summaryrefslogtreecommitdiffstats
diff options
context:
space:
mode:
-rw-r--r--0001-mm-kmemleak-skip-late_init-if-not-skip-disable.patch71
-rw-r--r--0001-s390-jump_label-Correct-asm-contraint.patch63
-rw-r--r--0001-virt-vbox-Implement-passing-requestor-info-to-the-ho.patch663
-rw-r--r--0002-Add-efi_status_to_str-and-rework-efi_status_to_err.patch4
-rw-r--r--ARM-fix-__get_user_check-in-case-uaccess_-calls-are-not-inlined.patch143
-rw-r--r--Input-synaptics-pin-3-touches-when-the-firmware-repo.patch47
-rw-r--r--KEYS-Allow-unrestricted-boot-time-addition-of-keys-t.patch96
-rw-r--r--KEYS-Make-use-of-platform-keyring-for-module-signature.patch43
-rw-r--r--Kbuild-Add-an-option-to-enable-GCC-VTA.patch94
-rw-r--r--arm-make-highpte-not-expert.patch31
-rw-r--r--arm-sdhci-esdhc-imx-fixes.patch57
-rw-r--r--arm64-rock960-enable-tsadc.patch35
-rw-r--r--arm64-tegra-Add-NVIDIA-Jetson-Nano-Developer-Kit-support.patch2072
-rw-r--r--arm64-tegra-Jetson-TX2-Allow-bootloader-to-configure.patch29
-rw-r--r--arm64-tegra-jetson-tx1-fixes.patch29
-rw-r--r--arm64-tegra186-enable-USB-on-Jetson-TX2.patch51
-rw-r--r--ath9k-rx-dma-stop-check.patch38
-rw-r--r--bcm2835-cpufreq-add-CPU-frequency-control-driver.patch399
-rw-r--r--configs/config_generation2
-rw-r--r--configs/fedora/debug/CONFIG_DEBUG_BLK_CGROUP1
-rw-r--r--configs/fedora/debug/CONFIG_DEBUG_KMEMLEAK_EARLY_LOG_SIZE1
-rw-r--r--configs/fedora/debug/CONFIG_DEBUG_KMEMLEAK_MEM_POOL_SIZE1
-rw-r--r--configs/fedora/debug/CONFIG_DEBUG_MISC1
-rw-r--r--configs/fedora/debug/CONFIG_DEBUG_PI_LIST1
-rw-r--r--configs/fedora/debug/CONFIG_DMADEVICES_DEBUG2
-rw-r--r--configs/fedora/debug/CONFIG_LOCK_EVENT_COUNTS1
-rw-r--r--configs/fedora/generic/CONFIG_ACPI_HMAT1
-rw-r--r--configs/fedora/generic/CONFIG_ADF43711
-rw-r--r--configs/fedora/generic/CONFIG_ADIN_PHY1
-rw-r--r--configs/fedora/generic/CONFIG_ADIS164601
-rw-r--r--configs/fedora/generic/CONFIG_AL_FIC1
-rw-r--r--configs/fedora/generic/CONFIG_AQTION (renamed from configs/fedora/generic/x86/x86_64/CONFIG_AQTION)0
-rw-r--r--configs/fedora/generic/CONFIG_ARCH_IOP13XX1
-rw-r--r--configs/fedora/generic/CONFIG_ARCH_IOP33X1
-rw-r--r--configs/fedora/generic/CONFIG_ARCH_KS86951
-rw-r--r--configs/fedora/generic/CONFIG_ARCH_LPC32XX1
-rw-r--r--configs/fedora/generic/CONFIG_ARCH_NETX1
-rw-r--r--configs/fedora/generic/CONFIG_ARCH_W90X9001
-rw-r--r--configs/fedora/generic/CONFIG_ASIX_PHY1
-rw-r--r--configs/fedora/generic/CONFIG_ATH9K_PCI_NO_EEPROM1
-rw-r--r--configs/fedora/generic/CONFIG_AX88796B_PHY1
-rw-r--r--configs/fedora/generic/CONFIG_BACKLIGHT_LCD_SUPPORT1
-rw-r--r--configs/fedora/generic/CONFIG_BATMAN_ADV_SYSFS1
-rw-r--r--configs/fedora/generic/CONFIG_BFQ_CGROUP_DEBUG1
-rw-r--r--configs/fedora/generic/CONFIG_BLK_CGROUP_IOCOST1
-rw-r--r--configs/fedora/generic/CONFIG_BT_HCIBTUSB_MTK1
-rw-r--r--configs/fedora/generic/CONFIG_BT_MTKSDIO1
-rw-r--r--configs/fedora/generic/CONFIG_CAN_F816011
-rw-r--r--configs/fedora/generic/CONFIG_CAN_J19391
-rw-r--r--configs/fedora/generic/CONFIG_CAN_KVASER_PCIEFD1
-rw-r--r--configs/fedora/generic/CONFIG_CAN_M_CAN_PLATFORM1
-rw-r--r--configs/fedora/generic/CONFIG_CAN_M_CAN_TCAN4X5X1
-rw-r--r--configs/fedora/generic/CONFIG_CEPH_FS_SECURITY_LABEL1
-rw-r--r--configs/fedora/generic/CONFIG_CHARGER_LT36511
-rw-r--r--configs/fedora/generic/CONFIG_CHARGER_LTC36511
-rw-r--r--configs/fedora/generic/CONFIG_CHARGER_MAX776501
-rw-r--r--configs/fedora/generic/CONFIG_CHARGER_UCS10021
-rw-r--r--configs/fedora/generic/CONFIG_CHASH_SELFTEST1
-rw-r--r--configs/fedora/generic/CONFIG_CHASH_STATS1
-rw-r--r--configs/fedora/generic/CONFIG_CHR_DEV_OSST1
-rw-r--r--configs/fedora/generic/CONFIG_CIFS_ACL1
-rw-r--r--configs/fedora/generic/CONFIG_CLK_SIFIVE1
-rw-r--r--configs/fedora/generic/CONFIG_CLK_SUNXI1
-rw-r--r--configs/fedora/generic/CONFIG_CLK_SUNXI_CLOCKS1
-rw-r--r--configs/fedora/generic/CONFIG_CLK_SUNXI_PRCM_SUN6I1
-rw-r--r--configs/fedora/generic/CONFIG_CLK_SUNXI_PRCM_SUN8I1
-rw-r--r--configs/fedora/generic/CONFIG_CLK_SUNXI_PRCM_SUN9I1
-rw-r--r--configs/fedora/generic/CONFIG_COMMON_CLK_SI53411
-rw-r--r--configs/fedora/generic/CONFIG_CONFIG_SUNRPC_DISABLE_INSECURE_ENCTYPES1
-rw-r--r--configs/fedora/generic/CONFIG_COUNTER1
-rw-r--r--configs/fedora/generic/CONFIG_CPU_IDLE_GOV_HALTPOLL1
-rw-r--r--configs/fedora/generic/CONFIG_CRASH1
-rw-r--r--configs/fedora/generic/CONFIG_CROS_EC1
-rw-r--r--configs/fedora/generic/CONFIG_CROS_EC_ISHTP1
-rw-r--r--configs/fedora/generic/CONFIG_CROS_EC_RPMSG1
-rw-r--r--configs/fedora/generic/CONFIG_CROS_USBPD_LOGGER1
-rw-r--r--configs/fedora/generic/CONFIG_CRYPTO_AEGIS128L1
-rw-r--r--configs/fedora/generic/CONFIG_CRYPTO_AEGIS2561
-rw-r--r--configs/fedora/generic/CONFIG_CRYPTO_DEV_ATMEL_ECC1
-rw-r--r--configs/fedora/generic/CONFIG_CRYPTO_DEV_ATMEL_SHA204A1
-rw-r--r--configs/fedora/generic/CONFIG_CRYPTO_DEV_CCP_DEBUGFS1
-rw-r--r--configs/fedora/generic/CONFIG_CRYPTO_DEV_SAFEXCEL1
-rw-r--r--configs/fedora/generic/CONFIG_CRYPTO_ECRDSA1
-rw-r--r--configs/fedora/generic/CONFIG_CRYPTO_ESSIV1
-rw-r--r--configs/fedora/generic/CONFIG_CRYPTO_MORUS12801
-rw-r--r--configs/fedora/generic/CONFIG_CRYPTO_MORUS6401
-rw-r--r--configs/fedora/generic/CONFIG_CRYPTO_SHA5122
-rw-r--r--configs/fedora/generic/CONFIG_CRYPTO_XXHASH1
-rw-r--r--configs/fedora/generic/CONFIG_CRYPTO_ZSTD2
-rw-r--r--configs/fedora/generic/CONFIG_DEBUG_BLK_CGROUP1
-rw-r--r--configs/fedora/generic/CONFIG_DEBUG_INFO_BTF1
-rw-r--r--configs/fedora/generic/CONFIG_DEBUG_INFO_VTA1
-rw-r--r--configs/fedora/generic/CONFIG_DEBUG_MISC1
-rw-r--r--configs/fedora/generic/CONFIG_DEBUG_PI_LIST1
-rw-r--r--configs/fedora/generic/CONFIG_DEBUG_PLIST1
-rw-r--r--configs/fedora/generic/CONFIG_DEFAULT_SECURITY_DAC1
-rw-r--r--configs/fedora/generic/CONFIG_DEFAULT_SECURITY_SELINUX1
-rw-r--r--configs/fedora/generic/CONFIG_DE_AOC1
-rw-r--r--configs/fedora/generic/CONFIG_DMABUF_SELFTESTS1
-rw-r--r--configs/fedora/generic/CONFIG_DM_CLONE1
-rw-r--r--configs/fedora/generic/CONFIG_DM_DUST1
-rw-r--r--configs/fedora/generic/CONFIG_DM_VERITY_VERIFY_ROOTHASH_SIG1
-rw-r--r--configs/fedora/generic/CONFIG_DM_WRITECACHE2
-rw-r--r--configs/fedora/generic/CONFIG_DPS3101
-rw-r--r--configs/fedora/generic/CONFIG_DRM_GM12U3201
-rw-r--r--configs/fedora/generic/CONFIG_DRM_MGA1
-rw-r--r--configs/fedora/generic/CONFIG_DRM_PANEL_FEIYANG_FY07024DI26A30D1
-rw-r--r--configs/fedora/generic/CONFIG_DRM_PANEL_LG_LB035Q021
-rw-r--r--configs/fedora/generic/CONFIG_DRM_PANEL_NEC_NL8048HL111
-rw-r--r--configs/fedora/generic/CONFIG_DRM_PANEL_NOVATEK_NT390161
-rw-r--r--configs/fedora/generic/CONFIG_DRM_PANEL_OSD_OSD101T2587_53TS1
-rw-r--r--configs/fedora/generic/CONFIG_DRM_PANEL_RAYDIUM_RM671911
-rw-r--r--configs/fedora/generic/CONFIG_DRM_PANEL_ROCKTECH_JH057N009001
-rw-r--r--configs/fedora/generic/CONFIG_DRM_PANEL_RONBO_RB070D301
-rw-r--r--configs/fedora/generic/CONFIG_DRM_PANEL_SAMSUNG_S6E63M01
-rw-r--r--configs/fedora/generic/CONFIG_DRM_PANEL_SHARP_LS037V7DW011
-rw-r--r--configs/fedora/generic/CONFIG_DRM_PANEL_SONY_ACX565AKM1
-rw-r--r--configs/fedora/generic/CONFIG_DRM_PANEL_TPO_TD028TTEC11
-rw-r--r--configs/fedora/generic/CONFIG_DRM_PANEL_TPO_TD043MTEA11
-rw-r--r--configs/fedora/generic/CONFIG_DRM_R1281
-rw-r--r--configs/fedora/generic/CONFIG_DRM_SAVAGE1
-rw-r--r--configs/fedora/generic/CONFIG_DRM_TDFX1
-rw-r--r--configs/fedora/generic/CONFIG_DRM_TINYDRM1
-rw-r--r--configs/fedora/generic/CONFIG_DRM_VIA1
-rw-r--r--configs/fedora/generic/CONFIG_DVB_USB_CXUSB_ANALOG1
-rw-r--r--configs/fedora/generic/CONFIG_DW_EDMA1
-rw-r--r--configs/fedora/generic/CONFIG_DW_EDMA_PCIE1
-rw-r--r--configs/fedora/generic/CONFIG_EFI_RCI2_TABLE1
-rw-r--r--configs/fedora/generic/CONFIG_EFI_TEST2
-rw-r--r--configs/fedora/generic/CONFIG_EXFAT_FS1
-rw-r--r--configs/fedora/generic/CONFIG_EXTCON_FSA94801
-rw-r--r--configs/fedora/generic/CONFIG_FIELDBUS_DEV1
-rw-r--r--configs/fedora/generic/CONFIG_FMC1
-rw-r--r--configs/fedora/generic/CONFIG_FMC_CHARDEV1
-rw-r--r--configs/fedora/generic/CONFIG_FMC_FAKEDEV1
-rw-r--r--configs/fedora/generic/CONFIG_FMC_TRIVIAL1
-rw-r--r--configs/fedora/generic/CONFIG_FMC_WRITE_EEPROM1
-rw-r--r--configs/fedora/generic/CONFIG_FSL_ENETC1
-rw-r--r--configs/fedora/generic/CONFIG_FSL_ENETC_MDIO1
-rw-r--r--configs/fedora/generic/CONFIG_FSL_ENETC_PTP_CLOCK1
-rw-r--r--configs/fedora/generic/CONFIG_FSL_ENETC_VF1
-rw-r--r--configs/fedora/generic/CONFIG_FS_VERITY1
-rw-r--r--configs/fedora/generic/CONFIG_FS_VERITY_BUILTIN_SIGNATURES1
-rw-r--r--configs/fedora/generic/CONFIG_FS_VERITY_DEBUG1
-rw-r--r--configs/fedora/generic/CONFIG_FW_LOADER_COMPRESS1
-rw-r--r--configs/fedora/generic/CONFIG_FXAS21002C1
-rw-r--r--configs/fedora/generic/CONFIG_GCC_PLUGIN_STRUCTLEAK_BYREF1
-rw-r--r--configs/fedora/generic/CONFIG_GCC_PLUGIN_STRUCTLEAK_BYREF_ALL1
-rw-r--r--configs/fedora/generic/CONFIG_GCC_PLUGIN_STRUCTLEAK_USER1
-rw-r--r--configs/fedora/generic/CONFIG_GCC_PLUGIN_STRUCTLEAK_VERBOSE1
-rw-r--r--configs/fedora/generic/CONFIG_GPIO_MAX776501
-rw-r--r--configs/fedora/generic/CONFIG_GVE1
-rw-r--r--configs/fedora/generic/CONFIG_HEADERS_INSTALL1
-rw-r--r--configs/fedora/generic/CONFIG_HEADER_TEST1
-rw-r--r--configs/fedora/generic/CONFIG_HID_CREATIVE_SB05401
-rw-r--r--configs/fedora/generic/CONFIG_HID_MACALLY1
-rw-r--r--configs/fedora/generic/CONFIG_HID_U2FZERO1
-rw-r--r--configs/fedora/generic/CONFIG_HISAX_16_31
-rw-r--r--configs/fedora/generic/CONFIG_HISAX_1TR61
-rw-r--r--configs/fedora/generic/CONFIG_HISAX_AVM_A1_CS1
-rw-r--r--configs/fedora/generic/CONFIG_HISAX_AVM_A1_PCMCIA1
-rw-r--r--configs/fedora/generic/CONFIG_HISAX_BKM_A4T1
-rw-r--r--configs/fedora/generic/CONFIG_HISAX_DEBUG1
-rw-r--r--configs/fedora/generic/CONFIG_HISAX_DIEHLDIVA1
-rw-r--r--configs/fedora/generic/CONFIG_HISAX_ELSA1
-rw-r--r--configs/fedora/generic/CONFIG_HISAX_ELSA_CS1
-rw-r--r--configs/fedora/generic/CONFIG_HISAX_ENTERNOW_PCI1
-rw-r--r--configs/fedora/generic/CONFIG_HISAX_EURO1
-rw-r--r--configs/fedora/generic/CONFIG_HISAX_FRITZPCI1
-rw-r--r--configs/fedora/generic/CONFIG_HISAX_FRITZ_PCIPNP1
-rw-r--r--configs/fedora/generic/CONFIG_HISAX_GAZEL1
-rw-r--r--configs/fedora/generic/CONFIG_HISAX_HFC4S8S1
-rw-r--r--configs/fedora/generic/CONFIG_HISAX_HFCUSB1
-rw-r--r--configs/fedora/generic/CONFIG_HISAX_HFC_PCI1
-rw-r--r--configs/fedora/generic/CONFIG_HISAX_HFC_SX1
-rw-r--r--configs/fedora/generic/CONFIG_HISAX_MAX_CARDS1
-rw-r--r--configs/fedora/generic/CONFIG_HISAX_NETJET1
-rw-r--r--configs/fedora/generic/CONFIG_HISAX_NETJET_U1
-rw-r--r--configs/fedora/generic/CONFIG_HISAX_NI11
-rw-r--r--configs/fedora/generic/CONFIG_HISAX_NICCY1
-rw-r--r--configs/fedora/generic/CONFIG_HISAX_NO_KEYPAD1
-rw-r--r--configs/fedora/generic/CONFIG_HISAX_NO_LLC1
-rw-r--r--configs/fedora/generic/CONFIG_HISAX_NO_SENDCOMPLETE1
