summaryrefslogtreecommitdiffstats
diff options
context:
space:
mode:
-rw-r--r--0001-kbuild-Add-build-salt-to-the-kernel-and-modules.patch134
-rw-r--r--0001-platform-x86-dell-laptop-Filter-out-spurious-keyboar.patch99
-rw-r--r--0001-printk-Make-CONSOLE_LOGLEVEL_QUIET-configurable.patch79
-rw-r--r--0001-tools-lib-subcmd-pager.c-do-not-alias-select-params.patch44
-rw-r--r--0002-printk-Export-is_console_locked.patch34
-rw-r--r--0002-x86-Add-build-salt-to-the-vDSO.patch75
-rw-r--r--0003-fbcon-Call-WARN_CONSOLE_UNLOCKED-where-applicable.patch70
-rw-r--r--0003-powerpc-Add-build-salt-to-the-vDSO.patch51
-rw-r--r--0003-treewide-Rename-HOSTCFLAGS-KBUILD_HOSTCFLAGS.patch150
-rw-r--r--0004-arm64-Add-build-salt-to-the-vDSO.patch49
-rw-r--r--0004-console-fbcon-Add-support-for-deferred-console-takeo.patch322
-rw-r--r--0004-treewide-Rename-HOSTCXXFLAGS-to-KBUILD_HOSTCXXFLAGS.patch61
-rw-r--r--0005-treewide-Rename-HOSTLDFLAGS-to-KBUILD_HOSTLDFLAGS.patch139
-rw-r--r--0006-treewide-Rename-HOST_LOADLIBES-to-KBUILD_HOSTLDLIBS.patch188
-rw-r--r--0007-Kbuild-Use-HOST-FLAGS-options-from-the-command-line.patch73
-rw-r--r--0008-console-dummycon-export-dummycon_-un-register_output.patch39
-rw-r--r--CVE-2017-7645.patch180
-rw-r--r--KEYS-don-t-let-add_key-update-an-uninstantiated-key.patch130
-rw-r--r--arm-tegra-fix-nouveau-crash.patch64
-rw-r--r--configs/fedora/generic/CONFIG_BE2NET_BE21
-rw-r--r--configs/fedora/generic/CONFIG_BE2NET_BE31
-rw-r--r--configs/fedora/generic/CONFIG_BE2NET_LANCER1
-rw-r--r--configs/fedora/generic/CONFIG_BE2NET_SKYHAWK1
-rw-r--r--configs/fedora/generic/CONFIG_BNXT_HWMON1
-rw-r--r--configs/fedora/generic/CONFIG_BT_HCIUART_RTL1
-rw-r--r--configs/fedora/generic/CONFIG_BT_MTKUART1
-rw-r--r--configs/fedora/generic/CONFIG_CAN_UCAN1
-rw-r--r--configs/fedora/generic/CONFIG_COMMON_CLK_AXG_AUDIO1
-rw-r--r--configs/fedora/generic/CONFIG_COMMON_CLK_MAX94851
-rw-r--r--configs/fedora/generic/CONFIG_CRYPTO_AEGIS1282
-rw-r--r--configs/fedora/generic/CONFIG_CRYPTO_AEGIS128L2
-rw-r--r--configs/fedora/generic/CONFIG_CRYPTO_AEGIS2562
-rw-r--r--configs/fedora/generic/CONFIG_CRYPTO_DEV_HISI_SEC1
-rw-r--r--configs/fedora/generic/CONFIG_CRYPTO_DEV_QCOM_RNG1
-rw-r--r--configs/fedora/generic/CONFIG_CRYPTO_MORUS12802
-rw-r--r--configs/fedora/generic/CONFIG_CRYPTO_MORUS6402
-rw-r--r--configs/fedora/generic/CONFIG_DRM_DP_CEC1
-rw-r--r--configs/fedora/generic/CONFIG_DRM_HISI_HIBMC2
-rw-r--r--configs/fedora/generic/CONFIG_DRM_MGA1
-rw-r--r--configs/fedora/generic/CONFIG_DRM_PANEL_ILITEK_ILI9881C1
-rw-r--r--configs/fedora/generic/CONFIG_DRM_R1281
-rw-r--r--configs/fedora/generic/CONFIG_DRM_SAVAGE1
-rw-r--r--configs/fedora/generic/CONFIG_DRM_SIS1
-rw-r--r--configs/fedora/generic/CONFIG_DRM_TDFX1
-rw-r--r--configs/fedora/generic/CONFIG_DRM_VIA1
-rw-r--r--configs/fedora/generic/CONFIG_DRM_VKMS1
-rw-r--r--configs/fedora/generic/CONFIG_FIRMWARE_IN_KERNEL1
-rw-r--r--configs/fedora/generic/CONFIG_IEEE802154_HWSIM1
-rw-r--r--configs/fedora/generic/CONFIG_MLX5_EN_ARFS1
-rw-r--r--configs/fedora/generic/CONFIG_MLX5_EN_RXNFC1
-rw-r--r--configs/fedora/generic/CONFIG_MT76x0U1
-rw-r--r--configs/fedora/generic/CONFIG_MT76x2U1
-rw-r--r--configs/fedora/generic/CONFIG_NETFILTER_NETLINK_OSF1
-rw-r--r--configs/fedora/generic/CONFIG_NET_DSA_REALTEK_SMI1
-rw-r--r--configs/fedora/generic/CONFIG_NET_DSA_VITESSE_VSC73XX1
-rw-r--r--configs/fedora/generic/CONFIG_NET_SCH_CAKE1
-rw-r--r--configs/fedora/generic/CONFIG_NET_SCH_ETF1
-rw-r--r--configs/fedora/generic/CONFIG_NET_SCH_SKBPRIO1
-rw-r--r--configs/fedora/generic/CONFIG_NET_VENDOR_CADENCE1
-rw-r--r--configs/fedora/generic/CONFIG_NET_VENDOR_NETERION1
-rw-r--r--configs/fedora/generic/CONFIG_NET_VENDOR_PACKET_ENGINES1
-rw-r--r--configs/fedora/generic/CONFIG_NFT_OSF1
-rw-r--r--configs/fedora/generic/CONFIG_NFT_TPROXY1
-rw-r--r--configs/fedora/generic/CONFIG_NFT_TUNNEL1
-rw-r--r--configs/fedora/generic/CONFIG_RANDOM_TRUST_CPU1
-rw-r--r--configs/fedora/generic/CONFIG_SCSI_UFS_HISI1
-rw-r--r--configs/fedora/generic/CONFIG_SDM_DISPCC_8451
-rw-r--r--configs/fedora/generic/CONFIG_TEST_ASYNC_DRIVER_PROBE2
-rw-r--r--configs/fedora/generic/CONFIG_TEST_BITFIELD1
-rw-r--r--configs/fedora/generic/CONFIG_TINYDRM_ILI93411
-rw-r--r--configs/fedora/generic/CONFIG_XFRM_INTERFACE1
-rw-r--r--configs/fedora/generic/arm/armv7/CONFIG_AD525X_DPOT1
-rw-r--r--configs/fedora/generic/arm/armv7/CONFIG_AD525X_DPOT_I2C1
-rw-r--r--configs/fedora/generic/arm/armv7/CONFIG_AD525X_DPOT_SPI1
-rw-r--r--configs/fedora/generic/powerpc/CONFIG_RANDOM_TRUST_CPU1
-rw-r--r--configs/fedora/generic/s390x/CONFIG_ISM1
-rw-r--r--configs/fedora/generic/s390x/CONFIG_RANDOM_TRUST_CPU1
-rw-r--r--configs/fedora/generic/x86/CONFIG_BT_HCIUART_RTL1
-rw-r--r--configs/fedora/generic/x86/CONFIG_RANDOM_TRUST_CPU1
-rw-r--r--configs/fedora/generic/x86/x86_64/CONFIG_CRYPTO_AEGIS128L_AESNI_SSE22
-rw-r--r--configs/fedora/generic/x86/x86_64/CONFIG_CRYPTO_AEGIS128_AESNI_SSE22
-rw-r--r--configs/fedora/generic/x86/x86_64/CONFIG_CRYPTO_AEGIS256_AESNI_SSE22
-rw-r--r--configs/fedora/generic/x86/x86_64/CONFIG_CRYPTO_MORUS1280_AVX22
-rw-r--r--configs/fedora/generic/x86/x86_64/CONFIG_CRYPTO_MORUS1280_SSE22
-rw-r--r--configs/fedora/generic/x86/x86_64/CONFIG_CRYPTO_MORUS640_SSE22
-rw-r--r--efi-Add-SHIM-and-image-security-database-GUID-defini.patch31
-rw-r--r--efi-lockdown.patch41
-rw-r--r--filter-aarch64.sh4
-rw-r--r--filter-armv7hl.sh4
-rw-r--r--filter-i686.sh2
-rwxr-xr-xfilter-modules.sh10
-rw-r--r--filter-ppc64le.sh2
-rw-r--r--gitrev2
-rw-r--r--kernel-aarch64-debug.config59
-rw-r--r--kernel-aarch64.config59
-rw-r--r--kernel-armv7hl-debug.config63
-rw-r--r--kernel-armv7hl-lpae-debug.config63
-rw-r--r--kernel-armv7hl-lpae.config63
-rw-r--r--kernel-armv7hl.config63
-rw-r--r--kernel-i686-PAE.config59
-rw-r--r--kernel-i686-PAEdebug.config59
-rw-r--r--kernel-i686-debug.config59
-rw-r--r--kernel-i686.config59
-rw-r--r--kernel-ppc64le-debug.config59
-rw-r--r--kernel-ppc64le.config59
-rw-r--r--kernel-s390x-debug.config60
-rw-r--r--kernel-s390x.config60
-rw-r--r--kernel-x86_64-debug.config71
-rw-r--r--kernel-x86_64.config71
-rw-r--r--kernel.spec29
-rw-r--r--lockdown-fix-coordination-of-kernel-module-signature-verification.patch75
-rw-r--r--sources2
112 files changed, 835 insertions, 2413 deletions
diff --git a/0001-kbuild-Add-build-salt-to-the-kernel-and-modules.patch b/0001-kbuild-Add-build-salt-to-the-kernel-and-modules.patch
deleted file mode 100644
index 1c0b1ab2e..000000000
--- a/0001-kbuild-Add-build-salt-to-the-kernel-and-modules.patch
+++ /dev/null
@@ -1,134 +0,0 @@
-From 25d3cf21987c752240df03c050593621ed2bd3a3 Mon Sep 17 00:00:00 2001
-From: Laura Abbott <labbott@redhat.com>
-Date: Tue, 3 Jul 2018 15:50:14 -0700
-Subject: [PATCHv6 1/4] kbuild: Add build salt to the kernel and modules
-To: Andy Lutomirski <luto@kernel.org>
-To: mjw@fedoraproject.org
-Cc: Linus Torvalds <torvalds@linux-foundation.org>
-To: H. J. Lu <hjl.tools@gmail.com>
-Cc: X86 ML <x86@kernel.org>
-Cc: linux-kernel@vger.kernel.org
-To: Masahiro Yamada <yamada.masahiro@socionext.com>
-Cc: Nick Clifton <nickc@redhat.com>
-Cc: Cary Coutant <ccoutant@gmail.com>
-Cc: linux-kbuild@vger.kernel.org
-Cc: linuxppc-dev@lists.ozlabs.org
-To: Michael Ellerman <mpe@ellerman.id.au>
-To: Catalin Marinas <catalin.marinas@arm.com>
-To: Will Deacon <will.deacon@arm.com>
-Cc: linux-arm-kernel@lists.infradead.org
-
-
-In Fedora, the debug information is packaged separately (foo-debuginfo) and
-can be installed separately. There's been a long standing issue where only
-one version of a debuginfo info package can be installed at a time. There's
-been an effort for Fedora for parallel debuginfo to rectify this problem.
-
-Part of the requirement to allow parallel debuginfo to work is that build ids
-are unique between builds. The existing upstream rpm implementation ensures
-this by re-calculating the build-id using the version and release as a
-seed. This doesn't work 100% for the kernel because of the vDSO which is
-its own binary and doesn't get updated when embedded.
-
-Fix this by adding some data in an ELF note for both the kernel and modules.
-The data is controlled via a Kconfig option so distributions can set it
-to an appropriate value to ensure uniqueness between builds.
-
-Suggested-by: Masahiro Yamada <yamada.masahiro@socionext.com>
-Signed-off-by: Laura Abbott <labbott@redhat.com>
----
-v6: Added more detail to the commit text about why exactly this feature
-is useful. Default string now ""
----
- include/linux/build-salt.h | 20 ++++++++++++++++++++
- init/Kconfig | 9 +++++++++
- init/version.c | 3 +++
- scripts/mod/modpost.c | 3 +++
- 4 files changed, 35 insertions(+)
- create mode 100644 include/linux/build-salt.h
-
-diff --git a/include/linux/build-salt.h b/include/linux/build-salt.h
-new file mode 100644
-index 000000000000..bb007bd05e7a
---- /dev/null
-+++ b/include/linux/build-salt.h
-@@ -0,0 +1,20 @@
-+#ifndef __BUILD_SALT_H
-+#define __BUILD_SALT_H
-+
-+#include <linux/elfnote.h>
-+
-+#define LINUX_ELFNOTE_BUILD_SALT 0x100
-+
-+#ifdef __ASSEMBLER__
-+
-+#define BUILD_SALT \
-+ ELFNOTE(Linux, LINUX_ELFNOTE_BUILD_SALT, .asciz CONFIG_BUILD_SALT)
-+
-+#else
-+
-+#define BUILD_SALT \
-+ ELFNOTE32("Linux", LINUX_ELFNOTE_BUILD_SALT, CONFIG_BUILD_SALT)
-+
-+#endif
-+
-+#endif /* __BUILD_SALT_H */
-diff --git a/init/Kconfig b/init/Kconfig
-index 041f3a022122..d39b31484c52 100644
---- a/init/Kconfig
-+++ b/init/Kconfig
-@@ -107,6 +107,15 @@ config LOCALVERSION_AUTO
-
- which is done within the script "scripts/setlocalversion".)
-
-+config BUILD_SALT
-+ string "Build ID Salt"
-+ default ""
-+ help
-+ The build ID is used to link binaries and their debug info. Setting
-+ this option will use the value in the calculation of the build id.
-+ This is mostly useful for distributions which want to ensure the
-+ build is unique between builds. It's safe to leave the default.
-+
- config HAVE_KERNEL_GZIP
- bool
-
-diff --git a/init/version.c b/init/version.c
-index bfb4e3f4955e..ef4012ec4375 100644
---- a/init/version.c
-+++ b/init/version.c
-@@ -7,6 +7,7 @@
- */
-
- #include <generated/compile.h>
-+#include <linux/build-salt.h>
- #include <linux/export.h>
- #include <linux/uts.h>
- #include <linux/utsname.h>
-@@ -49,3 +50,5 @@ const char linux_proc_banner[] =
- "%s version %s"
- " (" LINUX_COMPILE_BY "@" LINUX_COMPILE_HOST ")"
- " (" LINUX_COMPILER ") %s\n";
-+
-+BUILD_SALT;
-diff --git a/scripts/mod/modpost.c b/scripts/mod/modpost.c
-index 1663fb19343a..dc6d714e4dcb 100644
---- a/scripts/mod/modpost.c
-+++ b/scripts/mod/modpost.c
-@@ -2125,10 +2125,13 @@ static int check_modname_len(struct module *mod)
- **/
- static void add_header(struct buffer *b, struct module *mod)
- {
-+ buf_printf(b, "#include <linux/build-salt.h>\n");
- buf_printf(b, "#include <linux/module.h>\n");
- buf_printf(b, "#include <linux/vermagic.h>\n");
- buf_printf(b, "#include <linux/compiler.h>\n");
- buf_printf(b, "\n");
-+ buf_printf(b, "BUILD_SALT;\n");
-+ buf_printf(b, "\n");
- buf_printf(b, "MODULE_INFO(vermagic, VERMAGIC_STRING);\n");
- buf_printf(b, "MODULE_INFO(name, KBUILD_MODNAME);\n");
- buf_printf(b, "\n");
---
-2.17.1
-
diff --git a/0001-platform-x86-dell-laptop-Filter-out-spurious-keyboar.patch b/0001-platform-x86-dell-laptop-Filter-out-spurious-keyboar.patch
deleted file mode 100644
index 926487b3d..000000000
--- a/0001-platform-x86-dell-laptop-Filter-out-spurious-keyboar.patch
+++ /dev/null
@@ -1,99 +0,0 @@
-From 714fe15daa07e7691c9731c88de71aa57f84b6c2 Mon Sep 17 00:00:00 2001
-From: Hans de Goede <hdegoede@redhat.com>
-Date: Wed, 3 Jan 2018 11:13:54 +0100
-Subject: [PATCH] platform/x86: dell-laptop: Filter out spurious keyboard
- backlight change events
-
-On some Dell XPS models WMI events of type 0x0000 reporting a keycode of
-0xe00c get reported when the brightness of the LCD panel changes.
-
-This leads to us reporting false-positive kbd_led change events to
-userspace which in turn leads to the kbd backlight OSD showing when it
-should not.
-
-We already read the current keyboard backlight brightness value when
-reporting events because the led_classdev_notify_brightness_hw_changed
-API requires this. Compare this value to the last known value and filter
-out duplicate events, fixing this.
-
-Note the fixed issue is esp. a problem on XPS models with an ambient light
-sensor and automatic brightness adjustments turned on, this causes the kbd
-backlight OSD to show all the time there.
-
-BugLink: https://bugzilla.redhat.com/show_bug.cgi?id=1514969
-Signed-off-by: Hans de Goede <hdegoede@redhat.com>
----
- drivers/platform/x86/dell-laptop.c | 24 ++++++++++++++++++++++--
- 1 file changed, 22 insertions(+), 2 deletions(-)
-
-diff --git a/drivers/platform/x86/dell-laptop.c b/drivers/platform/x86/dell-laptop.c
-index cd4725e7e0b5..2ef3297a9efc 100644
---- a/drivers/platform/x86/dell-laptop.c
-+++ b/drivers/platform/x86/dell-laptop.c
-@@ -1133,6 +1133,7 @@ static u8 kbd_previous_mode_bit;
-
- static bool kbd_led_present;
- static DEFINE_MUTEX(kbd_led_mutex);
-+static enum led_brightness kbd_led_level;
-
- /*
- * NOTE: there are three ways to set the keyboard backlight level.
-@@ -1947,6 +1948,7 @@ static enum led_brightness kbd_led_level_get(struct led_classdev *led_cdev)
- static int kbd_led_level_set(struct led_classdev *led_cdev,
- enum led_brightness value)
- {
-+ enum led_brightness new_value = value;
- struct kbd_state state;
- struct kbd_state new_state;
- u16 num;
-@@ -1976,6 +1978,9 @@ static int kbd_led_level_set(struct led_classdev *led_cdev,
- }
-
- out:
-+ if (ret == 0)
-+ kbd_led_level = new_value;
-+
- mutex_unlock(&kbd_led_mutex);
- return ret;
- }
-@@ -2003,6 +2008,9 @@ static int __init kbd_led_init(struct device *dev)
- if (kbd_led.max_brightness)
- kbd_led.max_brightness--;
- }
-+
-+ kbd_led_level = kbd_led_level_get(NULL);
-+
- ret = led_classdev_register(dev, &kbd_led);
- if (ret)
- kbd_led_present = false;
-@@ -2027,13 +2035,25 @@ static void kbd_led_exit(void)
- static int dell_laptop_notifier_call(struct notifier_block *nb,
- unsigned long action, void *data)
- {
-+ bool changed = false;
-+ enum led_brightness new_kbd_led_level;
-+
- switch (action) {
- case DELL_LAPTOP_KBD_BACKLIGHT_BRIGHTNESS_CHANGED:
- if (!kbd_led_present)
- break;
-
-- led_classdev_notify_brightness_hw_changed(&kbd_led,
-- kbd_led_level_get(&kbd_led));
-+ mutex_lock(&kbd_led_mutex);
-+ new_kbd_led_level = kbd_led_level_get(&kbd_led);
-+ if (kbd_led_level != new_kbd_led_level) {
-+ kbd_led_level = new_kbd_led_level;
-+ changed = true;
-+ }
-+ mutex_unlock(&kbd_led_mutex);
-+
-+ if (changed)
-+ led_classdev_notify_brightness_hw_changed(&kbd_led,
-+ kbd_led_level);
- break;
- }
-
---
-2.14.3
-
diff --git a/0001-printk-Make-CONSOLE_LOGLEVEL_QUIET-configurable.patch b/0001-printk-Make-CONSOLE_LOGLEVEL_QUIET-configurable.patch
deleted file mode 100644
index 548bd4bbb..000000000
--- a/0001-printk-Make-CONSOLE_LOGLEVEL_QUIET-configurable.patch
+++ /dev/null
@@ -1,79 +0,0 @@
-From 79bfd044ed82290603093be1a3759672176f3e6f Mon Sep 17 00:00:00 2001
-From: Hans de Goede <hdegoede@redhat.com>
-Date: Tue, 19 Jun 2018 13:30:04 +0200
-Subject: [PATCH] printk: Make CONSOLE_LOGLEVEL_QUIET configurable
-
-The goal of passing the "quiet" option to the kernel is for the kernel
-to be quiet unless something really is wrong.
-
-Sofar passing quiet has been (mostly) equivalent to passing
-loglevel=4 on the kernel commandline. Which means to show any messages
-with a level of KERN_ERR or higher severity on the console.
-
-In practice this often does not result in a quiet boot though, since
-there are many false-positive or otherwise harmless error messages printed,
-defeating the purpose of the quiet option. Esp. the ACPICA code is really
-bad wrt this, but there are plenty of others too.
-
-This commit makes CONSOLE_LOGLEVEL_QUIET configurable.
-
-This for example will allow distros which want quiet to really mean quiet
-to set CONSOLE_LOGLEVEL_QUIET so that only messages with a higher severity
-then KERN_ERR (CRIT, ALERT, EMERG) get printed, avoiding an endless game
-of whack-a-mole silencing harmless error messages.
-
-Acked-by: Steven Rostedt (VMware) <rostedt@goodmis.org>
-Signed-off-by: Hans de Goede <hdegoede@redhat.com>
----
- include/linux/printk.h | 6 +++---
- lib/Kconfig.debug | 11 +++++++++++
- 2 files changed, 14 insertions(+), 3 deletions(-)
-
-diff --git a/include/linux/printk.h b/include/linux/printk.h
-index 6d7e800affd8..18602bb3eca8 100644
---- a/include/linux/printk.h
-+++ b/include/linux/printk.h
-@@ -50,15 +50,15 @@ static inline const char *printk_skip_headers(const char *buffer)
- /* We show everything that is MORE important than this.. */
- #define CONSOLE_LOGLEVEL_SILENT 0 /* Mum's the word */
- #define CONSOLE_LOGLEVEL_MIN 1 /* Minimum loglevel we let people use */
--#define CONSOLE_LOGLEVEL_QUIET 4 /* Shhh ..., when booted with "quiet" */
- #define CONSOLE_LOGLEVEL_DEBUG 10 /* issue debug messages */
- #define CONSOLE_LOGLEVEL_MOTORMOUTH 15 /* You can't shut this one up */
-
- /*
-- * Default used to be hard-coded at 7, we're now allowing it to be set from
-- * kernel config.
-+ * Default used to be hard-coded at 7, quiet used to be hardcoded at 4,
-+ * we're now allowing both to be set from kernel config.
- */
- #define CONSOLE_LOGLEVEL_DEFAULT CONFIG_CONSOLE_LOGLEVEL_DEFAULT
-+#define CONSOLE_LOGLEVEL_QUIET CONFIG_CONSOLE_LOGLEVEL_QUIET
-
- extern int console_printk[];
-
-diff --git a/lib/Kconfig.debug b/lib/Kconfig.debug
-index 8838d1158d19..0d1c48dd22a9 100644
---- a/lib/Kconfig.debug
-+++ b/lib/Kconfig.debug
-@@ -30,6 +30,17 @@ config CONSOLE_LOGLEVEL_DEFAULT
- usage in the kernel. That is controlled by the MESSAGE_LOGLEVEL_DEFAULT
- option.
-
-+config CONSOLE_LOGLEVEL_QUIET
-+ int "quiet console loglevel (1-15)"
-+ range 1 15
-+ default "4"
-+ help
-+ loglevel to use when "quiet" is passed on the kernel commandline.
-+
-+ When "quiet" is passed on the kernel commandline this loglevel
-+ will be used as the loglevel. IOW passing "quiet" will be the
-+ equivalent of passing "loglevel=<CONSOLE_LOGLEVEL_QUIET>"
-+
- config MESSAGE_LOGLEVEL_DEFAULT
- int "Default message log level (1-7)"
- range 1 7
---
-2.18.0
-
diff --git a/0001-tools-lib-subcmd-pager.c-do-not-alias-select-params.patch b/0001-tools-lib-subcmd-pager.c-do-not-alias-select-params.patch
deleted file mode 100644
index 37c0f041e..000000000
--- a/0001-tools-lib-subcmd-pager.c-do-not-alias-select-params.patch
+++ /dev/null
@@ -1,44 +0,0 @@
-From 85721e6bfc5da3c8f7971c4acb1a0ad16fb2c16a Mon Sep 17 00:00:00 2001
-From: Sergey Senozhatsky <sergey.senozhatsky@gmail.com>
-Date: Thu, 1 Feb 2018 13:29:38 +1100
-Subject: [PATCH] tools/lib/subcmd/pager.c: do not alias select() params
-
-Use a separate fd set for select()-s exception fds param to fix the
-following gcc warning:
-
-pager.c:36:12: error: passing argument 2 to restrict-qualified
- parameter aliases with argument 4 [-Werror=restrict]
- select(1, &in, NULL, &in, NULL);
- ^~~ ~~~
-
-Link: http://lkml.kernel.org/r/20180101105626.7168-1-sergey.senozhatsky@gmail.com
-Signed-off-by: Sergey Senozhatsky <sergey.senozhatsky@gmail.com>
-Cc: Arnaldo Carvalho de Melo <acme@redhat.com>
-Signed-off-by: Andrew Morton <akpm@linux-foundation.org>
-Signed-off-by: Stephen Rothwell <sfr@canb.auug.org.au>
----
- tools/lib/subcmd/pager.c | 5 ++++-
- 1 file changed, 4 insertions(+), 1 deletion(-)
-
-diff --git a/tools/lib/subcmd/pager.c b/tools/lib/subcmd/pager.c
-index 5ba754d17952..9997a8805a82 100644
---- a/tools/lib/subcmd/pager.c
-+++ b/tools/lib/subcmd/pager.c
-@@ -30,10 +30,13 @@ static void pager_preexec(void)
- * have real input
- */
- fd_set in;
-+ fd_set exception;
-
- FD_ZERO(&in);
-+ FD_ZERO(&exception);
- FD_SET(0, &in);
-- select(1, &in, NULL, &in, NULL);
-+ FD_SET(0, &exception);
-+ select(1, &in, NULL, &exception, NULL);
-
- setenv("LESS", "FRSX", 0);
- }
---
-2.14.3
-
diff --git a/0002-printk-Export-is_console_locked.patch b/0002-printk-Export-is_console_locked.patch
deleted file mode 100644
index aad37308d..000000000
--- a/0002-printk-Export-is_console_locked.patch
+++ /dev/null
@@ -1,34 +0,0 @@
-From d48de54a9dab5370edd2e991f78cc7996cf5483e Mon Sep 17 00:00:00 2001
-From: Hans de Goede <hdegoede@redhat.com>
-Date: Thu, 28 Jun 2018 15:20:27 +0200
-Subject: [PATCH 2/7] printk: Export is_console_locked
-
-This is a preparation patch for adding a number of WARN_CONSOLE_UNLOCKED()
-calls to the fbcon code, which may be built as a module (event though
-usually it is not).
-
-Acked-by: Steven Rostedt (VMware) <rostedt@goodmis.org>
-Acked-by: Sergey Senozhatsky <sergey.senozhatsky@gmail.com>
-Acked-by: Petr Mladek <pmladek@suse.com>
-Reviewed-by: Daniel Vetter <daniel.vetter@ffwll.ch>
-Signed-off-by: Hans de Goede <hdegoede@redhat.com>
-Signed-off-by: Bartlomiej Zolnierkiewicz <b.zolnierkie@samsung.com>
----
- kernel/printk/printk.c | 1 +
- 1 file changed, 1 insertion(+)
-
-diff --git a/kernel/printk/printk.c b/kernel/printk/printk.c
-index 247808333ba4..3f041e7cbfc9 100644
---- a/kernel/printk/printk.c
-+++ b/kernel/printk/printk.c
-@@ -2243,6 +2243,7 @@ int is_console_locked(void)
- {
- return console_locked;
- }
-+EXPORT_SYMBOL(is_console_locked);
-
- /*
- * Check if we have any console that is capable of printing while cpu is
---
-2.18.0
-
diff --git a/0002-x86-Add-build-salt-to-the-vDSO.patch b/0002-x86-Add-build-salt-to-the-vDSO.patch
deleted file mode 100644
index 2b8a8f2a0..000000000
--- a/0002-x86-Add-build-salt-to-the-vDSO.patch
+++ /dev/null
@@ -1,75 +0,0 @@
-From 2199e4e9f81bd90ba82fcb8641a1a5911ac9c96b Mon Sep 17 00:00:00 2001
-From: Laura Abbott <labbott@redhat.com>
-Date: Tue, 3 Jul 2018 15:56:14 -0700
-Subject: [PATCHv6 2/4] x86: Add build salt to the vDSO
-To: Andy Lutomirski <luto@kernel.org>
-To: mjw@fedoraproject.org
-Cc: Linus Torvalds <torvalds@linux-foundation.org>
-To: H. J. Lu <hjl.tools@gmail.com>
-Cc: X86 ML <x86@kernel.org>
-Cc: linux-kernel@vger.kernel.org
-To: Masahiro Yamada <yamada.masahiro@socionext.com>
-Cc: Nick Clifton <nickc@redhat.com>
-Cc: Cary Coutant <ccoutant@gmail.com>
-Cc: linux-kbuild@vger.kernel.org
-Cc: linuxppc-dev@lists.ozlabs.org
-Cc: Michael Ellerman <mpe@ellerman.id.au>
-Cc: Catalin Marinas <catalin.marinas@arm.com>
-Cc: Will Deacon <will.deacon@arm.com>
-Cc: linux-arm-kernel@lists.infradead.org
-
-
-The vDSO needs to have a unique build id in a similar manner
-to the kernel and modules. Use the build salt macro.
-
-Acked-by: Andy Lutomirski <luto@kernel.org>
-Signed-off-by: Laura Abbott <labbott@redhat.com>
----
-v6: Ack from Andy
----
- arch/x86/entry/vdso/vdso-note.S | 3 +++
- arch/x86/entry/vdso/vdso32/note.S | 3 +++
- 2 files changed, 6 insertions(+)
-
-diff --git a/arch/x86/entry/vdso/vdso-note.S b/arch/x86/entry/vdso/vdso-note.S
-index 79a071e4357e..79423170118f 100644
---- a/arch/x86/entry/vdso/vdso-note.S
-+++ b/arch/x86/entry/vdso/vdso-note.S
-@@ -3,6 +3,7 @@
- * Here we can supply some information useful to userland.
- */
-
-+#include <linux/build-salt.h>
- #include <linux/uts.h>
- #include <linux/version.h>
- #include <linux/elfnote.h>
-@@ -10,3 +11,5 @@
- ELFNOTE_START(Linux, 0, "a")
- .long LINUX_VERSION_CODE
- ELFNOTE_END
-+
-+BUILD_SALT
-diff --git a/arch/x86/entry/vdso/vdso32/note.S b/arch/x86/entry/vdso/vdso32/note.S
-index 9fd51f206314..e78047d119f6 100644
---- a/arch/x86/entry/vdso/vdso32/note.S
-+++ b/arch/x86/entry/vdso/vdso32/note.S
-@@ -4,6 +4,7 @@
- * Here we can supply some information useful to userland.
- */
-
-+#include <linux/build-salt.h>
- #include <linux/version.h>
- #include <linux/elfnote.h>
-
-@@ -14,6 +15,8 @@ ELFNOTE_START(Linux, 0, "a")
- .long LINUX_VERSION_CODE
- ELFNOTE_END
-
-+BUILD_SALT
-+
- #ifdef CONFIG_XEN
- /*
- * Add a special note telling glibc's dynamic linker a fake hardware
---
-2.17.1
-
diff --git a/0003-fbcon-Call-WARN_CONSOLE_UNLOCKED-where-applicable.patch b/0003-fbcon-Call-WARN_CONSOLE_UNLOCKED-where-applicable.patch
deleted file mode 100644
index fef33c118..000000000
--- a/0003-fbcon-Call-WARN_CONSOLE_UNLOCKED-where-applicable.patch
+++ /dev/null
@@ -1,70 +0,0 @@
-From 3bd3a0e330aae4fffa8028aba2407ef615ab040b Mon Sep 17 00:00:00 2001
-From: Hans de Goede <hdegoede@redhat.com>
-Date: Thu, 28 Jun 2018 15:20:28 +0200
-Subject: [PATCH 3/7] fbcon: Call WARN_CONSOLE_UNLOCKED() where applicable
-
-Replace comments about places where the console lock should be held with
-calls to WARN_CONSOLE_UNLOCKED() to assert that it is actually held.
-
-Acked-by: Steven Rostedt (VMware) <rostedt@goodmis.org>
-Reviewed-by: Daniel Vetter <daniel.vetter@ffwll.ch>
-Reviewed-by: Sergey Senozhatsky <sergey.senozhatsky@gmail.com>
-Signed-off-by: Hans de Goede <hdegoede@redhat.com>
-Signed-off-by: Bartlomiej Zolnierkiewicz <b.zolnierkie@samsung.com>
----
- drivers/video/fbdev/core/fbcon.c | 11 +++++++++++
- 1 file changed, 11 insertions(+)
-
-diff --git a/drivers/video/fbdev/core/fbcon.c b/drivers/video/fbdev/core/fbcon.c
-index c910e74d46ff..cd8d52a967aa 100644
---- a/drivers/video/fbdev/core/fbcon.c
-+++ b/drivers/video/fbdev/core/fbcon.c
-@@ -828,6 +828,8 @@ static int set_con2fb_map(int unit, int newidx, int user)
- struct fb_info *oldinfo = NULL;
- int found, err = 0;
-
-+ WARN_CONSOLE_UNLOCKED();
-+
- if (oldidx == newidx)
- return 0;
-
-@@ -3044,6 +3046,8 @@ static int fbcon_fb_unbind(int idx)
- {
- int i, new_idx = -1, ret = 0;
-
-+ WARN_CONSOLE_UNLOCKED();
-+
- if (!fbcon_has_console_bind)
- return 0;
-
-@@ -3094,6 +3098,8 @@ static int fbcon_fb_unregistered(struct fb_info *info)
- {
- int i, idx;
-
-+ WARN_CONSOLE_UNLOCKED();
-+
- idx = info->node;
- for (i = first_fb_vc; i <= last_fb_vc; i++) {
- if (con2fb_map[i] == idx)
-@@ -3131,6 +3137,9 @@ static int fbcon_fb_unregistered(struct fb_info *info)
- static void fbcon_remap_all(int idx)
- {
- int i;
-+
-+ WARN_CONSOLE_UNLOCKED();
-+
- for (i = first_fb_vc; i <= last_fb_vc; i++)
- set_con2fb_map(i, idx, 0);
-
-@@ -3177,6 +3186,8 @@ static int fbcon_fb_registered(struct fb_info *info)
- {
- int ret = 0, i, idx;
-
-+ WARN_CONSOLE_UNLOCKED();
-+
- idx = info->node;
- fbcon_select_primary(info);
-
---
-2.18.0
-
diff --git a/0003-powerpc-Add-build-salt-to-the-vDSO.patch b/0003-powerpc-Add-build-salt-to-the-vDSO.patch
deleted file mode 100644
index c31176854..000000000
--- a/0003-powerpc-Add-build-salt-to-the-vDSO.patch
+++ /dev/null
@@ -1,51 +0,0 @@
-From e9bb20873f9dff73fc6f381e32b43f198974ed71 Mon Sep 17 00:00:00 2001
-From: Laura Abbott <labbott@redhat.com>
-Date: Tue, 3 Jul 2018 15:59:53 -0700
-Subject: [PATCHv6 3/4] powerpc: Add build salt to the vDSO
-Cc: Andy Lutomirski <luto@kernel.org>
-To: mjw@fedoraproject.org
-Cc: Linus Torvalds <torvalds@linux-foundation.org>
-To: H. J. Lu <hjl.tools@gmail.com>
-Cc: X86 ML <x86@kernel.org>
-Cc: linux-kernel@vger.kernel.org
-To: Masahiro Yamada <yamada.masahiro@socionext.com>
-Cc: Nick Clifton <nickc@redhat.com>
-Cc: Cary Coutant <ccoutant@gmail.com>
-Cc: linux-kbuild@vger.kernel.org
-Cc: linuxppc-dev@lists.ozlabs.org
-To: Michael Ellerman <mpe@ellerman.id.au>
-Cc: Catalin Marinas <catalin.marinas@arm.com>
-Cc: Will Deacon <will.deacon@arm.com>
-Cc: linux-arm-kernel@lists.infradead.org
-
-The vDSO needs to have a unique build id in a similar manner
-to the kernel and modules. Use the build salt macro.
-
-Signed-off-by: Laura Abbott <labbott@redhat.com>
----
-v6: Remove semi-colon
----
- arch/powerpc/kernel/vdso32/note.S | 3 +++
- 1 file changed, 3 insertions(+)
-
-diff --git a/arch/powerpc/kernel/vdso32/note.S b/arch/powerpc/kernel/vdso32/note.S
-index d4b5be4f3d5f..227a7327399e 100644
---- a/arch/powerpc/kernel/vdso32/note.S
-+++ b/arch/powerpc/kernel/vdso32/note.S
-@@ -5,6 +5,7 @@
-
- #include <linux/uts.h>
- #include <linux/version.h>
-+#include <linux/build-salt.h>
-
- #define ASM_ELF_NOTE_BEGIN(name, flags, vendor, type) \
- .section name, flags; \
-@@ -23,3 +24,5 @@
- ASM_ELF_NOTE_BEGIN(".note.kernel-version", "a", UTS_SYSNAME, 0)
- .long LINUX_VERSION_CODE
- ASM_ELF_NOTE_END
-+
-+BUILD_SALT
---
-2.17.1
-
diff --git a/0003-treewide-Rename-HOSTCFLAGS-KBUILD_HOSTCFLAGS.patch b/0003-treewide-Rename-HOSTCFLAGS-KBUILD_HOSTCFLAGS.patch
deleted file mode 100644
index 504be373d..000000000
--- a/0003-treewide-Rename-HOSTCFLAGS-KBUILD_HOSTCFLAGS.patch
+++ /dev/null
@@ -1,150 +0,0 @@
-From af0b06e726242516da9df5071e4e058f949f2240 Mon Sep 17 00:00:00 2001
-From: Laura Abbott <labbott@redhat.com>
-Date: Thu, 5 Jul 2018 14:39:20 -0700
-Subject: [PATCHv2] treewide: Rename HOSTCFLAGS -> KBUILD_HOSTCFLAGS
-To: Masahiro Yamada <yamada.masahiro@socionext.com>
-To: Josh Poimboeuf <jpoimboe@redhat.com>
-To: Jiri Olsa <jolsa@kernel.org>
-Cc: linux-kbuild@vger.kernel.org
-Cc: linux-kernel@vger.kernel.org
-Cc: Robin Jarry <robin.jarry@6wind.com>
-
-In preparation for enabling command line CFLAGS, re-name HOSTCFLAGS to
-KBUILD_HOSTCFLAGS as the internal use only flags. This should not have any
-visible effects.
-
-Signed-off-by: Laura Abbott <labbott@redhat.com>
----
-v2: Dropped name change for individual files (still CHOSTFLAGS_foo)
----
- Makefile | 4 ++--
- arch/alpha/boot/Makefile | 2 +-
- net/bpfilter/Makefile | 2 +-
- samples/bpf/Makefile | 10 +++++-----
- scripts/Kbuild.include | 2 +-
- scripts/Makefile.host | 2 +-
- tools/build/Build.include | 2 +-
- tools/objtool/Makefile | 2 +-
- 8 files changed, 13 insertions(+), 13 deletions(-)
-
-diff --git a/Makefile b/Makefile
-index 925c55f2524f..1feec222f3c1 100644
---- a/Makefile
-+++ b/Makefile
-@@ -359,7 +359,7 @@ HOST_LFS_LIBS := $(shell getconf LFS_LIBS)
-
- HOSTCC = gcc
- HOSTCXX = g++
--HOSTCFLAGS := -Wall -Wmissing-prototypes -Wstrict-prototypes -O2 \
-+KBUILD_HOSTCFLAGS := -Wall -Wmissing-prototypes -Wstrict-prototypes -O2 \
- -fomit-frame-pointer -std=gnu89 $(HOST_LFS_CFLAGS)
- HOSTCXXFLAGS := -O2 $(HOST_LFS_CFLAGS)
- HOSTLDFLAGS := $(HOST_LFS_LDFLAGS)
-@@ -429,7 +429,7 @@ KBUILD_LDFLAGS_MODULE := -T $(srctree)/scripts/module-common.lds
- LDFLAGS :=
- GCC_PLUGINS_CFLAGS :=
-
--export ARCH SRCARCH CONFIG_SHELL HOSTCC HOSTCFLAGS CROSS_COMPILE AS LD CC
-+export ARCH SRCARCH CONFIG_SHELL HOSTCC KBUILD_HOSTCFLAGS CROSS_COMPILE AS LD CC
- export CPP AR NM STRIP OBJCOPY OBJDUMP HOSTLDFLAGS HOST_LOADLIBES
- export MAKE LEX YACC AWK GENKSYMS INSTALLKERNEL PERL PYTHON PYTHON2 PYTHON3 UTS_MACHINE
- export HOSTCXX HOSTCXXFLAGS LDFLAGS_MODULE CHECK CHECKFLAGS
-diff --git a/arch/alpha/boot/Makefile b/arch/alpha/boot/Makefile
-index 0cbe4c59d3ce..dfccf0195306 100644
---- a/arch/alpha/boot/Makefile
-+++ b/arch/alpha/boot/Makefile
-@@ -14,7 +14,7 @@ targets := vmlinux.gz vmlinux \
- tools/bootpzh bootloader bootpheader bootpzheader
- OBJSTRIP := $(obj)/tools/objstrip
-
--HOSTCFLAGS := -Wall -I$(objtree)/usr/include
-+KBUILD_HOSTCFLAGS := -Wall -I$(objtree)/usr/include
- BOOTCFLAGS += -I$(objtree)/$(obj) -I$(srctree)/$(obj)
-
- # SRM bootable image. Copy to offset 512 of a partition.
-diff --git a/net/bpfilter/Makefile b/net/bpfilter/Makefile
-index 39c6980b5d99..70beeb4ad806 100644
---- a/net/bpfilter/Makefile
-+++ b/net/bpfilter/Makefile
-@@ -5,7 +5,7 @@
-
- hostprogs-y := bpfilter_umh
- bpfilter_umh-objs := main.o
--HOSTCFLAGS += -I. -Itools/include/ -Itools/include/uapi
-+KBUILD_HOSTCFLAGS += -I. -Itools/include/ -Itools/include/uapi
- HOSTCC := $(CC)
-
- ifeq ($(CONFIG_BPFILTER_UMH), y)
-diff --git a/samples/bpf/Makefile b/samples/bpf/Makefile
-index 1303af10e54d..494ef04c56cc 100644
---- a/samples/bpf/Makefile
-+++ b/samples/bpf/Makefile
-@@ -164,11 +164,11 @@ always += xdpsock_kern.o
- always += xdp_fwd_kern.o
- always += task_fd_query_kern.o
-
--HOSTCFLAGS += -I$(objtree)/usr/include
--HOSTCFLAGS += -I$(srctree)/tools/lib/
--HOSTCFLAGS += -I$(srctree)/tools/testing/selftests/bpf/
--HOSTCFLAGS += -I$(srctree)/tools/lib/ -I$(srctree)/tools/include
--HOSTCFLAGS += -I$(srctree)/tools/perf
-+KBUILD_HOSTCFLAGS += -I$(objtree)/usr/include
-+KBUILD_HOSTCFLAGS += -I$(srctree)/tools/lib/
-+KBUILD_HOSTCFLAGS += -I$(srctree)/tools/testing/selftests/bpf/
-+KBUILD_HOSTCFLAGS += -I$(srctree)/tools/lib/ -I$(srctree)/tools/include
-+KBUILD_HOSTCFLAGS += -I$(srctree)/tools/perf
-
- HOSTCFLAGS_bpf_load.o += -I$(objtree)/usr/include -Wno-unused-variable
- HOSTCFLAGS_trace_helpers.o += -I$(srctree)/tools/lib/bpf/
-diff --git a/scripts/Kbuild.include b/scripts/Kbuild.include
-index c8156d61678c..827344dfb185 100644
---- a/scripts/Kbuild.include
-+++ b/scripts/Kbuild.include
-@@ -126,7 +126,7 @@ cc-option = $(call __cc-option, $(CC),\
- # hostcc-option
- # Usage: cflags-y += $(call hostcc-option,-march=winchip-c6,-march=i586)
- hostcc-option = $(call __cc-option, $(HOSTCC),\
-- $(HOSTCFLAGS) $(HOST_EXTRACFLAGS),$(1),$(2))
-+ $(KBUILD_HOSTCFLAGS) $(HOST_EXTRACFLAGS),$(1),$(2))
-
- # cc-option-yn
- # Usage: flag := $(call cc-option-yn,-march=winchip-c6)
-diff --git a/scripts/Makefile.host b/scripts/Makefile.host
-index aa971cc3f339..09f00dae21fe 100644
---- a/scripts/Makefile.host
-+++ b/scripts/Makefile.host
-@@ -62,7 +62,7 @@ host-cxxshobjs := $(addprefix $(obj)/,$(host-cxxshobjs))
- #####
- # Handle options to gcc. Support building with separate output directory
-
--_hostc_flags = $(HOSTCFLAGS) $(HOST_EXTRACFLAGS) \
-+_hostc_flags = $(KBUILD_HOSTCFLAGS) $(HOST_EXTRACFLAGS) \
- $(HOSTCFLAGS_$(basetarget).o)
- _hostcxx_flags = $(HOSTCXXFLAGS) $(HOST_EXTRACXXFLAGS) \
- $(HOSTCXXFLAGS_$(basetarget).o)
-diff --git a/tools/build/Build.include b/tools/build/Build.include
-index b5c679cd441c..a75fa0b6ffc0 100644
---- a/tools/build/Build.include
-+++ b/tools/build/Build.include
-@@ -98,4 +98,4 @@ cxx_flags = -Wp,-MD,$(depfile) -Wp,-MT,$@ $(CXXFLAGS) -D"BUILD_STR(s)=\#s" $(CXX
- ###
- ## HOSTCC C flags
-
--host_c_flags = -Wp,-MD,$(depfile) -Wp,-MT,$@ $(HOSTCFLAGS) -D"BUILD_STR(s)=\#s" $(HOSTCFLAGS_$(basetarget).o) $(HOSTCFLAGS_$(obj))
-+host_c_flags = -Wp,-MD,$(depfile) -Wp,-MT,$@ $(KBUILD_HOSTCFLAGS) -D"BUILD_STR(s)=\#s" $(HOSTCFLAGS_$(basetarget).o) $(HOSTCFLAGS_$(obj))
-diff --git a/tools/objtool/Makefile b/tools/objtool/Makefile
-index f76d9914686a..b5d8c2964b52 100644
---- a/tools/objtool/Makefile
-+++ b/tools/objtool/Makefile
-@@ -31,7 +31,7 @@ INCLUDES := -I$(srctree)/tools/include \
- -I$(srctree)/tools/arch/$(HOSTARCH)/include/uapi \
- -I$(srctree)/tools/objtool/arch/$(ARCH)/include
- WARNINGS := $(EXTRA_WARNINGS) -Wno-switch-default -Wno-switch-enum -Wno-packed
--CFLAGS += -Werror $(WARNINGS) $(HOSTCFLAGS) -g $(INCLUDES)
-+CFLAGS += -Werror $(WARNINGS) $(KBUILD_HOSTCFLAGS) -g $(INCLUDES)
- LDFLAGS += -lelf $(LIBSUBCMD) $(HOSTLDFLAGS)
-
- # Allow old libelf to be used:
---
-2.17.1
-
diff --git a/0004-arm64-Add-build-salt-to-the-vDSO.patch b/0004-arm64-Add-build-salt-to-the-vDSO.patch
deleted file mode 100644
index 48367e79b..000000000
--- a/0004-arm64-Add-build-salt-to-the-vDSO.patch
+++ /dev/null
@@ -1,49 +0,0 @@
-From de9537aca25d53d9b44e7ec9a9952ebd77d69cd1 Mon Sep 17 00:00:00 2001
-From: Laura Abbott <labbott@redhat.com>
-Date: Tue, 3 Jul 2018 16:01:24 -0700
-Subject: [PATCHv6 4/4] arm64: Add build salt to the vDSO
-Cc: Andy Lutomirski <luto@kernel.org>
-To: mjw@fedoraproject.org
-Cc: Linus Torvalds <torvalds@linux-foundation.org>
-To: H. J. Lu <hjl.tools@gmail.com>
-Cc: X86 ML <x86@kernel.org>
-Cc: linux-kernel@vger.kernel.org
-To: Masahiro Yamada <yamada.masahiro@socionext.com>
-Cc: Nick Clifton <nickc@redhat.com>
-Cc: Cary Coutant <ccoutant@gmail.com>
-Cc: linux-kbuild@vger.kernel.org
-Cc: linuxppc-dev@lists.ozlabs.org
-Cc: Michael Ellerman <mpe@ellerman.id.au>
-To: Catalin Marinas <catalin.marinas@arm.com>
-To: Will Deacon <will.deacon@arm.com>
-Cc: linux-arm-kernel@lists.infradead.org
-
-The vDSO needs to have a unique build id in a similar manner
-to the kernel and modules. Use the build salt macro.
-
-Acked-by: Will Deacon <will.deacon@arm.com>
-Signed-off-by: Laura Abbott <labbott@redhat.com>
----
-v6: Remove the semi-colon, Ack from Will
----
- arch/arm64/kernel/vdso/note.S | 3 +++
- 1 file changed, 3 insertions(+)
-
-diff --git a/arch/arm64/kernel/vdso/note.S b/arch/arm64/kernel/vdso/note.S
-index b82c85e5d972..e20483b104d9 100644
---- a/arch/arm64/kernel/vdso/note.S
-+++ b/arch/arm64/kernel/vdso/note.S
-@@ -22,7 +22,10 @@
- #include <linux/uts.h>
- #include <linux/version.h>
- #include <linux/elfnote.h>
-+#include <linux/build-salt.h>
-
- ELFNOTE_START(Linux, 0, "a")
- .long LINUX_VERSION_CODE
- ELFNOTE_END
-+
-+BUILD_SALT
---
-2.17.1
-
diff --git a/0004-console-fbcon-Add-support-for-deferred-console-takeo.patch b/0004-console-fbcon-Add-support-for-deferred-console-takeo.patch
deleted file mode 100644
index 36d625ef3..000000000
--- a/0004-console-fbcon-Add-support-for-deferred-console-takeo.patch
+++ /dev/null
@@ -1,322 +0,0 @@
-From 83d83bebf40132e2d55ec58af666713cc76f9764 Mon Sep 17 00:00:00 2001
-From: Hans de Goede <hdegoede@redhat.com>
-Date: Thu, 28 Jun 2018 15:20:30 +0200
-Subject: [PATCH 4/7] console/fbcon: Add support for deferred console takeover
-
-Currently fbcon claims fbdevs as soon as they are registered and takes over
-the console as soon as the first fbdev gets registered.
-
-This behavior is undesirable in cases where a smooth graphical bootup is
-desired, in such cases we typically want the contents of the framebuffer
-(typically a vendor logo) to stay in place as is.
-
-The current solution for this problem (on embedded systems) is to not
-enable fbcon.
-
-This commit adds a new FRAMEBUFFER_CONSOLE_DEFERRED_TAKEOVER config option,
-which when enabled defers fbcon taking over the console from the dummy
-console until the first text is displayed on the console. Together with the
-"quiet" kernel commandline option, this allows fbcon to still be used
-together with a smooth graphical bootup, having it take over the console as
-soon as e.g. an error message is logged.
-
-Note the choice to detect the first console output in the dummycon driver,
-rather then handling this entirely inside the fbcon code, was made after
-2 failed attempts to handle this entirely inside the fbcon code. The fbcon
-code is woven quite tightly into the console code, making this to only
-feasible option.
-
-Reviewed-by: Daniel Vetter <daniel.vetter@ffwll.ch>
-Signed-off-by: Hans de Goede <hdegoede@redhat.com>
-Signed-off-by: Bartlomiej Zolnierkiewicz <b.zolnierkie@samsung.com>
----
- Documentation/fb/fbcon.txt | 7 ++++
- drivers/video/console/Kconfig | 11 +++++
- drivers/video/console/dummycon.c | 67 +++++++++++++++++++++++++----
- drivers/video/fbdev/core/fbcon.c | 72 ++++++++++++++++++++++++++++++++
- include/linux/console.h | 5 +++
- 5 files changed, 154 insertions(+), 8 deletions(-)
-
-diff --git a/Documentation/fb/fbcon.txt b/Documentation/fb/fbcon.txt
-index 79c22d096bbc..d4d642e1ce9c 100644
---- a/Documentation/fb/fbcon.txt
-+++ b/Documentation/fb/fbcon.txt
-@@ -155,6 +155,13 @@ C. Boot options
- used by text. By default, this area will be black. The 'color' value
- is an integer number that depends on the framebuffer driver being used.
-
-+6. fbcon=nodefer
-+
-+ If the kernel is compiled with deferred fbcon takeover support, normally
-+ the framebuffer contents, left in place by the firmware/bootloader, will
-+ be preserved until there actually is some text is output to the console.
-+ This option causes fbcon to bind immediately to the fbdev device.
-+
- C. Attaching, Detaching and Unloading
-
- Before going on how to attach, detach and unload the framebuffer console, an
-diff --git a/drivers/video/console/Kconfig b/drivers/video/console/Kconfig
-index 4110ba7d7ca9..e91edef98633 100644
---- a/drivers/video/console/Kconfig
-+++ b/drivers/video/console/Kconfig
-@@ -150,6 +150,17 @@ config FRAMEBUFFER_CONSOLE_ROTATION
- such that other users of the framebuffer will remain normally
- oriented.
-
-+config FRAMEBUFFER_CONSOLE_DEFERRED_TAKEOVER
-+ bool "Framebuffer Console Deferred Takeover"
-+ depends on FRAMEBUFFER_CONSOLE=y && DUMMY_CONSOLE=y
-+ help
-+ If enabled this defers the framebuffer console taking over the
-+ console from the dummy console until the first text is displayed on
-+ the console. This is useful in combination with the "quiet" kernel
-+ commandline option to keep the framebuffer contents initially put up
-+ by the firmware in place, rather then replacing the contents with a
-+ black screen as soon as fbcon loads.
-+
- config STI_CONSOLE
- bool "STI text console"
- depends on PARISC && HAS_IOMEM
-diff --git a/drivers/video/console/dummycon.c b/drivers/video/console/dummycon.c
-index f2eafe2ed980..45ad925ad5f8 100644
---- a/drivers/video/console/dummycon.c
-+++ b/drivers/video/console/dummycon.c
-@@ -26,6 +26,65 @@
- #define DUMMY_ROWS CONFIG_DUMMY_CONSOLE_ROWS
- #endif
-
-+#ifdef CONFIG_FRAMEBUFFER_CONSOLE_DEFERRED_TAKEOVER
-+/* These are both protected by the console_lock */
-+static RAW_NOTIFIER_HEAD(dummycon_output_nh);
-+static bool dummycon_putc_called;
-+
-+void dummycon_register_output_notifier(struct notifier_block *nb)
-+{
-+ raw_notifier_chain_register(&dummycon_output_nh, nb);
-+
-+ if (dummycon_putc_called)
-+ nb->notifier_call(nb, 0, NULL);
-+}
-+
-+void dummycon_unregister_output_notifier(struct notifier_block *nb)
-+{
-+ raw_notifier_chain_unregister(&dummycon_output_nh, nb);
-+}
-+
-+static void dummycon_putc(struct vc_data *vc, int c, int ypos, int xpos)
-+{
-+ dummycon_putc_called = true;
-+ raw_notifier_call_chain(&dummycon_output_nh, 0, NULL);
-+}
-+
-+static void dummycon_putcs(struct vc_data *vc, const unsigned short *s,
-+ int count, int ypos, int xpos)
-+{
-+ int i;
-+
-+ if (!dummycon_putc_called) {
-+ /* Ignore erases */
-+ for (i = 0 ; i < count; i++) {
-+ if (s[i] != vc->vc_video_erase_char)
-+ break;
-+ }
-+ if (i == count)
-+ return;
-+
-+ dummycon_putc_called = true;
-+ }
-+
-+ raw_notifier_call_chain(&dummycon_output_nh, 0, NULL);
-+}
-+
-+static int dummycon_blank(struct vc_data *vc, int blank, int mode_switch)
-+{
-+ /* Redraw, so that we get putc(s) for output done while blanked */
-+ return 1;
-+}
-+#else
-+static void dummycon_putc(struct vc_data *vc, int c, int ypos, int xpos) { }
-+static void dummycon_putcs(struct vc_data *vc, const unsigned short *s,
-+ int count, int ypos, int xpos) { }
-+static int dummycon_blank(struct vc_data *vc, int blank, int mode_switch)
-+{
-+ return 0;
-+}
-+#endif
-+
- static const char *dummycon_startup(void)
- {
- return "dummy device";
-@@ -44,9 +103,6 @@ static void dummycon_init(struct vc_data *vc, int init)
- static void dummycon_deinit(struct vc_data *vc) { }
- static void dummycon_clear(struct vc_data *vc, int sy, int sx, int height,
- int width) { }
--static void dummycon_putc(struct vc_data *vc, int c, int ypos, int xpos) { }
--static void dummycon_putcs(struct vc_data *vc, const unsigned short *s,
-- int count, int ypos, int xpos) { }
- static void dummycon_cursor(struct vc_data *vc, int mode) { }
-
- static bool dummycon_scroll(struct vc_data *vc, unsigned int top,
-@@ -61,11 +117,6 @@ static int dummycon_switch(struct vc_data *vc)
- return 0;
- }
-
--static int dummycon_blank(struct vc_data *vc, int blank, int mode_switch)
--{
-- return 0;
--}
--
- static int dummycon_font_set(struct vc_data *vc, struct console_font *font,
- unsigned int flags)
- {
-diff --git a/drivers/video/fbdev/core/fbcon.c b/drivers/video/fbdev/core/fbcon.c
-index cd8d52a967aa..5fb156bdcf4e 100644
---- a/drivers/video/fbdev/core/fbcon.c
-+++ b/drivers/video/fbdev/core/fbcon.c
-@@ -129,6 +129,12 @@ static inline void fbcon_map_override(void)
- }
- #endif /* CONFIG_FRAMEBUFFER_CONSOLE_DETECT_PRIMARY */
-
-+#ifdef CONFIG_FRAMEBUFFER_CONSOLE_DEFERRED_TAKEOVER
-+static bool deferred_takeover = true;
-+#else
-+#define deferred_takeover false
-+#endif
-+
- /* font data */
- static char fontname[40];
-
-@@ -499,6 +505,12 @@ static int __init fb_console_setup(char *this_opt)
- margin_color = simple_strtoul(options, &options, 0);
- continue;
- }
-+#ifdef CONFIG_FRAMEBUFFER_CONSOLE_DEFERRED_TAKEOVER
-+ if (!strcmp(options, "nodefer")) {
-+ deferred_takeover = false;
-+ continue;
-+ }
-+#endif
- }
- return 1;
- }
-@@ -3100,6 +3112,9 @@ static int fbcon_fb_unregistered(struct fb_info *info)
-
- WARN_CONSOLE_UNLOCKED();
-
-+ if (deferred_takeover)
-+ return 0;
-+
- idx = info->node;
- for (i = first_fb_vc; i <= last_fb_vc; i++) {
- if (con2fb_map[i] == idx)
-@@ -3140,6 +3155,13 @@ static void fbcon_remap_all(int idx)
-
- WARN_CONSOLE_UNLOCKED();
-
-+ if (deferred_takeover) {
-+ for (i = first_fb_vc; i <= last_fb_vc; i++)
-+ con2fb_map_boot[i] = idx;
-+ fbcon_map_override();
-+ return;
-+ }
-+
- for (i = first_fb_vc; i <= last_fb_vc; i++)
- set_con2fb_map(i, idx, 0);
-
-@@ -3191,6 +3213,11 @@ static int fbcon_fb_registered(struct fb_info *info)
- idx = info->node;
- fbcon_select_primary(info);
-
-+ if (deferred_takeover) {
-+ pr_info("fbcon: Deferring console take-over\n");
-+ return 0;
-+ }
-+
- if (info_idx == -1) {
- for (i = first_fb_vc; i <= last_fb_vc; i++) {
- if (con2fb_map_boot[i] == idx) {
-@@ -3566,8 +3593,46 @@ static int fbcon_init_device(void)
- return 0;
- }
-
-+#ifdef CONFIG_FRAMEBUFFER_CONSOLE_DEFERRED_TAKEOVER
-+static struct notifier_block fbcon_output_nb;
-+
-+static int fbcon_output_notifier(struct notifier_block *nb,
-+ unsigned long action, void *data)
-+{
-+ int i;
-+
-+ WARN_CONSOLE_UNLOCKED();
-+
-+ pr_info("fbcon: Taking over console\n");
-+
-+ dummycon_unregister_output_notifier(&fbcon_output_nb);
-+ deferred_takeover = false;
-+ logo_shown = FBCON_LOGO_DONTSHOW;
-+
-+ for (i = 0; i < FB_MAX; i++) {
-+ if (registered_fb[i])
-+ fbcon_fb_registered(registered_fb[i]);
-+ }
-+
-+ return NOTIFY_OK;
-+}
-+
-+static void fbcon_register_output_notifier(void)
-+{
-+ fbcon_output_nb.notifier_call = fbcon_output_notifier;
-+ dummycon_register_output_notifier(&fbcon_output_nb);
-+}
-+#else
-+static inline void fbcon_register_output_notifier(void) {}
-+#endif
-+
- static void fbcon_start(void)
- {
-+ if (deferred_takeover) {
-+ fbcon_register_output_notifier();
-+ return;
-+ }
-+
- if (num_registered_fb) {
- int i;
-
-@@ -3594,6 +3659,13 @@ static void fbcon_exit(void)
- if (fbcon_has_exited)
- return;
-
-+#ifdef CONFIG_FRAMEBUFFER_CONSOLE_DEFERRED_TAKEOVER
-+ if (deferred_takeover) {
-+ dummycon_unregister_output_notifier(&fbcon_output_nb);
-+ deferred_takeover = false;
-+ }
-+#endif
-+
- kfree((void *)softback_buf);
- softback_buf = 0UL;
-
-diff --git a/include/linux/console.h b/include/linux/console.h
-index dfd6b0e97855..f59f3dbca65c 100644
---- a/include/linux/console.h
-+++ b/include/linux/console.h
-@@ -21,6 +21,7 @@ struct console_font_op;
- struct console_font;
- struct module;
- struct tty_struct;
-+struct notifier_block;
-
- /*
- * this is what the terminal answers to a ESC-Z or csi0c query.
