summaryrefslogtreecommitdiffstats
diff options
context:
space:
mode:
authorJustin Forbes <jmforbes@xps.linuxtx.org>2019-12-30 10:46:19 -0600
committerJustin Forbes <jmforbes@xps.linuxtx.org>2019-12-30 10:46:19 -0600
commit007e505ae0ba5e967c5aebf29885a44263042654 (patch)
tree1baae27bfc3068ef5deef05855c6980538479b6b
parentdf5a06e2f275dc0e06fca38c398bc253f9f836a7 (diff)
downloadkernel-007e505ae0ba5e967c5aebf29885a44263042654.tar.gz
kernel-007e505ae0ba5e967c5aebf29885a44263042654.tar.xz
kernel-007e505ae0ba5e967c5aebf29885a44263042654.zip
Linux v5.4.6 rebase
-rw-r--r--0001-ASoC-SOF-Fix-memory-leak-in-sof_dfsentry_write.patch37
-rw-r--r--0001-RDMA-Fix-goto-target-to-release-the-allocated-memory.patch33
-rw-r--r--0001-ath9k-release-allocated-buffer-if-timed-out.patch29
-rw-r--r--0001-ath9k_htc-release-allocated-buffer-if-timed-out.patch46
-rw-r--r--0001-drm-amd-display-prevent-memory-leak.patch82
-rw-r--r--0001-iwlwifi-dbg_ini-fix-memory-leak-in-alloc_sgtable.patch29
-rw-r--r--0001-iwlwifi-pcie-fix-memory-leaks-in-iwl_pcie_ctxt_info_.patch99
-rw-r--r--0001-nl80211-fix-memory-leak-in-nl80211_get_ftm_responder.patch33
-rw-r--r--0001-tracing-Have-error-path-in-predicate_parse-free-its-.patch37
-rw-r--r--0002-Add-efi_status_to_str-and-rework-efi_status_to_err.patch4
-rw-r--r--Input-synaptics-pin-3-touches-when-the-firmware-repo.patch47
-rw-r--r--KEYS-Make-use-of-platform-keyring-for-module-signature.patch33
-rw-r--r--Kbuild-Add-an-option-to-enable-GCC-VTA.patch94
-rw-r--r--Revert-ARM-bcm283x-Switch-V3D-over-to-using-the-PM-driver-instead-of-firmware.patch78
-rw-r--r--arm-sdhci-esdhc-imx-fixes.patch57
-rw-r--r--arm64-dts-qcom-Add-Lenovo-Yoga-C630.patch623
-rw-r--r--arm64-tegra186-enable-USB-on-Jetson-TX2.patch51
-rw-r--r--ath9k-rx-dma-stop-check.patch38
-rw-r--r--configs/fedora/debug/CONFIG_DEBUG_KMEMLEAK_EARLY_LOG_SIZE1
-rw-r--r--configs/fedora/debug/CONFIG_DEBUG_KMEMLEAK_MEM_POOL_SIZE1
-rw-r--r--configs/fedora/debug/x86/x86_64/CONFIG_NR_CPUS1
-rw-r--r--configs/fedora/generic/CONFIG_ADIN_PHY1
-rw-r--r--configs/fedora/generic/CONFIG_ADIS164601
-rw-r--r--configs/fedora/generic/CONFIG_AMD_XGBE1
-rw-r--r--configs/fedora/generic/CONFIG_ARCH_IOP13XX1
-rw-r--r--configs/fedora/generic/CONFIG_ARCH_IOP33X1
-rw-r--r--configs/fedora/generic/CONFIG_ARCH_KS86951
-rw-r--r--configs/fedora/generic/CONFIG_ARCH_LPC32XX1
-rw-r--r--configs/fedora/generic/CONFIG_ARCH_W90X9001
-rw-r--r--configs/fedora/generic/CONFIG_ATH9K_PCI_NO_EEPROM1
-rw-r--r--configs/fedora/generic/CONFIG_BLK_CGROUP_IOCOST1
-rw-r--r--configs/fedora/generic/CONFIG_CAN_F816011
-rw-r--r--configs/fedora/generic/CONFIG_CAN_J19391
-rw-r--r--configs/fedora/generic/CONFIG_CAN_KVASER_PCIEFD1
-rw-r--r--configs/fedora/generic/CONFIG_CAN_M_CAN_PLATFORM1
-rw-r--r--configs/fedora/generic/CONFIG_CAN_M_CAN_TCAN4X5X1
-rw-r--r--configs/fedora/generic/CONFIG_CPU_IDLE_GOV_HALTPOLL1
-rw-r--r--configs/fedora/generic/CONFIG_CRASH1
-rw-r--r--configs/fedora/generic/CONFIG_CROS_EC1
-rw-r--r--configs/fedora/generic/CONFIG_CRYPTO_AEGIS128L1
-rw-r--r--configs/fedora/generic/CONFIG_CRYPTO_AEGIS2561
-rw-r--r--configs/fedora/generic/CONFIG_CRYPTO_DEV_CCP_DEBUGFS1
-rw-r--r--configs/fedora/generic/CONFIG_CRYPTO_DEV_SAFEXCEL1
-rw-r--r--configs/fedora/generic/CONFIG_CRYPTO_ESSIV1
-rw-r--r--configs/fedora/generic/CONFIG_CRYPTO_MORUS12801
-rw-r--r--configs/fedora/generic/CONFIG_CRYPTO_MORUS6401
-rw-r--r--configs/fedora/generic/CONFIG_CRYPTO_SHA5122
-rw-r--r--configs/fedora/generic/CONFIG_DEBUG_INFO_BTF2
-rw-r--r--configs/fedora/generic/CONFIG_DEBUG_INFO_VTA1
-rw-r--r--configs/fedora/generic/CONFIG_DMABUF_SELFTESTS1
-rw-r--r--configs/fedora/generic/CONFIG_DM_CLONE1
-rw-r--r--configs/fedora/generic/CONFIG_DM_VERITY_VERIFY_ROOTHASH_SIG1
-rw-r--r--configs/fedora/generic/CONFIG_DRM_GM12U3201
-rw-r--r--configs/fedora/generic/CONFIG_DRM_PANEL_LG_LB035Q021
-rw-r--r--configs/fedora/generic/CONFIG_DRM_PANEL_NEC_NL8048HL111
-rw-r--r--configs/fedora/generic/CONFIG_DRM_PANEL_NOVATEK_NT390161
-rw-r--r--configs/fedora/generic/CONFIG_DRM_PANEL_RAYDIUM_RM671911
-rw-r--r--configs/fedora/generic/CONFIG_DRM_PANEL_SHARP_LS037V7DW011
-rw-r--r--configs/fedora/generic/CONFIG_DRM_PANEL_SONY_ACX565AKM1
-rw-r--r--configs/fedora/generic/CONFIG_DRM_PANEL_TPO_TD028TTEC11
-rw-r--r--configs/fedora/generic/CONFIG_DRM_PANEL_TPO_TD043MTEA11
-rw-r--r--configs/fedora/generic/CONFIG_DRM_TDFX2
-rw-r--r--configs/fedora/generic/CONFIG_DRM_TINYDRM1
-rw-r--r--configs/fedora/generic/CONFIG_EFI_RCI2_TABLE1
-rw-r--r--configs/fedora/generic/CONFIG_EFI_TEST2
-rw-r--r--configs/fedora/generic/CONFIG_EXFAT_FS1
-rw-r--r--configs/fedora/generic/CONFIG_FSL_ENETC_MDIO1
-rw-r--r--configs/fedora/generic/CONFIG_FS_VERITY1
-rw-r--r--configs/fedora/generic/CONFIG_FS_VERITY_BUILTIN_SIGNATURES1
-rw-r--r--configs/fedora/generic/CONFIG_FS_VERITY_DEBUG1
-rw-r--r--configs/fedora/generic/CONFIG_HEADERS_INSTALL2
-rw-r--r--configs/fedora/generic/CONFIG_HEADER_TEST2
-rw-r--r--configs/fedora/generic/CONFIG_HID_CREATIVE_SB05401
-rw-r--r--configs/fedora/generic/CONFIG_I2C_BCM20481
-rw-r--r--configs/fedora/generic/CONFIG_IMA_APPRAISE_MODSIG1
-rw-r--r--configs/fedora/generic/CONFIG_IMA_DEFAULT_HASH_SHA5121
-rw-r--r--configs/fedora/generic/CONFIG_INPUT_PWM_BEEPER2
-rw-r--r--configs/fedora/generic/CONFIG_IONIC1
-rw-r--r--configs/fedora/generic/CONFIG_JOYSTICK_FSIA6B1
-rw-r--r--configs/fedora/generic/CONFIG_KERNEL_HEADER_TEST1
-rw-r--r--configs/fedora/generic/CONFIG_LIVEPATCH2
-rw-r--r--configs/fedora/generic/CONFIG_LOCK_DOWN_KERNEL1
-rw-r--r--configs/fedora/generic/CONFIG_LOCK_DOWN_KERNEL_FORCE_CONFIDENTIALITY1
-rw-r--r--configs/fedora/generic/CONFIG_LOCK_DOWN_KERNEL_FORCE_INTEGRITY1
-rw-r--r--configs/fedora/generic/CONFIG_LOCK_DOWN_KERNEL_FORCE_NONE1
-rw-r--r--configs/fedora/generic/CONFIG_MAX54321
-rw-r--r--configs/fedora/generic/CONFIG_MLX5_SW_STEERING1
-rw-r--r--configs/fedora/generic/CONFIG_MLX5_TLS1
-rw-r--r--configs/fedora/generic/CONFIG_MMC_SDHCI_OF_ASPEED1
-rw-r--r--configs/fedora/generic/CONFIG_MODULE_ALLOW_MISSING_NAMESPACE_IMPORTS1
-rw-r--r--configs/fedora/generic/CONFIG_MOXTET1
-rw-r--r--configs/fedora/generic/CONFIG_MTD_NAND_MXIC1
-rw-r--r--configs/fedora/generic/CONFIG_NETDEVSIM2
-rw-r--r--configs/fedora/generic/CONFIG_NET_DSA_MICROCHIP_KSZ87951
-rw-r--r--configs/fedora/generic/CONFIG_NET_DSA_MICROCHIP_KSZ9477_I2C1
-rw-r--r--configs/fedora/generic/CONFIG_NET_TC_SKB_EXT1
-rw-r--r--configs/fedora/generic/CONFIG_NET_VENDOR_PENSANDO1
-rw-r--r--configs/fedora/generic/CONFIG_NFT_SOCKET2
-rw-r--r--configs/fedora/generic/CONFIG_NFT_TPROXY2
-rw-r--r--configs/fedora/generic/CONFIG_NFT_TUNNEL2
-rw-r--r--configs/fedora/generic/CONFIG_NOA13051
-rw-r--r--configs/fedora/generic/CONFIG_OPTIMIZE_INLINING2
-rw-r--r--configs/fedora/generic/CONFIG_PINCTRL_SC71801
-rw-r--r--configs/fedora/generic/CONFIG_PREEMPT_LL1
-rw-r--r--configs/fedora/generic/CONFIG_RANDOM_TRUST_BOOTLOADER1
-rw-r--r--configs/fedora/generic/CONFIG_RDMA_SIW2
-rw-r--r--configs/fedora/generic/CONFIG_READ_ONLY_THP_FOR_FS1
-rw-r--r--configs/fedora/generic/CONFIG_REGULATOR_SY8824X1
-rw-r--r--configs/fedora/generic/CONFIG_REMOTEPROC2
-rw-r--r--configs/fedora/generic/CONFIG_SECURITY_LOCKDOWN_LSM1
-rw-r--r--configs/fedora/generic/CONFIG_SECURITY_LOCKDOWN_LSM_EARLY1
-rw-r--r--configs/fedora/generic/CONFIG_SENSORS_ADS10151
-rw-r--r--configs/fedora/generic/CONFIG_SENSORS_AS3701
-rw-r--r--configs/fedora/generic/CONFIG_SENSORS_INSPUR_IPSPS1
-rw-r--r--configs/fedora/generic/CONFIG_SERIAL_8250_MOXA1
-rw-r--r--configs/fedora/generic/CONFIG_SERIAL_FSL_LINFLEXUART1
-rw-r--r--configs/fedora/generic/CONFIG_SGI_IOC41
-rw-r--r--configs/fedora/generic/CONFIG_SND_HDA_INTEL2
-rw-r--r--configs/fedora/generic/CONFIG_SND_HDA_INTEL_DETECT_DMIC1
-rw-r--r--configs/fedora/generic/CONFIG_SND_SOC_SOF_OF1
-rw-r--r--configs/fedora/generic/CONFIG_SND_SOC_UDA13341
-rw-r--r--configs/fedora/generic/CONFIG_SOUNDWIRE_BUS1
-rw-r--r--configs/fedora/generic/CONFIG_TEST_LIVEPATCH1
-rw-r--r--configs/fedora/generic/CONFIG_TINYDRM_HX8357D1
-rw-r--r--configs/fedora/generic/CONFIG_TINYDRM_ILI92251
-rw-r--r--configs/fedora/generic/CONFIG_TINYDRM_ILI93411
-rw-r--r--configs/fedora/generic/CONFIG_TINYDRM_MI0283QT1
-rw-r--r--configs/fedora/generic/CONFIG_TINYDRM_REPAPER1
-rw-r--r--configs/fedora/generic/CONFIG_TINYDRM_ST75861
-rw-r--r--configs/fedora/generic/CONFIG_TINYDRM_ST7735R1
-rw-r--r--configs/fedora/generic/CONFIG_TLS_DEVICE2
-rw-r--r--configs/fedora/generic/CONFIG_UAPI_HEADER_TEST1
-rw-r--r--configs/fedora/generic/CONFIG_USB_CDNS31
-rw-r--r--configs/fedora/generic/CONFIG_USB_CONN_GPIO1
-rw-r--r--configs/fedora/generic/CONFIG_USB_OHCI_HCD_SSB1
-rw-r--r--configs/fedora/generic/CONFIG_USB_RIO5001
-rw-r--r--configs/fedora/generic/CONFIG_VIRTIO_FS1
-rw-r--r--configs/fedora/generic/CONFIG_W1_MASTER_SGI1
-rw-r--r--configs/fedora/generic/CONFIG_W1_SLAVE_DS250X1
-rw-r--r--configs/fedora/generic/arm/CONFIG_ARM_QCOM_CPUFREQ_KRYO1
-rw-r--r--configs/fedora/generic/arm/CONFIG_CAVIUM_TX2_ERRATUM_2191
-rw-r--r--configs/fedora/generic/arm/CONFIG_DRM_TINYDRM1
-rw-r--r--configs/fedora/generic/arm/CONFIG_INPUT_PWM_BEEPER1
-rw-r--r--configs/fedora/generic/arm/CONFIG_MFD_CROS_EC1
-rw-r--r--configs/fedora/generic/arm/CONFIG_MFD_CROS_EC_CHARDEV1
-rw-r--r--configs/fedora/generic/arm/CONFIG_TINYDRM_MIPI_DBI1
-rw-r--r--configs/fedora/generic/arm/aarch64/CONFIG_HISI_KIRIN_DW_DSI1
-rw-r--r--configs/fedora/generic/arm/aarch64/CONFIG_NR_CPUS2
-rw-r--r--configs/fedora/generic/arm/aarch64/CONFIG_SND_SOC_MAX98357A1
-rw-r--r--configs/fedora/generic/arm/aarch64/CONFIG_SND_SOC_SGTL50001
-rw-r--r--configs/fedora/generic/arm/armv7/CONFIG_MTD_M25P801
-rw-r--r--configs/fedora/generic/arm/armv7/CONFIG_MTD_SPI_NOR1
-rw-r--r--configs/fedora/generic/arm/armv7/CONFIG_MTD_SPI_NOR_USE_4K_SECTORS1
-rw-r--r--configs/fedora/generic/arm/armv7/CONFIG_SENSORS_GPIO_FAN1
-rw-r--r--configs/fedora/generic/arm/armv7/CONFIG_SI70201
-rw-r--r--configs/fedora/generic/arm/armv7/CONFIG_SND_SOC_SGTL50001
-rw-r--r--configs/fedora/generic/arm/armv7/CONFIG_STMPE_ADC1
-rw-r--r--configs/fedora/generic/arm/armv7/CONFIG_TOUCHSCREEN_ADS78461
-rw-r--r--configs/fedora/generic/arm/armv7/armv7/CONFIG_DRM_OMAP_PANEL_LGPHILIPS_LB035Q021
-rw-r--r--configs/fedora/generic/arm/armv7/armv7/CONFIG_DRM_OMAP_PANEL_NEC_NL8048HL111
-rw-r--r--configs/fedora/generic/arm/armv7/armv7/CONFIG_DRM_OMAP_PANEL_SHARP_LS037V7DW011
-rw-r--r--configs/fedora/generic/arm/armv7/armv7/CONFIG_DRM_OMAP_PANEL_SONY_ACX565AKM1
-rw-r--r--configs/fedora/generic/arm/armv7/armv7/CONFIG_DRM_OMAP_PANEL_TPO_TD028TTEC11
-rw-r--r--configs/fedora/generic/arm/armv7/armv7/CONFIG_DRM_OMAP_PANEL_TPO_TD043MTEA11
-rw-r--r--configs/fedora/generic/arm/armv7/armv7/CONFIG_GPIO_STMPE1
-rw-r--r--configs/fedora/generic/arm/armv7/armv7/CONFIG_GPIO_TPS6586X1
-rw-r--r--configs/fedora/generic/arm/armv7/armv7/CONFIG_KEYBOARD_STMPE1
-rw-r--r--configs/fedora/generic/arm/armv7/armv7/CONFIG_MFD_STMPE1
-rw-r--r--configs/fedora/generic/arm/armv7/armv7/CONFIG_PWM_STMPE1
-rw-r--r--configs/fedora/generic/arm/armv7/armv7/CONFIG_SND_SOC_CS42XX8_I2C1
-rw-r--r--configs/fedora/generic/arm/armv7/armv7/CONFIG_SND_SOC_TLV320AIC231
-rw-r--r--configs/fedora/generic/arm/armv7/armv7/CONFIG_SND_SOC_TLV320AIC23_I2C1
-rw-r--r--configs/fedora/generic/arm/armv7/armv7/CONFIG_SND_SOC_TLV320AIC23_SPI1
-rw-r--r--configs/fedora/generic/arm/armv7/armv7/CONFIG_SND_SOC_WM87311
-rw-r--r--configs/fedora/generic/arm/armv7/armv7/CONFIG_STMPE_I2C1
-rw-r--r--configs/fedora/generic/arm/armv7/armv7/CONFIG_STMPE_SPI1
-rw-r--r--configs/fedora/generic/arm/armv7/armv7/CONFIG_TOUCHSCREEN_STMPE1
-rw-r--r--configs/fedora/generic/powerpc/CONFIG_EFI_TEST1
-rw-r--r--configs/fedora/generic/powerpc/CONFIG_HMM_MIRROR2
-rw-r--r--configs/fedora/generic/powerpc/CONFIG_INPUT_PWM_BEEPER1
-rw-r--r--configs/fedora/generic/powerpc/CONFIG_NR_CPUS2
-rw-r--r--configs/fedora/generic/powerpc/CONFIG_OPAL_CORE1
-rw-r--r--configs/fedora/generic/powerpc/CONFIG_PPC_SVM1
-rw-r--r--configs/fedora/generic/powerpc/CONFIG_SND_HDA_INTEL1
-rw-r--r--configs/fedora/generic/powerpc/CONFIG_SND_HDA_INTEL_DETECT_DMIC1
-rw-r--r--configs/fedora/generic/s390x/CONFIG_CRYPTO_SHA3_256_S3901
-rw-r--r--configs/fedora/generic/s390x/CONFIG_CRYPTO_SHA3_512_S3901
-rw-r--r--configs/fedora/generic/s390x/CONFIG_EFI_TEST1
-rw-r--r--configs/fedora/generic/s390x/CONFIG_INPUT_PWM_BEEPER1
-rw-r--r--configs/fedora/generic/s390x/CONFIG_KEXEC_SIG1
-rw-r--r--configs/fedora/generic/s390x/CONFIG_KEXEC_VERIFY_SIG1
-rw-r--r--configs/fedora/generic/s390x/CONFIG_MARCH_Z151
-rw-r--r--configs/fedora/generic/s390x/CONFIG_NR_CPUS2
-rw-r--r--configs/fedora/generic/s390x/CONFIG_TUNE_Z151
-rw-r--r--configs/fedora/generic/x86/CONFIG_CPU_IDLE_GOV_HALTPOLL1
-rw-r--r--configs/fedora/generic/x86/CONFIG_CROS_EC1
-rw-r--r--configs/fedora/generic/x86/CONFIG_CROS_EC_I2C1
-rw-r--r--configs/fedora/generic/x86/CONFIG_CROS_EC_PROTO1
-rw-r--r--configs/fedora/generic/x86/CONFIG_CROS_EC_SPI1
-rw-r--r--configs/fedora/generic/x86/CONFIG_DRM_AMD_DC_DCN2_11
-rw-r--r--configs/fedora/generic/x86/CONFIG_EFI_RCI2_TABLE1
-rw-r--r--configs/fedora/generic/x86/CONFIG_HALTPOLL_CPUIDLE1
-rw-r--r--configs/fedora/generic/x86/CONFIG_KS0108 (renamed from configs/fedora/generic/CONFIG_KS0108)0
-rw-r--r--configs/fedora/generic/x86/CONFIG_KS0108_DELAY (renamed from configs/fedora/generic/CONFIG_KS0108_DELAY)0
-rw-r--r--configs/fedora/generic/x86/CONFIG_KS0108_PORT (renamed from configs/fedora/generic/CONFIG_KS0108_PORT)0
-rw-r--r--configs/fedora/generic/x86/CONFIG_LOCK_DOWN_KERNEL1
-rw-r--r--configs/fedora/generic/x86/CONFIG_LOCK_DOWN_KERNEL_FORCE1
-rw-r--r--configs/fedora/generic/x86/CONFIG_MAXSMP2
-rw-r--r--configs/fedora/generic/x86/CONFIG_PARAVIRT_SPINLOCKS2
-rw-r--r--configs/fedora/generic/x86/CONFIG_SND_HDA_INTEL1
-rw-r--r--configs/fedora/generic/x86/CONFIG_SND_HDA_INTEL_DETECT_DMIC1
-rw-r--r--configs/fedora/generic/x86/CONFIG_SND_SOC_INTEL_CML_LP_DA7219_MAX98357A_MACH1
-rw-r--r--configs/fedora/generic/x86/CONFIG_SND_SOC_INTEL_GLK_DA7219_MAX98357A_MACH1
-rw-r--r--configs/fedora/generic/x86/CONFIG_SND_SOC_INTEL_SKYLAKE_HDAUDIO_CODEC2
-rw-r--r--configs/fedora/generic/x86/CONFIG_SND_SOC_INTEL_SKYLAKE_HDAUDIO_CODEC~1
-rw-r--r--configs/fedora/generic/x86/CONFIG_SND_SOC_INTEL_SOF_CML_RT1011_RT5682_MACH2
-rw-r--r--configs/fedora/generic/x86/CONFIG_SND_SOC_INTEL_SOF_CML_RT1011_RT5682_MACH~1
-rw-r--r--configs/fedora/generic/x86/CONFIG_SND_SOC_INTEL_SOF_RT5682_MACH1
-rw-r--r--configs/fedora/generic/x86/CONFIG_SND_SOC_INTEL_USER_FRIENDLY_LONG_NAMES1
-rw-r--r--configs/fedora/generic/x86/CONFIG_SND_SOC_SOF_APOLLOLAKE_SUPPORT1
-rw-r--r--configs/fedora/generic/x86/CONFIG_SND_SOC_SOF_CANNONLAKE_SUPPORT1
-rw-r--r--configs/fedora/generic/x86/CONFIG_SND_SOC_SOF_COFFEELAKE_SUPPORT1
-rw-r--r--configs/fedora/generic/x86/CONFIG_SND_SOC_SOF_COMETLAKE_H_SUPPORT1
-rw-r--r--configs/fedora/generic/x86/CONFIG_SND_SOC_SOF_COMETLAKE_LP_SUPPORT1
-rw-r--r--configs/fedora/generic/x86/CONFIG_SND_SOC_SOF_ELKHARTLAKE_SUPPORT1
-rw-r--r--configs/fedora/generic/x86/CONFIG_SND_SOC_SOF_GEMINILAKE_SUPPORT1
-rw-r--r--configs/fedora/generic/x86/CONFIG_SND_SOC_SOF_HDA_ALWAYS_ENABLE_DMI_L11
-rw-r--r--configs/fedora/generic/x86/CONFIG_SND_SOC_SOF_HDA_ALWAYS_ENABLE_DMI_L1~1
-rw-r--r--configs/fedora/generic/x86/CONFIG_SND_SOC_SOF_HDA_AUDIO_CODEC1
-rw-r--r--configs/fedora/generic/x86/CONFIG_SND_SOC_SOF_HDA_COMMON_HDMI_CODEC1
-rw-r--r--configs/fedora/generic/x86/CONFIG_SND_SOC_SOF_HDA_LINK1
-rw-r--r--configs/fedora/generic/x86/CONFIG_SND_SOC_SOF_ICELAKE_SUPPORT1
-rw-r--r--configs/fedora/generic/x86/CONFIG_SND_SOC_SOF_INTEL_TOPLEVEL2
-rw-r--r--configs/fedora/generic/x86/CONFIG_SND_SOC_SOF_JASPERLAKE_SUPPORT1
-rw-r--r--configs/fedora/generic/x86/CONFIG_SND_SOC_SOF_MERRIFIELD_SUPPORT1
-rw-r--r--configs/fedora/generic/x86/CONFIG_SND_SOC_SOF_TIGERLAKE_SUPPORT1
-rw-r--r--configs/fedora/generic/x86/CONFIG_VIDEO_CROS_EC_CEC1
-rw-r--r--configs/fedora/generic/x86/i686/CONFIG_CRYPTO_AES_5861
-rw-r--r--configs/fedora/generic/x86/i686/CONFIG_INPUT_PWM_BEEPER1
-rw-r--r--configs/fedora/generic/x86/x86_64/CONFIG_CRYPTO_AEGIS128L_AESNI_SSE21
-rw-r--r--configs/fedora/generic/x86/x86_64/CONFIG_CRYPTO_AEGIS256_AESNI_SSE21
-rw-r--r--configs/fedora/generic/x86/x86_64/CONFIG_CRYPTO_AES_X86_641
-rw-r--r--configs/fedora/generic/x86/x86_64/CONFIG_CRYPTO_MORUS1280_AVX21
-rw-r--r--configs/fedora/generic/x86/x86_64/CONFIG_CRYPTO_MORUS1280_SSE21
-rw-r--r--configs/fedora/generic/x86/x86_64/CONFIG_CRYPTO_MORUS640_SSE21
-rw-r--r--configs/fedora/generic/x86/x86_64/CONFIG_MFD_CROS_EC1
-rw-r--r--configs/fedora/generic/x86/x86_64/CONFIG_MFD_CROS_EC_CHARDEV1
-rw-r--r--configs/fedora/generic/x86/x86_64/CONFIG_NR_CPUS2
-rw-r--r--configs/fedora/generic/x86/x86_64/CONFIG_OPTIMIZE_INLINING1
-rw-r--r--configs/fedora/generic/x86/x86_64/CONFIG_SGI_IOC41
-rw-r--r--configs/fedora/generic/x86/x86_64/CONFIG_X86_5LEVEL2
-rw-r--r--crash-driver.patch722
-rw-r--r--die-floppy-die.patch29
-rw-r--r--disable-i8042-check-on-apple-mac.patch62
-rw-r--r--drm-i915-hush-check-crtc-state.patch32
-rw-r--r--dwc3-fix.patch80
-rw-r--r--efi-lockdown.patch2173
-rw-r--r--efi-secureboot.patch254
-rw-r--r--firmware-Drop-WARN-from-usermodehelper_read_trylock-.patch89
-rw-r--r--input-kill-stupid-messages.patch30
-rw-r--r--kernel-aarch64-debug.config240
-rw-r--r--kernel-aarch64.config238
-rw-r--r--kernel-armv7hl-debug.config210
-rw-r--r--kernel-armv7hl-lpae-debug.config219
-rw-r--r--kernel-armv7hl-lpae.config217
-rw-r--r--kernel-armv7hl.config208
-rw-r--r--kernel-i686-debug.config167
-rw-r--r--kernel-i686.config167
-rw-r--r--kernel-ppc64le-debug.config140
-rw-r--r--kernel-ppc64le.config138
-rw-r--r--kernel-s390x-debug.config144
-rw-r--r--kernel-s390x.config142
-rw-r--r--kernel-x86_64-debug.config179
-rw-r--r--kernel-x86_64.config181
-rw-r--r--kernel.spec111
-rw-r--r--lib-cpumask-Make-CPUMASK_OFFSTACK-usable-without-deb.patch34
-rw-r--r--lis3-improve-handling-of-null-rate.patch75
-rw-r--r--namespaces-no-expert.patch27
-rw-r--r--no-pcspkr-modalias.patch22
-rw-r--r--scsi-sd_revalidate_disk-prevent-NULL-ptr-deref.patch39
-rw-r--r--sources4
281 files changed, 2154 insertions, 5927 deletions
diff --git a/0001-ASoC-SOF-Fix-memory-leak-in-sof_dfsentry_write.patch b/0001-ASoC-SOF-Fix-memory-leak-in-sof_dfsentry_write.patch
deleted file mode 100644
index 587a2acd1..000000000
--- a/0001-ASoC-SOF-Fix-memory-leak-in-sof_dfsentry_write.patch
+++ /dev/null
@@ -1,37 +0,0 @@
-From c0a333d842ef67ac04adc72ff79dc1ccc3dca4ed Mon Sep 17 00:00:00 2001
-From: Navid Emamdoost <navid.emamdoost@gmail.com>
-Date: Sun, 27 Oct 2019 14:48:47 -0500
-Subject: [PATCH] ASoC: SOF: Fix memory leak in sof_dfsentry_write
-
-In the implementation of sof_dfsentry_write() memory allocated for
-string is leaked in case of an error. Go to error handling path if the
-d_name.name is not valid.
-
-Fixes: 091c12e1f50c ("ASoC: SOF: debug: add new debugfs entries for IPC flood test")
-Signed-off-by: Navid Emamdoost <navid.emamdoost@gmail.com>
-Link: https://lore.kernel.org/r/20191027194856.4056-1-navid.emamdoost@gmail.com
-Signed-off-by: Mark Brown <broonie@kernel.org>
----
- sound/soc/sof/debug.c | 6 ++++--
- 1 file changed, 4 insertions(+), 2 deletions(-)
-
-diff --git a/sound/soc/sof/debug.c b/sound/soc/sof/debug.c
-index 54cd431faab7..5529e8eeca46 100644
---- a/sound/soc/sof/debug.c
-+++ b/sound/soc/sof/debug.c
-@@ -152,8 +152,10 @@ static ssize_t sof_dfsentry_write(struct file *file, const char __user *buffer,
- * in the debugfs entry.
- */
- if (strcmp(dfse->dfsentry->d_name.name, "ipc_flood_count") &&
-- strcmp(dfse->dfsentry->d_name.name, "ipc_flood_duration_ms"))
-- return -EINVAL;
-+ strcmp(dfse->dfsentry->d_name.name, "ipc_flood_duration_ms")) {
-+ ret = -EINVAL;
-+ goto out;
-+ }
-
- if (!strcmp(dfse->dfsentry->d_name.name, "ipc_flood_duration_ms"))
- flood_duration_test = true;
---
-2.23.0
-
diff --git a/0001-RDMA-Fix-goto-target-to-release-the-allocated-memory.patch b/0001-RDMA-Fix-goto-target-to-release-the-allocated-memory.patch
deleted file mode 100644
index 87f4b4db7..000000000
--- a/0001-RDMA-Fix-goto-target-to-release-the-allocated-memory.patch
+++ /dev/null
@@ -1,33 +0,0 @@
-From 4a9d46a9fe14401f21df69cea97c62396d5fb053 Mon Sep 17 00:00:00 2001
-From: Navid Emamdoost <navid.emamdoost@gmail.com>
-Date: Tue, 10 Sep 2019 17:21:19 -0500
-Subject: [PATCH] RDMA: Fix goto target to release the allocated memory
-
-In bnxt_re_create_srq(), when ib_copy_to_udata() fails allocated memory
-should be released by goto fail.
-
-Fixes: 37cb11acf1f7 ("RDMA/bnxt_re: Add SRQ support for Broadcom adapters")
-Link: https://lore.kernel.org/r/20190910222120.16517-1-navid.emamdoost@gmail.com
-Signed-off-by: Navid Emamdoost <navid.emamdoost@gmail.com>
-Reviewed-by: Jason Gunthorpe <jgg@mellanox.com>
-Signed-off-by: Jason Gunthorpe <jgg@mellanox.com>
----
- drivers/infiniband/hw/bnxt_re/ib_verbs.c | 2 +-
- 1 file changed, 1 insertion(+), 1 deletion(-)
-
-diff --git a/drivers/infiniband/hw/bnxt_re/ib_verbs.c b/drivers/infiniband/hw/bnxt_re/ib_verbs.c
-index f9e97d0cc459..b4149dc9e824 100644
---- a/drivers/infiniband/hw/bnxt_re/ib_verbs.c
-+++ b/drivers/infiniband/hw/bnxt_re/ib_verbs.c
-@@ -1398,7 +1398,7 @@ int bnxt_re_create_srq(struct ib_srq *ib_srq,
- dev_err(rdev_to_dev(rdev), "SRQ copy to udata failed!");
- bnxt_qplib_destroy_srq(&rdev->qplib_res,
- &srq->qplib_srq);
-- goto exit;
-+ goto fail;
- }
- }
- if (nq)
---
-2.23.0
-
diff --git a/0001-ath9k-release-allocated-buffer-if-timed-out.patch b/0001-ath9k-release-allocated-buffer-if-timed-out.patch
deleted file mode 100644
index db71192a3..000000000
--- a/0001-ath9k-release-allocated-buffer-if-timed-out.patch
+++ /dev/null
@@ -1,29 +0,0 @@
-From 728c1e2a05e4b5fc52fab3421dce772a806612a2 Mon Sep 17 00:00:00 2001
-From: Navid Emamdoost <navid.emamdoost@gmail.com>
-Date: Fri, 6 Sep 2019 13:59:30 -0500
-Subject: [PATCH] ath9k: release allocated buffer if timed out
-
-In ath9k_wmi_cmd, the allocated network buffer needs to be released
-if timeout happens. Otherwise memory will be leaked.
-
-Signed-off-by: Navid Emamdoost <navid.emamdoost@gmail.com>
-Signed-off-by: Kalle Valo <kvalo@codeaurora.org>
----
- drivers/net/wireless/ath/ath9k/wmi.c | 1 +
- 1 file changed, 1 insertion(+)
-
-diff --git a/drivers/net/wireless/ath/ath9k/wmi.c b/drivers/net/wireless/ath/ath9k/wmi.c
-index d1f6710ca63b..cdc146091194 100644
---- a/drivers/net/wireless/ath/ath9k/wmi.c
-+++ b/drivers/net/wireless/ath/ath9k/wmi.c
-@@ -336,6 +336,7 @@ int ath9k_wmi_cmd(struct wmi *wmi, enum wmi_cmd_id cmd_id,
- ath_dbg(common, WMI, "Timeout waiting for WMI command: %s\n",
- wmi_cmd_to_name(cmd_id));
- mutex_unlock(&wmi->op_mutex);
-+ kfree_skb(skb);
- return -ETIMEDOUT;
- }
-
---
-2.23.0
-
diff --git a/0001-ath9k_htc-release-allocated-buffer-if-timed-out.patch b/0001-ath9k_htc-release-allocated-buffer-if-timed-out.patch
deleted file mode 100644
index 0d21d61c7..000000000
--- a/0001-ath9k_htc-release-allocated-buffer-if-timed-out.patch
+++ /dev/null
@@ -1,46 +0,0 @@
-From 853acf7caf10b828102d92d05b5c101666a6142b Mon Sep 17 00:00:00 2001
-From: Navid Emamdoost <navid.emamdoost@gmail.com>
-Date: Fri, 6 Sep 2019 13:26:03 -0500
-Subject: [PATCH] ath9k_htc: release allocated buffer if timed out
-
-In htc_config_pipe_credits, htc_setup_complete, and htc_connect_service
-if time out happens, the allocated buffer needs to be released.
-Otherwise there will be memory leak.
-
-Signed-off-by: Navid Emamdoost <navid.emamdoost@gmail.com>
-Signed-off-by: Kalle Valo <kvalo@codeaurora.org>
----
- drivers/net/wireless/ath/ath9k/htc_hst.c | 3 +++
- 1 file changed, 3 insertions(+)
-
-diff --git a/drivers/net/wireless/ath/ath9k/htc_hst.c b/drivers/net/wireless/ath/ath9k/htc_hst.c
-index 1bf63a4efb4c..d091c8ebdcf0 100644
---- a/drivers/net/wireless/ath/ath9k/htc_hst.c
-+++ b/drivers/net/wireless/ath/ath9k/htc_hst.c
-@@ -170,6 +170,7 @@ static int htc_config_pipe_credits(struct htc_target *target)
- time_left = wait_for_completion_timeout(&target->cmd_wait, HZ);
- if (!time_left) {
- dev_err(target->dev, "HTC credit config timeout\n");
-+ kfree_skb(skb);
- return -ETIMEDOUT;
- }
-
-@@ -205,6 +206,7 @@ static int htc_setup_complete(struct htc_target *target)
- time_left = wait_for_completion_timeout(&target->cmd_wait, HZ);
- if (!time_left) {
- dev_err(target->dev, "HTC start timeout\n");
-+ kfree_skb(skb);
- return -ETIMEDOUT;
- }
-
-@@ -277,6 +279,7 @@ int htc_connect_service(struct htc_target *target,
- if (!time_left) {
- dev_err(target->dev, "Service connection timeout for: %d\n",
- service_connreq->service_id);
-+ kfree_skb(skb);
- return -ETIMEDOUT;
- }
-
---
-2.23.0
-
diff --git a/0001-drm-amd-display-prevent-memory-leak.patch b/0001-drm-amd-display-prevent-memory-leak.patch
deleted file mode 100644
index e74ad2913..000000000
--- a/0001-drm-amd-display-prevent-memory-leak.patch
+++ /dev/null
@@ -1,82 +0,0 @@
-From 104c307147ad379617472dd91a5bcb368d72bd6d Mon Sep 17 00:00:00 2001
-From: Navid Emamdoost <navid.emamdoost@gmail.com>
-Date: Tue, 24 Sep 2019 23:23:56 -0500
-Subject: [PATCH] drm/amd/display: prevent memory leak
-
-In dcn*_create_resource_pool the allocated memory should be released if
-construct pool fails.
-
-Reviewed-by: Harry Wentland <harry.wentland@amd.com>
-Signed-off-by: Navid Emamdoost <navid.emamdoost@gmail.com>
-Signed-off-by: Alex Deucher <alexander.deucher@amd.com>
----
- drivers/gpu/drm/amd/display/dc/dce100/dce100_resource.c | 1 +
- drivers/gpu/drm/amd/display/dc/dce110/dce110_resource.c | 1 +
- drivers/gpu/drm/amd/display/dc/dce112/dce112_resource.c | 1 +
- drivers/gpu/drm/amd/display/dc/dce120/dce120_resource.c | 1 +
- drivers/gpu/drm/amd/display/dc/dcn10/dcn10_resource.c | 1 +
- 5 files changed, 5 insertions(+)
-
-diff --git a/drivers/gpu/drm/amd/display/dc/dce100/dce100_resource.c b/drivers/gpu/drm/amd/display/dc/dce100/dce100_resource.c
-index afc61055eca1..1787b9bf800a 100644
---- a/drivers/gpu/drm/amd/display/dc/dce100/dce100_resource.c
-+++ b/drivers/gpu/drm/amd/display/dc/dce100/dce100_resource.c
-@@ -1091,6 +1091,7 @@ struct resource_pool *dce100_create_resource_pool(
- if (construct(num_virtual_links, dc, pool))
- return &pool->base;
-
-+ kfree(pool);
- BREAK_TO_DEBUGGER();
- return NULL;
- }
-diff --git a/drivers/gpu/drm/amd/display/dc/dce110/dce110_resource.c b/drivers/gpu/drm/amd/display/dc/dce110/dce110_resource.c
-index c66fe170e1e8..318e9c2e2ca8 100644
---- a/drivers/gpu/drm/amd/display/dc/dce110/dce110_resource.c
-+++ b/drivers/gpu/drm/amd/display/dc/dce110/dce110_resource.c
-@@ -1462,6 +1462,7 @@ struct resource_pool *dce110_create_resource_pool(
- if (construct(num_virtual_links, dc, pool, asic_id))
- return &pool->base;
-
-+ kfree(pool);
- BREAK_TO_DEBUGGER();
- return NULL;
- }
-diff --git a/drivers/gpu/drm/amd/display/dc/dce112/dce112_resource.c b/drivers/gpu/drm/amd/display/dc/dce112/dce112_resource.c
-index 2b3a2917c168..83e1878161c9 100644
---- a/drivers/gpu/drm/amd/display/dc/dce112/dce112_resource.c
-+++ b/drivers/gpu/drm/amd/display/dc/dce112/dce112_resource.c
-@@ -1342,6 +1342,7 @@ struct resource_pool *dce112_create_resource_pool(
- if (construct(num_virtual_links, dc, pool))
- return &pool->base;
-
-+ kfree(pool);
- BREAK_TO_DEBUGGER();
- return NULL;
- }
-diff --git a/drivers/gpu/drm/amd/display/dc/dce120/dce120_resource.c b/drivers/gpu/drm/amd/display/dc/dce120/dce120_resource.c
-index 236c4c0324b1..8b85e5274bba 100644
---- a/drivers/gpu/drm/amd/display/dc/dce120/dce120_resource.c
-+++ b/drivers/gpu/drm/amd/display/dc/dce120/dce120_resource.c
-@@ -1208,6 +1208,7 @@ struct resource_pool *dce120_create_resource_pool(
- if (construct(num_virtual_links, dc, pool))
- return &pool->base;
-
-+ kfree(pool);
- BREAK_TO_DEBUGGER();
- return NULL;
- }
-diff --git a/drivers/gpu/drm/amd/display/dc/dcn10/dcn10_resource.c b/drivers/gpu/drm/amd/display/dc/dcn10/dcn10_resource.c
-index 5a89e462e7cc..59305e411a66 100644
---- a/drivers/gpu/drm/amd/display/dc/dcn10/dcn10_resource.c
-+++ b/drivers/gpu/drm/amd/display/dc/dcn10/dcn10_resource.c
-@@ -1570,6 +1570,7 @@ struct resource_pool *dcn10_create_resource_pool(
- if (construct(init_data->num_virtual_links, dc, pool))
- return &pool->base;
-
-+ kfree(pool);
- BREAK_TO_DEBUGGER();
- return NULL;
- }
---
-2.23.0
-
diff --git a/0001-iwlwifi-dbg_ini-fix-memory-leak-in-alloc_sgtable.patch b/0001-iwlwifi-dbg_ini-fix-memory-leak-in-alloc_sgtable.patch
deleted file mode 100644
index d82c3f254..000000000
--- a/0001-iwlwifi-dbg_ini-fix-memory-leak-in-alloc_sgtable.patch
+++ /dev/null
@@ -1,29 +0,0 @@
-From b4b814fec1a5a849383f7b3886b654a13abbda7d Mon Sep 17 00:00:00 2001
-From: Navid Emamdoost <navid.emamdoost@gmail.com>
-Date: Thu, 12 Sep 2019 23:23:27 -0500
-Subject: [PATCH] iwlwifi: dbg_ini: fix memory leak in alloc_sgtable
-
-In alloc_sgtable if alloc_page fails, the alocated table should be
-released.
-
-Signed-off-by: Navid Emamdoost <navid.emamdoost@gmail.com>
-Signed-off-by: Luca Coelho <luciano.coelho@intel.com>
----
- drivers/net/wireless/intel/iwlwifi/fw/dbg.c | 1 +
- 1 file changed, 1 insertion(+)
-
-diff --git a/drivers/net/wireless/intel/iwlwifi/fw/dbg.c b/drivers/net/wireless/intel/iwlwifi/fw/dbg.c
-index 5c8602de9168..87421807e040 100644
---- a/drivers/net/wireless/intel/iwlwifi/fw/dbg.c
-+++ b/drivers/net/wireless/intel/iwlwifi/fw/dbg.c
-@@ -646,6 +646,7 @@ static struct scatterlist *alloc_sgtable(int size)
- if (new_page)
- __free_page(new_page);
- }
-+ kfree(table);
- return NULL;
- }
- alloc_size = min_t(int, size, PAGE_SIZE);
---
-2.23.0
-
diff --git a/0001-iwlwifi-pcie-fix-memory-leaks-in-iwl_pcie_ctxt_info_.patch b/0001-iwlwifi-pcie-fix-memory-leaks-in-iwl_pcie_ctxt_info_.patch
deleted file mode 100644
index a72e920bd..000000000
--- a/0001-iwlwifi-pcie-fix-memory-leaks-in-iwl_pcie_ctxt_info_.patch
+++ /dev/null
@@ -1,99 +0,0 @@
-From 0f4f199443faca715523b0659aa536251d8b978f Mon Sep 17 00:00:00 2001
-From: Navid Emamdoost <navid.emamdoost@gmail.com>
-Date: Fri, 27 Sep 2019 15:56:04 -0500
-Subject: [PATCH] iwlwifi: pcie: fix memory leaks in
- iwl_pcie_ctxt_info_gen3_init
-
-In iwl_pcie_ctxt_info_gen3_init there are cases that the allocated dma
-memory is leaked in case of error.
-
-DMA memories prph_scratch, prph_info, and ctxt_info_gen3 are allocated
-and initialized to be later assigned to trans_pcie. But in any error case
-before such assignment the allocated memories should be released.
-
-First of such error cases happens when iwl_pcie_init_fw_sec fails.
-Current implementation correctly releases prph_scratch. But in two
-sunsequent error cases where dma_alloc_coherent may fail, such
-releases are missing.
-
-This commit adds release for prph_scratch when allocation for
-prph_info fails, and adds releases for prph_scratch and prph_info when
-allocation for ctxt_info_gen3 fails.
-
-Fixes: 2ee824026288 ("iwlwifi: pcie: support context information for 22560 devices")
-Signed-off-by: Navid Emamdoost <navid.emamdoost@gmail.com>
-Signed-off-by: Luca Coelho <luciano.coelho@intel.com>
----
- .../intel/iwlwifi/pcie/ctxt-info-gen3.c | 36 +++++++++++++------
- 1 file changed, 25 insertions(+), 11 deletions(-)
-
-diff --git a/drivers/net/wireless/intel/iwlwifi/pcie/ctxt-info-gen3.c b/drivers/net/wireless/intel/iwlwifi/pcie/ctxt-info-gen3.c
-index 75fa8a6aafee..74980382e64c 100644
---- a/drivers/net/wireless/intel/iwlwifi/pcie/ctxt-info-gen3.c
-+++ b/drivers/net/wireless/intel/iwlwifi/pcie/ctxt-info-gen3.c
-@@ -107,13 +107,9 @@ int iwl_pcie_ctxt_info_gen3_init(struct iwl_trans *trans,
-
- /* allocate ucode sections in dram and set addresses */
- ret = iwl_pcie_init_fw_sec(trans, fw, &prph_scratch->dram);
-- if (ret) {
-- dma_free_coherent(trans->dev,
-- sizeof(*prph_scratch),
-- prph_scratch,
-- trans_pcie->prph_scratch_dma_addr);
-- return ret;
-- }
-+ if (ret)
-+ goto err_free_prph_scratch;
-+
-
- /* Allocate prph information
- * currently we don't assign to the prph info anything, but it would get
-@@ -121,16 +117,20 @@ int iwl_pcie_ctxt_info_gen3_init(struct iwl_trans *trans,
- prph_info = dma_alloc_coherent(trans->dev, sizeof(*prph_info),
- &trans_pcie->prph_info_dma_addr,
- GFP_KERNEL);
-- if (!prph_info)
-- return -ENOMEM;
-+ if (!prph_info) {
-+ ret = -ENOMEM;
-+ goto err_free_prph_scratch;
-+ }
-
- /* Allocate context info */
- ctxt_info_gen3 = dma_alloc_coherent(trans->dev,
- sizeof(*ctxt_info_gen3),
- &trans_pcie->ctxt_info_dma_addr,
- GFP_KERNEL);
-- if (!ctxt_info_gen3)
-- return -ENOMEM;
-+ if (!ctxt_info_gen3) {
-+ ret = -ENOMEM;
-+ goto err_free_prph_info;
-+ }
-
- ctxt_info_gen3->prph_info_base_addr =
- cpu_to_le64(trans_pcie->prph_info_dma_addr);
-@@ -186,6 +186,20 @@ int iwl_pcie_ctxt_info_gen3_init(struct iwl_trans *trans,
- iwl_set_bit(trans, CSR_GP_CNTRL, CSR_AUTO_FUNC_INIT);
-
- return 0;
-+
-+err_free_prph_info:
-+ dma_free_coherent(trans->dev,
-+ sizeof(*prph_info),
-+ prph_info,
-+ trans_pcie->prph_info_dma_addr);
-+
-+err_free_prph_scratch:
-+ dma_free_coherent(trans->dev,
-+ sizeof(*prph_scratch),
-+ prph_scratch,
-+ trans_pcie->prph_scratch_dma_addr);
-+ return ret;
-+
- }
-
- void iwl_pcie_ctxt_info_gen3_free(struct iwl_trans *trans)
---
-2.23.0
-
diff --git a/0001-nl80211-fix-memory-leak-in-nl80211_get_ftm_responder.patch b/0001-nl80211-fix-memory-leak-in-nl80211_get_ftm_responder.patch
deleted file mode 100644
index e72e53ebd..000000000
--- a/0001-nl80211-fix-memory-leak-in-nl80211_get_ftm_responder.patch
+++ /dev/null
@@ -1,33 +0,0 @@
-From 1399c59fa92984836db90538cf92397fe7caaa57 Mon Sep 17 00:00:00 2001
-From: Navid Emamdoost <navid.emamdoost@gmail.com>
-Date: Fri, 4 Oct 2019 14:42:19 -0500
-Subject: [PATCH] nl80211: fix memory leak in nl80211_get_ftm_responder_stats
-
-In nl80211_get_ftm_responder_stats, a new skb is created via nlmsg_new
-named msg. If nl80211hdr_put() fails, then msg should be released. The
-return statement should be replace by goto to error handling code.
-
-Fixes: 81e54d08d9d8 ("cfg80211: support FTM responder configuration/statistics")
-Signed-off-by: Navid Emamdoost <navid.emamdoost@gmail.com>
-Link: https://lore.kernel.org/r/20191004194220.19412-1-navid.emamdoost@gmail.com
-Signed-off-by: Johannes Berg <johannes.berg@intel.com>
----
- net/wireless/nl80211.c | 2 +-
- 1 file changed, 1 insertion(+), 1 deletion(-)
-
-diff --git a/net/wireless/nl80211.c b/net/wireless/nl80211.c
-index 141cdb171665..4453dd375de9 100644
---- a/net/wireless/nl80211.c
-+++ b/net/wireless/nl80211.c
-@@ -13682,7 +13682,7 @@ static int nl80211_get_ftm_responder_stats(struct sk_buff *skb,
- hdr = nl80211hdr_put(msg, info->snd_portid, info->snd_seq, 0,
- NL80211_CMD_GET_FTM_RESPONDER_STATS);
- if (!hdr)
-- return -ENOBUFS;
-+ goto nla_put_failure;
-
- if (nla_put_u32(msg, NL80211_ATTR_IFINDEX, dev->ifindex))
- goto nla_put_failure;
---
-2.23.0
-
diff --git a/0001-tracing-Have-error-path-in-predicate_parse-free-its-.patch b/0001-tracing-Have-error-path-in-predicate_parse-free-its-.patch
deleted file mode 100644
index 42d4e176a..000000000
--- a/0001-tracing-Have-error-path-in-predicate_parse-free-its-.patch
+++ /dev/null
@@ -1,37 +0,0 @@
-From 96c5c6e6a5b6db592acae039fed54b5c8844cd35 Mon Sep 17 00:00:00 2001
-From: Navid Emamdoost <navid.emamdoost@gmail.com>
-Date: Fri, 20 Sep 2019 17:57:59 -0500
-Subject: [PATCH] tracing: Have error path in predicate_parse() free its
- allocated memory
-
-In predicate_parse, there is an error path that is not going to
-out_free instead it returns directly which leads to a memory leak.
-
-Link: http://lkml.kernel.org/r/20190920225800.3870-1-navid.emamdoost@gmail.com
-
-Signed-off-by: Navid Emamdoost <navid.emamdoost@gmail.com>
-Signed-off-by: Steven Rostedt (VMware) <rostedt@goodmis.org>
----
- kernel/trace/trace_events_filter.c | 6 ++++--
- 1 file changed, 4 insertions(+), 2 deletions(-)
-
-diff --git a/kernel/trace/trace_events_filter.c b/kernel/trace/trace_events_filter.c
-index c773b8fb270c..c9a74f82b14a 100644
---- a/kernel/trace/trace_events_filter.c
-+++ b/kernel/trace/trace_events_filter.c
-@@ -452,8 +452,10 @@ predicate_parse(const char *str, int nr_parens, int nr_preds,
-
- switch (*next) {
- case '(': /* #2 */
-- if (top - op_stack > nr_parens)
-- return ERR_PTR(-EINVAL);
-+ if (top - op_stack > nr_parens) {
-+ ret = -EINVAL;
-+ goto out_free;
-+ }
- *(++top) = invert;
- continue;
- case '!': /* #3 */
---
-2.23.0
-
diff --git a/0002-Add-efi_status_to_str-and-rework-efi_status_to_err.patch b/0002-Add-efi_status_to_str-and-rework-efi_status_to_err.patch
index 0844550b6..871105093 100644
--- a/0002-Add-efi_status_to_str-and-rework-efi_status_to_err.patch
+++ b/0002-Add-efi_status_to_str-and-rework-efi_status_to_err.patch
@@ -39,9 +39,9 @@ index 557a47829d0..e8f9c7d84e9 100644
--- a/drivers/firmware/efi/efi.c
+++ b/drivers/firmware/efi/efi.c
@@ -31,6 +31,7 @@
- #include <linux/acpi.h>
#include <linux/ucs2_string.h>
#include <linux/memblock.h>
+ #include <linux/security.h>
+#include <linux/bsearch.h>
#include <asm/early_ioremap.h>
@@ -177,7 +177,7 @@ index 557a47829d0..e8f9c7d84e9 100644
+ return found->description;
}
- bool efi_is_table_address(unsigned long phys_addr)
+ static DEFINE_SPINLOCK(efi_mem_reserve_persistent_lock);
--
2.15.0
diff --git a/Input-synaptics-pin-3-touches-when-the-firmware-repo.patch b/Input-synaptics-pin-3-touches-when-the-firmware-repo.patch
deleted file mode 100644
index e697968c7..000000000
--- a/Input-synaptics-pin-3-touches-when-the-firmware-repo.patch
+++ /dev/null
@@ -1,47 +0,0 @@
-From: Benjamin Tissoires <benjamin.tissoires@redhat.com>
-Date: Thu, 16 Apr 2015 13:01:46 -0400
-Subject: [PATCH] Input - synaptics: pin 3 touches when the firmware reports 3
- fingers
-
-Synaptics PS/2 touchpad can send only 2 touches in a report. They can
-detect 4 or 5 and this information is valuable.
-
-In commit 63c4fda (Input: synaptics - allocate 3 slots to keep stability
-in image sensors), we allocate 3 slots, but we still continue to report
-the 2 available fingers. That means that the client sees 2 used slots while
-there is a total of 3 fingers advertised by BTN_TOOL_TRIPLETAP.
-
-For old kernels this is not a problem because max_slots was 2 and libinput/
-xorg-synaptics knew how to deal with that. Now that max_slot is 3, the
-clients ignore BTN_TOOL_TRIPLETAP and count the actual used slots (so 2).
-It then gets confused when receiving the BTN_TOOL_TRIPLETAP and DOUBLETAP
-information, and goes wild.
-
-We can pin the 3 slots until we get a total number of fingers below 2.
-
-Fixes: https://bugzilla.redhat.com/show_bug.cgi?id=1212230
-
-Signed-off-by: Benjamin Tissoires <benjamin.tissoires@redhat.com>
----
- drivers/input/mouse/synaptics.c | 8 ++++++++
- 1 file changed, 8 insertions(+)
-
-diff --git a/drivers/input/mouse/synaptics.c b/drivers/input/mouse/synaptics.c
-index 3a32caf06bf1..58102970f94f 100644
---- a/drivers/input/mouse/synaptics.c
-+++ b/drivers/input/mouse/synaptics.c
-@@ -940,6 +940,14 @@ static void synaptics_report_mt_data(struct psmouse *psmouse,
- input_report_abs(dev, ABS_MT_PRESSURE, hw[i]->z);
- }
-
-+ /* keep (slot count <= num_fingers) by pinning all slots */
-+ if (num_fingers >= 3) {
-+ for (i = 0; i < 3; i++) {
-+ input_mt_slot(dev, i);
-+ input_mt_report_slot_state(dev, MT_TOOL_FINGER, true);
-+ }
-+ }
-+
- input_mt_drop_unused(dev);
-
- /* Don't use active slot count to generate BTN_TOOL events. */
diff --git a/KEYS-Make-use-of-platform-keyring-for-module-signature.patch b/KEYS-Make-use-of-platform-keyring-for-module-signature.patch
index a13dcdba5..7c2a0b68d 100644
--- a/KEYS-Make-use-of-platform-keyring-for-module-signature.patch
+++ b/KEYS-Make-use-of-platform-keyring-for-module-signature.patch
@@ -13,42 +13,31 @@ As such, kernel modules signed with keys from the MokList variable
were not successfully verified.
Signed-off-by: Robert Holmes <robeholmes@gmail.com>
+Signed-off-by: Jeremy Cline <jcline@redhat.com>
---
kernel/module_signing.c | 16 ++++++++++++----
1 file changed, 12 insertions(+), 4 deletions(-)
diff --git a/kernel/module_signing.c b/kernel/module_signing.c
-index 6b9a926fd86b..cf94220e9154 100644
+index 9d9fc678c91d..84ad75a53c83 100644
--- a/kernel/module_signing.c
+++ b/kernel/module_signing.c
-@@ -49,6 +49,7 @@ int mod_verify_sig(const void *mod, struct load_info *info)
- {
- struct module_signature ms;
- size_t sig_len, modlen = info->len;
-+ int ret;
-
- pr_devel("==>%s(,%zu)\n", __func__, modlen);
-
-@@ -82,8 +83,15 @@ int mod_verify_sig(const void *mod, struct load_info *info)
- return -EBADMSG;
- }
+@@ -38,8 +38,15 @@ int mod_verify_sig(const void *mod, struct load_info *info)
+ modlen -= sig_len + sizeof(ms);
+ info->len = modlen;
- return verify_pkcs7_signature(mod, modlen, mod + modlen, sig_len,
-- VERIFY_USE_SECONDARY_KEYRING,
-- VERIFYING_MODULE_SIGNATURE,
-- NULL, NULL);
+ ret = verify_pkcs7_signature(mod, modlen, mod + modlen, sig_len,
-+ VERIFY_USE_SECONDARY_KEYRING,
-+ VERIFYING_MODULE_SIGNATURE,
-+ NULL, NULL);
+ VERIFY_USE_SECONDARY_KEYRING,
+ VERIFYING_MODULE_SIGNATURE,
+ NULL, NULL);
+ if (ret == -ENOKEY && IS_ENABLED(CONFIG_INTEGRITY_PLATFORM_KEYRING)) {
+ ret = verify_pkcs7_signature(mod, modlen, mod + modlen, sig_len,
-+ VERIFY_USE_PLATFORM_KEYRING,
-+ VERIFYING_MODULE_SIGNATURE,
-+ NULL, NULL);
++ VERIFY_USE_PLATFORM_KEYRING,
++ VERIFYING_MODULE_SIGNATURE,
++ NULL, NULL);
+ }
+ return ret;
}
--
2.21.0
-
diff --git a/Kbuild-Add-an-option-to-enable-GCC-VTA.patch b/Kbuild-Add-an-option-to-enable-GCC-VTA.patch
deleted file mode 100644
index 6bbb0efdf..000000000
--- a/Kbuild-Add-an-option-to-enable-GCC-VTA.patch
+++ /dev/null
@@ -1,94 +0,0 @@
-From a446d2f94ce540689c7a46bf457d92409e9c4d7e Mon Sep 17 00:00:00 2001
-From: Josh Stone <jistone@redhat.com>
-Date: Fri, 21 Nov 2014 10:40:00 -0800
-Subject: [PATCH] Kbuild: Add an option to enable GCC VTA
-MIME-Version: 1.0
-Content-Type: text/plain; charset=UTF-8
-Content-Transfer-Encoding: 8bit
-
-Due to recent codegen issues, gcc -fvar-tracking-assignments was
-unconditionally disabled in commit 2062afb4f804a ("Fix gcc-4.9.0
-miscompilation of load_balance() in scheduler"). However, this reduces
-the debuginfo coverage for variable locations, especially in inline
-functions. VTA is certainly not perfect either in those cases, but it
-is much better than without. With compiler versions that have fixed the
-codegen bugs, we would prefer to have the better details for SystemTap,
-and surely other debuginfo consumers like perf will benefit as well.
-
-This patch simply makes CONFIG_DEBUG_INFO_VTA an option. I considered
-Frank and Linus's discussion of a cc-option-like -fcompare-debug test,
-but I'm convinced that a narrow test of an arch-specific codegen issue
-is not really useful. GCC has their own regression tests for this, so
-I'd suggest GCC_COMPARE_DEBUG=-fvar-tracking-assignments-toggle is more
-useful for kernel developers to test confidence.
-
-In fact, I ran into a couple more issues when testing for this patch[1],
-although neither of those had any codegen impact.
- [1] https://bugzilla.redhat.com/show_bug.cgi?id=1140872
-
-With gcc-4.9.2-1.fc22, I can now build v3.18-rc5 with Fedora's i686 and
-x86_64 configs, and this is completely clean with GCC_COMPARE_DEBUG.
-
-Cc: Frank Ch. Eigler <fche@redhat.com>
-Cc: Jakub Jelinek <jakub@redhat.com>
-Cc: Josh Boyer <jwboyer@fedoraproject.org>
-Cc: Greg Kroah-Hartman <gregkh@linuxfoundation.org>
-Cc: Linus Torvalds <torvalds@linux-foundation.org>
-Cc: Andrew Morton <akpm@linux-foundation.org>
-Cc: Markus Trippelsdorf <markus@trippelsdorf.de>
-Cc: Michel Dänzer <michel@daenzer.net>
-Signed-off-by: Josh Stone <jistone@redhat.com>
-Signed-off-by: Jeremy Cline <jcline@redhat.com>
----
- Makefile | 4 ++++
- lib/Kconfig.debug | 18 +++++++++++++++++-
- 2 files changed, 21 insertions(+), 1 deletion(-)
-
-diff --git a/Makefile b/Makefile
-index 9ef547fc7ffe..5777d902f8f3 100644
---- a/Makefile
-+++ b/Makefile
-@@ -735,7 +735,11 @@ KBUILD_CFLAGS += -fomit-frame-pointer
- KBUILD_CFLAGS += -ftrivial-auto-var-init=pattern
- endif
-
-+ifdef CONFIG_DEBUG_INFO_VTA
-+DEBUG_CFLAGS += $(call cc-option, -fvar-tracking-assignments)
-+else
- DEBUG_CFLAGS := $(call cc-option, -fno-var-tracking-assignments)
-+endif
-
- ifdef CONFIG_DEBUG_INFO
- ifdef CONFIG_DEBUG_INFO_SPLIT
-diff --git a/lib/Kconfig.debug b/lib/Kconfig.debug
-index 0d9e81779e37..424206212931 100644
---- a/lib/Kconfig.debug
-+++ b/lib/Kconfig.debug
-@@ -217,7 +217,23 @@ config DEBUG_INFO_DWARF4
- Generate dwarf4 debug info. This requires recent versions
- of gcc and gdb. It makes the debug information larger.
- But it significantly improves the success of resolving
-- variables in gdb on optimized code.
-+ variables in gdb on optimized code. The gcc docs also
-+ recommend enabling -fvar-tracking-assignments for maximum
-+ benefit. (see DEBUG_INFO_VTA)
-+
-+config DEBUG_INFO_VTA
-+ bool "Enable var-tracking-assignments for debuginfo"
-+ depends on DEBUG_INFO
-+ help
-+ Enable gcc -fvar-tracking-assignments for improved debug
-+ information on variable locations in optimized code. Per
-+ gcc, DEBUG_INFO_DWARF4 is recommended for best use of VTA.
-+
-+ VTA has been implicated in codegen bugs (gcc PR61801,
-+ PR61904), so this may deserve some caution. One can set
-+ GCC_COMPARE_DEBUG=-fvar-tracking-assignments-toggle in the
-+ environment to automatically compile everything both ways,
-+ generating an error if anything differs.
-
- config DEBUG_INFO_BTF
- bool "Generate BTF typeinfo"
---
-2.20.1
-
diff --git a/Revert-ARM-bcm283x-Switch-V3D-over-to-using-the-PM-driver-instead-of-firmware.patch b/Revert-ARM-bcm283x-Switch-V3D-over-to-using-the-PM-driver-instead-of-firmware.patch
deleted file mode 100644
index 8627b6087..000000000
--- a/Revert-ARM-bcm283x-Switch-V3D-over-to-using-the-PM-driver-instead-of-firmware.patch
+++ /dev/null
@@ -1,78 +0,0 @@
-From 9d1a8ad3c56f4e84a0ec46246b4c08a6d139f638 Mon Sep 17 00:00:00 2001
-From: Peter Robinson <pbrobinson@gmail.com>
-Date: Sun, 13 Oct 2019 14:33:23 +0100
-Subject: [PATCH] Revert "ARM: bcm283x: Switch V3D over to using the PM driver
- instead of firmware."
-
-Since release of the new BCM2835 PM driver there has been several reports
-of V3D probing issues. This is caused by timeouts during powering-up the
-GRAFX PM domain:
-
- bcm2835-power: Timeout waiting for grafx power OK
-
-I was able to reproduce this reliable on my Raspberry Pi 3B+ after setting
-force_turbo=1 in the firmware configuration. Since there are no issues
-using the firmware PM driver with the same setup, there must be an issue
-in the BCM2835 PM driver.
-
-Unfortunately there hasn't been much progress in identifying the root cause
-since June (mostly in the lack of documentation), so i decided to switch
-back until the issue in the BCM2835 PM driver is fixed.
-
-Link: https://github.com/raspberrypi/linux/issues/3046
-Fixes: e1dc2b2e1bef (" ARM: bcm283x: Switch V3D over to using the PM driver instead of firmware.")
-Cc: stable@vger.kernel.org
-Signed-off-by: Stefan Wahren <wahrenst@gmx.net>
-Acked-by: Eric Anholt <eric@anholt.net>
----
- a/arch/arm/boot/dts/bcm2835-rpi.dtsi | 4 ++++
- b/arch/arm/boot/dts/bcm283x.dtsi | 4 +---
- 2 files changed, 5 insertions(+), 3 deletions(-)
-
-diff --git a/arch/arm/boot/dts/bcm2835-rpi.dtsi b/arch/arm/boot/dts/bcm2835-rpi.dtsi
-index 715d50c64529..d136867c317f 100644
---- a/arch/arm/boot/dts/bcm2835-rpi.dtsi
-+++ b/arch/arm/boot/dts/bcm2835-rpi.dtsi
-@@ -90,6 +90,10 @@
- status = "okay";
- };
-
-+&v3d {
-+ power-domains = <&power RPI_POWER_DOMAIN_V3D>;
-+};
-+
- &vec {
- power-domains = <&power RPI_POWER_DOMAIN_VEC>;
- status = "okay";
-diff --git a/arch/arm/boot/dts/bcm283x.dtsi b/arch/arm/boot/dts/bcm283x.dtsi
-index 4b21ddb26aa5..0c6a6611f285 100644
---- a/arch/arm/boot/dts/bcm283x.dtsi
-+++ b/arch/arm/boot/dts/bcm283x.dtsi
-@@ -3,7 +3,6 @@
- #include <dt-bindings/clock/bcm2835-aux.h>
- #include <dt-bindings/gpio/gpio.h>
- #include <dt-bindings/interrupt-controller/irq.h>
--#include <dt-bindings/soc/bcm2835-pm.h>
-
- /* firmware-provided startup stubs live here, where the secondary CPUs are
- * spinning.
-@@ -121,7 +120,7 @@
- #interrupt-cells = <2>;
- };
-
-- pm: watchdog@7e100000 {
-+ watchdog@7e100000 {
- compatible = "brcm,bcm2835-pm", "brcm,bcm2835-pm-wdt";
- #power-domain-cells = <1>;
- #reset-cells = <1>;
-@@ -641,7 +640,6 @@
- compatible = "brcm,bcm2835-v3d";
- reg = <0x7ec00000 0x1000>;
- interrupts = <1 10>;
-- power-domains = <&pm BCM2835_POWER_DOMAIN_GRAFX_V3D>;
- };
-
- vc4: gpu {
---
-2.21.0
-
diff --git a/arm-sdhci-esdhc-imx-fixes.patch b/arm-sdhci-esdhc-imx-fixes.patch
deleted file mode 100644
index 1b10c3e18..000000000
--- a/arm-sdhci-esdhc-imx-fixes.patch
+++ /dev/null
@@ -1,57 +0,0 @@
-From patchwork Thu Jun 28 08:13:30 2018
-Content-Type: text/plain; charset="utf-8"
-MIME-Version: 1.0
-Content-Transfer-Encoding: 7bit
-Subject: [2/3] mmc: sdhci: add quirk to prevent higher speed modes
-From: Stefan Agner <stefan@agner.ch>
-X-Patchwork-Id: 10493273
-Message-Id: <20180628081331.13051-3-stefan@agner.ch>
-To: adrian.hunter@intel.com, ulf.hansson@linaro.org
-Cc: fabio.estevam@nxp.com, haibo.chen@nxp.com, aisheng.dong@nxp.com,
- michael@amarulasolutions.com, rmk+kernel@armlinux.org.uk,
- linux-mmc@vger.kernel.org, linux-kernel@vger.kernel.org,
- Stefan Agner <stefan@agner.ch>
-Date: Thu, 28 Jun 2018 10:13:30 +0200
-
-Some hosts are capable of running higher speed modes but do not
-have the board support for it. Introduce a quirk which prevents
-the stack from using modes running at 100MHz or faster.
-
-Signed-off-by: Stefan Agner <stefan@agner.ch>
----
- drivers/mmc/host/sdhci.c | 8 ++++++++
- drivers/mmc/host/sdhci.h | 2 ++
- 2 files changed, 10 insertions(+)
-
-diff --git a/drivers/mmc/host/sdhci.c b/drivers/mmc/host/sdhci.c
-index 1c828e0e9905..8ac257dfaab3 100644
---- a/drivers/mmc/host/sdhci.c
-+++ b/drivers/mmc/host/sdhci.c
-@@ -3749,6 +3749,14 @@ int sdhci_setup_host(struct sdhci_host *host)
- }
- }
-
-+ if (host->quirks2 & SDHCI_QUIRK2_NO_UHS_HS200_HS400) {
-+ host->caps1 &= ~(SDHCI_SUPPORT_SDR104 | SDHCI_SUPPORT_SDR50 |
-+ SDHCI_SUPPORT_DDR50);
-+
-+ mmc->caps2 &= ~(MMC_CAP2_HSX00_1_8V | MMC_CAP2_HSX00_1_2V |
-+ MMC_CAP2_HS400_ES);
-+ }
-+
- if (host->quirks2 & SDHCI_QUIRK2_NO_1_8_V) {
- host->caps1 &= ~(SDHCI_SUPPORT_SDR104 | SDHCI_SUPPORT_SDR50 |
- SDHCI_SUPPORT_DDR50);
-diff --git a/drivers/mmc/host/sdhci.h b/drivers/mmc/host/sdhci.h
-index 23966f887da6..cb2433d6d61f 100644
---- a/drivers/mmc/host/sdhci.h
-+++ b/drivers/mmc/host/sdhci.h
-@@ -450,6 +450,8 @@ struct sdhci_host {
- * block count.
- */
- #define SDHCI_QUIRK2_USE_32BIT_BLK_CNT (1<<18)
-+/* Do not support any higher speeds (>50MHz) */
-+#define SDHCI_QUIRK2_NO_UHS_HS200_HS400 (1<<19)
-
- int irq; /* Device IRQ */
- void __iomem *ioaddr; /* Mapped address */
diff --git a/arm64-dts-qcom-Add-Lenovo-Yoga-C630.patch b/arm64-dts-qcom-Add-Lenovo-Yoga-C630.patch
deleted file mode 100644
index f823a810b..000000000
--- a/arm64-dts-qcom-Add-Lenovo-Yoga-C630.patch
+++ /dev/null
@@ -1,623 +0,0 @@
-From patchwork Thu Sep 5 14:51:12 2019
-Content-Type: text/plain; charset="utf-8"
-MIME-Version: 1.0
-Content-Transfer-Encoding: 7bit
-X-Patchwork-Submitter: Lee Jones <lee.jones@linaro.org>
-X-Patchwork-Id: 11133293
-Return-Path:
- <SRS0=FLD0=XA=lists.infradead.org=linux-arm-kernel-bounces+patchwork-linux-arm=patchwork.kernel.org@kernel.org>
-Received: from mail.kernel.org (pdx-korg-mail-1.web.codeaurora.org
- [172.30.200.123])
- by pdx-korg-patchwork-2.web.codeaurora.org (Postfix) with ESMTP id EF29913BD
- for <patchwork-linux-arm@patchwork.kernel.org>;
- Thu, 5 Sep 2019 14:51:26 +0000 (UTC)
-Received: from bombadil.infradead.org (bombadil.infradead.org
- [198.137.202.133])
- (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits))
- (No client certificate requested)
- by mail.kernel.org (Postfix) with ESMTPS id 1997020820
- for <patchwork-linux-arm@patchwork.kernel.org>;
- Thu, 5 Sep 2019 14:51:27 +0000 (UTC)
-Authentication-Results: mail.kernel.org;
- dkim=pass (2048-bit key) header.d=lists.infradead.org
- header.i=@lists.infradead.org header.b="QcCmRfwJ";
- dkim=fail reason="signature verification failed" (2048-bit key)
- header.d=linaro.org header.i=@linaro.org header.b="UUIx2S2a"
-DMARC-Filter: OpenDMARC Filter v1.3.2 mail.kernel.org 1997020820
-Authentication-Results: mail.kernel.org;
- dmarc=fail (p=none dis=none) header.from=linaro.org
-Authentication-Results: mail.kernel.org;
- spf=none
- smtp.mailfrom=linux-arm-kernel-bounces+patchwork-linux-arm=patchwork.kernel.org@lists.infradead.org
-DKIM-Signature: v=1; a=rsa-sha256; q=dns/txt; c=relaxed/relaxed;
- d=lists.infradead.org; s=bombadil.20170209; h=Sender:
- Content-Transfer-Encoding:Content-Type:MIME-Version:Cc:List-Subscribe:
- List-Help:List-Post:List-Archive:List-Unsubscribe:List-Id:Message-Id:Date:
- Subject:To:From:Reply-To:Content-ID:Content-Description:Resent-Date:
- Resent-From:Resent-Sender:Resent-To:Resent-Cc:Resent-Message-ID:In-Reply-To:
- References:List-Owner; bh=RFMjkhfiAb3mDQJcei/M3ErXIrcuIvXho1uY3CGaFs8=; b=QcC
- mRfwJTEzsniFc2PQTDfopo/phWmprscia3e6OqRIHx0I6F8qNt3pLneLcx7MATAHPJHeD2Bfz/d1W
- vk/w8leYRcdrNca/SkMK3grqwTP3XueqwIC3W59cpisOR1/MTcmZZ05pTYnppFox5HNzWRfOL6Z6r
- CZvdTV7DVN0DYpv+NU1GnegQ3L8w/B1BaXGHVCPJjH/dHMLJ4OqBor2LD0dBQpYwROMamQbE3enrN
- WGMNjdb3YYZU47m5stsgoivzulIOlOF5PKp+VY75IwHxck1S07mqhqxB9cmIvdEke7S9T1EpoIOJs
- 2cu8v9rxofEpJNocOcSJeYiEpGj6qIA==;
-Received: from localhost ([127.0.0.1] helo=bombadil.infradead.org)
- by bombadil.infradead.org with esmtp (Exim 4.92 #3 (Red Hat Linux))
- id 1i5t6X-0000ra-3X; Thu, 05 Sep 2019 14:51:21 +0000
-Received: from mail-wm1-x343.google.com ([2a00:1450:4864:20::343])
- by bombadil.infradead.org with esmtps (Exim 4.92 #3 (Red Hat Linux))
- id 1i5t6S-0000r9-W3
- for linux-arm-kernel@lists.infradead.org; Thu, 05 Sep 2019 14:51:18 +0000
-Received: by mail-wm1-x343.google.com with SMTP id n10so3441823wmj.0
- for <linux-arm-kernel@lists.infradead.org>;
- Thu, 05 Sep 2019 07:51:16 -0700 (PDT)
-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=linaro.org; s=google;
- h=from:to:cc:subject:date:message-id;
- bh=hP6dTKrGhmI4Li1vYBwvA5G00RWYLdiehRQLahBt/08=;
- b=UUIx2S2a1OTzLYcxsOGi8vjYvnpXjIXXfjjInQmQhJrOoLVMUI4bMk0pP8K4hv5+v1
- bC+ahF3FezFlzFIlypiny7EYPPxM79sdZHZnnpe6qgrTfl/6guRvEmNJy8vpPadhocR8
- IW0JAJGxuc7RH4bWScdjpjBLvTYEo3MLTNDGuJOCB05O5AH8D6gSDZPqwaUWbITmdboy
- JTOLJ37XUMxPF83r7F6BQwynpfcnLc9Ytv9w1tMp0R82MmO52QP457mar3d7PWPJu/Rw
- YJb6IDjcjSjZJrr3aGvnJVnETp/zGeRsmeTgNtJe37OYQ5blm4tzTlx1dRxuMiRRs6DS
- rUaA==
-X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed;
- d=1e100.net; s=20161025;
- h=x-gm-message-state:from:to:cc:subject:date:message-id;
- bh=hP6dTKrGhmI4Li1vYBwvA5G00RWYLdiehRQLahBt/08=;
- b=d2RovY2av4Dyx8Ou6LJ+nAvLFVrruV6de3b6OWCOF5mnVZA2T2tJEcsrZEGXSSpkiz
- 1YxSkV7YgJJElZhqlfudvkyyxth7A1ZDQnU4x3QyppMQ5lWeHg/xT9+q+h7orxiRjQeX
- 2J+SRG4WqZwcpbUSe95Wy2tPFVB5GYv1eyARjCARCpYOECeprtSl1ckDVyBJ/3G4AVLm
- kB1xk3Ua101/bad3LA8IW1Zo0ld7x7u42jPYO7kJhPH8Ec/l0mrAVSIJn54PKoLu/DhW
- yH6q+kD4LffmAtpj4ICo/rQdtmjV7msTJZ/Dcos9IpUPi5KoXbxWdP+NoUyaVleKhEIl
- IYMA==
-X-Gm-Message-State: APjAAAUQgezKycPxaZ7DvJWRiVy/0dp867xlik7J0fXQ60D99YKcuW0q
- aRR9aWXTADWPSkrcTkd0a071Qw==
-X-Google-Smtp-Source:
- APXvYqybUDyw7bzKyC0JJlkse2i6lXau2tHY0+7iUxCwZcbyfwIDTqmYWXxNn26wfhgBAKudt68zBQ==
-X-Received: by 2002:a1c:a404:: with SMTP id n4mr3206745wme.137.1567695075383;
- Thu, 05 Sep 2019 07:51:15 -0700 (PDT)
-Received: from localhost.localdomain ([95.147.198.36])
- by smtp.gmail.com with ESMTPSA id g201sm4376858wmg.34.2019.09.05.07.51.14
- (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256);
- Thu, 05 Sep 2019 07:51:14 -0700 (PDT)
-From: Lee Jones <lee.jones@linaro.org>
-To: agross@kernel.org, robh+dt@kernel.org, mark.rutland@arm.com,
- bjorn.andersson@linaro.org, arnd@arndb.de
-Subject: [PATCH v4 1/1] arm64: dts: qcom: Add Lenovo Yoga C630
-Date: Thu, 5 Sep 2019 15:51:12 +0100
-Message-Id: <20190905145112.7366-1-lee.jones@linaro.org>
-X-Mailer: git-send-email 2.17.1
-X-CRM114-Version: 20100106-BlameMichelson ( TRE 0.8.0 (BSD) ) MR-646709E3
-X-CRM114-CacheID: sfid-20190905_075117_040430_5C619449
-X-CRM114-Status: GOOD ( 14.05 )
-X-Spam-Score: -0.2 (/)
-X-Spam-Report: SpamAssassin version 3.4.2 on bombadil.infradead.org summary:
- Content analysis details: (-0.2 points)
- pts rule name description
- ---- ----------------------
- --------------------------------------------------
- -0.0 RCVD_IN_DNSWL_NONE RBL: Sender listed at https://www.dnswl.org/,
- no trust [2a00:1450:4864:20:0:0:0:343 listed in]
- [list.dnswl.org]
- -0.0 SPF_PASS SPF: sender matches SPF record
- 0.0 SPF_HELO_NONE SPF: HELO does not publish an SPF Record
- -0.1 DKIM_VALID_EF Message has a valid DKIM or DK signature from
- envelope-from domain
- -0.1 DKIM_VALID_AU Message has a valid DKIM or DK signature from
- author's domain
- 0.1 DKIM_SIGNED Message has a DKIM or DK signature,
- not necessarily
- valid
- -0.1 DKIM_VALID Message has at least one valid DKIM or DK signature
-X-BeenThere: linux-arm-kernel@lists.infradead.org
-X-Mailman-Version: 2.1.29
-Precedence: list
-List-Id: <linux-arm-kernel.lists.infradead.org>
-List-Unsubscribe:
- <http://lists.infradead.org/mailman/options/linux-arm-kernel>,
- <mailto:linux-arm-kernel-request@lists.infradead.org?subject=unsubscribe>
-List-Archive: <http://lists.infradead.org/pipermail/linux-arm-kernel/>
-List-Post: <mailto:linux-arm-kernel@lists.infradead.org>
-List-Help: <mailto:linux-arm-kernel-request@lists.infradead.org?subject=help>
-List-Subscribe:
- <http://lists.infradead.org/mailman/listinfo/linux-arm-kernel>,
- <mailto:linux-arm-kernel-request@lists.infradead.org?subject=subscribe>
-Cc: devicetree@vger.kernel.org, linux-arm-msm@vger.kernel.org,
- linux-kernel@vger.kernel.org, soc@kernel.org,
- Lee Jones <lee.jones@linaro.org>,
- linux-arm-kernel@lists.infradead.org
-MIME-Version: 1.0
-Content-Type: text/plain; charset="us-ascii"
-Sender: "linux-arm-kernel" <linux-arm-kernel-bounces@lists.infradead.org>
-Errors-To:
- linux-arm-kernel-bounces+patchwork-linux-arm=patchwork.kernel.org@lists.infradead.org
-
-From: Bjorn Andersson <bjorn.andersson@linaro.org>
-
-The Lenovo Yoga C630 is built on the SDM850 from Qualcomm, but this seem
-to be similar enough to the SDM845 that we can reuse the sdm845.dtsi.
-
-Supported by this patch is: keyboard, battery monitoring, UFS storage,
-USB host and Bluetooth.
-
-Signed-off-by: Bjorn Andersson <bjorn.andersson@linaro.org>
-Reviewed-by: Vinod Koul <vkoul@kernel.org>
-Acked-by: Sudeep Holla <sudeep.holla@arm.com>
-[Lee] Reorder, change licence, remove non-upstream device node
-Signed-off-by: Lee Jones <lee.jones@linaro.org>
----
-
-Changelog:
- * Reorder nodes alphabetically
- * Remove superfluous node for driver not yet upstream
- * Add (then remove) 'no-dma' property
- * Change licence to BSD
-
-arch/arm64/boot/dts/qcom/Makefile | 1 +
- .../boot/dts/qcom/sdm850-lenovo-yoga-c630.dts | 446 ++++++++++++++++++
- 2 files changed, 447 insertions(+)
- create mode 100644 arch/arm64/boot/dts/qcom/sdm850-lenovo-yoga-c630.dts
-
-diff --git a/arch/arm64/boot/dts/qcom/Makefile b/arch/arm64/boot/dts/qcom/Makefile
-index 0a7e5dfce6f7..670c6c65f9e9 100644
---- a/arch/arm64/boot/dts/qcom/Makefile
-+++ b/arch/arm64/boot/dts/qcom/Makefile
-@@ -12,5 +12,6 @@ dtb-$(CONFIG_ARCH_QCOM) += sdm845-cheza-r2.dtb
- dtb-$(CONFIG_ARCH_QCOM) += sdm845-cheza-r3.dtb
- dtb-$(CONFIG_ARCH_QCOM) += sdm845-db845c.dtb
- dtb-$(CONFIG_ARCH_QCOM) += sdm845-mtp.dtb
-+dtb-$(CONFIG_ARCH_QCOM) += sdm850-lenovo-yoga-c630.dtb
- dtb-$(CONFIG_ARCH_QCOM) += qcs404-evb-1000.dtb
- dtb-$(CONFIG_ARCH_QCOM) += qcs404-evb-4000.dtb
-diff --git a/arch/arm64/boot/dts/qcom/sdm850-lenovo-yoga-c630.dts b/arch/arm64/boot/dts/qcom/sdm850-lenovo-yoga-c630.dts
-new file mode 100644
-index 000000000000..ded120d3aef5
---- /dev/null
-+++ b/arch/arm64/boot/dts/qcom/sdm850-lenovo-yoga-c630.dts
-@@ -0,0 +1,446 @@
-+// SPDX-License-Identifier: BSD-3-Clause
-+/*
-+ * Lenovo Yoga C630
-+ *
-+ * Copyright (c) 2019, Linaro Ltd.
-+ */
-+
-+/dts-v1/;
-+
-+#include <dt-bindings/regulator/qcom,rpmh-regulator.h>
-+#include "sdm845.dtsi"
-+#include "pm8998.dtsi"
-+
-+/ {
-+ model = "Lenovo Yoga C630";
-+ compatible = "lenovo,yoga-c630", "qcom,sdm845";
-+
-+ aliases {
-+ hsuart0 = &uart6;
-+ };
-+};
-+
-+&apps_rsc {
-+ pm8998-rpmh-regulators {
-+ compatible = "qcom,pm8998-rpmh-regulators";
-+ qcom,pmic-id = "a";
-+
-+ vdd-l2-l8-l17-supply = <&vreg_s3a_1p35>;
-+ vdd-l7-l12-l14-l15-supply = <&vreg_s5a_2p04>;
-+
-+ vreg_s2a_1p125: smps2 {
-+ };
-+
-+ vreg_s3a_1p35: smps3 {
-+ regulator-min-microvolt = <1352000>;
-+ regulator-max-microvolt = <1352000>;
-+ regulator-initial-mode = <RPMH_REGULATOR_MODE_HPM>;
-+ };
-+
-+ vreg_s4a_1p8: smps4 {
-+ regulator-min-microvolt = <1800000>;
-+ regulator-max-microvolt = <1800000>;
-+ regulator-initial-mode = <RPMH_REGULATOR_MODE_HPM>;
-+ };
-+
-+ vreg_s5a_2p04: smps5 {
-+ regulator-min-microvolt = <2040000>;
-+ regulator-max-microvolt = <2040000>;
-+ regulator-initial-mode = <RPMH_REGULATOR_MODE_HPM>;
-+ };
-+
-+ vreg_s7a_1p025: smps7 {
-+ };
-+
-+ vdd_qusb_hs0:
-+ vdda_hp_pcie_core:
-+ vdda_mipi_csi0_0p9:
-+ vdda_mipi_csi1_0p9:
-+ vdda_mipi_csi2_0p9:
-+ vdda_mipi_dsi0_pll:
-+ vdda_mipi_dsi1_pll:
-+ vdda_qlink_lv:
-+ vdda_qlink_lv_ck:
-+ vdda_qrefs_0p875:
-+ vdda_pcie_core:
-+ vdda_pll_cc_ebi01:
-+ vdda_pll_cc_ebi23:
-+ vdda_sp_sensor:
-+ vdda_ufs1_core:
-+ vdda_ufs2_core:
-+ vdda_usb1_ss_core:
-+ vdda_usb2_ss_core:
-+ vreg_l1a_0p875: ldo1 {
-+ regulator-min-microvolt = <880000>;
-+ regulator-max-microvolt = <880000>;
-+ regulator-initial-mode = <RPMH_REGULATOR_MODE_HPM>;
-+ };
-+
-+ vddpx_10:
-+ vreg_l2a_1p2: ldo2 {
-+ regulator-min-microvolt = <1200000>;
-+ regulator-max-microvolt = <1200000>;
-+ regulator-initial-mode = <RPMH_REGULATOR_MODE_HPM>;
-+ regulator-always-on;
-+ };
-+
-+ vreg_l3a_1p0: ldo3 {
-+ };
-+
-+ vdd_wcss_cx:
-+ vdd_wcss_mx:
-+ vdda_wcss_pll:
-+ vreg_l5a_0p8: ldo5 {
-+ regulator-min-microvolt = <800000>;
-+ regulator-max-microvolt = <800000>;
-+ regulator-initial-mode = <RPMH_REGULATOR_MODE_HPM>;
-+ };
-+
-+ vddpx_13:
-+ vreg_l6a_1p8: ldo6 {
-+ regulator-min-microvolt = <1800000>;
-+ regulator-max-microvolt = <1800000>;
-+ regulator-initial-mode = <RPMH_REGULATOR_MODE_HPM>;
-+ };
-+
-+ vreg_l7a_1p8: ldo7 {
-+ regulator-min-microvolt = <1800000>;
-+ regulator-max-microvolt = <1800000>;
-+ regulator-initial-mode = <RPMH_REGULATOR_MODE_HPM>;
-+ };
-+
-+ vreg_l8a_1p2: ldo8 {
-+ };
-+
-+ vreg_l9a_1p8: ldo9 {
-+ };
-+
-+ vreg_l10a_1p8: ldo10 {
-+ };
-+
-+ vreg_l11a_1p0: ldo11 {
-+ };
-+
-+ vdd_qfprom:
-+ vdd_qfprom_sp:
-+ vdda_apc1_cs_1p8:
-+ vdda_gfx_cs_1p8:
-+ vdda_qrefs_1p8:
-+ vdda_qusb_hs0_1p8:
-+ vddpx_11:
-+ vreg_l12a_1p8: ldo12 {
-+ regulator-min-microvolt = <1800000>;
-+ regulator-max-microvolt = <1800000>;
-+ regulator-initial-mode = <RPMH_REGULATOR_MODE_HPM>;
-+ };
-+
-+ vddpx_2:
-+ vreg_l13a_2p95: ldo13 {
-+ };
-+
-+ vreg_l14a_1p88: ldo14 {
-+ regulator-min-microvolt = <1880000>;
-+ regulator-max-microvolt = <1880000>;
-+ regulator-initial-mode = <RPMH_REGULATOR_MODE_HPM>;
-+ regulator-always-on;
-+ };
-+
-+ vreg_l15a_1p8: ldo15 {
-+ };
-+
-+ vreg_l16a_2p7: ldo16 {
-+ };
-+
-+ vreg_l17a_1p3: ldo17 {
-+ regulator-min-microvolt = <1304000>;
-+ regulator-max-microvolt = <1304000>;
-+ regulator-initial-mode = <RPMH_REGULATOR_MODE_HPM>;
-+ };
-+
-+ vreg_l18a_2p7: ldo18 {
-+ };
-+
-+ vreg_l19a_3p0: ldo19 {
-+ regulator-min-microvolt = <3100000>;
-+ regulator-max-microvolt = <3108000>;
-+ regulator-initial-mode = <RPMH_REGULATOR_MODE_HPM>;
-+ };
-+
-+ vreg_l20a_2p95: ldo20 {
-+ regulator-min-microvolt = <2960000>;
-+ regulator-max-microvolt = <2960000>;
-+ regulator-initial-mode = <RPMH_REGULATOR_MODE_HPM>;
-+ };
-+
-+ vreg_l21a_2p95: ldo21 {
-+ };
-+
-+ vreg_l22a_2p85: ldo22 {
-+ };
-+
-+ vreg_l23a_3p3: ldo23 {
-+ };
-+
-+ vdda_qusb_hs0_3p1:
-+ vreg_l24a_3p075: ldo24 {
-+ regulator-min-microvolt = <3075000>;
-+ regulator-max-microvolt = <3083000>;
-+ regulator-initial-mode = <RPMH_REGULATOR_MODE_HPM>;
-+ };
-+
-+ vreg_l25a_3p3: ldo25 {
-+ regulator-min-microvolt = <3104000>;
-+ regulator-max-microvolt = <3112000>;
-+ regulator-initial-mode = <RPMH_REGULATOR_MODE_HPM>;
-+ };
-+
-+ vdda_hp_pcie_1p2:
-+ vdda_hv_ebi0:
-+ vdda_hv_ebi1:
-+ vdda_hv_ebi2:
-+ vdda_hv_ebi3:
-+ vdda_mipi_csi_1p25:
-+ vdda_mipi_dsi0_1p2:
-+ vdda_mipi_dsi1_1p2:
-+ vdda_pcie_1p2:
-+ vdda_ufs1_1p2:
-+ vdda_ufs2_1p2:
-+ vdda_usb1_ss_1p2:
-+ vdda_usb2_ss_1p2:
-+ vreg_l26a_1p2: ldo26 {
-+ regulator-min-microvolt = <1200000>;
-+ regulator-max-microvolt = <1208000>;
-+ regulator-initial-mode = <RPMH_REGULATOR_MODE_HPM>;
-+ };
-+
-+ vreg_l28a_3p0: ldo28 {
-+ };
-+
-+ vreg_lvs1a_1p8: lvs1 {
-+ };
-+
-+ vreg_lvs2a_1p8: lvs2 {
-+ };
-+ };
-+};
-+
-+&apps_smmu {
-+ /* TODO: Figure out how to survive booting with this enabled */
-+ status = "disabled";
-+};
-+
-+&gcc {
-+ protected-clocks = <GCC_QSPI_CORE_CLK>,
-+ <GCC_QSPI_CORE_CLK_SRC>,
-+ <GCC_QSPI_CNOC_PERIPH_AHB_CLK>;
-+};
-+
-+&i2c1 {
-+ status = "okay";
-+ clock-frequency = <400000>;
-+};
-+
-+&i2c3 {
-+ status = "okay";
-+ clock-frequency = <400000>;
-+
-+ hid@15 {
-+ compatible = "hid-over-i2c";
-+ reg = <0x15>;
-+ hid-descr-addr = <0x1>;
-+
-+ interrupts-extended = <&tlmm 37 IRQ_TYPE_EDGE_RISING>;
-+ };
-+
-+ hid@2c {
-+ compatible = "hid-over-i2c";
-+ reg = <0x2c>;
-+ hid-descr-addr = <0x20>;
-+
-+ interrupts-extended = <&tlmm 37 IRQ_TYPE_EDGE_RISING>;
-+
-+ pinctrl-names = "default";
-+ pinctrl-0 = <&i2c2_hid_active>;
-+ };
-+};
-+
-+&i2c5 {
-+ status = "okay";
-+ clock-frequency = <400000>;
-+
-+ hid@10 {
-+ compatible = "hid-over-i2c";
-+ reg = <0x10>;
-+ hid-descr-addr = <0x1>;
-+
-+ interrupts-extended = <&tlmm 125 IRQ_TYPE_EDGE_FALLING>;
-+
-+ pinctrl-names = "default";
-+ pinctrl-0 = <&i2c6_hid_active>;
-+ };
-+};
-+
-+&i2c11 {
-+ status = "okay";
-+ clock-frequency = <400000>;
-+
-+ hid@5c {
-+ compatible = "hid-over-i2c";
-+ reg = <0x5c>;
-+ hid-descr-addr = <0x1>;
-+
-+ interrupts-extended = <&tlmm 92 IRQ_TYPE_LEVEL_LOW>;
-+
-+ pinctrl-names = "default";
-+ pinctrl-0 = <&i2c12_hid_active>;
-+ };
-+};
-+
-+&qup_i2c12_default {
-+ drive-strength = <2>;
-+ bias-disable;
-+};
-+
-+&qup_uart6_default {
-+ pinmux {
-+ pins = "gpio45", "gpio46", "gpio47", "gpio48";
-+ function = "qup6";
-+ };
-+
-+ cts {
-+ pins = "gpio45";
-+ bias-pull-down;
-+ };
-+
-+ rts-tx {
-+ pins = "gpio46", "gpio47";
-+ drive-strength = <2>;
-+ bias-disable;
-+ };
-+
-+ rx {
-+ pins = "gpio48";
-+ bias-pull-up;
-+ };
-+};
-+
-+&qupv3_id_0 {
-+ status = "okay";
-+};
-+
-+&qupv3_id_1 {
-+ status = "okay";
-+};
-+
-+&tlmm {
-+ gpio-reserved-ranges = <0 4>, <81 4>;
-+
-+ i2c2_hid_active: i2c2-hid-active {
-+ pins = <37>;
-+ function = "gpio";
-+
-+ input-enable;
-+ bias-pull-up;
-+ drive-strength = <2>;
-+ };
-+
-+ i2c6_hid_active: i2c6-hid-active {
-+ pins = <125>;
-+ function = "gpio";
-+
-+ input-enable;
-+ bias-pull-up;
-+ drive-strength = <2>;
-+ };
-+
-+ i2c12_hid_active: i2c12-hid-active {
-+ pins = <92>;
-+ function = "gpio";
-+
-+ input-enable;
-+ bias-pull-up;
-+ drive-strength = <2>;
-+ };
-+};
-+
-+&uart6 {
-+ status = "okay";
-+
-+ bluetooth {
-+ compatible = "qcom,wcn3990-bt";
-+
-+ vddio-supply = <&vreg_s4a_1p8>;
-+ vddxo-supply = <&vreg_l7a_1p8>;
-+ vddrf-supply = <&vreg_l17a_1p3>;
-+ vddch0-supply = <&vreg_l25a_3p3>;
-+ max-speed = <3200000>;
-+ };
-+};
-+
-+&ufs_mem_hc {
-+ status = "okay";
-+
-+ vcc-supply = <&vreg_l20a_2p95>;
-+ vcc-max-microamp = <600000>;
-+};
-+
-+&ufs_mem_phy {
-+ status = "okay";
-+
-+ vdda-phy-supply = <&vdda_ufs1_core>;
-+ vdda-pll-supply = <&vdda_ufs1_1p2>;
-+};
-+
-+&usb_1 {
-+ status = "okay";
-+};
-+
-+&usb_1_dwc3 {
-+ dr_mode = "host";
-+};
-+
-+&usb_1_hsphy {
-+ status = "okay";
-+
-+ vdd-supply = <&vdda_usb1_ss_core>;
-+ vdda-pll-supply = <&vdda_qusb_hs0_1p8>;
-+ vdda-phy-dpdm-supply = <&vdda_qusb_hs0_3p1>;
-+
-+ qcom,imp-res-offset-value = <8>;
-+ qcom,hstx-trim-value = <QUSB2_V2_HSTX_TRIM_21_6_MA>;
-+ qcom,preemphasis-level = <QUSB2_V2_PREEMPHASIS_5_PERCENT>;
-+ qcom,preemphasis-width = <QUSB2_V2_PREEMPHASIS_WIDTH_HALF_BIT>;
-+};
-+
-+&usb_1_qmpphy {
-+ status = "okay";
-+
-+ vdda-phy-supply = <&vdda_usb1_ss_1p2>;
-+ vdda-pll-supply = <&vdda_usb1_ss_core>;
-+};
-+
-+&usb_2 {
-+ status = "okay";
-+};
-+
-+&usb_2_dwc3 {
-+ dr_mode = "host";
-+};
-+
-+&usb_2_hsphy {
-+ status = "okay";
-+
-+ vdd-supply = <&vdda_usb2_ss_core>;
-+ vdda-pll-supply = <&vdda_qusb_hs0_1p8>;
-+ vdda-phy-dpdm-supply = <&vdda_qusb_hs0_3p1>;
-+
-+ qcom,imp-res-offset-value = <8>;
-+ qcom,hstx-trim-value = <QUSB2_V2_HSTX_TRIM_22_8_MA>;
-+};
-+
-+&usb_2_qmpphy {
-+ status = "okay";
-+
-+ vdda-phy-supply = <&vdda_usb2_ss_1p2>;
-+ vdda-pll-supply = <&vdda_usb2_ss_core>;
-+};
diff --git a/arm64-tegra186-enable-USB-on-Jetson-TX2.patch b/arm64-tegra186-enable-USB-on-Jetson-TX2.patch
deleted file mode 100644
index ea0287c2b..000000000
--- a/arm64-tegra186-enable-USB-on-Jetson-TX2.patch
+++ /dev/null
@@ -1,51 +0,0 @@
-From e5ccb943712d261b8ebb3e8ac92a82be4b244ce4 Mon Sep 17 00:00:00 2001
-From: Peter Robinson <pbrobinson@gmail.com>
-Date: Sun, 6 Oct 2019 14:44:25 +0100
-Subject: [PATCH] arm64: tegra186: enable USB on Jetson-TX2
-
-Based on the following patch series:
-https://www.spinics.net/lists/linux-tegra/msg44216.html
-
-Signed-off-by: Peter Robinson <pbrobinson@gmail.com>
----
- arch/arm64/boot/dts/nvidia/tegra186-p2771-0000.dts | 4 ++--
- arch/arm64/boot/dts/nvidia/tegra186.dtsi | 1 +
- 2 files changed, 3 insertions(+), 2 deletions(-)
-
-diff --git a/arch/arm64/boot/dts/nvidia/tegra186-p2771-0000.dts b/arch/arm64/boot/dts/nvidia/tegra186-p2771-0000.dts
-index bdace01561ba..2e6195764268 100644
---- a/arch/arm64/boot/dts/nvidia/tegra186-p2771-0000.dts
-+++ b/arch/arm64/boot/dts/nvidia/tegra186-p2771-0000.dts
-@@ -115,7 +115,7 @@
- };
-
- padctl@3520000 {
-- status = "disabled";
-+ status = "okay";
-
- avdd-pll-erefeut-supply = <&vdd_1v8_pll>;
- avdd-usb-supply = <&vdd_3v3_sys>;
-@@ -193,7 +193,7 @@
- };
-
- usb@3530000 {
-- status = "disabled";
-+ status = "okay";
-
- phys = <&{/padctl@3520000/pads/usb2/lanes/usb2-0}>,
- <&{/padctl@3520000/pads/usb2/lanes/usb2-1}>,
-diff --git a/arch/arm64/boot/dts/nvidia/tegra186.dtsi b/arch/arm64/boot/dts/nvidia/tegra186.dtsi
-index 47cd831fcf44..abdc81f555b9 100644
---- a/arch/arm64/boot/dts/nvidia/tegra186.dtsi
-+++ b/arch/arm64/boot/dts/nvidia/tegra186.dtsi
-@@ -525,6 +525,7 @@
- <0x0 0x03538000 0x0 0x1000>;
- reg-names = "hcd", "fpci";
-
-+ iommus = <&smmu TEGRA186_SID_XUSB_HOST>;
- interrupts = <GIC_SPI 163 IRQ_TYPE_LEVEL_HIGH>,
- <GIC_SPI 164 IRQ_TYPE_LEVEL_HIGH>,
- <GIC_SPI 167 IRQ_TYPE_LEVEL_HIGH>;
---
-2.21.0
-
diff --git a/ath9k-rx-dma-stop-check.patch b/ath9k-rx-dma-stop-check.patch
deleted file mode 100644
index 40cbafc7b..000000000
--- a/ath9k-rx-dma-stop-check.patch
+++ /dev/null
@@ -1,38 +0,0 @@
-From: "kernel-team@fedoraproject.org" <kernel-team@fedoraproject.org>
-Date: Wed, 6 Feb 2013 09:57:47 -0500
-Subject: [PATCH] ath9k: rx dma stop check
-
----
- drivers/net/wireless/ath/ath9k/mac.c | 12 +++++++++++-
- 1 file changed, 11 insertions(+), 1 deletion(-)
-
-diff --git a/drivers/net/wireless/ath/ath9k/mac.c b/drivers/net/wireless/ath/ath9k/mac.c
-index bba85d1a6cd1..ebbee8f17130 100644
---- a/drivers/net/wireless/ath/ath9k/mac.c
-+++ b/drivers/net/wireless/ath/ath9k/mac.c
-@@ -693,7 +693,7 @@ bool ath9k_hw_stopdmarecv(struct ath_hw *ah, bool *reset)
- {
- #define AH_RX_STOP_DMA_TIMEOUT 10000 /* usec */
- struct ath_common *common = ath9k_hw_common(ah);
-- u32 mac_status, last_mac_status = 0;
-+ u32 mac_status = 0, last_mac_status = 0;
- int i;
-
- /* Enable access to the DMA observation bus */
-@@ -723,6 +723,16 @@ bool ath9k_hw_stopdmarecv(struct ath_hw *ah, bool *reset)
- }
-
- if (i == 0) {
-+ if (!AR_SREV_9300_20_OR_LATER(ah) &&
-+ (mac_status & 0x700) == 0) {
-+ /*
-+ * DMA is idle but the MAC is still stuck
-+ * processing events
-+ */
-+ *reset = true;
-+ return true;
-+ }
-+
- ath_err(common,
- "DMA failed to stop in %d ms AR_CR=0x%08x AR_DIAG_SW=0x%08x DMADBG_7=0x%08x\n",
- AH_RX_STOP_DMA_TIMEOUT / 1000,
diff --git a/configs/fedora/debug/CONFIG_DEBUG_KMEMLEAK_EARLY_LOG_SIZE b/configs/fedora/debug/CONFIG_DEBUG_KMEMLEAK_EARLY_LOG_SIZE
deleted file mode 100644
index 48732e524..000000000
--- a/configs/fedora/debug/CONFIG_DEBUG_KMEMLEAK_EARLY_LOG_SIZE
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_DEBUG_KMEMLEAK_EARLY_LOG_SIZE=4096
diff --git a/configs/fedora/debug/CONFIG_DEBUG_KMEMLEAK_MEM_POOL_SIZE b/configs/fedora/debug/CONFIG_DEBUG_KMEMLEAK_MEM_POOL_SIZE
new file mode 100644
index 000000000..fbfa0f399
--- /dev/null
+++ b/configs/fedora/debug/CONFIG_DEBUG_KMEMLEAK_MEM_POOL_SIZE
@@ -0,0 +1 @@
+CONFIG_DEBUG_KMEMLEAK_MEM_POOL_SIZE=16000
diff --git a/configs/fedora/debug/x86/x86_64/CONFIG_NR_CPUS b/configs/fedora/debug/x86/x86_64/CONFIG_NR_CPUS
deleted file mode 100644
index 441191641..000000000
--- a/configs/fedora/debug/x86/x86_64/CONFIG_NR_CPUS
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_NR_CPUS=8192
diff --git a/configs/fedora/generic/CONFIG_ADIN_PHY b/configs/fedora/generic/CONFIG_ADIN_PHY
new file mode 100644
index 000000000..7fc6478a5
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_ADIN_PHY
@@ -0,0 +1 @@
+CONFIG_ADIN_PHY=m
diff --git a/configs/fedora/generic/CONFIG_ADIS16460 b/configs/fedora/generic/CONFIG_ADIS16460
new file mode 100644
index 000000000..e3f206072
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_ADIS16460
@@ -0,0 +1 @@
+# CONFIG_ADIS16460 is not set
diff --git a/configs/fedora/generic/CONFIG_AMD_XGBE b/configs/fedora/generic/CONFIG_AMD_XGBE
deleted file mode 100644
index bc3c626e4..000000000
--- a/configs/fedora/generic/CONFIG_AMD_XGBE
+++ /dev/null
@@ -1 +0,0 @@
-# CONFIG_AMD_XGBE is not set
diff --git a/configs/fedora/generic/CONFIG_ARCH_IOP13XX b/configs/fedora/generic/CONFIG_ARCH_IOP13XX
deleted file mode 100644
index afcc30683..000000000
--- a/configs/fedora/generic/CONFIG_ARCH_IOP13XX
+++ /dev/null
@@ -1 +0,0 @@
-# CONFIG_ARCH_IOP13XX is not set
diff --git a/configs/fedora/generic/CONFIG_ARCH_IOP33X b/configs/fedora/generic/CONFIG_ARCH_IOP33X
deleted file mode 100644
index 810b89131..000000000
--- a/configs/fedora/generic/CONFIG_ARCH_IOP33X
+++ /dev/null
@@ -1 +0,0 @@
-# CONFIG_ARCH_IOP33X is not set
diff --git a/configs/fedora/generic/CONFIG_ARCH_KS8695 b/configs/fedora/generic/CONFIG_ARCH_KS8695
deleted file mode 100644
index 065baadb5..000000000
--- a/configs/fedora/generic/CONFIG_ARCH_KS8695
+++ /dev/null
@@ -1 +0,0 @@
-# CONFIG_ARCH_KS8695 is not set
diff --git a/configs/fedora/generic/CONFIG_ARCH_LPC32XX b/configs/fedora/generic/CONFIG_ARCH_LPC32XX
deleted file mode 100644
index 309e5f041..000000000
--- a/configs/fedora/generic/CONFIG_ARCH_LPC32XX
+++ /dev/null
@@ -1 +0,0 @@
-# CONFIG_ARCH_LPC32XX is not set
diff --git a/configs/fedora/generic/CONFIG_ARCH_W90X900 b/configs/fedora/generic/CONFIG_ARCH_W90X900
deleted file mode 100644
index cf8f40c7e..000000000
--- a/configs/fedora/generic/CONFIG_ARCH_W90X900
+++ /dev/null
@@ -1 +0,0 @@
-# CONFIG_ARCH_W90X900 is not set
diff --git a/configs/fedora/generic/CONFIG_ATH9K_PCI_NO_EEPROM b/configs/fedora/generic/CONFIG_ATH9K_PCI_NO_EEPROM
new file mode 100644
index 000000000..941b59840
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_ATH9K_PCI_NO_EEPROM
@@ -0,0 +1 @@
+CONFIG_ATH9K_PCI_NO_EEPROM=m
diff --git a/configs/fedora/generic/CONFIG_BLK_CGROUP_IOCOST b/configs/fedora/generic/CONFIG_BLK_CGROUP_IOCOST
new file mode 100644
index 000000000..b5de16173
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_BLK_CGROUP_IOCOST
@@ -0,0 +1 @@
+CONFIG_BLK_CGROUP_IOCOST=y
diff --git a/configs/fedora/generic/CONFIG_CAN_F81601 b/configs/fedora/generic/CONFIG_CAN_F81601
new file mode 100644
index 000000000..b24d08ba4
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_CAN_F81601
@@ -0,0 +1 @@
+# CONFIG_CAN_F81601 is not set
diff --git a/configs/fedora/generic/CONFIG_CAN_J1939 b/configs/fedora/generic/CONFIG_CAN_J1939
new file mode 100644
index 000000000..388031677
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_CAN_J1939
@@ -0,0 +1 @@
+# CONFIG_CAN_J1939 is not set
diff --git a/configs/fedora/generic/CONFIG_CAN_KVASER_PCIEFD b/configs/fedora/generic/CONFIG_CAN_KVASER_PCIEFD
new file mode 100644
index 000000000..d5191aa13
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_CAN_KVASER_PCIEFD
@@ -0,0 +1 @@
+# CONFIG_CAN_KVASER_PCIEFD is not set
diff --git a/configs/fedora/generic/CONFIG_CAN_M_CAN_PLATFORM b/configs/fedora/generic/CONFIG_CAN_M_CAN_PLATFORM
new file mode 100644
index 000000000..fe2b43c10
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_CAN_M_CAN_PLATFORM
@@ -0,0 +1 @@
+# CONFIG_CAN_M_CAN_PLATFORM is not set
diff --git a/configs/fedora/generic/CONFIG_CAN_M_CAN_TCAN4X5X b/configs/fedora/generic/CONFIG_CAN_M_CAN_TCAN4X5X
new file mode 100644
index 000000000..90e108828
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_CAN_M_CAN_TCAN4X5X
@@ -0,0 +1 @@
+# CONFIG_CAN_M_CAN_TCAN4X5X is not set
diff --git a/configs/fedora/generic/CONFIG_CPU_IDLE_GOV_HALTPOLL b/configs/fedora/generic/CONFIG_CPU_IDLE_GOV_HALTPOLL
new file mode 100644
index 000000000..0d4e80f4d
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_CPU_IDLE_GOV_HALTPOLL
@@ -0,0 +1 @@
+# CONFIG_CPU_IDLE_GOV_HALTPOLL is not set
diff --git a/configs/fedora/generic/CONFIG_CRASH b/configs/fedora/generic/CONFIG_CRASH
deleted file mode 100644
index 98a38fe93..000000000
--- a/configs/fedora/generic/CONFIG_CRASH
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_CRASH=m
diff --git a/configs/fedora/generic/CONFIG_CROS_EC b/configs/fedora/generic/CONFIG_CROS_EC
new file mode 100644
index 000000000..bd6dd449b
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_CROS_EC
@@ -0,0 +1 @@
+# CONFIG_CROS_EC is not set
diff --git a/configs/fedora/generic/CONFIG_CRYPTO_AEGIS128L b/configs/fedora/generic/CONFIG_CRYPTO_AEGIS128L
deleted file mode 100644
index 332f8d41c..000000000
--- a/configs/fedora/generic/CONFIG_CRYPTO_AEGIS128L
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_CRYPTO_AEGIS128L=m
diff --git a/configs/fedora/generic/CONFIG_CRYPTO_AEGIS256 b/configs/fedora/generic/CONFIG_CRYPTO_AEGIS256
deleted file mode 100644
index 505f92cb2..000000000
--- a/configs/fedora/generic/CONFIG_CRYPTO_AEGIS256
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_CRYPTO_AEGIS256=m
diff --git a/configs/fedora/generic/CONFIG_CRYPTO_DEV_CCP_DEBUGFS b/configs/fedora/generic/CONFIG_CRYPTO_DEV_CCP_DEBUGFS
new file mode 100644
index 000000000..fe46585da
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_CRYPTO_DEV_CCP_DEBUGFS
@@ -0,0 +1 @@
+# CONFIG_CRYPTO_DEV_CCP_DEBUGFS is not set
diff --git a/configs/fedora/generic/CONFIG_CRYPTO_DEV_SAFEXCEL b/configs/fedora/generic/CONFIG_CRYPTO_DEV_SAFEXCEL
new file mode 100644
index 000000000..6bd1d5baa
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_CRYPTO_DEV_SAFEXCEL
@@ -0,0 +1 @@
+# CONFIG_CRYPTO_DEV_SAFEXCEL is not set
diff --git a/configs/fedora/generic/CONFIG_CRYPTO_ESSIV b/configs/fedora/generic/CONFIG_CRYPTO_ESSIV
new file mode 100644
index 000000000..9c914d446
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_CRYPTO_ESSIV
@@ -0,0 +1 @@
+CONFIG_CRYPTO_ESSIV=m
diff --git a/configs/fedora/generic/CONFIG_CRYPTO_MORUS1280 b/configs/fedora/generic/CONFIG_CRYPTO_MORUS1280
deleted file mode 100644
index 631ee59ba..000000000
--- a/configs/fedora/generic/CONFIG_CRYPTO_MORUS1280
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_CRYPTO_MORUS1280=m
diff --git a/configs/fedora/generic/CONFIG_CRYPTO_MORUS640 b/configs/fedora/generic/CONFIG_CRYPTO_MORUS640
deleted file mode 100644
index 774f20fc6..000000000
--- a/configs/fedora/generic/CONFIG_CRYPTO_MORUS640
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_CRYPTO_MORUS640=m
diff --git a/configs/fedora/generic/CONFIG_CRYPTO_SHA512 b/configs/fedora/generic/CONFIG_CRYPTO_SHA512
index 29ce3726b..5c25197e5 100644
--- a/configs/fedora/generic/CONFIG_CRYPTO_SHA512
+++ b/configs/fedora/generic/CONFIG_CRYPTO_SHA512
@@ -1 +1 @@
-CONFIG_CRYPTO_SHA512=m
+CONFIG_CRYPTO_SHA512=y
diff --git a/configs/fedora/generic/CONFIG_DEBUG_INFO_BTF b/configs/fedora/generic/CONFIG_DEBUG_INFO_BTF
index 3b5ac748f..39227b451 100644
--- a/configs/fedora/generic/CONFIG_DEBUG_INFO_BTF
+++ b/configs/fedora/generic/CONFIG_DEBUG_INFO_BTF
@@ -1 +1 @@
-# CONFIG_DEBUG_INFO_BTF is not set
+CONFIG_DEBUG_INFO_BTF=y
diff --git a/configs/fedora/generic/CONFIG_DEBUG_INFO_VTA b/configs/fedora/generic/CONFIG_DEBUG_INFO_VTA
deleted file mode 100644
index 593de8069..000000000
--- a/configs/fedora/generic/CONFIG_DEBUG_INFO_VTA
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_DEBUG_INFO_VTA=y
diff --git a/configs/fedora/generic/CONFIG_DMABUF_SELFTESTS b/configs/fedora/generic/CONFIG_DMABUF_SELFTESTS
new file mode 100644
index 000000000..6943ce41c
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_DMABUF_SELFTESTS
@@ -0,0 +1 @@
+# CONFIG_DMABUF_SELFTESTS is not set
diff --git a/configs/fedora/generic/CONFIG_DM_CLONE b/configs/fedora/generic/CONFIG_DM_CLONE
new file mode 100644
index 000000000..03f992664
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_DM_CLONE
@@ -0,0 +1 @@
+# CONFIG_DM_CLONE is not set
diff --git a/configs/fedora/generic/CONFIG_DM_VERITY_VERIFY_ROOTHASH_SIG b/configs/fedora/generic/CONFIG_DM_VERITY_VERIFY_ROOTHASH_SIG
new file mode 100644
index 000000000..4d2da6ce4
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_DM_VERITY_VERIFY_ROOTHASH_SIG
@@ -0,0 +1 @@
+# CONFIG_DM_VERITY_VERIFY_ROOTHASH_SIG is not set
diff --git a/configs/fedora/generic/CONFIG_DRM_GM12U320 b/configs/fedora/generic/CONFIG_DRM_GM12U320
new file mode 100644
index 000000000..f8f5101cc
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_DRM_GM12U320
@@ -0,0 +1 @@
+CONFIG_DRM_GM12U320=m
diff --git a/configs/fedora/generic/CONFIG_DRM_PANEL_LG_LB035Q02 b/configs/fedora/generic/CONFIG_DRM_PANEL_LG_LB035Q02
new file mode 100644
index 000000000..fe60a1992
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_DRM_PANEL_LG_LB035Q02
@@ -0,0 +1 @@
+# CONFIG_DRM_PANEL_LG_LB035Q02 is not set
diff --git a/configs/fedora/generic/CONFIG_DRM_PANEL_NEC_NL8048HL11 b/configs/fedora/generic/CONFIG_DRM_PANEL_NEC_NL8048HL11
new file mode 100644
index 000000000..339ff848f
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_DRM_PANEL_NEC_NL8048HL11
@@ -0,0 +1 @@
+# CONFIG_DRM_PANEL_NEC_NL8048HL11 is not set
diff --git a/configs/fedora/generic/CONFIG_DRM_PANEL_NOVATEK_NT39016 b/configs/fedora/generic/CONFIG_DRM_PANEL_NOVATEK_NT39016
new file mode 100644
index 000000000..edce22723
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_DRM_PANEL_NOVATEK_NT39016
@@ -0,0 +1 @@
+# CONFIG_DRM_PANEL_NOVATEK_NT39016 is not set
diff --git a/configs/fedora/generic/CONFIG_DRM_PANEL_RAYDIUM_RM67191 b/configs/fedora/generic/CONFIG_DRM_PANEL_RAYDIUM_RM67191
new file mode 100644
index 000000000..085f3b0bb
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_DRM_PANEL_RAYDIUM_RM67191
@@ -0,0 +1 @@
+# CONFIG_DRM_PANEL_RAYDIUM_RM67191 is not set
diff --git a/configs/fedora/generic/CONFIG_DRM_PANEL_SHARP_LS037V7DW01 b/configs/fedora/generic/CONFIG_DRM_PANEL_SHARP_LS037V7DW01
new file mode 100644
index 000000000..26cceaa22
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_DRM_PANEL_SHARP_LS037V7DW01
@@ -0,0 +1 @@
+# CONFIG_DRM_PANEL_SHARP_LS037V7DW01 is not set
diff --git a/configs/fedora/generic/CONFIG_DRM_PANEL_SONY_ACX565AKM b/configs/fedora/generic/CONFIG_DRM_PANEL_SONY_ACX565AKM
new file mode 100644
index 000000000..de1d34f6b
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_DRM_PANEL_SONY_ACX565AKM
@@ -0,0 +1 @@
+# CONFIG_DRM_PANEL_SONY_ACX565AKM is not set
diff --git a/configs/fedora/generic/CONFIG_DRM_PANEL_TPO_TD028TTEC1 b/configs/fedora/generic/CONFIG_DRM_PANEL_TPO_TD028TTEC1
new file mode 100644
index 000000000..8c0af5fb4
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_DRM_PANEL_TPO_TD028TTEC1
@@ -0,0 +1 @@
+# CONFIG_DRM_PANEL_TPO_TD028TTEC1 is not set
diff --git a/configs/fedora/generic/CONFIG_DRM_PANEL_TPO_TD043MTEA1 b/configs/fedora/generic/CONFIG_DRM_PANEL_TPO_TD043MTEA1
new file mode 100644
index 000000000..4494ef96f
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_DRM_PANEL_TPO_TD043MTEA1
@@ -0,0 +1 @@
+# CONFIG_DRM_PANEL_TPO_TD043MTEA1 is not set
diff --git a/configs/fedora/generic/CONFIG_DRM_TDFX b/configs/fedora/generic/CONFIG_DRM_TDFX
index 698169953..36f8ba1f9 100644
--- a/configs/fedora/generic/CONFIG_DRM_TDFX
+++ b/configs/fedora/generic/CONFIG_DRM_TDFX
@@ -1 +1 @@
-# CONFIG_DRM_TDFX=n is not set
+# CONFIG_DRM_TDFX is not set
diff --git a/configs/fedora/generic/CONFIG_DRM_TINYDRM b/configs/fedora/generic/CONFIG_DRM_TINYDRM
deleted file mode 100644
index be104b06c..000000000
--- a/configs/fedora/generic/CONFIG_DRM_TINYDRM
+++ /dev/null
@@ -1 +0,0 @@
-# CONFIG_DRM_TINYDRM is not set
diff --git a/configs/fedora/generic/CONFIG_EFI_RCI2_TABLE b/configs/fedora/generic/CONFIG_EFI_RCI2_TABLE
new file mode 100644
index 000000000..9d1af7ab4
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_EFI_RCI2_TABLE
@@ -0,0 +1 @@
+# CONFIG_EFI_RCI2_TABLE is not set
diff --git a/configs/fedora/generic/CONFIG_EFI_TEST b/configs/fedora/generic/CONFIG_EFI_TEST
index 455eb3061..09ff10ce7 100644
--- a/configs/fedora/generic/CONFIG_EFI_TEST
+++ b/configs/fedora/generic/CONFIG_EFI_TEST
@@ -1 +1 @@
-# CONFIG_EFI_TEST is not set
+CONFIG_EFI_TEST=m
diff --git a/configs/fedora/generic/CONFIG_EXFAT_FS b/configs/fedora/generic/CONFIG_EXFAT_FS
new file mode 100644
index 000000000..2113d8106
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_EXFAT_FS
@@ -0,0 +1 @@
+# CONFIG_EXFAT_FS is not set
diff --git a/configs/fedora/generic/CONFIG_FSL_ENETC_MDIO b/configs/fedora/generic/CONFIG_FSL_ENETC_MDIO
new file mode 100644
index 000000000..9ae6245d1
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_FSL_ENETC_MDIO
@@ -0,0 +1 @@
+# CONFIG_FSL_ENETC_MDIO is not set
diff --git a/configs/fedora/generic/CONFIG_FS_VERITY b/configs/fedora/generic/CONFIG_FS_VERITY
new file mode 100644
index 000000000..962866cac
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_FS_VERITY
@@ -0,0 +1 @@
+CONFIG_FS_VERITY=y
diff --git a/configs/fedora/generic/CONFIG_FS_VERITY_BUILTIN_SIGNATURES b/configs/fedora/generic/CONFIG_FS_VERITY_BUILTIN_SIGNATURES
new file mode 100644
index 000000000..a9cb95904
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_FS_VERITY_BUILTIN_SIGNATURES
@@ -0,0 +1 @@
+# CONFIG_FS_VERITY_BUILTIN_SIGNATURES is not set
diff --git a/configs/fedora/generic/CONFIG_FS_VERITY_DEBUG b/configs/fedora/generic/CONFIG_FS_VERITY_DEBUG
new file mode 100644
index 000000000..5d654c77b
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_FS_VERITY_DEBUG
@@ -0,0 +1 @@
+# CONFIG_FS_VERITY_DEBUG is not set
diff --git a/configs/fedora/generic/CONFIG_HEADERS_INSTALL b/configs/fedora/generic/CONFIG_HEADERS_INSTALL
index 5b3057511..3400dd672 100644
--- a/configs/fedora/generic/CONFIG_HEADERS_INSTALL
+++ b/configs/fedora/generic/CONFIG_HEADERS_INSTALL
@@ -1 +1 @@
-# CONFIG_HEADERS_INSTALL is not set
+CONFIG_HEADERS_INSTALL=y
diff --git a/configs/fedora/generic/CONFIG_HEADER_TEST b/configs/fedora/generic/CONFIG_HEADER_TEST
index 2d55c1445..bcdd8b485 100644
--- a/configs/fedora/generic/CONFIG_HEADER_TEST
+++ b/configs/fedora/generic/CONFIG_HEADER_TEST
@@ -1 +1 @@
-# CONFIG_HEADER_TEST is not set
+CONFIG_HEADER_TEST=y
diff --git a/configs/fedora/generic/CONFIG_HID_CREATIVE_SB0540 b/configs/fedora/generic/CONFIG_HID_CREATIVE_SB0540
new file mode 100644
index 000000000..ce52dd6a4
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_HID_CREATIVE_SB0540
@@ -0,0 +1 @@
+# CONFIG_HID_CREATIVE_SB0540 is not set
diff --git a/configs/fedora/generic/CONFIG_I2C_BCM2048 b/configs/fedora/generic/CONFIG_I2C_BCM2048
deleted file mode 100644
index 65ce228bc..000000000
--- a/configs/fedora/generic/CONFIG_I2C_BCM2048
+++ /dev/null
@@ -1 +0,0 @@
-# CONFIG_I2C_BCM2048 is not set
diff --git a/configs/fedora/generic/CONFIG_IMA_APPRAISE_MODSIG b/configs/fedora/generic/CONFIG_IMA_APPRAISE_MODSIG
new file mode 100644
index 000000000..e2c2e3e15
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_IMA_APPRAISE_MODSIG
@@ -0,0 +1 @@
+CONFIG_IMA_APPRAISE_MODSIG=y
diff --git a/configs/fedora/generic/CONFIG_IMA_DEFAULT_HASH_SHA512 b/configs/fedora/generic/CONFIG_IMA_DEFAULT_HASH_SHA512
new file mode 100644
index 000000000..63c785685
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_IMA_DEFAULT_HASH_SHA512
@@ -0,0 +1 @@
+# CONFIG_IMA_DEFAULT_HASH_SHA512 is not set
diff --git a/configs/fedora/generic/CONFIG_INPUT_PWM_BEEPER b/configs/fedora/generic/CONFIG_INPUT_PWM_BEEPER
index 9ac1c7b31..59fdb225d 100644
--- a/configs/fedora/generic/CONFIG_INPUT_PWM_BEEPER
+++ b/configs/fedora/generic/CONFIG_INPUT_PWM_BEEPER
@@ -1 +1 @@
-# CONFIG_INPUT_PWM_BEEPER is not set
+CONFIG_INPUT_PWM_BEEPER=m
diff --git a/configs/fedora/generic/CONFIG_IONIC b/configs/fedora/generic/CONFIG_IONIC
new file mode 100644
index 000000000..389ea4bb6
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_IONIC
@@ -0,0 +1 @@
+CONFIG_IONIC=m
diff --git a/configs/fedora/generic/CONFIG_JOYSTICK_FSIA6B b/configs/fedora/generic/CONFIG_JOYSTICK_FSIA6B
new file mode 100644
index 000000000..76957fd33
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_JOYSTICK_FSIA6B
@@ -0,0 +1 @@
+# CONFIG_JOYSTICK_FSIA6B is not set
diff --git a/configs/fedora/generic/CONFIG_KERNEL_HEADER_TEST b/configs/fedora/generic/CONFIG_KERNEL_HEADER_TEST
new file mode 100644
index 000000000..040d0b830
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_KERNEL_HEADER_TEST
@@ -0,0 +1 @@
+CONFIG_KERNEL_HEADER_TEST=y
diff --git a/configs/fedora/generic/CONFIG_LIVEPATCH b/configs/fedora/generic/CONFIG_LIVEPATCH
index 6f147cf26..1b05d0d1a 100644
--- a/configs/fedora/generic/CONFIG_LIVEPATCH
+++ b/configs/fedora/generic/CONFIG_LIVEPATCH
@@ -1 +1 @@
-# CONFIG_LIVEPATCH is not set
+CONFIG_LIVEPATCH=y
diff --git a/configs/fedora/generic/CONFIG_LOCK_DOWN_KERNEL b/configs/fedora/generic/CONFIG_LOCK_DOWN_KERNEL
deleted file mode 100644
index c22c35ff2..000000000
--- a/configs/fedora/generic/CONFIG_LOCK_DOWN_KERNEL
+++ /dev/null
@@ -1 +0,0 @@
-# CONFIG_LOCK_DOWN_KERNEL is not set
diff --git a/configs/fedora/generic/CONFIG_LOCK_DOWN_KERNEL_FORCE_CONFIDENTIALITY b/configs/fedora/generic/CONFIG_LOCK_DOWN_KERNEL_FORCE_CONFIDENTIALITY
new file mode 100644
index 000000000..97079e8b0
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_LOCK_DOWN_KERNEL_FORCE_CONFIDENTIALITY
@@ -0,0 +1 @@
+# CONFIG_LOCK_DOWN_KERNEL_FORCE_CONFIDENTIALITY is not set
diff --git a/configs/fedora/generic/CONFIG_LOCK_DOWN_KERNEL_FORCE_INTEGRITY b/configs/fedora/generic/CONFIG_LOCK_DOWN_KERNEL_FORCE_INTEGRITY
new file mode 100644
index 000000000..895927de3
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_LOCK_DOWN_KERNEL_FORCE_INTEGRITY
@@ -0,0 +1 @@
+# CONFIG_LOCK_DOWN_KERNEL_FORCE_INTEGRITY is not set
diff --git a/configs/fedora/generic/CONFIG_LOCK_DOWN_KERNEL_FORCE_NONE b/configs/fedora/generic/CONFIG_LOCK_DOWN_KERNEL_FORCE_NONE
new file mode 100644
index 000000000..9c975c314
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_LOCK_DOWN_KERNEL_FORCE_NONE
@@ -0,0 +1 @@
+CONFIG_LOCK_DOWN_KERNEL_FORCE_NONE=y
diff --git a/configs/fedora/generic/CONFIG_MAX5432 b/configs/fedora/generic/CONFIG_MAX5432
new file mode 100644
index 000000000..b6ea28de1
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_MAX5432
@@ -0,0 +1 @@
+# CONFIG_MAX5432 is not set
diff --git a/configs/fedora/generic/CONFIG_MLX5_SW_STEERING b/configs/fedora/generic/CONFIG_MLX5_SW_STEERING
new file mode 100644
index 000000000..28a9bc46a
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_MLX5_SW_STEERING
@@ -0,0 +1 @@
+CONFIG_MLX5_SW_STEERING=y
diff --git a/configs/fedora/generic/CONFIG_MLX5_TLS b/configs/fedora/generic/CONFIG_MLX5_TLS
new file mode 100644
index 000000000..ca3633796
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_MLX5_TLS
@@ -0,0 +1 @@
+# CONFIG_MLX5_TLS is not set
diff --git a/configs/fedora/generic/CONFIG_MMC_SDHCI_OF_ASPEED b/configs/fedora/generic/CONFIG_MMC_SDHCI_OF_ASPEED
new file mode 100644
index 000000000..1c72970c1
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_MMC_SDHCI_OF_ASPEED
@@ -0,0 +1 @@
+# CONFIG_MMC_SDHCI_OF_ASPEED is not set
diff --git a/configs/fedora/generic/CONFIG_MODULE_ALLOW_MISSING_NAMESPACE_IMPORTS b/configs/fedora/generic/CONFIG_MODULE_ALLOW_MISSING_NAMESPACE_IMPORTS
new file mode 100644
index 000000000..35c9fe219
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_MODULE_ALLOW_MISSING_NAMESPACE_IMPORTS
@@ -0,0 +1 @@
+# CONFIG_MODULE_ALLOW_MISSING_NAMESPACE_IMPORTS is not set
diff --git a/configs/fedora/generic/CONFIG_MOXTET b/configs/fedora/generic/CONFIG_MOXTET
new file mode 100644
index 000000000..d141565b6
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_MOXTET
@@ -0,0 +1 @@
+# CONFIG_MOXTET is not set
diff --git a/configs/fedora/generic/CONFIG_MTD_NAND_MXIC b/configs/fedora/generic/CONFIG_MTD_NAND_MXIC
new file mode 100644
index 000000000..6a2310167
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_MTD_NAND_MXIC
@@ -0,0 +1 @@
+# CONFIG_MTD_NAND_MXIC is not set
diff --git a/configs/fedora/generic/CONFIG_NETDEVSIM b/configs/fedora/generic/CONFIG_NETDEVSIM
index f7666c533..96004592a 100644
--- a/configs/fedora/generic/CONFIG_NETDEVSIM
+++ b/configs/fedora/generic/CONFIG_NETDEVSIM
@@ -1 +1 @@
-# CONFIG_NETDEVSIM is not set
+CONFIG_NETDEVSIM=m
diff --git a/configs/fedora/generic/CONFIG_NET_DSA_MICROCHIP_KSZ8795 b/configs/fedora/generic/CONFIG_NET_DSA_MICROCHIP_KSZ8795
new file mode 100644
index 000000000..37fb020d6
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_NET_DSA_MICROCHIP_KSZ8795
@@ -0,0 +1 @@
+# CONFIG_NET_DSA_MICROCHIP_KSZ8795 is not set
diff --git a/configs/fedora/generic/CONFIG_NET_DSA_MICROCHIP_KSZ9477_I2C b/configs/fedora/generic/CONFIG_NET_DSA_MICROCHIP_KSZ9477_I2C
new file mode 100644
index 000000000..e12e72f0a
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_NET_DSA_MICROCHIP_KSZ9477_I2C
@@ -0,0 +1 @@
+# CONFIG_NET_DSA_MICROCHIP_KSZ9477_I2C is not set
diff --git a/configs/fedora/generic/CONFIG_NET_TC_SKB_EXT b/configs/fedora/generic/CONFIG_NET_TC_SKB_EXT
new file mode 100644
index 000000000..3290f992f
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_NET_TC_SKB_EXT
@@ -0,0 +1 @@
+CONFIG_NET_TC_SKB_EXT=y
diff --git a/configs/fedora/generic/CONFIG_NET_VENDOR_PENSANDO b/configs/fedora/generic/CONFIG_NET_VENDOR_PENSANDO
new file mode 100644
index 000000000..aba7e5839
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_NET_VENDOR_PENSANDO
@@ -0,0 +1 @@
+CONFIG_NET_VENDOR_PENSANDO=y
diff --git a/configs/fedora/generic/CONFIG_NFT_SOCKET b/configs/fedora/generic/CONFIG_NFT_SOCKET
index d28a66d0a..84aa8fd92 100644
--- a/configs/fedora/generic/CONFIG_NFT_SOCKET
+++ b/configs/fedora/generic/CONFIG_NFT_SOCKET
@@ -1 +1 @@
-# CONFIG_NFT_SOCKET is not set
+CONFIG_NFT_SOCKET=m
diff --git a/configs/fedora/generic/CONFIG_NFT_TPROXY b/configs/fedora/generic/CONFIG_NFT_TPROXY
index e8288ff55..d43e8c5f4 100644
--- a/configs/fedora/generic/CONFIG_NFT_TPROXY
+++ b/configs/fedora/generic/CONFIG_NFT_TPROXY
@@ -1 +1 @@
-# CONFIG_NFT_TPROXY is not set
+CONFIG_NFT_TPROXY=m
diff --git a/configs/fedora/generic/CONFIG_NFT_TUNNEL b/configs/fedora/generic/CONFIG_NFT_TUNNEL
index a6c2fa49d..30f2b484f 100644
--- a/configs/fedora/generic/CONFIG_NFT_TUNNEL
+++ b/configs/fedora/generic/CONFIG_NFT_TUNNEL
@@ -1 +1 @@
-# CONFIG_NFT_TUNNEL is not set
+CONFIG_NFT_TUNNEL=m
diff --git a/configs/fedora/generic/CONFIG_NOA1305 b/configs/fedora/generic/CONFIG_NOA1305
new file mode 100644
index 000000000..2d1dd8731
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_NOA1305
@@ -0,0 +1 @@
+# CONFIG_NOA1305 is not set
diff --git a/configs/fedora/generic/CONFIG_OPTIMIZE_INLINING b/configs/fedora/generic/CONFIG_OPTIMIZE_INLINING
index b7e716809..6991e6d3f 100644
--- a/configs/fedora/generic/CONFIG_OPTIMIZE_INLINING
+++ b/configs/fedora/generic/CONFIG_OPTIMIZE_INLINING
@@ -1 +1 @@
-# CONFIG_OPTIMIZE_INLINING is not set
+CONFIG_OPTIMIZE_INLINING=y
diff --git a/configs/fedora/generic/CONFIG_PINCTRL_SC7180 b/configs/fedora/generic/CONFIG_PINCTRL_SC7180
new file mode 100644
index 000000000..797cd04fb
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_PINCTRL_SC7180
@@ -0,0 +1 @@
+# CONFIG_PINCTRL_SC7180 is not set
diff --git a/configs/fedora/generic/CONFIG_PREEMPT_LL b/configs/fedora/generic/CONFIG_PREEMPT_LL
deleted file mode 100644
index 513294a39..000000000
--- a/configs/fedora/generic/CONFIG_PREEMPT_LL
+++ /dev/null
@@ -1 +0,0 @@
-# CONFIG_PREEMPT_LL is not set
diff --git a/configs/fedora/generic/CONFIG_RANDOM_TRUST_BOOTLOADER b/configs/fedora/generic/CONFIG_RANDOM_TRUST_BOOTLOADER
new file mode 100644
index 000000000..5597038dd
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_RANDOM_TRUST_BOOTLOADER
@@ -0,0 +1 @@
+# CONFIG_RANDOM_TRUST_BOOTLOADER is not set
diff --git a/configs/fedora/generic/CONFIG_RDMA_SIW b/configs/fedora/generic/CONFIG_RDMA_SIW
index 67d1735af..3bc1ec48a 100644
--- a/configs/fedora/generic/CONFIG_RDMA_SIW
+++ b/configs/fedora/generic/CONFIG_RDMA_SIW
@@ -1 +1 @@
-# CONFIG_RDMA_SIW is not set
+CONFIG_RDMA_SIW=m
diff --git a/configs/fedora/generic/CONFIG_READ_ONLY_THP_FOR_FS b/configs/fedora/generic/CONFIG_READ_ONLY_THP_FOR_FS
new file mode 100644
index 000000000..5aceef7ad
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_READ_ONLY_THP_FOR_FS
@@ -0,0 +1 @@
+# CONFIG_READ_ONLY_THP_FOR_FS is not set
diff --git a/configs/fedora/generic/CONFIG_REGULATOR_SY8824X b/configs/fedora/generic/CONFIG_REGULATOR_SY8824X
new file mode 100644
index 000000000..42053ce4c
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_REGULATOR_SY8824X
@@ -0,0 +1 @@
+# CONFIG_REGULATOR_SY8824X is not set
diff --git a/configs/fedora/generic/CONFIG_REMOTEPROC b/configs/fedora/generic/CONFIG_REMOTEPROC
index 5a1f9df99..a5c237d2f 100644
--- a/configs/fedora/generic/CONFIG_REMOTEPROC
+++ b/configs/fedora/generic/CONFIG_REMOTEPROC
@@ -1 +1 @@
-CONFIG_REMOTEPROC=m
+CONFIG_REMOTEPROC=y
diff --git a/configs/fedora/generic/CONFIG_SECURITY_LOCKDOWN_LSM b/configs/fedora/generic/CONFIG_SECURITY_LOCKDOWN_LSM
new file mode 100644
index 000000000..4a55be3bb
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_SECURITY_LOCKDOWN_LSM
@@ -0,0 +1 @@
+CONFIG_SECURITY_LOCKDOWN_LSM=y
diff --git a/configs/fedora/generic/CONFIG_SECURITY_LOCKDOWN_LSM_EARLY b/configs/fedora/generic/CONFIG_SECURITY_LOCKDOWN_LSM_EARLY
new file mode 100644
index 000000000..edb6d0007
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_SECURITY_LOCKDOWN_LSM_EARLY
@@ -0,0 +1 @@
+CONFIG_SECURITY_LOCKDOWN_LSM_EARLY=y
diff --git a/configs/fedora/generic/CONFIG_SENSORS_ADS1015 b/configs/fedora/generic/CONFIG_SENSORS_ADS1015
deleted file mode 100644
index 928b4f25f..000000000
--- a/configs/fedora/generic/CONFIG_SENSORS_ADS1015
+++ /dev/null
@@ -1 +0,0 @@
-# CONFIG_SENSORS_ADS1015 is not set
diff --git a/configs/fedora/generic/CONFIG_SENSORS_AS370 b/configs/fedora/generic/CONFIG_SENSORS_AS370
new file mode 100644
index 000000000..f76a8def3
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_SENSORS_AS370
@@ -0,0 +1 @@
+# CONFIG_SENSORS_AS370 is not set
diff --git a/configs/fedora/generic/CONFIG_SENSORS_INSPUR_IPSPS b/configs/fedora/generic/CONFIG_SENSORS_INSPUR_IPSPS
new file mode 100644
index 000000000..ac589f45a
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_SENSORS_INSPUR_IPSPS
@@ -0,0 +1 @@
+# CONFIG_SENSORS_INSPUR_IPSPS is not set
diff --git a/configs/fedora/generic/CONFIG_SERIAL_8250_MOXA b/configs/fedora/generic/CONFIG_SERIAL_8250_MOXA
deleted file mode 100644
index 5fe7e1175..000000000
--- a/configs/fedora/generic/CONFIG_SERIAL_8250_MOXA
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_SERIAL_8250_MOXA=m
diff --git a/configs/fedora/generic/CONFIG_SERIAL_FSL_LINFLEXUART b/configs/fedora/generic/CONFIG_SERIAL_FSL_LINFLEXUART
new file mode 100644
index 000000000..68d716e9d
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_SERIAL_FSL_LINFLEXUART
@@ -0,0 +1 @@
+# CONFIG_SERIAL_FSL_LINFLEXUART is not set
diff --git a/configs/fedora/generic/CONFIG_SGI_IOC4 b/configs/fedora/generic/CONFIG_SGI_IOC4
deleted file mode 100644
index 0d104aafd..000000000
--- a/configs/fedora/generic/CONFIG_SGI_IOC4
+++ /dev/null
@@ -1 +0,0 @@
-# CONFIG_SGI_IOC4 is not set
diff --git a/configs/fedora/generic/CONFIG_SND_HDA_INTEL b/configs/fedora/generic/CONFIG_SND_HDA_INTEL
index dfe74ea98..6f057ecfe 100644
--- a/configs/fedora/generic/CONFIG_SND_HDA_INTEL
+++ b/configs/fedora/generic/CONFIG_SND_HDA_INTEL
@@ -1 +1 @@
-CONFIG_SND_HDA_INTEL=m
+# CONFIG_SND_HDA_INTEL is not set
diff --git a/configs/fedora/generic/CONFIG_SND_HDA_INTEL_DETECT_DMIC b/configs/fedora/generic/CONFIG_SND_HDA_INTEL_DETECT_DMIC
new file mode 100644
index 000000000..501f523b0
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_SND_HDA_INTEL_DETECT_DMIC
@@ -0,0 +1 @@
+# CONFIG_SND_HDA_INTEL_DETECT_DMIC is not set
diff --git a/configs/fedora/generic/CONFIG_SND_SOC_SOF_OF b/configs/fedora/generic/CONFIG_SND_SOC_SOF_OF
new file mode 100644
index 000000000..54729e3fa
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_SND_SOC_SOF_OF
@@ -0,0 +1 @@
+# CONFIG_SND_SOC_SOF_OF is not set
diff --git a/configs/fedora/generic/CONFIG_SND_SOC_UDA1334 b/configs/fedora/generic/CONFIG_SND_SOC_UDA1334
new file mode 100644
index 000000000..ab138d8d8
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_SND_SOC_UDA1334
@@ -0,0 +1 @@
+# CONFIG_SND_SOC_UDA1334 is not set
diff --git a/configs/fedora/generic/CONFIG_SOUNDWIRE_BUS b/configs/fedora/generic/CONFIG_SOUNDWIRE_BUS
deleted file mode 100644
index dd3714b7c..000000000
--- a/configs/fedora/generic/CONFIG_SOUNDWIRE_BUS
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_SOUNDWIRE_BUS=m
diff --git a/configs/fedora/generic/CONFIG_TEST_LIVEPATCH b/configs/fedora/generic/CONFIG_TEST_LIVEPATCH
new file mode 100644
index 000000000..38a780283
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_TEST_LIVEPATCH
@@ -0,0 +1 @@
+# CONFIG_TEST_LIVEPATCH is not set
diff --git a/configs/fedora/generic/CONFIG_TINYDRM_HX8357D b/configs/fedora/generic/CONFIG_TINYDRM_HX8357D
new file mode 100644
index 000000000..b6034f2f3
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_TINYDRM_HX8357D
@@ -0,0 +1 @@
+# CONFIG_TINYDRM_HX8357D is not set
diff --git a/configs/fedora/generic/CONFIG_TINYDRM_ILI9225 b/configs/fedora/generic/CONFIG_TINYDRM_ILI9225
new file mode 100644
index 000000000..1371c3f6e
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_TINYDRM_ILI9225
@@ -0,0 +1 @@
+# CONFIG_TINYDRM_ILI9225 is not set
diff --git a/configs/fedora/generic/CONFIG_TINYDRM_ILI9341 b/configs/fedora/generic/CONFIG_TINYDRM_ILI9341
new file mode 100644
index 000000000..d0fdddaeb
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_TINYDRM_ILI9341
@@ -0,0 +1 @@
+# CONFIG_TINYDRM_ILI9341 is not set
diff --git a/configs/fedora/generic/CONFIG_TINYDRM_MI0283QT b/configs/fedora/generic/CONFIG_TINYDRM_MI0283QT
new file mode 100644
index 000000000..fb0b5f045
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_TINYDRM_MI0283QT
@@ -0,0 +1 @@
+# CONFIG_TINYDRM_MI0283QT is not set
diff --git a/configs/fedora/generic/CONFIG_TINYDRM_REPAPER b/configs/fedora/generic/CONFIG_TINYDRM_REPAPER
new file mode 100644
index 000000000..c4d2874fa
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_TINYDRM_REPAPER
@@ -0,0 +1 @@
+# CONFIG_TINYDRM_REPAPER is not set
diff --git a/configs/fedora/generic/CONFIG_TINYDRM_ST7586 b/configs/fedora/generic/CONFIG_TINYDRM_ST7586
new file mode 100644
index 000000000..2b9e29f63
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_TINYDRM_ST7586
@@ -0,0 +1 @@
+# CONFIG_TINYDRM_ST7586 is not set
diff --git a/configs/fedora/generic/CONFIG_TINYDRM_ST7735R b/configs/fedora/generic/CONFIG_TINYDRM_ST7735R
new file mode 100644
index 000000000..365910ba1
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_TINYDRM_ST7735R
@@ -0,0 +1 @@
+# CONFIG_TINYDRM_ST7735R is not set
diff --git a/configs/fedora/generic/CONFIG_TLS_DEVICE b/configs/fedora/generic/CONFIG_TLS_DEVICE
index 1d436b4a8..7a19aef6a 100644
--- a/configs/fedora/generic/CONFIG_TLS_DEVICE
+++ b/configs/fedora/generic/CONFIG_TLS_DEVICE
@@ -1 +1 @@
-# CONFIG_TLS_DEVICE is not set
+CONFIG_TLS_DEVICE=y
diff --git a/configs/fedora/generic/CONFIG_UAPI_HEADER_TEST b/configs/fedora/generic/CONFIG_UAPI_HEADER_TEST
new file mode 100644
index 000000000..b42b04505
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_UAPI_HEADER_TEST
@@ -0,0 +1 @@
+CONFIG_UAPI_HEADER_TEST=y
diff --git a/configs/fedora/generic/CONFIG_USB_CDNS3 b/configs/fedora/generic/CONFIG_USB_CDNS3
new file mode 100644