-rw-r--r--configs/fedora/generic/CONFIG_HISAX_S0BOX1
-rw-r--r--configs/fedora/generic/CONFIG_HISAX_SCT_QUADRO1
-rw-r--r--configs/fedora/generic/CONFIG_HISAX_SEDLBAUER1
-rw-r--r--configs/fedora/generic/CONFIG_HISAX_SEDLBAUER_CS1
-rw-r--r--configs/fedora/generic/CONFIG_HISAX_ST54811
-rw-r--r--configs/fedora/generic/CONFIG_HISAX_TELESPCI1
-rw-r--r--configs/fedora/generic/CONFIG_HISAX_TELES_CS1
-rw-r--r--configs/fedora/generic/CONFIG_HISAX_W66921
-rw-r--r--configs/fedora/generic/CONFIG_I2C_AMD_MP21
-rw-r--r--configs/fedora/generic/CONFIG_I2C_BCM20481
-rw-r--r--configs/fedora/generic/CONFIG_IIO_CROS_EC_SENSORS_LID_ANGLE1
-rw-r--r--configs/fedora/generic/CONFIG_IKHEADERS1
-rw-r--r--configs/fedora/generic/CONFIG_IMA_APPRAISE2
-rw-r--r--configs/fedora/generic/CONFIG_IMA_APPRAISE_BOOTPARAM1
-rw-r--r--configs/fedora/generic/CONFIG_IMA_APPRAISE_BUILD_POLICY1
-rw-r--r--configs/fedora/generic/CONFIG_IMA_APPRAISE_MODSIG1
-rw-r--r--configs/fedora/generic/CONFIG_IMA_ARCH_POLICY (renamed from configs/fedora/generic/x86/CONFIG_IMA_ARCH_POLICY)0
-rw-r--r--configs/fedora/generic/CONFIG_IMA_BLACKLIST_KEYRING1
-rw-r--r--configs/fedora/generic/CONFIG_IMA_DEFAULT_HASH_SHA12
-rw-r--r--configs/fedora/generic/CONFIG_IMA_DEFAULT_HASH_SHA2562
-rw-r--r--configs/fedora/generic/CONFIG_IMA_DEFAULT_HASH_SHA5121
-rw-r--r--configs/fedora/generic/CONFIG_IMA_KEXEC1
-rw-r--r--configs/fedora/generic/CONFIG_IMA_LOAD_X5091
-rw-r--r--configs/fedora/generic/CONFIG_IMA_TRUSTED_KEYRING1
-rw-r--r--configs/fedora/generic/CONFIG_INET6_XFRM_MODE_BEET1
-rw-r--r--configs/fedora/generic/CONFIG_INET6_XFRM_MODE_ROUTEOPTIMIZATION1
-rw-r--r--configs/fedora/generic/CONFIG_INET6_XFRM_MODE_TRANSPORT1
-rw-r--r--configs/fedora/generic/CONFIG_INET6_XFRM_MODE_TUNNEL1
-rw-r--r--configs/fedora/generic/CONFIG_INET_XFRM_MODE_BEET1
-rw-r--r--configs/fedora/generic/CONFIG_INET_XFRM_MODE_TRANSPORT1
-rw-r--r--configs/fedora/generic/CONFIG_INET_XFRM_MODE_TUNNEL1
-rw-r--r--configs/fedora/generic/CONFIG_INFINIBAND_EFA1
-rw-r--r--configs/fedora/generic/CONFIG_INFINIBAND_NES1
-rw-r--r--configs/fedora/generic/CONFIG_INFINIBAND_NES_DEBUG1
-rw-r--r--configs/fedora/generic/CONFIG_INIT_ON_ALLOC_DEFAULT_ON1
-rw-r--r--configs/fedora/generic/CONFIG_INIT_ON_FREE_DEFAULT_ON1
-rw-r--r--configs/fedora/generic/CONFIG_INIT_STACK_NONE1
-rw-r--r--configs/fedora/generic/CONFIG_INPUT_GPIO_VIBRA1
-rw-r--r--configs/fedora/generic/CONFIG_INPUT_MAX77650_ONKEY1
-rw-r--r--configs/fedora/generic/CONFIG_INTEGRITY_TRUSTED_KEYRING1
-rw-r--r--configs/fedora/generic/CONFIG_IONIC1
-rw-r--r--configs/fedora/generic/CONFIG_IOSCHED_BFQ2
-rw-r--r--configs/fedora/generic/CONFIG_IPMB_DEVICE_INTERFACE1
-rw-r--r--configs/fedora/generic/CONFIG_IPPP_FILTER1
-rw-r--r--configs/fedora/generic/CONFIG_IP_VS_MH2
-rw-r--r--configs/fedora/generic/CONFIG_ISDN2
-rw-r--r--configs/fedora/generic/CONFIG_ISDN_AUDIO1
-rw-r--r--configs/fedora/generic/CONFIG_ISDN_CAPI1
-rw-r--r--configs/fedora/generic/CONFIG_ISDN_CAPI_CAPI201
-rw-r--r--configs/fedora/generic/CONFIG_ISDN_CAPI_CAPIDRV1
-rw-r--r--configs/fedora/generic/CONFIG_ISDN_CAPI_CAPIDRV_VERBOSE1
-rw-r--r--configs/fedora/generic/CONFIG_ISDN_CAPI_MIDDLEWARE1
-rw-r--r--configs/fedora/generic/CONFIG_ISDN_DIVERSION1
-rw-r--r--configs/fedora/generic/CONFIG_ISDN_DRV_AVMB1_AVM_CS1
-rw-r--r--configs/fedora/generic/CONFIG_ISDN_DRV_AVMB1_B1PCI1
-rw-r--r--configs/fedora/generic/CONFIG_ISDN_DRV_AVMB1_B1PCIV41
-rw-r--r--configs/fedora/generic/CONFIG_ISDN_DRV_AVMB1_B1PCMCIA1
-rw-r--r--configs/fedora/generic/CONFIG_ISDN_DRV_AVMB1_C41
-rw-r--r--configs/fedora/generic/CONFIG_ISDN_DRV_AVMB1_T1PCI1
-rw-r--r--configs/fedora/generic/CONFIG_ISDN_DRV_GIGASET1
-rw-r--r--configs/fedora/generic/CONFIG_ISDN_DRV_HISAX1
-rw-r--r--configs/fedora/generic/CONFIG_ISDN_I4L1
-rw-r--r--configs/fedora/generic/CONFIG_ISDN_MPP1
-rw-r--r--configs/fedora/generic/CONFIG_ISDN_PPP1
-rw-r--r--configs/fedora/generic/CONFIG_ISDN_PPP_BSDCOMP1
-rw-r--r--configs/fedora/generic/CONFIG_ISDN_PPP_VJ1
-rw-r--r--configs/fedora/generic/CONFIG_ISDN_TTY_FAX1
-rw-r--r--configs/fedora/generic/CONFIG_IXP4XX_NPE1
-rw-r--r--configs/fedora/generic/CONFIG_IXP4XX_QMGR1
-rw-r--r--configs/fedora/generic/CONFIG_JOYSTICK_FSIA6B1
-rw-r--r--configs/fedora/generic/CONFIG_JOYSTICK_IFORCE_2322
-rw-r--r--configs/fedora/generic/CONFIG_JOYSTICK_IFORCE_USB2
-rw-r--r--configs/fedora/generic/CONFIG_KEYBOARD_APPLESPI1
-rw-r--r--configs/fedora/generic/CONFIG_KEYBOARD_QT10501
-rw-r--r--configs/fedora/generic/CONFIG_KEYS_REQUEST_CACHE1
-rw-r--r--configs/fedora/generic/CONFIG_KPC20001
-rw-r--r--configs/fedora/generic/CONFIG_LEDS_LM35321
-rw-r--r--configs/fedora/generic/CONFIG_LEDS_MAX776501
-rw-r--r--configs/fedora/generic/CONFIG_LEDS_SPI_BYTE1
-rw-r--r--configs/fedora/generic/CONFIG_LEDS_TI_LMU_COMMON1
-rw-r--r--configs/fedora/generic/CONFIG_LEGACY_VSYSCALL_XONLY1
-rw-r--r--configs/fedora/generic/CONFIG_LOCK_DOWN_KERNEL1
-rw-r--r--configs/fedora/generic/CONFIG_LOCK_DOWN_KERNEL_FORCE_CONFIDENTIALITY1
-rw-r--r--configs/fedora/generic/CONFIG_LOCK_DOWN_KERNEL_FORCE_INTEGRITY1
-rw-r--r--configs/fedora/generic/CONFIG_LOCK_DOWN_KERNEL_FORCE_NONE1
-rw-r--r--configs/fedora/generic/CONFIG_LOCK_EVENT_COUNTS1
-rw-r--r--configs/fedora/generic/CONFIG_MAX318561
-rw-r--r--configs/fedora/generic/CONFIG_MAX54321
-rw-r--r--configs/fedora/generic/CONFIG_MB12321
-rw-r--r--configs/fedora/generic/CONFIG_MEDIA_CONTROLLER_DVB2
-rw-r--r--configs/fedora/generic/CONFIG_MFD_MAX776501
-rw-r--r--configs/fedora/generic/CONFIG_MFD_ROHM_BD705281
-rw-r--r--configs/fedora/generic/CONFIG_MFD_STMFX1
-rw-r--r--configs/fedora/generic/CONFIG_MISDN1
-rw-r--r--configs/fedora/generic/CONFIG_MISDN_AVMFRITZ1
-rw-r--r--configs/fedora/generic/CONFIG_MISDN_DSP1
-rw-r--r--configs/fedora/generic/CONFIG_MISDN_HFCMULTI1
-rw-r--r--configs/fedora/generic/CONFIG_MISDN_HFCPCI1
-rw-r--r--configs/fedora/generic/CONFIG_MISDN_HFCUSB1
-rw-r--r--configs/fedora/generic/CONFIG_MISDN_INFINEON1
-rw-r--r--configs/fedora/generic/CONFIG_MISDN_L1OIP1
-rw-r--r--configs/fedora/generic/CONFIG_MISDN_NETJET1
-rw-r--r--configs/fedora/generic/CONFIG_MISDN_SPEEDFAX1
-rw-r--r--configs/fedora/generic/CONFIG_MISDN_W66921
-rw-r--r--configs/fedora/generic/CONFIG_MLX5_SW_STEERING1
-rw-r--r--configs/fedora/generic/CONFIG_MMC_SDHCI_OF_ASPEED1
-rw-r--r--configs/fedora/generic/CONFIG_MODULE_ALLOW_MISSING_NAMESPACE_IMPORTS1
-rw-r--r--configs/fedora/generic/CONFIG_MOXTET1
-rw-r--r--configs/fedora/generic/CONFIG_MQ_IOSCHED_KYBER2
-rw-r--r--configs/fedora/generic/CONFIG_MT7615E1
-rw-r--r--configs/fedora/generic/CONFIG_MTD_HYPERBUS1
-rw-r--r--configs/fedora/generic/CONFIG_MTD_NAND1
-rw-r--r--configs/fedora/generic/CONFIG_MTD_NAND_BRCMNAND1
-rw-r--r--configs/fedora/generic/CONFIG_MTD_NAND_CAFE1
-rw-r--r--configs/fedora/generic/CONFIG_MTD_NAND_CS553X1
-rw-r--r--configs/fedora/generic/CONFIG_MTD_NAND_ECC_BCH1
-rw-r--r--configs/fedora/generic/CONFIG_MTD_NAND_ECC_SW_BCH1
-rw-r--r--configs/fedora/generic/CONFIG_MTD_NAND_ECC_SW_HAMMING_SMC1
-rw-r--r--configs/fedora/generic/CONFIG_MTD_NAND_FSL_IFC1
-rw-r--r--configs/fedora/generic/CONFIG_MTD_NAND_GPIO1
-rw-r--r--configs/fedora/generic/CONFIG_MTD_NAND_HISI5041
-rw-r--r--configs/fedora/generic/CONFIG_MTD_NAND_MXC1
-rw-r--r--configs/fedora/generic/CONFIG_MTD_NAND_MXIC1
-rw-r--r--configs/fedora/generic/CONFIG_MTD_NAND_NANDSIM1
-rw-r--r--configs/fedora/generic/CONFIG_MTD_NAND_PLATFORM1
-rw-r--r--configs/fedora/generic/CONFIG_MTD_NAND_QCOM1
-rw-r--r--configs/fedora/generic/CONFIG_MTD_NAND_RICOH1
-rw-r--r--configs/fedora/generic/CONFIG_MTD_NAND_SUNXI1
-rw-r--r--configs/fedora/generic/CONFIG_MTD_RAW_NAND1
-rw-r--r--configs/fedora/generic/CONFIG_MTK_MMC1
-rw-r--r--configs/fedora/generic/CONFIG_NET_ACT_CT1
-rw-r--r--configs/fedora/generic/CONFIG_NET_ACT_CTINFO1
-rw-r--r--configs/fedora/generic/CONFIG_NET_ACT_MPLS1
-rw-r--r--configs/fedora/generic/CONFIG_NET_CLS_IND1
-rw-r--r--configs/fedora/generic/CONFIG_NET_DSA_LEGACY1
-rw-r--r--configs/fedora/generic/CONFIG_NET_DSA_MICROCHIP_KSZ87951
-rw-r--r--configs/fedora/generic/CONFIG_NET_DSA_MICROCHIP_KSZ9477_I2C1
-rw-r--r--configs/fedora/generic/CONFIG_NET_DSA_MV88E60601
-rw-r--r--configs/fedora/generic/CONFIG_NET_DSA_SJA11051
-rw-r--r--configs/fedora/generic/CONFIG_NET_DSA_TAG_8021Q1
-rw-r--r--configs/fedora/generic/CONFIG_NET_DSA_TAG_GSWIP1
-rw-r--r--configs/fedora/generic/CONFIG_NET_DSA_TAG_KSZ1
-rw-r--r--configs/fedora/generic/CONFIG_NET_DSA_TAG_SJA11051
-rw-r--r--configs/fedora/generic/CONFIG_NET_DSA_TAG_TRAILER1
-rw-r--r--configs/fedora/generic/CONFIG_NET_DSA_VITESSE_VSC73XX_PLATFORM1
-rw-r--r--configs/fedora/generic/CONFIG_NET_DSA_VITESSE_VSC73XX_SPI1
-rw-r--r--configs/fedora/generic/CONFIG_NET_TC_SKB_EXT1
-rw-r--r--configs/fedora/generic/CONFIG_NET_VENDOR_GOOGLE1
-rw-r--r--configs/fedora/generic/CONFIG_NET_VENDOR_MELLANOX (renamed from configs/fedora/generic/arm/CONFIG_NET_VENDOR_MELLANOX)0
-rw-r--r--configs/fedora/generic/CONFIG_NET_VENDOR_PENSANDO1
-rw-r--r--configs/fedora/generic/CONFIG_NFT_BRIDGE_META1
-rw-r--r--configs/fedora/generic/CONFIG_NFT_CHAIN_ROUTE_IPV41
-rw-r--r--configs/fedora/generic/CONFIG_NFT_CHAIN_ROUTE_IPV61
-rw-r--r--configs/fedora/generic/CONFIG_NFT_SOCKET2
-rw-r--r--configs/fedora/generic/CONFIG_NFT_SYNPROXY1
-rw-r--r--configs/fedora/generic/CONFIG_NFT_TPROXY2
-rw-r--r--configs/fedora/generic/CONFIG_NFT_TUNNEL2
-rw-r--r--configs/fedora/generic/CONFIG_NF_CONNTRACK_BRIDGE1
-rw-r--r--configs/fedora/generic/CONFIG_NF_TABLES_BRIDGE2
-rw-r--r--configs/fedora/generic/CONFIG_NOA13051
-rw-r--r--configs/fedora/generic/CONFIG_NOUVEAU_LEGACY_CTX_SUPPORT1
-rw-r--r--configs/fedora/generic/CONFIG_NULL_TTY1
-rw-r--r--configs/fedora/generic/CONFIG_NVMEM_REBOOT_MODE1
-rw-r--r--configs/fedora/generic/CONFIG_NVMEM_SYSFS1
-rw-r--r--configs/fedora/generic/CONFIG_NXP_TJA11XX_PHY1
-rw-r--r--configs/fedora/generic/CONFIG_PACKING1
-rw-r--r--configs/fedora/generic/CONFIG_PCIE_BW1
-rw-r--r--configs/fedora/generic/CONFIG_PHY_MIXEL_MIPI_DPHY1
-rw-r--r--configs/fedora/generic/CONFIG_PINCTRL_SC71801
-rw-r--r--configs/fedora/generic/CONFIG_PINCTRL_SM81501
-rw-r--r--configs/fedora/generic/CONFIG_PINCTRL_STMFX1
-rw-r--r--configs/fedora/generic/CONFIG_PINCTRL_SUN4I_A101
-rw-r--r--configs/fedora/generic/CONFIG_PINCTRL_SUN50I_A641
-rw-r--r--configs/fedora/generic/CONFIG_PINCTRL_SUN50I_A64_R1
-rw-r--r--configs/fedora/generic/CONFIG_PINCTRL_SUN50I_H51
-rw-r--r--configs/fedora/generic/CONFIG_PINCTRL_SUN50I_H61
-rw-r--r--configs/fedora/generic/CONFIG_PINCTRL_SUN50I_H6_R1
-rw-r--r--configs/fedora/generic/CONFIG_PINCTRL_SUN5I1
-rw-r--r--configs/fedora/generic/CONFIG_PINCTRL_SUN6I_A311
-rw-r--r--configs/fedora/generic/CONFIG_PINCTRL_SUN6I_A31_R1