-@@ -220,4 +221,8 @@ static inline bool vgacon_text_force(void) { return false; }
-
- extern void console_init(void);
-
-+/* For deferred console takeover */
-+void dummycon_register_output_notifier(struct notifier_block *nb);
-+void dummycon_unregister_output_notifier(struct notifier_block *nb);
-+
- #endif /* _LINUX_CONSOLE_H */
---
-2.18.0
-
diff --git a/0004-treewide-Rename-HOSTCXXFLAGS-to-KBUILD_HOSTCXXFLAGS.patch b/0004-treewide-Rename-HOSTCXXFLAGS-to-KBUILD_HOSTCXXFLAGS.patch
deleted file mode 100644
index f9d5febd7..000000000
--- a/0004-treewide-Rename-HOSTCXXFLAGS-to-KBUILD_HOSTCXXFLAGS.patch
+++ /dev/null
@@ -1,61 +0,0 @@
-From a6faf06c7da9ea06ca23c3a50215860f5d83b3bd Mon Sep 17 00:00:00 2001
-From: Laura Abbott <labbott@redhat.com>
-Date: Thu, 5 Jul 2018 14:43:37 -0700
-Subject: [PATCHv2 4/7] treewide: Rename HOSTCXXFLAGS to KBUILD_HOSTCXXFLAGS
-To: Masahiro Yamada <yamada.masahiro@socionext.com>
-To: Josh Poimboeuf <jpoimboe@redhat.com>
-To: Jiri Olsa <jolsa@kernel.org>
-Cc: linux-kbuild@vger.kernel.org
-Cc: linux-kernel@vger.kernel.org
-Cc: Robin Jarry <robin.jarry@6wind.com>
-
-In preparation for enabling command line CXXFLAGS, re-name HOSTCXXFLAGS to
-KBUILD_HOSTCXXFLAGS as the internal use only flags. This should not have any
-visible effects.
-
-Signed-off-by: Laura Abbott <labbott@redhat.com>
----
-v2: Dropped name change for individual files (still HOSTCXXFLAGS_foo)
----
- Makefile | 4 ++--
- scripts/Makefile.host | 2 +-
- 2 files changed, 3 insertions(+), 3 deletions(-)
-
-diff --git a/Makefile b/Makefile
-index 1feec222f3c1..857ccd28dc36 100644
---- a/Makefile
-+++ b/Makefile
-@@ -361,7 +361,7 @@ HOSTCC = gcc
- HOSTCXX = g++
- KBUILD_HOSTCFLAGS := -Wall -Wmissing-prototypes -Wstrict-prototypes -O2 \
- -fomit-frame-pointer -std=gnu89 $(HOST_LFS_CFLAGS)
--HOSTCXXFLAGS := -O2 $(HOST_LFS_CFLAGS)
-+KBUILD_HOSTCXXFLAGS := -O2 $(HOST_LFS_CFLAGS)
- HOSTLDFLAGS := $(HOST_LFS_LDFLAGS)
- HOST_LOADLIBES := $(HOST_LFS_LIBS)
-
-@@ -432,7 +432,7 @@ GCC_PLUGINS_CFLAGS :=
- export ARCH SRCARCH CONFIG_SHELL HOSTCC KBUILD_HOSTCFLAGS CROSS_COMPILE AS LD CC
- export CPP AR NM STRIP OBJCOPY OBJDUMP HOSTLDFLAGS HOST_LOADLIBES
- export MAKE LEX YACC AWK GENKSYMS INSTALLKERNEL PERL PYTHON PYTHON2 PYTHON3 UTS_MACHINE
--export HOSTCXX HOSTCXXFLAGS LDFLAGS_MODULE CHECK CHECKFLAGS
-+export HOSTCXX KBUILD_HOSTCXXFLAGS LDFLAGS_MODULE CHECK CHECKFLAGS
-
- export KBUILD_CPPFLAGS NOSTDINC_FLAGS LINUXINCLUDE OBJCOPYFLAGS LDFLAGS
- export KBUILD_CFLAGS CFLAGS_KERNEL CFLAGS_MODULE
-diff --git a/scripts/Makefile.host b/scripts/Makefile.host
-index 09f00dae21fe..455d85aa1d37 100644
---- a/scripts/Makefile.host
-+++ b/scripts/Makefile.host
-@@ -64,7 +64,7 @@ host-cxxshobjs := $(addprefix $(obj)/,$(host-cxxshobjs))
-
- _hostc_flags = $(KBUILD_HOSTCFLAGS) $(HOST_EXTRACFLAGS) \
- $(HOSTCFLAGS_$(basetarget).o)
--_hostcxx_flags = $(HOSTCXXFLAGS) $(HOST_EXTRACXXFLAGS) \
-+_hostcxx_flags = $(KBUILD_HOSTCXXFLAGS) $(HOST_EXTRACXXFLAGS) \
- $(HOSTCXXFLAGS_$(basetarget).o)
-
- ifeq ($(KBUILD_SRC),)
---
-2.17.1
-
diff --git a/0005-treewide-Rename-HOSTLDFLAGS-to-KBUILD_HOSTLDFLAGS.patch b/0005-treewide-Rename-HOSTLDFLAGS-to-KBUILD_HOSTLDFLAGS.patch
deleted file mode 100644
index e40695033..000000000
--- a/0005-treewide-Rename-HOSTLDFLAGS-to-KBUILD_HOSTLDFLAGS.patch
+++ /dev/null
@@ -1,139 +0,0 @@
-From 017d1ce33501da9e3e438066d853a874df64f1a5 Mon Sep 17 00:00:00 2001
-From: Laura Abbott <labbott@redhat.com>
-Date: Thu, 5 Jul 2018 14:45:52 -0700
-Subject: [PATCHv2 5/7] treewide: Rename HOSTLDFLAGS to KBUILD_HOSTLDFLAGS
-To: Masahiro Yamada <yamada.masahiro@socionext.com>
-To: Josh Poimboeuf <jpoimboe@redhat.com>
-To: Jiri Olsa <jolsa@kernel.org>
-Cc: linux-kbuild@vger.kernel.org
-Cc: linux-kernel@vger.kernel.org
-Cc: Robin Jarry <robin.jarry@6wind.com>
-
-In preparation for enabling command line LDFLAGS, re-name HOSTLDFLAGS to
-KBUILD_HOSTLDFLAGS as the internal use only flags. This should not have any
-visible effects.
-
-Signed-off-by: Laura Abbott <labbott@redhat.com>
----
-v2: No change
----
- Makefile | 4 ++--
- net/bpfilter/Makefile | 2 +-
- scripts/Makefile.host | 10 +++++-----
- tools/build/Makefile | 2 +-
- tools/objtool/Makefile | 2 +-
- 5 files changed, 10 insertions(+), 10 deletions(-)
-
-diff --git a/Makefile b/Makefile
-index 857ccd28dc36..bd2d64b89463 100644
---- a/Makefile
-+++ b/Makefile
-@@ -362,7 +362,7 @@ HOSTCXX = g++
- KBUILD_HOSTCFLAGS := -Wall -Wmissing-prototypes -Wstrict-prototypes -O2 \
- -fomit-frame-pointer -std=gnu89 $(HOST_LFS_CFLAGS)
- KBUILD_HOSTCXXFLAGS := -O2 $(HOST_LFS_CFLAGS)
--HOSTLDFLAGS := $(HOST_LFS_LDFLAGS)
-+KBUILD_HOSTLDFLAGS := $(HOST_LFS_LDFLAGS)
- HOST_LOADLIBES := $(HOST_LFS_LIBS)
-
- # Make variables (CC, etc...)
-@@ -430,7 +430,7 @@ LDFLAGS :=
- GCC_PLUGINS_CFLAGS :=
-
- export ARCH SRCARCH CONFIG_SHELL HOSTCC KBUILD_HOSTCFLAGS CROSS_COMPILE AS LD CC
--export CPP AR NM STRIP OBJCOPY OBJDUMP HOSTLDFLAGS HOST_LOADLIBES
-+export CPP AR NM STRIP OBJCOPY OBJDUMP KBUILD_HOSTLDFLAGS HOST_LOADLIBES
- export MAKE LEX YACC AWK GENKSYMS INSTALLKERNEL PERL PYTHON PYTHON2 PYTHON3 UTS_MACHINE
- export HOSTCXX KBUILD_HOSTCXXFLAGS LDFLAGS_MODULE CHECK CHECKFLAGS
-
-diff --git a/net/bpfilter/Makefile b/net/bpfilter/Makefile
-index 70beeb4ad806..0947ee7f70d5 100644
---- a/net/bpfilter/Makefile
-+++ b/net/bpfilter/Makefile
-@@ -12,7 +12,7 @@ ifeq ($(CONFIG_BPFILTER_UMH), y)
- # builtin bpfilter_umh should be compiled with -static
- # since rootfs isn't mounted at the time of __init
- # function is called and do_execv won't find elf interpreter
--HOSTLDFLAGS += -static
-+KBUILD_HOSTLDFLAGS += -static
- endif
-
- $(obj)/bpfilter_umh_blob.o: $(obj)/bpfilter_umh
-diff --git a/scripts/Makefile.host b/scripts/Makefile.host
-index 455d85aa1d37..c019d781b2c9 100644
---- a/scripts/Makefile.host
-+++ b/scripts/Makefile.host
-@@ -84,7 +84,7 @@ hostcxx_flags = -Wp,-MD,$(depfile) $(__hostcxx_flags)
- # Create executable from a single .c file
- # host-csingle -> Executable
- quiet_cmd_host-csingle = HOSTCC $@
-- cmd_host-csingle = $(HOSTCC) $(hostc_flags) $(HOSTLDFLAGS) -o $@ $< \
-+ cmd_host-csingle = $(HOSTCC) $(hostc_flags) $(KBUILD_HOSTLDFLAGS) -o $@ $< \
- $(HOST_LOADLIBES) $(HOSTLOADLIBES_$(@F))
- $(host-csingle): $(obj)/%: $(src)/%.c FORCE
- $(call if_changed_dep,host-csingle)
-@@ -92,7 +92,7 @@ $(host-csingle): $(obj)/%: $(src)/%.c FORCE
- # Link an executable based on list of .o files, all plain c
- # host-cmulti -> executable
- quiet_cmd_host-cmulti = HOSTLD $@
-- cmd_host-cmulti = $(HOSTCC) $(HOSTLDFLAGS) -o $@ \
-+ cmd_host-cmulti = $(HOSTCC) $(KBUILD_HOSTLDFLAGS) -o $@ \
- $(addprefix $(obj)/,$($(@F)-objs)) \
- $(HOST_LOADLIBES) $(HOSTLOADLIBES_$(@F))
- $(host-cmulti): FORCE
-@@ -109,7 +109,7 @@ $(host-cobjs): $(obj)/%.o: $(src)/%.c FORCE
- # Link an executable based on list of .o files, a mixture of .c and .cc
- # host-cxxmulti -> executable
- quiet_cmd_host-cxxmulti = HOSTLD $@
-- cmd_host-cxxmulti = $(HOSTCXX) $(HOSTLDFLAGS) -o $@ \
-+ cmd_host-cxxmulti = $(HOSTCXX) $(KBUILD_HOSTLDFLAGS) -o $@ \
- $(foreach o,objs cxxobjs,\
- $(addprefix $(obj)/,$($(@F)-$(o)))) \
- $(HOST_LOADLIBES) $(HOSTLOADLIBES_$(@F))
-@@ -143,7 +143,7 @@ $(host-cxxshobjs): $(obj)/%.o: $(src)/%.c FORCE
- # Link a shared library, based on position independent .o files
- # *.o -> .so shared library (host-cshlib)
- quiet_cmd_host-cshlib = HOSTLLD -shared $@
-- cmd_host-cshlib = $(HOSTCC) $(HOSTLDFLAGS) -shared -o $@ \
-+ cmd_host-cshlib = $(HOSTCC) $(KBUILD_HOSTLDFLAGS) -shared -o $@ \
- $(addprefix $(obj)/,$($(@F:.so=-objs))) \
- $(HOST_LOADLIBES) $(HOSTLOADLIBES_$(@F))
- $(host-cshlib): FORCE
-@@ -153,7 +153,7 @@ $(call multi_depend, $(host-cshlib), .so, -objs)
- # Link a shared library, based on position independent .o files
- # *.o -> .so shared library (host-cxxshlib)
- quiet_cmd_host-cxxshlib = HOSTLLD -shared $@
-- cmd_host-cxxshlib = $(HOSTCXX) $(HOSTLDFLAGS) -shared -o $@ \
-+ cmd_host-cxxshlib = $(HOSTCXX) $(KBUILD_HOSTLDFLAGS) -shared -o $@ \
- $(addprefix $(obj)/,$($(@F:.so=-objs))) \
- $(HOST_LOADLIBES) $(HOSTLOADLIBES_$(@F))
- $(host-cxxshlib): FORCE
-diff --git a/tools/build/Makefile b/tools/build/Makefile
-index 5edf65e684ab..727050c40f09 100644
---- a/tools/build/Makefile
-+++ b/tools/build/Makefile
-@@ -43,7 +43,7 @@ $(OUTPUT)fixdep-in.o: FORCE
- $(Q)$(MAKE) $(build)=fixdep
-
- $(OUTPUT)fixdep: $(OUTPUT)fixdep-in.o
-- $(QUIET_LINK)$(HOSTCC) $(HOSTLDFLAGS) -o $@ $<
-+ $(QUIET_LINK)$(HOSTCC) $(KBUILD_HOSTLDFLAGS) -o $@ $<
-
- FORCE:
-
-diff --git a/tools/objtool/Makefile b/tools/objtool/Makefile
-index b5d8c2964b52..c9d038f91af6 100644
---- a/tools/objtool/Makefile
-+++ b/tools/objtool/Makefile
-@@ -32,7 +32,7 @@ INCLUDES := -I$(srctree)/tools/include \
- -I$(srctree)/tools/objtool/arch/$(ARCH)/include
- WARNINGS := $(EXTRA_WARNINGS) -Wno-switch-default -Wno-switch-enum -Wno-packed
- CFLAGS += -Werror $(WARNINGS) $(KBUILD_HOSTCFLAGS) -g $(INCLUDES)
--LDFLAGS += -lelf $(LIBSUBCMD) $(HOSTLDFLAGS)
-+LDFLAGS += -lelf $(LIBSUBCMD) $(KBUILD_HOSTLDFLAGS)
-
- # Allow old libelf to be used:
- elfshdr := $(shell echo '$(pound)include <libelf.h>' | $(CC) $(CFLAGS) -x c -E - | grep elf_getshdr)
---
-2.17.1
-
diff --git a/0006-treewide-Rename-HOST_LOADLIBES-to-KBUILD_HOSTLDLIBS.patch b/0006-treewide-Rename-HOST_LOADLIBES-to-KBUILD_HOSTLDLIBS.patch
deleted file mode 100644
index 0ba7a5e10..000000000
--- a/0006-treewide-Rename-HOST_LOADLIBES-to-KBUILD_HOSTLDLIBS.patch
+++ /dev/null
@@ -1,188 +0,0 @@
-From b7e46c634a6a8b5a40369b70f1f6e0bf21fd8c22 Mon Sep 17 00:00:00 2001
-From: Laura Abbott <labbott@redhat.com>
-Date: Thu, 5 Jul 2018 15:01:07 -0700
-Subject: [PATCH] treewide: Rename HOST_LOADLIBES to KBUILD_HOSTLDLIBS
-
-In preparation for enabling command line LDLIBS, re-name HOST_LOADLIBES to
-KBUILD_HOSTLDLIBS as the internal use only flags. Also rename existing usage
-to HOSTLDLIBS for consistency. This should not have any visible effects.
-
-Signed-off-by: Laura Abbott <labbott@redhat.com>
----
- Makefile | 4 ++--
- samples/bpf/Makefile | 12 ++++++------
- samples/seccomp/Makefile | 6 +++---
- scripts/Makefile | 4 ++--
- scripts/Makefile.host | 10 +++++-----
- scripts/kconfig/Makefile | 8 ++++----
- 6 files changed, 22 insertions(+), 22 deletions(-)
-
-diff --git a/Makefile b/Makefile
-index bd2d64b89463..96e34381d9ee 100644
---- a/Makefile
-+++ b/Makefile
-@@ -363,7 +363,7 @@ KBUILD_HOSTCFLAGS := -Wall -Wmissing-prototypes -Wstrict-prototypes -O2 \
- -fomit-frame-pointer -std=gnu89 $(HOST_LFS_CFLAGS)
- KBUILD_HOSTCXXFLAGS := -O2 $(HOST_LFS_CFLAGS)
- KBUILD_HOSTLDFLAGS := $(HOST_LFS_LDFLAGS)
--HOST_LOADLIBES := $(HOST_LFS_LIBS)
-+KBUILD_HOSTLDLIBS := $(HOST_LFS_LIBS)
-
- # Make variables (CC, etc...)
- AS = $(CROSS_COMPILE)as
-@@ -430,7 +430,7 @@ LDFLAGS :=
- GCC_PLUGINS_CFLAGS :=
-
- export ARCH SRCARCH CONFIG_SHELL HOSTCC KBUILD_HOSTCFLAGS CROSS_COMPILE AS LD CC
--export CPP AR NM STRIP OBJCOPY OBJDUMP KBUILD_HOSTLDFLAGS HOST_LOADLIBES
-+export CPP AR NM STRIP OBJCOPY OBJDUMP KBUILD_HOSTLDFLAGS KBUILD_HOSTLDLIBS
- export MAKE LEX YACC AWK GENKSYMS INSTALLKERNEL PERL PYTHON PYTHON2 PYTHON3 UTS_MACHINE
- export HOSTCXX KBUILD_HOSTCXXFLAGS LDFLAGS_MODULE CHECK CHECKFLAGS
-
-diff --git a/samples/bpf/Makefile b/samples/bpf/Makefile
-index 494ef04c56cc..bd9f6c2a808e 100644
---- a/samples/bpf/Makefile
-+++ b/samples/bpf/Makefile
-@@ -180,12 +180,12 @@ HOSTCFLAGS_trace_event_user.o += -I$(srctree)/tools/lib/bpf/
- HOSTCFLAGS_sampleip_user.o += -I$(srctree)/tools/lib/bpf/
- HOSTCFLAGS_task_fd_query_user.o += -I$(srctree)/tools/lib/bpf/
-
--HOST_LOADLIBES += $(LIBBPF) -lelf
--HOSTLOADLIBES_tracex4 += -lrt
--HOSTLOADLIBES_trace_output += -lrt
--HOSTLOADLIBES_map_perf_test += -lrt
--HOSTLOADLIBES_test_overhead += -lrt
--HOSTLOADLIBES_xdpsock += -pthread
-+KBUILD_HOSTLDLIBS += $(LIBBPF) -lelf
-+HOSTLDLIBS_tracex4 += -lrt
-+HOSTLDLIBS_trace_output += -lrt
-+HOSTLDLIBS_map_perf_test += -lrt
-+HOSTLDLIBS_test_overhead += -lrt
-+HOSTLDLIBS_xdpsock += -pthread
-
- # Allows pointing LLC/CLANG to a LLVM backend with bpf support, redefine on cmdline:
- # make samples/bpf/ LLC=~/git/llvm/build/bin/llc CLANG=~/git/llvm/build/bin/clang
-diff --git a/samples/seccomp/Makefile b/samples/seccomp/Makefile
-index ba942e3ead89..cf34ff6b4065 100644
---- a/samples/seccomp/Makefile
-+++ b/samples/seccomp/Makefile
-@@ -30,9 +30,9 @@ HOSTCFLAGS_bpf-direct.o += $(MFLAG)
- HOSTCFLAGS_dropper.o += $(MFLAG)
- HOSTCFLAGS_bpf-helper.o += $(MFLAG)
- HOSTCFLAGS_bpf-fancy.o += $(MFLAG)
--HOSTLOADLIBES_bpf-direct += $(MFLAG)
--HOSTLOADLIBES_bpf-fancy += $(MFLAG)
--HOSTLOADLIBES_dropper += $(MFLAG)
-+HOSTLDLIBS_bpf-direct += $(MFLAG)
-+HOSTLDLIBS_bpf-fancy += $(MFLAG)
-+HOSTLDLIBS_dropper += $(MFLAG)
- endif
- always := $(hostprogs-m)
- endif
-diff --git a/scripts/Makefile b/scripts/Makefile
-index 25ab143cbe14..166b94db90e3 100644
---- a/scripts/Makefile
-+++ b/scripts/Makefile
-@@ -22,8 +22,8 @@ hostprogs-$(CONFIG_SYSTEM_EXTRA_CERTIFICATE) += insert-sys-cert
-
- HOSTCFLAGS_sortextable.o = -I$(srctree)/tools/include
- HOSTCFLAGS_asn1_compiler.o = -I$(srctree)/include
--HOSTLOADLIBES_sign-file = -lcrypto
--HOSTLOADLIBES_extract-cert = -lcrypto
-+HOSTLDLIBS_sign-file = -lcrypto
-+HOSTLDLIBS_extract-cert = -lcrypto
-
- always := $(hostprogs-y) $(hostprogs-m)
-
-diff --git a/scripts/Makefile.host b/scripts/Makefile.host
-index c019d781b2c9..0393f75db4d4 100644
---- a/scripts/Makefile.host
-+++ b/scripts/Makefile.host
-@@ -85,7 +85,7 @@ hostcxx_flags = -Wp,-MD,$(depfile) $(__hostcxx_flags)
- # host-csingle -> Executable
- quiet_cmd_host-csingle = HOSTCC $@
- cmd_host-csingle = $(HOSTCC) $(hostc_flags) $(KBUILD_HOSTLDFLAGS) -o $@ $< \
-- $(HOST_LOADLIBES) $(HOSTLOADLIBES_$(@F))
-+ $(KBUILD_HOSTLDLIBS) $(HOSTLDLIBS_$(@F))
- $(host-csingle): $(obj)/%: $(src)/%.c FORCE
- $(call if_changed_dep,host-csingle)
-
-@@ -94,7 +94,7 @@ $(host-csingle): $(obj)/%: $(src)/%.c FORCE
- quiet_cmd_host-cmulti = HOSTLD $@
- cmd_host-cmulti = $(HOSTCC) $(KBUILD_HOSTLDFLAGS) -o $@ \
- $(addprefix $(obj)/,$($(@F)-objs)) \
-- $(HOST_LOADLIBES) $(HOSTLOADLIBES_$(@F))
-+ $(KBUILD_HOSTLDLIBS) $(HOSTLDLIBS_$(@F))
- $(host-cmulti): FORCE
- $(call if_changed,host-cmulti)
- $(call multi_depend, $(host-cmulti), , -objs)
-@@ -112,7 +112,7 @@ quiet_cmd_host-cxxmulti = HOSTLD $@
- cmd_host-cxxmulti = $(HOSTCXX) $(KBUILD_HOSTLDFLAGS) -o $@ \
- $(foreach o,objs cxxobjs,\
- $(addprefix $(obj)/,$($(@F)-$(o)))) \
-- $(HOST_LOADLIBES) $(HOSTLOADLIBES_$(@F))
-+ $(KBUILD_HOSTLDLIBS) $(HOSTLDLIBS_$(@F))
- $(host-cxxmulti): FORCE
- $(call if_changed,host-cxxmulti)
- $(call multi_depend, $(host-cxxmulti), , -objs -cxxobjs)
-@@ -145,7 +145,7 @@ $(host-cxxshobjs): $(obj)/%.o: $(src)/%.c FORCE
- quiet_cmd_host-cshlib = HOSTLLD -shared $@
- cmd_host-cshlib = $(HOSTCC) $(KBUILD_HOSTLDFLAGS) -shared -o $@ \
- $(addprefix $(obj)/,$($(@F:.so=-objs))) \
-- $(HOST_LOADLIBES) $(HOSTLOADLIBES_$(@F))
-+ $(KBUILD_HOSTLDLIBS) $(HOSTLDLIBS_$(@F))
- $(host-cshlib): FORCE
- $(call if_changed,host-cshlib)
- $(call multi_depend, $(host-cshlib), .so, -objs)
-@@ -155,7 +155,7 @@ $(call multi_depend, $(host-cshlib), .so, -objs)
- quiet_cmd_host-cxxshlib = HOSTLLD -shared $@
- cmd_host-cxxshlib = $(HOSTCXX) $(KBUILD_HOSTLDFLAGS) -shared -o $@ \
- $(addprefix $(obj)/,$($(@F:.so=-objs))) \
-- $(HOST_LOADLIBES) $(HOSTLOADLIBES_$(@F))
-+ $(KBUILD_HOSTLDLIBS) $(HOSTLDLIBS_$(@F))
- $(host-cxxshlib): FORCE
- $(call if_changed,host-cxxshlib)
- $(call multi_depend, $(host-cxxshlib), .so, -objs)
-diff --git a/scripts/kconfig/Makefile b/scripts/kconfig/Makefile
-index a3ac2c91331c..8f283acdaa4d 100644
---- a/scripts/kconfig/Makefile
-+++ b/scripts/kconfig/Makefile
-@@ -169,7 +169,7 @@ HOSTCFLAGS_zconf.tab.o := -I$(src)
- hostprogs-y += nconf
- nconf-objs := nconf.o zconf.tab.o nconf.gui.o
-
--HOSTLOADLIBES_nconf = $(shell . $(obj)/.nconf-cfg && echo $$libs)
-+HOSTLDLIBS_nconf = $(shell . $(obj)/.nconf-cfg && echo $$libs)
- HOSTCFLAGS_nconf.o = $(shell . $(obj)/.nconf-cfg && echo $$cflags)
- HOSTCFLAGS_nconf.gui.o = $(shell . $(obj)/.nconf-cfg && echo $$cflags)
-
-@@ -180,7 +180,7 @@ hostprogs-y += mconf
- lxdialog := checklist.o inputbox.o menubox.o textbox.o util.o yesno.o
- mconf-objs := mconf.o zconf.tab.o $(addprefix lxdialog/, $(lxdialog))
-
--HOSTLOADLIBES_mconf = $(shell . $(obj)/.mconf-cfg && echo $$libs)
-+HOSTLDLIBS_mconf = $(shell . $(obj)/.mconf-cfg && echo $$libs)
- $(foreach f, mconf.o $(lxdialog), \
- $(eval HOSTCFLAGS_$f = $$(shell . $(obj)/.mconf-cfg && echo $$$$cflags)))
-
-@@ -191,7 +191,7 @@ hostprogs-y += qconf
- qconf-cxxobjs := qconf.o
- qconf-objs := zconf.tab.o
-
--HOSTLOADLIBES_qconf = $(shell . $(obj)/.qconf-cfg && echo $$libs)
-+HOSTLDLIBS_qconf = $(shell . $(obj)/.qconf-cfg && echo $$libs)
- HOSTCXXFLAGS_qconf.o = $(shell . $(obj)/.qconf-cfg && echo $$cflags)
-
- $(obj)/qconf.o: $(obj)/.qconf-cfg $(obj)/qconf.moc
-@@ -206,7 +206,7 @@ $(obj)/%.moc: $(src)/%.h $(obj)/.qconf-cfg
- hostprogs-y += gconf
- gconf-objs := gconf.o zconf.tab.o
-
--HOSTLOADLIBES_gconf = $(shell . $(obj)/.gconf-cfg && echo $$libs)
-+HOSTLDLIBS_gconf = $(shell . $(obj)/.gconf-cfg && echo $$libs)
- HOSTCFLAGS_gconf.o = $(shell . $(obj)/.gconf-cfg && echo $$cflags)
-
- $(obj)/gconf.o: $(obj)/.gconf-cfg
---
-2.17.1
-
diff --git a/0007-Kbuild-Use-HOST-FLAGS-options-from-the-command-line.patch b/0007-Kbuild-Use-HOST-FLAGS-options-from-the-command-line.patch
deleted file mode 100644
index 40cf71879..000000000
--- a/0007-Kbuild-Use-HOST-FLAGS-options-from-the-command-line.patch
+++ /dev/null
@@ -1,73 +0,0 @@
-From 36be6e2f197b4abaf0e7c4fe2f525eb56b3f0298 Mon Sep 17 00:00:00 2001
-From: Laura Abbott <labbott@redhat.com>
-Date: Fri, 6 Jul 2018 17:21:01 -0700
-Subject: [PATCHv2 7/7] Kbuild: Use HOST*FLAGS options from the command line
-To: Masahiro Yamada <yamada.masahiro@socionext.com>
-To: Josh Poimboeuf <jpoimboe@redhat.com>
-To: Jiri Olsa <jolsa@kernel.org>
-Cc: linux-kbuild@vger.kernel.org
-Cc: linux-kernel@vger.kernel.org
-Cc: Robin Jarry <robin.jarry@6wind.com>
-Cc: Jonathan Corbet <corbet@lwn.net>
-Cc: linux-doc@vger.kernel.org
-
-
-Now that we have the rename in place, reuse the HOST*FLAGS options as
-something that can be set from the command line and included with the
-rest of the flags.
-
-Signed-off-by: Laura Abbott <labbott@redhat.com>
----
-v2: Use the correct name for HOSTLDLIBS, update documentation.
----
- Documentation/kbuild/kbuild.txt | 16 ++++++++++++++++
- Makefile | 9 +++++----
- 2 files changed, 21 insertions(+), 4 deletions(-)
-
-diff --git a/Documentation/kbuild/kbuild.txt b/Documentation/kbuild/kbuild.txt
-index 6c9c69ec3986..9847a5974826 100644
---- a/Documentation/kbuild/kbuild.txt
-+++ b/Documentation/kbuild/kbuild.txt
-@@ -238,3 +238,19 @@ KBUILD_VMLINUX_LIBS
- All .a "lib" files for vmlinux.
- KBUILD_VMLINUX_INIT, KBUILD_VMLINUX_MAIN, and KBUILD_VMLINUX_LIBS together
- specify all the object files used to link vmlinux.
-+
-+HOSTCFLAGS
-+--------------------------------------------------
-+Additional flags to be passed to $(HOSTCC) when building host programs.
-+
-+HOSTLDFLAGS
-+--------------------------------------------------
-+Additional flags to be passed to $(HOSTLD) when building host programs.
-+
-+HOSTCXXFLAGS
-+--------------------------------------------------
-+Additional flags to be passed to $(HOSTCXX) when building host programs.
-+
-+HOSTLDLIBS
-+--------------------------------------------------
-+Additional libraries to link against when building host programs.
-diff --git a/Makefile b/Makefile
-index 96e34381d9ee..c2ee1d4c12c9 100644
---- a/Makefile
-+++ b/Makefile
-@@ -360,10 +360,11 @@ HOST_LFS_LIBS := $(shell getconf LFS_LIBS)
- HOSTCC = gcc
- HOSTCXX = g++
- KBUILD_HOSTCFLAGS := -Wall -Wmissing-prototypes -Wstrict-prototypes -O2 \
-- -fomit-frame-pointer -std=gnu89 $(HOST_LFS_CFLAGS)
--KBUILD_HOSTCXXFLAGS := -O2 $(HOST_LFS_CFLAGS)
--KBUILD_HOSTLDFLAGS := $(HOST_LFS_LDFLAGS)
--KBUILD_HOSTLDLIBS := $(HOST_LFS_LIBS)
-+ -fomit-frame-pointer -std=gnu89 $(HOST_LFS_CFLAGS) \
-+ $(HOSTCFLAGS)
-+KBUILD_HOSTCXXFLAGS := -O2 $(HOST_LFS_CFLAGS) $(HOSTCXXFLAGS)
-+KBUILD_HOSTLDFLAGS := $(HOST_LFS_LDFLAGS) $(HOSTLDFLAGS)
-+KBUILD_HOSTLDLIBS := $(HOST_LFS_LIBS) $(HOSTLDLIBS)
-
- # Make variables (CC, etc...)
- AS = $(CROSS_COMPILE)as
---
-2.17.1
-
diff --git a/0008-console-dummycon-export-dummycon_-un-register_output.patch b/0008-console-dummycon-export-dummycon_-un-register_output.patch
deleted file mode 100644
index 955d5e1d8..000000000
--- a/0008-console-dummycon-export-dummycon_-un-register_output.patch
+++ /dev/null
@@ -1,39 +0,0 @@
-From b4e821e0b782ff2e816ca342af6a9eab32116ece Mon Sep 17 00:00:00 2001
-From: Hans de Goede <hdegoede@redhat.com>
-Date: Fri, 29 Jun 2018 11:46:19 +0200
-Subject: [PATCH 8/8] console: dummycon: export
- dummycon_[un]register_output_notifier
-
-Export dummycon_[un]register_output_notifier, the fbcon code needs this
-and may be build as a module.
-
-Fixes: 83d83bebf401 ("console/fbcon: Add support for deferred console takeover")
-Cc: Stephen Rothwell <sfr@canb.auug.org.au>
-Reported-by: Stephen Rothwell <sfr@canb.auug.org.au>
-Signed-off-by: Hans de Goede <hdegoede@redhat.com>
-Signed-off-by: Bartlomiej Zolnierkiewicz <b.zolnierkie@samsung.com>
----
- drivers/video/console/dummycon.c | 2 ++
- 1 file changed, 2 insertions(+)
-
-diff --git a/drivers/video/console/dummycon.c b/drivers/video/console/dummycon.c
-index 45ad925ad5f8..0254251fdd79 100644
---- a/drivers/video/console/dummycon.c
-+++ b/drivers/video/console/dummycon.c
-@@ -38,11 +38,13 @@ void dummycon_register_output_notifier(struct notifier_block *nb)
- if (dummycon_putc_called)
- nb->notifier_call(nb, 0, NULL);
- }
-+EXPORT_SYMBOL_GPL(dummycon_register_output_notifier);
-
- void dummycon_unregister_output_notifier(struct notifier_block *nb)
- {
- raw_notifier_chain_unregister(&dummycon_output_nh, nb);
- }
-+EXPORT_SYMBOL_GPL(dummycon_unregister_output_notifier);
-
- static void dummycon_putc(struct vc_data *vc, int c, int ypos, int xpos)
- {
---
-2.18.0
-
diff --git a/CVE-2017-7645.patch b/CVE-2017-7645.patch
deleted file mode 100644
index 0be019cc3..000000000
--- a/CVE-2017-7645.patch
+++ /dev/null
@@ -1,180 +0,0 @@
-From: "J. Bruce Fields" <bfields@redhat.com>
-Date: 2017-04-14 15:04:40
-Subject: [PATCH] nfsd: check for oversized NFSv2/v3 arguments
-
-A client can append random data to the end of an NFSv2 or NFSv3 RPC call
-without our complaining; we'll just stop parsing at the end of the
-expected data and ignore the rest.
-
-Encoded arguments and replies are stored together in an array of pages,
-and if a call is too large it could leave inadequate space for the
-reply. This is normally OK because NFS RPC's typically have either
-short arguments and long replies (like READ) or long arguments and short
-replies (like WRITE). But a client that sends an incorrectly long reply
-can violate those assumptions. This was observed to cause crashes.
-
-So, insist that the argument not be any longer than we expect.
-
-Also, several operations increment rq_next_page in the decode routine
-before checking the argument size, which can leave rq_next_page pointing
-well past the end of the page array, causing trouble later in
-svc_free_pages.
-
-As followup we may also want to rewrite the encoding routines to check
-more carefully that they aren't running off the end of the page array.
-
-Reported-by: Tuomas Haanpää <thaan@synopsys.com>
-Reported-by: Ari Kauppi <ari@synopsys.com>
-Cc: stable@vger.kernel.org
-Signed-off-by: J. Bruce Fields <bfields@redhat.com>
----
- fs/nfsd/nfs3xdr.c | 23 +++++++++++++++++------
- fs/nfsd/nfsxdr.c | 13 ++++++++++---
- include/linux/sunrpc/svc.h | 3 +--
- 3 files changed, 28 insertions(+), 11 deletions(-)
-
-diff --git a/fs/nfsd/nfs3xdr.c b/fs/nfsd/nfs3xdr.c
-index dba2ff8eaa68..be66bcadfaea 100644
---- a/fs/nfsd/nfs3xdr.c
-+++ b/fs/nfsd/nfs3xdr.c
-@@ -334,8 +334,11 @@ nfs3svc_decode_readargs(struct svc_rqst *rqstp, __be32 *p,
- if (!p)
- return 0;
- p = xdr_decode_hyper(p, &args->offset);
--
- args->count = ntohl(*p++);
-+
-+ if (!xdr_argsize_check(rqstp, p))
-+ return 0;
-+
- len = min(args->count, max_blocksize);
-
- /* set up the kvec */
-@@ -349,7 +352,7 @@ nfs3svc_decode_readargs(struct svc_rqst *rqstp, __be32 *p,
- v++;
- }
- args->vlen = v;
-- return xdr_argsize_check(rqstp, p);
-+ return 1;
- }
-
- int
-@@ -536,9 +539,11 @@ nfs3svc_decode_readlinkargs(struct svc_rqst *rqstp, __be32 *p,
- p = decode_fh(p, &args->fh);
- if (!p)
- return 0;
-+ if (!xdr_argsize_check(rqstp, p))
-+ return 0;
- args->buffer = page_address(*(rqstp->rq_next_page++));
-
-- return xdr_argsize_check(rqstp, p);
-+ return 1;
- }
-
- int
-@@ -564,10 +569,14 @@ nfs3svc_decode_readdirargs(struct svc_rqst *rqstp, __be32 *p,
- args->verf = p; p += 2;
- args->dircount = ~0;
- args->count = ntohl(*p++);
-+
-+ if (!xdr_argsize_check(rqstp, p))
-+ return 0;
-+
- args->count = min_t(u32, args->count, PAGE_SIZE);
- args->buffer = page_address(*(rqstp->rq_next_page++));
-
-- return xdr_argsize_check(rqstp, p);
-+ return 1;
- }
-
- int
-@@ -585,6 +594,9 @@ nfs3svc_decode_readdirplusargs(struct svc_rqst *rqstp, __be32 *p,
- args->dircount = ntohl(*p++);
- args->count = ntohl(*p++);
-
-+ if (!xdr_argsize_check(rqstp, p))
-+ return 0;
-+
- len = args->count = min(args->count, max_blocksize);
- while (len > 0) {
- struct page *p = *(rqstp->rq_next_page++);
-@@ -592,8 +604,7 @@ nfs3svc_decode_readdirplusargs(struct svc_rqst *rqstp, __be32 *p,
- args->buffer = page_address(p);
- len -= PAGE_SIZE;
- }
--
-- return xdr_argsize_check(rqstp, p);
-+ return 1;
- }
-
- int
-diff --git a/fs/nfsd/nfsxdr.c b/fs/nfsd/nfsxdr.c
-index 41b468a6a90f..79268369f7b3 100644
---- a/fs/nfsd/nfsxdr.c
-+++ b/fs/nfsd/nfsxdr.c
-@@ -257,6 +257,9 @@ nfssvc_decode_readargs(struct svc_rqst *rqstp, __be32 *p,
- len = args->count = ntohl(*p++);
- p++; /* totalcount - unused */
-
-+ if (!xdr_argsize_check(rqstp, p))
-+ return 0;
-+
- len = min_t(unsigned int, len, NFSSVC_MAXBLKSIZE_V2);
-
- /* set up somewhere to store response.
-@@ -272,7 +275,7 @@ nfssvc_decode_readargs(struct svc_rqst *rqstp, __be32 *p,
- v++;
- }
- args->vlen = v;
-- return xdr_argsize_check(rqstp, p);
-+ return 1;
- }
-
- int
-@@ -360,9 +363,11 @@ nfssvc_decode_readlinkargs(struct svc_rqst *rqstp, __be32 *p, struct nfsd_readli
- p = decode_fh(p, &args->fh);
- if (!p)
- return 0;
-+ if (!xdr_argsize_check(rqstp, p))
-+ return 0;
- args->buffer = page_address(*(rqstp->rq_next_page++));
-
-- return xdr_argsize_check(rqstp, p);
-+ return 1;
- }
-
- int
-@@ -400,9 +405,11 @@ nfssvc_decode_readdirargs(struct svc_rqst *rqstp, __be32 *p,
- args->cookie = ntohl(*p++);
- args->count = ntohl(*p++);
- args->count = min_t(u32, args->count, PAGE_SIZE);
-+ if (!xdr_argsize_check(rqstp, p))
-+ return 0;
- args->buffer = page_address(*(rqstp->rq_next_page++));
-
-- return xdr_argsize_check(rqstp, p);
-+ return 1;
- }
-
- /*
-diff --git a/include/linux/sunrpc/svc.h b/include/linux/sunrpc/svc.h
-index e770abeed32d..6ef19cf658b4 100644
---- a/include/linux/sunrpc/svc.h
-+++ b/include/linux/sunrpc/svc.h
-@@ -336,8 +336,7 @@ xdr_argsize_check(struct svc_rqst *rqstp, __be32 *p)
- {
- char *cp = (char *)p;
- struct kvec *vec = &rqstp->rq_arg.head[0];
-- return cp >= (char*)vec->iov_base
-- && cp <= (char*)vec->iov_base + vec->iov_len;
-+ return cp == (char *)vec->iov_base + vec->iov_len;
- }
-
- static inline int
---
-2.9.3
-
---
-To unsubscribe from this list: send the line "unsubscribe linux-nfs" in
-the body of a message to majordomo@vger.kernel.org
-More majordomo info at http://vger.kernel.org/majordomo-info.html
diff --git a/KEYS-don-t-let-add_key-update-an-uninstantiated-key.patch b/KEYS-don-t-let-add_key-update-an-uninstantiated-key.patch
deleted file mode 100644
index af7478ee5..000000000
--- a/KEYS-don-t-let-add_key-update-an-uninstantiated-key.patch
+++ /dev/null
@@ -1,130 +0,0 @@
-From 7289bfaee2a42bdb56eecab0625907c045d080ba Mon Sep 17 00:00:00 2001
-From: Eric Biggers <ebiggers@google.com>
-Date: Wed, 27 Sep 2017 12:50:41 -0700
-Subject: [PATCH] KEYS: don't let add_key() update an uninstantiated key
-
-Currently, add_key() will, when passed a key that already exists, call
-the key's ->update() method. But this is heavily broken in the case
-where the key is uninstantiated because it doesn't call
-__key_instantiate_and_link(). Consequently, it doesn't do most of the
-things that are supposed to happen when the key is instantiated, such as
-setting KEY_FLAG_INSTANTIATED, clearing KEY_FLAG_USER_CONSTRUCT and
-awakening tasks waiting on it, and incrementing key->user->nikeys.
-
-It also never takes key_construction_mutex, which means that
-->instantiate() can run concurrently with ->update() on the same key.
-In the case of the "user" and "logon" key types this causes a memory
-leak, at best. Maybe even worse, the ->update() methods of the
-"encrypted" and "trusted" key types actually just dereference a NULL
-pointer when passed an uninstantiated key.
-
-Therefore, change find_key_to_update() to return NULL if the found key
-is uninstantiated, so that add_key() replaces the key rather than
-instantiating it. This seems to be better than fixing __key_update() to
-call __key_instantiate_and_link(), since given all the bugs noted above
-as well as that the existing behavior was undocumented and
-keyctl_instantiate() is supposed to be used instead, I doubt anyone was
-relying on the existing behavior.
-
-This patch only affects *uninstantiated* keys. For now we still allow a
-negatively instantiated key to be updated (thereby positively
-instantiating it), although that's broken too (the next patch fixes it)
-and I'm not sure that anyone actually uses that functionality either.
-
-Here is a simple reproducer for the bug using the "encrypted" key type
-(requires CONFIG_ENCRYPTED_KEYS=y), though as noted above the bug
-pertained to more than just the "encrypted" key type:
-
- #include <stdlib.h>
- #include <unistd.h>
- #include <keyutils.h>
-
- int main(void)
- {
- int ringid = keyctl_join_session_keyring(NULL);
-
- if (fork()) {
- for (;;) {
- const char payload[] = "update user:foo 32";
-
- usleep(rand() % 10000);
- add_key("encrypted", "desc", payload, sizeof(payload), ringid);
- keyctl_clear(ringid);
- }
- } else {
- for (;;)
- request_key("encrypted", "desc", "callout_info", ringid);
- }
- }
-
-It causes:
-
- BUG: unable to handle kernel NULL pointer dereference at 0000000000000018
- IP: encrypted_update+0xb0/0x170
- PGD 7a178067 P4D 7a178067 PUD 77269067 PMD 0
- PREEMPT SMP
- CPU: 0 PID: 340 Comm: reproduce Tainted: G D 4.14.0-rc1-00025-g428490e38b2e #796
- Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS Bochs 01/01/2011
- task: ffff8a467a39a340 task.stack: ffffb15c40770000
- RIP: 0010:encrypted_update+0xb0/0x170
- RSP: 0018:ffffb15c40773de8 EFLAGS: 00010246
- RAX: 0000000000000000 RBX: ffff8a467a275b00 RCX: 0000000000000000
- RDX: 0000000000000005 RSI: ffff8a467a275b14 RDI: ffffffffb742f303
- RBP: ffffb15c40773e20 R08: 0000000000000000 R09: ffff8a467a275b17
- R10: 0000000000000020 R11: 0000000000000000 R12: 0000000000000000
- R13: 0000000000000000 R14: ffff8a4677057180 R15: ffff8a467a275b0f
- FS: 00007f5d7fb08700(0000) GS:ffff8a467f200000(0000) knlGS:0000000000000000
- CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033
- CR2: 0000000000000018 CR3: 0000000077262005 CR4: 00000000001606f0
- Call Trace:
- key_create_or_update+0x2bc/0x460
- SyS_add_key+0x10c/0x1d0
- entry_SYSCALL_64_fastpath+0x1f/0xbe
- RIP: 0033:0x7f5d7f211259
- RSP: 002b:00007ffed03904c8 EFLAGS: 00000246 ORIG_RAX: 00000000000000f8
- RAX: ffffffffffffffda RBX: 000000003b2a7955 RCX: 00007f5d7f211259
- RDX: 00000000004009e4 RSI: 00000000004009ff RDI: 0000000000400a04
- RBP: 0000000068db8bad R08: 000000003b2a7955 R09: 0000000000000004
- R10: 000000000000001a R11: 0000000000000246 R12: 0000000000400868
- R13: 00007ffed03905d0 R14: 0000000000000000 R15: 0000000000000000
- Code: 77 28 e8 64 34 1f 00 45 31 c0 31 c9 48 8d 55 c8 48 89 df 48 8d 75 d0 e8 ff f9 ff ff 85 c0 41 89 c4 0f 88 84 00 00 00 4c 8b 7d c8 <49> 8b 75 18 4c 89 ff e8 24 f8 ff ff 85 c0 41 89 c4 78 6d 49 8b
- RIP: encrypted_update+0xb0/0x170 RSP: ffffb15c40773de8
- CR2: 0000000000000018
-
-Cc: <stable@vger.kernel.org> [v2.6.12+]
-Signed-off-by: Eric Biggers <ebiggers@google.com>
----
- security/keys/keyring.c | 10 ++++++----
- 1 file changed, 6 insertions(+), 4 deletions(-)
-
-diff --git a/security/keys/keyring.c b/security/keys/keyring.c
-index 4fa82a8a9c0e..129a4175760b 100644
---- a/security/keys/keyring.c
-+++ b/security/keys/keyring.c
-@@ -1056,8 +1056,8 @@ EXPORT_SYMBOL(keyring_restrict);
- * caller must also hold a lock on the keyring semaphore.
- *
- * Returns a pointer to the found key with usage count incremented if
-- * successful and returns NULL if not found. Revoked and invalidated keys are
-- * skipped over.
-+ * successful and returns NULL if not found. Revoked, invalidated, and
-+ * uninstantiated keys are skipped over. (But negative keys are not!)
- *
- * If successful, the possession indicator is propagated from the keyring ref
- * to the returned key reference.
-@@ -1084,8 +1084,10 @@ key_ref_t find_key_to_update(key_ref_t keyring_ref,
-
- found:
- key = keyring_ptr_to_key(object);
-- if (key->flags & ((1 << KEY_FLAG_INVALIDATED) |
-- (1 << KEY_FLAG_REVOKED))) {
-+ if ((key->flags & ((1 << KEY_FLAG_INVALIDATED) |
-+ (1 << KEY_FLAG_REVOKED) |
-+ (1 << KEY_FLAG_INSTANTIATED))) !=
-+ (1 << KEY_FLAG_INSTANTIATED)) {
- kleave(" = NULL [x]");
- return NULL;
- }
---
-2.13.6
-
diff --git a/arm-tegra-fix-nouveau-crash.patch b/arm-tegra-fix-nouveau-crash.patch
deleted file mode 100644
index d1d7c61a6..000000000
--- a/arm-tegra-fix-nouveau-crash.patch
+++ /dev/null
@@ -1,64 +0,0 @@
-From 369971aa0101c4cfb84dacaaaa1b5cc5790c14ff Mon Sep 17 00:00:00 2001
-From: Thierry Reding <treding@nvidia.com>
-Date: Wed, 11 Apr 2018 10:34:17 +0200
-Subject: [PATCH] drm/nouveau: tegra: Detach from ARM DMA/IOMMU mapping
-
-Depending on the kernel configuration, early ARM architecture setup code
-may have attached the GPU to a DMA/IOMMU mapping that transparently uses
-the IOMMU to back the DMA API. Tegra requires special handling for IOMMU
-backed buffers (a special bit in the GPU's MMU page tables indicates the
-memory path to take: via the SMMU or directly to the memory controller).
-Transparently backing DMA memory with an IOMMU prevents Nouveau from
-properly handling such memory accesses and causes memory access faults.
-
-As a side-note: buffers other than those allocated in instance memory
-don't need to be physically contiguous from the GPU's perspective since
-the GPU can map them into contiguous buffers using its own MMU. Mapping
-these buffers through the IOMMU is unnecessary and will even lead to
-performance degradation because of the additional translation.
-
-Signed-off-by: Thierry Reding <treding@nvidia.com>
----
- drivers/gpu/drm/nouveau/nvkm/engine/device/tegra.c | 19 +++++++++++++++++++
- 1 file changed, 19 insertions(+)
-
-diff --git a/drivers/gpu/drm/nouveau/nvkm/engine/device/tegra.c b/drivers/gpu/drm/nouveau/nvkm/engine/device/tegra.c
-index 1f07999aea1d..ac7706f56f6f 100644
---- a/drivers/gpu/drm/nouveau/nvkm/engine/device/tegra.c
-+++ b/drivers/gpu/drm/nouveau/nvkm/engine/device/tegra.c
-@@ -19,6 +19,11 @@
- * FROM, OUT OF OR IN CONNECTION WITH THE SOFTWARE OR THE USE OR OTHER
- * DEALINGS IN THE SOFTWARE.