index 000000000..7f19f1a47
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_USB_CDNS3
@@ -0,0 +1 @@
+# CONFIG_USB_CDNS3 is not set
diff --git a/configs/fedora/generic/CONFIG_USB_CONN_GPIO b/configs/fedora/generic/CONFIG_USB_CONN_GPIO
new file mode 100644
index 000000000..e91343881
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_USB_CONN_GPIO
@@ -0,0 +1 @@
+# CONFIG_USB_CONN_GPIO is not set
diff --git a/configs/fedora/generic/CONFIG_USB_OHCI_HCD_SSB b/configs/fedora/generic/CONFIG_USB_OHCI_HCD_SSB
new file mode 100644
index 000000000..eb3e84ce6
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_USB_OHCI_HCD_SSB
@@ -0,0 +1 @@
+# CONFIG_USB_OHCI_HCD_SSB is not set
diff --git a/configs/fedora/generic/CONFIG_USB_RIO500 b/configs/fedora/generic/CONFIG_USB_RIO500
deleted file mode 100644
index 961c7e67f..000000000
--- a/configs/fedora/generic/CONFIG_USB_RIO500
+++ /dev/null
@@ -1 +0,0 @@
-# CONFIG_USB_RIO500 is not set
diff --git a/configs/fedora/generic/CONFIG_VIRTIO_FS b/configs/fedora/generic/CONFIG_VIRTIO_FS
new file mode 100644
index 000000000..9fe646616
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_VIRTIO_FS
@@ -0,0 +1 @@
+CONFIG_VIRTIO_FS=m
diff --git a/configs/fedora/generic/CONFIG_W1_MASTER_SGI b/configs/fedora/generic/CONFIG_W1_MASTER_SGI
new file mode 100644
index 000000000..8360af649
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_W1_MASTER_SGI
@@ -0,0 +1 @@
+# CONFIG_W1_MASTER_SGI is not set
diff --git a/configs/fedora/generic/CONFIG_W1_SLAVE_DS250X b/configs/fedora/generic/CONFIG_W1_SLAVE_DS250X
new file mode 100644
index 000000000..fbab0ea85
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_W1_SLAVE_DS250X
@@ -0,0 +1 @@
+# CONFIG_W1_SLAVE_DS250X is not set
diff --git a/configs/fedora/generic/arm/CONFIG_ARM_QCOM_CPUFREQ_KRYO b/configs/fedora/generic/arm/CONFIG_ARM_QCOM_CPUFREQ_KRYO
deleted file mode 100644
index 3b9e5e47f..000000000
--- a/configs/fedora/generic/arm/CONFIG_ARM_QCOM_CPUFREQ_KRYO
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_ARM_QCOM_CPUFREQ_KRYO=m
diff --git a/configs/fedora/generic/arm/CONFIG_CAVIUM_TX2_ERRATUM_219 b/configs/fedora/generic/arm/CONFIG_CAVIUM_TX2_ERRATUM_219
deleted file mode 100644
index b7f72514b..000000000
--- a/configs/fedora/generic/arm/CONFIG_CAVIUM_TX2_ERRATUM_219
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_CAVIUM_TX2_ERRATUM_219=y
diff --git a/configs/fedora/generic/arm/CONFIG_DRM_TINYDRM b/configs/fedora/generic/arm/CONFIG_DRM_TINYDRM
deleted file mode 100644
index 4e6e01bfe..000000000
--- a/configs/fedora/generic/arm/CONFIG_DRM_TINYDRM
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_DRM_TINYDRM=m
diff --git a/configs/fedora/generic/arm/CONFIG_INPUT_PWM_BEEPER b/configs/fedora/generic/arm/CONFIG_INPUT_PWM_BEEPER
deleted file mode 100644
index 59fdb225d..000000000
--- a/configs/fedora/generic/arm/CONFIG_INPUT_PWM_BEEPER
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_INPUT_PWM_BEEPER=m
diff --git a/configs/fedora/generic/arm/CONFIG_MFD_CROS_EC b/configs/fedora/generic/arm/CONFIG_MFD_CROS_EC
deleted file mode 100644
index 3600231f6..000000000
--- a/configs/fedora/generic/arm/CONFIG_MFD_CROS_EC
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_MFD_CROS_EC=m
diff --git a/configs/fedora/generic/arm/CONFIG_MFD_CROS_EC_CHARDEV b/configs/fedora/generic/arm/CONFIG_MFD_CROS_EC_CHARDEV
deleted file mode 100644
index fc68f1d89..000000000
--- a/configs/fedora/generic/arm/CONFIG_MFD_CROS_EC_CHARDEV
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_MFD_CROS_EC_CHARDEV=m
diff --git a/configs/fedora/generic/arm/CONFIG_TINYDRM_MIPI_DBI b/configs/fedora/generic/arm/CONFIG_TINYDRM_MIPI_DBI
deleted file mode 100644
index bb0235842..000000000
--- a/configs/fedora/generic/arm/CONFIG_TINYDRM_MIPI_DBI
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_TINYDRM_MIPI_DBI=m
diff --git a/configs/fedora/generic/arm/aarch64/CONFIG_HISI_KIRIN_DW_DSI b/configs/fedora/generic/arm/aarch64/CONFIG_HISI_KIRIN_DW_DSI
deleted file mode 100644
index cef60968e..000000000
--- a/configs/fedora/generic/arm/aarch64/CONFIG_HISI_KIRIN_DW_DSI
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_HISI_KIRIN_DW_DSI=m
diff --git a/configs/fedora/generic/arm/aarch64/CONFIG_NR_CPUS b/configs/fedora/generic/arm/aarch64/CONFIG_NR_CPUS
index 0c4b1d904..4190afcbb 100644
--- a/configs/fedora/generic/arm/aarch64/CONFIG_NR_CPUS
+++ b/configs/fedora/generic/arm/aarch64/CONFIG_NR_CPUS
@@ -1 +1 @@
-CONFIG_NR_CPUS=256
+CONFIG_NR_CPUS=4096
diff --git a/configs/fedora/generic/arm/aarch64/CONFIG_SND_SOC_MAX98357A b/configs/fedora/generic/arm/aarch64/CONFIG_SND_SOC_MAX98357A
deleted file mode 100644
index bcf5b6da4..000000000
--- a/configs/fedora/generic/arm/aarch64/CONFIG_SND_SOC_MAX98357A
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_SND_SOC_MAX98357A=m
diff --git a/configs/fedora/generic/arm/aarch64/CONFIG_SND_SOC_SGTL5000 b/configs/fedora/generic/arm/aarch64/CONFIG_SND_SOC_SGTL5000
deleted file mode 100644
index ea71dece1..000000000
--- a/configs/fedora/generic/arm/aarch64/CONFIG_SND_SOC_SGTL5000
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_SND_SOC_SGTL5000=m
diff --git a/configs/fedora/generic/arm/armv7/CONFIG_MTD_M25P80 b/configs/fedora/generic/arm/armv7/CONFIG_MTD_M25P80
deleted file mode 100644
index 9e4ab3f0b..000000000
--- a/configs/fedora/generic/arm/armv7/CONFIG_MTD_M25P80
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_MTD_M25P80=m
diff --git a/configs/fedora/generic/arm/armv7/CONFIG_MTD_SPI_NOR b/configs/fedora/generic/arm/armv7/CONFIG_MTD_SPI_NOR
deleted file mode 100644
index 913b13234..000000000
--- a/configs/fedora/generic/arm/armv7/CONFIG_MTD_SPI_NOR
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_MTD_SPI_NOR=m
diff --git a/configs/fedora/generic/arm/armv7/CONFIG_MTD_SPI_NOR_USE_4K_SECTORS b/configs/fedora/generic/arm/armv7/CONFIG_MTD_SPI_NOR_USE_4K_SECTORS
deleted file mode 100644
index 347ef2dc3..000000000
--- a/configs/fedora/generic/arm/armv7/CONFIG_MTD_SPI_NOR_USE_4K_SECTORS
+++ /dev/null
@@ -1 +0,0 @@
-# CONFIG_MTD_SPI_NOR_USE_4K_SECTORS is not set
diff --git a/configs/fedora/generic/arm/armv7/CONFIG_SENSORS_GPIO_FAN b/configs/fedora/generic/arm/armv7/CONFIG_SENSORS_GPIO_FAN
deleted file mode 100644
index 9331ff3d7..000000000
--- a/configs/fedora/generic/arm/armv7/CONFIG_SENSORS_GPIO_FAN
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_SENSORS_GPIO_FAN=m
diff --git a/configs/fedora/generic/arm/armv7/CONFIG_SI7020 b/configs/fedora/generic/arm/armv7/CONFIG_SI7020
deleted file mode 100644
index 57cab28ab..000000000
--- a/configs/fedora/generic/arm/armv7/CONFIG_SI7020
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_SI7020=m
diff --git a/configs/fedora/generic/arm/armv7/CONFIG_SND_SOC_SGTL5000 b/configs/fedora/generic/arm/armv7/CONFIG_SND_SOC_SGTL5000
deleted file mode 100644
index ea71dece1..000000000
--- a/configs/fedora/generic/arm/armv7/CONFIG_SND_SOC_SGTL5000
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_SND_SOC_SGTL5000=m
diff --git a/configs/fedora/generic/arm/armv7/CONFIG_STMPE_ADC b/configs/fedora/generic/arm/armv7/CONFIG_STMPE_ADC
deleted file mode 100644
index 64ab9f554..000000000
--- a/configs/fedora/generic/arm/armv7/CONFIG_STMPE_ADC
+++ /dev/null
@@ -1 +0,0 @@
-# CONFIG_STMPE_ADC is not set
diff --git a/configs/fedora/generic/arm/armv7/CONFIG_TOUCHSCREEN_ADS7846 b/configs/fedora/generic/arm/armv7/CONFIG_TOUCHSCREEN_ADS7846
deleted file mode 100644
index 739ad5dee..000000000
--- a/configs/fedora/generic/arm/armv7/CONFIG_TOUCHSCREEN_ADS7846
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_TOUCHSCREEN_ADS7846=m
diff --git a/configs/fedora/generic/arm/armv7/armv7/CONFIG_DRM_OMAP_PANEL_LGPHILIPS_LB035Q02 b/configs/fedora/generic/arm/armv7/armv7/CONFIG_DRM_OMAP_PANEL_LGPHILIPS_LB035Q02
deleted file mode 100644
index 59d16a459..000000000
--- a/configs/fedora/generic/arm/armv7/armv7/CONFIG_DRM_OMAP_PANEL_LGPHILIPS_LB035Q02
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_DRM_OMAP_PANEL_LGPHILIPS_LB035Q02=m
diff --git a/configs/fedora/generic/arm/armv7/armv7/CONFIG_DRM_OMAP_PANEL_NEC_NL8048HL11 b/configs/fedora/generic/arm/armv7/armv7/CONFIG_DRM_OMAP_PANEL_NEC_NL8048HL11
deleted file mode 100644
index 8751af145..000000000
--- a/configs/fedora/generic/arm/armv7/armv7/CONFIG_DRM_OMAP_PANEL_NEC_NL8048HL11
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_DRM_OMAP_PANEL_NEC_NL8048HL11=m
diff --git a/configs/fedora/generic/arm/armv7/armv7/CONFIG_DRM_OMAP_PANEL_SHARP_LS037V7DW01 b/configs/fedora/generic/arm/armv7/armv7/CONFIG_DRM_OMAP_PANEL_SHARP_LS037V7DW01
deleted file mode 100644
index fe01d0a37..000000000
--- a/configs/fedora/generic/arm/armv7/armv7/CONFIG_DRM_OMAP_PANEL_SHARP_LS037V7DW01
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_DRM_OMAP_PANEL_SHARP_LS037V7DW01=m
diff --git a/configs/fedora/generic/arm/armv7/armv7/CONFIG_DRM_OMAP_PANEL_SONY_ACX565AKM b/configs/fedora/generic/arm/armv7/armv7/CONFIG_DRM_OMAP_PANEL_SONY_ACX565AKM
deleted file mode 100644
index d4629e2b7..000000000
--- a/configs/fedora/generic/arm/armv7/armv7/CONFIG_DRM_OMAP_PANEL_SONY_ACX565AKM
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_DRM_OMAP_PANEL_SONY_ACX565AKM=m
diff --git a/configs/fedora/generic/arm/armv7/armv7/CONFIG_DRM_OMAP_PANEL_TPO_TD028TTEC1 b/configs/fedora/generic/arm/armv7/armv7/CONFIG_DRM_OMAP_PANEL_TPO_TD028TTEC1
deleted file mode 100644
index de91d35b4..000000000
--- a/configs/fedora/generic/arm/armv7/armv7/CONFIG_DRM_OMAP_PANEL_TPO_TD028TTEC1
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_DRM_OMAP_PANEL_TPO_TD028TTEC1=m
diff --git a/configs/fedora/generic/arm/armv7/armv7/CONFIG_DRM_OMAP_PANEL_TPO_TD043MTEA1 b/configs/fedora/generic/arm/armv7/armv7/CONFIG_DRM_OMAP_PANEL_TPO_TD043MTEA1
deleted file mode 100644
index 9a503f8e7..000000000
--- a/configs/fedora/generic/arm/armv7/armv7/CONFIG_DRM_OMAP_PANEL_TPO_TD043MTEA1
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_DRM_OMAP_PANEL_TPO_TD043MTEA1=m
diff --git a/configs/fedora/generic/arm/armv7/armv7/CONFIG_GPIO_STMPE b/configs/fedora/generic/arm/armv7/armv7/CONFIG_GPIO_STMPE
deleted file mode 100644
index 14d1708e2..000000000
--- a/configs/fedora/generic/arm/armv7/armv7/CONFIG_GPIO_STMPE
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_GPIO_STMPE=y
diff --git a/configs/fedora/generic/arm/armv7/armv7/CONFIG_GPIO_TPS6586X b/configs/fedora/generic/arm/armv7/armv7/CONFIG_GPIO_TPS6586X
deleted file mode 100644
index c8f2da811..000000000
--- a/configs/fedora/generic/arm/armv7/armv7/CONFIG_GPIO_TPS6586X
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_GPIO_TPS6586X=y
diff --git a/configs/fedora/generic/arm/armv7/armv7/CONFIG_KEYBOARD_STMPE b/configs/fedora/generic/arm/armv7/armv7/CONFIG_KEYBOARD_STMPE
deleted file mode 100644
index ee2c5bbb8..000000000
--- a/configs/fedora/generic/arm/armv7/armv7/CONFIG_KEYBOARD_STMPE
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_KEYBOARD_STMPE=m
diff --git a/configs/fedora/generic/arm/armv7/armv7/CONFIG_MFD_STMPE b/configs/fedora/generic/arm/armv7/armv7/CONFIG_MFD_STMPE
deleted file mode 100644
index a076cddc3..000000000
--- a/configs/fedora/generic/arm/armv7/armv7/CONFIG_MFD_STMPE
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_MFD_STMPE=y
diff --git a/configs/fedora/generic/arm/armv7/armv7/CONFIG_PWM_STMPE b/configs/fedora/generic/arm/armv7/armv7/CONFIG_PWM_STMPE
deleted file mode 100644
index 4c2b7c562..000000000
--- a/configs/fedora/generic/arm/armv7/armv7/CONFIG_PWM_STMPE
+++ /dev/null
@@ -1 +0,0 @@
-# CONFIG_PWM_STMPE is not set
diff --git a/configs/fedora/generic/arm/armv7/armv7/CONFIG_SND_SOC_CS42XX8_I2C b/configs/fedora/generic/arm/armv7/armv7/CONFIG_SND_SOC_CS42XX8_I2C
deleted file mode 100644
index f5db15237..000000000
--- a/configs/fedora/generic/arm/armv7/armv7/CONFIG_SND_SOC_CS42XX8_I2C
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_SND_SOC_CS42XX8_I2C=m
diff --git a/configs/fedora/generic/arm/armv7/armv7/CONFIG_SND_SOC_TLV320AIC23 b/configs/fedora/generic/arm/armv7/armv7/CONFIG_SND_SOC_TLV320AIC23
deleted file mode 100644
index 6f39daa7e..000000000
--- a/configs/fedora/generic/arm/armv7/armv7/CONFIG_SND_SOC_TLV320AIC23
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_SND_SOC_TLV320AIC23=m
diff --git a/configs/fedora/generic/arm/armv7/armv7/CONFIG_SND_SOC_TLV320AIC23_I2C b/configs/fedora/generic/arm/armv7/armv7/CONFIG_SND_SOC_TLV320AIC23_I2C
deleted file mode 100644
index f131b6f76..000000000
--- a/configs/fedora/generic/arm/armv7/armv7/CONFIG_SND_SOC_TLV320AIC23_I2C
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_SND_SOC_TLV320AIC23_I2C=m
diff --git a/configs/fedora/generic/arm/armv7/armv7/CONFIG_SND_SOC_TLV320AIC23_SPI b/configs/fedora/generic/arm/armv7/armv7/CONFIG_SND_SOC_TLV320AIC23_SPI
deleted file mode 100644
index 312955e99..000000000
--- a/configs/fedora/generic/arm/armv7/armv7/CONFIG_SND_SOC_TLV320AIC23_SPI
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_SND_SOC_TLV320AIC23_SPI=m
diff --git a/configs/fedora/generic/arm/armv7/armv7/CONFIG_SND_SOC_WM8731 b/configs/fedora/generic/arm/armv7/armv7/CONFIG_SND_SOC_WM8731
deleted file mode 100644
index be7329279..000000000
--- a/configs/fedora/generic/arm/armv7/armv7/CONFIG_SND_SOC_WM8731
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_SND_SOC_WM8731=m
diff --git a/configs/fedora/generic/arm/armv7/armv7/CONFIG_STMPE_I2C b/configs/fedora/generic/arm/armv7/armv7/CONFIG_STMPE_I2C
deleted file mode 100644
index ae0f5fdc0..000000000
--- a/configs/fedora/generic/arm/armv7/armv7/CONFIG_STMPE_I2C
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_STMPE_I2C=y
diff --git a/configs/fedora/generic/arm/armv7/armv7/CONFIG_STMPE_SPI b/configs/fedora/generic/arm/armv7/armv7/CONFIG_STMPE_SPI
deleted file mode 100644
index 7adaed89f..000000000
--- a/configs/fedora/generic/arm/armv7/armv7/CONFIG_STMPE_SPI
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_STMPE_SPI=y
diff --git a/configs/fedora/generic/arm/armv7/armv7/CONFIG_TOUCHSCREEN_STMPE b/configs/fedora/generic/arm/armv7/armv7/CONFIG_TOUCHSCREEN_STMPE
deleted file mode 100644
index be64613d7..000000000
--- a/configs/fedora/generic/arm/armv7/armv7/CONFIG_TOUCHSCREEN_STMPE
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_TOUCHSCREEN_STMPE=m
diff --git a/configs/fedora/generic/powerpc/CONFIG_EFI_TEST b/configs/fedora/generic/powerpc/CONFIG_EFI_TEST
new file mode 100644
index 000000000..455eb3061
--- /dev/null
+++ b/configs/fedora/generic/powerpc/CONFIG_EFI_TEST
@@ -0,0 +1 @@
+# CONFIG_EFI_TEST is not set
diff --git a/configs/fedora/generic/powerpc/CONFIG_HMM_MIRROR b/configs/fedora/generic/powerpc/CONFIG_HMM_MIRROR
index 0d7d51185..11dfee6c1 100644
--- a/configs/fedora/generic/powerpc/CONFIG_HMM_MIRROR
+++ b/configs/fedora/generic/powerpc/CONFIG_HMM_MIRROR
@@ -1 +1 @@
-# CONFIG_HMM_MIRROR is not set
+CONFIG_HMM_MIRROR=y
diff --git a/configs/fedora/generic/powerpc/CONFIG_INPUT_PWM_BEEPER b/configs/fedora/generic/powerpc/CONFIG_INPUT_PWM_BEEPER
deleted file mode 100644
index 59fdb225d..000000000
--- a/configs/fedora/generic/powerpc/CONFIG_INPUT_PWM_BEEPER
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_INPUT_PWM_BEEPER=m
diff --git a/configs/fedora/generic/powerpc/CONFIG_NR_CPUS b/configs/fedora/generic/powerpc/CONFIG_NR_CPUS
index 27d187f4d..b13ed41c9 100644
--- a/configs/fedora/generic/powerpc/CONFIG_NR_CPUS
+++ b/configs/fedora/generic/powerpc/CONFIG_NR_CPUS
@@ -1 +1 @@
-CONFIG_NR_CPUS=1024
+CONFIG_NR_CPUS=2048
diff --git a/configs/fedora/generic/powerpc/CONFIG_OPAL_CORE b/configs/fedora/generic/powerpc/CONFIG_OPAL_CORE
new file mode 100644
index 000000000..48e23bed6
--- /dev/null
+++ b/configs/fedora/generic/powerpc/CONFIG_OPAL_CORE
@@ -0,0 +1 @@
+# CONFIG_OPAL_CORE is not set
diff --git a/configs/fedora/generic/powerpc/CONFIG_PPC_SVM b/configs/fedora/generic/powerpc/CONFIG_PPC_SVM
new file mode 100644
index 000000000..b62f122bf
--- /dev/null
+++ b/configs/fedora/generic/powerpc/CONFIG_PPC_SVM
@@ -0,0 +1 @@
+CONFIG_PPC_SVM=y
diff --git a/configs/fedora/generic/powerpc/CONFIG_SND_HDA_INTEL b/configs/fedora/generic/powerpc/CONFIG_SND_HDA_INTEL
new file mode 100644
index 000000000..dfe74ea98
--- /dev/null
+++ b/configs/fedora/generic/powerpc/CONFIG_SND_HDA_INTEL
@@ -0,0 +1 @@
+CONFIG_SND_HDA_INTEL=m
diff --git a/configs/fedora/generic/powerpc/CONFIG_SND_HDA_INTEL_DETECT_DMIC b/configs/fedora/generic/powerpc/CONFIG_SND_HDA_INTEL_DETECT_DMIC
new file mode 100644
index 000000000..501f523b0
--- /dev/null
+++ b/configs/fedora/generic/powerpc/CONFIG_SND_HDA_INTEL_DETECT_DMIC
@@ -0,0 +1 @@
+# CONFIG_SND_HDA_INTEL_DETECT_DMIC is not set
diff --git a/configs/fedora/generic/s390x/CONFIG_CRYPTO_SHA3_256_S390 b/configs/fedora/generic/s390x/CONFIG_CRYPTO_SHA3_256_S390
new file mode 100644
index 000000000..2c2725640
--- /dev/null
+++ b/configs/fedora/generic/s390x/CONFIG_CRYPTO_SHA3_256_S390
@@ -0,0 +1 @@
+CONFIG_CRYPTO_SHA3_256_S390=m
diff --git a/configs/fedora/generic/s390x/CONFIG_CRYPTO_SHA3_512_S390 b/configs/fedora/generic/s390x/CONFIG_CRYPTO_SHA3_512_S390
new file mode 100644
index 000000000..0c00ba82a
--- /dev/null
+++ b/configs/fedora/generic/s390x/CONFIG_CRYPTO_SHA3_512_S390
@@ -0,0 +1 @@
+CONFIG_CRYPTO_SHA3_512_S390=m
diff --git a/configs/fedora/generic/s390x/CONFIG_EFI_TEST b/configs/fedora/generic/s390x/CONFIG_EFI_TEST
new file mode 100644
index 000000000..455eb3061
--- /dev/null
+++ b/configs/fedora/generic/s390x/CONFIG_EFI_TEST
@@ -0,0 +1 @@
+# CONFIG_EFI_TEST is not set
diff --git a/configs/fedora/generic/s390x/CONFIG_INPUT_PWM_BEEPER b/configs/fedora/generic/s390x/CONFIG_INPUT_PWM_BEEPER
new file mode 100644
index 000000000..9ac1c7b31
--- /dev/null
+++ b/configs/fedora/generic/s390x/CONFIG_INPUT_PWM_BEEPER
@@ -0,0 +1 @@
+# CONFIG_INPUT_PWM_BEEPER is not set
diff --git a/configs/fedora/generic/s390x/CONFIG_KEXEC_SIG b/configs/fedora/generic/s390x/CONFIG_KEXEC_SIG
new file mode 100644
index 000000000..67b688658
--- /dev/null
+++ b/configs/fedora/generic/s390x/CONFIG_KEXEC_SIG
@@ -0,0 +1 @@
+CONFIG_KEXEC_SIG=y
diff --git a/configs/fedora/generic/s390x/CONFIG_KEXEC_VERIFY_SIG b/configs/fedora/generic/s390x/CONFIG_KEXEC_VERIFY_SIG
deleted file mode 100644
index 5d9b84372..000000000
--- a/configs/fedora/generic/s390x/CONFIG_KEXEC_VERIFY_SIG
+++ /dev/null
@@ -1 +0,0 @@
-# CONFIG_KEXEC_VERIFY_SIG is not set
diff --git a/configs/fedora/generic/s390x/CONFIG_MARCH_Z15 b/configs/fedora/generic/s390x/CONFIG_MARCH_Z15
new file mode 100644
index 000000000..6865b8850
--- /dev/null
+++ b/configs/fedora/generic/s390x/CONFIG_MARCH_Z15
@@ -0,0 +1 @@
+# CONFIG_MARCH_Z15 is not set
diff --git a/configs/fedora/generic/s390x/CONFIG_NR_CPUS b/configs/fedora/generic/s390x/CONFIG_NR_CPUS
index fa1ab7e94..9ce2b2de6 100644
--- a/configs/fedora/generic/s390x/CONFIG_NR_CPUS
+++ b/configs/fedora/generic/s390x/CONFIG_NR_CPUS
@@ -1 +1 @@
-CONFIG_NR_CPUS=64
+CONFIG_NR_CPUS=512
diff --git a/configs/fedora/generic/s390x/CONFIG_TUNE_Z15 b/configs/fedora/generic/s390x/CONFIG_TUNE_Z15
new file mode 100644
index 000000000..edbf220a0
--- /dev/null
+++ b/configs/fedora/generic/s390x/CONFIG_TUNE_Z15
@@ -0,0 +1 @@
+# CONFIG_TUNE_Z15 is not set
diff --git a/configs/fedora/generic/x86/CONFIG_CPU_IDLE_GOV_HALTPOLL b/configs/fedora/generic/x86/CONFIG_CPU_IDLE_GOV_HALTPOLL
new file mode 100644
index 000000000..4e01ab97c
--- /dev/null
+++ b/configs/fedora/generic/x86/CONFIG_CPU_IDLE_GOV_HALTPOLL
@@ -0,0 +1 @@
+CONFIG_CPU_IDLE_GOV_HALTPOLL=y
diff --git a/configs/fedora/generic/x86/CONFIG_CROS_EC b/configs/fedora/generic/x86/CONFIG_CROS_EC
new file mode 100644
index 000000000..bd6dd449b
--- /dev/null
+++ b/configs/fedora/generic/x86/CONFIG_CROS_EC
@@ -0,0 +1 @@
+# CONFIG_CROS_EC is not set
diff --git a/configs/fedora/generic/x86/CONFIG_CROS_EC_I2C b/configs/fedora/generic/x86/CONFIG_CROS_EC_I2C
deleted file mode 100644
index 67550eb9c..000000000
--- a/configs/fedora/generic/x86/CONFIG_CROS_EC_I2C
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_CROS_EC_I2C=m
diff --git a/configs/fedora/generic/x86/CONFIG_CROS_EC_PROTO b/configs/fedora/generic/x86/CONFIG_CROS_EC_PROTO
deleted file mode 100644
index 96a1e9bcb..000000000
--- a/configs/fedora/generic/x86/CONFIG_CROS_EC_PROTO
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_CROS_EC_PROTO=y
diff --git a/configs/fedora/generic/x86/CONFIG_CROS_EC_SPI b/configs/fedora/generic/x86/CONFIG_CROS_EC_SPI
deleted file mode 100644
index 54b52bed4..000000000
--- a/configs/fedora/generic/x86/CONFIG_CROS_EC_SPI
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_CROS_EC_SPI=m
diff --git a/configs/fedora/generic/x86/CONFIG_DRM_AMD_DC_DCN2_1 b/configs/fedora/generic/x86/CONFIG_DRM_AMD_DC_DCN2_1
new file mode 100644
index 000000000..9aa94df3c
--- /dev/null
+++ b/configs/fedora/generic/x86/CONFIG_DRM_AMD_DC_DCN2_1
@@ -0,0 +1 @@
+CONFIG_DRM_AMD_DC_DCN2_1=y
diff --git a/configs/fedora/generic/x86/CONFIG_EFI_RCI2_TABLE b/configs/fedora/generic/x86/CONFIG_EFI_RCI2_TABLE
new file mode 100644
index 000000000..083461929
--- /dev/null
+++ b/configs/fedora/generic/x86/CONFIG_EFI_RCI2_TABLE
@@ -0,0 +1 @@
+CONFIG_EFI_RCI2_TABLE=y
diff --git a/configs/fedora/generic/x86/CONFIG_HALTPOLL_CPUIDLE b/configs/fedora/generic/x86/CONFIG_HALTPOLL_CPUIDLE
new file mode 100644
index 000000000..2a48c8bdc
--- /dev/null
+++ b/configs/fedora/generic/x86/CONFIG_HALTPOLL_CPUIDLE
@@ -0,0 +1 @@
+CONFIG_HALTPOLL_CPUIDLE=y
diff --git a/configs/fedora/generic/CONFIG_KS0108 b/configs/fedora/generic/x86/CONFIG_KS0108
index f93df735f..f93df735f 100644
--- a/configs/fedora/generic/CONFIG_KS0108
+++ b/configs/fedora/generic/x86/CONFIG_KS0108
diff --git a/configs/fedora/generic/CONFIG_KS0108_DELAY b/configs/fedora/generic/x86/CONFIG_KS0108_DELAY
index 0d26c17ef..0d26c17ef 100644
--- a/configs/fedora/generic/CONFIG_KS0108_DELAY
+++ b/configs/fedora/generic/x86/CONFIG_KS0108_DELAY
diff --git a/configs/fedora/generic/CONFIG_KS0108_PORT b/configs/fedora/generic/x86/CONFIG_KS0108_PORT
index e56a9f921..e56a9f921 100644
--- a/configs/fedora/generic/CONFIG_KS0108_PORT
+++ b/configs/fedora/generic/x86/CONFIG_KS0108_PORT
diff --git a/configs/fedora/generic/x86/CONFIG_LOCK_DOWN_KERNEL b/configs/fedora/generic/x86/CONFIG_LOCK_DOWN_KERNEL
deleted file mode 100644
index e99bff22d..000000000
--- a/configs/fedora/generic/x86/CONFIG_LOCK_DOWN_KERNEL
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_LOCK_DOWN_KERNEL=y
diff --git a/configs/fedora/generic/x86/CONFIG_LOCK_DOWN_KERNEL_FORCE b/configs/fedora/generic/x86/CONFIG_LOCK_DOWN_KERNEL_FORCE
deleted file mode 100644
index b6a333ecd..000000000
--- a/configs/fedora/generic/x86/CONFIG_LOCK_DOWN_KERNEL_FORCE
+++ /dev/null
@@ -1 +0,0 @@
-# CONFIG_LOCK_DOWN_KERNEL_FORCE is not set
diff --git a/configs/fedora/generic/x86/CONFIG_MAXSMP b/configs/fedora/generic/x86/CONFIG_MAXSMP
index d0d71de53..8d0fa581d 100644
--- a/configs/fedora/generic/x86/CONFIG_MAXSMP
+++ b/configs/fedora/generic/x86/CONFIG_MAXSMP
@@ -1 +1 @@
-# CONFIG_MAXSMP is not set
+CONFIG_MAXSMP=y
diff --git a/configs/fedora/generic/x86/CONFIG_PARAVIRT_SPINLOCKS b/configs/fedora/generic/x86/CONFIG_PARAVIRT_SPINLOCKS
index 857e9465e..14b4c8d8d 100644
--- a/configs/fedora/generic/x86/CONFIG_PARAVIRT_SPINLOCKS
+++ b/configs/fedora/generic/x86/CONFIG_PARAVIRT_SPINLOCKS
@@ -1 +1 @@
-# CONFIG_PARAVIRT_SPINLOCKS is not set
+CONFIG_PARAVIRT_SPINLOCKS=y
diff --git a/configs/fedora/generic/x86/CONFIG_SND_HDA_INTEL b/configs/fedora/generic/x86/CONFIG_SND_HDA_INTEL
new file mode 100644
index 000000000..dfe74ea98
--- /dev/null
+++ b/configs/fedora/generic/x86/CONFIG_SND_HDA_INTEL
@@ -0,0 +1 @@
+CONFIG_SND_HDA_INTEL=m
diff --git a/configs/fedora/generic/x86/CONFIG_SND_HDA_INTEL_DETECT_DMIC b/configs/fedora/generic/x86/CONFIG_SND_HDA_INTEL_DETECT_DMIC
new file mode 100644
index 000000000..501f523b0
--- /dev/null
+++ b/configs/fedora/generic/x86/CONFIG_SND_HDA_INTEL_DETECT_DMIC
@@ -0,0 +1 @@
+# CONFIG_SND_HDA_INTEL_DETECT_DMIC is not set
diff --git a/configs/fedora/generic/x86/CONFIG_SND_SOC_INTEL_CML_LP_DA7219_MAX98357A_MACH b/configs/fedora/generic/x86/CONFIG_SND_SOC_INTEL_CML_LP_DA7219_MAX98357A_MACH
new file mode 100644
index 000000000..9d675be4d
--- /dev/null
+++ b/configs/fedora/generic/x86/CONFIG_SND_SOC_INTEL_CML_LP_DA7219_MAX98357A_MACH
@@ -0,0 +1 @@
+CONFIG_SND_SOC_INTEL_CML_LP_DA7219_MAX98357A_MACH=m
diff --git a/configs/fedora/generic/x86/CONFIG_SND_SOC_INTEL_GLK_DA7219_MAX98357A_MACH b/configs/fedora/generic/x86/CONFIG_SND_SOC_INTEL_GLK_DA7219_MAX98357A_MACH
new file mode 100644
index 000000000..324a48c5f
--- /dev/null
+++ b/configs/fedora/generic/x86/CONFIG_SND_SOC_INTEL_GLK_DA7219_MAX98357A_MACH
@@ -0,0 +1 @@
+CONFIG_SND_SOC_INTEL_GLK_DA7219_MAX98357A_MACH=m
diff --git a/configs/fedora/generic/x86/CONFIG_SND_SOC_INTEL_SKYLAKE_HDAUDIO_CODEC b/configs/fedora/generic/x86/CONFIG_SND_SOC_INTEL_SKYLAKE_HDAUDIO_CODEC
index e109ab25a..eb1b21982 100644
--- a/configs/fedora/generic/x86/CONFIG_SND_SOC_INTEL_SKYLAKE_HDAUDIO_CODEC
+++ b/configs/fedora/generic/x86/CONFIG_SND_SOC_INTEL_SKYLAKE_HDAUDIO_CODEC
@@ -1 +1 @@
-CONFIG_SND_SOC_INTEL_SKYLAKE_HDAUDIO_CODEC=y
+# CONFIG_SND_SOC_INTEL_SKYLAKE_HDAUDIO_CODEC is not set
diff --git a/configs/fedora/generic/x86/CONFIG_SND_SOC_INTEL_SKYLAKE_HDAUDIO_CODEC~ b/configs/fedora/generic/x86/CONFIG_SND_SOC_INTEL_SKYLAKE_HDAUDIO_CODEC~
new file mode 100644
index 000000000..4181a1dd2
--- /dev/null
+++ b/configs/fedora/generic/x86/CONFIG_SND_SOC_INTEL_SKYLAKE_HDAUDIO_CODEC~
@@ -0,0 +1 @@
+CONFIG_SND_SOC_INTEL_SKYLAKE_HDAUDIO_CODEC=n
diff --git a/configs/fedora/generic/x86/CONFIG_SND_SOC_INTEL_SOF_CML_RT1011_RT5682_MACH b/configs/fedora/generic/x86/CONFIG_SND_SOC_INTEL_SOF_CML_RT1011_RT5682_MACH
new file mode 100644
index 000000000..c13580570
--- /dev/null
+++ b/configs/fedora/generic/x86/CONFIG_SND_SOC_INTEL_SOF_CML_RT1011_RT5682_MACH
@@ -0,0 +1,2 @@
+CONFIG_SND_SOC_INTEL_SOF_CML_RT1011_RT5682_MACH=m
+
diff --git a/configs/fedora/generic/x86/CONFIG_SND_SOC_INTEL_SOF_CML_RT1011_RT5682_MACH~ b/configs/fedora/generic/x86/CONFIG_SND_SOC_INTEL_SOF_CML_RT1011_RT5682_MACH~
new file mode 100644
index 000000000..bad67ba0e
--- /dev/null
+++ b/configs/fedora/generic/x86/CONFIG_SND_SOC_INTEL_SOF_CML_RT1011_RT5682_MACH~
@@ -0,0 +1 @@
+# CONFIG_SND_SOC_INTEL_SOF_CML_RT1011_RT5682_MACH is not set
diff --git a/configs/fedora/generic/x86/CONFIG_SND_SOC_INTEL_SOF_RT5682_MACH b/configs/fedora/generic/x86/CONFIG_SND_SOC_INTEL_SOF_RT5682_MACH
new file mode 100644
index 000000000..c11d5fcea
--- /dev/null
+++ b/configs/fedora/generic/x86/CONFIG_SND_SOC_INTEL_SOF_RT5682_MACH
@@ -0,0 +1 @@
+CONFIG_SND_SOC_INTEL_SOF_RT5682_MACH=m
diff --git a/configs/fedora/generic/x86/CONFIG_SND_SOC_INTEL_USER_FRIENDLY_LONG_NAMES b/configs/fedora/generic/x86/CONFIG_SND_SOC_INTEL_USER_FRIENDLY_LONG_NAMES
new file mode 100644
index 000000000..1e007232f
--- /dev/null
+++ b/configs/fedora/generic/x86/CONFIG_SND_SOC_INTEL_USER_FRIENDLY_LONG_NAMES
@@ -0,0 +1 @@
+CONFIG_SND_SOC_INTEL_USER_FRIENDLY_LONG_NAMES=y
diff --git a/configs/fedora/generic/x86/CONFIG_SND_SOC_SOF_APOLLOLAKE_SUPPORT b/configs/fedora/generic/x86/CONFIG_SND_SOC_SOF_APOLLOLAKE_SUPPORT
new file mode 100644
index 000000000..fa0eee213
--- /dev/null
+++ b/configs/fedora/generic/x86/CONFIG_SND_SOC_SOF_APOLLOLAKE_SUPPORT
@@ -0,0 +1 @@
+CONFIG_SND_SOC_SOF_APOLLOLAKE_SUPPORT=y
diff --git a/configs/fedora/generic/x86/CONFIG_SND_SOC_SOF_CANNONLAKE_SUPPORT b/configs/fedora/generic/x86/CONFIG_SND_SOC_SOF_CANNONLAKE_SUPPORT
new file mode 100644
index 000000000..893908b7d
--- /dev/null
+++ b/configs/fedora/generic/x86/CONFIG_SND_SOC_SOF_CANNONLAKE_SUPPORT
@@ -0,0 +1 @@
+CONFIG_SND_SOC_SOF_CANNONLAKE_SUPPORT=y
diff --git a/configs/fedora/generic/x86/CONFIG_SND_SOC_SOF_COFFEELAKE_SUPPORT b/configs/fedora/generic/x86/CONFIG_SND_SOC_SOF_COFFEELAKE_SUPPORT
new file mode 100644
index 000000000..711e96855
--- /dev/null
+++ b/configs/fedora/generic/x86/CONFIG_SND_SOC_SOF_COFFEELAKE_SUPPORT
@@ -0,0 +1 @@
+CONFIG_SND_SOC_SOF_COFFEELAKE_SUPPORT=y
diff --git a/configs/fedora/generic/x86/CONFIG_SND_SOC_SOF_COMETLAKE_H_SUPPORT b/configs/fedora/generic/x86/CONFIG_SND_SOC_SOF_COMETLAKE_H_SUPPORT
new file mode 100644
index 000000000..f2d98813b
--- /dev/null
+++ b/configs/fedora/generic/x86/CONFIG_SND_SOC_SOF_COMETLAKE_H_SUPPORT
@@ -0,0 +1 @@
+CONFIG_SND_SOC_SOF_COMETLAKE_H_SUPPORT=y
diff --git a/configs/fedora/generic/x86/CONFIG_SND_SOC_SOF_COMETLAKE_LP_SUPPORT b/configs/fedora/generic/x86/CONFIG_SND_SOC_SOF_COMETLAKE_LP_SUPPORT
new file mode 100644
index 000000000..eca28b0b2
--- /dev/null
+++ b/configs/fedora/generic/x86/CONFIG_SND_SOC_SOF_COMETLAKE_LP_SUPPORT
@@ -0,0 +1 @@
+CONFIG_SND_SOC_SOF_COMETLAKE_LP_SUPPORT=y
diff --git a/configs/fedora/generic/x86/CONFIG_SND_SOC_SOF_ELKHARTLAKE_SUPPORT b/configs/fedora/generic/x86/CONFIG_SND_SOC_SOF_ELKHARTLAKE_SUPPORT
new file mode 100644
index 000000000..efe93bc3e
--- /dev/null
+++ b/configs/fedora/generic/x86/CONFIG_SND_SOC_SOF_ELKHARTLAKE_SUPPORT
@@ -0,0 +1 @@
+CONFIG_SND_SOC_SOF_ELKHARTLAKE_SUPPORT=y
diff --git a/configs/fedora/generic/x86/CONFIG_SND_SOC_SOF_GEMINILAKE_SUPPORT b/configs/fedora/generic/x86/CONFIG_SND_SOC_SOF_GEMINILAKE_SUPPORT
new file mode 100644
index 000000000..9b6b0ebe3
--- /dev/null
+++ b/configs/fedora/generic/x86/CONFIG_SND_SOC_SOF_GEMINILAKE_SUPPORT
@@ -0,0 +1 @@
+CONFIG_SND_SOC_SOF_GEMINILAKE_SUPPORT=y
diff --git a/configs/fedora/generic/x86/CONFIG_SND_SOC_SOF_HDA_ALWAYS_ENABLE_DMI_L1 b/configs/fedora/generic/x86/CONFIG_SND_SOC_SOF_HDA_ALWAYS_ENABLE_DMI_L1
new file mode 100644
index 000000000..3d5403951
--- /dev/null
+++ b/configs/fedora/generic/x86/CONFIG_SND_SOC_SOF_HDA_ALWAYS_ENABLE_DMI_L1
@@ -0,0 +1 @@
+# CONFIG_SND_SOC_SOF_HDA_ALWAYS_ENABLE_DMI_L1 is not set
diff --git a/configs/fedora/generic/x86/CONFIG_SND_SOC_SOF_HDA_ALWAYS_ENABLE_DMI_L1~ b/configs/fedora/generic/x86/CONFIG_SND_SOC_SOF_HDA_ALWAYS_ENABLE_DMI_L1~
new file mode 100644
index 000000000..df1d44aef
--- /dev/null
+++ b/configs/fedora/generic/x86/CONFIG_SND_SOC_SOF_HDA_ALWAYS_ENABLE_DMI_L1~
@@ -0,0 +1 @@
+CONFIG_SND_SOC_SOF_HDA_ALWAYS_ENABLE_DMI_L1=n
diff --git a/configs/fedora/generic/x86/CONFIG_SND_SOC_SOF_HDA_AUDIO_CODEC b/configs/fedora/generic/x86/CONFIG_SND_SOC_SOF_HDA_AUDIO_CODEC
new file mode 100644
index 000000000..32dfcb2bc
--- /dev/null
+++ b/configs/fedora/generic/x86/CONFIG_SND_SOC_SOF_HDA_AUDIO_CODEC
@@ -0,0 +1 @@
+CONFIG_SND_SOC_SOF_HDA_AUDIO_CODEC=y
diff --git a/configs/fedora/generic/x86/CONFIG_SND_SOC_SOF_HDA_COMMON_HDMI_CODEC b/configs/fedora/generic/x86/CONFIG_SND_SOC_SOF_HDA_COMMON_HDMI_CODEC
new file mode 100644
index 000000000..432d9eb42
--- /dev/null
+++ b/configs/fedora/generic/x86/CONFIG_SND_SOC_SOF_HDA_COMMON_HDMI_CODEC
@@ -0,0 +1 @@
+CONFIG_SND_SOC_SOF_HDA_COMMON_HDMI_CODEC=y
diff --git a/configs/fedora/generic/x86/CONFIG_SND_SOC_SOF_HDA_LINK b/configs/fedora/generic/x86/CONFIG_SND_SOC_SOF_HDA_LINK
new file mode 100644
index 000000000..3d4aa71ce
--- /dev/null
+++ b/configs/fedora/generic/x86/CONFIG_SND_SOC_SOF_HDA_LINK
@@ -0,0 +1 @@
+CONFIG_SND_SOC_SOF_HDA_LINK=y
diff --git a/configs/fedora/generic/x86/CONFIG_SND_SOC_SOF_ICELAKE_SUPPORT b/configs/fedora/generic/x86/CONFIG_SND_SOC_SOF_ICELAKE_SUPPORT
new file mode 100644
index 000000000..acd67f035
--- /dev/null
+++ b/configs/fedora/generic/x86/CONFIG_SND_SOC_SOF_ICELAKE_SUPPORT
@@ -0,0 +1 @@
+CONFIG_SND_SOC_SOF_ICELAKE_SUPPORT=y
diff --git a/configs/fedora/generic/x86/CONFIG_SND_SOC_SOF_INTEL_TOPLEVEL b/configs/fedora/generic/x86/CONFIG_SND_SOC_SOF_INTEL_TOPLEVEL
index a8070bb58..93748db03 100644
--- a/configs/fedora/generic/x86/CONFIG_SND_SOC_SOF_INTEL_TOPLEVEL
+++ b/configs/fedora/generic/x86/CONFIG_SND_SOC_SOF_INTEL_TOPLEVEL
@@ -1 +1 @@
-# CONFIG_SND_SOC_SOF_INTEL_TOPLEVEL is not set
+CONFIG_SND_SOC_SOF_INTEL_TOPLEVEL=y
diff --git a/configs/fedora/generic/x86/CONFIG_SND_SOC_SOF_JASPERLAKE_SUPPORT b/configs/fedora/generic/x86/CONFIG_SND_SOC_SOF_JASPERLAKE_SUPPORT
new file mode 100644
index 000000000..d25aaa73d
--- /dev/null
+++ b/configs/fedora/generic/x86/CONFIG_SND_SOC_SOF_JASPERLAKE_SUPPORT
@@ -0,0 +1 @@
+CONFIG_SND_SOC_SOF_JASPERLAKE_SUPPORT=y
diff --git a/configs/fedora/generic/x86/CONFIG_SND_SOC_SOF_MERRIFIELD_SUPPORT b/configs/fedora/generic/x86/CONFIG_SND_SOC_SOF_MERRIFIELD_SUPPORT
new file mode 100644
index 000000000..aa1c7a699
--- /dev/null
+++ b/configs/fedora/generic/x86/CONFIG_SND_SOC_SOF_MERRIFIELD_SUPPORT
@@ -0,0 +1 @@
+CONFIG_SND_SOC_SOF_MERRIFIELD_SUPPORT=y
diff --git a/configs/fedora/generic/x86/CONFIG_SND_SOC_SOF_TIGERLAKE_SUPPORT b/configs/fedora/generic/x86/CONFIG_SND_SOC_SOF_TIGERLAKE_SUPPORT
new file mode 100644
index 000000000..616056ec4
--- /dev/null
+++ b/configs/fedora/generic/x86/CONFIG_SND_SOC_SOF_TIGERLAKE_SUPPORT
@@ -0,0 +1 @@
+CONFIG_SND_SOC_SOF_TIGERLAKE_SUPPORT=y
diff --git a/configs/fedora/generic/x86/CONFIG_VIDEO_CROS_EC_CEC b/configs/fedora/generic/x86/CONFIG_VIDEO_CROS_EC_CEC
deleted file mode 100644
index 180ec3f10..000000000
--- a/configs/fedora/generic/x86/CONFIG_VIDEO_CROS_EC_CEC
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_VIDEO_CROS_EC_CEC=m
diff --git a/configs/fedora/generic/x86/i686/CONFIG_CRYPTO_AES_586 b/configs/fedora/generic/x86/i686/CONFIG_CRYPTO_AES_586
deleted file mode 100644
index 4702bf09c..000000000
--- a/configs/fedora/generic/x86/i686/CONFIG_CRYPTO_AES_586
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_CRYPTO_AES_586=y
diff --git a/configs/fedora/generic/x86/i686/CONFIG_INPUT_PWM_BEEPER b/configs/fedora/generic/x86/i686/CONFIG_INPUT_PWM_BEEPER
deleted file mode 100644
index 59fdb225d..000000000
--- a/configs/fedora/generic/x86/i686/CONFIG_INPUT_PWM_BEEPER
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_INPUT_PWM_BEEPER=m
diff --git a/configs/fedora/generic/x86/x86_64/CONFIG_CRYPTO_AEGIS128L_AESNI_SSE2 b/configs/fedora/generic/x86/x86_64/CONFIG_CRYPTO_AEGIS128L_AESNI_SSE2
deleted file mode 100644
index 21a9942c6..000000000
--- a/configs/fedora/generic/x86/x86_64/CONFIG_CRYPTO_AEGIS128L_AESNI_SSE2
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_CRYPTO_AEGIS128L_AESNI_SSE2=m
diff --git a/configs/fedora/generic/x86/x86_64/CONFIG_CRYPTO_AEGIS256_AESNI_SSE2 b/configs/fedora/generic/x86/x86_64/CONFIG_CRYPTO_AEGIS256_AESNI_SSE2
deleted file mode 100644
index 847524120..000000000
--- a/configs/fedora/generic/x86/x86_64/CONFIG_CRYPTO_AEGIS256_AESNI_SSE2
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_CRYPTO_AEGIS256_AESNI_SSE2=m
diff --git a/configs/fedora/generic/x86/x86_64/CONFIG_CRYPTO_AES_X86_64 b/configs/fedora/generic/x86/x86_64/CONFIG_CRYPTO_AES_X86_64
deleted file mode 100644
index 7c09d010b..000000000
--- a/configs/fedora/generic/x86/x86_64/CONFIG_CRYPTO_AES_X86_64
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_CRYPTO_AES_X86_64=y
diff --git a/configs/fedora/generic/x86/x86_64/CONFIG_CRYPTO_MORUS1280_AVX2 b/configs/fedora/generic/x86/x86_64/CONFIG_CRYPTO_MORUS1280_AVX2
deleted file mode 100644
index 8ae1a8885..000000000
--- a/configs/fedora/generic/x86/x86_64/CONFIG_CRYPTO_MORUS1280_AVX2
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_CRYPTO_MORUS1280_AVX2=m
diff --git a/configs/fedora/generic/x86/x86_64/CONFIG_CRYPTO_MORUS1280_SSE2 b/configs/fedora/generic/x86/x86_64/CONFIG_CRYPTO_MORUS1280_SSE2
deleted file mode 100644
index 786389934..000000000
--- a/configs/fedora/generic/x86/x86_64/CONFIG_CRYPTO_MORUS1280_SSE2
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_CRYPTO_MORUS1280_SSE2=m
diff --git a/configs/fedora/generic/x86/x86_64/CONFIG_CRYPTO_MORUS640_SSE2 b/configs/fedora/generic/x86/x86_64/CONFIG_CRYPTO_MORUS640_SSE2
deleted file mode 100644
index 07d98b3fd..000000000
--- a/configs/fedora/generic/x86/x86_64/CONFIG_CRYPTO_MORUS640_SSE2
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_CRYPTO_MORUS640_SSE2=m
diff --git a/configs/fedora/generic/x86/x86_64/CONFIG_MFD_CROS_EC b/configs/fedora/generic/x86/x86_64/CONFIG_MFD_CROS_EC
deleted file mode 100644
index 3600231f6..000000000
--- a/configs/fedora/generic/x86/x86_64/CONFIG_MFD_CROS_EC
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_MFD_CROS_EC=m
diff --git a/configs/fedora/generic/x86/x86_64/CONFIG_MFD_CROS_EC_CHARDEV b/configs/fedora/generic/x86/x86_64/CONFIG_MFD_CROS_EC_CHARDEV
deleted file mode 100644
index fc68f1d89..000000000
--- a/configs/fedora/generic/x86/x86_64/CONFIG_MFD_CROS_EC_CHARDEV
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_MFD_CROS_EC_CHARDEV=m
diff --git a/configs/fedora/generic/x86/x86_64/CONFIG_NR_CPUS b/configs/fedora/generic/x86/x86_64/CONFIG_NR_CPUS
index 27d187f4d..441191641 100644
--- a/configs/fedora/generic/x86/x86_64/CONFIG_NR_CPUS
+++ b/configs/fedora/generic/x86/x86_64/CONFIG_NR_CPUS
@@ -1 +1 @@
-CONFIG_NR_CPUS=1024
+CONFIG_NR_CPUS=8192
diff --git a/configs/fedora/generic/x86/x86_64/CONFIG_OPTIMIZE_INLINING b/configs/fedora/generic/x86/x86_64/CONFIG_OPTIMIZE_INLINING
deleted file mode 100644
index 6991e6d3f..000000000
--- a/configs/fedora/generic/x86/x86_64/CONFIG_OPTIMIZE_INLINING
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_OPTIMIZE_INLINING=y
diff --git a/configs/fedora/generic/x86/x86_64/CONFIG_SGI_IOC4 b/configs/fedora/generic/x86/x86_64/CONFIG_SGI_IOC4
deleted file mode 100644
index 89b268e91..000000000
--- a/configs/fedora/generic/x86/x86_64/CONFIG_SGI_IOC4
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_SGI_IOC4=m
diff --git a/configs/fedora/generic/x86/x86_64/CONFIG_X86_5LEVEL b/configs/fedora/generic/x86/x86_64/CONFIG_X86_5LEVEL
index db301f396..ee4d305c7 100644
--- a/configs/fedora/generic/x86/x86_64/CONFIG_X86_5LEVEL
+++ b/configs/fedora/generic/x86/x86_64/CONFIG_X86_5LEVEL
@@ -1 +1 @@
-# CONFIG_X86_5LEVEL is not set
+CONFIG_X86_5LEVEL=y
diff --git a/crash-driver.patch b/crash-driver.patch
deleted file mode 100644
index 164dc90f5..000000000
--- a/crash-driver.patch
+++ /dev/null
@@ -1,722 +0,0 @@
-From 973e23bf27b0b2e5021321357fc570cccea3104c Mon Sep 17 00:00:00 2001
-From: Dave Anderson <anderson@redhat.com>
-Date: Tue, 26 Nov 2013 12:42:46 -0500
-Subject: [PATCH] crash-driver
-
-Bugzilla: N/A
-Upstream-status: Fedora mustard
----
- arch/arm/include/asm/crash-driver.h | 6 ++
- arch/arm64/include/asm/crash-driver.h | 6 ++
- arch/ia64/include/asm/crash-driver.h | 90 ++++++++++++++++++++++
- arch/ia64/kernel/ia64_ksyms.c | 3 +
- arch/powerpc/include/asm/crash-driver.h | 6 ++
- arch/s390/include/asm/crash-driver.h | 60 +++++++++++++++
- arch/s390/mm/maccess.c | 2 +
- arch/x86/include/asm/crash-driver.h | 6 ++
- drivers/char/Kconfig | 3 +
- drivers/char/Makefile | 2 +
- drivers/char/crash.c | 128 ++++++++++++++++++++++++++++++++
- include/asm-generic/crash-driver.h | 72 ++++++++++++++++++
- 12 files changed, 384 insertions(+)
- create mode 100644 arch/arm/include/asm/crash-driver.h
- create mode 100644 arch/arm64/include/asm/crash-driver.h
- create mode 100644 arch/ia64/include/asm/crash-driver.h
- create mode 100644 arch/powerpc/include/asm/crash-driver.h
- create mode 100644 arch/s390/include/asm/crash-driver.h
- create mode 100644 arch/x86/include/asm/crash-driver.h
- create mode 100644 drivers/char/crash.c
- create mode 100644 include/asm-generic/crash-driver.h
-
-diff --git a/arch/arm/include/asm/crash-driver.h b/arch/arm/include/asm/crash-driver.h
-new file mode 100644
-index 0000000..06e7ae9
---- /dev/null
-+++ b/arch/arm/include/asm/crash-driver.h
-@@ -0,0 +1,6 @@
-+#ifndef _ARM_CRASH_H
-+#define _ARM_CRASH_H
-+
-+#include <asm-generic/crash-driver.h>
-+
-+#endif /* _ARM_CRASH_H */
-diff --git a/arch/arm64/include/asm/crash-driver.h b/arch/arm64/include/asm/crash-driver.h
-new file mode 100644
-index 0000000..43b26da
---- /dev/null
-+++ b/arch/arm64/include/asm/crash-driver.h
-@@ -0,0 +1,6 @@
-+#ifndef _ARM64_CRASH_H
-+#define _ARM64_CRASH_H
-+
-+#include <asm-generic/crash-driver.h>
-+
-+#endif /* _ARM64_CRASH_H */
-diff --git a/arch/ia64/include/asm/crash-driver.h b/arch/ia64/include/asm/crash-driver.h
-new file mode 100644
-index 0000000..404bcb9
---- /dev/null
-+++ b/arch/ia64/include/asm/crash-driver.h
-@@ -0,0 +1,90 @@
-+#ifndef _ASM_IA64_CRASH_H
-+#define _ASM_IA64_CRASH_H
-+
-+/*
-+ * linux/include/asm-ia64/crash-driver.h
-+ *
-+ * Copyright (c) 2004 Red Hat, Inc. All rights reserved.
-+ *
-+ * This program is free software; you can redistribute it and/or modify
-+ * it under the terms of the GNU General Public License as published by
-+ * the Free Software Foundation; either version 2, or (at your option)
-+ * any later version.
-+ *
-+ * This program is distributed in the hope that it will be useful,
-+ * but WITHOUT ANY WARRANTY; without even the implied warranty of
-+ * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the
-+ * GNU General Public License for more details.
-+ *
-+ * You should have received a copy of the GNU General Public License
-+ * along with this program; if not, write to the Free Software
-+ * Foundation, Inc., 675 Mass Ave, Cambridge, MA 02139, USA.
-+ *
-+ */
-+
-+#ifdef __KERNEL__
-+
-+#include <linux/efi.h>
-+#include <linux/mm.h>
-+#include <asm/mmzone.h>
-+
-+static inline void *
-+map_virtual(u64 offset, struct page **pp)
-+{
-+ struct page *page;
-+ unsigned long pfn;
-+ u32 type;
-+
-+ if (REGION_NUMBER(offset) == 5) {
-+ char byte;
-+
-+ if (__get_user(byte, (char *)offset) == 0)
-+ return (void *)offset;
-+ else
-+ return NULL;
-+ }
-+
-+ switch (type = efi_mem_type(offset))
-+ {
-+ case EFI_LOADER_CODE:
-+ case EFI_LOADER_DATA:
-+ case EFI_BOOT_SERVICES_CODE:
-+ case EFI_BOOT_SERVICES_DATA:
-+ case EFI_CONVENTIONAL_MEMORY:
-+ break;
-+
-+ default:
-+ printk(KERN_INFO
-+ "crash memory driver: invalid memory type for %lx: %d\n",
-+ offset, type);
-+ return NULL;
-+ }
-+
-+ pfn = offset >> PAGE_SHIFT;
-+
-+ if (!pfn_valid(pfn)) {
-+ printk(KERN_INFO
-+ "crash memory driver: invalid pfn: %lx )\n", pfn);
-+ return NULL;
-+ }
-+
-+ page = pfn_to_page(pfn);
-+
-+ if (!page->virtual) {
-+ printk(KERN_INFO
-+ "crash memory driver: offset: %lx page: %lx page->virtual: NULL\n",
-+ offset, (unsigned long)page);
-+ return NULL;
-+ }
-+
-+ return (page->virtual + (offset & (PAGE_SIZE-1)));
-+}
-+
-+static inline void unmap_virtual(struct page *page)
-+{
-+ return;
-+}
-+
-+#endif /* __KERNEL__ */
-+
-+#endif /* _ASM_IA64_CRASH_H */
-diff --git a/arch/ia64/kernel/ia64_ksyms.c b/arch/ia64/kernel/ia64_ksyms.c
-index d111248..b14b4c6 100644
---- a/arch/ia64/kernel/ia64_ksyms.c
-+++ b/arch/ia64/kernel/ia64_ksyms.c
-@@ -9,3 +9,6 @@
- EXPORT_SYMBOL(min_low_pfn); /* defined by bootmem.c, but not exported by generic code */
- EXPORT_SYMBOL(max_low_pfn); /* defined by bootmem.c, but not exported by generic code */
- #endif
-+
-+#include <linux/efi.h>
-+EXPORT_SYMBOL_GPL(efi_mem_type);
-diff --git a/arch/powerpc/include/asm/crash-driver.h b/arch/powerpc/include/asm/crash-driver.h
-new file mode 100644
-index 0000000..50092d9
---- /dev/null
-+++ b/arch/powerpc/include/asm/crash-driver.h
-@@ -0,0 +1,6 @@
-+#ifndef _PPC64_CRASH_H
-+#define _PPC64_CRASH_H
-+
-+#include <asm-generic/crash-driver.h>
-+
-+#endif /* _PPC64_CRASH_H */
-diff --git a/arch/s390/include/asm/crash-driver.h b/arch/s390/include/asm/crash-driver.h
-new file mode 100644
-index 0000000..552be5e
---- /dev/null
-+++ b/arch/s390/include/asm/crash-driver.h
-@@ -0,0 +1,60 @@
-+#ifndef _S390_CRASH_H
-+#define _S390_CRASH_H
-+
-+#ifdef __KERNEL__
-+
-+#include <linux/mm.h>
-+#include <linux/highmem.h>
-+
-+/*
-+ * For swapped prefix pages get bounce buffer using xlate_dev_mem_ptr()
-+ */
-+static inline void *map_virtual(u64 offset, struct page **pp)
-+{
-+ struct page *page;
-+ unsigned long pfn;
-+ void *vaddr;
-+
-+ vaddr = xlate_dev_mem_ptr(offset);
-+ pfn = ((unsigned long) vaddr) >> PAGE_SHIFT;
-+ if ((unsigned long) vaddr != offset)
-+ page = pfn_to_page(pfn);
-+ else
-+ page = NULL;
-+
-+ if (!page_is_ram(pfn)) {
-+ printk(KERN_INFO
-+ "crash memory driver: !page_is_ram(pfn: %lx)\n", pfn);
-+ return NULL;
-+ }
-+
-+ if (!pfn_valid(pfn)) {
-+ printk(KERN_INFO
-+ "crash memory driver: invalid pfn: %lx )\n", pfn);
-+ return NULL;
-+ }
-+
-+ *pp = page;
-+ return vaddr;
-+}
-+
-+/*
-+ * Free bounce buffer if necessary
-+ */
-+static inline void unmap_virtual(struct page *page)
-+{
-+ void *vaddr;
-+
-+ if (page) {
-+ /*
-+ * Because for bounce buffers vaddr will never be 0
-+ * unxlate_dev_mem_ptr() will always free the bounce buffer.
-+ */
-+ vaddr = (void *)(page_to_pfn(page) << PAGE_SHIFT);
-+ unxlate_dev_mem_ptr(0, vaddr);
-+ }
-+}
-+
-+#endif /* __KERNEL__ */
-+
-+#endif /* _S390_CRASH_H */
-diff --git a/arch/s390/mm/maccess.c b/arch/s390/mm/maccess.c
-index 792f9c6..3197995 100644
---- a/arch/s390/mm/maccess.c
-+++ b/arch/s390/mm/maccess.c
-@@ -201,6 +201,7 @@ void *xlate_dev_mem_ptr(phys_addr_t addr)
- put_online_cpus();
- return bounce;
- }
-+EXPORT_SYMBOL_GPL(xlate_dev_mem_ptr);
-
- /*
- * Free converted buffer for /dev/mem access (if necessary)
-@@ -210,3 +211,4 @@ void unxlate_dev_mem_ptr(phys_addr_t addr, void *buf)
- if ((void *) addr != buf)
- free_page((unsigned long) buf);
- }
-+EXPORT_SYMBOL_GPL(unxlate_dev_mem_ptr);
-diff --git a/arch/x86/include/asm/crash-driver.h b/arch/x86/include/asm/crash-driver.h
-new file mode 100644
-index 0000000..fd4736e
---- /dev/null
-+++ b/arch/x86/include/asm/crash-driver.h
-@@ -0,0 +1,6 @@
-+#ifndef _X86_CRASH_H
-+#define _X86_CRASH_H
-+
-+#include <asm-generic/crash-driver.h>
-+
-+#endif /* _X86_CRASH_H */
-diff --git a/drivers/char/Kconfig b/drivers/char/Kconfig
-index dcc0973..99b99d5 100644
---- a/drivers/char/Kconfig
-+++ b/drivers/char/Kconfig
-@@ -4,6 +4,9 @@
-
- menu "Character devices"
-
-+config CRASH
-+ tristate "Crash Utility memory driver"
-+
- source "drivers/tty/Kconfig"
-
- config DEVMEM
-diff --git a/drivers/char/Makefile b/drivers/char/Makefile
-index 6e6c244..29cc9c8 100644
---- a/drivers/char/Makefile
-+++ b/drivers/char/Makefile
-@@ -58,3 +58,5 @@ js-rtc-y = rtc.o
- obj-$(CONFIG_XILLYBUS) += xillybus/
- obj-$(CONFIG_POWERNV_OP_PANEL) += powernv-op-panel.o
- obj-$(CONFIG_ADI) += adi.o
-+
-+obj-$(CONFIG_CRASH) += crash.o
-diff --git a/drivers/char/crash.c b/drivers/char/crash.c
-new file mode 100644
-index 0000000..085378a
---- /dev/null
-+++ b/drivers/char/crash.c
-@@ -0,0 +1,128 @@
-+/*
-+ * linux/drivers/char/crash.c
-+ *
-+ * Copyright (C) 2004 Dave Anderson <anderson@redhat.com>
-+ * Copyright (C) 2004 Red Hat, Inc.
-+ */
-+
-+/******************************************************************************
-+ *
-+ * This program is free software; you can redistribute it and/or modify
-+ * it under the terms of the GNU General Public License as published by
-+ * the Free Software Foundation; either version 2, or (at your option)
-+ * any later version.
-+ *
-+ * This program is distributed in the hope that it will be useful,
-+ * but WITHOUT ANY WARRANTY; without even the implied warranty of
-+ * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the
-+ * GNU General Public License for more details.
-+ *
-+ * You should have received a copy of the GNU General Public License
-+ * along with this program; if not, write to the Free Software
-+ * Foundation, Inc., 675 Mass Ave, Cambridge, MA 02139, USA.
-+ *
-+ *****************************************************************************/
-+
-+#include <linux/module.h>
-+#include <linux/types.h>
-+#include <linux/miscdevice.h>
-+#include <linux/init.h>
-+#include <asm/io.h>
-+#include <linux/uaccess.h>
-+#include <asm/types.h>
-+#include <asm/crash-driver.h>
-+
-+#define CRASH_VERSION "1.0"
-+
-+/*
-+ * These are the file operation functions that allow crash utility
-+ * access to physical memory.
-+ */
-+
-+static loff_t
-+crash_llseek(struct file * file, loff_t offset, int orig)
-+{
-+ switch (orig) {
-+ case 0:
-+ file->f_pos = offset;
-+ return file->f_pos;
-+ case 1:
-+ file->f_pos += offset;
-+ return file->f_pos;
-+ default:
-+ return -EINVAL;
-+ }
-+}
-+
-+/*
-+ * Determine the page address for an address offset value,
-+ * get a virtual address for it, and copy it out.
-+ * Accesses must fit within a page.
-+ */
-+static ssize_t
-+crash_read(struct file *file, char *buf, size_t count, loff_t *poff)
-+{
-+ void *vaddr;
-+ struct page *page;
-+ u64 offset;
-+ ssize_t read;
-+
-+ offset = *poff;
-+ if (offset >> PAGE_SHIFT != (offset+count-1) >> PAGE_SHIFT)
-+ return -EINVAL;
-+
-+ vaddr = map_virtual(offset, &page);
-+ if (!vaddr)
-+ return -EFAULT;
-+
-+ if (copy_to_user(buf, vaddr, count)) {
-+ unmap_virtual(page);
-+ return -EFAULT;
-+ }
-+ unmap_virtual(page);
-+
-+ read = count;
-+ *poff += read;
-+ return read;
-+}
-+
-+static struct file_operations crash_fops = {
-+ .owner = THIS_MODULE,
-+ .llseek = crash_llseek,
-+ .read = crash_read,
-+};
-+
-+static struct miscdevice crash_dev = {
-+ MISC_DYNAMIC_MINOR,
-+ "crash",
-+ &crash_fops
-+};
-+
-+static int __init
-+crash_init(void)
-+{
-+ int ret;
-+
-+ ret = misc_register(&crash_dev);
-+ if (ret) {
-+ printk(KERN_ERR
-+ "crash memory driver: cannot misc_register (MISC_DYNAMIC_MINOR)\n");
-+ goto out;
-+ }
-+
-+ ret = 0;
-+ printk(KERN_INFO "crash memory driver: version %s\n", CRASH_VERSION);
-+out:
-+ return ret;
-+}
-+
-+static void __exit
-+crash_cleanup_module(void)
-+{
-+ misc_deregister(&crash_dev);
-+}
-+
-+module_init(crash_init);
-+module_exit(crash_cleanup_module);
-+
-+MODULE_LICENSE("GPL");
-diff --git a/include/asm-generic/crash-driver.h b/include/asm-generic/crash-driver.h
-new file mode 100644
-index 0000000..25ab986
---- /dev/null
-+++ b/include/asm-generic/crash-driver.h
-@@ -0,0 +1,72 @@
-+#ifndef __CRASH_H__
-+#define __CRASH_H__
-+
-+/*
-+ * include/linux/crash-driver.h
-+ *
-+ * Copyright (c) 2013 Red Hat, Inc. All rights reserved.
-+ *
-+ * This program is free software; you can redistribute it and/or modify
-+ * it under the terms of the GNU General Public License as published by
-+ * the Free Software Foundation; either version 2, or (at your option)
-+ * any later version.
-+ *
-+ * This program is distributed in the hope that it will be useful,
-+ * but WITHOUT ANY WARRANTY; without even the implied warranty of
-+ * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the
-+ * GNU General Public License for more details.
-+ *
-+ * You should have received a copy of the GNU General Public License
-+ * along with this program; if not, write to the Free Software
-+ * Foundation, Inc., 675 Mass Ave, Cambridge, MA 02139, USA.
-+ *
-+ */
-+
-+#ifdef __KERNEL__
-+
-+#include <linux/mm.h>
-+#include <linux/highmem.h>
-+
-+static inline void *
-+map_virtual(u64 offset, struct page **pp)
-+{
-+ struct page *page;
-+ unsigned long pfn;
-+ void *vaddr;
-+
-+ pfn = (unsigned long)(offset >> PAGE_SHIFT);
-+
-+ if (!page_is_ram(pfn)) {
-+ printk(KERN_INFO
-+ "crash memory driver: !page_is_ram(pfn: %lx)\n", pfn);
-+ return NULL;
-+ }
-+
-+ if (!pfn_valid(pfn)) {
-+ printk(KERN_INFO
-+ "crash memory driver: invalid pfn: %lx )\n", pfn);
-+ return NULL;
-+ }
-+
-+ page = pfn_to_page(pfn);
-+
-+ vaddr = kmap(page);
-+ if (!vaddr) {
-+ printk(KERN_INFO
-+ "crash memory driver: pfn: %lx kmap(page: %lx) failed\n",
-+ pfn, (unsigned long)page);
-+ return NULL;
-+ }
-+
-+ *pp = page;
-+ return (vaddr + (offset & (PAGE_SIZE-1)));
-+}
-+
-+static inline void unmap_virtual(struct page *page)
-+{
-+ kunmap(page);
-+}
-+
-+#endif /* __KERNEL__ */
-+
-+#endif /* __CRASH_H__ */
---
-2.7.4
-
-From 23d8bd48303acda2d3a95a3e1a662784a4fa9fcd Mon Sep 17 00:00:00 2001
-From: Fedora Kernel Team <kernel-team@fedoraproject.org>
-Date: Tue, 20 Sep 2016 19:39:46 +0200
-Subject: [PATCH] Update of crash driver to handle CONFIG_HARDENED_USERCOPY and
- to restrict the supported architectures.
-
----
- drivers/char/Kconfig | 1 +
- drivers/char/crash.c | 33 ++++++++++++++++++++++++++++++---
- 2 files changed, 31 insertions(+), 3 deletions(-)
-
-diff --git a/drivers/char/Kconfig b/drivers/char/Kconfig
-index 99b99d5..be6a3ae 100644
---- a/drivers/char/Kconfig
-+++ b/drivers/char/Kconfig
-@@ -6,6 +6,7 @@ menu "Character devices"
-
- config CRASH
- tristate "Crash Utility memory driver"
-+ depends on X86_32 || X86_64 || ARM || ARM64 || PPC64 || S390
-
- source "drivers/tty/Kconfig"
-
-diff --git a/drivers/char/crash.c b/drivers/char/crash.c
-index 085378a..0258bf8 100644
---- a/drivers/char/crash.c
-+++ b/drivers/char/crash.c
-@@ -32,7 +32,7 @@
- #include <asm/types.h>
- #include <asm/crash-driver.h>
-
--#define CRASH_VERSION "1.0"
-+#define CRASH_VERSION "1.2"
-
- /*
- * These are the file operation functions that allow crash utility
-@@ -66,6 +66,7 @@ crash_read(struct file *file, char *buf, size_t count, loff_t *poff)
- struct page *page;
- u64 offset;
- ssize_t read;
-+ char *buffer = file->private_data;
-
- offset = *poff;
- if (offset >> PAGE_SHIFT != (offset+count-1) >> PAGE_SHIFT)
-@@ -74,8 +75,12 @@ crash_read(struct file *file, char *buf, size_t count, loff_t *poff)
- vaddr = map_virtual(offset, &page);
- if (!vaddr)
- return -EFAULT;
--
-- if (copy_to_user(buf, vaddr, count)) {
-+ /*
-+ * Use bounce buffer to bypass the CONFIG_HARDENED_USERCOPY
-+ * kernel text restriction.
-+ */
-+ memcpy(buffer, (char *)vaddr, count);
-+ if (copy_to_user(buf, buffer, count)) {
- unmap_virtual(page);
- return -EFAULT;
- }
-@@ -86,10 +91,32 @@ crash_read(struct file *file, char *buf, size_t count, loff_t *poff)
- return read;
- }
-
-+static int
-+crash_open(struct inode * inode, struct file * filp)
-+{
-+ if (!capable(CAP_SYS_RAWIO))
-+ return -EPERM;
-+
-+ filp->private_data = (void *)__get_free_page(GFP_KERNEL);
-+ if (!filp->private_data)
-+ return -ENOMEM;
-+
-+ return 0;
-+}
-+
-+static int
-+crash_release(struct inode *inode, struct file *filp)
-+{
-+ free_pages((unsigned long)filp->private_data, 0);
-+ return 0;
-+}
-+
- static struct file_operations crash_fops = {
- .owner = THIS_MODULE,
- .llseek = crash_llseek,
- .read = crash_read,
-+ .open = crash_open,
-+ .release = crash_release,
- };
-
- static struct miscdevice crash_dev = {
---
-2.7.4
-
-From: Dave Anderson <anderson@redhat.com>
-Date: Fri, 18 Nov 2016 11:52:35 -0500
-Cc: onestero@redhat.com
-Subject: [PATCH v2] Restore live system crash analysis for ARM64
-
-This v2 version simplifies the copy out of the kimage_voffset value
-to user-space per Oleg's suggestion.
-
-Upstream status: N/A
-
-Test: v2 version tested successfully with a modified crash utility
-
-The following Linux 4.6 commit breaks support for live system
-crash analysis on ARM64:
-
- commit a7f8de168ace487fa7b88cb154e413cf40e87fc6
- Author: Ard Biesheuvel <ard.biesheuvel@linaro.org>
- arm64: allow kernel Image to be loaded anywhere in physical memory
-
-The patchset drastically modified the kernel's virtual memory layout,
-where notably the static kernel text and data image was moved from the
-unity mapped region into the vmalloc region. Prior to Linux 4.6,
-the kernel's __virt_to_phys() function was this:
-
- #define __virt_to_phys(x) (((phys_addr_t)(x) - PAGE_OFFSET + PHYS_OFFSET))
-
-When running on a live system, the crash utility could determine PAGE_OFFSET
-by looking at the virtual addresses compiled into the vmlinux file, and
-PHYS_OFFSET can be determined by looking at /proc/iomem.
-
-As of Linux 4.6, it is done differently:
-
- #define __virt_to_phys(x) ({ \
- phys_addr_t __x = (phys_addr_t)(x); \
- __x & BIT(VA_BITS - 1) ? (__x & ~PAGE_OFFSET) + PHYS_OFFSET : \
- (__x - kimage_voffset); })
-
-The PAGE_OFFSET/PHYS_OFFSET section of the conditional expression is for
-traditional unity-mapped virtual addresses, but kernel text and static
-data requires the new "kimage_voffset" variable. Unfortunately, the
-contents of the new "kimage_voffset" variable is not available or
-calculatable from a user-space perspective, even with root privileges.
-
-At least the ARM64 developers made its contents available to modules
-with an EXPORT_SYMBOL(kimage_voffset) declaration. Accordingly, with
-a modification to the /dev/crash driver to return its contents, the
-crash utility can run on a live system.
-
-The patch allows for architecture-specific DEV_CRASH_ARCH_DATA ioctls
-to be created, where this is the first instance of one.
-
-
----
- arch/arm64/include/asm/crash-driver.h | 16 ++++++++++++++++
- drivers/char/crash.c | 13 ++++++++++++-
- 2 files changed, 28 insertions(+), 1 deletion(-)
-
-diff --git a/arch/arm64/include/asm/crash-driver.h b/arch/arm64/include/asm/crash-driver.h
-index 43b26da..fe68e7c 100644
---- a/arch/arm64/include/asm/crash-driver.h
-+++ b/arch/arm64/include/asm/crash-driver.h
-@@ -3,4 +3,20 @@
-
- #include <asm-generic/crash-driver.h>
-
-+#define DEV_CRASH_ARCH_DATA _IOR('c', 1, long)
-+
-+static long
-+crash_arch_ioctl(struct file *file, unsigned int cmd, unsigned long arg)
-+{
-+ extern u64 kimage_voffset;
-+
-+ switch (cmd)
-+ {
-+ case DEV_CRASH_ARCH_DATA:
-+ return put_user(kimage_voffset, (unsigned long __user *)arg);
-+ default:
-+ return -EINVAL;
-+ }
-+}
-+
- #endif /* _ARM64_CRASH_H */
-diff --git a/drivers/char/crash.c b/drivers/char/crash.c
-index 0258bf8..dfb767c 100644
---- a/drivers/char/crash.c
-+++ b/drivers/char/crash.c
-@@ -32,7 +32,7 @@
- #include <asm/types.h>
- #include <asm/crash-driver.h>
-
--#define CRASH_VERSION "1.2"
-+#define CRASH_VERSION "1.3"
-
- /*
- * These are the file operation functions that allow crash utility
-@@ -111,10 +111,21 @@ crash_release(struct inode *inode, struct file *filp)
- return 0;
- }
-
-+static long
-+crash_ioctl(struct file *file, unsigned int cmd, unsigned long arg)
-+{
-+#ifdef DEV_CRASH_ARCH_DATA
-+ return crash_arch_ioctl(file, cmd, arg);
-+#else
-+ return -EINVAL;
-+#endif
-+}
-+
- static struct file_operations crash_fops = {
- .owner = THIS_MODULE,
- .llseek = crash_llseek,
- .read = crash_read,
-+ .unlocked_ioctl = crash_ioctl,
- .open = crash_open,
- .release = crash_release,
- };
---
-1.8.3.1
-
diff --git a/die-floppy-die.patch b/die-floppy-die.patch
deleted file mode 100644
index caaa2dde5..000000000
--- a/die-floppy-die.patch
+++ /dev/null
@@ -1,29 +0,0 @@
-From: Kyle McMartin <kyle@phobos.i.jkkm.org>
-Date: Tue, 30 Mar 2010 00:04:29 -0400
-Subject: [PATCH] die-floppy-die
-
-Kill the floppy.ko pnp modalias. We were surviving just fine without
-autoloading floppy drivers, tyvm.
-
-Please feel free to register all complaints in the wastepaper bin.
-
-Bugzilla: N/A
-Upstream-status: Fedora mustard
----
- drivers/block/floppy.c | 3 +--
- 1 file changed, 1 insertion(+), 2 deletions(-)
-
-diff --git a/drivers/block/floppy.c b/drivers/block/floppy.c
-index a08cda955285..e320e1e679cf 100644
---- a/drivers/block/floppy.c
-+++ b/drivers/block/floppy.c
-@@ -4633,8 +4633,7 @@ static const struct pnp_device_id floppy_pnpids[] = {
- {"PNP0700", 0},
- {}
- };
--
--MODULE_DEVICE_TABLE(pnp, floppy_pnpids);
-+/* MODULE_DEVICE_TABLE(pnp, floppy_pnpids); */
-
- #else
-
diff --git a/disable-i8042-check-on-apple-mac.patch b/disable-i8042-check-on-apple-mac.patch
deleted file mode 100644
index e75028da2..000000000
--- a/disable-i8042-check-on-apple-mac.patch
+++ /dev/null
@@ -1,62 +0,0 @@
-From 31e64826785b5bafef7a6361516c060be2bca253 Mon Sep 17 00:00:00 2001
-From: Bastien Nocera <hadess@hadess.net>
-Date: Thu, 20 May 2010 10:30:31 -0400
-Subject: [PATCH] disable i8042 check on apple mac
-
-As those computers never had any i8042 controllers, and the
-current lookup code could potentially lock up/hang/wait for
-timeout for long periods of time.
-
-Fixes intermittent hangs on boot on a MacbookAir1,1
-
-Bugzilla: N/A
-Upstream-status: http://lkml.indiana.edu/hypermail/linux/kernel/1005.0/00938.html (and pinged on Dec 17, 2013)
-
-Signed-off-by: Bastien Nocera <hadess@hadess.net>
----
- drivers/input/serio/i8042.c | 22 ++++++++++++++++++++++
- 1 file changed, 22 insertions(+)
-
-diff --git a/drivers/input/serio/i8042.c b/drivers/input/serio/i8042.c
-index c9c98f0ab284..5137185e14a9 100644
---- a/drivers/input/serio/i8042.c
-+++ b/drivers/input/serio/i8042.c
-@@ -1540,6 +1540,22 @@ static struct notifier_block i8042_kbd_bind_notifier_block = {
- .notifier_call = i8042_kbd_bind_notifier,
- };
-
-+#ifdef CONFIG_DMI
-+static struct dmi_system_id __initdata dmi_system_table[] = {
-+ {
-+ .matches = {
-+ DMI_MATCH(DMI_BIOS_VENDOR, "Apple Computer, Inc.")
-+ },
-+ },
-+ {
-+ .matches = {
-+ DMI_MATCH(DMI_BIOS_VENDOR, "Apple Inc.")
-+ },
-+ },
-+ {}
-+};
-+#endif /*CONFIG_DMI*/
-+
- static int __init i8042_init(void)
- {
- struct platform_device *pdev;
-@@ -1547,6 +1563,12 @@ static int __init i8042_init(void)
-
- dbg_init();
-
-+#ifdef CONFIG_DMI
-+ /* Intel Apple Macs never have an i8042 controller */
-+ if (dmi_check_system(dmi_system_table) > 0)
-+ return -ENODEV;
-+#endif /*CONFIG_DMI*/
-+
- err = i8042_platform_init();
- if (err)
- return err;
---
-2.4.3
-
diff --git a/drm-i915-hush-check-crtc-state.patch b/drm-i915-hush-check-crtc-state.patch
deleted file mode 100644
index 6e2481838..000000000
--- a/drm-i915-hush-check-crtc-state.patch
+++ /dev/null
@@ -1,32 +0,0 @@
-From 8f8f3ee1e3ae35df618761475293dc5d8285b6e0 Mon Sep 17 00:00:00 2001
-From: Adam Jackson <ajax@redhat.com>
-Date: Mon, 10 Jul 2017 08:11:48 -0700
-Subject: [PATCH] drm/i915: hush check crtc state
-
-This is _by far_ the most common backtrace for i915 on retrace.fp.o, and
-it's mostly useless noise. There's not enough context when it's generated
-to know if something actually went wrong. Downgrade the message to
-KMS debugging so we can still get it if we want it.
-
-Bugzilla: 1027037 1028785
-Upstream-status: http://lists.freedesktop.org/archives/intel-gfx/2013-November/035948.html
----
- drivers/gpu/drm/i915/display/intel_display.c | 2 +-
- 1 file changed, 1 insertion(+), 1 deletion(-)
-
-diff --git a/drivers/gpu/drm/i915/display/intel_display.c b/drivers/gpu/drm/i915/display/intel_display.c
-index 8592a7d422de..e915cf6b0ba6 100644
---- a/drivers/gpu/drm/i915/display/intel_display.c
-+++ b/drivers/gpu/drm/i915/display/intel_display.c
-@@ -12982,7 +12982,7 @@ verify_crtc_state(struct drm_crtc *crtc,
-
- sw_config = to_intel_crtc_state(new_crtc_state);
- if (!intel_pipe_config_compare(sw_config, pipe_config, false)) {
-- I915_STATE_WARN(1, "pipe state doesn't match!\n");
-+ DRM_DEBUG_KMS(1, "pipe state doesn't match!\n");
- intel_dump_pipe_config(pipe_config, NULL, "[hw state]");
- intel_dump_pipe_config(sw_config, NULL, "[sw state]");
- }
---
-2.21.0
-
diff --git a/dwc3-fix.patch b/dwc3-fix.patch
deleted file mode 100644
index d741b9e2e..000000000
--- a/dwc3-fix.patch
+++ /dev/null
@@ -1,80 +0,0 @@
-From 4749e0e61241cc121de572520a39dab365b9ea1d Mon Sep 17 00:00:00 2001
-From: Thinh Nguyen <Thinh.Nguyen@synopsys.com>
-Date: Thu, 8 Aug 2019 16:39:42 -0700
-Subject: usb: dwc3: Update soft-reset wait polling rate
-
-Starting from DWC_usb31 version 1.90a and later, the DCTL.CSFRST bit
-will not be cleared until after all the internal clocks are synchronized
-during soft-reset. This may take a little more than 50ms. Set the
-polling rate at 20ms instead.
-
-Signed-off-by: Thinh Nguyen <thinhn@synopsys.com>
-Signed-off-by: Felipe Balbi <felipe.balbi@linux.intel.com>
----
- drivers/usb/dwc3/core.c | 23 ++++++++++++++++++-----
- drivers/usb/dwc3/core.h | 2 ++
- 2 files changed, 20 insertions(+), 5 deletions(-)
-
-diff --git a/drivers/usb/dwc3/core.c b/drivers/usb/dwc3/core.c
-index 98bce85c29d0..252c397860ef 100644
---- a/drivers/usb/dwc3/core.c
-+++ b/drivers/usb/dwc3/core.c
-@@ -252,12 +252,25 @@ static int dwc3_core_soft_reset(struct dwc3 *dwc)
- reg |= DWC3_DCTL_CSFTRST;
- dwc3_writel(dwc->regs, DWC3_DCTL, reg);
-
-+ /*
-+ * For DWC_usb31 controller 1.90a and later, the DCTL.CSFRST bit
-+ * is cleared only after all the clocks are synchronized. This can
-+ * take a little more than 50ms. Set the polling rate at 20ms
-+ * for 10 times instead.
-+ */
-+ if (dwc3_is_usb31(dwc) && dwc->revision >= DWC3_USB31_REVISION_190A)
-+ retries = 10;
-+
- do {
- reg = dwc3_readl(dwc->regs, DWC3_DCTL);
- if (!(reg & DWC3_DCTL_CSFTRST))
- goto done;
-
-- udelay(1);
-+ if (dwc3_is_usb31(dwc) &&
-+ dwc->revision >= DWC3_USB31_REVISION_190A)
-+ msleep(20);
-+ else
-+ udelay(1);
- } while (--retries);
-
- phy_exit(dwc->usb3_generic_phy);
-@@ -267,11 +280,11 @@ static int dwc3_core_soft_reset(struct dwc3 *dwc)
-
- done:
- /*
-- * For DWC_usb31 controller, once DWC3_DCTL_CSFTRST bit is cleared,
-- * we must wait at least 50ms before accessing the PHY domain
-- * (synchronization delay). DWC_usb31 programming guide section 1.3.2.
-+ * For DWC_usb31 controller 1.80a and prior, once DCTL.CSFRST bit
-+ * is cleared, we must wait at least 50ms before accessing the PHY
-+ * domain (synchronization delay).
- */
-- if (dwc3_is_usb31(dwc))
-+ if (dwc3_is_usb31(dwc) && dwc->revision <= DWC3_USB31_REVISION_180A)
- msleep(50);
-
- return 0;
-diff --git a/drivers/usb/dwc3/core.h b/drivers/usb/dwc3/core.h
-index 3dd783b889cb..1c8b349379af 100644
---- a/drivers/usb/dwc3/core.h
-+++ b/drivers/usb/dwc3/core.h
-@@ -1137,6 +1137,8 @@ struct dwc3 {
- #define DWC3_USB31_REVISION_120A (0x3132302a | DWC3_REVISION_IS_DWC31)
- #define DWC3_USB31_REVISION_160A (0x3136302a | DWC3_REVISION_IS_DWC31)
- #define DWC3_USB31_REVISION_170A (0x3137302a | DWC3_REVISION_IS_DWC31)
-+#define DWC3_USB31_REVISION_180A (0x3138302a | DWC3_REVISION_IS_DWC31)
-+#define DWC3_USB31_REVISION_190A (0x3139302a | DWC3_REVISION_IS_DWC31)
-
- u32 version_type;
-
---
-cgit 1.2-0.3.lf.el7
-
diff --git a/efi-lockdown.patch b/efi-lockdown.patch
deleted file mode 100644
index 75d4b7ed7..000000000
--- a/efi-lockdown.patch
+++ /dev/null
@@ -1,2173 +0,0 @@
-From 4f426f922e12f0ffaed373536f68531e18d68495 Mon Sep 17 00:00:00 2001
-From: David Howells <dhowells@redhat.com>
-Date: Mon, 18 Feb 2019 12:44:57 +0000
-Subject: [PATCH 01/29] Add the ability to lock down access to the running
- kernel image
-
-Provide a single call to allow kernel code to determine whether the system
-should be locked down, thereby disallowing various accesses that might
-allow the running kernel image to be changed including the loading of
-modules that aren't validly signed with a key we recognise, fiddling with
-MSR registers and disallowing hibernation.
-
-Signed-off-by: David Howells <dhowells@redhat.com>
-Acked-by: James Morris <james.l.morris@oracle.com>
-Signed-off-by: Matthew Garrett <matthewgarrett@google.com>
----
- include/linux/kernel.h | 17 ++++++++++++
- include/linux/security.h | 9 +++++-
- security/Kconfig | 15 ++++++++++
- security/Makefile | 3 ++
- security/lock_down.c | 60 ++++++++++++++++++++++++++++++++++++++++
- 5 files changed, 103 insertions(+), 1 deletion(-)
- create mode 100644 security/lock_down.c
-
-diff --git a/include/linux/kernel.h b/include/linux/kernel.h
-index 0c9bc231107f..f71008b0a641 100644
---- a/include/linux/kernel.h
-+++ b/include/linux/kernel.h
-@@ -312,6 +312,23 @@ static inline void refcount_error_report(struct pt_regs *regs, const char *err)
- { }
- #endif
-
-+#ifdef CONFIG_LOCK_DOWN_KERNEL
-+extern bool __kernel_is_locked_down(const char *what, bool first);
-+#else
-+static inline bool __kernel_is_locked_down(const char *what, bool first)
-+{
-+ return false;
-+}
-+#endif
-+
-+#define kernel_is_locked_down(what) \
-+ ({ \
-+ static bool message_given; \
-+ bool locked_down = __kernel_is_locked_down(what, !message_given); \
-+ message_given = true; \
-+ locked_down; \
-+ })
-+
- /* Internal, do not use. */
- int __must_check _kstrtoul(const char *s, unsigned int base, unsigned long *res);
- int __must_check _kstrtol(const char *s, unsigned int base, long *res);
-diff --git a/include/linux/security.h b/include/linux/security.h
-index 5f7441abbf42..fd7579c879a6 100644
---- a/include/linux/security.h
-+++ b/include/linux/security.h
-@@ -1829,5 +1829,12 @@ static inline void security_bpf_prog_free(struct bpf_prog_aux *aux)
- #endif /* CONFIG_SECURITY */
- #endif /* CONFIG_BPF_SYSCALL */
-
--#endif /* ! __LINUX_SECURITY_H */
-+#ifdef CONFIG_LOCK_DOWN_KERNEL
-+extern void __init init_lockdown(void);
-+#else
-+static inline void __init init_lockdown(void)
-+{
-+}
-+#endif
-
-+#endif /* ! __LINUX_SECURITY_H */
-diff --git a/security/Kconfig b/security/Kconfig
-index 06a30851511a..720cf9dee2b4 100644
---- a/security/Kconfig
-+++ b/security/Kconfig
-@@ -230,6 +230,21 @@ config STATIC_USERMODEHELPER_PATH
- If you wish for all usermode helper programs to be disabled,
- specify an empty string here (i.e. "").
-
-+config LOCK_DOWN_KERNEL
-+ bool "Allow the kernel to be 'locked down'"
-+ help
-+ Allow the kernel to be locked down. If lockdown support is enabled
-+ and activated, the kernel will impose additional restrictions
-+ intended to prevent uid 0 from being able to modify the running
-+ kernel. This may break userland applications that rely on low-level
-+ access to hardware.
-+
-+config LOCK_DOWN_KERNEL_FORCE
-+ bool "Enable kernel lockdown mode automatically"
-+ depends on LOCK_DOWN_KERNEL
-+ help
-+ Enable the kernel lock down functionality automatically at boot.
-+
- source "security/selinux/Kconfig"
- source "security/smack/Kconfig"
- source "security/tomoyo/Kconfig"
-diff --git a/security/Makefile b/security/Makefile
-index c598b904938f..5ff090149c88 100644
---- a/security/Makefile
-+++ b/security/Makefile
-@@ -32,3 +32,6 @@ obj-$(CONFIG_CGROUP_DEVICE) += device_cgroup.o
- # Object integrity file lists
- subdir-$(CONFIG_INTEGRITY) += integrity
- obj-$(CONFIG_INTEGRITY) += integrity/
-+
-+# Allow the kernel to be locked down
-+obj-$(CONFIG_LOCK_DOWN_KERNEL) += lock_down.o
-diff --git a/security/lock_down.c b/security/lock_down.c
-new file mode 100644
-index 000000000000..18d8776a4d02
---- /dev/null
-+++ b/security/lock_down.c
-@@ -0,0 +1,60 @@
-+// SPDX-License-Identifier: GPL-2.0
-+/* Lock down the kernel
-+ *
-+ * Copyright (C) 2016 Red Hat, Inc. All Rights Reserved.
-+ * Written by David Howells (dhowells@redhat.com)
-+ *
-+ * This program is free software; you can redistribute it and/or
-+ * modify it under the terms of the GNU General Public Licence
-+ * as published by the Free Software Foundation; either version
-+ * 2 of the Licence, or (at your option) any later version.
-+ */
-+
-+#include <linux/security.h>
-+#include <linux/export.h>
-+
-+static __ro_after_init bool kernel_locked_down;
-+
-+/*
-+ * Put the kernel into lock-down mode.
-+ */
-+static void __init lock_kernel_down(const char *where)
-+{
-+ if (!kernel_locked_down) {
-+ kernel_locked_down = true;
-+ pr_notice("Kernel is locked down from %s; see man kernel_lockdown.7\n",
-+ where);
-+ }
-+}
-+
-+static int __init lockdown_param(char *ignored)
-+{
-+ lock_kernel_down("command line");
-+ return 0;
-+}
-+
-+early_param("lockdown", lockdown_param);
-+
-+/*
-+ * Lock the kernel down from very early in the arch setup. This must happen
-+ * prior to things like ACPI being initialised.
-+ */
-+void __init init_lockdown(void)
-+{
-+#ifdef CONFIG_LOCK_DOWN_FORCE
-+ lock_kernel_down("Kernel configuration");
-+#endif
-+}
-+
-+/**
-+ * kernel_is_locked_down - Find out if the kernel is locked down
-+ * @what: Tag to use in notice generated if lockdown is in effect
-+ */
-+bool __kernel_is_locked_down(const char *what, bool first)
-+{
-+ if (what && first && kernel_locked_down)
-+ pr_notice("Lockdown: %s is restricted; see man kernel_lockdown.7\n",
-+ what);
-+ return kernel_locked_down;
-+}
-+EXPORT_SYMBOL(__kernel_is_locked_down);
---
-2.21.0
-
-
-From 7b3d34ce99e1db6152f3f350f7512ed67712d2bb Mon Sep 17 00:00:00 2001
-From: David Howells <dhowells@redhat.com>
-Date: Mon, 18 Feb 2019 12:44:58 +0000
-Subject: [PATCH 02/29] Enforce module signatures if the kernel is locked down
-
-If the kernel is locked down, require that all modules have valid
-signatures that we can verify.
-
-I have adjusted the errors generated:
-
- (1) If there's no signature (ENODATA) or we can't check it (ENOPKG,
- ENOKEY), then:
-
- (a) If signatures are enforced then EKEYREJECTED is returned.
-
- (b) If there's no signature or we can't check it, but the kernel is
- locked down then EPERM is returned (this is then consistent with
- other lockdown cases).
-
- (2) If the signature is unparseable (EBADMSG, EINVAL), the signature fails
- the check (EKEYREJECTED) or a system error occurs (eg. ENOMEM), we
- return the error we got.
-
-Note that the X.509 code doesn't check for key expiry as the RTC might not
-be valid or might not have been transferred to the kernel's clock yet.
-
- [Modified by Matthew Garrett to remove the IMA integration. This will
- be replaced with integration with the IMA architecture policy
- patchset.]
-
-Signed-off-by: David Howells <dhowells@redhat.com>
-Reviewed-by: Jiri Bohac <jbohac@suse.cz>
-Signed-off-by: Matthew Garrett <matthewgarrett@google.com>
-Cc: Jessica Yu <jeyu@kernel.org>
----
- kernel/module.c | 39 ++++++++++++++++++++++++++++++++-------
- 1 file changed, 32 insertions(+), 7 deletions(-)
-
-diff --git a/kernel/module.c b/kernel/module.c
-index a2cee14a83f3..c771a183b741 100644
---- a/kernel/module.c
-+++ b/kernel/module.c
-@@ -2753,8 +2753,9 @@ static inline void kmemleak_load_module(const struct module *mod,
- #ifdef CONFIG_MODULE_SIG
- static int module_sig_check(struct load_info *info, int flags)
- {
-- int err = -ENOKEY;
-+ int err = -ENODATA;
- const unsigned long markerlen = sizeof(MODULE_SIG_STRING) - 1;
-+ const char *reason;
- const void *mod = info->hdr;
-
- /*
-@@ -2769,16 +2770,40 @@ static int module_sig_check(struct load_info *info, int flags)
- err = mod_verify_sig(mod, info);
- }
-
-- if (!err) {
-+ switch (err) {
-+ case 0:
- info->sig_ok = true;
- return 0;
-- }
-
-- /* Not having a signature is only an error if we're strict. */
-- if (err == -ENOKEY && !is_module_sig_enforced())
-- err = 0;
-+ /* We don't permit modules to be loaded into trusted kernels
-+ * without a valid signature on them, but if we're not
-+ * enforcing, certain errors are non-fatal.
-+ */
-+ case -ENODATA:
-+ reason = "Loading of unsigned module";
-+ goto decide;
-+ case -ENOPKG:
-+ reason = "Loading of module with unsupported crypto";
-+ goto decide;
-+ case -ENOKEY:
-+ reason = "Loading of module with unavailable key";
-+ decide:
-+ if (is_module_sig_enforced()) {
-+ pr_notice("%s is rejected\n", reason);
-+ return -EKEYREJECTED;
-+ }
-
-- return err;
-+ if (kernel_is_locked_down(reason))
-+ return -EPERM;
-+ return 0;
-+
-+ /* All other errors are fatal, including nomem, unparseable
-+ * signatures and signature check failures - even if signatures
-+ * aren't required.
-+ */
-+ default:
-+ return err;
-+ }
- }
- #else /* !CONFIG_MODULE_SIG */
- static int module_sig_check(struct load_info *info, int flags)
---
-2.21.0
-
-
-From e6cee3fcc560211fbc3d1efaf048ad4b987a4b73 Mon Sep 17 00:00:00 2001
-From: Matthew Garrett <mjg59@srcf.ucam.org>
-Date: Mon, 18 Feb 2019 12:44:58 +0000
-Subject: [PATCH 03/29] Restrict /dev/{mem,kmem,port} when the kernel is locked
- down
-
-Allowing users to read and write to core kernel memory makes it possible
-for the kernel to be subverted, avoiding module loading restrictions, and
-also to steal cryptographic information.
-
-Disallow /dev/mem and /dev/kmem from being opened this when the kernel has
-been locked down to prevent this.
-
-Also disallow /dev/port from being opened to prevent raw ioport access and
-thus DMA from being used to accomplish the same thing.
-
-Signed-off-by: Matthew Garrett <mjg59@srcf.ucam.org>
-Signed-off-by: David Howells <dhowells@redhat.com>
-Signed-off-by: Matthew Garrett <matthewgarrett@google.com>
-Cc: x86@kernel.org
----
- drivers/char/mem.c | 2 ++
- 1 file changed, 2 insertions(+)
-
-diff --git a/drivers/char/mem.c b/drivers/char/mem.c
-index b08dc50f9f26..0a2f2e75d5f4 100644
---- a/drivers/char/mem.c
-+++ b/drivers/char/mem.c
-@@ -786,6 +786,8 @@ static loff_t memory_lseek(struct file *file, loff_t offset, int orig)
-
- static int open_port(struct inode *inode, struct file *filp)
- {
-+ if (kernel_is_locked_down("/dev/mem,kmem,port"))
-+ return -EPERM;
- return capable(CAP_SYS_RAWIO) ? 0 : -EPERM;
- }
-
---
-2.21.0
-
-
-From 1fe9d9809a7bedff1c0a043f5bcaf128d479fe24 Mon Sep 17 00:00:00 2001
-From: Matthew Garrett <mjg59@srcf.ucam.org>
-Date: Mon, 18 Feb 2019 12:44:58 +0000
-Subject: [PATCH 04/29] kexec_load: Disable at runtime if the kernel is locked
- down
-
-The kexec_load() syscall permits the loading and execution of arbitrary
-code in ring 0, which is something that lock-down is meant to prevent. It
-makes sense to disable kexec_load() in this situation.
-
-This does not affect kexec_file_load() syscall which can check for a
-signature on the image to be booted.
-
-Signed-off-by: Matthew Garrett <mjg59@srcf.ucam.org>
-Signed-off-by: David Howells <dhowells@redhat.com>
-Acked-by: Dave Young <dyoung@redhat.com>
-cc: kexec@lists.infradead.org
-Signed-off-by: Matthew Garrett <matthewgarrett@google.com>
----
- kernel/kexec.c | 7 +++++++
- 1 file changed, 7 insertions(+)
-
-diff --git a/kernel/kexec.c b/kernel/kexec.c
-index 1b018f1a6e0d..fc87f152c229 100644
---- a/kernel/kexec.c
-+++ b/kernel/kexec.c
-@@ -205,6 +205,13 @@ static inline int kexec_load_check(unsigned long nr_segments,
- if (result < 0)
- return result;
-
-+ /*
-+ * kexec can be used to circumvent module loading restrictions, so
-+ * prevent loading in that case
-+ */
-+ if (kernel_is_locked_down("kexec of unsigned images"))
-+ return -EPERM;
-+
- /*
- * Verify we have a legal set of flags
- * This leaves us room for future extensions.
---
-2.21.0
-
-
-From b1dbde991ca218ddc1b25e293e94e72907b2b2dc Mon Sep 17 00:00:00 2001
-From: Dave Young <dyoung@redhat.com>
-Date: Mon, 18 Feb 2019 12:44:58 +0000
-Subject: [PATCH 05/29] Copy secure_boot flag in boot params across kexec
- reboot
-
-Kexec reboot in case secure boot being enabled does not keep the secure
-boot mode in new kernel, so later one can load unsigned kernel via legacy
-kexec_load. In this state, the system is missing the protections provided
-by secure boot.
-
-Adding a patch to fix this by retain the secure_boot flag in original
-kernel.
-
-secure_boot flag in boot_params is set in EFI stub, but kexec bypasses the
-stub. Fixing this issue by copying secure_boot flag across kexec reboot.
-
-Signed-off-by: Dave Young <dyoung@redhat.com>
-Signed-off-by: David Howells <dhowells@redhat.com>
-cc: kexec@lists.infradead.org
-Signed-off-by: Matthew Garrett <matthewgarrett@google.com>
----
- arch/x86/kernel/kexec-bzimage64.c | 1 +
- 1 file changed, 1 insertion(+)
-
-diff --git a/arch/x86/kernel/kexec-bzimage64.c b/arch/x86/kernel/kexec-bzimage64.c
-index 5ebcd02cbca7..d2f4e706a428 100644
---- a/arch/x86/kernel/kexec-bzimage64.c
-+++ b/arch/x86/kernel/kexec-bzimage64.c
-@@ -180,6 +180,7 @@ setup_efi_state(struct boot_params *params, unsigned long params_load_addr,
- if (efi_enabled(EFI_OLD_MEMMAP))
- return 0;
-
-+ params->secure_boot = boot_params.secure_boot;
- ei->efi_loader_signature = current_ei->efi_loader_signature;
- ei->efi_systab = current_ei->efi_systab;
- ei->efi_systab_hi = current_ei->efi_systab_hi;
---
-2.21.0
-
-
-From 054c9d4879b81dcf7c49c5815c30db59ad9356ea Mon Sep 17 00:00:00 2001
-From: Jiri Bohac <jbohac@suse.cz>
-Date: Mon, 18 Feb 2019 12:44:58 +0000
-Subject: [PATCH 06/29] kexec_file: split KEXEC_VERIFY_SIG into KEXEC_SIG and
- KEXEC_SIG_FORCE
-
-This is a preparatory patch for kexec_file_load() lockdown. A locked down
-kernel needs to prevent unsigned kernel images from being loaded with
-kexec_file_load(). Currently, the only way to force the signature
-verification is compiling with KEXEC_VERIFY_SIG. This prevents loading
-usigned images even when the kernel is not locked down at runtime.
-
-This patch splits KEXEC_VERIFY_SIG into KEXEC_SIG and KEXEC_SIG_FORCE.
-Analogous to the MODULE_SIG and MODULE_SIG_FORCE for modules, KEXEC_SIG
-turns on the signature verification but allows unsigned images to be
-loaded. KEXEC_SIG_FORCE disallows images without a valid signature.
-
-[Modified by David Howells such that:
-
- (1) verify_pefile_signature() differentiates between no-signature and
- sig-didn't-match in its returned errors.
-
- (2) kexec fails with EKEYREJECTED and logs an appropriate message if
- signature checking is enforced and an signature is not found, uses
- unsupported crypto or has no matching key.
-
- (3) kexec fails with EKEYREJECTED if there is a signature for which we
- have a key, but signature doesn't match - even if in non-forcing mode.
-
- (4) kexec fails with EBADMSG or some other error if there is a signature
- which cannot be parsed - even if in non-forcing mode.
-
- (5) kexec fails with ELIBBAD if the PE file cannot be parsed to extract
- the signature - even if in non-forcing mode.
-
-]
-
-Signed-off-by: Jiri Bohac <jbohac@suse.cz>
-Signed-off-by: David Howells <dhowells@redhat.com>
-Reviewed-by: Jiri Bohac <jbohac@suse.cz>
-cc: kexec@lists.infradead.org
-Signed-off-by: Matthew Garrett <matthewgarrett@google.com>
----
- arch/x86/Kconfig | 20 ++++++++---
- crypto/asymmetric_keys/verify_pefile.c | 4 ++-
- include/linux/kexec.h | 4 +--
- kernel/kexec_file.c | 48 ++++++++++++++++++++++----
- 4 files changed, 61 insertions(+), 15 deletions(-)
-
-diff --git a/arch/x86/Kconfig b/arch/x86/Kconfig
-index 879741336771..df9592ce8503 100644
---- a/arch/x86/Kconfig
-+++ b/arch/x86/Kconfig
-@@ -2026,20 +2026,30 @@ config KEXEC_FILE
- config ARCH_HAS_KEXEC_PURGATORY
- def_bool KEXEC_FILE
-
--config KEXEC_VERIFY_SIG
-+config KEXEC_SIG
- bool "Verify kernel signature during kexec_file_load() syscall"
- depends on KEXEC_FILE
- ---help---
-- This option makes kernel signature verification mandatory for
-- the kexec_file_load() syscall.
-
-- In addition to that option, you need to enable signature
-+ This option makes the kexec_file_load() syscall check for a valid
-+ signature of the kernel image. The image can still be loaded without
-+ a valid signature unless you also enable KEXEC_SIG_FORCE, though if
-+ there's a signature that we can check, then it must be valid.
-+
-+ In addition to this option, you need to enable signature
- verification for the corresponding kernel image type being
- loaded in order for this to work.
-
-+config KEXEC_SIG_FORCE
-+ bool "Require a valid signature in kexec_file_load() syscall"
-+ depends on KEXEC_SIG
-+ ---help---
-+ This option makes kernel signature verification mandatory for
-+ the kexec_file_load() syscall.
-+
- config KEXEC_BZIMAGE_VERIFY_SIG
- bool "Enable bzImage signature verification support"
-- depends on KEXEC_VERIFY_SIG
-+ depends on KEXEC_SIG
- depends on SIGNED_PE_FILE_VERIFICATION
- select SYSTEM_TRUSTED_KEYRING
- ---help---
-diff --git a/crypto/asymmetric_keys/verify_pefile.c b/crypto/asymmetric_keys/verify_pefile.c
-index 3b303fe2f061..cc9dbcecaaca 100644
---- a/crypto/asymmetric_keys/verify_pefile.c
-+++ b/crypto/asymmetric_keys/verify_pefile.c
-@@ -96,7 +96,7 @@ static int pefile_parse_binary(const void *pebuf, unsigned int pelen,
-
- if (!ddir->certs.virtual_address || !ddir->certs.size) {
- pr_debug("Unsigned PE binary\n");
-- return -EKEYREJECTED;
-+ return -ENODATA;
- }
-
- chkaddr(ctx->header_size, ddir->certs.virtual_address,
-@@ -403,6 +403,8 @@ static int pefile_digest_pe(const void *pebuf, unsigned int pelen,
- * (*) 0 if at least one signature chain intersects with the keys in the trust
- * keyring, or:
- *
-+ * (*) -ENODATA if there is no signature present.
-+ *
- * (*) -ENOPKG if a suitable crypto module couldn't be found for a check on a
- * chain.
- *
-diff --git a/include/linux/kexec.h b/include/linux/kexec.h
-index b9b1bc5f9669..58b27c7bdc2b 100644
---- a/include/linux/kexec.h
-+++ b/include/linux/kexec.h
-@@ -125,7 +125,7 @@ typedef void *(kexec_load_t)(struct kimage *image, char *kernel_buf,
- unsigned long cmdline_len);
- typedef int (kexec_cleanup_t)(void *loader_data);
-
--#ifdef CONFIG_KEXEC_VERIFY_SIG
-+#ifdef CONFIG_KEXEC_SIG
- typedef int (kexec_verify_sig_t)(const char *kernel_buf,
- unsigned long kernel_len);
- #endif
-@@ -134,7 +134,7 @@ struct kexec_file_ops {
- kexec_probe_t *probe;
- kexec_load_t *load;
- kexec_cleanup_t *cleanup;
--#ifdef CONFIG_KEXEC_VERIFY_SIG
-+#ifdef CONFIG_KEXEC_SIG
- kexec_verify_sig_t *verify_sig;
- #endif
- };
-diff --git a/kernel/kexec_file.c b/kernel/kexec_file.c
-index b8cc032d5620..5036bde1e5b3 100644
---- a/kernel/kexec_file.c
-+++ b/kernel/kexec_file.c
-@@ -88,7 +88,7 @@ int __weak arch_kimage_file_post_load_cleanup(struct kimage *image)
- return kexec_image_post_load_cleanup_default(image);
- }
-
--#ifdef CONFIG_KEXEC_VERIFY_SIG
-+#ifdef CONFIG_KEXEC_SIG
- static int kexec_image_verify_sig_default(struct kimage *image, void *buf,
- unsigned long buf_len)
- {
-@@ -186,7 +186,8 @@ kimage_file_prepare_segments(struct kimage *image, int kernel_fd, int initrd_fd,
- const char __user *cmdline_ptr,
- unsigned long cmdline_len, unsigned flags)
- {
-- int ret = 0;
-+ const char *reason;
-+ int ret;
- void *ldata;
- loff_t size;
-
-@@ -202,15 +203,48 @@ kimage_file_prepare_segments(struct kimage *image, int kernel_fd, int initrd_fd,
- if (ret)
- goto out;
-
--#ifdef CONFIG_KEXEC_VERIFY_SIG
-+#ifdef CONFIG_KEXEC_SIG
- ret = arch_kexec_kernel_verify_sig(image, image->kernel_buf,
- image->kernel_buf_len);
-- if (ret) {
-- pr_debug("kernel signature verification failed.\n");
-+#else
-+ ret = -ENODATA;
-+#endif
-+
-+ switch (ret) {
-+ case 0:
-+ break;
-+
-+ /* Certain verification errors are non-fatal if we're not
-+ * checking errors, provided we aren't mandating that there
-+ * must be a valid signature.
-+ */
-+ case -ENODATA:
-+ reason = "kexec of unsigned image";
-+ goto decide;
-+ case -ENOPKG:
-+ reason = "kexec of image with unsupported crypto";
-+ goto decide;
-+ case -ENOKEY:
-+ reason = "kexec of image with unavailable key";
-+ decide:
-+ if (IS_ENABLED(CONFIG_KEXEC_SIG_FORCE)) {
-+ pr_notice("%s rejected\n", reason);
-+ ret = -EKEYREJECTED;
-+ goto out;
-+ }
-+
-+ ret = 0;
-+ break;
-+
-+ /* All other errors are fatal, including nomem, unparseable
-+ * signatures and signature check failures - even if signatures
-+ * aren't required.
-+ */
-+ default:
-+ pr_notice("kernel signature verification failed (%d).\n", ret);
- goto out;
- }
-- pr_debug("kernel signature verification successful.\n");
--#endif
-+
- /* It is possible that there no initramfs is being loaded */
- if (!(flags & KEXEC_FILE_NO_INITRAMFS)) {
- ret = kernel_read_file_from_fd(initrd_fd, &image->initrd_buf,
---
-2.21.0
-
-
-From d0ca8a6c26bfd6c8de7ed1d83326aae9b4bdfbf4 Mon Sep 17 00:00:00 2001
-From: Jiri Bohac <jbohac@suse.cz>
-Date: Mon, 18 Feb 2019 12:44:58 +0000
-Subject: [PATCH 07/29] kexec_file: Restrict at runtime if the kernel is locked
- down
-
-When KEXEC_SIG is not enabled, kernel should not load images through
-kexec_file systemcall if the kernel is locked down.
-
-[Modified by David Howells to fit with modifications to the previous patch
- and to return -EPERM if the kernel is locked down for consistency with
- other lockdowns. Modified by Matthew Garrett to remove the IMA
- integration, which will be replaced by integrating with the IMA
- architecture policy patches.]
-
-Signed-off-by: Jiri Bohac <jbohac@suse.cz>
-Signed-off-by: David Howells <dhowells@redhat.com>
-Reviewed-by: Jiri Bohac <jbohac@suse.cz>
-cc: kexec@lists.infradead.org
-Signed-off-by: Matthew Garrett <matthewgarrett@google.com>
----
- kernel/kexec_file.c | 6 ++++++
- 1 file changed, 6 insertions(+)
-
-diff --git a/kernel/kexec_file.c b/kernel/kexec_file.c
-index 5036bde1e5b3..0668c29d2eaf 100644
---- a/kernel/kexec_file.c
-+++ b/kernel/kexec_file.c
-@@ -234,6 +234,12 @@ kimage_file_prepare_segments(struct kimage *image, int kernel_fd, int initrd_fd,
- }
-
- ret = 0;
-+
-+ if (kernel_is_locked_down(reason)) {
-+ ret = -EPERM;
-+ goto out;
-+ }
-+
- break;
-
- /* All other errors are fatal, including nomem, unparseable
---
-2.21.0
-
-
-From 3754ff197e10abd8ef88875e069741025ea0dd84 Mon Sep 17 00:00:00 2001
-From: Josh Boyer <jwboyer@fedoraproject.org>
-Date: Mon, 18 Feb 2019 12:44:59 +0000
-Subject: [PATCH 08/29] hibernate: Disable when the kernel is locked down
-
-There is currently no way to verify the resume image when returning
-from hibernate. This might compromise the signed modules trust model,
-so until we can work with signed hibernate images we disable it when the
-kernel is locked down.
-
-Signed-off-by: Josh Boyer <jwboyer@fedoraproject.org>
-Signed-off-by: David Howells <dhowells@redhat.com>
-Cc: rjw@rjwysocki.net
-Cc: pavel@ucw.cz
-cc: linux-pm@vger.kernel.org
-Signed-off-by: Matthew Garrett <matthewgarrett@google.com>
----
- kernel/power/hibernate.c | 2 +-
- 1 file changed, 1 insertion(+), 1 deletion(-)
-
-diff --git a/kernel/power/hibernate.c b/kernel/power/hibernate.c
-index cd7434e6000d..0f30de4a712a 100644
---- a/kernel/power/hibernate.c
-+++ b/kernel/power/hibernate.c
-@@ -68,7 +68,7 @@ static const struct platform_hibernation_ops *hibernation_ops;
-
- bool hibernation_available(void)
- {
-- return (nohibernate == 0);
-+ return nohibernate == 0 && !kernel_is_locked_down("Hibernation");
- }
-
- /**
---
-2.21.0
-
-
-From a144fd3bcc7fcbf55b608c89b8cf64abec72130c Mon Sep 17 00:00:00 2001
-From: Matthew Garrett <mjg59@srcf.ucam.org>
-Date: Mon, 18 Feb 2019 12:44:59 +0000
-Subject: [PATCH 09/29] uswsusp: Disable when the kernel is locked down
-
-uswsusp allows a user process to dump and then restore kernel state, which
-makes it possible to modify the running kernel. Disable this if the kernel
-is locked down.
-
-Signed-off-by: Matthew Garrett <mjg59@srcf.ucam.org>
-Signed-off-by: David Howells <dhowells@redhat.com>
-Reviewed-by: James Morris <james.l.morris@oracle.com>
-cc: linux-pm@vger.kernel.org
-Cc: pavel@ucw.cz
-Cc: rjw@rjwysocki.net
-Signed-off-by: Matthew Garrett <matthewgarrett@google.com>
----
- kernel/power/user.c | 3 +++
- 1 file changed, 3 insertions(+)
-
-diff --git a/kernel/power/user.c b/kernel/power/user.c
-index 77438954cc2b..0caff429eb55 100644
---- a/kernel/power/user.c
-+++ b/kernel/power/user.c
-@@ -49,6 +49,9 @@ static int snapshot_open(struct inode *inode, struct file *filp)
- if (!hibernation_available())
- return -EPERM;
-
-+ if (kernel_is_locked_down("/dev/snapshot"))
-+ return -EPERM;
-+
- lock_system_sleep();
-
- if (!atomic_add_unless(&snapshot_device_available, -1, 0)) {
---
-2.21.0
-
-
-From 069af594117ee566597173886950d3577c523983 Mon Sep 17 00:00:00 2001
-From: Matthew Garrett <mjg59@srcf.ucam.org>
-Date: Mon, 18 Feb 2019 12:44:59 +0000
-Subject: [PATCH 10/29] PCI: Lock down BAR access when the kernel is locked
- down
-
-Any hardware that can potentially generate DMA has to be locked down in
-order to avoid it being possible for an attacker to modify kernel code,
-allowing them to circumvent disabled module loading or module signing.
-Default to paranoid - in future we can potentially relax this for
-sufficiently IOMMU-isolated devices.
-
-Signed-off-by: Matthew Garrett <mjg59@srcf.ucam.org>
-Signed-off-by: David Howells <dhowells@redhat.com>
-Acked-by: Bjorn Helgaas <bhelgaas@google.com>
-cc: linux-pci@vger.kernel.org
-Signed-off-by: Matthew Garrett <matthewgarrett@google.com>
----
- drivers/pci/pci-sysfs.c | 9 +++++++++
- drivers/pci/proc.c | 9 ++++++++-
- drivers/pci/syscall.c | 3 ++-
- 3 files changed, 19 insertions(+), 2 deletions(-)
-
-diff --git a/drivers/pci/pci-sysfs.c b/drivers/pci/pci-sysfs.c
-index 965c72104150..f8cef3e348a3 100644
---- a/drivers/pci/pci-sysfs.c
-+++ b/drivers/pci/pci-sysfs.c
-@@ -907,6 +907,9 @@ static ssize_t pci_write_config(struct file *filp, struct kobject *kobj,
- loff_t init_off = off;
- u8 *data = (u8 *) buf;
-
-+ if (kernel_is_locked_down("Direct PCI access"))
-+ return -EPERM;
-+
- if (off > dev->cfg_size)
- return 0;
- if (off + count > dev->cfg_size) {
-@@ -1168,6 +1171,9 @@ static int pci_mmap_resource(struct kobject *kobj, struct bin_attribute *attr,
- enum pci_mmap_state mmap_type;
- struct resource *res = &pdev->resource[bar];
-
-+ if (kernel_is_locked_down("Direct PCI access"))
-+ return -EPERM;
-+
- if (res->flags & IORESOURCE_MEM && iomem_is_exclusive(res->start))
- return -EINVAL;
-
-@@ -1243,6 +1249,9 @@ static ssize_t pci_write_resource_io(struct file *filp, struct kobject *kobj,
- struct bin_attribute *attr, char *buf,
- loff_t off, size_t count)
- {
-+ if (kernel_is_locked_down("Direct PCI access"))
-+ return -EPERM;
-+
- return pci_resource_io(filp, kobj, attr, buf, off, count, true);
- }
-
-diff --git a/drivers/pci/proc.c b/drivers/pci/proc.c
-index fe7fe678965b..23c9b5979f5d 100644
---- a/drivers/pci/proc.c
-+++ b/drivers/pci/proc.c
-@@ -117,6 +117,9 @@ static ssize_t proc_bus_pci_write(struct file *file, const char __user *buf,
- int size = dev->cfg_size;
- int cnt;
-
-+ if (kernel_is_locked_down("Direct PCI access"))
-+ return -EPERM;
-+
- if (pos >= size)
- return 0;
- if (nbytes >= size)
-@@ -196,6 +199,9 @@ static long proc_bus_pci_ioctl(struct file *file, unsigned int cmd,
- #endif /* HAVE_PCI_MMAP */
- int ret = 0;
-
-+ if (kernel_is_locked_down("Direct PCI access"))
-+ return -EPERM;
-+
- switch (cmd) {
- case PCIIOC_CONTROLLER:
- ret = pci_domain_nr(dev->bus);
-@@ -238,7 +244,8 @@ static int proc_bus_pci_mmap(struct file *file, struct vm_area_struct *vma)
- struct pci_filp_private *fpriv = file->private_data;
- int i, ret, write_combine = 0, res_bit = IORESOURCE_MEM;
-
-- if (!capable(CAP_SYS_RAWIO))
-+ if (!capable(CAP_SYS_RAWIO) ||
-+ kernel_is_locked_down("Direct PCI access"))
- return -EPERM;
-
- if (fpriv->mmap_state == pci_mmap_io) {
-diff --git a/drivers/pci/syscall.c b/drivers/pci/syscall.c
-index d96626c614f5..b8a08d3166a1 100644
---- a/drivers/pci/syscall.c
-+++ b/drivers/pci/syscall.c
-@@ -90,7 +90,8 @@ SYSCALL_DEFINE5(pciconfig_write, unsigned long, bus, unsigned long, dfn,
- u32 dword;
- int err = 0;
-
-- if (!capable(CAP_SYS_ADMIN))
-+ if (!capable(CAP_SYS_ADMIN) ||
-+ kernel_is_locked_down("Direct PCI access"))
- return -EPERM;
-
- dev = pci_get_domain_bus_and_slot(0, bus, dfn);
---
-2.21.0
-
-
-From 97f7b0338b58afd67817ca886de78ce9bba67f29 Mon Sep 17 00:00:00 2001
-From: Matthew Garrett <mjg59@srcf.ucam.org>
-Date: Mon, 18 Feb 2019 12:44:59 +0000
-Subject: [PATCH 11/29] x86: Lock down IO port access when the kernel is locked
- down
-
-IO port access would permit users to gain access to PCI configuration
-registers, which in turn (on a lot of hardware) give access to MMIO
-register space. This would potentially permit root to trigger arbitrary
-DMA, so lock it down by default.
-
-This also implicitly locks down the KDADDIO, KDDELIO, KDENABIO and
-KDDISABIO console ioctls.
-
-Signed-off-by: Matthew Garrett <mjg59@srcf.ucam.org>
-Signed-off-by: David Howells <dhowells@redhat.com>
-Reviewed-by: Thomas Gleixner <tglx@linutronix.de>
-cc: x86@kernel.org
-Signed-off-by: Matthew Garrett <matthewgarrett@google.com>
----
- arch/x86/kernel/ioport.c | 6 ++++--
- 1 file changed, 4 insertions(+), 2 deletions(-)
-
-diff --git a/arch/x86/kernel/ioport.c b/arch/x86/kernel/ioport.c
-index 0fe1c8782208..abc702a6ae9c 100644
---- a/arch/x86/kernel/ioport.c
-+++ b/arch/x86/kernel/ioport.c
-@@ -31,7 +31,8 @@ long ksys_ioperm(unsigned long from, unsigned long num, int turn_on)
-
- if ((from + num <= from) || (from + num > IO_BITMAP_BITS))
- return -EINVAL;
-- if (turn_on && !capable(CAP_SYS_RAWIO))
-+ if (turn_on && (!capable(CAP_SYS_RAWIO) ||
-+ kernel_is_locked_down("ioperm")))
- return -EPERM;
-
- /*
-@@ -126,7 +127,8 @@ SYSCALL_DEFINE1(iopl, unsigned int, level)
- return -EINVAL;
- /* Trying to gain more privileges? */
- if (level > old) {
-- if (!capable(CAP_SYS_RAWIO))
-+ if (!capable(CAP_SYS_RAWIO) ||
-+ kernel_is_locked_down("iopl"))
- return -EPERM;
- }
- regs->flags = (regs->flags & ~X86_EFLAGS_IOPL) |
---
-2.21.0
-
-
-From 65029f8df39eb1d0a48cbcb6686b21e844ff9b3c Mon Sep 17 00:00:00 2001
-From: Matthew Garrett <mjg59@srcf.ucam.org>
-Date: Mon, 18 Feb 2019 12:44:59 +0000
-Subject: [PATCH 12/29] x86/msr: Restrict MSR access when the kernel is locked
- down
-
-Writing to MSRs should not be allowed if the kernel is locked down, since
-it could lead to execution of arbitrary code in kernel mode. Based on a
-patch by Kees Cook.
-
-MSR accesses are logged for the purposes of building up a whitelist as per
-Alan Cox's suggestion.
-
-Signed-off-by: Matthew Garrett <mjg59@srcf.ucam.org>
-Signed-off-by: David Howells <dhowells@redhat.com>
-Acked-by: Kees Cook <keescook@chromium.org>
-Reviewed-by: Thomas Gleixner <tglx@linutronix.de>
-cc: x86@kernel.org
-Signed-off-by: Matthew Garrett <matthewgarrett@google.com>
----
- arch/x86/kernel/msr.c | 10 ++++++++++
- 1 file changed, 10 insertions(+)
-
-diff --git a/arch/x86/kernel/msr.c b/arch/x86/kernel/msr.c
-index 3db2252b958d..5eed6530c223 100644
---- a/arch/x86/kernel/msr.c
-+++ b/arch/x86/kernel/msr.c
-@@ -79,6 +79,11 @@ static ssize_t msr_write(struct file *file, const char __user *buf,
- int err = 0;
- ssize_t bytes = 0;
-
-+ if (kernel_is_locked_down("Direct MSR access")) {
-+ pr_info("Direct access to MSR %x\n", reg);
-+ return -EPERM;
-+ }
-+
- if (count % 8)
- return -EINVAL; /* Invalid chunk size */
-
-@@ -130,6 +135,11 @@ static long msr_ioctl(struct file *file, unsigned int ioc, unsigned long arg)
- err = -EFAULT;
- break;
- }
-+ if (kernel_is_locked_down("Direct MSR access")) {
-+ pr_info("Direct access to MSR %x\n", regs[1]); /* Display %ecx */
-+ err = -EPERM;
-+ break;
-+ }
- err = wrmsr_safe_regs_on_cpu(cpu, regs);
- if (err)
- break;
---
-2.21.0
-
-
-From 0a0ad07ecc667dae61d7a1073559830184022be7 Mon Sep 17 00:00:00 2001
-From: Matthew Garrett <mjg59@srcf.ucam.org>
-Date: Mon, 18 Feb 2019 12:44:59 +0000
-Subject: [PATCH 13/29] ACPI: Limit access to custom_method when the kernel is
- locked down
-
-custom_method effectively allows arbitrary access to system memory, making
-it possible for an attacker to circumvent restrictions on module loading.
-Disable it if the kernel is locked down.
-
-Signed-off-by: Matthew Garrett <mjg59@srcf.ucam.org>
-Signed-off-by: David Howells <dhowells@redhat.com>
-cc: linux-acpi@vger.kernel.org
-Signed-off-by: Matthew Garrett <matthewgarrett@google.com>
----
- drivers/acpi/custom_method.c | 3 +++
- 1 file changed, 3 insertions(+)
-
-diff --git a/drivers/acpi/custom_method.c b/drivers/acpi/custom_method.c
-index b2ef4c2ec955..33b821be0600 100644
---- a/drivers/acpi/custom_method.c
-+++ b/drivers/acpi/custom_method.c
-@@ -30,6 +30,9 @@ static ssize_t cm_write(struct file *file, const char __user * user_buf,
- struct acpi_table_header table;
- acpi_status status;
-
-+ if (kernel_is_locked_down("ACPI custom methods"))
-+ return -EPERM;
-+
- if (!(*ppos)) {
- /* parse the table header to get the table length */
- if (count <= sizeof(struct acpi_table_header))
---
-2.21.0
-
-
-From ad843f3ba6d525cc47eb2c866de74a324d3a960c Mon Sep 17 00:00:00 2001
-From: Josh Boyer <jwboyer@redhat.com>
-Date: Mon, 18 Feb 2019 12:44:59 +0000
-Subject: [PATCH 14/29] acpi: Ignore acpi_rsdp kernel param when the kernel has
- been locked down
-
-This option allows userspace to pass the RSDP address to the kernel, which
-makes it possible for a user to modify the workings of hardware . Reject
-the option when the kernel is locked down.
-
-Signed-off-by: Josh Boyer <jwboyer@redhat.com>
-Signed-off-by: David Howells <dhowells@redhat.com>
-cc: Dave Young <dyoung@redhat.com>
-cc: linux-acpi@vger.kernel.org
-Signed-off-by: Matthew Garrett <matthewgarrett@google.com>
----
- drivers/acpi/osl.c | 2 +-
- 1 file changed, 1 insertion(+), 1 deletion(-)
-
-diff --git a/drivers/acpi/osl.c b/drivers/acpi/osl.c
-index 9c0edf2fc0dd..0c5c7b51fb72 100644
---- a/drivers/acpi/osl.c
-+++ b/drivers/acpi/osl.c
-@@ -180,7 +180,7 @@ acpi_physical_address __init acpi_os_get_root_pointer(void)
- acpi_physical_address pa;
-
- #ifdef CONFIG_KEXEC
-- if (acpi_rsdp)
-+ if (acpi_rsdp && !kernel_is_locked_down("ACPI RSDP specification"))
- return acpi_rsdp;
- #endif
- pa = acpi_arch_get_root_pointer();
---
-2.21.0
-
-
-From 146618cd3ae3556184f3ca94ca82809f4e7090b9 Mon Sep 17 00:00:00 2001
-From: Linn Crosetto <linn@hpe.com>
-Date: Mon, 18 Feb 2019 12:45:00 +0000
-Subject: [PATCH 15/29] acpi: Disable ACPI table override if the kernel is
- locked down
-
-From the kernel documentation (initrd_table_override.txt):
-
- If the ACPI_INITRD_TABLE_OVERRIDE compile option is true, it is possible
- to override nearly any ACPI table provided by the BIOS with an
- instrumented, modified one.
-
-When securelevel is set, the kernel should disallow any unauthenticated
-changes to kernel space. ACPI tables contain code invoked by the kernel,
-so do not allow ACPI tables to be overridden if the kernel is locked down.
-
-Signed-off-by: Linn Crosetto <linn@hpe.com>
-Signed-off-by: David Howells <dhowells@redhat.com>
-cc: linux-acpi@vger.kernel.org
-Signed-off-by: Matthew Garrett <matthewgarrett@google.com>
----
- drivers/acpi/tables.c | 5 +++++
- 1 file changed, 5 insertions(+)
-
-diff --git a/drivers/acpi/tables.c b/drivers/acpi/tables.c
-index b32327759380..6fd5c8328427 100644
---- a/drivers/acpi/tables.c
-+++ b/drivers/acpi/tables.c
-@@ -578,6 +578,11 @@ void __init acpi_table_upgrade(void)
- if (table_nr == 0)
- return;
-
-+ if (kernel_is_locked_down("ACPI table override")) {
-+ pr_notice("kernel is locked down, ignoring table override\n");
-+ return;
-+ }
-+
- acpi_tables_addr =
- memblock_find_in_range(0, ACPI_TABLE_UPGRADE_MAX_PHYS,
- all_tables_size, PAGE_SIZE);
---
-2.21.0
-
-
-From e183b69655b6069c7007ad911252dd681fb0083f Mon Sep 17 00:00:00 2001
-From: Linn Crosetto <linn@hpe.com>
-Date: Mon, 18 Feb 2019 12:45:00 +0000
-Subject: [PATCH 16/29] acpi: Disable APEI error injection if the kernel is
- locked down
-
-ACPI provides an error injection mechanism, EINJ, for debugging and testing
-the ACPI Platform Error Interface (APEI) and other RAS features. If
-supported by the firmware, ACPI specification 5.0 and later provide for a
-way to specify a physical memory address to which to inject the error.
-
-Injecting errors through EINJ can produce errors which to the platform are
-indistinguishable from real hardware errors. This can have undesirable
-side-effects, such as causing the platform to mark hardware as needing
-replacement.
-
-While it does not provide a method to load unauthenticated privileged code,
-the effect of these errors may persist across reboots and affect trust in
-the underlying hardware, so disable error injection through EINJ if
-the kernel is locked down.
-
-Signed-off-by: Linn Crosetto <linn@hpe.com>
-Signed-off-by: David Howells <dhowells@redhat.com>
-cc: linux-acpi@vger.kernel.org
-Signed-off-by: Matthew Garrett <matthewgarrett@google.com>
----
- drivers/acpi/apei/einj.c | 3 +++
- 1 file changed, 3 insertions(+)
-
-diff --git a/drivers/acpi/apei/einj.c b/drivers/acpi/apei/einj.c
-index e430cf4caec2..dde995f871d6 100644
---- a/drivers/acpi/apei/einj.c
-+++ b/drivers/acpi/apei/einj.c
-@@ -510,6 +510,9 @@ static int einj_error_inject(u32 type, u32 flags, u64 param1, u64 param2,
- int rc;
- u64 base_addr, size;
-
-+ if (kernel_is_locked_down("ACPI error injection"))
-+ return -EPERM;
-+
- /* If user manually set "flags", make sure it is legal */
- if (flags && (flags &
- ~(SETWA_FLAGS_APICID|SETWA_FLAGS_MEM|SETWA_FLAGS_PCIE_SBDF)))
---
-2.21.0
-
-
-From 2c469f9240f58dce6049eae000d70dcef8025cfa Mon Sep 17 00:00:00 2001
-From: David Howells <dhowells@redhat.com>
-Date: Mon, 18 Feb 2019 12:45:00 +0000
-Subject: [PATCH 17/29] Prohibit PCMCIA CIS storage when the kernel is locked
- down
-
-Prohibit replacement of the PCMCIA Card Information Structure when the
-kernel is locked down.
-
-Suggested-by: Dominik Brodowski <linux@dominikbrodowski.net>
-Signed-off-by: David Howells <dhowells@redhat.com>
-cc: linux-pcmcia@lists.infradead.org
-Signed-off-by: Matthew Garrett <matthewgarrett@google.com>
----
- drivers/pcmcia/cistpl.c | 3 +++
- 1 file changed, 3 insertions(+)
-
-diff --git a/drivers/pcmcia/cistpl.c b/drivers/pcmcia/cistpl.c
-index abd029945cc8..77919fa3fb4a 100644
---- a/drivers/pcmcia/cistpl.c
-+++ b/drivers/pcmcia/cistpl.c
-@@ -1575,6 +1575,9 @@ static ssize_t pccard_store_cis(struct file *filp, struct kobject *kobj,
- struct pcmcia_socket *s;
- int error;
-
-+ if (kernel_is_locked_down("Direct PCMCIA CIS storage"))
-+ return -EPERM;
-+
- s = to_socket(container_of(kobj, struct device, kobj));
-
- if (off)
---
-2.21.0
-
-
-From 5f1bdf370484979c291e37cd6905480a12083b18 Mon Sep 17 00:00:00 2001
-From: David Howells <dhowells@redhat.com>
-Date: Mon, 18 Feb 2019 12:45:00 +0000
-Subject: [PATCH 18/29] Lock down TIOCSSERIAL
-
-Lock down TIOCSSERIAL as that can be used to change the ioport and irq
-settings on a serial port. This only appears to be an issue for the serial
-drivers that use the core serial code. All other drivers seem to either
-ignore attempts to change port/irq or give an error.