-rw-r--r--configs/fedora/generic/CONFIG_PINCTRL_SUN8I_A231
-rw-r--r--configs/fedora/generic/CONFIG_PINCTRL_SUN8I_A23_R1
-rw-r--r--configs/fedora/generic/CONFIG_PINCTRL_SUN8I_A331
-rw-r--r--configs/fedora/generic/CONFIG_PINCTRL_SUN8I_A83T1
-rw-r--r--configs/fedora/generic/CONFIG_PINCTRL_SUN8I_A83T_R1
-rw-r--r--configs/fedora/generic/CONFIG_PINCTRL_SUN8I_H31
-rw-r--r--configs/fedora/generic/CONFIG_PINCTRL_SUN8I_H3_R1
-rw-r--r--configs/fedora/generic/CONFIG_PINCTRL_SUN8I_V3S1
-rw-r--r--configs/fedora/generic/CONFIG_PINCTRL_SUN9I_A801
-rw-r--r--configs/fedora/generic/CONFIG_PINCTRL_SUN9I_A80_R1
-rw-r--r--configs/fedora/generic/CONFIG_POWER_SUPPLY_HWMON1
-rw-r--r--configs/fedora/generic/CONFIG_QCS_TURING_4041
-rw-r--r--configs/fedora/generic/CONFIG_R8822BE1
-rw-r--r--configs/fedora/generic/CONFIG_RANDOM_TRUST_BOOTLOADER1
-rw-r--r--configs/fedora/generic/CONFIG_RC_XBOX_DVD2
-rw-r--r--configs/fedora/generic/CONFIG_RDMA_SIW1
-rw-r--r--configs/fedora/generic/CONFIG_READ_ONLY_THP_FOR_FS1
-rw-r--r--configs/fedora/generic/CONFIG_REED_SOLOMON_TEST1
-rw-r--r--configs/fedora/generic/CONFIG_REGULATOR_MAX776501
-rw-r--r--configs/fedora/generic/CONFIG_REGULATOR_SLG510001
-rw-r--r--configs/fedora/generic/CONFIG_REGULATOR_SY8824X1
-rw-r--r--configs/fedora/generic/CONFIG_REMOTEPROC2
-rw-r--r--configs/fedora/generic/CONFIG_RTC_DRV_BD705281
-rw-r--r--configs/fedora/generic/CONFIG_RTW881
-rw-r--r--configs/fedora/generic/CONFIG_RTW88_8822BE1
-rw-r--r--configs/fedora/generic/CONFIG_RTW88_8822CE1
-rw-r--r--configs/fedora/generic/CONFIG_RTW88_DEBUG1
-rw-r--r--configs/fedora/generic/CONFIG_RTW88_DEBUGFS1
-rw-r--r--configs/fedora/generic/CONFIG_SCSI_FDOMAIN_PCI1
-rw-r--r--configs/fedora/generic/CONFIG_SECURITY_LOCKDOWN_LSM1
-rw-r--r--configs/fedora/generic/CONFIG_SECURITY_LOCKDOWN_LSM_EARLY1
-rw-r--r--configs/fedora/generic/CONFIG_SENSIRION_SGP301
-rw-r--r--configs/fedora/generic/CONFIG_SENSORS_ADS10151
-rw-r--r--configs/fedora/generic/CONFIG_SENSORS_AS3701
-rw-r--r--configs/fedora/generic/CONFIG_SENSORS_INSPUR_IPSPS1
-rw-r--r--configs/fedora/generic/CONFIG_SENSORS_IR380641
-rw-r--r--configs/fedora/generic/CONFIG_SENSORS_IRPS54011
-rw-r--r--configs/fedora/generic/CONFIG_SENSORS_ISL681371
-rw-r--r--configs/fedora/generic/CONFIG_SENSORS_OCC_P9_SBE1
-rw-r--r--configs/fedora/generic/CONFIG_SENSORS_PXE16101
-rw-r--r--configs/fedora/generic/CONFIG_SERIAL_8250_MOXA1
-rw-r--r--configs/fedora/generic/CONFIG_SERIAL_FSL_LINFLEXUART1
-rw-r--r--configs/fedora/generic/CONFIG_SERIAL_SIFIVE1
-rw-r--r--configs/fedora/generic/CONFIG_SGI_IOC41
-rw-r--r--configs/fedora/generic/CONFIG_SHUFFLE_PAGE_ALLOCATOR1
-rw-r--r--configs/fedora/generic/CONFIG_SND_HDA_INTEL2
-rw-r--r--configs/fedora/generic/CONFIG_SND_HDA_INTEL_DETECT_DMIC1
-rw-r--r--configs/fedora/generic/CONFIG_SND_MESON_G12A_TOHDMITX1
-rw-r--r--configs/fedora/generic/CONFIG_SND_SOC_CX2072X1
-rw-r--r--configs/fedora/generic/CONFIG_SND_SOC_FSL_AUDMIX1
-rw-r--r--configs/fedora/generic/CONFIG_SND_SOC_IMX_AUDMIX1
-rw-r--r--configs/fedora/generic/CONFIG_SND_SOC_SOF_ACPI1
-rw-r--r--configs/fedora/generic/CONFIG_SND_SOC_SOF_DEBUG1
-rw-r--r--configs/fedora/generic/CONFIG_SND_SOC_SOF_HDA_ALWAYS_ENABLE_DMI_L11
-rw-r--r--configs/fedora/generic/CONFIG_SND_SOC_SOF_NOCODEC1
-rw-r--r--configs/fedora/generic/CONFIG_SND_SOC_SOF_NOCODEC_SUPPORT1
-rw-r--r--configs/fedora/generic/CONFIG_SND_SOC_SOF_OF1
-rw-r--r--configs/fedora/generic/CONFIG_SND_SOC_SOF_PCI1
-rw-r--r--configs/fedora/generic/CONFIG_SND_SOC_SOF_STRICT_ABI_CHECKS1
-rw-r--r--configs/fedora/generic/CONFIG_SND_SOC_SOF_TOPLEVEL1
-rw-r--r--configs/fedora/generic/CONFIG_SND_SOC_UDA13341
-rw-r--r--configs/fedora/generic/CONFIG_SND_SOC_WCD93351
-rw-r--r--configs/fedora/generic/CONFIG_SOUNDWIRE_BUS1
-rw-r--r--configs/fedora/generic/CONFIG_STMMAC_SELFTESTS1
-rw-r--r--configs/fedora/generic/CONFIG_SUNRPC_DISABLE_INSECURE_ENCTYPES1
-rw-r--r--configs/fedora/generic/CONFIG_TCG_TIS_SPI2
-rw-r--r--configs/fedora/generic/CONFIG_TCG_VTPM_PROXY2
-rw-r--r--configs/fedora/generic/CONFIG_TEST_BLACKHOLE_DEV1
-rw-r--r--configs/fedora/generic/CONFIG_TEST_MEMINIT1
-rw-r--r--configs/fedora/generic/CONFIG_TEST_STRSCPY1
-rw-r--r--configs/fedora/generic/CONFIG_THERMAL_MMIO1
-rw-r--r--configs/fedora/generic/CONFIG_TINYDRM_HX8357D1
-rw-r--r--configs/fedora/generic/CONFIG_TINYDRM_ILI92251
-rw-r--r--configs/fedora/generic/CONFIG_TINYDRM_ILI93411
-rw-r--r--configs/fedora/generic/CONFIG_TINYDRM_MI0283QT1
-rw-r--r--configs/fedora/generic/CONFIG_TINYDRM_REPAPER1
-rw-r--r--configs/fedora/generic/CONFIG_TINYDRM_ST75861
-rw-r--r--configs/fedora/generic/CONFIG_TINYDRM_ST7735R1
-rw-r--r--configs/fedora/generic/CONFIG_TI_ADS83441
-rw-r--r--configs/fedora/generic/CONFIG_TI_CPSW_ALE1
-rw-r--r--configs/fedora/generic/CONFIG_TOUCHSCREEN_IQS5XX1
-rw-r--r--configs/fedora/generic/CONFIG_TRACING_EVENTS_GPIO1
-rw-r--r--configs/fedora/generic/CONFIG_TYPEC_NVIDIA_ALTMODE1
-rw-r--r--configs/fedora/generic/CONFIG_UCLAMP_TASK1
-rw-r--r--configs/fedora/generic/CONFIG_UNICODE1
-rw-r--r--configs/fedora/generic/CONFIG_UNICODE_NORMALIZATION_SELFTEST1
-rw-r--r--configs/fedora/generic/CONFIG_USB_CDNS31
-rw-r--r--configs/fedora/generic/CONFIG_USB_CONN_GPIO1
-rw-r--r--configs/fedora/generic/CONFIG_USB_HWA_HCD2
-rw-r--r--configs/fedora/generic/CONFIG_USB_RIO5001
-rw-r--r--configs/fedora/generic/CONFIG_USB_SWITCH_FSA94801
-rw-r--r--configs/fedora/generic/CONFIG_USB_WUSB2
-rw-r--r--configs/fedora/generic/CONFIG_USB_WUSB_CBAF2
-rw-r--r--configs/fedora/generic/CONFIG_USB_WUSB_CBAF_DEBUG1
-rw-r--r--configs/fedora/generic/CONFIG_VIDEO_ALLEGRO_DVT1
-rw-r--r--configs/fedora/generic/CONFIG_VIDEO_ZORAN1
-rw-r--r--configs/fedora/generic/CONFIG_VIRTIO_FS1
-rw-r--r--configs/fedora/generic/CONFIG_VIRTIO_IOMMU1
-rw-r--r--configs/fedora/generic/CONFIG_VIRTIO_PMEM1
-rw-r--r--configs/fedora/generic/CONFIG_W1_MASTER_SGI1
-rw-r--r--configs/fedora/generic/CONFIG_W1_SLAVE_DS250X1
-rw-r--r--configs/fedora/generic/CONFIG_WATCHDOG_OPEN_TIMEOUT1
-rw-r--r--configs/fedora/generic/CONFIG_XILINX_AXI_EMAC1
-rw-r--r--configs/fedora/generic/CONFIG_XILINX_SDFEC1
-rw-r--r--configs/fedora/generic/CONFIG_XILINX_XADC1
-rw-r--r--configs/fedora/generic/arm/CONFIG_ARCH_ASPEED1
-rw-r--r--configs/fedora/generic/arm/CONFIG_ARCH_STM321
-rw-r--r--configs/fedora/generic/arm/CONFIG_ARMADA_37XX_RWTM_MBOX1
-rw-r--r--configs/fedora/generic/arm/CONFIG_ARM_ALLWINNER_SUN50I_CPUFREQ_NVMEM1
-rw-r--r--configs/fedora/generic/arm/CONFIG_ARM_GIC_PM1
-rw-r--r--configs/fedora/generic/arm/CONFIG_ARM_IMX_CPUFREQ_DT1
-rw-r--r--configs/fedora/generic/arm/CONFIG_ARM_PSCI_CPUIDLE1
-rw-r--r--configs/fedora/generic/arm/CONFIG_ARM_PSCI_FW1
-rw-r--r--configs/fedora/generic/arm/CONFIG_ARM_QCOM_CPUFREQ_KRYO1
-rw-r--r--configs/fedora/generic/arm/CONFIG_ARM_RASPBERRYPI_CPUFREQ1
-rw-r--r--configs/fedora/generic/arm/CONFIG_ARM_SMMU_DISABLE_BYPASS_BY_DEFAULT1
-rw-r--r--configs/fedora/generic/arm/CONFIG_AXI_DMAC1
-rw-r--r--configs/fedora/generic/arm/CONFIG_BMA1801
-rw-r--r--configs/fedora/generic/arm/CONFIG_CLK_BCM28351
-rw-r--r--configs/fedora/generic/arm/CONFIG_CLK_RASPBERRYPI1
-rw-r--r--configs/fedora/generic/arm/CONFIG_CLK_RASPBERRYPI_CPU1
-rw-r--r--configs/fedora/generic/arm/CONFIG_CLK_SUNXI1
-rw-r--r--configs/fedora/generic/arm/CONFIG_CLK_SUNXI_CLOCKS1
-rw-r--r--configs/fedora/generic/arm/CONFIG_CLK_SUNXI_PRCM_SUN9I1
-rw-r--r--configs/fedora/generic/arm/CONFIG_COMMON_CLK_MAX776862
-rw-r--r--configs/fedora/generic/arm/CONFIG_CROS_EC1
-rw-r--r--configs/fedora/generic/arm/CONFIG_CROS_EC_CHARDEV1
-rw-r--r--configs/fedora/generic/arm/CONFIG_CRYPTO_AEGIS128_SIMD1
-rw-r--r--configs/fedora/generic/arm/CONFIG_CRYPTO_DEV_FSL_CAAM_AHASH_API2
-rw-r--r--configs/fedora/generic/arm/CONFIG_CRYPTO_DEV_FSL_CAAM_CRYPTO_API2
-rw-r--r--configs/fedora/generic/arm/CONFIG_CRYPTO_DEV_FSL_CAAM_CRYPTO_API_QI2
-rw-r--r--configs/fedora/generic/arm/CONFIG_CRYPTO_DEV_FSL_CAAM_PKC_API2
-rw-r--r--configs/fedora/generic/arm/CONFIG_CRYPTO_DEV_FSL_CAAM_RNG_API2
-rw-r--r--configs/fedora/generic/arm/CONFIG_CRYPTO_DEV_MXC_SCC1
-rw-r--r--configs/fedora/generic/arm/CONFIG_DRM_LIMA1
-rw-r--r--configs/fedora/generic/arm/CONFIG_DRM_MCDE1
-rw-r--r--configs/fedora/generic/arm/CONFIG_DRM_PANFROST1
-rw-r--r--configs/fedora/generic/arm/CONFIG_DRM_STM1
-rw-r--r--configs/fedora/generic/arm/CONFIG_DRM_TINYDRM1
-rw-r--r--configs/fedora/generic/arm/CONFIG_FB_MXS1
-rw-r--r--configs/fedora/generic/arm/CONFIG_FB_PRE_INIT_FB1
-rw-r--r--configs/fedora/generic/arm/CONFIG_FSL_IMX8_DDR_PMU1
-rw-r--r--configs/fedora/generic/arm/CONFIG_GPIO_MAX732X (renamed from configs/fedora/generic/arm/armv7/CONFIG_GPIO_MAX732X)0
-rw-r--r--configs/fedora/generic/arm/CONFIG_GPIO_MOXTET1
-rw-r--r--configs/fedora/generic/arm/CONFIG_IMX7ULP_WDT1
-rw-r--r--configs/fedora/generic/arm/CONFIG_IMX_DSP1
-rw-r--r--configs/fedora/generic/arm/CONFIG_IMX_GPCV2_PM_DOMAINS (renamed from configs/fedora/generic/arm/armv7/armv7/CONFIG_IMX_GPCV2_PM_DOMAINS)0
-rw-r--r--configs/fedora/generic/arm/CONFIG_IMX_SCU2
-rw-r--r--configs/fedora/generic/arm/CONFIG_IMX_SCU_PD1
-rw-r--r--configs/fedora/generic/arm/CONFIG_IMX_SC_WDT1
-rw-r--r--configs/fedora/generic/arm/CONFIG_INTERCONNECT_QCOM_QCS4041
-rw-r--r--configs/fedora/generic/arm/CONFIG_ISDN1
-rw-r--r--configs/fedora/generic/arm/CONFIG_MDIO_BUS_MUX_MESON_G12A1
-rw-r--r--configs/fedora/generic/arm/CONFIG_MESON_EE_PM_DOMAINS1
-rw-r--r--configs/fedora/generic/arm/CONFIG_MFD_CROS_EC1
-rw-r--r--configs/fedora/generic/arm/CONFIG_MFD_CROS_EC_CHARDEV1
-rw-r--r--configs/fedora/generic/arm/CONFIG_MFD_CROS_EC_DEV1
-rw-r--r--configs/fedora/generic/arm/CONFIG_MOXTET1
-rw-r--r--configs/fedora/generic/arm/CONFIG_MSM_GCC_8994 (renamed from configs/fedora/generic/CONFIG_MSM_GCC_8994)0
-rw-r--r--configs/fedora/generic/arm/CONFIG_MSM_GCC_8998 (renamed from configs/fedora/generic/CONFIG_MSM_GCC_8998)0
-rw-r--r--configs/fedora/generic/arm/CONFIG_MTD_M25P80 (renamed from configs/fedora/generic/arm/armv7/CONFIG_MTD_M25P80)0
-rw-r--r--configs/fedora/generic/arm/CONFIG_MTD_SPI_NOR (renamed from configs/fedora/generic/arm/armv7/CONFIG_MTD_SPI_NOR)0
-rw-r--r--configs/fedora/generic/arm/CONFIG_MTD_SPI_NOR_USE_4K_SECTORS (renamed from configs/fedora/generic/arm/armv7/CONFIG_MTD_SPI_NOR_USE_4K_SECTORS)0
-rw-r--r--configs/fedora/generic/arm/CONFIG_NVMEM_IMX_OCOTP (renamed from configs/fedora/generic/arm/armv7/armv7/CONFIG_NVMEM_IMX_OCOTP)0
-rw-r--r--configs/fedora/generic/arm/CONFIG_NVMEM_SNVS_LPGPR1
-rw-r--r--configs/fedora/generic/arm/CONFIG_NVMEM_STM32_ROMEM1
-rw-r--r--configs/fedora/generic/arm/CONFIG_PCIE_ROCKCHIP1
-rw-r--r--configs/fedora/generic/arm/CONFIG_PCI_KEYSTONE_HOST1
-rw-r--r--configs/fedora/generic/arm/CONFIG_PHY_MESON_G12A_USB21
-rw-r--r--configs/fedora/generic/arm/CONFIG_PHY_MESON_G12A_USB3_PCIE1
