summaryrefslogtreecommitdiffstats
diff options
context:
space:
mode:
-rw-r--r--Makefile.rhelver2
-rw-r--r--Patchlist.changelog6
-rw-r--r--kernel-aarch64-debug-fedora.config37
-rw-r--r--kernel-aarch64-debug-rhel.config25
-rw-r--r--kernel-aarch64-fedora.config35
-rw-r--r--kernel-aarch64-rhel.config23
-rw-r--r--kernel-armv7hl-debug-fedora.config37
-rw-r--r--kernel-armv7hl-fedora.config35
-rw-r--r--kernel-armv7hl-lpae-debug-fedora.config37
-rw-r--r--kernel-armv7hl-lpae-fedora.config35
-rw-r--r--kernel-ppc64le-debug-fedora.config35
-rw-r--r--kernel-ppc64le-debug-rhel.config25
-rw-r--r--kernel-ppc64le-fedora.config33
-rw-r--r--kernel-ppc64le-rhel.config23
-rw-r--r--kernel-s390x-debug-fedora.config35
-rw-r--r--kernel-s390x-debug-rhel.config25
-rw-r--r--kernel-s390x-fedora.config33
-rw-r--r--kernel-s390x-rhel.config23
-rw-r--r--kernel-s390x-zfcpdump-rhel.config23
-rw-r--r--kernel-x86_64-debug-fedora.config35
-rw-r--r--kernel-x86_64-debug-rhel.config25
-rw-r--r--kernel-x86_64-fedora.config33
-rw-r--r--kernel-x86_64-rhel.config23
-rwxr-xr-xkernel.spec1346
-rw-r--r--patch-5.19-redhat.patch733
-rw-r--r--sources6
26 files changed, 675 insertions, 2053 deletions
diff --git a/Makefile.rhelver b/Makefile.rhelver
index 03148fcb0..e91d5f5cd 100644
--- a/Makefile.rhelver
+++ b/Makefile.rhelver
@@ -12,7 +12,7 @@ RHEL_MINOR = 99
#
# Use this spot to avoid future merge conflicts.
# Do not trim this comment.
-RHEL_RELEASE = 2
+RHEL_RELEASE = 4
#
# ZSTREAM
diff --git a/Patchlist.changelog b/Patchlist.changelog
index f2dc0e916..2ca108947 100644
--- a/Patchlist.changelog
+++ b/Patchlist.changelog
@@ -1,3 +1,9 @@
+"https://gitlab.com/cki-project/kernel-ark/-/commit"/2059671da90bd277ba89fa594572fe5576111487
+ 2059671da90bd277ba89fa594572fe5576111487 Revert "crypto: rng - Override drivers/char/random in FIPS mode"
+
+"https://gitlab.com/cki-project/kernel-ark/-/commit"/f4e15161df97e86a988d422f4565947025c77f77
+ f4e15161df97e86a988d422f4565947025c77f77 Revert random: Add hook to override device reads and getrandom(2)
+
"https://gitlab.com/cki-project/kernel-ark/-/commit"/1dd6350807cc188cedd18a957bda06a52811fee8
1dd6350807cc188cedd18a957bda06a52811fee8 efi: x86: Set the NX-compatibility flag in the PE header
diff --git a/kernel-aarch64-debug-fedora.config b/kernel-aarch64-debug-fedora.config
index 621d4c672..3706968d4 100644
--- a/kernel-aarch64-debug-fedora.config
+++ b/kernel-aarch64-debug-fedora.config
@@ -145,6 +145,7 @@ CONFIG_ADAPTEC_STARFIRE=m
# CONFIG_ADF4371 is not set
# CONFIG_ADFS_FS is not set
# CONFIG_ADI_AXI_ADC is not set
+# CONFIG_ADIN1100_PHY is not set
CONFIG_ADIN_PHY=m
# CONFIG_ADIS16080 is not set
# CONFIG_ADIS16130 is not set
@@ -918,6 +919,8 @@ CONFIG_CAN_BCM=m
CONFIG_CAN_CALC_BITTIMING=y
# CONFIG_CAN_CC770 is not set
# CONFIG_CAN_C_CAN is not set
+# CONFIG_CAN_CTUCANFD_PCI is not set
+# CONFIG_CAN_CTUCANFD_PLATFORM is not set
CONFIG_CAN_DEBUG_DEVICES=y
CONFIG_CAN_DEV=m
CONFIG_CAN_EMS_USB=m
@@ -1552,6 +1555,7 @@ CONFIG_DEBUG_LOCK_ALLOC=y
# CONFIG_DEBUG_LOCKING_API_SELFTESTS is not set
CONFIG_DEBUG_MISC=y
CONFIG_DEBUG_MUTEXES=y
+# CONFIG_DEBUG_NET is not set
CONFIG_DEBUG_NOTIFIERS=y
CONFIG_DEBUG_OBJECTS_ENABLE_DEFAULT=1
CONFIG_DEBUG_OBJECTS_FREE=y
@@ -1700,6 +1704,7 @@ CONFIG_DP83848_PHY=m
CONFIG_DP83867_PHY=m
CONFIG_DP83869_PHY=m
# CONFIG_DP83TC811_PHY is not set
+# CONFIG_DP83TD510_PHY is not set
CONFIG_DPAA2_CONSOLE=m
CONFIG_DPOT_DAC=m
# CONFIG_DPS310 is not set
@@ -1735,6 +1740,7 @@ CONFIG_DRM_DP_AUX_CHARDEV=y
CONFIG_DRM_DP_CEC=y
CONFIG_DRM_DW_HDMI_AHB_AUDIO=m
CONFIG_DRM_DW_HDMI_CEC=m
+# CONFIG_DRM_DW_HDMI_GP_AUDIO is not set
CONFIG_DRM_DW_HDMI_I2S_AUDIO=m
CONFIG_DRM_DW_HDMI=m
CONFIG_DRM_DW_MIPI_DSI=m
@@ -1742,6 +1748,7 @@ CONFIG_DRM_ETNAVIV=m
CONFIG_DRM_ETNAVIV_THERMAL=y
CONFIG_DRM_FBDEV_EMULATION=y
CONFIG_DRM_FBDEV_OVERALLOC=100
+# CONFIG_DRM_FSL_LDB is not set
CONFIG_DRM_GM12U320=m
CONFIG_DRM_GUD=m
CONFIG_DRM_HDLCD=m
@@ -1764,6 +1771,7 @@ CONFIG_DRM_KOMEDA=m
CONFIG_DRM_LIMA=m
CONFIG_DRM_LOAD_EDID_FIRMWARE=y
CONFIG_DRM_LONTIUM_LT8912B=m
+# CONFIG_DRM_LONTIUM_LT9211 is not set
CONFIG_DRM_LONTIUM_LT9611=m
CONFIG_DRM_LONTIUM_LT9611UXC=m
# CONFIG_DRM_LVDS_CODEC is not set
@@ -1772,6 +1780,7 @@ CONFIG_DRM_MALI_DISPLAY=m
CONFIG_DRM_MESON_DW_HDMI=m
CONFIG_DRM_MESON=m
CONFIG_DRM_MGAG200=m
+CONFIG_DRM_MSM_DPU=y
CONFIG_DRM_MSM_DP=y
CONFIG_DRM_MSM_DSI_10NM_PHY=y
CONFIG_DRM_MSM_DSI_14NM_PHY=y
@@ -1781,7 +1790,10 @@ CONFIG_DRM_MSM_DSI_28NM_PHY=y
CONFIG_DRM_MSM_DSI_7NM_PHY=y
CONFIG_DRM_MSM_DSI=y
CONFIG_DRM_MSM_HDMI_HDCP=y
+CONFIG_DRM_MSM_HDMI=y
CONFIG_DRM_MSM=m
+CONFIG_DRM_MSM_MDP4=y
+CONFIG_DRM_MSM_MDP5=y
# CONFIG_DRM_MSM_REGISTER_LOGGING is not set
# CONFIG_DRM_MXSFB is not set
CONFIG_DRM_NOUVEAU_BACKLIGHT=y
@@ -1818,6 +1830,7 @@ CONFIG_DRM_PANEL_LVDS=m
CONFIG_DRM_PANEL_MANTIX_MLAF057WE51=m
CONFIG_DRM_PANEL_MIPI_DBI=m
# CONFIG_DRM_PANEL_NEC_NL8048HL11 is not set
+# CONFIG_DRM_PANEL_NEWVISION_NV3052C is not set
CONFIG_DRM_PANEL_NOVATEK_NT35510=m
CONFIG_DRM_PANEL_NOVATEK_NT35560=m
CONFIG_DRM_PANEL_NOVATEK_NT35950=m
@@ -1882,6 +1895,7 @@ CONFIG_DRM_SIMPLE_BRIDGE=m
CONFIG_DRM_SIMPLEDRM=y
CONFIG_DRM_SSD130X_I2C=m
CONFIG_DRM_SSD130X=m
+# CONFIG_DRM_SSD130X_SPI is not set
CONFIG_DRM_SUN4I_BACKEND=m
CONFIG_DRM_SUN4I_HDMI_CEC=y
CONFIG_DRM_SUN4I_HDMI=m
@@ -3064,6 +3078,7 @@ CONFIG_INTEL_IDXD=m
# CONFIG_INTEL_IOMMU_SCALABLE_MODE_DEFAULT_ON is not set
# CONFIG_INTEL_ISHTP_ECLITE is not set
# CONFIG_INTEL_LDMA is not set
+# CONFIG_INTEL_MEI_GSC is not set
# CONFIG_INTEL_MEI_PXP is not set
# CONFIG_INTEL_PMT_CLASS is not set
# CONFIG_INTEL_PMT_CRASHLOG is not set
@@ -4324,6 +4339,7 @@ CONFIG_MTD_UBI_BEB_LIMIT=20
# CONFIG_MTD_UBI_GLUEBI is not set
CONFIG_MTD_UBI=m
CONFIG_MTD_UBI_WL_THRESHOLD=4096
+# CONFIG_MTK_T7XX is not set
CONFIG_MULTIPLEXER=m
# CONFIG_MUSB_PIO_ONLY is not set
CONFIG_MUX_ADG792A=m
@@ -4980,6 +4996,7 @@ CONFIG_NXP_C45_TJA11XX_PHY=m
CONFIG_OCFS2_FS_O2CB=m
# CONFIG_OCFS2_FS_STATS is not set
CONFIG_OCFS2_FS_USERSPACE_CLUSTER=m
+# CONFIG_OCTEON_EP is not set
CONFIG_OCTEONTX2_AF=m
CONFIG_OCTEONTX2_PF=m
CONFIG_OCTEONTX2_VF=m
@@ -5031,7 +5048,7 @@ CONFIG_PACKING=y
CONFIG_PAGE_EXTENSION=y
CONFIG_PAGE_OWNER=y
CONFIG_PAGE_POISONING=y
-# CONFIG_PAGE_POOL_STATS is not set
+CONFIG_PAGE_POOL_STATS=y
CONFIG_PAGE_REPORTING=y
CONFIG_PAGE_TABLE_CHECK_ENFORCED=y
CONFIG_PAGE_TABLE_CHECK=y
@@ -5383,6 +5400,7 @@ CONFIG_PL353_SMC=m
CONFIG_PLATFORM_MHU=m
# CONFIG_PLATFORM_SI4713 is not set
CONFIG_PLAYSTATION_FF=y
+# CONFIG_PLFXLC is not set
# CONFIG_PLIP is not set
# CONFIG_PLX_DMA is not set
CONFIG_PLX_HERMES=m
@@ -5894,6 +5912,8 @@ CONFIG_ROCKCHIP_RGB=y
CONFIG_ROCKCHIP_RK3066_HDMI=y
CONFIG_ROCKCHIP_SARADC=m
CONFIG_ROCKCHIP_THERMAL=m
+# CONFIG_ROCKCHIP_VOP2 is not set
+CONFIG_ROCKCHIP_VOP=y
CONFIG_ROCKER=m
CONFIG_RODATA_FULL_DEFAULT_ENABLED=y
CONFIG_ROMFS_BACKED_BY_BLOCK=y
@@ -6085,6 +6105,7 @@ CONFIG_RTW88_DEBUGFS=y
CONFIG_RTW88_DEBUG=y
CONFIG_RTW88=m
CONFIG_RTW89_8852AE=m
+# CONFIG_RTW89_8852CE is not set
CONFIG_RTW89_DEBUGFS=y
CONFIG_RTW89_DEBUGMSG=y
CONFIG_RTW89=m
@@ -6627,6 +6648,7 @@ CONFIG_SEV_GUEST=m
CONFIG_SFC_FALCON=m
CONFIG_SFC_FALCON_MTD=y
# CONFIG_SFC is not set
+# CONFIG_SFC_SIENA is not set
# CONFIG_SF_PDMA is not set
CONFIG_SFP=m
CONFIG_SGI_PARTITION=y
@@ -6857,6 +6879,7 @@ CONFIG_SND_SEQ_DUMMY=m
CONFIG_SND_SEQ_HRTIMER_DEFAULT=y
CONFIG_SND_SEQUENCER=m
CONFIG_SND_SEQUENCER_OSS=m
+# CONFIG_SND_SERIAL_GENERIC is not set
CONFIG_SND_SERIAL_U16550=m
CONFIG_SND_SIMPLE_CARD=m
CONFIG_SND_SIMPLE_CARD_UTILS=m
@@ -6909,6 +6932,8 @@ CONFIG_SND_SOC_CS35L35=m
CONFIG_SND_SOC_CS35L36=m
# CONFIG_SND_SOC_CS35L41_I2C is not set
# CONFIG_SND_SOC_CS35L41_SPI is not set
+# CONFIG_SND_SOC_CS35L45_I2C is not set
+# CONFIG_SND_SOC_CS35L45_SPI is not set
CONFIG_SND_SOC_CS4234=m
CONFIG_SND_SOC_CS4265=m
# CONFIG_SND_SOC_CS4270 is not set
@@ -7026,6 +7051,7 @@ CONFIG_SND_SOC_MAX98373_I2C=m
CONFIG_SND_SOC_MAX98373=m
CONFIG_SND_SOC_MAX98373_SDW=m
CONFIG_SND_SOC_MAX98390=m
+# CONFIG_SND_SOC_MAX98396 is not set
# CONFIG_SND_SOC_MAX98504 is not set
CONFIG_SND_SOC_MAX98520=m
# CONFIG_SND_SOC_MAX9860 is not set
@@ -7124,7 +7150,7 @@ CONFIG_SND_SOC_SOF_ACPI=m
# CONFIG_SND_SOC_SOF_GEMINILAKE is not set
# CONFIG_SND_SOC_SOF_HDA_AUDIO_CODEC is not set
# CONFIG_SND_SOC_SOF_HDA_LINK is not set
-CONFIG_SND_SOC_SOF_HDA_PROBES=y
+CONFIG_SND_SOC_SOF_HDA_PROBES=m
# CONFIG_SND_SOC_SOF_ICELAKE is not set
CONFIG_SND_SOC_SOF_IMX8=m
CONFIG_SND_SOC_SOF_IMX8M=m
@@ -7165,6 +7191,7 @@ CONFIG_SND_SOC_TAS2770=m
CONFIG_SND_SOC_TAS5805M=m
CONFIG_SND_SOC_TAS6424=m
CONFIG_SND_SOC_TDA7419=m
+# CONFIG_SND_SOC_TEGRA186_ASRC is not set
CONFIG_SND_SOC_TEGRA186_DSPK=m
CONFIG_SND_SOC_TEGRA20_AC97=m
CONFIG_SND_SOC_TEGRA20_DAS=m
@@ -7212,6 +7239,7 @@ CONFIG_SND_SOC_TS3A227E=m
CONFIG_SND_SOC_TSCS42XX=m
# CONFIG_SND_SOC_TSCS454 is not set
# CONFIG_SND_SOC_UDA1334 is not set
+CONFIG_SND_SOC_UTILS_KUNIT_TEST=m
CONFIG_SND_SOC_WCD9335=m
CONFIG_SND_SOC_WCD938X_SDW=m
# CONFIG_SND_SOC_WM8510 is not set
@@ -7220,7 +7248,9 @@ CONFIG_SND_SOC_WM8524=m
# CONFIG_SND_SOC_WM8580 is not set
# CONFIG_SND_SOC_WM8711 is not set
# CONFIG_SND_SOC_WM8728 is not set
+# CONFIG_SND_SOC_WM8731_I2C is not set
CONFIG_SND_SOC_WM8731=m
+# CONFIG_SND_SOC_WM8731_SPI is not set
# CONFIG_SND_SOC_WM8737 is not set
CONFIG_SND_SOC_WM8741=m
# CONFIG_SND_SOC_WM8750 is not set
@@ -7233,6 +7263,7 @@ CONFIG_SND_SOC_WM8804=m
CONFIG_SND_SOC_WM8804_SPI=m
CONFIG_SND_SOC_WM8903=m
# CONFIG_SND_SOC_WM8904 is not set
+# CONFIG_SND_SOC_WM8940 is not set
CONFIG_SND_SOC_WM8960=m
CONFIG_SND_SOC_WM8962=m
# CONFIG_SND_SOC_WM8974 is not set
@@ -8696,10 +8727,12 @@ CONFIG_WLAN_VENDOR_INTERSIL=y
CONFIG_WLAN_VENDOR_MARVELL=y
CONFIG_WLAN_VENDOR_MEDIATEK=y
CONFIG_WLAN_VENDOR_MICROCHIP=y
+CONFIG_WLAN_VENDOR_PURELIFI=y
CONFIG_WLAN_VENDOR_QUANTENNA=y
CONFIG_WLAN_VENDOR_RALINK=y
CONFIG_WLAN_VENDOR_REALTEK=y
CONFIG_WLAN_VENDOR_RSI=y
+CONFIG_WLAN_VENDOR_SILABS=y
CONFIG_WLAN_VENDOR_ST=y
CONFIG_WLAN_VENDOR_TI=y
CONFIG_WLAN_VENDOR_ZYDAS=y
diff --git a/kernel-aarch64-debug-rhel.config b/kernel-aarch64-debug-rhel.config
index f1f9ae29e..2027eb37c 100644
--- a/kernel-aarch64-debug-rhel.config
+++ b/kernel-aarch64-debug-rhel.config
@@ -123,6 +123,7 @@ CONFIG_ACPI=y
# CONFIG_ADF4371 is not set
# CONFIG_ADFS_FS is not set
# CONFIG_ADI_AXI_ADC is not set
+# CONFIG_ADIN1100_PHY is not set
# CONFIG_ADIN_PHY is not set
# CONFIG_ADIS16080 is not set
# CONFIG_ADIS16130 is not set
@@ -681,6 +682,8 @@ CONFIG_CAN_BCM=m
CONFIG_CAN_CALC_BITTIMING=y
# CONFIG_CAN_CC770 is not set
# CONFIG_CAN_C_CAN is not set
+# CONFIG_CAN_CTUCANFD_PCI is not set
+# CONFIG_CAN_CTUCANFD_PLATFORM is not set
CONFIG_CAN_DEBUG_DEVICES=y
CONFIG_CAN_DEV=m
CONFIG_CAN_EMS_USB=m
@@ -1168,6 +1171,7 @@ CONFIG_DEBUG_LOCK_ALLOC=y
# CONFIG_DEBUG_LOCKING_API_SELFTESTS is not set
CONFIG_DEBUG_MISC=y
CONFIG_DEBUG_MUTEXES=y
+# CONFIG_DEBUG_NET is not set
CONFIG_DEBUG_NOTIFIERS=y
CONFIG_DEBUG_OBJECTS_ENABLE_DEFAULT=1
CONFIG_DEBUG_OBJECTS_FREE=y
@@ -1303,6 +1307,7 @@ CONFIG_DP83848_PHY=m
CONFIG_DP83867_PHY=m
# CONFIG_DP83869_PHY is not set
CONFIG_DP83TC811_PHY=m
+# CONFIG_DP83TD510_PHY is not set
# CONFIG_DPS310 is not set
# CONFIG_DRAGONRISE_FF is not set
CONFIG_DRM_AMD_ACP=y
@@ -1332,6 +1337,7 @@ CONFIG_DRM_DP_CEC=y
# CONFIG_DRM_ETNAVIV is not set
CONFIG_DRM_FBDEV_EMULATION=y
CONFIG_DRM_FBDEV_OVERALLOC=100
+# CONFIG_DRM_FSL_LDB is not set
CONFIG_DRM_GM12U320=m
CONFIG_DRM_GUD=m
# CONFIG_DRM_HDLCD is not set
@@ -1354,6 +1360,7 @@ CONFIG_DRM_I915_USERPTR=y
# CONFIG_DRM_LIMA is not set
CONFIG_DRM_LOAD_EDID_FIRMWARE=y
# CONFIG_DRM_LONTIUM_LT8912B is not set
+# CONFIG_DRM_LONTIUM_LT9211 is not set
# CONFIG_DRM_LONTIUM_LT9611 is not set
# CONFIG_DRM_LONTIUM_LT9611UXC is not set
# CONFIG_DRM_LVDS_CODEC is not set
@@ -1377,6 +1384,7 @@ CONFIG_DRM_NOUVEAU=m
# CONFIG_DRM_PANEL_LVDS is not set
# CONFIG_DRM_PANEL_MIPI_DBI is not set
# CONFIG_DRM_PANEL_NEC_NL8048HL11 is not set
+# CONFIG_DRM_PANEL_NEWVISION_NV3052C is not set
# CONFIG_DRM_PANEL_NOVATEK_NT39016 is not set
# CONFIG_DRM_PANEL_OLIMEX_LCD_OLINUXINO is not set
# CONFIG_DRM_PANEL_RASPBERRYPI_TOUCHSCREEN is not set
@@ -2412,6 +2420,7 @@ CONFIG_INTEL_IDXD=m
# CONFIG_INTEL_ISH_FIRMWARE_DOWNLOADER is not set
# CONFIG_INTEL_ISHTP_ECLITE is not set
# CONFIG_INTEL_LDMA is not set
+# CONFIG_INTEL_MEI_GSC is not set
# CONFIG_INTEL_MEI_HDCP is not set
# CONFIG_INTEL_MEI_PXP is not set
# CONFIG_INTEL_MEI_TXE is not set
@@ -3444,6 +3453,7 @@ CONFIG_MTD_UBI_BEB_LIMIT=20
# CONFIG_MTD_UBI_GLUEBI is not set
CONFIG_MTD_UBI=m
CONFIG_MTD_UBI_WL_THRESHOLD=4096
+# CONFIG_MTK_T7XX is not set
CONFIG_MULTIUSER=y
# CONFIG_MV_XOR_V2 is not set
# CONFIG_MWAVE is not set
@@ -4251,6 +4261,7 @@ CONFIG_PKCS8_PRIVATE_KEY_PARSER=m
# CONFIG_PL330_DMA is not set
# CONFIG_PLATFORM_MHU is not set
CONFIG_PLAYSTATION_FF=y
+# CONFIG_PLFXLC is not set
# CONFIG_PLIP is not set
# CONFIG_PLX_DMA is not set
CONFIG_PM_ADVANCED_DEBUG=y
@@ -4742,6 +4753,7 @@ CONFIG_RTW88_DEBUGFS=y
CONFIG_RTW88_DEBUG=y
CONFIG_RTW88=m
CONFIG_RTW89_8852AE=m
+# CONFIG_RTW89_8852CE is not set
CONFIG_RTW89_DEBUGFS=y
CONFIG_RTW89_DEBUGMSG=y
CONFIG_RTW89=m
@@ -5217,6 +5229,7 @@ CONFIG_SEV_GUEST=m
# CONFIG_SFC_FALCON is not set
# CONFIG_SFC is not set
CONFIG_SFC_MCDI_LOGGING=y
+# CONFIG_SFC_SIENA is not set
# CONFIG_SF_PDMA is not set
# CONFIG_SFP is not set
CONFIG_SGETMASK_SYSCALL=y
@@ -5468,6 +5481,8 @@ CONFIG_SND_SEQUENCER=m
# CONFIG_SND_SOC_CS35L36 is not set
# CONFIG_SND_SOC_CS35L41_I2C is not set
# CONFIG_SND_SOC_CS35L41_SPI is not set
+# CONFIG_SND_SOC_CS35L45_I2C is not set
+# CONFIG_SND_SOC_CS35L45_SPI is not set
# CONFIG_SND_SOC_CS4234 is not set
# CONFIG_SND_SOC_CS4265 is not set
# CONFIG_SND_SOC_CS4270 is not set
@@ -5585,6 +5600,7 @@ CONFIG_SND_SOC_MAX98373_I2C=m
CONFIG_SND_SOC_MAX98373=m
CONFIG_SND_SOC_MAX98373_SDW=m
CONFIG_SND_SOC_MAX98390=m
+# CONFIG_SND_SOC_MAX98396 is not set
# CONFIG_SND_SOC_MAX98504 is not set
# CONFIG_SND_SOC_MAX98520 is not set
# CONFIG_SND_SOC_MAX9860 is not set
@@ -5681,7 +5697,7 @@ CONFIG_SND_SOC_SOF_ACPI=m
# CONFIG_SND_SOC_SOF_GEMINILAKE is not set
# CONFIG_SND_SOC_SOF_HDA_AUDIO_CODEC is not set
# CONFIG_SND_SOC_SOF_HDA_LINK is not set
-CONFIG_SND_SOC_SOF_HDA_PROBES=y
+CONFIG_SND_SOC_SOF_HDA_PROBES=m
# CONFIG_SND_SOC_SOF_ICELAKE is not set
# CONFIG_SND_SOC_SOF_IMX8M_SUPPORT is not set
# CONFIG_SND_SOC_SOF_IMX8_SUPPORT is not set
@@ -5760,6 +5776,7 @@ CONFIG_SND_SOC_TOPOLOGY_KUNIT_TEST=m
# CONFIG_SND_SOC_TSCS42XX is not set
# CONFIG_SND_SOC_TSCS454 is not set
# CONFIG_SND_SOC_UDA1334 is not set
+CONFIG_SND_SOC_UTILS_KUNIT_TEST=m
# CONFIG_SND_SOC_WCD9335 is not set
# CONFIG_SND_SOC_WCD938X_SDW is not set
# CONFIG_SND_SOC_WM8510 is not set
@@ -5768,7 +5785,9 @@ CONFIG_SND_SOC_TOPOLOGY_KUNIT_TEST=m
# CONFIG_SND_SOC_WM8580 is not set
# CONFIG_SND_SOC_WM8711 is not set
# CONFIG_SND_SOC_WM8728 is not set
+# CONFIG_SND_SOC_WM8731_I2C is not set
# CONFIG_SND_SOC_WM8731 is not set
+# CONFIG_SND_SOC_WM8731_SPI is not set
# CONFIG_SND_SOC_WM8737 is not set
# CONFIG_SND_SOC_WM8741 is not set
# CONFIG_SND_SOC_WM8750 is not set
@@ -5781,6 +5800,7 @@ CONFIG_SND_SOC_WM8804_I2C=m
# CONFIG_SND_SOC_WM8804_SPI is not set
# CONFIG_SND_SOC_WM8903 is not set
# CONFIG_SND_SOC_WM8904 is not set
+# CONFIG_SND_SOC_WM8940 is not set
# CONFIG_SND_SOC_WM8960 is not set
# CONFIG_SND_SOC_WM8962 is not set
# CONFIG_SND_SOC_WM8974 is not set
@@ -6863,6 +6883,7 @@ CONFIG_WATCH_QUEUE=y
# CONFIG_WDAT_WDT is not set
# CONFIG_WDTPCI is not set
# CONFIG_WERROR is not set
+# CONFIG_WFX is not set
# CONFIG_WIL6210 is not set
# CONFIG_WILC1000_SDIO is not set
# CONFIG_WILC1000_SPI is not set
@@ -6883,10 +6904,12 @@ CONFIG_WLAN_VENDOR_INTEL=y
CONFIG_WLAN_VENDOR_MARVELL=y
CONFIG_WLAN_VENDOR_MEDIATEK=y
CONFIG_WLAN_VENDOR_MICROCHIP=y
+CONFIG_WLAN_VENDOR_PURELIFI=y
CONFIG_WLAN_VENDOR_QUANTENNA=y
CONFIG_WLAN_VENDOR_RALINK=y
CONFIG_WLAN_VENDOR_REALTEK=y
# CONFIG_WLAN_VENDOR_RSI is not set
+CONFIG_WLAN_VENDOR_SILABS=y
# CONFIG_WLAN_VENDOR_ST is not set
# CONFIG_WLAN_VENDOR_TI is not set
# CONFIG_WLAN_VENDOR_ZYDAS is not set
diff --git a/kernel-aarch64-fedora.config b/kernel-aarch64-fedora.config
index f530a30df..e949d8bd0 100644
--- a/kernel-aarch64-fedora.config
+++ b/kernel-aarch64-fedora.config
@@ -145,6 +145,7 @@ CONFIG_ADAPTEC_STARFIRE=m
# CONFIG_ADF4371 is not set
# CONFIG_ADFS_FS is not set
# CONFIG_ADI_AXI_ADC is not set
+# CONFIG_ADIN1100_PHY is not set
CONFIG_ADIN_PHY=m
# CONFIG_ADIS16080 is not set
# CONFIG_ADIS16130 is not set
@@ -918,6 +919,8 @@ CONFIG_CAN_BCM=m
CONFIG_CAN_CALC_BITTIMING=y
# CONFIG_CAN_CC770 is not set
# CONFIG_CAN_C_CAN is not set
+# CONFIG_CAN_CTUCANFD_PCI is not set
+# CONFIG_CAN_CTUCANFD_PLATFORM is not set
# CONFIG_CAN_DEBUG_DEVICES is not set
CONFIG_CAN_DEV=m
CONFIG_CAN_EMS_USB=m
@@ -1550,6 +1553,7 @@ CONFIG_DEBUG_LIST=y
# CONFIG_DEBUG_LOCKING_API_SELFTESTS is not set
# CONFIG_DEBUG_MISC is not set
# CONFIG_DEBUG_MUTEXES is not set
+# CONFIG_DEBUG_NET is not set
# CONFIG_DEBUG_NOTIFIERS is not set
CONFIG_DEBUG_OBJECTS_ENABLE_DEFAULT=1
# CONFIG_DEBUG_OBJECTS is not set
@@ -1692,6 +1696,7 @@ CONFIG_DP83848_PHY=m
CONFIG_DP83867_PHY=m
CONFIG_DP83869_PHY=m
# CONFIG_DP83TC811_PHY is not set
+# CONFIG_DP83TD510_PHY is not set
CONFIG_DPAA2_CONSOLE=m
CONFIG_DPOT_DAC=m
# CONFIG_DPS310 is not set
@@ -1727,6 +1732,7 @@ CONFIG_DRM_DP_AUX_CHARDEV=y
CONFIG_DRM_DP_CEC=y
CONFIG_DRM_DW_HDMI_AHB_AUDIO=m
CONFIG_DRM_DW_HDMI_CEC=m
+# CONFIG_DRM_DW_HDMI_GP_AUDIO is not set
CONFIG_DRM_DW_HDMI_I2S_AUDIO=m
CONFIG_DRM_DW_HDMI=m
CONFIG_DRM_DW_MIPI_DSI=m
@@ -1734,6 +1740,7 @@ CONFIG_DRM_ETNAVIV=m
CONFIG_DRM_ETNAVIV_THERMAL=y
CONFIG_DRM_FBDEV_EMULATION=y
CONFIG_DRM_FBDEV_OVERALLOC=100
+# CONFIG_DRM_FSL_LDB is not set
CONFIG_DRM_GM12U320=m
CONFIG_DRM_GUD=m
CONFIG_DRM_HDLCD=m
@@ -1756,6 +1763,7 @@ CONFIG_DRM_KOMEDA=m
CONFIG_DRM_LIMA=m
CONFIG_DRM_LOAD_EDID_FIRMWARE=y
CONFIG_DRM_LONTIUM_LT8912B=m
+# CONFIG_DRM_LONTIUM_LT9211 is not set
CONFIG_DRM_LONTIUM_LT9611=m
CONFIG_DRM_LONTIUM_LT9611UXC=m
# CONFIG_DRM_LVDS_CODEC is not set
@@ -1764,6 +1772,7 @@ CONFIG_DRM_MALI_DISPLAY=m
CONFIG_DRM_MESON_DW_HDMI=m
CONFIG_DRM_MESON=m
CONFIG_DRM_MGAG200=m
+CONFIG_DRM_MSM_DPU=y
CONFIG_DRM_MSM_DP=y
CONFIG_DRM_MSM_DSI_10NM_PHY=y
CONFIG_DRM_MSM_DSI_14NM_PHY=y
@@ -1773,7 +1782,10 @@ CONFIG_DRM_MSM_DSI_28NM_PHY=y
CONFIG_DRM_MSM_DSI_7NM_PHY=y
CONFIG_DRM_MSM_DSI=y
CONFIG_DRM_MSM_HDMI_HDCP=y
+CONFIG_DRM_MSM_HDMI=y
CONFIG_DRM_MSM=m
+CONFIG_DRM_MSM_MDP4=y
+CONFIG_DRM_MSM_MDP5=y
# CONFIG_DRM_MSM_REGISTER_LOGGING is not set
# CONFIG_DRM_MXSFB is not set
CONFIG_DRM_NOUVEAU_BACKLIGHT=y
@@ -1810,6 +1822,7 @@ CONFIG_DRM_PANEL_LVDS=m
CONFIG_DRM_PANEL_MANTIX_MLAF057WE51=m
CONFIG_DRM_PANEL_MIPI_DBI=m
# CONFIG_DRM_PANEL_NEC_NL8048HL11 is not set
+# CONFIG_DRM_PANEL_NEWVISION_NV3052C is not set
CONFIG_DRM_PANEL_NOVATEK_NT35510=m
CONFIG_DRM_PANEL_NOVATEK_NT35560=m
CONFIG_DRM_PANEL_NOVATEK_NT35950=m
@@ -1874,6 +1887,7 @@ CONFIG_DRM_SIMPLE_BRIDGE=m
CONFIG_DRM_SIMPLEDRM=y
CONFIG_DRM_SSD130X_I2C=m
CONFIG_DRM_SSD130X=m
+# CONFIG_DRM_SSD130X_SPI is not set
CONFIG_DRM_SUN4I_BACKEND=m
CONFIG_DRM_SUN4I_HDMI_CEC=y
CONFIG_DRM_SUN4I_HDMI=m
@@ -3048,6 +3062,7 @@ CONFIG_INTEL_IDXD=m
# CONFIG_INTEL_IOMMU_SCALABLE_MODE_DEFAULT_ON is not set
# CONFIG_INTEL_ISHTP_ECLITE is not set
# CONFIG_INTEL_LDMA is not set
+# CONFIG_INTEL_MEI_GSC is not set
# CONFIG_INTEL_MEI_PXP is not set
# CONFIG_INTEL_PMT_CLASS is not set
# CONFIG_INTEL_PMT_CRASHLOG is not set
@@ -4304,6 +4319,7 @@ CONFIG_MTD_UBI_BEB_LIMIT=20
# CONFIG_MTD_UBI_GLUEBI is not set
CONFIG_MTD_UBI=m
CONFIG_MTD_UBI_WL_THRESHOLD=4096
+# CONFIG_MTK_T7XX is not set
CONFIG_MULTIPLEXER=m
# CONFIG_MUSB_PIO_ONLY is not set
CONFIG_MUX_ADG792A=m
@@ -4960,6 +4976,7 @@ CONFIG_NXP_C45_TJA11XX_PHY=m
CONFIG_OCFS2_FS_O2CB=m
# CONFIG_OCFS2_FS_STATS is not set
CONFIG_OCFS2_FS_USERSPACE_CLUSTER=m
+# CONFIG_OCTEON_EP is not set
CONFIG_OCTEONTX2_AF=m
CONFIG_OCTEONTX2_PF=m
CONFIG_OCTEONTX2_VF=m
@@ -5011,7 +5028,7 @@ CONFIG_PACKING=y
CONFIG_PAGE_EXTENSION=y
CONFIG_PAGE_OWNER=y
CONFIG_PAGE_POISONING=y
-# CONFIG_PAGE_POOL_STATS is not set
+CONFIG_PAGE_POOL_STATS=y
CONFIG_PAGE_REPORTING=y
# CONFIG_PAGE_TABLE_CHECK is not set
# CONFIG_PANEL_CHANGE_MESSAGE is not set
@@ -5362,6 +5379,7 @@ CONFIG_PL353_SMC=m
CONFIG_PLATFORM_MHU=m
# CONFIG_PLATFORM_SI4713 is not set
CONFIG_PLAYSTATION_FF=y
+# CONFIG_PLFXLC is not set
# CONFIG_PLIP is not set
# CONFIG_PLX_DMA is not set
CONFIG_PLX_HERMES=m
@@ -5873,6 +5891,8 @@ CONFIG_ROCKCHIP_RGB=y
CONFIG_ROCKCHIP_RK3066_HDMI=y
CONFIG_ROCKCHIP_SARADC=m
CONFIG_ROCKCHIP_THERMAL=m
+# CONFIG_ROCKCHIP_VOP2 is not set
+CONFIG_ROCKCHIP_VOP=y
CONFIG_ROCKER=m
CONFIG_RODATA_FULL_DEFAULT_ENABLED=y
CONFIG_ROMFS_BACKED_BY_BLOCK=y
@@ -6064,6 +6084,7 @@ CONFIG_RTW88_8822CE=m
# CONFIG_RTW88_DEBUG is not set
CONFIG_RTW88=m
CONFIG_RTW89_8852AE=m
+# CONFIG_RTW89_8852CE is not set
# CONFIG_RTW89_DEBUGFS is not set
# CONFIG_RTW89_DEBUGMSG is not set
CONFIG_RTW89=m
@@ -6606,6 +6627,7 @@ CONFIG_SEV_GUEST=m
CONFIG_SFC_FALCON=m
CONFIG_SFC_FALCON_MTD=y
# CONFIG_SFC is not set
+# CONFIG_SFC_SIENA is not set
# CONFIG_SF_PDMA is not set
CONFIG_SFP=m
CONFIG_SGI_PARTITION=y
@@ -6835,6 +6857,7 @@ CONFIG_SND_SEQ_DUMMY=m
CONFIG_SND_SEQ_HRTIMER_DEFAULT=y
CONFIG_SND_SEQUENCER=m
CONFIG_SND_SEQUENCER_OSS=m
+# CONFIG_SND_SERIAL_GENERIC is not set
CONFIG_SND_SERIAL_U16550=m
CONFIG_SND_SIMPLE_CARD=m
CONFIG_SND_SIMPLE_CARD_UTILS=m
@@ -6887,6 +6910,8 @@ CONFIG_SND_SOC_CS35L35=m
CONFIG_SND_SOC_CS35L36=m
# CONFIG_SND_SOC_CS35L41_I2C is not set
# CONFIG_SND_SOC_CS35L41_SPI is not set
+# CONFIG_SND_SOC_CS35L45_I2C is not set
+# CONFIG_SND_SOC_CS35L45_SPI is not set
CONFIG_SND_SOC_CS4234=m
CONFIG_SND_SOC_CS4265=m
# CONFIG_SND_SOC_CS4270 is not set
@@ -7004,6 +7029,7 @@ CONFIG_SND_SOC_MAX98373_I2C=m
CONFIG_SND_SOC_MAX98373=m
CONFIG_SND_SOC_MAX98373_SDW=m
CONFIG_SND_SOC_MAX98390=m
+# CONFIG_SND_SOC_MAX98396 is not set
# CONFIG_SND_SOC_MAX98504 is not set
CONFIG_SND_SOC_MAX98520=m
# CONFIG_SND_SOC_MAX9860 is not set
@@ -7142,6 +7168,7 @@ CONFIG_SND_SOC_TAS2770=m
CONFIG_SND_SOC_TAS5805M=m
CONFIG_SND_SOC_TAS6424=m
CONFIG_SND_SOC_TDA7419=m
+# CONFIG_SND_SOC_TEGRA186_ASRC is not set
CONFIG_SND_SOC_TEGRA186_DSPK=m
CONFIG_SND_SOC_TEGRA20_AC97=m
CONFIG_SND_SOC_TEGRA20_DAS=m
@@ -7189,6 +7216,7 @@ CONFIG_SND_SOC_TS3A227E=m
CONFIG_SND_SOC_TSCS42XX=m
# CONFIG_SND_SOC_TSCS454 is not set
# CONFIG_SND_SOC_UDA1334 is not set
+CONFIG_SND_SOC_UTILS_KUNIT_TEST=m
CONFIG_SND_SOC_WCD9335=m
CONFIG_SND_SOC_WCD938X_SDW=m
# CONFIG_SND_SOC_WM8510 is not set
@@ -7197,7 +7225,9 @@ CONFIG_SND_SOC_WM8524=m
# CONFIG_SND_SOC_WM8580 is not set
# CONFIG_SND_SOC_WM8711 is not set
# CONFIG_SND_SOC_WM8728 is not set
+# CONFIG_SND_SOC_WM8731_I2C is not set
CONFIG_SND_SOC_WM8731=m
+# CONFIG_SND_SOC_WM8731_SPI is not set
# CONFIG_SND_SOC_WM8737 is not set
CONFIG_SND_SOC_WM8741=m
# CONFIG_SND_SOC_WM8750 is not set
@@ -7210,6 +7240,7 @@ CONFIG_SND_SOC_WM8804=m
CONFIG_SND_SOC_WM8804_SPI=m
CONFIG_SND_SOC_WM8903=m
# CONFIG_SND_SOC_WM8904 is not set
+# CONFIG_SND_SOC_WM8940 is not set
CONFIG_SND_SOC_WM8960=m
CONFIG_SND_SOC_WM8962=m
# CONFIG_SND_SOC_WM8974 is not set
@@ -8673,10 +8704,12 @@ CONFIG_WLAN_VENDOR_INTERSIL=y
CONFIG_WLAN_VENDOR_MARVELL=y
CONFIG_WLAN_VENDOR_MEDIATEK=y
CONFIG_WLAN_VENDOR_MICROCHIP=y
+CONFIG_WLAN_VENDOR_PURELIFI=y
CONFIG_WLAN_VENDOR_QUANTENNA=y
CONFIG_WLAN_VENDOR_RALINK=y
CONFIG_WLAN_VENDOR_REALTEK=y
CONFIG_WLAN_VENDOR_RSI=y
+CONFIG_WLAN_VENDOR_SILABS=y
CONFIG_WLAN_VENDOR_ST=y
CONFIG_WLAN_VENDOR_TI=y
CONFIG_WLAN_VENDOR_ZYDAS=y
diff --git a/kernel-aarch64-rhel.config b/kernel-aarch64-rhel.config
index 3f5ed9158..5f3569c89 100644
--- a/kernel-aarch64-rhel.config
+++ b/kernel-aarch64-rhel.config
@@ -123,6 +123,7 @@ CONFIG_ACPI=y
# CONFIG_ADF4371 is not set
# CONFIG_ADFS_FS is not set
# CONFIG_ADI_AXI_ADC is not set
+# CONFIG_ADIN1100_PHY is not set
# CONFIG_ADIN_PHY is not set
# CONFIG_ADIS16080 is not set
# CONFIG_ADIS16130 is not set
@@ -681,6 +682,8 @@ CONFIG_CAN_BCM=m
CONFIG_CAN_CALC_BITTIMING=y
# CONFIG_CAN_CC770 is not set
# CONFIG_CAN_C_CAN is not set
+# CONFIG_CAN_CTUCANFD_PCI is not set
+# CONFIG_CAN_CTUCANFD_PLATFORM is not set
# CONFIG_CAN_DEBUG_DEVICES is not set
CONFIG_CAN_DEV=m
CONFIG_CAN_EMS_USB=m
@@ -1167,6 +1170,7 @@ CONFIG_DEBUG_LIST=y
# CONFIG_DEBUG_LOCKING_API_SELFTESTS is not set
CONFIG_DEBUG_MISC=y
# CONFIG_DEBUG_MUTEXES is not set
+# CONFIG_DEBUG_NET is not set
# CONFIG_DEBUG_NOTIFIERS is not set
# CONFIG_DEBUG_OBJECTS is not set
# CONFIG_DEBUG_OBJECTS_SELFTEST is not set
@@ -1295,6 +1299,7 @@ CONFIG_DP83848_PHY=m
CONFIG_DP83867_PHY=m
# CONFIG_DP83869_PHY is not set
CONFIG_DP83TC811_PHY=m
+# CONFIG_DP83TD510_PHY is not set
# CONFIG_DPS310 is not set
# CONFIG_DRAGONRISE_FF is not set
CONFIG_DRM_AMD_ACP=y
@@ -1324,6 +1329,7 @@ CONFIG_DRM_DP_CEC=y
# CONFIG_DRM_ETNAVIV is not set
CONFIG_DRM_FBDEV_EMULATION=y
CONFIG_DRM_FBDEV_OVERALLOC=100
+# CONFIG_DRM_FSL_LDB is not set
CONFIG_DRM_GM12U320=m
CONFIG_DRM_GUD=m
# CONFIG_DRM_HDLCD is not set
@@ -1346,6 +1352,7 @@ CONFIG_DRM_I915_USERPTR=y
# CONFIG_DRM_LIMA is not set
CONFIG_DRM_LOAD_EDID_FIRMWARE=y
# CONFIG_DRM_LONTIUM_LT8912B is not set
+# CONFIG_DRM_LONTIUM_LT9211 is not set
# CONFIG_DRM_LONTIUM_LT9611 is not set
# CONFIG_DRM_LONTIUM_LT9611UXC is not set
# CONFIG_DRM_LVDS_CODEC is not set
@@ -1369,6 +1376,7 @@ CONFIG_DRM_NOUVEAU=m
# CONFIG_DRM_PANEL_LVDS is not set
# CONFIG_DRM_PANEL_MIPI_DBI is not set
# CONFIG_DRM_PANEL_NEC_NL8048HL11 is not set
+# CONFIG_DRM_PANEL_NEWVISION_NV3052C is not set
# CONFIG_DRM_PANEL_NOVATEK_NT39016 is not set
# CONFIG_DRM_PANEL_OLIMEX_LCD_OLINUXINO is not set
# CONFIG_DRM_PANEL_RASPBERRYPI_TOUCHSCREEN is not set
@@ -2396,6 +2404,7 @@ CONFIG_INTEL_IDXD=m
# CONFIG_INTEL_ISH_FIRMWARE_DOWNLOADER is not set
# CONFIG_INTEL_ISHTP_ECLITE is not set
# CONFIG_INTEL_LDMA is not set
+# CONFIG_INTEL_MEI_GSC is not set
# CONFIG_INTEL_MEI_HDCP is not set
# CONFIG_INTEL_MEI_PXP is not set
# CONFIG_INTEL_MEI_TXE is not set
@@ -3423,6 +3432,7 @@ CONFIG_MTD_UBI_BEB_LIMIT=20
# CONFIG_MTD_UBI_GLUEBI is not set
CONFIG_MTD_UBI=m
CONFIG_MTD_UBI_WL_THRESHOLD=4096
+# CONFIG_MTK_T7XX is not set
CONFIG_MULTIUSER=y
# CONFIG_MV_XOR_V2 is not set
# CONFIG_MWAVE is not set
@@ -4228,6 +4238,7 @@ CONFIG_PKCS8_PRIVATE_KEY_PARSER=m
# CONFIG_PL330_DMA is not set
# CONFIG_PLATFORM_MHU is not set
CONFIG_PLAYSTATION_FF=y
+# CONFIG_PLFXLC is not set
# CONFIG_PLIP is not set
# CONFIG_PLX_DMA is not set
# CONFIG_PM_ADVANCED_DEBUG is not set
@@ -4719,6 +4730,7 @@ CONFIG_RTW88_8822CE=m
# CONFIG_RTW88_DEBUG is not set
CONFIG_RTW88=m
CONFIG_RTW89_8852AE=m
+# CONFIG_RTW89_8852CE is not set
# CONFIG_RTW89_DEBUGFS is not set
# CONFIG_RTW89_DEBUGMSG is not set
CONFIG_RTW89=m
@@ -5194,6 +5206,7 @@ CONFIG_SEV_GUEST=m
# CONFIG_SFC_FALCON is not set
# CONFIG_SFC is not set
CONFIG_SFC_MCDI_LOGGING=y
+# CONFIG_SFC_SIENA is not set
# CONFIG_SF_PDMA is not set
# CONFIG_SFP is not set
CONFIG_SGETMASK_SYSCALL=y
@@ -5444,6 +5457,8 @@ CONFIG_SND_SEQUENCER=m
# CONFIG_SND_SOC_CS35L36 is not set
# CONFIG_SND_SOC_CS35L41_I2C is not set
# CONFIG_SND_SOC_CS35L41_SPI is not set
+# CONFIG_SND_SOC_CS35L45_I2C is not set
+# CONFIG_SND_SOC_CS35L45_SPI is not set
# CONFIG_SND_SOC_CS4234 is not set
# CONFIG_SND_SOC_CS4265 is not set
# CONFIG_SND_SOC_CS4270 is not set
@@ -5561,6 +5576,7 @@ CONFIG_SND_SOC_MAX98373_I2C=m
CONFIG_SND_SOC_MAX98373=m
CONFIG_SND_SOC_MAX98373_SDW=m
CONFIG_SND_SOC_MAX98390=m
+# CONFIG_SND_SOC_MAX98396 is not set
# CONFIG_SND_SOC_MAX98504 is not set
# CONFIG_SND_SOC_MAX98520 is not set
# CONFIG_SND_SOC_MAX9860 is not set
@@ -5735,6 +5751,7 @@ CONFIG_SND_SOC_TOPOLOGY_KUNIT_TEST=m
# CONFIG_SND_SOC_TSCS42XX is not set
# CONFIG_SND_SOC_TSCS454 is not set
# CONFIG_SND_SOC_UDA1334 is not set
+CONFIG_SND_SOC_UTILS_KUNIT_TEST=m
# CONFIG_SND_SOC_WCD9335 is not set
# CONFIG_SND_SOC_WCD938X_SDW is not set
# CONFIG_SND_SOC_WM8510 is not set
@@ -5743,7 +5760,9 @@ CONFIG_SND_SOC_TOPOLOGY_KUNIT_TEST=m
# CONFIG_SND_SOC_WM8580 is not set
# CONFIG_SND_SOC_WM8711 is not set
# CONFIG_SND_SOC_WM8728 is not set
+# CONFIG_SND_SOC_WM8731_I2C is not set
# CONFIG_SND_SOC_WM8731 is not set
+# CONFIG_SND_SOC_WM8731_SPI is not set
# CONFIG_SND_SOC_WM8737 is not set
# CONFIG_SND_SOC_WM8741 is not set
# CONFIG_SND_SOC_WM8750 is not set
@@ -5756,6 +5775,7 @@ CONFIG_SND_SOC_WM8804_I2C=m
# CONFIG_SND_SOC_WM8804_SPI is not set
# CONFIG_SND_SOC_WM8903 is not set
# CONFIG_SND_SOC_WM8904 is not set
+# CONFIG_SND_SOC_WM8940 is not set
# CONFIG_SND_SOC_WM8960 is not set
# CONFIG_SND_SOC_WM8962 is not set
# CONFIG_SND_SOC_WM8974 is not set
@@ -6838,6 +6858,7 @@ CONFIG_WATCH_QUEUE=y
# CONFIG_WDAT_WDT is not set
# CONFIG_WDTPCI is not set
# CONFIG_WERROR is not set
+# CONFIG_WFX is not set
# CONFIG_WIL6210 is not set
# CONFIG_WILC1000_SDIO is not set
# CONFIG_WILC1000_SPI is not set
@@ -6858,10 +6879,12 @@ CONFIG_WLAN_VENDOR_INTEL=y
CONFIG_WLAN_VENDOR_MARVELL=y
CONFIG_WLAN_VENDOR_MEDIATEK=y
CONFIG_WLAN_VENDOR_MICROCHIP=y
+CONFIG_WLAN_VENDOR_PURELIFI=y
CONFIG_WLAN_VENDOR_QUANTENNA=y
CONFIG_WLAN_VENDOR_RALINK=y
CONFIG_WLAN_VENDOR_REALTEK=y
# CONFIG_WLAN_VENDOR_RSI is not set
+CONFIG_WLAN_VENDOR_SILABS=y
# CONFIG_WLAN_VENDOR_ST is not set
# CONFIG_WLAN_VENDOR_TI is not set
# CONFIG_WLAN_VENDOR_ZYDAS is not set
diff --git a/kernel-armv7hl-debug-fedora.config b/kernel-armv7hl-debug-fedora.config
index 89e09a9f4..843754082 100644
--- a/kernel-armv7hl-debug-fedora.config
+++ b/kernel-armv7hl-debug-fedora.config
@@ -137,6 +137,7 @@ CONFIG_ADAPTEC_STARFIRE=m
# CONFIG_ADF4371 is not set
# CONFIG_ADFS_FS is not set
# CONFIG_ADI_AXI_ADC is not set
+# CONFIG_ADIN1100_PHY is not set
CONFIG_ADIN_PHY=m
# CONFIG_ADIS16080 is not set
# CONFIG_ADIS16130 is not set
@@ -937,6 +938,8 @@ CONFIG_CAN_BCM=m
CONFIG_CAN_CALC_BITTIMING=y
# CONFIG_CAN_CC770 is not set
# CONFIG_CAN_C_CAN is not set
+# CONFIG_CAN_CTUCANFD_PCI is not set
+# CONFIG_CAN_CTUCANFD_PLATFORM is not set
CONFIG_CAN_DEBUG_DEVICES=y
CONFIG_CAN_DEV=m
CONFIG_CAN_EMS_USB=m
@@ -1542,6 +1545,7 @@ CONFIG_DEBUG_LOCK_ALLOC=y
# CONFIG_DEBUG_LOCKING_API_SELFTESTS is not set
CONFIG_DEBUG_MISC=y
CONFIG_DEBUG_MUTEXES=y
+# CONFIG_DEBUG_NET is not set
CONFIG_DEBUG_NOTIFIERS=y
CONFIG_DEBUG_OBJECTS_ENABLE_DEFAULT=1
CONFIG_DEBUG_OBJECTS_FREE=y
@@ -1694,6 +1698,7 @@ CONFIG_DP83848_PHY=m
# CONFIG_DP83867_PHY is not set
CONFIG_DP83869_PHY=m
# CONFIG_DP83TC811_PHY is not set
+# CONFIG_DP83TD510_PHY is not set
CONFIG_DPOT_DAC=m
# CONFIG_DPS310 is not set
CONFIG_DRA752_THERMAL=y
@@ -1729,6 +1734,7 @@ CONFIG_DRM_DP_AUX_CHARDEV=y
CONFIG_DRM_DP_CEC=y
CONFIG_DRM_DW_HDMI_AHB_AUDIO=m
CONFIG_DRM_DW_HDMI_CEC=m
+# CONFIG_DRM_DW_HDMI_GP_AUDIO is not set
CONFIG_DRM_DW_HDMI_I2S_AUDIO=m
CONFIG_DRM_DW_HDMI=m
CONFIG_DRM_DW_MIPI_DSI=m
@@ -1752,6 +1758,7 @@ CONFIG_DRM_EXYNOS_VIDI=y
CONFIG_DRM_FBDEV_EMULATION=y
CONFIG_DRM_FBDEV_OVERALLOC=100
# CONFIG_DRM_FSL_DCU is not set
+# CONFIG_DRM_FSL_LDB is not set
CONFIG_DRM_GM12U320=m
CONFIG_DRM_GUD=m
CONFIG_DRM_HDLCD=m
@@ -1777,6 +1784,7 @@ CONFIG_DRM_KOMEDA=m
CONFIG_DRM_LIMA=m
CONFIG_DRM_LOAD_EDID_FIRMWARE=y
CONFIG_DRM_LONTIUM_LT8912B=m
+# CONFIG_DRM_LONTIUM_LT9211 is not set
# CONFIG_DRM_LONTIUM_LT9611 is not set
CONFIG_DRM_LONTIUM_LT9611UXC=m
# CONFIG_DRM_LVDS_CODEC is not set
@@ -1786,6 +1794,7 @@ CONFIG_DRM_MALI_DISPLAY=m
CONFIG_DRM_MESON_DW_HDMI=m
CONFIG_DRM_MESON=m
CONFIG_DRM_MGAG200=m
+CONFIG_DRM_MSM_DPU=y
CONFIG_DRM_MSM_DP=y
CONFIG_DRM_MSM_DSI_10NM_PHY=y
CONFIG_DRM_MSM_DSI_14NM_PHY=y
@@ -1795,7 +1804,10 @@ CONFIG_DRM_MSM_DSI_28NM_PHY=y
CONFIG_DRM_MSM_DSI_7NM_PHY=y
CONFIG_DRM_MSM_DSI=y
CONFIG_DRM_MSM_HDMI_HDCP=y
+CONFIG_DRM_MSM_HDMI=y
CONFIG_DRM_MSM=m
+CONFIG_DRM_MSM_MDP4=y
+CONFIG_DRM_MSM_MDP5=y
# CONFIG_DRM_MSM_REGISTER_LOGGING is not set
CONFIG_DRM_MXSFB=m
CONFIG_DRM_NOUVEAU_BACKLIGHT=y
@@ -1833,6 +1845,7 @@ CONFIG_DRM_PANEL_LVDS=m
CONFIG_DRM_PANEL_MANTIX_MLAF057WE51=m
CONFIG_DRM_PANEL_MIPI_DBI=m
# CONFIG_DRM_PANEL_NEC_NL8048HL11 is not set
+# CONFIG_DRM_PANEL_NEWVISION_NV3052C is not set
CONFIG_DRM_PANEL_NOVATEK_NT35510=m
CONFIG_DRM_PANEL_NOVATEK_NT35560=m
CONFIG_DRM_PANEL_NOVATEK_NT35950=m
@@ -1897,6 +1910,7 @@ CONFIG_DRM_SIMPLE_BRIDGE=m
CONFIG_DRM_SIMPLEDRM=y
CONFIG_DRM_SSD130X_I2C=m
CONFIG_DRM_SSD130X=m
+# CONFIG_DRM_SSD130X_SPI is not set
CONFIG_DRM_STI=m
CONFIG_DRM_STM_DSI=m
CONFIG_DRM_STM=m
@@ -3085,6 +3099,7 @@ CONFIG_INTEL_IDXD=m
# CONFIG_INTEL_IOMMU_SCALABLE_MODE_DEFAULT_ON is not set
# CONFIG_INTEL_ISHTP_ECLITE is not set
# CONFIG_INTEL_LDMA is not set
+# CONFIG_INTEL_MEI_GSC is not set
# CONFIG_INTEL_MEI_PXP is not set
# CONFIG_INTEL_PMT_CLASS is not set
# CONFIG_INTEL_PMT_CRASHLOG is not set
@@ -4374,6 +4389,7 @@ CONFIG_MTD_UBI_BEB_LIMIT=20
# CONFIG_MTD_UBI_GLUEBI is not set
CONFIG_MTD_UBI=m
CONFIG_MTD_UBI_WL_THRESHOLD=4096
+# CONFIG_MTK_T7XX is not set
CONFIG_MULTIPLEXER=m
# CONFIG_MUSB_PIO_ONLY is not set
CONFIG_MUX_ADG792A=m
@@ -5020,6 +5036,7 @@ CONFIG_NXP_C45_TJA11XX_PHY=m
CONFIG_OCFS2_FS_O2CB=m
# CONFIG_OCFS2_FS_STATS is not set
CONFIG_OCFS2_FS_USERSPACE_CLUSTER=m
+# CONFIG_OCTEON_EP is not set
CONFIG_OF_ADDRESS=y
CONFIG_OF_DYNAMIC=y
CONFIG_OF_EARLY_FLATTREE=y
@@ -5105,7 +5122,7 @@ CONFIG_PACKING=y
CONFIG_PAGE_EXTENSION=y
CONFIG_PAGE_OWNER=y
CONFIG_PAGE_POISONING=y
-# CONFIG_PAGE_POOL_STATS is not set
+CONFIG_PAGE_POOL_STATS=y
CONFIG_PAGE_REPORTING=y
CONFIG_PAGE_TABLE_CHECK_ENFORCED=y
CONFIG_PAGE_TABLE_CHECK=y
@@ -5453,6 +5470,7 @@ CONFIG_PLATFORM_MHU=m
# CONFIG_PLATFORM_SI4713 is not set
# CONFIG_PLAT_SPEAR is not set
CONFIG_PLAYSTATION_FF=y
+# CONFIG_PLFXLC is not set
# CONFIG_PLIP is not set
# CONFIG_PLX_DMA is not set
CONFIG_PLX_HERMES=m
@@ -5972,6 +5990,8 @@ CONFIG_ROCKCHIP_RGB=y
CONFIG_ROCKCHIP_RK3066_HDMI=y
CONFIG_ROCKCHIP_SARADC=m
CONFIG_ROCKCHIP_THERMAL=m
+# CONFIG_ROCKCHIP_VOP2 is not set
+CONFIG_ROCKCHIP_VOP=y
CONFIG_ROCKER=m
CONFIG_ROMFS_BACKED_BY_BLOCK=y
# CONFIG_ROMFS_BACKED_BY_BOTH is not set
@@ -6177,6 +6197,7 @@ CONFIG_RTW88_DEBUGFS=y
CONFIG_RTW88_DEBUG=y
CONFIG_RTW88=m
CONFIG_RTW89_8852AE=m
+# CONFIG_RTW89_8852CE is not set
CONFIG_RTW89_DEBUGFS=y
