summaryrefslogtreecommitdiffstats
diff options
context:
space:
mode:
-rw-r--r--0001-Revert-ARM-bcm283x-Switch-V3D-over-to-using-the-PM-d.patch59
-rw-r--r--0001-dma-direct-correct-the-physical-addr-in-dma_direct_s.patch69
-rw-r--r--0001-s390-jump_label-Correct-asm-contraint.patch63
-rw-r--r--0002-Revert-ARM-bcm283x-Extend-the-WDT-DT-node-out-to-cov.patch38
-rw-r--r--ARM-cpufreq-support-for-Raspberry-Pi.patch706
-rw-r--r--PATCH-v2-selinux-allow-labeling-before-policy-is-loaded.patch153
-rw-r--r--arm64-dts-qcom-Add-Lenovo-Yoga-C630.patch623
-rw-r--r--arm64-dts-rockchip-Update-DWC3-modules-on-RK3399-SoCs.patch145
-rw-r--r--arm64-dts-rockchip-fix-RockPro64-vdd-log-regulator-settings.patch516
-rw-r--r--arm64-dts-rockchip-fix-Rockpro64-RK808-interrupt-line.patch176
-rw-r--r--arm64-tegra-Jetson-TX2-Allow-bootloader-to-configure.patch29
-rw-r--r--arm64-tegra-jetson-tx1-fixes.patch29
-rw-r--r--arm64-tegra186-enable-USB-on-Jetson-TX2.patch51
-rw-r--r--configs/fedora/debug/CONFIG_DEBUG_BLK_CGROUP1
-rw-r--r--configs/fedora/debug/CONFIG_DMADEVICES_DEBUG2
-rw-r--r--configs/fedora/generic/CONFIG_ADF43711
-rw-r--r--configs/fedora/generic/CONFIG_AL_FIC1
-rw-r--r--configs/fedora/generic/CONFIG_ARCH_NETX1
-rw-r--r--configs/fedora/generic/CONFIG_ASIX_PHY1
-rw-r--r--configs/fedora/generic/CONFIG_BFQ_CGROUP_DEBUG1
-rw-r--r--configs/fedora/generic/CONFIG_BT_HCIBTUSB_MTK1
-rw-r--r--configs/fedora/generic/CONFIG_CEPH_FS_SECURITY_LABEL1
-rw-r--r--configs/fedora/generic/CONFIG_CHR_DEV_OSST1
-rw-r--r--configs/fedora/generic/CONFIG_CIFS_ACL1
-rw-r--r--configs/fedora/generic/CONFIG_COMMON_CLK_SI53411
-rw-r--r--configs/fedora/generic/CONFIG_CONFIG_SUNRPC_DISABLE_INSECURE_ENCTYPES1
-rw-r--r--configs/fedora/generic/CONFIG_CROS_EC_ISHTP1
-rw-r--r--configs/fedora/generic/CONFIG_CRYPTO_DEV_ATMEL_ECC1
-rw-r--r--configs/fedora/generic/CONFIG_CRYPTO_DEV_ATMEL_SHA204A1
-rw-r--r--configs/fedora/generic/CONFIG_CRYPTO_XXHASH1
-rw-r--r--configs/fedora/generic/CONFIG_CRYPTO_ZSTD2
-rw-r--r--configs/fedora/generic/CONFIG_DEBUG_BLK_CGROUP1
-rw-r--r--configs/fedora/generic/CONFIG_DE_AOC1
-rw-r--r--configs/fedora/generic/CONFIG_DPS3101
-rw-r--r--configs/fedora/generic/CONFIG_DRM_PANEL_OSD_OSD101T2587_53TS1
-rw-r--r--configs/fedora/generic/CONFIG_DRM_PANEL_SAMSUNG_S6E63M01
-rw-r--r--configs/fedora/generic/CONFIG_DVB_USB_CXUSB_ANALOG1
-rw-r--r--configs/fedora/generic/CONFIG_DW_EDMA1
-rw-r--r--configs/fedora/generic/CONFIG_DW_EDMA_PCIE1
-rw-r--r--configs/fedora/generic/CONFIG_EXTCON_FSA94801
-rw-r--r--configs/fedora/generic/CONFIG_FMC1
-rw-r--r--configs/fedora/generic/CONFIG_FMC_CHARDEV1
-rw-r--r--configs/fedora/generic/CONFIG_FMC_FAKEDEV1
-rw-r--r--configs/fedora/generic/CONFIG_FMC_TRIVIAL1
-rw-r--r--configs/fedora/generic/CONFIG_FMC_WRITE_EEPROM1
-rw-r--r--configs/fedora/generic/CONFIG_FSL_ENETC1
-rw-r--r--configs/fedora/generic/CONFIG_FSL_ENETC_PTP_CLOCK1
-rw-r--r--configs/fedora/generic/CONFIG_FSL_ENETC_VF1
-rw-r--r--configs/fedora/generic/CONFIG_FW_LOADER_COMPRESS1
-rw-r--r--configs/fedora/generic/CONFIG_GVE1
-rw-r--r--configs/fedora/generic/CONFIG_HEADERS_INSTALL1
-rw-r--r--configs/fedora/generic/CONFIG_HEADER_TEST1
-rw-r--r--configs/fedora/generic/CONFIG_HISAX_16_31
-rw-r--r--configs/fedora/generic/CONFIG_HISAX_1TR61
-rw-r--r--configs/fedora/generic/CONFIG_HISAX_AVM_A1_CS1
-rw-r--r--configs/fedora/generic/CONFIG_HISAX_AVM_A1_PCMCIA1
-rw-r--r--configs/fedora/generic/CONFIG_HISAX_BKM_A4T1
-rw-r--r--configs/fedora/generic/CONFIG_HISAX_DEBUG1
-rw-r--r--configs/fedora/generic/CONFIG_HISAX_DIEHLDIVA1
-rw-r--r--configs/fedora/generic/CONFIG_HISAX_ELSA1
-rw-r--r--configs/fedora/generic/CONFIG_HISAX_ELSA_CS1
-rw-r--r--configs/fedora/generic/CONFIG_HISAX_ENTERNOW_PCI1
-rw-r--r--configs/fedora/generic/CONFIG_HISAX_EURO1
-rw-r--r--configs/fedora/generic/CONFIG_HISAX_FRITZPCI1
-rw-r--r--configs/fedora/generic/CONFIG_HISAX_FRITZ_PCIPNP1
-rw-r--r--configs/fedora/generic/CONFIG_HISAX_GAZEL1
-rw-r--r--configs/fedora/generic/CONFIG_HISAX_HFC4S8S1
-rw-r--r--configs/fedora/generic/CONFIG_HISAX_HFCUSB1
-rw-r--r--configs/fedora/generic/CONFIG_HISAX_HFC_PCI1
-rw-r--r--configs/fedora/generic/CONFIG_HISAX_HFC_SX1
-rw-r--r--configs/fedora/generic/CONFIG_HISAX_MAX_CARDS1
-rw-r--r--configs/fedora/generic/CONFIG_HISAX_NETJET1
-rw-r--r--configs/fedora/generic/CONFIG_HISAX_NETJET_U1
-rw-r--r--configs/fedora/generic/CONFIG_HISAX_NI11
-rw-r--r--configs/fedora/generic/CONFIG_HISAX_NICCY1
-rw-r--r--configs/fedora/generic/CONFIG_HISAX_NO_KEYPAD1
-rw-r--r--configs/fedora/generic/CONFIG_HISAX_NO_LLC1
-rw-r--r--configs/fedora/generic/CONFIG_HISAX_NO_SENDCOMPLETE1
-rw-r--r--configs/fedora/generic/CONFIG_HISAX_S0BOX1
-rw-r--r--configs/fedora/generic/CONFIG_HISAX_SCT_QUADRO1
-rw-r--r--configs/fedora/generic/CONFIG_HISAX_SEDLBAUER1
-rw-r--r--configs/fedora/generic/CONFIG_HISAX_SEDLBAUER_CS1
-rw-r--r--configs/fedora/generic/CONFIG_HISAX_ST54811
-rw-r--r--configs/fedora/generic/CONFIG_HISAX_TELESPCI1
-rw-r--r--configs/fedora/generic/CONFIG_HISAX_TELES_CS1
-rw-r--r--configs/fedora/generic/CONFIG_HISAX_W66921
-rw-r--r--configs/fedora/generic/CONFIG_IIO_CROS_EC_SENSORS_LID_ANGLE1
-rw-r--r--configs/fedora/generic/CONFIG_IMA_APPRAISE2
-rw-r--r--configs/fedora/generic/CONFIG_IMA_APPRAISE_BOOTPARAM1
-rw-r--r--configs/fedora/generic/CONFIG_IMA_APPRAISE_BUILD_POLICY1
-rw-r--r--configs/fedora/generic/CONFIG_IMA_ARCH_POLICY (renamed from configs/fedora/generic/x86/CONFIG_IMA_ARCH_POLICY)0
-rw-r--r--configs/fedora/generic/CONFIG_IMA_BLACKLIST_KEYRING1
-rw-r--r--configs/fedora/generic/CONFIG_IMA_KEXEC1
-rw-r--r--configs/fedora/generic/CONFIG_IMA_LOAD_X5091
-rw-r--r--configs/fedora/generic/CONFIG_IMA_TRUSTED_KEYRING1
-rw-r--r--configs/fedora/generic/CONFIG_INFINIBAND_NES1
-rw-r--r--configs/fedora/generic/CONFIG_INFINIBAND_NES_DEBUG1
-rw-r--r--configs/fedora/generic/CONFIG_INIT_ON_ALLOC_DEFAULT_ON1
-rw-r--r--configs/fedora/generic/CONFIG_INIT_ON_FREE_DEFAULT_ON1
-rw-r--r--configs/fedora/generic/CONFIG_INTEGRITY_TRUSTED_KEYRING1
-rw-r--r--configs/fedora/generic/CONFIG_IPMB_DEVICE_INTERFACE1
-rw-r--r--configs/fedora/generic/CONFIG_IPPP_FILTER1
-rw-r--r--configs/fedora/generic/CONFIG_IP_VS_MH2
-rw-r--r--configs/fedora/generic/CONFIG_ISDN2
-rw-r--r--configs/fedora/generic/CONFIG_ISDN_AUDIO1
-rw-r--r--configs/fedora/generic/CONFIG_ISDN_CAPI1
-rw-r--r--configs/fedora/generic/CONFIG_ISDN_CAPI_CAPI201
-rw-r--r--configs/fedora/generic/CONFIG_ISDN_CAPI_CAPIDRV1
-rw-r--r--configs/fedora/generic/CONFIG_ISDN_CAPI_CAPIDRV_VERBOSE1
-rw-r--r--configs/fedora/generic/CONFIG_ISDN_CAPI_MIDDLEWARE1
-rw-r--r--configs/fedora/generic/CONFIG_ISDN_DIVERSION1
-rw-r--r--configs/fedora/generic/CONFIG_ISDN_DRV_AVMB1_AVM_CS1
-rw-r--r--configs/fedora/generic/CONFIG_ISDN_DRV_AVMB1_B1PCI1
-rw-r--r--configs/fedora/generic/CONFIG_ISDN_DRV_AVMB1_B1PCIV41
-rw-r--r--configs/fedora/generic/CONFIG_ISDN_DRV_AVMB1_B1PCMCIA1
-rw-r--r--configs/fedora/generic/CONFIG_ISDN_DRV_AVMB1_C41
-rw-r--r--configs/fedora/generic/CONFIG_ISDN_DRV_AVMB1_T1PCI1
-rw-r--r--configs/fedora/generic/CONFIG_ISDN_DRV_GIGASET1
-rw-r--r--configs/fedora/generic/CONFIG_ISDN_DRV_HISAX1
-rw-r--r--configs/fedora/generic/CONFIG_ISDN_I4L1
-rw-r--r--configs/fedora/generic/CONFIG_ISDN_MPP1
-rw-r--r--configs/fedora/generic/CONFIG_ISDN_PPP1
-rw-r--r--configs/fedora/generic/CONFIG_ISDN_PPP_BSDCOMP1
-rw-r--r--configs/fedora/generic/CONFIG_ISDN_PPP_VJ1
-rw-r--r--configs/fedora/generic/CONFIG_ISDN_TTY_FAX1
-rw-r--r--configs/fedora/generic/CONFIG_JOYSTICK_IFORCE_2322
-rw-r--r--configs/fedora/generic/CONFIG_JOYSTICK_IFORCE_USB2
-rw-r--r--configs/fedora/generic/CONFIG_KEYBOARD_APPLESPI1
-rw-r--r--configs/fedora/generic/CONFIG_KEYS_REQUEST_CACHE1
-rw-r--r--configs/fedora/generic/CONFIG_LEDS_SPI_BYTE1
-rw-r--r--configs/fedora/generic/CONFIG_LEDS_TI_LMU_COMMON1
-rw-r--r--configs/fedora/generic/CONFIG_LEGACY_VSYSCALL_XONLY1
-rw-r--r--configs/fedora/generic/CONFIG_MFD_ROHM_BD705281
-rw-r--r--configs/fedora/generic/CONFIG_MISDN1
-rw-r--r--configs/fedora/generic/CONFIG_MISDN_AVMFRITZ1
-rw-r--r--configs/fedora/generic/CONFIG_MISDN_DSP1
-rw-r--r--configs/fedora/generic/CONFIG_MISDN_HFCMULTI1
-rw-r--r--configs/fedora/generic/CONFIG_MISDN_HFCPCI1
-rw-r--r--configs/fedora/generic/CONFIG_MISDN_HFCUSB1
-rw-r--r--configs/fedora/generic/CONFIG_MISDN_INFINEON1
-rw-r--r--configs/fedora/generic/CONFIG_MISDN_L1OIP1
-rw-r--r--configs/fedora/generic/CONFIG_MISDN_NETJET1
-rw-r--r--configs/fedora/generic/CONFIG_MISDN_SPEEDFAX1
-rw-r--r--configs/fedora/generic/CONFIG_MISDN_W66921
-rw-r--r--configs/fedora/generic/CONFIG_MTD_HYPERBUS1
-rw-r--r--configs/fedora/generic/CONFIG_NET_ACT_CT1
-rw-r--r--configs/fedora/generic/CONFIG_NET_ACT_CTINFO1
-rw-r--r--configs/fedora/generic/CONFIG_NET_ACT_MPLS1
-rw-r--r--configs/fedora/generic/CONFIG_NET_CLS_IND1
-rw-r--r--configs/fedora/generic/CONFIG_NET_DSA_VITESSE_VSC73XX_PLATFORM1
-rw-r--r--configs/fedora/generic/CONFIG_NET_DSA_VITESSE_VSC73XX_SPI1
-rw-r--r--configs/fedora/generic/CONFIG_NET_VENDOR_GOOGLE1
-rw-r--r--configs/fedora/generic/CONFIG_NET_VENDOR_MELLANOX (renamed from configs/fedora/generic/arm/CONFIG_NET_VENDOR_MELLANOX)0
-rw-r--r--configs/fedora/generic/CONFIG_NFT_BRIDGE_META1
-rw-r--r--configs/fedora/generic/CONFIG_NFT_SYNPROXY1
-rw-r--r--configs/fedora/generic/CONFIG_NF_CONNTRACK_BRIDGE1
-rw-r--r--configs/fedora/generic/CONFIG_NF_TABLES_BRIDGE2
-rw-r--r--configs/fedora/generic/CONFIG_NVMEM_REBOOT_MODE1
-rw-r--r--configs/fedora/generic/CONFIG_NXP_TJA11XX_PHY1
-rw-r--r--configs/fedora/generic/CONFIG_PHY_MIXEL_MIPI_DPHY1
-rw-r--r--configs/fedora/generic/CONFIG_PINCTRL_SM81501
-rw-r--r--configs/fedora/generic/CONFIG_POWER_SUPPLY_HWMON1
-rw-r--r--configs/fedora/generic/CONFIG_PREEMPT_LL1
-rw-r--r--configs/fedora/generic/CONFIG_RDMA_SIW1
-rw-r--r--configs/fedora/generic/CONFIG_REED_SOLOMON_TEST1
-rw-r--r--configs/fedora/generic/CONFIG_REGULATOR_SLG510001
-rw-r--r--configs/fedora/generic/CONFIG_RTC_DRV_BD705281
-rw-r--r--configs/fedora/generic/CONFIG_SCSI_FDOMAIN_PCI1
-rw-r--r--configs/fedora/generic/CONFIG_SENSORS_IRPS54011
-rw-r--r--configs/fedora/generic/CONFIG_SENSORS_PXE16101
-rw-r--r--configs/fedora/generic/CONFIG_SND_MESON_G12A_TOHDMITX1
-rw-r--r--configs/fedora/generic/CONFIG_SND_SOC_CX2072X1
-rw-r--r--configs/fedora/generic/CONFIG_STMMAC_SELFTESTS1
-rw-r--r--configs/fedora/generic/CONFIG_SUNRPC_DISABLE_INSECURE_ENCTYPES1
-rw-r--r--configs/fedora/generic/CONFIG_TEST_BLACKHOLE_DEV1
-rw-r--r--configs/fedora/generic/CONFIG_TEST_MEMINIT1
-rw-r--r--configs/fedora/generic/CONFIG_UCLAMP_TASK1
-rw-r--r--configs/fedora/generic/CONFIG_USB_SWITCH_FSA94801
-rw-r--r--configs/fedora/generic/CONFIG_VIDEO_ALLEGRO_DVT1
-rw-r--r--configs/fedora/generic/CONFIG_VIRTIO_IOMMU1
-rw-r--r--configs/fedora/generic/CONFIG_VIRTIO_PMEM1
-rw-r--r--configs/fedora/generic/CONFIG_WATCHDOG_OPEN_TIMEOUT1
-rw-r--r--configs/fedora/generic/CONFIG_XILINX_AXI_EMAC1
-rw-r--r--configs/fedora/generic/CONFIG_XILINX_SDFEC1
-rw-r--r--configs/fedora/generic/CONFIG_XILINX_XADC1
-rw-r--r--configs/fedora/generic/arm/CONFIG_ARM_IMX_CPUFREQ_DT1
-rw-r--r--configs/fedora/generic/arm/CONFIG_CLK_BCM28351
-rw-r--r--configs/fedora/generic/arm/CONFIG_CRYPTO_DEV_FSL_CAAM_AHASH_API2
-rw-r--r--configs/fedora/generic/arm/CONFIG_CRYPTO_DEV_FSL_CAAM_CRYPTO_API2
-rw-r--r--configs/fedora/generic/arm/CONFIG_CRYPTO_DEV_FSL_CAAM_CRYPTO_API_QI2
-rw-r--r--configs/fedora/generic/arm/CONFIG_CRYPTO_DEV_FSL_CAAM_PKC_API2
-rw-r--r--configs/fedora/generic/arm/CONFIG_CRYPTO_DEV_FSL_CAAM_RNG_API2
-rw-r--r--configs/fedora/generic/arm/CONFIG_DRM_MCDE1
-rw-r--r--configs/fedora/generic/arm/CONFIG_FB_MXS1
-rw-r--r--configs/fedora/generic/arm/CONFIG_FSL_IMX8_DDR_PMU1
-rw-r--r--configs/fedora/generic/arm/CONFIG_IMX_SCU2
-rw-r--r--configs/fedora/generic/arm/CONFIG_IMX_SCU_PD1
-rw-r--r--configs/fedora/generic/arm/CONFIG_ISDN1
-rw-r--r--configs/fedora/generic/arm/CONFIG_NVMEM_SNVS_LPGPR1
-rw-r--r--configs/fedora/generic/arm/CONFIG_PHY_QCOM_PCIE21
-rw-r--r--configs/fedora/generic/arm/CONFIG_QCOM_AOSS_QMP1
-rw-r--r--configs/fedora/generic/arm/CONFIG_SND_SOC_ES83161
-rw-r--r--configs/fedora/generic/arm/CONFIG_SND_SOC_WM8960 (renamed from configs/fedora/generic/arm/armv7/armv7/CONFIG_SND_SOC_WM8960)0
-rw-r--r--configs/fedora/generic/arm/CONFIG_USB_OHCI_HCD_PCI1
-rw-r--r--configs/fedora/generic/arm/CONFIG_VIDEO_HANTRO1
-rw-r--r--configs/fedora/generic/arm/CONFIG_VIDEO_HANTRO_ROCKCHIP1
-rw-r--r--configs/fedora/generic/arm/CONFIG_VIDEO_MESON_VDEC1
-rw-r--r--configs/fedora/generic/arm/CONFIG_VIDEO_ROCKCHIP_VPU1
-rw-r--r--configs/fedora/generic/arm/aarch64/CONFIG_64BIT1
-rw-r--r--configs/fedora/generic/arm/aarch64/CONFIG_AL_FIC1
-rw-r--r--configs/fedora/generic/arm/aarch64/CONFIG_ARM_IMX_CPUFREQ_DT1
-rw-r--r--configs/fedora/generic/arm/aarch64/CONFIG_CROSS_COMPILE_COMPAT_VDSO1
-rw-r--r--configs/fedora/generic/arm/aarch64/CONFIG_DPAA2_CONSOLE1
-rw-r--r--configs/fedora/generic/arm/aarch64/CONFIG_FSL_ENETC_HW_TIMESTAMPING1
-rw-r--r--configs/fedora/generic/arm/aarch64/CONFIG_FSL_IMX8_DDR_PMU1
-rw-r--r--configs/fedora/generic/arm/aarch64/CONFIG_IMX_REMOTEPROC1
-rw-r--r--configs/fedora/generic/arm/aarch64/CONFIG_IMX_SCU1
-rw-r--r--configs/fedora/generic/arm/aarch64/CONFIG_IMX_SCU_SOC1
-rw-r--r--configs/fedora/generic/arm/aarch64/CONFIG_NVMEM_IMX_OCOTP_SCU1
-rw-r--r--configs/fedora/generic/arm/aarch64/CONFIG_PHY_MIXEL_MIPI_DPHY1
-rw-r--r--configs/fedora/generic/arm/aarch64/CONFIG_PHY_QCOM_PCIE21
-rw-r--r--configs/fedora/generic/arm/aarch64/CONFIG_PINCTRL_IMX8MN1
-rw-r--r--configs/fedora/generic/arm/aarch64/CONFIG_QCOM_AOSS_QMP1
-rw-r--r--configs/fedora/generic/arm/aarch64/CONFIG_SPI_SYNQUACER1
-rw-r--r--configs/fedora/generic/arm/aarch64/CONFIG_XILINX_SDFEC1
-rw-r--r--configs/fedora/generic/arm/aarch64/CONFIG_XILINX_XADC1
-rw-r--r--configs/fedora/generic/arm/armv7/CONFIG_ARM_ERRATA_8572711
-rw-r--r--configs/fedora/generic/arm/armv7/CONFIG_ARM_ERRATA_8572721
-rw-r--r--configs/fedora/generic/arm/armv7/CONFIG_CPU_ICACHE_MISMATCH_WORKAROUND1
-rw-r--r--configs/fedora/generic/arm/armv7/CONFIG_INFINIBAND_NES1
-rw-r--r--configs/fedora/generic/arm/armv7/CONFIG_NET_VENDOR_MELLANOX1
-rw-r--r--configs/fedora/generic/arm/armv7/CONFIG_NET_VENDOR_XILINX (renamed from configs/fedora/generic/arm/armv7/armv7/CONFIG_NET_VENDOR_XILINX)0
-rw-r--r--configs/fedora/generic/arm/armv7/CONFIG_NVMEM_SNVS_LPGPR1
-rw-r--r--configs/fedora/generic/arm/armv7/CONFIG_REGULATOR_STM32_BOOSTER1
-rw-r--r--configs/fedora/generic/arm/armv7/CONFIG_SPI_STM32_QUADSPI1
-rw-r--r--configs/fedora/generic/arm/armv7/CONFIG_STM32_RPROC1
-rw-r--r--configs/fedora/generic/arm/armv7/armv7/CONFIG_BATTERY_OLPC1
-rw-r--r--configs/fedora/generic/arm/armv7/armv7/CONFIG_OLPC_EC1
-rw-r--r--configs/fedora/generic/arm/armv7/armv7/CONFIG_OLPC_XO1751
-rw-r--r--configs/fedora/generic/arm/armv7/armv7/CONFIG_OLPC_XO175_EC1
-rw-r--r--configs/fedora/generic/arm/armv7/armv7/CONFIG_RTC_DRV_SA11001
-rw-r--r--configs/fedora/generic/arm/armv7/armv7/CONFIG_SPI_SLAVE1
-rw-r--r--configs/fedora/generic/arm/armv7/armv7/CONFIG_SPI_SLAVE_SYSTEM_CONTROL1
-rw-r--r--configs/fedora/generic/arm/armv7/armv7/CONFIG_SPI_SLAVE_TIME1
-rw-r--r--configs/fedora/generic/arm/armv7/armv7/CONFIG_VIDEO_MMP_CAMERA2
-rw-r--r--configs/fedora/generic/powerpc/CONFIG_HMM_MIRROR1
-rw-r--r--configs/fedora/generic/powerpc/CONFIG_IMA1
-rw-r--r--configs/fedora/generic/powerpc/CONFIG_NVRAM1
-rw-r--r--configs/fedora/generic/powerpc/CONFIG_SERIAL_82501
-rw-r--r--configs/fedora/generic/powerpc/CONFIG_SERIAL_CORE1
-rw-r--r--configs/fedora/generic/powerpc/CONFIG_SWIOTLB2
-rw-r--r--configs/fedora/generic/powerpc/CONFIG_TCG_TPM1
-rw-r--r--configs/fedora/generic/s390x/CONFIG_64BIT1
-rw-r--r--configs/fedora/generic/s390x/CONFIG_FMC1
-rw-r--r--configs/fedora/generic/s390x/CONFIG_HMC_DRV1
-rw-r--r--configs/fedora/generic/s390x/CONFIG_INFINIBAND_NES1
-rw-r--r--configs/fedora/generic/s390x/CONFIG_MISDN_HFCMULTI1
-rw-r--r--configs/fedora/generic/s390x/CONFIG_SCLP_ASYNC1
-rw-r--r--configs/fedora/generic/s390x/CONFIG_SCLP_ASYNC_ID1
-rw-r--r--configs/fedora/generic/x86/CONFIG_CHARGER_WILCO1
-rw-r--r--configs/fedora/generic/x86/CONFIG_DRM_AMD_DC_DCN2_01
-rw-r--r--configs/fedora/generic/x86/CONFIG_DRM_AMD_DC_DSC_SUPPORT1
-rw-r--r--configs/fedora/generic/x86/CONFIG_DRM_I915_FORCE_PROBE1
-rw-r--r--configs/fedora/generic/x86/CONFIG_INTEL_SPEED_SELECT_INTERFACE1
-rw-r--r--configs/fedora/generic/x86/CONFIG_RAS_CEC_DEBUG1
-rw-r--r--configs/fedora/generic/x86/CONFIG_RTC_DRV_WILCO_EC1
-rw-r--r--configs/fedora/generic/x86/CONFIG_SND_SOC_INTEL_BYT_CHT_CX2072X_MACH1
-rw-r--r--configs/fedora/generic/x86/CONFIG_SND_SOC_INTEL_CML_H1
-rw-r--r--configs/fedora/generic/x86/CONFIG_SND_SOC_INTEL_CML_LP1
-rw-r--r--configs/fedora/generic/x86/CONFIG_SND_SOC_SOF_COMETLAKE_H_SUPPORT1
-rw-r--r--configs/fedora/generic/x86/CONFIG_SND_SOC_SOF_COMETLAKE_LP_SUPPORT1
-rw-r--r--configs/fedora/generic/x86/CONFIG_WILCO_EC1
-rw-r--r--configs/fedora/generic/x86/CONFIG_WILCO_EC_DEBUGFS1
-rw-r--r--configs/fedora/generic/x86/CONFIG_WILCO_EC_EVENTS1
-rw-r--r--configs/fedora/generic/x86/CONFIG_WILCO_EC_TELEMETRY1
-rw-r--r--configs/fedora/generic/x86/CONFIG_XEN_SELFBALLOONING1
-rw-r--r--configs/fedora/generic/x86/CONFIG_XIAOMI_WMI1
-rw-r--r--configs/fedora/generic/x86/i686/CONFIG_64BIT1
-rw-r--r--configs/fedora/generic/x86/x86_64/CONFIG_64BIT1
-rw-r--r--configs/fedora/generic/x86/x86_64/CONFIG_ACRN_GUEST1
-rw-r--r--configs/fedora/generic/x86/x86_64/CONFIG_CROS_EC_LPC_MEC1
-rw-r--r--configs/fedora/generic/x86/x86_64/CONFIG_DEVICE_PUBLIC1
-rw-r--r--configs/fedora/generic/x86/x86_64/CONFIG_NTB_IDT (renamed from configs/fedora/generic/CONFIG_NTB_IDT)0
-rw-r--r--configs/fedora/generic/x86/x86_64/CONFIG_NTB_MSI1
-rw-r--r--configs/fedora/generic/x86/x86_64/CONFIG_NTB_SWITCHTEC (renamed from configs/fedora/generic/CONFIG_NTB_SWITCHTEC)0
-rw-r--r--drm-i915-Mark-contents-as-dirty-on-a-write-fault.patch54
-rw-r--r--drm-i915-hush-check-crtc-state.patch28
-rw-r--r--efi-lockdown.patch359
-rw-r--r--gpio-max77620-Use-correct-unit-for-debounce-times.patch586
-rw-r--r--kernel-aarch64-debug.config212
-rw-r--r--kernel-aarch64.config210
-rw-r--r--kernel-armv7hl-debug.config225
-rw-r--r--kernel-armv7hl-lpae-debug.config218
-rw-r--r--kernel-armv7hl-lpae.config216
-rw-r--r--kernel-armv7hl.config223
-rw-r--r--kernel-i686-debug.config199
-rw-r--r--kernel-i686.config197
-rw-r--r--kernel-ppc64le-debug.config194
-rw-r--r--kernel-ppc64le.config192
-rw-r--r--kernel-s390x-debug.config186
-rw-r--r--kernel-s390x.config184
-rw-r--r--kernel-x86_64-debug.config201
-rw-r--r--kernel-x86_64.config199
-rw-r--r--kernel.spec75
-rw-r--r--mfd-max77620-Do-not-allocate-IRQs-upfront.patch183
-rwxr-xr-xscripts/create_headers_tarball.sh9
-rw-r--r--sources4
-rw-r--r--v2-1-2-efi-tpm-Don-t-access-event--count-when-it-isn-t-mapped..patch233
-rw-r--r--v3-tpm-only-set-efi_tpm_final_log_size-after-successful-event-log-parsing.patch190
309 files changed, 4636 insertions, 2880 deletions
diff --git a/0001-Revert-ARM-bcm283x-Switch-V3D-over-to-using-the-PM-d.patch b/0001-Revert-ARM-bcm283x-Switch-V3D-over-to-using-the-PM-d.patch
deleted file mode 100644
index f73136a36..000000000
--- a/0001-Revert-ARM-bcm283x-Switch-V3D-over-to-using-the-PM-d.patch
+++ /dev/null
@@ -1,59 +0,0 @@
-From e63e1480c016e59f684d92b8091589ae501996a4 Mon Sep 17 00:00:00 2001
-From: Peter Robinson <pbrobinson@gmail.com>
-Date: Wed, 3 Jul 2019 12:33:55 +0100
-Subject: [PATCH 1/2] Revert "ARM: bcm283x: Switch V3D over to using the PM
- driver instead of firmware."
-
-This reverts commit e1dc2b2e1bef7237fd8fc055fe1ec2a6ff001f91.
----
- arch/arm/boot/dts/bcm2835-rpi.dtsi | 4 ++++
- arch/arm/boot/dts/bcm283x.dtsi | 4 +---
- 2 files changed, 5 insertions(+), 3 deletions(-)
-
-diff --git a/arch/arm/boot/dts/bcm2835-rpi.dtsi b/arch/arm/boot/dts/bcm2835-rpi.dtsi
-index 715d50c64529..9d11cb759b5b 100644
---- a/arch/arm/boot/dts/bcm2835-rpi.dtsi
-+++ b/arch/arm/boot/dts/bcm2835-rpi.dtsi
-@@ -85,6 +85,10 @@
- power-domains = <&power RPI_POWER_DOMAIN_USB>;
- };
-
-+&v3d {
-+ power-domains = <&power RPI_POWER_DOMAIN_V3D>;
-+};
-+
- &hdmi {
- power-domains = <&power RPI_POWER_DOMAIN_HDMI>;
- status = "okay";
-diff --git a/arch/arm/boot/dts/bcm283x.dtsi b/arch/arm/boot/dts/bcm283x.dtsi
-index 9777644c6c2b..20ed8b1da11b 100644
---- a/arch/arm/boot/dts/bcm283x.dtsi
-+++ b/arch/arm/boot/dts/bcm283x.dtsi
-@@ -3,7 +3,6 @@
- #include <dt-bindings/clock/bcm2835-aux.h>
- #include <dt-bindings/gpio/gpio.h>
- #include <dt-bindings/interrupt-controller/irq.h>
--#include <dt-bindings/soc/bcm2835-pm.h>
-
- /* firmware-provided startup stubs live here, where the secondary CPUs are
- * spinning.
-@@ -121,7 +120,7 @@
- #interrupt-cells = <2>;
- };
-
-- pm: watchdog@7e100000 {
-+ watchdog@7e100000 {
- compatible = "brcm,bcm2835-pm", "brcm,bcm2835-pm-wdt";
- #power-domain-cells = <1>;
- #reset-cells = <1>;
-@@ -639,7 +638,6 @@
- compatible = "brcm,bcm2835-v3d";
- reg = <0x7ec00000 0x1000>;
- interrupts = <1 10>;
-- power-domains = <&pm BCM2835_POWER_DOMAIN_GRAFX_V3D>;
- };
-
- vc4: gpu {
---
-2.21.0
-
diff --git a/0001-dma-direct-correct-the-physical-addr-in-dma_direct_s.patch b/0001-dma-direct-correct-the-physical-addr-in-dma_direct_s.patch
deleted file mode 100644
index 3fabbdc99..000000000
--- a/0001-dma-direct-correct-the-physical-addr-in-dma_direct_s.patch
+++ /dev/null
@@ -1,69 +0,0 @@
-From 449fa54d6815be8c2c1f68fa9dbbae9384a7c03e Mon Sep 17 00:00:00 2001
-From: Fugang Duan <fugang.duan@nxp.com>
-Date: Fri, 19 Jul 2019 17:26:48 +0800
-Subject: [PATCH] dma-direct: correct the physical addr in
- dma_direct_sync_sg_for_cpu/device
-
-dma_map_sg() may use swiotlb buffer when the kernel command line includes
-"swiotlb=force" or the dma_addr is out of dev->dma_mask range. After
-DMA complete the memory moving from device to memory, then user call
-dma_sync_sg_for_cpu() to sync with DMA buffer, and copy the original
-virtual buffer to other space.
-
-So dma_direct_sync_sg_for_cpu() should use swiotlb physical addr, not
-the original physical addr from sg_phys(sg).
-
-dma_direct_sync_sg_for_device() also has the same issue, correct it as
-well.
-
-Fixes: 55897af63091("dma-direct: merge swiotlb_dma_ops into the dma_direct code")
-Signed-off-by: Fugang Duan <fugang.duan@nxp.com>
-Reviewed-by: Robin Murphy <robin.murphy@arm.com>
-Signed-off-by: Christoph Hellwig <hch@lst.de>
----
- kernel/dma/direct.c | 18 +++++++++++-------
- 1 file changed, 11 insertions(+), 7 deletions(-)
-
-diff --git a/kernel/dma/direct.c b/kernel/dma/direct.c
-index e269b6f9b444..59bdceea3737 100644
---- a/kernel/dma/direct.c
-+++ b/kernel/dma/direct.c
-@@ -234,12 +234,14 @@ void dma_direct_sync_sg_for_device(struct device *dev,
- int i;
-
- for_each_sg(sgl, sg, nents, i) {
-- if (unlikely(is_swiotlb_buffer(sg_phys(sg))))
-- swiotlb_tbl_sync_single(dev, sg_phys(sg), sg->length,
-+ phys_addr_t paddr = dma_to_phys(dev, sg_dma_address(sg));
-+
-+ if (unlikely(is_swiotlb_buffer(paddr)))
-+ swiotlb_tbl_sync_single(dev, paddr, sg->length,
- dir, SYNC_FOR_DEVICE);
-
- if (!dev_is_dma_coherent(dev))
-- arch_sync_dma_for_device(dev, sg_phys(sg), sg->length,
-+ arch_sync_dma_for_device(dev, paddr, sg->length,
- dir);
- }
- }
-@@ -271,11 +273,13 @@ void dma_direct_sync_sg_for_cpu(struct device *dev,
- int i;
-
- for_each_sg(sgl, sg, nents, i) {
-+ phys_addr_t paddr = dma_to_phys(dev, sg_dma_address(sg));
-+
- if (!dev_is_dma_coherent(dev))
-- arch_sync_dma_for_cpu(dev, sg_phys(sg), sg->length, dir);
--
-- if (unlikely(is_swiotlb_buffer(sg_phys(sg))))
-- swiotlb_tbl_sync_single(dev, sg_phys(sg), sg->length, dir,
-+ arch_sync_dma_for_cpu(dev, paddr, sg->length, dir);
-+
-+ if (unlikely(is_swiotlb_buffer(paddr)))
-+ swiotlb_tbl_sync_single(dev, paddr, sg->length, dir,
- SYNC_FOR_CPU);
- }
-
---
-2.21.0
-
diff --git a/0001-s390-jump_label-Correct-asm-contraint.patch b/0001-s390-jump_label-Correct-asm-contraint.patch
deleted file mode 100644
index 631fea919..000000000
--- a/0001-s390-jump_label-Correct-asm-contraint.patch
+++ /dev/null
@@ -1,63 +0,0 @@
-From b0b46a5b622fdbe69207675c5d50b77cb8ae43b7 Mon Sep 17 00:00:00 2001
-From: Heiko Carstens <heiko.carstens@de.ibm.com>
-Date: Tue, 5 Feb 2019 13:43:49 +0100
-Subject: [PATCH] s390/jump_label: Correct asm contraint
-
-On Tue, Jan 29, 2019 at 08:25:58AM +0100, Laura Abbott wrote:
-> On 1/23/19 5:24 AM, Heiko Carstens wrote:
-> >On Wed, Jan 23, 2019 at 01:55:13PM +0100, Laura Abbott wrote:
-> >>There's a build failure with gcc9:
-> >>
-> >> ./arch/s390/include/asm/jump_label.h: Assembler messages:
-> >> ./arch/s390/include/asm/jump_label.h:23: Error: bad expression
-> >> ./arch/s390/include/asm/jump_label.h:23: Error: junk at end of line, first unrecognized character is `r'
-> >> make[1]: *** [scripts/Makefile.build:277: init/main.o] Error 1
-...
-> I've had to turn off s390 in Fedora until this gets fixed :(
-
-Laura, the patch below should fix this (temporarily). If possible,
-could you give it a try? It seems to work for me.
-
-rom 4067027c2ccc8d3f1dc3bb19fe2d00da0c65bcd8 Mon Sep 17 00:00:00 2001
-From: Heiko Carstens <heiko.carstens@de.ibm.com>
-Date: Tue, 5 Feb 2019 13:21:56 +0100
-Subject: [PATCH] s390: disable section anchors
-
-Disable section anchors to allow to compile with the current gcc 9
-experimental version. The section anchors is a new feature for s390
-with gcc 9, however it breaks our current usage of the 'X' constraint
-within the asm goto construct within our jump label implementation.
-
-Fixing this seems to be non-trivial, therefore (hopefully) temporarily
-disable section anchors. We will hopefully have a better solution
-before gcc 9 is released, so that this can be removed again.
-
-Reported-by: Laura Abbott <labbott@redhat.com>
-Suggested-by: Ilya Leoshkevich <iii@linux.ibm.com>
-Signed-off-by: Heiko Carstens <heiko.carstens@de.ibm.com>
----
- arch/s390/Makefile | 8 ++++++++
- 1 file changed, 8 insertions(+)
-
-diff --git a/arch/s390/Makefile b/arch/s390/Makefile
-index e21053e5e0da..1eac75bc3a29 100644
---- a/arch/s390/Makefile
-+++ b/arch/s390/Makefile
-@@ -62,6 +62,14 @@ cflags-y += -Wa,-I$(srctree)/arch/$(ARCH)/include
- #
- cflags-$(CONFIG_FRAME_POINTER) += -fno-optimize-sibling-calls
-
-+#
-+# Disable section anchors. This gcc 9 feature currently breaks the 'X'
-+# constraint like it is used in the asm goto construct.
-+#
-+ifeq ($(call cc-option-yn,-fno-section-anchors),y)
-+cflags-y += -fno-section-anchors
-+endif
-+
- ifeq ($(call cc-option-yn,-mpacked-stack),y)
- cflags-$(CONFIG_PACK_STACK) += -mpacked-stack -D__PACK_STACK
- aflags-$(CONFIG_PACK_STACK) += -D__PACK_STACK
---
-2.20.1
-
diff --git a/0002-Revert-ARM-bcm283x-Extend-the-WDT-DT-node-out-to-cov.patch b/0002-Revert-ARM-bcm283x-Extend-the-WDT-DT-node-out-to-cov.patch
deleted file mode 100644
index 6ab713caf..000000000
--- a/0002-Revert-ARM-bcm283x-Extend-the-WDT-DT-node-out-to-cov.patch
+++ /dev/null
@@ -1,38 +0,0 @@
-From 8b213eacdfbf67978a94f28f52481ea611e83f15 Mon Sep 17 00:00:00 2001
-From: Peter Robinson <pbrobinson@gmail.com>
-Date: Wed, 3 Jul 2019 12:34:19 +0100
-Subject: [PATCH 2/2] Revert "ARM: bcm283x: Extend the WDT DT node out to cover
- the whole PM block. (v4)"
-
-This reverts commit 81fc035f07d230c0f687ef09d5ecf2c885dba8ae.
----
- arch/arm/boot/dts/bcm283x.dtsi | 13 ++-----------
- 1 file changed, 2 insertions(+), 11 deletions(-)
-
-diff --git a/arch/arm/boot/dts/bcm283x.dtsi b/arch/arm/boot/dts/bcm283x.dtsi
-index 20ed8b1da11b..31b29646b14c 100644
---- a/arch/arm/boot/dts/bcm283x.dtsi
-+++ b/arch/arm/boot/dts/bcm283x.dtsi
-@@ -121,17 +121,8 @@
- };
-
- watchdog@7e100000 {
-- compatible = "brcm,bcm2835-pm", "brcm,bcm2835-pm-wdt";
-- #power-domain-cells = <1>;
-- #reset-cells = <1>;
-- reg = <0x7e100000 0x114>,
-- <0x7e00a000 0x24>;
-- clocks = <&clocks BCM2835_CLOCK_V3D>,
-- <&clocks BCM2835_CLOCK_PERI_IMAGE>,
-- <&clocks BCM2835_CLOCK_H264>,
-- <&clocks BCM2835_CLOCK_ISP>;
-- clock-names = "v3d", "peri_image", "h264", "isp";
-- system-power-controller;
-+ compatible = "brcm,bcm2835-pm-wdt";
-+ reg = <0x7e100000 0x28>;
- };
-
- clocks: cprman@7e101000 {
---
-2.21.0
-
diff --git a/ARM-cpufreq-support-for-Raspberry-Pi.patch b/ARM-cpufreq-support-for-Raspberry-Pi.patch
deleted file mode 100644
index e259724ac..000000000
--- a/ARM-cpufreq-support-for-Raspberry-Pi.patch
+++ /dev/null
@@ -1,706 +0,0 @@
-From ba60a01e02086b0a242cf5ea3c59419108ada40b Mon Sep 17 00:00:00 2001
-From: Nicolas Saenz Julienne <nsaenzjulienne@suse.de>
-Date: Tue, 11 Jun 2019 19:58:34 +0200
-Subject: [PATCH 1/5] clk: bcm2835: remove pllb
-
-Raspberry Pi's firmware controls this pll, we should use the firmware
-interface to access it.
-
-Signed-off-by: Nicolas Saenz Julienne <nsaenzjulienne@suse.de>
-Acked-by: Eric Anholt <eric@anholt.net>
----
- drivers/clk/bcm/clk-bcm2835.c | 28 ++++------------------------
- 1 file changed, 4 insertions(+), 24 deletions(-)
-
-diff --git a/drivers/clk/bcm/clk-bcm2835.c b/drivers/clk/bcm/clk-bcm2835.c
-index 770bb01f523e..867ae3c20041 100644
---- a/drivers/clk/bcm/clk-bcm2835.c
-+++ b/drivers/clk/bcm/clk-bcm2835.c
-@@ -1651,30 +1651,10 @@ static const struct bcm2835_clk_desc clk_desc_array[] = {
- .fixed_divider = 1,
- .flags = CLK_SET_RATE_PARENT),
-
-- /* PLLB is used for the ARM's clock. */
-- [BCM2835_PLLB] = REGISTER_PLL(
-- .name = "pllb",
-- .cm_ctrl_reg = CM_PLLB,
-- .a2w_ctrl_reg = A2W_PLLB_CTRL,
-- .frac_reg = A2W_PLLB_FRAC,
-- .ana_reg_base = A2W_PLLB_ANA0,
-- .reference_enable_mask = A2W_XOSC_CTRL_PLLB_ENABLE,
-- .lock_mask = CM_LOCK_FLOCKB,
--
-- .ana = &bcm2835_ana_default,
--
-- .min_rate = 600000000u,
-- .max_rate = 3000000000u,
-- .max_fb_rate = BCM2835_MAX_FB_RATE),
-- [BCM2835_PLLB_ARM] = REGISTER_PLL_DIV(
-- .name = "pllb_arm",
-- .source_pll = "pllb",
-- .cm_reg = CM_PLLB,
-- .a2w_reg = A2W_PLLB_ARM,
-- .load_mask = CM_PLLB_LOADARM,
-- .hold_mask = CM_PLLB_HOLDARM,
-- .fixed_divider = 1,
-- .flags = CLK_SET_RATE_PARENT),
-+ /*
-+ * PLLB is used for the ARM's clock. Controlled by firmware, see
-+ * clk-raspberrypi.c.
-+ */
-
- /*
- * PLLC is the core PLL, used to drive the core VPU clock.
---
-2.21.0
-
-From 64482a97a0a2f14ebdbfe80a8eb0e063d293807b Mon Sep 17 00:00:00 2001
-From: Peter Robinson <pbrobinson@gmail.com>
-Date: Wed, 12 Jun 2019 17:23:12 +0100
-Subject: [PATCH 2/5] clk: bcm283x: add driver interfacing with Raspberry Pi's
- firmware
-
-Raspberry Pi's firmware offers an interface though which update it's
-clock's frequencies. This is specially useful in order to change the CPU
-clock (pllb_arm) which is 'owned' by the firmware and we're unable to
-scale using the register interface provided by clk-bcm2835.
-
-Signed-off-by: Nicolas Saenz Julienne <nsaenzjulienne@suse.de>
-Acked-by: Eric Anholt <eric@anholt.net>
-Signed-off-by: Peter Robinson <pbrobinson@gmail.com>
----
- drivers/clk/bcm/Kconfig | 7 +
- drivers/clk/bcm/Makefile | 1 +
- drivers/clk/bcm/clk-raspberrypi.c | 300 ++++++++++++++++++++++++++++++
- 3 files changed, 308 insertions(+)
- create mode 100644 drivers/clk/bcm/clk-raspberrypi.c
-
-diff --git a/drivers/clk/bcm/Kconfig b/drivers/clk/bcm/Kconfig
-index 29ee7b776cd4..a4a2775d65e1 100644
---- a/drivers/clk/bcm/Kconfig
-+++ b/drivers/clk/bcm/Kconfig
-@@ -64,3 +64,10 @@ config CLK_BCM_SR
- default ARCH_BCM_IPROC
- help
- Enable common clock framework support for the Broadcom Stingray SoC
-+
-+config CLK_RASPBERRYPI
-+ tristate "Raspberry Pi firmware based clock support"
-+ depends on RASPBERRYPI_FIRMWARE || (COMPILE_TEST && !RASPBERRYPI_FIRMWARE)
-+ help
-+ Enable common clock framework support for Raspberry Pi's firmware
-+ dependent clocks
-diff --git a/drivers/clk/bcm/Makefile b/drivers/clk/bcm/Makefile
-index 002661d39128..eb7159099d82 100644
---- a/drivers/clk/bcm/Makefile
-+++ b/drivers/clk/bcm/Makefile
-@@ -7,6 +7,7 @@ obj-$(CONFIG_CLK_BCM_KONA) += clk-bcm21664.o
- obj-$(CONFIG_COMMON_CLK_IPROC) += clk-iproc-armpll.o clk-iproc-pll.o clk-iproc-asiu.o
- obj-$(CONFIG_ARCH_BCM2835) += clk-bcm2835.o
- obj-$(CONFIG_ARCH_BCM2835) += clk-bcm2835-aux.o
-+obj-$(CONFIG_CLK_RASPBERRYPI) += clk-raspberrypi.o
- obj-$(CONFIG_ARCH_BCM_53573) += clk-bcm53573-ilp.o
- obj-$(CONFIG_CLK_BCM_CYGNUS) += clk-cygnus.o
- obj-$(CONFIG_CLK_BCM_HR2) += clk-hr2.o
-diff --git a/drivers/clk/bcm/clk-raspberrypi.c b/drivers/clk/bcm/clk-raspberrypi.c
-new file mode 100644
-index 000000000000..467933767106
---- /dev/null
-+++ b/drivers/clk/bcm/clk-raspberrypi.c
-@@ -0,0 +1,300 @@
-+// SPDX-License-Identifier: GPL-2.0+
-+/*
-+ * Raspberry Pi driver for firmware controlled clocks
-+ *
-+ * Even though clk-bcm2835 provides an interface to the hardware registers for
-+ * the system clocks we've had to factor out 'pllb' as the firmware 'owns' it.
-+ * We're not allowed to change it directly as we might race with the
-+ * over-temperature and under-voltage protections provided by the firmware.
-+ *
-+ * Copyright (C) 2019 Nicolas Saenz Julienne <nsaenzjulienne@suse.de>
-+ */
-+
-+#include <linux/clkdev.h>
-+#include <linux/clk-provider.h>
-+#include <linux/io.h>
-+#include <linux/module.h>
-+#include <linux/platform_device.h>
-+
-+#include <soc/bcm2835/raspberrypi-firmware.h>
-+
-+#define RPI_FIRMWARE_ARM_CLK_ID 0x000000003
-+
-+#define RPI_FIRMWARE_STATE_ENABLE_BIT BIT(0)
-+#define RPI_FIRMWARE_STATE_WAIT_BIT BIT(1)
-+
-+/*
-+ * Even though the firmware interface alters 'pllb' the frequencies are
-+ * provided as per 'pllb_arm'. We need to scale before passing them trough.
-+ */
-+#define RPI_FIRMWARE_PLLB_ARM_DIV_RATE 2
-+
-+#define A2W_PLL_FRAC_BITS 20
-+
-+struct raspberrypi_clk {
-+ struct device *dev;
-+ struct rpi_firmware *firmware;
-+
-+ unsigned long min_rate;
-+ unsigned long max_rate;
-+
-+ struct clk_hw pllb;
-+ struct clk_hw *pllb_arm;
-+ struct clk_lookup *pllb_arm_lookup;
-+};
-+
-+/*
-+ * Structure of the message passed to Raspberry Pi's firmware in order to
-+ * change clock rates. The 'disable_turbo' option is only available to the ARM
-+ * clock (pllb) which we enable by default as turbo mode will alter multiple
-+ * clocks at once.
-+ *
-+ * Even though we're able to access the clock registers directly we're bound to
-+ * use the firmware interface as the firmware ultimately takes care of
-+ * mitigating overheating/undervoltage situations and we would be changing
-+ * frequencies behind his back.
-+ *
-+ * For more information on the firmware interface check:
-+ * https://github.com/raspberrypi/firmware/wiki/Mailbox-property-interface
-+ */
-+struct raspberrypi_firmware_prop {
-+ __le32 id;
-+ __le32 val;
-+ __le32 disable_turbo;
-+} __packed;
-+
-+static int raspberrypi_clock_property(struct rpi_firmware *firmware, u32 tag,
-+ u32 clk, u32 *val)
-+{
-+ struct raspberrypi_firmware_prop msg = {
-+ .id = clk,
-+ .val = *val,
-+ .disable_turbo = 1,
-+ };
-+ int ret;
-+
-+ ret = rpi_firmware_property(firmware, tag, &msg, sizeof(msg));
-+ if (ret)
-+ return ret;
-+
-+ *val = msg.val;
-+
-+ return 0;
-+}
-+
-+static int raspberrypi_fw_pll_is_on(struct clk_hw *hw)
-+{
-+ struct raspberrypi_clk *rpi = container_of(hw, struct raspberrypi_clk,
-+ pllb);
-+ u32 val = 0;
-+ int ret;
-+
-+ ret = raspberrypi_clock_property(rpi->firmware,
-+ RPI_FIRMWARE_GET_CLOCK_STATE,
-+ RPI_FIRMWARE_ARM_CLK_ID, &val);
-+ if (ret)
-+ return 0;
-+
-+ return !!(val & RPI_FIRMWARE_STATE_ENABLE_BIT);
-+}
-+
-+
-+static unsigned long raspberrypi_fw_pll_get_rate(struct clk_hw *hw,
-+ unsigned long parent_rate)
-+{
-+ struct raspberrypi_clk *rpi = container_of(hw, struct raspberrypi_clk,
-+ pllb);
-+ u32 val = 0;
-+ int ret;
-+
-+ ret = raspberrypi_clock_property(rpi->firmware,
-+ RPI_FIRMWARE_GET_CLOCK_RATE,
-+ RPI_FIRMWARE_ARM_CLK_ID,
-+ &val);
-+ if (ret)
-+ return ret;
-+
-+ return val * RPI_FIRMWARE_PLLB_ARM_DIV_RATE;
-+}
-+
-+static int raspberrypi_fw_pll_set_rate(struct clk_hw *hw, unsigned long rate,
-+ unsigned long parent_rate)
-+{
-+ struct raspberrypi_clk *rpi = container_of(hw, struct raspberrypi_clk,
-+ pllb);
-+ u32 new_rate = rate / RPI_FIRMWARE_PLLB_ARM_DIV_RATE;
-+ int ret;
-+
-+ ret = raspberrypi_clock_property(rpi->firmware,
-+ RPI_FIRMWARE_SET_CLOCK_RATE,
-+ RPI_FIRMWARE_ARM_CLK_ID,
-+ &new_rate);
-+ if (ret)
-+ dev_err_ratelimited(rpi->dev, "Failed to change %s frequency: %d",
-+ clk_hw_get_name(hw), ret);
-+
-+ return ret;
-+}
-+
-+/*
-+ * Sadly there is no firmware rate rounding interface. We borrowed it from
-+ * clk-bcm2835.
-+ */
-+static int raspberrypi_pll_determine_rate(struct clk_hw *hw,
-+ struct clk_rate_request *req)
-+{
-+ struct raspberrypi_clk *rpi = container_of(hw, struct raspberrypi_clk,
-+ pllb);
-+ u64 div, final_rate;
-+ u32 ndiv, fdiv;
-+
-+ /* We can't use req->rate directly as it would overflow */
-+ final_rate = clamp(req->rate, rpi->min_rate, rpi->max_rate);
-+
-+ div = (u64)final_rate << A2W_PLL_FRAC_BITS;
-+ do_div(div, req->best_parent_rate);
-+
-+ ndiv = div >> A2W_PLL_FRAC_BITS;
-+ fdiv = div & ((1 << A2W_PLL_FRAC_BITS) - 1);
-+
-+ final_rate = ((u64)req->best_parent_rate *
-+ ((ndiv << A2W_PLL_FRAC_BITS) + fdiv));
-+
-+ req->rate = final_rate >> A2W_PLL_FRAC_BITS;
-+
-+ return 0;
-+}
-+
-+static const struct clk_ops raspberrypi_firmware_pll_clk_ops = {
-+ .is_prepared = raspberrypi_fw_pll_is_on,
-+ .recalc_rate = raspberrypi_fw_pll_get_rate,
-+ .set_rate = raspberrypi_fw_pll_set_rate,
-+ .determine_rate = raspberrypi_pll_determine_rate,
-+};
-+
-+static int raspberrypi_register_pllb(struct raspberrypi_clk *rpi)
-+{
-+ u32 min_rate = 0, max_rate = 0;
-+ struct clk_init_data init;
-+ int ret;
-+
-+ memset(&init, 0, sizeof(init));
-+
-+ /* All of the PLLs derive from the external oscillator. */
-+ init.parent_names = (const char *[]){ "osc" };
-+ init.num_parents = 1;
-+ init.name = "pllb";
-+ init.ops = &raspberrypi_firmware_pll_clk_ops;
-+ init.flags = CLK_GET_RATE_NOCACHE | CLK_IGNORE_UNUSED;
-+
-+ /* Get min & max rates set by the firmware */
-+ ret = raspberrypi_clock_property(rpi->firmware,
-+ RPI_FIRMWARE_GET_MIN_CLOCK_RATE,
-+ RPI_FIRMWARE_ARM_CLK_ID,
-+ &min_rate);
-+ if (ret) {
-+ dev_err(rpi->dev, "Failed to get %s min freq: %d\n",
-+ init.name, ret);
-+ return ret;
-+ }
-+
-+ ret = raspberrypi_clock_property(rpi->firmware,
-+ RPI_FIRMWARE_GET_MAX_CLOCK_RATE,
-+ RPI_FIRMWARE_ARM_CLK_ID,
-+ &max_rate);
-+ if (ret) {
-+ dev_err(rpi->dev, "Failed to get %s max freq: %d\n",
-+ init.name, ret);
-+ return ret;
-+ }
-+
-+ if (!min_rate || !max_rate) {
-+ dev_err(rpi->dev, "Unexpected frequency range: min %u, max %u\n",
-+ min_rate, max_rate);
-+ return -EINVAL;
-+ }
-+
-+ dev_info(rpi->dev, "CPU frequency range: min %u, max %u\n",
-+ min_rate, max_rate);
-+
-+ rpi->min_rate = min_rate * RPI_FIRMWARE_PLLB_ARM_DIV_RATE;
-+ rpi->max_rate = max_rate * RPI_FIRMWARE_PLLB_ARM_DIV_RATE;
-+
-+ rpi->pllb.init = &init;
-+
-+ return devm_clk_hw_register(rpi->dev, &rpi->pllb);
-+}
-+
-+static int raspberrypi_register_pllb_arm(struct raspberrypi_clk *rpi)
-+{
-+ rpi->pllb_arm = clk_hw_register_fixed_factor(rpi->dev,
-+ "pllb_arm", "pllb",
-+ CLK_SET_RATE_PARENT | CLK_GET_RATE_NOCACHE,
-+ 1, 2);
-+ if (IS_ERR(rpi->pllb_arm)) {
-+ dev_err(rpi->dev, "Failed to initialize pllb_arm\n");
-+ return PTR_ERR(rpi->pllb_arm);
-+ }
-+
-+ rpi->pllb_arm_lookup = clkdev_hw_create(rpi->pllb_arm, NULL, "cpu0");
-+ if (!rpi->pllb_arm_lookup) {
-+ dev_err(rpi->dev, "Failed to initialize pllb_arm_lookup\n");
-+ clk_hw_unregister_fixed_factor(rpi->pllb_arm);
-+ return -ENOMEM;
-+ }
-+
-+ return 0;
-+}
-+
-+static int raspberrypi_clk_probe(struct platform_device *pdev)
-+{
-+ struct device_node *firmware_node;
-+ struct device *dev = &pdev->dev;
-+ struct rpi_firmware *firmware;
-+ struct raspberrypi_clk *rpi;
-+ int ret;
-+
-+ firmware_node = of_find_compatible_node(NULL, NULL,
-+ "raspberrypi,bcm2835-firmware");
-+ if (!firmware_node) {
-+ dev_err(dev, "Missing firmware node\n");
-+ return -ENOENT;
-+ }
-+
-+ firmware = rpi_firmware_get(firmware_node);
-+ of_node_put(firmware_node);
-+ if (!firmware)
-+ return -EPROBE_DEFER;
-+
-+ rpi = devm_kzalloc(dev, sizeof(*rpi), GFP_KERNEL);
-+ if (!rpi)
-+ return -ENOMEM;
-+
-+ rpi->dev = dev;
-+ rpi->firmware = firmware;
-+
-+ ret = raspberrypi_register_pllb(rpi);
-+ if (ret) {
-+ dev_err(dev, "Failed to initialize pllb, %d\n", ret);
-+ return ret;
-+ }
-+
-+ ret = raspberrypi_register_pllb_arm(rpi);
-+ if (ret)
-+ return ret;
-+
-+ return 0;
-+}
-+
-+static struct platform_driver raspberrypi_clk_driver = {
-+ .driver = {
-+ .name = "raspberrypi-clk",
-+ },
-+ .probe = raspberrypi_clk_probe,
-+};
-+module_platform_driver(raspberrypi_clk_driver);
-+
-+MODULE_AUTHOR("Nicolas Saenz Julienne <nsaenzjulienne@suse.de>");
-+MODULE_DESCRIPTION("Raspberry Pi firmware clock driver");
-+MODULE_LICENSE("GPL");
-+MODULE_ALIAS("platform:raspberrypi-clk");
---
-2.21.0
-
-From e750e62addb9ee00f47ab4a73c0645d44172ab12 Mon Sep 17 00:00:00 2001
-From: Nicolas Saenz Julienne <nsaenzjulienne@suse.de>
-Date: Tue, 11 Jun 2019 19:58:38 +0200
-Subject: [PATCH 3/5] firmware: raspberrypi: register clk device
-
-Since clk-raspberrypi is tied to the VC4 firmware instead of particular
-hardware it's registration should be performed by the firmware driver.
-
-Signed-off-by: Nicolas Saenz Julienne <nsaenzjulienne@suse.de>
-Acked-by: Eric Anholt <eric@anholt.net>
----
- drivers/firmware/raspberrypi.c | 10 ++++++++++
- 1 file changed, 10 insertions(+)
-
-diff --git a/drivers/firmware/raspberrypi.c b/drivers/firmware/raspberrypi.c
-index 61be15d9df7d..da26a584dca0 100644
---- a/drivers/firmware/raspberrypi.c
-+++ b/drivers/firmware/raspberrypi.c
-@@ -20,6 +20,7 @@
- #define MBOX_CHAN_PROPERTY 8
-
- static struct platform_device *rpi_hwmon;
-+static struct platform_device *rpi_clk;
-
- struct rpi_firmware {
- struct mbox_client cl;
-@@ -207,6 +208,12 @@ rpi_register_hwmon_driver(struct device *dev, struct rpi_firmware *fw)
- -1, NULL, 0);
- }
-
-+static void rpi_register_clk_driver(struct device *dev)
-+{
-+ rpi_clk = platform_device_register_data(dev, "raspberrypi-clk",
-+ -1, NULL, 0);
-+}
-+
- static int rpi_firmware_probe(struct platform_device *pdev)
- {
- struct device *dev = &pdev->dev;
-@@ -234,6 +241,7 @@ static int rpi_firmware_probe(struct platform_device *pdev)
-
- rpi_firmware_print_firmware_revision(fw);
- rpi_register_hwmon_driver(dev, fw);
-+ rpi_register_clk_driver(dev);
-
- return 0;
- }
-@@ -254,6 +262,8 @@ static int rpi_firmware_remove(struct platform_device *pdev)
-
- platform_device_unregister(rpi_hwmon);
- rpi_hwmon = NULL;
-+ platform_device_unregister(rpi_clk);
-+ rpi_clk = NULL;
- mbox_free_channel(fw->chan);
-
- return 0;
---
-2.21.0
-
-From a94ed1abc52b51c55454b3f1a7181af9d91d9d73 Mon Sep 17 00:00:00 2001
-From: Nicolas Saenz Julienne <nsaenzjulienne@suse.de>
-Date: Tue, 11 Jun 2019 19:58:40 +0200
-Subject: [PATCH 4/5] cpufreq: add driver for Raspbery Pi
-
-Raspberry Pi's firmware offers and interface though which update it's
-performance requirements. It allows us to request for specific runtime
-frequencies, which the firmware might or might not respect, depending on
-the firmware configuration and thermals.
-
-As the maximum and minimum frequencies are configurable in the firmware
-there is no way to know in advance their values. So the Raspberry Pi
-cpufreq driver queries them, builds an opp frequency table to then
-launch cpufreq-dt.
-
-Also, as the firmware interface might be configured as a module, making
-the cpu clock unavailable during init, this implements a full fledged
-driver, as opposed to most drivers registering cpufreq-dt, which only
-make use of an init routine.
-
-Signed-off-by: Nicolas Saenz Julienne <nsaenzjulienne@suse.de>
-Acked-by: Eric Anholt <eric@anholt.net>
-Reviewed-by: Stephen Boyd <sboyd@kernel.org>
----
- drivers/cpufreq/Kconfig.arm | 8 +++
- drivers/cpufreq/Makefile | 1 +
- drivers/cpufreq/raspberrypi-cpufreq.c | 97 +++++++++++++++++++++++++++
- 3 files changed, 106 insertions(+)
- create mode 100644 drivers/cpufreq/raspberrypi-cpufreq.c
-
-diff --git a/drivers/cpufreq/Kconfig.arm b/drivers/cpufreq/Kconfig.arm
-index f8129edc145e..5e9204d443ff 100644
---- a/drivers/cpufreq/Kconfig.arm
-+++ b/drivers/cpufreq/Kconfig.arm
-@@ -133,6 +133,14 @@ config ARM_QCOM_CPUFREQ_HW
- The driver implements the cpufreq interface for this HW engine.
- Say Y if you want to support CPUFreq HW.
-
-+config ARM_RASPBERRYPI_CPUFREQ
-+ tristate "Raspberry Pi cpufreq support"
-+ depends on CLK_RASPBERRYPI || COMPILE_TEST
-+ help
-+ This adds the CPUFreq driver for Raspberry Pi
-+
-+ If in doubt, say N.
-+
- config ARM_S3C_CPUFREQ
- bool
- help
-diff --git a/drivers/cpufreq/Makefile b/drivers/cpufreq/Makefile
-index 689b26c6f949..121c1acb66c0 100644
---- a/drivers/cpufreq/Makefile
-+++ b/drivers/cpufreq/Makefile
-@@ -64,6 +64,7 @@ obj-$(CONFIG_ARM_PXA2xx_CPUFREQ) += pxa2xx-cpufreq.o
- obj-$(CONFIG_PXA3xx) += pxa3xx-cpufreq.o
- obj-$(CONFIG_ARM_QCOM_CPUFREQ_HW) += qcom-cpufreq-hw.o
- obj-$(CONFIG_ARM_QCOM_CPUFREQ_KRYO) += qcom-cpufreq-kryo.o
-+obj-$(CONFIG_ARM_RASPBERRYPI_CPUFREQ) += raspberrypi-cpufreq.o
- obj-$(CONFIG_ARM_S3C2410_CPUFREQ) += s3c2410-cpufreq.o
- obj-$(CONFIG_ARM_S3C2412_CPUFREQ) += s3c2412-cpufreq.o
- obj-$(CONFIG_ARM_S3C2416_CPUFREQ) += s3c2416-cpufreq.o
-diff --git a/drivers/cpufreq/raspberrypi-cpufreq.c b/drivers/cpufreq/raspberrypi-cpufreq.c
-new file mode 100644
-index 000000000000..2bc7d9734272
---- /dev/null
-+++ b/drivers/cpufreq/raspberrypi-cpufreq.c
-@@ -0,0 +1,97 @@
-+// SPDX-License-Identifier: GPL-2.0
-+/*
-+ * Raspberry Pi cpufreq driver
-+ *
-+ * Copyright (C) 2019, Nicolas Saenz Julienne <nsaenzjulienne@suse.de>
-+ */
-+
-+#include <linux/clk.h>
-+#include <linux/cpu.h>
-+#include <linux/cpufreq.h>
-+#include <linux/module.h>
-+#include <linux/platform_device.h>
-+#include <linux/pm_opp.h>
-+
-+#define RASPBERRYPI_FREQ_INTERVAL 100000000
-+
-+static struct platform_device *cpufreq_dt;
-+
-+static int raspberrypi_cpufreq_probe(struct platform_device *pdev)
-+{
-+ struct device *cpu_dev;
-+ unsigned long min, max;
-+ unsigned long rate;
-+ struct clk *clk;
-+ int ret;
-+
-+ cpu_dev = get_cpu_device(0);
-+ if (!cpu_dev) {
-+ pr_err("Cannot get CPU for cpufreq driver\n");
-+ return -ENODEV;
-+ }
-+
-+ clk = clk_get(cpu_dev, NULL);
-+ if (IS_ERR(clk)) {
-+ dev_err(cpu_dev, "Cannot get clock for CPU0\n");
-+ return PTR_ERR(clk);
-+ }
-+
-+ /*
-+ * The max and min frequencies are configurable in the Raspberry Pi
-+ * firmware, so we query them at runtime.
-+ */
-+ min = roundup(clk_round_rate(clk, 0), RASPBERRYPI_FREQ_INTERVAL);
-+ max = roundup(clk_round_rate(clk, ULONG_MAX), RASPBERRYPI_FREQ_INTERVAL);
-+ clk_put(clk);
-+
-+ for (rate = min; rate <= max; rate += RASPBERRYPI_FREQ_INTERVAL) {
-+ ret = dev_pm_opp_add(cpu_dev, rate, 0);
-+ if (ret)
-+ goto remove_opp;
-+ }
-+
-+ cpufreq_dt = platform_device_register_simple("cpufreq-dt", -1, NULL, 0);
-+ ret = PTR_ERR_OR_ZERO(cpufreq_dt);
-+ if (ret) {
-+ dev_err(cpu_dev, "Failed to create platform device, %d\n", ret);
-+ goto remove_opp;
-+ }
-+
-+ return 0;
-+
-+remove_opp:
-+ dev_pm_opp_remove_all_dynamic(cpu_dev);
-+
-+ return ret;
-+}
-+
-+static int raspberrypi_cpufreq_remove(struct platform_device *pdev)
-+{
-+ struct device *cpu_dev;
-+
-+ cpu_dev = get_cpu_device(0);
-+ if (cpu_dev)
-+ dev_pm_opp_remove_all_dynamic(cpu_dev);
-+
-+ platform_device_unregister(cpufreq_dt);
-+
-+ return 0;
-+}
-+
-+/*
-+ * Since the driver depends on clk-raspberrypi, which may return EPROBE_DEFER,
-+ * all the activity is performed in the probe, which may be defered as well.
-+ */
-+static struct platform_driver raspberrypi_cpufreq_driver = {
-+ .driver = {
-+ .name = "raspberrypi-cpufreq",
-+ },
-+ .probe = raspberrypi_cpufreq_probe,
-+ .remove = raspberrypi_cpufreq_remove,
-+};
-+module_platform_driver(raspberrypi_cpufreq_driver);
-+
-+MODULE_AUTHOR("Nicolas Saenz Julienne <nsaenzjulienne@suse.de");
-+MODULE_DESCRIPTION("Raspberry Pi cpufreq driver");
-+MODULE_LICENSE("GPL");
-+MODULE_ALIAS("platform:raspberrypi-cpufreq");
---
-2.21.0
-
-From af32d83d10976ff357c56adba79fa3cb06e1c32d Mon Sep 17 00:00:00 2001
-From: Nicolas Saenz Julienne <nsaenzjulienne@suse.de>
-Date: Tue, 11 Jun 2019 19:58:42 +0200
-Subject: [PATCH 5/5] clk: raspberrypi: register platform device for
- raspberrypi-cpufreq
-
-As 'clk-raspberrypi' depends on RPi's firmware interface, which might be
-configured as a module, the cpu clock might not be available for the
-cpufreq driver during it's init process. So we register the
-'raspberrypi-cpufreq' platform device after the probe sequence succeeds.
-
-Signed-off-by: Nicolas Saenz Julienne <nsaenzjulienne@suse.de>
-Acked-by: Eric Anholt <eric@anholt.net>
----
- drivers/clk/bcm/clk-raspberrypi.c | 15 +++++++++++++++
- 1 file changed, 15 insertions(+)
-
-diff --git a/drivers/clk/bcm/clk-raspberrypi.c b/drivers/clk/bcm/clk-raspberrypi.c
-index 467933767106..7f9b001f8d70 100644
---- a/drivers/clk/bcm/clk-raspberrypi.c
-+++ b/drivers/clk/bcm/clk-raspberrypi.c
-@@ -34,6 +34,7 @@
- struct raspberrypi_clk {
- struct device *dev;
- struct rpi_firmware *firmware;
-+ struct platform_device *cpufreq;
-
- unsigned long min_rate;
- unsigned long max_rate;
-@@ -272,6 +273,7 @@ static int raspberrypi_clk_probe(struct platform_device *pdev)
-
- rpi->dev = dev;
- rpi->firmware = firmware;
-+ platform_set_drvdata(pdev, rpi);
-
- ret = raspberrypi_register_pllb(rpi);
- if (ret) {
-@@ -283,6 +285,18 @@ static int raspberrypi_clk_probe(struct platform_device *pdev)
- if (ret)
- return ret;
-
-+ rpi->cpufreq = platform_device_register_data(dev, "raspberrypi-cpufreq",
-+ -1, NULL, 0);
-+
-+ return 0;
-+}
-+
-+static int raspberrypi_clk_remove(struct platform_device *pdev)
-+{
-+ struct raspberrypi_clk *rpi = platform_get_drvdata(pdev);
-+
-+ platform_device_unregister(rpi->cpufreq);
-+
- return 0;
- }
-
-@@ -291,6 +305,7 @@ static struct platform_driver raspberrypi_clk_driver = {
- .name = "raspberrypi-clk",
- },
- .probe = raspberrypi_clk_probe,
-+ .remove = raspberrypi_clk_remove,
- };
- module_platform_driver(raspberrypi_clk_driver);
-
---
-2.21.0
-
diff --git a/PATCH-v2-selinux-allow-labeling-before-policy-is-loaded.patch b/PATCH-v2-selinux-allow-labeling-before-policy-is-loaded.patch
new file mode 100644
index 000000000..001fa32dc
--- /dev/null
+++ b/PATCH-v2-selinux-allow-labeling-before-policy-is-loaded.patch
@@ -0,0 +1,153 @@
+From mboxrd@z Thu Jan 1 00:00:00 1970
+Return-Path: <SRS0=e2dy=XH=vger.kernel.org=selinux-owner@kernel.org>
+X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on
+ aws-us-west-2-korg-lkml-1.web.codeaurora.org
+X-Spam-Level:
+X-Spam-Status: No, score=-15.0 required=3.0
+ tests=HEADER_FROM_DIFFERENT_DOMAINS,INCLUDES_PATCH,MAILING_LIST_MULTI,
+ MENTIONS_GIT_HOSTING,SIGNED_OFF_BY,SPF_HELO_NONE,SPF_PASS,USER_AGENT_GIT
+ autolearn=ham autolearn_force=no version=3.4.0
+Received: from mail.kernel.org (mail.kernel.org [198.145.29.99])
+ by smtp.lore.kernel.org (Postfix) with ESMTP id 0CE63C4CEC5
+ for <selinux@archiver.kernel.org>; Thu, 12 Sep 2019 13:30:40 +0000 (UTC)
+Received: from vger.kernel.org (vger.kernel.org [209.132.180.67])
+ by mail.kernel.org (Postfix) with ESMTP id DC0B020CC7
+ for <selinux@archiver.kernel.org>; Thu, 12 Sep 2019 13:30:39 +0000 (UTC)
+Received: (majordomo@vger.kernel.org) by vger.kernel.org via listexpand
+ id S1732192AbfILNaj (ORCPT <rfc822;selinux@archiver.kernel.org>);
+ Thu, 12 Sep 2019 09:30:39 -0400
+Received: from mx1.redhat.com ([209.132.183.28]:52278 "EHLO mx1.redhat.com"
+ rhost-flags-OK-OK-OK-OK) by vger.kernel.org with ESMTP
+ id S1731687AbfILNaj (ORCPT <rfc822;selinux@vger.kernel.org>);
+ Thu, 12 Sep 2019 09:30:39 -0400
+Received: from mail-qt1-f197.google.com (mail-qt1-f197.google.com [209.85.160.197])
+ (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits))
+ (No client certificate requested)
+ by mx1.redhat.com (Postfix) with ESMTPS id 97CC359465
+ for <selinux@vger.kernel.org>; Thu, 12 Sep 2019 13:30:38 +0000 (UTC)
+Received: by mail-qt1-f197.google.com with SMTP id c8so13609684qtd.20
+ for <selinux@vger.kernel.org>; Thu, 12 Sep 2019 06:30:38 -0700 (PDT)
+X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed;
+ d=1e100.net; s=20161025;
+ h=x-gm-message-state:from:to:cc:subject:date:message-id:mime-version
+ :content-transfer-encoding;
+ bh=S/MIBrjCy5DTvfqPzJTJqDQQH1pDu780wgGyHs56w4k=;
+ b=H7fZr4X/c4ge0SXeHHRXrq3U4J60PWfSRqdCphTWxKjyLvBs8nktbJczT562oH7Hxv
+ hdvVjKgAzNxIXFdQetnmveDXojtHFrE21PNdo5ONQIyh35oZyrJB4ewZdUrNfbrvDc2y
+ ElMr/HoKEX5pY+GMJE4nzeBotlfCWU9BoAxJPUhzKA9Oib+AqDzQ0hCGH6pQY9RXRXBV
+ IMH21FE5dxQGtLHNCJXVxE14edDeRo8qQFWQw6ooogK7JvduuJrWBn3BmCbKz1YLTNZE
+ 9wRXvaHFVGNhr79JrRcItTp6Sx+tZ3XY46CV+Wi6Rq1fu8MePP9zFdIQXw9wqyd+UgLa
+ AIlw==
+X-Gm-Message-State: APjAAAXpWx500L+bZRH8M7OzuSb0aBlsvvjaBYCGvSkzojpa2nRWjtk0
+ cjKEj45ivsUgPW2Bbi6CGEtspqM4wmwb72z+ajR4hy5OjMT3KRh6W71HFbVPrlLYQTvse11Ax2d
+ wGOma7U/qIGDDYkjh/Q==
+X-Received: by 2002:ac8:7b2e:: with SMTP id l14mr8094193qtu.11.1568295037636;
+ Thu, 12 Sep 2019 06:30:37 -0700 (PDT)
+X-Google-Smtp-Source: APXvYqzybFpoaFyGZXafGEdtHCL3XllpHltaXggcIZEb7De49V/kJzm1pU6vpg1gN8HtgnB3cilLuA==
+X-Received: by 2002:ac8:7b2e:: with SMTP id l14mr8094176qtu.11.1568295037442;
+ Thu, 12 Sep 2019 06:30:37 -0700 (PDT)
+Received: from localhost.localdomain ([12.133.141.2])
+ by smtp.gmail.com with ESMTPSA id h68sm11848865qkd.35.2019.09.12.06.30.35
+ (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256);
+ Thu, 12 Sep 2019 06:30:36 -0700 (PDT)
+From: Jonathan Lebon <jlebon@redhat.com>
+To: selinux@vger.kernel.org
+Cc: Jonathan Lebon <jlebon@redhat.com>,
+ Victor Kamensky <kamensky@cisco.com>
+Subject: [PATCH v2] selinux: allow labeling before policy is loaded
+Date: Thu, 12 Sep 2019 09:30:07 -0400
+Message-Id: <20190912133007.27545-1-jlebon@redhat.com>
+X-Mailer: git-send-email 2.21.0
+MIME-Version: 1.0
+Content-Transfer-Encoding: 8bit
+Sender: selinux-owner@vger.kernel.org
+Precedence: bulk
+List-ID: <selinux.vger.kernel.org>
+X-Mailing-List: selinux@vger.kernel.org
+Archived-At: <https://lore.kernel.org/selinux/20190912133007.27545-1-jlebon@redhat.com/>
+List-Archive: <https://lore.kernel.org/selinux/>
+List-Post: <mailto:selinux@vger.kernel.org>
+
+Currently, the SELinux LSM prevents one from setting the
+`security.selinux` xattr on an inode without a policy first being
+loaded. However, this restriction is problematic: it makes it impossible
+to have newly created files with the correct label before actually
+loading the policy.
+
+This is relevant in distributions like Fedora, where the policy is
+loaded by systemd shortly after pivoting out of the initrd. In such
+instances, all files created prior to pivoting will be unlabeled. One
+then has to relabel them after pivoting, an operation which inherently
+races with other processes trying to access those same files.
+
+Going further, there are use cases for creating the entire root
+filesystem on first boot from the initrd (e.g. Container Linux supports
+this today[1], and we'd like to support it in Fedora CoreOS as well[2]).
+One can imagine doing this in two ways: at the block device level (e.g.
+laying down a disk image), or at the filesystem level. In the former,
+labeling can simply be part of the image. But even in the latter
+scenario, one still really wants to be able to set the right labels when
+populating the new filesystem.
+
+This patch enables this by changing behaviour in the following two ways:
+1. allow `setxattr` if we're not initialized
+2. don't try to set the in-core inode SID if we're not initialized;
+ instead leave it as `LABEL_INVALID` so that revalidation may be
+ attempted at a later time
+
+Note the first hunk of this patch is mostly the same as a previously
+discussed one[3], though it was part of a larger series which wasn't
+accepted.
+
+Co-developed-by: Victor Kamensky <kamensky@cisco.com>
+Signed-off-by: Victor Kamensky <kamensky@cisco.com>
+Signed-off-by: Jonathan Lebon <jlebon@redhat.com>
+
+[1] https://coreos.com/os/docs/latest/root-filesystem-placement.html
+[2] https://github.com/coreos/fedora-coreos-tracker/issues/94
+[3] https://www.spinics.net/lists/linux-initramfs/msg04593.html
+
+---
+
+v2:
+ - return early in selinux_inode_setxattr if policy hasn't been loaded
+
+---
+
+ security/selinux/hooks.c | 12 ++++++++++++
+ 1 file changed, 12 insertions(+)
+
+diff --git a/security/selinux/hooks.c b/security/selinux/hooks.c
+index 94de51628..dbe96c707 100644
+--- a/security/selinux/hooks.c
++++ b/security/selinux/hooks.c
+@@ -3142,6 +3142,9 @@ static int selinux_inode_setxattr(struct dentry *dentry, const char *name,
+ return dentry_has_perm(current_cred(), dentry, FILE__SETATTR);
+ }
+
++ if (!selinux_state.initialized)
++ return (inode_owner_or_capable(inode) ? 0 : -EPERM);
++
+ sbsec = inode->i_sb->s_security;
+ if (!(sbsec->flags & SBLABEL_MNT))
+ return -EOPNOTSUPP;
+@@ -3225,6 +3228,15 @@ static void selinux_inode_post_setxattr(struct dentry *dentry, const char *name,
+ return;
+ }
+
++ if (!selinux_state.initialized) {
++ /* If we haven't even been initialized, then we can't validate
++ * against a policy, so leave the label as invalid. It may
++ * resolve to a valid label on the next revalidation try if
++ * we've since initialized.
++ */
++ return;
++ }
++
+ rc = security_context_to_sid_force(&selinux_state, value, size,
+ &newsid);
+ if (rc) {
+--
+2.21.0
+
+
diff --git a/arm64-dts-qcom-Add-Lenovo-Yoga-C630.patch b/arm64-dts-qcom-Add-Lenovo-Yoga-C630.patch
new file mode 100644
index 000000000..f823a810b
--- /dev/null
+++ b/arm64-dts-qcom-Add-Lenovo-Yoga-C630.patch
@@ -0,0 +1,623 @@
+From patchwork Thu Sep 5 14:51:12 2019
+Content-Type: text/plain; charset="utf-8"
+MIME-Version: 1.0
+Content-Transfer-Encoding: 7bit
+X-Patchwork-Submitter: Lee Jones <lee.jones@linaro.org>
+X-Patchwork-Id: 11133293
+Return-Path:
+ <SRS0=FLD0=XA=lists.infradead.org=linux-arm-kernel-bounces+patchwork-linux-arm=patchwork.kernel.org@kernel.org>
+Received: from mail.kernel.org (pdx-korg-mail-1.web.codeaurora.org
+ [172.30.200.123])
+ by pdx-korg-patchwork-2.web.codeaurora.org (Postfix) with ESMTP id EF29913BD
+ for <patchwork-linux-arm@patchwork.kernel.org>;
+ Thu, 5 Sep 2019 14:51:26 +0000 (UTC)
+Received: from bombadil.infradead.org (bombadil.infradead.org
+ [198.137.202.133])
+ (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits))
+ (No client certificate requested)
+ by mail.kernel.org (Postfix) with ESMTPS id 1997020820
+ for <patchwork-linux-arm@patchwork.kernel.org>;
+ Thu, 5 Sep 2019 14:51:27 +0000 (UTC)
+Authentication-Results: mail.kernel.org;
+ dkim=pass (2048-bit key) header.d=lists.infradead.org
+ header.i=@lists.infradead.org header.b="QcCmRfwJ";
+ dkim=fail reason="signature verification failed" (2048-bit key)
+ header.d=linaro.org header.i=@linaro.org header.b="UUIx2S2a"
+DMARC-Filter: OpenDMARC Filter v1.3.2 mail.kernel.org 1997020820
+Authentication-Results: mail.kernel.org;
+ dmarc=fail (p=none dis=none) header.from=linaro.org
+Authentication-Results: mail.kernel.org;
+ spf=none
+ smtp.mailfrom=linux-arm-kernel-bounces+patchwork-linux-arm=patchwork.kernel.org@lists.infradead.org
+DKIM-Signature: v=1; a=rsa-sha256; q=dns/txt; c=relaxed/relaxed;
+ d=lists.infradead.org; s=bombadil.20170209; h=Sender:
+ Content-Transfer-Encoding:Content-Type:MIME-Version:Cc:List-Subscribe:
+ List-Help:List-Post:List-Archive:List-Unsubscribe:List-Id:Message-Id:Date:
+ Subject:To:From:Reply-To:Content-ID:Content-Description:Resent-Date:
+ Resent-From:Resent-Sender:Resent-To:Resent-Cc:Resent-Message-ID:In-Reply-To:
+ References:List-Owner; bh=RFMjkhfiAb3mDQJcei/M3ErXIrcuIvXho1uY3CGaFs8=; b=QcC
+ mRfwJTEzsniFc2PQTDfopo/phWmprscia3e6OqRIHx0I6F8qNt3pLneLcx7MATAHPJHeD2Bfz/d1W
+ vk/w8leYRcdrNca/SkMK3grqwTP3XueqwIC3W59cpisOR1/MTcmZZ05pTYnppFox5HNzWRfOL6Z6r
+ CZvdTV7DVN0DYpv+NU1GnegQ3L8w/B1BaXGHVCPJjH/dHMLJ4OqBor2LD0dBQpYwROMamQbE3enrN
+ WGMNjdb3YYZU47m5stsgoivzulIOlOF5PKp+VY75IwHxck1S07mqhqxB9cmIvdEke7S9T1EpoIOJs
+ 2cu8v9rxofEpJNocOcSJeYiEpGj6qIA==;
+Received: from localhost ([127.0.0.1] helo=bombadil.infradead.org)
+ by bombadil.infradead.org with esmtp (Exim 4.92 #3 (Red Hat Linux))
+ id 1i5t6X-0000ra-3X; Thu, 05 Sep 2019 14:51:21 +0000
+Received: from mail-wm1-x343.google.com ([2a00:1450:4864:20::343])
+ by bombadil.infradead.org with esmtps (Exim 4.92 #3 (Red Hat Linux))
+ id 1i5t6S-0000r9-W3
+ for linux-arm-kernel@lists.infradead.org; Thu, 05 Sep 2019 14:51:18 +0000
+Received: by mail-wm1-x343.google.com with SMTP id n10so3441823wmj.0
+ for <linux-arm-kernel@lists.infradead.org>;
+ Thu, 05 Sep 2019 07:51:16 -0700 (PDT)
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=linaro.org; s=google;
+ h=from:to:cc:subject:date:message-id;
+ bh=hP6dTKrGhmI4Li1vYBwvA5G00RWYLdiehRQLahBt/08=;
+ b=UUIx2S2a1OTzLYcxsOGi8vjYvnpXjIXXfjjInQmQhJrOoLVMUI4bMk0pP8K4hv5+v1
+ bC+ahF3FezFlzFIlypiny7EYPPxM79sdZHZnnpe6qgrTfl/6guRvEmNJy8vpPadhocR8
+ IW0JAJGxuc7RH4bWScdjpjBLvTYEo3MLTNDGuJOCB05O5AH8D6gSDZPqwaUWbITmdboy
+ JTOLJ37XUMxPF83r7F6BQwynpfcnLc9Ytv9w1tMp0R82MmO52QP457mar3d7PWPJu/Rw
+ YJb6IDjcjSjZJrr3aGvnJVnETp/zGeRsmeTgNtJe37OYQ5blm4tzTlx1dRxuMiRRs6DS
+ rUaA==
+X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed;
+ d=1e100.net; s=20161025;
+ h=x-gm-message-state:from:to:cc:subject:date:message-id;
+ bh=hP6dTKrGhmI4Li1vYBwvA5G00RWYLdiehRQLahBt/08=;
+ b=d2RovY2av4Dyx8Ou6LJ+nAvLFVrruV6de3b6OWCOF5mnVZA2T2tJEcsrZEGXSSpkiz
+ 1YxSkV7YgJJElZhqlfudvkyyxth7A1ZDQnU4x3QyppMQ5lWeHg/xT9+q+h7orxiRjQeX
+ 2J+SRG4WqZwcpbUSe95Wy2tPFVB5GYv1eyARjCARCpYOECeprtSl1ckDVyBJ/3G4AVLm
+ kB1xk3Ua101/bad3LA8IW1Zo0ld7x7u42jPYO7kJhPH8Ec/l0mrAVSIJn54PKoLu/DhW
+ yH6q+kD4LffmAtpj4ICo/rQdtmjV7msTJZ/Dcos9IpUPi5KoXbxWdP+NoUyaVleKhEIl
+ IYMA==
+X-Gm-Message-State: APjAAAUQgezKycPxaZ7DvJWRiVy/0dp867xlik7J0fXQ60D99YKcuW0q
+ aRR9aWXTADWPSkrcTkd0a071Qw==
+X-Google-Smtp-Source:
+ APXvYqybUDyw7bzKyC0JJlkse2i6lXau2tHY0+7iUxCwZcbyfwIDTqmYWXxNn26wfhgBAKudt68zBQ==
+X-Received: by 2002:a1c:a404:: with SMTP id n4mr3206745wme.137.1567695075383;
+ Thu, 05 Sep 2019 07:51:15 -0700 (PDT)
+Received: from localhost.localdomain ([95.147.198.36])
+ by smtp.gmail.com with ESMTPSA id g201sm4376858wmg.34.2019.09.05.07.51.14
+ (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256);
+ Thu, 05 Sep 2019 07:51:14 -0700 (PDT)
+From: Lee Jones <lee.jones@linaro.org>
+To: agross@kernel.org, robh+dt@kernel.org, mark.rutland@arm.com,
+ bjorn.andersson@linaro.org, arnd@arndb.de
+Subject: [PATCH v4 1/1] arm64: dts: qcom: Add Lenovo Yoga C630
+Date: Thu, 5 Sep 2019 15:51:12 +0100
+Message-Id: <20190905145112.7366-1-lee.jones@linaro.org>
+X-Mailer: git-send-email 2.17.1
+X-CRM114-Version: 20100106-BlameMichelson ( TRE 0.8.0 (BSD) ) MR-646709E3
+X-CRM114-CacheID: sfid-20190905_075117_040430_5C619449
+X-CRM114-Status: GOOD ( 14.05 )
+X-Spam-Score: -0.2 (/)
+X-Spam-Report: SpamAssassin version 3.4.2 on bombadil.infradead.org summary:
+ Content analysis details: (-0.2 points)
+ pts rule name description
+ ---- ----------------------
+ --------------------------------------------------
+ -0.0 RCVD_IN_DNSWL_NONE RBL: Sender listed at https://www.dnswl.org/,
+ no trust [2a00:1450:4864:20:0:0:0:343 listed in]
+ [list.dnswl.org]
+ -0.0 SPF_PASS SPF: sender matches SPF record
+ 0.0 SPF_HELO_NONE SPF: HELO does not publish an SPF Record
+ -0.1 DKIM_VALID_EF Message has a valid DKIM or DK signature from
+ envelope-from domain
+ -0.1 DKIM_VALID_AU Message has a valid DKIM or DK signature from
+ author's domain
+ 0.1 DKIM_SIGNED Message has a DKIM or DK signature,
+ not necessarily
+ valid
+ -0.1 DKIM_VALID Message has at least one valid DKIM or DK signature
+X-BeenThere: linux-arm-kernel@lists.infradead.org
+X-Mailman-Version: 2.1.29
+Precedence: list
+List-Id: <linux-arm-kernel.lists.infradead.org>
+List-Unsubscribe:
+ <http://lists.infradead.org/mailman/options/linux-arm-kernel>,
+ <mailto:linux-arm-kernel-request@lists.infradead.org?subject=unsubscribe>
+List-Archive: <http://lists.infradead.org/pipermail/linux-arm-kernel/>
+List-Post: <mailto:linux-arm-kernel@lists.infradead.org>
+List-Help: <mailto:linux-arm-kernel-request@lists.infradead.org?subject=help>
+List-Subscribe:
+ <http://lists.infradead.org/mailman/listinfo/linux-arm-kernel>,
+ <mailto:linux-arm-kernel-request@lists.infradead.org?subject=subscribe>
+Cc: devicetree@vger.kernel.org, linux-arm-msm@vger.kernel.org,
+ linux-kernel@vger.kernel.org, soc@kernel.org,
+ Lee Jones <lee.jones@linaro.org>,
+ linux-arm-kernel@lists.infradead.org
+MIME-Version: 1.0
+Content-Type: text/plain; charset="us-ascii"
+Sender: "linux-arm-kernel" <linux-arm-kernel-bounces@lists.infradead.org>
+Errors-To:
+ linux-arm-kernel-bounces+patchwork-linux-arm=patchwork.kernel.org@lists.infradead.org
+
+From: Bjorn Andersson <bjorn.andersson@linaro.org>
+
+The Lenovo Yoga C630 is built on the SDM850 from Qualcomm, but this seem
+to be similar enough to the SDM845 that we can reuse the sdm845.dtsi.
+
+Supported by this patch is: keyboard, battery monitoring, UFS storage,
+USB host and Bluetooth.
+
+Signed-off-by: Bjorn Andersson <bjorn.andersson@linaro.org>
+Reviewed-by: Vinod Koul <vkoul@kernel.org>
+Acked-by: Sudeep Holla <sudeep.holla@arm.com>
+[Lee] Reorder, change licence, remove non-upstream device node
+Signed-off-by: Lee Jones <lee.jones@linaro.org>
+---
+
+Changelog:
+ * Reorder nodes alphabetically
+ * Remove superfluous node for driver not yet upstream
+ * Add (then remove) 'no-dma' property
+ * Change licence to BSD
+
+arch/arm64/boot/dts/qcom/Makefile | 1 +
+ .../boot/dts/qcom/sdm850-lenovo-yoga-c630.dts | 446 ++++++++++++++++++
+ 2 files changed, 447 insertions(+)
+ create mode 100644 arch/arm64/boot/dts/qcom/sdm850-lenovo-yoga-c630.dts
+
+diff --git a/arch/arm64/boot/dts/qcom/Makefile b/arch/arm64/boot/dts/qcom/Makefile
+index 0a7e5dfce6f7..670c6c65f9e9 100644
+--- a/arch/arm64/boot/dts/qcom/Makefile
++++ b/arch/arm64/boot/dts/qcom/Makefile
+@@ -12,5 +12,6 @@ dtb-$(CONFIG_ARCH_QCOM) += sdm845-cheza-r2.dtb
+ dtb-$(CONFIG_ARCH_QCOM) += sdm845-cheza-r3.dtb
+ dtb-$(CONFIG_ARCH_QCOM) += sdm845-db845c.dtb
+ dtb-$(CONFIG_ARCH_QCOM) += sdm845-mtp.dtb
++dtb-$(CONFIG_ARCH_QCOM) += sdm850-lenovo-yoga-c630.dtb
+ dtb-$(CONFIG_ARCH_QCOM) += qcs404-evb-1000.dtb
+ dtb-$(CONFIG_ARCH_QCOM) += qcs404-evb-4000.dtb
+diff --git a/arch/arm64/boot/dts/qcom/sdm850-lenovo-yoga-c630.dts b/arch/arm64/boot/dts/qcom/sdm850-lenovo-yoga-c630.dts
+new file mode 100644
+index 000000000000..ded120d3aef5
+--- /dev/null
++++ b/arch/arm64/boot/dts/qcom/sdm850-lenovo-yoga-c630.dts
+@@ -0,0 +1,446 @@
++// SPDX-License-Identifier: BSD-3-Clause
++/*
++ * Lenovo Yoga C630
++ *
++ * Copyright (c) 2019, Linaro Ltd.
++ */
++
++/dts-v1/;
++
++#include <dt-bindings/regulator/qcom,rpmh-regulator.h>
++#include "sdm845.dtsi"
++#include "pm8998.dtsi"
++
++/ {
++ model = "Lenovo Yoga C630";
++ compatible = "lenovo,yoga-c630", "qcom,sdm845";
++
++ aliases {
++ hsuart0 = &uart6;
++ };
++};
++
++&apps_rsc {
++ pm8998-rpmh-regulators {
++ compatible = "qcom,pm8998-rpmh-regulators";
++ qcom,pmic-id = "a";
++
++ vdd-l2-l8-l17-supply = <&vreg_s3a_1p35>;
++ vdd-l7-l12-l14-l15-supply = <&vreg_s5a_2p04>;
++
++ vreg_s2a_1p125: smps2 {
++ };
++
++ vreg_s3a_1p35: smps3 {
++ regulator-min-microvolt = <1352000>;
++ regulator-max-microvolt = <1352000>;
++ regulator-initial-mode = <RPMH_REGULATOR_MODE_HPM>;
++ };
++
++ vreg_s4a_1p8: smps4 {
++ regulator-min-microvolt = <1800000>;
++ regulator-max-microvolt = <1800000>;
++ regulator-initial-mode = <RPMH_REGULATOR_MODE_HPM>;
++ };
++
++ vreg_s5a_2p04: smps5 {
++ regulator-min-microvolt = <2040000>;
++ regulator-max-microvolt = <2040000>;
++ regulator-initial-mode = <RPMH_REGULATOR_MODE_HPM>;
++ };
++
++ vreg_s7a_1p025: smps7 {
++ };
++
++ vdd_qusb_hs0:
++ vdda_hp_pcie_core:
++ vdda_mipi_csi0_0p9:
++ vdda_mipi_csi1_0p9:
++ vdda_mipi_csi2_0p9:
++ vdda_mipi_dsi0_pll:
++ vdda_mipi_dsi1_pll:
++ vdda_qlink_lv:
++ vdda_qlink_lv_ck:
++ vdda_qrefs_0p875:
++ vdda_pcie_core:
++ vdda_pll_cc_ebi01:
++ vdda_pll_cc_ebi23:
++ vdda_sp_sensor:
++ vdda_ufs1_core:
++ vdda_ufs2_core:
++ vdda_usb1_ss_core:
++ vdda_usb2_ss_core:
++ vreg_l1a_0p875: ldo1 {
++ regulator-min-microvolt = <880000>;
++ regulator-max-microvolt = <880000>;
++ regulator-initial-mode = <RPMH_REGULATOR_MODE_HPM>;
++ };
++
++ vddpx_10:
++ vreg_l2a_1p2: ldo2 {
++ regulator-min-microvolt = <1200000>;
++ regulator-max-microvolt = <1200000>;
++ regulator-initial-mode = <RPMH_REGULATOR_MODE_HPM>;
++ regulator-always-on;
++ };
++
++ vreg_l3a_1p0: ldo3 {
++ };
++
++ vdd_wcss_cx:
++ vdd_wcss_mx:
++ vdda_wcss_pll:
++ vreg_l5a_0p8: ldo5 {
++ regulator-min-microvolt = <800000>;
++ regulator-max-microvolt = <800000>;
++ regulator-initial-mode = <RPMH_REGULATOR_MODE_HPM>;
++ };
++
++ vddpx_13:
++ vreg_l6a_1p8: ldo6 {
++ regulator-min-microvolt = <1800000>;
++ regulator-max-microvolt = <1800000>;
++ regulator-initial-mode = <RPMH_REGULATOR_MODE_HPM>;
++ };
++
++ vreg_l7a_1p8: ldo7 {
++ regulator-min-microvolt = <1800000>;
++ regulator-max-microvolt = <1800000>;
++ regulator-initial-mode = <RPMH_REGULATOR_MODE_HPM>;
++ };
++
++ vreg_l8a_1p2: ldo8 {
++ };
++
++ vreg_l9a_1p8: ldo9 {
++ };
++
++ vreg_l10a_1p8: ldo10 {
++ };
++
++ vreg_l11a_1p0: ldo11 {
++ };
++
++ vdd_qfprom:
++ vdd_qfprom_sp:
++ vdda_apc1_cs_1p8:
++ vdda_gfx_cs_1p8:
++ vdda_qrefs_1p8:
++ vdda_qusb_hs0_1p8:
++ vddpx_11:
++ vreg_l12a_1p8: ldo12 {
++ regulator-min-microvolt = <1800000>;
++ regulator-max-microvolt = <1800000>;
++ regulator-initial-mode = <RPMH_REGULATOR_MODE_HPM>;
++ };
++
++ vddpx_2:
++ vreg_l13a_2p95: ldo13 {
++ };
++
++ vreg_l14a_1p88: ldo14 {
++ regulator-min-microvolt = <1880000>;
++ regulator-max-microvolt = <1880000>;
++ regulator-initial-mode = <RPMH_REGULATOR_MODE_HPM>;
++ regulator-always-on;
++ };
++
++ vreg_l15a_1p8: ldo15 {
++ };
++
++ vreg_l16a_2p7: ldo16 {
++ };
++
++ vreg_l17a_1p3: ldo17 {
++ regulator-min-microvolt = <1304000>;
++ regulator-max-microvolt = <1304000>;
++ regulator-initial-mode = <RPMH_REGULATOR_MODE_HPM>;
++ };
++
++ vreg_l18a_2p7: ldo18 {
++ };
++
++ vreg_l19a_3p0: ldo19 {
++ regulator-min-microvolt = <3100000>;
++ regulator-max-microvolt = <3108000>;
++ regulator-initial-mode = <RPMH_REGULATOR_MODE_HPM>;
++ };
++
++ vreg_l20a_2p95: ldo20 {
++ regulator-min-microvolt = <2960000>;
++ regulator-max-microvolt = <2960000>;
++ regulator-initial-mode = <RPMH_REGULATOR_MODE_HPM>;
++ };
++
++ vreg_l21a_2p95: ldo21 {
++ };
++
++ vreg_l22a_2p85: ldo22 {
++ };
++
++ vreg_l23a_3p3: ldo23 {
++ };
++
++ vdda_qusb_hs0_3p1:
++ vreg_l24a_3p075: ldo24 {
++ regulator-min-microvolt = <3075000>;
++ regulator-max-microvolt = <3083000>;
++ regulator-initial-mode = <RPMH_REGULATOR_MODE_HPM>;
++ };
++
++ vreg_l25a_3p3: ldo25 {
++ regulator-min-microvolt = <3104000>;
++ regulator-max-microvolt = <3112000>;
++ regulator-initial-mode = <RPMH_REGULATOR_MODE_HPM>;
++ };
++
++ vdda_hp_pcie_1p2:
++ vdda_hv_ebi0:
++ vdda_hv_ebi1:
++ vdda_hv_ebi2:
++ vdda_hv_ebi3:
++ vdda_mipi_csi_1p25:
++ vdda_mipi_dsi0_1p2:
++ vdda_mipi_dsi1_1p2:
++ vdda_pcie_1p2:
++ vdda_ufs1_1p2:
++ vdda_ufs2_1p2:
++ vdda_usb1_ss_1p2:
++ vdda_usb2_ss_1p2:
++ vreg_l26a_1p2: ldo26 {
++ regulator-min-microvolt = <1200000>;
++ regulator-max-microvolt = <1208000>;
++ regulator-initial-mode = <RPMH_REGULATOR_MODE_HPM>;
++ };
++
++ vreg_l28a_3p0: ldo28 {
++ };
++
++ vreg_lvs1a_1p8: lvs1 {
++ };
++
++ vreg_lvs2a_1p8: lvs2 {
++ };
++ };
++};
++
++&apps_smmu {
++ /* TODO: Figure out how to survive booting with this enabled */
++ status = "disabled";
++};
++
++&gcc {
++ protected-clocks = <GCC_QSPI_CORE_CLK>,
++ <GCC_QSPI_CORE_CLK_SRC>,
++ <GCC_QSPI_CNOC_PERIPH_AHB_CLK>;
++};
++
++&i2c1 {
++ status = "okay";
++ clock-frequency = <400000>;
++};
++
++&i2c3 {
++ status = "okay";
++ clock-frequency = <400000>;
++
++ hid@15 {
++ compatible = "hid-over-i2c";
++ reg = <0x15>;
++ hid-descr-addr = <0x1>;
++
++ interrupts-extended = <&tlmm 37 IRQ_TYPE_EDGE_RISING>;
++ };
++
++ hid@2c {
++ compatible = "hid-over-i2c";
++ reg = <0x2c>;
++ hid-descr-addr = <0x20>;
++
++ interrupts-extended = <&tlmm 37 IRQ_TYPE_EDGE_RISING>;
++
++ pinctrl-names = "default";
++ pinctrl-0 = <&i2c2_hid_active>;
++ };
++};
++
++&i2c5 {
++ status = "okay";
++ clock-frequency = <400000>;
++
++ hid@10 {
++ compatible = "hid-over-i2c";
++ reg = <0x10>;
++ hid-descr-addr = <0x1>;
++
++ interrupts-extended = <&tlmm 125 IRQ_TYPE_EDGE_FALLING>;
++
++ pinctrl-names = "default";
++ pinctrl-0 = <&i2c6_hid_active>;
++ };
++};
++
++&i2c11 {
++ status = "okay";
++ clock-frequency = <400000>;
++
++ hid@5c {
++ compatible = "hid-over-i2c";
++ reg = <0x5c>;
++ hid-descr-addr = <0x1>;
++
++ interrupts-extended = <&tlmm 92 IRQ_TYPE_LEVEL_LOW>;
++
++ pinctrl-names = "default";
++ pinctrl-0 = <&i2c12_hid_active>;
++ };
++};
++
++&qup_i2c12_default {
++ drive-strength = <2>;
++ bias-disable;
++};
++
++&qup_uart6_default {
++ pinmux {
++ pins = "gpio45", "gpio46", "gpio47", "gpio48";
++ function = "qup6";
++ };
++
++ cts {
++ pins = "gpio45";
++ bias-pull-down;
++ };
++
++ rts-tx {
++ pins = "gpio46", "gpio47";
++ drive-strength = <2>;
++ bias-disable;
++ };
++
++ rx {
++ pins = "gpio48";
++ bias-pull-up;
++ };
++};
++
++&qupv3_id_0 {
++ status = "okay";
++};
++
++&qupv3_id_1 {
++ status = "okay";
++};
++
++&tlmm {
++ gpio-reserved-ranges = <0 4>, <81 4>;
++
++ i2c2_hid_active: i2c2-hid-active {
++ pins = <37>;
++ function = "gpio";
++
++ input-enable;
++ bias-pull-up;
++ drive-strength = <2>;
++ };
++
++ i2c6_hid_active: i2c6-hid-active {
++ pins = <125>;
++ function = "gpio";
++
++ input-enable;
++ bias-pull-up;
++ drive-strength = <2>;
++ };
++
++ i2c12_hid_active: i2c12-hid-active {
++ pins = <92>;
++ function = "gpio";
++
++ input-enable;
++ bias-pull-up;
++ drive-strength = <2>;
++ };
++};
++
++&uart6 {
++ status = "okay";
++
++ bluetooth {
++ compatible = "qcom,wcn3990-bt";
++
++ vddio-supply = <&vreg_s4a_1p8>;
++ vddxo-supply = <&vreg_l7a_1p8>;
++ vddrf-supply = <&vreg_l17a_1p3>;
++ vddch0-supply = <&vreg_l25a_3p3>;
++ max-speed = <3200000>;
++ };
++};
++
++&ufs_mem_hc {
++ status = "okay";
++
++ vcc-supply = <&vreg_l20a_2p95>;
++ vcc-max-microamp = <600000>;
++};
++
++&ufs_mem_phy {
++ status = "okay";
++
++ vdda-phy-supply = <&vdda_ufs1_core>;
++ vdda-pll-supply = <&vdda_ufs1_1p2>;
++};
++
++&usb_1 {
++ status = "okay";
++};
++
++&usb_1_dwc3 {
++ dr_mode = "host";
++};
++
++&usb_1_hsphy {
++ status = "okay";
++
++ vdd-supply = <&vdda_usb1_ss_core>;
++ vdda-pll-supply = <&vdda_qusb_hs0_1p8>;
++ vdda-phy-dpdm-supply = <&vdda_qusb_hs0_3p1>;
++
++ qcom,imp-res-offset-value = <8>;
++ qcom,hstx-trim-value = <QUSB2_V2_HSTX_TRIM_21_6_MA>;
++ qcom,preemphasis-level = <QUSB2_V2_PREEMPHASIS_5_PERCENT>;
++ qcom,preemphasis-width = <QUSB2_V2_PREEMPHASIS_WIDTH_HALF_BIT>;
++};
++
++&usb_1_qmpphy {
++ status = "okay";
++
++ vdda-phy-supply = <&vdda_usb1_ss_1p2>;
++ vdda-pll-supply = <&vdda_usb1_ss_core>;
++};
++
++&usb_2 {
++ status = "okay";
++};
++
++&usb_2_dwc3 {
++ dr_mode = "host";
++};
++
++&usb_2_hsphy {
++ status = "okay";
++
++ vdd-supply = <&vdda_usb2_ss_core>;
++ vdda-pll-supply = <&vdda_qusb_hs0_1p8>;
++ vdda-phy-dpdm-supply = <&vdda_qusb_hs0_3p1>;
++
++ qcom,imp-res-offset-value = <8>;
++ qcom,hstx-trim-value = <QUSB2_V2_HSTX_TRIM_22_8_MA>;
++};
++
++&usb_2_qmpphy {
++ status = "okay";
++
++ vdda-phy-supply = <&vdda_usb2_ss_1p2>;
++ vdda-pll-supply = <&vdda_usb2_ss_core>;
++};
diff --git a/arm64-dts-rockchip-Update-DWC3-modules-on-RK3399-SoCs.patch b/arm64-dts-rockchip-Update-DWC3-modules-on-RK3399-SoCs.patch
deleted file mode 100644
index c5ce675d4..000000000
--- a/arm64-dts-rockchip-Update-DWC3-modules-on-RK3399-SoCs.patch
+++ /dev/null
@@ -1,145 +0,0 @@
-From patchwork Thu Jun 13 16:27:45 2019
-Content-Type: text/plain; charset="utf-8"
-MIME-Version: 1.0
-Content-Transfer-Encoding: 7bit
-X-Patchwork-Submitter: Enric Balletbo i Serra <enric.balletbo@collabora.com>
-X-Patchwork-Id: 10992783
-Return-Path:
- <linux-arm-kernel-bounces+patchwork-linux-arm=patchwork.kernel.org@lists.infradead.org>
-Received: from mail.wl.linuxfoundation.org (pdx-wl-mail.web.codeaurora.org
- [172.30.200.125])
- by pdx-korg-patchwork-2.web.codeaurora.org (Postfix) with ESMTP id 3C69976
- for <patchwork-linux-arm@patchwork.kernel.org>;
- Thu, 13 Jun 2019 16:31:35 +0000 (UTC)
-Received: from mail.wl.linuxfoundation.org (localhost [127.0.0.1])
- by mail.wl.linuxfoundation.org (Postfix) with ESMTP id 2A407202A5
- for <patchwork-linux-arm@patchwork.kernel.org>;
- Thu, 13 Jun 2019 16:31:35 +0000 (UTC)
-Received: by mail.wl.linuxfoundation.org (Postfix, from userid 486)
- id 1E11D205F8; Thu, 13 Jun 2019 16:31:35 +0000 (UTC)
-X-Spam-Checker-Version: SpamAssassin 3.3.1 (2010-03-16) on
- pdx-wl-mail.web.codeaurora.org
-X-Spam-Level:
-X-Spam-Status: No, score=-5.2 required=2.0 tests=BAYES_00,DKIM_SIGNED,
- DKIM_VALID,MAILING_LIST_MULTI,RCVD_IN_DNSWL_MED,UNPARSEABLE_RELAY
- autolearn=ham version=3.3.1
-Received: from bombadil.infradead.org (bombadil.infradead.org
- [198.137.202.133])
- (using TLSv1.2 with cipher AES256-GCM-SHA384 (256/256 bits))
- (No client certificate requested)
- by mail.wl.linuxfoundation.org (Postfix) with ESMTPS id E8E5E26253
- for <patchwork-linux-arm@patchwork.kernel.org>;
- Thu, 13 Jun 2019 16:31:32 +0000 (UTC)
-DKIM-Signature: v=1; a=rsa-sha256; q=dns/txt; c=relaxed/relaxed;
- d=lists.infradead.org; s=bombadil.20170209; h=Sender:
- Content-Transfer-Encoding:Content-Type:Cc:List-Subscribe:List-Help:List-Post:
- List-Archive:List-Unsubscribe:List-Id:MIME-Version:Message-Id:Date:Subject:To
- :From:Reply-To:Content-ID:Content-Description:Resent-Date:Resent-From:
- Resent-Sender:Resent-To:Resent-Cc:Resent-Message-ID:In-Reply-To:References:
- List-Owner; bh=DvpejaNT4eBhDns4FxJHLSG+zmWCjPWj3DUJGU1HA+0=; b=U5HR+BVOuAC/E8
- nFHo3NNnf/apQ+ctinRwRfb2KfTsAUb7ZUpIl54fuCw/9GaxhMVGPvViCELEYZSqU3In+Fo3+hP3s
- kMyQxkFXCOuAawwfHbC5O/B5rW4mu3/wtmY6WU8/7j0+z295Xf6bcbL61ViJl004E6RRiw+o3AvsX
- k5tb581Re61dLl+MWGJETzSUGZZl9OzPmwJiQ2MrQltCsHWXJM4Q+PjSa/figIf9yD8w3MUbDmtfX
- Cj28FmfT2DfWi2kNlitMG7EqEvpPnc51G2u3JVUOnj1/C2UkRjWqMkbyLlzDAnqntyXFKePRDd2Uq
- I2tA62mw1OY4IxFiP+Qw==;
-Received: from localhost ([127.0.0.1] helo=bombadil.infradead.org)
- by bombadil.infradead.org with esmtp (Exim 4.92 #3 (Red Hat Linux))
- id 1hbSdK-00080h-F1; Thu, 13 Jun 2019 16:31:26 +0000
-Received: from bhuna.collabora.co.uk ([46.235.227.227])
- by bombadil.infradead.org with esmtps (Exim 4.92 #3 (Red Hat Linux))
- id 1hbSZw-00036Y-Gr; Thu, 13 Jun 2019 16:27:58 +0000
-Received: from [127.0.0.1] (localhost [127.0.0.1])
- (Authenticated sender: eballetbo) with ESMTPSA id 2E34F27D7A1
-From: Enric Balletbo i Serra <enric.balletbo@collabora.com>
-To: devicetree@vger.kernel.org
-Subject: [PATCH] arm64: dts: rockchip: Update DWC3 modules on RK3399 SoCs
-Date: Thu, 13 Jun 2019 18:27:45 +0200
-Message-Id: <20190613162745.12195-1-enric.balletbo@collabora.com>
-X-Mailer: git-send-email 2.20.1
-MIME-Version: 1.0
-X-CRM114-Version: 20100106-BlameMichelson ( TRE 0.8.0 (BSD) ) MR-646709E3
-X-CRM114-CacheID: sfid-20190613_092756_843034_D5C41B2D
-X-CRM114-Status: GOOD ( 10.09 )
-X-BeenThere: linux-arm-kernel@lists.infradead.org
-X-Mailman-Version: 2.1.29
-Precedence: list
-List-Id: <linux-arm-kernel.lists.infradead.org>
-List-Unsubscribe:
- <http://lists.infradead.org/mailman/options/linux-arm-kernel>,
- <mailto:linux-arm-kernel-request@lists.infradead.org?subject=unsubscribe>
-List-Archive: <http://lists.infradead.org/pipermail/linux-arm-kernel/>
-List-Post: <mailto:linux-arm-kernel@lists.infradead.org>
-List-Help: <mailto:linux-arm-kernel-request@lists.infradead.org?subject=help>
-List-Subscribe:
- <http://lists.infradead.org/mailman/listinfo/linux-arm-kernel>,
- <mailto:linux-arm-kernel-request@lists.infradead.org?subject=subscribe>
-Cc: Mark Rutland <mark.rutland@arm.com>, Heiko Stuebner <heiko@sntech.de>,
- Felipe Balbi <felipe.balbi@linux.intel.com>,
- linux-rockchip@lists.infradead.org, Tony Xie <tony.xie@rock-chips.com>,
- Viresh Kumar <viresh.kumar@linaro.org>, Randy Li <ayaka@soulik.info>,
- linux-kernel@vger.kernel.org, Vicente Bergas <vicencb@gmail.com>,
- Masahiro Yamada <yamada.masahiro@socionext.com>,
- Rob Herring <robh+dt@kernel.org>,
- Klaus Goger <klaus.goger@theobroma-systems.com>,
- Matthias Brugger <matthias.bgg@gmail.com>,
- Collabora Kernel ML <kernel@collabora.com>,
- linux-arm-kernel@lists.infradead.org,
- Christoph Muellner <christoph.muellner@theobroma-systems.com>
-Content-Type: text/plain; charset="us-ascii"
-Sender: "linux-arm-kernel" <linux-arm-kernel-bounces@lists.infradead.org>
-Errors-To:
- linux-arm-kernel-bounces+patchwork-linux-arm=patchwork.kernel.org@lists.infradead.org
-X-Virus-Scanned: ClamAV using ClamSMTP
-
-As per binding documentation [1], the DWC3 core should have the "ref",
-"bus_early" and "suspend" clocks. As explained in the binding, those
-clocks are required for new platforms but not for existing platforms
-before commit fe8abf332b8f ("usb: dwc3: support clocks and resets for
-DWC3 core").
-
-However, as those clocks are really treated as required, this ends with
-having some annoying messages when the "rockchip,rk3399-dwc3" is used:
-
-[ 1.724107] dwc3 fe800000.dwc3: Failed to get clk 'ref': -2
-[ 1.731893] dwc3 fe900000.dwc3: Failed to get clk 'ref': -2
-[ 2.495937] dwc3 fe800000.dwc3: Failed to get clk 'ref': -2
-[ 2.647239] dwc3 fe900000.dwc3: Failed to get clk 'ref': -2
-
-In order to remove those annoying messages, update the DWC3 hardware
-module node and add all the required clocks. With this change, both, the
-glue node and the DWC3 core node, have the clocks defined, but that's
-not really a problem and there isn't a side effect on do this. So, we
-can get rid of the annoying get clk error messages.
-
-[1] Documentation/devicetree/bindings/usb/dwc3.txt
-
-Signed-off-by: Enric Balletbo i Serra <enric.balletbo@collabora.com>
----
-
- arch/arm64/boot/dts/rockchip/rk3399.dtsi | 6 ++++++
- 1 file changed, 6 insertions(+)
-
-diff --git a/arch/arm64/boot/dts/rockchip/rk3399.dtsi b/arch/arm64/boot/dts/rockchip/rk3399.dtsi
-index 196ac9b78076..a15348d185ce 100644
---- a/arch/arm64/boot/dts/rockchip/rk3399.dtsi
-+++ b/arch/arm64/boot/dts/rockchip/rk3399.dtsi
-@@ -414,6 +414,9 @@
- compatible = "snps,dwc3";
- reg = <0x0 0xfe800000 0x0 0x100000>;
- interrupts = <GIC_SPI 105 IRQ_TYPE_LEVEL_HIGH 0>;
-+ clocks = <&cru SCLK_USB3OTG0_REF>, <&cru ACLK_USB3OTG0>,
-+ <&cru SCLK_USB3OTG0_SUSPEND>;
-+ clock-names = "ref", "bus_early", "suspend";
- dr_mode = "otg";
- phys = <&u2phy0_otg>, <&tcphy0_usb3>;
- phy-names = "usb2-phy", "usb3-phy";
-@@ -447,6 +450,9 @@
- compatible = "snps,dwc3";
- reg = <0x0 0xfe900000 0x0 0x100000>;
- interrupts = <GIC_SPI 110 IRQ_TYPE_LEVEL_HIGH 0>;
-+ clocks = <&cru SCLK_USB3OTG1_REF>, <&cru ACLK_USB3OTG1>,
-+ <&cru SCLK_USB3OTG1_SUSPEND>;
-+ clock-names = "ref", "bus_early", "suspend";
- dr_mode = "otg";
- phys = <&u2phy1_otg>, <&tcphy1_usb3>;
- phy-names = "usb2-phy", "usb3-phy";
diff --git a/arm64-dts-rockchip-fix-RockPro64-vdd-log-regulator-settings.patch b/arm64-dts-rockchip-fix-RockPro64-vdd-log-regulator-settings.patch
new file mode 100644
index 000000000..73be35378
--- /dev/null
+++ b/arm64-dts-rockchip-fix-RockPro64-vdd-log-regulator-settings.patch
@@ -0,0 +1,516 @@
+From patchwork Thu Oct 3 21:50:34 2019
+Content-Type: text/plain; charset="utf-8"
+MIME-Version: 1.0
+Content-Transfer-Encoding: 7bit
+X-Patchwork-Submitter: =?utf-8?q?S=C3=B6ren_Moch?= <smoch@web.de>
+X-Patchwork-Id: 11173461
+Return-Path:
+ <SRS0=jVsO=X4=lists.infradead.org=linux-arm-kernel-bounces+patchwork-linux-arm=patchwork.kernel.org@kernel.org>
+Received: from mail.kernel.org (pdx-korg-mail-1.web.codeaurora.org
+ [172.30.200.123])
+ by pdx-korg-patchwork-2.web.codeaurora.org (Postfix) with ESMTP id 9FDE613B1
+ for <patchwork-linux-arm@patchwork.kernel.org>;
+ Thu, 3 Oct 2019 21:51:01 +0000 (UTC)
+Received: from bombadil.infradead.org (bombadil.infradead.org
+ [198.137.202.133])
+ (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits))
+ (No client certificate requested)
+ by mail.kernel.org (Postfix) with ESMTPS id 7B69C2086A
+ for <patchwork-linux-arm@patchwork.kernel.org>;
+ Thu, 3 Oct 2019 21:51:01 +0000 (UTC)
+Authentication-Results: mail.kernel.org;
+ dkim=pass (2048-bit key) header.d=lists.infradead.org
+ header.i=@lists.infradead.org header.b="urDY/XN+";
+ dkim=fail reason="signature verification failed" (1024-bit key)
+ header.d=web.de header.i=@web.de header.b="mtJWe9Bf"
+DMARC-Filter: OpenDMARC Filter v1.3.2 mail.kernel.org 7B69C2086A
+Authentication-Results: mail.kernel.org;
+ dmarc=none (p=none dis=none) header.from=web.de
+Authentication-Results: mail.kernel.org;
+ spf=none
+ smtp.mailfrom=linux-arm-kernel-bounces+patchwork-linux-arm=patchwork.kernel.org@lists.infradead.org
+DKIM-Signature: v=1; a=rsa-sha256; q=dns/txt; c=relaxed/relaxed;
+ d=lists.infradead.org; s=bombadil.20170209; h=Sender:
+ Content-Transfer-Encoding:Content-Type:MIME-Version:Cc:List-Subscribe:
+ List-Help:List-Post:List-Archive:List-Unsubscribe:List-Id:Message-Id:Date:
+ Subject:To:From:Reply-To:Content-ID:Content-Description:Resent-Date:
+ Resent-From:Resent-Sender:Resent-To:Resent-Cc:Resent-Message-ID:In-Reply-To:
+ References:List-Owner; bh=lFYiMYcBMxmyphhrNw72C/NN1znHxWUoCJiED50SPC4=; b=urD
+ Y/XN+2WA8vvyESWBs6m/bzLBWZSG2TrdRGIEtY0TIXn9YXWd7vRkAWVm8GrT8FCC0eFXXfrnpBljO
+ x9URr69wRs5c3rgbhPO2Ayx1T0WcHFNAzIW6SffEJKnrsbUPYUE1wQ5BrAaUEVHCv0XWcTeKzg26J
+ mnIJaqoHpew22YkkB/8M4LGCJVaZxeX/gAd7I2FeB6tBzmBgKvKvb3P1010X4zK2POVVxtd8dAlLb
+ lRKl+Vj0dcjGL/WOqrDIy3vABg5Av25akdGM3SrWI0y/YOVGtSi/glUyQ7gI8pDR3uR/456zEGRjy
+ cVc9Y8QganXtR/CoNbBCIpll/ZAGZng==;
+Received: from localhost ([127.0.0.1] helo=bombadil.infradead.org)
+ by bombadil.infradead.org with esmtp (Exim 4.92.2 #3 (Red Hat Linux))
+ id 1iG8zx-0004iz-UO; Thu, 03 Oct 2019 21:50:57 +0000
+Received: from mout.web.de ([217.72.192.78])
+ by bombadil.infradead.org with esmtps (Exim 4.92.2 #3 (Red Hat Linux))
+ id 1iG8zt-0004gY-Sh; Thu, 03 Oct 2019 21:50:55 +0000
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=web.de;
+ s=dbaedf251592; t=1570139445;
+ bh=+slu9oigrifofLBmSnoGBXNUCdUs8UMw+gAQMYZR/OU=;
+ h=X-UI-Sender-Class:From:To:Cc:Subject:Date;
+ b=mtJWe9BfGLpk166deIOWv6NwNSVtqNu4zEFmltWTZO+Quufhq50MugB4t3PI53Dij
+ P75Ixq7hozzbk0+FHdq9w1smAfhLlT6WCPVlEGLVmzgVIbWf+qdMbLNHxgkPW11OH5
+ mvpxatuhvRgzbIbSTYrf6MF+3Mcs9GpROLzrOyrI=
+X-UI-Sender-Class: c548c8c5-30a9-4db5-a2e7-cb6cb037b8f9
+Received: from platinum.fritz.box ([89.14.73.200]) by smtp.web.de (mrweb103
+ [213.165.67.124]) with ESMTPSA (Nemesis) id 0LdVza-1hpIko3M5i-00ikbu; Thu, 03
+ Oct 2019 23:50:44 +0200
+From: Soeren Moch <smoch@web.de>
+To: Heiko Stuebner <heiko@sntech.de>
+Subject: [PATCH 1/3] arm64: dts: rockchip: fix RockPro64 vdd-log regulator
+ settings
+Date: Thu, 3 Oct 2019 23:50:34 +0200
+Message-Id: <20191003215036.15023-1-smoch@web.de>
+X-Mailer: git-send-email 2.17.1
+X-Provags-ID: V03:K1:sVWSznPIdgTeGmxS0/KuK5sR3zlLN0yEjQwtifgjotr6sUlPGeX
+ SCaKNvjkY2xrsa2JwfaH4KWsSiYOkozaZoxo4JmqSc/EwguMpI45EebjNI3cQkwrCfPim6b
+ 02b5Xj+b3kuMwjLS4tqXGFCniDNAIH3qhHOEWovdeCy4yOGDuzQye7qcb011wpp5K3Y+zv3
+ u+KYJmttKbwcJdT8JijcQ==
+X-Spam-Flag: NO
+X-UI-Out-Filterresults: notjunk:1;V03:K0:vCe5hpyJPR8=:disR8f0omoqst11p1fIKAh
+ iBAK1nFXc7AmOcAiFW44MeJNXdocthJHRd3VEcy9/B9yqK/hTjhNCgBGLXvhk3UzVzVTDK802
+ kBf9cEBdt34sF6mLB40sUD5CXT7PaMoPa78w45lA9C3+dF/9UxU09+6fr6SVTgU3mu6Hn2JqJ
+ nvfqFZiqINBWoePt9nqRkkTUrqgEyMT6qHHfJUTadp6PJeCXCeirRPUqFqdJ8vx+tsSMrD+G5
+ fmZlzpPnl8Ky3j1gtFkLLcEAOMtAgzPfeEONvZiwK5J6n5MxwprBNRT7E07hW+xDfcQbQE0rD
+ 8RGbx1mkzr2V92lpYcIRTNqde+Oh+/V4C4s6rQGxN+x/xws7iNpUeU9Rpv65WHyiheHZUcHs6
+ 4n7JmhPiZXUCFzWUrmM6oJB7O70rL8WobnNCWQmNtYRuiqGautEew+TItXYvKBCtvFrALXdM+
+ vb1+FrU03VriEuoHeRWwPEsO45SGVwhYIsolu6CRDFU9G4a0WdORqWZVYVP+0JvpMOe/lA2zY
+ 2rl2QFH53x1+BtBVK20hHOh7W3xtLH+WzZFsAzmnNe3+61mRhxIzHfDY3otUHd7hUG+pyyhXw
+ 6RI9YNTvxF2AQ1rzSvvCNNtPkovfmdPvPTfO2Sqig4TRyAE9/Un4zf1wnoho8+Hqw2w2gvh2g
+ lFdajNupo7PiibkssZMeWpi2Yyw+Ql484vPZldLOBFiuDXWRwYHJA7n3CWPRqu4FkvqZI0woF
+ iWwuOPIyYV09g8L2UPq4YiXXvNXKdJWpQh/x59dBhs26HHmbaZxBvFHrUY7FWo9HRjA0t8hvE
+ oDTTozWqTW6xzbFzIwp0E29Vp6mciCpjiqoLv7MMTbg0U9pPnAQecIk11U33l0ZqVQyKSxq8G
+ Fdwl4gLqiQcP6Y/Zm2wBLvnsSffYrkTmqpiQ6RjPOPPy9GxZHTglNZP6Cr4a5N3lHKv4+rvUV
+ pKvy7jWH6ub53Ne6v/8q//sL+wQIbqfuTNNpvc+MI28YX7YthEldq1GRyRKJ5k4z6o2nrqUik
+ oRx5AuvdO3oPcAIsUwKaeuXqRrTtC9M6kdubTFXOZ8EZzZtj1unz7h3zRztMQu37AvKSyHhxt
+ k56zCWlbMOjoKO97tb/lVKVF80M81PnaiIOXQ9I9E3UIF2s95Wg/VbtVzkWi4oF6WwrqqO44y
+ sthchBfNPGC/jUAm3c9UeqBDY4lM5Ilus4dUpjvn4gcHDKMGS6iu/KEEMEuL56mRaMcwg/xXM
+ L5sIsGmzM7HYTjE4fJFm35NicLPlNwOqZLoaMsg==
+X-CRM114-Version: 20100106-BlameMichelson ( TRE 0.8.0 (BSD) ) MR-646709E3
+X-CRM114-CacheID: sfid-20191003_145054_230248_23AC2987
+X-CRM114-Status: UNSURE ( 9.25 )
+X-CRM114-Notice: Please train this message.
+X-Spam-Score: -0.9 (/)
+X-Spam-Report: SpamAssassin version 3.4.2 on bombadil.infradead.org summary:
+ Content analysis details: (-0.9 points)
+ pts rule name description
+ ---- ----------------------
+ --------------------------------------------------
+ 0.0 FREEMAIL_FROM Sender email is commonly abused enduser mail
+ provider (smoch[at]web.de)
+ -0.0 SPF_PASS SPF: sender matches SPF record
+ 0.0 SPF_HELO_NONE SPF: HELO does not publish an SPF Record
+ -0.1 DKIM_VALID Message has at least one valid DKIM or DK signature
+ -0.1 DKIM_VALID_AU Message has a valid DKIM or DK signature from
+ author's domain
+ -0.1 DKIM_VALID_EF Message has a valid DKIM or DK signature from
+ envelope-from domain
+ 0.1 DKIM_SIGNED Message has a DKIM or DK signature,
+ not necessarily
+ valid
+ -0.7 RCVD_IN_DNSWL_LOW RBL: Sender listed at https://www.dnswl.org/,
+ low trust [217.72.192.78 listed in list.dnswl.org]
+X-BeenThere: linux-arm-kernel@lists.infradead.org
+X-Mailman-Version: 2.1.29
+Precedence: list
+List-Id: <linux-arm-kernel.lists.infradead.org>
+List-Unsubscribe:
+ <http://lists.infradead.org/mailman/options/linux-arm-kernel>,
+ <mailto:linux-arm-kernel-request@lists.infradead.org?subject=unsubscribe>
+List-Archive: <http://lists.infradead.org/pipermail/linux-arm-kernel/>
+List-Post: <mailto:linux-arm-kernel@lists.infradead.org>
+List-Help: <mailto:linux-arm-kernel-request@lists.infradead.org?subject=help>
+List-Subscribe:
+ <http://lists.infradead.org/mailman/listinfo/linux-arm-kernel>,
+ <mailto:linux-arm-kernel-request@lists.infradead.org?subject=subscribe>
+Cc: linux-rockchip@lists.infradead.org, Soeren Moch <smoch@web.de>,
+ linux-kernel@vger.kernel.org, linux-arm-kernel@lists.infradead.org
+MIME-Version: 1.0
+Content-Type: text/plain; charset="us-ascii"
+Sender: "linux-arm-kernel" <linux-arm-kernel-bounces@lists.infradead.org>
+Errors-To:
+ linux-arm-kernel-bounces+patchwork-linux-arm=patchwork.kernel.org@lists.infradead.org
+
+The RockPro64 schematic [1] page 18 states a min voltage of 0.8V and a
+max voltage of 1.4V for the VDD_LOG pwm regulator. However, there is an
+additional note that the pwm parameter needs to be modified.
+From the schematics a voltage range of 0.8V to 1.7V can be calculated.
+Additional voltage measurements on the board show that this fix indeed
+leads to the correct voltage, while without this fix the voltage was set
+too high.
+
+[1] http://files.pine64.org/doc/rockpro64/rockpro64_v21-SCH.pdf
+
+Fixes: e4f3fb490967 ("arm64: dts: rockchip: add initial dts support for Rockpro64")
+Signed-off-by: Soeren Moch <smoch@web.de>
+---
+Cc: Heiko Stuebner <heiko@sntech.de>
+Cc: linux-rockchip@lists.infradead.org
+Cc: linux-arm-kernel@lists.infradead.org
+Cc: linux-kernel@vger.kernel.org
+---
+ arch/arm64/boot/dts/rockchip/rk3399-rockpro64.dts | 2 +-
+ 1 file changed, 1 insertion(+), 1 deletion(-)
+
+--
+2.17.1
+
+diff --git a/arch/arm64/boot/dts/rockchip/rk3399-rockpro64.dts b/arch/arm64/boot/dts/rockchip/rk3399-rockpro64.dts
+index 0401d4ec1f45..845eb070b5b0 100644
+--- a/arch/arm64/boot/dts/rockchip/rk3399-rockpro64.dts
++++ b/arch/arm64/boot/dts/rockchip/rk3399-rockpro64.dts
+@@ -173,7 +173,7 @@
+ regulator-always-on;
+ regulator-boot-on;
+ regulator-min-microvolt = <800000>;
+- regulator-max-microvolt = <1400000>;
++ regulator-max-microvolt = <1700000>;
+ vin-supply = <&vcc5v0_sys>;
+ };
+ };
+
+From patchwork Thu Oct 3 21:50:35 2019
+Content-Type: text/plain; charset="utf-8"
+MIME-Version: 1.0
+Content-Transfer-Encoding: 7bit
+X-Patchwork-Submitter: =?utf-8?q?S=C3=B6ren_Moch?= <smoch@web.de>
+X-Patchwork-Id: 11173469
+Return-Path:
+ <SRS0=jVsO=X4=lists.infradead.org=linux-arm-kernel-bounces+patchwork-linux-arm=patchwork.kernel.org@kernel.org>
+Received: from mail.kernel.org (pdx-korg-mail-1.web.codeaurora.org
+ [172.30.200.123])
+ by pdx-korg-patchwork-2.web.codeaurora.org (Postfix) with ESMTP id 5975A76
+ for <patchwork-linux-arm@patchwork.kernel.org>;
+ Thu, 3 Oct 2019 21:51:41 +0000 (UTC)
+Received: from bombadil.infradead.org (bombadil.infradead.org
+ [198.137.202.133])
+ (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits))
+ (No client certificate requested)
+ by mail.kernel.org (Postfix) with ESMTPS id E5CD92133F
+ for <patchwork-linux-arm@patchwork.kernel.org>;
+ Thu, 3 Oct 2019 21:51:40 +0000 (UTC)
+Authentication-Results: mail.kernel.org;
+ dkim=pass (2048-bit key) header.d=lists.infradead.org
+ header.i=@lists.infradead.org header.b="aIzQ/7Xd";
+ dkim=fail reason="signature verification failed" (1024-bit key)
+ header.d=web.de header.i=@web.de header.b="cmtE0euk"
+DMARC-Filter: OpenDMARC Filter v1.3.2 mail.kernel.org E5CD92133F
+Authentication-Results: mail.kernel.org;
+ dmarc=none (p=none dis=none) header.from=web.de
+Authentication-Results: mail.kernel.org;
+ spf=none
+ smtp.mailfrom=linux-arm-kernel-bounces+patchwork-linux-arm=patchwork.kernel.org@lists.infradead.org
+DKIM-Signature: v=1; a=rsa-sha256; q=dns/txt; c=relaxed/relaxed;
+ d=lists.infradead.org; s=bombadil.20170209; h=Sender:
+ Content-Transfer-Encoding:Content-Type:MIME-Version:Cc:List-Subscribe:
+ List-Help:List-Post:List-Archive:List-Unsubscribe:List-Id:References:
+ In-Reply-To:Message-Id:Date:Subject:To:From:Reply-To:Content-ID:
+ Content-Description:Resent-Date:Resent-From:Resent-Sender:Resent-To:Resent-Cc
+ :Resent-Message-ID:List-Owner;
+ bh=1Ja1XJBYc2rMTJo1j3aWlo4ggxMpTccXfhnANJoFXgY=; b=aIzQ/7XdT4Dm/qBnxRPzUbll2w
+ +n6AExDbccfUt23EF39R3wxjN3Y1Apw4+gGY7pruuVEJUqZtMi/llXHhDQ8hfCughA/ul1Tw1OOuw
+ MdhrxvxV35qrfTIRGY5ZWD1bXE2jh5w65I6NUHqvoXdC8pXxgd55P2RS4TCGPlqt9mo+0i+/E/wmN
+ 11Za83+GgoXTvJdukL/nDZOY19RYk1SmkjyvMwU3JHraN2osMq9ct+NQMZWalPOMgC6SrU7+eEvMC
+ Gxip1cUJ1f6bIUhuIikgD83hJeX+xmzblFy8fdqxostMpqcn+bhQfyeIAzwRGCFIWjQyNtmnlC5n+
+ UXRYljnQ==;
+Received: from localhost ([127.0.0.1] helo=bombadil.infradead.org)
+ by bombadil.infradead.org with esmtp (Exim 4.92.2 #3 (Red Hat Linux))
+ id 1iG90Y-0005J7-RT; Thu, 03 Oct 2019 21:51:34 +0000
+Received: from mout.web.de ([212.227.17.11])
+ by bombadil.infradead.org with esmtps (Exim 4.92.2 #3 (Red Hat Linux))
+ id 1iG8zv-0004gv-AV; Thu, 03 Oct 2019 21:50:57 +0000
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=web.de;
+ s=dbaedf251592; t=1570139445;
+ bh=Kn0TuCilrYfaGPMHgSwOwV8cx+fxujsxvbyRlPzXJ8o=;
+ h=X-UI-Sender-Class:From:To:Cc:Subject:Date:In-Reply-To:References;
+ b=cmtE0euk/irI14sTr6wSajU7DkGxBMrgNowkeu6VcNZvW3f0N4hhG8ItwhpI0YpTh
+ 8lzeG8VnZoKFq/TjpSg5uwCrqPWpS10ZdCAyg2gD2AFDHFNrJYOXdAz36LgORPmGbW
+ V5MeWcSytSaC+XTNGoV1tvq3jSY9Mv9Bl83T95nw=
+X-UI-Sender-Class: c548c8c5-30a9-4db5-a2e7-cb6cb037b8f9
+Received: from platinum.fritz.box ([89.14.73.200]) by smtp.web.de (mrweb103
+ [213.165.67.124]) with ESMTPSA (Nemesis) id 0MfYj1-1iVD2M15x5-00P6D9; Thu, 03
+ Oct 2019 23:50:45 +0200
+From: Soeren Moch <smoch@web.de>
+To: Heiko Stuebner <heiko@sntech.de>
+Subject: [PATCH 2/3] arm64: dts: rockchip: fix RockPro64 sdhci settings
+Date: Thu, 3 Oct 2019 23:50:35 +0200
+Message-Id: <20191003215036.15023-2-smoch@web.de>
+X-Mailer: git-send-email 2.17.1
+In-Reply-To: <20191003215036.15023-1-smoch@web.de>
+References: <20191003215036.15023-1-smoch@web.de>
+X-Provags-ID: V03:K1:B7ZztmDbKfGYru8Phbjqw2pez33XX2FSpU8BwevUN/gNPgO8fUz
+ Mai6ERMM+Am8U/N9uGjHbwMNeghFPQW7/5jXUjBypLLZwSwWLX/bmfozsCdhRyF473wRV6y
+ spAcVmzJIceDsbk8eJUfuek7itb3S1FXU0GIz+J8Kq+NUgmS2uain/rtAWa5uIY4abpsNPZ
+ xoT1S8+2Brauk0we7S4Yw==
+X-Spam-Flag: NO
+X-UI-Out-Filterresults: notjunk:1;V03:K0:Fx3wTDvJkB4=:V0/tzMx03qqKbK8T7SQOWI
+ 9oNjxL17k927PeGDNqyW09+kBTsivpZYFEY55iOLZQv/pcGoOi5Xb6AcCBYKMiTRyhraVXwye
+ XKQOQIxWQimyx0etxkPkyvp/uyl2YBSavT6nSF+kTgN7t+SgVJNTyrLv+eMPwmzkEkIJQdCU5
+ V1mtMudj13veu2CM7XQHE0kPcRVBw26Tay25FSXUsMl40Ha8HuKe+8mnjZQsVgdcSVG8xSVQ3
+ jZmjAH1ehBHemYGNbgyMUp4e1f4HcPWsLUuWF7UKPu9TbSACPtxiuV32C66ptioz4kPPQ5siy
+ ectJM+L471sJFLXv55j5x/Nkgj3PfaxjEVTdSm+P4K/6H5hfWWRp82n3BenrB1d+6VFEhsO+u
+ JnBewMKGVVfdh5O5JtioJ0k+pSM0S42OwzaNZd/cNJ9dAIKjhMH2vyEvbZezZocTcofxDukVp
+ gjfr4Mm1dVwDaazXLJEkMEToo5SOcAmmV6FsW/ivupt+fLuexl4Oo6lD4BIV1OKMoVIpr1dBn
+ kMgHVJneAh+yrmtQvAzjUwD5AC8O9qu5jZf+j/jmDX+rL6TANZS3ia8aI9JMpxtGKjzii+6iD
+ U3WMamIS9EBYCuXWR0fUXwzkylZVpKJj8OLQyl4z4hBJ1mYflKFVTDvqir/+XPgIgMB0W62oA
+ jjHIRSmMdnYgJBjR2DmfERbvRA+CoadWdHgQCy9O7RysmAZL++rd9wX+HfiOgKhPho8G66nvR
+ mz3xPqQHcPpbLXgz2xr3tF3itCBwtwuC1YVf1AN0cg7UdiskrXLDx2UesrDqApECFUNx3vPYD
+ Fknt9SE0EqaerIgseAeXAAJcmIn4pvUio9sTKyC1oKt0ojx0CpOhF2/alKQx9sLCfNJpqSSLx
+ Nn0sPBZCgbq0fI3Y+qGctkGUZCbS/yode78mXh4C/fHyf0VA1gJLGVo8R18or9Zpk5asg1hBp
+ gLIG+YYUC0a1HSlF0zIeTiYeXkOeLiEBn65QzM0DJSLVcPG5G5HR8/s0AbXXpAsX62BRHA4jk
+ yWxcY7I9ZJ8iKPjZgyr1+Q5dqidladBAq1qWsHy7X0xQTJn+CC4y2jrpjxYOsym5sLnj76U90
+ CHjUybKWdmPaaENk6I/jdwCrzqRU3MJERrz9IdsxepZZYpwXIWpH6KBrNOX4zm1FINpUtxgdx
+ 9VajcWzh3pSIG5rAfJiTartXpAvyOMcZeG6dJkNoUWslE74gCsm4LFbqAGrsdx7oExx57Guae
+ 1ASgkma3Lp4s45yCKgQP7X/0hLVXqE1uQeloYqg==
+X-CRM114-Version: 20100106-BlameMichelson ( TRE 0.8.0 (BSD) ) MR-646709E3
+X-CRM114-CacheID: sfid-20191003_145055_661636_5577849E
+X-CRM114-Status: UNSURE ( 9.52 )
+X-CRM114-Notice: Please train this message.