-rw-r--r--configs/fedora/generic/arm/CONFIG_PHY_QCOM_PCIE21
-rw-r--r--configs/fedora/generic/arm/CONFIG_PINCTRL_SUNRISEPOINT1
-rw-r--r--configs/fedora/generic/arm/CONFIG_PWM_IMX_TPM1
-rw-r--r--configs/fedora/generic/arm/CONFIG_PWM_TEGRA2
-rw-r--r--configs/fedora/generic/arm/CONFIG_QCOM_AOSS_QMP1
-rw-r--r--configs/fedora/generic/arm/CONFIG_QCOM_SOCINFO1
-rw-r--r--configs/fedora/generic/arm/CONFIG_RESET_IMX71
-rw-r--r--configs/fedora/generic/arm/CONFIG_RESET_SCMI1
-rw-r--r--configs/fedora/generic/arm/CONFIG_ROCKCHIP_RK3066_HDMI1
-rw-r--r--configs/fedora/generic/arm/CONFIG_RTC_DRV_MESON_VRTC1
-rw-r--r--configs/fedora/generic/arm/CONFIG_SCSI_BUSLOGIC1
-rw-r--r--configs/fedora/generic/arm/CONFIG_SENSORS_ISL29018 (renamed from configs/fedora/generic/arm/armv7/CONFIG_SENSORS_ISL29018)0
-rw-r--r--configs/fedora/generic/arm/CONFIG_SENSORS_ISL29028 (renamed from configs/fedora/generic/arm/armv7/CONFIG_SENSORS_ISL29028)0
-rw-r--r--configs/fedora/generic/arm/CONFIG_SM_GCC_81501
-rw-r--r--configs/fedora/generic/arm/CONFIG_SND_HDA_POWER_SAVE_DEFAULT1
-rw-r--r--configs/fedora/generic/arm/CONFIG_SND_SOC_ES83161
-rw-r--r--configs/fedora/generic/arm/CONFIG_SND_SOC_WM8960 (renamed from configs/fedora/generic/arm/armv7/armv7/CONFIG_SND_SOC_WM8960)0
-rw-r--r--configs/fedora/generic/arm/CONFIG_SPI_CADENCE_QUADSPI1
-rw-r--r--configs/fedora/generic/arm/CONFIG_SPI_ZYNQ_QSPI1
-rw-r--r--configs/fedora/generic/arm/CONFIG_TCG_FTPM_TEE1
-rw-r--r--configs/fedora/generic/arm/CONFIG_THERMAL_MMIO1
-rw-r--r--configs/fedora/generic/arm/CONFIG_TINYDRM_MIPI_DBI1
-rw-r--r--configs/fedora/generic/arm/CONFIG_TURRIS_MOX_RWTM1
-rw-r--r--configs/fedora/generic/arm/CONFIG_USB_CONN_GPIO1
-rw-r--r--configs/fedora/generic/arm/CONFIG_USB_DWC3_MESON_G12A1
-rw-r--r--configs/fedora/generic/arm/CONFIG_USB_OHCI_HCD_PCI1
-rw-r--r--configs/fedora/generic/arm/CONFIG_VIDEO_HANTRO1
-rw-r--r--configs/fedora/generic/arm/CONFIG_VIDEO_HANTRO_ROCKCHIP1
-rw-r--r--configs/fedora/generic/arm/CONFIG_VIDEO_MESON_G12A_AO_CEC1
-rw-r--r--configs/fedora/generic/arm/CONFIG_VIDEO_MESON_VDEC1
-rw-r--r--configs/fedora/generic/arm/CONFIG_VIDEO_ROCKCHIP_VPU1
-rw-r--r--configs/fedora/generic/arm/CONFIG_VIDEO_SUN4I_CSI1
-rw-r--r--configs/fedora/generic/arm/aarch64/CONFIG_64BIT1
-rw-r--r--configs/fedora/generic/arm/aarch64/CONFIG_ACPI_AC1
-rw-r--r--configs/fedora/generic/arm/aarch64/CONFIG_ACPI_BATTERY1
-rw-r--r--configs/fedora/generic/arm/aarch64/CONFIG_AL_FIC1
-rw-r--r--configs/fedora/generic/arm/aarch64/CONFIG_ARCH_AGILEX1
-rw-r--r--configs/fedora/generic/arm/aarch64/CONFIG_ARM64_ERRATUM_11888731
-rw-r--r--configs/fedora/generic/arm/aarch64/CONFIG_ARM64_ERRATUM_14180401
-rw-r--r--configs/fedora/generic/arm/aarch64/CONFIG_ARM64_ERRATUM_14632251
-rw-r--r--configs/fedora/generic/arm/aarch64/CONFIG_ARM64_TAGGED_ADDR_ABI1
-rw-r--r--configs/fedora/generic/arm/aarch64/CONFIG_ARM64_VA_BITS_521
-rw-r--r--configs/fedora/generic/arm/aarch64/CONFIG_ARM_IMX_CPUFREQ_DT1
-rw-r--r--configs/fedora/generic/arm/aarch64/CONFIG_ARM_QCOM_CPUFREQ_NVMEM1
-rw-r--r--configs/fedora/generic/arm/aarch64/CONFIG_ARM_SMMU_V3_PMU1
-rw-r--r--configs/fedora/generic/arm/aarch64/CONFIG_BATTERY_BQ27XXX1
-rw-r--r--configs/fedora/generic/arm/aarch64/CONFIG_BATTERY_BQ27XXX_DT_UPDATES_NVM1
-rw-r--r--configs/fedora/generic/arm/aarch64/CONFIG_BATTERY_BQ27XXX_HDQ1
-rw-r--r--configs/fedora/generic/arm/aarch64/CONFIG_BATTERY_BQ27XXX_I2C1
-rw-r--r--configs/fedora/generic/arm/aarch64/CONFIG_CAVIUM_TX2_ERRATUM_2191
-rw-r--r--configs/fedora/generic/arm/aarch64/CONFIG_CLK_IMX8MN1
-rw-r--r--configs/fedora/generic/arm/aarch64/CONFIG_CLK_QORIQ1
-rw-r--r--configs/fedora/generic/arm/aarch64/CONFIG_COMMON_CLK_BD718XX1
-rw-r--r--configs/fedora/generic/arm/aarch64/CONFIG_CROSS_COMPILE_COMPAT_VDSO1
-rw-r--r--configs/fedora/generic/arm/aarch64/CONFIG_CRYPTO_DEV_HISI_ZIP1
-rw-r--r--configs/fedora/generic/arm/aarch64/CONFIG_DP83867_PHY1
-rw-r--r--configs/fedora/generic/arm/aarch64/CONFIG_DPAA2_CONSOLE1
-rw-r--r--configs/fedora/generic/arm/aarch64/CONFIG_DRM_PANEL_TRULY_NT35597_WQXGA1
-rw-r--r--configs/fedora/generic/arm/aarch64/CONFIG_EDAC_BLUEFIELD1
-rw-r--r--configs/fedora/generic/arm/aarch64/CONFIG_FPGA_MGR_ZYNQMP_FPGA1
-rw-r--r--configs/fedora/generic/arm/aarch64/CONFIG_FSL_ENETC_HW_TIMESTAMPING1
-rw-r--r--configs/fedora/generic/arm/aarch64/CONFIG_FSL_IMX8_DDR_PMU1
-rw-r--r--configs/fedora/generic/arm/aarch64/CONFIG_GPIO_MLXBF1
-rw-r--r--configs/fedora/generic/arm/aarch64/CONFIG_HISI_KIRIN_DW_DSI1
-rw-r--r--configs/fedora/generic/arm/aarch64/CONFIG_IMX_REMOTEPROC1
-rw-r--r--configs/fedora/generic/arm/aarch64/CONFIG_IMX_SCU1
-rw-r--r--configs/fedora/generic/arm/aarch64/CONFIG_IMX_SCU_SOC1
-rw-r--r--configs/fedora/generic/arm/aarch64/CONFIG_ISCSI_IBFT1
-rw-r--r--configs/fedora/generic/arm/aarch64/CONFIG_KEXEC_SIG1
-rw-r--r--configs/fedora/generic/arm/aarch64/CONFIG_KEYBOARD_SNVS_PWRKEY1
-rw-r--r--configs/fedora/generic/arm/aarch64/CONFIG_MAX77620_WATCHDOG2
-rw-r--r--configs/fedora/generic/arm/aarch64/CONFIG_MFD_ROHM_BD718XX1
-rw-r--r--configs/fedora/generic/arm/aarch64/CONFIG_MLXBF_TMFIFO1
-rw-r--r--configs/fedora/generic/arm/aarch64/CONFIG_NVMEM_IMX_OCOTP_SCU1
-rw-r--r--configs/fedora/generic/arm/aarch64/CONFIG_PCIE_AL1
-rw-r--r--configs/fedora/generic/arm/aarch64/CONFIG_PCIE_TEGRA1941
-rw-r--r--configs/fedora/generic/arm/aarch64/CONFIG_PHY_HI3660_USB1
-rw-r--r--configs/fedora/generic/arm/aarch64/CONFIG_PHY_MIXEL_MIPI_DPHY1
-rw-r--r--configs/fedora/generic/arm/aarch64/CONFIG_PHY_QCOM_PCIE21
-rw-r--r--configs/fedora/generic/arm/aarch64/CONFIG_PHY_TEGRA194_P2U1
-rw-r--r--configs/fedora/generic/arm/aarch64/CONFIG_PINCTRL_IMX8MN1
-rw-r--r--configs/fedora/generic/arm/aarch64/CONFIG_PINCTRL_SUN50I_A641
-rw-r--r--configs/fedora/generic/arm/aarch64/CONFIG_PINCTRL_SUN50I_A64_R1
-rw-r--r--configs/fedora/generic/arm/aarch64/CONFIG_PINCTRL_SUN50I_H51
-rw-r--r--configs/fedora/generic/arm/aarch64/CONFIG_PINCTRL_SUN50I_H61
-rw-r--r--configs/fedora/generic/arm/aarch64/CONFIG_PINCTRL_SUN50I_H6_R1
-rw-r--r--configs/fedora/generic/arm/aarch64/CONFIG_QCOM_AOSS_QMP1
-rw-r--r--configs/fedora/generic/arm/aarch64/CONFIG_QCOM_CLK_RPMH2
-rw-r--r--configs/fedora/generic/arm/aarch64/CONFIG_QCOM_SOCINFO1
-rw-r--r--configs/fedora/generic/arm/aarch64/CONFIG_QORIQ_THERMAL1
-rw-r--r--configs/fedora/generic/arm/aarch64/CONFIG_REGULATOR_BD718XX1
-rw-r--r--configs/fedora/generic/arm/aarch64/CONFIG_REGULATOR_QCOM_RPMH2
-rw-r--r--configs/fedora/generic/arm/aarch64/CONFIG_RTC_DRV_FSL_FTM_ALARM1
-rw-r--r--configs/fedora/generic/arm/aarch64/CONFIG_SM_GCC_81501
-rw-r--r--configs/fedora/generic/arm/aarch64/CONFIG_SND_SOC_FSL_AUDMIX1
-rw-r--r--configs/fedora/generic/arm/aarch64/CONFIG_SND_SOC_IMX_AUDMIX1
-rw-r--r--configs/fedora/generic/arm/aarch64/CONFIG_SND_SOC_MAX98357A1
-rw-r--r--configs/fedora/generic/arm/aarch64/CONFIG_SND_SOC_NAU88251
-rw-r--r--configs/fedora/generic/arm/aarch64/CONFIG_SND_SOC_RT56771
-rw-r--r--configs/fedora/generic/arm/aarch64/CONFIG_SND_SOC_RT5677_SPI1
-rw-r--r--configs/fedora/generic/arm/aarch64/CONFIG_SND_SOC_WCD93351
-rw-r--r--configs/fedora/generic/arm/aarch64/CONFIG_SPI_HISI_SFC1
-rw-r--r--configs/fedora/generic/arm/aarch64/CONFIG_SPI_SYNQUACER1
-rw-r--r--configs/fedora/generic/arm/aarch64/CONFIG_XILINX_SDFEC1
-rw-r--r--configs/fedora/generic/arm/aarch64/CONFIG_XILINX_XADC1
-rw-r--r--configs/fedora/generic/arm/armv7/CONFIG_ARCH_MULTI_V51
-rw-r--r--configs/fedora/generic/arm/armv7/CONFIG_ARCH_STM321
-rw-r--r--configs/fedora/generic/arm/armv7/CONFIG_ARM_ERRATA_8572711
-rw-r--r--configs/fedora/generic/arm/armv7/CONFIG_ARM_ERRATA_8572721
-rw-r--r--configs/fedora/generic/arm/armv7/CONFIG_CPU_ICACHE_MISMATCH_WORKAROUND1
-rw-r--r--configs/fedora/generic/arm/armv7/CONFIG_CRYPTO_DEV_STM32_CRC1
-rw-r--r--configs/fedora/generic/arm/armv7/CONFIG_CRYPTO_DEV_STM32_CRYP1
-rw-r--r--configs/fedora/generic/arm/armv7/CONFIG_CRYPTO_DEV_STM32_HASH1
-rw-r--r--configs/fedora/generic/arm/armv7/CONFIG_DRM_STM1
-rw-r--r--configs/fedora/generic/arm/armv7/CONFIG_DRM_STM_DSI1
-rw-r--r--configs/fedora/generic/arm/armv7/CONFIG_DWMAC_STM321
-rw-r--r--configs/fedora/generic/arm/armv7/CONFIG_EDAC_ARMADA_XP1
-rw-r--r--configs/fedora/generic/arm/armv7/CONFIG_EXYNOS5420_MCPM1
-rw-r--r--configs/fedora/generic/arm/armv7/CONFIG_FUNCTION_GRAPH_TRACER1
-rw-r--r--configs/fedora/generic/arm/armv7/CONFIG_HIGHPTE2
-rw-r--r--configs/fedora/generic/arm/armv7/CONFIG_HWSPINLOCK_STM321
-rw-r--r--configs/fedora/generic/arm/armv7/CONFIG_HW_RANDOM_STM321
-rw-r--r--configs/fedora/generic/arm/armv7/CONFIG_I2C_STM32F41
-rw-r--r--configs/fedora/generic/arm/armv7/CONFIG_I2C_STM32F71
-rw-r--r--configs/fedora/generic/arm/armv7/CONFIG_IIO_STM32_LPTIMER_TRIGGER1
-rw-r--r--configs/fedora/generic/arm/armv7/CONFIG_INFINIBAND_NES1
-rw-r--r--configs/fedora/generic/arm/armv7/CONFIG_INPUT_STPMIC1_ONKEY1
-rw-r--r--configs/fedora/generic/arm/armv7/CONFIG_LBDAF1
-rw-r--r--configs/fedora/generic/arm/armv7/CONFIG_MACH_STM32MP1571
-rw-r--r--configs/fedora/generic/arm/armv7/CONFIG_MFD_STM32_LPTIMER1
-rw-r--r--configs/fedora/generic/arm/armv7/CONFIG_MFD_STM32_TIMERS1
-rw-r--r--configs/fedora/generic/arm/armv7/CONFIG_MFD_STPMIC11
-rw-r--r--configs/fedora/generic/arm/armv7/CONFIG_MTD_NAND1
-rw-r--r--configs/fedora/generic/arm/armv7/CONFIG_MTD_NAND_ECC_SMC1
-rw-r--r--configs/fedora/generic/arm/armv7/CONFIG_MTD_NAND_STM32_FMC21
-rw-r--r--configs/fedora/generic/arm/armv7/CONFIG_NET_VENDOR_MELLANOX1
-rw-r--r--configs/fedora/generic/arm/armv7/CONFIG_NET_VENDOR_XILINX (renamed from configs/fedora/generic/arm/armv7/armv7/CONFIG_NET_VENDOR_XILINX)0
-rw-r--r--configs/fedora/generic/arm/armv7/CONFIG_NVMEM_SNVS_LPGPR1
-rw-r--r--configs/fedora/generic/arm/armv7/CONFIG_NVMEM_STM32_ROMEM1
-rw-r--r--configs/fedora/generic/arm/armv7/CONFIG_PHY_STM32_USBPHYC1
-rw-r--r--configs/fedora/generic/arm/armv7/CONFIG_PINCTRL_SUN4I_A101
-rw-r--r--configs/fedora/generic/arm/armv7/CONFIG_PINCTRL_SUN5I1
-rw-r--r--configs/fedora/generic/arm/armv7/CONFIG_PINCTRL_SUN6I_A311
-rw-r--r--configs/fedora/generic/arm/armv7/CONFIG_PINCTRL_SUN6I_A31_R1
-rw-r--r--configs/fedora/generic/arm/armv7/CONFIG_PINCTRL_SUN8I_A231
-rw-r--r--configs/fedora/generic/arm/armv7/CONFIG_PINCTRL_SUN8I_A23_R1
-rw-r--r--configs/fedora/generic/arm/armv7/CONFIG_PINCTRL_SUN8I_A331
-rw-r--r--configs/fedora/generic/arm/armv7/CONFIG_PINCTRL_SUN8I_A83T1
-rw-r--r--configs/fedora/generic/arm/armv7/CONFIG_PINCTRL_SUN8I_A83T_R1
-rw-r--r--configs/fedora/generic/arm/armv7/CONFIG_PINCTRL_SUN8I_H31
-rw-r--r--configs/fedora/generic/arm/armv7/CONFIG_PINCTRL_SUN8I_H3_R1
-rw-r--r--configs/fedora/generic/arm/armv7/CONFIG_PINCTRL_SUN8I_V3S1
-rw-r--r--configs/fedora/generic/arm/armv7/CONFIG_PINCTRL_SUN9I_A801