- */
-+
-+#if IS_ENABLED(CONFIG_ARM_DMA_USE_IOMMU)
-+#include <asm/dma-iommu.h>
-+#endif
-+
- #include <core/tegra.h>
- #ifdef CONFIG_NOUVEAU_PLATFORM_DRIVER
- #include "priv.h"
-@@ -105,6 +110,20 @@ nvkm_device_tegra_probe_iommu(struct nvkm_device_tegra *tdev)
- unsigned long pgsize_bitmap;
- int ret;
-
-+#if IS_ENABLED(CONFIG_ARM_DMA_USE_IOMMU)
-+ if (dev->archdata.mapping) {
-+ struct dma_iommu_mapping *mapping = to_dma_iommu_mapping(dev);
-+
-+ arm_iommu_release_mapping(mapping);
-+ arm_iommu_detach_device(dev);
-+
-+ if (dev->archdata.dma_coherent)
-+ set_dma_ops(dev, &arm_coherent_dma_ops);
-+ else
-+ set_dma_ops(dev, &arm_dma_ops);
-+ }
-+#endif
-+
- if (!tdev->func->iommu_bit)
- return;
-
---
-2.16.3
-
diff --git a/configs/fedora/generic/CONFIG_BE2NET_BE2 b/configs/fedora/generic/CONFIG_BE2NET_BE2
new file mode 100644
index 000000000..127d76e78
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_BE2NET_BE2
@@ -0,0 +1 @@
+CONFIG_BE2NET_BE2=y
diff --git a/configs/fedora/generic/CONFIG_BE2NET_BE3 b/configs/fedora/generic/CONFIG_BE2NET_BE3
new file mode 100644
index 000000000..5998cc150
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_BE2NET_BE3
@@ -0,0 +1 @@
+CONFIG_BE2NET_BE3=y
diff --git a/configs/fedora/generic/CONFIG_BE2NET_LANCER b/configs/fedora/generic/CONFIG_BE2NET_LANCER
new file mode 100644
index 000000000..d63e3ec0a
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_BE2NET_LANCER
@@ -0,0 +1 @@
+CONFIG_BE2NET_LANCER=y
diff --git a/configs/fedora/generic/CONFIG_BE2NET_SKYHAWK b/configs/fedora/generic/CONFIG_BE2NET_SKYHAWK
new file mode 100644
index 000000000..d10755283
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_BE2NET_SKYHAWK
@@ -0,0 +1 @@
+CONFIG_BE2NET_SKYHAWK=y
diff --git a/configs/fedora/generic/CONFIG_BNXT_HWMON b/configs/fedora/generic/CONFIG_BNXT_HWMON
new file mode 100644
index 000000000..4de524b96
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_BNXT_HWMON
@@ -0,0 +1 @@
+CONFIG_BNXT_HWMON=y
diff --git a/configs/fedora/generic/CONFIG_BT_HCIUART_RTL b/configs/fedora/generic/CONFIG_BT_HCIUART_RTL
new file mode 100644
index 000000000..0ebef8b38
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_BT_HCIUART_RTL
@@ -0,0 +1 @@
+# CONFIG_BT_HCIUART_RTL is not set
diff --git a/configs/fedora/generic/CONFIG_BT_MTKUART b/configs/fedora/generic/CONFIG_BT_MTKUART
new file mode 100644
index 000000000..dc6a89cce
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_BT_MTKUART
@@ -0,0 +1 @@
+CONFIG_BT_MTKUART=m
diff --git a/configs/fedora/generic/CONFIG_CAN_UCAN b/configs/fedora/generic/CONFIG_CAN_UCAN
new file mode 100644
index 000000000..ec2185e3a
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_CAN_UCAN
@@ -0,0 +1 @@
+# CONFIG_CAN_UCAN is not set
diff --git a/configs/fedora/generic/CONFIG_COMMON_CLK_AXG_AUDIO b/configs/fedora/generic/CONFIG_COMMON_CLK_AXG_AUDIO
new file mode 100644
index 000000000..dab8c6e4b
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_COMMON_CLK_AXG_AUDIO
@@ -0,0 +1 @@
+# CONFIG_COMMON_CLK_AXG_AUDIO is not set
diff --git a/configs/fedora/generic/CONFIG_COMMON_CLK_MAX9485 b/configs/fedora/generic/CONFIG_COMMON_CLK_MAX9485
new file mode 100644
index 000000000..162d666b2
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_COMMON_CLK_MAX9485
@@ -0,0 +1 @@
+# CONFIG_COMMON_CLK_MAX9485 is not set
diff --git a/configs/fedora/generic/CONFIG_CRYPTO_AEGIS128 b/configs/fedora/generic/CONFIG_CRYPTO_AEGIS128
index d5748cf4c..3027ee213 100644
--- a/configs/fedora/generic/CONFIG_CRYPTO_AEGIS128
+++ b/configs/fedora/generic/CONFIG_CRYPTO_AEGIS128
@@ -1 +1 @@
-# CONFIG_CRYPTO_AEGIS128 is not set
+CONFIG_CRYPTO_AEGIS128=m
diff --git a/configs/fedora/generic/CONFIG_CRYPTO_AEGIS128L b/configs/fedora/generic/CONFIG_CRYPTO_AEGIS128L
index 0a4964df9..332f8d41c 100644
--- a/configs/fedora/generic/CONFIG_CRYPTO_AEGIS128L
+++ b/configs/fedora/generic/CONFIG_CRYPTO_AEGIS128L
@@ -1 +1 @@
-# CONFIG_CRYPTO_AEGIS128L is not set
+CONFIG_CRYPTO_AEGIS128L=m
diff --git a/configs/fedora/generic/CONFIG_CRYPTO_AEGIS256 b/configs/fedora/generic/CONFIG_CRYPTO_AEGIS256
index 66f2a01bb..505f92cb2 100644
--- a/configs/fedora/generic/CONFIG_CRYPTO_AEGIS256
+++ b/configs/fedora/generic/CONFIG_CRYPTO_AEGIS256
@@ -1 +1 @@
-# CONFIG_CRYPTO_AEGIS256 is not set
+CONFIG_CRYPTO_AEGIS256=m
diff --git a/configs/fedora/generic/CONFIG_CRYPTO_DEV_HISI_SEC b/configs/fedora/generic/CONFIG_CRYPTO_DEV_HISI_SEC
new file mode 100644
index 000000000..e50b76139
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_CRYPTO_DEV_HISI_SEC
@@ -0,0 +1 @@
+# CONFIG_CRYPTO_DEV_HISI_SEC is not set
diff --git a/configs/fedora/generic/CONFIG_CRYPTO_DEV_QCOM_RNG b/configs/fedora/generic/CONFIG_CRYPTO_DEV_QCOM_RNG
new file mode 100644
index 000000000..cde300803
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_CRYPTO_DEV_QCOM_RNG
@@ -0,0 +1 @@
+# CONFIG_CRYPTO_DEV_QCOM_RNG is not set
diff --git a/configs/fedora/generic/CONFIG_CRYPTO_MORUS1280 b/configs/fedora/generic/CONFIG_CRYPTO_MORUS1280
index 8cd802095..631ee59ba 100644
--- a/configs/fedora/generic/CONFIG_CRYPTO_MORUS1280
+++ b/configs/fedora/generic/CONFIG_CRYPTO_MORUS1280
@@ -1 +1 @@
-# CONFIG_CRYPTO_MORUS1280 is not set
+CONFIG_CRYPTO_MORUS1280=m
diff --git a/configs/fedora/generic/CONFIG_CRYPTO_MORUS640 b/configs/fedora/generic/CONFIG_CRYPTO_MORUS640
index 665cbdb41..774f20fc6 100644
--- a/configs/fedora/generic/CONFIG_CRYPTO_MORUS640
+++ b/configs/fedora/generic/CONFIG_CRYPTO_MORUS640
@@ -1 +1 @@
-# CONFIG_CRYPTO_MORUS640 is not set
+CONFIG_CRYPTO_MORUS640=m
diff --git a/configs/fedora/generic/CONFIG_DRM_DP_CEC b/configs/fedora/generic/CONFIG_DRM_DP_CEC
new file mode 100644
index 000000000..f0dbdcca2
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_DRM_DP_CEC
@@ -0,0 +1 @@
+# CONFIG_DRM_DP_CEC is not set
diff --git a/configs/fedora/generic/CONFIG_DRM_HISI_HIBMC b/configs/fedora/generic/CONFIG_DRM_HISI_HIBMC
index 3138ee3c9..869805497 100644
--- a/configs/fedora/generic/CONFIG_DRM_HISI_HIBMC
+++ b/configs/fedora/generic/CONFIG_DRM_HISI_HIBMC
@@ -1 +1 @@
-CONFIG_DRM_HISI_HIBMC=m
+# CONFIG_DRM_HISI_HIBMC is not set
diff --git a/configs/fedora/generic/CONFIG_DRM_MGA b/configs/fedora/generic/CONFIG_DRM_MGA
deleted file mode 100644
index d1cf1836c..000000000
--- a/configs/fedora/generic/CONFIG_DRM_MGA
+++ /dev/null
@@ -1 +0,0 @@
-# CONFIG_DRM_MGA is not set
diff --git a/configs/fedora/generic/CONFIG_DRM_PANEL_ILITEK_ILI9881C b/configs/fedora/generic/CONFIG_DRM_PANEL_ILITEK_ILI9881C
new file mode 100644
index 000000000..bb7c83531
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_DRM_PANEL_ILITEK_ILI9881C
@@ -0,0 +1 @@
+# CONFIG_DRM_PANEL_ILITEK_ILI9881C is not set
diff --git a/configs/fedora/generic/CONFIG_DRM_R128 b/configs/fedora/generic/CONFIG_DRM_R128
deleted file mode 100644
index 701800ad5..000000000
--- a/configs/fedora/generic/CONFIG_DRM_R128
+++ /dev/null
@@ -1 +0,0 @@
-# CONFIG_DRM_R128 is not set
diff --git a/configs/fedora/generic/CONFIG_DRM_SAVAGE b/configs/fedora/generic/CONFIG_DRM_SAVAGE
deleted file mode 100644
index 614154be4..000000000
--- a/configs/fedora/generic/CONFIG_DRM_SAVAGE
+++ /dev/null
@@ -1 +0,0 @@
-# CONFIG_DRM_SAVAGE is not set
diff --git a/configs/fedora/generic/CONFIG_DRM_SIS b/configs/fedora/generic/CONFIG_DRM_SIS
deleted file mode 100644
index f1dd790a0..000000000
--- a/configs/fedora/generic/CONFIG_DRM_SIS
+++ /dev/null
@@ -1 +0,0 @@
-# CONFIG_DRM_SIS is not set
diff --git a/configs/fedora/generic/CONFIG_DRM_TDFX b/configs/fedora/generic/CONFIG_DRM_TDFX
deleted file mode 100644
index 36f8ba1f9..000000000
--- a/configs/fedora/generic/CONFIG_DRM_TDFX
+++ /dev/null
@@ -1 +0,0 @@
-# CONFIG_DRM_TDFX is not set
diff --git a/configs/fedora/generic/CONFIG_DRM_VIA b/configs/fedora/generic/CONFIG_DRM_VIA
deleted file mode 100644
index b54e19d33..000000000
--- a/configs/fedora/generic/CONFIG_DRM_VIA
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_DRM_VIA=m
diff --git a/configs/fedora/generic/CONFIG_DRM_VKMS b/configs/fedora/generic/CONFIG_DRM_VKMS
new file mode 100644
index 000000000..36903b31c
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_DRM_VKMS
@@ -0,0 +1 @@
+# CONFIG_DRM_VKMS is not set
diff --git a/configs/fedora/generic/CONFIG_FIRMWARE_IN_KERNEL b/configs/fedora/generic/CONFIG_FIRMWARE_IN_KERNEL
deleted file mode 100644
index 19640bd61..000000000
--- a/configs/fedora/generic/CONFIG_FIRMWARE_IN_KERNEL
+++ /dev/null
@@ -1 +0,0 @@
-# CONFIG_FIRMWARE_IN_KERNEL is not set
diff --git a/configs/fedora/generic/CONFIG_IEEE802154_HWSIM b/configs/fedora/generic/CONFIG_IEEE802154_HWSIM
new file mode 100644
index 000000000..02d982747
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_IEEE802154_HWSIM
@@ -0,0 +1 @@
+# CONFIG_IEEE802154_HWSIM is not set
diff --git a/configs/fedora/generic/CONFIG_MLX5_EN_ARFS b/configs/fedora/generic/CONFIG_MLX5_EN_ARFS
new file mode 100644
index 000000000..0a220b0e7
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_MLX5_EN_ARFS
@@ -0,0 +1 @@
+CONFIG_MLX5_EN_ARFS=y
diff --git a/configs/fedora/generic/CONFIG_MLX5_EN_RXNFC b/configs/fedora/generic/CONFIG_MLX5_EN_RXNFC
new file mode 100644
index 000000000..0a64be4db
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_MLX5_EN_RXNFC
@@ -0,0 +1 @@
+CONFIG_MLX5_EN_RXNFC=y
diff --git a/configs/fedora/generic/CONFIG_MT76x0U b/configs/fedora/generic/CONFIG_MT76x0U
new file mode 100644
index 000000000..b7b540196
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_MT76x0U
@@ -0,0 +1 @@
+CONFIG_MT76x0U=m
diff --git a/configs/fedora/generic/CONFIG_MT76x2U b/configs/fedora/generic/CONFIG_MT76x2U
new file mode 100644
index 000000000..1749e5449
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_MT76x2U
@@ -0,0 +1 @@
+CONFIG_MT76x2U=m
diff --git a/configs/fedora/generic/CONFIG_NETFILTER_NETLINK_OSF b/configs/fedora/generic/CONFIG_NETFILTER_NETLINK_OSF
new file mode 100644
index 000000000..aa7e3042f
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_NETFILTER_NETLINK_OSF
@@ -0,0 +1 @@
+CONFIG_NETFILTER_NETLINK_OSF=m
diff --git a/configs/fedora/generic/CONFIG_NET_DSA_REALTEK_SMI b/configs/fedora/generic/CONFIG_NET_DSA_REALTEK_SMI
new file mode 100644
index 000000000..cdf6c0897
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_NET_DSA_REALTEK_SMI
@@ -0,0 +1 @@
+# CONFIG_NET_DSA_REALTEK_SMI is not set
diff --git a/configs/fedora/generic/CONFIG_NET_DSA_VITESSE_VSC73XX b/configs/fedora/generic/CONFIG_NET_DSA_VITESSE_VSC73XX
new file mode 100644
index 000000000..9d120e3cc
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_NET_DSA_VITESSE_VSC73XX
@@ -0,0 +1 @@
+# CONFIG_NET_DSA_VITESSE_VSC73XX is not set
diff --git a/configs/fedora/generic/CONFIG_NET_SCH_CAKE b/configs/fedora/generic/CONFIG_NET_SCH_CAKE
new file mode 100644
index 000000000..1413c498e
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_NET_SCH_CAKE
@@ -0,0 +1 @@
+# CONFIG_NET_SCH_CAKE is not set
diff --git a/configs/fedora/generic/CONFIG_NET_SCH_ETF b/configs/fedora/generic/CONFIG_NET_SCH_ETF
new file mode 100644
index 000000000..81be38299
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_NET_SCH_ETF
@@ -0,0 +1 @@
+# CONFIG_NET_SCH_ETF is not set
diff --git a/configs/fedora/generic/CONFIG_NET_SCH_SKBPRIO b/configs/fedora/generic/CONFIG_NET_SCH_SKBPRIO
new file mode 100644
index 000000000..9805c0149
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_NET_SCH_SKBPRIO
@@ -0,0 +1 @@
+# CONFIG_NET_SCH_SKBPRIO is not set
diff --git a/configs/fedora/generic/CONFIG_NET_VENDOR_CADENCE b/configs/fedora/generic/CONFIG_NET_VENDOR_CADENCE
new file mode 100644
index 000000000..114f31fd5
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_NET_VENDOR_CADENCE
@@ -0,0 +1 @@
+CONFIG_NET_VENDOR_CADENCE=y
diff --git a/configs/fedora/generic/CONFIG_NET_VENDOR_NETERION b/configs/fedora/generic/CONFIG_NET_VENDOR_NETERION
new file mode 100644
index 000000000..9190b647c
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_NET_VENDOR_NETERION
@@ -0,0 +1 @@
+CONFIG_NET_VENDOR_NETERION=y
diff --git a/configs/fedora/generic/CONFIG_NET_VENDOR_PACKET_ENGINES b/configs/fedora/generic/CONFIG_NET_VENDOR_PACKET_ENGINES
new file mode 100644
index 000000000..3c596d0d7
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_NET_VENDOR_PACKET_ENGINES
@@ -0,0 +1 @@
+CONFIG_NET_VENDOR_PACKET_ENGINES=y
diff --git a/configs/fedora/generic/CONFIG_NFT_OSF b/configs/fedora/generic/CONFIG_NFT_OSF
new file mode 100644
index 000000000..155bf5d4b
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_NFT_OSF
@@ -0,0 +1 @@
+# CONFIG_NFT_OSF is not set
diff --git a/configs/fedora/generic/CONFIG_NFT_TPROXY b/configs/fedora/generic/CONFIG_NFT_TPROXY
new file mode 100644
index 000000000..e8288ff55
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_NFT_TPROXY
@@ -0,0 +1 @@
+# CONFIG_NFT_TPROXY is not set
diff --git a/configs/fedora/generic/CONFIG_NFT_TUNNEL b/configs/fedora/generic/CONFIG_NFT_TUNNEL
new file mode 100644
index 000000000..a6c2fa49d
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_NFT_TUNNEL
@@ -0,0 +1 @@
+# CONFIG_NFT_TUNNEL is not set
diff --git a/configs/fedora/generic/CONFIG_RANDOM_TRUST_CPU b/configs/fedora/generic/CONFIG_RANDOM_TRUST_CPU
new file mode 100644
index 000000000..b7b0093a0
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_RANDOM_TRUST_CPU
@@ -0,0 +1 @@
+# CONFIG_RANDOM_TRUST_CPU is not set
diff --git a/configs/fedora/generic/CONFIG_SCSI_UFS_HISI b/configs/fedora/generic/CONFIG_SCSI_UFS_HISI
new file mode 100644
index 000000000..ea9723e52
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_SCSI_UFS_HISI
@@ -0,0 +1 @@
+# CONFIG_SCSI_UFS_HISI is not set
diff --git a/configs/fedora/generic/CONFIG_SDM_DISPCC_845 b/configs/fedora/generic/CONFIG_SDM_DISPCC_845
new file mode 100644
index 000000000..427c07c37
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_SDM_DISPCC_845
@@ -0,0 +1 @@
+# CONFIG_SDM_DISPCC_845 is not set
diff --git a/configs/fedora/generic/CONFIG_TEST_ASYNC_DRIVER_PROBE b/configs/fedora/generic/CONFIG_TEST_ASYNC_DRIVER_PROBE
index 40f4a33e8..2e3d64285 100644
--- a/configs/fedora/generic/CONFIG_TEST_ASYNC_DRIVER_PROBE
+++ b/configs/fedora/generic/CONFIG_TEST_ASYNC_DRIVER_PROBE
@@ -1 +1 @@
-CONFIG_TEST_ASYNC_DRIVER_PROBE=m
+# CONFIG_TEST_ASYNC_DRIVER_PROBE is not set
diff --git a/configs/fedora/generic/CONFIG_TEST_BITFIELD b/configs/fedora/generic/CONFIG_TEST_BITFIELD
new file mode 100644
index 000000000..8c6c78b6b
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_TEST_BITFIELD
@@ -0,0 +1 @@
+# CONFIG_TEST_BITFIELD is not set
diff --git a/configs/fedora/generic/CONFIG_TINYDRM_ILI9341 b/configs/fedora/generic/CONFIG_TINYDRM_ILI9341
new file mode 100644
index 000000000..d0fdddaeb
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_TINYDRM_ILI9341
@@ -0,0 +1 @@
+# CONFIG_TINYDRM_ILI9341 is not set
diff --git a/configs/fedora/generic/CONFIG_XFRM_INTERFACE b/configs/fedora/generic/CONFIG_XFRM_INTERFACE
new file mode 100644
index 000000000..63423b745
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_XFRM_INTERFACE
@@ -0,0 +1 @@
+# CONFIG_XFRM_INTERFACE is not set
diff --git a/configs/fedora/generic/arm/armv7/CONFIG_AD525X_DPOT b/configs/fedora/generic/arm/armv7/CONFIG_AD525X_DPOT
deleted file mode 100644
index 276716ea2..000000000
--- a/configs/fedora/generic/arm/armv7/CONFIG_AD525X_DPOT
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_AD525X_DPOT=m
diff --git a/configs/fedora/generic/arm/armv7/CONFIG_AD525X_DPOT_I2C b/configs/fedora/generic/arm/armv7/CONFIG_AD525X_DPOT_I2C
deleted file mode 100644
index 121234256..000000000
--- a/configs/fedora/generic/arm/armv7/CONFIG_AD525X_DPOT_I2C
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_AD525X_DPOT_I2C=m
diff --git a/configs/fedora/generic/arm/armv7/CONFIG_AD525X_DPOT_SPI b/configs/fedora/generic/arm/armv7/CONFIG_AD525X_DPOT_SPI
deleted file mode 100644
index 27c1ece96..000000000
--- a/configs/fedora/generic/arm/armv7/CONFIG_AD525X_DPOT_SPI
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_AD525X_DPOT_SPI=m
diff --git a/configs/fedora/generic/powerpc/CONFIG_RANDOM_TRUST_CPU b/configs/fedora/generic/powerpc/CONFIG_RANDOM_TRUST_CPU
new file mode 100644
index 000000000..f79be1a54
--- /dev/null
+++ b/configs/fedora/generic/powerpc/CONFIG_RANDOM_TRUST_CPU
@@ -0,0 +1 @@
+CONFIG_RANDOM_TRUST_CPU=y
diff --git a/configs/fedora/generic/s390x/CONFIG_ISM b/configs/fedora/generic/s390x/CONFIG_ISM
new file mode 100644
index 000000000..b5a501ae1
--- /dev/null
+++ b/configs/fedora/generic/s390x/CONFIG_ISM
@@ -0,0 +1 @@
+# CONFIG_ISM is not set
diff --git a/configs/fedora/generic/s390x/CONFIG_RANDOM_TRUST_CPU b/configs/fedora/generic/s390x/CONFIG_RANDOM_TRUST_CPU
new file mode 100644
index 000000000..f79be1a54
--- /dev/null
+++ b/configs/fedora/generic/s390x/CONFIG_RANDOM_TRUST_CPU
@@ -0,0 +1 @@
+CONFIG_RANDOM_TRUST_CPU=y
diff --git a/configs/fedora/generic/x86/CONFIG_BT_HCIUART_RTL b/configs/fedora/generic/x86/CONFIG_BT_HCIUART_RTL
new file mode 100644
index 000000000..0b61c3fd0
--- /dev/null
+++ b/configs/fedora/generic/x86/CONFIG_BT_HCIUART_RTL
@@ -0,0 +1 @@
+CONFIG_BT_HCIUART_RTL=y
diff --git a/configs/fedora/generic/x86/CONFIG_RANDOM_TRUST_CPU b/configs/fedora/generic/x86/CONFIG_RANDOM_TRUST_CPU
new file mode 100644
index 000000000..f79be1a54
--- /dev/null
+++ b/configs/fedora/generic/x86/CONFIG_RANDOM_TRUST_CPU
@@ -0,0 +1 @@
+CONFIG_RANDOM_TRUST_CPU=y
diff --git a/configs/fedora/generic/x86/x86_64/CONFIG_CRYPTO_AEGIS128L_AESNI_SSE2 b/configs/fedora/generic/x86/x86_64/CONFIG_CRYPTO_AEGIS128L_AESNI_SSE2
index a81dfddfc..21a9942c6 100644
--- a/configs/fedora/generic/x86/x86_64/CONFIG_CRYPTO_AEGIS128L_AESNI_SSE2
+++ b/configs/fedora/generic/x86/x86_64/CONFIG_CRYPTO_AEGIS128L_AESNI_SSE2
@@ -1 +1 @@
-# CONFIG_CRYPTO_AEGIS128L_AESNI_SSE2 is not set
+CONFIG_CRYPTO_AEGIS128L_AESNI_SSE2=m
diff --git a/configs/fedora/generic/x86/x86_64/CONFIG_CRYPTO_AEGIS128_AESNI_SSE2 b/configs/fedora/generic/x86/x86_64/CONFIG_CRYPTO_AEGIS128_AESNI_SSE2
index 7eb1a4c02..1be47e8bb 100644
--- a/configs/fedora/generic/x86/x86_64/CONFIG_CRYPTO_AEGIS128_AESNI_SSE2
+++ b/configs/fedora/generic/x86/x86_64/CONFIG_CRYPTO_AEGIS128_AESNI_SSE2
@@ -1 +1 @@
-# CONFIG_CRYPTO_AEGIS128_AESNI_SSE2 is not set
+CONFIG_CRYPTO_AEGIS128_AESNI_SSE2=m
diff --git a/configs/fedora/generic/x86/x86_64/CONFIG_CRYPTO_AEGIS256_AESNI_SSE2 b/configs/fedora/generic/x86/x86_64/CONFIG_CRYPTO_AEGIS256_AESNI_SSE2
index 9728fabb3..847524120 100644
--- a/configs/fedora/generic/x86/x86_64/CONFIG_CRYPTO_AEGIS256_AESNI_SSE2
+++ b/configs/fedora/generic/x86/x86_64/CONFIG_CRYPTO_AEGIS256_AESNI_SSE2
@@ -1 +1 @@
-# CONFIG_CRYPTO_AEGIS256_AESNI_SSE2 is not set
+CONFIG_CRYPTO_AEGIS256_AESNI_SSE2=m
diff --git a/configs/fedora/generic/x86/x86_64/CONFIG_CRYPTO_MORUS1280_AVX2 b/configs/fedora/generic/x86/x86_64/CONFIG_CRYPTO_MORUS1280_AVX2
index 57f2ead2b..8ae1a8885 100644
--- a/configs/fedora/generic/x86/x86_64/CONFIG_CRYPTO_MORUS1280_AVX2
+++ b/configs/fedora/generic/x86/x86_64/CONFIG_CRYPTO_MORUS1280_AVX2
@@ -1 +1 @@
-# CONFIG_CRYPTO_MORUS1280_AVX2 is not set
+CONFIG_CRYPTO_MORUS1280_AVX2=m
diff --git a/configs/fedora/generic/x86/x86_64/CONFIG_CRYPTO_MORUS1280_SSE2 b/configs/fedora/generic/x86/x86_64/CONFIG_CRYPTO_MORUS1280_SSE2
index cbe300605..786389934 100644
--- a/configs/fedora/generic/x86/x86_64/CONFIG_CRYPTO_MORUS1280_SSE2
+++ b/configs/fedora/generic/x86/x86_64/CONFIG_CRYPTO_MORUS1280_SSE2
@@ -1 +1 @@
-# CONFIG_CRYPTO_MORUS1280_SSE2 is not set
+CONFIG_CRYPTO_MORUS1280_SSE2=m
diff --git a/configs/fedora/generic/x86/x86_64/CONFIG_CRYPTO_MORUS640_SSE2 b/configs/fedora/generic/x86/x86_64/CONFIG_CRYPTO_MORUS640_SSE2
index 1d181d374..07d98b3fd 100644
--- a/configs/fedora/generic/x86/x86_64/CONFIG_CRYPTO_MORUS640_SSE2
+++ b/configs/fedora/generic/x86/x86_64/CONFIG_CRYPTO_MORUS640_SSE2
@@ -1 +1 @@
-# CONFIG_CRYPTO_MORUS640_SSE2 is not set
+CONFIG_CRYPTO_MORUS640_SSE2=m
diff --git a/efi-Add-SHIM-and-image-security-database-GUID-defini.patch b/efi-Add-SHIM-and-image-security-database-GUID-defini.patch
deleted file mode 100644
index 4d380ea76..000000000
--- a/efi-Add-SHIM-and-image-security-database-GUID-defini.patch
+++ /dev/null
@@ -1,31 +0,0 @@
-From 3a9fe1504e08824d894bb3a804c6a313f5d1be8a Mon Sep 17 00:00:00 2001
-From: Josh Boyer <jwboyer@fedoraproject.org>
-Date: Tue, 25 Oct 2016 12:54:11 -0400
-Subject: [PATCH 11/20] efi: Add SHIM and image security database GUID
- definitions
-
-Add the definitions for shim and image security database, both of which
-are used widely in various Linux distros.
-
-Signed-off-by: Josh Boyer <jwboyer@fedoraproject.org>
----
- include/linux/efi.h | 3 +++
- 1 file changed, 3 insertions(+)
-
-diff --git a/include/linux/efi.h b/include/linux/efi.h
-index 2d089487d2da..ce943d5accfd 100644
---- a/include/linux/efi.h
-+++ b/include/linux/efi.h
-@@ -592,6 +592,9 @@ void efi_native_runtime_setup(void);
- #define EFI_MEMORY_ATTRIBUTES_TABLE_GUID EFI_GUID(0xdcfa911d, 0x26eb, 0x469f, 0xa2, 0x20, 0x38, 0xb7, 0xdc, 0x46, 0x12, 0x20)
- #define EFI_CONSOLE_OUT_DEVICE_GUID EFI_GUID(0xd3b36f2c, 0xd551, 0x11d4, 0x9a, 0x46, 0x00, 0x90, 0x27, 0x3f, 0xc1, 0x4d)
-
-+#define EFI_IMAGE_SECURITY_DATABASE_GUID EFI_GUID(0xd719b2cb, 0x3d3a, 0x4596, 0xa3, 0xbc, 0xda, 0xd0, 0x0e, 0x67, 0x65, 0x6f)
-+#define EFI_SHIM_LOCK_GUID EFI_GUID(0x605dab50, 0xe046, 0x4300, 0xab, 0xb6, 0x3d, 0xd8, 0x10, 0xdd, 0x8b, 0x23)
-+
- /*
- * This GUID is used to pass to the kernel proper the struct screen_info
- * structure that was populated by the stub based on the GOP protocol instance
---
-2.9.3
-
diff --git a/efi-lockdown.patch b/efi-lockdown.patch
index 09b89db58..307b272f4 100644
--- a/efi-lockdown.patch
+++ b/efi-lockdown.patch
@@ -530,14 +530,14 @@ in secure boot lockdown mode.
Signed-off-by: Mimi Zohar <zohar@linux.vnet.ibm.com>
Signed-off-by: David Howells <dhowells@redhat.com>
---
- security/integrity/ima/ima_policy.c | 39 +++++++++++++++++++++++++++----------
- 1 file changed, 29 insertions(+), 10 deletions(-)
+ security/integrity/ima/ima_policy.c | 34 +++++++++++++++++++++++------
+ 1 file changed, 27 insertions(+), 7 deletions(-)
diff --git a/security/integrity/ima/ima_policy.c b/security/integrity/ima/ima_policy.c
-index d89bebf85421..da6f55c96a61 100644
+index 8c9499867c91..f8428f579924 100644
--- a/security/integrity/ima/ima_policy.c
+++ b/security/integrity/ima/ima_policy.c
-@@ -443,14 +443,21 @@ void ima_update_policy_flag(void)
+@@ -481,14 +481,21 @@ static int ima_appraise_flag(enum ima_hooks func)
*/
void __init ima_init_policy(void)
{
@@ -547,7 +547,7 @@ index d89bebf85421..da6f55c96a61 100644
+ int appraise_entries = 0;
+ int secure_boot_entries = 0;
+ bool kernel_locked_down = __kernel_is_locked_down(NULL, false);
-
+
/* if !ima_policy set entries = 0 so we load NO default rules */
- measure_entries = ima_policy ? ARRAY_SIZE(dont_measure_rules) : 0;
- appraise_entries = ima_use_appraise_tcb ?
@@ -562,16 +562,17 @@ index d89bebf85421..da6f55c96a61 100644
+
+ if (ima_use_secure_boot || kernel_locked_down)
+ secure_boot_entries = ARRAY_SIZE(secure_boot_rules);
-
+
for (i = 0; i < measure_entries; i++)
list_add_tail(&dont_measure_rules[i].list, &ima_default_rules);
-@@ -487,12 +494,24 @@ void __init ima_init_policy(void)
+@@ -509,12 +516,25 @@ void __init ima_init_policy(void)
/*
- * Insert the appraise rules requiring file signatures, prior to
-- * any other appraise rules.
-+ * any other appraise rules. In secure boot lock-down mode, also
-+ * require these appraise rules for custom policies.
+ * Insert the builtin "secure_boot" policy rules requiring file
+- * signatures, prior to any other appraise rules.
++ * signatures, prior to any other appraise rules. In secure boot
++ * lock-down mode, also require these appraise rules for custom
++ * policies.
*/
for (i = 0; i < secure_boot_entries; i++) {
+ struct ima_rule_entry *entry;
@@ -590,9 +591,9 @@ index d89bebf85421..da6f55c96a61 100644
+ }
}
- for (i = 0; i < appraise_entries; i++) {
+ /*
--
-2.14.3
+2.17.1
From 64b01ecc309c8ae79209e00dd8b95a549e5050b7 Mon Sep 17 00:00:00 2001
From: David Howells <dhowells@redhat.com>
@@ -811,13 +812,13 @@ cc: kexec@lists.infradead.org
1 file changed, 7 insertions(+)
diff --git a/kernel/kexec.c b/kernel/kexec.c
-index aed8fb2564b3..1553ac765e73 100644
+index 68559808fdfa..041d505070e1 100644
--- a/kernel/kexec.c
+++ b/kernel/kexec.c
-@@ -199,6 +199,13 @@ static inline int kexec_load_check(unsigned long nr_segments,
+@@ -202,6 +202,13 @@ static inline int kexec_load_check(unsigned long nr_segments,
if (!capable(CAP_SYS_BOOT) || kexec_load_disabled)
return -EPERM;
-
+
+ /*
+ * kexec can be used to circumvent module loading restrictions, so
+ * prevent loading in that case
@@ -825,11 +826,11 @@ index aed8fb2564b3..1553ac765e73 100644
+ if (kernel_is_locked_down("kexec of unsigned images"))
+ return -EPERM;
+
- /*
- * Verify we have a legal set of flags
- * This leaves us room for future extensions.
+ /* Permit LSMs and IMA to fail the kexec */
+ result = security_kernel_load_data(LOADING_KEXEC_IMAGE);
+ if (result < 0)
--
-2.14.3
+2.17.1
From aed8ee965258e3926be6aaeb57aef8a9a03c9989 Mon Sep 17 00:00:00 2001
From: Josh Boyer <jwboyer@fedoraproject.org>
diff --git a/filter-aarch64.sh b/filter-aarch64.sh
index 85716f4ee..41dc7d19c 100644
--- a/filter-aarch64.sh
+++ b/filter-aarch64.sh
@@ -9,10 +9,10 @@
# modifications to the overrides below. If something should be removed across
# all arches, remove it in the default instead of per-arch.
-driverdirs="atm auxdisplay bcma bluetooth firewire fmc infiniband isdn leds media memstick message mmc mtd mwave nfc ntb pcmcia power ssb staging tty uio uwb w1"
+driverdirs="atm auxdisplay bcma bluetooth firewire fmc fpga infiniband isdn leds media memstick message mmc mtd nfc ntb pcmcia power ssb staging tty uio uwb w1"
ethdrvs="3com adaptec arc alteon atheros broadcom cadence calxeda chelsio cisco dec dlink emulex icplus marvell micrel myricom neterion nvidia oki-semi packetengines qlogic rdc renesas sfc silan sis smsc stmicro sun tehuti ti via wiznet xircom"
-drmdrvs="amd arm bridge ast exynos hisilicon i2c imx mgag200 meson msm nouveau panel radeon rockchip tegra sun4i sun4i-drm-hdmi tinydrm vc4"
+drmdrvs="amd arm bridge ast exynos hisilicon i2c imx mgag200 meson msm nouveau panel pl111 radeon rockchip tegra sun4i sun4i-drm-hdmi tinydrm vc4"
singlemods="ntb_netdev iscsi_ibft iscsi_boot_sysfs megaraid pmcraid qedi qla1280 9pnet_rdma rpcrdma nvmet-rdma nvme-rdma hid-picolcd hid-prodikeys hwa-hc hwpoison-inject target_core_user sbp_target cxgbit iw_cxgb3 iw_cxgb4 cxgb3i cxgb3i cxgb3i_ddp cxgb4i chcr chtls"
diff --git a/filter-armv7hl.sh b/filter-armv7hl.sh
index 7124df04d..9d8187118 100644
--- a/filter-armv7hl.sh
+++ b/filter-armv7hl.sh
@@ -9,10 +9,10 @@
# modifications to the overrides below. If something should be removed across
# all arches, remove it in the default instead of per-arch.
-driverdirs="atm auxdisplay bcma bluetooth firewire fmc infiniband isdn media memstick message mwave nfc ntb pcmcia ssb staging tty uio uwb w1"
+driverdirs="atm auxdisplay bcma bluetooth firewire fmc fpga infiniband isdn media memstick message nfc ntb pcmcia ssb staging tty uio uwb w1"
ethdrvs="3com adaptec alteon altera amd atheros broadcom cadence chelsio cisco dec dlink emulex icplus mellanox micrel myricom natsemi neterion nvidia oki-semi packetengines qlogic rdc renesas sfc silan sis sun tehuti via wiznet xircom"
-drmdrvs="amd armada bridge ast exynos etnaviv hisilicon i2c imx meson mgag200 msm omapdrm panel nouveau radeon rockchip sti sun4i sun4i-drm-hdmi tegra tilcdc tinydrm via vc4"
+drmdrvs="amd arm armada bridge ast exynos etnaviv hisilicon i2c imx meson mgag200 msm nouveau omapdrm panel pl111 radeon rockchip sti sun4i sun4i-drm-hdmi tegra tilcdc tinydrm vc4"
singlemods="ntb_netdev iscsi_ibft iscsi_boot_sysfs megaraid pmcraid qedi qla1280 9pnet_rdma rpcrdma nvmet-rdma nvme-rdma hid-picolcd hid-prodikeys hwa-hc hwpoison-inject target_core_user sbp_target cxgbit iw_cxgb3 iw_cxgb4 cxgb3i cxgb3i cxgb3i_ddp cxgb4i chcr chtls bq27xxx_battery_hdq"
diff --git a/filter-i686.sh b/filter-i686.sh
index 792bcf150..29f2b3aa2 100644
--- a/filter-i686.sh
+++ b/filter-i686.sh
@@ -9,6 +9,6 @@
# modifications to the overrides below. If something should be removed across
# all arches, remove it in the default instead of per-arch.
-driverdirs="atm auxdisplay bcma bluetooth firewire fmc infiniband isdn leds media memstick mfd mmc mtd mwave nfc ntb pcmcia platform power ssb soundwire staging tty uio uwb w1"
+driverdirs="atm auxdisplay bcma bluetooth firewire fmc fpga infiniband isdn leds media memstick mfd mmc mtd nfc ntb pcmcia platform power ssb soundwire staging tty uio uwb w1"
singlemods="ntb_netdev iscsi_ibft iscsi_boot_sysfs megaraid pmcraid qedi qla1280 9pnet_rdma rpcrdma nvmet-rdma nvme-rdma hid-picolcd hid-prodikeys hwa-hc hwpoison-inject hid-sensor-hub hid-sensor-magn-3d hid-sensor-incl-3d hid-sensor-gyro-3d hid-sensor-iio-common hid-sensor-accel-3d hid-sensor-trigger hid-sensor-als hid-sensor-rotation hid-sensor-temperature hid-sensor-humidity target_core_user sbp_target cxgbit iw_cxgb3 iw_cxgb4 cxgb3i cxgb3i cxgb3i_ddp cxgb4i chcr chtls parport_serial regmap-sdw"
diff --git a/filter-modules.sh b/filter-modules.sh
index 261ecfe7d..e4f4267eb 100755
--- a/filter-modules.sh
+++ b/filter-modules.sh
@@ -14,7 +14,7 @@
# listed here.
# Set the default dirs/modules to filter out
-driverdirs="atm auxdisplay bcma bluetooth firewire fmc iio infiniband isdn leds media memstick mfd mmc mtd nfc ntb pcmcia platform power ssb soundwire staging tty uio uwb w1"
+driverdirs="atm auxdisplay bcma bluetooth firewire fmc fpga infiniband isdn leds media memstick mfd mmc mtd nfc ntb pcmcia platform power ssb soundwire staging tty uio uwb w1"
chardrvs="mwave pcmcia"
@@ -24,7 +24,7 @@ ethdrvs="3com adaptec alteon amd aquantia atheros broadcom cadence calxeda chels
inputdrvs="gameport tablet touchscreen"
-scsidrvs="aacraid aic7xxx aic94xx be2iscsi bfa bnx2i bnx2fc csiostor cxgbi esas2r fcoe fnic isci libsas lpfc megaraid mpt2sas mpt3sas mvsas pm8001 qla2xxx qla4xxx sym53c8xx_2 ufs qedf"
+scsidrvs="aacraid advansys aic7xxx aic94xx be2iscsi bfa bnx2i bnx2fc csiostor cxgbi esas2r fcoe fnic isci libsas lpfc megaraid mpt2sas mpt3sas mvsas pm8001 qla2xxx qla4xxx sym53c8xx_2 ufs qedf wd719x"
usbdrvs="atm image misc serial wusbcore"
@@ -32,9 +32,11 @@ fsdrvs="affs befs coda cramfs dlm ecryptfs hfs hfsplus jfs jffs2 minix ncpfs nil
netprots="6lowpan appletalk atm ax25 batman-adv bluetooth can dccp dsa ieee802154 irda l2tp mac80211 mac802154 mpls netrom nfc rds rfkill rose sctp smc wireless"
-drmdrvs="amd ast gma500 i2c i915 mgag200 nouveau radeon via "
+drmdrvs="amd ast bridge gma500 i2c i915 mgag200 nouveau panel radeon"
-singlemods="ntb_netdev iscsi_ibft iscsi_boot_sysfs megaraid pmcraid qedi qla1280 9pnet_rdma rpcrdma nvmet-rdma nvme-rdma hid-picolcd hid-prodikeys hwa-hc hwpoison-inject hid-sensor-hub target_core_user sbp_target cxgbit iw_cxgb3 iw_cxgb4 cxgb3i cxgb3i cxgb3i_ddp cxgb4i chcr chtls parport_serial regmap-sdw"
+iiodrvs="accel adc afe common dac gyro health humidity light magnetometer multiplexer orientation potentiometer potentiostat pressure temperature"
+
+singlemods="ntb_netdev iscsi_ibft iscsi_boot_sysfs megaraid pmcraid qedi qla1280 9pnet_rdma rpcrdma nvmet-rdma nvme-rdma hid-picolcd hid-prodikeys hwa-hc hwpoison-inject target_core_user sbp_target cxgbit iw_cxgb3 iw_cxgb4 cxgb3i cxgb3i cxgb3i_ddp cxgb4i chcr chtls parport_serial regmap-sdw"
# Grab the arch-specific filter list overrides
source ./filter-$2.sh
diff --git a/filter-ppc64le.sh b/filter-ppc64le.sh
index d80956d2a..24d3f1346 100644
--- a/filter-ppc64le.sh
+++ b/filter-ppc64le.sh
@@ -9,6 +9,6 @@
# modifications to the overrides below. If something should be removed across
# all arches, remove it in the default instead of per-arch.
-driverdirs="atm auxdisplay bcma bluetooth firewire fmc infiniband isdn leds media memstick message mmc mtd mwave nfc ntb pcmcia platform power ssb staging tty uio uwb w1"
+driverdirs="atm auxdisplay bcma bluetooth firewire fmc fpga infiniband isdn leds media memstick message mmc mtd nfc ntb pcmcia platform power ssb staging tty uio uwb w1"
singlemods="ntb_netdev iscsi_ibft iscsi_boot_sysfs megaraid pmcraid qedi qla1280 9pnet_rdma rpcrdma nvmet-rdma nvme-rdma hid-picolcd hid-prodikeys hwa-hc hwpoison-inject target_core_user sbp_target cxgbit iw_cxgb3 iw_cxgb4 cxgb3i cxgb3i cxgb3i_ddp cxgb4i chcr chtls"
diff --git a/gitrev b/gitrev
index 96191c0ef..4832cb655 100644
--- a/gitrev
+++ b/gitrev
@@ -1 +1 @@
-1eb46908b35dfbac0ec1848d4b1e39667e0187e9
+f91e654474d413201ae578820fb63f8a811f6c4e
diff --git a/kernel-aarch64-debug.config b/kernel-aarch64-debug.config
index 6456e4d19..dc6adc735 100644
--- a/kernel-aarch64-debug.config
+++ b/kernel-aarch64-debug.config
@@ -560,8 +560,12 @@ CONFIG_BCMGENET=m
CONFIG_BCM_SBA_RAID=m
# CONFIG_BCM_VIDEOCORE is not set
CONFIG_BE2ISCSI=m
+CONFIG_BE2NET_BE2=y
+CONFIG_BE2NET_BE3=y
# CONFIG_BE2NET_HWMON is not set
+CONFIG_BE2NET_LANCER=y
CONFIG_BE2NET=m
+CONFIG_BE2NET_SKYHAWK=y
# CONFIG_BEFS_DEBUG is not set
# CONFIG_BEFS_FS is not set
CONFIG_BFQ_GROUP_IOSCHED=y
@@ -638,6 +642,7 @@ CONFIG_BNX2X=m
CONFIG_BNX2X_SRIOV=y
CONFIG_BNXT_DCB=y
CONFIG_BNXT_FLOWER_OFFLOAD=y
+CONFIG_BNXT_HWMON=y
CONFIG_BNXT=m
CONFIG_BNXT_SRIOV=y
CONFIG_BONDING=m
@@ -727,6 +732,7 @@ CONFIG_BT_HCIUART=m
CONFIG_BT_HCIUART_MRVL=y
CONFIG_BT_HCIUART_NOKIA=m
CONFIG_BT_HCIUART_QCA=y
+# CONFIG_BT_HCIUART_RTL is not set
CONFIG_BT_HCIUART_SERDEV=y
CONFIG_BT_HCIVHCI=m
CONFIG_BT_HIDP=m
@@ -736,6 +742,7 @@ CONFIG_BT_LE=y
CONFIG_BT=m
CONFIG_BT_MRVL=m
CONFIG_BT_MRVL_SDIO=m
+CONFIG_BT_MTKUART=m
CONFIG_BT_QCA=m
CONFIG_BT_QCOMSMD=m
CONFIG_BT_RFCOMM=m
@@ -806,6 +813,7 @@ CONFIG_CAN_SLCAN=m
CONFIG_CAN_SOFTING=m
CONFIG_CAN_SUN4I=m
# CONFIG_CAN_TSCAN1 is not set
+# CONFIG_CAN_UCAN is not set