+X-Spam-Score: -0.9 (/)
+X-Spam-Report: SpamAssassin version 3.4.2 on bombadil.infradead.org summary:
+ Content analysis details: (-0.9 points)
+ pts rule name description
+ ---- ----------------------
+ --------------------------------------------------
+ -0.7 RCVD_IN_DNSWL_LOW RBL: Sender listed at https://www.dnswl.org/,
+ low trust [212.227.17.11 listed in list.dnswl.org]
+ 0.0 FREEMAIL_FROM Sender email is commonly abused enduser mail
+ provider (smoch[at]web.de)
+ -0.0 SPF_PASS SPF: sender matches SPF record
+ 0.0 SPF_HELO_NONE SPF: HELO does not publish an SPF Record
+ -0.1 DKIM_VALID Message has at least one valid DKIM or DK signature
+ -0.1 DKIM_VALID_AU Message has a valid DKIM or DK signature from
+ author's domain
+ -0.1 DKIM_VALID_EF Message has a valid DKIM or DK signature from
+ envelope-from domain
+ 0.1 DKIM_SIGNED Message has a DKIM or DK signature,
+ not necessarily
+ valid
+X-BeenThere: linux-arm-kernel@lists.infradead.org
+X-Mailman-Version: 2.1.29
+Precedence: list
+List-Id: <linux-arm-kernel.lists.infradead.org>
+List-Unsubscribe:
+ <http://lists.infradead.org/mailman/options/linux-arm-kernel>,
+ <mailto:linux-arm-kernel-request@lists.infradead.org?subject=unsubscribe>
+List-Archive: <http://lists.infradead.org/pipermail/linux-arm-kernel/>
+List-Post: <mailto:linux-arm-kernel@lists.infradead.org>
+List-Help: <mailto:linux-arm-kernel-request@lists.infradead.org?subject=help>
+List-Subscribe:
+ <http://lists.infradead.org/mailman/listinfo/linux-arm-kernel>,
+ <mailto:linux-arm-kernel-request@lists.infradead.org?subject=subscribe>
+Cc: linux-rockchip@lists.infradead.org, Soeren Moch <smoch@web.de>,
+ linux-kernel@vger.kernel.org, linux-arm-kernel@lists.infradead.org
+MIME-Version: 1.0
+Content-Type: text/plain; charset="us-ascii"
+Sender: "linux-arm-kernel" <linux-arm-kernel-bounces@lists.infradead.org>
+Errors-To:
+ linux-arm-kernel-bounces+patchwork-linux-arm=patchwork.kernel.org@lists.infradead.org
+
+The RockPro64 schematics [1], [2] show that the rk3399 EMMC_STRB pin is
+connected to the RESET pin instead of the DATA_STROBE pin of the eMMC module.
+So the data strobe cannot be used for its intended purpose on this board,
+and so the HS400 eMMC mode is not functional. Limit the controller to HS200.
+
+[1] http://files.pine64.org/doc/rockpro64/rockpro64_v21-SCH.pdf
+[2] http://files.pine64.org/doc/rock64/PINE64_eMMC_Module_20170719.pdf
+
+Fixes: e4f3fb490967 ("arm64: dts: rockchip: add initial dts support for Rockpro64")
+Signed-off-by: Soeren Moch <smoch@web.de>
+---
+Cc: Heiko Stuebner <heiko@sntech.de>
+Cc: linux-rockchip@lists.infradead.org
+Cc: linux-arm-kernel@lists.infradead.org
+Cc: linux-kernel@vger.kernel.org
+---
+ arch/arm64/boot/dts/rockchip/rk3399-rockpro64.dts | 3 +--
+ 1 file changed, 1 insertion(+), 2 deletions(-)
+
+--
+2.17.1
+
+diff --git a/arch/arm64/boot/dts/rockchip/rk3399-rockpro64.dts b/arch/arm64/boot/dts/rockchip/rk3399-rockpro64.dts
+index 845eb070b5b0..2e44dae4865a 100644
+--- a/arch/arm64/boot/dts/rockchip/rk3399-rockpro64.dts
++++ b/arch/arm64/boot/dts/rockchip/rk3399-rockpro64.dts
+@@ -636,8 +636,7 @@
+
+ &sdhci {
+ bus-width = <8>;
+- mmc-hs400-1_8v;
+- mmc-hs400-enhanced-strobe;
++ mmc-hs200-1_8v;
+ non-removable;
+ status = "okay";
+ };
+
+From patchwork Fri Oct 4 20:32:13 2019
+Content-Type: text/plain; charset="utf-8"
+MIME-Version: 1.0
+Content-Transfer-Encoding: 7bit
+X-Patchwork-Submitter: =?utf-8?q?S=C3=B6ren_Moch?= <smoch@web.de>
+X-Patchwork-Id: 11175275
+Return-Path:
+ <SRS0=D5dO=X5=lists.infradead.org=linux-arm-kernel-bounces+patchwork-linux-arm=patchwork.kernel.org@kernel.org>
+Received: from mail.kernel.org (pdx-korg-mail-1.web.codeaurora.org
+ [172.30.200.123])
+ by pdx-korg-patchwork-2.web.codeaurora.org (Postfix) with ESMTP id DB53776
+ for <patchwork-linux-arm@patchwork.kernel.org>;
+ Fri, 4 Oct 2019 20:32:36 +0000 (UTC)
+Received: from bombadil.infradead.org (bombadil.infradead.org
+ [198.137.202.133])
+ (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits))
+ (No client certificate requested)
+ by mail.kernel.org (Postfix) with ESMTPS id B885821D81
+ for <patchwork-linux-arm@patchwork.kernel.org>;
+ Fri, 4 Oct 2019 20:32:36 +0000 (UTC)
+Authentication-Results: mail.kernel.org;
+ dkim=pass (2048-bit key) header.d=lists.infradead.org
+ header.i=@lists.infradead.org header.b="Kyzudsgx";
+ dkim=fail reason="signature verification failed" (1024-bit key)
+ header.d=web.de header.i=@web.de header.b="LF1if5y/"
+DMARC-Filter: OpenDMARC Filter v1.3.2 mail.kernel.org B885821D81
+Authentication-Results: mail.kernel.org;
+ dmarc=none (p=none dis=none) header.from=web.de
+Authentication-Results: mail.kernel.org;
+ spf=none
+ smtp.mailfrom=linux-arm-kernel-bounces+patchwork-linux-arm=patchwork.kernel.org@lists.infradead.org
+DKIM-Signature: v=1; a=rsa-sha256; q=dns/txt; c=relaxed/relaxed;
+ d=lists.infradead.org; s=bombadil.20170209; h=Sender:
+ Content-Transfer-Encoding:Content-Type:MIME-Version:Cc:List-Subscribe:
+ List-Help:List-Post:List-Archive:List-Unsubscribe:List-Id:Message-Id:Date:
+ Subject:To:From:Reply-To:Content-ID:Content-Description:Resent-Date:
+ Resent-From:Resent-Sender:Resent-To:Resent-Cc:Resent-Message-ID:In-Reply-To:
+ References:List-Owner; bh=dHmD7+pyTraHtU6tNX3vZnXR737wGLCZLdWRfkYFpi0=; b=Kyz
+ udsgxHfoJqpjf89AdGuslY1w4pUpYO7aJ6+VJuDnsGLufBp9F4+yxX7UHhyIbWqlaegelJ+Z3a0CN
+ vdb7065nXi+ggnq64pCIXY8ZyS13Nc+lpmpFoEMEyvxgrNdu38SJaLj5s8LUMJdZENP1j8kLESEa4
+ 8VbV9r7X+GwBf2aBERsF9+vxV3D+49ULxCaDv5mLVRX+5nM8d/AEPJqyBnLYh/i7j/31rk6aH26dY
+ 4TdVsdvTnm2Ck6zIcHEDX22Eq2vlcw1U8WdctFzzfHSDsWFGAvVvWPwnSe0h7niizqbqLO3cC2WOT
+ 2ttragRnBvdMCd1TD/sRdBnoOj946RQ==;
+Received: from localhost ([127.0.0.1] helo=bombadil.infradead.org)
+ by bombadil.infradead.org with esmtp (Exim 4.92.2 #3 (Red Hat Linux))
+ id 1iGUFf-0002b8-O6; Fri, 04 Oct 2019 20:32:35 +0000
+Received: from mout.web.de ([217.72.192.78])
+ by bombadil.infradead.org with esmtps (Exim 4.92.2 #3 (Red Hat Linux))
+ id 1iGUFc-0002ac-RO; Fri, 04 Oct 2019 20:32:34 +0000
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=web.de;
+ s=dbaedf251592; t=1570221145;
+ bh=x/DBaa+r9mxjwAjUssLHup4baAiO0UG/yVrLOutxWsg=;
+ h=X-UI-Sender-Class:From:To:Cc:Subject:Date;
+ b=LF1if5y/7T4QYPyiawCf94aYJcnXUc1aL405rucwF10cabjCghlaJXN/uO8vszdOl
+ pJS9oYcF8l9BmR4yT8PVrUWeMZYyAGpt9jc7syVqksEP91IhyUph/X/QnrJzecxDXx
+ 1vehZNdcbWFN/q59sUmwmzsDfjka3LhL7znEDfv0=
+X-UI-Sender-Class: c548c8c5-30a9-4db5-a2e7-cb6cb037b8f9
+Received: from platinum.fritz.box ([77.191.3.29]) by smtp.web.de (mrweb103
+ [213.165.67.124]) with ESMTPSA (Nemesis) id 0LetQh-1hlnfS19m3-00qhBK; Fri, 04
+ Oct 2019 22:32:25 +0200
+From: Soeren Moch <smoch@web.de>
+To: Heiko Stuebner <heiko@sntech.de>
+Subject: [PATCH v2] arm64: dts: rockchip: fix RockPro64 sdmmc settings
+Date: Fri, 4 Oct 2019 22:32:13 +0200
+Message-Id: <20191004203213.4995-1-smoch@web.de>
+X-Mailer: git-send-email 2.17.1
+X-Provags-ID: V03:K1:1I5fDQkIZVn2LdNRnwDfp8md+rO+2Vp/TSL6bgE19S+U7e8RlmF
+ EhFJGxdLBOeBh6Du3qsKPexxIxstJER4ErQMtp1m6HJoiQsEne8w+BrsSwO0Wh30laTuPec
+ sK6/onl3zLo9YFphxcEW9zEFFPKS60lWUADP6OIr07s0FyO6OanEsEx+RHULWedKrDDKbbW
+ 4W1V/uNb/1JyOY4IW4Qow==
+X-Spam-Flag: NO
+X-UI-Out-Filterresults: notjunk:1;V03:K0:ICsnY7aMJQ4=:5/WFKM85bWZHZp/krlqXXa
+ JGKxGv3pOO7ubUb+8TvRSP6RJu3y4QxXOJWL/6bmP5fpRZvWD3UZl7gdjPlA+nLBC8i2W/+dO
+ zdVsBndquXxgZt1sQulCc5ZMhkMIh6ThPnQnHBB+oy1YPivo6dPcxncbjvbgb0+O0i7ydHoXj
+ 9ZiON6aJCfh7U6zRf7GSQSUu25BEz2Oyo8z8ITYVI+YANji74gj8tiobps8fVES9iDrL6irbj
+ dhL1JHZOJxr/fK6Z51SzaBX3usndL2ldDDzJI/TWTeKygsqRVom91DOy93TS2/y3+qdVSvYHG
+ Ohp2hB9xJxVXu2IJoD0BlEEMMMLGLXsi9R8z0GYiCaG43z0zSRDzc0SdumQ7fznh8D2k2mmMR
+ FPMSML/uY/JqWBSj1nTV4nmpdVeLGEuANsCwJoXq+NOlXAaU2K5vXwSSoNPY9+ned+268R90G
+ 28MCRcCSpFU0YrPun9sMM9fy/3pD3PKjGmTMDoOQHOlF7mYi796LT/8J7kAw2TK7XILqRP0/V
+ 2RJz031b8L1r3Hptl0OD20z+eYtpFmPPsa7q2+CmsKLprUxrdBx+xgC4poof91mOYwsQAqLBc
+ X6ljlMxZ+BwxkNf4QTipd4dhMcUuTrIO5BxXx02nG9XMwrHIx5zHBaMz9KAnyxHt7Q1BVocqi
+ Wv4JyFhARvR526ogFn1aXu7KJxyBeM87BW5J2a4fsaeGrQlrMViuc6VzaSV/jHDJ8Hu1i+i6O
+ Mfgqc4+EEuoFxKT4vfCmaYNX+2Jn2t1jXf1Km1+AE05VCFEkhmo4ogflTJ1fsf5NrX4fyoZcU
+ vFlEQyR6Msy3TXJGZfVmHSdTV1BnTSIMMDUfgJHO+Gwuw3t0J0xITHeF/6VebU/APujrOpRqS
+ bvEoHl729Odz0/0o7HK+5fctl7UktilntlJkCQnUzVl12NrTOrdFeZNU8jvm/PyK7U6UlWVva
+ iIjHQxfZqOOCb7no9+gZ0+OXFguVTBdHUsDbdI8rMTY3l1xXsLKc0wZoBvGtJkydtkZxQ7K8r
+ yvGgesqk8DaEJSzOL1rSStkQBqE7gHuApTovSRLe9nn2uA0UNabEYbwP3mmZ2A8X02EZ3m7Yu
+ SjpYxwom+3lHLwSTaYCSoGEe/zKKwZBQ/I3sRnuKEGJwMT2Ph7UWe/OohBaLf5VDopnWXL3iP
+ D5waU3h0q0iVYGMjc75FAtIpG/uPJAVIAouxPQa4k0aoqU7IzGd2dCky/LxxSob/H7k4Bu4Vq
+ sjEKSF7D5Grbp7B0vKAQvqgdUg6ohIjG5LGVLRQ==
+X-CRM114-Version: 20100106-BlameMichelson ( TRE 0.8.0 (BSD) ) MR-646709E3
+X-CRM114-CacheID: sfid-20191004_133233_182966_B73EA9A6
+X-CRM114-Status: UNSURE ( 6.77 )
+X-CRM114-Notice: Please train this message.
+X-Spam-Score: -0.9 (/)
+X-Spam-Report: SpamAssassin version 3.4.2 on bombadil.infradead.org summary:
+ Content analysis details: (-0.9 points)
+ pts rule name description
+ ---- ----------------------
+ --------------------------------------------------
+ 0.0 FREEMAIL_FROM Sender email is commonly abused enduser mail
+ provider (smoch[at]web.de)
+ -0.0 SPF_PASS SPF: sender matches SPF record
+ 0.0 SPF_HELO_NONE SPF: HELO does not publish an SPF Record
+ -0.1 DKIM_VALID Message has at least one valid DKIM or DK signature
+ -0.1 DKIM_VALID_AU Message has a valid DKIM or DK signature from
+ author's domain
+ -0.1 DKIM_VALID_EF Message has a valid DKIM or DK signature from
+ envelope-from domain
+ 0.1 DKIM_SIGNED Message has a DKIM or DK signature,
+ not necessarily
+ valid
+ -0.7 RCVD_IN_DNSWL_LOW RBL: Sender listed at https://www.dnswl.org/,
+ low trust [217.72.192.78 listed in list.dnswl.org]
+X-BeenThere: linux-arm-kernel@lists.infradead.org
+X-Mailman-Version: 2.1.29
+Precedence: list
+List-Id: <linux-arm-kernel.lists.infradead.org>
+List-Unsubscribe:
+ <http://lists.infradead.org/mailman/options/linux-arm-kernel>,
+ <mailto:linux-arm-kernel-request@lists.infradead.org?subject=unsubscribe>
+List-Archive: <http://lists.infradead.org/pipermail/linux-arm-kernel/>
+List-Post: <mailto:linux-arm-kernel@lists.infradead.org>
+List-Help: <mailto:linux-arm-kernel-request@lists.infradead.org?subject=help>
+List-Subscribe:
+ <http://lists.infradead.org/mailman/listinfo/linux-arm-kernel>,
+ <mailto:linux-arm-kernel-request@lists.infradead.org?subject=subscribe>
+Cc: linux-rockchip@lists.infradead.org, Soeren Moch <smoch@web.de>,
+ linux-kernel@vger.kernel.org, linux-arm-kernel@lists.infradead.org
+MIME-Version: 1.0
+Content-Type: text/plain; charset="us-ascii"
+Sender: "linux-arm-kernel" <linux-arm-kernel-bounces@lists.infradead.org>
+Errors-To:
+ linux-arm-kernel-bounces+patchwork-linux-arm=patchwork.kernel.org@lists.infradead.org
+
+According to the RockPro64 schematic [1] the rk3399 sdmmc controller is
+connected to a microSD (TF card) slot. Remove the cap-mmc-highspeed
+property of the sdmmc controller, since no mmc card can be connected here.
+
+[1] http://files.pine64.org/doc/rockpro64/rockpro64_v21-SCH.pdf
+
+Fixes: e4f3fb490967 ("arm64: dts: rockchip: add initial dts support for Rockpro64")
+Signed-off-by: Soeren Moch <smoch@web.de>
+---
+Cc: Heiko Stuebner <heiko@sntech.de>
+Cc: linux-rockchip@lists.infradead.org
+Cc: linux-arm-kernel@lists.infradead.org
+Cc: linux-kernel@vger.kernel.org
+---
+ arch/arm64/boot/dts/rockchip/rk3399-rockpro64.dts | 1 -
+ 1 file changed, 1 deletion(-)
+
+--
+2.17.1
+
+diff --git a/arch/arm64/boot/dts/rockchip/rk3399-rockpro64.dts b/arch/arm64/boot/dts/rockchip/rk3399-rockpro64.dts
+index 2e44dae4865a..6ec4d273a39b 100644
+--- a/arch/arm64/boot/dts/rockchip/rk3399-rockpro64.dts
++++ b/arch/arm64/boot/dts/rockchip/rk3399-rockpro64.dts
+@@ -624,7 +624,6 @@
+
+ &sdmmc {
+ bus-width = <4>;
+- cap-mmc-highspeed;
+ cap-sd-highspeed;
+ cd-gpios = <&gpio0 7 GPIO_ACTIVE_LOW>;
+ disable-wp;
diff --git a/arm64-dts-rockchip-fix-Rockpro64-RK808-interrupt-line.patch b/arm64-dts-rockchip-fix-Rockpro64-RK808-interrupt-line.patch
new file mode 100644
index 000000000..439a46cef
--- /dev/null
+++ b/arm64-dts-rockchip-fix-Rockpro64-RK808-interrupt-line.patch
@@ -0,0 +1,176 @@
+From patchwork Sat Sep 21 13:14:57 2019
+Content-Type: text/plain; charset="utf-8"
+MIME-Version: 1.0
+Content-Transfer-Encoding: 7bit
+X-Patchwork-Submitter: Hugh Cole-Baker <sigmaris@gmail.com>
+X-Patchwork-Id: 11155461
+Return-Path:
+ <SRS0=JTnI=XQ=lists.infradead.org=linux-arm-kernel-bounces+patchwork-linux-arm=patchwork.kernel.org@kernel.org>
+Received: from mail.kernel.org (pdx-korg-mail-1.web.codeaurora.org
+ [172.30.200.123])
+ by pdx-korg-patchwork-2.web.codeaurora.org (Postfix) with ESMTP id E1D6015E6
+ for <patchwork-linux-arm@patchwork.kernel.org>;
+ Sat, 21 Sep 2019 13:15:24 +0000 (UTC)
+Received: from bombadil.infradead.org (bombadil.infradead.org
+ [198.137.202.133])
+ (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits))
+ (No client certificate requested)
+ by mail.kernel.org (Postfix) with ESMTPS id B3213208C0
+ for <patchwork-linux-arm@patchwork.kernel.org>;
+ Sat, 21 Sep 2019 13:15:24 +0000 (UTC)
+Authentication-Results: mail.kernel.org;
+ dkim=pass (2048-bit key) header.d=lists.infradead.org
+ header.i=@lists.infradead.org header.b="W5WNb2TT";
+ dkim=fail reason="signature verification failed" (2048-bit key)
+ header.d=gmail.com header.i=@gmail.com header.b="aEQ/uRYv"
+DMARC-Filter: OpenDMARC Filter v1.3.2 mail.kernel.org B3213208C0
+Authentication-Results: mail.kernel.org;
+ dmarc=fail (p=none dis=none) header.from=gmail.com
+Authentication-Results: mail.kernel.org;
+ spf=none
+ smtp.mailfrom=linux-arm-kernel-bounces+patchwork-linux-arm=patchwork.kernel.org@lists.infradead.org
+DKIM-Signature: v=1; a=rsa-sha256; q=dns/txt; c=relaxed/relaxed;
+ d=lists.infradead.org; s=bombadil.20170209; h=Sender:
+ Content-Transfer-Encoding:Content-Type:MIME-Version:Cc:List-Subscribe:
+ List-Help:List-Post:List-Archive:List-Unsubscribe:List-Id:Message-Id:Date:
+ Subject:To:From:Reply-To:Content-ID:Content-Description:Resent-Date:
+ Resent-From:Resent-Sender:Resent-To:Resent-Cc:Resent-Message-ID:In-Reply-To:
+ References:List-Owner; bh=QLfO79ztbvlytyrABYnU/Ie8WNhDlpOUcFlxv1bWAE0=; b=W5W
+ Nb2TTjjSFXpARxovU0gOdO72UtLrMdXbc9I5OSMOqQEbYRXyDnfj5yxtTPyEDEdPNIP0C+CINfgqP
+ i7tvTWHEJ+WLQl6W5x9rWLoj02r3L2huGNpc5wjq+YZe20bFzs9eRe1leAnmghM8UAnvP496rcA18
+ haBwaAQzZoECuKW3x+uDJ5eehlnL9OhnPUXpYYaOLBBiBg0jOPFlA/FIMUzY7IXRQrlzgSVcAN6pR
+ Ls+x5RBZZyQQqm9RfmChVRfa2NKhWD/TjnjLEfCYB0IovxrY3ar4mLmYeGm9ladShqqfLX8zhY0+8
+ OaTRBY64J4Yfk8owMuN7Rr+D4O12ndQ==;
+Received: from localhost ([127.0.0.1] helo=bombadil.infradead.org)
+ by bombadil.infradead.org with esmtp (Exim 4.92.2 #3 (Red Hat Linux))
+ id 1iBfEN-0002Op-RP; Sat, 21 Sep 2019 13:15:19 +0000
+Received: from mail-wm1-x341.google.com ([2a00:1450:4864:20::341])
+ by bombadil.infradead.org with esmtps (Exim 4.92.2 #3 (Red Hat Linux))
+ id 1iBfEL-0002O9-AK; Sat, 21 Sep 2019 13:15:18 +0000
+Received: by mail-wm1-x341.google.com with SMTP id p7so5200464wmp.4;
+ Sat, 21 Sep 2019 06:15:14 -0700 (PDT)
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025;
+ h=from:to:cc:subject:date:message-id;
+ bh=CUIiObmZUoLOjlcmGuE4Z8qsrk1peXb9nnaXkFScf1o=;
+ b=aEQ/uRYvCsbX944pwrZC5Zi5+pI6s/P143IvpXdlQXMblp/gr0TEwvb4/jIY8KcTPb
+ h+OCadPSshMmMPvaxG+aDklS4bI+8UV1JUuif5+/cH6ND7u1pCPlRypNjKUUSwZlcfVY
+ fmOmGc8jEjdrmt2rxdLStr2mvlAdNsGDr/SrNSboflvindXVGUKuxoMwkhXbfAgD7kXD
+ ds2xaFd7dONWCaZm0mLYpGcfY18vZi6cbUNr7JCDZAZ7y8bfR+bZaJZLCL3MaN0W9/8b
+ tqoH4C7+jAVoy4HWXeff+DTBMlGe4VHPROBfJn0KzOOWdKjEpBrMct/Vjc06IqQSo+hy
+ Tt8g==
+X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed;
+ d=1e100.net; s=20161025;
+ h=x-gm-message-state:from:to:cc:subject:date:message-id;
+ bh=CUIiObmZUoLOjlcmGuE4Z8qsrk1peXb9nnaXkFScf1o=;
+ b=h+cy8eJs/UTeiJzt803DJY4bgVbfMVP/Z49o/wr03kqhpNI9ydIH+ar2zzI2iWexpM
+ ZzgUMv/1GPmqL5YPESh7p9gigoIQ5a7lDX7pO7mqxC0PNyeyZKSsrNhMZLKEZkErPY1f
+ 8IhO3DYPn2TROfHNhrKazqoojHc845188c8sTkxVvAf6AmfwYAMl9ca12NZBmVQR36NN
+ XhN4VYehR2XAzE9AcGOTZvyBa9ebhSMG7u5Q/OiSAckDPmZ6B26Px96jwwRvRW/PBfPB
+ yiXMvWNnRqBaIx9cdHDFXEMccoB/3RNR//uNJmlHwCy6Kn0F7toMgVi8AauCtbUQsgwQ
+ cIpg==
+X-Gm-Message-State: APjAAAVE1l4BxwL8Z1YLGXAhzhm5VGSZTLQmSXQg6+3ibumsSm+bxwaN
+ BBaU69sXBc8Y2h20jUfrC6I=
+X-Google-Smtp-Source:
+ APXvYqwjrERzxUIeZTPWyTYAXdg1ZTPDKGaLOeQoXI2vdua+67gV4Ml3mGFKjPE7ijQS8GUVUSa4Hw==
+X-Received: by 2002:a05:600c:295d:: with SMTP id
+ n29mr6713359wmd.36.1569071712994;
+ Sat, 21 Sep 2019 06:15:12 -0700 (PDT)
+Received: from apple.sigmaris.info ([84.93.172.212])
+ by smtp.gmail.com with ESMTPSA id g11sm5676349wmh.45.2019.09.21.06.15.11
+ (version=TLS1_2 cipher=ECDHE-RSA-AES128-SHA bits=128/128);
+ Sat, 21 Sep 2019 06:15:12 -0700 (PDT)
+From: Hugh Cole-Baker <sigmaris@gmail.com>
+To: devicetree@vger.kernel.org
+Subject: [PATCH] arm64: dts: rockchip: fix Rockpro64 RK808 interrupt line
+Date: Sat, 21 Sep 2019 14:14:57 +0100
+Message-Id: <20190921131457.36258-1-sigmaris@gmail.com>
+X-Mailer: git-send-email 2.17.2 (Apple Git-113)
+X-CRM114-Version: 20100106-BlameMichelson ( TRE 0.8.0 (BSD) ) MR-646709E3
+X-CRM114-CacheID: sfid-20190921_061517_383773_FFE10321
+X-CRM114-Status: GOOD ( 13.01 )
+X-Spam-Score: -0.2 (/)
+X-Spam-Report: SpamAssassin version 3.4.2 on bombadil.infradead.org summary:
+ Content analysis details: (-0.2 points)
+ pts rule name description
+ ---- ----------------------
+ --------------------------------------------------
+ -0.0 RCVD_IN_DNSWL_NONE RBL: Sender listed at https://www.dnswl.org/,
+ no trust [2a00:1450:4864:20:0:0:0:341 listed in]
+ [list.dnswl.org]
+ 0.0 SPF_HELO_NONE SPF: HELO does not publish an SPF Record
+ 0.0 FREEMAIL_FROM Sender email is commonly abused enduser mail
+ provider (sigmaris[at]gmail.com)
+ -0.0 SPF_PASS SPF: sender matches SPF record
+ -0.1 DKIM_VALID_AU Message has a valid DKIM or DK signature from
+ author's domain
+ 0.1 DKIM_SIGNED Message has a DKIM or DK signature,
+ not necessarily
+ valid
+ -0.1 DKIM_VALID Message has at least one valid DKIM or DK signature
+ -0.1 DKIM_VALID_EF Message has a valid DKIM or DK signature from
+ envelope-from domain
+X-BeenThere: linux-arm-kernel@lists.infradead.org
+X-Mailman-Version: 2.1.29
+Precedence: list
+List-Id: <linux-arm-kernel.lists.infradead.org>
+List-Unsubscribe:
+ <http://lists.infradead.org/mailman/options/linux-arm-kernel>,
+ <mailto:linux-arm-kernel-request@lists.infradead.org?subject=unsubscribe>
+List-Archive: <http://lists.infradead.org/pipermail/linux-arm-kernel/>
+List-Post: <mailto:linux-arm-kernel@lists.infradead.org>
+List-Help: <mailto:linux-arm-kernel-request@lists.infradead.org?subject=help>
+List-Subscribe:
+ <http://lists.infradead.org/mailman/listinfo/linux-arm-kernel>,
+ <mailto:linux-arm-kernel-request@lists.infradead.org?subject=subscribe>
+Cc: Mark Rutland <mark.rutland@arm.com>, Heiko Stuebner <heiko@sntech.de>,
+ Akash Gajjar <Akash_Gajjar@mentor.com>, linux-kernel@vger.kernel.org,
+ linux-rockchip@lists.infradead.org, Rob Herring <robh+dt@kernel.org>,
+ Hugh Cole-Baker <sigmaris@gmail.com>, linux-arm-kernel@lists.infradead.org
+MIME-Version: 1.0
+Content-Type: text/plain; charset="us-ascii"
+Sender: "linux-arm-kernel" <linux-arm-kernel-bounces@lists.infradead.org>
+Errors-To:
+ linux-arm-kernel-bounces+patchwork-linux-arm=patchwork.kernel.org@lists.infradead.org
+
+Fix the pinctrl and interrupt specifier for RK808 to use GPIO3_B2. On the
+Rockpro64 schematic [1] page 16, it shows GPIO3_B2 used for the interrupt
+line PMIC_INT_L from the RK808, and there's a note which translates as:
+"PMU termination GPIO1_C5 changed to this".
+
+Tested by setting an RTC wakealarm and checking /proc/interrupts counters.
+Without this patch, neither the rockchip_gpio_irq counter for the RK808,
+nor the RTC alarm counter increment when the alarm time is reached.
+With this patch, both interrupt counters increment by 1 as expected.
+
+[1] http://files.pine64.org/doc/rockpro64/rockpro64_v21-SCH.pdf
+
+Fixes: e4f3fb4 ("arm64: dts: rockchip: add initial dts support for Rockpro64")
+Signed-off-by: Hugh Cole-Baker <sigmaris@gmail.com>
+---
+ arch/arm64/boot/dts/rockchip/rk3399-rockpro64.dts | 6 +++---
+ 1 file changed, 3 insertions(+), 3 deletions(-)
+
+diff --git a/arch/arm64/boot/dts/rockchip/rk3399-rockpro64.dts b/arch/arm64/boot/dts/rockchip/rk3399-rockpro64.dts
+index 0401d4ec1f45..c27d8a6ae1c5 100644
+--- a/arch/arm64/boot/dts/rockchip/rk3399-rockpro64.dts
++++ b/arch/arm64/boot/dts/rockchip/rk3399-rockpro64.dts
+@@ -247,8 +247,8 @@
+ rk808: pmic@1b {
+ compatible = "rockchip,rk808";
+ reg = <0x1b>;
+- interrupt-parent = <&gpio1>;
+- interrupts = <21 IRQ_TYPE_LEVEL_LOW>;
++ interrupt-parent = <&gpio3>;
++ interrupts = <10 IRQ_TYPE_LEVEL_LOW>;
+ #clock-cells = <1>;
+ clock-output-names = "xin32k", "rk808-clkout2";
+ pinctrl-names = "default";
+@@ -574,7 +574,7 @@
+
+ pmic {
+ pmic_int_l: pmic-int-l {
+- rockchip,pins = <1 RK_PC5 RK_FUNC_GPIO &pcfg_pull_up>;
++ rockchip,pins = <3 RK_PB2 RK_FUNC_GPIO &pcfg_pull_up>;
+ };
+
+ vsel1_gpio: vsel1-gpio {
diff --git a/arm64-tegra-Jetson-TX2-Allow-bootloader-to-configure.patch b/arm64-tegra-Jetson-TX2-Allow-bootloader-to-configure.patch
new file mode 100644
index 000000000..3628a7e6b
--- /dev/null
+++ b/arm64-tegra-Jetson-TX2-Allow-bootloader-to-configure.patch
@@ -0,0 +1,29 @@
+From 59780095ba35a49946e726c88caff6f65f3e433a Mon Sep 17 00:00:00 2001
+From: Peter Robinson <pbrobinson@gmail.com>
+Date: Tue, 30 Jul 2019 14:22:36 +0100
+Subject: [PATCH] arm64: tegra: Jetson TX2: Allow bootloader to configure
+ Ethernet MAC
+
+Add an ethernet alias so that a stable MAC address is added to the
+device tree for the wired ethernet interface.
+
+Signed-off-by: Peter Robinson <pbrobinson@gmail.com>
+---
+ arch/arm64/boot/dts/nvidia/tegra186-p3310.dtsi | 1 +
+ 1 file changed, 1 insertion(+)
+
+diff --git a/arch/arm64/boot/dts/nvidia/tegra186-p3310.dtsi b/arch/arm64/boot/dts/nvidia/tegra186-p3310.dtsi
+index 5e18acf5cfad..947744d0f04c 100644
+--- a/arch/arm64/boot/dts/nvidia/tegra186-p3310.dtsi
++++ b/arch/arm64/boot/dts/nvidia/tegra186-p3310.dtsi
+@@ -8,6 +8,7 @@
+ compatible = "nvidia,p3310", "nvidia,tegra186";
+
+ aliases {
++ ethernet0 = "/ethernet@2490000";
+ sdhci0 = "/sdhci@3460000";
+ sdhci1 = "/sdhci@3400000";
+ serial0 = &uarta;
+--
+2.21.0
+
diff --git a/arm64-tegra-jetson-tx1-fixes.patch b/arm64-tegra-jetson-tx1-fixes.patch
index 4ac5ea22a..0f476970f 100644
--- a/arm64-tegra-jetson-tx1-fixes.patch
+++ b/arm64-tegra-jetson-tx1-fixes.patch
@@ -1,32 +1,3 @@
-From 005e0b987019fff6013dff99f44d9f6ce68f08ad Mon Sep 17 00:00:00 2001
-From: Peter Robinson <pbrobinson@gmail.com>
-Date: Sat, 23 Mar 2019 17:42:18 +0000
-Subject: [PATCH 1/3] arm64: tegra210: Jetson TX1: disable WP to make SD card
- work
-
-There's some issue with Write Protect detection on the Jetson TX1
-so just apply a quirk to disable the check for the time being.
-
-Signed-off-by: Peter Robinson <pbrobinson@gmail.com>
----
- arch/arm64/boot/dts/nvidia/tegra210-p2597.dtsi | 1 +
- 1 file changed, 1 insertion(+)
-
-diff --git a/arch/arm64/boot/dts/nvidia/tegra210-p2597.dtsi b/arch/arm64/boot/dts/nvidia/tegra210-p2597.dtsi
-index a96e6ee70c21..072788646cbf 100644
---- a/arch/arm64/boot/dts/nvidia/tegra210-p2597.dtsi
-+++ b/arch/arm64/boot/dts/nvidia/tegra210-p2597.dtsi
-@@ -1456,6 +1456,7 @@
- sdhci@700b0000 {
- status = "okay";
- bus-width = <4>;
-+ disable-wp;
-
- cd-gpios = <&gpio TEGRA_GPIO(Z, 1) GPIO_ACTIVE_LOW>;
-
---
-2.20.1
-
From aea4a7a551fd7342299d34f04a8b75f58644ac07 Mon Sep 17 00:00:00 2001
From: Peter Robinson <pbrobinson@gmail.com>
Date: Sat, 23 Mar 2019 17:45:10 +0000
diff --git a/arm64-tegra186-enable-USB-on-Jetson-TX2.patch b/arm64-tegra186-enable-USB-on-Jetson-TX2.patch
new file mode 100644
index 000000000..ea0287c2b
--- /dev/null
+++ b/arm64-tegra186-enable-USB-on-Jetson-TX2.patch
@@ -0,0 +1,51 @@
+From e5ccb943712d261b8ebb3e8ac92a82be4b244ce4 Mon Sep 17 00:00:00 2001
+From: Peter Robinson <pbrobinson@gmail.com>
+Date: Sun, 6 Oct 2019 14:44:25 +0100
+Subject: [PATCH] arm64: tegra186: enable USB on Jetson-TX2
+
+Based on the following patch series:
+https://www.spinics.net/lists/linux-tegra/msg44216.html
+
+Signed-off-by: Peter Robinson <pbrobinson@gmail.com>
+---
+ arch/arm64/boot/dts/nvidia/tegra186-p2771-0000.dts | 4 ++--
+ arch/arm64/boot/dts/nvidia/tegra186.dtsi | 1 +
+ 2 files changed, 3 insertions(+), 2 deletions(-)
+
+diff --git a/arch/arm64/boot/dts/nvidia/tegra186-p2771-0000.dts b/arch/arm64/boot/dts/nvidia/tegra186-p2771-0000.dts
+index bdace01561ba..2e6195764268 100644
+--- a/arch/arm64/boot/dts/nvidia/tegra186-p2771-0000.dts
++++ b/arch/arm64/boot/dts/nvidia/tegra186-p2771-0000.dts
+@@ -115,7 +115,7 @@
+ };
+
+ padctl@3520000 {
+- status = "disabled";
++ status = "okay";
+
+ avdd-pll-erefeut-supply = <&vdd_1v8_pll>;
+ avdd-usb-supply = <&vdd_3v3_sys>;
+@@ -193,7 +193,7 @@
+ };
+
+ usb@3530000 {
+- status = "disabled";
++ status = "okay";
+
+ phys = <&{/padctl@3520000/pads/usb2/lanes/usb2-0}>,
+ <&{/padctl@3520000/pads/usb2/lanes/usb2-1}>,
+diff --git a/arch/arm64/boot/dts/nvidia/tegra186.dtsi b/arch/arm64/boot/dts/nvidia/tegra186.dtsi
+index 47cd831fcf44..abdc81f555b9 100644
+--- a/arch/arm64/boot/dts/nvidia/tegra186.dtsi
++++ b/arch/arm64/boot/dts/nvidia/tegra186.dtsi
+@@ -525,6 +525,7 @@
+ <0x0 0x03538000 0x0 0x1000>;
+ reg-names = "hcd", "fpci";
+
++ iommus = <&smmu TEGRA186_SID_XUSB_HOST>;
+ interrupts = <GIC_SPI 163 IRQ_TYPE_LEVEL_HIGH>,
+ <GIC_SPI 164 IRQ_TYPE_LEVEL_HIGH>,
+ <GIC_SPI 167 IRQ_TYPE_LEVEL_HIGH>;
+--
+2.21.0
+
diff --git a/configs/fedora/debug/CONFIG_DEBUG_BLK_CGROUP b/configs/fedora/debug/CONFIG_DEBUG_BLK_CGROUP
deleted file mode 100644
index 997e389d7..000000000
--- a/configs/fedora/debug/CONFIG_DEBUG_BLK_CGROUP
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_DEBUG_BLK_CGROUP=y
diff --git a/configs/fedora/debug/CONFIG_DMADEVICES_DEBUG b/configs/fedora/debug/CONFIG_DMADEVICES_DEBUG
index 0b101be4e..7cd4fec86 100644
--- a/configs/fedora/debug/CONFIG_DMADEVICES_DEBUG
+++ b/configs/fedora/debug/CONFIG_DMADEVICES_DEBUG
@@ -1 +1 @@
-CONFIG_DMADEVICES_DEBUG=y
+# CONFIG_DMADEVICES_DEBUG is not set
diff --git a/configs/fedora/generic/CONFIG_ADF4371 b/configs/fedora/generic/CONFIG_ADF4371
new file mode 100644
index 000000000..0d7d09dd1
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_ADF4371
@@ -0,0 +1 @@
+# CONFIG_ADF4371 is not set
diff --git a/configs/fedora/generic/CONFIG_AL_FIC b/configs/fedora/generic/CONFIG_AL_FIC
new file mode 100644
index 000000000..9e85b9bda
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_AL_FIC
@@ -0,0 +1 @@
+# CONFIG_AL_FIC is not set
diff --git a/configs/fedora/generic/CONFIG_ARCH_NETX b/configs/fedora/generic/CONFIG_ARCH_NETX
deleted file mode 100644
index 1c88fee42..000000000
--- a/configs/fedora/generic/CONFIG_ARCH_NETX
+++ /dev/null
@@ -1 +0,0 @@
-# CONFIG_ARCH_NETX is not set
diff --git a/configs/fedora/generic/CONFIG_ASIX_PHY b/configs/fedora/generic/CONFIG_ASIX_PHY
deleted file mode 100644
index 37bb545c7..000000000
--- a/configs/fedora/generic/CONFIG_ASIX_PHY
+++ /dev/null
@@ -1 +0,0 @@
-# CONFIG_ASIX_PHY is not set
diff --git a/configs/fedora/generic/CONFIG_BFQ_CGROUP_DEBUG b/configs/fedora/generic/CONFIG_BFQ_CGROUP_DEBUG
new file mode 100644
index 000000000..90c958fa5
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_BFQ_CGROUP_DEBUG
@@ -0,0 +1 @@
+# CONFIG_BFQ_CGROUP_DEBUG is not set
diff --git a/configs/fedora/generic/CONFIG_BT_HCIBTUSB_MTK b/configs/fedora/generic/CONFIG_BT_HCIBTUSB_MTK
new file mode 100644
index 000000000..a01298616
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_BT_HCIBTUSB_MTK
@@ -0,0 +1 @@
+# CONFIG_BT_HCIBTUSB_MTK is not set
diff --git a/configs/fedora/generic/CONFIG_CEPH_FS_SECURITY_LABEL b/configs/fedora/generic/CONFIG_CEPH_FS_SECURITY_LABEL
new file mode 100644
index 000000000..35f70ac1f
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_CEPH_FS_SECURITY_LABEL
@@ -0,0 +1 @@
+CONFIG_CEPH_FS_SECURITY_LABEL=y
diff --git a/configs/fedora/generic/CONFIG_CHR_DEV_OSST b/configs/fedora/generic/CONFIG_CHR_DEV_OSST
deleted file mode 100644
index 24cde6013..000000000
--- a/configs/fedora/generic/CONFIG_CHR_DEV_OSST
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_CHR_DEV_OSST=m
diff --git a/configs/fedora/generic/CONFIG_CIFS_ACL b/configs/fedora/generic/CONFIG_CIFS_ACL
deleted file mode 100644
index 244aecf58..000000000
--- a/configs/fedora/generic/CONFIG_CIFS_ACL
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_CIFS_ACL=y
diff --git a/configs/fedora/generic/CONFIG_COMMON_CLK_SI5341 b/configs/fedora/generic/CONFIG_COMMON_CLK_SI5341
new file mode 100644
index 000000000..1496845d7
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_COMMON_CLK_SI5341
@@ -0,0 +1 @@
+# CONFIG_COMMON_CLK_SI5341 is not set
diff --git a/configs/fedora/generic/CONFIG_CONFIG_SUNRPC_DISABLE_INSECURE_ENCTYPES b/configs/fedora/generic/CONFIG_CONFIG_SUNRPC_DISABLE_INSECURE_ENCTYPES
deleted file mode 100644
index bbe3bce32..000000000
--- a/configs/fedora/generic/CONFIG_CONFIG_SUNRPC_DISABLE_INSECURE_ENCTYPES
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_CONFIG_SUNRPC_DISABLE_INSECURE_ENCTYPES=y
diff --git a/configs/fedora/generic/CONFIG_CROS_EC_ISHTP b/configs/fedora/generic/CONFIG_CROS_EC_ISHTP
new file mode 100644
index 000000000..6859fde66
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_CROS_EC_ISHTP
@@ -0,0 +1 @@
+CONFIG_CROS_EC_ISHTP=m
diff --git a/configs/fedora/generic/CONFIG_CRYPTO_DEV_ATMEL_ECC b/configs/fedora/generic/CONFIG_CRYPTO_DEV_ATMEL_ECC
new file mode 100644
index 000000000..cc0194c3c
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_CRYPTO_DEV_ATMEL_ECC
@@ -0,0 +1 @@
+# CONFIG_CRYPTO_DEV_ATMEL_ECC is not set
diff --git a/configs/fedora/generic/CONFIG_CRYPTO_DEV_ATMEL_SHA204A b/configs/fedora/generic/CONFIG_CRYPTO_DEV_ATMEL_SHA204A
new file mode 100644
index 000000000..c2d37b3da
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_CRYPTO_DEV_ATMEL_SHA204A
@@ -0,0 +1 @@
+# CONFIG_CRYPTO_DEV_ATMEL_SHA204A is not set
diff --git a/configs/fedora/generic/CONFIG_CRYPTO_XXHASH b/configs/fedora/generic/CONFIG_CRYPTO_XXHASH
new file mode 100644
index 000000000..95c76019f
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_CRYPTO_XXHASH
@@ -0,0 +1 @@
+CONFIG_CRYPTO_XXHASH=m
diff --git a/configs/fedora/generic/CONFIG_CRYPTO_ZSTD b/configs/fedora/generic/CONFIG_CRYPTO_ZSTD
index 614356dbb..3c80ecf2a 100644
--- a/configs/fedora/generic/CONFIG_CRYPTO_ZSTD
+++ b/configs/fedora/generic/CONFIG_CRYPTO_ZSTD
@@ -1 +1 @@
-# CONFIG_CRYPTO_ZSTD is not set
+CONFIG_CRYPTO_ZSTD=m
diff --git a/configs/fedora/generic/CONFIG_DEBUG_BLK_CGROUP b/configs/fedora/generic/CONFIG_DEBUG_BLK_CGROUP
deleted file mode 100644
index d931922ce..000000000
--- a/configs/fedora/generic/CONFIG_DEBUG_BLK_CGROUP
+++ /dev/null
@@ -1 +0,0 @@
-# CONFIG_DEBUG_BLK_CGROUP is not set
diff --git a/configs/fedora/generic/CONFIG_DE_AOC b/configs/fedora/generic/CONFIG_DE_AOC
deleted file mode 100644
index cbeac6bee..000000000
--- a/configs/fedora/generic/CONFIG_DE_AOC
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_DE_AOC=y
diff --git a/configs/fedora/generic/CONFIG_DPS310 b/configs/fedora/generic/CONFIG_DPS310
new file mode 100644
index 000000000..1a46ce6c0
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_DPS310
@@ -0,0 +1 @@
+# CONFIG_DPS310 is not set
diff --git a/configs/fedora/generic/CONFIG_DRM_PANEL_OSD_OSD101T2587_53TS b/configs/fedora/generic/CONFIG_DRM_PANEL_OSD_OSD101T2587_53TS
new file mode 100644
index 000000000..f125597fb
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_DRM_PANEL_OSD_OSD101T2587_53TS
@@ -0,0 +1 @@
+# CONFIG_DRM_PANEL_OSD_OSD101T2587_53TS is not set
diff --git a/configs/fedora/generic/CONFIG_DRM_PANEL_SAMSUNG_S6E63M0 b/configs/fedora/generic/CONFIG_DRM_PANEL_SAMSUNG_S6E63M0
new file mode 100644
index 000000000..1dd8218ba
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_DRM_PANEL_SAMSUNG_S6E63M0
@@ -0,0 +1 @@
+# CONFIG_DRM_PANEL_SAMSUNG_S6E63M0 is not set
diff --git a/configs/fedora/generic/CONFIG_DVB_USB_CXUSB_ANALOG b/configs/fedora/generic/CONFIG_DVB_USB_CXUSB_ANALOG
new file mode 100644
index 000000000..ad1cfd856
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_DVB_USB_CXUSB_ANALOG
@@ -0,0 +1 @@
+CONFIG_DVB_USB_CXUSB_ANALOG=y
diff --git a/configs/fedora/generic/CONFIG_DW_EDMA b/configs/fedora/generic/CONFIG_DW_EDMA
new file mode 100644
index 000000000..1c37d89c6
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_DW_EDMA
@@ -0,0 +1 @@
+CONFIG_DW_EDMA=m
diff --git a/configs/fedora/generic/CONFIG_DW_EDMA_PCIE b/configs/fedora/generic/CONFIG_DW_EDMA_PCIE
new file mode 100644
index 000000000..32540cae5
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_DW_EDMA_PCIE
@@ -0,0 +1 @@
+CONFIG_DW_EDMA_PCIE=m
diff --git a/configs/fedora/generic/CONFIG_EXTCON_FSA9480 b/configs/fedora/generic/CONFIG_EXTCON_FSA9480
new file mode 100644
index 000000000..d1cee17ac
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_EXTCON_FSA9480
@@ -0,0 +1 @@
+# CONFIG_EXTCON_FSA9480 is not set
diff --git a/configs/fedora/generic/CONFIG_FMC b/configs/fedora/generic/CONFIG_FMC
deleted file mode 100644
index 9e4990f41..000000000
--- a/configs/fedora/generic/CONFIG_FMC
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_FMC=m
diff --git a/configs/fedora/generic/CONFIG_FMC_CHARDEV b/configs/fedora/generic/CONFIG_FMC_CHARDEV
deleted file mode 100644
index ea0267e43..000000000
--- a/configs/fedora/generic/CONFIG_FMC_CHARDEV
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_FMC_CHARDEV=m
diff --git a/configs/fedora/generic/CONFIG_FMC_FAKEDEV b/configs/fedora/generic/CONFIG_FMC_FAKEDEV
deleted file mode 100644
index ca98e45dd..000000000
--- a/configs/fedora/generic/CONFIG_FMC_FAKEDEV
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_FMC_FAKEDEV=m
diff --git a/configs/fedora/generic/CONFIG_FMC_TRIVIAL b/configs/fedora/generic/CONFIG_FMC_TRIVIAL
deleted file mode 100644
index cd8c36bdb..000000000
--- a/configs/fedora/generic/CONFIG_FMC_TRIVIAL
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_FMC_TRIVIAL=m
diff --git a/configs/fedora/generic/CONFIG_FMC_WRITE_EEPROM b/configs/fedora/generic/CONFIG_FMC_WRITE_EEPROM
deleted file mode 100644
index a2a65354e..000000000
--- a/configs/fedora/generic/CONFIG_FMC_WRITE_EEPROM
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_FMC_WRITE_EEPROM=m
diff --git a/configs/fedora/generic/CONFIG_FSL_ENETC b/configs/fedora/generic/CONFIG_FSL_ENETC
deleted file mode 100644
index cbb37c22c..000000000
--- a/configs/fedora/generic/CONFIG_FSL_ENETC
+++ /dev/null
@@ -1 +0,0 @@
-# CONFIG_FSL_ENETC is not set
diff --git a/configs/fedora/generic/CONFIG_FSL_ENETC_PTP_CLOCK b/configs/fedora/generic/CONFIG_FSL_ENETC_PTP_CLOCK
deleted file mode 100644
index bbc51f2b6..000000000
--- a/configs/fedora/generic/CONFIG_FSL_ENETC_PTP_CLOCK
+++ /dev/null
@@ -1 +0,0 @@
-# CONFIG_FSL_ENETC_PTP_CLOCK is not set
diff --git a/configs/fedora/generic/CONFIG_FSL_ENETC_VF b/configs/fedora/generic/CONFIG_FSL_ENETC_VF
deleted file mode 100644
index 3501beeab..000000000
--- a/configs/fedora/generic/CONFIG_FSL_ENETC_VF
+++ /dev/null
@@ -1 +0,0 @@
-# CONFIG_FSL_ENETC_VF is not set
diff --git a/configs/fedora/generic/CONFIG_FW_LOADER_COMPRESS b/configs/fedora/generic/CONFIG_FW_LOADER_COMPRESS
new file mode 100644
index 000000000..da865e898
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_FW_LOADER_COMPRESS
@@ -0,0 +1 @@
+CONFIG_FW_LOADER_COMPRESS=y
diff --git a/configs/fedora/generic/CONFIG_GVE b/configs/fedora/generic/CONFIG_GVE
new file mode 100644
index 000000000..26aadc46d
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_GVE
@@ -0,0 +1 @@
+CONFIG_GVE=m
diff --git a/configs/fedora/generic/CONFIG_HEADERS_INSTALL b/configs/fedora/generic/CONFIG_HEADERS_INSTALL
new file mode 100644
index 000000000..5b3057511
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_HEADERS_INSTALL
@@ -0,0 +1 @@
+# CONFIG_HEADERS_INSTALL is not set
diff --git a/configs/fedora/generic/CONFIG_HEADER_TEST b/configs/fedora/generic/CONFIG_HEADER_TEST
new file mode 100644
index 000000000..2d55c1445
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_HEADER_TEST
@@ -0,0 +1 @@
+# CONFIG_HEADER_TEST is not set
diff --git a/configs/fedora/generic/CONFIG_HISAX_16_3 b/configs/fedora/generic/CONFIG_HISAX_16_3
deleted file mode 100644
index 4b424c0e1..000000000
--- a/configs/fedora/generic/CONFIG_HISAX_16_3
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_HISAX_16_3=y
diff --git a/configs/fedora/generic/CONFIG_HISAX_1TR6 b/configs/fedora/generic/CONFIG_HISAX_1TR6
deleted file mode 100644
index e41ec99fe..000000000
--- a/configs/fedora/generic/CONFIG_HISAX_1TR6
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_HISAX_1TR6=y
diff --git a/configs/fedora/generic/CONFIG_HISAX_AVM_A1_CS b/configs/fedora/generic/CONFIG_HISAX_AVM_A1_CS
deleted file mode 100644
index 6b1871d92..000000000
--- a/configs/fedora/generic/CONFIG_HISAX_AVM_A1_CS
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_HISAX_AVM_A1_CS=m
diff --git a/configs/fedora/generic/CONFIG_HISAX_AVM_A1_PCMCIA b/configs/fedora/generic/CONFIG_HISAX_AVM_A1_PCMCIA
deleted file mode 100644
index 9b4454bd8..000000000
--- a/configs/fedora/generic/CONFIG_HISAX_AVM_A1_PCMCIA
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_HISAX_AVM_A1_PCMCIA=y
diff --git a/configs/fedora/generic/CONFIG_HISAX_BKM_A4T b/configs/fedora/generic/CONFIG_HISAX_BKM_A4T
deleted file mode 100644
index 5e70cdd78..000000000
--- a/configs/fedora/generic/CONFIG_HISAX_BKM_A4T
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_HISAX_BKM_A4T=y
diff --git a/configs/fedora/generic/CONFIG_HISAX_DEBUG b/configs/fedora/generic/CONFIG_HISAX_DEBUG
deleted file mode 100644
index 3aff1fbbb..000000000
--- a/configs/fedora/generic/CONFIG_HISAX_DEBUG
+++ /dev/null
@@ -1 +0,0 @@
-# CONFIG_HISAX_DEBUG is not set
diff --git a/configs/fedora/generic/CONFIG_HISAX_DIEHLDIVA b/configs/fedora/generic/CONFIG_HISAX_DIEHLDIVA
deleted file mode 100644
index 272812a8d..000000000
--- a/configs/fedora/generic/CONFIG_HISAX_DIEHLDIVA
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_HISAX_DIEHLDIVA=y
diff --git a/configs/fedora/generic/CONFIG_HISAX_ELSA b/configs/fedora/generic/CONFIG_HISAX_ELSA
deleted file mode 100644
index 6ad2e9042..000000000
--- a/configs/fedora/generic/CONFIG_HISAX_ELSA
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_HISAX_ELSA=y
diff --git a/configs/fedora/generic/CONFIG_HISAX_ELSA_CS b/configs/fedora/generic/CONFIG_HISAX_ELSA_CS
deleted file mode 100644
index b94837cca..000000000
--- a/configs/fedora/generic/CONFIG_HISAX_ELSA_CS
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_HISAX_ELSA_CS=m
diff --git a/configs/fedora/generic/CONFIG_HISAX_ENTERNOW_PCI b/configs/fedora/generic/CONFIG_HISAX_ENTERNOW_PCI
deleted file mode 100644
index 022d7f7fb..000000000
--- a/configs/fedora/generic/CONFIG_HISAX_ENTERNOW_PCI
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_HISAX_ENTERNOW_PCI=y
diff --git a/configs/fedora/generic/CONFIG_HISAX_EURO b/configs/fedora/generic/CONFIG_HISAX_EURO
deleted file mode 100644
index a7ab5efe9..000000000
--- a/configs/fedora/generic/CONFIG_HISAX_EURO
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_HISAX_EURO=y
diff --git a/configs/fedora/generic/CONFIG_HISAX_FRITZPCI b/configs/fedora/generic/CONFIG_HISAX_FRITZPCI
deleted file mode 100644
index 0a5c66a0d..000000000
--- a/configs/fedora/generic/CONFIG_HISAX_FRITZPCI
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_HISAX_FRITZPCI=y
diff --git a/configs/fedora/generic/CONFIG_HISAX_FRITZ_PCIPNP b/configs/fedora/generic/CONFIG_HISAX_FRITZ_PCIPNP
deleted file mode 100644
index f088f4629..000000000
--- a/configs/fedora/generic/CONFIG_HISAX_FRITZ_PCIPNP
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_HISAX_FRITZ_PCIPNP=m
diff --git a/configs/fedora/generic/CONFIG_HISAX_GAZEL b/configs/fedora/generic/CONFIG_HISAX_GAZEL
deleted file mode 100644
index ef86f2bcc..000000000
--- a/configs/fedora/generic/CONFIG_HISAX_GAZEL
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_HISAX_GAZEL=y
diff --git a/configs/fedora/generic/CONFIG_HISAX_HFC4S8S b/configs/fedora/generic/CONFIG_HISAX_HFC4S8S
deleted file mode 100644
index 85d13d8ed..000000000
--- a/configs/fedora/generic/CONFIG_HISAX_HFC4S8S
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_HISAX_HFC4S8S=m
diff --git a/configs/fedora/generic/CONFIG_HISAX_HFCUSB b/configs/fedora/generic/CONFIG_HISAX_HFCUSB
deleted file mode 100644
index dc74f3156..000000000
--- a/configs/fedora/generic/CONFIG_HISAX_HFCUSB
+++ /dev/null
@@ -1 +0,0 @@
-# CONFIG_HISAX_HFCUSB is not set
diff --git a/configs/fedora/generic/CONFIG_HISAX_HFC_PCI b/configs/fedora/generic/CONFIG_HISAX_HFC_PCI
deleted file mode 100644
index 24ce75cc5..000000000
--- a/configs/fedora/generic/CONFIG_HISAX_HFC_PCI
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_HISAX_HFC_PCI=y
diff --git a/configs/fedora/generic/CONFIG_HISAX_HFC_SX b/configs/fedora/generic/CONFIG_HISAX_HFC_SX
deleted file mode 100644
index 1f117bcfe..000000000
--- a/configs/fedora/generic/CONFIG_HISAX_HFC_SX
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_HISAX_HFC_SX=y
diff --git a/configs/fedora/generic/CONFIG_HISAX_MAX_CARDS b/configs/fedora/generic/CONFIG_HISAX_MAX_CARDS
deleted file mode 100644
index cfcb4bb66..000000000
--- a/configs/fedora/generic/CONFIG_HISAX_MAX_CARDS
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_HISAX_MAX_CARDS=8
diff --git a/configs/fedora/generic/CONFIG_HISAX_NETJET b/configs/fedora/generic/CONFIG_HISAX_NETJET
deleted file mode 100644
index 4c92d5e65..000000000
--- a/configs/fedora/generic/CONFIG_HISAX_NETJET
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_HISAX_NETJET=y
diff --git a/configs/fedora/generic/CONFIG_HISAX_NETJET_U b/configs/fedora/generic/CONFIG_HISAX_NETJET_U
deleted file mode 100644
index 36fcbfffa..000000000
--- a/configs/fedora/generic/CONFIG_HISAX_NETJET_U
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_HISAX_NETJET_U=y
diff --git a/configs/fedora/generic/CONFIG_HISAX_NI1 b/configs/fedora/generic/CONFIG_HISAX_NI1
deleted file mode 100644
index eaee0039d..000000000
--- a/configs/fedora/generic/CONFIG_HISAX_NI1
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_HISAX_NI1=y
diff --git a/configs/fedora/generic/CONFIG_HISAX_NICCY b/configs/fedora/generic/CONFIG_HISAX_NICCY
deleted file mode 100644
index 83c99ffac..000000000
--- a/configs/fedora/generic/CONFIG_HISAX_NICCY
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_HISAX_NICCY=y
diff --git a/configs/fedora/generic/CONFIG_HISAX_NO_KEYPAD b/configs/fedora/generic/CONFIG_HISAX_NO_KEYPAD
deleted file mode 100644
index d291d9216..000000000
--- a/configs/fedora/generic/CONFIG_HISAX_NO_KEYPAD
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_HISAX_NO_KEYPAD=y
diff --git a/configs/fedora/generic/CONFIG_HISAX_NO_LLC b/configs/fedora/generic/CONFIG_HISAX_NO_LLC
deleted file mode 100644
index 0060765ae..000000000
--- a/configs/fedora/generic/CONFIG_HISAX_NO_LLC
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_HISAX_NO_LLC=y
diff --git a/configs/fedora/generic/CONFIG_HISAX_NO_SENDCOMPLETE b/configs/fedora/generic/CONFIG_HISAX_NO_SENDCOMPLETE
deleted file mode 100644
index 58126598c..000000000
--- a/configs/fedora/generic/CONFIG_HISAX_NO_SENDCOMPLETE
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_HISAX_NO_SENDCOMPLETE=y
diff --git a/configs/fedora/generic/CONFIG_HISAX_S0BOX b/configs/fedora/generic/CONFIG_HISAX_S0BOX
deleted file mode 100644
index 0f568ad72..000000000
--- a/configs/fedora/generic/CONFIG_HISAX_S0BOX
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_HISAX_S0BOX=y
diff --git a/configs/fedora/generic/CONFIG_HISAX_SCT_QUADRO b/configs/fedora/generic/CONFIG_HISAX_SCT_QUADRO
deleted file mode 100644
index 130adf0a2..000000000
--- a/configs/fedora/generic/CONFIG_HISAX_SCT_QUADRO
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_HISAX_SCT_QUADRO=y
diff --git a/configs/fedora/generic/CONFIG_HISAX_SEDLBAUER b/configs/fedora/generic/CONFIG_HISAX_SEDLBAUER
deleted file mode 100644
index b65ceff20..000000000
--- a/configs/fedora/generic/CONFIG_HISAX_SEDLBAUER
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_HISAX_SEDLBAUER=y
diff --git a/configs/fedora/generic/CONFIG_HISAX_SEDLBAUER_CS b/configs/fedora/generic/CONFIG_HISAX_SEDLBAUER_CS
deleted file mode 100644
index ac2f299c9..000000000
--- a/configs/fedora/generic/CONFIG_HISAX_SEDLBAUER_CS
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_HISAX_SEDLBAUER_CS=m
diff --git a/configs/fedora/generic/CONFIG_HISAX_ST5481 b/configs/fedora/generic/CONFIG_HISAX_ST5481
deleted file mode 100644
index c2f4d7a14..000000000
--- a/configs/fedora/generic/CONFIG_HISAX_ST5481
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_HISAX_ST5481=m
diff --git a/configs/fedora/generic/CONFIG_HISAX_TELESPCI b/configs/fedora/generic/CONFIG_HISAX_TELESPCI
deleted file mode 100644
index c71f00181..000000000
--- a/configs/fedora/generic/CONFIG_HISAX_TELESPCI
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_HISAX_TELESPCI=y
diff --git a/configs/fedora/generic/CONFIG_HISAX_TELES_CS b/configs/fedora/generic/CONFIG_HISAX_TELES_CS
deleted file mode 100644
index 3309116d0..000000000
--- a/configs/fedora/generic/CONFIG_HISAX_TELES_CS
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_HISAX_TELES_CS=m
diff --git a/configs/fedora/generic/CONFIG_HISAX_W6692 b/configs/fedora/generic/CONFIG_HISAX_W6692
deleted file mode 100644
index 054045f6a..000000000
--- a/configs/fedora/generic/CONFIG_HISAX_W6692
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_HISAX_W6692=y
diff --git a/configs/fedora/generic/CONFIG_IIO_CROS_EC_SENSORS_LID_ANGLE b/configs/fedora/generic/CONFIG_IIO_CROS_EC_SENSORS_LID_ANGLE
new file mode 100644
index 000000000..0dc07c886
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_IIO_CROS_EC_SENSORS_LID_ANGLE
@@ -0,0 +1 @@
+# CONFIG_IIO_CROS_EC_SENSORS_LID_ANGLE is not set
diff --git a/configs/fedora/generic/CONFIG_IMA_APPRAISE b/configs/fedora/generic/CONFIG_IMA_APPRAISE
index acbe2fe3c..da04fd67d 100644
--- a/configs/fedora/generic/CONFIG_IMA_APPRAISE
+++ b/configs/fedora/generic/CONFIG_IMA_APPRAISE
@@ -1 +1 @@
-# CONFIG_IMA_APPRAISE is not set
+CONFIG_IMA_APPRAISE=y
diff --git a/configs/fedora/generic/CONFIG_IMA_APPRAISE_BOOTPARAM b/configs/fedora/generic/CONFIG_IMA_APPRAISE_BOOTPARAM
new file mode 100644
index 000000000..000a58fb6
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_IMA_APPRAISE_BOOTPARAM
@@ -0,0 +1 @@
+CONFIG_IMA_APPRAISE_BOOTPARAM=y
diff --git a/configs/fedora/generic/CONFIG_IMA_APPRAISE_BUILD_POLICY b/configs/fedora/generic/CONFIG_IMA_APPRAISE_BUILD_POLICY
new file mode 100644
index 000000000..d2ff45ca3
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_IMA_APPRAISE_BUILD_POLICY
@@ -0,0 +1 @@
+# CONFIG_IMA_APPRAISE_BUILD_POLICY is not set
diff --git a/configs/fedora/generic/x86/CONFIG_IMA_ARCH_POLICY b/configs/fedora/generic/CONFIG_IMA_ARCH_POLICY
index 7187ae0dc..7187ae0dc 100644
--- a/configs/fedora/generic/x86/CONFIG_IMA_ARCH_POLICY
+++ b/configs/fedora/generic/CONFIG_IMA_ARCH_POLICY
diff --git a/configs/fedora/generic/CONFIG_IMA_BLACKLIST_KEYRING b/configs/fedora/generic/CONFIG_IMA_BLACKLIST_KEYRING
new file mode 100644
index 000000000..5329626fb
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_IMA_BLACKLIST_KEYRING
@@ -0,0 +1 @@
+# CONFIG_IMA_BLACKLIST_KEYRING is not set
diff --git a/configs/fedora/generic/CONFIG_IMA_KEXEC b/configs/fedora/generic/CONFIG_IMA_KEXEC
new file mode 100644
index 000000000..cd3248a5e
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_IMA_KEXEC
@@ -0,0 +1 @@
+CONFIG_IMA_KEXEC=y
diff --git a/configs/fedora/generic/CONFIG_IMA_LOAD_X509 b/configs/fedora/generic/CONFIG_IMA_LOAD_X509
new file mode 100644
index 000000000..00d39701b
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_IMA_LOAD_X509
@@ -0,0 +1 @@
+# CONFIG_IMA_LOAD_X509 is not set
diff --git a/configs/fedora/generic/CONFIG_IMA_TRUSTED_KEYRING b/configs/fedora/generic/CONFIG_IMA_TRUSTED_KEYRING
new file mode 100644
index 000000000..36ee7371a
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_IMA_TRUSTED_KEYRING
@@ -0,0 +1 @@
+# CONFIG_IMA_TRUSTED_KEYRING is not set
diff --git a/configs/fedora/generic/CONFIG_INFINIBAND_NES b/configs/fedora/generic/CONFIG_INFINIBAND_NES
deleted file mode 100644
index 133fd3098..000000000
--- a/configs/fedora/generic/CONFIG_INFINIBAND_NES
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_INFINIBAND_NES=m
diff --git a/configs/fedora/generic/CONFIG_INFINIBAND_NES_DEBUG b/configs/fedora/generic/CONFIG_INFINIBAND_NES_DEBUG
deleted file mode 100644
index 743cd631d..000000000
--- a/configs/fedora/generic/CONFIG_INFINIBAND_NES_DEBUG
+++ /dev/null
@@ -1 +0,0 @@
-# CONFIG_INFINIBAND_NES_DEBUG is not set
diff --git a/configs/fedora/generic/CONFIG_INIT_ON_ALLOC_DEFAULT_ON b/configs/fedora/generic/CONFIG_INIT_ON_ALLOC_DEFAULT_ON
new file mode 100644
index 000000000..67917dc22
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_INIT_ON_ALLOC_DEFAULT_ON
@@ -0,0 +1 @@
+# CONFIG_INIT_ON_ALLOC_DEFAULT_ON is not set
diff --git a/configs/fedora/generic/CONFIG_INIT_ON_FREE_DEFAULT_ON b/configs/fedora/generic/CONFIG_INIT_ON_FREE_DEFAULT_ON
new file mode 100644
index 000000000..5fd7392f7
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_INIT_ON_FREE_DEFAULT_ON
@@ -0,0 +1 @@
+# CONFIG_INIT_ON_FREE_DEFAULT_ON is not set
diff --git a/configs/fedora/generic/CONFIG_INTEGRITY_TRUSTED_KEYRING b/configs/fedora/generic/CONFIG_INTEGRITY_TRUSTED_KEYRING
new file mode 100644
index 000000000..cfb23d479
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_INTEGRITY_TRUSTED_KEYRING
@@ -0,0 +1 @@
+CONFIG_INTEGRITY_TRUSTED_KEYRING=y
diff --git a/configs/fedora/generic/CONFIG_IPMB_DEVICE_INTERFACE b/configs/fedora/generic/CONFIG_IPMB_DEVICE_INTERFACE
new file mode 100644
index 000000000..ec241f321
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_IPMB_DEVICE_INTERFACE
@@ -0,0 +1 @@
+# CONFIG_IPMB_DEVICE_INTERFACE is not set
diff --git a/configs/fedora/generic/CONFIG_IPPP_FILTER b/configs/fedora/generic/CONFIG_IPPP_FILTER
deleted file mode 100644
index 4f1442ae1..000000000
--- a/configs/fedora/generic/CONFIG_IPPP_FILTER
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_IPPP_FILTER=y
diff --git a/configs/fedora/generic/CONFIG_IP_VS_MH b/configs/fedora/generic/CONFIG_IP_VS_MH
index dec81a64c..1d07e9a61 100644
--- a/configs/fedora/generic/CONFIG_IP_VS_MH
+++ b/configs/fedora/generic/CONFIG_IP_VS_MH
@@ -1 +1 @@
-# CONFIG_IP_VS_MH is not set
+CONFIG_IP_VS_MH=m
diff --git a/configs/fedora/generic/CONFIG_ISDN b/configs/fedora/generic/CONFIG_ISDN
index faddbf9dd..7cf059484 100644
--- a/configs/fedora/generic/CONFIG_ISDN
+++ b/configs/fedora/generic/CONFIG_ISDN
@@ -1 +1 @@
-CONFIG_ISDN=y
+# CONFIG_ISDN is not set
diff --git a/configs/fedora/generic/CONFIG_ISDN_AUDIO b/configs/fedora/generic/CONFIG_ISDN_AUDIO
deleted file mode 100644
index 70d33d443..000000000
--- a/configs/fedora/generic/CONFIG_ISDN_AUDIO
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_ISDN_AUDIO=y
diff --git a/configs/fedora/generic/CONFIG_ISDN_CAPI b/configs/fedora/generic/CONFIG_ISDN_CAPI
deleted file mode 100644
index 5f60ecb55..000000000
--- a/configs/fedora/generic/CONFIG_ISDN_CAPI
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_ISDN_CAPI=m
diff --git a/configs/fedora/generic/CONFIG_ISDN_CAPI_CAPI20 b/configs/fedora/generic/CONFIG_ISDN_CAPI_CAPI20
deleted file mode 100644
index 7aedee222..000000000
--- a/configs/fedora/generic/CONFIG_ISDN_CAPI_CAPI20
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_ISDN_CAPI_CAPI20=m
diff --git a/configs/fedora/generic/CONFIG_ISDN_CAPI_CAPIDRV b/configs/fedora/generic/CONFIG_ISDN_CAPI_CAPIDRV
deleted file mode 100644
index 3866abd30..000000000
--- a/configs/fedora/generic/CONFIG_ISDN_CAPI_CAPIDRV
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_ISDN_CAPI_CAPIDRV=m
diff --git a/configs/fedora/generic/CONFIG_ISDN_CAPI_CAPIDRV_VERBOSE b/configs/fedora/generic/CONFIG_ISDN_CAPI_CAPIDRV_VERBOSE
deleted file mode 100644
index cc2d2a852..000000000
--- a/configs/fedora/generic/CONFIG_ISDN_CAPI_CAPIDRV_VERBOSE
+++ /dev/null
@@ -1 +0,0 @@
-# CONFIG_ISDN_CAPI_CAPIDRV_VERBOSE is not set
diff --git a/configs/fedora/generic/CONFIG_ISDN_CAPI_MIDDLEWARE b/configs/fedora/generic/CONFIG_ISDN_CAPI_MIDDLEWARE
deleted file mode 100644
index 759a175f1..000000000
--- a/configs/fedora/generic/CONFIG_ISDN_CAPI_MIDDLEWARE
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_ISDN_CAPI_MIDDLEWARE=y
diff --git a/configs/fedora/generic/CONFIG_ISDN_DIVERSION b/configs/fedora/generic/CONFIG_ISDN_DIVERSION
deleted file mode 100644
index be3875ce5..000000000
--- a/configs/fedora/generic/CONFIG_ISDN_DIVERSION
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_ISDN_DIVERSION=m
diff --git a/configs/fedora/generic/CONFIG_ISDN_DRV_AVMB1_AVM_CS b/configs/fedora/generic/CONFIG_ISDN_DRV_AVMB1_AVM_CS
deleted file mode 100644
index 8167d1ae9..000000000
--- a/configs/fedora/generic/CONFIG_ISDN_DRV_AVMB1_AVM_CS
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_ISDN_DRV_AVMB1_AVM_CS=m
diff --git a/configs/fedora/generic/CONFIG_ISDN_DRV_AVMB1_B1PCI b/configs/fedora/generic/CONFIG_ISDN_DRV_AVMB1_B1PCI
deleted file mode 100644
index 8dec97e7e..000000000
--- a/configs/fedora/generic/CONFIG_ISDN_DRV_AVMB1_B1PCI
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_ISDN_DRV_AVMB1_B1PCI=m
diff --git a/configs/fedora/generic/CONFIG_ISDN_DRV_AVMB1_B1PCIV4 b/configs/fedora/generic/CONFIG_ISDN_DRV_AVMB1_B1PCIV4
deleted file mode 100644
index a37487c50..000000000
--- a/configs/fedora/generic/CONFIG_ISDN_DRV_AVMB1_B1PCIV4
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_ISDN_DRV_AVMB1_B1PCIV4=y
diff --git a/configs/fedora/generic/CONFIG_ISDN_DRV_AVMB1_B1PCMCIA b/configs/fedora/generic/CONFIG_ISDN_DRV_AVMB1_B1PCMCIA
deleted file mode 100644
index d7fda598a..000000000
--- a/configs/fedora/generic/CONFIG_ISDN_DRV_AVMB1_B1PCMCIA
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_ISDN_DRV_AVMB1_B1PCMCIA=m
diff --git a/configs/fedora/generic/CONFIG_ISDN_DRV_AVMB1_C4 b/configs/fedora/generic/CONFIG_ISDN_DRV_AVMB1_C4
deleted file mode 100644
index 0f64f6833..000000000
--- a/configs/fedora/generic/CONFIG_ISDN_DRV_AVMB1_C4
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_ISDN_DRV_AVMB1_C4=m
diff --git a/configs/fedora/generic/CONFIG_ISDN_DRV_AVMB1_T1PCI b/configs/fedora/generic/CONFIG_ISDN_DRV_AVMB1_T1PCI
deleted file mode 100644
index 518892779..000000000
--- a/configs/fedora/generic/CONFIG_ISDN_DRV_AVMB1_T1PCI
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_ISDN_DRV_AVMB1_T1PCI=m
diff --git a/configs/fedora/generic/CONFIG_ISDN_DRV_GIGASET b/configs/fedora/generic/CONFIG_ISDN_DRV_GIGASET
deleted file mode 100644
index e58dd08f8..000000000
--- a/configs/fedora/generic/CONFIG_ISDN_DRV_GIGASET
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_ISDN_DRV_GIGASET=m
diff --git a/configs/fedora/generic/CONFIG_ISDN_DRV_HISAX b/configs/fedora/generic/CONFIG_ISDN_DRV_HISAX
deleted file mode 100644
index 7658f915f..000000000
--- a/configs/fedora/generic/CONFIG_ISDN_DRV_HISAX
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_ISDN_DRV_HISAX=m
diff --git a/configs/fedora/generic/CONFIG_ISDN_I4L b/configs/fedora/generic/CONFIG_ISDN_I4L
deleted file mode 100644
index 5e2a1a6c4..000000000
--- a/configs/fedora/generic/CONFIG_ISDN_I4L
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_ISDN_I4L=m
diff --git a/configs/fedora/generic/CONFIG_ISDN_MPP b/configs/fedora/generic/CONFIG_ISDN_MPP
deleted file mode 100644
index 8ba23072b..000000000
--- a/configs/fedora/generic/CONFIG_ISDN_MPP
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_ISDN_MPP=y
diff --git a/configs/fedora/generic/CONFIG_ISDN_PPP b/configs/fedora/generic/CONFIG_ISDN_PPP
deleted file mode 100644
index d4fe6905c..000000000
--- a/configs/fedora/generic/CONFIG_ISDN_PPP
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_ISDN_PPP=y
diff --git a/configs/fedora/generic/CONFIG_ISDN_PPP_BSDCOMP b/configs/fedora/generic/CONFIG_ISDN_PPP_BSDCOMP
deleted file mode 100644
index 4c2a1ece2..000000000
--- a/configs/fedora/generic/CONFIG_ISDN_PPP_BSDCOMP
+++ /dev/null
@@ -1 +0,0 @@
-# CONFIG_ISDN_PPP_BSDCOMP is not set
diff --git a/configs/fedora/generic/CONFIG_ISDN_PPP_VJ b/configs/fedora/generic/CONFIG_ISDN_PPP_VJ
deleted file mode 100644
index 60652339d..000000000
--- a/configs/fedora/generic/CONFIG_ISDN_PPP_VJ
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_ISDN_PPP_VJ=y
diff --git a/configs/fedora/generic/CONFIG_ISDN_TTY_FAX b/configs/fedora/generic/CONFIG_ISDN_TTY_FAX
deleted file mode 100644
index 918561f04..000000000
--- a/configs/fedora/generic/CONFIG_ISDN_TTY_FAX
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_ISDN_TTY_FAX=y
diff --git a/configs/fedora/generic/CONFIG_JOYSTICK_IFORCE_232 b/configs/fedora/generic/CONFIG_JOYSTICK_IFORCE_232
index 6c06bd14f..7ee51c59a 100644
--- a/configs/fedora/generic/CONFIG_JOYSTICK_IFORCE_232
+++ b/configs/fedora/generic/CONFIG_JOYSTICK_IFORCE_232
@@ -1 +1 @@
-CONFIG_JOYSTICK_IFORCE_232=y
+CONFIG_JOYSTICK_IFORCE_232=m
diff --git a/configs/fedora/generic/CONFIG_JOYSTICK_IFORCE_USB b/configs/fedora/generic/CONFIG_JOYSTICK_IFORCE_USB
index 294e8e8ac..534a60de3 100644
--- a/configs/fedora/generic/CONFIG_JOYSTICK_IFORCE_USB
+++ b/configs/fedora/generic/CONFIG_JOYSTICK_IFORCE_USB
@@ -1 +1 @@
-CONFIG_JOYSTICK_IFORCE_USB=y
+CONFIG_JOYSTICK_IFORCE_USB=m
diff --git a/configs/fedora/generic/CONFIG_KEYBOARD_APPLESPI b/configs/fedora/generic/CONFIG_KEYBOARD_APPLESPI
new file mode 100644
index 000000000..88d59d0cd
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_KEYBOARD_APPLESPI
@@ -0,0 +1 @@
+# CONFIG_KEYBOARD_APPLESPI is not set
diff --git a/configs/fedora/generic/CONFIG_KEYS_REQUEST_CACHE b/configs/fedora/generic/CONFIG_KEYS_REQUEST_CACHE
new file mode 100644
index 000000000..cb693e825
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_KEYS_REQUEST_CACHE
@@ -0,0 +1 @@
+CONFIG_KEYS_REQUEST_CACHE=y
diff --git a/configs/fedora/generic/CONFIG_LEDS_SPI_BYTE b/configs/fedora/generic/CONFIG_LEDS_SPI_BYTE
new file mode 100644
index 000000000..60b828316
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_LEDS_SPI_BYTE
@@ -0,0 +1 @@
+# CONFIG_LEDS_SPI_BYTE is not set
diff --git a/configs/fedora/generic/CONFIG_LEDS_TI_LMU_COMMON b/configs/fedora/generic/CONFIG_LEDS_TI_LMU_COMMON
new file mode 100644
index 000000000..d0d2adb14
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_LEDS_TI_LMU_COMMON
@@ -0,0 +1 @@
+# CONFIG_LEDS_TI_LMU_COMMON is not set
diff --git a/configs/fedora/generic/CONFIG_LEGACY_VSYSCALL_XONLY b/configs/fedora/generic/CONFIG_LEGACY_VSYSCALL_XONLY
new file mode 100644
index 000000000..1d8d29f47
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_LEGACY_VSYSCALL_XONLY
@@ -0,0 +1 @@
+# CONFIG_LEGACY_VSYSCALL_XONLY is not set
diff --git a/configs/fedora/generic/CONFIG_MFD_ROHM_BD70528 b/configs/fedora/generic/CONFIG_MFD_ROHM_BD70528
new file mode 100644
index 000000000..12dcffde6
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_MFD_ROHM_BD70528
@@ -0,0 +1 @@
+# CONFIG_MFD_ROHM_BD70528 is not set
diff --git a/configs/fedora/generic/CONFIG_MISDN b/configs/fedora/generic/CONFIG_MISDN
deleted file mode 100644
index b1a677594..000000000
--- a/configs/fedora/generic/CONFIG_MISDN
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_MISDN=m
diff --git a/configs/fedora/generic/CONFIG_MISDN_AVMFRITZ b/configs/fedora/generic/CONFIG_MISDN_AVMFRITZ
deleted file mode 100644
index c461708cd..000000000
--- a/configs/fedora/generic/CONFIG_MISDN_AVMFRITZ
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_MISDN_AVMFRITZ=m
diff --git a/configs/fedora/generic/CONFIG_MISDN_DSP b/configs/fedora/generic/CONFIG_MISDN_DSP
deleted file mode 100644
index 897e3c7ea..000000000
--- a/configs/fedora/generic/CONFIG_MISDN_DSP
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_MISDN_DSP=m
diff --git a/configs/fedora/generic/CONFIG_MISDN_HFCMULTI b/configs/fedora/generic/CONFIG_MISDN_HFCMULTI
deleted file mode 100644
index 61c2917c9..000000000
--- a/configs/fedora/generic/CONFIG_MISDN_HFCMULTI
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_MISDN_HFCMULTI=m
diff --git a/configs/fedora/generic/CONFIG_MISDN_HFCPCI b/configs/fedora/generic/CONFIG_MISDN_HFCPCI
deleted file mode 100644
index f9d759bf6..000000000
--- a/configs/fedora/generic/CONFIG_MISDN_HFCPCI
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_MISDN_HFCPCI=m
diff --git a/configs/fedora/generic/CONFIG_MISDN_HFCUSB b/configs/fedora/generic/CONFIG_MISDN_HFCUSB
deleted file mode 100644
index 5bf22217b..000000000
--- a/configs/fedora/generic/CONFIG_MISDN_HFCUSB
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_MISDN_HFCUSB=m
diff --git a/configs/fedora/generic/CONFIG_MISDN_INFINEON b/configs/fedora/generic/CONFIG_MISDN_INFINEON
deleted file mode 100644
index ccb4360c4..000000000
--- a/configs/fedora/generic/CONFIG_MISDN_INFINEON
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_MISDN_INFINEON=m
diff --git a/configs/fedora/generic/CONFIG_MISDN_L1OIP b/configs/fedora/generic/CONFIG_MISDN_L1OIP
deleted file mode 100644
index 3cde6368d..000000000
--- a/configs/fedora/generic/CONFIG_MISDN_L1OIP
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_MISDN_L1OIP=m
diff --git a/configs/fedora/generic/CONFIG_MISDN_NETJET b/configs/fedora/generic/CONFIG_MISDN_NETJET
deleted file mode 100644
index 379062a8b..000000000
--- a/configs/fedora/generic/CONFIG_MISDN_NETJET
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_MISDN_NETJET=m
diff --git a/configs/fedora/generic/CONFIG_MISDN_SPEEDFAX b/configs/fedora/generic/CONFIG_MISDN_SPEEDFAX
deleted file mode 100644
index bd52af29d..000000000
--- a/configs/fedora/generic/CONFIG_MISDN_SPEEDFAX
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_MISDN_SPEEDFAX=m
diff --git a/configs/fedora/generic/CONFIG_MISDN_W6692 b/configs/fedora/generic/CONFIG_MISDN_W6692
deleted file mode 100644
index 9b0b1d892..000000000
--- a/configs/fedora/generic/CONFIG_MISDN_W6692
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_MISDN_W6692=m
diff --git a/configs/fedora/generic/CONFIG_MTD_HYPERBUS b/configs/fedora/generic/CONFIG_MTD_HYPERBUS
new file mode 100644
index 000000000..e9e0a9733
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_MTD_HYPERBUS
@@ -0,0 +1 @@
+# CONFIG_MTD_HYPERBUS is not set
diff --git a/configs/fedora/generic/CONFIG_NET_ACT_CT b/configs/fedora/generic/CONFIG_NET_ACT_CT
new file mode 100644
index 000000000..93f4c486e
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_NET_ACT_CT
@@ -0,0 +1 @@
+CONFIG_NET_ACT_CT=m
diff --git a/configs/fedora/generic/CONFIG_NET_ACT_CTINFO b/configs/fedora/generic/CONFIG_NET_ACT_CTINFO
new file mode 100644
index 000000000..e17224c15
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_NET_ACT_CTINFO
@@ -0,0 +1 @@
+CONFIG_NET_ACT_CTINFO=m
diff --git a/configs/fedora/generic/CONFIG_NET_ACT_MPLS b/configs/fedora/generic/CONFIG_NET_ACT_MPLS
new file mode 100644
index 000000000..18907e3e9
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_NET_ACT_MPLS
@@ -0,0 +1 @@
+CONFIG_NET_ACT_MPLS=m
diff --git a/configs/fedora/generic/CONFIG_NET_CLS_IND b/configs/fedora/generic/CONFIG_NET_CLS_IND
deleted file mode 100644
index 27306e723..000000000
--- a/configs/fedora/generic/CONFIG_NET_CLS_IND
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_NET_CLS_IND=y
diff --git a/configs/fedora/generic/CONFIG_NET_DSA_VITESSE_VSC73XX_PLATFORM b/configs/fedora/generic/CONFIG_NET_DSA_VITESSE_VSC73XX_PLATFORM
new file mode 100644
index 000000000..7564ccf63
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_NET_DSA_VITESSE_VSC73XX_PLATFORM
@@ -0,0 +1 @@
+# CONFIG_NET_DSA_VITESSE_VSC73XX_PLATFORM is not set
diff --git a/configs/fedora/generic/CONFIG_NET_DSA_VITESSE_VSC73XX_SPI b/configs/fedora/generic/CONFIG_NET_DSA_VITESSE_VSC73XX_SPI
new file mode 100644
index 000000000..08b4d6091
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_NET_DSA_VITESSE_VSC73XX_SPI
@@ -0,0 +1 @@
+# CONFIG_NET_DSA_VITESSE_VSC73XX_SPI is not set
diff --git a/configs/fedora/generic/CONFIG_NET_VENDOR_GOOGLE b/configs/fedora/generic/CONFIG_NET_VENDOR_GOOGLE
new file mode 100644
index 000000000..e9bdb7cf1
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_NET_VENDOR_GOOGLE
@@ -0,0 +1 @@
+CONFIG_NET_VENDOR_GOOGLE=y
diff --git a/configs/fedora/generic/arm/CONFIG_NET_VENDOR_MELLANOX b/configs/fedora/generic/CONFIG_NET_VENDOR_MELLANOX
index e33e9ccf9..e33e9ccf9 100644
--- a/configs/fedora/generic/arm/CONFIG_NET_VENDOR_MELLANOX
+++ b/configs/fedora/generic/CONFIG_NET_VENDOR_MELLANOX
diff --git a/configs/fedora/generic/CONFIG_NFT_BRIDGE_META b/configs/fedora/generic/CONFIG_NFT_BRIDGE_META
new file mode 100644
index 000000000..93dbf6fa7
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_NFT_BRIDGE_META
@@ -0,0 +1 @@
+CONFIG_NFT_BRIDGE_META=m
diff --git a/configs/fedora/generic/CONFIG_NFT_SYNPROXY b/configs/fedora/generic/CONFIG_NFT_SYNPROXY
new file mode 100644
index 000000000..c0fa9ecc0
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_NFT_SYNPROXY
@@ -0,0 +1 @@
+CONFIG_NFT_SYNPROXY=m
diff --git a/configs/fedora/generic/CONFIG_NF_CONNTRACK_BRIDGE b/configs/fedora/generic/CONFIG_NF_CONNTRACK_BRIDGE
new file mode 100644
index 000000000..fe3080043
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_NF_CONNTRACK_BRIDGE
@@ -0,0 +1 @@
+CONFIG_NF_CONNTRACK_BRIDGE=m
diff --git a/configs/fedora/generic/CONFIG_NF_TABLES_BRIDGE b/configs/fedora/generic/CONFIG_NF_TABLES_BRIDGE
index b07933aab..bfdd62752 100644
--- a/configs/fedora/generic/CONFIG_NF_TABLES_BRIDGE
+++ b/configs/fedora/generic/CONFIG_NF_TABLES_BRIDGE
@@ -1 +1 @@
-CONFIG_NF_TABLES_BRIDGE=y
+CONFIG_NF_TABLES_BRIDGE=m
diff --git a/configs/fedora/generic/CONFIG_NVMEM_REBOOT_MODE b/configs/fedora/generic/CONFIG_NVMEM_REBOOT_MODE
new file mode 100644
index 000000000..44f364981
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_NVMEM_REBOOT_MODE
@@ -0,0 +1 @@
+# CONFIG_NVMEM_REBOOT_MODE is not set
diff --git a/configs/fedora/generic/CONFIG_NXP_TJA11XX_PHY b/configs/fedora/generic/CONFIG_NXP_TJA11XX_PHY
new file mode 100644
index 000000000..37d64a891
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_NXP_TJA11XX_PHY
@@ -0,0 +1 @@
+# CONFIG_NXP_TJA11XX_PHY is not set
diff --git a/configs/fedora/generic/CONFIG_PHY_MIXEL_MIPI_DPHY b/configs/fedora/generic/CONFIG_PHY_MIXEL_MIPI_DPHY
new file mode 100644
index 000000000..dddc3c0bd
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_PHY_MIXEL_MIPI_DPHY
@@ -0,0 +1 @@
+# CONFIG_PHY_MIXEL_MIPI_DPHY is not set
diff --git a/configs/fedora/generic/CONFIG_PINCTRL_SM8150 b/configs/fedora/generic/CONFIG_PINCTRL_SM8150
new file mode 100644
index 000000000..b4bb081d9
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_PINCTRL_SM8150
@@ -0,0 +1 @@
+# CONFIG_PINCTRL_SM8150 is not set
diff --git a/configs/fedora/generic/CONFIG_POWER_SUPPLY_HWMON b/configs/fedora/generic/CONFIG_POWER_SUPPLY_HWMON
new file mode 100644
index 000000000..b9bd3a83d
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_POWER_SUPPLY_HWMON
@@ -0,0 +1 @@
+CONFIG_POWER_SUPPLY_HWMON=y
diff --git a/configs/fedora/generic/CONFIG_PREEMPT_LL b/configs/fedora/generic/CONFIG_PREEMPT_LL
new file mode 100644
index 000000000..513294a39
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_PREEMPT_LL
@@ -0,0 +1 @@
+# CONFIG_PREEMPT_LL is not set
diff --git a/configs/fedora/generic/CONFIG_RDMA_SIW b/configs/fedora/generic/CONFIG_RDMA_SIW
new file mode 100644
index 000000000..67d1735af
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_RDMA_SIW
@@ -0,0 +1 @@
+# CONFIG_RDMA_SIW is not set
diff --git a/configs/fedora/generic/CONFIG_REED_SOLOMON_TEST b/configs/fedora/generic/CONFIG_REED_SOLOMON_TEST
new file mode 100644
index 000000000..6ca2a5270
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_REED_SOLOMON_TEST
@@ -0,0 +1 @@
+# CONFIG_REED_SOLOMON_TEST is not set
diff --git a/configs/fedora/generic/CONFIG_REGULATOR_SLG51000 b/configs/fedora/generic/CONFIG_REGULATOR_SLG51000
new file mode 100644
index 000000000..b65742cc9
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_REGULATOR_SLG51000
@@ -0,0 +1 @@
+# CONFIG_REGULATOR_SLG51000 is not set
diff --git a/configs/fedora/generic/CONFIG_RTC_DRV_BD70528 b/configs/fedora/generic/CONFIG_RTC_DRV_BD70528
new file mode 100644
index 000000000..9b09bf7f0
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_RTC_DRV_BD70528
@@ -0,0 +1 @@
+# CONFIG_RTC_DRV_BD70528 is not set
diff --git a/configs/fedora/generic/CONFIG_SCSI_FDOMAIN_PCI b/configs/fedora/generic/CONFIG_SCSI_FDOMAIN_PCI
new file mode 100644
index 000000000..7b92818ed
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_SCSI_FDOMAIN_PCI
@@ -0,0 +1 @@
+CONFIG_SCSI_FDOMAIN_PCI=m
diff --git a/configs/fedora/generic/CONFIG_SENSORS_IRPS5401 b/configs/fedora/generic/CONFIG_SENSORS_IRPS5401
new file mode 100644
index 000000000..c16243880
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_SENSORS_IRPS5401
@@ -0,0 +1 @@
+# CONFIG_SENSORS_IRPS5401 is not set
diff --git a/configs/fedora/generic/CONFIG_SENSORS_PXE1610 b/configs/fedora/generic/CONFIG_SENSORS_PXE1610
new file mode 100644
index 000000000..7d12a457c
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_SENSORS_PXE1610
@@ -0,0 +1 @@
+# CONFIG_SENSORS_PXE1610 is not set
diff --git a/configs/fedora/generic/CONFIG_SND_MESON_G12A_TOHDMITX b/configs/fedora/generic/CONFIG_SND_MESON_G12A_TOHDMITX
new file mode 100644
index 000000000..dbd6049c1
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_SND_MESON_G12A_TOHDMITX
@@ -0,0 +1 @@
+CONFIG_SND_MESON_G12A_TOHDMITX=m
diff --git a/configs/fedora/generic/CONFIG_SND_SOC_CX2072X b/configs/fedora/generic/CONFIG_SND_SOC_CX2072X
new file mode 100644
index 000000000..2c792a8ba
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_SND_SOC_CX2072X
@@ -0,0 +1 @@
+CONFIG_SND_SOC_CX2072X=m
diff --git a/configs/fedora/generic/CONFIG_STMMAC_SELFTESTS b/configs/fedora/generic/CONFIG_STMMAC_SELFTESTS
new file mode 100644
index 000000000..00676e6b8
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_STMMAC_SELFTESTS
@@ -0,0 +1 @@
+# CONFIG_STMMAC_SELFTESTS is not set
diff --git a/configs/fedora/generic/CONFIG_SUNRPC_DISABLE_INSECURE_ENCTYPES b/configs/fedora/generic/CONFIG_SUNRPC_DISABLE_INSECURE_ENCTYPES
new file mode 100644
index 000000000..bd245153c
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_SUNRPC_DISABLE_INSECURE_ENCTYPES
@@ -0,0 +1 @@
+# CONFIG_SUNRPC_DISABLE_INSECURE_ENCTYPES is not set
diff --git a/configs/fedora/generic/CONFIG_TEST_BLACKHOLE_DEV b/configs/fedora/generic/CONFIG_TEST_BLACKHOLE_DEV
new file mode 100644
index 000000000..6243b331d
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_TEST_BLACKHOLE_DEV
@@ -0,0 +1 @@
+# CONFIG_TEST_BLACKHOLE_DEV is not set
diff --git a/configs/fedora/generic/CONFIG_TEST_MEMINIT b/configs/fedora/generic/CONFIG_TEST_MEMINIT
new file mode 100644
index 000000000..649e9c857
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_TEST_MEMINIT
@@ -0,0 +1 @@
+# CONFIG_TEST_MEMINIT is not set
diff --git a/configs/fedora/generic/CONFIG_UCLAMP_TASK b/configs/fedora/generic/CONFIG_UCLAMP_TASK
new file mode 100644
index 000000000..aea06191d
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_UCLAMP_TASK
@@ -0,0 +1 @@
+# CONFIG_UCLAMP_TASK is not set
diff --git a/configs/fedora/generic/CONFIG_USB_SWITCH_FSA9480 b/configs/fedora/generic/CONFIG_USB_SWITCH_FSA9480
deleted file mode 100644
index 96f7f1d30..000000000
--- a/configs/fedora/generic/CONFIG_USB_SWITCH_FSA9480
+++ /dev/null
@@ -1 +0,0 @@
-# CONFIG_USB_SWITCH_FSA9480 is not set
diff --git a/configs/fedora/generic/CONFIG_VIDEO_ALLEGRO_DVT b/configs/fedora/generic/CONFIG_VIDEO_ALLEGRO_DVT
new file mode 100644
index 000000000..a630c85ae
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_VIDEO_ALLEGRO_DVT
@@ -0,0 +1 @@
+# CONFIG_VIDEO_ALLEGRO_DVT is not set
diff --git a/configs/fedora/generic/CONFIG_VIRTIO_IOMMU b/configs/fedora/generic/CONFIG_VIRTIO_IOMMU
new file mode 100644
index 000000000..ecd7366a1
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_VIRTIO_IOMMU
@@ -0,0 +1 @@
+# CONFIG_VIRTIO_IOMMU is not set
diff --git a/configs/fedora/generic/CONFIG_VIRTIO_PMEM b/configs/fedora/generic/CONFIG_VIRTIO_PMEM
new file mode 100644
index 000000000..b7b95584d
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_VIRTIO_PMEM
@@ -0,0 +1 @@
+# CONFIG_VIRTIO_PMEM is not set
diff --git a/configs/fedora/generic/CONFIG_WATCHDOG_OPEN_TIMEOUT b/configs/fedora/generic/CONFIG_WATCHDOG_OPEN_TIMEOUT
new file mode 100644
index 000000000..3f1d15f6e
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_WATCHDOG_OPEN_TIMEOUT
@@ -0,0 +1 @@
+CONFIG_WATCHDOG_OPEN_TIMEOUT=0
diff --git a/configs/fedora/generic/CONFIG_XILINX_AXI_EMAC b/configs/fedora/generic/CONFIG_XILINX_AXI_EMAC
new file mode 100644
index 000000000..9b5486d39
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_XILINX_AXI_EMAC
@@ -0,0 +1 @@
+# CONFIG_XILINX_AXI_EMAC is not set
diff --git a/configs/fedora/generic/CONFIG_XILINX_SDFEC b/configs/fedora/generic/CONFIG_XILINX_SDFEC
new file mode 100644
index 000000000..5de693e98
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_XILINX_SDFEC
@@ -0,0 +1 @@
+# CONFIG_XILINX_SDFEC is not set
diff --git a/configs/fedora/generic/CONFIG_XILINX_XADC b/configs/fedora/generic/CONFIG_XILINX_XADC
new file mode 100644
index 000000000..c9b967ad1
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_XILINX_XADC
@@ -0,0 +1 @@
+# CONFIG_XILINX_XADC is not set
diff --git a/configs/fedora/generic/arm/CONFIG_ARM_IMX_CPUFREQ_DT b/configs/fedora/generic/arm/CONFIG_ARM_IMX_CPUFREQ_DT
new file mode 100644
index 000000000..bf521dcd2
--- /dev/null
+++ b/configs/fedora/generic/arm/CONFIG_ARM_IMX_CPUFREQ_DT
@@ -0,0 +1 @@
+# CONFIG_ARM_IMX_CPUFREQ_DT is not set
diff --git a/configs/fedora/generic/arm/CONFIG_CLK_BCM2835 b/configs/fedora/generic/arm/CONFIG_CLK_BCM2835
new file mode 100644
index 000000000..02eb14c4a
--- /dev/null
+++ b/configs/fedora/generic/arm/CONFIG_CLK_BCM2835
@@ -0,0 +1 @@
+CONFIG_CLK_BCM2835=y
diff --git a/configs/fedora/generic/arm/CONFIG_CRYPTO_DEV_FSL_CAAM_AHASH_API b/configs/fedora/generic/arm/CONFIG_CRYPTO_DEV_FSL_CAAM_AHASH_API
index 513a57a7c..eb9e7aae5 100644
--- a/configs/fedora/generic/arm/CONFIG_CRYPTO_DEV_FSL_CAAM_AHASH_API
+++ b/configs/fedora/generic/arm/CONFIG_CRYPTO_DEV_FSL_CAAM_AHASH_API
@@ -1 +1 @@
-CONFIG_CRYPTO_DEV_FSL_CAAM_AHASH_API=m
+CONFIG_CRYPTO_DEV_FSL_CAAM_AHASH_API=y
diff --git a/configs/fedora/generic/arm/CONFIG_CRYPTO_DEV_FSL_CAAM_CRYPTO_API b/configs/fedora/generic/arm/CONFIG_CRYPTO_DEV_FSL_CAAM_CRYPTO_API
index 88195c95c..0cddd7da2 100644
--- a/configs/fedora/generic/arm/CONFIG_CRYPTO_DEV_FSL_CAAM_CRYPTO_API
+++ b/configs/fedora/generic/arm/CONFIG_CRYPTO_DEV_FSL_CAAM_CRYPTO_API
@@ -1 +1 @@
-CONFIG_CRYPTO_DEV_FSL_CAAM_CRYPTO_API=m
+CONFIG_CRYPTO_DEV_FSL_CAAM_CRYPTO_API=y
diff --git a/configs/fedora/generic/arm/CONFIG_CRYPTO_DEV_FSL_CAAM_CRYPTO_API_QI b/configs/fedora/generic/arm/CONFIG_CRYPTO_DEV_FSL_CAAM_CRYPTO_API_QI
index e58139a15..77273ea02 100644
--- a/configs/fedora/generic/arm/CONFIG_CRYPTO_DEV_FSL_CAAM_CRYPTO_API_QI
+++ b/configs/fedora/generic/arm/CONFIG_CRYPTO_DEV_FSL_CAAM_CRYPTO_API_QI
@@ -1 +1 @@
-CONFIG_CRYPTO_DEV_FSL_CAAM_CRYPTO_API_QI=m
+CONFIG_CRYPTO_DEV_FSL_CAAM_CRYPTO_API_QI=y
diff --git a/configs/fedora/generic/arm/CONFIG_CRYPTO_DEV_FSL_CAAM_PKC_API b/configs/fedora/generic/arm/CONFIG_CRYPTO_DEV_FSL_CAAM_PKC_API
index 668bf43f6..ba6f76ae6 100644
--- a/configs/fedora/generic/arm/CONFIG_CRYPTO_DEV_FSL_CAAM_PKC_API
+++ b/configs/fedora/generic/arm/CONFIG_CRYPTO_DEV_FSL_CAAM_PKC_API
@@ -1 +1 @@
-CONFIG_CRYPTO_DEV_FSL_CAAM_PKC_API=m
+CONFIG_CRYPTO_DEV_FSL_CAAM_PKC_API=y
diff --git a/configs/fedora/generic/arm/CONFIG_CRYPTO_DEV_FSL_CAAM_RNG_API b/configs/fedora/generic/arm/CONFIG_CRYPTO_DEV_FSL_CAAM_RNG_API
index 9e6e91b74..11966b54a 100644
--- a/configs/fedora/generic/arm/CONFIG_CRYPTO_DEV_FSL_CAAM_RNG_API
+++ b/configs/fedora/generic/arm/CONFIG_CRYPTO_DEV_FSL_CAAM_RNG_API
@@ -1 +1 @@
-CONFIG_CRYPTO_DEV_FSL_CAAM_RNG_API=m
+CONFIG_CRYPTO_DEV_FSL_CAAM_RNG_API=y
diff --git a/configs/fedora/generic/arm/CONFIG_DRM_MCDE b/configs/fedora/generic/arm/CONFIG_DRM_MCDE
new file mode 100644
index 000000000..8b422dc5b
--- /dev/null
+++ b/configs/fedora/generic/arm/CONFIG_DRM_MCDE
@@ -0,0 +1 @@
+# CONFIG_DRM_MCDE is not set
diff --git a/configs/fedora/generic/arm/CONFIG_FB_MXS b/configs/fedora/generic/arm/CONFIG_FB_MXS
deleted file mode 100644
index d179e9f9d..000000000
--- a/configs/fedora/generic/arm/CONFIG_FB_MXS
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_FB_MXS=m
diff --git a/configs/fedora/generic/arm/CONFIG_FSL_IMX8_DDR_PMU b/configs/fedora/generic/arm/CONFIG_FSL_IMX8_DDR_PMU
new file mode 100644
index 000000000..28424cc2f
--- /dev/null
+++ b/configs/fedora/generic/arm/CONFIG_FSL_IMX8_DDR_PMU
@@ -0,0 +1 @@
+# CONFIG_FSL_IMX8_DDR_PMU is not set
diff --git a/configs/fedora/generic/arm/CONFIG_IMX_SCU b/configs/fedora/generic/arm/CONFIG_IMX_SCU
index f044bdbb0..dfaecae95 100644
--- a/configs/fedora/generic/arm/CONFIG_IMX_SCU
+++ b/configs/fedora/generic/arm/CONFIG_IMX_SCU
@@ -1 +1 @@
-CONFIG_IMX_SCU=y
+# CONFIG_IMX_SCU is not set
diff --git a/configs/fedora/generic/arm/CONFIG_IMX_SCU_PD b/configs/fedora/generic/arm/CONFIG_IMX_SCU_PD
deleted file mode 100644
index 3a55f90f4..000000000
--- a/configs/fedora/generic/arm/CONFIG_IMX_SCU_PD
+++ /dev/null
@@ -1 +0,0 @@
-# CONFIG_IMX_SCU_PD is not set
diff --git a/configs/fedora/generic/arm/CONFIG_ISDN b/configs/fedora/generic/arm/CONFIG_ISDN
deleted file mode 100644
index 7cf059484..000000000
--- a/configs/fedora/generic/arm/CONFIG_ISDN
+++ /dev/null
@@ -1 +0,0 @@
-# CONFIG_ISDN is not set
diff --git a/configs/fedora/generic/arm/CONFIG_NVMEM_SNVS_LPGPR b/configs/fedora/generic/arm/CONFIG_NVMEM_SNVS_LPGPR
new file mode 100644
index 000000000..be81f38c4
--- /dev/null
+++ b/configs/fedora/generic/arm/CONFIG_NVMEM_SNVS_LPGPR
@@ -0,0 +1 @@
+# CONFIG_NVMEM_SNVS_LPGPR is not set
diff --git a/configs/fedora/generic/arm/CONFIG_PHY_QCOM_PCIE2 b/configs/fedora/generic/arm/CONFIG_PHY_QCOM_PCIE2
new file mode 100644
index 000000000..69c59e99a
--- /dev/null
+++ b/configs/fedora/generic/arm/CONFIG_PHY_QCOM_PCIE2
@@ -0,0 +1 @@
+# CONFIG_PHY_QCOM_PCIE2 is not set
diff --git a/configs/fedora/generic/arm/CONFIG_QCOM_AOSS_QMP b/configs/fedora/generic/arm/CONFIG_QCOM_AOSS_QMP
new file mode 100644
index 000000000..a51484e8f
--- /dev/null
+++ b/configs/fedora/generic/arm/CONFIG_QCOM_AOSS_QMP
@@ -0,0 +1 @@
+# CONFIG_QCOM_AOSS_QMP is not set
diff --git a/configs/fedora/generic/arm/CONFIG_SND_SOC_ES8316 b/configs/fedora/generic/arm/CONFIG_SND_SOC_ES8316
new file mode 100644
index 000000000..c173cadd5
--- /dev/null
+++ b/configs/fedora/generic/arm/CONFIG_SND_SOC_ES8316
@@ -0,0 +1 @@
+CONFIG_SND_SOC_ES8316=m
diff --git a/configs/fedora/generic/arm/armv7/armv7/CONFIG_SND_SOC_WM8960 b/configs/fedora/generic/arm/CONFIG_SND_SOC_WM8960
index 8a053dc4d..8a053dc4d 100644
--- a/configs/fedora/generic/arm/armv7/armv7/CONFIG_SND_SOC_WM8960
+++ b/configs/fedora/generic/arm/CONFIG_SND_SOC_WM8960
diff --git a/configs/fedora/generic/arm/CONFIG_USB_OHCI_HCD_PCI b/configs/fedora/generic/arm/CONFIG_USB_OHCI_HCD_PCI
new file mode 100644
index 000000000..d3e6096dc
--- /dev/null
+++ b/configs/fedora/generic/arm/CONFIG_USB_OHCI_HCD_PCI
@@ -0,0 +1 @@
+CONFIG_USB_OHCI_HCD_PCI=m
diff --git a/configs/fedora/generic/arm/CONFIG_VIDEO_HANTRO b/configs/fedora/generic/arm/CONFIG_VIDEO_HANTRO
new file mode 100644
index 000000000..41328bbfb
--- /dev/null
+++ b/configs/fedora/generic/arm/CONFIG_VIDEO_HANTRO
@@ -0,0 +1 @@
+CONFIG_VIDEO_HANTRO=m
diff --git a/configs/fedora/generic/arm/CONFIG_VIDEO_HANTRO_ROCKCHIP b/configs/fedora/generic/arm/CONFIG_VIDEO_HANTRO_ROCKCHIP
new file mode 100644
index 000000000..f82718958
--- /dev/null
+++ b/configs/fedora/generic/arm/CONFIG_VIDEO_HANTRO_ROCKCHIP
@@ -0,0 +1 @@
+CONFIG_VIDEO_HANTRO_ROCKCHIP=y
diff --git a/configs/fedora/generic/arm/CONFIG_VIDEO_MESON_VDEC b/configs/fedora/generic/arm/CONFIG_VIDEO_MESON_VDEC
new file mode 100644
index 000000000..69594d91d
--- /dev/null
+++ b/configs/fedora/generic/arm/CONFIG_VIDEO_MESON_VDEC
@@ -0,0 +1 @@
+CONFIG_VIDEO_MESON_VDEC=m
diff --git a/configs/fedora/generic/arm/CONFIG_VIDEO_ROCKCHIP_VPU b/configs/fedora/generic/arm/CONFIG_VIDEO_ROCKCHIP_VPU
deleted file mode 100644
index 1b4c72b77..000000000
--- a/configs/fedora/generic/arm/CONFIG_VIDEO_ROCKCHIP_VPU
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_VIDEO_ROCKCHIP_VPU=m
diff --git a/configs/fedora/generic/arm/aarch64/CONFIG_64BIT b/configs/fedora/generic/arm/aarch64/CONFIG_64BIT
deleted file mode 100644
index 06a94e48b..000000000
--- a/configs/fedora/generic/arm/aarch64/CONFIG_64BIT
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_64BIT=y
diff --git a/configs/fedora/generic/arm/aarch64/CONFIG_AL_FIC b/configs/fedora/generic/arm/aarch64/CONFIG_AL_FIC
new file mode 100644
index 000000000..b21161a4e
--- /dev/null
+++ b/configs/fedora/generic/arm/aarch64/CONFIG_AL_FIC
@@ -0,0 +1 @@
+CONFIG_AL_FIC=y
diff --git a/configs/fedora/generic/arm/aarch64/CONFIG_ARM_IMX_CPUFREQ_DT b/configs/fedora/generic/arm/aarch64/CONFIG_ARM_IMX_CPUFREQ_DT
new file mode 100644
index 000000000..c49b751f9
--- /dev/null
+++ b/configs/fedora/generic/arm/aarch64/CONFIG_ARM_IMX_CPUFREQ_DT
@@ -0,0 +1 @@
+CONFIG_ARM_IMX_CPUFREQ_DT=m
diff --git a/configs/fedora/generic/arm/aarch64/CONFIG_CROSS_COMPILE_COMPAT_VDSO b/configs/fedora/generic/arm/aarch64/CONFIG_CROSS_COMPILE_COMPAT_VDSO
new file mode 100644
index 000000000..4b7ab70aa
--- /dev/null
+++ b/configs/fedora/generic/arm/aarch64/CONFIG_CROSS_COMPILE_COMPAT_VDSO
@@ -0,0 +1 @@
+CONFIG_CROSS_COMPILE_COMPAT_VDSO=""
diff --git a/configs/fedora/generic/arm/aarch64/CONFIG_DPAA2_CONSOLE b/configs/fedora/generic/arm/aarch64/CONFIG_DPAA2_CONSOLE
new file mode 100644
index 000000000..01930567e
--- /dev/null
+++ b/configs/fedora/generic/arm/aarch64/CONFIG_DPAA2_CONSOLE
@@ -0,0 +1 @@
+CONFIG_DPAA2_CONSOLE=m
diff --git a/configs/fedora/generic/arm/aarch64/CONFIG_FSL_ENETC_HW_TIMESTAMPING b/configs/fedora/generic/arm/aarch64/CONFIG_FSL_ENETC_HW_TIMESTAMPING
new file mode 100644
index 000000000..3e18eab35
--- /dev/null
+++ b/configs/fedora/generic/arm/aarch64/CONFIG_FSL_ENETC_HW_TIMESTAMPING
@@ -0,0 +1 @@
+CONFIG_FSL_ENETC_HW_TIMESTAMPING=y
diff --git a/configs/fedora/generic/arm/aarch64/CONFIG_FSL_IMX8_DDR_PMU b/configs/fedora/generic/arm/aarch64/CONFIG_FSL_IMX8_DDR_PMU
new file mode 100644
index 000000000..eab75a9d9
--- /dev/null
+++ b/configs/fedora/generic/arm/aarch64/CONFIG_FSL_IMX8_DDR_PMU
@@ -0,0 +1 @@
+CONFIG_FSL_IMX8_DDR_PMU=m
diff --git a/configs/fedora/generic/arm/aarch64/CONFIG_IMX_REMOTEPROC b/configs/fedora/generic/arm/aarch64/CONFIG_IMX_REMOTEPROC
new file mode 100644
index 000000000..53983d8af
--- /dev/null
+++ b/configs/fedora/generic/arm/aarch64/CONFIG_IMX_REMOTEPROC
@@ -0,0 +1 @@
+CONFIG_IMX_REMOTEPROC=m
diff --git a/configs/fedora/generic/arm/aarch64/CONFIG_IMX_SCU b/configs/fedora/generic/arm/aarch64/CONFIG_IMX_SCU
new file mode 100644
index 000000000..f044bdbb0
--- /dev/null
+++ b/configs/fedora/generic/arm/aarch64/CONFIG_IMX_SCU
@@ -0,0 +1 @@
+CONFIG_IMX_SCU=y
diff --git a/configs/fedora/generic/arm/aarch64/CONFIG_IMX_SCU_SOC b/configs/fedora/generic/arm/aarch64/CONFIG_IMX_SCU_SOC
new file mode 100644
index 000000000..57c96444a
--- /dev/null
+++ b/configs/fedora/generic/arm/aarch64/CONFIG_IMX_SCU_SOC
@@ -0,0 +1 @@
+CONFIG_IMX_SCU_SOC=y
diff --git a/configs/fedora/generic/arm/aarch64/CONFIG_NVMEM_IMX_OCOTP_SCU b/configs/fedora/generic/arm/aarch64/CONFIG_NVMEM_IMX_OCOTP_SCU
new file mode 100644
index 000000000..4676f0206
--- /dev/null
+++ b/configs/fedora/generic/arm/aarch64/CONFIG_NVMEM_IMX_OCOTP_SCU
@@ -0,0 +1 @@
+CONFIG_NVMEM_IMX_OCOTP_SCU=m
diff --git a/configs/fedora/generic/arm/aarch64/CONFIG_PHY_MIXEL_MIPI_DPHY b/configs/fedora/generic/arm/aarch64/CONFIG_PHY_MIXEL_MIPI_DPHY
new file mode 100644
index 000000000..706ee4637
--- /dev/null
+++ b/configs/fedora/generic/arm/aarch64/CONFIG_PHY_MIXEL_MIPI_DPHY
@@ -0,0 +1 @@
+CONFIG_PHY_MIXEL_MIPI_DPHY=m
diff --git a/configs/fedora/generic/arm/aarch64/CONFIG_PHY_QCOM_PCIE2 b/configs/fedora/generic/arm/aarch64/CONFIG_PHY_QCOM_PCIE2
new file mode 100644
index 000000000..7d8c19c9c
--- /dev/null
+++ b/configs/fedora/generic/arm/aarch64/CONFIG_PHY_QCOM_PCIE2
@@ -0,0 +1 @@
+CONFIG_PHY_QCOM_PCIE2=m
diff --git a/configs/fedora/generic/arm/aarch64/CONFIG_PINCTRL_IMX8MN b/configs/fedora/generic/arm/aarch64/CONFIG_PINCTRL_IMX8MN
new file mode 100644
index 000000000..0e9d578b9
--- /dev/null
+++ b/configs/fedora/generic/arm/aarch64/CONFIG_PINCTRL_IMX8MN
@@ -0,0 +1 @@
+CONFIG_PINCTRL_IMX8MN=y
diff --git a/configs/fedora/generic/arm/aarch64/CONFIG_QCOM_AOSS_QMP b/configs/fedora/generic/arm/aarch64/CONFIG_QCOM_AOSS_QMP
new file mode 100644
index 000000000..2532e57fc
--- /dev/null
+++ b/configs/fedora/generic/arm/aarch64/CONFIG_QCOM_AOSS_QMP
@@ -0,0 +1 @@
+CONFIG_QCOM_AOSS_QMP=m
diff --git a/configs/fedora/generic/arm/aarch64/CONFIG_SPI_SYNQUACER b/configs/fedora/generic/arm/aarch64/CONFIG_SPI_SYNQUACER
new file mode 100644
index 000000000..91a4b716d
--- /dev/null
+++ b/configs/fedora/generic/arm/aarch64/CONFIG_SPI_SYNQUACER
@@ -0,0 +1 @@
+CONFIG_SPI_SYNQUACER=m
diff --git a/configs/fedora/generic/arm/aarch64/CONFIG_XILINX_SDFEC b/configs/fedora/generic/arm/aarch64/CONFIG_XILINX_SDFEC
new file mode 100644
index 000000000..14fe82370
--- /dev/null
+++ b/configs/fedora/generic/arm/aarch64/CONFIG_XILINX_SDFEC
@@ -0,0 +1 @@
+CONFIG_XILINX_SDFEC=m
diff --git a/configs/fedora/generic/arm/aarch64/CONFIG_XILINX_XADC b/configs/fedora/generic/arm/aarch64/CONFIG_XILINX_XADC
new file mode 100644
index 000000000..53ab8251f
--- /dev/null
+++ b/configs/fedora/generic/arm/aarch64/CONFIG_XILINX_XADC
@@ -0,0 +1 @@
+CONFIG_XILINX_XADC=m
diff --git a/configs/fedora/generic/arm/armv7/CONFIG_ARM_ERRATA_857271 b/configs/fedora/generic/arm/armv7/CONFIG_ARM_ERRATA_857271
new file mode 100644
index 000000000..94e8c53ab
--- /dev/null
+++ b/configs/fedora/generic/arm/armv7/CONFIG_ARM_ERRATA_857271
@@ -0,0 +1 @@
+CONFIG_ARM_ERRATA_857271=y
diff --git a/configs/fedora/generic/arm/armv7/CONFIG_ARM_ERRATA_857272 b/configs/fedora/generic/arm/armv7/CONFIG_ARM_ERRATA_857272
new file mode 100644
index 000000000..a8df3650b
--- /dev/null
+++ b/configs/fedora/generic/arm/armv7/CONFIG_ARM_ERRATA_857272
@@ -0,0 +1 @@
+CONFIG_ARM_ERRATA_857272=y
diff --git a/configs/fedora/generic/arm/armv7/CONFIG_CPU_ICACHE_MISMATCH_WORKAROUND b/configs/fedora/generic/arm/armv7/CONFIG_CPU_ICACHE_MISMATCH_WORKAROUND
new file mode 100644
index 000000000..1733ac3d8
--- /dev/null
+++ b/configs/fedora/generic/arm/armv7/CONFIG_CPU_ICACHE_MISMATCH_WORKAROUND
@@ -0,0 +1 @@
+CONFIG_CPU_ICACHE_MISMATCH_WORKAROUND=y
diff --git a/configs/fedora/generic/arm/armv7/CONFIG_INFINIBAND_NES b/configs/fedora/generic/arm/armv7/CONFIG_INFINIBAND_NES
deleted file mode 100644
index eee505590..000000000
--- a/configs/fedora/generic/arm/armv7/CONFIG_INFINIBAND_NES
+++ /dev/null
@@ -1 +0,0 @@
-# CONFIG_INFINIBAND_NES is not set
diff --git a/configs/fedora/generic/arm/armv7/CONFIG_NET_VENDOR_MELLANOX b/configs/fedora/generic/arm/armv7/CONFIG_NET_VENDOR_MELLANOX
new file mode 100644
index 000000000..7fd0cc94b
--- /dev/null
+++ b/configs/fedora/generic/arm/armv7/CONFIG_NET_VENDOR_MELLANOX
@@ -0,0 +1 @@
+# CONFIG_NET_VENDOR_MELLANOX is not set
diff --git a/configs/fedora/generic/arm/armv7/armv7/CONFIG_NET_VENDOR_XILINX b/configs/fedora/generic/arm/armv7/CONFIG_NET_VENDOR_XILINX
index 46ccaba73..46ccaba73 100644
--- a/configs/fedora/generic/arm/armv7/armv7/CONFIG_NET_VENDOR_XILINX
+++ b/configs/fedora/generic/arm/armv7/CONFIG_NET_VENDOR_XILINX
diff --git a/configs/fedora/generic/arm/armv7/CONFIG_NVMEM_SNVS_LPGPR b/configs/fedora/generic/arm/armv7/CONFIG_NVMEM_SNVS_LPGPR
new file mode 100644
index 000000000..21803b106
--- /dev/null
+++ b/configs/fedora/generic/arm/armv7/CONFIG_NVMEM_SNVS_LPGPR
@@ -0,0 +1 @@
+CONFIG_NVMEM_SNVS_LPGPR=m
diff --git a/configs/fedora/generic/arm/armv7/CONFIG_REGULATOR_STM32_BOOSTER b/configs/fedora/generic/arm/armv7/CONFIG_REGULATOR_STM32_BOOSTER
new file mode 100644
index 000000000..eb7343a2b
--- /dev/null
+++ b/configs/fedora/generic/arm/armv7/CONFIG_REGULATOR_STM32_BOOSTER
@@ -0,0 +1 @@
+CONFIG_REGULATOR_STM32_BOOSTER=m
diff --git a/configs/fedora/generic/arm/armv7/CONFIG_SPI_STM32_QUADSPI b/configs/fedora/generic/arm/armv7/CONFIG_SPI_STM32_QUADSPI
deleted file mode 100644
index 6bb7f5d0a..000000000
--- a/configs/fedora/generic/arm/armv7/CONFIG_SPI_STM32_QUADSPI
+++ /dev/null
@@ -1 +0,0 @@
-# CONFIG_SPI_STM32_QUADSPI is not set
diff --git a/configs/fedora/generic/arm/armv7/CONFIG_STM32_RPROC b/configs/fedora/generic/arm/armv7/CONFIG_STM32_RPROC
new file mode 100644
index 000000000..b6959985b
--- /dev/null
+++ b/configs/fedora/generic/arm/armv7/CONFIG_STM32_RPROC
@@ -0,0 +1 @@
+CONFIG_STM32_RPROC=m
diff --git a/configs/fedora/generic/arm/armv7/armv7/CONFIG_BATTERY_OLPC b/configs/fedora/generic/arm/armv7/armv7/CONFIG_BATTERY_OLPC
new file mode 100644
index 000000000..6a3fd40eb
--- /dev/null
+++ b/configs/fedora/generic/arm/armv7/armv7/CONFIG_BATTERY_OLPC
@@ -0,0 +1 @@
+CONFIG_BATTERY_OLPC=m
diff --git a/configs/fedora/generic/arm/armv7/armv7/CONFIG_OLPC_EC b/configs/fedora/generic/arm/armv7/armv7/CONFIG_OLPC_EC
new file mode 100644
index 000000000..7522c8a11
--- /dev/null
+++ b/configs/fedora/generic/arm/armv7/armv7/CONFIG_OLPC_EC
@@ -0,0 +1 @@
+CONFIG_OLPC_EC=y
diff --git a/configs/fedora/generic/arm/armv7/armv7/CONFIG_OLPC_XO175 b/configs/fedora/generic/arm/armv7/armv7/CONFIG_OLPC_XO175
new file mode 100644
index 000000000..5e1964331
--- /dev/null
+++ b/configs/fedora/generic/arm/armv7/armv7/CONFIG_OLPC_XO175
@@ -0,0 +1 @@
+CONFIG_OLPC_XO175=y
diff --git a/configs/fedora/generic/arm/armv7/armv7/CONFIG_OLPC_XO175_EC b/configs/fedora/generic/arm/armv7/armv7/CONFIG_OLPC_XO175_EC
new file mode 100644
index 000000000..0fd00686e
--- /dev/null
+++ b/configs/fedora/generic/arm/armv7/armv7/CONFIG_OLPC_XO175_EC
@@ -0,0 +1 @@
+CONFIG_OLPC_XO175_EC=m
diff --git a/configs/fedora/generic/arm/armv7/armv7/CONFIG_RTC_DRV_SA1100 b/configs/fedora/generic/arm/armv7/armv7/CONFIG_RTC_DRV_SA1100
new file mode 100644
index 000000000..8f0586611
--- /dev/null
+++ b/configs/fedora/generic/arm/armv7/armv7/CONFIG_RTC_DRV_SA1100
@@ -0,0 +1 @@
+CONFIG_RTC_DRV_SA1100=m
diff --git a/configs/fedora/generic/arm/armv7/armv7/CONFIG_SPI_SLAVE b/configs/fedora/generic/arm/armv7/armv7/CONFIG_SPI_SLAVE
new file mode 100644
index 000000000..1f9d4021b
--- /dev/null
+++ b/configs/fedora/generic/arm/armv7/armv7/CONFIG_SPI_SLAVE
@@ -0,0 +1 @@
+CONFIG_SPI_SLAVE=y
diff --git a/configs/fedora/generic/arm/armv7/armv7/CONFIG_SPI_SLAVE_SYSTEM_CONTROL b/configs/fedora/generic/arm/armv7/armv7/CONFIG_SPI_SLAVE_SYSTEM_CONTROL
new file mode 100644
index 000000000..417ab9265
--- /dev/null
+++ b/configs/fedora/generic/arm/armv7/armv7/CONFIG_SPI_SLAVE_SYSTEM_CONTROL
@@ -0,0 +1 @@
+# CONFIG_SPI_SLAVE_SYSTEM_CONTROL is not set
diff --git a/configs/fedora/generic/arm/armv7/armv7/CONFIG_SPI_SLAVE_TIME b/configs/fedora/generic/arm/armv7/armv7/CONFIG_SPI_SLAVE_TIME
new file mode 100644
index 000000000..d051f8e10
--- /dev/null
+++ b/configs/fedora/generic/arm/armv7/armv7/CONFIG_SPI_SLAVE_TIME
@@ -0,0 +1 @@
+# CONFIG_SPI_SLAVE_TIME is not set
diff --git a/configs/fedora/generic/arm/armv7/armv7/CONFIG_VIDEO_MMP_CAMERA b/configs/fedora/generic/arm/armv7/armv7/CONFIG_VIDEO_MMP_CAMERA
index 29d87e4f3..d0a4784ff 100644
--- a/configs/fedora/generic/arm/armv7/armv7/CONFIG_VIDEO_MMP_CAMERA
+++ b/configs/fedora/generic/arm/armv7/armv7/CONFIG_VIDEO_MMP_CAMERA
@@ -1 +1 @@
-# CONFIG_VIDEO_MMP_CAMERA is not set
+CONFIG_VIDEO_MMP_CAMERA=m
diff --git a/configs/fedora/generic/powerpc/CONFIG_HMM_MIRROR b/configs/fedora/generic/powerpc/CONFIG_HMM_MIRROR
new file mode 100644
index 000000000..0d7d51185
--- /dev/null
+++ b/configs/fedora/generic/powerpc/CONFIG_HMM_MIRROR
@@ -0,0 +1 @@
+# CONFIG_HMM_MIRROR is not set
diff --git a/configs/fedora/generic/powerpc/CONFIG_IMA b/configs/fedora/generic/powerpc/CONFIG_IMA
deleted file mode 100644
index 83a06345b..000000000
--- a/configs/fedora/generic/powerpc/CONFIG_IMA
+++ /dev/null
@@ -1 +0,0 @@
-# CONFIG_IMA is not set
diff --git a/configs/fedora/generic/powerpc/CONFIG_NVRAM b/configs/fedora/generic/powerpc/CONFIG_NVRAM
new file mode 100644
index 000000000..a296f9134
--- /dev/null
+++ b/configs/fedora/generic/powerpc/CONFIG_NVRAM
@@ -0,0 +1 @@
+CONFIG_NVRAM=y
diff --git a/configs/fedora/generic/powerpc/CONFIG_SERIAL_8250 b/configs/fedora/generic/powerpc/CONFIG_SERIAL_8250
deleted file mode 100644
index 4dd74a78b..000000000
--- a/configs/fedora/generic/powerpc/CONFIG_SERIAL_8250
+++ /dev/null
@@ -1 +0,0 @@
-# CONFIG_SERIAL_8250 is not set
diff --git a/configs/fedora/generic/powerpc/CONFIG_SERIAL_CORE b/configs/fedora/generic/powerpc/CONFIG_SERIAL_CORE
deleted file mode 100644
index 32ecde504..000000000
--- a/configs/fedora/generic/powerpc/CONFIG_SERIAL_CORE
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_SERIAL_CORE=m
diff --git a/configs/fedora/generic/powerpc/CONFIG_SWIOTLB b/configs/fedora/generic/powerpc/CONFIG_SWIOTLB
index ac62bf35e..5405b65b4 100644
--- a/configs/fedora/generic/powerpc/CONFIG_SWIOTLB
+++ b/configs/fedora/generic/powerpc/CONFIG_SWIOTLB
@@ -1 +1 @@
-# CONFIG_SWIOTLB is not set
+CONFIG_SWIOTLB=y
diff --git a/configs/fedora/generic/powerpc/CONFIG_TCG_TPM b/configs/fedora/generic/powerpc/CONFIG_TCG_TPM
deleted file mode 100644
index c547d097c..000000000
--- a/configs/fedora/generic/powerpc/CONFIG_TCG_TPM
+++ /dev/null
@@ -1 +0,0 @@
-# CONFIG_TCG_TPM is not set
diff --git a/configs/fedora/generic/s390x/CONFIG_64BIT b/configs/fedora/generic/s390x/CONFIG_64BIT
deleted file mode 100644
index 06a94e48b..000000000
--- a/configs/fedora/generic/s390x/CONFIG_64BIT
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_64BIT=y
diff --git a/configs/fedora/generic/s390x/CONFIG_FMC b/configs/fedora/generic/s390x/CONFIG_FMC
deleted file mode 100644
index 674cd4432..000000000
--- a/configs/fedora/generic/s390x/CONFIG_FMC
+++ /dev/null
@@ -1 +0,0 @@
-# CONFIG_FMC is not set
diff --git a/configs/fedora/generic/s390x/CONFIG_HMC_DRV b/configs/fedora/generic/s390x/CONFIG_HMC_DRV
new file mode 100644
index 000000000..fc68dc34b
--- /dev/null
+++ b/configs/fedora/generic/s390x/CONFIG_HMC_DRV
@@ -0,0 +1 @@
+CONFIG_HMC_DRV=m
diff --git a/configs/fedora/generic/s390x/CONFIG_INFINIBAND_NES b/configs/fedora/generic/s390x/CONFIG_INFINIBAND_NES
deleted file mode 100644
index eee505590..000000000
--- a/configs/fedora/generic/s390x/CONFIG_INFINIBAND_NES
+++ /dev/null
@@ -1 +0,0 @@
-# CONFIG_INFINIBAND_NES is not set
diff --git a/configs/fedora/generic/s390x/CONFIG_MISDN_HFCMULTI b/configs/fedora/generic/s390x/CONFIG_MISDN_HFCMULTI
deleted file mode 100644
index c09baa6b4..000000000
--- a/configs/fedora/generic/s390x/CONFIG_MISDN_HFCMULTI
+++ /dev/null
@@ -1 +0,0 @@
-# CONFIG_MISDN_HFCMULTI is not set
diff --git a/configs/fedora/generic/s390x/CONFIG_SCLP_ASYNC b/configs/fedora/generic/s390x/CONFIG_SCLP_ASYNC
deleted file mode 100644
index b4408b75a..000000000
--- a/configs/fedora/generic/s390x/CONFIG_SCLP_ASYNC
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_SCLP_ASYNC=m
diff --git a/configs/fedora/generic/s390x/CONFIG_SCLP_ASYNC_ID b/configs/fedora/generic/s390x/CONFIG_SCLP_ASYNC_ID
deleted file mode 100644
index c99c14855..000000000
--- a/configs/fedora/generic/s390x/CONFIG_SCLP_ASYNC_ID
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_SCLP_ASYNC_ID="000000000"
diff --git a/configs/fedora/generic/x86/CONFIG_CHARGER_WILCO b/configs/fedora/generic/x86/CONFIG_CHARGER_WILCO
new file mode 100644
index 000000000..63b23eda0
--- /dev/null
+++ b/configs/fedora/generic/x86/CONFIG_CHARGER_WILCO
@@ -0,0 +1 @@
+# CONFIG_CHARGER_WILCO is not set
diff --git a/configs/fedora/generic/x86/CONFIG_DRM_AMD_DC_DCN2_0 b/configs/fedora/generic/x86/CONFIG_DRM_AMD_DC_DCN2_0
new file mode 100644
index 000000000..6dd660a6d
--- /dev/null
+++ b/configs/fedora/generic/x86/CONFIG_DRM_AMD_DC_DCN2_0
@@ -0,0 +1 @@
+CONFIG_DRM_AMD_DC_DCN2_0=y
diff --git a/configs/fedora/generic/x86/CONFIG_DRM_AMD_DC_DSC_SUPPORT b/configs/fedora/generic/x86/CONFIG_DRM_AMD_DC_DSC_SUPPORT
new file mode 100644
index 000000000..94442b2a5
--- /dev/null
+++ b/configs/fedora/generic/x86/CONFIG_DRM_AMD_DC_DSC_SUPPORT
@@ -0,0 +1 @@
+CONFIG_DRM_AMD_DC_DSC_SUPPORT=y
diff --git a/configs/fedora/generic/x86/CONFIG_DRM_I915_FORCE_PROBE b/configs/fedora/generic/x86/CONFIG_DRM_I915_FORCE_PROBE
new file mode 100644
index 000000000..660b7a1ea
--- /dev/null
+++ b/configs/fedora/generic/x86/CONFIG_DRM_I915_FORCE_PROBE
@@ -0,0 +1 @@
+CONFIG_DRM_I915_FORCE_PROBE=""
diff --git a/configs/fedora/generic/x86/CONFIG_INTEL_SPEED_SELECT_INTERFACE b/configs/fedora/generic/x86/CONFIG_INTEL_SPEED_SELECT_INTERFACE
new file mode 100644
index 000000000..293d4d2eb
--- /dev/null
+++ b/configs/fedora/generic/x86/CONFIG_INTEL_SPEED_SELECT_INTERFACE
@@ -0,0 +1 @@
+CONFIG_INTEL_SPEED_SELECT_INTERFACE=m
diff --git a/configs/fedora/generic/x86/CONFIG_RAS_CEC_DEBUG b/configs/fedora/generic/x86/CONFIG_RAS_CEC_DEBUG
new file mode 100644
index 000000000..116af5def
--- /dev/null
+++ b/configs/fedora/generic/x86/CONFIG_RAS_CEC_DEBUG
@@ -0,0 +1 @@
+# CONFIG_RAS_CEC_DEBUG is not set
diff --git a/configs/fedora/generic/x86/CONFIG_RTC_DRV_WILCO_EC b/configs/fedora/generic/x86/CONFIG_RTC_DRV_WILCO_EC
new file mode 100644
index 000000000..4b86ecbf5
--- /dev/null
+++ b/configs/fedora/generic/x86/CONFIG_RTC_DRV_WILCO_EC
@@ -0,0 +1 @@
+# CONFIG_RTC_DRV_WILCO_EC is not set
diff --git a/configs/fedora/generic/x86/CONFIG_SND_SOC_INTEL_BYT_CHT_CX2072X_MACH b/configs/fedora/generic/x86/CONFIG_SND_SOC_INTEL_BYT_CHT_CX2072X_MACH
new file mode 100644
index 000000000..1838bd5bf
--- /dev/null
+++ b/configs/fedora/generic/x86/CONFIG_SND_SOC_INTEL_BYT_CHT_CX2072X_MACH
@@ -0,0 +1 @@
+CONFIG_SND_SOC_INTEL_BYT_CHT_CX2072X_MACH=m
diff --git a/configs/fedora/generic/x86/CONFIG_SND_SOC_INTEL_CML_H b/configs/fedora/generic/x86/CONFIG_SND_SOC_INTEL_CML_H
new file mode 100644
index 000000000..bf7464100
--- /dev/null
+++ b/configs/fedora/generic/x86/CONFIG_SND_SOC_INTEL_CML_H
@@ -0,0 +1 @@
+CONFIG_SND_SOC_INTEL_CML_H=m
diff --git a/configs/fedora/generic/x86/CONFIG_SND_SOC_INTEL_CML_LP b/configs/fedora/generic/x86/CONFIG_SND_SOC_INTEL_CML_LP
new file mode 100644
index 000000000..3adf2b179
--- /dev/null
+++ b/configs/fedora/generic/x86/CONFIG_SND_SOC_INTEL_CML_LP
@@ -0,0 +1 @@
+CONFIG_SND_SOC_INTEL_CML_LP=m
diff --git a/configs/fedora/generic/x86/CONFIG_SND_SOC_SOF_COMETLAKE_H_SUPPORT b/configs/fedora/generic/x86/CONFIG_SND_SOC_SOF_COMETLAKE_H_SUPPORT
new file mode 100644
index 000000000..f2d98813b
--- /dev/null
+++ b/configs/fedora/generic/x86/CONFIG_SND_SOC_SOF_COMETLAKE_H_SUPPORT
@@ -0,0 +1 @@
+CONFIG_SND_SOC_SOF_COMETLAKE_H_SUPPORT=y
diff --git a/configs/fedora/generic/x86/CONFIG_SND_SOC_SOF_COMETLAKE_LP_SUPPORT b/configs/fedora/generic/x86/CONFIG_SND_SOC_SOF_COMETLAKE_LP_SUPPORT
new file mode 100644
index 000000000..eca28b0b2
--- /dev/null
+++ b/configs/fedora/generic/x86/CONFIG_SND_SOC_SOF_COMETLAKE_LP_SUPPORT
@@ -0,0 +1 @@
+CONFIG_SND_SOC_SOF_COMETLAKE_LP_SUPPORT=y
diff --git a/configs/fedora/generic/x86/CONFIG_WILCO_EC b/configs/fedora/generic/x86/CONFIG_WILCO_EC
new file mode 100644
index 000000000..e54fe6e50
--- /dev/null
+++ b/configs/fedora/generic/x86/CONFIG_WILCO_EC
@@ -0,0 +1 @@
+CONFIG_WILCO_EC=m
diff --git a/configs/fedora/generic/x86/CONFIG_WILCO_EC_DEBUGFS b/configs/fedora/generic/x86/CONFIG_WILCO_EC_DEBUGFS
new file mode 100644
index 000000000..2e46a6371
--- /dev/null
+++ b/configs/fedora/generic/x86/CONFIG_WILCO_EC_DEBUGFS
@@ -0,0 +1 @@
+# CONFIG_WILCO_EC_DEBUGFS is not set
diff --git a/configs/fedora/generic/x86/CONFIG_WILCO_EC_EVENTS b/configs/fedora/generic/x86/CONFIG_WILCO_EC_EVENTS
new file mode 100644
index 000000000..a6d5aaf2e
--- /dev/null
+++ b/configs/fedora/generic/x86/CONFIG_WILCO_EC_EVENTS
@@ -0,0 +1 @@
+# CONFIG_WILCO_EC_EVENTS is not set
diff --git a/configs/fedora/generic/x86/CONFIG_WILCO_EC_TELEMETRY b/configs/fedora/generic/x86/CONFIG_WILCO_EC_TELEMETRY
new file mode 100644
index 000000000..8413a024f
--- /dev/null
+++ b/configs/fedora/generic/x86/CONFIG_WILCO_EC_TELEMETRY
@@ -0,0 +1 @@
+# CONFIG_WILCO_EC_TELEMETRY is not set
diff --git a/configs/fedora/generic/x86/CONFIG_XEN_SELFBALLOONING b/configs/fedora/generic/x86/CONFIG_XEN_SELFBALLOONING
deleted file mode 100644
index d3fb0cb3d..000000000
--- a/configs/fedora/generic/x86/CONFIG_XEN_SELFBALLOONING
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_XEN_SELFBALLOONING=y
diff --git a/configs/fedora/generic/x86/CONFIG_XIAOMI_WMI b/configs/fedora/generic/x86/CONFIG_XIAOMI_WMI
new file mode 100644
index 000000000..6ecb6ffa9
--- /dev/null
+++ b/configs/fedora/generic/x86/CONFIG_XIAOMI_WMI
@@ -0,0 +1 @@
+# CONFIG_XIAOMI_WMI is not set
diff --git a/configs/fedora/generic/x86/i686/CONFIG_64BIT b/configs/fedora/generic/x86/i686/CONFIG_64BIT
deleted file mode 100644
index 2441d5a81..000000000
--- a/configs/fedora/generic/x86/i686/CONFIG_64BIT
+++ /dev/null
@@ -1 +0,0 @@
-# CONFIG_64BIT is not set
diff --git a/configs/fedora/generic/x86/x86_64/CONFIG_64BIT b/configs/fedora/generic/x86/x86_64/CONFIG_64BIT
deleted file mode 100644
index 06a94e48b..000000000
--- a/configs/fedora/generic/x86/x86_64/CONFIG_64BIT
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_64BIT=y
diff --git a/configs/fedora/generic/x86/x86_64/CONFIG_ACRN_GUEST b/configs/fedora/generic/x86/x86_64/CONFIG_ACRN_GUEST
new file mode 100644
index 000000000..bc2cf0eb5
--- /dev/null
+++ b/configs/fedora/generic/x86/x86_64/CONFIG_ACRN_GUEST
@@ -0,0 +1 @@
+CONFIG_ACRN_GUEST=y
diff --git a/configs/fedora/generic/x86/x86_64/CONFIG_CROS_EC_LPC_MEC b/configs/fedora/generic/x86/x86_64/CONFIG_CROS_EC_LPC_MEC
deleted file mode 100644
index c208e1916..000000000
--- a/configs/fedora/generic/x86/x86_64/CONFIG_CROS_EC_LPC_MEC
+++ /dev/null
@@ -1 +0,0 @@
-# CONFIG_CROS_EC_LPC_MEC is not set
diff --git a/configs/fedora/generic/x86/x86_64/CONFIG_DEVICE_PUBLIC b/configs/fedora/generic/x86/x86_64/CONFIG_DEVICE_PUBLIC
deleted file mode 100644
index c790e941b..000000000
--- a/configs/fedora/generic/x86/x86_64/CONFIG_DEVICE_PUBLIC
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_DEVICE_PUBLIC=y
diff --git a/configs/fedora/generic/CONFIG_NTB_IDT b/configs/fedora/generic/x86/x86_64/CONFIG_NTB_IDT
index 0e9236c2a..0e9236c2a 100644
--- a/configs/fedora/generic/CONFIG_NTB_IDT
+++ b/configs/fedora/generic/x86/x86_64/CONFIG_NTB_IDT
diff --git a/configs/fedora/generic/x86/x86_64/CONFIG_NTB_MSI b/configs/fedora/generic/x86/x86_64/CONFIG_NTB_MSI
new file mode 100644
index 000000000..62a7410ff
--- /dev/null
+++ b/configs/fedora/generic/x86/x86_64/CONFIG_NTB_MSI
@@ -0,0 +1 @@
+# CONFIG_NTB_MSI is not set
diff --git a/configs/fedora/generic/CONFIG_NTB_SWITCHTEC b/configs/fedora/generic/x86/x86_64/CONFIG_NTB_SWITCHTEC
index 36258733e..36258733e 100644
--- a/configs/fedora/generic/CONFIG_NTB_SWITCHTEC
+++ b/configs/fedora/generic/x86/x86_64/CONFIG_NTB_SWITCHTEC
diff --git a/drm-i915-Mark-contents-as-dirty-on-a-write-fault.patch b/drm-i915-Mark-contents-as-dirty-on-a-write-fault.patch
new file mode 100644
index 000000000..fd85fd874
--- /dev/null
+++ b/drm-i915-Mark-contents-as-dirty-on-a-write-fault.patch
@@ -0,0 +1,54 @@
+From 7a78f4f0497f903756183f8b227f6fddaba8cdb0 Mon Sep 17 00:00:00 2001
+From: Chris Wilson <chris@chris-wilson.co.uk>
+Date: Fri, 20 Sep 2019 13:18:21 +0100
+Subject: [PATCH] drm/i915: Mark contents as dirty on a write fault
+MIME-Version: 1.0
+Content-Type: text/plain; charset=UTF-8
+Content-Transfer-Encoding: 8bit
+
+Since dropping the set-to-gtt-domain in commit a679f58d0510 ("drm/i915:
+Flush pages on acquisition"), we no longer mark the contents as dirty on
+a write fault. This has the issue of us then not marking the pages as
+dirty on releasing the buffer, which means the contents are not written
+out to the swap device (should we ever pick that buffer as a victim).