-rw-r--r--configs/fedora/generic/arm/armv7/CONFIG_PINCTRL_SUN9I_A80_R1
-rw-r--r--configs/fedora/generic/arm/armv7/CONFIG_PWM_STM321
-rw-r--r--configs/fedora/generic/arm/armv7/CONFIG_PWM_STM32_LP1
-rw-r--r--configs/fedora/generic/arm/armv7/CONFIG_REGULATOR_STM32_BOOSTER1
-rw-r--r--configs/fedora/generic/arm/armv7/CONFIG_REGULATOR_STM32_PWR1
-rw-r--r--configs/fedora/generic/arm/armv7/CONFIG_REGULATOR_STM32_VREFBUF1
-rw-r--r--configs/fedora/generic/arm/armv7/CONFIG_REGULATOR_STPMIC11
-rw-r--r--configs/fedora/generic/arm/armv7/CONFIG_RESET_STM32MP1571
-rw-r--r--configs/fedora/generic/arm/armv7/CONFIG_RTC_DRV_STM321
-rw-r--r--configs/fedora/generic/arm/armv7/CONFIG_SERIAL_STM321
-rw-r--r--configs/fedora/generic/arm/armv7/CONFIG_SERIAL_STM32_CONSOLE1
-rw-r--r--configs/fedora/generic/arm/armv7/CONFIG_SND_SOC_STM32_DFSDM1
-rw-r--r--configs/fedora/generic/arm/armv7/CONFIG_SND_SOC_STM32_I2S1
-rw-r--r--configs/fedora/generic/arm/armv7/CONFIG_SND_SOC_STM32_SAI1
-rw-r--r--configs/fedora/generic/arm/armv7/CONFIG_SND_SOC_STM32_SPDIFRX1
-rw-r--r--configs/fedora/generic/arm/armv7/CONFIG_SPI_STM321
-rw-r--r--configs/fedora/generic/arm/armv7/CONFIG_SPI_STM32_QSPI1
-rw-r--r--configs/fedora/generic/arm/armv7/CONFIG_STM32_ADC1
-rw-r--r--configs/fedora/generic/arm/armv7/CONFIG_STM32_ADC_CORE1
-rw-r--r--configs/fedora/generic/arm/armv7/CONFIG_STM32_DAC1
-rw-r--r--configs/fedora/generic/arm/armv7/CONFIG_STM32_DFSDM_ADC1
-rw-r--r--configs/fedora/generic/arm/armv7/CONFIG_STM32_DMA1
-rw-r--r--configs/fedora/generic/arm/armv7/CONFIG_STM32_DMAMUX1
-rw-r--r--configs/fedora/generic/arm/armv7/CONFIG_STM32_EXTI1
-rw-r--r--configs/fedora/generic/arm/armv7/CONFIG_STM32_IPCC1
-rw-r--r--configs/fedora/generic/arm/armv7/CONFIG_STM32_LPTIMER_CNT1
-rw-r--r--configs/fedora/generic/arm/armv7/CONFIG_STM32_MDMA1
-rw-r--r--configs/fedora/generic/arm/armv7/CONFIG_STM32_RPROC1
-rw-r--r--configs/fedora/generic/arm/armv7/CONFIG_STM32_THERMAL1
-rw-r--r--configs/fedora/generic/arm/armv7/CONFIG_STM32_TIMER_CNT1
-rw-r--r--configs/fedora/generic/arm/armv7/CONFIG_STM32_WATCHDOG1
-rw-r--r--configs/fedora/generic/arm/armv7/CONFIG_STPMIC1_WATCHDOG1
-rw-r--r--configs/fedora/generic/arm/armv7/CONFIG_ST_THERMAL1
-rw-r--r--configs/fedora/generic/arm/armv7/CONFIG_ST_THERMAL_MEMMAP1
-rw-r--r--configs/fedora/generic/arm/armv7/CONFIG_ST_THERMAL_SYSCFG1
-rw-r--r--configs/fedora/generic/arm/armv7/CONFIG_VIDEO_STM32_DCMI1
-rw-r--r--configs/fedora/generic/arm/armv7/CONFIG_VIDEO_STM32_HDMI_CEC1
-rw-r--r--configs/fedora/generic/arm/armv7/armv7/CONFIG_ARM_TEGRA20_DEVFREQ1
-rw-r--r--configs/fedora/generic/arm/armv7/armv7/CONFIG_BATTERY_OLPC1
-rw-r--r--configs/fedora/generic/arm/armv7/armv7/CONFIG_CRYPTO_DEV_OMAP_AES2
-rw-r--r--configs/fedora/generic/arm/armv7/armv7/CONFIG_DRM_OMAP_CONNECTOR_DVI1
-rw-r--r--configs/fedora/generic/arm/armv7/armv7/CONFIG_DRM_OMAP_ENCODER_TFP4101
-rw-r--r--configs/fedora/generic/arm/armv7/armv7/CONFIG_DRM_OMAP_PANEL_DPI1
-rw-r--r--configs/fedora/generic/arm/armv7/armv7/CONFIG_DRM_OMAP_PANEL_LGPHILIPS_LB035Q021
-rw-r--r--configs/fedora/generic/arm/armv7/armv7/CONFIG_DRM_OMAP_PANEL_NEC_NL8048HL111
-rw-r--r--configs/fedora/generic/arm/armv7/armv7/CONFIG_DRM_OMAP_PANEL_SHARP_LS037V7DW011
-rw-r--r--configs/fedora/generic/arm/armv7/armv7/CONFIG_DRM_OMAP_PANEL_SONY_ACX565AKM1
-rw-r--r--configs/fedora/generic/arm/armv7/armv7/CONFIG_DRM_OMAP_PANEL_TPO_TD028TTEC11
-rw-r--r--configs/fedora/generic/arm/armv7/armv7/CONFIG_DRM_OMAP_PANEL_TPO_TD043MTEA11
-rw-r--r--configs/fedora/generic/arm/armv7/armv7/CONFIG_MFD_88PM8001
-rw-r--r--configs/fedora/generic/arm/armv7/armv7/CONFIG_OLPC_EC1
-rw-r--r--configs/fedora/generic/arm/armv7/armv7/CONFIG_OLPC_XO1751
-rw-r--r--configs/fedora/generic/arm/armv7/armv7/CONFIG_OLPC_XO175_EC1
-rw-r--r--configs/fedora/generic/arm/armv7/armv7/CONFIG_QCOM_COMMAND_DB1
-rw-r--r--configs/fedora/generic/arm/armv7/armv7/CONFIG_REGULATOR_88PM8001
-rw-r--r--configs/fedora/generic/arm/armv7/armv7/CONFIG_RTC_DRV_SA11001
-rw-r--r--configs/fedora/generic/arm/armv7/armv7/CONFIG_SPI_SLAVE1
-rw-r--r--configs/fedora/generic/arm/armv7/armv7/CONFIG_SPI_SLAVE_SYSTEM_CONTROL1
-rw-r--r--configs/fedora/generic/arm/armv7/armv7/CONFIG_SPI_SLAVE_TIME1
-rw-r--r--configs/fedora/generic/arm/armv7/armv7/CONFIG_TI_CPSW_ALE1
-rw-r--r--configs/fedora/generic/arm/armv7/armv7/CONFIG_TI_DAVINCI_CPDMA1
-rw-r--r--configs/fedora/generic/arm/armv7/armv7/CONFIG_VIDEO_MMP_CAMERA2
-rw-r--r--configs/fedora/generic/powerpc/CONFIG_EFI_TEST1
-rw-r--r--configs/fedora/generic/powerpc/CONFIG_HMM_MIRROR1
-rw-r--r--configs/fedora/generic/powerpc/CONFIG_IMA1
-rw-r--r--configs/fedora/generic/powerpc/CONFIG_LIBNVDIMM2
-rw-r--r--configs/fedora/generic/powerpc/CONFIG_NVRAM1
-rw-r--r--configs/fedora/generic/powerpc/CONFIG_OPAL_CORE1
-rw-r--r--configs/fedora/generic/powerpc/CONFIG_PPC_KUAP1
-rw-r--r--configs/fedora/generic/powerpc/CONFIG_PPC_KUAP_DEBUG1
-rw-r--r--configs/fedora/generic/powerpc/CONFIG_PPC_KUEP1
-rw-r--r--configs/fedora/generic/powerpc/CONFIG_PPC_SVM1
-rw-r--r--configs/fedora/generic/powerpc/CONFIG_SENSORS_OCC_P8_I2C1
-rw-r--r--configs/fedora/generic/powerpc/CONFIG_SENSORS_OCC_P9_SBE1
-rw-r--r--configs/fedora/generic/powerpc/CONFIG_SERIAL_82501
-rw-r--r--configs/fedora/generic/powerpc/CONFIG_SERIAL_CORE1
-rw-r--r--configs/fedora/generic/powerpc/CONFIG_SND_HDA_INTEL1
-rw-r--r--configs/fedora/generic/powerpc/CONFIG_SND_HDA_INTEL_DETECT_DMIC1
-rw-r--r--configs/fedora/generic/powerpc/CONFIG_SWIOTLB2
-rw-r--r--configs/fedora/generic/powerpc/CONFIG_TCG_TPM1
-rw-r--r--configs/fedora/generic/powerpc/CONFIG_XMON_DEFAULT_RO_MODE1
-rw-r--r--configs/fedora/generic/s390x/CONFIG_64BIT1
-rw-r--r--configs/fedora/generic/s390x/CONFIG_CRYPTO_SHA3_256_S3901
-rw-r--r--configs/fedora/generic/s390x/CONFIG_CRYPTO_SHA3_512_S3901
-rw-r--r--configs/fedora/generic/s390x/CONFIG_EFI_TEST1
-rw-r--r--configs/fedora/generic/s390x/CONFIG_FMC1
-rw-r--r--configs/fedora/generic/s390x/CONFIG_HMC_DRV1
-rw-r--r--configs/fedora/generic/s390x/CONFIG_INFINIBAND_NES1
-rw-r--r--configs/fedora/generic/s390x/CONFIG_KEXEC_SIG1
-rw-r--r--configs/fedora/generic/s390x/CONFIG_MARCH_Z151
-rw-r--r--configs/fedora/generic/s390x/CONFIG_MISDN_HFCMULTI1
-rw-r--r--configs/fedora/generic/s390x/CONFIG_PROTECTED_VIRTUALIZATION_GUEST1
-rw-r--r--configs/fedora/generic/s390x/CONFIG_RANDOMIZE_BASE1
-rw-r--r--configs/fedora/generic/s390x/CONFIG_RELOCATABLE1
-rw-r--r--configs/fedora/generic/s390x/CONFIG_SCLP_ASYNC1
-rw-r--r--configs/fedora/generic/s390x/CONFIG_SCLP_ASYNC_ID1
-rw-r--r--configs/fedora/generic/s390x/CONFIG_TUNE_Z151
-rw-r--r--configs/fedora/generic/x86/CONFIG_CHARGER_WILCO1
-rw-r--r--configs/fedora/generic/x86/CONFIG_CROS_EC1
-rw-r--r--configs/fedora/generic/x86/CONFIG_CROS_EC_I2C1
-rw-r--r--configs/fedora/generic/x86/CONFIG_CROS_EC_PROTO1
-rw-r--r--configs/fedora/generic/x86/CONFIG_CROS_EC_SPI1
-rw-r--r--configs/fedora/generic/x86/CONFIG_CRYPTO_LRW (renamed from configs/fedora/generic/x86/i686/CONFIG_CRYPTO_LRW)0
-rw-r--r--configs/fedora/generic/x86/CONFIG_DRM_AMD_DC_DCN2_01
-rw-r--r--configs/fedora/generic/x86/CONFIG_DRM_AMD_DC_DCN2_11
-rw-r--r--configs/fedora/generic/x86/CONFIG_DRM_AMD_DC_DSC_SUPPORT1
-rw-r--r--configs/fedora/generic/x86/CONFIG_DRM_I915_FORCE_PROBE1
-rw-r--r--configs/fedora/generic/x86/CONFIG_EFI_RCI2_TABLE1
-rw-r--r--configs/fedora/generic/x86/CONFIG_FCOE_FNIC (renamed from configs/fedora/generic/CONFIG_FCOE_FNIC)0
-rw-r--r--configs/fedora/generic/x86/CONFIG_HALTPOLL_CPUIDLE1
-rw-r--r--configs/fedora/generic/x86/CONFIG_INTEL_ISH_FIRMWARE_DOWNLOADER1
-rw-r--r--configs/fedora/generic/x86/CONFIG_INTEL_SPEED_SELECT_INTERFACE1
-rw-r--r--configs/fedora/generic/x86/CONFIG_KEXEC_SIG1
-rw-r--r--configs/fedora/generic/x86/CONFIG_KEXEC_SIG_FORCE1
-rw-r--r--configs/fedora/generic/x86/CONFIG_KEXEC_VERIFY_SIG1
-rw-r--r--configs/fedora/generic/x86/CONFIG_LOCK_DOWN_KERNEL1
-rw-r--r--configs/fedora/generic/x86/CONFIG_LOCK_DOWN_MANDATORY1
-rw-r--r--configs/fedora/generic/x86/CONFIG_MAXSMP2
-rw-r--r--configs/fedora/generic/x86/CONFIG_MICROCODE_OLD_INTERFACE1
-rw-r--r--configs/fedora/generic/x86/CONFIG_NET_VENDOR_XILINX1
-rw-r--r--configs/fedora/generic/x86/CONFIG_RAS_CEC_DEBUG1
-rw-r--r--configs/fedora/generic/x86/CONFIG_RTC_DRV_WILCO_EC1
-rw-r--r--configs/fedora/generic/x86/CONFIG_SCSI_ISCI (renamed from configs/fedora/generic/CONFIG_SCSI_ISCI)0
-rw-r--r--configs/fedora/generic/x86/CONFIG_SND_HDA_INTEL1
-rw-r--r--configs/fedora/generic/x86/CONFIG_SND_HDA_INTEL_DETECT_DMIC1
-rw-r--r--configs/fedora/generic/x86/CONFIG_SND_SOC_INTEL_BYT_CHT_CX2072X_MACH1
-rw-r--r--configs/fedora/generic/x86/CONFIG_SND_SOC_INTEL_CML_H1
-rw-r--r--configs/fedora/generic/x86/CONFIG_SND_SOC_INTEL_CML_LP1
-rw-r--r--configs/fedora/generic/x86/CONFIG_SND_SOC_INTEL_CML_LP_DA7219_MAX98357A_MACH1
-rw-r--r--configs/fedora/generic/x86/CONFIG_SND_SOC_INTEL_SOF_RT5682_MACH1
-rw-r--r--configs/fedora/generic/x86/CONFIG_SND_SOC_SOF_APOLLOLAKE_SUPPORT1
-rw-r--r--configs/fedora/generic/x86/CONFIG_SND_SOC_SOF_BAYTRAIL_SUPPORT1
-rw-r--r--configs/fedora/generic/x86/CONFIG_SND_SOC_SOF_BROADWELL_SUPPORT1
-rw-r--r--configs/fedora/generic/x86/CONFIG_SND_SOC_SOF_CANNONLAKE_SUPPORT1
-rw-r--r--configs/fedora/generic/x86/CONFIG_SND_SOC_SOF_COFFEELAKE_SUPPORT1
-rw-r--r--configs/fedora/generic/x86/CONFIG_SND_SOC_SOF_COMETLAKE_H_SUPPORT1
-rw-r--r--configs/fedora/generic/x86/CONFIG_SND_SOC_SOF_COMETLAKE_LP_SUPPORT1
-rw-r--r--configs/fedora/generic/x86/CONFIG_SND_SOC_SOF_ELKHARTLAKE_SUPPORT1
-rw-r--r--configs/fedora/generic/x86/CONFIG_SND_SOC_SOF_GEMINILAKE_SUPPORT1
-rw-r--r--configs/fedora/generic/x86/CONFIG_SND_SOC_SOF_HDA_AUDIO_CODEC1
-rw-r--r--configs/fedora/generic/x86/CONFIG_SND_SOC_SOF_HDA_LINK1
-rw-r--r--configs/fedora/generic/x86/CONFIG_SND_SOC_SOF_ICELAKE_SUPPORT1
-rw-r--r--configs/fedora/generic/x86/CONFIG_SND_SOC_SOF_INTEL_TOPLEVEL1
-rw-r--r--configs/fedora/generic/x86/CONFIG_SND_SOC_SOF_MERRIFIELD_SUPPORT1
-rw-r--r--configs/fedora/generic/x86/CONFIG_SND_SOC_SOF_TIGERLAKE_SUPPORT1
-rw-r--r--configs/fedora/generic/x86/CONFIG_VIDEO_CROS_EC_CEC1
-rw-r--r--configs/fedora/generic/x86/CONFIG_WILCO_EC1
-rw-r--r--configs/fedora/generic/x86/CONFIG_WILCO_EC_DEBUGFS1
-rw-r--r--configs/fedora/generic/x86/CONFIG_WILCO_EC_EVENTS1
-rw-r--r--configs/fedora/generic/x86/CONFIG_WILCO_EC_TELEMETRY1
-rw-r--r--configs/fedora/generic/x86/CONFIG_XEN_SELFBALLOONING1
-rw-r--r--configs/fedora/generic/x86/CONFIG_XIAOMI_WMI1
-rw-r--r--configs/fedora/generic/x86/CONFIG_XILINX_LL_TEMAC1
-rw-r--r--configs/fedora/generic/x86/i686/CONFIG_64BIT1
-rw-r--r--configs/fedora/generic/x86/i686/CONFIG_CRYPTO_AES_5861
-rw-r--r--configs/fedora/generic/x86/i686/CONFIG_LBDAF1