CONFIG_CAN_VCAN=m
CONFIG_CAN_VXCAN=m
CONFIG_CAN_XILINXCAN=m
@@ -959,6 +967,7 @@ CONFIG_CMDLINE=""
CONFIG_CNIC=m
# CONFIG_CODA_FS is not set
# CONFIG_COMEDI is not set
+# CONFIG_COMMON_CLK_AXG_AUDIO is not set
# CONFIG_COMMON_CLK_CDCE706 is not set
# CONFIG_COMMON_CLK_CDCE925 is not set
# CONFIG_COMMON_CLK_CS2000_CP is not set
@@ -969,6 +978,7 @@ CONFIG_COMMON_CLK_HI3660=y
CONFIG_COMMON_CLK_HI6220=y
CONFIG_COMMON_CLK_HI655X=m
CONFIG_COMMON_CLK_MAX77686=m
+# CONFIG_COMMON_CLK_MAX9485 is not set
CONFIG_COMMON_CLK_PWM=m
CONFIG_COMMON_CLK_QCOM=y
CONFIG_COMMON_CLK_RK808=m
@@ -1051,11 +1061,11 @@ CONFIG_CROSS_COMPILE=""
CONFIG_CROSS_MEMORY_ATTACH=y
CONFIG_CRYPTO_842=y
# CONFIG_CRYPTO_AEGIS128_AESNI_SSE2 is not set
-# CONFIG_CRYPTO_AEGIS128 is not set
# CONFIG_CRYPTO_AEGIS128L_AESNI_SSE2 is not set
-# CONFIG_CRYPTO_AEGIS128L is not set
+CONFIG_CRYPTO_AEGIS128L=m
+CONFIG_CRYPTO_AEGIS128=m
# CONFIG_CRYPTO_AEGIS256_AESNI_SSE2 is not set
-# CONFIG_CRYPTO_AEGIS256 is not set
+CONFIG_CRYPTO_AEGIS256=m
CONFIG_CRYPTO_AES_ARM64_BS=m
CONFIG_CRYPTO_AES_ARM64_CE_BLK=y
CONFIG_CRYPTO_AES_ARM64_CE_CCM=y
@@ -1104,9 +1114,11 @@ CONFIG_CRYPTO_DEV_CHELSIO=m
CONFIG_CRYPTO_DEV_CHELSIO_TLS=m
CONFIG_CRYPTO_DEV_HIFN_795X=m
CONFIG_CRYPTO_DEV_HIFN_795X_RNG=y
+# CONFIG_CRYPTO_DEV_HISI_SEC is not set
CONFIG_CRYPTO_DEV_MARVELL_CESA=m
CONFIG_CRYPTO_DEV_NITROX_CNN55XX=m
CONFIG_CRYPTO_DEV_QCE=m
+# CONFIG_CRYPTO_DEV_QCOM_RNG is not set
CONFIG_CRYPTO_DEV_ROCKCHIP=m
CONFIG_CRYPTO_DEV_SAFEXCEL=m
# CONFIG_CRYPTO_DEV_SP_CCP is not set
@@ -1141,9 +1153,9 @@ CONFIG_CRYPTO_MD4=m
CONFIG_CRYPTO_MD5=y
CONFIG_CRYPTO_MICHAEL_MIC=m
# CONFIG_CRYPTO_MORUS1280_AVX2 is not set
-# CONFIG_CRYPTO_MORUS1280 is not set
+CONFIG_CRYPTO_MORUS1280=m
# CONFIG_CRYPTO_MORUS1280_SSE2 is not set
-# CONFIG_CRYPTO_MORUS640 is not set
+CONFIG_CRYPTO_MORUS640=m
# CONFIG_CRYPTO_MORUS640_SSE2 is not set
CONFIG_CRYPTO_NULL=y
CONFIG_CRYPTO_PCBC=m
@@ -1397,6 +1409,7 @@ CONFIG_DRM_CIRRUS_QEMU=m
# CONFIG_DRM_DEBUG_MM_SELFTEST is not set
# CONFIG_DRM_DEBUG_SELFTEST is not set
CONFIG_DRM_DP_AUX_CHARDEV=y
+# CONFIG_DRM_DP_CEC is not set
CONFIG_DRM_DUMB_VGA_DAC=m
CONFIG_DRM_DW_HDMI_AHB_AUDIO=m
CONFIG_DRM_DW_HDMI_CEC=m
@@ -1406,7 +1419,7 @@ CONFIG_DRM_FBDEV_EMULATION=y
CONFIG_DRM_FBDEV_OVERALLOC=100
CONFIG_DRM_HDLCD=m
# CONFIG_DRM_HDLCD_SHOW_UNDERRUN is not set
-CONFIG_DRM_HISI_HIBMC=m
+# CONFIG_DRM_HISI_HIBMC is not set
CONFIG_DRM_HISI_KIRIN=m
CONFIG_DRM_I2C_ADV7511_AUDIO=y
CONFIG_DRM_I2C_ADV7511_CEC=y
@@ -1425,7 +1438,6 @@ CONFIG_DRM_MALI_DISPLAY=m
CONFIG_DRM_MESON_DW_HDMI=m
CONFIG_DRM_MESON=m
CONFIG_DRM_MGAG200=m
-# CONFIG_DRM_MGA is not set
CONFIG_DRM_MSM_DSI_10NM_PHY=y
CONFIG_DRM_MSM_DSI_14NM_PHY=y
CONFIG_DRM_MSM_DSI_20NM_PHY=y
@@ -1442,6 +1454,7 @@ CONFIG_DRM_NOUVEAU=m
CONFIG_DRM_NXP_PTN3460=m
CONFIG_DRM_PANEL_ARM_VERSATILE=m
CONFIG_DRM_PANEL_ILITEK_IL9322=m
+# CONFIG_DRM_PANEL_ILITEK_ILI9881C is not set
# CONFIG_DRM_PANEL_INNOLUX_P079ZCA is not set
# CONFIG_DRM_PANEL_JDI_LT070ME05000 is not set
CONFIG_DRM_PANEL_LG_LG4573=m
@@ -1463,17 +1476,14 @@ CONFIG_DRM_PANEL=y
CONFIG_DRM_PARADE_PS8622=m
CONFIG_DRM_PL111=m
CONFIG_DRM_QXL=m
-# CONFIG_DRM_R128 is not set
CONFIG_DRM_RADEON=m
CONFIG_DRM_RADEON_USERPTR=y
# CONFIG_DRM_RCAR_DW_HDMI is not set
# CONFIG_DRM_RCAR_LVDS is not set
CONFIG_DRM_ROCKCHIP=m
-# CONFIG_DRM_SAVAGE is not set
# CONFIG_DRM_SII902X is not set
CONFIG_DRM_SII9234=m
# CONFIG_DRM_SIL_SII8620 is not set
-# CONFIG_DRM_SIS is not set
# CONFIG_DRM_STM is not set
CONFIG_DRM_SUN4I_BACKEND=m
CONFIG_DRM_SUN4I_HDMI_CEC=y
@@ -1482,7 +1492,6 @@ CONFIG_DRM_SUN4I=m
CONFIG_DRM_SUN6I_DSI=m
CONFIG_DRM_SUN8I_DW_HDMI=m
CONFIG_DRM_SUN8I_MIXER=m
-# CONFIG_DRM_TDFX is not set
# CONFIG_DRM_TEGRA_DEBUG is not set
CONFIG_DRM_TEGRA=m
CONFIG_DRM_TEGRA_STAGING=y
@@ -1496,8 +1505,8 @@ CONFIG_DRM_UDL=m
CONFIG_DRM_VC4_HDMI_CEC=y
CONFIG_DRM_VC4=m
CONFIG_DRM_VGEM=m
-CONFIG_DRM_VIA=m
CONFIG_DRM_VIRTIO_GPU=m
+# CONFIG_DRM_VKMS is not set
# CONFIG_DRM_XEN is not set
# CONFIG_DS1682 is not set
# CONFIG_DS1803 is not set
@@ -1802,7 +1811,6 @@ CONFIG_FIREWIRE_OHCI=m
CONFIG_FIREWIRE_SBP2=m
# CONFIG_FIREWIRE_SERIAL is not set
# CONFIG_FIRMWARE_EDID is not set
-# CONFIG_FIRMWARE_IN_KERNEL is not set
CONFIG_FIXED_PHY=m
CONFIG_FLATMEM_MANUAL=y
CONFIG_FM10K=m
@@ -2311,6 +2319,7 @@ CONFIG_IEEE802154_CA8210=m
CONFIG_IEEE802154_CC2520=m
CONFIG_IEEE802154_DRIVERS=m
CONFIG_IEEE802154_FAKELB=m
+# CONFIG_IEEE802154_HWSIM is not set
CONFIG_IEEE802154=m
CONFIG_IEEE802154_MCR20A=m
CONFIG_IEEE802154_MRF24J40=m
@@ -3365,7 +3374,9 @@ CONFIG_MLX5_CORE_EN_DCB=y
CONFIG_MLX5_CORE_EN=y
CONFIG_MLX5_CORE_IPOIB=y
CONFIG_MLX5_CORE=m
+CONFIG_MLX5_EN_ARFS=y
# CONFIG_MLX5_EN_IPSEC is not set
+CONFIG_MLX5_EN_RXNFC=y
CONFIG_MLX5_ESWITCH=y
# CONFIG_MLX5_FPGA is not set
CONFIG_MLX5_INFINIBAND=m
@@ -3509,7 +3520,9 @@ CONFIG_MSM_MMCC_8974=m
CONFIG_MSM_MMCC_8996=m
CONFIG_MSPRO_BLOCK=m
CONFIG_MT7601U=m
+CONFIG_MT76x0U=m
CONFIG_MT76x2E=m
+CONFIG_MT76x2U=m
# CONFIG_MTD_ABSENT is not set
# CONFIG_MTD_AFS_PARTS is not set
# CONFIG_MTD_AR7_PARTS is not set
@@ -3677,8 +3690,10 @@ CONFIG_NET_DSA_MV88E6XXX_GLOBAL2=y
CONFIG_NET_DSA_MV88E6XXX=m
CONFIG_NET_DSA_MV88E6XXX_PTP=y
CONFIG_NET_DSA_QCA8K=m
+# CONFIG_NET_DSA_REALTEK_SMI is not set
CONFIG_NET_DSA_SMSC_LAN9303_I2C=m
CONFIG_NET_DSA_SMSC_LAN9303_MDIO=m
+# CONFIG_NET_DSA_VITESSE_VSC73XX is not set
CONFIG_NET_EMATCH_CANID=m
CONFIG_NET_EMATCH_CMP=m
CONFIG_NET_EMATCH_IPSET=m
@@ -3698,6 +3713,7 @@ CONFIG_NETFILTER_NETLINK_ACCT=m
# CONFIG_NETFILTER_NETLINK_GLUE_CT is not set
CONFIG_NETFILTER_NETLINK_LOG=m
CONFIG_NETFILTER_NETLINK=m
+CONFIG_NETFILTER_NETLINK_OSF=m
CONFIG_NETFILTER_NETLINK_QUEUE=m
CONFIG_NETFILTER_XTABLES=y
CONFIG_NETFILTER_XT_CONNMARK=m
@@ -3801,6 +3817,7 @@ CONFIG_NET_POLL_CONTROLLER=y
CONFIG_NETROM=m
CONFIG_NET_SB1000=y
CONFIG_NET_SCH_ATM=m
+# CONFIG_NET_SCH_CAKE is not set
CONFIG_NET_SCH_CBQ=m
CONFIG_NET_SCH_CBS=m
CONFIG_NET_SCH_CHOKE=m
@@ -3809,6 +3826,7 @@ CONFIG_NET_SCH_CODEL=m
CONFIG_NET_SCH_DRR=m
CONFIG_NET_SCH_DSMARK=m
CONFIG_NET_SCHED=y
+# CONFIG_NET_SCH_ETF is not set
CONFIG_NET_SCH_FQ_CODEL=y
CONFIG_NET_SCH_FQ=m
CONFIG_NET_SCH_GRED=m
@@ -3826,6 +3844,7 @@ CONFIG_NET_SCH_QFQ=m
CONFIG_NET_SCH_RED=m
CONFIG_NET_SCH_SFB=m
CONFIG_NET_SCH_SFQ=m
+# CONFIG_NET_SCH_SKBPRIO is not set
CONFIG_NET_SCH_TBF=m
CONFIG_NET_SCH_TEQL=m
CONFIG_NET_SCTPPROBE=m
@@ -3853,6 +3872,7 @@ CONFIG_NET_VENDOR_ATHEROS=y
# CONFIG_NET_VENDOR_AURORA is not set
CONFIG_NET_VENDOR_BROADCOM=y
# CONFIG_NET_VENDOR_BROCADE is not set
+CONFIG_NET_VENDOR_CADENCE=y
CONFIG_NET_VENDOR_CAVIUM=y
CONFIG_NET_VENDOR_CHELSIO=y
# CONFIG_NET_VENDOR_CISCO is not set
@@ -3876,10 +3896,12 @@ CONFIG_NET_VENDOR_MICREL=y
# CONFIG_NET_VENDOR_MICROSEMI is not set
CONFIG_NET_VENDOR_MYRI=y
CONFIG_NET_VENDOR_NATSEMI=y
+CONFIG_NET_VENDOR_NETERION=y
CONFIG_NET_VENDOR_NETRONOME=y
# CONFIG_NET_VENDOR_NI is not set
CONFIG_NET_VENDOR_NVIDIA=y
CONFIG_NET_VENDOR_OKI=y
+CONFIG_NET_VENDOR_PACKET_ENGINES=y
CONFIG_NET_VENDOR_QLOGIC=y
CONFIG_NET_VENDOR_QUALCOMM=y
CONFIG_NET_VENDOR_RDC=y
@@ -4052,6 +4074,7 @@ CONFIG_NFT_META=m
CONFIG_NFT_NAT=m
CONFIG_NFT_NUMGEN=m
CONFIG_NFT_OBJREF=m
+# CONFIG_NFT_OSF is not set
CONFIG_NF_TPROXY_IPV4=m
CONFIG_NF_TPROXY_IPV6=m
CONFIG_NFT_QUEUE=m
@@ -4067,6 +4090,8 @@ CONFIG_NFT_SET_BITMAP=m
CONFIG_NFT_SET_HASH=m
CONFIG_NFT_SET_RBTREE=m
# CONFIG_NFT_SOCKET is not set
+# CONFIG_NFT_TPROXY is not set
+# CONFIG_NFT_TUNNEL is not set
CONFIG_N_GSM=m
CONFIG_N_HDLC=m
# CONFIG_NI903X_WDT is not set
@@ -4669,6 +4694,7 @@ CONFIG_RAID_ATTRS=m
# CONFIG_RANDOM32_SELFTEST is not set
CONFIG_RANDOMIZE_BASE=y
CONFIG_RANDOMIZE_MODULE_REGION_FULL=y
+# CONFIG_RANDOM_TRUST_CPU is not set
CONFIG_RAS_CEC=y
CONFIG_RASPBERRYPI_FIRMWARE=y
CONFIG_RASPBERRYPI_POWER=y
@@ -5137,6 +5163,7 @@ CONFIG_SCSI_SYM53C8XX_MMIO=y
CONFIG_SCSI_UFSHCD=m
CONFIG_SCSI_UFSHCD_PCI=m
CONFIG_SCSI_UFSHCD_PLATFORM=m
+# CONFIG_SCSI_UFS_HISI is not set
CONFIG_SCSI_UFS_QCOM=m
CONFIG_SCSI_VIRTIO=m
CONFIG_SCSI_WD719X=m
@@ -5149,6 +5176,7 @@ CONFIG_SCTP_COOKIE_HMAC_SHA1=y
CONFIG_SCTP_DEFAULT_COOKIE_HMAC_SHA1=y
CONFIG_SD_ADC_MODULATOR=m
CONFIG_SDIO_UART=m
+# CONFIG_SDM_DISPCC_845 is not set
# CONFIG_SDM_GCC_845 is not set
# CONFIG_SDM_VIDEOCC_845 is not set
CONFIG_SECCOMP=y
@@ -6080,7 +6108,8 @@ CONFIG_TEGRA_WATCHDOG=m
CONFIG_TEHUTI=m
CONFIG_TELCLOCK=m
CONFIG_TERANETICS_PHY=m
-CONFIG_TEST_ASYNC_DRIVER_PROBE=m
+# CONFIG_TEST_ASYNC_DRIVER_PROBE is not set
+# CONFIG_TEST_BITFIELD is not set
# CONFIG_TEST_BITMAP is not set
# CONFIG_TEST_BPF is not set
# CONFIG_TEST_FIND_BIT is not set
@@ -6146,6 +6175,7 @@ CONFIG_TIGON3_HWMON=y
CONFIG_TIGON3=m
# CONFIG_TIMB_DMA is not set
CONFIG_TINYDRM_ILI9225=m
+# CONFIG_TINYDRM_ILI9341 is not set
CONFIG_TINYDRM_MI0283QT=m
CONFIG_TINYDRM_MIPI_DBI=m
# CONFIG_TINYDRM_REPAPER is not set
@@ -7011,6 +7041,7 @@ CONFIG_X86_PTDUMP=y
# CONFIG_XEN_GRANT_DMA_ALLOC is not set
# CONFIG_XEN is not set
# CONFIG_XEN_PVCALLS_FRONTEND is not set
+# CONFIG_XFRM_INTERFACE is not set
CONFIG_XFRM_MIGRATE=y
CONFIG_XFRM_STATISTICS=y
CONFIG_XFRM_SUB_POLICY=y
diff --git a/kernel-aarch64.config b/kernel-aarch64.config
index 60adae82c..02e1e176d 100644
--- a/kernel-aarch64.config
+++ b/kernel-aarch64.config
@@ -560,8 +560,12 @@ CONFIG_BCMGENET=m
CONFIG_BCM_SBA_RAID=m
# CONFIG_BCM_VIDEOCORE is not set
CONFIG_BE2ISCSI=m
+CONFIG_BE2NET_BE2=y
+CONFIG_BE2NET_BE3=y
# CONFIG_BE2NET_HWMON is not set
+CONFIG_BE2NET_LANCER=y
CONFIG_BE2NET=m
+CONFIG_BE2NET_SKYHAWK=y
# CONFIG_BEFS_DEBUG is not set
# CONFIG_BEFS_FS is not set
CONFIG_BFQ_GROUP_IOSCHED=y
@@ -638,6 +642,7 @@ CONFIG_BNX2X=m
CONFIG_BNX2X_SRIOV=y
CONFIG_BNXT_DCB=y
CONFIG_BNXT_FLOWER_OFFLOAD=y
+CONFIG_BNXT_HWMON=y
CONFIG_BNXT=m
CONFIG_BNXT_SRIOV=y
CONFIG_BONDING=m
@@ -727,6 +732,7 @@ CONFIG_BT_HCIUART=m
CONFIG_BT_HCIUART_MRVL=y
CONFIG_BT_HCIUART_NOKIA=m
CONFIG_BT_HCIUART_QCA=y
+# CONFIG_BT_HCIUART_RTL is not set
CONFIG_BT_HCIUART_SERDEV=y
CONFIG_BT_HCIVHCI=m
CONFIG_BT_HIDP=m
@@ -736,6 +742,7 @@ CONFIG_BT_LE=y
CONFIG_BT=m
CONFIG_BT_MRVL=m
CONFIG_BT_MRVL_SDIO=m
+CONFIG_BT_MTKUART=m
CONFIG_BT_QCA=m
CONFIG_BT_QCOMSMD=m
CONFIG_BT_RFCOMM=m
@@ -806,6 +813,7 @@ CONFIG_CAN_SLCAN=m
CONFIG_CAN_SOFTING=m
CONFIG_CAN_SUN4I=m
# CONFIG_CAN_TSCAN1 is not set
+# CONFIG_CAN_UCAN is not set
CONFIG_CAN_VCAN=m
CONFIG_CAN_VXCAN=m
CONFIG_CAN_XILINXCAN=m
@@ -959,6 +967,7 @@ CONFIG_CMDLINE=""
CONFIG_CNIC=m
# CONFIG_CODA_FS is not set
# CONFIG_COMEDI is not set
+# CONFIG_COMMON_CLK_AXG_AUDIO is not set
# CONFIG_COMMON_CLK_CDCE706 is not set
# CONFIG_COMMON_CLK_CDCE925 is not set
# CONFIG_COMMON_CLK_CS2000_CP is not set
@@ -969,6 +978,7 @@ CONFIG_COMMON_CLK_HI3660=y
CONFIG_COMMON_CLK_HI6220=y
CONFIG_COMMON_CLK_HI655X=m
CONFIG_COMMON_CLK_MAX77686=m
+# CONFIG_COMMON_CLK_MAX9485 is not set
CONFIG_COMMON_CLK_PWM=m
CONFIG_COMMON_CLK_QCOM=y
CONFIG_COMMON_CLK_RK808=m
@@ -1050,11 +1060,11 @@ CONFIG_CROSS_COMPILE=""
CONFIG_CROSS_MEMORY_ATTACH=y
CONFIG_CRYPTO_842=y
# CONFIG_CRYPTO_AEGIS128_AESNI_SSE2 is not set
-# CONFIG_CRYPTO_AEGIS128 is not set
# CONFIG_CRYPTO_AEGIS128L_AESNI_SSE2 is not set
-# CONFIG_CRYPTO_AEGIS128L is not set
+CONFIG_CRYPTO_AEGIS128L=m
+CONFIG_CRYPTO_AEGIS128=m
# CONFIG_CRYPTO_AEGIS256_AESNI_SSE2 is not set
-# CONFIG_CRYPTO_AEGIS256 is not set
+CONFIG_CRYPTO_AEGIS256=m
CONFIG_CRYPTO_AES_ARM64_BS=m
CONFIG_CRYPTO_AES_ARM64_CE_BLK=y
CONFIG_CRYPTO_AES_ARM64_CE_CCM=y
@@ -1103,9 +1113,11 @@ CONFIG_CRYPTO_DEV_CHELSIO=m
CONFIG_CRYPTO_DEV_CHELSIO_TLS=m
CONFIG_CRYPTO_DEV_HIFN_795X=m
CONFIG_CRYPTO_DEV_HIFN_795X_RNG=y
+# CONFIG_CRYPTO_DEV_HISI_SEC is not set
CONFIG_CRYPTO_DEV_MARVELL_CESA=m
CONFIG_CRYPTO_DEV_NITROX_CNN55XX=m
CONFIG_CRYPTO_DEV_QCE=m
+# CONFIG_CRYPTO_DEV_QCOM_RNG is not set
CONFIG_CRYPTO_DEV_ROCKCHIP=m
CONFIG_CRYPTO_DEV_SAFEXCEL=m
# CONFIG_CRYPTO_DEV_SP_CCP is not set
@@ -1140,9 +1152,9 @@ CONFIG_CRYPTO_MD4=m
CONFIG_CRYPTO_MD5=y
CONFIG_CRYPTO_MICHAEL_MIC=m
# CONFIG_CRYPTO_MORUS1280_AVX2 is not set
-# CONFIG_CRYPTO_MORUS1280 is not set
+CONFIG_CRYPTO_MORUS1280=m
# CONFIG_CRYPTO_MORUS1280_SSE2 is not set
-# CONFIG_CRYPTO_MORUS640 is not set
+CONFIG_CRYPTO_MORUS640=m
# CONFIG_CRYPTO_MORUS640_SSE2 is not set
CONFIG_CRYPTO_NULL=y
CONFIG_CRYPTO_PCBC=m
@@ -1387,6 +1399,7 @@ CONFIG_DRM_CIRRUS_QEMU=m
# CONFIG_DRM_DEBUG_MM_SELFTEST is not set
# CONFIG_DRM_DEBUG_SELFTEST is not set
CONFIG_DRM_DP_AUX_CHARDEV=y
+# CONFIG_DRM_DP_CEC is not set
CONFIG_DRM_DUMB_VGA_DAC=m
CONFIG_DRM_DW_HDMI_AHB_AUDIO=m
CONFIG_DRM_DW_HDMI_CEC=m
@@ -1396,7 +1409,7 @@ CONFIG_DRM_FBDEV_EMULATION=y
CONFIG_DRM_FBDEV_OVERALLOC=100
CONFIG_DRM_HDLCD=m
# CONFIG_DRM_HDLCD_SHOW_UNDERRUN is not set
-CONFIG_DRM_HISI_HIBMC=m
+# CONFIG_DRM_HISI_HIBMC is not set
CONFIG_DRM_HISI_KIRIN=m
CONFIG_DRM_I2C_ADV7511_AUDIO=y
CONFIG_DRM_I2C_ADV7511_CEC=y
@@ -1415,7 +1428,6 @@ CONFIG_DRM_MALI_DISPLAY=m
CONFIG_DRM_MESON_DW_HDMI=m
CONFIG_DRM_MESON=m
CONFIG_DRM_MGAG200=m
-# CONFIG_DRM_MGA is not set
CONFIG_DRM_MSM_DSI_10NM_PHY=y
CONFIG_DRM_MSM_DSI_14NM_PHY=y
CONFIG_DRM_MSM_DSI_20NM_PHY=y
@@ -1432,6 +1444,7 @@ CONFIG_DRM_NOUVEAU=m
CONFIG_DRM_NXP_PTN3460=m
CONFIG_DRM_PANEL_ARM_VERSATILE=m
CONFIG_DRM_PANEL_ILITEK_IL9322=m
+# CONFIG_DRM_PANEL_ILITEK_ILI9881C is not set
# CONFIG_DRM_PANEL_INNOLUX_P079ZCA is not set
# CONFIG_DRM_PANEL_JDI_LT070ME05000 is not set
CONFIG_DRM_PANEL_LG_LG4573=m
@@ -1453,17 +1466,14 @@ CONFIG_DRM_PANEL=y
CONFIG_DRM_PARADE_PS8622=m
CONFIG_DRM_PL111=m
CONFIG_DRM_QXL=m
-# CONFIG_DRM_R128 is not set
CONFIG_DRM_RADEON=m
CONFIG_DRM_RADEON_USERPTR=y
# CONFIG_DRM_RCAR_DW_HDMI is not set
# CONFIG_DRM_RCAR_LVDS is not set
CONFIG_DRM_ROCKCHIP=m
-# CONFIG_DRM_SAVAGE is not set
# CONFIG_DRM_SII902X is not set
CONFIG_DRM_SII9234=m
# CONFIG_DRM_SIL_SII8620 is not set
-# CONFIG_DRM_SIS is not set
# CONFIG_DRM_STM is not set
CONFIG_DRM_SUN4I_BACKEND=m
CONFIG_DRM_SUN4I_HDMI_CEC=y
@@ -1472,7 +1482,6 @@ CONFIG_DRM_SUN4I=m
CONFIG_DRM_SUN6I_DSI=m
CONFIG_DRM_SUN8I_DW_HDMI=m
CONFIG_DRM_SUN8I_MIXER=m
-# CONFIG_DRM_TDFX is not set
# CONFIG_DRM_TEGRA_DEBUG is not set
CONFIG_DRM_TEGRA=m
CONFIG_DRM_TEGRA_STAGING=y
@@ -1486,8 +1495,8 @@ CONFIG_DRM_UDL=m
CONFIG_DRM_VC4_HDMI_CEC=y
CONFIG_DRM_VC4=m
CONFIG_DRM_VGEM=m
-CONFIG_DRM_VIA=m
CONFIG_DRM_VIRTIO_GPU=m
+# CONFIG_DRM_VKMS is not set
# CONFIG_DRM_XEN is not set
# CONFIG_DS1682 is not set
# CONFIG_DS1803 is not set
@@ -1784,7 +1793,6 @@ CONFIG_FIREWIRE_OHCI=m
CONFIG_FIREWIRE_SBP2=m
# CONFIG_FIREWIRE_SERIAL is not set
# CONFIG_FIRMWARE_EDID is not set
-# CONFIG_FIRMWARE_IN_KERNEL is not set
CONFIG_FIXED_PHY=m
CONFIG_FLATMEM_MANUAL=y
CONFIG_FM10K=m
@@ -2293,6 +2301,7 @@ CONFIG_IEEE802154_CA8210=m
CONFIG_IEEE802154_CC2520=m
CONFIG_IEEE802154_DRIVERS=m
CONFIG_IEEE802154_FAKELB=m
+# CONFIG_IEEE802154_HWSIM is not set
CONFIG_IEEE802154=m
CONFIG_IEEE802154_MCR20A=m
CONFIG_IEEE802154_MRF24J40=m
@@ -3344,7 +3353,9 @@ CONFIG_MLX5_CORE_EN_DCB=y
CONFIG_MLX5_CORE_EN=y
CONFIG_MLX5_CORE_IPOIB=y
CONFIG_MLX5_CORE=m
+CONFIG_MLX5_EN_ARFS=y
# CONFIG_MLX5_EN_IPSEC is not set
+CONFIG_MLX5_EN_RXNFC=y
CONFIG_MLX5_ESWITCH=y
# CONFIG_MLX5_FPGA is not set
CONFIG_MLX5_INFINIBAND=m
@@ -3487,7 +3498,9 @@ CONFIG_MSM_MMCC_8974=m
CONFIG_MSM_MMCC_8996=m
CONFIG_MSPRO_BLOCK=m
CONFIG_MT7601U=m
+CONFIG_MT76x0U=m
CONFIG_MT76x2E=m
+CONFIG_MT76x2U=m
# CONFIG_MTD_ABSENT is not set
# CONFIG_MTD_AFS_PARTS is not set
# CONFIG_MTD_AR7_PARTS is not set
@@ -3655,8 +3668,10 @@ CONFIG_NET_DSA_MV88E6XXX_GLOBAL2=y
CONFIG_NET_DSA_MV88E6XXX=m
CONFIG_NET_DSA_MV88E6XXX_PTP=y
CONFIG_NET_DSA_QCA8K=m
+# CONFIG_NET_DSA_REALTEK_SMI is not set
CONFIG_NET_DSA_SMSC_LAN9303_I2C=m
CONFIG_NET_DSA_SMSC_LAN9303_MDIO=m
+# CONFIG_NET_DSA_VITESSE_VSC73XX is not set
CONFIG_NET_EMATCH_CANID=m
CONFIG_NET_EMATCH_CMP=m
CONFIG_NET_EMATCH_IPSET=m
@@ -3676,6 +3691,7 @@ CONFIG_NETFILTER_NETLINK_ACCT=m
# CONFIG_NETFILTER_NETLINK_GLUE_CT is not set
CONFIG_NETFILTER_NETLINK_LOG=m
CONFIG_NETFILTER_NETLINK=m
+CONFIG_NETFILTER_NETLINK_OSF=m
CONFIG_NETFILTER_NETLINK_QUEUE=m
CONFIG_NETFILTER_XTABLES=y
CONFIG_NETFILTER_XT_CONNMARK=m
@@ -3779,6 +3795,7 @@ CONFIG_NET_POLL_CONTROLLER=y
CONFIG_NETROM=m
CONFIG_NET_SB1000=y
CONFIG_NET_SCH_ATM=m
+# CONFIG_NET_SCH_CAKE is not set
CONFIG_NET_SCH_CBQ=m
CONFIG_NET_SCH_CBS=m
CONFIG_NET_SCH_CHOKE=m
@@ -3787,6 +3804,7 @@ CONFIG_NET_SCH_CODEL=m
CONFIG_NET_SCH_DRR=m
CONFIG_NET_SCH_DSMARK=m
CONFIG_NET_SCHED=y
+# CONFIG_NET_SCH_ETF is not set
CONFIG_NET_SCH_FQ_CODEL=y
CONFIG_NET_SCH_FQ=m
CONFIG_NET_SCH_GRED=m
@@ -3804,6 +3822,7 @@ CONFIG_NET_SCH_QFQ=m
CONFIG_NET_SCH_RED=m
CONFIG_NET_SCH_SFB=m
CONFIG_NET_SCH_SFQ=m
+# CONFIG_NET_SCH_SKBPRIO is not set
CONFIG_NET_SCH_TBF=m
CONFIG_NET_SCH_TEQL=m
CONFIG_NET_SCTPPROBE=m
@@ -3831,6 +3850,7 @@ CONFIG_NET_VENDOR_ATHEROS=y
# CONFIG_NET_VENDOR_AURORA is not set
CONFIG_NET_VENDOR_BROADCOM=y
# CONFIG_NET_VENDOR_BROCADE is not set
+CONFIG_NET_VENDOR_CADENCE=y
CONFIG_NET_VENDOR_CAVIUM=y
CONFIG_NET_VENDOR_CHELSIO=y
# CONFIG_NET_VENDOR_CISCO is not set
@@ -3854,10 +3874,12 @@ CONFIG_NET_VENDOR_MICREL=y
# CONFIG_NET_VENDOR_MICROSEMI is not set
CONFIG_NET_VENDOR_MYRI=y
CONFIG_NET_VENDOR_NATSEMI=y
+CONFIG_NET_VENDOR_NETERION=y
CONFIG_NET_VENDOR_NETRONOME=y
# CONFIG_NET_VENDOR_NI is not set
CONFIG_NET_VENDOR_NVIDIA=y
CONFIG_NET_VENDOR_OKI=y
+CONFIG_NET_VENDOR_PACKET_ENGINES=y
CONFIG_NET_VENDOR_QLOGIC=y
CONFIG_NET_VENDOR_QUALCOMM=y
CONFIG_NET_VENDOR_RDC=y
@@ -4030,6 +4052,7 @@ CONFIG_NFT_META=m
CONFIG_NFT_NAT=m
CONFIG_NFT_NUMGEN=m
CONFIG_NFT_OBJREF=m
+# CONFIG_NFT_OSF is not set
CONFIG_NF_TPROXY_IPV4=m
CONFIG_NF_TPROXY_IPV6=m
CONFIG_NFT_QUEUE=m
@@ -4045,6 +4068,8 @@ CONFIG_NFT_SET_BITMAP=m
CONFIG_NFT_SET_HASH=m
CONFIG_NFT_SET_RBTREE=m
# CONFIG_NFT_SOCKET is not set
+# CONFIG_NFT_TPROXY is not set
+# CONFIG_NFT_TUNNEL is not set
CONFIG_N_GSM=m
CONFIG_N_HDLC=m
# CONFIG_NI903X_WDT is not set
@@ -4646,6 +4671,7 @@ CONFIG_RAID_ATTRS=m
# CONFIG_RANDOM32_SELFTEST is not set
CONFIG_RANDOMIZE_BASE=y
CONFIG_RANDOMIZE_MODULE_REGION_FULL=y
+# CONFIG_RANDOM_TRUST_CPU is not set
CONFIG_RAS_CEC=y
CONFIG_RASPBERRYPI_FIRMWARE=y
CONFIG_RASPBERRYPI_POWER=y
@@ -5114,6 +5140,7 @@ CONFIG_SCSI_SYM53C8XX_MMIO=y
CONFIG_SCSI_UFSHCD=m
CONFIG_SCSI_UFSHCD_PCI=m
CONFIG_SCSI_UFSHCD_PLATFORM=m
+# CONFIG_SCSI_UFS_HISI is not set
CONFIG_SCSI_UFS_QCOM=m
CONFIG_SCSI_VIRTIO=m
CONFIG_SCSI_WD719X=m
@@ -5126,6 +5153,7 @@ CONFIG_SCTP_COOKIE_HMAC_SHA1=y
CONFIG_SCTP_DEFAULT_COOKIE_HMAC_SHA1=y
CONFIG_SD_ADC_MODULATOR=m
CONFIG_SDIO_UART=m
+# CONFIG_SDM_DISPCC_845 is not set
# CONFIG_SDM_GCC_845 is not set
# CONFIG_SDM_VIDEOCC_845 is not set
CONFIG_SECCOMP=y
@@ -6056,7 +6084,8 @@ CONFIG_TEGRA_WATCHDOG=m
CONFIG_TEHUTI=m
CONFIG_TELCLOCK=m
CONFIG_TERANETICS_PHY=m
-CONFIG_TEST_ASYNC_DRIVER_PROBE=m
+# CONFIG_TEST_ASYNC_DRIVER_PROBE is not set
+# CONFIG_TEST_BITFIELD is not set
# CONFIG_TEST_BITMAP is not set
# CONFIG_TEST_BPF is not set
# CONFIG_TEST_FIND_BIT is not set
@@ -6122,6 +6151,7 @@ CONFIG_TIGON3_HWMON=y
CONFIG_TIGON3=m
# CONFIG_TIMB_DMA is not set
CONFIG_TINYDRM_ILI9225=m
+# CONFIG_TINYDRM_ILI9341 is not set
CONFIG_TINYDRM_MI0283QT=m
CONFIG_TINYDRM_MIPI_DBI=m
# CONFIG_TINYDRM_REPAPER is not set
@@ -6987,6 +7017,7 @@ CONFIG_X86_MCELOG_LEGACY=y
# CONFIG_XEN_GRANT_DMA_ALLOC is not set
# CONFIG_XEN is not set
# CONFIG_XEN_PVCALLS_FRONTEND is not set
+# CONFIG_XFRM_INTERFACE is not set
CONFIG_XFRM_MIGRATE=y
CONFIG_XFRM_STATISTICS=y
CONFIG_XFRM_SUB_POLICY=y
diff --git a/kernel-armv7hl-debug.config b/kernel-armv7hl-debug.config
index 6ddd9f539..dda2ebcb2 100644
--- a/kernel-armv7hl-debug.config
+++ b/kernel-armv7hl-debug.config
@@ -51,9 +51,7 @@ CONFIG_ACPI_TAD=m
# CONFIG_AD2S1210 is not set
# CONFIG_AD2S90 is not set
# CONFIG_AD5064 is not set
-CONFIG_AD525X_DPOT_I2C=m
-CONFIG_AD525X_DPOT=m
-CONFIG_AD525X_DPOT_SPI=m
+# CONFIG_AD525X_DPOT is not set
CONFIG_AD5272=m
# CONFIG_AD5360 is not set
# CONFIG_AD5380 is not set
@@ -596,8 +594,12 @@ CONFIG_BCMGENET=m
CONFIG_BCM_SBA_RAID=m
# CONFIG_BCM_VIDEOCORE is not set
CONFIG_BE2ISCSI=m
+CONFIG_BE2NET_BE2=y
+CONFIG_BE2NET_BE3=y
# CONFIG_BE2NET_HWMON is not set
+CONFIG_BE2NET_LANCER=y
CONFIG_BE2NET=m
+CONFIG_BE2NET_SKYHAWK=y
# CONFIG_BEFS_DEBUG is not set
# CONFIG_BEFS_FS is not set
CONFIG_BFQ_GROUP_IOSCHED=y
@@ -676,6 +678,7 @@ CONFIG_BNX2X=m
CONFIG_BNX2X_SRIOV=y
CONFIG_BNXT_DCB=y
CONFIG_BNXT_FLOWER_OFFLOAD=y
+CONFIG_BNXT_HWMON=y
CONFIG_BNXT=m
CONFIG_BNXT_SRIOV=y
CONFIG_BONDING=m
@@ -763,6 +766,7 @@ CONFIG_BT_HCIUART=m
CONFIG_BT_HCIUART_MRVL=y
CONFIG_BT_HCIUART_NOKIA=m
CONFIG_BT_HCIUART_QCA=y
+# CONFIG_BT_HCIUART_RTL is not set
CONFIG_BT_HCIUART_SERDEV=y
CONFIG_BT_HCIVHCI=m
CONFIG_BT_HIDP=m
@@ -772,6 +776,7 @@ CONFIG_BT_LE=y
CONFIG_BT=m
CONFIG_BT_MRVL=m
CONFIG_BT_MRVL_SDIO=m
+CONFIG_BT_MTKUART=m
CONFIG_BT_QCA=m
CONFIG_BT_QCOMSMD=m
CONFIG_BT_RFCOMM=m
@@ -847,6 +852,7 @@ CONFIG_CAN_SOFTING=m
CONFIG_CAN_SUN4I=m
# CONFIG_CAN_TI_HECC is not set
# CONFIG_CAN_TSCAN1 is not set
+# CONFIG_CAN_UCAN is not set
CONFIG_CAN_VCAN=m
CONFIG_CAN_VXCAN=m
# CONFIG_CAN_XILINXCAN is not set
@@ -998,11 +1004,13 @@ CONFIG_CMDLINE_FROM_BOOTLOADER=y
CONFIG_CNIC=m
# CONFIG_CODA_FS is not set
# CONFIG_COMEDI is not set
+# CONFIG_COMMON_CLK_AXG_AUDIO is not set
CONFIG_COMMON_CLK_AXI_CLKGEN=m
# CONFIG_COMMON_CLK_CDCE706 is not set
# CONFIG_COMMON_CLK_CDCE925 is not set
# CONFIG_COMMON_CLK_CS2000_CP is not set
CONFIG_COMMON_CLK_MAX77686=m
+# CONFIG_COMMON_CLK_MAX9485 is not set
CONFIG_COMMON_CLK_PALMAS=m
CONFIG_COMMON_CLK_PWM=m
CONFIG_COMMON_CLK_QCOM=y
@@ -1087,11 +1095,11 @@ CONFIG_CROSS_COMPILE=""
CONFIG_CROSS_MEMORY_ATTACH=y
CONFIG_CRYPTO_842=y
# CONFIG_CRYPTO_AEGIS128_AESNI_SSE2 is not set
-# CONFIG_CRYPTO_AEGIS128 is not set
# CONFIG_CRYPTO_AEGIS128L_AESNI_SSE2 is not set
-# CONFIG_CRYPTO_AEGIS128L is not set
+CONFIG_CRYPTO_AEGIS128L=m
+CONFIG_CRYPTO_AEGIS128=m
# CONFIG_CRYPTO_AEGIS256_AESNI_SSE2 is not set
-# CONFIG_CRYPTO_AEGIS256 is not set
+CONFIG_CRYPTO_AEGIS256=m
CONFIG_CRYPTO_AES_ARM_BS=y
# CONFIG_CRYPTO_AES_ARM_CE is not set
CONFIG_CRYPTO_AES_ARM=y
@@ -1142,6 +1150,7 @@ CONFIG_CRYPTO_DEV_FSL_CAAM_RINGSIZE=3
CONFIG_CRYPTO_DEV_FSL_CAAM_RNG_API=m
CONFIG_CRYPTO_DEV_HIFN_795X=m
CONFIG_CRYPTO_DEV_HIFN_795X_RNG=y
+# CONFIG_CRYPTO_DEV_HISI_SEC is not set
CONFIG_CRYPTO_DEV_MARVELL_CESA=m
# CONFIG_CRYPTO_DEV_MXC_SCC is not set
# CONFIG_CRYPTO_DEV_MXS_DCP is not set
@@ -1152,6 +1161,7 @@ CONFIG_CRYPTO_DEV_OMAP=m
CONFIG_CRYPTO_DEV_OMAP_SHAM=m
# CONFIG_CRYPTO_DEV_PICOXCELL is not set
CONFIG_CRYPTO_DEV_QCE=m
+# CONFIG_CRYPTO_DEV_QCOM_RNG is not set
CONFIG_CRYPTO_DEV_ROCKCHIP=m
CONFIG_CRYPTO_DEV_S5P=m
CONFIG_CRYPTO_DEV_SAHARA=m
@@ -1187,9 +1197,9 @@ CONFIG_CRYPTO_MD4=m
CONFIG_CRYPTO_MD5=y
CONFIG_CRYPTO_MICHAEL_MIC=m
# CONFIG_CRYPTO_MORUS1280_AVX2 is not set
-# CONFIG_CRYPTO_MORUS1280 is not set
+CONFIG_CRYPTO_MORUS1280=m
# CONFIG_CRYPTO_MORUS1280_SSE2 is not set
-# CONFIG_CRYPTO_MORUS640 is not set
+CONFIG_CRYPTO_MORUS640=m
# CONFIG_CRYPTO_MORUS640_SSE2 is not set
CONFIG_CRYPTO_NULL=y
CONFIG_CRYPTO_PCBC=m
@@ -1451,6 +1461,7 @@ CONFIG_DRM_CIRRUS_QEMU=m
# CONFIG_DRM_DEBUG_MM_SELFTEST is not set
# CONFIG_DRM_DEBUG_SELFTEST is not set
CONFIG_DRM_DP_AUX_CHARDEV=y
+# CONFIG_DRM_DP_CEC is not set
CONFIG_DRM_DUMB_VGA_DAC=m
CONFIG_DRM_DW_HDMI_AHB_AUDIO=m
CONFIG_DRM_DW_HDMI_CEC=m
@@ -1481,7 +1492,7 @@ CONFIG_DRM_FBDEV_OVERALLOC=100
# CONFIG_DRM_FSL_DCU is not set
CONFIG_DRM_HDLCD=m
# CONFIG_DRM_HDLCD_SHOW_UNDERRUN is not set
-CONFIG_DRM_HISI_HIBMC=m
+# CONFIG_DRM_HISI_HIBMC is not set
CONFIG_DRM_I2C_ADV7511_AUDIO=y
CONFIG_DRM_I2C_ADV7511_CEC=y
CONFIG_DRM_I2C_ADV7511=m
@@ -1505,7 +1516,6 @@ CONFIG_DRM_MALI_DISPLAY=m
CONFIG_DRM_MESON_DW_HDMI=m
CONFIG_DRM_MESON=m
CONFIG_DRM_MGAG200=m
-# CONFIG_DRM_MGA is not set
CONFIG_DRM_MSM_DSI_10NM_PHY=y
CONFIG_DRM_MSM_DSI_14NM_PHY=y
CONFIG_DRM_MSM_DSI_20NM_PHY=y
@@ -1538,6 +1548,7 @@ CONFIG_DRM_OMAP_PANEL_TPO_TD028TTEC1=m
CONFIG_DRM_OMAP_PANEL_TPO_TD043MTEA1=m
CONFIG_DRM_PANEL_ARM_VERSATILE=m
CONFIG_DRM_PANEL_ILITEK_IL9322=m
+# CONFIG_DRM_PANEL_ILITEK_ILI9881C is not set
# CONFIG_DRM_PANEL_INNOLUX_P079ZCA is not set
# CONFIG_DRM_PANEL_JDI_LT070ME05000 is not set
CONFIG_DRM_PANEL_LG_LG4573=m
@@ -1559,17 +1570,14 @@ CONFIG_DRM_PANEL=y
CONFIG_DRM_PARADE_PS8622=m
CONFIG_DRM_PL111=m
CONFIG_DRM_QXL=m
-# CONFIG_DRM_R128 is not set
CONFIG_DRM_RADEON=m
CONFIG_DRM_RADEON_USERPTR=y
# CONFIG_DRM_RCAR_DW_HDMI is not set
# CONFIG_DRM_RCAR_LVDS is not set
CONFIG_DRM_ROCKCHIP=m
-# CONFIG_DRM_SAVAGE is not set
# CONFIG_DRM_SII902X is not set
CONFIG_DRM_SII9234=m
# CONFIG_DRM_SIL_SII8620 is not set
-# CONFIG_DRM_SIS is not set
CONFIG_DRM_STI=m
# CONFIG_DRM_STM is not set
CONFIG_DRM_SUN4I_BACKEND=m
@@ -1579,7 +1587,6 @@ CONFIG_DRM_SUN4I=m
CONFIG_DRM_SUN6I_DSI=m
CONFIG_DRM_SUN8I_DW_HDMI=m
CONFIG_DRM_SUN8I_MIXER=m
-# CONFIG_DRM_TDFX is not set
# CONFIG_DRM_TEGRA_DEBUG is not set
CONFIG_DRM_TEGRA=m
CONFIG_DRM_TEGRA_STAGING=y
@@ -1596,8 +1603,8 @@ CONFIG_DRM_UDL=m
CONFIG_DRM_VC4_HDMI_CEC=y
CONFIG_DRM_VC4=m
CONFIG_DRM_VGEM=m
-CONFIG_DRM_VIA=m
CONFIG_DRM_VIRTIO_GPU=m
+# CONFIG_DRM_VKMS is not set
# CONFIG_DRM_XEN is not set
# CONFIG_DS1682 is not set
# CONFIG_DS1803 is not set
@@ -1917,7 +1924,6 @@ CONFIG_FIREWIRE_OHCI=m
CONFIG_FIREWIRE_SBP2=m
# CONFIG_FIREWIRE_SERIAL is not set
# CONFIG_FIRMWARE_EDID is not set
-# CONFIG_FIRMWARE_IN_KERNEL is not set
CONFIG_FIXED_PHY=m
CONFIG_FLATMEM_MANUAL=y
CONFIG_FM10K=m
@@ -2430,6 +2436,7 @@ CONFIG_IEEE802154_CA8210=m
CONFIG_IEEE802154_CC2520=m
CONFIG_IEEE802154_DRIVERS=m
CONFIG_IEEE802154_FAKELB=m
+# CONFIG_IEEE802154_HWSIM is not set
CONFIG_IEEE802154=m
CONFIG_IEEE802154_MCR20A=m
CONFIG_IEEE802154_MRF24J40=m
@@ -3538,7 +3545,9 @@ CONFIG_MLX5_CORE_EN_DCB=y
CONFIG_MLX5_CORE_EN=y
CONFIG_MLX5_CORE_IPOIB=y
CONFIG_MLX5_CORE=m
+CONFIG_MLX5_EN_ARFS=y
# CONFIG_MLX5_EN_IPSEC is not set
+CONFIG_MLX5_EN_RXNFC=y
CONFIG_MLX5_ESWITCH=y
# CONFIG_MLX5_FPGA is not set
# CONFIG_MLX5_INFINIBAND is not set
@@ -3694,7 +3703,9 @@ CONFIG_MSM_MMCC_8974=m
CONFIG_MSM_MMCC_8996=m
CONFIG_MSPRO_BLOCK=m
CONFIG_MT7601U=m
+CONFIG_MT76x0U=m
CONFIG_MT76x2E=m
+CONFIG_MT76x2U=m
# CONFIG_MTD_ABSENT is not set
# CONFIG_MTD_AFS_PARTS is not set
# CONFIG_MTD_AR7_PARTS is not set
@@ -3892,8 +3903,10 @@ CONFIG_NET_DSA_MV88E6XXX_GLOBAL2=y
CONFIG_NET_DSA_MV88E6XXX=m
CONFIG_NET_DSA_MV88E6XXX_PTP=y
CONFIG_NET_DSA_QCA8K=m
+# CONFIG_NET_DSA_REALTEK_SMI is not set
CONFIG_NET_DSA_SMSC_LAN9303_I2C=m
CONFIG_NET_DSA_SMSC_LAN9303_MDIO=m
+# CONFIG_NET_DSA_VITESSE_VSC73XX is not set
CONFIG_NET_EMATCH_CANID=m
CONFIG_NET_EMATCH_CMP=m
CONFIG_NET_EMATCH_IPSET=m
@@ -3913,6 +3926,7 @@ CONFIG_NETFILTER_NETLINK_ACCT=m
# CONFIG_NETFILTER_NETLINK_GLUE_CT is not set
CONFIG_NETFILTER_NETLINK_LOG=m
CONFIG_NETFILTER_NETLINK=m
+CONFIG_NETFILTER_NETLINK_OSF=m
CONFIG_NETFILTER_NETLINK_QUEUE=m
CONFIG_NETFILTER_XTABLES=y
CONFIG_NETFILTER_XT_CONNMARK=m
@@ -4015,6 +4029,7 @@ CONFIG_NET_PKTGEN=m
CONFIG_NET_POLL_CONTROLLER=y
CONFIG_NETROM=m
CONFIG_NET_SCH_ATM=m
+# CONFIG_NET_SCH_CAKE is not set
CONFIG_NET_SCH_CBQ=m
CONFIG_NET_SCH_CBS=m
CONFIG_NET_SCH_CHOKE=m
@@ -4023,6 +4038,7 @@ CONFIG_NET_SCH_CODEL=m
CONFIG_NET_SCH_DRR=m
CONFIG_NET_SCH_DSMARK=m
CONFIG_NET_SCHED=y
+# CONFIG_NET_SCH_ETF is not set
CONFIG_NET_SCH_FQ_CODEL=y
CONFIG_NET_SCH_FQ=m
CONFIG_NET_SCH_GRED=m
@@ -4040,6 +4056,7 @@ CONFIG_NET_SCH_QFQ=m
CONFIG_NET_SCH_RED=m
CONFIG_NET_SCH_SFB=m
CONFIG_NET_SCH_SFQ=m
+# CONFIG_NET_SCH_SKBPRIO is not set
CONFIG_NET_SCH_TBF=m
CONFIG_NET_SCH_TEQL=m
CONFIG_NET_SCTPPROBE=m
@@ -4067,6 +4084,7 @@ CONFIG_NET_VENDOR_ATHEROS=y
# CONFIG_NET_VENDOR_AURORA is not set
CONFIG_NET_VENDOR_BROADCOM=y
# CONFIG_NET_VENDOR_BROCADE is not set
+CONFIG_NET_VENDOR_CADENCE=y
# CONFIG_NET_VENDOR_CAVIUM is not set
CONFIG_NET_VENDOR_CHELSIO=y
# CONFIG_NET_VENDOR_CIRRUS is not set
@@ -4092,10 +4110,12 @@ CONFIG_NET_VENDOR_MICREL=y
# CONFIG_NET_VENDOR_MICROSEMI is not set
CONFIG_NET_VENDOR_MYRI=y
CONFIG_NET_VENDOR_NATSEMI=y
+CONFIG_NET_VENDOR_NETERION=y
CONFIG_NET_VENDOR_NETRONOME=y
# CONFIG_NET_VENDOR_NI is not set
CONFIG_NET_VENDOR_NVIDIA=y
CONFIG_NET_VENDOR_OKI=y
+CONFIG_NET_VENDOR_PACKET_ENGINES=y
CONFIG_NET_VENDOR_QLOGIC=y
# CONFIG_NET_VENDOR_QUALCOMM is not set
CONFIG_NET_VENDOR_RDC=y
@@ -4268,6 +4288,7 @@ CONFIG_NFT_META=m
CONFIG_NFT_NAT=m
CONFIG_NFT_NUMGEN=m
CONFIG_NFT_OBJREF=m
+# CONFIG_NFT_OSF is not set
CONFIG_NF_TPROXY_IPV4=m
CONFIG_NF_TPROXY_IPV6=m
CONFIG_NFT_QUEUE=m
@@ -4283,6 +4304,8 @@ CONFIG_NFT_SET_BITMAP=m
CONFIG_NFT_SET_HASH=m
CONFIG_NFT_SET_RBTREE=m
# CONFIG_NFT_SOCKET is not set
+# CONFIG_NFT_TPROXY is not set
+# CONFIG_NFT_TUNNEL is not set
CONFIG_N_GSM=m
CONFIG_N_HDLC=m
# CONFIG_NI903X_WDT is not set
@@ -4946,6 +4969,7 @@ CONFIG_RADIO_WL1273=m
CONFIG_RADIO_ZOLTRIX=m
CONFIG_RAID_ATTRS=m
# CONFIG_RANDOM32_SELFTEST is not set
+# CONFIG_RANDOM_TRUST_CPU is not set
CONFIG_RAS_CEC=y
CONFIG_RASPBERRYPI_FIRMWARE=y
CONFIG_RASPBERRYPI_POWER=y
@@ -5458,6 +5482,7 @@ CONFIG_SCSI_SYM53C8XX_MMIO=y
CONFIG_SCSI_UFSHCD=m
CONFIG_SCSI_UFSHCD_PCI=m
CONFIG_SCSI_UFSHCD_PLATFORM=m
+# CONFIG_SCSI_UFS_HISI is not set
CONFIG_SCSI_UFS_QCOM=m
CONFIG_SCSI_VIRTIO=m
CONFIG_SCSI_WD719X=m
@@ -5470,6 +5495,7 @@ CONFIG_SCTP_COOKIE_HMAC_SHA1=y
CONFIG_SCTP_DEFAULT_COOKIE_HMAC_SHA1=y
CONFIG_SD_ADC_MODULATOR=m
CONFIG_SDIO_UART=m
+# CONFIG_SDM_DISPCC_845 is not set
# CONFIG_SDM_GCC_845 is not set
# CONFIG_SDM_VIDEOCC_845 is not set
CONFIG_SECCOMP=y
@@ -6516,7 +6542,8 @@ CONFIG_TEGRA_WATCHDOG=m
CONFIG_TEHUTI=m
CONFIG_TELCLOCK=m
CONFIG_TERANETICS_PHY=m
-CONFIG_TEST_ASYNC_DRIVER_PROBE=m
+# CONFIG_TEST_ASYNC_DRIVER_PROBE is not set
+# CONFIG_TEST_BITFIELD is not set
# CONFIG_TEST_BITMAP is not set
# CONFIG_TEST_BPF is not set
# CONFIG_TEST_FIND_BIT is not set
@@ -6591,6 +6618,7 @@ CONFIG_TIGON3_HWMON=y
CONFIG_TIGON3=m
# CONFIG_TIMB_DMA is not set
CONFIG_TINYDRM_ILI9225=m
+# CONFIG_TINYDRM_ILI9341 is not set
CONFIG_TINYDRM_MI0283QT=m
CONFIG_TINYDRM_MIPI_DBI=m
# CONFIG_TINYDRM_REPAPER is not set
@@ -7523,6 +7551,7 @@ CONFIG_X86_PTDUMP=y
# CONFIG_XEN_GRANT_DMA_ALLOC is not set
# CONFIG_XEN is not set
# CONFIG_XEN_PVCALLS_FRONTEND is not set
+# CONFIG_XFRM_INTERFACE is not set
CONFIG_XFRM_MIGRATE=y
CONFIG_XFRM_STATISTICS=y
CONFIG_XFRM_SUB_POLICY=y
diff --git a/kernel-armv7hl-lpae-debug.config b/kernel-armv7hl-lpae-debug.config
index 9fe89df03..9d55daf75 100644
--- a/kernel-armv7hl-lpae-debug.config
+++ b/kernel-armv7hl-lpae-debug.config
@@ -51,9 +51,7 @@ CONFIG_ACPI_TAD=m
# CONFIG_AD2S1210 is not set
# CONFIG_AD2S90 is not set
# CONFIG_AD5064 is not set
-CONFIG_AD525X_DPOT_I2C=m
-CONFIG_AD525X_DPOT=m
-CONFIG_AD525X_DPOT_SPI=m
+# CONFIG_AD525X_DPOT is not set
CONFIG_AD5272=m
# CONFIG_AD5360 is not set
# CONFIG_AD5380 is not set
@@ -571,8 +569,12 @@ CONFIG_BCMGENET=m
CONFIG_BCM_SBA_RAID=m
# CONFIG_BCM_VIDEOCORE is not set
CONFIG_BE2ISCSI=m
+CONFIG_BE2NET_BE2=y
+CONFIG_BE2NET_BE3=y
# CONFIG_BE2NET_HWMON is not set
+CONFIG_BE2NET_LANCER=y
CONFIG_BE2NET=m
+CONFIG_BE2NET_SKYHAWK=y
# CONFIG_BEFS_DEBUG is not set
# CONFIG_BEFS_FS is not set
CONFIG_BFQ_GROUP_IOSCHED=y
@@ -651,6 +653,7 @@ CONFIG_BNX2X=m
CONFIG_BNX2X_SRIOV=y
CONFIG_BNXT_DCB=y
CONFIG_BNXT_FLOWER_OFFLOAD=y
+CONFIG_BNXT_HWMON=y
CONFIG_BNXT=m
CONFIG_BNXT_SRIOV=y
CONFIG_BONDING=m
@@ -738,6 +741,7 @@ CONFIG_BT_HCIUART=m
CONFIG_BT_HCIUART_MRVL=y
CONFIG_BT_HCIUART_NOKIA=m
CONFIG_BT_HCIUART_QCA=y
+# CONFIG_BT_HCIUART_RTL is not set
CONFIG_BT_HCIUART_SERDEV=y
CONFIG_BT_HCIVHCI=m
CONFIG_BT_HIDP=m
@@ -747,6 +751,7 @@ CONFIG_BT_LE=y
CONFIG_BT=m
CONFIG_BT_MRVL=m
CONFIG_BT_MRVL_SDIO=m
+CONFIG_BT_MTKUART=m
CONFIG_BT_QCA=m
CONFIG_BT_RFCOMM=m
CONFIG_BT_RFCOMM_TTY=y
@@ -821,6 +826,7 @@ CONFIG_CAN_SOFTING=m
CONFIG_CAN_SUN4I=m
# CONFIG_CAN_TI_HECC is not set
# CONFIG_CAN_TSCAN1 is not set
+# CONFIG_CAN_UCAN is not set
CONFIG_CAN_VCAN=m
CONFIG_CAN_VXCAN=m
# CONFIG_CAN_XILINXCAN is not set
@@ -968,10 +974,12 @@ CONFIG_CMDLINE_FROM_BOOTLOADER=y
CONFIG_CNIC=m
# CONFIG_CODA_FS is not set
# CONFIG_COMEDI is not set
+# CONFIG_COMMON_CLK_AXG_AUDIO is not set
# CONFIG_COMMON_CLK_CDCE706 is not set
# CONFIG_COMMON_CLK_CDCE925 is not set
# CONFIG_COMMON_CLK_CS2000_CP is not set
CONFIG_COMMON_CLK_MAX77686=m
+# CONFIG_COMMON_CLK_MAX9485 is not set
CONFIG_COMMON_CLK_PWM=m
CONFIG_COMMON_CLK_RK808=m
CONFIG_COMMON_CLK_S2MPS11=m
@@ -1053,11 +1061,11 @@ CONFIG_CROSS_COMPILE=""
CONFIG_CROSS_MEMORY_ATTACH=y
CONFIG_CRYPTO_842=y
# CONFIG_CRYPTO_AEGIS128_AESNI_SSE2 is not set
-# CONFIG_CRYPTO_AEGIS128 is not set
# CONFIG_CRYPTO_AEGIS128L_AESNI_SSE2 is not set
-# CONFIG_CRYPTO_AEGIS128L is not set
+CONFIG_CRYPTO_AEGIS128L=m
+CONFIG_CRYPTO_AEGIS128=m
# CONFIG_CRYPTO_AEGIS256_AESNI_SSE2 is not set
-# CONFIG_CRYPTO_AEGIS256 is not set
+CONFIG_CRYPTO_AEGIS256=m
CONFIG_CRYPTO_AES_ARM_BS=y
# CONFIG_CRYPTO_AES_ARM_CE is not set
CONFIG_CRYPTO_AES_ARM=y
@@ -1097,8 +1105,10 @@ CONFIG_CRYPTO_DEV_CHELSIO_TLS=m
CONFIG_CRYPTO_DEV_EXYNOS_RNG=m
CONFIG_CRYPTO_DEV_HIFN_795X=m
CONFIG_CRYPTO_DEV_HIFN_795X_RNG=y
+# CONFIG_CRYPTO_DEV_HISI_SEC is not set
CONFIG_CRYPTO_DEV_MARVELL_CESA=m
CONFIG_CRYPTO_DEV_NITROX_CNN55XX=m
+# CONFIG_CRYPTO_DEV_QCOM_RNG is not set
CONFIG_CRYPTO_DEV_ROCKCHIP=m
CONFIG_CRYPTO_DEV_S5P=m
# CONFIG_CRYPTO_DEV_SP_CCP is not set
@@ -1133,9 +1143,9 @@ CONFIG_CRYPTO_MD4=m
CONFIG_CRYPTO_MD5=y
CONFIG_CRYPTO_MICHAEL_MIC=m
# CONFIG_CRYPTO_MORUS1280_AVX2 is not set
-# CONFIG_CRYPTO_MORUS1280 is not set
+CONFIG_CRYPTO_MORUS1280=m
# CONFIG_CRYPTO_MORUS1280_SSE2 is not set
-# CONFIG_CRYPTO_MORUS640 is not set
+CONFIG_CRYPTO_MORUS640=m
# CONFIG_CRYPTO_MORUS640_SSE2 is not set
CONFIG_CRYPTO_NULL=y
CONFIG_CRYPTO_PCBC=m
@@ -1395,6 +1405,7 @@ CONFIG_DRM_CIRRUS_QEMU=m
# CONFIG_DRM_DEBUG_MM_SELFTEST is not set
# CONFIG_DRM_DEBUG_SELFTEST is not set
CONFIG_DRM_DP_AUX_CHARDEV=y
+# CONFIG_DRM_DP_CEC is not set
CONFIG_DRM_DUMB_VGA_DAC=m
CONFIG_DRM_DW_HDMI_AHB_AUDIO=m
CONFIG_DRM_DW_HDMI_CEC=m
@@ -1422,7 +1433,7 @@ CONFIG_DRM_FBDEV_OVERALLOC=100
# CONFIG_DRM_FSL_DCU is not set
CONFIG_DRM_HDLCD=m
# CONFIG_DRM_HDLCD_SHOW_UNDERRUN is not set
-CONFIG_DRM_HISI_HIBMC=m
+# CONFIG_DRM_HISI_HIBMC is not set
CONFIG_DRM_I2C_ADV7511_AUDIO=y
CONFIG_DRM_I2C_ADV7511_CEC=y
CONFIG_DRM_I2C_ADV7511=m
@@ -1441,7 +1452,6 @@ CONFIG_DRM_MALI_DISPLAY=m
CONFIG_DRM_MESON_DW_HDMI=m
CONFIG_DRM_MESON=m
CONFIG_DRM_MGAG200=m
-# CONFIG_DRM_MGA is not set