+Notably, this is visible in the dumb buffer interface used for cursors.
+Having updated the cursor contents via mmap, and swapped away, if the
+shrinker should evict the old cursor, upon next reuse, the cursor would
+be invisible.
+
+E.g. echo 80 > /proc/sys/kernel/sysrq ; echo f > /proc/sysrq-trigger
+
+Bugzilla: https://bugs.freedesktop.org/show_bug.cgi?id=111541
+Fixes: a679f58d0510 ("drm/i915: Flush pages on acquisition")
+Signed-off-by: Chris Wilson <chris@chris-wilson.co.uk>
+Cc: Matthew Auld <matthew.william.auld@gmail.com>
+Cc: Ville Syrjälä <ville.syrjala@linux.intel.com>
+Cc: <stable@vger.kernel.org> # v5.2+
+Reviewed-by: Matthew Auld <matthew.william.auld@gmail.com>
+Link: https://patchwork.freedesktop.org/patch/msgid/20190920121821.7223-1-chris@chris-wilson.co.uk
+(cherry picked from commit 5028851cdfdf78dc22eacbc44a0ab0b3f599ee4a)
+Signed-off-by: Rodrigo Vivi <rodrigo.vivi@intel.com>
+---
+ drivers/gpu/drm/i915/gem/i915_gem_mman.c | 6 +++++-
+ 1 file changed, 5 insertions(+), 1 deletion(-)
+
+diff --git a/drivers/gpu/drm/i915/gem/i915_gem_mman.c b/drivers/gpu/drm/i915/gem/i915_gem_mman.c
+index 39a661927d8e..c201289039fe 100644
+--- a/drivers/gpu/drm/i915/gem/i915_gem_mman.c
++++ b/drivers/gpu/drm/i915/gem/i915_gem_mman.c
+@@ -317,7 +317,11 @@ vm_fault_t i915_gem_fault(struct vm_fault *vmf)
+ msecs_to_jiffies_timeout(CONFIG_DRM_I915_USERFAULT_AUTOSUSPEND));
+ GEM_BUG_ON(!obj->userfault_count);
+
+- i915_vma_set_ggtt_write(vma);
++ if (write) {
++ GEM_BUG_ON(!i915_gem_object_has_pinned_pages(obj));
++ i915_vma_set_ggtt_write(vma);
++ obj->mm.dirty = true;
++ }
+
+ err_fence:
+ i915_vma_unpin_fence(vma);
+--
+2.21.0
+
diff --git a/drm-i915-hush-check-crtc-state.patch b/drm-i915-hush-check-crtc-state.patch
index cec67aaaa..6e2481838 100644
--- a/drm-i915-hush-check-crtc-state.patch
+++ b/drm-i915-hush-check-crtc-state.patch
@@ -1,4 +1,4 @@
-From 63a9dfe66b3b82b6eb10c6548aaf22dd7e543d2d Mon Sep 17 00:00:00 2001
+From 8f8f3ee1e3ae35df618761475293dc5d8285b6e0 Mon Sep 17 00:00:00 2001
From: Adam Jackson <ajax@redhat.com>
Date: Mon, 10 Jul 2017 08:11:48 -0700
Subject: [PATCH] drm/i915: hush check crtc state
@@ -11,22 +11,22 @@ KMS debugging so we can still get it if we want it.
Bugzilla: 1027037 1028785
Upstream-status: http://lists.freedesktop.org/archives/intel-gfx/2013-November/035948.html
---
- drivers/gpu/drm/i915/intel_display.c | 2 +-
+ drivers/gpu/drm/i915/display/intel_display.c | 2 +-
1 file changed, 1 insertion(+), 1 deletion(-)
-diff --git a/drivers/gpu/drm/i915/intel_display.c b/drivers/gpu/drm/i915/intel_display.c
-index dec9e58..620f378a 100644
---- a/drivers/gpu/drm/i915/intel_display.c
-+++ b/drivers/gpu/drm/i915/intel_display.c
-@@ -12277,7 +12277,7 @@ verify_crtc_state(struct drm_crtc *crtc,
+diff --git a/drivers/gpu/drm/i915/display/intel_display.c b/drivers/gpu/drm/i915/display/intel_display.c
+index 8592a7d422de..e915cf6b0ba6 100644
+--- a/drivers/gpu/drm/i915/display/intel_display.c
++++ b/drivers/gpu/drm/i915/display/intel_display.c
+@@ -12982,7 +12982,7 @@ verify_crtc_state(struct drm_crtc *crtc,
+
sw_config = to_intel_crtc_state(new_crtc_state);
- if (!intel_pipe_config_compare(dev_priv, sw_config,
- pipe_config, false)) {
+ if (!intel_pipe_config_compare(sw_config, pipe_config, false)) {
- I915_STATE_WARN(1, "pipe state doesn't match!\n");
-+ DRM_DEBUG_KMS("pipe state doesn't match!\n");
- intel_dump_pipe_config(intel_crtc, pipe_config,
- "[hw state]");
- intel_dump_pipe_config(intel_crtc, sw_config,
++ DRM_DEBUG_KMS(1, "pipe state doesn't match!\n");
+ intel_dump_pipe_config(pipe_config, NULL, "[hw state]");
+ intel_dump_pipe_config(sw_config, NULL, "[sw state]");
+ }
--
-2.7.5
+2.21.0
diff --git a/efi-lockdown.patch b/efi-lockdown.patch
index 297cb7015..75d4b7ed7 100644
--- a/efi-lockdown.patch
+++ b/efi-lockdown.patch
@@ -1,7 +1,7 @@
-From 07ff2bbc3633a42ef5f0988b5bb821ed5d3399b9 Mon Sep 17 00:00:00 2001
+From 4f426f922e12f0ffaed373536f68531e18d68495 Mon Sep 17 00:00:00 2001
From: David Howells <dhowells@redhat.com>
Date: Mon, 18 Feb 2019 12:44:57 +0000
-Subject: [PATCH 01/27] Add the ability to lock down access to the running
+Subject: [PATCH 01/29] Add the ability to lock down access to the running
kernel image
Provide a single call to allow kernel code to determine whether the system
@@ -23,10 +23,10 @@ Signed-off-by: Matthew Garrett <matthewgarrett@google.com>
create mode 100644 security/lock_down.c
diff --git a/include/linux/kernel.h b/include/linux/kernel.h
-index 8f0e68e250a7..833bf32ce4e6 100644
+index 0c9bc231107f..f71008b0a641 100644
--- a/include/linux/kernel.h
+++ b/include/linux/kernel.h
-@@ -340,6 +340,23 @@ static inline void refcount_error_report(struct pt_regs *regs, const char *err)
+@@ -312,6 +312,23 @@ static inline void refcount_error_report(struct pt_regs *regs, const char *err)
{ }
#endif
@@ -51,10 +51,10 @@ index 8f0e68e250a7..833bf32ce4e6 100644
int __must_check _kstrtoul(const char *s, unsigned int base, unsigned long *res);
int __must_check _kstrtol(const char *s, unsigned int base, long *res);
diff --git a/include/linux/security.h b/include/linux/security.h
-index 13537a49ae97..b290946341a4 100644
+index 5f7441abbf42..fd7579c879a6 100644
--- a/include/linux/security.h
+++ b/include/linux/security.h
-@@ -1798,5 +1798,12 @@ static inline void security_bpf_prog_free(struct bpf_prog_aux *aux)
+@@ -1829,5 +1829,12 @@ static inline void security_bpf_prog_free(struct bpf_prog_aux *aux)
#endif /* CONFIG_SECURITY */
#endif /* CONFIG_BPF_SYSCALL */
@@ -69,10 +69,10 @@ index 13537a49ae97..b290946341a4 100644
+#endif /* ! __LINUX_SECURITY_H */
diff --git a/security/Kconfig b/security/Kconfig
-index 1d6463fb1450..47dc3403b5af 100644
+index 06a30851511a..720cf9dee2b4 100644
--- a/security/Kconfig
+++ b/security/Kconfig
-@@ -229,6 +229,21 @@ config STATIC_USERMODEHELPER_PATH
+@@ -230,6 +230,21 @@ config STATIC_USERMODEHELPER_PATH
If you wish for all usermode helper programs to be disabled,
specify an empty string here (i.e. "").
@@ -174,10 +174,11 @@ index 000000000000..18d8776a4d02
--
2.21.0
-From e5709852ca1e9ed443d9abebcb35cbc2f0d9d987 Mon Sep 17 00:00:00 2001
+
+From 7b3d34ce99e1db6152f3f350f7512ed67712d2bb Mon Sep 17 00:00:00 2001
From: David Howells <dhowells@redhat.com>
Date: Mon, 18 Feb 2019 12:44:58 +0000
-Subject: [PATCH 02/27] Enforce module signatures if the kernel is locked down
+Subject: [PATCH 02/29] Enforce module signatures if the kernel is locked down
If the kernel is locked down, require that all modules have valid
signatures that we can verify.
@@ -213,10 +214,10 @@ Cc: Jessica Yu <jeyu@kernel.org>
1 file changed, 32 insertions(+), 7 deletions(-)
diff --git a/kernel/module.c b/kernel/module.c
-index 2ad1b5239910..9a377c6ea200 100644
+index a2cee14a83f3..c771a183b741 100644
--- a/kernel/module.c
+++ b/kernel/module.c
-@@ -2767,8 +2767,9 @@ static inline void kmemleak_load_module(const struct module *mod,
+@@ -2753,8 +2753,9 @@ static inline void kmemleak_load_module(const struct module *mod,
#ifdef CONFIG_MODULE_SIG
static int module_sig_check(struct load_info *info, int flags)
{
@@ -227,7 +228,7 @@ index 2ad1b5239910..9a377c6ea200 100644
const void *mod = info->hdr;
/*
-@@ -2783,16 +2784,40 @@ static int module_sig_check(struct load_info *info, int flags)
+@@ -2769,16 +2770,40 @@ static int module_sig_check(struct load_info *info, int flags)
err = mod_verify_sig(mod, info);
}
@@ -277,10 +278,11 @@ index 2ad1b5239910..9a377c6ea200 100644
--
2.21.0
-From 4da16916fdf7dd6271bc6f16c0f9c32f430e7b42 Mon Sep 17 00:00:00 2001
+
+From e6cee3fcc560211fbc3d1efaf048ad4b987a4b73 Mon Sep 17 00:00:00 2001
From: Matthew Garrett <mjg59@srcf.ucam.org>
Date: Mon, 18 Feb 2019 12:44:58 +0000
-Subject: [PATCH 03/27] Restrict /dev/{mem,kmem,port} when the kernel is locked
+Subject: [PATCH 03/29] Restrict /dev/{mem,kmem,port} when the kernel is locked
down
Allowing users to read and write to core kernel memory makes it possible
@@ -317,10 +319,11 @@ index b08dc50f9f26..0a2f2e75d5f4 100644
--
2.21.0
-From e6802bece8b23dea57d5dfe72dc8383d0fa7f89c Mon Sep 17 00:00:00 2001
+
+From 1fe9d9809a7bedff1c0a043f5bcaf128d479fe24 Mon Sep 17 00:00:00 2001
From: Matthew Garrett <mjg59@srcf.ucam.org>
Date: Mon, 18 Feb 2019 12:44:58 +0000
-Subject: [PATCH 04/27] kexec_load: Disable at runtime if the kernel is locked
+Subject: [PATCH 04/29] kexec_load: Disable at runtime if the kernel is locked
down
The kexec_load() syscall permits the loading and execution of arbitrary
@@ -340,10 +343,10 @@ Signed-off-by: Matthew Garrett <matthewgarrett@google.com>
1 file changed, 7 insertions(+)
diff --git a/kernel/kexec.c b/kernel/kexec.c
-index 68559808fdfa..8ea0ce31271f 100644
+index 1b018f1a6e0d..fc87f152c229 100644
--- a/kernel/kexec.c
+++ b/kernel/kexec.c
-@@ -207,6 +207,13 @@ static inline int kexec_load_check(unsigned long nr_segments,
+@@ -205,6 +205,13 @@ static inline int kexec_load_check(unsigned long nr_segments,
if (result < 0)
return result;
@@ -360,10 +363,11 @@ index 68559808fdfa..8ea0ce31271f 100644
--
2.21.0
-From 082fd91e5e574dff4063bc6062378ae581747c5a Mon Sep 17 00:00:00 2001
+
+From b1dbde991ca218ddc1b25e293e94e72907b2b2dc Mon Sep 17 00:00:00 2001
From: Dave Young <dyoung@redhat.com>
Date: Mon, 18 Feb 2019 12:44:58 +0000
-Subject: [PATCH 05/27] Copy secure_boot flag in boot params across kexec
+Subject: [PATCH 05/29] Copy secure_boot flag in boot params across kexec
reboot
Kexec reboot in case secure boot being enabled does not keep the secure
@@ -386,10 +390,10 @@ Signed-off-by: Matthew Garrett <matthewgarrett@google.com>
1 file changed, 1 insertion(+)
diff --git a/arch/x86/kernel/kexec-bzimage64.c b/arch/x86/kernel/kexec-bzimage64.c
-index 278cd07228dd..d49554b948fd 100644
+index 5ebcd02cbca7..d2f4e706a428 100644
--- a/arch/x86/kernel/kexec-bzimage64.c
+++ b/arch/x86/kernel/kexec-bzimage64.c
-@@ -179,6 +179,7 @@ setup_efi_state(struct boot_params *params, unsigned long params_load_addr,
+@@ -180,6 +180,7 @@ setup_efi_state(struct boot_params *params, unsigned long params_load_addr,
if (efi_enabled(EFI_OLD_MEMMAP))
return 0;
@@ -400,10 +404,11 @@ index 278cd07228dd..d49554b948fd 100644
--
2.21.0
-From 4b84eb5e3c362deee572d47d12e8dd30d6ad1333 Mon Sep 17 00:00:00 2001
+
+From 054c9d4879b81dcf7c49c5815c30db59ad9356ea Mon Sep 17 00:00:00 2001
From: Jiri Bohac <jbohac@suse.cz>
Date: Mon, 18 Feb 2019 12:44:58 +0000
-Subject: [PATCH 06/27] kexec_file: split KEXEC_VERIFY_SIG into KEXEC_SIG and
+Subject: [PATCH 06/29] kexec_file: split KEXEC_VERIFY_SIG into KEXEC_SIG and
KEXEC_SIG_FORCE
This is a preparatory patch for kexec_file_load() lockdown. A locked down
@@ -450,10 +455,10 @@ Signed-off-by: Matthew Garrett <matthewgarrett@google.com>
4 files changed, 61 insertions(+), 15 deletions(-)
diff --git a/arch/x86/Kconfig b/arch/x86/Kconfig
-index 4b4a7f32b68e..735d04a4b18f 100644
+index 879741336771..df9592ce8503 100644
--- a/arch/x86/Kconfig
+++ b/arch/x86/Kconfig
-@@ -2016,20 +2016,30 @@ config KEXEC_FILE
+@@ -2026,20 +2026,30 @@ config KEXEC_FILE
config ARCH_HAS_KEXEC_PURGATORY
def_bool KEXEC_FILE
@@ -490,10 +495,10 @@ index 4b4a7f32b68e..735d04a4b18f 100644
select SYSTEM_TRUSTED_KEYRING
---help---
diff --git a/crypto/asymmetric_keys/verify_pefile.c b/crypto/asymmetric_keys/verify_pefile.c
-index d178650fd524..4473cea1e877 100644
+index 3b303fe2f061..cc9dbcecaaca 100644
--- a/crypto/asymmetric_keys/verify_pefile.c
+++ b/crypto/asymmetric_keys/verify_pefile.c
-@@ -100,7 +100,7 @@ static int pefile_parse_binary(const void *pebuf, unsigned int pelen,
+@@ -96,7 +96,7 @@ static int pefile_parse_binary(const void *pebuf, unsigned int pelen,
if (!ddir->certs.virtual_address || !ddir->certs.size) {
pr_debug("Unsigned PE binary\n");
@@ -502,7 +507,7 @@ index d178650fd524..4473cea1e877 100644
}
chkaddr(ctx->header_size, ddir->certs.virtual_address,
-@@ -408,6 +408,8 @@ static int pefile_digest_pe(const void *pebuf, unsigned int pelen,
+@@ -403,6 +403,8 @@ static int pefile_digest_pe(const void *pebuf, unsigned int pelen,
* (*) 0 if at least one signature chain intersects with the keys in the trust
* keyring, or:
*
@@ -534,10 +539,10 @@ index b9b1bc5f9669..58b27c7bdc2b 100644
#endif
};
diff --git a/kernel/kexec_file.c b/kernel/kexec_file.c
-index f1d0e00a3971..67f3a866eabe 100644
+index b8cc032d5620..5036bde1e5b3 100644
--- a/kernel/kexec_file.c
+++ b/kernel/kexec_file.c
-@@ -90,7 +90,7 @@ int __weak arch_kimage_file_post_load_cleanup(struct kimage *image)
+@@ -88,7 +88,7 @@ int __weak arch_kimage_file_post_load_cleanup(struct kimage *image)
return kexec_image_post_load_cleanup_default(image);
}
@@ -546,7 +551,7 @@ index f1d0e00a3971..67f3a866eabe 100644
static int kexec_image_verify_sig_default(struct kimage *image, void *buf,
unsigned long buf_len)
{
-@@ -188,7 +188,8 @@ kimage_file_prepare_segments(struct kimage *image, int kernel_fd, int initrd_fd,
+@@ -186,7 +186,8 @@ kimage_file_prepare_segments(struct kimage *image, int kernel_fd, int initrd_fd,
const char __user *cmdline_ptr,
unsigned long cmdline_len, unsigned flags)
{
@@ -556,7 +561,7 @@ index f1d0e00a3971..67f3a866eabe 100644
void *ldata;
loff_t size;
-@@ -207,15 +208,48 @@ kimage_file_prepare_segments(struct kimage *image, int kernel_fd, int initrd_fd,
+@@ -202,15 +203,48 @@ kimage_file_prepare_segments(struct kimage *image, int kernel_fd, int initrd_fd,
if (ret)
goto out;
@@ -613,10 +618,11 @@ index f1d0e00a3971..67f3a866eabe 100644
--
2.21.0
-From 854a15bda329f93a425d592cd10d06c3a0486e75 Mon Sep 17 00:00:00 2001
+
+From d0ca8a6c26bfd6c8de7ed1d83326aae9b4bdfbf4 Mon Sep 17 00:00:00 2001
From: Jiri Bohac <jbohac@suse.cz>
Date: Mon, 18 Feb 2019 12:44:58 +0000
-Subject: [PATCH 07/27] kexec_file: Restrict at runtime if the kernel is locked
+Subject: [PATCH 07/29] kexec_file: Restrict at runtime if the kernel is locked
down
When KEXEC_SIG is not enabled, kernel should not load images through
@@ -638,10 +644,10 @@ Signed-off-by: Matthew Garrett <matthewgarrett@google.com>
1 file changed, 6 insertions(+)
diff --git a/kernel/kexec_file.c b/kernel/kexec_file.c
-index 67f3a866eabe..0cfe4f6f7f85 100644
+index 5036bde1e5b3..0668c29d2eaf 100644
--- a/kernel/kexec_file.c
+++ b/kernel/kexec_file.c
-@@ -239,6 +239,12 @@ kimage_file_prepare_segments(struct kimage *image, int kernel_fd, int initrd_fd,
+@@ -234,6 +234,12 @@ kimage_file_prepare_segments(struct kimage *image, int kernel_fd, int initrd_fd,
}
ret = 0;
@@ -657,10 +663,11 @@ index 67f3a866eabe..0cfe4f6f7f85 100644
--
2.21.0
-From 5077fcf70e31cb618274da06a8ef3b49aa92cda0 Mon Sep 17 00:00:00 2001
+
+From 3754ff197e10abd8ef88875e069741025ea0dd84 Mon Sep 17 00:00:00 2001
From: Josh Boyer <jwboyer@fedoraproject.org>
Date: Mon, 18 Feb 2019 12:44:59 +0000
-Subject: [PATCH 08/27] hibernate: Disable when the kernel is locked down
+Subject: [PATCH 08/29] hibernate: Disable when the kernel is locked down
There is currently no way to verify the resume image when returning
from hibernate. This might compromise the signed modules trust model,
@@ -678,10 +685,10 @@ Signed-off-by: Matthew Garrett <matthewgarrett@google.com>
1 file changed, 1 insertion(+), 1 deletion(-)
diff --git a/kernel/power/hibernate.c b/kernel/power/hibernate.c
-index abef759de7c8..802795becb88 100644
+index cd7434e6000d..0f30de4a712a 100644
--- a/kernel/power/hibernate.c
+++ b/kernel/power/hibernate.c
-@@ -70,7 +70,7 @@ static const struct platform_hibernation_ops *hibernation_ops;
+@@ -68,7 +68,7 @@ static const struct platform_hibernation_ops *hibernation_ops;
bool hibernation_available(void)
{
@@ -693,10 +700,11 @@ index abef759de7c8..802795becb88 100644
--
2.21.0
-From 6687ec57697209008a846f94b8079dd3b8c5426d Mon Sep 17 00:00:00 2001
+
+From a144fd3bcc7fcbf55b608c89b8cf64abec72130c Mon Sep 17 00:00:00 2001
From: Matthew Garrett <mjg59@srcf.ucam.org>
Date: Mon, 18 Feb 2019 12:44:59 +0000
-Subject: [PATCH 09/27] uswsusp: Disable when the kernel is locked down
+Subject: [PATCH 09/29] uswsusp: Disable when the kernel is locked down
uswsusp allows a user process to dump and then restore kernel state, which
makes it possible to modify the running kernel. Disable this if the kernel
@@ -714,10 +722,10 @@ Signed-off-by: Matthew Garrett <matthewgarrett@google.com>
1 file changed, 3 insertions(+)
diff --git a/kernel/power/user.c b/kernel/power/user.c
-index 2d8b60a3c86b..0305d513c274 100644
+index 77438954cc2b..0caff429eb55 100644
--- a/kernel/power/user.c
+++ b/kernel/power/user.c
-@@ -52,6 +52,9 @@ static int snapshot_open(struct inode *inode, struct file *filp)
+@@ -49,6 +49,9 @@ static int snapshot_open(struct inode *inode, struct file *filp)
if (!hibernation_available())
return -EPERM;
@@ -730,10 +738,11 @@ index 2d8b60a3c86b..0305d513c274 100644
--
2.21.0
-From 074f89fba44418ebcf18e0ebbf1ed63fbc0b1d49 Mon Sep 17 00:00:00 2001
+
+From 069af594117ee566597173886950d3577c523983 Mon Sep 17 00:00:00 2001
From: Matthew Garrett <mjg59@srcf.ucam.org>
Date: Mon, 18 Feb 2019 12:44:59 +0000
-Subject: [PATCH 10/27] PCI: Lock down BAR access when the kernel is locked
+Subject: [PATCH 10/29] PCI: Lock down BAR access when the kernel is locked
down
Any hardware that can potentially generate DMA has to be locked down in
@@ -754,10 +763,10 @@ Signed-off-by: Matthew Garrett <matthewgarrett@google.com>
3 files changed, 19 insertions(+), 2 deletions(-)
diff --git a/drivers/pci/pci-sysfs.c b/drivers/pci/pci-sysfs.c
-index 9ecfe13157c0..40c14574fcf8 100644
+index 965c72104150..f8cef3e348a3 100644
--- a/drivers/pci/pci-sysfs.c
+++ b/drivers/pci/pci-sysfs.c
-@@ -905,6 +905,9 @@ static ssize_t pci_write_config(struct file *filp, struct kobject *kobj,
+@@ -907,6 +907,9 @@ static ssize_t pci_write_config(struct file *filp, struct kobject *kobj,
loff_t init_off = off;
u8 *data = (u8 *) buf;
@@ -767,7 +776,7 @@ index 9ecfe13157c0..40c14574fcf8 100644
if (off > dev->cfg_size)
return 0;
if (off + count > dev->cfg_size) {
-@@ -1167,6 +1170,9 @@ static int pci_mmap_resource(struct kobject *kobj, struct bin_attribute *attr,
+@@ -1168,6 +1171,9 @@ static int pci_mmap_resource(struct kobject *kobj, struct bin_attribute *attr,
enum pci_mmap_state mmap_type;
struct resource *res = &pdev->resource[bar];
@@ -777,7 +786,7 @@ index 9ecfe13157c0..40c14574fcf8 100644
if (res->flags & IORESOURCE_MEM && iomem_is_exclusive(res->start))
return -EINVAL;
-@@ -1242,6 +1248,9 @@ static ssize_t pci_write_resource_io(struct file *filp, struct kobject *kobj,
+@@ -1243,6 +1249,9 @@ static ssize_t pci_write_resource_io(struct file *filp, struct kobject *kobj,
struct bin_attribute *attr, char *buf,
loff_t off, size_t count)
{
@@ -788,7 +797,7 @@ index 9ecfe13157c0..40c14574fcf8 100644
}
diff --git a/drivers/pci/proc.c b/drivers/pci/proc.c
-index 6fa1627ce08d..1549cdd0710e 100644
+index fe7fe678965b..23c9b5979f5d 100644
--- a/drivers/pci/proc.c
+++ b/drivers/pci/proc.c
@@ -117,6 +117,9 @@ static ssize_t proc_bus_pci_write(struct file *file, const char __user *buf,
@@ -811,7 +820,7 @@ index 6fa1627ce08d..1549cdd0710e 100644
switch (cmd) {
case PCIIOC_CONTROLLER:
ret = pci_domain_nr(dev->bus);
-@@ -237,7 +243,8 @@ static int proc_bus_pci_mmap(struct file *file, struct vm_area_struct *vma)
+@@ -238,7 +244,8 @@ static int proc_bus_pci_mmap(struct file *file, struct vm_area_struct *vma)
struct pci_filp_private *fpriv = file->private_data;
int i, ret, write_combine = 0, res_bit = IORESOURCE_MEM;
@@ -838,10 +847,11 @@ index d96626c614f5..b8a08d3166a1 100644
--
2.21.0
-From 206cc8259d1da899524e42e506c5ea975a28082a Mon Sep 17 00:00:00 2001
+
+From 97f7b0338b58afd67817ca886de78ce9bba67f29 Mon Sep 17 00:00:00 2001
From: Matthew Garrett <mjg59@srcf.ucam.org>
Date: Mon, 18 Feb 2019 12:44:59 +0000
-Subject: [PATCH 11/27] x86: Lock down IO port access when the kernel is locked
+Subject: [PATCH 11/29] x86: Lock down IO port access when the kernel is locked
down
IO port access would permit users to gain access to PCI configuration
@@ -888,10 +898,11 @@ index 0fe1c8782208..abc702a6ae9c 100644
--
2.21.0
-From 8138905c5c6ff3c6a54913a41a658c17496de070 Mon Sep 17 00:00:00 2001
+
+From 65029f8df39eb1d0a48cbcb6686b21e844ff9b3c Mon Sep 17 00:00:00 2001
From: Matthew Garrett <mjg59@srcf.ucam.org>
Date: Mon, 18 Feb 2019 12:44:59 +0000
-Subject: [PATCH 12/27] x86/msr: Restrict MSR access when the kernel is locked
+Subject: [PATCH 12/29] x86/msr: Restrict MSR access when the kernel is locked
down
Writing to MSRs should not be allowed if the kernel is locked down, since
@@ -912,10 +923,10 @@ Signed-off-by: Matthew Garrett <matthewgarrett@google.com>
1 file changed, 10 insertions(+)
diff --git a/arch/x86/kernel/msr.c b/arch/x86/kernel/msr.c
-index 4588414e2561..f5a2cf07972f 100644
+index 3db2252b958d..5eed6530c223 100644
--- a/arch/x86/kernel/msr.c
+++ b/arch/x86/kernel/msr.c
-@@ -84,6 +84,11 @@ static ssize_t msr_write(struct file *file, const char __user *buf,
+@@ -79,6 +79,11 @@ static ssize_t msr_write(struct file *file, const char __user *buf,
int err = 0;
ssize_t bytes = 0;
@@ -927,7 +938,7 @@ index 4588414e2561..f5a2cf07972f 100644
if (count % 8)
return -EINVAL; /* Invalid chunk size */
-@@ -135,6 +140,11 @@ static long msr_ioctl(struct file *file, unsigned int ioc, unsigned long arg)
+@@ -130,6 +135,11 @@ static long msr_ioctl(struct file *file, unsigned int ioc, unsigned long arg)
err = -EFAULT;
break;
}
@@ -942,10 +953,11 @@ index 4588414e2561..f5a2cf07972f 100644
--
2.21.0
-From 8f7a5950f729e8eb182a260286155940d8cdfe40 Mon Sep 17 00:00:00 2001
+
+From 0a0ad07ecc667dae61d7a1073559830184022be7 Mon Sep 17 00:00:00 2001
From: Matthew Garrett <mjg59@srcf.ucam.org>
Date: Mon, 18 Feb 2019 12:44:59 +0000
-Subject: [PATCH 13/27] ACPI: Limit access to custom_method when the kernel is
+Subject: [PATCH 13/29] ACPI: Limit access to custom_method when the kernel is
locked down
custom_method effectively allows arbitrary access to system memory, making
@@ -961,10 +973,10 @@ Signed-off-by: Matthew Garrett <matthewgarrett@google.com>
1 file changed, 3 insertions(+)
diff --git a/drivers/acpi/custom_method.c b/drivers/acpi/custom_method.c
-index 4451877f83b6..ac8a90dc7096 100644
+index b2ef4c2ec955..33b821be0600 100644
--- a/drivers/acpi/custom_method.c
+++ b/drivers/acpi/custom_method.c
-@@ -29,6 +29,9 @@ static ssize_t cm_write(struct file *file, const char __user * user_buf,
+@@ -30,6 +30,9 @@ static ssize_t cm_write(struct file *file, const char __user * user_buf,
struct acpi_table_header table;
acpi_status status;
@@ -977,10 +989,11 @@ index 4451877f83b6..ac8a90dc7096 100644
--
2.21.0
-From 72e33c3bf28a388e657955143c0cbea7afa2e522 Mon Sep 17 00:00:00 2001
+
+From ad843f3ba6d525cc47eb2c866de74a324d3a960c Mon Sep 17 00:00:00 2001
From: Josh Boyer <jwboyer@redhat.com>
Date: Mon, 18 Feb 2019 12:44:59 +0000
-Subject: [PATCH 14/27] acpi: Ignore acpi_rsdp kernel param when the kernel has
+Subject: [PATCH 14/29] acpi: Ignore acpi_rsdp kernel param when the kernel has
been locked down
This option allows userspace to pass the RSDP address to the kernel, which
@@ -997,10 +1010,10 @@ Signed-off-by: Matthew Garrett <matthewgarrett@google.com>
1 file changed, 1 insertion(+), 1 deletion(-)
diff --git a/drivers/acpi/osl.c b/drivers/acpi/osl.c
-index f29e427d0d1d..3e44cef7a0cd 100644
+index 9c0edf2fc0dd..0c5c7b51fb72 100644
--- a/drivers/acpi/osl.c
+++ b/drivers/acpi/osl.c
-@@ -194,7 +194,7 @@ acpi_physical_address __init acpi_os_get_root_pointer(void)
+@@ -180,7 +180,7 @@ acpi_physical_address __init acpi_os_get_root_pointer(void)
acpi_physical_address pa;
#ifdef CONFIG_KEXEC
@@ -1012,10 +1025,11 @@ index f29e427d0d1d..3e44cef7a0cd 100644
--
2.21.0
-From 6a23b59330d20f81b610a4f140bd29f54ceb577a Mon Sep 17 00:00:00 2001
+
+From 146618cd3ae3556184f3ca94ca82809f4e7090b9 Mon Sep 17 00:00:00 2001
From: Linn Crosetto <linn@hpe.com>
Date: Mon, 18 Feb 2019 12:45:00 +0000
-Subject: [PATCH 15/27] acpi: Disable ACPI table override if the kernel is
+Subject: [PATCH 15/29] acpi: Disable ACPI table override if the kernel is
locked down
From the kernel documentation (initrd_table_override.txt):
@@ -1037,10 +1051,10 @@ Signed-off-by: Matthew Garrett <matthewgarrett@google.com>
1 file changed, 5 insertions(+)
diff --git a/drivers/acpi/tables.c b/drivers/acpi/tables.c
-index 48eabb6c2d4f..f3b4117cd8f3 100644
+index b32327759380..6fd5c8328427 100644
--- a/drivers/acpi/tables.c
+++ b/drivers/acpi/tables.c
-@@ -531,6 +531,11 @@ void __init acpi_table_upgrade(void)
+@@ -578,6 +578,11 @@ void __init acpi_table_upgrade(void)
if (table_nr == 0)
return;
@@ -1055,10 +1069,11 @@ index 48eabb6c2d4f..f3b4117cd8f3 100644
--
2.21.0
-From 97f806b68d7286ec7026f802c22c5fb5a6311a45 Mon Sep 17 00:00:00 2001
+
+From e183b69655b6069c7007ad911252dd681fb0083f Mon Sep 17 00:00:00 2001
From: Linn Crosetto <linn@hpe.com>
Date: Mon, 18 Feb 2019 12:45:00 +0000
-Subject: [PATCH 16/27] acpi: Disable APEI error injection if the kernel is
+Subject: [PATCH 16/29] acpi: Disable APEI error injection if the kernel is
locked down
ACPI provides an error injection mechanism, EINJ, for debugging and testing
@@ -1085,10 +1100,10 @@ Signed-off-by: Matthew Garrett <matthewgarrett@google.com>
1 file changed, 3 insertions(+)
diff --git a/drivers/acpi/apei/einj.c b/drivers/acpi/apei/einj.c
-index fcccbfdbdd1a..9fe6bbab2e7d 100644
+index e430cf4caec2..dde995f871d6 100644
--- a/drivers/acpi/apei/einj.c
+++ b/drivers/acpi/apei/einj.c
-@@ -518,6 +518,9 @@ static int einj_error_inject(u32 type, u32 flags, u64 param1, u64 param2,
+@@ -510,6 +510,9 @@ static int einj_error_inject(u32 type, u32 flags, u64 param1, u64 param2,
int rc;
u64 base_addr, size;
@@ -1101,10 +1116,11 @@ index fcccbfdbdd1a..9fe6bbab2e7d 100644
--
2.21.0
-From afc8d146b3f5a9a24338bd6588c55b6e70024f87 Mon Sep 17 00:00:00 2001
+
+From 2c469f9240f58dce6049eae000d70dcef8025cfa Mon Sep 17 00:00:00 2001
From: David Howells <dhowells@redhat.com>
Date: Mon, 18 Feb 2019 12:45:00 +0000
-Subject: [PATCH 17/27] Prohibit PCMCIA CIS storage when the kernel is locked
+Subject: [PATCH 17/29] Prohibit PCMCIA CIS storage when the kernel is locked
down
Prohibit replacement of the PCMCIA Card Information Structure when the
@@ -1119,10 +1135,10 @@ Signed-off-by: Matthew Garrett <matthewgarrett@google.com>
1 file changed, 3 insertions(+)
diff --git a/drivers/pcmcia/cistpl.c b/drivers/pcmcia/cistpl.c
-index ac0672b8dfca..8adf092d0e18 100644
+index abd029945cc8..77919fa3fb4a 100644
--- a/drivers/pcmcia/cistpl.c
+++ b/drivers/pcmcia/cistpl.c
-@@ -1578,6 +1578,9 @@ static ssize_t pccard_store_cis(struct file *filp, struct kobject *kobj,
+@@ -1575,6 +1575,9 @@ static ssize_t pccard_store_cis(struct file *filp, struct kobject *kobj,
struct pcmcia_socket *s;
int error;
@@ -1135,10 +1151,11 @@ index ac0672b8dfca..8adf092d0e18 100644
--
2.21.0
-From ff1d4a9114a86373a24fe52b0b5a9503ad4fab1b Mon Sep 17 00:00:00 2001
+
+From 5f1bdf370484979c291e37cd6905480a12083b18 Mon Sep 17 00:00:00 2001
From: David Howells <dhowells@redhat.com>
Date: Mon, 18 Feb 2019 12:45:00 +0000
-Subject: [PATCH 18/27] Lock down TIOCSSERIAL
+Subject: [PATCH 18/29] Lock down TIOCSSERIAL
Lock down TIOCSSERIAL as that can be used to change the ioport and irq
settings on a serial port. This only appears to be an issue for the serial
@@ -1155,10 +1172,10 @@ Signed-off-by: Matthew Garrett <matthewgarrett@google.com>
1 file changed, 6 insertions(+)
diff --git a/drivers/tty/serial/serial_core.c b/drivers/tty/serial/serial_core.c
-index d4cca5bdaf1c..04534877b575 100644
+index 4223cb496764..4f3cd7bc1713 100644
--- a/drivers/tty/serial/serial_core.c
+++ b/drivers/tty/serial/serial_core.c
-@@ -842,6 +842,12 @@ static int uart_set_info(struct tty_struct *tty, struct tty_port *port,
+@@ -846,6 +846,12 @@ static int uart_set_info(struct tty_struct *tty, struct tty_port *port,
new_flags = (__force upf_t)new_info->flags;
old_custom_divisor = uport->custom_divisor;
@@ -1174,10 +1191,11 @@ index d4cca5bdaf1c..04534877b575 100644
--
2.21.0
-From 2465b843e56020672d9704d3ab925a0399184e36 Mon Sep 17 00:00:00 2001
+
+From b07159ff6bc3345b49db17a82fa31013f398d4e5 Mon Sep 17 00:00:00 2001
From: David Howells <dhowells@redhat.com>
Date: Mon, 18 Feb 2019 12:45:01 +0000
-Subject: [PATCH 19/27] Lock down module params that specify hardware
+Subject: [PATCH 19/29] Lock down module params that specify hardware
parameters (eg. ioport)
Provided an annotation for module parameters that specify hardware
@@ -1192,10 +1210,10 @@ Signed-off-by: Matthew Garrett <matthewgarrett@google.com>
1 file changed, 21 insertions(+), 5 deletions(-)
diff --git a/kernel/params.c b/kernel/params.c
-index ce89f757e6da..8ac751c938f8 100644
+index cf448785d058..61a08a5da208 100644
--- a/kernel/params.c
+++ b/kernel/params.c
-@@ -108,13 +108,19 @@ bool parameq(const char *a, const char *b)
+@@ -96,13 +96,19 @@ bool parameq(const char *a, const char *b)
return parameqn(a, b, strlen(a)+1);
}
@@ -1216,7 +1234,7 @@ index ce89f757e6da..8ac751c938f8 100644
}
static int parse_one(char *param,
-@@ -144,8 +150,10 @@ static int parse_one(char *param,
+@@ -132,8 +138,10 @@ static int parse_one(char *param,
pr_debug("handling %s with %p\n", param,
params[i].ops->set);
kernel_param_lock(params[i].mod);
@@ -1229,7 +1247,7 @@ index ce89f757e6da..8ac751c938f8 100644
kernel_param_unlock(params[i].mod);
return err;
}
-@@ -553,6 +561,12 @@ static ssize_t param_attr_show(struct module_attribute *mattr,
+@@ -541,6 +549,12 @@ static ssize_t param_attr_show(struct module_attribute *mattr,
return count;
}
@@ -1242,7 +1260,7 @@ index ce89f757e6da..8ac751c938f8 100644
/* sysfs always hands a nul-terminated string in buf. We rely on that. */
static ssize_t param_attr_store(struct module_attribute *mattr,
struct module_kobject *mk,
-@@ -565,8 +579,10 @@ static ssize_t param_attr_store(struct module_attribute *mattr,
+@@ -553,8 +567,10 @@ static ssize_t param_attr_store(struct module_attribute *mattr,
return -EPERM;
kernel_param_lock(mk->mod);
@@ -1258,10 +1276,11 @@ index ce89f757e6da..8ac751c938f8 100644
--
2.21.0
-From 7b4a19032dfd343a927c2fa4b1cd83a2d0c81bc0 Mon Sep 17 00:00:00 2001
+
+From 3e7fdce10f144b2a947f020bd0eeeb536c77153e Mon Sep 17 00:00:00 2001
From: David Howells <dhowells@redhat.com>
Date: Mon, 18 Feb 2019 12:45:01 +0000
-Subject: [PATCH 20/27] x86/mmiotrace: Lock down the testmmiotrace module
+Subject: [PATCH 20/29] x86/mmiotrace: Lock down the testmmiotrace module
The testmmiotrace module shouldn't be permitted when the kernel is locked
down as it can be used to arbitrarily read and write MMIO space.
@@ -1279,10 +1298,10 @@ Signed-off-by: Matthew Garrett <matthewgarrett@google.com>
1 file changed, 3 insertions(+)
diff --git a/arch/x86/mm/testmmiotrace.c b/arch/x86/mm/testmmiotrace.c
-index f6ae6830b341..bbaad357f5d7 100644
+index 0881e1ff1e58..13f1da99ee5e 100644
--- a/arch/x86/mm/testmmiotrace.c
+++ b/arch/x86/mm/testmmiotrace.c
-@@ -115,6 +115,9 @@ static int __init init(void)
+@@ -116,6 +116,9 @@ static int __init init(void)
{
unsigned long size = (read_far) ? (8 << 20) : (16 << 10);
@@ -1295,10 +1314,11 @@ index f6ae6830b341..bbaad357f5d7 100644
--
2.21.0
-From a7e2f1bfd9eda4cde25effdd7e663b68e31a36cf Mon Sep 17 00:00:00 2001
+
+From 1e81a8fd6ed139113011e3b7d70aa8b5c59a97cb Mon Sep 17 00:00:00 2001
From: David Howells <dhowells@redhat.com>
Date: Mon, 18 Feb 2019 12:45:02 +0000
-Subject: [PATCH 21/27] Lock down /proc/kcore
+Subject: [PATCH 21/29] Lock down /proc/kcore
Disallow access to /proc/kcore when the kernel is locked down to prevent
access to cryptographic data.
@@ -1311,10 +1331,10 @@ Signed-off-by: Matthew Garrett <matthewgarrett@google.com>
1 file changed, 2 insertions(+)
diff --git a/fs/proc/kcore.c b/fs/proc/kcore.c
-index bbcc185062bb..d50ebfbf3dbb 100644
+index f5834488b67d..0639228c4904 100644
--- a/fs/proc/kcore.c
+++ b/fs/proc/kcore.c
-@@ -518,6 +518,8 @@ read_kcore(struct file *file, char __user *buffer, size_t buflen, loff_t *fpos)
+@@ -545,6 +545,8 @@ read_kcore(struct file *file, char __user *buffer, size_t buflen, loff_t *fpos)
static int open_kcore(struct inode *inode, struct file *filp)
{
@@ -1326,10 +1346,11 @@ index bbcc185062bb..d50ebfbf3dbb 100644
--
2.21.0
-From 0b8b0a68642ba0dedb57f7c734a7cc84d96cd30c Mon Sep 17 00:00:00 2001
+
+From 03a1ba6091a421ae40a17dc67f61a96733c8f0d2 Mon Sep 17 00:00:00 2001
From: David Howells <dhowells@redhat.com>
Date: Mon, 18 Feb 2019 12:45:02 +0000
-Subject: [PATCH 22/27] Lock down kprobes
+Subject: [PATCH 22/29] Lock down kprobes
Disallow the creation of kprobes when the kernel is locked down by
preventing their registration. This prevents kprobes from being used to
@@ -1347,10 +1368,10 @@ Cc: Masami Hiramatsu <mhiramat@kernel.org>
1 file changed, 3 insertions(+)
diff --git a/kernel/kprobes.c b/kernel/kprobes.c
-index f4ddfdd2d07e..6f66cca8e2c6 100644
+index 9f5433a52488..e54c7b70298a 100644
--- a/kernel/kprobes.c
+++ b/kernel/kprobes.c
-@@ -1552,6 +1552,9 @@ int register_kprobe(struct kprobe *p)
+@@ -1556,6 +1556,9 @@ int register_kprobe(struct kprobe *p)
struct module *probed_mod;
kprobe_opcode_t *addr;
@@ -1363,10 +1384,11 @@ index f4ddfdd2d07e..6f66cca8e2c6 100644
--
2.21.0
-From 2128009ce3291b0c4ced8672e68c6b57fc0202a8 Mon Sep 17 00:00:00 2001
+
+From d743cdf3a9508b9d9293acb3170b1d76f5556d1a Mon Sep 17 00:00:00 2001
From: David Howells <dhowells@redhat.com>
Date: Mon, 18 Feb 2019 12:45:02 +0000
-Subject: [PATCH 23/27] bpf: Restrict kernel image access functions when the
+Subject: [PATCH 23/29] bpf: Restrict kernel image access functions when the
kernel is locked down
There are some bpf functions can be used to read kernel memory:
@@ -1389,10 +1411,10 @@ Signed-off-by: Matthew Garrett <matthewgarrett@google.com>
1 file changed, 3 insertions(+)
diff --git a/kernel/bpf/syscall.c b/kernel/bpf/syscall.c
-index b155cd17c1bd..2cde39a875aa 100644
+index 5d141f16f6fa..cf9f0d069a2a 100644
--- a/kernel/bpf/syscall.c
+++ b/kernel/bpf/syscall.c
-@@ -2585,6 +2585,9 @@ SYSCALL_DEFINE3(bpf, int, cmd, union bpf_attr __user *, uattr, unsigned int, siz
+@@ -2813,6 +2813,9 @@ SYSCALL_DEFINE3(bpf, int, cmd, union bpf_attr __user *, uattr, unsigned int, siz
if (sysctl_unprivileged_bpf_disabled && !capable(CAP_SYS_ADMIN))
return -EPERM;
@@ -1405,10 +1427,11 @@ index b155cd17c1bd..2cde39a875aa 100644
--
2.21.0
-From 2fba6ffa91430a0c2a3177c6a5a0982deb966781 Mon Sep 17 00:00:00 2001
+
+From 7ec8d8a7bc177bc54e627b04a6aa4520174965cd Mon Sep 17 00:00:00 2001
From: David Howells <dhowells@redhat.com>
Date: Mon, 18 Feb 2019 12:45:02 +0000
-Subject: [PATCH 24/27] Lock down perf
+Subject: [PATCH 24/29] Lock down perf
Disallow the use of certain perf facilities that might allow userspace to
access kernel data.
@@ -1423,10 +1446,10 @@ Cc: Arnaldo Carvalho de Melo <acme@kernel.org>
1 file changed, 5 insertions(+)
diff --git a/kernel/events/core.c b/kernel/events/core.c
-index 3cd13a30f732..7748c6f39992 100644
+index eea9d52b010c..08f51f91d959 100644
--- a/kernel/events/core.c
+++ b/kernel/events/core.c
-@@ -10461,6 +10461,11 @@ SYSCALL_DEFINE5(perf_event_open,
+@@ -10824,6 +10824,11 @@ SYSCALL_DEFINE5(perf_event_open,
return -EINVAL;
}
@@ -1441,10 +1464,11 @@ index 3cd13a30f732..7748c6f39992 100644
--
2.21.0
-From 8972429a68131c4e1387978697d8cd3e3a51fce2 Mon Sep 17 00:00:00 2001
+
+From 98fa6aca64b1723db15cb1791b734aebb105433e Mon Sep 17 00:00:00 2001
From: David Howells <dhowells@redhat.com>
Date: Mon, 18 Feb 2019 12:45:02 +0000
-Subject: [PATCH 25/27] debugfs: Restrict debugfs when the kernel is locked
+Subject: [PATCH 25/29] debugfs: Restrict debugfs when the kernel is locked
down
Disallow opening of debugfs files that might be used to muck around when
@@ -1490,7 +1514,7 @@ Signed-off-by: Matthew Garrett <matthewgarrett@google.com>
2 files changed, 56 insertions(+), 2 deletions(-)
diff --git a/fs/debugfs/file.c b/fs/debugfs/file.c
-index 4fce1da7db23..c33042c1eff3 100644
+index 93e4ca6b2ad7..8eeff9068228 100644
--- a/fs/debugfs/file.c
+++ b/fs/debugfs/file.c
@@ -136,6 +136,25 @@ void debugfs_file_put(struct dentry *dentry)
@@ -1543,10 +1567,10 @@ index 4fce1da7db23..c33042c1eff3 100644
if (!real_fops) {
/* Huh? Module did not cleanup after itself at exit? */
diff --git a/fs/debugfs/inode.c b/fs/debugfs/inode.c
-index 13b01351dd1c..4daec17b8215 100644
+index 042b688ed124..cc0486ca1a11 100644
--- a/fs/debugfs/inode.c
+++ b/fs/debugfs/inode.c
-@@ -32,6 +32,31 @@ static struct vfsmount *debugfs_mount;
+@@ -35,6 +35,31 @@ static struct vfsmount *debugfs_mount;
static int debugfs_mount_count;
static bool debugfs_registered;
@@ -1578,7 +1602,7 @@ index 13b01351dd1c..4daec17b8215 100644
static struct inode *debugfs_get_inode(struct super_block *sb)
{
struct inode *inode = new_inode(sb);
-@@ -356,6 +381,7 @@ static struct dentry *__debugfs_create_file(const char *name, umode_t mode,
+@@ -369,6 +394,7 @@ static struct dentry *__debugfs_create_file(const char *name, umode_t mode,
inode->i_mode = mode;
inode->i_private = data;
@@ -1586,8 +1610,8 @@ index 13b01351dd1c..4daec17b8215 100644
inode->i_fop = proxy_fops;
dentry->d_fsdata = (void *)((unsigned long)real_fops |
DEBUGFS_FSDATA_IS_REAL_FOPS_BIT);
-@@ -513,7 +539,7 @@ struct dentry *debugfs_create_dir(const char *name, struct dentry *parent)
- return failed_creating(dentry);
+@@ -532,7 +558,7 @@ struct dentry *debugfs_create_dir(const char *name, struct dentry *parent)
+ }
inode->i_mode = S_IFDIR | S_IRWXU | S_IRUGO | S_IXUGO;
- inode->i_op = &simple_dir_inode_operations;
@@ -1595,7 +1619,7 @@ index 13b01351dd1c..4daec17b8215 100644
inode->i_fop = &simple_dir_operations;
/* directory inodes start off with i_nlink == 2 (for "." entry) */
-@@ -608,7 +634,7 @@ struct dentry *debugfs_create_symlink(const char *name, struct dentry *parent,
+@@ -632,7 +658,7 @@ struct dentry *debugfs_create_symlink(const char *name, struct dentry *parent,
return failed_creating(dentry);
}
inode->i_mode = S_IFLNK | S_IRWXUGO;
@@ -1607,10 +1631,11 @@ index 13b01351dd1c..4daec17b8215 100644
--
2.21.0
-From e9bf5c2e6f6cad9c992b5195af04d1f6500aa3ed Mon Sep 17 00:00:00 2001
+
+From 39ffa9315f46123f0f1f66fb6fd0597211b43b1d Mon Sep 17 00:00:00 2001
From: David Howells <dhowells@redhat.com>
Date: Wed, 28 Feb 2018 14:43:03 +0000
-Subject: [PATCH 26/27] lockdown: Print current->comm in restriction messages
+Subject: [PATCH 26/29] lockdown: Print current->comm in restriction messages
Print the content of current->comm in messages generated by lockdown to
indicate a restriction that was hit. This makes it a bit easier to find
@@ -1644,10 +1669,11 @@ index 18d8776a4d02..ee00ca2677e7 100644
--
2.21.0
-From 1c57935ab108280aa79fe4420d4bc13e19bd38e2 Mon Sep 17 00:00:00 2001
+
+From 0086dbfaa88118636bc5d77f25bd578034a84075 Mon Sep 17 00:00:00 2001
From: Matthew Garrett <matthewgarrett@google.com>
Date: Tue, 12 Mar 2019 12:50:30 -0700
-Subject: [PATCH 27/27] kexec: Allow kexec_file() with appropriate IMA policy
+Subject: [PATCH 27/29] kexec: Allow kexec_file() with appropriate IMA policy
when locked down
Systems in lockdown mode should block the kexec of untrusted kernels.
@@ -1672,10 +1698,10 @@ Cc: linux-integrity@vger.kernel.org
5 files changed, 68 insertions(+), 2 deletions(-)
diff --git a/include/linux/ima.h b/include/linux/ima.h
-index b5e16b8c50b7..60007b86f4fc 100644
+index a20ad398d260..1c37f17f7203 100644
--- a/include/linux/ima.h
+++ b/include/linux/ima.h
-@@ -127,4 +127,13 @@ static inline int ima_inode_removexattr(struct dentry *dentry,
+@@ -131,4 +131,13 @@ static inline int ima_inode_removexattr(struct dentry *dentry,
return 0;
}
#endif /* CONFIG_IMA_APPRAISE */
@@ -1690,10 +1716,10 @@ index b5e16b8c50b7..60007b86f4fc 100644
+#endif /* CONFIG_IMA_APPRAISE && CONFIG_INTEGRITY_TRUSTED_KEYRING */
#endif /* _LINUX_IMA_H */
diff --git a/kernel/kexec_file.c b/kernel/kexec_file.c
-index a1cc37c8b43b..7599039623a7 100644
+index 0668c29d2eaf..78728a0f16a7 100644
--- a/kernel/kexec_file.c
+++ b/kernel/kexec_file.c
-@@ -240,7 +240,12 @@ kimage_file_prepare_segments(struct kimage *image, int kernel_fd, int initrd_fd,
+@@ -235,7 +235,12 @@ kimage_file_prepare_segments(struct kimage *image, int kernel_fd, int initrd_fd,
ret = 0;
@@ -1708,10 +1734,10 @@ index a1cc37c8b43b..7599039623a7 100644
goto out;
}
diff --git a/security/integrity/ima/ima.h b/security/integrity/ima/ima.h
-index cc12f3449a72..fe03cc6f1ca4 100644
+index 011b91c79351..64dcb11cf444 100644
--- a/security/integrity/ima/ima.h
+++ b/security/integrity/ima/ima.h
-@@ -115,6 +115,8 @@ struct ima_kexec_hdr {
+@@ -113,6 +113,8 @@ struct ima_kexec_hdr {
u64 count;
};
@@ -1721,10 +1747,10 @@ index cc12f3449a72..fe03cc6f1ca4 100644
void ima_load_kexec_buffer(void);
#else
diff --git a/security/integrity/ima/ima_main.c b/security/integrity/ima/ima_main.c
-index 4ffac4f5c647..106f06dee9d1 100644
+index 584019728660..b9f57503af2c 100644
--- a/security/integrity/ima/ima_main.c
+++ b/security/integrity/ima/ima_main.c
-@@ -442,7 +442,7 @@ int ima_read_file(struct file *file, enum kernel_read_file_id read_id)
+@@ -502,7 +502,7 @@ int ima_read_file(struct file *file, enum kernel_read_file_id read_id)
return 0;
}
@@ -1734,10 +1760,10 @@ index 4ffac4f5c647..106f06dee9d1 100644
[READING_FIRMWARE_PREALLOC_BUFFER] = FIRMWARE_CHECK,
[READING_MODULE] = MODULE_CHECK,
diff --git a/security/integrity/ima/ima_policy.c b/security/integrity/ima/ima_policy.c
-index 122797023bdb..f8f1cdb74a4f 100644
+index 6df7f641ff66..827f1e33fe86 100644
--- a/security/integrity/ima/ima_policy.c
+++ b/security/integrity/ima/ima_policy.c
-@@ -1341,3 +1341,53 @@ int ima_policy_show(struct seq_file *m, void *v)
+@@ -1456,3 +1456,53 @@ int ima_policy_show(struct seq_file *m, void *v)
return 0;
}
#endif /* CONFIG_IMA_READ_POLICY */
@@ -1794,10 +1820,11 @@ index 122797023bdb..f8f1cdb74a4f 100644
--
2.21.0
-From 2779f0447b80b3cf94fb0252a4b209aa36250ed6 Mon Sep 17 00:00:00 2001
+
+From 4a84d19a10c31a363aa7d1f325bd212012263a98 Mon Sep 17 00:00:00 2001
From: Kyle McMartin <kyle@redhat.com>
Date: Mon, 9 Apr 2018 09:52:45 +0100
-Subject: [PATCH 02/22] Add a SysRq option to lift kernel lockdown
+Subject: [PATCH 28/29] Add a SysRq option to lift kernel lockdown
Make an option to provide a sysrq key that will lift the kernel lockdown,
thereby allowing the running kernel image to be accessed and modified.
@@ -1817,9 +1844,9 @@ cc: x86@kernel.org
include/linux/input.h | 5 ++++
include/linux/sysrq.h | 8 +++++-
kernel/debug/kdb/kdb_main.c | 2 +-
- security/Kconfig | 11 +++++++++
+ security/Kconfig | 10 ++++++++
security/lock_down.c | 47 ++++++++++++++++++++++++++++++++++++
- 8 files changed, 87 insertions(+), 8 deletions(-)
+ 8 files changed, 86 insertions(+), 8 deletions(-)
diff --git a/arch/x86/include/asm/setup.h b/arch/x86/include/asm/setup.h
index ed8ec011a9fd..8daf633a5347 100644
@@ -1835,10 +1862,10 @@ index ed8ec011a9fd..8daf633a5347 100644
#include <linux/pfn.h>
diff --git a/drivers/input/misc/uinput.c b/drivers/input/misc/uinput.c
-index 26ec603fe220..a73e92490286 100644
+index 84051f20b18a..583ab2bc1916 100644
--- a/drivers/input/misc/uinput.c
+++ b/drivers/input/misc/uinput.c
-@@ -366,6 +366,7 @@ static int uinput_create_device(struct uinput_device *udev)
+@@ -353,6 +353,7 @@ static int uinput_create_device(struct uinput_device *udev)
dev->flush = uinput_dev_flush;
}
@@ -1847,7 +1874,7 @@ index 26ec603fe220..a73e92490286 100644
input_set_drvdata(udev->dev, udev);
diff --git a/drivers/tty/sysrq.c b/drivers/tty/sysrq.c
-index fa0ce7dd9e24..06c60fed7656 100644
+index 573b2055173c..7cc95a8bdf8d 100644
--- a/drivers/tty/sysrq.c
+++ b/drivers/tty/sysrq.c
@@ -480,6 +480,7 @@ static struct sysrq_key_op *sysrq_key_table[36] = {
@@ -1867,7 +1894,7 @@ index fa0ce7dd9e24..06c60fed7656 100644
{
struct sysrq_key_op *op_p;
int orig_log_level;
-@@ -542,11 +543,15 @@ void __handle_sysrq(int key, bool check_mask)
+@@ -546,11 +547,15 @@ void __handle_sysrq(int key, bool check_mask)
op_p = __sysrq_get_key_op(key);
if (op_p) {
@@ -1888,7 +1915,7 @@ index fa0ce7dd9e24..06c60fed7656 100644
pr_info("%s\n", op_p->action_msg);
console_loglevel = orig_log_level;
op_p->handler(key);
-@@ -579,7 +584,7 @@ void __handle_sysrq(int key, bool check_mask)
+@@ -585,7 +590,7 @@ void __handle_sysrq(int key, bool check_mask)
void handle_sysrq(int key)
{
if (sysrq_on())
@@ -1897,7 +1924,7 @@ index fa0ce7dd9e24..06c60fed7656 100644
}
EXPORT_SYMBOL(handle_sysrq);
-@@ -659,7 +664,7 @@ static void sysrq_do_reset(struct timer_list *t)
+@@ -665,7 +670,7 @@ static void sysrq_do_reset(struct timer_list *t)
static void sysrq_handle_reset_request(struct sysrq_state *state)
{
if (state->reset_requested)
@@ -1906,7 +1933,7 @@ index fa0ce7dd9e24..06c60fed7656 100644
if (sysrq_reset_downtime_ms)
mod_timer(&state->keyreset_timer,
-@@ -812,8 +817,10 @@ static bool sysrq_handle_keypress(struct sysrq_state *sysrq,
+@@ -818,8 +823,10 @@ static bool sysrq_handle_keypress(struct sysrq_state *sysrq,
default:
if (sysrq->active && value && value != 2) {
@@ -1918,7 +1945,7 @@ index fa0ce7dd9e24..06c60fed7656 100644
}
break;
}
-@@ -1096,7 +1103,7 @@ static ssize_t write_sysrq_trigger(struct file *file, const char __user *buf,
+@@ -1102,7 +1109,7 @@ static ssize_t write_sysrq_trigger(struct file *file, const char __user *buf,
if (get_user(c, buf))
return -EFAULT;
@@ -1928,10 +1955,10 @@ index fa0ce7dd9e24..06c60fed7656 100644
return count;
diff --git a/include/linux/input.h b/include/linux/input.h
-index 7c7516eb7d76..38cd0ea72c37 100644
+index 510e78558c10..7e7065b2f58a 100644
--- a/include/linux/input.h
+++ b/include/linux/input.h
-@@ -42,6 +42,7 @@ struct input_value {
+@@ -39,6 +39,7 @@ struct input_value {
* @phys: physical path to the device in the system hierarchy
* @uniq: unique identification code for the device (if device has it)
* @id: id of the device (struct input_id)
@@ -1939,7 +1966,7 @@ index 7c7516eb7d76..38cd0ea72c37 100644
* @propbit: bitmap of device properties and quirks
* @evbit: bitmap of types of events supported by the device (EV_KEY,
* EV_REL, etc.)
-@@ -124,6 +125,8 @@ struct input_dev {
+@@ -121,6 +122,8 @@ struct input_dev {
const char *uniq;
struct input_id id;
@@ -1948,7 +1975,7 @@ index 7c7516eb7d76..38cd0ea72c37 100644
unsigned long propbit[BITS_TO_LONGS(INPUT_PROP_CNT)];
unsigned long evbit[BITS_TO_LONGS(EV_CNT)];
-@@ -190,6 +193,8 @@ struct input_dev {
+@@ -187,6 +190,8 @@ struct input_dev {
};
#define to_input_dev(d) container_of(d, struct input_dev, dev)
@@ -1985,7 +2012,7 @@ index 8c71874e8485..7de1f08b60a9 100644
int unregister_sysrq_key(int key, struct sysrq_key_op *op);
struct sysrq_key_op *__sysrq_get_key_op(int key);
diff --git a/kernel/debug/kdb/kdb_main.c b/kernel/debug/kdb/kdb_main.c
-index 82a3b32a7cfc..efee1abf5e8e 100644
+index 9ecfa37c7fbf..902b7785d7dc 100644
--- a/kernel/debug/kdb/kdb_main.c
+++ b/kernel/debug/kdb/kdb_main.c
@@ -1981,7 +1981,7 @@ static int kdb_sr(int argc, const char **argv)
@@ -1998,13 +2025,13 @@ index 82a3b32a7cfc..efee1abf5e8e 100644
return 0;
diff --git a/security/Kconfig b/security/Kconfig
-index 312a066..cc8e055 100644
+index 720cf9dee2b4..fe08b674bfce 100644
--- a/security/Kconfig
+++ b/security/Kconfig
@@ -245,6 +245,16 @@ config LOCK_DOWN_KERNEL_FORCE
help
Enable the kernel lock down functionality automatically at boot.
-
+
+config ALLOW_LOCKDOWN_LIFT_BY_SYSRQ
+ bool "Allow the kernel lockdown to be lifted by SysRq"
+ depends on LOCK_DOWN_KERNEL
@@ -2019,25 +2046,25 @@ index 312a066..cc8e055 100644
source "security/smack/Kconfig"
source "security/tomoyo/Kconfig"
diff --git a/security/lock_down.c b/security/lock_down.c
-index bb4dc78..c2e4953 100644
+index ee00ca2677e7..d68dff872ced 100644
--- a/security/lock_down.c
+++ b/security/lock_down.c
-@@ -13,8 +13,14 @@
+@@ -12,8 +12,14 @@
#include <linux/security.h>
#include <linux/export.h>
+#include <linux/sysrq.h>
+#include <asm/setup.h>
-
+
+#ifdef CONFIG_ALLOW_LOCKDOWN_LIFT_BY_SYSRQ
+static __read_mostly bool kernel_locked_down;
+#else
static __ro_after_init bool kernel_locked_down;
+#endif
-
+
/*
* Put the kernel into lock-down mode.
-@@ -63,3 +69,44 @@ bool __kernel_is_locked_down(const char *what, bool first)
+@@ -58,3 +64,44 @@ bool __kernel_is_locked_down(const char *what, bool first)
return kernel_locked_down;
}
EXPORT_SYMBOL(__kernel_is_locked_down);
@@ -2083,13 +2110,14 @@ index bb4dc78..c2e4953 100644
+
+#endif /* CONFIG_ALLOW_LOCKDOWN_LIFT_BY_SYSRQ */
--
-2.20.1
+2.21.0
-From patchwork Wed Nov 21 12:05:10 2018
-Date: Wed, 21 Nov 2018 13:05:10 +0100
+
+From c3e9fb754f7603ae10a750f685f0174c5ae51ffa Mon Sep 17 00:00:00 2001
From: Vasily Gorbik <gor@linux.ibm.com>
-Subject: [PATCH next-lockdown 1/1] debugfs: avoid EPERM when no open file
- operation defined
+Date: Wed, 21 Nov 2018 13:05:10 +0100
+Subject: [PATCH 29/29] debugfs: avoid EPERM when no open file operation
+ defined
With "debugfs: Restrict debugfs when the kernel is locked down"
return code "r" is unconditionally set to -EPERM, which stays like that
@@ -2111,7 +2139,7 @@ Signed-off-by: Vasily Gorbik <gor@linux.ibm.com>
1 file changed, 6 insertions(+), 4 deletions(-)
diff --git a/fs/debugfs/file.c b/fs/debugfs/file.c
-index 51cb894c21f2..89c86faaa02a 100644
+index 8eeff9068228..9c56e1aa1f29 100644
--- a/fs/debugfs/file.c
+++ b/fs/debugfs/file.c
@@ -167,9 +167,10 @@ static int open_proxy_open(struct inode *inode, struct file *filp)
@@ -2142,3 +2170,4 @@ index 51cb894c21f2..89c86faaa02a 100644
if (!real_fops) {
--
2.21.0
+
diff --git a/gpio-max77620-Use-correct-unit-for-debounce-times.patch b/gpio-max77620-Use-correct-unit-for-debounce-times.patch
new file mode 100644
index 000000000..bcf575fb8
--- /dev/null
+++ b/gpio-max77620-Use-correct-unit-for-debounce-times.patch
@@ -0,0 +1,586 @@
+From patchwork Wed Oct 2 12:28:23 2019
+Content-Type: text/plain; charset="utf-8"
+MIME-Version: 1.0
+Content-Transfer-Encoding: 7bit
+X-Patchwork-Submitter: Thierry Reding <thierry.reding@gmail.com>
+X-Patchwork-Id: 1170631
+Return-Path: <linux-gpio-owner@vger.kernel.org>
+X-Original-To: incoming@patchwork.ozlabs.org
+Delivered-To: patchwork-incoming@bilbo.ozlabs.org
+Authentication-Results: ozlabs.org;
+ spf=none (mailfrom) smtp.mailfrom=vger.kernel.org
+ (client-ip=209.132.180.67; helo=vger.kernel.org;
+ envelope-from=linux-gpio-owner@vger.kernel.org;
+ receiver=<UNKNOWN>)
+Authentication-Results: ozlabs.org;
+ dmarc=pass (p=none dis=none) header.from=gmail.com
+Authentication-Results: ozlabs.org; dkim=pass (2048-bit key;
+ unprotected) header.d=gmail.com header.i=@gmail.com
+ header.b="Xe4ozWCs"; dkim-atps=neutral
+Received: from vger.kernel.org (vger.kernel.org [209.132.180.67])
+ by ozlabs.org (Postfix) with ESMTP id 46jwR31mYjz9sPl
+ for <incoming@patchwork.ozlabs.org>;
+ Wed, 2 Oct 2019 22:28:31 +1000 (AEST)
+Received: (majordomo@vger.kernel.org) by vger.kernel.org via listexpand
+ id S1725875AbfJBM2a (ORCPT <rfc822;incoming@patchwork.ozlabs.org>);
+ Wed, 2 Oct 2019 08:28:30 -0400
+Received: from mail-wr1-f67.google.com ([209.85.221.67]:42402 "EHLO
+ mail-wr1-f67.google.com" rhost-flags-OK-OK-OK-OK) by vger.kernel.org
+ with ESMTP id S1725848AbfJBM23 (ORCPT
+ <rfc822; linux-gpio@vger.kernel.org>); Wed, 2 Oct 2019 08:28:29 -0400
+Received: by mail-wr1-f67.google.com with SMTP id n14so19415351wrw.9;
+ Wed, 02 Oct 2019 05:28:28 -0700 (PDT)
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025;
+ h=from:to:cc:subject:date:message-id:mime-version
+ :content-transfer-encoding;
+ bh=qP9mbplmTy0EguziRYmdZKFvmKZpgiY1goXlhQxV0/8=;
+ b=Xe4ozWCsxpb6DK1agUyM9eUxlP6G03BBFhI5g4JErak3F1hsMTKXmoyANoMKXxS+UF
+ OWRiAkrVC3cQOJczX/+7HhZQ8bMC3apl96os1jO6/JWJEP2BHZpDAF0bRyJQdbd0lmMA
+ afH1TDc/aCLYhrc6UF4IMSf4Noe9cSvoyQYpo0qgpxktdn7I/jv5ztIFWEVBOuEfDveP
+ hKAmMRuOGlokBd9/+TirOM307HbJYDWAZ8Wko3G+bYcw41RSULf9eN0mQPLmeF/+J9tC
+ XwaypBneeu3VeCmfU/DxP1duZ3pCcnwOu5nrzdHsS6ow28T2CVk8VvAAZGEU1cUIX4Z+
+ +hkw==
+X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed;
+ d=1e100.net; s=20161025;
+ h=x-gm-message-state:from:to:cc:subject:date:message-id:mime-version
+ :content-transfer-encoding;
+ bh=qP9mbplmTy0EguziRYmdZKFvmKZpgiY1goXlhQxV0/8=;
+ b=akVGfKDGN9KlaS7GfDnHx98C2QeedcAeu8RIoCS8uh0twWVOZMZKbUY6M/2HaZKsPI
+ 38mOkZ2CRPyO1EzbpI9UU6hHXfohMTHuWX0pTdvkFXn+TfZPAxJa1fVRhHgOcknkhb/U
+ JBzse/qoFFdlsRK3kY6I+0R1YyyAD2SDlzfax4U6ew8DL0icpWegiNEXnIno/7b6sIt2
+ 9u9PEHk+1AdQkgS/tVRAFdVg6rrYMbUFkh1JAYsEED71D2IR38JmdUfjsW0Bi1aohXuz
+ F8LOoB0G33BszHljgknOYlHF4tPGDitMVI+giV3UgwXEWHKFgimUJKOb1nyg+4fcVOLO
+ 2g1g==
+X-Gm-Message-State: APjAAAX5YpK/Xf8BgNQ7EyD7TzARRLtN4fRfLcEXIT3fZkDHf5xGyxPi
+ jnbTBpi+UDekDgGOQiVnsoo=
+X-Google-Smtp-Source: APXvYqw9HA6mSwE4O/MajE0OyTuT/xQaPqMRcrU+p/RXgMiP+Q297cH5ORneUFjHbOQpwrdgestsJw==
+X-Received: by 2002:adf:fe05:: with SMTP id n5mr2716992wrr.355.1570019307315;
+ Wed, 02 Oct 2019 05:28:27 -0700 (PDT)
+Received: from localhost (p2E5BE2CE.dip0.t-ipconnect.de. [46.91.226.206])
+ by smtp.gmail.com with ESMTPSA id
+ e17sm5719759wma.15.2019.10.02.05.28.25
+ (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256);
+ Wed, 02 Oct 2019 05:28:26 -0700 (PDT)
+From: Thierry Reding <thierry.reding@gmail.com>
+To: Linus Walleij <linus.walleij@linaro.org>,
+ Bartosz Golaszewski <bgolaszewski@baylibre.com>
+Cc: Timo Alho <talho@nvidia.com>, linux-gpio@vger.kernel.org,
+ linux-tegra@vger.kernel.org, linux-kernel@vger.kernel.org
+Subject: [PATCH 1/3] gpio: max77620: Use correct unit for debounce times
+Date: Wed, 2 Oct 2019 14:28:23 +0200
+Message-Id: <20191002122825.3948322-1-thierry.reding@gmail.com>
+X-Mailer: git-send-email 2.23.0
+MIME-Version: 1.0
+Sender: linux-gpio-owner@vger.kernel.org
+Precedence: bulk
+List-ID: <linux-gpio.vger.kernel.org>
+X-Mailing-List: linux-gpio@vger.kernel.org
+
+From: Thierry Reding <treding@nvidia.com>
+
+The gpiod_set_debounce() function takes the debounce time in
+microseconds. Adjust the switch/case values in the MAX77620 GPIO to use
+the correct unit.
+
+Signed-off-by: Thierry Reding <treding@nvidia.com>
+---
+ drivers/gpio/gpio-max77620.c | 6 +++---
+ 1 file changed, 3 insertions(+), 3 deletions(-)
+
+diff --git a/drivers/gpio/gpio-max77620.c b/drivers/gpio/gpio-max77620.c
+index 47d05e357e61..faf86ea9c51a 100644
+--- a/drivers/gpio/gpio-max77620.c
++++ b/drivers/gpio/gpio-max77620.c
+@@ -192,13 +192,13 @@ static int max77620_gpio_set_debounce(struct max77620_gpio *mgpio,
+ case 0:
+ val = MAX77620_CNFG_GPIO_DBNC_None;
+ break;
+- case 1 ... 8:
++ case 1000 ... 8000:
+ val = MAX77620_CNFG_GPIO_DBNC_8ms;
+ break;
+- case 9 ... 16:
++ case 9000 ... 16000:
+ val = MAX77620_CNFG_GPIO_DBNC_16ms;
+ break;
+- case 17 ... 32:
++ case 17000 ... 32000:
+ val = MAX77620_CNFG_GPIO_DBNC_32ms;
+ break;
+ default:
+
+From patchwork Wed Oct 2 12:28:24 2019
+Content-Type: text/plain; charset="utf-8"
+MIME-Version: 1.0
+Content-Transfer-Encoding: 7bit
+X-Patchwork-Submitter: Thierry Reding <thierry.reding@gmail.com>
+X-Patchwork-Id: 1170635
+Return-Path: <linux-gpio-owner@vger.kernel.org>
+X-Original-To: incoming@patchwork.ozlabs.org
+Delivered-To: patchwork-incoming@bilbo.ozlabs.org
+Authentication-Results: ozlabs.org;
+ spf=none (mailfrom) smtp.mailfrom=vger.kernel.org
+ (client-ip=209.132.180.67; helo=vger.kernel.org;
+ envelope-from=linux-gpio-owner@vger.kernel.org;
+ receiver=<UNKNOWN>)
+Authentication-Results: ozlabs.org;
+ dmarc=pass (p=none dis=none) header.from=gmail.com
+Authentication-Results: ozlabs.org; dkim=pass (2048-bit key;
+ unprotected) header.d=gmail.com header.i=@gmail.com
+ header.b="ZNLKx8UP"; dkim-atps=neutral
+Received: from vger.kernel.org (vger.kernel.org [209.132.180.67])
+ by ozlabs.org (Postfix) with ESMTP id 46jwRG4D1Dz9sPj
+ for <incoming@patchwork.ozlabs.org>;
+ Wed, 2 Oct 2019 22:28:42 +1000 (AEST)
+Received: (majordomo@vger.kernel.org) by vger.kernel.org via listexpand
+ id S1726684AbfJBM2d (ORCPT <rfc822;incoming@patchwork.ozlabs.org>);
+ Wed, 2 Oct 2019 08:28:33 -0400
+Received: from mail-wr1-f66.google.com ([209.85.221.66]:43919 "EHLO
+ mail-wr1-f66.google.com" rhost-flags-OK-OK-OK-OK) by vger.kernel.org
+ with ESMTP id S1725848AbfJBM2c (ORCPT
+ <rfc822; linux-gpio@vger.kernel.org>); Wed, 2 Oct 2019 08:28:32 -0400
+Received: by mail-wr1-f66.google.com with SMTP id q17so19436519wrx.10;
+ Wed, 02 Oct 2019 05:28:30 -0700 (PDT)
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025;
+ h=from:to:cc:subject:date:message-id:in-reply-to:references
+ :mime-version:content-transfer-encoding;
+ bh=iB2sFoZ4x2KF5IYNHgeqY98wXl2bB2JULeTFtyoqdVY=;
+ b=ZNLKx8UP+ukUsboEbPQ9oqLgg5M+37mex1mpr0SgaI7zjToRbmdCJL/chPAEK2r7t8
+ C+RcBU7oQnbO3L1hTZQh1VyMX84xXmn0x8g7AskW0bydPo29O2lwBgM9BeNJiMt7gaS7
+ LtCbNGe/ttaTfoTsJSOmpLgAJLVJ7mpN5r3h18HtAYcsB5NqjcgFF1yFZ9FvmXOIhxAm
+ 1MxDJ7tO9pJbc4JQ8iR/yPEsCNibvlX1qtkuBUWdy6aJHG4CkqIbqb+V+84d3R5bsmoe
+ sDx7f/mMbJ6cF7dCarqOe47Quscz7UkGw/gZywhaYNS/7p6JBvKDCe0bbruzj3MEXMRy
+ 2tlw==
+X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed;
+ d=1e100.net; s=20161025;
+ h=x-gm-message-state:from:to:cc:subject:date:message-id:in-reply-to
+ :references:mime-version:content-transfer-encoding;
+ bh=iB2sFoZ4x2KF5IYNHgeqY98wXl2bB2JULeTFtyoqdVY=;
+ b=E8tcBQ6lyFYE0z3JyOT1cT/Bgc194gfYXxSrFLZnHENJjrNz2Ijr9mgmTvanMcmLgs
+ qvPIH6L5rKKzPpmhxkGCVNMunQuR3U4+g4lCHaJuDE3QikN/dAMpfidmgej7UBcnxYXq
+ c8yhdhWsg36bVdUYmTdrPVNYayH3WqNj6h3724+nRQnwGs5Y+emoWuhckIBZQR2fJd3Z
+ jEEmej1F2QBBv4/Cf7RoOd9BVX1DFI3LgOoGADQcGnuCW/+2clFWp860wnWLGdTGqPKI
+ KCaPoNOzFDkbQCyhebPt8recsiTexB8AmRdTCOszf/TYQwmlvVUUSVqdwY4/P2N0uAGO
+ 8kOA==
+X-Gm-Message-State: APjAAAVWUbix6mCYosiAjDRWTB69Pz3baQGdU6UKJJJba2d6nCyRFzs3
+ w1iyx5KVIbR84BwLezjxgUk=
+X-Google-Smtp-Source: APXvYqylRlhdhO5L5gTZTUh+KEGBPZYsf15BqzctBqRpCy2v75DzIQkOOs8h+NZd8ePk6530OH8SlA==
+X-Received: by 2002:adf:f112:: with SMTP id r18mr2493221wro.88.1570019309276;
+ Wed, 02 Oct 2019 05:28:29 -0700 (PDT)
+Received: from localhost (p2E5BE2CE.dip0.t-ipconnect.de. [46.91.226.206])
+ by smtp.gmail.com with ESMTPSA id
+ h17sm10777194wme.6.2019.10.02.05.28.28
+ (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256);
+ Wed, 02 Oct 2019 05:28:28 -0700 (PDT)
+From: Thierry Reding <thierry.reding@gmail.com>
+To: Linus Walleij <linus.walleij@linaro.org>,
+ Bartosz Golaszewski <bgolaszewski@baylibre.com>
+Cc: Timo Alho <talho@nvidia.com>, linux-gpio@vger.kernel.org,
+ linux-tegra@vger.kernel.org, linux-kernel@vger.kernel.org
+Subject: [PATCH 2/3] gpio: max77620: Do not allocate IRQs upfront
+Date: Wed, 2 Oct 2019 14:28:24 +0200
+Message-Id: <20191002122825.3948322-2-thierry.reding@gmail.com>
+X-Mailer: git-send-email 2.23.0
+In-Reply-To: <20191002122825.3948322-1-thierry.reding@gmail.com>
+References: <20191002122825.3948322-1-thierry.reding@gmail.com>
+MIME-Version: 1.0
+Sender: linux-gpio-owner@vger.kernel.org
+Precedence: bulk
+List-ID: <linux-gpio.vger.kernel.org>
+X-Mailing-List: linux-gpio@vger.kernel.org
+
+From: Thierry Reding <treding@nvidia.com>
+
+regmap_add_irq_chip() will try to allocate all of the IRQ descriptors
+upfront if passed a non-zero irq_base parameter. However, the intention
+is to allocate IRQ descriptors on an as-needed basis if possible. Pass 0
+instead of -1 to fix that use-case.
+
+Signed-off-by: Thierry Reding <treding@nvidia.com>
+---
+ drivers/gpio/gpio-max77620.c | 2 +-
+ 1 file changed, 1 insertion(+), 1 deletion(-)
+
+diff --git a/drivers/gpio/gpio-max77620.c b/drivers/gpio/gpio-max77620.c
+index faf86ea9c51a..c58b56e5291e 100644
+--- a/drivers/gpio/gpio-max77620.c
++++ b/drivers/gpio/gpio-max77620.c
+@@ -304,7 +304,7 @@ static int max77620_gpio_probe(struct platform_device *pdev)
+ }
+
+ ret = devm_regmap_add_irq_chip(&pdev->dev, chip->rmap, gpio_irq,
+- IRQF_ONESHOT, -1,
++ IRQF_ONESHOT, 0,
+ &max77620_gpio_irq_chip,
+ &chip->gpio_irq_data);
+ if (ret < 0) {
+
+From patchwork Wed Oct 2 12:28:25 2019
+Content-Type: text/plain; charset="utf-8"
+MIME-Version: 1.0
+Content-Transfer-Encoding: 7bit
+X-Patchwork-Submitter: Thierry Reding <thierry.reding@gmail.com>
+X-Patchwork-Id: 1170633
+Return-Path: <linux-gpio-owner@vger.kernel.org>
+X-Original-To: incoming@patchwork.ozlabs.org
+Delivered-To: patchwork-incoming@bilbo.ozlabs.org
+Authentication-Results: ozlabs.org;
+ spf=none (mailfrom) smtp.mailfrom=vger.kernel.org
+ (client-ip=209.132.180.67; helo=vger.kernel.org;
+ envelope-from=linux-gpio-owner@vger.kernel.org;
+ receiver=<UNKNOWN>)
+Authentication-Results: ozlabs.org;
+ dmarc=pass (p=none dis=none) header.from=gmail.com
+Authentication-Results: ozlabs.org; dkim=pass (2048-bit key;
+ unprotected) header.d=gmail.com header.i=@gmail.com
+ header.b="TsA9TpB7"; dkim-atps=neutral
+Received: from vger.kernel.org (vger.kernel.org [209.132.180.67])
+ by ozlabs.org (Postfix) with ESMTP id 46jwRD5mmDz9sPq
+ for <incoming@patchwork.ozlabs.org>;
+ Wed, 2 Oct 2019 22:28:40 +1000 (AEST)
+Received: (majordomo@vger.kernel.org) by vger.kernel.org via listexpand
+ id S1727456AbfJBM2f (ORCPT <rfc822;incoming@patchwork.ozlabs.org>);
+ Wed, 2 Oct 2019 08:28:35 -0400
+Received: from mail-wm1-f66.google.com ([209.85.128.66]:34525 "EHLO
+ mail-wm1-f66.google.com" rhost-flags-OK-OK-OK-OK) by vger.kernel.org
+ with ESMTP id S1726682AbfJBM2e (ORCPT
+ <rfc822; linux-gpio@vger.kernel.org>); Wed, 2 Oct 2019 08:28:34 -0400
+Received: by mail-wm1-f66.google.com with SMTP id y135so4823030wmc.1;
+ Wed, 02 Oct 2019 05:28:32 -0700 (PDT)
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025;
+ h=from:to:cc:subject:date:message-id:in-reply-to:references
+ :mime-version:content-transfer-encoding;
+ bh=CBafHZOcPLRsPg6HMh6RW3fmvKDiW2MODjit57xEepE=;
+ b=TsA9TpB72Q02EPmaBqcc4zzucsjsdc5mtjgAgTak5YrKh+mRT2HMioWeCxrLu5Cl+6
+ 66PhcUzrRtOnct3yEqC1hueFX+K8TsDr1bJq2f3L5LqA9rYz5Hdk93jVmwyEKtrPUOa5
+ DNgu/r4ppuWX/d9nuLpVLcFGOzWYjz/GSfyRm/B0MNSsiIFx/VfjsK6OQk48uN2gyMPf
+ LsirANA0HYZPyXaUFBkchtTE71HqGFSIzJGUSVGm12Z26puMZ9GiUid1l1XJjdDuFfhU
+ 3k9TQnvLEpZDHArb2G8JrwRI8fRZ/OBDLPyKvH/EEdDYa/FfJOzliZBqMgVFpXpXGTZ6
+ 7YAw==
+X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed;
+ d=1e100.net; s=20161025;
+ h=x-gm-message-state:from:to:cc:subject:date:message-id:in-reply-to
+ :references:mime-version:content-transfer-encoding;
+ bh=CBafHZOcPLRsPg6HMh6RW3fmvKDiW2MODjit57xEepE=;
+ b=MVU3M5NDj2W8TitA2MM98hE9Vgb07UODtrRolwf9TaeTgf2XRMgYAWr9v5zaHvBU2q
+ 4q/HPqbn0WAW3OBfSQLW6CFcdiHOkjfR+r8tKHpNMNBbeDrj1DeeKE/A25plLXxg+Ypz
+ 1bKJe6DPvjIqLvrpVmPADaRtsAkgDFTt/h41ti2uTwS5xq4qEf1mwz6lFyJkGyf+Qjb5
+ pnViJ3Lv89RLBvJwWj0j2t/EzzznPZn9xP663YkNrUNRYrAM7ZBauvK7kMyf8LnKo96E
+ +niJu7OV4PnRspOC8AS3PPM4DHGctXZl6QMcJ1LyPwBkd8EHJioV1iDJKqHQIbxew46f
+ AzCA==
+X-Gm-Message-State: APjAAAWbRYKoHNSgs+vkRdoNeam2jbbuVKAFxN3ysahEdBul5DIjNFsz
+ JRjkPkilW+LPTwy2EmDLNUE=
+X-Google-Smtp-Source: APXvYqyfSTFvcH9+iLVzVGJ5KDEauN0ssdr9eBfIIdRWe8prWnP7KBGuKItc0GAk8lMLMDzdLKlWtw==
+X-Received: by 2002:a1c:7306:: with SMTP id d6mr2864027wmb.62.1570019311374;
+ Wed, 02 Oct 2019 05:28:31 -0700 (PDT)
+Received: from localhost (p2E5BE2CE.dip0.t-ipconnect.de. [46.91.226.206])
+ by smtp.gmail.com with ESMTPSA id
+ 90sm3179450wrr.1.2019.10.02.05.28.30
+ (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256);
+ Wed, 02 Oct 2019 05:28:30 -0700 (PDT)
+From: Thierry Reding <thierry.reding@gmail.com>
+To: Linus Walleij <linus.walleij@linaro.org>,
+ Bartosz Golaszewski <bgolaszewski@baylibre.com>
+Cc: Timo Alho <talho@nvidia.com>, linux-gpio@vger.kernel.org,
+ linux-tegra@vger.kernel.org, linux-kernel@vger.kernel.org
+Subject: [PATCH 3/3] gpio: max77620: Fix interrupt handling
+Date: Wed, 2 Oct 2019 14:28:25 +0200
+Message-Id: <20191002122825.3948322-3-thierry.reding@gmail.com>
+X-Mailer: git-send-email 2.23.0
+In-Reply-To: <20191002122825.3948322-1-thierry.reding@gmail.com>
+References: <20191002122825.3948322-1-thierry.reding@gmail.com>
+MIME-Version: 1.0
+Sender: linux-gpio-owner@vger.kernel.org
+Precedence: bulk
+List-ID: <linux-gpio.vger.kernel.org>
+X-Mailing-List: linux-gpio@vger.kernel.org
+
+From: Timo Alho <talho@nvidia.com>
+
+The interrupt-related register fields on the MAX77620 GPIO controller
+share registers with GPIO related fields. If the IRQ chip is implemented
+with regmap-irq, this causes the IRQ controller code to overwrite fields
+previously configured by the GPIO controller code.
+
+Two examples where this causes problems are the NVIDIA Jetson TX1 and
+Jetson TX2 boards, where some of the GPIOs are used to enable vital
+power regulators. The MAX77620 GPIO controller also provides the USB OTG
+ID pin. If configured as an interrupt, this causes some of the
+regulators to be powered off.
+
+Signed-off-by: Timo Alho <talho@nvidia.com>
+Signed-off-by: Thierry Reding <treding@nvidia.com>
+---
+ drivers/gpio/gpio-max77620.c | 231 ++++++++++++++++++-----------------
+ 1 file changed, 117 insertions(+), 114 deletions(-)
+
+diff --git a/drivers/gpio/gpio-max77620.c b/drivers/gpio/gpio-max77620.c
+index c58b56e5291e..c5b64a4ac172 100644
+--- a/drivers/gpio/gpio-max77620.c
++++ b/drivers/gpio/gpio-max77620.c
+@@ -18,109 +18,115 @@ struct max77620_gpio {
+ struct gpio_chip gpio_chip;
+ struct regmap *rmap;
+ struct device *dev;
++ struct mutex buslock; /* irq_bus_lock */
++ unsigned int irq_type[8];
++ bool irq_enabled[8];
+ };
+
+-static const struct regmap_irq max77620_gpio_irqs[] = {
+- [0] = {
+- .reg_offset = 0,
+- .mask = MAX77620_IRQ_LVL2_GPIO_EDGE0,
+- .type = {
+- .type_rising_val = MAX77620_CNFG_GPIO_INT_RISING,
+- .type_falling_val = MAX77620_CNFG_GPIO_INT_FALLING,
+- .type_reg_mask = MAX77620_CNFG_GPIO_INT_MASK,
+- .type_reg_offset = 0,
+- .types_supported = IRQ_TYPE_EDGE_BOTH,
+- },
+- },
+- [1] = {
+- .reg_offset = 0,
+- .mask = MAX77620_IRQ_LVL2_GPIO_EDGE1,
+- .type = {
+- .type_rising_val = MAX77620_CNFG_GPIO_INT_RISING,
+- .type_falling_val = MAX77620_CNFG_GPIO_INT_FALLING,
+- .type_reg_mask = MAX77620_CNFG_GPIO_INT_MASK,
+- .type_reg_offset = 1,
+- .types_supported = IRQ_TYPE_EDGE_BOTH,
+- },
+- },
+- [2] = {
+- .reg_offset = 0,
+- .mask = MAX77620_IRQ_LVL2_GPIO_EDGE2,
+- .type = {
+- .type_rising_val = MAX77620_CNFG_GPIO_INT_RISING,
+- .type_falling_val = MAX77620_CNFG_GPIO_INT_FALLING,
+- .type_reg_mask = MAX77620_CNFG_GPIO_INT_MASK,
+- .type_reg_offset = 2,
+- .types_supported = IRQ_TYPE_EDGE_BOTH,
+- },
+- },
+- [3] = {
+- .reg_offset = 0,
+- .mask = MAX77620_IRQ_LVL2_GPIO_EDGE3,
+- .type = {
+- .type_rising_val = MAX77620_CNFG_GPIO_INT_RISING,
+- .type_falling_val = MAX77620_CNFG_GPIO_INT_FALLING,
+- .type_reg_mask = MAX77620_CNFG_GPIO_INT_MASK,
+- .type_reg_offset = 3,
+- .types_supported = IRQ_TYPE_EDGE_BOTH,
+- },
+- },
+- [4] = {
+- .reg_offset = 0,
+- .mask = MAX77620_IRQ_LVL2_GPIO_EDGE4,
+- .type = {
+- .type_rising_val = MAX77620_CNFG_GPIO_INT_RISING,
+- .type_falling_val = MAX77620_CNFG_GPIO_INT_FALLING,
+- .type_reg_mask = MAX77620_CNFG_GPIO_INT_MASK,
+- .type_reg_offset = 4,
+- .types_supported = IRQ_TYPE_EDGE_BOTH,
+- },
+- },
+- [5] = {
+- .reg_offset = 0,
+- .mask = MAX77620_IRQ_LVL2_GPIO_EDGE5,
+- .type = {
+- .type_rising_val = MAX77620_CNFG_GPIO_INT_RISING,
+- .type_falling_val = MAX77620_CNFG_GPIO_INT_FALLING,
+- .type_reg_mask = MAX77620_CNFG_GPIO_INT_MASK,
+- .type_reg_offset = 5,
+- .types_supported = IRQ_TYPE_EDGE_BOTH,
+- },
+- },
+- [6] = {
+- .reg_offset = 0,
+- .mask = MAX77620_IRQ_LVL2_GPIO_EDGE6,
+- .type = {
+- .type_rising_val = MAX77620_CNFG_GPIO_INT_RISING,
+- .type_falling_val = MAX77620_CNFG_GPIO_INT_FALLING,
+- .type_reg_mask = MAX77620_CNFG_GPIO_INT_MASK,
+- .type_reg_offset = 6,
+- .types_supported = IRQ_TYPE_EDGE_BOTH,
+- },
+- },
+- [7] = {
+- .reg_offset = 0,
+- .mask = MAX77620_IRQ_LVL2_GPIO_EDGE7,
+- .type = {
+- .type_rising_val = MAX77620_CNFG_GPIO_INT_RISING,
+- .type_falling_val = MAX77620_CNFG_GPIO_INT_FALLING,
+- .type_reg_mask = MAX77620_CNFG_GPIO_INT_MASK,
+- .type_reg_offset = 7,
+- .types_supported = IRQ_TYPE_EDGE_BOTH,
+- },
+- },
+-};
++static irqreturn_t max77620_gpio_irqhandler(int irq, void *data)
++{
++ struct max77620_gpio *gpio = data;
++ unsigned int value, offset;
++ unsigned long pending;
++ int err;
++
++ err = regmap_read(gpio->rmap, MAX77620_REG_IRQ_LVL2_GPIO, &value);
++ if (err < 0) {
++ dev_err(gpio->dev, "REG_IRQ_LVL2_GPIO read failed: %d\n", err);
++ return IRQ_NONE;
++ }
++
++ pending = value;
++
++ for_each_set_bit(offset, &pending, 8) {
++ unsigned int virq;
++
++ virq = irq_find_mapping(gpio->gpio_chip.irq.domain, offset);
++ handle_nested_irq(virq);
++ }
++
++ return IRQ_HANDLED;
++}
++
++static void max77620_gpio_irq_mask(struct irq_data *data)
++{
++ struct gpio_chip *chip = irq_data_get_irq_chip_data(data);
++ struct max77620_gpio *gpio = gpiochip_get_data(chip);
++
++ gpio->irq_enabled[data->hwirq] = false;
++}
+
+-static const struct regmap_irq_chip max77620_gpio_irq_chip = {
+- .name = "max77620-gpio",
+- .irqs = max77620_gpio_irqs,
+- .num_irqs = ARRAY_SIZE(max77620_gpio_irqs),
+- .num_regs = 1,
+- .num_type_reg = 8,
+- .irq_reg_stride = 1,
+- .type_reg_stride = 1,
+- .status_base = MAX77620_REG_IRQ_LVL2_GPIO,
+- .type_base = MAX77620_REG_GPIO0,
++static void max77620_gpio_irq_unmask(struct irq_data *data)
++{
++ struct gpio_chip *chip = irq_data_get_irq_chip_data(data);
++ struct max77620_gpio *gpio = gpiochip_get_data(chip);
++
++ gpio->irq_enabled[data->hwirq] = true;
++}
++
++static int max77620_gpio_set_irq_type(struct irq_data *data, unsigned int type)
++{
++ struct gpio_chip *chip = irq_data_get_irq_chip_data(data);
++ struct max77620_gpio *gpio = gpiochip_get_data(chip);
++ unsigned int irq_type;
++
++ switch (type) {
++ case IRQ_TYPE_EDGE_RISING:
++ irq_type = MAX77620_CNFG_GPIO_INT_RISING;
++ break;
++
++ case IRQ_TYPE_EDGE_FALLING:
++ irq_type = MAX77620_CNFG_GPIO_INT_FALLING;
++ break;
++
++ case IRQ_TYPE_EDGE_BOTH:
++ irq_type = MAX77620_CNFG_GPIO_INT_RISING |
++ MAX77620_CNFG_GPIO_INT_FALLING;
++ break;
++
++ default:
++ return -EINVAL;
++ }
++
++ gpio->irq_type[data->hwirq] = irq_type;
++
++ return 0;
++}
++
++static void max77620_gpio_bus_lock(struct irq_data *data)
++{
++ struct gpio_chip *chip = irq_data_get_irq_chip_data(data);
++ struct max77620_gpio *gpio = gpiochip_get_data(chip);
++
++ mutex_lock(&gpio->buslock);
++}
++
++static void max77620_gpio_bus_sync_unlock(struct irq_data *data)
++{
++ struct gpio_chip *chip = irq_data_get_irq_chip_data(data);
++ struct max77620_gpio *gpio = gpiochip_get_data(chip);
++ unsigned int value, offset = data->hwirq;
++ int err;
++
++ value = gpio->irq_enabled[offset] ? gpio->irq_type[offset] : 0;
++
++ err = regmap_update_bits(gpio->rmap, GPIO_REG_ADDR(offset),
++ MAX77620_CNFG_GPIO_INT_MASK, value);
++ if (err < 0)
++ dev_err(chip->parent, "failed to update interrupt mask: %d\n",
++ err);
++
++ mutex_unlock(&gpio->buslock);
++}
++
++static struct irq_chip max77620_gpio_irqchip = {
++ .name = "max77620-gpio",
++ .irq_mask = max77620_gpio_irq_mask,
++ .irq_unmask = max77620_gpio_irq_unmask,
++ .irq_set_type = max77620_gpio_set_irq_type,
++ .irq_bus_lock = max77620_gpio_bus_lock,
++ .irq_bus_sync_unlock = max77620_gpio_bus_sync_unlock,
++ .flags = IRQCHIP_MASK_ON_SUSPEND,
+ };
+
+ static int max77620_gpio_dir_input(struct gpio_chip *gc, unsigned int offset)
+@@ -254,14 +260,6 @@ static int max77620_gpio_set_config(struct gpio_chip *gc, unsigned int offset,
+ return -ENOTSUPP;
+ }
+
+-static int max77620_gpio_to_irq(struct gpio_chip *gc, unsigned int offset)
+-{
+- struct max77620_gpio *mgpio = gpiochip_get_data(gc);
+- struct max77620_chip *chip = dev_get_drvdata(mgpio->dev->parent);
+-
+- return regmap_irq_get_virq(chip->gpio_irq_data, offset);
+-}
+-
+ static int max77620_gpio_probe(struct platform_device *pdev)
+ {
+ struct max77620_chip *chip = dev_get_drvdata(pdev->dev.parent);
+@@ -287,7 +285,6 @@ static int max77620_gpio_probe(struct platform_device *pdev)
+ mgpio->gpio_chip.direction_output = max77620_gpio_dir_output;
+ mgpio->gpio_chip.set = max77620_gpio_set;
+ mgpio->gpio_chip.set_config = max77620_gpio_set_config;
+- mgpio->gpio_chip.to_irq = max77620_gpio_to_irq;
+ mgpio->gpio_chip.ngpio = MAX77620_GPIO_NR;
+ mgpio->gpio_chip.can_sleep = 1;
+ mgpio->gpio_chip.base = -1;
+@@ -303,15 +300,21 @@ static int max77620_gpio_probe(struct platform_device *pdev)
+ return ret;
+ }
+
+- ret = devm_regmap_add_irq_chip(&pdev->dev, chip->rmap, gpio_irq,
+- IRQF_ONESHOT, 0,
+- &max77620_gpio_irq_chip,
+- &chip->gpio_irq_data);
++ mutex_init(&mgpio->buslock);
++
++ gpiochip_irqchip_add_nested(&mgpio->gpio_chip, &max77620_gpio_irqchip,
++ 0, handle_edge_irq, IRQ_TYPE_NONE);
++
++ ret = request_threaded_irq(gpio_irq, NULL, max77620_gpio_irqhandler,
++ IRQF_ONESHOT, "max77620-gpio", mgpio);
+ if (ret < 0) {
+- dev_err(&pdev->dev, "Failed to add gpio irq_chip %d\n", ret);
++ dev_err(&pdev->dev, "failed to request IRQ: %d\n", ret);
+ return ret;
+ }
+
++ gpiochip_set_nested_irqchip(&mgpio->gpio_chip, &max77620_gpio_irqchip,
++ gpio_irq);
++
+ return 0;
+ }
+
diff --git a/kernel-aarch64-debug.config b/kernel-aarch64-debug.config
index 0faad85d4..74f7ee84a 100644
--- a/kernel-aarch64-debug.config
+++ b/kernel-aarch64-debug.config
@@ -1,6 +1,5 @@
# arm64
# CONFIG_60XX_WDT is not set
-CONFIG_64BIT=y
CONFIG_6LOWPAN_DEBUGFS=y
CONFIG_6LOWPAN_GHC_EXT_HDR_DEST=m
CONFIG_6LOWPAN_GHC_EXT_HDR_FRAG=m
@@ -128,6 +127,7 @@ CONFIG_AD7949=m
CONFIG_ADAPTEC_STARFIRE=m
# CONFIG_ADE7854 is not set
# CONFIG_ADF4350 is not set
+# CONFIG_ADF4371 is not set
# CONFIG_ADFS_FS is not set
# CONFIG_ADIS16080 is not set
# CONFIG_ADIS16130 is not set
@@ -181,6 +181,7 @@ CONFIG_AIX_PARTITION=y
# CONFIG_AK8974 is not set
CONFIG_AK8975=m
# CONFIG_AL3320A is not set
+CONFIG_AL_FIC=y
CONFIG_ALIM1535_WDT=m
CONFIG_ALIM7101_WDT=m
CONFIG_ALLOW_LOCKDOWN_LIFT_BY_SYSRQ=y
@@ -251,7 +252,6 @@ CONFIG_ARCH_MESON=y
CONFIG_ARCH_MULTIPLATFORM=y
CONFIG_ARCH_MVEBU=y
CONFIG_ARCH_MXC=y
-# CONFIG_ARCH_NETX is not set
# CONFIG_ARCH_OMAP1 is not set
# CONFIG_ARCH_PXA is not set
CONFIG_ARCH_QCOM=y
@@ -349,6 +349,7 @@ CONFIG_ARM_GIC_V3=y
CONFIG_ARM_GIC=y
CONFIG_ARM_GLOBAL_TIMER=y
# CONFIG_ARM_IMX6Q_CPUFREQ is not set
+CONFIG_ARM_IMX_CPUFREQ_DT=m
CONFIG_ARM_MHU=m
CONFIG_ARM_PL172_MPMC=m
CONFIG_ARM_PMU=y
@@ -380,7 +381,6 @@ CONFIG_ARM_TEGRA_DEVFREQ=m
CONFIG_ARM_TIMER_SP804=y
CONFIG_ARMV8_DEPRECATED=y
# CONFIG_AS3935 is not set
-# CONFIG_ASIX_PHY is not set
CONFIG_ASYMMETRIC_KEY_TYPE=y
CONFIG_ASYMMETRIC_TPM_KEY_SUBTYPE=m
CONFIG_ASYNC_RAID6_TEST=m
@@ -582,6 +582,7 @@ CONFIG_BE2NET=m
CONFIG_BE2NET_SKYHAWK=y
# CONFIG_BEFS_DEBUG is not set
# CONFIG_BEFS_FS is not set
+# CONFIG_BFQ_CGROUP_DEBUG is not set
CONFIG_BFQ_GROUP_IOSCHED=y
# CONFIG_BFS_FS is not set
CONFIG_BH1750=m
@@ -727,6 +728,7 @@ CONFIG_BT_HCIBTSDIO=m
CONFIG_BT_HCIBTUSB_AUTOSUSPEND=y
CONFIG_BT_HCIBTUSB_BCM=y
CONFIG_BT_HCIBTUSB=m
+# CONFIG_BT_HCIBTUSB_MTK is not set
CONFIG_BT_HCIBTUSB_RTL=y
CONFIG_BT_HCIDTL1=m
CONFIG_BT_HCIUART_3WIRE=y
@@ -854,6 +856,7 @@ CONFIG_CEC_PLATFORM_DRIVERS=y
CONFIG_CEPH_FSCACHE=y
CONFIG_CEPH_FS=m
CONFIG_CEPH_FS_POSIX_ACL=y
+CONFIG_CEPH_FS_SECURITY_LABEL=y
CONFIG_CEPH_LIB=m
CONFIG_CEPH_LIB_PRETTYDEBUG=y
# CONFIG_CEPH_LIB_USE_DNS_RESOLVER is not set
@@ -912,7 +915,6 @@ CONFIG_CHELSIO_T4_DCB=y
# CONFIG_CHELSIO_T4_FCOE is not set
CONFIG_CHELSIO_T4=m
CONFIG_CHELSIO_T4VF=m
-CONFIG_CHR_DEV_OSST=m
CONFIG_CHR_DEV_SCH=m
CONFIG_CHR_DEV_SG=y
CONFIG_CHR_DEV_ST=m
@@ -920,7 +922,6 @@ CONFIG_CHR_DEV_ST=m
CONFIG_CHROME_PLATFORMS=y
CONFIG_CHT_DC_TI_PMIC_OPREGION=y
CONFIG_CICADA_PHY=m
-CONFIG_CIFS_ACL=y
CONFIG_CIFS_ALLOW_INSECURE_LEGACY=y
# CONFIG_CIFS_DEBUG2 is not set
# CONFIG_CIFS_DEBUG_DUMP_KEYS is not set
@@ -935,6 +936,7 @@ CONFIG_CIFS_UPCALL=y
CONFIG_CIFS_WEAK_PW_HASH=y
CONFIG_CIFS_XATTR=y
CONFIG_CLEANCACHE=y
+CONFIG_CLK_BCM2835=y
CONFIG_CLKDEV_LOOKUP=y
# CONFIG_CLK_HSDK is not set
CONFIG_CLK_IMX8MM=y
@@ -996,6 +998,7 @@ CONFIG_COMMON_CLK_RK808=y
CONFIG_COMMON_CLK_SCMI=m
CONFIG_COMMON_CLK_SCPI=m
# CONFIG_COMMON_CLK_SI514 is not set
+# CONFIG_COMMON_CLK_SI5341 is not set
# CONFIG_COMMON_CLK_SI5351 is not set
CONFIG_COMMON_CLK_SI544=m
# CONFIG_COMMON_CLK_SI570 is not set
@@ -1012,7 +1015,6 @@ CONFIG_COMPACTION=y
CONFIG_COMPAT=y
# CONFIG_COMPILE_TEST is not set
CONFIG_CONFIGFS_FS=y
-CONFIG_CONFIG_SUNRPC_DISABLE_INSECURE_ENCTYPES=y
CONFIG_CONNECTOR=y
CONFIG_CONSOLE_LOGLEVEL_DEFAULT=7
CONFIG_CONSOLE_LOGLEVEL_QUIET=3
@@ -1070,6 +1072,7 @@ CONFIG_CRC_ITU_T=m
CONFIG_CRC_T10DIF=y
CONFIG_CROS_EC_DEBUGFS=m
CONFIG_CROS_EC_I2C=m
+CONFIG_CROS_EC_ISHTP=m
# CONFIG_CROS_EC_LIGHTBAR is not set
CONFIG_CROS_EC_PROTO=y
CONFIG_CROS_EC_RPMSG=m
@@ -1077,6 +1080,7 @@ CONFIG_CROS_EC_SPI=m
CONFIG_CROS_EC_SYSFS=m
CONFIG_CROS_EC_VBC=m
CONFIG_CROS_KBD_LED_BACKLIGHT=m
+CONFIG_CROSS_COMPILE_COMPAT_VDSO=""
CONFIG_CROSS_MEMORY_ATTACH=y
CONFIG_CROS_USBPD_LOGGER=m
CONFIG_CRYPTO_842=y
@@ -1121,6 +1125,8 @@ CONFIG_CRYPTO_CTR=y
CONFIG_CRYPTO_CTS=y
CONFIG_CRYPTO_DEFLATE=y
CONFIG_CRYPTO_DES=m
+# CONFIG_CRYPTO_DEV_ATMEL_ECC is not set
+# CONFIG_CRYPTO_DEV_ATMEL_SHA204A is not set
CONFIG_CRYPTO_DEV_CAVIUM_ZIP=m
CONFIG_CRYPTO_DEV_CCP_CRYPTO=m
CONFIG_CRYPTO_DEV_CCP_DD=m
@@ -1128,18 +1134,18 @@ CONFIG_CRYPTO_DEV_CCP=y
CONFIG_CRYPTO_DEV_CCREE=m
CONFIG_CRYPTO_DEV_CHELSIO=m
CONFIG_CRYPTO_DEV_CHELSIO_TLS=m
-CONFIG_CRYPTO_DEV_FSL_CAAM_AHASH_API=m
-CONFIG_CRYPTO_DEV_FSL_CAAM_CRYPTO_API=m
-CONFIG_CRYPTO_DEV_FSL_CAAM_CRYPTO_API_QI=m
+CONFIG_CRYPTO_DEV_FSL_CAAM_AHASH_API=y
+CONFIG_CRYPTO_DEV_FSL_CAAM_CRYPTO_API_QI=y
+CONFIG_CRYPTO_DEV_FSL_CAAM_CRYPTO_API=y
# CONFIG_CRYPTO_DEV_FSL_CAAM_DEBUG is not set
CONFIG_CRYPTO_DEV_FSL_CAAM_INTC_COUNT_THLD=8
CONFIG_CRYPTO_DEV_FSL_CAAM_INTC_TIME_THLD=8192
CONFIG_CRYPTO_DEV_FSL_CAAM_INTC=y
CONFIG_CRYPTO_DEV_FSL_CAAM_JR=m
CONFIG_CRYPTO_DEV_FSL_CAAM=m
-CONFIG_CRYPTO_DEV_FSL_CAAM_PKC_API=m
+CONFIG_CRYPTO_DEV_FSL_CAAM_PKC_API=y
CONFIG_CRYPTO_DEV_FSL_CAAM_RINGSIZE=3
-CONFIG_CRYPTO_DEV_FSL_CAAM_RNG_API=m
+CONFIG_CRYPTO_DEV_FSL_CAAM_RNG_API=y
CONFIG_CRYPTO_DEV_FSL_DPAA2_CAAM=m
CONFIG_CRYPTO_DEV_HIFN_795X=m
CONFIG_CRYPTO_DEV_HIFN_795X_RNG=y
@@ -1236,8 +1242,9 @@ CONFIG_CRYPTO_VMAC=m
CONFIG_CRYPTO_WP512=m
CONFIG_CRYPTO_XCBC=m
CONFIG_CRYPTO_XTS=y
+CONFIG_CRYPTO_XXHASH=m
CONFIG_CRYPTO=y
-# CONFIG_CRYPTO_ZSTD is not set
+CONFIG_CRYPTO_ZSTD=m
# CONFIG_CUSE is not set
CONFIG_CW1200=m
CONFIG_CW1200_WLAN_SDIO=m
@@ -1255,10 +1262,8 @@ CONFIG_DCB=y
CONFIG_DE2104X_DSL=0
CONFIG_DE2104X=m
CONFIG_DE4X5=m
-CONFIG_DE_AOC=y
# CONFIG_DEBUG_ALIGN_RODATA is not set
CONFIG_DEBUG_ATOMIC_SLEEP=y
-CONFIG_DEBUG_BLK_CGROUP=y
# CONFIG_DEBUG_BLOCK_EXT_DEVT is not set
CONFIG_DEBUG_BOOT_PARAMS=y
CONFIG_DEBUG_CREDENTIALS=y
@@ -1358,7 +1363,7 @@ CONFIG_DM9102=m
CONFIG_DMA_API_DEBUG=y
CONFIG_DMA_BCM2835=m
CONFIG_DMA_CMA=y
-CONFIG_DMADEVICES_DEBUG=y
+# CONFIG_DMADEVICES_DEBUG is not set
# CONFIG_DMADEVICES_VDEBUG is not set
CONFIG_DMADEVICES=y
CONFIG_DMA_ENGINE=y
@@ -1411,7 +1416,9 @@ CONFIG_DP83822_PHY=m
CONFIG_DP83848_PHY=m
CONFIG_DP83867_PHY=m
# CONFIG_DP83TC811_PHY is not set
+CONFIG_DPAA2_CONSOLE=m
CONFIG_DPOT_DAC=m
+# CONFIG_DPS310 is not set
CONFIG_DRAGONRISE_FF=y
CONFIG_DRBD_FAULT_INJECTION=y
CONFIG_DRM_AMD_ACP=y
@@ -1461,6 +1468,7 @@ CONFIG_DRM_LOAD_EDID_FIRMWARE=y
CONFIG_DRM_LVDS_ENCODER=m
CONFIG_DRM=m
CONFIG_DRM_MALI_DISPLAY=m
+# CONFIG_DRM_MCDE is not set
# CONFIG_DRM_MEGACHIPS_STDPXXXX_GE_B850V3_FW is not set
CONFIG_DRM_MESON_DW_HDMI=m
CONFIG_DRM_MESON=m
@@ -1492,6 +1500,7 @@ CONFIG_DRM_PANEL_LG_LG4573=m
CONFIG_DRM_PANEL_LVDS=m
CONFIG_DRM_PANEL_OLIMEX_LCD_OLINUXINO=m
CONFIG_DRM_PANEL_ORISETECH_OTM8009A=m
+# CONFIG_DRM_PANEL_OSD_OSD101T2587_53TS is not set
CONFIG_DRM_PANEL_PANASONIC_VVX10F034N00=m
CONFIG_DRM_PANEL_RASPBERRYPI_TOUCHSCREEN=m
CONFIG_DRM_PANEL_RAYDIUM_RM68200=m
@@ -1501,6 +1510,7 @@ CONFIG_DRM_PANEL_SAMSUNG_LD9040=m
# CONFIG_DRM_PANEL_SAMSUNG_S6D16D0 is not set
CONFIG_DRM_PANEL_SAMSUNG_S6E3HA2=m
CONFIG_DRM_PANEL_SAMSUNG_S6E63J0X03=m
+# CONFIG_DRM_PANEL_SAMSUNG_S6E63M0 is not set
CONFIG_DRM_PANEL_SAMSUNG_S6E8AA0=m
CONFIG_DRM_PANEL_SEIKO_43WVF1G=m
CONFIG_DRM_PANEL_SHARP_LQ101R1SX01=m
@@ -1611,6 +1621,7 @@ CONFIG_DVB_USB_AZ6007=m
CONFIG_DVB_USB_AZ6027=m
CONFIG_DVB_USB_CE6230=m
CONFIG_DVB_USB_CINERGY_T2=m
+CONFIG_DVB_USB_CXUSB_ANALOG=y
CONFIG_DVB_USB_CXUSB=m
# CONFIG_DVB_USB_DEBUG is not set
CONFIG_DVB_USB_DIB0700=m
@@ -1644,6 +1655,8 @@ CONFIG_DVB_USB_ZD1301=m
CONFIG_DW_DMAC_CORE=m
CONFIG_DW_DMAC=m
CONFIG_DW_DMAC_PCI=m
+CONFIG_DW_EDMA=m
+CONFIG_DW_EDMA_PCIE=m
CONFIG_DWMAC_DWC_QOS_ETH=m
CONFIG_DWMAC_GENERIC=m
CONFIG_DWMAC_IPQ806X=m
@@ -1726,6 +1739,7 @@ CONFIG_EXT4_FS=y
CONFIG_EXT4_USE_FOR_EXT2=y
CONFIG_EXTCON_ADC_JACK=m
CONFIG_EXTCON_AXP288=m
+# CONFIG_EXTCON_FSA9480 is not set