CONFIG_RTW89_DEBUGMSG=y
CONFIG_RTW89=m
@@ -6730,6 +6751,7 @@ CONFIG_SEV_GUEST=m
CONFIG_SFC_FALCON=m
CONFIG_SFC_FALCON_MTD=y
# CONFIG_SFC is not set
+# CONFIG_SFC_SIENA is not set
# CONFIG_SF_PDMA is not set
CONFIG_SFP=m
CONFIG_SGI_PARTITION=y
@@ -6963,6 +6985,7 @@ CONFIG_SND_SEQ_DUMMY=m
CONFIG_SND_SEQ_HRTIMER_DEFAULT=y
CONFIG_SND_SEQUENCER=m
CONFIG_SND_SEQUENCER_OSS=m
+# CONFIG_SND_SERIAL_GENERIC is not set
CONFIG_SND_SERIAL_U16550=m
CONFIG_SND_SIMPLE_CARD=m
CONFIG_SND_SIMPLE_CARD_UTILS=m
@@ -7015,6 +7038,8 @@ CONFIG_SND_SOC_CS35L35=m
CONFIG_SND_SOC_CS35L36=m
# CONFIG_SND_SOC_CS35L41_I2C is not set
# CONFIG_SND_SOC_CS35L41_SPI is not set
+# CONFIG_SND_SOC_CS35L45_I2C is not set
+# CONFIG_SND_SOC_CS35L45_SPI is not set
CONFIG_SND_SOC_CS4234=m
CONFIG_SND_SOC_CS4265=m
# CONFIG_SND_SOC_CS4270 is not set
@@ -7138,6 +7163,7 @@ CONFIG_SND_SOC_MAX98373_I2C=m
CONFIG_SND_SOC_MAX98373=m
CONFIG_SND_SOC_MAX98373_SDW=m
CONFIG_SND_SOC_MAX98390=m
+# CONFIG_SND_SOC_MAX98396 is not set
# CONFIG_SND_SOC_MAX98504 is not set
CONFIG_SND_SOC_MAX98520=m
# CONFIG_SND_SOC_MAX9860 is not set
@@ -7239,7 +7265,7 @@ CONFIG_SND_SOC_SOF_ACPI=m
# CONFIG_SND_SOC_SOF_GEMINILAKE is not set
# CONFIG_SND_SOC_SOF_HDA_AUDIO_CODEC is not set
# CONFIG_SND_SOC_SOF_HDA_LINK is not set
-CONFIG_SND_SOC_SOF_HDA_PROBES=y
+CONFIG_SND_SOC_SOF_HDA_PROBES=m
# CONFIG_SND_SOC_SOF_ICELAKE is not set
# CONFIG_SND_SOC_SOF_IMX8M_SUPPORT is not set
# CONFIG_SND_SOC_SOF_IMX8_SUPPORT is not set
@@ -7278,6 +7304,7 @@ CONFIG_SND_SOC_TAS2770=m
CONFIG_SND_SOC_TAS5805M=m
CONFIG_SND_SOC_TAS6424=m
CONFIG_SND_SOC_TDA7419=m
+# CONFIG_SND_SOC_TEGRA186_ASRC is not set
# CONFIG_SND_SOC_TEGRA186_DSPK is not set
CONFIG_SND_SOC_TEGRA20_AC97=m
CONFIG_SND_SOC_TEGRA20_DAS=m
@@ -7329,6 +7356,7 @@ CONFIG_SND_SOC_TSCS42XX=m
CONFIG_SND_SOC_TWL4030=m
CONFIG_SND_SOC_TWL6040=m
# CONFIG_SND_SOC_UDA1334 is not set
+CONFIG_SND_SOC_UTILS_KUNIT_TEST=m
# CONFIG_SND_SOC_WCD9335 is not set
# CONFIG_SND_SOC_WCD938X_SDW is not set
# CONFIG_SND_SOC_WM8510 is not set
@@ -7337,7 +7365,9 @@ CONFIG_SND_SOC_WM8524=m
# CONFIG_SND_SOC_WM8580 is not set
# CONFIG_SND_SOC_WM8711 is not set
# CONFIG_SND_SOC_WM8728 is not set
+# CONFIG_SND_SOC_WM8731_I2C is not set
CONFIG_SND_SOC_WM8731=m
+# CONFIG_SND_SOC_WM8731_SPI is not set
# CONFIG_SND_SOC_WM8737 is not set
CONFIG_SND_SOC_WM8741=m
# CONFIG_SND_SOC_WM8750 is not set
@@ -7350,6 +7380,7 @@ CONFIG_SND_SOC_WM8804=m
CONFIG_SND_SOC_WM8804_SPI=m
CONFIG_SND_SOC_WM8903=m
# CONFIG_SND_SOC_WM8904 is not set
+# CONFIG_SND_SOC_WM8940 is not set
CONFIG_SND_SOC_WM8960=m
CONFIG_SND_SOC_WM8962=m
# CONFIG_SND_SOC_WM8974 is not set
@@ -8918,10 +8949,12 @@ CONFIG_WLAN_VENDOR_INTERSIL=y
CONFIG_WLAN_VENDOR_MARVELL=y
CONFIG_WLAN_VENDOR_MEDIATEK=y
CONFIG_WLAN_VENDOR_MICROCHIP=y
+CONFIG_WLAN_VENDOR_PURELIFI=y
CONFIG_WLAN_VENDOR_QUANTENNA=y
CONFIG_WLAN_VENDOR_RALINK=y
CONFIG_WLAN_VENDOR_REALTEK=y
CONFIG_WLAN_VENDOR_RSI=y
+CONFIG_WLAN_VENDOR_SILABS=y
CONFIG_WLAN_VENDOR_ST=y
CONFIG_WLAN_VENDOR_TI=y
CONFIG_WLAN_VENDOR_ZYDAS=y
diff --git a/kernel-armv7hl-fedora.config b/kernel-armv7hl-fedora.config
index 909020396..42d53766a 100644
--- a/kernel-armv7hl-fedora.config
+++ b/kernel-armv7hl-fedora.config
@@ -137,6 +137,7 @@ CONFIG_ADAPTEC_STARFIRE=m
# CONFIG_ADF4371 is not set
# CONFIG_ADFS_FS is not set
# CONFIG_ADI_AXI_ADC is not set
+# CONFIG_ADIN1100_PHY is not set
CONFIG_ADIN_PHY=m
# CONFIG_ADIS16080 is not set
# CONFIG_ADIS16130 is not set
@@ -937,6 +938,8 @@ CONFIG_CAN_BCM=m
CONFIG_CAN_CALC_BITTIMING=y
# CONFIG_CAN_CC770 is not set
# CONFIG_CAN_C_CAN is not set
+# CONFIG_CAN_CTUCANFD_PCI is not set
+# CONFIG_CAN_CTUCANFD_PLATFORM is not set
# CONFIG_CAN_DEBUG_DEVICES is not set
CONFIG_CAN_DEV=m
CONFIG_CAN_EMS_USB=m
@@ -1540,6 +1543,7 @@ CONFIG_DEBUG_LIST=y
# CONFIG_DEBUG_LOCKING_API_SELFTESTS is not set
# CONFIG_DEBUG_MISC is not set
# CONFIG_DEBUG_MUTEXES is not set
+# CONFIG_DEBUG_NET is not set
# CONFIG_DEBUG_NOTIFIERS is not set
CONFIG_DEBUG_OBJECTS_ENABLE_DEFAULT=1
# CONFIG_DEBUG_OBJECTS is not set
@@ -1687,6 +1691,7 @@ CONFIG_DP83848_PHY=m
# CONFIG_DP83867_PHY is not set
CONFIG_DP83869_PHY=m
# CONFIG_DP83TC811_PHY is not set
+# CONFIG_DP83TD510_PHY is not set
CONFIG_DPOT_DAC=m
# CONFIG_DPS310 is not set
CONFIG_DRA752_THERMAL=y
@@ -1722,6 +1727,7 @@ CONFIG_DRM_DP_AUX_CHARDEV=y
CONFIG_DRM_DP_CEC=y
CONFIG_DRM_DW_HDMI_AHB_AUDIO=m
CONFIG_DRM_DW_HDMI_CEC=m
+# CONFIG_DRM_DW_HDMI_GP_AUDIO is not set
CONFIG_DRM_DW_HDMI_I2S_AUDIO=m
CONFIG_DRM_DW_HDMI=m
CONFIG_DRM_DW_MIPI_DSI=m
@@ -1745,6 +1751,7 @@ CONFIG_DRM_EXYNOS_VIDI=y
CONFIG_DRM_FBDEV_EMULATION=y
CONFIG_DRM_FBDEV_OVERALLOC=100
# CONFIG_DRM_FSL_DCU is not set
+# CONFIG_DRM_FSL_LDB is not set
CONFIG_DRM_GM12U320=m
CONFIG_DRM_GUD=m
CONFIG_DRM_HDLCD=m
@@ -1770,6 +1777,7 @@ CONFIG_DRM_KOMEDA=m
CONFIG_DRM_LIMA=m
CONFIG_DRM_LOAD_EDID_FIRMWARE=y
CONFIG_DRM_LONTIUM_LT8912B=m
+# CONFIG_DRM_LONTIUM_LT9211 is not set
# CONFIG_DRM_LONTIUM_LT9611 is not set
CONFIG_DRM_LONTIUM_LT9611UXC=m
# CONFIG_DRM_LVDS_CODEC is not set
@@ -1779,6 +1787,7 @@ CONFIG_DRM_MALI_DISPLAY=m
CONFIG_DRM_MESON_DW_HDMI=m
CONFIG_DRM_MESON=m
CONFIG_DRM_MGAG200=m
+CONFIG_DRM_MSM_DPU=y
CONFIG_DRM_MSM_DP=y
CONFIG_DRM_MSM_DSI_10NM_PHY=y
CONFIG_DRM_MSM_DSI_14NM_PHY=y
@@ -1788,7 +1797,10 @@ CONFIG_DRM_MSM_DSI_28NM_PHY=y
CONFIG_DRM_MSM_DSI_7NM_PHY=y
CONFIG_DRM_MSM_DSI=y
CONFIG_DRM_MSM_HDMI_HDCP=y
+CONFIG_DRM_MSM_HDMI=y
CONFIG_DRM_MSM=m
+CONFIG_DRM_MSM_MDP4=y
+CONFIG_DRM_MSM_MDP5=y
# CONFIG_DRM_MSM_REGISTER_LOGGING is not set
CONFIG_DRM_MXSFB=m
CONFIG_DRM_NOUVEAU_BACKLIGHT=y
@@ -1826,6 +1838,7 @@ CONFIG_DRM_PANEL_LVDS=m
CONFIG_DRM_PANEL_MANTIX_MLAF057WE51=m
CONFIG_DRM_PANEL_MIPI_DBI=m
# CONFIG_DRM_PANEL_NEC_NL8048HL11 is not set
+# CONFIG_DRM_PANEL_NEWVISION_NV3052C is not set
CONFIG_DRM_PANEL_NOVATEK_NT35510=m
CONFIG_DRM_PANEL_NOVATEK_NT35560=m
CONFIG_DRM_PANEL_NOVATEK_NT35950=m
@@ -1890,6 +1903,7 @@ CONFIG_DRM_SIMPLE_BRIDGE=m
CONFIG_DRM_SIMPLEDRM=y
CONFIG_DRM_SSD130X_I2C=m
CONFIG_DRM_SSD130X=m
+# CONFIG_DRM_SSD130X_SPI is not set
CONFIG_DRM_STI=m
CONFIG_DRM_STM_DSI=m
CONFIG_DRM_STM=m
@@ -3070,6 +3084,7 @@ CONFIG_INTEL_IDXD=m
# CONFIG_INTEL_IOMMU_SCALABLE_MODE_DEFAULT_ON is not set
# CONFIG_INTEL_ISHTP_ECLITE is not set
# CONFIG_INTEL_LDMA is not set
+# CONFIG_INTEL_MEI_GSC is not set
# CONFIG_INTEL_MEI_PXP is not set
# CONFIG_INTEL_PMT_CLASS is not set
# CONFIG_INTEL_PMT_CRASHLOG is not set
@@ -4356,6 +4371,7 @@ CONFIG_MTD_UBI_BEB_LIMIT=20
# CONFIG_MTD_UBI_GLUEBI is not set
CONFIG_MTD_UBI=m
CONFIG_MTD_UBI_WL_THRESHOLD=4096
+# CONFIG_MTK_T7XX is not set
CONFIG_MULTIPLEXER=m
# CONFIG_MUSB_PIO_ONLY is not set
CONFIG_MUX_ADG792A=m
@@ -5002,6 +5018,7 @@ CONFIG_NXP_C45_TJA11XX_PHY=m
CONFIG_OCFS2_FS_O2CB=m
# CONFIG_OCFS2_FS_STATS is not set
CONFIG_OCFS2_FS_USERSPACE_CLUSTER=m
+# CONFIG_OCTEON_EP is not set
CONFIG_OF_ADDRESS=y
CONFIG_OF_DYNAMIC=y
CONFIG_OF_EARLY_FLATTREE=y
@@ -5087,7 +5104,7 @@ CONFIG_PACKING=y
CONFIG_PAGE_EXTENSION=y
CONFIG_PAGE_OWNER=y
CONFIG_PAGE_POISONING=y
-# CONFIG_PAGE_POOL_STATS is not set
+CONFIG_PAGE_POOL_STATS=y
CONFIG_PAGE_REPORTING=y
# CONFIG_PAGE_TABLE_CHECK is not set
CONFIG_PALMAS_GPADC=m
@@ -5434,6 +5451,7 @@ CONFIG_PLATFORM_MHU=m
# CONFIG_PLATFORM_SI4713 is not set
# CONFIG_PLAT_SPEAR is not set
CONFIG_PLAYSTATION_FF=y
+# CONFIG_PLFXLC is not set
# CONFIG_PLIP is not set
# CONFIG_PLX_DMA is not set
CONFIG_PLX_HERMES=m
@@ -5953,6 +5971,8 @@ CONFIG_ROCKCHIP_RGB=y
CONFIG_ROCKCHIP_RK3066_HDMI=y
CONFIG_ROCKCHIP_SARADC=m
CONFIG_ROCKCHIP_THERMAL=m
+# CONFIG_ROCKCHIP_VOP2 is not set
+CONFIG_ROCKCHIP_VOP=y
CONFIG_ROCKER=m
CONFIG_ROMFS_BACKED_BY_BLOCK=y
# CONFIG_ROMFS_BACKED_BY_BOTH is not set
@@ -6158,6 +6178,7 @@ CONFIG_RTW88_8822CE=m
# CONFIG_RTW88_DEBUG is not set
CONFIG_RTW88=m
CONFIG_RTW89_8852AE=m
+# CONFIG_RTW89_8852CE is not set
# CONFIG_RTW89_DEBUGFS is not set
# CONFIG_RTW89_DEBUGMSG is not set
CONFIG_RTW89=m
@@ -6711,6 +6732,7 @@ CONFIG_SEV_GUEST=m
CONFIG_SFC_FALCON=m
CONFIG_SFC_FALCON_MTD=y
# CONFIG_SFC is not set
+# CONFIG_SFC_SIENA is not set
# CONFIG_SF_PDMA is not set
CONFIG_SFP=m
CONFIG_SGI_PARTITION=y
@@ -6943,6 +6965,7 @@ CONFIG_SND_SEQ_DUMMY=m
CONFIG_SND_SEQ_HRTIMER_DEFAULT=y
CONFIG_SND_SEQUENCER=m
CONFIG_SND_SEQUENCER_OSS=m
+# CONFIG_SND_SERIAL_GENERIC is not set
CONFIG_SND_SERIAL_U16550=m
CONFIG_SND_SIMPLE_CARD=m
CONFIG_SND_SIMPLE_CARD_UTILS=m
@@ -6995,6 +7018,8 @@ CONFIG_SND_SOC_CS35L35=m
CONFIG_SND_SOC_CS35L36=m
# CONFIG_SND_SOC_CS35L41_I2C is not set
# CONFIG_SND_SOC_CS35L41_SPI is not set
+# CONFIG_SND_SOC_CS35L45_I2C is not set
+# CONFIG_SND_SOC_CS35L45_SPI is not set
CONFIG_SND_SOC_CS4234=m
CONFIG_SND_SOC_CS4265=m
# CONFIG_SND_SOC_CS4270 is not set
@@ -7118,6 +7143,7 @@ CONFIG_SND_SOC_MAX98373_I2C=m
CONFIG_SND_SOC_MAX98373=m
CONFIG_SND_SOC_MAX98373_SDW=m
CONFIG_SND_SOC_MAX98390=m
+# CONFIG_SND_SOC_MAX98396 is not set
# CONFIG_SND_SOC_MAX98504 is not set
CONFIG_SND_SOC_MAX98520=m
# CONFIG_SND_SOC_MAX9860 is not set
@@ -7257,6 +7283,7 @@ CONFIG_SND_SOC_TAS2770=m
CONFIG_SND_SOC_TAS5805M=m
CONFIG_SND_SOC_TAS6424=m
CONFIG_SND_SOC_TDA7419=m
+# CONFIG_SND_SOC_TEGRA186_ASRC is not set
# CONFIG_SND_SOC_TEGRA186_DSPK is not set
CONFIG_SND_SOC_TEGRA20_AC97=m
CONFIG_SND_SOC_TEGRA20_DAS=m
@@ -7308,6 +7335,7 @@ CONFIG_SND_SOC_TSCS42XX=m
CONFIG_SND_SOC_TWL4030=m
CONFIG_SND_SOC_TWL6040=m
# CONFIG_SND_SOC_UDA1334 is not set
+CONFIG_SND_SOC_UTILS_KUNIT_TEST=m
# CONFIG_SND_SOC_WCD9335 is not set
# CONFIG_SND_SOC_WCD938X_SDW is not set
# CONFIG_SND_SOC_WM8510 is not set
@@ -7316,7 +7344,9 @@ CONFIG_SND_SOC_WM8524=m
# CONFIG_SND_SOC_WM8580 is not set
# CONFIG_SND_SOC_WM8711 is not set
# CONFIG_SND_SOC_WM8728 is not set
+# CONFIG_SND_SOC_WM8731_I2C is not set
CONFIG_SND_SOC_WM8731=m
+# CONFIG_SND_SOC_WM8731_SPI is not set
# CONFIG_SND_SOC_WM8737 is not set
CONFIG_SND_SOC_WM8741=m
# CONFIG_SND_SOC_WM8750 is not set
@@ -7329,6 +7359,7 @@ CONFIG_SND_SOC_WM8804=m
CONFIG_SND_SOC_WM8804_SPI=m
CONFIG_SND_SOC_WM8903=m
# CONFIG_SND_SOC_WM8904 is not set
+# CONFIG_SND_SOC_WM8940 is not set
CONFIG_SND_SOC_WM8960=m
CONFIG_SND_SOC_WM8962=m
# CONFIG_SND_SOC_WM8974 is not set
@@ -8897,10 +8928,12 @@ CONFIG_WLAN_VENDOR_INTERSIL=y
CONFIG_WLAN_VENDOR_MARVELL=y
CONFIG_WLAN_VENDOR_MEDIATEK=y
CONFIG_WLAN_VENDOR_MICROCHIP=y
+CONFIG_WLAN_VENDOR_PURELIFI=y
CONFIG_WLAN_VENDOR_QUANTENNA=y
CONFIG_WLAN_VENDOR_RALINK=y
CONFIG_WLAN_VENDOR_REALTEK=y
CONFIG_WLAN_VENDOR_RSI=y
+CONFIG_WLAN_VENDOR_SILABS=y
CONFIG_WLAN_VENDOR_ST=y
CONFIG_WLAN_VENDOR_TI=y
CONFIG_WLAN_VENDOR_ZYDAS=y
diff --git a/kernel-armv7hl-lpae-debug-fedora.config b/kernel-armv7hl-lpae-debug-fedora.config
index 752b0b2c3..9f94f77ab 100644
--- a/kernel-armv7hl-lpae-debug-fedora.config
+++ b/kernel-armv7hl-lpae-debug-fedora.config
@@ -137,6 +137,7 @@ CONFIG_ADAPTEC_STARFIRE=m
# CONFIG_ADF4371 is not set
# CONFIG_ADFS_FS is not set
# CONFIG_ADI_AXI_ADC is not set
+# CONFIG_ADIN1100_PHY is not set
CONFIG_ADIN_PHY=m
# CONFIG_ADIS16080 is not set
# CONFIG_ADIS16130 is not set
@@ -915,6 +916,8 @@ CONFIG_CAN_BCM=m
CONFIG_CAN_CALC_BITTIMING=y
# CONFIG_CAN_CC770 is not set
# CONFIG_CAN_C_CAN is not set
+# CONFIG_CAN_CTUCANFD_PCI is not set
+# CONFIG_CAN_CTUCANFD_PLATFORM is not set
CONFIG_CAN_DEBUG_DEVICES=y
CONFIG_CAN_DEV=m
CONFIG_CAN_EMS_USB=m
@@ -1511,6 +1514,7 @@ CONFIG_DEBUG_LOCK_ALLOC=y
# CONFIG_DEBUG_LOCKING_API_SELFTESTS is not set
CONFIG_DEBUG_MISC=y
CONFIG_DEBUG_MUTEXES=y
+# CONFIG_DEBUG_NET is not set
CONFIG_DEBUG_NOTIFIERS=y
CONFIG_DEBUG_OBJECTS_ENABLE_DEFAULT=1
CONFIG_DEBUG_OBJECTS_FREE=y
@@ -1663,6 +1667,7 @@ CONFIG_DP83848_PHY=m
# CONFIG_DP83867_PHY is not set
CONFIG_DP83869_PHY=m
# CONFIG_DP83TC811_PHY is not set
+# CONFIG_DP83TD510_PHY is not set
CONFIG_DPOT_DAC=m
# CONFIG_DPS310 is not set
CONFIG_DRA752_THERMAL=y
@@ -1698,6 +1703,7 @@ CONFIG_DRM_DP_AUX_CHARDEV=y
CONFIG_DRM_DP_CEC=y
CONFIG_DRM_DW_HDMI_AHB_AUDIO=m
CONFIG_DRM_DW_HDMI_CEC=m
+# CONFIG_DRM_DW_HDMI_GP_AUDIO is not set
CONFIG_DRM_DW_HDMI_I2S_AUDIO=m
CONFIG_DRM_DW_HDMI=m
CONFIG_DRM_DW_MIPI_DSI=m
@@ -1721,6 +1727,7 @@ CONFIG_DRM_EXYNOS_VIDI=y
CONFIG_DRM_FBDEV_EMULATION=y
CONFIG_DRM_FBDEV_OVERALLOC=100
# CONFIG_DRM_FSL_DCU is not set
+# CONFIG_DRM_FSL_LDB is not set
CONFIG_DRM_GM12U320=m
CONFIG_DRM_GUD=m
CONFIG_DRM_HDLCD=m
@@ -1742,6 +1749,7 @@ CONFIG_DRM_KOMEDA=m
CONFIG_DRM_LIMA=m
CONFIG_DRM_LOAD_EDID_FIRMWARE=y
CONFIG_DRM_LONTIUM_LT8912B=m
+# CONFIG_DRM_LONTIUM_LT9211 is not set
# CONFIG_DRM_LONTIUM_LT9611 is not set
CONFIG_DRM_LONTIUM_LT9611UXC=m
# CONFIG_DRM_LVDS_CODEC is not set
@@ -1751,9 +1759,13 @@ CONFIG_DRM_MALI_DISPLAY=m
CONFIG_DRM_MESON_DW_HDMI=m
CONFIG_DRM_MESON=m
CONFIG_DRM_MGAG200=m
+CONFIG_DRM_MSM_DPU=y
CONFIG_DRM_MSM_DP=y
CONFIG_DRM_MSM_DSI_10NM_PHY=y
CONFIG_DRM_MSM_DSI_7NM_PHY=y
+CONFIG_DRM_MSM_HDMI=y
+CONFIG_DRM_MSM_MDP4=y
+CONFIG_DRM_MSM_MDP5=y
# CONFIG_DRM_MXSFB is not set
CONFIG_DRM_NOUVEAU_BACKLIGHT=y
CONFIG_DRM_NOUVEAU=m
@@ -1790,6 +1802,7 @@ CONFIG_DRM_PANEL_LVDS=m
CONFIG_DRM_PANEL_MANTIX_MLAF057WE51=m
CONFIG_DRM_PANEL_MIPI_DBI=m
# CONFIG_DRM_PANEL_NEC_NL8048HL11 is not set
+# CONFIG_DRM_PANEL_NEWVISION_NV3052C is not set
CONFIG_DRM_PANEL_NOVATEK_NT35510=m
CONFIG_DRM_PANEL_NOVATEK_NT35560=m
CONFIG_DRM_PANEL_NOVATEK_NT35950=m
@@ -1854,6 +1867,7 @@ CONFIG_DRM_SIMPLE_BRIDGE=m
CONFIG_DRM_SIMPLEDRM=y
CONFIG_DRM_SSD130X_I2C=m
CONFIG_DRM_SSD130X=m
+# CONFIG_DRM_SSD130X_SPI is not set
CONFIG_DRM_STI=m
CONFIG_DRM_STM_DSI=m
CONFIG_DRM_STM=m
@@ -3021,6 +3035,7 @@ CONFIG_INTEL_IDXD=m
# CONFIG_INTEL_IOMMU_SCALABLE_MODE_DEFAULT_ON is not set
# CONFIG_INTEL_ISHTP_ECLITE is not set
# CONFIG_INTEL_LDMA is not set
+# CONFIG_INTEL_MEI_GSC is not set
# CONFIG_INTEL_MEI_PXP is not set
# CONFIG_INTEL_PMT_CLASS is not set
# CONFIG_INTEL_PMT_CRASHLOG is not set
@@ -4277,6 +4292,7 @@ CONFIG_MTD_UBI_BEB_LIMIT=20
# CONFIG_MTD_UBI_GLUEBI is not set
CONFIG_MTD_UBI=m
CONFIG_MTD_UBI_WL_THRESHOLD=4096
+# CONFIG_MTK_T7XX is not set
CONFIG_MULTIPLEXER=m
# CONFIG_MUSB_PIO_ONLY is not set
CONFIG_MUX_ADG792A=m
@@ -4920,6 +4936,7 @@ CONFIG_NXP_C45_TJA11XX_PHY=m
CONFIG_OCFS2_FS_O2CB=m
# CONFIG_OCFS2_FS_STATS is not set
CONFIG_OCFS2_FS_USERSPACE_CLUSTER=m
+# CONFIG_OCTEON_EP is not set
CONFIG_OF_ADDRESS=y
CONFIG_OF_DYNAMIC=y
CONFIG_OF_EARLY_FLATTREE=y
@@ -4997,7 +5014,7 @@ CONFIG_PACKING=y
CONFIG_PAGE_EXTENSION=y
CONFIG_PAGE_OWNER=y
CONFIG_PAGE_POISONING=y
-# CONFIG_PAGE_POOL_STATS is not set
+CONFIG_PAGE_POOL_STATS=y
CONFIG_PAGE_REPORTING=y
CONFIG_PAGE_TABLE_CHECK_ENFORCED=y
CONFIG_PAGE_TABLE_CHECK=y
@@ -5329,6 +5346,7 @@ CONFIG_PLATFORM_MHU=m
# CONFIG_PLATFORM_SI4713 is not set
# CONFIG_PLAT_SPEAR is not set
CONFIG_PLAYSTATION_FF=y
+# CONFIG_PLFXLC is not set
# CONFIG_PLIP is not set
# CONFIG_PLX_DMA is not set
CONFIG_PLX_HERMES=m
@@ -5803,6 +5821,8 @@ CONFIG_ROCKCHIP_RGB=y
CONFIG_ROCKCHIP_RK3066_HDMI=y
CONFIG_ROCKCHIP_SARADC=m
CONFIG_ROCKCHIP_THERMAL=m
+# CONFIG_ROCKCHIP_VOP2 is not set
+CONFIG_ROCKCHIP_VOP=y
CONFIG_ROCKER=m
CONFIG_ROMFS_BACKED_BY_BLOCK=y
# CONFIG_ROMFS_BACKED_BY_BOTH is not set
@@ -5999,6 +6019,7 @@ CONFIG_RTW88_DEBUGFS=y
CONFIG_RTW88_DEBUG=y
CONFIG_RTW88=m
CONFIG_RTW89_8852AE=m
+# CONFIG_RTW89_8852CE is not set
CONFIG_RTW89_DEBUGFS=y
CONFIG_RTW89_DEBUGMSG=y
CONFIG_RTW89=m
@@ -6541,6 +6562,7 @@ CONFIG_SEV_GUEST=m
CONFIG_SFC_FALCON=m
CONFIG_SFC_FALCON_MTD=y
# CONFIG_SFC is not set
+# CONFIG_SFC_SIENA is not set
# CONFIG_SF_PDMA is not set
CONFIG_SFP=m
CONFIG_SGI_PARTITION=y
@@ -6772,6 +6794,7 @@ CONFIG_SND_SEQ_DUMMY=m
CONFIG_SND_SEQ_HRTIMER_DEFAULT=y
CONFIG_SND_SEQUENCER=m
CONFIG_SND_SEQUENCER_OSS=m
+# CONFIG_SND_SERIAL_GENERIC is not set
CONFIG_SND_SERIAL_U16550=m
CONFIG_SND_SIMPLE_CARD=m
CONFIG_SND_SIMPLE_CARD_UTILS=m
@@ -6824,6 +6847,8 @@ CONFIG_SND_SOC_CS35L35=m
CONFIG_SND_SOC_CS35L36=m
# CONFIG_SND_SOC_CS35L41_I2C is not set
# CONFIG_SND_SOC_CS35L41_SPI is not set
+# CONFIG_SND_SOC_CS35L45_I2C is not set
+# CONFIG_SND_SOC_CS35L45_SPI is not set
CONFIG_SND_SOC_CS4234=m
CONFIG_SND_SOC_CS4265=m
# CONFIG_SND_SOC_CS4270 is not set
@@ -6941,6 +6966,7 @@ CONFIG_SND_SOC_MAX98373_I2C=m
CONFIG_SND_SOC_MAX98373=m
CONFIG_SND_SOC_MAX98373_SDW=m
CONFIG_SND_SOC_MAX98390=m
+# CONFIG_SND_SOC_MAX98396 is not set
# CONFIG_SND_SOC_MAX98504 is not set
CONFIG_SND_SOC_MAX98520=m
# CONFIG_SND_SOC_MAX9860 is not set
@@ -7039,7 +7065,7 @@ CONFIG_SND_SOC_SOF_ACPI=m
# CONFIG_SND_SOC_SOF_GEMINILAKE is not set
# CONFIG_SND_SOC_SOF_HDA_AUDIO_CODEC is not set
# CONFIG_SND_SOC_SOF_HDA_LINK is not set
-CONFIG_SND_SOC_SOF_HDA_PROBES=y
+CONFIG_SND_SOC_SOF_HDA_PROBES=m
# CONFIG_SND_SOC_SOF_ICELAKE is not set
# CONFIG_SND_SOC_SOF_IMX8M_SUPPORT is not set
# CONFIG_SND_SOC_SOF_IMX8_SUPPORT is not set
@@ -7077,6 +7103,7 @@ CONFIG_SND_SOC_TAS2770=m
CONFIG_SND_SOC_TAS5805M=m
CONFIG_SND_SOC_TAS6424=m
CONFIG_SND_SOC_TDA7419=m
+# CONFIG_SND_SOC_TEGRA186_ASRC is not set
# CONFIG_SND_SOC_TEGRA186_DSPK is not set
# CONFIG_SND_SOC_TEGRA20_AC97 is not set
CONFIG_SND_SOC_TEGRA20_DAS=m
@@ -7124,6 +7151,7 @@ CONFIG_SND_SOC_TS3A227E=m
CONFIG_SND_SOC_TSCS42XX=m
# CONFIG_SND_SOC_TSCS454 is not set
# CONFIG_SND_SOC_UDA1334 is not set
+CONFIG_SND_SOC_UTILS_KUNIT_TEST=m
# CONFIG_SND_SOC_WCD9335 is not set
# CONFIG_SND_SOC_WCD938X_SDW is not set
# CONFIG_SND_SOC_WM8510 is not set
@@ -7132,7 +7160,9 @@ CONFIG_SND_SOC_WM8524=m
# CONFIG_SND_SOC_WM8580 is not set
# CONFIG_SND_SOC_WM8711 is not set
# CONFIG_SND_SOC_WM8728 is not set
+# CONFIG_SND_SOC_WM8731_I2C is not set
CONFIG_SND_SOC_WM8731=m
+# CONFIG_SND_SOC_WM8731_SPI is not set
# CONFIG_SND_SOC_WM8737 is not set
CONFIG_SND_SOC_WM8741=m
# CONFIG_SND_SOC_WM8750 is not set
@@ -7145,6 +7175,7 @@ CONFIG_SND_SOC_WM8804=m
CONFIG_SND_SOC_WM8804_SPI=m
CONFIG_SND_SOC_WM8903=m
# CONFIG_SND_SOC_WM8904 is not set
+# CONFIG_SND_SOC_WM8940 is not set
CONFIG_SND_SOC_WM8960=m
CONFIG_SND_SOC_WM8962=m
# CONFIG_SND_SOC_WM8974 is not set
@@ -8660,10 +8691,12 @@ CONFIG_WLAN_VENDOR_INTERSIL=y
CONFIG_WLAN_VENDOR_MARVELL=y
CONFIG_WLAN_VENDOR_MEDIATEK=y
CONFIG_WLAN_VENDOR_MICROCHIP=y
+CONFIG_WLAN_VENDOR_PURELIFI=y
CONFIG_WLAN_VENDOR_QUANTENNA=y
CONFIG_WLAN_VENDOR_RALINK=y
CONFIG_WLAN_VENDOR_REALTEK=y
CONFIG_WLAN_VENDOR_RSI=y
+CONFIG_WLAN_VENDOR_SILABS=y
CONFIG_WLAN_VENDOR_ST=y
CONFIG_WLAN_VENDOR_TI=y
CONFIG_WLAN_VENDOR_ZYDAS=y
diff --git a/kernel-armv7hl-lpae-fedora.config b/kernel-armv7hl-lpae-fedora.config
index 41b5014f6..87ec60f0f 100644
--- a/kernel-armv7hl-lpae-fedora.config
+++ b/kernel-armv7hl-lpae-fedora.config
@@ -137,6 +137,7 @@ CONFIG_ADAPTEC_STARFIRE=m
# CONFIG_ADF4371 is not set
# CONFIG_ADFS_FS is not set
# CONFIG_ADI_AXI_ADC is not set
+# CONFIG_ADIN1100_PHY is not set
CONFIG_ADIN_PHY=m
# CONFIG_ADIS16080 is not set
# CONFIG_ADIS16130 is not set
@@ -915,6 +916,8 @@ CONFIG_CAN_BCM=m
CONFIG_CAN_CALC_BITTIMING=y
# CONFIG_CAN_CC770 is not set
# CONFIG_CAN_C_CAN is not set
+# CONFIG_CAN_CTUCANFD_PCI is not set
+# CONFIG_CAN_CTUCANFD_PLATFORM is not set
# CONFIG_CAN_DEBUG_DEVICES is not set
CONFIG_CAN_DEV=m
CONFIG_CAN_EMS_USB=m
@@ -1509,6 +1512,7 @@ CONFIG_DEBUG_LIST=y
# CONFIG_DEBUG_LOCKING_API_SELFTESTS is not set
# CONFIG_DEBUG_MISC is not set
# CONFIG_DEBUG_MUTEXES is not set
+# CONFIG_DEBUG_NET is not set
# CONFIG_DEBUG_NOTIFIERS is not set
CONFIG_DEBUG_OBJECTS_ENABLE_DEFAULT=1
# CONFIG_DEBUG_OBJECTS is not set
@@ -1656,6 +1660,7 @@ CONFIG_DP83848_PHY=m
# CONFIG_DP83867_PHY is not set
CONFIG_DP83869_PHY=m
# CONFIG_DP83TC811_PHY is not set
+# CONFIG_DP83TD510_PHY is not set
CONFIG_DPOT_DAC=m
# CONFIG_DPS310 is not set
CONFIG_DRA752_THERMAL=y
@@ -1691,6 +1696,7 @@ CONFIG_DRM_DP_AUX_CHARDEV=y
CONFIG_DRM_DP_CEC=y
CONFIG_DRM_DW_HDMI_AHB_AUDIO=m
CONFIG_DRM_DW_HDMI_CEC=m
+# CONFIG_DRM_DW_HDMI_GP_AUDIO is not set
CONFIG_DRM_DW_HDMI_I2S_AUDIO=m
CONFIG_DRM_DW_HDMI=m
CONFIG_DRM_DW_MIPI_DSI=m
@@ -1714,6 +1720,7 @@ CONFIG_DRM_EXYNOS_VIDI=y
CONFIG_DRM_FBDEV_EMULATION=y
CONFIG_DRM_FBDEV_OVERALLOC=100
# CONFIG_DRM_FSL_DCU is not set
+# CONFIG_DRM_FSL_LDB is not set
CONFIG_DRM_GM12U320=m
CONFIG_DRM_GUD=m
CONFIG_DRM_HDLCD=m
@@ -1735,6 +1742,7 @@ CONFIG_DRM_KOMEDA=m
CONFIG_DRM_LIMA=m
CONFIG_DRM_LOAD_EDID_FIRMWARE=y
CONFIG_DRM_LONTIUM_LT8912B=m
+# CONFIG_DRM_LONTIUM_LT9211 is not set
# CONFIG_DRM_LONTIUM_LT9611 is not set
CONFIG_DRM_LONTIUM_LT9611UXC=m
# CONFIG_DRM_LVDS_CODEC is not set
@@ -1744,9 +1752,13 @@ CONFIG_DRM_MALI_DISPLAY=m
CONFIG_DRM_MESON_DW_HDMI=m
CONFIG_DRM_MESON=m
CONFIG_DRM_MGAG200=m
+CONFIG_DRM_MSM_DPU=y
CONFIG_DRM_MSM_DP=y
CONFIG_DRM_MSM_DSI_10NM_PHY=y
CONFIG_DRM_MSM_DSI_7NM_PHY=y
+CONFIG_DRM_MSM_HDMI=y
+CONFIG_DRM_MSM_MDP4=y
+CONFIG_DRM_MSM_MDP5=y
# CONFIG_DRM_MXSFB is not set
CONFIG_DRM_NOUVEAU_BACKLIGHT=y
CONFIG_DRM_NOUVEAU=m
@@ -1783,6 +1795,7 @@ CONFIG_DRM_PANEL_LVDS=m
CONFIG_DRM_PANEL_MANTIX_MLAF057WE51=m
CONFIG_DRM_PANEL_MIPI_DBI=m
# CONFIG_DRM_PANEL_NEC_NL8048HL11 is not set
+# CONFIG_DRM_PANEL_NEWVISION_NV3052C is not set
CONFIG_DRM_PANEL_NOVATEK_NT35510=m
CONFIG_DRM_PANEL_NOVATEK_NT35560=m
CONFIG_DRM_PANEL_NOVATEK_NT35950=m
@@ -1847,6 +1860,7 @@ CONFIG_DRM_SIMPLE_BRIDGE=m
CONFIG_DRM_SIMPLEDRM=y
CONFIG_DRM_SSD130X_I2C=m
CONFIG_DRM_SSD130X=m
+# CONFIG_DRM_SSD130X_SPI is not set
CONFIG_DRM_STI=m
CONFIG_DRM_STM_DSI=m
CONFIG_DRM_STM=m
@@ -3006,6 +3020,7 @@ CONFIG_INTEL_IDXD=m
# CONFIG_INTEL_IOMMU_SCALABLE_MODE_DEFAULT_ON is not set
# CONFIG_INTEL_ISHTP_ECLITE is not set
# CONFIG_INTEL_LDMA is not set
+# CONFIG_INTEL_MEI_GSC is not set
# CONFIG_INTEL_MEI_PXP is not set
# CONFIG_INTEL_PMT_CLASS is not set
# CONFIG_INTEL_PMT_CRASHLOG is not set
@@ -4259,6 +4274,7 @@ CONFIG_MTD_UBI_BEB_LIMIT=20
# CONFIG_MTD_UBI_GLUEBI is not set
CONFIG_MTD_UBI=m
CONFIG_MTD_UBI_WL_THRESHOLD=4096
+# CONFIG_MTK_T7XX is not set
CONFIG_MULTIPLEXER=m
# CONFIG_MUSB_PIO_ONLY is not set
CONFIG_MUX_ADG792A=m
@@ -4902,6 +4918,7 @@ CONFIG_NXP_C45_TJA11XX_PHY=m
CONFIG_OCFS2_FS_O2CB=m
# CONFIG_OCFS2_FS_STATS is not set
CONFIG_OCFS2_FS_USERSPACE_CLUSTER=m
+# CONFIG_OCTEON_EP is not set
CONFIG_OF_ADDRESS=y
CONFIG_OF_DYNAMIC=y
CONFIG_OF_EARLY_FLATTREE=y
@@ -4979,7 +4996,7 @@ CONFIG_PACKING=y
CONFIG_PAGE_EXTENSION=y
CONFIG_PAGE_OWNER=y
CONFIG_PAGE_POISONING=y
-# CONFIG_PAGE_POOL_STATS is not set
+CONFIG_PAGE_POOL_STATS=y
CONFIG_PAGE_REPORTING=y
# CONFIG_PAGE_TABLE_CHECK is not set
CONFIG_PALMAS_GPADC=m
@@ -5310,6 +5327,7 @@ CONFIG_PLATFORM_MHU=m
# CONFIG_PLATFORM_SI4713 is not set
# CONFIG_PLAT_SPEAR is not set
CONFIG_PLAYSTATION_FF=y
+# CONFIG_PLFXLC is not set
# CONFIG_PLIP is not set
# CONFIG_PLX_DMA is not set
CONFIG_PLX_HERMES=m
@@ -5784,6 +5802,8 @@ CONFIG_ROCKCHIP_RGB=y
CONFIG_ROCKCHIP_RK3066_HDMI=y
CONFIG_ROCKCHIP_SARADC=m
CONFIG_ROCKCHIP_THERMAL=m
+# CONFIG_ROCKCHIP_VOP2 is not set
+CONFIG_ROCKCHIP_VOP=y
CONFIG_ROCKER=m
CONFIG_ROMFS_BACKED_BY_BLOCK=y
# CONFIG_ROMFS_BACKED_BY_BOTH is not set
@@ -5980,6 +6000,7 @@ CONFIG_RTW88_8822CE=m
# CONFIG_RTW88_DEBUG is not set
CONFIG_RTW88=m
CONFIG_RTW89_8852AE=m
+# CONFIG_RTW89_8852CE is not set
# CONFIG_RTW89_DEBUGFS is not set
# CONFIG_RTW89_DEBUGMSG is not set
CONFIG_RTW89=m
@@ -6522,6 +6543,7 @@ CONFIG_SEV_GUEST=m
CONFIG_SFC_FALCON=m
CONFIG_SFC_FALCON_MTD=y
# CONFIG_SFC is not set
+# CONFIG_SFC_SIENA is not set
# CONFIG_SF_PDMA is not set
CONFIG_SFP=m
CONFIG_SGI_PARTITION=y
@@ -6752,6 +6774,7 @@ CONFIG_SND_SEQ_DUMMY=m
CONFIG_SND_SEQ_HRTIMER_DEFAULT=y
CONFIG_SND_SEQUENCER=m
CONFIG_SND_SEQUENCER_OSS=m
+# CONFIG_SND_SERIAL_GENERIC is not set
CONFIG_SND_SERIAL_U16550=m
CONFIG_SND_SIMPLE_CARD=m
CONFIG_SND_SIMPLE_CARD_UTILS=m
@@ -6804,6 +6827,8 @@ CONFIG_SND_SOC_CS35L35=m
CONFIG_SND_SOC_CS35L36=m
# CONFIG_SND_SOC_CS35L41_I2C is not set
# CONFIG_SND_SOC_CS35L41_SPI is not set
+# CONFIG_SND_SOC_CS35L45_I2C is not set
+# CONFIG_SND_SOC_CS35L45_SPI is not set
CONFIG_SND_SOC_CS4234=m
CONFIG_SND_SOC_CS4265=m
# CONFIG_SND_SOC_CS4270 is not set
@@ -6921,6 +6946,7 @@ CONFIG_SND_SOC_MAX98373_I2C=m
CONFIG_SND_SOC_MAX98373=m
CONFIG_SND_SOC_MAX98373_SDW=m
CONFIG_SND_SOC_MAX98390=m
+# CONFIG_SND_SOC_MAX98396 is not set
# CONFIG_SND_SOC_MAX98504 is not set
CONFIG_SND_SOC_MAX98520=m
# CONFIG_SND_SOC_MAX9860 is not set
@@ -7056,6 +7082,7 @@ CONFIG_SND_SOC_TAS2770=m
CONFIG_SND_SOC_TAS5805M=m
CONFIG_SND_SOC_TAS6424=m
CONFIG_SND_SOC_TDA7419=m
+# CONFIG_SND_SOC_TEGRA186_ASRC is not set
# CONFIG_SND_SOC_TEGRA186_DSPK is not set
# CONFIG_SND_SOC_TEGRA20_AC97 is not set
CONFIG_SND_SOC_TEGRA20_DAS=m
@@ -7103,6 +7130,7 @@ CONFIG_SND_SOC_TS3A227E=m
CONFIG_SND_SOC_TSCS42XX=m
# CONFIG_SND_SOC_TSCS454 is not set
# CONFIG_SND_SOC_UDA1334 is not set
+CONFIG_SND_SOC_UTILS_KUNIT_TEST=m
# CONFIG_SND_SOC_WCD9335 is not set
# CONFIG_SND_SOC_WCD938X_SDW is not set
# CONFIG_SND_SOC_WM8510 is not set
@@ -7111,7 +7139,9 @@ CONFIG_SND_SOC_WM8524=m
# CONFIG_SND_SOC_WM8580 is not set
# CONFIG_SND_SOC_WM8711 is not set
# CONFIG_SND_SOC_WM8728 is not set
+# CONFIG_SND_SOC_WM8731_I2C is not set
CONFIG_SND_SOC_WM8731=m
+# CONFIG_SND_SOC_WM8731_SPI is not set
# CONFIG_SND_SOC_WM8737 is not set
CONFIG_SND_SOC_WM8741=m
# CONFIG_SND_SOC_WM8750 is not set
@@ -7124,6 +7154,7 @@ CONFIG_SND_SOC_WM8804=m
CONFIG_SND_SOC_WM8804_SPI=m
CONFIG_SND_SOC_WM8903=m
# CONFIG_SND_SOC_WM8904 is not set
+# CONFIG_SND_SOC_WM8940 is not set
CONFIG_SND_SOC_WM8960=m
CONFIG_SND_SOC_WM8962=m
# CONFIG_SND_SOC_WM8974 is not set
@@ -8639,10 +8670,12 @@ CONFIG_WLAN_VENDOR_INTERSIL=y
CONFIG_WLAN_VENDOR_MARVELL=y
CONFIG_WLAN_VENDOR_MEDIATEK=y
CONFIG_WLAN_VENDOR_MICROCHIP=y
+CONFIG_WLAN_VENDOR_PURELIFI=y
CONFIG_WLAN_VENDOR_QUANTENNA=y
CONFIG_WLAN_VENDOR_RALINK=y
CONFIG_WLAN_VENDOR_REALTEK=y
CONFIG_WLAN_VENDOR_RSI=y
+CONFIG_WLAN_VENDOR_SILABS=y
CONFIG_WLAN_VENDOR_ST=y
CONFIG_WLAN_VENDOR_TI=y
CONFIG_WLAN_VENDOR_ZYDAS=y
diff --git a/kernel-ppc64le-debug-fedora.config b/kernel-ppc64le-debug-fedora.config
index 1a7a5c55a..f2027e4cd 100644
--- a/kernel-ppc64le-debug-fedora.config
+++ b/kernel-ppc64le-debug-fedora.config
@@ -137,6 +137,7 @@ CONFIG_ADAPTEC_STARFIRE=m
# CONFIG_ADF4371 is not set
# CONFIG_ADFS_FS is not set
# CONFIG_ADI_AXI_ADC is not set
+# CONFIG_ADIN1100_PHY is not set
CONFIG_ADIN_PHY=m
# CONFIG_ADIS16080 is not set
# CONFIG_ADIS16130 is not set
@@ -703,6 +704,8 @@ CONFIG_CAN_BCM=m
CONFIG_CAN_CALC_BITTIMING=y
# CONFIG_CAN_CC770 is not set
# CONFIG_CAN_C_CAN is not set
+# CONFIG_CAN_CTUCANFD_PCI is not set
+# CONFIG_CAN_CTUCANFD_PLATFORM is not set
CONFIG_CAN_DEBUG_DEVICES=y
CONFIG_CAN_DEV=m
CONFIG_CAN_EMS_USB=m
@@ -1183,6 +1186,7 @@ CONFIG_DEBUG_LOCK_ALLOC=y
# CONFIG_DEBUG_LOCKING_API_SELFTESTS is not set
CONFIG_DEBUG_MISC=y
CONFIG_DEBUG_MUTEXES=y
+# CONFIG_DEBUG_NET is not set
CONFIG_DEBUG_NOTIFIERS=y
CONFIG_DEBUG_OBJECTS_ENABLE_DEFAULT=1
CONFIG_DEBUG_OBJECTS_FREE=y
@@ -1320,6 +1324,7 @@ CONFIG_DP83848_PHY=m
# CONFIG_DP83867_PHY is not set
CONFIG_DP83869_PHY=m
# CONFIG_DP83TC811_PHY is not set
+# CONFIG_DP83TD510_PHY is not set
CONFIG_DPOT_DAC=m
# CONFIG_DPS310 is not set
CONFIG_DRAGONRISE_FF=y
@@ -1350,10 +1355,12 @@ CONFIG_DRM_DISPLAY_CONNECTOR=m
CONFIG_DRM_DP_AUX_CHARDEV=y
CONFIG_DRM_DP_CEC=y
# CONFIG_DRM_DW_HDMI_AHB_AUDIO is not set
+# CONFIG_DRM_DW_HDMI_GP_AUDIO is not set
# CONFIG_DRM_DW_HDMI_I2S_AUDIO is not set
# CONFIG_DRM_ETNAVIV is not set
CONFIG_DRM_FBDEV_EMULATION=y
CONFIG_DRM_FBDEV_OVERALLOC=100
+# CONFIG_DRM_FSL_LDB is not set
CONFIG_DRM_GM12U320=m
CONFIG_DRM_GUD=m
# CONFIG_DRM_HISI_HIBMC is not set
@@ -1369,11 +1376,16 @@ CONFIG_DRM_ITE_IT6505=m
# CONFIG_DRM_LEGACY is not set
CONFIG_DRM_LOAD_EDID_FIRMWARE=y
CONFIG_DRM_LONTIUM_LT8912B=m
+# CONFIG_DRM_LONTIUM_LT9211 is not set
# CONFIG_DRM_LONTIUM_LT9611 is not set
CONFIG_DRM_LONTIUM_LT9611UXC=m
# CONFIG_DRM_LVDS_CODEC is not set
# CONFIG_DRM_MEGACHIPS_STDPXXXX_GE_B850V3_FW is not set
CONFIG_DRM_MGAG200=m
+CONFIG_DRM_MSM_DPU=y
+CONFIG_DRM_MSM_HDMI=y
+CONFIG_DRM_MSM_MDP4=y
+CONFIG_DRM_MSM_MDP5=y
# CONFIG_DRM_MXSFB is not set
CONFIG_DRM_NOUVEAU_BACKLIGHT=y
CONFIG_DRM_NOUVEAU=m
@@ -1409,6 +1421,7 @@ CONFIG_DRM_PANEL_JDI_R63452=m
CONFIG_DRM_PANEL_MANTIX_MLAF057WE51=m
CONFIG_DRM_PANEL_MIPI_DBI=m
# CONFIG_DRM_PANEL_NEC_NL8048HL11 is not set
+# CONFIG_DRM_PANEL_NEWVISION_NV3052C is not set
CONFIG_DRM_PANEL_NOVATEK_NT35510=m
CONFIG_DRM_PANEL_NOVATEK_NT35560=m
CONFIG_DRM_PANEL_NOVATEK_NT35950=m
@@ -1470,6 +1483,7 @@ CONFIG_DRM_SIMPLE_BRIDGE=m
CONFIG_DRM_SIMPLEDRM=y
CONFIG_DRM_SSD130X_I2C=m
CONFIG_DRM_SSD130X=m
+# CONFIG_DRM_SSD130X_SPI is not set
# CONFIG_DRM_THINE_THC63LVD1024 is not set
CONFIG_DRM_TIDSS=m
# CONFIG_DRM_TI_SN65DSI83 is not set
@@ -2515,6 +2529,7 @@ CONFIG_INTEL_IDXD=m
# CONFIG_INTEL_IOMMU_SCALABLE_MODE_DEFAULT_ON is not set
# CONFIG_INTEL_ISHTP_ECLITE is not set
# CONFIG_INTEL_LDMA is not set
+# CONFIG_INTEL_MEI_GSC is not set
# CONFIG_INTEL_MEI_PXP is not set
# CONFIG_INTEL_PMT_CLASS is not set
# CONFIG_INTEL_PMT_CRASHLOG is not set
@@ -3646,6 +3661,7 @@ CONFIG_MTD_UBI_BEB_LIMIT=20
# CONFIG_MTD_UBI_GLUEBI is not set
CONFIG_MTD_UBI=m
CONFIG_MTD_UBI_WL_THRESHOLD=4096
+# CONFIG_MTK_T7XX is not set
CONFIG_MULTIPLEXER=m
CONFIG_MUX_ADG792A=m
# CONFIG_MUX_ADGS1408 is not set
@@ -4273,6 +4289,7 @@ CONFIG_OCFS2_FS=m
CONFIG_OCFS2_FS_O2CB=m
# CONFIG_OCFS2_FS_STATS is not set
CONFIG_OCFS2_FS_USERSPACE_CLUSTER=m
+# CONFIG_OCTEON_EP is not set
CONFIG_OCXL=m
CONFIG_OF_FPGA_REGION=m
# CONFIG_OF_OVERLAY is not set
@@ -4527,6 +4544,7 @@ CONFIG_PKCS7_MESSAGE_PARSER=y
CONFIG_PKCS8_PRIVATE_KEY_PARSER=m
# CONFIG_PLATFORM_SI4713 is not set
CONFIG_PLAYSTATION_FF=y
+# CONFIG_PLFXLC is not set
# CONFIG_PLIP is not set
# CONFIG_PLX_DMA is not set
CONFIG_PLX_HERMES=m
@@ -4930,6 +4948,8 @@ CONFIG_RMI4_SMB=m
CONFIG_RMI4_SPI=m
# CONFIG_RMNET is not set
# CONFIG_ROCKCHIP_PHY is not set
+# CONFIG_ROCKCHIP_VOP2 is not set
+CONFIG_ROCKCHIP_VOP=y
CONFIG_ROCKER=m
CONFIG_ROMFS_BACKED_BY_BLOCK=y
# CONFIG_ROMFS_BACKED_BY_BOTH is not set
@@ -5104,6 +5124,7 @@ CONFIG_RTW88_DEBUGFS=y
CONFIG_RTW88_DEBUG=y
CONFIG_RTW88=m
CONFIG_RTW89_8852AE=m
+# CONFIG_RTW89_8852CE is not set
CONFIG_RTW89_DEBUGFS=y
CONFIG_RTW89_DEBUGMSG=y
CONFIG_RTW89=m
@@ -5601,6 +5622,7 @@ CONFIG_SEV_GUEST=m
CONFIG_SFC_FALCON=m
CONFIG_SFC_FALCON_MTD=y
# CONFIG_SFC is not set
+# CONFIG_SFC_SIENA is not set
# CONFIG_SF_PDMA is not set
CONFIG_SFP=m
CONFIG_SGI_PARTITION=y
@@ -5815,6 +5837,7 @@ CONFIG_SND_SEQ_DUMMY=m
CONFIG_SND_SEQ_HRTIMER_DEFAULT=y
CONFIG_SND_SEQUENCER=m
CONFIG_SND_SEQUENCER_OSS=m
+# CONFIG_SND_SERIAL_GENERIC is not set
CONFIG_SND_SERIAL_U16550=m
CONFIG_SND_SIMPLE_CARD=m
CONFIG_SND_SIMPLE_CARD_UTILS=m
@@ -5867,6 +5890,8 @@ CONFIG_SND_SOC_CS35L35=m
CONFIG_SND_SOC_CS35L36=m
# CONFIG_SND_SOC_CS35L41_I2C is not set
# CONFIG_SND_SOC_CS35L41_SPI is not set
+# CONFIG_SND_SOC_CS35L45_I2C is not set
+# CONFIG_SND_SOC_CS35L45_SPI is not set
CONFIG_SND_SOC_CS4234=m
# CONFIG_SND_SOC_CS4265 is not set
# CONFIG_SND_SOC_CS4270 is not set
@@ -5984,6 +6009,7 @@ CONFIG_SND_SOC_MAX98373_I2C=m
CONFIG_SND_SOC_MAX98373=m
CONFIG_SND_SOC_MAX98373_SDW=m
CONFIG_SND_SOC_MAX98390=m
+# CONFIG_SND_SOC_MAX98396 is not set
# CONFIG_SND_SOC_MAX98504 is not set
CONFIG_SND_SOC_MAX98520=m
# CONFIG_SND_SOC_MAX9860 is not set
@@ -6080,7 +6106,7 @@ CONFIG_SND_SOC_SOF_ACPI=m
# CONFIG_SND_SOC_SOF_GEMINILAKE is not set
# CONFIG_SND_SOC_SOF_HDA_AUDIO_CODEC is not set
# CONFIG_SND_SOC_SOF_HDA_LINK is not set
-CONFIG_SND_SOC_SOF_HDA_PROBES=y
+CONFIG_SND_SOC_SOF_HDA_PROBES=m
# CONFIG_SND_SOC_SOF_ICELAKE is not set
# CONFIG_SND_SOC_SOF_IMX8M_SUPPORT is not set
# CONFIG_SND_SOC_SOF_IMX8_SUPPORT is not set
@@ -6118,6 +6144,7 @@ CONFIG_SND_SOC_TAS2770=m
CONFIG_SND_SOC_TAS5805M=m
CONFIG_SND_SOC_TAS6424=m
CONFIG_SND_SOC_TDA7419=m
+# CONFIG_SND_SOC_TEGRA186_ASRC is not set
# CONFIG_SND_SOC_TEGRA186_DSPK is not set
# CONFIG_SND_SOC_TEGRA20_AC97 is not set
# CONFIG_SND_SOC_TEGRA20_DAS is not set
@@ -6160,6 +6187,7 @@ CONFIG_SND_SOC_TOPOLOGY_KUNIT_TEST=m
CONFIG_SND_SOC_TSCS42XX=m
# CONFIG_SND_SOC_TSCS454 is not set
# CONFIG_SND_SOC_UDA1334 is not set
+CONFIG_SND_SOC_UTILS_KUNIT_TEST=m
# CONFIG_SND_SOC_WCD9335 is not set
# CONFIG_SND_SOC_WCD938X_SDW is not set
# CONFIG_SND_SOC_WM8510 is not set
@@ -6168,7 +6196,9 @@ CONFIG_SND_SOC_WM8524=m
# CONFIG_SND_SOC_WM8580 is not set
# CONFIG_SND_SOC_WM8711 is not set
# CONFIG_SND_SOC_WM8728 is not set
+# CONFIG_SND_SOC_WM8731_I2C is not set
# CONFIG_SND_SOC_WM8731 is not set
+# CONFIG_SND_SOC_WM8731_SPI is not set
# CONFIG_SND_SOC_WM8737 is not set
# CONFIG_SND_SOC_WM8741 is not set
# CONFIG_SND_SOC_WM8750 is not set
@@ -6181,6 +6211,7 @@ CONFIG_SND_SOC_WM8804_I2C=m
# CONFIG_SND_SOC_WM8804_SPI is not set
# CONFIG_SND_SOC_WM8903 is not set
# CONFIG_SND_SOC_WM8904 is not set
+# CONFIG_SND_SOC_WM8940 is not set
# CONFIG_SND_SOC_WM8960 is not set
# CONFIG_SND_SOC_WM8962 is not set
# CONFIG_SND_SOC_WM8974 is not set
@@ -7438,10 +7469,12 @@ CONFIG_WLAN_VENDOR_INTERSIL=y
CONFIG_WLAN_VENDOR_MARVELL=y
CONFIG_WLAN_VENDOR_MEDIATEK=y
CONFIG_WLAN_VENDOR_MICROCHIP=y
+CONFIG_WLAN_VENDOR_PURELIFI=y
CONFIG_WLAN_VENDOR_QUANTENNA=y
CONFIG_WLAN_VENDOR_RALINK=y
CONFIG_WLAN_VENDOR_REALTEK=y
CONFIG_WLAN_VENDOR_RSI=y
+CONFIG_WLAN_VENDOR_SILABS=y
CONFIG_WLAN_VENDOR_ST=y
CONFIG_WLAN_VENDOR_TI=y
CONFIG_WLAN_VENDOR_ZYDAS=y
diff --git a/kernel-ppc64le-debug-rhel.config b/kernel-ppc64le-debug-rhel.config
index 596ba16ca..045a9a293 100644
--- a/kernel-ppc64le-debug-rhel.config
+++ b/kernel-ppc64le-debug-rhel.config
@@ -118,6 +118,7 @@ CONFIG_ACPI_THERMAL=y
# CONFIG_ADF4371 is not set
# CONFIG_ADFS_FS is not set
# CONFIG_ADI_AXI_ADC is not set
+# CONFIG_ADIN1100_PHY is not set
# CONFIG_ADIN_PHY is not set
# CONFIG_ADIS16080 is not set
# CONFIG_ADIS16130 is not set
@@ -570,6 +571,8 @@ CONFIG_CAN_BCM=m
CONFIG_CAN_CALC_BITTIMING=y
# CONFIG_CAN_CC770 is not set
# CONFIG_CAN_C_CAN is not set
+# CONFIG_CAN_CTUCANFD_PCI is not set
+# CONFIG_CAN_CTUCANFD_PLATFORM is not set
CONFIG_CAN_DEBUG_DEVICES=y
CONFIG_CAN_DEV=m
CONFIG_CAN_EMS_USB=m
@@ -1017,6 +1020,7 @@ CONFIG_DEBUG_LOCK_ALLOC=y
# CONFIG_DEBUG_LOCKING_API_SELFTESTS is not set
CONFIG_DEBUG_MISC=y
CONFIG_DEBUG_MUTEXES=y
+# CONFIG_DEBUG_NET is not set
CONFIG_DEBUG_NOTIFIERS=y
CONFIG_DEBUG_OBJECTS_ENABLE_DEFAULT=1
CONFIG_DEBUG_OBJECTS_FREE=y
@@ -1155,6 +1159,7 @@ CONFIG_DP83848_PHY=m
CONFIG_DP83867_PHY=m