CONFIG_DRM_MSM_DSI_10NM_PHY=y
# CONFIG_DRM_MXSFB is not set
CONFIG_DRM_NOUVEAU_BACKLIGHT=y
@@ -1450,6 +1460,7 @@ CONFIG_DRM_NXP_PTN3460=m
# CONFIG_DRM_OMAP is not set
CONFIG_DRM_PANEL_ARM_VERSATILE=m
CONFIG_DRM_PANEL_ILITEK_IL9322=m
+# CONFIG_DRM_PANEL_ILITEK_ILI9881C is not set
# CONFIG_DRM_PANEL_INNOLUX_P079ZCA is not set
# CONFIG_DRM_PANEL_JDI_LT070ME05000 is not set
CONFIG_DRM_PANEL_LG_LG4573=m
@@ -1471,17 +1482,14 @@ CONFIG_DRM_PANEL=y
CONFIG_DRM_PARADE_PS8622=m
CONFIG_DRM_PL111=m
CONFIG_DRM_QXL=m
-# CONFIG_DRM_R128 is not set
CONFIG_DRM_RADEON=m
CONFIG_DRM_RADEON_USERPTR=y
# CONFIG_DRM_RCAR_DW_HDMI is not set
# CONFIG_DRM_RCAR_LVDS is not set
CONFIG_DRM_ROCKCHIP=m
-# CONFIG_DRM_SAVAGE is not set
# CONFIG_DRM_SII902X is not set
CONFIG_DRM_SII9234=m
# CONFIG_DRM_SIL_SII8620 is not set
-# CONFIG_DRM_SIS is not set
CONFIG_DRM_STI=m
# CONFIG_DRM_STM is not set
CONFIG_DRM_SUN4I_BACKEND=m
@@ -1491,7 +1499,6 @@ CONFIG_DRM_SUN4I=m
CONFIG_DRM_SUN6I_DSI=m
CONFIG_DRM_SUN8I_DW_HDMI=m
CONFIG_DRM_SUN8I_MIXER=m
-# CONFIG_DRM_TDFX is not set
# CONFIG_DRM_TEGRA_DEBUG is not set
CONFIG_DRM_TEGRA=m
CONFIG_DRM_TEGRA_STAGING=y
@@ -1507,8 +1514,8 @@ CONFIG_DRM_UDL=m
CONFIG_DRM_VC4_HDMI_CEC=y
CONFIG_DRM_VC4=m
CONFIG_DRM_VGEM=m
-CONFIG_DRM_VIA=m
CONFIG_DRM_VIRTIO_GPU=m
+# CONFIG_DRM_VKMS is not set
# CONFIG_DRM_XEN is not set
# CONFIG_DS1682 is not set
# CONFIG_DS1803 is not set
@@ -1821,7 +1828,6 @@ CONFIG_FIREWIRE_OHCI=m
CONFIG_FIREWIRE_SBP2=m
# CONFIG_FIREWIRE_SERIAL is not set
# CONFIG_FIRMWARE_EDID is not set
-# CONFIG_FIRMWARE_IN_KERNEL is not set
CONFIG_FIXED_PHY=m
CONFIG_FLATMEM_MANUAL=y
CONFIG_FM10K=m
@@ -2314,6 +2320,7 @@ CONFIG_IEEE802154_CA8210=m
CONFIG_IEEE802154_CC2520=m
CONFIG_IEEE802154_DRIVERS=m
CONFIG_IEEE802154_FAKELB=m
+# CONFIG_IEEE802154_HWSIM is not set
CONFIG_IEEE802154=m
CONFIG_IEEE802154_MCR20A=m
CONFIG_IEEE802154_MRF24J40=m
@@ -3385,7 +3392,9 @@ CONFIG_MLX5_CORE_EN_DCB=y
CONFIG_MLX5_CORE_EN=y
CONFIG_MLX5_CORE_IPOIB=y
CONFIG_MLX5_CORE=m
+CONFIG_MLX5_EN_ARFS=y
# CONFIG_MLX5_EN_IPSEC is not set
+CONFIG_MLX5_EN_RXNFC=y
CONFIG_MLX5_ESWITCH=y
# CONFIG_MLX5_FPGA is not set
# CONFIG_MLX5_INFINIBAND is not set
@@ -3522,7 +3531,9 @@ CONFIG_MSDOS_PARTITION=y
# CONFIG_MSM_GCC_8998 is not set
CONFIG_MSPRO_BLOCK=m
CONFIG_MT7601U=m
+CONFIG_MT76x0U=m
CONFIG_MT76x2E=m
+CONFIG_MT76x2U=m
# CONFIG_MTD_ABSENT is not set
# CONFIG_MTD_AFS_PARTS is not set
# CONFIG_MTD_AR7_PARTS is not set
@@ -3713,8 +3724,10 @@ CONFIG_NET_DSA_MV88E6XXX_GLOBAL2=y
CONFIG_NET_DSA_MV88E6XXX=m
CONFIG_NET_DSA_MV88E6XXX_PTP=y
CONFIG_NET_DSA_QCA8K=m
+# CONFIG_NET_DSA_REALTEK_SMI is not set
CONFIG_NET_DSA_SMSC_LAN9303_I2C=m
CONFIG_NET_DSA_SMSC_LAN9303_MDIO=m
+# CONFIG_NET_DSA_VITESSE_VSC73XX is not set
CONFIG_NET_EMATCH_CANID=m
CONFIG_NET_EMATCH_CMP=m
CONFIG_NET_EMATCH_IPSET=m
@@ -3734,6 +3747,7 @@ CONFIG_NETFILTER_NETLINK_ACCT=m
# CONFIG_NETFILTER_NETLINK_GLUE_CT is not set
CONFIG_NETFILTER_NETLINK_LOG=m
CONFIG_NETFILTER_NETLINK=m
+CONFIG_NETFILTER_NETLINK_OSF=m
CONFIG_NETFILTER_NETLINK_QUEUE=m
CONFIG_NETFILTER_XTABLES=y
CONFIG_NETFILTER_XT_CONNMARK=m
@@ -3836,6 +3850,7 @@ CONFIG_NET_PKTGEN=m
CONFIG_NET_POLL_CONTROLLER=y
CONFIG_NETROM=m
CONFIG_NET_SCH_ATM=m
+# CONFIG_NET_SCH_CAKE is not set
CONFIG_NET_SCH_CBQ=m
CONFIG_NET_SCH_CBS=m
CONFIG_NET_SCH_CHOKE=m
@@ -3844,6 +3859,7 @@ CONFIG_NET_SCH_CODEL=m
CONFIG_NET_SCH_DRR=m
CONFIG_NET_SCH_DSMARK=m
CONFIG_NET_SCHED=y
+# CONFIG_NET_SCH_ETF is not set
CONFIG_NET_SCH_FQ_CODEL=y
CONFIG_NET_SCH_FQ=m
CONFIG_NET_SCH_GRED=m
@@ -3861,6 +3877,7 @@ CONFIG_NET_SCH_QFQ=m
CONFIG_NET_SCH_RED=m
CONFIG_NET_SCH_SFB=m
CONFIG_NET_SCH_SFQ=m
+# CONFIG_NET_SCH_SKBPRIO is not set
CONFIG_NET_SCH_TBF=m
CONFIG_NET_SCH_TEQL=m
CONFIG_NET_SCTPPROBE=m
@@ -3888,6 +3905,7 @@ CONFIG_NET_VENDOR_ATHEROS=y
# CONFIG_NET_VENDOR_AURORA is not set
CONFIG_NET_VENDOR_BROADCOM=y
# CONFIG_NET_VENDOR_BROCADE is not set
+CONFIG_NET_VENDOR_CADENCE=y
# CONFIG_NET_VENDOR_CAVIUM is not set
CONFIG_NET_VENDOR_CHELSIO=y
# CONFIG_NET_VENDOR_CIRRUS is not set
@@ -3912,10 +3930,12 @@ CONFIG_NET_VENDOR_MICREL=y
# CONFIG_NET_VENDOR_MICROSEMI is not set
CONFIG_NET_VENDOR_MYRI=y
CONFIG_NET_VENDOR_NATSEMI=y
+CONFIG_NET_VENDOR_NETERION=y
CONFIG_NET_VENDOR_NETRONOME=y
# CONFIG_NET_VENDOR_NI is not set
CONFIG_NET_VENDOR_NVIDIA=y
CONFIG_NET_VENDOR_OKI=y
+CONFIG_NET_VENDOR_PACKET_ENGINES=y
CONFIG_NET_VENDOR_QLOGIC=y
# CONFIG_NET_VENDOR_QUALCOMM is not set
CONFIG_NET_VENDOR_RDC=y
@@ -4086,6 +4106,7 @@ CONFIG_NFT_META=m
CONFIG_NFT_NAT=m
CONFIG_NFT_NUMGEN=m
CONFIG_NFT_OBJREF=m
+# CONFIG_NFT_OSF is not set
CONFIG_NF_TPROXY_IPV4=m
CONFIG_NF_TPROXY_IPV6=m
CONFIG_NFT_QUEUE=m
@@ -4101,6 +4122,8 @@ CONFIG_NFT_SET_BITMAP=m
CONFIG_NFT_SET_HASH=m
CONFIG_NFT_SET_RBTREE=m
# CONFIG_NFT_SOCKET is not set
+# CONFIG_NFT_TPROXY is not set
+# CONFIG_NFT_TUNNEL is not set
CONFIG_N_GSM=m
CONFIG_N_HDLC=m
# CONFIG_NI903X_WDT is not set
@@ -4670,6 +4693,7 @@ CONFIG_RADIO_WL1273=m
CONFIG_RADIO_ZOLTRIX=m
CONFIG_RAID_ATTRS=m
# CONFIG_RANDOM32_SELFTEST is not set
+# CONFIG_RANDOM_TRUST_CPU is not set
CONFIG_RAS_CEC=y
CONFIG_RASPBERRYPI_FIRMWARE=y
CONFIG_RASPBERRYPI_POWER=y
@@ -5150,6 +5174,7 @@ CONFIG_SCSI_SYM53C8XX_MMIO=y
CONFIG_SCSI_UFSHCD=m
CONFIG_SCSI_UFSHCD_PCI=m
CONFIG_SCSI_UFSHCD_PLATFORM=m
+# CONFIG_SCSI_UFS_HISI is not set
CONFIG_SCSI_UFS_QCOM=m
CONFIG_SCSI_VIRTIO=m
CONFIG_SCSI_WD719X=m
@@ -5162,6 +5187,7 @@ CONFIG_SCTP_COOKIE_HMAC_SHA1=y
CONFIG_SCTP_DEFAULT_COOKIE_HMAC_SHA1=y
CONFIG_SD_ADC_MODULATOR=m
CONFIG_SDIO_UART=m
+# CONFIG_SDM_DISPCC_845 is not set
# CONFIG_SDM_GCC_845 is not set
# CONFIG_SDM_VIDEOCC_845 is not set
CONFIG_SECCOMP=y
@@ -6115,7 +6141,8 @@ CONFIG_TEGRA_WATCHDOG=m
CONFIG_TEHUTI=m
CONFIG_TELCLOCK=m
CONFIG_TERANETICS_PHY=m
-CONFIG_TEST_ASYNC_DRIVER_PROBE=m
+# CONFIG_TEST_ASYNC_DRIVER_PROBE is not set
+# CONFIG_TEST_BITFIELD is not set
# CONFIG_TEST_BITMAP is not set
# CONFIG_TEST_BPF is not set
# CONFIG_TEST_FIND_BIT is not set
@@ -6182,6 +6209,7 @@ CONFIG_TIGON3=m
# CONFIG_TIMB_DMA is not set
CONFIG_TI_MESSAGE_MANAGER=m
CONFIG_TINYDRM_ILI9225=m
+# CONFIG_TINYDRM_ILI9341 is not set
CONFIG_TINYDRM_MI0283QT=m
CONFIG_TINYDRM_MIPI_DBI=m
# CONFIG_TINYDRM_REPAPER is not set
@@ -7068,6 +7096,7 @@ CONFIG_X86_PTDUMP=y
# CONFIG_XEN_GRANT_DMA_ALLOC is not set
# CONFIG_XEN is not set
# CONFIG_XEN_PVCALLS_FRONTEND is not set
+# CONFIG_XFRM_INTERFACE is not set
CONFIG_XFRM_MIGRATE=y
CONFIG_XFRM_STATISTICS=y
CONFIG_XFRM_SUB_POLICY=y
diff --git a/kernel-armv7hl-lpae.config b/kernel-armv7hl-lpae.config
index 6ff640dea..8a754975e 100644
--- a/kernel-armv7hl-lpae.config
+++ b/kernel-armv7hl-lpae.config
@@ -51,9 +51,7 @@ CONFIG_ACPI_TAD=m
# CONFIG_AD2S1210 is not set
# CONFIG_AD2S90 is not set
# CONFIG_AD5064 is not set
-CONFIG_AD525X_DPOT_I2C=m
-CONFIG_AD525X_DPOT=m
-CONFIG_AD525X_DPOT_SPI=m
+# CONFIG_AD525X_DPOT is not set
CONFIG_AD5272=m
# CONFIG_AD5360 is not set
# CONFIG_AD5380 is not set
@@ -570,8 +568,12 @@ CONFIG_BCMGENET=m
CONFIG_BCM_SBA_RAID=m
# CONFIG_BCM_VIDEOCORE is not set
CONFIG_BE2ISCSI=m
+CONFIG_BE2NET_BE2=y
+CONFIG_BE2NET_BE3=y
# CONFIG_BE2NET_HWMON is not set
+CONFIG_BE2NET_LANCER=y
CONFIG_BE2NET=m
+CONFIG_BE2NET_SKYHAWK=y
# CONFIG_BEFS_DEBUG is not set
# CONFIG_BEFS_FS is not set
CONFIG_BFQ_GROUP_IOSCHED=y
@@ -650,6 +652,7 @@ CONFIG_BNX2X=m
CONFIG_BNX2X_SRIOV=y
CONFIG_BNXT_DCB=y
CONFIG_BNXT_FLOWER_OFFLOAD=y
+CONFIG_BNXT_HWMON=y
CONFIG_BNXT=m
CONFIG_BNXT_SRIOV=y
CONFIG_BONDING=m
@@ -737,6 +740,7 @@ CONFIG_BT_HCIUART=m
CONFIG_BT_HCIUART_MRVL=y
CONFIG_BT_HCIUART_NOKIA=m
CONFIG_BT_HCIUART_QCA=y
+# CONFIG_BT_HCIUART_RTL is not set
CONFIG_BT_HCIUART_SERDEV=y
CONFIG_BT_HCIVHCI=m
CONFIG_BT_HIDP=m
@@ -746,6 +750,7 @@ CONFIG_BT_LE=y
CONFIG_BT=m
CONFIG_BT_MRVL=m
CONFIG_BT_MRVL_SDIO=m
+CONFIG_BT_MTKUART=m
CONFIG_BT_QCA=m
CONFIG_BT_RFCOMM=m
CONFIG_BT_RFCOMM_TTY=y
@@ -820,6 +825,7 @@ CONFIG_CAN_SOFTING=m
CONFIG_CAN_SUN4I=m
# CONFIG_CAN_TI_HECC is not set
# CONFIG_CAN_TSCAN1 is not set
+# CONFIG_CAN_UCAN is not set
CONFIG_CAN_VCAN=m
CONFIG_CAN_VXCAN=m
# CONFIG_CAN_XILINXCAN is not set
@@ -967,10 +973,12 @@ CONFIG_CMDLINE_FROM_BOOTLOADER=y
CONFIG_CNIC=m
# CONFIG_CODA_FS is not set
# CONFIG_COMEDI is not set
+# CONFIG_COMMON_CLK_AXG_AUDIO is not set
# CONFIG_COMMON_CLK_CDCE706 is not set
# CONFIG_COMMON_CLK_CDCE925 is not set
# CONFIG_COMMON_CLK_CS2000_CP is not set
CONFIG_COMMON_CLK_MAX77686=m
+# CONFIG_COMMON_CLK_MAX9485 is not set
CONFIG_COMMON_CLK_PWM=m
CONFIG_COMMON_CLK_RK808=m
CONFIG_COMMON_CLK_S2MPS11=m
@@ -1051,11 +1059,11 @@ CONFIG_CROSS_COMPILE=""
CONFIG_CROSS_MEMORY_ATTACH=y
CONFIG_CRYPTO_842=y
# CONFIG_CRYPTO_AEGIS128_AESNI_SSE2 is not set
-# CONFIG_CRYPTO_AEGIS128 is not set
# CONFIG_CRYPTO_AEGIS128L_AESNI_SSE2 is not set
-# CONFIG_CRYPTO_AEGIS128L is not set
+CONFIG_CRYPTO_AEGIS128L=m
+CONFIG_CRYPTO_AEGIS128=m
# CONFIG_CRYPTO_AEGIS256_AESNI_SSE2 is not set
-# CONFIG_CRYPTO_AEGIS256 is not set
+CONFIG_CRYPTO_AEGIS256=m
CONFIG_CRYPTO_AES_ARM_BS=y
# CONFIG_CRYPTO_AES_ARM_CE is not set
CONFIG_CRYPTO_AES_ARM=y
@@ -1095,8 +1103,10 @@ CONFIG_CRYPTO_DEV_CHELSIO_TLS=m
CONFIG_CRYPTO_DEV_EXYNOS_RNG=m
CONFIG_CRYPTO_DEV_HIFN_795X=m
CONFIG_CRYPTO_DEV_HIFN_795X_RNG=y
+# CONFIG_CRYPTO_DEV_HISI_SEC is not set
CONFIG_CRYPTO_DEV_MARVELL_CESA=m
CONFIG_CRYPTO_DEV_NITROX_CNN55XX=m
+# CONFIG_CRYPTO_DEV_QCOM_RNG is not set
CONFIG_CRYPTO_DEV_ROCKCHIP=m
CONFIG_CRYPTO_DEV_S5P=m
# CONFIG_CRYPTO_DEV_SP_CCP is not set
@@ -1131,9 +1141,9 @@ CONFIG_CRYPTO_MD4=m
CONFIG_CRYPTO_MD5=y
CONFIG_CRYPTO_MICHAEL_MIC=m
# CONFIG_CRYPTO_MORUS1280_AVX2 is not set
-# CONFIG_CRYPTO_MORUS1280 is not set
+CONFIG_CRYPTO_MORUS1280=m
# CONFIG_CRYPTO_MORUS1280_SSE2 is not set
-# CONFIG_CRYPTO_MORUS640 is not set
+CONFIG_CRYPTO_MORUS640=m
# CONFIG_CRYPTO_MORUS640_SSE2 is not set
CONFIG_CRYPTO_NULL=y
CONFIG_CRYPTO_PCBC=m
@@ -1385,6 +1395,7 @@ CONFIG_DRM_CIRRUS_QEMU=m
# CONFIG_DRM_DEBUG_MM_SELFTEST is not set
# CONFIG_DRM_DEBUG_SELFTEST is not set
CONFIG_DRM_DP_AUX_CHARDEV=y
+# CONFIG_DRM_DP_CEC is not set
CONFIG_DRM_DUMB_VGA_DAC=m
CONFIG_DRM_DW_HDMI_AHB_AUDIO=m
CONFIG_DRM_DW_HDMI_CEC=m
@@ -1412,7 +1423,7 @@ CONFIG_DRM_FBDEV_OVERALLOC=100
# CONFIG_DRM_FSL_DCU is not set
CONFIG_DRM_HDLCD=m
# CONFIG_DRM_HDLCD_SHOW_UNDERRUN is not set
-CONFIG_DRM_HISI_HIBMC=m
+# CONFIG_DRM_HISI_HIBMC is not set
CONFIG_DRM_I2C_ADV7511_AUDIO=y
CONFIG_DRM_I2C_ADV7511_CEC=y
CONFIG_DRM_I2C_ADV7511=m
@@ -1431,7 +1442,6 @@ CONFIG_DRM_MALI_DISPLAY=m
CONFIG_DRM_MESON_DW_HDMI=m
CONFIG_DRM_MESON=m
CONFIG_DRM_MGAG200=m
-# CONFIG_DRM_MGA is not set
CONFIG_DRM_MSM_DSI_10NM_PHY=y
# CONFIG_DRM_MXSFB is not set
CONFIG_DRM_NOUVEAU_BACKLIGHT=y
@@ -1440,6 +1450,7 @@ CONFIG_DRM_NXP_PTN3460=m
# CONFIG_DRM_OMAP is not set
CONFIG_DRM_PANEL_ARM_VERSATILE=m
CONFIG_DRM_PANEL_ILITEK_IL9322=m
+# CONFIG_DRM_PANEL_ILITEK_ILI9881C is not set
# CONFIG_DRM_PANEL_INNOLUX_P079ZCA is not set
# CONFIG_DRM_PANEL_JDI_LT070ME05000 is not set
CONFIG_DRM_PANEL_LG_LG4573=m
@@ -1461,17 +1472,14 @@ CONFIG_DRM_PANEL=y
CONFIG_DRM_PARADE_PS8622=m
CONFIG_DRM_PL111=m
CONFIG_DRM_QXL=m
-# CONFIG_DRM_R128 is not set
CONFIG_DRM_RADEON=m
CONFIG_DRM_RADEON_USERPTR=y
# CONFIG_DRM_RCAR_DW_HDMI is not set
# CONFIG_DRM_RCAR_LVDS is not set
CONFIG_DRM_ROCKCHIP=m
-# CONFIG_DRM_SAVAGE is not set
# CONFIG_DRM_SII902X is not set
CONFIG_DRM_SII9234=m
# CONFIG_DRM_SIL_SII8620 is not set
-# CONFIG_DRM_SIS is not set
CONFIG_DRM_STI=m
# CONFIG_DRM_STM is not set
CONFIG_DRM_SUN4I_BACKEND=m
@@ -1481,7 +1489,6 @@ CONFIG_DRM_SUN4I=m
CONFIG_DRM_SUN6I_DSI=m
CONFIG_DRM_SUN8I_DW_HDMI=m
CONFIG_DRM_SUN8I_MIXER=m
-# CONFIG_DRM_TDFX is not set
# CONFIG_DRM_TEGRA_DEBUG is not set
CONFIG_DRM_TEGRA=m
CONFIG_DRM_TEGRA_STAGING=y
@@ -1497,8 +1504,8 @@ CONFIG_DRM_UDL=m
CONFIG_DRM_VC4_HDMI_CEC=y
CONFIG_DRM_VC4=m
CONFIG_DRM_VGEM=m
-CONFIG_DRM_VIA=m
CONFIG_DRM_VIRTIO_GPU=m
+# CONFIG_DRM_VKMS is not set
# CONFIG_DRM_XEN is not set
# CONFIG_DS1682 is not set
# CONFIG_DS1803 is not set
@@ -1803,7 +1810,6 @@ CONFIG_FIREWIRE_OHCI=m
CONFIG_FIREWIRE_SBP2=m
# CONFIG_FIREWIRE_SERIAL is not set
# CONFIG_FIRMWARE_EDID is not set
-# CONFIG_FIRMWARE_IN_KERNEL is not set
CONFIG_FIXED_PHY=m
CONFIG_FLATMEM_MANUAL=y
CONFIG_FM10K=m
@@ -2296,6 +2302,7 @@ CONFIG_IEEE802154_CA8210=m
CONFIG_IEEE802154_CC2520=m
CONFIG_IEEE802154_DRIVERS=m
CONFIG_IEEE802154_FAKELB=m
+# CONFIG_IEEE802154_HWSIM is not set
CONFIG_IEEE802154=m
CONFIG_IEEE802154_MCR20A=m
CONFIG_IEEE802154_MRF24J40=m
@@ -3364,7 +3371,9 @@ CONFIG_MLX5_CORE_EN_DCB=y
CONFIG_MLX5_CORE_EN=y
CONFIG_MLX5_CORE_IPOIB=y
CONFIG_MLX5_CORE=m
+CONFIG_MLX5_EN_ARFS=y
# CONFIG_MLX5_EN_IPSEC is not set
+CONFIG_MLX5_EN_RXNFC=y
CONFIG_MLX5_ESWITCH=y
# CONFIG_MLX5_FPGA is not set
# CONFIG_MLX5_INFINIBAND is not set
@@ -3500,7 +3509,9 @@ CONFIG_MSDOS_PARTITION=y
# CONFIG_MSM_GCC_8998 is not set
CONFIG_MSPRO_BLOCK=m
CONFIG_MT7601U=m
+CONFIG_MT76x0U=m
CONFIG_MT76x2E=m
+CONFIG_MT76x2U=m
# CONFIG_MTD_ABSENT is not set
# CONFIG_MTD_AFS_PARTS is not set
# CONFIG_MTD_AR7_PARTS is not set
@@ -3691,8 +3702,10 @@ CONFIG_NET_DSA_MV88E6XXX_GLOBAL2=y
CONFIG_NET_DSA_MV88E6XXX=m
CONFIG_NET_DSA_MV88E6XXX_PTP=y
CONFIG_NET_DSA_QCA8K=m
+# CONFIG_NET_DSA_REALTEK_SMI is not set
CONFIG_NET_DSA_SMSC_LAN9303_I2C=m
CONFIG_NET_DSA_SMSC_LAN9303_MDIO=m
+# CONFIG_NET_DSA_VITESSE_VSC73XX is not set
CONFIG_NET_EMATCH_CANID=m
CONFIG_NET_EMATCH_CMP=m
CONFIG_NET_EMATCH_IPSET=m
@@ -3712,6 +3725,7 @@ CONFIG_NETFILTER_NETLINK_ACCT=m
# CONFIG_NETFILTER_NETLINK_GLUE_CT is not set
CONFIG_NETFILTER_NETLINK_LOG=m
CONFIG_NETFILTER_NETLINK=m
+CONFIG_NETFILTER_NETLINK_OSF=m
CONFIG_NETFILTER_NETLINK_QUEUE=m
CONFIG_NETFILTER_XTABLES=y
CONFIG_NETFILTER_XT_CONNMARK=m
@@ -3814,6 +3828,7 @@ CONFIG_NET_PKTGEN=m
CONFIG_NET_POLL_CONTROLLER=y
CONFIG_NETROM=m
CONFIG_NET_SCH_ATM=m
+# CONFIG_NET_SCH_CAKE is not set
CONFIG_NET_SCH_CBQ=m
CONFIG_NET_SCH_CBS=m
CONFIG_NET_SCH_CHOKE=m
@@ -3822,6 +3837,7 @@ CONFIG_NET_SCH_CODEL=m
CONFIG_NET_SCH_DRR=m
CONFIG_NET_SCH_DSMARK=m
CONFIG_NET_SCHED=y
+# CONFIG_NET_SCH_ETF is not set
CONFIG_NET_SCH_FQ_CODEL=y
CONFIG_NET_SCH_FQ=m
CONFIG_NET_SCH_GRED=m
@@ -3839,6 +3855,7 @@ CONFIG_NET_SCH_QFQ=m
CONFIG_NET_SCH_RED=m
CONFIG_NET_SCH_SFB=m
CONFIG_NET_SCH_SFQ=m
+# CONFIG_NET_SCH_SKBPRIO is not set
CONFIG_NET_SCH_TBF=m
CONFIG_NET_SCH_TEQL=m
CONFIG_NET_SCTPPROBE=m
@@ -3866,6 +3883,7 @@ CONFIG_NET_VENDOR_ATHEROS=y
# CONFIG_NET_VENDOR_AURORA is not set
CONFIG_NET_VENDOR_BROADCOM=y
# CONFIG_NET_VENDOR_BROCADE is not set
+CONFIG_NET_VENDOR_CADENCE=y
# CONFIG_NET_VENDOR_CAVIUM is not set
CONFIG_NET_VENDOR_CHELSIO=y
# CONFIG_NET_VENDOR_CIRRUS is not set
@@ -3890,10 +3908,12 @@ CONFIG_NET_VENDOR_MICREL=y
# CONFIG_NET_VENDOR_MICROSEMI is not set
CONFIG_NET_VENDOR_MYRI=y
CONFIG_NET_VENDOR_NATSEMI=y
+CONFIG_NET_VENDOR_NETERION=y
CONFIG_NET_VENDOR_NETRONOME=y
# CONFIG_NET_VENDOR_NI is not set
CONFIG_NET_VENDOR_NVIDIA=y
CONFIG_NET_VENDOR_OKI=y
+CONFIG_NET_VENDOR_PACKET_ENGINES=y
CONFIG_NET_VENDOR_QLOGIC=y
# CONFIG_NET_VENDOR_QUALCOMM is not set
CONFIG_NET_VENDOR_RDC=y
@@ -4064,6 +4084,7 @@ CONFIG_NFT_META=m
CONFIG_NFT_NAT=m
CONFIG_NFT_NUMGEN=m
CONFIG_NFT_OBJREF=m
+# CONFIG_NFT_OSF is not set
CONFIG_NF_TPROXY_IPV4=m
CONFIG_NF_TPROXY_IPV6=m
CONFIG_NFT_QUEUE=m
@@ -4079,6 +4100,8 @@ CONFIG_NFT_SET_BITMAP=m
CONFIG_NFT_SET_HASH=m
CONFIG_NFT_SET_RBTREE=m
# CONFIG_NFT_SOCKET is not set
+# CONFIG_NFT_TPROXY is not set
+# CONFIG_NFT_TUNNEL is not set
CONFIG_N_GSM=m
CONFIG_N_HDLC=m
# CONFIG_NI903X_WDT is not set
@@ -4647,6 +4670,7 @@ CONFIG_RADIO_WL1273=m
CONFIG_RADIO_ZOLTRIX=m
CONFIG_RAID_ATTRS=m
# CONFIG_RANDOM32_SELFTEST is not set
+# CONFIG_RANDOM_TRUST_CPU is not set
CONFIG_RAS_CEC=y
CONFIG_RASPBERRYPI_FIRMWARE=y
CONFIG_RASPBERRYPI_POWER=y
@@ -5127,6 +5151,7 @@ CONFIG_SCSI_SYM53C8XX_MMIO=y
CONFIG_SCSI_UFSHCD=m
CONFIG_SCSI_UFSHCD_PCI=m
CONFIG_SCSI_UFSHCD_PLATFORM=m
+# CONFIG_SCSI_UFS_HISI is not set
CONFIG_SCSI_UFS_QCOM=m
CONFIG_SCSI_VIRTIO=m
CONFIG_SCSI_WD719X=m
@@ -5139,6 +5164,7 @@ CONFIG_SCTP_COOKIE_HMAC_SHA1=y
CONFIG_SCTP_DEFAULT_COOKIE_HMAC_SHA1=y
CONFIG_SD_ADC_MODULATOR=m
CONFIG_SDIO_UART=m
+# CONFIG_SDM_DISPCC_845 is not set
# CONFIG_SDM_GCC_845 is not set
# CONFIG_SDM_VIDEOCC_845 is not set
CONFIG_SECCOMP=y
@@ -6091,7 +6117,8 @@ CONFIG_TEGRA_WATCHDOG=m
CONFIG_TEHUTI=m
CONFIG_TELCLOCK=m
CONFIG_TERANETICS_PHY=m
-CONFIG_TEST_ASYNC_DRIVER_PROBE=m
+# CONFIG_TEST_ASYNC_DRIVER_PROBE is not set
+# CONFIG_TEST_BITFIELD is not set
# CONFIG_TEST_BITMAP is not set
# CONFIG_TEST_BPF is not set
# CONFIG_TEST_FIND_BIT is not set
@@ -6158,6 +6185,7 @@ CONFIG_TIGON3=m
# CONFIG_TIMB_DMA is not set
CONFIG_TI_MESSAGE_MANAGER=m
CONFIG_TINYDRM_ILI9225=m
+# CONFIG_TINYDRM_ILI9341 is not set
CONFIG_TINYDRM_MI0283QT=m
CONFIG_TINYDRM_MIPI_DBI=m
# CONFIG_TINYDRM_REPAPER is not set
@@ -7044,6 +7072,7 @@ CONFIG_X86_MCELOG_LEGACY=y
# CONFIG_XEN_GRANT_DMA_ALLOC is not set
# CONFIG_XEN is not set
# CONFIG_XEN_PVCALLS_FRONTEND is not set
+# CONFIG_XFRM_INTERFACE is not set
CONFIG_XFRM_MIGRATE=y
CONFIG_XFRM_STATISTICS=y
CONFIG_XFRM_SUB_POLICY=y
diff --git a/kernel-armv7hl.config b/kernel-armv7hl.config
index 64aca8a2e..9a8e24909 100644
--- a/kernel-armv7hl.config
+++ b/kernel-armv7hl.config
@@ -51,9 +51,7 @@ CONFIG_ACPI_TAD=m
# CONFIG_AD2S1210 is not set
# CONFIG_AD2S90 is not set
# CONFIG_AD5064 is not set
-CONFIG_AD525X_DPOT_I2C=m
-CONFIG_AD525X_DPOT=m
-CONFIG_AD525X_DPOT_SPI=m
+# CONFIG_AD525X_DPOT is not set
CONFIG_AD5272=m
# CONFIG_AD5360 is not set
# CONFIG_AD5380 is not set
@@ -595,8 +593,12 @@ CONFIG_BCMGENET=m
CONFIG_BCM_SBA_RAID=m
# CONFIG_BCM_VIDEOCORE is not set
CONFIG_BE2ISCSI=m
+CONFIG_BE2NET_BE2=y
+CONFIG_BE2NET_BE3=y
# CONFIG_BE2NET_HWMON is not set
+CONFIG_BE2NET_LANCER=y
CONFIG_BE2NET=m
+CONFIG_BE2NET_SKYHAWK=y
# CONFIG_BEFS_DEBUG is not set
# CONFIG_BEFS_FS is not set
CONFIG_BFQ_GROUP_IOSCHED=y
@@ -675,6 +677,7 @@ CONFIG_BNX2X=m
CONFIG_BNX2X_SRIOV=y
CONFIG_BNXT_DCB=y
CONFIG_BNXT_FLOWER_OFFLOAD=y
+CONFIG_BNXT_HWMON=y
CONFIG_BNXT=m
CONFIG_BNXT_SRIOV=y
CONFIG_BONDING=m
@@ -762,6 +765,7 @@ CONFIG_BT_HCIUART=m
CONFIG_BT_HCIUART_MRVL=y
CONFIG_BT_HCIUART_NOKIA=m
CONFIG_BT_HCIUART_QCA=y
+# CONFIG_BT_HCIUART_RTL is not set
CONFIG_BT_HCIUART_SERDEV=y
CONFIG_BT_HCIVHCI=m
CONFIG_BT_HIDP=m
@@ -771,6 +775,7 @@ CONFIG_BT_LE=y
CONFIG_BT=m
CONFIG_BT_MRVL=m
CONFIG_BT_MRVL_SDIO=m
+CONFIG_BT_MTKUART=m
CONFIG_BT_QCA=m
CONFIG_BT_QCOMSMD=m
CONFIG_BT_RFCOMM=m
@@ -846,6 +851,7 @@ CONFIG_CAN_SOFTING=m
CONFIG_CAN_SUN4I=m
# CONFIG_CAN_TI_HECC is not set
# CONFIG_CAN_TSCAN1 is not set
+# CONFIG_CAN_UCAN is not set
CONFIG_CAN_VCAN=m
CONFIG_CAN_VXCAN=m
# CONFIG_CAN_XILINXCAN is not set
@@ -997,11 +1003,13 @@ CONFIG_CMDLINE_FROM_BOOTLOADER=y
CONFIG_CNIC=m
# CONFIG_CODA_FS is not set
# CONFIG_COMEDI is not set
+# CONFIG_COMMON_CLK_AXG_AUDIO is not set
CONFIG_COMMON_CLK_AXI_CLKGEN=m
# CONFIG_COMMON_CLK_CDCE706 is not set
# CONFIG_COMMON_CLK_CDCE925 is not set
# CONFIG_COMMON_CLK_CS2000_CP is not set
CONFIG_COMMON_CLK_MAX77686=m
+# CONFIG_COMMON_CLK_MAX9485 is not set
CONFIG_COMMON_CLK_PALMAS=m
CONFIG_COMMON_CLK_PWM=m
CONFIG_COMMON_CLK_QCOM=y
@@ -1085,11 +1093,11 @@ CONFIG_CROSS_COMPILE=""
CONFIG_CROSS_MEMORY_ATTACH=y
CONFIG_CRYPTO_842=y
# CONFIG_CRYPTO_AEGIS128_AESNI_SSE2 is not set
-# CONFIG_CRYPTO_AEGIS128 is not set
# CONFIG_CRYPTO_AEGIS128L_AESNI_SSE2 is not set
-# CONFIG_CRYPTO_AEGIS128L is not set
+CONFIG_CRYPTO_AEGIS128L=m
+CONFIG_CRYPTO_AEGIS128=m
# CONFIG_CRYPTO_AEGIS256_AESNI_SSE2 is not set
-# CONFIG_CRYPTO_AEGIS256 is not set
+CONFIG_CRYPTO_AEGIS256=m
CONFIG_CRYPTO_AES_ARM_BS=y
# CONFIG_CRYPTO_AES_ARM_CE is not set
CONFIG_CRYPTO_AES_ARM=y
@@ -1140,6 +1148,7 @@ CONFIG_CRYPTO_DEV_FSL_CAAM_RINGSIZE=3
CONFIG_CRYPTO_DEV_FSL_CAAM_RNG_API=m
CONFIG_CRYPTO_DEV_HIFN_795X=m
CONFIG_CRYPTO_DEV_HIFN_795X_RNG=y
+# CONFIG_CRYPTO_DEV_HISI_SEC is not set
CONFIG_CRYPTO_DEV_MARVELL_CESA=m
# CONFIG_CRYPTO_DEV_MXC_SCC is not set
# CONFIG_CRYPTO_DEV_MXS_DCP is not set
@@ -1150,6 +1159,7 @@ CONFIG_CRYPTO_DEV_OMAP=m
CONFIG_CRYPTO_DEV_OMAP_SHAM=m
# CONFIG_CRYPTO_DEV_PICOXCELL is not set
CONFIG_CRYPTO_DEV_QCE=m
+# CONFIG_CRYPTO_DEV_QCOM_RNG is not set
CONFIG_CRYPTO_DEV_ROCKCHIP=m
CONFIG_CRYPTO_DEV_S5P=m
CONFIG_CRYPTO_DEV_SAHARA=m
@@ -1185,9 +1195,9 @@ CONFIG_CRYPTO_MD4=m
CONFIG_CRYPTO_MD5=y
CONFIG_CRYPTO_MICHAEL_MIC=m
# CONFIG_CRYPTO_MORUS1280_AVX2 is not set
-# CONFIG_CRYPTO_MORUS1280 is not set
+CONFIG_CRYPTO_MORUS1280=m
# CONFIG_CRYPTO_MORUS1280_SSE2 is not set
-# CONFIG_CRYPTO_MORUS640 is not set
+CONFIG_CRYPTO_MORUS640=m
# CONFIG_CRYPTO_MORUS640_SSE2 is not set
CONFIG_CRYPTO_NULL=y
CONFIG_CRYPTO_PCBC=m
@@ -1441,6 +1451,7 @@ CONFIG_DRM_CIRRUS_QEMU=m
# CONFIG_DRM_DEBUG_MM_SELFTEST is not set
# CONFIG_DRM_DEBUG_SELFTEST is not set
CONFIG_DRM_DP_AUX_CHARDEV=y
+# CONFIG_DRM_DP_CEC is not set
CONFIG_DRM_DUMB_VGA_DAC=m
CONFIG_DRM_DW_HDMI_AHB_AUDIO=m
CONFIG_DRM_DW_HDMI_CEC=m
@@ -1471,7 +1482,7 @@ CONFIG_DRM_FBDEV_OVERALLOC=100
# CONFIG_DRM_FSL_DCU is not set
CONFIG_DRM_HDLCD=m
# CONFIG_DRM_HDLCD_SHOW_UNDERRUN is not set
-CONFIG_DRM_HISI_HIBMC=m
+# CONFIG_DRM_HISI_HIBMC is not set
CONFIG_DRM_I2C_ADV7511_AUDIO=y
CONFIG_DRM_I2C_ADV7511_CEC=y
CONFIG_DRM_I2C_ADV7511=m
@@ -1495,7 +1506,6 @@ CONFIG_DRM_MALI_DISPLAY=m
CONFIG_DRM_MESON_DW_HDMI=m
CONFIG_DRM_MESON=m
CONFIG_DRM_MGAG200=m
-# CONFIG_DRM_MGA is not set
CONFIG_DRM_MSM_DSI_10NM_PHY=y
CONFIG_DRM_MSM_DSI_14NM_PHY=y
CONFIG_DRM_MSM_DSI_20NM_PHY=y
@@ -1528,6 +1538,7 @@ CONFIG_DRM_OMAP_PANEL_TPO_TD028TTEC1=m
CONFIG_DRM_OMAP_PANEL_TPO_TD043MTEA1=m
CONFIG_DRM_PANEL_ARM_VERSATILE=m
CONFIG_DRM_PANEL_ILITEK_IL9322=m
+# CONFIG_DRM_PANEL_ILITEK_ILI9881C is not set
# CONFIG_DRM_PANEL_INNOLUX_P079ZCA is not set
# CONFIG_DRM_PANEL_JDI_LT070ME05000 is not set
CONFIG_DRM_PANEL_LG_LG4573=m
@@ -1549,17 +1560,14 @@ CONFIG_DRM_PANEL=y
CONFIG_DRM_PARADE_PS8622=m
CONFIG_DRM_PL111=m
CONFIG_DRM_QXL=m
-# CONFIG_DRM_R128 is not set
CONFIG_DRM_RADEON=m
CONFIG_DRM_RADEON_USERPTR=y
# CONFIG_DRM_RCAR_DW_HDMI is not set
# CONFIG_DRM_RCAR_LVDS is not set
CONFIG_DRM_ROCKCHIP=m
-# CONFIG_DRM_SAVAGE is not set
# CONFIG_DRM_SII902X is not set
CONFIG_DRM_SII9234=m
# CONFIG_DRM_SIL_SII8620 is not set
-# CONFIG_DRM_SIS is not set
CONFIG_DRM_STI=m
# CONFIG_DRM_STM is not set
CONFIG_DRM_SUN4I_BACKEND=m
@@ -1569,7 +1577,6 @@ CONFIG_DRM_SUN4I=m
CONFIG_DRM_SUN6I_DSI=m
CONFIG_DRM_SUN8I_DW_HDMI=m
CONFIG_DRM_SUN8I_MIXER=m
-# CONFIG_DRM_TDFX is not set
# CONFIG_DRM_TEGRA_DEBUG is not set
CONFIG_DRM_TEGRA=m
CONFIG_DRM_TEGRA_STAGING=y
@@ -1586,8 +1593,8 @@ CONFIG_DRM_UDL=m
CONFIG_DRM_VC4_HDMI_CEC=y
CONFIG_DRM_VC4=m
CONFIG_DRM_VGEM=m
-CONFIG_DRM_VIA=m
CONFIG_DRM_VIRTIO_GPU=m
+# CONFIG_DRM_VKMS is not set
# CONFIG_DRM_XEN is not set
# CONFIG_DS1682 is not set
# CONFIG_DS1803 is not set
@@ -1899,7 +1906,6 @@ CONFIG_FIREWIRE_OHCI=m
CONFIG_FIREWIRE_SBP2=m
# CONFIG_FIREWIRE_SERIAL is not set
# CONFIG_FIRMWARE_EDID is not set
-# CONFIG_FIRMWARE_IN_KERNEL is not set
CONFIG_FIXED_PHY=m
CONFIG_FLATMEM_MANUAL=y
CONFIG_FM10K=m
@@ -2412,6 +2418,7 @@ CONFIG_IEEE802154_CA8210=m
CONFIG_IEEE802154_CC2520=m
CONFIG_IEEE802154_DRIVERS=m
CONFIG_IEEE802154_FAKELB=m
+# CONFIG_IEEE802154_HWSIM is not set
CONFIG_IEEE802154=m
CONFIG_IEEE802154_MCR20A=m
CONFIG_IEEE802154_MRF24J40=m
@@ -3517,7 +3524,9 @@ CONFIG_MLX5_CORE_EN_DCB=y
CONFIG_MLX5_CORE_EN=y
CONFIG_MLX5_CORE_IPOIB=y
CONFIG_MLX5_CORE=m
+CONFIG_MLX5_EN_ARFS=y
# CONFIG_MLX5_EN_IPSEC is not set
+CONFIG_MLX5_EN_RXNFC=y
CONFIG_MLX5_ESWITCH=y
# CONFIG_MLX5_FPGA is not set
# CONFIG_MLX5_INFINIBAND is not set
@@ -3672,7 +3681,9 @@ CONFIG_MSM_MMCC_8974=m
CONFIG_MSM_MMCC_8996=m
CONFIG_MSPRO_BLOCK=m
CONFIG_MT7601U=m
+CONFIG_MT76x0U=m
CONFIG_MT76x2E=m
+CONFIG_MT76x2U=m
# CONFIG_MTD_ABSENT is not set
# CONFIG_MTD_AFS_PARTS is not set
# CONFIG_MTD_AR7_PARTS is not set
@@ -3870,8 +3881,10 @@ CONFIG_NET_DSA_MV88E6XXX_GLOBAL2=y
CONFIG_NET_DSA_MV88E6XXX=m
CONFIG_NET_DSA_MV88E6XXX_PTP=y
CONFIG_NET_DSA_QCA8K=m
+# CONFIG_NET_DSA_REALTEK_SMI is not set
CONFIG_NET_DSA_SMSC_LAN9303_I2C=m
CONFIG_NET_DSA_SMSC_LAN9303_MDIO=m
+# CONFIG_NET_DSA_VITESSE_VSC73XX is not set
CONFIG_NET_EMATCH_CANID=m
CONFIG_NET_EMATCH_CMP=m
CONFIG_NET_EMATCH_IPSET=m
@@ -3891,6 +3904,7 @@ CONFIG_NETFILTER_NETLINK_ACCT=m
# CONFIG_NETFILTER_NETLINK_GLUE_CT is not set
CONFIG_NETFILTER_NETLINK_LOG=m
CONFIG_NETFILTER_NETLINK=m
+CONFIG_NETFILTER_NETLINK_OSF=m
CONFIG_NETFILTER_NETLINK_QUEUE=m
CONFIG_NETFILTER_XTABLES=y
CONFIG_NETFILTER_XT_CONNMARK=m
@@ -3993,6 +4007,7 @@ CONFIG_NET_PKTGEN=m
CONFIG_NET_POLL_CONTROLLER=y
CONFIG_NETROM=m
CONFIG_NET_SCH_ATM=m
+# CONFIG_NET_SCH_CAKE is not set
CONFIG_NET_SCH_CBQ=m
CONFIG_NET_SCH_CBS=m
CONFIG_NET_SCH_CHOKE=m
@@ -4001,6 +4016,7 @@ CONFIG_NET_SCH_CODEL=m
CONFIG_NET_SCH_DRR=m
CONFIG_NET_SCH_DSMARK=m
CONFIG_NET_SCHED=y
+# CONFIG_NET_SCH_ETF is not set
CONFIG_NET_SCH_FQ_CODEL=y
CONFIG_NET_SCH_FQ=m
CONFIG_NET_SCH_GRED=m
@@ -4018,6 +4034,7 @@ CONFIG_NET_SCH_QFQ=m
CONFIG_NET_SCH_RED=m
CONFIG_NET_SCH_SFB=m
CONFIG_NET_SCH_SFQ=m
+# CONFIG_NET_SCH_SKBPRIO is not set
CONFIG_NET_SCH_TBF=m
CONFIG_NET_SCH_TEQL=m
CONFIG_NET_SCTPPROBE=m
@@ -4045,6 +4062,7 @@ CONFIG_NET_VENDOR_ATHEROS=y
# CONFIG_NET_VENDOR_AURORA is not set
CONFIG_NET_VENDOR_BROADCOM=y
# CONFIG_NET_VENDOR_BROCADE is not set
+CONFIG_NET_VENDOR_CADENCE=y
# CONFIG_NET_VENDOR_CAVIUM is not set
CONFIG_NET_VENDOR_CHELSIO=y
# CONFIG_NET_VENDOR_CIRRUS is not set
@@ -4070,10 +4088,12 @@ CONFIG_NET_VENDOR_MICREL=y
# CONFIG_NET_VENDOR_MICROSEMI is not set
CONFIG_NET_VENDOR_MYRI=y
CONFIG_NET_VENDOR_NATSEMI=y
+CONFIG_NET_VENDOR_NETERION=y
CONFIG_NET_VENDOR_NETRONOME=y
# CONFIG_NET_VENDOR_NI is not set
CONFIG_NET_VENDOR_NVIDIA=y
CONFIG_NET_VENDOR_OKI=y
+CONFIG_NET_VENDOR_PACKET_ENGINES=y
CONFIG_NET_VENDOR_QLOGIC=y
# CONFIG_NET_VENDOR_QUALCOMM is not set
CONFIG_NET_VENDOR_RDC=y
@@ -4246,6 +4266,7 @@ CONFIG_NFT_META=m
CONFIG_NFT_NAT=m
CONFIG_NFT_NUMGEN=m
CONFIG_NFT_OBJREF=m
+# CONFIG_NFT_OSF is not set
CONFIG_NF_TPROXY_IPV4=m
CONFIG_NF_TPROXY_IPV6=m
CONFIG_NFT_QUEUE=m
@@ -4261,6 +4282,8 @@ CONFIG_NFT_SET_BITMAP=m
CONFIG_NFT_SET_HASH=m
CONFIG_NFT_SET_RBTREE=m
# CONFIG_NFT_SOCKET is not set
+# CONFIG_NFT_TPROXY is not set
+# CONFIG_NFT_TUNNEL is not set
CONFIG_N_GSM=m
CONFIG_N_HDLC=m
# CONFIG_NI903X_WDT is not set
@@ -4923,6 +4946,7 @@ CONFIG_RADIO_WL1273=m
CONFIG_RADIO_ZOLTRIX=m
CONFIG_RAID_ATTRS=m
# CONFIG_RANDOM32_SELFTEST is not set
+# CONFIG_RANDOM_TRUST_CPU is not set
CONFIG_RAS_CEC=y
CONFIG_RASPBERRYPI_FIRMWARE=y
CONFIG_RASPBERRYPI_POWER=y
@@ -5435,6 +5459,7 @@ CONFIG_SCSI_SYM53C8XX_MMIO=y
CONFIG_SCSI_UFSHCD=m
CONFIG_SCSI_UFSHCD_PCI=m
CONFIG_SCSI_UFSHCD_PLATFORM=m
+# CONFIG_SCSI_UFS_HISI is not set
CONFIG_SCSI_UFS_QCOM=m
CONFIG_SCSI_VIRTIO=m
CONFIG_SCSI_WD719X=m
@@ -5447,6 +5472,7 @@ CONFIG_SCTP_COOKIE_HMAC_SHA1=y
CONFIG_SCTP_DEFAULT_COOKIE_HMAC_SHA1=y
CONFIG_SD_ADC_MODULATOR=m
CONFIG_SDIO_UART=m
+# CONFIG_SDM_DISPCC_845 is not set
# CONFIG_SDM_GCC_845 is not set
# CONFIG_SDM_VIDEOCC_845 is not set
CONFIG_SECCOMP=y
@@ -6492,7 +6518,8 @@ CONFIG_TEGRA_WATCHDOG=m
CONFIG_TEHUTI=m
CONFIG_TELCLOCK=m
CONFIG_TERANETICS_PHY=m
-CONFIG_TEST_ASYNC_DRIVER_PROBE=m
+# CONFIG_TEST_ASYNC_DRIVER_PROBE is not set
+# CONFIG_TEST_BITFIELD is not set
# CONFIG_TEST_BITMAP is not set
# CONFIG_TEST_BPF is not set
# CONFIG_TEST_FIND_BIT is not set
@@ -6567,6 +6594,7 @@ CONFIG_TIGON3_HWMON=y
CONFIG_TIGON3=m
# CONFIG_TIMB_DMA is not set
CONFIG_TINYDRM_ILI9225=m
+# CONFIG_TINYDRM_ILI9341 is not set
CONFIG_TINYDRM_MI0283QT=m
CONFIG_TINYDRM_MIPI_DBI=m
# CONFIG_TINYDRM_REPAPER is not set
@@ -7499,6 +7527,7 @@ CONFIG_X86_MCELOG_LEGACY=y
# CONFIG_XEN_GRANT_DMA_ALLOC is not set
# CONFIG_XEN is not set
# CONFIG_XEN_PVCALLS_FRONTEND is not set
+# CONFIG_XFRM_INTERFACE is not set
CONFIG_XFRM_MIGRATE=y
CONFIG_XFRM_STATISTICS=y
CONFIG_XFRM_SUB_POLICY=y
diff --git a/kernel-i686-PAE.config b/kernel-i686-PAE.config
index a71cc9ad9..6a9b4f1f9 100644
--- a/kernel-i686-PAE.config
+++ b/kernel-i686-PAE.config
@@ -450,8 +450,12 @@ CONFIG_BCMA=m
CONFIG_BCMGENET=m
# CONFIG_BCM_KONA_USB2_PHY is not set
CONFIG_BE2ISCSI=m
+CONFIG_BE2NET_BE2=y
+CONFIG_BE2NET_BE3=y
# CONFIG_BE2NET_HWMON is not set
+CONFIG_BE2NET_LANCER=y
CONFIG_BE2NET=m
+CONFIG_BE2NET_SKYHAWK=y
# CONFIG_BEFS_DEBUG is not set
CONFIG_BEFS_FS=m
CONFIG_BFQ_GROUP_IOSCHED=y
@@ -527,6 +531,7 @@ CONFIG_BNX2X=m
CONFIG_BNX2X_SRIOV=y
CONFIG_BNXT_DCB=y
CONFIG_BNXT_FLOWER_OFFLOAD=y
+CONFIG_BNXT_HWMON=y
CONFIG_BNXT=m
CONFIG_BNXT_SRIOV=y
CONFIG_BONDING=m
@@ -614,6 +619,7 @@ CONFIG_BT_HCIUART=m
CONFIG_BT_HCIUART_MRVL=y
CONFIG_BT_HCIUART_NOKIA=m
CONFIG_BT_HCIUART_QCA=y
+CONFIG_BT_HCIUART_RTL=y
CONFIG_BT_HCIUART_SERDEV=y
CONFIG_BT_HCIVHCI=m
CONFIG_BT_HIDP=m
@@ -623,6 +629,7 @@ CONFIG_BT_LE=y
CONFIG_BT=m
CONFIG_BT_MRVL=m
CONFIG_BT_MRVL_SDIO=m
+CONFIG_BT_MTKUART=m
CONFIG_BT_QCA=m
CONFIG_BT_RFCOMM=m
CONFIG_BT_RFCOMM_TTY=y
@@ -688,6 +695,7 @@ CONFIG_CAN_SLCAN=m
# CONFIG_CAN_SOFTING_CS is not set
CONFIG_CAN_SOFTING=m
# CONFIG_CAN_TSCAN1 is not set
+# CONFIG_CAN_UCAN is not set
CONFIG_CAN_VCAN=m
CONFIG_CAN_VXCAN=m
# CONFIG_CAN_XILINXCAN is not set
@@ -819,9 +827,11 @@ CONFIG_CM3605=m
CONFIG_CNIC=m
CONFIG_CODA_FS=m
# CONFIG_COMEDI is not set
+# CONFIG_COMMON_CLK_AXG_AUDIO is not set
# CONFIG_COMMON_CLK_CDCE706 is not set
# CONFIG_COMMON_CLK_CDCE925 is not set
# CONFIG_COMMON_CLK_CS2000_CP is not set
+# CONFIG_COMMON_CLK_MAX9485 is not set
# CONFIG_COMMON_CLK_PWM is not set
# CONFIG_COMMON_CLK_SI514 is not set
# CONFIG_COMMON_CLK_SI5351 is not set
@@ -892,11 +902,11 @@ CONFIG_CROSS_COMPILE=""
CONFIG_CROSS_MEMORY_ATTACH=y
CONFIG_CRYPTO_842=y
# CONFIG_CRYPTO_AEGIS128_AESNI_SSE2 is not set
-# CONFIG_CRYPTO_AEGIS128 is not set
# CONFIG_CRYPTO_AEGIS128L_AESNI_SSE2 is not set
-# CONFIG_CRYPTO_AEGIS128L is not set
+CONFIG_CRYPTO_AEGIS128L=m
+CONFIG_CRYPTO_AEGIS128=m
# CONFIG_CRYPTO_AEGIS256_AESNI_SSE2 is not set
-# CONFIG_CRYPTO_AEGIS256 is not set
+CONFIG_CRYPTO_AEGIS256=m
CONFIG_CRYPTO_AES_586=y
CONFIG_CRYPTO_AES_NI_INTEL=y
CONFIG_CRYPTO_AES_TI=m
@@ -935,6 +945,7 @@ CONFIG_CRYPTO_DEV_CHELSIO_TLS=m
CONFIG_CRYPTO_DEV_GEODE=m
CONFIG_CRYPTO_DEV_HIFN_795X=m
CONFIG_CRYPTO_DEV_HIFN_795X_RNG=y
+# CONFIG_CRYPTO_DEV_HISI_SEC is not set
CONFIG_CRYPTO_DEV_NITROX_CNN55XX=m
CONFIG_CRYPTO_DEV_PADLOCK_AES=m
CONFIG_CRYPTO_DEV_PADLOCK=m
@@ -945,6 +956,7 @@ CONFIG_CRYPTO_DEV_QAT_C62X=m
CONFIG_CRYPTO_DEV_QAT_C62XVF=m
CONFIG_CRYPTO_DEV_QAT_DH895xCC=m
CONFIG_CRYPTO_DEV_QAT_DH895xCCVF=m
+# CONFIG_CRYPTO_DEV_QCOM_RNG is not set
# CONFIG_CRYPTO_DEV_SP_CCP is not set
CONFIG_CRYPTO_DEV_VIRTIO=m
CONFIG_CRYPTO_DH=y
@@ -974,9 +986,9 @@ CONFIG_CRYPTO_MD4=m
CONFIG_CRYPTO_MD5=y
CONFIG_CRYPTO_MICHAEL_MIC=m
# CONFIG_CRYPTO_MORUS1280_AVX2 is not set
-# CONFIG_CRYPTO_MORUS1280 is not set
+CONFIG_CRYPTO_MORUS1280=m
# CONFIG_CRYPTO_MORUS1280_SSE2 is not set
-# CONFIG_CRYPTO_MORUS640 is not set
+CONFIG_CRYPTO_MORUS640=m
# CONFIG_CRYPTO_MORUS640_SSE2 is not set
CONFIG_CRYPTO_NULL=y
CONFIG_CRYPTO_PCBC=m
@@ -1219,6 +1231,7 @@ CONFIG_DRM_CIRRUS_QEMU=m
# CONFIG_DRM_DEBUG_MM_SELFTEST is not set
# CONFIG_DRM_DEBUG_SELFTEST is not set
CONFIG_DRM_DP_AUX_CHARDEV=y
+# CONFIG_DRM_DP_CEC is not set
# CONFIG_DRM_DUMB_VGA_DAC is not set
# CONFIG_DRM_DW_HDMI_AHB_AUDIO is not set
# CONFIG_DRM_DW_HDMI_I2S_AUDIO is not set
@@ -1227,7 +1240,7 @@ CONFIG_DRM_FBDEV_OVERALLOC=100
CONFIG_DRM_GMA3600=y
CONFIG_DRM_GMA500=m
# CONFIG_DRM_GMA600 is not set
-CONFIG_DRM_HISI_HIBMC=m
+# CONFIG_DRM_HISI_HIBMC is not set
# CONFIG_DRM_I2C_ADV7511 is not set
CONFIG_DRM_I2C_ADV7533=y
CONFIG_DRM_I2C_CH7006=m
@@ -1249,12 +1262,12 @@ CONFIG_DRM_LOAD_EDID_FIRMWARE=y
CONFIG_DRM=m
# CONFIG_DRM_MEGACHIPS_STDPXXXX_GE_B850V3_FW is not set
CONFIG_DRM_MGAG200=m
-# CONFIG_DRM_MGA is not set
# CONFIG_DRM_MXSFB is not set
CONFIG_DRM_NOUVEAU_BACKLIGHT=y
CONFIG_DRM_NOUVEAU=m
# CONFIG_DRM_NXP_PTN3460 is not set
# CONFIG_DRM_PANEL_ILITEK_IL9322 is not set
+# CONFIG_DRM_PANEL_ILITEK_ILI9881C is not set
# CONFIG_DRM_PANEL_INNOLUX_P079ZCA is not set
# CONFIG_DRM_PANEL_JDI_LT070ME05000 is not set
# CONFIG_DRM_PANEL_LG_LG4573 is not set
@@ -1275,18 +1288,14 @@ CONFIG_DRM_PANEL_SEIKO_43WVF1G=m
CONFIG_DRM_PANEL=y
# CONFIG_DRM_PARADE_PS8622 is not set
CONFIG_DRM_QXL=m
-# CONFIG_DRM_R128 is not set
CONFIG_DRM_RADEON=m
CONFIG_DRM_RADEON_USERPTR=y
# CONFIG_DRM_RCAR_DW_HDMI is not set
# CONFIG_DRM_RCAR_LVDS is not set
-# CONFIG_DRM_SAVAGE is not set
# CONFIG_DRM_SII902X is not set
CONFIG_DRM_SII9234=m
# CONFIG_DRM_SIL_SII8620 is not set
-# CONFIG_DRM_SIS is not set
# CONFIG_DRM_SUN6I_DSI is not set
-# CONFIG_DRM_TDFX is not set
# CONFIG_DRM_THINE_THC63LVD1024 is not set
# CONFIG_DRM_TINYDRM is not set
CONFIG_DRM_TI_TFP410=m
@@ -1294,8 +1303,8 @@ CONFIG_DRM_TI_TFP410=m
CONFIG_DRM_UDL=m
CONFIG_DRM_VBOXVIDEO=m
CONFIG_DRM_VGEM=m
-CONFIG_DRM_VIA=m
CONFIG_DRM_VIRTIO_GPU=m
+# CONFIG_DRM_VKMS is not set
CONFIG_DRM_VMWGFX_FBCON=y
CONFIG_DRM_VMWGFX=m
# CONFIG_DRM_XEN is not set
@@ -1626,7 +1635,6 @@ CONFIG_FIREWIRE_OHCI=m
CONFIG_FIREWIRE_SBP2=m
# CONFIG_FIREWIRE_SERIAL is not set
# CONFIG_FIRMWARE_EDID is not set
-# CONFIG_FIRMWARE_IN_KERNEL is not set
CONFIG_FIXED_PHY=m
# CONFIG_FLATMEM_MANUAL is not set
CONFIG_FM10K=m
@@ -2136,6 +2144,7 @@ CONFIG_IEEE802154_CA8210=m
CONFIG_IEEE802154_CC2520=m
CONFIG_IEEE802154_DRIVERS=m
CONFIG_IEEE802154_FAKELB=m
+# CONFIG_IEEE802154_HWSIM is not set
CONFIG_IEEE802154=m
CONFIG_IEEE802154_MCR20A=m
CONFIG_IEEE802154_MRF24J40=m
@@ -3213,7 +3222,9 @@ CONFIG_MLX5_CORE_EN_DCB=y
CONFIG_MLX5_CORE_EN=y
CONFIG_MLX5_CORE_IPOIB=y
CONFIG_MLX5_CORE=m
+CONFIG_MLX5_EN_ARFS=y
# CONFIG_MLX5_EN_IPSEC is not set
+CONFIG_MLX5_EN_RXNFC=y
CONFIG_MLX5_ESWITCH=y
# CONFIG_MLX5_FPGA is not set
# CONFIG_MLX5_INFINIBAND is not set
@@ -3340,7 +3351,9 @@ CONFIG_MSI_WMI=m
# CONFIG_MSM_GCC_8998 is not set
CONFIG_MSPRO_BLOCK=m
CONFIG_MT7601U=m
+CONFIG_MT76x0U=m
CONFIG_MT76x2E=m
+CONFIG_MT76x2U=m
# CONFIG_MTD_ABSENT is not set
# CONFIG_MTD_AR7_PARTS is not set
# CONFIG_MTD_BLKDEVS is not set
@@ -3495,8 +3508,10 @@ CONFIG_NET_DSA_MV88E6XXX_GLOBAL2=y
CONFIG_NET_DSA_MV88E6XXX=m
CONFIG_NET_DSA_MV88E6XXX_PTP=y
CONFIG_NET_DSA_QCA8K=m
+# CONFIG_NET_DSA_REALTEK_SMI is not set
CONFIG_NET_DSA_SMSC_LAN9303_I2C=m
CONFIG_NET_DSA_SMSC_LAN9303_MDIO=m