CONFIG_EXTCON_GPIO=m
# CONFIG_EXTCON_MAX3355 is not set
# CONFIG_EXTCON_PTN5150 is not set
@@ -1789,7 +1803,6 @@ CONFIG_FB_EFI=y
# CONFIG_FB_METRONOME is not set
CONFIG_FB_MODE_HELPERS=y
# CONFIG_FB_MX3 is not set
-CONFIG_FB_MXS=m
# CONFIG_FB_NEOMAGIC is not set
# CONFIG_FB_NVIDIA is not set
# CONFIG_FB_OPENCORES is not set
@@ -1836,11 +1849,6 @@ CONFIG_FIREWIRE_SBP2=m
# CONFIG_FIRMWARE_EDID is not set
CONFIG_FIXED_PHY=y
CONFIG_FM10K=m
-CONFIG_FMC_CHARDEV=m
-CONFIG_FMC_FAKEDEV=m
-CONFIG_FMC=m
-CONFIG_FMC_TRIVIAL=m
-CONFIG_FMC_WRITE_EEPROM=m
# CONFIG_FONTS is not set
CONFIG_FORCEDETH=m
CONFIG_FORCE_MAX_ZONEORDER=13
@@ -1891,11 +1899,13 @@ CONFIG_FSL_DPAA2=y
CONFIG_FSL_DPAA_ETH=m
CONFIG_FSL_DPAA=y
CONFIG_FSL_EDMA=m
+CONFIG_FSL_ENETC_HW_TIMESTAMPING=y
CONFIG_FSL_ENETC=m
CONFIG_FSL_ENETC_PTP_CLOCK=m
CONFIG_FSL_ENETC_VF=m
CONFIG_FSL_ERRATUM_A008585=y
CONFIG_FSL_FMAN=m
+CONFIG_FSL_IMX8_DDR_PMU=m
CONFIG_FSL_MC_BUS=y
CONFIG_FSL_MC_DPIO=m
CONFIG_FSL_PQ_MDIO=m
@@ -1927,6 +1937,7 @@ CONFIG_FUSION_SPI=m
CONFIG_FUTEX=y
# CONFIG_FW_CFG_SYSFS_CMDLINE is not set
CONFIG_FW_CFG_SYSFS=m
+CONFIG_FW_LOADER_COMPRESS=y
# CONFIG_FW_LOADER_USER_HELPER is not set
CONFIG_FW_LOADER=y
CONFIG_FXAS21002C=m
@@ -2037,6 +2048,7 @@ CONFIG_GREENASIA_FF=y
# CONFIG_GS_FPGABOOT is not set
CONFIG_GTP=m
# CONFIG_GUP_BENCHMARK is not set
+CONFIG_GVE=m
# CONFIG_HABANA_AI is not set
CONFIG_HAMACHI=m
CONFIG_HAMRADIO=y
@@ -2049,6 +2061,8 @@ CONFIG_HAVE_PERF_USER_STACK_DUMP=y
CONFIG_HD44780=m
# CONFIG_HDC100X is not set
CONFIG_HEADERS_CHECK=y
+# CONFIG_HEADERS_INSTALL is not set
+# CONFIG_HEADER_TEST is not set
CONFIG_HERMES_CACHE_FW_ON_INIT=y
# CONFIG_HERMES is not set
CONFIG_HERMES_PRISM=y
@@ -2167,40 +2181,6 @@ CONFIG_HID_ZEROPLUS=m
CONFIG_HID_ZYDACRON=m
CONFIG_HIGH_RES_TIMERS=y
# CONFIG_HIPPI is not set
-CONFIG_HISAX_16_3=y
-CONFIG_HISAX_1TR6=y
-CONFIG_HISAX_AVM_A1_CS=m
-CONFIG_HISAX_AVM_A1_PCMCIA=y
-CONFIG_HISAX_BKM_A4T=y
-# CONFIG_HISAX_DEBUG is not set
-CONFIG_HISAX_DIEHLDIVA=y
-CONFIG_HISAX_ELSA_CS=m
-CONFIG_HISAX_ELSA=y
-CONFIG_HISAX_ENTERNOW_PCI=y
-CONFIG_HISAX_EURO=y
-CONFIG_HISAX_FRITZ_PCIPNP=m
-CONFIG_HISAX_FRITZPCI=y
-CONFIG_HISAX_GAZEL=y
-CONFIG_HISAX_HFC4S8S=m
-CONFIG_HISAX_HFC_PCI=y
-CONFIG_HISAX_HFC_SX=y
-# CONFIG_HISAX_HFCUSB is not set
-CONFIG_HISAX_MAX_CARDS=8
-CONFIG_HISAX_NETJET_U=y
-CONFIG_HISAX_NETJET=y
-CONFIG_HISAX_NI1=y
-CONFIG_HISAX_NICCY=y
-CONFIG_HISAX_NO_KEYPAD=y
-CONFIG_HISAX_NO_LLC=y
-CONFIG_HISAX_NO_SENDCOMPLETE=y
-CONFIG_HISAX_S0BOX=y
-CONFIG_HISAX_SCT_QUADRO=y
-CONFIG_HISAX_SEDLBAUER_CS=m
-CONFIG_HISAX_SEDLBAUER=y
-CONFIG_HISAX_ST5481=m
-CONFIG_HISAX_TELES_CS=m
-CONFIG_HISAX_TELESPCI=y
-CONFIG_HISAX_W6692=y
CONFIG_HISI_KIRIN_DW_DSI=m
CONFIG_HISILICON_ERRATUM_161010101=y
CONFIG_HISILICON_ERRATUM_161600802=y
@@ -2403,6 +2383,7 @@ CONFIG_IIO_CROS_EC_ACCEL_LEGACY=m
CONFIG_IIO_CROS_EC_BARO=m
CONFIG_IIO_CROS_EC_LIGHT_PROX=m
CONFIG_IIO_CROS_EC_SENSORS_CORE=m
+# CONFIG_IIO_CROS_EC_SENSORS_LID_ANGLE is not set
CONFIG_IIO_CROS_EC_SENSORS=m
# CONFIG_IIO_HRTIMER_TRIGGER is not set
CONFIG_IIO_INTERRUPT_TRIGGER=m
@@ -2431,16 +2412,23 @@ CONFIG_IIO_TRIGGERED_BUFFER=m
CONFIG_IIO_TRIGGER=y
# CONFIG_IKCONFIG is not set
CONFIG_IKHEADERS=m
-# CONFIG_IMA_APPRAISE is not set
+CONFIG_IMA_APPRAISE_BOOTPARAM=y
+# CONFIG_IMA_APPRAISE_BUILD_POLICY is not set
+CONFIG_IMA_APPRAISE=y
+# CONFIG_IMA_ARCH_POLICY is not set
+# CONFIG_IMA_BLACKLIST_KEYRING is not set
# CONFIG_IMA_DEFAULT_HASH_SHA1 is not set
CONFIG_IMA_DEFAULT_HASH_SHA256=y
+CONFIG_IMA_KEXEC=y
CONFIG_IMA_KEYRINGS_PERMIT_SIGNED_BY_BUILTIN_OR_SECONDARY=y
+# CONFIG_IMA_LOAD_X509 is not set
CONFIG_IMA_LSM_RULES=y
CONFIG_IMA_MEASURE_PCR_IDX=10
CONFIG_IMA_NG_TEMPLATE=y
CONFIG_IMA_READ_POLICY=y
# CONFIG_IMA_SIG_TEMPLATE is not set
# CONFIG_IMA_TEMPLATE is not set
+# CONFIG_IMA_TRUSTED_KEYRING is not set
CONFIG_IMA_WRITE_POLICY=y
CONFIG_IMA=y
# CONFIG_IMG_ASCII_LCD is not set
@@ -2452,7 +2440,9 @@ CONFIG_IMX_GPCV2=y
# CONFIG_IMX_IPUV3_CORE is not set
# CONFIG_IMX_IRQSTEER is not set
CONFIG_IMX_MBOX=m
+CONFIG_IMX_REMOTEPROC=m
CONFIG_IMX_SCU_PD=y
+CONFIG_IMX_SCU_SOC=y
CONFIG_IMX_SCU=y
CONFIG_IMX_SC_WDT=m
CONFIG_IMX_SDMA=m
@@ -2489,8 +2479,6 @@ CONFIG_INFINIBAND_ISER=m
CONFIG_INFINIBAND_ISERT=m
CONFIG_INFINIBAND=m
CONFIG_INFINIBAND_MTHCA=m
-# CONFIG_INFINIBAND_NES_DEBUG is not set
-CONFIG_INFINIBAND_NES=m
CONFIG_INFINIBAND_OCRDMA=m
CONFIG_INFINIBAND_ON_DEMAND_PAGING=y
CONFIG_INFINIBAND_QEDR=m
@@ -2504,6 +2492,8 @@ CONFIG_INFINIBAND_USER_MAD=m
CONFIG_INFINIBAND_USNIC=m
# CONFIG_INFINIBAND_VMWARE_PVRDMA is not set
# CONFIG_INFTL is not set
+# CONFIG_INIT_ON_ALLOC_DEFAULT_ON is not set
+# CONFIG_INIT_ON_FREE_DEFAULT_ON is not set
CONFIG_INITRAMFS_SOURCE=""
CONFIG_INIT_STACK_NONE=y
CONFIG_INOTIFY_USER=y
@@ -2573,6 +2563,7 @@ CONFIG_INTEGRITY_ASYMMETRIC_KEYS=y
CONFIG_INTEGRITY_AUDIT=y
# CONFIG_INTEGRITY_PLATFORM_KEYRING is not set
CONFIG_INTEGRITY_SIGNATURE=y
+CONFIG_INTEGRITY_TRUSTED_KEYRING=y
CONFIG_INTEGRITY=y
# CONFIG_INTEL_IDMA64 is not set
CONFIG_INTEL_SOC_PMIC_CHTDC_TI=m
@@ -2628,6 +2619,7 @@ CONFIG_IPC_NS=y
CONFIG_IPDDP_ENCAP=y
CONFIG_IPDDP=m
CONFIG_IP_FIB_TRIE_STATS=y
+# CONFIG_IPMB_DEVICE_INTERFACE is not set
CONFIG_IPMI_DEVICE_INTERFACE=m
CONFIG_IPMI_HANDLER=m
# CONFIG_IPMI_PANIC_EVENT is not set
@@ -2663,7 +2655,6 @@ CONFIG_IP_NF_TARGET_TTL=m
CONFIG_IP_PIMSM_V1=y
CONFIG_IP_PIMSM_V2=y
# CONFIG_IP_PNP is not set
-CONFIG_IPPP_FILTER=y
# CONFIG_IPQ_GCC_4019 is not set
# CONFIG_IPQ_GCC_806X is not set
# CONFIG_IPQ_GCC_8074 is not set
@@ -2717,7 +2708,7 @@ CONFIG_IP_VS_LBLC=m
CONFIG_IP_VS_LBLCR=m
CONFIG_IP_VS_LC=m
CONFIG_IP_VS=m
-# CONFIG_IP_VS_MH is not set
+CONFIG_IP_VS_MH=m
CONFIG_IP_VS_MH_TAB_INDEX=12
CONFIG_IP_VS_NQ=m
CONFIG_IP_VS_OVF=m
@@ -2782,28 +2773,7 @@ CONFIG_ISCSI_BOOT_SYSFS=m
CONFIG_ISCSI_TARGET_CXGB4=m
CONFIG_ISCSI_TARGET=m
CONFIG_ISCSI_TCP=m
-CONFIG_ISDN_AUDIO=y
-CONFIG_ISDN_CAPI_CAPI20=m
-CONFIG_ISDN_CAPI_CAPIDRV=m
-# CONFIG_ISDN_CAPI_CAPIDRV_VERBOSE is not set
-CONFIG_ISDN_CAPI=m
-CONFIG_ISDN_CAPI_MIDDLEWARE=y
-CONFIG_ISDN_DIVERSION=m
-CONFIG_ISDN_DRV_AVMB1_AVM_CS=m
-CONFIG_ISDN_DRV_AVMB1_B1PCI=m
-CONFIG_ISDN_DRV_AVMB1_B1PCIV4=y
-CONFIG_ISDN_DRV_AVMB1_B1PCMCIA=m
-CONFIG_ISDN_DRV_AVMB1_C4=m
-CONFIG_ISDN_DRV_AVMB1_T1PCI=m
-CONFIG_ISDN_DRV_GIGASET=m
-CONFIG_ISDN_DRV_HISAX=m
-CONFIG_ISDN_I4L=m
# CONFIG_ISDN is not set
-CONFIG_ISDN_MPP=y
-# CONFIG_ISDN_PPP_BSDCOMP is not set
-CONFIG_ISDN_PPP_VJ=y
-CONFIG_ISDN_PPP=y
-CONFIG_ISDN_TTY_FAX=y
# CONFIG_ISI is not set
CONFIG_ISL29003=m
CONFIG_ISL29020=m
@@ -2869,9 +2839,9 @@ CONFIG_JOYSTICK_GF2K=m
CONFIG_JOYSTICK_GRIP=m
CONFIG_JOYSTICK_GRIP_MP=m
CONFIG_JOYSTICK_GUILLEMOT=m
-CONFIG_JOYSTICK_IFORCE_232=y
+CONFIG_JOYSTICK_IFORCE_232=m
CONFIG_JOYSTICK_IFORCE=m
-CONFIG_JOYSTICK_IFORCE_USB=y
+CONFIG_JOYSTICK_IFORCE_USB=m
CONFIG_JOYSTICK_INTERACT=m
CONFIG_JOYSTICK_JOYDUMP=m
CONFIG_JOYSTICK_MAGELLAN=m
@@ -2915,6 +2885,7 @@ CONFIG_KEXEC=y
CONFIG_KEYBOARD_ADC=m
# CONFIG_KEYBOARD_ADP5588 is not set
# CONFIG_KEYBOARD_ADP5589 is not set
+# CONFIG_KEYBOARD_APPLESPI is not set
CONFIG_KEYBOARD_ATKBD=y
# CONFIG_KEYBOARD_BCM is not set
# CONFIG_KEYBOARD_CAP11XX is not set
@@ -2948,6 +2919,7 @@ CONFIG_KEYBOARD_TEGRA=m
CONFIG_KEYBOARD_TM2_TOUCHKEY=m
# CONFIG_KEYBOARD_XTKBD is not set
CONFIG_KEY_DH_OPERATIONS=y
+CONFIG_KEYS_REQUEST_CACHE=y
CONFIG_KEYS=y
CONFIG_KGDB_KDB=y
CONFIG_KGDB_LOW_LEVEL_TRAP=y
@@ -3044,8 +3016,10 @@ CONFIG_LEDS_PCA9532=m
# CONFIG_LEDS_PCA963X is not set
CONFIG_LEDS_PWM=m
CONFIG_LEDS_REGULATOR=m
+# CONFIG_LEDS_SPI_BYTE is not set
CONFIG_LEDS_SYSCON=y
# CONFIG_LEDS_TCA6507 is not set
+# CONFIG_LEDS_TI_LMU_COMMON is not set
# CONFIG_LEDS_TLC591XX is not set
CONFIG_LEDS_TRIGGER_ACTIVITY=m
CONFIG_LEDS_TRIGGER_AUDIO=m
@@ -3069,6 +3043,7 @@ CONFIG_LED_TRIGGER_PHY=y
# CONFIG_LEGACY_PTYS is not set
CONFIG_LEGACY_VSYSCALL_EMULATE=y
# CONFIG_LEGACY_VSYSCALL_NONE is not set
+# CONFIG_LEGACY_VSYSCALL_XONLY is not set
CONFIG_LIB80211_CRYPT_CCMP=m
CONFIG_LIB80211_CRYPT_TKIP=m
CONFIG_LIB80211_CRYPT_WEP=m
@@ -3354,6 +3329,7 @@ CONFIG_MFD_QCOM_RPM=m
# CONFIG_MFD_RETU is not set
CONFIG_MFD_RK808=y
# CONFIG_MFD_RN5T618 is not set
+# CONFIG_MFD_ROHM_BD70528 is not set
CONFIG_MFD_ROHM_BD718XX=y
# CONFIG_MFD_RT5033 is not set
# CONFIG_MFD_SEC_CORE is not set
@@ -3412,17 +3388,6 @@ CONFIG_MISC_ALCOR_PCI=m
CONFIG_MISC_FILESYSTEMS=y
CONFIG_MISC_RTSX_PCI=m
CONFIG_MISC_RTSX_USB=m
-CONFIG_MISDN_AVMFRITZ=m
-CONFIG_MISDN_DSP=m
-CONFIG_MISDN_HFCMULTI=m
-CONFIG_MISDN_HFCPCI=m
-CONFIG_MISDN_HFCUSB=m
-CONFIG_MISDN_INFINEON=m
-CONFIG_MISDN_L1OIP=m
-CONFIG_MISDN=m
-CONFIG_MISDN_NETJET=m
-CONFIG_MISDN_SPEEDFAX=m
-CONFIG_MISDN_W6692=m
CONFIG_MKISS=m
CONFIG_MLX4_CORE_GEN2=y
CONFIG_MLX4_CORE=m
@@ -3606,6 +3571,7 @@ CONFIG_MTD_CFI_STAA=m
# CONFIG_MTD_COMPLEX_MAPPINGS is not set
# CONFIG_MTD_DATAFLASH is not set
# CONFIG_MTD_DOCG3 is not set
+# CONFIG_MTD_HYPERBUS is not set
# CONFIG_MTD_INTEL_VR_NOR is not set
# CONFIG_MTD_JEDECPROBE is not set
# CONFIG_MTD_LPDDR2_NVM is not set
@@ -3710,10 +3676,13 @@ CONFIG_NET_9P_XEN=m
CONFIG_NET_ACT_BPF=m
CONFIG_NET_ACT_CONNMARK=m
CONFIG_NET_ACT_CSUM=m
+CONFIG_NET_ACT_CTINFO=m
+CONFIG_NET_ACT_CT=m
CONFIG_NET_ACT_GACT=m
CONFIG_NET_ACT_IFE=m
CONFIG_NET_ACT_IPT=m
CONFIG_NET_ACT_MIRRED=m
+CONFIG_NET_ACT_MPLS=m
CONFIG_NET_ACT_NAT=m
CONFIG_NET_ACT_PEDIT=m
CONFIG_NET_ACT_POLICE=m
@@ -3731,7 +3700,6 @@ CONFIG_NET_CLS_CGROUP=y
CONFIG_NET_CLS_FLOWER=m
CONFIG_NET_CLS_FLOW=m
CONFIG_NET_CLS_FW=m
-CONFIG_NET_CLS_IND=y
CONFIG_NET_CLS_MATCHALL=m
CONFIG_NET_CLS_ROUTE4=m
CONFIG_NET_CLS_RSVP6=m
@@ -3768,6 +3736,8 @@ CONFIG_NET_DSA_TAG_KSZ=m
CONFIG_NET_DSA_TAG_SJA1105=m
CONFIG_NET_DSA_TAG_TRAILER=m
# CONFIG_NET_DSA_VITESSE_VSC73XX is not set
+# CONFIG_NET_DSA_VITESSE_VSC73XX_PLATFORM is not set
+# CONFIG_NET_DSA_VITESSE_VSC73XX_SPI is not set
CONFIG_NET_EMATCH_CANID=m
CONFIG_NET_EMATCH_CMP=m
CONFIG_NET_EMATCH_IPSET=m
@@ -3955,6 +3925,7 @@ CONFIG_NET_VENDOR_EMULEX=y
# CONFIG_NET_VENDOR_FARADAY is not set
CONFIG_NET_VENDOR_FREESCALE=y
# CONFIG_NET_VENDOR_FUJITSU is not set
+CONFIG_NET_VENDOR_GOOGLE=y
# CONFIG_NET_VENDOR_HISILICON is not set
# CONFIG_NET_VENDOR_HP is not set
# CONFIG_NET_VENDOR_HUAWEI is not set
@@ -4018,6 +3989,7 @@ CONFIG_NFC_NCI_SPI=m
CONFIG_NFC_NXP_NCI_I2C=m
CONFIG_NFC_NXP_NCI=m
CONFIG_NF_CONNTRACK_AMANDA=m
+CONFIG_NF_CONNTRACK_BRIDGE=m
CONFIG_NF_CONNTRACK_EVENTS=y
CONFIG_NF_CONNTRACK_FTP=m
CONFIG_NF_CONNTRACK_H323=m
@@ -4100,13 +4072,14 @@ CONFIG_NFS_V4_1=y
CONFIG_NFS_V4_2=y
CONFIG_NFS_V4=m
CONFIG_NF_TABLES_ARP=y
-CONFIG_NF_TABLES_BRIDGE=y
+CONFIG_NF_TABLES_BRIDGE=m
CONFIG_NF_TABLES_INET=y
CONFIG_NF_TABLES_IPV4=y
CONFIG_NF_TABLES_IPV6=y
CONFIG_NF_TABLES=m
CONFIG_NF_TABLES_NETDEV=y
CONFIG_NF_TABLES_SET=m
+CONFIG_NFT_BRIDGE_META=m
CONFIG_NFT_BRIDGE_REJECT=m
CONFIG_NFT_COMPAT=m
# CONFIG_NFT_CONNLIMIT is not set
@@ -4138,6 +4111,7 @@ CONFIG_NFT_REDIR=m
CONFIG_NFT_REJECT_IPV4=m
CONFIG_NFT_REJECT=m
# CONFIG_NFT_SOCKET is not set
+CONFIG_NFT_SYNPROXY=m
# CONFIG_NFT_TPROXY is not set
# CONFIG_NFT_TUNNEL is not set
CONFIG_NFT_XFRM=m
@@ -4214,9 +4188,7 @@ CONFIG_NOUVEAU_PLATFORM_DRIVER=y
CONFIG_NOZOMI=m
CONFIG_NR_CPUS=256
CONFIG_NS83820=m
-CONFIG_NTB_IDT=m
# CONFIG_NTB is not set
-CONFIG_NTB_SWITCHTEC=m
# CONFIG_NTFS_FS is not set
CONFIG_NULL_TTY=m
CONFIG_NUMA_BALANCING_DEFAULT_ENABLED=y
@@ -4225,6 +4197,9 @@ CONFIG_NUMA=y
CONFIG_NVME_FC=m
# CONFIG_NVMEM_IMX_IIM is not set
CONFIG_NVMEM_IMX_OCOTP=m
+CONFIG_NVMEM_IMX_OCOTP_SCU=m
+# CONFIG_NVMEM_REBOOT_MODE is not set
+# CONFIG_NVMEM_SNVS_LPGPR is not set
CONFIG_NVMEM_STM32_ROMEM=m
CONFIG_NVMEM_SUNXI_SID=m
CONFIG_NVMEM_SYSFS=y
@@ -4241,6 +4216,7 @@ CONFIG_NVME_TARGET_TCP=m
CONFIG_NVME_TCP=m
# CONFIG_NVM is not set
# CONFIG_NVRAM is not set
+# CONFIG_NXP_TJA11XX_PHY is not set
# CONFIG_OCFS2_DEBUG_FS is not set
# CONFIG_OCFS2_DEBUG_MASKLOG is not set
# CONFIG_OCFS2_FS is not set
@@ -4461,6 +4437,7 @@ CONFIG_PHY_MESON_G12A_USB2=y
CONFIG_PHY_MESON_G12A_USB3_PCIE=m
CONFIG_PHY_MESON_GXL_USB2=m
CONFIG_PHY_MESON_GXL_USB3=m
+CONFIG_PHY_MIXEL_MIPI_DPHY=m
CONFIG_PHY_MVEBU_A3700_COMPHY=m
CONFIG_PHY_MVEBU_A3700_UTMI=m
CONFIG_PHY_MVEBU_A38X_COMPHY=m
@@ -4471,6 +4448,7 @@ CONFIG_PHY_MVEBU_SATA=y
# CONFIG_PHY_PXA_28NM_USB2 is not set
# CONFIG_PHY_QCOM_APQ8064_SATA is not set
# CONFIG_PHY_QCOM_IPQ806X_SATA is not set
+CONFIG_PHY_QCOM_PCIE2=m
CONFIG_PHY_QCOM_QMP=m
CONFIG_PHY_QCOM_QUSB2=m
CONFIG_PHY_QCOM_UFS_14NM=m
@@ -4507,6 +4485,7 @@ CONFIG_PINCTRL_CEDARFORK=m
# CONFIG_PINCTRL_CHERRYVIEW is not set
# CONFIG_PINCTRL_GEMINILAKE is not set
CONFIG_PINCTRL_IMX8MM=y
+CONFIG_PINCTRL_IMX8MN=y
CONFIG_PINCTRL_IMX8MQ=y
CONFIG_PINCTRL_IMX8QM=y
CONFIG_PINCTRL_IMX8QXP=y
@@ -4540,6 +4519,7 @@ CONFIG_PINCTRL_RK805=m
# CONFIG_PINCTRL_SDM660 is not set
CONFIG_PINCTRL_SDM845=y
CONFIG_PINCTRL_SINGLE=y
+# CONFIG_PINCTRL_SM8150 is not set
# CONFIG_PINCTRL_STMFX is not set
# CONFIG_PINCTRL_SUN4I_A10 is not set
CONFIG_PINCTRL_SUN50I_A64_R=y
@@ -4617,6 +4597,7 @@ CONFIG_POWER_RESET_VEXPRESS=y
CONFIG_POWER_RESET_XGENE=y
CONFIG_POWER_RESET=y
# CONFIG_POWER_SUPPLY_DEBUG is not set
+CONFIG_POWER_SUPPLY_HWMON=y
CONFIG_POWER_SUPPLY=y
# CONFIG_PPC_PTDUMP is not set
CONFIG_PPDEV=m
@@ -4640,6 +4621,7 @@ CONFIG_PPTP=m
# CONFIG_PREEMPTIRQ_DELAY_TEST is not set
# CONFIG_PREEMPTIRQ_EVENTS is not set
# CONFIG_PREEMPT is not set
+# CONFIG_PREEMPT_LL is not set
# CONFIG_PREEMPT_NONE is not set
CONFIG_PREEMPT_VOLUNTARY=y
CONFIG_PREVENT_FIRMWARE_BUILD=y
@@ -4704,6 +4686,7 @@ CONFIG_PWRSEQ_SIMPLE=y
# CONFIG_QCA7000_SPI is not set
# CONFIG_QCA7000_UART is not set
CONFIG_QCOM_A53PLL=m
+CONFIG_QCOM_AOSS_QMP=m
CONFIG_QCOM_APCS_IPC=m
CONFIG_QCOM_APR=m
CONFIG_QCOM_BAM_DMA=y
@@ -4845,6 +4828,7 @@ CONFIG_RD_LZ4=y
CONFIG_RD_LZMA=y
CONFIG_RD_LZO=y
CONFIG_RDMA_RXE=m
+# CONFIG_RDMA_SIW is not set
# CONFIG_RDS_DEBUG is not set
# CONFIG_RDS is not set
CONFIG_RDS_RDMA=m
@@ -4853,6 +4837,7 @@ CONFIG_RD_XZ=y
# CONFIG_READABLE_ASM is not set
CONFIG_REALTEK_AUTOPM=y
CONFIG_REALTEK_PHY=y
+# CONFIG_REED_SOLOMON_TEST is not set
CONFIG_REFCOUNT_FULL=y
CONFIG_REGMAP_I2C=y
CONFIG_REGMAP_SPMI=y
@@ -4903,6 +4888,7 @@ CONFIG_REGULATOR_QCOM_RPM=m
CONFIG_REGULATOR_QCOM_SMD_RPM=m
CONFIG_REGULATOR_QCOM_SPMI=m
CONFIG_REGULATOR_RK808=y
+# CONFIG_REGULATOR_SLG51000 is not set
CONFIG_REGULATOR_SY8106A=m
# CONFIG_REGULATOR_TPS51632 is not set
# CONFIG_REGULATOR_TPS62360 is not set
@@ -5025,6 +5011,7 @@ CONFIG_RTC_DRV_ABX80X=m
CONFIG_RTC_DRV_AC100=m
CONFIG_RTC_DRV_ARMADA38X=m
CONFIG_RTC_DRV_AS3722=m
+# CONFIG_RTC_DRV_BD70528 is not set
CONFIG_RTC_DRV_BQ32K=m
CONFIG_RTC_DRV_BQ4802=m
CONFIG_RTC_DRV_CADENCE=m
@@ -5228,6 +5215,7 @@ CONFIG_SCSI_DMX3191D=m
CONFIG_SCSI_ENCLOSURE=m
CONFIG_SCSI_ESAS2R=m
CONFIG_SCSI_FC_ATTRS=m
+CONFIG_SCSI_FDOMAIN_PCI=m
CONFIG_SCSI_FLASHPOINT=y
CONFIG_SCSI_GDTH=m
# CONFIG_SCSI_HISI_SAS is not set
@@ -5388,6 +5376,7 @@ CONFIG_SENSORS_INA2XX=m
CONFIG_SENSORS_INA3221=m
# CONFIG_SENSORS_IR35221 is not set
# CONFIG_SENSORS_IR38064 is not set
+# CONFIG_SENSORS_IRPS5401 is not set
CONFIG_SENSORS_ISL29018=m
CONFIG_SENSORS_ISL29028=m
# CONFIG_SENSORS_ISL68137 is not set
@@ -5458,6 +5447,7 @@ CONFIG_SENSORS_PCF8591=m
CONFIG_SENSORS_PMBUS=m
CONFIG_SENSORS_POWR1220=m
CONFIG_SENSORS_PWM_FAN=m
+# CONFIG_SENSORS_PXE1610 is not set
CONFIG_SENSORS_RASPBERRYPI_HWMON=m
CONFIG_SENSORS_RM3100_I2C=m
CONFIG_SENSORS_RM3100_SPI=m
@@ -5757,6 +5747,7 @@ CONFIG_SND_MESON_AXG_SPDIFOUT=m
CONFIG_SND_MESON_AXG_TDMIN=m
CONFIG_SND_MESON_AXG_TDMOUT=m
CONFIG_SND_MESON_AXG_TODDR=m
+CONFIG_SND_MESON_G12A_TOHDMITX=m
CONFIG_SND_MIA=m
CONFIG_SND_MIXART=m
CONFIG_SND_MIXER_OSS=m
@@ -5828,10 +5819,11 @@ CONFIG_SND_SOC_CS43130=m
# CONFIG_SND_SOC_CS4341 is not set
# CONFIG_SND_SOC_CS4349 is not set
# CONFIG_SND_SOC_CS53L30 is not set
+CONFIG_SND_SOC_CX2072X=m
CONFIG_SND_SOC_DMIC=m
CONFIG_SND_SOC_ES7134=m
# CONFIG_SND_SOC_ES7241 is not set
-# CONFIG_SND_SOC_ES8316 is not set
+CONFIG_SND_SOC_ES8316=m
CONFIG_SND_SOC_ES8328_I2C=m
CONFIG_SND_SOC_ES8328=m
CONFIG_SND_SOC_ES8328_SPI=m
@@ -5978,7 +5970,7 @@ CONFIG_SND_SOC_WM8804=m
CONFIG_SND_SOC_WM8804_SPI=m
# CONFIG_SND_SOC_WM8903 is not set
# CONFIG_SND_SOC_WM8904 is not set
-# CONFIG_SND_SOC_WM8960 is not set
+CONFIG_SND_SOC_WM8960=m
# CONFIG_SND_SOC_WM8962 is not set
# CONFIG_SND_SOC_WM8974 is not set
# CONFIG_SND_SOC_WM8978 is not set
@@ -6083,6 +6075,7 @@ CONFIG_SPI_ROCKCHIP=m
CONFIG_SPI_SPIDEV=m
# CONFIG_SPI_SUN4I is not set
CONFIG_SPI_SUN6I=m
+CONFIG_SPI_SYNQUACER=m
CONFIG_SPI_TEGRA114=m
# CONFIG_SPI_TEGRA20_SFLASH is not set
# CONFIG_SPI_TEGRA20_SLINK is not set
@@ -6145,6 +6138,7 @@ CONFIG_STK3310=m
CONFIG_STMMAC_ETH=m
# CONFIG_STMMAC_PCI is not set
CONFIG_STMMAC_PLATFORM=m
+# CONFIG_STMMAC_SELFTESTS is not set
CONFIG_STRICT_DEVMEM=y
# CONFIG_STRING_SELFTEST is not set
CONFIG_STRIP_ASM_SYMS=y
@@ -6169,6 +6163,7 @@ CONFIG_SUNDANCE=m
CONFIG_SUNGEM=m
CONFIG_SUN_PARTITION=y
CONFIG_SUNRPC_DEBUG=y
+# CONFIG_SUNRPC_DISABLE_INSECURE_ENCTYPES is not set
CONFIG_SUNRPC_GSS=m
CONFIG_SUNRPC=m
CONFIG_SUNRPC_XPRT_RDMA=m
@@ -6280,6 +6275,7 @@ CONFIG_TERANETICS_PHY=m
# CONFIG_TEST_ASYNC_DRIVER_PROBE is not set
# CONFIG_TEST_BITFIELD is not set
# CONFIG_TEST_BITMAP is not set
+# CONFIG_TEST_BLACKHOLE_DEV is not set
# CONFIG_TEST_BPF is not set
# CONFIG_TEST_FIRMWARE is not set
# CONFIG_TEST_HASH is not set
@@ -6290,6 +6286,7 @@ CONFIG_TEST_KSTRTOX=y
CONFIG_TEST_LIST_SORT=y
# CONFIG_TEST_LKM is not set
# CONFIG_TEST_MEMCAT_P is not set
+# CONFIG_TEST_MEMINIT is not set
# CONFIG_TEST_OBJAGG is not set
# CONFIG_TEST_OVERFLOW is not set
# CONFIG_TEST_PARMAN is not set
@@ -6510,6 +6507,7 @@ CONFIG_UBIFS_FS_SECURITY=y
CONFIG_UBIFS_FS_XATTR=y
# CONFIG_UBSAN is not set
# CONFIG_UCB1400_CORE is not set
+# CONFIG_UCLAMP_TASK is not set
CONFIG_UCSI_ACPI=m
CONFIG_UCSI_CCG=m
CONFIG_UDF_FS=m
@@ -6783,7 +6781,7 @@ CONFIG_USB_NET_SMSC95XX=m
CONFIG_USB_NET_SR9700=m
# CONFIG_USB_NET_SR9800 is not set
CONFIG_USB_NET_ZAURUS=m
-CONFIG_USB_OHCI_HCD_PCI=y
+CONFIG_USB_OHCI_HCD_PCI=m
CONFIG_USB_OHCI_HCD_PLATFORM=m
CONFIG_USB_OHCI_HCD=y
# CONFIG_USB_OTG_BLACKLIST_HUB is not set
@@ -6894,7 +6892,6 @@ CONFIG_USB_STORAGE_SDDR55=m
CONFIG_USB_STORAGE_USBAT=m
CONFIG_USB_STV06XX=m
CONFIG_USB_SUPPORT=y
-# CONFIG_USB_SWITCH_FSA9480 is not set
CONFIG_USB_TEGRA_PHY=m
# CONFIG_USB_TEST is not set
CONFIG_USB_TMC=m
@@ -6974,6 +6971,7 @@ CONFIG_VIA_RHINE=m
CONFIG_VIA_RHINE_MMIO=y
CONFIG_VIA_VELOCITY=m
# CONFIG_VIDEO_ADV_DEBUG is not set
+# CONFIG_VIDEO_ALLEGRO_DVT is not set
# CONFIG_VIDEO_ASPEED is not set
CONFIG_VIDEO_AU0828=m
# CONFIG_VIDEO_AU0828_RC is not set
@@ -7012,6 +7010,8 @@ CONFIG_VIDEO_GO7007_LOADER=m
CONFIG_VIDEO_GO7007=m
CONFIG_VIDEO_GO7007_USB=m
CONFIG_VIDEO_GO7007_USB_S2250_BOARD=m
+CONFIG_VIDEO_HANTRO=m
+CONFIG_VIDEO_HANTRO_ROCKCHIP=y
CONFIG_VIDEO_HDPVR=m
CONFIG_VIDEO_HEXIUM_GEMINI=m
CONFIG_VIDEO_HEXIUM_ORION=m
@@ -7022,6 +7022,7 @@ CONFIG_VIDEO_IVTV=m
# CONFIG_VIDEO_MEM2MEM_DEINTERLACE is not set
CONFIG_VIDEO_MESON_AO_CEC=m
CONFIG_VIDEO_MESON_G12A_AO_CEC=m
+CONFIG_VIDEO_MESON_VDEC=m
CONFIG_VIDEO_MEYE=m
CONFIG_VIDEO_MUX=m
CONFIG_VIDEO_MXB=m
@@ -7032,7 +7033,6 @@ CONFIG_VIDEO_PVRUSB2_SYSFS=y
CONFIG_VIDEO_QCOM_CAMSS=m
CONFIG_VIDEO_QCOM_VENUS=m
CONFIG_VIDEO_ROCKCHIP_RGA=m
-CONFIG_VIDEO_ROCKCHIP_VPU=m
CONFIG_VIDEO_SAA6588=m
CONFIG_VIDEO_SAA7134_ALSA=m
CONFIG_VIDEO_SAA7134_DVB=m
@@ -7072,12 +7072,14 @@ CONFIG_VIRTIO_BLK=m
# CONFIG_VIRTIO_BLK_SCSI is not set
CONFIG_VIRTIO_CONSOLE=m
CONFIG_VIRTIO_INPUT=m
+# CONFIG_VIRTIO_IOMMU is not set
CONFIG_VIRTIO_MENU=y
# CONFIG_VIRTIO_MMIO_CMDLINE_DEVICES is not set
CONFIG_VIRTIO_MMIO=m
CONFIG_VIRTIO_NET=m
CONFIG_VIRTIO_PCI_LEGACY=y
CONFIG_VIRTIO_PCI=y
+# CONFIG_VIRTIO_PMEM is not set
CONFIG_VIRTIO_VSOCKETS=m
CONFIG_VIRTIO=y
CONFIG_VIRTUALIZATION=y
@@ -7144,6 +7146,7 @@ CONFIG_W83977F_WDT=m
CONFIG_WATCHDOG_CORE=y
CONFIG_WATCHDOG_HANDLE_BOOT_ENABLED=y
# CONFIG_WATCHDOG_NOWAYOUT is not set
+CONFIG_WATCHDOG_OPEN_TIMEOUT=0
# CONFIG_WATCHDOG_PRETIMEOUT_GOV is not set
CONFIG_WATCHDOG_SYSFS=y
CONFIG_WATCHDOG=y
@@ -7224,11 +7227,14 @@ CONFIG_XFS_WARN=y
CONFIG_XGENE_PMU=y
CONFIG_XGENE_SLIMPRO_MBOX=m
# CONFIG_XIL_AXIS_FIFO is not set
+# CONFIG_XILINX_AXI_EMAC is not set
# CONFIG_XILINX_DMA is not set
CONFIG_XILINX_GMII2RGMII=m
CONFIG_XILINX_PR_DECOUPLER=m
+CONFIG_XILINX_SDFEC=m
CONFIG_XILINX_VCU=m
# CONFIG_XILINX_WATCHDOG is not set
+CONFIG_XILINX_XADC=m
CONFIG_XILINX_ZYNQMP_DMA=m
CONFIG_XILLYBUS=m
# CONFIG_XILLYBUS_OF is not set
diff --git a/kernel-aarch64.config b/kernel-aarch64.config
index 8ae5ce8f5..1484d38ff 100644
--- a/kernel-aarch64.config
+++ b/kernel-aarch64.config
@@ -1,6 +1,5 @@
# arm64
# CONFIG_60XX_WDT is not set
-CONFIG_64BIT=y
CONFIG_6LOWPAN_DEBUGFS=y
CONFIG_6LOWPAN_GHC_EXT_HDR_DEST=m
CONFIG_6LOWPAN_GHC_EXT_HDR_FRAG=m
@@ -128,6 +127,7 @@ CONFIG_AD7949=m
CONFIG_ADAPTEC_STARFIRE=m
# CONFIG_ADE7854 is not set
# CONFIG_ADF4350 is not set
+# CONFIG_ADF4371 is not set
# CONFIG_ADFS_FS is not set
# CONFIG_ADIS16080 is not set
# CONFIG_ADIS16130 is not set
@@ -181,6 +181,7 @@ CONFIG_AIX_PARTITION=y
# CONFIG_AK8974 is not set
CONFIG_AK8975=m
# CONFIG_AL3320A is not set
+CONFIG_AL_FIC=y
CONFIG_ALIM1535_WDT=m
CONFIG_ALIM7101_WDT=m
CONFIG_ALLOW_LOCKDOWN_LIFT_BY_SYSRQ=y
@@ -251,7 +252,6 @@ CONFIG_ARCH_MESON=y
CONFIG_ARCH_MULTIPLATFORM=y
CONFIG_ARCH_MVEBU=y
CONFIG_ARCH_MXC=y
-# CONFIG_ARCH_NETX is not set
# CONFIG_ARCH_OMAP1 is not set
# CONFIG_ARCH_PXA is not set
CONFIG_ARCH_QCOM=y
@@ -349,6 +349,7 @@ CONFIG_ARM_GIC_V3=y
CONFIG_ARM_GIC=y
CONFIG_ARM_GLOBAL_TIMER=y
# CONFIG_ARM_IMX6Q_CPUFREQ is not set
+CONFIG_ARM_IMX_CPUFREQ_DT=m
CONFIG_ARM_MHU=m
CONFIG_ARM_PL172_MPMC=m
CONFIG_ARM_PMU=y
@@ -380,7 +381,6 @@ CONFIG_ARM_TEGRA_DEVFREQ=m
CONFIG_ARM_TIMER_SP804=y
CONFIG_ARMV8_DEPRECATED=y
# CONFIG_AS3935 is not set
-# CONFIG_ASIX_PHY is not set
CONFIG_ASYMMETRIC_KEY_TYPE=y
CONFIG_ASYMMETRIC_TPM_KEY_SUBTYPE=m
CONFIG_ASYNC_RAID6_TEST=m
@@ -582,6 +582,7 @@ CONFIG_BE2NET=m
CONFIG_BE2NET_SKYHAWK=y
# CONFIG_BEFS_DEBUG is not set
# CONFIG_BEFS_FS is not set
+# CONFIG_BFQ_CGROUP_DEBUG is not set
CONFIG_BFQ_GROUP_IOSCHED=y
# CONFIG_BFS_FS is not set
CONFIG_BH1750=m
@@ -727,6 +728,7 @@ CONFIG_BT_HCIBTSDIO=m
CONFIG_BT_HCIBTUSB_AUTOSUSPEND=y
CONFIG_BT_HCIBTUSB_BCM=y
CONFIG_BT_HCIBTUSB=m
+# CONFIG_BT_HCIBTUSB_MTK is not set
CONFIG_BT_HCIBTUSB_RTL=y
CONFIG_BT_HCIDTL1=m
CONFIG_BT_HCIUART_3WIRE=y
@@ -854,6 +856,7 @@ CONFIG_CEC_PLATFORM_DRIVERS=y
CONFIG_CEPH_FSCACHE=y
CONFIG_CEPH_FS=m
CONFIG_CEPH_FS_POSIX_ACL=y
+CONFIG_CEPH_FS_SECURITY_LABEL=y
CONFIG_CEPH_LIB=m
# CONFIG_CEPH_LIB_PRETTYDEBUG is not set
# CONFIG_CEPH_LIB_USE_DNS_RESOLVER is not set
@@ -912,7 +915,6 @@ CONFIG_CHELSIO_T4_DCB=y
# CONFIG_CHELSIO_T4_FCOE is not set
CONFIG_CHELSIO_T4=m
CONFIG_CHELSIO_T4VF=m
-CONFIG_CHR_DEV_OSST=m
CONFIG_CHR_DEV_SCH=m
CONFIG_CHR_DEV_SG=y
CONFIG_CHR_DEV_ST=m
@@ -920,7 +922,6 @@ CONFIG_CHR_DEV_ST=m
CONFIG_CHROME_PLATFORMS=y
CONFIG_CHT_DC_TI_PMIC_OPREGION=y
CONFIG_CICADA_PHY=m
-CONFIG_CIFS_ACL=y
CONFIG_CIFS_ALLOW_INSECURE_LEGACY=y
# CONFIG_CIFS_DEBUG2 is not set
# CONFIG_CIFS_DEBUG_DUMP_KEYS is not set
@@ -935,6 +936,7 @@ CONFIG_CIFS_UPCALL=y
CONFIG_CIFS_WEAK_PW_HASH=y
CONFIG_CIFS_XATTR=y
CONFIG_CLEANCACHE=y
+CONFIG_CLK_BCM2835=y
CONFIG_CLKDEV_LOOKUP=y
# CONFIG_CLK_HSDK is not set
CONFIG_CLK_IMX8MM=y
@@ -996,6 +998,7 @@ CONFIG_COMMON_CLK_RK808=y
CONFIG_COMMON_CLK_SCMI=m
CONFIG_COMMON_CLK_SCPI=m
# CONFIG_COMMON_CLK_SI514 is not set
+# CONFIG_COMMON_CLK_SI5341 is not set
# CONFIG_COMMON_CLK_SI5351 is not set
CONFIG_COMMON_CLK_SI544=m
# CONFIG_COMMON_CLK_SI570 is not set
@@ -1012,7 +1015,6 @@ CONFIG_COMPACTION=y
CONFIG_COMPAT=y
# CONFIG_COMPILE_TEST is not set
CONFIG_CONFIGFS_FS=y
-CONFIG_CONFIG_SUNRPC_DISABLE_INSECURE_ENCTYPES=y
CONFIG_CONNECTOR=y
CONFIG_CONSOLE_LOGLEVEL_DEFAULT=7
CONFIG_CONSOLE_LOGLEVEL_QUIET=3
@@ -1070,6 +1072,7 @@ CONFIG_CRC_ITU_T=m
CONFIG_CRC_T10DIF=y
# CONFIG_CROS_EC_DEBUGFS is not set
CONFIG_CROS_EC_I2C=m
+CONFIG_CROS_EC_ISHTP=m
# CONFIG_CROS_EC_LIGHTBAR is not set
CONFIG_CROS_EC_PROTO=y
CONFIG_CROS_EC_RPMSG=m
@@ -1077,6 +1080,7 @@ CONFIG_CROS_EC_SPI=m
CONFIG_CROS_EC_SYSFS=m
CONFIG_CROS_EC_VBC=m
CONFIG_CROS_KBD_LED_BACKLIGHT=m
+CONFIG_CROSS_COMPILE_COMPAT_VDSO=""
CONFIG_CROSS_MEMORY_ATTACH=y
CONFIG_CROS_USBPD_LOGGER=m
CONFIG_CRYPTO_842=y
@@ -1121,6 +1125,8 @@ CONFIG_CRYPTO_CTR=y
CONFIG_CRYPTO_CTS=y
CONFIG_CRYPTO_DEFLATE=y
CONFIG_CRYPTO_DES=m
+# CONFIG_CRYPTO_DEV_ATMEL_ECC is not set
+# CONFIG_CRYPTO_DEV_ATMEL_SHA204A is not set
CONFIG_CRYPTO_DEV_CAVIUM_ZIP=m
CONFIG_CRYPTO_DEV_CCP_CRYPTO=m
CONFIG_CRYPTO_DEV_CCP_DD=m
@@ -1128,18 +1134,18 @@ CONFIG_CRYPTO_DEV_CCP=y
CONFIG_CRYPTO_DEV_CCREE=m
CONFIG_CRYPTO_DEV_CHELSIO=m
CONFIG_CRYPTO_DEV_CHELSIO_TLS=m
-CONFIG_CRYPTO_DEV_FSL_CAAM_AHASH_API=m
-CONFIG_CRYPTO_DEV_FSL_CAAM_CRYPTO_API=m
-CONFIG_CRYPTO_DEV_FSL_CAAM_CRYPTO_API_QI=m
+CONFIG_CRYPTO_DEV_FSL_CAAM_AHASH_API=y
+CONFIG_CRYPTO_DEV_FSL_CAAM_CRYPTO_API_QI=y
+CONFIG_CRYPTO_DEV_FSL_CAAM_CRYPTO_API=y
# CONFIG_CRYPTO_DEV_FSL_CAAM_DEBUG is not set
CONFIG_CRYPTO_DEV_FSL_CAAM_INTC_COUNT_THLD=8
CONFIG_CRYPTO_DEV_FSL_CAAM_INTC_TIME_THLD=8192
CONFIG_CRYPTO_DEV_FSL_CAAM_INTC=y
CONFIG_CRYPTO_DEV_FSL_CAAM_JR=m
CONFIG_CRYPTO_DEV_FSL_CAAM=m
-CONFIG_CRYPTO_DEV_FSL_CAAM_PKC_API=m
+CONFIG_CRYPTO_DEV_FSL_CAAM_PKC_API=y
CONFIG_CRYPTO_DEV_FSL_CAAM_RINGSIZE=3
-CONFIG_CRYPTO_DEV_FSL_CAAM_RNG_API=m
+CONFIG_CRYPTO_DEV_FSL_CAAM_RNG_API=y
CONFIG_CRYPTO_DEV_FSL_DPAA2_CAAM=m
CONFIG_CRYPTO_DEV_HIFN_795X=m
CONFIG_CRYPTO_DEV_HIFN_795X_RNG=y
@@ -1236,8 +1242,9 @@ CONFIG_CRYPTO_VMAC=m
CONFIG_CRYPTO_WP512=m
CONFIG_CRYPTO_XCBC=m
CONFIG_CRYPTO_XTS=y
+CONFIG_CRYPTO_XXHASH=m
CONFIG_CRYPTO=y
-# CONFIG_CRYPTO_ZSTD is not set
+CONFIG_CRYPTO_ZSTD=m
# CONFIG_CUSE is not set
CONFIG_CW1200=m
CONFIG_CW1200_WLAN_SDIO=m
@@ -1255,10 +1262,8 @@ CONFIG_DCB=y
CONFIG_DE2104X_DSL=0
CONFIG_DE2104X=m
CONFIG_DE4X5=m
-CONFIG_DE_AOC=y
# CONFIG_DEBUG_ALIGN_RODATA is not set
# CONFIG_DEBUG_ATOMIC_SLEEP is not set
-# CONFIG_DEBUG_BLK_CGROUP is not set
# CONFIG_DEBUG_BLOCK_EXT_DEVT is not set
CONFIG_DEBUG_BOOT_PARAMS=y
# CONFIG_DEBUG_CREDENTIALS is not set
@@ -1403,7 +1408,9 @@ CONFIG_DP83822_PHY=m
CONFIG_DP83848_PHY=m
CONFIG_DP83867_PHY=m
# CONFIG_DP83TC811_PHY is not set
+CONFIG_DPAA2_CONSOLE=m
CONFIG_DPOT_DAC=m
+# CONFIG_DPS310 is not set
CONFIG_DRAGONRISE_FF=y
# CONFIG_DRBD_FAULT_INJECTION is not set
CONFIG_DRM_AMD_ACP=y
@@ -1453,6 +1460,7 @@ CONFIG_DRM_LOAD_EDID_FIRMWARE=y
CONFIG_DRM_LVDS_ENCODER=m
CONFIG_DRM=m
CONFIG_DRM_MALI_DISPLAY=m
+# CONFIG_DRM_MCDE is not set
# CONFIG_DRM_MEGACHIPS_STDPXXXX_GE_B850V3_FW is not set
CONFIG_DRM_MESON_DW_HDMI=m
CONFIG_DRM_MESON=m
@@ -1484,6 +1492,7 @@ CONFIG_DRM_PANEL_LG_LG4573=m
CONFIG_DRM_PANEL_LVDS=m
CONFIG_DRM_PANEL_OLIMEX_LCD_OLINUXINO=m
CONFIG_DRM_PANEL_ORISETECH_OTM8009A=m
+# CONFIG_DRM_PANEL_OSD_OSD101T2587_53TS is not set
CONFIG_DRM_PANEL_PANASONIC_VVX10F034N00=m
CONFIG_DRM_PANEL_RASPBERRYPI_TOUCHSCREEN=m
CONFIG_DRM_PANEL_RAYDIUM_RM68200=m
@@ -1493,6 +1502,7 @@ CONFIG_DRM_PANEL_SAMSUNG_LD9040=m
# CONFIG_DRM_PANEL_SAMSUNG_S6D16D0 is not set
CONFIG_DRM_PANEL_SAMSUNG_S6E3HA2=m
CONFIG_DRM_PANEL_SAMSUNG_S6E63J0X03=m
+# CONFIG_DRM_PANEL_SAMSUNG_S6E63M0 is not set
CONFIG_DRM_PANEL_SAMSUNG_S6E8AA0=m
CONFIG_DRM_PANEL_SEIKO_43WVF1G=m
CONFIG_DRM_PANEL_SHARP_LQ101R1SX01=m
@@ -1603,6 +1613,7 @@ CONFIG_DVB_USB_AZ6007=m
CONFIG_DVB_USB_AZ6027=m
CONFIG_DVB_USB_CE6230=m
CONFIG_DVB_USB_CINERGY_T2=m
+CONFIG_DVB_USB_CXUSB_ANALOG=y
CONFIG_DVB_USB_CXUSB=m
# CONFIG_DVB_USB_DEBUG is not set
CONFIG_DVB_USB_DIB0700=m
@@ -1636,6 +1647,8 @@ CONFIG_DVB_USB_ZD1301=m
CONFIG_DW_DMAC_CORE=m
CONFIG_DW_DMAC=m
CONFIG_DW_DMAC_PCI=m
+CONFIG_DW_EDMA=m
+CONFIG_DW_EDMA_PCIE=m
CONFIG_DWMAC_DWC_QOS_ETH=m
CONFIG_DWMAC_GENERIC=m
CONFIG_DWMAC_IPQ806X=m
@@ -1718,6 +1731,7 @@ CONFIG_EXT4_FS=y
CONFIG_EXT4_USE_FOR_EXT2=y
CONFIG_EXTCON_ADC_JACK=m
CONFIG_EXTCON_AXP288=m
+# CONFIG_EXTCON_FSA9480 is not set
CONFIG_EXTCON_GPIO=m
# CONFIG_EXTCON_MAX3355 is not set
# CONFIG_EXTCON_PTN5150 is not set
@@ -1773,7 +1787,6 @@ CONFIG_FB_EFI=y
# CONFIG_FB_METRONOME is not set
CONFIG_FB_MODE_HELPERS=y
# CONFIG_FB_MX3 is not set
-CONFIG_FB_MXS=m
# CONFIG_FB_NEOMAGIC is not set
# CONFIG_FB_NVIDIA is not set
# CONFIG_FB_OPENCORES is not set
@@ -1820,11 +1833,6 @@ CONFIG_FIREWIRE_SBP2=m
# CONFIG_FIRMWARE_EDID is not set
CONFIG_FIXED_PHY=y
CONFIG_FM10K=m
-CONFIG_FMC_CHARDEV=m
-CONFIG_FMC_FAKEDEV=m
-CONFIG_FMC=m
-CONFIG_FMC_TRIVIAL=m
-CONFIG_FMC_WRITE_EEPROM=m
# CONFIG_FONTS is not set
CONFIG_FORCEDETH=m
CONFIG_FORCE_MAX_ZONEORDER=13
@@ -1875,11 +1883,13 @@ CONFIG_FSL_DPAA2=y
CONFIG_FSL_DPAA_ETH=m
CONFIG_FSL_DPAA=y
CONFIG_FSL_EDMA=m
+CONFIG_FSL_ENETC_HW_TIMESTAMPING=y
CONFIG_FSL_ENETC=m
CONFIG_FSL_ENETC_PTP_CLOCK=m
CONFIG_FSL_ENETC_VF=m
CONFIG_FSL_ERRATUM_A008585=y
CONFIG_FSL_FMAN=m
+CONFIG_FSL_IMX8_DDR_PMU=m
CONFIG_FSL_MC_BUS=y
CONFIG_FSL_MC_DPIO=m
CONFIG_FSL_PQ_MDIO=m
@@ -1911,6 +1921,7 @@ CONFIG_FUSION_SPI=m
CONFIG_FUTEX=y
# CONFIG_FW_CFG_SYSFS_CMDLINE is not set
CONFIG_FW_CFG_SYSFS=m
+CONFIG_FW_LOADER_COMPRESS=y
# CONFIG_FW_LOADER_USER_HELPER is not set
CONFIG_FW_LOADER=y
CONFIG_FXAS21002C=m
@@ -2021,6 +2032,7 @@ CONFIG_GREENASIA_FF=y
# CONFIG_GS_FPGABOOT is not set
CONFIG_GTP=m
# CONFIG_GUP_BENCHMARK is not set
+CONFIG_GVE=m
# CONFIG_HABANA_AI is not set
CONFIG_HAMACHI=m
CONFIG_HAMRADIO=y
@@ -2033,6 +2045,8 @@ CONFIG_HAVE_PERF_USER_STACK_DUMP=y
CONFIG_HD44780=m
# CONFIG_HDC100X is not set
CONFIG_HEADERS_CHECK=y
+# CONFIG_HEADERS_INSTALL is not set
+# CONFIG_HEADER_TEST is not set
CONFIG_HERMES_CACHE_FW_ON_INIT=y
# CONFIG_HERMES is not set
CONFIG_HERMES_PRISM=y
@@ -2151,40 +2165,6 @@ CONFIG_HID_ZEROPLUS=m
CONFIG_HID_ZYDACRON=m
CONFIG_HIGH_RES_TIMERS=y
# CONFIG_HIPPI is not set
-CONFIG_HISAX_16_3=y
-CONFIG_HISAX_1TR6=y
-CONFIG_HISAX_AVM_A1_CS=m
-CONFIG_HISAX_AVM_A1_PCMCIA=y
-CONFIG_HISAX_BKM_A4T=y
-# CONFIG_HISAX_DEBUG is not set
-CONFIG_HISAX_DIEHLDIVA=y
-CONFIG_HISAX_ELSA_CS=m
-CONFIG_HISAX_ELSA=y
-CONFIG_HISAX_ENTERNOW_PCI=y
-CONFIG_HISAX_EURO=y
-CONFIG_HISAX_FRITZ_PCIPNP=m
-CONFIG_HISAX_FRITZPCI=y
-CONFIG_HISAX_GAZEL=y
-CONFIG_HISAX_HFC4S8S=m
-CONFIG_HISAX_HFC_PCI=y
-CONFIG_HISAX_HFC_SX=y
-# CONFIG_HISAX_HFCUSB is not set
-CONFIG_HISAX_MAX_CARDS=8
-CONFIG_HISAX_NETJET_U=y
-CONFIG_HISAX_NETJET=y
-CONFIG_HISAX_NI1=y
-CONFIG_HISAX_NICCY=y
-CONFIG_HISAX_NO_KEYPAD=y
-CONFIG_HISAX_NO_LLC=y
-CONFIG_HISAX_NO_SENDCOMPLETE=y
-CONFIG_HISAX_S0BOX=y
-CONFIG_HISAX_SCT_QUADRO=y
-CONFIG_HISAX_SEDLBAUER_CS=m
-CONFIG_HISAX_SEDLBAUER=y
-CONFIG_HISAX_ST5481=m
-CONFIG_HISAX_TELES_CS=m
-CONFIG_HISAX_TELESPCI=y
-CONFIG_HISAX_W6692=y
CONFIG_HISI_KIRIN_DW_DSI=m
CONFIG_HISILICON_ERRATUM_161010101=y
CONFIG_HISILICON_ERRATUM_161600802=y
@@ -2387,6 +2367,7 @@ CONFIG_IIO_CROS_EC_ACCEL_LEGACY=m
CONFIG_IIO_CROS_EC_BARO=m
CONFIG_IIO_CROS_EC_LIGHT_PROX=m
CONFIG_IIO_CROS_EC_SENSORS_CORE=m
+# CONFIG_IIO_CROS_EC_SENSORS_LID_ANGLE is not set
CONFIG_IIO_CROS_EC_SENSORS=m
# CONFIG_IIO_HRTIMER_TRIGGER is not set
CONFIG_IIO_INTERRUPT_TRIGGER=m
@@ -2415,16 +2396,23 @@ CONFIG_IIO_TRIGGERED_BUFFER=m
CONFIG_IIO_TRIGGER=y
# CONFIG_IKCONFIG is not set
CONFIG_IKHEADERS=m
-# CONFIG_IMA_APPRAISE is not set
+CONFIG_IMA_APPRAISE_BOOTPARAM=y
+# CONFIG_IMA_APPRAISE_BUILD_POLICY is not set
+CONFIG_IMA_APPRAISE=y
+# CONFIG_IMA_ARCH_POLICY is not set
+# CONFIG_IMA_BLACKLIST_KEYRING is not set
# CONFIG_IMA_DEFAULT_HASH_SHA1 is not set
CONFIG_IMA_DEFAULT_HASH_SHA256=y
+CONFIG_IMA_KEXEC=y
CONFIG_IMA_KEYRINGS_PERMIT_SIGNED_BY_BUILTIN_OR_SECONDARY=y
+# CONFIG_IMA_LOAD_X509 is not set
CONFIG_IMA_LSM_RULES=y
CONFIG_IMA_MEASURE_PCR_IDX=10
CONFIG_IMA_NG_TEMPLATE=y
CONFIG_IMA_READ_POLICY=y
# CONFIG_IMA_SIG_TEMPLATE is not set
# CONFIG_IMA_TEMPLATE is not set
+# CONFIG_IMA_TRUSTED_KEYRING is not set
CONFIG_IMA_WRITE_POLICY=y
CONFIG_IMA=y
# CONFIG_IMG_ASCII_LCD is not set
@@ -2436,7 +2424,9 @@ CONFIG_IMX_GPCV2=y
# CONFIG_IMX_IPUV3_CORE is not set
# CONFIG_IMX_IRQSTEER is not set
CONFIG_IMX_MBOX=m
+CONFIG_IMX_REMOTEPROC=m
CONFIG_IMX_SCU_PD=y
+CONFIG_IMX_SCU_SOC=y
CONFIG_IMX_SCU=y
CONFIG_IMX_SC_WDT=m
CONFIG_IMX_SDMA=m
@@ -2473,8 +2463,6 @@ CONFIG_INFINIBAND_ISER=m
CONFIG_INFINIBAND_ISERT=m
CONFIG_INFINIBAND=m
CONFIG_INFINIBAND_MTHCA=m
-# CONFIG_INFINIBAND_NES_DEBUG is not set
-CONFIG_INFINIBAND_NES=m
CONFIG_INFINIBAND_OCRDMA=m
CONFIG_INFINIBAND_ON_DEMAND_PAGING=y
CONFIG_INFINIBAND_QEDR=m
@@ -2488,6 +2476,8 @@ CONFIG_INFINIBAND_USER_MAD=m
CONFIG_INFINIBAND_USNIC=m
# CONFIG_INFINIBAND_VMWARE_PVRDMA is not set
# CONFIG_INFTL is not set
+# CONFIG_INIT_ON_ALLOC_DEFAULT_ON is not set
+# CONFIG_INIT_ON_FREE_DEFAULT_ON is not set
CONFIG_INITRAMFS_SOURCE=""
CONFIG_INIT_STACK_NONE=y
CONFIG_INOTIFY_USER=y
@@ -2557,6 +2547,7 @@ CONFIG_INTEGRITY_ASYMMETRIC_KEYS=y
CONFIG_INTEGRITY_AUDIT=y
# CONFIG_INTEGRITY_PLATFORM_KEYRING is not set
CONFIG_INTEGRITY_SIGNATURE=y
+CONFIG_INTEGRITY_TRUSTED_KEYRING=y
CONFIG_INTEGRITY=y
# CONFIG_INTEL_IDMA64 is not set
CONFIG_INTEL_SOC_PMIC_CHTDC_TI=m
@@ -2612,6 +2603,7 @@ CONFIG_IPC_NS=y
CONFIG_IPDDP_ENCAP=y
CONFIG_IPDDP=m
CONFIG_IP_FIB_TRIE_STATS=y
+# CONFIG_IPMB_DEVICE_INTERFACE is not set
CONFIG_IPMI_DEVICE_INTERFACE=m
CONFIG_IPMI_HANDLER=m
# CONFIG_IPMI_PANIC_EVENT is not set
@@ -2647,7 +2639,6 @@ CONFIG_IP_NF_TARGET_TTL=m
CONFIG_IP_PIMSM_V1=y
CONFIG_IP_PIMSM_V2=y
# CONFIG_IP_PNP is not set
-CONFIG_IPPP_FILTER=y
# CONFIG_IPQ_GCC_4019 is not set
# CONFIG_IPQ_GCC_806X is not set
# CONFIG_IPQ_GCC_8074 is not set
@@ -2701,7 +2692,7 @@ CONFIG_IP_VS_LBLC=m
CONFIG_IP_VS_LBLCR=m
CONFIG_IP_VS_LC=m
CONFIG_IP_VS=m
-# CONFIG_IP_VS_MH is not set
+CONFIG_IP_VS_MH=m
CONFIG_IP_VS_MH_TAB_INDEX=12
CONFIG_IP_VS_NQ=m
CONFIG_IP_VS_OVF=m
@@ -2766,28 +2757,7 @@ CONFIG_ISCSI_BOOT_SYSFS=m
CONFIG_ISCSI_TARGET_CXGB4=m
CONFIG_ISCSI_TARGET=m
CONFIG_ISCSI_TCP=m
-CONFIG_ISDN_AUDIO=y
-CONFIG_ISDN_CAPI_CAPI20=m
-CONFIG_ISDN_CAPI_CAPIDRV=m
-# CONFIG_ISDN_CAPI_CAPIDRV_VERBOSE is not set
-CONFIG_ISDN_CAPI=m
-CONFIG_ISDN_CAPI_MIDDLEWARE=y
-CONFIG_ISDN_DIVERSION=m
-CONFIG_ISDN_DRV_AVMB1_AVM_CS=m
-CONFIG_ISDN_DRV_AVMB1_B1PCI=m
-CONFIG_ISDN_DRV_AVMB1_B1PCIV4=y
-CONFIG_ISDN_DRV_AVMB1_B1PCMCIA=m
-CONFIG_ISDN_DRV_AVMB1_C4=m
-CONFIG_ISDN_DRV_AVMB1_T1PCI=m
-CONFIG_ISDN_DRV_GIGASET=m
-CONFIG_ISDN_DRV_HISAX=m
-CONFIG_ISDN_I4L=m
# CONFIG_ISDN is not set
-CONFIG_ISDN_MPP=y
-# CONFIG_ISDN_PPP_BSDCOMP is not set
-CONFIG_ISDN_PPP_VJ=y
-CONFIG_ISDN_PPP=y
-CONFIG_ISDN_TTY_FAX=y
# CONFIG_ISI is not set
CONFIG_ISL29003=m
CONFIG_ISL29020=m
@@ -2853,9 +2823,9 @@ CONFIG_JOYSTICK_GF2K=m
CONFIG_JOYSTICK_GRIP=m
CONFIG_JOYSTICK_GRIP_MP=m
CONFIG_JOYSTICK_GUILLEMOT=m
-CONFIG_JOYSTICK_IFORCE_232=y
+CONFIG_JOYSTICK_IFORCE_232=m
CONFIG_JOYSTICK_IFORCE=m
-CONFIG_JOYSTICK_IFORCE_USB=y
+CONFIG_JOYSTICK_IFORCE_USB=m
CONFIG_JOYSTICK_INTERACT=m
CONFIG_JOYSTICK_JOYDUMP=m
CONFIG_JOYSTICK_MAGELLAN=m
@@ -2897,6 +2867,7 @@ CONFIG_KEXEC=y
CONFIG_KEYBOARD_ADC=m
# CONFIG_KEYBOARD_ADP5588 is not set
# CONFIG_KEYBOARD_ADP5589 is not set
+# CONFIG_KEYBOARD_APPLESPI is not set
CONFIG_KEYBOARD_ATKBD=y
# CONFIG_KEYBOARD_BCM is not set
# CONFIG_KEYBOARD_CAP11XX is not set
@@ -2930,6 +2901,7 @@ CONFIG_KEYBOARD_TEGRA=m
CONFIG_KEYBOARD_TM2_TOUCHKEY=m
# CONFIG_KEYBOARD_XTKBD is not set
CONFIG_KEY_DH_OPERATIONS=y
+CONFIG_KEYS_REQUEST_CACHE=y
CONFIG_KEYS=y
# CONFIG_KGDB_KDB is not set
CONFIG_KGDB_LOW_LEVEL_TRAP=y
@@ -3026,8 +2998,10 @@ CONFIG_LEDS_PCA9532=m
# CONFIG_LEDS_PCA963X is not set
CONFIG_LEDS_PWM=m
CONFIG_LEDS_REGULATOR=m
+# CONFIG_LEDS_SPI_BYTE is not set
CONFIG_LEDS_SYSCON=y
# CONFIG_LEDS_TCA6507 is not set
+# CONFIG_LEDS_TI_LMU_COMMON is not set
# CONFIG_LEDS_TLC591XX is not set
CONFIG_LEDS_TRIGGER_ACTIVITY=m
CONFIG_LEDS_TRIGGER_AUDIO=m
@@ -3051,6 +3025,7 @@ CONFIG_LED_TRIGGER_PHY=y
# CONFIG_LEGACY_PTYS is not set
CONFIG_LEGACY_VSYSCALL_EMULATE=y
# CONFIG_LEGACY_VSYSCALL_NONE is not set
+# CONFIG_LEGACY_VSYSCALL_XONLY is not set
CONFIG_LIB80211_CRYPT_CCMP=m
CONFIG_LIB80211_CRYPT_TKIP=m
CONFIG_LIB80211_CRYPT_WEP=m
@@ -3335,6 +3310,7 @@ CONFIG_MFD_QCOM_RPM=m
# CONFIG_MFD_RETU is not set
CONFIG_MFD_RK808=y
# CONFIG_MFD_RN5T618 is not set
+# CONFIG_MFD_ROHM_BD70528 is not set
CONFIG_MFD_ROHM_BD718XX=y
# CONFIG_MFD_RT5033 is not set
# CONFIG_MFD_SEC_CORE is not set
@@ -3393,17 +3369,6 @@ CONFIG_MISC_ALCOR_PCI=m
CONFIG_MISC_FILESYSTEMS=y
CONFIG_MISC_RTSX_PCI=m
CONFIG_MISC_RTSX_USB=m
-CONFIG_MISDN_AVMFRITZ=m
-CONFIG_MISDN_DSP=m
-CONFIG_MISDN_HFCMULTI=m
-CONFIG_MISDN_HFCPCI=m
-CONFIG_MISDN_HFCUSB=m
-CONFIG_MISDN_INFINEON=m
-CONFIG_MISDN_L1OIP=m
-CONFIG_MISDN=m
-CONFIG_MISDN_NETJET=m
-CONFIG_MISDN_SPEEDFAX=m
-CONFIG_MISDN_W6692=m
CONFIG_MKISS=m
CONFIG_MLX4_CORE_GEN2=y
CONFIG_MLX4_CORE=m
@@ -3586,6 +3551,7 @@ CONFIG_MTD_CFI_STAA=m
# CONFIG_MTD_COMPLEX_MAPPINGS is not set
# CONFIG_MTD_DATAFLASH is not set
# CONFIG_MTD_DOCG3 is not set
+# CONFIG_MTD_HYPERBUS is not set
# CONFIG_MTD_INTEL_VR_NOR is not set
# CONFIG_MTD_JEDECPROBE is not set
# CONFIG_MTD_LPDDR2_NVM is not set
@@ -3690,10 +3656,13 @@ CONFIG_NET_9P_XEN=m
CONFIG_NET_ACT_BPF=m
CONFIG_NET_ACT_CONNMARK=m
CONFIG_NET_ACT_CSUM=m
+CONFIG_NET_ACT_CTINFO=m
+CONFIG_NET_ACT_CT=m
CONFIG_NET_ACT_GACT=m
CONFIG_NET_ACT_IFE=m
CONFIG_NET_ACT_IPT=m
CONFIG_NET_ACT_MIRRED=m
+CONFIG_NET_ACT_MPLS=m
CONFIG_NET_ACT_NAT=m
CONFIG_NET_ACT_PEDIT=m
CONFIG_NET_ACT_POLICE=m
@@ -3711,7 +3680,6 @@ CONFIG_NET_CLS_CGROUP=y
CONFIG_NET_CLS_FLOWER=m
CONFIG_NET_CLS_FLOW=m
CONFIG_NET_CLS_FW=m
-CONFIG_NET_CLS_IND=y
CONFIG_NET_CLS_MATCHALL=m
CONFIG_NET_CLS_ROUTE4=m
CONFIG_NET_CLS_RSVP6=m
@@ -3748,6 +3716,8 @@ CONFIG_NET_DSA_TAG_KSZ=m
CONFIG_NET_DSA_TAG_SJA1105=m
CONFIG_NET_DSA_TAG_TRAILER=m
# CONFIG_NET_DSA_VITESSE_VSC73XX is not set
+# CONFIG_NET_DSA_VITESSE_VSC73XX_PLATFORM is not set
+# CONFIG_NET_DSA_VITESSE_VSC73XX_SPI is not set
CONFIG_NET_EMATCH_CANID=m
CONFIG_NET_EMATCH_CMP=m
CONFIG_NET_EMATCH_IPSET=m
@@ -3935,6 +3905,7 @@ CONFIG_NET_VENDOR_EMULEX=y
# CONFIG_NET_VENDOR_FARADAY is not set
CONFIG_NET_VENDOR_FREESCALE=y
# CONFIG_NET_VENDOR_FUJITSU is not set
+CONFIG_NET_VENDOR_GOOGLE=y
# CONFIG_NET_VENDOR_HISILICON is not set
# CONFIG_NET_VENDOR_HP is not set
# CONFIG_NET_VENDOR_HUAWEI is not set
@@ -3998,6 +3969,7 @@ CONFIG_NFC_NCI_SPI=m
CONFIG_NFC_NXP_NCI_I2C=m
CONFIG_NFC_NXP_NCI=m
CONFIG_NF_CONNTRACK_AMANDA=m
+CONFIG_NF_CONNTRACK_BRIDGE=m
CONFIG_NF_CONNTRACK_EVENTS=y
CONFIG_NF_CONNTRACK_FTP=m
CONFIG_NF_CONNTRACK_H323=m
@@ -4080,13 +4052,14 @@ CONFIG_NFS_V4_1=y
CONFIG_NFS_V4_2=y
CONFIG_NFS_V4=m
CONFIG_NF_TABLES_ARP=y
-CONFIG_NF_TABLES_BRIDGE=y
+CONFIG_NF_TABLES_BRIDGE=m
CONFIG_NF_TABLES_INET=y
CONFIG_NF_TABLES_IPV4=y
CONFIG_NF_TABLES_IPV6=y
CONFIG_NF_TABLES=m
CONFIG_NF_TABLES_NETDEV=y
CONFIG_NF_TABLES_SET=m
+CONFIG_NFT_BRIDGE_META=m
CONFIG_NFT_BRIDGE_REJECT=m
CONFIG_NFT_COMPAT=m
# CONFIG_NFT_CONNLIMIT is not set
@@ -4118,6 +4091,7 @@ CONFIG_NFT_REDIR=m
CONFIG_NFT_REJECT_IPV4=m
CONFIG_NFT_REJECT=m
# CONFIG_NFT_SOCKET is not set
+CONFIG_NFT_SYNPROXY=m
# CONFIG_NFT_TPROXY is not set
# CONFIG_NFT_TUNNEL is not set
CONFIG_NFT_XFRM=m
@@ -4194,9 +4168,7 @@ CONFIG_NOUVEAU_PLATFORM_DRIVER=y
CONFIG_NOZOMI=m
CONFIG_NR_CPUS=256
CONFIG_NS83820=m
-CONFIG_NTB_IDT=m
# CONFIG_NTB is not set
-CONFIG_NTB_SWITCHTEC=m
# CONFIG_NTFS_FS is not set
CONFIG_NULL_TTY=m
CONFIG_NUMA_BALANCING_DEFAULT_ENABLED=y
@@ -4205,6 +4177,9 @@ CONFIG_NUMA=y
CONFIG_NVME_FC=m
# CONFIG_NVMEM_IMX_IIM is not set
CONFIG_NVMEM_IMX_OCOTP=m
+CONFIG_NVMEM_IMX_OCOTP_SCU=m
+# CONFIG_NVMEM_REBOOT_MODE is not set
+# CONFIG_NVMEM_SNVS_LPGPR is not set
CONFIG_NVMEM_STM32_ROMEM=m
CONFIG_NVMEM_SUNXI_SID=m
CONFIG_NVMEM_SYSFS=y
@@ -4221,6 +4196,7 @@ CONFIG_NVME_TARGET_TCP=m
CONFIG_NVME_TCP=m
# CONFIG_NVM is not set
# CONFIG_NVRAM is not set
+# CONFIG_NXP_TJA11XX_PHY is not set
# CONFIG_OCFS2_DEBUG_FS is not set
# CONFIG_OCFS2_DEBUG_MASKLOG is not set
# CONFIG_OCFS2_FS is not set
@@ -4441,6 +4417,7 @@ CONFIG_PHY_MESON_G12A_USB2=y
CONFIG_PHY_MESON_G12A_USB3_PCIE=m
CONFIG_PHY_MESON_GXL_USB2=m
CONFIG_PHY_MESON_GXL_USB3=m
+CONFIG_PHY_MIXEL_MIPI_DPHY=m
CONFIG_PHY_MVEBU_A3700_COMPHY=m
CONFIG_PHY_MVEBU_A3700_UTMI=m
CONFIG_PHY_MVEBU_A38X_COMPHY=m
@@ -4451,6 +4428,7 @@ CONFIG_PHY_MVEBU_SATA=y
# CONFIG_PHY_PXA_28NM_USB2 is not set
# CONFIG_PHY_QCOM_APQ8064_SATA is not set
# CONFIG_PHY_QCOM_IPQ806X_SATA is not set
+CONFIG_PHY_QCOM_PCIE2=m
CONFIG_PHY_QCOM_QMP=m
CONFIG_PHY_QCOM_QUSB2=m
CONFIG_PHY_QCOM_UFS_14NM=m
@@ -4487,6 +4465,7 @@ CONFIG_PINCTRL_CEDARFORK=m
# CONFIG_PINCTRL_CHERRYVIEW is not set
# CONFIG_PINCTRL_GEMINILAKE is not set
CONFIG_PINCTRL_IMX8MM=y
+CONFIG_PINCTRL_IMX8MN=y
CONFIG_PINCTRL_IMX8MQ=y
CONFIG_PINCTRL_IMX8QM=y
CONFIG_PINCTRL_IMX8QXP=y
@@ -4520,6 +4499,7 @@ CONFIG_PINCTRL_RK805=m
# CONFIG_PINCTRL_SDM660 is not set
CONFIG_PINCTRL_SDM845=y
CONFIG_PINCTRL_SINGLE=y
+# CONFIG_PINCTRL_SM8150 is not set
# CONFIG_PINCTRL_STMFX is not set
# CONFIG_PINCTRL_SUN4I_A10 is not set
CONFIG_PINCTRL_SUN50I_A64_R=y
@@ -4597,6 +4577,7 @@ CONFIG_POWER_RESET_VEXPRESS=y
CONFIG_POWER_RESET_XGENE=y
CONFIG_POWER_RESET=y
# CONFIG_POWER_SUPPLY_DEBUG is not set
+CONFIG_POWER_SUPPLY_HWMON=y
CONFIG_POWER_SUPPLY=y
# CONFIG_PPC_PTDUMP is not set
CONFIG_PPDEV=m
@@ -4620,6 +4601,7 @@ CONFIG_PPTP=m
# CONFIG_PREEMPTIRQ_DELAY_TEST is not set
# CONFIG_PREEMPTIRQ_EVENTS is not set
# CONFIG_PREEMPT is not set
+# CONFIG_PREEMPT_LL is not set
# CONFIG_PREEMPT_NONE is not set
CONFIG_PREEMPT_VOLUNTARY=y
CONFIG_PREVENT_FIRMWARE_BUILD=y
@@ -4683,6 +4665,7 @@ CONFIG_PWRSEQ_SIMPLE=y
# CONFIG_QCA7000_SPI is not set
# CONFIG_QCA7000_UART is not set
CONFIG_QCOM_A53PLL=m
+CONFIG_QCOM_AOSS_QMP=m
CONFIG_QCOM_APCS_IPC=m
CONFIG_QCOM_APR=m
CONFIG_QCOM_BAM_DMA=y
@@ -4824,6 +4807,7 @@ CONFIG_RD_LZ4=y
CONFIG_RD_LZMA=y
CONFIG_RD_LZO=y
CONFIG_RDMA_RXE=m
+# CONFIG_RDMA_SIW is not set
# CONFIG_RDS_DEBUG is not set
# CONFIG_RDS is not set
CONFIG_RDS_RDMA=m
@@ -4832,6 +4816,7 @@ CONFIG_RD_XZ=y
# CONFIG_READABLE_ASM is not set
CONFIG_REALTEK_AUTOPM=y
CONFIG_REALTEK_PHY=y
+# CONFIG_REED_SOLOMON_TEST is not set
CONFIG_REFCOUNT_FULL=y
CONFIG_REGMAP_I2C=y
CONFIG_REGMAP_SPMI=y
@@ -4882,6 +4867,7 @@ CONFIG_REGULATOR_QCOM_RPM=m
CONFIG_REGULATOR_QCOM_SMD_RPM=m
CONFIG_REGULATOR_QCOM_SPMI=m
CONFIG_REGULATOR_RK808=y
+# CONFIG_REGULATOR_SLG51000 is not set
CONFIG_REGULATOR_SY8106A=m
# CONFIG_REGULATOR_TPS51632 is not set
# CONFIG_REGULATOR_TPS62360 is not set
@@ -5004,6 +4990,7 @@ CONFIG_RTC_DRV_ABX80X=m
CONFIG_RTC_DRV_AC100=m
CONFIG_RTC_DRV_ARMADA38X=m
CONFIG_RTC_DRV_AS3722=m
+# CONFIG_RTC_DRV_BD70528 is not set
CONFIG_RTC_DRV_BQ32K=m
CONFIG_RTC_DRV_BQ4802=m
CONFIG_RTC_DRV_CADENCE=m
@@ -5207,6 +5194,7 @@ CONFIG_SCSI_DMX3191D=m
CONFIG_SCSI_ENCLOSURE=m
CONFIG_SCSI_ESAS2R=m
CONFIG_SCSI_FC_ATTRS=m
+CONFIG_SCSI_FDOMAIN_PCI=m
CONFIG_SCSI_FLASHPOINT=y
CONFIG_SCSI_GDTH=m
# CONFIG_SCSI_HISI_SAS is not set
@@ -5367,6 +5355,7 @@ CONFIG_SENSORS_INA2XX=m
CONFIG_SENSORS_INA3221=m
# CONFIG_SENSORS_IR35221 is not set
# CONFIG_SENSORS_IR38064 is not set
+# CONFIG_SENSORS_IRPS5401 is not set
CONFIG_SENSORS_ISL29018=m
CONFIG_SENSORS_ISL29028=m
# CONFIG_SENSORS_ISL68137 is not set
@@ -5437,6 +5426,7 @@ CONFIG_SENSORS_PCF8591=m
CONFIG_SENSORS_PMBUS=m
CONFIG_SENSORS_POWR1220=m
CONFIG_SENSORS_PWM_FAN=m
+# CONFIG_SENSORS_PXE1610 is not set
CONFIG_SENSORS_RASPBERRYPI_HWMON=m
CONFIG_SENSORS_RM3100_I2C=m
CONFIG_SENSORS_RM3100_SPI=m
@@ -5736,6 +5726,7 @@ CONFIG_SND_MESON_AXG_SPDIFOUT=m
CONFIG_SND_MESON_AXG_TDMIN=m
CONFIG_SND_MESON_AXG_TDMOUT=m
CONFIG_SND_MESON_AXG_TODDR=m
+CONFIG_SND_MESON_G12A_TOHDMITX=m
CONFIG_SND_MIA=m
CONFIG_SND_MIXART=m
CONFIG_SND_MIXER_OSS=m
@@ -5806,10 +5797,11 @@ CONFIG_SND_SOC_CS43130=m
# CONFIG_SND_SOC_CS4341 is not set
# CONFIG_SND_SOC_CS4349 is not set
# CONFIG_SND_SOC_CS53L30 is not set
+CONFIG_SND_SOC_CX2072X=m
CONFIG_SND_SOC_DMIC=m
CONFIG_SND_SOC_ES7134=m
# CONFIG_SND_SOC_ES7241 is not set
-# CONFIG_SND_SOC_ES8316 is not set
+CONFIG_SND_SOC_ES8316=m
CONFIG_SND_SOC_ES8328_I2C=m
CONFIG_SND_SOC_ES8328=m
CONFIG_SND_SOC_ES8328_SPI=m
@@ -5956,7 +5948,7 @@ CONFIG_SND_SOC_WM8804=m
CONFIG_SND_SOC_WM8804_SPI=m
# CONFIG_SND_SOC_WM8903 is not set
# CONFIG_SND_SOC_WM8904 is not set
-# CONFIG_SND_SOC_WM8960 is not set
+CONFIG_SND_SOC_WM8960=m
# CONFIG_SND_SOC_WM8962 is not set
# CONFIG_SND_SOC_WM8974 is not set
# CONFIG_SND_SOC_WM8978 is not set
@@ -6061,6 +6053,7 @@ CONFIG_SPI_ROCKCHIP=m
CONFIG_SPI_SPIDEV=m
# CONFIG_SPI_SUN4I is not set
CONFIG_SPI_SUN6I=m
+CONFIG_SPI_SYNQUACER=m
CONFIG_SPI_TEGRA114=m
# CONFIG_SPI_TEGRA20_SFLASH is not set
# CONFIG_SPI_TEGRA20_SLINK is not set
@@ -6123,6 +6116,7 @@ CONFIG_STK3310=m
CONFIG_STMMAC_ETH=m
# CONFIG_STMMAC_PCI is not set
CONFIG_STMMAC_PLATFORM=m
+# CONFIG_STMMAC_SELFTESTS is not set
CONFIG_STRICT_DEVMEM=y
# CONFIG_STRING_SELFTEST is not set
CONFIG_STRIP_ASM_SYMS=y
@@ -6147,6 +6141,7 @@ CONFIG_SUNDANCE=m
CONFIG_SUNGEM=m
CONFIG_SUN_PARTITION=y
CONFIG_SUNRPC_DEBUG=y
+# CONFIG_SUNRPC_DISABLE_INSECURE_ENCTYPES is not set
CONFIG_SUNRPC_GSS=m
CONFIG_SUNRPC=m
CONFIG_SUNRPC_XPRT_RDMA=m
@@ -6258,6 +6253,7 @@ CONFIG_TERANETICS_PHY=m
# CONFIG_TEST_ASYNC_DRIVER_PROBE is not set
# CONFIG_TEST_BITFIELD is not set
# CONFIG_TEST_BITMAP is not set
+# CONFIG_TEST_BLACKHOLE_DEV is not set
# CONFIG_TEST_BPF is not set
# CONFIG_TEST_FIRMWARE is not set
# CONFIG_TEST_HASH is not set
@@ -6268,6 +6264,7 @@ CONFIG_TEST_KSTRTOX=y
# CONFIG_TEST_LIST_SORT is not set
# CONFIG_TEST_LKM is not set
# CONFIG_TEST_MEMCAT_P is not set
+# CONFIG_TEST_MEMINIT is not set
# CONFIG_TEST_OBJAGG is not set
# CONFIG_TEST_OVERFLOW is not set
# CONFIG_TEST_PARMAN is not set
@@ -6488,6 +6485,7 @@ CONFIG_UBIFS_FS_SECURITY=y
CONFIG_UBIFS_FS_XATTR=y
# CONFIG_UBSAN is not set
# CONFIG_UCB1400_CORE is not set
+# CONFIG_UCLAMP_TASK is not set
CONFIG_UCSI_ACPI=m
CONFIG_UCSI_CCG=m
CONFIG_UDF_FS=m
@@ -6761,7 +6759,7 @@ CONFIG_USB_NET_SMSC95XX=m
CONFIG_USB_NET_SR9700=m
# CONFIG_USB_NET_SR9800 is not set
CONFIG_USB_NET_ZAURUS=m
-CONFIG_USB_OHCI_HCD_PCI=y
+CONFIG_USB_OHCI_HCD_PCI=m
CONFIG_USB_OHCI_HCD_PLATFORM=m
CONFIG_USB_OHCI_HCD=y
# CONFIG_USB_OTG_BLACKLIST_HUB is not set
@@ -6872,7 +6870,6 @@ CONFIG_USB_STORAGE_SDDR55=m
CONFIG_USB_STORAGE_USBAT=m
CONFIG_USB_STV06XX=m
CONFIG_USB_SUPPORT=y
-# CONFIG_USB_SWITCH_FSA9480 is not set
CONFIG_USB_TEGRA_PHY=m
# CONFIG_USB_TEST is not set
CONFIG_USB_TMC=m
@@ -6952,6 +6949,7 @@ CONFIG_VIA_RHINE=m
CONFIG_VIA_RHINE_MMIO=y
CONFIG_VIA_VELOCITY=m
# CONFIG_VIDEO_ADV_DEBUG is not set
+# CONFIG_VIDEO_ALLEGRO_DVT is not set
# CONFIG_VIDEO_ASPEED is not set
CONFIG_VIDEO_AU0828=m
# CONFIG_VIDEO_AU0828_RC is not set
@@ -6990,6 +6988,8 @@ CONFIG_VIDEO_GO7007_LOADER=m
CONFIG_VIDEO_GO7007=m
CONFIG_VIDEO_GO7007_USB=m
CONFIG_VIDEO_GO7007_USB_S2250_BOARD=m
+CONFIG_VIDEO_HANTRO=m
+CONFIG_VIDEO_HANTRO_ROCKCHIP=y
CONFIG_VIDEO_HDPVR=m
CONFIG_VIDEO_HEXIUM_GEMINI=m
CONFIG_VIDEO_HEXIUM_ORION=m
@@ -7000,6 +7000,7 @@ CONFIG_VIDEO_IVTV=m
# CONFIG_VIDEO_MEM2MEM_DEINTERLACE is not set
CONFIG_VIDEO_MESON_AO_CEC=m
CONFIG_VIDEO_MESON_G12A_AO_CEC=m
+CONFIG_VIDEO_MESON_VDEC=m
CONFIG_VIDEO_MEYE=m
CONFIG_VIDEO_MUX=m
CONFIG_VIDEO_MXB=m
@@ -7010,7 +7011,6 @@ CONFIG_VIDEO_PVRUSB2_SYSFS=y
CONFIG_VIDEO_QCOM_CAMSS=m
CONFIG_VIDEO_QCOM_VENUS=m
CONFIG_VIDEO_ROCKCHIP_RGA=m
-CONFIG_VIDEO_ROCKCHIP_VPU=m
CONFIG_VIDEO_SAA6588=m
CONFIG_VIDEO_SAA7134_ALSA=m
CONFIG_VIDEO_SAA7134_DVB=m
@@ -7050,12 +7050,14 @@ CONFIG_VIRTIO_BLK=m
# CONFIG_VIRTIO_BLK_SCSI is not set
CONFIG_VIRTIO_CONSOLE=m
CONFIG_VIRTIO_INPUT=m
+# CONFIG_VIRTIO_IOMMU is not set
CONFIG_VIRTIO_MENU=y
# CONFIG_VIRTIO_MMIO_CMDLINE_DEVICES is not set
CONFIG_VIRTIO_MMIO=m
CONFIG_VIRTIO_NET=m
CONFIG_VIRTIO_PCI_LEGACY=y
CONFIG_VIRTIO_PCI=y
+# CONFIG_VIRTIO_PMEM is not set
CONFIG_VIRTIO_VSOCKETS=m
CONFIG_VIRTIO=y
CONFIG_VIRTUALIZATION=y
@@ -7122,6 +7124,7 @@ CONFIG_W83977F_WDT=m
CONFIG_WATCHDOG_CORE=y
CONFIG_WATCHDOG_HANDLE_BOOT_ENABLED=y
# CONFIG_WATCHDOG_NOWAYOUT is not set
+CONFIG_WATCHDOG_OPEN_TIMEOUT=0
# CONFIG_WATCHDOG_PRETIMEOUT_GOV is not set
CONFIG_WATCHDOG_SYSFS=y
CONFIG_WATCHDOG=y
@@ -7202,11 +7205,14 @@ CONFIG_XFS_QUOTA=y
CONFIG_XGENE_PMU=y
CONFIG_XGENE_SLIMPRO_MBOX=m
# CONFIG_XIL_AXIS_FIFO is not set
+# CONFIG_XILINX_AXI_EMAC is not set
# CONFIG_XILINX_DMA is not set
CONFIG_XILINX_GMII2RGMII=m
CONFIG_XILINX_PR_DECOUPLER=m
+CONFIG_XILINX_SDFEC=m
CONFIG_XILINX_VCU=m
# CONFIG_XILINX_WATCHDOG is not set
+CONFIG_XILINX_XADC=m
CONFIG_XILINX_ZYNQMP_DMA=m
CONFIG_XILLYBUS=m
# CONFIG_XILLYBUS_OF is not set
diff --git a/kernel-armv7hl-debug.config b/kernel-armv7hl-debug.config
index c0fa55c78..da1ad058c 100644
--- a/kernel-armv7hl-debug.config
+++ b/kernel-armv7hl-debug.config
@@ -98,6 +98,7 @@ CONFIG_AD7949=m
CONFIG_ADAPTEC_STARFIRE=m
# CONFIG_ADE7854 is not set
# CONFIG_ADF4350 is not set
+# CONFIG_ADF4371 is not set
# CONFIG_ADFS_FS is not set
# CONFIG_ADIS16080 is not set
# CONFIG_ADIS16130 is not set
@@ -153,6 +154,7 @@ CONFIG_AIX_PARTITION=y
# CONFIG_AK8974 is not set
CONFIG_AK8975=m
# CONFIG_AL3320A is not set
+# CONFIG_AL_FIC is not set
CONFIG_ALIM1535_WDT=m
CONFIG_ALIM7101_WDT=m
CONFIG_ALLOW_LOCKDOWN_LIFT_BY_SYSRQ=y
@@ -238,7 +240,6 @@ CONFIG_ARCH_MULTIPLATFORM=y
CONFIG_ARCH_MULTI_V7=y
CONFIG_ARCH_MVEBU=y
CONFIG_ARCH_MXC=y
-# CONFIG_ARCH_NETX is not set
# CONFIG_ARCH_NPCM is not set
# CONFIG_ARCH_OMAP1 is not set
CONFIG_ARCH_OMAP2PLUS_TYPICAL=y
@@ -323,6 +324,8 @@ CONFIG_ARM_ERRATA_821420=y
CONFIG_ARM_ERRATA_825619=y
CONFIG_ARM_ERRATA_852421=y
CONFIG_ARM_ERRATA_852423=y
+CONFIG_ARM_ERRATA_857271=y
+CONFIG_ARM_ERRATA_857272=y
CONFIG_ARM_EXYNOS_BUS_DEVFREQ=m
CONFIG_ARM_EXYNOS_CPUIDLE=y
CONFIG_ARM_GIC_PM=y
@@ -334,6 +337,7 @@ CONFIG_ARM_GLOBAL_TIMER=y
CONFIG_ARM_HIGHBANK_CPUFREQ=m
# CONFIG_ARM_HIGHBANK_CPUIDLE is not set
CONFIG_ARM_IMX6Q_CPUFREQ=m
+# CONFIG_ARM_IMX_CPUFREQ_DT is not set
CONFIG_ARM_KPROBES_TEST=m
# CONFIG_ARM_LPAE is not set
CONFIG_ARM_MHU=m
@@ -374,7 +378,6 @@ CONFIG_ARM_VIRT_EXT=y
CONFIG_ARM=y
CONFIG_ARM_ZYNQ_CPUIDLE=y
# CONFIG_AS3935 is not set
-# CONFIG_ASIX_PHY is not set
CONFIG_ASYMMETRIC_KEY_TYPE=y
CONFIG_ASYMMETRIC_TPM_KEY_SUBTYPE=m
CONFIG_ASYNC_RAID6_TEST=m
@@ -547,6 +550,7 @@ CONFIG_BATTERY_DA9052=m
# CONFIG_BATTERY_MAX17040 is not set
# CONFIG_BATTERY_MAX17042 is not set
# CONFIG_BATTERY_MAX1721X is not set
+CONFIG_BATTERY_OLPC=m
CONFIG_BATTERY_RX51=m
CONFIG_BATTERY_SBS=m
CONFIG_BATTERY_TWL4030_MADC=m
@@ -585,6 +589,7 @@ CONFIG_BE2NET=m
CONFIG_BE2NET_SKYHAWK=y
# CONFIG_BEFS_DEBUG is not set
# CONFIG_BEFS_FS is not set
+# CONFIG_BFQ_CGROUP_DEBUG is not set
CONFIG_BFQ_GROUP_IOSCHED=y
# CONFIG_BFS_FS is not set
CONFIG_BH1750=m
@@ -730,6 +735,7 @@ CONFIG_BT_HCIBTSDIO=m
CONFIG_BT_HCIBTUSB_AUTOSUSPEND=y
CONFIG_BT_HCIBTUSB_BCM=y
CONFIG_BT_HCIBTUSB=m
+# CONFIG_BT_HCIBTUSB_MTK is not set
CONFIG_BT_HCIBTUSB_RTL=y
CONFIG_BT_HCIDTL1=m
CONFIG_BT_HCIUART_3WIRE=y
@@ -854,6 +860,7 @@ CONFIG_CEC_PLATFORM_DRIVERS=y
CONFIG_CEPH_FSCACHE=y
CONFIG_CEPH_FS=m
CONFIG_CEPH_FS_POSIX_ACL=y
+CONFIG_CEPH_FS_SECURITY_LABEL=y
CONFIG_CEPH_LIB=m
CONFIG_CEPH_LIB_PRETTYDEBUG=y
# CONFIG_CEPH_LIB_USE_DNS_RESOLVER is not set
@@ -916,7 +923,6 @@ CONFIG_CHELSIO_T4_DCB=y
# CONFIG_CHELSIO_T4_FCOE is not set
CONFIG_CHELSIO_T4=m
CONFIG_CHELSIO_T4VF=m
-CONFIG_CHR_DEV_OSST=m
CONFIG_CHR_DEV_SCH=m
CONFIG_CHR_DEV_SG=y
CONFIG_CHR_DEV_ST=m
@@ -924,7 +930,6 @@ CONFIG_CHR_DEV_ST=m
CONFIG_CHROME_PLATFORMS=y
CONFIG_CHT_DC_TI_PMIC_OPREGION=y
CONFIG_CICADA_PHY=m
-CONFIG_CIFS_ACL=y
CONFIG_CIFS_ALLOW_INSECURE_LEGACY=y
# CONFIG_CIFS_DEBUG2 is not set
# CONFIG_CIFS_DEBUG_DUMP_KEYS is not set
@@ -939,6 +944,7 @@ CONFIG_CIFS_UPCALL=y
CONFIG_CIFS_WEAK_PW_HASH=y
CONFIG_CIFS_XATTR=y
CONFIG_CLEANCACHE=y
+CONFIG_CLK_BCM2835=y
# CONFIG_CLK_HSDK is not set
# CONFIG_CLK_QORIQ is not set
CONFIG_CLK_RASPBERRYPI=y
@@ -992,6 +998,7 @@ CONFIG_COMMON_CLK_S2MPS11=m
CONFIG_COMMON_CLK_SCMI=m
CONFIG_COMMON_CLK_SCPI=m
# CONFIG_COMMON_CLK_SI514 is not set
+# CONFIG_COMMON_CLK_SI5341 is not set
CONFIG_COMMON_CLK_SI5351=m
CONFIG_COMMON_CLK_SI544=m
# CONFIG_COMMON_CLK_SI570 is not set
@@ -1004,7 +1011,6 @@ CONFIG_COMPACTION=y
# CONFIG_COMPAT_BRK is not set
# CONFIG_COMPILE_TEST is not set
CONFIG_CONFIGFS_FS=y
-CONFIG_CONFIG_SUNRPC_DISABLE_INSECURE_ENCTYPES=y
CONFIG_CONNECTOR=y
CONFIG_CONSOLE_LOGLEVEL_DEFAULT=7
CONFIG_CONSOLE_LOGLEVEL_QUIET=3
@@ -1035,6 +1041,7 @@ CONFIG_CPU_FREQ_STAT=y
CONFIG_CPU_FREQ=y
# CONFIG_CPU_HOTPLUG_STATE_CONTROL is not set
# CONFIG_CPU_ICACHE_DISABLE is not set
+CONFIG_CPU_ICACHE_MISMATCH_WORKAROUND=y
# CONFIG_CPU_IDLE_GOV_LADDER is not set
# CONFIG_CPU_IDLE_GOV_TEO is not set
CONFIG_CPU_IDLE=y
@@ -1063,6 +1070,7 @@ CONFIG_CRC_ITU_T=m
CONFIG_CRC_T10DIF=y
CONFIG_CROS_EC_DEBUGFS=m
CONFIG_CROS_EC_I2C=m
+CONFIG_CROS_EC_ISHTP=m
# CONFIG_CROS_EC_LIGHTBAR is not set
CONFIG_CROS_EC_PROTO=y
CONFIG_CROS_EC_RPMSG=m
@@ -1109,22 +1117,24 @@ CONFIG_CRYPTO_CTR=y
CONFIG_CRYPTO_CTS=y
CONFIG_CRYPTO_DEFLATE=y
CONFIG_CRYPTO_DES=m
+# CONFIG_CRYPTO_DEV_ATMEL_ECC is not set
+# CONFIG_CRYPTO_DEV_ATMEL_SHA204A is not set
CONFIG_CRYPTO_DEV_CCREE=m
CONFIG_CRYPTO_DEV_CHELSIO=m
CONFIG_CRYPTO_DEV_CHELSIO_TLS=m
CONFIG_CRYPTO_DEV_EXYNOS_RNG=m
-CONFIG_CRYPTO_DEV_FSL_CAAM_AHASH_API=m
-CONFIG_CRYPTO_DEV_FSL_CAAM_CRYPTO_API=m
-CONFIG_CRYPTO_DEV_FSL_CAAM_CRYPTO_API_QI=m
+CONFIG_CRYPTO_DEV_FSL_CAAM_AHASH_API=y
+CONFIG_CRYPTO_DEV_FSL_CAAM_CRYPTO_API_QI=y
+CONFIG_CRYPTO_DEV_FSL_CAAM_CRYPTO_API=y
# CONFIG_CRYPTO_DEV_FSL_CAAM_DEBUG is not set
CONFIG_CRYPTO_DEV_FSL_CAAM_INTC_COUNT_THLD=8
CONFIG_CRYPTO_DEV_FSL_CAAM_INTC_TIME_THLD=8192
CONFIG_CRYPTO_DEV_FSL_CAAM_INTC=y
CONFIG_CRYPTO_DEV_FSL_CAAM_JR=m
CONFIG_CRYPTO_DEV_FSL_CAAM=m
-CONFIG_CRYPTO_DEV_FSL_CAAM_PKC_API=m
+CONFIG_CRYPTO_DEV_FSL_CAAM_PKC_API=y
CONFIG_CRYPTO_DEV_FSL_CAAM_RINGSIZE=3
-CONFIG_CRYPTO_DEV_FSL_CAAM_RNG_API=m
+CONFIG_CRYPTO_DEV_FSL_CAAM_RNG_API=y
CONFIG_CRYPTO_DEV_FSL_DPAA2_CAAM=m
CONFIG_CRYPTO_DEV_HIFN_795X=m
CONFIG_CRYPTO_DEV_HIFN_795X_RNG=y
@@ -1223,8 +1233,9 @@ CONFIG_CRYPTO_VMAC=m
CONFIG_CRYPTO_WP512=m
CONFIG_CRYPTO_XCBC=m
CONFIG_CRYPTO_XTS=y
+CONFIG_CRYPTO_XXHASH=m
CONFIG_CRYPTO=y
-# CONFIG_CRYPTO_ZSTD is not set
+CONFIG_CRYPTO_ZSTD=m
# CONFIG_CUSE is not set
CONFIG_CW1200=m
CONFIG_CW1200_WLAN_SDIO=m
@@ -1245,10 +1256,8 @@ CONFIG_DDR=y
CONFIG_DE2104X_DSL=0
CONFIG_DE2104X=m
CONFIG_DE4X5=m
-CONFIG_DE_AOC=y
# CONFIG_DEBUG_ALIGN_RODATA is not set
CONFIG_DEBUG_ATOMIC_SLEEP=y
-CONFIG_DEBUG_BLK_CGROUP=y
# CONFIG_DEBUG_BLOCK_EXT_DEVT is not set
CONFIG_DEBUG_BOOT_PARAMS=y
CONFIG_DEBUG_CREDENTIALS=y
@@ -1353,7 +1362,7 @@ CONFIG_DM9102=m
CONFIG_DMA_API_DEBUG=y
CONFIG_DMA_BCM2835=m
CONFIG_DMA_CMA=y
-CONFIG_DMADEVICES_DEBUG=y
+# CONFIG_DMADEVICES_DEBUG is not set
# CONFIG_DMADEVICES_VDEBUG is not set
CONFIG_DMADEVICES=y
CONFIG_DMA_ENGINE=y
@@ -1409,6 +1418,7 @@ CONFIG_DP83848_PHY=m
# CONFIG_DP83867_PHY is not set
# CONFIG_DP83TC811_PHY is not set
CONFIG_DPOT_DAC=m
+# CONFIG_DPS310 is not set
CONFIG_DRAGONRISE_FF=y
CONFIG_DRBD_FAULT_INJECTION=y
CONFIG_DRM_AMD_ACP=y
@@ -1478,6 +1488,7 @@ CONFIG_DRM_LOAD_EDID_FIRMWARE=y
CONFIG_DRM_LVDS_ENCODER=m
CONFIG_DRM=m
CONFIG_DRM_MALI_DISPLAY=m
+# CONFIG_DRM_MCDE is not set
# CONFIG_DRM_MEGACHIPS_STDPXXXX_GE_B850V3_FW is not set
CONFIG_DRM_MESON_DW_HDMI=m
CONFIG_DRM_MESON=m
@@ -1521,6 +1532,7 @@ CONFIG_DRM_PANEL_LG_LG4573=m
CONFIG_DRM_PANEL_LVDS=m
CONFIG_DRM_PANEL_OLIMEX_LCD_OLINUXINO=m
CONFIG_DRM_PANEL_ORISETECH_OTM8009A=m
+# CONFIG_DRM_PANEL_OSD_OSD101T2587_53TS is not set
CONFIG_DRM_PANEL_PANASONIC_VVX10F034N00=m
CONFIG_DRM_PANEL_RASPBERRYPI_TOUCHSCREEN=m
CONFIG_DRM_PANEL_RAYDIUM_RM68200=m
@@ -1530,6 +1542,7 @@ CONFIG_DRM_PANEL_SAMSUNG_LD9040=m
# CONFIG_DRM_PANEL_SAMSUNG_S6D16D0 is not set
CONFIG_DRM_PANEL_SAMSUNG_S6E3HA2=m
CONFIG_DRM_PANEL_SAMSUNG_S6E63J0X03=m
+# CONFIG_DRM_PANEL_SAMSUNG_S6E63M0 is not set
CONFIG_DRM_PANEL_SAMSUNG_S6E8AA0=m
CONFIG_DRM_PANEL_SEIKO_43WVF1G=m
CONFIG_DRM_PANEL_SHARP_LQ101R1SX01=m
@@ -1645,6 +1658,7 @@ CONFIG_DVB_USB_AZ6007=m
CONFIG_DVB_USB_AZ6027=m
CONFIG_DVB_USB_CE6230=m
CONFIG_DVB_USB_CINERGY_T2=m
+CONFIG_DVB_USB_CXUSB_ANALOG=y
CONFIG_DVB_USB_CXUSB=m
# CONFIG_DVB_USB_DEBUG is not set
CONFIG_DVB_USB_DIB0700=m
@@ -1678,6 +1692,8 @@ CONFIG_DVB_USB_ZD1301=m
CONFIG_DW_DMAC_CORE=m
CONFIG_DW_DMAC=m
CONFIG_DW_DMAC_PCI=m
+CONFIG_DW_EDMA=m
+CONFIG_DW_EDMA_PCIE=m
CONFIG_DWMAC_DWC_QOS_ETH=m
CONFIG_DWMAC_GENERIC=m
CONFIG_DWMAC_IPQ806X=m
@@ -1760,6 +1776,7 @@ CONFIG_EXT4_FS=y
CONFIG_EXT4_USE_FOR_EXT2=y
CONFIG_EXTCON_ADC_JACK=m
CONFIG_EXTCON_AXP288=m
+# CONFIG_EXTCON_FSA9480 is not set
CONFIG_EXTCON_GPIO=m
# CONFIG_EXTCON_MAX3355 is not set
CONFIG_EXTCON_MAX8997=m
@@ -1830,7 +1847,6 @@ CONFIG_FB_EFI=y
# CONFIG_FB_METRONOME is not set
CONFIG_FB_MODE_HELPERS=y
# CONFIG_FB_MX3 is not set
-CONFIG_FB_MXS=m
# CONFIG_FB_NEOMAGIC is not set
# CONFIG_FB_NVIDIA is not set
# CONFIG_FB_OPENCORES is not set
@@ -1877,11 +1893,6 @@ CONFIG_FIREWIRE_SBP2=m
# CONFIG_FIRMWARE_EDID is not set
CONFIG_FIXED_PHY=y
CONFIG_FM10K=m
-CONFIG_FMC_CHARDEV=m
-CONFIG_FMC_FAKEDEV=m
-CONFIG_FMC=m
-CONFIG_FMC_TRIVIAL=m
-CONFIG_FMC_WRITE_EEPROM=m
# CONFIG_FONTS is not set
CONFIG_FORCEDETH=m
CONFIG_FORCE_MAX_ZONEORDER=11
@@ -1923,9 +1934,7 @@ CONFIG_FSI_MASTER_HUB=m
# CONFIG_FSI_SBEFIFO is not set
CONFIG_FSI_SCOM=m
# CONFIG_FSL_EDMA is not set
-# CONFIG_FSL_ENETC is not set
-# CONFIG_FSL_ENETC_PTP_CLOCK is not set
-# CONFIG_FSL_ENETC_VF is not set
+# CONFIG_FSL_IMX8_DDR_PMU is not set
# CONFIG_FSL_PQ_MDIO is not set
# CONFIG_FSL_QDMA is not set
# CONFIG_FSL_XGMAC_MDIO is not set
@@ -1952,6 +1961,7 @@ CONFIG_FUSION_SPI=m
CONFIG_FUTEX=y
# CONFIG_FW_CFG_SYSFS_CMDLINE is not set
CONFIG_FW_CFG_SYSFS=m
+CONFIG_FW_LOADER_COMPRESS=y
# CONFIG_FW_LOADER_USER_HELPER is not set
CONFIG_FW_LOADER=y
CONFIG_FXAS21002C=m
@@ -2068,6 +2078,7 @@ CONFIG_GREENASIA_FF=y
CONFIG_GS_FPGABOOT=m
CONFIG_GTP=m
# CONFIG_GUP_BENCHMARK is not set
+CONFIG_GVE=m
# CONFIG_HABANA_AI is not set
CONFIG_HAMACHI=m
CONFIG_HAMRADIO=y
@@ -2083,6 +2094,8 @@ CONFIG_HD44780=m
# CONFIG_HDC100X is not set
CONFIG_HDQ_MASTER_OMAP=m
CONFIG_HEADERS_CHECK=y
+# CONFIG_HEADERS_INSTALL is not set
+# CONFIG_HEADER_TEST is not set
CONFIG_HERMES_CACHE_FW_ON_INIT=y
# CONFIG_HERMES is not set
CONFIG_HERMES_PRISM=y
@@ -2201,40 +2214,6 @@ CONFIG_HIGHMEM=y
# CONFIG_HIGHPTE is not set
CONFIG_HIGH_RES_TIMERS=y
# CONFIG_HIPPI is not set
-CONFIG_HISAX_16_3=y
-CONFIG_HISAX_1TR6=y
-CONFIG_HISAX_AVM_A1_CS=m
-CONFIG_HISAX_AVM_A1_PCMCIA=y
-CONFIG_HISAX_BKM_A4T=y
-# CONFIG_HISAX_DEBUG is not set
-CONFIG_HISAX_DIEHLDIVA=y
-CONFIG_HISAX_ELSA_CS=m
-CONFIG_HISAX_ELSA=y
-CONFIG_HISAX_ENTERNOW_PCI=y
-CONFIG_HISAX_EURO=y
-CONFIG_HISAX_FRITZ_PCIPNP=m
-CONFIG_HISAX_FRITZPCI=y
-CONFIG_HISAX_GAZEL=y
-CONFIG_HISAX_HFC4S8S=m
-CONFIG_HISAX_HFC_PCI=y
-CONFIG_HISAX_HFC_SX=y
-# CONFIG_HISAX_HFCUSB is not set
-CONFIG_HISAX_MAX_CARDS=8
-CONFIG_HISAX_NETJET_U=y
-CONFIG_HISAX_NETJET=y
-CONFIG_HISAX_NI1=y
-CONFIG_HISAX_NICCY=y
-CONFIG_HISAX_NO_KEYPAD=y
-CONFIG_HISAX_NO_LLC=y
-CONFIG_HISAX_NO_SENDCOMPLETE=y
-CONFIG_HISAX_S0BOX=y
-CONFIG_HISAX_SCT_QUADRO=y
-CONFIG_HISAX_SEDLBAUER_CS=m
-CONFIG_HISAX_SEDLBAUER=y
-CONFIG_HISAX_ST5481=m
-CONFIG_HISAX_TELES_CS=m
-CONFIG_HISAX_TELESPCI=y
-CONFIG_HISAX_W6692=y
# CONFIG_HISILICON_IRQ_MBIGEN is not set
CONFIG_HISI_PMU=y
CONFIG_HIST_TRIGGERS=y
@@ -2433,6 +2412,7 @@ CONFIG_IIO_CROS_EC_ACCEL_LEGACY=m
CONFIG_IIO_CROS_EC_BARO=m
CONFIG_IIO_CROS_EC_LIGHT_PROX=m
CONFIG_IIO_CROS_EC_SENSORS_CORE=m
+# CONFIG_IIO_CROS_EC_SENSORS_LID_ANGLE is not set
CONFIG_IIO_CROS_EC_SENSORS=m
# CONFIG_IIO_HRTIMER_TRIGGER is not set
CONFIG_IIO_INTERRUPT_TRIGGER=m
@@ -2462,16 +2442,23 @@ CONFIG_IIO_TRIGGERED_BUFFER=m
CONFIG_IIO_TRIGGER=y
# CONFIG_IKCONFIG is not set
CONFIG_IKHEADERS=m
-# CONFIG_IMA_APPRAISE is not set
+CONFIG_IMA_APPRAISE_BOOTPARAM=y
+# CONFIG_IMA_APPRAISE_BUILD_POLICY is not set
+CONFIG_IMA_APPRAISE=y
+# CONFIG_IMA_ARCH_POLICY is not set
+# CONFIG_IMA_BLACKLIST_KEYRING is not set
# CONFIG_IMA_DEFAULT_HASH_SHA1 is not set
CONFIG_IMA_DEFAULT_HASH_SHA256=y
+CONFIG_IMA_KEXEC=y
CONFIG_IMA_KEYRINGS_PERMIT_SIGNED_BY_BUILTIN_OR_SECONDARY=y
+# CONFIG_IMA_LOAD_X509 is not set
CONFIG_IMA_LSM_RULES=y
CONFIG_IMA_MEASURE_PCR_IDX=10
CONFIG_IMA_NG_TEMPLATE=y
CONFIG_IMA_READ_POLICY=y
# CONFIG_IMA_SIG_TEMPLATE is not set
# CONFIG_IMA_TEMPLATE is not set
+# CONFIG_IMA_TRUSTED_KEYRING is not set
CONFIG_IMA_WRITE_POLICY=y
CONFIG_IMA=y
# CONFIG_IMG_ASCII_LCD is not set
@@ -2484,8 +2471,7 @@ CONFIG_IMX_IPUV3_CORE=m
# CONFIG_IMX_IRQSTEER is not set
CONFIG_IMX_MBOX=m
CONFIG_IMX_REMOTEPROC=m
-# CONFIG_IMX_SCU_PD is not set
-CONFIG_IMX_SCU=y
+# CONFIG_IMX_SCU is not set
CONFIG_IMX_SC_WDT=m
CONFIG_IMX_SDMA=m
CONFIG_IMX_THERMAL=m
@@ -2520,8 +2506,6 @@ CONFIG_INFINIBAND_EFA=m
# CONFIG_INFINIBAND_ISERT is not set
# CONFIG_INFINIBAND is not set
# CONFIG_INFINIBAND_MTHCA is not set
-# CONFIG_INFINIBAND_NES_DEBUG is not set
-# CONFIG_INFINIBAND_NES is not set
# CONFIG_INFINIBAND_OCRDMA is not set
# CONFIG_INFINIBAND_ON_DEMAND_PAGING is not set
CONFIG_INFINIBAND_QEDR=m
@@ -2535,6 +2519,8 @@ CONFIG_INFINIBAND_QEDR=m
# CONFIG_INFINIBAND_USNIC is not set
# CONFIG_INFINIBAND_VMWARE_PVRDMA is not set
# CONFIG_INFTL is not set
+# CONFIG_INIT_ON_ALLOC_DEFAULT_ON is not set
+# CONFIG_INIT_ON_FREE_DEFAULT_ON is not set
CONFIG_INITRAMFS_SOURCE=""
CONFIG_INIT_STACK_NONE=y
CONFIG_INOTIFY_USER=y
@@ -2615,6 +2601,7 @@ CONFIG_INTEGRITY_ASYMMETRIC_KEYS=y
CONFIG_INTEGRITY_AUDIT=y
# CONFIG_INTEGRITY_PLATFORM_KEYRING is not set
CONFIG_INTEGRITY_SIGNATURE=y
+CONFIG_INTEGRITY_TRUSTED_KEYRING=y
CONFIG_INTEGRITY=y
# CONFIG_INTEL_IDMA64 is not set
CONFIG_INTEL_SOC_PMIC_CHTDC_TI=m
@@ -2668,6 +2655,7 @@ CONFIG_IPC_NS=y
CONFIG_IPDDP_ENCAP=y
CONFIG_IPDDP=m
CONFIG_IP_FIB_TRIE_STATS=y
+# CONFIG_IPMB_DEVICE_INTERFACE is not set
CONFIG_IPMI_DEVICE_INTERFACE=m
CONFIG_IPMI_HANDLER=m
# CONFIG_IPMI_PANIC_EVENT is not set
@@ -2703,7 +2691,6 @@ CONFIG_IP_NF_TARGET_TTL=m
CONFIG_IP_PIMSM_V1=y
CONFIG_IP_PIMSM_V2=y
# CONFIG_IP_PNP is not set
-CONFIG_IPPP_FILTER=y
# CONFIG_IPQ_GCC_4019 is not set
# CONFIG_IPQ_GCC_806X is not set
# CONFIG_IPQ_GCC_8074 is not set
@@ -2757,7 +2744,7 @@ CONFIG_IP_VS_LBLC=m
CONFIG_IP_VS_LBLCR=m
CONFIG_IP_VS_LC=m
CONFIG_IP_VS=m
-# CONFIG_IP_VS_MH is not set
+CONFIG_IP_VS_MH=m
CONFIG_IP_VS_MH_TAB_INDEX=12
CONFIG_IP_VS_NQ=m
CONFIG_IP_VS_OVF=m
@@ -2822,28 +2809,7 @@ CONFIG_ISCSI_BOOT_SYSFS=m
CONFIG_ISCSI_TARGET_CXGB4=m
CONFIG_ISCSI_TARGET=m
CONFIG_ISCSI_TCP=m
-CONFIG_ISDN_AUDIO=y
-CONFIG_ISDN_CAPI_CAPI20=m
-CONFIG_ISDN_CAPI_CAPIDRV=m
-# CONFIG_ISDN_CAPI_CAPIDRV_VERBOSE is not set
-CONFIG_ISDN_CAPI=m
-CONFIG_ISDN_CAPI_MIDDLEWARE=y
-CONFIG_ISDN_DIVERSION=m
-CONFIG_ISDN_DRV_AVMB1_AVM_CS=m
-CONFIG_ISDN_DRV_AVMB1_B1PCI=m
-CONFIG_ISDN_DRV_AVMB1_B1PCIV4=y
-CONFIG_ISDN_DRV_AVMB1_B1PCMCIA=m
-CONFIG_ISDN_DRV_AVMB1_C4=m
-CONFIG_ISDN_DRV_AVMB1_T1PCI=m
-CONFIG_ISDN_DRV_GIGASET=m
-CONFIG_ISDN_DRV_HISAX=m
-CONFIG_ISDN_I4L=m
# CONFIG_ISDN is not set
-CONFIG_ISDN_MPP=y
-# CONFIG_ISDN_PPP_BSDCOMP is not set
-CONFIG_ISDN_PPP_VJ=y
-CONFIG_ISDN_PPP=y
-CONFIG_ISDN_TTY_FAX=y
# CONFIG_ISI is not set
CONFIG_ISL29003=m
CONFIG_ISL29020=m
@@ -2909,9 +2875,9 @@ CONFIG_JOYSTICK_GF2K=m
CONFIG_JOYSTICK_GRIP=m
CONFIG_JOYSTICK_GRIP_MP=m
CONFIG_JOYSTICK_GUILLEMOT=m
-CONFIG_JOYSTICK_IFORCE_232=y
+CONFIG_JOYSTICK_IFORCE_232=m
CONFIG_JOYSTICK_IFORCE=m
-CONFIG_JOYSTICK_IFORCE_USB=y
+CONFIG_JOYSTICK_IFORCE_USB=m
CONFIG_JOYSTICK_INTERACT=m
CONFIG_JOYSTICK_JOYDUMP=m
CONFIG_JOYSTICK_MAGELLAN=m
@@ -2954,6 +2920,7 @@ CONFIG_KEXEC=y
CONFIG_KEYBOARD_ADC=m
# CONFIG_KEYBOARD_ADP5588 is not set
# CONFIG_KEYBOARD_ADP5589 is not set
+# CONFIG_KEYBOARD_APPLESPI is not set
CONFIG_KEYBOARD_ATKBD=y
# CONFIG_KEYBOARD_BCM is not set
# CONFIG_KEYBOARD_CAP11XX is not set
@@ -2992,6 +2959,7 @@ CONFIG_KEYBOARD_TM2_TOUCHKEY=m
CONFIG_KEYBOARD_TWL4030=m
# CONFIG_KEYBOARD_XTKBD is not set
CONFIG_KEY_DH_OPERATIONS=y
+CONFIG_KEYS_REQUEST_CACHE=y
# CONFIG_KEYSTONE_REMOTEPROC is not set
CONFIG_KEYS=y
CONFIG_KGDB_KDB=y
@@ -3093,8 +3061,10 @@ CONFIG_LEDS_PCA9532=m
CONFIG_LEDS_PM8058=m
CONFIG_LEDS_PWM=m
CONFIG_LEDS_REGULATOR=m
+# CONFIG_LEDS_SPI_BYTE is not set
CONFIG_LEDS_SYSCON=y
CONFIG_LEDS_TCA6507=m
+# CONFIG_LEDS_TI_LMU_COMMON is not set
# CONFIG_LEDS_TLC591XX is not set
CONFIG_LEDS_TRIGGER_ACTIVITY=m
CONFIG_LEDS_TRIGGER_AUDIO=m
@@ -3118,6 +3088,7 @@ CONFIG_LED_TRIGGER_PHY=y
# CONFIG_LEGACY_PTYS is not set
CONFIG_LEGACY_VSYSCALL_EMULATE=y
# CONFIG_LEGACY_VSYSCALL_NONE is not set
+# CONFIG_LEGACY_VSYSCALL_XONLY is not set
CONFIG_LIB80211_CRYPT_CCMP=m
CONFIG_LIB80211_CRYPT_TKIP=m
CONFIG_LIB80211_CRYPT_WEP=m
@@ -3421,6 +3392,7 @@ CONFIG_MFD_QCOM_RPM=m
# CONFIG_MFD_RETU is not set
CONFIG_MFD_RK808=y
# CONFIG_MFD_RN5T618 is not set
+# CONFIG_MFD_ROHM_BD70528 is not set
# CONFIG_MFD_ROHM_BD718XX is not set
# CONFIG_MFD_RT5033 is not set
CONFIG_MFD_SEC_CORE=y
@@ -3483,17 +3455,6 @@ CONFIG_MISC_ALCOR_PCI=m
CONFIG_MISC_FILESYSTEMS=y
CONFIG_MISC_RTSX_PCI=m
CONFIG_MISC_RTSX_USB=m
-CONFIG_MISDN_AVMFRITZ=m
-CONFIG_MISDN_DSP=m
-CONFIG_MISDN_HFCMULTI=m
-CONFIG_MISDN_HFCPCI=m
-CONFIG_MISDN_HFCUSB=m
-CONFIG_MISDN_INFINEON=m
-CONFIG_MISDN_L1OIP=m
-CONFIG_MISDN=m
-CONFIG_MISDN_NETJET=m
-CONFIG_MISDN_SPEEDFAX=m
-CONFIG_MISDN_W6692=m
CONFIG_MKISS=m
CONFIG_MLX4_CORE_GEN2=y
CONFIG_MLX4_CORE=m
@@ -3688,6 +3649,7 @@ CONFIG_MTD_DATAFLASH=m
CONFIG_MTD_DATAFLASH_OTP=y
CONFIG_MTD_DATAFLASH_WRITE_VERIFY=y
# CONFIG_MTD_DOCG3 is not set
+# CONFIG_MTD_HYPERBUS is not set
# CONFIG_MTD_INTEL_VR_NOR is not set
# CONFIG_MTD_JEDECPROBE is not set
# CONFIG_MTD_LPDDR2_NVM is not set
@@ -3799,10 +3761,13 @@ CONFIG_NET_9P_XEN=m
CONFIG_NET_ACT_BPF=m
CONFIG_NET_ACT_CONNMARK=m
CONFIG_NET_ACT_CSUM=m
+CONFIG_NET_ACT_CTINFO=m
+CONFIG_NET_ACT_CT=m
CONFIG_NET_ACT_GACT=m
CONFIG_NET_ACT_IFE=m
CONFIG_NET_ACT_IPT=m
CONFIG_NET_ACT_MIRRED=m
+CONFIG_NET_ACT_MPLS=m
CONFIG_NET_ACT_NAT=m
CONFIG_NET_ACT_PEDIT=m
CONFIG_NET_ACT_POLICE=m
@@ -3820,7 +3785,6 @@ CONFIG_NET_CLS_CGROUP=y
CONFIG_NET_CLS_FLOWER=m
CONFIG_NET_CLS_FLOW=m
CONFIG_NET_CLS_FW=m
-CONFIG_NET_CLS_IND=y
CONFIG_NET_CLS_MATCHALL=m
CONFIG_NET_CLS_ROUTE4=m
CONFIG_NET_CLS_RSVP6=m
@@ -3857,6 +3821,8 @@ CONFIG_NET_DSA_TAG_KSZ=m
CONFIG_NET_DSA_TAG_SJA1105=m
CONFIG_NET_DSA_TAG_TRAILER=m
# CONFIG_NET_DSA_VITESSE_VSC73XX is not set
+# CONFIG_NET_DSA_VITESSE_VSC73XX_PLATFORM is not set
+# CONFIG_NET_DSA_VITESSE_VSC73XX_SPI is not set
CONFIG_NET_EMATCH_CANID=m
CONFIG_NET_EMATCH_CMP=m
CONFIG_NET_EMATCH_IPSET=m
@@ -4044,13 +4010,14 @@ CONFIG_NET_VENDOR_EMULEX=y
# CONFIG_NET_VENDOR_FARADAY is not set
CONFIG_NET_VENDOR_FREESCALE=y
# CONFIG_NET_VENDOR_FUJITSU is not set
+CONFIG_NET_VENDOR_GOOGLE=y
# CONFIG_NET_VENDOR_HISILICON is not set
# CONFIG_NET_VENDOR_HP is not set
# CONFIG_NET_VENDOR_HUAWEI is not set
# CONFIG_NET_VENDOR_I825XX is not set
CONFIG_NET_VENDOR_INTEL=y
CONFIG_NET_VENDOR_MARVELL=y
-CONFIG_NET_VENDOR_MELLANOX=y
+# CONFIG_NET_VENDOR_MELLANOX is not set
CONFIG_NET_VENDOR_MICREL=y
# CONFIG_NET_VENDOR_MICROCHIP is not set
# CONFIG_NET_VENDOR_MICROSEMI is not set
@@ -4106,6 +4073,7 @@ CONFIG_NFC_NCI_SPI=m
CONFIG_NFC_NXP_NCI_I2C=m
CONFIG_NFC_NXP_NCI=m
CONFIG_NF_CONNTRACK_AMANDA=m
+CONFIG_NF_CONNTRACK_BRIDGE=m
CONFIG_NF_CONNTRACK_EVENTS=y
CONFIG_NF_CONNTRACK_FTP=m
CONFIG_NF_CONNTRACK_H323=m
@@ -4188,13 +4156,14 @@ CONFIG_NFS_V4_1=y
CONFIG_NFS_V4_2=y
CONFIG_NFS_V4=m
CONFIG_NF_TABLES_ARP=y
-CONFIG_NF_TABLES_BRIDGE=y
+CONFIG_NF_TABLES_BRIDGE=m
CONFIG_NF_TABLES_INET=y
CONFIG_NF_TABLES_IPV4=y
CONFIG_NF_TABLES_IPV6=y
CONFIG_NF_TABLES=m
CONFIG_NF_TABLES_NETDEV=y
CONFIG_NF_TABLES_SET=m
+CONFIG_NFT_BRIDGE_META=m
CONFIG_NFT_BRIDGE_REJECT=m
CONFIG_NFT_COMPAT=m
# CONFIG_NFT_CONNLIMIT is not set
@@ -4226,6 +4195,7 @@ CONFIG_NFT_REDIR=m
CONFIG_NFT_REJECT_IPV4=m
CONFIG_NFT_REJECT=m
# CONFIG_NFT_SOCKET is not set
+CONFIG_NFT_SYNPROXY=m
# CONFIG_NFT_TPROXY is not set
# CONFIG_NFT_TUNNEL is not set
CONFIG_NFT_XFRM=m
@@ -4301,9 +4271,7 @@ CONFIG_NOUVEAU_PLATFORM_DRIVER=y
CONFIG_NOZOMI=m
CONFIG_NR_CPUS=32
CONFIG_NS83820=m
-CONFIG_NTB_IDT=m
# CONFIG_NTB is not set
-CONFIG_NTB_SWITCHTEC=m
# CONFIG_NTFS_FS is not set
CONFIG_NULL_TTY=m
CONFIG_NVEC_PAZ00=y
@@ -4311,6 +4279,7 @@ CONFIG_NVEC_POWER=y
CONFIG_NVME_FC=m
CONFIG_NVMEM_IMX_IIM=m
CONFIG_NVMEM_IMX_OCOTP=m
+# CONFIG_NVMEM_REBOOT_MODE is not set
CONFIG_NVMEM_SNVS_LPGPR=m
CONFIG_NVMEM_STM32_ROMEM=m
CONFIG_NVMEM_SUNXI_SID=m
@@ -4327,6 +4296,7 @@ CONFIG_NVME_TARGET_TCP=m
CONFIG_NVME_TCP=m
# CONFIG_NVM is not set
# CONFIG_NVRAM is not set
+# CONFIG_NXP_TJA11XX_PHY is not set
# CONFIG_OABI_COMPAT is not set
# CONFIG_OCFS2_DEBUG_FS is not set
# CONFIG_OCFS2_DEBUG_MASKLOG is not set
@@ -4350,6 +4320,9 @@ CONFIG_OF_RESERVED_MEM=y
CONFIG_OF_RESOLVE=y
# CONFIG_OF_UNITTEST is not set
CONFIG_OF=y
+CONFIG_OLPC_EC=y
+CONFIG_OLPC_XO175_EC=m
+CONFIG_OLPC_XO175=y
# CONFIG_OMAP2_DSS_DEBUGFS is not set
# CONFIG_OMAP2_DSS_DEBUG is not set
CONFIG_OMAP2_DSS_DPI=y
@@ -4574,6 +4547,7 @@ CONFIG_PHY_MESON_G12A_USB3_PCIE=m
# CONFIG_PHY_MESON_GXL_USB2 is not set
CONFIG_PHY_MESON_GXL_USB3=m
CONFIG_PHY_MIPHY28LP=m
+# CONFIG_PHY_MIXEL_MIPI_DPHY is not set
# CONFIG_PHY_MVEBU_A3700_COMPHY is not set
# CONFIG_PHY_MVEBU_A3700_UTMI is not set
CONFIG_PHY_MVEBU_A38X_COMPHY=m
@@ -4585,6 +4559,7 @@ CONFIG_PHY_MVEBU_SATA=y
CONFIG_PHY_PXA_USB=m
CONFIG_PHY_QCOM_APQ8064_SATA=m
# CONFIG_PHY_QCOM_IPQ806X_SATA is not set
+# CONFIG_PHY_QCOM_PCIE2 is not set
CONFIG_PHY_QCOM_QMP=m
CONFIG_PHY_QCOM_QUSB2=m
CONFIG_PHY_QCOM_UFS_14NM=m
@@ -4651,6 +4626,7 @@ CONFIG_PINCTRL_SAMSUNG=y
# CONFIG_PINCTRL_SDM660 is not set
# CONFIG_PINCTRL_SDM845 is not set
CONFIG_PINCTRL_SINGLE=y
+# CONFIG_PINCTRL_SM8150 is not set
# CONFIG_PINCTRL_STMFX is not set
CONFIG_PINCTRL_SUN4I_A10=y
# CONFIG_PINCTRL_SUN50I_A64 is not set
@@ -4735,6 +4711,7 @@ CONFIG_POWER_RESET_VERSATILE=y
CONFIG_POWER_RESET_VEXPRESS=y
CONFIG_POWER_RESET=y
# CONFIG_POWER_SUPPLY_DEBUG is not set
+CONFIG_POWER_SUPPLY_HWMON=y
CONFIG_POWER_SUPPLY=y
# CONFIG_PPC_PTDUMP is not set
CONFIG_PPDEV=m
@@ -4758,6 +4735,7 @@ CONFIG_PPTP=m
# CONFIG_PREEMPTIRQ_DELAY_TEST is not set
# CONFIG_PREEMPTIRQ_EVENTS is not set
# CONFIG_PREEMPT is not set
+# CONFIG_PREEMPT_LL is not set
# CONFIG_PREEMPT_NONE is not set
CONFIG_PREEMPT_VOLUNTARY=y
CONFIG_PREVENT_FIRMWARE_BUILD=y
@@ -4833,6 +4811,7 @@ CONFIG_PXA_DMA=y
# CONFIG_QCA7000_SPI is not set
# CONFIG_QCA7000_UART is not set
CONFIG_QCOM_A53PLL=m
+# CONFIG_QCOM_AOSS_QMP is not set
CONFIG_QCOM_APCS_IPC=m
# CONFIG_QCOM_APR is not set
CONFIG_QCOM_BAM_DMA=m
@@ -4958,6 +4937,7 @@ CONFIG_RD_LZ4=y
CONFIG_RD_LZMA=y
CONFIG_RD_LZO=y
# CONFIG_RDMA_RXE is not set
+# CONFIG_RDMA_SIW is not set
# CONFIG_RDS_DEBUG is not set
# CONFIG_RDS is not set
# CONFIG_RDS_RDMA is not set
@@ -4966,6 +4946,7 @@ CONFIG_RD_XZ=y
# CONFIG_READABLE_ASM is not set
CONFIG_REALTEK_AUTOPM=y
CONFIG_REALTEK_PHY=y
+# CONFIG_REED_SOLOMON_TEST is not set
CONFIG_REFCOUNT_FULL=y
CONFIG_REGMAP_I2C=y
CONFIG_REGMAP_IRQ=y
@@ -5026,6 +5007,8 @@ CONFIG_REGULATOR_RK808=y
CONFIG_REGULATOR_S2MPA01=m
CONFIG_REGULATOR_S2MPS11=m
CONFIG_REGULATOR_S5M8767=m
+# CONFIG_REGULATOR_SLG51000 is not set
+CONFIG_REGULATOR_STM32_BOOSTER=m
CONFIG_REGULATOR_STM32_PWR=y
CONFIG_REGULATOR_STM32_VREFBUF=m
CONFIG_REGULATOR_STPMIC1=m
@@ -5158,6 +5141,7 @@ CONFIG_RTC_DRV_ABX80X=m
CONFIG_RTC_DRV_AC100=m
CONFIG_RTC_DRV_ARMADA38X=m
CONFIG_RTC_DRV_AS3722=m
+# CONFIG_RTC_DRV_BD70528 is not set
CONFIG_RTC_DRV_BQ32K=m
CONFIG_RTC_DRV_BQ4802=m
CONFIG_RTC_DRV_CADENCE=m
@@ -5250,7 +5234,7 @@ CONFIG_RTC_DRV_RX8581=m
CONFIG_RTC_DRV_S35390A=m
CONFIG_RTC_DRV_S3C=m
CONFIG_RTC_DRV_S5M=m
-# CONFIG_RTC_DRV_SA1100 is not set
+CONFIG_RTC_DRV_SA1100=m
CONFIG_RTC_DRV_SD3078=m
CONFIG_RTC_DRV_SNVS=m
CONFIG_RTC_DRV_STK17TA8=m
@@ -5378,6 +5362,7 @@ CONFIG_SCSI_DMX3191D=m
CONFIG_SCSI_ENCLOSURE=m
CONFIG_SCSI_ESAS2R=m
CONFIG_SCSI_FC_ATTRS=m
+CONFIG_SCSI_FDOMAIN_PCI=m
CONFIG_SCSI_FLASHPOINT=y
CONFIG_SCSI_GDTH=m
# CONFIG_SCSI_HISI_SAS is not set
@@ -5538,6 +5523,7 @@ CONFIG_SENSORS_INA2XX=m
CONFIG_SENSORS_INA3221=m
# CONFIG_SENSORS_IR35221 is not set
# CONFIG_SENSORS_IR38064 is not set
+# CONFIG_SENSORS_IRPS5401 is not set
CONFIG_SENSORS_ISL29018=m
CONFIG_SENSORS_ISL29028=m
# CONFIG_SENSORS_ISL68137 is not set
@@ -5609,6 +5595,7 @@ CONFIG_SENSORS_PCF8591=m
CONFIG_SENSORS_PMBUS=m
CONFIG_SENSORS_POWR1220=m
CONFIG_SENSORS_PWM_FAN=m
+# CONFIG_SENSORS_PXE1610 is not set
CONFIG_SENSORS_RASPBERRYPI_HWMON=m
CONFIG_SENSORS_RM3100_I2C=m
CONFIG_SENSORS_RM3100_SPI=m
@@ -5921,6 +5908,7 @@ CONFIG_SND_MAX_CARDS=32
# CONFIG_SND_MESON_AXG_TDMIN is not set
# CONFIG_SND_MESON_AXG_TDMOUT is not set
# CONFIG_SND_MESON_AXG_TODDR is not set
+CONFIG_SND_MESON_G12A_TOHDMITX=m
CONFIG_SND_MIA=m
CONFIG_SND_MIXART=m
CONFIG_SND_MIXER_OSS=m
@@ -6001,11 +5989,12 @@ CONFIG_SND_SOC_CS43130=m
# CONFIG_SND_SOC_CS4341 is not set
# CONFIG_SND_SOC_CS4349 is not set
# CONFIG_SND_SOC_CS53L30 is not set
+CONFIG_SND_SOC_CX2072X=m
CONFIG_SND_SOC_DAVINCI_MCASP=m
CONFIG_SND_SOC_DMIC=m
CONFIG_SND_SOC_ES7134=m
# CONFIG_SND_SOC_ES7241 is not set
-# CONFIG_SND_SOC_ES8316 is not set
+CONFIG_SND_SOC_ES8316=m
CONFIG_SND_SOC_ES8328_I2C=m
CONFIG_SND_SOC_ES8328=m
CONFIG_SND_SOC_ES8328_SPI=m
@@ -6306,11 +6295,12 @@ CONFIG_SPI_ROCKCHIP=m
CONFIG_SPI_S3C64XX=m
# CONFIG_SPI_SC18IS602 is not set
# CONFIG_SPI_SIFIVE is not set
-# CONFIG_SPI_SLAVE is not set
+# CONFIG_SPI_SLAVE_SYSTEM_CONTROL is not set
+# CONFIG_SPI_SLAVE_TIME is not set
+CONFIG_SPI_SLAVE=y
CONFIG_SPI_SPIDEV=m
CONFIG_SPI_STM32=m
CONFIG_SPI_STM32_QSPI=m
-# CONFIG_SPI_STM32_QUADSPI is not set
CONFIG_SPI_ST_SSC4=m
CONFIG_SPI_SUN4I=m
CONFIG_SPI_SUN6I=m
@@ -6384,6 +6374,7 @@ CONFIG_STM32_EXTI=y
# CONFIG_STM32_IPCC is not set
CONFIG_STM32_LPTIMER_CNT=m
CONFIG_STM32_MDMA=y
+CONFIG_STM32_RPROC=m
CONFIG_STM32_THERMAL=m
CONFIG_STM32_TIMER_CNT=m
CONFIG_STM32_WATCHDOG=m
@@ -6391,6 +6382,7 @@ CONFIG_STM32_WATCHDOG=m
CONFIG_STMMAC_ETH=m
# CONFIG_STMMAC_PCI is not set
CONFIG_STMMAC_PLATFORM=m
+# CONFIG_STMMAC_SELFTESTS is not set
# CONFIG_STMPE_ADC is not set
CONFIG_STMPE_I2C=y
CONFIG_STMPE_SPI=y
@@ -6427,6 +6419,7 @@ CONFIG_SUNDANCE=m
# CONFIG_SUNGEM is not set
CONFIG_SUN_PARTITION=y
CONFIG_SUNRPC_DEBUG=y
+# CONFIG_SUNRPC_DISABLE_INSECURE_ENCTYPES is not set
CONFIG_SUNRPC_GSS=m
CONFIG_SUNRPC=m
# CONFIG_SUNRPC_XPRT_RDMA is not set
@@ -6536,6 +6529,7 @@ CONFIG_TERANETICS_PHY=m
# CONFIG_TEST_ASYNC_DRIVER_PROBE is not set
# CONFIG_TEST_BITFIELD is not set
# CONFIG_TEST_BITMAP is not set
+# CONFIG_TEST_BLACKHOLE_DEV is not set
# CONFIG_TEST_BPF is not set
# CONFIG_TEST_FIRMWARE is not set
# CONFIG_TEST_HASH is not set
@@ -6546,6 +6540,7 @@ CONFIG_TEST_KSTRTOX=y
CONFIG_TEST_LIST_SORT=y
# CONFIG_TEST_LKM is not set
# CONFIG_TEST_MEMCAT_P is not set
+# CONFIG_TEST_MEMINIT is not set
# CONFIG_TEST_OBJAGG is not set
# CONFIG_TEST_OVERFLOW is not set
# CONFIG_TEST_PARMAN is not set
@@ -6785,6 +6780,7 @@ CONFIG_UBIFS_FS_SECURITY=y
CONFIG_UBIFS_FS_XATTR=y
# CONFIG_UBSAN is not set
# CONFIG_UCB1400_CORE is not set
+# CONFIG_UCLAMP_TASK is not set
CONFIG_UCSI_ACPI=m
CONFIG_UCSI_CCG=m
CONFIG_UDF_FS=m
@@ -7074,7 +7070,7 @@ CONFIG_USB_NET_SR9700=m
CONFIG_USB_NET_ZAURUS=m
CONFIG_USB_OHCI_EXYNOS=m
CONFIG_USB_OHCI_HCD_OMAP3=m
-CONFIG_USB_OHCI_HCD_PCI=y
+CONFIG_USB_OHCI_HCD_PCI=m
CONFIG_USB_OHCI_HCD_PLATFORM=m
CONFIG_USB_OHCI_HCD_STI=m
CONFIG_USB_OHCI_HCD=y
@@ -7186,7 +7182,6 @@ CONFIG_USB_STORAGE_SDDR55=m
CONFIG_USB_STORAGE_USBAT=m
CONFIG_USB_STV06XX=m
CONFIG_USB_SUPPORT=y
-# CONFIG_USB_SWITCH_FSA9480 is not set
CONFIG_USB_TEGRA_PHY=m
# CONFIG_USB_TEST is not set
CONFIG_USB_TI_CPPI41_DMA=y
@@ -7270,6 +7265,7 @@ CONFIG_VIA_RHINE=m
CONFIG_VIA_RHINE_MMIO=y
CONFIG_VIA_VELOCITY=m
# CONFIG_VIDEO_ADV_DEBUG is not set
+# CONFIG_VIDEO_ALLEGRO_DVT is not set
CONFIG_VIDEO_AM437X_VPFE=m
# CONFIG_VIDEO_ASPEED is not set
CONFIG_VIDEO_AU0828=m
@@ -7312,6 +7308,8 @@ CONFIG_VIDEO_GO7007_LOADER=m
CONFIG_VIDEO_GO7007=m
CONFIG_VIDEO_GO7007_USB=m
CONFIG_VIDEO_GO7007_USB_S2250_BOARD=m
+CONFIG_VIDEO_HANTRO=m
+CONFIG_VIDEO_HANTRO_ROCKCHIP=y
CONFIG_VIDEO_HDPVR=m
CONFIG_VIDEO_HEXIUM_GEMINI=m
CONFIG_VIDEO_HEXIUM_ORION=m
@@ -7324,8 +7322,9 @@ CONFIG_VIDEO_IVTV=m
# CONFIG_VIDEO_MEM2MEM_DEINTERLACE is not set
CONFIG_VIDEO_MESON_AO_CEC=m
CONFIG_VIDEO_MESON_G12A_AO_CEC=m
+CONFIG_VIDEO_MESON_VDEC=m
CONFIG_VIDEO_MEYE=m
-# CONFIG_VIDEO_MMP_CAMERA is not set
+CONFIG_VIDEO_MMP_CAMERA=m
CONFIG_VIDEO_MUX=m
CONFIG_VIDEO_MXB=m
# CONFIG_VIDEO_OMAP3_DEBUG is not set
@@ -7337,7 +7336,6 @@ CONFIG_VIDEO_PVRUSB2=m
CONFIG_VIDEO_PVRUSB2_SYSFS=y
CONFIG_VIDEO_QCOM_VENUS=m
CONFIG_VIDEO_ROCKCHIP_RGA=m
-CONFIG_VIDEO_ROCKCHIP_VPU=m
CONFIG_VIDEO_S5P_FIMC=m
CONFIG_VIDEO_S5P_MIPI_CSIS=m
CONFIG_VIDEO_SAA6588=m
@@ -7394,12 +7392,14 @@ CONFIG_VIRTIO_BLK=m
# CONFIG_VIRTIO_BLK_SCSI is not set
CONFIG_VIRTIO_CONSOLE=m
CONFIG_VIRTIO_INPUT=m
+# CONFIG_VIRTIO_IOMMU is not set
CONFIG_VIRTIO_MENU=y
# CONFIG_VIRTIO_MMIO_CMDLINE_DEVICES is not set
CONFIG_VIRTIO_MMIO=m
CONFIG_VIRTIO_NET=m
CONFIG_VIRTIO_PCI_LEGACY=y
CONFIG_VIRTIO_PCI=y
+# CONFIG_VIRTIO_PMEM is not set
CONFIG_VIRTIO_VSOCKETS=m
CONFIG_VIRTIO=y
CONFIG_VIRTUALIZATION=y
@@ -7465,6 +7465,7 @@ CONFIG_W83977F_WDT=m
CONFIG_WATCHDOG_CORE=y
CONFIG_WATCHDOG_HANDLE_BOOT_ENABLED=y
# CONFIG_WATCHDOG_NOWAYOUT is not set
+CONFIG_WATCHDOG_OPEN_TIMEOUT=0
# CONFIG_WATCHDOG_PRETIMEOUT_GOV is not set
CONFIG_WATCHDOG_SYSFS=y
CONFIG_WATCHDOG=y
@@ -7544,10 +7545,12 @@ CONFIG_XFS_QUOTA=y
# CONFIG_XFS_RT is not set
CONFIG_XFS_WARN=y
# CONFIG_XIL_AXIS_FIFO is not set
+# CONFIG_XILINX_AXI_EMAC is not set
# CONFIG_XILINX_DMA is not set
CONFIG_XILINX_EMACLITE=m
CONFIG_XILINX_GMII2RGMII=m
CONFIG_XILINX_PR_DECOUPLER=m
+# CONFIG_XILINX_SDFEC is not set
CONFIG_XILINX_VCU=m
CONFIG_XILINX_WATCHDOG=m
CONFIG_XILINX_XADC=m
diff --git a/kernel-armv7hl-lpae-debug.config b/kernel-armv7hl-lpae-debug.config
index 4caa5fb40..21189f31b 100644
--- a/kernel-armv7hl-lpae-debug.config
+++ b/kernel-armv7hl-lpae-debug.config
@@ -98,6 +98,7 @@ CONFIG_AD7949=m
CONFIG_ADAPTEC_STARFIRE=m
# CONFIG_ADE7854 is not set
# CONFIG_ADF4350 is not set
+# CONFIG_ADF4371 is not set
# CONFIG_ADFS_FS is not set
# CONFIG_ADIS16080 is not set
# CONFIG_ADIS16130 is not set
@@ -152,6 +153,7 @@ CONFIG_AIX_PARTITION=y
# CONFIG_AK8974 is not set
CONFIG_AK8975=m
# CONFIG_AL3320A is not set
+# CONFIG_AL_FIC is not set
CONFIG_ALIM1535_WDT=m
CONFIG_ALIM7101_WDT=m
CONFIG_ALLOW_LOCKDOWN_LIFT_BY_SYSRQ=y
@@ -230,7 +232,6 @@ CONFIG_ARCH_MULTIPLATFORM=y
CONFIG_ARCH_MULTI_V7=y
CONFIG_ARCH_MVEBU=y
# CONFIG_ARCH_MXC is not set
-# CONFIG_ARCH_NETX is not set
# CONFIG_ARCH_NPCM is not set
# CONFIG_ARCH_OMAP1 is not set
# CONFIG_ARCH_OMAP3 is not set
@@ -314,6 +315,8 @@ CONFIG_ARM_ERRATA_821420=y
CONFIG_ARM_ERRATA_825619=y
CONFIG_ARM_ERRATA_852421=y
CONFIG_ARM_ERRATA_852423=y
+CONFIG_ARM_ERRATA_857271=y
+CONFIG_ARM_ERRATA_857272=y
CONFIG_ARM_EXYNOS_BUS_DEVFREQ=m
CONFIG_ARM_EXYNOS_CPUIDLE=y
CONFIG_ARM_GIC_PM=y
@@ -325,6 +328,7 @@ CONFIG_ARM_GLOBAL_TIMER=y
CONFIG_ARM_HIGHBANK_CPUFREQ=m
# CONFIG_ARM_HIGHBANK_CPUIDLE is not set
# CONFIG_ARM_IMX6Q_CPUFREQ is not set
+# CONFIG_ARM_IMX_CPUFREQ_DT is not set
CONFIG_ARM_KPROBES_TEST=m
CONFIG_ARM_LPAE=y
CONFIG_ARM_MHU=m
@@ -361,7 +365,6 @@ CONFIG_ARM_VEXPRESS_SPC_CPUFREQ=m
CONFIG_ARM_VIRT_EXT=y
CONFIG_ARM=y
# CONFIG_AS3935 is not set
-# CONFIG_ASIX_PHY is not set
CONFIG_ASYMMETRIC_KEY_TYPE=y
CONFIG_ASYMMETRIC_TPM_KEY_SUBTYPE=m
CONFIG_ASYNC_RAID6_TEST=m
@@ -563,6 +566,7 @@ CONFIG_BE2NET=m
CONFIG_BE2NET_SKYHAWK=y
# CONFIG_BEFS_DEBUG is not set
# CONFIG_BEFS_FS is not set
+# CONFIG_BFQ_CGROUP_DEBUG is not set
CONFIG_BFQ_GROUP_IOSCHED=y
# CONFIG_BFS_FS is not set
CONFIG_BH1750=m
@@ -708,6 +712,7 @@ CONFIG_BT_HCIBTSDIO=m
CONFIG_BT_HCIBTUSB_AUTOSUSPEND=y
CONFIG_BT_HCIBTUSB_BCM=y
CONFIG_BT_HCIBTUSB=m
+# CONFIG_BT_HCIBTUSB_MTK is not set
CONFIG_BT_HCIBTUSB_RTL=y
CONFIG_BT_HCIDTL1=m
CONFIG_BT_HCIUART_3WIRE=y
@@ -831,6 +836,7 @@ CONFIG_CEC_PLATFORM_DRIVERS=y
CONFIG_CEPH_FSCACHE=y
CONFIG_CEPH_FS=m
CONFIG_CEPH_FS_POSIX_ACL=y
+CONFIG_CEPH_FS_SECURITY_LABEL=y
CONFIG_CEPH_LIB=m
CONFIG_CEPH_LIB_PRETTYDEBUG=y
# CONFIG_CEPH_LIB_USE_DNS_RESOLVER is not set
@@ -890,7 +896,6 @@ CONFIG_CHELSIO_T4_DCB=y
# CONFIG_CHELSIO_T4_FCOE is not set
CONFIG_CHELSIO_T4=m
CONFIG_CHELSIO_T4VF=m
-CONFIG_CHR_DEV_OSST=m
CONFIG_CHR_DEV_SCH=m
CONFIG_CHR_DEV_SG=y
CONFIG_CHR_DEV_ST=m
@@ -898,7 +903,6 @@ CONFIG_CHR_DEV_ST=m
CONFIG_CHROME_PLATFORMS=y
CONFIG_CHT_DC_TI_PMIC_OPREGION=y
CONFIG_CICADA_PHY=m
-CONFIG_CIFS_ACL=y
CONFIG_CIFS_ALLOW_INSECURE_LEGACY=y
# CONFIG_CIFS_DEBUG2 is not set
# CONFIG_CIFS_DEBUG_DUMP_KEYS is not set
@@ -913,6 +917,7 @@ CONFIG_CIFS_UPCALL=y
CONFIG_CIFS_WEAK_PW_HASH=y
CONFIG_CIFS_XATTR=y
CONFIG_CLEANCACHE=y
+CONFIG_CLK_BCM2835=y
# CONFIG_CLK_HSDK is not set
# CONFIG_CLK_QORIQ is not set
CONFIG_CLK_RASPBERRYPI=y
@@ -962,6 +967,7 @@ CONFIG_COMMON_CLK_S2MPS11=m
CONFIG_COMMON_CLK_SCMI=m
CONFIG_COMMON_CLK_SCPI=m
# CONFIG_COMMON_CLK_SI514 is not set
+# CONFIG_COMMON_CLK_SI5341 is not set
CONFIG_COMMON_CLK_SI5351=m
CONFIG_COMMON_CLK_SI544=m
# CONFIG_COMMON_CLK_SI570 is not set
@@ -973,7 +979,6 @@ CONFIG_COMPACTION=y
# CONFIG_COMPAT_BRK is not set
# CONFIG_COMPILE_TEST is not set
CONFIG_CONFIGFS_FS=y