-rw-r--r--configs/fedora/generic/x86/x86_64/CONFIG_64BIT1
-rw-r--r--configs/fedora/generic/x86/x86_64/CONFIG_ACRN_GUEST1
-rw-r--r--configs/fedora/generic/x86/x86_64/CONFIG_CROS_EC_CHARDEV1
-rw-r--r--configs/fedora/generic/x86/x86_64/CONFIG_CROS_EC_LPC_MEC1
-rw-r--r--configs/fedora/generic/x86/x86_64/CONFIG_CRYPTO_AEGIS128L_AESNI_SSE21
-rw-r--r--configs/fedora/generic/x86/x86_64/CONFIG_CRYPTO_AEGIS256_AESNI_SSE21
-rw-r--r--configs/fedora/generic/x86/x86_64/CONFIG_CRYPTO_AES_X86_641
-rw-r--r--configs/fedora/generic/x86/x86_64/CONFIG_CRYPTO_LRW1
-rw-r--r--configs/fedora/generic/x86/x86_64/CONFIG_CRYPTO_MORUS1280_AVX21
-rw-r--r--configs/fedora/generic/x86/x86_64/CONFIG_CRYPTO_MORUS1280_SSE21
-rw-r--r--configs/fedora/generic/x86/x86_64/CONFIG_CRYPTO_MORUS640_SSE21
-rw-r--r--configs/fedora/generic/x86/x86_64/CONFIG_DEVICE_PUBLIC1
-rw-r--r--configs/fedora/generic/x86/x86_64/CONFIG_LIBNVDIMM2
-rw-r--r--configs/fedora/generic/x86/x86_64/CONFIG_MFD_CROS_EC1
-rw-r--r--configs/fedora/generic/x86/x86_64/CONFIG_MFD_CROS_EC_CHARDEV1
-rw-r--r--configs/fedora/generic/x86/x86_64/CONFIG_MFD_CROS_EC_DEV1
-rw-r--r--configs/fedora/generic/x86/x86_64/CONFIG_NR_CPUS2
-rw-r--r--configs/fedora/generic/x86/x86_64/CONFIG_NTB_IDT (renamed from configs/fedora/generic/CONFIG_NTB_IDT)0
-rw-r--r--configs/fedora/generic/x86/x86_64/CONFIG_NTB_MSI1
-rw-r--r--configs/fedora/generic/x86/x86_64/CONFIG_NTB_SWITCHTEC (renamed from configs/fedora/generic/CONFIG_NTB_SWITCHTEC)0
-rw-r--r--configs/fedora/generic/x86/x86_64/CONFIG_SGI_IOC41
-rwxr-xr-xconfigs/process_configs.sh10
-rw-r--r--crash-driver.patch722
-rw-r--r--die-floppy-die.patch29
-rw-r--r--disable-i8042-check-on-apple-mac.patch62
-rw-r--r--drm-i915-hush-check-crtc-state.patch32
-rw-r--r--efi-efi_test-lock-down-dev-efi_test-and-require-CAP_.patch87
-rw-r--r--efi-libstub-arm-account-for-firmware-reserved-memory-at-the-base-of-RAM.patch216
-rw-r--r--efi-lockdown.patch1550
-rw-r--r--efi-secureboot.patch293
-rw-r--r--filter-armv7hl.sh2
-rw-r--r--firmware-Drop-WARN-from-usermodehelper_read_trylock-.patch89
-rw-r--r--gitrev2
-rw-r--r--gpio-max77620-Use-correct-unit-for-debounce-times.patch475
-rw-r--r--input-kill-stupid-messages.patch30
-rw-r--r--kernel-aarch64-debug.config626
-rw-r--r--kernel-aarch64.config622
-rw-r--r--kernel-armv7hl-debug.config641
-rw-r--r--kernel-armv7hl-lpae-debug.config623
-rw-r--r--kernel-armv7hl-lpae.config619
-rw-r--r--kernel-armv7hl.config637
-rw-r--r--kernel-i686-debug.config523
-rw-r--r--kernel-i686.config521
-rw-r--r--kernel-ppc64le-debug.config498
-rw-r--r--kernel-ppc64le.config494
-rw-r--r--kernel-s390x-debug.config489
-rw-r--r--kernel-s390x.config485
-rw-r--r--kernel-x86_64-debug.config536
-rw-r--r--kernel-x86_64.config536
-rw-r--r--kernel.spec1561
-rw-r--r--lib-cpumask-Make-CPUMASK_OFFSTACK-usable-without-deb.patch34
-rw-r--r--lift-lockdown-sysrq.patch287
-rw-r--r--lis3-improve-handling-of-null-rate.patch75
-rw-r--r--mfd-max77620-Do-not-allocate-IRQs-upfront.patch183
-rwxr-xr-xmod-extra-blacklist.sh48
-rw-r--r--mod-extra.list2
-rwxr-xr-xmod-extra.sh62
-rw-r--r--mod-internal.list4
-rw-r--r--namespaces-no-expert.patch27
-rw-r--r--no-pcspkr-modalias.patch22
-rw-r--r--qcom-msm89xx-fixes.patch32
-rw-r--r--rebase-notes.txt7
-rwxr-xr-xscripts/create_headers_tarball.sh17
-rwxr-xr-xscripts/generate-git-snapshot.sh2
-rwxr-xr-xscripts/stable-update.sh30
-rw-r--r--scsi-sd_revalidate_disk-prevent-NULL-ptr-deref.patch39
-rw-r--r--sources5
-rw-r--r--usb-phy-tegra-Add-38.4MHz-clock-table-entry.patch53
-rw-r--r--v3-tpm-fix-an-invalid-condition-in-tpm_common_poll.patch103
911 files changed, 9120 insertions, 9759 deletions
diff --git a/0001-mm-kmemleak-skip-late_init-if-not-skip-disable.patch b/0001-mm-kmemleak-skip-late_init-if-not-skip-disable.patch
new file mode 100644
index 000000000..e87612358
--- /dev/null
+++ b/0001-mm-kmemleak-skip-late_init-if-not-skip-disable.patch
@@ -0,0 +1,71 @@
+From 14d329da03ea1145efce866b127b10ea6390b5e1 Mon Sep 17 00:00:00 2001
+From: Murphy Zhou <jencce.kernel@gmail.com>
+Date: Sun, 29 Sep 2019 17:56:59 +0800
+Subject: [PATCH] mm/kmemleak: skip late_init if not skip disable
+
+Now if DEFAULT_OFF set to y, kmemleak_init will start the cleanup_work
+workqueue. Then late_init call will set kmemleak_initialized to 1, the
+cleaup workqueue will try to do cleanup, triggering:
+
+[24.738773] ==================================================================
+[24.742784] BUG: KASAN: global-out-of-bounds in __kmemleak_do_cleanup+0x166/0x180
+[24.744144] Key type ._fscrypt registered
+[24.745680] Read of size 8 at addr ffffffff88746c90 by task kworker/3:1/171
+[24.745687]
+[24.745697] CPU: 3 PID: 171 Comm: kworker/3:1 Not tainted 5.3.0-v5.3-12475-gcbafe18 #1
+[24.745701] Hardware name: Red Hat KVM, BIOS 0.5.1 01/01/2011
+[24.745710] Workqueue: events kmemleak_do_cleanup
+[24.745717] Call Trace:
+[24.745736] dump_stack+0x7c/0xc0
+[24.745755] print_address_description.constprop.4+0x1f/0x300
+[24.751562] Key type .fscrypt registered
+[24.754370] __kasan_report.cold.8+0x76/0xb2
+[24.754388] ? __kmemleak_do_cleanup+0x166/0x180
+[24.754407] kasan_report+0xe/0x20
+[24.778543] __kmemleak_do_cleanup+0x166/0x180
+[24.780795] process_one_work+0x919/0x17d0
+[24.782929] ? pwq_dec_nr_in_flight+0x320/0x320
+[24.785092] worker_thread+0x87/0xb40
+[24.786948] ? __kthread_parkme+0xc3/0x190
+[24.789217] ? process_one_work+0x17d0/0x17d0
+[24.791414] kthread+0x333/0x3f0
+[24.793031] ? kthread_create_worker_on_cpu+0xc0/0xc0
+[24.795473] ret_from_fork+0x3a/0x50
+[24.797303]
+[24.798091] The buggy address belongs to the variable:
+[24.800634] mem_pool_free_count+0x10/0x40
+[24.802656]
+[24.803434] Memory state around the buggy address:
+[24.805793] ffffffff88746b80: 04 fa fa fa fa fa fa fa 00 00 00 00 00 00 00 00
+[24.809177] ffffffff88746c00: 00 fa fa fa fa fa fa fa 00 00 fa fa fa fa fa fa
+[24.812407] >ffffffff88746c80: 04 fa fa fa fa fa fa fa 00 00 fa fa fa fa fa fa
+[24.815638] ^
+[24.817372] ffffffff88746d00: 00 00 fa fa fa fa fa fa 00 00 00 00 00 00 00 00
+[24.820740] ffffffff88746d80: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
+[24.824021] ==================================================================
+
+Fixes: c5665868183f ("mm: kmemleak: use the memory pool for early allocations")
+Signed-off-by: Murphy Zhou <jencce.kernel@gmail.com>
+---
+ mm/kmemleak.c | 5 +++++
+ 1 file changed, 5 insertions(+)
+
+diff --git a/mm/kmemleak.c b/mm/kmemleak.c
+index 03a8d84badad..b9baf617fe35 100644
+--- a/mm/kmemleak.c
++++ b/mm/kmemleak.c
+@@ -1946,6 +1946,11 @@ void __init kmemleak_init(void)
+ */
+ static int __init kmemleak_late_init(void)
+ {
++ if (!kmemleak_skip_disable) {
++ kmemleak_disable();
++ return 0;
++ }
++
+ kmemleak_initialized = 1;
+
+ debugfs_create_file("kmemleak", 0644, NULL, NULL, &kmemleak_fops);
+--
+2.21.0
+
diff --git a/0001-s390-jump_label-Correct-asm-contraint.patch b/0001-s390-jump_label-Correct-asm-contraint.patch
deleted file mode 100644
index 631fea919..000000000
--- a/0001-s390-jump_label-Correct-asm-contraint.patch
+++ /dev/null
@@ -1,63 +0,0 @@
-From b0b46a5b622fdbe69207675c5d50b77cb8ae43b7 Mon Sep 17 00:00:00 2001
-From: Heiko Carstens <heiko.carstens@de.ibm.com>
-Date: Tue, 5 Feb 2019 13:43:49 +0100
-Subject: [PATCH] s390/jump_label: Correct asm contraint
-
-On Tue, Jan 29, 2019 at 08:25:58AM +0100, Laura Abbott wrote:
-> On 1/23/19 5:24 AM, Heiko Carstens wrote:
-> >On Wed, Jan 23, 2019 at 01:55:13PM +0100, Laura Abbott wrote:
-> >>There's a build failure with gcc9:
-> >>
-> >> ./arch/s390/include/asm/jump_label.h: Assembler messages:
-> >> ./arch/s390/include/asm/jump_label.h:23: Error: bad expression
-> >> ./arch/s390/include/asm/jump_label.h:23: Error: junk at end of line, first unrecognized character is `r'
-> >> make[1]: *** [scripts/Makefile.build:277: init/main.o] Error 1
-...
-> I've had to turn off s390 in Fedora until this gets fixed :(
-
-Laura, the patch below should fix this (temporarily). If possible,
-could you give it a try? It seems to work for me.
-
-rom 4067027c2ccc8d3f1dc3bb19fe2d00da0c65bcd8 Mon Sep 17 00:00:00 2001
-From: Heiko Carstens <heiko.carstens@de.ibm.com>
-Date: Tue, 5 Feb 2019 13:21:56 +0100
-Subject: [PATCH] s390: disable section anchors
-
-Disable section anchors to allow to compile with the current gcc 9
-experimental version. The section anchors is a new feature for s390
-with gcc 9, however it breaks our current usage of the 'X' constraint
-within the asm goto construct within our jump label implementation.
-
-Fixing this seems to be non-trivial, therefore (hopefully) temporarily
-disable section anchors. We will hopefully have a better solution
-before gcc 9 is released, so that this can be removed again.
-
-Reported-by: Laura Abbott <labbott@redhat.com>
-Suggested-by: Ilya Leoshkevich <iii@linux.ibm.com>
-Signed-off-by: Heiko Carstens <heiko.carstens@de.ibm.com>
----
- arch/s390/Makefile | 8 ++++++++
- 1 file changed, 8 insertions(+)
-
-diff --git a/arch/s390/Makefile b/arch/s390/Makefile
-index e21053e5e0da..1eac75bc3a29 100644
---- a/arch/s390/Makefile
-+++ b/arch/s390/Makefile
-@@ -62,6 +62,14 @@ cflags-y += -Wa,-I$(srctree)/arch/$(ARCH)/include
- #
- cflags-$(CONFIG_FRAME_POINTER) += -fno-optimize-sibling-calls
-
-+#
-+# Disable section anchors. This gcc 9 feature currently breaks the 'X'
-+# constraint like it is used in the asm goto construct.
-+#
-+ifeq ($(call cc-option-yn,-fno-section-anchors),y)
-+cflags-y += -fno-section-anchors
-+endif
-+
- ifeq ($(call cc-option-yn,-mpacked-stack),y)
- cflags-$(CONFIG_PACK_STACK) += -mpacked-stack -D__PACK_STACK
- aflags-$(CONFIG_PACK_STACK) += -D__PACK_STACK
---
-2.20.1
-
diff --git a/0001-virt-vbox-Implement-passing-requestor-info-to-the-ho.patch b/0001-virt-vbox-Implement-passing-requestor-info-to-the-ho.patch
deleted file mode 100644
index 27379c45c..000000000
--- a/0001-virt-vbox-Implement-passing-requestor-info-to-the-ho.patch
+++ /dev/null
@@ -1,663 +0,0 @@
-From 58b89b03f14fde3b5eda78b9137109b7a860a607 Mon Sep 17 00:00:00 2001
-From: Hans de Goede <hdegoede@redhat.com>
-Date: Tue, 19 Mar 2019 14:05:31 +0100
-Subject: [PATCH] virt: vbox: Implement passing requestor info to the host for
- VirtualBox 6.0.x
-
-VirtualBox 6.0.x has a new feature where the guest kernel driver passes
-info about the origin of the request (e.g. userspace or kernelspace) to
-the hypervisor.
-
-If we do not pass this information then when running the 6.0.x userspace
-guest-additions tools on a 6.0.x host, some requests will get denied
-with a VERR_VERSION_MISMATCH error, breaking vboxservice.service and
-the mounting of shared folders marked to be auto-mounted.