+# CONFIG_NET_DSA_VITESSE_VSC73XX is not set
CONFIG_NET_EMATCH_CANID=m
CONFIG_NET_EMATCH_CMP=m
CONFIG_NET_EMATCH_IPSET=m
@@ -3516,6 +3531,7 @@ CONFIG_NETFILTER_NETLINK_ACCT=m
# CONFIG_NETFILTER_NETLINK_GLUE_CT is not set
CONFIG_NETFILTER_NETLINK_LOG=m
CONFIG_NETFILTER_NETLINK=m
+CONFIG_NETFILTER_NETLINK_OSF=m
CONFIG_NETFILTER_NETLINK_QUEUE=m
CONFIG_NETFILTER_XTABLES=y
CONFIG_NETFILTER_XT_CONNMARK=m
@@ -3619,6 +3635,7 @@ CONFIG_NET_POLL_CONTROLLER=y
CONFIG_NETROM=m
# CONFIG_NET_SB1000 is not set
CONFIG_NET_SCH_ATM=m
+# CONFIG_NET_SCH_CAKE is not set
CONFIG_NET_SCH_CBQ=m
CONFIG_NET_SCH_CBS=m
CONFIG_NET_SCH_CHOKE=m
@@ -3627,6 +3644,7 @@ CONFIG_NET_SCH_CODEL=m
CONFIG_NET_SCH_DRR=m
CONFIG_NET_SCH_DSMARK=m
CONFIG_NET_SCHED=y
+# CONFIG_NET_SCH_ETF is not set
CONFIG_NET_SCH_FQ_CODEL=y
CONFIG_NET_SCH_FQ=m
CONFIG_NET_SCH_GRED=m
@@ -3644,6 +3662,7 @@ CONFIG_NET_SCH_QFQ=m
CONFIG_NET_SCH_RED=m
CONFIG_NET_SCH_SFB=m
CONFIG_NET_SCH_SFQ=m
+# CONFIG_NET_SCH_SKBPRIO is not set
CONFIG_NET_SCH_TBF=m
CONFIG_NET_SCH_TEQL=m
CONFIG_NET_SCTPPROBE=m
@@ -3670,6 +3689,7 @@ CONFIG_NET_VENDOR_ATHEROS=y
# CONFIG_NET_VENDOR_AURORA is not set
CONFIG_NET_VENDOR_BROADCOM=y
CONFIG_NET_VENDOR_BROCADE=y
+CONFIG_NET_VENDOR_CADENCE=y
# CONFIG_NET_VENDOR_CAVIUM is not set
CONFIG_NET_VENDOR_CHELSIO=y
CONFIG_NET_VENDOR_CISCO=y
@@ -3692,10 +3712,12 @@ CONFIG_NET_VENDOR_MICREL=y
# CONFIG_NET_VENDOR_MICROSEMI is not set
CONFIG_NET_VENDOR_MYRI=y
CONFIG_NET_VENDOR_NATSEMI=y
+CONFIG_NET_VENDOR_NETERION=y
CONFIG_NET_VENDOR_NETRONOME=y
# CONFIG_NET_VENDOR_NI is not set
CONFIG_NET_VENDOR_NVIDIA=y
CONFIG_NET_VENDOR_OKI=y
+CONFIG_NET_VENDOR_PACKET_ENGINES=y
CONFIG_NET_VENDOR_QLOGIC=y
# CONFIG_NET_VENDOR_QUALCOMM is not set
CONFIG_NET_VENDOR_RDC=y
@@ -3869,6 +3891,7 @@ CONFIG_NFT_META=m
CONFIG_NFT_NAT=m
CONFIG_NFT_NUMGEN=m
CONFIG_NFT_OBJREF=m
+# CONFIG_NFT_OSF is not set
CONFIG_NF_TPROXY_IPV4=m
CONFIG_NF_TPROXY_IPV6=m
CONFIG_NFT_QUEUE=m
@@ -3884,6 +3907,8 @@ CONFIG_NFT_SET_BITMAP=m
CONFIG_NFT_SET_HASH=m
CONFIG_NFT_SET_RBTREE=m
# CONFIG_NFT_SOCKET is not set
+# CONFIG_NFT_TPROXY is not set
+# CONFIG_NFT_TUNNEL is not set
CONFIG_N_GSM=m
CONFIG_N_HDLC=m
# CONFIG_NI903X_WDT is not set
@@ -4402,6 +4427,7 @@ CONFIG_RADIO_ZOLTRIX=m
CONFIG_RAID_ATTRS=m
# CONFIG_RANDOM32_SELFTEST is not set
CONFIG_RANDOMIZE_BASE=y
+CONFIG_RANDOM_TRUST_CPU=y
# CONFIG_RAPIDIO is not set
CONFIG_RAS_CEC=y
# CONFIG_RAVE_SP_CORE is not set
@@ -4826,6 +4852,7 @@ CONFIG_SCSI_SYM53C8XX_MMIO=y
CONFIG_SCSI_UFSHCD=m
CONFIG_SCSI_UFSHCD_PCI=m
# CONFIG_SCSI_UFSHCD_PLATFORM is not set
+# CONFIG_SCSI_UFS_HISI is not set
CONFIG_SCSI_VIRTIO=m
CONFIG_SCSI_WD719X=m
CONFIG_SCSI=y
@@ -4839,6 +4866,7 @@ CONFIG_SCTP_DEFAULT_COOKIE_HMAC_SHA1=y
# CONFIG_SCx200 is not set
CONFIG_SD_ADC_MODULATOR=m
CONFIG_SDIO_UART=m
+# CONFIG_SDM_DISPCC_845 is not set
# CONFIG_SDM_GCC_845 is not set
# CONFIG_SDM_VIDEOCC_845 is not set
CONFIG_SECCOMP=y
@@ -5706,7 +5734,8 @@ CONFIG_TCP_MD5SIG=y
CONFIG_TEHUTI=m
CONFIG_TELCLOCK=m
CONFIG_TERANETICS_PHY=m
-CONFIG_TEST_ASYNC_DRIVER_PROBE=m
+# CONFIG_TEST_ASYNC_DRIVER_PROBE is not set
+# CONFIG_TEST_BITFIELD is not set
# CONFIG_TEST_BITMAP is not set
# CONFIG_TEST_BPF is not set
# CONFIG_TEST_FIND_BIT is not set
@@ -5774,6 +5803,7 @@ CONFIG_TIFM_CORE=m
CONFIG_TIGON3_HWMON=y
CONFIG_TIGON3=m
# CONFIG_TIMB_DMA is not set
+# CONFIG_TINYDRM_ILI9341 is not set
CONFIG_TIPC_DIAG=m
CONFIG_TIPC=m
# CONFIG_TIPC_MEDIA_IB is not set
@@ -6660,6 +6690,7 @@ CONFIG_XEN_SYMS=y
CONFIG_XEN_SYS_HYPERVISOR=y
CONFIG_XEN_WDT=m
CONFIG_XEN=y
+# CONFIG_XFRM_INTERFACE is not set
CONFIG_XFRM_MIGRATE=y
CONFIG_XFRM_STATISTICS=y
CONFIG_XFRM_SUB_POLICY=y
diff --git a/kernel-i686-PAEdebug.config b/kernel-i686-PAEdebug.config
index 93cd9a2c8..631db1fd3 100644
--- a/kernel-i686-PAEdebug.config
+++ b/kernel-i686-PAEdebug.config
@@ -453,8 +453,12 @@ CONFIG_BCMA=m
CONFIG_BCMGENET=m
# CONFIG_BCM_KONA_USB2_PHY is not set
CONFIG_BE2ISCSI=m
+CONFIG_BE2NET_BE2=y
+CONFIG_BE2NET_BE3=y
# CONFIG_BE2NET_HWMON is not set
+CONFIG_BE2NET_LANCER=y
CONFIG_BE2NET=m
+CONFIG_BE2NET_SKYHAWK=y
# CONFIG_BEFS_DEBUG is not set
CONFIG_BEFS_FS=m
CONFIG_BFQ_GROUP_IOSCHED=y
@@ -530,6 +534,7 @@ CONFIG_BNX2X=m
CONFIG_BNX2X_SRIOV=y
CONFIG_BNXT_DCB=y
CONFIG_BNXT_FLOWER_OFFLOAD=y
+CONFIG_BNXT_HWMON=y
CONFIG_BNXT=m
CONFIG_BNXT_SRIOV=y
CONFIG_BONDING=m
@@ -617,6 +622,7 @@ CONFIG_BT_HCIUART=m
CONFIG_BT_HCIUART_MRVL=y
CONFIG_BT_HCIUART_NOKIA=m
CONFIG_BT_HCIUART_QCA=y
+CONFIG_BT_HCIUART_RTL=y
CONFIG_BT_HCIUART_SERDEV=y
CONFIG_BT_HCIVHCI=m
CONFIG_BT_HIDP=m
@@ -626,6 +632,7 @@ CONFIG_BT_LE=y
CONFIG_BT=m
CONFIG_BT_MRVL=m
CONFIG_BT_MRVL_SDIO=m
+CONFIG_BT_MTKUART=m
CONFIG_BT_QCA=m
CONFIG_BT_RFCOMM=m
CONFIG_BT_RFCOMM_TTY=y
@@ -691,6 +698,7 @@ CONFIG_CAN_SLCAN=m
# CONFIG_CAN_SOFTING_CS is not set
CONFIG_CAN_SOFTING=m
# CONFIG_CAN_TSCAN1 is not set
+# CONFIG_CAN_UCAN is not set
CONFIG_CAN_VCAN=m
CONFIG_CAN_VXCAN=m
# CONFIG_CAN_XILINXCAN is not set
@@ -822,9 +830,11 @@ CONFIG_CM3605=m
CONFIG_CNIC=m
CONFIG_CODA_FS=m
# CONFIG_COMEDI is not set
+# CONFIG_COMMON_CLK_AXG_AUDIO is not set
# CONFIG_COMMON_CLK_CDCE706 is not set
# CONFIG_COMMON_CLK_CDCE925 is not set
# CONFIG_COMMON_CLK_CS2000_CP is not set
+# CONFIG_COMMON_CLK_MAX9485 is not set
# CONFIG_COMMON_CLK_PWM is not set
# CONFIG_COMMON_CLK_SI514 is not set
# CONFIG_COMMON_CLK_SI5351 is not set
@@ -896,11 +906,11 @@ CONFIG_CROSS_COMPILE=""
CONFIG_CROSS_MEMORY_ATTACH=y
CONFIG_CRYPTO_842=y
# CONFIG_CRYPTO_AEGIS128_AESNI_SSE2 is not set
-# CONFIG_CRYPTO_AEGIS128 is not set
# CONFIG_CRYPTO_AEGIS128L_AESNI_SSE2 is not set
-# CONFIG_CRYPTO_AEGIS128L is not set
+CONFIG_CRYPTO_AEGIS128L=m
+CONFIG_CRYPTO_AEGIS128=m
# CONFIG_CRYPTO_AEGIS256_AESNI_SSE2 is not set
-# CONFIG_CRYPTO_AEGIS256 is not set
+CONFIG_CRYPTO_AEGIS256=m
CONFIG_CRYPTO_AES_586=y
CONFIG_CRYPTO_AES_NI_INTEL=y
CONFIG_CRYPTO_AES_TI=m
@@ -939,6 +949,7 @@ CONFIG_CRYPTO_DEV_CHELSIO_TLS=m
CONFIG_CRYPTO_DEV_GEODE=m
CONFIG_CRYPTO_DEV_HIFN_795X=m
CONFIG_CRYPTO_DEV_HIFN_795X_RNG=y
+# CONFIG_CRYPTO_DEV_HISI_SEC is not set
CONFIG_CRYPTO_DEV_NITROX_CNN55XX=m
CONFIG_CRYPTO_DEV_PADLOCK_AES=m
CONFIG_CRYPTO_DEV_PADLOCK=m
@@ -949,6 +960,7 @@ CONFIG_CRYPTO_DEV_QAT_C62X=m
CONFIG_CRYPTO_DEV_QAT_C62XVF=m
CONFIG_CRYPTO_DEV_QAT_DH895xCC=m
CONFIG_CRYPTO_DEV_QAT_DH895xCCVF=m
+# CONFIG_CRYPTO_DEV_QCOM_RNG is not set
# CONFIG_CRYPTO_DEV_SP_CCP is not set
CONFIG_CRYPTO_DEV_VIRTIO=m
CONFIG_CRYPTO_DH=y
@@ -978,9 +990,9 @@ CONFIG_CRYPTO_MD4=m
CONFIG_CRYPTO_MD5=y
CONFIG_CRYPTO_MICHAEL_MIC=m
# CONFIG_CRYPTO_MORUS1280_AVX2 is not set
-# CONFIG_CRYPTO_MORUS1280 is not set
+CONFIG_CRYPTO_MORUS1280=m
# CONFIG_CRYPTO_MORUS1280_SSE2 is not set
-# CONFIG_CRYPTO_MORUS640 is not set
+CONFIG_CRYPTO_MORUS640=m
# CONFIG_CRYPTO_MORUS640_SSE2 is not set
CONFIG_CRYPTO_NULL=y
CONFIG_CRYPTO_PCBC=m
@@ -1232,6 +1244,7 @@ CONFIG_DRM_CIRRUS_QEMU=m
# CONFIG_DRM_DEBUG_MM_SELFTEST is not set
# CONFIG_DRM_DEBUG_SELFTEST is not set
CONFIG_DRM_DP_AUX_CHARDEV=y
+# CONFIG_DRM_DP_CEC is not set
# CONFIG_DRM_DUMB_VGA_DAC is not set
# CONFIG_DRM_DW_HDMI_AHB_AUDIO is not set
# CONFIG_DRM_DW_HDMI_I2S_AUDIO is not set
@@ -1240,7 +1253,7 @@ CONFIG_DRM_FBDEV_OVERALLOC=100
CONFIG_DRM_GMA3600=y
CONFIG_DRM_GMA500=m
# CONFIG_DRM_GMA600 is not set
-CONFIG_DRM_HISI_HIBMC=m
+# CONFIG_DRM_HISI_HIBMC is not set
# CONFIG_DRM_I2C_ADV7511 is not set
CONFIG_DRM_I2C_ADV7533=y
CONFIG_DRM_I2C_CH7006=m
@@ -1262,12 +1275,12 @@ CONFIG_DRM_LOAD_EDID_FIRMWARE=y
CONFIG_DRM=m
# CONFIG_DRM_MEGACHIPS_STDPXXXX_GE_B850V3_FW is not set
CONFIG_DRM_MGAG200=m
-# CONFIG_DRM_MGA is not set
# CONFIG_DRM_MXSFB is not set
CONFIG_DRM_NOUVEAU_BACKLIGHT=y
CONFIG_DRM_NOUVEAU=m
# CONFIG_DRM_NXP_PTN3460 is not set
# CONFIG_DRM_PANEL_ILITEK_IL9322 is not set
+# CONFIG_DRM_PANEL_ILITEK_ILI9881C is not set
# CONFIG_DRM_PANEL_INNOLUX_P079ZCA is not set
# CONFIG_DRM_PANEL_JDI_LT070ME05000 is not set
# CONFIG_DRM_PANEL_LG_LG4573 is not set
@@ -1288,18 +1301,14 @@ CONFIG_DRM_PANEL_SEIKO_43WVF1G=m
CONFIG_DRM_PANEL=y
# CONFIG_DRM_PARADE_PS8622 is not set
CONFIG_DRM_QXL=m
-# CONFIG_DRM_R128 is not set
CONFIG_DRM_RADEON=m
CONFIG_DRM_RADEON_USERPTR=y
# CONFIG_DRM_RCAR_DW_HDMI is not set
# CONFIG_DRM_RCAR_LVDS is not set
-# CONFIG_DRM_SAVAGE is not set
# CONFIG_DRM_SII902X is not set
CONFIG_DRM_SII9234=m
# CONFIG_DRM_SIL_SII8620 is not set
-# CONFIG_DRM_SIS is not set
# CONFIG_DRM_SUN6I_DSI is not set
-# CONFIG_DRM_TDFX is not set
# CONFIG_DRM_THINE_THC63LVD1024 is not set
# CONFIG_DRM_TINYDRM is not set
CONFIG_DRM_TI_TFP410=m
@@ -1307,8 +1316,8 @@ CONFIG_DRM_TI_TFP410=m
CONFIG_DRM_UDL=m
CONFIG_DRM_VBOXVIDEO=m
CONFIG_DRM_VGEM=m
-CONFIG_DRM_VIA=m
CONFIG_DRM_VIRTIO_GPU=m
+# CONFIG_DRM_VKMS is not set
CONFIG_DRM_VMWGFX_FBCON=y
CONFIG_DRM_VMWGFX=m
# CONFIG_DRM_XEN is not set
@@ -1647,7 +1656,6 @@ CONFIG_FIREWIRE_OHCI=m
CONFIG_FIREWIRE_SBP2=m
# CONFIG_FIREWIRE_SERIAL is not set
# CONFIG_FIRMWARE_EDID is not set
-# CONFIG_FIRMWARE_IN_KERNEL is not set
CONFIG_FIXED_PHY=m
# CONFIG_FLATMEM_MANUAL is not set
CONFIG_FM10K=m
@@ -2157,6 +2165,7 @@ CONFIG_IEEE802154_CA8210=m
CONFIG_IEEE802154_CC2520=m
CONFIG_IEEE802154_DRIVERS=m
CONFIG_IEEE802154_FAKELB=m
+# CONFIG_IEEE802154_HWSIM is not set
CONFIG_IEEE802154=m
CONFIG_IEEE802154_MCR20A=m
CONFIG_IEEE802154_MRF24J40=m
@@ -3236,7 +3245,9 @@ CONFIG_MLX5_CORE_EN_DCB=y
CONFIG_MLX5_CORE_EN=y
CONFIG_MLX5_CORE_IPOIB=y
CONFIG_MLX5_CORE=m
+CONFIG_MLX5_EN_ARFS=y
# CONFIG_MLX5_EN_IPSEC is not set
+CONFIG_MLX5_EN_RXNFC=y
CONFIG_MLX5_ESWITCH=y
# CONFIG_MLX5_FPGA is not set
# CONFIG_MLX5_INFINIBAND is not set
@@ -3363,7 +3374,9 @@ CONFIG_MSI_WMI=m
# CONFIG_MSM_GCC_8998 is not set
CONFIG_MSPRO_BLOCK=m
CONFIG_MT7601U=m
+CONFIG_MT76x0U=m
CONFIG_MT76x2E=m
+CONFIG_MT76x2U=m
# CONFIG_MTD_ABSENT is not set
# CONFIG_MTD_AR7_PARTS is not set
# CONFIG_MTD_BLKDEVS is not set
@@ -3518,8 +3531,10 @@ CONFIG_NET_DSA_MV88E6XXX_GLOBAL2=y
CONFIG_NET_DSA_MV88E6XXX=m
CONFIG_NET_DSA_MV88E6XXX_PTP=y
CONFIG_NET_DSA_QCA8K=m
+# CONFIG_NET_DSA_REALTEK_SMI is not set
CONFIG_NET_DSA_SMSC_LAN9303_I2C=m
CONFIG_NET_DSA_SMSC_LAN9303_MDIO=m
+# CONFIG_NET_DSA_VITESSE_VSC73XX is not set
CONFIG_NET_EMATCH_CANID=m
CONFIG_NET_EMATCH_CMP=m
CONFIG_NET_EMATCH_IPSET=m
@@ -3539,6 +3554,7 @@ CONFIG_NETFILTER_NETLINK_ACCT=m
# CONFIG_NETFILTER_NETLINK_GLUE_CT is not set
CONFIG_NETFILTER_NETLINK_LOG=m
CONFIG_NETFILTER_NETLINK=m
+CONFIG_NETFILTER_NETLINK_OSF=m
CONFIG_NETFILTER_NETLINK_QUEUE=m
CONFIG_NETFILTER_XTABLES=y
CONFIG_NETFILTER_XT_CONNMARK=m
@@ -3642,6 +3658,7 @@ CONFIG_NET_POLL_CONTROLLER=y
CONFIG_NETROM=m
# CONFIG_NET_SB1000 is not set
CONFIG_NET_SCH_ATM=m
+# CONFIG_NET_SCH_CAKE is not set
CONFIG_NET_SCH_CBQ=m
CONFIG_NET_SCH_CBS=m
CONFIG_NET_SCH_CHOKE=m
@@ -3650,6 +3667,7 @@ CONFIG_NET_SCH_CODEL=m
CONFIG_NET_SCH_DRR=m
CONFIG_NET_SCH_DSMARK=m
CONFIG_NET_SCHED=y
+# CONFIG_NET_SCH_ETF is not set
CONFIG_NET_SCH_FQ_CODEL=y
CONFIG_NET_SCH_FQ=m
CONFIG_NET_SCH_GRED=m
@@ -3667,6 +3685,7 @@ CONFIG_NET_SCH_QFQ=m
CONFIG_NET_SCH_RED=m
CONFIG_NET_SCH_SFB=m
CONFIG_NET_SCH_SFQ=m
+# CONFIG_NET_SCH_SKBPRIO is not set
CONFIG_NET_SCH_TBF=m
CONFIG_NET_SCH_TEQL=m
CONFIG_NET_SCTPPROBE=m
@@ -3693,6 +3712,7 @@ CONFIG_NET_VENDOR_ATHEROS=y
# CONFIG_NET_VENDOR_AURORA is not set
CONFIG_NET_VENDOR_BROADCOM=y
CONFIG_NET_VENDOR_BROCADE=y
+CONFIG_NET_VENDOR_CADENCE=y
# CONFIG_NET_VENDOR_CAVIUM is not set
CONFIG_NET_VENDOR_CHELSIO=y
CONFIG_NET_VENDOR_CISCO=y
@@ -3715,10 +3735,12 @@ CONFIG_NET_VENDOR_MICREL=y
# CONFIG_NET_VENDOR_MICROSEMI is not set
CONFIG_NET_VENDOR_MYRI=y
CONFIG_NET_VENDOR_NATSEMI=y
+CONFIG_NET_VENDOR_NETERION=y
CONFIG_NET_VENDOR_NETRONOME=y
# CONFIG_NET_VENDOR_NI is not set
CONFIG_NET_VENDOR_NVIDIA=y
CONFIG_NET_VENDOR_OKI=y
+CONFIG_NET_VENDOR_PACKET_ENGINES=y
CONFIG_NET_VENDOR_QLOGIC=y
# CONFIG_NET_VENDOR_QUALCOMM is not set
CONFIG_NET_VENDOR_RDC=y
@@ -3892,6 +3914,7 @@ CONFIG_NFT_META=m
CONFIG_NFT_NAT=m
CONFIG_NFT_NUMGEN=m
CONFIG_NFT_OBJREF=m
+# CONFIG_NFT_OSF is not set
CONFIG_NF_TPROXY_IPV4=m
CONFIG_NF_TPROXY_IPV6=m
CONFIG_NFT_QUEUE=m
@@ -3907,6 +3930,8 @@ CONFIG_NFT_SET_BITMAP=m
CONFIG_NFT_SET_HASH=m
CONFIG_NFT_SET_RBTREE=m
# CONFIG_NFT_SOCKET is not set
+# CONFIG_NFT_TPROXY is not set
+# CONFIG_NFT_TUNNEL is not set
CONFIG_N_GSM=m
CONFIG_N_HDLC=m
# CONFIG_NI903X_WDT is not set
@@ -4426,6 +4451,7 @@ CONFIG_RADIO_ZOLTRIX=m
CONFIG_RAID_ATTRS=m
# CONFIG_RANDOM32_SELFTEST is not set
CONFIG_RANDOMIZE_BASE=y
+CONFIG_RANDOM_TRUST_CPU=y
# CONFIG_RAPIDIO is not set
CONFIG_RAS_CEC=y
# CONFIG_RAVE_SP_CORE is not set
@@ -4850,6 +4876,7 @@ CONFIG_SCSI_SYM53C8XX_MMIO=y
CONFIG_SCSI_UFSHCD=m
CONFIG_SCSI_UFSHCD_PCI=m
# CONFIG_SCSI_UFSHCD_PLATFORM is not set
+# CONFIG_SCSI_UFS_HISI is not set
CONFIG_SCSI_VIRTIO=m
CONFIG_SCSI_WD719X=m
CONFIG_SCSI=y
@@ -4863,6 +4890,7 @@ CONFIG_SCTP_DEFAULT_COOKIE_HMAC_SHA1=y
# CONFIG_SCx200 is not set
CONFIG_SD_ADC_MODULATOR=m
CONFIG_SDIO_UART=m
+# CONFIG_SDM_DISPCC_845 is not set
# CONFIG_SDM_GCC_845 is not set
# CONFIG_SDM_VIDEOCC_845 is not set
CONFIG_SECCOMP=y
@@ -5731,7 +5759,8 @@ CONFIG_TCP_MD5SIG=y
CONFIG_TEHUTI=m
CONFIG_TELCLOCK=m
CONFIG_TERANETICS_PHY=m
-CONFIG_TEST_ASYNC_DRIVER_PROBE=m
+# CONFIG_TEST_ASYNC_DRIVER_PROBE is not set
+# CONFIG_TEST_BITFIELD is not set
# CONFIG_TEST_BITMAP is not set
# CONFIG_TEST_BPF is not set
# CONFIG_TEST_FIND_BIT is not set
@@ -5799,6 +5828,7 @@ CONFIG_TIFM_CORE=m
CONFIG_TIGON3_HWMON=y
CONFIG_TIGON3=m
# CONFIG_TIMB_DMA is not set
+# CONFIG_TINYDRM_ILI9341 is not set
CONFIG_TIPC_DIAG=m
CONFIG_TIPC=m
# CONFIG_TIPC_MEDIA_IB is not set
@@ -6685,6 +6715,7 @@ CONFIG_XEN_SYMS=y
CONFIG_XEN_SYS_HYPERVISOR=y
CONFIG_XEN_WDT=m
CONFIG_XEN=y
+# CONFIG_XFRM_INTERFACE is not set
CONFIG_XFRM_MIGRATE=y
CONFIG_XFRM_STATISTICS=y
CONFIG_XFRM_SUB_POLICY=y
diff --git a/kernel-i686-debug.config b/kernel-i686-debug.config
index 956c7303d..4b5df0c2d 100644
--- a/kernel-i686-debug.config
+++ b/kernel-i686-debug.config
@@ -453,8 +453,12 @@ CONFIG_BCMA=m
CONFIG_BCMGENET=m
# CONFIG_BCM_KONA_USB2_PHY is not set
CONFIG_BE2ISCSI=m
+CONFIG_BE2NET_BE2=y
+CONFIG_BE2NET_BE3=y
# CONFIG_BE2NET_HWMON is not set
+CONFIG_BE2NET_LANCER=y
CONFIG_BE2NET=m
+CONFIG_BE2NET_SKYHAWK=y
# CONFIG_BEFS_DEBUG is not set
CONFIG_BEFS_FS=m
CONFIG_BFQ_GROUP_IOSCHED=y
@@ -530,6 +534,7 @@ CONFIG_BNX2X=m
CONFIG_BNX2X_SRIOV=y
CONFIG_BNXT_DCB=y
CONFIG_BNXT_FLOWER_OFFLOAD=y
+CONFIG_BNXT_HWMON=y
CONFIG_BNXT=m
CONFIG_BNXT_SRIOV=y
CONFIG_BONDING=m
@@ -617,6 +622,7 @@ CONFIG_BT_HCIUART=m
CONFIG_BT_HCIUART_MRVL=y
CONFIG_BT_HCIUART_NOKIA=m
CONFIG_BT_HCIUART_QCA=y
+CONFIG_BT_HCIUART_RTL=y
CONFIG_BT_HCIUART_SERDEV=y
CONFIG_BT_HCIVHCI=m
CONFIG_BT_HIDP=m
@@ -626,6 +632,7 @@ CONFIG_BT_LE=y
CONFIG_BT=m
CONFIG_BT_MRVL=m
CONFIG_BT_MRVL_SDIO=m
+CONFIG_BT_MTKUART=m
CONFIG_BT_QCA=m
CONFIG_BT_RFCOMM=m
CONFIG_BT_RFCOMM_TTY=y
@@ -691,6 +698,7 @@ CONFIG_CAN_SLCAN=m
# CONFIG_CAN_SOFTING_CS is not set
CONFIG_CAN_SOFTING=m
# CONFIG_CAN_TSCAN1 is not set
+# CONFIG_CAN_UCAN is not set
CONFIG_CAN_VCAN=m
CONFIG_CAN_VXCAN=m
# CONFIG_CAN_XILINXCAN is not set
@@ -822,9 +830,11 @@ CONFIG_CM3605=m
CONFIG_CNIC=m
CONFIG_CODA_FS=m
# CONFIG_COMEDI is not set
+# CONFIG_COMMON_CLK_AXG_AUDIO is not set
# CONFIG_COMMON_CLK_CDCE706 is not set
# CONFIG_COMMON_CLK_CDCE925 is not set
# CONFIG_COMMON_CLK_CS2000_CP is not set
+# CONFIG_COMMON_CLK_MAX9485 is not set
# CONFIG_COMMON_CLK_PWM is not set
# CONFIG_COMMON_CLK_SI514 is not set
# CONFIG_COMMON_CLK_SI5351 is not set
@@ -896,11 +906,11 @@ CONFIG_CROSS_COMPILE=""
CONFIG_CROSS_MEMORY_ATTACH=y
CONFIG_CRYPTO_842=y
# CONFIG_CRYPTO_AEGIS128_AESNI_SSE2 is not set
-# CONFIG_CRYPTO_AEGIS128 is not set
# CONFIG_CRYPTO_AEGIS128L_AESNI_SSE2 is not set
-# CONFIG_CRYPTO_AEGIS128L is not set
+CONFIG_CRYPTO_AEGIS128L=m
+CONFIG_CRYPTO_AEGIS128=m
# CONFIG_CRYPTO_AEGIS256_AESNI_SSE2 is not set
-# CONFIG_CRYPTO_AEGIS256 is not set
+CONFIG_CRYPTO_AEGIS256=m
CONFIG_CRYPTO_AES_586=y
CONFIG_CRYPTO_AES_NI_INTEL=y
CONFIG_CRYPTO_AES_TI=m
@@ -939,6 +949,7 @@ CONFIG_CRYPTO_DEV_CHELSIO_TLS=m
CONFIG_CRYPTO_DEV_GEODE=m
CONFIG_CRYPTO_DEV_HIFN_795X=m
CONFIG_CRYPTO_DEV_HIFN_795X_RNG=y
+# CONFIG_CRYPTO_DEV_HISI_SEC is not set
CONFIG_CRYPTO_DEV_NITROX_CNN55XX=m
CONFIG_CRYPTO_DEV_PADLOCK_AES=m
CONFIG_CRYPTO_DEV_PADLOCK=m
@@ -949,6 +960,7 @@ CONFIG_CRYPTO_DEV_QAT_C62X=m
CONFIG_CRYPTO_DEV_QAT_C62XVF=m
CONFIG_CRYPTO_DEV_QAT_DH895xCC=m
CONFIG_CRYPTO_DEV_QAT_DH895xCCVF=m
+# CONFIG_CRYPTO_DEV_QCOM_RNG is not set
# CONFIG_CRYPTO_DEV_SP_CCP is not set
CONFIG_CRYPTO_DEV_VIRTIO=m
CONFIG_CRYPTO_DH=y
@@ -978,9 +990,9 @@ CONFIG_CRYPTO_MD4=m
CONFIG_CRYPTO_MD5=y
CONFIG_CRYPTO_MICHAEL_MIC=m
# CONFIG_CRYPTO_MORUS1280_AVX2 is not set
-# CONFIG_CRYPTO_MORUS1280 is not set
+CONFIG_CRYPTO_MORUS1280=m
# CONFIG_CRYPTO_MORUS1280_SSE2 is not set
-# CONFIG_CRYPTO_MORUS640 is not set
+CONFIG_CRYPTO_MORUS640=m
# CONFIG_CRYPTO_MORUS640_SSE2 is not set
CONFIG_CRYPTO_NULL=y
CONFIG_CRYPTO_PCBC=m
@@ -1232,6 +1244,7 @@ CONFIG_DRM_CIRRUS_QEMU=m
# CONFIG_DRM_DEBUG_MM_SELFTEST is not set
# CONFIG_DRM_DEBUG_SELFTEST is not set
CONFIG_DRM_DP_AUX_CHARDEV=y
+# CONFIG_DRM_DP_CEC is not set
# CONFIG_DRM_DUMB_VGA_DAC is not set
# CONFIG_DRM_DW_HDMI_AHB_AUDIO is not set
# CONFIG_DRM_DW_HDMI_I2S_AUDIO is not set
@@ -1240,7 +1253,7 @@ CONFIG_DRM_FBDEV_OVERALLOC=100
CONFIG_DRM_GMA3600=y
CONFIG_DRM_GMA500=m
# CONFIG_DRM_GMA600 is not set
-CONFIG_DRM_HISI_HIBMC=m
+# CONFIG_DRM_HISI_HIBMC is not set
# CONFIG_DRM_I2C_ADV7511 is not set
CONFIG_DRM_I2C_ADV7533=y
CONFIG_DRM_I2C_CH7006=m
@@ -1262,12 +1275,12 @@ CONFIG_DRM_LOAD_EDID_FIRMWARE=y
CONFIG_DRM=m
# CONFIG_DRM_MEGACHIPS_STDPXXXX_GE_B850V3_FW is not set
CONFIG_DRM_MGAG200=m
-# CONFIG_DRM_MGA is not set
# CONFIG_DRM_MXSFB is not set
CONFIG_DRM_NOUVEAU_BACKLIGHT=y
CONFIG_DRM_NOUVEAU=m
# CONFIG_DRM_NXP_PTN3460 is not set
# CONFIG_DRM_PANEL_ILITEK_IL9322 is not set
+# CONFIG_DRM_PANEL_ILITEK_ILI9881C is not set
# CONFIG_DRM_PANEL_INNOLUX_P079ZCA is not set
# CONFIG_DRM_PANEL_JDI_LT070ME05000 is not set
# CONFIG_DRM_PANEL_LG_LG4573 is not set
@@ -1288,18 +1301,14 @@ CONFIG_DRM_PANEL_SEIKO_43WVF1G=m
CONFIG_DRM_PANEL=y
# CONFIG_DRM_PARADE_PS8622 is not set
CONFIG_DRM_QXL=m
-# CONFIG_DRM_R128 is not set
CONFIG_DRM_RADEON=m
CONFIG_DRM_RADEON_USERPTR=y
# CONFIG_DRM_RCAR_DW_HDMI is not set
# CONFIG_DRM_RCAR_LVDS is not set
-# CONFIG_DRM_SAVAGE is not set
# CONFIG_DRM_SII902X is not set
CONFIG_DRM_SII9234=m
# CONFIG_DRM_SIL_SII8620 is not set
-# CONFIG_DRM_SIS is not set
# CONFIG_DRM_SUN6I_DSI is not set
-# CONFIG_DRM_TDFX is not set
# CONFIG_DRM_THINE_THC63LVD1024 is not set
# CONFIG_DRM_TINYDRM is not set
CONFIG_DRM_TI_TFP410=m
@@ -1307,8 +1316,8 @@ CONFIG_DRM_TI_TFP410=m
CONFIG_DRM_UDL=m
CONFIG_DRM_VBOXVIDEO=m
CONFIG_DRM_VGEM=m
-CONFIG_DRM_VIA=m
CONFIG_DRM_VIRTIO_GPU=m
+# CONFIG_DRM_VKMS is not set
CONFIG_DRM_VMWGFX_FBCON=y
CONFIG_DRM_VMWGFX=m
# CONFIG_DRM_XEN is not set
@@ -1647,7 +1656,6 @@ CONFIG_FIREWIRE_OHCI=m
CONFIG_FIREWIRE_SBP2=m
# CONFIG_FIREWIRE_SERIAL is not set
# CONFIG_FIRMWARE_EDID is not set
-# CONFIG_FIRMWARE_IN_KERNEL is not set
CONFIG_FIXED_PHY=m
# CONFIG_FLATMEM_MANUAL is not set
CONFIG_FM10K=m
@@ -2157,6 +2165,7 @@ CONFIG_IEEE802154_CA8210=m
CONFIG_IEEE802154_CC2520=m
CONFIG_IEEE802154_DRIVERS=m
CONFIG_IEEE802154_FAKELB=m
+# CONFIG_IEEE802154_HWSIM is not set
CONFIG_IEEE802154=m
CONFIG_IEEE802154_MCR20A=m
CONFIG_IEEE802154_MRF24J40=m
@@ -3236,7 +3245,9 @@ CONFIG_MLX5_CORE_EN_DCB=y
CONFIG_MLX5_CORE_EN=y
CONFIG_MLX5_CORE_IPOIB=y
CONFIG_MLX5_CORE=m
+CONFIG_MLX5_EN_ARFS=y
# CONFIG_MLX5_EN_IPSEC is not set
+CONFIG_MLX5_EN_RXNFC=y
CONFIG_MLX5_ESWITCH=y
# CONFIG_MLX5_FPGA is not set
# CONFIG_MLX5_INFINIBAND is not set
@@ -3363,7 +3374,9 @@ CONFIG_MSI_WMI=m
# CONFIG_MSM_GCC_8998 is not set
CONFIG_MSPRO_BLOCK=m
CONFIG_MT7601U=m
+CONFIG_MT76x0U=m
CONFIG_MT76x2E=m
+CONFIG_MT76x2U=m
# CONFIG_MTD_ABSENT is not set
# CONFIG_MTD_AR7_PARTS is not set
# CONFIG_MTD_BLKDEVS is not set
@@ -3518,8 +3531,10 @@ CONFIG_NET_DSA_MV88E6XXX_GLOBAL2=y
CONFIG_NET_DSA_MV88E6XXX=m
CONFIG_NET_DSA_MV88E6XXX_PTP=y
CONFIG_NET_DSA_QCA8K=m
+# CONFIG_NET_DSA_REALTEK_SMI is not set
CONFIG_NET_DSA_SMSC_LAN9303_I2C=m
CONFIG_NET_DSA_SMSC_LAN9303_MDIO=m
+# CONFIG_NET_DSA_VITESSE_VSC73XX is not set
CONFIG_NET_EMATCH_CANID=m
CONFIG_NET_EMATCH_CMP=m
CONFIG_NET_EMATCH_IPSET=m
@@ -3539,6 +3554,7 @@ CONFIG_NETFILTER_NETLINK_ACCT=m
# CONFIG_NETFILTER_NETLINK_GLUE_CT is not set
CONFIG_NETFILTER_NETLINK_LOG=m
CONFIG_NETFILTER_NETLINK=m
+CONFIG_NETFILTER_NETLINK_OSF=m
CONFIG_NETFILTER_NETLINK_QUEUE=m
CONFIG_NETFILTER_XTABLES=y
CONFIG_NETFILTER_XT_CONNMARK=m
@@ -3642,6 +3658,7 @@ CONFIG_NET_POLL_CONTROLLER=y
CONFIG_NETROM=m
# CONFIG_NET_SB1000 is not set
CONFIG_NET_SCH_ATM=m
+# CONFIG_NET_SCH_CAKE is not set
CONFIG_NET_SCH_CBQ=m
CONFIG_NET_SCH_CBS=m
CONFIG_NET_SCH_CHOKE=m
@@ -3650,6 +3667,7 @@ CONFIG_NET_SCH_CODEL=m
CONFIG_NET_SCH_DRR=m
CONFIG_NET_SCH_DSMARK=m
CONFIG_NET_SCHED=y
+# CONFIG_NET_SCH_ETF is not set
CONFIG_NET_SCH_FQ_CODEL=y
CONFIG_NET_SCH_FQ=m
CONFIG_NET_SCH_GRED=m
@@ -3667,6 +3685,7 @@ CONFIG_NET_SCH_QFQ=m
CONFIG_NET_SCH_RED=m
CONFIG_NET_SCH_SFB=m
CONFIG_NET_SCH_SFQ=m
+# CONFIG_NET_SCH_SKBPRIO is not set
CONFIG_NET_SCH_TBF=m
CONFIG_NET_SCH_TEQL=m
CONFIG_NET_SCTPPROBE=m
@@ -3693,6 +3712,7 @@ CONFIG_NET_VENDOR_ATHEROS=y
# CONFIG_NET_VENDOR_AURORA is not set
CONFIG_NET_VENDOR_BROADCOM=y
CONFIG_NET_VENDOR_BROCADE=y
+CONFIG_NET_VENDOR_CADENCE=y
# CONFIG_NET_VENDOR_CAVIUM is not set
CONFIG_NET_VENDOR_CHELSIO=y
CONFIG_NET_VENDOR_CISCO=y
@@ -3715,10 +3735,12 @@ CONFIG_NET_VENDOR_MICREL=y
# CONFIG_NET_VENDOR_MICROSEMI is not set
CONFIG_NET_VENDOR_MYRI=y
CONFIG_NET_VENDOR_NATSEMI=y
+CONFIG_NET_VENDOR_NETERION=y
CONFIG_NET_VENDOR_NETRONOME=y
# CONFIG_NET_VENDOR_NI is not set
CONFIG_NET_VENDOR_NVIDIA=y
CONFIG_NET_VENDOR_OKI=y
+CONFIG_NET_VENDOR_PACKET_ENGINES=y
CONFIG_NET_VENDOR_QLOGIC=y
# CONFIG_NET_VENDOR_QUALCOMM is not set
CONFIG_NET_VENDOR_RDC=y
@@ -3892,6 +3914,7 @@ CONFIG_NFT_META=m
CONFIG_NFT_NAT=m
CONFIG_NFT_NUMGEN=m
CONFIG_NFT_OBJREF=m
+# CONFIG_NFT_OSF is not set
CONFIG_NF_TPROXY_IPV4=m
CONFIG_NF_TPROXY_IPV6=m
CONFIG_NFT_QUEUE=m
@@ -3907,6 +3930,8 @@ CONFIG_NFT_SET_BITMAP=m
CONFIG_NFT_SET_HASH=m
CONFIG_NFT_SET_RBTREE=m
# CONFIG_NFT_SOCKET is not set
+# CONFIG_NFT_TPROXY is not set
+# CONFIG_NFT_TUNNEL is not set
CONFIG_N_GSM=m
CONFIG_N_HDLC=m
# CONFIG_NI903X_WDT is not set
@@ -4426,6 +4451,7 @@ CONFIG_RADIO_ZOLTRIX=m
CONFIG_RAID_ATTRS=m
# CONFIG_RANDOM32_SELFTEST is not set
CONFIG_RANDOMIZE_BASE=y
+CONFIG_RANDOM_TRUST_CPU=y
# CONFIG_RAPIDIO is not set
CONFIG_RAS_CEC=y
# CONFIG_RAVE_SP_CORE is not set
@@ -4850,6 +4876,7 @@ CONFIG_SCSI_SYM53C8XX_MMIO=y
CONFIG_SCSI_UFSHCD=m
CONFIG_SCSI_UFSHCD_PCI=m
# CONFIG_SCSI_UFSHCD_PLATFORM is not set
+# CONFIG_SCSI_UFS_HISI is not set
CONFIG_SCSI_VIRTIO=m
CONFIG_SCSI_WD719X=m
CONFIG_SCSI=y
@@ -4863,6 +4890,7 @@ CONFIG_SCTP_DEFAULT_COOKIE_HMAC_SHA1=y
# CONFIG_SCx200 is not set
CONFIG_SD_ADC_MODULATOR=m
CONFIG_SDIO_UART=m
+# CONFIG_SDM_DISPCC_845 is not set
# CONFIG_SDM_GCC_845 is not set
# CONFIG_SDM_VIDEOCC_845 is not set
CONFIG_SECCOMP=y
@@ -5731,7 +5759,8 @@ CONFIG_TCP_MD5SIG=y
CONFIG_TEHUTI=m
CONFIG_TELCLOCK=m
CONFIG_TERANETICS_PHY=m
-CONFIG_TEST_ASYNC_DRIVER_PROBE=m
+# CONFIG_TEST_ASYNC_DRIVER_PROBE is not set
+# CONFIG_TEST_BITFIELD is not set
# CONFIG_TEST_BITMAP is not set
# CONFIG_TEST_BPF is not set
# CONFIG_TEST_FIND_BIT is not set
@@ -5799,6 +5828,7 @@ CONFIG_TIFM_CORE=m
CONFIG_TIGON3_HWMON=y
CONFIG_TIGON3=m
# CONFIG_TIMB_DMA is not set
+# CONFIG_TINYDRM_ILI9341 is not set
CONFIG_TIPC_DIAG=m
CONFIG_TIPC=m
# CONFIG_TIPC_MEDIA_IB is not set
@@ -6683,6 +6713,7 @@ CONFIG_XEN_SELFBALLOONING=y
CONFIG_XEN_SYMS=y
CONFIG_XEN_WDT=m
CONFIG_XEN=y
+# CONFIG_XFRM_INTERFACE is not set
CONFIG_XFRM_MIGRATE=y
CONFIG_XFRM_STATISTICS=y
CONFIG_XFRM_SUB_POLICY=y
diff --git a/kernel-i686.config b/kernel-i686.config
index 67d81c7ab..da03a7895 100644
--- a/kernel-i686.config
+++ b/kernel-i686.config
@@ -450,8 +450,12 @@ CONFIG_BCMA=m
CONFIG_BCMGENET=m
# CONFIG_BCM_KONA_USB2_PHY is not set
CONFIG_BE2ISCSI=m
+CONFIG_BE2NET_BE2=y
+CONFIG_BE2NET_BE3=y
# CONFIG_BE2NET_HWMON is not set
+CONFIG_BE2NET_LANCER=y
CONFIG_BE2NET=m
+CONFIG_BE2NET_SKYHAWK=y
# CONFIG_BEFS_DEBUG is not set
CONFIG_BEFS_FS=m
CONFIG_BFQ_GROUP_IOSCHED=y
@@ -527,6 +531,7 @@ CONFIG_BNX2X=m
CONFIG_BNX2X_SRIOV=y
CONFIG_BNXT_DCB=y
CONFIG_BNXT_FLOWER_OFFLOAD=y
+CONFIG_BNXT_HWMON=y
CONFIG_BNXT=m
CONFIG_BNXT_SRIOV=y
CONFIG_BONDING=m
@@ -614,6 +619,7 @@ CONFIG_BT_HCIUART=m
CONFIG_BT_HCIUART_MRVL=y
CONFIG_BT_HCIUART_NOKIA=m
CONFIG_BT_HCIUART_QCA=y
+CONFIG_BT_HCIUART_RTL=y
CONFIG_BT_HCIUART_SERDEV=y
CONFIG_BT_HCIVHCI=m
CONFIG_BT_HIDP=m
@@ -623,6 +629,7 @@ CONFIG_BT_LE=y
CONFIG_BT=m
CONFIG_BT_MRVL=m
CONFIG_BT_MRVL_SDIO=m
+CONFIG_BT_MTKUART=m
CONFIG_BT_QCA=m
CONFIG_BT_RFCOMM=m
CONFIG_BT_RFCOMM_TTY=y
@@ -688,6 +695,7 @@ CONFIG_CAN_SLCAN=m
# CONFIG_CAN_SOFTING_CS is not set
CONFIG_CAN_SOFTING=m
# CONFIG_CAN_TSCAN1 is not set
+# CONFIG_CAN_UCAN is not set
CONFIG_CAN_VCAN=m
CONFIG_CAN_VXCAN=m
# CONFIG_CAN_XILINXCAN is not set
@@ -819,9 +827,11 @@ CONFIG_CM3605=m
CONFIG_CNIC=m
CONFIG_CODA_FS=m
# CONFIG_COMEDI is not set
+# CONFIG_COMMON_CLK_AXG_AUDIO is not set
# CONFIG_COMMON_CLK_CDCE706 is not set
# CONFIG_COMMON_CLK_CDCE925 is not set
# CONFIG_COMMON_CLK_CS2000_CP is not set
+# CONFIG_COMMON_CLK_MAX9485 is not set
# CONFIG_COMMON_CLK_PWM is not set
# CONFIG_COMMON_CLK_SI514 is not set
# CONFIG_COMMON_CLK_SI5351 is not set
@@ -892,11 +902,11 @@ CONFIG_CROSS_COMPILE=""
CONFIG_CROSS_MEMORY_ATTACH=y
CONFIG_CRYPTO_842=y
# CONFIG_CRYPTO_AEGIS128_AESNI_SSE2 is not set
-# CONFIG_CRYPTO_AEGIS128 is not set
# CONFIG_CRYPTO_AEGIS128L_AESNI_SSE2 is not set
-# CONFIG_CRYPTO_AEGIS128L is not set
+CONFIG_CRYPTO_AEGIS128L=m
+CONFIG_CRYPTO_AEGIS128=m
# CONFIG_CRYPTO_AEGIS256_AESNI_SSE2 is not set
-# CONFIG_CRYPTO_AEGIS256 is not set
+CONFIG_CRYPTO_AEGIS256=m
CONFIG_CRYPTO_AES_586=y
CONFIG_CRYPTO_AES_NI_INTEL=y
CONFIG_CRYPTO_AES_TI=m
@@ -935,6 +945,7 @@ CONFIG_CRYPTO_DEV_CHELSIO_TLS=m
CONFIG_CRYPTO_DEV_GEODE=m
CONFIG_CRYPTO_DEV_HIFN_795X=m
CONFIG_CRYPTO_DEV_HIFN_795X_RNG=y
+# CONFIG_CRYPTO_DEV_HISI_SEC is not set
CONFIG_CRYPTO_DEV_NITROX_CNN55XX=m
CONFIG_CRYPTO_DEV_PADLOCK_AES=m
CONFIG_CRYPTO_DEV_PADLOCK=m
@@ -945,6 +956,7 @@ CONFIG_CRYPTO_DEV_QAT_C62X=m
CONFIG_CRYPTO_DEV_QAT_C62XVF=m
CONFIG_CRYPTO_DEV_QAT_DH895xCC=m
CONFIG_CRYPTO_DEV_QAT_DH895xCCVF=m
+# CONFIG_CRYPTO_DEV_QCOM_RNG is not set
# CONFIG_CRYPTO_DEV_SP_CCP is not set
CONFIG_CRYPTO_DEV_VIRTIO=m
CONFIG_CRYPTO_DH=y
@@ -974,9 +986,9 @@ CONFIG_CRYPTO_MD4=m
CONFIG_CRYPTO_MD5=y
CONFIG_CRYPTO_MICHAEL_MIC=m
# CONFIG_CRYPTO_MORUS1280_AVX2 is not set
-# CONFIG_CRYPTO_MORUS1280 is not set
+CONFIG_CRYPTO_MORUS1280=m
# CONFIG_CRYPTO_MORUS1280_SSE2 is not set
-# CONFIG_CRYPTO_MORUS640 is not set
+CONFIG_CRYPTO_MORUS640=m
# CONFIG_CRYPTO_MORUS640_SSE2 is not set
CONFIG_CRYPTO_NULL=y
CONFIG_CRYPTO_PCBC=m
@@ -1219,6 +1231,7 @@ CONFIG_DRM_CIRRUS_QEMU=m
# CONFIG_DRM_DEBUG_MM_SELFTEST is not set
# CONFIG_DRM_DEBUG_SELFTEST is not set
CONFIG_DRM_DP_AUX_CHARDEV=y
+# CONFIG_DRM_DP_CEC is not set
# CONFIG_DRM_DUMB_VGA_DAC is not set
# CONFIG_DRM_DW_HDMI_AHB_AUDIO is not set
# CONFIG_DRM_DW_HDMI_I2S_AUDIO is not set
@@ -1227,7 +1240,7 @@ CONFIG_DRM_FBDEV_OVERALLOC=100
CONFIG_DRM_GMA3600=y
CONFIG_DRM_GMA500=m
# CONFIG_DRM_GMA600 is not set
-CONFIG_DRM_HISI_HIBMC=m
+# CONFIG_DRM_HISI_HIBMC is not set
# CONFIG_DRM_I2C_ADV7511 is not set
CONFIG_DRM_I2C_ADV7533=y
CONFIG_DRM_I2C_CH7006=m
@@ -1249,12 +1262,12 @@ CONFIG_DRM_LOAD_EDID_FIRMWARE=y
CONFIG_DRM=m
# CONFIG_DRM_MEGACHIPS_STDPXXXX_GE_B850V3_FW is not set
CONFIG_DRM_MGAG200=m
-# CONFIG_DRM_MGA is not set
# CONFIG_DRM_MXSFB is not set
CONFIG_DRM_NOUVEAU_BACKLIGHT=y
CONFIG_DRM_NOUVEAU=m
# CONFIG_DRM_NXP_PTN3460 is not set
# CONFIG_DRM_PANEL_ILITEK_IL9322 is not set
+# CONFIG_DRM_PANEL_ILITEK_ILI9881C is not set
# CONFIG_DRM_PANEL_INNOLUX_P079ZCA is not set
# CONFIG_DRM_PANEL_JDI_LT070ME05000 is not set
# CONFIG_DRM_PANEL_LG_LG4573 is not set
@@ -1275,18 +1288,14 @@ CONFIG_DRM_PANEL_SEIKO_43WVF1G=m
CONFIG_DRM_PANEL=y
# CONFIG_DRM_PARADE_PS8622 is not set
CONFIG_DRM_QXL=m
-# CONFIG_DRM_R128 is not set
CONFIG_DRM_RADEON=m
CONFIG_DRM_RADEON_USERPTR=y
# CONFIG_DRM_RCAR_DW_HDMI is not set
# CONFIG_DRM_RCAR_LVDS is not set
-# CONFIG_DRM_SAVAGE is not set
# CONFIG_DRM_SII902X is not set
CONFIG_DRM_SII9234=m
# CONFIG_DRM_SIL_SII8620 is not set
-# CONFIG_DRM_SIS is not set
# CONFIG_DRM_SUN6I_DSI is not set
-# CONFIG_DRM_TDFX is not set
# CONFIG_DRM_THINE_THC63LVD1024 is not set
# CONFIG_DRM_TINYDRM is not set
CONFIG_DRM_TI_TFP410=m
@@ -1294,8 +1303,8 @@ CONFIG_DRM_TI_TFP410=m
CONFIG_DRM_UDL=m
CONFIG_DRM_VBOXVIDEO=m
CONFIG_DRM_VGEM=m
-CONFIG_DRM_VIA=m
CONFIG_DRM_VIRTIO_GPU=m
+# CONFIG_DRM_VKMS is not set
CONFIG_DRM_VMWGFX_FBCON=y
CONFIG_DRM_VMWGFX=m
# CONFIG_DRM_XEN is not set
@@ -1626,7 +1635,6 @@ CONFIG_FIREWIRE_OHCI=m
CONFIG_FIREWIRE_SBP2=m
# CONFIG_FIREWIRE_SERIAL is not set
# CONFIG_FIRMWARE_EDID is not set
-# CONFIG_FIRMWARE_IN_KERNEL is not set
CONFIG_FIXED_PHY=m
# CONFIG_FLATMEM_MANUAL is not set
CONFIG_FM10K=m
@@ -2136,6 +2144,7 @@ CONFIG_IEEE802154_CA8210=m
CONFIG_IEEE802154_CC2520=m
CONFIG_IEEE802154_DRIVERS=m
CONFIG_IEEE802154_FAKELB=m
+# CONFIG_IEEE802154_HWSIM is not set
CONFIG_IEEE802154=m
CONFIG_IEEE802154_MCR20A=m
CONFIG_IEEE802154_MRF24J40=m
@@ -3213,7 +3222,9 @@ CONFIG_MLX5_CORE_EN_DCB=y
CONFIG_MLX5_CORE_EN=y
CONFIG_MLX5_CORE_IPOIB=y
CONFIG_MLX5_CORE=m
+CONFIG_MLX5_EN_ARFS=y
# CONFIG_MLX5_EN_IPSEC is not set
+CONFIG_MLX5_EN_RXNFC=y
CONFIG_MLX5_ESWITCH=y
# CONFIG_MLX5_FPGA is not set
# CONFIG_MLX5_INFINIBAND is not set
@@ -3340,7 +3351,9 @@ CONFIG_MSI_WMI=m
# CONFIG_MSM_GCC_8998 is not set
CONFIG_MSPRO_BLOCK=m
CONFIG_MT7601U=m
+CONFIG_MT76x0U=m
CONFIG_MT76x2E=m
+CONFIG_MT76x2U=m
# CONFIG_MTD_ABSENT is not set
# CONFIG_MTD_AR7_PARTS is not set
# CONFIG_MTD_BLKDEVS is not set
@@ -3495,8 +3508,10 @@ CONFIG_NET_DSA_MV88E6XXX_GLOBAL2=y
CONFIG_NET_DSA_MV88E6XXX=m
CONFIG_NET_DSA_MV88E6XXX_PTP=y
CONFIG_NET_DSA_QCA8K=m
+# CONFIG_NET_DSA_REALTEK_SMI is not set
CONFIG_NET_DSA_SMSC_LAN9303_I2C=m
CONFIG_NET_DSA_SMSC_LAN9303_MDIO=m
+# CONFIG_NET_DSA_VITESSE_VSC73XX is not set
CONFIG_NET_EMATCH_CANID=m
CONFIG_NET_EMATCH_CMP=m
CONFIG_NET_EMATCH_IPSET=m
@@ -3516,6 +3531,7 @@ CONFIG_NETFILTER_NETLINK_ACCT=m
# CONFIG_NETFILTER_NETLINK_GLUE_CT is not set
CONFIG_NETFILTER_NETLINK_LOG=m
CONFIG_NETFILTER_NETLINK=m
+CONFIG_NETFILTER_NETLINK_OSF=m
CONFIG_NETFILTER_NETLINK_QUEUE=m
CONFIG_NETFILTER_XTABLES=y
CONFIG_NETFILTER_XT_CONNMARK=m
@@ -3619,6 +3635,7 @@ CONFIG_NET_POLL_CONTROLLER=y
CONFIG_NETROM=m
# CONFIG_NET_SB1000 is not set
CONFIG_NET_SCH_ATM=m
+# CONFIG_NET_SCH_CAKE is not set
CONFIG_NET_SCH_CBQ=m
CONFIG_NET_SCH_CBS=m
CONFIG_NET_SCH_CHOKE=m
@@ -3627,6 +3644,7 @@ CONFIG_NET_SCH_CODEL=m
CONFIG_NET_SCH_DRR=m
CONFIG_NET_SCH_DSMARK=m
CONFIG_NET_SCHED=y
+# CONFIG_NET_SCH_ETF is not set
CONFIG_NET_SCH_FQ_CODEL=y
CONFIG_NET_SCH_FQ=m
CONFIG_NET_SCH_GRED=m
@@ -3644,6 +3662,7 @@ CONFIG_NET_SCH_QFQ=m
CONFIG_NET_SCH_RED=m
CONFIG_NET_SCH_SFB=m
CONFIG_NET_SCH_SFQ=m
+# CONFIG_NET_SCH_SKBPRIO is not set
CONFIG_NET_SCH_TBF=m
CONFIG_NET_SCH_TEQL=m
CONFIG_NET_SCTPPROBE=m
@@ -3670,6 +3689,7 @@ CONFIG_NET_VENDOR_ATHEROS=y
# CONFIG_NET_VENDOR_AURORA is not set
CONFIG_NET_VENDOR_BROADCOM=y
CONFIG_NET_VENDOR_BROCADE=y
+CONFIG_NET_VENDOR_CADENCE=y
# CONFIG_NET_VENDOR_CAVIUM is not set
CONFIG_NET_VENDOR_CHELSIO=y
CONFIG_NET_VENDOR_CISCO=y
@@ -3692,10 +3712,12 @@ CONFIG_NET_VENDOR_MICREL=y
# CONFIG_NET_VENDOR_MICROSEMI is not set
CONFIG_NET_VENDOR_MYRI=y
CONFIG_NET_VENDOR_NATSEMI=y
+CONFIG_NET_VENDOR_NETERION=y
CONFIG_NET_VENDOR_NETRONOME=y
# CONFIG_NET_VENDOR_NI is not set
CONFIG_NET_VENDOR_NVIDIA=y
CONFIG_NET_VENDOR_OKI=y
+CONFIG_NET_VENDOR_PACKET_ENGINES=y
CONFIG_NET_VENDOR_QLOGIC=y
# CONFIG_NET_VENDOR_QUALCOMM is not set
CONFIG_NET_VENDOR_RDC=y
@@ -3869,6 +3891,7 @@ CONFIG_NFT_META=m
CONFIG_NFT_NAT=m
CONFIG_NFT_NUMGEN=m
CONFIG_NFT_OBJREF=m
+# CONFIG_NFT_OSF is not set
CONFIG_NF_TPROXY_IPV4=m
CONFIG_NF_TPROXY_IPV6=m
CONFIG_NFT_QUEUE=m
@@ -3884,6 +3907,8 @@ CONFIG_NFT_SET_BITMAP=m
CONFIG_NFT_SET_HASH=m
CONFIG_NFT_SET_RBTREE=m
# CONFIG_NFT_SOCKET is not set
+# CONFIG_NFT_TPROXY is not set
+# CONFIG_NFT_TUNNEL is not set
CONFIG_N_GSM=m
CONFIG_N_HDLC=m
# CONFIG_NI903X_WDT is not set
@@ -4402,6 +4427,7 @@ CONFIG_RADIO_ZOLTRIX=m
CONFIG_RAID_ATTRS=m
# CONFIG_RANDOM32_SELFTEST is not set
CONFIG_RANDOMIZE_BASE=y
+CONFIG_RANDOM_TRUST_CPU=y
# CONFIG_RAPIDIO is not set
CONFIG_RAS_CEC=y
# CONFIG_RAVE_SP_CORE is not set
@@ -4826,6 +4852,7 @@ CONFIG_SCSI_SYM53C8XX_MMIO=y
CONFIG_SCSI_UFSHCD=m
CONFIG_SCSI_UFSHCD_PCI=m
# CONFIG_SCSI_UFSHCD_PLATFORM is not set
+# CONFIG_SCSI_UFS_HISI is not set
CONFIG_SCSI_VIRTIO=m
CONFIG_SCSI_WD719X=m
CONFIG_SCSI=y
@@ -4839,6 +4866,7 @@ CONFIG_SCTP_DEFAULT_COOKIE_HMAC_SHA1=y
# CONFIG_SCx200 is not set
CONFIG_SD_ADC_MODULATOR=m
CONFIG_SDIO_UART=m
+# CONFIG_SDM_DISPCC_845 is not set
# CONFIG_SDM_GCC_845 is not set
# CONFIG_SDM_VIDEOCC_845 is not set
CONFIG_SECCOMP=y
@@ -5706,7 +5734,8 @@ CONFIG_TCP_MD5SIG=y
CONFIG_TEHUTI=m
CONFIG_TELCLOCK=m
CONFIG_TERANETICS_PHY=m
-CONFIG_TEST_ASYNC_DRIVER_PROBE=m
+# CONFIG_TEST_ASYNC_DRIVER_PROBE is not set
+# CONFIG_TEST_BITFIELD is not set
# CONFIG_TEST_BITMAP is not set
# CONFIG_TEST_BPF is not set
# CONFIG_TEST_FIND_BIT is not set
@@ -5774,6 +5803,7 @@ CONFIG_TIFM_CORE=m
CONFIG_TIGON3_HWMON=y
CONFIG_TIGON3=m
# CONFIG_TIMB_DMA is not set
+# CONFIG_TINYDRM_ILI9341 is not set
CONFIG_TIPC_DIAG=m
CONFIG_TIPC=m
# CONFIG_TIPC_MEDIA_IB is not set
@@ -6658,6 +6688,7 @@ CONFIG_XEN_SELFBALLOONING=y
CONFIG_XEN_SYMS=y
CONFIG_XEN_WDT=m
CONFIG_XEN=y
+# CONFIG_XFRM_INTERFACE is not set
CONFIG_XFRM_MIGRATE=y
CONFIG_XFRM_STATISTICS=y
CONFIG_XFRM_SUB_POLICY=y
diff --git a/kernel-ppc64le-debug.config b/kernel-ppc64le-debug.config
index d525a3125..0c28bca39 100644
--- a/kernel-ppc64le-debug.config
+++ b/kernel-ppc64le-debug.config
@@ -391,8 +391,12 @@ CONFIG_BCMA=m
CONFIG_BCMGENET=m
# CONFIG_BCM_KONA_USB2_PHY is not set
CONFIG_BE2ISCSI=m
+CONFIG_BE2NET_BE2=y
+CONFIG_BE2NET_BE3=y
# CONFIG_BE2NET_HWMON is not set
+CONFIG_BE2NET_LANCER=y