-CONFIG_CONFIG_SUNRPC_DISABLE_INSECURE_ENCTYPES=y
CONFIG_CONNECTOR=y
CONFIG_CONSOLE_LOGLEVEL_DEFAULT=7
CONFIG_CONSOLE_LOGLEVEL_QUIET=3
@@ -1004,6 +1009,7 @@ CONFIG_CPU_FREQ_STAT=y
CONFIG_CPU_FREQ=y
# CONFIG_CPU_HOTPLUG_STATE_CONTROL is not set
# CONFIG_CPU_ICACHE_DISABLE is not set
+CONFIG_CPU_ICACHE_MISMATCH_WORKAROUND=y
# CONFIG_CPU_IDLE_GOV_LADDER is not set
# CONFIG_CPU_IDLE_GOV_TEO is not set
CONFIG_CPU_IDLE=y
@@ -1032,6 +1038,7 @@ CONFIG_CRC_ITU_T=m
CONFIG_CRC_T10DIF=y
CONFIG_CROS_EC_DEBUGFS=m
CONFIG_CROS_EC_I2C=m
+CONFIG_CROS_EC_ISHTP=m
# CONFIG_CROS_EC_LIGHTBAR is not set
CONFIG_CROS_EC_PROTO=y
CONFIG_CROS_EC_RPMSG=m
@@ -1078,22 +1085,24 @@ CONFIG_CRYPTO_CTR=y
CONFIG_CRYPTO_CTS=y
CONFIG_CRYPTO_DEFLATE=y
CONFIG_CRYPTO_DES=m
+# CONFIG_CRYPTO_DEV_ATMEL_ECC is not set
+# CONFIG_CRYPTO_DEV_ATMEL_SHA204A is not set
CONFIG_CRYPTO_DEV_CCREE=m
CONFIG_CRYPTO_DEV_CHELSIO=m
CONFIG_CRYPTO_DEV_CHELSIO_TLS=m
CONFIG_CRYPTO_DEV_EXYNOS_RNG=m
-CONFIG_CRYPTO_DEV_FSL_CAAM_AHASH_API=m
-CONFIG_CRYPTO_DEV_FSL_CAAM_CRYPTO_API=m
-CONFIG_CRYPTO_DEV_FSL_CAAM_CRYPTO_API_QI=m
+CONFIG_CRYPTO_DEV_FSL_CAAM_AHASH_API=y
+CONFIG_CRYPTO_DEV_FSL_CAAM_CRYPTO_API_QI=y
+CONFIG_CRYPTO_DEV_FSL_CAAM_CRYPTO_API=y
# CONFIG_CRYPTO_DEV_FSL_CAAM_DEBUG is not set
CONFIG_CRYPTO_DEV_FSL_CAAM_INTC_COUNT_THLD=8
CONFIG_CRYPTO_DEV_FSL_CAAM_INTC_TIME_THLD=8192
CONFIG_CRYPTO_DEV_FSL_CAAM_INTC=y
CONFIG_CRYPTO_DEV_FSL_CAAM_JR=m
CONFIG_CRYPTO_DEV_FSL_CAAM=m
-CONFIG_CRYPTO_DEV_FSL_CAAM_PKC_API=m
+CONFIG_CRYPTO_DEV_FSL_CAAM_PKC_API=y
CONFIG_CRYPTO_DEV_FSL_CAAM_RINGSIZE=3
-CONFIG_CRYPTO_DEV_FSL_CAAM_RNG_API=m
+CONFIG_CRYPTO_DEV_FSL_CAAM_RNG_API=y
CONFIG_CRYPTO_DEV_FSL_DPAA2_CAAM=m
CONFIG_CRYPTO_DEV_HIFN_795X=m
CONFIG_CRYPTO_DEV_HIFN_795X_RNG=y
@@ -1187,8 +1196,9 @@ CONFIG_CRYPTO_VMAC=m
CONFIG_CRYPTO_WP512=m
CONFIG_CRYPTO_XCBC=m
CONFIG_CRYPTO_XTS=y
+CONFIG_CRYPTO_XXHASH=m
CONFIG_CRYPTO=y
-# CONFIG_CRYPTO_ZSTD is not set
+CONFIG_CRYPTO_ZSTD=m
# CONFIG_CUSE is not set
CONFIG_CW1200=m
CONFIG_CW1200_WLAN_SDIO=m
@@ -1207,10 +1217,8 @@ CONFIG_DCB=y
CONFIG_DE2104X_DSL=0
CONFIG_DE2104X=m
CONFIG_DE4X5=m
-CONFIG_DE_AOC=y
# CONFIG_DEBUG_ALIGN_RODATA is not set
CONFIG_DEBUG_ATOMIC_SLEEP=y
-CONFIG_DEBUG_BLK_CGROUP=y
# CONFIG_DEBUG_BLOCK_EXT_DEVT is not set
CONFIG_DEBUG_BOOT_PARAMS=y
CONFIG_DEBUG_CREDENTIALS=y
@@ -1315,7 +1323,7 @@ CONFIG_DM9102=m
CONFIG_DMA_API_DEBUG=y
CONFIG_DMA_BCM2835=m
CONFIG_DMA_CMA=y
-CONFIG_DMADEVICES_DEBUG=y
+# CONFIG_DMADEVICES_DEBUG is not set
# CONFIG_DMADEVICES_VDEBUG is not set
CONFIG_DMADEVICES=y
CONFIG_DMA_ENGINE=y
@@ -1370,6 +1378,7 @@ CONFIG_DP83848_PHY=m
# CONFIG_DP83867_PHY is not set
# CONFIG_DP83TC811_PHY is not set
CONFIG_DPOT_DAC=m
+# CONFIG_DPS310 is not set
CONFIG_DRAGONRISE_FF=y
CONFIG_DRBD_FAULT_INJECTION=y
CONFIG_DRM_AMD_ACP=y
@@ -1435,6 +1444,7 @@ CONFIG_DRM_LOAD_EDID_FIRMWARE=y
CONFIG_DRM_LVDS_ENCODER=m
CONFIG_DRM=m
CONFIG_DRM_MALI_DISPLAY=m
+# CONFIG_DRM_MCDE is not set
# CONFIG_DRM_MEGACHIPS_STDPXXXX_GE_B850V3_FW is not set
CONFIG_DRM_MESON_DW_HDMI=m
CONFIG_DRM_MESON=m
@@ -1458,6 +1468,7 @@ CONFIG_DRM_PANEL_LG_LG4573=m
CONFIG_DRM_PANEL_LVDS=m
CONFIG_DRM_PANEL_OLIMEX_LCD_OLINUXINO=m
CONFIG_DRM_PANEL_ORISETECH_OTM8009A=m
+# CONFIG_DRM_PANEL_OSD_OSD101T2587_53TS is not set
CONFIG_DRM_PANEL_PANASONIC_VVX10F034N00=m
CONFIG_DRM_PANEL_RASPBERRYPI_TOUCHSCREEN=m
CONFIG_DRM_PANEL_RAYDIUM_RM68200=m
@@ -1467,6 +1478,7 @@ CONFIG_DRM_PANEL_SAMSUNG_LD9040=m
# CONFIG_DRM_PANEL_SAMSUNG_S6D16D0 is not set
CONFIG_DRM_PANEL_SAMSUNG_S6E3HA2=m
CONFIG_DRM_PANEL_SAMSUNG_S6E63J0X03=m
+# CONFIG_DRM_PANEL_SAMSUNG_S6E63M0 is not set
CONFIG_DRM_PANEL_SAMSUNG_S6E8AA0=m
CONFIG_DRM_PANEL_SEIKO_43WVF1G=m
CONFIG_DRM_PANEL_SHARP_LQ101R1SX01=m
@@ -1582,6 +1594,7 @@ CONFIG_DVB_USB_AZ6007=m
CONFIG_DVB_USB_AZ6027=m
CONFIG_DVB_USB_CE6230=m
CONFIG_DVB_USB_CINERGY_T2=m
+CONFIG_DVB_USB_CXUSB_ANALOG=y
CONFIG_DVB_USB_CXUSB=m
# CONFIG_DVB_USB_DEBUG is not set
CONFIG_DVB_USB_DIB0700=m
@@ -1615,6 +1628,8 @@ CONFIG_DVB_USB_ZD1301=m
CONFIG_DW_DMAC_CORE=m
CONFIG_DW_DMAC=m
CONFIG_DW_DMAC_PCI=m
+CONFIG_DW_EDMA=m
+CONFIG_DW_EDMA_PCIE=m
CONFIG_DWMAC_DWC_QOS_ETH=m
CONFIG_DWMAC_GENERIC=m
CONFIG_DWMAC_MESON=m
@@ -1695,6 +1710,7 @@ CONFIG_EXT4_FS=y
CONFIG_EXT4_USE_FOR_EXT2=y
CONFIG_EXTCON_ADC_JACK=m
CONFIG_EXTCON_AXP288=m
+# CONFIG_EXTCON_FSA9480 is not set
CONFIG_EXTCON_GPIO=m
# CONFIG_EXTCON_MAX3355 is not set
CONFIG_EXTCON_MAX8997=m
@@ -1764,7 +1780,6 @@ CONFIG_FB_EFI=y
# CONFIG_FB_METRONOME is not set
CONFIG_FB_MODE_HELPERS=y
# CONFIG_FB_MX3 is not set
-CONFIG_FB_MXS=m
# CONFIG_FB_NEOMAGIC is not set
# CONFIG_FB_NVIDIA is not set
# CONFIG_FB_OPENCORES is not set
@@ -1811,11 +1826,6 @@ CONFIG_FIREWIRE_SBP2=m
# CONFIG_FIRMWARE_EDID is not set
CONFIG_FIXED_PHY=y
CONFIG_FM10K=m
-CONFIG_FMC_CHARDEV=m
-CONFIG_FMC_FAKEDEV=m
-CONFIG_FMC=m
-CONFIG_FMC_TRIVIAL=m
-CONFIG_FMC_WRITE_EEPROM=m
# CONFIG_FONTS is not set
CONFIG_FORCEDETH=m
CONFIG_FORCE_MAX_ZONEORDER=11
@@ -1857,9 +1867,7 @@ CONFIG_FSI_MASTER_HUB=m
# CONFIG_FSI_SBEFIFO is not set
CONFIG_FSI_SCOM=m
# CONFIG_FSL_EDMA is not set
-# CONFIG_FSL_ENETC is not set
-# CONFIG_FSL_ENETC_PTP_CLOCK is not set
-# CONFIG_FSL_ENETC_VF is not set
+# CONFIG_FSL_IMX8_DDR_PMU is not set
# CONFIG_FSL_PQ_MDIO is not set
# CONFIG_FSL_QDMA is not set
# CONFIG_FSL_XGMAC_MDIO is not set
@@ -1886,6 +1894,7 @@ CONFIG_FUSION_SPI=m
CONFIG_FUTEX=y
# CONFIG_FW_CFG_SYSFS_CMDLINE is not set
CONFIG_FW_CFG_SYSFS=m
+CONFIG_FW_LOADER_COMPRESS=y
# CONFIG_FW_LOADER_USER_HELPER is not set
CONFIG_FW_LOADER=y
CONFIG_FXAS21002C=m
@@ -1991,6 +2000,7 @@ CONFIG_GREENASIA_FF=y
# CONFIG_GS_FPGABOOT is not set
CONFIG_GTP=m
# CONFIG_GUP_BENCHMARK is not set
+CONFIG_GVE=m
# CONFIG_HABANA_AI is not set
CONFIG_HAMACHI=m
CONFIG_HAMRADIO=y
@@ -2006,6 +2016,8 @@ CONFIG_HAVE_PERF_USER_STACK_DUMP=y
CONFIG_HD44780=m
# CONFIG_HDC100X is not set
CONFIG_HEADERS_CHECK=y
+# CONFIG_HEADERS_INSTALL is not set
+# CONFIG_HEADER_TEST is not set
CONFIG_HERMES_CACHE_FW_ON_INIT=y
# CONFIG_HERMES is not set
CONFIG_HERMES_PRISM=y
@@ -2124,40 +2136,6 @@ CONFIG_HIGHMEM=y
# CONFIG_HIGHPTE is not set
CONFIG_HIGH_RES_TIMERS=y
# CONFIG_HIPPI is not set
-CONFIG_HISAX_16_3=y
-CONFIG_HISAX_1TR6=y
-CONFIG_HISAX_AVM_A1_CS=m
-CONFIG_HISAX_AVM_A1_PCMCIA=y
-CONFIG_HISAX_BKM_A4T=y
-# CONFIG_HISAX_DEBUG is not set
-CONFIG_HISAX_DIEHLDIVA=y
-CONFIG_HISAX_ELSA_CS=m
-CONFIG_HISAX_ELSA=y
-CONFIG_HISAX_ENTERNOW_PCI=y
-CONFIG_HISAX_EURO=y
-CONFIG_HISAX_FRITZ_PCIPNP=m
-CONFIG_HISAX_FRITZPCI=y
-CONFIG_HISAX_GAZEL=y
-CONFIG_HISAX_HFC4S8S=m
-CONFIG_HISAX_HFC_PCI=y
-CONFIG_HISAX_HFC_SX=y
-# CONFIG_HISAX_HFCUSB is not set
-CONFIG_HISAX_MAX_CARDS=8
-CONFIG_HISAX_NETJET_U=y
-CONFIG_HISAX_NETJET=y
-CONFIG_HISAX_NI1=y
-CONFIG_HISAX_NICCY=y
-CONFIG_HISAX_NO_KEYPAD=y
-CONFIG_HISAX_NO_LLC=y
-CONFIG_HISAX_NO_SENDCOMPLETE=y
-CONFIG_HISAX_S0BOX=y
-CONFIG_HISAX_SCT_QUADRO=y
-CONFIG_HISAX_SEDLBAUER_CS=m
-CONFIG_HISAX_SEDLBAUER=y
-CONFIG_HISAX_ST5481=m
-CONFIG_HISAX_TELES_CS=m
-CONFIG_HISAX_TELESPCI=y
-CONFIG_HISAX_W6692=y
# CONFIG_HISILICON_IRQ_MBIGEN is not set
CONFIG_HISI_PMU=y
CONFIG_HIST_TRIGGERS=y
@@ -2351,6 +2329,7 @@ CONFIG_IIO_CROS_EC_ACCEL_LEGACY=m
CONFIG_IIO_CROS_EC_BARO=m
CONFIG_IIO_CROS_EC_LIGHT_PROX=m
CONFIG_IIO_CROS_EC_SENSORS_CORE=m
+# CONFIG_IIO_CROS_EC_SENSORS_LID_ANGLE is not set
CONFIG_IIO_CROS_EC_SENSORS=m
# CONFIG_IIO_HRTIMER_TRIGGER is not set
CONFIG_IIO_INTERRUPT_TRIGGER=m
@@ -2380,16 +2359,23 @@ CONFIG_IIO_TRIGGERED_BUFFER=m
CONFIG_IIO_TRIGGER=y
# CONFIG_IKCONFIG is not set
CONFIG_IKHEADERS=m
-# CONFIG_IMA_APPRAISE is not set
+CONFIG_IMA_APPRAISE_BOOTPARAM=y
+# CONFIG_IMA_APPRAISE_BUILD_POLICY is not set
+CONFIG_IMA_APPRAISE=y
+# CONFIG_IMA_ARCH_POLICY is not set
+# CONFIG_IMA_BLACKLIST_KEYRING is not set
# CONFIG_IMA_DEFAULT_HASH_SHA1 is not set
CONFIG_IMA_DEFAULT_HASH_SHA256=y
+CONFIG_IMA_KEXEC=y
CONFIG_IMA_KEYRINGS_PERMIT_SIGNED_BY_BUILTIN_OR_SECONDARY=y
+# CONFIG_IMA_LOAD_X509 is not set
CONFIG_IMA_LSM_RULES=y
CONFIG_IMA_MEASURE_PCR_IDX=10
CONFIG_IMA_NG_TEMPLATE=y
CONFIG_IMA_READ_POLICY=y
# CONFIG_IMA_SIG_TEMPLATE is not set
# CONFIG_IMA_TEMPLATE is not set
+# CONFIG_IMA_TRUSTED_KEYRING is not set
CONFIG_IMA_WRITE_POLICY=y
CONFIG_IMA=y
# CONFIG_IMG_ASCII_LCD is not set
@@ -2401,8 +2387,7 @@ CONFIG_IMX_GPCV2=y
# CONFIG_IMX_IPUV3_CORE is not set
# CONFIG_IMX_IRQSTEER is not set
CONFIG_IMX_MBOX=m
-# CONFIG_IMX_SCU_PD is not set
-CONFIG_IMX_SCU=y
+# CONFIG_IMX_SCU is not set
CONFIG_IMX_SC_WDT=m
CONFIG_IMX_SDMA=m
# CONFIG_IMX_WEIM is not set
@@ -2436,8 +2421,6 @@ CONFIG_INFINIBAND_EFA=m
# CONFIG_INFINIBAND_ISERT is not set
# CONFIG_INFINIBAND is not set
# CONFIG_INFINIBAND_MTHCA is not set
-# CONFIG_INFINIBAND_NES_DEBUG is not set
-# CONFIG_INFINIBAND_NES is not set
# CONFIG_INFINIBAND_OCRDMA is not set
# CONFIG_INFINIBAND_ON_DEMAND_PAGING is not set
CONFIG_INFINIBAND_QEDR=m
@@ -2451,6 +2434,8 @@ CONFIG_INFINIBAND_QEDR=m
# CONFIG_INFINIBAND_USNIC is not set
# CONFIG_INFINIBAND_VMWARE_PVRDMA is not set
# CONFIG_INFTL is not set
+# CONFIG_INIT_ON_ALLOC_DEFAULT_ON is not set
+# CONFIG_INIT_ON_FREE_DEFAULT_ON is not set
CONFIG_INITRAMFS_SOURCE=""
CONFIG_INIT_STACK_NONE=y
CONFIG_INOTIFY_USER=y
@@ -2521,6 +2506,7 @@ CONFIG_INTEGRITY_ASYMMETRIC_KEYS=y
CONFIG_INTEGRITY_AUDIT=y
# CONFIG_INTEGRITY_PLATFORM_KEYRING is not set
CONFIG_INTEGRITY_SIGNATURE=y
+CONFIG_INTEGRITY_TRUSTED_KEYRING=y
CONFIG_INTEGRITY=y
# CONFIG_INTEL_IDMA64 is not set
CONFIG_INTEL_SOC_PMIC_CHTDC_TI=m
@@ -2574,6 +2560,7 @@ CONFIG_IPC_NS=y
CONFIG_IPDDP_ENCAP=y
CONFIG_IPDDP=m
CONFIG_IP_FIB_TRIE_STATS=y
+# CONFIG_IPMB_DEVICE_INTERFACE is not set
CONFIG_IPMI_DEVICE_INTERFACE=m
CONFIG_IPMI_HANDLER=m
# CONFIG_IPMI_PANIC_EVENT is not set
@@ -2609,7 +2596,6 @@ CONFIG_IP_NF_TARGET_TTL=m
CONFIG_IP_PIMSM_V1=y
CONFIG_IP_PIMSM_V2=y
# CONFIG_IP_PNP is not set
-CONFIG_IPPP_FILTER=y
# CONFIG_IPQ_GCC_4019 is not set
# CONFIG_IPQ_GCC_806X is not set
# CONFIG_IPQ_GCC_8074 is not set
@@ -2663,7 +2649,7 @@ CONFIG_IP_VS_LBLC=m
CONFIG_IP_VS_LBLCR=m
CONFIG_IP_VS_LC=m
CONFIG_IP_VS=m
-# CONFIG_IP_VS_MH is not set
+CONFIG_IP_VS_MH=m
CONFIG_IP_VS_MH_TAB_INDEX=12
CONFIG_IP_VS_NQ=m
CONFIG_IP_VS_OVF=m
@@ -2727,28 +2713,7 @@ CONFIG_ISCSI_BOOT_SYSFS=m
CONFIG_ISCSI_TARGET_CXGB4=m
CONFIG_ISCSI_TARGET=m
CONFIG_ISCSI_TCP=m
-CONFIG_ISDN_AUDIO=y
-CONFIG_ISDN_CAPI_CAPI20=m
-CONFIG_ISDN_CAPI_CAPIDRV=m
-# CONFIG_ISDN_CAPI_CAPIDRV_VERBOSE is not set
-CONFIG_ISDN_CAPI=m
-CONFIG_ISDN_CAPI_MIDDLEWARE=y
-CONFIG_ISDN_DIVERSION=m
-CONFIG_ISDN_DRV_AVMB1_AVM_CS=m
-CONFIG_ISDN_DRV_AVMB1_B1PCI=m
-CONFIG_ISDN_DRV_AVMB1_B1PCIV4=y
-CONFIG_ISDN_DRV_AVMB1_B1PCMCIA=m
-CONFIG_ISDN_DRV_AVMB1_C4=m
-CONFIG_ISDN_DRV_AVMB1_T1PCI=m
-CONFIG_ISDN_DRV_GIGASET=m
-CONFIG_ISDN_DRV_HISAX=m
-CONFIG_ISDN_I4L=m
# CONFIG_ISDN is not set
-CONFIG_ISDN_MPP=y
-# CONFIG_ISDN_PPP_BSDCOMP is not set
-CONFIG_ISDN_PPP_VJ=y
-CONFIG_ISDN_PPP=y
-CONFIG_ISDN_TTY_FAX=y
# CONFIG_ISI is not set
CONFIG_ISL29003=m
CONFIG_ISL29020=m
@@ -2814,9 +2779,9 @@ CONFIG_JOYSTICK_GF2K=m
CONFIG_JOYSTICK_GRIP=m
CONFIG_JOYSTICK_GRIP_MP=m
CONFIG_JOYSTICK_GUILLEMOT=m
-CONFIG_JOYSTICK_IFORCE_232=y
+CONFIG_JOYSTICK_IFORCE_232=m
CONFIG_JOYSTICK_IFORCE=m
-CONFIG_JOYSTICK_IFORCE_USB=y
+CONFIG_JOYSTICK_IFORCE_USB=m
CONFIG_JOYSTICK_INTERACT=m
CONFIG_JOYSTICK_JOYDUMP=m
CONFIG_JOYSTICK_MAGELLAN=m
@@ -2859,6 +2824,7 @@ CONFIG_KEXEC=y
CONFIG_KEYBOARD_ADC=m
# CONFIG_KEYBOARD_ADP5588 is not set
# CONFIG_KEYBOARD_ADP5589 is not set
+# CONFIG_KEYBOARD_APPLESPI is not set
CONFIG_KEYBOARD_ATKBD=y
# CONFIG_KEYBOARD_BCM is not set
# CONFIG_KEYBOARD_CAP11XX is not set
@@ -2891,6 +2857,7 @@ CONFIG_KEYBOARD_TEGRA=m
CONFIG_KEYBOARD_TM2_TOUCHKEY=m
# CONFIG_KEYBOARD_XTKBD is not set
CONFIG_KEY_DH_OPERATIONS=y
+CONFIG_KEYS_REQUEST_CACHE=y
CONFIG_KEYSTONE_IRQ=m
# CONFIG_KEYSTONE_REMOTEPROC is not set
CONFIG_KEYSTONE_USB_PHY=m
@@ -2993,8 +2960,10 @@ CONFIG_LEDS_PCA9532=m
# CONFIG_LEDS_PCA963X is not set
CONFIG_LEDS_PWM=m
CONFIG_LEDS_REGULATOR=m
+# CONFIG_LEDS_SPI_BYTE is not set
CONFIG_LEDS_SYSCON=y
# CONFIG_LEDS_TCA6507 is not set
+# CONFIG_LEDS_TI_LMU_COMMON is not set
# CONFIG_LEDS_TLC591XX is not set
CONFIG_LEDS_TRIGGER_ACTIVITY=m
CONFIG_LEDS_TRIGGER_AUDIO=m
@@ -3018,6 +2987,7 @@ CONFIG_LED_TRIGGER_PHY=y
# CONFIG_LEGACY_PTYS is not set
CONFIG_LEGACY_VSYSCALL_EMULATE=y
# CONFIG_LEGACY_VSYSCALL_NONE is not set
+# CONFIG_LEGACY_VSYSCALL_XONLY is not set
CONFIG_LIB80211_CRYPT_CCMP=m
CONFIG_LIB80211_CRYPT_TKIP=m
CONFIG_LIB80211_CRYPT_WEP=m
@@ -3311,6 +3281,7 @@ CONFIG_MFD_MAX8997=y
# CONFIG_MFD_RETU is not set
CONFIG_MFD_RK808=y
# CONFIG_MFD_RN5T618 is not set
+# CONFIG_MFD_ROHM_BD70528 is not set
# CONFIG_MFD_ROHM_BD718XX is not set
# CONFIG_MFD_RT5033 is not set
CONFIG_MFD_SEC_CORE=y
@@ -3372,17 +3343,6 @@ CONFIG_MISC_ALCOR_PCI=m
CONFIG_MISC_FILESYSTEMS=y
CONFIG_MISC_RTSX_PCI=m
CONFIG_MISC_RTSX_USB=m
-CONFIG_MISDN_AVMFRITZ=m
-CONFIG_MISDN_DSP=m
-CONFIG_MISDN_HFCMULTI=m
-CONFIG_MISDN_HFCPCI=m
-CONFIG_MISDN_HFCUSB=m
-CONFIG_MISDN_INFINEON=m
-CONFIG_MISDN_L1OIP=m
-CONFIG_MISDN=m
-CONFIG_MISDN_NETJET=m
-CONFIG_MISDN_SPEEDFAX=m
-CONFIG_MISDN_W6692=m
CONFIG_MKISS=m
CONFIG_MLX4_CORE_GEN2=y
CONFIG_MLX4_CORE=m
@@ -3560,6 +3520,7 @@ CONFIG_MTD_DATAFLASH=m
CONFIG_MTD_DATAFLASH_OTP=y
CONFIG_MTD_DATAFLASH_WRITE_VERIFY=y
# CONFIG_MTD_DOCG3 is not set
+# CONFIG_MTD_HYPERBUS is not set
# CONFIG_MTD_INTEL_VR_NOR is not set
# CONFIG_MTD_JEDECPROBE is not set
# CONFIG_MTD_LPDDR2_NVM is not set
@@ -3670,10 +3631,13 @@ CONFIG_NET_9P_XEN=m
CONFIG_NET_ACT_BPF=m
CONFIG_NET_ACT_CONNMARK=m
CONFIG_NET_ACT_CSUM=m
+CONFIG_NET_ACT_CTINFO=m
+CONFIG_NET_ACT_CT=m
CONFIG_NET_ACT_GACT=m
CONFIG_NET_ACT_IFE=m
CONFIG_NET_ACT_IPT=m
CONFIG_NET_ACT_MIRRED=m
+CONFIG_NET_ACT_MPLS=m
CONFIG_NET_ACT_NAT=m
CONFIG_NET_ACT_PEDIT=m
CONFIG_NET_ACT_POLICE=m
@@ -3691,7 +3655,6 @@ CONFIG_NET_CLS_CGROUP=y
CONFIG_NET_CLS_FLOWER=m
CONFIG_NET_CLS_FLOW=m
CONFIG_NET_CLS_FW=m
-CONFIG_NET_CLS_IND=y
CONFIG_NET_CLS_MATCHALL=m
CONFIG_NET_CLS_ROUTE4=m
CONFIG_NET_CLS_RSVP6=m
@@ -3728,6 +3691,8 @@ CONFIG_NET_DSA_TAG_KSZ=m
CONFIG_NET_DSA_TAG_SJA1105=m
CONFIG_NET_DSA_TAG_TRAILER=m
# CONFIG_NET_DSA_VITESSE_VSC73XX is not set
+# CONFIG_NET_DSA_VITESSE_VSC73XX_PLATFORM is not set
+# CONFIG_NET_DSA_VITESSE_VSC73XX_SPI is not set
CONFIG_NET_EMATCH_CANID=m
CONFIG_NET_EMATCH_CMP=m
CONFIG_NET_EMATCH_IPSET=m
@@ -3914,13 +3879,14 @@ CONFIG_NET_VENDOR_EMULEX=y
# CONFIG_NET_VENDOR_EZCHIP is not set
# CONFIG_NET_VENDOR_FARADAY is not set
# CONFIG_NET_VENDOR_FUJITSU is not set
+CONFIG_NET_VENDOR_GOOGLE=y
# CONFIG_NET_VENDOR_HISILICON is not set
# CONFIG_NET_VENDOR_HP is not set
# CONFIG_NET_VENDOR_HUAWEI is not set
# CONFIG_NET_VENDOR_I825XX is not set
CONFIG_NET_VENDOR_INTEL=y
CONFIG_NET_VENDOR_MARVELL=y
-CONFIG_NET_VENDOR_MELLANOX=y
+# CONFIG_NET_VENDOR_MELLANOX is not set
CONFIG_NET_VENDOR_MICREL=y
# CONFIG_NET_VENDOR_MICROCHIP is not set
# CONFIG_NET_VENDOR_MICROSEMI is not set
@@ -3952,6 +3918,7 @@ CONFIG_NET_VENDOR_TEHUTI=y
CONFIG_NET_VENDOR_TI=y
CONFIG_NET_VENDOR_VIA=y
# CONFIG_NET_VENDOR_WIZNET is not set
+CONFIG_NET_VENDOR_XILINX=y
# CONFIG_NET_VENDOR_XIRCOM is not set
CONFIG_NET_VRF=m
CONFIG_NETWORK_FILESYSTEMS=y
@@ -3975,6 +3942,7 @@ CONFIG_NFC_NCI_SPI=m
CONFIG_NFC_NXP_NCI_I2C=m
CONFIG_NFC_NXP_NCI=m
CONFIG_NF_CONNTRACK_AMANDA=m
+CONFIG_NF_CONNTRACK_BRIDGE=m
CONFIG_NF_CONNTRACK_EVENTS=y
CONFIG_NF_CONNTRACK_FTP=m
CONFIG_NF_CONNTRACK_H323=m
@@ -4057,13 +4025,14 @@ CONFIG_NFS_V4_1=y
CONFIG_NFS_V4_2=y
CONFIG_NFS_V4=m
CONFIG_NF_TABLES_ARP=y
-CONFIG_NF_TABLES_BRIDGE=y
+CONFIG_NF_TABLES_BRIDGE=m
CONFIG_NF_TABLES_INET=y
CONFIG_NF_TABLES_IPV4=y
CONFIG_NF_TABLES_IPV6=y
CONFIG_NF_TABLES=m
CONFIG_NF_TABLES_NETDEV=y
CONFIG_NF_TABLES_SET=m
+CONFIG_NFT_BRIDGE_META=m
CONFIG_NFT_BRIDGE_REJECT=m
CONFIG_NFT_COMPAT=m
# CONFIG_NFT_CONNLIMIT is not set
@@ -4095,6 +4064,7 @@ CONFIG_NFT_REDIR=m
CONFIG_NFT_REJECT_IPV4=m
CONFIG_NFT_REJECT=m
# CONFIG_NFT_SOCKET is not set
+CONFIG_NFT_SYNPROXY=m
# CONFIG_NFT_TPROXY is not set
# CONFIG_NFT_TUNNEL is not set
CONFIG_NFT_XFRM=m
@@ -4170,14 +4140,14 @@ CONFIG_NOUVEAU_PLATFORM_DRIVER=y
CONFIG_NOZOMI=m
CONFIG_NR_CPUS=32
CONFIG_NS83820=m
-CONFIG_NTB_IDT=m
# CONFIG_NTB is not set
-CONFIG_NTB_SWITCHTEC=m
# CONFIG_NTFS_FS is not set
CONFIG_NULL_TTY=m
CONFIG_NVME_FC=m
CONFIG_NVMEM_IMX_IIM=m
CONFIG_NVMEM_IMX_OCOTP=m
+# CONFIG_NVMEM_REBOOT_MODE is not set
+CONFIG_NVMEM_SNVS_LPGPR=m
CONFIG_NVMEM_STM32_ROMEM=m
CONFIG_NVMEM_SUNXI_SID=m
CONFIG_NVMEM_SYSFS=y
@@ -4193,6 +4163,7 @@ CONFIG_NVME_TARGET_TCP=m
CONFIG_NVME_TCP=m
# CONFIG_NVM is not set
# CONFIG_NVRAM is not set
+# CONFIG_NXP_TJA11XX_PHY is not set
# CONFIG_OABI_COMPAT is not set
# CONFIG_OCFS2_DEBUG_FS is not set
# CONFIG_OCFS2_DEBUG_MASKLOG is not set
@@ -4409,6 +4380,7 @@ CONFIG_PHY_MESON_G12A_USB2=y
CONFIG_PHY_MESON_G12A_USB3_PCIE=m
# CONFIG_PHY_MESON_GXL_USB2 is not set
CONFIG_PHY_MESON_GXL_USB3=m
+# CONFIG_PHY_MIXEL_MIPI_DPHY is not set
# CONFIG_PHY_MVEBU_A3700_COMPHY is not set
# CONFIG_PHY_MVEBU_A3700_UTMI is not set
CONFIG_PHY_MVEBU_A38X_COMPHY=m
@@ -4418,6 +4390,7 @@ CONFIG_PHY_MVEBU_SATA=y
# CONFIG_PHY_PXA_28NM_HSIC is not set
# CONFIG_PHY_PXA_28NM_USB2 is not set
# CONFIG_PHY_QCOM_IPQ806X_SATA is not set
+# CONFIG_PHY_QCOM_PCIE2 is not set
CONFIG_PHY_QCOM_UFS_14NM=m
CONFIG_PHY_QCOM_UFS=m
# CONFIG_PHY_QCOM_USB_HSIC is not set
@@ -4470,6 +4443,7 @@ CONFIG_PINCTRL_SAMSUNG=y
# CONFIG_PINCTRL_SDM660 is not set
# CONFIG_PINCTRL_SDM845 is not set
CONFIG_PINCTRL_SINGLE=y
+# CONFIG_PINCTRL_SM8150 is not set
# CONFIG_PINCTRL_STMFX is not set
CONFIG_PINCTRL_SUN4I_A10=y
# CONFIG_PINCTRL_SUN50I_A64 is not set
@@ -4549,6 +4523,7 @@ CONFIG_POWER_RESET_VERSATILE=y
CONFIG_POWER_RESET_VEXPRESS=y
CONFIG_POWER_RESET=y
# CONFIG_POWER_SUPPLY_DEBUG is not set
+CONFIG_POWER_SUPPLY_HWMON=y
CONFIG_POWER_SUPPLY=y
# CONFIG_PPC_PTDUMP is not set
CONFIG_PPDEV=m
@@ -4572,6 +4547,7 @@ CONFIG_PPTP=m
# CONFIG_PREEMPTIRQ_DELAY_TEST is not set
# CONFIG_PREEMPTIRQ_EVENTS is not set
# CONFIG_PREEMPT is not set
+# CONFIG_PREEMPT_LL is not set
# CONFIG_PREEMPT_NONE is not set
CONFIG_PREEMPT_VOLUNTARY=y
CONFIG_PREVENT_FIRMWARE_BUILD=y
@@ -4639,6 +4615,7 @@ CONFIG_PWRSEQ_SIMPLE=y
# CONFIG_QCA7000_SPI is not set
# CONFIG_QCA7000_UART is not set
CONFIG_QCOM_A53PLL=m
+# CONFIG_QCOM_AOSS_QMP is not set
# CONFIG_QCOM_APR is not set
CONFIG_QCOM_CLK_APCS_MSM8916=m
# CONFIG_QCOM_COMMAND_DB is not set
@@ -4742,6 +4719,7 @@ CONFIG_RD_LZ4=y
CONFIG_RD_LZMA=y
CONFIG_RD_LZO=y
# CONFIG_RDMA_RXE is not set
+# CONFIG_RDMA_SIW is not set
# CONFIG_RDS_DEBUG is not set
# CONFIG_RDS is not set
# CONFIG_RDS_RDMA is not set
@@ -4750,6 +4728,7 @@ CONFIG_RD_XZ=y
# CONFIG_READABLE_ASM is not set
CONFIG_REALTEK_AUTOPM=y
CONFIG_REALTEK_PHY=y
+# CONFIG_REED_SOLOMON_TEST is not set
CONFIG_REFCOUNT_FULL=y
CONFIG_REGMAP_I2C=y
CONFIG_REGMAP_IRQ=y
@@ -4797,6 +4776,8 @@ CONFIG_REGULATOR_RK808=y
CONFIG_REGULATOR_S2MPA01=m
CONFIG_REGULATOR_S2MPS11=m
CONFIG_REGULATOR_S5M8767=m
+# CONFIG_REGULATOR_SLG51000 is not set
+CONFIG_REGULATOR_STM32_BOOSTER=m
CONFIG_REGULATOR_STM32_PWR=y
CONFIG_REGULATOR_STM32_VREFBUF=m
CONFIG_REGULATOR_STPMIC1=m
@@ -4923,6 +4904,7 @@ CONFIG_RTC_DRV_ABX80X=m
CONFIG_RTC_DRV_AC100=m
CONFIG_RTC_DRV_ARMADA38X=m
CONFIG_RTC_DRV_AS3722=m
+# CONFIG_RTC_DRV_BD70528 is not set
CONFIG_RTC_DRV_BQ32K=m
CONFIG_RTC_DRV_BQ4802=m
CONFIG_RTC_DRV_CADENCE=m
@@ -5133,6 +5115,7 @@ CONFIG_SCSI_DMX3191D=m
CONFIG_SCSI_ENCLOSURE=m
CONFIG_SCSI_ESAS2R=m
CONFIG_SCSI_FC_ATTRS=m
+CONFIG_SCSI_FDOMAIN_PCI=m
CONFIG_SCSI_FLASHPOINT=y
CONFIG_SCSI_GDTH=m
# CONFIG_SCSI_HISI_SAS is not set
@@ -5291,6 +5274,7 @@ CONFIG_SENSORS_INA2XX=m
CONFIG_SENSORS_INA3221=m
# CONFIG_SENSORS_IR35221 is not set
# CONFIG_SENSORS_IR38064 is not set
+# CONFIG_SENSORS_IRPS5401 is not set
CONFIG_SENSORS_ISL29018=m
CONFIG_SENSORS_ISL29028=m
# CONFIG_SENSORS_ISL68137 is not set
@@ -5361,6 +5345,7 @@ CONFIG_SENSORS_PCF8591=m
CONFIG_SENSORS_PMBUS=m
CONFIG_SENSORS_POWR1220=m
CONFIG_SENSORS_PWM_FAN=m
+# CONFIG_SENSORS_PXE1610 is not set
CONFIG_SENSORS_RASPBERRYPI_HWMON=m
CONFIG_SENSORS_RM3100_I2C=m
CONFIG_SENSORS_RM3100_SPI=m
@@ -5661,6 +5646,7 @@ CONFIG_SND_MAX_CARDS=32
# CONFIG_SND_MESON_AXG_TDMIN is not set
# CONFIG_SND_MESON_AXG_TDMOUT is not set
# CONFIG_SND_MESON_AXG_TODDR is not set
+CONFIG_SND_MESON_G12A_TOHDMITX=m
CONFIG_SND_MIA=m
CONFIG_SND_MIXART=m
CONFIG_SND_MIXER_OSS=m
@@ -5735,11 +5721,12 @@ CONFIG_SND_SOC_CS43130=m
# CONFIG_SND_SOC_CS4341 is not set
# CONFIG_SND_SOC_CS4349 is not set
# CONFIG_SND_SOC_CS53L30 is not set
+CONFIG_SND_SOC_CX2072X=m
CONFIG_SND_SOC_DAVINCI_MCASP=m
CONFIG_SND_SOC_DMIC=m
CONFIG_SND_SOC_ES7134=m
# CONFIG_SND_SOC_ES7241 is not set
-# CONFIG_SND_SOC_ES8316 is not set
+CONFIG_SND_SOC_ES8316=m
CONFIG_SND_SOC_ES8328_I2C=m
CONFIG_SND_SOC_ES8328=m
CONFIG_SND_SOC_ES8328_SPI=m
@@ -5886,7 +5873,7 @@ CONFIG_SND_SOC_WM8804=m
CONFIG_SND_SOC_WM8804_SPI=m
# CONFIG_SND_SOC_WM8903 is not set
# CONFIG_SND_SOC_WM8904 is not set
-# CONFIG_SND_SOC_WM8960 is not set
+CONFIG_SND_SOC_WM8960=m
# CONFIG_SND_SOC_WM8962 is not set
# CONFIG_SND_SOC_WM8974 is not set
# CONFIG_SND_SOC_WM8978 is not set
@@ -5996,7 +5983,6 @@ CONFIG_SPI_S3C64XX=m
CONFIG_SPI_SPIDEV=m
CONFIG_SPI_STM32=m
CONFIG_SPI_STM32_QSPI=m
-# CONFIG_SPI_STM32_QUADSPI is not set
CONFIG_SPI_SUN4I=m
CONFIG_SPI_SUN6I=m
CONFIG_SPI_TEGRA114=m
@@ -6064,6 +6050,7 @@ CONFIG_STM32_EXTI=y
# CONFIG_STM32_IPCC is not set
CONFIG_STM32_LPTIMER_CNT=m
CONFIG_STM32_MDMA=y
+CONFIG_STM32_RPROC=m
CONFIG_STM32_THERMAL=m
CONFIG_STM32_TIMER_CNT=m
CONFIG_STM32_WATCHDOG=m
@@ -6071,6 +6058,7 @@ CONFIG_STM32_WATCHDOG=m
CONFIG_STMMAC_ETH=m
# CONFIG_STMMAC_PCI is not set
CONFIG_STMMAC_PLATFORM=m
+# CONFIG_STMMAC_SELFTESTS is not set
# CONFIG_STMPE_ADC is not set
CONFIG_STPMIC1_WATCHDOG=m
CONFIG_STRICT_DEVMEM=y
@@ -6104,6 +6092,7 @@ CONFIG_SUNDANCE=m
# CONFIG_SUNGEM is not set
CONFIG_SUN_PARTITION=y
CONFIG_SUNRPC_DEBUG=y
+# CONFIG_SUNRPC_DISABLE_INSECURE_ENCTYPES is not set
CONFIG_SUNRPC_GSS=m
CONFIG_SUNRPC=m
# CONFIG_SUNRPC_XPRT_RDMA is not set
@@ -6213,6 +6202,7 @@ CONFIG_TERANETICS_PHY=m
# CONFIG_TEST_ASYNC_DRIVER_PROBE is not set
# CONFIG_TEST_BITFIELD is not set
# CONFIG_TEST_BITMAP is not set
+# CONFIG_TEST_BLACKHOLE_DEV is not set
# CONFIG_TEST_BPF is not set
# CONFIG_TEST_FIRMWARE is not set
# CONFIG_TEST_HASH is not set
@@ -6223,6 +6213,7 @@ CONFIG_TEST_KSTRTOX=y
CONFIG_TEST_LIST_SORT=y
# CONFIG_TEST_LKM is not set
# CONFIG_TEST_MEMCAT_P is not set
+# CONFIG_TEST_MEMINIT is not set
# CONFIG_TEST_OBJAGG is not set
# CONFIG_TEST_OVERFLOW is not set
# CONFIG_TEST_PARMAN is not set
@@ -6447,6 +6438,7 @@ CONFIG_UBIFS_FS_SECURITY=y
CONFIG_UBIFS_FS_XATTR=y
# CONFIG_UBSAN is not set
# CONFIG_UCB1400_CORE is not set
+# CONFIG_UCLAMP_TASK is not set
CONFIG_UCSI_ACPI=m
CONFIG_UCSI_CCG=m
CONFIG_UDF_FS=m
@@ -6720,7 +6712,7 @@ CONFIG_USB_NET_SR9700=m
# CONFIG_USB_NET_SR9800 is not set
CONFIG_USB_NET_ZAURUS=m
CONFIG_USB_OHCI_EXYNOS=m
-CONFIG_USB_OHCI_HCD_PCI=y
+CONFIG_USB_OHCI_HCD_PCI=m
CONFIG_USB_OHCI_HCD_PLATFORM=m
CONFIG_USB_OHCI_HCD=y
# CONFIG_USB_OTG_BLACKLIST_HUB is not set
@@ -6831,7 +6823,6 @@ CONFIG_USB_STORAGE_SDDR55=m
CONFIG_USB_STORAGE_USBAT=m
CONFIG_USB_STV06XX=m
CONFIG_USB_SUPPORT=y
-# CONFIG_USB_SWITCH_FSA9480 is not set
CONFIG_USB_TEGRA_PHY=m
# CONFIG_USB_TEST is not set
CONFIG_USB_TMC=m
@@ -6914,6 +6905,7 @@ CONFIG_VIA_RHINE=m
CONFIG_VIA_RHINE_MMIO=y
CONFIG_VIA_VELOCITY=m
# CONFIG_VIDEO_ADV_DEBUG is not set
+# CONFIG_VIDEO_ALLEGRO_DVT is not set
# CONFIG_VIDEO_ASPEED is not set
CONFIG_VIDEO_AU0828=m
# CONFIG_VIDEO_AU0828_RC is not set
@@ -6955,6 +6947,8 @@ CONFIG_VIDEO_GO7007_LOADER=m
CONFIG_VIDEO_GO7007=m
CONFIG_VIDEO_GO7007_USB=m
CONFIG_VIDEO_GO7007_USB_S2250_BOARD=m
+CONFIG_VIDEO_HANTRO=m
+CONFIG_VIDEO_HANTRO_ROCKCHIP=y
CONFIG_VIDEO_HDPVR=m
CONFIG_VIDEO_HEXIUM_GEMINI=m
CONFIG_VIDEO_HEXIUM_ORION=m
@@ -6966,6 +6960,7 @@ CONFIG_VIDEO_IVTV=m
# CONFIG_VIDEO_MEM2MEM_DEINTERLACE is not set
CONFIG_VIDEO_MESON_AO_CEC=m
CONFIG_VIDEO_MESON_G12A_AO_CEC=m
+CONFIG_VIDEO_MESON_VDEC=m
CONFIG_VIDEO_MEYE=m
CONFIG_VIDEO_MUX=m
CONFIG_VIDEO_MXB=m
@@ -6974,7 +6969,6 @@ CONFIG_VIDEO_PVRUSB2_DVB=y
CONFIG_VIDEO_PVRUSB2=m
CONFIG_VIDEO_PVRUSB2_SYSFS=y
CONFIG_VIDEO_ROCKCHIP_RGA=m
-CONFIG_VIDEO_ROCKCHIP_VPU=m
CONFIG_VIDEO_S5P_FIMC=m
CONFIG_VIDEO_S5P_MIPI_CSIS=m
CONFIG_VIDEO_SAA6588=m
@@ -7024,12 +7018,14 @@ CONFIG_VIRTIO_BLK=m
# CONFIG_VIRTIO_BLK_SCSI is not set
CONFIG_VIRTIO_CONSOLE=m
CONFIG_VIRTIO_INPUT=m
+# CONFIG_VIRTIO_IOMMU is not set
CONFIG_VIRTIO_MENU=y
# CONFIG_VIRTIO_MMIO_CMDLINE_DEVICES is not set
CONFIG_VIRTIO_MMIO=m
CONFIG_VIRTIO_NET=m
CONFIG_VIRTIO_PCI_LEGACY=y
CONFIG_VIRTIO_PCI=y
+# CONFIG_VIRTIO_PMEM is not set
CONFIG_VIRTIO_VSOCKETS=m
CONFIG_VIRTIO=y
CONFIG_VIRTUALIZATION=y
@@ -7095,6 +7091,7 @@ CONFIG_W83977F_WDT=m
CONFIG_WATCHDOG_CORE=y
CONFIG_WATCHDOG_HANDLE_BOOT_ENABLED=y
# CONFIG_WATCHDOG_NOWAYOUT is not set
+CONFIG_WATCHDOG_OPEN_TIMEOUT=0
# CONFIG_WATCHDOG_PRETIMEOUT_GOV is not set
CONFIG_WATCHDOG_SYSFS=y
CONFIG_WATCHDOG=y
@@ -7172,11 +7169,14 @@ CONFIG_XFS_QUOTA=y
# CONFIG_XFS_RT is not set
CONFIG_XFS_WARN=y
# CONFIG_XIL_AXIS_FIFO is not set
+# CONFIG_XILINX_AXI_EMAC is not set
# CONFIG_XILINX_DMA is not set
CONFIG_XILINX_GMII2RGMII=m
CONFIG_XILINX_PR_DECOUPLER=m
+# CONFIG_XILINX_SDFEC is not set
CONFIG_XILINX_VCU=m
# CONFIG_XILINX_WATCHDOG is not set
+# CONFIG_XILINX_XADC is not set
# CONFIG_XILINX_ZYNQMP_DMA is not set
CONFIG_XILLYBUS=m
# CONFIG_XILLYBUS_OF is not set
diff --git a/kernel-armv7hl-lpae.config b/kernel-armv7hl-lpae.config
index cf2d371c2..06734bc68 100644
--- a/kernel-armv7hl-lpae.config
+++ b/kernel-armv7hl-lpae.config
@@ -98,6 +98,7 @@ CONFIG_AD7949=m
CONFIG_ADAPTEC_STARFIRE=m
# CONFIG_ADE7854 is not set
# CONFIG_ADF4350 is not set
+# CONFIG_ADF4371 is not set
# CONFIG_ADFS_FS is not set
# CONFIG_ADIS16080 is not set
# CONFIG_ADIS16130 is not set
@@ -152,6 +153,7 @@ CONFIG_AIX_PARTITION=y
# CONFIG_AK8974 is not set
CONFIG_AK8975=m
# CONFIG_AL3320A is not set
+# CONFIG_AL_FIC is not set
CONFIG_ALIM1535_WDT=m
CONFIG_ALIM7101_WDT=m
CONFIG_ALLOW_LOCKDOWN_LIFT_BY_SYSRQ=y
@@ -230,7 +232,6 @@ CONFIG_ARCH_MULTIPLATFORM=y
CONFIG_ARCH_MULTI_V7=y
CONFIG_ARCH_MVEBU=y
# CONFIG_ARCH_MXC is not set
-# CONFIG_ARCH_NETX is not set
# CONFIG_ARCH_NPCM is not set
# CONFIG_ARCH_OMAP1 is not set
# CONFIG_ARCH_OMAP3 is not set
@@ -314,6 +315,8 @@ CONFIG_ARM_ERRATA_821420=y
CONFIG_ARM_ERRATA_825619=y
CONFIG_ARM_ERRATA_852421=y
CONFIG_ARM_ERRATA_852423=y
+CONFIG_ARM_ERRATA_857271=y
+CONFIG_ARM_ERRATA_857272=y
CONFIG_ARM_EXYNOS_BUS_DEVFREQ=m
CONFIG_ARM_EXYNOS_CPUIDLE=y
CONFIG_ARM_GIC_PM=y
@@ -325,6 +328,7 @@ CONFIG_ARM_GLOBAL_TIMER=y
CONFIG_ARM_HIGHBANK_CPUFREQ=m
# CONFIG_ARM_HIGHBANK_CPUIDLE is not set
# CONFIG_ARM_IMX6Q_CPUFREQ is not set
+# CONFIG_ARM_IMX_CPUFREQ_DT is not set
CONFIG_ARM_KPROBES_TEST=m
CONFIG_ARM_LPAE=y
CONFIG_ARM_MHU=m
@@ -361,7 +365,6 @@ CONFIG_ARM_VEXPRESS_SPC_CPUFREQ=m
CONFIG_ARM_VIRT_EXT=y
CONFIG_ARM=y
# CONFIG_AS3935 is not set
-# CONFIG_ASIX_PHY is not set
CONFIG_ASYMMETRIC_KEY_TYPE=y
CONFIG_ASYMMETRIC_TPM_KEY_SUBTYPE=m
CONFIG_ASYNC_RAID6_TEST=m
@@ -563,6 +566,7 @@ CONFIG_BE2NET=m
CONFIG_BE2NET_SKYHAWK=y
# CONFIG_BEFS_DEBUG is not set
# CONFIG_BEFS_FS is not set
+# CONFIG_BFQ_CGROUP_DEBUG is not set
CONFIG_BFQ_GROUP_IOSCHED=y
# CONFIG_BFS_FS is not set
CONFIG_BH1750=m
@@ -708,6 +712,7 @@ CONFIG_BT_HCIBTSDIO=m
CONFIG_BT_HCIBTUSB_AUTOSUSPEND=y
CONFIG_BT_HCIBTUSB_BCM=y
CONFIG_BT_HCIBTUSB=m
+# CONFIG_BT_HCIBTUSB_MTK is not set
CONFIG_BT_HCIBTUSB_RTL=y
CONFIG_BT_HCIDTL1=m
CONFIG_BT_HCIUART_3WIRE=y
@@ -831,6 +836,7 @@ CONFIG_CEC_PLATFORM_DRIVERS=y
CONFIG_CEPH_FSCACHE=y
CONFIG_CEPH_FS=m
CONFIG_CEPH_FS_POSIX_ACL=y
+CONFIG_CEPH_FS_SECURITY_LABEL=y
CONFIG_CEPH_LIB=m
# CONFIG_CEPH_LIB_PRETTYDEBUG is not set
# CONFIG_CEPH_LIB_USE_DNS_RESOLVER is not set
@@ -890,7 +896,6 @@ CONFIG_CHELSIO_T4_DCB=y
# CONFIG_CHELSIO_T4_FCOE is not set
CONFIG_CHELSIO_T4=m
CONFIG_CHELSIO_T4VF=m
-CONFIG_CHR_DEV_OSST=m
CONFIG_CHR_DEV_SCH=m
CONFIG_CHR_DEV_SG=y
CONFIG_CHR_DEV_ST=m
@@ -898,7 +903,6 @@ CONFIG_CHR_DEV_ST=m
CONFIG_CHROME_PLATFORMS=y
CONFIG_CHT_DC_TI_PMIC_OPREGION=y
CONFIG_CICADA_PHY=m
-CONFIG_CIFS_ACL=y
CONFIG_CIFS_ALLOW_INSECURE_LEGACY=y
# CONFIG_CIFS_DEBUG2 is not set
# CONFIG_CIFS_DEBUG_DUMP_KEYS is not set
@@ -913,6 +917,7 @@ CONFIG_CIFS_UPCALL=y
CONFIG_CIFS_WEAK_PW_HASH=y
CONFIG_CIFS_XATTR=y
CONFIG_CLEANCACHE=y
+CONFIG_CLK_BCM2835=y
# CONFIG_CLK_HSDK is not set
# CONFIG_CLK_QORIQ is not set
CONFIG_CLK_RASPBERRYPI=y
@@ -962,6 +967,7 @@ CONFIG_COMMON_CLK_S2MPS11=m
CONFIG_COMMON_CLK_SCMI=m
CONFIG_COMMON_CLK_SCPI=m
# CONFIG_COMMON_CLK_SI514 is not set
+# CONFIG_COMMON_CLK_SI5341 is not set
CONFIG_COMMON_CLK_SI5351=m
CONFIG_COMMON_CLK_SI544=m
# CONFIG_COMMON_CLK_SI570 is not set
@@ -973,7 +979,6 @@ CONFIG_COMPACTION=y
# CONFIG_COMPAT_BRK is not set
# CONFIG_COMPILE_TEST is not set
CONFIG_CONFIGFS_FS=y
-CONFIG_CONFIG_SUNRPC_DISABLE_INSECURE_ENCTYPES=y
CONFIG_CONNECTOR=y
CONFIG_CONSOLE_LOGLEVEL_DEFAULT=7
CONFIG_CONSOLE_LOGLEVEL_QUIET=3
@@ -1004,6 +1009,7 @@ CONFIG_CPU_FREQ_STAT=y
CONFIG_CPU_FREQ=y
# CONFIG_CPU_HOTPLUG_STATE_CONTROL is not set
# CONFIG_CPU_ICACHE_DISABLE is not set
+CONFIG_CPU_ICACHE_MISMATCH_WORKAROUND=y
# CONFIG_CPU_IDLE_GOV_LADDER is not set
# CONFIG_CPU_IDLE_GOV_TEO is not set
CONFIG_CPU_IDLE=y
@@ -1032,6 +1038,7 @@ CONFIG_CRC_ITU_T=m
CONFIG_CRC_T10DIF=y
# CONFIG_CROS_EC_DEBUGFS is not set
CONFIG_CROS_EC_I2C=m
+CONFIG_CROS_EC_ISHTP=m
# CONFIG_CROS_EC_LIGHTBAR is not set
CONFIG_CROS_EC_PROTO=y
CONFIG_CROS_EC_RPMSG=m
@@ -1078,22 +1085,24 @@ CONFIG_CRYPTO_CTR=y
CONFIG_CRYPTO_CTS=y
CONFIG_CRYPTO_DEFLATE=y
CONFIG_CRYPTO_DES=m
+# CONFIG_CRYPTO_DEV_ATMEL_ECC is not set
+# CONFIG_CRYPTO_DEV_ATMEL_SHA204A is not set
CONFIG_CRYPTO_DEV_CCREE=m
CONFIG_CRYPTO_DEV_CHELSIO=m
CONFIG_CRYPTO_DEV_CHELSIO_TLS=m
CONFIG_CRYPTO_DEV_EXYNOS_RNG=m
-CONFIG_CRYPTO_DEV_FSL_CAAM_AHASH_API=m
-CONFIG_CRYPTO_DEV_FSL_CAAM_CRYPTO_API=m
-CONFIG_CRYPTO_DEV_FSL_CAAM_CRYPTO_API_QI=m
+CONFIG_CRYPTO_DEV_FSL_CAAM_AHASH_API=y
+CONFIG_CRYPTO_DEV_FSL_CAAM_CRYPTO_API_QI=y
+CONFIG_CRYPTO_DEV_FSL_CAAM_CRYPTO_API=y
# CONFIG_CRYPTO_DEV_FSL_CAAM_DEBUG is not set
CONFIG_CRYPTO_DEV_FSL_CAAM_INTC_COUNT_THLD=8
CONFIG_CRYPTO_DEV_FSL_CAAM_INTC_TIME_THLD=8192
CONFIG_CRYPTO_DEV_FSL_CAAM_INTC=y
CONFIG_CRYPTO_DEV_FSL_CAAM_JR=m
CONFIG_CRYPTO_DEV_FSL_CAAM=m
-CONFIG_CRYPTO_DEV_FSL_CAAM_PKC_API=m
+CONFIG_CRYPTO_DEV_FSL_CAAM_PKC_API=y
CONFIG_CRYPTO_DEV_FSL_CAAM_RINGSIZE=3
-CONFIG_CRYPTO_DEV_FSL_CAAM_RNG_API=m
+CONFIG_CRYPTO_DEV_FSL_CAAM_RNG_API=y
CONFIG_CRYPTO_DEV_FSL_DPAA2_CAAM=m
CONFIG_CRYPTO_DEV_HIFN_795X=m
CONFIG_CRYPTO_DEV_HIFN_795X_RNG=y
@@ -1187,8 +1196,9 @@ CONFIG_CRYPTO_VMAC=m
CONFIG_CRYPTO_WP512=m
CONFIG_CRYPTO_XCBC=m
CONFIG_CRYPTO_XTS=y
+CONFIG_CRYPTO_XXHASH=m
CONFIG_CRYPTO=y
-# CONFIG_CRYPTO_ZSTD is not set
+CONFIG_CRYPTO_ZSTD=m
# CONFIG_CUSE is not set
CONFIG_CW1200=m
CONFIG_CW1200_WLAN_SDIO=m
@@ -1207,10 +1217,8 @@ CONFIG_DCB=y
CONFIG_DE2104X_DSL=0
CONFIG_DE2104X=m
CONFIG_DE4X5=m
-CONFIG_DE_AOC=y
# CONFIG_DEBUG_ALIGN_RODATA is not set
# CONFIG_DEBUG_ATOMIC_SLEEP is not set
-# CONFIG_DEBUG_BLK_CGROUP is not set
# CONFIG_DEBUG_BLOCK_EXT_DEVT is not set
CONFIG_DEBUG_BOOT_PARAMS=y
# CONFIG_DEBUG_CREDENTIALS is not set
@@ -1363,6 +1371,7 @@ CONFIG_DP83848_PHY=m
# CONFIG_DP83867_PHY is not set
# CONFIG_DP83TC811_PHY is not set
CONFIG_DPOT_DAC=m
+# CONFIG_DPS310 is not set
CONFIG_DRAGONRISE_FF=y
# CONFIG_DRBD_FAULT_INJECTION is not set
CONFIG_DRM_AMD_ACP=y
@@ -1428,6 +1437,7 @@ CONFIG_DRM_LOAD_EDID_FIRMWARE=y
CONFIG_DRM_LVDS_ENCODER=m
CONFIG_DRM=m
CONFIG_DRM_MALI_DISPLAY=m
+# CONFIG_DRM_MCDE is not set
# CONFIG_DRM_MEGACHIPS_STDPXXXX_GE_B850V3_FW is not set
CONFIG_DRM_MESON_DW_HDMI=m
CONFIG_DRM_MESON=m
@@ -1451,6 +1461,7 @@ CONFIG_DRM_PANEL_LG_LG4573=m
CONFIG_DRM_PANEL_LVDS=m
CONFIG_DRM_PANEL_OLIMEX_LCD_OLINUXINO=m
CONFIG_DRM_PANEL_ORISETECH_OTM8009A=m
+# CONFIG_DRM_PANEL_OSD_OSD101T2587_53TS is not set
CONFIG_DRM_PANEL_PANASONIC_VVX10F034N00=m
CONFIG_DRM_PANEL_RASPBERRYPI_TOUCHSCREEN=m
CONFIG_DRM_PANEL_RAYDIUM_RM68200=m
@@ -1460,6 +1471,7 @@ CONFIG_DRM_PANEL_SAMSUNG_LD9040=m
# CONFIG_DRM_PANEL_SAMSUNG_S6D16D0 is not set
CONFIG_DRM_PANEL_SAMSUNG_S6E3HA2=m
CONFIG_DRM_PANEL_SAMSUNG_S6E63J0X03=m
+# CONFIG_DRM_PANEL_SAMSUNG_S6E63M0 is not set
CONFIG_DRM_PANEL_SAMSUNG_S6E8AA0=m
CONFIG_DRM_PANEL_SEIKO_43WVF1G=m
CONFIG_DRM_PANEL_SHARP_LQ101R1SX01=m
@@ -1575,6 +1587,7 @@ CONFIG_DVB_USB_AZ6007=m
CONFIG_DVB_USB_AZ6027=m
CONFIG_DVB_USB_CE6230=m
CONFIG_DVB_USB_CINERGY_T2=m
+CONFIG_DVB_USB_CXUSB_ANALOG=y
CONFIG_DVB_USB_CXUSB=m
# CONFIG_DVB_USB_DEBUG is not set
CONFIG_DVB_USB_DIB0700=m
@@ -1608,6 +1621,8 @@ CONFIG_DVB_USB_ZD1301=m
CONFIG_DW_DMAC_CORE=m
CONFIG_DW_DMAC=m
CONFIG_DW_DMAC_PCI=m
+CONFIG_DW_EDMA=m
+CONFIG_DW_EDMA_PCIE=m
CONFIG_DWMAC_DWC_QOS_ETH=m
CONFIG_DWMAC_GENERIC=m
CONFIG_DWMAC_MESON=m
@@ -1688,6 +1703,7 @@ CONFIG_EXT4_FS=y
CONFIG_EXT4_USE_FOR_EXT2=y
CONFIG_EXTCON_ADC_JACK=m
CONFIG_EXTCON_AXP288=m
+# CONFIG_EXTCON_FSA9480 is not set
CONFIG_EXTCON_GPIO=m
# CONFIG_EXTCON_MAX3355 is not set
CONFIG_EXTCON_MAX8997=m
@@ -1749,7 +1765,6 @@ CONFIG_FB_EFI=y
# CONFIG_FB_METRONOME is not set
CONFIG_FB_MODE_HELPERS=y
# CONFIG_FB_MX3 is not set
-CONFIG_FB_MXS=m
# CONFIG_FB_NEOMAGIC is not set
# CONFIG_FB_NVIDIA is not set
# CONFIG_FB_OPENCORES is not set
@@ -1796,11 +1811,6 @@ CONFIG_FIREWIRE_SBP2=m
# CONFIG_FIRMWARE_EDID is not set
CONFIG_FIXED_PHY=y
CONFIG_FM10K=m
-CONFIG_FMC_CHARDEV=m
-CONFIG_FMC_FAKEDEV=m
-CONFIG_FMC=m
-CONFIG_FMC_TRIVIAL=m
-CONFIG_FMC_WRITE_EEPROM=m
# CONFIG_FONTS is not set
CONFIG_FORCEDETH=m
CONFIG_FORCE_MAX_ZONEORDER=11
@@ -1842,9 +1852,7 @@ CONFIG_FSI_MASTER_HUB=m
# CONFIG_FSI_SBEFIFO is not set
CONFIG_FSI_SCOM=m
# CONFIG_FSL_EDMA is not set
-# CONFIG_FSL_ENETC is not set
-# CONFIG_FSL_ENETC_PTP_CLOCK is not set
-# CONFIG_FSL_ENETC_VF is not set
+# CONFIG_FSL_IMX8_DDR_PMU is not set
# CONFIG_FSL_PQ_MDIO is not set
# CONFIG_FSL_QDMA is not set
# CONFIG_FSL_XGMAC_MDIO is not set
@@ -1871,6 +1879,7 @@ CONFIG_FUSION_SPI=m
CONFIG_FUTEX=y
# CONFIG_FW_CFG_SYSFS_CMDLINE is not set
CONFIG_FW_CFG_SYSFS=m
+CONFIG_FW_LOADER_COMPRESS=y
# CONFIG_FW_LOADER_USER_HELPER is not set
CONFIG_FW_LOADER=y
CONFIG_FXAS21002C=m
@@ -1976,6 +1985,7 @@ CONFIG_GREENASIA_FF=y
# CONFIG_GS_FPGABOOT is not set
CONFIG_GTP=m
# CONFIG_GUP_BENCHMARK is not set
+CONFIG_GVE=m
# CONFIG_HABANA_AI is not set
CONFIG_HAMACHI=m
CONFIG_HAMRADIO=y
@@ -1991,6 +2001,8 @@ CONFIG_HAVE_PERF_USER_STACK_DUMP=y
CONFIG_HD44780=m
# CONFIG_HDC100X is not set
CONFIG_HEADERS_CHECK=y
+# CONFIG_HEADERS_INSTALL is not set
+# CONFIG_HEADER_TEST is not set
CONFIG_HERMES_CACHE_FW_ON_INIT=y
# CONFIG_HERMES is not set
CONFIG_HERMES_PRISM=y
@@ -2109,40 +2121,6 @@ CONFIG_HIGHMEM=y
# CONFIG_HIGHPTE is not set
CONFIG_HIGH_RES_TIMERS=y
# CONFIG_HIPPI is not set
-CONFIG_HISAX_16_3=y
-CONFIG_HISAX_1TR6=y
-CONFIG_HISAX_AVM_A1_CS=m
-CONFIG_HISAX_AVM_A1_PCMCIA=y
-CONFIG_HISAX_BKM_A4T=y
-# CONFIG_HISAX_DEBUG is not set
-CONFIG_HISAX_DIEHLDIVA=y
-CONFIG_HISAX_ELSA_CS=m
-CONFIG_HISAX_ELSA=y
-CONFIG_HISAX_ENTERNOW_PCI=y
-CONFIG_HISAX_EURO=y
-CONFIG_HISAX_FRITZ_PCIPNP=m
-CONFIG_HISAX_FRITZPCI=y
-CONFIG_HISAX_GAZEL=y
-CONFIG_HISAX_HFC4S8S=m
-CONFIG_HISAX_HFC_PCI=y
-CONFIG_HISAX_HFC_SX=y
-# CONFIG_HISAX_HFCUSB is not set
-CONFIG_HISAX_MAX_CARDS=8
-CONFIG_HISAX_NETJET_U=y
-CONFIG_HISAX_NETJET=y
-CONFIG_HISAX_NI1=y
-CONFIG_HISAX_NICCY=y
-CONFIG_HISAX_NO_KEYPAD=y
-CONFIG_HISAX_NO_LLC=y
-CONFIG_HISAX_NO_SENDCOMPLETE=y
-CONFIG_HISAX_S0BOX=y
-CONFIG_HISAX_SCT_QUADRO=y
-CONFIG_HISAX_SEDLBAUER_CS=m
-CONFIG_HISAX_SEDLBAUER=y
-CONFIG_HISAX_ST5481=m
-CONFIG_HISAX_TELES_CS=m
-CONFIG_HISAX_TELESPCI=y
-CONFIG_HISAX_W6692=y
# CONFIG_HISILICON_IRQ_MBIGEN is not set
CONFIG_HISI_PMU=y
CONFIG_HIST_TRIGGERS=y
@@ -2336,6 +2314,7 @@ CONFIG_IIO_CROS_EC_ACCEL_LEGACY=m
CONFIG_IIO_CROS_EC_BARO=m
CONFIG_IIO_CROS_EC_LIGHT_PROX=m
CONFIG_IIO_CROS_EC_SENSORS_CORE=m
+# CONFIG_IIO_CROS_EC_SENSORS_LID_ANGLE is not set
CONFIG_IIO_CROS_EC_SENSORS=m
# CONFIG_IIO_HRTIMER_TRIGGER is not set
CONFIG_IIO_INTERRUPT_TRIGGER=m
@@ -2365,16 +2344,23 @@ CONFIG_IIO_TRIGGERED_BUFFER=m
CONFIG_IIO_TRIGGER=y
# CONFIG_IKCONFIG is not set
CONFIG_IKHEADERS=m
-# CONFIG_IMA_APPRAISE is not set
+CONFIG_IMA_APPRAISE_BOOTPARAM=y
+# CONFIG_IMA_APPRAISE_BUILD_POLICY is not set
+CONFIG_IMA_APPRAISE=y
+# CONFIG_IMA_ARCH_POLICY is not set
+# CONFIG_IMA_BLACKLIST_KEYRING is not set
# CONFIG_IMA_DEFAULT_HASH_SHA1 is not set
CONFIG_IMA_DEFAULT_HASH_SHA256=y
+CONFIG_IMA_KEXEC=y
CONFIG_IMA_KEYRINGS_PERMIT_SIGNED_BY_BUILTIN_OR_SECONDARY=y
+# CONFIG_IMA_LOAD_X509 is not set
CONFIG_IMA_LSM_RULES=y
CONFIG_IMA_MEASURE_PCR_IDX=10
CONFIG_IMA_NG_TEMPLATE=y
CONFIG_IMA_READ_POLICY=y
# CONFIG_IMA_SIG_TEMPLATE is not set
# CONFIG_IMA_TEMPLATE is not set
+# CONFIG_IMA_TRUSTED_KEYRING is not set
CONFIG_IMA_WRITE_POLICY=y
CONFIG_IMA=y
# CONFIG_IMG_ASCII_LCD is not set
@@ -2386,8 +2372,7 @@ CONFIG_IMX_GPCV2=y
# CONFIG_IMX_IPUV3_CORE is not set
# CONFIG_IMX_IRQSTEER is not set
CONFIG_IMX_MBOX=m
-# CONFIG_IMX_SCU_PD is not set
-CONFIG_IMX_SCU=y
+# CONFIG_IMX_SCU is not set
CONFIG_IMX_SC_WDT=m
CONFIG_IMX_SDMA=m
# CONFIG_IMX_WEIM is not set
@@ -2421,8 +2406,6 @@ CONFIG_INFINIBAND_EFA=m
# CONFIG_INFINIBAND_ISERT is not set
# CONFIG_INFINIBAND is not set
# CONFIG_INFINIBAND_MTHCA is not set
-# CONFIG_INFINIBAND_NES_DEBUG is not set
-# CONFIG_INFINIBAND_NES is not set
# CONFIG_INFINIBAND_OCRDMA is not set
# CONFIG_INFINIBAND_ON_DEMAND_PAGING is not set
CONFIG_INFINIBAND_QEDR=m
@@ -2436,6 +2419,8 @@ CONFIG_INFINIBAND_QEDR=m
# CONFIG_INFINIBAND_USNIC is not set
# CONFIG_INFINIBAND_VMWARE_PVRDMA is not set
# CONFIG_INFTL is not set
+# CONFIG_INIT_ON_ALLOC_DEFAULT_ON is not set
+# CONFIG_INIT_ON_FREE_DEFAULT_ON is not set
CONFIG_INITRAMFS_SOURCE=""
CONFIG_INIT_STACK_NONE=y
CONFIG_INOTIFY_USER=y
@@ -2506,6 +2491,7 @@ CONFIG_INTEGRITY_ASYMMETRIC_KEYS=y
CONFIG_INTEGRITY_AUDIT=y
# CONFIG_INTEGRITY_PLATFORM_KEYRING is not set
CONFIG_INTEGRITY_SIGNATURE=y
+CONFIG_INTEGRITY_TRUSTED_KEYRING=y
CONFIG_INTEGRITY=y
# CONFIG_INTEL_IDMA64 is not set
CONFIG_INTEL_SOC_PMIC_CHTDC_TI=m
@@ -2559,6 +2545,7 @@ CONFIG_IPC_NS=y
CONFIG_IPDDP_ENCAP=y
CONFIG_IPDDP=m
CONFIG_IP_FIB_TRIE_STATS=y
+# CONFIG_IPMB_DEVICE_INTERFACE is not set
CONFIG_IPMI_DEVICE_INTERFACE=m
CONFIG_IPMI_HANDLER=m
# CONFIG_IPMI_PANIC_EVENT is not set
@@ -2594,7 +2581,6 @@ CONFIG_IP_NF_TARGET_TTL=m
CONFIG_IP_PIMSM_V1=y
CONFIG_IP_PIMSM_V2=y
# CONFIG_IP_PNP is not set
-CONFIG_IPPP_FILTER=y
# CONFIG_IPQ_GCC_4019 is not set
# CONFIG_IPQ_GCC_806X is not set
# CONFIG_IPQ_GCC_8074 is not set
@@ -2648,7 +2634,7 @@ CONFIG_IP_VS_LBLC=m
CONFIG_IP_VS_LBLCR=m
CONFIG_IP_VS_LC=m
CONFIG_IP_VS=m
-# CONFIG_IP_VS_MH is not set
+CONFIG_IP_VS_MH=m
CONFIG_IP_VS_MH_TAB_INDEX=12
CONFIG_IP_VS_NQ=m
CONFIG_IP_VS_OVF=m
@@ -2712,28 +2698,7 @@ CONFIG_ISCSI_BOOT_SYSFS=m
CONFIG_ISCSI_TARGET_CXGB4=m
CONFIG_ISCSI_TARGET=m
CONFIG_ISCSI_TCP=m
-CONFIG_ISDN_AUDIO=y
-CONFIG_ISDN_CAPI_CAPI20=m
-CONFIG_ISDN_CAPI_CAPIDRV=m
-# CONFIG_ISDN_CAPI_CAPIDRV_VERBOSE is not set
-CONFIG_ISDN_CAPI=m
-CONFIG_ISDN_CAPI_MIDDLEWARE=y
-CONFIG_ISDN_DIVERSION=m
-CONFIG_ISDN_DRV_AVMB1_AVM_CS=m
-CONFIG_ISDN_DRV_AVMB1_B1PCI=m
-CONFIG_ISDN_DRV_AVMB1_B1PCIV4=y
-CONFIG_ISDN_DRV_AVMB1_B1PCMCIA=m
-CONFIG_ISDN_DRV_AVMB1_C4=m
-CONFIG_ISDN_DRV_AVMB1_T1PCI=m
-CONFIG_ISDN_DRV_GIGASET=m
-CONFIG_ISDN_DRV_HISAX=m
-CONFIG_ISDN_I4L=m
# CONFIG_ISDN is not set
-CONFIG_ISDN_MPP=y
-# CONFIG_ISDN_PPP_BSDCOMP is not set
-CONFIG_ISDN_PPP_VJ=y
-CONFIG_ISDN_PPP=y
-CONFIG_ISDN_TTY_FAX=y
# CONFIG_ISI is not set
CONFIG_ISL29003=m
CONFIG_ISL29020=m
@@ -2799,9 +2764,9 @@ CONFIG_JOYSTICK_GF2K=m
CONFIG_JOYSTICK_GRIP=m
CONFIG_JOYSTICK_GRIP_MP=m
CONFIG_JOYSTICK_GUILLEMOT=m
-CONFIG_JOYSTICK_IFORCE_232=y
+CONFIG_JOYSTICK_IFORCE_232=m
CONFIG_JOYSTICK_IFORCE=m
-CONFIG_JOYSTICK_IFORCE_USB=y
+CONFIG_JOYSTICK_IFORCE_USB=m
CONFIG_JOYSTICK_INTERACT=m
CONFIG_JOYSTICK_JOYDUMP=m
CONFIG_JOYSTICK_MAGELLAN=m
@@ -2842,6 +2807,7 @@ CONFIG_KEXEC=y
CONFIG_KEYBOARD_ADC=m
# CONFIG_KEYBOARD_ADP5588 is not set
# CONFIG_KEYBOARD_ADP5589 is not set
+# CONFIG_KEYBOARD_APPLESPI is not set
CONFIG_KEYBOARD_ATKBD=y
# CONFIG_KEYBOARD_BCM is not set
# CONFIG_KEYBOARD_CAP11XX is not set
@@ -2874,6 +2840,7 @@ CONFIG_KEYBOARD_TEGRA=m
CONFIG_KEYBOARD_TM2_TOUCHKEY=m
# CONFIG_KEYBOARD_XTKBD is not set
CONFIG_KEY_DH_OPERATIONS=y
+CONFIG_KEYS_REQUEST_CACHE=y
CONFIG_KEYSTONE_IRQ=m
# CONFIG_KEYSTONE_REMOTEPROC is not set
CONFIG_KEYSTONE_USB_PHY=m
@@ -2976,8 +2943,10 @@ CONFIG_LEDS_PCA9532=m
# CONFIG_LEDS_PCA963X is not set
CONFIG_LEDS_PWM=m
CONFIG_LEDS_REGULATOR=m
+# CONFIG_LEDS_SPI_BYTE is not set
CONFIG_LEDS_SYSCON=y
# CONFIG_LEDS_TCA6507 is not set
+# CONFIG_LEDS_TI_LMU_COMMON is not set
# CONFIG_LEDS_TLC591XX is not set
CONFIG_LEDS_TRIGGER_ACTIVITY=m
CONFIG_LEDS_TRIGGER_AUDIO=m
@@ -3001,6 +2970,7 @@ CONFIG_LED_TRIGGER_PHY=y
# CONFIG_LEGACY_PTYS is not set
CONFIG_LEGACY_VSYSCALL_EMULATE=y
# CONFIG_LEGACY_VSYSCALL_NONE is not set
+# CONFIG_LEGACY_VSYSCALL_XONLY is not set
CONFIG_LIB80211_CRYPT_CCMP=m
CONFIG_LIB80211_CRYPT_TKIP=m
CONFIG_LIB80211_CRYPT_WEP=m
@@ -3293,6 +3263,7 @@ CONFIG_MFD_MAX8997=y
# CONFIG_MFD_RETU is not set
CONFIG_MFD_RK808=y
# CONFIG_MFD_RN5T618 is not set
+# CONFIG_MFD_ROHM_BD70528 is not set
# CONFIG_MFD_ROHM_BD718XX is not set
# CONFIG_MFD_RT5033 is not set
CONFIG_MFD_SEC_CORE=y
@@ -3354,17 +3325,6 @@ CONFIG_MISC_ALCOR_PCI=m
CONFIG_MISC_FILESYSTEMS=y
CONFIG_MISC_RTSX_PCI=m
CONFIG_MISC_RTSX_USB=m
-CONFIG_MISDN_AVMFRITZ=m
-CONFIG_MISDN_DSP=m
-CONFIG_MISDN_HFCMULTI=m
-CONFIG_MISDN_HFCPCI=m
-CONFIG_MISDN_HFCUSB=m
-CONFIG_MISDN_INFINEON=m
-CONFIG_MISDN_L1OIP=m
-CONFIG_MISDN=m
-CONFIG_MISDN_NETJET=m
-CONFIG_MISDN_SPEEDFAX=m
-CONFIG_MISDN_W6692=m
CONFIG_MKISS=m
CONFIG_MLX4_CORE_GEN2=y
CONFIG_MLX4_CORE=m
@@ -3541,6 +3501,7 @@ CONFIG_MTD_DATAFLASH=m
CONFIG_MTD_DATAFLASH_OTP=y
CONFIG_MTD_DATAFLASH_WRITE_VERIFY=y
# CONFIG_MTD_DOCG3 is not set
+# CONFIG_MTD_HYPERBUS is not set
# CONFIG_MTD_INTEL_VR_NOR is not set
# CONFIG_MTD_JEDECPROBE is not set
# CONFIG_MTD_LPDDR2_NVM is not set
@@ -3651,10 +3612,13 @@ CONFIG_NET_9P_XEN=m
CONFIG_NET_ACT_BPF=m
CONFIG_NET_ACT_CONNMARK=m
CONFIG_NET_ACT_CSUM=m
+CONFIG_NET_ACT_CTINFO=m
+CONFIG_NET_ACT_CT=m
CONFIG_NET_ACT_GACT=m
CONFIG_NET_ACT_IFE=m
CONFIG_NET_ACT_IPT=m
CONFIG_NET_ACT_MIRRED=m
+CONFIG_NET_ACT_MPLS=m
CONFIG_NET_ACT_NAT=m
CONFIG_NET_ACT_PEDIT=m
CONFIG_NET_ACT_POLICE=m
@@ -3672,7 +3636,6 @@ CONFIG_NET_CLS_CGROUP=y
CONFIG_NET_CLS_FLOWER=m
CONFIG_NET_CLS_FLOW=m
CONFIG_NET_CLS_FW=m
-CONFIG_NET_CLS_IND=y
CONFIG_NET_CLS_MATCHALL=m
CONFIG_NET_CLS_ROUTE4=m
CONFIG_NET_CLS_RSVP6=m
@@ -3709,6 +3672,8 @@ CONFIG_NET_DSA_TAG_KSZ=m
CONFIG_NET_DSA_TAG_SJA1105=m
CONFIG_NET_DSA_TAG_TRAILER=m
# CONFIG_NET_DSA_VITESSE_VSC73XX is not set
+# CONFIG_NET_DSA_VITESSE_VSC73XX_PLATFORM is not set
+# CONFIG_NET_DSA_VITESSE_VSC73XX_SPI is not set
CONFIG_NET_EMATCH_CANID=m
CONFIG_NET_EMATCH_CMP=m
CONFIG_NET_EMATCH_IPSET=m
@@ -3895,13 +3860,14 @@ CONFIG_NET_VENDOR_EMULEX=y
# CONFIG_NET_VENDOR_EZCHIP is not set
# CONFIG_NET_VENDOR_FARADAY is not set
# CONFIG_NET_VENDOR_FUJITSU is not set
+CONFIG_NET_VENDOR_GOOGLE=y
# CONFIG_NET_VENDOR_HISILICON is not set
# CONFIG_NET_VENDOR_HP is not set
# CONFIG_NET_VENDOR_HUAWEI is not set
# CONFIG_NET_VENDOR_I825XX is not set
CONFIG_NET_VENDOR_INTEL=y
CONFIG_NET_VENDOR_MARVELL=y
-CONFIG_NET_VENDOR_MELLANOX=y
+# CONFIG_NET_VENDOR_MELLANOX is not set
CONFIG_NET_VENDOR_MICREL=y
# CONFIG_NET_VENDOR_MICROCHIP is not set
# CONFIG_NET_VENDOR_MICROSEMI is not set
@@ -3933,6 +3899,7 @@ CONFIG_NET_VENDOR_TEHUTI=y
CONFIG_NET_VENDOR_TI=y
CONFIG_NET_VENDOR_VIA=y
# CONFIG_NET_VENDOR_WIZNET is not set
+CONFIG_NET_VENDOR_XILINX=y
# CONFIG_NET_VENDOR_XIRCOM is not set
CONFIG_NET_VRF=m
CONFIG_NETWORK_FILESYSTEMS=y
@@ -3956,6 +3923,7 @@ CONFIG_NFC_NCI_SPI=m
CONFIG_NFC_NXP_NCI_I2C=m
CONFIG_NFC_NXP_NCI=m
CONFIG_NF_CONNTRACK_AMANDA=m
+CONFIG_NF_CONNTRACK_BRIDGE=m
CONFIG_NF_CONNTRACK_EVENTS=y
CONFIG_NF_CONNTRACK_FTP=m
CONFIG_NF_CONNTRACK_H323=m
@@ -4038,13 +4006,14 @@ CONFIG_NFS_V4_1=y
CONFIG_NFS_V4_2=y
CONFIG_NFS_V4=m
CONFIG_NF_TABLES_ARP=y
-CONFIG_NF_TABLES_BRIDGE=y
+CONFIG_NF_TABLES_BRIDGE=m
CONFIG_NF_TABLES_INET=y
CONFIG_NF_TABLES_IPV4=y
CONFIG_NF_TABLES_IPV6=y
CONFIG_NF_TABLES=m
CONFIG_NF_TABLES_NETDEV=y
CONFIG_NF_TABLES_SET=m
+CONFIG_NFT_BRIDGE_META=m
CONFIG_NFT_BRIDGE_REJECT=m
CONFIG_NFT_COMPAT=m
# CONFIG_NFT_CONNLIMIT is not set
@@ -4076,6 +4045,7 @@ CONFIG_NFT_REDIR=m
CONFIG_NFT_REJECT_IPV4=m
CONFIG_NFT_REJECT=m
# CONFIG_NFT_SOCKET is not set
+CONFIG_NFT_SYNPROXY=m
# CONFIG_NFT_TPROXY is not set
# CONFIG_NFT_TUNNEL is not set
CONFIG_NFT_XFRM=m
@@ -4151,14 +4121,14 @@ CONFIG_NOUVEAU_PLATFORM_DRIVER=y
CONFIG_NOZOMI=m
CONFIG_NR_CPUS=32
CONFIG_NS83820=m
-CONFIG_NTB_IDT=m
# CONFIG_NTB is not set
-CONFIG_NTB_SWITCHTEC=m
# CONFIG_NTFS_FS is not set
CONFIG_NULL_TTY=m
CONFIG_NVME_FC=m
CONFIG_NVMEM_IMX_IIM=m
CONFIG_NVMEM_IMX_OCOTP=m
+# CONFIG_NVMEM_REBOOT_MODE is not set
+CONFIG_NVMEM_SNVS_LPGPR=m
CONFIG_NVMEM_STM32_ROMEM=m
CONFIG_NVMEM_SUNXI_SID=m
CONFIG_NVMEM_SYSFS=y
@@ -4174,6 +4144,7 @@ CONFIG_NVME_TARGET_TCP=m
CONFIG_NVME_TCP=m
# CONFIG_NVM is not set
# CONFIG_NVRAM is not set
+# CONFIG_NXP_TJA11XX_PHY is not set
# CONFIG_OABI_COMPAT is not set
# CONFIG_OCFS2_DEBUG_FS is not set
# CONFIG_OCFS2_DEBUG_MASKLOG is not set
@@ -4390,6 +4361,7 @@ CONFIG_PHY_MESON_G12A_USB2=y
CONFIG_PHY_MESON_G12A_USB3_PCIE=m
# CONFIG_PHY_MESON_GXL_USB2 is not set
CONFIG_PHY_MESON_GXL_USB3=m
+# CONFIG_PHY_MIXEL_MIPI_DPHY is not set
# CONFIG_PHY_MVEBU_A3700_COMPHY is not set
# CONFIG_PHY_MVEBU_A3700_UTMI is not set
CONFIG_PHY_MVEBU_A38X_COMPHY=m
@@ -4399,6 +4371,7 @@ CONFIG_PHY_MVEBU_SATA=y
# CONFIG_PHY_PXA_28NM_HSIC is not set
# CONFIG_PHY_PXA_28NM_USB2 is not set
# CONFIG_PHY_QCOM_IPQ806X_SATA is not set
+# CONFIG_PHY_QCOM_PCIE2 is not set
CONFIG_PHY_QCOM_UFS_14NM=m
CONFIG_PHY_QCOM_UFS=m
# CONFIG_PHY_QCOM_USB_HSIC is not set
@@ -4451,6 +4424,7 @@ CONFIG_PINCTRL_SAMSUNG=y
# CONFIG_PINCTRL_SDM660 is not set
# CONFIG_PINCTRL_SDM845 is not set
CONFIG_PINCTRL_SINGLE=y
+# CONFIG_PINCTRL_SM8150 is not set
# CONFIG_PINCTRL_STMFX is not set
CONFIG_PINCTRL_SUN4I_A10=y
# CONFIG_PINCTRL_SUN50I_A64 is not set
@@ -4530,6 +4504,7 @@ CONFIG_POWER_RESET_VERSATILE=y
CONFIG_POWER_RESET_VEXPRESS=y
CONFIG_POWER_RESET=y
# CONFIG_POWER_SUPPLY_DEBUG is not set
+CONFIG_POWER_SUPPLY_HWMON=y
CONFIG_POWER_SUPPLY=y
# CONFIG_PPC_PTDUMP is not set
CONFIG_PPDEV=m
@@ -4553,6 +4528,7 @@ CONFIG_PPTP=m
# CONFIG_PREEMPTIRQ_DELAY_TEST is not set
# CONFIG_PREEMPTIRQ_EVENTS is not set
# CONFIG_PREEMPT is not set
+# CONFIG_PREEMPT_LL is not set
# CONFIG_PREEMPT_NONE is not set
CONFIG_PREEMPT_VOLUNTARY=y
CONFIG_PREVENT_FIRMWARE_BUILD=y
@@ -4619,6 +4595,7 @@ CONFIG_PWRSEQ_SIMPLE=y
# CONFIG_QCA7000_SPI is not set
# CONFIG_QCA7000_UART is not set
CONFIG_QCOM_A53PLL=m
+# CONFIG_QCOM_AOSS_QMP is not set
# CONFIG_QCOM_APR is not set
CONFIG_QCOM_CLK_APCS_MSM8916=m
# CONFIG_QCOM_COMMAND_DB is not set
@@ -4722,6 +4699,7 @@ CONFIG_RD_LZ4=y
CONFIG_RD_LZMA=y
CONFIG_RD_LZO=y
# CONFIG_RDMA_RXE is not set
+# CONFIG_RDMA_SIW is not set
# CONFIG_RDS_DEBUG is not set
# CONFIG_RDS is not set
# CONFIG_RDS_RDMA is not set
@@ -4730,6 +4708,7 @@ CONFIG_RD_XZ=y
# CONFIG_READABLE_ASM is not set
CONFIG_REALTEK_AUTOPM=y
CONFIG_REALTEK_PHY=y
+# CONFIG_REED_SOLOMON_TEST is not set
CONFIG_REFCOUNT_FULL=y
CONFIG_REGMAP_I2C=y
CONFIG_REGMAP_IRQ=y
@@ -4777,6 +4756,8 @@ CONFIG_REGULATOR_RK808=y
CONFIG_REGULATOR_S2MPA01=m
CONFIG_REGULATOR_S2MPS11=m
CONFIG_REGULATOR_S5M8767=m
+# CONFIG_REGULATOR_SLG51000 is not set
+CONFIG_REGULATOR_STM32_BOOSTER=m
CONFIG_REGULATOR_STM32_PWR=y
CONFIG_REGULATOR_STM32_VREFBUF=m
CONFIG_REGULATOR_STPMIC1=m
@@ -4903,6 +4884,7 @@ CONFIG_RTC_DRV_ABX80X=m
CONFIG_RTC_DRV_AC100=m
CONFIG_RTC_DRV_ARMADA38X=m
CONFIG_RTC_DRV_AS3722=m
+# CONFIG_RTC_DRV_BD70528 is not set
CONFIG_RTC_DRV_BQ32K=m
CONFIG_RTC_DRV_BQ4802=m
CONFIG_RTC_DRV_CADENCE=m
@@ -5113,6 +5095,7 @@ CONFIG_SCSI_DMX3191D=m
CONFIG_SCSI_ENCLOSURE=m
CONFIG_SCSI_ESAS2R=m
CONFIG_SCSI_FC_ATTRS=m
+CONFIG_SCSI_FDOMAIN_PCI=m
CONFIG_SCSI_FLASHPOINT=y
CONFIG_SCSI_GDTH=m
# CONFIG_SCSI_HISI_SAS is not set
@@ -5271,6 +5254,7 @@ CONFIG_SENSORS_INA2XX=m
CONFIG_SENSORS_INA3221=m
# CONFIG_SENSORS_IR35221 is not set
# CONFIG_SENSORS_IR38064 is not set
+# CONFIG_SENSORS_IRPS5401 is not set
CONFIG_SENSORS_ISL29018=m
CONFIG_SENSORS_ISL29028=m
# CONFIG_SENSORS_ISL68137 is not set
@@ -5341,6 +5325,7 @@ CONFIG_SENSORS_PCF8591=m
CONFIG_SENSORS_PMBUS=m
CONFIG_SENSORS_POWR1220=m
CONFIG_SENSORS_PWM_FAN=m
+# CONFIG_SENSORS_PXE1610 is not set
CONFIG_SENSORS_RASPBERRYPI_HWMON=m
CONFIG_SENSORS_RM3100_I2C=m
CONFIG_SENSORS_RM3100_SPI=m
@@ -5641,6 +5626,7 @@ CONFIG_SND_MAX_CARDS=32
# CONFIG_SND_MESON_AXG_TDMIN is not set
# CONFIG_SND_MESON_AXG_TDMOUT is not set
# CONFIG_SND_MESON_AXG_TODDR is not set
+CONFIG_SND_MESON_G12A_TOHDMITX=m
CONFIG_SND_MIA=m
CONFIG_SND_MIXART=m
CONFIG_SND_MIXER_OSS=m
@@ -5714,11 +5700,12 @@ CONFIG_SND_SOC_CS43130=m
# CONFIG_SND_SOC_CS4341 is not set
# CONFIG_SND_SOC_CS4349 is not set
# CONFIG_SND_SOC_CS53L30 is not set
+CONFIG_SND_SOC_CX2072X=m
CONFIG_SND_SOC_DAVINCI_MCASP=m
CONFIG_SND_SOC_DMIC=m
CONFIG_SND_SOC_ES7134=m
# CONFIG_SND_SOC_ES7241 is not set
-# CONFIG_SND_SOC_ES8316 is not set
+CONFIG_SND_SOC_ES8316=m
CONFIG_SND_SOC_ES8328_I2C=m
CONFIG_SND_SOC_ES8328=m
CONFIG_SND_SOC_ES8328_SPI=m
@@ -5865,7 +5852,7 @@ CONFIG_SND_SOC_WM8804=m
CONFIG_SND_SOC_WM8804_SPI=m
# CONFIG_SND_SOC_WM8903 is not set
# CONFIG_SND_SOC_WM8904 is not set
-# CONFIG_SND_SOC_WM8960 is not set
+CONFIG_SND_SOC_WM8960=m
# CONFIG_SND_SOC_WM8962 is not set
# CONFIG_SND_SOC_WM8974 is not set
# CONFIG_SND_SOC_WM8978 is not set
@@ -5975,7 +5962,6 @@ CONFIG_SPI_S3C64XX=m
CONFIG_SPI_SPIDEV=m
CONFIG_SPI_STM32=m
CONFIG_SPI_STM32_QSPI=m
-# CONFIG_SPI_STM32_QUADSPI is not set
CONFIG_SPI_SUN4I=m
CONFIG_SPI_SUN6I=m
CONFIG_SPI_TEGRA114=m
@@ -6043,6 +6029,7 @@ CONFIG_STM32_EXTI=y
# CONFIG_STM32_IPCC is not set
CONFIG_STM32_LPTIMER_CNT=m
CONFIG_STM32_MDMA=y
+CONFIG_STM32_RPROC=m
CONFIG_STM32_THERMAL=m
CONFIG_STM32_TIMER_CNT=m
CONFIG_STM32_WATCHDOG=m
@@ -6050,6 +6037,7 @@ CONFIG_STM32_WATCHDOG=m
CONFIG_STMMAC_ETH=m
# CONFIG_STMMAC_PCI is not set
CONFIG_STMMAC_PLATFORM=m
+# CONFIG_STMMAC_SELFTESTS is not set
# CONFIG_STMPE_ADC is not set
CONFIG_STPMIC1_WATCHDOG=m
CONFIG_STRICT_DEVMEM=y
@@ -6083,6 +6071,7 @@ CONFIG_SUNDANCE=m
# CONFIG_SUNGEM is not set
CONFIG_SUN_PARTITION=y
CONFIG_SUNRPC_DEBUG=y
+# CONFIG_SUNRPC_DISABLE_INSECURE_ENCTYPES is not set
CONFIG_SUNRPC_GSS=m
CONFIG_SUNRPC=m
# CONFIG_SUNRPC_XPRT_RDMA is not set
@@ -6192,6 +6181,7 @@ CONFIG_TERANETICS_PHY=m
# CONFIG_TEST_ASYNC_DRIVER_PROBE is not set
# CONFIG_TEST_BITFIELD is not set
# CONFIG_TEST_BITMAP is not set
+# CONFIG_TEST_BLACKHOLE_DEV is not set
# CONFIG_TEST_BPF is not set
# CONFIG_TEST_FIRMWARE is not set
# CONFIG_TEST_HASH is not set
@@ -6202,6 +6192,7 @@ CONFIG_TEST_KSTRTOX=y
# CONFIG_TEST_LIST_SORT is not set
# CONFIG_TEST_LKM is not set
# CONFIG_TEST_MEMCAT_P is not set
+# CONFIG_TEST_MEMINIT is not set
# CONFIG_TEST_OBJAGG is not set
# CONFIG_TEST_OVERFLOW is not set
# CONFIG_TEST_PARMAN is not set
@@ -6426,6 +6417,7 @@ CONFIG_UBIFS_FS_SECURITY=y
CONFIG_UBIFS_FS_XATTR=y
# CONFIG_UBSAN is not set
# CONFIG_UCB1400_CORE is not set
+# CONFIG_UCLAMP_TASK is not set
CONFIG_UCSI_ACPI=m
CONFIG_UCSI_CCG=m
CONFIG_UDF_FS=m
@@ -6699,7 +6691,7 @@ CONFIG_USB_NET_SR9700=m
# CONFIG_USB_NET_SR9800 is not set
CONFIG_USB_NET_ZAURUS=m
CONFIG_USB_OHCI_EXYNOS=m
-CONFIG_USB_OHCI_HCD_PCI=y
+CONFIG_USB_OHCI_HCD_PCI=m
CONFIG_USB_OHCI_HCD_PLATFORM=m
CONFIG_USB_OHCI_HCD=y
# CONFIG_USB_OTG_BLACKLIST_HUB is not set
@@ -6810,7 +6802,6 @@ CONFIG_USB_STORAGE_SDDR55=m
CONFIG_USB_STORAGE_USBAT=m
CONFIG_USB_STV06XX=m
CONFIG_USB_SUPPORT=y
-# CONFIG_USB_SWITCH_FSA9480 is not set
CONFIG_USB_TEGRA_PHY=m
# CONFIG_USB_TEST is not set
CONFIG_USB_TMC=m
@@ -6893,6 +6884,7 @@ CONFIG_VIA_RHINE=m
CONFIG_VIA_RHINE_MMIO=y
CONFIG_VIA_VELOCITY=m
# CONFIG_VIDEO_ADV_DEBUG is not set
+# CONFIG_VIDEO_ALLEGRO_DVT is not set
# CONFIG_VIDEO_ASPEED is not set
CONFIG_VIDEO_AU0828=m
# CONFIG_VIDEO_AU0828_RC is not set
@@ -6934,6 +6926,8 @@ CONFIG_VIDEO_GO7007_LOADER=m
CONFIG_VIDEO_GO7007=m
CONFIG_VIDEO_GO7007_USB=m
CONFIG_VIDEO_GO7007_USB_S2250_BOARD=m
+CONFIG_VIDEO_HANTRO=m
+CONFIG_VIDEO_HANTRO_ROCKCHIP=y
CONFIG_VIDEO_HDPVR=m
CONFIG_VIDEO_HEXIUM_GEMINI=m
CONFIG_VIDEO_HEXIUM_ORION=m
@@ -6945,6 +6939,7 @@ CONFIG_VIDEO_IVTV=m
# CONFIG_VIDEO_MEM2MEM_DEINTERLACE is not set
CONFIG_VIDEO_MESON_AO_CEC=m
CONFIG_VIDEO_MESON_G12A_AO_CEC=m
+CONFIG_VIDEO_MESON_VDEC=m
CONFIG_VIDEO_MEYE=m
CONFIG_VIDEO_MUX=m
CONFIG_VIDEO_MXB=m
@@ -6953,7 +6948,6 @@ CONFIG_VIDEO_PVRUSB2_DVB=y
CONFIG_VIDEO_PVRUSB2=m
CONFIG_VIDEO_PVRUSB2_SYSFS=y
CONFIG_VIDEO_ROCKCHIP_RGA=m
-CONFIG_VIDEO_ROCKCHIP_VPU=m
CONFIG_VIDEO_S5P_FIMC=m
CONFIG_VIDEO_S5P_MIPI_CSIS=m
CONFIG_VIDEO_SAA6588=m
@@ -7003,12 +6997,14 @@ CONFIG_VIRTIO_BLK=m
# CONFIG_VIRTIO_BLK_SCSI is not set
CONFIG_VIRTIO_CONSOLE=m
CONFIG_VIRTIO_INPUT=m
+# CONFIG_VIRTIO_IOMMU is not set
CONFIG_VIRTIO_MENU=y
# CONFIG_VIRTIO_MMIO_CMDLINE_DEVICES is not set
CONFIG_VIRTIO_MMIO=m
CONFIG_VIRTIO_NET=m
CONFIG_VIRTIO_PCI_LEGACY=y
CONFIG_VIRTIO_PCI=y
+# CONFIG_VIRTIO_PMEM is not set
CONFIG_VIRTIO_VSOCKETS=m
CONFIG_VIRTIO=y
CONFIG_VIRTUALIZATION=y
@@ -7074,6 +7070,7 @@ CONFIG_W83977F_WDT=m
CONFIG_WATCHDOG_CORE=y
CONFIG_WATCHDOG_HANDLE_BOOT_ENABLED=y
# CONFIG_WATCHDOG_NOWAYOUT is not set
+CONFIG_WATCHDOG_OPEN_TIMEOUT=0
# CONFIG_WATCHDOG_PRETIMEOUT_GOV is not set
CONFIG_WATCHDOG_SYSFS=y
CONFIG_WATCHDOG=y
@@ -7151,11 +7148,14 @@ CONFIG_XFS_QUOTA=y
# CONFIG_XFS_RT is not set
# CONFIG_XFS_WARN is not set
# CONFIG_XIL_AXIS_FIFO is not set
+# CONFIG_XILINX_AXI_EMAC is not set
# CONFIG_XILINX_DMA is not set
CONFIG_XILINX_GMII2RGMII=m
CONFIG_XILINX_PR_DECOUPLER=m
+# CONFIG_XILINX_SDFEC is not set
CONFIG_XILINX_VCU=m
# CONFIG_XILINX_WATCHDOG is not set
+# CONFIG_XILINX_XADC is not set
# CONFIG_XILINX_ZYNQMP_DMA is not set
CONFIG_XILLYBUS=m
# CONFIG_XILLYBUS_OF is not set
diff --git a/kernel-armv7hl.config b/kernel-armv7hl.config
index bbf0311ec..1d926738d 100644
--- a/kernel-armv7hl.config
+++ b/kernel-armv7hl.config
@@ -98,6 +98,7 @@ CONFIG_AD7949=m
CONFIG_ADAPTEC_STARFIRE=m
# CONFIG_ADE7854 is not set
# CONFIG_ADF4350 is not set
+# CONFIG_ADF4371 is not set
# CONFIG_ADFS_FS is not set
# CONFIG_ADIS16080 is not set
# CONFIG_ADIS16130 is not set
@@ -153,6 +154,7 @@ CONFIG_AIX_PARTITION=y
# CONFIG_AK8974 is not set
CONFIG_AK8975=m
# CONFIG_AL3320A is not set
+# CONFIG_AL_FIC is not set
CONFIG_ALIM1535_WDT=m
CONFIG_ALIM7101_WDT=m
CONFIG_ALLOW_LOCKDOWN_LIFT_BY_SYSRQ=y
@@ -238,7 +240,6 @@ CONFIG_ARCH_MULTIPLATFORM=y
CONFIG_ARCH_MULTI_V7=y
CONFIG_ARCH_MVEBU=y
CONFIG_ARCH_MXC=y
-# CONFIG_ARCH_NETX is not set
# CONFIG_ARCH_NPCM is not set
# CONFIG_ARCH_OMAP1 is not set
CONFIG_ARCH_OMAP2PLUS_TYPICAL=y
@@ -323,6 +324,8 @@ CONFIG_ARM_ERRATA_821420=y
CONFIG_ARM_ERRATA_825619=y
CONFIG_ARM_ERRATA_852421=y
CONFIG_ARM_ERRATA_852423=y
+CONFIG_ARM_ERRATA_857271=y
+CONFIG_ARM_ERRATA_857272=y
CONFIG_ARM_EXYNOS_BUS_DEVFREQ=m
CONFIG_ARM_EXYNOS_CPUIDLE=y
CONFIG_ARM_GIC_PM=y
@@ -334,6 +337,7 @@ CONFIG_ARM_GLOBAL_TIMER=y
CONFIG_ARM_HIGHBANK_CPUFREQ=m
# CONFIG_ARM_HIGHBANK_CPUIDLE is not set
CONFIG_ARM_IMX6Q_CPUFREQ=m
+# CONFIG_ARM_IMX_CPUFREQ_DT is not set
CONFIG_ARM_KPROBES_TEST=m
# CONFIG_ARM_LPAE is not set
CONFIG_ARM_MHU=m
@@ -374,7 +378,6 @@ CONFIG_ARM_VIRT_EXT=y
CONFIG_ARM=y
CONFIG_ARM_ZYNQ_CPUIDLE=y
# CONFIG_AS3935 is not set
-# CONFIG_ASIX_PHY is not set
CONFIG_ASYMMETRIC_KEY_TYPE=y
CONFIG_ASYMMETRIC_TPM_KEY_SUBTYPE=m
CONFIG_ASYNC_RAID6_TEST=m
@@ -547,6 +550,7 @@ CONFIG_BATTERY_DA9052=m
# CONFIG_BATTERY_MAX17040 is not set
# CONFIG_BATTERY_MAX17042 is not set
# CONFIG_BATTERY_MAX1721X is not set
+CONFIG_BATTERY_OLPC=m
CONFIG_BATTERY_RX51=m
CONFIG_BATTERY_SBS=m
CONFIG_BATTERY_TWL4030_MADC=m
@@ -585,6 +589,7 @@ CONFIG_BE2NET=m
CONFIG_BE2NET_SKYHAWK=y
# CONFIG_BEFS_DEBUG is not set
# CONFIG_BEFS_FS is not set
+# CONFIG_BFQ_CGROUP_DEBUG is not set
CONFIG_BFQ_GROUP_IOSCHED=y
# CONFIG_BFS_FS is not set
CONFIG_BH1750=m
@@ -730,6 +735,7 @@ CONFIG_BT_HCIBTSDIO=m
CONFIG_BT_HCIBTUSB_AUTOSUSPEND=y
CONFIG_BT_HCIBTUSB_BCM=y
CONFIG_BT_HCIBTUSB=m
+# CONFIG_BT_HCIBTUSB_MTK is not set
CONFIG_BT_HCIBTUSB_RTL=y
CONFIG_BT_HCIDTL1=m
CONFIG_BT_HCIUART_3WIRE=y
@@ -854,6 +860,7 @@ CONFIG_CEC_PLATFORM_DRIVERS=y
CONFIG_CEPH_FSCACHE=y
CONFIG_CEPH_FS=m
CONFIG_CEPH_FS_POSIX_ACL=y
+CONFIG_CEPH_FS_SECURITY_LABEL=y
CONFIG_CEPH_LIB=m
# CONFIG_CEPH_LIB_PRETTYDEBUG is not set
# CONFIG_CEPH_LIB_USE_DNS_RESOLVER is not set
@@ -916,7 +923,6 @@ CONFIG_CHELSIO_T4_DCB=y
# CONFIG_CHELSIO_T4_FCOE is not set
CONFIG_CHELSIO_T4=m
CONFIG_CHELSIO_T4VF=m
-CONFIG_CHR_DEV_OSST=m
CONFIG_CHR_DEV_SCH=m
CONFIG_CHR_DEV_SG=y
CONFIG_CHR_DEV_ST=m
@@ -924,7 +930,6 @@ CONFIG_CHR_DEV_ST=m
CONFIG_CHROME_PLATFORMS=y
CONFIG_CHT_DC_TI_PMIC_OPREGION=y
CONFIG_CICADA_PHY=m
-CONFIG_CIFS_ACL=y
CONFIG_CIFS_ALLOW_INSECURE_LEGACY=y
# CONFIG_CIFS_DEBUG2 is not set
# CONFIG_CIFS_DEBUG_DUMP_KEYS is not set
@@ -939,6 +944,7 @@ CONFIG_CIFS_UPCALL=y
CONFIG_CIFS_WEAK_PW_HASH=y
CONFIG_CIFS_XATTR=y
CONFIG_CLEANCACHE=y
+CONFIG_CLK_BCM2835=y
# CONFIG_CLK_HSDK is not set
# CONFIG_CLK_QORIQ is not set
CONFIG_CLK_RASPBERRYPI=y
@@ -992,6 +998,7 @@ CONFIG_COMMON_CLK_S2MPS11=m
CONFIG_COMMON_CLK_SCMI=m
CONFIG_COMMON_CLK_SCPI=m
# CONFIG_COMMON_CLK_SI514 is not set
+# CONFIG_COMMON_CLK_SI5341 is not set
CONFIG_COMMON_CLK_SI5351=m
CONFIG_COMMON_CLK_SI544=m
# CONFIG_COMMON_CLK_SI570 is not set
@@ -1004,7 +1011,6 @@ CONFIG_COMPACTION=y
# CONFIG_COMPAT_BRK is not set
# CONFIG_COMPILE_TEST is not set
CONFIG_CONFIGFS_FS=y
-CONFIG_CONFIG_SUNRPC_DISABLE_INSECURE_ENCTYPES=y
CONFIG_CONNECTOR=y
CONFIG_CONSOLE_LOGLEVEL_DEFAULT=7
CONFIG_CONSOLE_LOGLEVEL_QUIET=3
@@ -1035,6 +1041,7 @@ CONFIG_CPU_FREQ_STAT=y
CONFIG_CPU_FREQ=y
# CONFIG_CPU_HOTPLUG_STATE_CONTROL is not set
# CONFIG_CPU_ICACHE_DISABLE is not set
+CONFIG_CPU_ICACHE_MISMATCH_WORKAROUND=y
# CONFIG_CPU_IDLE_GOV_LADDER is not set
# CONFIG_CPU_IDLE_GOV_TEO is not set
CONFIG_CPU_IDLE=y
@@ -1063,6 +1070,7 @@ CONFIG_CRC_ITU_T=m
CONFIG_CRC_T10DIF=y
# CONFIG_CROS_EC_DEBUGFS is not set
CONFIG_CROS_EC_I2C=m
+CONFIG_CROS_EC_ISHTP=m
# CONFIG_CROS_EC_LIGHTBAR is not set
CONFIG_CROS_EC_PROTO=y
CONFIG_CROS_EC_RPMSG=m
@@ -1109,22 +1117,24 @@ CONFIG_CRYPTO_CTR=y
CONFIG_CRYPTO_CTS=y
CONFIG_CRYPTO_DEFLATE=y
CONFIG_CRYPTO_DES=m
+# CONFIG_CRYPTO_DEV_ATMEL_ECC is not set
+# CONFIG_CRYPTO_DEV_ATMEL_SHA204A is not set
CONFIG_CRYPTO_DEV_CCREE=m
CONFIG_CRYPTO_DEV_CHELSIO=m
CONFIG_CRYPTO_DEV_CHELSIO_TLS=m
CONFIG_CRYPTO_DEV_EXYNOS_RNG=m
-CONFIG_CRYPTO_DEV_FSL_CAAM_AHASH_API=m
-CONFIG_CRYPTO_DEV_FSL_CAAM_CRYPTO_API=m
-CONFIG_CRYPTO_DEV_FSL_CAAM_CRYPTO_API_QI=m
+CONFIG_CRYPTO_DEV_FSL_CAAM_AHASH_API=y
+CONFIG_CRYPTO_DEV_FSL_CAAM_CRYPTO_API_QI=y
+CONFIG_CRYPTO_DEV_FSL_CAAM_CRYPTO_API=y
# CONFIG_CRYPTO_DEV_FSL_CAAM_DEBUG is not set
CONFIG_CRYPTO_DEV_FSL_CAAM_INTC_COUNT_THLD=8
CONFIG_CRYPTO_DEV_FSL_CAAM_INTC_TIME_THLD=8192
CONFIG_CRYPTO_DEV_FSL_CAAM_INTC=y
CONFIG_CRYPTO_DEV_FSL_CAAM_JR=m
CONFIG_CRYPTO_DEV_FSL_CAAM=m
-CONFIG_CRYPTO_DEV_FSL_CAAM_PKC_API=m
+CONFIG_CRYPTO_DEV_FSL_CAAM_PKC_API=y
CONFIG_CRYPTO_DEV_FSL_CAAM_RINGSIZE=3
-CONFIG_CRYPTO_DEV_FSL_CAAM_RNG_API=m
+CONFIG_CRYPTO_DEV_FSL_CAAM_RNG_API=y
CONFIG_CRYPTO_DEV_FSL_DPAA2_CAAM=m
CONFIG_CRYPTO_DEV_HIFN_795X=m
CONFIG_CRYPTO_DEV_HIFN_795X_RNG=y
@@ -1223,8 +1233,9 @@ CONFIG_CRYPTO_VMAC=m
CONFIG_CRYPTO_WP512=m
CONFIG_CRYPTO_XCBC=m
CONFIG_CRYPTO_XTS=y
+CONFIG_CRYPTO_XXHASH=m
CONFIG_CRYPTO=y
-# CONFIG_CRYPTO_ZSTD is not set
+CONFIG_CRYPTO_ZSTD=m
# CONFIG_CUSE is not set
CONFIG_CW1200=m
CONFIG_CW1200_WLAN_SDIO=m
@@ -1245,10 +1256,8 @@ CONFIG_DDR=y
CONFIG_DE2104X_DSL=0
CONFIG_DE2104X=m
CONFIG_DE4X5=m
-CONFIG_DE_AOC=y
# CONFIG_DEBUG_ALIGN_RODATA is not set
# CONFIG_DEBUG_ATOMIC_SLEEP is not set
-# CONFIG_DEBUG_BLK_CGROUP is not set
# CONFIG_DEBUG_BLOCK_EXT_DEVT is not set
CONFIG_DEBUG_BOOT_PARAMS=y
# CONFIG_DEBUG_CREDENTIALS is not set
@@ -1402,6 +1411,7 @@ CONFIG_DP83848_PHY=m
# CONFIG_DP83867_PHY is not set
# CONFIG_DP83TC811_PHY is not set
CONFIG_DPOT_DAC=m
+# CONFIG_DPS310 is not set
CONFIG_DRAGONRISE_FF=y
# CONFIG_DRBD_FAULT_INJECTION is not set
CONFIG_DRM_AMD_ACP=y
@@ -1471,6 +1481,7 @@ CONFIG_DRM_LOAD_EDID_FIRMWARE=y
CONFIG_DRM_LVDS_ENCODER=m
CONFIG_DRM=m
CONFIG_DRM_MALI_DISPLAY=m
+# CONFIG_DRM_MCDE is not set
# CONFIG_DRM_MEGACHIPS_STDPXXXX_GE_B850V3_FW is not set
CONFIG_DRM_MESON_DW_HDMI=m
CONFIG_DRM_MESON=m
@@ -1514,6 +1525,7 @@ CONFIG_DRM_PANEL_LG_LG4573=m
CONFIG_DRM_PANEL_LVDS=m
CONFIG_DRM_PANEL_OLIMEX_LCD_OLINUXINO=m
CONFIG_DRM_PANEL_ORISETECH_OTM8009A=m
+# CONFIG_DRM_PANEL_OSD_OSD101T2587_53TS is not set
CONFIG_DRM_PANEL_PANASONIC_VVX10F034N00=m
CONFIG_DRM_PANEL_RASPBERRYPI_TOUCHSCREEN=m
CONFIG_DRM_PANEL_RAYDIUM_RM68200=m
@@ -1523,6 +1535,7 @@ CONFIG_DRM_PANEL_SAMSUNG_LD9040=m
# CONFIG_DRM_PANEL_SAMSUNG_S6D16D0 is not set
CONFIG_DRM_PANEL_SAMSUNG_S6E3HA2=m
CONFIG_DRM_PANEL_SAMSUNG_S6E63J0X03=m
+# CONFIG_DRM_PANEL_SAMSUNG_S6E63M0 is not set
CONFIG_DRM_PANEL_SAMSUNG_S6E8AA0=m
CONFIG_DRM_PANEL_SEIKO_43WVF1G=m
CONFIG_DRM_PANEL_SHARP_LQ101R1SX01=m
@@ -1638,6 +1651,7 @@ CONFIG_DVB_USB_AZ6007=m
CONFIG_DVB_USB_AZ6027=m
CONFIG_DVB_USB_CE6230=m
CONFIG_DVB_USB_CINERGY_T2=m
+CONFIG_DVB_USB_CXUSB_ANALOG=y
CONFIG_DVB_USB_CXUSB=m
# CONFIG_DVB_USB_DEBUG is not set
CONFIG_DVB_USB_DIB0700=m
@@ -1671,6 +1685,8 @@ CONFIG_DVB_USB_ZD1301=m
CONFIG_DW_DMAC_CORE=m
CONFIG_DW_DMAC=m
CONFIG_DW_DMAC_PCI=m
+CONFIG_DW_EDMA=m
+CONFIG_DW_EDMA_PCIE=m
CONFIG_DWMAC_DWC_QOS_ETH=m
CONFIG_DWMAC_GENERIC=m
CONFIG_DWMAC_IPQ806X=m
@@ -1753,6 +1769,7 @@ CONFIG_EXT4_FS=y
CONFIG_EXT4_USE_FOR_EXT2=y
CONFIG_EXTCON_ADC_JACK=m
CONFIG_EXTCON_AXP288=m
+# CONFIG_EXTCON_FSA9480 is not set
CONFIG_EXTCON_GPIO=m
# CONFIG_EXTCON_MAX3355 is not set
CONFIG_EXTCON_MAX8997=m
@@ -1815,7 +1832,6 @@ CONFIG_FB_EFI=y
# CONFIG_FB_METRONOME is not set
CONFIG_FB_MODE_HELPERS=y
# CONFIG_FB_MX3 is not set
-CONFIG_FB_MXS=m
# CONFIG_FB_NEOMAGIC is not set
# CONFIG_FB_NVIDIA is not set
# CONFIG_FB_OPENCORES is not set
@@ -1862,11 +1878,6 @@ CONFIG_FIREWIRE_SBP2=m
# CONFIG_FIRMWARE_EDID is not set
CONFIG_FIXED_PHY=y
CONFIG_FM10K=m
-CONFIG_FMC_CHARDEV=m
-CONFIG_FMC_FAKEDEV=m
-CONFIG_FMC=m
-CONFIG_FMC_TRIVIAL=m
-CONFIG_FMC_WRITE_EEPROM=m
# CONFIG_FONTS is not set
CONFIG_FORCEDETH=m
CONFIG_FORCE_MAX_ZONEORDER=11
@@ -1908,9 +1919,7 @@ CONFIG_FSI_MASTER_HUB=m
# CONFIG_FSI_SBEFIFO is not set
CONFIG_FSI_SCOM=m
# CONFIG_FSL_EDMA is not set
-# CONFIG_FSL_ENETC is not set
-# CONFIG_FSL_ENETC_PTP_CLOCK is not set
-# CONFIG_FSL_ENETC_VF is not set
+# CONFIG_FSL_IMX8_DDR_PMU is not set
# CONFIG_FSL_PQ_MDIO is not set
# CONFIG_FSL_QDMA is not set
# CONFIG_FSL_XGMAC_MDIO is not set
@@ -1937,6 +1946,7 @@ CONFIG_FUSION_SPI=m
CONFIG_FUTEX=y
# CONFIG_FW_CFG_SYSFS_CMDLINE is not set
CONFIG_FW_CFG_SYSFS=m
+CONFIG_FW_LOADER_COMPRESS=y
# CONFIG_FW_LOADER_USER_HELPER is not set
CONFIG_FW_LOADER=y
CONFIG_FXAS21002C=m
@@ -2053,6 +2063,7 @@ CONFIG_GREENASIA_FF=y
CONFIG_GS_FPGABOOT=m
CONFIG_GTP=m
# CONFIG_GUP_BENCHMARK is not set
+CONFIG_GVE=m
# CONFIG_HABANA_AI is not set
CONFIG_HAMACHI=m
CONFIG_HAMRADIO=y
@@ -2068,6 +2079,8 @@ CONFIG_HD44780=m
# CONFIG_HDC100X is not set
CONFIG_HDQ_MASTER_OMAP=m
CONFIG_HEADERS_CHECK=y
+# CONFIG_HEADERS_INSTALL is not set
+# CONFIG_HEADER_TEST is not set
CONFIG_HERMES_CACHE_FW_ON_INIT=y
# CONFIG_HERMES is not set
CONFIG_HERMES_PRISM=y
@@ -2186,40 +2199,6 @@ CONFIG_HIGHMEM=y
# CONFIG_HIGHPTE is not set
CONFIG_HIGH_RES_TIMERS=y
# CONFIG_HIPPI is not set
-CONFIG_HISAX_16_3=y
-CONFIG_HISAX_1TR6=y
-CONFIG_HISAX_AVM_A1_CS=m
-CONFIG_HISAX_AVM_A1_PCMCIA=y
-CONFIG_HISAX_BKM_A4T=y
-# CONFIG_HISAX_DEBUG is not set
-CONFIG_HISAX_DIEHLDIVA=y
-CONFIG_HISAX_ELSA_CS=m
-CONFIG_HISAX_ELSA=y
-CONFIG_HISAX_ENTERNOW_PCI=y
-CONFIG_HISAX_EURO=y
-CONFIG_HISAX_FRITZ_PCIPNP=m
-CONFIG_HISAX_FRITZPCI=y
-CONFIG_HISAX_GAZEL=y
-CONFIG_HISAX_HFC4S8S=m
-CONFIG_HISAX_HFC_PCI=y
-CONFIG_HISAX_HFC_SX=y
-# CONFIG_HISAX_HFCUSB is not set
-CONFIG_HISAX_MAX_CARDS=8
-CONFIG_HISAX_NETJET_U=y
-CONFIG_HISAX_NETJET=y
-CONFIG_HISAX_NI1=y
-CONFIG_HISAX_NICCY=y
-CONFIG_HISAX_NO_KEYPAD=y
-CONFIG_HISAX_NO_LLC=y
-CONFIG_HISAX_NO_SENDCOMPLETE=y
-CONFIG_HISAX_S0BOX=y
-CONFIG_HISAX_SCT_QUADRO=y
-CONFIG_HISAX_SEDLBAUER_CS=m
-CONFIG_HISAX_SEDLBAUER=y
-CONFIG_HISAX_ST5481=m
-CONFIG_HISAX_TELES_CS=m
-CONFIG_HISAX_TELESPCI=y
-CONFIG_HISAX_W6692=y
# CONFIG_HISILICON_IRQ_MBIGEN is not set
CONFIG_HISI_PMU=y
CONFIG_HIST_TRIGGERS=y
@@ -2418,6 +2397,7 @@ CONFIG_IIO_CROS_EC_ACCEL_LEGACY=m
CONFIG_IIO_CROS_EC_BARO=m
CONFIG_IIO_CROS_EC_LIGHT_PROX=m
CONFIG_IIO_CROS_EC_SENSORS_CORE=m
+# CONFIG_IIO_CROS_EC_SENSORS_LID_ANGLE is not set
CONFIG_IIO_CROS_EC_SENSORS=m
# CONFIG_IIO_HRTIMER_TRIGGER is not set
CONFIG_IIO_INTERRUPT_TRIGGER=m
@@ -2447,16 +2427,23 @@ CONFIG_IIO_TRIGGERED_BUFFER=m
CONFIG_IIO_TRIGGER=y
# CONFIG_IKCONFIG is not set
CONFIG_IKHEADERS=m
-# CONFIG_IMA_APPRAISE is not set
+CONFIG_IMA_APPRAISE_BOOTPARAM=y
+# CONFIG_IMA_APPRAISE_BUILD_POLICY is not set
+CONFIG_IMA_APPRAISE=y
+# CONFIG_IMA_ARCH_POLICY is not set
+# CONFIG_IMA_BLACKLIST_KEYRING is not set
# CONFIG_IMA_DEFAULT_HASH_SHA1 is not set
CONFIG_IMA_DEFAULT_HASH_SHA256=y
+CONFIG_IMA_KEXEC=y
CONFIG_IMA_KEYRINGS_PERMIT_SIGNED_BY_BUILTIN_OR_SECONDARY=y
+# CONFIG_IMA_LOAD_X509 is not set
CONFIG_IMA_LSM_RULES=y
CONFIG_IMA_MEASURE_PCR_IDX=10
CONFIG_IMA_NG_TEMPLATE=y
CONFIG_IMA_READ_POLICY=y
# CONFIG_IMA_SIG_TEMPLATE is not set
# CONFIG_IMA_TEMPLATE is not set
+# CONFIG_IMA_TRUSTED_KEYRING is not set
CONFIG_IMA_WRITE_POLICY=y
CONFIG_IMA=y
# CONFIG_IMG_ASCII_LCD is not set
@@ -2469,8 +2456,7 @@ CONFIG_IMX_IPUV3_CORE=m
# CONFIG_IMX_IRQSTEER is not set
CONFIG_IMX_MBOX=m
CONFIG_IMX_REMOTEPROC=m
-# CONFIG_IMX_SCU_PD is not set
-CONFIG_IMX_SCU=y
+# CONFIG_IMX_SCU is not set
CONFIG_IMX_SC_WDT=m
CONFIG_IMX_SDMA=m
CONFIG_IMX_THERMAL=m
@@ -2505,8 +2491,6 @@ CONFIG_INFINIBAND_EFA=m
# CONFIG_INFINIBAND_ISERT is not set
# CONFIG_INFINIBAND is not set
# CONFIG_INFINIBAND_MTHCA is not set
-# CONFIG_INFINIBAND_NES_DEBUG is not set
-# CONFIG_INFINIBAND_NES is not set
# CONFIG_INFINIBAND_OCRDMA is not set
# CONFIG_INFINIBAND_ON_DEMAND_PAGING is not set
CONFIG_INFINIBAND_QEDR=m
@@ -2520,6 +2504,8 @@ CONFIG_INFINIBAND_QEDR=m
# CONFIG_INFINIBAND_USNIC is not set
# CONFIG_INFINIBAND_VMWARE_PVRDMA is not set
# CONFIG_INFTL is not set
+# CONFIG_INIT_ON_ALLOC_DEFAULT_ON is not set
+# CONFIG_INIT_ON_FREE_DEFAULT_ON is not set
CONFIG_INITRAMFS_SOURCE=""
CONFIG_INIT_STACK_NONE=y
CONFIG_INOTIFY_USER=y
@@ -2600,6 +2586,7 @@ CONFIG_INTEGRITY_ASYMMETRIC_KEYS=y
CONFIG_INTEGRITY_AUDIT=y
# CONFIG_INTEGRITY_PLATFORM_KEYRING is not set
CONFIG_INTEGRITY_SIGNATURE=y
+CONFIG_INTEGRITY_TRUSTED_KEYRING=y
CONFIG_INTEGRITY=y
# CONFIG_INTEL_IDMA64 is not set
CONFIG_INTEL_SOC_PMIC_CHTDC_TI=m
@@ -2653,6 +2640,7 @@ CONFIG_IPC_NS=y
CONFIG_IPDDP_ENCAP=y
CONFIG_IPDDP=m
CONFIG_IP_FIB_TRIE_STATS=y
+# CONFIG_IPMB_DEVICE_INTERFACE is not set
CONFIG_IPMI_DEVICE_INTERFACE=m
CONFIG_IPMI_HANDLER=m
# CONFIG_IPMI_PANIC_EVENT is not set
@@ -2688,7 +2676,6 @@ CONFIG_IP_NF_TARGET_TTL=m
CONFIG_IP_PIMSM_V1=y
CONFIG_IP_PIMSM_V2=y
# CONFIG_IP_PNP is not set
-CONFIG_IPPP_FILTER=y
# CONFIG_IPQ_GCC_4019 is not set
# CONFIG_IPQ_GCC_806X is not set
# CONFIG_IPQ_GCC_8074 is not set
@@ -2742,7 +2729,7 @@ CONFIG_IP_VS_LBLC=m
CONFIG_IP_VS_LBLCR=m
CONFIG_IP_VS_LC=m
CONFIG_IP_VS=m
-# CONFIG_IP_VS_MH is not set
+CONFIG_IP_VS_MH=m
CONFIG_IP_VS_MH_TAB_INDEX=12
CONFIG_IP_VS_NQ=m
CONFIG_IP_VS_OVF=m
@@ -2807,28 +2794,7 @@ CONFIG_ISCSI_BOOT_SYSFS=m
CONFIG_ISCSI_TARGET_CXGB4=m
CONFIG_ISCSI_TARGET=m
CONFIG_ISCSI_TCP=m
-CONFIG_ISDN_AUDIO=y
-CONFIG_ISDN_CAPI_CAPI20=m
-CONFIG_ISDN_CAPI_CAPIDRV=m
-# CONFIG_ISDN_CAPI_CAPIDRV_VERBOSE is not set
-CONFIG_ISDN_CAPI=m
-CONFIG_ISDN_CAPI_MIDDLEWARE=y
-CONFIG_ISDN_DIVERSION=m
-CONFIG_ISDN_DRV_AVMB1_AVM_CS=m
-CONFIG_ISDN_DRV_AVMB1_B1PCI=m
-CONFIG_ISDN_DRV_AVMB1_B1PCIV4=y
-CONFIG_ISDN_DRV_AVMB1_B1PCMCIA=m
-CONFIG_ISDN_DRV_AVMB1_C4=m
-CONFIG_ISDN_DRV_AVMB1_T1PCI=m
-CONFIG_ISDN_DRV_GIGASET=m
-CONFIG_ISDN_DRV_HISAX=m
-CONFIG_ISDN_I4L=m
# CONFIG_ISDN is not set
-CONFIG_ISDN_MPP=y
-# CONFIG_ISDN_PPP_BSDCOMP is not set
-CONFIG_ISDN_PPP_VJ=y
-CONFIG_ISDN_PPP=y
-CONFIG_ISDN_TTY_FAX=y
# CONFIG_ISI is not set
CONFIG_ISL29003=m
CONFIG_ISL29020=m
@@ -2894,9 +2860,9 @@ CONFIG_JOYSTICK_GF2K=m
CONFIG_JOYSTICK_GRIP=m
CONFIG_JOYSTICK_GRIP_MP=m
CONFIG_JOYSTICK_GUILLEMOT=m
-CONFIG_JOYSTICK_IFORCE_232=y
+CONFIG_JOYSTICK_IFORCE_232=m
CONFIG_JOYSTICK_IFORCE=m
-CONFIG_JOYSTICK_IFORCE_USB=y
+CONFIG_JOYSTICK_IFORCE_USB=m
CONFIG_JOYSTICK_INTERACT=m
CONFIG_JOYSTICK_JOYDUMP=m
CONFIG_JOYSTICK_MAGELLAN=m
@@ -2937,6 +2903,7 @@ CONFIG_KEXEC=y
CONFIG_KEYBOARD_ADC=m
# CONFIG_KEYBOARD_ADP5588 is not set
# CONFIG_KEYBOARD_ADP5589 is not set
+# CONFIG_KEYBOARD_APPLESPI is not set
CONFIG_KEYBOARD_ATKBD=y
# CONFIG_KEYBOARD_BCM is not set
# CONFIG_KEYBOARD_CAP11XX is not set
@@ -2975,6 +2942,7 @@ CONFIG_KEYBOARD_TM2_TOUCHKEY=m
CONFIG_KEYBOARD_TWL4030=m
# CONFIG_KEYBOARD_XTKBD is not set
CONFIG_KEY_DH_OPERATIONS=y
+CONFIG_KEYS_REQUEST_CACHE=y
# CONFIG_KEYSTONE_REMOTEPROC is not set
CONFIG_KEYS=y
# CONFIG_KGDB_KDB is not set
@@ -3076,8 +3044,10 @@ CONFIG_LEDS_PCA9532=m
CONFIG_LEDS_PM8058=m
CONFIG_LEDS_PWM=m
CONFIG_LEDS_REGULATOR=m
+# CONFIG_LEDS_SPI_BYTE is not set
CONFIG_LEDS_SYSCON=y
CONFIG_LEDS_TCA6507=m
+# CONFIG_LEDS_TI_LMU_COMMON is not set
# CONFIG_LEDS_TLC591XX is not set
CONFIG_LEDS_TRIGGER_ACTIVITY=m
CONFIG_LEDS_TRIGGER_AUDIO=m
@@ -3101,6 +3071,7 @@ CONFIG_LED_TRIGGER_PHY=y
# CONFIG_LEGACY_PTYS is not set
CONFIG_LEGACY_VSYSCALL_EMULATE=y
# CONFIG_LEGACY_VSYSCALL_NONE is not set
+# CONFIG_LEGACY_VSYSCALL_XONLY is not set
CONFIG_LIB80211_CRYPT_CCMP=m
CONFIG_LIB80211_CRYPT_TKIP=m
CONFIG_LIB80211_CRYPT_WEP=m
@@ -3403,6 +3374,7 @@ CONFIG_MFD_QCOM_RPM=m
# CONFIG_MFD_RETU is not set
CONFIG_MFD_RK808=y
# CONFIG_MFD_RN5T618 is not set
+# CONFIG_MFD_ROHM_BD70528 is not set
# CONFIG_MFD_ROHM_BD718XX is not set
# CONFIG_MFD_RT5033 is not set
CONFIG_MFD_SEC_CORE=y
@@ -3465,17 +3437,6 @@ CONFIG_MISC_ALCOR_PCI=m
CONFIG_MISC_FILESYSTEMS=y
CONFIG_MISC_RTSX_PCI=m
CONFIG_MISC_RTSX_USB=m
-CONFIG_MISDN_AVMFRITZ=m
-CONFIG_MISDN_DSP=m
-CONFIG_MISDN_HFCMULTI=m
-CONFIG_MISDN_HFCPCI=m
-CONFIG_MISDN_HFCUSB=m
-CONFIG_MISDN_INFINEON=m
-CONFIG_MISDN_L1OIP=m
-CONFIG_MISDN=m
-CONFIG_MISDN_NETJET=m
-CONFIG_MISDN_SPEEDFAX=m
-CONFIG_MISDN_W6692=m
CONFIG_MKISS=m
CONFIG_MLX4_CORE_GEN2=y
CONFIG_MLX4_CORE=m
@@ -3669,6 +3630,7 @@ CONFIG_MTD_DATAFLASH=m
CONFIG_MTD_DATAFLASH_OTP=y
CONFIG_MTD_DATAFLASH_WRITE_VERIFY=y
# CONFIG_MTD_DOCG3 is not set
+# CONFIG_MTD_HYPERBUS is not set
# CONFIG_MTD_INTEL_VR_NOR is not set
# CONFIG_MTD_JEDECPROBE is not set
# CONFIG_MTD_LPDDR2_NVM is not set
@@ -3780,10 +3742,13 @@ CONFIG_NET_9P_XEN=m
CONFIG_NET_ACT_BPF=m
CONFIG_NET_ACT_CONNMARK=m
CONFIG_NET_ACT_CSUM=m
+CONFIG_NET_ACT_CTINFO=m
+CONFIG_NET_ACT_CT=m
CONFIG_NET_ACT_GACT=m
CONFIG_NET_ACT_IFE=m
CONFIG_NET_ACT_IPT=m
CONFIG_NET_ACT_MIRRED=m
+CONFIG_NET_ACT_MPLS=m
CONFIG_NET_ACT_NAT=m
CONFIG_NET_ACT_PEDIT=m
CONFIG_NET_ACT_POLICE=m
@@ -3801,7 +3766,6 @@ CONFIG_NET_CLS_CGROUP=y
CONFIG_NET_CLS_FLOWER=m
CONFIG_NET_CLS_FLOW=m
CONFIG_NET_CLS_FW=m
-CONFIG_NET_CLS_IND=y
CONFIG_NET_CLS_MATCHALL=m
CONFIG_NET_CLS_ROUTE4=m
CONFIG_NET_CLS_RSVP6=m
@@ -3838,6 +3802,8 @@ CONFIG_NET_DSA_TAG_KSZ=m
CONFIG_NET_DSA_TAG_SJA1105=m
CONFIG_NET_DSA_TAG_TRAILER=m
# CONFIG_NET_DSA_VITESSE_VSC73XX is not set
+# CONFIG_NET_DSA_VITESSE_VSC73XX_PLATFORM is not set
+# CONFIG_NET_DSA_VITESSE_VSC73XX_SPI is not set
CONFIG_NET_EMATCH_CANID=m
CONFIG_NET_EMATCH_CMP=m
CONFIG_NET_EMATCH_IPSET=m
@@ -4025,13 +3991,14 @@ CONFIG_NET_VENDOR_EMULEX=y
# CONFIG_NET_VENDOR_FARADAY is not set
CONFIG_NET_VENDOR_FREESCALE=y
# CONFIG_NET_VENDOR_FUJITSU is not set
+CONFIG_NET_VENDOR_GOOGLE=y
# CONFIG_NET_VENDOR_HISILICON is not set
# CONFIG_NET_VENDOR_HP is not set
# CONFIG_NET_VENDOR_HUAWEI is not set
# CONFIG_NET_VENDOR_I825XX is not set
CONFIG_NET_VENDOR_INTEL=y
CONFIG_NET_VENDOR_MARVELL=y
-CONFIG_NET_VENDOR_MELLANOX=y
+# CONFIG_NET_VENDOR_MELLANOX is not set
CONFIG_NET_VENDOR_MICREL=y
# CONFIG_NET_VENDOR_MICROCHIP is not set
# CONFIG_NET_VENDOR_MICROSEMI is not set
@@ -4087,6 +4054,7 @@ CONFIG_NFC_NCI_SPI=m
CONFIG_NFC_NXP_NCI_I2C=m
CONFIG_NFC_NXP_NCI=m
CONFIG_NF_CONNTRACK_AMANDA=m
+CONFIG_NF_CONNTRACK_BRIDGE=m
CONFIG_NF_CONNTRACK_EVENTS=y
CONFIG_NF_CONNTRACK_FTP=m
CONFIG_NF_CONNTRACK_H323=m
@@ -4169,13 +4137,14 @@ CONFIG_NFS_V4_1=y
CONFIG_NFS_V4_2=y
CONFIG_NFS_V4=m
CONFIG_NF_TABLES_ARP=y
-CONFIG_NF_TABLES_BRIDGE=y
+CONFIG_NF_TABLES_BRIDGE=m
CONFIG_NF_TABLES_INET=y
CONFIG_NF_TABLES_IPV4=y
CONFIG_NF_TABLES_IPV6=y
CONFIG_NF_TABLES=m
CONFIG_NF_TABLES_NETDEV=y
CONFIG_NF_TABLES_SET=m
+CONFIG_NFT_BRIDGE_META=m
CONFIG_NFT_BRIDGE_REJECT=m
CONFIG_NFT_COMPAT=m
# CONFIG_NFT_CONNLIMIT is not set
@@ -4207,6 +4176,7 @@ CONFIG_NFT_REDIR=m
CONFIG_NFT_REJECT_IPV4=m
CONFIG_NFT_REJECT=m
# CONFIG_NFT_SOCKET is not set
+CONFIG_NFT_SYNPROXY=m
# CONFIG_NFT_TPROXY is not set
# CONFIG_NFT_TUNNEL is not set
CONFIG_NFT_XFRM=m
@@ -4282,9 +4252,7 @@ CONFIG_NOUVEAU_PLATFORM_DRIVER=y
CONFIG_NOZOMI=m
CONFIG_NR_CPUS=32
CONFIG_NS83820=m
-CONFIG_NTB_IDT=m
# CONFIG_NTB is not set
-CONFIG_NTB_SWITCHTEC=m
# CONFIG_NTFS_FS is not set
CONFIG_NULL_TTY=m
CONFIG_NVEC_PAZ00=y
@@ -4292,6 +4260,7 @@ CONFIG_NVEC_POWER=y
CONFIG_NVME_FC=m
CONFIG_NVMEM_IMX_IIM=m
CONFIG_NVMEM_IMX_OCOTP=m
+# CONFIG_NVMEM_REBOOT_MODE is not set
CONFIG_NVMEM_SNVS_LPGPR=m
CONFIG_NVMEM_STM32_ROMEM=m
CONFIG_NVMEM_SUNXI_SID=m
@@ -4308,6 +4277,7 @@ CONFIG_NVME_TARGET_TCP=m
CONFIG_NVME_TCP=m
# CONFIG_NVM is not set
# CONFIG_NVRAM is not set
+# CONFIG_NXP_TJA11XX_PHY is not set
# CONFIG_OABI_COMPAT is not set
# CONFIG_OCFS2_DEBUG_FS is not set
# CONFIG_OCFS2_DEBUG_MASKLOG is not set
@@ -4331,6 +4301,9 @@ CONFIG_OF_RESERVED_MEM=y
CONFIG_OF_RESOLVE=y
# CONFIG_OF_UNITTEST is not set
CONFIG_OF=y
+CONFIG_OLPC_EC=y
+CONFIG_OLPC_XO175_EC=m
+CONFIG_OLPC_XO175=y
# CONFIG_OMAP2_DSS_DEBUGFS is not set
# CONFIG_OMAP2_DSS_DEBUG is not set
CONFIG_OMAP2_DSS_DPI=y
@@ -4555,6 +4528,7 @@ CONFIG_PHY_MESON_G12A_USB3_PCIE=m
# CONFIG_PHY_MESON_GXL_USB2 is not set
CONFIG_PHY_MESON_GXL_USB3=m
CONFIG_PHY_MIPHY28LP=m
+# CONFIG_PHY_MIXEL_MIPI_DPHY is not set
# CONFIG_PHY_MVEBU_A3700_COMPHY is not set
# CONFIG_PHY_MVEBU_A3700_UTMI is not set
CONFIG_PHY_MVEBU_A38X_COMPHY=m
@@ -4566,6 +4540,7 @@ CONFIG_PHY_MVEBU_SATA=y
CONFIG_PHY_PXA_USB=m
CONFIG_PHY_QCOM_APQ8064_SATA=m
# CONFIG_PHY_QCOM_IPQ806X_SATA is not set
+# CONFIG_PHY_QCOM_PCIE2 is not set
CONFIG_PHY_QCOM_QMP=m
CONFIG_PHY_QCOM_QUSB2=m
CONFIG_PHY_QCOM_UFS_14NM=m
@@ -4632,6 +4607,7 @@ CONFIG_PINCTRL_SAMSUNG=y
# CONFIG_PINCTRL_SDM660 is not set
# CONFIG_PINCTRL_SDM845 is not set
CONFIG_PINCTRL_SINGLE=y
+# CONFIG_PINCTRL_SM8150 is not set
# CONFIG_PINCTRL_STMFX is not set
CONFIG_PINCTRL_SUN4I_A10=y
# CONFIG_PINCTRL_SUN50I_A64 is not set
@@ -4716,6 +4692,7 @@ CONFIG_POWER_RESET_VERSATILE=y
CONFIG_POWER_RESET_VEXPRESS=y
CONFIG_POWER_RESET=y
# CONFIG_POWER_SUPPLY_DEBUG is not set
+CONFIG_POWER_SUPPLY_HWMON=y
CONFIG_POWER_SUPPLY=y
# CONFIG_PPC_PTDUMP is not set
CONFIG_PPDEV=m
@@ -4739,6 +4716,7 @@ CONFIG_PPTP=m
# CONFIG_PREEMPTIRQ_DELAY_TEST is not set
# CONFIG_PREEMPTIRQ_EVENTS is not set
# CONFIG_PREEMPT is not set
+# CONFIG_PREEMPT_LL is not set
# CONFIG_PREEMPT_NONE is not set
CONFIG_PREEMPT_VOLUNTARY=y
CONFIG_PREVENT_FIRMWARE_BUILD=y
@@ -4813,6 +4791,7 @@ CONFIG_PXA_DMA=y
# CONFIG_QCA7000_SPI is not set
# CONFIG_QCA7000_UART is not set
CONFIG_QCOM_A53PLL=m
+# CONFIG_QCOM_AOSS_QMP is not set
CONFIG_QCOM_APCS_IPC=m
# CONFIG_QCOM_APR is not set
CONFIG_QCOM_BAM_DMA=m
@@ -4938,6 +4917,7 @@ CONFIG_RD_LZ4=y
CONFIG_RD_LZMA=y
CONFIG_RD_LZO=y
# CONFIG_RDMA_RXE is not set
+# CONFIG_RDMA_SIW is not set
# CONFIG_RDS_DEBUG is not set
# CONFIG_RDS is not set
# CONFIG_RDS_RDMA is not set
@@ -4946,6 +4926,7 @@ CONFIG_RD_XZ=y
# CONFIG_READABLE_ASM is not set
CONFIG_REALTEK_AUTOPM=y
CONFIG_REALTEK_PHY=y
+# CONFIG_REED_SOLOMON_TEST is not set
CONFIG_REFCOUNT_FULL=y
CONFIG_REGMAP_I2C=y
CONFIG_REGMAP_IRQ=y
@@ -5006,6 +4987,8 @@ CONFIG_REGULATOR_RK808=y
CONFIG_REGULATOR_S2MPA01=m
CONFIG_REGULATOR_S2MPS11=m
CONFIG_REGULATOR_S5M8767=m
+# CONFIG_REGULATOR_SLG51000 is not set
+CONFIG_REGULATOR_STM32_BOOSTER=m
CONFIG_REGULATOR_STM32_PWR=y
CONFIG_REGULATOR_STM32_VREFBUF=m
CONFIG_REGULATOR_STPMIC1=m
@@ -5138,6 +5121,7 @@ CONFIG_RTC_DRV_ABX80X=m
CONFIG_RTC_DRV_AC100=m
CONFIG_RTC_DRV_ARMADA38X=m
CONFIG_RTC_DRV_AS3722=m
+# CONFIG_RTC_DRV_BD70528 is not set
CONFIG_RTC_DRV_BQ32K=m
CONFIG_RTC_DRV_BQ4802=m
CONFIG_RTC_DRV_CADENCE=m
@@ -5230,7 +5214,7 @@ CONFIG_RTC_DRV_RX8581=m
CONFIG_RTC_DRV_S35390A=m
CONFIG_RTC_DRV_S3C=m
CONFIG_RTC_DRV_S5M=m
-# CONFIG_RTC_DRV_SA1100 is not set
+CONFIG_RTC_DRV_SA1100=m
CONFIG_RTC_DRV_SD3078=m
CONFIG_RTC_DRV_SNVS=m
CONFIG_RTC_DRV_STK17TA8=m
@@ -5358,6 +5342,7 @@ CONFIG_SCSI_DMX3191D=m
CONFIG_SCSI_ENCLOSURE=m
CONFIG_SCSI_ESAS2R=m
CONFIG_SCSI_FC_ATTRS=m
+CONFIG_SCSI_FDOMAIN_PCI=m
CONFIG_SCSI_FLASHPOINT=y
CONFIG_SCSI_GDTH=m
# CONFIG_SCSI_HISI_SAS is not set
@@ -5518,6 +5503,7 @@ CONFIG_SENSORS_INA2XX=m
CONFIG_SENSORS_INA3221=m
# CONFIG_SENSORS_IR35221 is not set
# CONFIG_SENSORS_IR38064 is not set
+# CONFIG_SENSORS_IRPS5401 is not set
CONFIG_SENSORS_ISL29018=m
CONFIG_SENSORS_ISL29028=m
# CONFIG_SENSORS_ISL68137 is not set
@@ -5589,6 +5575,7 @@ CONFIG_SENSORS_PCF8591=m
CONFIG_SENSORS_PMBUS=m
CONFIG_SENSORS_POWR1220=m
CONFIG_SENSORS_PWM_FAN=m
+# CONFIG_SENSORS_PXE1610 is not set
CONFIG_SENSORS_RASPBERRYPI_HWMON=m
CONFIG_SENSORS_RM3100_I2C=m
CONFIG_SENSORS_RM3100_SPI=m
@@ -5901,6 +5888,7 @@ CONFIG_SND_MAX_CARDS=32
# CONFIG_SND_MESON_AXG_TDMIN is not set
# CONFIG_SND_MESON_AXG_TDMOUT is not set
# CONFIG_SND_MESON_AXG_TODDR is not set
+CONFIG_SND_MESON_G12A_TOHDMITX=m
CONFIG_SND_MIA=m
CONFIG_SND_MIXART=m
CONFIG_SND_MIXER_OSS=m
@@ -5980,11 +5968,12 @@ CONFIG_SND_SOC_CS43130=m
# CONFIG_SND_SOC_CS4341 is not set
# CONFIG_SND_SOC_CS4349 is not set
# CONFIG_SND_SOC_CS53L30 is not set
+CONFIG_SND_SOC_CX2072X=m
CONFIG_SND_SOC_DAVINCI_MCASP=m
CONFIG_SND_SOC_DMIC=m
CONFIG_SND_SOC_ES7134=m
# CONFIG_SND_SOC_ES7241 is not set
-# CONFIG_SND_SOC_ES8316 is not set
+CONFIG_SND_SOC_ES8316=m
CONFIG_SND_SOC_ES8328_I2C=m
CONFIG_SND_SOC_ES8328=m
CONFIG_SND_SOC_ES8328_SPI=m
@@ -6285,11 +6274,12 @@ CONFIG_SPI_ROCKCHIP=m
CONFIG_SPI_S3C64XX=m
# CONFIG_SPI_SC18IS602 is not set
# CONFIG_SPI_SIFIVE is not set
-# CONFIG_SPI_SLAVE is not set
+# CONFIG_SPI_SLAVE_SYSTEM_CONTROL is not set
+# CONFIG_SPI_SLAVE_TIME is not set
+CONFIG_SPI_SLAVE=y
CONFIG_SPI_SPIDEV=m
CONFIG_SPI_STM32=m
CONFIG_SPI_STM32_QSPI=m
-# CONFIG_SPI_STM32_QUADSPI is not set
CONFIG_SPI_ST_SSC4=m
CONFIG_SPI_SUN4I=m
CONFIG_SPI_SUN6I=m
@@ -6363,6 +6353,7 @@ CONFIG_STM32_EXTI=y
# CONFIG_STM32_IPCC is not set
CONFIG_STM32_LPTIMER_CNT=m
CONFIG_STM32_MDMA=y
+CONFIG_STM32_RPROC=m
CONFIG_STM32_THERMAL=m
CONFIG_STM32_TIMER_CNT=m
CONFIG_STM32_WATCHDOG=m
@@ -6370,6 +6361,7 @@ CONFIG_STM32_WATCHDOG=m
CONFIG_STMMAC_ETH=m
# CONFIG_STMMAC_PCI is not set
CONFIG_STMMAC_PLATFORM=m
+# CONFIG_STMMAC_SELFTESTS is not set
# CONFIG_STMPE_ADC is not set
CONFIG_STMPE_I2C=y
CONFIG_STMPE_SPI=y
@@ -6406,6 +6398,7 @@ CONFIG_SUNDANCE=m
# CONFIG_SUNGEM is not set
CONFIG_SUN_PARTITION=y
CONFIG_SUNRPC_DEBUG=y
+# CONFIG_SUNRPC_DISABLE_INSECURE_ENCTYPES is not set
CONFIG_SUNRPC_GSS=m
CONFIG_SUNRPC=m
# CONFIG_SUNRPC_XPRT_RDMA is not set
@@ -6515,6 +6508,7 @@ CONFIG_TERANETICS_PHY=m
# CONFIG_TEST_ASYNC_DRIVER_PROBE is not set
# CONFIG_TEST_BITFIELD is not set
# CONFIG_TEST_BITMAP is not set
+# CONFIG_TEST_BLACKHOLE_DEV is not set
# CONFIG_TEST_BPF is not set
# CONFIG_TEST_FIRMWARE is not set
# CONFIG_TEST_HASH is not set
@@ -6525,6 +6519,7 @@ CONFIG_TEST_KSTRTOX=y
# CONFIG_TEST_LIST_SORT is not set
# CONFIG_TEST_LKM is not set
# CONFIG_TEST_MEMCAT_P is not set
+# CONFIG_TEST_MEMINIT is not set
# CONFIG_TEST_OBJAGG is not set
# CONFIG_TEST_OVERFLOW is not set
# CONFIG_TEST_PARMAN is not set
@@ -6764,6 +6759,7 @@ CONFIG_UBIFS_FS_SECURITY=y
CONFIG_UBIFS_FS_XATTR=y
# CONFIG_UBSAN is not set
# CONFIG_UCB1400_CORE is not set
+# CONFIG_UCLAMP_TASK is not set
CONFIG_UCSI_ACPI=m
CONFIG_UCSI_CCG=m
CONFIG_UDF_FS=m
@@ -7053,7 +7049,7 @@ CONFIG_USB_NET_SR9700=m
CONFIG_USB_NET_ZAURUS=m
CONFIG_USB_OHCI_EXYNOS=m
CONFIG_USB_OHCI_HCD_OMAP3=m
-CONFIG_USB_OHCI_HCD_PCI=y
+CONFIG_USB_OHCI_HCD_PCI=m
CONFIG_USB_OHCI_HCD_PLATFORM=m
CONFIG_USB_OHCI_HCD_STI=m
CONFIG_USB_OHCI_HCD=y
@@ -7165,7 +7161,6 @@ CONFIG_USB_STORAGE_SDDR55=m
CONFIG_USB_STORAGE_USBAT=m
CONFIG_USB_STV06XX=m
CONFIG_USB_SUPPORT=y
-# CONFIG_USB_SWITCH_FSA9480 is not set