# CONFIG_DP83869_PHY is not set
CONFIG_DP83TC811_PHY=m
+# CONFIG_DP83TD510_PHY is not set
# CONFIG_DPS310 is not set
# CONFIG_DRAGONRISE_FF is not set
CONFIG_DRM_AMD_ACP=y
@@ -1184,6 +1189,7 @@ CONFIG_DRM_DP_CEC=y
# CONFIG_DRM_ETNAVIV is not set
CONFIG_DRM_FBDEV_EMULATION=y
CONFIG_DRM_FBDEV_OVERALLOC=100
+# CONFIG_DRM_FSL_LDB is not set
CONFIG_DRM_GM12U320=m
CONFIG_DRM_GUD=m
# CONFIG_DRM_HDLCD is not set
@@ -1206,6 +1212,7 @@ CONFIG_DRM_I915_USERPTR=y
# CONFIG_DRM_LIMA is not set
CONFIG_DRM_LOAD_EDID_FIRMWARE=y
# CONFIG_DRM_LONTIUM_LT8912B is not set
+# CONFIG_DRM_LONTIUM_LT9211 is not set
# CONFIG_DRM_LONTIUM_LT9611 is not set
# CONFIG_DRM_LONTIUM_LT9611UXC is not set
# CONFIG_DRM_LVDS_CODEC is not set
@@ -1227,6 +1234,7 @@ CONFIG_DRM_NOUVEAU=m
# CONFIG_DRM_PANEL_LVDS is not set
# CONFIG_DRM_PANEL_MIPI_DBI is not set
# CONFIG_DRM_PANEL_NEC_NL8048HL11 is not set
+# CONFIG_DRM_PANEL_NEWVISION_NV3052C is not set
# CONFIG_DRM_PANEL_NOVATEK_NT39016 is not set
# CONFIG_DRM_PANEL_OLIMEX_LCD_OLINUXINO is not set
# CONFIG_DRM_PANEL_RASPBERRYPI_TOUCHSCREEN is not set
@@ -2236,6 +2244,7 @@ CONFIG_INTEL_IDXD=m
# CONFIG_INTEL_ISH_FIRMWARE_DOWNLOADER is not set
# CONFIG_INTEL_ISHTP_ECLITE is not set
# CONFIG_INTEL_LDMA is not set
+# CONFIG_INTEL_MEI_GSC is not set
# CONFIG_INTEL_MEI_HDCP is not set
# CONFIG_INTEL_MEI_PXP is not set
# CONFIG_INTEL_MEI_TXE is not set
@@ -3260,6 +3269,7 @@ CONFIG_MTD_UBI_BEB_LIMIT=20
# CONFIG_MTD_UBI_GLUEBI is not set
CONFIG_MTD_UBI=m
CONFIG_MTD_UBI_WL_THRESHOLD=4096
+# CONFIG_MTK_T7XX is not set
CONFIG_MULTIUSER=y
# CONFIG_MV_XOR_V2 is not set
# CONFIG_MWAVE is not set
@@ -4016,6 +4026,7 @@ CONFIG_PKCS8_PRIVATE_KEY_PARSER=m
# CONFIG_PL320_MBOX is not set
# CONFIG_PLATFORM_MHU is not set
CONFIG_PLAYSTATION_FF=y
+# CONFIG_PLFXLC is not set
# CONFIG_PLIP is not set
# CONFIG_PLX_DMA is not set
CONFIG_PM_ADVANCED_DEBUG=y
@@ -4528,6 +4539,7 @@ CONFIG_RTW88_DEBUGFS=y
CONFIG_RTW88_DEBUG=y
CONFIG_RTW88=m
CONFIG_RTW89_8852AE=m
+# CONFIG_RTW89_8852CE is not set
CONFIG_RTW89_DEBUGFS=y
CONFIG_RTW89_DEBUGMSG=y
CONFIG_RTW89=m
@@ -5000,6 +5012,7 @@ CONFIG_SFC=m
CONFIG_SFC_MCDI_LOGGING=y
CONFIG_SFC_MCDI_MON=y
CONFIG_SFC_MTD=y
+# CONFIG_SFC_SIENA is not set
CONFIG_SFC_SRIOV=y
# CONFIG_SF_PDMA is not set
CONFIG_SGETMASK_SYSCALL=y
@@ -5249,6 +5262,8 @@ CONFIG_SND_SEQUENCER=m
# CONFIG_SND_SOC_CS35L36 is not set
# CONFIG_SND_SOC_CS35L41_I2C is not set
# CONFIG_SND_SOC_CS35L41_SPI is not set
+# CONFIG_SND_SOC_CS35L45_I2C is not set
+# CONFIG_SND_SOC_CS35L45_SPI is not set
# CONFIG_SND_SOC_CS4234 is not set
# CONFIG_SND_SOC_CS4265 is not set
# CONFIG_SND_SOC_CS4270 is not set
@@ -5366,6 +5381,7 @@ CONFIG_SND_SOC_MAX98373_I2C=m
CONFIG_SND_SOC_MAX98373=m
CONFIG_SND_SOC_MAX98373_SDW=m
CONFIG_SND_SOC_MAX98390=m
+# CONFIG_SND_SOC_MAX98396 is not set
# CONFIG_SND_SOC_MAX98504 is not set
# CONFIG_SND_SOC_MAX98520 is not set
# CONFIG_SND_SOC_MAX9860 is not set
@@ -5462,7 +5478,7 @@ CONFIG_SND_SOC_SOF_ACPI=m
# CONFIG_SND_SOC_SOF_GEMINILAKE is not set
# CONFIG_SND_SOC_SOF_HDA_AUDIO_CODEC is not set
# CONFIG_SND_SOC_SOF_HDA_LINK is not set
-CONFIG_SND_SOC_SOF_HDA_PROBES=y
+CONFIG_SND_SOC_SOF_HDA_PROBES=m
# CONFIG_SND_SOC_SOF_ICELAKE is not set
# CONFIG_SND_SOC_SOF_IMX8M_SUPPORT is not set
# CONFIG_SND_SOC_SOF_IMX8_SUPPORT is not set
@@ -5541,6 +5557,7 @@ CONFIG_SND_SOC_TOPOLOGY_KUNIT_TEST=m
# CONFIG_SND_SOC_TSCS42XX is not set
# CONFIG_SND_SOC_TSCS454 is not set
# CONFIG_SND_SOC_UDA1334 is not set
+CONFIG_SND_SOC_UTILS_KUNIT_TEST=m
# CONFIG_SND_SOC_WCD9335 is not set
# CONFIG_SND_SOC_WCD938X_SDW is not set
# CONFIG_SND_SOC_WM8510 is not set
@@ -5549,7 +5566,9 @@ CONFIG_SND_SOC_TOPOLOGY_KUNIT_TEST=m
# CONFIG_SND_SOC_WM8580 is not set
# CONFIG_SND_SOC_WM8711 is not set
# CONFIG_SND_SOC_WM8728 is not set
+# CONFIG_SND_SOC_WM8731_I2C is not set
# CONFIG_SND_SOC_WM8731 is not set
+# CONFIG_SND_SOC_WM8731_SPI is not set
# CONFIG_SND_SOC_WM8737 is not set
# CONFIG_SND_SOC_WM8741 is not set
# CONFIG_SND_SOC_WM8750 is not set
@@ -5562,6 +5581,7 @@ CONFIG_SND_SOC_WM8804_I2C=m
# CONFIG_SND_SOC_WM8804_SPI is not set
# CONFIG_SND_SOC_WM8903 is not set
# CONFIG_SND_SOC_WM8904 is not set
+# CONFIG_SND_SOC_WM8940 is not set
# CONFIG_SND_SOC_WM8960 is not set
# CONFIG_SND_SOC_WM8962 is not set
# CONFIG_SND_SOC_WM8974 is not set
@@ -6621,6 +6641,7 @@ CONFIG_WATCH_QUEUE=y
# CONFIG_WDAT_WDT is not set
# CONFIG_WDTPCI is not set
# CONFIG_WERROR is not set
+# CONFIG_WFX is not set
# CONFIG_WIL6210 is not set
# CONFIG_WILC1000_SDIO is not set
# CONFIG_WILC1000_SPI is not set
@@ -6641,10 +6662,12 @@ CONFIG_WLAN_VENDOR_INTEL=y
CONFIG_WLAN_VENDOR_MARVELL=y
CONFIG_WLAN_VENDOR_MEDIATEK=y
CONFIG_WLAN_VENDOR_MICROCHIP=y
+CONFIG_WLAN_VENDOR_PURELIFI=y
CONFIG_WLAN_VENDOR_QUANTENNA=y
CONFIG_WLAN_VENDOR_RALINK=y
CONFIG_WLAN_VENDOR_REALTEK=y
# CONFIG_WLAN_VENDOR_RSI is not set
+CONFIG_WLAN_VENDOR_SILABS=y
# CONFIG_WLAN_VENDOR_ST is not set
# CONFIG_WLAN_VENDOR_TI is not set
# CONFIG_WLAN_VENDOR_ZYDAS is not set
diff --git a/kernel-ppc64le-fedora.config b/kernel-ppc64le-fedora.config
index cb49904db..86a6a58d1 100644
--- a/kernel-ppc64le-fedora.config
+++ b/kernel-ppc64le-fedora.config
@@ -137,6 +137,7 @@ CONFIG_ADAPTEC_STARFIRE=m
# CONFIG_ADF4371 is not set
# CONFIG_ADFS_FS is not set
# CONFIG_ADI_AXI_ADC is not set
+# CONFIG_ADIN1100_PHY is not set
CONFIG_ADIN_PHY=m
# CONFIG_ADIS16080 is not set
# CONFIG_ADIS16130 is not set
@@ -702,6 +703,8 @@ CONFIG_CAN_BCM=m
CONFIG_CAN_CALC_BITTIMING=y
# CONFIG_CAN_CC770 is not set
# CONFIG_CAN_C_CAN is not set
+# CONFIG_CAN_CTUCANFD_PCI is not set
+# CONFIG_CAN_CTUCANFD_PLATFORM is not set
# CONFIG_CAN_DEBUG_DEVICES is not set
CONFIG_CAN_DEV=m
CONFIG_CAN_EMS_USB=m
@@ -1180,6 +1183,7 @@ CONFIG_DEBUG_LIST=y
# CONFIG_DEBUG_LOCKING_API_SELFTESTS is not set
# CONFIG_DEBUG_MISC is not set
# CONFIG_DEBUG_MUTEXES is not set
+# CONFIG_DEBUG_NET is not set
# CONFIG_DEBUG_NOTIFIERS is not set
CONFIG_DEBUG_OBJECTS_ENABLE_DEFAULT=1
# CONFIG_DEBUG_OBJECTS is not set
@@ -1311,6 +1315,7 @@ CONFIG_DP83848_PHY=m
# CONFIG_DP83867_PHY is not set
CONFIG_DP83869_PHY=m
# CONFIG_DP83TC811_PHY is not set
+# CONFIG_DP83TD510_PHY is not set
CONFIG_DPOT_DAC=m
# CONFIG_DPS310 is not set
CONFIG_DRAGONRISE_FF=y
@@ -1341,10 +1346,12 @@ CONFIG_DRM_DISPLAY_CONNECTOR=m
CONFIG_DRM_DP_AUX_CHARDEV=y
CONFIG_DRM_DP_CEC=y
# CONFIG_DRM_DW_HDMI_AHB_AUDIO is not set
+# CONFIG_DRM_DW_HDMI_GP_AUDIO is not set
# CONFIG_DRM_DW_HDMI_I2S_AUDIO is not set
# CONFIG_DRM_ETNAVIV is not set
CONFIG_DRM_FBDEV_EMULATION=y
CONFIG_DRM_FBDEV_OVERALLOC=100
+# CONFIG_DRM_FSL_LDB is not set
CONFIG_DRM_GM12U320=m
CONFIG_DRM_GUD=m
# CONFIG_DRM_HISI_HIBMC is not set
@@ -1360,11 +1367,16 @@ CONFIG_DRM_ITE_IT6505=m
# CONFIG_DRM_LEGACY is not set
CONFIG_DRM_LOAD_EDID_FIRMWARE=y
CONFIG_DRM_LONTIUM_LT8912B=m
+# CONFIG_DRM_LONTIUM_LT9211 is not set
# CONFIG_DRM_LONTIUM_LT9611 is not set
CONFIG_DRM_LONTIUM_LT9611UXC=m
# CONFIG_DRM_LVDS_CODEC is not set
# CONFIG_DRM_MEGACHIPS_STDPXXXX_GE_B850V3_FW is not set
CONFIG_DRM_MGAG200=m
+CONFIG_DRM_MSM_DPU=y
+CONFIG_DRM_MSM_HDMI=y
+CONFIG_DRM_MSM_MDP4=y
+CONFIG_DRM_MSM_MDP5=y
# CONFIG_DRM_MXSFB is not set
CONFIG_DRM_NOUVEAU_BACKLIGHT=y
CONFIG_DRM_NOUVEAU=m
@@ -1400,6 +1412,7 @@ CONFIG_DRM_PANEL_JDI_R63452=m
CONFIG_DRM_PANEL_MANTIX_MLAF057WE51=m
CONFIG_DRM_PANEL_MIPI_DBI=m
# CONFIG_DRM_PANEL_NEC_NL8048HL11 is not set
+# CONFIG_DRM_PANEL_NEWVISION_NV3052C is not set
CONFIG_DRM_PANEL_NOVATEK_NT35510=m
CONFIG_DRM_PANEL_NOVATEK_NT35560=m
CONFIG_DRM_PANEL_NOVATEK_NT35950=m
@@ -1461,6 +1474,7 @@ CONFIG_DRM_SIMPLE_BRIDGE=m
CONFIG_DRM_SIMPLEDRM=y
CONFIG_DRM_SSD130X_I2C=m
CONFIG_DRM_SSD130X=m
+# CONFIG_DRM_SSD130X_SPI is not set
# CONFIG_DRM_THINE_THC63LVD1024 is not set
CONFIG_DRM_TIDSS=m
# CONFIG_DRM_TI_SN65DSI83 is not set
@@ -2498,6 +2512,7 @@ CONFIG_INTEL_IDXD=m
# CONFIG_INTEL_IOMMU_SCALABLE_MODE_DEFAULT_ON is not set
# CONFIG_INTEL_ISHTP_ECLITE is not set
# CONFIG_INTEL_LDMA is not set
+# CONFIG_INTEL_MEI_GSC is not set
# CONFIG_INTEL_MEI_PXP is not set
# CONFIG_INTEL_PMT_CLASS is not set
# CONFIG_INTEL_PMT_CRASHLOG is not set
@@ -3626,6 +3641,7 @@ CONFIG_MTD_UBI_BEB_LIMIT=20
# CONFIG_MTD_UBI_GLUEBI is not set
CONFIG_MTD_UBI=m
CONFIG_MTD_UBI_WL_THRESHOLD=4096
+# CONFIG_MTK_T7XX is not set
CONFIG_MULTIPLEXER=m
CONFIG_MUX_ADG792A=m
# CONFIG_MUX_ADGS1408 is not set
@@ -4253,6 +4269,7 @@ CONFIG_OCFS2_FS=m
CONFIG_OCFS2_FS_O2CB=m
# CONFIG_OCFS2_FS_STATS is not set
CONFIG_OCFS2_FS_USERSPACE_CLUSTER=m
+# CONFIG_OCTEON_EP is not set
CONFIG_OCXL=m
CONFIG_OF_FPGA_REGION=m
# CONFIG_OF_OVERLAY is not set
@@ -4506,6 +4523,7 @@ CONFIG_PKCS7_MESSAGE_PARSER=y
CONFIG_PKCS8_PRIVATE_KEY_PARSER=m
# CONFIG_PLATFORM_SI4713 is not set
CONFIG_PLAYSTATION_FF=y
+# CONFIG_PLFXLC is not set
# CONFIG_PLIP is not set
# CONFIG_PLX_DMA is not set
CONFIG_PLX_HERMES=m
@@ -4909,6 +4927,8 @@ CONFIG_RMI4_SMB=m
CONFIG_RMI4_SPI=m
# CONFIG_RMNET is not set
# CONFIG_ROCKCHIP_PHY is not set
+# CONFIG_ROCKCHIP_VOP2 is not set
+CONFIG_ROCKCHIP_VOP=y
CONFIG_ROCKER=m
CONFIG_ROMFS_BACKED_BY_BLOCK=y
# CONFIG_ROMFS_BACKED_BY_BOTH is not set
@@ -5083,6 +5103,7 @@ CONFIG_RTW88_8822CE=m
# CONFIG_RTW88_DEBUG is not set
CONFIG_RTW88=m
CONFIG_RTW89_8852AE=m
+# CONFIG_RTW89_8852CE is not set
# CONFIG_RTW89_DEBUGFS is not set
# CONFIG_RTW89_DEBUGMSG is not set
CONFIG_RTW89=m
@@ -5580,6 +5601,7 @@ CONFIG_SEV_GUEST=m
CONFIG_SFC_FALCON=m
CONFIG_SFC_FALCON_MTD=y
# CONFIG_SFC is not set
+# CONFIG_SFC_SIENA is not set
# CONFIG_SF_PDMA is not set
CONFIG_SFP=m
CONFIG_SGI_PARTITION=y
@@ -5793,6 +5815,7 @@ CONFIG_SND_SEQ_DUMMY=m
CONFIG_SND_SEQ_HRTIMER_DEFAULT=y
CONFIG_SND_SEQUENCER=m
CONFIG_SND_SEQUENCER_OSS=m
+# CONFIG_SND_SERIAL_GENERIC is not set
CONFIG_SND_SERIAL_U16550=m
CONFIG_SND_SIMPLE_CARD=m
CONFIG_SND_SIMPLE_CARD_UTILS=m
@@ -5845,6 +5868,8 @@ CONFIG_SND_SOC_CS35L35=m
CONFIG_SND_SOC_CS35L36=m
# CONFIG_SND_SOC_CS35L41_I2C is not set
# CONFIG_SND_SOC_CS35L41_SPI is not set
+# CONFIG_SND_SOC_CS35L45_I2C is not set
+# CONFIG_SND_SOC_CS35L45_SPI is not set
CONFIG_SND_SOC_CS4234=m
# CONFIG_SND_SOC_CS4265 is not set
# CONFIG_SND_SOC_CS4270 is not set
@@ -5962,6 +5987,7 @@ CONFIG_SND_SOC_MAX98373_I2C=m
CONFIG_SND_SOC_MAX98373=m
CONFIG_SND_SOC_MAX98373_SDW=m
CONFIG_SND_SOC_MAX98390=m
+# CONFIG_SND_SOC_MAX98396 is not set
# CONFIG_SND_SOC_MAX98504 is not set
CONFIG_SND_SOC_MAX98520=m
# CONFIG_SND_SOC_MAX9860 is not set
@@ -6095,6 +6121,7 @@ CONFIG_SND_SOC_TAS2770=m
CONFIG_SND_SOC_TAS5805M=m
CONFIG_SND_SOC_TAS6424=m
CONFIG_SND_SOC_TDA7419=m
+# CONFIG_SND_SOC_TEGRA186_ASRC is not set
# CONFIG_SND_SOC_TEGRA186_DSPK is not set
# CONFIG_SND_SOC_TEGRA20_AC97 is not set
# CONFIG_SND_SOC_TEGRA20_DAS is not set
@@ -6137,6 +6164,7 @@ CONFIG_SND_SOC_TOPOLOGY_KUNIT_TEST=m
CONFIG_SND_SOC_TSCS42XX=m
# CONFIG_SND_SOC_TSCS454 is not set
# CONFIG_SND_SOC_UDA1334 is not set
+CONFIG_SND_SOC_UTILS_KUNIT_TEST=m
# CONFIG_SND_SOC_WCD9335 is not set
# CONFIG_SND_SOC_WCD938X_SDW is not set
# CONFIG_SND_SOC_WM8510 is not set
@@ -6145,7 +6173,9 @@ CONFIG_SND_SOC_WM8524=m
# CONFIG_SND_SOC_WM8580 is not set
# CONFIG_SND_SOC_WM8711 is not set
# CONFIG_SND_SOC_WM8728 is not set
+# CONFIG_SND_SOC_WM8731_I2C is not set
# CONFIG_SND_SOC_WM8731 is not set
+# CONFIG_SND_SOC_WM8731_SPI is not set
# CONFIG_SND_SOC_WM8737 is not set
# CONFIG_SND_SOC_WM8741 is not set
# CONFIG_SND_SOC_WM8750 is not set
@@ -6158,6 +6188,7 @@ CONFIG_SND_SOC_WM8804_I2C=m
# CONFIG_SND_SOC_WM8804_SPI is not set
# CONFIG_SND_SOC_WM8903 is not set
# CONFIG_SND_SOC_WM8904 is not set
+# CONFIG_SND_SOC_WM8940 is not set
# CONFIG_SND_SOC_WM8960 is not set
# CONFIG_SND_SOC_WM8962 is not set
# CONFIG_SND_SOC_WM8974 is not set
@@ -7415,10 +7446,12 @@ CONFIG_WLAN_VENDOR_INTERSIL=y
CONFIG_WLAN_VENDOR_MARVELL=y
CONFIG_WLAN_VENDOR_MEDIATEK=y
CONFIG_WLAN_VENDOR_MICROCHIP=y
+CONFIG_WLAN_VENDOR_PURELIFI=y
CONFIG_WLAN_VENDOR_QUANTENNA=y
CONFIG_WLAN_VENDOR_RALINK=y
CONFIG_WLAN_VENDOR_REALTEK=y
CONFIG_WLAN_VENDOR_RSI=y
+CONFIG_WLAN_VENDOR_SILABS=y
CONFIG_WLAN_VENDOR_ST=y
CONFIG_WLAN_VENDOR_TI=y
CONFIG_WLAN_VENDOR_ZYDAS=y
diff --git a/kernel-ppc64le-rhel.config b/kernel-ppc64le-rhel.config
index 8cd0a8e07..4b8105f54 100644
--- a/kernel-ppc64le-rhel.config
+++ b/kernel-ppc64le-rhel.config
@@ -118,6 +118,7 @@ CONFIG_ACPI_THERMAL=y
# CONFIG_ADF4371 is not set
# CONFIG_ADFS_FS is not set
# CONFIG_ADI_AXI_ADC is not set
+# CONFIG_ADIN1100_PHY is not set
# CONFIG_ADIN_PHY is not set
# CONFIG_ADIS16080 is not set
# CONFIG_ADIS16130 is not set
@@ -570,6 +571,8 @@ CONFIG_CAN_BCM=m
CONFIG_CAN_CALC_BITTIMING=y
# CONFIG_CAN_CC770 is not set
# CONFIG_CAN_C_CAN is not set
+# CONFIG_CAN_CTUCANFD_PCI is not set
+# CONFIG_CAN_CTUCANFD_PLATFORM is not set
# CONFIG_CAN_DEBUG_DEVICES is not set
CONFIG_CAN_DEV=m
CONFIG_CAN_EMS_USB=m
@@ -1016,6 +1019,7 @@ CONFIG_DEBUG_LIST=y
# CONFIG_DEBUG_LOCKING_API_SELFTESTS is not set
CONFIG_DEBUG_MISC=y
# CONFIG_DEBUG_MUTEXES is not set
+# CONFIG_DEBUG_NET is not set
# CONFIG_DEBUG_NOTIFIERS is not set
# CONFIG_DEBUG_OBJECTS is not set
# CONFIG_DEBUG_OBJECTS_SELFTEST is not set
@@ -1147,6 +1151,7 @@ CONFIG_DP83848_PHY=m
CONFIG_DP83867_PHY=m
# CONFIG_DP83869_PHY is not set
CONFIG_DP83TC811_PHY=m
+# CONFIG_DP83TD510_PHY is not set
# CONFIG_DPS310 is not set
# CONFIG_DRAGONRISE_FF is not set
CONFIG_DRM_AMD_ACP=y
@@ -1176,6 +1181,7 @@ CONFIG_DRM_DP_CEC=y
# CONFIG_DRM_ETNAVIV is not set
CONFIG_DRM_FBDEV_EMULATION=y
CONFIG_DRM_FBDEV_OVERALLOC=100
+# CONFIG_DRM_FSL_LDB is not set
CONFIG_DRM_GM12U320=m
CONFIG_DRM_GUD=m
# CONFIG_DRM_HDLCD is not set
@@ -1198,6 +1204,7 @@ CONFIG_DRM_I915_USERPTR=y
# CONFIG_DRM_LIMA is not set
CONFIG_DRM_LOAD_EDID_FIRMWARE=y
# CONFIG_DRM_LONTIUM_LT8912B is not set
+# CONFIG_DRM_LONTIUM_LT9211 is not set
# CONFIG_DRM_LONTIUM_LT9611 is not set
# CONFIG_DRM_LONTIUM_LT9611UXC is not set
# CONFIG_DRM_LVDS_CODEC is not set
@@ -1219,6 +1226,7 @@ CONFIG_DRM_NOUVEAU=m
# CONFIG_DRM_PANEL_LVDS is not set
# CONFIG_DRM_PANEL_MIPI_DBI is not set
# CONFIG_DRM_PANEL_NEC_NL8048HL11 is not set
+# CONFIG_DRM_PANEL_NEWVISION_NV3052C is not set
# CONFIG_DRM_PANEL_NOVATEK_NT39016 is not set
# CONFIG_DRM_PANEL_OLIMEX_LCD_OLINUXINO is not set
# CONFIG_DRM_PANEL_RASPBERRYPI_TOUCHSCREEN is not set
@@ -2220,6 +2228,7 @@ CONFIG_INTEL_IDXD=m
# CONFIG_INTEL_ISH_FIRMWARE_DOWNLOADER is not set
# CONFIG_INTEL_ISHTP_ECLITE is not set
# CONFIG_INTEL_LDMA is not set
+# CONFIG_INTEL_MEI_GSC is not set
# CONFIG_INTEL_MEI_HDCP is not set
# CONFIG_INTEL_MEI_PXP is not set
# CONFIG_INTEL_MEI_TXE is not set
@@ -3240,6 +3249,7 @@ CONFIG_MTD_UBI_BEB_LIMIT=20
# CONFIG_MTD_UBI_GLUEBI is not set
CONFIG_MTD_UBI=m
CONFIG_MTD_UBI_WL_THRESHOLD=4096
+# CONFIG_MTK_T7XX is not set
CONFIG_MULTIUSER=y
# CONFIG_MV_XOR_V2 is not set
# CONFIG_MWAVE is not set
@@ -3995,6 +4005,7 @@ CONFIG_PKCS8_PRIVATE_KEY_PARSER=m
# CONFIG_PL320_MBOX is not set
# CONFIG_PLATFORM_MHU is not set
CONFIG_PLAYSTATION_FF=y
+# CONFIG_PLFXLC is not set
# CONFIG_PLIP is not set
# CONFIG_PLX_DMA is not set
# CONFIG_PM_ADVANCED_DEBUG is not set
@@ -4507,6 +4518,7 @@ CONFIG_RTW88_8822CE=m
# CONFIG_RTW88_DEBUG is not set
CONFIG_RTW88=m
CONFIG_RTW89_8852AE=m
+# CONFIG_RTW89_8852CE is not set
# CONFIG_RTW89_DEBUGFS is not set
# CONFIG_RTW89_DEBUGMSG is not set
CONFIG_RTW89=m
@@ -4979,6 +4991,7 @@ CONFIG_SFC=m
CONFIG_SFC_MCDI_LOGGING=y
CONFIG_SFC_MCDI_MON=y
CONFIG_SFC_MTD=y
+# CONFIG_SFC_SIENA is not set
CONFIG_SFC_SRIOV=y
# CONFIG_SF_PDMA is not set
CONFIG_SGETMASK_SYSCALL=y
@@ -5227,6 +5240,8 @@ CONFIG_SND_SEQUENCER=m
# CONFIG_SND_SOC_CS35L36 is not set
# CONFIG_SND_SOC_CS35L41_I2C is not set
# CONFIG_SND_SOC_CS35L41_SPI is not set
+# CONFIG_SND_SOC_CS35L45_I2C is not set
+# CONFIG_SND_SOC_CS35L45_SPI is not set
# CONFIG_SND_SOC_CS4234 is not set
# CONFIG_SND_SOC_CS4265 is not set
# CONFIG_SND_SOC_CS4270 is not set
@@ -5344,6 +5359,7 @@ CONFIG_SND_SOC_MAX98373_I2C=m
CONFIG_SND_SOC_MAX98373=m
CONFIG_SND_SOC_MAX98373_SDW=m
CONFIG_SND_SOC_MAX98390=m
+# CONFIG_SND_SOC_MAX98396 is not set
# CONFIG_SND_SOC_MAX98504 is not set
# CONFIG_SND_SOC_MAX98520 is not set
# CONFIG_SND_SOC_MAX9860 is not set
@@ -5518,6 +5534,7 @@ CONFIG_SND_SOC_TOPOLOGY_KUNIT_TEST=m
# CONFIG_SND_SOC_TSCS42XX is not set
# CONFIG_SND_SOC_TSCS454 is not set
# CONFIG_SND_SOC_UDA1334 is not set
+CONFIG_SND_SOC_UTILS_KUNIT_TEST=m
# CONFIG_SND_SOC_WCD9335 is not set
# CONFIG_SND_SOC_WCD938X_SDW is not set
# CONFIG_SND_SOC_WM8510 is not set
@@ -5526,7 +5543,9 @@ CONFIG_SND_SOC_TOPOLOGY_KUNIT_TEST=m
# CONFIG_SND_SOC_WM8580 is not set
# CONFIG_SND_SOC_WM8711 is not set
# CONFIG_SND_SOC_WM8728 is not set
+# CONFIG_SND_SOC_WM8731_I2C is not set
# CONFIG_SND_SOC_WM8731 is not set
+# CONFIG_SND_SOC_WM8731_SPI is not set
# CONFIG_SND_SOC_WM8737 is not set
# CONFIG_SND_SOC_WM8741 is not set
# CONFIG_SND_SOC_WM8750 is not set
@@ -5539,6 +5558,7 @@ CONFIG_SND_SOC_WM8804_I2C=m
# CONFIG_SND_SOC_WM8804_SPI is not set
# CONFIG_SND_SOC_WM8903 is not set
# CONFIG_SND_SOC_WM8904 is not set
+# CONFIG_SND_SOC_WM8940 is not set
# CONFIG_SND_SOC_WM8960 is not set
# CONFIG_SND_SOC_WM8962 is not set
# CONFIG_SND_SOC_WM8974 is not set
@@ -6598,6 +6618,7 @@ CONFIG_WATCH_QUEUE=y
# CONFIG_WDAT_WDT is not set
# CONFIG_WDTPCI is not set
# CONFIG_WERROR is not set
+# CONFIG_WFX is not set
# CONFIG_WIL6210 is not set
# CONFIG_WILC1000_SDIO is not set
# CONFIG_WILC1000_SPI is not set
@@ -6618,10 +6639,12 @@ CONFIG_WLAN_VENDOR_INTEL=y
CONFIG_WLAN_VENDOR_MARVELL=y
CONFIG_WLAN_VENDOR_MEDIATEK=y
CONFIG_WLAN_VENDOR_MICROCHIP=y
+CONFIG_WLAN_VENDOR_PURELIFI=y
CONFIG_WLAN_VENDOR_QUANTENNA=y
CONFIG_WLAN_VENDOR_RALINK=y
CONFIG_WLAN_VENDOR_REALTEK=y
# CONFIG_WLAN_VENDOR_RSI is not set
+CONFIG_WLAN_VENDOR_SILABS=y
# CONFIG_WLAN_VENDOR_ST is not set
# CONFIG_WLAN_VENDOR_TI is not set
# CONFIG_WLAN_VENDOR_ZYDAS is not set
diff --git a/kernel-s390x-debug-fedora.config b/kernel-s390x-debug-fedora.config
index 02a163846..d9a3312fb 100644
--- a/kernel-s390x-debug-fedora.config
+++ b/kernel-s390x-debug-fedora.config
@@ -138,6 +138,7 @@ CONFIG_ADAPTEC_STARFIRE=m
# CONFIG_ADF4371 is not set
# CONFIG_ADFS_FS is not set
# CONFIG_ADI_AXI_ADC is not set
+# CONFIG_ADIN1100_PHY is not set
CONFIG_ADIN_PHY=m
# CONFIG_ADIS16080 is not set
# CONFIG_ADIS16130 is not set
@@ -706,6 +707,8 @@ CONFIG_CAN_BCM=m
CONFIG_CAN_CALC_BITTIMING=y
# CONFIG_CAN_CC770 is not set
# CONFIG_CAN_C_CAN is not set
+# CONFIG_CAN_CTUCANFD_PCI is not set
+# CONFIG_CAN_CTUCANFD_PLATFORM is not set
CONFIG_CAN_DEBUG_DEVICES=y
CONFIG_CAN_DEV=m
CONFIG_CAN_EMS_USB=m
@@ -1194,6 +1197,7 @@ CONFIG_DEBUG_LOCK_ALLOC=y
# CONFIG_DEBUG_LOCKING_API_SELFTESTS is not set
CONFIG_DEBUG_MISC=y
CONFIG_DEBUG_MUTEXES=y
+# CONFIG_DEBUG_NET is not set
CONFIG_DEBUG_NOTIFIERS=y
CONFIG_DEBUG_OBJECTS_ENABLE_DEFAULT=1
CONFIG_DEBUG_OBJECTS_FREE=y
@@ -1328,6 +1332,7 @@ CONFIG_DP83848_PHY=m
# CONFIG_DP83867_PHY is not set
CONFIG_DP83869_PHY=m
# CONFIG_DP83TC811_PHY is not set
+# CONFIG_DP83TD510_PHY is not set
CONFIG_DPOT_DAC=m
# CONFIG_DPS310 is not set
CONFIG_DRAGONRISE_FF=y
@@ -1358,10 +1363,12 @@ CONFIG_DRM_DISPLAY_CONNECTOR=m
CONFIG_DRM_DP_AUX_CHARDEV=y
CONFIG_DRM_DP_CEC=y
# CONFIG_DRM_DW_HDMI_AHB_AUDIO is not set
+# CONFIG_DRM_DW_HDMI_GP_AUDIO is not set
# CONFIG_DRM_DW_HDMI_I2S_AUDIO is not set
# CONFIG_DRM_ETNAVIV is not set
CONFIG_DRM_FBDEV_EMULATION=y
CONFIG_DRM_FBDEV_OVERALLOC=100
+# CONFIG_DRM_FSL_LDB is not set
CONFIG_DRM_GM12U320=m
CONFIG_DRM_GUD=m
# CONFIG_DRM_HISI_HIBMC is not set
@@ -1377,11 +1384,16 @@ CONFIG_DRM_ITE_IT6505=m
# CONFIG_DRM_LEGACY is not set
# CONFIG_DRM_LOAD_EDID_FIRMWARE is not set
CONFIG_DRM_LONTIUM_LT8912B=m
+# CONFIG_DRM_LONTIUM_LT9211 is not set
# CONFIG_DRM_LONTIUM_LT9611 is not set
CONFIG_DRM_LONTIUM_LT9611UXC=m
# CONFIG_DRM_LVDS_CODEC is not set
# CONFIG_DRM_MEGACHIPS_STDPXXXX_GE_B850V3_FW is not set
# CONFIG_DRM_MGAG200 is not set
+CONFIG_DRM_MSM_DPU=y
+CONFIG_DRM_MSM_HDMI=y
+CONFIG_DRM_MSM_MDP4=y
+CONFIG_DRM_MSM_MDP5=y
# CONFIG_DRM_MXSFB is not set
CONFIG_DRM_NOUVEAU_BACKLIGHT=y
# CONFIG_DRM_NOUVEAU is not set
@@ -1417,6 +1429,7 @@ CONFIG_DRM_PANEL_JDI_R63452=m
CONFIG_DRM_PANEL_MANTIX_MLAF057WE51=m
CONFIG_DRM_PANEL_MIPI_DBI=m
# CONFIG_DRM_PANEL_NEC_NL8048HL11 is not set
+# CONFIG_DRM_PANEL_NEWVISION_NV3052C is not set
CONFIG_DRM_PANEL_NOVATEK_NT35510=m
CONFIG_DRM_PANEL_NOVATEK_NT35560=m
CONFIG_DRM_PANEL_NOVATEK_NT35950=m
@@ -1478,6 +1491,7 @@ CONFIG_DRM_SIMPLE_BRIDGE=m
CONFIG_DRM_SIMPLEDRM=y
CONFIG_DRM_SSD130X_I2C=m
CONFIG_DRM_SSD130X=m
+# CONFIG_DRM_SSD130X_SPI is not set
# CONFIG_DRM_THINE_THC63LVD1024 is not set
CONFIG_DRM_TIDSS=m
# CONFIG_DRM_TI_SN65DSI83 is not set
@@ -2493,6 +2507,7 @@ CONFIG_INTEL_IDXD=m
# CONFIG_INTEL_IOMMU_SCALABLE_MODE_DEFAULT_ON is not set
# CONFIG_INTEL_ISHTP_ECLITE is not set
# CONFIG_INTEL_LDMA is not set
+# CONFIG_INTEL_MEI_GSC is not set
# CONFIG_INTEL_MEI_PXP is not set
# CONFIG_INTEL_PMT_CLASS is not set
# CONFIG_INTEL_PMT_CRASHLOG is not set
@@ -3627,6 +3642,7 @@ CONFIG_MTD_UBI_BEB_LIMIT=20
# CONFIG_MTD_UBI_GLUEBI is not set
CONFIG_MTD_UBI=m
CONFIG_MTD_UBI_WL_THRESHOLD=4096
+# CONFIG_MTK_T7XX is not set
CONFIG_MULTIPLEXER=m
CONFIG_MUX_ADG792A=m
# CONFIG_MUX_ADGS1408 is not set
@@ -4253,6 +4269,7 @@ CONFIG_OCFS2_FS=m
CONFIG_OCFS2_FS_O2CB=m
# CONFIG_OCFS2_FS_STATS is not set
CONFIG_OCFS2_FS_USERSPACE_CLUSTER=m
+# CONFIG_OCTEON_EP is not set
CONFIG_OF_FPGA_REGION=m
# CONFIG_OF is not set
# CONFIG_OMFS_FS is not set
@@ -4504,6 +4521,7 @@ CONFIG_PKCS8_PRIVATE_KEY_PARSER=m
CONFIG_PKEY=m
# CONFIG_PLATFORM_SI4713 is not set
CONFIG_PLAYSTATION_FF=y
+# CONFIG_PLFXLC is not set
# CONFIG_PLIP is not set
# CONFIG_PLX_DMA is not set
CONFIG_PLX_HERMES=m
@@ -4872,6 +4890,8 @@ CONFIG_RMI4_SMB=m
CONFIG_RMI4_SPI=m
# CONFIG_RMNET is not set
# CONFIG_ROCKCHIP_PHY is not set
+# CONFIG_ROCKCHIP_VOP2 is not set
+CONFIG_ROCKCHIP_VOP=y
CONFIG_ROCKER=m
CONFIG_ROMFS_BACKED_BY_BLOCK=y
# CONFIG_ROMFS_BACKED_BY_BOTH is not set
@@ -5042,6 +5062,7 @@ CONFIG_RTW88_DEBUGFS=y
CONFIG_RTW88_DEBUG=y
CONFIG_RTW88=m
CONFIG_RTW89_8852AE=m
+# CONFIG_RTW89_8852CE is not set
CONFIG_RTW89_DEBUGFS=y
CONFIG_RTW89_DEBUGMSG=y
CONFIG_RTW89=m
@@ -5548,6 +5569,7 @@ CONFIG_SEV_GUEST=m
CONFIG_SFC_FALCON=m
CONFIG_SFC_FALCON_MTD=y
# CONFIG_SFC is not set
+# CONFIG_SFC_SIENA is not set
# CONFIG_SF_PDMA is not set
CONFIG_SFP=m
# CONFIG_SGI_PARTITION is not set
@@ -5765,6 +5787,7 @@ CONFIG_SND_SEQ_DUMMY=m
CONFIG_SND_SEQ_HRTIMER_DEFAULT=y
CONFIG_SND_SEQUENCER=m
CONFIG_SND_SEQUENCER_OSS=m
+# CONFIG_SND_SERIAL_GENERIC is not set
# CONFIG_SND_SERIAL_U16550 is not set
CONFIG_SND_SIMPLE_CARD=m
CONFIG_SND_SIMPLE_CARD_UTILS=m
@@ -5817,6 +5840,8 @@ CONFIG_SND_SOC_CS35L35=m
CONFIG_SND_SOC_CS35L36=m
# CONFIG_SND_SOC_CS35L41_I2C is not set
# CONFIG_SND_SOC_CS35L41_SPI is not set
+# CONFIG_SND_SOC_CS35L45_I2C is not set
+# CONFIG_SND_SOC_CS35L45_SPI is not set
CONFIG_SND_SOC_CS4234=m
# CONFIG_SND_SOC_CS4265 is not set
# CONFIG_SND_SOC_CS4270 is not set
@@ -5934,6 +5959,7 @@ CONFIG_SND_SOC_MAX98373_I2C=m
CONFIG_SND_SOC_MAX98373=m
CONFIG_SND_SOC_MAX98373_SDW=m
CONFIG_SND_SOC_MAX98390=m
+# CONFIG_SND_SOC_MAX98396 is not set
# CONFIG_SND_SOC_MAX98504 is not set
CONFIG_SND_SOC_MAX98520=m
# CONFIG_SND_SOC_MAX9860 is not set
@@ -6030,7 +6056,7 @@ CONFIG_SND_SOC_SOF_ACPI=m
# CONFIG_SND_SOC_SOF_GEMINILAKE is not set
# CONFIG_SND_SOC_SOF_HDA_AUDIO_CODEC is not set
# CONFIG_SND_SOC_SOF_HDA_LINK is not set
-CONFIG_SND_SOC_SOF_HDA_PROBES=y
+CONFIG_SND_SOC_SOF_HDA_PROBES=m
# CONFIG_SND_SOC_SOF_ICELAKE is not set
# CONFIG_SND_SOC_SOF_IMX8M_SUPPORT is not set
# CONFIG_SND_SOC_SOF_IMX8_SUPPORT is not set
@@ -6068,6 +6094,7 @@ CONFIG_SND_SOC_TAS2770=m
CONFIG_SND_SOC_TAS5805M=m
CONFIG_SND_SOC_TAS6424=m
CONFIG_SND_SOC_TDA7419=m
+# CONFIG_SND_SOC_TEGRA186_ASRC is not set
# CONFIG_SND_SOC_TEGRA186_DSPK is not set
# CONFIG_SND_SOC_TEGRA20_AC97 is not set
# CONFIG_SND_SOC_TEGRA20_DAS is not set
@@ -6110,6 +6137,7 @@ CONFIG_SND_SOC_TOPOLOGY_KUNIT_TEST=m
CONFIG_SND_SOC_TSCS42XX=m
# CONFIG_SND_SOC_TSCS454 is not set
# CONFIG_SND_SOC_UDA1334 is not set
+CONFIG_SND_SOC_UTILS_KUNIT_TEST=m
# CONFIG_SND_SOC_WCD9335 is not set
# CONFIG_SND_SOC_WCD938X_SDW is not set
# CONFIG_SND_SOC_WM8510 is not set
@@ -6118,7 +6146,9 @@ CONFIG_SND_SOC_WM8524=m
# CONFIG_SND_SOC_WM8580 is not set
# CONFIG_SND_SOC_WM8711 is not set
# CONFIG_SND_SOC_WM8728 is not set
+# CONFIG_SND_SOC_WM8731_I2C is not set
# CONFIG_SND_SOC_WM8731 is not set
+# CONFIG_SND_SOC_WM8731_SPI is not set
# CONFIG_SND_SOC_WM8737 is not set
# CONFIG_SND_SOC_WM8741 is not set
# CONFIG_SND_SOC_WM8750 is not set
@@ -6131,6 +6161,7 @@ CONFIG_SND_SOC_WM8804_I2C=m
# CONFIG_SND_SOC_WM8804_SPI is not set
# CONFIG_SND_SOC_WM8903 is not set
# CONFIG_SND_SOC_WM8904 is not set
+# CONFIG_SND_SOC_WM8940 is not set
# CONFIG_SND_SOC_WM8960 is not set
# CONFIG_SND_SOC_WM8962 is not set
# CONFIG_SND_SOC_WM8974 is not set
@@ -7397,10 +7428,12 @@ CONFIG_WLAN_VENDOR_INTERSIL=y
CONFIG_WLAN_VENDOR_MARVELL=y
CONFIG_WLAN_VENDOR_MEDIATEK=y
CONFIG_WLAN_VENDOR_MICROCHIP=y
+CONFIG_WLAN_VENDOR_PURELIFI=y
CONFIG_WLAN_VENDOR_QUANTENNA=y
CONFIG_WLAN_VENDOR_RALINK=y
CONFIG_WLAN_VENDOR_REALTEK=y
CONFIG_WLAN_VENDOR_RSI=y
+CONFIG_WLAN_VENDOR_SILABS=y
CONFIG_WLAN_VENDOR_ST=y
CONFIG_WLAN_VENDOR_TI=y
CONFIG_WLAN_VENDOR_ZYDAS=y
diff --git a/kernel-s390x-debug-rhel.config b/kernel-s390x-debug-rhel.config
index 5abb7b68f..93b14afb9 100644
--- a/kernel-s390x-debug-rhel.config
+++ b/kernel-s390x-debug-rhel.config
@@ -117,6 +117,7 @@ CONFIG_ACPI_THERMAL=y
# CONFIG_ADF4371 is not set
# CONFIG_ADFS_FS is not set
# CONFIG_ADI_AXI_ADC is not set
+# CONFIG_ADIN1100_PHY is not set
# CONFIG_ADIN_PHY is not set
# CONFIG_ADIS16080 is not set
# CONFIG_ADIS16130 is not set
@@ -569,6 +570,8 @@ CONFIG_CAN_BCM=m
CONFIG_CAN_CALC_BITTIMING=y
# CONFIG_CAN_CC770 is not set
# CONFIG_CAN_C_CAN is not set
+# CONFIG_CAN_CTUCANFD_PCI is not set
+# CONFIG_CAN_CTUCANFD_PLATFORM is not set
CONFIG_CAN_DEBUG_DEVICES=y
CONFIG_CAN_DEV=m
CONFIG_CAN_EMS_USB=m
@@ -1024,6 +1027,7 @@ CONFIG_DEBUG_LOCK_ALLOC=y
# CONFIG_DEBUG_LOCKING_API_SELFTESTS is not set
CONFIG_DEBUG_MISC=y
CONFIG_DEBUG_MUTEXES=y
+# CONFIG_DEBUG_NET is not set
CONFIG_DEBUG_NOTIFIERS=y
CONFIG_DEBUG_OBJECTS_ENABLE_DEFAULT=1
CONFIG_DEBUG_OBJECTS_FREE=y
@@ -1161,6 +1165,7 @@ CONFIG_DP83848_PHY=m
CONFIG_DP83867_PHY=m
# CONFIG_DP83869_PHY is not set
CONFIG_DP83TC811_PHY=m
+# CONFIG_DP83TD510_PHY is not set
# CONFIG_DPS310 is not set
# CONFIG_DRAGONRISE_FF is not set
CONFIG_DRM_AMD_ACP=y
@@ -1190,6 +1195,7 @@ CONFIG_DRM_DP_CEC=y
# CONFIG_DRM_ETNAVIV is not set
CONFIG_DRM_FBDEV_EMULATION=y
CONFIG_DRM_FBDEV_OVERALLOC=100
+# CONFIG_DRM_FSL_LDB is not set
CONFIG_DRM_GM12U320=m
CONFIG_DRM_GUD=m
# CONFIG_DRM_HDLCD is not set
@@ -1212,6 +1218,7 @@ CONFIG_DRM_I915_USERPTR=y
# CONFIG_DRM_LIMA is not set
# CONFIG_DRM_LOAD_EDID_FIRMWARE is not set
# CONFIG_DRM_LONTIUM_LT8912B is not set
+# CONFIG_DRM_LONTIUM_LT9211 is not set
# CONFIG_DRM_LONTIUM_LT9611 is not set
# CONFIG_DRM_LONTIUM_LT9611UXC is not set
# CONFIG_DRM_LVDS_CODEC is not set
@@ -1233,6 +1240,7 @@ CONFIG_DRM_NOUVEAU_BACKLIGHT=y
# CONFIG_DRM_PANEL_LVDS is not set
# CONFIG_DRM_PANEL_MIPI_DBI is not set
# CONFIG_DRM_PANEL_NEC_NL8048HL11 is not set
+# CONFIG_DRM_PANEL_NEWVISION_NV3052C is not set
# CONFIG_DRM_PANEL_NOVATEK_NT39016 is not set
# CONFIG_DRM_PANEL_OLIMEX_LCD_OLINUXINO is not set
# CONFIG_DRM_PANEL_RASPBERRYPI_TOUCHSCREEN is not set
@@ -2221,6 +2229,7 @@ CONFIG_INTEL_IDXD=m
# CONFIG_INTEL_ISH_FIRMWARE_DOWNLOADER is not set
# CONFIG_INTEL_ISHTP_ECLITE is not set
# CONFIG_INTEL_LDMA is not set
+# CONFIG_INTEL_MEI_GSC is not set
# CONFIG_INTEL_MEI_HDCP is not set
# CONFIG_INTEL_MEI_PXP is not set
# CONFIG_INTEL_MEI_TXE is not set
@@ -3243,6 +3252,7 @@ CONFIG_MTD_UBI_BEB_LIMIT=20
# CONFIG_MTD_UBI_GLUEBI is not set
CONFIG_MTD_UBI=m
CONFIG_MTD_UBI_WL_THRESHOLD=4096
+# CONFIG_MTK_T7XX is not set
CONFIG_MULTIUSER=y
# CONFIG_MV_XOR_V2 is not set
# CONFIG_MWAVE is not set
@@ -3998,6 +4008,7 @@ CONFIG_PKEY=m
# CONFIG_PL320_MBOX is not set
# CONFIG_PLATFORM_MHU is not set
CONFIG_PLAYSTATION_FF=y
+# CONFIG_PLFXLC is not set
# CONFIG_PLIP is not set
# CONFIG_PLX_DMA is not set
CONFIG_PM_ADVANCED_DEBUG=y
@@ -4466,6 +4477,7 @@ CONFIG_RTW88_DEBUGFS=y
CONFIG_RTW88_DEBUG=y
CONFIG_RTW88=m
CONFIG_RTW89_8852AE=m
+# CONFIG_RTW89_8852CE is not set
CONFIG_RTW89_DEBUGFS=y
CONFIG_RTW89_DEBUGMSG=y
CONFIG_RTW89=m
@@ -4978,6 +4990,7 @@ CONFIG_SEV_GUEST=m
# CONFIG_SFC_FALCON is not set
# CONFIG_SFC is not set
CONFIG_SFC_MCDI_LOGGING=y
+# CONFIG_SFC_SIENA is not set
# CONFIG_SF_PDMA is not set
CONFIG_SGETMASK_SYSCALL=y
# CONFIG_SGI_PARTITION is not set
@@ -5229,6 +5242,8 @@ CONFIG_SND_SEQUENCER=m
# CONFIG_SND_SOC_CS35L36 is not set
# CONFIG_SND_SOC_CS35L41_I2C is not set
# CONFIG_SND_SOC_CS35L41_SPI is not set
+# CONFIG_SND_SOC_CS35L45_I2C is not set
+# CONFIG_SND_SOC_CS35L45_SPI is not set
# CONFIG_SND_SOC_CS4234 is not set
# CONFIG_SND_SOC_CS4265 is not set
# CONFIG_SND_SOC_CS4270 is not set
@@ -5346,6 +5361,7 @@ CONFIG_SND_SOC_MAX98373_I2C=m
CONFIG_SND_SOC_MAX98373=m
CONFIG_SND_SOC_MAX98373_SDW=m
CONFIG_SND_SOC_MAX98390=m
+# CONFIG_SND_SOC_MAX98396 is not set
# CONFIG_SND_SOC_MAX98504 is not set
# CONFIG_SND_SOC_MAX98520 is not set
# CONFIG_SND_SOC_MAX9860 is not set
@@ -5442,7 +5458,7 @@ CONFIG_SND_SOC_SOF_ACPI=m
# CONFIG_SND_SOC_SOF_GEMINILAKE is not set
# CONFIG_SND_SOC_SOF_HDA_AUDIO_CODEC is not set
# CONFIG_SND_SOC_SOF_HDA_LINK is not set
-CONFIG_SND_SOC_SOF_HDA_PROBES=y
+CONFIG_SND_SOC_SOF_HDA_PROBES=m
# CONFIG_SND_SOC_SOF_ICELAKE is not set
# CONFIG_SND_SOC_SOF_IMX8M_SUPPORT is not set
# CONFIG_SND_SOC_SOF_IMX8_SUPPORT is not set
@@ -5521,6 +5537,7 @@ CONFIG_SND_SOC_TOPOLOGY_KUNIT_TEST=m
# CONFIG_SND_SOC_TSCS42XX is not set
# CONFIG_SND_SOC_TSCS454 is not set
# CONFIG_SND_SOC_UDA1334 is not set
+CONFIG_SND_SOC_UTILS_KUNIT_TEST=m
# CONFIG_SND_SOC_WCD9335 is not set
# CONFIG_SND_SOC_WCD938X_SDW is not set
# CONFIG_SND_SOC_WM8510 is not set
@@ -5529,7 +5546,9 @@ CONFIG_SND_SOC_TOPOLOGY_KUNIT_TEST=m
# CONFIG_SND_SOC_WM8580 is not set
# CONFIG_SND_SOC_WM8711 is not set
# CONFIG_SND_SOC_WM8728 is not set
+# CONFIG_SND_SOC_WM8731_I2C is not set
# CONFIG_SND_SOC_WM8731 is not set
+# CONFIG_SND_SOC_WM8731_SPI is not set
# CONFIG_SND_SOC_WM8737 is not set
# CONFIG_SND_SOC_WM8741 is not set
# CONFIG_SND_SOC_WM8750 is not set
@@ -5542,6 +5561,7 @@ CONFIG_SND_SOC_WM8804_I2C=m
# CONFIG_SND_SOC_WM8804_SPI is not set
# CONFIG_SND_SOC_WM8903 is not set
# CONFIG_SND_SOC_WM8904 is not set
+# CONFIG_SND_SOC_WM8940 is not set
# CONFIG_SND_SOC_WM8960 is not set
# CONFIG_SND_SOC_WM8962 is not set
# CONFIG_SND_SOC_WM8974 is not set
@@ -6611,6 +6631,7 @@ CONFIG_WATCH_QUEUE=y
# CONFIG_WDAT_WDT is not set
# CONFIG_WDTPCI is not set
# CONFIG_WERROR is not set
+# CONFIG_WFX is not set
# CONFIG_WIL6210 is not set
# CONFIG_WILC1000_SDIO is not set
# CONFIG_WILC1000_SPI is not set
@@ -6630,10 +6651,12 @@ CONFIG_WLAN_VENDOR_INTEL=y
CONFIG_WLAN_VENDOR_MARVELL=y
CONFIG_WLAN_VENDOR_MEDIATEK=y
CONFIG_WLAN_VENDOR_MICROCHIP=y
+CONFIG_WLAN_VENDOR_PURELIFI=y
CONFIG_WLAN_VENDOR_QUANTENNA=y
CONFIG_WLAN_VENDOR_RALINK=y
CONFIG_WLAN_VENDOR_REALTEK=y
# CONFIG_WLAN_VENDOR_RSI is not set
+CONFIG_WLAN_VENDOR_SILABS=y
# CONFIG_WLAN_VENDOR_ST is not set
# CONFIG_WLAN_VENDOR_TI is not set
# CONFIG_WLAN_VENDOR_ZYDAS is not set
diff --git a/kernel-s390x-fedora.config b/kernel-s390x-fedora.config
index 8dd0a1b17..3eb86cad0 100644
--- a/kernel-s390x-fedora.config
+++ b/kernel-s390x-fedora.config
@@ -138,6 +138,7 @@ CONFIG_ADAPTEC_STARFIRE=m
# CONFIG_ADF4371 is not set
# CONFIG_ADFS_FS is not set
# CONFIG_ADI_AXI_ADC is not set
+# CONFIG_ADIN1100_PHY is not set
CONFIG_ADIN_PHY=m
# CONFIG_ADIS16080 is not set
# CONFIG_ADIS16130 is not set
@@ -705,6 +706,8 @@ CONFIG_CAN_BCM=m
CONFIG_CAN_CALC_BITTIMING=y
# CONFIG_CAN_CC770 is not set
# CONFIG_CAN_C_CAN is not set
+# CONFIG_CAN_CTUCANFD_PCI is not set
+# CONFIG_CAN_CTUCANFD_PLATFORM is not set
# CONFIG_CAN_DEBUG_DEVICES is not set
CONFIG_CAN_DEV=m
CONFIG_CAN_EMS_USB=m
@@ -1191,6 +1194,7 @@ CONFIG_DEBUG_LIST=y
# CONFIG_DEBUG_LOCKING_API_SELFTESTS is not set
# CONFIG_DEBUG_MISC is not set
# CONFIG_DEBUG_MUTEXES is not set
+# CONFIG_DEBUG_NET is not set
# CONFIG_DEBUG_NOTIFIERS is not set
CONFIG_DEBUG_OBJECTS_ENABLE_DEFAULT=1
# CONFIG_DEBUG_OBJECTS is not set
@@ -1319,6 +1323,7 @@ CONFIG_DP83848_PHY=m
# CONFIG_DP83867_PHY is not set
CONFIG_DP83869_PHY=m
# CONFIG_DP83TC811_PHY is not set
+# CONFIG_DP83TD510_PHY is not set
CONFIG_DPOT_DAC=m
# CONFIG_DPS310 is not set
CONFIG_DRAGONRISE_FF=y
@@ -1349,10 +1354,12 @@ CONFIG_DRM_DISPLAY_CONNECTOR=m
CONFIG_DRM_DP_AUX_CHARDEV=y
CONFIG_DRM_DP_CEC=y
# CONFIG_DRM_DW_HDMI_AHB_AUDIO is not set
+# CONFIG_DRM_DW_HDMI_GP_AUDIO is not set
# CONFIG_DRM_DW_HDMI_I2S_AUDIO is not set
# CONFIG_DRM_ETNAVIV is not set
CONFIG_DRM_FBDEV_EMULATION=y
CONFIG_DRM_FBDEV_OVERALLOC=100
+# CONFIG_DRM_FSL_LDB is not set
CONFIG_DRM_GM12U320=m
CONFIG_DRM_GUD=m
# CONFIG_DRM_HISI_HIBMC is not set
@@ -1368,11 +1375,16 @@ CONFIG_DRM_ITE_IT6505=m
# CONFIG_DRM_LEGACY is not set
# CONFIG_DRM_LOAD_EDID_FIRMWARE is not set
CONFIG_DRM_LONTIUM_LT8912B=m
+# CONFIG_DRM_LONTIUM_LT9211 is not set
# CONFIG_DRM_LONTIUM_LT9611 is not set
CONFIG_DRM_LONTIUM_LT9611UXC=m
# CONFIG_DRM_LVDS_CODEC is not set
# CONFIG_DRM_MEGACHIPS_STDPXXXX_GE_B850V3_FW is not set
# CONFIG_DRM_MGAG200 is not set
+CONFIG_DRM_MSM_DPU=y
+CONFIG_DRM_MSM_HDMI=y
+CONFIG_DRM_MSM_MDP4=y
+CONFIG_DRM_MSM_MDP5=y
# CONFIG_DRM_MXSFB is not set
CONFIG_DRM_NOUVEAU_BACKLIGHT=y
# CONFIG_DRM_NOUVEAU is not set
@@ -1408,6 +1420,7 @@ CONFIG_DRM_PANEL_JDI_R63452=m
CONFIG_DRM_PANEL_MANTIX_MLAF057WE51=m
CONFIG_DRM_PANEL_MIPI_DBI=m
# CONFIG_DRM_PANEL_NEC_NL8048HL11 is not set
+# CONFIG_DRM_PANEL_NEWVISION_NV3052C is not set
CONFIG_DRM_PANEL_NOVATEK_NT35510=m
CONFIG_DRM_PANEL_NOVATEK_NT35560=m
CONFIG_DRM_PANEL_NOVATEK_NT35950=m
@@ -1469,6 +1482,7 @@ CONFIG_DRM_SIMPLE_BRIDGE=m
CONFIG_DRM_SIMPLEDRM=y
CONFIG_DRM_SSD130X_I2C=m
CONFIG_DRM_SSD130X=m
