summaryrefslogtreecommitdiffstats
path: root/kernel-aarch64-rhel.config
diff options
context:
space:
mode:
authorJustin M. Forbes <jforbes@fedoraproject.org>2021-11-05 08:40:06 -0500
committerJustin M. Forbes <jforbes@fedoraproject.org>2021-11-05 08:40:06 -0500
commit1e70b8fe4c9374aa9356caf6214402692db80e4e (patch)
tree3537b344914c7a6c71f2cff448152dd5ee606e08 /kernel-aarch64-rhel.config
parentdb228e812bb510364e7e4c0feed5f789d0c8c9d3 (diff)
downloadkernel-1e70b8fe4c9374aa9356caf6214402692db80e4e.tar.gz
kernel-1e70b8fe4c9374aa9356caf6214402692db80e4e.tar.xz
kernel-1e70b8fe4c9374aa9356caf6214402692db80e4e.zip
kernel-5.16-0.rc0.20211105gitd4439a1189f9.4
* Fri Nov 05 2021 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.16-0.rc0.20211105gitd4439a1189f9.4] - Fix up fedora config options from mismatch (Justin M. Forbes) Resolves: rhbz# Signed-off-by: Justin M. Forbes <jforbes@fedoraproject.org>
Diffstat (limited to 'kernel-aarch64-rhel.config')
-rw-r--r--kernel-aarch64-rhel.config14
1 files changed, 14 insertions, 0 deletions
diff --git a/kernel-aarch64-rhel.config b/kernel-aarch64-rhel.config
index f9f45eae3..b54dfec56 100644
--- a/kernel-aarch64-rhel.config
+++ b/kernel-aarch64-rhel.config
@@ -134,12 +134,17 @@ CONFIG_ACPI=y
# CONFIG_ADIS16475 is not set
# CONFIG_ADIS16480 is not set
# CONFIG_ADJD_S311 is not set
+# CONFIG_ADRF6780 is not set
# CONFIG_ADT7316 is not set
# CONFIG_ADUX1020 is not set
# CONFIG_ADVANTECH_WDT is not set
# CONFIG_ADV_SWBUTTON is not set
+# CONFIG_ADXL313_I2C is not set
+# CONFIG_ADXL313_SPI is not set
# CONFIG_ADXL345_I2C is not set
# CONFIG_ADXL345_SPI is not set
+# CONFIG_ADXL355_I2C is not set
+# CONFIG_ADXL355_SPI is not set
# CONFIG_ADXL372_I2C is not set
# CONFIG_ADXL372_SPI is not set
# CONFIG_ADXRS290 is not set
@@ -263,6 +268,10 @@ CONFIG_ARM64_ERRATUM_1530923=y
CONFIG_ARM64_ERRATUM_1542419=y
CONFIG_ARM64_ERRATUM_2054223=y
CONFIG_ARM64_ERRATUM_2067961=y
+CONFIG_ARM64_ERRATUM_2119858=y
+CONFIG_ARM64_ERRATUM_2139208=y
+CONFIG_ARM64_ERRATUM_2224489=y
+CONFIG_ARM64_ERRATUM_2253138=y
CONFIG_ARM64_ERRATUM_819472=y
CONFIG_ARM64_ERRATUM_824069=y
CONFIG_ARM64_ERRATUM_826319=y
@@ -895,6 +904,7 @@ CONFIG_CONTEXT_SWITCH_TRACER=y
CONFIG_CORDIC=m
CONFIG_CORE_DUMP_DEFAULT_ELF_HEADERS=y
CONFIG_CORESIGHT_CATU=m
+# CONFIG_CORESIGHT_CPU_DEBUG_DEFAULT_ON is not set
CONFIG_CORESIGHT_CPU_DEBUG=m
# CONFIG_CORESIGHT_CTI_INTEGRATION_REGS is not set
CONFIG_CORESIGHT_CTI=m
@@ -3030,6 +3040,7 @@ CONFIG_MARVELL_PHY=m
# CONFIG_MAX30100 is not set
# CONFIG_MAX30102 is not set
# CONFIG_MAX31856 is not set
+# CONFIG_MAX31865 is not set
# CONFIG_MAX44000 is not set
# CONFIG_MAX44009 is not set
# CONFIG_MAX517 is not set
@@ -4230,6 +4241,7 @@ CONFIG_PHY_BRCM_SATA=y
# CONFIG_PHY_CPCAP_USB is not set
# CONFIG_PHY_FSL_IMX8MQ_USB is not set
# CONFIG_PHY_HI3660_USB is not set
+# CONFIG_PHY_HI3670_PCIE is not set
# CONFIG_PHY_HI3670_USB is not set
CONFIG_PHY_HI6220_USB=m
# CONFIG_PHY_HISI_INNO_USB2 is not set
@@ -4850,6 +4862,7 @@ CONFIG_SATA_PMP=y
# CONFIG_SCA3300 is not set
# CONFIG_SC_CAMCC_7180 is not set
# CONFIG_SCD30_CORE is not set
+# CONFIG_SCD4X is not set
# CONFIG_SCF_TORTURE_TEST is not set
CONFIG_SCHED_AUTOGROUP=y
CONFIG_SCHED_CLUSTER=y
@@ -4982,6 +4995,7 @@ CONFIG_SECURITY_SELINUX=y
# CONFIG_SECURITY_TOMOYO is not set
CONFIG_SECURITY=y
CONFIG_SECURITY_YAMA=y
+# CONFIG_SENSEAIR_SUNRISE_CO2 is not set
# CONFIG_SENSIRION_SGP30 is not set
# CONFIG_SENSIRION_SGP40 is not set
CONFIG_SENSORS_ABITUGURU3=m