CONFIG_USB_TEGRA_PHY=m
# CONFIG_USB_TEST is not set
CONFIG_USB_TI_CPPI41_DMA=y
@@ -7249,6 +7244,7 @@ CONFIG_VIA_RHINE=m
CONFIG_VIA_RHINE_MMIO=y
CONFIG_VIA_VELOCITY=m
# CONFIG_VIDEO_ADV_DEBUG is not set
+# CONFIG_VIDEO_ALLEGRO_DVT is not set
CONFIG_VIDEO_AM437X_VPFE=m
# CONFIG_VIDEO_ASPEED is not set
CONFIG_VIDEO_AU0828=m
@@ -7291,6 +7287,8 @@ CONFIG_VIDEO_GO7007_LOADER=m
CONFIG_VIDEO_GO7007=m
CONFIG_VIDEO_GO7007_USB=m
CONFIG_VIDEO_GO7007_USB_S2250_BOARD=m
+CONFIG_VIDEO_HANTRO=m
+CONFIG_VIDEO_HANTRO_ROCKCHIP=y
CONFIG_VIDEO_HDPVR=m
CONFIG_VIDEO_HEXIUM_GEMINI=m
CONFIG_VIDEO_HEXIUM_ORION=m
@@ -7303,8 +7301,9 @@ CONFIG_VIDEO_IVTV=m
# CONFIG_VIDEO_MEM2MEM_DEINTERLACE is not set
CONFIG_VIDEO_MESON_AO_CEC=m
CONFIG_VIDEO_MESON_G12A_AO_CEC=m
+CONFIG_VIDEO_MESON_VDEC=m
CONFIG_VIDEO_MEYE=m
-# CONFIG_VIDEO_MMP_CAMERA is not set
+CONFIG_VIDEO_MMP_CAMERA=m
CONFIG_VIDEO_MUX=m
CONFIG_VIDEO_MXB=m
# CONFIG_VIDEO_OMAP3_DEBUG is not set
@@ -7316,7 +7315,6 @@ CONFIG_VIDEO_PVRUSB2=m
CONFIG_VIDEO_PVRUSB2_SYSFS=y
CONFIG_VIDEO_QCOM_VENUS=m
CONFIG_VIDEO_ROCKCHIP_RGA=m
-CONFIG_VIDEO_ROCKCHIP_VPU=m
CONFIG_VIDEO_S5P_FIMC=m
CONFIG_VIDEO_S5P_MIPI_CSIS=m
CONFIG_VIDEO_SAA6588=m
@@ -7373,12 +7371,14 @@ CONFIG_VIRTIO_BLK=m
# CONFIG_VIRTIO_BLK_SCSI is not set
CONFIG_VIRTIO_CONSOLE=m
CONFIG_VIRTIO_INPUT=m
+# CONFIG_VIRTIO_IOMMU is not set
CONFIG_VIRTIO_MENU=y
# CONFIG_VIRTIO_MMIO_CMDLINE_DEVICES is not set
CONFIG_VIRTIO_MMIO=m
CONFIG_VIRTIO_NET=m
CONFIG_VIRTIO_PCI_LEGACY=y
CONFIG_VIRTIO_PCI=y
+# CONFIG_VIRTIO_PMEM is not set
CONFIG_VIRTIO_VSOCKETS=m
CONFIG_VIRTIO=y
CONFIG_VIRTUALIZATION=y
@@ -7444,6 +7444,7 @@ CONFIG_W83977F_WDT=m
CONFIG_WATCHDOG_CORE=y
CONFIG_WATCHDOG_HANDLE_BOOT_ENABLED=y
# CONFIG_WATCHDOG_NOWAYOUT is not set
+CONFIG_WATCHDOG_OPEN_TIMEOUT=0
# CONFIG_WATCHDOG_PRETIMEOUT_GOV is not set
CONFIG_WATCHDOG_SYSFS=y
CONFIG_WATCHDOG=y
@@ -7523,10 +7524,12 @@ CONFIG_XFS_QUOTA=y
# CONFIG_XFS_RT is not set
# CONFIG_XFS_WARN is not set
# CONFIG_XIL_AXIS_FIFO is not set
+# CONFIG_XILINX_AXI_EMAC is not set
# CONFIG_XILINX_DMA is not set
CONFIG_XILINX_EMACLITE=m
CONFIG_XILINX_GMII2RGMII=m
CONFIG_XILINX_PR_DECOUPLER=m
+# CONFIG_XILINX_SDFEC is not set
CONFIG_XILINX_VCU=m
CONFIG_XILINX_WATCHDOG=m
CONFIG_XILINX_XADC=m
diff --git a/kernel-i686-debug.config b/kernel-i686-debug.config
index 1af028d3d..697a7b53d 100644
--- a/kernel-i686-debug.config
+++ b/kernel-i686-debug.config
@@ -1,6 +1,5 @@
# i386
# CONFIG_60XX_WDT is not set
-# CONFIG_64BIT is not set
CONFIG_6LOWPAN_DEBUGFS=y
CONFIG_6LOWPAN_GHC_EXT_HDR_DEST=m
CONFIG_6LOWPAN_GHC_EXT_HDR_FRAG=m
@@ -134,6 +133,7 @@ CONFIG_AD7949=m
CONFIG_ADAPTEC_STARFIRE=m
# CONFIG_ADE7854 is not set
# CONFIG_ADF4350 is not set
+# CONFIG_ADF4371 is not set
# CONFIG_ADFS_FS is not set
# CONFIG_ADIS16080 is not set
# CONFIG_ADIS16130 is not set
@@ -193,6 +193,7 @@ CONFIG_AIX_PARTITION=y
# CONFIG_AK8974 is not set
# CONFIG_AK8975 is not set
# CONFIG_AL3320A is not set
+# CONFIG_AL_FIC is not set
CONFIG_ALIENWARE_WMI=m
CONFIG_ALIM1535_WDT=m
CONFIG_ALIM7101_WDT=m
@@ -242,7 +243,6 @@ CONFIG_AR5523=m
# CONFIG_ARCH_KS8695 is not set
# CONFIG_ARCH_LPC32XX is not set
CONFIG_ARCH_MULTIPLATFORM=y
-# CONFIG_ARCH_NETX is not set
# CONFIG_ARCH_OMAP1 is not set
# CONFIG_ARCH_PXA is not set
# CONFIG_ARCH_RPC is not set
@@ -253,7 +253,6 @@ CONFIG_ARCH_MULTIPLATFORM=y
CONFIG_ARM64_ERRATUM_858921=y
CONFIG_ARM_PTDUMP_DEBUGFS=y
# CONFIG_AS3935 is not set
-# CONFIG_ASIX_PHY is not set
CONFIG_ASUS_LAPTOP=m
CONFIG_ASUS_NB_WMI=m
CONFIG_ASUS_WIRELESS=m
@@ -442,6 +441,7 @@ CONFIG_BE2NET=m
CONFIG_BE2NET_SKYHAWK=y
# CONFIG_BEFS_DEBUG is not set
CONFIG_BEFS_FS=m
+# CONFIG_BFQ_CGROUP_DEBUG is not set
CONFIG_BFQ_GROUP_IOSCHED=y
# CONFIG_BFS_FS is not set
CONFIG_BH1750=m
@@ -583,6 +583,7 @@ CONFIG_BT_HCIBTSDIO=m
CONFIG_BT_HCIBTUSB_AUTOSUSPEND=y
CONFIG_BT_HCIBTUSB_BCM=y
CONFIG_BT_HCIBTUSB=m
+# CONFIG_BT_HCIBTUSB_MTK is not set
CONFIG_BT_HCIBTUSB_RTL=y
CONFIG_BT_HCIDTL1=m
CONFIG_BT_HCIUART_3WIRE=y
@@ -698,6 +699,7 @@ CONFIG_CEC_PLATFORM_DRIVERS=y
CONFIG_CEPH_FSCACHE=y
CONFIG_CEPH_FS=m
CONFIG_CEPH_FS_POSIX_ACL=y
+CONFIG_CEPH_FS_SECURITY_LABEL=y
CONFIG_CEPH_LIB=m
CONFIG_CEPH_LIB_PRETTYDEBUG=y
# CONFIG_CEPH_LIB_USE_DNS_RESOLVER is not set
@@ -742,6 +744,7 @@ CONFIG_CHARGER_MAX77650=m
# CONFIG_CHARGER_SBS is not set
CONFIG_CHARGER_SMB347=m
CONFIG_CHARGER_UCS1002=m
+# CONFIG_CHARGER_WILCO is not set
CONFIG_CHARLCD_BL_FLASH=y
# CONFIG_CHARLCD_BL_OFF is not set
# CONFIG_CHARLCD_BL_ON is not set
@@ -754,7 +757,6 @@ CONFIG_CHELSIO_T4_DCB=y
# CONFIG_CHELSIO_T4_FCOE is not set
CONFIG_CHELSIO_T4=m
CONFIG_CHELSIO_T4VF=m
-CONFIG_CHR_DEV_OSST=m
CONFIG_CHR_DEV_SCH=m
CONFIG_CHR_DEV_SG=y
CONFIG_CHR_DEV_ST=m
@@ -764,7 +766,6 @@ CONFIG_CHROMEOS_PSTORE=m
CONFIG_CHROME_PLATFORMS=y
CONFIG_CHT_DC_TI_PMIC_OPREGION=y
CONFIG_CICADA_PHY=m
-CONFIG_CIFS_ACL=y
CONFIG_CIFS_ALLOW_INSECURE_LEGACY=y
# CONFIG_CIFS_DEBUG2 is not set
# CONFIG_CIFS_DEBUG_DUMP_KEYS is not set
@@ -809,6 +810,7 @@ CONFIG_CODA_FS=m
# CONFIG_COMMON_CLK_MAX9485 is not set
# CONFIG_COMMON_CLK_PWM is not set
# CONFIG_COMMON_CLK_SI514 is not set
+# CONFIG_COMMON_CLK_SI5341 is not set
# CONFIG_COMMON_CLK_SI5351 is not set
CONFIG_COMMON_CLK_SI544=m
# CONFIG_COMMON_CLK_SI570 is not set
@@ -820,7 +822,6 @@ CONFIG_COMPAL_LAPTOP=m
# CONFIG_COMPAT_VDSO is not set
# CONFIG_COMPILE_TEST is not set
CONFIG_CONFIGFS_FS=y
-CONFIG_CONFIG_SUNRPC_DISABLE_INSECURE_ENCTYPES=y
CONFIG_CONNECTOR=y
CONFIG_CONSOLE_LOGLEVEL_DEFAULT=7
CONFIG_CONSOLE_LOGLEVEL_QUIET=3
@@ -876,6 +877,7 @@ CONFIG_CRC_PMIC_OPREGION=y
CONFIG_CRC_T10DIF=y
CONFIG_CROS_EC_DEBUGFS=m
CONFIG_CROS_EC_I2C=m
+CONFIG_CROS_EC_ISHTP=m
# CONFIG_CROS_EC_LIGHTBAR is not set
CONFIG_CROS_EC_PROTO=y
CONFIG_CROS_EC_RPMSG=m
@@ -917,6 +919,8 @@ CONFIG_CRYPTO_CTR=y
CONFIG_CRYPTO_CTS=y
CONFIG_CRYPTO_DEFLATE=y
CONFIG_CRYPTO_DES=m
+# CONFIG_CRYPTO_DEV_ATMEL_ECC is not set
+# CONFIG_CRYPTO_DEV_ATMEL_SHA204A is not set
CONFIG_CRYPTO_DEV_CCP_CRYPTO=m
CONFIG_CRYPTO_DEV_CCP_DD=m
CONFIG_CRYPTO_DEV_CCP=y
@@ -1008,8 +1012,9 @@ CONFIG_CRYPTO_VMAC=m
CONFIG_CRYPTO_WP512=m
CONFIG_CRYPTO_XCBC=m
CONFIG_CRYPTO_XTS=y
+CONFIG_CRYPTO_XXHASH=m
CONFIG_CRYPTO=y
-# CONFIG_CRYPTO_ZSTD is not set
+CONFIG_CRYPTO_ZSTD=m
CONFIG_CS5535_CLOCK_EVENT_SRC=m
CONFIG_CS5535_MFGPT=m
CONFIG_CUSE=m
@@ -1030,9 +1035,7 @@ CONFIG_DCDBAS=m
CONFIG_DE2104X_DSL=0
CONFIG_DE2104X=m
CONFIG_DE4X5=m
-CONFIG_DE_AOC=y
CONFIG_DEBUG_ATOMIC_SLEEP=y
-CONFIG_DEBUG_BLK_CGROUP=y
# CONFIG_DEBUG_BLOCK_EXT_DEVT is not set
CONFIG_DEBUG_BOOT_PARAMS=y
CONFIG_DEBUG_CREDENTIALS=y
@@ -1143,7 +1146,7 @@ CONFIG_DM9102=m
# CONFIG_DMA_API_DEBUG_SG is not set
CONFIG_DMA_API_DEBUG=y
# CONFIG_DMA_CMA is not set
-CONFIG_DMADEVICES_DEBUG=y
+# CONFIG_DMADEVICES_DEBUG is not set
# CONFIG_DMADEVICES_VDEBUG is not set
CONFIG_DMADEVICES=y
CONFIG_DMA_ENGINE=y
@@ -1192,11 +1195,14 @@ CONFIG_DP83848_PHY=m
# CONFIG_DP83867_PHY is not set
# CONFIG_DP83TC811_PHY is not set
CONFIG_DPOT_DAC=m
+# CONFIG_DPS310 is not set
CONFIG_DPTF_POWER=m
CONFIG_DRAGONRISE_FF=y
CONFIG_DRBD_FAULT_INJECTION=y
CONFIG_DRM_AMD_ACP=y
CONFIG_DRM_AMD_DC_DCN1_0=y
+CONFIG_DRM_AMD_DC_DCN2_0=y
+CONFIG_DRM_AMD_DC_DSC_SUPPORT=y
CONFIG_DRM_AMD_DC=y
CONFIG_DRM_AMDGPU_CIK=y
# CONFIG_DRM_AMDGPU_GART_DEBUGFS is not set
@@ -1231,6 +1237,7 @@ CONFIG_DRM_I2C_SIL164=m
# CONFIG_DRM_I915_ALPHA_SUPPORT is not set
CONFIG_DRM_I915_CAPTURE_ERROR=y
CONFIG_DRM_I915_COMPRESS_ERROR=y
+CONFIG_DRM_I915_FORCE_PROBE=""
CONFIG_DRM_I915_GVT_KVMGT=m
CONFIG_DRM_I915_GVT=y
CONFIG_DRM_I915=m
@@ -1259,6 +1266,7 @@ CONFIG_DRM_PANEL_FEIYANG_FY07024DI26A30D=m
# CONFIG_DRM_PANEL_LVDS is not set
# CONFIG_DRM_PANEL_OLIMEX_LCD_OLINUXINO is not set
CONFIG_DRM_PANEL_ORISETECH_OTM8009A=m
+# CONFIG_DRM_PANEL_OSD_OSD101T2587_53TS is not set
# CONFIG_DRM_PANEL_PANASONIC_VVX10F034N00 is not set
# CONFIG_DRM_PANEL_RASPBERRYPI_TOUCHSCREEN is not set
# CONFIG_DRM_PANEL_RAYDIUM_RM68200 is not set
@@ -1268,6 +1276,7 @@ CONFIG_DRM_PANEL_RONBO_RB070D30=m
# CONFIG_DRM_PANEL_SAMSUNG_S6D16D0 is not set
# CONFIG_DRM_PANEL_SAMSUNG_S6E3HA2 is not set
CONFIG_DRM_PANEL_SAMSUNG_S6E63J0X03=m
+# CONFIG_DRM_PANEL_SAMSUNG_S6E63M0 is not set
# CONFIG_DRM_PANEL_SAMSUNG_S6E8AA0 is not set
CONFIG_DRM_PANEL_SEIKO_43WVF1G=m
# CONFIG_DRM_PANEL_SHARP_LQ101R1SX01 is not set
@@ -1363,6 +1372,7 @@ CONFIG_DVB_USB_AZ6007=m
CONFIG_DVB_USB_AZ6027=m
CONFIG_DVB_USB_CE6230=m
CONFIG_DVB_USB_CINERGY_T2=m
+CONFIG_DVB_USB_CXUSB_ANALOG=y
CONFIG_DVB_USB_CXUSB=m
# CONFIG_DVB_USB_DEBUG is not set
CONFIG_DVB_USB_DIB0700=m
@@ -1396,6 +1406,8 @@ CONFIG_DVB_USB_ZD1301=m
CONFIG_DW_DMAC_CORE=y
CONFIG_DW_DMAC=m
CONFIG_DW_DMAC_PCI=y
+CONFIG_DW_EDMA=m
+CONFIG_DW_EDMA_PCIE=m
# CONFIG_DW_WATCHDOG is not set
CONFIG_DYNAMIC_DEBUG=y
CONFIG_DYNAMIC_FTRACE=y
@@ -1490,6 +1502,7 @@ CONFIG_EXT4_FS_SECURITY=y
CONFIG_EXT4_FS=y
CONFIG_EXT4_USE_FOR_EXT2=y
# CONFIG_EXTCON_ADC_JACK is not set
+# CONFIG_EXTCON_FSA9480 is not set
# CONFIG_EXTCON_GPIO is not set
CONFIG_EXTCON_INTEL_INT3496=m
# CONFIG_EXTCON_MAX3355 is not set
@@ -1610,11 +1623,6 @@ CONFIG_FIREWIRE_SBP2=m
CONFIG_FIXED_PHY=y
# CONFIG_FLATMEM_MANUAL is not set
CONFIG_FM10K=m
-CONFIG_FMC_CHARDEV=m
-CONFIG_FMC_FAKEDEV=m
-CONFIG_FMC=m
-CONFIG_FMC_TRIVIAL=m
-CONFIG_FMC_WRITE_EEPROM=m
# CONFIG_FONTS is not set
CONFIG_FORCEDETH=m
CONFIG_FORTIFY_SOURCE=y
@@ -1655,9 +1663,6 @@ CONFIG_FSI_MASTER_HUB=m
# CONFIG_FSI_SBEFIFO is not set
CONFIG_FSI_SCOM=m
# CONFIG_FSL_EDMA is not set
-# CONFIG_FSL_ENETC is not set
-# CONFIG_FSL_ENETC_PTP_CLOCK is not set
-# CONFIG_FSL_ENETC_VF is not set
# CONFIG_FSL_PQ_MDIO is not set
# CONFIG_FSL_QDMA is not set
CONFIG_FS_MBCACHE=y
@@ -1685,6 +1690,7 @@ CONFIG_FUSION=y
CONFIG_FUTEX=y
# CONFIG_FW_CFG_SYSFS_CMDLINE is not set
CONFIG_FW_CFG_SYSFS=m
+CONFIG_FW_LOADER_COMPRESS=y
# CONFIG_FW_LOADER_USER_HELPER is not set
CONFIG_FW_LOADER=y
CONFIG_FXAS21002C=m
@@ -1792,6 +1798,7 @@ CONFIG_GREENASIA_FF=y
# CONFIG_GS_FPGABOOT is not set
CONFIG_GTP=m
# CONFIG_GUP_BENCHMARK is not set
+CONFIG_GVE=m
# CONFIG_HABANA_AI is not set
CONFIG_HAMACHI=m
CONFIG_HAMRADIO=y
@@ -1804,6 +1811,8 @@ CONFIG_HD44780=m
# CONFIG_HDC100X is not set
CONFIG_HDMI_LPE_AUDIO=m
CONFIG_HEADERS_CHECK=y
+# CONFIG_HEADERS_INSTALL is not set
+# CONFIG_HEADER_TEST is not set
CONFIG_HERMES_CACHE_FW_ON_INIT=y
CONFIG_HERMES=m
CONFIG_HERMES_PRISM=y
@@ -1925,40 +1934,6 @@ CONFIG_HIGHMEM=y
CONFIG_HIGHPTE=y
CONFIG_HIGH_RES_TIMERS=y
# CONFIG_HIPPI is not set
-CONFIG_HISAX_16_3=y
-CONFIG_HISAX_1TR6=y
-CONFIG_HISAX_AVM_A1_CS=m
-CONFIG_HISAX_AVM_A1_PCMCIA=y
-CONFIG_HISAX_BKM_A4T=y
-# CONFIG_HISAX_DEBUG is not set
-CONFIG_HISAX_DIEHLDIVA=y
-CONFIG_HISAX_ELSA_CS=m
-CONFIG_HISAX_ELSA=y
-CONFIG_HISAX_ENTERNOW_PCI=y
-CONFIG_HISAX_EURO=y
-CONFIG_HISAX_FRITZ_PCIPNP=m
-CONFIG_HISAX_FRITZPCI=y
-CONFIG_HISAX_GAZEL=y
-CONFIG_HISAX_HFC4S8S=m
-CONFIG_HISAX_HFC_PCI=y
-CONFIG_HISAX_HFC_SX=y
-# CONFIG_HISAX_HFCUSB is not set
-CONFIG_HISAX_MAX_CARDS=8
-CONFIG_HISAX_NETJET_U=y
-CONFIG_HISAX_NETJET=y
-CONFIG_HISAX_NI1=y
-CONFIG_HISAX_NICCY=y
-CONFIG_HISAX_NO_KEYPAD=y
-CONFIG_HISAX_NO_LLC=y
-CONFIG_HISAX_NO_SENDCOMPLETE=y
-CONFIG_HISAX_S0BOX=y
-CONFIG_HISAX_SCT_QUADRO=y
-CONFIG_HISAX_SEDLBAUER_CS=m
-CONFIG_HISAX_SEDLBAUER=y
-CONFIG_HISAX_ST5481=m
-CONFIG_HISAX_TELES_CS=m
-CONFIG_HISAX_TELESPCI=y
-CONFIG_HISAX_W6692=y
CONFIG_HIST_TRIGGERS=y
# CONFIG_HMC6352 is not set
# CONFIG_HMC_DRV is not set
@@ -2157,6 +2132,7 @@ CONFIG_IIO_BUFFER=y
CONFIG_IIO_CONFIGFS=m
CONFIG_IIO_CONSUMERS_PER_TRIGGER=2
CONFIG_IIO_CROS_EC_ACCEL_LEGACY=m
+# CONFIG_IIO_CROS_EC_SENSORS_LID_ANGLE is not set
# CONFIG_IIO_HRTIMER_TRIGGER is not set
CONFIG_IIO_INTERRUPT_TRIGGER=m
CONFIG_IIO_KFIFO_BUF=m
@@ -2182,17 +2158,23 @@ CONFIG_IIO_TRIGGERED_BUFFER=m
CONFIG_IIO_TRIGGER=y
# CONFIG_IKCONFIG is not set
CONFIG_IKHEADERS=m
-# CONFIG_IMA_APPRAISE is not set
+CONFIG_IMA_APPRAISE_BOOTPARAM=y
+# CONFIG_IMA_APPRAISE_BUILD_POLICY is not set
+CONFIG_IMA_APPRAISE=y
# CONFIG_IMA_ARCH_POLICY is not set
+# CONFIG_IMA_BLACKLIST_KEYRING is not set
# CONFIG_IMA_DEFAULT_HASH_SHA1 is not set
CONFIG_IMA_DEFAULT_HASH_SHA256=y
+CONFIG_IMA_KEXEC=y
CONFIG_IMA_KEYRINGS_PERMIT_SIGNED_BY_BUILTIN_OR_SECONDARY=y
+# CONFIG_IMA_LOAD_X509 is not set
CONFIG_IMA_LSM_RULES=y
CONFIG_IMA_MEASURE_PCR_IDX=10
CONFIG_IMA_NG_TEMPLATE=y
CONFIG_IMA_READ_POLICY=y
# CONFIG_IMA_SIG_TEMPLATE is not set
# CONFIG_IMA_TEMPLATE is not set
+# CONFIG_IMA_TRUSTED_KEYRING is not set
CONFIG_IMA_WRITE_POLICY=y
CONFIG_IMA=y
# CONFIG_IMG_ASCII_LCD is not set
@@ -2226,8 +2208,6 @@ CONFIG_INFINIBAND_ISER=m
CONFIG_INFINIBAND_ISERT=m
CONFIG_INFINIBAND=m
CONFIG_INFINIBAND_MTHCA=m
-# CONFIG_INFINIBAND_NES_DEBUG is not set
-CONFIG_INFINIBAND_NES=m
CONFIG_INFINIBAND_OCRDMA=m
CONFIG_INFINIBAND_ON_DEMAND_PAGING=y
CONFIG_INFINIBAND_QEDR=m
@@ -2241,6 +2221,8 @@ CONFIG_INFINIBAND_USER_MAD=m
CONFIG_INFINIBAND_USNIC=m
CONFIG_INFINIBAND_VMWARE_PVRDMA=m
# CONFIG_INFTL is not set
+# CONFIG_INIT_ON_ALLOC_DEFAULT_ON is not set
+# CONFIG_INIT_ON_FREE_DEFAULT_ON is not set
CONFIG_INITRAMFS_SOURCE=""
CONFIG_INIT_STACK_NONE=y
CONFIG_INOTIFY_USER=y
@@ -2310,6 +2292,7 @@ CONFIG_INTEGRITY_ASYMMETRIC_KEYS=y
CONFIG_INTEGRITY_AUDIT=y
CONFIG_INTEGRITY_PLATFORM_KEYRING=y
CONFIG_INTEGRITY_SIGNATURE=y
+CONFIG_INTEGRITY_TRUSTED_KEYRING=y
CONFIG_INTEGRITY=y
CONFIG_INTEL_ATOMISP2_PM=m
CONFIG_INTEL_BXT_PMIC_THERMAL=m
@@ -2348,6 +2331,7 @@ CONFIG_INTEL_SOC_PMIC_BXTWC=y
CONFIG_INTEL_SOC_PMIC_CHTDC_TI=m
# CONFIG_INTEL_SOC_PMIC_CHTWC is not set
CONFIG_INTEL_SOC_PMIC=y
+CONFIG_INTEL_SPEED_SELECT_INTERFACE=m
CONFIG_INTEL_STRATIX10_SERVICE=m
CONFIG_INTEL_TELEMETRY=m
# CONFIG_INTEL_TH is not set
@@ -2399,6 +2383,7 @@ CONFIG_IPC_NS=y
CONFIG_IPDDP_ENCAP=y
CONFIG_IPDDP=m
CONFIG_IP_FIB_TRIE_STATS=y
+# CONFIG_IPMB_DEVICE_INTERFACE is not set
CONFIG_IPMI_DEVICE_INTERFACE=m
CONFIG_IPMI_HANDLER=m
# CONFIG_IPMI_PANIC_EVENT is not set
@@ -2434,7 +2419,6 @@ CONFIG_IP_NF_TARGET_TTL=m
CONFIG_IP_PIMSM_V1=y
CONFIG_IP_PIMSM_V2=y
# CONFIG_IP_PNP is not set
-CONFIG_IPPP_FILTER=y
CONFIG_IP_ROUTE_MULTIPATH=y
CONFIG_IP_ROUTE_VERBOSE=y
CONFIG_IP_SCTP=m
@@ -2484,7 +2468,7 @@ CONFIG_IP_VS_LBLC=m
CONFIG_IP_VS_LBLCR=m
CONFIG_IP_VS_LC=m
CONFIG_IP_VS=m
-# CONFIG_IP_VS_MH is not set
+CONFIG_IP_VS_MH=m
CONFIG_IP_VS_MH_TAB_INDEX=12
CONFIG_IP_VS_NQ=m
CONFIG_IP_VS_OVF=m
@@ -2553,28 +2537,7 @@ CONFIG_ISCSI_IBFT=m
CONFIG_ISCSI_TARGET_CXGB4=m
CONFIG_ISCSI_TARGET=m
CONFIG_ISCSI_TCP=m
-CONFIG_ISDN_AUDIO=y
-CONFIG_ISDN_CAPI_CAPI20=m
-CONFIG_ISDN_CAPI_CAPIDRV=m
-# CONFIG_ISDN_CAPI_CAPIDRV_VERBOSE is not set
-CONFIG_ISDN_CAPI=m
-CONFIG_ISDN_CAPI_MIDDLEWARE=y
-CONFIG_ISDN_DIVERSION=m
-CONFIG_ISDN_DRV_AVMB1_AVM_CS=m
-CONFIG_ISDN_DRV_AVMB1_B1PCI=m
-CONFIG_ISDN_DRV_AVMB1_B1PCIV4=y
-CONFIG_ISDN_DRV_AVMB1_B1PCMCIA=m
-CONFIG_ISDN_DRV_AVMB1_C4=m
-CONFIG_ISDN_DRV_AVMB1_T1PCI=m
-CONFIG_ISDN_DRV_GIGASET=m
-CONFIG_ISDN_DRV_HISAX=m
-CONFIG_ISDN_I4L=m
-CONFIG_ISDN_MPP=y
-# CONFIG_ISDN_PPP_BSDCOMP is not set
-CONFIG_ISDN_PPP_VJ=y
-CONFIG_ISDN_PPP=y
-CONFIG_ISDN_TTY_FAX=y
-CONFIG_ISDN=y
+# CONFIG_ISDN is not set
# CONFIG_ISI is not set
CONFIG_ISL29003=m
CONFIG_ISL29020=m
@@ -2639,9 +2602,9 @@ CONFIG_JOYSTICK_GF2K=m
CONFIG_JOYSTICK_GRIP=m
CONFIG_JOYSTICK_GRIP_MP=m
CONFIG_JOYSTICK_GUILLEMOT=m
-CONFIG_JOYSTICK_IFORCE_232=y
+CONFIG_JOYSTICK_IFORCE_232=m
CONFIG_JOYSTICK_IFORCE=m
-CONFIG_JOYSTICK_IFORCE_USB=y
+CONFIG_JOYSTICK_IFORCE_USB=m
CONFIG_JOYSTICK_INTERACT=m
CONFIG_JOYSTICK_JOYDUMP=m
CONFIG_JOYSTICK_MAGELLAN=m
@@ -2686,6 +2649,7 @@ CONFIG_KEXEC=y
# CONFIG_KEYBOARD_ADC is not set
# CONFIG_KEYBOARD_ADP5588 is not set
# CONFIG_KEYBOARD_ADP5589 is not set
+# CONFIG_KEYBOARD_APPLESPI is not set
CONFIG_KEYBOARD_ATKBD=y
# CONFIG_KEYBOARD_BCM is not set
# CONFIG_KEYBOARD_CAP11XX is not set
@@ -2714,6 +2678,7 @@ CONFIG_KEYBOARD_QT1070=m
CONFIG_KEYBOARD_TM2_TOUCHKEY=m
# CONFIG_KEYBOARD_XTKBD is not set
CONFIG_KEY_DH_OPERATIONS=y
+CONFIG_KEYS_REQUEST_CACHE=y
CONFIG_KEYS=y
CONFIG_KGDB_KDB=y
CONFIG_KGDB_LOW_LEVEL_TRAP=y
@@ -2812,7 +2777,9 @@ CONFIG_LEDS_PCA9532=m
# CONFIG_LEDS_PCA963X is not set
# CONFIG_LEDS_PWM is not set
CONFIG_LEDS_REGULATOR=m
+# CONFIG_LEDS_SPI_BYTE is not set
# CONFIG_LEDS_TCA6507 is not set
+# CONFIG_LEDS_TI_LMU_COMMON is not set
# CONFIG_LEDS_TLC591XX is not set
CONFIG_LEDS_TRIGGER_ACTIVITY=m
CONFIG_LEDS_TRIGGER_AUDIO=m
@@ -2836,6 +2803,7 @@ CONFIG_LED_TRIGGER_PHY=y
# CONFIG_LEGACY_PTYS is not set
CONFIG_LEGACY_VSYSCALL_EMULATE=y
# CONFIG_LEGACY_VSYSCALL_NONE is not set
+# CONFIG_LEGACY_VSYSCALL_XONLY is not set
CONFIG_LG_LAPTOP=m
CONFIG_LIB80211_CRYPT_CCMP=m
CONFIG_LIB80211_CRYPT_TKIP=m
@@ -3106,6 +3074,7 @@ CONFIG_MFD_MAX77650=m
# CONFIG_MFD_RETU is not set
# CONFIG_MFD_RK808 is not set
# CONFIG_MFD_RN5T618 is not set
+# CONFIG_MFD_ROHM_BD70528 is not set
# CONFIG_MFD_ROHM_BD718XX is not set
# CONFIG_MFD_RT5033 is not set
# CONFIG_MFD_SEC_CORE is not set
@@ -3164,17 +3133,6 @@ CONFIG_MISC_ALCOR_PCI=m
CONFIG_MISC_FILESYSTEMS=y
CONFIG_MISC_RTSX_PCI=m
CONFIG_MISC_RTSX_USB=m
-CONFIG_MISDN_AVMFRITZ=m
-CONFIG_MISDN_DSP=m
-CONFIG_MISDN_HFCMULTI=m
-CONFIG_MISDN_HFCPCI=m
-CONFIG_MISDN_HFCUSB=m
-CONFIG_MISDN_INFINEON=m
-CONFIG_MISDN_L1OIP=m
-CONFIG_MISDN=m
-CONFIG_MISDN_NETJET=m
-CONFIG_MISDN_SPEEDFAX=m
-CONFIG_MISDN_W6692=m
# CONFIG_MK6 is not set
# CONFIG_MK7 is not set
# CONFIG_MK8 is not set
@@ -3333,6 +3291,7 @@ CONFIG_MTD_CFI_I2=y
# CONFIG_MTD_COMPLEX_MAPPINGS is not set
# CONFIG_MTD_DATAFLASH is not set
# CONFIG_MTD_DOCG3 is not set
+# CONFIG_MTD_HYPERBUS is not set
# CONFIG_MTD_INTEL_VR_NOR is not set
# CONFIG_MTD_JEDECPROBE is not set
# CONFIG_MTD_LPDDR is not set
@@ -3426,10 +3385,13 @@ CONFIG_NET_9P_XEN=m
CONFIG_NET_ACT_BPF=m
CONFIG_NET_ACT_CONNMARK=m
CONFIG_NET_ACT_CSUM=m
+CONFIG_NET_ACT_CTINFO=m
+CONFIG_NET_ACT_CT=m
CONFIG_NET_ACT_GACT=m
CONFIG_NET_ACT_IFE=m
CONFIG_NET_ACT_IPT=m
CONFIG_NET_ACT_MIRRED=m
+CONFIG_NET_ACT_MPLS=m
CONFIG_NET_ACT_NAT=m
CONFIG_NET_ACT_PEDIT=m
CONFIG_NET_ACT_POLICE=m
@@ -3447,7 +3409,6 @@ CONFIG_NET_CLS_CGROUP=y
CONFIG_NET_CLS_FLOWER=m
CONFIG_NET_CLS_FLOW=m
CONFIG_NET_CLS_FW=m
-CONFIG_NET_CLS_IND=y
CONFIG_NET_CLS_MATCHALL=m
CONFIG_NET_CLS_ROUTE4=m
CONFIG_NET_CLS_RSVP6=m
@@ -3484,6 +3445,8 @@ CONFIG_NET_DSA_TAG_KSZ=m
CONFIG_NET_DSA_TAG_SJA1105=m
CONFIG_NET_DSA_TAG_TRAILER=m
# CONFIG_NET_DSA_VITESSE_VSC73XX is not set
+# CONFIG_NET_DSA_VITESSE_VSC73XX_PLATFORM is not set
+# CONFIG_NET_DSA_VITESSE_VSC73XX_SPI is not set
CONFIG_NET_EMATCH_CANID=m
CONFIG_NET_EMATCH_CMP=m
CONFIG_NET_EMATCH_IPSET=m
@@ -3669,12 +3632,14 @@ CONFIG_NET_VENDOR_EMULEX=y
# CONFIG_NET_VENDOR_EZCHIP is not set
# CONFIG_NET_VENDOR_FARADAY is not set
# CONFIG_NET_VENDOR_FUJITSU is not set
+CONFIG_NET_VENDOR_GOOGLE=y
# CONFIG_NET_VENDOR_HISILICON is not set
# CONFIG_NET_VENDOR_HP is not set
# CONFIG_NET_VENDOR_HUAWEI is not set
# CONFIG_NET_VENDOR_I825XX is not set
CONFIG_NET_VENDOR_INTEL=y
CONFIG_NET_VENDOR_MARVELL=y
+CONFIG_NET_VENDOR_MELLANOX=y
CONFIG_NET_VENDOR_MICREL=y
# CONFIG_NET_VENDOR_MICROCHIP is not set
# CONFIG_NET_VENDOR_MICROSEMI is not set
@@ -3732,6 +3697,7 @@ CONFIG_NFC_NCI_SPI=m
CONFIG_NFC_NXP_NCI_I2C=m
CONFIG_NFC_NXP_NCI=m
CONFIG_NF_CONNTRACK_AMANDA=m
+CONFIG_NF_CONNTRACK_BRIDGE=m
CONFIG_NF_CONNTRACK_EVENTS=y
CONFIG_NF_CONNTRACK_FTP=m
CONFIG_NF_CONNTRACK_H323=m
@@ -3815,13 +3781,14 @@ CONFIG_NFS_V4_1=y
CONFIG_NFS_V4_2=y
CONFIG_NFS_V4=m
CONFIG_NF_TABLES_ARP=y
-CONFIG_NF_TABLES_BRIDGE=y
+CONFIG_NF_TABLES_BRIDGE=m
CONFIG_NF_TABLES_INET=y
CONFIG_NF_TABLES_IPV4=y
CONFIG_NF_TABLES_IPV6=y
CONFIG_NF_TABLES=m
CONFIG_NF_TABLES_NETDEV=y
CONFIG_NF_TABLES_SET=m
+CONFIG_NFT_BRIDGE_META=m
CONFIG_NFT_BRIDGE_REJECT=m
CONFIG_NFT_COMPAT=m
# CONFIG_NFT_CONNLIMIT is not set
@@ -3853,6 +3820,7 @@ CONFIG_NFT_REDIR=m
CONFIG_NFT_REJECT_IPV4=m
CONFIG_NFT_REJECT=m
# CONFIG_NFT_SOCKET is not set
+CONFIG_NFT_SYNPROXY=m
# CONFIG_NFT_TPROXY is not set
# CONFIG_NFT_TUNNEL is not set
CONFIG_NFT_XFRM=m
@@ -3930,13 +3898,12 @@ CONFIG_NOZOMI=m
CONFIG_NR_CPUS=32
CONFIG_NS83820=m
CONFIG_NSC_GPIO=m
-CONFIG_NTB_IDT=m
# CONFIG_NTB is not set
-CONFIG_NTB_SWITCHTEC=m
# CONFIG_NTFS_FS is not set
CONFIG_NULL_TTY=m
# CONFIG_NUMA is not set
CONFIG_NVME_FC=m
+# CONFIG_NVMEM_REBOOT_MODE is not set
CONFIG_NVMEM_SYSFS=y
CONFIG_NVME_MULTIPATH=y
CONFIG_NVMEM=y
@@ -3951,6 +3918,7 @@ CONFIG_NVME_TCP=m
# CONFIG_NVM is not set
CONFIG_NVRAM=y
CONFIG_NV_TCO=m
+# CONFIG_NXP_TJA11XX_PHY is not set
# CONFIG_OCFS2_DEBUG_FS is not set
# CONFIG_OCFS2_DEBUG_MASKLOG is not set
CONFIG_OCFS2_FS=m
@@ -4157,6 +4125,7 @@ CONFIG_PHY_CADENCE_SIERRA=m
CONFIG_PHYLIB=y
CONFIG_PHYLINK=m
# CONFIG_PHY_MAPPHONE_MDM6600 is not set
+# CONFIG_PHY_MIXEL_MIPI_DPHY is not set
# CONFIG_PHY_OCELOT_SERDES is not set
# CONFIG_PHY_PXA_28NM_HSIC is not set
# CONFIG_PHY_PXA_28NM_USB2 is not set
@@ -4185,6 +4154,7 @@ CONFIG_PINCTRL_LEWISBURG=m
CONFIG_PINCTRL_RK805=m
# CONFIG_PINCTRL_SDM660 is not set
# CONFIG_PINCTRL_SINGLE is not set
+# CONFIG_PINCTRL_SM8150 is not set
# CONFIG_PINCTRL_STMFX is not set
# CONFIG_PINCTRL_SUN4I_A10 is not set
# CONFIG_PINCTRL_SUN50I_A64 is not set
@@ -4252,6 +4222,7 @@ CONFIG_POWER_RESET_GPIO=y
# CONFIG_POWER_RESET_SYSCON_POWEROFF is not set
CONFIG_POWER_RESET=y
# CONFIG_POWER_SUPPLY_DEBUG is not set
+CONFIG_POWER_SUPPLY_HWMON=y
CONFIG_POWER_SUPPLY=y
# CONFIG_PPC_PTDUMP is not set
CONFIG_PPDEV=m
@@ -4276,6 +4247,7 @@ CONFIG_PPTP=m
# CONFIG_PREEMPTIRQ_DELAY_TEST is not set
# CONFIG_PREEMPTIRQ_EVENTS is not set
# CONFIG_PREEMPT is not set
+# CONFIG_PREEMPT_LL is not set
# CONFIG_PREEMPT_NONE is not set
CONFIG_PREEMPT_VOLUNTARY=y
CONFIG_PREVENT_FIRMWARE_BUILD=y
@@ -4396,6 +4368,7 @@ CONFIG_RAPIDIO_RXS_GEN3=m
CONFIG_RAPIDIO_TSI568=m
CONFIG_RAPIDIO_TSI57X=m
CONFIG_RAPIDIO_TSI721=m
+# CONFIG_RAS_CEC_DEBUG is not set
CONFIG_RAS_CEC=y
# CONFIG_RAVE_SP_CORE is not set
CONFIG_RAW_DRIVER=y
@@ -4420,6 +4393,7 @@ CONFIG_RD_LZ4=y
CONFIG_RD_LZMA=y
CONFIG_RD_LZO=y
CONFIG_RDMA_RXE=m
+# CONFIG_RDMA_SIW is not set
# CONFIG_RDS_DEBUG is not set
CONFIG_RDS=m
CONFIG_RDS_RDMA=m
@@ -4428,6 +4402,7 @@ CONFIG_RD_XZ=y
# CONFIG_READABLE_ASM is not set
CONFIG_REALTEK_AUTOPM=y
CONFIG_REALTEK_PHY=y
+# CONFIG_REED_SOLOMON_TEST is not set
CONFIG_REFCOUNT_FULL=y
CONFIG_REGMAP_I2C=y
CONFIG_REGMAP=y
@@ -4461,6 +4436,7 @@ CONFIG_REGULATOR_MAX77650=m
# CONFIG_REGULATOR_PV88080 is not set
# CONFIG_REGULATOR_PV88090 is not set
# CONFIG_REGULATOR_PWM is not set
+# CONFIG_REGULATOR_SLG51000 is not set
# CONFIG_REGULATOR_SY8106A is not set
# CONFIG_REGULATOR_TPS51632 is not set
# CONFIG_REGULATOR_TPS62360 is not set
@@ -4552,6 +4528,7 @@ CONFIG_RTC_CLASS=y
# CONFIG_RTC_DRV_ABB5ZES3 is not set
CONFIG_RTC_DRV_ABEOZ9=m
CONFIG_RTC_DRV_ABX80X=m
+# CONFIG_RTC_DRV_BD70528 is not set
CONFIG_RTC_DRV_BQ32K=m
CONFIG_RTC_DRV_BQ4802=m
# CONFIG_RTC_DRV_CADENCE is not set
@@ -4629,6 +4606,7 @@ CONFIG_RTC_DRV_SD3078=m
CONFIG_RTC_DRV_STK17TA8=m
# CONFIG_RTC_DRV_TEST is not set
CONFIG_RTC_DRV_V3020=m
+# CONFIG_RTC_DRV_WILCO_EC is not set
CONFIG_RTC_DRV_X1205=m
# CONFIG_RTC_DRV_ZYNQMP is not set
CONFIG_RTC_HCTOSYS_DEVICE="rtc0"
@@ -4744,6 +4722,7 @@ CONFIG_SCSI_DMX3191D=m
CONFIG_SCSI_ENCLOSURE=m
CONFIG_SCSI_ESAS2R=m
CONFIG_SCSI_FC_ATTRS=m
+CONFIG_SCSI_FDOMAIN_PCI=m
CONFIG_SCSI_FLASHPOINT=y
CONFIG_SCSI_GDTH=m
# CONFIG_SCSI_HISI_SAS is not set
@@ -4907,6 +4886,7 @@ CONFIG_SENSORS_INA2XX=m
CONFIG_SENSORS_INA3221=m
# CONFIG_SENSORS_IR35221 is not set
# CONFIG_SENSORS_IR38064 is not set
+# CONFIG_SENSORS_IRPS5401 is not set
# CONFIG_SENSORS_ISL29018 is not set
# CONFIG_SENSORS_ISL29028 is not set
# CONFIG_SENSORS_ISL68137 is not set
@@ -4979,6 +4959,7 @@ CONFIG_SENSORS_PCF8591=m
CONFIG_SENSORS_PMBUS=m
CONFIG_SENSORS_POWR1220=m
CONFIG_SENSORS_PWM_FAN=m
+# CONFIG_SENSORS_PXE1610 is not set
CONFIG_SENSORS_RM3100_I2C=m
CONFIG_SENSORS_RM3100_SPI=m
CONFIG_SENSORS_SCH5627=m
@@ -5240,6 +5221,7 @@ CONFIG_SND=m
CONFIG_SND_MAESTRO3_INPUT=y
CONFIG_SND_MAESTRO3=m
CONFIG_SND_MAX_CARDS=32
+CONFIG_SND_MESON_G12A_TOHDMITX=m
CONFIG_SND_MIA=m
CONFIG_SND_MIXART=m
CONFIG_SND_MIXER_OSS=m
@@ -5311,6 +5293,7 @@ CONFIG_SND_SOC_CS43130=m
# CONFIG_SND_SOC_CS4341 is not set
# CONFIG_SND_SOC_CS4349 is not set
# CONFIG_SND_SOC_CS53L30 is not set
+CONFIG_SND_SOC_CX2072X=m
CONFIG_SND_SOC_DMIC=m
CONFIG_SND_SOC_ES7134=m
# CONFIG_SND_SOC_ES7241 is not set
@@ -5340,6 +5323,7 @@ CONFIG_SND_SOC_INTEL_BDW_RT5677_MACH=m
CONFIG_SND_SOC_INTEL_BROADWELL_MACH=m
CONFIG_SND_SOC_INTEL_BXT_DA7219_MAX98357A_MACH=m
CONFIG_SND_SOC_INTEL_BXT_RT298_MACH=m
+CONFIG_SND_SOC_INTEL_BYT_CHT_CX2072X_MACH=m
CONFIG_SND_SOC_INTEL_BYT_CHT_DA7213_MACH=m
CONFIG_SND_SOC_INTEL_BYT_CHT_ES8316_MACH=m
CONFIG_SND_SOC_INTEL_BYT_CHT_NOCODEC_MACH=m
@@ -5349,6 +5333,8 @@ CONFIG_SND_SOC_INTEL_CHT_BSW_MAX98090_TI_MACH=m
CONFIG_SND_SOC_INTEL_CHT_BSW_NAU8824_MACH=m
CONFIG_SND_SOC_INTEL_CHT_BSW_RT5645_MACH=m
CONFIG_SND_SOC_INTEL_CHT_BSW_RT5672_MACH=m
+CONFIG_SND_SOC_INTEL_CML_H=m
+CONFIG_SND_SOC_INTEL_CML_LP=m
# CONFIG_SND_SOC_INTEL_GLK_RT5682_MAX98357A_MACH is not set
CONFIG_SND_SOC_INTEL_HASWELL=m
CONFIG_SND_SOC_INTEL_HASWELL_MACH=m
@@ -5410,6 +5396,8 @@ CONFIG_SND_SOC_SOF_BAYTRAIL_SUPPORT=y
CONFIG_SND_SOC_SOF_BROADWELL_SUPPORT=y
CONFIG_SND_SOC_SOF_CANNONLAKE_SUPPORT=y
CONFIG_SND_SOC_SOF_COFFEELAKE_SUPPORT=y
+CONFIG_SND_SOC_SOF_COMETLAKE_H_SUPPORT=y
+CONFIG_SND_SOC_SOF_COMETLAKE_LP_SUPPORT=y
# CONFIG_SND_SOC_SOF_DEBUG is not set
CONFIG_SND_SOC_SOF_GEMINILAKE_SUPPORT=y
CONFIG_SND_SOC_SOF_HDA_AUDIO_CODEC=y
@@ -5603,6 +5591,7 @@ CONFIG_STK3310=m
CONFIG_STMMAC_ETH=m
# CONFIG_STMMAC_PCI is not set
# CONFIG_STMMAC_PLATFORM is not set
+# CONFIG_STMMAC_SELFTESTS is not set
CONFIG_STRICT_DEVMEM=y
# CONFIG_STRING_SELFTEST is not set
CONFIG_STRIP_ASM_SYMS=y
@@ -5615,6 +5604,7 @@ CONFIG_SUNDANCE=m
CONFIG_SUNGEM=m
CONFIG_SUN_PARTITION=y
CONFIG_SUNRPC_DEBUG=y
+# CONFIG_SUNRPC_DISABLE_INSECURE_ENCTYPES is not set
CONFIG_SUNRPC_GSS=m
CONFIG_SUNRPC=m
CONFIG_SUNRPC_XPRT_RDMA=m
@@ -5706,6 +5696,7 @@ CONFIG_TERANETICS_PHY=m
# CONFIG_TEST_ASYNC_DRIVER_PROBE is not set
# CONFIG_TEST_BITFIELD is not set
# CONFIG_TEST_BITMAP is not set
+# CONFIG_TEST_BLACKHOLE_DEV is not set
# CONFIG_TEST_BPF is not set
# CONFIG_TEST_FIRMWARE is not set
# CONFIG_TEST_HASH is not set
@@ -5716,6 +5707,7 @@ CONFIG_TEST_KSTRTOX=y
CONFIG_TEST_LIST_SORT=y
# CONFIG_TEST_LKM is not set
# CONFIG_TEST_MEMCAT_P is not set
+# CONFIG_TEST_MEMINIT is not set
# CONFIG_TEST_OBJAGG is not set
# CONFIG_TEST_OVERFLOW is not set
# CONFIG_TEST_PARMAN is not set
@@ -5932,6 +5924,7 @@ CONFIG_UBIFS_FS_SECURITY=y
CONFIG_UBIFS_FS_XATTR=y
# CONFIG_UBSAN is not set
# CONFIG_UCB1400_CORE is not set
+# CONFIG_UCLAMP_TASK is not set
CONFIG_UCSI_ACPI=m
CONFIG_UCSI_CCG=m
CONFIG_UDF_FS=m
@@ -6258,7 +6251,6 @@ CONFIG_USB_STORAGE_SDDR55=m
CONFIG_USB_STORAGE_USBAT=m
CONFIG_USB_STV06XX=m
CONFIG_USB_SUPPORT=y
-# CONFIG_USB_SWITCH_FSA9480 is not set
# CONFIG_USB_TEST is not set
CONFIG_USB_TMC=m
CONFIG_USB_TRANCEVIBRATOR=m
@@ -6332,6 +6324,7 @@ CONFIG_VIA_RHINE_MMIO=y
CONFIG_VIA_VELOCITY=m
CONFIG_VIA_WDT=m
# CONFIG_VIDEO_ADV_DEBUG is not set
+# CONFIG_VIDEO_ALLEGRO_DVT is not set
CONFIG_VIDEO_AU0828=m
# CONFIG_VIDEO_AU0828_RC is not set
CONFIG_VIDEO_AU0828_V4L2=y
@@ -6419,12 +6412,14 @@ CONFIG_VIRTIO_BLK=m
# CONFIG_VIRTIO_BLK_SCSI is not set
CONFIG_VIRTIO_CONSOLE=m
CONFIG_VIRTIO_INPUT=m
+# CONFIG_VIRTIO_IOMMU is not set
CONFIG_VIRTIO_MENU=y
# CONFIG_VIRTIO_MMIO_CMDLINE_DEVICES is not set
CONFIG_VIRTIO_MMIO=m
CONFIG_VIRTIO_NET=m
CONFIG_VIRTIO_PCI_LEGACY=y
CONFIG_VIRTIO_PCI=y
+# CONFIG_VIRTIO_PMEM is not set
CONFIG_VIRTIO_VSOCKETS=m
CONFIG_VIRTIO=y
CONFIG_VIRTUALIZATION=y
@@ -6494,6 +6489,7 @@ CONFIG_W83977F_WDT=m
CONFIG_WATCHDOG_CORE=y
CONFIG_WATCHDOG_HANDLE_BOOT_ENABLED=y
# CONFIG_WATCHDOG_NOWAYOUT is not set
+CONFIG_WATCHDOG_OPEN_TIMEOUT=0
# CONFIG_WATCHDOG_PRETIMEOUT_GOV is not set
CONFIG_WATCHDOG_SYSFS=y
CONFIG_WATCHDOG=y
@@ -6507,6 +6503,10 @@ CONFIG_WIL6210=m
# CONFIG_WIL6210_TRACING is not set
# CONFIG_WILC1000_SDIO is not set
# CONFIG_WILC1000_SPI is not set
+# CONFIG_WILCO_EC_DEBUGFS is not set
+# CONFIG_WILCO_EC_EVENTS is not set
+CONFIG_WILCO_EC=m
+# CONFIG_WILCO_EC_TELEMETRY is not set
CONFIG_WILINK_PLATFORM_DATA=y
# CONFIG_WIMAX is not set
CONFIG_WINBOND_840=m
@@ -6634,7 +6634,6 @@ CONFIG_XEN_SAVE_RESTORE=y
CONFIG_XEN_SCRUB_PAGES_DEFAULT=y
CONFIG_XEN_SCSI_BACKEND=m
CONFIG_XEN_SCSI_FRONTEND=m
-CONFIG_XEN_SELFBALLOONING=y
CONFIG_XEN_SYMS=y
CONFIG_XEN_WDT=m
CONFIG_XEN=y
@@ -6653,13 +6652,17 @@ CONFIG_XFS_POSIX_ACL=y
CONFIG_XFS_QUOTA=y
# CONFIG_XFS_RT is not set
CONFIG_XFS_WARN=y
+# CONFIG_XIAOMI_WMI is not set
# CONFIG_XIL_AXIS_FIFO is not set
+# CONFIG_XILINX_AXI_EMAC is not set
# CONFIG_XILINX_DMA is not set
CONFIG_XILINX_GMII2RGMII=m
CONFIG_XILINX_LL_TEMAC=m
CONFIG_XILINX_PR_DECOUPLER=m
+# CONFIG_XILINX_SDFEC is not set
CONFIG_XILINX_VCU=m
# CONFIG_XILINX_WATCHDOG is not set
+# CONFIG_XILINX_XADC is not set
CONFIG_XILLYBUS=m
# CONFIG_XILLYBUS_OF is not set
CONFIG_XILLYBUS_PCIE=m
diff --git a/kernel-i686.config b/kernel-i686.config
index cccf51d7d..cc0b1a1be 100644
--- a/kernel-i686.config
+++ b/kernel-i686.config
@@ -1,6 +1,5 @@
# i386
# CONFIG_60XX_WDT is not set
-# CONFIG_64BIT is not set
CONFIG_6LOWPAN_DEBUGFS=y
CONFIG_6LOWPAN_GHC_EXT_HDR_DEST=m
CONFIG_6LOWPAN_GHC_EXT_HDR_FRAG=m
@@ -134,6 +133,7 @@ CONFIG_AD7949=m
CONFIG_ADAPTEC_STARFIRE=m
# CONFIG_ADE7854 is not set
# CONFIG_ADF4350 is not set
+# CONFIG_ADF4371 is not set
# CONFIG_ADFS_FS is not set
# CONFIG_ADIS16080 is not set
# CONFIG_ADIS16130 is not set
@@ -193,6 +193,7 @@ CONFIG_AIX_PARTITION=y
# CONFIG_AK8974 is not set
# CONFIG_AK8975 is not set
# CONFIG_AL3320A is not set
+# CONFIG_AL_FIC is not set
CONFIG_ALIENWARE_WMI=m
CONFIG_ALIM1535_WDT=m
CONFIG_ALIM7101_WDT=m
@@ -242,7 +243,6 @@ CONFIG_AR5523=m
# CONFIG_ARCH_KS8695 is not set
# CONFIG_ARCH_LPC32XX is not set
CONFIG_ARCH_MULTIPLATFORM=y
-# CONFIG_ARCH_NETX is not set
# CONFIG_ARCH_OMAP1 is not set
# CONFIG_ARCH_PXA is not set
# CONFIG_ARCH_RPC is not set
@@ -252,7 +252,6 @@ CONFIG_ARCH_MULTIPLATFORM=y
# CONFIG_ARCNET is not set
CONFIG_ARM64_ERRATUM_858921=y
# CONFIG_AS3935 is not set
-# CONFIG_ASIX_PHY is not set
CONFIG_ASUS_LAPTOP=m
CONFIG_ASUS_NB_WMI=m
CONFIG_ASUS_WIRELESS=m
@@ -441,6 +440,7 @@ CONFIG_BE2NET=m
CONFIG_BE2NET_SKYHAWK=y
# CONFIG_BEFS_DEBUG is not set
CONFIG_BEFS_FS=m
+# CONFIG_BFQ_CGROUP_DEBUG is not set
CONFIG_BFQ_GROUP_IOSCHED=y
# CONFIG_BFS_FS is not set
CONFIG_BH1750=m
@@ -582,6 +582,7 @@ CONFIG_BT_HCIBTSDIO=m
CONFIG_BT_HCIBTUSB_AUTOSUSPEND=y
CONFIG_BT_HCIBTUSB_BCM=y
CONFIG_BT_HCIBTUSB=m
+# CONFIG_BT_HCIBTUSB_MTK is not set
CONFIG_BT_HCIBTUSB_RTL=y
CONFIG_BT_HCIDTL1=m
CONFIG_BT_HCIUART_3WIRE=y
@@ -697,6 +698,7 @@ CONFIG_CEC_PLATFORM_DRIVERS=y
CONFIG_CEPH_FSCACHE=y
CONFIG_CEPH_FS=m
CONFIG_CEPH_FS_POSIX_ACL=y
+CONFIG_CEPH_FS_SECURITY_LABEL=y
CONFIG_CEPH_LIB=m
# CONFIG_CEPH_LIB_PRETTYDEBUG is not set
# CONFIG_CEPH_LIB_USE_DNS_RESOLVER is not set
@@ -741,6 +743,7 @@ CONFIG_CHARGER_MAX77650=m
# CONFIG_CHARGER_SBS is not set
CONFIG_CHARGER_SMB347=m
CONFIG_CHARGER_UCS1002=m
+# CONFIG_CHARGER_WILCO is not set
CONFIG_CHARLCD_BL_FLASH=y
# CONFIG_CHARLCD_BL_OFF is not set
# CONFIG_CHARLCD_BL_ON is not set
@@ -753,7 +756,6 @@ CONFIG_CHELSIO_T4_DCB=y
# CONFIG_CHELSIO_T4_FCOE is not set
CONFIG_CHELSIO_T4=m
CONFIG_CHELSIO_T4VF=m
-CONFIG_CHR_DEV_OSST=m
CONFIG_CHR_DEV_SCH=m
CONFIG_CHR_DEV_SG=y
CONFIG_CHR_DEV_ST=m
@@ -763,7 +765,6 @@ CONFIG_CHROMEOS_PSTORE=m
CONFIG_CHROME_PLATFORMS=y
CONFIG_CHT_DC_TI_PMIC_OPREGION=y
CONFIG_CICADA_PHY=m
-CONFIG_CIFS_ACL=y
CONFIG_CIFS_ALLOW_INSECURE_LEGACY=y
# CONFIG_CIFS_DEBUG2 is not set
# CONFIG_CIFS_DEBUG_DUMP_KEYS is not set
@@ -808,6 +809,7 @@ CONFIG_CODA_FS=m
# CONFIG_COMMON_CLK_MAX9485 is not set
# CONFIG_COMMON_CLK_PWM is not set
# CONFIG_COMMON_CLK_SI514 is not set
+# CONFIG_COMMON_CLK_SI5341 is not set
# CONFIG_COMMON_CLK_SI5351 is not set
CONFIG_COMMON_CLK_SI544=m
# CONFIG_COMMON_CLK_SI570 is not set
@@ -819,7 +821,6 @@ CONFIG_COMPAL_LAPTOP=m
# CONFIG_COMPAT_VDSO is not set
# CONFIG_COMPILE_TEST is not set
CONFIG_CONFIGFS_FS=y
-CONFIG_CONFIG_SUNRPC_DISABLE_INSECURE_ENCTYPES=y
CONFIG_CONNECTOR=y
CONFIG_CONSOLE_LOGLEVEL_DEFAULT=7
CONFIG_CONSOLE_LOGLEVEL_QUIET=3
@@ -875,6 +876,7 @@ CONFIG_CRC_PMIC_OPREGION=y
CONFIG_CRC_T10DIF=y
# CONFIG_CROS_EC_DEBUGFS is not set
CONFIG_CROS_EC_I2C=m
+CONFIG_CROS_EC_ISHTP=m
# CONFIG_CROS_EC_LIGHTBAR is not set
CONFIG_CROS_EC_PROTO=y
CONFIG_CROS_EC_RPMSG=m
@@ -916,6 +918,8 @@ CONFIG_CRYPTO_CTR=y
CONFIG_CRYPTO_CTS=y
CONFIG_CRYPTO_DEFLATE=y
CONFIG_CRYPTO_DES=m
+# CONFIG_CRYPTO_DEV_ATMEL_ECC is not set
+# CONFIG_CRYPTO_DEV_ATMEL_SHA204A is not set
CONFIG_CRYPTO_DEV_CCP_CRYPTO=m
CONFIG_CRYPTO_DEV_CCP_DD=m
CONFIG_CRYPTO_DEV_CCP=y
@@ -1007,8 +1011,9 @@ CONFIG_CRYPTO_VMAC=m
CONFIG_CRYPTO_WP512=m
CONFIG_CRYPTO_XCBC=m
CONFIG_CRYPTO_XTS=y
+CONFIG_CRYPTO_XXHASH=m
CONFIG_CRYPTO=y
-# CONFIG_CRYPTO_ZSTD is not set
+CONFIG_CRYPTO_ZSTD=m
CONFIG_CS5535_CLOCK_EVENT_SRC=m
CONFIG_CS5535_MFGPT=m
CONFIG_CUSE=m
@@ -1029,9 +1034,7 @@ CONFIG_DCDBAS=m
CONFIG_DE2104X_DSL=0
CONFIG_DE2104X=m
CONFIG_DE4X5=m
-CONFIG_DE_AOC=y
# CONFIG_DEBUG_ATOMIC_SLEEP is not set
-# CONFIG_DEBUG_BLK_CGROUP is not set
# CONFIG_DEBUG_BLOCK_EXT_DEVT is not set
CONFIG_DEBUG_BOOT_PARAMS=y
# CONFIG_DEBUG_CREDENTIALS is not set
@@ -1183,11 +1186,14 @@ CONFIG_DP83848_PHY=m
# CONFIG_DP83867_PHY is not set
# CONFIG_DP83TC811_PHY is not set
CONFIG_DPOT_DAC=m
+# CONFIG_DPS310 is not set
CONFIG_DPTF_POWER=m
CONFIG_DRAGONRISE_FF=y
# CONFIG_DRBD_FAULT_INJECTION is not set
CONFIG_DRM_AMD_ACP=y
CONFIG_DRM_AMD_DC_DCN1_0=y
+CONFIG_DRM_AMD_DC_DCN2_0=y
+CONFIG_DRM_AMD_DC_DSC_SUPPORT=y
CONFIG_DRM_AMD_DC=y
CONFIG_DRM_AMDGPU_CIK=y
# CONFIG_DRM_AMDGPU_GART_DEBUGFS is not set
@@ -1222,6 +1228,7 @@ CONFIG_DRM_I2C_SIL164=m
# CONFIG_DRM_I915_ALPHA_SUPPORT is not set
CONFIG_DRM_I915_CAPTURE_ERROR=y
CONFIG_DRM_I915_COMPRESS_ERROR=y
+CONFIG_DRM_I915_FORCE_PROBE=""
CONFIG_DRM_I915_GVT_KVMGT=m
CONFIG_DRM_I915_GVT=y
CONFIG_DRM_I915=m
@@ -1250,6 +1257,7 @@ CONFIG_DRM_PANEL_FEIYANG_FY07024DI26A30D=m
# CONFIG_DRM_PANEL_LVDS is not set
# CONFIG_DRM_PANEL_OLIMEX_LCD_OLINUXINO is not set
CONFIG_DRM_PANEL_ORISETECH_OTM8009A=m
+# CONFIG_DRM_PANEL_OSD_OSD101T2587_53TS is not set
# CONFIG_DRM_PANEL_PANASONIC_VVX10F034N00 is not set
# CONFIG_DRM_PANEL_RASPBERRYPI_TOUCHSCREEN is not set
# CONFIG_DRM_PANEL_RAYDIUM_RM68200 is not set
@@ -1259,6 +1267,7 @@ CONFIG_DRM_PANEL_RONBO_RB070D30=m
# CONFIG_DRM_PANEL_SAMSUNG_S6D16D0 is not set
# CONFIG_DRM_PANEL_SAMSUNG_S6E3HA2 is not set
CONFIG_DRM_PANEL_SAMSUNG_S6E63J0X03=m
+# CONFIG_DRM_PANEL_SAMSUNG_S6E63M0 is not set
# CONFIG_DRM_PANEL_SAMSUNG_S6E8AA0 is not set
CONFIG_DRM_PANEL_SEIKO_43WVF1G=m
# CONFIG_DRM_PANEL_SHARP_LQ101R1SX01 is not set
@@ -1354,6 +1363,7 @@ CONFIG_DVB_USB_AZ6007=m
CONFIG_DVB_USB_AZ6027=m
CONFIG_DVB_USB_CE6230=m
CONFIG_DVB_USB_CINERGY_T2=m
+CONFIG_DVB_USB_CXUSB_ANALOG=y
CONFIG_DVB_USB_CXUSB=m
# CONFIG_DVB_USB_DEBUG is not set
CONFIG_DVB_USB_DIB0700=m
@@ -1387,6 +1397,8 @@ CONFIG_DVB_USB_ZD1301=m
CONFIG_DW_DMAC_CORE=y
CONFIG_DW_DMAC=m
CONFIG_DW_DMAC_PCI=y
+CONFIG_DW_EDMA=m
+CONFIG_DW_EDMA_PCIE=m
# CONFIG_DW_WATCHDOG is not set
CONFIG_DYNAMIC_DEBUG=y
CONFIG_DYNAMIC_FTRACE=y
@@ -1481,6 +1493,7 @@ CONFIG_EXT4_FS_SECURITY=y
CONFIG_EXT4_FS=y
CONFIG_EXT4_USE_FOR_EXT2=y
# CONFIG_EXTCON_ADC_JACK is not set
+# CONFIG_EXTCON_FSA9480 is not set
# CONFIG_EXTCON_GPIO is not set
CONFIG_EXTCON_INTEL_INT3496=m
# CONFIG_EXTCON_MAX3355 is not set
@@ -1593,11 +1606,6 @@ CONFIG_FIREWIRE_SBP2=m
CONFIG_FIXED_PHY=y
# CONFIG_FLATMEM_MANUAL is not set
CONFIG_FM10K=m
-CONFIG_FMC_CHARDEV=m
-CONFIG_FMC_FAKEDEV=m
-CONFIG_FMC=m
-CONFIG_FMC_TRIVIAL=m
-CONFIG_FMC_WRITE_EEPROM=m
# CONFIG_FONTS is not set
CONFIG_FORCEDETH=m
CONFIG_FORTIFY_SOURCE=y
@@ -1638,9 +1646,6 @@ CONFIG_FSI_MASTER_HUB=m
# CONFIG_FSI_SBEFIFO is not set
CONFIG_FSI_SCOM=m
# CONFIG_FSL_EDMA is not set
-# CONFIG_FSL_ENETC is not set
-# CONFIG_FSL_ENETC_PTP_CLOCK is not set
-# CONFIG_FSL_ENETC_VF is not set
# CONFIG_FSL_PQ_MDIO is not set
# CONFIG_FSL_QDMA is not set
CONFIG_FS_MBCACHE=y
@@ -1668,6 +1673,7 @@ CONFIG_FUSION=y
CONFIG_FUTEX=y
# CONFIG_FW_CFG_SYSFS_CMDLINE is not set
CONFIG_FW_CFG_SYSFS=m
+CONFIG_FW_LOADER_COMPRESS=y
# CONFIG_FW_LOADER_USER_HELPER is not set
CONFIG_FW_LOADER=y
CONFIG_FXAS21002C=m
@@ -1775,6 +1781,7 @@ CONFIG_GREENASIA_FF=y
# CONFIG_GS_FPGABOOT is not set
CONFIG_GTP=m
# CONFIG_GUP_BENCHMARK is not set
+CONFIG_GVE=m
# CONFIG_HABANA_AI is not set
CONFIG_HAMACHI=m
CONFIG_HAMRADIO=y
@@ -1787,6 +1794,8 @@ CONFIG_HD44780=m
# CONFIG_HDC100X is not set
CONFIG_HDMI_LPE_AUDIO=m
CONFIG_HEADERS_CHECK=y
+# CONFIG_HEADERS_INSTALL is not set
+# CONFIG_HEADER_TEST is not set
CONFIG_HERMES_CACHE_FW_ON_INIT=y
CONFIG_HERMES=m
CONFIG_HERMES_PRISM=y
@@ -1908,40 +1917,6 @@ CONFIG_HIGHMEM=y
CONFIG_HIGHPTE=y
CONFIG_HIGH_RES_TIMERS=y
# CONFIG_HIPPI is not set
-CONFIG_HISAX_16_3=y
-CONFIG_HISAX_1TR6=y
-CONFIG_HISAX_AVM_A1_CS=m
-CONFIG_HISAX_AVM_A1_PCMCIA=y
-CONFIG_HISAX_BKM_A4T=y
-# CONFIG_HISAX_DEBUG is not set
-CONFIG_HISAX_DIEHLDIVA=y
-CONFIG_HISAX_ELSA_CS=m
-CONFIG_HISAX_ELSA=y
-CONFIG_HISAX_ENTERNOW_PCI=y
-CONFIG_HISAX_EURO=y
-CONFIG_HISAX_FRITZ_PCIPNP=m
-CONFIG_HISAX_FRITZPCI=y
-CONFIG_HISAX_GAZEL=y
-CONFIG_HISAX_HFC4S8S=m
-CONFIG_HISAX_HFC_PCI=y
-CONFIG_HISAX_HFC_SX=y
-# CONFIG_HISAX_HFCUSB is not set
-CONFIG_HISAX_MAX_CARDS=8
-CONFIG_HISAX_NETJET_U=y
-CONFIG_HISAX_NETJET=y
-CONFIG_HISAX_NI1=y
-CONFIG_HISAX_NICCY=y
-CONFIG_HISAX_NO_KEYPAD=y
-CONFIG_HISAX_NO_LLC=y
-CONFIG_HISAX_NO_SENDCOMPLETE=y
-CONFIG_HISAX_S0BOX=y
-CONFIG_HISAX_SCT_QUADRO=y
-CONFIG_HISAX_SEDLBAUER_CS=m
-CONFIG_HISAX_SEDLBAUER=y
-CONFIG_HISAX_ST5481=m
-CONFIG_HISAX_TELES_CS=m
-CONFIG_HISAX_TELESPCI=y
-CONFIG_HISAX_W6692=y
CONFIG_HIST_TRIGGERS=y
# CONFIG_HMC6352 is not set
# CONFIG_HMC_DRV is not set
@@ -2140,6 +2115,7 @@ CONFIG_IIO_BUFFER=y
CONFIG_IIO_CONFIGFS=m
CONFIG_IIO_CONSUMERS_PER_TRIGGER=2
CONFIG_IIO_CROS_EC_ACCEL_LEGACY=m
+# CONFIG_IIO_CROS_EC_SENSORS_LID_ANGLE is not set
# CONFIG_IIO_HRTIMER_TRIGGER is not set
CONFIG_IIO_INTERRUPT_TRIGGER=m
CONFIG_IIO_KFIFO_BUF=m
@@ -2165,17 +2141,23 @@ CONFIG_IIO_TRIGGERED_BUFFER=m
CONFIG_IIO_TRIGGER=y
# CONFIG_IKCONFIG is not set
CONFIG_IKHEADERS=m
-# CONFIG_IMA_APPRAISE is not set
+CONFIG_IMA_APPRAISE_BOOTPARAM=y
+# CONFIG_IMA_APPRAISE_BUILD_POLICY is not set
+CONFIG_IMA_APPRAISE=y
# CONFIG_IMA_ARCH_POLICY is not set
+# CONFIG_IMA_BLACKLIST_KEYRING is not set
# CONFIG_IMA_DEFAULT_HASH_SHA1 is not set
CONFIG_IMA_DEFAULT_HASH_SHA256=y
+CONFIG_IMA_KEXEC=y
CONFIG_IMA_KEYRINGS_PERMIT_SIGNED_BY_BUILTIN_OR_SECONDARY=y
+# CONFIG_IMA_LOAD_X509 is not set
CONFIG_IMA_LSM_RULES=y
CONFIG_IMA_MEASURE_PCR_IDX=10
CONFIG_IMA_NG_TEMPLATE=y
CONFIG_IMA_READ_POLICY=y
# CONFIG_IMA_SIG_TEMPLATE is not set
# CONFIG_IMA_TEMPLATE is not set
+# CONFIG_IMA_TRUSTED_KEYRING is not set
CONFIG_IMA_WRITE_POLICY=y
CONFIG_IMA=y
# CONFIG_IMG_ASCII_LCD is not set
@@ -2209,8 +2191,6 @@ CONFIG_INFINIBAND_ISER=m
CONFIG_INFINIBAND_ISERT=m
CONFIG_INFINIBAND=m
CONFIG_INFINIBAND_MTHCA=m
-# CONFIG_INFINIBAND_NES_DEBUG is not set
-CONFIG_INFINIBAND_NES=m
CONFIG_INFINIBAND_OCRDMA=m
CONFIG_INFINIBAND_ON_DEMAND_PAGING=y
CONFIG_INFINIBAND_QEDR=m
@@ -2224,6 +2204,8 @@ CONFIG_INFINIBAND_USER_MAD=m
CONFIG_INFINIBAND_USNIC=m
CONFIG_INFINIBAND_VMWARE_PVRDMA=m
# CONFIG_INFTL is not set
+# CONFIG_INIT_ON_ALLOC_DEFAULT_ON is not set
+# CONFIG_INIT_ON_FREE_DEFAULT_ON is not set
CONFIG_INITRAMFS_SOURCE=""
CONFIG_INIT_STACK_NONE=y
CONFIG_INOTIFY_USER=y
@@ -2293,6 +2275,7 @@ CONFIG_INTEGRITY_ASYMMETRIC_KEYS=y
CONFIG_INTEGRITY_AUDIT=y
CONFIG_INTEGRITY_PLATFORM_KEYRING=y
CONFIG_INTEGRITY_SIGNATURE=y
+CONFIG_INTEGRITY_TRUSTED_KEYRING=y
CONFIG_INTEGRITY=y
CONFIG_INTEL_ATOMISP2_PM=m
CONFIG_INTEL_BXT_PMIC_THERMAL=m
@@ -2331,6 +2314,7 @@ CONFIG_INTEL_SOC_PMIC_BXTWC=y
CONFIG_INTEL_SOC_PMIC_CHTDC_TI=m
# CONFIG_INTEL_SOC_PMIC_CHTWC is not set
CONFIG_INTEL_SOC_PMIC=y
+CONFIG_INTEL_SPEED_SELECT_INTERFACE=m
CONFIG_INTEL_STRATIX10_SERVICE=m
CONFIG_INTEL_TELEMETRY=m
# CONFIG_INTEL_TH is not set
@@ -2382,6 +2366,7 @@ CONFIG_IPC_NS=y
CONFIG_IPDDP_ENCAP=y
CONFIG_IPDDP=m
CONFIG_IP_FIB_TRIE_STATS=y
+# CONFIG_IPMB_DEVICE_INTERFACE is not set
CONFIG_IPMI_DEVICE_INTERFACE=m
CONFIG_IPMI_HANDLER=m
# CONFIG_IPMI_PANIC_EVENT is not set
@@ -2417,7 +2402,6 @@ CONFIG_IP_NF_TARGET_TTL=m
CONFIG_IP_PIMSM_V1=y
CONFIG_IP_PIMSM_V2=y
# CONFIG_IP_PNP is not set
-CONFIG_IPPP_FILTER=y
CONFIG_IP_ROUTE_MULTIPATH=y
CONFIG_IP_ROUTE_VERBOSE=y
CONFIG_IP_SCTP=m
@@ -2467,7 +2451,7 @@ CONFIG_IP_VS_LBLC=m
CONFIG_IP_VS_LBLCR=m
CONFIG_IP_VS_LC=m
CONFIG_IP_VS=m
-# CONFIG_IP_VS_MH is not set
+CONFIG_IP_VS_MH=m
CONFIG_IP_VS_MH_TAB_INDEX=12
CONFIG_IP_VS_NQ=m
CONFIG_IP_VS_OVF=m
@@ -2536,28 +2520,7 @@ CONFIG_ISCSI_IBFT=m
CONFIG_ISCSI_TARGET_CXGB4=m
CONFIG_ISCSI_TARGET=m
CONFIG_ISCSI_TCP=m
-CONFIG_ISDN_AUDIO=y
-CONFIG_ISDN_CAPI_CAPI20=m
-CONFIG_ISDN_CAPI_CAPIDRV=m
-# CONFIG_ISDN_CAPI_CAPIDRV_VERBOSE is not set
-CONFIG_ISDN_CAPI=m
-CONFIG_ISDN_CAPI_MIDDLEWARE=y
-CONFIG_ISDN_DIVERSION=m
-CONFIG_ISDN_DRV_AVMB1_AVM_CS=m
-CONFIG_ISDN_DRV_AVMB1_B1PCI=m
-CONFIG_ISDN_DRV_AVMB1_B1PCIV4=y
-CONFIG_ISDN_DRV_AVMB1_B1PCMCIA=m
-CONFIG_ISDN_DRV_AVMB1_C4=m
-CONFIG_ISDN_DRV_AVMB1_T1PCI=m
-CONFIG_ISDN_DRV_GIGASET=m
-CONFIG_ISDN_DRV_HISAX=m
-CONFIG_ISDN_I4L=m
-CONFIG_ISDN_MPP=y
-# CONFIG_ISDN_PPP_BSDCOMP is not set
-CONFIG_ISDN_PPP_VJ=y
-CONFIG_ISDN_PPP=y
-CONFIG_ISDN_TTY_FAX=y
-CONFIG_ISDN=y
+# CONFIG_ISDN is not set
# CONFIG_ISI is not set
CONFIG_ISL29003=m
CONFIG_ISL29020=m
@@ -2622,9 +2585,9 @@ CONFIG_JOYSTICK_GF2K=m
CONFIG_JOYSTICK_GRIP=m
CONFIG_JOYSTICK_GRIP_MP=m
CONFIG_JOYSTICK_GUILLEMOT=m
-CONFIG_JOYSTICK_IFORCE_232=y
+CONFIG_JOYSTICK_IFORCE_232=m
CONFIG_JOYSTICK_IFORCE=m
-CONFIG_JOYSTICK_IFORCE_USB=y
+CONFIG_JOYSTICK_IFORCE_USB=m
CONFIG_JOYSTICK_INTERACT=m
CONFIG_JOYSTICK_JOYDUMP=m
CONFIG_JOYSTICK_MAGELLAN=m
@@ -2667,6 +2630,7 @@ CONFIG_KEXEC=y
# CONFIG_KEYBOARD_ADC is not set
# CONFIG_KEYBOARD_ADP5588 is not set
# CONFIG_KEYBOARD_ADP5589 is not set
+# CONFIG_KEYBOARD_APPLESPI is not set
CONFIG_KEYBOARD_ATKBD=y
# CONFIG_KEYBOARD_BCM is not set
# CONFIG_KEYBOARD_CAP11XX is not set
@@ -2695,6 +2659,7 @@ CONFIG_KEYBOARD_QT1070=m
CONFIG_KEYBOARD_TM2_TOUCHKEY=m
# CONFIG_KEYBOARD_XTKBD is not set
CONFIG_KEY_DH_OPERATIONS=y
+CONFIG_KEYS_REQUEST_CACHE=y
CONFIG_KEYS=y
# CONFIG_KGDB_KDB is not set
CONFIG_KGDB_LOW_LEVEL_TRAP=y
@@ -2793,7 +2758,9 @@ CONFIG_LEDS_PCA9532=m
# CONFIG_LEDS_PCA963X is not set
# CONFIG_LEDS_PWM is not set
CONFIG_LEDS_REGULATOR=m
+# CONFIG_LEDS_SPI_BYTE is not set
# CONFIG_LEDS_TCA6507 is not set
+# CONFIG_LEDS_TI_LMU_COMMON is not set
# CONFIG_LEDS_TLC591XX is not set
CONFIG_LEDS_TRIGGER_ACTIVITY=m
CONFIG_LEDS_TRIGGER_AUDIO=m
@@ -2817,6 +2784,7 @@ CONFIG_LED_TRIGGER_PHY=y
# CONFIG_LEGACY_PTYS is not set
CONFIG_LEGACY_VSYSCALL_EMULATE=y
# CONFIG_LEGACY_VSYSCALL_NONE is not set
+# CONFIG_LEGACY_VSYSCALL_XONLY is not set
CONFIG_LG_LAPTOP=m
CONFIG_LIB80211_CRYPT_CCMP=m
CONFIG_LIB80211_CRYPT_TKIP=m
@@ -3087,6 +3055,7 @@ CONFIG_MFD_MAX77650=m
# CONFIG_MFD_RETU is not set
# CONFIG_MFD_RK808 is not set
# CONFIG_MFD_RN5T618 is not set
+# CONFIG_MFD_ROHM_BD70528 is not set
# CONFIG_MFD_ROHM_BD718XX is not set
# CONFIG_MFD_RT5033 is not set
# CONFIG_MFD_SEC_CORE is not set
@@ -3145,17 +3114,6 @@ CONFIG_MISC_ALCOR_PCI=m
CONFIG_MISC_FILESYSTEMS=y
CONFIG_MISC_RTSX_PCI=m
CONFIG_MISC_RTSX_USB=m
-CONFIG_MISDN_AVMFRITZ=m
-CONFIG_MISDN_DSP=m
-CONFIG_MISDN_HFCMULTI=m
-CONFIG_MISDN_HFCPCI=m
-CONFIG_MISDN_HFCUSB=m
-CONFIG_MISDN_INFINEON=m
-CONFIG_MISDN_L1OIP=m
-CONFIG_MISDN=m
-CONFIG_MISDN_NETJET=m
-CONFIG_MISDN_SPEEDFAX=m
-CONFIG_MISDN_W6692=m
# CONFIG_MK6 is not set
# CONFIG_MK7 is not set
# CONFIG_MK8 is not set
@@ -3314,6 +3272,7 @@ CONFIG_MTD_CFI_I2=y
# CONFIG_MTD_COMPLEX_MAPPINGS is not set
# CONFIG_MTD_DATAFLASH is not set
# CONFIG_MTD_DOCG3 is not set
+# CONFIG_MTD_HYPERBUS is not set
# CONFIG_MTD_INTEL_VR_NOR is not set
# CONFIG_MTD_JEDECPROBE is not set
# CONFIG_MTD_LPDDR is not set
@@ -3407,10 +3366,13 @@ CONFIG_NET_9P_XEN=m
CONFIG_NET_ACT_BPF=m
CONFIG_NET_ACT_CONNMARK=m
CONFIG_NET_ACT_CSUM=m
+CONFIG_NET_ACT_CTINFO=m
+CONFIG_NET_ACT_CT=m
CONFIG_NET_ACT_GACT=m
CONFIG_NET_ACT_IFE=m
CONFIG_NET_ACT_IPT=m
CONFIG_NET_ACT_MIRRED=m
+CONFIG_NET_ACT_MPLS=m
CONFIG_NET_ACT_NAT=m
CONFIG_NET_ACT_PEDIT=m
CONFIG_NET_ACT_POLICE=m
@@ -3428,7 +3390,6 @@ CONFIG_NET_CLS_CGROUP=y
CONFIG_NET_CLS_FLOWER=m
CONFIG_NET_CLS_FLOW=m
CONFIG_NET_CLS_FW=m
-CONFIG_NET_CLS_IND=y
CONFIG_NET_CLS_MATCHALL=m
CONFIG_NET_CLS_ROUTE4=m
CONFIG_NET_CLS_RSVP6=m
@@ -3465,6 +3426,8 @@ CONFIG_NET_DSA_TAG_KSZ=m
CONFIG_NET_DSA_TAG_SJA1105=m
CONFIG_NET_DSA_TAG_TRAILER=m
# CONFIG_NET_DSA_VITESSE_VSC73XX is not set
+# CONFIG_NET_DSA_VITESSE_VSC73XX_PLATFORM is not set
+# CONFIG_NET_DSA_VITESSE_VSC73XX_SPI is not set
CONFIG_NET_EMATCH_CANID=m
CONFIG_NET_EMATCH_CMP=m
CONFIG_NET_EMATCH_IPSET=m
@@ -3650,12 +3613,14 @@ CONFIG_NET_VENDOR_EMULEX=y
# CONFIG_NET_VENDOR_EZCHIP is not set
# CONFIG_NET_VENDOR_FARADAY is not set
# CONFIG_NET_VENDOR_FUJITSU is not set
+CONFIG_NET_VENDOR_GOOGLE=y
# CONFIG_NET_VENDOR_HISILICON is not set
# CONFIG_NET_VENDOR_HP is not set
# CONFIG_NET_VENDOR_HUAWEI is not set
# CONFIG_NET_VENDOR_I825XX is not set
CONFIG_NET_VENDOR_INTEL=y
CONFIG_NET_VENDOR_MARVELL=y
+CONFIG_NET_VENDOR_MELLANOX=y
CONFIG_NET_VENDOR_MICREL=y
# CONFIG_NET_VENDOR_MICROCHIP is not set
# CONFIG_NET_VENDOR_MICROSEMI is not set
@@ -3713,6 +3678,7 @@ CONFIG_NFC_NCI_SPI=m
CONFIG_NFC_NXP_NCI_I2C=m
CONFIG_NFC_NXP_NCI=m
CONFIG_NF_CONNTRACK_AMANDA=m
+CONFIG_NF_CONNTRACK_BRIDGE=m
CONFIG_NF_CONNTRACK_EVENTS=y
CONFIG_NF_CONNTRACK_FTP=m
CONFIG_NF_CONNTRACK_H323=m
@@ -3796,13 +3762,14 @@ CONFIG_NFS_V4_1=y
CONFIG_NFS_V4_2=y
CONFIG_NFS_V4=m
CONFIG_NF_TABLES_ARP=y
-CONFIG_NF_TABLES_BRIDGE=y
+CONFIG_NF_TABLES_BRIDGE=m
CONFIG_NF_TABLES_INET=y
CONFIG_NF_TABLES_IPV4=y
CONFIG_NF_TABLES_IPV6=y
CONFIG_NF_TABLES=m
CONFIG_NF_TABLES_NETDEV=y
CONFIG_NF_TABLES_SET=m
+CONFIG_NFT_BRIDGE_META=m
CONFIG_NFT_BRIDGE_REJECT=m
CONFIG_NFT_COMPAT=m
# CONFIG_NFT_CONNLIMIT is not set
@@ -3834,6 +3801,7 @@ CONFIG_NFT_REDIR=m
CONFIG_NFT_REJECT_IPV4=m
CONFIG_NFT_REJECT=m
# CONFIG_NFT_SOCKET is not set
+CONFIG_NFT_SYNPROXY=m
# CONFIG_NFT_TPROXY is not set
# CONFIG_NFT_TUNNEL is not set
CONFIG_NFT_XFRM=m
@@ -3911,13 +3879,12 @@ CONFIG_NOZOMI=m
CONFIG_NR_CPUS=32
CONFIG_NS83820=m
CONFIG_NSC_GPIO=m
-CONFIG_NTB_IDT=m
# CONFIG_NTB is not set
-CONFIG_NTB_SWITCHTEC=m
# CONFIG_NTFS_FS is not set
CONFIG_NULL_TTY=m
# CONFIG_NUMA is not set
CONFIG_NVME_FC=m
+# CONFIG_NVMEM_REBOOT_MODE is not set
CONFIG_NVMEM_SYSFS=y
CONFIG_NVME_MULTIPATH=y
CONFIG_NVMEM=y
@@ -3932,6 +3899,7 @@ CONFIG_NVME_TCP=m
# CONFIG_NVM is not set
CONFIG_NVRAM=y
CONFIG_NV_TCO=m
+# CONFIG_NXP_TJA11XX_PHY is not set
# CONFIG_OCFS2_DEBUG_FS is not set
# CONFIG_OCFS2_DEBUG_MASKLOG is not set
CONFIG_OCFS2_FS=m
@@ -4138,6 +4106,7 @@ CONFIG_PHY_CADENCE_SIERRA=m
CONFIG_PHYLIB=y
CONFIG_PHYLINK=m
# CONFIG_PHY_MAPPHONE_MDM6600 is not set
+# CONFIG_PHY_MIXEL_MIPI_DPHY is not set
# CONFIG_PHY_OCELOT_SERDES is not set
# CONFIG_PHY_PXA_28NM_HSIC is not set
# CONFIG_PHY_PXA_28NM_USB2 is not set
@@ -4166,6 +4135,7 @@ CONFIG_PINCTRL_LEWISBURG=m
CONFIG_PINCTRL_RK805=m
# CONFIG_PINCTRL_SDM660 is not set
# CONFIG_PINCTRL_SINGLE is not set
+# CONFIG_PINCTRL_SM8150 is not set
# CONFIG_PINCTRL_STMFX is not set
# CONFIG_PINCTRL_SUN4I_A10 is not set
# CONFIG_PINCTRL_SUN50I_A64 is not set
@@ -4233,6 +4203,7 @@ CONFIG_POWER_RESET_GPIO=y
# CONFIG_POWER_RESET_SYSCON_POWEROFF is not set
CONFIG_POWER_RESET=y
# CONFIG_POWER_SUPPLY_DEBUG is not set
+CONFIG_POWER_SUPPLY_HWMON=y
CONFIG_POWER_SUPPLY=y
# CONFIG_PPC_PTDUMP is not set
CONFIG_PPDEV=m
@@ -4257,6 +4228,7 @@ CONFIG_PPTP=m
# CONFIG_PREEMPTIRQ_DELAY_TEST is not set
# CONFIG_PREEMPTIRQ_EVENTS is not set
# CONFIG_PREEMPT is not set
+# CONFIG_PREEMPT_LL is not set
# CONFIG_PREEMPT_NONE is not set
CONFIG_PREEMPT_VOLUNTARY=y
CONFIG_PREVENT_FIRMWARE_BUILD=y
@@ -4376,6 +4348,7 @@ CONFIG_RAPIDIO_RXS_GEN3=m
CONFIG_RAPIDIO_TSI568=m
CONFIG_RAPIDIO_TSI57X=m
CONFIG_RAPIDIO_TSI721=m
+# CONFIG_RAS_CEC_DEBUG is not set
CONFIG_RAS_CEC=y
# CONFIG_RAVE_SP_CORE is not set
CONFIG_RAW_DRIVER=y
@@ -4400,6 +4373,7 @@ CONFIG_RD_LZ4=y
CONFIG_RD_LZMA=y
CONFIG_RD_LZO=y
CONFIG_RDMA_RXE=m
+# CONFIG_RDMA_SIW is not set
# CONFIG_RDS_DEBUG is not set
CONFIG_RDS=m
CONFIG_RDS_RDMA=m
@@ -4408,6 +4382,7 @@ CONFIG_RD_XZ=y
# CONFIG_READABLE_ASM is not set
CONFIG_REALTEK_AUTOPM=y
CONFIG_REALTEK_PHY=y
+# CONFIG_REED_SOLOMON_TEST is not set
# CONFIG_REFCOUNT_FULL is not set
CONFIG_REGMAP_I2C=y
CONFIG_REGMAP=y
@@ -4441,6 +4416,7 @@ CONFIG_REGULATOR_MAX77650=m
# CONFIG_REGULATOR_PV88080 is not set
# CONFIG_REGULATOR_PV88090 is not set
# CONFIG_REGULATOR_PWM is not set
+# CONFIG_REGULATOR_SLG51000 is not set
# CONFIG_REGULATOR_SY8106A is not set
# CONFIG_REGULATOR_TPS51632 is not set
# CONFIG_REGULATOR_TPS62360 is not set
@@ -4532,6 +4508,7 @@ CONFIG_RTC_CLASS=y
# CONFIG_RTC_DRV_ABB5ZES3 is not set
CONFIG_RTC_DRV_ABEOZ9=m
CONFIG_RTC_DRV_ABX80X=m
+# CONFIG_RTC_DRV_BD70528 is not set
CONFIG_RTC_DRV_BQ32K=m
CONFIG_RTC_DRV_BQ4802=m
# CONFIG_RTC_DRV_CADENCE is not set
@@ -4609,6 +4586,7 @@ CONFIG_RTC_DRV_SD3078=m
CONFIG_RTC_DRV_STK17TA8=m
# CONFIG_RTC_DRV_TEST is not set
CONFIG_RTC_DRV_V3020=m
+# CONFIG_RTC_DRV_WILCO_EC is not set
CONFIG_RTC_DRV_X1205=m
# CONFIG_RTC_DRV_ZYNQMP is not set
CONFIG_RTC_HCTOSYS_DEVICE="rtc0"
@@ -4724,6 +4702,7 @@ CONFIG_SCSI_DMX3191D=m
CONFIG_SCSI_ENCLOSURE=m
CONFIG_SCSI_ESAS2R=m
CONFIG_SCSI_FC_ATTRS=m
+CONFIG_SCSI_FDOMAIN_PCI=m
CONFIG_SCSI_FLASHPOINT=y
CONFIG_SCSI_GDTH=m
# CONFIG_SCSI_HISI_SAS is not set
@@ -4887,6 +4866,7 @@ CONFIG_SENSORS_INA2XX=m
CONFIG_SENSORS_INA3221=m
# CONFIG_SENSORS_IR35221 is not set
# CONFIG_SENSORS_IR38064 is not set
+# CONFIG_SENSORS_IRPS5401 is not set
# CONFIG_SENSORS_ISL29018 is not set
# CONFIG_SENSORS_ISL29028 is not set
# CONFIG_SENSORS_ISL68137 is not set
@@ -4959,6 +4939,7 @@ CONFIG_SENSORS_PCF8591=m
CONFIG_SENSORS_PMBUS=m
CONFIG_SENSORS_POWR1220=m
CONFIG_SENSORS_PWM_FAN=m
+# CONFIG_SENSORS_PXE1610 is not set
CONFIG_SENSORS_RM3100_I2C=m
CONFIG_SENSORS_RM3100_SPI=m
CONFIG_SENSORS_SCH5627=m
@@ -5220,6 +5201,7 @@ CONFIG_SND=m
CONFIG_SND_MAESTRO3_INPUT=y
CONFIG_SND_MAESTRO3=m
CONFIG_SND_MAX_CARDS=32
+CONFIG_SND_MESON_G12A_TOHDMITX=m
CONFIG_SND_MIA=m
CONFIG_SND_MIXART=m
CONFIG_SND_MIXER_OSS=m
@@ -5290,6 +5272,7 @@ CONFIG_SND_SOC_CS43130=m
# CONFIG_SND_SOC_CS4341 is not set
# CONFIG_SND_SOC_CS4349 is not set
# CONFIG_SND_SOC_CS53L30 is not set
+CONFIG_SND_SOC_CX2072X=m
CONFIG_SND_SOC_DMIC=m
CONFIG_SND_SOC_ES7134=m
# CONFIG_SND_SOC_ES7241 is not set
@@ -5319,6 +5302,7 @@ CONFIG_SND_SOC_INTEL_BDW_RT5677_MACH=m
CONFIG_SND_SOC_INTEL_BROADWELL_MACH=m
CONFIG_SND_SOC_INTEL_BXT_DA7219_MAX98357A_MACH=m
CONFIG_SND_SOC_INTEL_BXT_RT298_MACH=m
+CONFIG_SND_SOC_INTEL_BYT_CHT_CX2072X_MACH=m
CONFIG_SND_SOC_INTEL_BYT_CHT_DA7213_MACH=m
CONFIG_SND_SOC_INTEL_BYT_CHT_ES8316_MACH=m
CONFIG_SND_SOC_INTEL_BYT_CHT_NOCODEC_MACH=m
@@ -5328,6 +5312,8 @@ CONFIG_SND_SOC_INTEL_CHT_BSW_MAX98090_TI_MACH=m
CONFIG_SND_SOC_INTEL_CHT_BSW_NAU8824_MACH=m
CONFIG_SND_SOC_INTEL_CHT_BSW_RT5645_MACH=m
CONFIG_SND_SOC_INTEL_CHT_BSW_RT5672_MACH=m
+CONFIG_SND_SOC_INTEL_CML_H=m
+CONFIG_SND_SOC_INTEL_CML_LP=m
# CONFIG_SND_SOC_INTEL_GLK_RT5682_MAX98357A_MACH is not set
CONFIG_SND_SOC_INTEL_HASWELL=m
CONFIG_SND_SOC_INTEL_HASWELL_MACH=m
@@ -5389,6 +5375,8 @@ CONFIG_SND_SOC_SOF_BAYTRAIL_SUPPORT=y
CONFIG_SND_SOC_SOF_BROADWELL_SUPPORT=y
CONFIG_SND_SOC_SOF_CANNONLAKE_SUPPORT=y
CONFIG_SND_SOC_SOF_COFFEELAKE_SUPPORT=y
+CONFIG_SND_SOC_SOF_COMETLAKE_H_SUPPORT=y
+CONFIG_SND_SOC_SOF_COMETLAKE_LP_SUPPORT=y
# CONFIG_SND_SOC_SOF_DEBUG is not set
CONFIG_SND_SOC_SOF_GEMINILAKE_SUPPORT=y
CONFIG_SND_SOC_SOF_HDA_AUDIO_CODEC=y
@@ -5582,6 +5570,7 @@ CONFIG_STK3310=m
CONFIG_STMMAC_ETH=m
# CONFIG_STMMAC_PCI is not set
# CONFIG_STMMAC_PLATFORM is not set
+# CONFIG_STMMAC_SELFTESTS is not set
CONFIG_STRICT_DEVMEM=y
# CONFIG_STRING_SELFTEST is not set
CONFIG_STRIP_ASM_SYMS=y
@@ -5594,6 +5583,7 @@ CONFIG_SUNDANCE=m
CONFIG_SUNGEM=m
CONFIG_SUN_PARTITION=y
CONFIG_SUNRPC_DEBUG=y
+# CONFIG_SUNRPC_DISABLE_INSECURE_ENCTYPES is not set
CONFIG_SUNRPC_GSS=m
CONFIG_SUNRPC=m
CONFIG_SUNRPC_XPRT_RDMA=m
@@ -5685,6 +5675,7 @@ CONFIG_TERANETICS_PHY=m
# CONFIG_TEST_ASYNC_DRIVER_PROBE is not set
# CONFIG_TEST_BITFIELD is not set
# CONFIG_TEST_BITMAP is not set
+# CONFIG_TEST_BLACKHOLE_DEV is not set
# CONFIG_TEST_BPF is not set
# CONFIG_TEST_FIRMWARE is not set
# CONFIG_TEST_HASH is not set
@@ -5695,6 +5686,7 @@ CONFIG_TEST_KSTRTOX=y
# CONFIG_TEST_LIST_SORT is not set
# CONFIG_TEST_LKM is not set
# CONFIG_TEST_MEMCAT_P is not set
+# CONFIG_TEST_MEMINIT is not set
# CONFIG_TEST_OBJAGG is not set
# CONFIG_TEST_OVERFLOW is not set
# CONFIG_TEST_PARMAN is not set
@@ -5911,6 +5903,7 @@ CONFIG_UBIFS_FS_SECURITY=y
CONFIG_UBIFS_FS_XATTR=y
# CONFIG_UBSAN is not set
# CONFIG_UCB1400_CORE is not set
+# CONFIG_UCLAMP_TASK is not set
CONFIG_UCSI_ACPI=m
CONFIG_UCSI_CCG=m
CONFIG_UDF_FS=m
@@ -6237,7 +6230,6 @@ CONFIG_USB_STORAGE_SDDR55=m
CONFIG_USB_STORAGE_USBAT=m
CONFIG_USB_STV06XX=m
CONFIG_USB_SUPPORT=y
-# CONFIG_USB_SWITCH_FSA9480 is not set
# CONFIG_USB_TEST is not set
CONFIG_USB_TMC=m
CONFIG_USB_TRANCEVIBRATOR=m
@@ -6311,6 +6303,7 @@ CONFIG_VIA_RHINE_MMIO=y
CONFIG_VIA_VELOCITY=m
CONFIG_VIA_WDT=m
# CONFIG_VIDEO_ADV_DEBUG is not set
+# CONFIG_VIDEO_ALLEGRO_DVT is not set
CONFIG_VIDEO_AU0828=m
# CONFIG_VIDEO_AU0828_RC is not set
CONFIG_VIDEO_AU0828_V4L2=y
@@ -6398,12 +6391,14 @@ CONFIG_VIRTIO_BLK=m
# CONFIG_VIRTIO_BLK_SCSI is not set
CONFIG_VIRTIO_CONSOLE=m
CONFIG_VIRTIO_INPUT=m
+# CONFIG_VIRTIO_IOMMU is not set
CONFIG_VIRTIO_MENU=y
# CONFIG_VIRTIO_MMIO_CMDLINE_DEVICES is not set
CONFIG_VIRTIO_MMIO=m
CONFIG_VIRTIO_NET=m
CONFIG_VIRTIO_PCI_LEGACY=y
CONFIG_VIRTIO_PCI=y
+# CONFIG_VIRTIO_PMEM is not set
CONFIG_VIRTIO_VSOCKETS=m
CONFIG_VIRTIO=y
CONFIG_VIRTUALIZATION=y
@@ -6473,6 +6468,7 @@ CONFIG_W83977F_WDT=m
CONFIG_WATCHDOG_CORE=y
CONFIG_WATCHDOG_HANDLE_BOOT_ENABLED=y
# CONFIG_WATCHDOG_NOWAYOUT is not set
+CONFIG_WATCHDOG_OPEN_TIMEOUT=0
# CONFIG_WATCHDOG_PRETIMEOUT_GOV is not set
CONFIG_WATCHDOG_SYSFS=y
CONFIG_WATCHDOG=y
@@ -6486,6 +6482,10 @@ CONFIG_WIL6210=m
# CONFIG_WIL6210_TRACING is not set
# CONFIG_WILC1000_SDIO is not set
# CONFIG_WILC1000_SPI is not set
+# CONFIG_WILCO_EC_DEBUGFS is not set
+# CONFIG_WILCO_EC_EVENTS is not set
+CONFIG_WILCO_EC=m
+# CONFIG_WILCO_EC_TELEMETRY is not set
CONFIG_WILINK_PLATFORM_DATA=y
# CONFIG_WIMAX is not set
CONFIG_WINBOND_840=m
@@ -6613,7 +6613,6 @@ CONFIG_XEN_SAVE_RESTORE=y
CONFIG_XEN_SCRUB_PAGES_DEFAULT=y
CONFIG_XEN_SCSI_BACKEND=m
CONFIG_XEN_SCSI_FRONTEND=m
-CONFIG_XEN_SELFBALLOONING=y
CONFIG_XEN_SYMS=y
CONFIG_XEN_WDT=m
CONFIG_XEN=y
@@ -6632,13 +6631,17 @@ CONFIG_XFS_POSIX_ACL=y
CONFIG_XFS_QUOTA=y
# CONFIG_XFS_RT is not set
# CONFIG_XFS_WARN is not set
+# CONFIG_XIAOMI_WMI is not set
# CONFIG_XIL_AXIS_FIFO is not set
+# CONFIG_XILINX_AXI_EMAC is not set
# CONFIG_XILINX_DMA is not set
CONFIG_XILINX_GMII2RGMII=m
CONFIG_XILINX_LL_TEMAC=m
CONFIG_XILINX_PR_DECOUPLER=m
+# CONFIG_XILINX_SDFEC is not set
CONFIG_XILINX_VCU=m
# CONFIG_XILINX_WATCHDOG is not set
+# CONFIG_XILINX_XADC is not set
CONFIG_XILLYBUS=m
# CONFIG_XILLYBUS_OF is not set
CONFIG_XILLYBUS_PCIE=m
diff --git a/kernel-ppc64le-debug.config b/kernel-ppc64le-debug.config
index 48ba9cc6a..a5ef63e3c 100644
--- a/kernel-ppc64le-debug.config
+++ b/kernel-ppc64le-debug.config
@@ -97,6 +97,7 @@ CONFIG_AD7949=m
CONFIG_ADAPTEC_STARFIRE=m
# CONFIG_ADE7854 is not set
# CONFIG_ADF4350 is not set
+# CONFIG_ADF4371 is not set
# CONFIG_ADFS_FS is not set
# CONFIG_ADIS16080 is not set
# CONFIG_ADIS16130 is not set
@@ -146,6 +147,7 @@ CONFIG_AIX_PARTITION=y
# CONFIG_AK8974 is not set
# CONFIG_AK8975 is not set
# CONFIG_AL3320A is not set
+# CONFIG_AL_FIC is not set
CONFIG_ALIM1535_WDT=m
CONFIG_ALIM7101_WDT=m
CONFIG_ALLOW_LOCKDOWN_LIFT_BY_SYSRQ=y
@@ -186,7 +188,6 @@ CONFIG_AR5523=m
# CONFIG_ARCH_KS8695 is not set
# CONFIG_ARCH_LPC32XX is not set
CONFIG_ARCH_MULTIPLATFORM=y
-# CONFIG_ARCH_NETX is not set
# CONFIG_ARCH_OMAP1 is not set
# CONFIG_ARCH_PXA is not set
# CONFIG_ARCH_RPC is not set
@@ -197,7 +198,6 @@ CONFIG_ARCH_MULTIPLATFORM=y
CONFIG_ARM64_ERRATUM_858921=y
CONFIG_ARM_PTDUMP_DEBUGFS=y
# CONFIG_AS3935 is not set
-# CONFIG_ASIX_PHY is not set
CONFIG_ASYMMETRIC_KEY_TYPE=y
CONFIG_ASYMMETRIC_TPM_KEY_SUBTYPE=m
CONFIG_ASYNC_RAID6_TEST=m
@@ -379,6 +379,7 @@ CONFIG_BE2NET=m
CONFIG_BE2NET_SKYHAWK=y
# CONFIG_BEFS_DEBUG is not set
CONFIG_BEFS_FS=m
+# CONFIG_BFQ_CGROUP_DEBUG is not set
CONFIG_BFQ_GROUP_IOSCHED=y
# CONFIG_BFS_FS is not set
CONFIG_BH1750=m
@@ -521,6 +522,7 @@ CONFIG_BT_HCIBTSDIO=m
CONFIG_BT_HCIBTUSB_AUTOSUSPEND=y
CONFIG_BT_HCIBTUSB_BCM=y
CONFIG_BT_HCIBTUSB=m
+# CONFIG_BT_HCIBTUSB_MTK is not set
CONFIG_BT_HCIBTUSB_RTL=y
CONFIG_BT_HCIDTL1=m
CONFIG_BT_HCIUART_3WIRE=y
@@ -636,6 +638,7 @@ CONFIG_CEC_PLATFORM_DRIVERS=y
CONFIG_CEPH_FSCACHE=y
CONFIG_CEPH_FS=m
CONFIG_CEPH_FS_POSIX_ACL=y
+CONFIG_CEPH_FS_SECURITY_LABEL=y
CONFIG_CEPH_LIB=m
CONFIG_CEPH_LIB_PRETTYDEBUG=y
# CONFIG_CEPH_LIB_USE_DNS_RESOLVER is not set
@@ -692,7 +695,6 @@ CONFIG_CHELSIO_T4_DCB=y
# CONFIG_CHELSIO_T4_FCOE is not set
CONFIG_CHELSIO_T4=m
CONFIG_CHELSIO_T4VF=m
-CONFIG_CHR_DEV_OSST=m
CONFIG_CHR_DEV_SCH=m
CONFIG_CHR_DEV_SG=y
CONFIG_CHR_DEV_ST=m
@@ -700,7 +702,6 @@ CONFIG_CHR_DEV_ST=m
CONFIG_CHROME_PLATFORMS=y
CONFIG_CHT_DC_TI_PMIC_OPREGION=y
CONFIG_CICADA_PHY=m
-CONFIG_CIFS_ACL=y
CONFIG_CIFS_ALLOW_INSECURE_LEGACY=y
# CONFIG_CIFS_DEBUG2 is not set
# CONFIG_CIFS_DEBUG_DUMP_KEYS is not set
@@ -750,6 +751,7 @@ CONFIG_CODA_FS=m
# CONFIG_COMMON_CLK_MAX9485 is not set
# CONFIG_COMMON_CLK_PWM is not set
# CONFIG_COMMON_CLK_SI514 is not set
+# CONFIG_COMMON_CLK_SI5341 is not set
# CONFIG_COMMON_CLK_SI5351 is not set
CONFIG_COMMON_CLK_SI544=m
# CONFIG_COMMON_CLK_SI570 is not set
@@ -759,7 +761,6 @@ CONFIG_COMPACTION=y
# CONFIG_COMPAT_BRK is not set
# CONFIG_COMPILE_TEST is not set
CONFIG_CONFIGFS_FS=y
-CONFIG_CONFIG_SUNRPC_DISABLE_INSECURE_ENCTYPES=y
CONFIG_CONNECTOR=y
CONFIG_CONSOLE_LOGLEVEL_DEFAULT=7
CONFIG_CONSOLE_LOGLEVEL_QUIET=3
@@ -813,6 +814,7 @@ CONFIG_CRC_CCITT=y
CONFIG_CRC_ITU_T=m
CONFIG_CRC_T10DIF=y
# CONFIG_CROS_EC_DEBUGFS is not set
+CONFIG_CROS_EC_ISHTP=m
# CONFIG_CROS_EC_LIGHTBAR is not set
CONFIG_CROS_EC_RPMSG=m
CONFIG_CROS_KBD_LED_BACKLIGHT=m
@@ -849,6 +851,8 @@ CONFIG_CRYPTO_CTR=y
CONFIG_CRYPTO_CTS=y
CONFIG_CRYPTO_DEFLATE=y
CONFIG_CRYPTO_DES=m
+# CONFIG_CRYPTO_DEV_ATMEL_ECC is not set
+# CONFIG_CRYPTO_DEV_ATMEL_SHA204A is not set
# CONFIG_CRYPTO_DEV_CCREE is not set
CONFIG_CRYPTO_DEV_CHELSIO=m
CONFIG_CRYPTO_DEV_CHELSIO_TLS=m
@@ -933,8 +937,9 @@ CONFIG_CRYPTO_VMAC=m
CONFIG_CRYPTO_WP512=m
CONFIG_CRYPTO_XCBC=m
CONFIG_CRYPTO_XTS=y
+CONFIG_CRYPTO_XXHASH=m
CONFIG_CRYPTO=y
-# CONFIG_CRYPTO_ZSTD is not set
+CONFIG_CRYPTO_ZSTD=m
CONFIG_CUSE=m
CONFIG_CW1200=m
CONFIG_CW1200_WLAN_SDIO=m
@@ -954,9 +959,7 @@ CONFIG_DCB=y
CONFIG_DE2104X_DSL=0
CONFIG_DE2104X=m
CONFIG_DE4X5=m
-CONFIG_DE_AOC=y
CONFIG_DEBUG_ATOMIC_SLEEP=y
-CONFIG_DEBUG_BLK_CGROUP=y
# CONFIG_DEBUG_BLOCK_EXT_DEVT is not set
CONFIG_DEBUG_BOOT_PARAMS=y
CONFIG_DEBUG_CREDENTIALS=y
@@ -1056,7 +1059,7 @@ CONFIG_DM9102=m
# CONFIG_DMA_API_DEBUG_SG is not set
CONFIG_DMA_API_DEBUG=y
# CONFIG_DMA_CMA is not set
-CONFIG_DMADEVICES_DEBUG=y
+# CONFIG_DMADEVICES_DEBUG is not set
# CONFIG_DMADEVICES_VDEBUG is not set
CONFIG_DMADEVICES=y
CONFIG_DMA_ENGINE=y
@@ -1103,6 +1106,7 @@ CONFIG_DP83848_PHY=m
# CONFIG_DP83867_PHY is not set
# CONFIG_DP83TC811_PHY is not set
CONFIG_DPOT_DAC=m
+# CONFIG_DPS310 is not set
CONFIG_DRAGONRISE_FF=y
CONFIG_DRBD_FAULT_INJECTION=y
CONFIG_DRM_AMD_ACP=y
@@ -1157,6 +1161,7 @@ CONFIG_DRM_PANEL_FEIYANG_FY07024DI26A30D=m
# CONFIG_DRM_PANEL_LVDS is not set
# CONFIG_DRM_PANEL_OLIMEX_LCD_OLINUXINO is not set
CONFIG_DRM_PANEL_ORISETECH_OTM8009A=m
+# CONFIG_DRM_PANEL_OSD_OSD101T2587_53TS is not set
# CONFIG_DRM_PANEL_PANASONIC_VVX10F034N00 is not set
# CONFIG_DRM_PANEL_RASPBERRYPI_TOUCHSCREEN is not set
# CONFIG_DRM_PANEL_RAYDIUM_RM68200 is not set
@@ -1166,6 +1171,7 @@ CONFIG_DRM_PANEL_RONBO_RB070D30=m
# CONFIG_DRM_PANEL_SAMSUNG_S6D16D0 is not set
# CONFIG_DRM_PANEL_SAMSUNG_S6E3HA2 is not set
CONFIG_DRM_PANEL_SAMSUNG_S6E63J0X03=m
+# CONFIG_DRM_PANEL_SAMSUNG_S6E63M0 is not set
# CONFIG_DRM_PANEL_SAMSUNG_S6E8AA0 is not set
CONFIG_DRM_PANEL_SEIKO_43WVF1G=m
# CONFIG_DRM_PANEL_SHARP_LQ101R1SX01 is not set
@@ -1260,6 +1266,7 @@ CONFIG_DVB_USB_AZ6007=m
CONFIG_DVB_USB_AZ6027=m
CONFIG_DVB_USB_CE6230=m
CONFIG_DVB_USB_CINERGY_T2=m
+CONFIG_DVB_USB_CXUSB_ANALOG=y
CONFIG_DVB_USB_CXUSB=m
# CONFIG_DVB_USB_DEBUG is not set
CONFIG_DVB_USB_DIB0700=m
@@ -1293,6 +1300,8 @@ CONFIG_DVB_USB_ZD1301=m
CONFIG_DW_DMAC_CORE=m
CONFIG_DW_DMAC=m
CONFIG_DW_DMAC_PCI=m
+CONFIG_DW_EDMA=m
+CONFIG_DW_EDMA_PCIE=m
# CONFIG_DW_WATCHDOG is not set
CONFIG_DYNAMIC_DEBUG=y
CONFIG_DYNAMIC_FTRACE=y
@@ -1353,6 +1362,7 @@ CONFIG_EXT4_FS_SECURITY=y
CONFIG_EXT4_FS=y
CONFIG_EXT4_USE_FOR_EXT2=y
# CONFIG_EXTCON_ADC_JACK is not set
+# CONFIG_EXTCON_FSA9480 is not set
# CONFIG_EXTCON_GPIO is not set
# CONFIG_EXTCON_MAX3355 is not set
# CONFIG_EXTCON_PTN5150 is not set
@@ -1459,11 +1469,6 @@ CONFIG_FIREWIRE_SBP2=m
# CONFIG_FIRMWARE_EDID is not set
CONFIG_FIXED_PHY=y
CONFIG_FM10K=m
-CONFIG_FMC_CHARDEV=m
-CONFIG_FMC_FAKEDEV=m
-CONFIG_FMC=m
-CONFIG_FMC_TRIVIAL=m
-CONFIG_FMC_WRITE_EEPROM=m
# CONFIG_FONTS is not set
CONFIG_FORCEDETH=m
CONFIG_FORCE_MAX_ZONEORDER=9
@@ -1506,9 +1511,6 @@ CONFIG_FSI_OCC=m
CONFIG_FSI_SBEFIFO=m
CONFIG_FSI_SCOM=m
# CONFIG_FSL_EDMA is not set
-# CONFIG_FSL_ENETC is not set
-# CONFIG_FSL_ENETC_PTP_CLOCK is not set
-# CONFIG_FSL_ENETC_VF is not set
# CONFIG_FSL_LBC is not set
# CONFIG_FSL_PQ_MDIO is not set
# CONFIG_FSL_QDMA is not set
@@ -1535,6 +1537,7 @@ CONFIG_FUSION=y
CONFIG_FUTEX=y
# CONFIG_FW_CFG_SYSFS_CMDLINE is not set
CONFIG_FW_CFG_SYSFS=m
+CONFIG_FW_LOADER_COMPRESS=y
# CONFIG_FW_LOADER_USER_HELPER is not set
CONFIG_FW_LOADER=y
CONFIG_FXAS21002C=m
@@ -1628,6 +1631,7 @@ CONFIG_GREENASIA_FF=y
# CONFIG_GS_FPGABOOT is not set
CONFIG_GTP=m
# CONFIG_GUP_BENCHMARK is not set
+CONFIG_GVE=m
# CONFIG_HABANA_AI is not set
CONFIG_HAMACHI=m
CONFIG_HAMRADIO=y
@@ -1641,6 +1645,8 @@ CONFIG_HAVE_BOOTMEM_INFO_NODE=y
CONFIG_HD44780=m
# CONFIG_HDC100X is not set
CONFIG_HEADERS_CHECK=y
+# CONFIG_HEADERS_INSTALL is not set
+# CONFIG_HEADER_TEST is not set
CONFIG_HERMES_CACHE_FW_ON_INIT=y
CONFIG_HERMES=m
CONFIG_HERMES_PRISM=y
@@ -1757,43 +1763,10 @@ CONFIG_HID_ZEROPLUS=m
CONFIG_HID_ZYDACRON=m
CONFIG_HIGH_RES_TIMERS=y
# CONFIG_HIPPI is not set
-CONFIG_HISAX_16_3=y
-CONFIG_HISAX_1TR6=y
-CONFIG_HISAX_AVM_A1_CS=m
-CONFIG_HISAX_AVM_A1_PCMCIA=y
-CONFIG_HISAX_BKM_A4T=y
-# CONFIG_HISAX_DEBUG is not set
-CONFIG_HISAX_DIEHLDIVA=y
-CONFIG_HISAX_ELSA_CS=m
-CONFIG_HISAX_ELSA=y
-CONFIG_HISAX_ENTERNOW_PCI=y
-CONFIG_HISAX_EURO=y
-CONFIG_HISAX_FRITZ_PCIPNP=m
-CONFIG_HISAX_FRITZPCI=y
-CONFIG_HISAX_GAZEL=y
-CONFIG_HISAX_HFC4S8S=m
-CONFIG_HISAX_HFC_PCI=y
-CONFIG_HISAX_HFC_SX=y
-# CONFIG_HISAX_HFCUSB is not set
-CONFIG_HISAX_MAX_CARDS=8
-CONFIG_HISAX_NETJET_U=y
-CONFIG_HISAX_NETJET=y
-CONFIG_HISAX_NI1=y
-CONFIG_HISAX_NICCY=y
-CONFIG_HISAX_NO_KEYPAD=y
-CONFIG_HISAX_NO_LLC=y
-CONFIG_HISAX_NO_SENDCOMPLETE=y
-CONFIG_HISAX_S0BOX=y
-CONFIG_HISAX_SCT_QUADRO=y
-CONFIG_HISAX_SEDLBAUER_CS=m
-CONFIG_HISAX_SEDLBAUER=y
-CONFIG_HISAX_ST5481=m
-CONFIG_HISAX_TELES_CS=m
-CONFIG_HISAX_TELESPCI=y
-CONFIG_HISAX_W6692=y
CONFIG_HIST_TRIGGERS=y
# CONFIG_HMC6352 is not set
# CONFIG_HMC_DRV is not set
+# CONFIG_HMM_MIRROR is not set
CONFIG_HOLTEK_FF=y
# CONFIG_HOSTAP is not set
CONFIG_HOTPLUG_CPU=y
@@ -1966,6 +1939,7 @@ CONFIG_IIO_BUFFER=y
CONFIG_IIO_CONFIGFS=m
CONFIG_IIO_CONSUMERS_PER_TRIGGER=2
CONFIG_IIO_CROS_EC_ACCEL_LEGACY=m
+# CONFIG_IIO_CROS_EC_SENSORS_LID_ANGLE is not set
# CONFIG_IIO_HRTIMER_TRIGGER is not set
CONFIG_IIO_INTERRUPT_TRIGGER=m
CONFIG_IIO_KFIFO_BUF=m
@@ -1991,18 +1965,25 @@ CONFIG_IIO_TRIGGERED_BUFFER=m
CONFIG_IIO_TRIGGER=y
# CONFIG_IKCONFIG is not set
CONFIG_IKHEADERS=m
-# CONFIG_IMA_APPRAISE is not set
+CONFIG_IMA_APPRAISE_BOOTPARAM=y
+# CONFIG_IMA_APPRAISE_BUILD_POLICY is not set
+CONFIG_IMA_APPRAISE=y
+# CONFIG_IMA_ARCH_POLICY is not set
+# CONFIG_IMA_BLACKLIST_KEYRING is not set
# CONFIG_IMA_DEFAULT_HASH_SHA1 is not set
CONFIG_IMA_DEFAULT_HASH_SHA256=y
-# CONFIG_IMA is not set
+CONFIG_IMA_KEXEC=y
CONFIG_IMA_KEYRINGS_PERMIT_SIGNED_BY_BUILTIN_OR_SECONDARY=y
+# CONFIG_IMA_LOAD_X509 is not set
CONFIG_IMA_LSM_RULES=y
CONFIG_IMA_MEASURE_PCR_IDX=10
CONFIG_IMA_NG_TEMPLATE=y
CONFIG_IMA_READ_POLICY=y
# CONFIG_IMA_SIG_TEMPLATE is not set
# CONFIG_IMA_TEMPLATE is not set
+# CONFIG_IMA_TRUSTED_KEYRING is not set
CONFIG_IMA_WRITE_POLICY=y
+CONFIG_IMA=y
# CONFIG_IMG_ASCII_LCD is not set
# CONFIG_INA2XX_ADC is not set
CONFIG_INET6_AH=m
@@ -2034,8 +2015,6 @@ CONFIG_INFINIBAND_ISER=m
CONFIG_INFINIBAND_ISERT=m
CONFIG_INFINIBAND=m
CONFIG_INFINIBAND_MTHCA=m
-# CONFIG_INFINIBAND_NES_DEBUG is not set
-CONFIG_INFINIBAND_NES=m
CONFIG_INFINIBAND_OCRDMA=m
CONFIG_INFINIBAND_ON_DEMAND_PAGING=y
CONFIG_INFINIBAND_QEDR=m
@@ -2049,6 +2028,8 @@ CONFIG_INFINIBAND_USER_MAD=m
CONFIG_INFINIBAND_USNIC=m
# CONFIG_INFINIBAND_VMWARE_PVRDMA is not set
# CONFIG_INFTL is not set
+# CONFIG_INIT_ON_ALLOC_DEFAULT_ON is not set
+# CONFIG_INIT_ON_FREE_DEFAULT_ON is not set
CONFIG_INITRAMFS_SOURCE=""
CONFIG_INIT_STACK_NONE=y
CONFIG_INOTIFY_USER=y
@@ -2114,6 +2095,7 @@ CONFIG_INTEGRITY_ASYMMETRIC_KEYS=y
CONFIG_INTEGRITY_AUDIT=y
# CONFIG_INTEGRITY_PLATFORM_KEYRING is not set
CONFIG_INTEGRITY_SIGNATURE=y
+CONFIG_INTEGRITY_TRUSTED_KEYRING=y
CONFIG_INTEGRITY=y
# CONFIG_INTEL_IDMA64 is not set
CONFIG_INTEL_SOC_PMIC_CHTDC_TI=m
@@ -2164,6 +2146,7 @@ CONFIG_IPC_NS=y
CONFIG_IPDDP_ENCAP=y
CONFIG_IPDDP=m
CONFIG_IP_FIB_TRIE_STATS=y
+# CONFIG_IPMB_DEVICE_INTERFACE is not set
CONFIG_IPMI_DEVICE_INTERFACE=m
CONFIG_IPMI_HANDLER=m
# CONFIG_IPMI_PANIC_EVENT is not set
@@ -2200,7 +2183,6 @@ CONFIG_IP_NF_TARGET_TTL=m
CONFIG_IP_PIMSM_V1=y
CONFIG_IP_PIMSM_V2=y
# CONFIG_IP_PNP is not set
-CONFIG_IPPP_FILTER=y
CONFIG_IP_ROUTE_MULTIPATH=y
CONFIG_IP_ROUTE_VERBOSE=y
CONFIG_IP_SCTP=m
@@ -2250,7 +2232,7 @@ CONFIG_IP_VS_LBLC=m
CONFIG_IP_VS_LBLCR=m
CONFIG_IP_VS_LC=m
CONFIG_IP_VS=m
-# CONFIG_IP_VS_MH is not set
+CONFIG_IP_VS_MH=m
CONFIG_IP_VS_MH_TAB_INDEX=12
CONFIG_IP_VS_NQ=m
CONFIG_IP_VS_OVF=m
@@ -2313,28 +2295,7 @@ CONFIG_ISCSI_BOOT_SYSFS=m
CONFIG_ISCSI_TARGET_CXGB4=m
CONFIG_ISCSI_TARGET=m
CONFIG_ISCSI_TCP=m
-CONFIG_ISDN_AUDIO=y
-CONFIG_ISDN_CAPI_CAPI20=m
-CONFIG_ISDN_CAPI_CAPIDRV=m
-# CONFIG_ISDN_CAPI_CAPIDRV_VERBOSE is not set
-CONFIG_ISDN_CAPI=m
-CONFIG_ISDN_CAPI_MIDDLEWARE=y
-CONFIG_ISDN_DIVERSION=m
-CONFIG_ISDN_DRV_AVMB1_AVM_CS=m
-CONFIG_ISDN_DRV_AVMB1_B1PCI=m
-CONFIG_ISDN_DRV_AVMB1_B1PCIV4=y
-CONFIG_ISDN_DRV_AVMB1_B1PCMCIA=m
-CONFIG_ISDN_DRV_AVMB1_C4=m
-CONFIG_ISDN_DRV_AVMB1_T1PCI=m
-CONFIG_ISDN_DRV_GIGASET=m
-CONFIG_ISDN_DRV_HISAX=m
-CONFIG_ISDN_I4L=m
-CONFIG_ISDN_MPP=y
-# CONFIG_ISDN_PPP_BSDCOMP is not set
-CONFIG_ISDN_PPP_VJ=y
-CONFIG_ISDN_PPP=y
-CONFIG_ISDN_TTY_FAX=y
-CONFIG_ISDN=y
+# CONFIG_ISDN is not set
# CONFIG_ISI is not set
CONFIG_ISL29003=m
CONFIG_ISL29020=m
@@ -2399,9 +2360,9 @@ CONFIG_JOYSTICK_GF2K=m
CONFIG_JOYSTICK_GRIP=m
CONFIG_JOYSTICK_GRIP_MP=m
CONFIG_JOYSTICK_GUILLEMOT=m
-CONFIG_JOYSTICK_IFORCE_232=y
+CONFIG_JOYSTICK_IFORCE_232=m
CONFIG_JOYSTICK_IFORCE=m
-CONFIG_JOYSTICK_IFORCE_USB=y
+CONFIG_JOYSTICK_IFORCE_USB=m
CONFIG_JOYSTICK_INTERACT=m
CONFIG_JOYSTICK_JOYDUMP=m
CONFIG_JOYSTICK_MAGELLAN=m
@@ -2444,6 +2405,7 @@ CONFIG_KEXEC=y
# CONFIG_KEYBOARD_ADC is not set
# CONFIG_KEYBOARD_ADP5588 is not set
# CONFIG_KEYBOARD_ADP5589 is not set
+# CONFIG_KEYBOARD_APPLESPI is not set
CONFIG_KEYBOARD_ATKBD=y
# CONFIG_KEYBOARD_CAP11XX is not set
# CONFIG_KEYBOARD_DLINK_DIR685 is not set
@@ -2471,6 +2433,7 @@ CONFIG_KEYBOARD_QT1070=m
CONFIG_KEYBOARD_TM2_TOUCHKEY=m
# CONFIG_KEYBOARD_XTKBD is not set
CONFIG_KEY_DH_OPERATIONS=y
+CONFIG_KEYS_REQUEST_CACHE=y
CONFIG_KEYS=y
CONFIG_KGDB_KDB=y
CONFIG_KGDB_LOW_LEVEL_TRAP=y
@@ -2568,7 +2531,9 @@ CONFIG_LEDS_PCA9532=m
CONFIG_LEDS_POWERNV=m
# CONFIG_LEDS_PWM is not set
CONFIG_LEDS_REGULATOR=m
+# CONFIG_LEDS_SPI_BYTE is not set
# CONFIG_LEDS_TCA6507 is not set
+# CONFIG_LEDS_TI_LMU_COMMON is not set
# CONFIG_LEDS_TLC591XX is not set
CONFIG_LEDS_TRIGGER_ACTIVITY=m
CONFIG_LEDS_TRIGGER_AUDIO=m
@@ -2592,6 +2557,7 @@ CONFIG_LED_TRIGGER_PHY=y
# CONFIG_LEGACY_PTYS is not set
CONFIG_LEGACY_VSYSCALL_EMULATE=y
# CONFIG_LEGACY_VSYSCALL_NONE is not set
+# CONFIG_LEGACY_VSYSCALL_XONLY is not set
CONFIG_LIB80211_CRYPT_CCMP=m
CONFIG_LIB80211_CRYPT_TKIP=m
CONFIG_LIB80211_CRYPT_WEP=m
@@ -2854,6 +2820,7 @@ CONFIG_MFD_MAX77650=m
# CONFIG_MFD_RETU is not set
# CONFIG_MFD_RK808 is not set
# CONFIG_MFD_RN5T618 is not set
+# CONFIG_MFD_ROHM_BD70528 is not set
# CONFIG_MFD_ROHM_BD718XX is not set
# CONFIG_MFD_RT5033 is not set
# CONFIG_MFD_SEC_CORE is not set
@@ -2908,17 +2875,6 @@ CONFIG_MISC_ALCOR_PCI=m
CONFIG_MISC_FILESYSTEMS=y
CONFIG_MISC_RTSX_PCI=m
CONFIG_MISC_RTSX_USB=m
-CONFIG_MISDN_AVMFRITZ=m
-CONFIG_MISDN_DSP=m
-CONFIG_MISDN_HFCMULTI=m
-CONFIG_MISDN_HFCPCI=m
-CONFIG_MISDN_HFCUSB=m
-CONFIG_MISDN_INFINEON=m
-CONFIG_MISDN_L1OIP=m
-CONFIG_MISDN=m
-CONFIG_MISDN_NETJET=m
-CONFIG_MISDN_SPEEDFAX=m
-CONFIG_MISDN_W6692=m
CONFIG_MKISS=m
CONFIG_MLX4_CORE_GEN2=y
CONFIG_MLX4_CORE=m
@@ -3066,6 +3022,7 @@ CONFIG_MTD_CFI_I2=y
# CONFIG_MTD_COMPLEX_MAPPINGS is not set
# CONFIG_MTD_DATAFLASH is not set
# CONFIG_MTD_DOCG3 is not set
+# CONFIG_MTD_HYPERBUS is not set
# CONFIG_MTD_INTEL_VR_NOR is not set
# CONFIG_MTD_JEDECPROBE is not set
# CONFIG_MTD_LPDDR is not set
@@ -3152,10 +3109,13 @@ CONFIG_NET_9P_XEN=m
CONFIG_NET_ACT_BPF=m
CONFIG_NET_ACT_CONNMARK=m
CONFIG_NET_ACT_CSUM=m
+CONFIG_NET_ACT_CTINFO=m
+CONFIG_NET_ACT_CT=m
CONFIG_NET_ACT_GACT=m
CONFIG_NET_ACT_IFE=m
CONFIG_NET_ACT_IPT=m
CONFIG_NET_ACT_MIRRED=m
+CONFIG_NET_ACT_MPLS=m
CONFIG_NET_ACT_NAT=m
CONFIG_NET_ACT_PEDIT=m
CONFIG_NET_ACT_POLICE=m
@@ -3173,7 +3133,6 @@ CONFIG_NET_CLS_CGROUP=y
CONFIG_NET_CLS_FLOWER=m
CONFIG_NET_CLS_FLOW=m
CONFIG_NET_CLS_FW=m
-CONFIG_NET_CLS_IND=y
CONFIG_NET_CLS_MATCHALL=m
CONFIG_NET_CLS_ROUTE4=m
CONFIG_NET_CLS_RSVP6=m
@@ -3210,6 +3169,8 @@ CONFIG_NET_DSA_TAG_KSZ=m
CONFIG_NET_DSA_TAG_SJA1105=m
CONFIG_NET_DSA_TAG_TRAILER=m
# CONFIG_NET_DSA_VITESSE_VSC73XX is not set
+# CONFIG_NET_DSA_VITESSE_VSC73XX_PLATFORM is not set
+# CONFIG_NET_DSA_VITESSE_VSC73XX_SPI is not set
CONFIG_NET_EMATCH_CANID=m
CONFIG_NET_EMATCH_CMP=m
CONFIG_NET_EMATCH_IPSET=m
@@ -3394,6 +3355,7 @@ CONFIG_NET_VENDOR_EMULEX=y
# CONFIG_NET_VENDOR_EZCHIP is not set
# CONFIG_NET_VENDOR_FARADAY is not set
# CONFIG_NET_VENDOR_FUJITSU is not set
+CONFIG_NET_VENDOR_GOOGLE=y
# CONFIG_NET_VENDOR_HISILICON is not set
# CONFIG_NET_VENDOR_HP is not set
# CONFIG_NET_VENDOR_HUAWEI is not set
@@ -3401,6 +3363,7 @@ CONFIG_NET_VENDOR_EMULEX=y
CONFIG_NET_VENDOR_IBM=y
CONFIG_NET_VENDOR_INTEL=y
CONFIG_NET_VENDOR_MARVELL=y
+CONFIG_NET_VENDOR_MELLANOX=y
CONFIG_NET_VENDOR_MICREL=y
# CONFIG_NET_VENDOR_MICROCHIP is not set
# CONFIG_NET_VENDOR_MICROSEMI is not set
@@ -3456,6 +3419,7 @@ CONFIG_NFC_NCI_SPI=m
CONFIG_NFC_NXP_NCI_I2C=m
CONFIG_NFC_NXP_NCI=m
CONFIG_NF_CONNTRACK_AMANDA=m
+CONFIG_NF_CONNTRACK_BRIDGE=m
CONFIG_NF_CONNTRACK_EVENTS=y
CONFIG_NF_CONNTRACK_FTP=m
CONFIG_NF_CONNTRACK_H323=m
@@ -3538,13 +3502,14 @@ CONFIG_NFS_V4_1=y
CONFIG_NFS_V4_2=y
CONFIG_NFS_V4=m
CONFIG_NF_TABLES_ARP=y
-CONFIG_NF_TABLES_BRIDGE=y
+CONFIG_NF_TABLES_BRIDGE=m
CONFIG_NF_TABLES_INET=y
CONFIG_NF_TABLES_IPV4=y
CONFIG_NF_TABLES_IPV6=y
CONFIG_NF_TABLES=m
CONFIG_NF_TABLES_NETDEV=y
CONFIG_NF_TABLES_SET=m
+CONFIG_NFT_BRIDGE_META=m
CONFIG_NFT_BRIDGE_REJECT=m
CONFIG_NFT_COMPAT=m
# CONFIG_NFT_CONNLIMIT is not set
@@ -3576,6 +3541,7 @@ CONFIG_NFT_REDIR=m
CONFIG_NFT_REJECT_IPV4=m
CONFIG_NFT_REJECT=m
# CONFIG_NFT_SOCKET is not set
+CONFIG_NFT_SYNPROXY=m
# CONFIG_NFT_TPROXY is not set
# CONFIG_NFT_TUNNEL is not set
CONFIG_NFT_XFRM=m
@@ -3651,15 +3617,14 @@ CONFIG_NOZOMI=m
CONFIG_NR_CPUS=1024
CONFIG_NR_IRQS=512
CONFIG_NS83820=m
-CONFIG_NTB_IDT=m
# CONFIG_NTB is not set
-CONFIG_NTB_SWITCHTEC=m
# CONFIG_NTFS_FS is not set
CONFIG_NULL_TTY=m
CONFIG_NUMA_BALANCING_DEFAULT_ENABLED=y
CONFIG_NUMA_BALANCING=y
CONFIG_NUMA=y
CONFIG_NVME_FC=m
+# CONFIG_NVMEM_REBOOT_MODE is not set
CONFIG_NVMEM_SYSFS=y
CONFIG_NVME_MULTIPATH=y
CONFIG_NVMEM=y
@@ -3672,7 +3637,8 @@ CONFIG_NVME_TARGET_RDMA=m
CONFIG_NVME_TARGET_TCP=m
CONFIG_NVME_TCP=m
# CONFIG_NVM is not set
-# CONFIG_NVRAM is not set
+CONFIG_NVRAM=y
+# CONFIG_NXP_TJA11XX_PHY is not set
# CONFIG_OCFS2_DEBUG_FS is not set
# CONFIG_OCFS2_DEBUG_MASKLOG is not set
CONFIG_OCFS2_FS=m
@@ -3848,6 +3814,7 @@ CONFIG_PHY_CADENCE_SIERRA=m
CONFIG_PHYLIB=y
CONFIG_PHYLINK=m
# CONFIG_PHY_MAPPHONE_MDM6600 is not set
+# CONFIG_PHY_MIXEL_MIPI_DPHY is not set
# CONFIG_PHY_OCELOT_SERDES is not set
# CONFIG_PHY_PXA_28NM_HSIC is not set
# CONFIG_PHY_PXA_28NM_USB2 is not set
@@ -3866,6 +3833,7 @@ CONFIG_PINCTRL_CEDARFORK=m
# CONFIG_PINCTRL_QCS404 is not set
CONFIG_PINCTRL_RK805=m
# CONFIG_PINCTRL_SDM660 is not set
+# CONFIG_PINCTRL_SM8150 is not set
# CONFIG_PINCTRL_STMFX is not set
# CONFIG_PINCTRL_SUN4I_A10 is not set
# CONFIG_PINCTRL_SUN50I_A64 is not set
@@ -3930,6 +3898,7 @@ CONFIG_POWER_RESET_GPIO=y
# CONFIG_POWER_RESET_SYSCON_POWEROFF is not set
CONFIG_POWER_RESET=y
# CONFIG_POWER_SUPPLY_DEBUG is not set
+CONFIG_POWER_SUPPLY_HWMON=y
CONFIG_POWER_SUPPLY=y
# CONFIG_PPC_4K_PAGES is not set
CONFIG_PPC_64K_PAGES=y
@@ -3983,6 +3952,7 @@ CONFIG_PPTP=m
# CONFIG_PREEMPTIRQ_DELAY_TEST is not set
# CONFIG_PREEMPTIRQ_EVENTS is not set
# CONFIG_PREEMPT is not set
+# CONFIG_PREEMPT_LL is not set
# CONFIG_PREEMPT_NONE is not set
CONFIG_PREEMPT_VOLUNTARY=y
CONFIG_PREVENT_FIRMWARE_BUILD=y
@@ -4120,6 +4090,7 @@ CONFIG_RD_LZ4=y
CONFIG_RD_LZMA=y
CONFIG_RD_LZO=y
CONFIG_RDMA_RXE=m
+# CONFIG_RDMA_SIW is not set
# CONFIG_RDS_DEBUG is not set
CONFIG_RDS=m
CONFIG_RDS_RDMA=m
@@ -4128,6 +4099,7 @@ CONFIG_RD_XZ=y
# CONFIG_READABLE_ASM is not set
CONFIG_REALTEK_AUTOPM=y
CONFIG_REALTEK_PHY=y
+# CONFIG_REED_SOLOMON_TEST is not set
CONFIG_REFCOUNT_FULL=y
CONFIG_REGMAP_I2C=m
CONFIG_REGMAP=y
@@ -4162,6 +4134,7 @@ CONFIG_REGULATOR_MAX77650=m
# CONFIG_REGULATOR_PV88080 is not set
# CONFIG_REGULATOR_PV88090 is not set
# CONFIG_REGULATOR_PWM is not set
+# CONFIG_REGULATOR_SLG51000 is not set
# CONFIG_REGULATOR_SY8106A is not set
# CONFIG_REGULATOR_TPS51632 is not set
# CONFIG_REGULATOR_TPS62360 is not set
@@ -4253,6 +4226,7 @@ CONFIG_RTC_CLASS=y
# CONFIG_RTC_DRV_ABB5ZES3 is not set
CONFIG_RTC_DRV_ABEOZ9=m
CONFIG_RTC_DRV_ABX80X=m
+# CONFIG_RTC_DRV_BD70528 is not set
CONFIG_RTC_DRV_BQ32K=m
CONFIG_RTC_DRV_BQ4802=m
# CONFIG_RTC_DRV_CADENCE is not set
@@ -4445,6 +4419,7 @@ CONFIG_SCSI_DMX3191D=m
CONFIG_SCSI_ENCLOSURE=m
CONFIG_SCSI_ESAS2R=m
CONFIG_SCSI_FC_ATTRS=m
+CONFIG_SCSI_FDOMAIN_PCI=m
CONFIG_SCSI_FLASHPOINT=y
CONFIG_SCSI_GDTH=m
# CONFIG_SCSI_HISI_SAS is not set
@@ -4596,6 +4571,7 @@ CONFIG_SENSORS_INA2XX=m
CONFIG_SENSORS_INA3221=m
# CONFIG_SENSORS_IR35221 is not set
# CONFIG_SENSORS_IR38064 is not set
+# CONFIG_SENSORS_IRPS5401 is not set
# CONFIG_SENSORS_ISL29018 is not set
# CONFIG_SENSORS_ISL29028 is not set
# CONFIG_SENSORS_ISL68137 is not set
@@ -4666,6 +4642,7 @@ CONFIG_SENSORS_PCF8591=m
CONFIG_SENSORS_PMBUS=m
CONFIG_SENSORS_POWR1220=m
CONFIG_SENSORS_PWM_FAN=m
+# CONFIG_SENSORS_PXE1610 is not set
CONFIG_SENSORS_RM3100_I2C=m
CONFIG_SENSORS_RM3100_SPI=m
CONFIG_SENSORS_SCH5627=m
@@ -4719,7 +4696,6 @@ CONFIG_SERIAL_8250_DW=y
CONFIG_SERIAL_8250_EXAR=m
CONFIG_SERIAL_8250_EXTENDED=y
# CONFIG_SERIAL_8250_FINTEK is not set
-# CONFIG_SERIAL_8250 is not set
CONFIG_SERIAL_8250_MANY_PORTS=y
# CONFIG_SERIAL_8250_MID is not set
CONFIG_SERIAL_8250_MOXA=m
@@ -4729,13 +4705,14 @@ CONFIG_SERIAL_8250_RSA=y
CONFIG_SERIAL_8250_RT288X=y
CONFIG_SERIAL_8250_RUNTIME_UARTS=32
CONFIG_SERIAL_8250_SHARE_IRQ=y
+CONFIG_SERIAL_8250=y
# CONFIG_SERIAL_ALTERA_JTAGUART is not set
# CONFIG_SERIAL_ALTERA_UART is not set
CONFIG_SERIAL_ARC=m
CONFIG_SERIAL_ARC_NR_PORTS=1
# CONFIG_SERIAL_CONEXANT_DIGICOLOR is not set
CONFIG_SERIAL_CORE_CONSOLE=y
-CONFIG_SERIAL_CORE=m
+CONFIG_SERIAL_CORE=y
CONFIG_SERIAL_DEV_BUS=y
CONFIG_SERIAL_DEV_CTRL_TTYPORT=y
# CONFIG_SERIAL_FSL_LPUART is not set
@@ -4926,6 +4903,7 @@ CONFIG_SND=m
CONFIG_SND_MAESTRO3_INPUT=y
CONFIG_SND_MAESTRO3=m
CONFIG_SND_MAX_CARDS=32
+CONFIG_SND_MESON_G12A_TOHDMITX=m
CONFIG_SND_MIA=m
CONFIG_SND_MIXART=m
CONFIG_SND_MIXER_OSS=m
@@ -4995,6 +4973,7 @@ CONFIG_SND_SOC_CS43130=m
# CONFIG_SND_SOC_CS4341 is not set
# CONFIG_SND_SOC_CS4349 is not set
# CONFIG_SND_SOC_CS53L30 is not set
+CONFIG_SND_SOC_CX2072X=m
CONFIG_SND_SOC_DMIC=m
CONFIG_SND_SOC_ES7134=m
# CONFIG_SND_SOC_ES7241 is not set
@@ -5236,6 +5215,7 @@ CONFIG_STK3310=m
CONFIG_STMMAC_ETH=m
# CONFIG_STMMAC_PCI is not set
# CONFIG_STMMAC_PLATFORM is not set
+# CONFIG_STMMAC_SELFTESTS is not set
CONFIG_STRICT_DEVMEM=y
# CONFIG_STRING_SELFTEST is not set
CONFIG_STRIP_ASM_SYMS=y
@@ -5248,6 +5228,7 @@ CONFIG_SUNDANCE=m
CONFIG_SUNGEM=m
CONFIG_SUN_PARTITION=y
CONFIG_SUNRPC_DEBUG=y
+# CONFIG_SUNRPC_DISABLE_INSECURE_ENCTYPES is not set
CONFIG_SUNRPC_GSS=m
CONFIG_SUNRPC=m
CONFIG_SUNRPC_XPRT_RDMA=m
@@ -5255,7 +5236,7 @@ CONFIG_SUNRPC_XPRT_RDMA=m
CONFIG_SUSPEND_FREEZER=y
CONFIG_SUSPEND=y
CONFIG_SWAP=y
-# CONFIG_SWIOTLB is not set
+CONFIG_SWIOTLB=y
# CONFIG_SW_SYNC is not set
# CONFIG_SX9500 is not set
CONFIG_SYNC_FILE=y
@@ -5301,7 +5282,7 @@ CONFIG_TCG_NSC=m
# CONFIG_TCG_TIS_ST33ZP24_I2C is not set
# CONFIG_TCG_TIS_ST33ZP24_SPI is not set
CONFIG_TCG_TIS=y
-# CONFIG_TCG_TPM is not set
+CONFIG_TCG_TPM=y
CONFIG_TCG_VTPM_PROXY=m
# CONFIG_TCG_XEN is not set
CONFIG_TCM_FC=m
@@ -5338,6 +5319,7 @@ CONFIG_TERANETICS_PHY=m
# CONFIG_TEST_ASYNC_DRIVER_PROBE is not set
# CONFIG_TEST_BITFIELD is not set
# CONFIG_TEST_BITMAP is not set
+# CONFIG_TEST_BLACKHOLE_DEV is not set
# CONFIG_TEST_BPF is not set
# CONFIG_TEST_FIRMWARE is not set
# CONFIG_TEST_HASH is not set
@@ -5348,6 +5330,7 @@ CONFIG_TEST_KSTRTOX=y
CONFIG_TEST_LIST_SORT=y
# CONFIG_TEST_LKM is not set
# CONFIG_TEST_MEMCAT_P is not set
+# CONFIG_TEST_MEMINIT is not set
# CONFIG_TEST_OBJAGG is not set
# CONFIG_TEST_OVERFLOW is not set
# CONFIG_TEST_PARMAN is not set
@@ -5552,6 +5535,7 @@ CONFIG_UBIFS_FS_SECURITY=y
CONFIG_UBIFS_FS_XATTR=y
# CONFIG_UBSAN is not set
# CONFIG_UCB1400_CORE is not set
+# CONFIG_UCLAMP_TASK is not set
CONFIG_UCSI_ACPI=m
CONFIG_UCSI_CCG=m
# CONFIG_UDBG_RTAS_CONSOLE is not set
@@ -5880,7 +5864,6 @@ CONFIG_USB_STORAGE_SDDR55=m
CONFIG_USB_STORAGE_USBAT=m
CONFIG_USB_STV06XX=m
CONFIG_USB_SUPPORT=y
-# CONFIG_USB_SWITCH_FSA9480 is not set
# CONFIG_USB_TEST is not set
CONFIG_USB_TMC=m
CONFIG_USB_TRANCEVIBRATOR=m
@@ -5949,6 +5932,7 @@ CONFIG_VIA_RHINE=m
CONFIG_VIA_RHINE_MMIO=y
CONFIG_VIA_VELOCITY=m
# CONFIG_VIDEO_ADV_DEBUG is not set
+# CONFIG_VIDEO_ALLEGRO_DVT is not set
CONFIG_VIDEO_AU0828=m
# CONFIG_VIDEO_AU0828_RC is not set
CONFIG_VIDEO_AU0828_V4L2=y
@@ -6032,12 +6016,14 @@ CONFIG_VIRTIO_BLK=m
# CONFIG_VIRTIO_BLK_SCSI is not set
CONFIG_VIRTIO_CONSOLE=m
CONFIG_VIRTIO_INPUT=m
+# CONFIG_VIRTIO_IOMMU is not set
CONFIG_VIRTIO_MENU=y
# CONFIG_VIRTIO_MMIO_CMDLINE_DEVICES is not set
CONFIG_VIRTIO_MMIO=m
CONFIG_VIRTIO_NET=m
CONFIG_VIRTIO_PCI_LEGACY=y
CONFIG_VIRTIO_PCI=y
+# CONFIG_VIRTIO_PMEM is not set
CONFIG_VIRTIO_VSOCKETS=m
CONFIG_VIRTIO=y
CONFIG_VIRTUALIZATION=y
@@ -6103,6 +6089,7 @@ CONFIG_W83977F_WDT=m
CONFIG_WATCHDOG_CORE=y
CONFIG_WATCHDOG_HANDLE_BOOT_ENABLED=y
# CONFIG_WATCHDOG_NOWAYOUT is not set
+CONFIG_WATCHDOG_OPEN_TIMEOUT=0
# CONFIG_WATCHDOG_PRETIMEOUT_GOV is not set
CONFIG_WATCHDOG_RTAS=m
CONFIG_WATCHDOG_SYSFS=y
@@ -6180,12 +6167,15 @@ CONFIG_XFS_QUOTA=y
# CONFIG_XFS_RT is not set
CONFIG_XFS_WARN=y
# CONFIG_XIL_AXIS_FIFO is not set
+# CONFIG_XILINX_AXI_EMAC is not set
# CONFIG_XILINX_DMA is not set
# CONFIG_XILINX_EMACLITE is not set
CONFIG_XILINX_GMII2RGMII=m
CONFIG_XILINX_PR_DECOUPLER=m
+# CONFIG_XILINX_SDFEC is not set
CONFIG_XILINX_VCU=m
# CONFIG_XILINX_WATCHDOG is not set
+# CONFIG_XILINX_XADC is not set
CONFIG_XILLYBUS=m
# CONFIG_XILLYBUS_OF is not set
CONFIG_XILLYBUS_PCIE=m
diff --git a/kernel-ppc64le.config b/kernel-ppc64le.config
index 896ea2a3a..528741e8a 100644
--- a/kernel-ppc64le.config
+++ b/kernel-ppc64le.config
@@ -97,6 +97,7 @@ CONFIG_AD7949=m
CONFIG_ADAPTEC_STARFIRE=m
# CONFIG_ADE7854 is not set
# CONFIG_ADF4350 is not set
+# CONFIG_ADF4371 is not set
# CONFIG_ADFS_FS is not set
# CONFIG_ADIS16080 is not set
# CONFIG_ADIS16130 is not set
@@ -146,6 +147,7 @@ CONFIG_AIX_PARTITION=y
# CONFIG_AK8974 is not set
# CONFIG_AK8975 is not set
# CONFIG_AL3320A is not set
+# CONFIG_AL_FIC is not set
CONFIG_ALIM1535_WDT=m
CONFIG_ALIM7101_WDT=m
CONFIG_ALLOW_LOCKDOWN_LIFT_BY_SYSRQ=y