+# CONFIG_DRM_SSD130X_SPI is not set
# CONFIG_DRM_THINE_THC63LVD1024 is not set
CONFIG_DRM_TIDSS=m
# CONFIG_DRM_TI_SN65DSI83 is not set
@@ -2476,6 +2490,7 @@ CONFIG_INTEL_IDXD=m
# CONFIG_INTEL_IOMMU_SCALABLE_MODE_DEFAULT_ON is not set
# CONFIG_INTEL_ISHTP_ECLITE is not set
# CONFIG_INTEL_LDMA is not set
+# CONFIG_INTEL_MEI_GSC is not set
# CONFIG_INTEL_MEI_PXP is not set
# CONFIG_INTEL_PMT_CLASS is not set
# CONFIG_INTEL_PMT_CRASHLOG is not set
@@ -3607,6 +3622,7 @@ CONFIG_MTD_UBI_BEB_LIMIT=20
# CONFIG_MTD_UBI_GLUEBI is not set
CONFIG_MTD_UBI=m
CONFIG_MTD_UBI_WL_THRESHOLD=4096
+# CONFIG_MTK_T7XX is not set
CONFIG_MULTIPLEXER=m
CONFIG_MUX_ADG792A=m
# CONFIG_MUX_ADGS1408 is not set
@@ -4233,6 +4249,7 @@ CONFIG_OCFS2_FS=m
CONFIG_OCFS2_FS_O2CB=m
# CONFIG_OCFS2_FS_STATS is not set
CONFIG_OCFS2_FS_USERSPACE_CLUSTER=m
+# CONFIG_OCTEON_EP is not set
CONFIG_OF_FPGA_REGION=m
# CONFIG_OF is not set
# CONFIG_OMFS_FS is not set
@@ -4483,6 +4500,7 @@ CONFIG_PKCS8_PRIVATE_KEY_PARSER=m
CONFIG_PKEY=m
# CONFIG_PLATFORM_SI4713 is not set
CONFIG_PLAYSTATION_FF=y
+# CONFIG_PLFXLC is not set
# CONFIG_PLIP is not set
# CONFIG_PLX_DMA is not set
CONFIG_PLX_HERMES=m
@@ -4851,6 +4869,8 @@ CONFIG_RMI4_SMB=m
CONFIG_RMI4_SPI=m
# CONFIG_RMNET is not set
# CONFIG_ROCKCHIP_PHY is not set
+# CONFIG_ROCKCHIP_VOP2 is not set
+CONFIG_ROCKCHIP_VOP=y
CONFIG_ROCKER=m
CONFIG_ROMFS_BACKED_BY_BLOCK=y
# CONFIG_ROMFS_BACKED_BY_BOTH is not set
@@ -5021,6 +5041,7 @@ CONFIG_RTW88_8822CE=m
# CONFIG_RTW88_DEBUG is not set
CONFIG_RTW88=m
CONFIG_RTW89_8852AE=m
+# CONFIG_RTW89_8852CE is not set
# CONFIG_RTW89_DEBUGFS is not set
# CONFIG_RTW89_DEBUGMSG is not set
CONFIG_RTW89=m
@@ -5527,6 +5548,7 @@ CONFIG_SEV_GUEST=m
CONFIG_SFC_FALCON=m
CONFIG_SFC_FALCON_MTD=y
# CONFIG_SFC is not set
+# CONFIG_SFC_SIENA is not set
# CONFIG_SF_PDMA is not set
CONFIG_SFP=m
# CONFIG_SGI_PARTITION is not set
@@ -5743,6 +5765,7 @@ CONFIG_SND_SEQ_DUMMY=m
CONFIG_SND_SEQ_HRTIMER_DEFAULT=y
CONFIG_SND_SEQUENCER=m
CONFIG_SND_SEQUENCER_OSS=m
+# CONFIG_SND_SERIAL_GENERIC is not set
# CONFIG_SND_SERIAL_U16550 is not set
CONFIG_SND_SIMPLE_CARD=m
CONFIG_SND_SIMPLE_CARD_UTILS=m
@@ -5795,6 +5818,8 @@ CONFIG_SND_SOC_CS35L35=m
CONFIG_SND_SOC_CS35L36=m
# CONFIG_SND_SOC_CS35L41_I2C is not set
# CONFIG_SND_SOC_CS35L41_SPI is not set
+# CONFIG_SND_SOC_CS35L45_I2C is not set
+# CONFIG_SND_SOC_CS35L45_SPI is not set
CONFIG_SND_SOC_CS4234=m
# CONFIG_SND_SOC_CS4265 is not set
# CONFIG_SND_SOC_CS4270 is not set
@@ -5912,6 +5937,7 @@ CONFIG_SND_SOC_MAX98373_I2C=m
CONFIG_SND_SOC_MAX98373=m
CONFIG_SND_SOC_MAX98373_SDW=m
CONFIG_SND_SOC_MAX98390=m
+# CONFIG_SND_SOC_MAX98396 is not set
# CONFIG_SND_SOC_MAX98504 is not set
CONFIG_SND_SOC_MAX98520=m
# CONFIG_SND_SOC_MAX9860 is not set
@@ -6045,6 +6071,7 @@ CONFIG_SND_SOC_TAS2770=m
CONFIG_SND_SOC_TAS5805M=m
CONFIG_SND_SOC_TAS6424=m
CONFIG_SND_SOC_TDA7419=m
+# CONFIG_SND_SOC_TEGRA186_ASRC is not set
# CONFIG_SND_SOC_TEGRA186_DSPK is not set
# CONFIG_SND_SOC_TEGRA20_AC97 is not set
# CONFIG_SND_SOC_TEGRA20_DAS is not set
@@ -6087,6 +6114,7 @@ CONFIG_SND_SOC_TOPOLOGY_KUNIT_TEST=m
CONFIG_SND_SOC_TSCS42XX=m
# CONFIG_SND_SOC_TSCS454 is not set
# CONFIG_SND_SOC_UDA1334 is not set
+CONFIG_SND_SOC_UTILS_KUNIT_TEST=m
# CONFIG_SND_SOC_WCD9335 is not set
# CONFIG_SND_SOC_WCD938X_SDW is not set
# CONFIG_SND_SOC_WM8510 is not set
@@ -6095,7 +6123,9 @@ CONFIG_SND_SOC_WM8524=m
# CONFIG_SND_SOC_WM8580 is not set
# CONFIG_SND_SOC_WM8711 is not set
# CONFIG_SND_SOC_WM8728 is not set
+# CONFIG_SND_SOC_WM8731_I2C is not set
# CONFIG_SND_SOC_WM8731 is not set
+# CONFIG_SND_SOC_WM8731_SPI is not set
# CONFIG_SND_SOC_WM8737 is not set
# CONFIG_SND_SOC_WM8741 is not set
# CONFIG_SND_SOC_WM8750 is not set
@@ -6108,6 +6138,7 @@ CONFIG_SND_SOC_WM8804_I2C=m
# CONFIG_SND_SOC_WM8804_SPI is not set
# CONFIG_SND_SOC_WM8903 is not set
# CONFIG_SND_SOC_WM8904 is not set
+# CONFIG_SND_SOC_WM8940 is not set
# CONFIG_SND_SOC_WM8960 is not set
# CONFIG_SND_SOC_WM8962 is not set
# CONFIG_SND_SOC_WM8974 is not set
@@ -7374,10 +7405,12 @@ CONFIG_WLAN_VENDOR_INTERSIL=y
CONFIG_WLAN_VENDOR_MARVELL=y
CONFIG_WLAN_VENDOR_MEDIATEK=y
CONFIG_WLAN_VENDOR_MICROCHIP=y
+CONFIG_WLAN_VENDOR_PURELIFI=y
CONFIG_WLAN_VENDOR_QUANTENNA=y
CONFIG_WLAN_VENDOR_RALINK=y
CONFIG_WLAN_VENDOR_REALTEK=y
CONFIG_WLAN_VENDOR_RSI=y
+CONFIG_WLAN_VENDOR_SILABS=y
CONFIG_WLAN_VENDOR_ST=y
CONFIG_WLAN_VENDOR_TI=y
CONFIG_WLAN_VENDOR_ZYDAS=y
diff --git a/kernel-s390x-rhel.config b/kernel-s390x-rhel.config
index c8a9aaed7..576fd0b62 100644
--- a/kernel-s390x-rhel.config
+++ b/kernel-s390x-rhel.config
@@ -117,6 +117,7 @@ CONFIG_ACPI_THERMAL=y
# CONFIG_ADF4371 is not set
# CONFIG_ADFS_FS is not set
# CONFIG_ADI_AXI_ADC is not set
+# CONFIG_ADIN1100_PHY is not set
# CONFIG_ADIN_PHY is not set
# CONFIG_ADIS16080 is not set
# CONFIG_ADIS16130 is not set
@@ -569,6 +570,8 @@ CONFIG_CAN_BCM=m
CONFIG_CAN_CALC_BITTIMING=y
# CONFIG_CAN_CC770 is not set
# CONFIG_CAN_C_CAN is not set
+# CONFIG_CAN_CTUCANFD_PCI is not set
+# CONFIG_CAN_CTUCANFD_PLATFORM is not set
# CONFIG_CAN_DEBUG_DEVICES is not set
CONFIG_CAN_DEV=m
CONFIG_CAN_EMS_USB=m
@@ -1023,6 +1026,7 @@ CONFIG_DEBUG_LIST=y
# CONFIG_DEBUG_LOCKING_API_SELFTESTS is not set
CONFIG_DEBUG_MISC=y
# CONFIG_DEBUG_MUTEXES is not set
+# CONFIG_DEBUG_NET is not set
# CONFIG_DEBUG_NOTIFIERS is not set
# CONFIG_DEBUG_OBJECTS is not set
# CONFIG_DEBUG_OBJECTS_SELFTEST is not set
@@ -1153,6 +1157,7 @@ CONFIG_DP83848_PHY=m
CONFIG_DP83867_PHY=m
# CONFIG_DP83869_PHY is not set
CONFIG_DP83TC811_PHY=m
+# CONFIG_DP83TD510_PHY is not set
# CONFIG_DPS310 is not set
# CONFIG_DRAGONRISE_FF is not set
CONFIG_DRM_AMD_ACP=y
@@ -1182,6 +1187,7 @@ CONFIG_DRM_DP_CEC=y
# CONFIG_DRM_ETNAVIV is not set
CONFIG_DRM_FBDEV_EMULATION=y
CONFIG_DRM_FBDEV_OVERALLOC=100
+# CONFIG_DRM_FSL_LDB is not set
CONFIG_DRM_GM12U320=m
CONFIG_DRM_GUD=m
# CONFIG_DRM_HDLCD is not set
@@ -1204,6 +1210,7 @@ CONFIG_DRM_I915_USERPTR=y
# CONFIG_DRM_LIMA is not set
# CONFIG_DRM_LOAD_EDID_FIRMWARE is not set
# CONFIG_DRM_LONTIUM_LT8912B is not set
+# CONFIG_DRM_LONTIUM_LT9211 is not set
# CONFIG_DRM_LONTIUM_LT9611 is not set
# CONFIG_DRM_LONTIUM_LT9611UXC is not set
# CONFIG_DRM_LVDS_CODEC is not set
@@ -1225,6 +1232,7 @@ CONFIG_DRM_NOUVEAU_BACKLIGHT=y
# CONFIG_DRM_PANEL_LVDS is not set
# CONFIG_DRM_PANEL_MIPI_DBI is not set
# CONFIG_DRM_PANEL_NEC_NL8048HL11 is not set
+# CONFIG_DRM_PANEL_NEWVISION_NV3052C is not set
# CONFIG_DRM_PANEL_NOVATEK_NT39016 is not set
# CONFIG_DRM_PANEL_OLIMEX_LCD_OLINUXINO is not set
# CONFIG_DRM_PANEL_RASPBERRYPI_TOUCHSCREEN is not set
@@ -2205,6 +2213,7 @@ CONFIG_INTEL_IDXD=m
# CONFIG_INTEL_ISH_FIRMWARE_DOWNLOADER is not set
# CONFIG_INTEL_ISHTP_ECLITE is not set
# CONFIG_INTEL_LDMA is not set
+# CONFIG_INTEL_MEI_GSC is not set
# CONFIG_INTEL_MEI_HDCP is not set
# CONFIG_INTEL_MEI_PXP is not set
# CONFIG_INTEL_MEI_TXE is not set
@@ -3223,6 +3232,7 @@ CONFIG_MTD_UBI_BEB_LIMIT=20
# CONFIG_MTD_UBI_GLUEBI is not set
CONFIG_MTD_UBI=m
CONFIG_MTD_UBI_WL_THRESHOLD=4096
+# CONFIG_MTK_T7XX is not set
CONFIG_MULTIUSER=y
# CONFIG_MV_XOR_V2 is not set
# CONFIG_MWAVE is not set
@@ -3977,6 +3987,7 @@ CONFIG_PKEY=m
# CONFIG_PL320_MBOX is not set
# CONFIG_PLATFORM_MHU is not set
CONFIG_PLAYSTATION_FF=y
+# CONFIG_PLFXLC is not set
# CONFIG_PLIP is not set
# CONFIG_PLX_DMA is not set
# CONFIG_PM_ADVANCED_DEBUG is not set
@@ -4445,6 +4456,7 @@ CONFIG_RTW88_8822CE=m
# CONFIG_RTW88_DEBUG is not set
CONFIG_RTW88=m
CONFIG_RTW89_8852AE=m
+# CONFIG_RTW89_8852CE is not set
# CONFIG_RTW89_DEBUGFS is not set
# CONFIG_RTW89_DEBUGMSG is not set
CONFIG_RTW89=m
@@ -4957,6 +4969,7 @@ CONFIG_SEV_GUEST=m
# CONFIG_SFC_FALCON is not set
# CONFIG_SFC is not set
CONFIG_SFC_MCDI_LOGGING=y
+# CONFIG_SFC_SIENA is not set
# CONFIG_SF_PDMA is not set
CONFIG_SGETMASK_SYSCALL=y
# CONFIG_SGI_PARTITION is not set
@@ -5207,6 +5220,8 @@ CONFIG_SND_SEQUENCER=m
# CONFIG_SND_SOC_CS35L36 is not set
# CONFIG_SND_SOC_CS35L41_I2C is not set
# CONFIG_SND_SOC_CS35L41_SPI is not set
+# CONFIG_SND_SOC_CS35L45_I2C is not set
+# CONFIG_SND_SOC_CS35L45_SPI is not set
# CONFIG_SND_SOC_CS4234 is not set
# CONFIG_SND_SOC_CS4265 is not set
# CONFIG_SND_SOC_CS4270 is not set
@@ -5324,6 +5339,7 @@ CONFIG_SND_SOC_MAX98373_I2C=m
CONFIG_SND_SOC_MAX98373=m
CONFIG_SND_SOC_MAX98373_SDW=m
CONFIG_SND_SOC_MAX98390=m
+# CONFIG_SND_SOC_MAX98396 is not set
# CONFIG_SND_SOC_MAX98504 is not set
# CONFIG_SND_SOC_MAX98520 is not set
# CONFIG_SND_SOC_MAX9860 is not set
@@ -5498,6 +5514,7 @@ CONFIG_SND_SOC_TOPOLOGY_KUNIT_TEST=m
# CONFIG_SND_SOC_TSCS42XX is not set
# CONFIG_SND_SOC_TSCS454 is not set
# CONFIG_SND_SOC_UDA1334 is not set
+CONFIG_SND_SOC_UTILS_KUNIT_TEST=m
# CONFIG_SND_SOC_WCD9335 is not set
# CONFIG_SND_SOC_WCD938X_SDW is not set
# CONFIG_SND_SOC_WM8510 is not set
@@ -5506,7 +5523,9 @@ CONFIG_SND_SOC_TOPOLOGY_KUNIT_TEST=m
# CONFIG_SND_SOC_WM8580 is not set
# CONFIG_SND_SOC_WM8711 is not set
# CONFIG_SND_SOC_WM8728 is not set
+# CONFIG_SND_SOC_WM8731_I2C is not set
# CONFIG_SND_SOC_WM8731 is not set
+# CONFIG_SND_SOC_WM8731_SPI is not set
# CONFIG_SND_SOC_WM8737 is not set
# CONFIG_SND_SOC_WM8741 is not set
# CONFIG_SND_SOC_WM8750 is not set
@@ -5519,6 +5538,7 @@ CONFIG_SND_SOC_WM8804_I2C=m
# CONFIG_SND_SOC_WM8804_SPI is not set
# CONFIG_SND_SOC_WM8903 is not set
# CONFIG_SND_SOC_WM8904 is not set
+# CONFIG_SND_SOC_WM8940 is not set
# CONFIG_SND_SOC_WM8960 is not set
# CONFIG_SND_SOC_WM8962 is not set
# CONFIG_SND_SOC_WM8974 is not set
@@ -6588,6 +6608,7 @@ CONFIG_WATCH_QUEUE=y
# CONFIG_WDAT_WDT is not set
# CONFIG_WDTPCI is not set
# CONFIG_WERROR is not set
+# CONFIG_WFX is not set
# CONFIG_WIL6210 is not set
# CONFIG_WILC1000_SDIO is not set
# CONFIG_WILC1000_SPI is not set
@@ -6607,10 +6628,12 @@ CONFIG_WLAN_VENDOR_INTEL=y
CONFIG_WLAN_VENDOR_MARVELL=y
CONFIG_WLAN_VENDOR_MEDIATEK=y
CONFIG_WLAN_VENDOR_MICROCHIP=y
+CONFIG_WLAN_VENDOR_PURELIFI=y
CONFIG_WLAN_VENDOR_QUANTENNA=y
CONFIG_WLAN_VENDOR_RALINK=y
CONFIG_WLAN_VENDOR_REALTEK=y
# CONFIG_WLAN_VENDOR_RSI is not set
+CONFIG_WLAN_VENDOR_SILABS=y
# CONFIG_WLAN_VENDOR_ST is not set
# CONFIG_WLAN_VENDOR_TI is not set
# CONFIG_WLAN_VENDOR_ZYDAS is not set
diff --git a/kernel-s390x-zfcpdump-rhel.config b/kernel-s390x-zfcpdump-rhel.config
index 0f850a50e..6867d8b36 100644
--- a/kernel-s390x-zfcpdump-rhel.config
+++ b/kernel-s390x-zfcpdump-rhel.config
@@ -117,6 +117,7 @@ CONFIG_ACPI_THERMAL=y
# CONFIG_ADF4371 is not set
# CONFIG_ADFS_FS is not set
# CONFIG_ADI_AXI_ADC is not set
+# CONFIG_ADIN1100_PHY is not set
# CONFIG_ADIN_PHY is not set
# CONFIG_ADIS16080 is not set
# CONFIG_ADIS16130 is not set
@@ -574,6 +575,8 @@ CONFIG_CAN_BCM=m
CONFIG_CAN_CALC_BITTIMING=y
# CONFIG_CAN_CC770 is not set
# CONFIG_CAN_C_CAN is not set
+# CONFIG_CAN_CTUCANFD_PCI is not set
+# CONFIG_CAN_CTUCANFD_PLATFORM is not set
# CONFIG_CAN_DEBUG_DEVICES is not set
CONFIG_CAN_DEV=m
CONFIG_CAN_EMS_USB=m
@@ -1028,6 +1031,7 @@ CONFIG_DEBUG_LIST=y
# CONFIG_DEBUG_LOCKING_API_SELFTESTS is not set
# CONFIG_DEBUG_MISC is not set
# CONFIG_DEBUG_MUTEXES is not set
+# CONFIG_DEBUG_NET is not set
# CONFIG_DEBUG_NOTIFIERS is not set
# CONFIG_DEBUG_OBJECTS is not set
# CONFIG_DEBUG_OBJECTS_SELFTEST is not set
@@ -1158,6 +1162,7 @@ CONFIG_DP83848_PHY=m
CONFIG_DP83867_PHY=m
# CONFIG_DP83869_PHY is not set
CONFIG_DP83TC811_PHY=m
+# CONFIG_DP83TD510_PHY is not set
# CONFIG_DPS310 is not set
# CONFIG_DRAGONRISE_FF is not set
CONFIG_DRM_AMD_ACP=y
@@ -1187,6 +1192,7 @@ CONFIG_DRM_DP_CEC=y
# CONFIG_DRM_ETNAVIV is not set
CONFIG_DRM_FBDEV_EMULATION=y
CONFIG_DRM_FBDEV_OVERALLOC=100
+# CONFIG_DRM_FSL_LDB is not set
CONFIG_DRM_GM12U320=m
CONFIG_DRM_GUD=m
# CONFIG_DRM_HDLCD is not set
@@ -1209,6 +1215,7 @@ CONFIG_DRM_I915_USERPTR=y
# CONFIG_DRM_LIMA is not set
# CONFIG_DRM_LOAD_EDID_FIRMWARE is not set
# CONFIG_DRM_LONTIUM_LT8912B is not set
+# CONFIG_DRM_LONTIUM_LT9211 is not set
# CONFIG_DRM_LONTIUM_LT9611 is not set
# CONFIG_DRM_LONTIUM_LT9611UXC is not set
# CONFIG_DRM_LVDS_CODEC is not set
@@ -1230,6 +1237,7 @@ CONFIG_DRM_NOUVEAU_BACKLIGHT=y
# CONFIG_DRM_PANEL_LVDS is not set
# CONFIG_DRM_PANEL_MIPI_DBI is not set
# CONFIG_DRM_PANEL_NEC_NL8048HL11 is not set
+# CONFIG_DRM_PANEL_NEWVISION_NV3052C is not set
# CONFIG_DRM_PANEL_NOVATEK_NT39016 is not set
# CONFIG_DRM_PANEL_OLIMEX_LCD_OLINUXINO is not set
# CONFIG_DRM_PANEL_RASPBERRYPI_TOUCHSCREEN is not set
@@ -2216,6 +2224,7 @@ CONFIG_INTEL_IDXD=m
# CONFIG_INTEL_ISH_FIRMWARE_DOWNLOADER is not set
# CONFIG_INTEL_ISHTP_ECLITE is not set
# CONFIG_INTEL_LDMA is not set
+# CONFIG_INTEL_MEI_GSC is not set
# CONFIG_INTEL_MEI_HDCP is not set
# CONFIG_INTEL_MEI_PXP is not set
# CONFIG_INTEL_MEI_TXE is not set
@@ -3235,6 +3244,7 @@ CONFIG_MTD_UBI_BEB_LIMIT=20
# CONFIG_MTD_UBI_GLUEBI is not set
CONFIG_MTD_UBI=m
CONFIG_MTD_UBI_WL_THRESHOLD=4096
+# CONFIG_MTK_T7XX is not set
CONFIG_MULTIUSER=y
# CONFIG_MV_XOR_V2 is not set
# CONFIG_MWAVE is not set
@@ -3991,6 +4001,7 @@ CONFIG_PKEY=m
# CONFIG_PL320_MBOX is not set
# CONFIG_PLATFORM_MHU is not set
CONFIG_PLAYSTATION_FF=y
+# CONFIG_PLFXLC is not set
# CONFIG_PLIP is not set
# CONFIG_PLX_DMA is not set
# CONFIG_PM_ADVANCED_DEBUG is not set
@@ -4461,6 +4472,7 @@ CONFIG_RTW88_8822CE=m
# CONFIG_RTW88_DEBUG is not set
CONFIG_RTW88=m
CONFIG_RTW89_8852AE=m
+# CONFIG_RTW89_8852CE is not set
# CONFIG_RTW89_DEBUGFS is not set
# CONFIG_RTW89_DEBUGMSG is not set
CONFIG_RTW89=m
@@ -4976,6 +4988,7 @@ CONFIG_SEV_GUEST=m
# CONFIG_SFC_FALCON is not set
# CONFIG_SFC is not set
CONFIG_SFC_MCDI_LOGGING=y
+# CONFIG_SFC_SIENA is not set
# CONFIG_SF_PDMA is not set
CONFIG_SGETMASK_SYSCALL=y
# CONFIG_SGI_PARTITION is not set
@@ -5227,6 +5240,8 @@ CONFIG_SND_SEQUENCER=m
# CONFIG_SND_SOC_CS35L36 is not set
# CONFIG_SND_SOC_CS35L41_I2C is not set
# CONFIG_SND_SOC_CS35L41_SPI is not set
+# CONFIG_SND_SOC_CS35L45_I2C is not set
+# CONFIG_SND_SOC_CS35L45_SPI is not set
# CONFIG_SND_SOC_CS4234 is not set
# CONFIG_SND_SOC_CS4265 is not set
# CONFIG_SND_SOC_CS4270 is not set
@@ -5344,6 +5359,7 @@ CONFIG_SND_SOC_MAX98373_I2C=m
CONFIG_SND_SOC_MAX98373=m
CONFIG_SND_SOC_MAX98373_SDW=m
CONFIG_SND_SOC_MAX98390=m
+# CONFIG_SND_SOC_MAX98396 is not set
# CONFIG_SND_SOC_MAX98504 is not set
# CONFIG_SND_SOC_MAX98520 is not set
# CONFIG_SND_SOC_MAX9860 is not set
@@ -5518,6 +5534,7 @@ CONFIG_SND_SOC_TOPOLOGY_KUNIT_TEST=m
# CONFIG_SND_SOC_TSCS42XX is not set
# CONFIG_SND_SOC_TSCS454 is not set
# CONFIG_SND_SOC_UDA1334 is not set
+CONFIG_SND_SOC_UTILS_KUNIT_TEST=m
# CONFIG_SND_SOC_WCD9335 is not set
# CONFIG_SND_SOC_WCD938X_SDW is not set
# CONFIG_SND_SOC_WM8510 is not set
@@ -5526,7 +5543,9 @@ CONFIG_SND_SOC_TOPOLOGY_KUNIT_TEST=m
# CONFIG_SND_SOC_WM8580 is not set
# CONFIG_SND_SOC_WM8711 is not set
# CONFIG_SND_SOC_WM8728 is not set
+# CONFIG_SND_SOC_WM8731_I2C is not set
# CONFIG_SND_SOC_WM8731 is not set
+# CONFIG_SND_SOC_WM8731_SPI is not set
# CONFIG_SND_SOC_WM8737 is not set
# CONFIG_SND_SOC_WM8741 is not set
# CONFIG_SND_SOC_WM8750 is not set
@@ -5539,6 +5558,7 @@ CONFIG_SND_SOC_WM8804_I2C=m
# CONFIG_SND_SOC_WM8804_SPI is not set
# CONFIG_SND_SOC_WM8903 is not set
# CONFIG_SND_SOC_WM8904 is not set
+# CONFIG_SND_SOC_WM8940 is not set
# CONFIG_SND_SOC_WM8960 is not set
# CONFIG_SND_SOC_WM8962 is not set
# CONFIG_SND_SOC_WM8974 is not set
@@ -6615,6 +6635,7 @@ CONFIG_WATCH_QUEUE=y
# CONFIG_WDAT_WDT is not set
# CONFIG_WDTPCI is not set
# CONFIG_WERROR is not set
+# CONFIG_WFX is not set
# CONFIG_WIL6210 is not set
# CONFIG_WILC1000_SDIO is not set
# CONFIG_WILC1000_SPI is not set
@@ -6634,10 +6655,12 @@ CONFIG_WLAN_VENDOR_INTEL=y
CONFIG_WLAN_VENDOR_MARVELL=y
CONFIG_WLAN_VENDOR_MEDIATEK=y
CONFIG_WLAN_VENDOR_MICROCHIP=y
+CONFIG_WLAN_VENDOR_PURELIFI=y
CONFIG_WLAN_VENDOR_QUANTENNA=y
CONFIG_WLAN_VENDOR_RALINK=y
CONFIG_WLAN_VENDOR_REALTEK=y
# CONFIG_WLAN_VENDOR_RSI is not set
+CONFIG_WLAN_VENDOR_SILABS=y
# CONFIG_WLAN_VENDOR_ST is not set
# CONFIG_WLAN_VENDOR_TI is not set
# CONFIG_WLAN_VENDOR_ZYDAS is not set
diff --git a/kernel-x86_64-debug-fedora.config b/kernel-x86_64-debug-fedora.config
index 59551dce0..f10b9e32a 100644
--- a/kernel-x86_64-debug-fedora.config
+++ b/kernel-x86_64-debug-fedora.config
@@ -155,6 +155,7 @@ CONFIG_ADAPTEC_STARFIRE=m
# CONFIG_ADF4371 is not set
# CONFIG_ADFS_FS is not set
# CONFIG_ADI_AXI_ADC is not set
+# CONFIG_ADIN1100_PHY is not set
CONFIG_ADIN_PHY=m
# CONFIG_ADIS16080 is not set
# CONFIG_ADIS16130 is not set
@@ -754,6 +755,8 @@ CONFIG_CAN_BCM=m
CONFIG_CAN_CALC_BITTIMING=y
# CONFIG_CAN_CC770 is not set
# CONFIG_CAN_C_CAN is not set
+# CONFIG_CAN_CTUCANFD_PCI is not set
+# CONFIG_CAN_CTUCANFD_PLATFORM is not set
CONFIG_CAN_DEBUG_DEVICES=y
CONFIG_CAN_DEV=m
CONFIG_CAN_EMS_USB=m
@@ -1285,6 +1288,7 @@ CONFIG_DEBUG_LOCK_ALLOC=y
# CONFIG_DEBUG_LOCKING_API_SELFTESTS is not set
CONFIG_DEBUG_MISC=y
CONFIG_DEBUG_MUTEXES=y
+# CONFIG_DEBUG_NET is not set
# CONFIG_DEBUG_NMI_SELFTEST is not set
CONFIG_DEBUG_NOTIFIERS=y
CONFIG_DEBUG_OBJECTS_ENABLE_DEFAULT=1
@@ -1434,6 +1438,7 @@ CONFIG_DP83848_PHY=m
# CONFIG_DP83867_PHY is not set
CONFIG_DP83869_PHY=m
# CONFIG_DP83TC811_PHY is not set
+# CONFIG_DP83TD510_PHY is not set
CONFIG_DPOT_DAC=m
# CONFIG_DPS310 is not set
CONFIG_DPTF_PCH_FIVR=m
@@ -1467,10 +1472,12 @@ CONFIG_DRM_DISPLAY_CONNECTOR=m
CONFIG_DRM_DP_AUX_CHARDEV=y
CONFIG_DRM_DP_CEC=y
# CONFIG_DRM_DW_HDMI_AHB_AUDIO is not set
+# CONFIG_DRM_DW_HDMI_GP_AUDIO is not set
# CONFIG_DRM_DW_HDMI_I2S_AUDIO is not set
# CONFIG_DRM_ETNAVIV is not set
CONFIG_DRM_FBDEV_EMULATION=y
CONFIG_DRM_FBDEV_OVERALLOC=100
+# CONFIG_DRM_FSL_LDB is not set
CONFIG_DRM_GM12U320=m
CONFIG_DRM_GMA500=m
CONFIG_DRM_GUD=m
@@ -1495,11 +1502,16 @@ CONFIG_DRM_ITE_IT6505=m
# CONFIG_DRM_LEGACY is not set
CONFIG_DRM_LOAD_EDID_FIRMWARE=y
CONFIG_DRM_LONTIUM_LT8912B=m
+# CONFIG_DRM_LONTIUM_LT9211 is not set
# CONFIG_DRM_LONTIUM_LT9611 is not set
CONFIG_DRM_LONTIUM_LT9611UXC=m
# CONFIG_DRM_LVDS_CODEC is not set
# CONFIG_DRM_MEGACHIPS_STDPXXXX_GE_B850V3_FW is not set
CONFIG_DRM_MGAG200=m
+CONFIG_DRM_MSM_DPU=y
+CONFIG_DRM_MSM_HDMI=y
+CONFIG_DRM_MSM_MDP4=y
+CONFIG_DRM_MSM_MDP5=y
# CONFIG_DRM_MXSFB is not set
CONFIG_DRM_NOUVEAU_BACKLIGHT=y
CONFIG_DRM_NOUVEAU=m
@@ -1535,6 +1547,7 @@ CONFIG_DRM_PANEL_JDI_R63452=m
CONFIG_DRM_PANEL_MANTIX_MLAF057WE51=m
CONFIG_DRM_PANEL_MIPI_DBI=m
# CONFIG_DRM_PANEL_NEC_NL8048HL11 is not set
+# CONFIG_DRM_PANEL_NEWVISION_NV3052C is not set
CONFIG_DRM_PANEL_NOVATEK_NT35510=m
CONFIG_DRM_PANEL_NOVATEK_NT35560=m
CONFIG_DRM_PANEL_NOVATEK_NT35950=m
@@ -1596,6 +1609,7 @@ CONFIG_DRM_SIMPLE_BRIDGE=m
CONFIG_DRM_SIMPLEDRM=y
CONFIG_DRM_SSD130X_I2C=m
CONFIG_DRM_SSD130X=m
+# CONFIG_DRM_SSD130X_SPI is not set
# CONFIG_DRM_THINE_THC63LVD1024 is not set
CONFIG_DRM_TIDSS=m
# CONFIG_DRM_TI_SN65DSI83 is not set
@@ -2742,6 +2756,7 @@ CONFIG_INTEL_ISH_FIRMWARE_DOWNLOADER=m
CONFIG_INTEL_ISH_HID=m
CONFIG_INTEL_ISHTP_ECLITE=m
# CONFIG_INTEL_LDMA is not set
+# CONFIG_INTEL_MEI_GSC is not set
CONFIG_INTEL_MEI_HDCP=m
CONFIG_INTEL_MEI=m
CONFIG_INTEL_MEI_ME=m
@@ -3943,6 +3958,7 @@ CONFIG_MTD_UBI_BEB_LIMIT=20
# CONFIG_MTD_UBI_GLUEBI is not set
CONFIG_MTD_UBI=m
CONFIG_MTD_UBI_WL_THRESHOLD=4096
+# CONFIG_MTK_T7XX is not set
CONFIG_MTRR_SANITIZER_ENABLE_DEFAULT=0
CONFIG_MTRR_SANITIZER_SPARE_REG_NR_DEFAULT=1
CONFIG_MTRR_SANITIZER=y
@@ -4592,6 +4608,7 @@ CONFIG_OCFS2_FS=m
CONFIG_OCFS2_FS_O2CB=m
# CONFIG_OCFS2_FS_STATS is not set
CONFIG_OCFS2_FS_USERSPACE_CLUSTER=m
+# CONFIG_OCTEON_EP is not set
CONFIG_OF_FPGA_REGION=m
# CONFIG_OF is not set
# CONFIG_OMFS_FS is not set
@@ -4892,6 +4909,7 @@ CONFIG_PKCS7_MESSAGE_PARSER=y
CONFIG_PKCS8_PRIVATE_KEY_PARSER=m
# CONFIG_PLATFORM_SI4713 is not set
CONFIG_PLAYSTATION_FF=y
+# CONFIG_PLFXLC is not set
# CONFIG_PLIP is not set
# CONFIG_PLX_DMA is not set
CONFIG_PLX_HERMES=m
@@ -5275,6 +5293,8 @@ CONFIG_RMI4_SMB=m
CONFIG_RMI4_SPI=m
# CONFIG_RMNET is not set
# CONFIG_ROCKCHIP_PHY is not set
+# CONFIG_ROCKCHIP_VOP2 is not set
+CONFIG_ROCKCHIP_VOP=y
CONFIG_ROCKER=m
CONFIG_ROMFS_BACKED_BY_BLOCK=y
# CONFIG_ROMFS_BACKED_BY_BOTH is not set
@@ -5446,6 +5466,7 @@ CONFIG_RTW88_DEBUGFS=y
CONFIG_RTW88_DEBUG=y
CONFIG_RTW88=m
CONFIG_RTW89_8852AE=m
+# CONFIG_RTW89_8852CE is not set
CONFIG_RTW89_DEBUGFS=y
CONFIG_RTW89_DEBUGMSG=y
CONFIG_RTW89=m
@@ -5960,6 +5981,7 @@ CONFIG_SFC=m
# CONFIG_SFC_MCDI_LOGGING is not set
CONFIG_SFC_MCDI_MON=y
CONFIG_SFC_MTD=y
+# CONFIG_SFC_SIENA is not set
CONFIG_SFC_SRIOV=y
# CONFIG_SF_PDMA is not set
CONFIG_SFP=m
@@ -6180,6 +6202,7 @@ CONFIG_SND_SEQ_DUMMY=m
CONFIG_SND_SEQ_HRTIMER_DEFAULT=y
CONFIG_SND_SEQUENCER=m
CONFIG_SND_SEQUENCER_OSS=m
+# CONFIG_SND_SERIAL_GENERIC is not set
CONFIG_SND_SERIAL_U16550=m
CONFIG_SND_SIMPLE_CARD=m
CONFIG_SND_SIMPLE_CARD_UTILS=m
@@ -6232,6 +6255,8 @@ CONFIG_SND_SOC_CS35L35=m
CONFIG_SND_SOC_CS35L36=m
CONFIG_SND_SOC_CS35L41_I2C=m
CONFIG_SND_SOC_CS35L41_SPI=m
+# CONFIG_SND_SOC_CS35L45_I2C is not set
+# CONFIG_SND_SOC_CS35L45_SPI is not set
CONFIG_SND_SOC_CS4234=m
# CONFIG_SND_SOC_CS4265 is not set
# CONFIG_SND_SOC_CS4270 is not set
@@ -6350,6 +6375,7 @@ CONFIG_SND_SOC_MAX98373_I2C=m
CONFIG_SND_SOC_MAX98373=m
CONFIG_SND_SOC_MAX98373_SDW=m
CONFIG_SND_SOC_MAX98390=m
+# CONFIG_SND_SOC_MAX98396 is not set
# CONFIG_SND_SOC_MAX98504 is not set
CONFIG_SND_SOC_MAX98520=m
# CONFIG_SND_SOC_MAX9860 is not set
@@ -6447,7 +6473,7 @@ CONFIG_SND_SOC_SOF_ELKHARTLAKE=m
CONFIG_SND_SOC_SOF_GEMINILAKE=m
CONFIG_SND_SOC_SOF_HDA_AUDIO_CODEC=y
CONFIG_SND_SOC_SOF_HDA_LINK=y
-CONFIG_SND_SOC_SOF_HDA_PROBES=y
+CONFIG_SND_SOC_SOF_HDA_PROBES=m
CONFIG_SND_SOC_SOF_ICELAKE=m
# CONFIG_SND_SOC_SOF_IMX8M_SUPPORT is not set
# CONFIG_SND_SOC_SOF_IMX8_SUPPORT is not set
@@ -6485,6 +6511,7 @@ CONFIG_SND_SOC_TAS2770=m
CONFIG_SND_SOC_TAS5805M=m
CONFIG_SND_SOC_TAS6424=m
CONFIG_SND_SOC_TDA7419=m
+# CONFIG_SND_SOC_TEGRA186_ASRC is not set
# CONFIG_SND_SOC_TEGRA186_DSPK is not set
# CONFIG_SND_SOC_TEGRA20_AC97 is not set
# CONFIG_SND_SOC_TEGRA20_DAS is not set
@@ -6527,6 +6554,7 @@ CONFIG_SND_SOC_TS3A227E=m
CONFIG_SND_SOC_TSCS42XX=m
# CONFIG_SND_SOC_TSCS454 is not set
# CONFIG_SND_SOC_UDA1334 is not set
+CONFIG_SND_SOC_UTILS_KUNIT_TEST=m
# CONFIG_SND_SOC_WCD9335 is not set
# CONFIG_SND_SOC_WCD938X_SDW is not set
# CONFIG_SND_SOC_WM8510 is not set
@@ -6535,7 +6563,9 @@ CONFIG_SND_SOC_WM8524=m
# CONFIG_SND_SOC_WM8580 is not set
# CONFIG_SND_SOC_WM8711 is not set
# CONFIG_SND_SOC_WM8728 is not set
+# CONFIG_SND_SOC_WM8731_I2C is not set
# CONFIG_SND_SOC_WM8731 is not set
+# CONFIG_SND_SOC_WM8731_SPI is not set
# CONFIG_SND_SOC_WM8737 is not set
# CONFIG_SND_SOC_WM8741 is not set
# CONFIG_SND_SOC_WM8750 is not set
@@ -6548,6 +6578,7 @@ CONFIG_SND_SOC_WM8804=m
# CONFIG_SND_SOC_WM8804_SPI is not set
# CONFIG_SND_SOC_WM8903 is not set
# CONFIG_SND_SOC_WM8904 is not set
+# CONFIG_SND_SOC_WM8940 is not set
# CONFIG_SND_SOC_WM8960 is not set
# CONFIG_SND_SOC_WM8962 is not set
# CONFIG_SND_SOC_WM8974 is not set
@@ -7846,10 +7877,12 @@ CONFIG_WLAN_VENDOR_INTERSIL=y
CONFIG_WLAN_VENDOR_MARVELL=y
CONFIG_WLAN_VENDOR_MEDIATEK=y
CONFIG_WLAN_VENDOR_MICROCHIP=y
+CONFIG_WLAN_VENDOR_PURELIFI=y
CONFIG_WLAN_VENDOR_QUANTENNA=y
CONFIG_WLAN_VENDOR_RALINK=y
CONFIG_WLAN_VENDOR_REALTEK=y
CONFIG_WLAN_VENDOR_RSI=y
+CONFIG_WLAN_VENDOR_SILABS=y
CONFIG_WLAN_VENDOR_ST=y
CONFIG_WLAN_VENDOR_TI=y
CONFIG_WLAN_VENDOR_ZYDAS=y
diff --git a/kernel-x86_64-debug-rhel.config b/kernel-x86_64-debug-rhel.config
index 1c29a3e63..a2ccece2d 100644
--- a/kernel-x86_64-debug-rhel.config
+++ b/kernel-x86_64-debug-rhel.config
@@ -135,6 +135,7 @@ CONFIG_ACPI=y
# CONFIG_ADF4371 is not set
# CONFIG_ADFS_FS is not set
# CONFIG_ADI_AXI_ADC is not set
+# CONFIG_ADIN1100_PHY is not set
# CONFIG_ADIN_PHY is not set
# CONFIG_ADIS16080 is not set
# CONFIG_ADIS16130 is not set
@@ -597,6 +598,8 @@ CONFIG_CAN_BCM=m
CONFIG_CAN_CALC_BITTIMING=y
# CONFIG_CAN_CC770 is not set
# CONFIG_CAN_C_CAN is not set
+# CONFIG_CAN_CTUCANFD_PCI is not set
+# CONFIG_CAN_CTUCANFD_PLATFORM is not set
CONFIG_CAN_DEBUG_DEVICES=y
CONFIG_CAN_DEV=m
CONFIG_CAN_EMS_USB=m
@@ -1080,6 +1083,7 @@ CONFIG_DEBUG_LOCK_ALLOC=y
# CONFIG_DEBUG_LOCKING_API_SELFTESTS is not set
CONFIG_DEBUG_MISC=y
CONFIG_DEBUG_MUTEXES=y
+# CONFIG_DEBUG_NET is not set
# CONFIG_DEBUG_NMI_SELFTEST is not set
CONFIG_DEBUG_NOTIFIERS=y
CONFIG_DEBUG_OBJECTS_ENABLE_DEFAULT=1
@@ -1231,6 +1235,7 @@ CONFIG_DP83848_PHY=m
CONFIG_DP83867_PHY=m
# CONFIG_DP83869_PHY is not set
CONFIG_DP83TC811_PHY=m
+# CONFIG_DP83TD510_PHY is not set
# CONFIG_DPS310 is not set
CONFIG_DPTF_PCH_FIVR=m
CONFIG_DPTF_POWER=m
@@ -1262,6 +1267,7 @@ CONFIG_DRM_DP_CEC=y
# CONFIG_DRM_ETNAVIV is not set
CONFIG_DRM_FBDEV_EMULATION=y
CONFIG_DRM_FBDEV_OVERALLOC=100
+# CONFIG_DRM_FSL_LDB is not set
CONFIG_DRM_GM12U320=m
CONFIG_DRM_GMA500=m
CONFIG_DRM_GUD=m
@@ -1288,6 +1294,7 @@ CONFIG_DRM_I915_USERPTR=y
# CONFIG_DRM_LIMA is not set
CONFIG_DRM_LOAD_EDID_FIRMWARE=y
# CONFIG_DRM_LONTIUM_LT8912B is not set
+# CONFIG_DRM_LONTIUM_LT9211 is not set
# CONFIG_DRM_LONTIUM_LT9611 is not set
# CONFIG_DRM_LONTIUM_LT9611UXC is not set
# CONFIG_DRM_LVDS_CODEC is not set
@@ -1309,6 +1316,7 @@ CONFIG_DRM_NOUVEAU=m
# CONFIG_DRM_PANEL_LVDS is not set
# CONFIG_DRM_PANEL_MIPI_DBI is not set
# CONFIG_DRM_PANEL_NEC_NL8048HL11 is not set
+# CONFIG_DRM_PANEL_NEWVISION_NV3052C is not set
# CONFIG_DRM_PANEL_NOVATEK_NT39016 is not set
# CONFIG_DRM_PANEL_OLIMEX_LCD_OLINUXINO is not set
# CONFIG_DRM_PANEL_RASPBERRYPI_TOUCHSCREEN is not set
@@ -2378,6 +2386,7 @@ CONFIG_INTEL_IPS=m
CONFIG_INTEL_ISH_HID=m
CONFIG_INTEL_ISHTP_ECLITE=m
# CONFIG_INTEL_LDMA is not set
+# CONFIG_INTEL_MEI_GSC is not set
# CONFIG_INTEL_MEI_HDCP is not set
CONFIG_INTEL_MEI=m
CONFIG_INTEL_MEI_ME=m
@@ -3433,6 +3442,7 @@ CONFIG_MTD_UBI_BEB_LIMIT=20
# CONFIG_MTD_UBI_GLUEBI is not set
CONFIG_MTD_UBI=m
CONFIG_MTD_UBI_WL_THRESHOLD=4096
+# CONFIG_MTK_T7XX is not set
CONFIG_MTRR_SANITIZER_ENABLE_DEFAULT=1
CONFIG_MTRR_SANITIZER_SPARE_REG_NR_DEFAULT=1
CONFIG_MTRR_SANITIZER=y
@@ -4220,6 +4230,7 @@ CONFIG_PKCS8_PRIVATE_KEY_PARSER=m
# CONFIG_PL320_MBOX is not set
# CONFIG_PLATFORM_MHU is not set
CONFIG_PLAYSTATION_FF=y
+# CONFIG_PLFXLC is not set
# CONFIG_PLIP is not set
# CONFIG_PLX_DMA is not set
CONFIG_PM_ADVANCED_DEBUG=y
@@ -4694,6 +4705,7 @@ CONFIG_RTW88_DEBUGFS=y
CONFIG_RTW88_DEBUG=y
CONFIG_RTW88=m
CONFIG_RTW89_8852AE=m
+# CONFIG_RTW89_8852CE is not set
CONFIG_RTW89_DEBUGFS=y
CONFIG_RTW89_DEBUGMSG=y
CONFIG_RTW89=m
@@ -5195,6 +5207,7 @@ CONFIG_SFC=m
CONFIG_SFC_MCDI_LOGGING=y
CONFIG_SFC_MCDI_MON=y
CONFIG_SFC_MTD=y
+# CONFIG_SFC_SIENA is not set
CONFIG_SFC_SRIOV=y
# CONFIG_SF_PDMA is not set
# CONFIG_SFP is not set
@@ -5451,6 +5464,8 @@ CONFIG_SND_SOC_AMD_YC_MACH=m
# CONFIG_SND_SOC_CS35L36 is not set
CONFIG_SND_SOC_CS35L41_I2C=m
CONFIG_SND_SOC_CS35L41_SPI=m
+# CONFIG_SND_SOC_CS35L45_I2C is not set
+# CONFIG_SND_SOC_CS35L45_SPI is not set
# CONFIG_SND_SOC_CS4234 is not set
# CONFIG_SND_SOC_CS4265 is not set
# CONFIG_SND_SOC_CS4270 is not set
@@ -5569,6 +5584,7 @@ CONFIG_SND_SOC_MAX98373_I2C=m
CONFIG_SND_SOC_MAX98373=m
CONFIG_SND_SOC_MAX98373_SDW=m
CONFIG_SND_SOC_MAX98390=m
+# CONFIG_SND_SOC_MAX98396 is not set
# CONFIG_SND_SOC_MAX98504 is not set
# CONFIG_SND_SOC_MAX98520 is not set
# CONFIG_SND_SOC_MAX9860 is not set
@@ -5665,7 +5681,7 @@ CONFIG_SND_SOC_SOF_ELKHARTLAKE=m
CONFIG_SND_SOC_SOF_GEMINILAKE=m
CONFIG_SND_SOC_SOF_HDA_AUDIO_CODEC=y
CONFIG_SND_SOC_SOF_HDA_LINK=y
-CONFIG_SND_SOC_SOF_HDA_PROBES=y
+CONFIG_SND_SOC_SOF_HDA_PROBES=m
CONFIG_SND_SOC_SOF_ICELAKE=m
# CONFIG_SND_SOC_SOF_IMX8M_SUPPORT is not set
# CONFIG_SND_SOC_SOF_IMX8_SUPPORT is not set
@@ -5744,6 +5760,7 @@ CONFIG_SND_SOC_TS3A227E=m
# CONFIG_SND_SOC_TSCS42XX is not set
# CONFIG_SND_SOC_TSCS454 is not set
# CONFIG_SND_SOC_UDA1334 is not set
+CONFIG_SND_SOC_UTILS_KUNIT_TEST=m
# CONFIG_SND_SOC_WCD9335 is not set
# CONFIG_SND_SOC_WCD938X_SDW is not set
# CONFIG_SND_SOC_WM8510 is not set
@@ -5752,7 +5769,9 @@ CONFIG_SND_SOC_TS3A227E=m
# CONFIG_SND_SOC_WM8580 is not set
# CONFIG_SND_SOC_WM8711 is not set
# CONFIG_SND_SOC_WM8728 is not set
+# CONFIG_SND_SOC_WM8731_I2C is not set
# CONFIG_SND_SOC_WM8731 is not set
+# CONFIG_SND_SOC_WM8731_SPI is not set
# CONFIG_SND_SOC_WM8737 is not set
# CONFIG_SND_SOC_WM8741 is not set
# CONFIG_SND_SOC_WM8750 is not set
@@ -5765,6 +5784,7 @@ CONFIG_SND_SOC_WM8804=m
# CONFIG_SND_SOC_WM8804_SPI is not set
# CONFIG_SND_SOC_WM8903 is not set
# CONFIG_SND_SOC_WM8904 is not set
+# CONFIG_SND_SOC_WM8940 is not set
# CONFIG_SND_SOC_WM8960 is not set
# CONFIG_SND_SOC_WM8962 is not set
# CONFIG_SND_SOC_WM8974 is not set
@@ -6855,6 +6875,7 @@ CONFIG_WATCH_QUEUE=y
CONFIG_WDAT_WDT=m
# CONFIG_WDTPCI is not set
# CONFIG_WERROR is not set
+# CONFIG_WFX is not set
# CONFIG_WIL6210 is not set
# CONFIG_WILC1000_SDIO is not set
# CONFIG_WILC1000_SPI is not set
@@ -6874,10 +6895,12 @@ CONFIG_WLAN_VENDOR_INTEL=y
CONFIG_WLAN_VENDOR_MARVELL=y
CONFIG_WLAN_VENDOR_MEDIATEK=y
CONFIG_WLAN_VENDOR_MICROCHIP=y
+CONFIG_WLAN_VENDOR_PURELIFI=y
CONFIG_WLAN_VENDOR_QUANTENNA=y
CONFIG_WLAN_VENDOR_RALINK=y
CONFIG_WLAN_VENDOR_REALTEK=y
# CONFIG_WLAN_VENDOR_RSI is not set
+CONFIG_WLAN_VENDOR_SILABS=y
# CONFIG_WLAN_VENDOR_ST is not set
# CONFIG_WLAN_VENDOR_TI is not set
# CONFIG_WLAN_VENDOR_ZYDAS is not set
diff --git a/kernel-x86_64-fedora.config b/kernel-x86_64-fedora.config
index f556c4411..e2919ab35 100644
--- a/kernel-x86_64-fedora.config
+++ b/kernel-x86_64-fedora.config
@@ -155,6 +155,7 @@ CONFIG_ADAPTEC_STARFIRE=m
# CONFIG_ADF4371 is not set
# CONFIG_ADFS_FS is not set
# CONFIG_ADI_AXI_ADC is not set
+# CONFIG_ADIN1100_PHY is not set
CONFIG_ADIN_PHY=m
# CONFIG_ADIS16080 is not set
# CONFIG_ADIS16130 is not set
@@ -753,6 +754,8 @@ CONFIG_CAN_BCM=m
CONFIG_CAN_CALC_BITTIMING=y
# CONFIG_CAN_CC770 is not set
# CONFIG_CAN_C_CAN is not set
+# CONFIG_CAN_CTUCANFD_PCI is not set
+# CONFIG_CAN_CTUCANFD_PLATFORM is not set
# CONFIG_CAN_DEBUG_DEVICES is not set
CONFIG_CAN_DEV=m
CONFIG_CAN_EMS_USB=m
@@ -1282,6 +1285,7 @@ CONFIG_DEBUG_LIST=y
# CONFIG_DEBUG_LOCKING_API_SELFTESTS is not set
# CONFIG_DEBUG_MISC is not set
# CONFIG_DEBUG_MUTEXES is not set
+# CONFIG_DEBUG_NET is not set
# CONFIG_DEBUG_NMI_SELFTEST is not set
# CONFIG_DEBUG_NOTIFIERS is not set
CONFIG_DEBUG_OBJECTS_ENABLE_DEFAULT=1
@@ -1425,6 +1429,7 @@ CONFIG_DP83848_PHY=m
# CONFIG_DP83867_PHY is not set
CONFIG_DP83869_PHY=m
# CONFIG_DP83TC811_PHY is not set
+# CONFIG_DP83TD510_PHY is not set
CONFIG_DPOT_DAC=m
# CONFIG_DPS310 is not set
CONFIG_DPTF_PCH_FIVR=m
@@ -1458,10 +1463,12 @@ CONFIG_DRM_DISPLAY_CONNECTOR=m
CONFIG_DRM_DP_AUX_CHARDEV=y
CONFIG_DRM_DP_CEC=y
# CONFIG_DRM_DW_HDMI_AHB_AUDIO is not set
+# CONFIG_DRM_DW_HDMI_GP_AUDIO is not set
# CONFIG_DRM_DW_HDMI_I2S_AUDIO is not set
# CONFIG_DRM_ETNAVIV is not set
CONFIG_DRM_FBDEV_EMULATION=y
CONFIG_DRM_FBDEV_OVERALLOC=100
+# CONFIG_DRM_FSL_LDB is not set
CONFIG_DRM_GM12U320=m
CONFIG_DRM_GMA500=m
CONFIG_DRM_GUD=m
@@ -1486,11 +1493,16 @@ CONFIG_DRM_ITE_IT6505=m
# CONFIG_DRM_LEGACY is not set
CONFIG_DRM_LOAD_EDID_FIRMWARE=y
CONFIG_DRM_LONTIUM_LT8912B=m
+# CONFIG_DRM_LONTIUM_LT9211 is not set
# CONFIG_DRM_LONTIUM_LT9611 is not set
CONFIG_DRM_LONTIUM_LT9611UXC=m
# CONFIG_DRM_LVDS_CODEC is not set
# CONFIG_DRM_MEGACHIPS_STDPXXXX_GE_B850V3_FW is not set
CONFIG_DRM_MGAG200=m
+CONFIG_DRM_MSM_DPU=y
+CONFIG_DRM_MSM_HDMI=y
+CONFIG_DRM_MSM_MDP4=y
+CONFIG_DRM_MSM_MDP5=y
# CONFIG_DRM_MXSFB is not set
CONFIG_DRM_NOUVEAU_BACKLIGHT=y
CONFIG_DRM_NOUVEAU=m
@@ -1526,6 +1538,7 @@ CONFIG_DRM_PANEL_JDI_R63452=m
CONFIG_DRM_PANEL_MANTIX_MLAF057WE51=m
CONFIG_DRM_PANEL_MIPI_DBI=m
# CONFIG_DRM_PANEL_NEC_NL8048HL11 is not set
+# CONFIG_DRM_PANEL_NEWVISION_NV3052C is not set
CONFIG_DRM_PANEL_NOVATEK_NT35510=m
CONFIG_DRM_PANEL_NOVATEK_NT35560=m
CONFIG_DRM_PANEL_NOVATEK_NT35950=m
@@ -1587,6 +1600,7 @@ CONFIG_DRM_SIMPLE_BRIDGE=m
CONFIG_DRM_SIMPLEDRM=y
CONFIG_DRM_SSD130X_I2C=m
CONFIG_DRM_SSD130X=m
+# CONFIG_DRM_SSD130X_SPI is not set
# CONFIG_DRM_THINE_THC63LVD1024 is not set
CONFIG_DRM_TIDSS=m
# CONFIG_DRM_TI_SN65DSI83 is not set
@@ -2725,6 +2739,7 @@ CONFIG_INTEL_ISH_FIRMWARE_DOWNLOADER=m
CONFIG_INTEL_ISH_HID=m
CONFIG_INTEL_ISHTP_ECLITE=m
# CONFIG_INTEL_LDMA is not set
+# CONFIG_INTEL_MEI_GSC is not set
CONFIG_INTEL_MEI_HDCP=m
CONFIG_INTEL_MEI=m
CONFIG_INTEL_MEI_ME=m
@@ -3924,6 +3939,7 @@ CONFIG_MTD_UBI_BEB_LIMIT=20
# CONFIG_MTD_UBI_GLUEBI is not set
CONFIG_MTD_UBI=m
CONFIG_MTD_UBI_WL_THRESHOLD=4096
+# CONFIG_MTK_T7XX is not set
CONFIG_MTRR_SANITIZER_ENABLE_DEFAULT=0
CONFIG_MTRR_SANITIZER_SPARE_REG_NR_DEFAULT=1
CONFIG_MTRR_SANITIZER=y
@@ -4573,6 +4589,7 @@ CONFIG_OCFS2_FS=m
CONFIG_OCFS2_FS_O2CB=m
# CONFIG_OCFS2_FS_STATS is not set
CONFIG_OCFS2_FS_USERSPACE_CLUSTER=m
+# CONFIG_OCTEON_EP is not set
CONFIG_OF_FPGA_REGION=m
# CONFIG_OF is not set
# CONFIG_OMFS_FS is not set
@@ -4872,6 +4889,7 @@ CONFIG_PKCS7_MESSAGE_PARSER=y
CONFIG_PKCS8_PRIVATE_KEY_PARSER=m
# CONFIG_PLATFORM_SI4713 is not set
CONFIG_PLAYSTATION_FF=y
+# CONFIG_PLFXLC is not set
# CONFIG_PLIP is not set
# CONFIG_PLX_DMA is not set
CONFIG_PLX_HERMES=m
@@ -5255,6 +5273,8 @@ CONFIG_RMI4_SMB=m
CONFIG_RMI4_SPI=m
# CONFIG_RMNET is not set
# CONFIG_ROCKCHIP_PHY is not set
+# CONFIG_ROCKCHIP_VOP2 is not set
+CONFIG_ROCKCHIP_VOP=y
CONFIG_ROCKER=m
CONFIG_ROMFS_BACKED_BY_BLOCK=y
# CONFIG_ROMFS_BACKED_BY_BOTH is not set
@@ -5426,6 +5446,7 @@ CONFIG_RTW88_8822CE=m
# CONFIG_RTW88_DEBUG is not set
CONFIG_RTW88=m
CONFIG_RTW89_8852AE=m
+# CONFIG_RTW89_8852CE is not set
# CONFIG_RTW89_DEBUGFS is not set
# CONFIG_RTW89_DEBUGMSG is not set
CONFIG_RTW89=m
@@ -5940,6 +5961,7 @@ CONFIG_SFC=m
# CONFIG_SFC_MCDI_LOGGING is not set
CONFIG_SFC_MCDI_MON=y
CONFIG_SFC_MTD=y
+# CONFIG_SFC_SIENA is not set
CONFIG_SFC_SRIOV=y
# CONFIG_SF_PDMA is not set
CONFIG_SFP=m
@@ -6159,6 +6181,7 @@ CONFIG_SND_SEQ_DUMMY=m
CONFIG_SND_SEQ_HRTIMER_DEFAULT=y
CONFIG_SND_SEQUENCER=m
CONFIG_SND_SEQUENCER_OSS=m
+# CONFIG_SND_SERIAL_GENERIC is not set
CONFIG_SND_SERIAL_U16550=m
CONFIG_SND_SIMPLE_CARD=m
CONFIG_SND_SIMPLE_CARD_UTILS=m
@@ -6211,6 +6234,8 @@ CONFIG_SND_SOC_CS35L35=m
CONFIG_SND_SOC_CS35L36=m