-
-This commit implements passing the requestor info to the host, fixing this.
-
-Cc: stable@vger.kernel.org
-Signed-off-by: Hans de Goede <hdegoede@redhat.com>
----
- drivers/virt/vboxguest/vboxguest_core.c | 106 ++++++++++++++-------
- drivers/virt/vboxguest/vboxguest_core.h | 15 +--
- drivers/virt/vboxguest/vboxguest_linux.c | 26 ++++-
- drivers/virt/vboxguest/vboxguest_utils.c | 32 ++++---
- drivers/virt/vboxguest/vboxguest_version.h | 9 +-
- drivers/virt/vboxguest/vmmdev.h | 8 +-
- include/linux/vbox_utils.h | 12 ++-
- include/uapi/linux/vbox_vmmdev_types.h | 31 ++++++
- 8 files changed, 168 insertions(+), 71 deletions(-)
-
-diff --git a/drivers/virt/vboxguest/vboxguest_core.c b/drivers/virt/vboxguest/vboxguest_core.c
-index 1475ed5ffcde..2ec5b34ffed7 100644
---- a/drivers/virt/vboxguest/vboxguest_core.c
-+++ b/drivers/virt/vboxguest/vboxguest_core.c
-@@ -27,6 +27,10 @@
-
- #define GUEST_MAPPINGS_TRIES 5
-
-+#define VBG_KERNEL_REQUEST \
-+ (VMMDEV_REQUESTOR_KERNEL | VMMDEV_REQUESTOR_USR_DRV | \
-+ VMMDEV_REQUESTOR_CON_DONT_KNOW | VMMDEV_REQUESTOR_TRUST_NOT_GIVEN)
-+
- /**
- * Reserves memory in which the VMM can relocate any guest mappings
- * that are floating around.
-@@ -48,7 +52,8 @@ static void vbg_guest_mappings_init(struct vbg_dev *gdev)
- int i, rc;
-
- /* Query the required space. */
-- req = vbg_req_alloc(sizeof(*req), VMMDEVREQ_GET_HYPERVISOR_INFO);
-+ req = vbg_req_alloc(sizeof(*req), VMMDEVREQ_GET_HYPERVISOR_INFO,
-+ VBG_KERNEL_REQUEST);
- if (!req)
- return;
-
-@@ -135,7 +140,8 @@ static void vbg_guest_mappings_exit(struct vbg_dev *gdev)
- * Tell the host that we're going to free the memory we reserved for
- * it, the free it up. (Leak the memory if anything goes wrong here.)
- */
-- req = vbg_req_alloc(sizeof(*req), VMMDEVREQ_SET_HYPERVISOR_INFO);
-+ req = vbg_req_alloc(sizeof(*req), VMMDEVREQ_SET_HYPERVISOR_INFO,
-+ VBG_KERNEL_REQUEST);
- if (!req)
- return;
-
-@@ -172,8 +178,10 @@ static int vbg_report_guest_info(struct vbg_dev *gdev)
- struct vmmdev_guest_info2 *req2 = NULL;
- int rc, ret = -ENOMEM;
-
-- req1 = vbg_req_alloc(sizeof(*req1), VMMDEVREQ_REPORT_GUEST_INFO);
-- req2 = vbg_req_alloc(sizeof(*req2), VMMDEVREQ_REPORT_GUEST_INFO2);
-+ req1 = vbg_req_alloc(sizeof(*req1), VMMDEVREQ_REPORT_GUEST_INFO,
-+ VBG_KERNEL_REQUEST);
-+ req2 = vbg_req_alloc(sizeof(*req2), VMMDEVREQ_REPORT_GUEST_INFO2,
-+ VBG_KERNEL_REQUEST);
- if (!req1 || !req2)
- goto out_free;
-
-@@ -187,8 +195,8 @@ static int vbg_report_guest_info(struct vbg_dev *gdev)
- req2->additions_minor = VBG_VERSION_MINOR;
- req2->additions_build = VBG_VERSION_BUILD;
- req2->additions_revision = VBG_SVN_REV;
-- /* (no features defined yet) */
-- req2->additions_features = 0;
-+ req2->additions_features =
-+ VMMDEV_GUEST_INFO2_ADDITIONS_FEATURES_REQUESTOR_INFO;
- strlcpy(req2->name, VBG_VERSION_STRING,
- sizeof(req2->name));
-
-@@ -230,7 +238,8 @@ static int vbg_report_driver_status(struct vbg_dev *gdev, bool active)
- struct vmmdev_guest_status *req;
- int rc;
-
-- req = vbg_req_alloc(sizeof(*req), VMMDEVREQ_REPORT_GUEST_STATUS);
-+ req = vbg_req_alloc(sizeof(*req), VMMDEVREQ_REPORT_GUEST_STATUS,
-+ VBG_KERNEL_REQUEST);
- if (!req)
- return -ENOMEM;
-
-@@ -423,7 +432,8 @@ static int vbg_heartbeat_host_config(struct vbg_dev *gdev, bool enabled)
- struct vmmdev_heartbeat *req;
- int rc;
-
-- req = vbg_req_alloc(sizeof(*req), VMMDEVREQ_HEARTBEAT_CONFIGURE);
-+ req = vbg_req_alloc(sizeof(*req), VMMDEVREQ_HEARTBEAT_CONFIGURE,
-+ VBG_KERNEL_REQUEST);
- if (!req)
- return -ENOMEM;
-
-@@ -457,7 +467,8 @@ static int vbg_heartbeat_init(struct vbg_dev *gdev)
-
- gdev->guest_heartbeat_req = vbg_req_alloc(
- sizeof(*gdev->guest_heartbeat_req),
-- VMMDEVREQ_GUEST_HEARTBEAT);
-+ VMMDEVREQ_GUEST_HEARTBEAT,
-+ VBG_KERNEL_REQUEST);
- if (!gdev->guest_heartbeat_req)
- return -ENOMEM;
-
-@@ -528,7 +539,8 @@ static int vbg_reset_host_event_filter(struct vbg_dev *gdev,
- struct vmmdev_mask *req;
- int rc;
-
-- req = vbg_req_alloc(sizeof(*req), VMMDEVREQ_CTL_GUEST_FILTER_MASK);
-+ req = vbg_req_alloc(sizeof(*req), VMMDEVREQ_CTL_GUEST_FILTER_MASK,
-+ VBG_KERNEL_REQUEST);
- if (!req)
- return -ENOMEM;
-
-@@ -567,8 +579,14 @@ static int vbg_set_session_event_filter(struct vbg_dev *gdev,
- u32 changed, previous;
- int rc, ret = 0;
-
-- /* Allocate a request buffer before taking the spinlock */
-- req = vbg_req_alloc(sizeof(*req), VMMDEVREQ_CTL_GUEST_FILTER_MASK);
-+ /*
-+ * Allocate a request buffer before taking the spinlock, when
-+ * the session is being terminated the requestor is the kernel,
-+ * as we're cleaning up.
-+ */
-+ req = vbg_req_alloc(sizeof(*req), VMMDEVREQ_CTL_GUEST_FILTER_MASK,
-+ session_termination ? VBG_KERNEL_REQUEST :
-+ session->requestor);
- if (!req) {
- if (!session_termination)
- return -ENOMEM;
-@@ -627,7 +645,8 @@ static int vbg_reset_host_capabilities(struct vbg_dev *gdev)
- struct vmmdev_mask *req;
- int rc;
-
-- req = vbg_req_alloc(sizeof(*req), VMMDEVREQ_SET_GUEST_CAPABILITIES);
-+ req = vbg_req_alloc(sizeof(*req), VMMDEVREQ_SET_GUEST_CAPABILITIES,
-+ VBG_KERNEL_REQUEST);
- if (!req)
- return -ENOMEM;
-
-@@ -662,8 +681,14 @@ static int vbg_set_session_capabilities(struct vbg_dev *gdev,
- u32 changed, previous;
- int rc, ret = 0;
-
-- /* Allocate a request buffer before taking the spinlock */
-- req = vbg_req_alloc(sizeof(*req), VMMDEVREQ_SET_GUEST_CAPABILITIES);
-+ /*
-+ * Allocate a request buffer before taking the spinlock, when
-+ * the session is being terminated the requestor is the kernel,
-+ * as we're cleaning up.
-+ */
-+ req = vbg_req_alloc(sizeof(*req), VMMDEVREQ_SET_GUEST_CAPABILITIES,
-+ session_termination ? VBG_KERNEL_REQUEST :
-+ session->requestor);
- if (!req) {
- if (!session_termination)
- return -ENOMEM;
-@@ -722,7 +747,8 @@ static int vbg_query_host_version(struct vbg_dev *gdev)
- struct vmmdev_host_version *req;
- int rc, ret;
-
-- req = vbg_req_alloc(sizeof(*req), VMMDEVREQ_GET_HOST_VERSION);
-+ req = vbg_req_alloc(sizeof(*req), VMMDEVREQ_GET_HOST_VERSION,
-+ VBG_KERNEL_REQUEST);
- if (!req)
- return -ENOMEM;
-
-@@ -783,19 +809,24 @@ int vbg_core_init(struct vbg_dev *gdev, u32 fixed_events)
-
- gdev->mem_balloon.get_req =
- vbg_req_alloc(sizeof(*gdev->mem_balloon.get_req),
-- VMMDEVREQ_GET_MEMBALLOON_CHANGE_REQ);
-+ VMMDEVREQ_GET_MEMBALLOON_CHANGE_REQ,
-+ VBG_KERNEL_REQUEST);
- gdev->mem_balloon.change_req =
- vbg_req_alloc(sizeof(*gdev->mem_balloon.change_req),
-- VMMDEVREQ_CHANGE_MEMBALLOON);
-+ VMMDEVREQ_CHANGE_MEMBALLOON,
-+ VBG_KERNEL_REQUEST);
- gdev->cancel_req =
- vbg_req_alloc(sizeof(*(gdev->cancel_req)),
-- VMMDEVREQ_HGCM_CANCEL2);
-+ VMMDEVREQ_HGCM_CANCEL2,
-+ VBG_KERNEL_REQUEST);
- gdev->ack_events_req =
- vbg_req_alloc(sizeof(*gdev->ack_events_req),
-- VMMDEVREQ_ACKNOWLEDGE_EVENTS);
-+ VMMDEVREQ_ACKNOWLEDGE_EVENTS,
-+ VBG_KERNEL_REQUEST);
- gdev->mouse_status_req =
- vbg_req_alloc(sizeof(*gdev->mouse_status_req),
-- VMMDEVREQ_GET_MOUSE_STATUS);
-+ VMMDEVREQ_GET_MOUSE_STATUS,
-+ VBG_KERNEL_REQUEST);
-
- if (!gdev->mem_balloon.get_req || !gdev->mem_balloon.change_req ||
- !gdev->cancel_req || !gdev->ack_events_req ||
-@@ -892,9 +923,9 @@ void vbg_core_exit(struct vbg_dev *gdev)
- * vboxguest_linux.c calls this when userspace opens the char-device.
- * Return: A pointer to the new session or an ERR_PTR on error.
- * @gdev: The Guest extension device.
-- * @user: Set if this is a session for the vboxuser device.
-+ * @requestor: VMMDEV_REQUESTOR_* flags
- */
--struct vbg_session *vbg_core_open_session(struct vbg_dev *gdev, bool user)
-+struct vbg_session *vbg_core_open_session(struct vbg_dev *gdev, u32 requestor)
- {
- struct vbg_session *session;
-
-@@ -903,7 +934,7 @@ struct vbg_session *vbg_core_open_session(struct vbg_dev *gdev, bool user)
- return ERR_PTR(-ENOMEM);
-
- session->gdev = gdev;
-- session->user_session = user;
-+ session->requestor = requestor;
-
- return session;
- }
-@@ -924,7 +955,9 @@ void vbg_core_close_session(struct vbg_session *session)
- if (!session->hgcm_client_ids[i])
- continue;
-
-- vbg_hgcm_disconnect(gdev, session->hgcm_client_ids[i], &rc);
-+ /* requestor is kernel here, as we're cleaning up. */
-+ vbg_hgcm_disconnect(gdev, VBG_KERNEL_REQUEST,
-+ session->hgcm_client_ids[i], &rc);
- }
-
- kfree(session);
-@@ -1152,7 +1185,8 @@ static int vbg_req_allowed(struct vbg_dev *gdev, struct vbg_session *session,
- return -EPERM;
- }
-
-- if (trusted_apps_only && session->user_session) {
-+ if (trusted_apps_only &&
-+ (session->requestor & VMMDEV_REQUESTOR_USER_DEVICE)) {
- vbg_err("Denying userspace vmm call type %#08x through vboxuser device node\n",
- req->request_type);
- return -EPERM;
-@@ -1209,8 +1243,8 @@ static int vbg_ioctl_hgcm_connect(struct vbg_dev *gdev,
- if (i >= ARRAY_SIZE(session->hgcm_client_ids))
- return -EMFILE;
-
-- ret = vbg_hgcm_connect(gdev, &conn->u.in.loc, &client_id,
-- &conn->hdr.rc);
-+ ret = vbg_hgcm_connect(gdev, session->requestor, &conn->u.in.loc,
-+ &client_id, &conn->hdr.rc);
-
- mutex_lock(&gdev->session_mutex);
- if (ret == 0 && conn->hdr.rc >= 0) {
-@@ -1251,7 +1285,8 @@ static int vbg_ioctl_hgcm_disconnect(struct vbg_dev *gdev,
- if (i >= ARRAY_SIZE(session->hgcm_client_ids))
- return -EINVAL;
-
-- ret = vbg_hgcm_disconnect(gdev, client_id, &disconn->hdr.rc);
-+ ret = vbg_hgcm_disconnect(gdev, session->requestor, client_id,
-+ &disconn->hdr.rc);
-
- mutex_lock(&gdev->session_mutex);
- if (ret == 0 && disconn->hdr.rc >= 0)
-@@ -1313,12 +1348,12 @@ static int vbg_ioctl_hgcm_call(struct vbg_dev *gdev,
- }
-
- if (IS_ENABLED(CONFIG_COMPAT) && f32bit)
-- ret = vbg_hgcm_call32(gdev, client_id,
-+ ret = vbg_hgcm_call32(gdev, session->requestor, client_id,
- call->function, call->timeout_ms,
- VBG_IOCTL_HGCM_CALL_PARMS32(call),
- call->parm_count, &call->hdr.rc);
- else
-- ret = vbg_hgcm_call(gdev, client_id,
-+ ret = vbg_hgcm_call(gdev, session->requestor, client_id,
- call->function, call->timeout_ms,
- VBG_IOCTL_HGCM_CALL_PARMS(call),
- call->parm_count, &call->hdr.rc);
-@@ -1408,6 +1443,7 @@ static int vbg_ioctl_check_balloon(struct vbg_dev *gdev,
- }
-
- static int vbg_ioctl_write_core_dump(struct vbg_dev *gdev,
-+ struct vbg_session *session,
- struct vbg_ioctl_write_coredump *dump)
- {
- struct vmmdev_write_core_dump *req;
-@@ -1415,7 +1451,8 @@ static int vbg_ioctl_write_core_dump(struct vbg_dev *gdev,
- if (vbg_ioctl_chk(&dump->hdr, sizeof(dump->u.in), 0))
- return -EINVAL;
-
-- req = vbg_req_alloc(sizeof(*req), VMMDEVREQ_WRITE_COREDUMP);
-+ req = vbg_req_alloc(sizeof(*req), VMMDEVREQ_WRITE_COREDUMP,
-+ session->requestor);
- if (!req)
- return -ENOMEM;
-
-@@ -1476,7 +1513,7 @@ int vbg_core_ioctl(struct vbg_session *session, unsigned int req, void *data)
- case VBG_IOCTL_CHECK_BALLOON:
- return vbg_ioctl_check_balloon(gdev, data);
- case VBG_IOCTL_WRITE_CORE_DUMP:
-- return vbg_ioctl_write_core_dump(gdev, data);
-+ return vbg_ioctl_write_core_dump(gdev, session, data);
- }
-
- /* Variable sized requests. */
-@@ -1508,7 +1545,8 @@ int vbg_core_set_mouse_status(struct vbg_dev *gdev, u32 features)
- struct vmmdev_mouse_status *req;
- int rc;
-
-- req = vbg_req_alloc(sizeof(*req), VMMDEVREQ_SET_MOUSE_STATUS);
-+ req = vbg_req_alloc(sizeof(*req), VMMDEVREQ_SET_MOUSE_STATUS,
-+ VBG_KERNEL_REQUEST);
- if (!req)
- return -ENOMEM;
-
-diff --git a/drivers/virt/vboxguest/vboxguest_core.h b/drivers/virt/vboxguest/vboxguest_core.h
-index 7ad9ec45bfa9..4188c12b839f 100644
---- a/drivers/virt/vboxguest/vboxguest_core.h
-+++ b/drivers/virt/vboxguest/vboxguest_core.h
-@@ -154,15 +154,15 @@ struct vbg_session {
- * host. Protected by vbg_gdev.session_mutex.