@@ -186,7 +188,6 @@ CONFIG_AR5523=m
# CONFIG_ARCH_KS8695 is not set
# CONFIG_ARCH_LPC32XX is not set
CONFIG_ARCH_MULTIPLATFORM=y
-# CONFIG_ARCH_NETX is not set
# CONFIG_ARCH_OMAP1 is not set
# CONFIG_ARCH_PXA is not set
# CONFIG_ARCH_RPC is not set
@@ -196,7 +197,6 @@ CONFIG_ARCH_MULTIPLATFORM=y
# CONFIG_ARCNET is not set
CONFIG_ARM64_ERRATUM_858921=y
# CONFIG_AS3935 is not set
-# CONFIG_ASIX_PHY is not set
CONFIG_ASYMMETRIC_KEY_TYPE=y
CONFIG_ASYMMETRIC_TPM_KEY_SUBTYPE=m
CONFIG_ASYNC_RAID6_TEST=m
@@ -378,6 +378,7 @@ CONFIG_BE2NET=m
CONFIG_BE2NET_SKYHAWK=y
# CONFIG_BEFS_DEBUG is not set
CONFIG_BEFS_FS=m
+# CONFIG_BFQ_CGROUP_DEBUG is not set
CONFIG_BFQ_GROUP_IOSCHED=y
# CONFIG_BFS_FS is not set
CONFIG_BH1750=m
@@ -520,6 +521,7 @@ CONFIG_BT_HCIBTSDIO=m
CONFIG_BT_HCIBTUSB_AUTOSUSPEND=y
CONFIG_BT_HCIBTUSB_BCM=y
CONFIG_BT_HCIBTUSB=m
+# CONFIG_BT_HCIBTUSB_MTK is not set
CONFIG_BT_HCIBTUSB_RTL=y
CONFIG_BT_HCIDTL1=m
CONFIG_BT_HCIUART_3WIRE=y
@@ -635,6 +637,7 @@ CONFIG_CEC_PLATFORM_DRIVERS=y
CONFIG_CEPH_FSCACHE=y
CONFIG_CEPH_FS=m
CONFIG_CEPH_FS_POSIX_ACL=y
+CONFIG_CEPH_FS_SECURITY_LABEL=y
CONFIG_CEPH_LIB=m
# CONFIG_CEPH_LIB_PRETTYDEBUG is not set
# CONFIG_CEPH_LIB_USE_DNS_RESOLVER is not set
@@ -691,7 +694,6 @@ CONFIG_CHELSIO_T4_DCB=y
# CONFIG_CHELSIO_T4_FCOE is not set
CONFIG_CHELSIO_T4=m
CONFIG_CHELSIO_T4VF=m
-CONFIG_CHR_DEV_OSST=m
CONFIG_CHR_DEV_SCH=m
CONFIG_CHR_DEV_SG=y
CONFIG_CHR_DEV_ST=m
@@ -699,7 +701,6 @@ CONFIG_CHR_DEV_ST=m
CONFIG_CHROME_PLATFORMS=y
CONFIG_CHT_DC_TI_PMIC_OPREGION=y
CONFIG_CICADA_PHY=m
-CONFIG_CIFS_ACL=y
CONFIG_CIFS_ALLOW_INSECURE_LEGACY=y
# CONFIG_CIFS_DEBUG2 is not set
# CONFIG_CIFS_DEBUG_DUMP_KEYS is not set
@@ -749,6 +750,7 @@ CONFIG_CODA_FS=m
# CONFIG_COMMON_CLK_MAX9485 is not set
# CONFIG_COMMON_CLK_PWM is not set
# CONFIG_COMMON_CLK_SI514 is not set
+# CONFIG_COMMON_CLK_SI5341 is not set
# CONFIG_COMMON_CLK_SI5351 is not set
CONFIG_COMMON_CLK_SI544=m
# CONFIG_COMMON_CLK_SI570 is not set
@@ -758,7 +760,6 @@ CONFIG_COMPACTION=y
# CONFIG_COMPAT_BRK is not set
# CONFIG_COMPILE_TEST is not set
CONFIG_CONFIGFS_FS=y
-CONFIG_CONFIG_SUNRPC_DISABLE_INSECURE_ENCTYPES=y
CONFIG_CONNECTOR=y
CONFIG_CONSOLE_LOGLEVEL_DEFAULT=7
CONFIG_CONSOLE_LOGLEVEL_QUIET=3
@@ -812,6 +813,7 @@ CONFIG_CRC_CCITT=y
CONFIG_CRC_ITU_T=m
CONFIG_CRC_T10DIF=y
# CONFIG_CROS_EC_DEBUGFS is not set
+CONFIG_CROS_EC_ISHTP=m
# CONFIG_CROS_EC_LIGHTBAR is not set
CONFIG_CROS_EC_RPMSG=m
CONFIG_CROS_KBD_LED_BACKLIGHT=m
@@ -848,6 +850,8 @@ CONFIG_CRYPTO_CTR=y
CONFIG_CRYPTO_CTS=y
CONFIG_CRYPTO_DEFLATE=y
CONFIG_CRYPTO_DES=m
+# CONFIG_CRYPTO_DEV_ATMEL_ECC is not set
+# CONFIG_CRYPTO_DEV_ATMEL_SHA204A is not set
# CONFIG_CRYPTO_DEV_CCREE is not set
CONFIG_CRYPTO_DEV_CHELSIO=m
CONFIG_CRYPTO_DEV_CHELSIO_TLS=m
@@ -932,8 +936,9 @@ CONFIG_CRYPTO_VMAC=m
CONFIG_CRYPTO_WP512=m
CONFIG_CRYPTO_XCBC=m
CONFIG_CRYPTO_XTS=y
+CONFIG_CRYPTO_XXHASH=m
CONFIG_CRYPTO=y
-# CONFIG_CRYPTO_ZSTD is not set
+CONFIG_CRYPTO_ZSTD=m
CONFIG_CUSE=m
CONFIG_CW1200=m
CONFIG_CW1200_WLAN_SDIO=m
@@ -953,9 +958,7 @@ CONFIG_DCB=y
CONFIG_DE2104X_DSL=0
CONFIG_DE2104X=m
CONFIG_DE4X5=m
-CONFIG_DE_AOC=y
# CONFIG_DEBUG_ATOMIC_SLEEP is not set
-# CONFIG_DEBUG_BLK_CGROUP is not set
# CONFIG_DEBUG_BLOCK_EXT_DEVT is not set
CONFIG_DEBUG_BOOT_PARAMS=y
# CONFIG_DEBUG_CREDENTIALS is not set
@@ -1094,6 +1097,7 @@ CONFIG_DP83848_PHY=m
# CONFIG_DP83867_PHY is not set
# CONFIG_DP83TC811_PHY is not set
CONFIG_DPOT_DAC=m
+# CONFIG_DPS310 is not set
CONFIG_DRAGONRISE_FF=y
# CONFIG_DRBD_FAULT_INJECTION is not set
CONFIG_DRM_AMD_ACP=y
@@ -1148,6 +1152,7 @@ CONFIG_DRM_PANEL_FEIYANG_FY07024DI26A30D=m
# CONFIG_DRM_PANEL_LVDS is not set
# CONFIG_DRM_PANEL_OLIMEX_LCD_OLINUXINO is not set
CONFIG_DRM_PANEL_ORISETECH_OTM8009A=m
+# CONFIG_DRM_PANEL_OSD_OSD101T2587_53TS is not set
# CONFIG_DRM_PANEL_PANASONIC_VVX10F034N00 is not set
# CONFIG_DRM_PANEL_RASPBERRYPI_TOUCHSCREEN is not set
# CONFIG_DRM_PANEL_RAYDIUM_RM68200 is not set
@@ -1157,6 +1162,7 @@ CONFIG_DRM_PANEL_RONBO_RB070D30=m
# CONFIG_DRM_PANEL_SAMSUNG_S6D16D0 is not set
# CONFIG_DRM_PANEL_SAMSUNG_S6E3HA2 is not set
CONFIG_DRM_PANEL_SAMSUNG_S6E63J0X03=m
+# CONFIG_DRM_PANEL_SAMSUNG_S6E63M0 is not set
# CONFIG_DRM_PANEL_SAMSUNG_S6E8AA0 is not set
CONFIG_DRM_PANEL_SEIKO_43WVF1G=m
# CONFIG_DRM_PANEL_SHARP_LQ101R1SX01 is not set
@@ -1251,6 +1257,7 @@ CONFIG_DVB_USB_AZ6007=m
CONFIG_DVB_USB_AZ6027=m
CONFIG_DVB_USB_CE6230=m
CONFIG_DVB_USB_CINERGY_T2=m
+CONFIG_DVB_USB_CXUSB_ANALOG=y
CONFIG_DVB_USB_CXUSB=m
# CONFIG_DVB_USB_DEBUG is not set
CONFIG_DVB_USB_DIB0700=m
@@ -1284,6 +1291,8 @@ CONFIG_DVB_USB_ZD1301=m
CONFIG_DW_DMAC_CORE=m
CONFIG_DW_DMAC=m
CONFIG_DW_DMAC_PCI=m
+CONFIG_DW_EDMA=m
+CONFIG_DW_EDMA_PCIE=m
# CONFIG_DW_WATCHDOG is not set
CONFIG_DYNAMIC_DEBUG=y
CONFIG_DYNAMIC_FTRACE=y
@@ -1344,6 +1353,7 @@ CONFIG_EXT4_FS_SECURITY=y
CONFIG_EXT4_FS=y
CONFIG_EXT4_USE_FOR_EXT2=y
# CONFIG_EXTCON_ADC_JACK is not set
+# CONFIG_EXTCON_FSA9480 is not set
# CONFIG_EXTCON_GPIO is not set
# CONFIG_EXTCON_MAX3355 is not set
# CONFIG_EXTCON_PTN5150 is not set
@@ -1442,11 +1452,6 @@ CONFIG_FIREWIRE_SBP2=m
# CONFIG_FIRMWARE_EDID is not set
CONFIG_FIXED_PHY=y
CONFIG_FM10K=m
-CONFIG_FMC_CHARDEV=m
-CONFIG_FMC_FAKEDEV=m
-CONFIG_FMC=m
-CONFIG_FMC_TRIVIAL=m
-CONFIG_FMC_WRITE_EEPROM=m
# CONFIG_FONTS is not set
CONFIG_FORCEDETH=m
CONFIG_FORCE_MAX_ZONEORDER=9
@@ -1489,9 +1494,6 @@ CONFIG_FSI_OCC=m
CONFIG_FSI_SBEFIFO=m
CONFIG_FSI_SCOM=m
# CONFIG_FSL_EDMA is not set
-# CONFIG_FSL_ENETC is not set
-# CONFIG_FSL_ENETC_PTP_CLOCK is not set
-# CONFIG_FSL_ENETC_VF is not set
# CONFIG_FSL_LBC is not set
# CONFIG_FSL_PQ_MDIO is not set
# CONFIG_FSL_QDMA is not set
@@ -1518,6 +1520,7 @@ CONFIG_FUSION=y
CONFIG_FUTEX=y
# CONFIG_FW_CFG_SYSFS_CMDLINE is not set
CONFIG_FW_CFG_SYSFS=m
+CONFIG_FW_LOADER_COMPRESS=y
# CONFIG_FW_LOADER_USER_HELPER is not set
CONFIG_FW_LOADER=y
CONFIG_FXAS21002C=m
@@ -1611,6 +1614,7 @@ CONFIG_GREENASIA_FF=y
# CONFIG_GS_FPGABOOT is not set
CONFIG_GTP=m
# CONFIG_GUP_BENCHMARK is not set
+CONFIG_GVE=m
# CONFIG_HABANA_AI is not set
CONFIG_HAMACHI=m
CONFIG_HAMRADIO=y
@@ -1624,6 +1628,8 @@ CONFIG_HAVE_BOOTMEM_INFO_NODE=y
CONFIG_HD44780=m
# CONFIG_HDC100X is not set
CONFIG_HEADERS_CHECK=y
+# CONFIG_HEADERS_INSTALL is not set
+# CONFIG_HEADER_TEST is not set
CONFIG_HERMES_CACHE_FW_ON_INIT=y
CONFIG_HERMES=m
CONFIG_HERMES_PRISM=y
@@ -1740,43 +1746,10 @@ CONFIG_HID_ZEROPLUS=m
CONFIG_HID_ZYDACRON=m
CONFIG_HIGH_RES_TIMERS=y
# CONFIG_HIPPI is not set
-CONFIG_HISAX_16_3=y
-CONFIG_HISAX_1TR6=y
-CONFIG_HISAX_AVM_A1_CS=m
-CONFIG_HISAX_AVM_A1_PCMCIA=y
-CONFIG_HISAX_BKM_A4T=y
-# CONFIG_HISAX_DEBUG is not set
-CONFIG_HISAX_DIEHLDIVA=y
-CONFIG_HISAX_ELSA_CS=m
-CONFIG_HISAX_ELSA=y
-CONFIG_HISAX_ENTERNOW_PCI=y
-CONFIG_HISAX_EURO=y
-CONFIG_HISAX_FRITZ_PCIPNP=m
-CONFIG_HISAX_FRITZPCI=y
-CONFIG_HISAX_GAZEL=y
-CONFIG_HISAX_HFC4S8S=m
-CONFIG_HISAX_HFC_PCI=y
-CONFIG_HISAX_HFC_SX=y
-# CONFIG_HISAX_HFCUSB is not set
-CONFIG_HISAX_MAX_CARDS=8
-CONFIG_HISAX_NETJET_U=y
-CONFIG_HISAX_NETJET=y
-CONFIG_HISAX_NI1=y
-CONFIG_HISAX_NICCY=y
-CONFIG_HISAX_NO_KEYPAD=y
-CONFIG_HISAX_NO_LLC=y
-CONFIG_HISAX_NO_SENDCOMPLETE=y
-CONFIG_HISAX_S0BOX=y
-CONFIG_HISAX_SCT_QUADRO=y
-CONFIG_HISAX_SEDLBAUER_CS=m
-CONFIG_HISAX_SEDLBAUER=y
-CONFIG_HISAX_ST5481=m
-CONFIG_HISAX_TELES_CS=m
-CONFIG_HISAX_TELESPCI=y
-CONFIG_HISAX_W6692=y
CONFIG_HIST_TRIGGERS=y
# CONFIG_HMC6352 is not set
# CONFIG_HMC_DRV is not set
+# CONFIG_HMM_MIRROR is not set
CONFIG_HOLTEK_FF=y
# CONFIG_HOSTAP is not set
CONFIG_HOTPLUG_CPU=y
@@ -1949,6 +1922,7 @@ CONFIG_IIO_BUFFER=y
CONFIG_IIO_CONFIGFS=m
CONFIG_IIO_CONSUMERS_PER_TRIGGER=2
CONFIG_IIO_CROS_EC_ACCEL_LEGACY=m
+# CONFIG_IIO_CROS_EC_SENSORS_LID_ANGLE is not set
# CONFIG_IIO_HRTIMER_TRIGGER is not set
CONFIG_IIO_INTERRUPT_TRIGGER=m
CONFIG_IIO_KFIFO_BUF=m
@@ -1974,18 +1948,25 @@ CONFIG_IIO_TRIGGERED_BUFFER=m
CONFIG_IIO_TRIGGER=y
# CONFIG_IKCONFIG is not set
CONFIG_IKHEADERS=m
-# CONFIG_IMA_APPRAISE is not set
+CONFIG_IMA_APPRAISE_BOOTPARAM=y
+# CONFIG_IMA_APPRAISE_BUILD_POLICY is not set
+CONFIG_IMA_APPRAISE=y
+# CONFIG_IMA_ARCH_POLICY is not set
+# CONFIG_IMA_BLACKLIST_KEYRING is not set
# CONFIG_IMA_DEFAULT_HASH_SHA1 is not set
CONFIG_IMA_DEFAULT_HASH_SHA256=y
-# CONFIG_IMA is not set
+CONFIG_IMA_KEXEC=y
CONFIG_IMA_KEYRINGS_PERMIT_SIGNED_BY_BUILTIN_OR_SECONDARY=y
+# CONFIG_IMA_LOAD_X509 is not set
CONFIG_IMA_LSM_RULES=y
CONFIG_IMA_MEASURE_PCR_IDX=10
CONFIG_IMA_NG_TEMPLATE=y
CONFIG_IMA_READ_POLICY=y
# CONFIG_IMA_SIG_TEMPLATE is not set
# CONFIG_IMA_TEMPLATE is not set
+# CONFIG_IMA_TRUSTED_KEYRING is not set
CONFIG_IMA_WRITE_POLICY=y
+CONFIG_IMA=y
# CONFIG_IMG_ASCII_LCD is not set
# CONFIG_INA2XX_ADC is not set
CONFIG_INET6_AH=m
@@ -2017,8 +1998,6 @@ CONFIG_INFINIBAND_ISER=m
CONFIG_INFINIBAND_ISERT=m
CONFIG_INFINIBAND=m
CONFIG_INFINIBAND_MTHCA=m
-# CONFIG_INFINIBAND_NES_DEBUG is not set
-CONFIG_INFINIBAND_NES=m
CONFIG_INFINIBAND_OCRDMA=m
CONFIG_INFINIBAND_ON_DEMAND_PAGING=y
CONFIG_INFINIBAND_QEDR=m
@@ -2032,6 +2011,8 @@ CONFIG_INFINIBAND_USER_MAD=m
CONFIG_INFINIBAND_USNIC=m
# CONFIG_INFINIBAND_VMWARE_PVRDMA is not set
# CONFIG_INFTL is not set
+# CONFIG_INIT_ON_ALLOC_DEFAULT_ON is not set
+# CONFIG_INIT_ON_FREE_DEFAULT_ON is not set
CONFIG_INITRAMFS_SOURCE=""
CONFIG_INIT_STACK_NONE=y
CONFIG_INOTIFY_USER=y
@@ -2097,6 +2078,7 @@ CONFIG_INTEGRITY_ASYMMETRIC_KEYS=y
CONFIG_INTEGRITY_AUDIT=y
# CONFIG_INTEGRITY_PLATFORM_KEYRING is not set
CONFIG_INTEGRITY_SIGNATURE=y
+CONFIG_INTEGRITY_TRUSTED_KEYRING=y
CONFIG_INTEGRITY=y
# CONFIG_INTEL_IDMA64 is not set
CONFIG_INTEL_SOC_PMIC_CHTDC_TI=m
@@ -2147,6 +2129,7 @@ CONFIG_IPC_NS=y
CONFIG_IPDDP_ENCAP=y
CONFIG_IPDDP=m
CONFIG_IP_FIB_TRIE_STATS=y
+# CONFIG_IPMB_DEVICE_INTERFACE is not set
CONFIG_IPMI_DEVICE_INTERFACE=m
CONFIG_IPMI_HANDLER=m
# CONFIG_IPMI_PANIC_EVENT is not set
@@ -2183,7 +2166,6 @@ CONFIG_IP_NF_TARGET_TTL=m
CONFIG_IP_PIMSM_V1=y
CONFIG_IP_PIMSM_V2=y
# CONFIG_IP_PNP is not set
-CONFIG_IPPP_FILTER=y
CONFIG_IP_ROUTE_MULTIPATH=y
CONFIG_IP_ROUTE_VERBOSE=y
CONFIG_IP_SCTP=m
@@ -2233,7 +2215,7 @@ CONFIG_IP_VS_LBLC=m
CONFIG_IP_VS_LBLCR=m
CONFIG_IP_VS_LC=m
CONFIG_IP_VS=m
-# CONFIG_IP_VS_MH is not set
+CONFIG_IP_VS_MH=m
CONFIG_IP_VS_MH_TAB_INDEX=12
CONFIG_IP_VS_NQ=m
CONFIG_IP_VS_OVF=m
@@ -2296,28 +2278,7 @@ CONFIG_ISCSI_BOOT_SYSFS=m
CONFIG_ISCSI_TARGET_CXGB4=m
CONFIG_ISCSI_TARGET=m
CONFIG_ISCSI_TCP=m
-CONFIG_ISDN_AUDIO=y
-CONFIG_ISDN_CAPI_CAPI20=m
-CONFIG_ISDN_CAPI_CAPIDRV=m
-# CONFIG_ISDN_CAPI_CAPIDRV_VERBOSE is not set
-CONFIG_ISDN_CAPI=m
-CONFIG_ISDN_CAPI_MIDDLEWARE=y
-CONFIG_ISDN_DIVERSION=m
-CONFIG_ISDN_DRV_AVMB1_AVM_CS=m
-CONFIG_ISDN_DRV_AVMB1_B1PCI=m
-CONFIG_ISDN_DRV_AVMB1_B1PCIV4=y
-CONFIG_ISDN_DRV_AVMB1_B1PCMCIA=m
-CONFIG_ISDN_DRV_AVMB1_C4=m
-CONFIG_ISDN_DRV_AVMB1_T1PCI=m
-CONFIG_ISDN_DRV_GIGASET=m
-CONFIG_ISDN_DRV_HISAX=m
-CONFIG_ISDN_I4L=m
-CONFIG_ISDN_MPP=y
-# CONFIG_ISDN_PPP_BSDCOMP is not set
-CONFIG_ISDN_PPP_VJ=y
-CONFIG_ISDN_PPP=y
-CONFIG_ISDN_TTY_FAX=y
-CONFIG_ISDN=y
+# CONFIG_ISDN is not set
# CONFIG_ISI is not set
CONFIG_ISL29003=m
CONFIG_ISL29020=m
@@ -2382,9 +2343,9 @@ CONFIG_JOYSTICK_GF2K=m
CONFIG_JOYSTICK_GRIP=m
CONFIG_JOYSTICK_GRIP_MP=m
CONFIG_JOYSTICK_GUILLEMOT=m
-CONFIG_JOYSTICK_IFORCE_232=y
+CONFIG_JOYSTICK_IFORCE_232=m
CONFIG_JOYSTICK_IFORCE=m
-CONFIG_JOYSTICK_IFORCE_USB=y
+CONFIG_JOYSTICK_IFORCE_USB=m
CONFIG_JOYSTICK_INTERACT=m
CONFIG_JOYSTICK_JOYDUMP=m
CONFIG_JOYSTICK_MAGELLAN=m
@@ -2425,6 +2386,7 @@ CONFIG_KEXEC=y
# CONFIG_KEYBOARD_ADC is not set
# CONFIG_KEYBOARD_ADP5588 is not set
# CONFIG_KEYBOARD_ADP5589 is not set
+# CONFIG_KEYBOARD_APPLESPI is not set
CONFIG_KEYBOARD_ATKBD=y
# CONFIG_KEYBOARD_CAP11XX is not set
# CONFIG_KEYBOARD_DLINK_DIR685 is not set
@@ -2452,6 +2414,7 @@ CONFIG_KEYBOARD_QT1070=m
CONFIG_KEYBOARD_TM2_TOUCHKEY=m
# CONFIG_KEYBOARD_XTKBD is not set
CONFIG_KEY_DH_OPERATIONS=y
+CONFIG_KEYS_REQUEST_CACHE=y
CONFIG_KEYS=y
# CONFIG_KGDB_KDB is not set
CONFIG_KGDB_LOW_LEVEL_TRAP=y
@@ -2549,7 +2512,9 @@ CONFIG_LEDS_PCA9532=m
CONFIG_LEDS_POWERNV=m
# CONFIG_LEDS_PWM is not set
CONFIG_LEDS_REGULATOR=m
+# CONFIG_LEDS_SPI_BYTE is not set
# CONFIG_LEDS_TCA6507 is not set
+# CONFIG_LEDS_TI_LMU_COMMON is not set
# CONFIG_LEDS_TLC591XX is not set
CONFIG_LEDS_TRIGGER_ACTIVITY=m
CONFIG_LEDS_TRIGGER_AUDIO=m
@@ -2573,6 +2538,7 @@ CONFIG_LED_TRIGGER_PHY=y
# CONFIG_LEGACY_PTYS is not set
CONFIG_LEGACY_VSYSCALL_EMULATE=y
# CONFIG_LEGACY_VSYSCALL_NONE is not set
+# CONFIG_LEGACY_VSYSCALL_XONLY is not set
CONFIG_LIB80211_CRYPT_CCMP=m
CONFIG_LIB80211_CRYPT_TKIP=m
CONFIG_LIB80211_CRYPT_WEP=m
@@ -2834,6 +2800,7 @@ CONFIG_MFD_MAX77650=m
# CONFIG_MFD_RETU is not set
# CONFIG_MFD_RK808 is not set
# CONFIG_MFD_RN5T618 is not set
+# CONFIG_MFD_ROHM_BD70528 is not set
# CONFIG_MFD_ROHM_BD718XX is not set
# CONFIG_MFD_RT5033 is not set
# CONFIG_MFD_SEC_CORE is not set
@@ -2888,17 +2855,6 @@ CONFIG_MISC_ALCOR_PCI=m
CONFIG_MISC_FILESYSTEMS=y
CONFIG_MISC_RTSX_PCI=m
CONFIG_MISC_RTSX_USB=m
-CONFIG_MISDN_AVMFRITZ=m
-CONFIG_MISDN_DSP=m
-CONFIG_MISDN_HFCMULTI=m
-CONFIG_MISDN_HFCPCI=m
-CONFIG_MISDN_HFCUSB=m
-CONFIG_MISDN_INFINEON=m
-CONFIG_MISDN_L1OIP=m
-CONFIG_MISDN=m
-CONFIG_MISDN_NETJET=m
-CONFIG_MISDN_SPEEDFAX=m
-CONFIG_MISDN_W6692=m
CONFIG_MKISS=m
CONFIG_MLX4_CORE_GEN2=y
CONFIG_MLX4_CORE=m
@@ -3045,6 +3001,7 @@ CONFIG_MTD_CFI_I2=y
# CONFIG_MTD_COMPLEX_MAPPINGS is not set
# CONFIG_MTD_DATAFLASH is not set
# CONFIG_MTD_DOCG3 is not set
+# CONFIG_MTD_HYPERBUS is not set
# CONFIG_MTD_INTEL_VR_NOR is not set
# CONFIG_MTD_JEDECPROBE is not set
# CONFIG_MTD_LPDDR is not set
@@ -3131,10 +3088,13 @@ CONFIG_NET_9P_XEN=m
CONFIG_NET_ACT_BPF=m
CONFIG_NET_ACT_CONNMARK=m
CONFIG_NET_ACT_CSUM=m
+CONFIG_NET_ACT_CTINFO=m
+CONFIG_NET_ACT_CT=m
CONFIG_NET_ACT_GACT=m
CONFIG_NET_ACT_IFE=m
CONFIG_NET_ACT_IPT=m
CONFIG_NET_ACT_MIRRED=m
+CONFIG_NET_ACT_MPLS=m
CONFIG_NET_ACT_NAT=m
CONFIG_NET_ACT_PEDIT=m
CONFIG_NET_ACT_POLICE=m
@@ -3152,7 +3112,6 @@ CONFIG_NET_CLS_CGROUP=y
CONFIG_NET_CLS_FLOWER=m
CONFIG_NET_CLS_FLOW=m
CONFIG_NET_CLS_FW=m
-CONFIG_NET_CLS_IND=y
CONFIG_NET_CLS_MATCHALL=m
CONFIG_NET_CLS_ROUTE4=m
CONFIG_NET_CLS_RSVP6=m
@@ -3189,6 +3148,8 @@ CONFIG_NET_DSA_TAG_KSZ=m
CONFIG_NET_DSA_TAG_SJA1105=m
CONFIG_NET_DSA_TAG_TRAILER=m
# CONFIG_NET_DSA_VITESSE_VSC73XX is not set
+# CONFIG_NET_DSA_VITESSE_VSC73XX_PLATFORM is not set
+# CONFIG_NET_DSA_VITESSE_VSC73XX_SPI is not set
CONFIG_NET_EMATCH_CANID=m
CONFIG_NET_EMATCH_CMP=m
CONFIG_NET_EMATCH_IPSET=m
@@ -3373,6 +3334,7 @@ CONFIG_NET_VENDOR_EMULEX=y
# CONFIG_NET_VENDOR_EZCHIP is not set
# CONFIG_NET_VENDOR_FARADAY is not set
# CONFIG_NET_VENDOR_FUJITSU is not set
+CONFIG_NET_VENDOR_GOOGLE=y
# CONFIG_NET_VENDOR_HISILICON is not set
# CONFIG_NET_VENDOR_HP is not set
# CONFIG_NET_VENDOR_HUAWEI is not set
@@ -3380,6 +3342,7 @@ CONFIG_NET_VENDOR_EMULEX=y
CONFIG_NET_VENDOR_IBM=y
CONFIG_NET_VENDOR_INTEL=y
CONFIG_NET_VENDOR_MARVELL=y
+CONFIG_NET_VENDOR_MELLANOX=y
CONFIG_NET_VENDOR_MICREL=y
# CONFIG_NET_VENDOR_MICROCHIP is not set
# CONFIG_NET_VENDOR_MICROSEMI is not set
@@ -3435,6 +3398,7 @@ CONFIG_NFC_NCI_SPI=m
CONFIG_NFC_NXP_NCI_I2C=m
CONFIG_NFC_NXP_NCI=m
CONFIG_NF_CONNTRACK_AMANDA=m
+CONFIG_NF_CONNTRACK_BRIDGE=m
CONFIG_NF_CONNTRACK_EVENTS=y
CONFIG_NF_CONNTRACK_FTP=m
CONFIG_NF_CONNTRACK_H323=m
@@ -3517,13 +3481,14 @@ CONFIG_NFS_V4_1=y
CONFIG_NFS_V4_2=y
CONFIG_NFS_V4=m
CONFIG_NF_TABLES_ARP=y
-CONFIG_NF_TABLES_BRIDGE=y
+CONFIG_NF_TABLES_BRIDGE=m
CONFIG_NF_TABLES_INET=y
CONFIG_NF_TABLES_IPV4=y
CONFIG_NF_TABLES_IPV6=y
CONFIG_NF_TABLES=m
CONFIG_NF_TABLES_NETDEV=y
CONFIG_NF_TABLES_SET=m
+CONFIG_NFT_BRIDGE_META=m
CONFIG_NFT_BRIDGE_REJECT=m
CONFIG_NFT_COMPAT=m
# CONFIG_NFT_CONNLIMIT is not set
@@ -3555,6 +3520,7 @@ CONFIG_NFT_REDIR=m
CONFIG_NFT_REJECT_IPV4=m
CONFIG_NFT_REJECT=m
# CONFIG_NFT_SOCKET is not set
+CONFIG_NFT_SYNPROXY=m
# CONFIG_NFT_TPROXY is not set
# CONFIG_NFT_TUNNEL is not set
CONFIG_NFT_XFRM=m
@@ -3630,15 +3596,14 @@ CONFIG_NOZOMI=m
CONFIG_NR_CPUS=1024
CONFIG_NR_IRQS=512
CONFIG_NS83820=m
-CONFIG_NTB_IDT=m
# CONFIG_NTB is not set
-CONFIG_NTB_SWITCHTEC=m
# CONFIG_NTFS_FS is not set
CONFIG_NULL_TTY=m
CONFIG_NUMA_BALANCING_DEFAULT_ENABLED=y
CONFIG_NUMA_BALANCING=y
CONFIG_NUMA=y
CONFIG_NVME_FC=m
+# CONFIG_NVMEM_REBOOT_MODE is not set
CONFIG_NVMEM_SYSFS=y
CONFIG_NVME_MULTIPATH=y
CONFIG_NVMEM=y
@@ -3651,7 +3616,8 @@ CONFIG_NVME_TARGET_RDMA=m
CONFIG_NVME_TARGET_TCP=m
CONFIG_NVME_TCP=m
# CONFIG_NVM is not set
-# CONFIG_NVRAM is not set
+CONFIG_NVRAM=y
+# CONFIG_NXP_TJA11XX_PHY is not set
# CONFIG_OCFS2_DEBUG_FS is not set
# CONFIG_OCFS2_DEBUG_MASKLOG is not set
CONFIG_OCFS2_FS=m
@@ -3827,6 +3793,7 @@ CONFIG_PHY_CADENCE_SIERRA=m
CONFIG_PHYLIB=y
CONFIG_PHYLINK=m
# CONFIG_PHY_MAPPHONE_MDM6600 is not set
+# CONFIG_PHY_MIXEL_MIPI_DPHY is not set
# CONFIG_PHY_OCELOT_SERDES is not set
# CONFIG_PHY_PXA_28NM_HSIC is not set
# CONFIG_PHY_PXA_28NM_USB2 is not set
@@ -3845,6 +3812,7 @@ CONFIG_PINCTRL_CEDARFORK=m
# CONFIG_PINCTRL_QCS404 is not set
CONFIG_PINCTRL_RK805=m
# CONFIG_PINCTRL_SDM660 is not set
+# CONFIG_PINCTRL_SM8150 is not set
# CONFIG_PINCTRL_STMFX is not set
# CONFIG_PINCTRL_SUN4I_A10 is not set
# CONFIG_PINCTRL_SUN50I_A64 is not set
@@ -3909,6 +3877,7 @@ CONFIG_POWER_RESET_GPIO=y
# CONFIG_POWER_RESET_SYSCON_POWEROFF is not set
CONFIG_POWER_RESET=y
# CONFIG_POWER_SUPPLY_DEBUG is not set
+CONFIG_POWER_SUPPLY_HWMON=y
CONFIG_POWER_SUPPLY=y
# CONFIG_PPC_4K_PAGES is not set
CONFIG_PPC_64K_PAGES=y
@@ -3962,6 +3931,7 @@ CONFIG_PPTP=m
# CONFIG_PREEMPTIRQ_DELAY_TEST is not set
# CONFIG_PREEMPTIRQ_EVENTS is not set
# CONFIG_PREEMPT is not set
+# CONFIG_PREEMPT_LL is not set
# CONFIG_PREEMPT_NONE is not set
CONFIG_PREEMPT_VOLUNTARY=y
CONFIG_PREVENT_FIRMWARE_BUILD=y
@@ -4098,6 +4068,7 @@ CONFIG_RD_LZ4=y
CONFIG_RD_LZMA=y
CONFIG_RD_LZO=y
CONFIG_RDMA_RXE=m
+# CONFIG_RDMA_SIW is not set
# CONFIG_RDS_DEBUG is not set
CONFIG_RDS=m
CONFIG_RDS_RDMA=m
@@ -4106,6 +4077,7 @@ CONFIG_RD_XZ=y
# CONFIG_READABLE_ASM is not set
CONFIG_REALTEK_AUTOPM=y
CONFIG_REALTEK_PHY=y
+# CONFIG_REED_SOLOMON_TEST is not set
# CONFIG_REFCOUNT_FULL is not set
CONFIG_REGMAP_I2C=m
CONFIG_REGMAP=y
@@ -4140,6 +4112,7 @@ CONFIG_REGULATOR_MAX77650=m
# CONFIG_REGULATOR_PV88080 is not set
# CONFIG_REGULATOR_PV88090 is not set
# CONFIG_REGULATOR_PWM is not set
+# CONFIG_REGULATOR_SLG51000 is not set
# CONFIG_REGULATOR_SY8106A is not set
# CONFIG_REGULATOR_TPS51632 is not set
# CONFIG_REGULATOR_TPS62360 is not set
@@ -4231,6 +4204,7 @@ CONFIG_RTC_CLASS=y
# CONFIG_RTC_DRV_ABB5ZES3 is not set
CONFIG_RTC_DRV_ABEOZ9=m
CONFIG_RTC_DRV_ABX80X=m
+# CONFIG_RTC_DRV_BD70528 is not set
CONFIG_RTC_DRV_BQ32K=m
CONFIG_RTC_DRV_BQ4802=m
# CONFIG_RTC_DRV_CADENCE is not set
@@ -4423,6 +4397,7 @@ CONFIG_SCSI_DMX3191D=m
CONFIG_SCSI_ENCLOSURE=m
CONFIG_SCSI_ESAS2R=m
CONFIG_SCSI_FC_ATTRS=m
+CONFIG_SCSI_FDOMAIN_PCI=m
CONFIG_SCSI_FLASHPOINT=y
CONFIG_SCSI_GDTH=m
# CONFIG_SCSI_HISI_SAS is not set
@@ -4574,6 +4549,7 @@ CONFIG_SENSORS_INA2XX=m
CONFIG_SENSORS_INA3221=m
# CONFIG_SENSORS_IR35221 is not set
# CONFIG_SENSORS_IR38064 is not set
+# CONFIG_SENSORS_IRPS5401 is not set
# CONFIG_SENSORS_ISL29018 is not set
# CONFIG_SENSORS_ISL29028 is not set
# CONFIG_SENSORS_ISL68137 is not set
@@ -4644,6 +4620,7 @@ CONFIG_SENSORS_PCF8591=m
CONFIG_SENSORS_PMBUS=m
CONFIG_SENSORS_POWR1220=m
CONFIG_SENSORS_PWM_FAN=m
+# CONFIG_SENSORS_PXE1610 is not set
CONFIG_SENSORS_RM3100_I2C=m
CONFIG_SENSORS_RM3100_SPI=m
CONFIG_SENSORS_SCH5627=m
@@ -4697,7 +4674,6 @@ CONFIG_SERIAL_8250_DW=y
CONFIG_SERIAL_8250_EXAR=m
CONFIG_SERIAL_8250_EXTENDED=y
# CONFIG_SERIAL_8250_FINTEK is not set
-# CONFIG_SERIAL_8250 is not set
CONFIG_SERIAL_8250_MANY_PORTS=y
# CONFIG_SERIAL_8250_MID is not set
CONFIG_SERIAL_8250_MOXA=m
@@ -4707,13 +4683,14 @@ CONFIG_SERIAL_8250_RSA=y
CONFIG_SERIAL_8250_RT288X=y
CONFIG_SERIAL_8250_RUNTIME_UARTS=32
CONFIG_SERIAL_8250_SHARE_IRQ=y
+CONFIG_SERIAL_8250=y
# CONFIG_SERIAL_ALTERA_JTAGUART is not set
# CONFIG_SERIAL_ALTERA_UART is not set
CONFIG_SERIAL_ARC=m
CONFIG_SERIAL_ARC_NR_PORTS=1
# CONFIG_SERIAL_CONEXANT_DIGICOLOR is not set
CONFIG_SERIAL_CORE_CONSOLE=y
-CONFIG_SERIAL_CORE=m
+CONFIG_SERIAL_CORE=y
CONFIG_SERIAL_DEV_BUS=y
CONFIG_SERIAL_DEV_CTRL_TTYPORT=y
# CONFIG_SERIAL_FSL_LPUART is not set
@@ -4904,6 +4881,7 @@ CONFIG_SND=m
CONFIG_SND_MAESTRO3_INPUT=y
CONFIG_SND_MAESTRO3=m
CONFIG_SND_MAX_CARDS=32
+CONFIG_SND_MESON_G12A_TOHDMITX=m
CONFIG_SND_MIA=m
CONFIG_SND_MIXART=m
CONFIG_SND_MIXER_OSS=m
@@ -4972,6 +4950,7 @@ CONFIG_SND_SOC_CS43130=m
# CONFIG_SND_SOC_CS4341 is not set
# CONFIG_SND_SOC_CS4349 is not set
# CONFIG_SND_SOC_CS53L30 is not set
+CONFIG_SND_SOC_CX2072X=m
CONFIG_SND_SOC_DMIC=m
CONFIG_SND_SOC_ES7134=m
# CONFIG_SND_SOC_ES7241 is not set
@@ -5213,6 +5192,7 @@ CONFIG_STK3310=m
CONFIG_STMMAC_ETH=m
# CONFIG_STMMAC_PCI is not set
# CONFIG_STMMAC_PLATFORM is not set
+# CONFIG_STMMAC_SELFTESTS is not set
CONFIG_STRICT_DEVMEM=y
# CONFIG_STRING_SELFTEST is not set
CONFIG_STRIP_ASM_SYMS=y
@@ -5225,6 +5205,7 @@ CONFIG_SUNDANCE=m
CONFIG_SUNGEM=m
CONFIG_SUN_PARTITION=y
CONFIG_SUNRPC_DEBUG=y
+# CONFIG_SUNRPC_DISABLE_INSECURE_ENCTYPES is not set
CONFIG_SUNRPC_GSS=m
CONFIG_SUNRPC=m
CONFIG_SUNRPC_XPRT_RDMA=m
@@ -5232,7 +5213,7 @@ CONFIG_SUNRPC_XPRT_RDMA=m
CONFIG_SUSPEND_FREEZER=y
CONFIG_SUSPEND=y
CONFIG_SWAP=y
-# CONFIG_SWIOTLB is not set
+CONFIG_SWIOTLB=y
# CONFIG_SW_SYNC is not set
# CONFIG_SX9500 is not set
CONFIG_SYNC_FILE=y
@@ -5278,7 +5259,7 @@ CONFIG_TCG_NSC=m
# CONFIG_TCG_TIS_ST33ZP24_I2C is not set
# CONFIG_TCG_TIS_ST33ZP24_SPI is not set
CONFIG_TCG_TIS=y
-# CONFIG_TCG_TPM is not set
+CONFIG_TCG_TPM=y
CONFIG_TCG_VTPM_PROXY=m
# CONFIG_TCG_XEN is not set
CONFIG_TCM_FC=m
@@ -5315,6 +5296,7 @@ CONFIG_TERANETICS_PHY=m
# CONFIG_TEST_ASYNC_DRIVER_PROBE is not set
# CONFIG_TEST_BITFIELD is not set
# CONFIG_TEST_BITMAP is not set
+# CONFIG_TEST_BLACKHOLE_DEV is not set
# CONFIG_TEST_BPF is not set
# CONFIG_TEST_FIRMWARE is not set
# CONFIG_TEST_HASH is not set
@@ -5325,6 +5307,7 @@ CONFIG_TEST_KSTRTOX=y
# CONFIG_TEST_LIST_SORT is not set
# CONFIG_TEST_LKM is not set
# CONFIG_TEST_MEMCAT_P is not set
+# CONFIG_TEST_MEMINIT is not set
# CONFIG_TEST_OBJAGG is not set
# CONFIG_TEST_OVERFLOW is not set
# CONFIG_TEST_PARMAN is not set
@@ -5529,6 +5512,7 @@ CONFIG_UBIFS_FS_SECURITY=y
CONFIG_UBIFS_FS_XATTR=y
# CONFIG_UBSAN is not set
# CONFIG_UCB1400_CORE is not set
+# CONFIG_UCLAMP_TASK is not set
CONFIG_UCSI_ACPI=m
CONFIG_UCSI_CCG=m
# CONFIG_UDBG_RTAS_CONSOLE is not set
@@ -5857,7 +5841,6 @@ CONFIG_USB_STORAGE_SDDR55=m
CONFIG_USB_STORAGE_USBAT=m
CONFIG_USB_STV06XX=m
CONFIG_USB_SUPPORT=y
-# CONFIG_USB_SWITCH_FSA9480 is not set
# CONFIG_USB_TEST is not set
CONFIG_USB_TMC=m
CONFIG_USB_TRANCEVIBRATOR=m
@@ -5926,6 +5909,7 @@ CONFIG_VIA_RHINE=m
CONFIG_VIA_RHINE_MMIO=y
CONFIG_VIA_VELOCITY=m
# CONFIG_VIDEO_ADV_DEBUG is not set
+# CONFIG_VIDEO_ALLEGRO_DVT is not set
CONFIG_VIDEO_AU0828=m
# CONFIG_VIDEO_AU0828_RC is not set
CONFIG_VIDEO_AU0828_V4L2=y
@@ -6009,12 +5993,14 @@ CONFIG_VIRTIO_BLK=m
# CONFIG_VIRTIO_BLK_SCSI is not set
CONFIG_VIRTIO_CONSOLE=m
CONFIG_VIRTIO_INPUT=m
+# CONFIG_VIRTIO_IOMMU is not set
CONFIG_VIRTIO_MENU=y
# CONFIG_VIRTIO_MMIO_CMDLINE_DEVICES is not set
CONFIG_VIRTIO_MMIO=m
CONFIG_VIRTIO_NET=m
CONFIG_VIRTIO_PCI_LEGACY=y
CONFIG_VIRTIO_PCI=y
+# CONFIG_VIRTIO_PMEM is not set
CONFIG_VIRTIO_VSOCKETS=m
CONFIG_VIRTIO=y
CONFIG_VIRTUALIZATION=y
@@ -6080,6 +6066,7 @@ CONFIG_W83977F_WDT=m
CONFIG_WATCHDOG_CORE=y
CONFIG_WATCHDOG_HANDLE_BOOT_ENABLED=y
# CONFIG_WATCHDOG_NOWAYOUT is not set
+CONFIG_WATCHDOG_OPEN_TIMEOUT=0
# CONFIG_WATCHDOG_PRETIMEOUT_GOV is not set
CONFIG_WATCHDOG_RTAS=m
CONFIG_WATCHDOG_SYSFS=y
@@ -6157,12 +6144,15 @@ CONFIG_XFS_QUOTA=y
# CONFIG_XFS_RT is not set
# CONFIG_XFS_WARN is not set
# CONFIG_XIL_AXIS_FIFO is not set
+# CONFIG_XILINX_AXI_EMAC is not set
# CONFIG_XILINX_DMA is not set
# CONFIG_XILINX_EMACLITE is not set
CONFIG_XILINX_GMII2RGMII=m
CONFIG_XILINX_PR_DECOUPLER=m
+# CONFIG_XILINX_SDFEC is not set
CONFIG_XILINX_VCU=m
# CONFIG_XILINX_WATCHDOG is not set
+# CONFIG_XILINX_XADC is not set
CONFIG_XILLYBUS=m
# CONFIG_XILLYBUS_OF is not set
CONFIG_XILLYBUS_PCIE=m
diff --git a/kernel-s390x-debug.config b/kernel-s390x-debug.config
index b31622681..5aa77cd32 100644
--- a/kernel-s390x-debug.config
+++ b/kernel-s390x-debug.config
@@ -1,6 +1,5 @@
# s390
# CONFIG_60XX_WDT is not set
-CONFIG_64BIT=y
CONFIG_6LOWPAN_DEBUGFS=y
CONFIG_6LOWPAN_GHC_EXT_HDR_DEST=m
CONFIG_6LOWPAN_GHC_EXT_HDR_FRAG=m
@@ -98,6 +97,7 @@ CONFIG_AD7949=m
CONFIG_ADAPTEC_STARFIRE=m
# CONFIG_ADE7854 is not set
# CONFIG_ADF4350 is not set
+# CONFIG_ADF4371 is not set
# CONFIG_ADFS_FS is not set
# CONFIG_ADIS16080 is not set
# CONFIG_ADIS16130 is not set
@@ -147,6 +147,7 @@ CONFIG_AIX_PARTITION=y
# CONFIG_AK8974 is not set
# CONFIG_AK8975 is not set
# CONFIG_AL3320A is not set
+# CONFIG_AL_FIC is not set
CONFIG_ALIM1535_WDT=m
# CONFIG_ALIM7101_WDT is not set
CONFIG_ALLOW_LOCKDOWN_LIFT_BY_SYSRQ=y
@@ -190,7 +191,6 @@ CONFIG_AR5523=m
# CONFIG_ARCH_KS8695 is not set
# CONFIG_ARCH_LPC32XX is not set
CONFIG_ARCH_MULTIPLATFORM=y
-# CONFIG_ARCH_NETX is not set
# CONFIG_ARCH_OMAP1 is not set
# CONFIG_ARCH_PXA is not set
CONFIG_ARCH_RANDOM=y
@@ -202,7 +202,6 @@ CONFIG_ARCH_RANDOM=y
CONFIG_ARM64_ERRATUM_858921=y
CONFIG_ARM_PTDUMP_DEBUGFS=y
# CONFIG_AS3935 is not set
-# CONFIG_ASIX_PHY is not set
CONFIG_ASYMMETRIC_KEY_TYPE=y
CONFIG_ASYMMETRIC_TPM_KEY_SUBTYPE=m
CONFIG_ASYNC_RAID6_TEST=m
@@ -384,6 +383,7 @@ CONFIG_BE2NET=m
CONFIG_BE2NET_SKYHAWK=y
# CONFIG_BEFS_DEBUG is not set
CONFIG_BEFS_FS=m
+# CONFIG_BFQ_CGROUP_DEBUG is not set
CONFIG_BFQ_GROUP_IOSCHED=y
# CONFIG_BFS_FS is not set
CONFIG_BH1750=m
@@ -526,6 +526,7 @@ CONFIG_BT_HCIBTSDIO=m
CONFIG_BT_HCIBTUSB_AUTOSUSPEND=y
CONFIG_BT_HCIBTUSB_BCM=y
CONFIG_BT_HCIBTUSB=m
+# CONFIG_BT_HCIBTUSB_MTK is not set
CONFIG_BT_HCIBTUSB_RTL=y
CONFIG_BT_HCIDTL1=m
CONFIG_BT_HCIUART_3WIRE=y
@@ -643,6 +644,7 @@ CONFIG_CEC_PLATFORM_DRIVERS=y
CONFIG_CEPH_FSCACHE=y
CONFIG_CEPH_FS=m
CONFIG_CEPH_FS_POSIX_ACL=y
+CONFIG_CEPH_FS_SECURITY_LABEL=y
CONFIG_CEPH_LIB=m
CONFIG_CEPH_LIB_PRETTYDEBUG=y
# CONFIG_CEPH_LIB_USE_DNS_RESOLVER is not set
@@ -699,7 +701,6 @@ CONFIG_CHELSIO_T4_DCB=y
# CONFIG_CHELSIO_T4_FCOE is not set
CONFIG_CHELSIO_T4=m
CONFIG_CHELSIO_T4VF=m
-CONFIG_CHR_DEV_OSST=m
CONFIG_CHR_DEV_SCH=m
CONFIG_CHR_DEV_SG=y
CONFIG_CHR_DEV_ST=m
@@ -708,7 +709,6 @@ CONFIG_CHROME_PLATFORMS=y
CONFIG_CHSC_SCH=m
CONFIG_CHT_DC_TI_PMIC_OPREGION=y
CONFIG_CICADA_PHY=m
-CONFIG_CIFS_ACL=y
CONFIG_CIFS_ALLOW_INSECURE_LEGACY=y
# CONFIG_CIFS_DEBUG2 is not set
# CONFIG_CIFS_DEBUG_DUMP_KEYS is not set
@@ -757,6 +757,7 @@ CONFIG_CODA_FS=m
# CONFIG_COMMON_CLK_MAX9485 is not set
# CONFIG_COMMON_CLK_PWM is not set
# CONFIG_COMMON_CLK_SI514 is not set
+# CONFIG_COMMON_CLK_SI5341 is not set
# CONFIG_COMMON_CLK_SI5351 is not set
CONFIG_COMMON_CLK_SI544=m
# CONFIG_COMMON_CLK_SI570 is not set
@@ -767,7 +768,6 @@ CONFIG_COMPACTION=y
CONFIG_COMPAT=y
# CONFIG_COMPILE_TEST is not set
CONFIG_CONFIGFS_FS=y
-CONFIG_CONFIG_SUNRPC_DISABLE_INSECURE_ENCTYPES=y
CONFIG_CONNECTOR=y
CONFIG_CONSOLE_LOGLEVEL_DEFAULT=7
CONFIG_CONSOLE_LOGLEVEL_QUIET=3
@@ -820,6 +820,7 @@ CONFIG_CRC_CCITT=y
CONFIG_CRC_ITU_T=m
CONFIG_CRC_T10DIF=y
# CONFIG_CROS_EC_DEBUGFS is not set
+CONFIG_CROS_EC_ISHTP=m
# CONFIG_CROS_EC_LIGHTBAR is not set
CONFIG_CROS_EC_RPMSG=m
CONFIG_CROS_KBD_LED_BACKLIGHT=m
@@ -858,6 +859,8 @@ CONFIG_CRYPTO_CTS=y
CONFIG_CRYPTO_DEFLATE=y
CONFIG_CRYPTO_DES=m
CONFIG_CRYPTO_DES_S390=m
+# CONFIG_CRYPTO_DEV_ATMEL_ECC is not set
+# CONFIG_CRYPTO_DEV_ATMEL_SHA204A is not set
# CONFIG_CRYPTO_DEV_CCREE is not set
CONFIG_CRYPTO_DEV_CHELSIO=m
CONFIG_CRYPTO_DEV_CHELSIO_TLS=m
@@ -937,8 +940,9 @@ CONFIG_CRYPTO_VMAC=m
CONFIG_CRYPTO_WP512=m
CONFIG_CRYPTO_XCBC=m
CONFIG_CRYPTO_XTS=y
+CONFIG_CRYPTO_XXHASH=m
CONFIG_CRYPTO=y
-# CONFIG_CRYPTO_ZSTD is not set
+CONFIG_CRYPTO_ZSTD=m
CONFIG_CTCM=m
CONFIG_CUSE=m
CONFIG_CW1200=m
@@ -964,9 +968,7 @@ CONFIG_DCSSBLK=m
CONFIG_DE2104X_DSL=0
CONFIG_DE2104X=m
CONFIG_DE4X5=m
-CONFIG_DE_AOC=y
CONFIG_DEBUG_ATOMIC_SLEEP=y
-CONFIG_DEBUG_BLK_CGROUP=y
# CONFIG_DEBUG_BLOCK_EXT_DEVT is not set
CONFIG_DEBUG_BOOT_PARAMS=y
CONFIG_DEBUG_CREDENTIALS=y
@@ -1063,7 +1065,7 @@ CONFIG_DM9102=m
# CONFIG_DMA_API_DEBUG_SG is not set
CONFIG_DMA_API_DEBUG=y
# CONFIG_DMA_CMA is not set
-CONFIG_DMADEVICES_DEBUG=y
+# CONFIG_DMADEVICES_DEBUG is not set
# CONFIG_DMADEVICES_VDEBUG is not set
CONFIG_DMADEVICES=y
CONFIG_DMA_ENGINE=y
@@ -1110,6 +1112,7 @@ CONFIG_DP83848_PHY=m
# CONFIG_DP83867_PHY is not set
# CONFIG_DP83TC811_PHY is not set
CONFIG_DPOT_DAC=m
+# CONFIG_DPS310 is not set
CONFIG_DRAGONRISE_FF=y
CONFIG_DRBD_FAULT_INJECTION=y
CONFIG_DRM_AMD_ACP=y
@@ -1164,6 +1167,7 @@ CONFIG_DRM_PANEL_FEIYANG_FY07024DI26A30D=m
# CONFIG_DRM_PANEL_LVDS is not set
# CONFIG_DRM_PANEL_OLIMEX_LCD_OLINUXINO is not set
CONFIG_DRM_PANEL_ORISETECH_OTM8009A=m
+# CONFIG_DRM_PANEL_OSD_OSD101T2587_53TS is not set
# CONFIG_DRM_PANEL_PANASONIC_VVX10F034N00 is not set
# CONFIG_DRM_PANEL_RASPBERRYPI_TOUCHSCREEN is not set
# CONFIG_DRM_PANEL_RAYDIUM_RM68200 is not set
@@ -1173,6 +1177,7 @@ CONFIG_DRM_PANEL_RONBO_RB070D30=m
# CONFIG_DRM_PANEL_SAMSUNG_S6D16D0 is not set
# CONFIG_DRM_PANEL_SAMSUNG_S6E3HA2 is not set
CONFIG_DRM_PANEL_SAMSUNG_S6E63J0X03=m
+# CONFIG_DRM_PANEL_SAMSUNG_S6E63M0 is not set
# CONFIG_DRM_PANEL_SAMSUNG_S6E8AA0 is not set
CONFIG_DRM_PANEL_SEIKO_43WVF1G=m
# CONFIG_DRM_PANEL_SHARP_LQ101R1SX01 is not set
@@ -1266,6 +1271,7 @@ CONFIG_DVB_USB_AZ6007=m
CONFIG_DVB_USB_AZ6027=m
CONFIG_DVB_USB_CE6230=m
CONFIG_DVB_USB_CINERGY_T2=m
+CONFIG_DVB_USB_CXUSB_ANALOG=y
CONFIG_DVB_USB_CXUSB=m
# CONFIG_DVB_USB_DEBUG is not set
CONFIG_DVB_USB_DIB0700=m
@@ -1299,6 +1305,8 @@ CONFIG_DVB_USB_ZD1301=m
CONFIG_DW_DMAC_CORE=m
# CONFIG_DW_DMAC is not set
CONFIG_DW_DMAC_PCI=m
+CONFIG_DW_EDMA=m
+CONFIG_DW_EDMA_PCIE=m
# CONFIG_DW_WATCHDOG is not set
CONFIG_DYNAMIC_DEBUG=y
CONFIG_DYNAMIC_FTRACE=y
@@ -1361,6 +1369,7 @@ CONFIG_EXT4_FS_SECURITY=y
CONFIG_EXT4_FS=y
CONFIG_EXT4_USE_FOR_EXT2=y
# CONFIG_EXTCON_ADC_JACK is not set
+# CONFIG_EXTCON_FSA9480 is not set
# CONFIG_EXTCON_GPIO is not set
# CONFIG_EXTCON_MAX3355 is not set
# CONFIG_EXTCON_PTN5150 is not set
@@ -1461,11 +1470,6 @@ CONFIG_FIREWIRE_SBP2=m
# CONFIG_FIRMWARE_EDID is not set
CONFIG_FIXED_PHY=y
CONFIG_FM10K=m
-CONFIG_FMC_CHARDEV=m
-CONFIG_FMC_FAKEDEV=m
-# CONFIG_FMC is not set
-CONFIG_FMC_TRIVIAL=m
-CONFIG_FMC_WRITE_EEPROM=m
# CONFIG_FONTS is not set
CONFIG_FORCEDETH=m
CONFIG_FORTIFY_SOURCE=y
@@ -1506,9 +1510,6 @@ CONFIG_FSI_MASTER_HUB=m
# CONFIG_FSI_SBEFIFO is not set
CONFIG_FSI_SCOM=m
# CONFIG_FSL_EDMA is not set
-# CONFIG_FSL_ENETC is not set
-# CONFIG_FSL_ENETC_PTP_CLOCK is not set
-# CONFIG_FSL_ENETC_VF is not set
# CONFIG_FSL_PQ_MDIO is not set
# CONFIG_FSL_QDMA is not set
CONFIG_FS_MBCACHE=y
@@ -1533,6 +1534,7 @@ CONFIG_FUSION_SPI=m
CONFIG_FUTEX=y
# CONFIG_FW_CFG_SYSFS_CMDLINE is not set
CONFIG_FW_CFG_SYSFS=m
+CONFIG_FW_LOADER_COMPRESS=y
# CONFIG_FW_LOADER_USER_HELPER is not set
CONFIG_FW_LOADER=y
CONFIG_FXAS21002C=m
@@ -1625,6 +1627,7 @@ CONFIG_GREENASIA_FF=y
# CONFIG_GS_FPGABOOT is not set
CONFIG_GTP=m
# CONFIG_GUP_BENCHMARK is not set
+CONFIG_GVE=m
# CONFIG_HABANA_AI is not set
CONFIG_HAMACHI=m
CONFIG_HAMRADIO=y
@@ -1635,6 +1638,8 @@ CONFIG_HARDENED_USERCOPY=y
CONFIG_HD44780=m
# CONFIG_HDC100X is not set
CONFIG_HEADERS_CHECK=y
+# CONFIG_HEADERS_INSTALL is not set
+# CONFIG_HEADER_TEST is not set
CONFIG_HERMES_CACHE_FW_ON_INIT=y
CONFIG_HERMES=m
CONFIG_HERMES_PRISM=y
@@ -1751,43 +1756,9 @@ CONFIG_HID_ZEROPLUS=m
CONFIG_HID_ZYDACRON=m
CONFIG_HIGH_RES_TIMERS=y
# CONFIG_HIPPI is not set
-CONFIG_HISAX_16_3=y
-CONFIG_HISAX_1TR6=y
-CONFIG_HISAX_AVM_A1_CS=m
-CONFIG_HISAX_AVM_A1_PCMCIA=y
-CONFIG_HISAX_BKM_A4T=y
-# CONFIG_HISAX_DEBUG is not set
-CONFIG_HISAX_DIEHLDIVA=y
-CONFIG_HISAX_ELSA_CS=m
-CONFIG_HISAX_ELSA=y
-CONFIG_HISAX_ENTERNOW_PCI=y
-CONFIG_HISAX_EURO=y
-CONFIG_HISAX_FRITZ_PCIPNP=m
-CONFIG_HISAX_FRITZPCI=y
-CONFIG_HISAX_GAZEL=y
-CONFIG_HISAX_HFC4S8S=m
-CONFIG_HISAX_HFC_PCI=y
-CONFIG_HISAX_HFC_SX=y
-# CONFIG_HISAX_HFCUSB is not set
-CONFIG_HISAX_MAX_CARDS=8
-CONFIG_HISAX_NETJET_U=y
-CONFIG_HISAX_NETJET=y
-CONFIG_HISAX_NI1=y
-CONFIG_HISAX_NICCY=y
-CONFIG_HISAX_NO_KEYPAD=y
-CONFIG_HISAX_NO_LLC=y
-CONFIG_HISAX_NO_SENDCOMPLETE=y
-CONFIG_HISAX_S0BOX=y
-CONFIG_HISAX_SCT_QUADRO=y
-CONFIG_HISAX_SEDLBAUER_CS=m
-CONFIG_HISAX_SEDLBAUER=y
-CONFIG_HISAX_ST5481=m
-CONFIG_HISAX_TELES_CS=m
-CONFIG_HISAX_TELESPCI=y
-CONFIG_HISAX_W6692=y
CONFIG_HIST_TRIGGERS=y
# CONFIG_HMC6352 is not set
-# CONFIG_HMC_DRV is not set
+CONFIG_HMC_DRV=m
CONFIG_HOLTEK_FF=y
# CONFIG_HOSTAP is not set
CONFIG_HOTPLUG_CPU=y
@@ -1946,6 +1917,7 @@ CONFIG_IIO_BUFFER=y
CONFIG_IIO_CONFIGFS=m
CONFIG_IIO_CONSUMERS_PER_TRIGGER=2
CONFIG_IIO_CROS_EC_ACCEL_LEGACY=m
+# CONFIG_IIO_CROS_EC_SENSORS_LID_ANGLE is not set
# CONFIG_IIO_HRTIMER_TRIGGER is not set
CONFIG_IIO_INTERRUPT_TRIGGER=m
# CONFIG_IIO is not set
@@ -1971,16 +1943,23 @@ CONFIG_IIO_TRIGGERED_BUFFER=m
CONFIG_IIO_TRIGGER=y
# CONFIG_IKCONFIG is not set
CONFIG_IKHEADERS=m
-# CONFIG_IMA_APPRAISE is not set
+CONFIG_IMA_APPRAISE_BOOTPARAM=y
+# CONFIG_IMA_APPRAISE_BUILD_POLICY is not set
+CONFIG_IMA_APPRAISE=y
+# CONFIG_IMA_ARCH_POLICY is not set
+# CONFIG_IMA_BLACKLIST_KEYRING is not set
# CONFIG_IMA_DEFAULT_HASH_SHA1 is not set
CONFIG_IMA_DEFAULT_HASH_SHA256=y
+CONFIG_IMA_KEXEC=y
CONFIG_IMA_KEYRINGS_PERMIT_SIGNED_BY_BUILTIN_OR_SECONDARY=y
+# CONFIG_IMA_LOAD_X509 is not set
CONFIG_IMA_LSM_RULES=y
CONFIG_IMA_MEASURE_PCR_IDX=10
CONFIG_IMA_NG_TEMPLATE=y
CONFIG_IMA_READ_POLICY=y
# CONFIG_IMA_SIG_TEMPLATE is not set
# CONFIG_IMA_TEMPLATE is not set
+# CONFIG_IMA_TRUSTED_KEYRING is not set
CONFIG_IMA_WRITE_POLICY=y
CONFIG_IMA=y
# CONFIG_IMG_ASCII_LCD is not set
@@ -2014,8 +1993,6 @@ CONFIG_INFINIBAND_ISER=m
CONFIG_INFINIBAND_ISERT=m
CONFIG_INFINIBAND=m
# CONFIG_INFINIBAND_MTHCA is not set
-# CONFIG_INFINIBAND_NES_DEBUG is not set
-# CONFIG_INFINIBAND_NES is not set
# CONFIG_INFINIBAND_OCRDMA is not set
CONFIG_INFINIBAND_ON_DEMAND_PAGING=y
CONFIG_INFINIBAND_QEDR=m
@@ -2029,6 +2006,8 @@ CONFIG_INFINIBAND_USER_MAD=m
CONFIG_INFINIBAND_USNIC=m
# CONFIG_INFINIBAND_VMWARE_PVRDMA is not set
# CONFIG_INFTL is not set
+# CONFIG_INIT_ON_ALLOC_DEFAULT_ON is not set
+# CONFIG_INIT_ON_FREE_DEFAULT_ON is not set
CONFIG_INITRAMFS_SOURCE=""
CONFIG_INIT_STACK_NONE=y
CONFIG_INOTIFY_USER=y
@@ -2094,6 +2073,7 @@ CONFIG_INTEGRITY_ASYMMETRIC_KEYS=y
CONFIG_INTEGRITY_AUDIT=y
# CONFIG_INTEGRITY_PLATFORM_KEYRING is not set
CONFIG_INTEGRITY_SIGNATURE=y
+CONFIG_INTEGRITY_TRUSTED_KEYRING=y
CONFIG_INTEGRITY=y
# CONFIG_INTEL_IDMA64 is not set
CONFIG_INTEL_SOC_PMIC_CHTDC_TI=m
@@ -2143,6 +2123,7 @@ CONFIG_IPC_NS=y
CONFIG_IPDDP_ENCAP=y
CONFIG_IPDDP=m
CONFIG_IP_FIB_TRIE_STATS=y
+# CONFIG_IPMB_DEVICE_INTERFACE is not set
CONFIG_IPMI_DEVICE_INTERFACE=m
CONFIG_IPMI_HANDLER=m
# CONFIG_IPMI_PANIC_EVENT is not set
@@ -2178,7 +2159,6 @@ CONFIG_IP_NF_TARGET_TTL=m
CONFIG_IP_PIMSM_V1=y
CONFIG_IP_PIMSM_V2=y
# CONFIG_IP_PNP is not set
-CONFIG_IPPP_FILTER=y
CONFIG_IP_ROUTE_MULTIPATH=y
CONFIG_IP_ROUTE_VERBOSE=y
CONFIG_IP_SCTP=m
@@ -2228,7 +2208,7 @@ CONFIG_IP_VS_LBLC=m
CONFIG_IP_VS_LBLCR=m
CONFIG_IP_VS_LC=m
CONFIG_IP_VS=m
-# CONFIG_IP_VS_MH is not set
+CONFIG_IP_VS_MH=m
CONFIG_IP_VS_MH_TAB_INDEX=12
CONFIG_IP_VS_NQ=m
CONFIG_IP_VS_OVF=m
@@ -2290,28 +2270,7 @@ CONFIG_ISCSI_BOOT_SYSFS=m
CONFIG_ISCSI_TARGET_CXGB4=m
CONFIG_ISCSI_TARGET=m
CONFIG_ISCSI_TCP=m
-CONFIG_ISDN_AUDIO=y
-CONFIG_ISDN_CAPI_CAPI20=m
-CONFIG_ISDN_CAPI_CAPIDRV=m
-# CONFIG_ISDN_CAPI_CAPIDRV_VERBOSE is not set
-CONFIG_ISDN_CAPI=m
-CONFIG_ISDN_CAPI_MIDDLEWARE=y
-CONFIG_ISDN_DIVERSION=m
-CONFIG_ISDN_DRV_AVMB1_AVM_CS=m
-CONFIG_ISDN_DRV_AVMB1_B1PCI=m
-CONFIG_ISDN_DRV_AVMB1_B1PCIV4=y
-CONFIG_ISDN_DRV_AVMB1_B1PCMCIA=m
-CONFIG_ISDN_DRV_AVMB1_C4=m
-CONFIG_ISDN_DRV_AVMB1_T1PCI=m
-CONFIG_ISDN_DRV_GIGASET=m
-CONFIG_ISDN_DRV_HISAX=m
-CONFIG_ISDN_I4L=m
-CONFIG_ISDN_MPP=y
-# CONFIG_ISDN_PPP_BSDCOMP is not set
-CONFIG_ISDN_PPP_VJ=y
-CONFIG_ISDN_PPP=y
-CONFIG_ISDN_TTY_FAX=y
-CONFIG_ISDN=y
+# CONFIG_ISDN is not set
# CONFIG_ISI is not set
# CONFIG_ISL29003 is not set
# CONFIG_ISL29020 is not set
@@ -2378,9 +2337,9 @@ CONFIG_JOYSTICK_GF2K=m
CONFIG_JOYSTICK_GRIP=m
CONFIG_JOYSTICK_GRIP_MP=m
CONFIG_JOYSTICK_GUILLEMOT=m
-CONFIG_JOYSTICK_IFORCE_232=y
+CONFIG_JOYSTICK_IFORCE_232=m
CONFIG_JOYSTICK_IFORCE=m
-CONFIG_JOYSTICK_IFORCE_USB=y
+CONFIG_JOYSTICK_IFORCE_USB=m
CONFIG_JOYSTICK_INTERACT=m
CONFIG_JOYSTICK_JOYDUMP=m
CONFIG_JOYSTICK_MAGELLAN=m
@@ -2424,6 +2383,7 @@ CONFIG_KEXEC=y
# CONFIG_KEYBOARD_ADC is not set
# CONFIG_KEYBOARD_ADP5588 is not set
# CONFIG_KEYBOARD_ADP5589 is not set
+# CONFIG_KEYBOARD_APPLESPI is not set
CONFIG_KEYBOARD_ATKBD=y
# CONFIG_KEYBOARD_CAP11XX is not set
# CONFIG_KEYBOARD_DLINK_DIR685 is not set
@@ -2451,6 +2411,7 @@ CONFIG_KEYBOARD_QT1070=m
CONFIG_KEYBOARD_TM2_TOUCHKEY=m
# CONFIG_KEYBOARD_XTKBD is not set
CONFIG_KEY_DH_OPERATIONS=y
+CONFIG_KEYS_REQUEST_CACHE=y
CONFIG_KEYS=y
CONFIG_KGDB_KDB=y
CONFIG_KGDB_LOW_LEVEL_TRAP=y
@@ -2544,7 +2505,9 @@ CONFIG_LEDS_PCA9532=m
# CONFIG_LEDS_PCA963X is not set
# CONFIG_LEDS_PWM is not set
CONFIG_LEDS_REGULATOR=m
+# CONFIG_LEDS_SPI_BYTE is not set
# CONFIG_LEDS_TCA6507 is not set
+# CONFIG_LEDS_TI_LMU_COMMON is not set
# CONFIG_LEDS_TLC591XX is not set
CONFIG_LEDS_TRIGGER_ACTIVITY=m
CONFIG_LEDS_TRIGGER_AUDIO=m
@@ -2568,6 +2531,7 @@ CONFIG_LED_TRIGGER_PHY=y
# CONFIG_LEGACY_PTYS is not set
CONFIG_LEGACY_VSYSCALL_EMULATE=y
# CONFIG_LEGACY_VSYSCALL_NONE is not set
+# CONFIG_LEGACY_VSYSCALL_XONLY is not set
CONFIG_LIB80211_CRYPT_CCMP=m
CONFIG_LIB80211_CRYPT_TKIP=m
CONFIG_LIB80211_CRYPT_WEP=m
@@ -2829,6 +2793,7 @@ CONFIG_MFD_MAX77650=m
# CONFIG_MFD_RETU is not set
# CONFIG_MFD_RK808 is not set
# CONFIG_MFD_RN5T618 is not set
+# CONFIG_MFD_ROHM_BD70528 is not set
# CONFIG_MFD_ROHM_BD718XX is not set
# CONFIG_MFD_RT5033 is not set
# CONFIG_MFD_SEC_CORE is not set
@@ -2883,17 +2848,6 @@ CONFIG_MINIX_SUBPARTITION=y
CONFIG_MISC_FILESYSTEMS=y
# CONFIG_MISC_RTSX_PCI is not set
# CONFIG_MISC_RTSX_USB is not set
-CONFIG_MISDN_AVMFRITZ=m
-CONFIG_MISDN_DSP=m
-# CONFIG_MISDN_HFCMULTI is not set
-CONFIG_MISDN_HFCPCI=m
-CONFIG_MISDN_HFCUSB=m
-CONFIG_MISDN_INFINEON=m
-CONFIG_MISDN_L1OIP=m
-CONFIG_MISDN=m
-CONFIG_MISDN_NETJET=m
-CONFIG_MISDN_SPEEDFAX=m
-CONFIG_MISDN_W6692=m
CONFIG_MKISS=m
CONFIG_MLX4_CORE_GEN2=y
CONFIG_MLX4_CORE=m
@@ -3040,6 +2994,7 @@ CONFIG_MTD_CFI_I2=y
# CONFIG_MTD_COMPLEX_MAPPINGS is not set
# CONFIG_MTD_DATAFLASH is not set
# CONFIG_MTD_DOCG3 is not set
+# CONFIG_MTD_HYPERBUS is not set
# CONFIG_MTD_INTEL_VR_NOR is not set
# CONFIG_MTD is not set
# CONFIG_MTD_JEDECPROBE is not set
@@ -3124,10 +3079,13 @@ CONFIG_NET_9P_XEN=m
CONFIG_NET_ACT_BPF=m
CONFIG_NET_ACT_CONNMARK=m
CONFIG_NET_ACT_CSUM=m
+CONFIG_NET_ACT_CTINFO=m
+CONFIG_NET_ACT_CT=m
CONFIG_NET_ACT_GACT=m
CONFIG_NET_ACT_IFE=m
CONFIG_NET_ACT_IPT=m
CONFIG_NET_ACT_MIRRED=m
+CONFIG_NET_ACT_MPLS=m
CONFIG_NET_ACT_NAT=m
CONFIG_NET_ACT_PEDIT=m
CONFIG_NET_ACT_POLICE=m
@@ -3145,7 +3103,6 @@ CONFIG_NET_CLS_CGROUP=y
CONFIG_NET_CLS_FLOWER=m
CONFIG_NET_CLS_FLOW=m
CONFIG_NET_CLS_FW=m
-CONFIG_NET_CLS_IND=y
CONFIG_NET_CLS_MATCHALL=m
CONFIG_NET_CLS_ROUTE4=m
CONFIG_NET_CLS_RSVP6=m
@@ -3182,6 +3139,8 @@ CONFIG_NET_DSA_TAG_KSZ=m
CONFIG_NET_DSA_TAG_SJA1105=m
CONFIG_NET_DSA_TAG_TRAILER=m
# CONFIG_NET_DSA_VITESSE_VSC73XX is not set
+# CONFIG_NET_DSA_VITESSE_VSC73XX_PLATFORM is not set
+# CONFIG_NET_DSA_VITESSE_VSC73XX_SPI is not set
CONFIG_NET_EMATCH_CANID=m
CONFIG_NET_EMATCH_CMP=m
CONFIG_NET_EMATCH_IPSET=m
@@ -3367,12 +3326,14 @@ CONFIG_NET_VENDOR_CADENCE=y
# CONFIG_NET_VENDOR_EZCHIP is not set
# CONFIG_NET_VENDOR_FARADAY is not set
# CONFIG_NET_VENDOR_FUJITSU is not set
+CONFIG_NET_VENDOR_GOOGLE=y
# CONFIG_NET_VENDOR_HISILICON is not set
# CONFIG_NET_VENDOR_HP is not set
# CONFIG_NET_VENDOR_HUAWEI is not set
# CONFIG_NET_VENDOR_I825XX is not set
# CONFIG_NET_VENDOR_INTEL is not set
# CONFIG_NET_VENDOR_MARVELL is not set
+CONFIG_NET_VENDOR_MELLANOX=y
# CONFIG_NET_VENDOR_MICREL is not set
# CONFIG_NET_VENDOR_MICROCHIP is not set
# CONFIG_NET_VENDOR_MICROSEMI is not set
@@ -3427,6 +3388,7 @@ CONFIG_NFC_NCI_SPI=m
CONFIG_NFC_NXP_NCI_I2C=m
CONFIG_NFC_NXP_NCI=m
CONFIG_NF_CONNTRACK_AMANDA=m
+CONFIG_NF_CONNTRACK_BRIDGE=m
CONFIG_NF_CONNTRACK_EVENTS=y
CONFIG_NF_CONNTRACK_FTP=m
CONFIG_NF_CONNTRACK_H323=m
@@ -3509,13 +3471,14 @@ CONFIG_NFS_V4_1=y
CONFIG_NFS_V4_2=y
CONFIG_NFS_V4=m
CONFIG_NF_TABLES_ARP=y
-CONFIG_NF_TABLES_BRIDGE=y
+CONFIG_NF_TABLES_BRIDGE=m
CONFIG_NF_TABLES_INET=y
CONFIG_NF_TABLES_IPV4=y
CONFIG_NF_TABLES_IPV6=y
CONFIG_NF_TABLES=m
CONFIG_NF_TABLES_NETDEV=y
CONFIG_NF_TABLES_SET=m
+CONFIG_NFT_BRIDGE_META=m
CONFIG_NFT_BRIDGE_REJECT=m
CONFIG_NFT_COMPAT=m
# CONFIG_NFT_CONNLIMIT is not set
@@ -3547,6 +3510,7 @@ CONFIG_NFT_REDIR=m
CONFIG_NFT_REJECT_IPV4=m
CONFIG_NFT_REJECT=m
# CONFIG_NFT_SOCKET is not set
+CONFIG_NFT_SYNPROXY=m
# CONFIG_NFT_TPROXY is not set
# CONFIG_NFT_TUNNEL is not set
CONFIG_NFT_XFRM=m
@@ -3622,9 +3586,7 @@ CONFIG_NOUVEAU_DEBUG_MMU=y
# CONFIG_NOZOMI is not set
CONFIG_NR_CPUS=64
CONFIG_NS83820=m
-CONFIG_NTB_IDT=m
# CONFIG_NTB is not set
-CONFIG_NTB_SWITCHTEC=m
# CONFIG_NTFS_FS is not set
CONFIG_NULL_TTY=m
# CONFIG_NUMA_BALANCING_DEFAULT_ENABLED is not set
@@ -3632,6 +3594,7 @@ CONFIG_NUMA_BALANCING=y
CONFIG_NUMA_EMU=y
CONFIG_NUMA=y
CONFIG_NVME_FC=m
+# CONFIG_NVMEM_REBOOT_MODE is not set
CONFIG_NVMEM_SYSFS=y
CONFIG_NVME_MULTIPATH=y
CONFIG_NVMEM=y
@@ -3645,6 +3608,7 @@ CONFIG_NVME_TARGET_TCP=m
CONFIG_NVME_TCP=m
# CONFIG_NVM is not set
# CONFIG_NVRAM is not set
+# CONFIG_NXP_TJA11XX_PHY is not set
# CONFIG_OCFS2_DEBUG_FS is not set
# CONFIG_OCFS2_DEBUG_MASKLOG is not set
CONFIG_OCFS2_FS=m
@@ -3816,6 +3780,7 @@ CONFIG_PHY_CADENCE_SIERRA=m
CONFIG_PHYLIB=y
CONFIG_PHYLINK=m
# CONFIG_PHY_MAPPHONE_MDM6600 is not set
+# CONFIG_PHY_MIXEL_MIPI_DPHY is not set
# CONFIG_PHY_OCELOT_SERDES is not set
# CONFIG_PHY_PXA_28NM_HSIC is not set
# CONFIG_PHY_PXA_28NM_USB2 is not set
@@ -3834,6 +3799,7 @@ CONFIG_PINCTRL_CEDARFORK=m
# CONFIG_PINCTRL_QCS404 is not set
CONFIG_PINCTRL_RK805=m
# CONFIG_PINCTRL_SDM660 is not set
+# CONFIG_PINCTRL_SM8150 is not set
# CONFIG_PINCTRL_STMFX is not set
# CONFIG_PINCTRL_SUN4I_A10 is not set
# CONFIG_PINCTRL_SUN50I_A64 is not set
@@ -3894,6 +3860,7 @@ CONFIG_POWERCAP=y
# CONFIG_POWER_RESET_SYSCON is not set
# CONFIG_POWER_RESET_SYSCON_POWEROFF is not set
# CONFIG_POWER_SUPPLY_DEBUG is not set
+CONFIG_POWER_SUPPLY_HWMON=y
CONFIG_POWER_SUPPLY=y
# CONFIG_PPC_PTDUMP is not set
CONFIG_PPDEV=m
@@ -3917,6 +3884,7 @@ CONFIG_PPTP=m
# CONFIG_PREEMPTIRQ_DELAY_TEST is not set
# CONFIG_PREEMPTIRQ_EVENTS is not set
# CONFIG_PREEMPT is not set
+# CONFIG_PREEMPT_LL is not set
# CONFIG_PREEMPT_NONE is not set
CONFIG_PREEMPT_VOLUNTARY=y
CONFIG_PREVENT_FIRMWARE_BUILD=y
@@ -4057,6 +4025,7 @@ CONFIG_RD_LZ4=y
CONFIG_RD_LZMA=y
CONFIG_RD_LZO=y
CONFIG_RDMA_RXE=m
+# CONFIG_RDMA_SIW is not set
# CONFIG_RDS_DEBUG is not set
CONFIG_RDS=m
CONFIG_RDS_RDMA=m
@@ -4065,6 +4034,7 @@ CONFIG_RD_XZ=y
# CONFIG_READABLE_ASM is not set
CONFIG_REALTEK_AUTOPM=y
CONFIG_REALTEK_PHY=y
+# CONFIG_REED_SOLOMON_TEST is not set
CONFIG_REFCOUNT_FULL=y
CONFIG_REGMAP_I2C=m
CONFIG_REGMAP=y
@@ -4099,6 +4069,7 @@ CONFIG_REGULATOR_MAX77650=m
# CONFIG_REGULATOR_PV88080 is not set
# CONFIG_REGULATOR_PV88090 is not set
# CONFIG_REGULATOR_PWM is not set
+# CONFIG_REGULATOR_SLG51000 is not set
# CONFIG_REGULATOR_SY8106A is not set
# CONFIG_REGULATOR_TPS51632 is not set
# CONFIG_REGULATOR_TPS62360 is not set
@@ -4189,6 +4160,7 @@ CONFIG_RTC_CLASS=y
# CONFIG_RTC_DRV_ABB5ZES3 is not set
CONFIG_RTC_DRV_ABEOZ9=m
CONFIG_RTC_DRV_ABX80X=m
+# CONFIG_RTC_DRV_BD70528 is not set
CONFIG_RTC_DRV_BQ32K=m
CONFIG_RTC_DRV_BQ4802=m
# CONFIG_RTC_DRV_CADENCE is not set
@@ -4358,8 +4330,6 @@ CONFIG_SCHED_OMIT_FRAME_POINTER=y
CONFIG_SCHEDSTATS=y
CONFIG_SCHED_TOPOLOGY=y
CONFIG_SCHED_TRACER=y
-CONFIG_SCLP_ASYNC_ID="000000000"
-CONFIG_SCLP_ASYNC=m
CONFIG_SCLP_CONSOLE=y
CONFIG_SCLP_OFB=y
CONFIG_SCLP_TTY=y
@@ -4398,6 +4368,7 @@ CONFIG_SCSI_DH=y
CONFIG_SCSI_ENCLOSURE=m
# CONFIG_SCSI_ESAS2R is not set
CONFIG_SCSI_FC_ATTRS=m
+CONFIG_SCSI_FDOMAIN_PCI=m
CONFIG_SCSI_FLASHPOINT=y
CONFIG_SCSI_GDTH=m
# CONFIG_SCSI_HISI_SAS is not set
@@ -4544,6 +4515,7 @@ CONFIG_SENSORS_INA2XX=m
CONFIG_SENSORS_INA3221=m
# CONFIG_SENSORS_IR35221 is not set
# CONFIG_SENSORS_IR38064 is not set
+# CONFIG_SENSORS_IRPS5401 is not set
# CONFIG_SENSORS_ISL29018 is not set
# CONFIG_SENSORS_ISL29028 is not set
# CONFIG_SENSORS_ISL68137 is not set
@@ -4614,6 +4586,7 @@ CONFIG_SENSORS_PCF8591=m
CONFIG_SENSORS_PMBUS=m
CONFIG_SENSORS_POWR1220=m
CONFIG_SENSORS_PWM_FAN=m
+# CONFIG_SENSORS_PXE1610 is not set
CONFIG_SENSORS_RM3100_I2C=m
CONFIG_SENSORS_RM3100_SPI=m
CONFIG_SENSORS_SCH5627=m
@@ -4872,6 +4845,7 @@ CONFIG_SND=m
CONFIG_SND_MAESTRO3_INPUT=y
CONFIG_SND_MAESTRO3=m
CONFIG_SND_MAX_CARDS=32
+CONFIG_SND_MESON_G12A_TOHDMITX=m
CONFIG_SND_MIA=m
CONFIG_SND_MIXART=m
CONFIG_SND_MIXER_OSS=m
@@ -4940,6 +4914,7 @@ CONFIG_SND_SOC_CS43130=m
# CONFIG_SND_SOC_CS4341 is not set
# CONFIG_SND_SOC_CS4349 is not set
# CONFIG_SND_SOC_CS53L30 is not set
+CONFIG_SND_SOC_CX2072X=m
CONFIG_SND_SOC_DMIC=m
CONFIG_SND_SOC_ES7134=m
# CONFIG_SND_SOC_ES7241 is not set
@@ -5177,6 +5152,7 @@ CONFIG_STK3310=m
CONFIG_STMMAC_ETH=m
# CONFIG_STMMAC_PCI is not set
# CONFIG_STMMAC_PLATFORM is not set
+# CONFIG_STMMAC_SELFTESTS is not set
CONFIG_STRICT_DEVMEM=y
# CONFIG_STRING_SELFTEST is not set
CONFIG_STRIP_ASM_SYMS=y
@@ -5189,6 +5165,7 @@ CONFIG_SUNDANCE=m
CONFIG_SUNGEM=m
# CONFIG_SUN_PARTITION is not set
CONFIG_SUNRPC_DEBUG=y
+# CONFIG_SUNRPC_DISABLE_INSECURE_ENCTYPES is not set
CONFIG_SUNRPC_GSS=m
CONFIG_SUNRPC=m
CONFIG_SUNRPC_XPRT_RDMA=m
@@ -5277,6 +5254,7 @@ CONFIG_TERANETICS_PHY=m
# CONFIG_TEST_ASYNC_DRIVER_PROBE is not set
# CONFIG_TEST_BITFIELD is not set
# CONFIG_TEST_BITMAP is not set
+# CONFIG_TEST_BLACKHOLE_DEV is not set
# CONFIG_TEST_BPF is not set
# CONFIG_TEST_FIRMWARE is not set
# CONFIG_TEST_HASH is not set
@@ -5287,6 +5265,7 @@ CONFIG_TEST_KSTRTOX=y
CONFIG_TEST_LIST_SORT=y
# CONFIG_TEST_LKM is not set
# CONFIG_TEST_MEMCAT_P is not set
+# CONFIG_TEST_MEMINIT is not set
# CONFIG_TEST_OBJAGG is not set
# CONFIG_TEST_OVERFLOW is not set
# CONFIG_TEST_PARMAN is not set
@@ -5496,6 +5475,7 @@ CONFIG_UBIFS_FS_SECURITY=y
CONFIG_UBIFS_FS_XATTR=y
# CONFIG_UBSAN is not set
# CONFIG_UCB1400_CORE is not set
+# CONFIG_UCLAMP_TASK is not set
CONFIG_UCSI_ACPI=m
CONFIG_UCSI_CCG=m
CONFIG_UDF_FS=m
@@ -5819,7 +5799,6 @@ CONFIG_USB_STORAGE_SDDR55=m
CONFIG_USB_STORAGE_USBAT=m
CONFIG_USB_STV06XX=m
# CONFIG_USB_SUPPORT is not set
-# CONFIG_USB_SWITCH_FSA9480 is not set
# CONFIG_USB_TEST is not set
CONFIG_USB_TMC=m
CONFIG_USB_TRANCEVIBRATOR=m
@@ -5890,6 +5869,7 @@ CONFIG_VIA_RHINE=m
CONFIG_VIA_RHINE_MMIO=y
CONFIG_VIA_VELOCITY=m
# CONFIG_VIDEO_ADV_DEBUG is not set
+# CONFIG_VIDEO_ALLEGRO_DVT is not set
CONFIG_VIDEO_AU0828=m
# CONFIG_VIDEO_AU0828_RC is not set
CONFIG_VIDEO_AU0828_V4L2=y
@@ -5973,12 +5953,14 @@ CONFIG_VIRTIO_BLK=m
# CONFIG_VIRTIO_BLK_SCSI is not set
CONFIG_VIRTIO_CONSOLE=y
CONFIG_VIRTIO_INPUT=m
+# CONFIG_VIRTIO_IOMMU is not set
CONFIG_VIRTIO_MENU=y
# CONFIG_VIRTIO_MMIO_CMDLINE_DEVICES is not set
CONFIG_VIRTIO_MMIO=m
CONFIG_VIRTIO_NET=m
CONFIG_VIRTIO_PCI_LEGACY=y
CONFIG_VIRTIO_PCI=y
+# CONFIG_VIRTIO_PMEM is not set
CONFIG_VIRTIO_VSOCKETS=m
CONFIG_VIRTIO=y
CONFIG_VIRTUALIZATION=y
@@ -6048,6 +6030,7 @@ CONFIG_W83977F_WDT=m
CONFIG_WATCHDOG_CORE=y
CONFIG_WATCHDOG_HANDLE_BOOT_ENABLED=y
# CONFIG_WATCHDOG_NOWAYOUT is not set
+CONFIG_WATCHDOG_OPEN_TIMEOUT=0
# CONFIG_WATCHDOG_PRETIMEOUT_GOV is not set
CONFIG_WATCHDOG_SYSFS=y
CONFIG_WATCHDOG=y
@@ -6124,11 +6107,14 @@ CONFIG_XFS_QUOTA=y
# CONFIG_XFS_RT is not set
CONFIG_XFS_WARN=y
# CONFIG_XIL_AXIS_FIFO is not set
+# CONFIG_XILINX_AXI_EMAC is not set
# CONFIG_XILINX_DMA is not set
CONFIG_XILINX_GMII2RGMII=m
CONFIG_XILINX_PR_DECOUPLER=m
+# CONFIG_XILINX_SDFEC is not set
CONFIG_XILINX_VCU=m
# CONFIG_XILINX_WATCHDOG is not set
+# CONFIG_XILINX_XADC is not set
# CONFIG_XILLYBUS is not set
# CONFIG_XILLYBUS_OF is not set
CONFIG_XILLYBUS_PCIE=m
diff --git a/kernel-s390x.config b/kernel-s390x.config
index a6b48386f..496d5ce0c 100644
--- a/kernel-s390x.config
+++ b/kernel-s390x.config
@@ -1,6 +1,5 @@
# s390
# CONFIG_60XX_WDT is not set
-CONFIG_64BIT=y
CONFIG_6LOWPAN_DEBUGFS=y
CONFIG_6LOWPAN_GHC_EXT_HDR_DEST=m
CONFIG_6LOWPAN_GHC_EXT_HDR_FRAG=m
@@ -98,6 +97,7 @@ CONFIG_AD7949=m
CONFIG_ADAPTEC_STARFIRE=m
# CONFIG_ADE7854 is not set
# CONFIG_ADF4350 is not set
+# CONFIG_ADF4371 is not set
# CONFIG_ADFS_FS is not set
# CONFIG_ADIS16080 is not set
# CONFIG_ADIS16130 is not set
@@ -147,6 +147,7 @@ CONFIG_AIX_PARTITION=y
# CONFIG_AK8974 is not set
# CONFIG_AK8975 is not set
# CONFIG_AL3320A is not set
+# CONFIG_AL_FIC is not set
CONFIG_ALIM1535_WDT=m
# CONFIG_ALIM7101_WDT is not set
CONFIG_ALLOW_LOCKDOWN_LIFT_BY_SYSRQ=y
@@ -190,7 +191,6 @@ CONFIG_AR5523=m
# CONFIG_ARCH_KS8695 is not set
# CONFIG_ARCH_LPC32XX is not set
CONFIG_ARCH_MULTIPLATFORM=y
-# CONFIG_ARCH_NETX is not set
# CONFIG_ARCH_OMAP1 is not set
# CONFIG_ARCH_PXA is not set
CONFIG_ARCH_RANDOM=y
@@ -201,7 +201,6 @@ CONFIG_ARCH_RANDOM=y
# CONFIG_ARCNET is not set
CONFIG_ARM64_ERRATUM_858921=y
# CONFIG_AS3935 is not set
-# CONFIG_ASIX_PHY is not set
CONFIG_ASYMMETRIC_KEY_TYPE=y
CONFIG_ASYMMETRIC_TPM_KEY_SUBTYPE=m
CONFIG_ASYNC_RAID6_TEST=m
@@ -383,6 +382,7 @@ CONFIG_BE2NET=m
CONFIG_BE2NET_SKYHAWK=y
# CONFIG_BEFS_DEBUG is not set
CONFIG_BEFS_FS=m
+# CONFIG_BFQ_CGROUP_DEBUG is not set
CONFIG_BFQ_GROUP_IOSCHED=y
# CONFIG_BFS_FS is not set
CONFIG_BH1750=m
@@ -525,6 +525,7 @@ CONFIG_BT_HCIBTSDIO=m
CONFIG_BT_HCIBTUSB_AUTOSUSPEND=y
CONFIG_BT_HCIBTUSB_BCM=y
CONFIG_BT_HCIBTUSB=m
+# CONFIG_BT_HCIBTUSB_MTK is not set
CONFIG_BT_HCIBTUSB_RTL=y
CONFIG_BT_HCIDTL1=m
CONFIG_BT_HCIUART_3WIRE=y
@@ -642,6 +643,7 @@ CONFIG_CEC_PLATFORM_DRIVERS=y
CONFIG_CEPH_FSCACHE=y
CONFIG_CEPH_FS=m
CONFIG_CEPH_FS_POSIX_ACL=y
+CONFIG_CEPH_FS_SECURITY_LABEL=y
CONFIG_CEPH_LIB=m
# CONFIG_CEPH_LIB_PRETTYDEBUG is not set
# CONFIG_CEPH_LIB_USE_DNS_RESOLVER is not set
@@ -698,7 +700,6 @@ CONFIG_CHELSIO_T4_DCB=y
# CONFIG_CHELSIO_T4_FCOE is not set
CONFIG_CHELSIO_T4=m
CONFIG_CHELSIO_T4VF=m
-CONFIG_CHR_DEV_OSST=m
CONFIG_CHR_DEV_SCH=m
CONFIG_CHR_DEV_SG=y
CONFIG_CHR_DEV_ST=m
@@ -707,7 +708,6 @@ CONFIG_CHROME_PLATFORMS=y
CONFIG_CHSC_SCH=m
CONFIG_CHT_DC_TI_PMIC_OPREGION=y
CONFIG_CICADA_PHY=m
-CONFIG_CIFS_ACL=y
CONFIG_CIFS_ALLOW_INSECURE_LEGACY=y
# CONFIG_CIFS_DEBUG2 is not set
# CONFIG_CIFS_DEBUG_DUMP_KEYS is not set
@@ -756,6 +756,7 @@ CONFIG_CODA_FS=m
# CONFIG_COMMON_CLK_MAX9485 is not set
# CONFIG_COMMON_CLK_PWM is not set
# CONFIG_COMMON_CLK_SI514 is not set
+# CONFIG_COMMON_CLK_SI5341 is not set
# CONFIG_COMMON_CLK_SI5351 is not set
CONFIG_COMMON_CLK_SI544=m
# CONFIG_COMMON_CLK_SI570 is not set
@@ -766,7 +767,6 @@ CONFIG_COMPACTION=y
CONFIG_COMPAT=y
# CONFIG_COMPILE_TEST is not set
CONFIG_CONFIGFS_FS=y
-CONFIG_CONFIG_SUNRPC_DISABLE_INSECURE_ENCTYPES=y
CONFIG_CONNECTOR=y
CONFIG_CONSOLE_LOGLEVEL_DEFAULT=7
CONFIG_CONSOLE_LOGLEVEL_QUIET=3
@@ -819,6 +819,7 @@ CONFIG_CRC_CCITT=y
CONFIG_CRC_ITU_T=m
CONFIG_CRC_T10DIF=y
# CONFIG_CROS_EC_DEBUGFS is not set
+CONFIG_CROS_EC_ISHTP=m
# CONFIG_CROS_EC_LIGHTBAR is not set
CONFIG_CROS_EC_RPMSG=m
CONFIG_CROS_KBD_LED_BACKLIGHT=m
@@ -857,6 +858,8 @@ CONFIG_CRYPTO_CTS=y
CONFIG_CRYPTO_DEFLATE=y
CONFIG_CRYPTO_DES=m
CONFIG_CRYPTO_DES_S390=m
+# CONFIG_CRYPTO_DEV_ATMEL_ECC is not set
+# CONFIG_CRYPTO_DEV_ATMEL_SHA204A is not set
# CONFIG_CRYPTO_DEV_CCREE is not set
CONFIG_CRYPTO_DEV_CHELSIO=m
CONFIG_CRYPTO_DEV_CHELSIO_TLS=m
@@ -936,8 +939,9 @@ CONFIG_CRYPTO_VMAC=m
CONFIG_CRYPTO_WP512=m
CONFIG_CRYPTO_XCBC=m
CONFIG_CRYPTO_XTS=y
+CONFIG_CRYPTO_XXHASH=m
CONFIG_CRYPTO=y
-# CONFIG_CRYPTO_ZSTD is not set
+CONFIG_CRYPTO_ZSTD=m
CONFIG_CTCM=m
CONFIG_CUSE=m
CONFIG_CW1200=m
@@ -963,9 +967,7 @@ CONFIG_DCSSBLK=m
CONFIG_DE2104X_DSL=0
CONFIG_DE2104X=m
CONFIG_DE4X5=m
-CONFIG_DE_AOC=y
# CONFIG_DEBUG_ATOMIC_SLEEP is not set
-# CONFIG_DEBUG_BLK_CGROUP is not set
# CONFIG_DEBUG_BLOCK_EXT_DEVT is not set
CONFIG_DEBUG_BOOT_PARAMS=y
# CONFIG_DEBUG_CREDENTIALS is not set
@@ -1101,6 +1103,7 @@ CONFIG_DP83848_PHY=m
# CONFIG_DP83867_PHY is not set
# CONFIG_DP83TC811_PHY is not set
CONFIG_DPOT_DAC=m
+# CONFIG_DPS310 is not set
CONFIG_DRAGONRISE_FF=y
# CONFIG_DRBD_FAULT_INJECTION is not set
CONFIG_DRM_AMD_ACP=y
@@ -1155,6 +1158,7 @@ CONFIG_DRM_PANEL_FEIYANG_FY07024DI26A30D=m
# CONFIG_DRM_PANEL_LVDS is not set
# CONFIG_DRM_PANEL_OLIMEX_LCD_OLINUXINO is not set
CONFIG_DRM_PANEL_ORISETECH_OTM8009A=m
+# CONFIG_DRM_PANEL_OSD_OSD101T2587_53TS is not set
# CONFIG_DRM_PANEL_PANASONIC_VVX10F034N00 is not set
# CONFIG_DRM_PANEL_RASPBERRYPI_TOUCHSCREEN is not set
# CONFIG_DRM_PANEL_RAYDIUM_RM68200 is not set
@@ -1164,6 +1168,7 @@ CONFIG_DRM_PANEL_RONBO_RB070D30=m
# CONFIG_DRM_PANEL_SAMSUNG_S6D16D0 is not set
# CONFIG_DRM_PANEL_SAMSUNG_S6E3HA2 is not set
CONFIG_DRM_PANEL_SAMSUNG_S6E63J0X03=m
+# CONFIG_DRM_PANEL_SAMSUNG_S6E63M0 is not set
# CONFIG_DRM_PANEL_SAMSUNG_S6E8AA0 is not set
CONFIG_DRM_PANEL_SEIKO_43WVF1G=m
# CONFIG_DRM_PANEL_SHARP_LQ101R1SX01 is not set
@@ -1257,6 +1262,7 @@ CONFIG_DVB_USB_AZ6007=m
CONFIG_DVB_USB_AZ6027=m
CONFIG_DVB_USB_CE6230=m
CONFIG_DVB_USB_CINERGY_T2=m
+CONFIG_DVB_USB_CXUSB_ANALOG=y
CONFIG_DVB_USB_CXUSB=m
# CONFIG_DVB_USB_DEBUG is not set
CONFIG_DVB_USB_DIB0700=m
@@ -1290,6 +1296,8 @@ CONFIG_DVB_USB_ZD1301=m
CONFIG_DW_DMAC_CORE=m
# CONFIG_DW_DMAC is not set
CONFIG_DW_DMAC_PCI=m
+CONFIG_DW_EDMA=m
+CONFIG_DW_EDMA_PCIE=m
# CONFIG_DW_WATCHDOG is not set
CONFIG_DYNAMIC_DEBUG=y
CONFIG_DYNAMIC_FTRACE=y
@@ -1352,6 +1360,7 @@ CONFIG_EXT4_FS_SECURITY=y
CONFIG_EXT4_FS=y
CONFIG_EXT4_USE_FOR_EXT2=y
# CONFIG_EXTCON_ADC_JACK is not set
+# CONFIG_EXTCON_FSA9480 is not set
# CONFIG_EXTCON_GPIO is not set
# CONFIG_EXTCON_MAX3355 is not set
# CONFIG_EXTCON_PTN5150 is not set
@@ -1444,11 +1453,6 @@ CONFIG_FIREWIRE_SBP2=m
# CONFIG_FIRMWARE_EDID is not set
CONFIG_FIXED_PHY=y
CONFIG_FM10K=m
-CONFIG_FMC_CHARDEV=m
-CONFIG_FMC_FAKEDEV=m
-# CONFIG_FMC is not set
-CONFIG_FMC_TRIVIAL=m
-CONFIG_FMC_WRITE_EEPROM=m
# CONFIG_FONTS is not set
CONFIG_FORCEDETH=m
CONFIG_FORTIFY_SOURCE=y
@@ -1489,9 +1493,6 @@ CONFIG_FSI_MASTER_HUB=m
# CONFIG_FSI_SBEFIFO is not set
CONFIG_FSI_SCOM=m
# CONFIG_FSL_EDMA is not set
-# CONFIG_FSL_ENETC is not set
-# CONFIG_FSL_ENETC_PTP_CLOCK is not set
-# CONFIG_FSL_ENETC_VF is not set
# CONFIG_FSL_PQ_MDIO is not set
# CONFIG_FSL_QDMA is not set
CONFIG_FS_MBCACHE=y
@@ -1516,6 +1517,7 @@ CONFIG_FUSION_SPI=m
CONFIG_FUTEX=y
# CONFIG_FW_CFG_SYSFS_CMDLINE is not set
CONFIG_FW_CFG_SYSFS=m
+CONFIG_FW_LOADER_COMPRESS=y
# CONFIG_FW_LOADER_USER_HELPER is not set
CONFIG_FW_LOADER=y
CONFIG_FXAS21002C=m
@@ -1608,6 +1610,7 @@ CONFIG_GREENASIA_FF=y
# CONFIG_GS_FPGABOOT is not set
CONFIG_GTP=m
# CONFIG_GUP_BENCHMARK is not set
+CONFIG_GVE=m
# CONFIG_HABANA_AI is not set
CONFIG_HAMACHI=m
CONFIG_HAMRADIO=y
@@ -1618,6 +1621,8 @@ CONFIG_HARDENED_USERCOPY=y
CONFIG_HD44780=m
# CONFIG_HDC100X is not set
CONFIG_HEADERS_CHECK=y
+# CONFIG_HEADERS_INSTALL is not set
+# CONFIG_HEADER_TEST is not set
CONFIG_HERMES_CACHE_FW_ON_INIT=y
CONFIG_HERMES=m
CONFIG_HERMES_PRISM=y
@@ -1734,43 +1739,9 @@ CONFIG_HID_ZEROPLUS=m
CONFIG_HID_ZYDACRON=m
CONFIG_HIGH_RES_TIMERS=y
# CONFIG_HIPPI is not set
-CONFIG_HISAX_16_3=y
-CONFIG_HISAX_1TR6=y
-CONFIG_HISAX_AVM_A1_CS=m
-CONFIG_HISAX_AVM_A1_PCMCIA=y
-CONFIG_HISAX_BKM_A4T=y
-# CONFIG_HISAX_DEBUG is not set
-CONFIG_HISAX_DIEHLDIVA=y
-CONFIG_HISAX_ELSA_CS=m
-CONFIG_HISAX_ELSA=y
-CONFIG_HISAX_ENTERNOW_PCI=y
-CONFIG_HISAX_EURO=y
-CONFIG_HISAX_FRITZ_PCIPNP=m
-CONFIG_HISAX_FRITZPCI=y
-CONFIG_HISAX_GAZEL=y
-CONFIG_HISAX_HFC4S8S=m
-CONFIG_HISAX_HFC_PCI=y
-CONFIG_HISAX_HFC_SX=y
-# CONFIG_HISAX_HFCUSB is not set
-CONFIG_HISAX_MAX_CARDS=8
-CONFIG_HISAX_NETJET_U=y
-CONFIG_HISAX_NETJET=y
-CONFIG_HISAX_NI1=y
-CONFIG_HISAX_NICCY=y
-CONFIG_HISAX_NO_KEYPAD=y
-CONFIG_HISAX_NO_LLC=y
-CONFIG_HISAX_NO_SENDCOMPLETE=y
-CONFIG_HISAX_S0BOX=y
-CONFIG_HISAX_SCT_QUADRO=y
-CONFIG_HISAX_SEDLBAUER_CS=m
-CONFIG_HISAX_SEDLBAUER=y
-CONFIG_HISAX_ST5481=m
-CONFIG_HISAX_TELES_CS=m
-CONFIG_HISAX_TELESPCI=y
-CONFIG_HISAX_W6692=y
CONFIG_HIST_TRIGGERS=y
# CONFIG_HMC6352 is not set
-# CONFIG_HMC_DRV is not set
+CONFIG_HMC_DRV=m
CONFIG_HOLTEK_FF=y
# CONFIG_HOSTAP is not set
CONFIG_HOTPLUG_CPU=y
@@ -1929,6 +1900,7 @@ CONFIG_IIO_BUFFER=y
CONFIG_IIO_CONFIGFS=m
CONFIG_IIO_CONSUMERS_PER_TRIGGER=2
CONFIG_IIO_CROS_EC_ACCEL_LEGACY=m
+# CONFIG_IIO_CROS_EC_SENSORS_LID_ANGLE is not set
# CONFIG_IIO_HRTIMER_TRIGGER is not set
CONFIG_IIO_INTERRUPT_TRIGGER=m
# CONFIG_IIO is not set
@@ -1954,16 +1926,23 @@ CONFIG_IIO_TRIGGERED_BUFFER=m
CONFIG_IIO_TRIGGER=y
# CONFIG_IKCONFIG is not set
CONFIG_IKHEADERS=m
-# CONFIG_IMA_APPRAISE is not set
+CONFIG_IMA_APPRAISE_BOOTPARAM=y
+# CONFIG_IMA_APPRAISE_BUILD_POLICY is not set
+CONFIG_IMA_APPRAISE=y
+# CONFIG_IMA_ARCH_POLICY is not set
+# CONFIG_IMA_BLACKLIST_KEYRING is not set
# CONFIG_IMA_DEFAULT_HASH_SHA1 is not set
CONFIG_IMA_DEFAULT_HASH_SHA256=y
+CONFIG_IMA_KEXEC=y
CONFIG_IMA_KEYRINGS_PERMIT_SIGNED_BY_BUILTIN_OR_SECONDARY=y
+# CONFIG_IMA_LOAD_X509 is not set
CONFIG_IMA_LSM_RULES=y
CONFIG_IMA_MEASURE_PCR_IDX=10
CONFIG_IMA_NG_TEMPLATE=y
CONFIG_IMA_READ_POLICY=y
# CONFIG_IMA_SIG_TEMPLATE is not set
# CONFIG_IMA_TEMPLATE is not set
+# CONFIG_IMA_TRUSTED_KEYRING is not set
CONFIG_IMA_WRITE_POLICY=y
CONFIG_IMA=y
# CONFIG_IMG_ASCII_LCD is not set
@@ -1997,8 +1976,6 @@ CONFIG_INFINIBAND_ISER=m
CONFIG_INFINIBAND_ISERT=m
CONFIG_INFINIBAND=m
# CONFIG_INFINIBAND_MTHCA is not set
-# CONFIG_INFINIBAND_NES_DEBUG is not set
-# CONFIG_INFINIBAND_NES is not set
# CONFIG_INFINIBAND_OCRDMA is not set
CONFIG_INFINIBAND_ON_DEMAND_PAGING=y
CONFIG_INFINIBAND_QEDR=m
@@ -2012,6 +1989,8 @@ CONFIG_INFINIBAND_USER_MAD=m
CONFIG_INFINIBAND_USNIC=m
# CONFIG_INFINIBAND_VMWARE_PVRDMA is not set
# CONFIG_INFTL is not set
+# CONFIG_INIT_ON_ALLOC_DEFAULT_ON is not set
+# CONFIG_INIT_ON_FREE_DEFAULT_ON is not set
CONFIG_INITRAMFS_SOURCE=""
CONFIG_INIT_STACK_NONE=y
CONFIG_INOTIFY_USER=y
@@ -2077,6 +2056,7 @@ CONFIG_INTEGRITY_ASYMMETRIC_KEYS=y
CONFIG_INTEGRITY_AUDIT=y
# CONFIG_INTEGRITY_PLATFORM_KEYRING is not set
CONFIG_INTEGRITY_SIGNATURE=y
+CONFIG_INTEGRITY_TRUSTED_KEYRING=y
CONFIG_INTEGRITY=y
# CONFIG_INTEL_IDMA64 is not set
CONFIG_INTEL_SOC_PMIC_CHTDC_TI=m
@@ -2126,6 +2106,7 @@ CONFIG_IPC_NS=y
CONFIG_IPDDP_ENCAP=y
CONFIG_IPDDP=m
CONFIG_IP_FIB_TRIE_STATS=y
+# CONFIG_IPMB_DEVICE_INTERFACE is not set
CONFIG_IPMI_DEVICE_INTERFACE=m
CONFIG_IPMI_HANDLER=m
# CONFIG_IPMI_PANIC_EVENT is not set
@@ -2161,7 +2142,6 @@ CONFIG_IP_NF_TARGET_TTL=m
CONFIG_IP_PIMSM_V1=y
CONFIG_IP_PIMSM_V2=y
# CONFIG_IP_PNP is not set
-CONFIG_IPPP_FILTER=y
CONFIG_IP_ROUTE_MULTIPATH=y
CONFIG_IP_ROUTE_VERBOSE=y
CONFIG_IP_SCTP=m
@@ -2211,7 +2191,7 @@ CONFIG_IP_VS_LBLC=m
CONFIG_IP_VS_LBLCR=m
CONFIG_IP_VS_LC=m
CONFIG_IP_VS=m
-# CONFIG_IP_VS_MH is not set
+CONFIG_IP_VS_MH=m
CONFIG_IP_VS_MH_TAB_INDEX=12
CONFIG_IP_VS_NQ=m
CONFIG_IP_VS_OVF=m
@@ -2273,28 +2253,7 @@ CONFIG_ISCSI_BOOT_SYSFS=m
CONFIG_ISCSI_TARGET_CXGB4=m
CONFIG_ISCSI_TARGET=m
CONFIG_ISCSI_TCP=m
-CONFIG_ISDN_AUDIO=y
-CONFIG_ISDN_CAPI_CAPI20=m
-CONFIG_ISDN_CAPI_CAPIDRV=m
-# CONFIG_ISDN_CAPI_CAPIDRV_VERBOSE is not set
-CONFIG_ISDN_CAPI=m
-CONFIG_ISDN_CAPI_MIDDLEWARE=y
-CONFIG_ISDN_DIVERSION=m
-CONFIG_ISDN_DRV_AVMB1_AVM_CS=m
-CONFIG_ISDN_DRV_AVMB1_B1PCI=m
-CONFIG_ISDN_DRV_AVMB1_B1PCIV4=y
-CONFIG_ISDN_DRV_AVMB1_B1PCMCIA=m
-CONFIG_ISDN_DRV_AVMB1_C4=m
-CONFIG_ISDN_DRV_AVMB1_T1PCI=m
-CONFIG_ISDN_DRV_GIGASET=m
-CONFIG_ISDN_DRV_HISAX=m
-CONFIG_ISDN_I4L=m
-CONFIG_ISDN_MPP=y
-# CONFIG_ISDN_PPP_BSDCOMP is not set
-CONFIG_ISDN_PPP_VJ=y
-CONFIG_ISDN_PPP=y
-CONFIG_ISDN_TTY_FAX=y
-CONFIG_ISDN=y
+# CONFIG_ISDN is not set
# CONFIG_ISI is not set
# CONFIG_ISL29003 is not set
# CONFIG_ISL29020 is not set
@@ -2361,9 +2320,9 @@ CONFIG_JOYSTICK_GF2K=m
CONFIG_JOYSTICK_GRIP=m
CONFIG_JOYSTICK_GRIP_MP=m
CONFIG_JOYSTICK_GUILLEMOT=m
-CONFIG_JOYSTICK_IFORCE_232=y
+CONFIG_JOYSTICK_IFORCE_232=m
CONFIG_JOYSTICK_IFORCE=m
-CONFIG_JOYSTICK_IFORCE_USB=y
+CONFIG_JOYSTICK_IFORCE_USB=m
CONFIG_JOYSTICK_INTERACT=m
CONFIG_JOYSTICK_JOYDUMP=m
CONFIG_JOYSTICK_MAGELLAN=m
@@ -2405,6 +2364,7 @@ CONFIG_KEXEC=y
# CONFIG_KEYBOARD_ADC is not set
# CONFIG_KEYBOARD_ADP5588 is not set
# CONFIG_KEYBOARD_ADP5589 is not set
+# CONFIG_KEYBOARD_APPLESPI is not set
CONFIG_KEYBOARD_ATKBD=y
# CONFIG_KEYBOARD_CAP11XX is not set
# CONFIG_KEYBOARD_DLINK_DIR685 is not set
@@ -2432,6 +2392,7 @@ CONFIG_KEYBOARD_QT1070=m
CONFIG_KEYBOARD_TM2_TOUCHKEY=m
# CONFIG_KEYBOARD_XTKBD is not set
CONFIG_KEY_DH_OPERATIONS=y
+CONFIG_KEYS_REQUEST_CACHE=y
CONFIG_KEYS=y
# CONFIG_KGDB_KDB is not set
CONFIG_KGDB_LOW_LEVEL_TRAP=y
@@ -2525,7 +2486,9 @@ CONFIG_LEDS_PCA9532=m
# CONFIG_LEDS_PCA963X is not set
# CONFIG_LEDS_PWM is not set
CONFIG_LEDS_REGULATOR=m
+# CONFIG_LEDS_SPI_BYTE is not set
# CONFIG_LEDS_TCA6507 is not set
+# CONFIG_LEDS_TI_LMU_COMMON is not set
# CONFIG_LEDS_TLC591XX is not set
CONFIG_LEDS_TRIGGER_ACTIVITY=m
CONFIG_LEDS_TRIGGER_AUDIO=m
@@ -2549,6 +2512,7 @@ CONFIG_LED_TRIGGER_PHY=y
# CONFIG_LEGACY_PTYS is not set
CONFIG_LEGACY_VSYSCALL_EMULATE=y
# CONFIG_LEGACY_VSYSCALL_NONE is not set
+# CONFIG_LEGACY_VSYSCALL_XONLY is not set
CONFIG_LIB80211_CRYPT_CCMP=m
CONFIG_LIB80211_CRYPT_TKIP=m
CONFIG_LIB80211_CRYPT_WEP=m
@@ -2809,6 +2773,7 @@ CONFIG_MFD_MAX77650=m
# CONFIG_MFD_RETU is not set
# CONFIG_MFD_RK808 is not set
# CONFIG_MFD_RN5T618 is not set
+# CONFIG_MFD_ROHM_BD70528 is not set
# CONFIG_MFD_ROHM_BD718XX is not set
# CONFIG_MFD_RT5033 is not set
# CONFIG_MFD_SEC_CORE is not set
@@ -2863,17 +2828,6 @@ CONFIG_MINIX_SUBPARTITION=y
CONFIG_MISC_FILESYSTEMS=y
# CONFIG_MISC_RTSX_PCI is not set
# CONFIG_MISC_RTSX_USB is not set
-CONFIG_MISDN_AVMFRITZ=m
-CONFIG_MISDN_DSP=m
-# CONFIG_MISDN_HFCMULTI is not set
-CONFIG_MISDN_HFCPCI=m
-CONFIG_MISDN_HFCUSB=m
-CONFIG_MISDN_INFINEON=m
-CONFIG_MISDN_L1OIP=m
-CONFIG_MISDN=m
-CONFIG_MISDN_NETJET=m
-CONFIG_MISDN_SPEEDFAX=m
-CONFIG_MISDN_W6692=m
CONFIG_MKISS=m
CONFIG_MLX4_CORE_GEN2=y
CONFIG_MLX4_CORE=m
@@ -3019,6 +2973,7 @@ CONFIG_MTD_CFI_I2=y
# CONFIG_MTD_COMPLEX_MAPPINGS is not set
# CONFIG_MTD_DATAFLASH is not set
# CONFIG_MTD_DOCG3 is not set
+# CONFIG_MTD_HYPERBUS is not set
# CONFIG_MTD_INTEL_VR_NOR is not set
# CONFIG_MTD is not set
# CONFIG_MTD_JEDECPROBE is not set
@@ -3103,10 +3058,13 @@ CONFIG_NET_9P_XEN=m
CONFIG_NET_ACT_BPF=m
CONFIG_NET_ACT_CONNMARK=m
CONFIG_NET_ACT_CSUM=m
+CONFIG_NET_ACT_CTINFO=m
+CONFIG_NET_ACT_CT=m
CONFIG_NET_ACT_GACT=m
CONFIG_NET_ACT_IFE=m
CONFIG_NET_ACT_IPT=m
CONFIG_NET_ACT_MIRRED=m
+CONFIG_NET_ACT_MPLS=m
CONFIG_NET_ACT_NAT=m
CONFIG_NET_ACT_PEDIT=m
CONFIG_NET_ACT_POLICE=m
@@ -3124,7 +3082,6 @@ CONFIG_NET_CLS_CGROUP=y
CONFIG_NET_CLS_FLOWER=m
CONFIG_NET_CLS_FLOW=m
CONFIG_NET_CLS_FW=m
-CONFIG_NET_CLS_IND=y
CONFIG_NET_CLS_MATCHALL=m
CONFIG_NET_CLS_ROUTE4=m
CONFIG_NET_CLS_RSVP6=m
@@ -3161,6 +3118,8 @@ CONFIG_NET_DSA_TAG_KSZ=m
CONFIG_NET_DSA_TAG_SJA1105=m
CONFIG_NET_DSA_TAG_TRAILER=m
# CONFIG_NET_DSA_VITESSE_VSC73XX is not set
+# CONFIG_NET_DSA_VITESSE_VSC73XX_PLATFORM is not set
+# CONFIG_NET_DSA_VITESSE_VSC73XX_SPI is not set
CONFIG_NET_EMATCH_CANID=m
CONFIG_NET_EMATCH_CMP=m
CONFIG_NET_EMATCH_IPSET=m
@@ -3346,12 +3305,14 @@ CONFIG_NET_VENDOR_CADENCE=y
# CONFIG_NET_VENDOR_EZCHIP is not set
# CONFIG_NET_VENDOR_FARADAY is not set
# CONFIG_NET_VENDOR_FUJITSU is not set
+CONFIG_NET_VENDOR_GOOGLE=y
# CONFIG_NET_VENDOR_HISILICON is not set
# CONFIG_NET_VENDOR_HP is not set
# CONFIG_NET_VENDOR_HUAWEI is not set
# CONFIG_NET_VENDOR_I825XX is not set
# CONFIG_NET_VENDOR_INTEL is not set
# CONFIG_NET_VENDOR_MARVELL is not set
+CONFIG_NET_VENDOR_MELLANOX=y
# CONFIG_NET_VENDOR_MICREL is not set
# CONFIG_NET_VENDOR_MICROCHIP is not set
# CONFIG_NET_VENDOR_MICROSEMI is not set
@@ -3406,6 +3367,7 @@ CONFIG_NFC_NCI_SPI=m
CONFIG_NFC_NXP_NCI_I2C=m
CONFIG_NFC_NXP_NCI=m
CONFIG_NF_CONNTRACK_AMANDA=m
+CONFIG_NF_CONNTRACK_BRIDGE=m
CONFIG_NF_CONNTRACK_EVENTS=y
CONFIG_NF_CONNTRACK_FTP=m
CONFIG_NF_CONNTRACK_H323=m
@@ -3488,13 +3450,14 @@ CONFIG_NFS_V4_1=y
CONFIG_NFS_V4_2=y
CONFIG_NFS_V4=m
CONFIG_NF_TABLES_ARP=y
-CONFIG_NF_TABLES_BRIDGE=y
+CONFIG_NF_TABLES_BRIDGE=m
CONFIG_NF_TABLES_INET=y
CONFIG_NF_TABLES_IPV4=y
CONFIG_NF_TABLES_IPV6=y
CONFIG_NF_TABLES=m
CONFIG_NF_TABLES_NETDEV=y
CONFIG_NF_TABLES_SET=m
+CONFIG_NFT_BRIDGE_META=m
CONFIG_NFT_BRIDGE_REJECT=m
CONFIG_NFT_COMPAT=m
# CONFIG_NFT_CONNLIMIT is not set
@@ -3526,6 +3489,7 @@ CONFIG_NFT_REDIR=m
CONFIG_NFT_REJECT_IPV4=m
CONFIG_NFT_REJECT=m
# CONFIG_NFT_SOCKET is not set
+CONFIG_NFT_SYNPROXY=m
# CONFIG_NFT_TPROXY is not set
# CONFIG_NFT_TUNNEL is not set
CONFIG_NFT_XFRM=m
@@ -3601,9 +3565,7 @@ CONFIG_NOUVEAU_DEBUG_DEFAULT=3
# CONFIG_NOZOMI is not set
CONFIG_NR_CPUS=64
CONFIG_NS83820=m
-CONFIG_NTB_IDT=m
# CONFIG_NTB is not set
-CONFIG_NTB_SWITCHTEC=m
# CONFIG_NTFS_FS is not set
CONFIG_NULL_TTY=m
# CONFIG_NUMA_BALANCING_DEFAULT_ENABLED is not set
@@ -3611,6 +3573,7 @@ CONFIG_NUMA_BALANCING=y
CONFIG_NUMA_EMU=y
CONFIG_NUMA=y
CONFIG_NVME_FC=m
+# CONFIG_NVMEM_REBOOT_MODE is not set
CONFIG_NVMEM_SYSFS=y
CONFIG_NVME_MULTIPATH=y
CONFIG_NVMEM=y
@@ -3624,6 +3587,7 @@ CONFIG_NVME_TARGET_TCP=m
CONFIG_NVME_TCP=m
# CONFIG_NVM is not set
# CONFIG_NVRAM is not set
+# CONFIG_NXP_TJA11XX_PHY is not set
# CONFIG_OCFS2_DEBUG_FS is not set
# CONFIG_OCFS2_DEBUG_MASKLOG is not set
CONFIG_OCFS2_FS=m
@@ -3795,6 +3759,7 @@ CONFIG_PHY_CADENCE_SIERRA=m
CONFIG_PHYLIB=y
CONFIG_PHYLINK=m
# CONFIG_PHY_MAPPHONE_MDM6600 is not set
+# CONFIG_PHY_MIXEL_MIPI_DPHY is not set
# CONFIG_PHY_OCELOT_SERDES is not set
# CONFIG_PHY_PXA_28NM_HSIC is not set
# CONFIG_PHY_PXA_28NM_USB2 is not set
@@ -3813,6 +3778,7 @@ CONFIG_PINCTRL_CEDARFORK=m
# CONFIG_PINCTRL_QCS404 is not set
CONFIG_PINCTRL_RK805=m
# CONFIG_PINCTRL_SDM660 is not set
+# CONFIG_PINCTRL_SM8150 is not set
# CONFIG_PINCTRL_STMFX is not set
# CONFIG_PINCTRL_SUN4I_A10 is not set
# CONFIG_PINCTRL_SUN50I_A64 is not set
@@ -3873,6 +3839,7 @@ CONFIG_POWERCAP=y
# CONFIG_POWER_RESET_SYSCON is not set
# CONFIG_POWER_RESET_SYSCON_POWEROFF is not set
# CONFIG_POWER_SUPPLY_DEBUG is not set
+CONFIG_POWER_SUPPLY_HWMON=y
CONFIG_POWER_SUPPLY=y
# CONFIG_PPC_PTDUMP is not set
CONFIG_PPDEV=m
@@ -3896,6 +3863,7 @@ CONFIG_PPTP=m
# CONFIG_PREEMPTIRQ_DELAY_TEST is not set
# CONFIG_PREEMPTIRQ_EVENTS is not set
# CONFIG_PREEMPT is not set
+# CONFIG_PREEMPT_LL is not set
# CONFIG_PREEMPT_NONE is not set
CONFIG_PREEMPT_VOLUNTARY=y
CONFIG_PREVENT_FIRMWARE_BUILD=y
@@ -4035,6 +4003,7 @@ CONFIG_RD_LZ4=y
CONFIG_RD_LZMA=y
CONFIG_RD_LZO=y
CONFIG_RDMA_RXE=m
+# CONFIG_RDMA_SIW is not set
# CONFIG_RDS_DEBUG is not set
CONFIG_RDS=m
CONFIG_RDS_RDMA=m
@@ -4043,6 +4012,7 @@ CONFIG_RD_XZ=y
# CONFIG_READABLE_ASM is not set
CONFIG_REALTEK_AUTOPM=y
CONFIG_REALTEK_PHY=y
+# CONFIG_REED_SOLOMON_TEST is not set
# CONFIG_REFCOUNT_FULL is not set
CONFIG_REGMAP_I2C=m
CONFIG_REGMAP=y
@@ -4077,6 +4047,7 @@ CONFIG_REGULATOR_MAX77650=m
# CONFIG_REGULATOR_PV88080 is not set
# CONFIG_REGULATOR_PV88090 is not set
# CONFIG_REGULATOR_PWM is not set
+# CONFIG_REGULATOR_SLG51000 is not set
# CONFIG_REGULATOR_SY8106A is not set
# CONFIG_REGULATOR_TPS51632 is not set
# CONFIG_REGULATOR_TPS62360 is not set
@@ -4167,6 +4138,7 @@ CONFIG_RTC_CLASS=y
# CONFIG_RTC_DRV_ABB5ZES3 is not set
CONFIG_RTC_DRV_ABEOZ9=m
CONFIG_RTC_DRV_ABX80X=m
+# CONFIG_RTC_DRV_BD70528 is not set
CONFIG_RTC_DRV_BQ32K=m
CONFIG_RTC_DRV_BQ4802=m
# CONFIG_RTC_DRV_CADENCE is not set
@@ -4336,8 +4308,6 @@ CONFIG_SCHED_OMIT_FRAME_POINTER=y
CONFIG_SCHEDSTATS=y
CONFIG_SCHED_TOPOLOGY=y
CONFIG_SCHED_TRACER=y
-CONFIG_SCLP_ASYNC_ID="000000000"
-CONFIG_SCLP_ASYNC=m
CONFIG_SCLP_CONSOLE=y
CONFIG_SCLP_OFB=y
CONFIG_SCLP_TTY=y
@@ -4376,6 +4346,7 @@ CONFIG_SCSI_DH=y
CONFIG_SCSI_ENCLOSURE=m
# CONFIG_SCSI_ESAS2R is not set
CONFIG_SCSI_FC_ATTRS=m
+CONFIG_SCSI_FDOMAIN_PCI=m
CONFIG_SCSI_FLASHPOINT=y
CONFIG_SCSI_GDTH=m
# CONFIG_SCSI_HISI_SAS is not set
@@ -4522,6 +4493,7 @@ CONFIG_SENSORS_INA2XX=m
CONFIG_SENSORS_INA3221=m
# CONFIG_SENSORS_IR35221 is not set
# CONFIG_SENSORS_IR38064 is not set
+# CONFIG_SENSORS_IRPS5401 is not set
# CONFIG_SENSORS_ISL29018 is not set
# CONFIG_SENSORS_ISL29028 is not set
# CONFIG_SENSORS_ISL68137 is not set
@@ -4592,6 +4564,7 @@ CONFIG_SENSORS_PCF8591=m
CONFIG_SENSORS_PMBUS=m
CONFIG_SENSORS_POWR1220=m
CONFIG_SENSORS_PWM_FAN=m
+# CONFIG_SENSORS_PXE1610 is not set
CONFIG_SENSORS_RM3100_I2C=m
CONFIG_SENSORS_RM3100_SPI=m
CONFIG_SENSORS_SCH5627=m
@@ -4850,6 +4823,7 @@ CONFIG_SND=m
CONFIG_SND_MAESTRO3_INPUT=y
CONFIG_SND_MAESTRO3=m
CONFIG_SND_MAX_CARDS=32
+CONFIG_SND_MESON_G12A_TOHDMITX=m
CONFIG_SND_MIA=m
CONFIG_SND_MIXART=m
CONFIG_SND_MIXER_OSS=m
@@ -4917,6 +4891,7 @@ CONFIG_SND_SOC_CS43130=m
# CONFIG_SND_SOC_CS4341 is not set
# CONFIG_SND_SOC_CS4349 is not set
# CONFIG_SND_SOC_CS53L30 is not set
+CONFIG_SND_SOC_CX2072X=m
CONFIG_SND_SOC_DMIC=m
CONFIG_SND_SOC_ES7134=m
# CONFIG_SND_SOC_ES7241 is not set
@@ -5154,6 +5129,7 @@ CONFIG_STK3310=m
CONFIG_STMMAC_ETH=m
# CONFIG_STMMAC_PCI is not set
# CONFIG_STMMAC_PLATFORM is not set
+# CONFIG_STMMAC_SELFTESTS is not set
CONFIG_STRICT_DEVMEM=y
# CONFIG_STRING_SELFTEST is not set
CONFIG_STRIP_ASM_SYMS=y
@@ -5166,6 +5142,7 @@ CONFIG_SUNDANCE=m
CONFIG_SUNGEM=m
# CONFIG_SUN_PARTITION is not set
CONFIG_SUNRPC_DEBUG=y
+# CONFIG_SUNRPC_DISABLE_INSECURE_ENCTYPES is not set
CONFIG_SUNRPC_GSS=m
CONFIG_SUNRPC=m
CONFIG_SUNRPC_XPRT_RDMA=m
@@ -5254,6 +5231,7 @@ CONFIG_TERANETICS_PHY=m
# CONFIG_TEST_ASYNC_DRIVER_PROBE is not set
# CONFIG_TEST_BITFIELD is not set
# CONFIG_TEST_BITMAP is not set
+# CONFIG_TEST_BLACKHOLE_DEV is not set
# CONFIG_TEST_BPF is not set
# CONFIG_TEST_FIRMWARE is not set
# CONFIG_TEST_HASH is not set
@@ -5264,6 +5242,7 @@ CONFIG_TEST_KSTRTOX=y
# CONFIG_TEST_LIST_SORT is not set
# CONFIG_TEST_LKM is not set
# CONFIG_TEST_MEMCAT_P is not set
+# CONFIG_TEST_MEMINIT is not set
# CONFIG_TEST_OBJAGG is not set
# CONFIG_TEST_OVERFLOW is not set
# CONFIG_TEST_PARMAN is not set
@@ -5473,6 +5452,7 @@ CONFIG_UBIFS_FS_SECURITY=y
CONFIG_UBIFS_FS_XATTR=y
# CONFIG_UBSAN is not set
# CONFIG_UCB1400_CORE is not set
+# CONFIG_UCLAMP_TASK is not set
CONFIG_UCSI_ACPI=m
CONFIG_UCSI_CCG=m
CONFIG_UDF_FS=m
@@ -5796,7 +5776,6 @@ CONFIG_USB_STORAGE_SDDR55=m
CONFIG_USB_STORAGE_USBAT=m
CONFIG_USB_STV06XX=m
# CONFIG_USB_SUPPORT is not set
-# CONFIG_USB_SWITCH_FSA9480 is not set
# CONFIG_USB_TEST is not set
CONFIG_USB_TMC=m
CONFIG_USB_TRANCEVIBRATOR=m
@@ -5867,6 +5846,7 @@ CONFIG_VIA_RHINE=m
CONFIG_VIA_RHINE_MMIO=y
CONFIG_VIA_VELOCITY=m
# CONFIG_VIDEO_ADV_DEBUG is not set
+# CONFIG_VIDEO_ALLEGRO_DVT is not set
CONFIG_VIDEO_AU0828=m
# CONFIG_VIDEO_AU0828_RC is not set
CONFIG_VIDEO_AU0828_V4L2=y
@@ -5950,12 +5930,14 @@ CONFIG_VIRTIO_BLK=m
# CONFIG_VIRTIO_BLK_SCSI is not set
CONFIG_VIRTIO_CONSOLE=y
CONFIG_VIRTIO_INPUT=m
+# CONFIG_VIRTIO_IOMMU is not set
CONFIG_VIRTIO_MENU=y
# CONFIG_VIRTIO_MMIO_CMDLINE_DEVICES is not set
CONFIG_VIRTIO_MMIO=m
CONFIG_VIRTIO_NET=m
CONFIG_VIRTIO_PCI_LEGACY=y
CONFIG_VIRTIO_PCI=y
+# CONFIG_VIRTIO_PMEM is not set
CONFIG_VIRTIO_VSOCKETS=m
CONFIG_VIRTIO=y
CONFIG_VIRTUALIZATION=y
@@ -6025,6 +6007,7 @@ CONFIG_W83977F_WDT=m
CONFIG_WATCHDOG_CORE=y
CONFIG_WATCHDOG_HANDLE_BOOT_ENABLED=y
# CONFIG_WATCHDOG_NOWAYOUT is not set
+CONFIG_WATCHDOG_OPEN_TIMEOUT=0
# CONFIG_WATCHDOG_PRETIMEOUT_GOV is not set
CONFIG_WATCHDOG_SYSFS=y
CONFIG_WATCHDOG=y
@@ -6101,11 +6084,14 @@ CONFIG_XFS_QUOTA=y
# CONFIG_XFS_RT is not set
# CONFIG_XFS_WARN is not set
# CONFIG_XIL_AXIS_FIFO is not set
+# CONFIG_XILINX_AXI_EMAC is not set
# CONFIG_XILINX_DMA is not set
CONFIG_XILINX_GMII2RGMII=m
CONFIG_XILINX_PR_DECOUPLER=m
+# CONFIG_XILINX_SDFEC is not set
CONFIG_XILINX_VCU=m
# CONFIG_XILINX_WATCHDOG is not set
+# CONFIG_XILINX_XADC is not set
# CONFIG_XILLYBUS is not set
# CONFIG_XILLYBUS_OF is not set
CONFIG_XILLYBUS_PCIE=m
diff --git a/kernel-x86_64-debug.config b/kernel-x86_64-debug.config
index bd48d1258..b3e933d86 100644
--- a/kernel-x86_64-debug.config
+++ b/kernel-x86_64-debug.config
@@ -1,6 +1,5 @@
# x86_64
# CONFIG_60XX_WDT is not set
-CONFIG_64BIT=y
CONFIG_6LOWPAN_DEBUGFS=y
CONFIG_6LOWPAN_GHC_EXT_HDR_DEST=m
CONFIG_6LOWPAN_GHC_EXT_HDR_FRAG=m
@@ -83,6 +82,7 @@ CONFIG_ACPI_VIDEO=m
CONFIG_ACPI_WMI=m
CONFIG_ACPI=y
# CONFIG_ACQUIRE_WDT is not set
+CONFIG_ACRN_GUEST=y
# CONFIG_AD2S1200 is not set
# CONFIG_AD2S1210 is not set
# CONFIG_AD2S90 is not set
@@ -137,6 +137,7 @@ CONFIG_AD7949=m
CONFIG_ADAPTEC_STARFIRE=m
# CONFIG_ADE7854 is not set
# CONFIG_ADF4350 is not set
+# CONFIG_ADF4371 is not set
# CONFIG_ADFS_FS is not set
# CONFIG_ADIS16080 is not set
# CONFIG_ADIS16130 is not set
@@ -196,6 +197,7 @@ CONFIG_AIX_PARTITION=y
# CONFIG_AK8974 is not set
CONFIG_AK8975=m
# CONFIG_AL3320A is not set
+# CONFIG_AL_FIC is not set
CONFIG_ALIENWARE_WMI=m
CONFIG_ALIM1535_WDT=m
CONFIG_ALIM7101_WDT=m
@@ -244,7 +246,6 @@ CONFIG_AR5523=m
# CONFIG_ARCH_LPC32XX is not set
# CONFIG_ARCH_MEMORY_PROBE is not set
CONFIG_ARCH_MULTIPLATFORM=y
-# CONFIG_ARCH_NETX is not set
# CONFIG_ARCH_OMAP1 is not set
# CONFIG_ARCH_PXA is not set
# CONFIG_ARCH_RPC is not set
@@ -255,7 +256,6 @@ CONFIG_ARCH_MULTIPLATFORM=y
CONFIG_ARM64_ERRATUM_858921=y
CONFIG_ARM_PTDUMP_DEBUGFS=y
# CONFIG_AS3935 is not set
-# CONFIG_ASIX_PHY is not set
CONFIG_ASUS_LAPTOP=m
CONFIG_ASUS_NB_WMI=m
CONFIG_ASUS_WIRELESS=m
@@ -447,6 +447,7 @@ CONFIG_BE2NET=m
CONFIG_BE2NET_SKYHAWK=y
# CONFIG_BEFS_DEBUG is not set
CONFIG_BEFS_FS=m
+# CONFIG_BFQ_CGROUP_DEBUG is not set
CONFIG_BFQ_GROUP_IOSCHED=y
# CONFIG_BFS_FS is not set
CONFIG_BH1750=m
@@ -590,6 +591,7 @@ CONFIG_BT_HCIBTSDIO=m
CONFIG_BT_HCIBTUSB_AUTOSUSPEND=y
CONFIG_BT_HCIBTUSB_BCM=y
CONFIG_BT_HCIBTUSB=m
+# CONFIG_BT_HCIBTUSB_MTK is not set
CONFIG_BT_HCIBTUSB_RTL=y
CONFIG_BT_HCIDTL1=m
CONFIG_BT_HCIUART_3WIRE=y
@@ -706,6 +708,7 @@ CONFIG_CEC_PLATFORM_DRIVERS=y
CONFIG_CEPH_FSCACHE=y
CONFIG_CEPH_FS=m
CONFIG_CEPH_FS_POSIX_ACL=y
+CONFIG_CEPH_FS_SECURITY_LABEL=y
CONFIG_CEPH_LIB=m
CONFIG_CEPH_LIB_PRETTYDEBUG=y
# CONFIG_CEPH_LIB_USE_DNS_RESOLVER is not set
@@ -750,6 +753,7 @@ CONFIG_CHARGER_MAX77650=m
# CONFIG_CHARGER_SBS is not set
CONFIG_CHARGER_SMB347=m
CONFIG_CHARGER_UCS1002=m
+# CONFIG_CHARGER_WILCO is not set
CONFIG_CHARLCD_BL_FLASH=y
# CONFIG_CHARLCD_BL_OFF is not set
# CONFIG_CHARLCD_BL_ON is not set
@@ -762,7 +766,6 @@ CONFIG_CHELSIO_T4_DCB=y
# CONFIG_CHELSIO_T4_FCOE is not set
CONFIG_CHELSIO_T4=m
CONFIG_CHELSIO_T4VF=m
-CONFIG_CHR_DEV_OSST=m
CONFIG_CHR_DEV_SCH=m
CONFIG_CHR_DEV_SG=y
CONFIG_CHR_DEV_ST=m
@@ -773,7 +776,6 @@ CONFIG_CHROME_PLATFORMS=y
CONFIG_CHT_DC_TI_PMIC_OPREGION=y
CONFIG_CHT_WC_PMIC_OPREGION=y
CONFIG_CICADA_PHY=m
-CONFIG_CIFS_ACL=y
CONFIG_CIFS_ALLOW_INSECURE_LEGACY=y
# CONFIG_CIFS_DEBUG2 is not set
# CONFIG_CIFS_DEBUG_DUMP_KEYS is not set
@@ -821,6 +823,7 @@ CONFIG_CODA_FS=m
# CONFIG_COMMON_CLK_MAX9485 is not set
# CONFIG_COMMON_CLK_PWM is not set
# CONFIG_COMMON_CLK_SI514 is not set
+# CONFIG_COMMON_CLK_SI5341 is not set
# CONFIG_COMMON_CLK_SI5351 is not set
CONFIG_COMMON_CLK_SI544=m
# CONFIG_COMMON_CLK_SI570 is not set
@@ -832,7 +835,6 @@ CONFIG_COMPAL_LAPTOP=m
# CONFIG_COMPAT_VDSO is not set
# CONFIG_COMPILE_TEST is not set
CONFIG_CONFIGFS_FS=y
-CONFIG_CONFIG_SUNRPC_DISABLE_INSECURE_ENCTYPES=y
CONFIG_CONNECTOR=y
CONFIG_CONSOLE_LOGLEVEL_DEFAULT=7
CONFIG_CONSOLE_LOGLEVEL_QUIET=3
@@ -889,9 +891,9 @@ CONFIG_CRC_PMIC_OPREGION=y
CONFIG_CRC_T10DIF=y
CONFIG_CROS_EC_DEBUGFS=m
CONFIG_CROS_EC_I2C=m
+CONFIG_CROS_EC_ISHTP=m
CONFIG_CROS_EC_LIGHTBAR=m
CONFIG_CROS_EC_LPC=m
-# CONFIG_CROS_EC_LPC_MEC is not set
CONFIG_CROS_EC_PROTO=y
CONFIG_CROS_EC_RPMSG=m
CONFIG_CROS_EC_SPI=m
@@ -945,6 +947,8 @@ CONFIG_CRYPTO_CTS=y
CONFIG_CRYPTO_DEFLATE=y
CONFIG_CRYPTO_DES3_EDE_X86_64=m
CONFIG_CRYPTO_DES=m
+# CONFIG_CRYPTO_DEV_ATMEL_ECC is not set
+# CONFIG_CRYPTO_DEV_ATMEL_SHA204A is not set
CONFIG_CRYPTO_DEV_CCP_CRYPTO=m
CONFIG_CRYPTO_DEV_CCP_DD=m
CONFIG_CRYPTO_DEV_CCP=y
@@ -1049,8 +1053,9 @@ CONFIG_CRYPTO_VMAC=m
CONFIG_CRYPTO_WP512=m
CONFIG_CRYPTO_XCBC=m
CONFIG_CRYPTO_XTS=y
+CONFIG_CRYPTO_XXHASH=m
CONFIG_CRYPTO=y
-# CONFIG_CRYPTO_ZSTD is not set
+CONFIG_CRYPTO_ZSTD=m
CONFIG_CUSE=m
CONFIG_CW1200=m
CONFIG_CW1200_WLAN_SDIO=m
@@ -1069,9 +1074,7 @@ CONFIG_DCDBAS=m
CONFIG_DE2104X_DSL=0
CONFIG_DE2104X=m
CONFIG_DE4X5=m
-CONFIG_DE_AOC=y
CONFIG_DEBUG_ATOMIC_SLEEP=y
-CONFIG_DEBUG_BLK_CGROUP=y
# CONFIG_DEBUG_BLOCK_EXT_DEVT is not set
CONFIG_DEBUG_BOOT_PARAMS=y
CONFIG_DEBUG_CREDENTIALS=y
@@ -1172,7 +1175,6 @@ CONFIG_DEVFREQ_GOV_SIMPLE_ONDEMAND=m
# CONFIG_DEVFREQ_GOV_USERSPACE is not set
# CONFIG_DEVFREQ_THERMAL is not set
CONFIG_DEVICE_PRIVATE=y
-CONFIG_DEVICE_PUBLIC=y
# CONFIG_DEVKMEM is not set
CONFIG_DEVMEM=y
CONFIG_DEVPORT=y
@@ -1186,7 +1188,7 @@ CONFIG_DM9102=m
# CONFIG_DMA_API_DEBUG_SG is not set
CONFIG_DMA_API_DEBUG=y
# CONFIG_DMA_CMA is not set
-CONFIG_DMADEVICES_DEBUG=y
+# CONFIG_DMADEVICES_DEBUG is not set
# CONFIG_DMADEVICES_VDEBUG is not set
CONFIG_DMADEVICES=y
CONFIG_DMA_ENGINE=y
@@ -1235,11 +1237,14 @@ CONFIG_DP83848_PHY=m
# CONFIG_DP83867_PHY is not set
# CONFIG_DP83TC811_PHY is not set
CONFIG_DPOT_DAC=m
+# CONFIG_DPS310 is not set
CONFIG_DPTF_POWER=m
CONFIG_DRAGONRISE_FF=y
CONFIG_DRBD_FAULT_INJECTION=y
CONFIG_DRM_AMD_ACP=y
CONFIG_DRM_AMD_DC_DCN1_0=y
+CONFIG_DRM_AMD_DC_DCN2_0=y
+CONFIG_DRM_AMD_DC_DSC_SUPPORT=y
CONFIG_DRM_AMD_DC=y
CONFIG_DRM_AMDGPU_CIK=y
# CONFIG_DRM_AMDGPU_GART_DEBUGFS is not set
@@ -1274,6 +1279,7 @@ CONFIG_DRM_I2C_SIL164=m
# CONFIG_DRM_I915_ALPHA_SUPPORT is not set
CONFIG_DRM_I915_CAPTURE_ERROR=y
CONFIG_DRM_I915_COMPRESS_ERROR=y
+CONFIG_DRM_I915_FORCE_PROBE=""
CONFIG_DRM_I915_GVT_KVMGT=m
CONFIG_DRM_I915_GVT=y
CONFIG_DRM_I915=m
@@ -1302,6 +1308,7 @@ CONFIG_DRM_PANEL_FEIYANG_FY07024DI26A30D=m
# CONFIG_DRM_PANEL_LVDS is not set
# CONFIG_DRM_PANEL_OLIMEX_LCD_OLINUXINO is not set
CONFIG_DRM_PANEL_ORISETECH_OTM8009A=m
+# CONFIG_DRM_PANEL_OSD_OSD101T2587_53TS is not set
# CONFIG_DRM_PANEL_PANASONIC_VVX10F034N00 is not set
# CONFIG_DRM_PANEL_RASPBERRYPI_TOUCHSCREEN is not set
# CONFIG_DRM_PANEL_RAYDIUM_RM68200 is not set
@@ -1311,6 +1318,7 @@ CONFIG_DRM_PANEL_RONBO_RB070D30=m
# CONFIG_DRM_PANEL_SAMSUNG_S6D16D0 is not set
# CONFIG_DRM_PANEL_SAMSUNG_S6E3HA2 is not set
CONFIG_DRM_PANEL_SAMSUNG_S6E63J0X03=m
+# CONFIG_DRM_PANEL_SAMSUNG_S6E63M0 is not set
# CONFIG_DRM_PANEL_SAMSUNG_S6E8AA0 is not set
CONFIG_DRM_PANEL_SEIKO_43WVF1G=m
# CONFIG_DRM_PANEL_SHARP_LQ101R1SX01 is not set
@@ -1406,6 +1414,7 @@ CONFIG_DVB_USB_AZ6007=m
CONFIG_DVB_USB_AZ6027=m
CONFIG_DVB_USB_CE6230=m
CONFIG_DVB_USB_CINERGY_T2=m
+CONFIG_DVB_USB_CXUSB_ANALOG=y
CONFIG_DVB_USB_CXUSB=m
# CONFIG_DVB_USB_DEBUG is not set
CONFIG_DVB_USB_DIB0700=m
@@ -1439,6 +1448,8 @@ CONFIG_DVB_USB_ZD1301=m
CONFIG_DW_DMAC_CORE=y
CONFIG_DW_DMAC=m
CONFIG_DW_DMAC_PCI=y
+CONFIG_DW_EDMA=m
+CONFIG_DW_EDMA_PCIE=m
# CONFIG_DW_WATCHDOG is not set
CONFIG_DYNAMIC_DEBUG=y
CONFIG_DYNAMIC_FTRACE=y
@@ -1535,6 +1546,7 @@ CONFIG_EXT4_FS=y
CONFIG_EXT4_USE_FOR_EXT2=y
# CONFIG_EXTCON_ADC_JACK is not set
CONFIG_EXTCON_AXP288=m
+# CONFIG_EXTCON_FSA9480 is not set
# CONFIG_EXTCON_GPIO is not set
CONFIG_EXTCON_INTEL_CHT_WC=m
CONFIG_EXTCON_INTEL_INT3496=m
@@ -1651,11 +1663,6 @@ CONFIG_FIREWIRE_SBP2=m
# CONFIG_FIRMWARE_EDID is not set
CONFIG_FIXED_PHY=y
CONFIG_FM10K=m
-CONFIG_FMC_CHARDEV=m
-CONFIG_FMC_FAKEDEV=m
-CONFIG_FMC=m
-CONFIG_FMC_TRIVIAL=m
-CONFIG_FMC_WRITE_EEPROM=m
# CONFIG_FONTS is not set
CONFIG_FORCEDETH=m
CONFIG_FORTIFY_SOURCE=y
@@ -1696,9 +1703,6 @@ CONFIG_FSI_MASTER_HUB=m
# CONFIG_FSI_SBEFIFO is not set
CONFIG_FSI_SCOM=m
# CONFIG_FSL_EDMA is not set
-# CONFIG_FSL_ENETC is not set
-# CONFIG_FSL_ENETC_PTP_CLOCK is not set
-# CONFIG_FSL_ENETC_VF is not set
# CONFIG_FSL_PQ_MDIO is not set
# CONFIG_FSL_QDMA is not set
CONFIG_FS_MBCACHE=y
@@ -1726,6 +1730,7 @@ CONFIG_FUSION=y
CONFIG_FUTEX=y
# CONFIG_FW_CFG_SYSFS_CMDLINE is not set
CONFIG_FW_CFG_SYSFS=m
+CONFIG_FW_LOADER_COMPRESS=y
# CONFIG_FW_LOADER_USER_HELPER is not set
CONFIG_FW_LOADER=y
CONFIG_FXAS21002C=m
@@ -1830,6 +1835,7 @@ CONFIG_GREENASIA_FF=y
# CONFIG_GS_FPGABOOT is not set
CONFIG_GTP=m
# CONFIG_GUP_BENCHMARK is not set
+CONFIG_GVE=m
# CONFIG_HABANA_AI is not set
CONFIG_HAMACHI=m
CONFIG_HAMRADIO=y
@@ -1843,6 +1849,8 @@ CONFIG_HD44780=m
# CONFIG_HDC100X is not set
CONFIG_HDMI_LPE_AUDIO=m
CONFIG_HEADERS_CHECK=y
+# CONFIG_HEADERS_INSTALL is not set
+# CONFIG_HEADER_TEST is not set
CONFIG_HERMES_CACHE_FW_ON_INIT=y
CONFIG_HERMES=m
CONFIG_HERMES_PRISM=y
@@ -1961,40 +1969,6 @@ CONFIG_HID_ZEROPLUS=m
CONFIG_HID_ZYDACRON=m
CONFIG_HIGH_RES_TIMERS=y
# CONFIG_HIPPI is not set
-CONFIG_HISAX_16_3=y
-CONFIG_HISAX_1TR6=y
-CONFIG_HISAX_AVM_A1_CS=m
-CONFIG_HISAX_AVM_A1_PCMCIA=y
-CONFIG_HISAX_BKM_A4T=y