CONFIG_SND_SOC_CS35L41_I2C=m
CONFIG_SND_SOC_CS35L41_SPI=m
+# CONFIG_SND_SOC_CS35L45_I2C is not set
+# CONFIG_SND_SOC_CS35L45_SPI is not set
CONFIG_SND_SOC_CS4234=m
# CONFIG_SND_SOC_CS4265 is not set
# CONFIG_SND_SOC_CS4270 is not set
@@ -6329,6 +6354,7 @@ CONFIG_SND_SOC_MAX98373_I2C=m
CONFIG_SND_SOC_MAX98373=m
CONFIG_SND_SOC_MAX98373_SDW=m
CONFIG_SND_SOC_MAX98390=m
+# CONFIG_SND_SOC_MAX98396 is not set
# CONFIG_SND_SOC_MAX98504 is not set
CONFIG_SND_SOC_MAX98520=m
# CONFIG_SND_SOC_MAX9860 is not set
@@ -6463,6 +6489,7 @@ CONFIG_SND_SOC_TAS2770=m
CONFIG_SND_SOC_TAS5805M=m
CONFIG_SND_SOC_TAS6424=m
CONFIG_SND_SOC_TDA7419=m
+# CONFIG_SND_SOC_TEGRA186_ASRC is not set
# CONFIG_SND_SOC_TEGRA186_DSPK is not set
# CONFIG_SND_SOC_TEGRA20_AC97 is not set
# CONFIG_SND_SOC_TEGRA20_DAS is not set
@@ -6505,6 +6532,7 @@ CONFIG_SND_SOC_TS3A227E=m
CONFIG_SND_SOC_TSCS42XX=m
# CONFIG_SND_SOC_TSCS454 is not set
# CONFIG_SND_SOC_UDA1334 is not set
+CONFIG_SND_SOC_UTILS_KUNIT_TEST=m
# CONFIG_SND_SOC_WCD9335 is not set
# CONFIG_SND_SOC_WCD938X_SDW is not set
# CONFIG_SND_SOC_WM8510 is not set
@@ -6513,7 +6541,9 @@ CONFIG_SND_SOC_WM8524=m
# CONFIG_SND_SOC_WM8580 is not set
# CONFIG_SND_SOC_WM8711 is not set
# CONFIG_SND_SOC_WM8728 is not set
+# CONFIG_SND_SOC_WM8731_I2C is not set
# CONFIG_SND_SOC_WM8731 is not set
+# CONFIG_SND_SOC_WM8731_SPI is not set
# CONFIG_SND_SOC_WM8737 is not set
# CONFIG_SND_SOC_WM8741 is not set
# CONFIG_SND_SOC_WM8750 is not set
@@ -6526,6 +6556,7 @@ CONFIG_SND_SOC_WM8804=m
# CONFIG_SND_SOC_WM8804_SPI is not set
# CONFIG_SND_SOC_WM8903 is not set
# CONFIG_SND_SOC_WM8904 is not set
+# CONFIG_SND_SOC_WM8940 is not set
# CONFIG_SND_SOC_WM8960 is not set
# CONFIG_SND_SOC_WM8962 is not set
# CONFIG_SND_SOC_WM8974 is not set
@@ -7824,10 +7855,12 @@ CONFIG_WLAN_VENDOR_INTERSIL=y
CONFIG_WLAN_VENDOR_MARVELL=y
CONFIG_WLAN_VENDOR_MEDIATEK=y
CONFIG_WLAN_VENDOR_MICROCHIP=y
+CONFIG_WLAN_VENDOR_PURELIFI=y
CONFIG_WLAN_VENDOR_QUANTENNA=y
CONFIG_WLAN_VENDOR_RALINK=y
CONFIG_WLAN_VENDOR_REALTEK=y
CONFIG_WLAN_VENDOR_RSI=y
+CONFIG_WLAN_VENDOR_SILABS=y
CONFIG_WLAN_VENDOR_ST=y
CONFIG_WLAN_VENDOR_TI=y
CONFIG_WLAN_VENDOR_ZYDAS=y
diff --git a/kernel-x86_64-rhel.config b/kernel-x86_64-rhel.config
index 86c4596fb..25b8d45bb 100644
--- a/kernel-x86_64-rhel.config
+++ b/kernel-x86_64-rhel.config
@@ -135,6 +135,7 @@ CONFIG_ACPI=y
# CONFIG_ADF4371 is not set
# CONFIG_ADFS_FS is not set
# CONFIG_ADI_AXI_ADC is not set
+# CONFIG_ADIN1100_PHY is not set
# CONFIG_ADIN_PHY is not set
# CONFIG_ADIS16080 is not set
# CONFIG_ADIS16130 is not set
@@ -597,6 +598,8 @@ CONFIG_CAN_BCM=m
CONFIG_CAN_CALC_BITTIMING=y
# CONFIG_CAN_CC770 is not set
# CONFIG_CAN_C_CAN is not set
+# CONFIG_CAN_CTUCANFD_PCI is not set
+# CONFIG_CAN_CTUCANFD_PLATFORM is not set
# CONFIG_CAN_DEBUG_DEVICES is not set
CONFIG_CAN_DEV=m
CONFIG_CAN_EMS_USB=m
@@ -1079,6 +1082,7 @@ CONFIG_DEBUG_LIST=y
# CONFIG_DEBUG_LOCKING_API_SELFTESTS is not set
CONFIG_DEBUG_MISC=y
# CONFIG_DEBUG_MUTEXES is not set
+# CONFIG_DEBUG_NET is not set
# CONFIG_DEBUG_NMI_SELFTEST is not set
# CONFIG_DEBUG_NOTIFIERS is not set
# CONFIG_DEBUG_OBJECTS is not set
@@ -1223,6 +1227,7 @@ CONFIG_DP83848_PHY=m
CONFIG_DP83867_PHY=m
# CONFIG_DP83869_PHY is not set
CONFIG_DP83TC811_PHY=m
+# CONFIG_DP83TD510_PHY is not set
# CONFIG_DPS310 is not set
CONFIG_DPTF_PCH_FIVR=m
CONFIG_DPTF_POWER=m
@@ -1254,6 +1259,7 @@ CONFIG_DRM_DP_CEC=y
# CONFIG_DRM_ETNAVIV is not set
CONFIG_DRM_FBDEV_EMULATION=y
CONFIG_DRM_FBDEV_OVERALLOC=100
+# CONFIG_DRM_FSL_LDB is not set
CONFIG_DRM_GM12U320=m
CONFIG_DRM_GMA500=m
CONFIG_DRM_GUD=m
@@ -1280,6 +1286,7 @@ CONFIG_DRM_I915_USERPTR=y
# CONFIG_DRM_LIMA is not set
CONFIG_DRM_LOAD_EDID_FIRMWARE=y
# CONFIG_DRM_LONTIUM_LT8912B is not set
+# CONFIG_DRM_LONTIUM_LT9211 is not set
# CONFIG_DRM_LONTIUM_LT9611 is not set
# CONFIG_DRM_LONTIUM_LT9611UXC is not set
# CONFIG_DRM_LVDS_CODEC is not set
@@ -1301,6 +1308,7 @@ CONFIG_DRM_NOUVEAU=m
# CONFIG_DRM_PANEL_LVDS is not set
# CONFIG_DRM_PANEL_MIPI_DBI is not set
# CONFIG_DRM_PANEL_NEC_NL8048HL11 is not set
+# CONFIG_DRM_PANEL_NEWVISION_NV3052C is not set
# CONFIG_DRM_PANEL_NOVATEK_NT39016 is not set
# CONFIG_DRM_PANEL_OLIMEX_LCD_OLINUXINO is not set
# CONFIG_DRM_PANEL_RASPBERRYPI_TOUCHSCREEN is not set
@@ -2362,6 +2370,7 @@ CONFIG_INTEL_IPS=m
CONFIG_INTEL_ISH_HID=m
CONFIG_INTEL_ISHTP_ECLITE=m
# CONFIG_INTEL_LDMA is not set
+# CONFIG_INTEL_MEI_GSC is not set
# CONFIG_INTEL_MEI_HDCP is not set
CONFIG_INTEL_MEI=m
CONFIG_INTEL_MEI_ME=m
@@ -3413,6 +3422,7 @@ CONFIG_MTD_UBI_BEB_LIMIT=20
# CONFIG_MTD_UBI_GLUEBI is not set
CONFIG_MTD_UBI=m
CONFIG_MTD_UBI_WL_THRESHOLD=4096
+# CONFIG_MTK_T7XX is not set
CONFIG_MTRR_SANITIZER_ENABLE_DEFAULT=1
CONFIG_MTRR_SANITIZER_SPARE_REG_NR_DEFAULT=1
CONFIG_MTRR_SANITIZER=y
@@ -4199,6 +4209,7 @@ CONFIG_PKCS8_PRIVATE_KEY_PARSER=m
# CONFIG_PL320_MBOX is not set
# CONFIG_PLATFORM_MHU is not set
CONFIG_PLAYSTATION_FF=y
+# CONFIG_PLFXLC is not set
# CONFIG_PLIP is not set
# CONFIG_PLX_DMA is not set
# CONFIG_PM_ADVANCED_DEBUG is not set
@@ -4672,6 +4683,7 @@ CONFIG_RTW88_8822CE=m
# CONFIG_RTW88_DEBUG is not set
CONFIG_RTW88=m
CONFIG_RTW89_8852AE=m
+# CONFIG_RTW89_8852CE is not set
# CONFIG_RTW89_DEBUGFS is not set
# CONFIG_RTW89_DEBUGMSG is not set
CONFIG_RTW89=m
@@ -5173,6 +5185,7 @@ CONFIG_SFC=m
CONFIG_SFC_MCDI_LOGGING=y
CONFIG_SFC_MCDI_MON=y
CONFIG_SFC_MTD=y
+# CONFIG_SFC_SIENA is not set
CONFIG_SFC_SRIOV=y
# CONFIG_SF_PDMA is not set
# CONFIG_SFP is not set
@@ -5428,6 +5441,8 @@ CONFIG_SND_SOC_AMD_YC_MACH=m
# CONFIG_SND_SOC_CS35L36 is not set
CONFIG_SND_SOC_CS35L41_I2C=m
CONFIG_SND_SOC_CS35L41_SPI=m
+# CONFIG_SND_SOC_CS35L45_I2C is not set
+# CONFIG_SND_SOC_CS35L45_SPI is not set
# CONFIG_SND_SOC_CS4234 is not set
# CONFIG_SND_SOC_CS4265 is not set
# CONFIG_SND_SOC_CS4270 is not set
@@ -5546,6 +5561,7 @@ CONFIG_SND_SOC_MAX98373_I2C=m
CONFIG_SND_SOC_MAX98373=m
CONFIG_SND_SOC_MAX98373_SDW=m
CONFIG_SND_SOC_MAX98390=m
+# CONFIG_SND_SOC_MAX98396 is not set
# CONFIG_SND_SOC_MAX98504 is not set
# CONFIG_SND_SOC_MAX98520 is not set
# CONFIG_SND_SOC_MAX9860 is not set
@@ -5720,6 +5736,7 @@ CONFIG_SND_SOC_TS3A227E=m
# CONFIG_SND_SOC_TSCS42XX is not set
# CONFIG_SND_SOC_TSCS454 is not set
# CONFIG_SND_SOC_UDA1334 is not set
+CONFIG_SND_SOC_UTILS_KUNIT_TEST=m
# CONFIG_SND_SOC_WCD9335 is not set
# CONFIG_SND_SOC_WCD938X_SDW is not set
# CONFIG_SND_SOC_WM8510 is not set
@@ -5728,7 +5745,9 @@ CONFIG_SND_SOC_TS3A227E=m
# CONFIG_SND_SOC_WM8580 is not set
# CONFIG_SND_SOC_WM8711 is not set
# CONFIG_SND_SOC_WM8728 is not set
+# CONFIG_SND_SOC_WM8731_I2C is not set
# CONFIG_SND_SOC_WM8731 is not set
+# CONFIG_SND_SOC_WM8731_SPI is not set
# CONFIG_SND_SOC_WM8737 is not set
# CONFIG_SND_SOC_WM8741 is not set
# CONFIG_SND_SOC_WM8750 is not set
@@ -5741,6 +5760,7 @@ CONFIG_SND_SOC_WM8804=m
# CONFIG_SND_SOC_WM8804_SPI is not set
# CONFIG_SND_SOC_WM8903 is not set
# CONFIG_SND_SOC_WM8904 is not set
+# CONFIG_SND_SOC_WM8940 is not set
# CONFIG_SND_SOC_WM8960 is not set
# CONFIG_SND_SOC_WM8962 is not set
# CONFIG_SND_SOC_WM8974 is not set
@@ -6831,6 +6851,7 @@ CONFIG_WATCH_QUEUE=y
CONFIG_WDAT_WDT=m
# CONFIG_WDTPCI is not set
# CONFIG_WERROR is not set
+# CONFIG_WFX is not set
# CONFIG_WIL6210 is not set
# CONFIG_WILC1000_SDIO is not set
# CONFIG_WILC1000_SPI is not set
@@ -6850,10 +6871,12 @@ CONFIG_WLAN_VENDOR_INTEL=y
CONFIG_WLAN_VENDOR_MARVELL=y
CONFIG_WLAN_VENDOR_MEDIATEK=y
CONFIG_WLAN_VENDOR_MICROCHIP=y
+CONFIG_WLAN_VENDOR_PURELIFI=y
CONFIG_WLAN_VENDOR_QUANTENNA=y
CONFIG_WLAN_VENDOR_RALINK=y
CONFIG_WLAN_VENDOR_REALTEK=y
# CONFIG_WLAN_VENDOR_RSI is not set
+CONFIG_WLAN_VENDOR_SILABS=y
# CONFIG_WLAN_VENDOR_ST is not set
# CONFIG_WLAN_VENDOR_TI is not set
# CONFIG_WLAN_VENDOR_ZYDAS is not set
diff --git a/kernel.spec b/kernel.spec
index d19552a41..f13796dce 100755
--- a/kernel.spec
+++ b/kernel.spec
@@ -128,13 +128,13 @@ Summary: The Linux kernel
# define buildid .local
%define specversion 5.19.0
%define patchversion 5.19
-%define pkgrelease 0.rc0.20220525gitfdaf9a5840ac.2
+%define pkgrelease 0.rc0.20220526gitbabf0bb978e3.4
%define kversion 5
-%define tarfile_release 5.18-2752-gfdaf9a5840ac
+%define tarfile_release 5.18-7857-gbabf0bb978e3
# This is needed to do merge window version magic
%define patchlevel 19
# allow pkg_release to have configurable %%{?dist} tag
-%define specrelease 0.rc0.20220525gitfdaf9a5840ac.2%{?buildid}%{?dist}
+%define specrelease 0.rc0.20220526gitbabf0bb978e3.4%{?buildid}%{?dist}
#
# End of genspec.sh variables
@@ -3042,6 +3042,16 @@ fi
#
#
%changelog
+* Thu May 26 2022 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.19.0-0.rc0.babf0bb978e3.3]
+- Revert "crypto: rng - Override drivers/char/random in FIPS mode" (Justin M. Forbes)
+- Revert random: Add hook to override device reads and getrandom(2) (Justin M. Forbes)
+
+* Thu May 26 2022 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.19.0-0.rc0.babf0bb978e3.2]
+- Enable PAGE_POOL_STATS for arm only (Justin M. Forbes)
+- Revert "Merge branch 'fix-ci-20220523' into 'os-build'" (Patrick Talbert)
+- Fix changelog one more time post rebase (Justin M. Forbes)
+- Flip CONFIG_RADIO_ADAPTERS to module for Fedora (Justin M. Forbes)
+
* Wed May 25 2022 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.19.0-0.rc0.143a6252e1b8.0]
- Reset Release for 5.19 (Justin M. Forbes)
@@ -3053,1336 +3063,6 @@ fi
- Turn on CONFIG_DM_VERITY_VERIFY_ROOTHASH_SIG_SECONDARY_KEYRING for Fedora (Justin M. Forbes)
- redhat/self-test/data: Update data set (Prarit Bhargava)
- Revert variable switch for lasttag (Justin M. Forbes)
-- redhat: Add self-tests to .gitlab-ci.yml (Prarit Bhargava)
-- redhat/self-test: Update data (Prarit Bhargava)
-- redhat/self-test: Unset Makefile variables (Prarit Bhargava)
-- redhat/self-test: Omit SHELL variable from test data (Prarit Bhargava)
-- Add CONFIG_EFI_DXE_MEM_ATTRIBUTES (Justin M. Forbes)
-- efi: x86: Set the NX-compatibility flag in the PE header (Peter Jones)
-- efi: libstub: ensure allocated memory to be executable (Baskov Evgeniy)
-- efi: libstub: declare DXE services table (Baskov Evgeniy)
-- Update filter-modules for mlx5-vfio-pci (Justin M. Forbes)
-- Fedora configs for 5.18 (Justin M. Forbes)
-- self-test/data/create-data.sh: Avoid SINGLE_TARBALL warning (Prarit Bhargava)
-- redhat/Makefile: Rename PREBUILD to UPSTREAMBUILD (Prarit Bhargava)
-- redhat/Makefile: Rename BUILDID to LOCALVERSION (Prarit Bhargava)
-- redhat/Makefile: Fix dist-brew & distg-brew targets (Prarit Bhargava)
-- redhat/Makefile: Reorganize MARKER code (Prarit Bhargava)
-- redhat/scripts/new_release.sh: Use Makefile variables (Prarit Bhargava)
-- redhat/Makefile: Rename __YSTREAM and __ZSTREAM (Prarit Bhargava)
-- redhat/genspec.sh: Add comment about SPECBUILDID variable (Prarit Bhargava)
-- redhat/kernel.spec.template: Move genspec variables into one section (Prarit Bhargava)
-- redhat/kernel.spec.template: Remove kversion (Prarit Bhargava)
-- redhat/Makefile: Add SPECTARFILE_RELEASE comment (Prarit Bhargava)
-- redhat/Makefile: Rename RPMVERSION to BASEVERSION (Prarit Bhargava)
-- redhat/Makefile: Target whitespace cleanup (Prarit Bhargava)
-- redhat/Makefile: Move SPECRELEASE to genspec.sh (Prarit Bhargava)
-- redhat/Makefile: Add kernel-NVR comment (Prarit Bhargava)
-- redhat/Makefile: Use SPECFILE variable (Prarit Bhargava)
-- redhat/Makefile: Remove KEXTRAVERSION (Prarit Bhargava)
-- redhat: Enable VM kselftests (Nico Pache) [1978539]
-- redhat: enable CONFIG_TEST_VMALLOC for vm selftests (Nico Pache)
-- redhat: Enable HMM test to be used by the kselftest test suite (Nico Pache)
-- redhat/Makefile.variables: Change git hash length to default (Prarit Bhargava)
-- redhat/Makefile: Drop quotation marks around string definitions (Prarit Bhargava)
-- Turn on INTEGRITY_MACHINE_KEYRING for Fedora (Justin M. Forbes)
-- redhat/configs: fix CONFIG_INTEL_ISHTP_ECLITE (David Arcari)
-- redhat/configs: Fix rm warning on error (Prarit Bhargava)
-- Fix nightly merge CI (Don Zickus)
-- redhat/kernel.spec.template: fix standalone tools build (Jan Stancek)
-- Add system-sb-certs for RHEL-9 (Don Zickus)
-- Fix dist-buildcheck-reqs (Don Zickus)
-- move DAMON configs to correct directory (Chris von Recklinghausen)
-- redhat: indicate HEAD state in tarball/rpm name (Jarod Wilson)
-- Fedora 5.18 config set part 1 (Justin M. Forbes)
-- fedora: arm: Enable new Rockchip 356x series drivers (Peter Robinson)
-- fedora: arm: enable DRM_I2C_NXP_TDA998X on aarch64 (Peter Robinson)
-- redhat/self-test: Add test to verify Makefile declarations. (Prarit Bhargava)
-- redhat/Makefile: Add RHTEST (Prarit Bhargava)
-- redhat: shellcheck cleanup (Prarit Bhargava)
-- redhat/self-test/data: Cleanup data (Prarit Bhargava)
-- redhat/self-test: Add test to verify SPEC variables (Prarit Bhargava)
-- redhat/Makefile: Add 'duplicate' SPEC entries for user set variables (Prarit Bhargava)
-- redhat/Makefile: Rename TARFILE_RELEASE to SPECTARFILE_RELEASE (Prarit Bhargava)
-- redhat/genspec: Rename PATCHLIST_CHANGELOG to SPECPATCHLIST_CHANGELOG (Prarit Bhargava)
-- redhat/genspec: Rename DEBUG_BUILDS_ENABLED to SPECDEBUG_BUILDS_ENABLED (Prarit Bhargava)
-- redhat/Makefile: Rename PKGRELEASE to SPECBUILD (Prarit Bhargava)
-- redhat/genspec: Rename BUILDID_DEFINE to SPECBUILDID (Prarit Bhargava)
-- redhat/Makefile: Rename CHANGELOG to SPECCHANGELOG (Prarit Bhargava)
-- redhat/Makefile: Rename RPMKEXTRAVERSION to SPECKEXTRAVERSION (Prarit Bhargava)
-- redhat/Makefile: Rename RPMKSUBLEVEL to SPECKSUBLEVEL (Prarit Bhargava)
-- redhat/Makefile: Rename RPMKPATCHLEVEL to SPECKPATCHLEVEL (Prarit Bhargava)
-- redhat/Makefile: Rename RPMKVERSION to SPECKVERSION (Prarit Bhargava)
-- redhat/Makefile: Rename KVERSION to SPECVERSION (Prarit Bhargava)
-- redhat/Makefile: Deprecate some simple targets (Prarit Bhargava)
-- redhat/Makefile: Use KVERSION (Prarit Bhargava)
-- redhat/configs: Set GUP_TEST in debug kernel (Joel Savitz)
-- enable DAMON configs (Chris von Recklinghausen) [2004233]
-- redhat: add zstream switch for zstream release numbering (Herton R. Krzesinski)
-- redhat: change kabi tarballs to use the package release (Herton R. Krzesinski)
-- redhat: generate distgit changelog in genspec.sh as well (Herton R. Krzesinski)
-- redhat: make genspec prefer metadata from git notes (Herton R. Krzesinski)
-- redhat: use tags from git notes for zstream to generate changelog (Herton R. Krzesinski)
-- ARK: Remove code marking drivers as tech preview (Peter Georg)
-- ARK: Remove code marking devices deprecated (Peter Georg)
-- ARK: Remove code marking devices unmaintained (Peter Georg)
-- rh_message: Fix function name (Peter Georg) [2019377]
-- Turn on CONFIG_RANDOM_TRUST_BOOTLOADER (Justin M. Forbes)
-- redhat/configs: aarch64: enable CPU_FREQ_GOV_SCHEDUTIL (Mark Salter)
-- Move CONFIG_HW_RANDOM_CN10K to a proper place (Vladis Dronov)
-- redhat/self-test: Clean up data set (Prarit Bhargava)
-- redhat/Makefile.rhpkg: Remove quotes for RHDISTGIT (Prarit Bhargava)
-- redhat/scripts/create-tarball.sh: Use Makefile variables (Prarit Bhargava)
-- redhat/Makefile: Deprecate SINGLE_TARBALL (Prarit Bhargava)
-- redhat/Makefile: Move SINGLE_TARBALL to Makefile.variables (Prarit Bhargava)
-- redhat/Makefile: Use RPMVERSION (Prarit Bhargava)
-- redhat/scripts/rh-dist-git.sh: Use Makefile variables (Prarit Bhargava)
-- redhat/configs/build_configs.sh: Use Makefile variables (Prarit Bhargava)
-- redhat/configs/process_configs.sh: Use Makefile variables (Prarit Bhargava)
-- redhat/kernel.spec.template: Use RPM_BUILD_NCPUS (Prarit Bhargava)
-- redhat/configs/generate_all_configs.sh: Use Makefile variables (Prarit Bhargava)
-- redhat/configs: enable nf_tables SYNPROXY extension on ark (Davide Caratti)
-- fedora: Disable fbdev drivers missed before (Javier Martinez Canillas)
-- Redhat: enable Kfence on production servers (Nico Pache)
-- redhat: ignore known empty patches on the patches rpminspect test (Herton R. Krzesinski)
-- kernel-ark: arch_hw Update CONFIG_MOUSE_VSXXXAA=m (Tony Camuso) [2062909]
-- spec: keep .BTF section in modules for s390 (Yauheni Kaliuta) [2071969]
-- kernel.spec.template: Ship arch/s390/lib/expoline.o in kernel-devel (Ondrej Mosnacek)
-- redhat: disable tv/radio media device infrastructure (Jarod Wilson)
-- redhat/configs: clean up INTEL_LPSS configuration (David Arcari)
-- Have to rename the actual contents too (Justin M. Forbes)
-- The CONFIG_SATA_MOBILE_LPM_POLICY rebane was reverted (Justin M. Forbes)
-- redhat: Enable KASAN on all ELN debug kernels (Nico Pache)
-- redhat: configs: Enable INTEL_IOMMU_DEBUGFS for debug builds (Jerry Snitselaar)
-- generic: can: disable CAN_SOFTING everywhere (Peter Robinson)
-- redhat/configs: Enable CONFIG_DM_ERA=m for all (Yanko Kaneti)
-- redhat/configs: enable CONFIG_SAMPLE_VFIO_MDEV_MTTY (Patrick Talbert)
-- Build intel_sdsi with %%{tools_make} (Justin M. Forbes)
-- configs: remove redundant Fedora config for INTEL_IDXD_COMPAT (Jerry Snitselaar)
-- redhat/configs: enable CONFIG_RANDOMIZE_KSTACK_OFFSET_DEFAULT (Joel Savitz) [2026319]
-- configs: enable CONFIG_RMI4_F3A (Benjamin Tissoires)
-- redhat: configs: Disable TPM 1.2 specific drivers (Jerry Snitselaar)
-- redhat/configs: Enable cr50 I2C TPM interface (Akihiko Odaki)
-- spec: make HMAC file encode relative path (Jonathan Lebon)
-- redhat/kernel.spec.template: Add intel_sdsi utility (Prarit Bhargava)
-- Spec fixes for intel-speed-select (Justin M. Forbes)
-- Add Partner Supported taint flag to kAFS (Alice Mitchell) [2038999]
-- Add Partner Supported taint flag (Alice Mitchell) [2038999]
-- Enabled INTEGRITY_MACHINE_KEYRING for all configs. (Peter Robinson)
-- redhat/configs: Enable CONFIG_RCU_SCALE_TEST & CONFIG_RCU_REF_SCALE_TEST (Waiman Long)
-- Add clk_test and clk-gate_test to mod-internal.list (Justin M. Forbes)
-- redhat/self-tests: Ignore UPSTREAM (Prarit Bhargava)
-- redhat/self-tests: Ignore RHGITURL (Prarit Bhargava)
-- redhat/Makefile.variables: Extend git hash length to 15 (Prarit Bhargava)
-- redhat/self-test: Remove changelog from spec files (Prarit Bhargava)
-- redhat/genspec.sh: Rearrange genspec.sh (Prarit Bhargava)
-- redhat/self-test: Add spec file data (Prarit Bhargava)
-- redhat/self-test: Add better dist-dump-variables test (Prarit Bhargava)
-- redhat/self-test: Add variable test data (Prarit Bhargava)
-- redhat/config: Remove obsolete CONFIG_MFD_INTEL_PMT (David Arcari)
-- redhat/configs: enable CONFIG_INTEL_ISHTP_ECLITE (David Arcari)
-- Avoid creating files in $RPM_SOURCE_DIR (Nicolas Chauvet)
-- Flip CRC64 from off to y (Justin M. Forbes)
-- New configs in lib/Kconfig (Fedora Kernel Team)
-- disable redundant assignment of CONFIG_BQL on ARK (Davide Caratti)
-- redhat/configs: remove unnecessary GPIO options for aarch64 (Brian Masney)
-- redhat/configs: remove viperboard related Kconfig options (Brian Masney)
-- redhat/configs/process_configs.sh: Avoid race with find (Prarit Bhargava)
-- redhat/configs/process_configs.sh: Remove CONTINUEONERROR (Prarit Bhargava)
-- Remove i686 configs and filters (Justin M. Forbes)
-- redhat/configs: Set CONFIG_X86_AMD_PSTATE built-in on Fedora (Prarit Bhargava)
-- Fix up mismatch with CRC64 (Justin M. Forbes)
-- Fedora config updates to fix process_configs (Justin M. Forbes)
-- redhat: Fix release tagging (Prarit Bhargava)
-- redhat/self-test: Fix version tag test (Prarit Bhargava)
-- redhat/self-test: Fix BUILD verification test (Prarit Bhargava)
-- redhat/self-test: Cleanup SRPM related self-tests (Prarit Bhargava)
-- redhat/self-test: Fix shellcheck test (Prarit Bhargava)
-- redhat/configs: Disable watchdog components (Prarit Bhargava)
-- redhat/README.Makefile: Add a Makefile README file (Prarit Bhargava)
-- redhat/Makefile: Remove duplicated code (Prarit Bhargava)
-- Add BuildRequires libnl3-devel for intel-speed-select (Justin M. Forbes)
-- Add new kunit tests for 5.18 to mod-internal.list (Justin M. Forbes)
-- Fix RHDISTGIT for Fedora (Justin M. Forbes)
-- redhat/configs/process_configs.sh: Fix race with tools generation (Prarit Bhargava)
-- New configs in drivers/dax (Fedora Kernel Team)
-- Fix up CONFIG_SND_AMD_ACP_CONFIG files (Patrick Talbert)
-- Remove CONFIG_SND_SOC_SOF_DEBUG_PROBES files (Patrick Talbert)
-- SATA_MOBILE_LPM_POLICY is now SATA_LPM_POLICY (Justin M. Forbes)
-- Define SNAPSHOT correctly when VERSION_ON_UPSTREAM is 0 (Justin M. Forbes)
-- redhat/Makefile: Fix dist-git (Prarit Bhargava)
-- Clean up the changelog (Justin M. Forbes)
-- Change the pending-ark CONFIG_DAX to y due to mismatch (Justin M. Forbes)
-- Reset Makefile.rhelver for the 5.18 cycle (Justin M. Forbes)
-- Enable net reference count trackers in all debug kernels (Jiri Benc)
-- redhat/Makefile: Reorganize variables (Prarit Bhargava)
-- redhat/Makefile: Add some descriptions (Prarit Bhargava)
-- redhat/Makefile: Move SNAPSHOT check (Prarit Bhargava)
-- redhat/Makefile: Deprecate BREW_FLAGS, KOJI_FLAGS, and TEST_FLAGS (Prarit Bhargava)
-- redhat/genspec.sh: Rework RPMVERSION variable (Prarit Bhargava)
-- redhat/Makefile: Remove dead comment (Prarit Bhargava)
-- redhat/Makefile: Cleanup KABI* variables. (Prarit Bhargava)
-- redhat/Makefile.variables: Default RHGITCOMMIT to HEAD (Prarit Bhargava)
-- redhat/scripts/create-tarball.sh: Use Makefile TARBALL variable (Prarit Bhargava)
-- redhat/Makefile: Remove extra DIST_BRANCH (Prarit Bhargava)
-- redhat/Makefile: Remove STAMP_VERSION (Prarit Bhargava)
-- redhat/Makefile: Move NO_CONFIGCHECKS to Makefile.variables (Prarit Bhargava)
-- redhat/Makefile: Move RHJOBS to Makefile.variables (Prarit Bhargava)
-- redhat/Makefile: Move RHGIT* variables to Makefile.variables (Prarit Bhargava)
-- redhat/Makefile: Move PREBUILD_GIT_ONLY to Makefile.variables (Prarit Bhargava)
-- redhat/Makefile: Move BUILD to Makefile.variables (Prarit Bhargava)
-- redhat/Makefile: Move BUILD_FLAGS to Makefile.variables. (Prarit Bhargava)
-- redhat/Makefile: Move BUILD_PROFILE to Makefile.variables (Prarit Bhargava)
-- redhat/Makefile: Move BUILD_TARGET and BUILD_SCRATCH_TARGET to Makefile.variables (Prarit Bhargava)
-- redhat/Makefile: Remove RHPRODUCT variable (Prarit Bhargava)
-- redhat/Makefile: Cleanup DISTRO variable (Prarit Bhargava)
-- redhat/Makefile: Move HEAD to Makefile.variables. (Prarit Bhargava)
-- redhat: Combine Makefile and Makefile.common (Prarit Bhargava)
-- redhat/koji/Makefile: Decouple koji Makefile from Makefile.common (Prarit Bhargava)
-- Set CONFIG_SND_SOC_SOF_MT8195 for Fedora and turn on VDPA_SIM_BLOCK (Justin M. Forbes)
-- Add asus_wmi_sensors modules to filters for Fedora (Justin M. Forbes)
-- redhat: spec: trigger dracut when modules are installed separately (Jan Stancek)
-- Last of the Fedora 5.17 configs initial pass (Justin M. Forbes)
-- redhat/Makefile: Silence dist-clean-configs output (Prarit Bhargava)
-- Fedora 5.17 config updates (Justin M. Forbes)
-- Setting CONFIG_I2C_SMBUS to "m" for ark (Gopal Tiwari)
-- Print arch with process_configs errors (Justin M. Forbes)
-- Pass RHJOBS to process_configs for dist-configs-check as well (Justin M. Forbes)
-- redhat/configs/process_configs.sh: Fix issue with old error files (Prarit Bhargava)
-- redhat/configs/build_configs.sh: Parallelize execution (Prarit Bhargava)
-- redhat/configs/build_configs.sh: Provide better messages (Prarit Bhargava)
-- redhat/configs/build_configs.sh: Create unique output files (Prarit Bhargava)
-- redhat/configs/build_configs.sh: Add local variables (Prarit Bhargava)
-- redhat/configs/process_configs.sh: Parallelize execution (Prarit Bhargava)
-- redhat/configs/process_configs.sh: Provide better messages (Prarit Bhargava)
-- redhat/configs/process_configs.sh: Create unique output files (Prarit Bhargava)
-- redhat/configs/process_configs.sh: Add processing config function (Prarit Bhargava)
-- redhat: Unify genspec.sh and kernel.spec variable names (Prarit Bhargava)
-- redhat/genspec.sh: Remove options and use Makefile variables (Prarit Bhargava)
-- Add rebase note for 5.17 on Fedora stable (Justin M. Forbes)
-- More Fedora config updates for 5.17 (Justin M. Forbes)
-- redhat/configs: Disable CONFIG_MACINTOSH_DRIVERS in RHEL. (Prarit Bhargava)
-- redhat: Fix "make dist-release-finish" to use the correct NVR variables (Neal Gompa) [2053836]
-- Build CROS_EC Modules (Jason Montleon)
-- redhat: configs: change aarch64 default dma domain to lazy (Jerry Snitselaar)
-- redhat: configs: disable ATM protocols (Davide Caratti)
-- configs/fedora: Enable the interconnect SC7180 driver built-in (Enric Balletbo i Serra)
-- configs: clean up CONFIG_PAGE_TABLE_ISOLATION files (Ondrej Mosnacek)
-- redhat: configs: enable CONFIG_INTEL_PCH_THERMAL for RHEL x86 (David Arcari)
-- redhat/Makefile: Fix dist-dump-variables target (Prarit Bhargava)
-- redhat/configs: Enable DEV_DAX and DEV_DAX_PMEM modules on aarch64 for fedora (D Scott Phillips)
-- redhat/configs: Enable CONFIG_TRANSPARENT_HUGEPAGE on aarch64 for fedora (D Scott Phillips)
-- configs/process_configs.sh: Remove orig files (Prarit Bhargava)
-- redhat: configs: Disable CONFIG_MPLS for s390x/zfcpdump (Guillaume Nault)
-- Fedora 5.17 configs round 1 (Justin M. Forbes)
-- redhat: configs: disable the surface platform (David Arcari)
-- redhat: configs: Disable team driver (Hangbin Liu) [1945477]
-- configs: enable LOGITECH_FF for RHEL/CentOS too (Benjamin Tissoires)
-- redhat/configs: Disable CONFIG_SENSORS_NCT6683 in RHEL for arm/aarch64 (Dean Nelson) [2041186]
-- redhat: fix make {distg-brew,distg-koji} (Andrea Claudi)
-- [fedora] Turn on CONFIG_VIDEO_OV5693 for sensor support (Dave Olsthoorn)
-- Cleanup 'disabled' config options for RHEL (Prarit Bhargava)
-- redhat: move CONFIG_ARM64_MTE to aarch64 config directory (Herton R. Krzesinski)
-- Change CONFIG_TEST_BPF to a module (Justin M. Forbes)
-- Change CONFIG_TEST_BPF to module in pending MR coming for proper review (Justin M. Forbes)
-- redhat/configs: Enable CONFIG_TEST_BPF (Viktor Malik)
-- Enable KUNIT tests for testing (Nico Pache)
-- Makefile: Check PKGRELEASE size on dist-brew targets (Prarit Bhargava)
-- kernel.spec: Add glibc-static build requirement (Prarit Bhargava)
-- Enable iSER on s390x (Stefan Schulze Frielinghaus)
-- redhat/configs: Enable CONFIG_ACER_WIRELESS (Peter Georg) [2025985]
-- kabi: Add kABI macros for enum type (Čestmír Kalina) [2024595]
-- kabi: expand and clarify documentation of aux structs (Čestmír Kalina) [2024595]
-- kabi: introduce RH_KABI_USE_AUX_PTR (Čestmír Kalina) [2024595]
-- kabi: rename RH_KABI_SIZE_AND_EXTEND to AUX (Čestmír Kalina) [2024595]
-- kabi: more consistent _RH_KABI_SIZE_AND_EXTEND (Čestmír Kalina) [2024595]
-- kabi: use fixed field name for extended part (Čestmír Kalina) [2024595]
-- kabi: fix dereference in RH_KABI_CHECK_EXT (Čestmír Kalina) [2024595]
-- kabi: fix RH_KABI_SET_SIZE macro (Čestmír Kalina) [2024595]
-- kabi: expand and clarify documentation (Čestmír Kalina) [2024595]
-- kabi: make RH_KABI_USE replace any number of reserved fields (Čestmír Kalina) [2024595]
-- kabi: rename RH_KABI_USE2 to RH_KABI_USE_SPLIT (Čestmír Kalina) [2024595]
-- kabi: change RH_KABI_REPLACE2 to RH_KABI_REPLACE_SPLIT (Čestmír Kalina) [2024595]
-- kabi: change RH_KABI_REPLACE_UNSAFE to RH_KABI_BROKEN_REPLACE (Čestmír Kalina) [2024595]
-- kabi: introduce RH_KABI_ADD_MODIFIER (Čestmír Kalina) [2024595]
-- kabi: Include kconfig.h (Čestmír Kalina) [2024595]
-- kabi: macros for intentional kABI breakage (Čestmír Kalina) [2024595]
-- kabi: fix the note about terminating semicolon (Čestmír Kalina) [2024595]
-- kabi: introduce RH_KABI_HIDE_INCLUDE and RH_KABI_FAKE_INCLUDE (Čestmír Kalina) [2024595]
-- spec: don't overwrite auto.conf with .config (Ondrej Mosnacek)
-- New configs in drivers/crypto (Fedora Kernel Team)
-- Add test_hash to the mod-internal.list (Justin M. Forbes)
-- configs: disable CONFIG_CRAMFS (Abhi Das) [2041184]
-- spec: speed up "cp -r" when it overwrites existing files. (Denys Vlasenko)
-- redhat: use centos x509.genkey file if building under centos (Herton R. Krzesinski)
-- Revert "[redhat] Generate a crashkernel.default for each kernel build" (Coiby Xu)
-- spec: make linux-firmware weak(er) dependency (Jan Stancek)
-- rtw89: enable new driver rtw89 and device RTK8852AE (Íñigo Huguet)
-- Config consolidation into common (Justin M. Forbes)
-- Add packaged but empty /lib/modules/<kver>/systemtap/ (Justin M. Forbes)
-- filter-modules.sh.rhel: Add ntc_thermistor to singlemods (Prarit Bhargava)
-- Move CONFIG_SND_SOC_TLV320AIC31XX as it is now selected by CONFIG_SND_SOC_FSL_ASOC_CARD (Justin M. Forbes)
-- Add dev_addr_lists_test to mod-internal.list (Justin M. Forbes)
-- configs/fedora: Enable CONFIG_NFC_PN532_UART for use PN532 NFC module (Ziqian SUN (Zamir))
-- redhat: ignore ksamples and kselftests on the badfuncs rpminspect test (Herton R. Krzesinski)
-- redhat: disable upstream check for rpminspect (Herton R. Krzesinski)
-- redhat: switch the vsyscall config to CONFIG_LEGACY_VSYSCALL_XONLY=y (Herton R. Krzesinski) [1876977]
-- redhat: configs: increase CONFIG_DEBUG_KMEMLEAK_MEM_POOL_SIZE (Rafael Aquini)
-- move CONFIG_STRICT_SIGALTSTACK_SIZE to the appropriate directory (David Arcari)
-- redhat/configs: Enable CONFIG_DM_MULTIPATH_IOA for fedora (Benjamin Marzinski)
-- redhat/configs: Enable CONFIG_DM_MULTIPATH_HST (Benjamin Marzinski) [2000835]
-- redhat: Pull in openssl-devel as a build dependency correctly (Neal Gompa) [2034670]
-- redhat/configs: Migrate ZRAM_DEF_* configs to common/ (Neal Gompa)
-- redhat/configs: Enable CONFIG_CRYPTO_ZSTD (Neal Gompa) [2032758]
-- Turn CONFIG_DEVMEM back off for aarch64 (Justin M. Forbes)
-- Clean up excess text in Fedora config files (Justin M. Forbes)
-- Fedora config updates for 5.16 (Justin M. Forbes)
-- redhat/configs: enable CONFIG_INPUT_KEYBOARD for AARCH64 (Vitaly Kuznetsov)
-- Fedora configs for 5.16 pt 1 (Justin M. Forbes)
-- redhat/configs: NFS: disable UDP, insecure enctypes (Benjamin Coddington) [1952863]
-- Update rebase-notes with dracut 5.17 information (Justin M. Forbes)
-- redhat/configs: Enable CONFIG_CRYPTO_BLAKE2B (Neal Gompa) [2031547]
-- Enable CONFIG_BPF_SYSCALL for zfcpdump (Jiri Olsa)
-- Enable CONFIG_CIFS_SMB_DIRECT for ARK (Ronnie Sahlberg)
-- mt76: enable new device MT7921E in CentOs/RHEL (Íñigo Huguet) [2004821]
-- Disable CONFIG_DEBUG_PREEMPT on normal builds (Phil Auld)
-- redhat/configs: Enable CONFIG_PCI_P2PDMA for ark (Myron Stowe)
-- pci.h: Fix static include (Prarit Bhargava)
-- Enable CONFIG_VFIO_NOIOMMU for Fedora (Justin M. Forbes)
-- redhat/configs: enable CONFIG_NTB_NETDEV for ark (John W. Linville)
-- drivers/pci/pci-driver.c: Fix if/ifdef typo (Prarit Bhargava)
-- common: arm64: ensure all the required arm64 errata are enabled (Peter Robinson)
-- kernel/rh_taint.c: Update to new messaging (Prarit Bhargava) [2019377]
-- redhat/configs: enable CONFIG_AMD_PTDMA for ark (John W. Linville)
-- redhat/configs: enable CONFIG_RD_ZSTD for rhel (Tao Liu) [2020132]
-- fedora: build TEE as a module for all arches (Peter Robinson)
-- common: build TRUSTED_KEYS in everywhere (Peter Robinson)
-- redhat: make Patchlist.changelog generation conditional (Herton R. Krzesinski)
-- redhat/configs: Add two new CONFIGs (Prarit Bhargava)
-- redhat/configs: Remove dead CONFIG files (Prarit Bhargava)
-- redhat/configs/evaluate_configs: Add find dead configs option (Prarit Bhargava)
-- Add more rebase notes for Fedora 5.16 (Justin M. Forbes)
-- Fedora: Feature: Retire wireless Extensions (Peter Robinson)
-- fedora: arm: some SoC enablement pieces (Peter Robinson)
-- fedora: arm: enable PCIE_ROCKCHIP_DW for rk35xx series (Peter Robinson)
-- fedora: enable RTW89 802.11 WiFi driver (Peter Robinson)
-- fedora: arm: Enable DRM_PANEL_EDP (Peter Robinson)
-- fedora: sound: enable new sound drivers (Peter Robinson)
-- redhat/configs: unset KEXEC_SIG for s390x zfcpdump (Coiby Xu)
-- spec: Keep .BTF section in modules (Jiri Olsa)
-- Fix up PREEMPT configs (Justin M. Forbes)
-- New configs in drivers/media (Fedora Kernel Team)
-- New configs in drivers/net/ethernet/litex (Fedora Kernel Team)
-- spec: add bpf_testmod.ko to kselftests/bpf (Viktor Malik)
-- New configs in drivers/net/wwan (Fedora Kernel Team)
-- New configs in drivers/i2c (Fedora Kernel Team)
-- redhat/docs/index.rst: Add local build information. (Prarit Bhargava)
-- Fix up preempt configs (Justin M. Forbes)
-- Turn on CONFIG_HID_NINTENDO for controller support (Dave Olsthoorn)
-- Fedora: Enable MediaTek bluetooth pieces (Peter Robinson)
-- Add rebase notes to check for PCI patches (Justin M. Forbes)
-- redhat: configs: move CONFIG_ACCESSIBILITY from fedora to common (John W. Linville)
-- Filter updates for hid-playstation on Fedora (Justin M. Forbes)
-- Revert "Force DWARF4 because crash does not support DWARF5 yet" (Lianbo Jiang)
-- Enable CONFIG_VIRT_DRIVERS for ARK (Vitaly Kuznetsov)
-- redhat/configs: Enable Nitro Enclaves on aarch64 (Vitaly Kuznetsov)
-- Enable e1000 in rhel9 as unsupported (Ken Cox) [2002344]
-- Turn on COMMON_CLK_AXG_AUDIO for Fedora rhbz 2020481 (Justin M. Forbes)
-- Fix up fedora config options from mismatch (Justin M. Forbes)
-- Add nct6775 to filter-modules.sh.rhel (Justin M. Forbes)
-- Enable PREEMPT_DYNAMIC for all but s390x (Justin M. Forbes)
-- Add memcpy_kunit to mod-internal.list (Justin M. Forbes)
-- New configs in fs/ksmbd (Fedora Kernel Team)
-- Add nct6775 to Fedora filter-modules.sh (Justin M. Forbes)
-- New configs in fs/ntfs3 (Fedora Kernel Team)
-- Make CONFIG_IOMMU_DEFAULT_DMA_STRICT default for all but x86 (Justin M. Forbes)
-- redhat/configs: enable KEXEC_IMAGE_VERIFY_SIG for RHEL (Coiby Xu)
-- redhat/configs: enable KEXEC_SIG for aarch64 RHEL (Coiby Xu) [1994858]
-- Fix up fedora and pending configs for PREEMPT to end mismatch (Justin M. Forbes)
-- Enable binder for fedora (Justin M. Forbes)