CONFIG_BE2NET=m
+CONFIG_BE2NET_SKYHAWK=y
# CONFIG_BEFS_DEBUG is not set
CONFIG_BEFS_FS=m
CONFIG_BFQ_GROUP_IOSCHED=y
@@ -469,6 +473,7 @@ CONFIG_BNX2X=m
CONFIG_BNX2X_SRIOV=y
CONFIG_BNXT_DCB=y
CONFIG_BNXT_FLOWER_OFFLOAD=y
+CONFIG_BNXT_HWMON=y
CONFIG_BNXT=m
CONFIG_BNXT_SRIOV=y
CONFIG_BONDING=m
@@ -557,6 +562,7 @@ CONFIG_BT_HCIUART=m
CONFIG_BT_HCIUART_MRVL=y
CONFIG_BT_HCIUART_NOKIA=m
CONFIG_BT_HCIUART_QCA=y
+# CONFIG_BT_HCIUART_RTL is not set
CONFIG_BT_HCIUART_SERDEV=y
CONFIG_BT_HCIVHCI=m
CONFIG_BT_HIDP=m
@@ -566,6 +572,7 @@ CONFIG_BT_LE=y
CONFIG_BT=m
CONFIG_BT_MRVL=m
CONFIG_BT_MRVL_SDIO=m
+CONFIG_BT_MTKUART=m
CONFIG_BT_QCA=m
CONFIG_BT_RFCOMM=m
CONFIG_BT_RFCOMM_TTY=y
@@ -633,6 +640,7 @@ CONFIG_CAN_SLCAN=m
# CONFIG_CAN_SOFTING_CS is not set
CONFIG_CAN_SOFTING=m
# CONFIG_CAN_TSCAN1 is not set
+# CONFIG_CAN_UCAN is not set
CONFIG_CAN_VCAN=m
CONFIG_CAN_VXCAN=m
# CONFIG_CAN_XILINXCAN is not set
@@ -767,9 +775,11 @@ CONFIG_CNIC=m
CONFIG_CODA_FS=m
# CONFIG_CODE_PATCHING_SELFTEST is not set
# CONFIG_COMEDI is not set
+# CONFIG_COMMON_CLK_AXG_AUDIO is not set
# CONFIG_COMMON_CLK_CDCE706 is not set
# CONFIG_COMMON_CLK_CDCE925 is not set
# CONFIG_COMMON_CLK_CS2000_CP is not set
+# CONFIG_COMMON_CLK_MAX9485 is not set
# CONFIG_COMMON_CLK_PWM is not set
# CONFIG_COMMON_CLK_SI514 is not set
# CONFIG_COMMON_CLK_SI5351 is not set
@@ -839,11 +849,11 @@ CONFIG_CROSS_COMPILE=""
CONFIG_CROSS_MEMORY_ATTACH=y
CONFIG_CRYPTO_842=y
# CONFIG_CRYPTO_AEGIS128_AESNI_SSE2 is not set
-# CONFIG_CRYPTO_AEGIS128 is not set
# CONFIG_CRYPTO_AEGIS128L_AESNI_SSE2 is not set
-# CONFIG_CRYPTO_AEGIS128L is not set
+CONFIG_CRYPTO_AEGIS128L=m
+CONFIG_CRYPTO_AEGIS128=m
# CONFIG_CRYPTO_AEGIS256_AESNI_SSE2 is not set
-# CONFIG_CRYPTO_AEGIS256 is not set
+CONFIG_CRYPTO_AEGIS256=m
CONFIG_CRYPTO_AES_TI=m
CONFIG_CRYPTO_AES=y
CONFIG_CRYPTO_ANSI_CPRNG=m
@@ -876,12 +886,14 @@ CONFIG_CRYPTO_DEV_CHELSIO_TLS=m
# CONFIG_CRYPTO_DEV_FSL_CAAM is not set
CONFIG_CRYPTO_DEV_HIFN_795X=m
CONFIG_CRYPTO_DEV_HIFN_795X_RNG=y
+# CONFIG_CRYPTO_DEV_HISI_SEC is not set
CONFIG_CRYPTO_DEV_NITROX_CNN55XX=m
CONFIG_CRYPTO_DEV_NX_COMPRESS=m
CONFIG_CRYPTO_DEV_NX_COMPRESS_POWERNV=m
CONFIG_CRYPTO_DEV_NX_COMPRESS_PSERIES=m
CONFIG_CRYPTO_DEV_NX_ENCRYPT=m
# CONFIG_CRYPTO_DEV_NX is not set
+# CONFIG_CRYPTO_DEV_QCOM_RNG is not set
# CONFIG_CRYPTO_DEV_SP_CCP is not set
CONFIG_CRYPTO_DEV_VIRTIO=m
CONFIG_CRYPTO_DEV_VMX_ENCRYPT=m
@@ -914,9 +926,9 @@ CONFIG_CRYPTO_MD4=m
CONFIG_CRYPTO_MD5=y
CONFIG_CRYPTO_MICHAEL_MIC=m
# CONFIG_CRYPTO_MORUS1280_AVX2 is not set
-# CONFIG_CRYPTO_MORUS1280 is not set
+CONFIG_CRYPTO_MORUS1280=m
# CONFIG_CRYPTO_MORUS1280_SSE2 is not set
-# CONFIG_CRYPTO_MORUS640 is not set
+CONFIG_CRYPTO_MORUS640=m
# CONFIG_CRYPTO_MORUS640_SSE2 is not set
CONFIG_CRYPTO_NULL=y
CONFIG_CRYPTO_PCBC=m
@@ -1153,12 +1165,13 @@ CONFIG_DRM_CIRRUS_QEMU=m
# CONFIG_DRM_DEBUG_MM_SELFTEST is not set
# CONFIG_DRM_DEBUG_SELFTEST is not set
CONFIG_DRM_DP_AUX_CHARDEV=y
+# CONFIG_DRM_DP_CEC is not set
# CONFIG_DRM_DUMB_VGA_DAC is not set
# CONFIG_DRM_DW_HDMI_AHB_AUDIO is not set
# CONFIG_DRM_DW_HDMI_I2S_AUDIO is not set
CONFIG_DRM_FBDEV_EMULATION=y
CONFIG_DRM_FBDEV_OVERALLOC=100
-CONFIG_DRM_HISI_HIBMC=m
+# CONFIG_DRM_HISI_HIBMC is not set
# CONFIG_DRM_I2C_ADV7511 is not set
CONFIG_DRM_I2C_ADV7533=y
CONFIG_DRM_I2C_CH7006=m
@@ -1171,12 +1184,12 @@ CONFIG_DRM_LOAD_EDID_FIRMWARE=y
CONFIG_DRM=m
# CONFIG_DRM_MEGACHIPS_STDPXXXX_GE_B850V3_FW is not set
CONFIG_DRM_MGAG200=m
-# CONFIG_DRM_MGA is not set
# CONFIG_DRM_MXSFB is not set
CONFIG_DRM_NOUVEAU_BACKLIGHT=y
CONFIG_DRM_NOUVEAU=m
# CONFIG_DRM_NXP_PTN3460 is not set
# CONFIG_DRM_PANEL_ILITEK_IL9322 is not set
+# CONFIG_DRM_PANEL_ILITEK_ILI9881C is not set
# CONFIG_DRM_PANEL_INNOLUX_P079ZCA is not set
# CONFIG_DRM_PANEL_JDI_LT070ME05000 is not set
# CONFIG_DRM_PANEL_LG_LG4573 is not set
@@ -1197,18 +1210,14 @@ CONFIG_DRM_PANEL_SEIKO_43WVF1G=m
CONFIG_DRM_PANEL=y
# CONFIG_DRM_PARADE_PS8622 is not set
CONFIG_DRM_QXL=m
-# CONFIG_DRM_R128 is not set
CONFIG_DRM_RADEON=m
CONFIG_DRM_RADEON_USERPTR=y
# CONFIG_DRM_RCAR_DW_HDMI is not set
# CONFIG_DRM_RCAR_LVDS is not set
-# CONFIG_DRM_SAVAGE is not set
# CONFIG_DRM_SII902X is not set
CONFIG_DRM_SII9234=m
# CONFIG_DRM_SIL_SII8620 is not set
-# CONFIG_DRM_SIS is not set
# CONFIG_DRM_SUN6I_DSI is not set
-# CONFIG_DRM_TDFX is not set
# CONFIG_DRM_THINE_THC63LVD1024 is not set
# CONFIG_DRM_TINYDRM is not set
CONFIG_DRM_TI_TFP410=m
@@ -1216,8 +1225,8 @@ CONFIG_DRM_TI_TFP410=m
CONFIG_DRM_UDL=m
# CONFIG_DRM_VBOXVIDEO is not set
CONFIG_DRM_VGEM=m
-CONFIG_DRM_VIA=m
CONFIG_DRM_VIRTIO_GPU=m
+# CONFIG_DRM_VKMS is not set
# CONFIG_DRM_XEN is not set
# CONFIG_DS1682 is not set
# CONFIG_DS1803 is not set
@@ -1513,7 +1522,6 @@ CONFIG_FIREWIRE_OHCI=m
CONFIG_FIREWIRE_SBP2=m
# CONFIG_FIREWIRE_SERIAL is not set
# CONFIG_FIRMWARE_EDID is not set
-# CONFIG_FIRMWARE_IN_KERNEL is not set
CONFIG_FIXED_PHY=m
CONFIG_FLATMEM_MANUAL=y
CONFIG_FM10K=m
@@ -1992,6 +2000,7 @@ CONFIG_IEEE802154_CA8210=m
CONFIG_IEEE802154_CC2520=m
CONFIG_IEEE802154_DRIVERS=m
CONFIG_IEEE802154_FAKELB=m
+# CONFIG_IEEE802154_HWSIM is not set
CONFIG_IEEE802154=m
CONFIG_IEEE802154_MCR20A=m
CONFIG_IEEE802154_MRF24J40=m
@@ -3008,7 +3017,9 @@ CONFIG_MLX5_CORE_EN_DCB=y
CONFIG_MLX5_CORE_EN=y
CONFIG_MLX5_CORE_IPOIB=y
CONFIG_MLX5_CORE=m
+CONFIG_MLX5_EN_ARFS=y
# CONFIG_MLX5_EN_IPSEC is not set
+CONFIG_MLX5_EN_RXNFC=y
CONFIG_MLX5_ESWITCH=y
# CONFIG_MLX5_FPGA is not set
CONFIG_MLX5_INFINIBAND=m
@@ -3128,7 +3139,9 @@ CONFIG_MSI_BITMAP_SELFTEST=y
# CONFIG_MSM_GCC_8998 is not set
CONFIG_MSPRO_BLOCK=m
CONFIG_MT7601U=m
+CONFIG_MT76x0U=m
CONFIG_MT76x2E=m
+CONFIG_MT76x2U=m
# CONFIG_MTD_ABSENT is not set
# CONFIG_MTD_AR7_PARTS is not set
# CONFIG_MTD_BLKDEVS is not set
@@ -3273,8 +3286,10 @@ CONFIG_NET_DSA_MV88E6XXX_GLOBAL2=y
CONFIG_NET_DSA_MV88E6XXX=m
CONFIG_NET_DSA_MV88E6XXX_PTP=y
CONFIG_NET_DSA_QCA8K=m
+# CONFIG_NET_DSA_REALTEK_SMI is not set
CONFIG_NET_DSA_SMSC_LAN9303_I2C=m
CONFIG_NET_DSA_SMSC_LAN9303_MDIO=m
+# CONFIG_NET_DSA_VITESSE_VSC73XX is not set
CONFIG_NET_EMATCH_CANID=m
CONFIG_NET_EMATCH_CMP=m
CONFIG_NET_EMATCH_IPSET=m
@@ -3294,6 +3309,7 @@ CONFIG_NETFILTER_NETLINK_ACCT=m
# CONFIG_NETFILTER_NETLINK_GLUE_CT is not set
CONFIG_NETFILTER_NETLINK_LOG=m
CONFIG_NETFILTER_NETLINK=m
+CONFIG_NETFILTER_NETLINK_OSF=m
CONFIG_NETFILTER_NETLINK_QUEUE=m
CONFIG_NETFILTER_XTABLES=y
CONFIG_NETFILTER_XT_CONNMARK=m
@@ -3396,6 +3412,7 @@ CONFIG_NET_PKTGEN=m
CONFIG_NET_POLL_CONTROLLER=y
CONFIG_NETROM=m
CONFIG_NET_SCH_ATM=m
+# CONFIG_NET_SCH_CAKE is not set
CONFIG_NET_SCH_CBQ=m
CONFIG_NET_SCH_CBS=m
CONFIG_NET_SCH_CHOKE=m
@@ -3404,6 +3421,7 @@ CONFIG_NET_SCH_CODEL=m
CONFIG_NET_SCH_DRR=m
CONFIG_NET_SCH_DSMARK=m
CONFIG_NET_SCHED=y
+# CONFIG_NET_SCH_ETF is not set
CONFIG_NET_SCH_FQ_CODEL=y
CONFIG_NET_SCH_FQ=m
CONFIG_NET_SCH_GRED=m
@@ -3421,6 +3439,7 @@ CONFIG_NET_SCH_QFQ=m
CONFIG_NET_SCH_RED=m
CONFIG_NET_SCH_SFB=m
CONFIG_NET_SCH_SFQ=m
+# CONFIG_NET_SCH_SKBPRIO is not set
CONFIG_NET_SCH_TBF=m
CONFIG_NET_SCH_TEQL=m
CONFIG_NET_SCTPPROBE=m
@@ -3447,6 +3466,7 @@ CONFIG_NET_VENDOR_ATHEROS=y
# CONFIG_NET_VENDOR_AURORA is not set
CONFIG_NET_VENDOR_BROADCOM=y
CONFIG_NET_VENDOR_BROCADE=y
+CONFIG_NET_VENDOR_CADENCE=y
# CONFIG_NET_VENDOR_CAVIUM is not set
CONFIG_NET_VENDOR_CHELSIO=y
CONFIG_NET_VENDOR_CISCO=y
@@ -3470,10 +3490,12 @@ CONFIG_NET_VENDOR_MICREL=y
# CONFIG_NET_VENDOR_MICROSEMI is not set
CONFIG_NET_VENDOR_MYRI=y
CONFIG_NET_VENDOR_NATSEMI=y
+CONFIG_NET_VENDOR_NETERION=y
CONFIG_NET_VENDOR_NETRONOME=y
# CONFIG_NET_VENDOR_NI is not set
CONFIG_NET_VENDOR_NVIDIA=y
CONFIG_NET_VENDOR_OKI=y
+CONFIG_NET_VENDOR_PACKET_ENGINES=y
# CONFIG_NET_VENDOR_PASEMI is not set
CONFIG_NET_VENDOR_QLOGIC=y
# CONFIG_NET_VENDOR_QUALCOMM is not set
@@ -3647,6 +3669,7 @@ CONFIG_NFT_META=m
CONFIG_NFT_NAT=m
CONFIG_NFT_NUMGEN=m
CONFIG_NFT_OBJREF=m
+# CONFIG_NFT_OSF is not set
CONFIG_NF_TPROXY_IPV4=m
CONFIG_NF_TPROXY_IPV6=m
CONFIG_NFT_QUEUE=m
@@ -3662,6 +3685,8 @@ CONFIG_NFT_SET_BITMAP=m
CONFIG_NFT_SET_HASH=m
CONFIG_NFT_SET_RBTREE=m
# CONFIG_NFT_SOCKET is not set
+# CONFIG_NFT_TPROXY is not set
+# CONFIG_NFT_TUNNEL is not set
CONFIG_N_GSM=m
CONFIG_N_HDLC=m
# CONFIG_NI65 is not set
@@ -4167,6 +4192,7 @@ CONFIG_RADIO_WL1273=m
CONFIG_RADIO_ZOLTRIX=m
CONFIG_RAID_ATTRS=m
# CONFIG_RANDOM32_SELFTEST is not set
+CONFIG_RANDOM_TRUST_CPU=y
# CONFIG_RAPIDIO is not set
CONFIG_RAS_CEC=y
# CONFIG_RAVE_SP_CORE is not set
@@ -4596,6 +4622,7 @@ CONFIG_SCSI_SYM53C8XX_MMIO=y
# CONFIG_SCSI_UFS_DWC_TC_PCI is not set
# CONFIG_SCSI_UFS_DWC_TC_PLATFORM is not set
# CONFIG_SCSI_UFSHCD is not set
+# CONFIG_SCSI_UFS_HISI is not set
CONFIG_SCSI_VIRTIO=m
CONFIG_SCSI_WD719X=m
CONFIG_SCSI=y
@@ -4607,6 +4634,7 @@ CONFIG_SCTP_COOKIE_HMAC_SHA1=y
CONFIG_SCTP_DEFAULT_COOKIE_HMAC_SHA1=y
# CONFIG_SD_ADC_MODULATOR is not set
CONFIG_SDIO_UART=m
+# CONFIG_SDM_DISPCC_845 is not set
# CONFIG_SDM_GCC_845 is not set
# CONFIG_SDM_VIDEOCC_845 is not set
CONFIG_SECCOMP=y
@@ -5420,7 +5448,8 @@ CONFIG_TCP_MD5SIG=y
CONFIG_TEHUTI=m
CONFIG_TELCLOCK=m
CONFIG_TERANETICS_PHY=m
-CONFIG_TEST_ASYNC_DRIVER_PROBE=m
+# CONFIG_TEST_ASYNC_DRIVER_PROBE is not set
+# CONFIG_TEST_BITFIELD is not set
# CONFIG_TEST_BITMAP is not set
# CONFIG_TEST_BPF is not set
# CONFIG_TEST_FIND_BIT is not set
@@ -5481,6 +5510,7 @@ CONFIG_TIFM_CORE=m
CONFIG_TIGON3_HWMON=y
CONFIG_TIGON3=m
# CONFIG_TIMB_DMA is not set
+# CONFIG_TINYDRM_ILI9341 is not set
CONFIG_TIPC_DIAG=m
CONFIG_TIPC=m
# CONFIG_TIPC_MEDIA_IB is not set
@@ -6272,6 +6302,7 @@ CONFIG_X86_PTDUMP=y
# CONFIG_XDP_SOCKETS is not set
# CONFIG_XEN_GRANT_DMA_ALLOC is not set
# CONFIG_XEN_PVCALLS_FRONTEND is not set
+# CONFIG_XFRM_INTERFACE is not set
CONFIG_XFRM_MIGRATE=y
CONFIG_XFRM_STATISTICS=y
CONFIG_XFRM_SUB_POLICY=y
diff --git a/kernel-ppc64le.config b/kernel-ppc64le.config
index f6312a6d2..48a93c875 100644
--- a/kernel-ppc64le.config
+++ b/kernel-ppc64le.config
@@ -388,8 +388,12 @@ CONFIG_BCMA=m
CONFIG_BCMGENET=m
# CONFIG_BCM_KONA_USB2_PHY is not set
CONFIG_BE2ISCSI=m
+CONFIG_BE2NET_BE2=y
+CONFIG_BE2NET_BE3=y
# CONFIG_BE2NET_HWMON is not set
+CONFIG_BE2NET_LANCER=y
CONFIG_BE2NET=m
+CONFIG_BE2NET_SKYHAWK=y
# CONFIG_BEFS_DEBUG is not set
CONFIG_BEFS_FS=m
CONFIG_BFQ_GROUP_IOSCHED=y
@@ -466,6 +470,7 @@ CONFIG_BNX2X=m
CONFIG_BNX2X_SRIOV=y
CONFIG_BNXT_DCB=y
CONFIG_BNXT_FLOWER_OFFLOAD=y
+CONFIG_BNXT_HWMON=y
CONFIG_BNXT=m
CONFIG_BNXT_SRIOV=y
CONFIG_BONDING=m
@@ -554,6 +559,7 @@ CONFIG_BT_HCIUART=m
CONFIG_BT_HCIUART_MRVL=y
CONFIG_BT_HCIUART_NOKIA=m
CONFIG_BT_HCIUART_QCA=y
+# CONFIG_BT_HCIUART_RTL is not set
CONFIG_BT_HCIUART_SERDEV=y
CONFIG_BT_HCIVHCI=m
CONFIG_BT_HIDP=m
@@ -563,6 +569,7 @@ CONFIG_BT_LE=y
CONFIG_BT=m
CONFIG_BT_MRVL=m
CONFIG_BT_MRVL_SDIO=m
+CONFIG_BT_MTKUART=m
CONFIG_BT_QCA=m
CONFIG_BT_RFCOMM=m
CONFIG_BT_RFCOMM_TTY=y
@@ -630,6 +637,7 @@ CONFIG_CAN_SLCAN=m
# CONFIG_CAN_SOFTING_CS is not set
CONFIG_CAN_SOFTING=m
# CONFIG_CAN_TSCAN1 is not set
+# CONFIG_CAN_UCAN is not set
CONFIG_CAN_VCAN=m
CONFIG_CAN_VXCAN=m
# CONFIG_CAN_XILINXCAN is not set
@@ -764,9 +772,11 @@ CONFIG_CNIC=m
CONFIG_CODA_FS=m
# CONFIG_CODE_PATCHING_SELFTEST is not set
# CONFIG_COMEDI is not set
+# CONFIG_COMMON_CLK_AXG_AUDIO is not set
# CONFIG_COMMON_CLK_CDCE706 is not set
# CONFIG_COMMON_CLK_CDCE925 is not set
# CONFIG_COMMON_CLK_CS2000_CP is not set
+# CONFIG_COMMON_CLK_MAX9485 is not set
# CONFIG_COMMON_CLK_PWM is not set
# CONFIG_COMMON_CLK_SI514 is not set
# CONFIG_COMMON_CLK_SI5351 is not set
@@ -835,11 +845,11 @@ CONFIG_CROSS_COMPILE=""
CONFIG_CROSS_MEMORY_ATTACH=y
CONFIG_CRYPTO_842=y
# CONFIG_CRYPTO_AEGIS128_AESNI_SSE2 is not set
-# CONFIG_CRYPTO_AEGIS128 is not set
# CONFIG_CRYPTO_AEGIS128L_AESNI_SSE2 is not set
-# CONFIG_CRYPTO_AEGIS128L is not set
+CONFIG_CRYPTO_AEGIS128L=m
+CONFIG_CRYPTO_AEGIS128=m
# CONFIG_CRYPTO_AEGIS256_AESNI_SSE2 is not set
-# CONFIG_CRYPTO_AEGIS256 is not set
+CONFIG_CRYPTO_AEGIS256=m
CONFIG_CRYPTO_AES_TI=m
CONFIG_CRYPTO_AES=y
CONFIG_CRYPTO_ANSI_CPRNG=m
@@ -872,12 +882,14 @@ CONFIG_CRYPTO_DEV_CHELSIO_TLS=m
# CONFIG_CRYPTO_DEV_FSL_CAAM is not set
CONFIG_CRYPTO_DEV_HIFN_795X=m
CONFIG_CRYPTO_DEV_HIFN_795X_RNG=y
+# CONFIG_CRYPTO_DEV_HISI_SEC is not set
CONFIG_CRYPTO_DEV_NITROX_CNN55XX=m
CONFIG_CRYPTO_DEV_NX_COMPRESS=m
CONFIG_CRYPTO_DEV_NX_COMPRESS_POWERNV=m
CONFIG_CRYPTO_DEV_NX_COMPRESS_PSERIES=m
CONFIG_CRYPTO_DEV_NX_ENCRYPT=m
# CONFIG_CRYPTO_DEV_NX is not set
+# CONFIG_CRYPTO_DEV_QCOM_RNG is not set
# CONFIG_CRYPTO_DEV_SP_CCP is not set
CONFIG_CRYPTO_DEV_VIRTIO=m
CONFIG_CRYPTO_DEV_VMX_ENCRYPT=m
@@ -910,9 +922,9 @@ CONFIG_CRYPTO_MD4=m
CONFIG_CRYPTO_MD5=y
CONFIG_CRYPTO_MICHAEL_MIC=m
# CONFIG_CRYPTO_MORUS1280_AVX2 is not set
-# CONFIG_CRYPTO_MORUS1280 is not set
+CONFIG_CRYPTO_MORUS1280=m
# CONFIG_CRYPTO_MORUS1280_SSE2 is not set
-# CONFIG_CRYPTO_MORUS640 is not set
+CONFIG_CRYPTO_MORUS640=m
# CONFIG_CRYPTO_MORUS640_SSE2 is not set
CONFIG_CRYPTO_NULL=y
CONFIG_CRYPTO_PCBC=m
@@ -1140,12 +1152,13 @@ CONFIG_DRM_CIRRUS_QEMU=m
# CONFIG_DRM_DEBUG_MM_SELFTEST is not set
# CONFIG_DRM_DEBUG_SELFTEST is not set
CONFIG_DRM_DP_AUX_CHARDEV=y
+# CONFIG_DRM_DP_CEC is not set
# CONFIG_DRM_DUMB_VGA_DAC is not set
# CONFIG_DRM_DW_HDMI_AHB_AUDIO is not set
# CONFIG_DRM_DW_HDMI_I2S_AUDIO is not set
CONFIG_DRM_FBDEV_EMULATION=y
CONFIG_DRM_FBDEV_OVERALLOC=100
-CONFIG_DRM_HISI_HIBMC=m
+# CONFIG_DRM_HISI_HIBMC is not set
# CONFIG_DRM_I2C_ADV7511 is not set
CONFIG_DRM_I2C_ADV7533=y
CONFIG_DRM_I2C_CH7006=m
@@ -1158,12 +1171,12 @@ CONFIG_DRM_LOAD_EDID_FIRMWARE=y
CONFIG_DRM=m
# CONFIG_DRM_MEGACHIPS_STDPXXXX_GE_B850V3_FW is not set
CONFIG_DRM_MGAG200=m
-# CONFIG_DRM_MGA is not set
# CONFIG_DRM_MXSFB is not set
CONFIG_DRM_NOUVEAU_BACKLIGHT=y
CONFIG_DRM_NOUVEAU=m
# CONFIG_DRM_NXP_PTN3460 is not set
# CONFIG_DRM_PANEL_ILITEK_IL9322 is not set
+# CONFIG_DRM_PANEL_ILITEK_ILI9881C is not set
# CONFIG_DRM_PANEL_INNOLUX_P079ZCA is not set
# CONFIG_DRM_PANEL_JDI_LT070ME05000 is not set
# CONFIG_DRM_PANEL_LG_LG4573 is not set
@@ -1184,18 +1197,14 @@ CONFIG_DRM_PANEL_SEIKO_43WVF1G=m
CONFIG_DRM_PANEL=y
# CONFIG_DRM_PARADE_PS8622 is not set
CONFIG_DRM_QXL=m
-# CONFIG_DRM_R128 is not set
CONFIG_DRM_RADEON=m
CONFIG_DRM_RADEON_USERPTR=y
# CONFIG_DRM_RCAR_DW_HDMI is not set
# CONFIG_DRM_RCAR_LVDS is not set
-# CONFIG_DRM_SAVAGE is not set
# CONFIG_DRM_SII902X is not set
CONFIG_DRM_SII9234=m
# CONFIG_DRM_SIL_SII8620 is not set
-# CONFIG_DRM_SIS is not set
# CONFIG_DRM_SUN6I_DSI is not set
-# CONFIG_DRM_TDFX is not set
# CONFIG_DRM_THINE_THC63LVD1024 is not set
# CONFIG_DRM_TINYDRM is not set
CONFIG_DRM_TI_TFP410=m
@@ -1203,8 +1212,8 @@ CONFIG_DRM_TI_TFP410=m
CONFIG_DRM_UDL=m
# CONFIG_DRM_VBOXVIDEO is not set
CONFIG_DRM_VGEM=m
-CONFIG_DRM_VIA=m
CONFIG_DRM_VIRTIO_GPU=m
+# CONFIG_DRM_VKMS is not set
# CONFIG_DRM_XEN is not set
# CONFIG_DS1682 is not set
# CONFIG_DS1803 is not set
@@ -1492,7 +1501,6 @@ CONFIG_FIREWIRE_OHCI=m
CONFIG_FIREWIRE_SBP2=m
# CONFIG_FIREWIRE_SERIAL is not set
# CONFIG_FIRMWARE_EDID is not set
-# CONFIG_FIRMWARE_IN_KERNEL is not set
CONFIG_FIXED_PHY=m
CONFIG_FLATMEM_MANUAL=y
CONFIG_FM10K=m
@@ -1971,6 +1979,7 @@ CONFIG_IEEE802154_CA8210=m
CONFIG_IEEE802154_CC2520=m
CONFIG_IEEE802154_DRIVERS=m
CONFIG_IEEE802154_FAKELB=m
+# CONFIG_IEEE802154_HWSIM is not set
CONFIG_IEEE802154=m
CONFIG_IEEE802154_MCR20A=m
CONFIG_IEEE802154_MRF24J40=m
@@ -2984,7 +2993,9 @@ CONFIG_MLX5_CORE_EN_DCB=y
CONFIG_MLX5_CORE_EN=y
CONFIG_MLX5_CORE_IPOIB=y
CONFIG_MLX5_CORE=m
+CONFIG_MLX5_EN_ARFS=y
# CONFIG_MLX5_EN_IPSEC is not set
+CONFIG_MLX5_EN_RXNFC=y
CONFIG_MLX5_ESWITCH=y
# CONFIG_MLX5_FPGA is not set
CONFIG_MLX5_INFINIBAND=m
@@ -3103,7 +3114,9 @@ CONFIG_MSI_BITMAP_SELFTEST=y
# CONFIG_MSM_GCC_8998 is not set
CONFIG_MSPRO_BLOCK=m
CONFIG_MT7601U=m
+CONFIG_MT76x0U=m
CONFIG_MT76x2E=m
+CONFIG_MT76x2U=m
# CONFIG_MTD_ABSENT is not set
# CONFIG_MTD_AR7_PARTS is not set
# CONFIG_MTD_BLKDEVS is not set
@@ -3248,8 +3261,10 @@ CONFIG_NET_DSA_MV88E6XXX_GLOBAL2=y
CONFIG_NET_DSA_MV88E6XXX=m
CONFIG_NET_DSA_MV88E6XXX_PTP=y
CONFIG_NET_DSA_QCA8K=m
+# CONFIG_NET_DSA_REALTEK_SMI is not set
CONFIG_NET_DSA_SMSC_LAN9303_I2C=m
CONFIG_NET_DSA_SMSC_LAN9303_MDIO=m
+# CONFIG_NET_DSA_VITESSE_VSC73XX is not set
CONFIG_NET_EMATCH_CANID=m
CONFIG_NET_EMATCH_CMP=m
CONFIG_NET_EMATCH_IPSET=m
@@ -3269,6 +3284,7 @@ CONFIG_NETFILTER_NETLINK_ACCT=m
# CONFIG_NETFILTER_NETLINK_GLUE_CT is not set
CONFIG_NETFILTER_NETLINK_LOG=m
CONFIG_NETFILTER_NETLINK=m
+CONFIG_NETFILTER_NETLINK_OSF=m
CONFIG_NETFILTER_NETLINK_QUEUE=m
CONFIG_NETFILTER_XTABLES=y
CONFIG_NETFILTER_XT_CONNMARK=m
@@ -3371,6 +3387,7 @@ CONFIG_NET_PKTGEN=m
CONFIG_NET_POLL_CONTROLLER=y
CONFIG_NETROM=m
CONFIG_NET_SCH_ATM=m
+# CONFIG_NET_SCH_CAKE is not set
CONFIG_NET_SCH_CBQ=m
CONFIG_NET_SCH_CBS=m
CONFIG_NET_SCH_CHOKE=m
@@ -3379,6 +3396,7 @@ CONFIG_NET_SCH_CODEL=m
CONFIG_NET_SCH_DRR=m
CONFIG_NET_SCH_DSMARK=m
CONFIG_NET_SCHED=y
+# CONFIG_NET_SCH_ETF is not set
CONFIG_NET_SCH_FQ_CODEL=y
CONFIG_NET_SCH_FQ=m
CONFIG_NET_SCH_GRED=m
@@ -3396,6 +3414,7 @@ CONFIG_NET_SCH_QFQ=m
CONFIG_NET_SCH_RED=m
CONFIG_NET_SCH_SFB=m
CONFIG_NET_SCH_SFQ=m
+# CONFIG_NET_SCH_SKBPRIO is not set
CONFIG_NET_SCH_TBF=m
CONFIG_NET_SCH_TEQL=m
CONFIG_NET_SCTPPROBE=m
@@ -3422,6 +3441,7 @@ CONFIG_NET_VENDOR_ATHEROS=y
# CONFIG_NET_VENDOR_AURORA is not set
CONFIG_NET_VENDOR_BROADCOM=y
CONFIG_NET_VENDOR_BROCADE=y
+CONFIG_NET_VENDOR_CADENCE=y
# CONFIG_NET_VENDOR_CAVIUM is not set
CONFIG_NET_VENDOR_CHELSIO=y
CONFIG_NET_VENDOR_CISCO=y
@@ -3445,10 +3465,12 @@ CONFIG_NET_VENDOR_MICREL=y
# CONFIG_NET_VENDOR_MICROSEMI is not set
CONFIG_NET_VENDOR_MYRI=y
CONFIG_NET_VENDOR_NATSEMI=y
+CONFIG_NET_VENDOR_NETERION=y
CONFIG_NET_VENDOR_NETRONOME=y
# CONFIG_NET_VENDOR_NI is not set
CONFIG_NET_VENDOR_NVIDIA=y
CONFIG_NET_VENDOR_OKI=y
+CONFIG_NET_VENDOR_PACKET_ENGINES=y
# CONFIG_NET_VENDOR_PASEMI is not set
CONFIG_NET_VENDOR_QLOGIC=y
# CONFIG_NET_VENDOR_QUALCOMM is not set
@@ -3622,6 +3644,7 @@ CONFIG_NFT_META=m
CONFIG_NFT_NAT=m
CONFIG_NFT_NUMGEN=m
CONFIG_NFT_OBJREF=m
+# CONFIG_NFT_OSF is not set
CONFIG_NF_TPROXY_IPV4=m
CONFIG_NF_TPROXY_IPV6=m
CONFIG_NFT_QUEUE=m
@@ -3637,6 +3660,8 @@ CONFIG_NFT_SET_BITMAP=m
CONFIG_NFT_SET_HASH=m
CONFIG_NFT_SET_RBTREE=m
# CONFIG_NFT_SOCKET is not set
+# CONFIG_NFT_TPROXY is not set
+# CONFIG_NFT_TUNNEL is not set
CONFIG_N_GSM=m
CONFIG_N_HDLC=m
# CONFIG_NI65 is not set
@@ -4141,6 +4166,7 @@ CONFIG_RADIO_WL1273=m
CONFIG_RADIO_ZOLTRIX=m
CONFIG_RAID_ATTRS=m
# CONFIG_RANDOM32_SELFTEST is not set
+CONFIG_RANDOM_TRUST_CPU=y
# CONFIG_RAPIDIO is not set
CONFIG_RAS_CEC=y
# CONFIG_RAVE_SP_CORE is not set
@@ -4570,6 +4596,7 @@ CONFIG_SCSI_SYM53C8XX_MMIO=y
# CONFIG_SCSI_UFS_DWC_TC_PCI is not set
# CONFIG_SCSI_UFS_DWC_TC_PLATFORM is not set
# CONFIG_SCSI_UFSHCD is not set
+# CONFIG_SCSI_UFS_HISI is not set
CONFIG_SCSI_VIRTIO=m
CONFIG_SCSI_WD719X=m
CONFIG_SCSI=y
@@ -4581,6 +4608,7 @@ CONFIG_SCTP_COOKIE_HMAC_SHA1=y
CONFIG_SCTP_DEFAULT_COOKIE_HMAC_SHA1=y
# CONFIG_SD_ADC_MODULATOR is not set
CONFIG_SDIO_UART=m
+# CONFIG_SDM_DISPCC_845 is not set
# CONFIG_SDM_GCC_845 is not set
# CONFIG_SDM_VIDEOCC_845 is not set
CONFIG_SECCOMP=y
@@ -5393,7 +5421,8 @@ CONFIG_TCP_MD5SIG=y
CONFIG_TEHUTI=m
CONFIG_TELCLOCK=m
CONFIG_TERANETICS_PHY=m
-CONFIG_TEST_ASYNC_DRIVER_PROBE=m
+# CONFIG_TEST_ASYNC_DRIVER_PROBE is not set
+# CONFIG_TEST_BITFIELD is not set
# CONFIG_TEST_BITMAP is not set
# CONFIG_TEST_BPF is not set
# CONFIG_TEST_FIND_BIT is not set
@@ -5454,6 +5483,7 @@ CONFIG_TIFM_CORE=m
CONFIG_TIGON3_HWMON=y
CONFIG_TIGON3=m
# CONFIG_TIMB_DMA is not set
+# CONFIG_TINYDRM_ILI9341 is not set
CONFIG_TIPC_DIAG=m
CONFIG_TIPC=m
# CONFIG_TIPC_MEDIA_IB is not set
@@ -6245,6 +6275,7 @@ CONFIG_X86_MCELOG_LEGACY=y
# CONFIG_XDP_SOCKETS is not set
# CONFIG_XEN_GRANT_DMA_ALLOC is not set
# CONFIG_XEN_PVCALLS_FRONTEND is not set
+# CONFIG_XFRM_INTERFACE is not set
CONFIG_XFRM_MIGRATE=y
CONFIG_XFRM_STATISTICS=y
CONFIG_XFRM_SUB_POLICY=y
diff --git a/kernel-s390x-debug.config b/kernel-s390x-debug.config
index d5cf0d41e..917c5abde 100644
--- a/kernel-s390x-debug.config
+++ b/kernel-s390x-debug.config
@@ -394,8 +394,12 @@ CONFIG_BCMA_HOST_PCI=y
CONFIG_BCMGENET=m
# CONFIG_BCM_KONA_USB2_PHY is not set
# CONFIG_BE2ISCSI is not set
+CONFIG_BE2NET_BE2=y
+CONFIG_BE2NET_BE3=y
# CONFIG_BE2NET_HWMON is not set
+CONFIG_BE2NET_LANCER=y
CONFIG_BE2NET=m
+CONFIG_BE2NET_SKYHAWK=y
# CONFIG_BEFS_DEBUG is not set
CONFIG_BEFS_FS=m
CONFIG_BFQ_GROUP_IOSCHED=y
@@ -471,6 +475,7 @@ CONFIG_BNX2X=m
CONFIG_BNX2X_SRIOV=y
CONFIG_BNXT_DCB=y
CONFIG_BNXT_FLOWER_OFFLOAD=y
+CONFIG_BNXT_HWMON=y
CONFIG_BNXT=m
CONFIG_BNXT_SRIOV=y
CONFIG_BONDING=m
@@ -558,6 +563,7 @@ CONFIG_BT_HCIUART=m
CONFIG_BT_HCIUART_MRVL=y
CONFIG_BT_HCIUART_NOKIA=m
CONFIG_BT_HCIUART_QCA=y
+# CONFIG_BT_HCIUART_RTL is not set
CONFIG_BT_HCIUART_SERDEV=y
CONFIG_BT_HCIVHCI=m
CONFIG_BT_HIDP=m
@@ -567,6 +573,7 @@ CONFIG_BT_LEDS=y
CONFIG_BT_LE=y
CONFIG_BT_MRVL=m
CONFIG_BT_MRVL_SDIO=m
+CONFIG_BT_MTKUART=m
CONFIG_BT_QCA=m
CONFIG_BT_RFCOMM=m
CONFIG_BT_RFCOMM_TTY=y
@@ -631,6 +638,7 @@ CONFIG_CAN_SLCAN=m
# CONFIG_CAN_SOFTING_CS is not set
CONFIG_CAN_SOFTING=m
# CONFIG_CAN_TSCAN1 is not set
+# CONFIG_CAN_UCAN is not set
CONFIG_CAN_VCAN=m
CONFIG_CAN_VXCAN=m
# CONFIG_CAN_XILINXCAN is not set
@@ -769,9 +777,11 @@ CONFIG_CMM=m
CONFIG_CNIC=m
CONFIG_CODA_FS=m
# CONFIG_COMEDI is not set
+# CONFIG_COMMON_CLK_AXG_AUDIO is not set
# CONFIG_COMMON_CLK_CDCE706 is not set
# CONFIG_COMMON_CLK_CDCE925 is not set
# CONFIG_COMMON_CLK_CS2000_CP is not set
+# CONFIG_COMMON_CLK_MAX9485 is not set
# CONFIG_COMMON_CLK_PWM is not set
# CONFIG_COMMON_CLK_SI514 is not set
# CONFIG_COMMON_CLK_SI5351 is not set
@@ -840,11 +850,11 @@ CONFIG_CROSS_COMPILE=""
CONFIG_CROSS_MEMORY_ATTACH=y
CONFIG_CRYPTO_842=y
# CONFIG_CRYPTO_AEGIS128_AESNI_SSE2 is not set
-# CONFIG_CRYPTO_AEGIS128 is not set
# CONFIG_CRYPTO_AEGIS128L_AESNI_SSE2 is not set
-# CONFIG_CRYPTO_AEGIS128L is not set
+CONFIG_CRYPTO_AEGIS128L=m
+CONFIG_CRYPTO_AEGIS128=m
# CONFIG_CRYPTO_AEGIS256_AESNI_SSE2 is not set
-# CONFIG_CRYPTO_AEGIS256 is not set
+CONFIG_CRYPTO_AEGIS256=m
CONFIG_CRYPTO_AES_S390=m
CONFIG_CRYPTO_AES_TI=m
CONFIG_CRYPTO_AES=y
@@ -878,7 +888,9 @@ CONFIG_CRYPTO_DEV_CHELSIO=m
CONFIG_CRYPTO_DEV_CHELSIO_TLS=m
CONFIG_CRYPTO_DEV_HIFN_795X=m
CONFIG_CRYPTO_DEV_HIFN_795X_RNG=y
+# CONFIG_CRYPTO_DEV_HISI_SEC is not set
CONFIG_CRYPTO_DEV_NITROX_CNN55XX=m
+# CONFIG_CRYPTO_DEV_QCOM_RNG is not set
# CONFIG_CRYPTO_DEV_SP_CCP is not set
CONFIG_CRYPTO_DEV_VIRTIO=m
CONFIG_CRYPTO_DH=y
@@ -909,9 +921,9 @@ CONFIG_CRYPTO_MD4=m
CONFIG_CRYPTO_MD5=y
CONFIG_CRYPTO_MICHAEL_MIC=m
# CONFIG_CRYPTO_MORUS1280_AVX2 is not set
-# CONFIG_CRYPTO_MORUS1280 is not set
+CONFIG_CRYPTO_MORUS1280=m
# CONFIG_CRYPTO_MORUS1280_SSE2 is not set
-# CONFIG_CRYPTO_MORUS640 is not set
+CONFIG_CRYPTO_MORUS640=m
# CONFIG_CRYPTO_MORUS640_SSE2 is not set
CONFIG_CRYPTO_NULL=y
CONFIG_CRYPTO_PAES_S390=m
@@ -1153,12 +1165,13 @@ CONFIG_DRM_CIRRUS_QEMU=m
# CONFIG_DRM_DEBUG_MM_SELFTEST is not set
# CONFIG_DRM_DEBUG_SELFTEST is not set
CONFIG_DRM_DP_AUX_CHARDEV=y
+# CONFIG_DRM_DP_CEC is not set
# CONFIG_DRM_DUMB_VGA_DAC is not set
# CONFIG_DRM_DW_HDMI_AHB_AUDIO is not set
# CONFIG_DRM_DW_HDMI_I2S_AUDIO is not set
CONFIG_DRM_FBDEV_EMULATION=y
CONFIG_DRM_FBDEV_OVERALLOC=100
-CONFIG_DRM_HISI_HIBMC=m
+# CONFIG_DRM_HISI_HIBMC is not set
# CONFIG_DRM_I2C_ADV7511 is not set
CONFIG_DRM_I2C_ADV7533=y
CONFIG_DRM_I2C_CH7006=m
@@ -1171,12 +1184,12 @@ CONFIG_DRM_LOAD_EDID_FIRMWARE=y
CONFIG_DRM=m
# CONFIG_DRM_MEGACHIPS_STDPXXXX_GE_B850V3_FW is not set
CONFIG_DRM_MGAG200=m
-# CONFIG_DRM_MGA is not set
# CONFIG_DRM_MXSFB is not set
CONFIG_DRM_NOUVEAU_BACKLIGHT=y
CONFIG_DRM_NOUVEAU=m
# CONFIG_DRM_NXP_PTN3460 is not set
# CONFIG_DRM_PANEL_ILITEK_IL9322 is not set
+# CONFIG_DRM_PANEL_ILITEK_ILI9881C is not set
# CONFIG_DRM_PANEL_INNOLUX_P079ZCA is not set
# CONFIG_DRM_PANEL_JDI_LT070ME05000 is not set
# CONFIG_DRM_PANEL_LG_LG4573 is not set
@@ -1197,18 +1210,14 @@ CONFIG_DRM_PANEL_SEIKO_43WVF1G=m
CONFIG_DRM_PANEL=y
# CONFIG_DRM_PARADE_PS8622 is not set
CONFIG_DRM_QXL=m
-# CONFIG_DRM_R128 is not set
CONFIG_DRM_RADEON=m
CONFIG_DRM_RADEON_USERPTR=y
# CONFIG_DRM_RCAR_DW_HDMI is not set
# CONFIG_DRM_RCAR_LVDS is not set
-# CONFIG_DRM_SAVAGE is not set
# CONFIG_DRM_SII902X is not set
CONFIG_DRM_SII9234=m
# CONFIG_DRM_SIL_SII8620 is not set
-# CONFIG_DRM_SIS is not set
# CONFIG_DRM_SUN6I_DSI is not set
-# CONFIG_DRM_TDFX is not set
# CONFIG_DRM_THINE_THC63LVD1024 is not set
# CONFIG_DRM_TINYDRM is not set
CONFIG_DRM_TI_TFP410=m
@@ -1216,8 +1225,8 @@ CONFIG_DRM_TI_TFP410=m
CONFIG_DRM_UDL=m
# CONFIG_DRM_VBOXVIDEO is not set
CONFIG_DRM_VGEM=m
-CONFIG_DRM_VIA=m
CONFIG_DRM_VIRTIO_GPU=m
+# CONFIG_DRM_VKMS is not set
# CONFIG_DRM_XEN is not set
# CONFIG_DS1682 is not set
# CONFIG_DS1803 is not set
@@ -1499,7 +1508,6 @@ CONFIG_FIREWIRE_OHCI=m
CONFIG_FIREWIRE_SBP2=m
# CONFIG_FIREWIRE_SERIAL is not set
# CONFIG_FIRMWARE_EDID is not set
-# CONFIG_FIRMWARE_IN_KERNEL is not set
CONFIG_FIXED_PHY=m
CONFIG_FLATMEM_MANUAL=y
CONFIG_FM10K=m
@@ -1946,6 +1954,7 @@ CONFIG_IEEE802154_CA8210=m
CONFIG_IEEE802154_CC2520=m
# CONFIG_IEEE802154_DRIVERS is not set
CONFIG_IEEE802154_FAKELB=m
+# CONFIG_IEEE802154_HWSIM is not set
CONFIG_IEEE802154=m
CONFIG_IEEE802154_MCR20A=m
CONFIG_IEEE802154_MRF24J40=m
@@ -2360,6 +2369,7 @@ CONFIG_ISDN=y
# CONFIG_ISL29003 is not set
# CONFIG_ISL29020 is not set
# CONFIG_ISL29125 is not set
+# CONFIG_ISM is not set
CONFIG_ISO9660_FS=m
CONFIG_IT8712F_WDT=m
CONFIG_IT87_WDT=m
@@ -2951,7 +2961,9 @@ CONFIG_MLX5_CORE_EN_DCB=y
CONFIG_MLX5_CORE_EN=y
CONFIG_MLX5_CORE_IPOIB=y
CONFIG_MLX5_CORE=m
+CONFIG_MLX5_EN_ARFS=y
# CONFIG_MLX5_EN_IPSEC is not set
+CONFIG_MLX5_EN_RXNFC=y
CONFIG_MLX5_ESWITCH=y
# CONFIG_MLX5_FPGA is not set
CONFIG_MLX5_INFINIBAND=m
@@ -3069,7 +3081,9 @@ CONFIG_MSDOS_PARTITION=y
# CONFIG_MSM_GCC_8998 is not set
CONFIG_MSPRO_BLOCK=m
CONFIG_MT7601U=m
+CONFIG_MT76x0U=m
CONFIG_MT76x2E=m
+CONFIG_MT76x2U=m
# CONFIG_MTD_ABSENT is not set
# CONFIG_MTD_AR7_PARTS is not set
# CONFIG_MTD_BLKDEVS is not set
@@ -3211,8 +3225,10 @@ CONFIG_NET_DSA_MV88E6XXX_GLOBAL2=y
CONFIG_NET_DSA_MV88E6XXX=m
CONFIG_NET_DSA_MV88E6XXX_PTP=y
CONFIG_NET_DSA_QCA8K=m
+# CONFIG_NET_DSA_REALTEK_SMI is not set
CONFIG_NET_DSA_SMSC_LAN9303_I2C=m
CONFIG_NET_DSA_SMSC_LAN9303_MDIO=m
+# CONFIG_NET_DSA_VITESSE_VSC73XX is not set
CONFIG_NET_EMATCH_CANID=m
CONFIG_NET_EMATCH_CMP=m
CONFIG_NET_EMATCH_IPSET=m
@@ -3232,6 +3248,7 @@ CONFIG_NETFILTER_NETLINK_ACCT=m
# CONFIG_NETFILTER_NETLINK_GLUE_CT is not set
CONFIG_NETFILTER_NETLINK_LOG=m
CONFIG_NETFILTER_NETLINK=m
+CONFIG_NETFILTER_NETLINK_OSF=m
CONFIG_NETFILTER_NETLINK_QUEUE=m
CONFIG_NETFILTER_XTABLES=y
CONFIG_NETFILTER_XT_CONNMARK=m
@@ -3335,6 +3352,7 @@ CONFIG_NET_PKTGEN=m
CONFIG_NET_POLL_CONTROLLER=y
CONFIG_NETROM=m
CONFIG_NET_SCH_ATM=m
+# CONFIG_NET_SCH_CAKE is not set
CONFIG_NET_SCH_CBQ=m
CONFIG_NET_SCH_CBS=m
CONFIG_NET_SCH_CHOKE=m
@@ -3343,6 +3361,7 @@ CONFIG_NET_SCH_CODEL=m
CONFIG_NET_SCH_DRR=m
CONFIG_NET_SCH_DSMARK=m
CONFIG_NET_SCHED=y
+# CONFIG_NET_SCH_ETF is not set
CONFIG_NET_SCH_FQ_CODEL=y
CONFIG_NET_SCH_FQ=m
CONFIG_NET_SCH_GRED=m
@@ -3360,6 +3379,7 @@ CONFIG_NET_SCH_QFQ=m
CONFIG_NET_SCH_RED=m
CONFIG_NET_SCH_SFB=m
CONFIG_NET_SCH_SFQ=m
+# CONFIG_NET_SCH_SKBPRIO is not set
CONFIG_NET_SCH_TBF=m
CONFIG_NET_SCH_TEQL=m
CONFIG_NET_SCTPPROBE=m
@@ -3386,6 +3406,7 @@ CONFIG_NET_VENDOR_AQUANTIA=y
# CONFIG_NET_VENDOR_AURORA is not set
# CONFIG_NET_VENDOR_BROADCOM is not set
# CONFIG_NET_VENDOR_BROCADE is not set
+CONFIG_NET_VENDOR_CADENCE=y
# CONFIG_NET_VENDOR_CAVIUM is not set
# CONFIG_NET_VENDOR_CHELSIO is not set
# CONFIG_NET_VENDOR_CISCO is not set
@@ -3408,10 +3429,12 @@ CONFIG_NET_VENDOR_AQUANTIA=y
# CONFIG_NET_VENDOR_MICROSEMI is not set
# CONFIG_NET_VENDOR_MYRI is not set
# CONFIG_NET_VENDOR_NATSEMI is not set
+CONFIG_NET_VENDOR_NETERION=y
# CONFIG_NET_VENDOR_NETRONOME is not set
# CONFIG_NET_VENDOR_NI is not set
# CONFIG_NET_VENDOR_NVIDIA is not set
# CONFIG_NET_VENDOR_OKI is not set
+CONFIG_NET_VENDOR_PACKET_ENGINES=y
# CONFIG_NET_VENDOR_QLOGIC is not set
# CONFIG_NET_VENDOR_QUALCOMM is not set
# CONFIG_NET_VENDOR_RDC is not set
@@ -3582,6 +3605,7 @@ CONFIG_NFT_META=m
CONFIG_NFT_NAT=m
CONFIG_NFT_NUMGEN=m
CONFIG_NFT_OBJREF=m
+# CONFIG_NFT_OSF is not set
CONFIG_NF_TPROXY_IPV4=m
CONFIG_NF_TPROXY_IPV6=m
CONFIG_NFT_QUEUE=m
@@ -3597,6 +3621,8 @@ CONFIG_NFT_SET_BITMAP=m
CONFIG_NFT_SET_HASH=m
CONFIG_NFT_SET_RBTREE=m
# CONFIG_NFT_SOCKET is not set
+# CONFIG_NFT_TPROXY is not set
+# CONFIG_NFT_TUNNEL is not set
# CONFIG_N_GSM is not set
CONFIG_N_HDLC=m
# CONFIG_NI903X_WDT is not set
@@ -4059,6 +4085,7 @@ CONFIG_RADIO_WL1273=m
CONFIG_RADIO_ZOLTRIX=m
CONFIG_RAID_ATTRS=m
# CONFIG_RANDOM32_SELFTEST is not set
+CONFIG_RANDOM_TRUST_CPU=y
CONFIG_RAS_CEC=y
# CONFIG_RAVE_SP_CORE is not set
CONFIG_RAW_DRIVER=y
@@ -4497,6 +4524,7 @@ CONFIG_SCSI_SYM53C8XX_MMIO=y
# CONFIG_SCSI_UFS_DWC_TC_PCI is not set
# CONFIG_SCSI_UFS_DWC_TC_PLATFORM is not set
# CONFIG_SCSI_UFSHCD is not set
+# CONFIG_SCSI_UFS_HISI is not set
CONFIG_SCSI_VIRTIO=m
# CONFIG_SCSI_WD719X is not set
CONFIG_SCSI=y
@@ -4508,6 +4536,7 @@ CONFIG_SCTP_COOKIE_HMAC_SHA1=y
CONFIG_SCTP_DEFAULT_COOKIE_HMAC_SHA1=y
# CONFIG_SD_ADC_MODULATOR is not set
CONFIG_SDIO_UART=m
+# CONFIG_SDM_DISPCC_845 is not set
# CONFIG_SDM_GCC_845 is not set
# CONFIG_SDM_VIDEOCC_845 is not set
CONFIG_SECCOMP=y
@@ -5312,7 +5341,8 @@ CONFIG_TCP_MD5SIG=y
CONFIG_TEHUTI=m
CONFIG_TELCLOCK=m
CONFIG_TERANETICS_PHY=m
-CONFIG_TEST_ASYNC_DRIVER_PROBE=m
+# CONFIG_TEST_ASYNC_DRIVER_PROBE is not set
+# CONFIG_TEST_BITFIELD is not set
# CONFIG_TEST_BITMAP is not set
# CONFIG_TEST_BPF is not set
# CONFIG_TEST_FIND_BIT is not set
@@ -5373,6 +5403,7 @@ CONFIG_TIFM_7XX1=m
CONFIG_TIGON3_HWMON=y
CONFIG_TIGON3=m
# CONFIG_TIMB_DMA is not set
+# CONFIG_TINYDRM_ILI9341 is not set
CONFIG_TIPC_DIAG=m
CONFIG_TIPC=m
# CONFIG_TIPC_MEDIA_IB is not set
@@ -6164,6 +6195,7 @@ CONFIG_X86_PTDUMP=y
# CONFIG_XDP_SOCKETS is not set
# CONFIG_XEN_GRANT_DMA_ALLOC is not set
# CONFIG_XEN_PVCALLS_FRONTEND is not set
+# CONFIG_XFRM_INTERFACE is not set
CONFIG_XFRM_MIGRATE=y
CONFIG_XFRM_STATISTICS=y
CONFIG_XFRM_SUB_POLICY=y
diff --git a/kernel-s390x.config b/kernel-s390x.config
index c82c7c7f7..871cc9c2a 100644
--- a/kernel-s390x.config
+++ b/kernel-s390x.config
@@ -391,8 +391,12 @@ CONFIG_BCMA_HOST_PCI=y
CONFIG_BCMGENET=m
# CONFIG_BCM_KONA_USB2_PHY is not set
# CONFIG_BE2ISCSI is not set
+CONFIG_BE2NET_BE2=y
+CONFIG_BE2NET_BE3=y
# CONFIG_BE2NET_HWMON is not set
+CONFIG_BE2NET_LANCER=y
CONFIG_BE2NET=m
+CONFIG_BE2NET_SKYHAWK=y
# CONFIG_BEFS_DEBUG is not set
CONFIG_BEFS_FS=m
CONFIG_BFQ_GROUP_IOSCHED=y
@@ -468,6 +472,7 @@ CONFIG_BNX2X=m
CONFIG_BNX2X_SRIOV=y
CONFIG_BNXT_DCB=y
CONFIG_BNXT_FLOWER_OFFLOAD=y
+CONFIG_BNXT_HWMON=y
CONFIG_BNXT=m
CONFIG_BNXT_SRIOV=y
CONFIG_BONDING=m
@@ -555,6 +560,7 @@ CONFIG_BT_HCIUART=m
CONFIG_BT_HCIUART_MRVL=y
CONFIG_BT_HCIUART_NOKIA=m
CONFIG_BT_HCIUART_QCA=y
+# CONFIG_BT_HCIUART_RTL is not set
CONFIG_BT_HCIUART_SERDEV=y
CONFIG_BT_HCIVHCI=m
CONFIG_BT_HIDP=m
@@ -564,6 +570,7 @@ CONFIG_BT_LEDS=y
CONFIG_BT_LE=y
CONFIG_BT_MRVL=m
CONFIG_BT_MRVL_SDIO=m
+CONFIG_BT_MTKUART=m
CONFIG_BT_QCA=m
CONFIG_BT_RFCOMM=m
CONFIG_BT_RFCOMM_TTY=y
@@ -628,6 +635,7 @@ CONFIG_CAN_SLCAN=m
# CONFIG_CAN_SOFTING_CS is not set
CONFIG_CAN_SOFTING=m
# CONFIG_CAN_TSCAN1 is not set
+# CONFIG_CAN_UCAN is not set
CONFIG_CAN_VCAN=m
CONFIG_CAN_VXCAN=m
# CONFIG_CAN_XILINXCAN is not set
@@ -766,9 +774,11 @@ CONFIG_CMM=m
CONFIG_CNIC=m
CONFIG_CODA_FS=m
# CONFIG_COMEDI is not set
+# CONFIG_COMMON_CLK_AXG_AUDIO is not set
# CONFIG_COMMON_CLK_CDCE706 is not set
# CONFIG_COMMON_CLK_CDCE925 is not set
# CONFIG_COMMON_CLK_CS2000_CP is not set
+# CONFIG_COMMON_CLK_MAX9485 is not set
# CONFIG_COMMON_CLK_PWM is not set
# CONFIG_COMMON_CLK_SI514 is not set
# CONFIG_COMMON_CLK_SI5351 is not set
@@ -836,11 +846,11 @@ CONFIG_CROSS_COMPILE=""
CONFIG_CROSS_MEMORY_ATTACH=y
CONFIG_CRYPTO_842=y
# CONFIG_CRYPTO_AEGIS128_AESNI_SSE2 is not set
-# CONFIG_CRYPTO_AEGIS128 is not set
# CONFIG_CRYPTO_AEGIS128L_AESNI_SSE2 is not set
-# CONFIG_CRYPTO_AEGIS128L is not set
+CONFIG_CRYPTO_AEGIS128L=m
+CONFIG_CRYPTO_AEGIS128=m
# CONFIG_CRYPTO_AEGIS256_AESNI_SSE2 is not set
-# CONFIG_CRYPTO_AEGIS256 is not set
+CONFIG_CRYPTO_AEGIS256=m
CONFIG_CRYPTO_AES_S390=m
CONFIG_CRYPTO_AES_TI=m
CONFIG_CRYPTO_AES=y
@@ -874,7 +884,9 @@ CONFIG_CRYPTO_DEV_CHELSIO=m
CONFIG_CRYPTO_DEV_CHELSIO_TLS=m
CONFIG_CRYPTO_DEV_HIFN_795X=m
CONFIG_CRYPTO_DEV_HIFN_795X_RNG=y
+# CONFIG_CRYPTO_DEV_HISI_SEC is not set
CONFIG_CRYPTO_DEV_NITROX_CNN55XX=m
+# CONFIG_CRYPTO_DEV_QCOM_RNG is not set
# CONFIG_CRYPTO_DEV_SP_CCP is not set
CONFIG_CRYPTO_DEV_VIRTIO=m
CONFIG_CRYPTO_DH=y
@@ -905,9 +917,9 @@ CONFIG_CRYPTO_MD4=m
CONFIG_CRYPTO_MD5=y
CONFIG_CRYPTO_MICHAEL_MIC=m
# CONFIG_CRYPTO_MORUS1280_AVX2 is not set
-# CONFIG_CRYPTO_MORUS1280 is not set
+CONFIG_CRYPTO_MORUS1280=m
# CONFIG_CRYPTO_MORUS1280_SSE2 is not set
-# CONFIG_CRYPTO_MORUS640 is not set
+CONFIG_CRYPTO_MORUS640=m
# CONFIG_CRYPTO_MORUS640_SSE2 is not set
CONFIG_CRYPTO_NULL=y
CONFIG_CRYPTO_PAES_S390=m
@@ -1140,12 +1152,13 @@ CONFIG_DRM_CIRRUS_QEMU=m
# CONFIG_DRM_DEBUG_MM_SELFTEST is not set
# CONFIG_DRM_DEBUG_SELFTEST is not set
CONFIG_DRM_DP_AUX_CHARDEV=y
+# CONFIG_DRM_DP_CEC is not set
# CONFIG_DRM_DUMB_VGA_DAC is not set
# CONFIG_DRM_DW_HDMI_AHB_AUDIO is not set
# CONFIG_DRM_DW_HDMI_I2S_AUDIO is not set
CONFIG_DRM_FBDEV_EMULATION=y
CONFIG_DRM_FBDEV_OVERALLOC=100
-CONFIG_DRM_HISI_HIBMC=m
+# CONFIG_DRM_HISI_HIBMC is not set
# CONFIG_DRM_I2C_ADV7511 is not set
CONFIG_DRM_I2C_ADV7533=y
CONFIG_DRM_I2C_CH7006=m
@@ -1158,12 +1171,12 @@ CONFIG_DRM_LOAD_EDID_FIRMWARE=y
CONFIG_DRM=m
# CONFIG_DRM_MEGACHIPS_STDPXXXX_GE_B850V3_FW is not set
CONFIG_DRM_MGAG200=m
-# CONFIG_DRM_MGA is not set
# CONFIG_DRM_MXSFB is not set
CONFIG_DRM_NOUVEAU_BACKLIGHT=y
CONFIG_DRM_NOUVEAU=m
# CONFIG_DRM_NXP_PTN3460 is not set
# CONFIG_DRM_PANEL_ILITEK_IL9322 is not set
+# CONFIG_DRM_PANEL_ILITEK_ILI9881C is not set
# CONFIG_DRM_PANEL_INNOLUX_P079ZCA is not set
# CONFIG_DRM_PANEL_JDI_LT070ME05000 is not set
# CONFIG_DRM_PANEL_LG_LG4573 is not set
@@ -1184,18 +1197,14 @@ CONFIG_DRM_PANEL_SEIKO_43WVF1G=m