-
-Reported-by: Greg Kroah-Hartman <gregkh@linuxfoundation.org>
-Signed-off-by: David Howells <dhowells@redhat.com>
-cc: Jiri Slaby <jslaby@suse.com>
-Cc: linux-serial@vger.kernel.org
-Signed-off-by: Matthew Garrett <matthewgarrett@google.com>
----
- drivers/tty/serial/serial_core.c | 6 ++++++
- 1 file changed, 6 insertions(+)
-
-diff --git a/drivers/tty/serial/serial_core.c b/drivers/tty/serial/serial_core.c
-index 4223cb496764..4f3cd7bc1713 100644
---- a/drivers/tty/serial/serial_core.c
-+++ b/drivers/tty/serial/serial_core.c
-@@ -846,6 +846,12 @@ static int uart_set_info(struct tty_struct *tty, struct tty_port *port,
- new_flags = (__force upf_t)new_info->flags;
- old_custom_divisor = uport->custom_divisor;
-
-+ if ((change_port || change_irq) &&
-+ kernel_is_locked_down("Using TIOCSSERIAL to change device addresses, irqs and dma channels")) {
-+ retval = -EPERM;
-+ goto exit;
-+ }
-+
- if (!capable(CAP_SYS_ADMIN)) {
- retval = -EPERM;
- if (change_irq || change_port ||
---
-2.21.0
-
-
-From b07159ff6bc3345b49db17a82fa31013f398d4e5 Mon Sep 17 00:00:00 2001
-From: David Howells <dhowells@redhat.com>
-Date: Mon, 18 Feb 2019 12:45:01 +0000
-Subject: [PATCH 19/29] Lock down module params that specify hardware
- parameters (eg. ioport)
-
-Provided an annotation for module parameters that specify hardware
-parameters (such as io ports, iomem addresses, irqs, dma channels, fixed
-dma buffers and other types).
-
-Suggested-by: Alan Cox <gnomes@lxorguk.ukuu.org.uk>
-Signed-off-by: David Howells <dhowells@redhat.com>
-Signed-off-by: Matthew Garrett <matthewgarrett@google.com>
----
- kernel/params.c | 26 +++++++++++++++++++++-----
- 1 file changed, 21 insertions(+), 5 deletions(-)
-
-diff --git a/kernel/params.c b/kernel/params.c
-index cf448785d058..61a08a5da208 100644
---- a/kernel/params.c
-+++ b/kernel/params.c
-@@ -96,13 +96,19 @@ bool parameq(const char *a, const char *b)
- return parameqn(a, b, strlen(a)+1);
- }
-
--static void param_check_unsafe(const struct kernel_param *kp)
-+static bool param_check_unsafe(const struct kernel_param *kp,
-+ const char *doing)
- {
- if (kp->flags & KERNEL_PARAM_FL_UNSAFE) {
- pr_notice("Setting dangerous option %s - tainting kernel\n",
- kp->name);
- add_taint(TAINT_USER, LOCKDEP_STILL_OK);
- }
-+
-+ if (kp->flags & KERNEL_PARAM_FL_HWPARAM &&
-+ kernel_is_locked_down("Command line-specified device addresses, irqs and dma channels"))
-+ return false;
-+ return true;
- }
-
- static int parse_one(char *param,
-@@ -132,8 +138,10 @@ static int parse_one(char *param,
- pr_debug("handling %s with %p\n", param,
- params[i].ops->set);
- kernel_param_lock(params[i].mod);
-- param_check_unsafe(&params[i]);
-- err = params[i].ops->set(val, &params[i]);
-+ if (param_check_unsafe(&params[i], doing))
-+ err = params[i].ops->set(val, &params[i]);
-+ else
-+ err = -EPERM;
- kernel_param_unlock(params[i].mod);
- return err;
- }
-@@ -541,6 +549,12 @@ static ssize_t param_attr_show(struct module_attribute *mattr,
- return count;
- }
-
-+#ifdef CONFIG_MODULES
-+#define mod_name(mod) (mod)->name
-+#else
-+#define mod_name(mod) "unknown"
-+#endif
-+
- /* sysfs always hands a nul-terminated string in buf. We rely on that. */
- static ssize_t param_attr_store(struct module_attribute *mattr,
- struct module_kobject *mk,
-@@ -553,8 +567,10 @@ static ssize_t param_attr_store(struct module_attribute *mattr,
- return -EPERM;
-
- kernel_param_lock(mk->mod);
-- param_check_unsafe(attribute->param);
-- err = attribute->param->ops->set(buf, attribute->param);
-+ if (param_check_unsafe(attribute->param, mod_name(mk->mod)))
-+ err = attribute->param->ops->set(buf, attribute->param);
-+ else
-+ err = -EPERM;
- kernel_param_unlock(mk->mod);
- if (!err)
- return len;
---
-2.21.0
-
-
-From 3e7fdce10f144b2a947f020bd0eeeb536c77153e Mon Sep 17 00:00:00 2001
-From: David Howells <dhowells@redhat.com>
-Date: Mon, 18 Feb 2019 12:45:01 +0000
-Subject: [PATCH 20/29] x86/mmiotrace: Lock down the testmmiotrace module
-
-The testmmiotrace module shouldn't be permitted when the kernel is locked
-down as it can be used to arbitrarily read and write MMIO space.
-
-Suggested-by: Thomas Gleixner <tglx@linutronix.de>
-Signed-off-by: David Howells <dhowells@redhat.com
-cc: Thomas Gleixner <tglx@linutronix.de>
-cc: Steven Rostedt <rostedt@goodmis.org>
-cc: Ingo Molnar <mingo@kernel.org>
-cc: "H. Peter Anvin" <hpa@zytor.com>
-cc: x86@kernel.org
-Signed-off-by: Matthew Garrett <matthewgarrett@google.com>
----
- arch/x86/mm/testmmiotrace.c | 3 +++
- 1 file changed, 3 insertions(+)
-
-diff --git a/arch/x86/mm/testmmiotrace.c b/arch/x86/mm/testmmiotrace.c
-index 0881e1ff1e58..13f1da99ee5e 100644
---- a/arch/x86/mm/testmmiotrace.c
-+++ b/arch/x86/mm/testmmiotrace.c
-@@ -116,6 +116,9 @@ static int __init init(void)
- {
- unsigned long size = (read_far) ? (8 << 20) : (16 << 10);
-
-+ if (kernel_is_locked_down("MMIO trace testing"))
-+ return -EPERM;
-+
- if (mmio_address == 0) {
- pr_err("you have to use the module argument mmio_address.\n");
- pr_err("DO NOT LOAD THIS MODULE UNLESS YOU REALLY KNOW WHAT YOU ARE DOING!\n");
---
-2.21.0
-
-
-From 1e81a8fd6ed139113011e3b7d70aa8b5c59a97cb Mon Sep 17 00:00:00 2001
-From: David Howells <dhowells@redhat.com>
-Date: Mon, 18 Feb 2019 12:45:02 +0000
-Subject: [PATCH 21/29] Lock down /proc/kcore
-
-Disallow access to /proc/kcore when the kernel is locked down to prevent
-access to cryptographic data.
-
-Signed-off-by: David Howells <dhowells@redhat.com>
-Reviewed-by: James Morris <james.l.morris@oracle.com>
-Signed-off-by: Matthew Garrett <matthewgarrett@google.com>
----
- fs/proc/kcore.c | 2 ++
- 1 file changed, 2 insertions(+)
-
-diff --git a/fs/proc/kcore.c b/fs/proc/kcore.c
-index f5834488b67d..0639228c4904 100644
---- a/fs/proc/kcore.c
-+++ b/fs/proc/kcore.c
-@@ -545,6 +545,8 @@ read_kcore(struct file *file, char __user *buffer, size_t buflen, loff_t *fpos)
-
- static int open_kcore(struct inode *inode, struct file *filp)
- {
-+ if (kernel_is_locked_down("/proc/kcore"))
-+ return -EPERM;
- if (!capable(CAP_SYS_RAWIO))
- return -EPERM;
-
---
-2.21.0
-
-
-From 03a1ba6091a421ae40a17dc67f61a96733c8f0d2 Mon Sep 17 00:00:00 2001
-From: David Howells <dhowells@redhat.com>
-Date: Mon, 18 Feb 2019 12:45:02 +0000
-Subject: [PATCH 22/29] Lock down kprobes
-
-Disallow the creation of kprobes when the kernel is locked down by
-preventing their registration. This prevents kprobes from being used to
-access kernel memory, either to make modifications or to steal crypto data.
-
-Reported-by: Alexei Starovoitov <alexei.starovoitov@gmail.com>
-Signed-off-by: David Howells <dhowells@redhat.com>
-Signed-off-by: Matthew Garrett <matthewgarrett@google.com>
-Cc: Naveen N. Rao <naveen.n.rao@linux.ibm.com>
-Cc: Anil S Keshavamurthy <anil.s.keshavamurthy@intel.com>
-Cc: davem@davemloft.net
-Cc: Masami Hiramatsu <mhiramat@kernel.org>
----
- kernel/kprobes.c | 3 +++
- 1 file changed, 3 insertions(+)
-
-diff --git a/kernel/kprobes.c b/kernel/kprobes.c
-index 9f5433a52488..e54c7b70298a 100644
---- a/kernel/kprobes.c
-+++ b/kernel/kprobes.c
-@@ -1556,6 +1556,9 @@ int register_kprobe(struct kprobe *p)
- struct module *probed_mod;
- kprobe_opcode_t *addr;
-
-+ if (kernel_is_locked_down("Use of kprobes"))
-+ return -EPERM;
-+
- /* Adjust probe address from symbol */
- addr = kprobe_addr(p);
- if (IS_ERR(addr))
---
-2.21.0
-
-
-From d743cdf3a9508b9d9293acb3170b1d76f5556d1a Mon Sep 17 00:00:00 2001
-From: David Howells <dhowells@redhat.com>
-Date: Mon, 18 Feb 2019 12:45:02 +0000
-Subject: [PATCH 23/29] bpf: Restrict kernel image access functions when the
- kernel is locked down
-
-There are some bpf functions can be used to read kernel memory:
-bpf_probe_read, bpf_probe_write_user and bpf_trace_printk. These allow
-private keys in kernel memory (e.g. the hibernation image signing key) to
-be read by an eBPF program and kernel memory to be altered without
-restriction.
-
-Completely prohibit the use of BPF when the kernel is locked down.
-
-Suggested-by: Alexei Starovoitov <alexei.starovoitov@gmail.com>
-Signed-off-by: David Howells <dhowells@redhat.com>
-cc: netdev@vger.kernel.org
-cc: Chun-Yi Lee <jlee@suse.com>
-cc: Alexei Starovoitov <alexei.starovoitov@gmail.com>
-Cc: Daniel Borkmann <daniel@iogearbox.net>
-Signed-off-by: Matthew Garrett <matthewgarrett@google.com>
----
- kernel/bpf/syscall.c | 3 +++
- 1 file changed, 3 insertions(+)
-
-diff --git a/kernel/bpf/syscall.c b/kernel/bpf/syscall.c
-index 5d141f16f6fa..cf9f0d069a2a 100644
---- a/kernel/bpf/syscall.c
-+++ b/kernel/bpf/syscall.c
-@@ -2813,6 +2813,9 @@ SYSCALL_DEFINE3(bpf, int, cmd, union bpf_attr __user *, uattr, unsigned int, siz
- if (sysctl_unprivileged_bpf_disabled && !capable(CAP_SYS_ADMIN))
- return -EPERM;
-
-+ if (kernel_is_locked_down("BPF"))
-+ return -EPERM;
-+
- err = bpf_check_uarg_tail_zero(uattr, sizeof(attr), size);
- if (err)
- return err;
---
-2.21.0
-
-
-From 7ec8d8a7bc177bc54e627b04a6aa4520174965cd Mon Sep 17 00:00:00 2001
-From: David Howells <dhowells@redhat.com>
-Date: Mon, 18 Feb 2019 12:45:02 +0000
-Subject: [PATCH 24/29] Lock down perf
-
-Disallow the use of certain perf facilities that might allow userspace to
-access kernel data.
-
-Signed-off-by: David Howells <dhowells@redhat.com>
-Signed-off-by: Matthew Garrett <matthewgarrett@google.com>
-Cc: Peter Zijlstra <peterz@infradead.org>
-Cc: Ingo Molnar <mingo@redhat.com>
-Cc: Arnaldo Carvalho de Melo <acme@kernel.org>
----
- kernel/events/core.c | 5 +++++
- 1 file changed, 5 insertions(+)
-
-diff --git a/kernel/events/core.c b/kernel/events/core.c
-index eea9d52b010c..08f51f91d959 100644
---- a/kernel/events/core.c
-+++ b/kernel/events/core.c
-@@ -10824,6 +10824,11 @@ SYSCALL_DEFINE5(perf_event_open,
- return -EINVAL;
- }
-
-+ if ((attr.sample_type & PERF_SAMPLE_REGS_INTR) &&
-+ kernel_is_locked_down("PERF_SAMPLE_REGS_INTR"))
-+ /* REGS_INTR can leak data, lockdown must prevent this */
-+ return -EPERM;
-+
- /* Only privileged users can get physical addresses */
- if ((attr.sample_type & PERF_SAMPLE_PHYS_ADDR) &&
- perf_paranoid_kernel() && !capable(CAP_SYS_ADMIN))
---
-2.21.0
-
-
-From 98fa6aca64b1723db15cb1791b734aebb105433e Mon Sep 17 00:00:00 2001
-From: David Howells <dhowells@redhat.com>
-Date: Mon, 18 Feb 2019 12:45:02 +0000
-Subject: [PATCH 25/29] debugfs: Restrict debugfs when the kernel is locked
- down
-
-Disallow opening of debugfs files that might be used to muck around when
-the kernel is locked down as various drivers give raw access to hardware
-through debugfs. Given the effort of auditing all 2000 or so files and
-manually fixing each one as necessary, I've chosen to apply a heuristic
-instead. The following changes are made:
-
- (1) chmod and chown are disallowed on debugfs objects (though the root dir
- can be modified by mount and remount, but I'm not worried about that).
-
- (2) When the kernel is locked down, only files with the following criteria
- are permitted to be opened:
-
- - The file must have mode 00444
- - The file must not have ioctl methods
- - The file must not have mmap
-
- (3) When the kernel is locked down, files may only be opened for reading.
-
-Normal device interaction should be done through configfs, sysfs or a
-miscdev, not debugfs.
-
-Note that this makes it unnecessary to specifically lock down show_dsts(),
-show_devs() and show_call() in the asus-wmi driver.
-
-I would actually prefer to lock down all files by default and have the
-the files unlocked by the creator. This is tricky to manage correctly,
-though, as there are 19 creation functions and ~1600 call sites (some of
-them in loops scanning tables).
-
-Signed-off-by: David Howells <dhowells@redhat.com>
-cc: Andy Shevchenko <andy.shevchenko@gmail.com>
-cc: acpi4asus-user@lists.sourceforge.net
-cc: platform-driver-x86@vger.kernel.org
-cc: Matthew Garrett <mjg59@srcf.ucam.org>
-cc: Thomas Gleixner <tglx@linutronix.de>
-Cc: Greg Kroah-Hartman <gregkh@linuxfoundation.org>
-Signed-off-by: Matthew Garrett <matthewgarrett@google.com>
----
- fs/debugfs/file.c | 28 ++++++++++++++++++++++++++++
- fs/debugfs/inode.c | 30 ++++++++++++++++++++++++++++--
- 2 files changed, 56 insertions(+), 2 deletions(-)
-
-diff --git a/fs/debugfs/file.c b/fs/debugfs/file.c
-index 93e4ca6b2ad7..8eeff9068228 100644
---- a/fs/debugfs/file.c
-+++ b/fs/debugfs/file.c
-@@ -136,6 +136,25 @@ void debugfs_file_put(struct dentry *dentry)
- }
- EXPORT_SYMBOL_GPL(debugfs_file_put);
-
-+/*
-+ * Only permit access to world-readable files when the kernel is locked down.
-+ * We also need to exclude any file that has ways to write or alter it as root
-+ * can bypass the permissions check.
-+ */
-+static bool debugfs_is_locked_down(struct inode *inode,
-+ struct file *filp,
-+ const struct file_operations *real_fops)
-+{
-+ if ((inode->i_mode & 07777) == 0444 &&
-+ !(filp->f_mode & FMODE_WRITE) &&
-+ !real_fops->unlocked_ioctl &&
-+ !real_fops->compat_ioctl &&
-+ !real_fops->mmap)
-+ return false;
-+
-+ return kernel_is_locked_down("debugfs");
-+}
-+
- static int open_proxy_open(struct inode *inode, struct file *filp)
- {
- struct dentry *dentry = F_DENTRY(filp);
-@@ -147,6 +166,11 @@ static int open_proxy_open(struct inode *inode, struct file *filp)
- return r == -EIO ? -ENOENT : r;
-
- real_fops = debugfs_real_fops(filp);
-+
-+ r = -EPERM;
-+ if (debugfs_is_locked_down(inode, filp, real_fops))
-+ goto out;
-+
- real_fops = fops_get(real_fops);
- if (!real_fops) {
- /* Huh? Module did not clean up after itself at exit? */
-@@ -272,6 +296,10 @@ static int full_proxy_open(struct inode *inode, struct file *filp)
- return r == -EIO ? -ENOENT : r;
-
- real_fops = debugfs_real_fops(filp);
-+ r = -EPERM;
-+ if (debugfs_is_locked_down(inode, filp, real_fops))
-+ goto out;
-+
- real_fops = fops_get(real_fops);
- if (!real_fops) {
- /* Huh? Module did not cleanup after itself at exit? */
-diff --git a/fs/debugfs/inode.c b/fs/debugfs/inode.c
-index 042b688ed124..cc0486ca1a11 100644
---- a/fs/debugfs/inode.c
-+++ b/fs/debugfs/inode.c
-@@ -35,6 +35,31 @@ static struct vfsmount *debugfs_mount;
- static int debugfs_mount_count;
- static bool debugfs_registered;
-
-+/*
-+ * Don't allow access attributes to be changed whilst the kernel is locked down
-+ * so that we can use the file mode as part of a heuristic to determine whether
-+ * to lock down individual files.
-+ */
-+static int debugfs_setattr(struct dentry *dentry, struct iattr *ia)
-+{
-+ if ((ia->ia_valid & (ATTR_MODE | ATTR_UID | ATTR_GID)) &&
-+ kernel_is_locked_down("debugfs"))
-+ return -EPERM;
-+ return simple_setattr(dentry, ia);
-+}
-+
-+static const struct inode_operations debugfs_file_inode_operations = {
-+ .setattr = debugfs_setattr,
-+};
-+static const struct inode_operations debugfs_dir_inode_operations = {
-+ .lookup = simple_lookup,
-+ .setattr = debugfs_setattr,
-+};
-+static const struct inode_operations debugfs_symlink_inode_operations = {
-+ .get_link = simple_get_link,
-+ .setattr = debugfs_setattr,
-+};
-+
- static struct inode *debugfs_get_inode(struct super_block *sb)
- {
- struct inode *inode = new_inode(sb);
-@@ -369,6 +394,7 @@ static struct dentry *__debugfs_create_file(const char *name, umode_t mode,
- inode->i_mode = mode;
- inode->i_private = data;
-
-+ inode->i_op = &debugfs_file_inode_operations;
- inode->i_fop = proxy_fops;
- dentry->d_fsdata = (void *)((unsigned long)real_fops |
- DEBUGFS_FSDATA_IS_REAL_FOPS_BIT);
-@@ -532,7 +558,7 @@ struct dentry *debugfs_create_dir(const char *name, struct dentry *parent)
- }
-
- inode->i_mode = S_IFDIR | S_IRWXU | S_IRUGO | S_IXUGO;
-- inode->i_op = &simple_dir_inode_operations;
-+ inode->i_op = &debugfs_dir_inode_operations;
- inode->i_fop = &simple_dir_operations;
-
- /* directory inodes start off with i_nlink == 2 (for "." entry) */
-@@ -632,7 +658,7 @@ struct dentry *debugfs_create_symlink(const char *name, struct dentry *parent,
- return failed_creating(dentry);
- }
- inode->i_mode = S_IFLNK | S_IRWXUGO;
-- inode->i_op = &simple_symlink_inode_operations;
-+ inode->i_op = &debugfs_symlink_inode_operations;
- inode->i_link = link;
- d_instantiate(dentry, inode);
- return end_creating(dentry);
---
-2.21.0
-
-
-From 39ffa9315f46123f0f1f66fb6fd0597211b43b1d Mon Sep 17 00:00:00 2001
-From: David Howells <dhowells@redhat.com>
-Date: Wed, 28 Feb 2018 14:43:03 +0000
-Subject: [PATCH 26/29] lockdown: Print current->comm in restriction messages
-
-Print the content of current->comm in messages generated by lockdown to
-indicate a restriction that was hit. This makes it a bit easier to find
-out what caused the message.
-
-The message now patterned something like:
-
- Lockdown: <comm>: <what> is restricted; see man kernel_lockdown.7
-
-Signed-off-by: David Howells <dhowells@redhat.com>
-Signed-off-by: Matthew Garrett <matthewgarrett@google.com>
----
- security/lock_down.c | 4 ++--
- 1 file changed, 2 insertions(+), 2 deletions(-)
-
-diff --git a/security/lock_down.c b/security/lock_down.c
-index 18d8776a4d02..ee00ca2677e7 100644
---- a/security/lock_down.c
-+++ b/security/lock_down.c
-@@ -53,8 +53,8 @@ void __init init_lockdown(void)
- bool __kernel_is_locked_down(const char *what, bool first)
- {
- if (what && first && kernel_locked_down)
-- pr_notice("Lockdown: %s is restricted; see man kernel_lockdown.7\n",
-- what);
-+ pr_notice("Lockdown: %s: %s is restricted; see man kernel_lockdown.7\n",
-+ current->comm, what);
- return kernel_locked_down;
- }
- EXPORT_SYMBOL(__kernel_is_locked_down);
---
-2.21.0
-
-
-From 0086dbfaa88118636bc5d77f25bd578034a84075 Mon Sep 17 00:00:00 2001
-From: Matthew Garrett <matthewgarrett@google.com>
-Date: Tue, 12 Mar 2019 12:50:30 -0700
-Subject: [PATCH 27/29] kexec: Allow kexec_file() with appropriate IMA policy
- when locked down
-
-Systems in lockdown mode should block the kexec of untrusted kernels.
-For x86 and ARM we can ensure that a kernel is trustworthy by validating
-a PE signature, but this isn't possible on other architectures. On those
-platforms we can use IMA digital signatures instead. Add a function to
-determine whether IMA has or will verify signatures for a given event type,
-and if so permit kexec_file() even if the kernel is otherwise locked down.
-This is restricted to cases where CONFIG_INTEGRITY_TRUSTED_KEYRING is set
-in order to prevent an attacker from loading additional keys at runtime.
-
-Signed-off-by: Matthew Garrett <mjg59@google.com>
-Acked-by: Mimi Zohar <zohar@linux.ibm.com>
-Cc: Dmitry Kasatkin <dmitry.kasatkin@gmail.com>
-Cc: linux-integrity@vger.kernel.org
----
- include/linux/ima.h | 9 ++++++
- kernel/kexec_file.c | 7 +++-
- security/integrity/ima/ima.h | 2 ++
- security/integrity/ima/ima_main.c | 2 +-
- security/integrity/ima/ima_policy.c | 50 +++++++++++++++++++++++++++++
- 5 files changed, 68 insertions(+), 2 deletions(-)
-
-diff --git a/include/linux/ima.h b/include/linux/ima.h
-index a20ad398d260..1c37f17f7203 100644
---- a/include/linux/ima.h
-+++ b/include/linux/ima.h
-@@ -131,4 +131,13 @@ static inline int ima_inode_removexattr(struct dentry *dentry,
- return 0;
- }
- #endif /* CONFIG_IMA_APPRAISE */
-+
-+#if defined(CONFIG_IMA_APPRAISE) && defined(CONFIG_INTEGRITY_TRUSTED_KEYRING)
-+extern bool ima_appraise_signature(enum kernel_read_file_id func);
-+#else
-+static inline bool ima_appraise_signature(enum kernel_read_file_id func)
-+{
-+ return false;
-+}
-+#endif /* CONFIG_IMA_APPRAISE && CONFIG_INTEGRITY_TRUSTED_KEYRING */
- #endif /* _LINUX_IMA_H */
-diff --git a/kernel/kexec_file.c b/kernel/kexec_file.c
-index 0668c29d2eaf..78728a0f16a7 100644
---- a/kernel/kexec_file.c
-+++ b/kernel/kexec_file.c
-@@ -235,7 +235,12 @@ kimage_file_prepare_segments(struct kimage *image, int kernel_fd, int initrd_fd,
-
- ret = 0;
-
-- if (kernel_is_locked_down(reason)) {
-+ /* If IMA is guaranteed to appraise a signature on the kexec
-+ * image, permit it even if the kernel is otherwise locked
-+ * down.
-+ */
-+ if (!ima_appraise_signature(READING_KEXEC_IMAGE) &&
-+ kernel_is_locked_down(reason)) {
- ret = -EPERM;
- goto out;
- }
-diff --git a/security/integrity/ima/ima.h b/security/integrity/ima/ima.h
-index 011b91c79351..64dcb11cf444 100644
---- a/security/integrity/ima/ima.h
-+++ b/security/integrity/ima/ima.h
-@@ -113,6 +113,8 @@ struct ima_kexec_hdr {
- u64 count;
- };
-
-+extern const int read_idmap[];
-+
- #ifdef CONFIG_HAVE_IMA_KEXEC
- void ima_load_kexec_buffer(void);
- #else
-diff --git a/security/integrity/ima/ima_main.c b/security/integrity/ima/ima_main.c
-index 584019728660..b9f57503af2c 100644
---- a/security/integrity/ima/ima_main.c
-+++ b/security/integrity/ima/ima_main.c
-@@ -502,7 +502,7 @@ int ima_read_file(struct file *file, enum kernel_read_file_id read_id)
- return 0;
- }
-
--static const int read_idmap[READING_MAX_ID] = {
-+const int read_idmap[READING_MAX_ID] = {
- [READING_FIRMWARE] = FIRMWARE_CHECK,
- [READING_FIRMWARE_PREALLOC_BUFFER] = FIRMWARE_CHECK,
- [READING_MODULE] = MODULE_CHECK,
-diff --git a/security/integrity/ima/ima_policy.c b/security/integrity/ima/ima_policy.c
-index 6df7f641ff66..827f1e33fe86 100644
---- a/security/integrity/ima/ima_policy.c
-+++ b/security/integrity/ima/ima_policy.c
-@@ -1456,3 +1456,53 @@ int ima_policy_show(struct seq_file *m, void *v)
- return 0;
- }
- #endif /* CONFIG_IMA_READ_POLICY */
-+
-+#if defined(CONFIG_IMA_APPRAISE) && defined(CONFIG_INTEGRITY_TRUSTED_KEYRING)
-+/*
-+ * ima_appraise_signature: whether IMA will appraise a given function using
-+ * an IMA digital signature. This is restricted to cases where the kernel
-+ * has a set of built-in trusted keys in order to avoid an attacker simply
-+ * loading additional keys.
-+ */
-+bool ima_appraise_signature(enum kernel_read_file_id id)
-+{
-+ struct ima_rule_entry *entry;
-+ bool found = false;
-+ enum ima_hooks func;
-+
-+ if (id >= READING_MAX_ID)
-+ return false;
-+
-+ func = read_idmap[id] ?: FILE_CHECK;
-+
-+ rcu_read_lock();
-+ list_for_each_entry_rcu(entry, ima_rules, list) {
-+ if (entry->action != APPRAISE)
-+ continue;
-+
-+ /*
-+ * A generic entry will match, but otherwise require that it
-+ * match the func we're looking for
-+ */
-+ if (entry->func && entry->func != func)
-+ continue;
-+
-+ /*
-+ * We require this to be a digital signature, not a raw IMA
-+ * hash.
-+ */
-+ if (entry->flags & IMA_DIGSIG_REQUIRED)
-+ found = true;
-+
-+ /*
-+ * We've found a rule that matches, so break now even if it
-+ * didn't require a digital signature - a later rule that does
-+ * won't override it, so would be a false positive.
-+ */
-+ break;
-+ }
-+
-+ rcu_read_unlock();
-+ return found;
-+}
-+#endif /* CONFIG_IMA_APPRAISE && CONFIG_INTEGRITY_TRUSTED_KEYRING */
---
-2.21.0
-
-
-From 4a84d19a10c31a363aa7d1f325bd212012263a98 Mon Sep 17 00:00:00 2001
-From: Kyle McMartin <kyle@redhat.com>
-Date: Mon, 9 Apr 2018 09:52:45 +0100
-Subject: [PATCH 28/29] Add a SysRq option to lift kernel lockdown
-
-Make an option to provide a sysrq key that will lift the kernel lockdown,
-thereby allowing the running kernel image to be accessed and modified.
-
-On x86 this is triggered with SysRq+x, but this key may not be available on
-all arches, so it is set by setting LOCKDOWN_LIFT_KEY in asm/setup.h.
-Since this macro must be defined in an arch to be able to use this facility
-for that arch, the Kconfig option is restricted to arches that support it.
-
-Signed-off-by: Kyle McMartin <kyle@redhat.com>
-Signed-off-by: David Howells <dhowells@redhat.com>
-cc: x86@kernel.org
----
- arch/x86/include/asm/setup.h | 2 ++
- drivers/input/misc/uinput.c | 1 +
- drivers/tty/sysrq.c | 19 ++++++++++-----
- include/linux/input.h | 5 ++++
- include/linux/sysrq.h | 8 +++++-
- kernel/debug/kdb/kdb_main.c | 2 +-
- security/Kconfig | 10 ++++++++
- security/lock_down.c | 47 ++++++++++++++++++++++++++++++++++++
- 8 files changed, 86 insertions(+), 8 deletions(-)
-
-diff --git a/arch/x86/include/asm/setup.h b/arch/x86/include/asm/setup.h
-index ed8ec011a9fd..8daf633a5347 100644
---- a/arch/x86/include/asm/setup.h
-+++ b/arch/x86/include/asm/setup.h
-@@ -9,6 +9,8 @@
- #include <linux/linkage.h>
- #include <asm/page_types.h>
-
-+#define LOCKDOWN_LIFT_KEY 'x'
-+
- #ifdef __i386__
-
- #include <linux/pfn.h>
-diff --git a/drivers/input/misc/uinput.c b/drivers/input/misc/uinput.c
-index 84051f20b18a..583ab2bc1916 100644
---- a/drivers/input/misc/uinput.c
-+++ b/drivers/input/misc/uinput.c
-@@ -353,6 +353,7 @@ static int uinput_create_device(struct uinput_device *udev)
- dev->flush = uinput_dev_flush;
- }
-
-+ dev->flags |= INPUTDEV_FLAGS_SYNTHETIC;
- dev->event = uinput_dev_event;
-
- input_set_drvdata(udev->dev, udev);
-diff --git a/drivers/tty/sysrq.c b/drivers/tty/sysrq.c
-index 573b2055173c..7cc95a8bdf8d 100644
---- a/drivers/tty/sysrq.c
-+++ b/drivers/tty/sysrq.c
-@@ -480,6 +480,7 @@ static struct sysrq_key_op *sysrq_key_table[36] = {
- /* x: May be registered on mips for TLB dump */
- /* x: May be registered on ppc/powerpc for xmon */
- /* x: May be registered on sparc64 for global PMU dump */
-+ /* x: May be registered on x86_64 for disabling secure boot */
- NULL, /* x */
- /* y: May be registered on sparc64 for global register dump */
- NULL, /* y */
-@@ -523,7 +524,7 @@ static void __sysrq_put_key_op(int key, struct sysrq_key_op *op_p)
- sysrq_key_table[i] = op_p;
- }
-
--void __handle_sysrq(int key, bool check_mask)
-+void __handle_sysrq(int key, unsigned int from)
- {
- struct sysrq_key_op *op_p;
- int orig_log_level;
-@@ -546,11 +547,15 @@ void __handle_sysrq(int key, bool check_mask)
-
- op_p = __sysrq_get_key_op(key);
- if (op_p) {
-- /*
-- * Should we check for enabled operations (/proc/sysrq-trigger
-- * should not) and is the invoked operation enabled?
-- */
-- if (!check_mask || sysrq_on_mask(op_p->enable_mask)) {
-+ /* Ban synthetic events from some sysrq functionality */
-+ if ((from == SYSRQ_FROM_PROC || from == SYSRQ_FROM_SYNTHETIC) &&
-+ op_p->enable_mask & SYSRQ_DISABLE_USERSPACE) {
-+ printk("This sysrq operation is disabled from userspace.\n");
-+ } else if (from == SYSRQ_FROM_KERNEL || sysrq_on_mask(op_p->enable_mask)) {
-+ /*
-+ * Should we check for enabled operations (/proc/sysrq-trigger
-+ * should not) and is the invoked operation enabled?
-+ */
- pr_info("%s\n", op_p->action_msg);
- console_loglevel = orig_log_level;
- op_p->handler(key);
-@@ -585,7 +590,7 @@ void __handle_sysrq(int key, bool check_mask)
- void handle_sysrq(int key)
- {
- if (sysrq_on())
-- __handle_sysrq(key, true);
-+ __handle_sysrq(key, SYSRQ_FROM_KERNEL);
- }
- EXPORT_SYMBOL(handle_sysrq);
-
-@@ -665,7 +670,7 @@ static void sysrq_do_reset(struct timer_list *t)
- static void sysrq_handle_reset_request(struct sysrq_state *state)
- {
- if (state->reset_requested)
-- __handle_sysrq(sysrq_xlate[KEY_B], false);
-+ __handle_sysrq(sysrq_xlate[KEY_B], SYSRQ_FROM_KERNEL);
-
- if (sysrq_reset_downtime_ms)
- mod_timer(&state->keyreset_timer,
-@@ -818,8 +823,10 @@ static bool sysrq_handle_keypress(struct sysrq_state *sysrq,
-
- default:
- if (sysrq->active && value && value != 2) {
-+ int from = sysrq->handle.dev->flags & INPUTDEV_FLAGS_SYNTHETIC ?
-+ SYSRQ_FROM_SYNTHETIC : 0;
- sysrq->need_reinject = false;
-- __handle_sysrq(sysrq_xlate[code], true);
-+ __handle_sysrq(sysrq_xlate[code], from);
- }
- break;
- }
-@@ -1102,7 +1109,7 @@ static ssize_t write_sysrq_trigger(struct file *file, const char __user *buf,
-
- if (get_user(c, buf))
- return -EFAULT;
-- __handle_sysrq(c, false);
-+ __handle_sysrq(c, SYSRQ_FROM_PROC);
- }
-
- return count;
-diff --git a/include/linux/input.h b/include/linux/input.h
-index 510e78558c10..7e7065b2f58a 100644
---- a/include/linux/input.h
-+++ b/include/linux/input.h
-@@ -39,6 +39,7 @@ struct input_value {
- * @phys: physical path to the device in the system hierarchy
- * @uniq: unique identification code for the device (if device has it)
- * @id: id of the device (struct input_id)
-+ * @flags: input device flags (SYNTHETIC, etc.)
- * @propbit: bitmap of device properties and quirks
- * @evbit: bitmap of types of events supported by the device (EV_KEY,
- * EV_REL, etc.)
-@@ -121,6 +122,8 @@ struct input_dev {
- const char *uniq;
- struct input_id id;
-
-+ unsigned int flags;
-+
- unsigned long propbit[BITS_TO_LONGS(INPUT_PROP_CNT)];
-
- unsigned long evbit[BITS_TO_LONGS(EV_CNT)];
-@@ -187,6 +190,8 @@ struct input_dev {
- };
- #define to_input_dev(d) container_of(d, struct input_dev, dev)
-
-+#define INPUTDEV_FLAGS_SYNTHETIC 0x000000001
-+
- /*
- * Verify that we are in sync with input_device_id mod_devicetable.h #defines
- */
-diff --git a/include/linux/sysrq.h b/include/linux/sysrq.h
-index 8c71874e8485..7de1f08b60a9 100644
---- a/include/linux/sysrq.h
-+++ b/include/linux/sysrq.h
-@@ -29,6 +29,8 @@
- #define SYSRQ_ENABLE_BOOT 0x0080
- #define SYSRQ_ENABLE_RTNICE 0x0100
-
-+#define SYSRQ_DISABLE_USERSPACE 0x00010000
-+
- struct sysrq_key_op {
- void (*handler)(int);
- char *help_msg;
-@@ -43,8 +45,12 @@ struct sysrq_key_op {
- * are available -- else NULL's).
- */
-
-+#define SYSRQ_FROM_KERNEL 0x0001
-+#define SYSRQ_FROM_PROC 0x0002
-+#define SYSRQ_FROM_SYNTHETIC 0x0004
-+
- void handle_sysrq(int key);
--void __handle_sysrq(int key, bool check_mask);
-+void __handle_sysrq(int key, unsigned int from);
- int register_sysrq_key(int key, struct sysrq_key_op *op);
- int unregister_sysrq_key(int key, struct sysrq_key_op *op);
- struct sysrq_key_op *__sysrq_get_key_op(int key);
-diff --git a/kernel/debug/kdb/kdb_main.c b/kernel/debug/kdb/kdb_main.c
-index 9ecfa37c7fbf..902b7785d7dc 100644
---- a/kernel/debug/kdb/kdb_main.c
-+++ b/kernel/debug/kdb/kdb_main.c
-@@ -1981,7 +1981,7 @@ static int kdb_sr(int argc, const char **argv)
- return KDB_ARGCOUNT;
-
- kdb_trap_printk++;
-- __handle_sysrq(*argv[1], check_mask);
-+ __handle_sysrq(*argv[1], check_mask ? SYSRQ_FROM_KERNEL : 0);
- kdb_trap_printk--;
-
- return 0;
-diff --git a/security/Kconfig b/security/Kconfig
-index 720cf9dee2b4..fe08b674bfce 100644
---- a/security/Kconfig
-+++ b/security/Kconfig
-@@ -245,6 +245,16 @@ config LOCK_DOWN_KERNEL_FORCE
- help
- Enable the kernel lock down functionality automatically at boot.
-
-+config ALLOW_LOCKDOWN_LIFT_BY_SYSRQ
-+ bool "Allow the kernel lockdown to be lifted by SysRq"
-+ depends on LOCK_DOWN_KERNEL
-+ depends on !LOCK_DOWN_KERNEL_FORCE
-+ depends on MAGIC_SYSRQ
-+ depends on X86
-+ help
-+ Allow the lockdown on a kernel to be lifted, by pressing a SysRq key
-+ combination on a wired keyboard. On x86, this is SysRq+x.
-+
- source "security/selinux/Kconfig"
- source "security/smack/Kconfig"
- source "security/tomoyo/Kconfig"
-diff --git a/security/lock_down.c b/security/lock_down.c
-index ee00ca2677e7..d68dff872ced 100644
---- a/security/lock_down.c
-+++ b/security/lock_down.c
-@@ -12,8 +12,14 @@
-
- #include <linux/security.h>
- #include <linux/export.h>
-+#include <linux/sysrq.h>
-+#include <asm/setup.h>
-
-+#ifdef CONFIG_ALLOW_LOCKDOWN_LIFT_BY_SYSRQ
-+static __read_mostly bool kernel_locked_down;
-+#else
- static __ro_after_init bool kernel_locked_down;
-+#endif
-
- /*
- * Put the kernel into lock-down mode.
-@@ -58,3 +64,44 @@ bool __kernel_is_locked_down(const char *what, bool first)
- return kernel_locked_down;
- }
- EXPORT_SYMBOL(__kernel_is_locked_down);
-+
-+#ifdef CONFIG_ALLOW_LOCKDOWN_LIFT_BY_SYSRQ
-+
-+/*
-+ * Take the kernel out of lockdown mode.
-+ */
-+static void lift_kernel_lockdown(void)
-+{
-+ pr_notice("Lifting lockdown\n");
-+ kernel_locked_down = false;
-+}
-+
-+/*
-+ * Allow lockdown to be lifted by pressing something like SysRq+x (and not by
-+ * echoing the appropriate letter into the sysrq-trigger file).
-+ */
-+static void sysrq_handle_lockdown_lift(int key)
-+{
-+ if (kernel_locked_down)
-+ lift_kernel_lockdown();
-+}
-+
-+static struct sysrq_key_op lockdown_lift_sysrq_op = {
-+ .handler = sysrq_handle_lockdown_lift,
-+ .help_msg = "unSB(x)",
-+ .action_msg = "Disabling Secure Boot restrictions",
-+ .enable_mask = SYSRQ_DISABLE_USERSPACE,
-+};
-+
-+static int __init lockdown_lift_sysrq(void)
-+{
-+ if (kernel_locked_down) {
-+ lockdown_lift_sysrq_op.help_msg[5] = LOCKDOWN_LIFT_KEY;
-+ register_sysrq_key(LOCKDOWN_LIFT_KEY, &lockdown_lift_sysrq_op);
-+ }
-+ return 0;
-+}
-+
-+late_initcall(lockdown_lift_sysrq);
-+
-+#endif /* CONFIG_ALLOW_LOCKDOWN_LIFT_BY_SYSRQ */
---
-2.21.0
-
-
-From c3e9fb754f7603ae10a750f685f0174c5ae51ffa Mon Sep 17 00:00:00 2001
-From: Vasily Gorbik <gor@linux.ibm.com>
-Date: Wed, 21 Nov 2018 13:05:10 +0100
-Subject: [PATCH 29/29] debugfs: avoid EPERM when no open file operation
- defined
-
-With "debugfs: Restrict debugfs when the kernel is locked down"
-return code "r" is unconditionally set to -EPERM, which stays like that
-until function return if no "open" file operation defined, effectivelly
-resulting in "Operation not permitted" for all such files despite kernel
-lock down status or CONFIG_LOCK_DOWN_KERNEL being enabled.
-
-In particular this breaks 2 debugfs files on s390:
-/sys/kernel/debug/s390_hypfs/diag_304
-/sys/kernel/debug/s390_hypfs/diag_204
-
-To address that set EPERM return code only when debugfs_is_locked_down
-returns true.
-
-Fixes: 3fc322605158 ("debugfs: Restrict debugfs when the kernel is locked down")
-Signed-off-by: Vasily Gorbik <gor@linux.ibm.com>
----
- fs/debugfs/file.c | 10 ++++++----
- 1 file changed, 6 insertions(+), 4 deletions(-)
-
-diff --git a/fs/debugfs/file.c b/fs/debugfs/file.c
-index 8eeff9068228..9c56e1aa1f29 100644
---- a/fs/debugfs/file.c
-+++ b/fs/debugfs/file.c
-@@ -167,9 +167,10 @@ static int open_proxy_open(struct inode *inode, struct file *filp)
-
- real_fops = debugfs_real_fops(filp);
-
-- r = -EPERM;
-- if (debugfs_is_locked_down(inode, filp, real_fops))
-+ if (debugfs_is_locked_down(inode, filp, real_fops)) {
-+ r = -EPERM;
- goto out;
-+ }
-
- real_fops = fops_get(real_fops);
- if (!real_fops) {
-@@ -296,9 +297,10 @@ static int full_proxy_open(struct inode *inode, struct file *filp)
- return r == -EIO ? -ENOENT : r;
-
- real_fops = debugfs_real_fops(filp);
-- r = -EPERM;
-- if (debugfs_is_locked_down(inode, filp, real_fops))
-+ if (debugfs_is_locked_down(inode, filp, real_fops)) {
-+ r = -EPERM;
- goto out;
-+ }
-
- real_fops = fops_get(real_fops);
- if (!real_fops) {
---
-2.21.0
-
diff --git a/efi-secureboot.patch b/efi-secureboot.patch
index bb5b47b42..ee5382029 100644
--- a/efi-secureboot.patch
+++ b/efi-secureboot.patch
@@ -1,7 +1,109 @@
+From 478a0cff698409224330ea9e25eb332220b55dbb Mon Sep 17 00:00:00 2001
+From: Jeremy Cline <jcline@redhat.com>
+Date: Mon, 30 Sep 2019 21:22:47 +0000
+Subject: [PATCH 1/3] security: lockdown: expose a hook to lock the kernel down
+
+In order to automatically lock down kernels running on UEFI machines
+booted in Secure Boot mode, expose the lock_kernel_down() hook.
+
+Signed-off-by: Jeremy Cline <jcline@redhat.com>
+---
+ include/linux/lsm_hooks.h | 8 ++++++++
+ include/linux/security.h | 5 +++++
+ security/lockdown/lockdown.c | 1 +
+ security/security.c | 6 ++++++
+ 4 files changed, 20 insertions(+)
+
+diff --git a/include/linux/lsm_hooks.h b/include/linux/lsm_hooks.h
+index a3763247547c..8d76d1f153ed 100644
+--- a/include/linux/lsm_hooks.h
++++ b/include/linux/lsm_hooks.h
+@@ -1454,6 +1454,12 @@
+ * code execution in kernel space should be permitted.
+ *
+ * @what: kernel feature being accessed
++ *
++ * @lock_kernel_down
++ * Put the kernel into lock-down mode.
++ *
++ * @where: Where the lock-down is originating from (e.g. command line option)
++ * @level: The lock-down level (can only increase)
+ */
+ union security_list_options {
+ int (*binder_set_context_mgr)(struct task_struct *mgr);
+@@ -1818,6 +1824,7 @@ union security_list_options {
+ void (*bpf_prog_free_security)(struct bpf_prog_aux *aux);
+ #endif /* CONFIG_BPF_SYSCALL */
+ int (*locked_down)(enum lockdown_reason what);
++ int (*lock_kernel_down)(const char *where, enum lockdown_reason level);
+ };
+
+ struct security_hook_heads {
+@@ -2060,6 +2067,7 @@ struct security_hook_heads {
+ struct hlist_head bpf_prog_free_security;
+ #endif /* CONFIG_BPF_SYSCALL */
+ struct hlist_head locked_down;
++ struct hlist_head lock_kernel_down;
+ } __randomize_layout;
+
+ /*
+diff --git a/include/linux/security.h b/include/linux/security.h
+index a8d59d612d27..467b9ccdf993 100644
+--- a/include/linux/security.h
++++ b/include/linux/security.h
+@@ -442,6 +442,7 @@ int security_inode_notifysecctx(struct inode *inode, void *ctx, u32 ctxlen);
+ int security_inode_setsecctx(struct dentry *dentry, void *ctx, u32 ctxlen);
+ int security_inode_getsecctx(struct inode *inode, void **ctx, u32 *ctxlen);
+ int security_locked_down(enum lockdown_reason what);
++int security_lock_kernel_down(const char *where, enum lockdown_reason level);
+ #else /* CONFIG_SECURITY */
+
+ static inline int call_blocking_lsm_notifier(enum lsm_event event, void *data)
+@@ -1269,6 +1270,10 @@ static inline int security_locked_down(enum lockdown_reason what)
+ {
+ return 0;
+ }
++static inline int security_lock_kernel_down(const char *where, enum lockdown_reason level)
++{
++ return 0;
++}
+ #endif /* CONFIG_SECURITY */
+
+ #ifdef CONFIG_SECURITY_NETWORK
+diff --git a/security/lockdown/lockdown.c b/security/lockdown/lockdown.c
+index 8a10b43daf74..72a623075749 100644
+--- a/security/lockdown/lockdown.c
++++ b/security/lockdown/lockdown.c
+@@ -97,6 +97,7 @@ static int lockdown_is_locked_down(enum lockdown_reason what)
+
+ static struct security_hook_list lockdown_hooks[] __lsm_ro_after_init = {
+ LSM_HOOK_INIT(locked_down, lockdown_is_locked_down),
++ LSM_HOOK_INIT(lock_kernel_down, lock_kernel_down),
+ };
+
+ static int __init lockdown_lsm_init(void)
+diff --git a/security/security.c b/security/security.c
+index 1bc000f834e2..1506b95427cf 100644
+--- a/security/security.c
++++ b/security/security.c
+@@ -2404,3 +2404,9 @@ int security_locked_down(enum lockdown_reason what)
+ return call_int_hook(locked_down, 0, what);
+ }
+ EXPORT_SYMBOL(security_locked_down);
++
++int security_lock_kernel_down(const char *where, enum lockdown_reason level)
++{
++ return call_int_hook(lock_kernel_down, 0, where, level);
++}
++EXPORT_SYMBOL(security_lock_kernel_down);
+--
+2.21.0
+
+
From b5123d0553f4ed5e734f6457696cdd30228d1eee Mon Sep 17 00:00:00 2001
From: David Howells <dhowells@redhat.com>
Date: Tue, 27 Feb 2018 10:04:55 +0000
-Subject: [PATCH 29/31] efi: Add an EFI_SECURE_BOOT flag to indicate secure
+Subject: [PATCH 2/3] efi: Add an EFI_SECURE_BOOT flag to indicate secure
boot mode
UEFI machines can be booted in Secure Boot mode. Add an EFI_SECURE_BOOT
@@ -15,6 +117,7 @@ Suggested-by: Ard Biesheuvel <ard.biesheuvel@linaro.org>
Signed-off-by: David Howells <dhowells@redhat.com>
Reviewed-by: Ard Biesheuvel <ard.biesheuvel@linaro.org>
cc: linux-efi@vger.kernel.org
+[Rebased for context; efi_is_table_address was moved to arch/x86]
Signed-off-by: Jeremy Cline <jcline@redhat.com>
---
arch/x86/kernel/setup.c | 14 +-----------
@@ -25,10 +128,10 @@ Signed-off-by: Jeremy Cline <jcline@redhat.com>
create mode 100644 drivers/firmware/efi/secureboot.c
diff --git a/arch/x86/kernel/setup.c b/arch/x86/kernel/setup.c
-index b74e7bfed6ab..7da1712c89c9 100644
+index bbe35bf879f5..7e528b6af86b 100644
--- a/arch/x86/kernel/setup.c
+++ b/arch/x86/kernel/setup.c
-@@ -1158,19 +1158,7 @@ void __init setup_arch(char **cmdline_p)
+@@ -1179,19 +1179,7 @@ void __init setup_arch(char **cmdline_p)
/* Allocate bigger log buffer */
setup_log_buf(1);
@@ -50,7 +153,7 @@ index b74e7bfed6ab..7da1712c89c9 100644
reserve_initrd();
diff --git a/drivers/firmware/efi/Makefile b/drivers/firmware/efi/Makefile
-index 5f9f5039de50..7a0a6378203e 100644
+index 4ac2de4dfa72..195b078a423c 100644
--- a/drivers/firmware/efi/Makefile
+++ b/drivers/firmware/efi/Makefile
@@ -24,6 +24,7 @@ obj-$(CONFIG_EFI_FAKE_MEMMAP) += fake_mem.o
@@ -59,8 +162,8 @@ index 5f9f5039de50..7a0a6378203e 100644
obj-$(CONFIG_EFI_DEV_PATH_PARSER) += dev-path-parser.o
+obj-$(CONFIG_EFI) += secureboot.o
obj-$(CONFIG_APPLE_PROPERTIES) += apple-properties.o
+ obj-$(CONFIG_EFI_RCI2_TABLE) += rci2-table.o
- arm-obj-$(CONFIG_EFI) := arm-init.o arm-runtime.o
diff --git a/drivers/firmware/efi/secureboot.c b/drivers/firmware/efi/secureboot.c
new file mode 100644
index 000000000000..9070055de0a1
@@ -106,10 +209,10 @@ index 000000000000..9070055de0a1
+ }
+}
diff --git a/include/linux/efi.h b/include/linux/efi.h
-index 100ce4a4aff6..62361b647a75 100644
+index 21d81021c1f4..758ec061d03b 100644
--- a/include/linux/efi.h
+++ b/include/linux/efi.h
-@@ -1155,6 +1155,14 @@ extern int __init efi_setup_pcdp_console(char *);
+@@ -1204,6 +1204,14 @@ extern int __init efi_setup_pcdp_console(char *);
#define EFI_DBG 8 /* Print additional debug info at runtime */
#define EFI_NX_PE_DATA 9 /* Can runtime data regions be mapped non-executable? */
#define EFI_MEM_ATTR 10 /* Did firmware publish an EFI_MEMORY_ATTRIBUTES table? */
@@ -124,16 +227,16 @@ index 100ce4a4aff6..62361b647a75 100644
#ifdef CONFIG_EFI
/*
-@@ -1198,6 +1206,8 @@ static inline bool efi_enabled(int feature)
+@@ -1214,6 +1222,8 @@ static inline bool efi_enabled(int feature)
+ return test_bit(feature, &efi.flags) != 0;
+ }
extern void efi_reboot(enum reboot_mode reboot_mode, const char *__unused);
-
- extern bool efi_is_table_address(unsigned long phys_addr);
+
+extern void __init efi_set_secure_boot(enum efi_secureboot_mode mode);
#else
static inline bool efi_enabled(int feature)
{
-@@ -1216,6 +1226,8 @@ static inline bool efi_is_table_address(unsigned long phys_addr)
+@@ -1227,6 +1237,8 @@ efi_capsule_pending(int *reset_type)
{
return false;
}
@@ -142,9 +245,7 @@ index 100ce4a4aff6..62361b647a75 100644
#endif
extern int efi_status_to_err(efi_status_t status);
-@@ -1577,12 +1589,6 @@ efi_status_t efi_setup_gop(efi_system_table_t *sys_table_arg,
- #endif
-
+@@ -1619,12 +1631,6 @@ static inline bool efi_runtime_disabled(void) { return true; }
extern void efi_call_virt_check_flags(unsigned long flags, const char *call);
extern unsigned long efi_call_virt_save_flags(void);
@@ -158,121 +259,76 @@ index 100ce4a4aff6..62361b647a75 100644
#ifdef CONFIG_RESET_ATTACK_MITIGATION
--
-2.19.1
+2.21.0
+
-From d78bf678059f83e22bec8ada1a448e22b9b90203 Mon Sep 17 00:00:00 2001
+From 15368f76d4997912318d35c52bfeb9041d85098e Mon Sep 17 00:00:00 2001
From: David Howells <dhowells@redhat.com>
-Date: Tue, 27 Feb 2018 10:04:55 +0000
-Subject: [PATCH 30/31] efi: Lock down the kernel if booted in secure boot mode
+Date: Mon, 30 Sep 2019 21:28:16 +0000
+Subject: [PATCH 3/3] efi: Lock down the kernel if booted in secure boot mode
-UEFI Secure Boot provides a mechanism for ensuring that the firmware will
-only load signed bootloaders and kernels. Certain use cases may also
-require that all kernel modules also be signed. Add a configuration option
-that to lock down the kernel - which includes requiring validly signed
-modules - if the kernel is secure-booted.
+UEFI Secure Boot provides a mechanism for ensuring that the firmware
+will only load signed bootloaders and kernels. Certain use cases may
+also require that all kernel modules also be signed. Add a
+configuration option that to lock down the kernel - which includes
+requiring validly signed modules - if the kernel is secure-booted.
Signed-off-by: David Howells <dhowells@redhat.com>
-Acked-by: Ard Biesheuvel <ard.biesheuvel@linaro.org>
-cc: linux-efi@vger.kernel.org
+Signed-off-by: Jeremy Cline <jcline@redhat.com>
---
- arch/x86/kernel/setup.c | 6 ++++--
- fs/debugfs/inode.c | 2 +-
- security/Kconfig | 14 ++++++++++++++
- security/lock_down.c | 5 +++++
- 4 files changed, 20 insertions(+), 3 deletions(-)
+ arch/x86/kernel/setup.c | 8 ++++++++
+ security/lockdown/Kconfig | 13 +++++++++++++
+ 2 files changed, 21 insertions(+)
diff --git a/arch/x86/kernel/setup.c b/arch/x86/kernel/setup.c
-index adeee6329f55..27a54ec878bd 100644
+index 77ea96b794bd..a119e1bc9623 100644
--- a/arch/x86/kernel/setup.c
+++ b/arch/x86/kernel/setup.c
-@@ -65,6 +65,7 @@
- #include <linux/dma-mapping.h>
- #include <linux/ctype.h>
- #include <linux/uaccess.h>
+@@ -73,6 +73,7 @@
+ #include <linux/jiffies.h>
+ #include <linux/mem_encrypt.h>
+ #include <linux/sizes.h>
+#include <linux/security.h>
- #include <linux/percpu.h>
- #include <linux/crash_dump.h>
-@@ -1005,6 +1006,10 @@ void __init setup_arch(char **cmdline_p)
+ #include <linux/usb/xhci-dbgp.h>
+ #include <video/edid.h>
+@@ -1027,6 +1028,13 @@ void __init setup_arch(char **cmdline_p)
if (efi_enabled(EFI_BOOT))
efi_init();
+ efi_set_secure_boot(boot_params.secure_boot);
+
-+ init_lockdown();
++#ifdef CONFIG_LOCK_DOWN_IN_EFI_SECURE_BOOT
++ if (efi_enabled(EFI_SECURE_BOOT))
++ security_lock_kernel_down("EFI Secure Boot mode", LOCKDOWN_CONFIDENTIALITY_MAX);
++#endif
+
dmi_setup();
/*
-@@ -1159,8 +1164,6 @@ void __init setup_arch(char **cmdline_p)
- /* Allocate bigger log buffer */
- setup_log_buf(1);
-
-- efi_set_secure_boot(boot_params.secure_boot);
--
- reserve_initrd();
-
- acpi_table_upgrade();
-diff --git a/fs/debugfs/inode.c b/fs/debugfs/inode.c
-index ce261e1765ff..7aff55b309a6 100644
---- a/fs/debugfs/inode.c
-+++ b/fs/debugfs/inode.c
-@@ -40,7 +40,7 @@ static bool debugfs_registered;
- static int debugfs_setattr(struct dentry *dentry, struct iattr *ia)
- {
- if ((ia->ia_valid & (ATTR_MODE | ATTR_UID | ATTR_GID)) &&
-- kernel_is_locked_down("debugfs"))
-+ kernel_is_locked_down("changing perms in debugfs"))
- return -EPERM;
- return simple_setattr(dentry, ia);
- }
-diff --git a/security/Kconfig b/security/Kconfig
-index 9c343f262bdd..30788bc47863 100644
---- a/security/Kconfig
-+++ b/security/Kconfig
-@@ -244,6 +244,20 @@ config LOCK_DOWN_KERNEL_FORCE
- Allow the lockdown on a kernel to be lifted, by pressing a SysRq key
- combination on a wired keyboard. On x86, this is SysRq+x.
+diff --git a/security/lockdown/Kconfig b/security/lockdown/Kconfig
+index e84ddf484010..d0501353a4b9 100644
+--- a/security/lockdown/Kconfig
++++ b/security/lockdown/Kconfig
+@@ -16,6 +16,19 @@ config SECURITY_LOCKDOWN_LSM_EARLY
+ subsystem is fully initialised. If enabled, lockdown will
+ unconditionally be called before any other LSMs.
+config LOCK_DOWN_IN_EFI_SECURE_BOOT
+ bool "Lock down the kernel in EFI Secure Boot mode"
+ default n
-+ select LOCK_DOWN_KERNEL
-+ depends on EFI
++ depends on EFI && SECURITY_LOCKDOWN_LSM_EARLY
+ help
+ UEFI Secure Boot provides a mechanism for ensuring that the firmware
+ will only load signed bootloaders and kernels. Secure boot mode may
+ be determined from EFI variables provided by the system firmware if
+ not indicated by the boot parameters.
+
-+ Enabling this option turns on results in kernel lockdown being
-+ triggered if EFI Secure Boot is set.
++ Enabling this option results in kernel lockdown being triggered if
++ EFI Secure Boot is set.
+
- source "security/selinux/Kconfig"
- source "security/smack/Kconfig"
- source "security/tomoyo/Kconfig"
-diff --git a/security/lock_down.c b/security/lock_down.c
-index ee00ca2677e7..bb4dc7838f3e 100644
---- a/security/lock_down.c
-+++ b/security/lock_down.c
-@@ -12,6 +12,7 @@
-
- #include <linux/security.h>
- #include <linux/export.h>
-+#include <linux/efi.h>
- #include <linux/sysrq.h>
- #include <asm/setup.h>
-
-@@ -44,6 +45,10 @@ void __init init_lockdown(void)
- #ifdef CONFIG_LOCK_DOWN_FORCE
- lock_kernel_down("Kernel configuration");
- #endif
-+#ifdef CONFIG_LOCK_DOWN_IN_EFI_SECURE_BOOT
-+ if (efi_enabled(EFI_SECURE_BOOT))
-+ lock_kernel_down("EFI secure boot");
-+#endif
- }
-
- /**
+ choice
+ prompt "Kernel default lockdown mode"
+ default LOCK_DOWN_KERNEL_FORCE_NONE
--
-2.14.3
+2.21.0
diff --git a/firmware-Drop-WARN-from-usermodehelper_read_trylock-.patch b/firmware-Drop-WARN-from-usermodehelper_read_trylock-.patch
deleted file mode 100644
index 64b7dbefa..000000000
--- a/firmware-Drop-WARN-from-usermodehelper_read_trylock-.patch
+++ /dev/null
@@ -1,89 +0,0 @@
-From: Laura Abbott <labbott@fedoraproject.org>
-Date: Tue, 28 Apr 2015 15:37:44 -0700
-Subject: [PATCH] firmware: Drop WARN from usermodehelper_read_trylock error
- case
-
-We've received a number of reports of warnings when coming
-out of suspend with certain bluetooth firmware configurations:
-
-WARNING: CPU: 3 PID: 3280 at drivers/base/firmware_class.c:1126
-_request_firmware+0x558/0x810()
-Modules linked in: ccm ip6t_rpfilter ip6t_REJECT nf_reject_ipv6
-xt_conntrack ebtable_nat ebtable_broute bridge stp llc ebtable_filter
-ebtables ip6table_nat nf_conntrack_ipv6 nf_defrag_ipv6 nf_nat_ipv6
-ip6table_mangle ip6table_security ip6table_raw ip6table_filter
-ip6_tables iptable_nat nf_conntrack_ipv4 nf_defrag_ipv4 nf_nat_ipv4
-nf_nat nf_conntrack iptable_mangle iptable_security iptable_raw
-binfmt_misc bnep intel_rapl iosf_mbi arc4 x86_pkg_temp_thermal
-snd_hda_codec_hdmi coretemp kvm_intel joydev snd_hda_codec_realtek
-iwldvm snd_hda_codec_generic kvm iTCO_wdt mac80211 iTCO_vendor_support
-snd_hda_intel snd_hda_controller snd_hda_codec crct10dif_pclmul
-snd_hwdep crc32_pclmul snd_seq crc32c_intel ghash_clmulni_intel uvcvideo
-snd_seq_device iwlwifi btusb videobuf2_vmalloc snd_pcm videobuf2_core
- serio_raw bluetooth cfg80211 videobuf2_memops sdhci_pci v4l2_common
-videodev thinkpad_acpi sdhci i2c_i801 lpc_ich mfd_core wacom mmc_core
-media snd_timer tpm_tis hid_logitech_hidpp wmi tpm rfkill snd mei_me mei
-shpchp soundcore nfsd auth_rpcgss nfs_acl lockd grace sunrpc i915
-i2c_algo_bit drm_kms_helper e1000e drm hid_logitech_dj ptp pps_core
-video
-CPU: 3 PID: 3280 Comm: kworker/u17:0 Not tainted 3.19.3-200.fc21.x86_64
-Hardware name: LENOVO 343522U/343522U, BIOS GCET96WW (2.56 ) 10/22/2013
-Workqueue: hci0 hci_power_on [bluetooth]
- 0000000000000000 0000000089944328 ffff88040acffb78 ffffffff8176e215
- 0000000000000000 0000000000000000 ffff88040acffbb8 ffffffff8109bc1a
- 0000000000000000 ffff88040acffcd0 00000000fffffff5 ffff8804076bac40
-Call Trace:
- [<ffffffff8176e215>] dump_stack+0x45/0x57
- [<ffffffff8109bc1a>] warn_slowpath_common+0x8a/0xc0
- [<ffffffff8109bd4a>] warn_slowpath_null+0x1a/0x20
- [<ffffffff814dbe78>] _request_firmware+0x558/0x810
- [<ffffffff814dc165>] request_firmware+0x35/0x50
- [<ffffffffa03a7886>] btusb_setup_bcm_patchram+0x86/0x590 [btusb]
- [<ffffffff814d40e6>] ? rpm_idle+0xd6/0x230
- [<ffffffffa04d4801>] hci_dev_do_open+0xe1/0xa90 [bluetooth]
- [<ffffffff810c51dd>] ? ttwu_do_activate.constprop.90+0x5d/0x70
- [<ffffffffa04d5980>] hci_power_on+0x40/0x200 [bluetooth]
- [<ffffffff810b487c>] process_one_work+0x14c/0x3f0
- [<ffffffff810b52f3>] worker_thread+0x53/0x470
- [<ffffffff810b52a0>] ? rescuer_thread+0x300/0x300
- [<ffffffff810ba548>] kthread+0xd8/0xf0
- [<ffffffff810ba470>] ? kthread_create_on_node+0x1b0/0x1b0
- [<ffffffff81774958>] ret_from_fork+0x58/0x90
- [<ffffffff810ba470>] ? kthread_create_on_node+0x1b0/0x1b0
-
-This occurs after every resume.
-
-When resuming, the bluetooth driver needs to re-request the
-firmware. This re-request is happening before usermodehelper
-is fully enabled. If the firmware load succeeded previously, the
-caching behavior of the firmware code typically negates the
-need to call the usermodehelper code again and the request
-succeeds. If the firmware was never loaded because it isn't
-actually present in the file system, this results in a call
-to usermodehelper and a failure warning every resume.
-
-The proper fix is to add a reset_resume functionality to the
-btusb driver to be able to handle the resume case. The
-work for this is ongoing so in the mean time just silence
-the warning since we know it's a problem.
-
-Bugzilla: 1133378
-Upstream-status: Working on it. It's a difficult problem :(
-Signed-off-by: Laura Abbott <labbott@fedoraproject.org>
----
- drivers/base/firmware_class.c | 2 +-
- 1 file changed, 1 insertion(+), 1 deletion(-)
-
-diff --git a/drivers/base/firmware_class.c b/drivers/base/firmware_class.c
-index 894bda114224..f7a8d27b6459 100644
---- a/drivers/base/firmware_class.c
-+++ b/drivers/base/firmware_class.c
-@@ -1144,7 +1144,7 @@ _request_firmware(const struct firmware **firmware_p, const char *name,
- }
- } else {
- ret = usermodehelper_read_trylock();
-- if (WARN_ON(ret)) {
-+ if (ret) {
- dev_err(device, "firmware: %s will not be loaded\n",
- name);
- goto out;
diff --git a/input-kill-stupid-messages.patch b/input-kill-stupid-messages.patch
deleted file mode 100644
index 04205f857..000000000
--- a/input-kill-stupid-messages.patch
+++ /dev/null
@@ -1,30 +0,0 @@
-From: "kernel-team@fedoraproject.org" <kernel-team@fedoraproject.org>
-Date: Thu, 29 Jul 2010 16:46:31 -0700
-Subject: [PATCH] input: kill stupid messages
-
-Bugzilla: N/A
-Upstream-status: Fedora mustard
----
- drivers/input/keyboard/atkbd.c | 4 ++++
- 1 file changed, 4 insertions(+)
-
-diff --git a/drivers/input/keyboard/atkbd.c b/drivers/input/keyboard/atkbd.c
-index ec876b5b1382..9d5216e23a09 100644
---- a/drivers/input/keyboard/atkbd.c
-+++ b/drivers/input/keyboard/atkbd.c
-@@ -436,11 +436,15 @@ static irqreturn_t atkbd_interrupt(struct serio *serio, unsigned char data,
- goto out;
- case ATKBD_RET_ACK:
- case ATKBD_RET_NAK:
-+# if 0
-+ /* Quite a few key switchers and other tools trigger this
-+ * and it confuses people who can do nothing about it */
- if (printk_ratelimit())
- dev_warn(&serio->dev,
- "Spurious %s on %s. "
- "Some program might be trying to access hardware directly.\n",
- data == ATKBD_RET_ACK ? "ACK" : "NAK", serio->phys);
-+#endif
- goto out;
- case ATKBD_RET_ERR:
- atkbd->err_count++;
diff --git a/kernel-aarch64-debug.config b/kernel-aarch64-debug.config
index 700043587..167933e16 100644
--- a/kernel-aarch64-debug.config
+++ b/kernel-aarch64-debug.config
@@ -129,6 +129,7 @@ CONFIG_ADAPTEC_STARFIRE=m
# CONFIG_ADF4350 is not set
# CONFIG_ADF4371 is not set
# CONFIG_ADFS_FS is not set
+CONFIG_ADIN_PHY=m
# CONFIG_ADIS16080 is not set
# CONFIG_ADIS16130 is not set
# CONFIG_ADIS16136 is not set
@@ -138,6 +139,7 @@ CONFIG_ADAPTEC_STARFIRE=m
# CONFIG_ADIS16240 is not set
# CONFIG_ADIS16260 is not set
# CONFIG_ADIS16400 is not set
+# CONFIG_ADIS16460 is not set
# CONFIG_ADIS16480 is not set
# CONFIG_ADJD_S311 is not set
# CONFIG_ADT7316 is not set
@@ -204,7 +206,7 @@ CONFIG_AMIGA_PARTITION=y
# CONFIG_ANDROID is not set
# CONFIG_APDS9300 is not set
CONFIG_APDS9802ALS=m
-# CONFIG_APDS9960 is not set
+CONFIG_APDS9960=m
# CONFIG_APPLE_PROPERTIES is not set
# CONFIG_APPLICOM is not set
CONFIG_APQ_GCC_8084=y
@@ -215,6 +217,7 @@ CONFIG_AR5523=m
# CONFIG_ARCH_ACTIONS is not set
# CONFIG_ARCH_AGILEX is not set
# CONFIG_ARCH_ALPINE is not set
+# CONFIG_ARCH_ASPEED is not set
# CONFIG_ARCH_BCM_21664 is not set
# CONFIG_ARCH_BCM_23550 is not set
# CONFIG_ARCH_BCM_281XX is not set
@@ -238,15 +241,11 @@ CONFIG_ARCH_BCM=y
# CONFIG_ARCH_FOOTBRIDGE is not set
CONFIG_ARCH_HAS_HOLES_MEMORYMODEL=y
CONFIG_ARCH_HISI=y
-# CONFIG_ARCH_IOP13XX is not set
# CONFIG_ARCH_IOP32X is not set
-# CONFIG_ARCH_IOP33X is not set
# CONFIG_ARCH_IXP4XX is not set
# CONFIG_ARCH_K3 is not set
-# CONFIG_ARCH_KS8695 is not set
CONFIG_ARCH_LAYERSCAPE=y
# CONFIG_ARCH_LG1K is not set
-# CONFIG_ARCH_LPC32XX is not set
# CONFIG_ARCH_MEDIATEK is not set
CONFIG_ARCH_MESON=y
CONFIG_ARCH_MULTIPLATFORM=y
@@ -276,7 +275,6 @@ CONFIG_ARCH_THUNDER2=y
CONFIG_ARCH_THUNDER=y
# CONFIG_ARCH_UNIPHIER is not set
CONFIG_ARCH_VEXPRESS=y
-# CONFIG_ARCH_W90X900 is not set
CONFIG_ARCH_XGENE=y
# CONFIG_ARCH_ZX is not set
CONFIG_ARCH_ZYNQMP=y
@@ -314,16 +312,19 @@ CONFIG_ARM64_RAS_EXTN=y
# CONFIG_ARM64_RELOC_TEST is not set
CONFIG_ARM64_SVE=y
CONFIG_ARM64_SW_TTBR0_PAN=y
+CONFIG_ARM64_TAGGED_ADDR_ABI=y
CONFIG_ARM64_UAO=y
# CONFIG_ARM64_VA_BITS_39 is not set
CONFIG_ARM64_VA_BITS=48
CONFIG_ARM64_VA_BITS_48=y
+# CONFIG_ARM64_VA_BITS_52 is not set
CONFIG_ARM64_VHE=y
CONFIG_ARM64=y
CONFIG_ARMADA_37XX_RWTM_MBOX=m
CONFIG_ARMADA_37XX_WATCHDOG=m
CONFIG_ARMADA_AP806_SYSCON=y
CONFIG_ARMADA_THERMAL=m
+CONFIG_ARM_ALLWINNER_SUN50I_CPUFREQ_NVMEM=m
CONFIG_ARM_AMBA=y
CONFIG_ARM_ARCH_TIMER_EVTSTREAM=y
CONFIG_ARM_ARCH_TIMER=y
@@ -354,10 +355,12 @@ CONFIG_ARM_MHU=m
CONFIG_ARM_PL172_MPMC=m
CONFIG_ARM_PMU=y
# CONFIG_ARM_PSCI_CHECKER is not set
+CONFIG_ARM_PSCI_CPUIDLE=y
+CONFIG_ARM_PSCI_FW=y
CONFIG_ARM_PSCI=y
CONFIG_ARM_PTDUMP_DEBUGFS=y
CONFIG_ARM_QCOM_CPUFREQ_HW=m
-CONFIG_ARM_QCOM_CPUFREQ_KRYO=m
+CONFIG_ARM_QCOM_CPUFREQ_NVMEM=m
CONFIG_ARM_RASPBERRYPI_CPUFREQ=m
CONFIG_ARM_RK3399_DMC_DEVFREQ=m
CONFIG_ARM_SBSA_WATCHDOG=m
@@ -424,6 +427,7 @@ CONFIG_ATH9K_DEBUGFS=y
CONFIG_ATH9K_HTC=m
# CONFIG_ATH9K_HWRNG is not set
CONFIG_ATH9K=m
+CONFIG_ATH9K_PCI_NO_EEPROM=m
CONFIG_ATH9K_PCI=y
# CONFIG_ATH9K_STATION_STATISTICS is not set
# CONFIG_ATH9K_WOW is not set
@@ -540,9 +544,9 @@ CONFIG_BATTERY_BQ27XXX=m
# CONFIG_BATTERY_DS2780 is not set
# CONFIG_BATTERY_DS2781 is not set
# CONFIG_BATTERY_DS2782 is not set
-# CONFIG_BATTERY_GAUGE_LTC2941 is not set
+CONFIG_BATTERY_GAUGE_LTC2941=m
# CONFIG_BATTERY_LEGO_EV3 is not set
-# CONFIG_BATTERY_MAX17040 is not set
+CONFIG_BATTERY_MAX17040=m
# CONFIG_BATTERY_MAX17042 is not set
# CONFIG_BATTERY_MAX1721X is not set
CONFIG_BATTERY_SBS=m
@@ -595,6 +599,7 @@ CONFIG_BINFMT_ELF=y
# CONFIG_BINFMT_FLAT is not set
CONFIG_BINFMT_MISC=m
CONFIG_BINFMT_SCRIPT=y
+CONFIG_BLK_CGROUP_IOCOST=y
CONFIG_BLK_CGROUP_IOLATENCY=y
CONFIG_BLK_CGROUP=y
# CONFIG_BLK_CMDLINE_PARSER is not set
@@ -794,18 +799,23 @@ CONFIG_CAN_EMS_PCI=m
# CONFIG_CAN_EMS_PCMCIA is not set
CONFIG_CAN_EMS_USB=m
CONFIG_CAN_ESD_USB2=m
+# CONFIG_CAN_F81601 is not set
CONFIG_CAN_FLEXCAN=m
# CONFIG_CAN_GRCAN is not set
CONFIG_CAN_GS_USB=m
CONFIG_CAN_GW=m
CONFIG_CAN_HI311X=m
CONFIG_CAN_IFI_CANFD=m
+# CONFIG_CAN_J1939 is not set
+# CONFIG_CAN_KVASER_PCIEFD is not set
CONFIG_CAN_KVASER_PCI=m
CONFIG_CAN_KVASER_USB=m
CONFIG_CAN=m
CONFIG_CAN_M_CAN=m
+# CONFIG_CAN_M_CAN_PLATFORM is not set
+# CONFIG_CAN_M_CAN_TCAN4X5X is not set
CONFIG_CAN_MCBA_USB=m
-# CONFIG_CAN_MCP251X is not set
+CONFIG_CAN_MCP251X=m
CONFIG_CAN_PEAK_PCIEC=y
CONFIG_CAN_PEAK_PCIEFD=m
CONFIG_CAN_PEAK_PCI=m
@@ -941,6 +951,7 @@ CONFIG_CLK_BCM2835=y
CONFIG_CLKDEV_LOOKUP=y
# CONFIG_CLK_HSDK is not set
CONFIG_CLK_IMX8MM=y
+CONFIG_CLK_IMX8MN=y
CONFIG_CLK_IMX8MQ=y
CONFIG_CLK_IMX8QXP=y
# CONFIG_CLK_QORIQ is not set
@@ -1046,6 +1057,7 @@ CONFIG_CPU_FREQ_GOV_USERSPACE=y
CONFIG_CPU_FREQ_STAT=y
CONFIG_CPU_FREQ=y
# CONFIG_CPU_HOTPLUG_STATE_CONTROL is not set
+# CONFIG_CPU_IDLE_GOV_HALTPOLL is not set
# CONFIG_CPU_IDLE_GOV_LADDER is not set
# CONFIG_CPU_IDLE_GOV_TEO is not set
CONFIG_CPU_IDLE=y
@@ -1056,7 +1068,6 @@ CONFIG_CPU_THERMAL=y
CONFIG_CRAMFS=m
# CONFIG_CRAMFS_MTD is not set
CONFIG_CRASH_DUMP=y
-CONFIG_CRASH=m
CONFIG_CRC16=y
# CONFIG_CRC32_BIT is not set
# CONFIG_CRC32_SARWATE is not set
@@ -1071,10 +1082,12 @@ CONFIG_CRC8=m
CONFIG_CRC_CCITT=y
CONFIG_CRC_ITU_T=m
CONFIG_CRC_T10DIF=y
+CONFIG_CROS_EC_CHARDEV=m
CONFIG_CROS_EC_DEBUGFS=m
CONFIG_CROS_EC_I2C=m
CONFIG_CROS_EC_ISHTP=m
# CONFIG_CROS_EC_LIGHTBAR is not set
+CONFIG_CROS_EC=m
CONFIG_CROS_EC_PROTO=y
CONFIG_CROS_EC_RPMSG=m
CONFIG_CROS_EC_SPI=m
@@ -1086,9 +1099,8 @@ CONFIG_CROSS_MEMORY_ATTACH=y
CONFIG_CROS_USBPD_LOGGER=m
CONFIG_CRYPTO_842=y
CONFIG_CRYPTO_ADIANTUM=m
-CONFIG_CRYPTO_AEGIS128L=m
CONFIG_CRYPTO_AEGIS128=m
-CONFIG_CRYPTO_AEGIS256=m
+CONFIG_CRYPTO_AEGIS128_SIMD=y
CONFIG_CRYPTO_AES_ARM64_BS=m
CONFIG_CRYPTO_AES_ARM64_CE_BLK=y
CONFIG_CRYPTO_AES_ARM64_CE_CCM=y
@@ -1131,6 +1143,7 @@ CONFIG_CRYPTO_DES=m
CONFIG_CRYPTO_DEV_CAVIUM_ZIP=m
CONFIG_CRYPTO_DEV_CCP_CRYPTO=m
CONFIG_CRYPTO_DEV_CCP_DD=m
+# CONFIG_CRYPTO_DEV_CCP_DEBUGFS is not set
CONFIG_CRYPTO_DEV_CCP=y
CONFIG_CRYPTO_DEV_CCREE=m
CONFIG_CRYPTO_DEV_CHELSIO=m
@@ -1151,6 +1164,7 @@ CONFIG_CRYPTO_DEV_FSL_DPAA2_CAAM=m
CONFIG_CRYPTO_DEV_HIFN_795X=m
CONFIG_CRYPTO_DEV_HIFN_795X_RNG=y
# CONFIG_CRYPTO_DEV_HISI_SEC is not set
+# CONFIG_CRYPTO_DEV_HISI_ZIP is not set
CONFIG_CRYPTO_DEV_MARVELL_CESA=m
# CONFIG_CRYPTO_DEV_MXS_DCP is not set
CONFIG_CRYPTO_DEV_NITROX_CNN55XX=m
@@ -1171,6 +1185,7 @@ CONFIG_CRYPTO_ECB=y
CONFIG_CRYPTO_ECDH=m
CONFIG_CRYPTO_ECHAINIV=m
CONFIG_CRYPTO_ECRDSA=m
+CONFIG_CRYPTO_ESSIV=m
CONFIG_CRYPTO_FCRYPT=m
CONFIG_CRYPTO_FIPS=y
CONFIG_CRYPTO_GCM=y
@@ -1192,8 +1207,6 @@ CONFIG_CRYPTO_MANAGER=y
CONFIG_CRYPTO_MD4=m
CONFIG_CRYPTO_MD5=y
CONFIG_CRYPTO_MICHAEL_MIC=m
-CONFIG_CRYPTO_MORUS1280=m
-CONFIG_CRYPTO_MORUS640=m
CONFIG_CRYPTO_NHPOLY1305_NEON=m
CONFIG_CRYPTO_NULL=y
CONFIG_CRYPTO_OFB=m
@@ -1222,7 +1235,7 @@ CONFIG_CRYPTO_SHA3=m
CONFIG_CRYPTO_SHA512_ARM64_CE=m
CONFIG_CRYPTO_SHA512_ARM64=m
CONFIG_CRYPTO_SHA512_ARM=y
-CONFIG_CRYPTO_SHA512=m
+CONFIG_CRYPTO_SHA512=y
CONFIG_CRYPTO_SIMD=y
CONFIG_CRYPTO_SM3_ARM64_CE=m
CONFIG_CRYPTO_SM3=m
@@ -1276,17 +1289,16 @@ CONFIG_DEBUG_FS=y
# CONFIG_DEBUG_GPIO is not set
CONFIG_DEBUG_HIGHMEM=y
# CONFIG_DEBUG_HOTPLUG_CPU0 is not set
-# CONFIG_DEBUG_INFO_BTF is not set
+CONFIG_DEBUG_INFO_BTF=y
# CONFIG_DEBUG_INFO_DWARF4 is not set
# CONFIG_DEBUG_INFO_REDUCED is not set
# CONFIG_DEBUG_INFO_SPLIT is not set
-CONFIG_DEBUG_INFO_VTA=y
CONFIG_DEBUG_INFO=y
# CONFIG_DEBUG_KERNEL_DC is not set
CONFIG_DEBUG_KERNEL=y
# CONFIG_DEBUG_KMEMLEAK_AUTO_SCAN is not set
CONFIG_DEBUG_KMEMLEAK_DEFAULT_OFF=y
-CONFIG_DEBUG_KMEMLEAK_EARLY_LOG_SIZE=4096
+CONFIG_DEBUG_KMEMLEAK_MEM_POOL_SIZE=16000
# CONFIG_DEBUG_KMEMLEAK_TEST is not set
CONFIG_DEBUG_KMEMLEAK=y
# CONFIG_DEBUG_KOBJECT is not set
@@ -1363,6 +1375,7 @@ CONFIG_DM9102=m
# CONFIG_DMA_API_DEBUG_SG is not set
CONFIG_DMA_API_DEBUG=y
CONFIG_DMA_BCM2835=m
+# CONFIG_DMABUF_SELFTESTS is not set
CONFIG_DMA_CMA=y
# CONFIG_DMADEVICES_DEBUG is not set
# CONFIG_DMADEVICES_VDEBUG is not set
@@ -1379,6 +1392,7 @@ CONFIG_DMA_SUN6I=m
CONFIG_DMA_VIRTUAL_CHANNELS=y
CONFIG_DM_CACHE=m
CONFIG_DM_CACHE_SMQ=m
+# CONFIG_DM_CLONE is not set
CONFIG_DM_CRYPT=m
CONFIG_DM_DEBUG_BLOCK_MANAGER_LOCKING=y
# CONFIG_DM_DEBUG_BLOCK_STACK_TRACING is not set
@@ -1406,6 +1420,7 @@ CONFIG_DM_UEVENT=y
CONFIG_DM_UNSTRIPED=m
CONFIG_DM_VERITY_FEC=y
CONFIG_DM_VERITY=m
+# CONFIG_DM_VERITY_VERIFY_ROOTHASH_SIG is not set
CONFIG_DM_WRITECACHE=m
CONFIG_DM_ZERO=y
CONFIG_DM_ZONED=m
@@ -1450,6 +1465,7 @@ CONFIG_DRM_ETNAVIV=m
CONFIG_DRM_ETNAVIV_THERMAL=y
CONFIG_DRM_FBDEV_EMULATION=y
CONFIG_DRM_FBDEV_OVERALLOC=100
+CONFIG_DRM_GM12U320=m
CONFIG_DRM_HDLCD=m
# CONFIG_DRM_HDLCD_SHOW_UNDERRUN is not set
# CONFIG_DRM_HISI_HIBMC is not set
@@ -1497,13 +1513,17 @@ CONFIG_DRM_PANEL_ILITEK_ILI9881C=m
# CONFIG_DRM_PANEL_INNOLUX_P079ZCA is not set
# CONFIG_DRM_PANEL_JDI_LT070ME05000 is not set
CONFIG_DRM_PANEL_KINGDISPLAY_KD097D04=m
+# CONFIG_DRM_PANEL_LG_LB035Q02 is not set
CONFIG_DRM_PANEL_LG_LG4573=m
CONFIG_DRM_PANEL_LVDS=m
+# CONFIG_DRM_PANEL_NEC_NL8048HL11 is not set
+# CONFIG_DRM_PANEL_NOVATEK_NT39016 is not set
CONFIG_DRM_PANEL_OLIMEX_LCD_OLINUXINO=m
CONFIG_DRM_PANEL_ORISETECH_OTM8009A=m
# CONFIG_DRM_PANEL_OSD_OSD101T2587_53TS is not set
CONFIG_DRM_PANEL_PANASONIC_VVX10F034N00=m
CONFIG_DRM_PANEL_RASPBERRYPI_TOUCHSCREEN=m
+# CONFIG_DRM_PANEL_RAYDIUM_RM67191 is not set
CONFIG_DRM_PANEL_RAYDIUM_RM68200=m
CONFIG_DRM_PANEL_ROCKTECH_JH057N00900=m
CONFIG_DRM_PANEL_RONBO_RB070D30=m
@@ -1515,10 +1535,14 @@ CONFIG_DRM_PANEL_SAMSUNG_S6E63J0X03=m
CONFIG_DRM_PANEL_SAMSUNG_S6E8AA0=m
CONFIG_DRM_PANEL_SEIKO_43WVF1G=m
CONFIG_DRM_PANEL_SHARP_LQ101R1SX01=m
+# CONFIG_DRM_PANEL_SHARP_LS037V7DW01 is not set
CONFIG_DRM_PANEL_SHARP_LS043T1LE01=m
CONFIG_DRM_PANEL_SIMPLE=m
CONFIG_DRM_PANEL_SITRONIX_ST7701=m
# CONFIG_DRM_PANEL_SITRONIX_ST7789V is not set
+# CONFIG_DRM_PANEL_SONY_ACX565AKM is not set
+# CONFIG_DRM_PANEL_TPO_TD028TTEC1 is not set
+# CONFIG_DRM_PANEL_TPO_TD043MTEA1 is not set
CONFIG_DRM_PANEL_TPO_TPG110=m
CONFIG_DRM_PANEL_TRULY_NT35597_WQXGA=m
CONFIG_DRM_PANEL=y
@@ -1543,12 +1567,11 @@ CONFIG_DRM_SUN4I=m
CONFIG_DRM_SUN6I_DSI=m
CONFIG_DRM_SUN8I_DW_HDMI=m
CONFIG_DRM_SUN8I_MIXER=m
-# CONFIG_DRM_TDFX=n is not set
+# CONFIG_DRM_TDFX is not set
# CONFIG_DRM_TEGRA_DEBUG is not set
CONFIG_DRM_TEGRA=m
CONFIG_DRM_TEGRA_STAGING=y
# CONFIG_DRM_THINE_THC63LVD1024 is not set
-CONFIG_DRM_TINYDRM=m
CONFIG_DRM_TI_SN65DSI86=m
CONFIG_DRM_TI_TFP410=m
CONFIG_DRM_TOSHIBA_TC358764=m
@@ -1679,6 +1702,7 @@ CONFIG_EARLY_PRINTK=y
CONFIG_ECHO=m
CONFIG_ECRYPT_FS=m
# CONFIG_ECRYPT_FS_MESSAGING is not set
+CONFIG_EDAC_BLUEFIELD=m
# CONFIG_EDAC_DEBUG is not set
CONFIG_EDAC_GHES=y
CONFIG_EDAC_LAYERSCAPE=m
@@ -1701,7 +1725,8 @@ CONFIG_EFI_ARMSTUB_DTB_LOADER=y
# CONFIG_EFI_CAPSULE_LOADER is not set
CONFIG_EFI_PARTITION=y
CONFIG_EFI_PGT_DUMP=y
-# CONFIG_EFI_TEST is not set
+# CONFIG_EFI_RCI2_TABLE is not set
+CONFIG_EFI_TEST=m
CONFIG_EFIVAR_FS=y
CONFIG_EFI_VARS_PSTORE_DEFAULT_DISABLE=y
CONFIG_EFI_VARS_PSTORE=y
@@ -1726,6 +1751,7 @@ CONFIG_ETHERNET=y
CONFIG_ETHOC=m
# CONFIG_EUROTECH_WDT is not set
# CONFIG_EVM is not set
+# CONFIG_EXFAT_FS is not set
# CONFIG_EXPERT is not set
# CONFIG_EXPOLINE_AUTO is not set
CONFIG_EXPOLINE_FULL=y
@@ -1902,6 +1928,7 @@ CONFIG_FSL_DPAA=y
CONFIG_FSL_EDMA=m
CONFIG_FSL_ENETC_HW_TIMESTAMPING=y
CONFIG_FSL_ENETC=m
+# CONFIG_FSL_ENETC_MDIO is not set
CONFIG_FSL_ENETC_PTP_CLOCK=m
CONFIG_FSL_ENETC_VF=m
CONFIG_FSL_ERRATUM_A008585=y
@@ -1915,6 +1942,9 @@ CONFIG_FSL_QDMA=m
# CONFIG_FSL_XGMAC_MDIO is not set
CONFIG_FS_MBCACHE=y
CONFIG_FSNOTIFY=y
+# CONFIG_FS_VERITY_BUILTIN_SIGNATURES is not set
+# CONFIG_FS_VERITY_DEBUG is not set
+CONFIG_FS_VERITY=y
# CONFIG_FTL is not set
CONFIG_FTRACE_MCOUNT_RECORD=y
# CONFIG_FTRACE_STARTUP_TEST is not set
@@ -2011,6 +2041,7 @@ CONFIG_GPIO_MB86S7X=m
# CONFIG_GPIO_MC33880 is not set
CONFIG_GPIO_MLXBF=m
# CONFIG_GPIO_MOCKUP is not set
+CONFIG_GPIO_MOXTET=m
CONFIG_GPIO_MPC8XXX=y
CONFIG_GPIO_MVEBU=y
CONFIG_GPIO_PCA953X_IRQ=y
@@ -2025,6 +2056,7 @@ CONFIG_GPIO_RASPBERRYPI_EXP=m
# CONFIG_GPIO_RDC321X is not set
# CONFIG_GPIO_SAMA5D2_PIOBU is not set
# CONFIG_GPIO_SCH311X is not set
+CONFIG_GPIO_STMPE=y
CONFIG_GPIO_SYSCON=m
# CONFIG_GPIO_SYSFS is not set
CONFIG_GPIO_TEGRA186=y
@@ -2032,6 +2064,7 @@ CONFIG_GPIO_TEGRA=y
CONFIG_GPIO_THUNDERX=m
# CONFIG_GPIO_TPIC2810 is not set
CONFIG_GPIO_TPS65086=m
+CONFIG_GPIO_TPS6586X=y
CONFIG_GPIO_TPS68470=y
# CONFIG_GPIO_TS4900 is not set
CONFIG_GPIO_VIPERBOARD=m
@@ -2060,10 +2093,10 @@ CONFIG_HARDENED_USERCOPY=y
CONFIG_HAVE_PERF_REGS=y
CONFIG_HAVE_PERF_USER_STACK_DUMP=y
CONFIG_HD44780=m
-# CONFIG_HDC100X is not set
+CONFIG_HDC100X=m
CONFIG_HEADERS_CHECK=y
-# CONFIG_HEADERS_INSTALL is not set
-# CONFIG_HEADER_TEST is not set
+CONFIG_HEADERS_INSTALL=y
+CONFIG_HEADER_TEST=y
CONFIG_HERMES_CACHE_FW_ON_INIT=y
# CONFIG_HERMES is not set
CONFIG_HERMES_PRISM=y
@@ -2092,6 +2125,7 @@ CONFIG_HID_CMEDIA=m
CONFIG_HID_CORSAIR=m
CONFIG_HID_COUGAR=m
CONFIG_HID_CP2112=m
+# CONFIG_HID_CREATIVE_SB0540 is not set
CONFIG_HID_CYPRESS=m
CONFIG_HID_DRAGONRISE=m
CONFIG_HID_ELAN=m
@@ -2182,7 +2216,6 @@ CONFIG_HID_ZEROPLUS=m
CONFIG_HID_ZYDACRON=m
CONFIG_HIGH_RES_TIMERS=y
# CONFIG_HIPPI is not set
-CONFIG_HISI_KIRIN_DW_DSI=m
CONFIG_HISILICON_ERRATUM_161010101=y
CONFIG_HISILICON_ERRATUM_161600802=y
CONFIG_HISILICON_IRQ_MBIGEN=y
@@ -2214,7 +2247,7 @@ CONFIG_HT16K33=m
# CONFIG_HTC_I2CPLD is not set
# CONFIG_HTC_PASIC3 is not set
CONFIG_HTS221=m
-# CONFIG_HTU21 is not set
+CONFIG_HTU21=m
CONFIG_HUGETLBFS=y
CONFIG_HUGETLB_PAGE=y
# CONFIG_HVC_DCC is not set
@@ -2261,7 +2294,6 @@ CONFIG_I2C_ALGOPCF=m
# CONFIG_I2C_AMD8111 is not set
CONFIG_I2C_AMD_MP2=m
CONFIG_I2C_ARB_GPIO_CHALLENGE=m
-# CONFIG_I2C_BCM2048 is not set
CONFIG_I2C_BCM2835=m
CONFIG_I2C_BOARDINFO=y
CONFIG_I2C_CADENCE=m
@@ -2415,11 +2447,13 @@ CONFIG_IIO_TRIGGER=y
CONFIG_IKHEADERS=m
CONFIG_IMA_APPRAISE_BOOTPARAM=y
# CONFIG_IMA_APPRAISE_BUILD_POLICY is not set
+CONFIG_IMA_APPRAISE_MODSIG=y
CONFIG_IMA_APPRAISE=y
# CONFIG_IMA_ARCH_POLICY is not set
# CONFIG_IMA_BLACKLIST_KEYRING is not set
# CONFIG_IMA_DEFAULT_HASH_SHA1 is not set
CONFIG_IMA_DEFAULT_HASH_SHA256=y
+# CONFIG_IMA_DEFAULT_HASH_SHA512 is not set
CONFIG_IMA_KEXEC=y
CONFIG_IMA_KEYRINGS_PERMIT_SIGNED_BY_BUILTIN_OR_SECONDARY=y
# CONFIG_IMA_LOAD_X509 is not set
@@ -2435,7 +2469,9 @@ CONFIG_IMA=y
# CONFIG_IMG_ASCII_LCD is not set
CONFIG_IMX2_WDT=m
CONFIG_IMX7D_ADC=m
+# CONFIG_IMX7ULP_WDT is not set
# CONFIG_IMX_DMA is not set
+CONFIG_IMX_DSP=y
CONFIG_IMX_GPCV2_PM_DOMAINS=y
CONFIG_IMX_GPCV2=y
# CONFIG_IMX_IPUV3_CORE is not set
@@ -2573,6 +2609,7 @@ CONFIG_INTEL_STRATIX10_SERVICE=m
# CONFIG_INTEL_TH is not set
CONFIG_INTEL_XWAY_PHY=m
CONFIG_INTERCONNECT=m
+# CONFIG_INTERCONNECT_QCOM_QCS404 is not set
CONFIG_INTERCONNECT_QCOM_SDM845=m
CONFIG_INTERCONNECT_QCOM=y
# CONFIG_INTERVAL_TREE_TEST is not set
@@ -2590,6 +2627,7 @@ CONFIG_IOMMU_DMA=y
# CONFIG_IOMMU_IO_PGTABLE_LPAE_SELFTEST is not set
CONFIG_IOMMU_IO_PGTABLE_LPAE=y
CONFIG_IOMMU_SUPPORT=y
+CONFIG_IONIC=m
CONFIG_IOSCHED_BFQ=y
CONFIG_IO_STRICT_DEVMEM=y
CONFIG_IP6_NF_FILTER=m
@@ -2835,6 +2873,7 @@ CONFIG_JOYSTICK_ANALOG=m
# CONFIG_JOYSTICK_AS5011 is not set
CONFIG_JOYSTICK_COBRA=m
CONFIG_JOYSTICK_DB9=m
+# CONFIG_JOYSTICK_FSIA6B is not set
CONFIG_JOYSTICK_GAMECON=m
CONFIG_JOYSTICK_GF2K=m
CONFIG_JOYSTICK_GRIP=m
@@ -2875,6 +2914,7 @@ CONFIG_KDB_DEFAULT_ENABLE=0x0
CONFIG_KDB_KEYBOARD=y
# CONFIG_KERNEL_BZIP2 is not set
CONFIG_KERNEL_GZIP=y
+CONFIG_KERNEL_HEADER_TEST=y
# CONFIG_KERNEL_LZ4 is not set
# CONFIG_KERNEL_LZMA is not set
# CONFIG_KERNEL_LZO is not set
@@ -2882,6 +2922,7 @@ CONFIG_KERNEL_MODE_NEON=y
# CONFIG_KERNEL_UNCOMPRESSED is not set
# CONFIG_KERNEL_XZ is not set
# CONFIG_KEXEC_FILE is not set
+CONFIG_KEXEC_SIG=y
CONFIG_KEXEC=y
CONFIG_KEYBOARD_ADC=m
# CONFIG_KEYBOARD_ADP5588 is not set
@@ -2911,6 +2952,7 @@ CONFIG_KEYBOARD_QT1070=m
# CONFIG_KEYBOARD_QT2160 is not set
# CONFIG_KEYBOARD_SAMSUNG is not set
CONFIG_KEYBOARD_SNVS_PWRKEY=m
+CONFIG_KEYBOARD_STMPE=m
# CONFIG_KEYBOARD_STOWAWAY is not set
# CONFIG_KEYBOARD_SUN4I_LRADC is not set
# CONFIG_KEYBOARD_SUNKBD is not set
@@ -2936,9 +2978,6 @@ CONFIG_KPROBE_EVENTS=y
CONFIG_KPROBES=y
CONFIG_KPSS_XCC=m
CONFIG_KRAITCC=m
-CONFIG_KS0108_DELAY=2
-CONFIG_KS0108=m
-CONFIG_KS0108_PORT=0x378
# CONFIG_KS7010 is not set
# CONFIG_KS8842 is not set
# CONFIG_KS8851 is not set
@@ -3014,7 +3053,7 @@ CONFIG_LEDS_NIC78BX=m
CONFIG_LEDS_PCA9532_GPIO=y
CONFIG_LEDS_PCA9532=m
# CONFIG_LEDS_PCA955X is not set
-# CONFIG_LEDS_PCA963X is not set
+CONFIG_LEDS_PCA963X=m
CONFIG_LEDS_PWM=m
CONFIG_LEDS_REGULATOR=m
# CONFIG_LEDS_SPI_BYTE is not set
@@ -3067,7 +3106,7 @@ CONFIG_LIBNVDIMM=m
# CONFIG_LIQUIDIO is not set
CONFIG_LIQUIDIO_VF=m
CONFIG_LIRC=y
-# CONFIG_LIVEPATCH is not set
+CONFIG_LIVEPATCH=y
# CONFIG_LKDTM is not set
# CONFIG_LLC2 is not set
CONFIG_LLC=m
@@ -3076,7 +3115,9 @@ CONFIG_LOCALVERSION=""
# CONFIG_LOCALVERSION_AUTO is not set
CONFIG_LOCKD=m
# CONFIG_LOCK_DOWN_IN_EFI_SECURE_BOOT is not set
-# CONFIG_LOCK_DOWN_KERNEL is not set
+# CONFIG_LOCK_DOWN_KERNEL_FORCE_CONFIDENTIALITY is not set
+# CONFIG_LOCK_DOWN_KERNEL_FORCE_INTEGRITY is not set
+CONFIG_LOCK_DOWN_KERNEL_FORCE_NONE=y
CONFIG_LOCKD_V4=y
CONFIG_LOCK_EVENT_COUNTS=y
# CONFIG_LOCK_STAT is not set
@@ -3131,7 +3172,7 @@ CONFIG_MAC_PARTITION=y
CONFIG_MACSEC=m
CONFIG_MACVLAN=m
CONFIG_MACVTAP=m
-# CONFIG_MAG3110 is not set
+CONFIG_MAG3110=m
CONFIG_MAGIC_SYSRQ_DEFAULT_ENABLE=0x0
CONFIG_MAGIC_SYSRQ_SERIAL=y
CONFIG_MAGIC_SYSRQ=y
@@ -3160,6 +3201,7 @@ CONFIG_MAX31856=m
# CONFIG_MAX44000 is not set
CONFIG_MAX44009=m
# CONFIG_MAX517 is not set
+# CONFIG_MAX5432 is not set
# CONFIG_MAX5481 is not set
# CONFIG_MAX5487 is not set
# CONFIG_MAX5821 is not set
@@ -3174,8 +3216,8 @@ CONFIG_MB1232=m
# CONFIG_MC3230 is not set
# CONFIG_MCB is not set
# CONFIG_MCORE2 is not set
-# CONFIG_MCP320X is not set
-# CONFIG_MCP3422 is not set
+CONFIG_MCP320X=m
+CONFIG_MCP3422=m
CONFIG_MCP3911=m
CONFIG_MCP4018=m
CONFIG_MCP41010=m
@@ -3254,6 +3296,7 @@ CONFIG_MEMSTICK_TIFM_MS=m
# CONFIG_MEN_A21_WDT is not set
CONFIG_MESON_CANVAS=m
# CONFIG_MESON_CLK_MEASURE is not set
+CONFIG_MESON_EE_PM_DOMAINS=y
CONFIG_MESON_EFUSE=m
CONFIG_MESON_GXBB_WATCHDOG=m
CONFIG_MESON_GXL_PHY=m
@@ -3287,8 +3330,8 @@ CONFIG_MFD_AXP20X=y
CONFIG_MFD_BD9571MWV=m
CONFIG_MFD_CORE=y
# CONFIG_MFD_CPCAP is not set
-CONFIG_MFD_CROS_EC_CHARDEV=m
-CONFIG_MFD_CROS_EC=m
+CONFIG_MFD_CROS_EC_DEV=m
+# CONFIG_MFD_CROS_EC is not set
# CONFIG_MFD_CS5535 is not set
# CONFIG_MFD_DA9052_I2C is not set
# CONFIG_MFD_DA9052_SPI is not set
@@ -3341,7 +3384,7 @@ CONFIG_MFD_SM501=m
# CONFIG_MFD_SMSC is not set
CONFIG_MFD_SPMI_PMIC=m
# CONFIG_MFD_STMFX is not set
-# CONFIG_MFD_STMPE is not set
+CONFIG_MFD_STMPE=y
# CONFIG_MFD_STPMIC1 is not set
# CONFIG_MFD_SUN4I_GPADC is not set
# CONFIG_MFD_SUN6I_PRCM is not set
@@ -3405,6 +3448,8 @@ CONFIG_MLX5_ESWITCH=y
# CONFIG_MLX5_FPGA is not set
CONFIG_MLX5_INFINIBAND=m
CONFIG_MLX5_MPFS=y
+CONFIG_MLX5_SW_STEERING=y
+# CONFIG_MLX5_TLS is not set
CONFIG_MLX90614=m
CONFIG_MLX90632=m
CONFIG_MLXBF_TMFIFO=m
@@ -3464,6 +3509,7 @@ CONFIG_MMC_SDHCI_IPROC=m
CONFIG_MMC_SDHCI=m
CONFIG_MMC_SDHCI_MSM=m
CONFIG_MMC_SDHCI_OF_ARASAN=m
+# CONFIG_MMC_SDHCI_OF_ASPEED is not set
# CONFIG_MMC_SDHCI_OF_AT91 is not set
# CONFIG_MMC_SDHCI_OF_DWCMSHC is not set
CONFIG_MMC_SDHCI_OF_ESDHC=m
@@ -3488,6 +3534,7 @@ CONFIG_MMC_WBSD=m
CONFIG_MMC=y
CONFIG_MMIOTRACE=y
CONFIG_MMU=y
+# CONFIG_MODULE_ALLOW_MISSING_NAMESPACE_IMPORTS is not set
# CONFIG_MODULE_COMPRESS is not set
# CONFIG_MODULE_FORCE_LOAD is not set
CONFIG_MODULE_FORCE_UNLOAD=y
@@ -3522,6 +3569,7 @@ CONFIG_MOUSE_SYNAPTICS_USB=m
CONFIG_MOUSE_VSXXXAA=m
# CONFIG_MOXA_INTELLIO is not set
# CONFIG_MOXA_SMARTIO is not set
+CONFIG_MOXTET=m
CONFIG_MPL115_I2C=m
# CONFIG_MPL115_SPI is not set
# CONFIG_MPL3115 is not set
@@ -3578,6 +3626,7 @@ CONFIG_MTD_CFI_STAA=m
# CONFIG_MTD_LPDDR2_NVM is not set
# CONFIG_MTD_LPDDR is not set
CONFIG_MTD=m
+CONFIG_MTD_M25P80=m
CONFIG_MTD_MAP_BANK_WIDTH_1=y
CONFIG_MTD_MAP_BANK_WIDTH_2=y
CONFIG_MTD_MAP_BANK_WIDTH_4=y
@@ -3597,6 +3646,7 @@ CONFIG_MTD_MAP_BANK_WIDTH_4=y
CONFIG_MTD_NAND_MARVELL=m
# CONFIG_MTD_NAND_MESON is not set
# CONFIG_MTD_NAND_MXC is not set
+# CONFIG_MTD_NAND_MXIC is not set
# CONFIG_MTD_NAND_NANDSIM is not set
# CONFIG_MTD_NAND_OMAP2 is not set
# CONFIG_MTD_NAND_PLATFORM is not set
@@ -3621,7 +3671,8 @@ CONFIG_MTD_RAW_NAND=m
# CONFIG_MTD_SHARPSL_PARTS is not set
# CONFIG_MTD_SLRAM is not set
CONFIG_MTD_SPI_NAND=m
-# CONFIG_MTD_SPI_NOR is not set
+CONFIG_MTD_SPI_NOR=m
+# CONFIG_MTD_SPI_NOR_USE_4K_SECTORS is not set
# CONFIG_MTD_SST25L is not set
# CONFIG_MTD_SWAP is not set
# CONFIG_MTD_TESTS is not set
@@ -3713,12 +3764,14 @@ CONFIG_NETCONSOLE=m
CONFIG_NET_CORE=y
CONFIG_NETDEVICES=y
CONFIG_NET_DEVLINK=y
-# CONFIG_NETDEVSIM is not set
+CONFIG_NETDEVSIM=m
CONFIG_NET_DROP_MONITOR=y
CONFIG_NET_DSA_BCM_SF2=m
# CONFIG_NET_DSA_LANTIQ_GSWIP is not set
CONFIG_NET_DSA_LOOP=m
CONFIG_NET_DSA=m
+# CONFIG_NET_DSA_MICROCHIP_KSZ8795 is not set
+# CONFIG_NET_DSA_MICROCHIP_KSZ9477_I2C is not set
CONFIG_NET_DSA_MICROCHIP_KSZ9477=m
CONFIG_NET_DSA_MICROCHIP_KSZ9477_SPI=m
CONFIG_NET_DSA_MT7530=m
@@ -3892,6 +3945,7 @@ CONFIG_NET_SCH_TAPRIO=m
CONFIG_NET_SCH_TBF=m
CONFIG_NET_SCH_TEQL=m
CONFIG_NET_SWITCHDEV=y
+CONFIG_NET_TC_SKB_EXT=y
CONFIG_NET_TEAM=m
CONFIG_NET_TEAM_MODE_ACTIVEBACKUP=m
CONFIG_NET_TEAM_MODE_BROADCAST=m
@@ -3945,6 +3999,7 @@ CONFIG_NET_VENDOR_NETRONOME=y
CONFIG_NET_VENDOR_NVIDIA=y
CONFIG_NET_VENDOR_OKI=y
CONFIG_NET_VENDOR_PACKET_ENGINES=y
+CONFIG_NET_VENDOR_PENSANDO=y
CONFIG_NET_VENDOR_QLOGIC=y
CONFIG_NET_VENDOR_QUALCOMM=y
CONFIG_NET_VENDOR_RDC=y
@@ -4111,10 +4166,10 @@ CONFIG_NFT_QUOTA=m
CONFIG_NFT_REDIR=m
CONFIG_NFT_REJECT_IPV4=m
CONFIG_NFT_REJECT=m
-# CONFIG_NFT_SOCKET is not set
+CONFIG_NFT_SOCKET=m
CONFIG_NFT_SYNPROXY=m
-# CONFIG_NFT_TPROXY is not set
-# CONFIG_NFT_TUNNEL is not set
+CONFIG_NFT_TPROXY=m
+CONFIG_NFT_TUNNEL=m
CONFIG_NFT_XFRM=m
CONFIG_N_GSM=m
CONFIG_N_HDLC=m
@@ -4174,6 +4229,7 @@ CONFIG_NLS_MAC_ROMAN=m
CONFIG_NLS_MAC_TURKISH=m
CONFIG_NLS_UTF8=m
CONFIG_NLS=y
+# CONFIG_NOA1305 is not set
CONFIG_NODES_SHIFT=9
# CONFIG_NO_HZ_FULL is not set
CONFIG_NO_HZ_IDLE=y
@@ -4187,7 +4243,7 @@ CONFIG_NOUVEAU_DEBUG_MMU=y
# CONFIG_NOUVEAU_LEGACY_CTX_SUPPORT is not set
CONFIG_NOUVEAU_PLATFORM_DRIVER=y
CONFIG_NOZOMI=m
-CONFIG_NR_CPUS=256
+CONFIG_NR_CPUS=4096
CONFIG_NS83820=m
# CONFIG_NTB is not set
# CONFIG_NTFS_FS is not set
@@ -4251,7 +4307,7 @@ CONFIG_OPENVSWITCH_VXLAN=m
CONFIG_OPT3001=m
CONFIG_OPTEE=m
CONFIG_OPTEE_SHM_NUM_PRIV_PAGES=1
-# CONFIG_OPTIMIZE_INLINING is not set
+CONFIG_OPTIMIZE_INLINING=y
CONFIG_OPTPROBES=y
CONFIG_ORANGEFS_FS=m
CONFIG_ORINOCO_USB=m
@@ -4343,6 +4399,7 @@ CONFIG_PCI_AARDVARK=y
# CONFIG_PCI_DEBUG is not set
CONFIG_PCIEAER_INJECT=m
CONFIG_PCIEAER=y
+# CONFIG_PCIE_AL is not set
# CONFIG_PCIE_ALTERA is not set
CONFIG_PCIE_ARMADA_8K=y
# CONFIG_PCIEASPM_DEBUG is not set
@@ -4367,6 +4424,7 @@ CONFIG_PCIEPORTBUS=y
CONFIG_PCIE_PTM=y
CONFIG_PCIE_QCOM=y
# CONFIG_PCIE_ROCKCHIP_HOST is not set
+CONFIG_PCIE_TEGRA194=m
CONFIG_PCIE_XILINX_NWL=y
CONFIG_PCIE_XILINX=y
# CONFIG_PCI_FTPCI100 is not set
@@ -4467,6 +4525,7 @@ CONFIG_PHY_ROCKCHIP_USB=m
CONFIG_PHY_SUN4I_USB=m
CONFIG_PHY_SUN6I_MIPI_DPHY=m
# CONFIG_PHY_SUN9I_USB is not set
+CONFIG_PHY_TEGRA194_P2U=m
CONFIG_PHY_TEGRA_XUSB=m
# CONFIG_PHY_TUSB1210 is not set
CONFIG_PHY_XGENE=y
@@ -4517,6 +4576,7 @@ CONFIG_PINCTRL_QCOM_SPMI_PMIC=y
# CONFIG_PINCTRL_QCS404 is not set
CONFIG_PINCTRL_QDF2XXX=y
CONFIG_PINCTRL_RK805=m
+# CONFIG_PINCTRL_SC7180 is not set
# CONFIG_PINCTRL_SDM660 is not set
CONFIG_PINCTRL_SDM845=y
CONFIG_PINCTRL_SINGLE=y
@@ -4622,7 +4682,6 @@ CONFIG_PPTP=m
# CONFIG_PREEMPTIRQ_DELAY_TEST is not set
# CONFIG_PREEMPTIRQ_EVENTS is not set
# CONFIG_PREEMPT is not set
-# CONFIG_PREEMPT_LL is not set
# CONFIG_PREEMPT_NONE is not set
CONFIG_PREEMPT_VOLUNTARY=y
CONFIG_PREVENT_FIRMWARE_BUILD=y
@@ -4675,8 +4734,9 @@ CONFIG_PWM_HIBVT=m
CONFIG_PWM_IMX27=m
CONFIG_PWM_IMX_TPM=m
CONFIG_PWM_MESON=m
-# CONFIG_PWM_PCA9685 is not set
+CONFIG_PWM_PCA9685=m
CONFIG_PWM_ROCKCHIP=m
+# CONFIG_PWM_STMPE is not set
CONFIG_PWM_SUN4I=m
CONFIG_PWM_SYSFS=y
CONFIG_PWM_TEGRA=y
@@ -4732,6 +4792,7 @@ CONFIG_QCOM_SMD_RPM=m
CONFIG_QCOM_SMEM=m
CONFIG_QCOM_SMP2P=m
CONFIG_QCOM_SMSM=m
+# CONFIG_QCOM_SOCINFO is not set
CONFIG_QCOM_SPMI_ADC5=m
CONFIG_QCOM_SPMI_IADC=m
CONFIG_QCOM_SPMI_TEMP_ALARM=m
@@ -4789,6 +4850,7 @@ CONFIG_RAID_ATTRS=m
# CONFIG_RANDOM32_SELFTEST is not set
CONFIG_RANDOMIZE_BASE=y
CONFIG_RANDOMIZE_MODULE_REGION_FULL=y
+# CONFIG_RANDOM_TRUST_BOOTLOADER is not set
# CONFIG_RANDOM_TRUST_CPU is not set
CONFIG_RAPIDIO_CHMAN=m
CONFIG_RAPIDIO_CPS_GEN2=m
@@ -4829,13 +4891,14 @@ CONFIG_RD_LZ4=y
CONFIG_RD_LZMA=y
CONFIG_RD_LZO=y
CONFIG_RDMA_RXE=m
-# CONFIG_RDMA_SIW is not set
+CONFIG_RDMA_SIW=m
# CONFIG_RDS_DEBUG is not set
# CONFIG_RDS is not set
CONFIG_RDS_RDMA=m
CONFIG_RDS_TCP=m
CONFIG_RD_XZ=y
# CONFIG_READABLE_ASM is not set
+# CONFIG_READ_ONLY_THP_FOR_FS is not set
CONFIG_REALTEK_AUTOPM=y
CONFIG_REALTEK_PHY=y
# CONFIG_REED_SOLOMON_TEST is not set
@@ -4891,6 +4954,7 @@ CONFIG_REGULATOR_QCOM_SPMI=m
CONFIG_REGULATOR_RK808=y
# CONFIG_REGULATOR_SLG51000 is not set
CONFIG_REGULATOR_SY8106A=m
+# CONFIG_REGULATOR_SY8824X is not set
# CONFIG_REGULATOR_TPS51632 is not set
# CONFIG_REGULATOR_TPS62360 is not set
# CONFIG_REGULATOR_TPS65023 is not set
@@ -4912,7 +4976,7 @@ CONFIG_REISERFS_PROC_INFO=y
CONFIG_RELAY=y
# CONFIG_RELOCATABLE_TEST is not set
CONFIG_RELOCATABLE=y
-CONFIG_REMOTEPROC=m
+CONFIG_REMOTEPROC=y
# CONFIG_RENESAS_PHY is not set
# CONFIG_RESET_ATTACK_MITIGATION is not set
CONFIG_RESET_CONTROLLER=y
@@ -4921,6 +4985,7 @@ CONFIG_RESET_IMX7=y
CONFIG_RESET_MESON_AUDIO_ARB=m
CONFIG_RESET_QCOM_AOSS=y
CONFIG_RESET_QCOM_PDC=m
+CONFIG_RESET_SCMI=y
CONFIG_RESET_SIMPLE=y
# CONFIG_RESET_TI_SCI is not set
CONFIG_RESET_TI_SYSCON=m
@@ -5044,6 +5109,7 @@ CONFIG_RTC_DRV_DS3232=m
CONFIG_RTC_DRV_EFI=y
CONFIG_RTC_DRV_EM3027=m
CONFIG_RTC_DRV_FM3130=m
+CONFIG_RTC_DRV_FSL_FTM_ALARM=m
# CONFIG_RTC_DRV_FTRTC010 is not set
# CONFIG_RTC_DRV_HID_SENSOR_TIME is not set
CONFIG_RTC_DRV_HYM8563=m
@@ -5064,6 +5130,7 @@ CONFIG_RTC_DRV_MAX6902=m
CONFIG_RTC_DRV_MAX6916=m
CONFIG_RTC_DRV_MAX77686=m
CONFIG_RTC_DRV_MCP795=m
+CONFIG_RTC_DRV_MESON_VRTC=m
CONFIG_RTC_DRV_MSM6242=m
CONFIG_RTC_DRV_MV=m
# CONFIG_RTC_DRV_MXC is not set
@@ -5304,6 +5371,8 @@ CONFIG_SECTION_MISMATCH_WARN_ONLY=y
CONFIG_SECURITYFS=y
CONFIG_SECURITY_INFINIBAND=y
# CONFIG_SECURITY_LOADPIN is not set
+CONFIG_SECURITY_LOCKDOWN_LSM_EARLY=y
+CONFIG_SECURITY_LOCKDOWN_LSM=y
CONFIG_SECURITY_NETWORK_XFRM=y
CONFIG_SECURITY_NETWORK=y
# CONFIG_SECURITY_PATH is not set
@@ -5332,7 +5401,6 @@ CONFIG_SENSORS_ADM1029=m
CONFIG_SENSORS_ADM1031=m
CONFIG_SENSORS_ADM1275=m
CONFIG_SENSORS_ADM9240=m
-# CONFIG_SENSORS_ADS1015 is not set
CONFIG_SENSORS_ADS7828=m
CONFIG_SENSORS_ADS7871=m
CONFIG_SENSORS_ADT7310=m
@@ -5345,6 +5413,7 @@ CONFIG_SENSORS_AMC6821=m
CONFIG_SENSORS_APDS990X=m
CONFIG_SENSORS_ARM_SCMI=m
CONFIG_SENSORS_ARM_SCPI=m
+# CONFIG_SENSORS_AS370 is not set