-- Reset RHEL_RELEASE for 5.16 (Justin M. Forbes)
-- redhat: configs: Update configs for vmware (Kamal Heib)
-- Fedora configs for 5.15 (Justin M. Forbes)
-- redhat/kernel.spec.template: don't hardcode gcov arches (Jan Stancek)
-- redhat/configs: create a separate config for gcov options (Jan Stancek)
-- Update documentation with FAQ and update frequency (Don Zickus)
-- Document force pull option for mirroring (Don Zickus)
-- Ignore the rhel9 kabi files (Don Zickus)
-- Remove legacy elrdy cruft (Don Zickus)
-- redhat/configs/evaluate_configs: walk cfgvariants line by line (Jan Stancek)
-- redhat/configs/evaluate_configs: insert EMPTY tags at correct place (Jan Stancek)
-- redhat: make dist-srpm-gcov add to BUILDOPTS (Jan Stancek)
-- Build CONFIG_SPI_PXA2XX as a module on x86 (Justin M. Forbes)
-- redhat/configs: enable CONFIG_BCMGENET as module (Joel Savitz)
-- Fedora config updates (Justin M. Forbes)
-- Enable CONFIG_FAIL_SUNRPC for debug builds (Justin M. Forbes)
-- fedora: Disable fbdev drivers and use simpledrm instead (Javier Martinez Canillas)
-- spec: Don't fail spec build if ksamples fails (Jiri Olsa)
-- Enable CONFIG_QCOM_SCM for arm (Justin M. Forbes)
-- redhat: Disable clang's integrated assembler on ppc64le and s390x (Tom Stellard)
-- redhat/configs: enable CONFIG_IMA_WRITE_POLICY (Bruno Meneguele)
-- Fix dist-srpm-gcov (Don Zickus)
-- redhat: configs: add CONFIG_NTB and related items (John W. Linville)
-- Add kfence_test to mod-internal.list (Justin M. Forbes)
-- Enable KUNIT tests for redhat kernel-modules-internal (Nico Pache)
-- redhat: add *-matched meta packages to rpminspect emptyrpm config (Herton R. Krzesinski)
-- Use common config for NODES_SHIFT (Mark Salter)
-- redhat: fix typo and make the output more silent for dist-git sync (Herton R. Krzesinski)
-- Fedora NTFS config updates (Justin M. Forbes)
-- Fedora 5.15 configs part 1 (Justin M. Forbes)
-- Fix ordering in genspec args (Justin M. Forbes)
-- redhat/configs: Enable Hyper-V guests on ARM64 (Vitaly Kuznetsov) [2007430]
-- redhat: configs: Enable CONFIG_THINKPAD_LMI (Hans de Goede)
-- redhat/docs: update Koji link to avoid redirect (Joel Savitz)
-- redhat: add support for different profiles with dist*-brew (Herton R. Krzesinski)
-- redhat: configs: Disable xtables and ipset (Phil Sutter) [1945179]
-- redhat: Add mark_driver_deprecated() (Phil Sutter) [1945179]
-- Change s390x CONFIG_NODES_SHIFT from 4 to 1 (Justin M. Forbes)
-- Build CRYPTO_SHA3_*_S390 inline for s390 zfcpdump (Justin M. Forbes)
-- redhat: move the DIST variable setting to Makefile.variables (Herton R. Krzesinski)
-- redhat/kernel.spec.template: Cleanup source numbering (Prarit Bhargava)
-- redhat/kernel.spec.template: Reorganize RHEL and Fedora specific files (Prarit Bhargava)
-- redhat/kernel.spec.template: Add include_fedora and include_rhel variables (Prarit Bhargava)
-- redhat/Makefile: Make kernel-local global (Prarit Bhargava)
-- redhat/Makefile: Use flavors file (Prarit Bhargava)
-- Turn on CONFIG_CPU_FREQ_GOV_SCHEDUTIL for x86 (Justin M. Forbes)
-- redhat/configs: Remove CONFIG_INFINIBAND_I40IW (Kamal Heib)
-- cleanup CONFIG_X86_PLATFORM_DRIVERS_INTEL (David Arcari)
-- redhat: rename usage of .rhel8git.mk to .rhpkg.mk (Herton R. Krzesinski)
-- Manually add pending items that need to be set due to mismatch (Justin M. Forbes)
-- Clean up pending common (Justin M. Forbes)
-- redhat/configs: Enable CONFIG_BLK_CGROUP_IOLATENCY & CONFIG_BLK_CGROUP_FC_APPID (Waiman Long) [2006813]
-- redhat: remove kernel.changelog-8.99 file (Herton R. Krzesinski)
-- redhat/configs: enable CONFIG_SQUASHFS_ZSTD which is already enabled in Fedora 34 (Tao Liu) [1998953]
-- redhat: bump RHEL_MAJOR and add the changelog file for it (Herton R. Krzesinski)
-- redhat: add documentation about the os-build rebase process (Herton R. Krzesinski)
-- redhat/configs: enable SYSTEM_BLACKLIST_KEYRING which is already enabled in rhel8 and Fedora 34 (Coiby Xu)
-- Build kernel-doc for Fedora (Justin M. Forbes)
-- x86_64: Enable Elkhart Lake Quadrature Encoder Peripheral support (Prarit Bhargava)
-- Update CONFIG_WERROR to disabled as it can cause issue with out of tree modules. (Justin M. Forbes)
-- Fixup IOMMU configs in pending so that configs are sane again (Justin M. Forbes)
-- Some initial Fedora config items for 5.15 (Justin M. Forbes)
-- arm64: use common CONFIG_MAX_ZONEORDER for arm kernel (Mark Salter)
-- Create Makefile.variables for a single point of configuration change (Justin M. Forbes)
-- rpmspec: drop traceevent files instead of just excluding them from files list (Herton R. Krzesinski) [1967640]
-- redhat/config: Enablement of CONFIG_PAPR_SCM for PowerPC (Gustavo Walbon) [1962936]
-- Attempt to fix Intel PMT code (David Arcari)
-- CI: Enable realtime branch testing (Veronika Kabatova)
-- CI: Enable realtime checks for c9s and RHEL9 (Veronika Kabatova)
-- [fs] dax: mark tech preview (Bill O'Donnell) [1995338]
-- ark: wireless: enable all rtw88 pcie wirless variants (Peter Robinson)
-- wireless: rtw88: move debug options to common/debug (Peter Robinson)
-- fedora: minor PTP clock driver cleanups (Peter Robinson)
-- common: x86: enable VMware PTP support on ark (Peter Robinson)
-- [scsi] megaraid_sas: re-add certain pci-ids (Tomas Henzl)
-- Disable liquidio driver on ark/rhel (Herton R. Krzesinski) [1993393]
-- More Fedora config updates (Justin M. Forbes)
-- Fedora config updates for 5.14 (Justin M. Forbes)
-- CI: Rename ARK CI pipeline type (Veronika Kabatova)
-- CI: Finish up c9s config (Veronika Kabatova)
-- CI: Update ppc64le config (Veronika Kabatova)
-- CI: use more templates (Veronika Kabatova)
-- Filter updates for aarch64 (Justin M. Forbes)
-- increase CONFIG_NODES_SHIFT for aarch64 (Chris von Recklinghausen) [1890304]
-- redhat: configs: Enable CONFIG_WIRELESS_HOTKEY (Hans de Goede)
-- redhat/configs: Update CONFIG_NVRAM (Desnes A. Nunes do Rosario) [1988254]
-- common: serial: build in SERIAL_8250_LPSS for x86 (Peter Robinson)
-- powerpc: enable CONFIG_FUNCTION_PROFILER (Diego Domingos) [1831065]
-- crypto: rng - Override drivers/char/random in FIPS mode (Herbert Xu) [1984784]
-- random: Add hook to override device reads and getrandom(2) (Herbert Xu) [1984784]
-- redhat/configs: Disable Soft-RoCE driver (Kamal Heib)
-- redhat/configs/evaluate_configs: Update help output (Prarit Bhargava)
-- redhat/configs: Double MAX_LOCKDEP_CHAINS (Justin M. Forbes)
-- fedora: configs: Fix WM5102 Kconfig (Hans de Goede)
-- powerpc: enable CONFIG_POWER9_CPU (Diego Domingos) [1876436]
-- redhat/configs: Fix CONFIG_VIRTIO_IOMMU to 'y' on aarch64 (Eric Auger) [1972795]
-- filter-modules.sh: add more sound modules to filter (Jaroslav Kysela)
-- redhat/configs: sound configuration cleanups and updates (Jaroslav Kysela)
-- common: Update for CXL (Compute Express Link) configs (Peter Robinson)
-- redhat: configs: disable CRYPTO_SM modules (Herton R. Krzesinski) [1990040]
-- Remove fedora version of the LOCKDEP_BITS, we should use common (Justin M. Forbes)
-- Re-enable sermouse for x86 (rhbz 1974002) (Justin M. Forbes)
-- Fedora 5.14 configs round 1 (Justin M. Forbes)
-- redhat: add gating configuration for centos stream/rhel9 (Herton R. Krzesinski)
-- x86: configs: Enable CONFIG_TEST_FPU for debug kernels (Vitaly Kuznetsov) [1988384]
-- redhat/configs: Move CHACHA and POLY1305 to core kernel to allow BIG_KEYS=y (root) [1983298]
-- kernel.spec: fix build of samples/bpf (Jiri Benc)
-- Enable OSNOISE_TRACER and TIMERLAT_TRACER (Jerome Marchand) [1979379]
-- rpmspec: switch iio and gpio tools to use tools_make (Herton R. Krzesinski) [1956988]
-- configs/process_configs.sh: Handle config items with no help text (Patrick Talbert)
-- fedora: sound config updates for 5.14 (Peter Robinson)
-- fedora: Only enable FSI drivers on POWER platform (Peter Robinson)
-- The CONFIG_RAW_DRIVER has been removed from upstream (Peter Robinson)
-- fedora: updates for 5.14 with a few disables for common from pending (Peter Robinson)
-- fedora: migrate from MFD_TPS68470 -> INTEL_SKL_INT3472 (Peter Robinson)
-- fedora: Remove STAGING_GASKET_FRAMEWORK (Peter Robinson)
-- Fedora: move DRM_VMWGFX configs from ark -> common (Peter Robinson)
-- fedora: arm: disabled unused FB drivers (Peter Robinson)
-- fedora: don't enable FB_VIRTUAL (Peter Robinson)
-- redhat/configs: Double MAX_LOCKDEP_ENTRIES (Waiman Long) [1940075]
-- rpmspec: fix verbose output on kernel-devel installation (Herton R. Krzesinski) [1981406]
-- Build Fedora x86s kernels with bytcr-wm5102 (Marius Hoch)
-- Deleted redhat/configs/fedora/generic/x86/CONFIG_FB_HYPERV (Patrick Lang)
-- rpmspec: correct the ghost initramfs attributes (Herton R. Krzesinski) [1977056]
-- rpmspec: amend removal of depmod created files to include modules.builtin.alias.bin (Herton R. Krzesinski) [1977056]
-- configs: remove duplicate CONFIG_DRM_HYPERV file (Patrick Talbert)
-- CI: use common code for merge and release (Don Zickus)
-- rpmspec: add release string to kernel doc directory name (Jan Stancek)
-- redhat/configs: Add CONFIG_INTEL_PMT_CRASHLOG (Michael Petlan) [1880486]
-- redhat/configs: Add CONFIG_INTEL_PMT_TELEMETRY (Michael Petlan) [1880486]
-- redhat/configs: Add CONFIG_MFD_INTEL_PMT (Michael Petlan) [1880486]
-- redhat/configs: enable CONFIG_BLK_DEV_ZONED (Ming Lei) [1638087]
-- Add --with clang_lto option to build the kernel with Link Time Optimizations (Tom Stellard)
-- common: disable DVB_AV7110 and associated pieces (Peter Robinson)
-- Fix fedora-only config updates (Don Zickus)
-- Fedor config update for new option (Justin M. Forbes)
-- redhat/configs: Enable stmmac NIC for x86_64 (Mark Salter)
-- all: hyperv: use the DRM driver rather than FB (Peter Robinson)
-- all: hyperv: unify the Microsoft HyperV configs (Peter Robinson)
-- all: VMWare: clean up VMWare configs (Peter Robinson)
-- Update CONFIG_ARM_FFA_TRANSPORT (Patrick Talbert)
-- CI: Handle all mirrors (Veronika Kabatova)
-- Turn on CONFIG_STACKTRACE for s390x zfpcdump kernels (Justin M. Forbes)
-- arm64: switch ark kernel to 4K pagesize (Mark Salter)
-- Disable AMIGA_PARTITION and KARMA_PARTITION (Prarit Bhargava) [1802694]
-- all: unify and cleanup i2c TPM2 modules (Peter Robinson)
-- redhat/configs: Set CONFIG_VIRTIO_IOMMU on aarch64 (Eric Auger) [1972795]
-- redhat/configs: Disable CONFIG_RT_GROUP_SCHED in rhel config (Phil Auld)
-- redhat/configs: enable KEXEC_SIG which is already enabled in RHEL8 for s390x and x86_64 (Coiby Xu) [1976835]
-- rpmspec: do not BuildRequires bpftool on noarch (Herton R. Krzesinski)
-- redhat/configs: disable {IMA,EVM}_LOAD_X509 (Bruno Meneguele) [1977529]
-- redhat: add secureboot CA certificate to trusted kernel keyring (Bruno Meneguele)
-- redhat/configs: enable IMA_ARCH_POLICY for aarch64 and s390x (Bruno Meneguele)
-- redhat/configs: Enable CONFIG_MLXBF_GIGE on aarch64 (Alaa Hleihel) [1858599]
-- common: enable STRICT_MODULE_RWX everywhere (Peter Robinson)
-- COMMON_CLK_STM32MP157_SCMI is bool and selects COMMON_CLK_SCMI (Justin M. Forbes)
-- kernel.spec: Add kernel{,-debug}-devel-matched meta packages (Timothée Ravier)
-- Turn off with_selftests for Fedora (Justin M. Forbes)
-- Don't build bpftool on Fedora (Justin M. Forbes)
-- Fix location of syscall scripts for kernel-devel (Justin M. Forbes)
-- fedora: arm: Enable some i.MX8 options (Peter Robinson)
-- Enable Landlock for Fedora (Justin M. Forbes)
-- Filter update for Fedora aarch64 (Justin M. Forbes)
-- rpmspec: only build debug meta packages where we build debug ones (Herton R. Krzesinski)
-- rpmspec: do not BuildRequires bpftool on nobuildarches (Herton R. Krzesinski)
-- redhat/configs: Consolidate CONFIG_HMC_DRV in the common s390x folder (Thomas Huth) [1976270]
-- redhat/configs: Consolidate CONFIG_EXPOLINE_OFF in the common folder (Thomas Huth) [1976270]
-- redhat/configs: Move CONFIG_HW_RANDOM_S390 into the s390x/ subfolder (Thomas Huth) [1976270]
-- redhat/configs: Disable CONFIG_HOTPLUG_PCI_SHPC in the Fedora settings (Thomas Huth) [1976270]
-- redhat/configs: Remove the non-existent CONFIG_NO_BOOTMEM switch (Thomas Huth) [1976270]
-- redhat/configs: Compile the virtio-console as a module on s390x (Thomas Huth) [1976270]
-- redhat/configs: Enable CONFIG_S390_CCW_IOMMU and CONFIG_VFIO_CCW for ARK, too (Thomas Huth) [1976270]
-- Revert "Merge branch 'ec_fips' into 'os-build'" (Vladis Dronov) [1947240]
-- Fix typos in fedora filters (Justin M. Forbes)
-- More filtering for Fedora (Justin M. Forbes)
-- Fix Fedora module filtering for spi-altera-dfl (Justin M. Forbes)
-- Fedora 5.13 config updates (Justin M. Forbes)
-- fedora: cleanup TCG_TIS_I2C_CR50 (Peter Robinson)
-- fedora: drop duplicate configs (Peter Robinson)
-- More Fedora config updates for 5.13 (Justin M. Forbes)
-- redhat/configs: Enable needed drivers for BlueField SoC on aarch64 (Alaa Hleihel) [1858592 1858594 1858596]
-- redhat: Rename mod-blacklist.sh to mod-denylist.sh (Prarit Bhargava)
-- redhat/configs: enable CONFIG_NET_ACT_MPLS (Marcelo Ricardo Leitner)
-- configs: Enable CONFIG_DEBUG_KERNEL for zfcpdump (Jiri Olsa)
-- kernel.spec: Add support to use vmlinux.h (Don Zickus)
-- spec: Add vmlinux.h to kernel-devel package (Jiri Olsa)
-- Turn off DRM_XEN_FRONTEND for Fedora as we had DRM_XEN off already (Justin M. Forbes)
-- Fedora 5.13 config updates pt 3 (Justin M. Forbes)
-- all: enable ath11k wireless modules (Peter Robinson)
-- all: Enable WWAN and associated MHI bus pieces (Peter Robinson)
-- spec: Enable sefltests rpm build (Jiri Olsa)
-- spec: Allow bpf selftest/samples to fail (Jiri Olsa)
-- kvm: Add kvm_stat.service file and kvm_stat logrotate config to the tools (Jiri Benc)
-- kernel.spec: Add missing source files to kernel-selftests-internal (Jiri Benc)
-- kernel.spec: selftests: add net/forwarding to TARGETS list (Jiri Benc)
-- kernel.spec: selftests: add build requirement on libmnl-devel (Jiri Benc)
-- kernel.spec: add action.o to kernel-selftests-internal (Jiri Benc)
-- kernel.spec: avoid building bpftool repeatedly (Jiri Benc)
-- kernel.spec: selftests require python3 (Jiri Benc)
-- kernel.spec: skip selftests that failed to build (Jiri Benc)
-- kernel.spec: fix installation of bpf selftests (Jiri Benc)
-- redhat: fix samples and selftests make options (Jiri Benc)
-- kernel.spec: enable mptcp selftests for kernel-selftests-internal (Jiri Benc)
-- kernel.spec: Do not export shared objects from libexecdir to RPM Provides (Jiri Benc)
-- kernel.spec: add missing dependency for the which package (Jiri Benc)
-- kernel.spec: add netfilter selftests to kernel-selftests-internal (Jiri Benc)
-- kernel.spec: move slabinfo and page_owner_sort debuginfo to tools-debuginfo (Jiri Benc)
-- kernel.spec: package and ship VM tools (Jiri Benc)
-- configs: enable CONFIG_PAGE_OWNER (Jiri Benc)
-- kernel.spec: add coreutils (Jiri Benc)
-- kernel.spec: add netdevsim driver selftests to kernel-selftests-internal (Jiri Benc)
-- redhat/Makefile: Clean out the --without flags from the baseonly rule (Jiri Benc)
-- kernel.spec: Stop building unnecessary rpms for baseonly builds (Jiri Benc)
-- kernel.spec: disable more kabi switches for gcov build (Jiri Benc)
-- kernel.spec: Rename kabi-dw base (Jiri Benc)
-- kernel.spec: Fix error messages during build of zfcpdump kernel (Jiri Benc)
-- kernel.spec: perf: remove bpf examples (Jiri Benc)
-- kernel.spec: selftests should not depend on modules-internal (Jiri Benc)
-- kernel.spec: build samples (Jiri Benc)
-- kernel.spec: tools: sync missing options with RHEL 8 (Jiri Benc)
-- redhat/configs: nftables: Enable extra flowtable symbols (Phil Sutter)
-- redhat/configs: Sync netfilter options with RHEL8 (Phil Sutter)
-- Fedora 5.13 config updates pt 2 (Justin M. Forbes)
-- Move CONFIG_ARCH_INTEL_SOCFPGA up a level for Fedora (Justin M. Forbes)
-- fedora: enable the Rockchip rk3399 pcie drivers (Peter Robinson)
-- Fedora 5.13 config updates pt 1 (Justin M. Forbes)
-- Fix version requirement from opencsd-devel buildreq (Justin M. Forbes)
-- configs/ark/s390: set CONFIG_MARCH_Z14 and CONFIG_TUNE_Z15 (Philipp Rudo) [1876435]
-- configs/common/s390: Clean up CONFIG_{MARCH,TUNE}_Z* (Philipp Rudo)
-- configs/process_configs.sh: make use of dummy-tools (Philipp Rudo)
-- configs/common: disable CONFIG_INIT_STACK_ALL_{PATTERN,ZERO} (Philipp Rudo)
-- configs/common/aarch64: disable CONFIG_RELR (Philipp Rudo)
-- redhat/config: enable STMICRO nic for RHEL (Mark Salter)
-- redhat/configs: Enable ARCH_TEGRA on RHEL (Mark Salter)
-- redhat/configs: enable IMA_KEXEC for supported arches (Bruno Meneguele)
-- redhat/configs: enable INTEGRITY_SIGNATURE to all arches (Bruno Meneguele)
-- configs: enable CONFIG_LEDS_BRIGHTNESS_HW_CHANGED (Benjamin Tissoires)
-- RHEL: disable io_uring support (Jeff Moyer) [1964537]
-- all: Changing CONFIG_UV_SYSFS to build uv_sysfs.ko as a loadable module. (Frank Ramsay)
-- Enable NITRO_ENCLAVES on RHEL (Vitaly Kuznetsov)
-- Update the Quick Start documentation (David Ward)
-- redhat/configs: Set PVPANIC_MMIO for x86 and PVPANIC_PCI for aarch64 (Eric Auger) [1961178]
-- bpf: Fix unprivileged_bpf_disabled setup (Jiri Olsa)
-- Enable CONFIG_BPF_UNPRIV_DEFAULT_OFF (Jiri Olsa)
-- configs/common/s390: disable CONFIG_QETH_{OSN,OSX} (Philipp Rudo) [1903201]
-- nvme: nvme_mpath_init remove multipath check (Mike Snitzer)
-- team: mark team driver as deprecated (Hangbin Liu) [1945477]
-- Make CRYPTO_EC also builtin (Simo Sorce) [1947240]
-- Do not hard-code a default value for DIST (David Ward)
-- Override %%{debugbuildsenabled} if the --with-release option is used (David Ward)
-- Improve comments in SPEC file, and move some option tests and macros (David Ward)
-- configs: enable CONFIG_EXFAT_FS (Pavel Reichl) [1943423]
-- Revert s390x/zfcpdump part of a9d179c40281 and ecbfddd98621 (Vladis Dronov)
-- Embed crypto algos, modes and templates needed in the FIPS mode (Vladis Dronov) [1947240]
-- configs: Add and enable CONFIG_HYPERV_TESTING for debug kernels (Mohammed Gamal)
-- mm/cma: mark CMA on x86_64 tech preview and print RHEL-specific infos (David Hildenbrand) [1945002]
-- configs: enable CONFIG_CMA on x86_64 in ARK (David Hildenbrand) [1945002]
-- rpmspec: build debug-* meta-packages if debug builds are disabled (Herton R. Krzesinski)
-- UIO: disable unused config options (Aristeu Rozanski) [1957819]
-- ARK-config: Make amd_pinctrl module builtin (Hans de Goede)
-- rpmspec: revert/drop content hash for kernel-headers (Herton R. Krzesinski)
-- rpmspec: fix check that calls InitBuildVars (Herton R. Krzesinski)
-- fedora: enable zonefs (Damien Le Moal)
-- redhat: load specific ARCH keys to INTEGRITY_PLATFORM_KEYRING (Bruno Meneguele)
-- redhat: enable INTEGRITY_TRUSTED_KEYRING across all variants (Bruno Meneguele)
-- redhat: enable SYSTEM_BLACKLIST_KEYRING across all variants (Bruno Meneguele)
-- redhat: enable INTEGRITY_ASYMMETRIC_KEYS across all variants (Bruno Meneguele)
-- Remove unused boot loader specification files (David Ward)
-- redhat/configs: Enable mlx5 IPsec and TLS offloads (Alaa Hleihel) [1869674 1957636]
-- Force DWARF4 because crash does not support DWARF5 yet (Justin M. Forbes)
-- common: disable Apple Silicon generally (Peter Robinson)
-- cleanup Intel's FPGA configs (Peter Robinson)
-- common: move PTP KVM support from ark to common (Peter Robinson)
-- Enable CONFIG_DRM_AMDGPU_USERPTR for everyone (Justin M. Forbes)
-- redhat: add initial rpminspect configuration (Herton R. Krzesinski)
-- fedora: arm updates for 5.13 (Peter Robinson)
-- fedora: Enable WWAN and associated MHI bits (Peter Robinson)
-- Update CONFIG_MODPROBE_PATH to /usr/sbin (Justin Forbes)
-- Fedora set modprobe path (Justin M. Forbes)
-- Keep sctp and l2tp modules in modules-extra (Don Zickus)
-- Fix ppc64le cross build packaging (Don Zickus)
-- Fedora: Make amd_pinctrl module builtin (Hans de Goede)
-- Keep CONFIG_KASAN_HW_TAGS off for aarch64 debug configs (Justin M. Forbes)
-- New configs in drivers/bus (Fedora Kernel Team)
-- RHEL: Don't build KVM PR module on ppc64 (David Gibson) [1930649]
-- Flip CONFIG_USB_ROLE_SWITCH from m to y (Justin M. Forbes)
-- Set valid options for CONFIG_FW_LOADER_USER_HELPER (Justin M. Forbes)
-- Clean up CONFIG_FB_MODE_HELPERS (Justin M. Forbes)
-- Turn off CONFIG_VFIO for the s390x zfcpdump kernel (Justin M. Forbes)
-- Delete unused CONFIG_SND_SOC_MAX98390 pending-common (Justin M. Forbes)
-- Update pending-common configs, preparing to set correctly (Justin M. Forbes)
-- Update fedora filters for surface (Justin M. Forbes)
-- Build CONFIG_CRYPTO_ECDSA inline for s390x zfcpdump (Justin M. Forbes)
-- Replace "flavour" where "variant" is meant instead (David Ward)
-- Drop the %%{variant} macro and fix --with-vanilla (David Ward)
-- Fix syntax of %%kernel_variant_files (David Ward)
-- Change description of --without-vdso-install to fix typo (David Ward)
-- Config updates to work around mismatches (Justin M. Forbes)
-- CONFIG_SND_SOC_FSL_ASOC_CARD selects CONFIG_MFD_WM8994 now (Justin M. Forbes)
-- wireguard: disable in FIPS mode (Hangbin Liu) [1940794]
-- Enable mtdram for fedora (rhbz 1955916) (Justin M. Forbes)
-- Remove reference to bpf-helpers man page (Justin M. Forbes)
-- Fedora: enable more modules for surface devices (Dave Olsthoorn)
-- Fix Fedora config mismatch for CONFIG_FSL_ENETC_IERB (Justin M. Forbes)
-- hardlink is in /usr/bin/ now (Justin M. Forbes)
-- Ensure CONFIG_KVM_BOOK3S_64_PR stays on in Fedora, even if it is turned off in RHEL (Justin M. Forbes)
-- Set date in package release from repository commit, not system clock (David Ward)
-- Use a better upstream tarball filename for snapshots (David Ward)
-- Don't create empty pending-common files on pending-fedora commits (Don Zickus)
-- nvme: decouple basic ANA log page re-read support from native multipathing (Mike Snitzer)
-- nvme: allow local retry and proper failover for REQ_FAILFAST_TRANSPORT (Mike Snitzer)
-- nvme: Return BLK_STS_TARGET if the DNR bit is set (Mike Snitzer)
-- Add redhat/configs/pending-common/generic/s390x/zfcpdump/CONFIG_NETFS_SUPPORT (Justin M. Forbes)
-- Create ark-latest branch last for CI scripts (Don Zickus)
-- Replace /usr/libexec/platform-python with /usr/bin/python3 (David Ward)
-- Turn off ADI_AXI_ADC and AD9467 which now require CONFIG_OF (Justin M. Forbes)
-- Export ark infrastructure files (Don Zickus)
-- docs: Update docs to reflect newer workflow. (Don Zickus)
-- Use upstream/master for merge-base with fallback to master (Don Zickus)
-- Fedora: Turn off the SND_INTEL_BYT_PREFER_SOF option (Hans de Goede)
-- filter-modules.sh.fedora: clean up "netprots" (Paul Bolle)
-- filter-modules.sh.fedora: clean up "scsidrvs" (Paul Bolle)
-- filter-*.sh.fedora: clean up "ethdrvs" (Paul Bolle)
-- filter-*.sh.fedora: clean up "driverdirs" (Paul Bolle)
-- filter-*.sh.fedora: remove incorrect entries (Paul Bolle)
-- filter-*.sh.fedora: clean up "singlemods" (Paul Bolle)
-- filter-modules.sh.fedora: drop unused list "iiodrvs" (Paul Bolle)
-- Update mod-internal to fix depmod issue (Nico Pache)
-- Turn on CONFIG_VDPA_SIM_NET (rhbz 1942343) (Justin M. Forbes)
-- New configs in drivers/power (Fedora Kernel Team)
-- Turn on CONFIG_NOUVEAU_DEBUG_PUSH for debug configs (Justin M. Forbes)
-- Turn off KFENCE sampling by default for Fedora (Justin M. Forbes)
-- Fedora config updates round 2 (Justin M. Forbes)
-- New configs in drivers/soc (Jeremy Cline)
-- filter-modules.sh: Fix copy/paste error 'input' (Paul Bolle)
-- Update module filtering for 5.12 kernels (Justin M. Forbes)
-- Fix genlog.py to ensure that comments retain "%%" characters. (Mark Mielke)
-- New configs in drivers/leds (Fedora Kernel Team)
-- Limit CONFIG_USB_CDNS_SUPPORT to x86_64 and arm in Fedora (David Ward)
-- Fedora: Enable CHARGER_GPIO on aarch64 too (Peter Robinson)
-- Fedora config updates (Justin M. Forbes)
-- wireguard: mark as Tech Preview (Hangbin Liu) [1613522]
-- configs: enable CONFIG_WIREGUARD in ARK (Hangbin Liu) [1613522]
-- Remove duplicate configs acroos fedora, ark and common (Don Zickus)
-- Combine duplicate configs across ark and fedora into common (Don Zickus)
-- common/ark: cleanup and unify the parport configs (Peter Robinson)
-- iommu/vt-d: enable INTEL_IDXD_SVM for both fedora and rhel (Jerry Snitselaar)
-- REDHAT: coresight: etm4x: Disable coresight on HPE Apollo 70 (Jeremy Linton)
-- configs/common/generic: disable CONFIG_SLAB_MERGE_DEFAULT (Rafael Aquini)
-- Remove _legacy_common_support (Justin M. Forbes)
-- redhat/mod-blacklist.sh: Fix floppy blacklisting (Hans de Goede)
-- New configs in fs/pstore (CKI@GitLab)
-- New configs in arch/powerpc (Fedora Kernel Team)
-- configs: enable BPF LSM on Fedora and ARK (Ondrej Mosnacek)
-- configs: clean up LSM configs (Ondrej Mosnacek)
-- New configs in drivers/platform (CKI@GitLab)
-- New configs in drivers/firmware (CKI@GitLab)
-- New configs in drivers/mailbox (Fedora Kernel Team)
-- New configs in drivers/net/phy (Justin M. Forbes)
-- Update CONFIG_DM_MULTIPATH_IOA (Augusto Caringi)
-- New configs in mm/Kconfig (CKI@GitLab)
-- New configs in arch/powerpc (Jeremy Cline)
-- New configs in arch/powerpc (Jeremy Cline)
-- New configs in drivers/input (Fedora Kernel Team)
-- New configs in net/bluetooth (Justin M. Forbes)
-- New configs in drivers/clk (Fedora Kernel Team)
-- New configs in init/Kconfig (Jeremy Cline)
-- redhat: allow running fedora-configs and rh-configs targets outside of redhat/ (Herton R. Krzesinski)
-- all: unify the disable of goldfish (android emulation platform) (Peter Robinson)
-- common: minor cleanup/de-dupe of dma/dmabuf debug configs (Peter Robinson)
-- common/ark: these drivers/arches were removed in 5.12 (Peter Robinson)
-- Correct kernel-devel make prepare build for 5.12. (Paulo E. Castro)
-- redhat: add initial support for centos stream dist-git sync on Makefiles (Herton R. Krzesinski)
-- redhat/configs: Enable CONFIG_SCHED_STACK_END_CHECK for Fedora and ARK (Josh Poimboeuf) [1856174]
-- CONFIG_VFIO now selects IOMMU_API instead of depending on it, causing several config mismatches for the zfcpdump kernel (Justin M. Forbes)
-- Turn off weak-modules for Fedora (Justin M. Forbes)
-- redhat: enable CONFIG_FW_LOADER_COMPRESS for ARK (Herton R. Krzesinski) [1939095]
-- Fedora: filters: update to move dfl-emif to modules (Peter Robinson)
-- drop duplicate DEVFREQ_GOV_SIMPLE_ONDEMAND config (Peter Robinson)
-- efi: The EFI_VARS is legacy and now x86 only (Peter Robinson)
-- common: enable RTC_SYSTOHC to supplement update_persistent_clock64 (Peter Robinson)
-- generic: arm: enable SCMI for all options (Peter Robinson)
-- fedora: the PCH_CAN driver is x86-32 only (Peter Robinson)
-- common: disable legacy CAN device support (Peter Robinson)
-- common: Enable Microchip MCP251x/MCP251xFD CAN controllers (Peter Robinson)
-- common: Bosch MCAN support for Intel Elkhart Lake (Peter Robinson)
-- common: enable CAN_PEAK_PCIEFD PCI-E driver (Peter Robinson)
-- common: disable CAN_PEAK_PCIEC PCAN-ExpressCard (Peter Robinson)
-- common: enable common CAN layer 2 protocols (Peter Robinson)
-- ark: disable CAN_LEDS option (Peter Robinson)
-- Fedora: Turn on SND_SOC_INTEL_SKYLAKE_HDAUDIO_CODEC option (Hans de Goede)
-- Fedora: enable modules for surface devices (Dave Olsthoorn)
-- Turn on SND_SOC_INTEL_SOUNDWIRE_SOF_MACH for Fedora again (Justin M. Forbes)
-- common: fix WM8804 codec dependencies (Peter Robinson)
-- Build SERIO_SERPORT as a module (Peter Robinson)
-- input: touchscreen: move ELO and Wacom serial touchscreens to x86 (Peter Robinson)
-- Sync serio touchscreens for non x86 architectures to the same as ARK (Peter Robinson)
-- Only enable SERIO_LIBPS2 on x86 (Peter Robinson)
-- Only enable PC keyboard controller and associated keyboard on x86 (Peter Robinson)
-- Generic: Mouse: Tweak generic serial mouse options (Peter Robinson)
-- Only enable PS2 Mouse options on x86 (Peter Robinson)
-- Disable bluetooth highspeed by default (Peter Robinson)
-- Fedora: A few more general updates for 5.12 window (Peter Robinson)
-- Fedora: Updates for 5.12 merge window (Peter Robinson)
-- Fedora: remove dead options that were removed upstream (Peter Robinson)
-- redhat: remove CONFIG_DRM_PANEL_XINGBANGDA_XBD599 (Herton R. Krzesinski)
-- New configs in arch/powerpc (Fedora Kernel Team)
-- Turn on CONFIG_PPC_QUEUED_SPINLOCKS as it is default upstream now (Justin M. Forbes)
-- Update pending-common configs to address new upstream config deps (Justin M. Forbes)
-- rpmspec: ship gpio-watch.debug in the proper debuginfo package (Herton R. Krzesinski)
-- Removed description text as a comment confuses the config generation (Justin M. Forbes)
-- New configs in drivers/dma-buf (Jeremy Cline)
-- Fedora: ARMv7: build for 16 CPUs. (Peter Robinson)
-- Fedora: only enable DEBUG_HIGHMEM on debug kernels (Peter Robinson)
-- process_configs.sh: fix find/xargs data flow (Ondrej Mosnacek)
-- Fedora config update (Justin M. Forbes)
-- fedora: minor arm sound config updates (Peter Robinson)
-- Fix trailing white space in redhat/configs/fedora/generic/CONFIG_SND_INTEL_BYT_PREFER_SOF (Justin M. Forbes)
-- Add a redhat/rebase-notes.txt file (Hans de Goede)
-- Turn on SND_INTEL_BYT_PREFER_SOF for Fedora (Hans de Goede)
-- CI: Drop MR ID from the name variable (Veronika Kabatova)
-- redhat: add DUP and kpatch certificates to system trusted keys for RHEL build (Herton R. Krzesinski)
-- The comments in CONFIG_USB_RTL8153_ECM actually turn off CONFIG_USB_RTL8152 (Justin M. Forbes)
-- Update CKI pipeline project (Veronika Kabatova)
-- Turn off additional KASAN options for Fedora (Justin M. Forbes)
-- Rename the master branch to rawhide for Fedora (Justin M. Forbes)
-- Makefile targets for packit integration (Ben Crocker)
-- Turn off KASAN for rawhide debug builds (Justin M. Forbes)
-- New configs in arch/arm64 (Justin Forbes)
-- Remove deprecated Intel MIC config options (Peter Robinson)
-- redhat: replace inline awk script with genlog.py call (Herton R. Krzesinski)
-- redhat: add genlog.py script (Herton R. Krzesinski)
-- kernel.spec.template - fix use_vdso usage (Ben Crocker)
-- redhat: remove remaining references of CONFIG_RH_DISABLE_DEPRECATED (Herton R. Krzesinski)
-- Turn off vdso_install for ppc (Justin M. Forbes)
-- Remove bpf-helpers.7 from bpftool package (Jiri Olsa)
-- New configs in lib/Kconfig.debug (Fedora Kernel Team)
-- Turn off CONFIG_VIRTIO_CONSOLE for s390x zfcpdump (Justin M. Forbes)
-- New configs in drivers/clk (Justin M. Forbes)
-- Keep VIRTIO_CONSOLE on s390x available. (Jakub Čajka)
-- New configs in lib/Kconfig.debug (Jeremy Cline)
-- Fedora 5.11 config updates part 4 (Justin M. Forbes)
-- Fedora 5.11 config updates part 3 (Justin M. Forbes)
-- Fedora 5.11 config updates part 2 (Justin M. Forbes)
-- Update internal (test) module list from RHEL-8 (Joe Lawrence) [1915073]
-- Fix USB_XHCI_PCI regression (Justin M. Forbes)
-- fedora: fixes for ARMv7 build issue by disabling HIGHPTE (Peter Robinson)
-- all: s390x: Increase CONFIG_PCI_NR_FUNCTIONS to 512 (#1888735) (Dan Horák)
-- Fedora 5.11 configs pt 1 (Justin M. Forbes)
-- redhat: avoid conflict with mod-blacklist.sh and released_kernel defined (Herton R. Krzesinski)
-- redhat: handle certificate files conditionally as done for src.rpm (Herton R. Krzesinski)
-- specfile: add %%{?_smp_mflags} to "make headers_install" in tools/testing/selftests (Denys Vlasenko)
-- specfile: add %%{?_smp_mflags} to "make samples/bpf/" (Denys Vlasenko)
-- Run MR testing in CKI pipeline (Veronika Kabatova)
-- Reword comment (Nicolas Chauvet)
-- Add with_cross_arm conditional (Nicolas Chauvet)
-- Redefines __strip if with_cross (Nicolas Chauvet)
-- fedora: only enable ACPI_CONFIGFS, ACPI_CUSTOM_METHOD in debug kernels (Peter Robinson)
-- fedora: User the same EFI_CUSTOM_SSDT_OVERLAYS as ARK (Peter Robinson)
-- all: all arches/kernels enable the same DMI options (Peter Robinson)
-- all: move SENSORS_ACPI_POWER to common/generic (Peter Robinson)
-- fedora: PCIE_HISI_ERR is already in common (Peter Robinson)
-- all: all ACPI platforms enable ATA_ACPI so move it to common (Peter Robinson)
-- all: x86: move shared x86 acpi config options to generic (Peter Robinson)
-- All: x86: Move ACPI_VIDEO to common/x86 (Peter Robinson)
-- All: x86: Enable ACPI_DPTF (Intel DPTF) (Peter Robinson)
-- All: enable ACPI_BGRT for all ACPI platforms. (Peter Robinson)
-- All: Only build ACPI_EC_DEBUGFS for debug kernels (Peter Robinson)
-- All: Disable Intel Classmate PC ACPI_CMPC option (Peter Robinson)
-- cleanup: ACPI_PROCFS_POWER was removed upstream (Peter Robinson)
-- All: ACPI: De-dupe the ACPI options that are the same across ark/fedora on x86/arm (Peter Robinson)
-- Enable the vkms module in Fedora (Jeremy Cline)
-- Fedora: arm updates for 5.11 and general cross Fedora cleanups (Peter Robinson)
-- Add gcc-c++ to BuildRequires (Justin M. Forbes)
-- Update CONFIG_KASAN_HW_TAGS (Justin M. Forbes)
-- fedora: arm: move generic power off/reset to all arm (Peter Robinson)
-- fedora: ARMv7: build in DEVFREQ_GOV_SIMPLE_ONDEMAND until I work out why it's changed (Peter Robinson)
-- fedora: cleanup joystick_adc (Peter Robinson)
-- fedora: update some display options (Peter Robinson)
-- fedora: arm: enable TI PRU options (Peter Robinson)
-- fedora: arm: minor exynos plaform updates (Peter Robinson)
-- arm: SoC: disable Toshiba Visconti SoC (Peter Robinson)
-- common: disable ARCH_BCM4908 (NFC) (Peter Robinson)
-- fedora: minor arm config updates (Peter Robinson)
-- fedora: enable Tegra 234 SoC (Peter Robinson)
-- fedora: arm: enable new Hikey 3xx options (Peter Robinson)
-- Fedora: USB updates (Peter Robinson)
-- fedora: enable the GNSS receiver subsystem (Peter Robinson)
-- Remove POWER_AVS as no longer upstream (Peter Robinson)
-- Cleanup RESET_RASPBERRYPI (Peter Robinson)