CONFIG_DRM_PANEL=y
# CONFIG_DRM_PARADE_PS8622 is not set
CONFIG_DRM_QXL=m
-# CONFIG_DRM_R128 is not set
CONFIG_DRM_RADEON=m
CONFIG_DRM_RADEON_USERPTR=y
# CONFIG_DRM_RCAR_DW_HDMI is not set
# CONFIG_DRM_RCAR_LVDS is not set
-# CONFIG_DRM_SAVAGE is not set
# CONFIG_DRM_SII902X is not set
CONFIG_DRM_SII9234=m
# CONFIG_DRM_SIL_SII8620 is not set
-# CONFIG_DRM_SIS is not set
# CONFIG_DRM_SUN6I_DSI is not set
-# CONFIG_DRM_TDFX is not set
# CONFIG_DRM_THINE_THC63LVD1024 is not set
# CONFIG_DRM_TINYDRM is not set
CONFIG_DRM_TI_TFP410=m
@@ -1203,8 +1212,8 @@ CONFIG_DRM_TI_TFP410=m
CONFIG_DRM_UDL=m
# CONFIG_DRM_VBOXVIDEO is not set
CONFIG_DRM_VGEM=m
-CONFIG_DRM_VIA=m
CONFIG_DRM_VIRTIO_GPU=m
+# CONFIG_DRM_VKMS is not set
# CONFIG_DRM_XEN is not set
# CONFIG_DS1682 is not set
# CONFIG_DS1803 is not set
@@ -1478,7 +1487,6 @@ CONFIG_FIREWIRE_OHCI=m
CONFIG_FIREWIRE_SBP2=m
# CONFIG_FIREWIRE_SERIAL is not set
# CONFIG_FIRMWARE_EDID is not set
-# CONFIG_FIRMWARE_IN_KERNEL is not set
CONFIG_FIXED_PHY=m
CONFIG_FLATMEM_MANUAL=y
CONFIG_FM10K=m
@@ -1925,6 +1933,7 @@ CONFIG_IEEE802154_CA8210=m
CONFIG_IEEE802154_CC2520=m
# CONFIG_IEEE802154_DRIVERS is not set
CONFIG_IEEE802154_FAKELB=m
+# CONFIG_IEEE802154_HWSIM is not set
CONFIG_IEEE802154=m
CONFIG_IEEE802154_MCR20A=m
CONFIG_IEEE802154_MRF24J40=m
@@ -2339,6 +2348,7 @@ CONFIG_ISDN=y
# CONFIG_ISL29003 is not set
# CONFIG_ISL29020 is not set
# CONFIG_ISL29125 is not set
+# CONFIG_ISM is not set
CONFIG_ISO9660_FS=m
CONFIG_IT8712F_WDT=m
CONFIG_IT87_WDT=m
@@ -2927,7 +2937,9 @@ CONFIG_MLX5_CORE_EN_DCB=y
CONFIG_MLX5_CORE_EN=y
CONFIG_MLX5_CORE_IPOIB=y
CONFIG_MLX5_CORE=m
+CONFIG_MLX5_EN_ARFS=y
# CONFIG_MLX5_EN_IPSEC is not set
+CONFIG_MLX5_EN_RXNFC=y
CONFIG_MLX5_ESWITCH=y
# CONFIG_MLX5_FPGA is not set
CONFIG_MLX5_INFINIBAND=m
@@ -3044,7 +3056,9 @@ CONFIG_MSDOS_PARTITION=y
# CONFIG_MSM_GCC_8998 is not set
CONFIG_MSPRO_BLOCK=m
CONFIG_MT7601U=m
+CONFIG_MT76x0U=m
CONFIG_MT76x2E=m
+CONFIG_MT76x2U=m
# CONFIG_MTD_ABSENT is not set
# CONFIG_MTD_AR7_PARTS is not set
# CONFIG_MTD_BLKDEVS is not set
@@ -3186,8 +3200,10 @@ CONFIG_NET_DSA_MV88E6XXX_GLOBAL2=y
CONFIG_NET_DSA_MV88E6XXX=m
CONFIG_NET_DSA_MV88E6XXX_PTP=y
CONFIG_NET_DSA_QCA8K=m
+# CONFIG_NET_DSA_REALTEK_SMI is not set
CONFIG_NET_DSA_SMSC_LAN9303_I2C=m
CONFIG_NET_DSA_SMSC_LAN9303_MDIO=m
+# CONFIG_NET_DSA_VITESSE_VSC73XX is not set
CONFIG_NET_EMATCH_CANID=m
CONFIG_NET_EMATCH_CMP=m
CONFIG_NET_EMATCH_IPSET=m
@@ -3207,6 +3223,7 @@ CONFIG_NETFILTER_NETLINK_ACCT=m
# CONFIG_NETFILTER_NETLINK_GLUE_CT is not set
CONFIG_NETFILTER_NETLINK_LOG=m
CONFIG_NETFILTER_NETLINK=m
+CONFIG_NETFILTER_NETLINK_OSF=m
CONFIG_NETFILTER_NETLINK_QUEUE=m
CONFIG_NETFILTER_XTABLES=y
CONFIG_NETFILTER_XT_CONNMARK=m
@@ -3310,6 +3327,7 @@ CONFIG_NET_PKTGEN=m
CONFIG_NET_POLL_CONTROLLER=y
CONFIG_NETROM=m
CONFIG_NET_SCH_ATM=m
+# CONFIG_NET_SCH_CAKE is not set
CONFIG_NET_SCH_CBQ=m
CONFIG_NET_SCH_CBS=m
CONFIG_NET_SCH_CHOKE=m
@@ -3318,6 +3336,7 @@ CONFIG_NET_SCH_CODEL=m
CONFIG_NET_SCH_DRR=m
CONFIG_NET_SCH_DSMARK=m
CONFIG_NET_SCHED=y
+# CONFIG_NET_SCH_ETF is not set
CONFIG_NET_SCH_FQ_CODEL=y
CONFIG_NET_SCH_FQ=m
CONFIG_NET_SCH_GRED=m
@@ -3335,6 +3354,7 @@ CONFIG_NET_SCH_QFQ=m
CONFIG_NET_SCH_RED=m
CONFIG_NET_SCH_SFB=m
CONFIG_NET_SCH_SFQ=m
+# CONFIG_NET_SCH_SKBPRIO is not set
CONFIG_NET_SCH_TBF=m
CONFIG_NET_SCH_TEQL=m
CONFIG_NET_SCTPPROBE=m
@@ -3361,6 +3381,7 @@ CONFIG_NET_VENDOR_AQUANTIA=y
# CONFIG_NET_VENDOR_AURORA is not set
# CONFIG_NET_VENDOR_BROADCOM is not set
# CONFIG_NET_VENDOR_BROCADE is not set
+CONFIG_NET_VENDOR_CADENCE=y
# CONFIG_NET_VENDOR_CAVIUM is not set
# CONFIG_NET_VENDOR_CHELSIO is not set
# CONFIG_NET_VENDOR_CISCO is not set
@@ -3383,10 +3404,12 @@ CONFIG_NET_VENDOR_AQUANTIA=y
# CONFIG_NET_VENDOR_MICROSEMI is not set
# CONFIG_NET_VENDOR_MYRI is not set
# CONFIG_NET_VENDOR_NATSEMI is not set
+CONFIG_NET_VENDOR_NETERION=y
# CONFIG_NET_VENDOR_NETRONOME is not set
# CONFIG_NET_VENDOR_NI is not set
# CONFIG_NET_VENDOR_NVIDIA is not set
# CONFIG_NET_VENDOR_OKI is not set
+CONFIG_NET_VENDOR_PACKET_ENGINES=y
# CONFIG_NET_VENDOR_QLOGIC is not set
# CONFIG_NET_VENDOR_QUALCOMM is not set
# CONFIG_NET_VENDOR_RDC is not set
@@ -3557,6 +3580,7 @@ CONFIG_NFT_META=m
CONFIG_NFT_NAT=m
CONFIG_NFT_NUMGEN=m
CONFIG_NFT_OBJREF=m
+# CONFIG_NFT_OSF is not set
CONFIG_NF_TPROXY_IPV4=m
CONFIG_NF_TPROXY_IPV6=m
CONFIG_NFT_QUEUE=m
@@ -3572,6 +3596,8 @@ CONFIG_NFT_SET_BITMAP=m
CONFIG_NFT_SET_HASH=m
CONFIG_NFT_SET_RBTREE=m
# CONFIG_NFT_SOCKET is not set
+# CONFIG_NFT_TPROXY is not set
+# CONFIG_NFT_TUNNEL is not set
# CONFIG_N_GSM is not set
CONFIG_N_HDLC=m
# CONFIG_NI903X_WDT is not set
@@ -4033,6 +4059,7 @@ CONFIG_RADIO_WL1273=m
CONFIG_RADIO_ZOLTRIX=m
CONFIG_RAID_ATTRS=m
# CONFIG_RANDOM32_SELFTEST is not set
+CONFIG_RANDOM_TRUST_CPU=y
CONFIG_RAS_CEC=y
# CONFIG_RAVE_SP_CORE is not set
CONFIG_RAW_DRIVER=y
@@ -4471,6 +4498,7 @@ CONFIG_SCSI_SYM53C8XX_MMIO=y
# CONFIG_SCSI_UFS_DWC_TC_PCI is not set
# CONFIG_SCSI_UFS_DWC_TC_PLATFORM is not set
# CONFIG_SCSI_UFSHCD is not set
+# CONFIG_SCSI_UFS_HISI is not set
CONFIG_SCSI_VIRTIO=m
# CONFIG_SCSI_WD719X is not set
CONFIG_SCSI=y
@@ -4482,6 +4510,7 @@ CONFIG_SCTP_COOKIE_HMAC_SHA1=y
CONFIG_SCTP_DEFAULT_COOKIE_HMAC_SHA1=y
# CONFIG_SD_ADC_MODULATOR is not set
CONFIG_SDIO_UART=m
+# CONFIG_SDM_DISPCC_845 is not set
# CONFIG_SDM_GCC_845 is not set
# CONFIG_SDM_VIDEOCC_845 is not set
CONFIG_SECCOMP=y
@@ -5285,7 +5314,8 @@ CONFIG_TCP_MD5SIG=y
CONFIG_TEHUTI=m
CONFIG_TELCLOCK=m
CONFIG_TERANETICS_PHY=m
-CONFIG_TEST_ASYNC_DRIVER_PROBE=m
+# CONFIG_TEST_ASYNC_DRIVER_PROBE is not set
+# CONFIG_TEST_BITFIELD is not set
# CONFIG_TEST_BITMAP is not set
# CONFIG_TEST_BPF is not set
# CONFIG_TEST_FIND_BIT is not set
@@ -5346,6 +5376,7 @@ CONFIG_TIFM_7XX1=m
CONFIG_TIGON3_HWMON=y
CONFIG_TIGON3=m
# CONFIG_TIMB_DMA is not set
+# CONFIG_TINYDRM_ILI9341 is not set
CONFIG_TIPC_DIAG=m
CONFIG_TIPC=m
# CONFIG_TIPC_MEDIA_IB is not set
@@ -6137,6 +6168,7 @@ CONFIG_X86_MCELOG_LEGACY=y
# CONFIG_XDP_SOCKETS is not set
# CONFIG_XEN_GRANT_DMA_ALLOC is not set
# CONFIG_XEN_PVCALLS_FRONTEND is not set
+# CONFIG_XFRM_INTERFACE is not set
CONFIG_XFRM_MIGRATE=y
CONFIG_XFRM_STATISTICS=y
CONFIG_XFRM_SUB_POLICY=y
diff --git a/kernel-x86_64-debug.config b/kernel-x86_64-debug.config
index 24c433a86..9eb8107d3 100644
--- a/kernel-x86_64-debug.config
+++ b/kernel-x86_64-debug.config
@@ -459,8 +459,12 @@ CONFIG_BCMA=m
CONFIG_BCMGENET=m
# CONFIG_BCM_KONA_USB2_PHY is not set
CONFIG_BE2ISCSI=m
+CONFIG_BE2NET_BE2=y
+CONFIG_BE2NET_BE3=y
# CONFIG_BE2NET_HWMON is not set
+CONFIG_BE2NET_LANCER=y
CONFIG_BE2NET=m
+CONFIG_BE2NET_SKYHAWK=y
# CONFIG_BEFS_DEBUG is not set
CONFIG_BEFS_FS=m
CONFIG_BFQ_GROUP_IOSCHED=y
@@ -542,6 +546,7 @@ CONFIG_BNX2X=m
CONFIG_BNX2X_SRIOV=y
CONFIG_BNXT_DCB=y
CONFIG_BNXT_FLOWER_OFFLOAD=y
+CONFIG_BNXT_HWMON=y
CONFIG_BNXT=m
CONFIG_BNXT_SRIOV=y
CONFIG_BONDING=m
@@ -629,6 +634,7 @@ CONFIG_BT_HCIUART=m
CONFIG_BT_HCIUART_MRVL=y
CONFIG_BT_HCIUART_NOKIA=m
CONFIG_BT_HCIUART_QCA=y
+CONFIG_BT_HCIUART_RTL=y
CONFIG_BT_HCIUART_SERDEV=y
CONFIG_BT_HCIVHCI=m
CONFIG_BT_HIDP=m
@@ -638,6 +644,7 @@ CONFIG_BT_LE=y
CONFIG_BT=m
CONFIG_BT_MRVL=m
CONFIG_BT_MRVL_SDIO=m
+CONFIG_BT_MTKUART=m
CONFIG_BT_QCA=m
CONFIG_BT_RFCOMM=m
CONFIG_BT_RFCOMM_TTY=y
@@ -704,6 +711,7 @@ CONFIG_CAN_SLCAN=m
# CONFIG_CAN_SOFTING_CS is not set
CONFIG_CAN_SOFTING=m
# CONFIG_CAN_TSCAN1 is not set
+# CONFIG_CAN_UCAN is not set
CONFIG_CAN_VCAN=m
CONFIG_CAN_VXCAN=m
# CONFIG_CAN_XILINXCAN is not set
@@ -839,9 +847,11 @@ CONFIG_CMA=y
CONFIG_CNIC=m
CONFIG_CODA_FS=m
# CONFIG_COMEDI is not set
+# CONFIG_COMMON_CLK_AXG_AUDIO is not set
# CONFIG_COMMON_CLK_CDCE706 is not set
# CONFIG_COMMON_CLK_CDCE925 is not set
# CONFIG_COMMON_CLK_CS2000_CP is not set
+# CONFIG_COMMON_CLK_MAX9485 is not set
# CONFIG_COMMON_CLK_PWM is not set
# CONFIG_COMMON_CLK_SI514 is not set
# CONFIG_COMMON_CLK_SI5351 is not set
@@ -913,12 +923,12 @@ CONFIG_CROS_KBD_LED_BACKLIGHT=m
CONFIG_CROSS_COMPILE=""
CONFIG_CROSS_MEMORY_ATTACH=y
CONFIG_CRYPTO_842=y
-# CONFIG_CRYPTO_AEGIS128_AESNI_SSE2 is not set
-# CONFIG_CRYPTO_AEGIS128 is not set
-# CONFIG_CRYPTO_AEGIS128L_AESNI_SSE2 is not set
-# CONFIG_CRYPTO_AEGIS128L is not set
-# CONFIG_CRYPTO_AEGIS256_AESNI_SSE2 is not set
-# CONFIG_CRYPTO_AEGIS256 is not set
+CONFIG_CRYPTO_AEGIS128_AESNI_SSE2=m
+CONFIG_CRYPTO_AEGIS128L_AESNI_SSE2=m
+CONFIG_CRYPTO_AEGIS128L=m
+CONFIG_CRYPTO_AEGIS128=m
+CONFIG_CRYPTO_AEGIS256_AESNI_SSE2=m
+CONFIG_CRYPTO_AEGIS256=m
CONFIG_CRYPTO_AES_NI_INTEL=y
CONFIG_CRYPTO_AES_TI=m
CONFIG_CRYPTO_AES_X86_64=y
@@ -965,6 +975,7 @@ CONFIG_CRYPTO_DEV_CHELSIO=m
CONFIG_CRYPTO_DEV_CHELSIO_TLS=m
CONFIG_CRYPTO_DEV_HIFN_795X=m
CONFIG_CRYPTO_DEV_HIFN_795X_RNG=y
+# CONFIG_CRYPTO_DEV_HISI_SEC is not set
CONFIG_CRYPTO_DEV_NITROX_CNN55XX=m
CONFIG_CRYPTO_DEV_PADLOCK_AES=m
CONFIG_CRYPTO_DEV_PADLOCK=m
@@ -975,6 +986,7 @@ CONFIG_CRYPTO_DEV_QAT_C62X=m
CONFIG_CRYPTO_DEV_QAT_C62XVF=m
CONFIG_CRYPTO_DEV_QAT_DH895xCC=m
CONFIG_CRYPTO_DEV_QAT_DH895xCCVF=m
+# CONFIG_CRYPTO_DEV_QCOM_RNG is not set
# CONFIG_CRYPTO_DEV_SP_CCP is not set
CONFIG_CRYPTO_DEV_SP_PSP=y
CONFIG_CRYPTO_DEV_VIRTIO=m
@@ -1005,11 +1017,11 @@ CONFIG_CRYPTO_MCRYPTD=m
CONFIG_CRYPTO_MD4=m
CONFIG_CRYPTO_MD5=y
CONFIG_CRYPTO_MICHAEL_MIC=m
-# CONFIG_CRYPTO_MORUS1280_AVX2 is not set
-# CONFIG_CRYPTO_MORUS1280 is not set
-# CONFIG_CRYPTO_MORUS1280_SSE2 is not set
-# CONFIG_CRYPTO_MORUS640 is not set
-# CONFIG_CRYPTO_MORUS640_SSE2 is not set
+CONFIG_CRYPTO_MORUS1280_AVX2=m
+CONFIG_CRYPTO_MORUS1280=m
+CONFIG_CRYPTO_MORUS1280_SSE2=m
+CONFIG_CRYPTO_MORUS640=m
+CONFIG_CRYPTO_MORUS640_SSE2=m
CONFIG_CRYPTO_NULL=y
CONFIG_CRYPTO_PCBC=m
CONFIG_CRYPTO_PCRYPT=m
@@ -1278,6 +1290,7 @@ CONFIG_DRM_CIRRUS_QEMU=m
# CONFIG_DRM_DEBUG_MM_SELFTEST is not set
# CONFIG_DRM_DEBUG_SELFTEST is not set
CONFIG_DRM_DP_AUX_CHARDEV=y
+# CONFIG_DRM_DP_CEC is not set
# CONFIG_DRM_DUMB_VGA_DAC is not set
# CONFIG_DRM_DW_HDMI_AHB_AUDIO is not set
# CONFIG_DRM_DW_HDMI_I2S_AUDIO is not set
@@ -1286,7 +1299,7 @@ CONFIG_DRM_FBDEV_OVERALLOC=100
CONFIG_DRM_GMA3600=y
CONFIG_DRM_GMA500=m
# CONFIG_DRM_GMA600 is not set
-CONFIG_DRM_HISI_HIBMC=m
+# CONFIG_DRM_HISI_HIBMC is not set
# CONFIG_DRM_I2C_ADV7511 is not set
CONFIG_DRM_I2C_ADV7533=y
CONFIG_DRM_I2C_CH7006=m
@@ -1308,12 +1321,12 @@ CONFIG_DRM_LOAD_EDID_FIRMWARE=y
CONFIG_DRM=m
# CONFIG_DRM_MEGACHIPS_STDPXXXX_GE_B850V3_FW is not set
CONFIG_DRM_MGAG200=m
-# CONFIG_DRM_MGA is not set
# CONFIG_DRM_MXSFB is not set
CONFIG_DRM_NOUVEAU_BACKLIGHT=y
CONFIG_DRM_NOUVEAU=m
# CONFIG_DRM_NXP_PTN3460 is not set
# CONFIG_DRM_PANEL_ILITEK_IL9322 is not set
+# CONFIG_DRM_PANEL_ILITEK_ILI9881C is not set
# CONFIG_DRM_PANEL_INNOLUX_P079ZCA is not set
# CONFIG_DRM_PANEL_JDI_LT070ME05000 is not set
# CONFIG_DRM_PANEL_LG_LG4573 is not set
@@ -1334,18 +1347,14 @@ CONFIG_DRM_PANEL_SEIKO_43WVF1G=m
CONFIG_DRM_PANEL=y
# CONFIG_DRM_PARADE_PS8622 is not set
CONFIG_DRM_QXL=m
-# CONFIG_DRM_R128 is not set
CONFIG_DRM_RADEON=m
CONFIG_DRM_RADEON_USERPTR=y
# CONFIG_DRM_RCAR_DW_HDMI is not set
# CONFIG_DRM_RCAR_LVDS is not set
-# CONFIG_DRM_SAVAGE is not set
# CONFIG_DRM_SII902X is not set
CONFIG_DRM_SII9234=m
# CONFIG_DRM_SIL_SII8620 is not set
-# CONFIG_DRM_SIS is not set
# CONFIG_DRM_SUN6I_DSI is not set
-# CONFIG_DRM_TDFX is not set
# CONFIG_DRM_THINE_THC63LVD1024 is not set
# CONFIG_DRM_TINYDRM is not set
CONFIG_DRM_TI_TFP410=m
@@ -1353,8 +1362,8 @@ CONFIG_DRM_TI_TFP410=m
CONFIG_DRM_UDL=m
CONFIG_DRM_VBOXVIDEO=m
CONFIG_DRM_VGEM=m
-CONFIG_DRM_VIA=m
CONFIG_DRM_VIRTIO_GPU=m
+# CONFIG_DRM_VKMS is not set
CONFIG_DRM_VMWGFX_FBCON=y
CONFIG_DRM_VMWGFX=m
# CONFIG_DRM_XEN is not set
@@ -1690,7 +1699,6 @@ CONFIG_FIREWIRE_OHCI=m
CONFIG_FIREWIRE_SBP2=m
# CONFIG_FIREWIRE_SERIAL is not set
# CONFIG_FIRMWARE_EDID is not set
-# CONFIG_FIRMWARE_IN_KERNEL is not set
CONFIG_FIXED_PHY=m
CONFIG_FLATMEM_MANUAL=y
CONFIG_FM10K=m
@@ -2202,6 +2210,7 @@ CONFIG_IEEE802154_CA8210=m
CONFIG_IEEE802154_CC2520=m
CONFIG_IEEE802154_DRIVERS=m
CONFIG_IEEE802154_FAKELB=m
+# CONFIG_IEEE802154_HWSIM is not set
CONFIG_IEEE802154=m
CONFIG_IEEE802154_MCR20A=m
CONFIG_IEEE802154_MRF24J40=m
@@ -3288,7 +3297,9 @@ CONFIG_MLX5_CORE_EN_DCB=y
CONFIG_MLX5_CORE_EN=y
CONFIG_MLX5_CORE_IPOIB=y
CONFIG_MLX5_CORE=m
+CONFIG_MLX5_EN_ARFS=y
# CONFIG_MLX5_EN_IPSEC is not set
+CONFIG_MLX5_EN_RXNFC=y
CONFIG_MLX5_ESWITCH=y
# CONFIG_MLX5_FPGA is not set
CONFIG_MLX5_INFINIBAND=m
@@ -3411,7 +3422,9 @@ CONFIG_MSI_WMI=m
# CONFIG_MSM_GCC_8998 is not set
CONFIG_MSPRO_BLOCK=m
CONFIG_MT7601U=m
+CONFIG_MT76x0U=m
CONFIG_MT76x2E=m
+CONFIG_MT76x2U=m
# CONFIG_MTD_ABSENT is not set
# CONFIG_MTD_AR7_PARTS is not set
CONFIG_MTD_BLKDEVS=m
@@ -3561,8 +3574,10 @@ CONFIG_NET_DSA_MV88E6XXX_GLOBAL2=y
CONFIG_NET_DSA_MV88E6XXX=m
CONFIG_NET_DSA_MV88E6XXX_PTP=y
CONFIG_NET_DSA_QCA8K=m
+# CONFIG_NET_DSA_REALTEK_SMI is not set
CONFIG_NET_DSA_SMSC_LAN9303_I2C=m
CONFIG_NET_DSA_SMSC_LAN9303_MDIO=m
+# CONFIG_NET_DSA_VITESSE_VSC73XX is not set
CONFIG_NET_EMATCH_CANID=m
CONFIG_NET_EMATCH_CMP=m
CONFIG_NET_EMATCH_IPSET=m
@@ -3582,6 +3597,7 @@ CONFIG_NETFILTER_NETLINK_ACCT=m
# CONFIG_NETFILTER_NETLINK_GLUE_CT is not set
CONFIG_NETFILTER_NETLINK_LOG=m
CONFIG_NETFILTER_NETLINK=m
+CONFIG_NETFILTER_NETLINK_OSF=m
CONFIG_NETFILTER_NETLINK_QUEUE=m
CONFIG_NETFILTER_XTABLES=y
CONFIG_NETFILTER_XT_CONNMARK=m
@@ -3685,6 +3701,7 @@ CONFIG_NET_POLL_CONTROLLER=y
CONFIG_NETROM=m
# CONFIG_NET_SB1000 is not set
CONFIG_NET_SCH_ATM=m
+# CONFIG_NET_SCH_CAKE is not set
CONFIG_NET_SCH_CBQ=m
CONFIG_NET_SCH_CBS=m
CONFIG_NET_SCH_CHOKE=m
@@ -3693,6 +3710,7 @@ CONFIG_NET_SCH_CODEL=m
CONFIG_NET_SCH_DRR=m
CONFIG_NET_SCH_DSMARK=m
CONFIG_NET_SCHED=y
+# CONFIG_NET_SCH_ETF is not set
CONFIG_NET_SCH_FQ_CODEL=y
CONFIG_NET_SCH_FQ=m
CONFIG_NET_SCH_GRED=m
@@ -3710,6 +3728,7 @@ CONFIG_NET_SCH_QFQ=m
CONFIG_NET_SCH_RED=m
CONFIG_NET_SCH_SFB=m
CONFIG_NET_SCH_SFQ=m
+# CONFIG_NET_SCH_SKBPRIO is not set
CONFIG_NET_SCH_TBF=m
CONFIG_NET_SCH_TEQL=m
CONFIG_NET_SCTPPROBE=m
@@ -3736,6 +3755,7 @@ CONFIG_NET_VENDOR_ATHEROS=y
# CONFIG_NET_VENDOR_AURORA is not set
CONFIG_NET_VENDOR_BROADCOM=y
CONFIG_NET_VENDOR_BROCADE=y
+CONFIG_NET_VENDOR_CADENCE=y
# CONFIG_NET_VENDOR_CAVIUM is not set
CONFIG_NET_VENDOR_CHELSIO=y
CONFIG_NET_VENDOR_CISCO=y
@@ -3758,10 +3778,12 @@ CONFIG_NET_VENDOR_MICREL=y
# CONFIG_NET_VENDOR_MICROSEMI is not set
CONFIG_NET_VENDOR_MYRI=y
CONFIG_NET_VENDOR_NATSEMI=y
+CONFIG_NET_VENDOR_NETERION=y
CONFIG_NET_VENDOR_NETRONOME=y
# CONFIG_NET_VENDOR_NI is not set
CONFIG_NET_VENDOR_NVIDIA=y
CONFIG_NET_VENDOR_OKI=y
+CONFIG_NET_VENDOR_PACKET_ENGINES=y
CONFIG_NET_VENDOR_QLOGIC=y
# CONFIG_NET_VENDOR_QUALCOMM is not set
CONFIG_NET_VENDOR_RDC=y
@@ -3935,6 +3957,7 @@ CONFIG_NFT_META=m
CONFIG_NFT_NAT=m
CONFIG_NFT_NUMGEN=m
CONFIG_NFT_OBJREF=m
+# CONFIG_NFT_OSF is not set
CONFIG_NF_TPROXY_IPV4=m
CONFIG_NF_TPROXY_IPV6=m
CONFIG_NFT_QUEUE=m
@@ -3950,6 +3973,8 @@ CONFIG_NFT_SET_BITMAP=m
CONFIG_NFT_SET_HASH=m
CONFIG_NFT_SET_RBTREE=m
# CONFIG_NFT_SOCKET is not set
+# CONFIG_NFT_TPROXY is not set
+# CONFIG_NFT_TUNNEL is not set
CONFIG_N_GSM=m
CONFIG_N_HDLC=m
# CONFIG_NI903X_WDT is not set
@@ -4467,6 +4492,7 @@ CONFIG_RAID_ATTRS=m
# CONFIG_RANDOM32_SELFTEST is not set
CONFIG_RANDOMIZE_BASE=y
CONFIG_RANDOMIZE_MEMORY=y
+CONFIG_RANDOM_TRUST_CPU=y
# CONFIG_RAPIDIO is not set
CONFIG_RAS_CEC=y
# CONFIG_RAVE_SP_CORE is not set
@@ -4894,6 +4920,7 @@ CONFIG_SCSI_SYM53C8XX_MMIO=y
CONFIG_SCSI_UFSHCD=m
CONFIG_SCSI_UFSHCD_PCI=m
# CONFIG_SCSI_UFSHCD_PLATFORM is not set
+# CONFIG_SCSI_UFS_HISI is not set
CONFIG_SCSI_VIRTIO=m
CONFIG_SCSI_WD719X=m
CONFIG_SCSI=y
@@ -4906,6 +4933,7 @@ CONFIG_SCTP_DEFAULT_COOKIE_HMAC_SHA1=y
CONFIG_SD_ADC_MODULATOR=m
CONFIG_SDIO_UART=m
# CONFIG_SDMA_VERBOSITY is not set
+# CONFIG_SDM_DISPCC_845 is not set
# CONFIG_SDM_GCC_845 is not set
# CONFIG_SDM_VIDEOCC_845 is not set
CONFIG_SECCOMP=y
@@ -5781,7 +5809,8 @@ CONFIG_TCP_MD5SIG=y
CONFIG_TEHUTI=m
CONFIG_TELCLOCK=m
CONFIG_TERANETICS_PHY=m
-CONFIG_TEST_ASYNC_DRIVER_PROBE=m
+# CONFIG_TEST_ASYNC_DRIVER_PROBE is not set
+# CONFIG_TEST_BITFIELD is not set
# CONFIG_TEST_BITMAP is not set
# CONFIG_TEST_BPF is not set
# CONFIG_TEST_FIND_BIT is not set
@@ -5849,6 +5878,7 @@ CONFIG_TIFM_CORE=m
CONFIG_TIGON3_HWMON=y
CONFIG_TIGON3=m
# CONFIG_TIMB_DMA is not set
+# CONFIG_TINYDRM_ILI9341 is not set
CONFIG_TIPC_DIAG=m
CONFIG_TIPC=m
# CONFIG_TIPC_MEDIA_IB is not set
@@ -6733,6 +6763,7 @@ CONFIG_XEN_SYMS=y
CONFIG_XEN_SYS_HYPERVISOR=y
CONFIG_XEN_WDT=m
CONFIG_XEN=y
+# CONFIG_XFRM_INTERFACE is not set
CONFIG_XFRM_MIGRATE=y
CONFIG_XFRM_STATISTICS=y
CONFIG_XFRM_SUB_POLICY=y
diff --git a/kernel-x86_64.config b/kernel-x86_64.config
index 52cd58c52..f85d8775b 100644
--- a/kernel-x86_64.config
+++ b/kernel-x86_64.config
@@ -456,8 +456,12 @@ CONFIG_BCMA=m
CONFIG_BCMGENET=m
# CONFIG_BCM_KONA_USB2_PHY is not set
CONFIG_BE2ISCSI=m
+CONFIG_BE2NET_BE2=y
+CONFIG_BE2NET_BE3=y
# CONFIG_BE2NET_HWMON is not set
+CONFIG_BE2NET_LANCER=y
CONFIG_BE2NET=m
+CONFIG_BE2NET_SKYHAWK=y
# CONFIG_BEFS_DEBUG is not set
CONFIG_BEFS_FS=m
CONFIG_BFQ_GROUP_IOSCHED=y
@@ -539,6 +543,7 @@ CONFIG_BNX2X=m
CONFIG_BNX2X_SRIOV=y
CONFIG_BNXT_DCB=y
CONFIG_BNXT_FLOWER_OFFLOAD=y
+CONFIG_BNXT_HWMON=y
CONFIG_BNXT=m
CONFIG_BNXT_SRIOV=y
CONFIG_BONDING=m
@@ -626,6 +631,7 @@ CONFIG_BT_HCIUART=m
CONFIG_BT_HCIUART_MRVL=y
CONFIG_BT_HCIUART_NOKIA=m
CONFIG_BT_HCIUART_QCA=y
+CONFIG_BT_HCIUART_RTL=y
CONFIG_BT_HCIUART_SERDEV=y
CONFIG_BT_HCIVHCI=m
CONFIG_BT_HIDP=m
@@ -635,6 +641,7 @@ CONFIG_BT_LE=y
CONFIG_BT=m
CONFIG_BT_MRVL=m
CONFIG_BT_MRVL_SDIO=m
+CONFIG_BT_MTKUART=m
CONFIG_BT_QCA=m
CONFIG_BT_RFCOMM=m
CONFIG_BT_RFCOMM_TTY=y
@@ -701,6 +708,7 @@ CONFIG_CAN_SLCAN=m
# CONFIG_CAN_SOFTING_CS is not set
CONFIG_CAN_SOFTING=m
# CONFIG_CAN_TSCAN1 is not set
+# CONFIG_CAN_UCAN is not set
CONFIG_CAN_VCAN=m
CONFIG_CAN_VXCAN=m
# CONFIG_CAN_XILINXCAN is not set
@@ -836,9 +844,11 @@ CONFIG_CMA=y
CONFIG_CNIC=m
CONFIG_CODA_FS=m
# CONFIG_COMEDI is not set
+# CONFIG_COMMON_CLK_AXG_AUDIO is not set
# CONFIG_COMMON_CLK_CDCE706 is not set
# CONFIG_COMMON_CLK_CDCE925 is not set
# CONFIG_COMMON_CLK_CS2000_CP is not set
+# CONFIG_COMMON_CLK_MAX9485 is not set
# CONFIG_COMMON_CLK_PWM is not set
# CONFIG_COMMON_CLK_SI514 is not set
# CONFIG_COMMON_CLK_SI5351 is not set
@@ -909,12 +919,12 @@ CONFIG_CROS_KBD_LED_BACKLIGHT=m
CONFIG_CROSS_COMPILE=""
CONFIG_CROSS_MEMORY_ATTACH=y
CONFIG_CRYPTO_842=y
-# CONFIG_CRYPTO_AEGIS128_AESNI_SSE2 is not set
-# CONFIG_CRYPTO_AEGIS128 is not set
-# CONFIG_CRYPTO_AEGIS128L_AESNI_SSE2 is not set
-# CONFIG_CRYPTO_AEGIS128L is not set
-# CONFIG_CRYPTO_AEGIS256_AESNI_SSE2 is not set
-# CONFIG_CRYPTO_AEGIS256 is not set
+CONFIG_CRYPTO_AEGIS128_AESNI_SSE2=m
+CONFIG_CRYPTO_AEGIS128L_AESNI_SSE2=m
+CONFIG_CRYPTO_AEGIS128L=m
+CONFIG_CRYPTO_AEGIS128=m
+CONFIG_CRYPTO_AEGIS256_AESNI_SSE2=m
+CONFIG_CRYPTO_AEGIS256=m
CONFIG_CRYPTO_AES_NI_INTEL=y
CONFIG_CRYPTO_AES_TI=m
CONFIG_CRYPTO_AES_X86_64=y
@@ -961,6 +971,7 @@ CONFIG_CRYPTO_DEV_CHELSIO=m
CONFIG_CRYPTO_DEV_CHELSIO_TLS=m
CONFIG_CRYPTO_DEV_HIFN_795X=m
CONFIG_CRYPTO_DEV_HIFN_795X_RNG=y
+# CONFIG_CRYPTO_DEV_HISI_SEC is not set
CONFIG_CRYPTO_DEV_NITROX_CNN55XX=m
CONFIG_CRYPTO_DEV_PADLOCK_AES=m
CONFIG_CRYPTO_DEV_PADLOCK=m
@@ -971,6 +982,7 @@ CONFIG_CRYPTO_DEV_QAT_C62X=m
CONFIG_CRYPTO_DEV_QAT_C62XVF=m
CONFIG_CRYPTO_DEV_QAT_DH895xCC=m
CONFIG_CRYPTO_DEV_QAT_DH895xCCVF=m
+# CONFIG_CRYPTO_DEV_QCOM_RNG is not set
# CONFIG_CRYPTO_DEV_SP_CCP is not set
CONFIG_CRYPTO_DEV_SP_PSP=y
CONFIG_CRYPTO_DEV_VIRTIO=m
@@ -1001,11 +1013,11 @@ CONFIG_CRYPTO_MCRYPTD=m
CONFIG_CRYPTO_MD4=m
CONFIG_CRYPTO_MD5=y
CONFIG_CRYPTO_MICHAEL_MIC=m
-# CONFIG_CRYPTO_MORUS1280_AVX2 is not set
-# CONFIG_CRYPTO_MORUS1280 is not set
-# CONFIG_CRYPTO_MORUS1280_SSE2 is not set
-# CONFIG_CRYPTO_MORUS640 is not set
-# CONFIG_CRYPTO_MORUS640_SSE2 is not set
+CONFIG_CRYPTO_MORUS1280_AVX2=m
+CONFIG_CRYPTO_MORUS1280=m
+CONFIG_CRYPTO_MORUS1280_SSE2=m
+CONFIG_CRYPTO_MORUS640=m
+CONFIG_CRYPTO_MORUS640_SSE2=m
CONFIG_CRYPTO_NULL=y
CONFIG_CRYPTO_PCBC=m
CONFIG_CRYPTO_PCRYPT=m
@@ -1265,6 +1277,7 @@ CONFIG_DRM_CIRRUS_QEMU=m
# CONFIG_DRM_DEBUG_MM_SELFTEST is not set
# CONFIG_DRM_DEBUG_SELFTEST is not set
CONFIG_DRM_DP_AUX_CHARDEV=y
+# CONFIG_DRM_DP_CEC is not set
# CONFIG_DRM_DUMB_VGA_DAC is not set
# CONFIG_DRM_DW_HDMI_AHB_AUDIO is not set
# CONFIG_DRM_DW_HDMI_I2S_AUDIO is not set
@@ -1273,7 +1286,7 @@ CONFIG_DRM_FBDEV_OVERALLOC=100
CONFIG_DRM_GMA3600=y
CONFIG_DRM_GMA500=m
# CONFIG_DRM_GMA600 is not set
-CONFIG_DRM_HISI_HIBMC=m
+# CONFIG_DRM_HISI_HIBMC is not set
# CONFIG_DRM_I2C_ADV7511 is not set
CONFIG_DRM_I2C_ADV7533=y
CONFIG_DRM_I2C_CH7006=m
@@ -1295,12 +1308,12 @@ CONFIG_DRM_LOAD_EDID_FIRMWARE=y
CONFIG_DRM=m
# CONFIG_DRM_MEGACHIPS_STDPXXXX_GE_B850V3_FW is not set
CONFIG_DRM_MGAG200=m
-# CONFIG_DRM_MGA is not set
# CONFIG_DRM_MXSFB is not set
CONFIG_DRM_NOUVEAU_BACKLIGHT=y
CONFIG_DRM_NOUVEAU=m
# CONFIG_DRM_NXP_PTN3460 is not set
# CONFIG_DRM_PANEL_ILITEK_IL9322 is not set
+# CONFIG_DRM_PANEL_ILITEK_ILI9881C is not set
# CONFIG_DRM_PANEL_INNOLUX_P079ZCA is not set
# CONFIG_DRM_PANEL_JDI_LT070ME05000 is not set
# CONFIG_DRM_PANEL_LG_LG4573 is not set
@@ -1321,18 +1334,14 @@ CONFIG_DRM_PANEL_SEIKO_43WVF1G=m
CONFIG_DRM_PANEL=y
# CONFIG_DRM_PARADE_PS8622 is not set
CONFIG_DRM_QXL=m
-# CONFIG_DRM_R128 is not set
CONFIG_DRM_RADEON=m
CONFIG_DRM_RADEON_USERPTR=y
# CONFIG_DRM_RCAR_DW_HDMI is not set
# CONFIG_DRM_RCAR_LVDS is not set
-# CONFIG_DRM_SAVAGE is not set
# CONFIG_DRM_SII902X is not set
CONFIG_DRM_SII9234=m
# CONFIG_DRM_SIL_SII8620 is not set
-# CONFIG_DRM_SIS is not set
# CONFIG_DRM_SUN6I_DSI is not set
-# CONFIG_DRM_TDFX is not set
# CONFIG_DRM_THINE_THC63LVD1024 is not set
# CONFIG_DRM_TINYDRM is not set
CONFIG_DRM_TI_TFP410=m
@@ -1340,8 +1349,8 @@ CONFIG_DRM_TI_TFP410=m
CONFIG_DRM_UDL=m
CONFIG_DRM_VBOXVIDEO=m
CONFIG_DRM_VGEM=m
-CONFIG_DRM_VIA=m
CONFIG_DRM_VIRTIO_GPU=m
+# CONFIG_DRM_VKMS is not set
CONFIG_DRM_VMWGFX_FBCON=y
CONFIG_DRM_VMWGFX=m
# CONFIG_DRM_XEN is not set
@@ -1669,7 +1678,6 @@ CONFIG_FIREWIRE_OHCI=m
CONFIG_FIREWIRE_SBP2=m
# CONFIG_FIREWIRE_SERIAL is not set
# CONFIG_FIRMWARE_EDID is not set
-# CONFIG_FIRMWARE_IN_KERNEL is not set
CONFIG_FIXED_PHY=m
CONFIG_FLATMEM_MANUAL=y
CONFIG_FM10K=m
@@ -2181,6 +2189,7 @@ CONFIG_IEEE802154_CA8210=m
CONFIG_IEEE802154_CC2520=m
CONFIG_IEEE802154_DRIVERS=m
CONFIG_IEEE802154_FAKELB=m
+# CONFIG_IEEE802154_HWSIM is not set
CONFIG_IEEE802154=m
CONFIG_IEEE802154_MCR20A=m
CONFIG_IEEE802154_MRF24J40=m
@@ -3265,7 +3274,9 @@ CONFIG_MLX5_CORE_EN_DCB=y
CONFIG_MLX5_CORE_EN=y
CONFIG_MLX5_CORE_IPOIB=y
CONFIG_MLX5_CORE=m
+CONFIG_MLX5_EN_ARFS=y
# CONFIG_MLX5_EN_IPSEC is not set
+CONFIG_MLX5_EN_RXNFC=y
CONFIG_MLX5_ESWITCH=y
# CONFIG_MLX5_FPGA is not set
CONFIG_MLX5_INFINIBAND=m
@@ -3388,7 +3399,9 @@ CONFIG_MSI_WMI=m
# CONFIG_MSM_GCC_8998 is not set
CONFIG_MSPRO_BLOCK=m
CONFIG_MT7601U=m
+CONFIG_MT76x0U=m
CONFIG_MT76x2E=m
+CONFIG_MT76x2U=m
# CONFIG_MTD_ABSENT is not set
# CONFIG_MTD_AR7_PARTS is not set
CONFIG_MTD_BLKDEVS=m
@@ -3538,8 +3551,10 @@ CONFIG_NET_DSA_MV88E6XXX_GLOBAL2=y
CONFIG_NET_DSA_MV88E6XXX=m
CONFIG_NET_DSA_MV88E6XXX_PTP=y
CONFIG_NET_DSA_QCA8K=m
+# CONFIG_NET_DSA_REALTEK_SMI is not set
CONFIG_NET_DSA_SMSC_LAN9303_I2C=m
CONFIG_NET_DSA_SMSC_LAN9303_MDIO=m
+# CONFIG_NET_DSA_VITESSE_VSC73XX is not set
CONFIG_NET_EMATCH_CANID=m
CONFIG_NET_EMATCH_CMP=m
CONFIG_NET_EMATCH_IPSET=m
@@ -3559,6 +3574,7 @@ CONFIG_NETFILTER_NETLINK_ACCT=m
# CONFIG_NETFILTER_NETLINK_GLUE_CT is not set
CONFIG_NETFILTER_NETLINK_LOG=m
CONFIG_NETFILTER_NETLINK=m
+CONFIG_NETFILTER_NETLINK_OSF=m
CONFIG_NETFILTER_NETLINK_QUEUE=m
CONFIG_NETFILTER_XTABLES=y
CONFIG_NETFILTER_XT_CONNMARK=m
@@ -3662,6 +3678,7 @@ CONFIG_NET_POLL_CONTROLLER=y
CONFIG_NETROM=m
# CONFIG_NET_SB1000 is not set
CONFIG_NET_SCH_ATM=m
+# CONFIG_NET_SCH_CAKE is not set
CONFIG_NET_SCH_CBQ=m
CONFIG_NET_SCH_CBS=m
CONFIG_NET_SCH_CHOKE=m
@@ -3670,6 +3687,7 @@ CONFIG_NET_SCH_CODEL=m
CONFIG_NET_SCH_DRR=m
CONFIG_NET_SCH_DSMARK=m
CONFIG_NET_SCHED=y
+# CONFIG_NET_SCH_ETF is not set
CONFIG_NET_SCH_FQ_CODEL=y
CONFIG_NET_SCH_FQ=m
CONFIG_NET_SCH_GRED=m
@@ -3687,6 +3705,7 @@ CONFIG_NET_SCH_QFQ=m
CONFIG_NET_SCH_RED=m
CONFIG_NET_SCH_SFB=m
CONFIG_NET_SCH_SFQ=m
+# CONFIG_NET_SCH_SKBPRIO is not set
CONFIG_NET_SCH_TBF=m
CONFIG_NET_SCH_TEQL=m
CONFIG_NET_SCTPPROBE=m
@@ -3713,6 +3732,7 @@ CONFIG_NET_VENDOR_ATHEROS=y
# CONFIG_NET_VENDOR_AURORA is not set
CONFIG_NET_VENDOR_BROADCOM=y
CONFIG_NET_VENDOR_BROCADE=y
+CONFIG_NET_VENDOR_CADENCE=y
# CONFIG_NET_VENDOR_CAVIUM is not set
CONFIG_NET_VENDOR_CHELSIO=y
CONFIG_NET_VENDOR_CISCO=y
@@ -3735,10 +3755,12 @@ CONFIG_NET_VENDOR_MICREL=y
# CONFIG_NET_VENDOR_MICROSEMI is not set
CONFIG_NET_VENDOR_MYRI=y
CONFIG_NET_VENDOR_NATSEMI=y
+CONFIG_NET_VENDOR_NETERION=y
CONFIG_NET_VENDOR_NETRONOME=y
# CONFIG_NET_VENDOR_NI is not set
CONFIG_NET_VENDOR_NVIDIA=y
CONFIG_NET_VENDOR_OKI=y
+CONFIG_NET_VENDOR_PACKET_ENGINES=y
CONFIG_NET_VENDOR_QLOGIC=y
# CONFIG_NET_VENDOR_QUALCOMM is not set
CONFIG_NET_VENDOR_RDC=y
@@ -3912,6 +3934,7 @@ CONFIG_NFT_META=m
CONFIG_NFT_NAT=m
CONFIG_NFT_NUMGEN=m
CONFIG_NFT_OBJREF=m
+# CONFIG_NFT_OSF is not set
CONFIG_NF_TPROXY_IPV4=m
CONFIG_NF_TPROXY_IPV6=m
CONFIG_NFT_QUEUE=m
@@ -3927,6 +3950,8 @@ CONFIG_NFT_SET_BITMAP=m
CONFIG_NFT_SET_HASH=m
CONFIG_NFT_SET_RBTREE=m
# CONFIG_NFT_SOCKET is not set
+# CONFIG_NFT_TPROXY is not set
+# CONFIG_NFT_TUNNEL is not set
CONFIG_N_GSM=m
CONFIG_N_HDLC=m
# CONFIG_NI903X_WDT is not set
@@ -4443,6 +4468,7 @@ CONFIG_RAID_ATTRS=m
# CONFIG_RANDOM32_SELFTEST is not set
CONFIG_RANDOMIZE_BASE=y
CONFIG_RANDOMIZE_MEMORY=y
+CONFIG_RANDOM_TRUST_CPU=y
# CONFIG_RAPIDIO is not set
CONFIG_RAS_CEC=y
# CONFIG_RAVE_SP_CORE is not set
@@ -4870,6 +4896,7 @@ CONFIG_SCSI_SYM53C8XX_MMIO=y
CONFIG_SCSI_UFSHCD=m
CONFIG_SCSI_UFSHCD_PCI=m
# CONFIG_SCSI_UFSHCD_PLATFORM is not set
+# CONFIG_SCSI_UFS_HISI is not set
CONFIG_SCSI_VIRTIO=m
CONFIG_SCSI_WD719X=m
CONFIG_SCSI=y
@@ -4882,6 +4909,7 @@ CONFIG_SCTP_DEFAULT_COOKIE_HMAC_SHA1=y
CONFIG_SD_ADC_MODULATOR=m
CONFIG_SDIO_UART=m
# CONFIG_SDMA_VERBOSITY is not set
+# CONFIG_SDM_DISPCC_845 is not set
# CONFIG_SDM_GCC_845 is not set
# CONFIG_SDM_VIDEOCC_845 is not set
CONFIG_SECCOMP=y
@@ -5756,7 +5784,8 @@ CONFIG_TCP_MD5SIG=y
CONFIG_TEHUTI=m
CONFIG_TELCLOCK=m
CONFIG_TERANETICS_PHY=m
-CONFIG_TEST_ASYNC_DRIVER_PROBE=m
+# CONFIG_TEST_ASYNC_DRIVER_PROBE is not set
+# CONFIG_TEST_BITFIELD is not set
# CONFIG_TEST_BITMAP is not set
# CONFIG_TEST_BPF is not set
# CONFIG_TEST_FIND_BIT is not set
@@ -5824,6 +5853,7 @@ CONFIG_TIFM_CORE=m
CONFIG_TIGON3_HWMON=y
CONFIG_TIGON3=m
# CONFIG_TIMB_DMA is not set
+# CONFIG_TINYDRM_ILI9341 is not set
CONFIG_TIPC_DIAG=m
CONFIG_TIPC=m
# CONFIG_TIPC_MEDIA_IB is not set
@@ -6708,6 +6738,7 @@ CONFIG_XEN_SYMS=y
CONFIG_XEN_SYS_HYPERVISOR=y
CONFIG_XEN_WDT=m
CONFIG_XEN=y
+# CONFIG_XFRM_INTERFACE is not set
CONFIG_XFRM_MIGRATE=y
CONFIG_XFRM_STATISTICS=y
CONFIG_XFRM_SUB_POLICY=y
diff --git a/kernel.spec b/kernel.spec
index 9c9615803..0ce88ef25 100644
--- a/kernel.spec
+++ b/kernel.spec
@@ -77,7 +77,7 @@ Summary: The Linux kernel
# The rc snapshot level
%global rcrev 0
# The git snapshot level
-%define gitrev 2
+%define gitrev 3
# Set rpm version accordingly
%define rpmversion 4.%{upstream_sublevel}.0
%endif
@@ -576,7 +576,6 @@ Patch210: disable-i8042-check-on-apple-mac.patch
Patch211: drm-i915-hush-check-crtc-state.patch
Patch212: efi-secureboot.patch
-Patch213: lockdown-fix-coordination-of-kernel-module-signature-verification.patch
# 300 - ARM patches
Patch300: arm64-Add-option-of-13-for-FORCE_MAX_ZONEORDER.patch
@@ -597,8 +596,6 @@ Patch305: qcom-msm89xx-fixes.patch
# https://patchwork.kernel.org/project/linux-mmc/list/?submitter=71861
Patch306: arm-sdhci-esdhc-imx-fixes.patch
-Patch307: arm-tegra-fix-nouveau-crash.patch
-
# https://patchwork.kernel.org/patch/10539291/
Patch308: mmc-sunxi-allow-3.3V-DDR-when-DDR-is-available.patch
# https://patchwork.kernel.org/patch/10540521/
@@ -637,27 +634,10 @@ Patch502: input-rmi4-remove-the-need-for-artifical-IRQ.patch
# rhbz 1470995
Patch504: kexec-bzimage-verify-pe-signature-fix.patch
-# Support for unique build ids
-# All queued in the kbuild tree
-Patch506: 0001-kbuild-Add-build-salt-to-the-kernel-and-modules.patch
-Patch507: 0002-x86-Add-build-salt-to-the-vDSO.patch
-Patch508: 0003-powerpc-Add-build-salt-to-the-vDSO.patch
-Patch509: 0004-arm64-Add-build-salt-to-the-vDSO.patch
-Patch512: 0003-treewide-Rename-HOSTCFLAGS-KBUILD_HOSTCFLAGS.patch
-Patch513: 0004-treewide-Rename-HOSTCXXFLAGS-to-KBUILD_HOSTCXXFLAGS.patch
-Patch514: 0005-treewide-Rename-HOSTLDFLAGS-to-KBUILD_HOSTLDFLAGS.patch
-Patch515: 0006-treewide-Rename-HOST_LOADLIBES-to-KBUILD_HOSTLDLIBS.patch
-Patch516: 0007-Kbuild-Use-HOST-FLAGS-options-from-the-command-line.patch
-
# For quiet / flickerfree boot, all queued for merging into 4.19-rc1
-Patch521: 0001-printk-Make-CONSOLE_LOGLEVEL_QUIET-configurable.patch
-Patch522: 0002-printk-Export-is_console_locked.patch
-Patch523: 0003-fbcon-Call-WARN_CONSOLE_UNLOCKED-where-applicable.patch
-Patch524: 0004-console-fbcon-Add-support-for-deferred-console-takeo.patch
Patch525: 0005-efi-bgrt-Drop-__initdata-from-bgrt_image_size.patch
Patch526: 0006-efifb-Copy-the-ACPI-BGRT-boot-graphics-to-the-frameb.patch
Patch527: 0007-efifb-BGRT-Do-not-copy-the-boot-graphics-for-non-nat.patch
-Patch528: 0008-console-dummycon-export-dummycon_-un-register_output.patch
# Deferred fbcon takeover bugfix, pending upstream
Patch529: 0009-fbcon-Only-defer-console-takeover-if-the-current-con.patch
Patch530: 0010-fbcon-Do-not-takeover-the-console-from-atomic-contex.patch
@@ -1205,10 +1185,10 @@ cd ..
# End of Configs stuff
# get rid of unwanted files resulting from patch fuzz
-find . \( -name "*.orig" -o -name "*~" \) -exec rm -f {} \; >/dev/null
+find . \( -name "*.orig" -o -name "*~" \) -delete >/dev/null
# remove unnecessary SCM files
-find . -name .gitignore -exec rm -f {} \; >/dev/null
+find . -name .gitignore -delete >/dev/null
cd ..
@@ -1924,6 +1904,9 @@ fi
#
#
%changelog
+* Thu Aug 16 2018 Jeremy Cline <jcline@redhat.com> - 4.19.0-0.rc0.git3.1
+- Linux v4.18-7873-gf91e654474d4
+
* Wed Aug 15 2018 Peter Robinson <pbrobinson@fedoraproject.org>
- Drop PPC64 (Big Endian) configs
diff --git a/lockdown-fix-coordination-of-kernel-module-signature-verification.patch b/lockdown-fix-coordination-of-kernel-module-signature-verification.patch
deleted file mode 100644
index c600f1437..000000000
--- a/lockdown-fix-coordination-of-kernel-module-signature-verification.patch
+++ /dev/null
@@ -1,75 +0,0 @@
-From patchwork Fri Apr 13 15:27:52 2018
-Content-Type: text/plain; charset="utf-8"
-MIME-Version: 1.0
-Content-Transfer-Encoding: 7bit
-Subject: lockdown: fix coordination of kernel module signature verification
-From: Mimi Zohar <zohar@linux.vnet.ibm.com>
-X-Patchwork-Id: 10340277
-Message-Id: <1523633272.3272.30.camel@linux.vnet.ibm.com>
-To: David Howells <dhowells@redhat.com>
-Cc: Luca Boccassi <bluca@debian.org>,
- "Bruno E. O. Meneguele" <bmeneg@redhat.com>,
- linux-integrity <linux-integrity@vger.kernel.org>,
- linux-security-module <linux-security-module@vger.kernel.org>,
- linux-kernel <linux-kernel@vger.kernel.org>
-Date: Fri, 13 Apr 2018 11:27:52 -0400
-
-If both IMA-appraisal and sig_enforce are enabled, then both signatures
-are currently required. If the IMA-appraisal signature verification
-fails, it could rely on the appended signature verification; but with the
-lockdown patch set, the appended signature verification assumes that if
-IMA-appraisal is enabled, it has verified the signature. Basically each
-signature verification method would be relying on the other to verify the
-kernel module signature.
-
-This patch addresses the problem of requiring both kernel module signature
-verification methods, when both are enabled, by verifying just the
-appended signature.
-
-Signed-off-by: Mimi Zohar <zohar@linux.vnet.ibm.com>
-Acked-by: Bruno E. O. Meneguele <bmeneg@redhat.com>
----
- kernel/module.c | 4 +---
- security/integrity/ima/ima_main.c | 7 ++++++-
- 2 files changed, 7 insertions(+), 4 deletions(-)
-
-diff --git a/kernel/module.c b/kernel/module.c
-index 9c1709a05037..60861eb7bc4d 100644
---- a/kernel/module.c
-+++ b/kernel/module.c
-@@ -2803,9 +2803,7 @@ static int module_sig_check(struct load_info *info, int flags,
- if (sig_enforce) {
- pr_notice("%s is rejected\n", reason);
- return -EKEYREJECTED;
-- }
--
-- if (can_do_ima_check && is_ima_appraise_enabled())
-+ } else if (can_do_ima_check && is_ima_appraise_enabled())
- return 0;
- if (kernel_is_locked_down(reason))
- return -EPERM;
-diff --git a/security/integrity/ima/ima_main.c b/security/integrity/ima/ima_main.c
-index 754ece08e1c6..2155b1f316a4 100644
---- a/security/integrity/ima/ima_main.c
-+++ b/security/integrity/ima/ima_main.c
-@@ -480,6 +480,7 @@ static int read_idmap[READING_MAX_ID] = {
- int ima_post_read_file(struct file *file, void *buf, loff_t size,
- enum kernel_read_file_id read_id)
- {
-+ bool sig_enforce = is_module_sig_enforced();
- enum ima_hooks func;
- u32 secid;
-
-@@ -490,7 +491,11 @@ int ima_post_read_file(struct file *file, void *buf, loff_t size,
- return 0;
- }
-
-- if (!file && read_id == READING_MODULE) /* MODULE_SIG_FORCE enabled */
-+ /*
-+ * If both IMA-appraisal and appended signature verification are
-+ * enabled, rely on the appended signature verification.
-+ */
-+ if (sig_enforce && read_id == READING_MODULE)
- return 0;
-
- /* permit signed certs */
diff --git a/sources b/sources
index b681a7fb7..e2771a009 100644
--- a/sources
+++ b/sources
@@ -1,2 +1,2 @@
SHA512 (linux-4.18.tar.xz) = 950eb85ac743b291afe9f21cd174d823e25f11883ee62cecfbfff8fe8c5672aae707654b1b8f29a133b1f2e3529e63b9f7fba4c45d6dacccc8000b3a9a9ae038
-SHA512 (patch-4.18-git2.xz) = 8752d3299003fde4ee8ae13ad786b5de0feb233a9721b48a03c198c1e94a60672bbad7a7e477bbdbfb25cdda9b5d80d44098a1eea7c7087e874823acd24b3940
+SHA512 (patch-4.18-git3.xz) = 32c49ed9e4ad43ee9735d6de87461738727c6b8b536969f6a4a44db314d2446c45f27bfb40971f23086902966512425e7ff969825252d7b69e97e933fad683a4