CONFIG_SENSORS_ASC7621=m
CONFIG_SENSORS_ASPEED=m
CONFIG_SENSORS_ATXP1=m
@@ -5363,7 +5432,7 @@ CONFIG_SENSORS_G760A=m
CONFIG_SENSORS_G762=m
CONFIG_SENSORS_GL518SM=m
CONFIG_SENSORS_GL520SM=m
-# CONFIG_SENSORS_GPIO_FAN is not set
+CONFIG_SENSORS_GPIO_FAN=m
# CONFIG_SENSORS_HIH6130 is not set
# CONFIG_SENSORS_HMC5843_I2C is not set
# CONFIG_SENSORS_HMC5843_SPI is not set
@@ -5375,6 +5444,7 @@ CONFIG_SENSORS_IIO_HWMON=m
CONFIG_SENSORS_INA209=m
CONFIG_SENSORS_INA2XX=m
CONFIG_SENSORS_INA3221=m
+# CONFIG_SENSORS_INSPUR_IPSPS is not set
# CONFIG_SENSORS_IR35221 is not set
# CONFIG_SENSORS_IR38064 is not set
# CONFIG_SENSORS_IRPS5401 is not set
@@ -5507,7 +5577,6 @@ CONFIG_SERIAL_8250_EXTENDED=y
# CONFIG_SERIAL_8250_FINTEK is not set
CONFIG_SERIAL_8250_MANY_PORTS=y
# CONFIG_SERIAL_8250_MID is not set
-CONFIG_SERIAL_8250_MOXA=m
CONFIG_SERIAL_8250_NR_UARTS=32
CONFIG_SERIAL_8250_PCI=y
CONFIG_SERIAL_8250_RSA=y
@@ -5528,6 +5597,7 @@ CONFIG_SERIAL_CORE=y
CONFIG_SERIAL_DEV_BUS=y
CONFIG_SERIAL_DEV_CTRL_TTYPORT=y
CONFIG_SERIAL_EARLYCON_ARM_SEMIHOST=y
+# CONFIG_SERIAL_FSL_LINFLEXUART is not set
CONFIG_SERIAL_FSL_LPUART_CONSOLE=y
CONFIG_SERIAL_FSL_LPUART=y
# CONFIG_SERIAL_IFX6X60 is not set
@@ -5581,13 +5651,12 @@ CONFIG_SFC_FALCON=m
CONFIG_SFC_FALCON_MTD=y
# CONFIG_SFC is not set
CONFIG_SFP=m
-# CONFIG_SGI_IOC4 is not set
CONFIG_SGI_PARTITION=y
CONFIG_SHUFFLE_PAGE_ALLOCATOR=y
# CONFIG_SI1133 is not set
# CONFIG_SI1145 is not set
# CONFIG_SI7005 is not set
-# CONFIG_SI7020 is not set
+CONFIG_SI7020=m
CONFIG_SIGNED_PE_FILE_VERIFICATION=y
CONFIG_SIMPLE_PM_BUS=y
# CONFIG_SIOX is not set
@@ -5619,6 +5688,7 @@ CONFIG_SMC91X=m
CONFIG_SMC_DIAG=m
CONFIG_SMC=m
# CONFIG_SM_FTL is not set
+CONFIG_SM_GCC_8150=y
CONFIG_SMP=y
CONFIG_SMSC911X=m
CONFIG_SMSC9420=m
@@ -5708,7 +5778,8 @@ CONFIG_SND_HDA_HWDEP=y
CONFIG_SND_HDA_I915=y
CONFIG_SND_HDA_INPUT_BEEP_MODE=0
CONFIG_SND_HDA_INPUT_BEEP=y
-CONFIG_SND_HDA_INTEL=m
+# CONFIG_SND_HDA_INTEL_DETECT_DMIC is not set
+# CONFIG_SND_HDA_INTEL is not set
CONFIG_SND_HDA_PATCH_LOADER=y
CONFIG_SND_HDA_POWER_SAVE_DEFAULT=1
CONFIG_SND_HDA_PREALLOC_SIZE=4096
@@ -5783,6 +5854,7 @@ CONFIG_SND_SOC_AC97_CODEC=m
# CONFIG_SND_SOC_ADAU1701 is not set
CONFIG_SND_SOC_ADAU1761_I2C=m
CONFIG_SND_SOC_ADAU1761_SPI=m
+CONFIG_SND_SOC_ADAU1977_I2C=m
CONFIG_SND_SOC_ADAU7002=m
# CONFIG_SND_SOC_AK4104 is not set
# CONFIG_SND_SOC_AK4118 is not set
@@ -5806,21 +5878,22 @@ CONFIG_SND_SOC_CROS_EC_CODEC=m
CONFIG_SND_SOC_CS35L34=m
CONFIG_SND_SOC_CS35L35=m
CONFIG_SND_SOC_CS35L36=m
-# CONFIG_SND_SOC_CS4265 is not set
+CONFIG_SND_SOC_CS4265=m
# CONFIG_SND_SOC_CS4270 is not set
-# CONFIG_SND_SOC_CS4271_I2C is not set
+CONFIG_SND_SOC_CS4271_I2C=m
# CONFIG_SND_SOC_CS4271_SPI is not set
CONFIG_SND_SOC_CS42L42=m
# CONFIG_SND_SOC_CS42L51_I2C is not set
# CONFIG_SND_SOC_CS42L52 is not set
# CONFIG_SND_SOC_CS42L56 is not set
# CONFIG_SND_SOC_CS42L73 is not set
-# CONFIG_SND_SOC_CS42XX8_I2C is not set
+CONFIG_SND_SOC_CS42XX8_I2C=m
CONFIG_SND_SOC_CS43130=m
# CONFIG_SND_SOC_CS4341 is not set
# CONFIG_SND_SOC_CS4349 is not set
# CONFIG_SND_SOC_CS53L30 is not set
CONFIG_SND_SOC_CX2072X=m
+CONFIG_SND_SOC_DA7213=m
CONFIG_SND_SOC_DMIC=m
CONFIG_SND_SOC_ES7134=m
# CONFIG_SND_SOC_ES7241 is not set
@@ -5842,6 +5915,7 @@ CONFIG_SND_SOC_GENERIC_DMAENGINE_PCM=y
CONFIG_SND_SOC_HDAC_HDA=m
CONFIG_SND_SOC_HDAC_HDMI=m
CONFIG_SND_SOC_HDMI_CODEC=m
+CONFIG_SND_SOC_ICS43432=m
# CONFIG_SND_SOC_IMG is not set
CONFIG_SND_SOC_IMX_AUDMIX=m
# CONFIG_SND_SOC_IMX_AUDMUX is not set
@@ -5877,6 +5951,7 @@ CONFIG_SND_SOC_PCM3060_I2C=m
CONFIG_SND_SOC_PCM3060_SPI=m
# CONFIG_SND_SOC_PCM3168A_I2C is not set
# CONFIG_SND_SOC_PCM3168A_SPI is not set
+CONFIG_SND_SOC_PCM5102A=m
CONFIG_SND_SOC_PCM512x_I2C=m
CONFIG_SND_SOC_PCM512x=m
CONFIG_SND_SOC_PCM512x_SPI=m
@@ -5906,6 +5981,7 @@ CONFIG_SND_SOC_SOF_ACPI=m
# CONFIG_SND_SOC_SOF_DEBUG is not set
# CONFIG_SND_SOC_SOF_NOCODEC is not set
# CONFIG_SND_SOC_SOF_NOCODEC_SUPPORT is not set
+# CONFIG_SND_SOC_SOF_OF is not set
CONFIG_SND_SOC_SOF_PCI=m
# CONFIG_SND_SOC_SOF_STRICT_ABI_CHECKS is not set
CONFIG_SND_SOC_SOF_TOPLEVEL=y
@@ -5941,8 +6017,9 @@ CONFIG_SND_SOC_TEGRA_SGTL5000=m
# CONFIG_SND_SOC_TEGRA_WM8903 is not set
# CONFIG_SND_SOC_TEGRA_WM9712 is not set
# CONFIG_SND_SOC_TFA9879 is not set
-# CONFIG_SND_SOC_TLV320AIC23_I2C is not set
-# CONFIG_SND_SOC_TLV320AIC23_SPI is not set
+CONFIG_SND_SOC_TLV320AIC23_I2C=m
+CONFIG_SND_SOC_TLV320AIC23=m
+CONFIG_SND_SOC_TLV320AIC23_SPI=m
# CONFIG_SND_SOC_TLV320AIC31XX is not set
CONFIG_SND_SOC_TLV320AIC32X4_I2C=m
CONFIG_SND_SOC_TLV320AIC32X4_SPI=m
@@ -5951,6 +6028,7 @@ CONFIG_SND_SOC_TPA6130A2=m
CONFIG_SND_SOC_TS3A227E=m
CONFIG_SND_SOC_TSCS42XX=m
# CONFIG_SND_SOC_TSCS454 is not set
+# CONFIG_SND_SOC_UDA1334 is not set
CONFIG_SND_SOC_WCD9335=m
# CONFIG_SND_SOC_WM8510 is not set
# CONFIG_SND_SOC_WM8523 is not set
@@ -5958,9 +6036,9 @@ CONFIG_SND_SOC_WM8524=m
# CONFIG_SND_SOC_WM8580 is not set
# CONFIG_SND_SOC_WM8711 is not set
# CONFIG_SND_SOC_WM8728 is not set
-# CONFIG_SND_SOC_WM8731 is not set
+CONFIG_SND_SOC_WM8731=m
# CONFIG_SND_SOC_WM8737 is not set
-# CONFIG_SND_SOC_WM8741 is not set
+CONFIG_SND_SOC_WM8741=m
# CONFIG_SND_SOC_WM8750 is not set
# CONFIG_SND_SOC_WM8753 is not set
# CONFIG_SND_SOC_WM8770 is not set
@@ -6026,7 +6104,6 @@ CONFIG_SONY_FF=y
# CONFIG_SONYPI is not set
CONFIG_SOUND=m
CONFIG_SOUND_OSS_CORE_PRECLAIM=y
-CONFIG_SOUNDWIRE_BUS=m
CONFIG_SOUNDWIRE_CADENCE=m
CONFIG_SOUNDWIRE=y
CONFIG_SPARSE_IRQ=y
@@ -6042,6 +6119,7 @@ CONFIG_SPI_BCM2835=m
CONFIG_SPI_BITBANG=m
# CONFIG_SPI_BUTTERFLY is not set
CONFIG_SPI_CADENCE=m
+# CONFIG_SPI_CADENCE_QUADSPI is not set
# CONFIG_SPI_DEBUG is not set
CONFIG_SPI_DESIGNWARE=m
# CONFIG_SPI_DW_MID_DMA is not set
@@ -6052,6 +6130,7 @@ CONFIG_SPI_FSL_LPSPI=m
CONFIG_SPI_FSL_QUADSPI=m
# CONFIG_SPI_FSL_SPI is not set
CONFIG_SPI_GPIO=m
+CONFIG_SPI_HISI_SFC=m
CONFIG_SPI_IMX=m
# CONFIG_SPI_LM70_LLP is not set
# CONFIG_SPI_LOOPBACK_TEST is not set
@@ -6140,6 +6219,9 @@ CONFIG_STMMAC_ETH=m
# CONFIG_STMMAC_PCI is not set
CONFIG_STMMAC_PLATFORM=m
# CONFIG_STMMAC_SELFTESTS is not set
+# CONFIG_STMPE_ADC is not set
+CONFIG_STMPE_I2C=y
+CONFIG_STMPE_SPI=y
CONFIG_STRICT_DEVMEM=y
# CONFIG_STRING_SELFTEST is not set
CONFIG_STRIP_ASM_SYMS=y
@@ -6213,6 +6295,7 @@ CONFIG_TASKSTATS=y
CONFIG_TASK_XACCT=y
CONFIG_TCG_ATMEL=m
CONFIG_TCG_CRB=y
+CONFIG_TCG_FTPM_TEE=m
# CONFIG_TCG_INFINEON is not set
CONFIG_TCG_NSC=m
CONFIG_TCG_TIS_I2C_ATMEL=m
@@ -6285,6 +6368,7 @@ CONFIG_TERANETICS_PHY=m
# CONFIG_TEST_KMOD is not set
CONFIG_TEST_KSTRTOX=y
CONFIG_TEST_LIST_SORT=y
+# CONFIG_TEST_LIVEPATCH is not set
# CONFIG_TEST_LKM is not set
# CONFIG_TEST_MEMCAT_P is not set
# CONFIG_TEST_MEMINIT is not set
@@ -6355,7 +6439,6 @@ CONFIG_TINYDRM_HX8357D=m
CONFIG_TINYDRM_ILI9225=m
CONFIG_TINYDRM_ILI9341=m
CONFIG_TINYDRM_MI0283QT=m
-CONFIG_TINYDRM_MIPI_DBI=m
CONFIG_TINYDRM_REPAPER=m
CONFIG_TINYDRM_ST7586=m
CONFIG_TINYDRM_ST7735R=m
@@ -6368,7 +6451,7 @@ CONFIG_TI_SCI_PROTOCOL=m
# CONFIG_TI_ST is not set
# CONFIG_TI_TLC4541 is not set
# CONFIG_TLAN is not set
-# CONFIG_TLS_DEVICE is not set
+CONFIG_TLS_DEVICE=y
CONFIG_TLS=m
# CONFIG_TMD_HERMES is not set
CONFIG_TMP006=m
@@ -6379,7 +6462,7 @@ CONFIG_TMPFS=y
# CONFIG_TOUCHSCREEN_AD7877 is not set
# CONFIG_TOUCHSCREEN_AD7879 is not set
CONFIG_TOUCHSCREEN_ADC=m
-# CONFIG_TOUCHSCREEN_ADS7846 is not set
+CONFIG_TOUCHSCREEN_ADS7846=m
# CONFIG_TOUCHSCREEN_AR1021_I2C is not set
CONFIG_TOUCHSCREEN_ATMEL_MXT=m
# CONFIG_TOUCHSCREEN_ATMEL_MXT_T37 is not set
@@ -6400,9 +6483,9 @@ CONFIG_TOUCHSCREEN_EGALAX_SERIAL=m
# CONFIG_TOUCHSCREEN_EKTF2127 is not set
CONFIG_TOUCHSCREEN_ELAN=m
CONFIG_TOUCHSCREEN_ELO=m
-# CONFIG_TOUCHSCREEN_EXC3000 is not set
+CONFIG_TOUCHSCREEN_EXC3000=m
CONFIG_TOUCHSCREEN_FUJITSU=m
-# CONFIG_TOUCHSCREEN_GOODIX is not set
+CONFIG_TOUCHSCREEN_GOODIX=m
CONFIG_TOUCHSCREEN_GUNZE=m
# CONFIG_TOUCHSCREEN_HAMPSHIRE is not set
# CONFIG_TOUCHSCREEN_HIDEEP is not set
@@ -6426,6 +6509,7 @@ CONFIG_TOUCHSCREEN_SILEAD=m
CONFIG_TOUCHSCREEN_SIS_I2C=m
CONFIG_TOUCHSCREEN_ST1232=m
# CONFIG_TOUCHSCREEN_STMFTS is not set
+CONFIG_TOUCHSCREEN_STMPE=m
# CONFIG_TOUCHSCREEN_SUN4I is not set
# CONFIG_TOUCHSCREEN_SUR40 is not set
# CONFIG_TOUCHSCREEN_SURFACE3_SPI is not set
@@ -6468,7 +6552,7 @@ CONFIG_TRUSTED_KEYS=m
# CONFIG_TS4800_WATCHDOG is not set
# CONFIG_TSL2583 is not set
CONFIG_TSL2772=m
-# CONFIG_TSL4531 is not set
+CONFIG_TSL4531=m
# CONFIG_TSYS01 is not set
# CONFIG_TSYS02D is not set
CONFIG_TULIP=m
@@ -6486,6 +6570,7 @@ CONFIG_TUNE_DEFAULT=y
# CONFIG_TUNE_ZEC12 is not set
CONFIG_TUN=m
# CONFIG_TUN_VNET_CROSS_LE is not set
+CONFIG_TURRIS_MOX_RWTM=m
# CONFIG_TWL4030_CORE is not set
# CONFIG_TWL6040_CORE is not set
CONFIG_TYPEC_DP_ALTMODE=m
@@ -6500,6 +6585,7 @@ CONFIG_TYPEC_TPS6598X=m
CONFIG_TYPEC_UCSI=m
CONFIG_TYPEC_WCOVE=m
CONFIG_TYPHOON=m
+CONFIG_UAPI_HEADER_TEST=y
CONFIG_UBIFS_ATIME_SUPPORT=y
# CONFIG_UBIFS_FS_ADVANCED_COMPR is not set
CONFIG_UBIFS_FS_AUTHENTICATION=y
@@ -6560,6 +6646,7 @@ CONFIG_USB_BELKIN=y
# CONFIG_USB_C67X00_HCD is not set
CONFIG_USB_CATC=m
# CONFIG_USB_CDC_COMPOSITE is not set
+# CONFIG_USB_CDNS3 is not set
CONFIG_USB_CHAOSKEY=m
CONFIG_USB_CHIPIDEA_HOST=y
CONFIG_USB_CHIPIDEA=m
@@ -6584,6 +6671,7 @@ CONFIG_USB_CONFIGFS_NCM=y
CONFIG_USB_CONFIGFS_OBEX=y
# CONFIG_USB_CONFIGFS_RNDIS is not set
CONFIG_USB_CONFIGFS_SERIAL=y
+CONFIG_USB_CONN_GPIO=m
CONFIG_USB_CXACRU=m
# CONFIG_USB_CYPRESS_CY7C63 is not set
# CONFIG_USB_CYTHERM is not set
@@ -6782,9 +6870,10 @@ CONFIG_USB_NET_SMSC95XX=m
CONFIG_USB_NET_SR9700=m
# CONFIG_USB_NET_SR9800 is not set
CONFIG_USB_NET_ZAURUS=m
+CONFIG_USB_OHCI_HCD=m
CONFIG_USB_OHCI_HCD_PCI=m
CONFIG_USB_OHCI_HCD_PLATFORM=m
-CONFIG_USB_OHCI_HCD=y
+# CONFIG_USB_OHCI_HCD_SSB is not set
# CONFIG_USB_OTG_BLACKLIST_HUB is not set
CONFIG_USB_OTG_FSM=m
# CONFIG_USB_OTG_WHITELIST is not set
@@ -6804,7 +6893,6 @@ CONFIG_USB_PWC=m
# CONFIG_USB_R8A66597 is not set
CONFIG_USB_RAINSHADOW_CEC=m
# CONFIG_USB_RAREMONO is not set
-# CONFIG_USB_RIO500 is not set
CONFIG_USB_ROLE_SWITCH=m
CONFIG_USB_RTL8150=m
CONFIG_USB_RTL8152=m
@@ -6942,7 +7030,7 @@ CONFIG_VALIDATE_FS_PARSER=y
# CONFIG_VCNL4000 is not set
CONFIG_VCNL4035=m
CONFIG_VDSO=y
-# CONFIG_VEML6070 is not set
+CONFIG_VEML6070=m
CONFIG_VETH=m
CONFIG_VEXPRESS_SYSCFG=y
# CONFIG_VF610_ADC is not set
@@ -7048,6 +7136,7 @@ CONFIG_VIDEO_SAA7164=m
CONFIG_VIDEO_SOLO6X10=m
CONFIG_VIDEO_STK1160_COMMON=m
CONFIG_VIDEO_STK1160=m
+CONFIG_VIDEO_SUN4I_CSI=m
CONFIG_VIDEO_SUN6I_CSI=m
CONFIG_VIDEO_SUNXI_CEDRUS=m
CONFIG_VIDEO_SUNXI=y
@@ -7072,6 +7161,7 @@ CONFIG_VIRTIO_BALLOON=m
CONFIG_VIRTIO_BLK=m
# CONFIG_VIRTIO_BLK_SCSI is not set
CONFIG_VIRTIO_CONSOLE=m
+CONFIG_VIRTIO_FS=m
CONFIG_VIRTIO_INPUT=m
# CONFIG_VIRTIO_IOMMU is not set
CONFIG_VIRTIO_MENU=y
@@ -7121,6 +7211,7 @@ CONFIG_W1_MASTER_DS2490=m
CONFIG_W1_MASTER_GPIO=m
# CONFIG_W1_MASTER_MATROX is not set
# CONFIG_W1_MASTER_MXC is not set
+# CONFIG_W1_MASTER_SGI is not set
CONFIG_W1_SLAVE_DS2405=m
CONFIG_W1_SLAVE_DS2406=m
CONFIG_W1_SLAVE_DS2408=m
@@ -7131,6 +7222,7 @@ CONFIG_W1_SLAVE_DS2431=m
CONFIG_W1_SLAVE_DS2433_CRC=y
CONFIG_W1_SLAVE_DS2433=m
CONFIG_W1_SLAVE_DS2438=m
+# CONFIG_W1_SLAVE_DS250X is not set
CONFIG_W1_SLAVE_DS2780=m
CONFIG_W1_SLAVE_DS2781=m
CONFIG_W1_SLAVE_DS2805=m
diff --git a/kernel-aarch64.config b/kernel-aarch64.config
index cc80d0344..0574ba3e3 100644
--- a/kernel-aarch64.config
+++ b/kernel-aarch64.config
@@ -129,6 +129,7 @@ CONFIG_ADAPTEC_STARFIRE=m
# CONFIG_ADF4350 is not set
# CONFIG_ADF4371 is not set
# CONFIG_ADFS_FS is not set
+CONFIG_ADIN_PHY=m
# CONFIG_ADIS16080 is not set
# CONFIG_ADIS16130 is not set
# CONFIG_ADIS16136 is not set
@@ -138,6 +139,7 @@ CONFIG_ADAPTEC_STARFIRE=m
# CONFIG_ADIS16240 is not set
# CONFIG_ADIS16260 is not set
# CONFIG_ADIS16400 is not set
+# CONFIG_ADIS16460 is not set
# CONFIG_ADIS16480 is not set
# CONFIG_ADJD_S311 is not set
# CONFIG_ADT7316 is not set
@@ -204,7 +206,7 @@ CONFIG_AMIGA_PARTITION=y
# CONFIG_ANDROID is not set
# CONFIG_APDS9300 is not set
CONFIG_APDS9802ALS=m
-# CONFIG_APDS9960 is not set
+CONFIG_APDS9960=m
# CONFIG_APPLE_PROPERTIES is not set
# CONFIG_APPLICOM is not set
CONFIG_APQ_GCC_8084=y
@@ -215,6 +217,7 @@ CONFIG_AR5523=m
# CONFIG_ARCH_ACTIONS is not set
# CONFIG_ARCH_AGILEX is not set
# CONFIG_ARCH_ALPINE is not set
+# CONFIG_ARCH_ASPEED is not set
# CONFIG_ARCH_BCM_21664 is not set
# CONFIG_ARCH_BCM_23550 is not set
# CONFIG_ARCH_BCM_281XX is not set
@@ -238,15 +241,11 @@ CONFIG_ARCH_BCM=y
# CONFIG_ARCH_FOOTBRIDGE is not set
CONFIG_ARCH_HAS_HOLES_MEMORYMODEL=y
CONFIG_ARCH_HISI=y
-# CONFIG_ARCH_IOP13XX is not set
# CONFIG_ARCH_IOP32X is not set
-# CONFIG_ARCH_IOP33X is not set
# CONFIG_ARCH_IXP4XX is not set
# CONFIG_ARCH_K3 is not set
-# CONFIG_ARCH_KS8695 is not set
CONFIG_ARCH_LAYERSCAPE=y
# CONFIG_ARCH_LG1K is not set
-# CONFIG_ARCH_LPC32XX is not set
# CONFIG_ARCH_MEDIATEK is not set
CONFIG_ARCH_MESON=y
CONFIG_ARCH_MULTIPLATFORM=y
@@ -276,7 +275,6 @@ CONFIG_ARCH_THUNDER2=y
CONFIG_ARCH_THUNDER=y
# CONFIG_ARCH_UNIPHIER is not set
CONFIG_ARCH_VEXPRESS=y
-# CONFIG_ARCH_W90X900 is not set
CONFIG_ARCH_XGENE=y
# CONFIG_ARCH_ZX is not set
CONFIG_ARCH_ZYNQMP=y
@@ -314,16 +312,19 @@ CONFIG_ARM64_RAS_EXTN=y
# CONFIG_ARM64_RELOC_TEST is not set
CONFIG_ARM64_SVE=y
CONFIG_ARM64_SW_TTBR0_PAN=y
+CONFIG_ARM64_TAGGED_ADDR_ABI=y
CONFIG_ARM64_UAO=y
# CONFIG_ARM64_VA_BITS_39 is not set
CONFIG_ARM64_VA_BITS=48
CONFIG_ARM64_VA_BITS_48=y
+# CONFIG_ARM64_VA_BITS_52 is not set
CONFIG_ARM64_VHE=y
CONFIG_ARM64=y
CONFIG_ARMADA_37XX_RWTM_MBOX=m
CONFIG_ARMADA_37XX_WATCHDOG=m
CONFIG_ARMADA_AP806_SYSCON=y
CONFIG_ARMADA_THERMAL=m
+CONFIG_ARM_ALLWINNER_SUN50I_CPUFREQ_NVMEM=m
CONFIG_ARM_AMBA=y
CONFIG_ARM_ARCH_TIMER_EVTSTREAM=y
CONFIG_ARM_ARCH_TIMER=y
@@ -354,10 +355,12 @@ CONFIG_ARM_MHU=m
CONFIG_ARM_PL172_MPMC=m
CONFIG_ARM_PMU=y
# CONFIG_ARM_PSCI_CHECKER is not set
+CONFIG_ARM_PSCI_CPUIDLE=y
+CONFIG_ARM_PSCI_FW=y
CONFIG_ARM_PSCI=y
# CONFIG_ARM_PTDUMP_DEBUGFS is not set
CONFIG_ARM_QCOM_CPUFREQ_HW=m
-CONFIG_ARM_QCOM_CPUFREQ_KRYO=m
+CONFIG_ARM_QCOM_CPUFREQ_NVMEM=m
CONFIG_ARM_RASPBERRYPI_CPUFREQ=m
CONFIG_ARM_RK3399_DMC_DEVFREQ=m
CONFIG_ARM_SBSA_WATCHDOG=m
@@ -424,6 +427,7 @@ CONFIG_ATH9K_DEBUGFS=y
CONFIG_ATH9K_HTC=m
# CONFIG_ATH9K_HWRNG is not set
CONFIG_ATH9K=m
+CONFIG_ATH9K_PCI_NO_EEPROM=m
CONFIG_ATH9K_PCI=y
# CONFIG_ATH9K_STATION_STATISTICS is not set
# CONFIG_ATH9K_WOW is not set
@@ -540,9 +544,9 @@ CONFIG_BATTERY_BQ27XXX=m
# CONFIG_BATTERY_DS2780 is not set
# CONFIG_BATTERY_DS2781 is not set
# CONFIG_BATTERY_DS2782 is not set
-# CONFIG_BATTERY_GAUGE_LTC2941 is not set
+CONFIG_BATTERY_GAUGE_LTC2941=m
# CONFIG_BATTERY_LEGO_EV3 is not set
-# CONFIG_BATTERY_MAX17040 is not set
+CONFIG_BATTERY_MAX17040=m
# CONFIG_BATTERY_MAX17042 is not set
# CONFIG_BATTERY_MAX1721X is not set
CONFIG_BATTERY_SBS=m
@@ -595,6 +599,7 @@ CONFIG_BINFMT_ELF=y
# CONFIG_BINFMT_FLAT is not set
CONFIG_BINFMT_MISC=m
CONFIG_BINFMT_SCRIPT=y
+CONFIG_BLK_CGROUP_IOCOST=y
CONFIG_BLK_CGROUP_IOLATENCY=y
CONFIG_BLK_CGROUP=y
# CONFIG_BLK_CMDLINE_PARSER is not set
@@ -794,18 +799,23 @@ CONFIG_CAN_EMS_PCI=m
# CONFIG_CAN_EMS_PCMCIA is not set
CONFIG_CAN_EMS_USB=m
CONFIG_CAN_ESD_USB2=m
+# CONFIG_CAN_F81601 is not set
CONFIG_CAN_FLEXCAN=m
# CONFIG_CAN_GRCAN is not set
CONFIG_CAN_GS_USB=m
CONFIG_CAN_GW=m
CONFIG_CAN_HI311X=m
CONFIG_CAN_IFI_CANFD=m
+# CONFIG_CAN_J1939 is not set
+# CONFIG_CAN_KVASER_PCIEFD is not set
CONFIG_CAN_KVASER_PCI=m
CONFIG_CAN_KVASER_USB=m
CONFIG_CAN=m
CONFIG_CAN_M_CAN=m
+# CONFIG_CAN_M_CAN_PLATFORM is not set
+# CONFIG_CAN_M_CAN_TCAN4X5X is not set
CONFIG_CAN_MCBA_USB=m
-# CONFIG_CAN_MCP251X is not set
+CONFIG_CAN_MCP251X=m
CONFIG_CAN_PEAK_PCIEC=y
CONFIG_CAN_PEAK_PCIEFD=m
CONFIG_CAN_PEAK_PCI=m
@@ -941,6 +951,7 @@ CONFIG_CLK_BCM2835=y
CONFIG_CLKDEV_LOOKUP=y
# CONFIG_CLK_HSDK is not set
CONFIG_CLK_IMX8MM=y
+CONFIG_CLK_IMX8MN=y
CONFIG_CLK_IMX8MQ=y
CONFIG_CLK_IMX8QXP=y
# CONFIG_CLK_QORIQ is not set
@@ -1046,6 +1057,7 @@ CONFIG_CPU_FREQ_GOV_USERSPACE=y
CONFIG_CPU_FREQ_STAT=y
CONFIG_CPU_FREQ=y
# CONFIG_CPU_HOTPLUG_STATE_CONTROL is not set
+# CONFIG_CPU_IDLE_GOV_HALTPOLL is not set
# CONFIG_CPU_IDLE_GOV_LADDER is not set
# CONFIG_CPU_IDLE_GOV_TEO is not set
CONFIG_CPU_IDLE=y
@@ -1056,7 +1068,6 @@ CONFIG_CPU_THERMAL=y
CONFIG_CRAMFS=m
# CONFIG_CRAMFS_MTD is not set
CONFIG_CRASH_DUMP=y
-CONFIG_CRASH=m
CONFIG_CRC16=y
# CONFIG_CRC32_BIT is not set
# CONFIG_CRC32_SARWATE is not set
@@ -1071,10 +1082,12 @@ CONFIG_CRC8=m
CONFIG_CRC_CCITT=y
CONFIG_CRC_ITU_T=m
CONFIG_CRC_T10DIF=y
+CONFIG_CROS_EC_CHARDEV=m
# CONFIG_CROS_EC_DEBUGFS is not set
CONFIG_CROS_EC_I2C=m
CONFIG_CROS_EC_ISHTP=m
# CONFIG_CROS_EC_LIGHTBAR is not set
+CONFIG_CROS_EC=m
CONFIG_CROS_EC_PROTO=y
CONFIG_CROS_EC_RPMSG=m
CONFIG_CROS_EC_SPI=m
@@ -1086,9 +1099,8 @@ CONFIG_CROSS_MEMORY_ATTACH=y
CONFIG_CROS_USBPD_LOGGER=m
CONFIG_CRYPTO_842=y
CONFIG_CRYPTO_ADIANTUM=m
-CONFIG_CRYPTO_AEGIS128L=m
CONFIG_CRYPTO_AEGIS128=m
-CONFIG_CRYPTO_AEGIS256=m
+CONFIG_CRYPTO_AEGIS128_SIMD=y
CONFIG_CRYPTO_AES_ARM64_BS=m
CONFIG_CRYPTO_AES_ARM64_CE_BLK=y
CONFIG_CRYPTO_AES_ARM64_CE_CCM=y
@@ -1131,6 +1143,7 @@ CONFIG_CRYPTO_DES=m
CONFIG_CRYPTO_DEV_CAVIUM_ZIP=m
CONFIG_CRYPTO_DEV_CCP_CRYPTO=m
CONFIG_CRYPTO_DEV_CCP_DD=m
+# CONFIG_CRYPTO_DEV_CCP_DEBUGFS is not set
CONFIG_CRYPTO_DEV_CCP=y
CONFIG_CRYPTO_DEV_CCREE=m
CONFIG_CRYPTO_DEV_CHELSIO=m
@@ -1151,6 +1164,7 @@ CONFIG_CRYPTO_DEV_FSL_DPAA2_CAAM=m
CONFIG_CRYPTO_DEV_HIFN_795X=m
CONFIG_CRYPTO_DEV_HIFN_795X_RNG=y
# CONFIG_CRYPTO_DEV_HISI_SEC is not set
+# CONFIG_CRYPTO_DEV_HISI_ZIP is not set
CONFIG_CRYPTO_DEV_MARVELL_CESA=m
# CONFIG_CRYPTO_DEV_MXS_DCP is not set
CONFIG_CRYPTO_DEV_NITROX_CNN55XX=m
@@ -1171,6 +1185,7 @@ CONFIG_CRYPTO_ECB=y
CONFIG_CRYPTO_ECDH=m
CONFIG_CRYPTO_ECHAINIV=m
CONFIG_CRYPTO_ECRDSA=m
+CONFIG_CRYPTO_ESSIV=m
CONFIG_CRYPTO_FCRYPT=m
CONFIG_CRYPTO_FIPS=y
CONFIG_CRYPTO_GCM=y
@@ -1192,8 +1207,6 @@ CONFIG_CRYPTO_MANAGER=y
CONFIG_CRYPTO_MD4=m
CONFIG_CRYPTO_MD5=y
CONFIG_CRYPTO_MICHAEL_MIC=m
-CONFIG_CRYPTO_MORUS1280=m
-CONFIG_CRYPTO_MORUS640=m
CONFIG_CRYPTO_NHPOLY1305_NEON=m
CONFIG_CRYPTO_NULL=y
CONFIG_CRYPTO_OFB=m
@@ -1222,7 +1235,7 @@ CONFIG_CRYPTO_SHA3=m
CONFIG_CRYPTO_SHA512_ARM64_CE=m
CONFIG_CRYPTO_SHA512_ARM64=m
CONFIG_CRYPTO_SHA512_ARM=y
-CONFIG_CRYPTO_SHA512=m
+CONFIG_CRYPTO_SHA512=y
CONFIG_CRYPTO_SIMD=y
CONFIG_CRYPTO_SM3_ARM64_CE=m
CONFIG_CRYPTO_SM3=m
@@ -1276,11 +1289,10 @@ CONFIG_DEBUG_FS=y
# CONFIG_DEBUG_GPIO is not set
CONFIG_DEBUG_HIGHMEM=y
# CONFIG_DEBUG_HOTPLUG_CPU0 is not set
-# CONFIG_DEBUG_INFO_BTF is not set
+CONFIG_DEBUG_INFO_BTF=y
# CONFIG_DEBUG_INFO_DWARF4 is not set
# CONFIG_DEBUG_INFO_REDUCED is not set
# CONFIG_DEBUG_INFO_SPLIT is not set
-CONFIG_DEBUG_INFO_VTA=y
CONFIG_DEBUG_INFO=y
# CONFIG_DEBUG_KERNEL_DC is not set
CONFIG_DEBUG_KERNEL=y
@@ -1356,6 +1368,7 @@ CONFIG_DM9102=m
# CONFIG_DMA_API_DEBUG is not set
# CONFIG_DMA_API_DEBUG_SG is not set
CONFIG_DMA_BCM2835=m
+# CONFIG_DMABUF_SELFTESTS is not set
CONFIG_DMA_CMA=y
# CONFIG_DMADEVICES_DEBUG is not set
CONFIG_DMADEVICES=y
@@ -1371,6 +1384,7 @@ CONFIG_DMA_SUN6I=m
CONFIG_DMA_VIRTUAL_CHANNELS=y
CONFIG_DM_CACHE=m
CONFIG_DM_CACHE_SMQ=m
+# CONFIG_DM_CLONE is not set
CONFIG_DM_CRYPT=m
CONFIG_DM_DEBUG_BLOCK_MANAGER_LOCKING=y
# CONFIG_DM_DEBUG_BLOCK_STACK_TRACING is not set
@@ -1398,6 +1412,7 @@ CONFIG_DM_UEVENT=y
CONFIG_DM_UNSTRIPED=m
CONFIG_DM_VERITY_FEC=y
CONFIG_DM_VERITY=m
+# CONFIG_DM_VERITY_VERIFY_ROOTHASH_SIG is not set
CONFIG_DM_WRITECACHE=m
CONFIG_DM_ZERO=y
CONFIG_DM_ZONED=m
@@ -1442,6 +1457,7 @@ CONFIG_DRM_ETNAVIV=m
CONFIG_DRM_ETNAVIV_THERMAL=y
CONFIG_DRM_FBDEV_EMULATION=y
CONFIG_DRM_FBDEV_OVERALLOC=100
+CONFIG_DRM_GM12U320=m
CONFIG_DRM_HDLCD=m
# CONFIG_DRM_HDLCD_SHOW_UNDERRUN is not set
# CONFIG_DRM_HISI_HIBMC is not set
@@ -1489,13 +1505,17 @@ CONFIG_DRM_PANEL_ILITEK_ILI9881C=m
# CONFIG_DRM_PANEL_INNOLUX_P079ZCA is not set
# CONFIG_DRM_PANEL_JDI_LT070ME05000 is not set
CONFIG_DRM_PANEL_KINGDISPLAY_KD097D04=m
+# CONFIG_DRM_PANEL_LG_LB035Q02 is not set
CONFIG_DRM_PANEL_LG_LG4573=m
CONFIG_DRM_PANEL_LVDS=m
+# CONFIG_DRM_PANEL_NEC_NL8048HL11 is not set
+# CONFIG_DRM_PANEL_NOVATEK_NT39016 is not set
CONFIG_DRM_PANEL_OLIMEX_LCD_OLINUXINO=m
CONFIG_DRM_PANEL_ORISETECH_OTM8009A=m
# CONFIG_DRM_PANEL_OSD_OSD101T2587_53TS is not set
CONFIG_DRM_PANEL_PANASONIC_VVX10F034N00=m
CONFIG_DRM_PANEL_RASPBERRYPI_TOUCHSCREEN=m
+# CONFIG_DRM_PANEL_RAYDIUM_RM67191 is not set
CONFIG_DRM_PANEL_RAYDIUM_RM68200=m
CONFIG_DRM_PANEL_ROCKTECH_JH057N00900=m
CONFIG_DRM_PANEL_RONBO_RB070D30=m
@@ -1507,10 +1527,14 @@ CONFIG_DRM_PANEL_SAMSUNG_S6E63J0X03=m
CONFIG_DRM_PANEL_SAMSUNG_S6E8AA0=m
CONFIG_DRM_PANEL_SEIKO_43WVF1G=m
CONFIG_DRM_PANEL_SHARP_LQ101R1SX01=m
+# CONFIG_DRM_PANEL_SHARP_LS037V7DW01 is not set
CONFIG_DRM_PANEL_SHARP_LS043T1LE01=m
CONFIG_DRM_PANEL_SIMPLE=m
CONFIG_DRM_PANEL_SITRONIX_ST7701=m
# CONFIG_DRM_PANEL_SITRONIX_ST7789V is not set
+# CONFIG_DRM_PANEL_SONY_ACX565AKM is not set
+# CONFIG_DRM_PANEL_TPO_TD028TTEC1 is not set
+# CONFIG_DRM_PANEL_TPO_TD043MTEA1 is not set
CONFIG_DRM_PANEL_TPO_TPG110=m
CONFIG_DRM_PANEL_TRULY_NT35597_WQXGA=m
CONFIG_DRM_PANEL=y
@@ -1535,12 +1559,11 @@ CONFIG_DRM_SUN4I=m
CONFIG_DRM_SUN6I_DSI=m
CONFIG_DRM_SUN8I_DW_HDMI=m
CONFIG_DRM_SUN8I_MIXER=m
-# CONFIG_DRM_TDFX=n is not set
+# CONFIG_DRM_TDFX is not set
# CONFIG_DRM_TEGRA_DEBUG is not set
CONFIG_DRM_TEGRA=m
CONFIG_DRM_TEGRA_STAGING=y
# CONFIG_DRM_THINE_THC63LVD1024 is not set
-CONFIG_DRM_TINYDRM=m
CONFIG_DRM_TI_SN65DSI86=m
CONFIG_DRM_TI_TFP410=m
CONFIG_DRM_TOSHIBA_TC358764=m
@@ -1671,6 +1694,7 @@ CONFIG_EARLY_PRINTK=y
CONFIG_ECHO=m
CONFIG_ECRYPT_FS=m
# CONFIG_ECRYPT_FS_MESSAGING is not set
+CONFIG_EDAC_BLUEFIELD=m
# CONFIG_EDAC_DEBUG is not set
CONFIG_EDAC_GHES=y
CONFIG_EDAC_LAYERSCAPE=m
@@ -1693,7 +1717,8 @@ CONFIG_EFI_ARMSTUB_DTB_LOADER=y
# CONFIG_EFI_CAPSULE_LOADER is not set
CONFIG_EFI_PARTITION=y
# CONFIG_EFI_PGT_DUMP is not set
-# CONFIG_EFI_TEST is not set
+# CONFIG_EFI_RCI2_TABLE is not set
+CONFIG_EFI_TEST=m
CONFIG_EFIVAR_FS=y
CONFIG_EFI_VARS_PSTORE_DEFAULT_DISABLE=y
CONFIG_EFI_VARS_PSTORE=y
@@ -1718,6 +1743,7 @@ CONFIG_ETHERNET=y
CONFIG_ETHOC=m
# CONFIG_EUROTECH_WDT is not set
# CONFIG_EVM is not set
+# CONFIG_EXFAT_FS is not set
# CONFIG_EXPERT is not set
# CONFIG_EXPOLINE_AUTO is not set
CONFIG_EXPOLINE_FULL=y
@@ -1886,6 +1912,7 @@ CONFIG_FSL_DPAA=y
CONFIG_FSL_EDMA=m
CONFIG_FSL_ENETC_HW_TIMESTAMPING=y
CONFIG_FSL_ENETC=m
+# CONFIG_FSL_ENETC_MDIO is not set
CONFIG_FSL_ENETC_PTP_CLOCK=m
CONFIG_FSL_ENETC_VF=m
CONFIG_FSL_ERRATUM_A008585=y
@@ -1899,6 +1926,9 @@ CONFIG_FSL_QDMA=m
# CONFIG_FSL_XGMAC_MDIO is not set
CONFIG_FS_MBCACHE=y
CONFIG_FSNOTIFY=y
+# CONFIG_FS_VERITY_BUILTIN_SIGNATURES is not set
+# CONFIG_FS_VERITY_DEBUG is not set
+CONFIG_FS_VERITY=y
# CONFIG_FTL is not set
CONFIG_FTRACE_MCOUNT_RECORD=y
# CONFIG_FTRACE_STARTUP_TEST is not set
@@ -1995,6 +2025,7 @@ CONFIG_GPIO_MB86S7X=m
# CONFIG_GPIO_MC33880 is not set
CONFIG_GPIO_MLXBF=m
# CONFIG_GPIO_MOCKUP is not set
+CONFIG_GPIO_MOXTET=m
CONFIG_GPIO_MPC8XXX=y
CONFIG_GPIO_MVEBU=y
CONFIG_GPIO_PCA953X_IRQ=y
@@ -2009,6 +2040,7 @@ CONFIG_GPIO_RASPBERRYPI_EXP=m
# CONFIG_GPIO_RDC321X is not set
# CONFIG_GPIO_SAMA5D2_PIOBU is not set
# CONFIG_GPIO_SCH311X is not set
+CONFIG_GPIO_STMPE=y
CONFIG_GPIO_SYSCON=m
# CONFIG_GPIO_SYSFS is not set
CONFIG_GPIO_TEGRA186=y
@@ -2016,6 +2048,7 @@ CONFIG_GPIO_TEGRA=y
CONFIG_GPIO_THUNDERX=m
# CONFIG_GPIO_TPIC2810 is not set
CONFIG_GPIO_TPS65086=m
+CONFIG_GPIO_TPS6586X=y
CONFIG_GPIO_TPS68470=y
# CONFIG_GPIO_TS4900 is not set
CONFIG_GPIO_VIPERBOARD=m
@@ -2044,10 +2077,10 @@ CONFIG_HARDENED_USERCOPY=y
CONFIG_HAVE_PERF_REGS=y
CONFIG_HAVE_PERF_USER_STACK_DUMP=y
CONFIG_HD44780=m
-# CONFIG_HDC100X is not set
+CONFIG_HDC100X=m
CONFIG_HEADERS_CHECK=y
-# CONFIG_HEADERS_INSTALL is not set
-# CONFIG_HEADER_TEST is not set
+CONFIG_HEADERS_INSTALL=y
+CONFIG_HEADER_TEST=y
CONFIG_HERMES_CACHE_FW_ON_INIT=y
# CONFIG_HERMES is not set
CONFIG_HERMES_PRISM=y
@@ -2076,6 +2109,7 @@ CONFIG_HID_CMEDIA=m
CONFIG_HID_CORSAIR=m
CONFIG_HID_COUGAR=m
CONFIG_HID_CP2112=m
+# CONFIG_HID_CREATIVE_SB0540 is not set
CONFIG_HID_CYPRESS=m
CONFIG_HID_DRAGONRISE=m
CONFIG_HID_ELAN=m
@@ -2166,7 +2200,6 @@ CONFIG_HID_ZEROPLUS=m
CONFIG_HID_ZYDACRON=m
CONFIG_HIGH_RES_TIMERS=y
# CONFIG_HIPPI is not set
-CONFIG_HISI_KIRIN_DW_DSI=m
CONFIG_HISILICON_ERRATUM_161010101=y
CONFIG_HISILICON_ERRATUM_161600802=y
CONFIG_HISILICON_IRQ_MBIGEN=y
@@ -2198,7 +2231,7 @@ CONFIG_HT16K33=m
# CONFIG_HTC_I2CPLD is not set
# CONFIG_HTC_PASIC3 is not set
CONFIG_HTS221=m
-# CONFIG_HTU21 is not set
+CONFIG_HTU21=m
CONFIG_HUGETLBFS=y
CONFIG_HUGETLB_PAGE=y
# CONFIG_HVC_DCC is not set
@@ -2245,7 +2278,6 @@ CONFIG_I2C_ALGOPCF=m
# CONFIG_I2C_AMD8111 is not set
CONFIG_I2C_AMD_MP2=m
CONFIG_I2C_ARB_GPIO_CHALLENGE=m
-# CONFIG_I2C_BCM2048 is not set
CONFIG_I2C_BCM2835=m
CONFIG_I2C_BOARDINFO=y
CONFIG_I2C_CADENCE=m
@@ -2399,11 +2431,13 @@ CONFIG_IIO_TRIGGER=y
CONFIG_IKHEADERS=m
CONFIG_IMA_APPRAISE_BOOTPARAM=y
# CONFIG_IMA_APPRAISE_BUILD_POLICY is not set
+CONFIG_IMA_APPRAISE_MODSIG=y
CONFIG_IMA_APPRAISE=y
# CONFIG_IMA_ARCH_POLICY is not set
# CONFIG_IMA_BLACKLIST_KEYRING is not set
# CONFIG_IMA_DEFAULT_HASH_SHA1 is not set
CONFIG_IMA_DEFAULT_HASH_SHA256=y
+# CONFIG_IMA_DEFAULT_HASH_SHA512 is not set
CONFIG_IMA_KEXEC=y
CONFIG_IMA_KEYRINGS_PERMIT_SIGNED_BY_BUILTIN_OR_SECONDARY=y
# CONFIG_IMA_LOAD_X509 is not set
@@ -2419,7 +2453,9 @@ CONFIG_IMA=y
# CONFIG_IMG_ASCII_LCD is not set
CONFIG_IMX2_WDT=m
CONFIG_IMX7D_ADC=m
+# CONFIG_IMX7ULP_WDT is not set
# CONFIG_IMX_DMA is not set
+CONFIG_IMX_DSP=y
CONFIG_IMX_GPCV2_PM_DOMAINS=y
CONFIG_IMX_GPCV2=y
# CONFIG_IMX_IPUV3_CORE is not set
@@ -2557,6 +2593,7 @@ CONFIG_INTEL_STRATIX10_SERVICE=m
# CONFIG_INTEL_TH is not set
CONFIG_INTEL_XWAY_PHY=m
CONFIG_INTERCONNECT=m
+# CONFIG_INTERCONNECT_QCOM_QCS404 is not set
CONFIG_INTERCONNECT_QCOM_SDM845=m
CONFIG_INTERCONNECT_QCOM=y
# CONFIG_INTERVAL_TREE_TEST is not set
@@ -2574,6 +2611,7 @@ CONFIG_IOMMU_DMA=y
# CONFIG_IOMMU_IO_PGTABLE_LPAE_SELFTEST is not set
CONFIG_IOMMU_IO_PGTABLE_LPAE=y
CONFIG_IOMMU_SUPPORT=y
+CONFIG_IONIC=m
CONFIG_IOSCHED_BFQ=y
CONFIG_IO_STRICT_DEVMEM=y
CONFIG_IP6_NF_FILTER=m
@@ -2819,6 +2857,7 @@ CONFIG_JOYSTICK_ANALOG=m
# CONFIG_JOYSTICK_AS5011 is not set
CONFIG_JOYSTICK_COBRA=m
CONFIG_JOYSTICK_DB9=m
+# CONFIG_JOYSTICK_FSIA6B is not set
CONFIG_JOYSTICK_GAMECON=m
CONFIG_JOYSTICK_GF2K=m
CONFIG_JOYSTICK_GRIP=m
@@ -2857,6 +2896,7 @@ CONFIG_KARMA_PARTITION=y
CONFIG_KDB_CONTINUE_CATASTROPHIC=0
# CONFIG_KERNEL_BZIP2 is not set
CONFIG_KERNEL_GZIP=y
+CONFIG_KERNEL_HEADER_TEST=y
# CONFIG_KERNEL_LZ4 is not set
# CONFIG_KERNEL_LZMA is not set
# CONFIG_KERNEL_LZO is not set
@@ -2864,6 +2904,7 @@ CONFIG_KERNEL_MODE_NEON=y
# CONFIG_KERNEL_UNCOMPRESSED is not set
# CONFIG_KERNEL_XZ is not set
# CONFIG_KEXEC_FILE is not set
+CONFIG_KEXEC_SIG=y
CONFIG_KEXEC=y
CONFIG_KEYBOARD_ADC=m
# CONFIG_KEYBOARD_ADP5588 is not set
@@ -2893,6 +2934,7 @@ CONFIG_KEYBOARD_QT1070=m
# CONFIG_KEYBOARD_QT2160 is not set
# CONFIG_KEYBOARD_SAMSUNG is not set
CONFIG_KEYBOARD_SNVS_PWRKEY=m
+CONFIG_KEYBOARD_STMPE=m
# CONFIG_KEYBOARD_STOWAWAY is not set
# CONFIG_KEYBOARD_SUN4I_LRADC is not set
# CONFIG_KEYBOARD_SUNKBD is not set
@@ -2918,9 +2960,6 @@ CONFIG_KPROBE_EVENTS=y
CONFIG_KPROBES=y
CONFIG_KPSS_XCC=m
CONFIG_KRAITCC=m
-CONFIG_KS0108_DELAY=2
-CONFIG_KS0108=m
-CONFIG_KS0108_PORT=0x378
# CONFIG_KS7010 is not set
# CONFIG_KS8842 is not set
# CONFIG_KS8851 is not set
@@ -2996,7 +3035,7 @@ CONFIG_LEDS_NIC78BX=m
CONFIG_LEDS_PCA9532_GPIO=y
CONFIG_LEDS_PCA9532=m
# CONFIG_LEDS_PCA955X is not set
-# CONFIG_LEDS_PCA963X is not set
+CONFIG_LEDS_PCA963X=m
CONFIG_LEDS_PWM=m
CONFIG_LEDS_REGULATOR=m
# CONFIG_LEDS_SPI_BYTE is not set
@@ -3049,7 +3088,7 @@ CONFIG_LIBNVDIMM=m
# CONFIG_LIQUIDIO is not set
CONFIG_LIQUIDIO_VF=m
CONFIG_LIRC=y
-# CONFIG_LIVEPATCH is not set
+CONFIG_LIVEPATCH=y
# CONFIG_LKDTM is not set
# CONFIG_LLC2 is not set
CONFIG_LLC=m
@@ -3058,7 +3097,9 @@ CONFIG_LOCALVERSION=""
# CONFIG_LOCALVERSION_AUTO is not set
CONFIG_LOCKD=m
# CONFIG_LOCK_DOWN_IN_EFI_SECURE_BOOT is not set
-# CONFIG_LOCK_DOWN_KERNEL is not set
+# CONFIG_LOCK_DOWN_KERNEL_FORCE_CONFIDENTIALITY is not set
+# CONFIG_LOCK_DOWN_KERNEL_FORCE_INTEGRITY is not set
+CONFIG_LOCK_DOWN_KERNEL_FORCE_NONE=y
CONFIG_LOCKD_V4=y
# CONFIG_LOCK_EVENT_COUNTS is not set
# CONFIG_LOCK_STAT is not set
@@ -3113,7 +3154,7 @@ CONFIG_MAC_PARTITION=y
CONFIG_MACSEC=m
CONFIG_MACVLAN=m
CONFIG_MACVTAP=m
-# CONFIG_MAG3110 is not set
+CONFIG_MAG3110=m
CONFIG_MAGIC_SYSRQ_DEFAULT_ENABLE=0x0
CONFIG_MAGIC_SYSRQ_SERIAL=y
CONFIG_MAGIC_SYSRQ=y
@@ -3142,6 +3183,7 @@ CONFIG_MAX31856=m
# CONFIG_MAX44000 is not set
CONFIG_MAX44009=m
# CONFIG_MAX517 is not set
+# CONFIG_MAX5432 is not set
# CONFIG_MAX5481 is not set
# CONFIG_MAX5487 is not set
# CONFIG_MAX5821 is not set
@@ -3155,8 +3197,8 @@ CONFIG_MB1232=m
# CONFIG_MC3230 is not set
# CONFIG_MCB is not set
# CONFIG_MCORE2 is not set
-# CONFIG_MCP320X is not set
-# CONFIG_MCP3422 is not set
+CONFIG_MCP320X=m
+CONFIG_MCP3422=m
CONFIG_MCP3911=m
CONFIG_MCP4018=m
CONFIG_MCP41010=m
@@ -3235,6 +3277,7 @@ CONFIG_MEMSTICK_TIFM_MS=m
# CONFIG_MEN_A21_WDT is not set
CONFIG_MESON_CANVAS=m
# CONFIG_MESON_CLK_MEASURE is not set
+CONFIG_MESON_EE_PM_DOMAINS=y
CONFIG_MESON_EFUSE=m
CONFIG_MESON_GXBB_WATCHDOG=m
CONFIG_MESON_GXL_PHY=m
@@ -3268,8 +3311,8 @@ CONFIG_MFD_AXP20X=y
CONFIG_MFD_BD9571MWV=m
CONFIG_MFD_CORE=y
# CONFIG_MFD_CPCAP is not set
-CONFIG_MFD_CROS_EC_CHARDEV=m
-CONFIG_MFD_CROS_EC=m
+CONFIG_MFD_CROS_EC_DEV=m
+# CONFIG_MFD_CROS_EC is not set
# CONFIG_MFD_CS5535 is not set
# CONFIG_MFD_DA9052_I2C is not set
# CONFIG_MFD_DA9052_SPI is not set
@@ -3322,7 +3365,7 @@ CONFIG_MFD_SM501=m
# CONFIG_MFD_SMSC is not set
CONFIG_MFD_SPMI_PMIC=m
# CONFIG_MFD_STMFX is not set
-# CONFIG_MFD_STMPE is not set
+CONFIG_MFD_STMPE=y
# CONFIG_MFD_STPMIC1 is not set
# CONFIG_MFD_SUN4I_GPADC is not set
# CONFIG_MFD_SUN6I_PRCM is not set
@@ -3386,6 +3429,8 @@ CONFIG_MLX5_ESWITCH=y
# CONFIG_MLX5_FPGA is not set
CONFIG_MLX5_INFINIBAND=m
CONFIG_MLX5_MPFS=y
+CONFIG_MLX5_SW_STEERING=y
+# CONFIG_MLX5_TLS is not set
CONFIG_MLX90614=m
CONFIG_MLX90632=m
CONFIG_MLXBF_TMFIFO=m
@@ -3445,6 +3490,7 @@ CONFIG_MMC_SDHCI_IPROC=m
CONFIG_MMC_SDHCI=m
CONFIG_MMC_SDHCI_MSM=m
CONFIG_MMC_SDHCI_OF_ARASAN=m
+# CONFIG_MMC_SDHCI_OF_ASPEED is not set
# CONFIG_MMC_SDHCI_OF_AT91 is not set
# CONFIG_MMC_SDHCI_OF_DWCMSHC is not set
CONFIG_MMC_SDHCI_OF_ESDHC=m
@@ -3468,6 +3514,7 @@ CONFIG_MMC_VUB300=m
CONFIG_MMC_WBSD=m
CONFIG_MMC=y
CONFIG_MMU=y
+# CONFIG_MODULE_ALLOW_MISSING_NAMESPACE_IMPORTS is not set
# CONFIG_MODULE_COMPRESS is not set
# CONFIG_MODULE_FORCE_LOAD is not set
# CONFIG_MODULE_FORCE_UNLOAD is not set
@@ -3502,6 +3549,7 @@ CONFIG_MOUSE_SYNAPTICS_USB=m
CONFIG_MOUSE_VSXXXAA=m
# CONFIG_MOXA_INTELLIO is not set
# CONFIG_MOXA_SMARTIO is not set
+CONFIG_MOXTET=m
CONFIG_MPL115_I2C=m
# CONFIG_MPL115_SPI is not set
# CONFIG_MPL3115 is not set
@@ -3558,6 +3606,7 @@ CONFIG_MTD_CFI_STAA=m
# CONFIG_MTD_LPDDR2_NVM is not set
# CONFIG_MTD_LPDDR is not set
CONFIG_MTD=m
+CONFIG_MTD_M25P80=m
CONFIG_MTD_MAP_BANK_WIDTH_1=y
CONFIG_MTD_MAP_BANK_WIDTH_2=y
CONFIG_MTD_MAP_BANK_WIDTH_4=y
@@ -3577,6 +3626,7 @@ CONFIG_MTD_MAP_BANK_WIDTH_4=y
CONFIG_MTD_NAND_MARVELL=m
# CONFIG_MTD_NAND_MESON is not set
# CONFIG_MTD_NAND_MXC is not set
+# CONFIG_MTD_NAND_MXIC is not set
# CONFIG_MTD_NAND_NANDSIM is not set
# CONFIG_MTD_NAND_OMAP2 is not set
# CONFIG_MTD_NAND_PLATFORM is not set
@@ -3601,7 +3651,8 @@ CONFIG_MTD_RAW_NAND=m
# CONFIG_MTD_SHARPSL_PARTS is not set
# CONFIG_MTD_SLRAM is not set
CONFIG_MTD_SPI_NAND=m
-# CONFIG_MTD_SPI_NOR is not set
+CONFIG_MTD_SPI_NOR=m
+# CONFIG_MTD_SPI_NOR_USE_4K_SECTORS is not set
# CONFIG_MTD_SST25L is not set
# CONFIG_MTD_SWAP is not set
# CONFIG_MTD_TESTS is not set
@@ -3693,12 +3744,14 @@ CONFIG_NETCONSOLE=m
CONFIG_NET_CORE=y
CONFIG_NETDEVICES=y
CONFIG_NET_DEVLINK=y
-# CONFIG_NETDEVSIM is not set
+CONFIG_NETDEVSIM=m
CONFIG_NET_DROP_MONITOR=y
CONFIG_NET_DSA_BCM_SF2=m
# CONFIG_NET_DSA_LANTIQ_GSWIP is not set
CONFIG_NET_DSA_LOOP=m
CONFIG_NET_DSA=m
+# CONFIG_NET_DSA_MICROCHIP_KSZ8795 is not set
+# CONFIG_NET_DSA_MICROCHIP_KSZ9477_I2C is not set
CONFIG_NET_DSA_MICROCHIP_KSZ9477=m
CONFIG_NET_DSA_MICROCHIP_KSZ9477_SPI=m
CONFIG_NET_DSA_MT7530=m
@@ -3872,6 +3925,7 @@ CONFIG_NET_SCH_TAPRIO=m
CONFIG_NET_SCH_TBF=m
CONFIG_NET_SCH_TEQL=m
CONFIG_NET_SWITCHDEV=y
+CONFIG_NET_TC_SKB_EXT=y
CONFIG_NET_TEAM=m
CONFIG_NET_TEAM_MODE_ACTIVEBACKUP=m
CONFIG_NET_TEAM_MODE_BROADCAST=m
@@ -3925,6 +3979,7 @@ CONFIG_NET_VENDOR_NETRONOME=y
CONFIG_NET_VENDOR_NVIDIA=y
CONFIG_NET_VENDOR_OKI=y
CONFIG_NET_VENDOR_PACKET_ENGINES=y
+CONFIG_NET_VENDOR_PENSANDO=y
CONFIG_NET_VENDOR_QLOGIC=y
CONFIG_NET_VENDOR_QUALCOMM=y
CONFIG_NET_VENDOR_RDC=y
@@ -4091,10 +4146,10 @@ CONFIG_NFT_QUOTA=m
CONFIG_NFT_REDIR=m
CONFIG_NFT_REJECT_IPV4=m
CONFIG_NFT_REJECT=m
-# CONFIG_NFT_SOCKET is not set
+CONFIG_NFT_SOCKET=m
CONFIG_NFT_SYNPROXY=m
-# CONFIG_NFT_TPROXY is not set
-# CONFIG_NFT_TUNNEL is not set
+CONFIG_NFT_TPROXY=m
+CONFIG_NFT_TUNNEL=m
CONFIG_NFT_XFRM=m
CONFIG_N_GSM=m
CONFIG_N_HDLC=m
@@ -4154,6 +4209,7 @@ CONFIG_NLS_MAC_ROMAN=m
CONFIG_NLS_MAC_TURKISH=m
CONFIG_NLS_UTF8=m
CONFIG_NLS=y
+# CONFIG_NOA1305 is not set
CONFIG_NODES_SHIFT=9
# CONFIG_NO_HZ_FULL is not set
CONFIG_NO_HZ_IDLE=y
@@ -4167,7 +4223,7 @@ CONFIG_NOUVEAU_DEBUG_DEFAULT=3
# CONFIG_NOUVEAU_LEGACY_CTX_SUPPORT is not set
CONFIG_NOUVEAU_PLATFORM_DRIVER=y
CONFIG_NOZOMI=m
-CONFIG_NR_CPUS=256
+CONFIG_NR_CPUS=4096
CONFIG_NS83820=m
# CONFIG_NTB is not set
# CONFIG_NTFS_FS is not set
@@ -4231,7 +4287,7 @@ CONFIG_OPENVSWITCH_VXLAN=m
CONFIG_OPT3001=m
CONFIG_OPTEE=m
CONFIG_OPTEE_SHM_NUM_PRIV_PAGES=1
-# CONFIG_OPTIMIZE_INLINING is not set
+CONFIG_OPTIMIZE_INLINING=y
CONFIG_OPTPROBES=y
CONFIG_ORANGEFS_FS=m
CONFIG_ORINOCO_USB=m
@@ -4323,6 +4379,7 @@ CONFIG_PCI_AARDVARK=y
# CONFIG_PCI_DEBUG is not set
CONFIG_PCIEAER_INJECT=m
CONFIG_PCIEAER=y
+# CONFIG_PCIE_AL is not set
# CONFIG_PCIE_ALTERA is not set
CONFIG_PCIE_ARMADA_8K=y
# CONFIG_PCIEASPM_DEBUG is not set
@@ -4347,6 +4404,7 @@ CONFIG_PCIEPORTBUS=y
CONFIG_PCIE_PTM=y
CONFIG_PCIE_QCOM=y
# CONFIG_PCIE_ROCKCHIP_HOST is not set
+CONFIG_PCIE_TEGRA194=m
CONFIG_PCIE_XILINX_NWL=y
CONFIG_PCIE_XILINX=y
# CONFIG_PCI_FTPCI100 is not set
@@ -4447,6 +4505,7 @@ CONFIG_PHY_ROCKCHIP_USB=m
CONFIG_PHY_SUN4I_USB=m
CONFIG_PHY_SUN6I_MIPI_DPHY=m
# CONFIG_PHY_SUN9I_USB is not set
+CONFIG_PHY_TEGRA194_P2U=m
CONFIG_PHY_TEGRA_XUSB=m
# CONFIG_PHY_TUSB1210 is not set
CONFIG_PHY_XGENE=y
@@ -4497,6 +4556,7 @@ CONFIG_PINCTRL_QCOM_SPMI_PMIC=y
# CONFIG_PINCTRL_QCS404 is not set
CONFIG_PINCTRL_QDF2XXX=y
CONFIG_PINCTRL_RK805=m
+# CONFIG_PINCTRL_SC7180 is not set
# CONFIG_PINCTRL_SDM660 is not set
CONFIG_PINCTRL_SDM845=y
CONFIG_PINCTRL_SINGLE=y
@@ -4602,7 +4662,6 @@ CONFIG_PPTP=m
# CONFIG_PREEMPTIRQ_DELAY_TEST is not set
# CONFIG_PREEMPTIRQ_EVENTS is not set
# CONFIG_PREEMPT is not set
-# CONFIG_PREEMPT_LL is not set
# CONFIG_PREEMPT_NONE is not set
CONFIG_PREEMPT_VOLUNTARY=y
CONFIG_PREVENT_FIRMWARE_BUILD=y
@@ -4654,8 +4713,9 @@ CONFIG_PWM_HIBVT=m
CONFIG_PWM_IMX27=m
CONFIG_PWM_IMX_TPM=m
CONFIG_PWM_MESON=m
-# CONFIG_PWM_PCA9685 is not set
+CONFIG_PWM_PCA9685=m
CONFIG_PWM_ROCKCHIP=m
+# CONFIG_PWM_STMPE is not set
CONFIG_PWM_SUN4I=m
CONFIG_PWM_SYSFS=y
CONFIG_PWM_TEGRA=y
@@ -4711,6 +4771,7 @@ CONFIG_QCOM_SMD_RPM=m
CONFIG_QCOM_SMEM=m
CONFIG_QCOM_SMP2P=m
CONFIG_QCOM_SMSM=m
+# CONFIG_QCOM_SOCINFO is not set
CONFIG_QCOM_SPMI_ADC5=m
CONFIG_QCOM_SPMI_IADC=m
CONFIG_QCOM_SPMI_TEMP_ALARM=m
@@ -4768,6 +4829,7 @@ CONFIG_RAID_ATTRS=m
# CONFIG_RANDOM32_SELFTEST is not set
CONFIG_RANDOMIZE_BASE=y
CONFIG_RANDOMIZE_MODULE_REGION_FULL=y
+# CONFIG_RANDOM_TRUST_BOOTLOADER is not set
# CONFIG_RANDOM_TRUST_CPU is not set
CONFIG_RAPIDIO_CHMAN=m
CONFIG_RAPIDIO_CPS_GEN2=m
@@ -4808,13 +4870,14 @@ CONFIG_RD_LZ4=y
CONFIG_RD_LZMA=y
CONFIG_RD_LZO=y
CONFIG_RDMA_RXE=m
-# CONFIG_RDMA_SIW is not set
+CONFIG_RDMA_SIW=m
# CONFIG_RDS_DEBUG is not set
# CONFIG_RDS is not set
CONFIG_RDS_RDMA=m
CONFIG_RDS_TCP=m
CONFIG_RD_XZ=y
# CONFIG_READABLE_ASM is not set
+# CONFIG_READ_ONLY_THP_FOR_FS is not set
CONFIG_REALTEK_AUTOPM=y
CONFIG_REALTEK_PHY=y
# CONFIG_REED_SOLOMON_TEST is not set
@@ -4870,6 +4933,7 @@ CONFIG_REGULATOR_QCOM_SPMI=m
CONFIG_REGULATOR_RK808=y
# CONFIG_REGULATOR_SLG51000 is not set
CONFIG_REGULATOR_SY8106A=m
+# CONFIG_REGULATOR_SY8824X is not set
# CONFIG_REGULATOR_TPS51632 is not set
# CONFIG_REGULATOR_TPS62360 is not set
# CONFIG_REGULATOR_TPS65023 is not set
@@ -4891,7 +4955,7 @@ CONFIG_REISERFS_PROC_INFO=y
CONFIG_RELAY=y
# CONFIG_RELOCATABLE_TEST is not set
CONFIG_RELOCATABLE=y
-CONFIG_REMOTEPROC=m
+CONFIG_REMOTEPROC=y
# CONFIG_RENESAS_PHY is not set
# CONFIG_RESET_ATTACK_MITIGATION is not set
CONFIG_RESET_CONTROLLER=y
@@ -4900,6 +4964,7 @@ CONFIG_RESET_IMX7=y
CONFIG_RESET_MESON_AUDIO_ARB=m
CONFIG_RESET_QCOM_AOSS=y
CONFIG_RESET_QCOM_PDC=m
+CONFIG_RESET_SCMI=y
CONFIG_RESET_SIMPLE=y
# CONFIG_RESET_TI_SCI is not set
CONFIG_RESET_TI_SYSCON=m
@@ -5023,6 +5088,7 @@ CONFIG_RTC_DRV_DS3232=m
CONFIG_RTC_DRV_EFI=y
CONFIG_RTC_DRV_EM3027=m
CONFIG_RTC_DRV_FM3130=m
+CONFIG_RTC_DRV_FSL_FTM_ALARM=m
# CONFIG_RTC_DRV_FTRTC010 is not set
# CONFIG_RTC_DRV_HID_SENSOR_TIME is not set
CONFIG_RTC_DRV_HYM8563=m
@@ -5043,6 +5109,7 @@ CONFIG_RTC_DRV_MAX6902=m
CONFIG_RTC_DRV_MAX6916=m
CONFIG_RTC_DRV_MAX77686=m
CONFIG_RTC_DRV_MCP795=m
+CONFIG_RTC_DRV_MESON_VRTC=m
CONFIG_RTC_DRV_MSM6242=m
CONFIG_RTC_DRV_MV=m
# CONFIG_RTC_DRV_MXC is not set
@@ -5283,6 +5350,8 @@ CONFIG_SECTION_MISMATCH_WARN_ONLY=y
CONFIG_SECURITYFS=y
CONFIG_SECURITY_INFINIBAND=y
# CONFIG_SECURITY_LOADPIN is not set
+CONFIG_SECURITY_LOCKDOWN_LSM_EARLY=y
+CONFIG_SECURITY_LOCKDOWN_LSM=y
CONFIG_SECURITY_NETWORK_XFRM=y
CONFIG_SECURITY_NETWORK=y
# CONFIG_SECURITY_PATH is not set
@@ -5311,7 +5380,6 @@ CONFIG_SENSORS_ADM1029=m
CONFIG_SENSORS_ADM1031=m
CONFIG_SENSORS_ADM1275=m
CONFIG_SENSORS_ADM9240=m
-# CONFIG_SENSORS_ADS1015 is not set
CONFIG_SENSORS_ADS7828=m
CONFIG_SENSORS_ADS7871=m
CONFIG_SENSORS_ADT7310=m
@@ -5324,6 +5392,7 @@ CONFIG_SENSORS_AMC6821=m
CONFIG_SENSORS_APDS990X=m
CONFIG_SENSORS_ARM_SCMI=m
CONFIG_SENSORS_ARM_SCPI=m
+# CONFIG_SENSORS_AS370 is not set
CONFIG_SENSORS_ASC7621=m
CONFIG_SENSORS_ASPEED=m
CONFIG_SENSORS_ATXP1=m
@@ -5342,7 +5411,7 @@ CONFIG_SENSORS_G760A=m
CONFIG_SENSORS_G762=m
CONFIG_SENSORS_GL518SM=m
CONFIG_SENSORS_GL520SM=m
-# CONFIG_SENSORS_GPIO_FAN is not set
+CONFIG_SENSORS_GPIO_FAN=m
# CONFIG_SENSORS_HIH6130 is not set
# CONFIG_SENSORS_HMC5843_I2C is not set
# CONFIG_SENSORS_HMC5843_SPI is not set
@@ -5354,6 +5423,7 @@ CONFIG_SENSORS_IIO_HWMON=m
CONFIG_SENSORS_INA209=m
CONFIG_SENSORS_INA2XX=m
CONFIG_SENSORS_INA3221=m
+# CONFIG_SENSORS_INSPUR_IPSPS is not set
# CONFIG_SENSORS_IR35221 is not set
# CONFIG_SENSORS_IR38064 is not set
# CONFIG_SENSORS_IRPS5401 is not set
@@ -5486,7 +5556,6 @@ CONFIG_SERIAL_8250_EXTENDED=y
# CONFIG_SERIAL_8250_FINTEK is not set
CONFIG_SERIAL_8250_MANY_PORTS=y
# CONFIG_SERIAL_8250_MID is not set
-CONFIG_SERIAL_8250_MOXA=m
CONFIG_SERIAL_8250_NR_UARTS=32
CONFIG_SERIAL_8250_PCI=y
CONFIG_SERIAL_8250_RSA=y
@@ -5507,6 +5576,7 @@ CONFIG_SERIAL_CORE=y
CONFIG_SERIAL_DEV_BUS=y
CONFIG_SERIAL_DEV_CTRL_TTYPORT=y
CONFIG_SERIAL_EARLYCON_ARM_SEMIHOST=y
+# CONFIG_SERIAL_FSL_LINFLEXUART is not set
CONFIG_SERIAL_FSL_LPUART_CONSOLE=y
CONFIG_SERIAL_FSL_LPUART=y
# CONFIG_SERIAL_IFX6X60 is not set
@@ -5560,13 +5630,12 @@ CONFIG_SFC_FALCON=m
CONFIG_SFC_FALCON_MTD=y
# CONFIG_SFC is not set
CONFIG_SFP=m
-# CONFIG_SGI_IOC4 is not set
CONFIG_SGI_PARTITION=y
CONFIG_SHUFFLE_PAGE_ALLOCATOR=y
# CONFIG_SI1133 is not set
# CONFIG_SI1145 is not set
# CONFIG_SI7005 is not set
-# CONFIG_SI7020 is not set
+CONFIG_SI7020=m
CONFIG_SIGNED_PE_FILE_VERIFICATION=y
CONFIG_SIMPLE_PM_BUS=y
# CONFIG_SIOX is not set
@@ -5598,6 +5667,7 @@ CONFIG_SMC91X=m
CONFIG_SMC_DIAG=m
CONFIG_SMC=m
# CONFIG_SM_FTL is not set
+CONFIG_SM_GCC_8150=y
CONFIG_SMP=y
CONFIG_SMSC911X=m
CONFIG_SMSC9420=m
@@ -5687,7 +5757,8 @@ CONFIG_SND_HDA_HWDEP=y
CONFIG_SND_HDA_I915=y
CONFIG_SND_HDA_INPUT_BEEP_MODE=0
CONFIG_SND_HDA_INPUT_BEEP=y
-CONFIG_SND_HDA_INTEL=m
+# CONFIG_SND_HDA_INTEL_DETECT_DMIC is not set
+# CONFIG_SND_HDA_INTEL is not set
CONFIG_SND_HDA_PATCH_LOADER=y
CONFIG_SND_HDA_POWER_SAVE_DEFAULT=1
CONFIG_SND_HDA_PREALLOC_SIZE=4096
@@ -5761,6 +5832,7 @@ CONFIG_SND_SOC_AC97_CODEC=m
# CONFIG_SND_SOC_ADAU1701 is not set
CONFIG_SND_SOC_ADAU1761_I2C=m
CONFIG_SND_SOC_ADAU1761_SPI=m
+CONFIG_SND_SOC_ADAU1977_I2C=m
CONFIG_SND_SOC_ADAU7002=m
# CONFIG_SND_SOC_AK4104 is not set
# CONFIG_SND_SOC_AK4118 is not set
@@ -5784,21 +5856,22 @@ CONFIG_SND_SOC_CROS_EC_CODEC=m
CONFIG_SND_SOC_CS35L34=m
CONFIG_SND_SOC_CS35L35=m
CONFIG_SND_SOC_CS35L36=m
-# CONFIG_SND_SOC_CS4265 is not set
+CONFIG_SND_SOC_CS4265=m
# CONFIG_SND_SOC_CS4270 is not set
-# CONFIG_SND_SOC_CS4271_I2C is not set
+CONFIG_SND_SOC_CS4271_I2C=m
# CONFIG_SND_SOC_CS4271_SPI is not set
CONFIG_SND_SOC_CS42L42=m
# CONFIG_SND_SOC_CS42L51_I2C is not set
# CONFIG_SND_SOC_CS42L52 is not set
# CONFIG_SND_SOC_CS42L56 is not set
# CONFIG_SND_SOC_CS42L73 is not set
-# CONFIG_SND_SOC_CS42XX8_I2C is not set
+CONFIG_SND_SOC_CS42XX8_I2C=m
CONFIG_SND_SOC_CS43130=m
# CONFIG_SND_SOC_CS4341 is not set
# CONFIG_SND_SOC_CS4349 is not set
# CONFIG_SND_SOC_CS53L30 is not set
CONFIG_SND_SOC_CX2072X=m
+CONFIG_SND_SOC_DA7213=m
CONFIG_SND_SOC_DMIC=m
CONFIG_SND_SOC_ES7134=m
# CONFIG_SND_SOC_ES7241 is not set
@@ -5820,6 +5893,7 @@ CONFIG_SND_SOC_GENERIC_DMAENGINE_PCM=y
CONFIG_SND_SOC_HDAC_HDA=m
CONFIG_SND_SOC_HDAC_HDMI=m
CONFIG_SND_SOC_HDMI_CODEC=m
+CONFIG_SND_SOC_ICS43432=m
# CONFIG_SND_SOC_IMG is not set
CONFIG_SND_SOC_IMX_AUDMIX=m
# CONFIG_SND_SOC_IMX_AUDMUX is not set
@@ -5855,6 +5929,7 @@ CONFIG_SND_SOC_PCM3060_I2C=m
CONFIG_SND_SOC_PCM3060_SPI=m
# CONFIG_SND_SOC_PCM3168A_I2C is not set
# CONFIG_SND_SOC_PCM3168A_SPI is not set
+CONFIG_SND_SOC_PCM5102A=m
CONFIG_SND_SOC_PCM512x_I2C=m
CONFIG_SND_SOC_PCM512x=m
CONFIG_SND_SOC_PCM512x_SPI=m
@@ -5884,6 +5959,7 @@ CONFIG_SND_SOC_SOF_ACPI=m
# CONFIG_SND_SOC_SOF_DEBUG is not set
# CONFIG_SND_SOC_SOF_NOCODEC is not set
# CONFIG_SND_SOC_SOF_NOCODEC_SUPPORT is not set
+# CONFIG_SND_SOC_SOF_OF is not set
CONFIG_SND_SOC_SOF_PCI=m
# CONFIG_SND_SOC_SOF_STRICT_ABI_CHECKS is not set
CONFIG_SND_SOC_SOF_TOPLEVEL=y
@@ -5919,8 +5995,9 @@ CONFIG_SND_SOC_TEGRA_SGTL5000=m
# CONFIG_SND_SOC_TEGRA_WM8903 is not set
# CONFIG_SND_SOC_TEGRA_WM9712 is not set
# CONFIG_SND_SOC_TFA9879 is not set
-# CONFIG_SND_SOC_TLV320AIC23_I2C is not set
-# CONFIG_SND_SOC_TLV320AIC23_SPI is not set
+CONFIG_SND_SOC_TLV320AIC23_I2C=m
+CONFIG_SND_SOC_TLV320AIC23=m
+CONFIG_SND_SOC_TLV320AIC23_SPI=m
# CONFIG_SND_SOC_TLV320AIC31XX is not set
CONFIG_SND_SOC_TLV320AIC32X4_I2C=m
CONFIG_SND_SOC_TLV320AIC32X4_SPI=m
@@ -5929,6 +6006,7 @@ CONFIG_SND_SOC_TPA6130A2=m
CONFIG_SND_SOC_TS3A227E=m
CONFIG_SND_SOC_TSCS42XX=m
# CONFIG_SND_SOC_TSCS454 is not set
+# CONFIG_SND_SOC_UDA1334 is not set
CONFIG_SND_SOC_WCD9335=m
# CONFIG_SND_SOC_WM8510 is not set
# CONFIG_SND_SOC_WM8523 is not set
@@ -5936,9 +6014,9 @@ CONFIG_SND_SOC_WM8524=m
# CONFIG_SND_SOC_WM8580 is not set
# CONFIG_SND_SOC_WM8711 is not set
# CONFIG_SND_SOC_WM8728 is not set
-# CONFIG_SND_SOC_WM8731 is not set
+CONFIG_SND_SOC_WM8731=m
# CONFIG_SND_SOC_WM8737 is not set
-# CONFIG_SND_SOC_WM8741 is not set
+CONFIG_SND_SOC_WM8741=m
# CONFIG_SND_SOC_WM8750 is not set
# CONFIG_SND_SOC_WM8753 is not set
# CONFIG_SND_SOC_WM8770 is not set
@@ -6004,7 +6082,6 @@ CONFIG_SONY_FF=y
# CONFIG_SONYPI is not set
CONFIG_SOUND=m
CONFIG_SOUND_OSS_CORE_PRECLAIM=y
-CONFIG_SOUNDWIRE_BUS=m
CONFIG_SOUNDWIRE_CADENCE=m
CONFIG_SOUNDWIRE=y
CONFIG_SPARSE_IRQ=y
@@ -6020,6 +6097,7 @@ CONFIG_SPI_BCM2835=m
CONFIG_SPI_BITBANG=m
# CONFIG_SPI_BUTTERFLY is not set
CONFIG_SPI_CADENCE=m
+# CONFIG_SPI_CADENCE_QUADSPI is not set
# CONFIG_SPI_DEBUG is not set
CONFIG_SPI_DESIGNWARE=m
# CONFIG_SPI_DW_MID_DMA is not set
@@ -6030,6 +6108,7 @@ CONFIG_SPI_FSL_LPSPI=m
CONFIG_SPI_FSL_QUADSPI=m
# CONFIG_SPI_FSL_SPI is not set
CONFIG_SPI_GPIO=m
+CONFIG_SPI_HISI_SFC=m
CONFIG_SPI_IMX=m
# CONFIG_SPI_LM70_LLP is not set
# CONFIG_SPI_LOOPBACK_TEST is not set
@@ -6118,6 +6197,9 @@ CONFIG_STMMAC_ETH=m
# CONFIG_STMMAC_PCI is not set
CONFIG_STMMAC_PLATFORM=m
# CONFIG_STMMAC_SELFTESTS is not set
+# CONFIG_STMPE_ADC is not set
+CONFIG_STMPE_I2C=y
+CONFIG_STMPE_SPI=y
CONFIG_STRICT_DEVMEM=y
# CONFIG_STRING_SELFTEST is not set
CONFIG_STRIP_ASM_SYMS=y
@@ -6191,6 +6273,7 @@ CONFIG_TASKSTATS=y
CONFIG_TASK_XACCT=y
CONFIG_TCG_ATMEL=m
CONFIG_TCG_CRB=y
+CONFIG_TCG_FTPM_TEE=m
# CONFIG_TCG_INFINEON is not set
CONFIG_TCG_NSC=m
CONFIG_TCG_TIS_I2C_ATMEL=m
@@ -6263,6 +6346,7 @@ CONFIG_TERANETICS_PHY=m
# CONFIG_TEST_KMOD is not set
CONFIG_TEST_KSTRTOX=y
# CONFIG_TEST_LIST_SORT is not set
+# CONFIG_TEST_LIVEPATCH is not set
# CONFIG_TEST_LKM is not set
# CONFIG_TEST_MEMCAT_P is not set
# CONFIG_TEST_MEMINIT is not set
@@ -6333,7 +6417,6 @@ CONFIG_TINYDRM_HX8357D=m
CONFIG_TINYDRM_ILI9225=m
CONFIG_TINYDRM_ILI9341=m
CONFIG_TINYDRM_MI0283QT=m
-CONFIG_TINYDRM_MIPI_DBI=m
CONFIG_TINYDRM_REPAPER=m
CONFIG_TINYDRM_ST7586=m
CONFIG_TINYDRM_ST7735R=m
@@ -6346,7 +6429,7 @@ CONFIG_TI_SCI_PROTOCOL=m
# CONFIG_TI_ST is not set
# CONFIG_TI_TLC4541 is not set
# CONFIG_TLAN is not set
-# CONFIG_TLS_DEVICE is not set
+CONFIG_TLS_DEVICE=y
CONFIG_TLS=m
# CONFIG_TMD_HERMES is not set
CONFIG_TMP006=m
@@ -6357,7 +6440,7 @@ CONFIG_TMPFS=y
# CONFIG_TOUCHSCREEN_AD7877 is not set
# CONFIG_TOUCHSCREEN_AD7879 is not set
CONFIG_TOUCHSCREEN_ADC=m
-# CONFIG_TOUCHSCREEN_ADS7846 is not set
+CONFIG_TOUCHSCREEN_ADS7846=m
# CONFIG_TOUCHSCREEN_AR1021_I2C is not set
CONFIG_TOUCHSCREEN_ATMEL_MXT=m
# CONFIG_TOUCHSCREEN_ATMEL_MXT_T37 is not set
@@ -6378,9 +6461,9 @@ CONFIG_TOUCHSCREEN_EGALAX_SERIAL=m
# CONFIG_TOUCHSCREEN_EKTF2127 is not set
CONFIG_TOUCHSCREEN_ELAN=m
CONFIG_TOUCHSCREEN_ELO=m
-# CONFIG_TOUCHSCREEN_EXC3000 is not set
+CONFIG_TOUCHSCREEN_EXC3000=m
CONFIG_TOUCHSCREEN_FUJITSU=m
-# CONFIG_TOUCHSCREEN_GOODIX is not set
+CONFIG_TOUCHSCREEN_GOODIX=m
CONFIG_TOUCHSCREEN_GUNZE=m
# CONFIG_TOUCHSCREEN_HAMPSHIRE is not set
# CONFIG_TOUCHSCREEN_HIDEEP is not set
@@ -6404,6 +6487,7 @@ CONFIG_TOUCHSCREEN_SILEAD=m
CONFIG_TOUCHSCREEN_SIS_I2C=m
CONFIG_TOUCHSCREEN_ST1232=m
# CONFIG_TOUCHSCREEN_STMFTS is not set
+CONFIG_TOUCHSCREEN_STMPE=m
# CONFIG_TOUCHSCREEN_SUN4I is not set
# CONFIG_TOUCHSCREEN_SUR40 is not set
# CONFIG_TOUCHSCREEN_SURFACE3_SPI is not set
@@ -6446,7 +6530,7 @@ CONFIG_TRUSTED_KEYS=m
# CONFIG_TS4800_WATCHDOG is not set
# CONFIG_TSL2583 is not set
CONFIG_TSL2772=m
-# CONFIG_TSL4531 is not set
+CONFIG_TSL4531=m
# CONFIG_TSYS01 is not set
# CONFIG_TSYS02D is not set
CONFIG_TULIP=m
@@ -6464,6 +6548,7 @@ CONFIG_TUNE_DEFAULT=y
# CONFIG_TUNE_ZEC12 is not set
CONFIG_TUN=m
# CONFIG_TUN_VNET_CROSS_LE is not set
+CONFIG_TURRIS_MOX_RWTM=m
# CONFIG_TWL4030_CORE is not set
# CONFIG_TWL6040_CORE is not set
CONFIG_TYPEC_DP_ALTMODE=m
@@ -6478,6 +6563,7 @@ CONFIG_TYPEC_TPS6598X=m
CONFIG_TYPEC_UCSI=m
CONFIG_TYPEC_WCOVE=m
CONFIG_TYPHOON=m
+CONFIG_UAPI_HEADER_TEST=y
CONFIG_UBIFS_ATIME_SUPPORT=y
# CONFIG_UBIFS_FS_ADVANCED_COMPR is not set
CONFIG_UBIFS_FS_AUTHENTICATION=y
@@ -6538,6 +6624,7 @@ CONFIG_USB_BELKIN=y
# CONFIG_USB_C67X00_HCD is not set
CONFIG_USB_CATC=m
# CONFIG_USB_CDC_COMPOSITE is not set
+# CONFIG_USB_CDNS3 is not set
CONFIG_USB_CHAOSKEY=m
CONFIG_USB_CHIPIDEA_HOST=y
CONFIG_USB_CHIPIDEA=m
@@ -6562,6 +6649,7 @@ CONFIG_USB_CONFIGFS_NCM=y
CONFIG_USB_CONFIGFS_OBEX=y
# CONFIG_USB_CONFIGFS_RNDIS is not set
CONFIG_USB_CONFIGFS_SERIAL=y
+CONFIG_USB_CONN_GPIO=m
CONFIG_USB_CXACRU=m
# CONFIG_USB_CYPRESS_CY7C63 is not set
# CONFIG_USB_CYTHERM is not set
@@ -6760,9 +6848,10 @@ CONFIG_USB_NET_SMSC95XX=m
CONFIG_USB_NET_SR9700=m
# CONFIG_USB_NET_SR9800 is not set
CONFIG_USB_NET_ZAURUS=m
+CONFIG_USB_OHCI_HCD=m
CONFIG_USB_OHCI_HCD_PCI=m
CONFIG_USB_OHCI_HCD_PLATFORM=m
-CONFIG_USB_OHCI_HCD=y
+# CONFIG_USB_OHCI_HCD_SSB is not set
# CONFIG_USB_OTG_BLACKLIST_HUB is not set
CONFIG_USB_OTG_FSM=m
# CONFIG_USB_OTG_WHITELIST is not set
@@ -6782,7 +6871,6 @@ CONFIG_USB_PWC=m
# CONFIG_USB_R8A66597 is not set
CONFIG_USB_RAINSHADOW_CEC=m
# CONFIG_USB_RAREMONO is not set
-# CONFIG_USB_RIO500 is not set
CONFIG_USB_ROLE_SWITCH=m
CONFIG_USB_RTL8150=m
CONFIG_USB_RTL8152=m
@@ -6920,7 +7008,7 @@ CONFIG_VALIDATE_FS_PARSER=y
# CONFIG_VCNL4000 is not set
CONFIG_VCNL4035=m
CONFIG_VDSO=y
-# CONFIG_VEML6070 is not set
+CONFIG_VEML6070=m
CONFIG_VETH=m
CONFIG_VEXPRESS_SYSCFG=y
# CONFIG_VF610_ADC is not set
@@ -7026,6 +7114,7 @@ CONFIG_VIDEO_SAA7164=m
CONFIG_VIDEO_SOLO6X10=m
CONFIG_VIDEO_STK1160_COMMON=m
CONFIG_VIDEO_STK1160=m
+CONFIG_VIDEO_SUN4I_CSI=m
CONFIG_VIDEO_SUN6I_CSI=m
CONFIG_VIDEO_SUNXI_CEDRUS=m
CONFIG_VIDEO_SUNXI=y
@@ -7050,6 +7139,7 @@ CONFIG_VIRTIO_BALLOON=m
CONFIG_VIRTIO_BLK=m
# CONFIG_VIRTIO_BLK_SCSI is not set
CONFIG_VIRTIO_CONSOLE=m
+CONFIG_VIRTIO_FS=m
CONFIG_VIRTIO_INPUT=m
# CONFIG_VIRTIO_IOMMU is not set
CONFIG_VIRTIO_MENU=y
@@ -7099,6 +7189,7 @@ CONFIG_W1_MASTER_DS2490=m
CONFIG_W1_MASTER_GPIO=m
# CONFIG_W1_MASTER_MATROX is not set
# CONFIG_W1_MASTER_MXC is not set
+# CONFIG_W1_MASTER_SGI is not set
CONFIG_W1_SLAVE_DS2405=m
CONFIG_W1_SLAVE_DS2406=m
CONFIG_W1_SLAVE_DS2408=m
@@ -7109,6 +7200,7 @@ CONFIG_W1_SLAVE_DS2431=m
CONFIG_W1_SLAVE_DS2433_CRC=y
CONFIG_W1_SLAVE_DS2433=m
CONFIG_W1_SLAVE_DS2438=m
+# CONFIG_W1_SLAVE_DS250X is not set
CONFIG_W1_SLAVE_DS2780=m
CONFIG_W1_SLAVE_DS2781=m
CONFIG_W1_SLAVE_DS2805=m
diff --git a/kernel-armv7hl-debug.config b/kernel-armv7hl-debug.config
index 1fe8f68d3..ca2ef034c 100644
--- a/kernel-armv7hl-debug.config
+++ b/kernel-armv7hl-debug.config
@@ -100,6 +100,7 @@ CONFIG_ADAPTEC_STARFIRE=m
# CONFIG_ADF4350 is not set
# CONFIG_ADF4371 is not set
# CONFIG_ADFS_FS is not set
+CONFIG_ADIN_PHY=m
# CONFIG_ADIS16080 is not set
# CONFIG_ADIS16130 is not set
# CONFIG_ADIS16136 is not set
@@ -109,6 +110,7 @@ CONFIG_ADAPTEC_STARFIRE=m
# CONFIG_ADIS16240 is not set
# CONFIG_ADIS16260 is not set
# CONFIG_ADIS16400 is not set
+# CONFIG_ADIS16460 is not set
# CONFIG_ADIS16480 is not set
# CONFIG_ADJD_S311 is not set
# CONFIG_ADT7316 is not set
@@ -174,13 +176,12 @@ CONFIG_AMD8111_ETH=m
# CONFIG_AMD_IOMMU_DEBUGFS is not set
CONFIG_AMD_PHY=m
# CONFIG_AMD_XGBE_DCB is not set
-# CONFIG_AMD_XGBE is not set
CONFIG_AMIGA_PARTITION=y
CONFIG_AMX3_PM=m
# CONFIG_ANDROID is not set
# CONFIG_APDS9300 is not set
CONFIG_APDS9802ALS=m
-# CONFIG_APDS9960 is not set
+CONFIG_APDS9960=m
# CONFIG_APM_EMULATION is not set
# CONFIG_APPLE_PROPERTIES is not set
# CONFIG_APPLICOM is not set
@@ -192,6 +193,7 @@ CONFIG_AR5523=m
# CONFIG_ARCH_ACTIONS is not set
# CONFIG_ARCH_ALPINE is not set
# CONFIG_ARCH_ARTPEC is not set
+# CONFIG_ARCH_ASPEED is not set
# CONFIG_ARCH_AT91 is not set
# CONFIG_ARCH_BCM_21664 is not set
# CONFIG_ARCH_BCM_23550 is not set
@@ -220,13 +222,9 @@ CONFIG_ARCH_EXYNOS=y
CONFIG_ARCH_HAS_TICK_BROADCAST=y
CONFIG_ARCH_HIGHBANK=y
# CONFIG_ARCH_HISI is not set
-# CONFIG_ARCH_IOP13XX is not set
# CONFIG_ARCH_IOP32X is not set
-# CONFIG_ARCH_IOP33X is not set
# CONFIG_ARCH_IXP4XX is not set
# CONFIG_ARCH_KEYSTONE is not set
-# CONFIG_ARCH_KS8695 is not set
-# CONFIG_ARCH_LPC32XX is not set
# CONFIG_ARCH_MDM9615 is not set
# CONFIG_ARCH_MEDIATEK is not set
CONFIG_ARCH_MESON=y
@@ -236,6 +234,7 @@ CONFIG_ARCH_MSM8960=y
CONFIG_ARCH_MSM8974=y
CONFIG_ARCH_MSM8X60=y
CONFIG_ARCH_MULTIPLATFORM=y
+# CONFIG_ARCH_MULTI_V5 is not set
# CONFIG_ARCH_MULTI_V6 is not set
CONFIG_ARCH_MULTI_V7=y
CONFIG_ARCH_MVEBU=y
@@ -274,7 +273,6 @@ CONFIG_ARCH_VEXPRESS_SPC=y
CONFIG_ARCH_VEXPRESS_TC2_PM=y
CONFIG_ARCH_VEXPRESS=y
CONFIG_ARCH_VIRT=y
-# CONFIG_ARCH_W90X900 is not set
# CONFIG_ARCH_WM8850 is not set
# CONFIG_ARCH_ZX is not set
CONFIG_ARCH_ZYNQ=y
@@ -287,6 +285,7 @@ CONFIG_ARM64_PA_BITS_48=y
CONFIG_ARMADA_37XX_RWTM_MBOX=m
# CONFIG_ARMADA_37XX_WATCHDOG is not set
CONFIG_ARMADA_THERMAL=m
+CONFIG_ARM_ALLWINNER_SUN50I_CPUFREQ_NVMEM=m
CONFIG_ARM_AMBA=y
CONFIG_ARM_APPENDED_DTB=y
CONFIG_ARM_ARCH_TIMER_EVTSTREAM=y
@@ -348,10 +347,11 @@ CONFIG_ARM_PATCH_IDIV=y
CONFIG_ARM_PL172_MPMC=m
CONFIG_ARM_PMU=y
# CONFIG_ARM_PSCI_CHECKER is not set
+CONFIG_ARM_PSCI_CPUIDLE=y
+CONFIG_ARM_PSCI_FW=y
CONFIG_ARM_PSCI=y
CONFIG_ARM_PTDUMP_DEBUGFS=y
CONFIG_ARM_QCOM_CPUFREQ_HW=m
-CONFIG_ARM_QCOM_CPUFREQ_KRYO=m
CONFIG_ARM_RASPBERRYPI_CPUFREQ=m
CONFIG_ARM_RK3399_DMC_DEVFREQ=m
CONFIG_ARM_SCMI_CPUFREQ=m
@@ -367,6 +367,7 @@ CONFIG_ARM_SPE_PMU=m
CONFIG_ARM_STI_CPUFREQ=m
CONFIG_ARM_TEGRA124_CPUFREQ=y
CONFIG_ARM_TEGRA20_CPUFREQ=m
+CONFIG_ARM_TEGRA20_DEVFREQ=m
CONFIG_ARM_TEGRA_DEVFREQ=m
CONFIG_ARM_THUMBEE=y
CONFIG_ARM_THUMB=y
@@ -422,6 +423,7 @@ CONFIG_ATH9K_DEBUGFS=y
CONFIG_ATH9K_HTC=m
# CONFIG_ATH9K_HWRNG is not set
CONFIG_ATH9K=m
+CONFIG_ATH9K_PCI_NO_EEPROM=m
CONFIG_ATH9K_PCI=y
# CONFIG_ATH9K_STATION_STATISTICS is not set
# CONFIG_ATH9K_WOW is not set
@@ -545,9 +547,9 @@ CONFIG_BATTERY_DA9052=m
# CONFIG_BATTERY_DS2780 is not set
# CONFIG_BATTERY_DS2781 is not set
# CONFIG_BATTERY_DS2782 is not set
-# CONFIG_BATTERY_GAUGE_LTC2941 is not set
+CONFIG_BATTERY_GAUGE_LTC2941=m
# CONFIG_BATTERY_LEGO_EV3 is not set
-# CONFIG_BATTERY_MAX17040 is not set
+CONFIG_BATTERY_MAX17040=m
# CONFIG_BATTERY_MAX17042 is not set
# CONFIG_BATTERY_MAX1721X is not set
CONFIG_BATTERY_OLPC=m
@@ -602,6 +604,7 @@ CONFIG_BINFMT_ELF=y
# CONFIG_BINFMT_FLAT is not set
CONFIG_BINFMT_MISC=m
CONFIG_BINFMT_SCRIPT=y
+CONFIG_BLK_CGROUP_IOCOST=y
CONFIG_BLK_CGROUP_IOLATENCY=y
CONFIG_BLK_CGROUP=y
# CONFIG_BLK_CMDLINE_PARSER is not set
@@ -802,18 +805,23 @@ CONFIG_CAN_EMS_PCI=m
# CONFIG_CAN_EMS_PCMCIA is not set
CONFIG_CAN_EMS_USB=m
CONFIG_CAN_ESD_USB2=m
+# CONFIG_CAN_F81601 is not set
CONFIG_CAN_FLEXCAN=m
# CONFIG_CAN_GRCAN is not set
CONFIG_CAN_GS_USB=m
CONFIG_CAN_GW=m
CONFIG_CAN_HI311X=m
CONFIG_CAN_IFI_CANFD=m
+# CONFIG_CAN_J1939 is not set
+# CONFIG_CAN_KVASER_PCIEFD is not set
CONFIG_CAN_KVASER_PCI=m
CONFIG_CAN_KVASER_USB=m
CONFIG_CAN=m
CONFIG_CAN_M_CAN=m
+# CONFIG_CAN_M_CAN_PLATFORM is not set
+# CONFIG_CAN_M_CAN_TCAN4X5X is not set
CONFIG_CAN_MCBA_USB=m
-# CONFIG_CAN_MCP251X is not set
+CONFIG_CAN_MCP251X=m
CONFIG_CAN_PEAK_PCIEC=y
CONFIG_CAN_PEAK_PCIEFD=m
CONFIG_CAN_PEAK_PCI=m
@@ -845,7 +853,6 @@ CONFIG_CARL9170_DEBUGFS=y
CONFIG_CARL9170_LEDS=y
CONFIG_CARL9170=m
CONFIG_CASSINI=m
-CONFIG_CAVIUM_TX2_ERRATUM_219=y
CONFIG_CB710_CORE=m
# CONFIG_CB710_DEBUG is not set
# CONFIG_CC10001_ADC is not set
@@ -1043,6 +1050,7 @@ CONFIG_CPU_FREQ=y
# CONFIG_CPU_HOTPLUG_STATE_CONTROL is not set
# CONFIG_CPU_ICACHE_DISABLE is not set
CONFIG_CPU_ICACHE_MISMATCH_WORKAROUND=y
+# CONFIG_CPU_IDLE_GOV_HALTPOLL is not set
# CONFIG_CPU_IDLE_GOV_LADDER is not set
# CONFIG_CPU_IDLE_GOV_TEO is not set
CONFIG_CPU_IDLE=y
@@ -1054,7 +1062,6 @@ CONFIG_CPU_THERMAL=y
CONFIG_CRAMFS=m
# CONFIG_CRAMFS_MTD is not set
CONFIG_CRASH_DUMP=y
-CONFIG_CRASH=m
CONFIG_CRC16=y
# CONFIG_CRC32_BIT is not set
# CONFIG_CRC32_SARWATE is not set
@@ -1069,10 +1076,12 @@ CONFIG_CRC8=m
CONFIG_CRC_CCITT=y
CONFIG_CRC_ITU_T=m
CONFIG_CRC_T10DIF=y
+CONFIG_CROS_EC_CHARDEV=m
CONFIG_CROS_EC_DEBUGFS=m
CONFIG_CROS_EC_I2C=m
CONFIG_CROS_EC_ISHTP=m
# CONFIG_CROS_EC_LIGHTBAR is not set
+CONFIG_CROS_EC=m
CONFIG_CROS_EC_PROTO=y
CONFIG_CROS_EC_RPMSG=m
CONFIG_CROS_EC_SPI=m
@@ -1083,9 +1092,8 @@ CONFIG_CROSS_MEMORY_ATTACH=y
CONFIG_CROS_USBPD_LOGGER=m
CONFIG_CRYPTO_842=y
CONFIG_CRYPTO_ADIANTUM=m
-CONFIG_CRYPTO_AEGIS128L=m
CONFIG_CRYPTO_AEGIS128=m
-CONFIG_CRYPTO_AEGIS256=m
+CONFIG_CRYPTO_AEGIS128_SIMD=y
CONFIG_CRYPTO_AES_ARM_BS=y
# CONFIG_CRYPTO_AES_ARM_CE is not set
CONFIG_CRYPTO_AES_ARM=y
@@ -1120,6 +1128,7 @@ CONFIG_CRYPTO_DEFLATE=y
CONFIG_CRYPTO_DES=m
# CONFIG_CRYPTO_DEV_ATMEL_ECC is not set
# CONFIG_CRYPTO_DEV_ATMEL_SHA204A is not set
+# CONFIG_CRYPTO_DEV_CCP_DEBUGFS is not set
CONFIG_CRYPTO_DEV_CCREE=m
CONFIG_CRYPTO_DEV_CHELSIO=m
CONFIG_CRYPTO_DEV_CHELSIO_TLS=m
@@ -1151,6 +1160,7 @@ CONFIG_CRYPTO_DEV_QCE=m
CONFIG_CRYPTO_DEV_QCOM_RNG=m
CONFIG_CRYPTO_DEV_ROCKCHIP=m
CONFIG_CRYPTO_DEV_S5P=m
+# CONFIG_CRYPTO_DEV_SAFEXCEL is not set
CONFIG_CRYPTO_DEV_SAHARA=m
# CONFIG_CRYPTO_DEV_SP_CCP is not set
CONFIG_CRYPTO_DEV_STM32_CRC=m
@@ -1167,6 +1177,7 @@ CONFIG_CRYPTO_ECB=y
CONFIG_CRYPTO_ECDH=m
CONFIG_CRYPTO_ECHAINIV=m
CONFIG_CRYPTO_ECRDSA=m
+CONFIG_CRYPTO_ESSIV=m
CONFIG_CRYPTO_FCRYPT=m
CONFIG_CRYPTO_FIPS=y
CONFIG_CRYPTO_GCM=y
@@ -1187,8 +1198,6 @@ CONFIG_CRYPTO_MANAGER=y
CONFIG_CRYPTO_MD4=m
CONFIG_CRYPTO_MD5=y
CONFIG_CRYPTO_MICHAEL_MIC=m
-CONFIG_CRYPTO_MORUS1280=m
-CONFIG_CRYPTO_MORUS640=m
CONFIG_CRYPTO_NHPOLY1305_NEON=m
CONFIG_CRYPTO_NULL=y
CONFIG_CRYPTO_OFB=m
@@ -1215,7 +1224,7 @@ CONFIG_CRYPTO_SHA256=y
CONFIG_CRYPTO_SHA3=m
CONFIG_CRYPTO_SHA512_ARM64=m
CONFIG_CRYPTO_SHA512_ARM=y
-CONFIG_CRYPTO_SHA512=m
+CONFIG_CRYPTO_SHA512=y
CONFIG_CRYPTO_SIMD=y
CONFIG_CRYPTO_SM3=m
CONFIG_CRYPTO_SM4=m
@@ -1269,17 +1278,16 @@ CONFIG_DEBUG_FS=y
# CONFIG_DEBUG_GPIO is not set
CONFIG_DEBUG_HIGHMEM=y
# CONFIG_DEBUG_HOTPLUG_CPU0 is not set
-# CONFIG_DEBUG_INFO_BTF is not set
+CONFIG_DEBUG_INFO_BTF=y
# CONFIG_DEBUG_INFO_DWARF4 is not set
# CONFIG_DEBUG_INFO_REDUCED is not set
# CONFIG_DEBUG_INFO_SPLIT is not set
-CONFIG_DEBUG_INFO_VTA=y
CONFIG_DEBUG_INFO=y
# CONFIG_DEBUG_KERNEL_DC is not set
CONFIG_DEBUG_KERNEL=y
# CONFIG_DEBUG_KMEMLEAK_AUTO_SCAN is not set
CONFIG_DEBUG_KMEMLEAK_DEFAULT_OFF=y
-CONFIG_DEBUG_KMEMLEAK_EARLY_LOG_SIZE=4096
+CONFIG_DEBUG_KMEMLEAK_MEM_POOL_SIZE=16000
# CONFIG_DEBUG_KMEMLEAK_TEST is not set
CONFIG_DEBUG_KMEMLEAK=y
# CONFIG_DEBUG_KOBJECT is not set
@@ -1362,6 +1370,7 @@ CONFIG_DM9102=m
# CONFIG_DMA_API_DEBUG_SG is not set
CONFIG_DMA_API_DEBUG=y
CONFIG_DMA_BCM2835=m
+# CONFIG_DMABUF_SELFTESTS is not set
CONFIG_DMA_CMA=y
# CONFIG_DMADEVICES_DEBUG is not set
# CONFIG_DMADEVICES_VDEBUG is not set
@@ -1379,6 +1388,7 @@ CONFIG_DMA_SUN6I=m
CONFIG_DMA_VIRTUAL_CHANNELS=y
CONFIG_DM_CACHE=m
CONFIG_DM_CACHE_SMQ=m
+# CONFIG_DM_CLONE is not set
CONFIG_DM_CRYPT=m
CONFIG_DM_DEBUG_BLOCK_MANAGER_LOCKING=y
# CONFIG_DM_DEBUG_BLOCK_STACK_TRACING is not set
@@ -1406,6 +1416,7 @@ CONFIG_DM_UEVENT=y
CONFIG_DM_UNSTRIPED=m
CONFIG_DM_VERITY_FEC=y
CONFIG_DM_VERITY=m
+# CONFIG_DM_VERITY_VERIFY_ROOTHASH_SIG is not set
CONFIG_DM_WRITECACHE=m
CONFIG_DM_ZERO=y
CONFIG_DM_ZONED=m
@@ -1466,6 +1477,7 @@ CONFIG_DRM_EXYNOS_VIDI=y
CONFIG_DRM_FBDEV_EMULATION=y
CONFIG_DRM_FBDEV_OVERALLOC=100
# CONFIG_DRM_FSL_DCU is not set
+CONFIG_DRM_GM12U320=m
CONFIG_DRM_HDLCD=m
# CONFIG_DRM_HDLCD_SHOW_UNDERRUN is not set
# CONFIG_DRM_HISI_HIBMC is not set
@@ -1515,12 +1527,6 @@ CONFIG_DRM_OMAP_ENCODER_OPA362=m
CONFIG_DRM_OMAP_ENCODER_TPD12S015=m
CONFIG_DRM_OMAP=m
CONFIG_DRM_OMAP_PANEL_DSI_CM=m
-CONFIG_DRM_OMAP_PANEL_LGPHILIPS_LB035Q02=m
-CONFIG_DRM_OMAP_PANEL_NEC_NL8048HL11=m
-CONFIG_DRM_OMAP_PANEL_SHARP_LS037V7DW01=m
-CONFIG_DRM_OMAP_PANEL_SONY_ACX565AKM=m
-CONFIG_DRM_OMAP_PANEL_TPO_TD028TTEC1=m
-CONFIG_DRM_OMAP_PANEL_TPO_TD043MTEA1=m
CONFIG_DRM_PANEL_ARM_VERSATILE=m
CONFIG_DRM_PANEL_BRIDGE=y
CONFIG_DRM_PANEL_FEIYANG_FY07024DI26A30D=m
@@ -1529,13 +1535,17 @@ CONFIG_DRM_PANEL_ILITEK_ILI9881C=m
# CONFIG_DRM_PANEL_INNOLUX_P079ZCA is not set
# CONFIG_DRM_PANEL_JDI_LT070ME05000 is not set
CONFIG_DRM_PANEL_KINGDISPLAY_KD097D04=m
+# CONFIG_DRM_PANEL_LG_LB035Q02 is not set
CONFIG_DRM_PANEL_LG_LG4573=m
CONFIG_DRM_PANEL_LVDS=m
+# CONFIG_DRM_PANEL_NEC_NL8048HL11 is not set
+# CONFIG_DRM_PANEL_NOVATEK_NT39016 is not set
CONFIG_DRM_PANEL_OLIMEX_LCD_OLINUXINO=m
CONFIG_DRM_PANEL_ORISETECH_OTM8009A=m
# CONFIG_DRM_PANEL_OSD_OSD101T2587_53TS is not set
CONFIG_DRM_PANEL_PANASONIC_VVX10F034N00=m
CONFIG_DRM_PANEL_RASPBERRYPI_TOUCHSCREEN=m
+# CONFIG_DRM_PANEL_RAYDIUM_RM67191 is not set
CONFIG_DRM_PANEL_RAYDIUM_RM68200=m
CONFIG_DRM_PANEL_ROCKTECH_JH057N00900=m
CONFIG_DRM_PANEL_RONBO_RB070D30=m
@@ -1547,10 +1557,14 @@ CONFIG_DRM_PANEL_SAMSUNG_S6E63J0X03=m
CONFIG_DRM_PANEL_SAMSUNG_S6E8AA0=m
CONFIG_DRM_PANEL_SEIKO_43WVF1G=m
CONFIG_DRM_PANEL_SHARP_LQ101R1SX01=m
+# CONFIG_DRM_PANEL_SHARP_LS037V7DW01 is not set
CONFIG_DRM_PANEL_SHARP_LS043T1LE01=m
CONFIG_DRM_PANEL_SIMPLE=m
CONFIG_DRM_PANEL_SITRONIX_ST7701=m
# CONFIG_DRM_PANEL_SITRONIX_ST7789V is not set
+# CONFIG_DRM_PANEL_SONY_ACX565AKM is not set
+# CONFIG_DRM_PANEL_TPO_TD028TTEC1 is not set
+# CONFIG_DRM_PANEL_TPO_TD043MTEA1 is not set
CONFIG_DRM_PANEL_TPO_TPG110=m
# CONFIG_DRM_PANEL_TRULY_NT35597_WQXGA is not set
CONFIG_DRM_PANEL=y
@@ -1578,13 +1592,12 @@ CONFIG_DRM_SUN4I=m
CONFIG_DRM_SUN6I_DSI=m
CONFIG_DRM_SUN8I_DW_HDMI=m
CONFIG_DRM_SUN8I_MIXER=m
-# CONFIG_DRM_TDFX=n is not set
+# CONFIG_DRM_TDFX is not set
# CONFIG_DRM_TEGRA_DEBUG is not set
CONFIG_DRM_TEGRA=m
CONFIG_DRM_TEGRA_STAGING=y
# CONFIG_DRM_THINE_THC63LVD1024 is not set
CONFIG_DRM_TILCDC=m
-CONFIG_DRM_TINYDRM=m
CONFIG_DRM_TI_SN65DSI86=m
CONFIG_DRM_TI_TFP410=m
CONFIG_DRM_TOSHIBA_TC358764=m
@@ -1718,6 +1731,7 @@ CONFIG_EARLY_PRINTK=y
CONFIG_ECHO=m
CONFIG_ECRYPT_FS=m
# CONFIG_ECRYPT_FS_MESSAGING is not set
+CONFIG_EDAC_ARMADA_XP=y
# CONFIG_EDAC_DEBUG is not set
CONFIG_EDAC_GHES=y
CONFIG_EDAC_HIGHBANK_L2=m
@@ -1738,7 +1752,8 @@ CONFIG_EFI_ARMSTUB_DTB_LOADER=y
# CONFIG_EFI_CAPSULE_LOADER is not set
CONFIG_EFI_PARTITION=y
CONFIG_EFI_PGT_DUMP=y
-# CONFIG_EFI_TEST is not set
+# CONFIG_EFI_RCI2_TABLE is not set
+CONFIG_EFI_TEST=m
CONFIG_EFIVAR_FS=y
CONFIG_EFI_VARS_PSTORE_DEFAULT_DISABLE=y
CONFIG_EFI_VARS_PSTORE=y
@@ -1763,6 +1778,7 @@ CONFIG_ETHERNET=y
CONFIG_ETHOC=m
# CONFIG_EUROTECH_WDT is not set
# CONFIG_EVM is not set
+# CONFIG_EXFAT_FS is not set
# CONFIG_EXPERT is not set
# CONFIG_EXPOLINE_AUTO is not set
CONFIG_EXPOLINE_FULL=y
@@ -1935,12 +1951,16 @@ CONFIG_FSI_MASTER_HUB=m
# CONFIG_FSI_SBEFIFO is not set
CONFIG_FSI_SCOM=m
# CONFIG_FSL_EDMA is not set
+# CONFIG_FSL_ENETC_MDIO is not set
# CONFIG_FSL_IMX8_DDR_PMU is not set
# CONFIG_FSL_PQ_MDIO is not set
# CONFIG_FSL_QDMA is not set
# CONFIG_FSL_XGMAC_MDIO is not set
CONFIG_FS_MBCACHE=y
CONFIG_FSNOTIFY=y
+# CONFIG_FS_VERITY_BUILTIN_SIGNATURES is not set
+# CONFIG_FS_VERITY_DEBUG is not set
+CONFIG_FS_VERITY=y
# CONFIG_FTL is not set
CONFIG_FTRACE_MCOUNT_RECORD=y
# CONFIG_FTRACE_STARTUP_TEST is not set
@@ -2035,6 +2055,7 @@ CONFIG_GPIO_MAX77650=m
# CONFIG_GPIO_MB86S7X is not set
CONFIG_GPIO_MC33880=m
# CONFIG_GPIO_MOCKUP is not set
+CONFIG_GPIO_MOXTET=m
# CONFIG_GPIO_MPC8XXX is not set
CONFIG_GPIO_MVEBU=y
CONFIG_GPIO_OMAP=y
@@ -2092,11 +2113,11 @@ CONFIG_HAVE_ARM_TWD=y
CONFIG_HAVE_PERF_REGS=y
CONFIG_HAVE_PERF_USER_STACK_DUMP=y
CONFIG_HD44780=m
-# CONFIG_HDC100X is not set
+CONFIG_HDC100X=m
CONFIG_HDQ_MASTER_OMAP=m
CONFIG_HEADERS_CHECK=y
-# CONFIG_HEADERS_INSTALL is not set
-# CONFIG_HEADER_TEST is not set
+CONFIG_HEADERS_INSTALL=y
+CONFIG_HEADER_TEST=y
CONFIG_HERMES_CACHE_FW_ON_INIT=y
# CONFIG_HERMES is not set
CONFIG_HERMES_PRISM=y
@@ -2123,6 +2144,7 @@ CONFIG_HID_CMEDIA=m
CONFIG_HID_CORSAIR=m
CONFIG_HID_COUGAR=m
CONFIG_HID_CP2112=m
+# CONFIG_HID_CREATIVE_SB0540 is not set
CONFIG_HID_CYPRESS=m
CONFIG_HID_DRAGONRISE=m
CONFIG_HID_ELAN=m
@@ -2242,7 +2264,7 @@ CONFIG_HT16K33=m
# CONFIG_HTC_I2CPLD is not set
# CONFIG_HTC_PASIC3 is not set
CONFIG_HTS221=m
-# CONFIG_HTU21 is not set
+CONFIG_HTU21=m
CONFIG_HUGETLBFS=y
# CONFIG_HUGETLB_PAGE is not set
# CONFIG_HVC_DCC is not set
@@ -2290,7 +2312,6 @@ CONFIG_I2C_ALGOPCF=m
# CONFIG_I2C_AMD8111 is not set
CONFIG_I2C_AMD_MP2=m
CONFIG_I2C_ARB_GPIO_CHALLENGE=m
-# CONFIG_I2C_BCM2048 is not set
CONFIG_I2C_BCM2835=m
CONFIG_I2C_BOARDINFO=y
CONFIG_I2C_CADENCE=m
@@ -2445,11 +2466,13 @@ CONFIG_IIO_TRIGGER=y
CONFIG_IKHEADERS=m
CONFIG_IMA_APPRAISE_BOOTPARAM=y
# CONFIG_IMA_APPRAISE_BUILD_POLICY is not set
+CONFIG_IMA_APPRAISE_MODSIG=y
CONFIG_IMA_APPRAISE=y
# CONFIG_IMA_ARCH_POLICY is not set
# CONFIG_IMA_BLACKLIST_KEYRING is not set
# CONFIG_IMA_DEFAULT_HASH_SHA1 is not set
CONFIG_IMA_DEFAULT_HASH_SHA256=y
+# CONFIG_IMA_DEFAULT_HASH_SHA512 is not set
CONFIG_IMA_KEXEC=y
CONFIG_IMA_KEYRINGS_PERMIT_SIGNED_BY_BUILTIN_OR_SECONDARY=y
# CONFIG_IMA_LOAD_X509 is not set
@@ -2465,7 +2488,9 @@ CONFIG_IMA=y
# CONFIG_IMG_ASCII_LCD is not set
CONFIG_IMX2_WDT=m
CONFIG_IMX7D_ADC=m
+# CONFIG_IMX7ULP_WDT is not set
# CONFIG_IMX_DMA is not set
+CONFIG_IMX_DSP=y
CONFIG_IMX_GPCV2_PM_DOMAINS=y
CONFIG_IMX_GPCV2=y
CONFIG_IMX_IPUV3_CORE=m
@@ -2611,6 +2636,7 @@ CONFIG_INTEL_STRATIX10_SERVICE=m
# CONFIG_INTEL_TH is not set
CONFIG_INTEL_XWAY_PHY=m
# CONFIG_INTERCONNECT is not set
+# CONFIG_INTERCONNECT_QCOM_QCS404 is not set
# CONFIG_INTERVAL_TREE_TEST is not set
CONFIG_INV_MPU6050_I2C=m
CONFIG_INV_MPU6050_IIO=m
@@ -2626,6 +2652,7 @@ CONFIG_IOMMU_DMA=y
# CONFIG_IOMMU_IO_PGTABLE_LPAE_SELFTEST is not set
CONFIG_IOMMU_IO_PGTABLE_LPAE=y
CONFIG_IOMMU_SUPPORT=y
+CONFIG_IONIC=m
CONFIG_IOSCHED_BFQ=y
CONFIG_IO_STRICT_DEVMEM=y
CONFIG_IP6_NF_FILTER=m
@@ -2871,6 +2898,7 @@ CONFIG_JOYSTICK_ANALOG=m
# CONFIG_JOYSTICK_AS5011 is not set
CONFIG_JOYSTICK_COBRA=m
CONFIG_JOYSTICK_DB9=m
+# CONFIG_JOYSTICK_FSIA6B is not set
CONFIG_JOYSTICK_GAMECON=m
CONFIG_JOYSTICK_GF2K=m
CONFIG_JOYSTICK_GRIP=m
@@ -2910,6 +2938,7 @@ CONFIG_KDB_DEFAULT_ENABLE=0x0
CONFIG_KDB_KEYBOARD=y
# CONFIG_KERNEL_BZIP2 is not set
CONFIG_KERNEL_GZIP=y
+CONFIG_KERNEL_HEADER_TEST=y
# CONFIG_KERNEL_LZ4 is not set
# CONFIG_KERNEL_LZMA is not set
# CONFIG_KERNEL_LZO is not set
@@ -2977,9 +3006,6 @@ CONFIG_KPROBE_EVENTS=y
CONFIG_KPROBES=y
CONFIG_KPSS_XCC=m
CONFIG_KRAITCC=m
-CONFIG_KS0108_DELAY=2
-CONFIG_KS0108=m
-CONFIG_KS0108_PORT=0x378
# CONFIG_KS7010 is not set
# CONFIG_KS8842 is not set
CONFIG_KS8851=m
@@ -3058,7 +3084,7 @@ CONFIG_LEDS_NS2=m
CONFIG_LEDS_PCA9532_GPIO=y
CONFIG_LEDS_PCA9532=m
# CONFIG_LEDS_PCA955X is not set
-# CONFIG_LEDS_PCA963X is not set
+CONFIG_LEDS_PCA963X=m
CONFIG_LEDS_PM8058=m
CONFIG_LEDS_PWM=m
CONFIG_LEDS_REGULATOR=m
@@ -3111,7 +3137,7 @@ CONFIG_LIBFCOE=m
# CONFIG_LIDAR_LITE_V2 is not set
CONFIG_LIQUIDIO_VF=m
CONFIG_LIRC=y
-# CONFIG_LIVEPATCH is not set
+CONFIG_LIVEPATCH=y
# CONFIG_LKDTM is not set
# CONFIG_LLC2 is not set
CONFIG_LLC=m
@@ -3120,7 +3146,9 @@ CONFIG_LOCALVERSION=""
# CONFIG_LOCALVERSION_AUTO is not set
CONFIG_LOCKD=m
# CONFIG_LOCK_DOWN_IN_EFI_SECURE_BOOT is not set
-# CONFIG_LOCK_DOWN_KERNEL is not set
+# CONFIG_LOCK_DOWN_KERNEL_FORCE_CONFIDENTIALITY is not set
+# CONFIG_LOCK_DOWN_KERNEL_FORCE_INTEGRITY is not set
+CONFIG_LOCK_DOWN_KERNEL_FORCE_NONE=y
CONFIG_LOCKD_V4=y
CONFIG_LOCK_EVENT_COUNTS=y
# CONFIG_LOCK_STAT is not set
@@ -3196,7 +3224,7 @@ CONFIG_MAC_PARTITION=y
CONFIG_MACSEC=m
CONFIG_MACVLAN=m
CONFIG_MACVTAP=m
-# CONFIG_MAG3110 is not set
+CONFIG_MAG3110=m
CONFIG_MAGIC_SYSRQ_DEFAULT_ENABLE=0x0
CONFIG_MAGIC_SYSRQ_SERIAL=y
CONFIG_MAGIC_SYSRQ=y
@@ -3225,6 +3253,7 @@ CONFIG_MAX31856=m
# CONFIG_MAX44000 is not set
CONFIG_MAX44009=m
# CONFIG_MAX517 is not set
+# CONFIG_MAX5432 is not set
# CONFIG_MAX5481 is not set
# CONFIG_MAX5487 is not set
# CONFIG_MAX5821 is not set
@@ -3237,8 +3266,8 @@ CONFIG_MB1232=m
# CONFIG_MC3230 is not set
# CONFIG_MCB is not set
# CONFIG_MCORE2 is not set
-# CONFIG_MCP320X is not set
-# CONFIG_MCP3422 is not set
+CONFIG_MCP320X=m
+CONFIG_MCP3422=m
CONFIG_MCP3911=m
CONFIG_MCP4018=m
CONFIG_MCP41010=m
@@ -3316,6 +3345,7 @@ CONFIG_MEMSTICK_TIFM_MS=m
# CONFIG_MEN_A21_WDT is not set
CONFIG_MESON_CANVAS=m
# CONFIG_MESON_CLK_MEASURE is not set
+CONFIG_MESON_EE_PM_DOMAINS=y
CONFIG_MESON_EFUSE=m
# CONFIG_MESON_GXBB_WATCHDOG is not set
# CONFIG_MESON_GXL_PHY is not set
@@ -3349,8 +3379,8 @@ CONFIG_MFD_AXP20X=y
CONFIG_MFD_BD9571MWV=m
CONFIG_MFD_CORE=y
# CONFIG_MFD_CPCAP is not set
-CONFIG_MFD_CROS_EC_CHARDEV=m
-CONFIG_MFD_CROS_EC=m
+CONFIG_MFD_CROS_EC_DEV=m
+# CONFIG_MFD_CROS_EC is not set
# CONFIG_MFD_CS5535 is not set
CONFIG_MFD_DA9052_I2C=y
CONFIG_MFD_DA9052_SPI=y
@@ -3472,6 +3502,8 @@ CONFIG_MLX5_ESWITCH=y
# CONFIG_MLX5_FPGA is not set
# CONFIG_MLX5_INFINIBAND is not set
CONFIG_MLX5_MPFS=y
+CONFIG_MLX5_SW_STEERING=y
+# CONFIG_MLX5_TLS is not set
CONFIG_MLX90614=m
CONFIG_MLX90632=m
CONFIG_MLXFW=m
@@ -3532,6 +3564,7 @@ CONFIG_MMC_SDHCI_IPROC=m
CONFIG_MMC_SDHCI=m
CONFIG_MMC_SDHCI_MSM=m
CONFIG_MMC_SDHCI_OF_ARASAN=m
+# CONFIG_MMC_SDHCI_OF_ASPEED is not set
# CONFIG_MMC_SDHCI_OF_AT91 is not set
# CONFIG_MMC_SDHCI_OF_DWCMSHC is not set
CONFIG_MMC_SDHCI_OF_ESDHC=m
@@ -3563,6 +3596,7 @@ CONFIG_MMIOTRACE=y
CONFIG_MMP_PDMA=y
CONFIG_MMP_TDMA=y
CONFIG_MMU=y
+# CONFIG_MODULE_ALLOW_MISSING_NAMESPACE_IMPORTS is not set
# CONFIG_MODULE_COMPRESS is not set
# CONFIG_MODULE_FORCE_LOAD is not set
CONFIG_MODULE_FORCE_UNLOAD=y
@@ -3597,6 +3631,7 @@ CONFIG_MOUSE_SYNAPTICS_USB=m
CONFIG_MOUSE_VSXXXAA=m
# CONFIG_MOXA_INTELLIO is not set
# CONFIG_MOXA_SMARTIO is not set
+CONFIG_MOXTET=m
CONFIG_MPL115_I2C=m
# CONFIG_MPL115_SPI is not set
CONFIG_MPL3115=m
@@ -3677,6 +3712,7 @@ CONFIG_MTD_NAND_GPMI_NAND=m
CONFIG_MTD_NAND_MARVELL=m
# CONFIG_MTD_NAND_MESON is not set
CONFIG_MTD_NAND_MXC=m
+# CONFIG_MTD_NAND_MXIC is not set
CONFIG_MTD_NAND_NANDSIM=m
CONFIG_MTD_NAND_OMAP2=m
CONFIG_MTD_NAND_OMAP_BCH=y
@@ -3798,12 +3834,14 @@ CONFIG_NETCONSOLE=m
CONFIG_NET_CORE=y
CONFIG_NETDEVICES=y
CONFIG_NET_DEVLINK=y
-# CONFIG_NETDEVSIM is not set
+CONFIG_NETDEVSIM=m
CONFIG_NET_DROP_MONITOR=y
CONFIG_NET_DSA_BCM_SF2=m
# CONFIG_NET_DSA_LANTIQ_GSWIP is not set
CONFIG_NET_DSA_LOOP=m
CONFIG_NET_DSA=m
+# CONFIG_NET_DSA_MICROCHIP_KSZ8795 is not set
+# CONFIG_NET_DSA_MICROCHIP_KSZ9477_I2C is not set
CONFIG_NET_DSA_MICROCHIP_KSZ9477=m
CONFIG_NET_DSA_MICROCHIP_KSZ9477_SPI=m
CONFIG_NET_DSA_MT7530=m
@@ -3976,6 +4014,7 @@ CONFIG_NET_SCH_TAPRIO=m
CONFIG_NET_SCH_TBF=m
CONFIG_NET_SCH_TEQL=m
CONFIG_NET_SWITCHDEV=y
+CONFIG_NET_TC_SKB_EXT=y
CONFIG_NET_TEAM=m
CONFIG_NET_TEAM_MODE_ACTIVEBACKUP=m
CONFIG_NET_TEAM_MODE_BROADCAST=m
@@ -4030,6 +4069,7 @@ CONFIG_NET_VENDOR_NETRONOME=y
CONFIG_NET_VENDOR_NVIDIA=y
CONFIG_NET_VENDOR_OKI=y
CONFIG_NET_VENDOR_PACKET_ENGINES=y
+CONFIG_NET_VENDOR_PENSANDO=y
CONFIG_NET_VENDOR_QLOGIC=y
# CONFIG_NET_VENDOR_QUALCOMM is not set
CONFIG_NET_VENDOR_RDC=y
@@ -4195,10 +4235,10 @@ CONFIG_NFT_QUOTA=m
CONFIG_NFT_REDIR=m
CONFIG_NFT_REJECT_IPV4=m
CONFIG_NFT_REJECT=m
-# CONFIG_NFT_SOCKET is not set
+CONFIG_NFT_SOCKET=m
CONFIG_NFT_SYNPROXY=m
-# CONFIG_NFT_TPROXY is not set
-# CONFIG_NFT_TUNNEL is not set
+CONFIG_NFT_TPROXY=m
+CONFIG_NFT_TUNNEL=m
CONFIG_NFT_XFRM=m
CONFIG_N_GSM=m
CONFIG_N_HDLC=m
@@ -4258,6 +4298,7 @@ CONFIG_NLS_MAC_ROMAN=m
CONFIG_NLS_MAC_TURKISH=m
CONFIG_NLS_UTF8=m
CONFIG_NLS=y
+# CONFIG_NOA1305 is not set
# CONFIG_NO_HZ_FULL is not set
CONFIG_NO_HZ_IDLE=y
CONFIG_NO_HZ=y
@@ -4364,7 +4405,7 @@ CONFIG_OPENVSWITCH_VXLAN=m
CONFIG_OPT3001=m
CONFIG_OPTEE=m
CONFIG_OPTEE_SHM_NUM_PRIV_PAGES=1
-# CONFIG_OPTIMIZE_INLINING is not set
+CONFIG_OPTIMIZE_INLINING=y
CONFIG_OPTPROBES=y
CONFIG_ORANGEFS_FS=m
CONFIG_ORINOCO_USB=m
@@ -4624,6 +4665,7 @@ CONFIG_PINCTRL_QCOM_SSBI_PMIC=m
# CONFIG_PINCTRL_QCS404 is not set
CONFIG_PINCTRL_RK805=m
CONFIG_PINCTRL_SAMSUNG=y
+# CONFIG_PINCTRL_SC7180 is not set
# CONFIG_PINCTRL_SDM660 is not set
# CONFIG_PINCTRL_SDM845 is not set
CONFIG_PINCTRL_SINGLE=y
@@ -4736,7 +4778,6 @@ CONFIG_PPTP=m
# CONFIG_PREEMPTIRQ_DELAY_TEST is not set
# CONFIG_PREEMPTIRQ_EVENTS is not set
# CONFIG_PREEMPT is not set
-# CONFIG_PREEMPT_LL is not set
# CONFIG_PREEMPT_NONE is not set
CONFIG_PREEMPT_VOLUNTARY=y
CONFIG_PREVENT_FIRMWARE_BUILD=y
@@ -4789,7 +4830,7 @@ CONFIG_PWM_IMX27=m
CONFIG_PWM_IMX_TPM=m
CONFIG_PWM_MESON=m
CONFIG_PWM_OMAP_DMTIMER=m
-# CONFIG_PWM_PCA9685 is not set
+CONFIG_PWM_PCA9685=m
CONFIG_PWM_ROCKCHIP=m
CONFIG_PWM_SAMSUNG=m
CONFIG_PWM_STI=m
@@ -4820,7 +4861,7 @@ CONFIG_QCOM_CLK_APCS_MSM8916=m
CONFIG_QCOM_CLK_RPM=m
CONFIG_QCOM_CLK_SMD_RPM=m
CONFIG_QCOM_COINCELL=m
-# CONFIG_QCOM_COMMAND_DB is not set
+CONFIG_QCOM_COMMAND_DB=y
# CONFIG_QCOM_EBI2 is not set
# CONFIG_QCOM_EMAC is not set
CONFIG_QCOM_FASTRPC=m
@@ -4842,6 +4883,7 @@ CONFIG_QCOM_SMD_RPM=m
# CONFIG_QCOM_SMEM is not set
CONFIG_QCOM_SMP2P=m
CONFIG_QCOM_SMSM=m
+CONFIG_QCOM_SOCINFO=m
CONFIG_QCOM_SPMI_ADC5=m
CONFIG_QCOM_SPMI_IADC=m
CONFIG_QCOM_SPMI_TEMP_ALARM=m
@@ -4897,6 +4939,7 @@ CONFIG_RADIO_WL1273=m
# CONFIG_RAID6_PQ_BENCHMARK is not set
CONFIG_RAID_ATTRS=m
# CONFIG_RANDOM32_SELFTEST is not set
+# CONFIG_RANDOM_TRUST_BOOTLOADER is not set
# CONFIG_RANDOM_TRUST_CPU is not set
CONFIG_RAPIDIO_CHMAN=m
CONFIG_RAPIDIO_CPS_GEN2=m
@@ -4938,13 +4981,14 @@ CONFIG_RD_LZ4=y
CONFIG_RD_LZMA=y
CONFIG_RD_LZO=y
# CONFIG_RDMA_RXE is not set
-# CONFIG_RDMA_SIW is not set
+CONFIG_RDMA_SIW=m
# CONFIG_RDS_DEBUG is not set
# CONFIG_RDS is not set
# CONFIG_RDS_RDMA is not set
CONFIG_RDS_TCP=m
CONFIG_RD_XZ=y
# CONFIG_READABLE_ASM is not set
+# CONFIG_READ_ONLY_THP_FOR_FS is not set
CONFIG_REALTEK_AUTOPM=y
CONFIG_REALTEK_PHY=y
# CONFIG_REED_SOLOMON_TEST is not set
@@ -5014,6 +5058,7 @@ CONFIG_REGULATOR_STM32_PWR=y
CONFIG_REGULATOR_STM32_VREFBUF=m
CONFIG_REGULATOR_STPMIC1=m
CONFIG_REGULATOR_SY8106A=m
+# CONFIG_REGULATOR_SY8824X is not set
CONFIG_REGULATOR_TI_ABB=m
CONFIG_REGULATOR_TPS51632=m
CONFIG_REGULATOR_TPS62360=m
@@ -5043,7 +5088,7 @@ CONFIG_REISERFS_FS_XATTR=y
CONFIG_REISERFS_PROC_INFO=y
CONFIG_RELAY=y
# CONFIG_RELOCATABLE_TEST is not set
-CONFIG_REMOTEPROC=m
+CONFIG_REMOTEPROC=y
# CONFIG_RENESAS_PHY is not set
# CONFIG_RESET_ATTACK_MITIGATION is not set
CONFIG_RESET_CONTROLLER=y
@@ -5051,6 +5096,7 @@ CONFIG_RESET_IMX7=y
CONFIG_RESET_MESON_AUDIO_ARB=m
# CONFIG_RESET_QCOM_AOSS is not set
CONFIG_RESET_QCOM_PDC=m
+CONFIG_RESET_SCMI=y
CONFIG_RESET_SIMPLE=y
CONFIG_RESET_STM32MP157=y
# CONFIG_RESET_TI_SCI is not set
@@ -5201,6 +5247,7 @@ CONFIG_RTC_DRV_MAX8997=m
CONFIG_RTC_DRV_MC13XXX=m
# CONFIG_RTC_DRV_MCP795 is not set
CONFIG_RTC_DRV_MESON=m
+CONFIG_RTC_DRV_MESON_VRTC=m
CONFIG_RTC_DRV_MSM6242=m
CONFIG_RTC_DRV_MV=m
# CONFIG_RTC_DRV_MXC is not set
@@ -5450,6 +5497,8 @@ CONFIG_SECTION_MISMATCH_WARN_ONLY=y
CONFIG_SECURITYFS=y
# CONFIG_SECURITY_INFINIBAND is not set
# CONFIG_SECURITY_LOADPIN is not set
+CONFIG_SECURITY_LOCKDOWN_LSM_EARLY=y
+CONFIG_SECURITY_LOCKDOWN_LSM=y
CONFIG_SECURITY_NETWORK_XFRM=y
CONFIG_SECURITY_NETWORK=y
# CONFIG_SECURITY_PATH is not set
@@ -5477,7 +5526,6 @@ CONFIG_SENSORS_ADM1029=m
CONFIG_SENSORS_ADM1031=m
CONFIG_SENSORS_ADM1275=m
CONFIG_SENSORS_ADM9240=m
-# CONFIG_SENSORS_ADS1015 is not set
CONFIG_SENSORS_ADS7828=m
CONFIG_SENSORS_ADS7871=m
CONFIG_SENSORS_ADT7310=m
@@ -5490,6 +5538,7 @@ CONFIG_SENSORS_AMC6821=m
CONFIG_SENSORS_APDS990X=m
CONFIG_SENSORS_ARM_SCMI=m
CONFIG_SENSORS_ARM_SCPI=m
+# CONFIG_SENSORS_AS370 is not set
CONFIG_SENSORS_ASC7621=m
CONFIG_SENSORS_ASPEED=m
CONFIG_SENSORS_ATXP1=m
@@ -5522,6 +5571,7 @@ CONFIG_SENSORS_IIO_HWMON=m
CONFIG_SENSORS_INA209=m
CONFIG_SENSORS_INA2XX=m
CONFIG_SENSORS_INA3221=m
+# CONFIG_SENSORS_INSPUR_IPSPS is not set
# CONFIG_SENSORS_IR35221 is not set
# CONFIG_SENSORS_IR38064 is not set
# CONFIG_SENSORS_IRPS5401 is not set
@@ -5656,7 +5706,6 @@ CONFIG_SERIAL_8250_EXTENDED=y
# CONFIG_SERIAL_8250_FINTEK is not set
CONFIG_SERIAL_8250_MANY_PORTS=y
# CONFIG_SERIAL_8250_MID is not set
-CONFIG_SERIAL_8250_MOXA=m
CONFIG_SERIAL_8250_NR_UARTS=32
CONFIG_SERIAL_8250_OMAP_TTYO_FIXUP=y
CONFIG_SERIAL_8250_OMAP=y
@@ -5682,6 +5731,7 @@ CONFIG_SERIAL_CORE=y
CONFIG_SERIAL_DEV_BUS=y
CONFIG_SERIAL_DEV_CTRL_TTYPORT=y
CONFIG_SERIAL_EARLYCON_ARM_SEMIHOST=y
+# CONFIG_SERIAL_FSL_LINFLEXUART is not set
CONFIG_SERIAL_FSL_LPUART_CONSOLE=y
CONFIG_SERIAL_FSL_LPUART=y
# CONFIG_SERIAL_IFX6X60 is not set
@@ -5740,7 +5790,6 @@ CONFIG_SFC_FALCON=m
CONFIG_SFC_FALCON_MTD=y
# CONFIG_SFC is not set
CONFIG_SFP=m
-# CONFIG_SGI_IOC4 is not set
CONFIG_SGI_PARTITION=y
CONFIG_SHUFFLE_PAGE_ALLOCATOR=y
# CONFIG_SI1133 is not set
@@ -5776,6 +5825,7 @@ CONFIG_SMC91X=m
CONFIG_SMC_DIAG=m
CONFIG_SMC=m
# CONFIG_SM_FTL is not set
+# CONFIG_SM_GCC_8150 is not set
CONFIG_SMP_ON_UP=y
CONFIG_SMP=y
CONFIG_SMSC911X=m
@@ -5868,7 +5918,8 @@ CONFIG_SND_HDA_HWDEP=y
CONFIG_SND_HDA_I915=y
CONFIG_SND_HDA_INPUT_BEEP_MODE=0
CONFIG_SND_HDA_INPUT_BEEP=y
-CONFIG_SND_HDA_INTEL=m
+# CONFIG_SND_HDA_INTEL_DETECT_DMIC is not set
+# CONFIG_SND_HDA_INTEL is not set
CONFIG_SND_HDA_PATCH_LOADER=y
CONFIG_SND_HDA_POWER_SAVE_DEFAULT=1
CONFIG_SND_HDA_PREALLOC_SIZE=4096
@@ -5950,6 +6001,7 @@ CONFIG_SND_SOC_AC97_CODEC=m
# CONFIG_SND_SOC_ADAU1701 is not set
CONFIG_SND_SOC_ADAU1761_I2C=m
CONFIG_SND_SOC_ADAU1761_SPI=m
+CONFIG_SND_SOC_ADAU1977_I2C=m
CONFIG_SND_SOC_ADAU7002=m
CONFIG_SND_SOC_ADI_AXI_I2S=m
CONFIG_SND_SOC_ADI_AXI_SPDIF=m
@@ -5976,9 +6028,9 @@ CONFIG_SND_SOC_CROS_EC_CODEC=m
CONFIG_SND_SOC_CS35L34=m
CONFIG_SND_SOC_CS35L35=m
CONFIG_SND_SOC_CS35L36=m
-# CONFIG_SND_SOC_CS4265 is not set
+CONFIG_SND_SOC_CS4265=m
# CONFIG_SND_SOC_CS4270 is not set
-# CONFIG_SND_SOC_CS4271_I2C is not set
+CONFIG_SND_SOC_CS4271_I2C=m
# CONFIG_SND_SOC_CS4271_SPI is not set
CONFIG_SND_SOC_CS42L42=m
# CONFIG_SND_SOC_CS42L51_I2C is not set
@@ -5991,6 +6043,7 @@ CONFIG_SND_SOC_CS43130=m
# CONFIG_SND_SOC_CS4349 is not set
# CONFIG_SND_SOC_CS53L30 is not set
CONFIG_SND_SOC_CX2072X=m
+CONFIG_SND_SOC_DA7213=m
CONFIG_SND_SOC_DAVINCI_MCASP=m
CONFIG_SND_SOC_DMIC=m
CONFIG_SND_SOC_ES7134=m
@@ -6015,6 +6068,7 @@ CONFIG_SND_SOC_HDAC_HDA=m
CONFIG_SND_SOC_HDAC_HDMI=m
CONFIG_SND_SOC_HDMI_CODEC=m
CONFIG_SND_SOC_I2C_AND_SPI=m
+CONFIG_SND_SOC_ICS43432=m
# CONFIG_SND_SOC_IMG is not set
# CONFIG_SND_SOC_IMX_AUDMIX is not set
CONFIG_SND_SOC_IMX_AUDMUX=m
@@ -6032,6 +6086,7 @@ CONFIG_SND_SOC=m
CONFIG_SND_SOC_MAX9759=m
CONFIG_SND_SOC_MAX98088=m
CONFIG_SND_SOC_MAX98090=m
+CONFIG_SND_SOC_MAX98357A=m
CONFIG_SND_SOC_MAX98373=m
# CONFIG_SND_SOC_MAX98504 is not set
# CONFIG_SND_SOC_MAX9860 is not set
@@ -6065,6 +6120,7 @@ CONFIG_SND_SOC_PCM3060_I2C=m
CONFIG_SND_SOC_PCM3060_SPI=m
# CONFIG_SND_SOC_PCM3168A_I2C is not set
# CONFIG_SND_SOC_PCM3168A_SPI is not set
+CONFIG_SND_SOC_PCM5102A=m
CONFIG_SND_SOC_PCM512x_I2C=m
CONFIG_SND_SOC_PCM512x=m
CONFIG_SND_SOC_PCM512x_SPI=m
@@ -6094,6 +6150,7 @@ CONFIG_SND_SOC_SOF_ACPI=m
# CONFIG_SND_SOC_SOF_DEBUG is not set
# CONFIG_SND_SOC_SOF_NOCODEC is not set
# CONFIG_SND_SOC_SOF_NOCODEC_SUPPORT is not set
+# CONFIG_SND_SOC_SOF_OF is not set
CONFIG_SND_SOC_SOF_PCI=m
# CONFIG_SND_SOC_SOF_STRICT_ABI_CHECKS is not set
CONFIG_SND_SOC_SOF_TOPLEVEL=y
@@ -6149,6 +6206,7 @@ CONFIG_SND_SOC_TSCS42XX=m
# CONFIG_SND_SOC_TSCS454 is not set
CONFIG_SND_SOC_TWL4030=m
CONFIG_SND_SOC_TWL6040=m
+# CONFIG_SND_SOC_UDA1334 is not set
# CONFIG_SND_SOC_WM8510 is not set
# CONFIG_SND_SOC_WM8523 is not set
CONFIG_SND_SOC_WM8524=m
@@ -6157,7 +6215,7 @@ CONFIG_SND_SOC_WM8524=m
# CONFIG_SND_SOC_WM8728 is not set
CONFIG_SND_SOC_WM8731=m
# CONFIG_SND_SOC_WM8737 is not set
-# CONFIG_SND_SOC_WM8741 is not set
+CONFIG_SND_SOC_WM8741=m
# CONFIG_SND_SOC_WM8750 is not set
CONFIG_SND_SOC_WM8753=m
# CONFIG_SND_SOC_WM8770 is not set
@@ -6250,7 +6308,6 @@ CONFIG_SONY_FF=y
# CONFIG_SONYPI is not set
CONFIG_SOUND=m
CONFIG_SOUND_OSS_CORE_PRECLAIM=y
-CONFIG_SOUNDWIRE_BUS=m
CONFIG_SOUNDWIRE_CADENCE=m
CONFIG_SOUNDWIRE=y
CONFIG_SPARSEMEM_MANUAL=y
@@ -6468,6 +6525,7 @@ CONFIG_TASKSTATS=y
CONFIG_TASK_XACCT=y
CONFIG_TCG_ATMEL=m
CONFIG_TCG_CRB=y
+CONFIG_TCG_FTPM_TEE=m
# CONFIG_TCG_INFINEON is not set
CONFIG_TCG_NSC=m
CONFIG_TCG_TIS_I2C_ATMEL=m
@@ -6539,6 +6597,7 @@ CONFIG_TERANETICS_PHY=m
# CONFIG_TEST_KMOD is not set
CONFIG_TEST_KSTRTOX=y
CONFIG_TEST_LIST_SORT=y
+# CONFIG_TEST_LIVEPATCH is not set
# CONFIG_TEST_LKM is not set
# CONFIG_TEST_MEMCAT_P is not set
# CONFIG_TEST_MEMINIT is not set
@@ -6615,7 +6674,6 @@ CONFIG_TINYDRM_HX8357D=m
CONFIG_TINYDRM_ILI9225=m
CONFIG_TINYDRM_ILI9341=m
CONFIG_TINYDRM_MI0283QT=m
-CONFIG_TINYDRM_MIPI_DBI=m
CONFIG_TINYDRM_REPAPER=m
CONFIG_TINYDRM_ST7586=m
CONFIG_TINYDRM_ST7735R=m
@@ -6631,7 +6689,7 @@ CONFIG_TI_SOC_THERMAL=m
CONFIG_TI_THERMAL=y
# CONFIG_TI_TLC4541 is not set
# CONFIG_TLAN is not set
-# CONFIG_TLS_DEVICE is not set
+CONFIG_TLS_DEVICE=y
CONFIG_TLS=m
# CONFIG_TMD_HERMES is not set
CONFIG_TMP006=m
@@ -6664,9 +6722,9 @@ CONFIG_TOUCHSCREEN_EGALAX_SERIAL=m
# CONFIG_TOUCHSCREEN_EKTF2127 is not set
CONFIG_TOUCHSCREEN_ELAN=m
CONFIG_TOUCHSCREEN_ELO=m
-# CONFIG_TOUCHSCREEN_EXC3000 is not set
+CONFIG_TOUCHSCREEN_EXC3000=m
CONFIG_TOUCHSCREEN_FUJITSU=m
-# CONFIG_TOUCHSCREEN_GOODIX is not set
+CONFIG_TOUCHSCREEN_GOODIX=m
CONFIG_TOUCHSCREEN_GUNZE=m
# CONFIG_TOUCHSCREEN_HAMPSHIRE is not set
# CONFIG_TOUCHSCREEN_HIDEEP is not set
@@ -6734,7 +6792,7 @@ CONFIG_TRUSTED_KEYS=m
# CONFIG_TS4800_WATCHDOG is not set
# CONFIG_TSL2583 is not set
CONFIG_TSL2772=m
-# CONFIG_TSL4531 is not set
+CONFIG_TSL4531=m
# CONFIG_TSYS01 is not set
# CONFIG_TSYS02D is not set
CONFIG_TULIP=m
@@ -6752,6 +6810,7 @@ CONFIG_TUNE_DEFAULT=y
# CONFIG_TUNE_ZEC12 is not set
CONFIG_TUN=m
# CONFIG_TUN_VNET_CROSS_LE is not set
+CONFIG_TURRIS_MOX_RWTM=m
CONFIG_TWL4030_CORE=y
CONFIG_TWL4030_MADC=m
CONFIG_TWL4030_POWER=y
@@ -6773,6 +6832,7 @@ CONFIG_TYPEC_UCSI=m
CONFIG_TYPEC_WCOVE=m
CONFIG_TYPHOON=m
# CONFIG_UACCESS_WITH_MEMCPY is not set
+CONFIG_UAPI_HEADER_TEST=y
CONFIG_UBIFS_ATIME_SUPPORT=y
# CONFIG_UBIFS_FS_ADVANCED_COMPR is not set
CONFIG_UBIFS_FS_AUTHENTICATION=y
@@ -6833,6 +6893,7 @@ CONFIG_USB_BELKIN=y
# CONFIG_USB_C67X00_HCD is not set
CONFIG_USB_CATC=m
# CONFIG_USB_CDC_COMPOSITE is not set
+# CONFIG_USB_CDNS3 is not set