-- Cleanup GPIO_CDEV_V1 options. (Peter Robinson)
-- fedora: arm crypto updates (Peter Robinson)
-- CONFIG_KASAN_HW_TAGS for aarch64 (Justin M. Forbes)
-- Fedora: cleanup PCMCIA configs, move to x86 (Peter Robinson)
-- New configs in drivers/rtc (Fedora Kernel Team)
-- redhat/configs: Enable CONFIG_GCC_PLUGIN_STRUCTLEAK_BYREF_ALL (Josh Poimboeuf) [1856176]
-- redhat/configs: Enable CONFIG_GCC_PLUGIN_STRUCTLEAK (Josh Poimboeuf) [1856176]
-- redhat/configs: Enable CONFIG_GCC_PLUGINS on ARK (Josh Poimboeuf) [1856176]
-- redhat/configs: Enable CONFIG_KASAN on Fedora (Josh Poimboeuf) [1856176]
-- New configs in init/Kconfig (Fedora Kernel Team)
-- build_configs.sh: Fix syntax flagged by shellcheck (Ben Crocker)
-- genspec.sh: Fix syntax flagged by shellcheck (Ben Crocker)
-- mod-blacklist.sh: Fix syntax flagged by shellcheck (Ben Crocker)
-- Enable Speakup accessibility driver (Justin M. Forbes)
-- New configs in init/Kconfig (Fedora Kernel Team)
-- Fix fedora config mismatch due to dep changes (Justin M. Forbes)
-- New configs in drivers/crypto (Jeremy Cline)
-- Remove duplicate ENERGY_MODEL configs (Peter Robinson)
-- This is selected by PCIE_QCOM so must match (Justin M. Forbes)
-- drop unused BACKLIGHT_GENERIC (Peter Robinson)
-- Remove cp instruction already handled in instruction below. (Paulo E. Castro)
-- Add all the dependencies gleaned from running `make prepare` on a bloated devel kernel. (Paulo E. Castro)
-- Add tools to path mangling script. (Paulo E. Castro)
-- Remove duplicate cp statement which is also not specific to x86. (Paulo E. Castro)
-- Correct orc_types failure whilst running `make prepare` https://bugzilla.redhat.com/show_bug.cgi?id=1882854 (Paulo E. Castro)
-- redhat: ark: enable CONFIG_IKHEADERS (Jiri Olsa)
-- Add missing '$' sign to (GIT) in redhat/Makefile (Augusto Caringi)
-- Remove filterdiff and use native git instead (Don Zickus)
-- New configs in net/sched (Justin M. Forbes)
-- New configs in drivers/mfd (CKI@GitLab)
-- New configs in drivers/mfd (Fedora Kernel Team)
-- New configs in drivers/firmware (Fedora Kernel Team)
-- Temporarily backout parallel xz script (Justin M. Forbes)
-- redhat: explicitly disable CONFIG_IMA_APPRAISE_SIGNED_INIT (Bruno Meneguele)
-- redhat: enable CONFIG_EVM_LOAD_X509 on ARK (Bruno Meneguele)
-- redhat: enable CONFIG_EVM_ATTR_FSUUID on ARK (Bruno Meneguele)
-- redhat: enable CONFIG_EVM in all arches and flavors (Bruno Meneguele)
-- redhat: enable CONFIG_IMA_LOAD_X509 on ARK (Bruno Meneguele)
-- redhat: set CONFIG_IMA_DEFAULT_HASH to SHA256 (Bruno Meneguele)
-- redhat: enable CONFIG_IMA_SECURE_AND_OR_TRUSTED_BOOT (Bruno Meneguele)
-- redhat: enable CONFIG_IMA_READ_POLICY on ARK (Bruno Meneguele)
-- redhat: set default IMA template for all ARK arches (Bruno Meneguele)
-- redhat: enable CONFIG_IMA_DEFAULT_HASH_SHA256 for all flavors (Bruno Meneguele)
-- redhat: disable CONFIG_IMA_DEFAULT_HASH_SHA1 (Bruno Meneguele)
-- redhat: enable CONFIG_IMA_ARCH_POLICY for ppc and x86 (Bruno Meneguele)
-- redhat: enable CONFIG_IMA_APPRAISE_MODSIG (Bruno Meneguele)
-- redhat: enable CONFIG_IMA_APPRAISE_BOOTPARAM (Bruno Meneguele)
-- redhat: enable CONFIG_IMA_APPRAISE (Bruno Meneguele)
-- redhat: enable CONFIG_INTEGRITY for aarch64 (Bruno Meneguele)
-- kernel: Update some missing KASAN/KCSAN options (Jeremy Linton)
-- kernel: Enable coresight on aarch64 (Jeremy Linton)
-- Update CONFIG_INET6_ESPINTCP (Justin Forbes)
-- New configs in net/ipv6 (Justin M. Forbes)
-- fedora: move CONFIG_RTC_NVMEM options from ark to common (Peter Robinson)
-- configs: Enable CONFIG_DEBUG_INFO_BTF (Don Zickus)
-- fedora: some minor arm audio config tweaks (Peter Robinson)
-- Ship xpad with default modules on Fedora and RHEL (Bastien Nocera)
-- Fedora: Only enable legacy serial/game port joysticks on x86 (Peter Robinson)
-- Fedora: Enable the options required for the Librem 5 Phone (Peter Robinson)
-- Fedora config update (Justin M. Forbes)
-- Fedora config change because CONFIG_FSL_DPAA2_ETH now selects CONFIG_FSL_XGMAC_MDIO (Justin M. Forbes)
-- redhat: generic enable CONFIG_INET_MPTCP_DIAG (Davide Caratti)
-- Fedora config update (Justin M. Forbes)
-- Enable NANDSIM for Fedora (Justin M. Forbes)
-- Re-enable CONFIG_ACPI_TABLE_UPGRADE for Fedora since upstream disables this if secureboot is active (Justin M. Forbes)
-- Ath11k related config updates (Justin M. Forbes)
-- Fedora config updates for ath11k (Justin M. Forbes)
-- Turn on ATH11K for Fedora (Justin M. Forbes)
-- redhat: enable CONFIG_INTEL_IOMMU_SVM (Jerry Snitselaar)
-- More Fedora config fixes (Justin M. Forbes)
-- Fedora 5.10 config updates (Justin M. Forbes)
-- Fedora 5.10 configs round 1 (Justin M. Forbes)
-- Fedora config updates (Justin M. Forbes)
-- Allow kernel-tools to build without selftests (Don Zickus)
-- Allow building of kernel-tools standalone (Don Zickus)
-- redhat: ark: disable CONFIG_NET_ACT_CTINFO (Davide Caratti)
-- redhat: ark: disable CONFIG_NET_SCH_TEQL (Davide Caratti)
-- redhat: ark: disable CONFIG_NET_SCH_SFB (Davide Caratti)
-- redhat: ark: disable CONFIG_NET_SCH_QFQ (Davide Caratti)
-- redhat: ark: disable CONFIG_NET_SCH_PLUG (Davide Caratti)
-- redhat: ark: disable CONFIG_NET_SCH_PIE (Davide Caratti)
-- redhat: ark: disable CONFIG_NET_SCH_HHF (Davide Caratti)
-- redhat: ark: disable CONFIG_NET_SCH_DSMARK (Davide Caratti)
-- redhat: ark: disable CONFIG_NET_SCH_DRR (Davide Caratti)
-- redhat: ark: disable CONFIG_NET_SCH_CODEL (Davide Caratti)
-- redhat: ark: disable CONFIG_NET_SCH_CHOKE (Davide Caratti)
-- redhat: ark: disable CONFIG_NET_SCH_CBQ (Davide Caratti)
-- redhat: ark: disable CONFIG_NET_SCH_ATM (Davide Caratti)
-- redhat: ark: disable CONFIG_NET_EMATCH and sub-targets (Davide Caratti)
-- redhat: ark: disable CONFIG_NET_CLS_TCINDEX (Davide Caratti)
-- redhat: ark: disable CONFIG_NET_CLS_RSVP6 (Davide Caratti)
-- redhat: ark: disable CONFIG_NET_CLS_RSVP (Davide Caratti)
-- redhat: ark: disable CONFIG_NET_CLS_ROUTE4 (Davide Caratti)
-- redhat: ark: disable CONFIG_NET_CLS_BASIC (Davide Caratti)
-- redhat: ark: disable CONFIG_NET_ACT_SKBMOD (Davide Caratti)
-- redhat: ark: disable CONFIG_NET_ACT_SIMP (Davide Caratti)
-- redhat: ark: disable CONFIG_NET_ACT_NAT (Davide Caratti)
-- arm64/defconfig: Enable CONFIG_KEXEC_FILE (Bhupesh Sharma) [1821565]
-- redhat/configs: Cleanup CONFIG_CRYPTO_SHA512 (Prarit Bhargava)
-- New configs in drivers/mfd (Fedora Kernel Team)
-- Fix LTO issues with kernel-tools (Don Zickus)
-- Point pathfix to the new location for gen_compile_commands.py (Justin M. Forbes)
-- configs: Disable CONFIG_SECURITY_SELINUX_DISABLE (Ondrej Mosnacek)
-- [Automatic] Handle config dependency changes (Don Zickus)
-- configs/iommu: Add config comment to empty CONFIG_SUN50I_IOMMU file (Jerry Snitselaar)
-- New configs in kernel/trace (Fedora Kernel Team)
-- Fix Fedora config locations (Justin M. Forbes)
-- Fedora config updates (Justin M. Forbes)
-- configs: enable CONFIG_CRYPTO_CTS=y so cts(cbc(aes)) is available in FIPS mode (Vladis Dronov) [1855161]
-- Partial revert: Add master merge check (Don Zickus)
-- Update Maintainers doc to reflect workflow changes (Don Zickus)
-- WIP: redhat/docs: Update documentation for single branch workflow (Prarit Bhargava)
-- Add CONFIG_ARM64_MTE which is not picked up by the config scripts for some reason (Justin M. Forbes)
-- Disable Speakup synth DECEXT (Justin M. Forbes)
-- Enable Speakup for Fedora since it is out of staging (Justin M. Forbes)
-- Modify patchlist changelog output (Don Zickus)
-- process_configs.sh: Fix syntax flagged by shellcheck (Ben Crocker)
-- generate_all_configs.sh: Fix syntax flagged by shellcheck (Ben Crocker)
-- redhat/self-test: Initial commit (Ben Crocker)
-- Fixes "acpi: prefer booting with ACPI over DTS" to be RHEL only (Peter Robinson)
-- arch/x86: Remove vendor specific CPU ID checks (Prarit Bhargava)
-- redhat: Replace hardware.redhat.com link in Unsupported message (Prarit Bhargava) [1810301]
-- x86: Fix compile issues with rh_check_supported() (Don Zickus)
-- KEYS: Make use of platform keyring for module signature verify (Robert Holmes)
-- Input: rmi4 - remove the need for artificial IRQ in case of HID (Benjamin Tissoires)
-- ARM: tegra: usb no reset (Peter Robinson)
-- arm: make CONFIG_HIGHPTE optional without CONFIG_EXPERT (Jon Masters)
-- redhat: rh_kabi: deduplication friendly structs (Jiri Benc)
-- redhat: rh_kabi add a comment with warning about RH_KABI_EXCLUDE usage (Jiri Benc)
-- redhat: rh_kabi: introduce RH_KABI_EXTEND_WITH_SIZE (Jiri Benc)
-- redhat: rh_kabi: Indirect EXTEND macros so nesting of other macros will resolve. (Don Dutile)
-- redhat: rh_kabi: Fix RH_KABI_SET_SIZE to use dereference operator (Tony Camuso)
-- redhat: rh_kabi: Add macros to size and extend structs (Prarit Bhargava)
-- Removing Obsolete hba pci-ids from rhel8 (Dick Kennedy) [1572321]
-- mptsas: pci-id table changes (Laura Abbott)
-- mptsas: Taint kernel if mptsas is loaded (Laura Abbott)
-- mptspi: pci-id table changes (Laura Abbott)
-- qla2xxx: Remove PCI IDs of deprecated adapter (Jeremy Cline)
-- be2iscsi: remove unsupported device IDs (Chris Leech) [1574502 1598366]
-- mptspi: Taint kernel if mptspi is loaded (Laura Abbott)
-- hpsa: remove old cciss-based smartarray pci ids (Joseph Szczypek) [1471185]
-- qla4xxx: Remove deprecated PCI IDs from RHEL 8 (Chad Dupuis) [1518874]
-- aacraid: Remove depreciated device and vendor PCI id's (Raghava Aditya Renukunta) [1495307]
-- megaraid_sas: remove deprecated pci-ids (Tomas Henzl) [1509329]
-- mpt*: remove certain deprecated pci-ids (Jeremy Cline)
-- kernel: add SUPPORT_REMOVED kernel taint (Tomas Henzl) [1602033]
-- Rename RH_DISABLE_DEPRECATED to RHEL_DIFFERENCES (Don Zickus)
-- Add option of 13 for FORCE_MAX_ZONEORDER (Peter Robinson)
-- s390: Lock down the kernel when the IPL secure flag is set (Jeremy Cline)
-- efi: Lock down the kernel if booted in secure boot mode (David Howells)
-- efi: Add an EFI_SECURE_BOOT flag to indicate secure boot mode (David Howells)
-- security: lockdown: expose a hook to lock the kernel down (Jeremy Cline)
-- Make get_cert_list() use efi_status_to_str() to print error messages. (Peter Jones)
-- Add efi_status_to_str() and rework efi_status_to_err(). (Peter Jones)
-- Add support for deprecating processors (Laura Abbott) [1565717 1595918 1609604 1610493]
-- arm: aarch64: Drop the EXPERT setting from ARM64_FORCE_52BIT (Jeremy Cline)
-- iommu/arm-smmu: workaround DMA mode issues (Laura Abbott)
-- rh_kabi: introduce RH_KABI_EXCLUDE (Jakub Racek) [1652256]
-- ipmi: do not configure ipmi for HPE m400 (Laura Abbott) [1670017]
-- kABI: Add generic kABI macros to use for kABI workarounds (Myron Stowe) [1546831]
-- add pci_hw_vendor_status() (Maurizio Lombardi) [1590829]
-- ahci: thunderx2: Fix for errata that affects stop engine (Robert Richter) [1563590]
-- Vulcan: AHCI PCI bar fix for Broadcom Vulcan early silicon (Robert Richter) [1563590]
-- bpf: set unprivileged_bpf_disabled to 1 by default, add a boot parameter (Eugene Syromiatnikov) [1561171]
-- add Red Hat-specific taint flags (Eugene Syromiatnikov) [1559877]
-- tags.sh: Ignore redhat/rpm (Jeremy Cline)
-- put RHEL info into generated headers (Laura Abbott) [1663728]
-- acpi: prefer booting with ACPI over DTS (Mark Salter) [1576869]
-- aarch64: acpi scan: Fix regression related to X-Gene UARTs (Mark Salter) [1519554]
-- ACPI / irq: Workaround firmware issue on X-Gene based m400 (Mark Salter) [1519554]
-- modules: add rhelversion MODULE_INFO tag (Laura Abbott)
-- ACPI: APEI: arm64: Ignore broken HPE moonshot APEI support (Al Stone) [1518076]
-- Add Red Hat tainting (Laura Abbott) [1565704 1652266]
-- Introduce CONFIG_RH_DISABLE_DEPRECATED (Laura Abbott)
-- Stop merging ark-patches for release (Don Zickus)
-- Fix path location for ark-update-configs.sh (Don Zickus)
-- Combine Red Hat patches into single patch (Don Zickus)
-- New configs in drivers/misc (Jeremy Cline)
-- New configs in drivers/net/wireless (Justin M. Forbes)
-- New configs in drivers/phy (Fedora Kernel Team)
-- New configs in drivers/tty (Fedora Kernel Team)
-- Set SquashFS decompression options for all flavors to match RHEL (Bohdan Khomutskyi)
-- configs: Enable CONFIG_ENERGY_MODEL (Phil Auld)
-- New configs in drivers/pinctrl (Fedora Kernel Team)
-- Update CONFIG_THERMAL_NETLINK (Justin Forbes)
-- Separate merge-upstream and release stages (Don Zickus)
-- Re-enable CONFIG_IR_SERIAL on Fedora (Prarit Bhargava)
-- Create Patchlist.changelog file (Don Zickus)
-- Filter out upstream commits from changelog (Don Zickus)
-- Merge Upstream script fixes (Don Zickus)
-- kernel.spec: Remove kernel-keys directory on rpm erase (Prarit Bhargava)
-- Add mlx5_vdpa to module filter for Fedora (Justin M. Forbes)
-- Add python3-sphinx_rtd_theme buildreq for docs (Justin M. Forbes)
-- redhat/configs/process_configs.sh: Remove *.config.orig files (Prarit Bhargava)
-- redhat/configs/process_configs.sh: Add process_configs_known_broken flag (Prarit Bhargava)
-- redhat/Makefile: Fix '*-configs' targets (Prarit Bhargava)
-- dist-merge-upstream: Checkout known branch for ci scripts (Don Zickus)
-- kernel.spec: don't override upstream compiler flags for ppc64le (Dan Horák)
-- Fedora config updates (Justin M. Forbes)
-- Fedora confi gupdate (Justin M. Forbes)
-- mod-sign.sh: Fix syntax flagged by shellcheck (Ben Crocker)
-- Swap how ark-latest is built (Don Zickus)
-- Add extra version bump to os-build branch (Don Zickus)
-- dist-release: Avoid needless version bump. (Don Zickus)
-- Add dist-fedora-release target (Don Zickus)
-- Remove redundant code in dist-release (Don Zickus)
-- Makefile.common rename TAG to _TAG (Don Zickus)
-- Fedora config change (Justin M. Forbes)
-- Fedora filter update (Justin M. Forbes)
-- Config update for Fedora (Justin M. Forbes)
-- enable PROTECTED_VIRTUALIZATION_GUEST for all s390x kernels (Dan Horák)
-- redhat: ark: enable CONFIG_NET_SCH_TAPRIO (Davide Caratti)
-- redhat: ark: enable CONFIG_NET_SCH_ETF (Davide Caratti)
-- More Fedora config updates (Justin M. Forbes)
-- New config deps (Justin M. Forbes)
-- Fedora config updates (Justin M. Forbes)
-- First half of config updates for Fedora (Justin M. Forbes)
-- Updates for Fedora arm architectures for the 5.9 window (Peter Robinson)
-- Merge 5.9 config changes from Peter Robinson (Justin M. Forbes)
-- Add config options that only show up when we prep on arm (Justin M. Forbes)
-- Config updates for Fedora (Justin M. Forbes)
-- fedora: enable enery model (Peter Robinson)
-- Use the configs/generic config for SND_HDA_INTEL everywhere (Peter Robinson)
-- Enable ZSTD compression algorithm on all kernels (Peter Robinson)
-- Enable ARM_SMCCC_SOC_ID on all aarch64 kernels (Peter Robinson)
-- iio: enable LTR-559 light and proximity sensor (Peter Robinson)
-- iio: chemical: enable some popular chemical and partical sensors (Peter Robinson)
-- More mismatches (Justin M. Forbes)
-- Fedora config change due to deps (Justin M. Forbes)
-- CONFIG_SND_SOC_MAX98390 is now selected by SND_SOC_INTEL_DA7219_MAX98357A_GENERIC (Justin M. Forbes)
-- Config change required for build part 2 (Justin M. Forbes)
-- Config change required for build (Justin M. Forbes)
-- Fedora config update (Justin M. Forbes)
-- Add ability to sync upstream through Makefile (Don Zickus)
-- Add master merge check (Don Zickus)
-- Replace hardcoded values 'os-build' and project id with variables (Don Zickus)
-- redhat/Makefile.common: Fix MARKER (Prarit Bhargava)
-- gitattributes: Remove unnecesary export restrictions (Prarit Bhargava)
-- Add new certs for dual signing with boothole (Justin M. Forbes)
-- Update secureboot signing for dual keys (Justin M. Forbes)
-- fedora: enable LEDS_SGM3140 for arm configs (Peter Robinson)
-- Enable CONFIG_DM_VERITY_VERIFY_ROOTHASH_SIG (Justin M. Forbes)
-- redhat/configs: Fix common CONFIGs (Prarit Bhargava)
-- redhat/configs: General CONFIG cleanups (Prarit Bhargava)
-- redhat/configs: Update & generalize evaluate_configs (Prarit Bhargava)
-- fedora: arm: Update some meson config options (Peter Robinson)
-- redhat/docs: Add Fedora RPM tagging date (Prarit Bhargava)
-- Update config for renamed panel driver. (Peter Robinson)
-- Enable SERIAL_SC16IS7XX for SPI interfaces (Peter Robinson)
-- s390x-zfcpdump: Handle missing Module.symvers file (Don Zickus)
-- Fedora config updates (Justin M. Forbes)
-- redhat/configs: Add .tmp files to .gitignore (Prarit Bhargava)
-- disable uncommon TCP congestion control algorithms (Davide Caratti)
-- Add new bpf man pages (Justin M. Forbes)
-- Add default option for CONFIG_ARM64_BTI_KERNEL to pending-common so that eln kernels build (Justin M. Forbes)
-- redhat/Makefile: Add fedora-configs and rh-configs make targets (Prarit Bhargava)
-- redhat/configs: Use SHA512 for module signing (Prarit Bhargava)
-- genspec.sh: 'touch' empty Patchlist file for single tarball (Don Zickus)
-- Fedora config update for rc1 (Justin M. Forbes)
-- Fedora config updates (Justin M. Forbes)
-- Fedora config updates (Justin M. Forbes)
-- redhat/Makefile.common: fix RPMKSUBLEVEL condition (Ondrej Mosnacek)
-- redhat/Makefile: silence KABI tar output (Ondrej Mosnacek)
-- One more Fedora config update (Justin M. Forbes)
-- Fedora config updates (Justin M. Forbes)
-- Fix PATCHLEVEL for merge window (Justin M. Forbes)
-- Change ark CONFIG_COMMON_CLK to yes, it is selected already by other options (Justin M. Forbes)
-- Fedora config updates (Justin M. Forbes)
-- Fedora config updates (Justin M. Forbes)
-- Fedora config updates (Justin M. Forbes)
-- More module filtering for Fedora (Justin M. Forbes)
-- Update filters for rnbd in Fedora (Justin M. Forbes)
-- Fedora config updates (Justin M. Forbes)
-- Fix up module filtering for 5.8 (Justin M. Forbes)
-- Fedora config updates (Justin M. Forbes)
-- More Fedora config work (Justin M. Forbes)
-- RTW88BE and CE have been extracted to their own modules (Justin M. Forbes)
-- Set CONFIG_BLK_INLINE_ENCRYPTION_FALLBACK for Fedora (Justin M. Forbes)
-- Fedora config updates (Justin M. Forbes)
-- Arm64 Use Branch Target Identification for kernel (Justin M. Forbes)
-- Change value of CONFIG_SECURITY_SELINUX_CHECKREQPROT_VALUE (Justin M. Forbes)
-- Fedora config updates (Justin M. Forbes)
-- Fix configs for Fedora (Justin M. Forbes)
-- Add zero-commit to format-patch options (Justin M. Forbes)
-- Copy Makefile.rhelver as a source file rather than a patch (Jeremy Cline)
-- Move the sed to clear the patch templating outside of conditionals (Justin M. Forbes)
-- Match template format in kernel.spec.template (Justin M. Forbes)
-- Break out the Patches into individual files for dist-git (Justin M. Forbes)
-- Break the Red Hat patch into individual commits (Jeremy Cline)
-- Fix update_scripts.sh unselective pattern sub (David Howells)
-- Add cec to the filter overrides (Justin M. Forbes)
-- Add overrides to filter-modules.sh (Justin M. Forbes)
-- redhat/configs: Enable CONFIG_SMC91X and disable CONFIG_SMC911X (Prarit Bhargava) [1722136]
-- Include bpftool-struct_ops man page in the bpftool package (Jeremy Cline)
-- Add sharedbuffer_configuration.py to the pathfix.py script (Jeremy Cline)
-- Use __make macro instead of make (Tom Stellard)
-- Sign off generated configuration patches (Jeremy Cline)
-- Drop the static path configuration for the Sphinx docs (Jeremy Cline)
-- redhat: Add dummy-module kernel module (Prarit Bhargava)
-- redhat: enable CONFIG_LWTUNNEL_BPF (Jiri Benc)
-- Remove typoed config file aarch64CONFIG_SM_GCC_8150 (Justin M. Forbes)
-- Add Documentation back to kernel-devel as it has Kconfig now (Justin M. Forbes)
-- Copy distro files rather than moving them (Jeremy Cline)
-- kernel.spec: fix 'make scripts' for kernel-devel package (Brian Masney)
-- Makefile: correct help text for dist-cross-<arch>-rpms (Brian Masney)
-- redhat/Makefile: Fix RHEL8 python warning (Prarit Bhargava)
-- redhat: Change Makefile target names to dist- (Prarit Bhargava)
-- configs: Disable Serial IR driver (Prarit Bhargava)
-- Fix "multiple %%files for package kernel-tools" (Pablo Greco)
-- Introduce a Sphinx documentation project (Jeremy Cline)
-- Build ARK against ELN (Don Zickus)
-- Drop the requirement to have a remote called linus (Jeremy Cline)
-- Rename 'internal' branch to 'os-build' (Don Zickus)
-- Only include open merge requests with "Include in Releases" label (Jeremy Cline)
-- Package gpio-watch in kernel-tools (Jeremy Cline)
-- Exit non-zero if the tag already exists for a release (Jeremy Cline)
-- Adjust the changelog update script to not push anything (Jeremy Cline)
-- Drop --target noarch from the rh-rpms make target (Jeremy Cline)
-- Add a script to generate release tags and branches (Jeremy Cline)
-- Set CONFIG_VDPA for fedora (Justin M. Forbes)
-- Add a README to the dist-git repository (Jeremy Cline)
-- Provide defaults in ark-rebase-patches.sh (Jeremy Cline)
-- Default ark-rebase-patches.sh to not report issues (Jeremy Cline)
-- Drop DIST from release commits and tags (Jeremy Cline)
-- Place the buildid before the dist in the release (Jeremy Cline)
-- Sync up with Fedora arm configuration prior to merging (Jeremy Cline)
-- Disable CONFIG_PROTECTED_VIRTUALIZATION_GUEST for zfcpdump (Jeremy Cline)
-- Add RHMAINTAINERS file and supporting conf (Don Zickus)
-- Add a script to test if all commits are signed off (Jeremy Cline)
-- Fix make rh-configs-arch (Don Zickus)
-- Drop RH_FEDORA in favor of the now-merged RHEL_DIFFERENCES (Jeremy Cline)
-- Sync up Fedora configs from the first week of the merge window (Jeremy Cline)
-- Migrate blacklisting floppy.ko to mod-blacklist.sh (Don Zickus)
-- kernel packaging: Combine mod-blacklist.sh and mod-extra-blacklist.sh (Don Zickus)
-- kernel packaging: Fix extra namespace collision (Don Zickus)
-- mod-extra.sh: Rename to mod-blacklist.sh (Don Zickus)
-- mod-extra.sh: Make file generic (Don Zickus)
-- Fix a painfully obvious YAML syntax error in .gitlab-ci.yml (Jeremy Cline)
-- Add in armv7hl kernel header support (Don Zickus)
-- Disable all BuildKernel commands when only building headers (Don Zickus)
-- Drop any gitlab-ci patches from ark-patches (Jeremy Cline)
-- Build the srpm for internal branch CI using the vanilla tree (Jeremy Cline)
-- Pull in the latest ARM configurations for Fedora (Jeremy Cline)
-- Fix xz memory usage issue (Neil Horman)
-- Use ark-latest instead of master for update script (Jeremy Cline)
-- Move the CI jobs back into the ARK repository (Jeremy Cline)
-- Sync up ARK's Fedora config with the dist-git repository (Jeremy Cline)
-- Pull in the latest configuration changes from Fedora (Jeremy Cline)
-- configs: enable CONFIG_NET_SCH_CBS (Marcelo Ricardo Leitner)
-- Drop configuration options in fedora/ that no longer exist (Jeremy Cline)
-- Set RH_FEDORA for ARK and Fedora (Jeremy Cline)
-- redhat/kernel.spec: Include the release in the kernel COPYING file (Jeremy Cline)
-- redhat/kernel.spec: add scripts/jobserver-exec to py3_shbang_opts list (Jeremy Cline)
-- redhat/kernel.spec: package bpftool-gen man page (Jeremy Cline)
-- distgit-changelog: handle multiple y-stream BZ numbers (Bruno Meneguele)
-- redhat/kernel.spec: remove all inline comments (Bruno Meneguele)
-- redhat/genspec: awk unknown whitespace regex pattern (Bruno Meneguele)
-- Improve the readability of gen_config_patches.sh (Jeremy Cline)
-- Fix some awkward edge cases in gen_config_patches.sh (Jeremy Cline)
-- Update the CI environment to use Fedora 31 (Jeremy Cline)
-- redhat: drop whitespace from with_gcov macro (Jan Stancek)
-- configs: Enable CONFIG_KEY_DH_OPERATIONS on ARK (Ondrej Mosnacek)
-- configs: Adjust CONFIG_MPLS_ROUTING and CONFIG_MPLS_IPTUNNEL (Laura Abbott)
-- New configs in lib/crypto (Jeremy Cline)
-- New configs in drivers/char (Jeremy Cline)
-- Turn on BLAKE2B for Fedora (Jeremy Cline)
-- kernel.spec.template: Clean up stray *.h.s files (Laura Abbott)
-- Build the SRPM in the CI job (Jeremy Cline)
-- New configs in net/tls (Jeremy Cline)
-- New configs in net/tipc (Jeremy Cline)
-- New configs in lib/kunit (Jeremy Cline)
-- Fix up released_kernel case (Laura Abbott)
-- New configs in lib/Kconfig.debug (Jeremy Cline)
-- New configs in drivers/ptp (Jeremy Cline)
-- New configs in drivers/nvme (Jeremy Cline)
-- New configs in drivers/net/phy (Jeremy Cline)
-- New configs in arch/arm64 (Jeremy Cline)
-- New configs in drivers/crypto (Jeremy Cline)
-- New configs in crypto/Kconfig (Jeremy Cline)
-- Add label so the Gitlab to email bridge ignores the changelog (Jeremy Cline)
-- Temporarily switch TUNE_DEFAULT to y (Jeremy Cline)
-- Run config test for merge requests and internal (Jeremy Cline)
-- Add missing licensedir line (Laura Abbott)
-- redhat/scripts: Remove redhat/scripts/rh_get_maintainer.pl (Prarit Bhargava)
-- configs: Take CONFIG_DEFAULT_MMAP_MIN_ADDR from Fedra (Laura Abbott)
-- configs: Turn off ISDN (Laura Abbott)
-- Add a script to generate configuration patches (Laura Abbott)
-- Introduce rh-configs-commit (Laura Abbott)
-- kernel-packaging: Remove kernel files from kernel-modules-extra package (Prarit Bhargava)
-- configs: Enable CONFIG_DEBUG_WX (Laura Abbott)
-- configs: Disable wireless USB (Laura Abbott)
-- Clean up some temporary config files (Laura Abbott)
-- configs: New config in drivers/gpu for v5.4-rc1 (Jeremy Cline)
-- configs: New config in arch/powerpc for v5.4-rc1 (Jeremy Cline)
-- configs: New config in crypto for v5.4-rc1 (Jeremy Cline)
-- configs: New config in drivers/usb for v5.4-rc1 (Jeremy Cline)
-- AUTOMATIC: New configs (Jeremy Cline)
-- Skip ksamples for bpf, they are broken (Jeremy Cline)
-- configs: New config in fs/erofs for v5.4-rc1 (Jeremy Cline)
-- configs: New config in mm for v5.4-rc1 (Jeremy Cline)
-- configs: New config in drivers/md for v5.4-rc1 (Jeremy Cline)
-- configs: New config in init for v5.4-rc1 (Jeremy Cline)
-- configs: New config in fs/fuse for v5.4-rc1 (Jeremy Cline)
-- merge.pl: Avoid comments but do not skip them (Don Zickus)
-- configs: New config in drivers/net/ethernet/pensando for v5.4-rc1 (Jeremy Cline)
-- Update a comment about what released kernel means (Laura Abbott)
-- Provide both Fedora and RHEL files in the SRPM (Laura Abbott)
-- kernel.spec.template: Trim EXTRAVERSION in the Makefile (Laura Abbott)
-- kernel.spec.template: Add macros for building with nopatches (Laura Abbott)
-- kernel.spec.template: Add some macros for Fedora differences (Laura Abbott)
-- kernel.spec.template: Consolodate the options (Laura Abbott)
-- configs: Add pending direcory to Fedora (Laura Abbott)
-- kernel.spec.template: Don't run hardlink if rpm-ostree is in use (Laura Abbott)
-- configs: New config in net/can for v5.4-rc1 (Jeremy Cline)
-- configs: New config in drivers/net/phy for v5.4-rc1 (Jeremy Cline)
-- configs: Increase x86_64 NR_UARTS to 64 (Prarit Bhargava) [1730649]
-- configs: turn on ARM64_FORCE_52BIT for debug builds (Jeremy Cline)
-- kernel.spec.template: Tweak the python3 mangling (Laura Abbott)
-- kernel.spec.template: Add --with verbose option (Laura Abbott)
-- kernel.spec.template: Switch to using %%install instead of %%__install (Laura Abbott)
-- kernel.spec.template: Make the kernel.org URL https (Laura Abbott)
-- kernel.spec.template: Update message about secure boot signing (Laura Abbott)
-- kernel.spec.template: Move some with flags definitions up (Laura Abbott)
-- kernel.spec.template: Update some BuildRequires (Laura Abbott)
-- kernel.spec.template: Get rid of %%clean (Laura Abbott)
-- configs: New config in drivers/char for v5.4-rc1 (Jeremy Cline)
-- configs: New config in net/sched for v5.4-rc1 (Jeremy Cline)
-- configs: New config in lib for v5.4-rc1 (Jeremy Cline)
-- configs: New config in fs/verity for v5.4-rc1 (Jeremy Cline)
-- configs: New config in arch/aarch64 for v5.4-rc4 (Jeremy Cline)
-- configs: New config in arch/arm64 for v5.4-rc1 (Jeremy Cline)
-- Flip off CONFIG_ARM64_VA_BITS_52 so the bundle that turns it on applies (Jeremy Cline)
-- New configuration options for v5.4-rc4 (Jeremy Cline)
-- Correctly name tarball for single tarball builds (Laura Abbott)
-- configs: New config in drivers/pci for v5.4-rc1 (Jeremy Cline)
-- Allow overriding the dist tag on the command line (Laura Abbott)
-- Allow scratch branch target to be overridden (Laura Abbott)
-- Remove long dead BUILD_DEFAULT_TARGET (Laura Abbott)
-- Amend the changelog when rebasing (Laura Abbott)
-- configs: New config in drivers/platform for v5.4-rc1 (Jeremy Cline)
-- configs: New config in drivers/pinctrl for v5.4-rc1 (Jeremy Cline)
-- configs: New config in drivers/net/wireless for v5.4-rc1 (Jeremy Cline)
-- configs: New config in drivers/net/ethernet/mellanox for v5.4-rc1 (Jeremy Cline)
-- configs: New config in drivers/net/can for v5.4-rc1 (Jeremy Cline)
-- configs: New config in drivers/hid for v5.4-rc1 (Jeremy Cline)
-- configs: New config in drivers/dma-buf for v5.4-rc1 (Jeremy Cline)
-- configs: New config in drivers/crypto for v5.4-rc1 (Jeremy Cline)
-- configs: New config in arch/s390 for v5.4-rc1 (Jeremy Cline)
-- configs: New config in block for v5.4-rc1 (Jeremy Cline)
-- configs: New config in drivers/cpuidle for v5.4-rc1 (Jeremy Cline)
-- redhat: configs: Split CONFIG_CRYPTO_SHA512 (Laura Abbott)
-- redhat: Set Fedora options (Laura Abbott)
-- Set CRYPTO_SHA3_*_S390 to builtin on zfcpdump (Jeremy Cline)
-- configs: New config in drivers/edac for v5.4-rc1 (Jeremy Cline)
-- configs: New config in drivers/firmware for v5.4-rc1 (Jeremy Cline)
-- configs: New config in drivers/hwmon for v5.4-rc1 (Jeremy Cline)
-- configs: New config in drivers/iio for v5.4-rc1 (Jeremy Cline)
-- configs: New config in drivers/mmc for v5.4-rc1 (Jeremy Cline)
-- configs: New config in drivers/tty for v5.4-rc1 (Jeremy Cline)
-- configs: New config in arch/s390 for v5.4-rc1 (Jeremy Cline)
-- configs: New config in drivers/bus for v5.4-rc1 (Jeremy Cline)
-- Add option to allow mismatched configs on the command line (Laura Abbott)
-- configs: New config in drivers/crypto for v5.4-rc1 (Jeremy Cline)
-- configs: New config in sound/pci for v5.4-rc1 (Jeremy Cline)
-- configs: New config in sound/soc for v5.4-rc1 (Jeremy Cline)
-- gitlab: Add CI job for packaging scripts (Major Hayden)
-- Speed up CI with CKI image (Major Hayden)
-- Disable e1000 driver in ARK (Neil Horman)
-- configs: Fix the pending default for CONFIG_ARM64_VA_BITS_52 (Jeremy Cline)
-- configs: Turn on OPTIMIZE_INLINING for everything (Jeremy Cline)
-- configs: Set valid pending defaults for CRYPTO_ESSIV (Jeremy Cline)
-- Add an initial CI configuration for the internal branch (Jeremy Cline)
-- New drop of configuration options for v5.4-rc1 (Jeremy Cline)
-- New drop of configuration options for v5.4-rc1 (Jeremy Cline)
-- Pull the RHEL version defines out of the Makefile (Jeremy Cline)
-- Sync up the ARK build scripts (Jeremy Cline)
-- Sync up the Fedora Rawhide configs (Jeremy Cline)
-- Sync up the ARK config files (Jeremy Cline)
-- configs: Adjust CONFIG_FORCE_MAX_ZONEORDER for Fedora (Laura Abbott)
-- configs: Add README for some other arches (Laura Abbott)
-- configs: Sync up Fedora configs (Laura Abbott)
-- [initial commit] Add structure for building with git (Laura Abbott)
-- [initial commit] Add Red Hat variables in the top level makefile (Laura Abbott)
-- [initial commit] Red Hat gitignore and attributes (Laura Abbott)
-- [initial commit] Add changelog (Laura Abbott)
-- [initial commit] Add makefile (Laura Abbott)
-- [initial commit] Add files for generating the kernel.spec (Laura Abbott)
-- [initial commit] Add rpm directory (Laura Abbott)
-- [initial commit] Add files for packaging (Laura Abbott)
-- [initial commit] Add kabi files (Laura Abbott)
-- [initial commit] Add scripts (Laura Abbott)
-- [initial commit] Add configs (Laura Abbott)
-- [initial commit] Add Makefiles (Laura Abbott)
* Mon May 23 2022 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.18.0-58]
- redhat: Add self-tests to .gitlab-ci.yml (Prarit Bhargava)
diff --git a/patch-5.19-redhat.patch b/patch-5.19-redhat.patch
index 6543d4f72..799e27f03 100644
--- a/patch-5.19-redhat.patch
+++ b/patch-5.19-redhat.patch
@@ -10,14 +10,12 @@
arch/s390/kernel/setup.c | 4 +
arch/x86/kernel/cpu/common.c | 1 +
arch/x86/kernel/setup.c | 68 ++-
- crypto/rng.c | 73 ++-
drivers/acpi/apei/hest.c | 8 +
drivers/acpi/irq.c | 17 +-
drivers/acpi/scan.c | 9 +
drivers/ata/libahci.c | 18 +
drivers/char/ipmi/ipmi_dmi.c | 15 +
drivers/char/ipmi/ipmi_msghandler.c | 16 +-
- drivers/char/random.c | 113 +++++
drivers/firmware/efi/Makefile | 1 +
drivers/firmware/efi/efi.c | 124 +++--
drivers/firmware/efi/secureboot.c | 38 ++
@@ -50,31 +48,29 @@
include/linux/module.h | 1 +
include/linux/panic.h | 19 +-
include/linux/pci.h | 16 +
- include/linux/random.h | 8 +
include/linux/rh_kabi.h | 515 +++++++++++++++++++++
include/linux/rmi.h | 1 +
include/linux/security.h | 5 +
init/Kconfig | 2 +-
kernel/Makefile | 1 +
- kernel/bpf/syscall.c | 18 +
+ kernel/bpf/syscall.c | 23 +
kernel/module.c | 2 +
kernel/module_signing.c | 9 +-
kernel/panic.c | 14 +
kernel/rh_messages.c | 209 +++++++++
- kernel/sysctl.c | 5 +
scripts/mod/modpost.c | 8 +
scripts/tags.sh | 2 +
security/integrity/platform_certs/load_uefi.c | 6 +-
security/lockdown/Kconfig | 13 +
security/lockdown/lockdown.c | 1 +
security/security.c | 6 +
- 70 files changed, 1737 insertions(+), 188 deletions(-)
+ 66 files changed, 1544 insertions(+), 187 deletions(-)
diff --git a/Documentation/admin-guide/kernel-parameters.txt b/Documentation/admin-guide/kernel-parameters.txt
-index 2d67cdfbf9c9..58db5556bebf 100644
+index a9066cfb85a0..6617293edf31 100644
--- a/Documentation/admin-guide/kernel-parameters.txt
+++ b/Documentation/admin-guide/kernel-parameters.txt
-@@ -6218,6 +6218,15 @@
+@@ -6223,6 +6223,15 @@
unknown_nmi_panic
[X86] Cause panic on unknown NMI.