-# CONFIG_HISAX_DEBUG is not set
-CONFIG_HISAX_DIEHLDIVA=y
-CONFIG_HISAX_ELSA_CS=m
-CONFIG_HISAX_ELSA=y
-CONFIG_HISAX_ENTERNOW_PCI=y
-CONFIG_HISAX_EURO=y
-CONFIG_HISAX_FRITZ_PCIPNP=m
-CONFIG_HISAX_FRITZPCI=y
-CONFIG_HISAX_GAZEL=y
-CONFIG_HISAX_HFC4S8S=m
-CONFIG_HISAX_HFC_PCI=y
-CONFIG_HISAX_HFC_SX=y
-# CONFIG_HISAX_HFCUSB is not set
-CONFIG_HISAX_MAX_CARDS=8
-CONFIG_HISAX_NETJET_U=y
-CONFIG_HISAX_NETJET=y
-CONFIG_HISAX_NI1=y
-CONFIG_HISAX_NICCY=y
-CONFIG_HISAX_NO_KEYPAD=y
-CONFIG_HISAX_NO_LLC=y
-CONFIG_HISAX_NO_SENDCOMPLETE=y
-CONFIG_HISAX_S0BOX=y
-CONFIG_HISAX_SCT_QUADRO=y
-CONFIG_HISAX_SEDLBAUER_CS=m
-CONFIG_HISAX_SEDLBAUER=y
-CONFIG_HISAX_ST5481=m
-CONFIG_HISAX_TELES_CS=m
-CONFIG_HISAX_TELESPCI=y
-CONFIG_HISAX_W6692=y
CONFIG_HIST_TRIGGERS=y
# CONFIG_HMC6352 is not set
# CONFIG_HMC_DRV is not set
@@ -2200,6 +2174,7 @@ CONFIG_IIO_CROS_EC_ACCEL_LEGACY=m
CONFIG_IIO_CROS_EC_BARO=m
CONFIG_IIO_CROS_EC_LIGHT_PROX=m
CONFIG_IIO_CROS_EC_SENSORS_CORE=m
+# CONFIG_IIO_CROS_EC_SENSORS_LID_ANGLE is not set
CONFIG_IIO_CROS_EC_SENSORS=m
# CONFIG_IIO_HRTIMER_TRIGGER is not set
CONFIG_IIO_INTERRUPT_TRIGGER=m
@@ -2226,17 +2201,23 @@ CONFIG_IIO_TRIGGERED_BUFFER=m
CONFIG_IIO_TRIGGER=y
# CONFIG_IKCONFIG is not set
CONFIG_IKHEADERS=m
-# CONFIG_IMA_APPRAISE is not set
+CONFIG_IMA_APPRAISE_BOOTPARAM=y
+# CONFIG_IMA_APPRAISE_BUILD_POLICY is not set
+CONFIG_IMA_APPRAISE=y
# CONFIG_IMA_ARCH_POLICY is not set
+# CONFIG_IMA_BLACKLIST_KEYRING is not set
# CONFIG_IMA_DEFAULT_HASH_SHA1 is not set
CONFIG_IMA_DEFAULT_HASH_SHA256=y
+CONFIG_IMA_KEXEC=y
CONFIG_IMA_KEYRINGS_PERMIT_SIGNED_BY_BUILTIN_OR_SECONDARY=y
+# CONFIG_IMA_LOAD_X509 is not set
CONFIG_IMA_LSM_RULES=y
CONFIG_IMA_MEASURE_PCR_IDX=10
CONFIG_IMA_NG_TEMPLATE=y
CONFIG_IMA_READ_POLICY=y
# CONFIG_IMA_SIG_TEMPLATE is not set
# CONFIG_IMA_TEMPLATE is not set
+# CONFIG_IMA_TRUSTED_KEYRING is not set
CONFIG_IMA_WRITE_POLICY=y
CONFIG_IMA=y
# CONFIG_IMG_ASCII_LCD is not set
@@ -2271,8 +2252,6 @@ CONFIG_INFINIBAND_ISER=m
CONFIG_INFINIBAND_ISERT=m
CONFIG_INFINIBAND=m
CONFIG_INFINIBAND_MTHCA=m
-# CONFIG_INFINIBAND_NES_DEBUG is not set
-CONFIG_INFINIBAND_NES=m
CONFIG_INFINIBAND_OCRDMA=m
CONFIG_INFINIBAND_ON_DEMAND_PAGING=y
CONFIG_INFINIBAND_OPA_VNIC=m
@@ -2287,6 +2266,8 @@ CONFIG_INFINIBAND_USER_MAD=m
CONFIG_INFINIBAND_USNIC=m
CONFIG_INFINIBAND_VMWARE_PVRDMA=m
# CONFIG_INFTL is not set
+# CONFIG_INIT_ON_ALLOC_DEFAULT_ON is not set
+# CONFIG_INIT_ON_FREE_DEFAULT_ON is not set
CONFIG_INITRAMFS_SOURCE=""
CONFIG_INIT_STACK_NONE=y
CONFIG_INOTIFY_USER=y
@@ -2357,6 +2338,7 @@ CONFIG_INTEGRITY_ASYMMETRIC_KEYS=y
CONFIG_INTEGRITY_AUDIT=y
CONFIG_INTEGRITY_PLATFORM_KEYRING=y
CONFIG_INTEGRITY_SIGNATURE=y
+CONFIG_INTEGRITY_TRUSTED_KEYRING=y
CONFIG_INTEGRITY=y
CONFIG_INTEL_ATOMISP2_PM=m
CONFIG_INTEL_BXT_PMIC_THERMAL=m
@@ -2400,6 +2382,7 @@ CONFIG_INTEL_SOC_PMIC_BXTWC=y
CONFIG_INTEL_SOC_PMIC_CHTDC_TI=m
CONFIG_INTEL_SOC_PMIC_CHTWC=y
CONFIG_INTEL_SOC_PMIC=y
+CONFIG_INTEL_SPEED_SELECT_INTERFACE=m
CONFIG_INTEL_STRATIX10_SERVICE=m
CONFIG_INTEL_TELEMETRY=m
# CONFIG_INTEL_TH is not set
@@ -2452,6 +2435,7 @@ CONFIG_IPC_NS=y
CONFIG_IPDDP_ENCAP=y
CONFIG_IPDDP=m
CONFIG_IP_FIB_TRIE_STATS=y
+# CONFIG_IPMB_DEVICE_INTERFACE is not set
CONFIG_IPMI_DEVICE_INTERFACE=m
CONFIG_IPMI_HANDLER=m
# CONFIG_IPMI_PANIC_EVENT is not set
@@ -2487,7 +2471,6 @@ CONFIG_IP_NF_TARGET_TTL=m
CONFIG_IP_PIMSM_V1=y
CONFIG_IP_PIMSM_V2=y
# CONFIG_IP_PNP is not set
-CONFIG_IPPP_FILTER=y
CONFIG_IP_ROUTE_MULTIPATH=y
CONFIG_IP_ROUTE_VERBOSE=y
CONFIG_IP_SCTP=m
@@ -2537,7 +2520,7 @@ CONFIG_IP_VS_LBLC=m
CONFIG_IP_VS_LBLCR=m
CONFIG_IP_VS_LC=m
CONFIG_IP_VS=m
-# CONFIG_IP_VS_MH is not set
+CONFIG_IP_VS_MH=m
CONFIG_IP_VS_MH_TAB_INDEX=12
CONFIG_IP_VS_NQ=m
CONFIG_IP_VS_OVF=m
@@ -2607,28 +2590,7 @@ CONFIG_ISCSI_IBFT=m
CONFIG_ISCSI_TARGET_CXGB4=m
CONFIG_ISCSI_TARGET=m
CONFIG_ISCSI_TCP=m
-CONFIG_ISDN_AUDIO=y
-CONFIG_ISDN_CAPI_CAPI20=m
-CONFIG_ISDN_CAPI_CAPIDRV=m
-# CONFIG_ISDN_CAPI_CAPIDRV_VERBOSE is not set
-CONFIG_ISDN_CAPI=m
-CONFIG_ISDN_CAPI_MIDDLEWARE=y
-CONFIG_ISDN_DIVERSION=m
-CONFIG_ISDN_DRV_AVMB1_AVM_CS=m
-CONFIG_ISDN_DRV_AVMB1_B1PCI=m
-CONFIG_ISDN_DRV_AVMB1_B1PCIV4=y
-CONFIG_ISDN_DRV_AVMB1_B1PCMCIA=m
-CONFIG_ISDN_DRV_AVMB1_C4=m
-CONFIG_ISDN_DRV_AVMB1_T1PCI=m
-CONFIG_ISDN_DRV_GIGASET=m
-CONFIG_ISDN_DRV_HISAX=m
-CONFIG_ISDN_I4L=m
-CONFIG_ISDN_MPP=y
-# CONFIG_ISDN_PPP_BSDCOMP is not set
-CONFIG_ISDN_PPP_VJ=y
-CONFIG_ISDN_PPP=y
-CONFIG_ISDN_TTY_FAX=y
-CONFIG_ISDN=y
+# CONFIG_ISDN is not set
# CONFIG_ISI is not set
CONFIG_ISL29003=m
CONFIG_ISL29020=m
@@ -2694,9 +2656,9 @@ CONFIG_JOYSTICK_GF2K=m
CONFIG_JOYSTICK_GRIP=m
CONFIG_JOYSTICK_GRIP_MP=m
CONFIG_JOYSTICK_GUILLEMOT=m
-CONFIG_JOYSTICK_IFORCE_232=y
+CONFIG_JOYSTICK_IFORCE_232=m
CONFIG_JOYSTICK_IFORCE=m
-CONFIG_JOYSTICK_IFORCE_USB=y
+CONFIG_JOYSTICK_IFORCE_USB=m
CONFIG_JOYSTICK_INTERACT=m
CONFIG_JOYSTICK_JOYDUMP=m
CONFIG_JOYSTICK_MAGELLAN=m
@@ -2742,6 +2704,7 @@ CONFIG_KEXEC=y
# CONFIG_KEYBOARD_ADC is not set
# CONFIG_KEYBOARD_ADP5588 is not set
# CONFIG_KEYBOARD_ADP5589 is not set
+# CONFIG_KEYBOARD_APPLESPI is not set
CONFIG_KEYBOARD_ATKBD=y
# CONFIG_KEYBOARD_CAP11XX is not set
CONFIG_KEYBOARD_CROS_EC=m
@@ -2770,6 +2733,7 @@ CONFIG_KEYBOARD_QT1070=m
CONFIG_KEYBOARD_TM2_TOUCHKEY=m
# CONFIG_KEYBOARD_XTKBD is not set
CONFIG_KEY_DH_OPERATIONS=y
+CONFIG_KEYS_REQUEST_CACHE=y
CONFIG_KEYS=y
CONFIG_KGDB_KDB=y
CONFIG_KGDB_LOW_LEVEL_TRAP=y
@@ -2869,7 +2833,9 @@ CONFIG_LEDS_PCA9532=m
# CONFIG_LEDS_PCA963X is not set
# CONFIG_LEDS_PWM is not set
# CONFIG_LEDS_REGULATOR is not set
+# CONFIG_LEDS_SPI_BYTE is not set
# CONFIG_LEDS_TCA6507 is not set
+# CONFIG_LEDS_TI_LMU_COMMON is not set
# CONFIG_LEDS_TLC591XX is not set
CONFIG_LEDS_TRIGGER_ACTIVITY=m
CONFIG_LEDS_TRIGGER_AUDIO=m
@@ -2893,6 +2859,7 @@ CONFIG_LED_TRIGGER_PHY=y
# CONFIG_LEGACY_PTYS is not set
CONFIG_LEGACY_VSYSCALL_EMULATE=y
# CONFIG_LEGACY_VSYSCALL_NONE is not set
+# CONFIG_LEGACY_VSYSCALL_XONLY is not set
CONFIG_LG_LAPTOP=m
CONFIG_LIB80211_CRYPT_CCMP=m
CONFIG_LIB80211_CRYPT_TKIP=m
@@ -3159,6 +3126,7 @@ CONFIG_MFD_MAX77650=m
# CONFIG_MFD_RETU is not set
# CONFIG_MFD_RK808 is not set
# CONFIG_MFD_RN5T618 is not set
+# CONFIG_MFD_ROHM_BD70528 is not set
# CONFIG_MFD_ROHM_BD718XX is not set
# CONFIG_MFD_RT5033 is not set
# CONFIG_MFD_SEC_CORE is not set
@@ -3218,17 +3186,6 @@ CONFIG_MISC_ALCOR_PCI=m
CONFIG_MISC_FILESYSTEMS=y
CONFIG_MISC_RTSX_PCI=m
CONFIG_MISC_RTSX_USB=m
-CONFIG_MISDN_AVMFRITZ=m
-CONFIG_MISDN_DSP=m
-CONFIG_MISDN_HFCMULTI=m
-CONFIG_MISDN_HFCPCI=m
-CONFIG_MISDN_HFCUSB=m
-CONFIG_MISDN_INFINEON=m
-CONFIG_MISDN_L1OIP=m
-CONFIG_MISDN=m
-CONFIG_MISDN_NETJET=m
-CONFIG_MISDN_SPEEDFAX=m
-CONFIG_MISDN_W6692=m
# CONFIG_MK8 is not set
CONFIG_MKISS=m
CONFIG_MLX4_CORE_GEN2=y
@@ -3381,6 +3338,7 @@ CONFIG_MTD_CFI_I2=y
# CONFIG_MTD_COMPLEX_MAPPINGS is not set
# CONFIG_MTD_DATAFLASH is not set
# CONFIG_MTD_DOCG3 is not set
+# CONFIG_MTD_HYPERBUS is not set
# CONFIG_MTD_INTEL_VR_NOR is not set
# CONFIG_MTD_JEDECPROBE is not set
# CONFIG_MTD_LPDDR is not set
@@ -3471,10 +3429,13 @@ CONFIG_NET_9P_XEN=m
CONFIG_NET_ACT_BPF=m
CONFIG_NET_ACT_CONNMARK=m
CONFIG_NET_ACT_CSUM=m
+CONFIG_NET_ACT_CTINFO=m
+CONFIG_NET_ACT_CT=m
CONFIG_NET_ACT_GACT=m
CONFIG_NET_ACT_IFE=m
CONFIG_NET_ACT_IPT=m
CONFIG_NET_ACT_MIRRED=m
+CONFIG_NET_ACT_MPLS=m
CONFIG_NET_ACT_NAT=m
CONFIG_NET_ACT_PEDIT=m
CONFIG_NET_ACT_POLICE=m
@@ -3492,7 +3453,6 @@ CONFIG_NET_CLS_CGROUP=y
CONFIG_NET_CLS_FLOWER=m
CONFIG_NET_CLS_FLOW=m
CONFIG_NET_CLS_FW=m
-CONFIG_NET_CLS_IND=y
CONFIG_NET_CLS_MATCHALL=m
CONFIG_NET_CLS_ROUTE4=m
CONFIG_NET_CLS_RSVP6=m
@@ -3529,6 +3489,8 @@ CONFIG_NET_DSA_TAG_KSZ=m
CONFIG_NET_DSA_TAG_SJA1105=m
CONFIG_NET_DSA_TAG_TRAILER=m
# CONFIG_NET_DSA_VITESSE_VSC73XX is not set
+# CONFIG_NET_DSA_VITESSE_VSC73XX_PLATFORM is not set
+# CONFIG_NET_DSA_VITESSE_VSC73XX_SPI is not set
CONFIG_NET_EMATCH_CANID=m
CONFIG_NET_EMATCH_CMP=m
CONFIG_NET_EMATCH_IPSET=m
@@ -3714,12 +3676,14 @@ CONFIG_NET_VENDOR_EMULEX=y
# CONFIG_NET_VENDOR_EZCHIP is not set
# CONFIG_NET_VENDOR_FARADAY is not set
# CONFIG_NET_VENDOR_FUJITSU is not set
+CONFIG_NET_VENDOR_GOOGLE=y
# CONFIG_NET_VENDOR_HISILICON is not set
# CONFIG_NET_VENDOR_HP is not set
# CONFIG_NET_VENDOR_HUAWEI is not set
# CONFIG_NET_VENDOR_I825XX is not set
CONFIG_NET_VENDOR_INTEL=y
CONFIG_NET_VENDOR_MARVELL=y
+CONFIG_NET_VENDOR_MELLANOX=y
CONFIG_NET_VENDOR_MICREL=y
# CONFIG_NET_VENDOR_MICROCHIP is not set
# CONFIG_NET_VENDOR_MICROSEMI is not set
@@ -3777,6 +3741,7 @@ CONFIG_NFC_NCI_SPI=m
CONFIG_NFC_NXP_NCI_I2C=m
CONFIG_NFC_NXP_NCI=m
CONFIG_NF_CONNTRACK_AMANDA=m
+CONFIG_NF_CONNTRACK_BRIDGE=m
CONFIG_NF_CONNTRACK_EVENTS=y
CONFIG_NF_CONNTRACK_FTP=m
CONFIG_NF_CONNTRACK_H323=m
@@ -3860,13 +3825,14 @@ CONFIG_NFS_V4_1=y
CONFIG_NFS_V4_2=y
CONFIG_NFS_V4=m
CONFIG_NF_TABLES_ARP=y
-CONFIG_NF_TABLES_BRIDGE=y
+CONFIG_NF_TABLES_BRIDGE=m
CONFIG_NF_TABLES_INET=y
CONFIG_NF_TABLES_IPV4=y
CONFIG_NF_TABLES_IPV6=y
CONFIG_NF_TABLES=m
CONFIG_NF_TABLES_NETDEV=y
CONFIG_NF_TABLES_SET=m
+CONFIG_NFT_BRIDGE_META=m
CONFIG_NFT_BRIDGE_REJECT=m
CONFIG_NFT_COMPAT=m
# CONFIG_NFT_CONNLIMIT is not set
@@ -3898,6 +3864,7 @@ CONFIG_NFT_REDIR=m
CONFIG_NFT_REJECT_IPV4=m
CONFIG_NFT_REJECT=m
# CONFIG_NFT_SOCKET is not set
+CONFIG_NFT_SYNPROXY=m
# CONFIG_NFT_TPROXY is not set
# CONFIG_NFT_TUNNEL is not set
CONFIG_NFT_XFRM=m
@@ -3978,6 +3945,7 @@ CONFIG_NTB_AMD=m
CONFIG_NTB_IDT=m
CONFIG_NTB_INTEL=m
CONFIG_NTB=m
+# CONFIG_NTB_MSI is not set
CONFIG_NTB_NETDEV=m
CONFIG_NTB_PERF=m
CONFIG_NTB_PINGPONG=m
@@ -3993,6 +3961,7 @@ CONFIG_NUMA=y
CONFIG_NVDIMM_DAX=y
CONFIG_NVDIMM_PFN=y
CONFIG_NVME_FC=m
+# CONFIG_NVMEM_REBOOT_MODE is not set
CONFIG_NVMEM_SYSFS=y
CONFIG_NVME_MULTIPATH=y
CONFIG_NVMEM=y
@@ -4007,6 +3976,7 @@ CONFIG_NVME_TCP=m
# CONFIG_NVM is not set
CONFIG_NVRAM=y
CONFIG_NV_TCO=m
+# CONFIG_NXP_TJA11XX_PHY is not set
# CONFIG_OCFS2_DEBUG_FS is not set
# CONFIG_OCFS2_DEBUG_MASKLOG is not set
CONFIG_OCFS2_FS=m
@@ -4201,6 +4171,7 @@ CONFIG_PHY_CADENCE_SIERRA=m
CONFIG_PHYLIB=y
CONFIG_PHYLINK=m
# CONFIG_PHY_MAPPHONE_MDM6600 is not set
+# CONFIG_PHY_MIXEL_MIPI_DPHY is not set
# CONFIG_PHY_OCELOT_SERDES is not set
# CONFIG_PHY_PXA_28NM_HSIC is not set
# CONFIG_PHY_PXA_28NM_USB2 is not set
@@ -4228,6 +4199,7 @@ CONFIG_PINCTRL_LEWISBURG=m
# CONFIG_PINCTRL_QCS404 is not set
CONFIG_PINCTRL_RK805=m
# CONFIG_PINCTRL_SDM660 is not set
+# CONFIG_PINCTRL_SM8150 is not set
# CONFIG_PINCTRL_STMFX is not set
# CONFIG_PINCTRL_SUN4I_A10 is not set
# CONFIG_PINCTRL_SUN50I_A64 is not set
@@ -4293,6 +4265,7 @@ CONFIG_POWERCAP=y
# CONFIG_POWER_RESET_SYSCON_POWEROFF is not set
CONFIG_POWER_RESET=y
# CONFIG_POWER_SUPPLY_DEBUG is not set
+CONFIG_POWER_SUPPLY_HWMON=y
CONFIG_POWER_SUPPLY=y
# CONFIG_PPC_PTDUMP is not set
CONFIG_PPDEV=m
@@ -4317,6 +4290,7 @@ CONFIG_PPTP=m
# CONFIG_PREEMPTIRQ_DELAY_TEST is not set
# CONFIG_PREEMPTIRQ_EVENTS is not set
# CONFIG_PREEMPT is not set
+# CONFIG_PREEMPT_LL is not set
# CONFIG_PREEMPT_NONE is not set
CONFIG_PREEMPT_VOLUNTARY=y
CONFIG_PREVENT_FIRMWARE_BUILD=y
@@ -4439,6 +4413,7 @@ CONFIG_RAPIDIO_RXS_GEN3=m
CONFIG_RAPIDIO_TSI568=m
CONFIG_RAPIDIO_TSI57X=m
CONFIG_RAPIDIO_TSI721=m
+# CONFIG_RAS_CEC_DEBUG is not set
CONFIG_RAS_CEC=y
# CONFIG_RAVE_SP_CORE is not set
CONFIG_RAW_DRIVER=y
@@ -4463,6 +4438,7 @@ CONFIG_RD_LZ4=y
CONFIG_RD_LZMA=y
CONFIG_RD_LZO=y
CONFIG_RDMA_RXE=m
+# CONFIG_RDMA_SIW is not set
# CONFIG_RDS_DEBUG is not set
CONFIG_RDS=m
CONFIG_RDS_RDMA=m
@@ -4471,6 +4447,7 @@ CONFIG_RD_XZ=y
# CONFIG_READABLE_ASM is not set
CONFIG_REALTEK_AUTOPM=y
CONFIG_REALTEK_PHY=y
+# CONFIG_REED_SOLOMON_TEST is not set
CONFIG_REFCOUNT_FULL=y
CONFIG_REGMAP_I2C=y
CONFIG_REGMAP=y
@@ -4505,6 +4482,7 @@ CONFIG_REGULATOR_MAX77650=m
# CONFIG_REGULATOR_PV88080 is not set
# CONFIG_REGULATOR_PV88090 is not set
# CONFIG_REGULATOR_PWM is not set
+# CONFIG_REGULATOR_SLG51000 is not set
# CONFIG_REGULATOR_SY8106A is not set
# CONFIG_REGULATOR_TPS51632 is not set
# CONFIG_REGULATOR_TPS62360 is not set
@@ -4596,6 +4574,7 @@ CONFIG_RTC_CLASS=y
# CONFIG_RTC_DRV_ABB5ZES3 is not set
CONFIG_RTC_DRV_ABEOZ9=m
CONFIG_RTC_DRV_ABX80X=m
+# CONFIG_RTC_DRV_BD70528 is not set
CONFIG_RTC_DRV_BQ32K=m
CONFIG_RTC_DRV_BQ4802=m
# CONFIG_RTC_DRV_CADENCE is not set
@@ -4674,6 +4653,7 @@ CONFIG_RTC_DRV_SD3078=m
CONFIG_RTC_DRV_STK17TA8=m
# CONFIG_RTC_DRV_TEST is not set
CONFIG_RTC_DRV_V3020=m
+# CONFIG_RTC_DRV_WILCO_EC is not set
CONFIG_RTC_DRV_X1205=m
# CONFIG_RTC_DRV_ZYNQMP is not set
CONFIG_RTC_HCTOSYS_DEVICE="rtc0"
@@ -4791,6 +4771,7 @@ CONFIG_SCSI_DMX3191D=m
CONFIG_SCSI_ENCLOSURE=m
CONFIG_SCSI_ESAS2R=m
CONFIG_SCSI_FC_ATTRS=m
+CONFIG_SCSI_FDOMAIN_PCI=m
CONFIG_SCSI_FLASHPOINT=y
CONFIG_SCSI_GDTH=m
# CONFIG_SCSI_HISI_SAS is not set
@@ -4953,6 +4934,7 @@ CONFIG_SENSORS_INA2XX=m
CONFIG_SENSORS_INA3221=m
# CONFIG_SENSORS_IR35221 is not set
# CONFIG_SENSORS_IR38064 is not set
+# CONFIG_SENSORS_IRPS5401 is not set
# CONFIG_SENSORS_ISL29018 is not set
# CONFIG_SENSORS_ISL29028 is not set
# CONFIG_SENSORS_ISL68137 is not set
@@ -5025,6 +5007,7 @@ CONFIG_SENSORS_PCF8591=m
CONFIG_SENSORS_PMBUS=m
CONFIG_SENSORS_POWR1220=m
CONFIG_SENSORS_PWM_FAN=m
+# CONFIG_SENSORS_PXE1610 is not set
CONFIG_SENSORS_RM3100_I2C=m
CONFIG_SENSORS_RM3100_SPI=m
CONFIG_SENSORS_SCH5627=m
@@ -5292,6 +5275,7 @@ CONFIG_SND=m
CONFIG_SND_MAESTRO3_INPUT=y
CONFIG_SND_MAESTRO3=m
CONFIG_SND_MAX_CARDS=32
+CONFIG_SND_MESON_G12A_TOHDMITX=m
CONFIG_SND_MIA=m
CONFIG_SND_MIXART=m
CONFIG_SND_MIXER_OSS=m
@@ -5364,6 +5348,7 @@ CONFIG_SND_SOC_CS43130=m
# CONFIG_SND_SOC_CS4341 is not set
# CONFIG_SND_SOC_CS4349 is not set
# CONFIG_SND_SOC_CS53L30 is not set
+CONFIG_SND_SOC_CX2072X=m
CONFIG_SND_SOC_DMIC=m
CONFIG_SND_SOC_ES7134=m
# CONFIG_SND_SOC_ES7241 is not set
@@ -5393,6 +5378,7 @@ CONFIG_SND_SOC_INTEL_BDW_RT5677_MACH=m
CONFIG_SND_SOC_INTEL_BROADWELL_MACH=m
CONFIG_SND_SOC_INTEL_BXT_DA7219_MAX98357A_MACH=m
CONFIG_SND_SOC_INTEL_BXT_RT298_MACH=m
+CONFIG_SND_SOC_INTEL_BYT_CHT_CX2072X_MACH=m
CONFIG_SND_SOC_INTEL_BYT_CHT_DA7213_MACH=m
CONFIG_SND_SOC_INTEL_BYT_CHT_ES8316_MACH=m
CONFIG_SND_SOC_INTEL_BYT_CHT_NOCODEC_MACH=m
@@ -5402,6 +5388,8 @@ CONFIG_SND_SOC_INTEL_CHT_BSW_MAX98090_TI_MACH=m
CONFIG_SND_SOC_INTEL_CHT_BSW_NAU8824_MACH=m
CONFIG_SND_SOC_INTEL_CHT_BSW_RT5645_MACH=m
CONFIG_SND_SOC_INTEL_CHT_BSW_RT5672_MACH=m
+CONFIG_SND_SOC_INTEL_CML_H=m
+CONFIG_SND_SOC_INTEL_CML_LP=m
# CONFIG_SND_SOC_INTEL_GLK_RT5682_MAX98357A_MACH is not set
CONFIG_SND_SOC_INTEL_HASWELL=m
CONFIG_SND_SOC_INTEL_HASWELL_MACH=m
@@ -5463,6 +5451,8 @@ CONFIG_SND_SOC_SOF_BAYTRAIL_SUPPORT=y
CONFIG_SND_SOC_SOF_BROADWELL_SUPPORT=y
CONFIG_SND_SOC_SOF_CANNONLAKE_SUPPORT=y
CONFIG_SND_SOC_SOF_COFFEELAKE_SUPPORT=y
+CONFIG_SND_SOC_SOF_COMETLAKE_H_SUPPORT=y
+CONFIG_SND_SOC_SOF_COMETLAKE_LP_SUPPORT=y
# CONFIG_SND_SOC_SOF_DEBUG is not set
CONFIG_SND_SOC_SOF_GEMINILAKE_SUPPORT=y
CONFIG_SND_SOC_SOF_HDA_AUDIO_CODEC=y
@@ -5659,6 +5649,7 @@ CONFIG_STK3310=m
CONFIG_STMMAC_ETH=m
# CONFIG_STMMAC_PCI is not set
# CONFIG_STMMAC_PLATFORM is not set
+# CONFIG_STMMAC_SELFTESTS is not set
CONFIG_STRICT_DEVMEM=y
# CONFIG_STRING_SELFTEST is not set
CONFIG_STRIP_ASM_SYMS=y
@@ -5671,6 +5662,7 @@ CONFIG_SUNDANCE=m
CONFIG_SUNGEM=m
CONFIG_SUN_PARTITION=y
CONFIG_SUNRPC_DEBUG=y
+# CONFIG_SUNRPC_DISABLE_INSECURE_ENCTYPES is not set
CONFIG_SUNRPC_GSS=m
CONFIG_SUNRPC=m
CONFIG_SUNRPC_XPRT_RDMA=m
@@ -5762,6 +5754,7 @@ CONFIG_TERANETICS_PHY=m
# CONFIG_TEST_ASYNC_DRIVER_PROBE is not set
# CONFIG_TEST_BITFIELD is not set
# CONFIG_TEST_BITMAP is not set
+# CONFIG_TEST_BLACKHOLE_DEV is not set
# CONFIG_TEST_BPF is not set
# CONFIG_TEST_FIRMWARE is not set
# CONFIG_TEST_HASH is not set
@@ -5772,6 +5765,7 @@ CONFIG_TEST_KSTRTOX=y
CONFIG_TEST_LIST_SORT=y
# CONFIG_TEST_LKM is not set
# CONFIG_TEST_MEMCAT_P is not set
+# CONFIG_TEST_MEMINIT is not set
# CONFIG_TEST_OBJAGG is not set
# CONFIG_TEST_OVERFLOW is not set
# CONFIG_TEST_PARMAN is not set
@@ -5988,6 +5982,7 @@ CONFIG_UBIFS_FS_SECURITY=y
CONFIG_UBIFS_FS_XATTR=y
# CONFIG_UBSAN is not set
# CONFIG_UCB1400_CORE is not set
+# CONFIG_UCLAMP_TASK is not set
CONFIG_UCSI_ACPI=m
CONFIG_UCSI_CCG=m
CONFIG_UDF_FS=m
@@ -6315,7 +6310,6 @@ CONFIG_USB_STORAGE_SDDR55=m
CONFIG_USB_STORAGE_USBAT=m
CONFIG_USB_STV06XX=m
CONFIG_USB_SUPPORT=y
-# CONFIG_USB_SWITCH_FSA9480 is not set
# CONFIG_USB_TEST is not set
CONFIG_USB_TMC=m
CONFIG_USB_TRANCEVIBRATOR=m
@@ -6390,6 +6384,7 @@ CONFIG_VIA_RHINE_MMIO=y
CONFIG_VIA_VELOCITY=m
CONFIG_VIA_WDT=m
# CONFIG_VIDEO_ADV_DEBUG is not set
+# CONFIG_VIDEO_ALLEGRO_DVT is not set
CONFIG_VIDEO_AU0828=m
# CONFIG_VIDEO_AU0828_RC is not set
CONFIG_VIDEO_AU0828_V4L2=y
@@ -6477,12 +6472,14 @@ CONFIG_VIRTIO_BLK=m
# CONFIG_VIRTIO_BLK_SCSI is not set
CONFIG_VIRTIO_CONSOLE=m
CONFIG_VIRTIO_INPUT=m
+# CONFIG_VIRTIO_IOMMU is not set
CONFIG_VIRTIO_MENU=y
# CONFIG_VIRTIO_MMIO_CMDLINE_DEVICES is not set
CONFIG_VIRTIO_MMIO=m
CONFIG_VIRTIO_NET=m
CONFIG_VIRTIO_PCI_LEGACY=y
CONFIG_VIRTIO_PCI=y
+# CONFIG_VIRTIO_PMEM is not set
CONFIG_VIRTIO_VSOCKETS=m
CONFIG_VIRTIO=y
CONFIG_VIRTUALIZATION=y
@@ -6554,6 +6551,7 @@ CONFIG_W83977F_WDT=m
CONFIG_WATCHDOG_CORE=y
CONFIG_WATCHDOG_HANDLE_BOOT_ENABLED=y
# CONFIG_WATCHDOG_NOWAYOUT is not set
+CONFIG_WATCHDOG_OPEN_TIMEOUT=0
# CONFIG_WATCHDOG_PRETIMEOUT_GOV is not set
CONFIG_WATCHDOG_SYSFS=y
CONFIG_WATCHDOG=y
@@ -6567,6 +6565,10 @@ CONFIG_WIL6210=m
# CONFIG_WIL6210_TRACING is not set
# CONFIG_WILC1000_SDIO is not set
# CONFIG_WILC1000_SPI is not set
+# CONFIG_WILCO_EC_DEBUGFS is not set
+# CONFIG_WILCO_EC_EVENTS is not set
+CONFIG_WILCO_EC=m
+# CONFIG_WILCO_EC_TELEMETRY is not set
CONFIG_WILINK_PLATFORM_DATA=y
# CONFIG_WIMAX is not set
CONFIG_WINBOND_840=m
@@ -6688,7 +6690,6 @@ CONFIG_XEN_SAVE_RESTORE=y
CONFIG_XEN_SCRUB_PAGES_DEFAULT=y
CONFIG_XEN_SCSI_BACKEND=m
CONFIG_XEN_SCSI_FRONTEND=m
-CONFIG_XEN_SELFBALLOONING=y
CONFIG_XEN_SYMS=y
CONFIG_XEN_SYS_HYPERVISOR=y
CONFIG_XEN_WDT=m
@@ -6708,13 +6709,17 @@ CONFIG_XFS_POSIX_ACL=y
CONFIG_XFS_QUOTA=y
# CONFIG_XFS_RT is not set
CONFIG_XFS_WARN=y
+# CONFIG_XIAOMI_WMI is not set
# CONFIG_XIL_AXIS_FIFO is not set
+# CONFIG_XILINX_AXI_EMAC is not set
# CONFIG_XILINX_DMA is not set
CONFIG_XILINX_GMII2RGMII=m
CONFIG_XILINX_LL_TEMAC=m
CONFIG_XILINX_PR_DECOUPLER=m
+# CONFIG_XILINX_SDFEC is not set
CONFIG_XILINX_VCU=m
# CONFIG_XILINX_WATCHDOG is not set
+# CONFIG_XILINX_XADC is not set
CONFIG_XILLYBUS=m
# CONFIG_XILLYBUS_OF is not set
CONFIG_XILLYBUS_PCIE=m
diff --git a/kernel-x86_64.config b/kernel-x86_64.config
index 16e5799e8..a2b6187a7 100644
--- a/kernel-x86_64.config
+++ b/kernel-x86_64.config
@@ -1,6 +1,5 @@
# x86_64
# CONFIG_60XX_WDT is not set
-CONFIG_64BIT=y
CONFIG_6LOWPAN_DEBUGFS=y
CONFIG_6LOWPAN_GHC_EXT_HDR_DEST=m
CONFIG_6LOWPAN_GHC_EXT_HDR_FRAG=m
@@ -83,6 +82,7 @@ CONFIG_ACPI_VIDEO=m
CONFIG_ACPI_WMI=m
CONFIG_ACPI=y
# CONFIG_ACQUIRE_WDT is not set
+CONFIG_ACRN_GUEST=y
# CONFIG_AD2S1200 is not set
# CONFIG_AD2S1210 is not set
# CONFIG_AD2S90 is not set
@@ -137,6 +137,7 @@ CONFIG_AD7949=m
CONFIG_ADAPTEC_STARFIRE=m
# CONFIG_ADE7854 is not set
# CONFIG_ADF4350 is not set
+# CONFIG_ADF4371 is not set
# CONFIG_ADFS_FS is not set
# CONFIG_ADIS16080 is not set
# CONFIG_ADIS16130 is not set
@@ -196,6 +197,7 @@ CONFIG_AIX_PARTITION=y
# CONFIG_AK8974 is not set
CONFIG_AK8975=m
# CONFIG_AL3320A is not set
+# CONFIG_AL_FIC is not set
CONFIG_ALIENWARE_WMI=m
CONFIG_ALIM1535_WDT=m
CONFIG_ALIM7101_WDT=m
@@ -244,7 +246,6 @@ CONFIG_AR5523=m
# CONFIG_ARCH_LPC32XX is not set
# CONFIG_ARCH_MEMORY_PROBE is not set
CONFIG_ARCH_MULTIPLATFORM=y
-# CONFIG_ARCH_NETX is not set
# CONFIG_ARCH_OMAP1 is not set
# CONFIG_ARCH_PXA is not set
# CONFIG_ARCH_RPC is not set
@@ -254,7 +255,6 @@ CONFIG_ARCH_MULTIPLATFORM=y
# CONFIG_ARCNET is not set
CONFIG_ARM64_ERRATUM_858921=y
# CONFIG_AS3935 is not set
-# CONFIG_ASIX_PHY is not set
CONFIG_ASUS_LAPTOP=m
CONFIG_ASUS_NB_WMI=m
CONFIG_ASUS_WIRELESS=m
@@ -446,6 +446,7 @@ CONFIG_BE2NET=m
CONFIG_BE2NET_SKYHAWK=y
# CONFIG_BEFS_DEBUG is not set
CONFIG_BEFS_FS=m
+# CONFIG_BFQ_CGROUP_DEBUG is not set
CONFIG_BFQ_GROUP_IOSCHED=y
# CONFIG_BFS_FS is not set
CONFIG_BH1750=m
@@ -589,6 +590,7 @@ CONFIG_BT_HCIBTSDIO=m
CONFIG_BT_HCIBTUSB_AUTOSUSPEND=y
CONFIG_BT_HCIBTUSB_BCM=y
CONFIG_BT_HCIBTUSB=m
+# CONFIG_BT_HCIBTUSB_MTK is not set
CONFIG_BT_HCIBTUSB_RTL=y
CONFIG_BT_HCIDTL1=m
CONFIG_BT_HCIUART_3WIRE=y
@@ -705,6 +707,7 @@ CONFIG_CEC_PLATFORM_DRIVERS=y
CONFIG_CEPH_FSCACHE=y
CONFIG_CEPH_FS=m
CONFIG_CEPH_FS_POSIX_ACL=y
+CONFIG_CEPH_FS_SECURITY_LABEL=y
CONFIG_CEPH_LIB=m
# CONFIG_CEPH_LIB_PRETTYDEBUG is not set
# CONFIG_CEPH_LIB_USE_DNS_RESOLVER is not set
@@ -749,6 +752,7 @@ CONFIG_CHARGER_MAX77650=m
# CONFIG_CHARGER_SBS is not set
CONFIG_CHARGER_SMB347=m
CONFIG_CHARGER_UCS1002=m
+# CONFIG_CHARGER_WILCO is not set
CONFIG_CHARLCD_BL_FLASH=y
# CONFIG_CHARLCD_BL_OFF is not set
# CONFIG_CHARLCD_BL_ON is not set
@@ -761,7 +765,6 @@ CONFIG_CHELSIO_T4_DCB=y
# CONFIG_CHELSIO_T4_FCOE is not set
CONFIG_CHELSIO_T4=m
CONFIG_CHELSIO_T4VF=m
-CONFIG_CHR_DEV_OSST=m
CONFIG_CHR_DEV_SCH=m
CONFIG_CHR_DEV_SG=y
CONFIG_CHR_DEV_ST=m
@@ -772,7 +775,6 @@ CONFIG_CHROME_PLATFORMS=y
CONFIG_CHT_DC_TI_PMIC_OPREGION=y
CONFIG_CHT_WC_PMIC_OPREGION=y
CONFIG_CICADA_PHY=m
-CONFIG_CIFS_ACL=y
CONFIG_CIFS_ALLOW_INSECURE_LEGACY=y
# CONFIG_CIFS_DEBUG2 is not set
# CONFIG_CIFS_DEBUG_DUMP_KEYS is not set
@@ -820,6 +822,7 @@ CONFIG_CODA_FS=m
# CONFIG_COMMON_CLK_MAX9485 is not set
# CONFIG_COMMON_CLK_PWM is not set
# CONFIG_COMMON_CLK_SI514 is not set
+# CONFIG_COMMON_CLK_SI5341 is not set
# CONFIG_COMMON_CLK_SI5351 is not set
CONFIG_COMMON_CLK_SI544=m
# CONFIG_COMMON_CLK_SI570 is not set
@@ -831,7 +834,6 @@ CONFIG_COMPAL_LAPTOP=m
# CONFIG_COMPAT_VDSO is not set
# CONFIG_COMPILE_TEST is not set
CONFIG_CONFIGFS_FS=y
-CONFIG_CONFIG_SUNRPC_DISABLE_INSECURE_ENCTYPES=y
CONFIG_CONNECTOR=y
CONFIG_CONSOLE_LOGLEVEL_DEFAULT=7
CONFIG_CONSOLE_LOGLEVEL_QUIET=3
@@ -888,9 +890,9 @@ CONFIG_CRC_PMIC_OPREGION=y
CONFIG_CRC_T10DIF=y
# CONFIG_CROS_EC_DEBUGFS is not set
CONFIG_CROS_EC_I2C=m
+CONFIG_CROS_EC_ISHTP=m
CONFIG_CROS_EC_LIGHTBAR=m
CONFIG_CROS_EC_LPC=m
-# CONFIG_CROS_EC_LPC_MEC is not set
CONFIG_CROS_EC_PROTO=y
CONFIG_CROS_EC_RPMSG=m
CONFIG_CROS_EC_SPI=m
@@ -944,6 +946,8 @@ CONFIG_CRYPTO_CTS=y
CONFIG_CRYPTO_DEFLATE=y
CONFIG_CRYPTO_DES3_EDE_X86_64=m
CONFIG_CRYPTO_DES=m
+# CONFIG_CRYPTO_DEV_ATMEL_ECC is not set
+# CONFIG_CRYPTO_DEV_ATMEL_SHA204A is not set
CONFIG_CRYPTO_DEV_CCP_CRYPTO=m
CONFIG_CRYPTO_DEV_CCP_DD=m
CONFIG_CRYPTO_DEV_CCP=y
@@ -1048,8 +1052,9 @@ CONFIG_CRYPTO_VMAC=m
CONFIG_CRYPTO_WP512=m
CONFIG_CRYPTO_XCBC=m
CONFIG_CRYPTO_XTS=y
+CONFIG_CRYPTO_XXHASH=m
CONFIG_CRYPTO=y
-# CONFIG_CRYPTO_ZSTD is not set
+CONFIG_CRYPTO_ZSTD=m
CONFIG_CUSE=m
CONFIG_CW1200=m
CONFIG_CW1200_WLAN_SDIO=m
@@ -1068,9 +1073,7 @@ CONFIG_DCDBAS=m
CONFIG_DE2104X_DSL=0
CONFIG_DE2104X=m
CONFIG_DE4X5=m
-CONFIG_DE_AOC=y
# CONFIG_DEBUG_ATOMIC_SLEEP is not set
-# CONFIG_DEBUG_BLK_CGROUP is not set
# CONFIG_DEBUG_BLOCK_EXT_DEVT is not set
CONFIG_DEBUG_BOOT_PARAMS=y
# CONFIG_DEBUG_CREDENTIALS is not set
@@ -1164,7 +1167,6 @@ CONFIG_DEVFREQ_GOV_SIMPLE_ONDEMAND=m
# CONFIG_DEVFREQ_GOV_USERSPACE is not set
# CONFIG_DEVFREQ_THERMAL is not set
CONFIG_DEVICE_PRIVATE=y
-CONFIG_DEVICE_PUBLIC=y
# CONFIG_DEVKMEM is not set
CONFIG_DEVMEM=y
CONFIG_DEVPORT=y
@@ -1226,11 +1228,14 @@ CONFIG_DP83848_PHY=m
# CONFIG_DP83867_PHY is not set
# CONFIG_DP83TC811_PHY is not set
CONFIG_DPOT_DAC=m
+# CONFIG_DPS310 is not set
CONFIG_DPTF_POWER=m
CONFIG_DRAGONRISE_FF=y
# CONFIG_DRBD_FAULT_INJECTION is not set
CONFIG_DRM_AMD_ACP=y
CONFIG_DRM_AMD_DC_DCN1_0=y
+CONFIG_DRM_AMD_DC_DCN2_0=y
+CONFIG_DRM_AMD_DC_DSC_SUPPORT=y
CONFIG_DRM_AMD_DC=y
CONFIG_DRM_AMDGPU_CIK=y
# CONFIG_DRM_AMDGPU_GART_DEBUGFS is not set
@@ -1265,6 +1270,7 @@ CONFIG_DRM_I2C_SIL164=m
# CONFIG_DRM_I915_ALPHA_SUPPORT is not set
CONFIG_DRM_I915_CAPTURE_ERROR=y
CONFIG_DRM_I915_COMPRESS_ERROR=y
+CONFIG_DRM_I915_FORCE_PROBE=""
CONFIG_DRM_I915_GVT_KVMGT=m
CONFIG_DRM_I915_GVT=y
CONFIG_DRM_I915=m
@@ -1293,6 +1299,7 @@ CONFIG_DRM_PANEL_FEIYANG_FY07024DI26A30D=m
# CONFIG_DRM_PANEL_LVDS is not set
# CONFIG_DRM_PANEL_OLIMEX_LCD_OLINUXINO is not set
CONFIG_DRM_PANEL_ORISETECH_OTM8009A=m
+# CONFIG_DRM_PANEL_OSD_OSD101T2587_53TS is not set
# CONFIG_DRM_PANEL_PANASONIC_VVX10F034N00 is not set
# CONFIG_DRM_PANEL_RASPBERRYPI_TOUCHSCREEN is not set
# CONFIG_DRM_PANEL_RAYDIUM_RM68200 is not set
@@ -1302,6 +1309,7 @@ CONFIG_DRM_PANEL_RONBO_RB070D30=m
# CONFIG_DRM_PANEL_SAMSUNG_S6D16D0 is not set
# CONFIG_DRM_PANEL_SAMSUNG_S6E3HA2 is not set
CONFIG_DRM_PANEL_SAMSUNG_S6E63J0X03=m
+# CONFIG_DRM_PANEL_SAMSUNG_S6E63M0 is not set
# CONFIG_DRM_PANEL_SAMSUNG_S6E8AA0 is not set
CONFIG_DRM_PANEL_SEIKO_43WVF1G=m
# CONFIG_DRM_PANEL_SHARP_LQ101R1SX01 is not set
@@ -1397,6 +1405,7 @@ CONFIG_DVB_USB_AZ6007=m
CONFIG_DVB_USB_AZ6027=m
CONFIG_DVB_USB_CE6230=m
CONFIG_DVB_USB_CINERGY_T2=m
+CONFIG_DVB_USB_CXUSB_ANALOG=y
CONFIG_DVB_USB_CXUSB=m
# CONFIG_DVB_USB_DEBUG is not set
CONFIG_DVB_USB_DIB0700=m
@@ -1430,6 +1439,8 @@ CONFIG_DVB_USB_ZD1301=m
CONFIG_DW_DMAC_CORE=y
CONFIG_DW_DMAC=m
CONFIG_DW_DMAC_PCI=y
+CONFIG_DW_EDMA=m
+CONFIG_DW_EDMA_PCIE=m
# CONFIG_DW_WATCHDOG is not set
CONFIG_DYNAMIC_DEBUG=y
CONFIG_DYNAMIC_FTRACE=y
@@ -1526,6 +1537,7 @@ CONFIG_EXT4_FS=y
CONFIG_EXT4_USE_FOR_EXT2=y
# CONFIG_EXTCON_ADC_JACK is not set
CONFIG_EXTCON_AXP288=m
+# CONFIG_EXTCON_FSA9480 is not set
# CONFIG_EXTCON_GPIO is not set
CONFIG_EXTCON_INTEL_CHT_WC=m
CONFIG_EXTCON_INTEL_INT3496=m
@@ -1634,11 +1646,6 @@ CONFIG_FIREWIRE_SBP2=m
# CONFIG_FIRMWARE_EDID is not set
CONFIG_FIXED_PHY=y
CONFIG_FM10K=m
-CONFIG_FMC_CHARDEV=m
-CONFIG_FMC_FAKEDEV=m
-CONFIG_FMC=m
-CONFIG_FMC_TRIVIAL=m
-CONFIG_FMC_WRITE_EEPROM=m
# CONFIG_FONTS is not set
CONFIG_FORCEDETH=m
CONFIG_FORTIFY_SOURCE=y
@@ -1679,9 +1686,6 @@ CONFIG_FSI_MASTER_HUB=m
# CONFIG_FSI_SBEFIFO is not set
CONFIG_FSI_SCOM=m
# CONFIG_FSL_EDMA is not set
-# CONFIG_FSL_ENETC is not set
-# CONFIG_FSL_ENETC_PTP_CLOCK is not set
-# CONFIG_FSL_ENETC_VF is not set
# CONFIG_FSL_PQ_MDIO is not set
# CONFIG_FSL_QDMA is not set
CONFIG_FS_MBCACHE=y
@@ -1709,6 +1713,7 @@ CONFIG_FUSION=y
CONFIG_FUTEX=y
# CONFIG_FW_CFG_SYSFS_CMDLINE is not set
CONFIG_FW_CFG_SYSFS=m
+CONFIG_FW_LOADER_COMPRESS=y
# CONFIG_FW_LOADER_USER_HELPER is not set
CONFIG_FW_LOADER=y
CONFIG_FXAS21002C=m
@@ -1813,6 +1818,7 @@ CONFIG_GREENASIA_FF=y
# CONFIG_GS_FPGABOOT is not set
CONFIG_GTP=m
# CONFIG_GUP_BENCHMARK is not set
+CONFIG_GVE=m
# CONFIG_HABANA_AI is not set
CONFIG_HAMACHI=m
CONFIG_HAMRADIO=y
@@ -1826,6 +1832,8 @@ CONFIG_HD44780=m
# CONFIG_HDC100X is not set
CONFIG_HDMI_LPE_AUDIO=m
CONFIG_HEADERS_CHECK=y
+# CONFIG_HEADERS_INSTALL is not set
+# CONFIG_HEADER_TEST is not set
CONFIG_HERMES_CACHE_FW_ON_INIT=y
CONFIG_HERMES=m
CONFIG_HERMES_PRISM=y
@@ -1944,40 +1952,6 @@ CONFIG_HID_ZEROPLUS=m
CONFIG_HID_ZYDACRON=m
CONFIG_HIGH_RES_TIMERS=y
# CONFIG_HIPPI is not set
-CONFIG_HISAX_16_3=y
-CONFIG_HISAX_1TR6=y
-CONFIG_HISAX_AVM_A1_CS=m
-CONFIG_HISAX_AVM_A1_PCMCIA=y
-CONFIG_HISAX_BKM_A4T=y
-# CONFIG_HISAX_DEBUG is not set
-CONFIG_HISAX_DIEHLDIVA=y
-CONFIG_HISAX_ELSA_CS=m
-CONFIG_HISAX_ELSA=y
-CONFIG_HISAX_ENTERNOW_PCI=y
-CONFIG_HISAX_EURO=y
-CONFIG_HISAX_FRITZ_PCIPNP=m
-CONFIG_HISAX_FRITZPCI=y
-CONFIG_HISAX_GAZEL=y
-CONFIG_HISAX_HFC4S8S=m
-CONFIG_HISAX_HFC_PCI=y
-CONFIG_HISAX_HFC_SX=y
-# CONFIG_HISAX_HFCUSB is not set
-CONFIG_HISAX_MAX_CARDS=8
-CONFIG_HISAX_NETJET_U=y
-CONFIG_HISAX_NETJET=y
-CONFIG_HISAX_NI1=y
-CONFIG_HISAX_NICCY=y
-CONFIG_HISAX_NO_KEYPAD=y
-CONFIG_HISAX_NO_LLC=y
-CONFIG_HISAX_NO_SENDCOMPLETE=y
-CONFIG_HISAX_S0BOX=y
-CONFIG_HISAX_SCT_QUADRO=y
-CONFIG_HISAX_SEDLBAUER_CS=m
-CONFIG_HISAX_SEDLBAUER=y
-CONFIG_HISAX_ST5481=m
-CONFIG_HISAX_TELES_CS=m
-CONFIG_HISAX_TELESPCI=y
-CONFIG_HISAX_W6692=y
CONFIG_HIST_TRIGGERS=y
# CONFIG_HMC6352 is not set
# CONFIG_HMC_DRV is not set
@@ -2183,6 +2157,7 @@ CONFIG_IIO_CROS_EC_ACCEL_LEGACY=m
CONFIG_IIO_CROS_EC_BARO=m
CONFIG_IIO_CROS_EC_LIGHT_PROX=m
CONFIG_IIO_CROS_EC_SENSORS_CORE=m
+# CONFIG_IIO_CROS_EC_SENSORS_LID_ANGLE is not set
CONFIG_IIO_CROS_EC_SENSORS=m
# CONFIG_IIO_HRTIMER_TRIGGER is not set
CONFIG_IIO_INTERRUPT_TRIGGER=m
@@ -2209,17 +2184,23 @@ CONFIG_IIO_TRIGGERED_BUFFER=m
CONFIG_IIO_TRIGGER=y
# CONFIG_IKCONFIG is not set
CONFIG_IKHEADERS=m
-# CONFIG_IMA_APPRAISE is not set
+CONFIG_IMA_APPRAISE_BOOTPARAM=y
+# CONFIG_IMA_APPRAISE_BUILD_POLICY is not set
+CONFIG_IMA_APPRAISE=y
# CONFIG_IMA_ARCH_POLICY is not set
+# CONFIG_IMA_BLACKLIST_KEYRING is not set
# CONFIG_IMA_DEFAULT_HASH_SHA1 is not set
CONFIG_IMA_DEFAULT_HASH_SHA256=y
+CONFIG_IMA_KEXEC=y
CONFIG_IMA_KEYRINGS_PERMIT_SIGNED_BY_BUILTIN_OR_SECONDARY=y
+# CONFIG_IMA_LOAD_X509 is not set
CONFIG_IMA_LSM_RULES=y
CONFIG_IMA_MEASURE_PCR_IDX=10
CONFIG_IMA_NG_TEMPLATE=y
CONFIG_IMA_READ_POLICY=y
# CONFIG_IMA_SIG_TEMPLATE is not set
# CONFIG_IMA_TEMPLATE is not set
+# CONFIG_IMA_TRUSTED_KEYRING is not set
CONFIG_IMA_WRITE_POLICY=y
CONFIG_IMA=y
# CONFIG_IMG_ASCII_LCD is not set
@@ -2254,8 +2235,6 @@ CONFIG_INFINIBAND_ISER=m
CONFIG_INFINIBAND_ISERT=m
CONFIG_INFINIBAND=m
CONFIG_INFINIBAND_MTHCA=m
-# CONFIG_INFINIBAND_NES_DEBUG is not set
-CONFIG_INFINIBAND_NES=m
CONFIG_INFINIBAND_OCRDMA=m
CONFIG_INFINIBAND_ON_DEMAND_PAGING=y
CONFIG_INFINIBAND_OPA_VNIC=m
@@ -2270,6 +2249,8 @@ CONFIG_INFINIBAND_USER_MAD=m
CONFIG_INFINIBAND_USNIC=m
CONFIG_INFINIBAND_VMWARE_PVRDMA=m
# CONFIG_INFTL is not set
+# CONFIG_INIT_ON_ALLOC_DEFAULT_ON is not set
+# CONFIG_INIT_ON_FREE_DEFAULT_ON is not set
CONFIG_INITRAMFS_SOURCE=""
CONFIG_INIT_STACK_NONE=y
CONFIG_INOTIFY_USER=y
@@ -2340,6 +2321,7 @@ CONFIG_INTEGRITY_ASYMMETRIC_KEYS=y
CONFIG_INTEGRITY_AUDIT=y
CONFIG_INTEGRITY_PLATFORM_KEYRING=y
CONFIG_INTEGRITY_SIGNATURE=y
+CONFIG_INTEGRITY_TRUSTED_KEYRING=y
CONFIG_INTEGRITY=y
CONFIG_INTEL_ATOMISP2_PM=m
CONFIG_INTEL_BXT_PMIC_THERMAL=m
@@ -2383,6 +2365,7 @@ CONFIG_INTEL_SOC_PMIC_BXTWC=y
CONFIG_INTEL_SOC_PMIC_CHTDC_TI=m
CONFIG_INTEL_SOC_PMIC_CHTWC=y
CONFIG_INTEL_SOC_PMIC=y
+CONFIG_INTEL_SPEED_SELECT_INTERFACE=m
CONFIG_INTEL_STRATIX10_SERVICE=m
CONFIG_INTEL_TELEMETRY=m
# CONFIG_INTEL_TH is not set
@@ -2435,6 +2418,7 @@ CONFIG_IPC_NS=y
CONFIG_IPDDP_ENCAP=y
CONFIG_IPDDP=m
CONFIG_IP_FIB_TRIE_STATS=y
+# CONFIG_IPMB_DEVICE_INTERFACE is not set
CONFIG_IPMI_DEVICE_INTERFACE=m
CONFIG_IPMI_HANDLER=m
# CONFIG_IPMI_PANIC_EVENT is not set
@@ -2470,7 +2454,6 @@ CONFIG_IP_NF_TARGET_TTL=m
CONFIG_IP_PIMSM_V1=y
CONFIG_IP_PIMSM_V2=y
# CONFIG_IP_PNP is not set
-CONFIG_IPPP_FILTER=y
CONFIG_IP_ROUTE_MULTIPATH=y
CONFIG_IP_ROUTE_VERBOSE=y
CONFIG_IP_SCTP=m
@@ -2520,7 +2503,7 @@ CONFIG_IP_VS_LBLC=m
CONFIG_IP_VS_LBLCR=m
CONFIG_IP_VS_LC=m
CONFIG_IP_VS=m
-# CONFIG_IP_VS_MH is not set
+CONFIG_IP_VS_MH=m
CONFIG_IP_VS_MH_TAB_INDEX=12
CONFIG_IP_VS_NQ=m
CONFIG_IP_VS_OVF=m
@@ -2590,28 +2573,7 @@ CONFIG_ISCSI_IBFT=m
CONFIG_ISCSI_TARGET_CXGB4=m
CONFIG_ISCSI_TARGET=m
CONFIG_ISCSI_TCP=m
-CONFIG_ISDN_AUDIO=y
-CONFIG_ISDN_CAPI_CAPI20=m
-CONFIG_ISDN_CAPI_CAPIDRV=m
-# CONFIG_ISDN_CAPI_CAPIDRV_VERBOSE is not set
-CONFIG_ISDN_CAPI=m
-CONFIG_ISDN_CAPI_MIDDLEWARE=y
-CONFIG_ISDN_DIVERSION=m
-CONFIG_ISDN_DRV_AVMB1_AVM_CS=m
-CONFIG_ISDN_DRV_AVMB1_B1PCI=m
-CONFIG_ISDN_DRV_AVMB1_B1PCIV4=y
-CONFIG_ISDN_DRV_AVMB1_B1PCMCIA=m
-CONFIG_ISDN_DRV_AVMB1_C4=m
-CONFIG_ISDN_DRV_AVMB1_T1PCI=m
-CONFIG_ISDN_DRV_GIGASET=m
-CONFIG_ISDN_DRV_HISAX=m
-CONFIG_ISDN_I4L=m
-CONFIG_ISDN_MPP=y
-# CONFIG_ISDN_PPP_BSDCOMP is not set
-CONFIG_ISDN_PPP_VJ=y
-CONFIG_ISDN_PPP=y
-CONFIG_ISDN_TTY_FAX=y
-CONFIG_ISDN=y
+# CONFIG_ISDN is not set
# CONFIG_ISI is not set
CONFIG_ISL29003=m
CONFIG_ISL29020=m
@@ -2677,9 +2639,9 @@ CONFIG_JOYSTICK_GF2K=m
CONFIG_JOYSTICK_GRIP=m
CONFIG_JOYSTICK_GRIP_MP=m
CONFIG_JOYSTICK_GUILLEMOT=m
-CONFIG_JOYSTICK_IFORCE_232=y
+CONFIG_JOYSTICK_IFORCE_232=m
CONFIG_JOYSTICK_IFORCE=m
-CONFIG_JOYSTICK_IFORCE_USB=y
+CONFIG_JOYSTICK_IFORCE_USB=m
CONFIG_JOYSTICK_INTERACT=m
CONFIG_JOYSTICK_JOYDUMP=m
CONFIG_JOYSTICK_MAGELLAN=m
@@ -2723,6 +2685,7 @@ CONFIG_KEXEC=y
# CONFIG_KEYBOARD_ADC is not set
# CONFIG_KEYBOARD_ADP5588 is not set
# CONFIG_KEYBOARD_ADP5589 is not set
+# CONFIG_KEYBOARD_APPLESPI is not set
CONFIG_KEYBOARD_ATKBD=y
# CONFIG_KEYBOARD_CAP11XX is not set
CONFIG_KEYBOARD_CROS_EC=m
@@ -2751,6 +2714,7 @@ CONFIG_KEYBOARD_QT1070=m
CONFIG_KEYBOARD_TM2_TOUCHKEY=m
# CONFIG_KEYBOARD_XTKBD is not set
CONFIG_KEY_DH_OPERATIONS=y
+CONFIG_KEYS_REQUEST_CACHE=y
CONFIG_KEYS=y
# CONFIG_KGDB_KDB is not set
CONFIG_KGDB_LOW_LEVEL_TRAP=y
@@ -2850,7 +2814,9 @@ CONFIG_LEDS_PCA9532=m
# CONFIG_LEDS_PCA963X is not set
# CONFIG_LEDS_PWM is not set
# CONFIG_LEDS_REGULATOR is not set
+# CONFIG_LEDS_SPI_BYTE is not set
# CONFIG_LEDS_TCA6507 is not set
+# CONFIG_LEDS_TI_LMU_COMMON is not set
# CONFIG_LEDS_TLC591XX is not set
CONFIG_LEDS_TRIGGER_ACTIVITY=m
CONFIG_LEDS_TRIGGER_AUDIO=m
@@ -2874,6 +2840,7 @@ CONFIG_LED_TRIGGER_PHY=y
# CONFIG_LEGACY_PTYS is not set
CONFIG_LEGACY_VSYSCALL_EMULATE=y
# CONFIG_LEGACY_VSYSCALL_NONE is not set
+# CONFIG_LEGACY_VSYSCALL_XONLY is not set
CONFIG_LG_LAPTOP=m
CONFIG_LIB80211_CRYPT_CCMP=m
CONFIG_LIB80211_CRYPT_TKIP=m
@@ -3140,6 +3107,7 @@ CONFIG_MFD_MAX77650=m
# CONFIG_MFD_RETU is not set
# CONFIG_MFD_RK808 is not set
# CONFIG_MFD_RN5T618 is not set
+# CONFIG_MFD_ROHM_BD70528 is not set
# CONFIG_MFD_ROHM_BD718XX is not set
# CONFIG_MFD_RT5033 is not set
# CONFIG_MFD_SEC_CORE is not set
@@ -3199,17 +3167,6 @@ CONFIG_MISC_ALCOR_PCI=m
CONFIG_MISC_FILESYSTEMS=y
CONFIG_MISC_RTSX_PCI=m
CONFIG_MISC_RTSX_USB=m
-CONFIG_MISDN_AVMFRITZ=m
-CONFIG_MISDN_DSP=m
-CONFIG_MISDN_HFCMULTI=m
-CONFIG_MISDN_HFCPCI=m
-CONFIG_MISDN_HFCUSB=m
-CONFIG_MISDN_INFINEON=m
-CONFIG_MISDN_L1OIP=m
-CONFIG_MISDN=m
-CONFIG_MISDN_NETJET=m
-CONFIG_MISDN_SPEEDFAX=m
-CONFIG_MISDN_W6692=m
# CONFIG_MK8 is not set
CONFIG_MKISS=m
CONFIG_MLX4_CORE_GEN2=y
@@ -3362,6 +3319,7 @@ CONFIG_MTD_CFI_I2=y
# CONFIG_MTD_COMPLEX_MAPPINGS is not set
# CONFIG_MTD_DATAFLASH is not set
# CONFIG_MTD_DOCG3 is not set
+# CONFIG_MTD_HYPERBUS is not set
# CONFIG_MTD_INTEL_VR_NOR is not set
# CONFIG_MTD_JEDECPROBE is not set
# CONFIG_MTD_LPDDR is not set
@@ -3452,10 +3410,13 @@ CONFIG_NET_9P_XEN=m
CONFIG_NET_ACT_BPF=m
CONFIG_NET_ACT_CONNMARK=m
CONFIG_NET_ACT_CSUM=m
+CONFIG_NET_ACT_CTINFO=m
+CONFIG_NET_ACT_CT=m
CONFIG_NET_ACT_GACT=m
CONFIG_NET_ACT_IFE=m
CONFIG_NET_ACT_IPT=m
CONFIG_NET_ACT_MIRRED=m
+CONFIG_NET_ACT_MPLS=m
CONFIG_NET_ACT_NAT=m
CONFIG_NET_ACT_PEDIT=m
CONFIG_NET_ACT_POLICE=m
@@ -3473,7 +3434,6 @@ CONFIG_NET_CLS_CGROUP=y
CONFIG_NET_CLS_FLOWER=m
CONFIG_NET_CLS_FLOW=m
CONFIG_NET_CLS_FW=m
-CONFIG_NET_CLS_IND=y
CONFIG_NET_CLS_MATCHALL=m
CONFIG_NET_CLS_ROUTE4=m
CONFIG_NET_CLS_RSVP6=m
@@ -3510,6 +3470,8 @@ CONFIG_NET_DSA_TAG_KSZ=m
CONFIG_NET_DSA_TAG_SJA1105=m
CONFIG_NET_DSA_TAG_TRAILER=m
# CONFIG_NET_DSA_VITESSE_VSC73XX is not set
+# CONFIG_NET_DSA_VITESSE_VSC73XX_PLATFORM is not set
+# CONFIG_NET_DSA_VITESSE_VSC73XX_SPI is not set
CONFIG_NET_EMATCH_CANID=m
CONFIG_NET_EMATCH_CMP=m
CONFIG_NET_EMATCH_IPSET=m
@@ -3695,12 +3657,14 @@ CONFIG_NET_VENDOR_EMULEX=y
# CONFIG_NET_VENDOR_EZCHIP is not set
# CONFIG_NET_VENDOR_FARADAY is not set
# CONFIG_NET_VENDOR_FUJITSU is not set
+CONFIG_NET_VENDOR_GOOGLE=y
# CONFIG_NET_VENDOR_HISILICON is not set
# CONFIG_NET_VENDOR_HP is not set
# CONFIG_NET_VENDOR_HUAWEI is not set
# CONFIG_NET_VENDOR_I825XX is not set
CONFIG_NET_VENDOR_INTEL=y
CONFIG_NET_VENDOR_MARVELL=y
+CONFIG_NET_VENDOR_MELLANOX=y
CONFIG_NET_VENDOR_MICREL=y
# CONFIG_NET_VENDOR_MICROCHIP is not set
# CONFIG_NET_VENDOR_MICROSEMI is not set
@@ -3758,6 +3722,7 @@ CONFIG_NFC_NCI_SPI=m
CONFIG_NFC_NXP_NCI_I2C=m
CONFIG_NFC_NXP_NCI=m
CONFIG_NF_CONNTRACK_AMANDA=m
+CONFIG_NF_CONNTRACK_BRIDGE=m
CONFIG_NF_CONNTRACK_EVENTS=y
CONFIG_NF_CONNTRACK_FTP=m
CONFIG_NF_CONNTRACK_H323=m
@@ -3841,13 +3806,14 @@ CONFIG_NFS_V4_1=y
CONFIG_NFS_V4_2=y
CONFIG_NFS_V4=m
CONFIG_NF_TABLES_ARP=y
-CONFIG_NF_TABLES_BRIDGE=y
+CONFIG_NF_TABLES_BRIDGE=m
CONFIG_NF_TABLES_INET=y
CONFIG_NF_TABLES_IPV4=y
CONFIG_NF_TABLES_IPV6=y
CONFIG_NF_TABLES=m
CONFIG_NF_TABLES_NETDEV=y
CONFIG_NF_TABLES_SET=m
+CONFIG_NFT_BRIDGE_META=m
CONFIG_NFT_BRIDGE_REJECT=m
CONFIG_NFT_COMPAT=m
# CONFIG_NFT_CONNLIMIT is not set
@@ -3879,6 +3845,7 @@ CONFIG_NFT_REDIR=m
CONFIG_NFT_REJECT_IPV4=m
CONFIG_NFT_REJECT=m
# CONFIG_NFT_SOCKET is not set
+CONFIG_NFT_SYNPROXY=m
# CONFIG_NFT_TPROXY is not set
# CONFIG_NFT_TUNNEL is not set
CONFIG_NFT_XFRM=m
@@ -3959,6 +3926,7 @@ CONFIG_NTB_AMD=m
CONFIG_NTB_IDT=m
CONFIG_NTB_INTEL=m
CONFIG_NTB=m
+# CONFIG_NTB_MSI is not set
CONFIG_NTB_NETDEV=m
CONFIG_NTB_PERF=m
CONFIG_NTB_PINGPONG=m
@@ -3974,6 +3942,7 @@ CONFIG_NUMA=y
CONFIG_NVDIMM_DAX=y
CONFIG_NVDIMM_PFN=y
CONFIG_NVME_FC=m
+# CONFIG_NVMEM_REBOOT_MODE is not set
CONFIG_NVMEM_SYSFS=y
CONFIG_NVME_MULTIPATH=y
CONFIG_NVMEM=y
@@ -3988,6 +3957,7 @@ CONFIG_NVME_TCP=m
# CONFIG_NVM is not set
CONFIG_NVRAM=y
CONFIG_NV_TCO=m
+# CONFIG_NXP_TJA11XX_PHY is not set
# CONFIG_OCFS2_DEBUG_FS is not set
# CONFIG_OCFS2_DEBUG_MASKLOG is not set
CONFIG_OCFS2_FS=m
@@ -4182,6 +4152,7 @@ CONFIG_PHY_CADENCE_SIERRA=m
CONFIG_PHYLIB=y
CONFIG_PHYLINK=m
# CONFIG_PHY_MAPPHONE_MDM6600 is not set
+# CONFIG_PHY_MIXEL_MIPI_DPHY is not set
# CONFIG_PHY_OCELOT_SERDES is not set
# CONFIG_PHY_PXA_28NM_HSIC is not set
# CONFIG_PHY_PXA_28NM_USB2 is not set
@@ -4209,6 +4180,7 @@ CONFIG_PINCTRL_LEWISBURG=m
# CONFIG_PINCTRL_QCS404 is not set
CONFIG_PINCTRL_RK805=m
# CONFIG_PINCTRL_SDM660 is not set
+# CONFIG_PINCTRL_SM8150 is not set
# CONFIG_PINCTRL_STMFX is not set
# CONFIG_PINCTRL_SUN4I_A10 is not set
# CONFIG_PINCTRL_SUN50I_A64 is not set
@@ -4274,6 +4246,7 @@ CONFIG_POWERCAP=y
# CONFIG_POWER_RESET_SYSCON_POWEROFF is not set
CONFIG_POWER_RESET=y
# CONFIG_POWER_SUPPLY_DEBUG is not set
+CONFIG_POWER_SUPPLY_HWMON=y
CONFIG_POWER_SUPPLY=y
# CONFIG_PPC_PTDUMP is not set
CONFIG_PPDEV=m
@@ -4298,6 +4271,7 @@ CONFIG_PPTP=m
# CONFIG_PREEMPTIRQ_DELAY_TEST is not set
# CONFIG_PREEMPTIRQ_EVENTS is not set
# CONFIG_PREEMPT is not set
+# CONFIG_PREEMPT_LL is not set
# CONFIG_PREEMPT_NONE is not set
CONFIG_PREEMPT_VOLUNTARY=y
CONFIG_PREVENT_FIRMWARE_BUILD=y
@@ -4419,6 +4393,7 @@ CONFIG_RAPIDIO_RXS_GEN3=m
CONFIG_RAPIDIO_TSI568=m
CONFIG_RAPIDIO_TSI57X=m
CONFIG_RAPIDIO_TSI721=m
+# CONFIG_RAS_CEC_DEBUG is not set
CONFIG_RAS_CEC=y
# CONFIG_RAVE_SP_CORE is not set
CONFIG_RAW_DRIVER=y
@@ -4443,6 +4418,7 @@ CONFIG_RD_LZ4=y
CONFIG_RD_LZMA=y
CONFIG_RD_LZO=y
CONFIG_RDMA_RXE=m
+# CONFIG_RDMA_SIW is not set
# CONFIG_RDS_DEBUG is not set
CONFIG_RDS=m
CONFIG_RDS_RDMA=m
@@ -4451,6 +4427,7 @@ CONFIG_RD_XZ=y
# CONFIG_READABLE_ASM is not set
CONFIG_REALTEK_AUTOPM=y
CONFIG_REALTEK_PHY=y
+# CONFIG_REED_SOLOMON_TEST is not set
# CONFIG_REFCOUNT_FULL is not set
CONFIG_REGMAP_I2C=y
CONFIG_REGMAP=y
@@ -4485,6 +4462,7 @@ CONFIG_REGULATOR_MAX77650=m
# CONFIG_REGULATOR_PV88080 is not set
# CONFIG_REGULATOR_PV88090 is not set
# CONFIG_REGULATOR_PWM is not set
+# CONFIG_REGULATOR_SLG51000 is not set
# CONFIG_REGULATOR_SY8106A is not set
# CONFIG_REGULATOR_TPS51632 is not set
# CONFIG_REGULATOR_TPS62360 is not set
@@ -4576,6 +4554,7 @@ CONFIG_RTC_CLASS=y
# CONFIG_RTC_DRV_ABB5ZES3 is not set
CONFIG_RTC_DRV_ABEOZ9=m
CONFIG_RTC_DRV_ABX80X=m
+# CONFIG_RTC_DRV_BD70528 is not set
CONFIG_RTC_DRV_BQ32K=m
CONFIG_RTC_DRV_BQ4802=m
# CONFIG_RTC_DRV_CADENCE is not set
@@ -4654,6 +4633,7 @@ CONFIG_RTC_DRV_SD3078=m
CONFIG_RTC_DRV_STK17TA8=m
# CONFIG_RTC_DRV_TEST is not set
CONFIG_RTC_DRV_V3020=m
+# CONFIG_RTC_DRV_WILCO_EC is not set
CONFIG_RTC_DRV_X1205=m
# CONFIG_RTC_DRV_ZYNQMP is not set
CONFIG_RTC_HCTOSYS_DEVICE="rtc0"
@@ -4771,6 +4751,7 @@ CONFIG_SCSI_DMX3191D=m
CONFIG_SCSI_ENCLOSURE=m
CONFIG_SCSI_ESAS2R=m
CONFIG_SCSI_FC_ATTRS=m
+CONFIG_SCSI_FDOMAIN_PCI=m
CONFIG_SCSI_FLASHPOINT=y
CONFIG_SCSI_GDTH=m
# CONFIG_SCSI_HISI_SAS is not set
@@ -4933,6 +4914,7 @@ CONFIG_SENSORS_INA2XX=m
CONFIG_SENSORS_INA3221=m
# CONFIG_SENSORS_IR35221 is not set
# CONFIG_SENSORS_IR38064 is not set
+# CONFIG_SENSORS_IRPS5401 is not set
# CONFIG_SENSORS_ISL29018 is not set
# CONFIG_SENSORS_ISL29028 is not set
# CONFIG_SENSORS_ISL68137 is not set
@@ -5005,6 +4987,7 @@ CONFIG_SENSORS_PCF8591=m
CONFIG_SENSORS_PMBUS=m
CONFIG_SENSORS_POWR1220=m
CONFIG_SENSORS_PWM_FAN=m
+# CONFIG_SENSORS_PXE1610 is not set
CONFIG_SENSORS_RM3100_I2C=m
CONFIG_SENSORS_RM3100_SPI=m
CONFIG_SENSORS_SCH5627=m
@@ -5272,6 +5255,7 @@ CONFIG_SND=m
CONFIG_SND_MAESTRO3_INPUT=y
CONFIG_SND_MAESTRO3=m
CONFIG_SND_MAX_CARDS=32
+CONFIG_SND_MESON_G12A_TOHDMITX=m
CONFIG_SND_MIA=m
CONFIG_SND_MIXART=m
CONFIG_SND_MIXER_OSS=m
@@ -5343,6 +5327,7 @@ CONFIG_SND_SOC_CS43130=m
# CONFIG_SND_SOC_CS4341 is not set
# CONFIG_SND_SOC_CS4349 is not set
# CONFIG_SND_SOC_CS53L30 is not set
+CONFIG_SND_SOC_CX2072X=m
CONFIG_SND_SOC_DMIC=m
CONFIG_SND_SOC_ES7134=m
# CONFIG_SND_SOC_ES7241 is not set
@@ -5372,6 +5357,7 @@ CONFIG_SND_SOC_INTEL_BDW_RT5677_MACH=m
CONFIG_SND_SOC_INTEL_BROADWELL_MACH=m
CONFIG_SND_SOC_INTEL_BXT_DA7219_MAX98357A_MACH=m
CONFIG_SND_SOC_INTEL_BXT_RT298_MACH=m
+CONFIG_SND_SOC_INTEL_BYT_CHT_CX2072X_MACH=m
CONFIG_SND_SOC_INTEL_BYT_CHT_DA7213_MACH=m
CONFIG_SND_SOC_INTEL_BYT_CHT_ES8316_MACH=m
CONFIG_SND_SOC_INTEL_BYT_CHT_NOCODEC_MACH=m
@@ -5381,6 +5367,8 @@ CONFIG_SND_SOC_INTEL_CHT_BSW_MAX98090_TI_MACH=m
CONFIG_SND_SOC_INTEL_CHT_BSW_NAU8824_MACH=m
CONFIG_SND_SOC_INTEL_CHT_BSW_RT5645_MACH=m
CONFIG_SND_SOC_INTEL_CHT_BSW_RT5672_MACH=m
+CONFIG_SND_SOC_INTEL_CML_H=m
+CONFIG_SND_SOC_INTEL_CML_LP=m
# CONFIG_SND_SOC_INTEL_GLK_RT5682_MAX98357A_MACH is not set
CONFIG_SND_SOC_INTEL_HASWELL=m
CONFIG_SND_SOC_INTEL_HASWELL_MACH=m
@@ -5442,6 +5430,8 @@ CONFIG_SND_SOC_SOF_BAYTRAIL_SUPPORT=y
CONFIG_SND_SOC_SOF_BROADWELL_SUPPORT=y
CONFIG_SND_SOC_SOF_CANNONLAKE_SUPPORT=y
CONFIG_SND_SOC_SOF_COFFEELAKE_SUPPORT=y
+CONFIG_SND_SOC_SOF_COMETLAKE_H_SUPPORT=y
+CONFIG_SND_SOC_SOF_COMETLAKE_LP_SUPPORT=y
# CONFIG_SND_SOC_SOF_DEBUG is not set
CONFIG_SND_SOC_SOF_GEMINILAKE_SUPPORT=y
CONFIG_SND_SOC_SOF_HDA_AUDIO_CODEC=y
@@ -5638,6 +5628,7 @@ CONFIG_STK3310=m
CONFIG_STMMAC_ETH=m
# CONFIG_STMMAC_PCI is not set
# CONFIG_STMMAC_PLATFORM is not set
+# CONFIG_STMMAC_SELFTESTS is not set
CONFIG_STRICT_DEVMEM=y
# CONFIG_STRING_SELFTEST is not set
CONFIG_STRIP_ASM_SYMS=y
@@ -5650,6 +5641,7 @@ CONFIG_SUNDANCE=m
CONFIG_SUNGEM=m
CONFIG_SUN_PARTITION=y
CONFIG_SUNRPC_DEBUG=y
+# CONFIG_SUNRPC_DISABLE_INSECURE_ENCTYPES is not set
CONFIG_SUNRPC_GSS=m
CONFIG_SUNRPC=m
CONFIG_SUNRPC_XPRT_RDMA=m
@@ -5741,6 +5733,7 @@ CONFIG_TERANETICS_PHY=m
# CONFIG_TEST_ASYNC_DRIVER_PROBE is not set
# CONFIG_TEST_BITFIELD is not set
# CONFIG_TEST_BITMAP is not set
+# CONFIG_TEST_BLACKHOLE_DEV is not set
# CONFIG_TEST_BPF is not set
# CONFIG_TEST_FIRMWARE is not set
# CONFIG_TEST_HASH is not set
@@ -5751,6 +5744,7 @@ CONFIG_TEST_KSTRTOX=y
# CONFIG_TEST_LIST_SORT is not set
# CONFIG_TEST_LKM is not set
# CONFIG_TEST_MEMCAT_P is not set
+# CONFIG_TEST_MEMINIT is not set
# CONFIG_TEST_OBJAGG is not set
# CONFIG_TEST_OVERFLOW is not set
# CONFIG_TEST_PARMAN is not set
@@ -5967,6 +5961,7 @@ CONFIG_UBIFS_FS_SECURITY=y
CONFIG_UBIFS_FS_XATTR=y
# CONFIG_UBSAN is not set
# CONFIG_UCB1400_CORE is not set
+# CONFIG_UCLAMP_TASK is not set
CONFIG_UCSI_ACPI=m
CONFIG_UCSI_CCG=m
CONFIG_UDF_FS=m
@@ -6294,7 +6289,6 @@ CONFIG_USB_STORAGE_SDDR55=m
CONFIG_USB_STORAGE_USBAT=m
CONFIG_USB_STV06XX=m
CONFIG_USB_SUPPORT=y
-# CONFIG_USB_SWITCH_FSA9480 is not set
# CONFIG_USB_TEST is not set
CONFIG_USB_TMC=m
CONFIG_USB_TRANCEVIBRATOR=m
@@ -6369,6 +6363,7 @@ CONFIG_VIA_RHINE_MMIO=y
CONFIG_VIA_VELOCITY=m
CONFIG_VIA_WDT=m
# CONFIG_VIDEO_ADV_DEBUG is not set
+# CONFIG_VIDEO_ALLEGRO_DVT is not set
CONFIG_VIDEO_AU0828=m
# CONFIG_VIDEO_AU0828_RC is not set
CONFIG_VIDEO_AU0828_V4L2=y
@@ -6456,12 +6451,14 @@ CONFIG_VIRTIO_BLK=m
# CONFIG_VIRTIO_BLK_SCSI is not set
CONFIG_VIRTIO_CONSOLE=m
CONFIG_VIRTIO_INPUT=m
+# CONFIG_VIRTIO_IOMMU is not set
CONFIG_VIRTIO_MENU=y
# CONFIG_VIRTIO_MMIO_CMDLINE_DEVICES is not set
CONFIG_VIRTIO_MMIO=m
CONFIG_VIRTIO_NET=m
CONFIG_VIRTIO_PCI_LEGACY=y
CONFIG_VIRTIO_PCI=y
+# CONFIG_VIRTIO_PMEM is not set
CONFIG_VIRTIO_VSOCKETS=m
CONFIG_VIRTIO=y
CONFIG_VIRTUALIZATION=y
@@ -6533,6 +6530,7 @@ CONFIG_W83977F_WDT=m
CONFIG_WATCHDOG_CORE=y
CONFIG_WATCHDOG_HANDLE_BOOT_ENABLED=y
# CONFIG_WATCHDOG_NOWAYOUT is not set
+CONFIG_WATCHDOG_OPEN_TIMEOUT=0
# CONFIG_WATCHDOG_PRETIMEOUT_GOV is not set
CONFIG_WATCHDOG_SYSFS=y
CONFIG_WATCHDOG=y
@@ -6546,6 +6544,10 @@ CONFIG_WIL6210=m
# CONFIG_WIL6210_TRACING is not set
# CONFIG_WILC1000_SDIO is not set
# CONFIG_WILC1000_SPI is not set
+# CONFIG_WILCO_EC_DEBUGFS is not set
+# CONFIG_WILCO_EC_EVENTS is not set
+CONFIG_WILCO_EC=m
+# CONFIG_WILCO_EC_TELEMETRY is not set
CONFIG_WILINK_PLATFORM_DATA=y
# CONFIG_WIMAX is not set
CONFIG_WINBOND_840=m
@@ -6667,7 +6669,6 @@ CONFIG_XEN_SAVE_RESTORE=y
CONFIG_XEN_SCRUB_PAGES_DEFAULT=y
CONFIG_XEN_SCSI_BACKEND=m
CONFIG_XEN_SCSI_FRONTEND=m
-CONFIG_XEN_SELFBALLOONING=y
CONFIG_XEN_SYMS=y
CONFIG_XEN_SYS_HYPERVISOR=y
CONFIG_XEN_WDT=m
@@ -6687,13 +6688,17 @@ CONFIG_XFS_POSIX_ACL=y
CONFIG_XFS_QUOTA=y
# CONFIG_XFS_RT is not set
# CONFIG_XFS_WARN is not set
+# CONFIG_XIAOMI_WMI is not set
# CONFIG_XIL_AXIS_FIFO is not set
+# CONFIG_XILINX_AXI_EMAC is not set
# CONFIG_XILINX_DMA is not set
CONFIG_XILINX_GMII2RGMII=m
CONFIG_XILINX_LL_TEMAC=m
CONFIG_XILINX_PR_DECOUPLER=m
+# CONFIG_XILINX_SDFEC is not set
CONFIG_XILINX_VCU=m
# CONFIG_XILINX_WATCHDOG is not set
+# CONFIG_XILINX_XADC is not set
CONFIG_XILLYBUS=m
# CONFIG_XILLYBUS_OF is not set
CONFIG_XILLYBUS_PCIE=m
diff --git a/kernel.spec b/kernel.spec
index 7e899e5dc..56ec52a91 100644
--- a/kernel.spec
+++ b/kernel.spec
@@ -46,13 +46,13 @@ Summary: The Linux kernel
# For non-released -rc kernels, this will be appended after the rcX and
# gitX tags, so a 3 here would become part of release "0.rcX.gitX.3"
#
-%global baserelease 150
+%global baserelease 151
%global fedora_build %{baserelease}
# base_sublevel is the kernel version we're starting with and patching
# on top of -- for example, 3.1-rc7-git1 starts with a 3.0 base,
# which yields a base_sublevel of 0.
-%define base_sublevel 2
+%define base_sublevel 3
## If this is a released kernel ##
%if 0%{?released_kernel}
@@ -60,7 +60,7 @@ Summary: The Linux kernel
%define stable_rc 0
# Do we have a -stable update to apply?
-%define stable_update 21
+%define stable_update 6
# Set rpm version accordingly
%if 0%{?stable_update}
%define stablerev %{stable_update}
@@ -555,33 +555,41 @@ Patch212: efi-secureboot.patch
# 300 - ARM patches
Patch300: arm64-Add-option-of-13-for-FORCE_MAX_ZONEORDER.patch
-# http://www.spinics.net/lists/linux-tegra/msg26029.html
-Patch301: usb-phy-tegra-Add-38.4MHz-clock-table-entry.patch
-# http://patchwork.ozlabs.org/patch/587554/
-Patch302: ARM-tegra-usb-no-reset.patch
+# RHBZ Bug 1576593 - work around while vendor investigates
+Patch301: arm-make-highpte-not-expert.patch
# https://patchwork.kernel.org/patch/10351797/
-Patch303: ACPI-scan-Fix-regression-related-to-X-Gene-UARTs.patch
+Patch302: ACPI-scan-Fix-regression-related-to-X-Gene-UARTs.patch
# rhbz 1574718
-Patch304: ACPI-irq-Workaround-firmware-issue-on-X-Gene-based-m400.patch
-
-# https://patchwork.kernel.org/project/linux-mmc/list/?submitter=71861
-Patch305: arm-sdhci-esdhc-imx-fixes.patch
-
-# Fix accepted for 5.3 https://patchwork.kernel.org/patch/10992783/
-Patch306: arm64-dts-rockchip-Update-DWC3-modules-on-RK3399-SoCs.patch
+Patch303: ACPI-irq-Workaround-firmware-issue-on-X-Gene-based-m400.patch
-# RHBZ Bug 1576593 - work around while vendor investigates
-Patch307: arm-make-highpte-not-expert.patch
+# http://www.spinics.net/lists/linux-tegra/msg26029.html
+Patch304: usb-phy-tegra-Add-38.4MHz-clock-table-entry.patch
+# http://patchwork.ozlabs.org/patch/587554/
+Patch305: ARM-tegra-usb-no-reset.patch
-# Raspberry Pi bits
-Patch330: ARM-cpufreq-support-for-Raspberry-Pi.patch
+# https://patchwork.kernel.org/project/linux-mmc/list/?submitter=71861
+Patch306: arm-sdhci-esdhc-imx-fixes.patch
-Patch334: 0001-Revert-ARM-bcm283x-Switch-V3D-over-to-using-the-PM-d.patch
-Patch335: 0002-Revert-ARM-bcm283x-Extend-the-WDT-DT-node-out-to-cov.patch
+# https://patchwork.kernel.org/patch/11173461/
+Patch307: arm64-dts-rockchip-fix-RockPro64-vdd-log-regulator-settings.patch
+# https://patchwork.kernel.org/patch/11155461/
+Patch308: arm64-dts-rockchip-fix-Rockpro64-RK808-interrupt-line.patch
# Tegra bits
-Patch340: arm64-tegra-jetson-tx1-fixes.patch
+Patch320: arm64-tegra-jetson-tx1-fixes.patch
+# https://www.spinics.net/lists/linux-tegra/msg43110.html
+Patch321: arm64-tegra-Jetson-TX2-Allow-bootloader-to-configure.patch
+# https://patchwork.kernel.org/patch/11171225/
+Patch322: mfd-max77620-Do-not-allocate-IRQs-upfront.patch
+# https://patchwork.ozlabs.org/patch/1170631/
+Patch323: gpio-max77620-Use-correct-unit-for-debounce-times.patch
+# https://www.spinics.net/lists/linux-tegra/msg44216.html
+Patch325: arm64-tegra186-enable-USB-on-Jetson-TX2.patch
+
+# QCom laptop bits
+# https://patchwork.kernel.org/patch/11133293/
+Patch332: arm64-dts-qcom-Add-Lenovo-Yoga-C630.patch
# 400 - IBM (ppc/s390x) patches
@@ -590,18 +598,23 @@ Patch340: arm64-tegra-jetson-tx1-fixes.patch
Patch501: input-rmi4-remove-the-need-for-artifical-IRQ.patch
# gcc9 fixes
-Patch502: 0001-s390-jump_label-Correct-asm-contraint.patch
-Patch503: 0001-Drop-that-for-now.patch
+Patch502: 0001-Drop-that-for-now.patch
# https://bugzilla.redhat.com/show_bug.cgi?id=1701096
# Submitted upstream at https://lkml.org/lkml/2019/4/23/89
-Patch504: KEYS-Make-use-of-platform-keyring-for-module-signature.patch
-
-# rhbz 1732045
-Patch505: 0001-dma-direct-correct-the-physical-addr-in-dma_direct_s.patch
+Patch503: KEYS-Make-use-of-platform-keyring-for-module-signature.patch
# rhbz 1753099
-Patch506: dwc3-fix.patch
+Patch504: dwc3-fix.patch
+
+# rhbz 1752961
+Patch507: v2-1-2-efi-tpm-Don-t-access-event--count-when-it-isn-t-mapped..patch
+Patch508: v3-tpm-only-set-efi_tpm_final_log_size-after-successful-event-log-parsing.patch
+
+Patch509: PATCH-v2-selinux-allow-labeling-before-policy-is-loaded.patch
+
+# rhbz 1738614
+Patch512: drm-i915-Mark-contents-as-dirty-on-a-write-fault.patch
# END OF PATCH DEFINITIONS
@@ -1843,6 +1856,10 @@ fi
#
#
%changelog
+* Mon Oct 14 2019 Laura Abbott <labbott@redhat.com> - 5.3.6-100
+- Linux v5.3.6 Rebase
+- Fix disappearing cursor issue (rhbz 1738614)
+
* Tue Oct 08 2019 Justin M. Forbes <jforbes@fedoraproject.org> - 5.2.20-100
- Linux v5.2.20
diff --git a/mfd-max77620-Do-not-allocate-IRQs-upfront.patch b/mfd-max77620-Do-not-allocate-IRQs-upfront.patch
new file mode 100644
index 000000000..0b4820ad7
--- /dev/null
+++ b/mfd-max77620-Do-not-allocate-IRQs-upfront.patch
@@ -0,0 +1,183 @@
+From patchwork Wed Oct 2 14:43:18 2019
+Content-Type: text/plain; charset="utf-8"
+MIME-Version: 1.0
+Content-Transfer-Encoding: 7bit
+X-Patchwork-Submitter: Thierry Reding <thierry.reding@gmail.com>
+X-Patchwork-Id: 11171225
+Return-Path:
+ <SRS0=hIqC=X3=lists.infradead.org=linux-arm-kernel-bounces+patchwork-linux-arm=patchwork.kernel.org@kernel.org>
+Received: from mail.kernel.org (pdx-korg-mail-1.web.codeaurora.org
+ [172.30.200.123])
+ by pdx-korg-patchwork-2.web.codeaurora.org (Postfix) with ESMTP id C771E1747
+ for <patchwork-linux-arm@patchwork.kernel.org>;
+ Wed, 2 Oct 2019 14:45:14 +0000 (UTC)
+Received: from bombadil.infradead.org (bombadil.infradead.org
+ [198.137.202.133])
+ (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits))
+ (No client certificate requested)
+ by mail.kernel.org (Postfix) with ESMTPS id 9703B21D81
+ for <patchwork-linux-arm@patchwork.kernel.org>;
+ Wed, 2 Oct 2019 14:45:14 +0000 (UTC)
+Authentication-Results: mail.kernel.org;
+ dkim=pass (2048-bit key) header.d=lists.infradead.org
+ header.i=@lists.infradead.org header.b="LCP5OdWP";
+ dkim=fail reason="signature verification failed" (2048-bit key)
+ header.d=gmail.com header.i=@gmail.com header.b="ahoJ80fO"
+DMARC-Filter: OpenDMARC Filter v1.3.2 mail.kernel.org 9703B21D81
+Authentication-Results: mail.kernel.org;
+ dmarc=fail (p=none dis=none) header.from=gmail.com
+Authentication-Results: mail.kernel.org;
+ spf=none
+ smtp.mailfrom=linux-arm-kernel-bounces+patchwork-linux-arm=patchwork.kernel.org@lists.infradead.org
+DKIM-Signature: v=1; a=rsa-sha256; q=dns/txt; c=relaxed/relaxed;
+ d=lists.infradead.org; s=bombadil.20170209; h=Sender:
+ Content-Transfer-Encoding:Content-Type:Cc:List-Subscribe:List-Help:List-Post:
+ List-Archive:List-Unsubscribe:List-Id:MIME-Version:Message-Id:Date:Subject:To
+ :From:Reply-To:Content-ID:Content-Description:Resent-Date:Resent-From:
+ Resent-Sender:Resent-To:Resent-Cc:Resent-Message-ID:In-Reply-To:References:
+ List-Owner; bh=csIWPoJz7RR9msf1imaCNOLXiDPcaRmxRKjOL8gMaXM=; b=LCP5OdWPpIBxJz
+ tSNffGBZI2pwLSarAvmqKIowLW5LghNe3CVQh7HM3sIR+IqrUtTSXi/0EEQAQORrYHSnR4zrDlubl
+ 8IIqIetbgOrEmYRpHQxWZV/Z0p5JTdvNVeOiR63CuFbjz/h9UXPWOiLZijU1eZfSN2UuEJWxzoWMF
+ CsXxW+3rZ3os8AAa9x0lt6gGLwAPEPrxP44q4AJTVp3q+cD7GTXHu0F2ZT2flxES+cFF2/cPg2GiM
+ yR5j7GNMDhdxFKjGp8qcDhfCKx/0jF0DofnC4JsVlN0R25HdwYHzdHhysk8ca7JxLIMJlgXsgM5aY
+ 4XUIEB/0CjoPtdbP+8yw==;
+Received: from localhost ([127.0.0.1] helo=bombadil.infradead.org)
+ by bombadil.infradead.org with esmtp (Exim 4.92.2 #3 (Red Hat Linux))
+ id 1iFfsO-0006Nf-SR; Wed, 02 Oct 2019 14:45:12 +0000
+Received: from mail-wr1-x443.google.com ([2a00:1450:4864:20::443])
+ by bombadil.infradead.org with esmtps (Exim 4.92.2 #3 (Red Hat Linux))
+ id 1iFfqd-0003rK-EL
+ for linux-arm-kernel@lists.infradead.org; Wed, 02 Oct 2019 14:43:47 +0000
+Received: by mail-wr1-x443.google.com with SMTP id w12so19991081wro.5
+ for <linux-arm-kernel@lists.infradead.org>;
+ Wed, 02 Oct 2019 07:43:21 -0700 (PDT)
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025;
+ h=from:to:cc:subject:date:message-id:mime-version
+ :content-transfer-encoding;
+ bh=y9l/1MkRoZLCyZNPXaR5fzwvTbuyIzYA20JLtWuhYR4=;
+ b=ahoJ80fONPxwQPqvbuQRAba40syj0YJFK3SbqTxd0FOzhs1n3WTvNd/gHQ+2WK5WwB
+ 8joqipXveUGBgePR1RwHR0oQyDAumewRmSMStvhyCHPeo154CNqZfGQNlbNlRng2QJqd
+ 1/Sq8GNJ1DjcLifpHWbCC9LoK5U3UkvdIWHPFx0cqJ+ENvPHkYPr2FdpaZ8jxuJta3TT
+ dplkNk0AsL/tc33KBJbKUSlnYppX878WQXUvnhdB+TRmr5R3dtc5Ewc0TH4h7V1SXTly
+ GiNnbbCc+BKzzqk9PTo/Pqf5dzWcpNDBA1GUkzQZDTXOXXUzBjnlrTaQctjSdE6meWfJ
+ JbDw==
+X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed;
+ d=1e100.net; s=20161025;
+ h=x-gm-message-state:from:to:cc:subject:date:message-id:mime-version
+ :content-transfer-encoding;
+ bh=y9l/1MkRoZLCyZNPXaR5fzwvTbuyIzYA20JLtWuhYR4=;
+ b=m4CouDn44ioMScPU+9h/V5vlxCAt0m4CSZKRu3pcsThkHE6u1TeKieaoBr1mh1qnIv
+ YS+V9Cd7osJa8R8USg+SJkEaSSarOn4kUq2MPTgMMmvKb63SSCCs0QD44nwEBAjIgMd/
+ /akFUOMTGQBnN7P8Iq3KWI00bVJLeoVWmqtQPkLFI1cIRrkCKTF4jh6b+i6xsiT8t2rd
+ l6WPsWnKkqUmPAqzpmLJ9bmSsiGBBFUexUJDcQnskkx6tTBzFhyNtpsbq6VdcY2mS3LR
+ rgGbisZRFdLvdZfGhmPX1hRgDoiHQLuWNAv49LtJtR7/CjNFmsKr4MBg1ydz0uO01Axr
+ zoIQ==
+X-Gm-Message-State: APjAAAXPZ9a+CEGZKeL6T+FXZoBRFrxryg3xujpPFnNpjznB8ehsaTI0
+ P6wL6cWqK9IRnS17Y/YRAb4=
+X-Google-Smtp-Source:
+ APXvYqyETp8FIXhzzDrv+mhfzHhU0D9h3bcpLQ9oRbkEYPG7JvxLk5RVWx/ooYmku2+exI6oXsHTnA==
+X-Received: by 2002:a5d:4dd0:: with SMTP id f16mr2905889wru.85.1570027400467;
+ Wed, 02 Oct 2019 07:43:20 -0700 (PDT)
+Received: from localhost (p2E5BE2CE.dip0.t-ipconnect.de. [46.91.226.206])
+ by smtp.gmail.com with ESMTPSA id z125sm10251381wme.37.2019.10.02.07.43.19
+ (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256);
+ Wed, 02 Oct 2019 07:43:19 -0700 (PDT)
+From: Thierry Reding <thierry.reding@gmail.com>
+To: Lee Jones <lee.jones@linaro.org>
+Subject: [PATCH] mfd: max77620: Do not allocate IRQs upfront
+Date: Wed, 2 Oct 2019 16:43:18 +0200
+Message-Id: <20191002144318.140365-1-thierry.reding@gmail.com>
+X-Mailer: git-send-email 2.23.0
+MIME-Version: 1.0
+X-CRM114-Version: 20100106-BlameMichelson ( TRE 0.8.0 (BSD) ) MR-646709E3
+X-CRM114-CacheID: sfid-20191002_074330_018855_CC323A91
+X-CRM114-Status: GOOD ( 11.81 )
+X-Spam-Score: -0.2 (/)
+X-Spam-Report: SpamAssassin version 3.4.2 on bombadil.infradead.org summary:
+ Content analysis details: (-0.2 points)
+ pts rule name description
+ ---- ----------------------
+ --------------------------------------------------
+ -0.0 RCVD_IN_DNSWL_NONE RBL: Sender listed at https://www.dnswl.org/,
+ no trust [2a00:1450:4864:20:0:0:0:443 listed in]
+ [list.dnswl.org]
+ -0.0 SPF_PASS SPF: sender matches SPF record
+ 0.0 SPF_HELO_NONE SPF: HELO does not publish an SPF Record
+ 0.0 FREEMAIL_FROM Sender email is commonly abused enduser mail
+ provider (thierry.reding[at]gmail.com)
+ -0.1 DKIM_VALID_EF Message has a valid DKIM or DK signature from
+ envelope-from domain
+ 0.1 DKIM_SIGNED Message has a DKIM or DK signature,
+ not necessarily
+ valid
+ -0.1 DKIM_VALID_AU Message has a valid DKIM or DK signature from
+ author's domain
+ -0.1 DKIM_VALID Message has at least one valid DKIM or DK signature
+X-BeenThere: linux-arm-kernel@lists.infradead.org
+X-Mailman-Version: 2.1.29
+Precedence: list
+List-Id: <linux-arm-kernel.lists.infradead.org>
+List-Unsubscribe:
+ <http://lists.infradead.org/mailman/options/linux-arm-kernel>,
+ <mailto:linux-arm-kernel-request@lists.infradead.org?subject=unsubscribe>
+List-Archive: <http://lists.infradead.org/pipermail/linux-arm-kernel/>
+List-Post: <mailto:linux-arm-kernel@lists.infradead.org>
+List-Help: <mailto:linux-arm-kernel-request@lists.infradead.org?subject=help>
+List-Subscribe:
+ <http://lists.infradead.org/mailman/listinfo/linux-arm-kernel>,
+ <mailto:linux-arm-kernel-request@lists.infradead.org?subject=subscribe>
+Cc: linux-tegra@vger.kernel.org, linux-kernel@vger.kernel.org,
+ linux-arm-kernel@lists.infradead.org
+Content-Type: text/plain; charset="us-ascii"
+Sender: "linux-arm-kernel" <linux-arm-kernel-bounces@lists.infradead.org>
+Errors-To:
+ linux-arm-kernel-bounces+patchwork-linux-arm=patchwork.kernel.org@lists.infradead.org
+
+From: Thierry Reding <treding@nvidia.com>
+
+regmap_add_irq_chip() will try to allocate all of the IRQ descriptors
+upfront if passed a non-zero irq_base parameter. However, the intention
+is to allocate IRQ descriptors on an as-needed basis if possible. Pass 0
+instead of -1 to fix that use-case.
+
+Signed-off-by: Thierry Reding <treding@nvidia.com>
+---
+ drivers/mfd/max77620.c | 5 ++---
+ include/linux/mfd/max77620.h | 1 -
+ 2 files changed, 2 insertions(+), 4 deletions(-)
+
+diff --git a/drivers/mfd/max77620.c b/drivers/mfd/max77620.c
+index a851ff473a44..c7ed5c353553 100644
+--- a/drivers/mfd/max77620.c
++++ b/drivers/mfd/max77620.c
+@@ -507,7 +507,6 @@ static int max77620_probe(struct i2c_client *client,
+
+ i2c_set_clientdata(client, chip);
+ chip->dev = &client->dev;
+- chip->irq_base = -1;
+ chip->chip_irq = client->irq;
+ chip->chip_id = (enum max77620_chip_id)id->driver_data;
+
+@@ -545,8 +544,8 @@ static int max77620_probe(struct i2c_client *client,
+
+ max77620_top_irq_chip.irq_drv_data = chip;
+ ret = devm_regmap_add_irq_chip(chip->dev, chip->rmap, client->irq,
+- IRQF_ONESHOT | IRQF_SHARED,
+- chip->irq_base, &max77620_top_irq_chip,
++ IRQF_ONESHOT | IRQF_SHARED, 0,
++ &max77620_top_irq_chip,
+ &chip->top_irq_data);
+ if (ret < 0) {
+ dev_err(chip->dev, "Failed to add regmap irq: %d\n", ret);
+diff --git a/include/linux/mfd/max77620.h b/include/linux/mfd/max77620.h
+index 12ba157cb83f..f552ef5b1100 100644
+--- a/include/linux/mfd/max77620.h
++++ b/include/linux/mfd/max77620.h
+@@ -329,7 +329,6 @@ struct max77620_chip {
+ struct regmap *rmap;
+
+ int chip_irq;
+- int irq_base;
+
+ /* chip id */
+ enum max77620_chip_id chip_id;
diff --git a/scripts/create_headers_tarball.sh b/scripts/create_headers_tarball.sh
index 5105f790c..5ec563f8e 100755
--- a/scripts/create_headers_tarball.sh
+++ b/scripts/create_headers_tarball.sh
@@ -44,7 +44,14 @@ ARCH_LIST="arm arm64 powerpc s390 x86"
headers_dir=$(mktemp -d)
trap 'rm -rf "$headers_dir"' SIGHUP SIGINT SIGTERM EXIT
-make HDR_ARCH_LIST="$ARCH_LIST" INSTALL_HDR_PATH=$headers_dir headers_install_all
+archs=${ARCH_LIST:-$(ls arch)}
+echo $archs
+
+# Upstream rmeoved the headers_install_all target so do it manually
+for arch in $archs; do
+ mkdir $headers_dir/arch-$arch
+ make ARCH=$arch INSTALL_HDR_PATH=$headers_dir/arch-$arch KBUILD_HEADERS=install headers_install
+done
find $headers_dir \
\( -name .install -o -name .check -o \
-name ..install.cmd -o -name ..check.cmd \) | xargs rm -f
diff --git a/sources b/sources
index 3f375ee59..409d113b2 100644
--- a/sources
+++ b/sources
@@ -1,2 +1,2 @@
-SHA512 (linux-5.2.tar.xz) = 5a28f8a34c4e0470617f5638b7112e6252109b78f23b1eed484a228530970c7ef5c130d6e5a09cf25ea2f6a0329602dcc1ec66ce893182e15b27d99bd228789c
-SHA512 (patch-5.2.21.xz) = 373ae268a7fe8b180d5dd11d93d9b1892958e8c015c45c5631a85e790035f93aa0db5e5422c12b9df523608925e1865922e62603ee923281cffba76e4b2bfd22
+SHA512 (linux-5.3.tar.xz) = 6b5edef47c319a3fa7f6c20a3e0903a5acd89ec75e32dc5f99adcb60c9fe118ea312722d9c3d27e2e3900afa2455afb86e83a8b6bb131009bc79ddbe6fb0595d
+SHA512 (patch-5.3.6.xz) = 71ee140d7650189dcc824eb962e78b6f3d790369376b9b32d41babd55f57240ea5620bbeeef62164d0436e857ca772706d6b9202bac94c7ecbce78c3fd9860d2
diff --git a/v2-1-2-efi-tpm-Don-t-access-event--count-when-it-isn-t-mapped..patch b/v2-1-2-efi-tpm-Don-t-access-event--count-when-it-isn-t-mapped..patch
new file mode 100644
index 000000000..d0ec73a2a
--- /dev/null
+++ b/v2-1-2-efi-tpm-Don-t-access-event--count-when-it-isn-t-mapped..patch
@@ -0,0 +1,233 @@
+From patchwork Wed Sep 25 10:16:18 2019
+Content-Type: text/plain; charset="utf-8"
+MIME-Version: 1.0
+Content-Transfer-Encoding: 7bit
+X-Patchwork-Submitter: Jarkko Sakkinen <jarkko.sakkinen@linux.intel.com>
+X-Patchwork-Id: 11160381
+Return-Path: <SRS0=gTbe=XU=vger.kernel.org=linux-integrity-owner@kernel.org>
+Received: from mail.kernel.org (pdx-korg-mail-1.web.codeaurora.org
+ [172.30.200.123])
+ by pdx-korg-patchwork-2.web.codeaurora.org (Postfix) with ESMTP id 43E0E112B
+ for <patchwork-linux-integrity@patchwork.kernel.org>;
+ Wed, 25 Sep 2019 10:16:35 +0000 (UTC)
+Received: from vger.kernel.org (vger.kernel.org [209.132.180.67])
+ by mail.kernel.org (Postfix) with ESMTP id 2BB5521D7A
+ for <patchwork-linux-integrity@patchwork.kernel.org>;
+ Wed, 25 Sep 2019 10:16:35 +0000 (UTC)
+Received: (majordomo@vger.kernel.org) by vger.kernel.org via listexpand
+ id S2389040AbfIYKQe (ORCPT
+ <rfc822;patchwork-linux-integrity@patchwork.kernel.org>);
+ Wed, 25 Sep 2019 06:16:34 -0400
+Received: from mga06.intel.com ([134.134.136.31]:40402 "EHLO mga06.intel.com"
+ rhost-flags-OK-OK-OK-OK) by vger.kernel.org with ESMTP
+ id S1727141AbfIYKQe (ORCPT <rfc822;linux-integrity@vger.kernel.org>);
+ Wed, 25 Sep 2019 06:16:34 -0400
+X-Amp-Result: SKIPPED(no attachment in message)
+X-Amp-File-Uploaded: False
+Received: from orsmga006.jf.intel.com ([10.7.209.51])
+ by orsmga104.jf.intel.com with ESMTP/TLS/DHE-RSA-AES256-GCM-SHA384;
+ 25 Sep 2019 03:16:33 -0700
+X-ExtLoop1: 1
+X-IronPort-AV: E=Sophos;i="5.64,547,1559545200";
+ d="scan'208";a="193723106"
+Received: from dariusvo-mobl.ger.corp.intel.com (HELO localhost)
+ ([10.249.39.150])
+ by orsmga006.jf.intel.com with ESMTP; 25 Sep 2019 03:16:27 -0700
+From: Jarkko Sakkinen <jarkko.sakkinen@linux.intel.com>
+To: linux-integrity@vger.kernel.org
+Cc: Peter Jones <pjones@redhat.com>, linux-efi@vger.kernel.org,
+ stable@vger.kernel.org, Lyude Paul <lyude@redhat.com>,
+ Jarkko Sakkinen <jarkko.sakkinen@linux.intel.com>,
+ Matthew Garrett <mjg59@google.com>,
+ Ard Biesheuvel <ard.biesheuvel@linaro.org>,
+ Roberto Sassu <roberto.sassu@huawei.com>,
+ Bartosz Szczepanek <bsz@semihalf.com>,
+ linux-kernel@vger.kernel.org (open list)
+Subject: [PATCH v2 1/2] efi+tpm: Don't access event->count when it isn't
+ mapped.
+Date: Wed, 25 Sep 2019 13:16:18 +0300
+Message-Id: <20190925101622.31457-1-jarkko.sakkinen@linux.intel.com>
+X-Mailer: git-send-email 2.20.1
+MIME-Version: 1.0
+Sender: linux-integrity-owner@vger.kernel.org
+Precedence: bulk
+List-ID: <linux-integrity.vger.kernel.org>
+X-Mailing-List: linux-integrity@vger.kernel.org
+
+From: Peter Jones <pjones@redhat.com>
+
+Some machines generate a lot of event log entries. When we're
+iterating over them, the code removes the old mapping and adds a
+new one, so once we cross the page boundary we're unmapping the page
+with the count on it. Hilarity ensues.
+
+This patch keeps the info from the header in local variables so we don't
+need to access that page again or keep track of if it's mapped.
+
+Fixes: 44038bc514a2 ("tpm: Abstract crypto agile event size calculations")
+Cc: linux-efi@vger.kernel.org
+Cc: linux-integrity@vger.kernel.org
+Cc: stable@vger.kernel.org
+Signed-off-by: Peter Jones <pjones@redhat.com>
+Tested-by: Lyude Paul <lyude@redhat.com>
+Reviewed-by: Jarkko Sakkinen <jarkko.sakkinen@linux.intel.com>
+Acked-by: Matthew Garrett <mjg59@google.com>
+Acked-by: Ard Biesheuvel <ard.biesheuvel@linaro.org>
+Signed-off-by: Jarkko Sakkinen <jarkko.sakkinen@linux.intel.com>
+---
+ include/linux/tpm_eventlog.h | 14 +++++++++++---
+ 1 file changed, 11 insertions(+), 3 deletions(-)
+
+diff --git a/include/linux/tpm_eventlog.h b/include/linux/tpm_eventlog.h
+index 63238c84dc0b..12584b69a3f3 100644
+--- a/include/linux/tpm_eventlog.h
++++ b/include/linux/tpm_eventlog.h
+@@ -170,6 +170,7 @@ static inline int __calc_tpm2_event_size(struct tcg_pcr_event2_head *event,
+ u16 halg;
+ int i;
+ int j;
++ u32 count, event_type;
+
+ marker = event;
+ marker_start = marker;
+@@ -190,16 +191,22 @@ static inline int __calc_tpm2_event_size(struct tcg_pcr_event2_head *event,
+ }
+
+ event = (struct tcg_pcr_event2_head *)mapping;
++ /*
++ * the loop below will unmap these fields if the log is larger than
++ * one page, so save them here for reference.
++ */
++ count = READ_ONCE(event->count);
++ event_type = READ_ONCE(event->event_type);
+
+ efispecid = (struct tcg_efi_specid_event_head *)event_header->event;
+
+ /* Check if event is malformed. */
+- if (event->count > efispecid->num_algs) {
++ if (count > efispecid->num_algs) {
+ size = 0;
+ goto out;
+ }
+
+- for (i = 0; i < event->count; i++) {
++ for (i = 0; i < count; i++) {
+ halg_size = sizeof(event->digests[i].alg_id);
+
+ /* Map the digest's algorithm identifier */
+@@ -256,8 +263,9 @@ static inline int __calc_tpm2_event_size(struct tcg_pcr_event2_head *event,
+ + event_field->event_size;
+ size = marker - marker_start;
+
+- if ((event->event_type == 0) && (event_field->event_size == 0))
++ if (event_type == 0 && event_field->event_size == 0)
+ size = 0;
++
+ out:
+ if (do_mapping)
+ TPM_MEMUNMAP(mapping, mapping_size);
+
+From patchwork Wed Sep 25 10:16:19 2019
+Content-Type: text/plain; charset="utf-8"
+MIME-Version: 1.0
+Content-Transfer-Encoding: 7bit
+X-Patchwork-Submitter: Jarkko Sakkinen <jarkko.sakkinen@linux.intel.com>
+X-Patchwork-Id: 11160383
+Return-Path: <SRS0=gTbe=XU=vger.kernel.org=linux-integrity-owner@kernel.org>
+Received: from mail.kernel.org (pdx-korg-mail-1.web.codeaurora.org
+ [172.30.200.123])
+ by pdx-korg-patchwork-2.web.codeaurora.org (Postfix) with ESMTP id 363B114DB
+ for <patchwork-linux-integrity@patchwork.kernel.org>;
+ Wed, 25 Sep 2019 10:16:40 +0000 (UTC)
+Received: from vger.kernel.org (vger.kernel.org [209.132.180.67])
+ by mail.kernel.org (Postfix) with ESMTP id 1DCE921D7C
+ for <patchwork-linux-integrity@patchwork.kernel.org>;
+ Wed, 25 Sep 2019 10:16:40 +0000 (UTC)
+Received: (majordomo@vger.kernel.org) by vger.kernel.org via listexpand
+ id S2389138AbfIYKQj (ORCPT
+ <rfc822;patchwork-linux-integrity@patchwork.kernel.org>);
+ Wed, 25 Sep 2019 06:16:39 -0400
+Received: from mga18.intel.com ([134.134.136.126]:21948 "EHLO mga18.intel.com"
+ rhost-flags-OK-OK-OK-OK) by vger.kernel.org with ESMTP
+ id S1727141AbfIYKQj (ORCPT <rfc822;linux-integrity@vger.kernel.org>);
+ Wed, 25 Sep 2019 06:16:39 -0400
+X-Amp-Result: SKIPPED(no attachment in message)
+X-Amp-File-Uploaded: False
+Received: from orsmga004.jf.intel.com ([10.7.209.38])
+ by orsmga106.jf.intel.com with ESMTP/TLS/DHE-RSA-AES256-GCM-SHA384;
+ 25 Sep 2019 03:16:38 -0700
+X-ExtLoop1: 1
+X-IronPort-AV: E=Sophos;i="5.64,547,1559545200";
+ d="scan'208";a="340366339"
+Received: from dariusvo-mobl.ger.corp.intel.com (HELO localhost)
+ ([10.249.39.150])
+ by orsmga004.jf.intel.com with ESMTP; 25 Sep 2019 03:16:35 -0700
+From: Jarkko Sakkinen <jarkko.sakkinen@linux.intel.com>
+To: linux-integrity@vger.kernel.org
+Cc: Peter Jones <pjones@redhat.com>, linux-efi@vger.kernel.org,
+ stable@vger.kernel.org, Lyude Paul <lyude@redhat.com>,
+ Jarkko Sakkinen <jarkko.sakkinen@linux.intel.com>,
+ Matthew Garrett <mjg59@google.com>,
+ Ard Biesheuvel <ard.biesheuvel@linaro.org>,
+ linux-kernel@vger.kernel.org (open list)
+Subject: [PATCH v2 2/2] efi+tpm: don't traverse an event log with no events
+Date: Wed, 25 Sep 2019 13:16:19 +0300
+Message-Id: <20190925101622.31457-2-jarkko.sakkinen@linux.intel.com>
+X-Mailer: git-send-email 2.20.1
+In-Reply-To: <20190925101622.31457-1-jarkko.sakkinen@linux.intel.com>
+References: <20190925101622.31457-1-jarkko.sakkinen@linux.intel.com>
+MIME-Version: 1.0
+Sender: linux-integrity-owner@vger.kernel.org
+Precedence: bulk
+List-ID: <linux-integrity.vger.kernel.org>
+X-Mailing-List: linux-integrity@vger.kernel.org
+
+From: Peter Jones <pjones@redhat.com>
+
+When there are no entries to put into the final event log, some machines
+will return the template they would have populated anyway. In this case
+the nr_events field is 0, but the rest of the log is just garbage.
+
+This patch stops us from trying to iterate the table with
+__calc_tpm2_event_size() when the number of events in the table is 0.
+
+Fixes: c46f3405692d ("tpm: Reserve the TPM final events table")
+Cc: linux-efi@vger.kernel.org
+Cc: linux-integrity@vger.kernel.org
+Cc: stable@vger.kernel.org
+Signed-off-by: Peter Jones <pjones@redhat.com>
+Tested-by: Lyude Paul <lyude@redhat.com>
+Reviewed-by: Jarkko Sakkinen <jarkko.sakkinen@linux.intel.com>
+Acked-by: Matthew Garrett <mjg59@google.com>
+Acked-by: Ard Biesheuvel <ard.biesheuvel@linaro.org>
+Signed-off-by: Jarkko Sakkinen <jarkko.sakkinen@linux.intel.com>
+---
+ drivers/firmware/efi/tpm.c | 15 ++++++++++-----
+ 1 file changed, 10 insertions(+), 5 deletions(-)
+
+diff --git a/drivers/firmware/efi/tpm.c b/drivers/firmware/efi/tpm.c
+index 1d3f5ca3eaaf..b9ae5c6f9b9c 100644
+--- a/drivers/firmware/efi/tpm.c
++++ b/drivers/firmware/efi/tpm.c
+@@ -75,11 +75,16 @@ int __init efi_tpm_eventlog_init(void)
+ goto out;
+ }
+
+- tbl_size = tpm2_calc_event_log_size((void *)efi.tpm_final_log
+- + sizeof(final_tbl->version)
+- + sizeof(final_tbl->nr_events),
+- final_tbl->nr_events,
+- log_tbl->log);
++ tbl_size = 0;
++ if (final_tbl->nr_events != 0) {
++ void *events = (void *)efi.tpm_final_log
++ + sizeof(final_tbl->version)
++ + sizeof(final_tbl->nr_events);
++
++ tbl_size = tpm2_calc_event_log_size(events,
++ final_tbl->nr_events,
++ log_tbl->log);
++ }
+ memblock_reserve((unsigned long)final_tbl,
+ tbl_size + sizeof(*final_tbl));
+ early_memunmap(final_tbl, sizeof(*final_tbl));
diff --git a/v3-tpm-only-set-efi_tpm_final_log_size-after-successful-event-log-parsing.patch b/v3-tpm-only-set-efi_tpm_final_log_size-after-successful-event-log-parsing.patch
new file mode 100644
index 000000000..a828cb294
--- /dev/null
+++ b/v3-tpm-only-set-efi_tpm_final_log_size-after-successful-event-log-parsing.patch
@@ -0,0 +1,190 @@
+From patchwork Wed Sep 25 17:27:05 2019
+Content-Type: text/plain; charset="utf-8"
+MIME-Version: 1.0
+Content-Transfer-Encoding: 7bit
+X-Patchwork-Submitter: Jerry Snitselaar <jsnitsel@redhat.com>
+X-Patchwork-Id: 11161161
+Return-Path: <SRS0=gTbe=XU=vger.kernel.org=linux-integrity-owner@kernel.org>
+Received: from mail.kernel.org (pdx-korg-mail-1.web.codeaurora.org
+ [172.30.200.123])
+ by pdx-korg-patchwork-2.web.codeaurora.org (Postfix) with ESMTP id 88B8A1747
+ for <patchwork-linux-integrity@patchwork.kernel.org>;
+ Wed, 25 Sep 2019 17:27:13 +0000 (UTC)
+Received: from vger.kernel.org (vger.kernel.org [209.132.180.67])
+ by mail.kernel.org (Postfix) with ESMTP id 66F4F217F4
+ for <patchwork-linux-integrity@patchwork.kernel.org>;
+ Wed, 25 Sep 2019 17:27:13 +0000 (UTC)
+Received: (majordomo@vger.kernel.org) by vger.kernel.org via listexpand
+ id S2505171AbfIYR1J (ORCPT
+ <rfc822;patchwork-linux-integrity@patchwork.kernel.org>);
+ Wed, 25 Sep 2019 13:27:09 -0400
+Received: from mx1.redhat.com ([209.132.183.28]:41496 "EHLO mx1.redhat.com"
+ rhost-flags-OK-OK-OK-OK) by vger.kernel.org with ESMTP
+ id S2505170AbfIYR1J (ORCPT <rfc822;linux-integrity@vger.kernel.org>);
+ Wed, 25 Sep 2019 13:27:09 -0400
+Received: from smtp.corp.redhat.com (int-mx07.intmail.prod.int.phx2.redhat.com
+ [10.5.11.22])
+ (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits))
+ (No client certificate requested)
+ by mx1.redhat.com (Postfix) with ESMTPS id 4CE7C1056FB1;
+ Wed, 25 Sep 2019 17:27:08 +0000 (UTC)
+Received: from cantor.redhat.com (ovpn-117-191.phx2.redhat.com [10.3.117.191])
+ by smtp.corp.redhat.com (Postfix) with ESMTP id D081B1001B12;
+ Wed, 25 Sep 2019 17:27:07 +0000 (UTC)
+From: Jerry Snitselaar <jsnitsel@redhat.com>
+To: linux-efi@vger.kernel.org
+Cc: linux-kernel@vger.kernel.org, linux-integrity@vger.kernel.org,
+ stable@vger.kernel.org, Matthew Garrett <mjg59@google.com>,
+ Ard Biesheuvel <ard.biesheuvel@linaro.org>,
+ Jarkko Sakkinen <jarkko.sakkinen@linux.intel.com>
+Subject: [PATCH v3] tpm: only set efi_tpm_final_log_size after successful
+ event log parsing
+Date: Wed, 25 Sep 2019 10:27:05 -0700
+Message-Id: <20190925172705.17358-1-jsnitsel@redhat.com>
+MIME-Version: 1.0
+X-Scanned-By: MIMEDefang 2.84 on 10.5.11.22
+X-Greylist: Sender IP whitelisted,
+ not delayed by milter-greylist-4.6.2 (mx1.redhat.com [10.5.110.64]);
+ Wed, 25 Sep 2019 17:27:08 +0000 (UTC)
+Sender: linux-integrity-owner@vger.kernel.org
+Precedence: bulk
+List-ID: <linux-integrity.vger.kernel.org>
+X-Mailing-List: linux-integrity@vger.kernel.org
+
+If __calc_tpm2_event_size fails to parse an event it will return 0,
+resulting tpm2_calc_event_log_size returning -1. Currently there is
+no check of this return value, and efi_tpm_final_log_size can end up
+being set to this negative value resulting in a panic like the
+the one given below.
+
+Also __calc_tpm2_event_size returns a size of 0 when it fails
+to parse an event, so update function documentation to reflect this.
+
+[ 0.774340] BUG: unable to handle page fault for address: ffffbc8fc00866ad
+[ 0.774788] #PF: supervisor read access in kernel mode
+[ 0.774788] #PF: error_code(0x0000) - not-present page
+[ 0.774788] PGD 107d36067 P4D 107d36067 PUD 107d37067 PMD 107d38067 PTE 0
+[ 0.774788] Oops: 0000 [#1] SMP PTI
+[ 0.774788] CPU: 0 PID: 1 Comm: swapper/0 Not tainted 5.3.0-0.rc2.1.elrdy.x86_64 #1
+[ 0.774788] Hardware name: LENOVO 20HGS22D0W/20HGS22D0W, BIOS N1WET51W (1.30 ) 09/14/2018
+[ 0.774788] RIP: 0010:memcpy_erms+0x6/0x10
+[ 0.774788] Code: 90 90 90 90 eb 1e 0f 1f 00 48 89 f8 48 89 d1 48 c1 e9 03 83 e2 07 f3 48 a5 89 d1 f3 a4 c3 66 0f 1f 44 00 00 48 89 f8 48 89 d1 <f3> a4 c3 0f 1f 80 00 00 00 00 48 89 f8 48 83 fa 20 72 7e 40 38 fe
+[ 0.774788] RSP: 0000:ffffbc8fc0073b30 EFLAGS: 00010286
+[ 0.774788] RAX: ffff9b1fc7c5b367 RBX: ffff9b1fc8390000 RCX: ffffffffffffe962
+[ 0.774788] RDX: ffffffffffffe962 RSI: ffffbc8fc00866ad RDI: ffff9b1fc7c5b367
+[ 0.774788] RBP: ffff9b1c10ca7018 R08: ffffbc8fc0085fff R09: 8000000000000063
+[ 0.774788] R10: 0000000000001000 R11: 000fffffffe00000 R12: 0000000000003367
+[ 0.774788] R13: ffff9b1fcc47c010 R14: ffffbc8fc0085000 R15: 0000000000000002
+[ 0.774788] FS: 0000000000000000(0000) GS:ffff9b1fce200000(0000) knlGS:0000000000000000
+[ 0.774788] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033
+[ 0.774788] CR2: ffffbc8fc00866ad CR3: 000000029f60a001 CR4: 00000000003606f0
+[ 0.774788] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
+[ 0.774788] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400
+[ 0.774788] Call Trace:
+[ 0.774788] tpm_read_log_efi+0x156/0x1a0
+[ 0.774788] tpm_bios_log_setup+0xc8/0x190
+[ 0.774788] tpm_chip_register+0x50/0x1c0
+[ 0.774788] tpm_tis_core_init.cold.9+0x28c/0x466
+[ 0.774788] tpm_tis_plat_probe+0xcc/0xea
+[ 0.774788] platform_drv_probe+0x35/0x80
+[ 0.774788] really_probe+0xef/0x390
+[ 0.774788] driver_probe_device+0xb4/0x100
+[ 0.774788] device_driver_attach+0x4f/0x60
+[ 0.774788] __driver_attach+0x86/0x140
+[ 0.774788] ? device_driver_attach+0x60/0x60
+[ 0.774788] bus_for_each_dev+0x76/0xc0
+[ 0.774788] ? klist_add_tail+0x3b/0x70
+[ 0.774788] bus_add_driver+0x14a/0x1e0
+[ 0.774788] ? tpm_init+0xea/0xea
+[ 0.774788] ? do_early_param+0x8e/0x8e
+[ 0.774788] driver_register+0x6b/0xb0
+[ 0.774788] ? tpm_init+0xea/0xea
+[ 0.774788] init_tis+0x86/0xd8
+[ 0.774788] ? do_early_param+0x8e/0x8e
+[ 0.774788] ? driver_register+0x94/0xb0
+[ 0.774788] do_one_initcall+0x46/0x1e4
+[ 0.774788] ? do_early_param+0x8e/0x8e
+[ 0.774788] kernel_init_freeable+0x199/0x242
+[ 0.774788] ? rest_init+0xaa/0xaa
+[ 0.774788] kernel_init+0xa/0x106
+[ 0.774788] ret_from_fork+0x35/0x40
+[ 0.774788] Modules linked in:
+[ 0.774788] CR2: ffffbc8fc00866ad
+[ 0.774788] ---[ end trace 42930799f8d6eaea ]---
+[ 0.774788] RIP: 0010:memcpy_erms+0x6/0x10
+[ 0.774788] Code: 90 90 90 90 eb 1e 0f 1f 00 48 89 f8 48 89 d1 48 c1 e9 03 83 e2 07 f3 48 a5 89 d1 f3 a4 c3 66 0f 1f 44 00 00 48 89 f8 48 89 d1 <f3> a4 c3 0f 1f 80 00 00 00 00 48 89 f8 48 83 fa 20 72 7e 40 38 fe
+[ 0.774788] RSP: 0000:ffffbc8fc0073b30 EFLAGS: 00010286
+[ 0.774788] RAX: ffff9b1fc7c5b367 RBX: ffff9b1fc8390000 RCX: ffffffffffffe962
+[ 0.774788] RDX: ffffffffffffe962 RSI: ffffbc8fc00866ad RDI: ffff9b1fc7c5b367
+[ 0.774788] RBP: ffff9b1c10ca7018 R08: ffffbc8fc0085fff R09: 8000000000000063
+[ 0.774788] R10: 0000000000001000 R11: 000fffffffe00000 R12: 0000000000003367
+[ 0.774788] R13: ffff9b1fcc47c010 R14: ffffbc8fc0085000 R15: 0000000000000002
+[ 0.774788] FS: 0000000000000000(0000) GS:ffff9b1fce200000(0000) knlGS:0000000000000000
+[ 0.774788] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033
+[ 0.774788] CR2: ffffbc8fc00866ad CR3: 000000029f60a001 CR4: 00000000003606f0
+[ 0.774788] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
+[ 0.774788] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400
+[ 0.774788] Kernel panic - not syncing: Fatal exception
+[ 0.774788] Kernel Offset: 0x1d000000 from 0xffffffff81000000 (relocation range: 0xffffffff80000000-0xffffffffbfffffff)
+[ 0.774788] ---[ end Kernel panic - not syncing: Fatal exception ]---
+
+The root cause of the issue that caused the failure of event parsing
+in this case is resolved by Peter Jone's patchset dealing with large
+event logs where crossing over a page boundary causes the page with
+the event count to be unmapped.
+
+Fixes: c46f3405692de ("tpm: Reserve the TPM final events table")
+Cc: linux-efi@vger.kernel.org
+Cc: linux-integrity@vger.kernel.org
+Cc: stable@vger.kernel.org
+Cc: Matthew Garrett <mjg59@google.com>
+Cc: Ard Biesheuvel <ard.biesheuvel@linaro.org>
+Cc: Jarkko Sakkinen <jarkko.sakkinen@linux.intel.com>
+Signed-off-by: Jerry Snitselaar <jsnitsel@redhat.com>
+Reviewed-by: <jarkko.sakkinen@linux.intel.com>
+---
+v3: rebase on top of Peter Jone's patchset
+v2: added FW_BUG to pr_err, and renamed label to out_calc.
+ Updated doc comment for __calc_tpm2_event_size.
+
+ drivers/firmware/efi/tpm.c | 9 ++++++++-
+ include/linux/tpm_eventlog.h | 2 +-
+ 2 files changed, 9 insertions(+), 2 deletions(-)
+
+diff --git a/drivers/firmware/efi/tpm.c b/drivers/firmware/efi/tpm.c
+index b9ae5c6f9b9c..703469c1ab8e 100644
+--- a/drivers/firmware/efi/tpm.c
++++ b/drivers/firmware/efi/tpm.c
+@@ -85,11 +85,18 @@ int __init efi_tpm_eventlog_init(void)
+ final_tbl->nr_events,
+ log_tbl->log);
+ }
++
++ if (tbl_size < 0) {
++ pr_err(FW_BUG "Failed to parse event in TPM Final Events Log\n");
++ goto out_calc;
++ }
++
+ memblock_reserve((unsigned long)final_tbl,
+ tbl_size + sizeof(*final_tbl));
+- early_memunmap(final_tbl, sizeof(*final_tbl));
+ efi_tpm_final_log_size = tbl_size;
+
++out_calc:
++ early_memunmap(final_tbl, sizeof(*final_tbl));
+ out:
+ early_memunmap(log_tbl, sizeof(*log_tbl));
+ return ret;
+diff --git a/include/linux/tpm_eventlog.h b/include/linux/tpm_eventlog.h
+index 12584b69a3f3..2dfdd63ac034 100644
+--- a/include/linux/tpm_eventlog.h
++++ b/include/linux/tpm_eventlog.h
+@@ -152,7 +152,7 @@ struct tcg_algorithm_info {
+ * total. Once we've done this we know the offset of the data length field,
+ * and can calculate the total size of the event.
+ *
+- * Return: size of the event on success, <0 on failure
++ * Return: size of the event on success, 0 on failure
+ */
+
+ static inline int __calc_tpm2_event_size(struct tcg_pcr_event2_head *event,