CONFIG_USB_CHAOSKEY=m
CONFIG_USB_CHIPIDEA_HOST=y
CONFIG_USB_CHIPIDEA=m
@@ -6857,6 +6918,7 @@ CONFIG_USB_CONFIGFS_NCM=y
CONFIG_USB_CONFIGFS_OBEX=y
# CONFIG_USB_CONFIGFS_RNDIS is not set
CONFIG_USB_CONFIGFS_SERIAL=y
+CONFIG_USB_CONN_GPIO=m
CONFIG_USB_CXACRU=m
# CONFIG_USB_CYPRESS_CY7C63 is not set
# CONFIG_USB_CYTHERM is not set
@@ -7070,11 +7132,12 @@ CONFIG_USB_NET_SR9700=m
# CONFIG_USB_NET_SR9800 is not set
CONFIG_USB_NET_ZAURUS=m
CONFIG_USB_OHCI_EXYNOS=m
+CONFIG_USB_OHCI_HCD=m
CONFIG_USB_OHCI_HCD_OMAP3=m
CONFIG_USB_OHCI_HCD_PCI=m
CONFIG_USB_OHCI_HCD_PLATFORM=m
+# CONFIG_USB_OHCI_HCD_SSB is not set
CONFIG_USB_OHCI_HCD_STI=m
-CONFIG_USB_OHCI_HCD=y
# CONFIG_USB_OTG_BLACKLIST_HUB is not set
CONFIG_USB_OTG_FSM=m
# CONFIG_USB_OTG_WHITELIST is not set
@@ -7094,7 +7157,6 @@ CONFIG_USB_PWC=m
# CONFIG_USB_R8A66597 is not set
CONFIG_USB_RAINSHADOW_CEC=m
# CONFIG_USB_RAREMONO is not set
-# CONFIG_USB_RIO500 is not set
CONFIG_USB_ROLE_SWITCH=m
CONFIG_USB_RTL8150=m
CONFIG_USB_RTL8152=m
@@ -7234,7 +7296,7 @@ CONFIG_VALIDATE_FS_PARSER=y
# CONFIG_VCNL4000 is not set
CONFIG_VCNL4035=m
# CONFIG_VDSO is not set
-# CONFIG_VEML6070 is not set
+CONFIG_VEML6070=m
CONFIG_VETH=m
CONFIG_VEXPRESS_SYSCFG=y
# CONFIG_VF610_ADC is not set
@@ -7368,6 +7430,7 @@ CONFIG_VIDEO_STK1160_COMMON=m
CONFIG_VIDEO_STK1160=m
# CONFIG_VIDEO_STM32_DCMI is not set
CONFIG_VIDEO_STM32_HDMI_CEC=m
+CONFIG_VIDEO_SUN4I_CSI=m
CONFIG_VIDEO_SUN6I_CSI=m
CONFIG_VIDEO_SUNXI_CEDRUS=m
CONFIG_VIDEO_SUNXI=y
@@ -7392,6 +7455,7 @@ CONFIG_VIRTIO_BALLOON=m
CONFIG_VIRTIO_BLK=m
# CONFIG_VIRTIO_BLK_SCSI is not set
CONFIG_VIRTIO_CONSOLE=m
+CONFIG_VIRTIO_FS=m
CONFIG_VIRTIO_INPUT=m
# CONFIG_VIRTIO_IOMMU is not set
CONFIG_VIRTIO_MENU=y
@@ -7440,6 +7504,7 @@ CONFIG_W1_MASTER_DS2490=m
CONFIG_W1_MASTER_GPIO=m
# CONFIG_W1_MASTER_MATROX is not set
CONFIG_W1_MASTER_MXC=m
+# CONFIG_W1_MASTER_SGI is not set
CONFIG_W1_SLAVE_DS2405=m
CONFIG_W1_SLAVE_DS2406=m
CONFIG_W1_SLAVE_DS2408=m
@@ -7450,6 +7515,7 @@ CONFIG_W1_SLAVE_DS2431=m
CONFIG_W1_SLAVE_DS2433_CRC=y
CONFIG_W1_SLAVE_DS2433=m
CONFIG_W1_SLAVE_DS2438=m
+# CONFIG_W1_SLAVE_DS250X is not set
CONFIG_W1_SLAVE_DS2780=m
CONFIG_W1_SLAVE_DS2781=m
CONFIG_W1_SLAVE_DS2805=m
diff --git a/kernel-armv7hl-lpae-debug.config b/kernel-armv7hl-lpae-debug.config
index 4eb2fd845..59de8d9c7 100644
--- a/kernel-armv7hl-lpae-debug.config
+++ b/kernel-armv7hl-lpae-debug.config
@@ -100,6 +100,7 @@ CONFIG_ADAPTEC_STARFIRE=m
# CONFIG_ADF4350 is not set
# CONFIG_ADF4371 is not set
# CONFIG_ADFS_FS is not set
+CONFIG_ADIN_PHY=m
# CONFIG_ADIS16080 is not set
# CONFIG_ADIS16130 is not set
# CONFIG_ADIS16136 is not set
@@ -109,6 +110,7 @@ CONFIG_ADAPTEC_STARFIRE=m
# CONFIG_ADIS16240 is not set
# CONFIG_ADIS16260 is not set
# CONFIG_ADIS16400 is not set
+# CONFIG_ADIS16460 is not set
# CONFIG_ADIS16480 is not set
# CONFIG_ADJD_S311 is not set
# CONFIG_ADT7316 is not set
@@ -172,12 +174,11 @@ CONFIG_AMD8111_ETH=m
# CONFIG_AMD_IOMMU_DEBUGFS is not set
CONFIG_AMD_PHY=m
# CONFIG_AMD_XGBE_DCB is not set
-# CONFIG_AMD_XGBE is not set
CONFIG_AMIGA_PARTITION=y
# CONFIG_ANDROID is not set
# CONFIG_APDS9300 is not set
CONFIG_APDS9802ALS=m
-# CONFIG_APDS9960 is not set
+CONFIG_APDS9960=m
# CONFIG_APM_EMULATION is not set
# CONFIG_APPLE_PROPERTIES is not set
# CONFIG_APPLICOM is not set
@@ -187,6 +188,7 @@ CONFIG_AR5523=m
# CONFIG_ARCH_ACTIONS is not set
# CONFIG_ARCH_ALPINE is not set
# CONFIG_ARCH_ARTPEC is not set
+# CONFIG_ARCH_ASPEED is not set
# CONFIG_ARCH_AT91 is not set
# CONFIG_ARCH_AXXIA is not set
# CONFIG_ARCH_BCM_21664 is not set
@@ -216,18 +218,15 @@ CONFIG_ARCH_EXYNOS=y
CONFIG_ARCH_HAS_TICK_BROADCAST=y
CONFIG_ARCH_HIGHBANK=y
# CONFIG_ARCH_HISI is not set
-# CONFIG_ARCH_IOP13XX is not set
# CONFIG_ARCH_IOP32X is not set
-# CONFIG_ARCH_IOP33X is not set
# CONFIG_ARCH_IXP4XX is not set
CONFIG_ARCH_KEYSTONE=y
-# CONFIG_ARCH_KS8695 is not set
-# CONFIG_ARCH_LPC32XX is not set
# CONFIG_ARCH_MEDIATEK is not set
CONFIG_ARCH_MESON=y
# CONFIG_ARCH_MILBEAUT is not set
# CONFIG_ARCH_MMP is not set
CONFIG_ARCH_MULTIPLATFORM=y
+# CONFIG_ARCH_MULTI_V5 is not set
# CONFIG_ARCH_MULTI_V6 is not set
CONFIG_ARCH_MULTI_V7=y
CONFIG_ARCH_MVEBU=y
@@ -265,7 +264,6 @@ CONFIG_ARCH_VEXPRESS_SPC=y
CONFIG_ARCH_VEXPRESS_TC2_PM=y
CONFIG_ARCH_VEXPRESS=y
CONFIG_ARCH_VIRT=y
-# CONFIG_ARCH_W90X900 is not set
# CONFIG_ARCH_WM8850 is not set
# CONFIG_ARCH_ZX is not set
# CONFIG_ARCH_ZYNQ is not set
@@ -278,6 +276,7 @@ CONFIG_ARM64_PA_BITS_48=y
CONFIG_ARMADA_37XX_RWTM_MBOX=m
# CONFIG_ARMADA_37XX_WATCHDOG is not set
CONFIG_ARMADA_THERMAL=m
+CONFIG_ARM_ALLWINNER_SUN50I_CPUFREQ_NVMEM=m
CONFIG_ARM_AMBA=y
CONFIG_ARM_APPENDED_DTB=y
CONFIG_ARM_ARCH_TIMER_EVTSTREAM=y
@@ -338,10 +337,11 @@ CONFIG_ARM_PATCH_IDIV=y
CONFIG_ARM_PL172_MPMC=m
CONFIG_ARM_PMU=y
# CONFIG_ARM_PSCI_CHECKER is not set
+CONFIG_ARM_PSCI_CPUIDLE=y
+CONFIG_ARM_PSCI_FW=y
CONFIG_ARM_PSCI=y
CONFIG_ARM_PTDUMP_DEBUGFS=y
CONFIG_ARM_QCOM_CPUFREQ_HW=m
-CONFIG_ARM_QCOM_CPUFREQ_KRYO=m
CONFIG_ARM_RASPBERRYPI_CPUFREQ=m
CONFIG_ARM_RK3399_DMC_DEVFREQ=m
CONFIG_ARM_SCMI_CPUFREQ=m
@@ -409,6 +409,7 @@ CONFIG_ATH9K_DEBUGFS=y
CONFIG_ATH9K_HTC=m
# CONFIG_ATH9K_HWRNG is not set
CONFIG_ATH9K=m
+CONFIG_ATH9K_PCI_NO_EEPROM=m
CONFIG_ATH9K_PCI=y
# CONFIG_ATH9K_STATION_STATISTICS is not set
# CONFIG_ATH9K_WOW is not set
@@ -525,9 +526,9 @@ CONFIG_BATTERY_AXP20X=m
# CONFIG_BATTERY_DS2780 is not set
# CONFIG_BATTERY_DS2781 is not set
# CONFIG_BATTERY_DS2782 is not set
-# CONFIG_BATTERY_GAUGE_LTC2941 is not set
+CONFIG_BATTERY_GAUGE_LTC2941=m
# CONFIG_BATTERY_LEGO_EV3 is not set
-# CONFIG_BATTERY_MAX17040 is not set
+CONFIG_BATTERY_MAX17040=m
# CONFIG_BATTERY_MAX17042 is not set
# CONFIG_BATTERY_MAX1721X is not set
CONFIG_BATTERY_SBS=m
@@ -579,6 +580,7 @@ CONFIG_BINFMT_ELF=y
# CONFIG_BINFMT_FLAT is not set
CONFIG_BINFMT_MISC=m
CONFIG_BINFMT_SCRIPT=y
+CONFIG_BLK_CGROUP_IOCOST=y
CONFIG_BLK_CGROUP_IOLATENCY=y
CONFIG_BLK_CGROUP=y
# CONFIG_BLK_CMDLINE_PARSER is not set
@@ -778,18 +780,23 @@ CONFIG_CAN_EMS_PCI=m
# CONFIG_CAN_EMS_PCMCIA is not set
CONFIG_CAN_EMS_USB=m
CONFIG_CAN_ESD_USB2=m
+# CONFIG_CAN_F81601 is not set
CONFIG_CAN_FLEXCAN=m
# CONFIG_CAN_GRCAN is not set
CONFIG_CAN_GS_USB=m
CONFIG_CAN_GW=m
CONFIG_CAN_HI311X=m
CONFIG_CAN_IFI_CANFD=m
+# CONFIG_CAN_J1939 is not set
+# CONFIG_CAN_KVASER_PCIEFD is not set
CONFIG_CAN_KVASER_PCI=m
CONFIG_CAN_KVASER_USB=m
CONFIG_CAN=m
CONFIG_CAN_M_CAN=m
+# CONFIG_CAN_M_CAN_PLATFORM is not set
+# CONFIG_CAN_M_CAN_TCAN4X5X is not set
CONFIG_CAN_MCBA_USB=m
-# CONFIG_CAN_MCP251X is not set
+CONFIG_CAN_MCP251X=m
CONFIG_CAN_PEAK_PCIEC=y
CONFIG_CAN_PEAK_PCIEFD=m
CONFIG_CAN_PEAK_PCI=m
@@ -821,7 +828,6 @@ CONFIG_CARL9170_DEBUGFS=y
CONFIG_CARL9170_LEDS=y
CONFIG_CARL9170=m
CONFIG_CASSINI=m
-CONFIG_CAVIUM_TX2_ERRATUM_219=y
CONFIG_CB710_CORE=m
# CONFIG_CB710_DEBUG is not set
# CONFIG_CC10001_ADC is not set
@@ -1011,6 +1017,7 @@ CONFIG_CPU_FREQ=y
# CONFIG_CPU_HOTPLUG_STATE_CONTROL is not set
# CONFIG_CPU_ICACHE_DISABLE is not set
CONFIG_CPU_ICACHE_MISMATCH_WORKAROUND=y
+# CONFIG_CPU_IDLE_GOV_HALTPOLL is not set
# CONFIG_CPU_IDLE_GOV_LADDER is not set
# CONFIG_CPU_IDLE_GOV_TEO is not set
CONFIG_CPU_IDLE=y
@@ -1022,7 +1029,6 @@ CONFIG_CPU_THERMAL=y
CONFIG_CRAMFS=m
# CONFIG_CRAMFS_MTD is not set
CONFIG_CRASH_DUMP=y
-CONFIG_CRASH=m
CONFIG_CRC16=y
# CONFIG_CRC32_BIT is not set
# CONFIG_CRC32_SARWATE is not set
@@ -1037,10 +1043,12 @@ CONFIG_CRC8=m
CONFIG_CRC_CCITT=y
CONFIG_CRC_ITU_T=m
CONFIG_CRC_T10DIF=y
+CONFIG_CROS_EC_CHARDEV=m
CONFIG_CROS_EC_DEBUGFS=m
CONFIG_CROS_EC_I2C=m
CONFIG_CROS_EC_ISHTP=m
# CONFIG_CROS_EC_LIGHTBAR is not set
+CONFIG_CROS_EC=m
CONFIG_CROS_EC_PROTO=y
CONFIG_CROS_EC_RPMSG=m
CONFIG_CROS_EC_SPI=m
@@ -1051,9 +1059,8 @@ CONFIG_CROSS_MEMORY_ATTACH=y
CONFIG_CROS_USBPD_LOGGER=m
CONFIG_CRYPTO_842=y
CONFIG_CRYPTO_ADIANTUM=m
-CONFIG_CRYPTO_AEGIS128L=m
CONFIG_CRYPTO_AEGIS128=m
-CONFIG_CRYPTO_AEGIS256=m
+CONFIG_CRYPTO_AEGIS128_SIMD=y
CONFIG_CRYPTO_AES_ARM_BS=y
# CONFIG_CRYPTO_AES_ARM_CE is not set
CONFIG_CRYPTO_AES_ARM=y
@@ -1088,6 +1095,7 @@ CONFIG_CRYPTO_DEFLATE=y
CONFIG_CRYPTO_DES=m
# CONFIG_CRYPTO_DEV_ATMEL_ECC is not set
# CONFIG_CRYPTO_DEV_ATMEL_SHA204A is not set
+# CONFIG_CRYPTO_DEV_CCP_DEBUGFS is not set
CONFIG_CRYPTO_DEV_CCREE=m
CONFIG_CRYPTO_DEV_CHELSIO=m
CONFIG_CRYPTO_DEV_CHELSIO_TLS=m
@@ -1114,6 +1122,7 @@ CONFIG_CRYPTO_DEV_MARVELL_CESA=m
CONFIG_CRYPTO_DEV_QCOM_RNG=m
CONFIG_CRYPTO_DEV_ROCKCHIP=m
CONFIG_CRYPTO_DEV_S5P=m
+# CONFIG_CRYPTO_DEV_SAFEXCEL is not set
# CONFIG_CRYPTO_DEV_SAHARA is not set
# CONFIG_CRYPTO_DEV_SP_CCP is not set
CONFIG_CRYPTO_DEV_STM32_CRC=m
@@ -1130,6 +1139,7 @@ CONFIG_CRYPTO_ECB=y
CONFIG_CRYPTO_ECDH=m
CONFIG_CRYPTO_ECHAINIV=m
CONFIG_CRYPTO_ECRDSA=m
+CONFIG_CRYPTO_ESSIV=m
CONFIG_CRYPTO_FCRYPT=m
CONFIG_CRYPTO_FIPS=y
CONFIG_CRYPTO_GCM=y
@@ -1150,8 +1160,6 @@ CONFIG_CRYPTO_MANAGER=y
CONFIG_CRYPTO_MD4=m
CONFIG_CRYPTO_MD5=y
CONFIG_CRYPTO_MICHAEL_MIC=m
-CONFIG_CRYPTO_MORUS1280=m
-CONFIG_CRYPTO_MORUS640=m
CONFIG_CRYPTO_NHPOLY1305_NEON=m
CONFIG_CRYPTO_NULL=y
CONFIG_CRYPTO_OFB=m
@@ -1178,7 +1186,7 @@ CONFIG_CRYPTO_SHA256=y
CONFIG_CRYPTO_SHA3=m
CONFIG_CRYPTO_SHA512_ARM64=m
CONFIG_CRYPTO_SHA512_ARM=y
-CONFIG_CRYPTO_SHA512=m
+CONFIG_CRYPTO_SHA512=y
CONFIG_CRYPTO_SIMD=y
CONFIG_CRYPTO_SM3=m
CONFIG_CRYPTO_SM4=m
@@ -1230,17 +1238,16 @@ CONFIG_DEBUG_FS=y
# CONFIG_DEBUG_GPIO is not set
CONFIG_DEBUG_HIGHMEM=y
# CONFIG_DEBUG_HOTPLUG_CPU0 is not set
-# CONFIG_DEBUG_INFO_BTF is not set
+CONFIG_DEBUG_INFO_BTF=y
# CONFIG_DEBUG_INFO_DWARF4 is not set
# CONFIG_DEBUG_INFO_REDUCED is not set
# CONFIG_DEBUG_INFO_SPLIT is not set
-CONFIG_DEBUG_INFO_VTA=y
CONFIG_DEBUG_INFO=y
# CONFIG_DEBUG_KERNEL_DC is not set
CONFIG_DEBUG_KERNEL=y
# CONFIG_DEBUG_KMEMLEAK_AUTO_SCAN is not set
CONFIG_DEBUG_KMEMLEAK_DEFAULT_OFF=y
-CONFIG_DEBUG_KMEMLEAK_EARLY_LOG_SIZE=4096
+CONFIG_DEBUG_KMEMLEAK_MEM_POOL_SIZE=16000
# CONFIG_DEBUG_KMEMLEAK_TEST is not set
CONFIG_DEBUG_KMEMLEAK=y
# CONFIG_DEBUG_KOBJECT is not set
@@ -1323,6 +1330,7 @@ CONFIG_DM9102=m
# CONFIG_DMA_API_DEBUG_SG is not set
CONFIG_DMA_API_DEBUG=y
CONFIG_DMA_BCM2835=m
+# CONFIG_DMABUF_SELFTESTS is not set
CONFIG_DMA_CMA=y
# CONFIG_DMADEVICES_DEBUG is not set
# CONFIG_DMADEVICES_VDEBUG is not set
@@ -1339,6 +1347,7 @@ CONFIG_DMA_SUN6I=m
CONFIG_DMA_VIRTUAL_CHANNELS=y
CONFIG_DM_CACHE=m
CONFIG_DM_CACHE_SMQ=m
+# CONFIG_DM_CLONE is not set
CONFIG_DM_CRYPT=m
CONFIG_DM_DEBUG_BLOCK_MANAGER_LOCKING=y
# CONFIG_DM_DEBUG_BLOCK_STACK_TRACING is not set
@@ -1366,6 +1375,7 @@ CONFIG_DM_UEVENT=y
CONFIG_DM_UNSTRIPED=m
CONFIG_DM_VERITY_FEC=y
CONFIG_DM_VERITY=m
+# CONFIG_DM_VERITY_VERIFY_ROOTHASH_SIG is not set
CONFIG_DM_WRITECACHE=m
CONFIG_DM_ZERO=y
CONFIG_DM_ZONED=m
@@ -1426,6 +1436,7 @@ CONFIG_DRM_EXYNOS_VIDI=y
CONFIG_DRM_FBDEV_EMULATION=y
CONFIG_DRM_FBDEV_OVERALLOC=100
# CONFIG_DRM_FSL_DCU is not set
+CONFIG_DRM_GM12U320=m
CONFIG_DRM_HDLCD=m
# CONFIG_DRM_HDLCD_SHOW_UNDERRUN is not set
# CONFIG_DRM_HISI_HIBMC is not set
@@ -1465,13 +1476,17 @@ CONFIG_DRM_PANEL_ILITEK_ILI9881C=m
# CONFIG_DRM_PANEL_INNOLUX_P079ZCA is not set
# CONFIG_DRM_PANEL_JDI_LT070ME05000 is not set
CONFIG_DRM_PANEL_KINGDISPLAY_KD097D04=m
+# CONFIG_DRM_PANEL_LG_LB035Q02 is not set
CONFIG_DRM_PANEL_LG_LG4573=m
CONFIG_DRM_PANEL_LVDS=m
+# CONFIG_DRM_PANEL_NEC_NL8048HL11 is not set
+# CONFIG_DRM_PANEL_NOVATEK_NT39016 is not set
CONFIG_DRM_PANEL_OLIMEX_LCD_OLINUXINO=m
CONFIG_DRM_PANEL_ORISETECH_OTM8009A=m
# CONFIG_DRM_PANEL_OSD_OSD101T2587_53TS is not set
CONFIG_DRM_PANEL_PANASONIC_VVX10F034N00=m
CONFIG_DRM_PANEL_RASPBERRYPI_TOUCHSCREEN=m
+# CONFIG_DRM_PANEL_RAYDIUM_RM67191 is not set
CONFIG_DRM_PANEL_RAYDIUM_RM68200=m
CONFIG_DRM_PANEL_ROCKTECH_JH057N00900=m
CONFIG_DRM_PANEL_RONBO_RB070D30=m
@@ -1483,10 +1498,14 @@ CONFIG_DRM_PANEL_SAMSUNG_S6E63J0X03=m
CONFIG_DRM_PANEL_SAMSUNG_S6E8AA0=m
CONFIG_DRM_PANEL_SEIKO_43WVF1G=m
CONFIG_DRM_PANEL_SHARP_LQ101R1SX01=m
+# CONFIG_DRM_PANEL_SHARP_LS037V7DW01 is not set
CONFIG_DRM_PANEL_SHARP_LS043T1LE01=m
CONFIG_DRM_PANEL_SIMPLE=m
CONFIG_DRM_PANEL_SITRONIX_ST7701=m
# CONFIG_DRM_PANEL_SITRONIX_ST7789V is not set
+# CONFIG_DRM_PANEL_SONY_ACX565AKM is not set
+# CONFIG_DRM_PANEL_TPO_TD028TTEC1 is not set
+# CONFIG_DRM_PANEL_TPO_TD043MTEA1 is not set
CONFIG_DRM_PANEL_TPO_TPG110=m
# CONFIG_DRM_PANEL_TRULY_NT35597_WQXGA is not set
CONFIG_DRM_PANEL=y
@@ -1514,13 +1533,12 @@ CONFIG_DRM_SUN4I=m
CONFIG_DRM_SUN6I_DSI=m
CONFIG_DRM_SUN8I_DW_HDMI=m
CONFIG_DRM_SUN8I_MIXER=m
-# CONFIG_DRM_TDFX=n is not set
+# CONFIG_DRM_TDFX is not set
# CONFIG_DRM_TEGRA_DEBUG is not set
CONFIG_DRM_TEGRA=m
CONFIG_DRM_TEGRA_STAGING=y
# CONFIG_DRM_THINE_THC63LVD1024 is not set
# CONFIG_DRM_TILCDC is not set
-CONFIG_DRM_TINYDRM=m
CONFIG_DRM_TI_SN65DSI86=m
CONFIG_DRM_TI_TFP410=m
CONFIG_DRM_TOSHIBA_TC358764=m
@@ -1651,6 +1669,7 @@ CONFIG_EARLY_PRINTK=y
CONFIG_ECHO=m
CONFIG_ECRYPT_FS=m
# CONFIG_ECRYPT_FS_MESSAGING is not set
+CONFIG_EDAC_ARMADA_XP=y
# CONFIG_EDAC_DEBUG is not set
CONFIG_EDAC_GHES=y
CONFIG_EDAC_HIGHBANK_L2=m
@@ -1672,7 +1691,8 @@ CONFIG_EFI_ARMSTUB_DTB_LOADER=y
# CONFIG_EFI_CAPSULE_LOADER is not set
CONFIG_EFI_PARTITION=y
CONFIG_EFI_PGT_DUMP=y
-# CONFIG_EFI_TEST is not set
+# CONFIG_EFI_RCI2_TABLE is not set
+CONFIG_EFI_TEST=m
CONFIG_EFIVAR_FS=y
CONFIG_EFI_VARS_PSTORE_DEFAULT_DISABLE=y
CONFIG_EFI_VARS_PSTORE=y
@@ -1697,6 +1717,7 @@ CONFIG_ETHERNET=y
CONFIG_ETHOC=m
# CONFIG_EUROTECH_WDT is not set
# CONFIG_EVM is not set
+# CONFIG_EXFAT_FS is not set
# CONFIG_EXPERT is not set
# CONFIG_EXPOLINE_AUTO is not set
CONFIG_EXPOLINE_FULL=y
@@ -1868,12 +1889,16 @@ CONFIG_FSI_MASTER_HUB=m
# CONFIG_FSI_SBEFIFO is not set
CONFIG_FSI_SCOM=m
# CONFIG_FSL_EDMA is not set
+# CONFIG_FSL_ENETC_MDIO is not set
# CONFIG_FSL_IMX8_DDR_PMU is not set
# CONFIG_FSL_PQ_MDIO is not set
# CONFIG_FSL_QDMA is not set
# CONFIG_FSL_XGMAC_MDIO is not set
CONFIG_FS_MBCACHE=y
CONFIG_FSNOTIFY=y
+# CONFIG_FS_VERITY_BUILTIN_SIGNATURES is not set
+# CONFIG_FS_VERITY_DEBUG is not set
+CONFIG_FS_VERITY=y
# CONFIG_FTL is not set
CONFIG_FTRACE_MCOUNT_RECORD=y
# CONFIG_FTRACE_STARTUP_TEST is not set
@@ -1966,6 +1991,7 @@ CONFIG_GPIO_MAX77650=m
# CONFIG_GPIO_MB86S7X is not set
CONFIG_GPIO_MC33880=m
# CONFIG_GPIO_MOCKUP is not set
+CONFIG_GPIO_MOXTET=m
# CONFIG_GPIO_MPC8XXX is not set
CONFIG_GPIO_MVEBU=y
CONFIG_GPIO_PCA953X_IRQ=y
@@ -1980,10 +2006,12 @@ CONFIG_GPIO_RASPBERRYPI_EXP=m
# CONFIG_GPIO_RDC321X is not set
# CONFIG_GPIO_SAMA5D2_PIOBU is not set
# CONFIG_GPIO_SCH311X is not set
+CONFIG_GPIO_STMPE=y
CONFIG_GPIO_SYSCON=m
# CONFIG_GPIO_SYSFS is not set
CONFIG_GPIO_TEGRA=y
# CONFIG_GPIO_TPIC2810 is not set
+CONFIG_GPIO_TPS6586X=y
CONFIG_GPIO_TPS65910=y
CONFIG_GPIO_TPS65912=m
CONFIG_GPIO_TPS68470=y
@@ -2015,10 +2043,10 @@ CONFIG_HAVE_ARM_TWD=y
CONFIG_HAVE_PERF_REGS=y
CONFIG_HAVE_PERF_USER_STACK_DUMP=y
CONFIG_HD44780=m
-# CONFIG_HDC100X is not set
+CONFIG_HDC100X=m
CONFIG_HEADERS_CHECK=y
-# CONFIG_HEADERS_INSTALL is not set
-# CONFIG_HEADER_TEST is not set
+CONFIG_HEADERS_INSTALL=y
+CONFIG_HEADER_TEST=y
CONFIG_HERMES_CACHE_FW_ON_INIT=y
# CONFIG_HERMES is not set
CONFIG_HERMES_PRISM=y
@@ -2045,6 +2073,7 @@ CONFIG_HID_CMEDIA=m
CONFIG_HID_CORSAIR=m
CONFIG_HID_COUGAR=m
CONFIG_HID_CP2112=m
+# CONFIG_HID_CREATIVE_SB0540 is not set
CONFIG_HID_CYPRESS=m
CONFIG_HID_DRAGONRISE=m
CONFIG_HID_ELAN=m
@@ -2164,7 +2193,7 @@ CONFIG_HT16K33=m
# CONFIG_HTC_I2CPLD is not set
# CONFIG_HTC_PASIC3 is not set
CONFIG_HTS221=m
-# CONFIG_HTU21 is not set
+CONFIG_HTU21=m
CONFIG_HUGETLBFS=y
CONFIG_HUGETLB_PAGE=y
# CONFIG_HVC_DCC is not set
@@ -2209,7 +2238,6 @@ CONFIG_I2C_ALGOPCF=m
# CONFIG_I2C_AMD8111 is not set
CONFIG_I2C_AMD_MP2=m
CONFIG_I2C_ARB_GPIO_CHALLENGE=m
-# CONFIG_I2C_BCM2048 is not set
CONFIG_I2C_BCM2835=m
CONFIG_I2C_BOARDINFO=y
CONFIG_I2C_CADENCE=m
@@ -2362,11 +2390,13 @@ CONFIG_IIO_TRIGGER=y
CONFIG_IKHEADERS=m
CONFIG_IMA_APPRAISE_BOOTPARAM=y
# CONFIG_IMA_APPRAISE_BUILD_POLICY is not set
+CONFIG_IMA_APPRAISE_MODSIG=y
CONFIG_IMA_APPRAISE=y
# CONFIG_IMA_ARCH_POLICY is not set
# CONFIG_IMA_BLACKLIST_KEYRING is not set
# CONFIG_IMA_DEFAULT_HASH_SHA1 is not set
CONFIG_IMA_DEFAULT_HASH_SHA256=y
+# CONFIG_IMA_DEFAULT_HASH_SHA512 is not set
CONFIG_IMA_KEXEC=y
CONFIG_IMA_KEYRINGS_PERMIT_SIGNED_BY_BUILTIN_OR_SECONDARY=y
# CONFIG_IMA_LOAD_X509 is not set
@@ -2382,7 +2412,9 @@ CONFIG_IMA=y
# CONFIG_IMG_ASCII_LCD is not set
CONFIG_IMX2_WDT=m
CONFIG_IMX7D_ADC=m
+# CONFIG_IMX7ULP_WDT is not set
# CONFIG_IMX_DMA is not set
+CONFIG_IMX_DSP=y
CONFIG_IMX_GPCV2_PM_DOMAINS=y
CONFIG_IMX_GPCV2=y
# CONFIG_IMX_IPUV3_CORE is not set
@@ -2516,6 +2548,7 @@ CONFIG_INTEL_STRATIX10_SERVICE=m
# CONFIG_INTEL_TH is not set
CONFIG_INTEL_XWAY_PHY=m
# CONFIG_INTERCONNECT is not set
+# CONFIG_INTERCONNECT_QCOM_QCS404 is not set
# CONFIG_INTERVAL_TREE_TEST is not set
CONFIG_INV_MPU6050_I2C=m
CONFIG_INV_MPU6050_IIO=m
@@ -2531,6 +2564,7 @@ CONFIG_IOMMU_DMA=y
# CONFIG_IOMMU_IO_PGTABLE_LPAE_SELFTEST is not set
CONFIG_IOMMU_IO_PGTABLE_LPAE=y
CONFIG_IOMMU_SUPPORT=y
+CONFIG_IONIC=m
CONFIG_IOSCHED_BFQ=y
CONFIG_IO_STRICT_DEVMEM=y
CONFIG_IP6_NF_FILTER=m
@@ -2775,6 +2809,7 @@ CONFIG_JOYSTICK_ANALOG=m
# CONFIG_JOYSTICK_AS5011 is not set
CONFIG_JOYSTICK_COBRA=m
CONFIG_JOYSTICK_DB9=m
+# CONFIG_JOYSTICK_FSIA6B is not set
CONFIG_JOYSTICK_GAMECON=m
CONFIG_JOYSTICK_GF2K=m
CONFIG_JOYSTICK_GRIP=m
@@ -2814,6 +2849,7 @@ CONFIG_KDB_DEFAULT_ENABLE=0x0
CONFIG_KDB_KEYBOARD=y
# CONFIG_KERNEL_BZIP2 is not set
CONFIG_KERNEL_GZIP=y
+CONFIG_KERNEL_HEADER_TEST=y
# CONFIG_KERNEL_LZ4 is not set
# CONFIG_KERNEL_LZMA is not set
# CONFIG_KERNEL_LZO is not set
@@ -2849,6 +2885,7 @@ CONFIG_KEYBOARD_QT1050=m
CONFIG_KEYBOARD_QT1070=m
# CONFIG_KEYBOARD_QT2160 is not set
# CONFIG_KEYBOARD_SAMSUNG is not set
+CONFIG_KEYBOARD_STMPE=m
# CONFIG_KEYBOARD_STOWAWAY is not set
CONFIG_KEYBOARD_SUN4I_LRADC=m
# CONFIG_KEYBOARD_SUNKBD is not set
@@ -2877,9 +2914,6 @@ CONFIG_KPROBE_EVENTS=y
CONFIG_KPROBES=y
CONFIG_KPSS_XCC=m
CONFIG_KRAITCC=m
-CONFIG_KS0108_DELAY=2
-CONFIG_KS0108=m
-CONFIG_KS0108_PORT=0x378
# CONFIG_KS7010 is not set
# CONFIG_KS8842 is not set
CONFIG_KS8851=m
@@ -2958,7 +2992,7 @@ CONFIG_LEDS_NS2=m
CONFIG_LEDS_PCA9532_GPIO=y
CONFIG_LEDS_PCA9532=m
# CONFIG_LEDS_PCA955X is not set
-# CONFIG_LEDS_PCA963X is not set
+CONFIG_LEDS_PCA963X=m
CONFIG_LEDS_PWM=m
CONFIG_LEDS_REGULATOR=m
# CONFIG_LEDS_SPI_BYTE is not set
@@ -3010,7 +3044,7 @@ CONFIG_LIBFCOE=m
# CONFIG_LIDAR_LITE_V2 is not set
CONFIG_LIQUIDIO_VF=m
CONFIG_LIRC=y
-# CONFIG_LIVEPATCH is not set
+CONFIG_LIVEPATCH=y
# CONFIG_LKDTM is not set
# CONFIG_LLC2 is not set
CONFIG_LLC=m
@@ -3019,7 +3053,9 @@ CONFIG_LOCALVERSION=""
# CONFIG_LOCALVERSION_AUTO is not set
CONFIG_LOCKD=m
# CONFIG_LOCK_DOWN_IN_EFI_SECURE_BOOT is not set
-# CONFIG_LOCK_DOWN_KERNEL is not set
+# CONFIG_LOCK_DOWN_KERNEL_FORCE_CONFIDENTIALITY is not set
+# CONFIG_LOCK_DOWN_KERNEL_FORCE_INTEGRITY is not set
+CONFIG_LOCK_DOWN_KERNEL_FORCE_NONE=y
CONFIG_LOCKD_V4=y
CONFIG_LOCK_EVENT_COUNTS=y
# CONFIG_LOCK_STAT is not set
@@ -3089,7 +3125,7 @@ CONFIG_MAC_PARTITION=y
CONFIG_MACSEC=m
CONFIG_MACVLAN=m
CONFIG_MACVTAP=m
-# CONFIG_MAG3110 is not set
+CONFIG_MAG3110=m
CONFIG_MAGIC_SYSRQ_DEFAULT_ENABLE=0x0
CONFIG_MAGIC_SYSRQ_SERIAL=y
CONFIG_MAGIC_SYSRQ=y
@@ -3118,6 +3154,7 @@ CONFIG_MAX31856=m
# CONFIG_MAX44000 is not set
CONFIG_MAX44009=m
# CONFIG_MAX517 is not set
+# CONFIG_MAX5432 is not set
# CONFIG_MAX5481 is not set
# CONFIG_MAX5487 is not set
# CONFIG_MAX5821 is not set
@@ -3130,8 +3167,8 @@ CONFIG_MB1232=m
# CONFIG_MC3230 is not set
# CONFIG_MCB is not set
# CONFIG_MCORE2 is not set
-# CONFIG_MCP320X is not set
-# CONFIG_MCP3422 is not set
+CONFIG_MCP320X=m
+CONFIG_MCP3422=m
CONFIG_MCP3911=m
CONFIG_MCP4018=m
CONFIG_MCP41010=m
@@ -3207,6 +3244,7 @@ CONFIG_MEMSTICK_TIFM_MS=m
# CONFIG_MEN_A21_WDT is not set
CONFIG_MESON_CANVAS=m
# CONFIG_MESON_CLK_MEASURE is not set
+CONFIG_MESON_EE_PM_DOMAINS=y
CONFIG_MESON_EFUSE=m
# CONFIG_MESON_GXBB_WATCHDOG is not set
# CONFIG_MESON_GXL_PHY is not set
@@ -3240,8 +3278,8 @@ CONFIG_MFD_AXP20X=y
CONFIG_MFD_BD9571MWV=m
CONFIG_MFD_CORE=y
# CONFIG_MFD_CPCAP is not set
-CONFIG_MFD_CROS_EC_CHARDEV=m
-CONFIG_MFD_CROS_EC=m
+CONFIG_MFD_CROS_EC_DEV=m
+# CONFIG_MFD_CROS_EC is not set
# CONFIG_MFD_CS5535 is not set
# CONFIG_MFD_DA9052_I2C is not set
# CONFIG_MFD_DA9052_SPI is not set
@@ -3294,7 +3332,7 @@ CONFIG_MFD_SM501=m
CONFIG_MFD_STM32_LPTIMER=m
CONFIG_MFD_STM32_TIMERS=m
# CONFIG_MFD_STMFX is not set
-# CONFIG_MFD_STMPE is not set
+CONFIG_MFD_STMPE=y
CONFIG_MFD_STPMIC1=m
CONFIG_MFD_SUN4I_GPADC=m
CONFIG_MFD_SUN6I_PRCM=y
@@ -3360,6 +3398,8 @@ CONFIG_MLX5_ESWITCH=y
# CONFIG_MLX5_FPGA is not set
# CONFIG_MLX5_INFINIBAND is not set
CONFIG_MLX5_MPFS=y
+CONFIG_MLX5_SW_STEERING=y
+# CONFIG_MLX5_TLS is not set
CONFIG_MLX90614=m
CONFIG_MLX90632=m
CONFIG_MLXFW=m
@@ -3417,6 +3457,7 @@ CONFIG_MMC_SDHCI_ESDHC_IMX=m
CONFIG_MMC_SDHCI_IPROC=m
CONFIG_MMC_SDHCI=m
CONFIG_MMC_SDHCI_OF_ARASAN=m
+# CONFIG_MMC_SDHCI_OF_ASPEED is not set
# CONFIG_MMC_SDHCI_OF_AT91 is not set
# CONFIG_MMC_SDHCI_OF_DWCMSHC is not set
CONFIG_MMC_SDHCI_OF_ESDHC=m
@@ -3444,6 +3485,7 @@ CONFIG_MMC_WBSD=m
CONFIG_MMC=y
CONFIG_MMIOTRACE=y
CONFIG_MMU=y
+# CONFIG_MODULE_ALLOW_MISSING_NAMESPACE_IMPORTS is not set
# CONFIG_MODULE_COMPRESS is not set
# CONFIG_MODULE_FORCE_LOAD is not set
CONFIG_MODULE_FORCE_UNLOAD=y
@@ -3478,6 +3520,7 @@ CONFIG_MOUSE_SYNAPTICS_USB=m
CONFIG_MOUSE_VSXXXAA=m
# CONFIG_MOXA_INTELLIO is not set
# CONFIG_MOXA_SMARTIO is not set
+CONFIG_MOXTET=m
CONFIG_MPL115_I2C=m
# CONFIG_MPL115_SPI is not set
CONFIG_MPL3115=m
@@ -3548,6 +3591,7 @@ CONFIG_MTD_NAND_GPIO=m
CONFIG_MTD_NAND_MARVELL=m
# CONFIG_MTD_NAND_MESON is not set
CONFIG_MTD_NAND_MXC=m
+# CONFIG_MTD_NAND_MXIC is not set
CONFIG_MTD_NAND_NANDSIM=m
# CONFIG_MTD_NAND_OMAP2 is not set
CONFIG_MTD_NAND_ORION=m
@@ -3668,12 +3712,14 @@ CONFIG_NETCONSOLE=m
CONFIG_NET_CORE=y
CONFIG_NETDEVICES=y
CONFIG_NET_DEVLINK=y
-# CONFIG_NETDEVSIM is not set
+CONFIG_NETDEVSIM=m
CONFIG_NET_DROP_MONITOR=y
CONFIG_NET_DSA_BCM_SF2=m
# CONFIG_NET_DSA_LANTIQ_GSWIP is not set
CONFIG_NET_DSA_LOOP=m
CONFIG_NET_DSA=m
+# CONFIG_NET_DSA_MICROCHIP_KSZ8795 is not set
+# CONFIG_NET_DSA_MICROCHIP_KSZ9477_I2C is not set
CONFIG_NET_DSA_MICROCHIP_KSZ9477=m
CONFIG_NET_DSA_MICROCHIP_KSZ9477_SPI=m
CONFIG_NET_DSA_MT7530=m
@@ -3846,6 +3892,7 @@ CONFIG_NET_SCH_TAPRIO=m
CONFIG_NET_SCH_TBF=m
CONFIG_NET_SCH_TEQL=m
CONFIG_NET_SWITCHDEV=y
+CONFIG_NET_TC_SKB_EXT=y
CONFIG_NET_TEAM=m
CONFIG_NET_TEAM_MODE_ACTIVEBACKUP=m
CONFIG_NET_TEAM_MODE_BROADCAST=m
@@ -3899,6 +3946,7 @@ CONFIG_NET_VENDOR_NETRONOME=y
CONFIG_NET_VENDOR_NVIDIA=y
CONFIG_NET_VENDOR_OKI=y
CONFIG_NET_VENDOR_PACKET_ENGINES=y
+CONFIG_NET_VENDOR_PENSANDO=y
CONFIG_NET_VENDOR_QLOGIC=y
# CONFIG_NET_VENDOR_QUALCOMM is not set
CONFIG_NET_VENDOR_RDC=y
@@ -4064,10 +4112,10 @@ CONFIG_NFT_QUOTA=m
CONFIG_NFT_REDIR=m
CONFIG_NFT_REJECT_IPV4=m
CONFIG_NFT_REJECT=m
-# CONFIG_NFT_SOCKET is not set
+CONFIG_NFT_SOCKET=m
CONFIG_NFT_SYNPROXY=m
-# CONFIG_NFT_TPROXY is not set
-# CONFIG_NFT_TUNNEL is not set
+CONFIG_NFT_TPROXY=m
+CONFIG_NFT_TUNNEL=m
CONFIG_NFT_XFRM=m
CONFIG_N_GSM=m
CONFIG_N_HDLC=m
@@ -4127,6 +4175,7 @@ CONFIG_NLS_MAC_ROMAN=m
CONFIG_NLS_MAC_TURKISH=m
CONFIG_NLS_UTF8=m
CONFIG_NLS=y
+# CONFIG_NOA1305 is not set
# CONFIG_NO_HZ_FULL is not set
CONFIG_NO_HZ_IDLE=y
CONFIG_NO_HZ=y
@@ -4200,7 +4249,7 @@ CONFIG_OPENVSWITCH_VXLAN=m
CONFIG_OPT3001=m
CONFIG_OPTEE=m
CONFIG_OPTEE_SHM_NUM_PRIV_PAGES=1
-# CONFIG_OPTIMIZE_INLINING is not set
+CONFIG_OPTIMIZE_INLINING=y
CONFIG_OPTPROBES=y
CONFIG_ORANGEFS_FS=m
CONFIG_ORINOCO_USB=m
@@ -4441,6 +4490,7 @@ CONFIG_PINCTRL_MVEBU=y
# CONFIG_PINCTRL_QCS404 is not set
CONFIG_PINCTRL_RK805=m
CONFIG_PINCTRL_SAMSUNG=y
+# CONFIG_PINCTRL_SC7180 is not set
# CONFIG_PINCTRL_SDM660 is not set
# CONFIG_PINCTRL_SDM845 is not set
CONFIG_PINCTRL_SINGLE=y
@@ -4548,7 +4598,6 @@ CONFIG_PPTP=m
# CONFIG_PREEMPTIRQ_DELAY_TEST is not set
# CONFIG_PREEMPTIRQ_EVENTS is not set
# CONFIG_PREEMPT is not set
-# CONFIG_PREEMPT_LL is not set
# CONFIG_PREEMPT_NONE is not set
CONFIG_PREEMPT_VOLUNTARY=y
CONFIG_PREVENT_FIRMWARE_BUILD=y
@@ -4600,11 +4649,12 @@ CONFIG_PWM_HIBVT=m
CONFIG_PWM_IMX27=m
CONFIG_PWM_IMX_TPM=m
CONFIG_PWM_MESON=m
-# CONFIG_PWM_PCA9685 is not set
+CONFIG_PWM_PCA9685=m
CONFIG_PWM_ROCKCHIP=m
CONFIG_PWM_SAMSUNG=m
# CONFIG_PWM_STM32 is not set
# CONFIG_PWM_STM32_LP is not set
+# CONFIG_PWM_STMPE is not set
CONFIG_PWM_SUN4I=m
CONFIG_PWM_SYSFS=y
CONFIG_PWM_TEGRA=y
@@ -4633,6 +4683,7 @@ CONFIG_QCOM_PDC=y
CONFIG_QCOM_PM8XXX_XOADC=m
CONFIG_QCOM_RMTFS_MEM=m
# CONFIG_QCOM_SCM_DOWNLOAD_MODE_DEFAULT is not set
+CONFIG_QCOM_SOCINFO=m
CONFIG_QCOM_SPMI_ADC5=m
CONFIG_QCS_GCC_404=m
# CONFIG_QCS_TURING_404 is not set
@@ -4680,6 +4731,7 @@ CONFIG_RADIO_WL1273=m
# CONFIG_RAID6_PQ_BENCHMARK is not set
CONFIG_RAID_ATTRS=m
# CONFIG_RANDOM32_SELFTEST is not set
+# CONFIG_RANDOM_TRUST_BOOTLOADER is not set
# CONFIG_RANDOM_TRUST_CPU is not set
CONFIG_RAPIDIO_CHMAN=m
CONFIG_RAPIDIO_CPS_GEN2=m
@@ -4720,13 +4772,14 @@ CONFIG_RD_LZ4=y
CONFIG_RD_LZMA=y
CONFIG_RD_LZO=y
# CONFIG_RDMA_RXE is not set
-# CONFIG_RDMA_SIW is not set
+CONFIG_RDMA_SIW=m
# CONFIG_RDS_DEBUG is not set
# CONFIG_RDS is not set
# CONFIG_RDS_RDMA is not set
CONFIG_RDS_TCP=m
CONFIG_RD_XZ=y
# CONFIG_READABLE_ASM is not set
+# CONFIG_READ_ONLY_THP_FOR_FS is not set
CONFIG_REALTEK_AUTOPM=y
CONFIG_REALTEK_PHY=y
# CONFIG_REED_SOLOMON_TEST is not set
@@ -4783,6 +4836,7 @@ CONFIG_REGULATOR_STM32_PWR=y
CONFIG_REGULATOR_STM32_VREFBUF=m
CONFIG_REGULATOR_STPMIC1=m
CONFIG_REGULATOR_SY8106A=m
+# CONFIG_REGULATOR_SY8824X is not set
CONFIG_REGULATOR_TPS51632=m
CONFIG_REGULATOR_TPS62360=m
CONFIG_REGULATOR_TPS65023=m
@@ -4808,7 +4862,7 @@ CONFIG_REISERFS_FS_XATTR=y
CONFIG_REISERFS_PROC_INFO=y
CONFIG_RELAY=y
# CONFIG_RELOCATABLE_TEST is not set
-CONFIG_REMOTEPROC=m
+CONFIG_REMOTEPROC=y
# CONFIG_RENESAS_PHY is not set
# CONFIG_RESET_ATTACK_MITIGATION is not set
CONFIG_RESET_CONTROLLER=y
@@ -4816,6 +4870,7 @@ CONFIG_RESET_IMX7=y
CONFIG_RESET_MESON_AUDIO_ARB=m
# CONFIG_RESET_QCOM_AOSS is not set
CONFIG_RESET_QCOM_PDC=m
+CONFIG_RESET_SCMI=y
CONFIG_RESET_SIMPLE=y
CONFIG_RESET_STM32MP157=y
# CONFIG_RESET_TI_SCI is not set
@@ -4959,6 +5014,7 @@ CONFIG_RTC_DRV_MAX77686=m
CONFIG_RTC_DRV_MAX8997=m
# CONFIG_RTC_DRV_MCP795 is not set
CONFIG_RTC_DRV_MESON=m
+CONFIG_RTC_DRV_MESON_VRTC=m
CONFIG_RTC_DRV_MSM6242=m
CONFIG_RTC_DRV_MV=m
# CONFIG_RTC_DRV_MXC is not set
@@ -5203,6 +5259,8 @@ CONFIG_SECTION_MISMATCH_WARN_ONLY=y
CONFIG_SECURITYFS=y
# CONFIG_SECURITY_INFINIBAND is not set
# CONFIG_SECURITY_LOADPIN is not set
+CONFIG_SECURITY_LOCKDOWN_LSM_EARLY=y
+CONFIG_SECURITY_LOCKDOWN_LSM=y
CONFIG_SECURITY_NETWORK_XFRM=y
CONFIG_SECURITY_NETWORK=y
# CONFIG_SECURITY_PATH is not set
@@ -5230,7 +5288,6 @@ CONFIG_SENSORS_ADM1029=m
CONFIG_SENSORS_ADM1031=m
CONFIG_SENSORS_ADM1275=m
CONFIG_SENSORS_ADM9240=m
-# CONFIG_SENSORS_ADS1015 is not set
CONFIG_SENSORS_ADS7828=m
CONFIG_SENSORS_ADS7871=m
CONFIG_SENSORS_ADT7310=m
@@ -5243,6 +5300,7 @@ CONFIG_SENSORS_AMC6821=m
CONFIG_SENSORS_APDS990X=m
CONFIG_SENSORS_ARM_SCMI=m
CONFIG_SENSORS_ARM_SCPI=m
+# CONFIG_SENSORS_AS370 is not set
CONFIG_SENSORS_ASC7621=m
CONFIG_SENSORS_ASPEED=m
CONFIG_SENSORS_ATXP1=m
@@ -5273,6 +5331,7 @@ CONFIG_SENSORS_IIO_HWMON=m
CONFIG_SENSORS_INA209=m
CONFIG_SENSORS_INA2XX=m
CONFIG_SENSORS_INA3221=m
+# CONFIG_SENSORS_INSPUR_IPSPS is not set
# CONFIG_SENSORS_IR35221 is not set
# CONFIG_SENSORS_IR38064 is not set
# CONFIG_SENSORS_IRPS5401 is not set
@@ -5406,7 +5465,6 @@ CONFIG_SERIAL_8250_EXTENDED=y
# CONFIG_SERIAL_8250_FINTEK is not set
CONFIG_SERIAL_8250_MANY_PORTS=y
# CONFIG_SERIAL_8250_MID is not set
-CONFIG_SERIAL_8250_MOXA=m
CONFIG_SERIAL_8250_NR_UARTS=32
CONFIG_SERIAL_8250_PCI=y
CONFIG_SERIAL_8250_RSA=y
@@ -5429,6 +5487,7 @@ CONFIG_SERIAL_CORE=y
CONFIG_SERIAL_DEV_BUS=y
CONFIG_SERIAL_DEV_CTRL_TTYPORT=y
CONFIG_SERIAL_EARLYCON_ARM_SEMIHOST=y
+# CONFIG_SERIAL_FSL_LINFLEXUART is not set
CONFIG_SERIAL_FSL_LPUART_CONSOLE=y
CONFIG_SERIAL_FSL_LPUART=y
# CONFIG_SERIAL_IFX6X60 is not set
@@ -5479,7 +5538,6 @@ CONFIG_SFC_FALCON=m
CONFIG_SFC_FALCON_MTD=y
# CONFIG_SFC is not set
CONFIG_SFP=m
-# CONFIG_SGI_IOC4 is not set
CONFIG_SGI_PARTITION=y
CONFIG_SHUFFLE_PAGE_ALLOCATOR=y
# CONFIG_SI1133 is not set
@@ -5515,6 +5573,7 @@ CONFIG_SMC91X=m
CONFIG_SMC_DIAG=m
CONFIG_SMC=m
# CONFIG_SM_FTL is not set
+# CONFIG_SM_GCC_8150 is not set
CONFIG_SMP_ON_UP=y
CONFIG_SMP=y
CONFIG_SMSC911X=m
@@ -5607,7 +5666,8 @@ CONFIG_SND_HDA_HWDEP=y
CONFIG_SND_HDA_I915=y
CONFIG_SND_HDA_INPUT_BEEP_MODE=0
CONFIG_SND_HDA_INPUT_BEEP=y
-CONFIG_SND_HDA_INTEL=m
+# CONFIG_SND_HDA_INTEL_DETECT_DMIC is not set
+# CONFIG_SND_HDA_INTEL is not set
CONFIG_SND_HDA_PATCH_LOADER=y
CONFIG_SND_HDA_POWER_SAVE_DEFAULT=1
CONFIG_SND_HDA_PREALLOC_SIZE=4096
@@ -5685,6 +5745,7 @@ CONFIG_SND_SOC_AC97_CODEC=m
# CONFIG_SND_SOC_ADAU1701 is not set
CONFIG_SND_SOC_ADAU1761_I2C=m
CONFIG_SND_SOC_ADAU1761_SPI=m
+CONFIG_SND_SOC_ADAU1977_I2C=m
CONFIG_SND_SOC_ADAU7002=m
# CONFIG_SND_SOC_AK4104 is not set
# CONFIG_SND_SOC_AK4118 is not set
@@ -5708,21 +5769,22 @@ CONFIG_SND_SOC_CROS_EC_CODEC=m
CONFIG_SND_SOC_CS35L34=m
CONFIG_SND_SOC_CS35L35=m
CONFIG_SND_SOC_CS35L36=m
-# CONFIG_SND_SOC_CS4265 is not set
+CONFIG_SND_SOC_CS4265=m
# CONFIG_SND_SOC_CS4270 is not set
-# CONFIG_SND_SOC_CS4271_I2C is not set
+CONFIG_SND_SOC_CS4271_I2C=m
# CONFIG_SND_SOC_CS4271_SPI is not set
CONFIG_SND_SOC_CS42L42=m
# CONFIG_SND_SOC_CS42L51_I2C is not set
# CONFIG_SND_SOC_CS42L52 is not set
# CONFIG_SND_SOC_CS42L56 is not set
# CONFIG_SND_SOC_CS42L73 is not set
-# CONFIG_SND_SOC_CS42XX8_I2C is not set
+CONFIG_SND_SOC_CS42XX8_I2C=m
CONFIG_SND_SOC_CS43130=m
# CONFIG_SND_SOC_CS4341 is not set
# CONFIG_SND_SOC_CS4349 is not set
# CONFIG_SND_SOC_CS53L30 is not set
CONFIG_SND_SOC_CX2072X=m
+CONFIG_SND_SOC_DA7213=m
CONFIG_SND_SOC_DAVINCI_MCASP=m
CONFIG_SND_SOC_DMIC=m
CONFIG_SND_SOC_ES7134=m
@@ -5745,6 +5807,7 @@ CONFIG_SND_SOC_GENERIC_DMAENGINE_PCM=y
CONFIG_SND_SOC_HDAC_HDA=m
CONFIG_SND_SOC_HDAC_HDMI=m
CONFIG_SND_SOC_HDMI_CODEC=m
+CONFIG_SND_SOC_ICS43432=m
# CONFIG_SND_SOC_IMG is not set
# CONFIG_SND_SOC_IMX_AUDMIX is not set
# CONFIG_SND_SOC_IMX_AUDMUX is not set
@@ -5754,6 +5817,7 @@ CONFIG_SND_SOC=m
CONFIG_SND_SOC_MAX9759=m
CONFIG_SND_SOC_MAX98088=m
CONFIG_SND_SOC_MAX98090=m
+CONFIG_SND_SOC_MAX98357A=m
CONFIG_SND_SOC_MAX98373=m
# CONFIG_SND_SOC_MAX98504 is not set
# CONFIG_SND_SOC_MAX9860 is not set
@@ -5779,6 +5843,7 @@ CONFIG_SND_SOC_PCM3060_I2C=m
CONFIG_SND_SOC_PCM3060_SPI=m
# CONFIG_SND_SOC_PCM3168A_I2C is not set
# CONFIG_SND_SOC_PCM3168A_SPI is not set
+CONFIG_SND_SOC_PCM5102A=m
CONFIG_SND_SOC_PCM512x_I2C=m
CONFIG_SND_SOC_PCM512x=m
CONFIG_SND_SOC_PCM512x_SPI=m
@@ -5807,6 +5872,7 @@ CONFIG_SND_SOC_SOF_ACPI=m
# CONFIG_SND_SOC_SOF_DEBUG is not set
# CONFIG_SND_SOC_SOF_NOCODEC is not set
# CONFIG_SND_SOC_SOF_NOCODEC_SUPPORT is not set
+# CONFIG_SND_SOC_SOF_OF is not set
CONFIG_SND_SOC_SOF_PCI=m
# CONFIG_SND_SOC_SOF_STRICT_ABI_CHECKS is not set
CONFIG_SND_SOC_SOF_TOPLEVEL=y
@@ -5845,8 +5911,9 @@ CONFIG_SND_SOC_TEGRA_SGTL5000=m
# CONFIG_SND_SOC_TEGRA_WM8903 is not set
# CONFIG_SND_SOC_TEGRA_WM9712 is not set
# CONFIG_SND_SOC_TFA9879 is not set
-# CONFIG_SND_SOC_TLV320AIC23_I2C is not set
-# CONFIG_SND_SOC_TLV320AIC23_SPI is not set
+CONFIG_SND_SOC_TLV320AIC23_I2C=m
+CONFIG_SND_SOC_TLV320AIC23=m
+CONFIG_SND_SOC_TLV320AIC23_SPI=m
# CONFIG_SND_SOC_TLV320AIC31XX is not set
CONFIG_SND_SOC_TLV320AIC32X4_I2C=m
CONFIG_SND_SOC_TLV320AIC32X4_SPI=m
@@ -5855,15 +5922,16 @@ CONFIG_SND_SOC_TPA6130A2=m
CONFIG_SND_SOC_TS3A227E=m
CONFIG_SND_SOC_TSCS42XX=m
# CONFIG_SND_SOC_TSCS454 is not set
+# CONFIG_SND_SOC_UDA1334 is not set
# CONFIG_SND_SOC_WM8510 is not set
# CONFIG_SND_SOC_WM8523 is not set
CONFIG_SND_SOC_WM8524=m
# CONFIG_SND_SOC_WM8580 is not set
# CONFIG_SND_SOC_WM8711 is not set
# CONFIG_SND_SOC_WM8728 is not set
-# CONFIG_SND_SOC_WM8731 is not set
+CONFIG_SND_SOC_WM8731=m
# CONFIG_SND_SOC_WM8737 is not set
-# CONFIG_SND_SOC_WM8741 is not set
+CONFIG_SND_SOC_WM8741=m
# CONFIG_SND_SOC_WM8750 is not set
# CONFIG_SND_SOC_WM8753 is not set
# CONFIG_SND_SOC_WM8770 is not set
@@ -5937,7 +6005,6 @@ CONFIG_SONY_FF=y
# CONFIG_SONYPI is not set
CONFIG_SOUND=m
CONFIG_SOUND_OSS_CORE_PRECLAIM=y
-CONFIG_SOUNDWIRE_BUS=m
CONFIG_SOUNDWIRE_CADENCE=m
CONFIG_SOUNDWIRE=y
CONFIG_SPARSEMEM_MANUAL=y
@@ -6061,6 +6128,8 @@ CONFIG_STMMAC_ETH=m
CONFIG_STMMAC_PLATFORM=m
# CONFIG_STMMAC_SELFTESTS is not set
# CONFIG_STMPE_ADC is not set
+CONFIG_STMPE_I2C=y
+CONFIG_STMPE_SPI=y
CONFIG_STPMIC1_WATCHDOG=m
CONFIG_STRICT_DEVMEM=y
CONFIG_STRICT_KERNEL_RWX=y
@@ -6142,6 +6211,7 @@ CONFIG_TASKSTATS=y
CONFIG_TASK_XACCT=y
CONFIG_TCG_ATMEL=m
CONFIG_TCG_CRB=y
+CONFIG_TCG_FTPM_TEE=m
# CONFIG_TCG_INFINEON is not set
CONFIG_TCG_NSC=m
CONFIG_TCG_TIS_I2C_ATMEL=m
@@ -6212,6 +6282,7 @@ CONFIG_TERANETICS_PHY=m
# CONFIG_TEST_KMOD is not set
CONFIG_TEST_KSTRTOX=y
CONFIG_TEST_LIST_SORT=y
+# CONFIG_TEST_LIVEPATCH is not set
# CONFIG_TEST_LKM is not set
# CONFIG_TEST_MEMCAT_P is not set
# CONFIG_TEST_MEMINIT is not set
@@ -6282,7 +6353,6 @@ CONFIG_TINYDRM_HX8357D=m
CONFIG_TINYDRM_ILI9225=m
CONFIG_TINYDRM_ILI9341=m
CONFIG_TINYDRM_MI0283QT=m
-CONFIG_TINYDRM_MIPI_DBI=m
CONFIG_TINYDRM_REPAPER=m
CONFIG_TINYDRM_ST7586=m
CONFIG_TINYDRM_ST7735R=m
@@ -6297,7 +6367,7 @@ CONFIG_TI_SOC_THERMAL=m
CONFIG_TI_THERMAL=y
# CONFIG_TI_TLC4541 is not set
# CONFIG_TLAN is not set
-# CONFIG_TLS_DEVICE is not set
+CONFIG_TLS_DEVICE=y
CONFIG_TLS=m
# CONFIG_TMD_HERMES is not set
CONFIG_TMP006=m
@@ -6329,9 +6399,9 @@ CONFIG_TOUCHSCREEN_EGALAX_SERIAL=m
# CONFIG_TOUCHSCREEN_EKTF2127 is not set
CONFIG_TOUCHSCREEN_ELAN=m
CONFIG_TOUCHSCREEN_ELO=m
-# CONFIG_TOUCHSCREEN_EXC3000 is not set
+CONFIG_TOUCHSCREEN_EXC3000=m
CONFIG_TOUCHSCREEN_FUJITSU=m
-# CONFIG_TOUCHSCREEN_GOODIX is not set
+CONFIG_TOUCHSCREEN_GOODIX=m
CONFIG_TOUCHSCREEN_GUNZE=m
# CONFIG_TOUCHSCREEN_HAMPSHIRE is not set
# CONFIG_TOUCHSCREEN_HIDEEP is not set
@@ -6356,6 +6426,7 @@ CONFIG_TOUCHSCREEN_SILEAD=m
CONFIG_TOUCHSCREEN_SIS_I2C=m
CONFIG_TOUCHSCREEN_ST1232=m
# CONFIG_TOUCHSCREEN_STMFTS is not set
+CONFIG_TOUCHSCREEN_STMPE=m
CONFIG_TOUCHSCREEN_SUN4I=m
# CONFIG_TOUCHSCREEN_SUR40 is not set
# CONFIG_TOUCHSCREEN_SURFACE3_SPI is not set
@@ -6398,7 +6469,7 @@ CONFIG_TRUSTED_KEYS=m
# CONFIG_TS4800_WATCHDOG is not set
# CONFIG_TSL2583 is not set
CONFIG_TSL2772=m
-# CONFIG_TSL4531 is not set
+CONFIG_TSL4531=m
# CONFIG_TSYS01 is not set
# CONFIG_TSYS02D is not set
CONFIG_TULIP=m
@@ -6416,6 +6487,7 @@ CONFIG_TUNE_DEFAULT=y
# CONFIG_TUNE_ZEC12 is not set
CONFIG_TUN=m
# CONFIG_TUN_VNET_CROSS_LE is not set
+CONFIG_TURRIS_MOX_RWTM=m
# CONFIG_TWL4030_CORE is not set
# CONFIG_TWL6040_CORE is not set
CONFIG_TYPEC_DP_ALTMODE=m
@@ -6431,6 +6503,7 @@ CONFIG_TYPEC_UCSI=m
CONFIG_TYPEC_WCOVE=m
CONFIG_TYPHOON=m
# CONFIG_UACCESS_WITH_MEMCPY is not set
+CONFIG_UAPI_HEADER_TEST=y
CONFIG_UBIFS_ATIME_SUPPORT=y
# CONFIG_UBIFS_FS_ADVANCED_COMPR is not set
CONFIG_UBIFS_FS_AUTHENTICATION=y
@@ -6491,6 +6564,7 @@ CONFIG_USB_BELKIN=y
# CONFIG_USB_C67X00_HCD is not set
CONFIG_USB_CATC=m
# CONFIG_USB_CDC_COMPOSITE is not set
+# CONFIG_USB_CDNS3 is not set
CONFIG_USB_CHAOSKEY=m
CONFIG_USB_CHIPIDEA_HOST=y
CONFIG_USB_CHIPIDEA=m
@@ -6515,6 +6589,7 @@ CONFIG_USB_CONFIGFS_NCM=y
CONFIG_USB_CONFIGFS_OBEX=y
# CONFIG_USB_CONFIGFS_RNDIS is not set
CONFIG_USB_CONFIGFS_SERIAL=y
+CONFIG_USB_CONN_GPIO=m
CONFIG_USB_CXACRU=m
# CONFIG_USB_CYPRESS_CY7C63 is not set
# CONFIG_USB_CYTHERM is not set
@@ -6713,9 +6788,10 @@ CONFIG_USB_NET_SR9700=m
# CONFIG_USB_NET_SR9800 is not set
CONFIG_USB_NET_ZAURUS=m
CONFIG_USB_OHCI_EXYNOS=m
+CONFIG_USB_OHCI_HCD=m
CONFIG_USB_OHCI_HCD_PCI=m
CONFIG_USB_OHCI_HCD_PLATFORM=m
-CONFIG_USB_OHCI_HCD=y
+# CONFIG_USB_OHCI_HCD_SSB is not set
# CONFIG_USB_OTG_BLACKLIST_HUB is not set
CONFIG_USB_OTG_FSM=m
# CONFIG_USB_OTG_WHITELIST is not set
@@ -6735,7 +6811,6 @@ CONFIG_USB_PWC=m
# CONFIG_USB_R8A66597 is not set
CONFIG_USB_RAINSHADOW_CEC=m
# CONFIG_USB_RAREMONO is not set
-# CONFIG_USB_RIO500 is not set
CONFIG_USB_ROLE_SWITCH=m
CONFIG_USB_RTL8150=m
CONFIG_USB_RTL8152=m
@@ -6874,7 +6949,7 @@ CONFIG_VALIDATE_FS_PARSER=y
# CONFIG_VCNL4000 is not set
CONFIG_VCNL4035=m
CONFIG_VDSO=y
-# CONFIG_VEML6070 is not set
+CONFIG_VEML6070=m
CONFIG_VETH=m
CONFIG_VEXPRESS_SYSCFG=y
# CONFIG_VF610_ADC is not set
@@ -6994,6 +7069,7 @@ CONFIG_VIDEO_STK1160_COMMON=m
CONFIG_VIDEO_STK1160=m
# CONFIG_VIDEO_STM32_DCMI is not set
CONFIG_VIDEO_STM32_HDMI_CEC=m
+CONFIG_VIDEO_SUN4I_CSI=m
CONFIG_VIDEO_SUN6I_CSI=m
CONFIG_VIDEO_SUNXI_CEDRUS=m
CONFIG_VIDEO_SUNXI=y
@@ -7018,6 +7094,7 @@ CONFIG_VIRTIO_BALLOON=m
CONFIG_VIRTIO_BLK=m
# CONFIG_VIRTIO_BLK_SCSI is not set
CONFIG_VIRTIO_CONSOLE=m
+CONFIG_VIRTIO_FS=m
CONFIG_VIRTIO_INPUT=m
# CONFIG_VIRTIO_IOMMU is not set
CONFIG_VIRTIO_MENU=y
@@ -7066,6 +7143,7 @@ CONFIG_W1_MASTER_DS2490=m
CONFIG_W1_MASTER_GPIO=m
# CONFIG_W1_MASTER_MATROX is not set
# CONFIG_W1_MASTER_MXC is not set
+# CONFIG_W1_MASTER_SGI is not set
CONFIG_W1_SLAVE_DS2405=m
CONFIG_W1_SLAVE_DS2406=m
CONFIG_W1_SLAVE_DS2408=m
@@ -7076,6 +7154,7 @@ CONFIG_W1_SLAVE_DS2431=m
CONFIG_W1_SLAVE_DS2433_CRC=y
CONFIG_W1_SLAVE_DS2433=m
CONFIG_W1_SLAVE_DS2438=m
+# CONFIG_W1_SLAVE_DS250X is not set
CONFIG_W1_SLAVE_DS2780=m
CONFIG_W1_SLAVE_DS2781=m
CONFIG_W1_SLAVE_DS2805=m
diff --git a/kernel-armv7hl-lpae.config b/kernel-armv7hl-lpae.config
index 6b7c21499..c9454cd33 100644
--- a/kernel-armv7hl-lpae.config
+++ b/kernel-armv7hl-lpae.config
@@ -100,6 +100,7 @@ CONFIG_ADAPTEC_STARFIRE=m
# CONFIG_ADF4350 is not set
# CONFIG_ADF4371 is not set
# CONFIG_ADFS_FS is not set
+CONFIG_ADIN_PHY=m
# CONFIG_ADIS16080 is not set
# CONFIG_ADIS16130 is not set
# CONFIG_ADIS16136 is not set
@@ -109,6 +110,7 @@ CONFIG_ADAPTEC_STARFIRE=m
# CONFIG_ADIS16240 is not set
# CONFIG_ADIS16260 is not set
# CONFIG_ADIS16400 is not set
+# CONFIG_ADIS16460 is not set
# CONFIG_ADIS16480 is not set
# CONFIG_ADJD_S311 is not set
# CONFIG_ADT7316 is not set
@@ -172,12 +174,11 @@ CONFIG_AMD8111_ETH=m
# CONFIG_AMD_IOMMU_DEBUGFS is not set
CONFIG_AMD_PHY=m
# CONFIG_AMD_XGBE_DCB is not set
-# CONFIG_AMD_XGBE is not set
CONFIG_AMIGA_PARTITION=y
# CONFIG_ANDROID is not set
# CONFIG_APDS9300 is not set
CONFIG_APDS9802ALS=m
-# CONFIG_APDS9960 is not set
+CONFIG_APDS9960=m
# CONFIG_APM_EMULATION is not set
# CONFIG_APPLE_PROPERTIES is not set
# CONFIG_APPLICOM is not set
@@ -187,6 +188,7 @@ CONFIG_AR5523=m
# CONFIG_ARCH_ACTIONS is not set
# CONFIG_ARCH_ALPINE is not set
# CONFIG_ARCH_ARTPEC is not set
+# CONFIG_ARCH_ASPEED is not set
# CONFIG_ARCH_AT91 is not set
# CONFIG_ARCH_AXXIA is not set
# CONFIG_ARCH_BCM_21664 is not set
@@ -216,18 +218,15 @@ CONFIG_ARCH_EXYNOS=y
CONFIG_ARCH_HAS_TICK_BROADCAST=y
CONFIG_ARCH_HIGHBANK=y
# CONFIG_ARCH_HISI is not set
-# CONFIG_ARCH_IOP13XX is not set
# CONFIG_ARCH_IOP32X is not set
-# CONFIG_ARCH_IOP33X is not set
# CONFIG_ARCH_IXP4XX is not set
CONFIG_ARCH_KEYSTONE=y
-# CONFIG_ARCH_KS8695 is not set
-# CONFIG_ARCH_LPC32XX is not set
# CONFIG_ARCH_MEDIATEK is not set
CONFIG_ARCH_MESON=y
# CONFIG_ARCH_MILBEAUT is not set
# CONFIG_ARCH_MMP is not set
CONFIG_ARCH_MULTIPLATFORM=y
+# CONFIG_ARCH_MULTI_V5 is not set
# CONFIG_ARCH_MULTI_V6 is not set
CONFIG_ARCH_MULTI_V7=y
CONFIG_ARCH_MVEBU=y
@@ -265,7 +264,6 @@ CONFIG_ARCH_VEXPRESS_SPC=y
CONFIG_ARCH_VEXPRESS_TC2_PM=y
CONFIG_ARCH_VEXPRESS=y
CONFIG_ARCH_VIRT=y
-# CONFIG_ARCH_W90X900 is not set
# CONFIG_ARCH_WM8850 is not set
# CONFIG_ARCH_ZX is not set
# CONFIG_ARCH_ZYNQ is not set
@@ -278,6 +276,7 @@ CONFIG_ARM64_PA_BITS_48=y
CONFIG_ARMADA_37XX_RWTM_MBOX=m
# CONFIG_ARMADA_37XX_WATCHDOG is not set
CONFIG_ARMADA_THERMAL=m
+CONFIG_ARM_ALLWINNER_SUN50I_CPUFREQ_NVMEM=m
CONFIG_ARM_AMBA=y
CONFIG_ARM_APPENDED_DTB=y
CONFIG_ARM_ARCH_TIMER_EVTSTREAM=y
@@ -338,10 +337,11 @@ CONFIG_ARM_PATCH_IDIV=y
CONFIG_ARM_PL172_MPMC=m
CONFIG_ARM_PMU=y
# CONFIG_ARM_PSCI_CHECKER is not set
+CONFIG_ARM_PSCI_CPUIDLE=y
+CONFIG_ARM_PSCI_FW=y
CONFIG_ARM_PSCI=y
# CONFIG_ARM_PTDUMP_DEBUGFS is not set
CONFIG_ARM_QCOM_CPUFREQ_HW=m
-CONFIG_ARM_QCOM_CPUFREQ_KRYO=m
CONFIG_ARM_RASPBERRYPI_CPUFREQ=m
CONFIG_ARM_RK3399_DMC_DEVFREQ=m
CONFIG_ARM_SCMI_CPUFREQ=m
@@ -409,6 +409,7 @@ CONFIG_ATH9K_DEBUGFS=y
CONFIG_ATH9K_HTC=m
# CONFIG_ATH9K_HWRNG is not set
CONFIG_ATH9K=m
+CONFIG_ATH9K_PCI_NO_EEPROM=m
CONFIG_ATH9K_PCI=y
# CONFIG_ATH9K_STATION_STATISTICS is not set
# CONFIG_ATH9K_WOW is not set
@@ -525,9 +526,9 @@ CONFIG_BATTERY_AXP20X=m
# CONFIG_BATTERY_DS2780 is not set
# CONFIG_BATTERY_DS2781 is not set
# CONFIG_BATTERY_DS2782 is not set
-# CONFIG_BATTERY_GAUGE_LTC2941 is not set
+CONFIG_BATTERY_GAUGE_LTC2941=m
# CONFIG_BATTERY_LEGO_EV3 is not set
-# CONFIG_BATTERY_MAX17040 is not set
+CONFIG_BATTERY_MAX17040=m
# CONFIG_BATTERY_MAX17042 is not set
# CONFIG_BATTERY_MAX1721X is not set
CONFIG_BATTERY_SBS=m
@@ -579,6 +580,7 @@ CONFIG_BINFMT_ELF=y
# CONFIG_BINFMT_FLAT is not set
CONFIG_BINFMT_MISC=m
CONFIG_BINFMT_SCRIPT=y
+CONFIG_BLK_CGROUP_IOCOST=y
CONFIG_BLK_CGROUP_IOLATENCY=y
CONFIG_BLK_CGROUP=y
# CONFIG_BLK_CMDLINE_PARSER is not set
@@ -778,18 +780,23 @@ CONFIG_CAN_EMS_PCI=m
# CONFIG_CAN_EMS_PCMCIA is not set
CONFIG_CAN_EMS_USB=m
CONFIG_CAN_ESD_USB2=m
+# CONFIG_CAN_F81601 is not set
CONFIG_CAN_FLEXCAN=m
# CONFIG_CAN_GRCAN is not set
CONFIG_CAN_GS_USB=m
CONFIG_CAN_GW=m
CONFIG_CAN_HI311X=m
CONFIG_CAN_IFI_CANFD=m
+# CONFIG_CAN_J1939 is not set
+# CONFIG_CAN_KVASER_PCIEFD is not set
CONFIG_CAN_KVASER_PCI=m
CONFIG_CAN_KVASER_USB=m
CONFIG_CAN=m
CONFIG_CAN_M_CAN=m
+# CONFIG_CAN_M_CAN_PLATFORM is not set
+# CONFIG_CAN_M_CAN_TCAN4X5X is not set
CONFIG_CAN_MCBA_USB=m
-# CONFIG_CAN_MCP251X is not set
+CONFIG_CAN_MCP251X=m
CONFIG_CAN_PEAK_PCIEC=y
CONFIG_CAN_PEAK_PCIEFD=m
CONFIG_CAN_PEAK_PCI=m
@@ -821,7 +828,6 @@ CONFIG_CARDMAN_4040=m
CONFIG_CARL9170_LEDS=y
CONFIG_CARL9170=m
CONFIG_CASSINI=m
-CONFIG_CAVIUM_TX2_ERRATUM_219=y
CONFIG_CB710_CORE=m
# CONFIG_CB710_DEBUG is not set
# CONFIG_CC10001_ADC is not set
@@ -1011,6 +1017,7 @@ CONFIG_CPU_FREQ=y
# CONFIG_CPU_HOTPLUG_STATE_CONTROL is not set
# CONFIG_CPU_ICACHE_DISABLE is not set
CONFIG_CPU_ICACHE_MISMATCH_WORKAROUND=y
+# CONFIG_CPU_IDLE_GOV_HALTPOLL is not set
# CONFIG_CPU_IDLE_GOV_LADDER is not set
# CONFIG_CPU_IDLE_GOV_TEO is not set
CONFIG_CPU_IDLE=y
@@ -1022,7 +1029,6 @@ CONFIG_CPU_THERMAL=y
CONFIG_CRAMFS=m
# CONFIG_CRAMFS_MTD is not set
CONFIG_CRASH_DUMP=y
-CONFIG_CRASH=m
CONFIG_CRC16=y
# CONFIG_CRC32_BIT is not set
# CONFIG_CRC32_SARWATE is not set
@@ -1037,10 +1043,12 @@ CONFIG_CRC8=m
CONFIG_CRC_CCITT=y
CONFIG_CRC_ITU_T=m
CONFIG_CRC_T10DIF=y
+CONFIG_CROS_EC_CHARDEV=m
# CONFIG_CROS_EC_DEBUGFS is not set
CONFIG_CROS_EC_I2C=m
CONFIG_CROS_EC_ISHTP=m
# CONFIG_CROS_EC_LIGHTBAR is not set
+CONFIG_CROS_EC=m
CONFIG_CROS_EC_PROTO=y
CONFIG_CROS_EC_RPMSG=m
CONFIG_CROS_EC_SPI=m
@@ -1051,9 +1059,8 @@ CONFIG_CROSS_MEMORY_ATTACH=y
CONFIG_CROS_USBPD_LOGGER=m
CONFIG_CRYPTO_842=y
CONFIG_CRYPTO_ADIANTUM=m
-CONFIG_CRYPTO_AEGIS128L=m
CONFIG_CRYPTO_AEGIS128=m
-CONFIG_CRYPTO_AEGIS256=m
+CONFIG_CRYPTO_AEGIS128_SIMD=y
CONFIG_CRYPTO_AES_ARM_BS=y
# CONFIG_CRYPTO_AES_ARM_CE is not set
CONFIG_CRYPTO_AES_ARM=y
@@ -1088,6 +1095,7 @@ CONFIG_CRYPTO_DEFLATE=y
CONFIG_CRYPTO_DES=m
# CONFIG_CRYPTO_DEV_ATMEL_ECC is not set
# CONFIG_CRYPTO_DEV_ATMEL_SHA204A is not set
+# CONFIG_CRYPTO_DEV_CCP_DEBUGFS is not set
CONFIG_CRYPTO_DEV_CCREE=m
CONFIG_CRYPTO_DEV_CHELSIO=m
CONFIG_CRYPTO_DEV_CHELSIO_TLS=m
@@ -1114,6 +1122,7 @@ CONFIG_CRYPTO_DEV_MARVELL_CESA=m
CONFIG_CRYPTO_DEV_QCOM_RNG=m
CONFIG_CRYPTO_DEV_ROCKCHIP=m
CONFIG_CRYPTO_DEV_S5P=m
+# CONFIG_CRYPTO_DEV_SAFEXCEL is not set
# CONFIG_CRYPTO_DEV_SAHARA is not set
# CONFIG_CRYPTO_DEV_SP_CCP is not set
CONFIG_CRYPTO_DEV_STM32_CRC=m
@@ -1130,6 +1139,7 @@ CONFIG_CRYPTO_ECB=y
CONFIG_CRYPTO_ECDH=m
CONFIG_CRYPTO_ECHAINIV=m
CONFIG_CRYPTO_ECRDSA=m
+CONFIG_CRYPTO_ESSIV=m
CONFIG_CRYPTO_FCRYPT=m
CONFIG_CRYPTO_FIPS=y
CONFIG_CRYPTO_GCM=y
@@ -1150,8 +1160,6 @@ CONFIG_CRYPTO_MANAGER=y
CONFIG_CRYPTO_MD4=m
CONFIG_CRYPTO_MD5=y
CONFIG_CRYPTO_MICHAEL_MIC=m
-CONFIG_CRYPTO_MORUS1280=m
-CONFIG_CRYPTO_MORUS640=m
CONFIG_CRYPTO_NHPOLY1305_NEON=m
CONFIG_CRYPTO_NULL=y
CONFIG_CRYPTO_OFB=m
@@ -1178,7 +1186,7 @@ CONFIG_CRYPTO_SHA256=y
CONFIG_CRYPTO_SHA3=m
CONFIG_CRYPTO_SHA512_ARM64=m
CONFIG_CRYPTO_SHA512_ARM=y
-CONFIG_CRYPTO_SHA512=m
+CONFIG_CRYPTO_SHA512=y
CONFIG_CRYPTO_SIMD=y
CONFIG_CRYPTO_SM3=m
CONFIG_CRYPTO_SM4=m
@@ -1230,11 +1238,10 @@ CONFIG_DEBUG_FS=y
# CONFIG_DEBUG_GPIO is not set
CONFIG_DEBUG_HIGHMEM=y
# CONFIG_DEBUG_HOTPLUG_CPU0 is not set
-# CONFIG_DEBUG_INFO_BTF is not set
+CONFIG_DEBUG_INFO_BTF=y
# CONFIG_DEBUG_INFO_DWARF4 is not set
# CONFIG_DEBUG_INFO_REDUCED is not set
# CONFIG_DEBUG_INFO_SPLIT is not set
-CONFIG_DEBUG_INFO_VTA=y
CONFIG_DEBUG_INFO=y
# CONFIG_DEBUG_KERNEL_DC is not set
CONFIG_DEBUG_KERNEL=y
@@ -1316,6 +1323,7 @@ CONFIG_DM9102=m
# CONFIG_DMA_API_DEBUG is not set
# CONFIG_DMA_API_DEBUG_SG is not set
CONFIG_DMA_BCM2835=m
+# CONFIG_DMABUF_SELFTESTS is not set
CONFIG_DMA_CMA=y
# CONFIG_DMADEVICES_DEBUG is not set
# CONFIG_DMADEVICES_VDEBUG is not set
@@ -1332,6 +1340,7 @@ CONFIG_DMA_SUN6I=m
CONFIG_DMA_VIRTUAL_CHANNELS=y
CONFIG_DM_CACHE=m
CONFIG_DM_CACHE_SMQ=m
+# CONFIG_DM_CLONE is not set
CONFIG_DM_CRYPT=m
CONFIG_DM_DEBUG_BLOCK_MANAGER_LOCKING=y
# CONFIG_DM_DEBUG_BLOCK_STACK_TRACING is not set
@@ -1359,6 +1368,7 @@ CONFIG_DM_UEVENT=y
CONFIG_DM_UNSTRIPED=m
CONFIG_DM_VERITY_FEC=y
CONFIG_DM_VERITY=m
+# CONFIG_DM_VERITY_VERIFY_ROOTHASH_SIG is not set
CONFIG_DM_WRITECACHE=m
CONFIG_DM_ZERO=y
CONFIG_DM_ZONED=m
@@ -1419,6 +1429,7 @@ CONFIG_DRM_EXYNOS_VIDI=y
CONFIG_DRM_FBDEV_EMULATION=y
CONFIG_DRM_FBDEV_OVERALLOC=100
# CONFIG_DRM_FSL_DCU is not set
+CONFIG_DRM_GM12U320=m
CONFIG_DRM_HDLCD=m
# CONFIG_DRM_HDLCD_SHOW_UNDERRUN is not set
# CONFIG_DRM_HISI_HIBMC is not set
@@ -1458,13 +1469,17 @@ CONFIG_DRM_PANEL_ILITEK_ILI9881C=m
# CONFIG_DRM_PANEL_INNOLUX_P079ZCA is not set
# CONFIG_DRM_PANEL_JDI_LT070ME05000 is not set
CONFIG_DRM_PANEL_KINGDISPLAY_KD097D04=m
+# CONFIG_DRM_PANEL_LG_LB035Q02 is not set
CONFIG_DRM_PANEL_LG_LG4573=m
CONFIG_DRM_PANEL_LVDS=m
+# CONFIG_DRM_PANEL_NEC_NL8048HL11 is not set
+# CONFIG_DRM_PANEL_NOVATEK_NT39016 is not set
CONFIG_DRM_PANEL_OLIMEX_LCD_OLINUXINO=m
CONFIG_DRM_PANEL_ORISETECH_OTM8009A=m
# CONFIG_DRM_PANEL_OSD_OSD101T2587_53TS is not set
CONFIG_DRM_PANEL_PANASONIC_VVX10F034N00=m
CONFIG_DRM_PANEL_RASPBERRYPI_TOUCHSCREEN=m
+# CONFIG_DRM_PANEL_RAYDIUM_RM67191 is not set
CONFIG_DRM_PANEL_RAYDIUM_RM68200=m
CONFIG_DRM_PANEL_ROCKTECH_JH057N00900=m
CONFIG_DRM_PANEL_RONBO_RB070D30=m
@@ -1476,10 +1491,14 @@ CONFIG_DRM_PANEL_SAMSUNG_S6E63J0X03=m
CONFIG_DRM_PANEL_SAMSUNG_S6E8AA0=m
CONFIG_DRM_PANEL_SEIKO_43WVF1G=m
CONFIG_DRM_PANEL_SHARP_LQ101R1SX01=m
+# CONFIG_DRM_PANEL_SHARP_LS037V7DW01 is not set
CONFIG_DRM_PANEL_SHARP_LS043T1LE01=m
CONFIG_DRM_PANEL_SIMPLE=m
CONFIG_DRM_PANEL_SITRONIX_ST7701=m
# CONFIG_DRM_PANEL_SITRONIX_ST7789V is not set
+# CONFIG_DRM_PANEL_SONY_ACX565AKM is not set
+# CONFIG_DRM_PANEL_TPO_TD028TTEC1 is not set
+# CONFIG_DRM_PANEL_TPO_TD043MTEA1 is not set
CONFIG_DRM_PANEL_TPO_TPG110=m
# CONFIG_DRM_PANEL_TRULY_NT35597_WQXGA is not set
CONFIG_DRM_PANEL=y
@@ -1507,13 +1526,12 @@ CONFIG_DRM_SUN4I=m
CONFIG_DRM_SUN6I_DSI=m
CONFIG_DRM_SUN8I_DW_HDMI=m
CONFIG_DRM_SUN8I_MIXER=m
-# CONFIG_DRM_TDFX=n is not set
+# CONFIG_DRM_TDFX is not set
# CONFIG_DRM_TEGRA_DEBUG is not set
CONFIG_DRM_TEGRA=m
CONFIG_DRM_TEGRA_STAGING=y
# CONFIG_DRM_THINE_THC63LVD1024 is not set
# CONFIG_DRM_TILCDC is not set
-CONFIG_DRM_TINYDRM=m
CONFIG_DRM_TI_SN65DSI86=m
CONFIG_DRM_TI_TFP410=m
CONFIG_DRM_TOSHIBA_TC358764=m
@@ -1644,6 +1662,7 @@ CONFIG_EARLY_PRINTK=y
CONFIG_ECHO=m
CONFIG_ECRYPT_FS=m
# CONFIG_ECRYPT_FS_MESSAGING is not set
+CONFIG_EDAC_ARMADA_XP=y
# CONFIG_EDAC_DEBUG is not set
CONFIG_EDAC_GHES=y
CONFIG_EDAC_HIGHBANK_L2=m
@@ -1665,7 +1684,8 @@ CONFIG_EFI_ARMSTUB_DTB_LOADER=y
# CONFIG_EFI_CAPSULE_LOADER is not set
CONFIG_EFI_PARTITION=y
# CONFIG_EFI_PGT_DUMP is not set
-# CONFIG_EFI_TEST is not set
+# CONFIG_EFI_RCI2_TABLE is not set
+CONFIG_EFI_TEST=m
CONFIG_EFIVAR_FS=y
CONFIG_EFI_VARS_PSTORE_DEFAULT_DISABLE=y
CONFIG_EFI_VARS_PSTORE=y
@@ -1690,6 +1710,7 @@ CONFIG_ETHERNET=y
CONFIG_ETHOC=m
# CONFIG_EUROTECH_WDT is not set
# CONFIG_EVM is not set
+# CONFIG_EXFAT_FS is not set
# CONFIG_EXPERT is not set
# CONFIG_EXPOLINE_AUTO is not set
CONFIG_EXPOLINE_FULL=y
@@ -1853,12 +1874,16 @@ CONFIG_FSI_MASTER_HUB=m
# CONFIG_FSI_SBEFIFO is not set
CONFIG_FSI_SCOM=m
# CONFIG_FSL_EDMA is not set
+# CONFIG_FSL_ENETC_MDIO is not set
# CONFIG_FSL_IMX8_DDR_PMU is not set
# CONFIG_FSL_PQ_MDIO is not set
# CONFIG_FSL_QDMA is not set
# CONFIG_FSL_XGMAC_MDIO is not set
CONFIG_FS_MBCACHE=y
CONFIG_FSNOTIFY=y
+# CONFIG_FS_VERITY_BUILTIN_SIGNATURES is not set
+# CONFIG_FS_VERITY_DEBUG is not set
+CONFIG_FS_VERITY=y
# CONFIG_FTL is not set
CONFIG_FTRACE_MCOUNT_RECORD=y
# CONFIG_FTRACE_STARTUP_TEST is not set
@@ -1951,6 +1976,7 @@ CONFIG_GPIO_MAX77650=m
# CONFIG_GPIO_MB86S7X is not set
CONFIG_GPIO_MC33880=m
# CONFIG_GPIO_MOCKUP is not set
+CONFIG_GPIO_MOXTET=m
# CONFIG_GPIO_MPC8XXX is not set
CONFIG_GPIO_MVEBU=y
CONFIG_GPIO_PCA953X_IRQ=y
@@ -1965,10 +1991,12 @@ CONFIG_GPIO_RASPBERRYPI_EXP=m
# CONFIG_GPIO_RDC321X is not set
# CONFIG_GPIO_SAMA5D2_PIOBU is not set
# CONFIG_GPIO_SCH311X is not set
+CONFIG_GPIO_STMPE=y
CONFIG_GPIO_SYSCON=m
# CONFIG_GPIO_SYSFS is not set
CONFIG_GPIO_TEGRA=y
# CONFIG_GPIO_TPIC2810 is not set
+CONFIG_GPIO_TPS6586X=y
CONFIG_GPIO_TPS65910=y
CONFIG_GPIO_TPS65912=m
CONFIG_GPIO_TPS68470=y
@@ -2000,10 +2028,10 @@ CONFIG_HAVE_ARM_TWD=y
CONFIG_HAVE_PERF_REGS=y
CONFIG_HAVE_PERF_USER_STACK_DUMP=y
CONFIG_HD44780=m
-# CONFIG_HDC100X is not set
+CONFIG_HDC100X=m
CONFIG_HEADERS_CHECK=y
-# CONFIG_HEADERS_INSTALL is not set
-# CONFIG_HEADER_TEST is not set
+CONFIG_HEADERS_INSTALL=y
+CONFIG_HEADER_TEST=y
CONFIG_HERMES_CACHE_FW_ON_INIT=y
# CONFIG_HERMES is not set
CONFIG_HERMES_PRISM=y
@@ -2030,6 +2058,7 @@ CONFIG_HID_CMEDIA=m
CONFIG_HID_CORSAIR=m
CONFIG_HID_COUGAR=m
CONFIG_HID_CP2112=m
+# CONFIG_HID_CREATIVE_SB0540 is not set
CONFIG_HID_CYPRESS=m
CONFIG_HID_DRAGONRISE=m
CONFIG_HID_ELAN=m
@@ -2149,7 +2178,7 @@ CONFIG_HT16K33=m
# CONFIG_HTC_I2CPLD is not set
# CONFIG_HTC_PASIC3 is not set
CONFIG_HTS221=m
-# CONFIG_HTU21 is not set
+CONFIG_HTU21=m
CONFIG_HUGETLBFS=y
CONFIG_HUGETLB_PAGE=y
# CONFIG_HVC_DCC is not set
@@ -2194,7 +2223,6 @@ CONFIG_I2C_ALGOPCF=m
# CONFIG_I2C_AMD8111 is not set
CONFIG_I2C_AMD_MP2=m
CONFIG_I2C_ARB_GPIO_CHALLENGE=m
-# CONFIG_I2C_BCM2048 is not set
CONFIG_I2C_BCM2835=m
CONFIG_I2C_BOARDINFO=y
CONFIG_I2C_CADENCE=m
@@ -2347,11 +2375,13 @@ CONFIG_IIO_TRIGGER=y
CONFIG_IKHEADERS=m
CONFIG_IMA_APPRAISE_BOOTPARAM=y
# CONFIG_IMA_APPRAISE_BUILD_POLICY is not set
+CONFIG_IMA_APPRAISE_MODSIG=y
CONFIG_IMA_APPRAISE=y
# CONFIG_IMA_ARCH_POLICY is not set
# CONFIG_IMA_BLACKLIST_KEYRING is not set
# CONFIG_IMA_DEFAULT_HASH_SHA1 is not set
CONFIG_IMA_DEFAULT_HASH_SHA256=y
+# CONFIG_IMA_DEFAULT_HASH_SHA512 is not set
CONFIG_IMA_KEXEC=y
CONFIG_IMA_KEYRINGS_PERMIT_SIGNED_BY_BUILTIN_OR_SECONDARY=y
# CONFIG_IMA_LOAD_X509 is not set
@@ -2367,7 +2397,9 @@ CONFIG_IMA=y
# CONFIG_IMG_ASCII_LCD is not set
CONFIG_IMX2_WDT=m
CONFIG_IMX7D_ADC=m
+# CONFIG_IMX7ULP_WDT is not set
# CONFIG_IMX_DMA is not set
+CONFIG_IMX_DSP=y
CONFIG_IMX_GPCV2_PM_DOMAINS=y
CONFIG_IMX_GPCV2=y
# CONFIG_IMX_IPUV3_CORE is not set
@@ -2501,6 +2533,7 @@ CONFIG_INTEL_STRATIX10_SERVICE=m
# CONFIG_INTEL_TH is not set
CONFIG_INTEL_XWAY_PHY=m
# CONFIG_INTERCONNECT is not set
+# CONFIG_INTERCONNECT_QCOM_QCS404 is not set
# CONFIG_INTERVAL_TREE_TEST is not set
CONFIG_INV_MPU6050_I2C=m
CONFIG_INV_MPU6050_IIO=m
@@ -2516,6 +2549,7 @@ CONFIG_IOMMU_DMA=y
# CONFIG_IOMMU_IO_PGTABLE_LPAE_SELFTEST is not set
CONFIG_IOMMU_IO_PGTABLE_LPAE=y
CONFIG_IOMMU_SUPPORT=y
+CONFIG_IONIC=m
CONFIG_IOSCHED_BFQ=y
CONFIG_IO_STRICT_DEVMEM=y
CONFIG_IP6_NF_FILTER=m
@@ -2760,6 +2794,7 @@ CONFIG_JOYSTICK_ANALOG=m
# CONFIG_JOYSTICK_AS5011 is not set
CONFIG_JOYSTICK_COBRA=m
CONFIG_JOYSTICK_DB9=m
+# CONFIG_JOYSTICK_FSIA6B is not set
CONFIG_JOYSTICK_GAMECON=m
CONFIG_JOYSTICK_GF2K=m
CONFIG_JOYSTICK_GRIP=m
@@ -2797,6 +2832,7 @@ CONFIG_KARMA_PARTITION=y
CONFIG_KDB_CONTINUE_CATASTROPHIC=0
# CONFIG_KERNEL_BZIP2 is not set
CONFIG_KERNEL_GZIP=y
+CONFIG_KERNEL_HEADER_TEST=y
# CONFIG_KERNEL_LZ4 is not set
# CONFIG_KERNEL_LZMA is not set
# CONFIG_KERNEL_LZO is not set
@@ -2832,6 +2868,7 @@ CONFIG_KEYBOARD_QT1050=m
CONFIG_KEYBOARD_QT1070=m
# CONFIG_KEYBOARD_QT2160 is not set
# CONFIG_KEYBOARD_SAMSUNG is not set
+CONFIG_KEYBOARD_STMPE=m
# CONFIG_KEYBOARD_STOWAWAY is not set
CONFIG_KEYBOARD_SUN4I_LRADC=m
# CONFIG_KEYBOARD_SUNKBD is not set
@@ -2860,9 +2897,6 @@ CONFIG_KPROBE_EVENTS=y
CONFIG_KPROBES=y
CONFIG_KPSS_XCC=m
CONFIG_KRAITCC=m
-CONFIG_KS0108_DELAY=2
-CONFIG_KS0108=m
-CONFIG_KS0108_PORT=0x378
# CONFIG_KS7010 is not set
# CONFIG_KS8842 is not set
CONFIG_KS8851=m
@@ -2941,7 +2975,7 @@ CONFIG_LEDS_NS2=m
CONFIG_LEDS_PCA9532_GPIO=y
CONFIG_LEDS_PCA9532=m
# CONFIG_LEDS_PCA955X is not set
-# CONFIG_LEDS_PCA963X is not set
+CONFIG_LEDS_PCA963X=m
CONFIG_LEDS_PWM=m
CONFIG_LEDS_REGULATOR=m
# CONFIG_LEDS_SPI_BYTE is not set
@@ -2993,7 +3027,7 @@ CONFIG_LIBFCOE=m
# CONFIG_LIDAR_LITE_V2 is not set
CONFIG_LIQUIDIO_VF=m
CONFIG_LIRC=y
-# CONFIG_LIVEPATCH is not set
+CONFIG_LIVEPATCH=y
# CONFIG_LKDTM is not set
# CONFIG_LLC2 is not set
CONFIG_LLC=m
@@ -3002,7 +3036,9 @@ CONFIG_LOCALVERSION=""
# CONFIG_LOCALVERSION_AUTO is not set
CONFIG_LOCKD=m
# CONFIG_LOCK_DOWN_IN_EFI_SECURE_BOOT is not set
-# CONFIG_LOCK_DOWN_KERNEL is not set
+# CONFIG_LOCK_DOWN_KERNEL_FORCE_CONFIDENTIALITY is not set
+# CONFIG_LOCK_DOWN_KERNEL_FORCE_INTEGRITY is not set
+CONFIG_LOCK_DOWN_KERNEL_FORCE_NONE=y
CONFIG_LOCKD_V4=y
# CONFIG_LOCK_EVENT_COUNTS is not set
# CONFIG_LOCK_STAT is not set
@@ -3072,7 +3108,7 @@ CONFIG_MAC_PARTITION=y
CONFIG_MACSEC=m
CONFIG_MACVLAN=m
CONFIG_MACVTAP=m
-# CONFIG_MAG3110 is not set
+CONFIG_MAG3110=m
CONFIG_MAGIC_SYSRQ_DEFAULT_ENABLE=0x0
CONFIG_MAGIC_SYSRQ_SERIAL=y
CONFIG_MAGIC_SYSRQ=y
@@ -3101,6 +3137,7 @@ CONFIG_MAX31856=m
# CONFIG_MAX44000 is not set
CONFIG_MAX44009=m
# CONFIG_MAX517 is not set
+# CONFIG_MAX5432 is not set
# CONFIG_MAX5481 is not set
# CONFIG_MAX5487 is not set
# CONFIG_MAX5821 is not set
@@ -3112,8 +3149,8 @@ CONFIG_MB1232=m
# CONFIG_MC3230 is not set
# CONFIG_MCB is not set
# CONFIG_MCORE2 is not set
-# CONFIG_MCP320X is not set
-# CONFIG_MCP3422 is not set
+CONFIG_MCP320X=m
+CONFIG_MCP3422=m
CONFIG_MCP3911=m
CONFIG_MCP4018=m
CONFIG_MCP41010=m
@@ -3189,6 +3226,7 @@ CONFIG_MEMSTICK_TIFM_MS=m
# CONFIG_MEN_A21_WDT is not set
CONFIG_MESON_CANVAS=m
# CONFIG_MESON_CLK_MEASURE is not set
+CONFIG_MESON_EE_PM_DOMAINS=y
CONFIG_MESON_EFUSE=m
# CONFIG_MESON_GXBB_WATCHDOG is not set
# CONFIG_MESON_GXL_PHY is not set
@@ -3222,8 +3260,8 @@ CONFIG_MFD_AXP20X=y
CONFIG_MFD_BD9571MWV=m
CONFIG_MFD_CORE=y
# CONFIG_MFD_CPCAP is not set
-CONFIG_MFD_CROS_EC_CHARDEV=m
-CONFIG_MFD_CROS_EC=m
+CONFIG_MFD_CROS_EC_DEV=m
+# CONFIG_MFD_CROS_EC is not set
# CONFIG_MFD_CS5535 is not set
# CONFIG_MFD_DA9052_I2C is not set
# CONFIG_MFD_DA9052_SPI is not set
@@ -3276,7 +3314,7 @@ CONFIG_MFD_SM501=m
CONFIG_MFD_STM32_LPTIMER=m
CONFIG_MFD_STM32_TIMERS=m
# CONFIG_MFD_STMFX is not set
-# CONFIG_MFD_STMPE is not set
+CONFIG_MFD_STMPE=y
CONFIG_MFD_STPMIC1=m
CONFIG_MFD_SUN4I_GPADC=m
CONFIG_MFD_SUN6I_PRCM=y
@@ -3342,6 +3380,8 @@ CONFIG_MLX5_ESWITCH=y
# CONFIG_MLX5_FPGA is not set
# CONFIG_MLX5_INFINIBAND is not set
CONFIG_MLX5_MPFS=y
+CONFIG_MLX5_SW_STEERING=y
+# CONFIG_MLX5_TLS is not set
CONFIG_MLX90614=m
CONFIG_MLX90632=m
CONFIG_MLXFW=m
@@ -3399,6 +3439,7 @@ CONFIG_MMC_SDHCI_ESDHC_IMX=m
CONFIG_MMC_SDHCI_IPROC=m
CONFIG_MMC_SDHCI=m
CONFIG_MMC_SDHCI_OF_ARASAN=m
+# CONFIG_MMC_SDHCI_OF_ASPEED is not set
# CONFIG_MMC_SDHCI_OF_AT91 is not set
# CONFIG_MMC_SDHCI_OF_DWCMSHC is not set
CONFIG_MMC_SDHCI_OF_ESDHC=m
@@ -3425,6 +3466,7 @@ CONFIG_MMC_VUB300=m
CONFIG_MMC_WBSD=m
CONFIG_MMC=y
CONFIG_MMU=y
+# CONFIG_MODULE_ALLOW_MISSING_NAMESPACE_IMPORTS is not set
# CONFIG_MODULE_COMPRESS is not set
# CONFIG_MODULE_FORCE_LOAD is not set
# CONFIG_MODULE_FORCE_UNLOAD is not set
@@ -3459,6 +3501,7 @@ CONFIG_MOUSE_SYNAPTICS_USB=m
CONFIG_MOUSE_VSXXXAA=m
# CONFIG_MOXA_INTELLIO is not set
# CONFIG_MOXA_SMARTIO is not set
+CONFIG_MOXTET=m
CONFIG_MPL115_I2C=m
# CONFIG_MPL115_SPI is not set
CONFIG_MPL3115=m
@@ -3529,6 +3572,7 @@ CONFIG_MTD_NAND_GPIO=m
CONFIG_MTD_NAND_MARVELL=m
# CONFIG_MTD_NAND_MESON is not set
CONFIG_MTD_NAND_MXC=m
+# CONFIG_MTD_NAND_MXIC is not set
CONFIG_MTD_NAND_NANDSIM=m
# CONFIG_MTD_NAND_OMAP2 is not set
CONFIG_MTD_NAND_ORION=m
@@ -3649,12 +3693,14 @@ CONFIG_NETCONSOLE=m
CONFIG_NET_CORE=y
CONFIG_NETDEVICES=y
CONFIG_NET_DEVLINK=y
-# CONFIG_NETDEVSIM is not set
+CONFIG_NETDEVSIM=m
CONFIG_NET_DROP_MONITOR=y
CONFIG_NET_DSA_BCM_SF2=m
# CONFIG_NET_DSA_LANTIQ_GSWIP is not set
CONFIG_NET_DSA_LOOP=m
CONFIG_NET_DSA=m
+# CONFIG_NET_DSA_MICROCHIP_KSZ8795 is not set
+# CONFIG_NET_DSA_MICROCHIP_KSZ9477_I2C is not set
CONFIG_NET_DSA_MICROCHIP_KSZ9477=m
CONFIG_NET_DSA_MICROCHIP_KSZ9477_SPI=m
CONFIG_NET_DSA_MT7530=m
@@ -3827,6 +3873,7 @@ CONFIG_NET_SCH_TAPRIO=m
CONFIG_NET_SCH_TBF=m
CONFIG_NET_SCH_TEQL=m
CONFIG_NET_SWITCHDEV=y
+CONFIG_NET_TC_SKB_EXT=y
CONFIG_NET_TEAM=m
CONFIG_NET_TEAM_MODE_ACTIVEBACKUP=m
CONFIG_NET_TEAM_MODE_BROADCAST=m
@@ -3880,6 +3927,7 @@ CONFIG_NET_VENDOR_NETRONOME=y
CONFIG_NET_VENDOR_NVIDIA=y
CONFIG_NET_VENDOR_OKI=y
CONFIG_NET_VENDOR_PACKET_ENGINES=y
+CONFIG_NET_VENDOR_PENSANDO=y
CONFIG_NET_VENDOR_QLOGIC=y
# CONFIG_NET_VENDOR_QUALCOMM is not set
CONFIG_NET_VENDOR_RDC=y
@@ -4045,10 +4093,10 @@ CONFIG_NFT_QUOTA=m
CONFIG_NFT_REDIR=m
CONFIG_NFT_REJECT_IPV4=m
CONFIG_NFT_REJECT=m
-# CONFIG_NFT_SOCKET is not set
+CONFIG_NFT_SOCKET=m
CONFIG_NFT_SYNPROXY=m
-# CONFIG_NFT_TPROXY is not set
-# CONFIG_NFT_TUNNEL is not set
+CONFIG_NFT_TPROXY=m
+CONFIG_NFT_TUNNEL=m
CONFIG_NFT_XFRM=m
CONFIG_N_GSM=m
CONFIG_N_HDLC=m
@@ -4108,6 +4156,7 @@ CONFIG_NLS_MAC_ROMAN=m
CONFIG_NLS_MAC_TURKISH=m
CONFIG_NLS_UTF8=m
CONFIG_NLS=y
+# CONFIG_NOA1305 is not set
# CONFIG_NO_HZ_FULL is not set
CONFIG_NO_HZ_IDLE=y
CONFIG_NO_HZ=y
@@ -4181,7 +4230,7 @@ CONFIG_OPENVSWITCH_VXLAN=m
CONFIG_OPT3001=m
CONFIG_OPTEE=m
CONFIG_OPTEE_SHM_NUM_PRIV_PAGES=1
-# CONFIG_OPTIMIZE_INLINING is not set
+CONFIG_OPTIMIZE_INLINING=y
CONFIG_OPTPROBES=y
CONFIG_ORANGEFS_FS=m
CONFIG_ORINOCO_USB=m
@@ -4422,6 +4471,7 @@ CONFIG_PINCTRL_MVEBU=y
# CONFIG_PINCTRL_QCS404 is not set
CONFIG_PINCTRL_RK805=m
CONFIG_PINCTRL_SAMSUNG=y
+# CONFIG_PINCTRL_SC7180 is not set
# CONFIG_PINCTRL_SDM660 is not set
# CONFIG_PINCTRL_SDM845 is not set
CONFIG_PINCTRL_SINGLE=y
@@ -4529,7 +4579,6 @@ CONFIG_PPTP=m
# CONFIG_PREEMPTIRQ_DELAY_TEST is not set
# CONFIG_PREEMPTIRQ_EVENTS is not set
# CONFIG_PREEMPT is not set
-# CONFIG_PREEMPT_LL is not set
# CONFIG_PREEMPT_NONE is not set
CONFIG_PREEMPT_VOLUNTARY=y
CONFIG_PREVENT_FIRMWARE_BUILD=y
@@ -4580,11 +4629,12 @@ CONFIG_PWM_HIBVT=m
CONFIG_PWM_IMX27=m
CONFIG_PWM_IMX_TPM=m
CONFIG_PWM_MESON=m
-# CONFIG_PWM_PCA9685 is not set
+CONFIG_PWM_PCA9685=m
CONFIG_PWM_ROCKCHIP=m
CONFIG_PWM_SAMSUNG=m
# CONFIG_PWM_STM32 is not set
# CONFIG_PWM_STM32_LP is not set
+# CONFIG_PWM_STMPE is not set
CONFIG_PWM_SUN4I=m
CONFIG_PWM_SYSFS=y
CONFIG_PWM_TEGRA=y
@@ -4613,6 +4663,7 @@ CONFIG_QCOM_PDC=y
CONFIG_QCOM_PM8XXX_XOADC=m
CONFIG_QCOM_RMTFS_MEM=m
# CONFIG_QCOM_SCM_DOWNLOAD_MODE_DEFAULT is not set
+CONFIG_QCOM_SOCINFO=m
CONFIG_QCOM_SPMI_ADC5=m
CONFIG_QCS_GCC_404=m
# CONFIG_QCS_TURING_404 is not set
@@ -4660,6 +4711,7 @@ CONFIG_RADIO_WL1273=m
# CONFIG_RAID6_PQ_BENCHMARK is not set
CONFIG_RAID_ATTRS=m
# CONFIG_RANDOM32_SELFTEST is not set
+# CONFIG_RANDOM_TRUST_BOOTLOADER is not set
# CONFIG_RANDOM_TRUST_CPU is not set
CONFIG_RAPIDIO_CHMAN=m
CONFIG_RAPIDIO_CPS_GEN2=m
@@ -4700,13 +4752,14 @@ CONFIG_RD_LZ4=y
CONFIG_RD_LZMA=y
CONFIG_RD_LZO=y
# CONFIG_RDMA_RXE is not set
-# CONFIG_RDMA_SIW is not set
+CONFIG_RDMA_SIW=m
# CONFIG_RDS_DEBUG is not set
# CONFIG_RDS is not set
# CONFIG_RDS_RDMA is not set
CONFIG_RDS_TCP=m
CONFIG_RD_XZ=y
# CONFIG_READABLE_ASM is not set
+# CONFIG_READ_ONLY_THP_FOR_FS is not set
CONFIG_REALTEK_AUTOPM=y
CONFIG_REALTEK_PHY=y
# CONFIG_REED_SOLOMON_TEST is not set
@@ -4763,6 +4816,7 @@ CONFIG_REGULATOR_STM32_PWR=y
CONFIG_REGULATOR_STM32_VREFBUF=m
CONFIG_REGULATOR_STPMIC1=m
CONFIG_REGULATOR_SY8106A=m
+# CONFIG_REGULATOR_SY8824X is not set
CONFIG_REGULATOR_TPS51632=m
CONFIG_REGULATOR_TPS62360=m
CONFIG_REGULATOR_TPS65023=m
@@ -4788,7 +4842,7 @@ CONFIG_REISERFS_FS_XATTR=y
CONFIG_REISERFS_PROC_INFO=y
CONFIG_RELAY=y
# CONFIG_RELOCATABLE_TEST is not set
-CONFIG_REMOTEPROC=m
+CONFIG_REMOTEPROC=y
# CONFIG_RENESAS_PHY is not set
# CONFIG_RESET_ATTACK_MITIGATION is not set
CONFIG_RESET_CONTROLLER=y
@@ -4796,6 +4850,7 @@ CONFIG_RESET_IMX7=y
CONFIG_RESET_MESON_AUDIO_ARB=m
# CONFIG_RESET_QCOM_AOSS is not set
CONFIG_RESET_QCOM_PDC=m
+CONFIG_RESET_SCMI=y
CONFIG_RESET_SIMPLE=y
CONFIG_RESET_STM32MP157=y
# CONFIG_RESET_TI_SCI is not set
@@ -4939,6 +4994,7 @@ CONFIG_RTC_DRV_MAX77686=m
CONFIG_RTC_DRV_MAX8997=m
# CONFIG_RTC_DRV_MCP795 is not set
CONFIG_RTC_DRV_MESON=m
+CONFIG_RTC_DRV_MESON_VRTC=m
CONFIG_RTC_DRV_MSM6242=m
CONFIG_RTC_DRV_MV=m
# CONFIG_RTC_DRV_MXC is not set
@@ -5183,6 +5239,8 @@ CONFIG_SECTION_MISMATCH_WARN_ONLY=y
CONFIG_SECURITYFS=y
# CONFIG_SECURITY_INFINIBAND is not set
# CONFIG_SECURITY_LOADPIN is not set
+CONFIG_SECURITY_LOCKDOWN_LSM_EARLY=y
+CONFIG_SECURITY_LOCKDOWN_LSM=y
CONFIG_SECURITY_NETWORK_XFRM=y
CONFIG_SECURITY_NETWORK=y
# CONFIG_SECURITY_PATH is not set
@@ -5210,7 +5268,6 @@ CONFIG_SENSORS_ADM1029=m
CONFIG_SENSORS_ADM1031=m
CONFIG_SENSORS_ADM1275=m
CONFIG_SENSORS_ADM9240=m
-# CONFIG_SENSORS_ADS1015 is not set
CONFIG_SENSORS_ADS7828=m
CONFIG_SENSORS_ADS7871=m
CONFIG_SENSORS_ADT7310=m
@@ -5223,6 +5280,7 @@ CONFIG_SENSORS_AMC6821=m
CONFIG_SENSORS_APDS990X=m
CONFIG_SENSORS_ARM_SCMI=m
CONFIG_SENSORS_ARM_SCPI=m
+# CONFIG_SENSORS_AS370 is not set
CONFIG_SENSORS_ASC7621=m
CONFIG_SENSORS_ASPEED=m
CONFIG_SENSORS_ATXP1=m
@@ -5253,6 +5311,7 @@ CONFIG_SENSORS_IIO_HWMON=m
CONFIG_SENSORS_INA209=m
CONFIG_SENSORS_INA2XX=m
CONFIG_SENSORS_INA3221=m
+# CONFIG_SENSORS_INSPUR_IPSPS is not set
# CONFIG_SENSORS_IR35221 is not set
# CONFIG_SENSORS_IR38064 is not set
# CONFIG_SENSORS_IRPS5401 is not set
@@ -5386,7 +5445,6 @@ CONFIG_SERIAL_8250_EXTENDED=y
# CONFIG_SERIAL_8250_FINTEK is not set
CONFIG_SERIAL_8250_MANY_PORTS=y
# CONFIG_SERIAL_8250_MID is not set
-CONFIG_SERIAL_8250_MOXA=m
CONFIG_SERIAL_8250_NR_UARTS=32
CONFIG_SERIAL_8250_PCI=y
CONFIG_SERIAL_8250_RSA=y
@@ -5409,6 +5467,7 @@ CONFIG_SERIAL_CORE=y
CONFIG_SERIAL_DEV_BUS=y
CONFIG_SERIAL_DEV_CTRL_TTYPORT=y
CONFIG_SERIAL_EARLYCON_ARM_SEMIHOST=y
+# CONFIG_SERIAL_FSL_LINFLEXUART is not set
CONFIG_SERIAL_FSL_LPUART_CONSOLE=y
CONFIG_SERIAL_FSL_LPUART=y
# CONFIG_SERIAL_IFX6X60 is not set
@@ -5459,7 +5518,6 @@ CONFIG_SFC_FALCON=m
CONFIG_SFC_FALCON_MTD=y
# CONFIG_SFC is not set
CONFIG_SFP=m
-# CONFIG_SGI_IOC4 is not set
CONFIG_SGI_PARTITION=y
CONFIG_SHUFFLE_PAGE_ALLOCATOR=y
# CONFIG_SI1133 is not set
@@ -5495,6 +5553,7 @@ CONFIG_SMC91X=m
CONFIG_SMC_DIAG=m
CONFIG_SMC=m
# CONFIG_SM_FTL is not set
+# CONFIG_SM_GCC_8150 is not set
CONFIG_SMP_ON_UP=y
CONFIG_SMP=y
CONFIG_SMSC911X=m
@@ -5587,7 +5646,8 @@ CONFIG_SND_HDA_HWDEP=y
CONFIG_SND_HDA_I915=y
CONFIG_SND_HDA_INPUT_BEEP_MODE=0
CONFIG_SND_HDA_INPUT_BEEP=y
-CONFIG_SND_HDA_INTEL=m
+# CONFIG_SND_HDA_INTEL_DETECT_DMIC is not set
+# CONFIG_SND_HDA_INTEL is not set
CONFIG_SND_HDA_PATCH_LOADER=y
CONFIG_SND_HDA_POWER_SAVE_DEFAULT=1
CONFIG_SND_HDA_PREALLOC_SIZE=4096
@@ -5664,6 +5724,7 @@ CONFIG_SND_SOC_AC97_CODEC=m
# CONFIG_SND_SOC_ADAU1701 is not set
CONFIG_SND_SOC_ADAU1761_I2C=m
CONFIG_SND_SOC_ADAU1761_SPI=m
+CONFIG_SND_SOC_ADAU1977_I2C=m
CONFIG_SND_SOC_ADAU7002=m
# CONFIG_SND_SOC_AK4104 is not set
# CONFIG_SND_SOC_AK4118 is not set
@@ -5687,21 +5748,22 @@ CONFIG_SND_SOC_CROS_EC_CODEC=m
CONFIG_SND_SOC_CS35L34=m
CONFIG_SND_SOC_CS35L35=m
CONFIG_SND_SOC_CS35L36=m
-# CONFIG_SND_SOC_CS4265 is not set
+CONFIG_SND_SOC_CS4265=m
# CONFIG_SND_SOC_CS4270 is not set
-# CONFIG_SND_SOC_CS4271_I2C is not set
+CONFIG_SND_SOC_CS4271_I2C=m
# CONFIG_SND_SOC_CS4271_SPI is not set
CONFIG_SND_SOC_CS42L42=m
# CONFIG_SND_SOC_CS42L51_I2C is not set
# CONFIG_SND_SOC_CS42L52 is not set
# CONFIG_SND_SOC_CS42L56 is not set
# CONFIG_SND_SOC_CS42L73 is not set
-# CONFIG_SND_SOC_CS42XX8_I2C is not set
+CONFIG_SND_SOC_CS42XX8_I2C=m
CONFIG_SND_SOC_CS43130=m
# CONFIG_SND_SOC_CS4341 is not set
# CONFIG_SND_SOC_CS4349 is not set
# CONFIG_SND_SOC_CS53L30 is not set
CONFIG_SND_SOC_CX2072X=m
+CONFIG_SND_SOC_DA7213=m
CONFIG_SND_SOC_DAVINCI_MCASP=m
CONFIG_SND_SOC_DMIC=m
CONFIG_SND_SOC_ES7134=m
@@ -5724,6 +5786,7 @@ CONFIG_SND_SOC_GENERIC_DMAENGINE_PCM=y
CONFIG_SND_SOC_HDAC_HDA=m
CONFIG_SND_SOC_HDAC_HDMI=m
CONFIG_SND_SOC_HDMI_CODEC=m
+CONFIG_SND_SOC_ICS43432=m
# CONFIG_SND_SOC_IMG is not set
# CONFIG_SND_SOC_IMX_AUDMIX is not set
# CONFIG_SND_SOC_IMX_AUDMUX is not set
@@ -5733,6 +5796,7 @@ CONFIG_SND_SOC=m
CONFIG_SND_SOC_MAX9759=m
CONFIG_SND_SOC_MAX98088=m
CONFIG_SND_SOC_MAX98090=m
+CONFIG_SND_SOC_MAX98357A=m
CONFIG_SND_SOC_MAX98373=m
# CONFIG_SND_SOC_MAX98504 is not set
# CONFIG_SND_SOC_MAX9860 is not set
@@ -5758,6 +5822,7 @@ CONFIG_SND_SOC_PCM3060_I2C=m
CONFIG_SND_SOC_PCM3060_SPI=m
# CONFIG_SND_SOC_PCM3168A_I2C is not set
# CONFIG_SND_SOC_PCM3168A_SPI is not set
+CONFIG_SND_SOC_PCM5102A=m
CONFIG_SND_SOC_PCM512x_I2C=m
CONFIG_SND_SOC_PCM512x=m
CONFIG_SND_SOC_PCM512x_SPI=m
@@ -5786,6 +5851,7 @@ CONFIG_SND_SOC_SOF_ACPI=m
# CONFIG_SND_SOC_SOF_DEBUG is not set
# CONFIG_SND_SOC_SOF_NOCODEC is not set
# CONFIG_SND_SOC_SOF_NOCODEC_SUPPORT is not set
+# CONFIG_SND_SOC_SOF_OF is not set
CONFIG_SND_SOC_SOF_PCI=m
# CONFIG_SND_SOC_SOF_STRICT_ABI_CHECKS is not set
CONFIG_SND_SOC_SOF_TOPLEVEL=y
@@ -5824,8 +5890,9 @@ CONFIG_SND_SOC_TEGRA_SGTL5000=m
# CONFIG_SND_SOC_TEGRA_WM8903 is not set
# CONFIG_SND_SOC_TEGRA_WM9712 is not set
# CONFIG_SND_SOC_TFA9879 is not set
-# CONFIG_SND_SOC_TLV320AIC23_I2C is not set
-# CONFIG_SND_SOC_TLV320AIC23_SPI is not set
+CONFIG_SND_SOC_TLV320AIC23_I2C=m
+CONFIG_SND_SOC_TLV320AIC23=m
+CONFIG_SND_SOC_TLV320AIC23_SPI=m
# CONFIG_SND_SOC_TLV320AIC31XX is not set
CONFIG_SND_SOC_TLV320AIC32X4_I2C=m
CONFIG_SND_SOC_TLV320AIC32X4_SPI=m
@@ -5834,15 +5901,16 @@ CONFIG_SND_SOC_TPA6130A2=m
CONFIG_SND_SOC_TS3A227E=m
CONFIG_SND_SOC_TSCS42XX=m
# CONFIG_SND_SOC_TSCS454 is not set
+# CONFIG_SND_SOC_UDA1334 is not set
# CONFIG_SND_SOC_WM8510 is not set
# CONFIG_SND_SOC_WM8523 is not set
CONFIG_SND_SOC_WM8524=m
# CONFIG_SND_SOC_WM8580 is not set
# CONFIG_SND_SOC_WM8711 is not set
# CONFIG_SND_SOC_WM8728 is not set
-# CONFIG_SND_SOC_WM8731 is not set
+CONFIG_SND_SOC_WM8731=m
# CONFIG_SND_SOC_WM8737 is not set
-# CONFIG_SND_SOC_WM8741 is not set
+CONFIG_SND_SOC_WM8741=m
# CONFIG_SND_SOC_WM8750 is not set
# CONFIG_SND_SOC_WM8753 is not set
# CONFIG_SND_SOC_WM8770 is not set
@@ -5916,7 +5984,6 @@ CONFIG_SONY_FF=y
# CONFIG_SONYPI is not set
CONFIG_SOUND=m
CONFIG_SOUND_OSS_CORE_PRECLAIM=y
-CONFIG_SOUNDWIRE_BUS=m
CONFIG_SOUNDWIRE_CADENCE=m
CONFIG_SOUNDWIRE=y
CONFIG_SPARSEMEM_MANUAL=y
@@ -6040,6 +6107,8 @@ CONFIG_STMMAC_ETH=m
CONFIG_STMMAC_PLATFORM=m
# CONFIG_STMMAC_SELFTESTS is not set
# CONFIG_STMPE_ADC is not set
+CONFIG_STMPE_I2C=y
+CONFIG_STMPE_SPI=y
CONFIG_STPMIC1_WATCHDOG=m
CONFIG_STRICT_DEVMEM=y
CONFIG_STRICT_KERNEL_RWX=y
@@ -6121,6 +6190,7 @@ CONFIG_TASKSTATS=y
CONFIG_TASK_XACCT=y
CONFIG_TCG_ATMEL=m
CONFIG_TCG_CRB=y
+CONFIG_TCG_FTPM_TEE=m
# CONFIG_TCG_INFINEON is not set
CONFIG_TCG_NSC=m
CONFIG_TCG_TIS_I2C_ATMEL=m
@@ -6191,6 +6261,7 @@ CONFIG_TERANETICS_PHY=m
# CONFIG_TEST_KMOD is not set
CONFIG_TEST_KSTRTOX=y
# CONFIG_TEST_LIST_SORT is not set
+# CONFIG_TEST_LIVEPATCH is not set
# CONFIG_TEST_LKM is not set
# CONFIG_TEST_MEMCAT_P is not set
# CONFIG_TEST_MEMINIT is not set
@@ -6261,7 +6332,6 @@ CONFIG_TINYDRM_HX8357D=m
CONFIG_TINYDRM_ILI9225=m
CONFIG_TINYDRM_ILI9341=m
CONFIG_TINYDRM_MI0283QT=m
-CONFIG_TINYDRM_MIPI_DBI=m
CONFIG_TINYDRM_REPAPER=m
CONFIG_TINYDRM_ST7586=m
CONFIG_TINYDRM_ST7735R=m
@@ -6276,7 +6346,7 @@ CONFIG_TI_SOC_THERMAL=m
CONFIG_TI_THERMAL=y
# CONFIG_TI_TLC4541 is not set
# CONFIG_TLAN is not set
-# CONFIG_TLS_DEVICE is not set
+CONFIG_TLS_DEVICE=y
CONFIG_TLS=m
# CONFIG_TMD_HERMES is not set
CONFIG_TMP006=m
@@ -6308,9 +6378,9 @@ CONFIG_TOUCHSCREEN_EGALAX_SERIAL=m
# CONFIG_TOUCHSCREEN_EKTF2127 is not set
CONFIG_TOUCHSCREEN_ELAN=m
CONFIG_TOUCHSCREEN_ELO=m
-# CONFIG_TOUCHSCREEN_EXC3000 is not set
+CONFIG_TOUCHSCREEN_EXC3000=m
CONFIG_TOUCHSCREEN_FUJITSU=m
-# CONFIG_TOUCHSCREEN_GOODIX is not set
+CONFIG_TOUCHSCREEN_GOODIX=m
CONFIG_TOUCHSCREEN_GUNZE=m
# CONFIG_TOUCHSCREEN_HAMPSHIRE is not set
# CONFIG_TOUCHSCREEN_HIDEEP is not set
@@ -6335,6 +6405,7 @@ CONFIG_TOUCHSCREEN_SILEAD=m
CONFIG_TOUCHSCREEN_SIS_I2C=m
CONFIG_TOUCHSCREEN_ST1232=m
# CONFIG_TOUCHSCREEN_STMFTS is not set
+CONFIG_TOUCHSCREEN_STMPE=m
CONFIG_TOUCHSCREEN_SUN4I=m
# CONFIG_TOUCHSCREEN_SUR40 is not set
# CONFIG_TOUCHSCREEN_SURFACE3_SPI is not set
@@ -6377,7 +6448,7 @@ CONFIG_TRUSTED_KEYS=m
# CONFIG_TS4800_WATCHDOG is not set
# CONFIG_TSL2583 is not set
CONFIG_TSL2772=m
-# CONFIG_TSL4531 is not set
+CONFIG_TSL4531=m
# CONFIG_TSYS01 is not set
# CONFIG_TSYS02D is not set
CONFIG_TULIP=m
@@ -6395,6 +6466,7 @@ CONFIG_TUNE_DEFAULT=y
# CONFIG_TUNE_ZEC12 is not set
CONFIG_TUN=m
# CONFIG_TUN_VNET_CROSS_LE is not set
+CONFIG_TURRIS_MOX_RWTM=m
# CONFIG_TWL4030_CORE is not set
# CONFIG_TWL6040_CORE is not set
CONFIG_TYPEC_DP_ALTMODE=m
@@ -6410,6 +6482,7 @@ CONFIG_TYPEC_UCSI=m
CONFIG_TYPEC_WCOVE=m
CONFIG_TYPHOON=m
# CONFIG_UACCESS_WITH_MEMCPY is not set
+CONFIG_UAPI_HEADER_TEST=y
CONFIG_UBIFS_ATIME_SUPPORT=y
# CONFIG_UBIFS_FS_ADVANCED_COMPR is not set
CONFIG_UBIFS_FS_AUTHENTICATION=y
@@ -6470,6 +6543,7 @@ CONFIG_USB_BELKIN=y
# CONFIG_USB_C67X00_HCD is not set
CONFIG_USB_CATC=m
# CONFIG_USB_CDC_COMPOSITE is not set
+# CONFIG_USB_CDNS3 is not set
CONFIG_USB_CHAOSKEY=m
CONFIG_USB_CHIPIDEA_HOST=y
CONFIG_USB_CHIPIDEA=m
@@ -6494,6 +6568,7 @@ CONFIG_USB_CONFIGFS_NCM=y
CONFIG_USB_CONFIGFS_OBEX=y
# CONFIG_USB_CONFIGFS_RNDIS is not set
CONFIG_USB_CONFIGFS_SERIAL=y
+CONFIG_USB_CONN_GPIO=m
CONFIG_USB_CXACRU=m
# CONFIG_USB_CYPRESS_CY7C63 is not set
# CONFIG_USB_CYTHERM is not set
@@ -6692,9 +6767,10 @@ CONFIG_USB_NET_SR9700=m
# CONFIG_USB_NET_SR9800 is not set
CONFIG_USB_NET_ZAURUS=m
CONFIG_USB_OHCI_EXYNOS=m
+CONFIG_USB_OHCI_HCD=m
CONFIG_USB_OHCI_HCD_PCI=m
CONFIG_USB_OHCI_HCD_PLATFORM=m
-CONFIG_USB_OHCI_HCD=y
+# CONFIG_USB_OHCI_HCD_SSB is not set
# CONFIG_USB_OTG_BLACKLIST_HUB is not set
CONFIG_USB_OTG_FSM=m
# CONFIG_USB_OTG_WHITELIST is not set
@@ -6714,7 +6790,6 @@ CONFIG_USB_PWC=m
# CONFIG_USB_R8A66597 is not set
CONFIG_USB_RAINSHADOW_CEC=m
# CONFIG_USB_RAREMONO is not set
-# CONFIG_USB_RIO500 is not set
CONFIG_USB_ROLE_SWITCH=m
CONFIG_USB_RTL8150=m
CONFIG_USB_RTL8152=m
@@ -6853,7 +6928,7 @@ CONFIG_VALIDATE_FS_PARSER=y
# CONFIG_VCNL4000 is not set
CONFIG_VCNL4035=m
CONFIG_VDSO=y
-# CONFIG_VEML6070 is not set
+CONFIG_VEML6070=m
CONFIG_VETH=m
CONFIG_VEXPRESS_SYSCFG=y
# CONFIG_VF610_ADC is not set
@@ -6973,6 +7048,7 @@ CONFIG_VIDEO_STK1160_COMMON=m
CONFIG_VIDEO_STK1160=m
# CONFIG_VIDEO_STM32_DCMI is not set
CONFIG_VIDEO_STM32_HDMI_CEC=m
+CONFIG_VIDEO_SUN4I_CSI=m
CONFIG_VIDEO_SUN6I_CSI=m
CONFIG_VIDEO_SUNXI_CEDRUS=m
CONFIG_VIDEO_SUNXI=y
@@ -6997,6 +7073,7 @@ CONFIG_VIRTIO_BALLOON=m
CONFIG_VIRTIO_BLK=m
# CONFIG_VIRTIO_BLK_SCSI is not set
CONFIG_VIRTIO_CONSOLE=m
+CONFIG_VIRTIO_FS=m
CONFIG_VIRTIO_INPUT=m
# CONFIG_VIRTIO_IOMMU is not set
CONFIG_VIRTIO_MENU=y
@@ -7045,6 +7122,7 @@ CONFIG_W1_MASTER_DS2490=m
CONFIG_W1_MASTER_GPIO=m
# CONFIG_W1_MASTER_MATROX is not set
# CONFIG_W1_MASTER_MXC is not set
+# CONFIG_W1_MASTER_SGI is not set
CONFIG_W1_SLAVE_DS2405=m
CONFIG_W1_SLAVE_DS2406=m
CONFIG_W1_SLAVE_DS2408=m
@@ -7055,6 +7133,7 @@ CONFIG_W1_SLAVE_DS2431=m
CONFIG_W1_SLAVE_DS2433_CRC=y
CONFIG_W1_SLAVE_DS2433=m
CONFIG_W1_SLAVE_DS2438=m
+# CONFIG_W1_SLAVE_DS250X is not set
CONFIG_W1_SLAVE_DS2780=m
CONFIG_W1_SLAVE_DS2781=m
CONFIG_W1_SLAVE_DS2805=m
diff --git a/kernel-armv7hl.config b/kernel-armv7hl.config
index 1424185f4..f00f13893 100644
--- a/kernel-armv7hl.config
+++ b/kernel-armv7hl.config
@@ -100,6 +100,7 @@ CONFIG_ADAPTEC_STARFIRE=m
# CONFIG_ADF4350 is not set
# CONFIG_ADF4371 is not set
# CONFIG_ADFS_FS is not set
+CONFIG_ADIN_PHY=m
# CONFIG_ADIS16080 is not set
# CONFIG_ADIS16130 is not set
# CONFIG_ADIS16136 is not set
@@ -109,6 +110,7 @@ CONFIG_ADAPTEC_STARFIRE=m
# CONFIG_ADIS16240 is not set
# CONFIG_ADIS16260 is not set
# CONFIG_ADIS16400 is not set
+# CONFIG_ADIS16460 is not set
# CONFIG_ADIS16480 is not set
# CONFIG_ADJD_S311 is not set
# CONFIG_ADT7316 is not set
@@ -174,13 +176,12 @@ CONFIG_AMD8111_ETH=m
# CONFIG_AMD_IOMMU_DEBUGFS is not set
CONFIG_AMD_PHY=m
# CONFIG_AMD_XGBE_DCB is not set
-# CONFIG_AMD_XGBE is not set
CONFIG_AMIGA_PARTITION=y
CONFIG_AMX3_PM=m
# CONFIG_ANDROID is not set
# CONFIG_APDS9300 is not set
CONFIG_APDS9802ALS=m
-# CONFIG_APDS9960 is not set
+CONFIG_APDS9960=m
# CONFIG_APM_EMULATION is not set
# CONFIG_APPLE_PROPERTIES is not set
# CONFIG_APPLICOM is not set
@@ -192,6 +193,7 @@ CONFIG_AR5523=m
# CONFIG_ARCH_ACTIONS is not set
# CONFIG_ARCH_ALPINE is not set
# CONFIG_ARCH_ARTPEC is not set
+# CONFIG_ARCH_ASPEED is not set
# CONFIG_ARCH_AT91 is not set
# CONFIG_ARCH_BCM_21664 is not set
# CONFIG_ARCH_BCM_23550 is not set
@@ -220,13 +222,9 @@ CONFIG_ARCH_EXYNOS=y
CONFIG_ARCH_HAS_TICK_BROADCAST=y
CONFIG_ARCH_HIGHBANK=y
# CONFIG_ARCH_HISI is not set
-# CONFIG_ARCH_IOP13XX is not set
# CONFIG_ARCH_IOP32X is not set
-# CONFIG_ARCH_IOP33X is not set
# CONFIG_ARCH_IXP4XX is not set
# CONFIG_ARCH_KEYSTONE is not set
-# CONFIG_ARCH_KS8695 is not set
-# CONFIG_ARCH_LPC32XX is not set
# CONFIG_ARCH_MDM9615 is not set
# CONFIG_ARCH_MEDIATEK is not set
CONFIG_ARCH_MESON=y
@@ -236,6 +234,7 @@ CONFIG_ARCH_MSM8960=y
CONFIG_ARCH_MSM8974=y
CONFIG_ARCH_MSM8X60=y
CONFIG_ARCH_MULTIPLATFORM=y
+# CONFIG_ARCH_MULTI_V5 is not set
# CONFIG_ARCH_MULTI_V6 is not set
CONFIG_ARCH_MULTI_V7=y
CONFIG_ARCH_MVEBU=y
@@ -274,7 +273,6 @@ CONFIG_ARCH_VEXPRESS_SPC=y
CONFIG_ARCH_VEXPRESS_TC2_PM=y
CONFIG_ARCH_VEXPRESS=y
CONFIG_ARCH_VIRT=y
-# CONFIG_ARCH_W90X900 is not set
# CONFIG_ARCH_WM8850 is not set
# CONFIG_ARCH_ZX is not set
CONFIG_ARCH_ZYNQ=y
@@ -287,6 +285,7 @@ CONFIG_ARM64_PA_BITS_48=y
CONFIG_ARMADA_37XX_RWTM_MBOX=m
# CONFIG_ARMADA_37XX_WATCHDOG is not set
CONFIG_ARMADA_THERMAL=m
+CONFIG_ARM_ALLWINNER_SUN50I_CPUFREQ_NVMEM=m
CONFIG_ARM_AMBA=y
CONFIG_ARM_APPENDED_DTB=y
CONFIG_ARM_ARCH_TIMER_EVTSTREAM=y
@@ -348,10 +347,11 @@ CONFIG_ARM_PATCH_IDIV=y
CONFIG_ARM_PL172_MPMC=m
CONFIG_ARM_PMU=y
# CONFIG_ARM_PSCI_CHECKER is not set
+CONFIG_ARM_PSCI_CPUIDLE=y
+CONFIG_ARM_PSCI_FW=y
CONFIG_ARM_PSCI=y
# CONFIG_ARM_PTDUMP_DEBUGFS is not set
CONFIG_ARM_QCOM_CPUFREQ_HW=m
-CONFIG_ARM_QCOM_CPUFREQ_KRYO=m
CONFIG_ARM_RASPBERRYPI_CPUFREQ=m
CONFIG_ARM_RK3399_DMC_DEVFREQ=m
CONFIG_ARM_SCMI_CPUFREQ=m
@@ -367,6 +367,7 @@ CONFIG_ARM_SPE_PMU=m
CONFIG_ARM_STI_CPUFREQ=m
CONFIG_ARM_TEGRA124_CPUFREQ=y
CONFIG_ARM_TEGRA20_CPUFREQ=m
+CONFIG_ARM_TEGRA20_DEVFREQ=m
CONFIG_ARM_TEGRA_DEVFREQ=m
CONFIG_ARM_THUMBEE=y
CONFIG_ARM_THUMB=y
@@ -422,6 +423,7 @@ CONFIG_ATH9K_DEBUGFS=y
CONFIG_ATH9K_HTC=m
# CONFIG_ATH9K_HWRNG is not set
CONFIG_ATH9K=m
+CONFIG_ATH9K_PCI_NO_EEPROM=m
CONFIG_ATH9K_PCI=y
# CONFIG_ATH9K_STATION_STATISTICS is not set
# CONFIG_ATH9K_WOW is not set
@@ -545,9 +547,9 @@ CONFIG_BATTERY_DA9052=m
# CONFIG_BATTERY_DS2780 is not set
# CONFIG_BATTERY_DS2781 is not set
# CONFIG_BATTERY_DS2782 is not set
-# CONFIG_BATTERY_GAUGE_LTC2941 is not set
+CONFIG_BATTERY_GAUGE_LTC2941=m
# CONFIG_BATTERY_LEGO_EV3 is not set
-# CONFIG_BATTERY_MAX17040 is not set
+CONFIG_BATTERY_MAX17040=m
# CONFIG_BATTERY_MAX17042 is not set
# CONFIG_BATTERY_MAX1721X is not set
CONFIG_BATTERY_OLPC=m
@@ -602,6 +604,7 @@ CONFIG_BINFMT_ELF=y
# CONFIG_BINFMT_FLAT is not set
CONFIG_BINFMT_MISC=m
CONFIG_BINFMT_SCRIPT=y
+CONFIG_BLK_CGROUP_IOCOST=y
CONFIG_BLK_CGROUP_IOLATENCY=y
CONFIG_BLK_CGROUP=y
# CONFIG_BLK_CMDLINE_PARSER is not set
@@ -802,18 +805,23 @@ CONFIG_CAN_EMS_PCI=m
# CONFIG_CAN_EMS_PCMCIA is not set
CONFIG_CAN_EMS_USB=m
CONFIG_CAN_ESD_USB2=m
+# CONFIG_CAN_F81601 is not set
CONFIG_CAN_FLEXCAN=m
# CONFIG_CAN_GRCAN is not set
CONFIG_CAN_GS_USB=m
CONFIG_CAN_GW=m
CONFIG_CAN_HI311X=m
CONFIG_CAN_IFI_CANFD=m
+# CONFIG_CAN_J1939 is not set
+# CONFIG_CAN_KVASER_PCIEFD is not set
CONFIG_CAN_KVASER_PCI=m
CONFIG_CAN_KVASER_USB=m
CONFIG_CAN=m
CONFIG_CAN_M_CAN=m
+# CONFIG_CAN_M_CAN_PLATFORM is not set
+# CONFIG_CAN_M_CAN_TCAN4X5X is not set
CONFIG_CAN_MCBA_USB=m
-# CONFIG_CAN_MCP251X is not set
+CONFIG_CAN_MCP251X=m
CONFIG_CAN_PEAK_PCIEC=y
CONFIG_CAN_PEAK_PCIEFD=m
CONFIG_CAN_PEAK_PCI=m
@@ -845,7 +853,6 @@ CONFIG_CARDMAN_4040=m
CONFIG_CARL9170_LEDS=y
CONFIG_CARL9170=m
CONFIG_CASSINI=m
-CONFIG_CAVIUM_TX2_ERRATUM_219=y
CONFIG_CB710_CORE=m
# CONFIG_CB710_DEBUG is not set
# CONFIG_CC10001_ADC is not set
@@ -1043,6 +1050,7 @@ CONFIG_CPU_FREQ=y
# CONFIG_CPU_HOTPLUG_STATE_CONTROL is not set
# CONFIG_CPU_ICACHE_DISABLE is not set
CONFIG_CPU_ICACHE_MISMATCH_WORKAROUND=y
+# CONFIG_CPU_IDLE_GOV_HALTPOLL is not set
# CONFIG_CPU_IDLE_GOV_LADDER is not set
# CONFIG_CPU_IDLE_GOV_TEO is not set
CONFIG_CPU_IDLE=y
@@ -1054,7 +1062,6 @@ CONFIG_CPU_THERMAL=y
CONFIG_CRAMFS=m
# CONFIG_CRAMFS_MTD is not set
CONFIG_CRASH_DUMP=y
-CONFIG_CRASH=m
CONFIG_CRC16=y
# CONFIG_CRC32_BIT is not set
# CONFIG_CRC32_SARWATE is not set
@@ -1069,10 +1076,12 @@ CONFIG_CRC8=m
CONFIG_CRC_CCITT=y
CONFIG_CRC_ITU_T=m
CONFIG_CRC_T10DIF=y
+CONFIG_CROS_EC_CHARDEV=m
# CONFIG_CROS_EC_DEBUGFS is not set
CONFIG_CROS_EC_I2C=m
CONFIG_CROS_EC_ISHTP=m
# CONFIG_CROS_EC_LIGHTBAR is not set
+CONFIG_CROS_EC=m
CONFIG_CROS_EC_PROTO=y
CONFIG_CROS_EC_RPMSG=m
CONFIG_CROS_EC_SPI=m
@@ -1083,9 +1092,8 @@ CONFIG_CROSS_MEMORY_ATTACH=y
CONFIG_CROS_USBPD_LOGGER=m
CONFIG_CRYPTO_842=y
CONFIG_CRYPTO_ADIANTUM=m
-CONFIG_CRYPTO_AEGIS128L=m
CONFIG_CRYPTO_AEGIS128=m
-CONFIG_CRYPTO_AEGIS256=m
+CONFIG_CRYPTO_AEGIS128_SIMD=y
CONFIG_CRYPTO_AES_ARM_BS=y
# CONFIG_CRYPTO_AES_ARM_CE is not set
CONFIG_CRYPTO_AES_ARM=y
@@ -1120,6 +1128,7 @@ CONFIG_CRYPTO_DEFLATE=y
CONFIG_CRYPTO_DES=m
# CONFIG_CRYPTO_DEV_ATMEL_ECC is not set
# CONFIG_CRYPTO_DEV_ATMEL_SHA204A is not set
+# CONFIG_CRYPTO_DEV_CCP_DEBUGFS is not set
CONFIG_CRYPTO_DEV_CCREE=m
CONFIG_CRYPTO_DEV_CHELSIO=m
CONFIG_CRYPTO_DEV_CHELSIO_TLS=m
@@ -1151,6 +1160,7 @@ CONFIG_CRYPTO_DEV_QCE=m
CONFIG_CRYPTO_DEV_QCOM_RNG=m
CONFIG_CRYPTO_DEV_ROCKCHIP=m
CONFIG_CRYPTO_DEV_S5P=m
+# CONFIG_CRYPTO_DEV_SAFEXCEL is not set
CONFIG_CRYPTO_DEV_SAHARA=m
# CONFIG_CRYPTO_DEV_SP_CCP is not set
CONFIG_CRYPTO_DEV_STM32_CRC=m
@@ -1167,6 +1177,7 @@ CONFIG_CRYPTO_ECB=y
CONFIG_CRYPTO_ECDH=m
CONFIG_CRYPTO_ECHAINIV=m
CONFIG_CRYPTO_ECRDSA=m
+CONFIG_CRYPTO_ESSIV=m
CONFIG_CRYPTO_FCRYPT=m
CONFIG_CRYPTO_FIPS=y
CONFIG_CRYPTO_GCM=y
@@ -1187,8 +1198,6 @@ CONFIG_CRYPTO_MANAGER=y
CONFIG_CRYPTO_MD4=m
CONFIG_CRYPTO_MD5=y
CONFIG_CRYPTO_MICHAEL_MIC=m
-CONFIG_CRYPTO_MORUS1280=m
-CONFIG_CRYPTO_MORUS640=m
CONFIG_CRYPTO_NHPOLY1305_NEON=m
CONFIG_CRYPTO_NULL=y
CONFIG_CRYPTO_OFB=m
@@ -1215,7 +1224,7 @@ CONFIG_CRYPTO_SHA256=y
CONFIG_CRYPTO_SHA3=m
CONFIG_CRYPTO_SHA512_ARM64=m
CONFIG_CRYPTO_SHA512_ARM=y
-CONFIG_CRYPTO_SHA512=m
+CONFIG_CRYPTO_SHA512=y
CONFIG_CRYPTO_SIMD=y
CONFIG_CRYPTO_SM3=m
CONFIG_CRYPTO_SM4=m
@@ -1269,11 +1278,10 @@ CONFIG_DEBUG_FS=y
# CONFIG_DEBUG_GPIO is not set
CONFIG_DEBUG_HIGHMEM=y
# CONFIG_DEBUG_HOTPLUG_CPU0 is not set
-# CONFIG_DEBUG_INFO_BTF is not set
+CONFIG_DEBUG_INFO_BTF=y
# CONFIG_DEBUG_INFO_DWARF4 is not set
# CONFIG_DEBUG_INFO_REDUCED is not set
# CONFIG_DEBUG_INFO_SPLIT is not set
-CONFIG_DEBUG_INFO_VTA=y
CONFIG_DEBUG_INFO=y
# CONFIG_DEBUG_KERNEL_DC is not set
CONFIG_DEBUG_KERNEL=y
@@ -1355,6 +1363,7 @@ CONFIG_DM9102=m
# CONFIG_DMA_API_DEBUG is not set
# CONFIG_DMA_API_DEBUG_SG is not set
CONFIG_DMA_BCM2835=m
+# CONFIG_DMABUF_SELFTESTS is not set
CONFIG_DMA_CMA=y
# CONFIG_DMADEVICES_DEBUG is not set
# CONFIG_DMADEVICES_VDEBUG is not set
@@ -1372,6 +1381,7 @@ CONFIG_DMA_SUN6I=m
CONFIG_DMA_VIRTUAL_CHANNELS=y
CONFIG_DM_CACHE=m
CONFIG_DM_CACHE_SMQ=m
+# CONFIG_DM_CLONE is not set
CONFIG_DM_CRYPT=m
CONFIG_DM_DEBUG_BLOCK_MANAGER_LOCKING=y
# CONFIG_DM_DEBUG_BLOCK_STACK_TRACING is not set
@@ -1399,6 +1409,7 @@ CONFIG_DM_UEVENT=y
CONFIG_DM_UNSTRIPED=m
CONFIG_DM_VERITY_FEC=y
CONFIG_DM_VERITY=m
+# CONFIG_DM_VERITY_VERIFY_ROOTHASH_SIG is not set
CONFIG_DM_WRITECACHE=m
CONFIG_DM_ZERO=y
CONFIG_DM_ZONED=m
@@ -1459,6 +1470,7 @@ CONFIG_DRM_EXYNOS_VIDI=y
CONFIG_DRM_FBDEV_EMULATION=y
CONFIG_DRM_FBDEV_OVERALLOC=100
# CONFIG_DRM_FSL_DCU is not set
+CONFIG_DRM_GM12U320=m
CONFIG_DRM_HDLCD=m
# CONFIG_DRM_HDLCD_SHOW_UNDERRUN is not set
# CONFIG_DRM_HISI_HIBMC is not set
@@ -1508,12 +1520,6 @@ CONFIG_DRM_OMAP_ENCODER_OPA362=m
CONFIG_DRM_OMAP_ENCODER_TPD12S015=m
CONFIG_DRM_OMAP=m
CONFIG_DRM_OMAP_PANEL_DSI_CM=m