@@ -379,103 +375,6 @@ index 249981bf3d8a..c238b6994574 100644
unwind_init();
}
-diff --git a/crypto/rng.c b/crypto/rng.c
-index fea082b25fe4..50a9d040bed1 100644
---- a/crypto/rng.c
-+++ b/crypto/rng.c
-@@ -11,14 +11,17 @@
- #include <linux/atomic.h>
- #include <crypto/internal/rng.h>
- #include <linux/err.h>
-+#include <linux/fips.h>
-+#include <linux/kernel.h>
- #include <linux/module.h>
- #include <linux/mutex.h>
- #include <linux/random.h>
- #include <linux/seq_file.h>
-+#include <linux/sched.h>
-+#include <linux/sched/signal.h>
- #include <linux/slab.h>
- #include <linux/string.h>
- #include <linux/cryptouser.h>
--#include <linux/compiler.h>
- #include <net/netlink.h>
-
- #include "internal.h"
-@@ -224,5 +227,73 @@ void crypto_unregister_rngs(struct rng_alg *algs, int count)
- }
- EXPORT_SYMBOL_GPL(crypto_unregister_rngs);
-
-+static ssize_t crypto_devrandom_read(void __user *buf, size_t buflen)
-+{
-+ u8 tmp[256];
-+ ssize_t ret;
-+
-+ if (!buflen)
-+ return 0;
-+
-+ ret = crypto_get_default_rng();
-+ if (ret)
-+ return ret;
-+
-+ for (;;) {
-+ int err;
-+ int i;
-+
-+ i = min_t(int, buflen, sizeof(tmp));
-+ err = crypto_rng_get_bytes(crypto_default_rng, tmp, i);
-+ if (err) {
-+ ret = err;
-+ break;
-+ }
-+
-+ if (copy_to_user(buf, tmp, i)) {
-+ ret = -EFAULT;
-+ break;
-+ }
-+
-+ buflen -= i;
-+ buf += i;
-+ ret += i;
-+
-+ if (!buflen)
-+ break;
-+
-+ if (need_resched()) {
-+ if (signal_pending(current))
-+ break;
-+ schedule();
-+ }
-+ }
-+
-+ crypto_put_default_rng();
-+ memzero_explicit(tmp, sizeof(tmp));
-+
-+ return ret;
-+}
-+
-+static const struct random_extrng crypto_devrandom_rng = {
-+ .extrng_read = crypto_devrandom_read,
-+ .owner = THIS_MODULE,
-+};
-+
-+static int __init crypto_rng_init(void)
-+{
-+ if (fips_enabled)
-+ random_register_extrng(&crypto_devrandom_rng);
-+ return 0;
-+}
-+
-+static void __exit crypto_rng_exit(void)
-+{
-+ random_unregister_extrng();
-+}
-+
-+late_initcall(crypto_rng_init);
-+module_exit(crypto_rng_exit);
-+
- MODULE_LICENSE("GPL");
- MODULE_DESCRIPTION("Random Number Generator");
diff --git a/drivers/acpi/apei/hest.c b/drivers/acpi/apei/hest.c
index 6aef1ee5e1bd..8f146b1b4972 100644
--- a/drivers/acpi/apei/hest.c
@@ -648,194 +547,6 @@ index 703433493c85..6b1b102b9b7d 100644
mutex_lock(&ipmi_interfaces_mutex);
rv = ipmi_register_driver();
mutex_unlock(&ipmi_interfaces_mutex);
-diff --git a/drivers/char/random.c b/drivers/char/random.c
-index b691b9d59503..5d7a1fdf1edd 100644
---- a/drivers/char/random.c
-+++ b/drivers/char/random.c
-@@ -53,6 +53,7 @@
- #include <linux/uaccess.h>
- #include <linux/suspend.h>
- #include <linux/siphash.h>
-+#include <linux/rcupdate.h>
- #include <crypto/chacha.h>
- #include <crypto/blake2s.h>
- #include <asm/processor.h>
-@@ -281,6 +282,11 @@ static bool crng_has_old_seed(void)
- return time_is_before_jiffies(READ_ONCE(base_crng.birth) + interval);
- }
-
-+/*
-+ * Hook for external RNG.
-+ */
-+static const struct random_extrng __rcu *extrng;
-+
- /*
- * This function returns a ChaCha state that you may use for generating
- * random data. It also returns up to 32 bytes on its own of random data
-@@ -669,6 +675,9 @@ static void __cold _credit_init_bits(size_t bits)
- }
-
-
-+static const struct file_operations extrng_random_fops;
-+static const struct file_operations extrng_urandom_fops;
-+
- /**********************************************************************
- *
- * Entropy collection routines.
-@@ -873,6 +882,19 @@ void __cold add_bootloader_randomness(const void *buf, size_t len)
- }
- EXPORT_SYMBOL_GPL(add_bootloader_randomness);
-
-+void random_register_extrng(const struct random_extrng *rng)
-+{
-+ rcu_assign_pointer(extrng, rng);
-+}
-+EXPORT_SYMBOL_GPL(random_register_extrng);
-+
-+void random_unregister_extrng(void)
-+{
-+ RCU_INIT_POINTER(extrng, NULL);
-+ synchronize_rcu();
-+}
-+EXPORT_SYMBOL_GPL(random_unregister_extrng);
-+
- #if IS_ENABLED(CONFIG_VMGENID)
- static BLOCKING_NOTIFIER_HEAD(vmfork_chain);
-
-@@ -1243,6 +1265,7 @@ SYSCALL_DEFINE3(getrandom, char __user *, ubuf, size_t, len, unsigned int, flags
- struct iov_iter iter;
- struct iovec iov;
- int ret;
-+ const struct random_extrng *rng;
-
- if (flags & ~(GRND_NONBLOCK | GRND_RANDOM | GRND_INSECURE))
- return -EINVAL;
-@@ -1254,6 +1277,18 @@ SYSCALL_DEFINE3(getrandom, char __user *, ubuf, size_t, len, unsigned int, flags
- if ((flags & (GRND_INSECURE | GRND_RANDOM)) == (GRND_INSECURE | GRND_RANDOM))
- return -EINVAL;
-
-+ rcu_read_lock();
-+ rng = rcu_dereference(extrng);
-+ if (rng && !try_module_get(rng->owner))
-+ rng = NULL;
-+ rcu_read_unlock();
-+
-+ if (rng) {
-+ ret = rng->extrng_read(buf, count);
-+ module_put(rng->owner);
-+ return ret;
-+ }
-+
- if (!crng_ready() && !(flags & GRND_INSECURE)) {
- if (flags & GRND_NONBLOCK)
- return -EAGAIN;
-@@ -1274,6 +1309,12 @@ static __poll_t random_poll(struct file *file, poll_table *wait)
- return crng_ready() ? EPOLLIN | EPOLLRDNORM : EPOLLOUT | EPOLLWRNORM;
- }
-
-+static __poll_t extrng_poll(struct file *file, poll_table * wait)
-+{
-+ /* extrng pool is always full, always read, no writes */
-+ return EPOLLIN | EPOLLRDNORM;
-+}
-+
- static ssize_t write_pool_user(struct iov_iter *iter)
- {
- u8 block[BLAKE2S_BLOCK_SIZE];
-@@ -1410,7 +1451,58 @@ static int random_fasync(int fd, struct file *filp, int on)
- return fasync_helper(fd, filp, on, &fasync);
- }
-
-+static int random_open(struct inode *inode, struct file *filp)
-+{
-+ const struct random_extrng *rng;
-+
-+ rcu_read_lock();
-+ rng = rcu_dereference(extrng);
-+ if (rng && !try_module_get(rng->owner))
-+ rng = NULL;
-+ rcu_read_unlock();
-+
-+ if (!rng)
-+ return 0;
-+
-+ filp->f_op = &extrng_random_fops;
-+ filp->private_data = rng->owner;
-+
-+ return 0;
-+}
-+
-+static int urandom_open(struct inode *inode, struct file *filp)
-+{
-+ const struct random_extrng *rng;
-+
-+ rcu_read_lock();
-+ rng = rcu_dereference(extrng);
-+ if (rng && !try_module_get(rng->owner))
-+ rng = NULL;
-+ rcu_read_unlock();
-+
-+ if (!rng)
-+ return 0;
-+
-+ filp->f_op = &extrng_urandom_fops;
-+ filp->private_data = rng->owner;
-+
-+ return 0;
-+}
-+
-+static int extrng_release(struct inode *inode, struct file *filp)
-+{
-+ module_put(filp->private_data);
-+ return 0;
-+}
-+
-+static ssize_t
-+extrng_read(struct file *file, char __user *buf, size_t nbytes, loff_t *ppos)
-+{
-+ return rcu_dereference_raw(extrng)->extrng_read(buf, nbytes);
-+}
-+
- const struct file_operations random_fops = {
-+ .open = random_open,
- .read_iter = random_read_iter,
- .write_iter = random_write_iter,
- .poll = random_poll,
-@@ -1423,6 +1515,7 @@ const struct file_operations random_fops = {
- };
-
- const struct file_operations urandom_fops = {
-+ .open = urandom_open,
- .read_iter = urandom_read_iter,
- .write_iter = random_write_iter,
- .unlocked_ioctl = random_ioctl,
-@@ -1433,6 +1526,26 @@ const struct file_operations urandom_fops = {
- .splice_write = iter_file_splice_write,
- };
-
-+static const struct file_operations extrng_random_fops = {
-+ .open = random_open,
-+ .read = extrng_read,
-+ .write = random_write,
-+ .poll = extrng_poll,
-+ .unlocked_ioctl = random_ioctl,
-+ .fasync = random_fasync,
-+ .llseek = noop_llseek,
-+ .release = extrng_release,
-+};
-+
-+static const struct file_operations extrng_urandom_fops = {
-+ .open = urandom_open,
-+ .read = extrng_read,
-+ .write = random_write,
-+ .unlocked_ioctl = random_ioctl,
-+ .fasync = random_fasync,
-+ .llseek = noop_llseek,
-+ .release = extrng_release,
-+};
-
- /********************************************************************
- *
diff --git a/drivers/firmware/efi/Makefile b/drivers/firmware/efi/Makefile
index c02ff25dd477..d860f8eb9a81 100644
--- a/drivers/firmware/efi/Makefile
@@ -1927,7 +1638,7 @@ index 6a90e6e53d09..7e48c3bf701d 100644
PCI_ANY_ID, PCI_ANY_ID, },
{PCI_VENDOR_ID_EMULEX, PCI_DEVICE_ID_LANCER_G7_FC,
diff --git a/drivers/scsi/megaraid/megaraid_sas_base.c b/drivers/scsi/megaraid/megaraid_sas_base.c
-index db6793608447..24c16a1245a1 100644
+index c95360a3c186..b7d7b4639a9e 100644
--- a/drivers/scsi/megaraid/megaraid_sas_base.c
+++ b/drivers/scsi/megaraid/megaraid_sas_base.c
@@ -149,6 +149,7 @@ megasas_set_ld_removed_by_fw(struct megasas_instance *instance);
@@ -1959,10 +1670,10 @@ index db6793608447..24c16a1245a1 100644
/* Fusion */
{PCI_DEVICE(PCI_VENDOR_ID_LSI_LOGIC, PCI_DEVICE_ID_LSI_PLASMA)},
diff --git a/drivers/scsi/mpt3sas/mpt3sas_scsih.c b/drivers/scsi/mpt3sas/mpt3sas_scsih.c
-index 7e476f50935b..c44e9bad52a1 100644
+index b519f4b59d30..3e51c2e8cb69 100644
--- a/drivers/scsi/mpt3sas/mpt3sas_scsih.c
+++ b/drivers/scsi/mpt3sas/mpt3sas_scsih.c
-@@ -12608,6 +12608,7 @@ bool scsih_ncq_prio_supp(struct scsi_device *sdev)
+@@ -12606,6 +12606,7 @@ bool scsih_ncq_prio_supp(struct scsi_device *sdev)
* The pci device ids are defined in mpi/mpi2_cnfg.h.
*/
static const struct pci_device_id mpt3sas_pci_table[] = {
@@ -1970,7 +1681,7 @@ index 7e476f50935b..c44e9bad52a1 100644
/* Spitfire ~ 2004 */
{ MPI2_MFGPAGE_VENDORID_LSI, MPI2_MFGPAGE_DEVID_SAS2004,
PCI_ANY_ID, PCI_ANY_ID },
-@@ -12626,6 +12627,7 @@ static const struct pci_device_id mpt3sas_pci_table[] = {
+@@ -12624,6 +12625,7 @@ static const struct pci_device_id mpt3sas_pci_table[] = {
PCI_ANY_ID, PCI_ANY_ID },
{ MPI2_MFGPAGE_VENDORID_LSI, MPI2_MFGPAGE_DEVID_SAS2116_2,
PCI_ANY_ID, PCI_ANY_ID },
@@ -1978,7 +1689,7 @@ index 7e476f50935b..c44e9bad52a1 100644
/* Thunderbolt ~ 2208 */
{ MPI2_MFGPAGE_VENDORID_LSI, MPI2_MFGPAGE_DEVID_SAS2208_1,
PCI_ANY_ID, PCI_ANY_ID },
-@@ -12650,9 +12652,11 @@ static const struct pci_device_id mpt3sas_pci_table[] = {
+@@ -12648,9 +12650,11 @@ static const struct pci_device_id mpt3sas_pci_table[] = {
PCI_ANY_ID, PCI_ANY_ID },
{ MPI2_MFGPAGE_VENDORID_LSI, MPI2_MFGPAGE_DEVID_SWITCH_MPI_EP_1,
PCI_ANY_ID, PCI_ANY_ID },
@@ -1991,10 +1702,10 @@ index 7e476f50935b..c44e9bad52a1 100644
{ MPI2_MFGPAGE_VENDORID_LSI, MPI25_MFGPAGE_DEVID_SAS3004,
PCI_ANY_ID, PCI_ANY_ID },
diff --git a/drivers/scsi/qla2xxx/qla_os.c b/drivers/scsi/qla2xxx/qla_os.c
-index 762229d495a8..1567434af08b 100644
+index 73073fb08369..3e4612bcf8fc 100644
--- a/drivers/scsi/qla2xxx/qla_os.c
+++ b/drivers/scsi/qla2xxx/qla_os.c
-@@ -7974,6 +7974,7 @@ static const struct pci_error_handlers qla2xxx_err_handler = {
+@@ -7973,6 +7973,7 @@ static const struct pci_error_handlers qla2xxx_err_handler = {
};
static struct pci_device_id qla2xxx_pci_tbl[] = {
@@ -2002,7 +1713,7 @@ index 762229d495a8..1567434af08b 100644
{ PCI_DEVICE(PCI_VENDOR_ID_QLOGIC, PCI_DEVICE_ID_QLOGIC_ISP2100) },
{ PCI_DEVICE(PCI_VENDOR_ID_QLOGIC, PCI_DEVICE_ID_QLOGIC_ISP2200) },
{ PCI_DEVICE(PCI_VENDOR_ID_QLOGIC, PCI_DEVICE_ID_QLOGIC_ISP2300) },
-@@ -7986,13 +7987,18 @@ static struct pci_device_id qla2xxx_pci_tbl[] = {
+@@ -7985,13 +7986,18 @@ static struct pci_device_id qla2xxx_pci_tbl[] = {
{ PCI_DEVICE(PCI_VENDOR_ID_QLOGIC, PCI_DEVICE_ID_QLOGIC_ISP8432) },
{ PCI_DEVICE(PCI_VENDOR_ID_QLOGIC, PCI_DEVICE_ID_QLOGIC_ISP5422) },
{ PCI_DEVICE(PCI_VENDOR_ID_QLOGIC, PCI_DEVICE_ID_QLOGIC_ISP5432) },
@@ -2022,10 +1733,10 @@ index 762229d495a8..1567434af08b 100644
{ PCI_DEVICE(PCI_VENDOR_ID_QLOGIC, PCI_DEVICE_ID_QLOGIC_ISP2271) },
{ PCI_DEVICE(PCI_VENDOR_ID_QLOGIC, PCI_DEVICE_ID_QLOGIC_ISP2261) },
diff --git a/drivers/scsi/qla4xxx/ql4_os.c b/drivers/scsi/qla4xxx/ql4_os.c
-index 3f6cb2a5c2c2..68768100a1ac 100644
+index 9e849f6b0d0f..00f9a1303b93 100644
--- a/drivers/scsi/qla4xxx/ql4_os.c
+++ b/drivers/scsi/qla4xxx/ql4_os.c
-@@ -9855,6 +9855,7 @@ static struct pci_device_id qla4xxx_pci_tbl[] = {
+@@ -9854,6 +9854,7 @@ static struct pci_device_id qla4xxx_pci_tbl[] = {
.subvendor = PCI_ANY_ID,
.subdevice = PCI_ANY_ID,
},
@@ -2033,7 +1744,7 @@ index 3f6cb2a5c2c2..68768100a1ac 100644
{
.vendor = PCI_VENDOR_ID_QLOGIC,
.device = PCI_DEVICE_ID_QLOGIC_ISP8022,
-@@ -9873,6 +9874,7 @@ static struct pci_device_id qla4xxx_pci_tbl[] = {
+@@ -9872,6 +9873,7 @@ static struct pci_device_id qla4xxx_pci_tbl[] = {
.subvendor = PCI_ANY_ID,
.subdevice = PCI_ANY_ID,
},
@@ -2074,7 +1785,7 @@ index eae288c8d40a..8b8bf447cedc 100644
error_proc:
diff --git a/include/linux/efi.h b/include/linux/efi.h
-index db424f3dc3f2..f2de8b540a50 100644
+index 7d9b0bb47eb3..221776a5377a 100644
--- a/include/linux/efi.h
+++ b/include/linux/efi.h
@@ -43,6 +43,8 @@
@@ -2270,32 +1981,6 @@ index 60adf42460ab..a3f0f828a346 100644
int pci_scan_bridge(struct pci_bus *bus, struct pci_dev *dev, int max,
int pass);
-diff --git a/include/linux/random.h b/include/linux/random.h
-index fae0c84027fd..c36b7c412de2 100644
---- a/include/linux/random.h
-+++ b/include/linux/random.h
-@@ -10,6 +10,11 @@
-
- #include <uapi/linux/random.h>
-
-+struct random_extrng {
-+ ssize_t (*extrng_read)(void __user *buf, size_t buflen);
-+ struct module *owner;
-+};
-+
- struct notifier_block;
-
- void add_device_randomness(const void *buf, size_t len);
-@@ -141,6 +146,9 @@ int random_prepare_cpu(unsigned int cpu);
- int random_online_cpu(unsigned int cpu);
- #endif
-
-+void random_register_extrng(const struct random_extrng *rng);
-+void random_unregister_extrng(void);
-+
- #ifndef MODULE
- extern const struct file_operations random_fops, urandom_fops;
- #endif
diff --git a/include/linux/rh_kabi.h b/include/linux/rh_kabi.h
new file mode 100644
index 000000000000..c7b42c1f1681
@@ -2853,7 +2538,7 @@ index 7fc4e9f49f54..6f0b0b2dc73d 100644
#if defined(CONFIG_SECURITY) && defined(CONFIG_WATCH_QUEUE)
diff --git a/init/Kconfig b/init/Kconfig
-index ddcbefe535e9..5061ef5ba38b 100644
+index adc57f989d87..2d3f26d072c4 100644
--- a/init/Kconfig
+++ b/init/Kconfig
@@ -1649,7 +1649,7 @@ config AIO
@@ -2878,10 +2563,10 @@ index 847a82bfe0e3..81f875f5370e 100644
obj-$(CONFIG_MODULES) += kmod.o
obj-$(CONFIG_MULTIUSER) += groups.o
diff --git a/kernel/bpf/syscall.c b/kernel/bpf/syscall.c
-index cdaa1152436a..3aff64e17359 100644
+index 2b69306d3c6e..8f60e3254ce1 100644
--- a/kernel/bpf/syscall.c
+++ b/kernel/bpf/syscall.c
-@@ -25,6 +25,7 @@
+@@ -26,6 +26,7 @@
#include <linux/ctype.h>
#include <linux/nospec.h>
#include <linux/audit.h>
@@ -2889,7 +2574,7 @@ index cdaa1152436a..3aff64e17359 100644
#include <uapi/linux/btf.h>
#include <linux/pgtable.h>
#include <linux/bpf_lsm.h>
-@@ -52,6 +53,23 @@ static DEFINE_SPINLOCK(map_idr_lock);
+@@ -54,6 +55,23 @@ static DEFINE_SPINLOCK(map_idr_lock);
static DEFINE_IDR(link_idr);
static DEFINE_SPINLOCK(link_idr_lock);
@@ -2913,6 +2598,18 @@ index cdaa1152436a..3aff64e17359 100644
int sysctl_unprivileged_bpf_disabled __read_mostly =
IS_BUILTIN(CONFIG_BPF_UNPRIV_DEFAULT_OFF) ? 2 : 0;
+@@ -5217,6 +5235,11 @@ static int bpf_unpriv_handler(struct ctl_table *table, int write,
+ if (write && !ret) {
+ if (locked_state && unpriv_enable != 1)
+ return -EPERM;
++ if (!unpriv_enable) {
++ pr_warn("Unprivileged BPF has been enabled, "
++ "tainting the kernel");
++ add_taint(TAINT_UNPRIVILEGED_BPF, LOCKDEP_STILL_OK);
++ }
+ *(int *)table->data = unpriv_enable;
+ }
+
diff --git a/kernel/module.c b/kernel/module.c
index 6cea788fd965..237887c5d9e0 100644
--- a/kernel/module.c
@@ -2955,7 +2652,7 @@ index 8723ae70ea1f..fb2d773498c2 100644
+ return ret;
}
diff --git a/kernel/panic.c b/kernel/panic.c
-index 8355b19676f8..b38cf9d013c8 100644
+index 6737b2332275..67b8c5fd2a66 100644
--- a/kernel/panic.c
+++ b/kernel/panic.c
@@ -404,6 +404,20 @@ const struct taint_flag taint_flags[TAINT_FLAGS_COUNT] = {
@@ -3194,22 +2891,6 @@ index 000000000000..586c3319f530
+#endif
+}
+EXPORT_SYMBOL(mark_partner_supported);
-diff --git a/kernel/sysctl.c b/kernel/sysctl.c
-index 5b7b1a82ae6a..ca19de7bcfbb 100644
---- a/kernel/sysctl.c
-+++ b/kernel/sysctl.c
-@@ -199,6 +199,11 @@ static int bpf_unpriv_handler(struct ctl_table *table, int write,
- if (write && !ret) {
- if (locked_state && unpriv_enable != 1)
- return -EPERM;
-+ if (!unpriv_enable) {
-+ pr_warn("Unprivileged BPF has been enabled, "
-+ "tainting the kernel");
-+ add_taint(TAINT_UNPRIVILEGED_BPF, LOCKDEP_STILL_OK);
-+ }
- *(int *)table->data = unpriv_enable;
- }
-
diff --git a/scripts/mod/modpost.c b/scripts/mod/modpost.c
index ed9d056d2108..8388e2a804d3 100644
--- a/scripts/mod/modpost.c
@@ -3333,351 +3014,3 @@ index 188b8f782220..dab400de2335 100644
#ifdef CONFIG_PERF_EVENTS
int security_perf_event_open(struct perf_event_attr *attr, int type)
{
-From 900f11e054896bae7b0146055698656e3d1e20a6 Mon Sep 17 00:00:00 2001
-From: "Justin M. Forbes" <jforbes@fedoraproject.org>
-Date: Wed, 25 May 2022 15:55:40 -0500
-Subject: [PATCH] Revert random: Add hook to override device reads and
- getrandom(2)
-
-The random system upstream is in a period of major rewrite. In the 5.18
-merge window, it took a considerable amount of time to message this into
-the random.c rewrites. In the 5.19 merge window, rng->extrng_read(buf,
-count); does not even compile, with buf and count undefined. As I do
-not see the subsequent patch that allows the override with a FIPS rng, I
-am just reverting the whole thing, and it can be added back when Herbert
-has time or motivation to do so.
-
-Signed-off-by: Justin M. Forbes <jforbes@fedoraproject.org>
----
- drivers/char/random.c | 113 -----------------------------------------
- include/linux/random.h | 8 ---
- 2 files changed, 121 deletions(-)
-
-diff --git a/drivers/char/random.c b/drivers/char/random.c
-index 5d7a1fdf1edd..b691b9d59503 100644
---- a/drivers/char/random.c
-+++ b/drivers/char/random.c
-@@ -53,7 +53,6 @@
- #include <linux/uaccess.h>
- #include <linux/suspend.h>
- #include <linux/siphash.h>
--#include <linux/rcupdate.h>
- #include <crypto/chacha.h>
- #include <crypto/blake2s.h>
- #include <asm/processor.h>
-@@ -282,11 +281,6 @@ static bool crng_has_old_seed(void)
- return time_is_before_jiffies(READ_ONCE(base_crng.birth) + interval);
- }
-
--/*
-- * Hook for external RNG.
-- */
--static const struct random_extrng __rcu *extrng;
--
- /*
- * This function returns a ChaCha state that you may use for generating
- * random data. It also returns up to 32 bytes on its own of random data
-@@ -675,9 +669,6 @@ static void __cold _credit_init_bits(size_t bits)
- }
-
-
--static const struct file_operations extrng_random_fops;
--static const struct file_operations extrng_urandom_fops;
--
- /**********************************************************************
- *
- * Entropy collection routines.
-@@ -882,19 +873,6 @@ void __cold add_bootloader_randomness(const void *buf, size_t len)
- }
- EXPORT_SYMBOL_GPL(add_bootloader_randomness);
-
--void random_register_extrng(const struct random_extrng *rng)
--{
-- rcu_assign_pointer(extrng, rng);
--}
--EXPORT_SYMBOL_GPL(random_register_extrng);
--
--void random_unregister_extrng(void)
--{
-- RCU_INIT_POINTER(extrng, NULL);
-- synchronize_rcu();
--}
--EXPORT_SYMBOL_GPL(random_unregister_extrng);
--
- #if IS_ENABLED(CONFIG_VMGENID)
- static BLOCKING_NOTIFIER_HEAD(vmfork_chain);
-
-@@ -1265,7 +1243,6 @@ SYSCALL_DEFINE3(getrandom, char __user *, ubuf, size_t, len, unsigned int, flags
- struct iov_iter iter;
- struct iovec iov;
- int ret;
-- const struct random_extrng *rng;
-
- if (flags & ~(GRND_NONBLOCK | GRND_RANDOM | GRND_INSECURE))
- return -EINVAL;
-@@ -1277,18 +1254,6 @@ SYSCALL_DEFINE3(getrandom, char __user *, ubuf, size_t, len, unsigned int, flags
- if ((flags & (GRND_INSECURE | GRND_RANDOM)) == (GRND_INSECURE | GRND_RANDOM))
- return -EINVAL;
-
-- rcu_read_lock();
-- rng = rcu_dereference(extrng);
-- if (rng && !try_module_get(rng->owner))
-- rng = NULL;
-- rcu_read_unlock();
--
-- if (rng) {
-- ret = rng->extrng_read(buf, count);
-- module_put(rng->owner);
-- return ret;
-- }
--
- if (!crng_ready() && !(flags & GRND_INSECURE)) {
- if (flags & GRND_NONBLOCK)
- return -EAGAIN;
-@@ -1309,12 +1274,6 @@ static __poll_t random_poll(struct file *file, poll_table *wait)
- return crng_ready() ? EPOLLIN | EPOLLRDNORM : EPOLLOUT | EPOLLWRNORM;
- }
-
--static __poll_t extrng_poll(struct file *file, poll_table * wait)
--{
-- /* extrng pool is always full, always read, no writes */
-- return EPOLLIN | EPOLLRDNORM;
--}
--
- static ssize_t write_pool_user(struct iov_iter *iter)
- {
- u8 block[BLAKE2S_BLOCK_SIZE];
-@@ -1451,58 +1410,7 @@ static int random_fasync(int fd, struct file *filp, int on)
- return fasync_helper(fd, filp, on, &fasync);
- }
-
--static int random_open(struct inode *inode, struct file *filp)
--{
-- const struct random_extrng *rng;
--
-- rcu_read_lock();
-- rng = rcu_dereference(extrng);
-- if (rng && !try_module_get(rng->owner))
-- rng = NULL;
-- rcu_read_unlock();
--
-- if (!rng)
-- return 0;
--
-- filp->f_op = &extrng_random_fops;
-- filp->private_data = rng->owner;
--
-- return 0;
--}
--
--static int urandom_open(struct inode *inode, struct file *filp)
--{
-- const struct random_extrng *rng;
--
-- rcu_read_lock();
-- rng = rcu_dereference(extrng);
-- if (rng && !try_module_get(rng->owner))
-- rng = NULL;
-- rcu_read_unlock();
--
-- if (!rng)
-- return 0;
--
-- filp->f_op = &extrng_urandom_fops;
-- filp->private_data = rng->owner;
--
-- return 0;
--}
--
--static int extrng_release(struct inode *inode, struct file *filp)
--{
-- module_put(filp->private_data);
-- return 0;
--}
--
--static ssize_t
--extrng_read(struct file *file, char __user *buf, size_t nbytes, loff_t *ppos)
--{
-- return rcu_dereference_raw(extrng)->extrng_read(buf, nbytes);
--}
--
- const struct file_operations random_fops = {
-- .open = random_open,
- .read_iter = random_read_iter,
- .write_iter = random_write_iter,
- .poll = random_poll,
-@@ -1515,7 +1423,6 @@ const struct file_operations random_fops = {
- };
-
- const struct file_operations urandom_fops = {
-- .open = urandom_open,
- .read_iter = urandom_read_iter,
- .write_iter = random_write_iter,
- .unlocked_ioctl = random_ioctl,
-@@ -1526,26 +1433,6 @@ const struct file_operations urandom_fops = {
- .splice_write = iter_file_splice_write,
- };
-
--static const struct file_operations extrng_random_fops = {
-- .open = random_open,
-- .read = extrng_read,
-- .write = random_write,
-- .poll = extrng_poll,
-- .unlocked_ioctl = random_ioctl,
-- .fasync = random_fasync,
-- .llseek = noop_llseek,
-- .release = extrng_release,
--};
--
--static const struct file_operations extrng_urandom_fops = {
-- .open = urandom_open,
-- .read = extrng_read,
-- .write = random_write,
-- .unlocked_ioctl = random_ioctl,
-- .fasync = random_fasync,
-- .llseek = noop_llseek,
-- .release = extrng_release,
--};
-
- /********************************************************************
- *
-diff --git a/include/linux/random.h b/include/linux/random.h
-index c36b7c412de2..fae0c84027fd 100644
---- a/include/linux/random.h
-+++ b/include/linux/random.h
-@@ -10,11 +10,6 @@
-
- #include <uapi/linux/random.h>
-
--struct random_extrng {
-- ssize_t (*extrng_read)(void __user *buf, size_t buflen);
-- struct module *owner;
--};
--
- struct notifier_block;
-
- void add_device_randomness(const void *buf, size_t len);
-@@ -146,9 +141,6 @@ int random_prepare_cpu(unsigned int cpu);
- int random_online_cpu(unsigned int cpu);
- #endif
-
--void random_register_extrng(const struct random_extrng *rng);
--void random_unregister_extrng(void);
--
- #ifndef MODULE
- extern const struct file_operations random_fops, urandom_fops;
- #endif
---
-2.36.1
-
-From 297bcb88233101e8d5062729ff3a5f989bad1c3b Mon Sep 17 00:00:00 2001
-From: "Justin M. Forbes" <jforbes@fedoraproject.org>
-Date: Wed, 25 May 2022 16:24:02 -0500
-Subject: [PATCH] Revert "crypto: rng - Override drivers/char/random in FIPS
- mode"
-
-This reverts commit 427c8a54adcb92826faca4c40ef4591fe87e2fdf.
----
- crypto/rng.c | 73 +---------------------------------------------------
- 1 file changed, 1 insertion(+), 72 deletions(-)
-
-diff --git a/crypto/rng.c b/crypto/rng.c
-index 50a9d040bed1..fea082b25fe4 100644
---- a/crypto/rng.c
-+++ b/crypto/rng.c
-@@ -11,17 +11,14 @@
- #include <linux/atomic.h>
- #include <crypto/internal/rng.h>
- #include <linux/err.h>
--#include <linux/fips.h>
--#include <linux/kernel.h>
- #include <linux/module.h>
- #include <linux/mutex.h>
- #include <linux/random.h>
- #include <linux/seq_file.h>
--#include <linux/sched.h>
--#include <linux/sched/signal.h>
- #include <linux/slab.h>
- #include <linux/string.h>
- #include <linux/cryptouser.h>
-+#include <linux/compiler.h>
- #include <net/netlink.h>
-
- #include "internal.h"
-@@ -227,73 +224,5 @@ void crypto_unregister_rngs(struct rng_alg *algs, int count)
- }
- EXPORT_SYMBOL_GPL(crypto_unregister_rngs);
-
--static ssize_t crypto_devrandom_read(void __user *buf, size_t buflen)
--{
-- u8 tmp[256];
-- ssize_t ret;
--
-- if (!buflen)
-- return 0;
--
-- ret = crypto_get_default_rng();
-- if (ret)
-- return ret;
--
-- for (;;) {
-- int err;
-- int i;
--
-- i = min_t(int, buflen, sizeof(tmp));
-- err = crypto_rng_get_bytes(crypto_default_rng, tmp, i);
-- if (err) {
-- ret = err;
-- break;
-- }
--
-- if (copy_to_user(buf, tmp, i)) {
-- ret = -EFAULT;
-- break;
-- }
--
-- buflen -= i;
-- buf += i;
-- ret += i;
--
-- if (!buflen)
-- break;
--
-- if (need_resched()) {
-- if (signal_pending(current))
-- break;
-- schedule();
-- }
-- }
--
-- crypto_put_default_rng();
-- memzero_explicit(tmp, sizeof(tmp));
--
-- return ret;
--}
--
--static const struct random_extrng crypto_devrandom_rng = {
-- .extrng_read = crypto_devrandom_read,
-- .owner = THIS_MODULE,
--};
--
--static int __init crypto_rng_init(void)
--{
-- if (fips_enabled)
-- random_register_extrng(&crypto_devrandom_rng);
-- return 0;
--}
--
--static void __exit crypto_rng_exit(void)
--{
-- random_unregister_extrng();
--}
--
--late_initcall(crypto_rng_init);
--module_exit(crypto_rng_exit);
--
- MODULE_LICENSE("GPL");
- MODULE_DESCRIPTION("Random Number Generator");
---
-2.36.1
-
diff --git a/sources b/sources
index 1c3e7e678..a6bad0057 100644
--- a/sources
+++ b/sources
@@ -1,3 +1,3 @@
-SHA512 (linux-5.18-2752-gfdaf9a5840ac.tar.xz) = 1044b2afe15d473ab8294cca33ae8cd2f2f8df1260574d6294937df23d1c3bc93501189c5210e4b676e4bbf44655c8bf69604490b714c470c897631967412ddf
-SHA512 (kernel-abi-stablelists-5.19.0-0.rc0.20220525gitfdaf9a5840ac.2.tar.bz2) = f070ca47b20a58a0e38b26f3511b6ab28c60c6922377fdf4e55c4991cb31ac64e924debdcd265bef2fbf7543c154531a1297cb67843b9596d51e4d485b6c44d2
-SHA512 (kernel-kabi-dw-5.19.0-0.rc0.20220525gitfdaf9a5840ac.2.tar.bz2) = 4af8ecc05911e5471bca8f87829def2d56fbd2d423153e36e4f6338ad90b747a66c712ef3b14d124841e8f6f6134e348e7b45c7bb026815b6da6e54705fdd449
+SHA512 (linux-5.18-7857-gbabf0bb978e3.tar.xz) = a057957740dcedfd7055cc7a74a20783aa484249470fbadf1a5ee22181cbbf1830352d98fb75528a2adb5dd691094836eb09927801673144c5b794f8c6461a17
+SHA512 (kernel-abi-stablelists-5.19.0-0.rc0.20220526gitbabf0bb978e3.4.tar.bz2) = 7473dff9ab69392bb7055a3d1fae7a10501634ec15e72622fce15d534c4abf798a763e92ed4d1ba4e3de50fa89c97dabd7ab44feff5d126ec18fb7566676f4f2
+SHA512 (kernel-kabi-dw-5.19.0-0.rc0.20220526gitbabf0bb978e3.4.tar.bz2) = 1a19073248b8399a785bfe403c9468df3c666c42a55ab07cd3c3072289441c737b35d2b8c81ba3e8c80c0fbc605b916d63a84bcf85a32707c5f63f35f62a7d5e