-CONFIG_DRM_OMAP_PANEL_LGPHILIPS_LB035Q02=m
-CONFIG_DRM_OMAP_PANEL_NEC_NL8048HL11=m
-CONFIG_DRM_OMAP_PANEL_SHARP_LS037V7DW01=m
-CONFIG_DRM_OMAP_PANEL_SONY_ACX565AKM=m
-CONFIG_DRM_OMAP_PANEL_TPO_TD028TTEC1=m
-CONFIG_DRM_OMAP_PANEL_TPO_TD043MTEA1=m
CONFIG_DRM_PANEL_ARM_VERSATILE=m
CONFIG_DRM_PANEL_BRIDGE=y
CONFIG_DRM_PANEL_FEIYANG_FY07024DI26A30D=m
@@ -1522,13 +1528,17 @@ CONFIG_DRM_PANEL_ILITEK_ILI9881C=m
# CONFIG_DRM_PANEL_INNOLUX_P079ZCA is not set
# CONFIG_DRM_PANEL_JDI_LT070ME05000 is not set
CONFIG_DRM_PANEL_KINGDISPLAY_KD097D04=m
+# CONFIG_DRM_PANEL_LG_LB035Q02 is not set
CONFIG_DRM_PANEL_LG_LG4573=m
CONFIG_DRM_PANEL_LVDS=m
+# CONFIG_DRM_PANEL_NEC_NL8048HL11 is not set
+# CONFIG_DRM_PANEL_NOVATEK_NT39016 is not set
CONFIG_DRM_PANEL_OLIMEX_LCD_OLINUXINO=m
CONFIG_DRM_PANEL_ORISETECH_OTM8009A=m
# CONFIG_DRM_PANEL_OSD_OSD101T2587_53TS is not set
CONFIG_DRM_PANEL_PANASONIC_VVX10F034N00=m
CONFIG_DRM_PANEL_RASPBERRYPI_TOUCHSCREEN=m
+# CONFIG_DRM_PANEL_RAYDIUM_RM67191 is not set
CONFIG_DRM_PANEL_RAYDIUM_RM68200=m
CONFIG_DRM_PANEL_ROCKTECH_JH057N00900=m
CONFIG_DRM_PANEL_RONBO_RB070D30=m
@@ -1540,10 +1550,14 @@ CONFIG_DRM_PANEL_SAMSUNG_S6E63J0X03=m
CONFIG_DRM_PANEL_SAMSUNG_S6E8AA0=m
CONFIG_DRM_PANEL_SEIKO_43WVF1G=m
CONFIG_DRM_PANEL_SHARP_LQ101R1SX01=m
+# CONFIG_DRM_PANEL_SHARP_LS037V7DW01 is not set
CONFIG_DRM_PANEL_SHARP_LS043T1LE01=m
CONFIG_DRM_PANEL_SIMPLE=m
CONFIG_DRM_PANEL_SITRONIX_ST7701=m
# CONFIG_DRM_PANEL_SITRONIX_ST7789V is not set
+# CONFIG_DRM_PANEL_SONY_ACX565AKM is not set
+# CONFIG_DRM_PANEL_TPO_TD028TTEC1 is not set
+# CONFIG_DRM_PANEL_TPO_TD043MTEA1 is not set
CONFIG_DRM_PANEL_TPO_TPG110=m
# CONFIG_DRM_PANEL_TRULY_NT35597_WQXGA is not set
CONFIG_DRM_PANEL=y
@@ -1571,13 +1585,12 @@ CONFIG_DRM_SUN4I=m
CONFIG_DRM_SUN6I_DSI=m
CONFIG_DRM_SUN8I_DW_HDMI=m
CONFIG_DRM_SUN8I_MIXER=m
-# CONFIG_DRM_TDFX=n is not set
+# CONFIG_DRM_TDFX is not set
# CONFIG_DRM_TEGRA_DEBUG is not set
CONFIG_DRM_TEGRA=m
CONFIG_DRM_TEGRA_STAGING=y
# CONFIG_DRM_THINE_THC63LVD1024 is not set
CONFIG_DRM_TILCDC=m
-CONFIG_DRM_TINYDRM=m
CONFIG_DRM_TI_SN65DSI86=m
CONFIG_DRM_TI_TFP410=m
CONFIG_DRM_TOSHIBA_TC358764=m
@@ -1711,6 +1724,7 @@ CONFIG_EARLY_PRINTK=y
CONFIG_ECHO=m
CONFIG_ECRYPT_FS=m
# CONFIG_ECRYPT_FS_MESSAGING is not set
+CONFIG_EDAC_ARMADA_XP=y
# CONFIG_EDAC_DEBUG is not set
CONFIG_EDAC_GHES=y
CONFIG_EDAC_HIGHBANK_L2=m
@@ -1731,7 +1745,8 @@ CONFIG_EFI_ARMSTUB_DTB_LOADER=y
# CONFIG_EFI_CAPSULE_LOADER is not set
CONFIG_EFI_PARTITION=y
# CONFIG_EFI_PGT_DUMP is not set
-# CONFIG_EFI_TEST is not set
+# CONFIG_EFI_RCI2_TABLE is not set
+CONFIG_EFI_TEST=m
CONFIG_EFIVAR_FS=y
CONFIG_EFI_VARS_PSTORE_DEFAULT_DISABLE=y
CONFIG_EFI_VARS_PSTORE=y
@@ -1756,6 +1771,7 @@ CONFIG_ETHERNET=y
CONFIG_ETHOC=m
# CONFIG_EUROTECH_WDT is not set
# CONFIG_EVM is not set
+# CONFIG_EXFAT_FS is not set
# CONFIG_EXPERT is not set
# CONFIG_EXPOLINE_AUTO is not set
CONFIG_EXPOLINE_FULL=y
@@ -1920,12 +1936,16 @@ CONFIG_FSI_MASTER_HUB=m
# CONFIG_FSI_SBEFIFO is not set
CONFIG_FSI_SCOM=m
# CONFIG_FSL_EDMA is not set
+# CONFIG_FSL_ENETC_MDIO is not set
# CONFIG_FSL_IMX8_DDR_PMU is not set
# CONFIG_FSL_PQ_MDIO is not set
# CONFIG_FSL_QDMA is not set
# CONFIG_FSL_XGMAC_MDIO is not set
CONFIG_FS_MBCACHE=y
CONFIG_FSNOTIFY=y
+# CONFIG_FS_VERITY_BUILTIN_SIGNATURES is not set
+# CONFIG_FS_VERITY_DEBUG is not set
+CONFIG_FS_VERITY=y
# CONFIG_FTL is not set
CONFIG_FTRACE_MCOUNT_RECORD=y
# CONFIG_FTRACE_STARTUP_TEST is not set
@@ -2020,6 +2040,7 @@ CONFIG_GPIO_MAX77650=m
# CONFIG_GPIO_MB86S7X is not set
CONFIG_GPIO_MC33880=m
# CONFIG_GPIO_MOCKUP is not set
+CONFIG_GPIO_MOXTET=m
# CONFIG_GPIO_MPC8XXX is not set
CONFIG_GPIO_MVEBU=y
CONFIG_GPIO_OMAP=y
@@ -2077,11 +2098,11 @@ CONFIG_HAVE_ARM_TWD=y
CONFIG_HAVE_PERF_REGS=y
CONFIG_HAVE_PERF_USER_STACK_DUMP=y
CONFIG_HD44780=m
-# CONFIG_HDC100X is not set
+CONFIG_HDC100X=m
CONFIG_HDQ_MASTER_OMAP=m
CONFIG_HEADERS_CHECK=y
-# CONFIG_HEADERS_INSTALL is not set
-# CONFIG_HEADER_TEST is not set
+CONFIG_HEADERS_INSTALL=y
+CONFIG_HEADER_TEST=y
CONFIG_HERMES_CACHE_FW_ON_INIT=y
# CONFIG_HERMES is not set
CONFIG_HERMES_PRISM=y
@@ -2108,6 +2129,7 @@ CONFIG_HID_CMEDIA=m
CONFIG_HID_CORSAIR=m
CONFIG_HID_COUGAR=m
CONFIG_HID_CP2112=m
+# CONFIG_HID_CREATIVE_SB0540 is not set
CONFIG_HID_CYPRESS=m
CONFIG_HID_DRAGONRISE=m
CONFIG_HID_ELAN=m
@@ -2227,7 +2249,7 @@ CONFIG_HT16K33=m
# CONFIG_HTC_I2CPLD is not set
# CONFIG_HTC_PASIC3 is not set
CONFIG_HTS221=m
-# CONFIG_HTU21 is not set
+CONFIG_HTU21=m
CONFIG_HUGETLBFS=y
# CONFIG_HUGETLB_PAGE is not set
# CONFIG_HVC_DCC is not set
@@ -2275,7 +2297,6 @@ CONFIG_I2C_ALGOPCF=m
# CONFIG_I2C_AMD8111 is not set
CONFIG_I2C_AMD_MP2=m
CONFIG_I2C_ARB_GPIO_CHALLENGE=m
-# CONFIG_I2C_BCM2048 is not set
CONFIG_I2C_BCM2835=m
CONFIG_I2C_BOARDINFO=y
CONFIG_I2C_CADENCE=m
@@ -2430,11 +2451,13 @@ CONFIG_IIO_TRIGGER=y
CONFIG_IKHEADERS=m
CONFIG_IMA_APPRAISE_BOOTPARAM=y
# CONFIG_IMA_APPRAISE_BUILD_POLICY is not set
+CONFIG_IMA_APPRAISE_MODSIG=y
CONFIG_IMA_APPRAISE=y
# CONFIG_IMA_ARCH_POLICY is not set
# CONFIG_IMA_BLACKLIST_KEYRING is not set
# CONFIG_IMA_DEFAULT_HASH_SHA1 is not set
CONFIG_IMA_DEFAULT_HASH_SHA256=y
+# CONFIG_IMA_DEFAULT_HASH_SHA512 is not set
CONFIG_IMA_KEXEC=y
CONFIG_IMA_KEYRINGS_PERMIT_SIGNED_BY_BUILTIN_OR_SECONDARY=y
# CONFIG_IMA_LOAD_X509 is not set
@@ -2450,7 +2473,9 @@ CONFIG_IMA=y
# CONFIG_IMG_ASCII_LCD is not set
CONFIG_IMX2_WDT=m
CONFIG_IMX7D_ADC=m
+# CONFIG_IMX7ULP_WDT is not set
# CONFIG_IMX_DMA is not set
+CONFIG_IMX_DSP=y
CONFIG_IMX_GPCV2_PM_DOMAINS=y
CONFIG_IMX_GPCV2=y
CONFIG_IMX_IPUV3_CORE=m
@@ -2596,6 +2621,7 @@ CONFIG_INTEL_STRATIX10_SERVICE=m
# CONFIG_INTEL_TH is not set
CONFIG_INTEL_XWAY_PHY=m
# CONFIG_INTERCONNECT is not set
+# CONFIG_INTERCONNECT_QCOM_QCS404 is not set
# CONFIG_INTERVAL_TREE_TEST is not set
CONFIG_INV_MPU6050_I2C=m
CONFIG_INV_MPU6050_IIO=m
@@ -2611,6 +2637,7 @@ CONFIG_IOMMU_DMA=y
# CONFIG_IOMMU_IO_PGTABLE_LPAE_SELFTEST is not set
CONFIG_IOMMU_IO_PGTABLE_LPAE=y
CONFIG_IOMMU_SUPPORT=y
+CONFIG_IONIC=m
CONFIG_IOSCHED_BFQ=y
CONFIG_IO_STRICT_DEVMEM=y
CONFIG_IP6_NF_FILTER=m
@@ -2856,6 +2883,7 @@ CONFIG_JOYSTICK_ANALOG=m
# CONFIG_JOYSTICK_AS5011 is not set
CONFIG_JOYSTICK_COBRA=m
CONFIG_JOYSTICK_DB9=m
+# CONFIG_JOYSTICK_FSIA6B is not set
CONFIG_JOYSTICK_GAMECON=m
CONFIG_JOYSTICK_GF2K=m
CONFIG_JOYSTICK_GRIP=m
@@ -2893,6 +2921,7 @@ CONFIG_KARMA_PARTITION=y
CONFIG_KDB_CONTINUE_CATASTROPHIC=0
# CONFIG_KERNEL_BZIP2 is not set
CONFIG_KERNEL_GZIP=y
+CONFIG_KERNEL_HEADER_TEST=y
# CONFIG_KERNEL_LZ4 is not set
# CONFIG_KERNEL_LZMA is not set
# CONFIG_KERNEL_LZO is not set
@@ -2960,9 +2989,6 @@ CONFIG_KPROBE_EVENTS=y
CONFIG_KPROBES=y
CONFIG_KPSS_XCC=m
CONFIG_KRAITCC=m
-CONFIG_KS0108_DELAY=2
-CONFIG_KS0108=m
-CONFIG_KS0108_PORT=0x378
# CONFIG_KS7010 is not set
# CONFIG_KS8842 is not set
CONFIG_KS8851=m
@@ -3041,7 +3067,7 @@ CONFIG_LEDS_NS2=m
CONFIG_LEDS_PCA9532_GPIO=y
CONFIG_LEDS_PCA9532=m
# CONFIG_LEDS_PCA955X is not set
-# CONFIG_LEDS_PCA963X is not set
+CONFIG_LEDS_PCA963X=m
CONFIG_LEDS_PM8058=m
CONFIG_LEDS_PWM=m
CONFIG_LEDS_REGULATOR=m
@@ -3094,7 +3120,7 @@ CONFIG_LIBFCOE=m
# CONFIG_LIDAR_LITE_V2 is not set
CONFIG_LIQUIDIO_VF=m
CONFIG_LIRC=y
-# CONFIG_LIVEPATCH is not set
+CONFIG_LIVEPATCH=y
# CONFIG_LKDTM is not set
# CONFIG_LLC2 is not set
CONFIG_LLC=m
@@ -3103,7 +3129,9 @@ CONFIG_LOCALVERSION=""
# CONFIG_LOCALVERSION_AUTO is not set
CONFIG_LOCKD=m
# CONFIG_LOCK_DOWN_IN_EFI_SECURE_BOOT is not set
-# CONFIG_LOCK_DOWN_KERNEL is not set
+# CONFIG_LOCK_DOWN_KERNEL_FORCE_CONFIDENTIALITY is not set
+# CONFIG_LOCK_DOWN_KERNEL_FORCE_INTEGRITY is not set
+CONFIG_LOCK_DOWN_KERNEL_FORCE_NONE=y
CONFIG_LOCKD_V4=y
# CONFIG_LOCK_EVENT_COUNTS is not set
# CONFIG_LOCK_STAT is not set
@@ -3179,7 +3207,7 @@ CONFIG_MAC_PARTITION=y
CONFIG_MACSEC=m
CONFIG_MACVLAN=m
CONFIG_MACVTAP=m
-# CONFIG_MAG3110 is not set
+CONFIG_MAG3110=m
CONFIG_MAGIC_SYSRQ_DEFAULT_ENABLE=0x0
CONFIG_MAGIC_SYSRQ_SERIAL=y
CONFIG_MAGIC_SYSRQ=y
@@ -3208,6 +3236,7 @@ CONFIG_MAX31856=m
# CONFIG_MAX44000 is not set
CONFIG_MAX44009=m
# CONFIG_MAX517 is not set
+# CONFIG_MAX5432 is not set
# CONFIG_MAX5481 is not set
# CONFIG_MAX5487 is not set
# CONFIG_MAX5821 is not set
@@ -3219,8 +3248,8 @@ CONFIG_MB1232=m
# CONFIG_MC3230 is not set
# CONFIG_MCB is not set
# CONFIG_MCORE2 is not set
-# CONFIG_MCP320X is not set
-# CONFIG_MCP3422 is not set
+CONFIG_MCP320X=m
+CONFIG_MCP3422=m
CONFIG_MCP3911=m
CONFIG_MCP4018=m
CONFIG_MCP41010=m
@@ -3298,6 +3327,7 @@ CONFIG_MEMSTICK_TIFM_MS=m
# CONFIG_MEN_A21_WDT is not set
CONFIG_MESON_CANVAS=m
# CONFIG_MESON_CLK_MEASURE is not set
+CONFIG_MESON_EE_PM_DOMAINS=y
CONFIG_MESON_EFUSE=m
# CONFIG_MESON_GXBB_WATCHDOG is not set
# CONFIG_MESON_GXL_PHY is not set
@@ -3331,8 +3361,8 @@ CONFIG_MFD_AXP20X=y
CONFIG_MFD_BD9571MWV=m
CONFIG_MFD_CORE=y
# CONFIG_MFD_CPCAP is not set
-CONFIG_MFD_CROS_EC_CHARDEV=m
-CONFIG_MFD_CROS_EC=m
+CONFIG_MFD_CROS_EC_DEV=m
+# CONFIG_MFD_CROS_EC is not set
# CONFIG_MFD_CS5535 is not set
CONFIG_MFD_DA9052_I2C=y
CONFIG_MFD_DA9052_SPI=y
@@ -3454,6 +3484,8 @@ CONFIG_MLX5_ESWITCH=y
# CONFIG_MLX5_FPGA is not set
# CONFIG_MLX5_INFINIBAND is not set
CONFIG_MLX5_MPFS=y
+CONFIG_MLX5_SW_STEERING=y
+# CONFIG_MLX5_TLS is not set
CONFIG_MLX90614=m
CONFIG_MLX90632=m
CONFIG_MLXFW=m
@@ -3514,6 +3546,7 @@ CONFIG_MMC_SDHCI_IPROC=m
CONFIG_MMC_SDHCI=m
CONFIG_MMC_SDHCI_MSM=m
CONFIG_MMC_SDHCI_OF_ARASAN=m
+# CONFIG_MMC_SDHCI_OF_ASPEED is not set
# CONFIG_MMC_SDHCI_OF_AT91 is not set
# CONFIG_MMC_SDHCI_OF_DWCMSHC is not set
CONFIG_MMC_SDHCI_OF_ESDHC=m
@@ -3544,6 +3577,7 @@ CONFIG_MMC=y
CONFIG_MMP_PDMA=y
CONFIG_MMP_TDMA=y
CONFIG_MMU=y
+# CONFIG_MODULE_ALLOW_MISSING_NAMESPACE_IMPORTS is not set
# CONFIG_MODULE_COMPRESS is not set
# CONFIG_MODULE_FORCE_LOAD is not set
# CONFIG_MODULE_FORCE_UNLOAD is not set
@@ -3578,6 +3612,7 @@ CONFIG_MOUSE_SYNAPTICS_USB=m
CONFIG_MOUSE_VSXXXAA=m
# CONFIG_MOXA_INTELLIO is not set
# CONFIG_MOXA_SMARTIO is not set
+CONFIG_MOXTET=m
CONFIG_MPL115_I2C=m
# CONFIG_MPL115_SPI is not set
CONFIG_MPL3115=m
@@ -3658,6 +3693,7 @@ CONFIG_MTD_NAND_GPMI_NAND=m
CONFIG_MTD_NAND_MARVELL=m
# CONFIG_MTD_NAND_MESON is not set
CONFIG_MTD_NAND_MXC=m
+# CONFIG_MTD_NAND_MXIC is not set
CONFIG_MTD_NAND_NANDSIM=m
CONFIG_MTD_NAND_OMAP2=m
CONFIG_MTD_NAND_OMAP_BCH=y
@@ -3779,12 +3815,14 @@ CONFIG_NETCONSOLE=m
CONFIG_NET_CORE=y
CONFIG_NETDEVICES=y
CONFIG_NET_DEVLINK=y
-# CONFIG_NETDEVSIM is not set
+CONFIG_NETDEVSIM=m
CONFIG_NET_DROP_MONITOR=y
CONFIG_NET_DSA_BCM_SF2=m
# CONFIG_NET_DSA_LANTIQ_GSWIP is not set
CONFIG_NET_DSA_LOOP=m
CONFIG_NET_DSA=m
+# CONFIG_NET_DSA_MICROCHIP_KSZ8795 is not set
+# CONFIG_NET_DSA_MICROCHIP_KSZ9477_I2C is not set
CONFIG_NET_DSA_MICROCHIP_KSZ9477=m
CONFIG_NET_DSA_MICROCHIP_KSZ9477_SPI=m
CONFIG_NET_DSA_MT7530=m
@@ -3957,6 +3995,7 @@ CONFIG_NET_SCH_TAPRIO=m
CONFIG_NET_SCH_TBF=m
CONFIG_NET_SCH_TEQL=m
CONFIG_NET_SWITCHDEV=y
+CONFIG_NET_TC_SKB_EXT=y
CONFIG_NET_TEAM=m
CONFIG_NET_TEAM_MODE_ACTIVEBACKUP=m
CONFIG_NET_TEAM_MODE_BROADCAST=m
@@ -4011,6 +4050,7 @@ CONFIG_NET_VENDOR_NETRONOME=y
CONFIG_NET_VENDOR_NVIDIA=y
CONFIG_NET_VENDOR_OKI=y
CONFIG_NET_VENDOR_PACKET_ENGINES=y
+CONFIG_NET_VENDOR_PENSANDO=y
CONFIG_NET_VENDOR_QLOGIC=y
# CONFIG_NET_VENDOR_QUALCOMM is not set
CONFIG_NET_VENDOR_RDC=y
@@ -4176,10 +4216,10 @@ CONFIG_NFT_QUOTA=m
CONFIG_NFT_REDIR=m
CONFIG_NFT_REJECT_IPV4=m
CONFIG_NFT_REJECT=m
-# CONFIG_NFT_SOCKET is not set
+CONFIG_NFT_SOCKET=m
CONFIG_NFT_SYNPROXY=m
-# CONFIG_NFT_TPROXY is not set
-# CONFIG_NFT_TUNNEL is not set
+CONFIG_NFT_TPROXY=m
+CONFIG_NFT_TUNNEL=m
CONFIG_NFT_XFRM=m
CONFIG_N_GSM=m
CONFIG_N_HDLC=m
@@ -4239,6 +4279,7 @@ CONFIG_NLS_MAC_ROMAN=m
CONFIG_NLS_MAC_TURKISH=m
CONFIG_NLS_UTF8=m
CONFIG_NLS=y
+# CONFIG_NOA1305 is not set
# CONFIG_NO_HZ_FULL is not set
CONFIG_NO_HZ_IDLE=y
CONFIG_NO_HZ=y
@@ -4345,7 +4386,7 @@ CONFIG_OPENVSWITCH_VXLAN=m
CONFIG_OPT3001=m
CONFIG_OPTEE=m
CONFIG_OPTEE_SHM_NUM_PRIV_PAGES=1
-# CONFIG_OPTIMIZE_INLINING is not set
+CONFIG_OPTIMIZE_INLINING=y
CONFIG_OPTPROBES=y
CONFIG_ORANGEFS_FS=m
CONFIG_ORINOCO_USB=m
@@ -4605,6 +4646,7 @@ CONFIG_PINCTRL_QCOM_SSBI_PMIC=m
# CONFIG_PINCTRL_QCS404 is not set
CONFIG_PINCTRL_RK805=m
CONFIG_PINCTRL_SAMSUNG=y
+# CONFIG_PINCTRL_SC7180 is not set
# CONFIG_PINCTRL_SDM660 is not set
# CONFIG_PINCTRL_SDM845 is not set
CONFIG_PINCTRL_SINGLE=y
@@ -4717,7 +4759,6 @@ CONFIG_PPTP=m
# CONFIG_PREEMPTIRQ_DELAY_TEST is not set
# CONFIG_PREEMPTIRQ_EVENTS is not set
# CONFIG_PREEMPT is not set
-# CONFIG_PREEMPT_LL is not set
# CONFIG_PREEMPT_NONE is not set
CONFIG_PREEMPT_VOLUNTARY=y
CONFIG_PREVENT_FIRMWARE_BUILD=y
@@ -4769,7 +4810,7 @@ CONFIG_PWM_IMX27=m
CONFIG_PWM_IMX_TPM=m
CONFIG_PWM_MESON=m
CONFIG_PWM_OMAP_DMTIMER=m
-# CONFIG_PWM_PCA9685 is not set
+CONFIG_PWM_PCA9685=m
CONFIG_PWM_ROCKCHIP=m
CONFIG_PWM_SAMSUNG=m
CONFIG_PWM_STI=m
@@ -4800,7 +4841,7 @@ CONFIG_QCOM_CLK_APCS_MSM8916=m
CONFIG_QCOM_CLK_RPM=m
CONFIG_QCOM_CLK_SMD_RPM=m
CONFIG_QCOM_COINCELL=m
-# CONFIG_QCOM_COMMAND_DB is not set
+CONFIG_QCOM_COMMAND_DB=y
# CONFIG_QCOM_EBI2 is not set
# CONFIG_QCOM_EMAC is not set
CONFIG_QCOM_FASTRPC=m
@@ -4822,6 +4863,7 @@ CONFIG_QCOM_SMD_RPM=m
# CONFIG_QCOM_SMEM is not set
CONFIG_QCOM_SMP2P=m
CONFIG_QCOM_SMSM=m
+CONFIG_QCOM_SOCINFO=m
CONFIG_QCOM_SPMI_ADC5=m
CONFIG_QCOM_SPMI_IADC=m
CONFIG_QCOM_SPMI_TEMP_ALARM=m
@@ -4877,6 +4919,7 @@ CONFIG_RADIO_WL1273=m
# CONFIG_RAID6_PQ_BENCHMARK is not set
CONFIG_RAID_ATTRS=m
# CONFIG_RANDOM32_SELFTEST is not set
+# CONFIG_RANDOM_TRUST_BOOTLOADER is not set
# CONFIG_RANDOM_TRUST_CPU is not set
CONFIG_RAPIDIO_CHMAN=m
CONFIG_RAPIDIO_CPS_GEN2=m
@@ -4918,13 +4961,14 @@ CONFIG_RD_LZ4=y
CONFIG_RD_LZMA=y
CONFIG_RD_LZO=y
# CONFIG_RDMA_RXE is not set
-# CONFIG_RDMA_SIW is not set
+CONFIG_RDMA_SIW=m
# CONFIG_RDS_DEBUG is not set
# CONFIG_RDS is not set
# CONFIG_RDS_RDMA is not set
CONFIG_RDS_TCP=m
CONFIG_RD_XZ=y
# CONFIG_READABLE_ASM is not set
+# CONFIG_READ_ONLY_THP_FOR_FS is not set
CONFIG_REALTEK_AUTOPM=y
CONFIG_REALTEK_PHY=y
# CONFIG_REED_SOLOMON_TEST is not set
@@ -4994,6 +5038,7 @@ CONFIG_REGULATOR_STM32_PWR=y
CONFIG_REGULATOR_STM32_VREFBUF=m
CONFIG_REGULATOR_STPMIC1=m
CONFIG_REGULATOR_SY8106A=m
+# CONFIG_REGULATOR_SY8824X is not set
CONFIG_REGULATOR_TI_ABB=m
CONFIG_REGULATOR_TPS51632=m
CONFIG_REGULATOR_TPS62360=m
@@ -5023,7 +5068,7 @@ CONFIG_REISERFS_FS_XATTR=y
CONFIG_REISERFS_PROC_INFO=y
CONFIG_RELAY=y
# CONFIG_RELOCATABLE_TEST is not set
-CONFIG_REMOTEPROC=m
+CONFIG_REMOTEPROC=y
# CONFIG_RENESAS_PHY is not set
# CONFIG_RESET_ATTACK_MITIGATION is not set
CONFIG_RESET_CONTROLLER=y
@@ -5031,6 +5076,7 @@ CONFIG_RESET_IMX7=y
CONFIG_RESET_MESON_AUDIO_ARB=m
# CONFIG_RESET_QCOM_AOSS is not set
CONFIG_RESET_QCOM_PDC=m
+CONFIG_RESET_SCMI=y
CONFIG_RESET_SIMPLE=y
CONFIG_RESET_STM32MP157=y
# CONFIG_RESET_TI_SCI is not set
@@ -5181,6 +5227,7 @@ CONFIG_RTC_DRV_MAX8997=m
CONFIG_RTC_DRV_MC13XXX=m
# CONFIG_RTC_DRV_MCP795 is not set
CONFIG_RTC_DRV_MESON=m
+CONFIG_RTC_DRV_MESON_VRTC=m
CONFIG_RTC_DRV_MSM6242=m
CONFIG_RTC_DRV_MV=m
# CONFIG_RTC_DRV_MXC is not set
@@ -5430,6 +5477,8 @@ CONFIG_SECTION_MISMATCH_WARN_ONLY=y
CONFIG_SECURITYFS=y
# CONFIG_SECURITY_INFINIBAND is not set
# CONFIG_SECURITY_LOADPIN is not set
+CONFIG_SECURITY_LOCKDOWN_LSM_EARLY=y
+CONFIG_SECURITY_LOCKDOWN_LSM=y
CONFIG_SECURITY_NETWORK_XFRM=y
CONFIG_SECURITY_NETWORK=y
# CONFIG_SECURITY_PATH is not set
@@ -5457,7 +5506,6 @@ CONFIG_SENSORS_ADM1029=m
CONFIG_SENSORS_ADM1031=m
CONFIG_SENSORS_ADM1275=m
CONFIG_SENSORS_ADM9240=m
-# CONFIG_SENSORS_ADS1015 is not set
CONFIG_SENSORS_ADS7828=m
CONFIG_SENSORS_ADS7871=m
CONFIG_SENSORS_ADT7310=m
@@ -5470,6 +5518,7 @@ CONFIG_SENSORS_AMC6821=m
CONFIG_SENSORS_APDS990X=m
CONFIG_SENSORS_ARM_SCMI=m
CONFIG_SENSORS_ARM_SCPI=m
+# CONFIG_SENSORS_AS370 is not set
CONFIG_SENSORS_ASC7621=m
CONFIG_SENSORS_ASPEED=m
CONFIG_SENSORS_ATXP1=m
@@ -5502,6 +5551,7 @@ CONFIG_SENSORS_IIO_HWMON=m
CONFIG_SENSORS_INA209=m
CONFIG_SENSORS_INA2XX=m
CONFIG_SENSORS_INA3221=m
+# CONFIG_SENSORS_INSPUR_IPSPS is not set
# CONFIG_SENSORS_IR35221 is not set
# CONFIG_SENSORS_IR38064 is not set
# CONFIG_SENSORS_IRPS5401 is not set
@@ -5636,7 +5686,6 @@ CONFIG_SERIAL_8250_EXTENDED=y
# CONFIG_SERIAL_8250_FINTEK is not set
CONFIG_SERIAL_8250_MANY_PORTS=y
# CONFIG_SERIAL_8250_MID is not set
-CONFIG_SERIAL_8250_MOXA=m
CONFIG_SERIAL_8250_NR_UARTS=32
CONFIG_SERIAL_8250_OMAP_TTYO_FIXUP=y
CONFIG_SERIAL_8250_OMAP=y
@@ -5662,6 +5711,7 @@ CONFIG_SERIAL_CORE=y
CONFIG_SERIAL_DEV_BUS=y
CONFIG_SERIAL_DEV_CTRL_TTYPORT=y
CONFIG_SERIAL_EARLYCON_ARM_SEMIHOST=y
+# CONFIG_SERIAL_FSL_LINFLEXUART is not set
CONFIG_SERIAL_FSL_LPUART_CONSOLE=y
CONFIG_SERIAL_FSL_LPUART=y
# CONFIG_SERIAL_IFX6X60 is not set
@@ -5720,7 +5770,6 @@ CONFIG_SFC_FALCON=m
CONFIG_SFC_FALCON_MTD=y
# CONFIG_SFC is not set
CONFIG_SFP=m
-# CONFIG_SGI_IOC4 is not set
CONFIG_SGI_PARTITION=y
CONFIG_SHUFFLE_PAGE_ALLOCATOR=y
# CONFIG_SI1133 is not set
@@ -5756,6 +5805,7 @@ CONFIG_SMC91X=m
CONFIG_SMC_DIAG=m
CONFIG_SMC=m
# CONFIG_SM_FTL is not set
+# CONFIG_SM_GCC_8150 is not set
CONFIG_SMP_ON_UP=y
CONFIG_SMP=y
CONFIG_SMSC911X=m
@@ -5848,7 +5898,8 @@ CONFIG_SND_HDA_HWDEP=y
CONFIG_SND_HDA_I915=y
CONFIG_SND_HDA_INPUT_BEEP_MODE=0
CONFIG_SND_HDA_INPUT_BEEP=y
-CONFIG_SND_HDA_INTEL=m
+# CONFIG_SND_HDA_INTEL_DETECT_DMIC is not set
+# CONFIG_SND_HDA_INTEL is not set
CONFIG_SND_HDA_PATCH_LOADER=y
CONFIG_SND_HDA_POWER_SAVE_DEFAULT=1
CONFIG_SND_HDA_PREALLOC_SIZE=4096
@@ -5929,6 +5980,7 @@ CONFIG_SND_SOC_AC97_CODEC=m
# CONFIG_SND_SOC_ADAU1701 is not set
CONFIG_SND_SOC_ADAU1761_I2C=m
CONFIG_SND_SOC_ADAU1761_SPI=m
+CONFIG_SND_SOC_ADAU1977_I2C=m
CONFIG_SND_SOC_ADAU7002=m
CONFIG_SND_SOC_ADI_AXI_I2S=m
CONFIG_SND_SOC_ADI_AXI_SPDIF=m
@@ -5955,9 +6007,9 @@ CONFIG_SND_SOC_CROS_EC_CODEC=m
CONFIG_SND_SOC_CS35L34=m
CONFIG_SND_SOC_CS35L35=m
CONFIG_SND_SOC_CS35L36=m
-# CONFIG_SND_SOC_CS4265 is not set
+CONFIG_SND_SOC_CS4265=m
# CONFIG_SND_SOC_CS4270 is not set
-# CONFIG_SND_SOC_CS4271_I2C is not set
+CONFIG_SND_SOC_CS4271_I2C=m
# CONFIG_SND_SOC_CS4271_SPI is not set
CONFIG_SND_SOC_CS42L42=m
# CONFIG_SND_SOC_CS42L51_I2C is not set
@@ -5970,6 +6022,7 @@ CONFIG_SND_SOC_CS43130=m
# CONFIG_SND_SOC_CS4349 is not set
# CONFIG_SND_SOC_CS53L30 is not set
CONFIG_SND_SOC_CX2072X=m
+CONFIG_SND_SOC_DA7213=m
CONFIG_SND_SOC_DAVINCI_MCASP=m
CONFIG_SND_SOC_DMIC=m
CONFIG_SND_SOC_ES7134=m
@@ -5994,6 +6047,7 @@ CONFIG_SND_SOC_HDAC_HDA=m
CONFIG_SND_SOC_HDAC_HDMI=m
CONFIG_SND_SOC_HDMI_CODEC=m
CONFIG_SND_SOC_I2C_AND_SPI=m
+CONFIG_SND_SOC_ICS43432=m
# CONFIG_SND_SOC_IMG is not set
# CONFIG_SND_SOC_IMX_AUDMIX is not set
CONFIG_SND_SOC_IMX_AUDMUX=m
@@ -6011,6 +6065,7 @@ CONFIG_SND_SOC=m
CONFIG_SND_SOC_MAX9759=m
CONFIG_SND_SOC_MAX98088=m
CONFIG_SND_SOC_MAX98090=m
+CONFIG_SND_SOC_MAX98357A=m
CONFIG_SND_SOC_MAX98373=m
# CONFIG_SND_SOC_MAX98504 is not set
# CONFIG_SND_SOC_MAX9860 is not set
@@ -6044,6 +6099,7 @@ CONFIG_SND_SOC_PCM3060_I2C=m
CONFIG_SND_SOC_PCM3060_SPI=m
# CONFIG_SND_SOC_PCM3168A_I2C is not set
# CONFIG_SND_SOC_PCM3168A_SPI is not set
+CONFIG_SND_SOC_PCM5102A=m
CONFIG_SND_SOC_PCM512x_I2C=m
CONFIG_SND_SOC_PCM512x=m
CONFIG_SND_SOC_PCM512x_SPI=m
@@ -6073,6 +6129,7 @@ CONFIG_SND_SOC_SOF_ACPI=m
# CONFIG_SND_SOC_SOF_DEBUG is not set
# CONFIG_SND_SOC_SOF_NOCODEC is not set
# CONFIG_SND_SOC_SOF_NOCODEC_SUPPORT is not set
+# CONFIG_SND_SOC_SOF_OF is not set
CONFIG_SND_SOC_SOF_PCI=m
# CONFIG_SND_SOC_SOF_STRICT_ABI_CHECKS is not set
CONFIG_SND_SOC_SOF_TOPLEVEL=y
@@ -6128,6 +6185,7 @@ CONFIG_SND_SOC_TSCS42XX=m
# CONFIG_SND_SOC_TSCS454 is not set
CONFIG_SND_SOC_TWL4030=m
CONFIG_SND_SOC_TWL6040=m
+# CONFIG_SND_SOC_UDA1334 is not set
# CONFIG_SND_SOC_WM8510 is not set
# CONFIG_SND_SOC_WM8523 is not set
CONFIG_SND_SOC_WM8524=m
@@ -6136,7 +6194,7 @@ CONFIG_SND_SOC_WM8524=m
# CONFIG_SND_SOC_WM8728 is not set
CONFIG_SND_SOC_WM8731=m
# CONFIG_SND_SOC_WM8737 is not set
-# CONFIG_SND_SOC_WM8741 is not set
+CONFIG_SND_SOC_WM8741=m
# CONFIG_SND_SOC_WM8750 is not set
CONFIG_SND_SOC_WM8753=m
# CONFIG_SND_SOC_WM8770 is not set
@@ -6229,7 +6287,6 @@ CONFIG_SONY_FF=y
# CONFIG_SONYPI is not set
CONFIG_SOUND=m
CONFIG_SOUND_OSS_CORE_PRECLAIM=y
-CONFIG_SOUNDWIRE_BUS=m
CONFIG_SOUNDWIRE_CADENCE=m
CONFIG_SOUNDWIRE=y
CONFIG_SPARSEMEM_MANUAL=y
@@ -6447,6 +6504,7 @@ CONFIG_TASKSTATS=y
CONFIG_TASK_XACCT=y
CONFIG_TCG_ATMEL=m
CONFIG_TCG_CRB=y
+CONFIG_TCG_FTPM_TEE=m
# CONFIG_TCG_INFINEON is not set
CONFIG_TCG_NSC=m
CONFIG_TCG_TIS_I2C_ATMEL=m
@@ -6518,6 +6576,7 @@ CONFIG_TERANETICS_PHY=m
# CONFIG_TEST_KMOD is not set
CONFIG_TEST_KSTRTOX=y
# CONFIG_TEST_LIST_SORT is not set
+# CONFIG_TEST_LIVEPATCH is not set
# CONFIG_TEST_LKM is not set
# CONFIG_TEST_MEMCAT_P is not set
# CONFIG_TEST_MEMINIT is not set
@@ -6594,7 +6653,6 @@ CONFIG_TINYDRM_HX8357D=m
CONFIG_TINYDRM_ILI9225=m
CONFIG_TINYDRM_ILI9341=m
CONFIG_TINYDRM_MI0283QT=m
-CONFIG_TINYDRM_MIPI_DBI=m
CONFIG_TINYDRM_REPAPER=m
CONFIG_TINYDRM_ST7586=m
CONFIG_TINYDRM_ST7735R=m
@@ -6610,7 +6668,7 @@ CONFIG_TI_SOC_THERMAL=m
CONFIG_TI_THERMAL=y
# CONFIG_TI_TLC4541 is not set
# CONFIG_TLAN is not set
-# CONFIG_TLS_DEVICE is not set
+CONFIG_TLS_DEVICE=y
CONFIG_TLS=m
# CONFIG_TMD_HERMES is not set
CONFIG_TMP006=m
@@ -6643,9 +6701,9 @@ CONFIG_TOUCHSCREEN_EGALAX_SERIAL=m
# CONFIG_TOUCHSCREEN_EKTF2127 is not set
CONFIG_TOUCHSCREEN_ELAN=m
CONFIG_TOUCHSCREEN_ELO=m
-# CONFIG_TOUCHSCREEN_EXC3000 is not set
+CONFIG_TOUCHSCREEN_EXC3000=m
CONFIG_TOUCHSCREEN_FUJITSU=m
-# CONFIG_TOUCHSCREEN_GOODIX is not set
+CONFIG_TOUCHSCREEN_GOODIX=m
CONFIG_TOUCHSCREEN_GUNZE=m
# CONFIG_TOUCHSCREEN_HAMPSHIRE is not set
# CONFIG_TOUCHSCREEN_HIDEEP is not set
@@ -6713,7 +6771,7 @@ CONFIG_TRUSTED_KEYS=m
# CONFIG_TS4800_WATCHDOG is not set
# CONFIG_TSL2583 is not set
CONFIG_TSL2772=m
-# CONFIG_TSL4531 is not set
+CONFIG_TSL4531=m
# CONFIG_TSYS01 is not set
# CONFIG_TSYS02D is not set
CONFIG_TULIP=m
@@ -6731,6 +6789,7 @@ CONFIG_TUNE_DEFAULT=y
# CONFIG_TUNE_ZEC12 is not set
CONFIG_TUN=m
# CONFIG_TUN_VNET_CROSS_LE is not set
+CONFIG_TURRIS_MOX_RWTM=m
CONFIG_TWL4030_CORE=y
CONFIG_TWL4030_MADC=m
CONFIG_TWL4030_POWER=y
@@ -6752,6 +6811,7 @@ CONFIG_TYPEC_UCSI=m
CONFIG_TYPEC_WCOVE=m
CONFIG_TYPHOON=m
# CONFIG_UACCESS_WITH_MEMCPY is not set
+CONFIG_UAPI_HEADER_TEST=y
CONFIG_UBIFS_ATIME_SUPPORT=y
# CONFIG_UBIFS_FS_ADVANCED_COMPR is not set
CONFIG_UBIFS_FS_AUTHENTICATION=y
@@ -6812,6 +6872,7 @@ CONFIG_USB_BELKIN=y
# CONFIG_USB_C67X00_HCD is not set
CONFIG_USB_CATC=m
# CONFIG_USB_CDC_COMPOSITE is not set
+# CONFIG_USB_CDNS3 is not set
CONFIG_USB_CHAOSKEY=m
CONFIG_USB_CHIPIDEA_HOST=y
CONFIG_USB_CHIPIDEA=m
@@ -6836,6 +6897,7 @@ CONFIG_USB_CONFIGFS_NCM=y
CONFIG_USB_CONFIGFS_OBEX=y
# CONFIG_USB_CONFIGFS_RNDIS is not set
CONFIG_USB_CONFIGFS_SERIAL=y
+CONFIG_USB_CONN_GPIO=m
CONFIG_USB_CXACRU=m
# CONFIG_USB_CYPRESS_CY7C63 is not set
# CONFIG_USB_CYTHERM is not set
@@ -7049,11 +7111,12 @@ CONFIG_USB_NET_SR9700=m
# CONFIG_USB_NET_SR9800 is not set
CONFIG_USB_NET_ZAURUS=m
CONFIG_USB_OHCI_EXYNOS=m
+CONFIG_USB_OHCI_HCD=m
CONFIG_USB_OHCI_HCD_OMAP3=m
CONFIG_USB_OHCI_HCD_PCI=m
CONFIG_USB_OHCI_HCD_PLATFORM=m
+# CONFIG_USB_OHCI_HCD_SSB is not set
CONFIG_USB_OHCI_HCD_STI=m
-CONFIG_USB_OHCI_HCD=y
# CONFIG_USB_OTG_BLACKLIST_HUB is not set
CONFIG_USB_OTG_FSM=m
# CONFIG_USB_OTG_WHITELIST is not set
@@ -7073,7 +7136,6 @@ CONFIG_USB_PWC=m
# CONFIG_USB_R8A66597 is not set
CONFIG_USB_RAINSHADOW_CEC=m
# CONFIG_USB_RAREMONO is not set
-# CONFIG_USB_RIO500 is not set
CONFIG_USB_ROLE_SWITCH=m
CONFIG_USB_RTL8150=m
CONFIG_USB_RTL8152=m
@@ -7213,7 +7275,7 @@ CONFIG_VALIDATE_FS_PARSER=y
# CONFIG_VCNL4000 is not set
CONFIG_VCNL4035=m
# CONFIG_VDSO is not set
-# CONFIG_VEML6070 is not set
+CONFIG_VEML6070=m
CONFIG_VETH=m
CONFIG_VEXPRESS_SYSCFG=y
# CONFIG_VF610_ADC is not set
@@ -7347,6 +7409,7 @@ CONFIG_VIDEO_STK1160_COMMON=m
CONFIG_VIDEO_STK1160=m
# CONFIG_VIDEO_STM32_DCMI is not set
CONFIG_VIDEO_STM32_HDMI_CEC=m
+CONFIG_VIDEO_SUN4I_CSI=m
CONFIG_VIDEO_SUN6I_CSI=m
CONFIG_VIDEO_SUNXI_CEDRUS=m
CONFIG_VIDEO_SUNXI=y
@@ -7371,6 +7434,7 @@ CONFIG_VIRTIO_BALLOON=m
CONFIG_VIRTIO_BLK=m
# CONFIG_VIRTIO_BLK_SCSI is not set
CONFIG_VIRTIO_CONSOLE=m
+CONFIG_VIRTIO_FS=m
CONFIG_VIRTIO_INPUT=m
# CONFIG_VIRTIO_IOMMU is not set
CONFIG_VIRTIO_MENU=y
@@ -7419,6 +7483,7 @@ CONFIG_W1_MASTER_DS2490=m
CONFIG_W1_MASTER_GPIO=m
# CONFIG_W1_MASTER_MATROX is not set
CONFIG_W1_MASTER_MXC=m
+# CONFIG_W1_MASTER_SGI is not set
CONFIG_W1_SLAVE_DS2405=m
CONFIG_W1_SLAVE_DS2406=m
CONFIG_W1_SLAVE_DS2408=m
@@ -7429,6 +7494,7 @@ CONFIG_W1_SLAVE_DS2431=m
CONFIG_W1_SLAVE_DS2433_CRC=y
CONFIG_W1_SLAVE_DS2433=m
CONFIG_W1_SLAVE_DS2438=m
+# CONFIG_W1_SLAVE_DS250X is not set
CONFIG_W1_SLAVE_DS2780=m
CONFIG_W1_SLAVE_DS2781=m
CONFIG_W1_SLAVE_DS2805=m
diff --git a/kernel-i686-debug.config b/kernel-i686-debug.config
index 95884ea08..c174b8623 100644
--- a/kernel-i686-debug.config
+++ b/kernel-i686-debug.config
@@ -135,6 +135,7 @@ CONFIG_ADAPTEC_STARFIRE=m
# CONFIG_ADF4350 is not set
# CONFIG_ADF4371 is not set
# CONFIG_ADFS_FS is not set
+CONFIG_ADIN_PHY=m
# CONFIG_ADIS16080 is not set
# CONFIG_ADIS16130 is not set
# CONFIG_ADIS16136 is not set
@@ -144,6 +145,7 @@ CONFIG_ADAPTEC_STARFIRE=m
# CONFIG_ADIS16240 is not set
# CONFIG_ADIS16260 is not set
# CONFIG_ADIS16400 is not set
+# CONFIG_ADIS16460 is not set
# CONFIG_ADIS16480 is not set
# CONFIG_ADJD_S311 is not set
# CONFIG_ADT7316 is not set
@@ -236,19 +238,14 @@ CONFIG_AR5523=m
# CONFIG_ARCH_EBSA110 is not set
# CONFIG_ARCH_EP93XX is not set
# CONFIG_ARCH_FOOTBRIDGE is not set
-# CONFIG_ARCH_IOP13XX is not set
# CONFIG_ARCH_IOP32X is not set
-# CONFIG_ARCH_IOP33X is not set
# CONFIG_ARCH_IXP4XX is not set
-# CONFIG_ARCH_KS8695 is not set
-# CONFIG_ARCH_LPC32XX is not set
CONFIG_ARCH_MULTIPLATFORM=y
# CONFIG_ARCH_OMAP1 is not set
# CONFIG_ARCH_PXA is not set
# CONFIG_ARCH_RPC is not set
# CONFIG_ARCH_S3C24XX is not set
# CONFIG_ARCH_SA1100 is not set
-# CONFIG_ARCH_W90X900 is not set
# CONFIG_ARCNET is not set
CONFIG_ARM64_ERRATUM_858921=y
CONFIG_ARM_PTDUMP_DEBUGFS=y
@@ -298,6 +295,7 @@ CONFIG_ATH9K_DEBUGFS=y
CONFIG_ATH9K_HTC=m
# CONFIG_ATH9K_HWRNG is not set
CONFIG_ATH9K=m
+CONFIG_ATH9K_PCI_NO_EEPROM=m
CONFIG_ATH9K_PCI=y
# CONFIG_ATH9K_STATION_STATISTICS is not set
# CONFIG_ATH9K_WOW is not set
@@ -452,6 +450,7 @@ CONFIG_BINFMT_ELF=y
# CONFIG_BINFMT_FLAT is not set
CONFIG_BINFMT_MISC=m
CONFIG_BINFMT_SCRIPT=y
+CONFIG_BLK_CGROUP_IOCOST=y
CONFIG_BLK_CGROUP_IOLATENCY=y
CONFIG_BLK_CGROUP=y
# CONFIG_BLK_CMDLINE_PARSER is not set
@@ -646,16 +645,21 @@ CONFIG_CAN_EMS_PCI=m
# CONFIG_CAN_EMS_PCMCIA is not set
CONFIG_CAN_EMS_USB=m
CONFIG_CAN_ESD_USB2=m
+# CONFIG_CAN_F81601 is not set
# CONFIG_CAN_FLEXCAN is not set
# CONFIG_CAN_GRCAN is not set
CONFIG_CAN_GS_USB=m
CONFIG_CAN_GW=m
CONFIG_CAN_HI311X=m
CONFIG_CAN_IFI_CANFD=m
+# CONFIG_CAN_J1939 is not set
+# CONFIG_CAN_KVASER_PCIEFD is not set
CONFIG_CAN_KVASER_PCI=m
CONFIG_CAN_KVASER_USB=m
CONFIG_CAN=m
CONFIG_CAN_M_CAN=m
+# CONFIG_CAN_M_CAN_PLATFORM is not set
+# CONFIG_CAN_M_CAN_TCAN4X5X is not set
CONFIG_CAN_MCBA_USB=m
# CONFIG_CAN_MCP251X is not set
CONFIG_CAN_PEAK_PCIEC=y
@@ -849,6 +853,7 @@ CONFIG_CPU_FREQ_GOV_USERSPACE=y
CONFIG_CPU_FREQ_STAT=y
CONFIG_CPU_FREQ=y
# CONFIG_CPU_HOTPLUG_STATE_CONTROL is not set
+CONFIG_CPU_IDLE_GOV_HALTPOLL=y
# CONFIG_CPU_IDLE_GOV_LADDER is not set
# CONFIG_CPU_IDLE_GOV_TEO is not set
CONFIG_CPU_IDLE=y
@@ -859,7 +864,6 @@ CONFIG_CPUSETS=y
CONFIG_CRAMFS=m
# CONFIG_CRAMFS_MTD is not set
CONFIG_CRASH_DUMP=y
-CONFIG_CRASH=m
CONFIG_CRC16=y
# CONFIG_CRC32_BIT is not set
# CONFIG_CRC32_SARWATE is not set
@@ -876,21 +880,16 @@ CONFIG_CRC_ITU_T=m
CONFIG_CRC_PMIC_OPREGION=y
CONFIG_CRC_T10DIF=y
CONFIG_CROS_EC_DEBUGFS=m
-CONFIG_CROS_EC_I2C=m
CONFIG_CROS_EC_ISHTP=m
+# CONFIG_CROS_EC is not set
# CONFIG_CROS_EC_LIGHTBAR is not set
-CONFIG_CROS_EC_PROTO=y
CONFIG_CROS_EC_RPMSG=m
-CONFIG_CROS_EC_SPI=m
CONFIG_CROS_KBD_LED_BACKLIGHT=m
CONFIG_CROSS_MEMORY_ATTACH=y
CONFIG_CROS_USBPD_LOGGER=m
CONFIG_CRYPTO_842=y
CONFIG_CRYPTO_ADIANTUM=m
-CONFIG_CRYPTO_AEGIS128L=m
CONFIG_CRYPTO_AEGIS128=m
-CONFIG_CRYPTO_AEGIS256=m
-CONFIG_CRYPTO_AES_586=y
CONFIG_CRYPTO_AES_NI_INTEL=y
CONFIG_CRYPTO_AES_TI=m
CONFIG_CRYPTO_AES=y
@@ -923,6 +922,7 @@ CONFIG_CRYPTO_DES=m
# CONFIG_CRYPTO_DEV_ATMEL_SHA204A is not set
CONFIG_CRYPTO_DEV_CCP_CRYPTO=m
CONFIG_CRYPTO_DEV_CCP_DD=m
+# CONFIG_CRYPTO_DEV_CCP_DEBUGFS is not set
CONFIG_CRYPTO_DEV_CCP=y
# CONFIG_CRYPTO_DEV_CCREE is not set
CONFIG_CRYPTO_DEV_CHELSIO=m
@@ -941,6 +941,7 @@ CONFIG_CRYPTO_DEV_QAT_C62X=m
CONFIG_CRYPTO_DEV_QAT_C62XVF=m
CONFIG_CRYPTO_DEV_QAT_DH895xCC=m
CONFIG_CRYPTO_DEV_QAT_DH895xCCVF=m
+# CONFIG_CRYPTO_DEV_SAFEXCEL is not set
CONFIG_CRYPTO_DEV_SP_CCP=y
CONFIG_CRYPTO_DEV_VIRTIO=m
CONFIG_CRYPTO_DH=y
@@ -951,6 +952,7 @@ CONFIG_CRYPTO_ECB=y
CONFIG_CRYPTO_ECDH=m
CONFIG_CRYPTO_ECHAINIV=m
CONFIG_CRYPTO_ECRDSA=m
+CONFIG_CRYPTO_ESSIV=m
CONFIG_CRYPTO_FCRYPT=m
CONFIG_CRYPTO_FIPS=y
CONFIG_CRYPTO_GCM=y
@@ -970,8 +972,6 @@ CONFIG_CRYPTO_MANAGER=y
CONFIG_CRYPTO_MD4=m
CONFIG_CRYPTO_MD5=y
CONFIG_CRYPTO_MICHAEL_MIC=m
-CONFIG_CRYPTO_MORUS1280=m
-CONFIG_CRYPTO_MORUS640=m
CONFIG_CRYPTO_NHPOLY1305_AVX2=m
CONFIG_CRYPTO_NHPOLY1305_SSE2=m
CONFIG_CRYPTO_NULL=y
@@ -992,7 +992,7 @@ CONFIG_CRYPTO_SERPENT_SSE2_586=m
CONFIG_CRYPTO_SHA1=y
CONFIG_CRYPTO_SHA256=y
CONFIG_CRYPTO_SHA3=m
-CONFIG_CRYPTO_SHA512=m
+CONFIG_CRYPTO_SHA512=y
CONFIG_CRYPTO_SIMD=y
CONFIG_CRYPTO_SM3=m
CONFIG_CRYPTO_SM4=m
@@ -1047,17 +1047,16 @@ CONFIG_DEBUG_FS=y
# CONFIG_DEBUG_GPIO is not set
CONFIG_DEBUG_HIGHMEM=y
# CONFIG_DEBUG_HOTPLUG_CPU0 is not set
-# CONFIG_DEBUG_INFO_BTF is not set
+CONFIG_DEBUG_INFO_BTF=y
# CONFIG_DEBUG_INFO_DWARF4 is not set
# CONFIG_DEBUG_INFO_REDUCED is not set
# CONFIG_DEBUG_INFO_SPLIT is not set
-CONFIG_DEBUG_INFO_VTA=y
CONFIG_DEBUG_INFO=y
# CONFIG_DEBUG_KERNEL_DC is not set
CONFIG_DEBUG_KERNEL=y
# CONFIG_DEBUG_KMEMLEAK_AUTO_SCAN is not set
CONFIG_DEBUG_KMEMLEAK_DEFAULT_OFF=y
-CONFIG_DEBUG_KMEMLEAK_EARLY_LOG_SIZE=4096
+CONFIG_DEBUG_KMEMLEAK_MEM_POOL_SIZE=16000
# CONFIG_DEBUG_KMEMLEAK_TEST is not set
CONFIG_DEBUG_KMEMLEAK=y
# CONFIG_DEBUG_KOBJECT is not set
@@ -1145,6 +1144,7 @@ CONFIG_DLM=m
CONFIG_DM9102=m
# CONFIG_DMA_API_DEBUG_SG is not set
CONFIG_DMA_API_DEBUG=y
+# CONFIG_DMABUF_SELFTESTS is not set
# CONFIG_DMA_CMA is not set
# CONFIG_DMADEVICES_DEBUG is not set
# CONFIG_DMADEVICES_VDEBUG is not set
@@ -1157,6 +1157,7 @@ CONFIG_DMARD10=m
# CONFIG_DMATEST is not set
CONFIG_DM_CACHE=m
CONFIG_DM_CACHE_SMQ=m
+# CONFIG_DM_CLONE is not set
CONFIG_DM_CRYPT=m
CONFIG_DM_DEBUG_BLOCK_MANAGER_LOCKING=y
# CONFIG_DM_DEBUG_BLOCK_STACK_TRACING is not set
@@ -1183,6 +1184,7 @@ CONFIG_DM_UEVENT=y
CONFIG_DM_UNSTRIPED=m
CONFIG_DM_VERITY_FEC=y
CONFIG_DM_VERITY=m
+# CONFIG_DM_VERITY_VERIFY_ROOTHASH_SIG is not set
CONFIG_DM_WRITECACHE=m
CONFIG_DM_ZERO=y
CONFIG_DM_ZONED=m
@@ -1202,6 +1204,7 @@ CONFIG_DRBD_FAULT_INJECTION=y
CONFIG_DRM_AMD_ACP=y
CONFIG_DRM_AMD_DC_DCN1_0=y
CONFIG_DRM_AMD_DC_DCN2_0=y
+CONFIG_DRM_AMD_DC_DCN2_1=y
CONFIG_DRM_AMD_DC_DSC_SUPPORT=y
CONFIG_DRM_AMD_DC=y
CONFIG_DRM_AMDGPU_CIK=y
@@ -1224,6 +1227,7 @@ CONFIG_DRM_DP_CEC=y
# CONFIG_DRM_ETNAVIV is not set
CONFIG_DRM_FBDEV_EMULATION=y
CONFIG_DRM_FBDEV_OVERALLOC=100
+CONFIG_DRM_GM12U320=m
CONFIG_DRM_GMA3600=y
CONFIG_DRM_GMA500=m
# CONFIG_DRM_GMA600 is not set
@@ -1262,13 +1266,17 @@ CONFIG_DRM_PANEL_FEIYANG_FY07024DI26A30D=m
# CONFIG_DRM_PANEL_INNOLUX_P079ZCA is not set
# CONFIG_DRM_PANEL_JDI_LT070ME05000 is not set
# CONFIG_DRM_PANEL_KINGDISPLAY_KD097D04 is not set
+# CONFIG_DRM_PANEL_LG_LB035Q02 is not set
# CONFIG_DRM_PANEL_LG_LG4573 is not set
# CONFIG_DRM_PANEL_LVDS is not set
+# CONFIG_DRM_PANEL_NEC_NL8048HL11 is not set
+# CONFIG_DRM_PANEL_NOVATEK_NT39016 is not set
# CONFIG_DRM_PANEL_OLIMEX_LCD_OLINUXINO is not set
CONFIG_DRM_PANEL_ORISETECH_OTM8009A=m
# CONFIG_DRM_PANEL_OSD_OSD101T2587_53TS is not set
# CONFIG_DRM_PANEL_PANASONIC_VVX10F034N00 is not set
# CONFIG_DRM_PANEL_RASPBERRYPI_TOUCHSCREEN is not set
+# CONFIG_DRM_PANEL_RAYDIUM_RM67191 is not set
# CONFIG_DRM_PANEL_RAYDIUM_RM68200 is not set
CONFIG_DRM_PANEL_ROCKTECH_JH057N00900=m
CONFIG_DRM_PANEL_RONBO_RB070D30=m
@@ -1280,10 +1288,14 @@ CONFIG_DRM_PANEL_SAMSUNG_S6E63J0X03=m
# CONFIG_DRM_PANEL_SAMSUNG_S6E8AA0 is not set
CONFIG_DRM_PANEL_SEIKO_43WVF1G=m
# CONFIG_DRM_PANEL_SHARP_LQ101R1SX01 is not set
+# CONFIG_DRM_PANEL_SHARP_LS037V7DW01 is not set
# CONFIG_DRM_PANEL_SHARP_LS043T1LE01 is not set
# CONFIG_DRM_PANEL_SIMPLE is not set
# CONFIG_DRM_PANEL_SITRONIX_ST7701 is not set
# CONFIG_DRM_PANEL_SITRONIX_ST7789V is not set
+# CONFIG_DRM_PANEL_SONY_ACX565AKM is not set
+# CONFIG_DRM_PANEL_TPO_TD028TTEC1 is not set
+# CONFIG_DRM_PANEL_TPO_TD043MTEA1 is not set
# CONFIG_DRM_PANEL_TPO_TPG110 is not set
# CONFIG_DRM_PANEL_TRULY_NT35597_WQXGA is not set
CONFIG_DRM_PANEL=y
@@ -1298,9 +1310,8 @@ CONFIG_DRM_RADEON_USERPTR=y
# CONFIG_DRM_SII902X is not set
CONFIG_DRM_SII9234=m
# CONFIG_DRM_SIL_SII8620 is not set
-# CONFIG_DRM_TDFX=n is not set
+# CONFIG_DRM_TDFX is not set
# CONFIG_DRM_THINE_THC63LVD1024 is not set
-# CONFIG_DRM_TINYDRM is not set
CONFIG_DRM_TI_SN65DSI86=m
CONFIG_DRM_TI_TFP410=m
CONFIG_DRM_TOSHIBA_TC358764=m
@@ -1462,9 +1473,10 @@ CONFIG_EEPROM_MAX6875=m
# CONFIG_EFI_FAKE_MEMMAP is not set
CONFIG_EFI_PARTITION=y
CONFIG_EFI_PGT_DUMP=y
+CONFIG_EFI_RCI2_TABLE=y
CONFIG_EFI_RUNTIME_MAP=y
CONFIG_EFI_STUB=y
-# CONFIG_EFI_TEST is not set
+CONFIG_EFI_TEST=m
CONFIG_EFIVAR_FS=y
# CONFIG_EFI_VARS is not set
# CONFIG_EFI_VARS_PSTORE_DEFAULT_DISABLE is not set
@@ -1489,6 +1501,7 @@ CONFIG_ETHERNET=y
CONFIG_ETHOC=m
# CONFIG_EUROTECH_WDT is not set
# CONFIG_EVM is not set
+# CONFIG_EXFAT_FS is not set
# CONFIG_EXPERT is not set
# CONFIG_EXPOLINE_AUTO is not set
CONFIG_EXPOLINE_FULL=y
@@ -1663,10 +1676,14 @@ CONFIG_FSI_MASTER_HUB=m
# CONFIG_FSI_SBEFIFO is not set
CONFIG_FSI_SCOM=m
# CONFIG_FSL_EDMA is not set
+# CONFIG_FSL_ENETC_MDIO is not set
# CONFIG_FSL_PQ_MDIO is not set
# CONFIG_FSL_QDMA is not set
CONFIG_FS_MBCACHE=y
CONFIG_FSNOTIFY=y
+# CONFIG_FS_VERITY_BUILTIN_SIGNATURES is not set
+# CONFIG_FS_VERITY_DEBUG is not set
+CONFIG_FS_VERITY=y
# CONFIG_FTL is not set
CONFIG_FTRACE_MCOUNT_RECORD=y
# CONFIG_FTRACE_STARTUP_TEST is not set
@@ -1800,6 +1817,7 @@ CONFIG_GTP=m
# CONFIG_GUP_BENCHMARK is not set
CONFIG_GVE=m
# CONFIG_HABANA_AI is not set
+CONFIG_HALTPOLL_CPUIDLE=y
CONFIG_HAMACHI=m
CONFIG_HAMRADIO=y
CONFIG_HANGCHECK_TIMER=m
@@ -1811,8 +1829,8 @@ CONFIG_HD44780=m
# CONFIG_HDC100X is not set
CONFIG_HDMI_LPE_AUDIO=m
CONFIG_HEADERS_CHECK=y
-# CONFIG_HEADERS_INSTALL is not set
-# CONFIG_HEADER_TEST is not set
+CONFIG_HEADERS_INSTALL=y
+CONFIG_HEADER_TEST=y
CONFIG_HERMES_CACHE_FW_ON_INIT=y
CONFIG_HERMES=m
CONFIG_HERMES_PRISM=y
@@ -1839,6 +1857,7 @@ CONFIG_HID_CMEDIA=m
CONFIG_HID_CORSAIR=m
CONFIG_HID_COUGAR=m
CONFIG_HID_CP2112=m
+# CONFIG_HID_CREATIVE_SB0540 is not set
CONFIG_HID_CYPRESS=m
CONFIG_HID_DRAGONRISE=m
CONFIG_HID_ELAN=m
@@ -2020,7 +2039,6 @@ CONFIG_I2C_AMD756_S4882=m
CONFIG_I2C_AMD8111=m
CONFIG_I2C_AMD_MP2=m
# CONFIG_I2C_ARB_GPIO_CHALLENGE is not set
-# CONFIG_I2C_BCM2048 is not set
# CONFIG_I2C_CADENCE is not set
# CONFIG_I2C_CBUS_GPIO is not set
CONFIG_I2C_CHARDEV=m
@@ -2160,11 +2178,13 @@ CONFIG_IIO_TRIGGER=y
CONFIG_IKHEADERS=m
CONFIG_IMA_APPRAISE_BOOTPARAM=y
# CONFIG_IMA_APPRAISE_BUILD_POLICY is not set
+CONFIG_IMA_APPRAISE_MODSIG=y
CONFIG_IMA_APPRAISE=y
# CONFIG_IMA_ARCH_POLICY is not set
# CONFIG_IMA_BLACKLIST_KEYRING is not set
# CONFIG_IMA_DEFAULT_HASH_SHA1 is not set
CONFIG_IMA_DEFAULT_HASH_SHA256=y
+# CONFIG_IMA_DEFAULT_HASH_SHA512 is not set
CONFIG_IMA_KEXEC=y
CONFIG_IMA_KEYRINGS_PERMIT_SIGNED_BY_BUILTIN_OR_SECONDARY=y
# CONFIG_IMA_LOAD_X509 is not set
@@ -2351,6 +2371,7 @@ CONFIG_IO_DELAY_0X80=y
CONFIG_IOMMU_DEBUGFS=y
# CONFIG_IOMMU_DEFAULT_PASSTHROUGH is not set
CONFIG_IOMMU_SUPPORT=y
+CONFIG_IONIC=m
CONFIG_IOSCHED_BFQ=y
# CONFIG_IOSF_MBI_DEBUG is not set
CONFIG_IOSF_MBI=y
@@ -2597,6 +2618,7 @@ CONFIG_JOYSTICK_ANALOG=m
# CONFIG_JOYSTICK_AS5011 is not set
CONFIG_JOYSTICK_COBRA=m
CONFIG_JOYSTICK_DB9=m
+# CONFIG_JOYSTICK_FSIA6B is not set
CONFIG_JOYSTICK_GAMECON=m
CONFIG_JOYSTICK_GF2K=m
CONFIG_JOYSTICK_GRIP=m
@@ -2636,6 +2658,7 @@ CONFIG_KDB_DEFAULT_ENABLE=0x0
CONFIG_KDB_KEYBOARD=y
# CONFIG_KERNEL_BZIP2 is not set
CONFIG_KERNEL_GZIP=y
+CONFIG_KERNEL_HEADER_TEST=y
# CONFIG_KERNEL_LZ4 is not set
# CONFIG_KERNEL_LZMA is not set
# CONFIG_KERNEL_LZO is not set
@@ -2826,7 +2849,7 @@ CONFIG_LIBFCOE=m
# CONFIG_LIDAR_LITE_V2 is not set
CONFIG_LIQUIDIO_VF=m
CONFIG_LIRC=y
-# CONFIG_LIVEPATCH is not set
+CONFIG_LIVEPATCH=y
# CONFIG_LKDTM is not set
# CONFIG_LLC2 is not set
CONFIG_LLC=m
@@ -2835,8 +2858,9 @@ CONFIG_LOCALVERSION=""
# CONFIG_LOCALVERSION_AUTO is not set
CONFIG_LOCKD=m
# CONFIG_LOCK_DOWN_IN_EFI_SECURE_BOOT is not set
-# CONFIG_LOCK_DOWN_KERNEL_FORCE is not set
-CONFIG_LOCK_DOWN_KERNEL=y
+# CONFIG_LOCK_DOWN_KERNEL_FORCE_CONFIDENTIALITY is not set
+# CONFIG_LOCK_DOWN_KERNEL_FORCE_INTEGRITY is not set
+CONFIG_LOCK_DOWN_KERNEL_FORCE_NONE=y
CONFIG_LOCKD_V4=y
CONFIG_LOCK_EVENT_COUNTS=y
CONFIG_LOCK_STAT=y
@@ -2927,6 +2951,7 @@ CONFIG_MAX31856=m
# CONFIG_MAX44000 is not set
CONFIG_MAX44009=m
# CONFIG_MAX517 is not set
+# CONFIG_MAX5432 is not set
# CONFIG_MAX5481 is not set
# CONFIG_MAX5487 is not set
# CONFIG_MAX5821 is not set
@@ -3152,6 +3177,8 @@ CONFIG_MLX5_ESWITCH=y
# CONFIG_MLX5_FPGA is not set
# CONFIG_MLX5_INFINIBAND is not set
CONFIG_MLX5_MPFS=y
+CONFIG_MLX5_SW_STEERING=y
+# CONFIG_MLX5_TLS is not set
CONFIG_MLX90614=m
CONFIG_MLX90632=m
CONFIG_MLXFW=m
@@ -3194,6 +3221,7 @@ CONFIG_MMC_SDHCI_CADENCE=m
# CONFIG_MMC_SDHCI_F_SDH30 is not set
CONFIG_MMC_SDHCI=m
# CONFIG_MMC_SDHCI_OF_ARASAN is not set
+# CONFIG_MMC_SDHCI_OF_ASPEED is not set
# CONFIG_MMC_SDHCI_OF_AT91 is not set
# CONFIG_MMC_SDHCI_OF_DWCMSHC is not set
# CONFIG_MMC_SDHCI_OF_ESDHC is not set
@@ -3214,6 +3242,7 @@ CONFIG_MMC_WBSD=m
# CONFIG_MMIOTRACE_TEST is not set
CONFIG_MMIOTRACE=y
CONFIG_MMU=y
+# CONFIG_MODULE_ALLOW_MISSING_NAMESPACE_IMPORTS is not set
# CONFIG_MODULE_COMPRESS is not set
# CONFIG_MODULE_FORCE_LOAD is not set
CONFIG_MODULE_FORCE_UNLOAD=y
@@ -3250,6 +3279,7 @@ CONFIG_MOUSE_SYNAPTICS_USB=m
CONFIG_MOUSE_VSXXXAA=m
# CONFIG_MOXA_INTELLIO is not set
# CONFIG_MOXA_SMARTIO is not set
+# CONFIG_MOXTET is not set
# CONFIG_MPENTIUM4 is not set
# CONFIG_MPENTIUMIII is not set
# CONFIG_MPENTIUMII is not set
@@ -3314,6 +3344,7 @@ CONFIG_MTD_NAND_CAFE=m
# CONFIG_MTD_NAND_HISI504 is not set
# CONFIG_MTD_NAND_MESON is not set
# CONFIG_MTD_NAND_MXC is not set
+# CONFIG_MTD_NAND_MXIC is not set
# CONFIG_MTD_NAND_NANDSIM is not set
# CONFIG_MTD_NAND_OMAP2 is not set
# CONFIG_MTD_NAND_PLATFORM is not set
@@ -3421,12 +3452,14 @@ CONFIG_NETCONSOLE=m
CONFIG_NET_CORE=y
CONFIG_NETDEVICES=y
CONFIG_NET_DEVLINK=y
-# CONFIG_NETDEVSIM is not set
+CONFIG_NETDEVSIM=m
CONFIG_NET_DROP_MONITOR=y
CONFIG_NET_DSA_BCM_SF2=m
# CONFIG_NET_DSA_LANTIQ_GSWIP is not set
CONFIG_NET_DSA_LOOP=m
CONFIG_NET_DSA=m
+# CONFIG_NET_DSA_MICROCHIP_KSZ8795 is not set
+# CONFIG_NET_DSA_MICROCHIP_KSZ9477_I2C is not set
CONFIG_NET_DSA_MICROCHIP_KSZ9477=m
CONFIG_NET_DSA_MICROCHIP_KSZ9477_SPI=m
CONFIG_NET_DSA_MT7530=m
@@ -3600,6 +3633,7 @@ CONFIG_NET_SCH_TAPRIO=m
CONFIG_NET_SCH_TBF=m
CONFIG_NET_SCH_TEQL=m
CONFIG_NET_SWITCHDEV=y
+CONFIG_NET_TC_SKB_EXT=y
CONFIG_NET_TEAM=m
CONFIG_NET_TEAM_MODE_ACTIVEBACKUP=m
CONFIG_NET_TEAM_MODE_BROADCAST=m
@@ -3651,6 +3685,7 @@ CONFIG_NET_VENDOR_NETRONOME=y
CONFIG_NET_VENDOR_NVIDIA=y
CONFIG_NET_VENDOR_OKI=y
CONFIG_NET_VENDOR_PACKET_ENGINES=y
+CONFIG_NET_VENDOR_PENSANDO=y
CONFIG_NET_VENDOR_QLOGIC=y
# CONFIG_NET_VENDOR_QUALCOMM is not set
CONFIG_NET_VENDOR_RDC=y
@@ -3819,10 +3854,10 @@ CONFIG_NFT_QUOTA=m
CONFIG_NFT_REDIR=m
CONFIG_NFT_REJECT_IPV4=m
CONFIG_NFT_REJECT=m
-# CONFIG_NFT_SOCKET is not set
+CONFIG_NFT_SOCKET=m
CONFIG_NFT_SYNPROXY=m
-# CONFIG_NFT_TPROXY is not set
-# CONFIG_NFT_TUNNEL is not set
+CONFIG_NFT_TPROXY=m
+CONFIG_NFT_TUNNEL=m
CONFIG_NFT_XFRM=m
CONFIG_N_GSM=m
CONFIG_N_HDLC=m
@@ -3883,6 +3918,7 @@ CONFIG_NLS_MAC_ROMAN=m
CONFIG_NLS_MAC_TURKISH=m
CONFIG_NLS_UTF8=m
CONFIG_NLS=y
+# CONFIG_NOA1305 is not set
# CONFIG_NOHIGHMEM is not set
# CONFIG_NO_HZ_FULL is not set
CONFIG_NO_HZ_IDLE=y
@@ -3941,7 +3977,7 @@ CONFIG_OPENVSWITCH=m
CONFIG_OPENVSWITCH_VXLAN=m
# CONFIG_OPROFILE is not set
CONFIG_OPT3001=m
-# CONFIG_OPTIMIZE_INLINING is not set
+CONFIG_OPTIMIZE_INLINING=y
CONFIG_OPTPROBES=y
CONFIG_ORANGEFS_FS=m
CONFIG_ORINOCO_USB=m
@@ -3971,7 +4007,7 @@ CONFIG_PANASONIC_LAPTOP=m
CONFIG_PANIC_TIMEOUT=0
CONFIG_PANTHERLORD_FF=y
# CONFIG_PARAVIRT_DEBUG is not set
-# CONFIG_PARAVIRT_SPINLOCKS is not set
+CONFIG_PARAVIRT_SPINLOCKS=y
CONFIG_PARAVIRT_TIME_ACCOUNTING=y
CONFIG_PARAVIRT=y
# CONFIG_PARIDE is not set
@@ -4152,6 +4188,7 @@ CONFIG_PINCTRL_LEWISBURG=m
# CONFIG_PINCTRL_OCELOT is not set
# CONFIG_PINCTRL_QCS404 is not set
CONFIG_PINCTRL_RK805=m
+# CONFIG_PINCTRL_SC7180 is not set
# CONFIG_PINCTRL_SDM660 is not set
# CONFIG_PINCTRL_SINGLE is not set
# CONFIG_PINCTRL_SM8150 is not set
@@ -4247,7 +4284,6 @@ CONFIG_PPTP=m
# CONFIG_PREEMPTIRQ_DELAY_TEST is not set
# CONFIG_PREEMPTIRQ_EVENTS is not set
# CONFIG_PREEMPT is not set
-# CONFIG_PREEMPT_LL is not set
# CONFIG_PREEMPT_NONE is not set
CONFIG_PREEMPT_VOLUNTARY=y
CONFIG_PREVENT_FIRMWARE_BUILD=y
@@ -4353,6 +4389,7 @@ CONFIG_RADIO_WL1273=m
CONFIG_RAID_ATTRS=m
# CONFIG_RANDOM32_SELFTEST is not set
CONFIG_RANDOMIZE_BASE=y
+# CONFIG_RANDOM_TRUST_BOOTLOADER is not set
CONFIG_RANDOM_TRUST_CPU=y
CONFIG_RAPIDIO_CHMAN=m
CONFIG_RAPIDIO_CPS_GEN2=m
@@ -4393,13 +4430,14 @@ CONFIG_RD_LZ4=y
CONFIG_RD_LZMA=y
CONFIG_RD_LZO=y
CONFIG_RDMA_RXE=m
-# CONFIG_RDMA_SIW is not set
+CONFIG_RDMA_SIW=m
# CONFIG_RDS_DEBUG is not set
CONFIG_RDS=m
CONFIG_RDS_RDMA=m
CONFIG_RDS_TCP=m
CONFIG_RD_XZ=y
# CONFIG_READABLE_ASM is not set
+# CONFIG_READ_ONLY_THP_FOR_FS is not set
CONFIG_REALTEK_AUTOPM=y
CONFIG_REALTEK_PHY=y
# CONFIG_REED_SOLOMON_TEST is not set
@@ -4438,6 +4476,7 @@ CONFIG_REGULATOR_MAX77650=m
# CONFIG_REGULATOR_PWM is not set
# CONFIG_REGULATOR_SLG51000 is not set
# CONFIG_REGULATOR_SY8106A is not set
+# CONFIG_REGULATOR_SY8824X is not set
# CONFIG_REGULATOR_TPS51632 is not set
# CONFIG_REGULATOR_TPS62360 is not set
# CONFIG_REGULATOR_TPS65023 is not set
@@ -4457,7 +4496,7 @@ CONFIG_REISERFS_PROC_INFO=y
CONFIG_RELAY=y
# CONFIG_RELOCATABLE_TEST is not set
CONFIG_RELOCATABLE=y
-CONFIG_REMOTEPROC=m
+CONFIG_REMOTEPROC=y
# CONFIG_RENESAS_PHY is not set
# CONFIG_RESET_ATTACK_MITIGATION is not set
# CONFIG_RESET_TI_SYSCON is not set
@@ -4804,6 +4843,8 @@ CONFIG_SECTION_MISMATCH_WARN_ONLY=y
CONFIG_SECURITYFS=y
CONFIG_SECURITY_INFINIBAND=y
# CONFIG_SECURITY_LOADPIN is not set
+CONFIG_SECURITY_LOCKDOWN_LSM_EARLY=y
+CONFIG_SECURITY_LOCKDOWN_LSM=y
CONFIG_SECURITY_NETWORK_XFRM=y
CONFIG_SECURITY_NETWORK=y
# CONFIG_SECURITY_PATH is not set
@@ -4834,7 +4875,6 @@ CONFIG_SENSORS_ADM1029=m
CONFIG_SENSORS_ADM1031=m
CONFIG_SENSORS_ADM1275=m
CONFIG_SENSORS_ADM9240=m
-# CONFIG_SENSORS_ADS1015 is not set
CONFIG_SENSORS_ADS7828=m
CONFIG_SENSORS_ADS7871=m
CONFIG_SENSORS_ADT7310=m
@@ -4846,6 +4886,7 @@ CONFIG_SENSORS_ADT7475=m
CONFIG_SENSORS_AMC6821=m
CONFIG_SENSORS_APDS990X=m
CONFIG_SENSORS_APPLESMC=m
+# CONFIG_SENSORS_AS370 is not set
CONFIG_SENSORS_ASB100=m
CONFIG_SENSORS_ASC7621=m
CONFIG_SENSORS_ASPEED=m
@@ -4884,6 +4925,7 @@ CONFIG_SENSORS_IBMPEX=m
CONFIG_SENSORS_INA209=m
CONFIG_SENSORS_INA2XX=m
CONFIG_SENSORS_INA3221=m
+# CONFIG_SENSORS_INSPUR_IPSPS is not set
# CONFIG_SENSORS_IR35221 is not set
# CONFIG_SENSORS_IR38064 is not set
# CONFIG_SENSORS_IRPS5401 is not set
@@ -5017,7 +5059,6 @@ CONFIG_SERIAL_8250_EXTENDED=y
CONFIG_SERIAL_8250_LPSS=m
CONFIG_SERIAL_8250_MANY_PORTS=y
CONFIG_SERIAL_8250_MID=y
-CONFIG_SERIAL_8250_MOXA=m
CONFIG_SERIAL_8250_NR_UARTS=32
CONFIG_SERIAL_8250_PCI=y
CONFIG_SERIAL_8250_RSA=y
@@ -5034,6 +5075,7 @@ CONFIG_SERIAL_CORE_CONSOLE=y
CONFIG_SERIAL_CORE=y
CONFIG_SERIAL_DEV_BUS=y
CONFIG_SERIAL_DEV_CTRL_TTYPORT=y
+# CONFIG_SERIAL_FSL_LINFLEXUART is not set
# CONFIG_SERIAL_FSL_LPUART is not set
# CONFIG_SERIAL_IFX6X60 is not set
CONFIG_SERIAL_JSM=m
@@ -5070,7 +5112,6 @@ CONFIG_SFC_FALCON_MTD=y
# CONFIG_SFC is not set
CONFIG_SFI=y
CONFIG_SFP=m
-# CONFIG_SGI_IOC4 is not set
CONFIG_SGI_PARTITION=y
CONFIG_SHUFFLE_PAGE_ALLOCATOR=y
# CONFIG_SI1133 is not set
@@ -5192,6 +5233,7 @@ CONFIG_SND_HDA_HWDEP=y
CONFIG_SND_HDA_I915=y
CONFIG_SND_HDA_INPUT_BEEP_MODE=0
CONFIG_SND_HDA_INPUT_BEEP=y
+# CONFIG_SND_HDA_INTEL_DETECT_DMIC is not set
CONFIG_SND_HDA_INTEL=m
CONFIG_SND_HDA_PATCH_LOADER=y
CONFIG_SND_HDA_POWER_SAVE_DEFAULT=0
@@ -5334,7 +5376,9 @@ CONFIG_SND_SOC_INTEL_CHT_BSW_NAU8824_MACH=m
CONFIG_SND_SOC_INTEL_CHT_BSW_RT5645_MACH=m
CONFIG_SND_SOC_INTEL_CHT_BSW_RT5672_MACH=m
CONFIG_SND_SOC_INTEL_CML_H=m
+CONFIG_SND_SOC_INTEL_CML_LP_DA7219_MAX98357A_MACH=m
CONFIG_SND_SOC_INTEL_CML_LP=m
+CONFIG_SND_SOC_INTEL_GLK_DA7219_MAX98357A_MACH=m
# CONFIG_SND_SOC_INTEL_GLK_RT5682_MAX98357A_MACH is not set
CONFIG_SND_SOC_INTEL_HASWELL=m
CONFIG_SND_SOC_INTEL_HASWELL_MACH=m
@@ -5347,11 +5391,14 @@ CONFIG_SND_SOC_INTEL_SKL_HDA_DSP_GENERIC_MACH=m
CONFIG_SND_SOC_INTEL_SKL_NAU88L25_MAX98357A_MACH=m
CONFIG_SND_SOC_INTEL_SKL_NAU88L25_SSM4567_MACH=m
CONFIG_SND_SOC_INTEL_SKL_RT286_MACH=m
-CONFIG_SND_SOC_INTEL_SKYLAKE_HDAUDIO_CODEC=y
+# CONFIG_SND_SOC_INTEL_SKYLAKE_HDAUDIO_CODEC is not set
CONFIG_SND_SOC_INTEL_SKYLAKE=m
+CONFIG_SND_SOC_INTEL_SOF_CML_RT1011_RT5682_MACH=m
+CONFIG_SND_SOC_INTEL_SOF_RT5682_MACH=m
CONFIG_SND_SOC_INTEL_SST_ACPI=m
CONFIG_SND_SOC_INTEL_SST=m
CONFIG_SND_SOC_INTEL_SST_TOPLEVEL=y
+CONFIG_SND_SOC_INTEL_USER_FRIENDLY_LONG_NAMES=y
CONFIG_SND_SOC=m
CONFIG_SND_SOC_MAX9759=m
CONFIG_SND_SOC_MAX98088=m
@@ -5390,12 +5437,28 @@ CONFIG_SND_SOC_RT5660=m
CONFIG_SND_SOC_SIMPLE_AMPLIFIER=m
# CONFIG_SND_SOC_SIRF_AUDIO_CODEC is not set
CONFIG_SND_SOC_SOF_ACPI=m
+CONFIG_SND_SOC_SOF_APOLLOLAKE_SUPPORT=y
+CONFIG_SND_SOC_SOF_CANNONLAKE_SUPPORT=y
+CONFIG_SND_SOC_SOF_COFFEELAKE_SUPPORT=y
+CONFIG_SND_SOC_SOF_COMETLAKE_H_SUPPORT=y
+CONFIG_SND_SOC_SOF_COMETLAKE_LP_SUPPORT=y
# CONFIG_SND_SOC_SOF_DEBUG is not set
-# CONFIG_SND_SOC_SOF_INTEL_TOPLEVEL is not set
+CONFIG_SND_SOC_SOF_ELKHARTLAKE_SUPPORT=y
+CONFIG_SND_SOC_SOF_GEMINILAKE_SUPPORT=y
+# CONFIG_SND_SOC_SOF_HDA_ALWAYS_ENABLE_DMI_L1 is not set
+CONFIG_SND_SOC_SOF_HDA_AUDIO_CODEC=y
+CONFIG_SND_SOC_SOF_HDA_COMMON_HDMI_CODEC=y
+CONFIG_SND_SOC_SOF_HDA_LINK=y
+CONFIG_SND_SOC_SOF_ICELAKE_SUPPORT=y
+CONFIG_SND_SOC_SOF_INTEL_TOPLEVEL=y
+CONFIG_SND_SOC_SOF_JASPERLAKE_SUPPORT=y
+CONFIG_SND_SOC_SOF_MERRIFIELD_SUPPORT=y
# CONFIG_SND_SOC_SOF_NOCODEC is not set
# CONFIG_SND_SOC_SOF_NOCODEC_SUPPORT is not set
+# CONFIG_SND_SOC_SOF_OF is not set
CONFIG_SND_SOC_SOF_PCI=m
# CONFIG_SND_SOC_SOF_STRICT_ABI_CHECKS is not set
+CONFIG_SND_SOC_SOF_TIGERLAKE_SUPPORT=y
CONFIG_SND_SOC_SOF_TOPLEVEL=y
CONFIG_SND_SOC_SPDIF=m
# CONFIG_SND_SOC_SSM2305 is not set
@@ -5422,6 +5485,7 @@ CONFIG_SND_SOC_TLV320AIC32X4_SPI=m
CONFIG_SND_SOC_TS3A227E=m
CONFIG_SND_SOC_TSCS42XX=m
# CONFIG_SND_SOC_TSCS454 is not set
+# CONFIG_SND_SOC_UDA1334 is not set
# CONFIG_SND_SOC_WM8510 is not set
# CONFIG_SND_SOC_WM8523 is not set
CONFIG_SND_SOC_WM8524=m
@@ -5492,7 +5556,6 @@ CONFIG_SONYPI_COMPAT=y
CONFIG_SONYPI=m
CONFIG_SOUND=m
CONFIG_SOUND_OSS_CORE_PRECLAIM=y
-CONFIG_SOUNDWIRE_BUS=m
CONFIG_SOUNDWIRE_CADENCE=m
CONFIG_SOUNDWIRE_INTEL=m
CONFIG_SOUNDWIRE=y
@@ -5692,6 +5755,7 @@ CONFIG_TERANETICS_PHY=m
# CONFIG_TEST_KMOD is not set
CONFIG_TEST_KSTRTOX=y
CONFIG_TEST_LIST_SORT=y
+# CONFIG_TEST_LIVEPATCH is not set
# CONFIG_TEST_LKM is not set
# CONFIG_TEST_MEMCAT_P is not set
# CONFIG_TEST_MEMINIT is not set
@@ -5760,6 +5824,13 @@ CONFIG_TIFM_7XX1=m
CONFIG_TIFM_CORE=m
CONFIG_TIGON3_HWMON=y
CONFIG_TIGON3=m
+# CONFIG_TINYDRM_HX8357D is not set
+# CONFIG_TINYDRM_ILI9225 is not set
+# CONFIG_TINYDRM_ILI9341 is not set
+# CONFIG_TINYDRM_MI0283QT is not set
+# CONFIG_TINYDRM_REPAPER is not set
+# CONFIG_TINYDRM_ST7586 is not set
+# CONFIG_TINYDRM_ST7735R is not set
CONFIG_TIPC_DIAG=m
CONFIG_TIPC=m
# CONFIG_TIPC_MEDIA_IB is not set
@@ -5768,7 +5839,7 @@ CONFIG_TI_SCI_PROTOCOL=m
# CONFIG_TI_ST is not set
# CONFIG_TI_TLC4541 is not set
CONFIG_TLAN=m
-# CONFIG_TLS_DEVICE is not set
+CONFIG_TLS_DEVICE=y
CONFIG_TLS=m
# CONFIG_TMD_HERMES is not set
# CONFIG_TMP006 is not set
@@ -5903,6 +5974,7 @@ CONFIG_TYPEC_TPS6598X=m
CONFIG_TYPEC_UCSI=m
CONFIG_TYPEC_WCOVE=m
CONFIG_TYPHOON=m
+CONFIG_UAPI_HEADER_TEST=y
CONFIG_UBIFS_ATIME_SUPPORT=y
# CONFIG_UBIFS_FS_ADVANCED_COMPR is not set
CONFIG_UBIFS_FS_AUTHENTICATION=y
@@ -5961,9 +6033,11 @@ CONFIG_USB_BELKIN=y
# CONFIG_USB_C67X00_HCD is not set
CONFIG_USB_CATC=m
# CONFIG_USB_CDC_COMPOSITE is not set
+# CONFIG_USB_CDNS3 is not set
CONFIG_USB_CHAOSKEY=m
# CONFIG_USB_CHIPIDEA is not set
# CONFIG_USB_CONFIGFS_F_UAC1_LEGACY is not set
+# CONFIG_USB_CONN_GPIO is not set
CONFIG_USB_CXACRU=m
# CONFIG_USB_CYPRESS_CY7C63 is not set
# CONFIG_USB_CYTHERM is not set
@@ -6130,6 +6204,7 @@ CONFIG_USB_NET_SR9700=m
CONFIG_USB_NET_ZAURUS=m
CONFIG_USB_OHCI_HCD_PCI=y
# CONFIG_USB_OHCI_HCD_PLATFORM is not set
+# CONFIG_USB_OHCI_HCD_SSB is not set
CONFIG_USB_OHCI_HCD=y
# CONFIG_USB_OTG_FSM is not set
# CONFIG_USB_OTG is not set
@@ -6147,7 +6222,6 @@ CONFIG_USB_PWC=m
# CONFIG_USB_R8A66597_HCD is not set
CONFIG_USB_RAINSHADOW_CEC=m
# CONFIG_USB_RAREMONO is not set
-# CONFIG_USB_RIO500 is not set
CONFIG_USB_ROLES_INTEL_XHCI=m
CONFIG_USB_ROLE_SWITCH=m
CONFIG_USB_RTL8150=m
@@ -6319,7 +6393,7 @@ CONFIG_VIDEO_BT848=m
# CONFIG_VIDEO_CADENCE is not set
CONFIG_VIDEO_CAFE_CCIC=m
CONFIG_VIDEO_CPIA2=m
-CONFIG_VIDEO_CROS_EC_CEC=m
+# CONFIG_VIDEO_CROS_EC_CEC is not set
CONFIG_VIDEO_CX18_ALSA=m
CONFIG_VIDEO_CX18=m
CONFIG_VIDEO_CX231XX_ALSA=m
@@ -6398,6 +6472,7 @@ CONFIG_VIRTIO_BALLOON=m
CONFIG_VIRTIO_BLK=m
# CONFIG_VIRTIO_BLK_SCSI is not set
CONFIG_VIRTIO_CONSOLE=m
+CONFIG_VIRTIO_FS=m
CONFIG_VIRTIO_INPUT=m
# CONFIG_VIRTIO_IOMMU is not set
CONFIG_VIRTIO_MENU=y
@@ -6450,6 +6525,7 @@ CONFIG_W1_MASTER_DS2482=m
CONFIG_W1_MASTER_DS2490=m
# CONFIG_W1_MASTER_GPIO is not set
# CONFIG_W1_MASTER_MATROX is not set
+# CONFIG_W1_MASTER_SGI is not set
CONFIG_W1_SLAVE_DS2405=m
CONFIG_W1_SLAVE_DS2406=m
CONFIG_W1_SLAVE_DS2408=m
@@ -6460,6 +6536,7 @@ CONFIG_W1_SLAVE_DS2431=m
CONFIG_W1_SLAVE_DS2433_CRC=y
CONFIG_W1_SLAVE_DS2433=m
CONFIG_W1_SLAVE_DS2438=m
+# CONFIG_W1_SLAVE_DS250X is not set
CONFIG_W1_SLAVE_DS2780=m
CONFIG_W1_SLAVE_DS2781=m
CONFIG_W1_SLAVE_DS2805=m
diff --git a/kernel-i686.config b/kernel-i686.config
index a89417761..e5c5bb988 100644
--- a/kernel-i686.config
+++ b/kernel-i686.config
@@ -135,6 +135,7 @@ CONFIG_ADAPTEC_STARFIRE=m
# CONFIG_ADF4350 is not set
# CONFIG_ADF4371 is not set
# CONFIG_ADFS_FS is not set
+CONFIG_ADIN_PHY=m
# CONFIG_ADIS16080 is not set
# CONFIG_ADIS16130 is not set
# CONFIG_ADIS16136 is not set
@@ -144,6 +145,7 @@ CONFIG_ADAPTEC_STARFIRE=m
# CONFIG_ADIS16240 is not set
# CONFIG_ADIS16260 is not set
# CONFIG_ADIS16400 is not set
+# CONFIG_ADIS16460 is not set
# CONFIG_ADIS16480 is not set
# CONFIG_ADJD_S311 is not set
# CONFIG_ADT7316 is not set
@@ -236,19 +238,14 @@ CONFIG_AR5523=m
# CONFIG_ARCH_EBSA110 is not set
# CONFIG_ARCH_EP93XX is not set
# CONFIG_ARCH_FOOTBRIDGE is not set
-# CONFIG_ARCH_IOP13XX is not set
# CONFIG_ARCH_IOP32X is not set
-# CONFIG_ARCH_IOP33X is not set
# CONFIG_ARCH_IXP4XX is not set
-# CONFIG_ARCH_KS8695 is not set
-# CONFIG_ARCH_LPC32XX is not set
CONFIG_ARCH_MULTIPLATFORM=y
# CONFIG_ARCH_OMAP1 is not set
# CONFIG_ARCH_PXA is not set
# CONFIG_ARCH_RPC is not set
# CONFIG_ARCH_S3C24XX is not set
# CONFIG_ARCH_SA1100 is not set
-# CONFIG_ARCH_W90X900 is not set
# CONFIG_ARCNET is not set
CONFIG_ARM64_ERRATUM_858921=y
# CONFIG_AS3935 is not set
@@ -297,6 +294,7 @@ CONFIG_ATH9K_DEBUGFS=y
CONFIG_ATH9K_HTC=m
# CONFIG_ATH9K_HWRNG is not set
CONFIG_ATH9K=m
+CONFIG_ATH9K_PCI_NO_EEPROM=m
CONFIG_ATH9K_PCI=y
# CONFIG_ATH9K_STATION_STATISTICS is not set
# CONFIG_ATH9K_WOW is not set
@@ -451,6 +449,7 @@ CONFIG_BINFMT_ELF=y
# CONFIG_BINFMT_FLAT is not set
CONFIG_BINFMT_MISC=m
CONFIG_BINFMT_SCRIPT=y
+CONFIG_BLK_CGROUP_IOCOST=y
CONFIG_BLK_CGROUP_IOLATENCY=y
CONFIG_BLK_CGROUP=y
# CONFIG_BLK_CMDLINE_PARSER is not set
@@ -645,16 +644,21 @@ CONFIG_CAN_EMS_PCI=m
# CONFIG_CAN_EMS_PCMCIA is not set
CONFIG_CAN_EMS_USB=m
CONFIG_CAN_ESD_USB2=m
+# CONFIG_CAN_F81601 is not set
# CONFIG_CAN_FLEXCAN is not set
# CONFIG_CAN_GRCAN is not set
CONFIG_CAN_GS_USB=m
CONFIG_CAN_GW=m
CONFIG_CAN_HI311X=m
CONFIG_CAN_IFI_CANFD=m
+# CONFIG_CAN_J1939 is not set
+# CONFIG_CAN_KVASER_PCIEFD is not set
CONFIG_CAN_KVASER_PCI=m
CONFIG_CAN_KVASER_USB=m
CONFIG_CAN=m
CONFIG_CAN_M_CAN=m
+# CONFIG_CAN_M_CAN_PLATFORM is not set
+# CONFIG_CAN_M_CAN_TCAN4X5X is not set
CONFIG_CAN_MCBA_USB=m
# CONFIG_CAN_MCP251X is not set
CONFIG_CAN_PEAK_PCIEC=y
@@ -848,6 +852,7 @@ CONFIG_CPU_FREQ_GOV_USERSPACE=y
CONFIG_CPU_FREQ_STAT=y
CONFIG_CPU_FREQ=y
# CONFIG_CPU_HOTPLUG_STATE_CONTROL is not set
+CONFIG_CPU_IDLE_GOV_HALTPOLL=y
# CONFIG_CPU_IDLE_GOV_LADDER is not set
# CONFIG_CPU_IDLE_GOV_TEO is not set
CONFIG_CPU_IDLE=y
@@ -858,7 +863,6 @@ CONFIG_CPUSETS=y
CONFIG_CRAMFS=m
# CONFIG_CRAMFS_MTD is not set
CONFIG_CRASH_DUMP=y
-CONFIG_CRASH=m
CONFIG_CRC16=y
# CONFIG_CRC32_BIT is not set
# CONFIG_CRC32_SARWATE is not set
@@ -875,21 +879,16 @@ CONFIG_CRC_ITU_T=m
CONFIG_CRC_PMIC_OPREGION=y
CONFIG_CRC_T10DIF=y
# CONFIG_CROS_EC_DEBUGFS is not set
-CONFIG_CROS_EC_I2C=m
CONFIG_CROS_EC_ISHTP=m
+# CONFIG_CROS_EC is not set
# CONFIG_CROS_EC_LIGHTBAR is not set
-CONFIG_CROS_EC_PROTO=y
CONFIG_CROS_EC_RPMSG=m
-CONFIG_CROS_EC_SPI=m
CONFIG_CROS_KBD_LED_BACKLIGHT=m
CONFIG_CROSS_MEMORY_ATTACH=y
CONFIG_CROS_USBPD_LOGGER=m
CONFIG_CRYPTO_842=y
CONFIG_CRYPTO_ADIANTUM=m
-CONFIG_CRYPTO_AEGIS128L=m
CONFIG_CRYPTO_AEGIS128=m
-CONFIG_CRYPTO_AEGIS256=m
-CONFIG_CRYPTO_AES_586=y
CONFIG_CRYPTO_AES_NI_INTEL=y
CONFIG_CRYPTO_AES_TI=m
CONFIG_CRYPTO_AES=y
@@ -922,6 +921,7 @@ CONFIG_CRYPTO_DES=m
# CONFIG_CRYPTO_DEV_ATMEL_SHA204A is not set
CONFIG_CRYPTO_DEV_CCP_CRYPTO=m
CONFIG_CRYPTO_DEV_CCP_DD=m
+# CONFIG_CRYPTO_DEV_CCP_DEBUGFS is not set
CONFIG_CRYPTO_DEV_CCP=y
# CONFIG_CRYPTO_DEV_CCREE is not set
CONFIG_CRYPTO_DEV_CHELSIO=m
@@ -940,6 +940,7 @@ CONFIG_CRYPTO_DEV_QAT_C62X=m
CONFIG_CRYPTO_DEV_QAT_C62XVF=m
CONFIG_CRYPTO_DEV_QAT_DH895xCC=m
CONFIG_CRYPTO_DEV_QAT_DH895xCCVF=m
+# CONFIG_CRYPTO_DEV_SAFEXCEL is not set
CONFIG_CRYPTO_DEV_SP_CCP=y
CONFIG_CRYPTO_DEV_VIRTIO=m
CONFIG_CRYPTO_DH=y
@@ -950,6 +951,7 @@ CONFIG_CRYPTO_ECB=y
CONFIG_CRYPTO_ECDH=m
CONFIG_CRYPTO_ECHAINIV=m
CONFIG_CRYPTO_ECRDSA=m
+CONFIG_CRYPTO_ESSIV=m
CONFIG_CRYPTO_FCRYPT=m
CONFIG_CRYPTO_FIPS=y
CONFIG_CRYPTO_GCM=y
@@ -969,8 +971,6 @@ CONFIG_CRYPTO_MANAGER=y
CONFIG_CRYPTO_MD4=m
CONFIG_CRYPTO_MD5=y
CONFIG_CRYPTO_MICHAEL_MIC=m
-CONFIG_CRYPTO_MORUS1280=m
-CONFIG_CRYPTO_MORUS640=m
CONFIG_CRYPTO_NHPOLY1305_AVX2=m
CONFIG_CRYPTO_NHPOLY1305_SSE2=m
CONFIG_CRYPTO_NULL=y
@@ -991,7 +991,7 @@ CONFIG_CRYPTO_SERPENT_SSE2_586=m
CONFIG_CRYPTO_SHA1=y
CONFIG_CRYPTO_SHA256=y
CONFIG_CRYPTO_SHA3=m
-CONFIG_CRYPTO_SHA512=m
+CONFIG_CRYPTO_SHA512=y
CONFIG_CRYPTO_SIMD=y
CONFIG_CRYPTO_SM3=m
CONFIG_CRYPTO_SM4=m
@@ -1046,11 +1046,10 @@ CONFIG_DEBUG_FS=y
# CONFIG_DEBUG_GPIO is not set
CONFIG_DEBUG_HIGHMEM=y
# CONFIG_DEBUG_HOTPLUG_CPU0 is not set
-# CONFIG_DEBUG_INFO_BTF is not set
+CONFIG_DEBUG_INFO_BTF=y
# CONFIG_DEBUG_INFO_DWARF4 is not set
# CONFIG_DEBUG_INFO_REDUCED is not set
# CONFIG_DEBUG_INFO_SPLIT is not set
-CONFIG_DEBUG_INFO_VTA=y
CONFIG_DEBUG_INFO=y
# CONFIG_DEBUG_KERNEL_DC is not set
CONFIG_DEBUG_KERNEL=y
@@ -1137,6 +1136,7 @@ CONFIG_DLM=m
CONFIG_DM9102=m
# CONFIG_DMA_API_DEBUG is not set
# CONFIG_DMA_API_DEBUG_SG is not set
+# CONFIG_DMABUF_SELFTESTS is not set
# CONFIG_DMA_CMA is not set
# CONFIG_DMADEVICES_DEBUG is not set
CONFIG_DMADEVICES=y
@@ -1148,6 +1148,7 @@ CONFIG_DMARD10=m
# CONFIG_DMATEST is not set
CONFIG_DM_CACHE=m
CONFIG_DM_CACHE_SMQ=m
+# CONFIG_DM_CLONE is not set
CONFIG_DM_CRYPT=m
CONFIG_DM_DEBUG_BLOCK_MANAGER_LOCKING=y
# CONFIG_DM_DEBUG_BLOCK_STACK_TRACING is not set
@@ -1174,6 +1175,7 @@ CONFIG_DM_UEVENT=y
CONFIG_DM_UNSTRIPED=m
CONFIG_DM_VERITY_FEC=y
CONFIG_DM_VERITY=m
+# CONFIG_DM_VERITY_VERIFY_ROOTHASH_SIG is not set
CONFIG_DM_WRITECACHE=m
CONFIG_DM_ZERO=y
CONFIG_DM_ZONED=m
@@ -1193,6 +1195,7 @@ CONFIG_DRAGONRISE_FF=y
CONFIG_DRM_AMD_ACP=y
CONFIG_DRM_AMD_DC_DCN1_0=y
CONFIG_DRM_AMD_DC_DCN2_0=y
+CONFIG_DRM_AMD_DC_DCN2_1=y
CONFIG_DRM_AMD_DC_DSC_SUPPORT=y
CONFIG_DRM_AMD_DC=y
CONFIG_DRM_AMDGPU_CIK=y
@@ -1215,6 +1218,7 @@ CONFIG_DRM_DP_CEC=y
# CONFIG_DRM_ETNAVIV is not set
CONFIG_DRM_FBDEV_EMULATION=y
CONFIG_DRM_FBDEV_OVERALLOC=100
+CONFIG_DRM_GM12U320=m
CONFIG_DRM_GMA3600=y
CONFIG_DRM_GMA500=m
# CONFIG_DRM_GMA600 is not set
@@ -1253,13 +1257,17 @@ CONFIG_DRM_PANEL_FEIYANG_FY07024DI26A30D=m
# CONFIG_DRM_PANEL_INNOLUX_P079ZCA is not set
# CONFIG_DRM_PANEL_JDI_LT070ME05000 is not set
# CONFIG_DRM_PANEL_KINGDISPLAY_KD097D04 is not set
+# CONFIG_DRM_PANEL_LG_LB035Q02 is not set
# CONFIG_DRM_PANEL_LG_LG4573 is not set
# CONFIG_DRM_PANEL_LVDS is not set
+# CONFIG_DRM_PANEL_NEC_NL8048HL11 is not set
+# CONFIG_DRM_PANEL_NOVATEK_NT39016 is not set
# CONFIG_DRM_PANEL_OLIMEX_LCD_OLINUXINO is not set
CONFIG_DRM_PANEL_ORISETECH_OTM8009A=m
# CONFIG_DRM_PANEL_OSD_OSD101T2587_53TS is not set
# CONFIG_DRM_PANEL_PANASONIC_VVX10F034N00 is not set
# CONFIG_DRM_PANEL_RASPBERRYPI_TOUCHSCREEN is not set
+# CONFIG_DRM_PANEL_RAYDIUM_RM67191 is not set
# CONFIG_DRM_PANEL_RAYDIUM_RM68200 is not set
CONFIG_DRM_PANEL_ROCKTECH_JH057N00900=m
CONFIG_DRM_PANEL_RONBO_RB070D30=m
@@ -1271,10 +1279,14 @@ CONFIG_DRM_PANEL_SAMSUNG_S6E63J0X03=m
# CONFIG_DRM_PANEL_SAMSUNG_S6E8AA0 is not set
CONFIG_DRM_PANEL_SEIKO_43WVF1G=m
# CONFIG_DRM_PANEL_SHARP_LQ101R1SX01 is not set
+# CONFIG_DRM_PANEL_SHARP_LS037V7DW01 is not set
# CONFIG_DRM_PANEL_SHARP_LS043T1LE01 is not set
# CONFIG_DRM_PANEL_SIMPLE is not set
# CONFIG_DRM_PANEL_SITRONIX_ST7701 is not set
# CONFIG_DRM_PANEL_SITRONIX_ST7789V is not set
+# CONFIG_DRM_PANEL_SONY_ACX565AKM is not set
+# CONFIG_DRM_PANEL_TPO_TD028TTEC1 is not set
+# CONFIG_DRM_PANEL_TPO_TD043MTEA1 is not set
# CONFIG_DRM_PANEL_TPO_TPG110 is not set
# CONFIG_DRM_PANEL_TRULY_NT35597_WQXGA is not set
CONFIG_DRM_PANEL=y
@@ -1289,9 +1301,8 @@ CONFIG_DRM_RADEON_USERPTR=y
# CONFIG_DRM_SII902X is not set
CONFIG_DRM_SII9234=m
# CONFIG_DRM_SIL_SII8620 is not set
-# CONFIG_DRM_TDFX=n is not set
+# CONFIG_DRM_TDFX is not set
# CONFIG_DRM_THINE_THC63LVD1024 is not set
-# CONFIG_DRM_TINYDRM is not set
CONFIG_DRM_TI_SN65DSI86=m
CONFIG_DRM_TI_TFP410=m
CONFIG_DRM_TOSHIBA_TC358764=m
@@ -1453,9 +1464,10 @@ CONFIG_EEPROM_MAX6875=m
# CONFIG_EFI_FAKE_MEMMAP is not set
CONFIG_EFI_PARTITION=y
# CONFIG_EFI_PGT_DUMP is not set
+CONFIG_EFI_RCI2_TABLE=y
CONFIG_EFI_RUNTIME_MAP=y
CONFIG_EFI_STUB=y
-# CONFIG_EFI_TEST is not set
+CONFIG_EFI_TEST=m
CONFIG_EFIVAR_FS=y
# CONFIG_EFI_VARS is not set
# CONFIG_EFI_VARS_PSTORE_DEFAULT_DISABLE is not set
@@ -1480,6 +1492,7 @@ CONFIG_ETHERNET=y
CONFIG_ETHOC=m
# CONFIG_EUROTECH_WDT is not set
# CONFIG_EVM is not set
+# CONFIG_EXFAT_FS is not set
# CONFIG_EXPERT is not set
# CONFIG_EXPOLINE_AUTO is not set
CONFIG_EXPOLINE_FULL=y
@@ -1646,10 +1659,14 @@ CONFIG_FSI_MASTER_HUB=m
# CONFIG_FSI_SBEFIFO is not set
CONFIG_FSI_SCOM=m
# CONFIG_FSL_EDMA is not set
+# CONFIG_FSL_ENETC_MDIO is not set
# CONFIG_FSL_PQ_MDIO is not set
# CONFIG_FSL_QDMA is not set
CONFIG_FS_MBCACHE=y
CONFIG_FSNOTIFY=y
+# CONFIG_FS_VERITY_BUILTIN_SIGNATURES is not set
+# CONFIG_FS_VERITY_DEBUG is not set
+CONFIG_FS_VERITY=y
# CONFIG_FTL is not set
CONFIG_FTRACE_MCOUNT_RECORD=y
# CONFIG_FTRACE_STARTUP_TEST is not set
@@ -1783,6 +1800,7 @@ CONFIG_GTP=m
# CONFIG_GUP_BENCHMARK is not set
CONFIG_GVE=m
# CONFIG_HABANA_AI is not set
+CONFIG_HALTPOLL_CPUIDLE=y
CONFIG_HAMACHI=m
CONFIG_HAMRADIO=y
CONFIG_HANGCHECK_TIMER=m
@@ -1794,8 +1812,8 @@ CONFIG_HD44780=m
# CONFIG_HDC100X is not set
CONFIG_HDMI_LPE_AUDIO=m
CONFIG_HEADERS_CHECK=y
-# CONFIG_HEADERS_INSTALL is not set
-# CONFIG_HEADER_TEST is not set
+CONFIG_HEADERS_INSTALL=y
+CONFIG_HEADER_TEST=y
CONFIG_HERMES_CACHE_FW_ON_INIT=y
CONFIG_HERMES=m
CONFIG_HERMES_PRISM=y
@@ -1822,6 +1840,7 @@ CONFIG_HID_CMEDIA=m
CONFIG_HID_CORSAIR=m
CONFIG_HID_COUGAR=m
CONFIG_HID_CP2112=m
+# CONFIG_HID_CREATIVE_SB0540 is not set
CONFIG_HID_CYPRESS=m
CONFIG_HID_DRAGONRISE=m
CONFIG_HID_ELAN=m
@@ -2003,7 +2022,6 @@ CONFIG_I2C_AMD756_S4882=m
CONFIG_I2C_AMD8111=m
CONFIG_I2C_AMD_MP2=m
# CONFIG_I2C_ARB_GPIO_CHALLENGE is not set
-# CONFIG_I2C_BCM2048 is not set
# CONFIG_I2C_CADENCE is not set
# CONFIG_I2C_CBUS_GPIO is not set
CONFIG_I2C_CHARDEV=m
@@ -2143,11 +2161,13 @@ CONFIG_IIO_TRIGGER=y
CONFIG_IKHEADERS=m
CONFIG_IMA_APPRAISE_BOOTPARAM=y
# CONFIG_IMA_APPRAISE_BUILD_POLICY is not set
+CONFIG_IMA_APPRAISE_MODSIG=y
CONFIG_IMA_APPRAISE=y
# CONFIG_IMA_ARCH_POLICY is not set
# CONFIG_IMA_BLACKLIST_KEYRING is not set
# CONFIG_IMA_DEFAULT_HASH_SHA1 is not set
CONFIG_IMA_DEFAULT_HASH_SHA256=y
+# CONFIG_IMA_DEFAULT_HASH_SHA512 is not set
CONFIG_IMA_KEXEC=y
CONFIG_IMA_KEYRINGS_PERMIT_SIGNED_BY_BUILTIN_OR_SECONDARY=y
# CONFIG_IMA_LOAD_X509 is not set
@@ -2334,6 +2354,7 @@ CONFIG_IO_DELAY_0X80=y
# CONFIG_IOMMU_DEBUGFS is not set
# CONFIG_IOMMU_DEFAULT_PASSTHROUGH is not set
CONFIG_IOMMU_SUPPORT=y
+CONFIG_IONIC=m
CONFIG_IOSCHED_BFQ=y
# CONFIG_IOSF_MBI_DEBUG is not set
CONFIG_IOSF_MBI=y
@@ -2580,6 +2601,7 @@ CONFIG_JOYSTICK_ANALOG=m
# CONFIG_JOYSTICK_AS5011 is not set
CONFIG_JOYSTICK_COBRA=m
CONFIG_JOYSTICK_DB9=m
+# CONFIG_JOYSTICK_FSIA6B is not set
CONFIG_JOYSTICK_GAMECON=m
CONFIG_JOYSTICK_GF2K=m
CONFIG_JOYSTICK_GRIP=m
@@ -2617,6 +2639,7 @@ CONFIG_KARMA_PARTITION=y
CONFIG_KDB_CONTINUE_CATASTROPHIC=0
# CONFIG_KERNEL_BZIP2 is not set
CONFIG_KERNEL_GZIP=y
+CONFIG_KERNEL_HEADER_TEST=y
# CONFIG_KERNEL_LZ4 is not set
# CONFIG_KERNEL_LZMA is not set
# CONFIG_KERNEL_LZO is not set
@@ -2807,7 +2830,7 @@ CONFIG_LIBFCOE=m
# CONFIG_LIDAR_LITE_V2 is not set
CONFIG_LIQUIDIO_VF=m
CONFIG_LIRC=y
-# CONFIG_LIVEPATCH is not set
+CONFIG_LIVEPATCH=y
# CONFIG_LKDTM is not set
# CONFIG_LLC2 is not set
CONFIG_LLC=m
@@ -2816,8 +2839,9 @@ CONFIG_LOCALVERSION=""
# CONFIG_LOCALVERSION_AUTO is not set
CONFIG_LOCKD=m
# CONFIG_LOCK_DOWN_IN_EFI_SECURE_BOOT is not set
-# CONFIG_LOCK_DOWN_KERNEL_FORCE is not set
-CONFIG_LOCK_DOWN_KERNEL=y
+# CONFIG_LOCK_DOWN_KERNEL_FORCE_CONFIDENTIALITY is not set
+# CONFIG_LOCK_DOWN_KERNEL_FORCE_INTEGRITY is not set
+CONFIG_LOCK_DOWN_KERNEL_FORCE_NONE=y
CONFIG_LOCKD_V4=y
# CONFIG_LOCK_EVENT_COUNTS is not set
# CONFIG_LOCK_STAT is not set
@@ -2908,6 +2932,7 @@ CONFIG_MAX31856=m
# CONFIG_MAX44000 is not set
CONFIG_MAX44009=m
# CONFIG_MAX517 is not set
+# CONFIG_MAX5432 is not set
# CONFIG_MAX5481 is not set
# CONFIG_MAX5487 is not set
# CONFIG_MAX5821 is not set
@@ -2915,7 +2940,7 @@ CONFIG_MAX44009=m
# CONFIG_MAX9611 is not set
CONFIG_MAXIM_THERMOCOUPLE=m
CONFIG_MAX_RAW_DEVS=8192
-# CONFIG_MAXSMP is not set
+CONFIG_MAXSMP=y
CONFIG_MB1232=m
# CONFIG_MC3230 is not set
# CONFIG_MCB is not set
@@ -3133,6 +3158,8 @@ CONFIG_MLX5_ESWITCH=y
# CONFIG_MLX5_FPGA is not set
# CONFIG_MLX5_INFINIBAND is not set
CONFIG_MLX5_MPFS=y
+CONFIG_MLX5_SW_STEERING=y
+# CONFIG_MLX5_TLS is not set
CONFIG_MLX90614=m
CONFIG_MLX90632=m
CONFIG_MLXFW=m
@@ -3175,6 +3202,7 @@ CONFIG_MMC_SDHCI_CADENCE=m
# CONFIG_MMC_SDHCI_F_SDH30 is not set
CONFIG_MMC_SDHCI=m
# CONFIG_MMC_SDHCI_OF_ARASAN is not set
+# CONFIG_MMC_SDHCI_OF_ASPEED is not set
# CONFIG_MMC_SDHCI_OF_AT91 is not set
# CONFIG_MMC_SDHCI_OF_DWCMSHC is not set
# CONFIG_MMC_SDHCI_OF_ESDHC is not set
@@ -3195,6 +3223,7 @@ CONFIG_MMC_WBSD=m
# CONFIG_MMIOTRACE_TEST is not set
CONFIG_MMIOTRACE=y
CONFIG_MMU=y
+# CONFIG_MODULE_ALLOW_MISSING_NAMESPACE_IMPORTS is not set
# CONFIG_MODULE_COMPRESS is not set
# CONFIG_MODULE_FORCE_LOAD is not set
# CONFIG_MODULE_FORCE_UNLOAD is not set
@@ -3231,6 +3260,7 @@ CONFIG_MOUSE_SYNAPTICS_USB=m
CONFIG_MOUSE_VSXXXAA=m
# CONFIG_MOXA_INTELLIO is not set
# CONFIG_MOXA_SMARTIO is not set
+# CONFIG_MOXTET is not set
# CONFIG_MPENTIUM4 is not set
# CONFIG_MPENTIUMIII is not set
# CONFIG_MPENTIUMII is not set
@@ -3295,6 +3325,7 @@ CONFIG_MTD_NAND_CAFE=m
# CONFIG_MTD_NAND_HISI504 is not set
# CONFIG_MTD_NAND_MESON is not set
# CONFIG_MTD_NAND_MXC is not set
+# CONFIG_MTD_NAND_MXIC is not set
# CONFIG_MTD_NAND_NANDSIM is not set
# CONFIG_MTD_NAND_OMAP2 is not set
# CONFIG_MTD_NAND_PLATFORM is not set
@@ -3402,12 +3433,14 @@ CONFIG_NETCONSOLE=m
CONFIG_NET_CORE=y
CONFIG_NETDEVICES=y
CONFIG_NET_DEVLINK=y
-# CONFIG_NETDEVSIM is not set
+CONFIG_NETDEVSIM=m
CONFIG_NET_DROP_MONITOR=y
CONFIG_NET_DSA_BCM_SF2=m
# CONFIG_NET_DSA_LANTIQ_GSWIP is not set
CONFIG_NET_DSA_LOOP=m
CONFIG_NET_DSA=m
+# CONFIG_NET_DSA_MICROCHIP_KSZ8795 is not set
+# CONFIG_NET_DSA_MICROCHIP_KSZ9477_I2C is not set
CONFIG_NET_DSA_MICROCHIP_KSZ9477=m
CONFIG_NET_DSA_MICROCHIP_KSZ9477_SPI=m
CONFIG_NET_DSA_MT7530=m
@@ -3581,6 +3614,7 @@ CONFIG_NET_SCH_TAPRIO=m
CONFIG_NET_SCH_TBF=m
CONFIG_NET_SCH_TEQL=m
CONFIG_NET_SWITCHDEV=y
+CONFIG_NET_TC_SKB_EXT=y
CONFIG_NET_TEAM=m
CONFIG_NET_TEAM_MODE_ACTIVEBACKUP=m
CONFIG_NET_TEAM_MODE_BROADCAST=m
@@ -3632,6 +3666,7 @@ CONFIG_NET_VENDOR_NETRONOME=y
CONFIG_NET_VENDOR_NVIDIA=y
CONFIG_NET_VENDOR_OKI=y
CONFIG_NET_VENDOR_PACKET_ENGINES=y
+CONFIG_NET_VENDOR_PENSANDO=y
CONFIG_NET_VENDOR_QLOGIC=y
# CONFIG_NET_VENDOR_QUALCOMM is not set
CONFIG_NET_VENDOR_RDC=y
@@ -3800,10 +3835,10 @@ CONFIG_NFT_QUOTA=m
CONFIG_NFT_REDIR=m
CONFIG_NFT_REJECT_IPV4=m
CONFIG_NFT_REJECT=m
-# CONFIG_NFT_SOCKET is not set
+CONFIG_NFT_SOCKET=m
CONFIG_NFT_SYNPROXY=m
-# CONFIG_NFT_TPROXY is not set
-# CONFIG_NFT_TUNNEL is not set
+CONFIG_NFT_TPROXY=m
+CONFIG_NFT_TUNNEL=m
CONFIG_NFT_XFRM=m
CONFIG_N_GSM=m
CONFIG_N_HDLC=m
@@ -3864,6 +3899,7 @@ CONFIG_NLS_MAC_ROMAN=m
CONFIG_NLS_MAC_TURKISH=m
CONFIG_NLS_UTF8=m
CONFIG_NLS=y
+# CONFIG_NOA1305 is not set
# CONFIG_NOHIGHMEM is not set
# CONFIG_NO_HZ_FULL is not set
CONFIG_NO_HZ_IDLE=y
@@ -3922,7 +3958,7 @@ CONFIG_OPENVSWITCH=m
CONFIG_OPENVSWITCH_VXLAN=m
# CONFIG_OPROFILE is not set
CONFIG_OPT3001=m
-# CONFIG_OPTIMIZE_INLINING is not set
+CONFIG_OPTIMIZE_INLINING=y
CONFIG_OPTPROBES=y
CONFIG_ORANGEFS_FS=m
CONFIG_ORINOCO_USB=m
@@ -3952,7 +3988,7 @@ CONFIG_PANASONIC_LAPTOP=m
CONFIG_PANIC_TIMEOUT=0
CONFIG_PANTHERLORD_FF=y
# CONFIG_PARAVIRT_DEBUG is not set
-# CONFIG_PARAVIRT_SPINLOCKS is not set
+CONFIG_PARAVIRT_SPINLOCKS=y
CONFIG_PARAVIRT_TIME_ACCOUNTING=y
CONFIG_PARAVIRT=y
# CONFIG_PARIDE is not set
@@ -4133,6 +4169,7 @@ CONFIG_PINCTRL_LEWISBURG=m
# CONFIG_PINCTRL_OCELOT is not set
# CONFIG_PINCTRL_QCS404 is not set
CONFIG_PINCTRL_RK805=m
+# CONFIG_PINCTRL_SC7180 is not set
# CONFIG_PINCTRL_SDM660 is not set
# CONFIG_PINCTRL_SINGLE is not set
# CONFIG_PINCTRL_SM8150 is not set
@@ -4228,7 +4265,6 @@ CONFIG_PPTP=m
# CONFIG_PREEMPTIRQ_DELAY_TEST is not set
# CONFIG_PREEMPTIRQ_EVENTS is not set
# CONFIG_PREEMPT is not set
-# CONFIG_PREEMPT_LL is not set
# CONFIG_PREEMPT_NONE is not set
CONFIG_PREEMPT_VOLUNTARY=y
CONFIG_PREVENT_FIRMWARE_BUILD=y
@@ -4333,6 +4369,7 @@ CONFIG_RADIO_WL1273=m
CONFIG_RAID_ATTRS=m
# CONFIG_RANDOM32_SELFTEST is not set
CONFIG_RANDOMIZE_BASE=y
+# CONFIG_RANDOM_TRUST_BOOTLOADER is not set
CONFIG_RANDOM_TRUST_CPU=y
CONFIG_RAPIDIO_CHMAN=m
CONFIG_RAPIDIO_CPS_GEN2=m
@@ -4373,13 +4410,14 @@ CONFIG_RD_LZ4=y
CONFIG_RD_LZMA=y
CONFIG_RD_LZO=y
CONFIG_RDMA_RXE=m
-# CONFIG_RDMA_SIW is not set
+CONFIG_RDMA_SIW=m
# CONFIG_RDS_DEBUG is not set
CONFIG_RDS=m
CONFIG_RDS_RDMA=m
CONFIG_RDS_TCP=m
CONFIG_RD_XZ=y
# CONFIG_READABLE_ASM is not set
+# CONFIG_READ_ONLY_THP_FOR_FS is not set
CONFIG_REALTEK_AUTOPM=y
CONFIG_REALTEK_PHY=y
# CONFIG_REED_SOLOMON_TEST is not set
@@ -4418,6 +4456,7 @@ CONFIG_REGULATOR_MAX77650=m
# CONFIG_REGULATOR_PWM is not set
# CONFIG_REGULATOR_SLG51000 is not set
# CONFIG_REGULATOR_SY8106A is not set
+# CONFIG_REGULATOR_SY8824X is not set
# CONFIG_REGULATOR_TPS51632 is not set
# CONFIG_REGULATOR_TPS62360 is not set
# CONFIG_REGULATOR_TPS65023 is not set
@@ -4437,7 +4476,7 @@ CONFIG_REISERFS_PROC_INFO=y
CONFIG_RELAY=y
# CONFIG_RELOCATABLE_TEST is not set
CONFIG_RELOCATABLE=y
-CONFIG_REMOTEPROC=m
+CONFIG_REMOTEPROC=y
# CONFIG_RENESAS_PHY is not set
# CONFIG_RESET_ATTACK_MITIGATION is not set
# CONFIG_RESET_TI_SYSCON is not set
@@ -4784,6 +4823,8 @@ CONFIG_SECTION_MISMATCH_WARN_ONLY=y
CONFIG_SECURITYFS=y
CONFIG_SECURITY_INFINIBAND=y
# CONFIG_SECURITY_LOADPIN is not set
+CONFIG_SECURITY_LOCKDOWN_LSM_EARLY=y
+CONFIG_SECURITY_LOCKDOWN_LSM=y
CONFIG_SECURITY_NETWORK_XFRM=y
CONFIG_SECURITY_NETWORK=y
# CONFIG_SECURITY_PATH is not set
@@ -4814,7 +4855,6 @@ CONFIG_SENSORS_ADM1029=m
CONFIG_SENSORS_ADM1031=m
CONFIG_SENSORS_ADM1275=m
CONFIG_SENSORS_ADM9240=m
-# CONFIG_SENSORS_ADS1015 is not set
CONFIG_SENSORS_ADS7828=m
CONFIG_SENSORS_ADS7871=m
CONFIG_SENSORS_ADT7310=m
@@ -4826,6 +4866,7 @@ CONFIG_SENSORS_ADT7475=m
CONFIG_SENSORS_AMC6821=m
CONFIG_SENSORS_APDS990X=m
CONFIG_SENSORS_APPLESMC=m
+# CONFIG_SENSORS_AS370 is not set
CONFIG_SENSORS_ASB100=m
CONFIG_SENSORS_ASC7621=m
CONFIG_SENSORS_ASPEED=m
@@ -4864,6 +4905,7 @@ CONFIG_SENSORS_IBMPEX=m
CONFIG_SENSORS_INA209=m
CONFIG_SENSORS_INA2XX=m
CONFIG_SENSORS_INA3221=m
+# CONFIG_SENSORS_INSPUR_IPSPS is not set
# CONFIG_SENSORS_IR35221 is not set
# CONFIG_SENSORS_IR38064 is not set
# CONFIG_SENSORS_IRPS5401 is not set
@@ -4997,7 +5039,6 @@ CONFIG_SERIAL_8250_EXTENDED=y
CONFIG_SERIAL_8250_LPSS=m
CONFIG_SERIAL_8250_MANY_PORTS=y
CONFIG_SERIAL_8250_MID=y
-CONFIG_SERIAL_8250_MOXA=m
CONFIG_SERIAL_8250_NR_UARTS=32
CONFIG_SERIAL_8250_PCI=y
CONFIG_SERIAL_8250_RSA=y
@@ -5014,6 +5055,7 @@ CONFIG_SERIAL_CORE_CONSOLE=y
CONFIG_SERIAL_CORE=y
CONFIG_SERIAL_DEV_BUS=y
CONFIG_SERIAL_DEV_CTRL_TTYPORT=y
+# CONFIG_SERIAL_FSL_LINFLEXUART is not set
# CONFIG_SERIAL_FSL_LPUART is not set
# CONFIG_SERIAL_IFX6X60 is not set
CONFIG_SERIAL_JSM=m
@@ -5050,7 +5092,6 @@ CONFIG_SFC_FALCON_MTD=y
# CONFIG_SFC is not set
CONFIG_SFI=y
CONFIG_SFP=m
-# CONFIG_SGI_IOC4 is not set
CONFIG_SGI_PARTITION=y
CONFIG_SHUFFLE_PAGE_ALLOCATOR=y
# CONFIG_SI1133 is not set
@@ -5172,6 +5213,7 @@ CONFIG_SND_HDA_HWDEP=y
CONFIG_SND_HDA_I915=y
CONFIG_SND_HDA_INPUT_BEEP_MODE=0
CONFIG_SND_HDA_INPUT_BEEP=y
+# CONFIG_SND_HDA_INTEL_DETECT_DMIC is not set
CONFIG_SND_HDA_INTEL=m
CONFIG_SND_HDA_PATCH_LOADER=y
CONFIG_SND_HDA_POWER_SAVE_DEFAULT=0
@@ -5313,7 +5355,9 @@ CONFIG_SND_SOC_INTEL_CHT_BSW_NAU8824_MACH=m
CONFIG_SND_SOC_INTEL_CHT_BSW_RT5645_MACH=m
CONFIG_SND_SOC_INTEL_CHT_BSW_RT5672_MACH=m
CONFIG_SND_SOC_INTEL_CML_H=m
+CONFIG_SND_SOC_INTEL_CML_LP_DA7219_MAX98357A_MACH=m
CONFIG_SND_SOC_INTEL_CML_LP=m
+CONFIG_SND_SOC_INTEL_GLK_DA7219_MAX98357A_MACH=m
# CONFIG_SND_SOC_INTEL_GLK_RT5682_MAX98357A_MACH is not set
CONFIG_SND_SOC_INTEL_HASWELL=m
CONFIG_SND_SOC_INTEL_HASWELL_MACH=m
@@ -5326,11 +5370,14 @@ CONFIG_SND_SOC_INTEL_SKL_HDA_DSP_GENERIC_MACH=m
CONFIG_SND_SOC_INTEL_SKL_NAU88L25_MAX98357A_MACH=m
CONFIG_SND_SOC_INTEL_SKL_NAU88L25_SSM4567_MACH=m
CONFIG_SND_SOC_INTEL_SKL_RT286_MACH=m
-CONFIG_SND_SOC_INTEL_SKYLAKE_HDAUDIO_CODEC=y
+# CONFIG_SND_SOC_INTEL_SKYLAKE_HDAUDIO_CODEC is not set
CONFIG_SND_SOC_INTEL_SKYLAKE=m
+CONFIG_SND_SOC_INTEL_SOF_CML_RT1011_RT5682_MACH=m
+CONFIG_SND_SOC_INTEL_SOF_RT5682_MACH=m
CONFIG_SND_SOC_INTEL_SST_ACPI=m
CONFIG_SND_SOC_INTEL_SST=m
CONFIG_SND_SOC_INTEL_SST_TOPLEVEL=y
+CONFIG_SND_SOC_INTEL_USER_FRIENDLY_LONG_NAMES=y
CONFIG_SND_SOC=m
CONFIG_SND_SOC_MAX9759=m
CONFIG_SND_SOC_MAX98088=m
@@ -5369,12 +5416,28 @@ CONFIG_SND_SOC_RT5660=m
CONFIG_SND_SOC_SIMPLE_AMPLIFIER=m
# CONFIG_SND_SOC_SIRF_AUDIO_CODEC is not set
CONFIG_SND_SOC_SOF_ACPI=m
+CONFIG_SND_SOC_SOF_APOLLOLAKE_SUPPORT=y
+CONFIG_SND_SOC_SOF_CANNONLAKE_SUPPORT=y
+CONFIG_SND_SOC_SOF_COFFEELAKE_SUPPORT=y
+CONFIG_SND_SOC_SOF_COMETLAKE_H_SUPPORT=y
+CONFIG_SND_SOC_SOF_COMETLAKE_LP_SUPPORT=y
# CONFIG_SND_SOC_SOF_DEBUG is not set
-# CONFIG_SND_SOC_SOF_INTEL_TOPLEVEL is not set
+CONFIG_SND_SOC_SOF_ELKHARTLAKE_SUPPORT=y
+CONFIG_SND_SOC_SOF_GEMINILAKE_SUPPORT=y
+# CONFIG_SND_SOC_SOF_HDA_ALWAYS_ENABLE_DMI_L1 is not set
+CONFIG_SND_SOC_SOF_HDA_AUDIO_CODEC=y
+CONFIG_SND_SOC_SOF_HDA_COMMON_HDMI_CODEC=y
+CONFIG_SND_SOC_SOF_HDA_LINK=y
+CONFIG_SND_SOC_SOF_ICELAKE_SUPPORT=y
+CONFIG_SND_SOC_SOF_INTEL_TOPLEVEL=y
+CONFIG_SND_SOC_SOF_JASPERLAKE_SUPPORT=y
+CONFIG_SND_SOC_SOF_MERRIFIELD_SUPPORT=y
# CONFIG_SND_SOC_SOF_NOCODEC is not set
# CONFIG_SND_SOC_SOF_NOCODEC_SUPPORT is not set
+# CONFIG_SND_SOC_SOF_OF is not set
CONFIG_SND_SOC_SOF_PCI=m
# CONFIG_SND_SOC_SOF_STRICT_ABI_CHECKS is not set
+CONFIG_SND_SOC_SOF_TIGERLAKE_SUPPORT=y
CONFIG_SND_SOC_SOF_TOPLEVEL=y
CONFIG_SND_SOC_SPDIF=m
# CONFIG_SND_SOC_SSM2305 is not set
@@ -5401,6 +5464,7 @@ CONFIG_SND_SOC_TLV320AIC32X4_SPI=m
CONFIG_SND_SOC_TS3A227E=m
CONFIG_SND_SOC_TSCS42XX=m
# CONFIG_SND_SOC_TSCS454 is not set
+# CONFIG_SND_SOC_UDA1334 is not set
# CONFIG_SND_SOC_WM8510 is not set
# CONFIG_SND_SOC_WM8523 is not set
CONFIG_SND_SOC_WM8524=m
@@ -5471,7 +5535,6 @@ CONFIG_SONYPI_COMPAT=y
CONFIG_SONYPI=m
CONFIG_SOUND=m
CONFIG_SOUND_OSS_CORE_PRECLAIM=y
-CONFIG_SOUNDWIRE_BUS=m
CONFIG_SOUNDWIRE_CADENCE=m
CONFIG_SOUNDWIRE_INTEL=m
CONFIG_SOUNDWIRE=y
@@ -5671,6 +5734,7 @@ CONFIG_TERANETICS_PHY=m
# CONFIG_TEST_KMOD is not set
CONFIG_TEST_KSTRTOX=y
# CONFIG_TEST_LIST_SORT is not set
+# CONFIG_TEST_LIVEPATCH is not set
# CONFIG_TEST_LKM is not set
# CONFIG_TEST_MEMCAT_P is not set
# CONFIG_TEST_MEMINIT is not set
@@ -5739,6 +5803,13 @@ CONFIG_TIFM_7XX1=m
CONFIG_TIFM_CORE=m
CONFIG_TIGON3_HWMON=y
CONFIG_TIGON3=m
+# CONFIG_TINYDRM_HX8357D is not set
+# CONFIG_TINYDRM_ILI9225 is not set
+# CONFIG_TINYDRM_ILI9341 is not set
+# CONFIG_TINYDRM_MI0283QT is not set
+# CONFIG_TINYDRM_REPAPER is not set
+# CONFIG_TINYDRM_ST7586 is not set
+# CONFIG_TINYDRM_ST7735R is not set
CONFIG_TIPC_DIAG=m
CONFIG_TIPC=m
# CONFIG_TIPC_MEDIA_IB is not set
@@ -5747,7 +5818,7 @@ CONFIG_TI_SCI_PROTOCOL=m
# CONFIG_TI_ST is not set
# CONFIG_TI_TLC4541 is not set
CONFIG_TLAN=m
-# CONFIG_TLS_DEVICE is not set
+CONFIG_TLS_DEVICE=y
CONFIG_TLS=m
# CONFIG_TMD_HERMES is not set
# CONFIG_TMP006 is not set
@@ -5882,6 +5953,7 @@ CONFIG_TYPEC_TPS6598X=m
CONFIG_TYPEC_UCSI=m
CONFIG_TYPEC_WCOVE=m
CONFIG_TYPHOON=m
+CONFIG_UAPI_HEADER_TEST=y
CONFIG_UBIFS_ATIME_SUPPORT=y
# CONFIG_UBIFS_FS_ADVANCED_COMPR is not set
CONFIG_UBIFS_FS_AUTHENTICATION=y
@@ -5940,9 +6012,11 @@ CONFIG_USB_BELKIN=y
# CONFIG_USB_C67X00_HCD is not set
CONFIG_USB_CATC=m
# CONFIG_USB_CDC_COMPOSITE is not set
+# CONFIG_USB_CDNS3 is not set
CONFIG_USB_CHAOSKEY=m
# CONFIG_USB_CHIPIDEA is not set
# CONFIG_USB_CONFIGFS_F_UAC1_LEGACY is not set
+# CONFIG_USB_CONN_GPIO is not set
CONFIG_USB_CXACRU=m
# CONFIG_USB_CYPRESS_CY7C63 is not set
# CONFIG_USB_CYTHERM is not set
@@ -6109,6 +6183,7 @@ CONFIG_USB_NET_SR9700=m
CONFIG_USB_NET_ZAURUS=m
CONFIG_USB_OHCI_HCD_PCI=y
# CONFIG_USB_OHCI_HCD_PLATFORM is not set
+# CONFIG_USB_OHCI_HCD_SSB is not set
CONFIG_USB_OHCI_HCD=y
# CONFIG_USB_OTG_FSM is not set
# CONFIG_USB_OTG is not set
@@ -6126,7 +6201,6 @@ CONFIG_USB_PWC=m
# CONFIG_USB_R8A66597_HCD is not set
CONFIG_USB_RAINSHADOW_CEC=m
# CONFIG_USB_RAREMONO is not set
-# CONFIG_USB_RIO500 is not set
CONFIG_USB_ROLES_INTEL_XHCI=m
CONFIG_USB_ROLE_SWITCH=m
CONFIG_USB_RTL8150=m
@@ -6298,7 +6372,7 @@ CONFIG_VIDEO_BT848=m
# CONFIG_VIDEO_CADENCE is not set
CONFIG_VIDEO_CAFE_CCIC=m
CONFIG_VIDEO_CPIA2=m
-CONFIG_VIDEO_CROS_EC_CEC=m
+# CONFIG_VIDEO_CROS_EC_CEC is not set
CONFIG_VIDEO_CX18_ALSA=m
CONFIG_VIDEO_CX18=m
CONFIG_VIDEO_CX231XX_ALSA=m
@@ -6377,6 +6451,7 @@ CONFIG_VIRTIO_BALLOON=m
CONFIG_VIRTIO_BLK=m
# CONFIG_VIRTIO_BLK_SCSI is not set
CONFIG_VIRTIO_CONSOLE=m
+CONFIG_VIRTIO_FS=m
CONFIG_VIRTIO_INPUT=m
# CONFIG_VIRTIO_IOMMU is not set
CONFIG_VIRTIO_MENU=y
@@ -6429,6 +6504,7 @@ CONFIG_W1_MASTER_DS2482=m
CONFIG_W1_MASTER_DS2490=m
# CONFIG_W1_MASTER_GPIO is not set
# CONFIG_W1_MASTER_MATROX is not set
+# CONFIG_W1_MASTER_SGI is not set
CONFIG_W1_SLAVE_DS2405=m
CONFIG_W1_SLAVE_DS2406=m
CONFIG_W1_SLAVE_DS2408=m
@@ -6439,6 +6515,7 @@ CONFIG_W1_SLAVE_DS2431=m
CONFIG_W1_SLAVE_DS2433_CRC=y
CONFIG_W1_SLAVE_DS2433=m
CONFIG_W1_SLAVE_DS2438=m
+# CONFIG_W1_SLAVE_DS250X is not set
CONFIG_W1_SLAVE_DS2780=m
CONFIG_W1_SLAVE_DS2781=m
CONFIG_W1_SLAVE_DS2805=m
diff --git a/kernel-ppc64le-debug.config b/kernel-ppc64le-debug.config
index 8149447fd..05c53b910 100644
--- a/kernel-ppc64le-debug.config
+++ b/kernel-ppc64le-debug.config
@@ -99,6 +99,7 @@ CONFIG_ADAPTEC_STARFIRE=m
# CONFIG_ADF4350 is not set
# CONFIG_ADF4371 is not set
# CONFIG_ADFS_FS is not set
+CONFIG_ADIN_PHY=m
# CONFIG_ADIS16080 is not set
# CONFIG_ADIS16130 is not set
# CONFIG_ADIS16136 is not set
@@ -108,6 +109,7 @@ CONFIG_ADAPTEC_STARFIRE=m
# CONFIG_ADIS16240 is not set
# CONFIG_ADIS16260 is not set
# CONFIG_ADIS16400 is not set
+# CONFIG_ADIS16460 is not set
# CONFIG_ADIS16480 is not set
# CONFIG_ADJD_S311 is not set
# CONFIG_ADT7316 is not set
@@ -165,7 +167,6 @@ CONFIG_AMD8111_ETH=m
# CONFIG_AMD_IOMMU_DEBUGFS is not set
CONFIG_AMD_PHY=m
# CONFIG_AMD_XGBE_DCB is not set
-# CONFIG_AMD_XGBE is not set
CONFIG_AMIGA_PARTITION=y
# CONFIG_ANDROID is not set
# CONFIG_APDS9300 is not set
@@ -181,19 +182,14 @@ CONFIG_AR5523=m
# CONFIG_ARCH_EBSA110 is not set
# CONFIG_ARCH_EP93XX is not set
# CONFIG_ARCH_FOOTBRIDGE is not set
-# CONFIG_ARCH_IOP13XX is not set
# CONFIG_ARCH_IOP32X is not set
-# CONFIG_ARCH_IOP33X is not set
# CONFIG_ARCH_IXP4XX is not set
-# CONFIG_ARCH_KS8695 is not set
-# CONFIG_ARCH_LPC32XX is not set
CONFIG_ARCH_MULTIPLATFORM=y
# CONFIG_ARCH_OMAP1 is not set
# CONFIG_ARCH_PXA is not set
# CONFIG_ARCH_RPC is not set
# CONFIG_ARCH_S3C24XX is not set
# CONFIG_ARCH_SA1100 is not set
-# CONFIG_ARCH_W90X900 is not set
# CONFIG_ARCNET is not set
CONFIG_ARM64_ERRATUM_858921=y
CONFIG_ARM_PTDUMP_DEBUGFS=y
@@ -239,6 +235,7 @@ CONFIG_ATH9K_DEBUGFS=y
CONFIG_ATH9K_HTC=m
# CONFIG_ATH9K_HWRNG is not set
CONFIG_ATH9K=m
+CONFIG_ATH9K_PCI_NO_EEPROM=m
CONFIG_ATH9K_PCI=y
# CONFIG_ATH9K_STATION_STATISTICS is not set
# CONFIG_ATH9K_WOW is not set
@@ -390,6 +387,7 @@ CONFIG_BINFMT_ELF=y
# CONFIG_BINFMT_FLAT is not set
CONFIG_BINFMT_MISC=m
CONFIG_BINFMT_SCRIPT=y
+CONFIG_BLK_CGROUP_IOCOST=y
CONFIG_BLK_CGROUP_IOLATENCY=y
CONFIG_BLK_CGROUP=y
# CONFIG_BLK_CMDLINE_PARSER is not set
@@ -584,16 +582,21 @@ CONFIG_CAN_EMS_PCI=m
# CONFIG_CAN_EMS_PCMCIA is not set
CONFIG_CAN_EMS_USB=m
CONFIG_CAN_ESD_USB2=m
+# CONFIG_CAN_F81601 is not set
# CONFIG_CAN_FLEXCAN is not set
# CONFIG_CAN_GRCAN is not set
CONFIG_CAN_GS_USB=m
CONFIG_CAN_GW=m
CONFIG_CAN_HI311X=m
CONFIG_CAN_IFI_CANFD=m
+# CONFIG_CAN_J1939 is not set
+# CONFIG_CAN_KVASER_PCIEFD is not set
CONFIG_CAN_KVASER_PCI=m
CONFIG_CAN_KVASER_USB=m
CONFIG_CAN=m
CONFIG_CAN_M_CAN=m
+# CONFIG_CAN_M_CAN_PLATFORM is not set
+# CONFIG_CAN_M_CAN_TCAN4X5X is not set
CONFIG_CAN_MCBA_USB=m
# CONFIG_CAN_MCP251X is not set
# CONFIG_CAN_MSCAN is not set
@@ -787,6 +790,7 @@ CONFIG_CPU_FREQ_GOV_USERSPACE=y
CONFIG_CPU_FREQ_STAT=y
CONFIG_CPU_FREQ=y
# CONFIG_CPU_HOTPLUG_STATE_CONTROL is not set
+# CONFIG_CPU_IDLE_GOV_HALTPOLL is not set
# CONFIG_CPU_IDLE_GOV_LADDER is not set
# CONFIG_CPU_IDLE_GOV_TEO is not set
CONFIG_CPU_IDLE=y
@@ -798,7 +802,6 @@ CONFIG_CPUSETS=y
CONFIG_CRAMFS=m
# CONFIG_CRAMFS_MTD is not set
CONFIG_CRASH_DUMP=y
-CONFIG_CRASH=m
CONFIG_CRC16=y
# CONFIG_CRC32_BIT is not set
# CONFIG_CRC32_SARWATE is not set
@@ -815,6 +818,7 @@ CONFIG_CRC_ITU_T=m
CONFIG_CRC_T10DIF=y
# CONFIG_CROS_EC_DEBUGFS is not set
CONFIG_CROS_EC_ISHTP=m
+# CONFIG_CROS_EC is not set
# CONFIG_CROS_EC_LIGHTBAR is not set
CONFIG_CROS_EC_RPMSG=m
CONFIG_CROS_KBD_LED_BACKLIGHT=m
@@ -822,9 +826,7 @@ CONFIG_CROSS_MEMORY_ATTACH=y
CONFIG_CROS_USBPD_LOGGER=m
CONFIG_CRYPTO_842=y
CONFIG_CRYPTO_ADIANTUM=m
-CONFIG_CRYPTO_AEGIS128L=m
CONFIG_CRYPTO_AEGIS128=m
-CONFIG_CRYPTO_AEGIS256=m
CONFIG_CRYPTO_AES_TI=m
CONFIG_CRYPTO_AES=y
CONFIG_CRYPTO_ANSI_CPRNG=m
@@ -853,6 +855,7 @@ CONFIG_CRYPTO_DEFLATE=y
CONFIG_CRYPTO_DES=m
# CONFIG_CRYPTO_DEV_ATMEL_ECC is not set
# CONFIG_CRYPTO_DEV_ATMEL_SHA204A is not set
+# CONFIG_CRYPTO_DEV_CCP_DEBUGFS is not set
# CONFIG_CRYPTO_DEV_CCREE is not set
CONFIG_CRYPTO_DEV_CHELSIO=m
CONFIG_CRYPTO_DEV_CHELSIO_TLS=m
@@ -865,6 +868,7 @@ CONFIG_CRYPTO_DEV_NX_COMPRESS=m
CONFIG_CRYPTO_DEV_NX_COMPRESS_POWERNV=m
CONFIG_CRYPTO_DEV_NX_COMPRESS_PSERIES=m
CONFIG_CRYPTO_DEV_NX=y
+# CONFIG_CRYPTO_DEV_SAFEXCEL is not set
# CONFIG_CRYPTO_DEV_SP_CCP is not set
CONFIG_CRYPTO_DEV_VIRTIO=m
CONFIG_CRYPTO_DEV_VMX_ENCRYPT=m
@@ -877,6 +881,7 @@ CONFIG_CRYPTO_ECB=y
CONFIG_CRYPTO_ECDH=m
CONFIG_CRYPTO_ECHAINIV=m
CONFIG_CRYPTO_ECRDSA=m
+CONFIG_CRYPTO_ESSIV=m
CONFIG_CRYPTO_FCRYPT=m
CONFIG_CRYPTO_FIPS=y
CONFIG_CRYPTO_GCM=y
@@ -897,8 +902,6 @@ CONFIG_CRYPTO_MD4=m
# CONFIG_CRYPTO_MD5_PPC is not set
CONFIG_CRYPTO_MD5=y
CONFIG_CRYPTO_MICHAEL_MIC=m
-CONFIG_CRYPTO_MORUS1280=m
-CONFIG_CRYPTO_MORUS640=m
CONFIG_CRYPTO_NULL=y
CONFIG_CRYPTO_OFB=m
CONFIG_CRYPTO_PCBC=m
@@ -917,7 +920,7 @@ CONFIG_CRYPTO_SERPENT=m
CONFIG_CRYPTO_SHA1=y
CONFIG_CRYPTO_SHA256=y
CONFIG_CRYPTO_SHA3=m
-CONFIG_CRYPTO_SHA512=m
+CONFIG_CRYPTO_SHA512=y
CONFIG_CRYPTO_SIMD=y
CONFIG_CRYPTO_SM3=m
CONFIG_CRYPTO_SM4=m
@@ -971,17 +974,16 @@ CONFIG_DEBUGGER=y
# CONFIG_DEBUG_GPIO is not set
CONFIG_DEBUG_HIGHMEM=y
# CONFIG_DEBUG_HOTPLUG_CPU0 is not set
-# CONFIG_DEBUG_INFO_BTF is not set
+CONFIG_DEBUG_INFO_BTF=y
# CONFIG_DEBUG_INFO_DWARF4 is not set
# CONFIG_DEBUG_INFO_REDUCED is not set
# CONFIG_DEBUG_INFO_SPLIT is not set
-CONFIG_DEBUG_INFO_VTA=y
CONFIG_DEBUG_INFO=y
# CONFIG_DEBUG_KERNEL_DC is not set
CONFIG_DEBUG_KERNEL=y
# CONFIG_DEBUG_KMEMLEAK_AUTO_SCAN is not set
CONFIG_DEBUG_KMEMLEAK_DEFAULT_OFF=y
-CONFIG_DEBUG_KMEMLEAK_EARLY_LOG_SIZE=4096
+CONFIG_DEBUG_KMEMLEAK_MEM_POOL_SIZE=16000
# CONFIG_DEBUG_KMEMLEAK_TEST is not set
CONFIG_DEBUG_KMEMLEAK=y
# CONFIG_DEBUG_KOBJECT is not set
@@ -1058,6 +1060,7 @@ CONFIG_DLM=m
CONFIG_DM9102=m
# CONFIG_DMA_API_DEBUG_SG is not set
CONFIG_DMA_API_DEBUG=y
+# CONFIG_DMABUF_SELFTESTS is not set
# CONFIG_DMA_CMA is not set
# CONFIG_DMADEVICES_DEBUG is not set
# CONFIG_DMADEVICES_VDEBUG is not set
@@ -1070,6 +1073,7 @@ CONFIG_DMARD10=m
# CONFIG_DMATEST is not set
CONFIG_DM_CACHE=m
CONFIG_DM_CACHE_SMQ=m
+# CONFIG_DM_CLONE is not set
CONFIG_DM_CRYPT=m
CONFIG_DM_DEBUG_BLOCK_MANAGER_LOCKING=y
# CONFIG_DM_DEBUG_BLOCK_STACK_TRACING is not set
@@ -1094,6 +1098,7 @@ CONFIG_DM_UEVENT=y
CONFIG_DM_UNSTRIPED=m
CONFIG_DM_VERITY_FEC=y
CONFIG_DM_VERITY=m
+# CONFIG_DM_VERITY_VERIFY_ROOTHASH_SIG is not set
CONFIG_DM_WRITECACHE=m
CONFIG_DM_ZERO=y
CONFIG_DM_ZONED=m
@@ -1131,6 +1136,7 @@ CONFIG_DRM_DP_CEC=y
# CONFIG_DRM_ETNAVIV is not set
CONFIG_DRM_FBDEV_EMULATION=y
CONFIG_DRM_FBDEV_OVERALLOC=100
+CONFIG_DRM_GM12U320=m
# CONFIG_DRM_HISI_HIBMC is not set
# CONFIG_DRM_I2C_ADV7511 is not set
CONFIG_DRM_I2C_ADV7533=y
@@ -1157,13 +1163,17 @@ CONFIG_DRM_PANEL_FEIYANG_FY07024DI26A30D=m
# CONFIG_DRM_PANEL_INNOLUX_P079ZCA is not set
# CONFIG_DRM_PANEL_JDI_LT070ME05000 is not set
# CONFIG_DRM_PANEL_KINGDISPLAY_KD097D04 is not set
+# CONFIG_DRM_PANEL_LG_LB035Q02 is not set
# CONFIG_DRM_PANEL_LG_LG4573 is not set
# CONFIG_DRM_PANEL_LVDS is not set
+# CONFIG_DRM_PANEL_NEC_NL8048HL11 is not set
+# CONFIG_DRM_PANEL_NOVATEK_NT39016 is not set
# CONFIG_DRM_PANEL_OLIMEX_LCD_OLINUXINO is not set
CONFIG_DRM_PANEL_ORISETECH_OTM8009A=m
# CONFIG_DRM_PANEL_OSD_OSD101T2587_53TS is not set
# CONFIG_DRM_PANEL_PANASONIC_VVX10F034N00 is not set
# CONFIG_DRM_PANEL_RASPBERRYPI_TOUCHSCREEN is not set
+# CONFIG_DRM_PANEL_RAYDIUM_RM67191 is not set
# CONFIG_DRM_PANEL_RAYDIUM_RM68200 is not set
CONFIG_DRM_PANEL_ROCKTECH_JH057N00900=m
CONFIG_DRM_PANEL_RONBO_RB070D30=m
@@ -1175,10 +1185,14 @@ CONFIG_DRM_PANEL_SAMSUNG_S6E63J0X03=m
# CONFIG_DRM_PANEL_SAMSUNG_S6E8AA0 is not set
CONFIG_DRM_PANEL_SEIKO_43WVF1G=m
# CONFIG_DRM_PANEL_SHARP_LQ101R1SX01 is not set
+# CONFIG_DRM_PANEL_SHARP_LS037V7DW01 is not set
# CONFIG_DRM_PANEL_SHARP_LS043T1LE01 is not set
# CONFIG_DRM_PANEL_SIMPLE is not set
# CONFIG_DRM_PANEL_SITRONIX_ST7701 is not set
# CONFIG_DRM_PANEL_SITRONIX_ST7789V is not set
+# CONFIG_DRM_PANEL_SONY_ACX565AKM is not set
+# CONFIG_DRM_PANEL_TPO_TD028TTEC1 is not set
+# CONFIG_DRM_PANEL_TPO_TD043MTEA1 is not set
# CONFIG_DRM_PANEL_TPO_TPG110 is not set
# CONFIG_DRM_PANEL_TRULY_NT35597_WQXGA is not set
CONFIG_DRM_PANEL=y
@@ -1193,9 +1207,8 @@ CONFIG_DRM_RADEON_USERPTR=y
# CONFIG_DRM_SII902X is not set
CONFIG_DRM_SII9234=m
# CONFIG_DRM_SIL_SII8620 is not set
-# CONFIG_DRM_TDFX=n is not set
+# CONFIG_DRM_TDFX is not set
# CONFIG_DRM_THINE_THC63LVD1024 is not set
-# CONFIG_DRM_TINYDRM is not set
CONFIG_DRM_TI_SN65DSI86=m
CONFIG_DRM_TI_TFP410=m
CONFIG_DRM_TOSHIBA_TC358764=m
@@ -1330,6 +1343,7 @@ CONFIG_EEPROM_LEGACY=m
CONFIG_EEPROM_MAX6875=m
CONFIG_EFI_PARTITION=y
CONFIG_EFI_PGT_DUMP=y
+# CONFIG_EFI_RCI2_TABLE is not set
# CONFIG_EFI_TEST is not set
# CONFIG_EFS_FS is not set
# CONFIG_EMBEDDED is not set
@@ -1349,6 +1363,7 @@ CONFIG_ETHERNET=y
CONFIG_ETHOC=m
# CONFIG_EUROTECH_WDT is not set
# CONFIG_EVM is not set
+# CONFIG_EXFAT_FS is not set
# CONFIG_EXPERT is not set
# CONFIG_EXPOLINE_AUTO is not set
CONFIG_EXPOLINE_FULL=y
@@ -1511,11 +1526,15 @@ CONFIG_FSI_OCC=m
CONFIG_FSI_SBEFIFO=m
CONFIG_FSI_SCOM=m
# CONFIG_FSL_EDMA is not set
+# CONFIG_FSL_ENETC_MDIO is not set
# CONFIG_FSL_LBC is not set
# CONFIG_FSL_PQ_MDIO is not set
# CONFIG_FSL_QDMA is not set
CONFIG_FS_MBCACHE=y
CONFIG_FSNOTIFY=y
+# CONFIG_FS_VERITY_BUILTIN_SIGNATURES is not set
+# CONFIG_FS_VERITY_DEBUG is not set
+CONFIG_FS_VERITY=y
# CONFIG_FTL is not set
CONFIG_FTRACE_MCOUNT_RECORD=y
# CONFIG_FTRACE_STARTUP_TEST is not set
@@ -1645,8 +1664,8 @@ CONFIG_HAVE_BOOTMEM_INFO_NODE=y
CONFIG_HD44780=m
# CONFIG_HDC100X is not set
CONFIG_HEADERS_CHECK=y
-# CONFIG_HEADERS_INSTALL is not set
-# CONFIG_HEADER_TEST is not set
+CONFIG_HEADERS_INSTALL=y
+CONFIG_HEADER_TEST=y
CONFIG_HERMES_CACHE_FW_ON_INIT=y
CONFIG_HERMES=m
CONFIG_HERMES_PRISM=y
@@ -1673,6 +1692,7 @@ CONFIG_HID_CMEDIA=m
CONFIG_HID_CORSAIR=m
CONFIG_HID_COUGAR=m
CONFIG_HID_CP2112=m
+# CONFIG_HID_CREATIVE_SB0540 is not set
CONFIG_HID_CYPRESS=m
CONFIG_HID_DRAGONRISE=m
CONFIG_HID_ELAN=m
@@ -1766,7 +1786,7 @@ CONFIG_HIGH_RES_TIMERS=y
CONFIG_HIST_TRIGGERS=y
# CONFIG_HMC6352 is not set
# CONFIG_HMC_DRV is not set
-# CONFIG_HMM_MIRROR is not set
+CONFIG_HMM_MIRROR=y
CONFIG_HOLTEK_FF=y
# CONFIG_HOSTAP is not set
CONFIG_HOTPLUG_CPU=y
@@ -1836,7 +1856,6 @@ CONFIG_I2C_ALGOPCF=m
# CONFIG_I2C_AMD8111 is not set
CONFIG_I2C_AMD_MP2=m
# CONFIG_I2C_ARB_GPIO_CHALLENGE is not set
-# CONFIG_I2C_BCM2048 is not set
# CONFIG_I2C_CADENCE is not set
# CONFIG_I2C_CBUS_GPIO is not set
CONFIG_I2C_CHARDEV=m
@@ -1967,11 +1986,13 @@ CONFIG_IIO_TRIGGER=y
CONFIG_IKHEADERS=m
CONFIG_IMA_APPRAISE_BOOTPARAM=y
# CONFIG_IMA_APPRAISE_BUILD_POLICY is not set
+CONFIG_IMA_APPRAISE_MODSIG=y
CONFIG_IMA_APPRAISE=y
# CONFIG_IMA_ARCH_POLICY is not set
# CONFIG_IMA_BLACKLIST_KEYRING is not set
# CONFIG_IMA_DEFAULT_HASH_SHA1 is not set
CONFIG_IMA_DEFAULT_HASH_SHA256=y
+# CONFIG_IMA_DEFAULT_HASH_SHA512 is not set
CONFIG_IMA_KEXEC=y
CONFIG_IMA_KEYRINGS_PERMIT_SIGNED_BY_BUILTIN_OR_SECONDARY=y
# CONFIG_IMA_LOAD_X509 is not set
@@ -2116,6 +2137,7 @@ CONFIG_IO_EVENT_IRQ=y
CONFIG_IOMMU_DEBUGFS=y
# CONFIG_IOMMU_DEFAULT_PASSTHROUGH is not set
CONFIG_IOMMU_SUPPORT=y
+CONFIG_IONIC=m
CONFIG_IOSCHED_BFQ=y
CONFIG_IO_STRICT_DEVMEM=y
CONFIG_IP6_NF_FILTER=m
@@ -2355,6 +2377,7 @@ CONFIG_JOYSTICK_ANALOG=m
# CONFIG_JOYSTICK_AS5011 is not set
CONFIG_JOYSTICK_COBRA=m
CONFIG_JOYSTICK_DB9=m
+# CONFIG_JOYSTICK_FSIA6B is not set
CONFIG_JOYSTICK_GAMECON=m
CONFIG_JOYSTICK_GF2K=m
CONFIG_JOYSTICK_GRIP=m
@@ -2395,6 +2418,7 @@ CONFIG_KDB_DEFAULT_ENABLE=0x0
CONFIG_KDB_KEYBOARD=y
# CONFIG_KERNEL_BZIP2 is not set
CONFIG_KERNEL_GZIP=y
+CONFIG_KERNEL_HEADER_TEST=y
# CONFIG_KERNEL_LZ4 is not set
# CONFIG_KERNEL_LZMA is not set
# CONFIG_KERNEL_LZO is not set
@@ -2447,9 +2471,6 @@ CONFIG_KGDB=y
CONFIG_KPROBE_EVENTS=y
# CONFIG_KPROBES_SANITY_TEST is not set
CONFIG_KPROBES=y
-CONFIG_KS0108_DELAY=2
-CONFIG_KS0108=m
-CONFIG_KS0108_PORT=0x378
# CONFIG_KS7010 is not set
# CONFIG_KS8842 is not set
# CONFIG_KS8851 is not set
@@ -2579,7 +2600,7 @@ CONFIG_LIBNVDIMM=m
# CONFIG_LIDAR_LITE_V2 is not set
CONFIG_LIQUIDIO_VF=m
CONFIG_LIRC=y
-# CONFIG_LIVEPATCH is not set
+CONFIG_LIVEPATCH=y
# CONFIG_LKDTM is not set
# CONFIG_LLC2 is not set
CONFIG_LLC=m
@@ -2588,7 +2609,9 @@ CONFIG_LOCALVERSION=""
# CONFIG_LOCALVERSION_AUTO is not set
CONFIG_LOCKD=m
# CONFIG_LOCK_DOWN_IN_EFI_SECURE_BOOT is not set
-# CONFIG_LOCK_DOWN_KERNEL is not set
+# CONFIG_LOCK_DOWN_KERNEL_FORCE_CONFIDENTIALITY is not set
+# CONFIG_LOCK_DOWN_KERNEL_FORCE_INTEGRITY is not set
+CONFIG_LOCK_DOWN_KERNEL_FORCE_NONE=y
CONFIG_LOCKD_V4=y
CONFIG_LOCK_EVENT_COUNTS=y
CONFIG_LOCK_STAT=y
@@ -2675,6 +2698,7 @@ CONFIG_MAX31856=m
# CONFIG_MAX44000 is not set
CONFIG_MAX44009=m
# CONFIG_MAX517 is not set
+# CONFIG_MAX5432 is not set
# CONFIG_MAX5481 is not set
# CONFIG_MAX5487 is not set
# CONFIG_MAX5821 is not set
@@ -2891,6 +2915,8 @@ CONFIG_MLX5_ESWITCH=y
# CONFIG_MLX5_FPGA is not set
CONFIG_MLX5_INFINIBAND=m
CONFIG_MLX5_MPFS=y
+CONFIG_MLX5_SW_STEERING=y
+# CONFIG_MLX5_TLS is not set
CONFIG_MLX90614=m
CONFIG_MLX90632=m
CONFIG_MLXFW=m
@@ -2932,6 +2958,7 @@ CONFIG_MMC_SDHCI_CADENCE=m
# CONFIG_MMC_SDHCI_F_SDH30 is not set
CONFIG_MMC_SDHCI=m
# CONFIG_MMC_SDHCI_OF_ARASAN is not set
+# CONFIG_MMC_SDHCI_OF_ASPEED is not set
# CONFIG_MMC_SDHCI_OF_AT91 is not set
# CONFIG_MMC_SDHCI_OF_DWCMSHC is not set
# CONFIG_MMC_SDHCI_OF_ESDHC is not set
@@ -2952,6 +2979,7 @@ CONFIG_MMC_VUB300=m
CONFIG_MMC_WBSD=m
CONFIG_MMIOTRACE=y
CONFIG_MMU=y
+# CONFIG_MODULE_ALLOW_MISSING_NAMESPACE_IMPORTS is not set
# CONFIG_MODULE_COMPRESS is not set
# CONFIG_MODULE_FORCE_LOAD is not set
CONFIG_MODULE_FORCE_UNLOAD=y
@@ -2986,6 +3014,7 @@ CONFIG_MOUSE_SYNAPTICS_USB=m
CONFIG_MOUSE_VSXXXAA=m
# CONFIG_MOXA_INTELLIO is not set
# CONFIG_MOXA_SMARTIO is not set
+# CONFIG_MOXTET is not set
# CONFIG_MPIC_MSGR is not set
CONFIG_MPL115_I2C=m
# CONFIG_MPL115_SPI is not set
@@ -3045,6 +3074,7 @@ CONFIG_MTD_MAP_BANK_WIDTH_4=y
# CONFIG_MTD_NAND_HISI504 is not set
# CONFIG_MTD_NAND_MESON is not set
# CONFIG_MTD_NAND_MXC is not set
+# CONFIG_MTD_NAND_MXIC is not set
# CONFIG_MTD_NAND_NANDSIM is not set
# CONFIG_MTD_NAND_OMAP2 is not set
# CONFIG_MTD_NAND_PLATFORM is not set
@@ -3145,12 +3175,14 @@ CONFIG_NETCONSOLE=m
CONFIG_NET_CORE=y
CONFIG_NETDEVICES=y
CONFIG_NET_DEVLINK=y
-# CONFIG_NETDEVSIM is not set
+CONFIG_NETDEVSIM=m
CONFIG_NET_DROP_MONITOR=y
CONFIG_NET_DSA_BCM_SF2=m
# CONFIG_NET_DSA_LANTIQ_GSWIP is not set
CONFIG_NET_DSA_LOOP=m
CONFIG_NET_DSA=m
+# CONFIG_NET_DSA_MICROCHIP_KSZ8795 is not set
+# CONFIG_NET_DSA_MICROCHIP_KSZ9477_I2C is not set
CONFIG_NET_DSA_MICROCHIP_KSZ9477=m
CONFIG_NET_DSA_MICROCHIP_KSZ9477_SPI=m
CONFIG_NET_DSA_MT7530=m
@@ -3323,6 +3355,7 @@ CONFIG_NET_SCH_TAPRIO=m
CONFIG_NET_SCH_TBF=m
CONFIG_NET_SCH_TEQL=m
CONFIG_NET_SWITCHDEV=y
+CONFIG_NET_TC_SKB_EXT=y
CONFIG_NET_TEAM=m
CONFIG_NET_TEAM_MODE_ACTIVEBACKUP=m
CONFIG_NET_TEAM_MODE_BROADCAST=m
@@ -3375,6 +3408,7 @@ CONFIG_NET_VENDOR_NETRONOME=y
CONFIG_NET_VENDOR_NVIDIA=y
CONFIG_NET_VENDOR_OKI=y
CONFIG_NET_VENDOR_PACKET_ENGINES=y
+CONFIG_NET_VENDOR_PENSANDO=y
CONFIG_NET_VENDOR_QLOGIC=y
# CONFIG_NET_VENDOR_QUALCOMM is not set
CONFIG_NET_VENDOR_RDC=y
@@ -3540,10 +3574,10 @@ CONFIG_NFT_QUOTA=m
CONFIG_NFT_REDIR=m
CONFIG_NFT_REJECT_IPV4=m
CONFIG_NFT_REJECT=m
-# CONFIG_NFT_SOCKET is not set
+CONFIG_NFT_SOCKET=m
CONFIG_NFT_SYNPROXY=m
-# CONFIG_NFT_TPROXY is not set
-# CONFIG_NFT_TUNNEL is not set
+CONFIG_NFT_TPROXY=m
+CONFIG_NFT_TUNNEL=m
CONFIG_NFT_XFRM=m
CONFIG_N_GSM=m
CONFIG_N_HDLC=m
@@ -3603,6 +3637,7 @@ CONFIG_NLS_MAC_ROMAN=m
CONFIG_NLS_MAC_TURKISH=m
CONFIG_NLS_UTF8=m
CONFIG_NLS=y
+# CONFIG_NOA1305 is not set
# CONFIG_NO_HZ_FULL is not set
CONFIG_NO_HZ_IDLE=y
CONFIG_NO_HZ=y
@@ -3614,7 +3649,7 @@ CONFIG_NOUVEAU_DEBUG_DEFAULT=3
CONFIG_NOUVEAU_DEBUG_MMU=y
# CONFIG_NOUVEAU_LEGACY_CTX_SUPPORT is not set
CONFIG_NOZOMI=m
-CONFIG_NR_CPUS=1024
+CONFIG_NR_CPUS=2048
CONFIG_NR_IRQS=512
CONFIG_NS83820=m
# CONFIG_NTB is not set
@@ -3652,6 +3687,7 @@ CONFIG_OF_PMEM=m
# CONFIG_OF_UNITTEST is not set
CONFIG_OF=y
# CONFIG_OMFS_FS is not set
+# CONFIG_OPAL_CORE is not set
CONFIG_OPAL_PRD=m
CONFIG_OPENVSWITCH_GENEVE=m
CONFIG_OPENVSWITCH_GRE=m
@@ -3659,7 +3695,7 @@ CONFIG_OPENVSWITCH=m
CONFIG_OPENVSWITCH_VXLAN=m
# CONFIG_OPROFILE is not set
CONFIG_OPT3001=m
-# CONFIG_OPTIMIZE_INLINING is not set
+CONFIG_OPTIMIZE_INLINING=y
CONFIG_OPTPROBES=y
CONFIG_ORANGEFS_FS=m
CONFIG_ORINOCO_USB=m
@@ -3832,6 +3868,7 @@ CONFIG_PINCTRL_CEDARFORK=m
# CONFIG_PINCTRL_OCELOT is not set
# CONFIG_PINCTRL_QCS404 is not set
CONFIG_PINCTRL_RK805=m
+# CONFIG_PINCTRL_SC7180 is not set
# CONFIG_PINCTRL_SDM660 is not set
# CONFIG_PINCTRL_SM8150 is not set
# CONFIG_PINCTRL_STMFX is not set
@@ -3928,6 +3965,7 @@ CONFIG_PPC_RADIX_MMU=y
CONFIG_PPC_SMLPAR=y
CONFIG_PPC_SPLPAR=y
CONFIG_PPC_SUBPAGE_PROT=y
+CONFIG_PPC_SVM=y
CONFIG_PPC_TRANSACTIONAL_MEM=y
CONFIG_PPC_VAS=y
CONFIG_PPC=y
@@ -3952,7 +3990,6 @@ CONFIG_PPTP=m
# CONFIG_PREEMPTIRQ_DELAY_TEST is not set
# CONFIG_PREEMPTIRQ_EVENTS is not set
# CONFIG_PREEMPT is not set
-# CONFIG_PREEMPT_LL is not set
# CONFIG_PREEMPT_NONE is not set
CONFIG_PREEMPT_VOLUNTARY=y
CONFIG_PREVENT_FIRMWARE_BUILD=y
@@ -4052,6 +4089,7 @@ CONFIG_RADIO_WL1273=m
# CONFIG_RAID6_PQ_BENCHMARK is not set
CONFIG_RAID_ATTRS=m
# CONFIG_RANDOM32_SELFTEST is not set
+# CONFIG_RANDOM_TRUST_BOOTLOADER is not set
CONFIG_RANDOM_TRUST_CPU=y
CONFIG_RAPIDIO_CHMAN=m
CONFIG_RAPIDIO_CPS_GEN2=m
@@ -4090,13 +4128,14 @@ CONFIG_RD_LZ4=y
CONFIG_RD_LZMA=y
CONFIG_RD_LZO=y
CONFIG_RDMA_RXE=m
-# CONFIG_RDMA_SIW is not set
+CONFIG_RDMA_SIW=m
# CONFIG_RDS_DEBUG is not set
CONFIG_RDS=m
CONFIG_RDS_RDMA=m
CONFIG_RDS_TCP=m
CONFIG_RD_XZ=y
# CONFIG_READABLE_ASM is not set
+# CONFIG_READ_ONLY_THP_FOR_FS is not set
CONFIG_REALTEK_AUTOPM=y
CONFIG_REALTEK_PHY=y
# CONFIG_REED_SOLOMON_TEST is not set
@@ -4136,6 +4175,7 @@ CONFIG_REGULATOR_MAX77650=m
# CONFIG_REGULATOR_PWM is not set
# CONFIG_REGULATOR_SLG51000 is not set
# CONFIG_REGULATOR_SY8106A is not set
+# CONFIG_REGULATOR_SY8824X is not set
# CONFIG_REGULATOR_TPS51632 is not set
# CONFIG_REGULATOR_TPS62360 is not set
# CONFIG_REGULATOR_TPS65023 is not set
@@ -4154,7 +4194,7 @@ CONFIG_REISERFS_PROC_INFO=y
CONFIG_RELAY=y
# CONFIG_RELOCATABLE_TEST is not set
CONFIG_RELOCATABLE=y
-CONFIG_REMOTEPROC=m
+CONFIG_REMOTEPROC=y
# CONFIG_RENESAS_PHY is not set
# CONFIG_RESET_ATTACK_MITIGATION is not set
# CONFIG_RESET_TI_SYSCON is not set
@@ -4500,6 +4540,8 @@ CONFIG_SECTION_MISMATCH_WARN_ONLY=y
CONFIG_SECURITYFS=y
CONFIG_SECURITY_INFINIBAND=y
# CONFIG_SECURITY_LOADPIN is not set
+CONFIG_SECURITY_LOCKDOWN_LSM_EARLY=y
+CONFIG_SECURITY_LOCKDOWN_LSM=y
CONFIG_SECURITY_NETWORK_XFRM=y
CONFIG_SECURITY_NETWORK=y
# CONFIG_SECURITY_PATH is not set
@@ -4527,7 +4569,6 @@ CONFIG_SENSORS_ADM1029=m
CONFIG_SENSORS_ADM1031=m
CONFIG_SENSORS_ADM1275=m
CONFIG_SENSORS_ADM9240=m
-# CONFIG_SENSORS_ADS1015 is not set
CONFIG_SENSORS_ADS7828=m
CONFIG_SENSORS_ADS7871=m
CONFIG_SENSORS_ADT7310=m
@@ -4538,6 +4579,7 @@ CONFIG_SENSORS_ADT7470=m
CONFIG_SENSORS_ADT7475=m
CONFIG_SENSORS_AMC6821=m
CONFIG_SENSORS_APDS990X=m
+# CONFIG_SENSORS_AS370 is not set
CONFIG_SENSORS_ASC7621=m
CONFIG_SENSORS_ASPEED=m
CONFIG_SENSORS_ATXP1=m
@@ -4569,6 +4611,7 @@ CONFIG_SENSORS_IBMPOWERNV=y
CONFIG_SENSORS_INA209=m
CONFIG_SENSORS_INA2XX=m
CONFIG_SENSORS_INA3221=m
+# CONFIG_SENSORS_INSPUR_IPSPS is not set
# CONFIG_SENSORS_IR35221 is not set
# CONFIG_SENSORS_IR38064 is not set
# CONFIG_SENSORS_IRPS5401 is not set
@@ -4698,7 +4741,6 @@ CONFIG_SERIAL_8250_EXTENDED=y
# CONFIG_SERIAL_8250_FINTEK is not set
CONFIG_SERIAL_8250_MANY_PORTS=y
# CONFIG_SERIAL_8250_MID is not set
-CONFIG_SERIAL_8250_MOXA=m
CONFIG_SERIAL_8250_NR_UARTS=32
CONFIG_SERIAL_8250_PCI=y
CONFIG_SERIAL_8250_RSA=y
@@ -4715,6 +4757,7 @@ CONFIG_SERIAL_CORE_CONSOLE=y
CONFIG_SERIAL_CORE=y
CONFIG_SERIAL_DEV_BUS=y
CONFIG_SERIAL_DEV_CTRL_TTYPORT=y
+# CONFIG_SERIAL_FSL_LINFLEXUART is not set
# CONFIG_SERIAL_FSL_LPUART is not set
CONFIG_SERIAL_ICOM=m
# CONFIG_SERIAL_IFX6X60 is not set
@@ -4752,7 +4795,6 @@ CONFIG_SFC_FALCON=m
CONFIG_SFC_FALCON_MTD=y
# CONFIG_SFC is not set
CONFIG_SFP=m
-# CONFIG_SGI_IOC4 is not set
CONFIG_SGI_PARTITION=y
CONFIG_SHUFFLE_PAGE_ALLOCATOR=y
# CONFIG_SI1133 is not set
@@ -4874,6 +4916,7 @@ CONFIG_SND_HDA_HWDEP=y
CONFIG_SND_HDA_I915=y
CONFIG_SND_HDA_INPUT_BEEP_MODE=0
CONFIG_SND_HDA_INPUT_BEEP=y
+# CONFIG_SND_HDA_INTEL_DETECT_DMIC is not set
CONFIG_SND_HDA_INTEL=m
CONFIG_SND_HDA_PATCH_LOADER=y
CONFIG_SND_HDA_POWER_SAVE_DEFAULT=0
@@ -5038,6 +5081,7 @@ CONFIG_SND_SOC_SOF_ACPI=m
# CONFIG_SND_SOC_SOF_DEBUG is not set
# CONFIG_SND_SOC_SOF_NOCODEC is not set
# CONFIG_SND_SOC_SOF_NOCODEC_SUPPORT is not set
+# CONFIG_SND_SOC_SOF_OF is not set
CONFIG_SND_SOC_SOF_PCI=m
# CONFIG_SND_SOC_SOF_STRICT_ABI_CHECKS is not set
CONFIG_SND_SOC_SOF_TOPLEVEL=y
@@ -5066,6 +5110,7 @@ CONFIG_SND_SOC_TLV320AIC32X4_SPI=m
# CONFIG_SND_SOC_TS3A227E is not set
CONFIG_SND_SOC_TSCS42XX=m
# CONFIG_SND_SOC_TSCS454 is not set
+# CONFIG_SND_SOC_UDA1334 is not set
# CONFIG_SND_SOC_WM8510 is not set
# CONFIG_SND_SOC_WM8523 is not set
CONFIG_SND_SOC_WM8524=m
@@ -5130,7 +5175,6 @@ CONFIG_SONY_FF=y
# CONFIG_SONYPI is not set
CONFIG_SOUND=m
CONFIG_SOUND_OSS_CORE_PRECLAIM=y
-CONFIG_SOUNDWIRE_BUS=m
CONFIG_SOUNDWIRE_CADENCE=m
CONFIG_SOUNDWIRE=y
CONFIG_SPAPR_TCE_IOMMU=y
@@ -5328,6 +5372,7 @@ CONFIG_TERANETICS_PHY=m
# CONFIG_TEST_KMOD is not set
CONFIG_TEST_KSTRTOX=y
CONFIG_TEST_LIST_SORT=y
+# CONFIG_TEST_LIVEPATCH is not set
# CONFIG_TEST_LKM is not set
# CONFIG_TEST_MEMCAT_P is not set
# CONFIG_TEST_MEMINIT is not set
@@ -5389,6 +5434,13 @@ CONFIG_TIFM_7XX1=m
CONFIG_TIFM_CORE=m
CONFIG_TIGON3_HWMON=y
CONFIG_TIGON3=m
+# CONFIG_TINYDRM_HX8357D is not set
+# CONFIG_TINYDRM_ILI9225 is not set
+# CONFIG_TINYDRM_ILI9341 is not set
+# CONFIG_TINYDRM_MI0283QT is not set
+# CONFIG_TINYDRM_REPAPER is not set
+# CONFIG_TINYDRM_ST7586 is not set
+# CONFIG_TINYDRM_ST7735R is not set
CONFIG_TIPC_DIAG=m
CONFIG_TIPC=m
# CONFIG_TIPC_MEDIA_IB is not set
@@ -5397,7 +5449,7 @@ CONFIG_TI_SCI_PROTOCOL=m
# CONFIG_TI_ST is not set
# CONFIG_TI_TLC4541 is not set
CONFIG_TLAN=m
-# CONFIG_TLS_DEVICE is not set
+CONFIG_TLS_DEVICE=y
CONFIG_TLS=m
# CONFIG_TMD_HERMES is not set
# CONFIG_TMP006 is not set
@@ -5527,6 +5579,7 @@ CONFIG_TYPEC_TPS6598X=m
CONFIG_TYPEC_UCSI=m
CONFIG_TYPEC_WCOVE=m
CONFIG_TYPHOON=m
+CONFIG_UAPI_HEADER_TEST=y
CONFIG_UBIFS_ATIME_SUPPORT=y
# CONFIG_UBIFS_FS_ADVANCED_COMPR is not set
CONFIG_UBIFS_FS_AUTHENTICATION=y
@@ -5585,9 +5638,11 @@ CONFIG_USB_BELKIN=y
# CONFIG_USB_C67X00_HCD is not set
CONFIG_USB_CATC=m
# CONFIG_USB_CDC_COMPOSITE is not set
+# CONFIG_USB_CDNS3 is not set
CONFIG_USB_CHAOSKEY=m
# CONFIG_USB_CHIPIDEA is not set
# CONFIG_USB_CONFIGFS_F_UAC1_LEGACY is not set
+# CONFIG_USB_CONN_GPIO is not set
CONFIG_USB_CXACRU=m
# CONFIG_USB_CYPRESS_CY7C63 is not set
# CONFIG_USB_CYTHERM is not set
@@ -5758,6 +5813,7 @@ CONFIG_USB_OHCI_HCD_PCI=y
CONFIG_USB_OHCI_HCD_PPC_OF_BE=y
CONFIG_USB_OHCI_HCD_PPC_OF_LE=y
CONFIG_USB_OHCI_HCD_PPC_OF=y
+# CONFIG_USB_OHCI_HCD_SSB is not set
CONFIG_USB_OHCI_HCD=y
# CONFIG_USB_OTG_FSM is not set
# CONFIG_USB_OTG is not set
@@ -5775,7 +5831,6 @@ CONFIG_USB_PWC=m
# CONFIG_USB_R8A66597_HCD is not set
CONFIG_USB_RAINSHADOW_CEC=m
# CONFIG_USB_RAREMONO is not set
-# CONFIG_USB_RIO500 is not set
CONFIG_USB_ROLE_SWITCH=m
CONFIG_USB_RTL8150=m
CONFIG_USB_RTL8152=m
@@ -6015,6 +6070,7 @@ CONFIG_VIRTIO_BALLOON=m
CONFIG_VIRTIO_BLK=m
# CONFIG_VIRTIO_BLK_SCSI is not set
CONFIG_VIRTIO_CONSOLE=m
+CONFIG_VIRTIO_FS=m
CONFIG_VIRTIO_INPUT=m
# CONFIG_VIRTIO_IOMMU is not set
CONFIG_VIRTIO_MENU=y
@@ -6063,6 +6119,7 @@ CONFIG_W1_MASTER_DS2482=m
CONFIG_W1_MASTER_DS2490=m
# CONFIG_W1_MASTER_GPIO is not set
# CONFIG_W1_MASTER_MATROX is not set
+# CONFIG_W1_MASTER_SGI is not set
CONFIG_W1_SLAVE_DS2405=m
CONFIG_W1_SLAVE_DS2406=m
CONFIG_W1_SLAVE_DS2408=m
@@ -6073,6 +6130,7 @@ CONFIG_W1_SLAVE_DS2431=m
CONFIG_W1_SLAVE_DS2433_CRC=y
CONFIG_W1_SLAVE_DS2433=m
CONFIG_W1_SLAVE_DS2438=m
+# CONFIG_W1_SLAVE_DS250X is not set
CONFIG_W1_SLAVE_DS2780=m
CONFIG_W1_SLAVE_DS2781=m
CONFIG_W1_SLAVE_DS2805=m
diff --git a/kernel-ppc64le.config b/kernel-ppc64le.config
index caf7a2587..637910909 100644
--- a/kernel-ppc64le.config
+++ b/kernel-ppc64le.config
@@ -99,6 +99,7 @@ CONFIG_ADAPTEC_STARFIRE=m
# CONFIG_ADF4350 is not set
# CONFIG_ADF4371 is not set
# CONFIG_ADFS_FS is not set
+CONFIG_ADIN_PHY=m
# CONFIG_ADIS16080 is not set
# CONFIG_ADIS16130 is not set
# CONFIG_ADIS16136 is not set
@@ -108,6 +109,7 @@ CONFIG_ADAPTEC_STARFIRE=m
# CONFIG_ADIS16240 is not set
# CONFIG_ADIS16260 is not set
# CONFIG_ADIS16400 is not set
+# CONFIG_ADIS16460 is not set
# CONFIG_ADIS16480 is not set
# CONFIG_ADJD_S311 is not set
# CONFIG_ADT7316 is not set
@@ -165,7 +167,6 @@ CONFIG_AMD8111_ETH=m
# CONFIG_AMD_IOMMU_DEBUGFS is not set
CONFIG_AMD_PHY=m
# CONFIG_AMD_XGBE_DCB is not set
-# CONFIG_AMD_XGBE is not set
CONFIG_AMIGA_PARTITION=y
# CONFIG_ANDROID is not set
# CONFIG_APDS9300 is not set
@@ -181,19 +182,14 @@ CONFIG_AR5523=m
# CONFIG_ARCH_EBSA110 is not set
# CONFIG_ARCH_EP93XX is not set
# CONFIG_ARCH_FOOTBRIDGE is not set
-# CONFIG_ARCH_IOP13XX is not set
# CONFIG_ARCH_IOP32X is not set
-# CONFIG_ARCH_IOP33X is not set
# CONFIG_ARCH_IXP4XX is not set
-# CONFIG_ARCH_KS8695 is not set
-# CONFIG_ARCH_LPC32XX is not set
CONFIG_ARCH_MULTIPLATFORM=y
# CONFIG_ARCH_OMAP1 is not set
# CONFIG_ARCH_PXA is not set
# CONFIG_ARCH_RPC is not set
# CONFIG_ARCH_S3C24XX is not set
# CONFIG_ARCH_SA1100 is not set
-# CONFIG_ARCH_W90X900 is not set
# CONFIG_ARCNET is not set
CONFIG_ARM64_ERRATUM_858921=y
# CONFIG_AS3935 is not set
@@ -238,6 +234,7 @@ CONFIG_ATH9K_DEBUGFS=y
CONFIG_ATH9K_HTC=m
# CONFIG_ATH9K_HWRNG is not set
CONFIG_ATH9K=m
+CONFIG_ATH9K_PCI_NO_EEPROM=m
CONFIG_ATH9K_PCI=y
# CONFIG_ATH9K_STATION_STATISTICS is not set
# CONFIG_ATH9K_WOW is not set
@@ -389,6 +386,7 @@ CONFIG_BINFMT_ELF=y
# CONFIG_BINFMT_FLAT is not set
CONFIG_BINFMT_MISC=m
CONFIG_BINFMT_SCRIPT=y
+CONFIG_BLK_CGROUP_IOCOST=y
CONFIG_BLK_CGROUP_IOLATENCY=y
CONFIG_BLK_CGROUP=y
# CONFIG_BLK_CMDLINE_PARSER is not set
@@ -583,16 +581,21 @@ CONFIG_CAN_EMS_PCI=m
# CONFIG_CAN_EMS_PCMCIA is not set
CONFIG_CAN_EMS_USB=m
CONFIG_CAN_ESD_USB2=m
+# CONFIG_CAN_F81601 is not set
# CONFIG_CAN_FLEXCAN is not set
# CONFIG_CAN_GRCAN is not set
CONFIG_CAN_GS_USB=m
CONFIG_CAN_GW=m
CONFIG_CAN_HI311X=m
CONFIG_CAN_IFI_CANFD=m
+# CONFIG_CAN_J1939 is not set
+# CONFIG_CAN_KVASER_PCIEFD is not set
CONFIG_CAN_KVASER_PCI=m
CONFIG_CAN_KVASER_USB=m
CONFIG_CAN=m
CONFIG_CAN_M_CAN=m
+# CONFIG_CAN_M_CAN_PLATFORM is not set
+# CONFIG_CAN_M_CAN_TCAN4X5X is not set
CONFIG_CAN_MCBA_USB=m
# CONFIG_CAN_MCP251X is not set
# CONFIG_CAN_MSCAN is not set
@@ -786,6 +789,7 @@ CONFIG_CPU_FREQ_GOV_USERSPACE=y
CONFIG_CPU_FREQ_STAT=y
CONFIG_CPU_FREQ=y
# CONFIG_CPU_HOTPLUG_STATE_CONTROL is not set
+# CONFIG_CPU_IDLE_GOV_HALTPOLL is not set
# CONFIG_CPU_IDLE_GOV_LADDER is not set
# CONFIG_CPU_IDLE_GOV_TEO is not set
CONFIG_CPU_IDLE=y
@@ -797,7 +801,6 @@ CONFIG_CPUSETS=y
CONFIG_CRAMFS=m
# CONFIG_CRAMFS_MTD is not set
CONFIG_CRASH_DUMP=y
-CONFIG_CRASH=m
CONFIG_CRC16=y
# CONFIG_CRC32_BIT is not set
# CONFIG_CRC32_SARWATE is not set
@@ -814,6 +817,7 @@ CONFIG_CRC_ITU_T=m
CONFIG_CRC_T10DIF=y
# CONFIG_CROS_EC_DEBUGFS is not set
CONFIG_CROS_EC_ISHTP=m
+# CONFIG_CROS_EC is not set
# CONFIG_CROS_EC_LIGHTBAR is not set
CONFIG_CROS_EC_RPMSG=m
CONFIG_CROS_KBD_LED_BACKLIGHT=m
@@ -821,9 +825,7 @@ CONFIG_CROSS_MEMORY_ATTACH=y
CONFIG_CROS_USBPD_LOGGER=m
CONFIG_CRYPTO_842=y
CONFIG_CRYPTO_ADIANTUM=m
-CONFIG_CRYPTO_AEGIS128L=m
CONFIG_CRYPTO_AEGIS128=m
-CONFIG_CRYPTO_AEGIS256=m
CONFIG_CRYPTO_AES_TI=m
CONFIG_CRYPTO_AES=y
CONFIG_CRYPTO_ANSI_CPRNG=m
@@ -852,6 +854,7 @@ CONFIG_CRYPTO_DEFLATE=y
CONFIG_CRYPTO_DES=m
# CONFIG_CRYPTO_DEV_ATMEL_ECC is not set
# CONFIG_CRYPTO_DEV_ATMEL_SHA204A is not set
+# CONFIG_CRYPTO_DEV_CCP_DEBUGFS is not set
# CONFIG_CRYPTO_DEV_CCREE is not set
CONFIG_CRYPTO_DEV_CHELSIO=m
CONFIG_CRYPTO_DEV_CHELSIO_TLS=m
@@ -864,6 +867,7 @@ CONFIG_CRYPTO_DEV_NX_COMPRESS=m
CONFIG_CRYPTO_DEV_NX_COMPRESS_POWERNV=m
CONFIG_CRYPTO_DEV_NX_COMPRESS_PSERIES=m
CONFIG_CRYPTO_DEV_NX=y
+# CONFIG_CRYPTO_DEV_SAFEXCEL is not set
# CONFIG_CRYPTO_DEV_SP_CCP is not set
CONFIG_CRYPTO_DEV_VIRTIO=m
CONFIG_CRYPTO_DEV_VMX_ENCRYPT=m
@@ -876,6 +880,7 @@ CONFIG_CRYPTO_ECB=y
CONFIG_CRYPTO_ECDH=m
CONFIG_CRYPTO_ECHAINIV=m
CONFIG_CRYPTO_ECRDSA=m
+CONFIG_CRYPTO_ESSIV=m
CONFIG_CRYPTO_FCRYPT=m
CONFIG_CRYPTO_FIPS=y
CONFIG_CRYPTO_GCM=y
@@ -896,8 +901,6 @@ CONFIG_CRYPTO_MD4=m
# CONFIG_CRYPTO_MD5_PPC is not set
CONFIG_CRYPTO_MD5=y
CONFIG_CRYPTO_MICHAEL_MIC=m
-CONFIG_CRYPTO_MORUS1280=m
-CONFIG_CRYPTO_MORUS640=m
CONFIG_CRYPTO_NULL=y
CONFIG_CRYPTO_OFB=m
CONFIG_CRYPTO_PCBC=m
@@ -916,7 +919,7 @@ CONFIG_CRYPTO_SERPENT=m
CONFIG_CRYPTO_SHA1=y
CONFIG_CRYPTO_SHA256=y
CONFIG_CRYPTO_SHA3=m
-CONFIG_CRYPTO_SHA512=m
+CONFIG_CRYPTO_SHA512=y
CONFIG_CRYPTO_SIMD=y
CONFIG_CRYPTO_SM3=m
CONFIG_CRYPTO_SM4=m
@@ -970,11 +973,10 @@ CONFIG_DEBUGGER=y
# CONFIG_DEBUG_GPIO is not set
CONFIG_DEBUG_HIGHMEM=y
# CONFIG_DEBUG_HOTPLUG_CPU0 is not set
-# CONFIG_DEBUG_INFO_BTF is not set
+CONFIG_DEBUG_INFO_BTF=y
# CONFIG_DEBUG_INFO_DWARF4 is not set
# CONFIG_DEBUG_INFO_REDUCED is not set
# CONFIG_DEBUG_INFO_SPLIT is not set
-CONFIG_DEBUG_INFO_VTA=y
CONFIG_DEBUG_INFO=y
# CONFIG_DEBUG_KERNEL_DC is not set
CONFIG_DEBUG_KERNEL=y
@@ -1050,6 +1052,7 @@ CONFIG_DLM=m
CONFIG_DM9102=m
# CONFIG_DMA_API_DEBUG is not set
# CONFIG_DMA_API_DEBUG_SG is not set
+# CONFIG_DMABUF_SELFTESTS is not set
# CONFIG_DMA_CMA is not set
# CONFIG_DMADEVICES_DEBUG is not set
CONFIG_DMADEVICES=y
@@ -1061,6 +1064,7 @@ CONFIG_DMARD10=m
# CONFIG_DMATEST is not set
CONFIG_DM_CACHE=m
CONFIG_DM_CACHE_SMQ=m
+# CONFIG_DM_CLONE is not set
CONFIG_DM_CRYPT=m
CONFIG_DM_DEBUG_BLOCK_MANAGER_LOCKING=y
# CONFIG_DM_DEBUG_BLOCK_STACK_TRACING is not set
@@ -1085,6 +1089,7 @@ CONFIG_DM_UEVENT=y
CONFIG_DM_UNSTRIPED=m
CONFIG_DM_VERITY_FEC=y
CONFIG_DM_VERITY=m
+# CONFIG_DM_VERITY_VERIFY_ROOTHASH_SIG is not set
CONFIG_DM_WRITECACHE=m
CONFIG_DM_ZERO=y
CONFIG_DM_ZONED=m
@@ -1122,6 +1127,7 @@ CONFIG_DRM_DP_CEC=y
# CONFIG_DRM_ETNAVIV is not set
CONFIG_DRM_FBDEV_EMULATION=y
CONFIG_DRM_FBDEV_OVERALLOC=100
+CONFIG_DRM_GM12U320=m
# CONFIG_DRM_HISI_HIBMC is not set
# CONFIG_DRM_I2C_ADV7511 is not set
CONFIG_DRM_I2C_ADV7533=y
@@ -1148,13 +1154,17 @@ CONFIG_DRM_PANEL_FEIYANG_FY07024DI26A30D=m
# CONFIG_DRM_PANEL_INNOLUX_P079ZCA is not set
# CONFIG_DRM_PANEL_JDI_LT070ME05000 is not set
# CONFIG_DRM_PANEL_KINGDISPLAY_KD097D04 is not set
+# CONFIG_DRM_PANEL_LG_LB035Q02 is not set
# CONFIG_DRM_PANEL_LG_LG4573 is not set
# CONFIG_DRM_PANEL_LVDS is not set
+# CONFIG_DRM_PANEL_NEC_NL8048HL11 is not set
+# CONFIG_DRM_PANEL_NOVATEK_NT39016 is not set
# CONFIG_DRM_PANEL_OLIMEX_LCD_OLINUXINO is not set
CONFIG_DRM_PANEL_ORISETECH_OTM8009A=m
# CONFIG_DRM_PANEL_OSD_OSD101T2587_53TS is not set
# CONFIG_DRM_PANEL_PANASONIC_VVX10F034N00 is not set
# CONFIG_DRM_PANEL_RASPBERRYPI_TOUCHSCREEN is not set
+# CONFIG_DRM_PANEL_RAYDIUM_RM67191 is not set
# CONFIG_DRM_PANEL_RAYDIUM_RM68200 is not set
CONFIG_DRM_PANEL_ROCKTECH_JH057N00900=m
CONFIG_DRM_PANEL_RONBO_RB070D30=m
@@ -1166,10 +1176,14 @@ CONFIG_DRM_PANEL_SAMSUNG_S6E63J0X03=m
# CONFIG_DRM_PANEL_SAMSUNG_S6E8AA0 is not set
CONFIG_DRM_PANEL_SEIKO_43WVF1G=m
# CONFIG_DRM_PANEL_SHARP_LQ101R1SX01 is not set
+# CONFIG_DRM_PANEL_SHARP_LS037V7DW01 is not set
# CONFIG_DRM_PANEL_SHARP_LS043T1LE01 is not set
# CONFIG_DRM_PANEL_SIMPLE is not set
# CONFIG_DRM_PANEL_SITRONIX_ST7701 is not set
# CONFIG_DRM_PANEL_SITRONIX_ST7789V is not set
+# CONFIG_DRM_PANEL_SONY_ACX565AKM is not set
+# CONFIG_DRM_PANEL_TPO_TD028TTEC1 is not set
+# CONFIG_DRM_PANEL_TPO_TD043MTEA1 is not set
# CONFIG_DRM_PANEL_TPO_TPG110 is not set
# CONFIG_DRM_PANEL_TRULY_NT35597_WQXGA is not set
CONFIG_DRM_PANEL=y
@@ -1184,9 +1198,8 @@ CONFIG_DRM_RADEON_USERPTR=y
# CONFIG_DRM_SII902X is not set
CONFIG_DRM_SII9234=m
# CONFIG_DRM_SIL_SII8620 is not set
-# CONFIG_DRM_TDFX=n is not set
+# CONFIG_DRM_TDFX is not set
# CONFIG_DRM_THINE_THC63LVD1024 is not set
-# CONFIG_DRM_TINYDRM is not set
CONFIG_DRM_TI_SN65DSI86=m
CONFIG_DRM_TI_TFP410=m
CONFIG_DRM_TOSHIBA_TC358764=m
@@ -1321,6 +1334,7 @@ CONFIG_EEPROM_LEGACY=m
CONFIG_EEPROM_MAX6875=m
CONFIG_EFI_PARTITION=y
# CONFIG_EFI_PGT_DUMP is not set
+# CONFIG_EFI_RCI2_TABLE is not set
# CONFIG_EFI_TEST is not set
# CONFIG_EFS_FS is not set
# CONFIG_EMBEDDED is not set
@@ -1340,6 +1354,7 @@ CONFIG_ETHERNET=y
CONFIG_ETHOC=m
# CONFIG_EUROTECH_WDT is not set
# CONFIG_EVM is not set
+# CONFIG_EXFAT_FS is not set
# CONFIG_EXPERT is not set
# CONFIG_EXPOLINE_AUTO is not set
CONFIG_EXPOLINE_FULL=y
@@ -1494,11 +1509,15 @@ CONFIG_FSI_OCC=m
CONFIG_FSI_SBEFIFO=m
CONFIG_FSI_SCOM=m
# CONFIG_FSL_EDMA is not set
+# CONFIG_FSL_ENETC_MDIO is not set
# CONFIG_FSL_LBC is not set
# CONFIG_FSL_PQ_MDIO is not set
# CONFIG_FSL_QDMA is not set
CONFIG_FS_MBCACHE=y
CONFIG_FSNOTIFY=y
+# CONFIG_FS_VERITY_BUILTIN_SIGNATURES is not set
+# CONFIG_FS_VERITY_DEBUG is not set
+CONFIG_FS_VERITY=y
# CONFIG_FTL is not set
CONFIG_FTRACE_MCOUNT_RECORD=y
# CONFIG_FTRACE_STARTUP_TEST is not set
@@ -1628,8 +1647,8 @@ CONFIG_HAVE_BOOTMEM_INFO_NODE=y
CONFIG_HD44780=m
# CONFIG_HDC100X is not set
CONFIG_HEADERS_CHECK=y
-# CONFIG_HEADERS_INSTALL is not set
-# CONFIG_HEADER_TEST is not set
+CONFIG_HEADERS_INSTALL=y
+CONFIG_HEADER_TEST=y
CONFIG_HERMES_CACHE_FW_ON_INIT=y
CONFIG_HERMES=m
CONFIG_HERMES_PRISM=y
@@ -1656,6 +1675,7 @@ CONFIG_HID_CMEDIA=m
CONFIG_HID_CORSAIR=m
CONFIG_HID_COUGAR=m
CONFIG_HID_CP2112=m
+# CONFIG_HID_CREATIVE_SB0540 is not set
CONFIG_HID_CYPRESS=m
CONFIG_HID_DRAGONRISE=m
CONFIG_HID_ELAN=m
@@ -1749,7 +1769,7 @@ CONFIG_HIGH_RES_TIMERS=y
CONFIG_HIST_TRIGGERS=y
# CONFIG_HMC6352 is not set
# CONFIG_HMC_DRV is not set
-# CONFIG_HMM_MIRROR is not set
+CONFIG_HMM_MIRROR=y
CONFIG_HOLTEK_FF=y
# CONFIG_HOSTAP is not set
CONFIG_HOTPLUG_CPU=y
@@ -1819,7 +1839,6 @@ CONFIG_I2C_ALGOPCF=m
# CONFIG_I2C_AMD8111 is not set
CONFIG_I2C_AMD_MP2=m
# CONFIG_I2C_ARB_GPIO_CHALLENGE is not set
-# CONFIG_I2C_BCM2048 is not set
# CONFIG_I2C_CADENCE is not set
# CONFIG_I2C_CBUS_GPIO is not set
CONFIG_I2C_CHARDEV=m
@@ -1950,11 +1969,13 @@ CONFIG_IIO_TRIGGER=y
CONFIG_IKHEADERS=m
CONFIG_IMA_APPRAISE_BOOTPARAM=y
# CONFIG_IMA_APPRAISE_BUILD_POLICY is not set
+CONFIG_IMA_APPRAISE_MODSIG=y
CONFIG_IMA_APPRAISE=y
# CONFIG_IMA_ARCH_POLICY is not set
# CONFIG_IMA_BLACKLIST_KEYRING is not set
# CONFIG_IMA_DEFAULT_HASH_SHA1 is not set
CONFIG_IMA_DEFAULT_HASH_SHA256=y
+# CONFIG_IMA_DEFAULT_HASH_SHA512 is not set
CONFIG_IMA_KEXEC=y
CONFIG_IMA_KEYRINGS_PERMIT_SIGNED_BY_BUILTIN_OR_SECONDARY=y
# CONFIG_IMA_LOAD_X509 is not set
@@ -2099,6 +2120,7 @@ CONFIG_IO_EVENT_IRQ=y
# CONFIG_IOMMU_DEBUGFS is not set
# CONFIG_IOMMU_DEFAULT_PASSTHROUGH is not set
CONFIG_IOMMU_SUPPORT=y
+CONFIG_IONIC=m
CONFIG_IOSCHED_BFQ=y
CONFIG_IO_STRICT_DEVMEM=y
CONFIG_IP6_NF_FILTER=m
@@ -2338,6 +2360,7 @@ CONFIG_JOYSTICK_ANALOG=m
# CONFIG_JOYSTICK_AS5011 is not set
CONFIG_JOYSTICK_COBRA=m
CONFIG_JOYSTICK_DB9=m
+# CONFIG_JOYSTICK_FSIA6B is not set
CONFIG_JOYSTICK_GAMECON=m
CONFIG_JOYSTICK_GF2K=m
CONFIG_JOYSTICK_GRIP=m
@@ -2376,6 +2399,7 @@ CONFIG_KARMA_PARTITION=y
CONFIG_KDB_CONTINUE_CATASTROPHIC=0
# CONFIG_KERNEL_BZIP2 is not set
CONFIG_KERNEL_GZIP=y
+CONFIG_KERNEL_HEADER_TEST=y
# CONFIG_KERNEL_LZ4 is not set
# CONFIG_KERNEL_LZMA is not set
# CONFIG_KERNEL_LZO is not set
@@ -2428,9 +2452,6 @@ CONFIG_KGDB=y
CONFIG_KPROBE_EVENTS=y
# CONFIG_KPROBES_SANITY_TEST is not set
CONFIG_KPROBES=y
-CONFIG_KS0108_DELAY=2
-CONFIG_KS0108=m
-CONFIG_KS0108_PORT=0x378
# CONFIG_KS7010 is not set
# CONFIG_KS8842 is not set
# CONFIG_KS8851 is not set
@@ -2560,7 +2581,7 @@ CONFIG_LIBNVDIMM=m
# CONFIG_LIDAR_LITE_V2 is not set
CONFIG_LIQUIDIO_VF=m
CONFIG_LIRC=y
-# CONFIG_LIVEPATCH is not set
+CONFIG_LIVEPATCH=y
# CONFIG_LKDTM is not set
# CONFIG_LLC2 is not set
CONFIG_LLC=m
@@ -2569,7 +2590,9 @@ CONFIG_LOCALVERSION=""
# CONFIG_LOCALVERSION_AUTO is not set
CONFIG_LOCKD=m
# CONFIG_LOCK_DOWN_IN_EFI_SECURE_BOOT is not set
-# CONFIG_LOCK_DOWN_KERNEL is not set
+# CONFIG_LOCK_DOWN_KERNEL_FORCE_CONFIDENTIALITY is not set
+# CONFIG_LOCK_DOWN_KERNEL_FORCE_INTEGRITY is not set
+CONFIG_LOCK_DOWN_KERNEL_FORCE_NONE=y
CONFIG_LOCKD_V4=y
# CONFIG_LOCK_EVENT_COUNTS is not set
# CONFIG_LOCK_STAT is not set
@@ -2656,6 +2679,7 @@ CONFIG_MAX31856=m
# CONFIG_MAX44000 is not set
CONFIG_MAX44009=m
# CONFIG_MAX517 is not set
+# CONFIG_MAX5432 is not set
# CONFIG_MAX5481 is not set
# CONFIG_MAX5487 is not set
# CONFIG_MAX5821 is not set
@@ -2871,6 +2895,8 @@ CONFIG_MLX5_ESWITCH=y
# CONFIG_MLX5_FPGA is not set
CONFIG_MLX5_INFINIBAND=m
CONFIG_MLX5_MPFS=y
+CONFIG_MLX5_SW_STEERING=y
+# CONFIG_MLX5_TLS is not set
CONFIG_MLX90614=m
CONFIG_MLX90632=m
CONFIG_MLXFW=m
@@ -2912,6 +2938,7 @@ CONFIG_MMC_SDHCI_CADENCE=m
# CONFIG_MMC_SDHCI_F_SDH30 is not set
CONFIG_MMC_SDHCI=m
# CONFIG_MMC_SDHCI_OF_ARASAN is not set
+# CONFIG_MMC_SDHCI_OF_ASPEED is not set
# CONFIG_MMC_SDHCI_OF_AT91 is not set
# CONFIG_MMC_SDHCI_OF_DWCMSHC is not set
# CONFIG_MMC_SDHCI_OF_ESDHC is not set
@@ -2931,6 +2958,7 @@ CONFIG_MMC_VIA_SDMMC=m
CONFIG_MMC_VUB300=m
CONFIG_MMC_WBSD=m
CONFIG_MMU=y
+# CONFIG_MODULE_ALLOW_MISSING_NAMESPACE_IMPORTS is not set
# CONFIG_MODULE_COMPRESS is not set
# CONFIG_MODULE_FORCE_LOAD is not set
# CONFIG_MODULE_FORCE_UNLOAD is not set
@@ -2965,6 +2993,7 @@ CONFIG_MOUSE_SYNAPTICS_USB=m
CONFIG_MOUSE_VSXXXAA=m
# CONFIG_MOXA_INTELLIO is not set
# CONFIG_MOXA_SMARTIO is not set
+# CONFIG_MOXTET is not set
# CONFIG_MPIC_MSGR is not set
CONFIG_MPL115_I2C=m
# CONFIG_MPL115_SPI is not set
@@ -3024,6 +3053,7 @@ CONFIG_MTD_MAP_BANK_WIDTH_4=y
# CONFIG_MTD_NAND_HISI504 is not set
# CONFIG_MTD_NAND_MESON is not set
# CONFIG_MTD_NAND_MXC is not set
+# CONFIG_MTD_NAND_MXIC is not set
# CONFIG_MTD_NAND_NANDSIM is not set
# CONFIG_MTD_NAND_OMAP2 is not set
# CONFIG_MTD_NAND_PLATFORM is not set
@@ -3124,12 +3154,14 @@ CONFIG_NETCONSOLE=m
CONFIG_NET_CORE=y
CONFIG_NETDEVICES=y
CONFIG_NET_DEVLINK=y
-# CONFIG_NETDEVSIM is not set
+CONFIG_NETDEVSIM=m
CONFIG_NET_DROP_MONITOR=y
CONFIG_NET_DSA_BCM_SF2=m
# CONFIG_NET_DSA_LANTIQ_GSWIP is not set
CONFIG_NET_DSA_LOOP=m
CONFIG_NET_DSA=m
+# CONFIG_NET_DSA_MICROCHIP_KSZ8795 is not set
+# CONFIG_NET_DSA_MICROCHIP_KSZ9477_I2C is not set
CONFIG_NET_DSA_MICROCHIP_KSZ9477=m
CONFIG_NET_DSA_MICROCHIP_KSZ9477_SPI=m
CONFIG_NET_DSA_MT7530=m
@@ -3302,6 +3334,7 @@ CONFIG_NET_SCH_TAPRIO=m
CONFIG_NET_SCH_TBF=m
CONFIG_NET_SCH_TEQL=m
CONFIG_NET_SWITCHDEV=y
+CONFIG_NET_TC_SKB_EXT=y
CONFIG_NET_TEAM=m
CONFIG_NET_TEAM_MODE_ACTIVEBACKUP=m
CONFIG_NET_TEAM_MODE_BROADCAST=m
@@ -3354,6 +3387,7 @@ CONFIG_NET_VENDOR_NETRONOME=y
CONFIG_NET_VENDOR_NVIDIA=y
CONFIG_NET_VENDOR_OKI=y
CONFIG_NET_VENDOR_PACKET_ENGINES=y
+CONFIG_NET_VENDOR_PENSANDO=y
CONFIG_NET_VENDOR_QLOGIC=y
# CONFIG_NET_VENDOR_QUALCOMM is not set
CONFIG_NET_VENDOR_RDC=y
@@ -3519,10 +3553,10 @@ CONFIG_NFT_QUOTA=m
CONFIG_NFT_REDIR=m
CONFIG_NFT_REJECT_IPV4=m
CONFIG_NFT_REJECT=m
-# CONFIG_NFT_SOCKET is not set
+CONFIG_NFT_SOCKET=m
CONFIG_NFT_SYNPROXY=m
-# CONFIG_NFT_TPROXY is not set
-# CONFIG_NFT_TUNNEL is not set
+CONFIG_NFT_TPROXY=m
+CONFIG_NFT_TUNNEL=m
CONFIG_NFT_XFRM=m
CONFIG_N_GSM=m
CONFIG_N_HDLC=m
@@ -3582,6 +3616,7 @@ CONFIG_NLS_MAC_ROMAN=m
CONFIG_NLS_MAC_TURKISH=m
CONFIG_NLS_UTF8=m
CONFIG_NLS=y
+# CONFIG_NOA1305 is not set
# CONFIG_NO_HZ_FULL is not set
CONFIG_NO_HZ_IDLE=y
CONFIG_NO_HZ=y
@@ -3593,7 +3628,7 @@ CONFIG_NOUVEAU_DEBUG_DEFAULT=3
# CONFIG_NOUVEAU_DEBUG_MMU is not set
# CONFIG_NOUVEAU_LEGACY_CTX_SUPPORT is not set
CONFIG_NOZOMI=m
-CONFIG_NR_CPUS=1024
+CONFIG_NR_CPUS=2048
CONFIG_NR_IRQS=512
CONFIG_NS83820=m
# CONFIG_NTB is not set
@@ -3631,6 +3666,7 @@ CONFIG_OF_PMEM=m
# CONFIG_OF_UNITTEST is not set
CONFIG_OF=y
# CONFIG_OMFS_FS is not set
+# CONFIG_OPAL_CORE is not set
CONFIG_OPAL_PRD=m
CONFIG_OPENVSWITCH_GENEVE=m
CONFIG_OPENVSWITCH_GRE=m
@@ -3638,7 +3674,7 @@ CONFIG_OPENVSWITCH=m
CONFIG_OPENVSWITCH_VXLAN=m
# CONFIG_OPROFILE is not set
CONFIG_OPT3001=m
-# CONFIG_OPTIMIZE_INLINING is not set
+CONFIG_OPTIMIZE_INLINING=y
CONFIG_OPTPROBES=y
CONFIG_ORANGEFS_FS=m
CONFIG_ORINOCO_USB=m
@@ -3811,6 +3847,7 @@ CONFIG_PINCTRL_CEDARFORK=m
# CONFIG_PINCTRL_OCELOT is not set
# CONFIG_PINCTRL_QCS404 is not set
CONFIG_PINCTRL_RK805=m
+# CONFIG_PINCTRL_SC7180 is not set
# CONFIG_PINCTRL_SDM660 is not set
# CONFIG_PINCTRL_SM8150 is not set
# CONFIG_PINCTRL_STMFX is not set
@@ -3907,6 +3944,7 @@ CONFIG_PPC_RADIX_MMU=y
CONFIG_PPC_SMLPAR=y
CONFIG_PPC_SPLPAR=y
CONFIG_PPC_SUBPAGE_PROT=y
+CONFIG_PPC_SVM=y
CONFIG_PPC_TRANSACTIONAL_MEM=y
CONFIG_PPC_VAS=y
CONFIG_PPC=y
@@ -3931,7 +3969,6 @@ CONFIG_PPTP=m
# CONFIG_PREEMPTIRQ_DELAY_TEST is not set
# CONFIG_PREEMPTIRQ_EVENTS is not set
# CONFIG_PREEMPT is not set
-# CONFIG_PREEMPT_LL is not set
# CONFIG_PREEMPT_NONE is not set
CONFIG_PREEMPT_VOLUNTARY=y
CONFIG_PREVENT_FIRMWARE_BUILD=y
@@ -4030,6 +4067,7 @@ CONFIG_RADIO_WL1273=m
# CONFIG_RAID6_PQ_BENCHMARK is not set
CONFIG_RAID_ATTRS=m
# CONFIG_RANDOM32_SELFTEST is not set
+# CONFIG_RANDOM_TRUST_BOOTLOADER is not set
CONFIG_RANDOM_TRUST_CPU=y
CONFIG_RAPIDIO_CHMAN=m
CONFIG_RAPIDIO_CPS_GEN2=m
@@ -4068,13 +4106,14 @@ CONFIG_RD_LZ4=y
CONFIG_RD_LZMA=y
CONFIG_RD_LZO=y
CONFIG_RDMA_RXE=m
-# CONFIG_RDMA_SIW is not set
+CONFIG_RDMA_SIW=m
# CONFIG_RDS_DEBUG is not set
CONFIG_RDS=m
CONFIG_RDS_RDMA=m
CONFIG_RDS_TCP=m
CONFIG_RD_XZ=y
# CONFIG_READABLE_ASM is not set
+# CONFIG_READ_ONLY_THP_FOR_FS is not set
CONFIG_REALTEK_AUTOPM=y
CONFIG_REALTEK_PHY=y
# CONFIG_REED_SOLOMON_TEST is not set
@@ -4114,6 +4153,7 @@ CONFIG_REGULATOR_MAX77650=m
# CONFIG_REGULATOR_PWM is not set
# CONFIG_REGULATOR_SLG51000 is not set
# CONFIG_REGULATOR_SY8106A is not set
+# CONFIG_REGULATOR_SY8824X is not set
# CONFIG_REGULATOR_TPS51632 is not set
# CONFIG_REGULATOR_TPS62360 is not set
# CONFIG_REGULATOR_TPS65023 is not set
@@ -4132,7 +4172,7 @@ CONFIG_REISERFS_PROC_INFO=y
CONFIG_RELAY=y
# CONFIG_RELOCATABLE_TEST is not set
CONFIG_RELOCATABLE=y
-CONFIG_REMOTEPROC=m
+CONFIG_REMOTEPROC=y
# CONFIG_RENESAS_PHY is not set
# CONFIG_RESET_ATTACK_MITIGATION is not set
# CONFIG_RESET_TI_SYSCON is not set
@@ -4478,6 +4518,8 @@ CONFIG_SECTION_MISMATCH_WARN_ONLY=y
CONFIG_SECURITYFS=y
CONFIG_SECURITY_INFINIBAND=y
# CONFIG_SECURITY_LOADPIN is not set
+CONFIG_SECURITY_LOCKDOWN_LSM_EARLY=y
+CONFIG_SECURITY_LOCKDOWN_LSM=y
CONFIG_SECURITY_NETWORK_XFRM=y
CONFIG_SECURITY_NETWORK=y
# CONFIG_SECURITY_PATH is not set
@@ -4505,7 +4547,6 @@ CONFIG_SENSORS_ADM1029=m
CONFIG_SENSORS_ADM1031=m
CONFIG_SENSORS_ADM1275=m
CONFIG_SENSORS_ADM9240=m
-# CONFIG_SENSORS_ADS1015 is not set
CONFIG_SENSORS_ADS7828=m
CONFIG_SENSORS_ADS7871=m
CONFIG_SENSORS_ADT7310=m
@@ -4516,6 +4557,7 @@ CONFIG_SENSORS_ADT7470=m
CONFIG_SENSORS_ADT7475=m
CONFIG_SENSORS_AMC6821=m
CONFIG_SENSORS_APDS990X=m
+# CONFIG_SENSORS_AS370 is not set
CONFIG_SENSORS_ASC7621=m
CONFIG_SENSORS_ASPEED=m
CONFIG_SENSORS_ATXP1=m
@@ -4547,6 +4589,7 @@ CONFIG_SENSORS_IBMPOWERNV=y
CONFIG_SENSORS_INA209=m
CONFIG_SENSORS_INA2XX=m
CONFIG_SENSORS_INA3221=m
+# CONFIG_SENSORS_INSPUR_IPSPS is not set
# CONFIG_SENSORS_IR35221 is not set
# CONFIG_SENSORS_IR38064 is not set
# CONFIG_SENSORS_IRPS5401 is not set
@@ -4676,7 +4719,6 @@ CONFIG_SERIAL_8250_EXTENDED=y
# CONFIG_SERIAL_8250_FINTEK is not set
CONFIG_SERIAL_8250_MANY_PORTS=y
# CONFIG_SERIAL_8250_MID is not set
-CONFIG_SERIAL_8250_MOXA=m
CONFIG_SERIAL_8250_NR_UARTS=32
CONFIG_SERIAL_8250_PCI=y
CONFIG_SERIAL_8250_RSA=y
@@ -4693,6 +4735,7 @@ CONFIG_SERIAL_CORE_CONSOLE=y
CONFIG_SERIAL_CORE=y
CONFIG_SERIAL_DEV_BUS=y
CONFIG_SERIAL_DEV_CTRL_TTYPORT=y
+# CONFIG_SERIAL_FSL_LINFLEXUART is not set
# CONFIG_SERIAL_FSL_LPUART is not set
CONFIG_SERIAL_ICOM=m
# CONFIG_SERIAL_IFX6X60 is not set
@@ -4730,7 +4773,6 @@ CONFIG_SFC_FALCON=m
CONFIG_SFC_FALCON_MTD=y
# CONFIG_SFC is not set
CONFIG_SFP=m
-# CONFIG_SGI_IOC4 is not set
CONFIG_SGI_PARTITION=y
CONFIG_SHUFFLE_PAGE_ALLOCATOR=y
# CONFIG_SI1133 is not set
@@ -4852,6 +4894,7 @@ CONFIG_SND_HDA_HWDEP=y
CONFIG_SND_HDA_I915=y
CONFIG_SND_HDA_INPUT_BEEP_MODE=0
CONFIG_SND_HDA_INPUT_BEEP=y
+# CONFIG_SND_HDA_INTEL_DETECT_DMIC is not set
CONFIG_SND_HDA_INTEL=m
CONFIG_SND_HDA_PATCH_LOADER=y
CONFIG_SND_HDA_POWER_SAVE_DEFAULT=0
@@ -5015,6 +5058,7 @@ CONFIG_SND_SOC_SOF_ACPI=m
# CONFIG_SND_SOC_SOF_DEBUG is not set
# CONFIG_SND_SOC_SOF_NOCODEC is not set
# CONFIG_SND_SOC_SOF_NOCODEC_SUPPORT is not set
+# CONFIG_SND_SOC_SOF_OF is not set
CONFIG_SND_SOC_SOF_PCI=m
# CONFIG_SND_SOC_SOF_STRICT_ABI_CHECKS is not set
CONFIG_SND_SOC_SOF_TOPLEVEL=y
@@ -5043,6 +5087,7 @@ CONFIG_SND_SOC_TLV320AIC32X4_SPI=m
# CONFIG_SND_SOC_TS3A227E is not set
CONFIG_SND_SOC_TSCS42XX=m
# CONFIG_SND_SOC_TSCS454 is not set
+# CONFIG_SND_SOC_UDA1334 is not set
# CONFIG_SND_SOC_WM8510 is not set
# CONFIG_SND_SOC_WM8523 is not set
CONFIG_SND_SOC_WM8524=m
@@ -5107,7 +5152,6 @@ CONFIG_SONY_FF=y
# CONFIG_SONYPI is not set
CONFIG_SOUND=m
CONFIG_SOUND_OSS_CORE_PRECLAIM=y
-CONFIG_SOUNDWIRE_BUS=m
CONFIG_SOUNDWIRE_CADENCE=m
CONFIG_SOUNDWIRE=y
CONFIG_SPAPR_TCE_IOMMU=y
@@ -5305,6 +5349,7 @@ CONFIG_TERANETICS_PHY=m
# CONFIG_TEST_KMOD is not set
CONFIG_TEST_KSTRTOX=y
# CONFIG_TEST_LIST_SORT is not set
+# CONFIG_TEST_LIVEPATCH is not set
# CONFIG_TEST_LKM is not set
# CONFIG_TEST_MEMCAT_P is not set
# CONFIG_TEST_MEMINIT is not set
@@ -5366,6 +5411,13 @@ CONFIG_TIFM_7XX1=m
CONFIG_TIFM_CORE=m
CONFIG_TIGON3_HWMON=y
CONFIG_TIGON3=m
+# CONFIG_TINYDRM_HX8357D is not set
+# CONFIG_TINYDRM_ILI9225 is not set
+# CONFIG_TINYDRM_ILI9341 is not set
+# CONFIG_TINYDRM_MI0283QT is not set
+# CONFIG_TINYDRM_REPAPER is not set
+# CONFIG_TINYDRM_ST7586 is not set
+# CONFIG_TINYDRM_ST7735R is not set
CONFIG_TIPC_DIAG=m
CONFIG_TIPC=m
# CONFIG_TIPC_MEDIA_IB is not set
@@ -5374,7 +5426,7 @@ CONFIG_TI_SCI_PROTOCOL=m
# CONFIG_TI_ST is not set
# CONFIG_TI_TLC4541 is not set
CONFIG_TLAN=m
-# CONFIG_TLS_DEVICE is not set
+CONFIG_TLS_DEVICE=y
CONFIG_TLS=m
# CONFIG_TMD_HERMES is not set
# CONFIG_TMP006 is not set
@@ -5504,6 +5556,7 @@ CONFIG_TYPEC_TPS6598X=m
CONFIG_TYPEC_UCSI=m
CONFIG_TYPEC_WCOVE=m
CONFIG_TYPHOON=m
+CONFIG_UAPI_HEADER_TEST=y
CONFIG_UBIFS_ATIME_SUPPORT=y
# CONFIG_UBIFS_FS_ADVANCED_COMPR is not set
CONFIG_UBIFS_FS_AUTHENTICATION=y
@@ -5562,9 +5615,11 @@ CONFIG_USB_BELKIN=y
# CONFIG_USB_C67X00_HCD is not set
CONFIG_USB_CATC=m
# CONFIG_USB_CDC_COMPOSITE is not set
+# CONFIG_USB_CDNS3 is not set
CONFIG_USB_CHAOSKEY=m
# CONFIG_USB_CHIPIDEA is not set
# CONFIG_USB_CONFIGFS_F_UAC1_LEGACY is not set
+# CONFIG_USB_CONN_GPIO is not set
CONFIG_USB_CXACRU=m
# CONFIG_USB_CYPRESS_CY7C63 is not set
# CONFIG_USB_CYTHERM is not set
@@ -5735,6 +5790,7 @@ CONFIG_USB_OHCI_HCD_PCI=y
CONFIG_USB_OHCI_HCD_PPC_OF_BE=y
CONFIG_USB_OHCI_HCD_PPC_OF_LE=y
CONFIG_USB_OHCI_HCD_PPC_OF=y
+# CONFIG_USB_OHCI_HCD_SSB is not set
CONFIG_USB_OHCI_HCD=y
# CONFIG_USB_OTG_FSM is not set
# CONFIG_USB_OTG is not set
@@ -5752,7 +5808,6 @@ CONFIG_USB_PWC=m
# CONFIG_USB_R8A66597_HCD is not set
CONFIG_USB_RAINSHADOW_CEC=m
# CONFIG_USB_RAREMONO is not set
-# CONFIG_USB_RIO500 is not set
CONFIG_USB_ROLE_SWITCH=m
CONFIG_USB_RTL8150=m
CONFIG_USB_RTL8152=m
@@ -5992,6 +6047,7 @@ CONFIG_VIRTIO_BALLOON=m
CONFIG_VIRTIO_BLK=m
# CONFIG_VIRTIO_BLK_SCSI is not set
CONFIG_VIRTIO_CONSOLE=m
+CONFIG_VIRTIO_FS=m
CONFIG_VIRTIO_INPUT=m
# CONFIG_VIRTIO_IOMMU is not set
CONFIG_VIRTIO_MENU=y
@@ -6040,6 +6096,7 @@ CONFIG_W1_MASTER_DS2482=m
CONFIG_W1_MASTER_DS2490=m
# CONFIG_W1_MASTER_GPIO is not set
# CONFIG_W1_MASTER_MATROX is not set
+# CONFIG_W1_MASTER_SGI is not set
CONFIG_W1_SLAVE_DS2405=m
CONFIG_W1_SLAVE_DS2406=m
CONFIG_W1_SLAVE_DS2408=m
@@ -6050,6 +6107,7 @@ CONFIG_W1_SLAVE_DS2431=m
CONFIG_W1_SLAVE_DS2433_CRC=y
CONFIG_W1_SLAVE_DS2433=m
CONFIG_W1_SLAVE_DS2438=m
+# CONFIG_W1_SLAVE_DS250X is not set
CONFIG_W1_SLAVE_DS2780=m
CONFIG_W1_SLAVE_DS2781=m
CONFIG_W1_SLAVE_DS2805=m
diff --git a/kernel-s390x-debug.config b/kernel-s390x-debug.config
index eb0cd3526..b0c255ff2 100644
--- a/kernel-s390x-debug.config
+++ b/kernel-s390x-debug.config
@@ -99,6 +99,7 @@ CONFIG_ADAPTEC_STARFIRE=m
# CONFIG_ADF4350 is not set
# CONFIG_ADF4371 is not set
# CONFIG_ADFS_FS is not set
+CONFIG_ADIN_PHY=m
# CONFIG_ADIS16080 is not set
# CONFIG_ADIS16130 is not set
# CONFIG_ADIS16136 is not set
@@ -108,6 +109,7 @@ CONFIG_ADAPTEC_STARFIRE=m
# CONFIG_ADIS16240 is not set
# CONFIG_ADIS16260 is not set
# CONFIG_ADIS16400 is not set
+# CONFIG_ADIS16460 is not set
# CONFIG_ADIS16480 is not set
# CONFIG_ADJD_S311 is not set
# CONFIG_ADT7316 is not set
@@ -164,7 +166,6 @@ CONFIG_AMD8111_ETH=m
# CONFIG_AMD_IOMMU_DEBUGFS is not set
CONFIG_AMD_PHY=m
# CONFIG_AMD_XGBE_DCB is not set
-# CONFIG_AMD_XGBE is not set
CONFIG_AMIGA_PARTITION=y
# CONFIG_ANDROID is not set
# CONFIG_APDS9300 is not set
@@ -184,12 +185,8 @@ CONFIG_AR5523=m
# CONFIG_ARCH_EBSA110 is not set
# CONFIG_ARCH_EP93XX is not set
# CONFIG_ARCH_FOOTBRIDGE is not set
-# CONFIG_ARCH_IOP13XX is not set
# CONFIG_ARCH_IOP32X is not set
-# CONFIG_ARCH_IOP33X is not set
# CONFIG_ARCH_IXP4XX is not set
-# CONFIG_ARCH_KS8695 is not set
-# CONFIG_ARCH_LPC32XX is not set
CONFIG_ARCH_MULTIPLATFORM=y
# CONFIG_ARCH_OMAP1 is not set
# CONFIG_ARCH_PXA is not set
@@ -197,7 +194,6 @@ CONFIG_ARCH_RANDOM=y
# CONFIG_ARCH_RPC is not set
# CONFIG_ARCH_S3C24XX is not set
# CONFIG_ARCH_SA1100 is not set
-# CONFIG_ARCH_W90X900 is not set
# CONFIG_ARCNET is not set
CONFIG_ARM64_ERRATUM_858921=y
CONFIG_ARM_PTDUMP_DEBUGFS=y
@@ -243,6 +239,7 @@ CONFIG_ATH9K_DEBUGFS=y
CONFIG_ATH9K_HTC=m
# CONFIG_ATH9K_HWRNG is not set
CONFIG_ATH9K=m
+CONFIG_ATH9K_PCI_NO_EEPROM=m
CONFIG_ATH9K_PCI=y
# CONFIG_ATH9K_STATION_STATISTICS is not set
# CONFIG_ATH9K_WOW is not set
@@ -394,6 +391,7 @@ CONFIG_BINFMT_ELF=y
# CONFIG_BINFMT_FLAT is not set
CONFIG_BINFMT_MISC=m
CONFIG_BINFMT_SCRIPT=y
+CONFIG_BLK_CGROUP_IOCOST=y
CONFIG_BLK_CGROUP_IOLATENCY=y
CONFIG_BLK_CGROUP=y
# CONFIG_BLK_CMDLINE_PARSER is not set
@@ -588,6 +586,7 @@ CONFIG_CAN_EMS_PCI=m
# CONFIG_CAN_EMS_PCMCIA is not set
CONFIG_CAN_EMS_USB=m
CONFIG_CAN_ESD_USB2=m
+# CONFIG_CAN_F81601 is not set
# CONFIG_CAN_FLEXCAN is not set
# CONFIG_CAN_GRCAN is not set
CONFIG_CAN_GS_USB=m
@@ -595,9 +594,13 @@ CONFIG_CAN_GW=m
CONFIG_CAN_HI311X=m
CONFIG_CAN_IFI_CANFD=m
# CONFIG_CAN is not set
+# CONFIG_CAN_J1939 is not set
+# CONFIG_CAN_KVASER_PCIEFD is not set
CONFIG_CAN_KVASER_PCI=m
CONFIG_CAN_KVASER_USB=m
CONFIG_CAN_M_CAN=m
+# CONFIG_CAN_M_CAN_PLATFORM is not set
+# CONFIG_CAN_M_CAN_TCAN4X5X is not set
CONFIG_CAN_MCBA_USB=m
# CONFIG_CAN_MCP251X is not set
CONFIG_CAN_PEAK_PCIEC=y
@@ -794,6 +797,7 @@ CONFIG_CPU_FREQ_GOV_USERSPACE=y
CONFIG_CPU_FREQ_STAT=y
CONFIG_CPU_FREQ=y
# CONFIG_CPU_HOTPLUG_STATE_CONTROL is not set
+# CONFIG_CPU_IDLE_GOV_HALTPOLL is not set
# CONFIG_CPU_IDLE_GOV_LADDER is not set
# CONFIG_CPU_IDLE_GOV_TEO is not set
# CONFIG_CPU_IDLE is not set
@@ -804,7 +808,6 @@ CONFIG_CPUSETS=y
CONFIG_CRAMFS=m
# CONFIG_CRAMFS_MTD is not set
CONFIG_CRASH_DUMP=y
-CONFIG_CRASH=m
CONFIG_CRC16=y
# CONFIG_CRC32_BIT is not set
# CONFIG_CRC32_SARWATE is not set
@@ -821,6 +824,7 @@ CONFIG_CRC_ITU_T=m
CONFIG_CRC_T10DIF=y
# CONFIG_CROS_EC_DEBUGFS is not set
CONFIG_CROS_EC_ISHTP=m
+# CONFIG_CROS_EC is not set
# CONFIG_CROS_EC_LIGHTBAR is not set
CONFIG_CROS_EC_RPMSG=m
CONFIG_CROS_KBD_LED_BACKLIGHT=m
@@ -828,9 +832,7 @@ CONFIG_CROSS_MEMORY_ATTACH=y
CONFIG_CROS_USBPD_LOGGER=m
CONFIG_CRYPTO_842=y
CONFIG_CRYPTO_ADIANTUM=m
-CONFIG_CRYPTO_AEGIS128L=m
CONFIG_CRYPTO_AEGIS128=m
-CONFIG_CRYPTO_AEGIS256=m
CONFIG_CRYPTO_AES_S390=m
CONFIG_CRYPTO_AES_TI=m
CONFIG_CRYPTO_AES=y
@@ -861,6 +863,7 @@ CONFIG_CRYPTO_DES=m
CONFIG_CRYPTO_DES_S390=m
# CONFIG_CRYPTO_DEV_ATMEL_ECC is not set
# CONFIG_CRYPTO_DEV_ATMEL_SHA204A is not set
+# CONFIG_CRYPTO_DEV_CCP_DEBUGFS is not set
# CONFIG_CRYPTO_DEV_CCREE is not set
CONFIG_CRYPTO_DEV_CHELSIO=m
CONFIG_CRYPTO_DEV_CHELSIO_TLS=m
@@ -868,6 +871,7 @@ CONFIG_CRYPTO_DEV_HIFN_795X=m
CONFIG_CRYPTO_DEV_HIFN_795X_RNG=y
# CONFIG_CRYPTO_DEV_HISI_SEC is not set
# CONFIG_CRYPTO_DEV_NITROX_CNN55XX is not set
+# CONFIG_CRYPTO_DEV_SAFEXCEL is not set
# CONFIG_CRYPTO_DEV_SP_CCP is not set
CONFIG_CRYPTO_DEV_VIRTIO=m
CONFIG_CRYPTO_DH=y
@@ -878,6 +882,7 @@ CONFIG_CRYPTO_ECB=y
CONFIG_CRYPTO_ECDH=m
CONFIG_CRYPTO_ECHAINIV=m
CONFIG_CRYPTO_ECRDSA=m
+CONFIG_CRYPTO_ESSIV=m
CONFIG_CRYPTO_FCRYPT=m
CONFIG_CRYPTO_FIPS=y
CONFIG_CRYPTO_GCM=y
@@ -898,8 +903,6 @@ CONFIG_CRYPTO_MANAGER=y
CONFIG_CRYPTO_MD4=m
CONFIG_CRYPTO_MD5=y
CONFIG_CRYPTO_MICHAEL_MIC=m
-CONFIG_CRYPTO_MORUS1280=m
-CONFIG_CRYPTO_MORUS640=m
CONFIG_CRYPTO_NULL=y
CONFIG_CRYPTO_OFB=m
CONFIG_CRYPTO_PAES_S390=m
@@ -919,9 +922,11 @@ CONFIG_CRYPTO_SHA1_S390=m
CONFIG_CRYPTO_SHA1=y
CONFIG_CRYPTO_SHA256_S390=m
CONFIG_CRYPTO_SHA256=y
+CONFIG_CRYPTO_SHA3_256_S390=m
+CONFIG_CRYPTO_SHA3_512_S390=m
CONFIG_CRYPTO_SHA3=m
-CONFIG_CRYPTO_SHA512=m
CONFIG_CRYPTO_SHA512_S390=m
+CONFIG_CRYPTO_SHA512=y
CONFIG_CRYPTO_SIMD=y
CONFIG_CRYPTO_SM3=m
CONFIG_CRYPTO_SM4=m
@@ -979,17 +984,16 @@ CONFIG_DEBUG_FS=y
# CONFIG_DEBUG_GPIO is not set
CONFIG_DEBUG_HIGHMEM=y
# CONFIG_DEBUG_HOTPLUG_CPU0 is not set
-# CONFIG_DEBUG_INFO_BTF is not set
+CONFIG_DEBUG_INFO_BTF=y
# CONFIG_DEBUG_INFO_DWARF4 is not set
# CONFIG_DEBUG_INFO_REDUCED is not set
# CONFIG_DEBUG_INFO_SPLIT is not set
-CONFIG_DEBUG_INFO_VTA=y
CONFIG_DEBUG_INFO=y
# CONFIG_DEBUG_KERNEL_DC is not set
CONFIG_DEBUG_KERNEL=y
# CONFIG_DEBUG_KMEMLEAK_AUTO_SCAN is not set
CONFIG_DEBUG_KMEMLEAK_DEFAULT_OFF=y
-CONFIG_DEBUG_KMEMLEAK_EARLY_LOG_SIZE=4096
+CONFIG_DEBUG_KMEMLEAK_MEM_POOL_SIZE=16000
# CONFIG_DEBUG_KMEMLEAK_TEST is not set
CONFIG_DEBUG_KMEMLEAK=y
# CONFIG_DEBUG_KOBJECT is not set
@@ -1064,6 +1068,7 @@ CONFIG_DLM=m
CONFIG_DM9102=m
# CONFIG_DMA_API_DEBUG_SG is not set
CONFIG_DMA_API_DEBUG=y
+# CONFIG_DMABUF_SELFTESTS is not set
# CONFIG_DMA_CMA is not set
# CONFIG_DMADEVICES_DEBUG is not set
# CONFIG_DMADEVICES_VDEBUG is not set
@@ -1076,6 +1081,7 @@ CONFIG_DMARD10=m
# CONFIG_DMATEST is not set
CONFIG_DM_CACHE=m
CONFIG_DM_CACHE_SMQ=m
+# CONFIG_DM_CLONE is not set
CONFIG_DM_CRYPT=m
CONFIG_DM_DEBUG_BLOCK_MANAGER_LOCKING=y
# CONFIG_DM_DEBUG_BLOCK_STACK_TRACING is not set
@@ -1100,6 +1106,7 @@ CONFIG_DM_UEVENT=y
CONFIG_DM_UNSTRIPED=m
CONFIG_DM_VERITY_FEC=y
CONFIG_DM_VERITY=m
+# CONFIG_DM_VERITY_VERIFY_ROOTHASH_SIG is not set
CONFIG_DM_WRITECACHE=m
CONFIG_DM_ZERO=y
CONFIG_DM_ZONED=m
@@ -1137,6 +1144,7 @@ CONFIG_DRM_DP_CEC=y
# CONFIG_DRM_ETNAVIV is not set
CONFIG_DRM_FBDEV_EMULATION=y
CONFIG_DRM_FBDEV_OVERALLOC=100
+CONFIG_DRM_GM12U320=m
# CONFIG_DRM_HISI_HIBMC is not set
# CONFIG_DRM_I2C_ADV7511 is not set
CONFIG_DRM_I2C_ADV7533=y
@@ -1163,13 +1171,17 @@ CONFIG_DRM_PANEL_FEIYANG_FY07024DI26A30D=m
# CONFIG_DRM_PANEL_INNOLUX_P079ZCA is not set
# CONFIG_DRM_PANEL_JDI_LT070ME05000 is not set
# CONFIG_DRM_PANEL_KINGDISPLAY_KD097D04 is not set
+# CONFIG_DRM_PANEL_LG_LB035Q02 is not set
# CONFIG_DRM_PANEL_LG_LG4573 is not set
# CONFIG_DRM_PANEL_LVDS is not set
+# CONFIG_DRM_PANEL_NEC_NL8048HL11 is not set
+# CONFIG_DRM_PANEL_NOVATEK_NT39016 is not set
# CONFIG_DRM_PANEL_OLIMEX_LCD_OLINUXINO is not set
CONFIG_DRM_PANEL_ORISETECH_OTM8009A=m
# CONFIG_DRM_PANEL_OSD_OSD101T2587_53TS is not set
# CONFIG_DRM_PANEL_PANASONIC_VVX10F034N00 is not set
# CONFIG_DRM_PANEL_RASPBERRYPI_TOUCHSCREEN is not set
+# CONFIG_DRM_PANEL_RAYDIUM_RM67191 is not set
# CONFIG_DRM_PANEL_RAYDIUM_RM68200 is not set
CONFIG_DRM_PANEL_ROCKTECH_JH057N00900=m
CONFIG_DRM_PANEL_RONBO_RB070D30=m
@@ -1181,10 +1193,14 @@ CONFIG_DRM_PANEL_SAMSUNG_S6E63J0X03=m
# CONFIG_DRM_PANEL_SAMSUNG_S6E8AA0 is not set
CONFIG_DRM_PANEL_SEIKO_43WVF1G=m
# CONFIG_DRM_PANEL_SHARP_LQ101R1SX01 is not set
+# CONFIG_DRM_PANEL_SHARP_LS037V7DW01 is not set
# CONFIG_DRM_PANEL_SHARP_LS043T1LE01 is not set
# CONFIG_DRM_PANEL_SIMPLE is not set
# CONFIG_DRM_PANEL_SITRONIX_ST7701 is not set
# CONFIG_DRM_PANEL_SITRONIX_ST7789V is not set
+# CONFIG_DRM_PANEL_SONY_ACX565AKM is not set
+# CONFIG_DRM_PANEL_TPO_TD028TTEC1 is not set
+# CONFIG_DRM_PANEL_TPO_TD043MTEA1 is not set
# CONFIG_DRM_PANEL_TPO_TPG110 is not set
# CONFIG_DRM_PANEL_TRULY_NT35597_WQXGA is not set
CONFIG_DRM_PANEL=y
@@ -1199,9 +1215,8 @@ CONFIG_DRM_RADEON_USERPTR=y
# CONFIG_DRM_SII902X is not set
CONFIG_DRM_SII9234=m
# CONFIG_DRM_SIL_SII8620 is not set
-# CONFIG_DRM_TDFX=n is not set
+# CONFIG_DRM_TDFX is not set
# CONFIG_DRM_THINE_THC63LVD1024 is not set
-# CONFIG_DRM_TINYDRM is not set
CONFIG_DRM_TI_SN65DSI86=m
CONFIG_DRM_TI_TFP410=m
CONFIG_DRM_TOSHIBA_TC358764=m
@@ -1335,6 +1350,7 @@ CONFIG_EEPROM_LEGACY=m
CONFIG_EEPROM_MAX6875=m
CONFIG_EFI_PARTITION=y
CONFIG_EFI_PGT_DUMP=y
+# CONFIG_EFI_RCI2_TABLE is not set
# CONFIG_EFI_TEST is not set
# CONFIG_EFS_FS is not set
# CONFIG_EMBEDDED is not set
@@ -1355,6 +1371,7 @@ CONFIG_ETHERNET=y
# CONFIG_ETHOC is not set
# CONFIG_EUROTECH_WDT is not set
# CONFIG_EVM is not set
+# CONFIG_EXFAT_FS is not set
# CONFIG_EXPERT is not set
CONFIG_EXPOLINE_AUTO=y
# CONFIG_EXPOLINE_FULL is not set
@@ -1510,10 +1527,14 @@ CONFIG_FSI_MASTER_HUB=m
# CONFIG_FSI_SBEFIFO is not set
CONFIG_FSI_SCOM=m
# CONFIG_FSL_EDMA is not set
+# CONFIG_FSL_ENETC_MDIO is not set
# CONFIG_FSL_PQ_MDIO is not set
# CONFIG_FSL_QDMA is not set
CONFIG_FS_MBCACHE=y
CONFIG_FSNOTIFY=y
+# CONFIG_FS_VERITY_BUILTIN_SIGNATURES is not set
+# CONFIG_FS_VERITY_DEBUG is not set
+CONFIG_FS_VERITY=y
# CONFIG_FTL is not set
CONFIG_FTRACE_MCOUNT_RECORD=y
# CONFIG_FTRACE_STARTUP_TEST is not set
@@ -1638,8 +1659,8 @@ CONFIG_HARDENED_USERCOPY=y
CONFIG_HD44780=m
# CONFIG_HDC100X is not set
CONFIG_HEADERS_CHECK=y
-# CONFIG_HEADERS_INSTALL is not set
-# CONFIG_HEADER_TEST is not set
+CONFIG_HEADERS_INSTALL=y
+CONFIG_HEADER_TEST=y
CONFIG_HERMES_CACHE_FW_ON_INIT=y
CONFIG_HERMES=m
CONFIG_HERMES_PRISM=y
@@ -1666,6 +1687,7 @@ CONFIG_HID_CMEDIA=m
CONFIG_HID_CORSAIR=m
CONFIG_HID_COUGAR=m
CONFIG_HID_CP2112=m
+# CONFIG_HID_CREATIVE_SB0540 is not set
CONFIG_HID_CYPRESS=m
CONFIG_HID_DRAGONRISE=m
CONFIG_HID_ELAN=m
@@ -1818,7 +1840,6 @@ CONFIG_I2C_ALGOBIT=m
# CONFIG_I2C_AMD8111 is not set
CONFIG_I2C_AMD_MP2=m
# CONFIG_I2C_ARB_GPIO_CHALLENGE is not set
-# CONFIG_I2C_BCM2048 is not set
# CONFIG_I2C_CADENCE is not set
# CONFIG_I2C_CBUS_GPIO is not set
# CONFIG_I2C_CHARDEV is not set
@@ -1945,11 +1966,13 @@ CONFIG_IIO_TRIGGER=y
CONFIG_IKHEADERS=m
CONFIG_IMA_APPRAISE_BOOTPARAM=y
# CONFIG_IMA_APPRAISE_BUILD_POLICY is not set
+CONFIG_IMA_APPRAISE_MODSIG=y
CONFIG_IMA_APPRAISE=y
# CONFIG_IMA_ARCH_POLICY is not set
# CONFIG_IMA_BLACKLIST_KEYRING is not set
# CONFIG_IMA_DEFAULT_HASH_SHA1 is not set
CONFIG_IMA_DEFAULT_HASH_SHA256=y
+# CONFIG_IMA_DEFAULT_HASH_SHA512 is not set
CONFIG_IMA_KEXEC=y
CONFIG_IMA_KEYRINGS_PERMIT_SIGNED_BY_BUILTIN_OR_SECONDARY=y
# CONFIG_IMA_LOAD_X509 is not set
@@ -2093,6 +2116,7 @@ CONFIG_IO_DELAY_0X80=y
CONFIG_IOMMU_DEBUGFS=y
# CONFIG_IOMMU_DEFAULT_PASSTHROUGH is not set
CONFIG_IOMMU_SUPPORT=y
+CONFIG_IONIC=m
CONFIG_IOSCHED_BFQ=y
CONFIG_IO_STRICT_DEVMEM=y
CONFIG_IP6_NF_FILTER=m
@@ -2332,6 +2356,7 @@ CONFIG_JOYSTICK_ANALOG=m
# CONFIG_JOYSTICK_AS5011 is not set
CONFIG_JOYSTICK_COBRA=m
CONFIG_JOYSTICK_DB9=m
+# CONFIG_JOYSTICK_FSIA6B is not set
CONFIG_JOYSTICK_GAMECON=m
CONFIG_JOYSTICK_GF2K=m
CONFIG_JOYSTICK_GRIP=m
@@ -2371,6 +2396,7 @@ CONFIG_KDB_DEFAULT_ENABLE=0x0
CONFIG_KDB_KEYBOARD=y
# CONFIG_KERNEL_BZIP2 is not set
CONFIG_KERNEL_GZIP=y
+CONFIG_KERNEL_HEADER_TEST=y
# CONFIG_KERNEL_LZ4 is not set
# CONFIG_KERNEL_LZMA is not set
# CONFIG_KERNEL_LZO is not set
@@ -2378,7 +2404,7 @@ CONFIG_KERNEL_GZIP=y
# CONFIG_KERNEL_UNCOMPRESSED is not set
# CONFIG_KERNEL_XZ is not set
CONFIG_KEXEC_FILE=y
-# CONFIG_KEXEC_VERIFY_SIG is not set
+CONFIG_KEXEC_SIG=y
CONFIG_KEXEC=y
# CONFIG_KEYBOARD_ADC is not set
# CONFIG_KEYBOARD_ADP5588 is not set
@@ -2425,9 +2451,6 @@ CONFIG_KGDB=y
CONFIG_KPROBE_EVENTS=y
# CONFIG_KPROBES_SANITY_TEST is not set
CONFIG_KPROBES=y
-CONFIG_KS0108_DELAY=2
-CONFIG_KS0108=m
-CONFIG_KS0108_PORT=0x378
# CONFIG_KS7010 is not set
# CONFIG_KS8842 is not set
# CONFIG_KS8851 is not set
@@ -2553,7 +2576,7 @@ CONFIG_LIBFCOE=m
# CONFIG_LIDAR_LITE_V2 is not set
CONFIG_LIQUIDIO_VF=m
CONFIG_LIRC=y
-# CONFIG_LIVEPATCH is not set
+CONFIG_LIVEPATCH=y
# CONFIG_LKDTM is not set
# CONFIG_LLC2 is not set
CONFIG_LLC=m
@@ -2562,7 +2585,9 @@ CONFIG_LOCALVERSION=""
# CONFIG_LOCALVERSION_AUTO is not set
CONFIG_LOCKD=m
# CONFIG_LOCK_DOWN_IN_EFI_SECURE_BOOT is not set
-# CONFIG_LOCK_DOWN_KERNEL is not set
+# CONFIG_LOCK_DOWN_KERNEL_FORCE_CONFIDENTIALITY is not set
+# CONFIG_LOCK_DOWN_KERNEL_FORCE_INTEGRITY is not set
+CONFIG_LOCK_DOWN_KERNEL_FORCE_NONE=y
CONFIG_LOCKD_V4=y
CONFIG_LOCK_EVENT_COUNTS=y
CONFIG_LOCK_STAT=y
@@ -2629,6 +2654,7 @@ CONFIG_MANTIS_CORE=m
# CONFIG_MARCH_Z10 is not set
# CONFIG_MARCH_Z13 is not set
# CONFIG_MARCH_Z14 is not set
+# CONFIG_MARCH_Z15 is not set
# CONFIG_MARCH_Z196 is not set
# CONFIG_MARCH_Z900 is not set
# CONFIG_MARCH_Z9_109 is not set
@@ -2647,6 +2673,7 @@ CONFIG_MAX31856=m
# CONFIG_MAX44000 is not set
CONFIG_MAX44009=m
# CONFIG_MAX517 is not set
+# CONFIG_MAX5432 is not set
# CONFIG_MAX5481 is not set
# CONFIG_MAX5487 is not set
# CONFIG_MAX5821 is not set
@@ -2864,6 +2891,8 @@ CONFIG_MLX5_ESWITCH=y
# CONFIG_MLX5_FPGA is not set
CONFIG_MLX5_INFINIBAND=m
CONFIG_MLX5_MPFS=y
+CONFIG_MLX5_SW_STEERING=y
+# CONFIG_MLX5_TLS is not set
CONFIG_MLX90614=m
CONFIG_MLX90632=m
CONFIG_MLXFW=m
@@ -2905,6 +2934,7 @@ CONFIG_MMC_SDHCI_CADENCE=m
# CONFIG_MMC_SDHCI_F_SDH30 is not set
CONFIG_MMC_SDHCI=m
# CONFIG_MMC_SDHCI_OF_ARASAN is not set
+# CONFIG_MMC_SDHCI_OF_ASPEED is not set
# CONFIG_MMC_SDHCI_OF_AT91 is not set
# CONFIG_MMC_SDHCI_OF_DWCMSHC is not set
# CONFIG_MMC_SDHCI_OF_ESDHC is not set
@@ -2924,6 +2954,7 @@ CONFIG_MMC_VUB300=m
CONFIG_MMC_WBSD=m
CONFIG_MMIOTRACE=y
CONFIG_MMU=y
+# CONFIG_MODULE_ALLOW_MISSING_NAMESPACE_IMPORTS is not set
# CONFIG_MODULE_COMPRESS is not set
# CONFIG_MODULE_FORCE_LOAD is not set
CONFIG_MODULE_FORCE_UNLOAD=y
@@ -2960,6 +2991,7 @@ CONFIG_MOUSE_SYNAPTICS_USB=m
CONFIG_MOUSE_VSXXXAA=m
# CONFIG_MOXA_INTELLIO is not set
# CONFIG_MOXA_SMARTIO is not set
+# CONFIG_MOXTET is not set
CONFIG_MPL115_I2C=m
# CONFIG_MPL115_SPI is not set
# CONFIG_MPL3115 is not set
@@ -3017,6 +3049,7 @@ CONFIG_MTD_MAP_BANK_WIDTH_4=y
# CONFIG_MTD_NAND_HISI504 is not set
# CONFIG_MTD_NAND_MESON is not set
# CONFIG_MTD_NAND_MXC is not set
+# CONFIG_MTD_NAND_MXIC is not set
# CONFIG_MTD_NAND_NANDSIM is not set
# CONFIG_MTD_NAND_OMAP2 is not set
# CONFIG_MTD_NAND_PLATFORM is not set
@@ -3115,12 +3148,14 @@ CONFIG_NETCONSOLE=m
CONFIG_NET_CORE=y
CONFIG_NETDEVICES=y
CONFIG_NET_DEVLINK=y
-# CONFIG_NETDEVSIM is not set
+CONFIG_NETDEVSIM=m
CONFIG_NET_DROP_MONITOR=y
CONFIG_NET_DSA_BCM_SF2=m
# CONFIG_NET_DSA_LANTIQ_GSWIP is not set
CONFIG_NET_DSA_LOOP=m
CONFIG_NET_DSA=m
+# CONFIG_NET_DSA_MICROCHIP_KSZ8795 is not set
+# CONFIG_NET_DSA_MICROCHIP_KSZ9477_I2C is not set
CONFIG_NET_DSA_MICROCHIP_KSZ9477=m
CONFIG_NET_DSA_MICROCHIP_KSZ9477_SPI=m
CONFIG_NET_DSA_MT7530=m
@@ -3294,6 +3329,7 @@ CONFIG_NET_SCH_TAPRIO=m
CONFIG_NET_SCH_TBF=m
CONFIG_NET_SCH_TEQL=m
CONFIG_NET_SWITCHDEV=y
+CONFIG_NET_TC_SKB_EXT=y
CONFIG_NET_TEAM=m
CONFIG_NET_TEAM_MODE_ACTIVEBACKUP=m
CONFIG_NET_TEAM_MODE_BROADCAST=m
@@ -3345,6 +3381,7 @@ CONFIG_NET_VENDOR_NETERION=y
# CONFIG_NET_VENDOR_NVIDIA is not set
# CONFIG_NET_VENDOR_OKI is not set
CONFIG_NET_VENDOR_PACKET_ENGINES=y
+CONFIG_NET_VENDOR_PENSANDO=y
# CONFIG_NET_VENDOR_QLOGIC is not set
# CONFIG_NET_VENDOR_QUALCOMM is not set
# CONFIG_NET_VENDOR_RDC is not set
@@ -3509,10 +3546,10 @@ CONFIG_NFT_QUOTA=m
CONFIG_NFT_REDIR=m
CONFIG_NFT_REJECT_IPV4=m
CONFIG_NFT_REJECT=m
-# CONFIG_NFT_SOCKET is not set
+CONFIG_NFT_SOCKET=m
CONFIG_NFT_SYNPROXY=m
-# CONFIG_NFT_TPROXY is not set
-# CONFIG_NFT_TUNNEL is not set
+CONFIG_NFT_TPROXY=m
+CONFIG_NFT_TUNNEL=m
CONFIG_NFT_XFRM=m
# CONFIG_N_GSM is not set
CONFIG_N_HDLC=m
@@ -3572,6 +3609,7 @@ CONFIG_NLS_MAC_ROMAN=m
CONFIG_NLS_MAC_TURKISH=m
CONFIG_NLS_UTF8=m
CONFIG_NLS=y
+# CONFIG_NOA1305 is not set
CONFIG_NODES_SHIFT=4
# CONFIG_NO_HZ_FULL is not set
CONFIG_NO_HZ_IDLE=y
@@ -3584,7 +3622,7 @@ CONFIG_NOUVEAU_DEBUG_DEFAULT=3
CONFIG_NOUVEAU_DEBUG_MMU=y
# CONFIG_NOUVEAU_LEGACY_CTX_SUPPORT is not set
# CONFIG_NOZOMI is not set
-CONFIG_NR_CPUS=64
+CONFIG_NR_CPUS=512
CONFIG_NS83820=m
# CONFIG_NTB is not set
# CONFIG_NTFS_FS is not set
@@ -3624,7 +3662,7 @@ CONFIG_OPENVSWITCH=m
CONFIG_OPENVSWITCH_VXLAN=m
# CONFIG_OPROFILE is not set
CONFIG_OPT3001=m
-# CONFIG_OPTIMIZE_INLINING is not set
+CONFIG_OPTIMIZE_INLINING=y
CONFIG_OPTPROBES=y
CONFIG_ORANGEFS_FS=m
CONFIG_ORINOCO_USB=m
@@ -3798,6 +3836,7 @@ CONFIG_PINCTRL_CEDARFORK=m
# CONFIG_PINCTRL_OCELOT is not set
# CONFIG_PINCTRL_QCS404 is not set
CONFIG_PINCTRL_RK805=m
+# CONFIG_PINCTRL_SC7180 is not set
# CONFIG_PINCTRL_SDM660 is not set
# CONFIG_PINCTRL_SM8150 is not set
# CONFIG_PINCTRL_STMFX is not set
@@ -3884,7 +3923,6 @@ CONFIG_PPTP=m
# CONFIG_PREEMPTIRQ_DELAY_TEST is not set
# CONFIG_PREEMPTIRQ_EVENTS is not set
# CONFIG_PREEMPT is not set
-# CONFIG_PREEMPT_LL is not set
# CONFIG_PREEMPT_NONE is not set
CONFIG_PREEMPT_VOLUNTARY=y
CONFIG_PREVENT_FIRMWARE_BUILD=y
@@ -3987,6 +4025,7 @@ CONFIG_RADIO_WL1273=m
CONFIG_RAID_ATTRS=m
# CONFIG_RANDOM32_SELFTEST is not set
CONFIG_RANDOMIZE_BASE=y
+# CONFIG_RANDOM_TRUST_BOOTLOADER is not set
CONFIG_RANDOM_TRUST_CPU=y
CONFIG_RAPIDIO_CHMAN=m
CONFIG_RAPIDIO_CPS_GEN2=m
@@ -4025,13 +4064,14 @@ CONFIG_RD_LZ4=y
CONFIG_RD_LZMA=y
CONFIG_RD_LZO=y
CONFIG_RDMA_RXE=m
-# CONFIG_RDMA_SIW is not set
+CONFIG_RDMA_SIW=m
# CONFIG_RDS_DEBUG is not set
CONFIG_RDS=m
CONFIG_RDS_RDMA=m
CONFIG_RDS_TCP=m
CONFIG_RD_XZ=y
# CONFIG_READABLE_ASM is not set
+# CONFIG_READ_ONLY_THP_FOR_FS is not set
CONFIG_REALTEK_AUTOPM=y
CONFIG_REALTEK_PHY=y
# CONFIG_REED_SOLOMON_TEST is not set
@@ -4071,6 +4111,7 @@ CONFIG_REGULATOR_MAX77650=m
# CONFIG_REGULATOR_PWM is not set
# CONFIG_REGULATOR_SLG51000 is not set
# CONFIG_REGULATOR_SY8106A is not set
+# CONFIG_REGULATOR_SY8824X is not set
# CONFIG_REGULATOR_TPS51632 is not set
# CONFIG_REGULATOR_TPS62360 is not set
# CONFIG_REGULATOR_TPS65023 is not set
@@ -4089,7 +4130,7 @@ CONFIG_REISERFS_PROC_INFO=y
CONFIG_RELAY=y
# CONFIG_RELOCATABLE_TEST is not set
CONFIG_RELOCATABLE=y
-CONFIG_REMOTEPROC=m
+CONFIG_REMOTEPROC=y
# CONFIG_RENESAS_PHY is not set
# CONFIG_RESET_ATTACK_MITIGATION is not set
# CONFIG_RESET_CONTROLLER is not set
@@ -4445,6 +4486,8 @@ CONFIG_SECTION_MISMATCH_WARN_ONLY=y
CONFIG_SECURITYFS=y
CONFIG_SECURITY_INFINIBAND=y
# CONFIG_SECURITY_LOADPIN is not set
+CONFIG_SECURITY_LOCKDOWN_LSM_EARLY=y
+CONFIG_SECURITY_LOCKDOWN_LSM=y
CONFIG_SECURITY_NETWORK_XFRM=y
CONFIG_SECURITY_NETWORK=y
# CONFIG_SECURITY_PATH is not set
@@ -4472,7 +4515,6 @@ CONFIG_SENSORS_ADM1029=m
CONFIG_SENSORS_ADM1031=m
CONFIG_SENSORS_ADM1275=m
CONFIG_SENSORS_ADM9240=m
-# CONFIG_SENSORS_ADS1015 is not set
CONFIG_SENSORS_ADS7828=m
CONFIG_SENSORS_ADS7871=m
CONFIG_SENSORS_ADT7310=m
@@ -4483,6 +4525,7 @@ CONFIG_SENSORS_ADT7470=m
CONFIG_SENSORS_ADT7475=m
CONFIG_SENSORS_AMC6821=m
# CONFIG_SENSORS_APDS990X is not set
+# CONFIG_SENSORS_AS370 is not set
CONFIG_SENSORS_ASC7621=m
CONFIG_SENSORS_ASPEED=m
CONFIG_SENSORS_ATXP1=m
@@ -4513,6 +4556,7 @@ CONFIG_SENSORS_IBMPEX=m
CONFIG_SENSORS_INA209=m
CONFIG_SENSORS_INA2XX=m
CONFIG_SENSORS_INA3221=m
+# CONFIG_SENSORS_INSPUR_IPSPS is not set
# CONFIG_SENSORS_IR35221 is not set
# CONFIG_SENSORS_IR38064 is not set
# CONFIG_SENSORS_IRPS5401 is not set
@@ -4643,7 +4687,6 @@ CONFIG_SERIAL_8250_EXTENDED=y
# CONFIG_SERIAL_8250 is not set
CONFIG_SERIAL_8250_MANY_PORTS=y
# CONFIG_SERIAL_8250_MID is not set
-CONFIG_SERIAL_8250_MOXA=m
CONFIG_SERIAL_8250_NR_UARTS=32
CONFIG_SERIAL_8250_PCI=y
CONFIG_SERIAL_8250_RSA=y
@@ -4659,6 +4702,7 @@ CONFIG_SERIAL_CORE_CONSOLE=y
CONFIG_SERIAL_CORE=m
CONFIG_SERIAL_DEV_BUS=y
CONFIG_SERIAL_DEV_CTRL_TTYPORT=y
+# CONFIG_SERIAL_FSL_LINFLEXUART is not set
# CONFIG_SERIAL_FSL_LPUART is not set
# CONFIG_SERIAL_IFX6X60 is not set
CONFIG_SERIAL_JSM=m
@@ -4693,7 +4737,6 @@ CONFIG_SFC_FALCON=m
CONFIG_SFC_FALCON_MTD=y
# CONFIG_SFC is not set
CONFIG_SFP=m
-# CONFIG_SGI_IOC4 is not set
# CONFIG_SGI_PARTITION is not set
CONFIG_SHUFFLE_PAGE_ALLOCATOR=y
# CONFIG_SI1133 is not set
@@ -4816,7 +4859,8 @@ CONFIG_SND_HDA_HWDEP=y
CONFIG_SND_HDA_I915=y
CONFIG_SND_HDA_INPUT_BEEP_MODE=0
CONFIG_SND_HDA_INPUT_BEEP=y
-CONFIG_SND_HDA_INTEL=m
+# CONFIG_SND_HDA_INTEL_DETECT_DMIC is not set
+# CONFIG_SND_HDA_INTEL is not set
CONFIG_SND_HDA_PATCH_LOADER=y
CONFIG_SND_HDA_POWER_SAVE_DEFAULT=0
CONFIG_SND_HDA_PREALLOC_SIZE=4096
@@ -4979,6 +5023,7 @@ CONFIG_SND_SOC_SOF_ACPI=m
# CONFIG_SND_SOC_SOF_DEBUG is not set
# CONFIG_SND_SOC_SOF_NOCODEC is not set
# CONFIG_SND_SOC_SOF_NOCODEC_SUPPORT is not set
+# CONFIG_SND_SOC_SOF_OF is not set
CONFIG_SND_SOC_SOF_PCI=m
# CONFIG_SND_SOC_SOF_STRICT_ABI_CHECKS is not set
CONFIG_SND_SOC_SOF_TOPLEVEL=y
@@ -5007,6 +5052,7 @@ CONFIG_SND_SOC_TLV320AIC32X4_SPI=m
# CONFIG_SND_SOC_TS3A227E is not set
CONFIG_SND_SOC_TSCS42XX=m
# CONFIG_SND_SOC_TSCS454 is not set
+# CONFIG_SND_SOC_UDA1334 is not set
# CONFIG_SND_SOC_WM8510 is not set
# CONFIG_SND_SOC_WM8523 is not set
CONFIG_SND_SOC_WM8524=m
@@ -5071,7 +5117,6 @@ CONFIG_SONY_FF=y
# CONFIG_SONYPI is not set
# CONFIG_SOUND is not set
CONFIG_SOUND_OSS_CORE_PRECLAIM=y
-CONFIG_SOUNDWIRE_BUS=m
CONFIG_SOUNDWIRE_CADENCE=m
CONFIG_SOUNDWIRE=y
CONFIG_SPARSEMEM_MANUAL=y
@@ -5263,6 +5308,7 @@ CONFIG_TERANETICS_PHY=m
# CONFIG_TEST_KMOD is not set
CONFIG_TEST_KSTRTOX=y
CONFIG_TEST_LIST_SORT=y
+# CONFIG_TEST_LIVEPATCH is not set
# CONFIG_TEST_LKM is not set
# CONFIG_TEST_MEMCAT_P is not set
# CONFIG_TEST_MEMINIT is not set
@@ -5324,6 +5370,13 @@ CONFIG_TIFM_7XX1=m
# CONFIG_TIFM_CORE is not set
CONFIG_TIGON3_HWMON=y
CONFIG_TIGON3=m
+# CONFIG_TINYDRM_HX8357D is not set
+# CONFIG_TINYDRM_ILI9225 is not set
+# CONFIG_TINYDRM_ILI9341 is not set
+# CONFIG_TINYDRM_MI0283QT is not set
+# CONFIG_TINYDRM_REPAPER is not set
+# CONFIG_TINYDRM_ST7586 is not set
+# CONFIG_TINYDRM_ST7735R is not set
CONFIG_TIPC_DIAG=m
CONFIG_TIPC=m
# CONFIG_TIPC_MEDIA_IB is not set
@@ -5332,7 +5385,7 @@ CONFIG_TI_SCI_PROTOCOL=m
# CONFIG_TI_ST is not set
# CONFIG_TI_TLC4541 is not set
CONFIG_TLAN=m
-# CONFIG_TLS_DEVICE is not set
+CONFIG_TLS_DEVICE=y
CONFIG_TLS=m
# CONFIG_TMD_HERMES is not set
# CONFIG_TMP006 is not set
@@ -5446,6 +5499,7 @@ CONFIG_TUNE_DEFAULT=y
# CONFIG_TUNE_Z10 is not set
# CONFIG_TUNE_Z13 is not set
# CONFIG_TUNE_Z14 is not set
+# CONFIG_TUNE_Z15 is not set
# CONFIG_TUNE_Z196 is not set
# CONFIG_TUNE_Z900 is not set
# CONFIG_TUNE_Z9_109 is not set
@@ -5467,6 +5521,7 @@ CONFIG_TYPEC_TPS6598X=m
CONFIG_TYPEC_UCSI=m
CONFIG_TYPEC_WCOVE=m
CONFIG_TYPHOON=m
+CONFIG_UAPI_HEADER_TEST=y
CONFIG_UBIFS_ATIME_SUPPORT=y
# CONFIG_UBIFS_FS_ADVANCED_COMPR is not set
CONFIG_UBIFS_FS_AUTHENTICATION=y
@@ -5524,9 +5579,11 @@ CONFIG_USB_BELKIN=y
# CONFIG_USB_C67X00_HCD is not set
CONFIG_USB_CATC=m
# CONFIG_USB_CDC_COMPOSITE is not set
+# CONFIG_USB_CDNS3 is not set
CONFIG_USB_CHAOSKEY=m
# CONFIG_USB_CHIPIDEA is not set
# CONFIG_USB_CONFIGFS_F_UAC1_LEGACY is not set
+# CONFIG_USB_CONN_GPIO is not set
CONFIG_USB_CXACRU=m
# CONFIG_USB_CYPRESS_CY7C63 is not set
# CONFIG_USB_CYTHERM is not set
@@ -5693,6 +5750,7 @@ CONFIG_USB_NET_SR9700=m
CONFIG_USB_NET_ZAURUS=m
CONFIG_USB_OHCI_HCD_PCI=y
# CONFIG_USB_OHCI_HCD_PLATFORM is not set
+# CONFIG_USB_OHCI_HCD_SSB is not set
CONFIG_USB_OHCI_HCD=y
# CONFIG_USB_OTG_FSM is not set
# CONFIG_USB_OTG is not set
@@ -5710,7 +5768,6 @@ CONFIG_USB_PWC=m
# CONFIG_USB_R8A66597_HCD is not set
CONFIG_USB_RAINSHADOW_CEC=m
# CONFIG_USB_RAREMONO is not set
-# CONFIG_USB_RIO500 is not set
CONFIG_USB_ROLE_SWITCH=m
CONFIG_USB_RTL8150=m
CONFIG_USB_RTL8152=m
@@ -5952,6 +6009,7 @@ CONFIG_VIRTIO_BALLOON=m
CONFIG_VIRTIO_BLK=m
# CONFIG_VIRTIO_BLK_SCSI is not set
CONFIG_VIRTIO_CONSOLE=y
+CONFIG_VIRTIO_FS=m
CONFIG_VIRTIO_INPUT=m
# CONFIG_VIRTIO_IOMMU is not set
CONFIG_VIRTIO_MENU=y
@@ -6003,6 +6061,7 @@ CONFIG_W1_MASTER_DS2482=m
CONFIG_W1_MASTER_DS2490=m
# CONFIG_W1_MASTER_GPIO is not set
# CONFIG_W1_MASTER_MATROX is not set
+# CONFIG_W1_MASTER_SGI is not set
CONFIG_W1_SLAVE_DS2405=m
CONFIG_W1_SLAVE_DS2406=m
CONFIG_W1_SLAVE_DS2408=m
@@ -6013,6 +6072,7 @@ CONFIG_W1_SLAVE_DS2431=m
CONFIG_W1_SLAVE_DS2433_CRC=y
CONFIG_W1_SLAVE_DS2433=m
CONFIG_W1_SLAVE_DS2438=m
+# CONFIG_W1_SLAVE_DS250X is not set
CONFIG_W1_SLAVE_DS2780=m
CONFIG_W1_SLAVE_DS2781=m
CONFIG_W1_SLAVE_DS2805=m
diff --git a/kernel-s390x.config b/kernel-s390x.config
index 0d3be1ed5..90b0b5690 100644
--- a/kernel-s390x.config
+++ b/kernel-s390x.config
@@ -99,6 +99,7 @@ CONFIG_ADAPTEC_STARFIRE=m
# CONFIG_ADF4350 is not set
# CONFIG_ADF4371 is not set
# CONFIG_ADFS_FS is not set
+CONFIG_ADIN_PHY=m
# CONFIG_ADIS16080 is not set
# CONFIG_ADIS16130 is not set
# CONFIG_ADIS16136 is not set
@@ -108,6 +109,7 @@ CONFIG_ADAPTEC_STARFIRE=m
# CONFIG_ADIS16240 is not set
# CONFIG_ADIS16260 is not set
# CONFIG_ADIS16400 is not set
+# CONFIG_ADIS16460 is not set
# CONFIG_ADIS16480 is not set
# CONFIG_ADJD_S311 is not set
# CONFIG_ADT7316 is not set
@@ -164,7 +166,6 @@ CONFIG_AMD8111_ETH=m
# CONFIG_AMD_IOMMU_DEBUGFS is not set
CONFIG_AMD_PHY=m
# CONFIG_AMD_XGBE_DCB is not set
-# CONFIG_AMD_XGBE is not set
CONFIG_AMIGA_PARTITION=y
# CONFIG_ANDROID is not set
# CONFIG_APDS9300 is not set
@@ -184,12 +185,8 @@ CONFIG_AR5523=m
# CONFIG_ARCH_EBSA110 is not set
# CONFIG_ARCH_EP93XX is not set
# CONFIG_ARCH_FOOTBRIDGE is not set
-# CONFIG_ARCH_IOP13XX is not set
# CONFIG_ARCH_IOP32X is not set
-# CONFIG_ARCH_IOP33X is not set
# CONFIG_ARCH_IXP4XX is not set
-# CONFIG_ARCH_KS8695 is not set
-# CONFIG_ARCH_LPC32XX is not set
CONFIG_ARCH_MULTIPLATFORM=y
# CONFIG_ARCH_OMAP1 is not set
# CONFIG_ARCH_PXA is not set
@@ -197,7 +194,6 @@ CONFIG_ARCH_RANDOM=y
# CONFIG_ARCH_RPC is not set
# CONFIG_ARCH_S3C24XX is not set
# CONFIG_ARCH_SA1100 is not set
-# CONFIG_ARCH_W90X900 is not set
# CONFIG_ARCNET is not set
CONFIG_ARM64_ERRATUM_858921=y
# CONFIG_AS3935 is not set
@@ -242,6 +238,7 @@ CONFIG_ATH9K_DEBUGFS=y
CONFIG_ATH9K_HTC=m
# CONFIG_ATH9K_HWRNG is not set
CONFIG_ATH9K=m
+CONFIG_ATH9K_PCI_NO_EEPROM=m
CONFIG_ATH9K_PCI=y
# CONFIG_ATH9K_STATION_STATISTICS is not set
# CONFIG_ATH9K_WOW is not set
@@ -393,6 +390,7 @@ CONFIG_BINFMT_ELF=y
# CONFIG_BINFMT_FLAT is not set
CONFIG_BINFMT_MISC=m
CONFIG_BINFMT_SCRIPT=y
+CONFIG_BLK_CGROUP_IOCOST=y
CONFIG_BLK_CGROUP_IOLATENCY=y
CONFIG_BLK_CGROUP=y
# CONFIG_BLK_CMDLINE_PARSER is not set
@@ -587,6 +585,7 @@ CONFIG_CAN_EMS_PCI=m
# CONFIG_CAN_EMS_PCMCIA is not set
CONFIG_CAN_EMS_USB=m
CONFIG_CAN_ESD_USB2=m
+# CONFIG_CAN_F81601 is not set
# CONFIG_CAN_FLEXCAN is not set
# CONFIG_CAN_GRCAN is not set
CONFIG_CAN_GS_USB=m
@@ -594,9 +593,13 @@ CONFIG_CAN_GW=m
CONFIG_CAN_HI311X=m
CONFIG_CAN_IFI_CANFD=m
# CONFIG_CAN is not set
+# CONFIG_CAN_J1939 is not set
+# CONFIG_CAN_KVASER_PCIEFD is not set
CONFIG_CAN_KVASER_PCI=m
CONFIG_CAN_KVASER_USB=m
CONFIG_CAN_M_CAN=m
+# CONFIG_CAN_M_CAN_PLATFORM is not set
+# CONFIG_CAN_M_CAN_TCAN4X5X is not set
CONFIG_CAN_MCBA_USB=m
# CONFIG_CAN_MCP251X is not set
CONFIG_CAN_PEAK_PCIEC=y
@@ -793,6 +796,7 @@ CONFIG_CPU_FREQ_GOV_USERSPACE=y
CONFIG_CPU_FREQ_STAT=y
CONFIG_CPU_FREQ=y
# CONFIG_CPU_HOTPLUG_STATE_CONTROL is not set
+# CONFIG_CPU_IDLE_GOV_HALTPOLL is not set
# CONFIG_CPU_IDLE_GOV_LADDER is not set
# CONFIG_CPU_IDLE_GOV_TEO is not set
# CONFIG_CPU_IDLE is not set
@@ -803,7 +807,6 @@ CONFIG_CPUSETS=y
CONFIG_CRAMFS=m
# CONFIG_CRAMFS_MTD is not set
CONFIG_CRASH_DUMP=y
-CONFIG_CRASH=m
CONFIG_CRC16=y
# CONFIG_CRC32_BIT is not set
# CONFIG_CRC32_SARWATE is not set
@@ -820,6 +823,7 @@ CONFIG_CRC_ITU_T=m
CONFIG_CRC_T10DIF=y
# CONFIG_CROS_EC_DEBUGFS is not set
CONFIG_CROS_EC_ISHTP=m
+# CONFIG_CROS_EC is not set
# CONFIG_CROS_EC_LIGHTBAR is not set
CONFIG_CROS_EC_RPMSG=m
CONFIG_CROS_KBD_LED_BACKLIGHT=m
@@ -827,9 +831,7 @@ CONFIG_CROSS_MEMORY_ATTACH=y
CONFIG_CROS_USBPD_LOGGER=m
CONFIG_CRYPTO_842=y
CONFIG_CRYPTO_ADIANTUM=m
-CONFIG_CRYPTO_AEGIS128L=m
CONFIG_CRYPTO_AEGIS128=m
-CONFIG_CRYPTO_AEGIS256=m
CONFIG_CRYPTO_AES_S390=m
CONFIG_CRYPTO_AES_TI=m
CONFIG_CRYPTO_AES=y
@@ -860,6 +862,7 @@ CONFIG_CRYPTO_DES=m
CONFIG_CRYPTO_DES_S390=m
# CONFIG_CRYPTO_DEV_ATMEL_ECC is not set
# CONFIG_CRYPTO_DEV_ATMEL_SHA204A is not set
+# CONFIG_CRYPTO_DEV_CCP_DEBUGFS is not set
# CONFIG_CRYPTO_DEV_CCREE is not set
CONFIG_CRYPTO_DEV_CHELSIO=m
CONFIG_CRYPTO_DEV_CHELSIO_TLS=m
@@ -867,6 +870,7 @@ CONFIG_CRYPTO_DEV_HIFN_795X=m
CONFIG_CRYPTO_DEV_HIFN_795X_RNG=y
# CONFIG_CRYPTO_DEV_HISI_SEC is not set
# CONFIG_CRYPTO_DEV_NITROX_CNN55XX is not set
+# CONFIG_CRYPTO_DEV_SAFEXCEL is not set
# CONFIG_CRYPTO_DEV_SP_CCP is not set
CONFIG_CRYPTO_DEV_VIRTIO=m
CONFIG_CRYPTO_DH=y
@@ -877,6 +881,7 @@ CONFIG_CRYPTO_ECB=y
CONFIG_CRYPTO_ECDH=m
CONFIG_CRYPTO_ECHAINIV=m
CONFIG_CRYPTO_ECRDSA=m
+CONFIG_CRYPTO_ESSIV=m
CONFIG_CRYPTO_FCRYPT=m
CONFIG_CRYPTO_FIPS=y
CONFIG_CRYPTO_GCM=y
@@ -897,8 +902,6 @@ CONFIG_CRYPTO_MANAGER=y
CONFIG_CRYPTO_MD4=m
CONFIG_CRYPTO_MD5=y
CONFIG_CRYPTO_MICHAEL_MIC=m
-CONFIG_CRYPTO_MORUS1280=m
-CONFIG_CRYPTO_MORUS640=m
CONFIG_CRYPTO_NULL=y
CONFIG_CRYPTO_OFB=m
CONFIG_CRYPTO_PAES_S390=m
@@ -918,9 +921,11 @@ CONFIG_CRYPTO_SHA1_S390=m
CONFIG_CRYPTO_SHA1=y
CONFIG_CRYPTO_SHA256_S390=m
CONFIG_CRYPTO_SHA256=y
+CONFIG_CRYPTO_SHA3_256_S390=m
+CONFIG_CRYPTO_SHA3_512_S390=m
CONFIG_CRYPTO_SHA3=m
-CONFIG_CRYPTO_SHA512=m
CONFIG_CRYPTO_SHA512_S390=m
+CONFIG_CRYPTO_SHA512=y
CONFIG_CRYPTO_SIMD=y
CONFIG_CRYPTO_SM3=m
CONFIG_CRYPTO_SM4=m
@@ -978,11 +983,10 @@ CONFIG_DEBUG_FS=y
# CONFIG_DEBUG_GPIO is not set
CONFIG_DEBUG_HIGHMEM=y
# CONFIG_DEBUG_HOTPLUG_CPU0 is not set
-# CONFIG_DEBUG_INFO_BTF is not set
+CONFIG_DEBUG_INFO_BTF=y
# CONFIG_DEBUG_INFO_DWARF4 is not set
# CONFIG_DEBUG_INFO_REDUCED is not set
# CONFIG_DEBUG_INFO_SPLIT is not set
-CONFIG_DEBUG_INFO_VTA=y
CONFIG_DEBUG_INFO=y
# CONFIG_DEBUG_KERNEL_DC is not set
CONFIG_DEBUG_KERNEL=y
@@ -1056,6 +1060,7 @@ CONFIG_DLM=m
CONFIG_DM9102=m
# CONFIG_DMA_API_DEBUG is not set
# CONFIG_DMA_API_DEBUG_SG is not set
+# CONFIG_DMABUF_SELFTESTS is not set
# CONFIG_DMA_CMA is not set
# CONFIG_DMADEVICES_DEBUG is not set
CONFIG_DMADEVICES=y
@@ -1067,6 +1072,7 @@ CONFIG_DMARD10=m
# CONFIG_DMATEST is not set
CONFIG_DM_CACHE=m
CONFIG_DM_CACHE_SMQ=m
+# CONFIG_DM_CLONE is not set
CONFIG_DM_CRYPT=m
CONFIG_DM_DEBUG_BLOCK_MANAGER_LOCKING=y
# CONFIG_DM_DEBUG_BLOCK_STACK_TRACING is not set
@@ -1091,6 +1097,7 @@ CONFIG_DM_UEVENT=y
CONFIG_DM_UNSTRIPED=m
CONFIG_DM_VERITY_FEC=y
CONFIG_DM_VERITY=m
+# CONFIG_DM_VERITY_VERIFY_ROOTHASH_SIG is not set
CONFIG_DM_WRITECACHE=m
CONFIG_DM_ZERO=y
CONFIG_DM_ZONED=m
@@ -1128,6 +1135,7 @@ CONFIG_DRM_DP_CEC=y
# CONFIG_DRM_ETNAVIV is not set
CONFIG_DRM_FBDEV_EMULATION=y
CONFIG_DRM_FBDEV_OVERALLOC=100
+CONFIG_DRM_GM12U320=m
# CONFIG_DRM_HISI_HIBMC is not set
# CONFIG_DRM_I2C_ADV7511 is not set
CONFIG_DRM_I2C_ADV7533=y
@@ -1154,13 +1162,17 @@ CONFIG_DRM_PANEL_FEIYANG_FY07024DI26A30D=m
# CONFIG_DRM_PANEL_INNOLUX_P079ZCA is not set
# CONFIG_DRM_PANEL_JDI_LT070ME05000 is not set
# CONFIG_DRM_PANEL_KINGDISPLAY_KD097D04 is not set
+# CONFIG_DRM_PANEL_LG_LB035Q02 is not set
# CONFIG_DRM_PANEL_LG_LG4573 is not set
# CONFIG_DRM_PANEL_LVDS is not set
+# CONFIG_DRM_PANEL_NEC_NL8048HL11 is not set
+# CONFIG_DRM_PANEL_NOVATEK_NT39016 is not set
# CONFIG_DRM_PANEL_OLIMEX_LCD_OLINUXINO is not set
CONFIG_DRM_PANEL_ORISETECH_OTM8009A=m
# CONFIG_DRM_PANEL_OSD_OSD101T2587_53TS is not set
# CONFIG_DRM_PANEL_PANASONIC_VVX10F034N00 is not set
# CONFIG_DRM_PANEL_RASPBERRYPI_TOUCHSCREEN is not set
+# CONFIG_DRM_PANEL_RAYDIUM_RM67191 is not set
# CONFIG_DRM_PANEL_RAYDIUM_RM68200 is not set
CONFIG_DRM_PANEL_ROCKTECH_JH057N00900=m
CONFIG_DRM_PANEL_RONBO_RB070D30=m
@@ -1172,10 +1184,14 @@ CONFIG_DRM_PANEL_SAMSUNG_S6E63J0X03=m
# CONFIG_DRM_PANEL_SAMSUNG_S6E8AA0 is not set
CONFIG_DRM_PANEL_SEIKO_43WVF1G=m
# CONFIG_DRM_PANEL_SHARP_LQ101R1SX01 is not set
+# CONFIG_DRM_PANEL_SHARP_LS037V7DW01 is not set
# CONFIG_DRM_PANEL_SHARP_LS043T1LE01 is not set
# CONFIG_DRM_PANEL_SIMPLE is not set
# CONFIG_DRM_PANEL_SITRONIX_ST7701 is not set
# CONFIG_DRM_PANEL_SITRONIX_ST7789V is not set
+# CONFIG_DRM_PANEL_SONY_ACX565AKM is not set
+# CONFIG_DRM_PANEL_TPO_TD028TTEC1 is not set
+# CONFIG_DRM_PANEL_TPO_TD043MTEA1 is not set
# CONFIG_DRM_PANEL_TPO_TPG110 is not set
# CONFIG_DRM_PANEL_TRULY_NT35597_WQXGA is not set
CONFIG_DRM_PANEL=y
@@ -1190,9 +1206,8 @@ CONFIG_DRM_RADEON_USERPTR=y
# CONFIG_DRM_SII902X is not set
CONFIG_DRM_SII9234=m
# CONFIG_DRM_SIL_SII8620 is not set
-# CONFIG_DRM_TDFX=n is not set
+# CONFIG_DRM_TDFX is not set
# CONFIG_DRM_THINE_THC63LVD1024 is not set
-# CONFIG_DRM_TINYDRM is not set
CONFIG_DRM_TI_SN65DSI86=m
CONFIG_DRM_TI_TFP410=m
CONFIG_DRM_TOSHIBA_TC358764=m
@@ -1326,6 +1341,7 @@ CONFIG_EEPROM_LEGACY=m
CONFIG_EEPROM_MAX6875=m
CONFIG_EFI_PARTITION=y
# CONFIG_EFI_PGT_DUMP is not set
+# CONFIG_EFI_RCI2_TABLE is not set
# CONFIG_EFI_TEST is not set
# CONFIG_EFS_FS is not set
# CONFIG_EMBEDDED is not set
@@ -1346,6 +1362,7 @@ CONFIG_ETHERNET=y
# CONFIG_ETHOC is not set
# CONFIG_EUROTECH_WDT is not set
# CONFIG_EVM is not set
+# CONFIG_EXFAT_FS is not set
# CONFIG_EXPERT is not set
CONFIG_EXPOLINE_AUTO=y
# CONFIG_EXPOLINE_FULL is not set
@@ -1493,10 +1510,14 @@ CONFIG_FSI_MASTER_HUB=m
# CONFIG_FSI_SBEFIFO is not set
CONFIG_FSI_SCOM=m
# CONFIG_FSL_EDMA is not set
+# CONFIG_FSL_ENETC_MDIO is not set
# CONFIG_FSL_PQ_MDIO is not set
# CONFIG_FSL_QDMA is not set
CONFIG_FS_MBCACHE=y
CONFIG_FSNOTIFY=y
+# CONFIG_FS_VERITY_BUILTIN_SIGNATURES is not set
+# CONFIG_FS_VERITY_DEBUG is not set
+CONFIG_FS_VERITY=y
# CONFIG_FTL is not set
CONFIG_FTRACE_MCOUNT_RECORD=y
# CONFIG_FTRACE_STARTUP_TEST is not set
@@ -1621,8 +1642,8 @@ CONFIG_HARDENED_USERCOPY=y
CONFIG_HD44780=m
# CONFIG_HDC100X is not set
CONFIG_HEADERS_CHECK=y
-# CONFIG_HEADERS_INSTALL is not set
-# CONFIG_HEADER_TEST is not set
+CONFIG_HEADERS_INSTALL=y
+CONFIG_HEADER_TEST=y
CONFIG_HERMES_CACHE_FW_ON_INIT=y
CONFIG_HERMES=m
CONFIG_HERMES_PRISM=y
@@ -1649,6 +1670,7 @@ CONFIG_HID_CMEDIA=m
CONFIG_HID_CORSAIR=m
CONFIG_HID_COUGAR=m
CONFIG_HID_CP2112=m
+# CONFIG_HID_CREATIVE_SB0540 is not set
CONFIG_HID_CYPRESS=m
CONFIG_HID_DRAGONRISE=m
CONFIG_HID_ELAN=m
@@ -1801,7 +1823,6 @@ CONFIG_I2C_ALGOBIT=m
# CONFIG_I2C_AMD8111 is not set
CONFIG_I2C_AMD_MP2=m
# CONFIG_I2C_ARB_GPIO_CHALLENGE is not set
-# CONFIG_I2C_BCM2048 is not set
# CONFIG_I2C_CADENCE is not set
# CONFIG_I2C_CBUS_GPIO is not set
# CONFIG_I2C_CHARDEV is not set
@@ -1928,11 +1949,13 @@ CONFIG_IIO_TRIGGER=y
CONFIG_IKHEADERS=m
CONFIG_IMA_APPRAISE_BOOTPARAM=y
# CONFIG_IMA_APPRAISE_BUILD_POLICY is not set
+CONFIG_IMA_APPRAISE_MODSIG=y
CONFIG_IMA_APPRAISE=y
# CONFIG_IMA_ARCH_POLICY is not set
# CONFIG_IMA_BLACKLIST_KEYRING is not set
# CONFIG_IMA_DEFAULT_HASH_SHA1 is not set
CONFIG_IMA_DEFAULT_HASH_SHA256=y
+# CONFIG_IMA_DEFAULT_HASH_SHA512 is not set
CONFIG_IMA_KEXEC=y
CONFIG_IMA_KEYRINGS_PERMIT_SIGNED_BY_BUILTIN_OR_SECONDARY=y
# CONFIG_IMA_LOAD_X509 is not set
@@ -2076,6 +2099,7 @@ CONFIG_IO_DELAY_0X80=y
# CONFIG_IOMMU_DEBUGFS is not set
# CONFIG_IOMMU_DEFAULT_PASSTHROUGH is not set
CONFIG_IOMMU_SUPPORT=y
+CONFIG_IONIC=m
CONFIG_IOSCHED_BFQ=y
CONFIG_IO_STRICT_DEVMEM=y
CONFIG_IP6_NF_FILTER=m
@@ -2315,6 +2339,7 @@ CONFIG_JOYSTICK_ANALOG=m
# CONFIG_JOYSTICK_AS5011 is not set
CONFIG_JOYSTICK_COBRA=m
CONFIG_JOYSTICK_DB9=m
+# CONFIG_JOYSTICK_FSIA6B is not set
CONFIG_JOYSTICK_GAMECON=m
CONFIG_JOYSTICK_GF2K=m
CONFIG_JOYSTICK_GRIP=m
@@ -2352,6 +2377,7 @@ CONFIG_KARMA_PARTITION=y
CONFIG_KDB_CONTINUE_CATASTROPHIC=0
# CONFIG_KERNEL_BZIP2 is not set
CONFIG_KERNEL_GZIP=y
+CONFIG_KERNEL_HEADER_TEST=y
# CONFIG_KERNEL_LZ4 is not set
# CONFIG_KERNEL_LZMA is not set
# CONFIG_KERNEL_LZO is not set
@@ -2359,7 +2385,7 @@ CONFIG_KERNEL_GZIP=y
# CONFIG_KERNEL_UNCOMPRESSED is not set
# CONFIG_KERNEL_XZ is not set
CONFIG_KEXEC_FILE=y
-# CONFIG_KEXEC_VERIFY_SIG is not set
+CONFIG_KEXEC_SIG=y
CONFIG_KEXEC=y
# CONFIG_KEYBOARD_ADC is not set
# CONFIG_KEYBOARD_ADP5588 is not set
@@ -2406,9 +2432,6 @@ CONFIG_KGDB=y
CONFIG_KPROBE_EVENTS=y
# CONFIG_KPROBES_SANITY_TEST is not set
CONFIG_KPROBES=y
-CONFIG_KS0108_DELAY=2
-CONFIG_KS0108=m
-CONFIG_KS0108_PORT=0x378
# CONFIG_KS7010 is not set
# CONFIG_KS8842 is not set
# CONFIG_KS8851 is not set
@@ -2534,7 +2557,7 @@ CONFIG_LIBFCOE=m
# CONFIG_LIDAR_LITE_V2 is not set
CONFIG_LIQUIDIO_VF=m
CONFIG_LIRC=y
-# CONFIG_LIVEPATCH is not set
+CONFIG_LIVEPATCH=y
# CONFIG_LKDTM is not set
# CONFIG_LLC2 is not set
CONFIG_LLC=m
@@ -2543,7 +2566,9 @@ CONFIG_LOCALVERSION=""
# CONFIG_LOCALVERSION_AUTO is not set
CONFIG_LOCKD=m
# CONFIG_LOCK_DOWN_IN_EFI_SECURE_BOOT is not set
-# CONFIG_LOCK_DOWN_KERNEL is not set
+# CONFIG_LOCK_DOWN_KERNEL_FORCE_CONFIDENTIALITY is not set
+# CONFIG_LOCK_DOWN_KERNEL_FORCE_INTEGRITY is not set
+CONFIG_LOCK_DOWN_KERNEL_FORCE_NONE=y
CONFIG_LOCKD_V4=y
# CONFIG_LOCK_EVENT_COUNTS is not set
# CONFIG_LOCK_STAT is not set
@@ -2610,6 +2635,7 @@ CONFIG_MANTIS_CORE=m
# CONFIG_MARCH_Z10 is not set
# CONFIG_MARCH_Z13 is not set
# CONFIG_MARCH_Z14 is not set
+# CONFIG_MARCH_Z15 is not set
# CONFIG_MARCH_Z196 is not set
# CONFIG_MARCH_Z900 is not set
# CONFIG_MARCH_Z9_109 is not set
@@ -2628,6 +2654,7 @@ CONFIG_MAX31856=m
# CONFIG_MAX44000 is not set
CONFIG_MAX44009=m
# CONFIG_MAX517 is not set
+# CONFIG_MAX5432 is not set
# CONFIG_MAX5481 is not set
# CONFIG_MAX5487 is not set
# CONFIG_MAX5821 is not set
@@ -2844,6 +2871,8 @@ CONFIG_MLX5_ESWITCH=y
# CONFIG_MLX5_FPGA is not set
CONFIG_MLX5_INFINIBAND=m
CONFIG_MLX5_MPFS=y
+CONFIG_MLX5_SW_STEERING=y
+# CONFIG_MLX5_TLS is not set
CONFIG_MLX90614=m
CONFIG_MLX90632=m
CONFIG_MLXFW=m
@@ -2885,6 +2914,7 @@ CONFIG_MMC_SDHCI_CADENCE=m
# CONFIG_MMC_SDHCI_F_SDH30 is not set
CONFIG_MMC_SDHCI=m
# CONFIG_MMC_SDHCI_OF_ARASAN is not set
+# CONFIG_MMC_SDHCI_OF_ASPEED is not set
# CONFIG_MMC_SDHCI_OF_AT91 is not set
# CONFIG_MMC_SDHCI_OF_DWCMSHC is not set
# CONFIG_MMC_SDHCI_OF_ESDHC is not set
@@ -2903,6 +2933,7 @@ CONFIG_MMC_VIA_SDMMC=m
CONFIG_MMC_VUB300=m
CONFIG_MMC_WBSD=m
CONFIG_MMU=y
+# CONFIG_MODULE_ALLOW_MISSING_NAMESPACE_IMPORTS is not set
# CONFIG_MODULE_COMPRESS is not set
# CONFIG_MODULE_FORCE_LOAD is not set
# CONFIG_MODULE_FORCE_UNLOAD is not set
@@ -2939,6 +2970,7 @@ CONFIG_MOUSE_SYNAPTICS_USB=m
CONFIG_MOUSE_VSXXXAA=m
# CONFIG_MOXA_INTELLIO is not set
# CONFIG_MOXA_SMARTIO is not set
+# CONFIG_MOXTET is not set
CONFIG_MPL115_I2C=m
# CONFIG_MPL115_SPI is not set
# CONFIG_MPL3115 is not set
@@ -2996,6 +3028,7 @@ CONFIG_MTD_MAP_BANK_WIDTH_4=y
# CONFIG_MTD_NAND_HISI504 is not set
# CONFIG_MTD_NAND_MESON is not set
# CONFIG_MTD_NAND_MXC is not set
+# CONFIG_MTD_NAND_MXIC is not set
# CONFIG_MTD_NAND_NANDSIM is not set
# CONFIG_MTD_NAND_OMAP2 is not set
# CONFIG_MTD_NAND_PLATFORM is not set
@@ -3094,12 +3127,14 @@ CONFIG_NETCONSOLE=m
CONFIG_NET_CORE=y
CONFIG_NETDEVICES=y
CONFIG_NET_DEVLINK=y
-# CONFIG_NETDEVSIM is not set
+CONFIG_NETDEVSIM=m
CONFIG_NET_DROP_MONITOR=y
CONFIG_NET_DSA_BCM_SF2=m
# CONFIG_NET_DSA_LANTIQ_GSWIP is not set
CONFIG_NET_DSA_LOOP=m
CONFIG_NET_DSA=m
+# CONFIG_NET_DSA_MICROCHIP_KSZ8795 is not set
+# CONFIG_NET_DSA_MICROCHIP_KSZ9477_I2C is not set
CONFIG_NET_DSA_MICROCHIP_KSZ9477=m
CONFIG_NET_DSA_MICROCHIP_KSZ9477_SPI=m
CONFIG_NET_DSA_MT7530=m
@@ -3273,6 +3308,7 @@ CONFIG_NET_SCH_TAPRIO=m
CONFIG_NET_SCH_TBF=m
CONFIG_NET_SCH_TEQL=m
CONFIG_NET_SWITCHDEV=y
+CONFIG_NET_TC_SKB_EXT=y
CONFIG_NET_TEAM=m
CONFIG_NET_TEAM_MODE_ACTIVEBACKUP=m
CONFIG_NET_TEAM_MODE_BROADCAST=m
@@ -3324,6 +3360,7 @@ CONFIG_NET_VENDOR_NETERION=y
# CONFIG_NET_VENDOR_NVIDIA is not set
# CONFIG_NET_VENDOR_OKI is not set
CONFIG_NET_VENDOR_PACKET_ENGINES=y
+CONFIG_NET_VENDOR_PENSANDO=y
# CONFIG_NET_VENDOR_QLOGIC is not set
# CONFIG_NET_VENDOR_QUALCOMM is not set
# CONFIG_NET_VENDOR_RDC is not set
@@ -3488,10 +3525,10 @@ CONFIG_NFT_QUOTA=m
CONFIG_NFT_REDIR=m
CONFIG_NFT_REJECT_IPV4=m
CONFIG_NFT_REJECT=m
-# CONFIG_NFT_SOCKET is not set
+CONFIG_NFT_SOCKET=m
CONFIG_NFT_SYNPROXY=m
-# CONFIG_NFT_TPROXY is not set
-# CONFIG_NFT_TUNNEL is not set
+CONFIG_NFT_TPROXY=m
+CONFIG_NFT_TUNNEL=m
CONFIG_NFT_XFRM=m
# CONFIG_N_GSM is not set
CONFIG_N_HDLC=m
@@ -3551,6 +3588,7 @@ CONFIG_NLS_MAC_ROMAN=m
CONFIG_NLS_MAC_TURKISH=m
CONFIG_NLS_UTF8=m
CONFIG_NLS=y
+# CONFIG_NOA1305 is not set
CONFIG_NODES_SHIFT=4
# CONFIG_NO_HZ_FULL is not set
CONFIG_NO_HZ_IDLE=y
@@ -3563,7 +3601,7 @@ CONFIG_NOUVEAU_DEBUG_DEFAULT=3
# CONFIG_NOUVEAU_DEBUG_MMU is not set
# CONFIG_NOUVEAU_LEGACY_CTX_SUPPORT is not set
# CONFIG_NOZOMI is not set
-CONFIG_NR_CPUS=64
+CONFIG_NR_CPUS=512
CONFIG_NS83820=m
# CONFIG_NTB is not set
# CONFIG_NTFS_FS is not set
@@ -3603,7 +3641,7 @@ CONFIG_OPENVSWITCH=m
CONFIG_OPENVSWITCH_VXLAN=m
# CONFIG_OPROFILE is not set
CONFIG_OPT3001=m
-# CONFIG_OPTIMIZE_INLINING is not set
+CONFIG_OPTIMIZE_INLINING=y
CONFIG_OPTPROBES=y
CONFIG_ORANGEFS_FS=m
CONFIG_ORINOCO_USB=m
@@ -3777,6 +3815,7 @@ CONFIG_PINCTRL_CEDARFORK=m
# CONFIG_PINCTRL_OCELOT is not set
# CONFIG_PINCTRL_QCS404 is not set
CONFIG_PINCTRL_RK805=m
+# CONFIG_PINCTRL_SC7180 is not set
# CONFIG_PINCTRL_SDM660 is not set
# CONFIG_PINCTRL_SM8150 is not set
# CONFIG_PINCTRL_STMFX is not set
@@ -3863,7 +3902,6 @@ CONFIG_PPTP=m
# CONFIG_PREEMPTIRQ_DELAY_TEST is not set
# CONFIG_PREEMPTIRQ_EVENTS is not set
# CONFIG_PREEMPT is not set
-# CONFIG_PREEMPT_LL is not set
# CONFIG_PREEMPT_NONE is not set
CONFIG_PREEMPT_VOLUNTARY=y
CONFIG_PREVENT_FIRMWARE_BUILD=y
@@ -3965,6 +4003,7 @@ CONFIG_RADIO_WL1273=m
CONFIG_RAID_ATTRS=m
# CONFIG_RANDOM32_SELFTEST is not set
CONFIG_RANDOMIZE_BASE=y
+# CONFIG_RANDOM_TRUST_BOOTLOADER is not set
CONFIG_RANDOM_TRUST_CPU=y
CONFIG_RAPIDIO_CHMAN=m
CONFIG_RAPIDIO_CPS_GEN2=m
@@ -4003,13 +4042,14 @@ CONFIG_RD_LZ4=y
CONFIG_RD_LZMA=y
CONFIG_RD_LZO=y
CONFIG_RDMA_RXE=m
-# CONFIG_RDMA_SIW is not set
+CONFIG_RDMA_SIW=m
# CONFIG_RDS_DEBUG is not set
CONFIG_RDS=m
CONFIG_RDS_RDMA=m
CONFIG_RDS_TCP=m
CONFIG_RD_XZ=y
# CONFIG_READABLE_ASM is not set
+# CONFIG_READ_ONLY_THP_FOR_FS is not set
CONFIG_REALTEK_AUTOPM=y
CONFIG_REALTEK_PHY=y
# CONFIG_REED_SOLOMON_TEST is not set
@@ -4049,6 +4089,7 @@ CONFIG_REGULATOR_MAX77650=m
# CONFIG_REGULATOR_PWM is not set
# CONFIG_REGULATOR_SLG51000 is not set
# CONFIG_REGULATOR_SY8106A is not set
+# CONFIG_REGULATOR_SY8824X is not set
# CONFIG_REGULATOR_TPS51632 is not set
# CONFIG_REGULATOR_TPS62360 is not set
# CONFIG_REGULATOR_TPS65023 is not set
@@ -4067,7 +4108,7 @@ CONFIG_REISERFS_PROC_INFO=y
CONFIG_RELAY=y
# CONFIG_RELOCATABLE_TEST is not set
CONFIG_RELOCATABLE=y
-CONFIG_REMOTEPROC=m
+CONFIG_REMOTEPROC=y
# CONFIG_RENESAS_PHY is not set
# CONFIG_RESET_ATTACK_MITIGATION is not set
# CONFIG_RESET_CONTROLLER is not set
@@ -4423,6 +4464,8 @@ CONFIG_SECTION_MISMATCH_WARN_ONLY=y
CONFIG_SECURITYFS=y
CONFIG_SECURITY_INFINIBAND=y
# CONFIG_SECURITY_LOADPIN is not set
+CONFIG_SECURITY_LOCKDOWN_LSM_EARLY=y
+CONFIG_SECURITY_LOCKDOWN_LSM=y
CONFIG_SECURITY_NETWORK_XFRM=y
CONFIG_SECURITY_NETWORK=y
# CONFIG_SECURITY_PATH is not set
@@ -4450,7 +4493,6 @@ CONFIG_SENSORS_ADM1029=m
CONFIG_SENSORS_ADM1031=m
CONFIG_SENSORS_ADM1275=m
CONFIG_SENSORS_ADM9240=m
-# CONFIG_SENSORS_ADS1015 is not set
CONFIG_SENSORS_ADS7828=m
CONFIG_SENSORS_ADS7871=m
CONFIG_SENSORS_ADT7310=m
@@ -4461,6 +4503,7 @@ CONFIG_SENSORS_ADT7470=m
CONFIG_SENSORS_ADT7475=m
CONFIG_SENSORS_AMC6821=m
# CONFIG_SENSORS_APDS990X is not set
+# CONFIG_SENSORS_AS370 is not set
CONFIG_SENSORS_ASC7621=m
CONFIG_SENSORS_ASPEED=m
CONFIG_SENSORS_ATXP1=m
@@ -4491,6 +4534,7 @@ CONFIG_SENSORS_IBMPEX=m
CONFIG_SENSORS_INA209=m
CONFIG_SENSORS_INA2XX=m
CONFIG_SENSORS_INA3221=m
+# CONFIG_SENSORS_INSPUR_IPSPS is not set
# CONFIG_SENSORS_IR35221 is not set
# CONFIG_SENSORS_IR38064 is not set
# CONFIG_SENSORS_IRPS5401 is not set
@@ -4621,7 +4665,6 @@ CONFIG_SERIAL_8250_EXTENDED=y
# CONFIG_SERIAL_8250 is not set
CONFIG_SERIAL_8250_MANY_PORTS=y
# CONFIG_SERIAL_8250_MID is not set
-CONFIG_SERIAL_8250_MOXA=m
CONFIG_SERIAL_8250_NR_UARTS=32
CONFIG_SERIAL_8250_PCI=y
CONFIG_SERIAL_8250_RSA=y
@@ -4637,6 +4680,7 @@ CONFIG_SERIAL_CORE_CONSOLE=y
CONFIG_SERIAL_CORE=m
CONFIG_SERIAL_DEV_BUS=y
CONFIG_SERIAL_DEV_CTRL_TTYPORT=y
+# CONFIG_SERIAL_FSL_LINFLEXUART is not set
# CONFIG_SERIAL_FSL_LPUART is not set
# CONFIG_SERIAL_IFX6X60 is not set
CONFIG_SERIAL_JSM=m
@@ -4671,7 +4715,6 @@ CONFIG_SFC_FALCON=m
CONFIG_SFC_FALCON_MTD=y
# CONFIG_SFC is not set
CONFIG_SFP=m
-# CONFIG_SGI_IOC4 is not set
# CONFIG_SGI_PARTITION is not set
CONFIG_SHUFFLE_PAGE_ALLOCATOR=y
# CONFIG_SI1133 is not set
@@ -4794,7 +4837,8 @@ CONFIG_SND_HDA_HWDEP=y
CONFIG_SND_HDA_I915=y
CONFIG_SND_HDA_INPUT_BEEP_MODE=0
CONFIG_SND_HDA_INPUT_BEEP=y
-CONFIG_SND_HDA_INTEL=m
+# CONFIG_SND_HDA_INTEL_DETECT_DMIC is not set
+# CONFIG_SND_HDA_INTEL is not set
CONFIG_SND_HDA_PATCH_LOADER=y
CONFIG_SND_HDA_POWER_SAVE_DEFAULT=0
CONFIG_SND_HDA_PREALLOC_SIZE=4096
@@ -4956,6 +5000,7 @@ CONFIG_SND_SOC_SOF_ACPI=m
# CONFIG_SND_SOC_SOF_DEBUG is not set
# CONFIG_SND_SOC_SOF_NOCODEC is not set
# CONFIG_SND_SOC_SOF_NOCODEC_SUPPORT is not set
+# CONFIG_SND_SOC_SOF_OF is not set
CONFIG_SND_SOC_SOF_PCI=m
# CONFIG_SND_SOC_SOF_STRICT_ABI_CHECKS is not set
CONFIG_SND_SOC_SOF_TOPLEVEL=y
@@ -4984,6 +5029,7 @@ CONFIG_SND_SOC_TLV320AIC32X4_SPI=m
# CONFIG_SND_SOC_TS3A227E is not set
CONFIG_SND_SOC_TSCS42XX=m
# CONFIG_SND_SOC_TSCS454 is not set
+# CONFIG_SND_SOC_UDA1334 is not set
# CONFIG_SND_SOC_WM8510 is not set
# CONFIG_SND_SOC_WM8523 is not set
CONFIG_SND_SOC_WM8524=m
@@ -5048,7 +5094,6 @@ CONFIG_SONY_FF=y
# CONFIG_SONYPI is not set
# CONFIG_SOUND is not set
CONFIG_SOUND_OSS_CORE_PRECLAIM=y
-CONFIG_SOUNDWIRE_BUS=m
CONFIG_SOUNDWIRE_CADENCE=m
CONFIG_SOUNDWIRE=y
CONFIG_SPARSEMEM_MANUAL=y
@@ -5240,6 +5285,7 @@ CONFIG_TERANETICS_PHY=m
# CONFIG_TEST_KMOD is not set
CONFIG_TEST_KSTRTOX=y
# CONFIG_TEST_LIST_SORT is not set
+# CONFIG_TEST_LIVEPATCH is not set
# CONFIG_TEST_LKM is not set
# CONFIG_TEST_MEMCAT_P is not set
# CONFIG_TEST_MEMINIT is not set
@@ -5301,6 +5347,13 @@ CONFIG_TIFM_7XX1=m
# CONFIG_TIFM_CORE is not set
CONFIG_TIGON3_HWMON=y
CONFIG_TIGON3=m
+# CONFIG_TINYDRM_HX8357D is not set
+# CONFIG_TINYDRM_ILI9225 is not set
+# CONFIG_TINYDRM_ILI9341 is not set
+# CONFIG_TINYDRM_MI0283QT is not set
+# CONFIG_TINYDRM_REPAPER is not set
+# CONFIG_TINYDRM_ST7586 is not set
+# CONFIG_TINYDRM_ST7735R is not set
CONFIG_TIPC_DIAG=m
CONFIG_TIPC=m
# CONFIG_TIPC_MEDIA_IB is not set
@@ -5309,7 +5362,7 @@ CONFIG_TI_SCI_PROTOCOL=m
# CONFIG_TI_ST is not set
# CONFIG_TI_TLC4541 is not set
CONFIG_TLAN=m
-# CONFIG_TLS_DEVICE is not set
+CONFIG_TLS_DEVICE=y
CONFIG_TLS=m
# CONFIG_TMD_HERMES is not set
# CONFIG_TMP006 is not set
@@ -5423,6 +5476,7 @@ CONFIG_TUNE_DEFAULT=y
# CONFIG_TUNE_Z10 is not set
# CONFIG_TUNE_Z13 is not set
# CONFIG_TUNE_Z14 is not set
+# CONFIG_TUNE_Z15 is not set
# CONFIG_TUNE_Z196 is not set
# CONFIG_TUNE_Z900 is not set
# CONFIG_TUNE_Z9_109 is not set
@@ -5444,6 +5498,7 @@ CONFIG_TYPEC_TPS6598X=m
CONFIG_TYPEC_UCSI=m
CONFIG_TYPEC_WCOVE=m
CONFIG_TYPHOON=m
+CONFIG_UAPI_HEADER_TEST=y
CONFIG_UBIFS_ATIME_SUPPORT=y
# CONFIG_UBIFS_FS_ADVANCED_COMPR is not set
CONFIG_UBIFS_FS_AUTHENTICATION=y
@@ -5501,9 +5556,11 @@ CONFIG_USB_BELKIN=y
# CONFIG_USB_C67X00_HCD is not set
CONFIG_USB_CATC=m
# CONFIG_USB_CDC_COMPOSITE is not set
+# CONFIG_USB_CDNS3 is not set
CONFIG_USB_CHAOSKEY=m
# CONFIG_USB_CHIPIDEA is not set
# CONFIG_USB_CONFIGFS_F_UAC1_LEGACY is not set
+# CONFIG_USB_CONN_GPIO is not set
CONFIG_USB_CXACRU=m
# CONFIG_USB_CYPRESS_CY7C63 is not set
# CONFIG_USB_CYTHERM is not set
@@ -5670,6 +5727,7 @@ CONFIG_USB_NET_SR9700=m
CONFIG_USB_NET_ZAURUS=m
CONFIG_USB_OHCI_HCD_PCI=y
# CONFIG_USB_OHCI_HCD_PLATFORM is not set
+# CONFIG_USB_OHCI_HCD_SSB is not set
CONFIG_USB_OHCI_HCD=y
# CONFIG_USB_OTG_FSM is not set
# CONFIG_USB_OTG is not set
@@ -5687,7 +5745,6 @@ CONFIG_USB_PWC=m
# CONFIG_USB_R8A66597_HCD is not set
CONFIG_USB_RAINSHADOW_CEC=m
# CONFIG_USB_RAREMONO is not set
-# CONFIG_USB_RIO500 is not set
CONFIG_USB_ROLE_SWITCH=m
CONFIG_USB_RTL8150=m
CONFIG_USB_RTL8152=m
@@ -5929,6 +5986,7 @@ CONFIG_VIRTIO_BALLOON=m
CONFIG_VIRTIO_BLK=m
# CONFIG_VIRTIO_BLK_SCSI is not set
CONFIG_VIRTIO_CONSOLE=y
+CONFIG_VIRTIO_FS=m
CONFIG_VIRTIO_INPUT=m
# CONFIG_VIRTIO_IOMMU is not set
CONFIG_VIRTIO_MENU=y
@@ -5980,6 +6038,7 @@ CONFIG_W1_MASTER_DS2482=m
CONFIG_W1_MASTER_DS2490=m
# CONFIG_W1_MASTER_GPIO is not set
# CONFIG_W1_MASTER_MATROX is not set
+# CONFIG_W1_MASTER_SGI is not set
CONFIG_W1_SLAVE_DS2405=m
CONFIG_W1_SLAVE_DS2406=m
CONFIG_W1_SLAVE_DS2408=m
@@ -5990,6 +6049,7 @@ CONFIG_W1_SLAVE_DS2431=m
CONFIG_W1_SLAVE_DS2433_CRC=y
CONFIG_W1_SLAVE_DS2433=m
CONFIG_W1_SLAVE_DS2438=m
+# CONFIG_W1_SLAVE_DS250X is not set
CONFIG_W1_SLAVE_DS2780=m
CONFIG_W1_SLAVE_DS2781=m
CONFIG_W1_SLAVE_DS2805=m
diff --git a/kernel-x86_64-debug.config b/kernel-x86_64-debug.config
index 132d17a99..0cf92751d 100644
--- a/kernel-x86_64-debug.config
+++ b/kernel-x86_64-debug.config
@@ -139,6 +139,7 @@ CONFIG_ADAPTEC_STARFIRE=m
# CONFIG_ADF4350 is not set
# CONFIG_ADF4371 is not set
# CONFIG_ADFS_FS is not set
+CONFIG_ADIN_PHY=m
# CONFIG_ADIS16080 is not set
# CONFIG_ADIS16130 is not set
# CONFIG_ADIS16136 is not set
@@ -148,6 +149,7 @@ CONFIG_ADAPTEC_STARFIRE=m
# CONFIG_ADIS16240 is not set
# CONFIG_ADIS16260 is not set
# CONFIG_ADIS16400 is not set
+# CONFIG_ADIS16460 is not set
# CONFIG_ADIS16480 is not set
# CONFIG_ADJD_S311 is not set
# CONFIG_ADT7316 is not set
@@ -238,12 +240,8 @@ CONFIG_AR5523=m
# CONFIG_ARCH_EBSA110 is not set
# CONFIG_ARCH_EP93XX is not set
# CONFIG_ARCH_FOOTBRIDGE is not set
-# CONFIG_ARCH_IOP13XX is not set
# CONFIG_ARCH_IOP32X is not set
-# CONFIG_ARCH_IOP33X is not set
# CONFIG_ARCH_IXP4XX is not set
-# CONFIG_ARCH_KS8695 is not set
-# CONFIG_ARCH_LPC32XX is not set
# CONFIG_ARCH_MEMORY_PROBE is not set
CONFIG_ARCH_MULTIPLATFORM=y
# CONFIG_ARCH_OMAP1 is not set
@@ -251,7 +249,6 @@ CONFIG_ARCH_MULTIPLATFORM=y
# CONFIG_ARCH_RPC is not set
# CONFIG_ARCH_S3C24XX is not set
# CONFIG_ARCH_SA1100 is not set
-# CONFIG_ARCH_W90X900 is not set
# CONFIG_ARCNET is not set
CONFIG_ARM64_ERRATUM_858921=y
CONFIG_ARM_PTDUMP_DEBUGFS=y
@@ -301,6 +298,7 @@ CONFIG_ATH9K_DEBUGFS=y
CONFIG_ATH9K_HTC=m
# CONFIG_ATH9K_HWRNG is not set
CONFIG_ATH9K=m
+CONFIG_ATH9K_PCI_NO_EEPROM=m
CONFIG_ATH9K_PCI=y
# CONFIG_ATH9K_STATION_STATISTICS is not set
# CONFIG_ATH9K_WOW is not set
@@ -458,6 +456,7 @@ CONFIG_BINFMT_ELF=y
# CONFIG_BINFMT_FLAT is not set
CONFIG_BINFMT_MISC=m
CONFIG_BINFMT_SCRIPT=y
+CONFIG_BLK_CGROUP_IOCOST=y
CONFIG_BLK_CGROUP_IOLATENCY=y
CONFIG_BLK_CGROUP=y
# CONFIG_BLK_CMDLINE_PARSER is not set
@@ -655,16 +654,21 @@ CONFIG_CAN_EMS_PCI=m
# CONFIG_CAN_EMS_PCMCIA is not set
CONFIG_CAN_EMS_USB=m
CONFIG_CAN_ESD_USB2=m
+# CONFIG_CAN_F81601 is not set
# CONFIG_CAN_FLEXCAN is not set
# CONFIG_CAN_GRCAN is not set
CONFIG_CAN_GS_USB=m
CONFIG_CAN_GW=m
CONFIG_CAN_HI311X=m
CONFIG_CAN_IFI_CANFD=m
+# CONFIG_CAN_J1939 is not set
+# CONFIG_CAN_KVASER_PCIEFD is not set
CONFIG_CAN_KVASER_PCI=m
CONFIG_CAN_KVASER_USB=m
CONFIG_CAN=m
CONFIG_CAN_M_CAN=m
+# CONFIG_CAN_M_CAN_PLATFORM is not set
+# CONFIG_CAN_M_CAN_TCAN4X5X is not set
CONFIG_CAN_MCBA_USB=m
# CONFIG_CAN_MCP251X is not set
CONFIG_CAN_PEAK_PCIEC=y
@@ -863,6 +867,7 @@ CONFIG_CPU_FREQ_GOV_USERSPACE=y
CONFIG_CPU_FREQ_STAT=y
CONFIG_CPU_FREQ=y
# CONFIG_CPU_HOTPLUG_STATE_CONTROL is not set
+CONFIG_CPU_IDLE_GOV_HALTPOLL=y
# CONFIG_CPU_IDLE_GOV_LADDER is not set
# CONFIG_CPU_IDLE_GOV_TEO is not set
CONFIG_CPU_IDLE=y
@@ -873,7 +878,6 @@ CONFIG_CPUSETS=y
CONFIG_CRAMFS=m
# CONFIG_CRAMFS_MTD is not set
CONFIG_CRASH_DUMP=y
-CONFIG_CRASH=m
CONFIG_CRC16=y
# CONFIG_CRC32_BIT is not set
# CONFIG_CRC32_SARWATE is not set
@@ -889,14 +893,13 @@ CONFIG_CRC_CCITT=y
CONFIG_CRC_ITU_T=m
CONFIG_CRC_PMIC_OPREGION=y
CONFIG_CRC_T10DIF=y
+CONFIG_CROS_EC_CHARDEV=m
CONFIG_CROS_EC_DEBUGFS=m
-CONFIG_CROS_EC_I2C=m
CONFIG_CROS_EC_ISHTP=m
+# CONFIG_CROS_EC is not set
CONFIG_CROS_EC_LIGHTBAR=m
CONFIG_CROS_EC_LPC=m
-CONFIG_CROS_EC_PROTO=y
CONFIG_CROS_EC_RPMSG=m
-CONFIG_CROS_EC_SPI=m
CONFIG_CROS_EC_SYSFS=m
CONFIG_CROS_KBD_LED_BACKLIGHT=m
CONFIG_CROSS_MEMORY_ATTACH=y
@@ -904,14 +907,9 @@ CONFIG_CROS_USBPD_LOGGER=m
CONFIG_CRYPTO_842=y
CONFIG_CRYPTO_ADIANTUM=m
CONFIG_CRYPTO_AEGIS128_AESNI_SSE2=m
-CONFIG_CRYPTO_AEGIS128L_AESNI_SSE2=m
-CONFIG_CRYPTO_AEGIS128L=m
CONFIG_CRYPTO_AEGIS128=m
-CONFIG_CRYPTO_AEGIS256_AESNI_SSE2=m
-CONFIG_CRYPTO_AEGIS256=m
CONFIG_CRYPTO_AES_NI_INTEL=y
CONFIG_CRYPTO_AES_TI=m
-CONFIG_CRYPTO_AES_X86_64=y
CONFIG_CRYPTO_AES=y
CONFIG_CRYPTO_ANSI_CPRNG=m
CONFIG_CRYPTO_ANUBIS=m
@@ -951,6 +949,7 @@ CONFIG_CRYPTO_DES=m
# CONFIG_CRYPTO_DEV_ATMEL_SHA204A is not set
CONFIG_CRYPTO_DEV_CCP_CRYPTO=m
CONFIG_CRYPTO_DEV_CCP_DD=m
+# CONFIG_CRYPTO_DEV_CCP_DEBUGFS is not set
CONFIG_CRYPTO_DEV_CCP=y
# CONFIG_CRYPTO_DEV_CCREE is not set
CONFIG_CRYPTO_DEV_CHELSIO=m
@@ -968,6 +967,7 @@ CONFIG_CRYPTO_DEV_QAT_C62X=m
CONFIG_CRYPTO_DEV_QAT_C62XVF=m
CONFIG_CRYPTO_DEV_QAT_DH895xCC=m
CONFIG_CRYPTO_DEV_QAT_DH895xCCVF=m
+# CONFIG_CRYPTO_DEV_SAFEXCEL is not set
CONFIG_CRYPTO_DEV_SP_CCP=y
CONFIG_CRYPTO_DEV_SP_PSP=y
CONFIG_CRYPTO_DEV_VIRTIO=m
@@ -979,6 +979,7 @@ CONFIG_CRYPTO_ECB=y
CONFIG_CRYPTO_ECDH=m
CONFIG_CRYPTO_ECHAINIV=m
CONFIG_CRYPTO_ECRDSA=m
+CONFIG_CRYPTO_ESSIV=m
CONFIG_CRYPTO_FCRYPT=m
CONFIG_CRYPTO_FIPS=y
CONFIG_CRYPTO_GCM=y
@@ -999,11 +1000,6 @@ CONFIG_CRYPTO_MANAGER=y
CONFIG_CRYPTO_MD4=m
CONFIG_CRYPTO_MD5=y
CONFIG_CRYPTO_MICHAEL_MIC=m
-CONFIG_CRYPTO_MORUS1280_AVX2=m
-CONFIG_CRYPTO_MORUS1280=m
-CONFIG_CRYPTO_MORUS1280_SSE2=m
-CONFIG_CRYPTO_MORUS640=m
-CONFIG_CRYPTO_MORUS640_SSE2=m
CONFIG_CRYPTO_NHPOLY1305_AVX2=m
CONFIG_CRYPTO_NHPOLY1305_SSE2=m
CONFIG_CRYPTO_NULL=y
@@ -1030,8 +1026,8 @@ CONFIG_CRYPTO_SHA1=y
CONFIG_CRYPTO_SHA256_SSSE3=m
CONFIG_CRYPTO_SHA256=y
CONFIG_CRYPTO_SHA3=m
-CONFIG_CRYPTO_SHA512=m
CONFIG_CRYPTO_SHA512_SSSE3=m
+CONFIG_CRYPTO_SHA512=y
CONFIG_CRYPTO_SIMD=y
CONFIG_CRYPTO_SM3=m
CONFIG_CRYPTO_SM4=m
@@ -1086,17 +1082,16 @@ CONFIG_DEBUG_FS=y
# CONFIG_DEBUG_GPIO is not set
CONFIG_DEBUG_HIGHMEM=y
# CONFIG_DEBUG_HOTPLUG_CPU0 is not set
-# CONFIG_DEBUG_INFO_BTF is not set
+CONFIG_DEBUG_INFO_BTF=y
# CONFIG_DEBUG_INFO_DWARF4 is not set
# CONFIG_DEBUG_INFO_REDUCED is not set
# CONFIG_DEBUG_INFO_SPLIT is not set
-CONFIG_DEBUG_INFO_VTA=y
CONFIG_DEBUG_INFO=y
# CONFIG_DEBUG_KERNEL_DC is not set
CONFIG_DEBUG_KERNEL=y
# CONFIG_DEBUG_KMEMLEAK_AUTO_SCAN is not set
CONFIG_DEBUG_KMEMLEAK_DEFAULT_OFF=y
-CONFIG_DEBUG_KMEMLEAK_EARLY_LOG_SIZE=4096
+CONFIG_DEBUG_KMEMLEAK_MEM_POOL_SIZE=16000
# CONFIG_DEBUG_KMEMLEAK_TEST is not set
CONFIG_DEBUG_KMEMLEAK=y
# CONFIG_DEBUG_KOBJECT is not set
@@ -1187,6 +1182,7 @@ CONFIG_DLM=m
CONFIG_DM9102=m
# CONFIG_DMA_API_DEBUG_SG is not set
CONFIG_DMA_API_DEBUG=y
+# CONFIG_DMABUF_SELFTESTS is not set
# CONFIG_DMA_CMA is not set
# CONFIG_DMADEVICES_DEBUG is not set
# CONFIG_DMADEVICES_VDEBUG is not set
@@ -1199,6 +1195,7 @@ CONFIG_DMARD10=m
# CONFIG_DMATEST is not set
CONFIG_DM_CACHE=m
CONFIG_DM_CACHE_SMQ=m
+# CONFIG_DM_CLONE is not set
CONFIG_DM_CRYPT=m
CONFIG_DM_DEBUG_BLOCK_MANAGER_LOCKING=y
# CONFIG_DM_DEBUG_BLOCK_STACK_TRACING is not set
@@ -1225,6 +1222,7 @@ CONFIG_DM_UEVENT=y
CONFIG_DM_UNSTRIPED=m
CONFIG_DM_VERITY_FEC=y
CONFIG_DM_VERITY=m
+# CONFIG_DM_VERITY_VERIFY_ROOTHASH_SIG is not set
CONFIG_DM_WRITECACHE=m
CONFIG_DM_ZERO=y
CONFIG_DM_ZONED=m
@@ -1244,6 +1242,7 @@ CONFIG_DRBD_FAULT_INJECTION=y
CONFIG_DRM_AMD_ACP=y
CONFIG_DRM_AMD_DC_DCN1_0=y
CONFIG_DRM_AMD_DC_DCN2_0=y
+CONFIG_DRM_AMD_DC_DCN2_1=y
CONFIG_DRM_AMD_DC_DSC_SUPPORT=y
CONFIG_DRM_AMD_DC=y
CONFIG_DRM_AMDGPU_CIK=y
@@ -1266,6 +1265,7 @@ CONFIG_DRM_DP_CEC=y
# CONFIG_DRM_ETNAVIV is not set
CONFIG_DRM_FBDEV_EMULATION=y
CONFIG_DRM_FBDEV_OVERALLOC=100
+CONFIG_DRM_GM12U320=m
CONFIG_DRM_GMA3600=y
CONFIG_DRM_GMA500=m
# CONFIG_DRM_GMA600 is not set
@@ -1304,13 +1304,17 @@ CONFIG_DRM_PANEL_FEIYANG_FY07024DI26A30D=m
# CONFIG_DRM_PANEL_INNOLUX_P079ZCA is not set
# CONFIG_DRM_PANEL_JDI_LT070ME05000 is not set
# CONFIG_DRM_PANEL_KINGDISPLAY_KD097D04 is not set
+# CONFIG_DRM_PANEL_LG_LB035Q02 is not set
# CONFIG_DRM_PANEL_LG_LG4573 is not set
# CONFIG_DRM_PANEL_LVDS is not set
+# CONFIG_DRM_PANEL_NEC_NL8048HL11 is not set
+# CONFIG_DRM_PANEL_NOVATEK_NT39016 is not set
# CONFIG_DRM_PANEL_OLIMEX_LCD_OLINUXINO is not set
CONFIG_DRM_PANEL_ORISETECH_OTM8009A=m
# CONFIG_DRM_PANEL_OSD_OSD101T2587_53TS is not set
# CONFIG_DRM_PANEL_PANASONIC_VVX10F034N00 is not set
# CONFIG_DRM_PANEL_RASPBERRYPI_TOUCHSCREEN is not set
+# CONFIG_DRM_PANEL_RAYDIUM_RM67191 is not set
# CONFIG_DRM_PANEL_RAYDIUM_RM68200 is not set
CONFIG_DRM_PANEL_ROCKTECH_JH057N00900=m
CONFIG_DRM_PANEL_RONBO_RB070D30=m
@@ -1322,10 +1326,14 @@ CONFIG_DRM_PANEL_SAMSUNG_S6E63J0X03=m
# CONFIG_DRM_PANEL_SAMSUNG_S6E8AA0 is not set
CONFIG_DRM_PANEL_SEIKO_43WVF1G=m
# CONFIG_DRM_PANEL_SHARP_LQ101R1SX01 is not set
+# CONFIG_DRM_PANEL_SHARP_LS037V7DW01 is not set
# CONFIG_DRM_PANEL_SHARP_LS043T1LE01 is not set
# CONFIG_DRM_PANEL_SIMPLE is not set
# CONFIG_DRM_PANEL_SITRONIX_ST7701 is not set
# CONFIG_DRM_PANEL_SITRONIX_ST7789V is not set
+# CONFIG_DRM_PANEL_SONY_ACX565AKM is not set
+# CONFIG_DRM_PANEL_TPO_TD028TTEC1 is not set
+# CONFIG_DRM_PANEL_TPO_TD043MTEA1 is not set
# CONFIG_DRM_PANEL_TPO_TPG110 is not set
# CONFIG_DRM_PANEL_TRULY_NT35597_WQXGA is not set
CONFIG_DRM_PANEL=y
@@ -1340,9 +1348,8 @@ CONFIG_DRM_RADEON_USERPTR=y
# CONFIG_DRM_SII902X is not set
CONFIG_DRM_SII9234=m
# CONFIG_DRM_SIL_SII8620 is not set
-# CONFIG_DRM_TDFX=n is not set
+# CONFIG_DRM_TDFX is not set
# CONFIG_DRM_THINE_THC63LVD1024 is not set
-# CONFIG_DRM_TINYDRM is not set
CONFIG_DRM_TI_SN65DSI86=m
CONFIG_DRM_TI_TFP410=m
CONFIG_DRM_TOSHIBA_TC358764=m
@@ -1505,9 +1512,10 @@ CONFIG_EEPROM_MAX6875=m
CONFIG_EFI_MIXED=y
CONFIG_EFI_PARTITION=y
CONFIG_EFI_PGT_DUMP=y
+CONFIG_EFI_RCI2_TABLE=y
CONFIG_EFI_RUNTIME_MAP=y
CONFIG_EFI_STUB=y
-# CONFIG_EFI_TEST is not set
+CONFIG_EFI_TEST=m
CONFIG_EFIVAR_FS=y
# CONFIG_EFI_VARS is not set
# CONFIG_EFI_VARS_PSTORE_DEFAULT_DISABLE is not set
@@ -1532,6 +1540,7 @@ CONFIG_ETHERNET=y
CONFIG_ETHOC=m
# CONFIG_EUROTECH_WDT is not set
# CONFIG_EVM is not set
+# CONFIG_EXFAT_FS is not set
# CONFIG_EXPERT is not set
# CONFIG_EXPOLINE_AUTO is not set
CONFIG_EXPOLINE_FULL=y
@@ -1703,10 +1712,14 @@ CONFIG_FSI_MASTER_HUB=m
# CONFIG_FSI_SBEFIFO is not set
CONFIG_FSI_SCOM=m
# CONFIG_FSL_EDMA is not set
+# CONFIG_FSL_ENETC_MDIO is not set
# CONFIG_FSL_PQ_MDIO is not set
# CONFIG_FSL_QDMA is not set
CONFIG_FS_MBCACHE=y
CONFIG_FSNOTIFY=y
+# CONFIG_FS_VERITY_BUILTIN_SIGNATURES is not set
+# CONFIG_FS_VERITY_DEBUG is not set
+CONFIG_FS_VERITY=y
# CONFIG_FTL is not set
CONFIG_FTRACE_MCOUNT_RECORD=y
# CONFIG_FTRACE_STARTUP_TEST is not set
@@ -1837,6 +1850,7 @@ CONFIG_GTP=m
# CONFIG_GUP_BENCHMARK is not set
CONFIG_GVE=m
# CONFIG_HABANA_AI is not set
+CONFIG_HALTPOLL_CPUIDLE=y
CONFIG_HAMACHI=m
CONFIG_HAMRADIO=y
CONFIG_HANGCHECK_TIMER=m
@@ -1849,8 +1863,8 @@ CONFIG_HD44780=m
# CONFIG_HDC100X is not set
CONFIG_HDMI_LPE_AUDIO=m
CONFIG_HEADERS_CHECK=y
-# CONFIG_HEADERS_INSTALL is not set
-# CONFIG_HEADER_TEST is not set
+CONFIG_HEADERS_INSTALL=y
+CONFIG_HEADER_TEST=y
CONFIG_HERMES_CACHE_FW_ON_INIT=y
CONFIG_HERMES=m
CONFIG_HERMES_PRISM=y
@@ -1878,6 +1892,7 @@ CONFIG_HID_CMEDIA=m
CONFIG_HID_CORSAIR=m
CONFIG_HID_COUGAR=m
CONFIG_HID_CP2112=m
+# CONFIG_HID_CREATIVE_SB0540 is not set
CONFIG_HID_CYPRESS=m
CONFIG_HID_DRAGONRISE=m
CONFIG_HID_ELAN=m
@@ -2055,7 +2070,6 @@ CONFIG_I2C_AMD756_S4882=m
CONFIG_I2C_AMD8111=m
CONFIG_I2C_AMD_MP2=m
# CONFIG_I2C_ARB_GPIO_CHALLENGE is not set
-# CONFIG_I2C_BCM2048 is not set
# CONFIG_I2C_CADENCE is not set
# CONFIG_I2C_CBUS_GPIO is not set
CONFIG_I2C_CHARDEV=m
@@ -2203,11 +2217,13 @@ CONFIG_IIO_TRIGGER=y
CONFIG_IKHEADERS=m
CONFIG_IMA_APPRAISE_BOOTPARAM=y
# CONFIG_IMA_APPRAISE_BUILD_POLICY is not set
+CONFIG_IMA_APPRAISE_MODSIG=y
CONFIG_IMA_APPRAISE=y
# CONFIG_IMA_ARCH_POLICY is not set
# CONFIG_IMA_BLACKLIST_KEYRING is not set
# CONFIG_IMA_DEFAULT_HASH_SHA1 is not set
CONFIG_IMA_DEFAULT_HASH_SHA256=y
+# CONFIG_IMA_DEFAULT_HASH_SHA512 is not set
CONFIG_IMA_KEXEC=y
CONFIG_IMA_KEYRINGS_PERMIT_SIGNED_BY_BUILTIN_OR_SECONDARY=y
# CONFIG_IMA_LOAD_X509 is not set
@@ -2319,7 +2335,7 @@ CONFIG_INPUT_PM8XXX_VIBRATOR=m
CONFIG_INPUT_PMIC8XXX_PWRKEY=m
CONFIG_INPUT_POLLDEV=m
CONFIG_INPUT_POWERMATE=m
-# CONFIG_INPUT_PWM_BEEPER is not set
+CONFIG_INPUT_PWM_BEEPER=m
# CONFIG_INPUT_PWM_VIBRA is not set
# CONFIG_INPUT_REGULATOR_HAPTIC is not set
CONFIG_INPUT_RK805_PWRKEY=m
@@ -2403,6 +2419,7 @@ CONFIG_IO_DELAY_0X80=y
CONFIG_IOMMU_DEBUGFS=y
# CONFIG_IOMMU_DEFAULT_PASSTHROUGH is not set
CONFIG_IOMMU_SUPPORT=y
+CONFIG_IONIC=m
CONFIG_IOSCHED_BFQ=y
# CONFIG_IOSF_MBI_DEBUG is not set
CONFIG_IOSF_MBI=y
@@ -2651,6 +2668,7 @@ CONFIG_JOYSTICK_ANALOG=m
# CONFIG_JOYSTICK_AS5011 is not set
CONFIG_JOYSTICK_COBRA=m
CONFIG_JOYSTICK_DB9=m
+# CONFIG_JOYSTICK_FSIA6B is not set
CONFIG_JOYSTICK_GAMECON=m
CONFIG_JOYSTICK_GF2K=m
CONFIG_JOYSTICK_GRIP=m
@@ -2690,6 +2708,7 @@ CONFIG_KDB_DEFAULT_ENABLE=0x0
CONFIG_KDB_KEYBOARD=y
# CONFIG_KERNEL_BZIP2 is not set
CONFIG_KERNEL_GZIP=y
+CONFIG_KERNEL_HEADER_TEST=y
# CONFIG_KERNEL_LZ4 is not set
# CONFIG_KERNEL_LZMA is not set
# CONFIG_KERNEL_LZO is not set
@@ -2882,7 +2901,7 @@ CONFIG_LIBNVDIMM=m
# CONFIG_LIDAR_LITE_V2 is not set
CONFIG_LIQUIDIO_VF=m
CONFIG_LIRC=y
-# CONFIG_LIVEPATCH is not set
+CONFIG_LIVEPATCH=y
# CONFIG_LKDTM is not set
# CONFIG_LLC2 is not set
CONFIG_LLC=m
@@ -2891,8 +2910,9 @@ CONFIG_LOCALVERSION=""
# CONFIG_LOCALVERSION_AUTO is not set
CONFIG_LOCKD=m
CONFIG_LOCK_DOWN_IN_EFI_SECURE_BOOT=y
-# CONFIG_LOCK_DOWN_KERNEL_FORCE is not set
-CONFIG_LOCK_DOWN_KERNEL=y
+# CONFIG_LOCK_DOWN_KERNEL_FORCE_CONFIDENTIALITY is not set
+# CONFIG_LOCK_DOWN_KERNEL_FORCE_INTEGRITY is not set
+CONFIG_LOCK_DOWN_KERNEL_FORCE_NONE=y
CONFIG_LOCKD_V4=y
CONFIG_LOCK_EVENT_COUNTS=y
CONFIG_LOCK_STAT=y
@@ -2977,6 +2997,7 @@ CONFIG_MAX31856=m
# CONFIG_MAX44000 is not set
CONFIG_MAX44009=m
# CONFIG_MAX517 is not set
+# CONFIG_MAX5432 is not set
# CONFIG_MAX5481 is not set
# CONFIG_MAX5487 is not set
# CONFIG_MAX5821 is not set
@@ -3084,8 +3105,8 @@ CONFIG_MFD_AXP20X=y
CONFIG_MFD_BD9571MWV=m
CONFIG_MFD_CORE=y
# CONFIG_MFD_CPCAP is not set
-CONFIG_MFD_CROS_EC_CHARDEV=m
-CONFIG_MFD_CROS_EC=m
+CONFIG_MFD_CROS_EC_DEV=m
+# CONFIG_MFD_CROS_EC is not set
# CONFIG_MFD_CS5535 is not set
# CONFIG_MFD_DA9052_I2C is not set
# CONFIG_MFD_DA9052_SPI is not set
@@ -3203,6 +3224,8 @@ CONFIG_MLX5_ESWITCH=y
# CONFIG_MLX5_FPGA is not set
CONFIG_MLX5_INFINIBAND=m
CONFIG_MLX5_MPFS=y
+CONFIG_MLX5_SW_STEERING=y
+# CONFIG_MLX5_TLS is not set
CONFIG_MLX90614=m
CONFIG_MLX90632=m
CONFIG_MLXFW=m
@@ -3245,6 +3268,7 @@ CONFIG_MMC_SDHCI_CADENCE=m
# CONFIG_MMC_SDHCI_F_SDH30 is not set
CONFIG_MMC_SDHCI=m
# CONFIG_MMC_SDHCI_OF_ARASAN is not set
+# CONFIG_MMC_SDHCI_OF_ASPEED is not set
# CONFIG_MMC_SDHCI_OF_AT91 is not set
# CONFIG_MMC_SDHCI_OF_DWCMSHC is not set
# CONFIG_MMC_SDHCI_OF_ESDHC is not set
@@ -3265,6 +3289,7 @@ CONFIG_MMC_WBSD=m
# CONFIG_MMIOTRACE_TEST is not set
CONFIG_MMIOTRACE=y
CONFIG_MMU=y
+# CONFIG_MODULE_ALLOW_MISSING_NAMESPACE_IMPORTS is not set
# CONFIG_MODULE_COMPRESS is not set
# CONFIG_MODULE_FORCE_LOAD is not set
CONFIG_MODULE_FORCE_UNLOAD=y
@@ -3300,6 +3325,7 @@ CONFIG_MOUSE_SYNAPTICS_USB=m
CONFIG_MOUSE_VSXXXAA=m
# CONFIG_MOXA_INTELLIO is not set
# CONFIG_MOXA_SMARTIO is not set
+# CONFIG_MOXTET is not set
CONFIG_MPILIB=y
CONFIG_MPL115_I2C=m
# CONFIG_MPL115_SPI is not set
@@ -3361,6 +3387,7 @@ CONFIG_MTD_MAP_BANK_WIDTH_4=y
# CONFIG_MTD_NAND_HISI504 is not set
# CONFIG_MTD_NAND_MESON is not set
# CONFIG_MTD_NAND_MXC is not set
+# CONFIG_MTD_NAND_MXIC is not set
# CONFIG_MTD_NAND_NANDSIM is not set
# CONFIG_MTD_NAND_OMAP2 is not set
# CONFIG_MTD_NAND_PLATFORM is not set
@@ -3465,12 +3492,14 @@ CONFIG_NETCONSOLE=m
CONFIG_NET_CORE=y
CONFIG_NETDEVICES=y
CONFIG_NET_DEVLINK=y
-# CONFIG_NETDEVSIM is not set
+CONFIG_NETDEVSIM=m
CONFIG_NET_DROP_MONITOR=y
CONFIG_NET_DSA_BCM_SF2=m
# CONFIG_NET_DSA_LANTIQ_GSWIP is not set
CONFIG_NET_DSA_LOOP=m
CONFIG_NET_DSA=m
+# CONFIG_NET_DSA_MICROCHIP_KSZ8795 is not set
+# CONFIG_NET_DSA_MICROCHIP_KSZ9477_I2C is not set
CONFIG_NET_DSA_MICROCHIP_KSZ9477=m
CONFIG_NET_DSA_MICROCHIP_KSZ9477_SPI=m
CONFIG_NET_DSA_MT7530=m
@@ -3644,6 +3673,7 @@ CONFIG_NET_SCH_TAPRIO=m
CONFIG_NET_SCH_TBF=m
CONFIG_NET_SCH_TEQL=m
CONFIG_NET_SWITCHDEV=y
+CONFIG_NET_TC_SKB_EXT=y
CONFIG_NET_TEAM=m
CONFIG_NET_TEAM_MODE_ACTIVEBACKUP=m
CONFIG_NET_TEAM_MODE_BROADCAST=m
@@ -3695,6 +3725,7 @@ CONFIG_NET_VENDOR_NETRONOME=y
CONFIG_NET_VENDOR_NVIDIA=y
CONFIG_NET_VENDOR_OKI=y
CONFIG_NET_VENDOR_PACKET_ENGINES=y
+CONFIG_NET_VENDOR_PENSANDO=y
CONFIG_NET_VENDOR_QLOGIC=y
# CONFIG_NET_VENDOR_QUALCOMM is not set
CONFIG_NET_VENDOR_RDC=y
@@ -3863,10 +3894,10 @@ CONFIG_NFT_QUOTA=m
CONFIG_NFT_REDIR=m
CONFIG_NFT_REJECT_IPV4=m
CONFIG_NFT_REJECT=m
-# CONFIG_NFT_SOCKET is not set
+CONFIG_NFT_SOCKET=m
CONFIG_NFT_SYNPROXY=m
-# CONFIG_NFT_TPROXY is not set
-# CONFIG_NFT_TUNNEL is not set
+CONFIG_NFT_TPROXY=m
+CONFIG_NFT_TUNNEL=m
CONFIG_NFT_XFRM=m
CONFIG_N_GSM=m
CONFIG_N_HDLC=m
@@ -3927,6 +3958,7 @@ CONFIG_NLS_MAC_ROMAN=m
CONFIG_NLS_MAC_TURKISH=m
CONFIG_NLS_UTF8=m
CONFIG_NLS=y
+# CONFIG_NOA1305 is not set
CONFIG_NODES_SHIFT=10
CONFIG_NO_HZ_FULL=y
# CONFIG_NO_HZ_IDLE is not set
@@ -4022,7 +4054,7 @@ CONFIG_PANASONIC_LAPTOP=m
CONFIG_PANIC_TIMEOUT=0
CONFIG_PANTHERLORD_FF=y
# CONFIG_PARAVIRT_DEBUG is not set
-# CONFIG_PARAVIRT_SPINLOCKS is not set
+CONFIG_PARAVIRT_SPINLOCKS=y
CONFIG_PARAVIRT_TIME_ACCOUNTING=y
CONFIG_PARAVIRT=y
# CONFIG_PARIDE is not set
@@ -4198,6 +4230,7 @@ CONFIG_PINCTRL_LEWISBURG=m
# CONFIG_PINCTRL_OCELOT is not set
# CONFIG_PINCTRL_QCS404 is not set
CONFIG_PINCTRL_RK805=m
+# CONFIG_PINCTRL_SC7180 is not set
# CONFIG_PINCTRL_SDM660 is not set
# CONFIG_PINCTRL_SM8150 is not set
# CONFIG_PINCTRL_STMFX is not set
@@ -4290,7 +4323,6 @@ CONFIG_PPTP=m
# CONFIG_PREEMPTIRQ_DELAY_TEST is not set
# CONFIG_PREEMPTIRQ_EVENTS is not set
# CONFIG_PREEMPT is not set
-# CONFIG_PREEMPT_LL is not set
# CONFIG_PREEMPT_NONE is not set
CONFIG_PREEMPT_VOLUNTARY=y
CONFIG_PREVENT_FIRMWARE_BUILD=y
@@ -4398,6 +4430,7 @@ CONFIG_RAID_ATTRS=m
# CONFIG_RANDOM32_SELFTEST is not set
CONFIG_RANDOMIZE_BASE=y
CONFIG_RANDOMIZE_MEMORY=y
+# CONFIG_RANDOM_TRUST_BOOTLOADER is not set
CONFIG_RANDOM_TRUST_CPU=y
CONFIG_RAPIDIO_CHMAN=m
CONFIG_RAPIDIO_CPS_GEN2=m
@@ -4438,13 +4471,14 @@ CONFIG_RD_LZ4=y
CONFIG_RD_LZMA=y
CONFIG_RD_LZO=y
CONFIG_RDMA_RXE=m
-# CONFIG_RDMA_SIW is not set
+CONFIG_RDMA_SIW=m
# CONFIG_RDS_DEBUG is not set
CONFIG_RDS=m
CONFIG_RDS_RDMA=m
CONFIG_RDS_TCP=m
CONFIG_RD_XZ=y
# CONFIG_READABLE_ASM is not set
+# CONFIG_READ_ONLY_THP_FOR_FS is not set
CONFIG_REALTEK_AUTOPM=y
CONFIG_REALTEK_PHY=y
# CONFIG_REED_SOLOMON_TEST is not set
@@ -4484,6 +4518,7 @@ CONFIG_REGULATOR_MAX77650=m
# CONFIG_REGULATOR_PWM is not set
# CONFIG_REGULATOR_SLG51000 is not set
# CONFIG_REGULATOR_SY8106A is not set
+# CONFIG_REGULATOR_SY8824X is not set
# CONFIG_REGULATOR_TPS51632 is not set
# CONFIG_REGULATOR_TPS62360 is not set
# CONFIG_REGULATOR_TPS65023 is not set
@@ -4503,7 +4538,7 @@ CONFIG_REISERFS_PROC_INFO=y
CONFIG_RELAY=y
# CONFIG_RELOCATABLE_TEST is not set
CONFIG_RELOCATABLE=y
-CONFIG_REMOTEPROC=m
+CONFIG_REMOTEPROC=y
# CONFIG_RENESAS_PHY is not set
# CONFIG_RESET_ATTACK_MITIGATION is not set
# CONFIG_RESET_TI_SYSCON is not set
@@ -4852,6 +4887,8 @@ CONFIG_SECTION_MISMATCH_WARN_ONLY=y
CONFIG_SECURITYFS=y
CONFIG_SECURITY_INFINIBAND=y
# CONFIG_SECURITY_LOADPIN is not set
+CONFIG_SECURITY_LOCKDOWN_LSM_EARLY=y
+CONFIG_SECURITY_LOCKDOWN_LSM=y
CONFIG_SECURITY_NETWORK_XFRM=y
CONFIG_SECURITY_NETWORK=y
# CONFIG_SECURITY_PATH is not set
@@ -4882,7 +4919,6 @@ CONFIG_SENSORS_ADM1029=m
CONFIG_SENSORS_ADM1031=m
CONFIG_SENSORS_ADM1275=m
CONFIG_SENSORS_ADM9240=m
-# CONFIG_SENSORS_ADS1015 is not set
CONFIG_SENSORS_ADS7828=m
CONFIG_SENSORS_ADS7871=m
CONFIG_SENSORS_ADT7310=m
@@ -4894,6 +4930,7 @@ CONFIG_SENSORS_ADT7475=m
CONFIG_SENSORS_AMC6821=m
CONFIG_SENSORS_APDS990X=m
CONFIG_SENSORS_APPLESMC=m
+# CONFIG_SENSORS_AS370 is not set
CONFIG_SENSORS_ASB100=m
CONFIG_SENSORS_ASC7621=m
CONFIG_SENSORS_ASPEED=m
@@ -4932,6 +4969,7 @@ CONFIG_SENSORS_IBMPEX=m
CONFIG_SENSORS_INA209=m
CONFIG_SENSORS_INA2XX=m
CONFIG_SENSORS_INA3221=m
+# CONFIG_SENSORS_INSPUR_IPSPS is not set
# CONFIG_SENSORS_IR35221 is not set
# CONFIG_SENSORS_IR38064 is not set
# CONFIG_SENSORS_IRPS5401 is not set
@@ -5065,7 +5103,6 @@ CONFIG_SERIAL_8250_EXTENDED=y
CONFIG_SERIAL_8250_LPSS=m
CONFIG_SERIAL_8250_MANY_PORTS=y
CONFIG_SERIAL_8250_MID=y
-CONFIG_SERIAL_8250_MOXA=m
CONFIG_SERIAL_8250_NR_UARTS=32
CONFIG_SERIAL_8250_PCI=y
CONFIG_SERIAL_8250_RSA=y
@@ -5082,6 +5119,7 @@ CONFIG_SERIAL_CORE_CONSOLE=y
CONFIG_SERIAL_CORE=y
CONFIG_SERIAL_DEV_BUS=y
CONFIG_SERIAL_DEV_CTRL_TTYPORT=y
+# CONFIG_SERIAL_FSL_LINFLEXUART is not set
# CONFIG_SERIAL_FSL_LPUART is not set
# CONFIG_SERIAL_IFX6X60 is not set
CONFIG_SERIAL_JSM=m
@@ -5123,7 +5161,6 @@ CONFIG_SFI=y
CONFIG_SFP=m
# CONFIG_SGI_GRU_DEBUG is not set
CONFIG_SGI_GRU=m
-CONFIG_SGI_IOC4=m
CONFIG_SGI_PARTITION=y
CONFIG_SGI_XP=m
CONFIG_SHUFFLE_PAGE_ALLOCATOR=y
@@ -5246,6 +5283,7 @@ CONFIG_SND_HDA_HWDEP=y
CONFIG_SND_HDA_I915=y
CONFIG_SND_HDA_INPUT_BEEP_MODE=0
CONFIG_SND_HDA_INPUT_BEEP=y
+# CONFIG_SND_HDA_INTEL_DETECT_DMIC is not set
CONFIG_SND_HDA_INTEL=m
CONFIG_SND_HDA_PATCH_LOADER=y
CONFIG_SND_HDA_POWER_SAVE_DEFAULT=1
@@ -5389,7 +5427,9 @@ CONFIG_SND_SOC_INTEL_CHT_BSW_NAU8824_MACH=m
CONFIG_SND_SOC_INTEL_CHT_BSW_RT5645_MACH=m
CONFIG_SND_SOC_INTEL_CHT_BSW_RT5672_MACH=m
CONFIG_SND_SOC_INTEL_CML_H=m
+CONFIG_SND_SOC_INTEL_CML_LP_DA7219_MAX98357A_MACH=m
CONFIG_SND_SOC_INTEL_CML_LP=m
+CONFIG_SND_SOC_INTEL_GLK_DA7219_MAX98357A_MACH=m
# CONFIG_SND_SOC_INTEL_GLK_RT5682_MAX98357A_MACH is not set
CONFIG_SND_SOC_INTEL_HASWELL=m
CONFIG_SND_SOC_INTEL_HASWELL_MACH=m
@@ -5402,11 +5442,14 @@ CONFIG_SND_SOC_INTEL_SKL_HDA_DSP_GENERIC_MACH=m
CONFIG_SND_SOC_INTEL_SKL_NAU88L25_MAX98357A_MACH=m
CONFIG_SND_SOC_INTEL_SKL_NAU88L25_SSM4567_MACH=m
CONFIG_SND_SOC_INTEL_SKL_RT286_MACH=m
-CONFIG_SND_SOC_INTEL_SKYLAKE_HDAUDIO_CODEC=y
+# CONFIG_SND_SOC_INTEL_SKYLAKE_HDAUDIO_CODEC is not set
CONFIG_SND_SOC_INTEL_SKYLAKE=m
+CONFIG_SND_SOC_INTEL_SOF_CML_RT1011_RT5682_MACH=m
+CONFIG_SND_SOC_INTEL_SOF_RT5682_MACH=m
CONFIG_SND_SOC_INTEL_SST_ACPI=m
CONFIG_SND_SOC_INTEL_SST=m
CONFIG_SND_SOC_INTEL_SST_TOPLEVEL=y
+CONFIG_SND_SOC_INTEL_USER_FRIENDLY_LONG_NAMES=y
CONFIG_SND_SOC=m
CONFIG_SND_SOC_MAX9759=m
CONFIG_SND_SOC_MAX98088=m
@@ -5445,12 +5488,28 @@ CONFIG_SND_SOC_RT5660=m
CONFIG_SND_SOC_SIMPLE_AMPLIFIER=m
# CONFIG_SND_SOC_SIRF_AUDIO_CODEC is not set
CONFIG_SND_SOC_SOF_ACPI=m
+CONFIG_SND_SOC_SOF_APOLLOLAKE_SUPPORT=y
+CONFIG_SND_SOC_SOF_CANNONLAKE_SUPPORT=y
+CONFIG_SND_SOC_SOF_COFFEELAKE_SUPPORT=y
+CONFIG_SND_SOC_SOF_COMETLAKE_H_SUPPORT=y
+CONFIG_SND_SOC_SOF_COMETLAKE_LP_SUPPORT=y
# CONFIG_SND_SOC_SOF_DEBUG is not set
-# CONFIG_SND_SOC_SOF_INTEL_TOPLEVEL is not set
+CONFIG_SND_SOC_SOF_ELKHARTLAKE_SUPPORT=y
+CONFIG_SND_SOC_SOF_GEMINILAKE_SUPPORT=y
+# CONFIG_SND_SOC_SOF_HDA_ALWAYS_ENABLE_DMI_L1 is not set
+CONFIG_SND_SOC_SOF_HDA_AUDIO_CODEC=y
+CONFIG_SND_SOC_SOF_HDA_COMMON_HDMI_CODEC=y
+CONFIG_SND_SOC_SOF_HDA_LINK=y
+CONFIG_SND_SOC_SOF_ICELAKE_SUPPORT=y
+CONFIG_SND_SOC_SOF_INTEL_TOPLEVEL=y
+CONFIG_SND_SOC_SOF_JASPERLAKE_SUPPORT=y
+CONFIG_SND_SOC_SOF_MERRIFIELD_SUPPORT=y
# CONFIG_SND_SOC_SOF_NOCODEC is not set
# CONFIG_SND_SOC_SOF_NOCODEC_SUPPORT is not set
+# CONFIG_SND_SOC_SOF_OF is not set
CONFIG_SND_SOC_SOF_PCI=m
# CONFIG_SND_SOC_SOF_STRICT_ABI_CHECKS is not set
+CONFIG_SND_SOC_SOF_TIGERLAKE_SUPPORT=y
CONFIG_SND_SOC_SOF_TOPLEVEL=y
CONFIG_SND_SOC_SPDIF=m
# CONFIG_SND_SOC_SSM2305 is not set
@@ -5477,6 +5536,7 @@ CONFIG_SND_SOC_TLV320AIC32X4_SPI=m
CONFIG_SND_SOC_TS3A227E=m
CONFIG_SND_SOC_TSCS42XX=m
# CONFIG_SND_SOC_TSCS454 is not set
+# CONFIG_SND_SOC_UDA1334 is not set
# CONFIG_SND_SOC_WM8510 is not set
# CONFIG_SND_SOC_WM8523 is not set
CONFIG_SND_SOC_WM8524=m
@@ -5547,7 +5607,6 @@ CONFIG_SONYPI_COMPAT=y
# CONFIG_SONYPI is not set
CONFIG_SOUND=m
CONFIG_SOUND_OSS_CORE_PRECLAIM=y
-CONFIG_SOUNDWIRE_BUS=m
CONFIG_SOUNDWIRE_CADENCE=m
CONFIG_SOUNDWIRE_INTEL=m
CONFIG_SOUNDWIRE=y
@@ -5750,6 +5809,7 @@ CONFIG_TERANETICS_PHY=m
# CONFIG_TEST_KMOD is not set
CONFIG_TEST_KSTRTOX=y
CONFIG_TEST_LIST_SORT=y
+# CONFIG_TEST_LIVEPATCH is not set
# CONFIG_TEST_LKM is not set
# CONFIG_TEST_MEMCAT_P is not set
# CONFIG_TEST_MEMINIT is not set
@@ -5818,6 +5878,13 @@ CONFIG_TIFM_7XX1=m
CONFIG_TIFM_CORE=m
CONFIG_TIGON3_HWMON=y
CONFIG_TIGON3=m
+# CONFIG_TINYDRM_HX8357D is not set
+# CONFIG_TINYDRM_ILI9225 is not set
+# CONFIG_TINYDRM_ILI9341 is not set
+# CONFIG_TINYDRM_MI0283QT is not set
+# CONFIG_TINYDRM_REPAPER is not set
+# CONFIG_TINYDRM_ST7586 is not set
+# CONFIG_TINYDRM_ST7735R is not set
CONFIG_TIPC_DIAG=m
CONFIG_TIPC=m
# CONFIG_TIPC_MEDIA_IB is not set
@@ -5826,7 +5893,7 @@ CONFIG_TI_SCI_PROTOCOL=m
# CONFIG_TI_ST is not set
# CONFIG_TI_TLC4541 is not set
CONFIG_TLAN=m
-# CONFIG_TLS_DEVICE is not set
+CONFIG_TLS_DEVICE=y
CONFIG_TLS=m
# CONFIG_TMD_HERMES is not set
# CONFIG_TMP006 is not set
@@ -5961,6 +6028,7 @@ CONFIG_TYPEC_TPS6598X=m
CONFIG_TYPEC_UCSI=m
CONFIG_TYPEC_WCOVE=m
CONFIG_TYPHOON=m
+CONFIG_UAPI_HEADER_TEST=y
CONFIG_UBIFS_ATIME_SUPPORT=y
# CONFIG_UBIFS_FS_ADVANCED_COMPR is not set
CONFIG_UBIFS_FS_AUTHENTICATION=y
@@ -6020,9 +6088,11 @@ CONFIG_USB_BELKIN=y
# CONFIG_USB_C67X00_HCD is not set
CONFIG_USB_CATC=m
# CONFIG_USB_CDC_COMPOSITE is not set
+# CONFIG_USB_CDNS3 is not set
CONFIG_USB_CHAOSKEY=m
# CONFIG_USB_CHIPIDEA is not set
# CONFIG_USB_CONFIGFS_F_UAC1_LEGACY is not set
+# CONFIG_USB_CONN_GPIO is not set
CONFIG_USB_CXACRU=m
# CONFIG_USB_CYPRESS_CY7C63 is not set
# CONFIG_USB_CYTHERM is not set
@@ -6189,6 +6259,7 @@ CONFIG_USB_NET_SR9700=m
CONFIG_USB_NET_ZAURUS=m
CONFIG_USB_OHCI_HCD_PCI=y
# CONFIG_USB_OHCI_HCD_PLATFORM is not set
+# CONFIG_USB_OHCI_HCD_SSB is not set
CONFIG_USB_OHCI_HCD=y
# CONFIG_USB_OTG_FSM is not set
# CONFIG_USB_OTG is not set
@@ -6206,7 +6277,6 @@ CONFIG_USB_PWC=m
# CONFIG_USB_R8A66597_HCD is not set
CONFIG_USB_RAINSHADOW_CEC=m
# CONFIG_USB_RAREMONO is not set
-# CONFIG_USB_RIO500 is not set
CONFIG_USB_ROLES_INTEL_XHCI=m
CONFIG_USB_ROLE_SWITCH=m
CONFIG_USB_RTL8150=m
@@ -6379,7 +6449,7 @@ CONFIG_VIDEO_BT848=m
# CONFIG_VIDEO_CADENCE is not set
# CONFIG_VIDEO_CAFE_CCIC is not set
CONFIG_VIDEO_CPIA2=m
-CONFIG_VIDEO_CROS_EC_CEC=m
+# CONFIG_VIDEO_CROS_EC_CEC is not set
CONFIG_VIDEO_CX18_ALSA=m
CONFIG_VIDEO_CX18=m
CONFIG_VIDEO_CX231XX_ALSA=m
@@ -6458,6 +6528,7 @@ CONFIG_VIRTIO_BALLOON=m
CONFIG_VIRTIO_BLK=m
# CONFIG_VIRTIO_BLK_SCSI is not set
CONFIG_VIRTIO_CONSOLE=m
+CONFIG_VIRTIO_FS=m
CONFIG_VIRTIO_INPUT=m
# CONFIG_VIRTIO_IOMMU is not set
CONFIG_VIRTIO_MENU=y
@@ -6512,6 +6583,7 @@ CONFIG_W1_MASTER_DS2482=m
CONFIG_W1_MASTER_DS2490=m
# CONFIG_W1_MASTER_GPIO is not set
# CONFIG_W1_MASTER_MATROX is not set
+# CONFIG_W1_MASTER_SGI is not set
CONFIG_W1_SLAVE_DS2405=m
CONFIG_W1_SLAVE_DS2406=m
CONFIG_W1_SLAVE_DS2408=m
@@ -6522,6 +6594,7 @@ CONFIG_W1_SLAVE_DS2431=m
CONFIG_W1_SLAVE_DS2433_CRC=y
CONFIG_W1_SLAVE_DS2433=m
CONFIG_W1_SLAVE_DS2438=m
+# CONFIG_W1_SLAVE_DS250X is not set
CONFIG_W1_SLAVE_DS2780=m
CONFIG_W1_SLAVE_DS2781=m
CONFIG_W1_SLAVE_DS2805=m
@@ -6597,7 +6670,7 @@ CONFIG_WMI_BMOF=m
CONFIG_WQ_WATCHDOG=y
# CONFIG_WW_MUTEX_SELFTEST is not set
# CONFIG_X25 is not set
-# CONFIG_X86_5LEVEL is not set
+CONFIG_X86_5LEVEL=y
CONFIG_X86_64_ACPI_NUMA=y
CONFIG_X86_ACPI_CPUFREQ_CPB=y
CONFIG_X86_ACPI_CPUFREQ=m
diff --git a/kernel-x86_64.config b/kernel-x86_64.config
index 115df0c07..48513f24b 100644
--- a/kernel-x86_64.config
+++ b/kernel-x86_64.config
@@ -139,6 +139,7 @@ CONFIG_ADAPTEC_STARFIRE=m
# CONFIG_ADF4350 is not set
# CONFIG_ADF4371 is not set
# CONFIG_ADFS_FS is not set
+CONFIG_ADIN_PHY=m
# CONFIG_ADIS16080 is not set
# CONFIG_ADIS16130 is not set
# CONFIG_ADIS16136 is not set
@@ -148,6 +149,7 @@ CONFIG_ADAPTEC_STARFIRE=m
# CONFIG_ADIS16240 is not set
# CONFIG_ADIS16260 is not set
# CONFIG_ADIS16400 is not set
+# CONFIG_ADIS16460 is not set
# CONFIG_ADIS16480 is not set
# CONFIG_ADJD_S311 is not set
# CONFIG_ADT7316 is not set
@@ -238,12 +240,8 @@ CONFIG_AR5523=m
# CONFIG_ARCH_EBSA110 is not set
# CONFIG_ARCH_EP93XX is not set
# CONFIG_ARCH_FOOTBRIDGE is not set
-# CONFIG_ARCH_IOP13XX is not set
# CONFIG_ARCH_IOP32X is not set
-# CONFIG_ARCH_IOP33X is not set
# CONFIG_ARCH_IXP4XX is not set
-# CONFIG_ARCH_KS8695 is not set
-# CONFIG_ARCH_LPC32XX is not set
# CONFIG_ARCH_MEMORY_PROBE is not set
CONFIG_ARCH_MULTIPLATFORM=y
# CONFIG_ARCH_OMAP1 is not set
@@ -251,7 +249,6 @@ CONFIG_ARCH_MULTIPLATFORM=y
# CONFIG_ARCH_RPC is not set
# CONFIG_ARCH_S3C24XX is not set
# CONFIG_ARCH_SA1100 is not set
-# CONFIG_ARCH_W90X900 is not set
# CONFIG_ARCNET is not set
CONFIG_ARM64_ERRATUM_858921=y
# CONFIG_AS3935 is not set
@@ -300,6 +297,7 @@ CONFIG_ATH9K_DEBUGFS=y
CONFIG_ATH9K_HTC=m
# CONFIG_ATH9K_HWRNG is not set
CONFIG_ATH9K=m
+CONFIG_ATH9K_PCI_NO_EEPROM=m
CONFIG_ATH9K_PCI=y
# CONFIG_ATH9K_STATION_STATISTICS is not set
# CONFIG_ATH9K_WOW is not set
@@ -457,6 +455,7 @@ CONFIG_BINFMT_ELF=y
# CONFIG_BINFMT_FLAT is not set
CONFIG_BINFMT_MISC=m
CONFIG_BINFMT_SCRIPT=y
+CONFIG_BLK_CGROUP_IOCOST=y
CONFIG_BLK_CGROUP_IOLATENCY=y
CONFIG_BLK_CGROUP=y
# CONFIG_BLK_CMDLINE_PARSER is not set
@@ -654,16 +653,21 @@ CONFIG_CAN_EMS_PCI=m
# CONFIG_CAN_EMS_PCMCIA is not set
CONFIG_CAN_EMS_USB=m
CONFIG_CAN_ESD_USB2=m
+# CONFIG_CAN_F81601 is not set
# CONFIG_CAN_FLEXCAN is not set
# CONFIG_CAN_GRCAN is not set
CONFIG_CAN_GS_USB=m
CONFIG_CAN_GW=m
CONFIG_CAN_HI311X=m
CONFIG_CAN_IFI_CANFD=m
+# CONFIG_CAN_J1939 is not set
+# CONFIG_CAN_KVASER_PCIEFD is not set
CONFIG_CAN_KVASER_PCI=m
CONFIG_CAN_KVASER_USB=m
CONFIG_CAN=m
CONFIG_CAN_M_CAN=m
+# CONFIG_CAN_M_CAN_PLATFORM is not set
+# CONFIG_CAN_M_CAN_TCAN4X5X is not set
CONFIG_CAN_MCBA_USB=m
# CONFIG_CAN_MCP251X is not set
CONFIG_CAN_PEAK_PCIEC=y
@@ -862,6 +866,7 @@ CONFIG_CPU_FREQ_GOV_USERSPACE=y
CONFIG_CPU_FREQ_STAT=y
CONFIG_CPU_FREQ=y
# CONFIG_CPU_HOTPLUG_STATE_CONTROL is not set
+CONFIG_CPU_IDLE_GOV_HALTPOLL=y
# CONFIG_CPU_IDLE_GOV_LADDER is not set
# CONFIG_CPU_IDLE_GOV_TEO is not set
CONFIG_CPU_IDLE=y
@@ -872,7 +877,6 @@ CONFIG_CPUSETS=y
CONFIG_CRAMFS=m
# CONFIG_CRAMFS_MTD is not set
CONFIG_CRASH_DUMP=y
-CONFIG_CRASH=m
CONFIG_CRC16=y
# CONFIG_CRC32_BIT is not set
# CONFIG_CRC32_SARWATE is not set
@@ -888,14 +892,13 @@ CONFIG_CRC_CCITT=y
CONFIG_CRC_ITU_T=m
CONFIG_CRC_PMIC_OPREGION=y
CONFIG_CRC_T10DIF=y
+CONFIG_CROS_EC_CHARDEV=m
# CONFIG_CROS_EC_DEBUGFS is not set
-CONFIG_CROS_EC_I2C=m
CONFIG_CROS_EC_ISHTP=m
+# CONFIG_CROS_EC is not set
CONFIG_CROS_EC_LIGHTBAR=m
CONFIG_CROS_EC_LPC=m
-CONFIG_CROS_EC_PROTO=y
CONFIG_CROS_EC_RPMSG=m
-CONFIG_CROS_EC_SPI=m
CONFIG_CROS_EC_SYSFS=m
CONFIG_CROS_KBD_LED_BACKLIGHT=m
CONFIG_CROSS_MEMORY_ATTACH=y
@@ -903,14 +906,9 @@ CONFIG_CROS_USBPD_LOGGER=m
CONFIG_CRYPTO_842=y
CONFIG_CRYPTO_ADIANTUM=m
CONFIG_CRYPTO_AEGIS128_AESNI_SSE2=m
-CONFIG_CRYPTO_AEGIS128L_AESNI_SSE2=m
-CONFIG_CRYPTO_AEGIS128L=m
CONFIG_CRYPTO_AEGIS128=m
-CONFIG_CRYPTO_AEGIS256_AESNI_SSE2=m
-CONFIG_CRYPTO_AEGIS256=m
CONFIG_CRYPTO_AES_NI_INTEL=y
CONFIG_CRYPTO_AES_TI=m
-CONFIG_CRYPTO_AES_X86_64=y
CONFIG_CRYPTO_AES=y
CONFIG_CRYPTO_ANSI_CPRNG=m
CONFIG_CRYPTO_ANUBIS=m
@@ -950,6 +948,7 @@ CONFIG_CRYPTO_DES=m
# CONFIG_CRYPTO_DEV_ATMEL_SHA204A is not set
CONFIG_CRYPTO_DEV_CCP_CRYPTO=m
CONFIG_CRYPTO_DEV_CCP_DD=m
+# CONFIG_CRYPTO_DEV_CCP_DEBUGFS is not set
CONFIG_CRYPTO_DEV_CCP=y
# CONFIG_CRYPTO_DEV_CCREE is not set
CONFIG_CRYPTO_DEV_CHELSIO=m
@@ -967,6 +966,7 @@ CONFIG_CRYPTO_DEV_QAT_C62X=m
CONFIG_CRYPTO_DEV_QAT_C62XVF=m
CONFIG_CRYPTO_DEV_QAT_DH895xCC=m
CONFIG_CRYPTO_DEV_QAT_DH895xCCVF=m
+# CONFIG_CRYPTO_DEV_SAFEXCEL is not set
CONFIG_CRYPTO_DEV_SP_CCP=y
CONFIG_CRYPTO_DEV_SP_PSP=y
CONFIG_CRYPTO_DEV_VIRTIO=m
@@ -978,6 +978,7 @@ CONFIG_CRYPTO_ECB=y
CONFIG_CRYPTO_ECDH=m
CONFIG_CRYPTO_ECHAINIV=m
CONFIG_CRYPTO_ECRDSA=m
+CONFIG_CRYPTO_ESSIV=m
CONFIG_CRYPTO_FCRYPT=m
CONFIG_CRYPTO_FIPS=y
CONFIG_CRYPTO_GCM=y
@@ -998,11 +999,6 @@ CONFIG_CRYPTO_MANAGER=y
CONFIG_CRYPTO_MD4=m
CONFIG_CRYPTO_MD5=y
CONFIG_CRYPTO_MICHAEL_MIC=m
-CONFIG_CRYPTO_MORUS1280_AVX2=m
-CONFIG_CRYPTO_MORUS1280=m
-CONFIG_CRYPTO_MORUS1280_SSE2=m
-CONFIG_CRYPTO_MORUS640=m
-CONFIG_CRYPTO_MORUS640_SSE2=m
CONFIG_CRYPTO_NHPOLY1305_AVX2=m
CONFIG_CRYPTO_NHPOLY1305_SSE2=m
CONFIG_CRYPTO_NULL=y
@@ -1029,8 +1025,8 @@ CONFIG_CRYPTO_SHA1=y
CONFIG_CRYPTO_SHA256_SSSE3=m
CONFIG_CRYPTO_SHA256=y
CONFIG_CRYPTO_SHA3=m
-CONFIG_CRYPTO_SHA512=m
CONFIG_CRYPTO_SHA512_SSSE3=m
+CONFIG_CRYPTO_SHA512=y
CONFIG_CRYPTO_SIMD=y
CONFIG_CRYPTO_SM3=m
CONFIG_CRYPTO_SM4=m
@@ -1085,11 +1081,10 @@ CONFIG_DEBUG_FS=y
# CONFIG_DEBUG_GPIO is not set
CONFIG_DEBUG_HIGHMEM=y
# CONFIG_DEBUG_HOTPLUG_CPU0 is not set
-# CONFIG_DEBUG_INFO_BTF is not set
+CONFIG_DEBUG_INFO_BTF=y
# CONFIG_DEBUG_INFO_DWARF4 is not set
# CONFIG_DEBUG_INFO_REDUCED is not set
# CONFIG_DEBUG_INFO_SPLIT is not set
-CONFIG_DEBUG_INFO_VTA=y
CONFIG_DEBUG_INFO=y
# CONFIG_DEBUG_KERNEL_DC is not set
CONFIG_DEBUG_KERNEL=y
@@ -1179,6 +1174,7 @@ CONFIG_DLM=m
CONFIG_DM9102=m
# CONFIG_DMA_API_DEBUG is not set
# CONFIG_DMA_API_DEBUG_SG is not set
+# CONFIG_DMABUF_SELFTESTS is not set
# CONFIG_DMA_CMA is not set
# CONFIG_DMADEVICES_DEBUG is not set
CONFIG_DMADEVICES=y
@@ -1190,6 +1186,7 @@ CONFIG_DMARD10=m
# CONFIG_DMATEST is not set
CONFIG_DM_CACHE=m
CONFIG_DM_CACHE_SMQ=m
+# CONFIG_DM_CLONE is not set
CONFIG_DM_CRYPT=m
CONFIG_DM_DEBUG_BLOCK_MANAGER_LOCKING=y
# CONFIG_DM_DEBUG_BLOCK_STACK_TRACING is not set
@@ -1216,6 +1213,7 @@ CONFIG_DM_UEVENT=y
CONFIG_DM_UNSTRIPED=m
CONFIG_DM_VERITY_FEC=y
CONFIG_DM_VERITY=m
+# CONFIG_DM_VERITY_VERIFY_ROOTHASH_SIG is not set
CONFIG_DM_WRITECACHE=m
CONFIG_DM_ZERO=y
CONFIG_DM_ZONED=m
@@ -1235,6 +1233,7 @@ CONFIG_DRAGONRISE_FF=y
CONFIG_DRM_AMD_ACP=y
CONFIG_DRM_AMD_DC_DCN1_0=y
CONFIG_DRM_AMD_DC_DCN2_0=y
+CONFIG_DRM_AMD_DC_DCN2_1=y
CONFIG_DRM_AMD_DC_DSC_SUPPORT=y
CONFIG_DRM_AMD_DC=y
CONFIG_DRM_AMDGPU_CIK=y
@@ -1257,6 +1256,7 @@ CONFIG_DRM_DP_CEC=y
# CONFIG_DRM_ETNAVIV is not set
CONFIG_DRM_FBDEV_EMULATION=y
CONFIG_DRM_FBDEV_OVERALLOC=100
+CONFIG_DRM_GM12U320=m
CONFIG_DRM_GMA3600=y
CONFIG_DRM_GMA500=m
# CONFIG_DRM_GMA600 is not set
@@ -1295,13 +1295,17 @@ CONFIG_DRM_PANEL_FEIYANG_FY07024DI26A30D=m
# CONFIG_DRM_PANEL_INNOLUX_P079ZCA is not set
# CONFIG_DRM_PANEL_JDI_LT070ME05000 is not set
# CONFIG_DRM_PANEL_KINGDISPLAY_KD097D04 is not set
+# CONFIG_DRM_PANEL_LG_LB035Q02 is not set
# CONFIG_DRM_PANEL_LG_LG4573 is not set
# CONFIG_DRM_PANEL_LVDS is not set
+# CONFIG_DRM_PANEL_NEC_NL8048HL11 is not set
+# CONFIG_DRM_PANEL_NOVATEK_NT39016 is not set
# CONFIG_DRM_PANEL_OLIMEX_LCD_OLINUXINO is not set
CONFIG_DRM_PANEL_ORISETECH_OTM8009A=m
# CONFIG_DRM_PANEL_OSD_OSD101T2587_53TS is not set
# CONFIG_DRM_PANEL_PANASONIC_VVX10F034N00 is not set
# CONFIG_DRM_PANEL_RASPBERRYPI_TOUCHSCREEN is not set
+# CONFIG_DRM_PANEL_RAYDIUM_RM67191 is not set
# CONFIG_DRM_PANEL_RAYDIUM_RM68200 is not set
CONFIG_DRM_PANEL_ROCKTECH_JH057N00900=m
CONFIG_DRM_PANEL_RONBO_RB070D30=m
@@ -1313,10 +1317,14 @@ CONFIG_DRM_PANEL_SAMSUNG_S6E63J0X03=m
# CONFIG_DRM_PANEL_SAMSUNG_S6E8AA0 is not set
CONFIG_DRM_PANEL_SEIKO_43WVF1G=m
# CONFIG_DRM_PANEL_SHARP_LQ101R1SX01 is not set
+# CONFIG_DRM_PANEL_SHARP_LS037V7DW01 is not set
# CONFIG_DRM_PANEL_SHARP_LS043T1LE01 is not set
# CONFIG_DRM_PANEL_SIMPLE is not set
# CONFIG_DRM_PANEL_SITRONIX_ST7701 is not set
# CONFIG_DRM_PANEL_SITRONIX_ST7789V is not set
+# CONFIG_DRM_PANEL_SONY_ACX565AKM is not set
+# CONFIG_DRM_PANEL_TPO_TD028TTEC1 is not set
+# CONFIG_DRM_PANEL_TPO_TD043MTEA1 is not set
# CONFIG_DRM_PANEL_TPO_TPG110 is not set
# CONFIG_DRM_PANEL_TRULY_NT35597_WQXGA is not set
CONFIG_DRM_PANEL=y
@@ -1331,9 +1339,8 @@ CONFIG_DRM_RADEON_USERPTR=y
# CONFIG_DRM_SII902X is not set
CONFIG_DRM_SII9234=m
# CONFIG_DRM_SIL_SII8620 is not set
-# CONFIG_DRM_TDFX=n is not set
+# CONFIG_DRM_TDFX is not set
# CONFIG_DRM_THINE_THC63LVD1024 is not set
-# CONFIG_DRM_TINYDRM is not set
CONFIG_DRM_TI_SN65DSI86=m
CONFIG_DRM_TI_TFP410=m
CONFIG_DRM_TOSHIBA_TC358764=m
@@ -1496,9 +1503,10 @@ CONFIG_EEPROM_MAX6875=m
CONFIG_EFI_MIXED=y
CONFIG_EFI_PARTITION=y
# CONFIG_EFI_PGT_DUMP is not set
+CONFIG_EFI_RCI2_TABLE=y
CONFIG_EFI_RUNTIME_MAP=y
CONFIG_EFI_STUB=y
-# CONFIG_EFI_TEST is not set
+CONFIG_EFI_TEST=m
CONFIG_EFIVAR_FS=y
# CONFIG_EFI_VARS is not set
# CONFIG_EFI_VARS_PSTORE_DEFAULT_DISABLE is not set
@@ -1523,6 +1531,7 @@ CONFIG_ETHERNET=y
CONFIG_ETHOC=m
# CONFIG_EUROTECH_WDT is not set
# CONFIG_EVM is not set
+# CONFIG_EXFAT_FS is not set
# CONFIG_EXPERT is not set
# CONFIG_EXPOLINE_AUTO is not set
CONFIG_EXPOLINE_FULL=y
@@ -1686,10 +1695,14 @@ CONFIG_FSI_MASTER_HUB=m
# CONFIG_FSI_SBEFIFO is not set
CONFIG_FSI_SCOM=m
# CONFIG_FSL_EDMA is not set
+# CONFIG_FSL_ENETC_MDIO is not set
# CONFIG_FSL_PQ_MDIO is not set
# CONFIG_FSL_QDMA is not set
CONFIG_FS_MBCACHE=y
CONFIG_FSNOTIFY=y
+# CONFIG_FS_VERITY_BUILTIN_SIGNATURES is not set
+# CONFIG_FS_VERITY_DEBUG is not set
+CONFIG_FS_VERITY=y
# CONFIG_FTL is not set
CONFIG_FTRACE_MCOUNT_RECORD=y
# CONFIG_FTRACE_STARTUP_TEST is not set
@@ -1820,6 +1833,7 @@ CONFIG_GTP=m
# CONFIG_GUP_BENCHMARK is not set
CONFIG_GVE=m
# CONFIG_HABANA_AI is not set
+CONFIG_HALTPOLL_CPUIDLE=y
CONFIG_HAMACHI=m
CONFIG_HAMRADIO=y
CONFIG_HANGCHECK_TIMER=m
@@ -1832,8 +1846,8 @@ CONFIG_HD44780=m
# CONFIG_HDC100X is not set
CONFIG_HDMI_LPE_AUDIO=m
CONFIG_HEADERS_CHECK=y
-# CONFIG_HEADERS_INSTALL is not set
-# CONFIG_HEADER_TEST is not set
+CONFIG_HEADERS_INSTALL=y
+CONFIG_HEADER_TEST=y
CONFIG_HERMES_CACHE_FW_ON_INIT=y
CONFIG_HERMES=m
CONFIG_HERMES_PRISM=y
@@ -1861,6 +1875,7 @@ CONFIG_HID_CMEDIA=m
CONFIG_HID_CORSAIR=m
CONFIG_HID_COUGAR=m
CONFIG_HID_CP2112=m
+# CONFIG_HID_CREATIVE_SB0540 is not set
CONFIG_HID_CYPRESS=m
CONFIG_HID_DRAGONRISE=m
CONFIG_HID_ELAN=m
@@ -2038,7 +2053,6 @@ CONFIG_I2C_AMD756_S4882=m
CONFIG_I2C_AMD8111=m
CONFIG_I2C_AMD_MP2=m
# CONFIG_I2C_ARB_GPIO_CHALLENGE is not set
-# CONFIG_I2C_BCM2048 is not set
# CONFIG_I2C_CADENCE is not set
# CONFIG_I2C_CBUS_GPIO is not set
CONFIG_I2C_CHARDEV=m
@@ -2186,11 +2200,13 @@ CONFIG_IIO_TRIGGER=y
CONFIG_IKHEADERS=m
CONFIG_IMA_APPRAISE_BOOTPARAM=y
# CONFIG_IMA_APPRAISE_BUILD_POLICY is not set
+CONFIG_IMA_APPRAISE_MODSIG=y
CONFIG_IMA_APPRAISE=y
# CONFIG_IMA_ARCH_POLICY is not set
# CONFIG_IMA_BLACKLIST_KEYRING is not set
# CONFIG_IMA_DEFAULT_HASH_SHA1 is not set
CONFIG_IMA_DEFAULT_HASH_SHA256=y
+# CONFIG_IMA_DEFAULT_HASH_SHA512 is not set
CONFIG_IMA_KEXEC=y
CONFIG_IMA_KEYRINGS_PERMIT_SIGNED_BY_BUILTIN_OR_SECONDARY=y
# CONFIG_IMA_LOAD_X509 is not set
@@ -2302,7 +2318,7 @@ CONFIG_INPUT_PM8XXX_VIBRATOR=m
CONFIG_INPUT_PMIC8XXX_PWRKEY=m
CONFIG_INPUT_POLLDEV=m
CONFIG_INPUT_POWERMATE=m
-# CONFIG_INPUT_PWM_BEEPER is not set
+CONFIG_INPUT_PWM_BEEPER=m
# CONFIG_INPUT_PWM_VIBRA is not set
# CONFIG_INPUT_REGULATOR_HAPTIC is not set
CONFIG_INPUT_RK805_PWRKEY=m
@@ -2386,6 +2402,7 @@ CONFIG_IO_DELAY_0X80=y
# CONFIG_IOMMU_DEBUGFS is not set
# CONFIG_IOMMU_DEFAULT_PASSTHROUGH is not set
CONFIG_IOMMU_SUPPORT=y
+CONFIG_IONIC=m
CONFIG_IOSCHED_BFQ=y
# CONFIG_IOSF_MBI_DEBUG is not set
CONFIG_IOSF_MBI=y
@@ -2634,6 +2651,7 @@ CONFIG_JOYSTICK_ANALOG=m
# CONFIG_JOYSTICK_AS5011 is not set
CONFIG_JOYSTICK_COBRA=m
CONFIG_JOYSTICK_DB9=m
+# CONFIG_JOYSTICK_FSIA6B is not set
CONFIG_JOYSTICK_GAMECON=m
CONFIG_JOYSTICK_GF2K=m
CONFIG_JOYSTICK_GRIP=m
@@ -2671,6 +2689,7 @@ CONFIG_KARMA_PARTITION=y
CONFIG_KDB_CONTINUE_CATASTROPHIC=0
# CONFIG_KERNEL_BZIP2 is not set
CONFIG_KERNEL_GZIP=y
+CONFIG_KERNEL_HEADER_TEST=y
# CONFIG_KERNEL_LZ4 is not set
# CONFIG_KERNEL_LZMA is not set
# CONFIG_KERNEL_LZO is not set
@@ -2863,7 +2882,7 @@ CONFIG_LIBNVDIMM=m
# CONFIG_LIDAR_LITE_V2 is not set
CONFIG_LIQUIDIO_VF=m
CONFIG_LIRC=y
-# CONFIG_LIVEPATCH is not set
+CONFIG_LIVEPATCH=y
# CONFIG_LKDTM is not set
# CONFIG_LLC2 is not set
CONFIG_LLC=m
@@ -2872,8 +2891,9 @@ CONFIG_LOCALVERSION=""
# CONFIG_LOCALVERSION_AUTO is not set
CONFIG_LOCKD=m
CONFIG_LOCK_DOWN_IN_EFI_SECURE_BOOT=y
-# CONFIG_LOCK_DOWN_KERNEL_FORCE is not set
-CONFIG_LOCK_DOWN_KERNEL=y
+# CONFIG_LOCK_DOWN_KERNEL_FORCE_CONFIDENTIALITY is not set
+# CONFIG_LOCK_DOWN_KERNEL_FORCE_INTEGRITY is not set
+CONFIG_LOCK_DOWN_KERNEL_FORCE_NONE=y
CONFIG_LOCKD_V4=y
# CONFIG_LOCK_EVENT_COUNTS is not set
# CONFIG_LOCK_STAT is not set
@@ -2958,6 +2978,7 @@ CONFIG_MAX31856=m
# CONFIG_MAX44000 is not set
CONFIG_MAX44009=m
# CONFIG_MAX517 is not set
+# CONFIG_MAX5432 is not set
# CONFIG_MAX5481 is not set
# CONFIG_MAX5487 is not set
# CONFIG_MAX5821 is not set
@@ -2965,7 +2986,7 @@ CONFIG_MAX44009=m
# CONFIG_MAX9611 is not set
CONFIG_MAXIM_THERMOCOUPLE=m
CONFIG_MAX_RAW_DEVS=8192
-# CONFIG_MAXSMP is not set
+CONFIG_MAXSMP=y
CONFIG_MB1232=m
# CONFIG_MC3230 is not set
# CONFIG_MCB is not set
@@ -3065,8 +3086,8 @@ CONFIG_MFD_AXP20X=y
CONFIG_MFD_BD9571MWV=m
CONFIG_MFD_CORE=y
# CONFIG_MFD_CPCAP is not set
-CONFIG_MFD_CROS_EC_CHARDEV=m
-CONFIG_MFD_CROS_EC=m
+CONFIG_MFD_CROS_EC_DEV=m
+# CONFIG_MFD_CROS_EC is not set
# CONFIG_MFD_CS5535 is not set
# CONFIG_MFD_DA9052_I2C is not set
# CONFIG_MFD_DA9052_SPI is not set
@@ -3184,6 +3205,8 @@ CONFIG_MLX5_ESWITCH=y
# CONFIG_MLX5_FPGA is not set
CONFIG_MLX5_INFINIBAND=m
CONFIG_MLX5_MPFS=y
+CONFIG_MLX5_SW_STEERING=y
+# CONFIG_MLX5_TLS is not set
CONFIG_MLX90614=m
CONFIG_MLX90632=m
CONFIG_MLXFW=m
@@ -3226,6 +3249,7 @@ CONFIG_MMC_SDHCI_CADENCE=m
# CONFIG_MMC_SDHCI_F_SDH30 is not set
CONFIG_MMC_SDHCI=m
# CONFIG_MMC_SDHCI_OF_ARASAN is not set
+# CONFIG_MMC_SDHCI_OF_ASPEED is not set
# CONFIG_MMC_SDHCI_OF_AT91 is not set
# CONFIG_MMC_SDHCI_OF_DWCMSHC is not set
# CONFIG_MMC_SDHCI_OF_ESDHC is not set
@@ -3246,6 +3270,7 @@ CONFIG_MMC_WBSD=m
# CONFIG_MMIOTRACE_TEST is not set
CONFIG_MMIOTRACE=y
CONFIG_MMU=y
+# CONFIG_MODULE_ALLOW_MISSING_NAMESPACE_IMPORTS is not set
# CONFIG_MODULE_COMPRESS is not set
# CONFIG_MODULE_FORCE_LOAD is not set
# CONFIG_MODULE_FORCE_UNLOAD is not set
@@ -3281,6 +3306,7 @@ CONFIG_MOUSE_SYNAPTICS_USB=m
CONFIG_MOUSE_VSXXXAA=m
# CONFIG_MOXA_INTELLIO is not set
# CONFIG_MOXA_SMARTIO is not set
+# CONFIG_MOXTET is not set
CONFIG_MPILIB=y
CONFIG_MPL115_I2C=m
# CONFIG_MPL115_SPI is not set
@@ -3342,6 +3368,7 @@ CONFIG_MTD_MAP_BANK_WIDTH_4=y
# CONFIG_MTD_NAND_HISI504 is not set
# CONFIG_MTD_NAND_MESON is not set
# CONFIG_MTD_NAND_MXC is not set
+# CONFIG_MTD_NAND_MXIC is not set
# CONFIG_MTD_NAND_NANDSIM is not set
# CONFIG_MTD_NAND_OMAP2 is not set
# CONFIG_MTD_NAND_PLATFORM is not set
@@ -3446,12 +3473,14 @@ CONFIG_NETCONSOLE=m
CONFIG_NET_CORE=y
CONFIG_NETDEVICES=y
CONFIG_NET_DEVLINK=y
-# CONFIG_NETDEVSIM is not set
+CONFIG_NETDEVSIM=m
CONFIG_NET_DROP_MONITOR=y
CONFIG_NET_DSA_BCM_SF2=m
# CONFIG_NET_DSA_LANTIQ_GSWIP is not set
CONFIG_NET_DSA_LOOP=m
CONFIG_NET_DSA=m
+# CONFIG_NET_DSA_MICROCHIP_KSZ8795 is not set
+# CONFIG_NET_DSA_MICROCHIP_KSZ9477_I2C is not set
CONFIG_NET_DSA_MICROCHIP_KSZ9477=m
CONFIG_NET_DSA_MICROCHIP_KSZ9477_SPI=m
CONFIG_NET_DSA_MT7530=m
@@ -3625,6 +3654,7 @@ CONFIG_NET_SCH_TAPRIO=m
CONFIG_NET_SCH_TBF=m
CONFIG_NET_SCH_TEQL=m
CONFIG_NET_SWITCHDEV=y
+CONFIG_NET_TC_SKB_EXT=y
CONFIG_NET_TEAM=m
CONFIG_NET_TEAM_MODE_ACTIVEBACKUP=m
CONFIG_NET_TEAM_MODE_BROADCAST=m
@@ -3676,6 +3706,7 @@ CONFIG_NET_VENDOR_NETRONOME=y
CONFIG_NET_VENDOR_NVIDIA=y
CONFIG_NET_VENDOR_OKI=y
CONFIG_NET_VENDOR_PACKET_ENGINES=y
+CONFIG_NET_VENDOR_PENSANDO=y
CONFIG_NET_VENDOR_QLOGIC=y
# CONFIG_NET_VENDOR_QUALCOMM is not set
CONFIG_NET_VENDOR_RDC=y
@@ -3844,10 +3875,10 @@ CONFIG_NFT_QUOTA=m
CONFIG_NFT_REDIR=m
CONFIG_NFT_REJECT_IPV4=m
CONFIG_NFT_REJECT=m
-# CONFIG_NFT_SOCKET is not set
+CONFIG_NFT_SOCKET=m
CONFIG_NFT_SYNPROXY=m
-# CONFIG_NFT_TPROXY is not set
-# CONFIG_NFT_TUNNEL is not set
+CONFIG_NFT_TPROXY=m
+CONFIG_NFT_TUNNEL=m
CONFIG_NFT_XFRM=m
CONFIG_N_GSM=m
CONFIG_N_HDLC=m
@@ -3908,6 +3939,7 @@ CONFIG_NLS_MAC_ROMAN=m
CONFIG_NLS_MAC_TURKISH=m
CONFIG_NLS_UTF8=m
CONFIG_NLS=y
+# CONFIG_NOA1305 is not set
CONFIG_NODES_SHIFT=10
CONFIG_NO_HZ_FULL=y
# CONFIG_NO_HZ_IDLE is not set
@@ -3920,7 +3952,7 @@ CONFIG_NOUVEAU_DEBUG_DEFAULT=3
# CONFIG_NOUVEAU_DEBUG_MMU is not set
# CONFIG_NOUVEAU_LEGACY_CTX_SUPPORT is not set
CONFIG_NOZOMI=m
-CONFIG_NR_CPUS=1024
+CONFIG_NR_CPUS=8192
CONFIG_NS83820=m
CONFIG_NTB_AMD=m
CONFIG_NTB_IDT=m
@@ -4003,7 +4035,7 @@ CONFIG_PANASONIC_LAPTOP=m
CONFIG_PANIC_TIMEOUT=0
CONFIG_PANTHERLORD_FF=y
# CONFIG_PARAVIRT_DEBUG is not set
-# CONFIG_PARAVIRT_SPINLOCKS is not set
+CONFIG_PARAVIRT_SPINLOCKS=y
CONFIG_PARAVIRT_TIME_ACCOUNTING=y
CONFIG_PARAVIRT=y
# CONFIG_PARIDE is not set
@@ -4179,6 +4211,7 @@ CONFIG_PINCTRL_LEWISBURG=m
# CONFIG_PINCTRL_OCELOT is not set
# CONFIG_PINCTRL_QCS404 is not set
CONFIG_PINCTRL_RK805=m
+# CONFIG_PINCTRL_SC7180 is not set
# CONFIG_PINCTRL_SDM660 is not set
# CONFIG_PINCTRL_SM8150 is not set
# CONFIG_PINCTRL_STMFX is not set
@@ -4271,7 +4304,6 @@ CONFIG_PPTP=m
# CONFIG_PREEMPTIRQ_DELAY_TEST is not set
# CONFIG_PREEMPTIRQ_EVENTS is not set
# CONFIG_PREEMPT is not set
-# CONFIG_PREEMPT_LL is not set
# CONFIG_PREEMPT_NONE is not set
CONFIG_PREEMPT_VOLUNTARY=y
CONFIG_PREVENT_FIRMWARE_BUILD=y
@@ -4378,6 +4410,7 @@ CONFIG_RAID_ATTRS=m
# CONFIG_RANDOM32_SELFTEST is not set
CONFIG_RANDOMIZE_BASE=y
CONFIG_RANDOMIZE_MEMORY=y
+# CONFIG_RANDOM_TRUST_BOOTLOADER is not set
CONFIG_RANDOM_TRUST_CPU=y
CONFIG_RAPIDIO_CHMAN=m
CONFIG_RAPIDIO_CPS_GEN2=m
@@ -4418,13 +4451,14 @@ CONFIG_RD_LZ4=y
CONFIG_RD_LZMA=y
CONFIG_RD_LZO=y
CONFIG_RDMA_RXE=m
-# CONFIG_RDMA_SIW is not set
+CONFIG_RDMA_SIW=m
# CONFIG_RDS_DEBUG is not set
CONFIG_RDS=m
CONFIG_RDS_RDMA=m
CONFIG_RDS_TCP=m
CONFIG_RD_XZ=y
# CONFIG_READABLE_ASM is not set
+# CONFIG_READ_ONLY_THP_FOR_FS is not set
CONFIG_REALTEK_AUTOPM=y
CONFIG_REALTEK_PHY=y
# CONFIG_REED_SOLOMON_TEST is not set
@@ -4464,6 +4498,7 @@ CONFIG_REGULATOR_MAX77650=m
# CONFIG_REGULATOR_PWM is not set
# CONFIG_REGULATOR_SLG51000 is not set
# CONFIG_REGULATOR_SY8106A is not set
+# CONFIG_REGULATOR_SY8824X is not set
# CONFIG_REGULATOR_TPS51632 is not set
# CONFIG_REGULATOR_TPS62360 is not set
# CONFIG_REGULATOR_TPS65023 is not set
@@ -4483,7 +4518,7 @@ CONFIG_REISERFS_PROC_INFO=y
CONFIG_RELAY=y
# CONFIG_RELOCATABLE_TEST is not set
CONFIG_RELOCATABLE=y
-CONFIG_REMOTEPROC=m
+CONFIG_REMOTEPROC=y
# CONFIG_RENESAS_PHY is not set
# CONFIG_RESET_ATTACK_MITIGATION is not set
# CONFIG_RESET_TI_SYSCON is not set
@@ -4832,6 +4867,8 @@ CONFIG_SECTION_MISMATCH_WARN_ONLY=y
CONFIG_SECURITYFS=y
CONFIG_SECURITY_INFINIBAND=y
# CONFIG_SECURITY_LOADPIN is not set
+CONFIG_SECURITY_LOCKDOWN_LSM_EARLY=y
+CONFIG_SECURITY_LOCKDOWN_LSM=y
CONFIG_SECURITY_NETWORK_XFRM=y
CONFIG_SECURITY_NETWORK=y
# CONFIG_SECURITY_PATH is not set
@@ -4862,7 +4899,6 @@ CONFIG_SENSORS_ADM1029=m
CONFIG_SENSORS_ADM1031=m
CONFIG_SENSORS_ADM1275=m
CONFIG_SENSORS_ADM9240=m
-# CONFIG_SENSORS_ADS1015 is not set
CONFIG_SENSORS_ADS7828=m
CONFIG_SENSORS_ADS7871=m
CONFIG_SENSORS_ADT7310=m
@@ -4874,6 +4910,7 @@ CONFIG_SENSORS_ADT7475=m
CONFIG_SENSORS_AMC6821=m
CONFIG_SENSORS_APDS990X=m
CONFIG_SENSORS_APPLESMC=m
+# CONFIG_SENSORS_AS370 is not set
CONFIG_SENSORS_ASB100=m
CONFIG_SENSORS_ASC7621=m
CONFIG_SENSORS_ASPEED=m
@@ -4912,6 +4949,7 @@ CONFIG_SENSORS_IBMPEX=m
CONFIG_SENSORS_INA209=m
CONFIG_SENSORS_INA2XX=m
CONFIG_SENSORS_INA3221=m
+# CONFIG_SENSORS_INSPUR_IPSPS is not set
# CONFIG_SENSORS_IR35221 is not set
# CONFIG_SENSORS_IR38064 is not set
# CONFIG_SENSORS_IRPS5401 is not set
@@ -5045,7 +5083,6 @@ CONFIG_SERIAL_8250_EXTENDED=y
CONFIG_SERIAL_8250_LPSS=m
CONFIG_SERIAL_8250_MANY_PORTS=y
CONFIG_SERIAL_8250_MID=y
-CONFIG_SERIAL_8250_MOXA=m
CONFIG_SERIAL_8250_NR_UARTS=32
CONFIG_SERIAL_8250_PCI=y
CONFIG_SERIAL_8250_RSA=y
@@ -5062,6 +5099,7 @@ CONFIG_SERIAL_CORE_CONSOLE=y
CONFIG_SERIAL_CORE=y
CONFIG_SERIAL_DEV_BUS=y
CONFIG_SERIAL_DEV_CTRL_TTYPORT=y
+# CONFIG_SERIAL_FSL_LINFLEXUART is not set
# CONFIG_SERIAL_FSL_LPUART is not set
# CONFIG_SERIAL_IFX6X60 is not set
CONFIG_SERIAL_JSM=m
@@ -5103,7 +5141,6 @@ CONFIG_SFI=y
CONFIG_SFP=m
# CONFIG_SGI_GRU_DEBUG is not set
CONFIG_SGI_GRU=m
-CONFIG_SGI_IOC4=m
CONFIG_SGI_PARTITION=y
CONFIG_SGI_XP=m
CONFIG_SHUFFLE_PAGE_ALLOCATOR=y
@@ -5226,6 +5263,7 @@ CONFIG_SND_HDA_HWDEP=y
CONFIG_SND_HDA_I915=y
CONFIG_SND_HDA_INPUT_BEEP_MODE=0
CONFIG_SND_HDA_INPUT_BEEP=y
+# CONFIG_SND_HDA_INTEL_DETECT_DMIC is not set
CONFIG_SND_HDA_INTEL=m
CONFIG_SND_HDA_PATCH_LOADER=y
CONFIG_SND_HDA_POWER_SAVE_DEFAULT=1
@@ -5368,7 +5406,9 @@ CONFIG_SND_SOC_INTEL_CHT_BSW_NAU8824_MACH=m
CONFIG_SND_SOC_INTEL_CHT_BSW_RT5645_MACH=m
CONFIG_SND_SOC_INTEL_CHT_BSW_RT5672_MACH=m
CONFIG_SND_SOC_INTEL_CML_H=m
+CONFIG_SND_SOC_INTEL_CML_LP_DA7219_MAX98357A_MACH=m
CONFIG_SND_SOC_INTEL_CML_LP=m
+CONFIG_SND_SOC_INTEL_GLK_DA7219_MAX98357A_MACH=m
# CONFIG_SND_SOC_INTEL_GLK_RT5682_MAX98357A_MACH is not set
CONFIG_SND_SOC_INTEL_HASWELL=m
CONFIG_SND_SOC_INTEL_HASWELL_MACH=m
@@ -5381,11 +5421,14 @@ CONFIG_SND_SOC_INTEL_SKL_HDA_DSP_GENERIC_MACH=m
CONFIG_SND_SOC_INTEL_SKL_NAU88L25_MAX98357A_MACH=m
CONFIG_SND_SOC_INTEL_SKL_NAU88L25_SSM4567_MACH=m
CONFIG_SND_SOC_INTEL_SKL_RT286_MACH=m
-CONFIG_SND_SOC_INTEL_SKYLAKE_HDAUDIO_CODEC=y
+# CONFIG_SND_SOC_INTEL_SKYLAKE_HDAUDIO_CODEC is not set
CONFIG_SND_SOC_INTEL_SKYLAKE=m
+CONFIG_SND_SOC_INTEL_SOF_CML_RT1011_RT5682_MACH=m
+CONFIG_SND_SOC_INTEL_SOF_RT5682_MACH=m
CONFIG_SND_SOC_INTEL_SST_ACPI=m
CONFIG_SND_SOC_INTEL_SST=m
CONFIG_SND_SOC_INTEL_SST_TOPLEVEL=y
+CONFIG_SND_SOC_INTEL_USER_FRIENDLY_LONG_NAMES=y
CONFIG_SND_SOC=m
CONFIG_SND_SOC_MAX9759=m
CONFIG_SND_SOC_MAX98088=m
@@ -5424,12 +5467,28 @@ CONFIG_SND_SOC_RT5660=m
CONFIG_SND_SOC_SIMPLE_AMPLIFIER=m
# CONFIG_SND_SOC_SIRF_AUDIO_CODEC is not set
CONFIG_SND_SOC_SOF_ACPI=m
+CONFIG_SND_SOC_SOF_APOLLOLAKE_SUPPORT=y
+CONFIG_SND_SOC_SOF_CANNONLAKE_SUPPORT=y
+CONFIG_SND_SOC_SOF_COFFEELAKE_SUPPORT=y
+CONFIG_SND_SOC_SOF_COMETLAKE_H_SUPPORT=y
+CONFIG_SND_SOC_SOF_COMETLAKE_LP_SUPPORT=y
# CONFIG_SND_SOC_SOF_DEBUG is not set
-# CONFIG_SND_SOC_SOF_INTEL_TOPLEVEL is not set
+CONFIG_SND_SOC_SOF_ELKHARTLAKE_SUPPORT=y
+CONFIG_SND_SOC_SOF_GEMINILAKE_SUPPORT=y
+# CONFIG_SND_SOC_SOF_HDA_ALWAYS_ENABLE_DMI_L1 is not set
+CONFIG_SND_SOC_SOF_HDA_AUDIO_CODEC=y
+CONFIG_SND_SOC_SOF_HDA_COMMON_HDMI_CODEC=y
+CONFIG_SND_SOC_SOF_HDA_LINK=y
+CONFIG_SND_SOC_SOF_ICELAKE_SUPPORT=y
+CONFIG_SND_SOC_SOF_INTEL_TOPLEVEL=y
+CONFIG_SND_SOC_SOF_JASPERLAKE_SUPPORT=y
+CONFIG_SND_SOC_SOF_MERRIFIELD_SUPPORT=y
# CONFIG_SND_SOC_SOF_NOCODEC is not set
# CONFIG_SND_SOC_SOF_NOCODEC_SUPPORT is not set
+# CONFIG_SND_SOC_SOF_OF is not set
CONFIG_SND_SOC_SOF_PCI=m
# CONFIG_SND_SOC_SOF_STRICT_ABI_CHECKS is not set
+CONFIG_SND_SOC_SOF_TIGERLAKE_SUPPORT=y
CONFIG_SND_SOC_SOF_TOPLEVEL=y
CONFIG_SND_SOC_SPDIF=m
# CONFIG_SND_SOC_SSM2305 is not set
@@ -5456,6 +5515,7 @@ CONFIG_SND_SOC_TLV320AIC32X4_SPI=m
CONFIG_SND_SOC_TS3A227E=m
CONFIG_SND_SOC_TSCS42XX=m
# CONFIG_SND_SOC_TSCS454 is not set
+# CONFIG_SND_SOC_UDA1334 is not set
# CONFIG_SND_SOC_WM8510 is not set
# CONFIG_SND_SOC_WM8523 is not set
CONFIG_SND_SOC_WM8524=m
@@ -5526,7 +5586,6 @@ CONFIG_SONYPI_COMPAT=y
# CONFIG_SONYPI is not set
CONFIG_SOUND=m
CONFIG_SOUND_OSS_CORE_PRECLAIM=y
-CONFIG_SOUNDWIRE_BUS=m
CONFIG_SOUNDWIRE_CADENCE=m
CONFIG_SOUNDWIRE_INTEL=m
CONFIG_SOUNDWIRE=y
@@ -5729,6 +5788,7 @@ CONFIG_TERANETICS_PHY=m
# CONFIG_TEST_KMOD is not set
CONFIG_TEST_KSTRTOX=y
# CONFIG_TEST_LIST_SORT is not set
+# CONFIG_TEST_LIVEPATCH is not set
# CONFIG_TEST_LKM is not set
# CONFIG_TEST_MEMCAT_P is not set
# CONFIG_TEST_MEMINIT is not set
@@ -5797,6 +5857,13 @@ CONFIG_TIFM_7XX1=m
CONFIG_TIFM_CORE=m
CONFIG_TIGON3_HWMON=y
CONFIG_TIGON3=m
+# CONFIG_TINYDRM_HX8357D is not set
+# CONFIG_TINYDRM_ILI9225 is not set
+# CONFIG_TINYDRM_ILI9341 is not set
+# CONFIG_TINYDRM_MI0283QT is not set
+# CONFIG_TINYDRM_REPAPER is not set
+# CONFIG_TINYDRM_ST7586 is not set
+# CONFIG_TINYDRM_ST7735R is not set
CONFIG_TIPC_DIAG=m
CONFIG_TIPC=m
# CONFIG_TIPC_MEDIA_IB is not set
@@ -5805,7 +5872,7 @@ CONFIG_TI_SCI_PROTOCOL=m
# CONFIG_TI_ST is not set
# CONFIG_TI_TLC4541 is not set
CONFIG_TLAN=m
-# CONFIG_TLS_DEVICE is not set
+CONFIG_TLS_DEVICE=y
CONFIG_TLS=m
# CONFIG_TMD_HERMES is not set
# CONFIG_TMP006 is not set
@@ -5940,6 +6007,7 @@ CONFIG_TYPEC_TPS6598X=m
CONFIG_TYPEC_UCSI=m
CONFIG_TYPEC_WCOVE=m
CONFIG_TYPHOON=m
+CONFIG_UAPI_HEADER_TEST=y
CONFIG_UBIFS_ATIME_SUPPORT=y
# CONFIG_UBIFS_FS_ADVANCED_COMPR is not set
CONFIG_UBIFS_FS_AUTHENTICATION=y
@@ -5999,9 +6067,11 @@ CONFIG_USB_BELKIN=y
# CONFIG_USB_C67X00_HCD is not set
CONFIG_USB_CATC=m
# CONFIG_USB_CDC_COMPOSITE is not set
+# CONFIG_USB_CDNS3 is not set
CONFIG_USB_CHAOSKEY=m
# CONFIG_USB_CHIPIDEA is not set
# CONFIG_USB_CONFIGFS_F_UAC1_LEGACY is not set
+# CONFIG_USB_CONN_GPIO is not set
CONFIG_USB_CXACRU=m
# CONFIG_USB_CYPRESS_CY7C63 is not set
# CONFIG_USB_CYTHERM is not set
@@ -6168,6 +6238,7 @@ CONFIG_USB_NET_SR9700=m
CONFIG_USB_NET_ZAURUS=m
CONFIG_USB_OHCI_HCD_PCI=y
# CONFIG_USB_OHCI_HCD_PLATFORM is not set
+# CONFIG_USB_OHCI_HCD_SSB is not set
CONFIG_USB_OHCI_HCD=y
# CONFIG_USB_OTG_FSM is not set
# CONFIG_USB_OTG is not set
@@ -6185,7 +6256,6 @@ CONFIG_USB_PWC=m
# CONFIG_USB_R8A66597_HCD is not set
CONFIG_USB_RAINSHADOW_CEC=m
# CONFIG_USB_RAREMONO is not set
-# CONFIG_USB_RIO500 is not set
CONFIG_USB_ROLES_INTEL_XHCI=m
CONFIG_USB_ROLE_SWITCH=m
CONFIG_USB_RTL8150=m
@@ -6358,7 +6428,7 @@ CONFIG_VIDEO_BT848=m
# CONFIG_VIDEO_CADENCE is not set
# CONFIG_VIDEO_CAFE_CCIC is not set
CONFIG_VIDEO_CPIA2=m
-CONFIG_VIDEO_CROS_EC_CEC=m
+# CONFIG_VIDEO_CROS_EC_CEC is not set
CONFIG_VIDEO_CX18_ALSA=m
CONFIG_VIDEO_CX18=m
CONFIG_VIDEO_CX231XX_ALSA=m
@@ -6437,6 +6507,7 @@ CONFIG_VIRTIO_BALLOON=m
CONFIG_VIRTIO_BLK=m
# CONFIG_VIRTIO_BLK_SCSI is not set
CONFIG_VIRTIO_CONSOLE=m
+CONFIG_VIRTIO_FS=m
CONFIG_VIRTIO_INPUT=m
# CONFIG_VIRTIO_IOMMU is not set
CONFIG_VIRTIO_MENU=y
@@ -6491,6 +6562,7 @@ CONFIG_W1_MASTER_DS2482=m
CONFIG_W1_MASTER_DS2490=m
# CONFIG_W1_MASTER_GPIO is not set
# CONFIG_W1_MASTER_MATROX is not set
+# CONFIG_W1_MASTER_SGI is not set
CONFIG_W1_SLAVE_DS2405=m
CONFIG_W1_SLAVE_DS2406=m
CONFIG_W1_SLAVE_DS2408=m
@@ -6501,6 +6573,7 @@ CONFIG_W1_SLAVE_DS2431=m
CONFIG_W1_SLAVE_DS2433_CRC=y
CONFIG_W1_SLAVE_DS2433=m
CONFIG_W1_SLAVE_DS2438=m
+# CONFIG_W1_SLAVE_DS250X is not set
CONFIG_W1_SLAVE_DS2780=m
CONFIG_W1_SLAVE_DS2781=m
CONFIG_W1_SLAVE_DS2805=m
@@ -6576,7 +6649,7 @@ CONFIG_WMI_BMOF=m
# CONFIG_WQ_WATCHDOG is not set
# CONFIG_WW_MUTEX_SELFTEST is not set
# CONFIG_X25 is not set
-# CONFIG_X86_5LEVEL is not set
+CONFIG_X86_5LEVEL=y
CONFIG_X86_64_ACPI_NUMA=y
CONFIG_X86_ACPI_CPUFREQ_CPB=y
CONFIG_X86_ACPI_CPUFREQ=m
diff --git a/kernel.spec b/kernel.spec
index 60aea31bf..fb7d025e2 100644
--- a/kernel.spec
+++ b/kernel.spec
@@ -44,19 +44,19 @@ Summary: The Linux kernel
# For non-released -rc kernels, this will be appended after the rcX and
# gitX tags, so a 3 here would become part of release "0.rcX.gitX.3"
#
-%global baserelease 200
+%global baserelease 100
%global fedora_build %{baserelease}
# base_sublevel is the kernel version we're starting with and patching
# on top of -- for example, 3.1-rc7-git1 starts with a 3.0 base,
# which yields a base_sublevel of 0.
-%define base_sublevel 3
+%define base_sublevel 4
## If this is a released kernel ##
%if 0%{?released_kernel}
# Do we have a -stable update to apply?
-%define stable_update 18
+%define stable_update 6
# Set rpm version accordingly
%if 0%{?stable_update}
%define stablerev %{stable_update}
@@ -495,45 +495,16 @@ Source5000: patch-5.%{base_sublevel}-git%{gitrev}.xz
# Standalone patches
# 100 - Generic long running patches
-Patch110: lib-cpumask-Make-CPUMASK_OFFSTACK-usable-without-deb.patch
-
-Patch111: input-kill-stupid-messages.patch
-
-Patch112: die-floppy-die.patch
-
-Patch113: no-pcspkr-modalias.patch
-
-Patch115: Kbuild-Add-an-option-to-enable-GCC-VTA.patch
-
-Patch116: crash-driver.patch
-
-Patch117: lis3-improve-handling-of-null-rate.patch
-
-Patch118: scsi-sd_revalidate_disk-prevent-NULL-ptr-deref.patch
-
-Patch119: namespaces-no-expert.patch
-
-Patch120: ath9k-rx-dma-stop-check.patch
-
-Patch122: Input-synaptics-pin-3-touches-when-the-firmware-repo.patch
-
-# This no longer applies, let's see if it needs to be updated
-# Patch123: firmware-Drop-WARN-from-usermodehelper_read_trylock-.patch
-
# 200 - x86 / secureboot
-Patch201: efi-lockdown.patch
-
# bz 1497559 - Make kernel MODSIGN code not error on missing variables
-Patch207: 0001-Make-get_cert_list-not-complain-about-cert-lists-tha.patch
-Patch208: 0002-Add-efi_status_to_str-and-rework-efi_status_to_err.patch
-Patch209: 0003-Make-get_cert_list-use-efi_status_to_str-to-print-er.patch
-
-Patch210: disable-i8042-check-on-apple-mac.patch
+Patch200: 0001-Make-get_cert_list-not-complain-about-cert-lists-tha.patch
+Patch201: 0002-Add-efi_status_to_str-and-rework-efi_status_to_err.patch
+Patch202: 0003-Make-get_cert_list-use-efi_status_to_str-to-print-er.patch
-Patch211: drm-i915-hush-check-crtc-state.patch
+Patch204: efi-secureboot.patch
-Patch212: efi-secureboot.patch
+Patch205: lift-lockdown-sysrq.patch
# 300 - ARM patches
Patch300: arm64-Add-option-of-13-for-FORCE_MAX_ZONEORDER.patch
@@ -551,25 +522,18 @@ Patch304: usb-phy-tegra-Add-38.4MHz-clock-table-entry.patch
# http://patchwork.ozlabs.org/patch/587554/
Patch305: ARM-tegra-usb-no-reset.patch
-# https://patchwork.kernel.org/project/linux-mmc/list/?submitter=71861
-Patch306: arm-sdhci-esdhc-imx-fixes.patch
-
# Tegra bits
Patch320: arm64-tegra-jetson-tx1-fixes.patch
# https://www.spinics.net/lists/linux-tegra/msg43110.html
Patch321: arm64-tegra-Jetson-TX2-Allow-bootloader-to-configure.patch
# https://patchwork.kernel.org/patch/11171225/
Patch322: mfd-max77620-Do-not-allocate-IRQs-upfront.patch
+# https://patchwork.ozlabs.org/patch/1170631/
+Patch323: gpio-max77620-Use-correct-unit-for-debounce-times.patch
# https://www.spinics.net/lists/linux-tegra/msg44216.html
-Patch325: arm64-tegra186-enable-USB-on-Jetson-TX2.patch
-
-# QCom laptop bits
-# https://patchwork.kernel.org/patch/11133293/
-Patch332: arm64-dts-qcom-Add-Lenovo-Yoga-C630.patch
-
-# This is typical rpi, we have a driver but it has problems because ¯\_(ツ)_/¯ but this revert makes pictures work again.
-# https://patchwork.kernel.org/patch/11136979/
-Patch341: Revert-ARM-bcm283x-Switch-V3D-over-to-using-the-PM-driver-instead-of-firmware.patch
+Patch324: arm64-tegra186-enable-USB-on-Jetson-TX2.patch
+# https://patchwork.kernel.org/patch/11224177/
+Patch325: arm64-usb-host-xhci-tegra-set-MODULE_FIRMWARE-for-tegra186.patch
# 400 - IBM (ppc/s390x) patches
@@ -584,19 +548,12 @@ Patch502: 0001-Drop-that-for-now.patch
# Submitted upstream at https://lkml.org/lkml/2019/4/23/89
Patch503: KEYS-Make-use-of-platform-keyring-for-module-signature.patch
-# rhbz 1753099
-Patch504: dwc3-fix.patch
-
Patch500: PATCH-v2-selinux-allow-labeling-before-policy-is-loaded.patch
-# CVE-2019-19074 rhbz 1774933 1774934
-Patch506: 0001-ath9k-release-allocated-buffer-if-timed-out.patch
-
-# CVE-2019-19073 rhbz 1774937 1774939
-Patch507: 0001-ath9k_htc-release-allocated-buffer-if-timed-out.patch
-
-# CVE-2019-19072 rhbz 1774946 1774947
-Patch508: 0001-tracing-Have-error-path-in-predicate_parse-free-its-.patch
+# it seems CONFIG_OPTIMIZE_INLINING has been forced now and is causing issues on ARMv7
+# https://lore.kernel.org/patchwork/patch/1132459/
+# https://lkml.org/lkml/2019/8/29/1772
+Patch505: ARM-fix-__get_user_check-in-case-uaccess_-calls-are-not-inlined.patch
# CVE-2019-19070 rhbz 1774957 1774958
Patch510: spi-gpio-prevent-memory-leak-in-spi_gpio_probe.patch
@@ -619,12 +576,6 @@ Patch516: spi-lpspi-fix-memory-leak-in-fsl_lpspi_probe.patch
# CVE-2019-19063 rhbz 1775015 1775016
Patch517: rtlwifi-prevent-memory-leak-in-rtl_usb_probe.patch
-# CVE-2019-19059 rhbz 1775042 1775043
-Patch518: 0001-iwlwifi-pcie-fix-memory-leaks-in-iwl_pcie_ctxt_info_.patch
-
-# CVE-2019-19058 rhbz 1775047 1775048
-Patch519: 0001-iwlwifi-dbg_ini-fix-memory-leak-in-alloc_sgtable.patch
-
# CVE-2019-19057 rhbz 1775050 1775051
Patch520: mwifiex-pcie-Fix-memory-leak-in-mwifiex_pcie_init_evt_ring.patch
@@ -634,15 +585,9 @@ Patch521: rpmsg-char-release-allocated-memory.patch
# CVE-2019-19056 rhbz 1775097 1775115
Patch522: mwifiex-pcie-fix-memory-leak-in-mwifiex_pcie_alloc_cmdrsp_buf.patch
-# CVE-2019-19055 rhbz 1775074 1775116
-Patch523: 0001-nl80211-fix-memory-leak-in-nl80211_get_ftm_responder.patch
-
# CVE-2019-19054 rhbz 1775063 1775117
Patch524: media-rc-prevent-memory-leak-in-cx23888_ir_probe.patch
-# CVE-2019-19077 rhbz 1775724 1775725
-Patch525: 0001-RDMA-Fix-goto-target-to-release-the-allocated-memory.patch
-
# CVE-2019-14895 rhbz 1774870 1776139
Patch526: mwifiex-fix-possible-heap-overflow-in-mwifiex_process_country_ie.patch
@@ -656,21 +601,28 @@ Patch528: mwifiex-Fix-heap-overflow-in-mmwifiex_process_tdls_action_frame.patch
# CVE-2019-19078 rhbz 1776354 1776353
Patch529: ath10k-fix-memory-leak.patch
-# CVE-2019-19082 rhbz 1776832 1776833
-Patch530: 0001-drm-amd-display-prevent-memory-leak.patch
-
# CVE-2019-18808 rhbz 1777418 1777421
Patch531: 0001-crypto-ccp-Release-all-allocated-memory-if-sha-type-.patch
# CVE-2019-18809 rhbz 1777449 1777451
Patch532: 0001-media-usb-fix-memory-leak-in-af9005_identify_state.patch
-# CVE-2019-18812 rhbz 1777458 1777459
-Patch534: 0001-ASoC-SOF-Fix-memory-leak-in-sof_dfsentry_write.patch
-
# CVE-2019-16232 rhbz 1760351 1760352
Patch535: 0001-libertas-fix-a-potential-NULL-pointer-dereference.patch
+# ALSA code from v5.5 (Intel ASoC Sound Open Firmware driver support)
+Patch600: alsa-5.5.patch
+
+# ALSA code from v5.6 (Intel ASoC Sound Open Firmware driver support)
+Patch607: alsa-5.6.patch
+
+# rhbz 1706557, both patches are upstream in v5.5-rc2
+Patch608: 0001-drm-nouveau-Move-the-declaration-of-struct-nouveau_c.patch
+Patch609: 0002-drm-nouveau-Fix-drm-core-using-atomic-code-paths-on-.patch
+
+# rhbz 1781288
+Patch610: 0001-tracing-Do-not-create-directories-if-lockdown-is-in-.patch
+
# END OF PATCH DEFINITIONS
%endif
@@ -1908,6 +1860,9 @@ fi
#
#
%changelog
+* Mon Dec 30 2019 Justin M. Forbes <jforbes@fedoraproject.org> - 5.4.6-100
+- Linux v5.4.6 rebase
+
* Wed Dec 18 2019 Laura Abbott <labbott@redhat.com> - 5.3.18-200
- Linux v5.3.18
diff --git a/lib-cpumask-Make-CPUMASK_OFFSTACK-usable-without-deb.patch b/lib-cpumask-Make-CPUMASK_OFFSTACK-usable-without-deb.patch
deleted file mode 100644
index 5e6d6611e..000000000
--- a/lib-cpumask-Make-CPUMASK_OFFSTACK-usable-without-deb.patch
+++ /dev/null
@@ -1,34 +0,0 @@
-From: Josh Boyer <jwboyer@fedoraproject.org>
-Date: Mon, 11 Nov 2013 08:39:16 -0500
-Subject: [PATCH] lib/cpumask: Make CPUMASK_OFFSTACK usable without debug
- dependency
-
-When CPUMASK_OFFSTACK was added in 2008, it was dependent upon
-DEBUG_PER_CPU_MAPS being enabled, or an architecture could select it.
-The debug dependency adds additional overhead that isn't required for
-operation of the feature, and we need CPUMASK_OFFSTACK to increase the
-NR_CPUS value beyond 512 on x86. We drop the current dependency and make
-sure SMP is set.
-
-Bugzilla: N/A
-Upstream-status: Nak'd, supposedly replacement coming to auto-select
-
-Signed-off-by: Josh Boyer <jwboyer@fedoraproject.org>
----
- lib/Kconfig | 3 ++-
- 1 file changed, 2 insertions(+), 1 deletion(-)
-
-diff --git a/lib/Kconfig b/lib/Kconfig
-index 3a2ef67db6c7..4af1e7e5a611 100644
---- a/lib/Kconfig
-+++ b/lib/Kconfig
-@@ -396,7 +396,8 @@ config CHECK_SIGNATURE
- bool
-
- config CPUMASK_OFFSTACK
-- bool "Force CPU masks off stack" if DEBUG_PER_CPU_MAPS
-+ bool "Force CPU masks off stack"
-+ depends on SMP
- help
- Use dynamic allocation for cpumask_var_t, instead of putting
- them on the stack. This is a bit more expensive, but avoids
diff --git a/lis3-improve-handling-of-null-rate.patch b/lis3-improve-handling-of-null-rate.patch
deleted file mode 100644
index 1dd00b645..000000000
--- a/lis3-improve-handling-of-null-rate.patch
+++ /dev/null
@@ -1,75 +0,0 @@
-From: =?UTF-8?q?=C3=89ric=20Piel?= <eric.piel@tremplin-utc.net>
-Date: Thu, 3 Nov 2011 16:22:40 +0100
-Subject: [PATCH] lis3: improve handling of null rate
-
-When obtaining a rate of 0, we would disable the device supposely
-because it seems to behave incorectly. It actually only comes from the
-fact that the device is off and on lis3dc it's reflected in the rate.
-So handle this nicely by just waiting a safe time, and then using the
-device as normally.
-
-Bugzilla: 785814
-Upstream-status: ??
-
-Signed-off-by: ??ric Piel <eric.piel@tremplin-utc.net>
----
- drivers/misc/lis3lv02d/lis3lv02d.c | 16 ++++++++--------
- 1 file changed, 8 insertions(+), 8 deletions(-)
-
-diff --git a/drivers/misc/lis3lv02d/lis3lv02d.c b/drivers/misc/lis3lv02d/lis3lv02d.c
-index fb8705fc3aca..50c2b93c1273 100644
---- a/drivers/misc/lis3lv02d/lis3lv02d.c
-+++ b/drivers/misc/lis3lv02d/lis3lv02d.c
-@@ -216,7 +216,8 @@ static void lis3lv02d_get_xyz(struct lis3lv02d *lis3, int *x, int *y, int *z)
- /* conversion btw sampling rate and the register values */
- static int lis3_12_rates[4] = {40, 160, 640, 2560};
- static int lis3_8_rates[2] = {100, 400};
--static int lis3_3dc_rates[16] = {0, 1, 10, 25, 50, 100, 200, 400, 1600, 5000};
-+/* LIS3DC: 0 = power off, above 9 = undefined */
-+static int lis3_3dc_rates[16] = {0, 1, 10, 25, 50, 100, 200, 400, 1600, 5000, -1, -1, -1, -1, -1, -1};
- static int lis3_3dlh_rates[4] = {50, 100, 400, 1000};
-
- /* ODR is Output Data Rate */
-@@ -231,12 +232,11 @@ static int lis3lv02d_get_odr(struct lis3lv02d *lis3)
- return lis3->odrs[(ctrl >> shift)];
- }
-
--static int lis3lv02d_get_pwron_wait(struct lis3lv02d *lis3)
-+static int lis3lv02d_wait_pwron(struct lis3lv02d *lis3)
- {
- int div = lis3lv02d_get_odr(lis3);
--
-- if (WARN_ONCE(div == 0, "device returned spurious data"))
-- return -ENXIO;
-+ if (div <= 0)
-+ div = 1; /* maximum delay */
-
- /* LIS3 power on delay is quite long */
- msleep(lis3->pwron_delay / div);
-@@ -303,7 +303,7 @@ static int lis3lv02d_selftest(struct lis3lv02d *lis3, s16 results[3])
-
- lis3->read(lis3, ctlreg, &reg);
- lis3->write(lis3, ctlreg, (reg | selftest));
-- ret = lis3lv02d_get_pwron_wait(lis3);
-+ ret = lis3lv02d_wait_pwron(lis3);
- if (ret)
- goto fail;
-
-@@ -314,7 +314,7 @@ static int lis3lv02d_selftest(struct lis3lv02d *lis3, s16 results[3])
-
- /* back to normal settings */
- lis3->write(lis3, ctlreg, reg);
-- ret = lis3lv02d_get_pwron_wait(lis3);
-+ ret = lis3lv02d_wait_pwron(lis3);
- if (ret)
- goto fail;
-
-@@ -434,7 +434,7 @@ int lis3lv02d_poweron(struct lis3lv02d *lis3)
- }
- }
-
-- err = lis3lv02d_get_pwron_wait(lis3);
-+ err = lis3lv02d_wait_pwron(lis3);
- if (err)
- return err;
-
diff --git a/namespaces-no-expert.patch b/namespaces-no-expert.patch
deleted file mode 100644
index d732f9d0a..000000000
--- a/namespaces-no-expert.patch
+++ /dev/null
@@ -1,27 +0,0 @@
-From 235b02d70a6a9837896c2ff4ca9d03f172cc4281 Mon Sep 17 00:00:00 2001
-From: "kernel-team@fedoraproject.org" <kernel-team@fedoraproject.org>
-Date: Wed, 30 Jan 2013 10:55:31 -0500
-Subject: [PATCH] namespaces: no expert
-
-Bugzilla: N/A
-Upstream-status: Fedora mustard
----
- init/Kconfig | 4 ++--
- 1 file changed, 2 insertions(+), 2 deletions(-)
-
-diff --git a/init/Kconfig b/init/Kconfig
-index 2934249fba46..19d9ee8c120b 100644
---- a/init/Kconfig
-+++ b/init/Kconfig
-@@ -871,7 +871,7 @@ config SOCK_CGROUP_DATA
- endif # CGROUPS
-
- menuconfig NAMESPACES
-- bool "Namespaces support" if EXPERT
-+ bool "Namespaces support"
- depends on MULTIUSER
- default !EXPERT
- help
---
-2.14.3
-
diff --git a/no-pcspkr-modalias.patch b/no-pcspkr-modalias.patch
deleted file mode 100644
index 2ccd87202..000000000
--- a/no-pcspkr-modalias.patch
+++ /dev/null
@@ -1,22 +0,0 @@
-From: "kernel-team@fedoraproject.org" <kernel-team@fedoraproject.org>
-Date: Thu, 29 Jul 2010 16:46:31 -0700
-Subject: [PATCH] no pcspkr modalias
-
-Bugzilla: N/A
-Upstream-status: Fedora mustard
----
- drivers/input/misc/pcspkr.c | 1 -
- 1 file changed, 1 deletion(-)
-
-diff --git a/drivers/input/misc/pcspkr.c b/drivers/input/misc/pcspkr.c
-index 56ddba21de84..23534f420e68 100644
---- a/drivers/input/misc/pcspkr.c
-+++ b/drivers/input/misc/pcspkr.c
-@@ -23,7 +23,6 @@
- MODULE_AUTHOR("Vojtech Pavlik <vojtech@ucw.cz>");
- MODULE_DESCRIPTION("PC Speaker beeper driver");
- MODULE_LICENSE("GPL");
--MODULE_ALIAS("platform:pcspkr");
-
- static int pcspkr_event(struct input_dev *dev, unsigned int type,
- unsigned int code, int value)
diff --git a/scsi-sd_revalidate_disk-prevent-NULL-ptr-deref.patch b/scsi-sd_revalidate_disk-prevent-NULL-ptr-deref.patch
deleted file mode 100644
index a19267cc1..000000000
--- a/scsi-sd_revalidate_disk-prevent-NULL-ptr-deref.patch
+++ /dev/null
@@ -1,39 +0,0 @@
-From 7afe9a8d7dca86a8f35250f21f5f0a62ea2fedf7 Mon Sep 17 00:00:00 2001
-From: "kernel-team@fedoraproject.org" <kernel-team@fedoraproject.org>
-Date: Fri, 10 Feb 2012 14:56:13 -0500
-Subject: [PATCH] scsi: sd_revalidate_disk prevent NULL ptr deref
-
-Bugzilla: 754518
-Upstream-status: Fedora mustard (might be worth dropping...)
----
- drivers/scsi/sd.c | 7 ++++++-
- 1 file changed, 6 insertions(+), 1 deletion(-)
-
-diff --git a/drivers/scsi/sd.c b/drivers/scsi/sd.c
-index 3d22fc3..07aec76 100644
---- a/drivers/scsi/sd.c
-+++ b/drivers/scsi/sd.c
-@@ -2825,7 +2825,7 @@ static inline u32 logical_to_sectors(struct scsi_device *sdev, u32 blocks)
- static int sd_revalidate_disk(struct gendisk *disk)
- {
- struct scsi_disk *sdkp = scsi_disk(disk);
-- struct scsi_device *sdp = sdkp->device;
-+ struct scsi_device *sdp;
- struct request_queue *q = sdkp->disk->queue;
- sector_t old_capacity = sdkp->capacity;
- unsigned char *buffer;
-@@ -2833,6 +2833,11 @@ static int sd_revalidate_disk(struct gendisk *disk)
- SCSI_LOG_HLQUEUE(3, sd_printk(KERN_INFO, sdkp,
- "sd_revalidate_disk\n"));
-
-+ if (WARN_ONCE((!sdkp), "Invalid scsi_disk from %p\n", disk))
-+ goto out;
-+
-+ sdp = sdkp->device;
-+
- /*
- * If the device is offline, don't try and read capacity or any
- * of the other niceties.
---
-2.5.0
-
diff --git a/sources b/sources
index 2955a9a58..1d8e2389a 100644
--- a/sources
+++ b/sources
@@ -1,2 +1,2 @@
-SHA512 (linux-5.3.tar.xz) = 6b5edef47c319a3fa7f6c20a3e0903a5acd89ec75e32dc5f99adcb60c9fe118ea312722d9c3d27e2e3900afa2455afb86e83a8b6bb131009bc79ddbe6fb0595d
-SHA512 (patch-5.3.18.xz) = bd24cef37b19fc483d844bdfe7fafecae0bab61aa001a28f49d9339de9436aacaf264cc19d0546273ea8d0b2e9eecf3aadf4a207fcd687df24a79d5608446550
+SHA512 (linux-5.4.tar.xz) = 9f60f77e8ab972b9438ac648bed17551c8491d6585a5e85f694b2eaa4c623fbc61eb18419b2656b6795eac5deec0edaa04547fc6723fbda52256bd7f3486898f
+SHA512 (patch-5.4.6.xz) = 6f6d73c7ce71d47e810847149f4c258f5fb99c98fc67d385a3ff74889543a415bf8bb77c748a13f72b733bca770773731d84713a9be98d630b7377a792f11f5a