- */
- u32 guest_caps;
-- /** Does this session belong to a root process or a user one? */
-- bool user_session;
-+ /** VMMDEV_REQUESTOR_* flags */
-+ u32 requestor;
- /** Set on CANCEL_ALL_WAITEVENTS, protected by vbg_devevent_spinlock. */
- bool cancel_waiters;
- };
-
- int vbg_core_init(struct vbg_dev *gdev, u32 fixed_events);
- void vbg_core_exit(struct vbg_dev *gdev);
--struct vbg_session *vbg_core_open_session(struct vbg_dev *gdev, bool user);
-+struct vbg_session *vbg_core_open_session(struct vbg_dev *gdev, u32 requestor);
- void vbg_core_close_session(struct vbg_session *session);
- int vbg_core_ioctl(struct vbg_session *session, unsigned int req, void *data);
- int vbg_core_set_mouse_status(struct vbg_dev *gdev, u32 features);
-@@ -172,12 +172,13 @@ irqreturn_t vbg_core_isr(int irq, void *dev_id);
- void vbg_linux_mouse_event(struct vbg_dev *gdev);
-
- /* Private (non exported) functions form vboxguest_utils.c */
--void *vbg_req_alloc(size_t len, enum vmmdev_request_type req_type);
-+void *vbg_req_alloc(size_t len, enum vmmdev_request_type req_type,
-+ u32 requestor);
- void vbg_req_free(void *req, size_t len);
- int vbg_req_perform(struct vbg_dev *gdev, void *req);
- int vbg_hgcm_call32(
-- struct vbg_dev *gdev, u32 client_id, u32 function, u32 timeout_ms,
-- struct vmmdev_hgcm_function_parameter32 *parm32, u32 parm_count,
-- int *vbox_status);
-+ struct vbg_dev *gdev, u32 requestor, u32 client_id, u32 function,
-+ u32 timeout_ms, struct vmmdev_hgcm_function_parameter32 *parm32,
-+ u32 parm_count, int *vbox_status);
-
- #endif
-diff --git a/drivers/virt/vboxguest/vboxguest_linux.c b/drivers/virt/vboxguest/vboxguest_linux.c
-index 6e2a9619192d..6e8c0f1c1056 100644
---- a/drivers/virt/vboxguest/vboxguest_linux.c
-+++ b/drivers/virt/vboxguest/vboxguest_linux.c
-@@ -5,6 +5,7 @@
- * Copyright (C) 2006-2016 Oracle Corporation
- */
-
-+#include <linux/cred.h>
- #include <linux/input.h>
- #include <linux/kernel.h>
- #include <linux/miscdevice.h>
-@@ -28,6 +29,23 @@ static DEFINE_MUTEX(vbg_gdev_mutex);
- /** Global vbg_gdev pointer used by vbg_get/put_gdev. */
- static struct vbg_dev *vbg_gdev;
-
-+static u32 vbg_misc_device_requestor(struct inode *inode)
-+{
-+ u32 requestor = VMMDEV_REQUESTOR_USERMODE |
-+ VMMDEV_REQUESTOR_CON_DONT_KNOW |
-+ VMMDEV_REQUESTOR_TRUST_NOT_GIVEN;
-+
-+ if (from_kuid(current_user_ns(), current->cred->uid) == 0)
-+ requestor |= VMMDEV_REQUESTOR_USR_ROOT;
-+ else
-+ requestor |= VMMDEV_REQUESTOR_USR_USER;
-+
-+ if (in_egroup_p(inode->i_gid))
-+ requestor |= VMMDEV_REQUESTOR_GRP_VBOX;
-+
-+ return requestor;
-+}
-+
- static int vbg_misc_device_open(struct inode *inode, struct file *filp)
- {
- struct vbg_session *session;
-@@ -36,7 +54,7 @@ static int vbg_misc_device_open(struct inode *inode, struct file *filp)
- /* misc_open sets filp->private_data to our misc device */
- gdev = container_of(filp->private_data, struct vbg_dev, misc_device);
-
-- session = vbg_core_open_session(gdev, false);
-+ session = vbg_core_open_session(gdev, vbg_misc_device_requestor(inode));
- if (IS_ERR(session))
- return PTR_ERR(session);
-
-@@ -53,7 +71,8 @@ static int vbg_misc_device_user_open(struct inode *inode, struct file *filp)
- gdev = container_of(filp->private_data, struct vbg_dev,
- misc_device_user);
-
-- session = vbg_core_open_session(gdev, false);
-+ session = vbg_core_open_session(gdev, vbg_misc_device_requestor(inode) |
-+ VMMDEV_REQUESTOR_USER_DEVICE);
- if (IS_ERR(session))
- return PTR_ERR(session);
-
-@@ -115,7 +134,8 @@ static long vbg_misc_device_ioctl(struct file *filp, unsigned int req,
- req == VBG_IOCTL_VMMDEV_REQUEST_BIG;
-
- if (is_vmmdev_req)
-- buf = vbg_req_alloc(size, VBG_IOCTL_HDR_TYPE_DEFAULT);
-+ buf = vbg_req_alloc(size, VBG_IOCTL_HDR_TYPE_DEFAULT,
-+ session->requestor);
- else
- buf = kmalloc(size, GFP_KERNEL);
- if (!buf)
-diff --git a/drivers/virt/vboxguest/vboxguest_utils.c b/drivers/virt/vboxguest/vboxguest_utils.c
-index bf4474214b4d..75fd140b02ff 100644
---- a/drivers/virt/vboxguest/vboxguest_utils.c
-+++ b/drivers/virt/vboxguest/vboxguest_utils.c
-@@ -62,7 +62,8 @@ VBG_LOG(vbg_err, pr_err);
- VBG_LOG(vbg_debug, pr_debug);
- #endif
-
--void *vbg_req_alloc(size_t len, enum vmmdev_request_type req_type)
-+void *vbg_req_alloc(size_t len, enum vmmdev_request_type req_type,
-+ u32 requestor)
- {
- struct vmmdev_request_header *req;
- int order = get_order(PAGE_ALIGN(len));
-@@ -78,7 +79,7 @@ void *vbg_req_alloc(size_t len, enum vmmdev_request_type req_type)
- req->request_type = req_type;
- req->rc = VERR_GENERAL_FAILURE;
- req->reserved1 = 0;
-- req->reserved2 = 0;
-+ req->requestor = requestor;
-
- return req;
- }
-@@ -119,7 +120,7 @@ static bool hgcm_req_done(struct vbg_dev *gdev,
- return done;
- }
-
--int vbg_hgcm_connect(struct vbg_dev *gdev,
-+int vbg_hgcm_connect(struct vbg_dev *gdev, u32 requestor,
- struct vmmdev_hgcm_service_location *loc,
- u32 *client_id, int *vbox_status)
- {
-@@ -127,7 +128,7 @@ int vbg_hgcm_connect(struct vbg_dev *gdev,
- int rc;
-
- hgcm_connect = vbg_req_alloc(sizeof(*hgcm_connect),
-- VMMDEVREQ_HGCM_CONNECT);
-+ VMMDEVREQ_HGCM_CONNECT, requestor);
- if (!hgcm_connect)
- return -ENOMEM;
-
-@@ -153,13 +154,15 @@ int vbg_hgcm_connect(struct vbg_dev *gdev,
- }
- EXPORT_SYMBOL(vbg_hgcm_connect);
-
--int vbg_hgcm_disconnect(struct vbg_dev *gdev, u32 client_id, int *vbox_status)
-+int vbg_hgcm_disconnect(struct vbg_dev *gdev, u32 requestor,
-+ u32 client_id, int *vbox_status)
- {
- struct vmmdev_hgcm_disconnect *hgcm_disconnect = NULL;
- int rc;
-
- hgcm_disconnect = vbg_req_alloc(sizeof(*hgcm_disconnect),
-- VMMDEVREQ_HGCM_DISCONNECT);
-+ VMMDEVREQ_HGCM_DISCONNECT,
-+ requestor);
- if (!hgcm_disconnect)
- return -ENOMEM;
-
-@@ -593,9 +596,10 @@ static int hgcm_call_copy_back_result(
- return 0;
- }
-
--int vbg_hgcm_call(struct vbg_dev *gdev, u32 client_id, u32 function,
-- u32 timeout_ms, struct vmmdev_hgcm_function_parameter *parms,
-- u32 parm_count, int *vbox_status)
-+int vbg_hgcm_call(struct vbg_dev *gdev, u32 requestor, u32 client_id,
-+ u32 function, u32 timeout_ms,
-+ struct vmmdev_hgcm_function_parameter *parms, u32 parm_count,
-+ int *vbox_status)
- {
- struct vmmdev_hgcm_call *call;
- void **bounce_bufs = NULL;
-@@ -615,7 +619,7 @@ int vbg_hgcm_call(struct vbg_dev *gdev, u32 client_id, u32 function,
- goto free_bounce_bufs;
- }
-
-- call = vbg_req_alloc(size, VMMDEVREQ_HGCM_CALL);
-+ call = vbg_req_alloc(size, VMMDEVREQ_HGCM_CALL, requestor);
- if (!call) {
- ret = -ENOMEM;
- goto free_bounce_bufs;
-@@ -647,9 +651,9 @@ EXPORT_SYMBOL(vbg_hgcm_call);
-
- #ifdef CONFIG_COMPAT
- int vbg_hgcm_call32(
-- struct vbg_dev *gdev, u32 client_id, u32 function, u32 timeout_ms,
-- struct vmmdev_hgcm_function_parameter32 *parm32, u32 parm_count,
-- int *vbox_status)
-+ struct vbg_dev *gdev, u32 requestor, u32 client_id, u32 function,
-+ u32 timeout_ms, struct vmmdev_hgcm_function_parameter32 *parm32,
-+ u32 parm_count, int *vbox_status)
- {
- struct vmmdev_hgcm_function_parameter *parm64 = NULL;
- u32 i, size;
-@@ -689,7 +693,7 @@ int vbg_hgcm_call32(
- goto out_free;
- }
-
-- ret = vbg_hgcm_call(gdev, client_id, function, timeout_ms,
-+ ret = vbg_hgcm_call(gdev, requestor, client_id, function, timeout_ms,
- parm64, parm_count, vbox_status);
- if (ret < 0)
- goto out_free;
-diff --git a/drivers/virt/vboxguest/vboxguest_version.h b/drivers/virt/vboxguest/vboxguest_version.h
-index 77f0c8f8a231..84834dad38d5 100644
---- a/drivers/virt/vboxguest/vboxguest_version.h
-+++ b/drivers/virt/vboxguest/vboxguest_version.h
-@@ -9,11 +9,10 @@
- #ifndef __VBOX_VERSION_H__
- #define __VBOX_VERSION_H__
-
--/* Last synced October 4th 2017 */
--#define VBG_VERSION_MAJOR 5
--#define VBG_VERSION_MINOR 2
-+#define VBG_VERSION_MAJOR 6
-+#define VBG_VERSION_MINOR 0
- #define VBG_VERSION_BUILD 0
--#define VBG_SVN_REV 68940
--#define VBG_VERSION_STRING "5.2.0"
-+#define VBG_SVN_REV 127566
-+#define VBG_VERSION_STRING "6.0.0"
-
- #endif
-diff --git a/drivers/virt/vboxguest/vmmdev.h b/drivers/virt/vboxguest/vmmdev.h
-index 5e2ae978935d..6337b8d75d96 100644
---- a/drivers/virt/vboxguest/vmmdev.h
-+++ b/drivers/virt/vboxguest/vmmdev.h
-@@ -98,8 +98,8 @@ struct vmmdev_request_header {
- s32 rc;
- /** Reserved field no.1. MBZ. */
- u32 reserved1;
-- /** Reserved field no.2. MBZ. */
-- u32 reserved2;
-+ /** IN: Requestor information (VMMDEV_REQUESTOR_*) */
-+ u32 requestor;
- };
- VMMDEV_ASSERT_SIZE(vmmdev_request_header, 24);
-
-@@ -247,6 +247,8 @@ struct vmmdev_guest_info {
- };
- VMMDEV_ASSERT_SIZE(vmmdev_guest_info, 24 + 8);
-
-+#define VMMDEV_GUEST_INFO2_ADDITIONS_FEATURES_REQUESTOR_INFO BIT(0)
-+
- /** struct vmmdev_guestinfo2 - Guest information report, version 2. */
- struct vmmdev_guest_info2 {
- /** Header. */
-@@ -259,7 +261,7 @@ struct vmmdev_guest_info2 {
- u32 additions_build;
- /** SVN revision. */
- u32 additions_revision;
-- /** Feature mask, currently unused. */
-+ /** Feature mask. */
- u32 additions_features;
- /**
- * The intentional meaning of this field was:
-diff --git a/include/linux/vbox_utils.h b/include/linux/vbox_utils.h
-index a240ed2a0372..ff56c443180c 100644
---- a/include/linux/vbox_utils.h
-+++ b/include/linux/vbox_utils.h
-@@ -24,15 +24,17 @@ __printf(1, 2) void vbg_debug(const char *fmt, ...);
- #define vbg_debug pr_debug
- #endif
-
--int vbg_hgcm_connect(struct vbg_dev *gdev,
-+int vbg_hgcm_connect(struct vbg_dev *gdev, u32 requestor,
- struct vmmdev_hgcm_service_location *loc,
- u32 *client_id, int *vbox_status);
-
--int vbg_hgcm_disconnect(struct vbg_dev *gdev, u32 client_id, int *vbox_status);
-+int vbg_hgcm_disconnect(struct vbg_dev *gdev, u32 requestor,
-+ u32 client_id, int *vbox_status);
-
--int vbg_hgcm_call(struct vbg_dev *gdev, u32 client_id, u32 function,
-- u32 timeout_ms, struct vmmdev_hgcm_function_parameter *parms,
-- u32 parm_count, int *vbox_status);
-+int vbg_hgcm_call(struct vbg_dev *gdev, u32 requestor, u32 client_id,
-+ u32 function, u32 timeout_ms,
-+ struct vmmdev_hgcm_function_parameter *parms, u32 parm_count,
-+ int *vbox_status);
-
- /**
- * Convert a VirtualBox status code to a standard Linux kernel return value.
-diff --git a/include/uapi/linux/vbox_vmmdev_types.h b/include/uapi/linux/vbox_vmmdev_types.h
-index 0e68024f36c7..8c535c2594ad 100644
---- a/include/uapi/linux/vbox_vmmdev_types.h
-+++ b/include/uapi/linux/vbox_vmmdev_types.h
-@@ -102,6 +102,37 @@ enum vmmdev_request_type {
- #define VMMDEVREQ_HGCM_CALL VMMDEVREQ_HGCM_CALL32
- #endif
-
-+/* vmmdev_request_header.requestor defines */
-+
-+/* Requestor user not given. */
-+#define VMMDEV_REQUESTOR_USR_NOT_GIVEN 0x00000000
-+/* The kernel driver (VBoxGuest) is the requestor. */
-+#define VMMDEV_REQUESTOR_USR_DRV 0x00000001
-+/* Some other kernel driver is the requestor. */
-+#define VMMDEV_REQUESTOR_USR_DRV_OTHER 0x00000002
-+/* The root or a admin user is the requestor. */
-+#define VMMDEV_REQUESTOR_USR_ROOT 0x00000003
-+/* Regular joe user is making the request. */
-+#define VMMDEV_REQUESTOR_USR_USER 0x00000006
-+/* User classification mask. */
-+#define VMMDEV_REQUESTOR_USR_MASK 0x00000007
-+/* Kernel mode request. */
-+#define VMMDEV_REQUESTOR_KERNEL 0x00000000
-+/* User mode request. */
-+#define VMMDEV_REQUESTOR_USERMODE 0x00000008
-+/* Don't know the physical console association of the requestor. */
-+#define VMMDEV_REQUESTOR_CON_DONT_KNOW 0x00000000
-+/* Console classification mask. */
-+#define VMMDEV_REQUESTOR_CON_MASK 0x00000040
-+/* Requestor is member of special VirtualBox user group. */
-+#define VMMDEV_REQUESTOR_GRP_VBOX 0x00000080
-+/* Requestor trust level: Unspecified */
-+#define VMMDEV_REQUESTOR_TRUST_NOT_GIVEN 0x00000000
-+/* Requestor trust level mask */
-+#define VMMDEV_REQUESTOR_TRUST_MASK 0x00007000
-+/* Requestor is using the less trusted user device node (/dev/vboxuser) */
-+#define VMMDEV_REQUESTOR_USER_DEVICE 0x00008000
-+
- /** HGCM service location types. */
- enum vmmdev_hgcm_service_location_type {
- VMMDEV_HGCM_LOC_INVALID = 0,
---
-2.21.0
-
diff --git a/0002-Add-efi_status_to_str-and-rework-efi_status_to_err.patch b/0002-Add-efi_status_to_str-and-rework-efi_status_to_err.patch
index 0844550b6..871105093 100644
--- a/0002-Add-efi_status_to_str-and-rework-efi_status_to_err.patch
+++ b/0002-Add-efi_status_to_str-and-rework-efi_status_to_err.patch
@@ -39,9 +39,9 @@ index 557a47829d0..e8f9c7d84e9 100644
--- a/drivers/firmware/efi/efi.c
+++ b/drivers/firmware/efi/efi.c
@@ -31,6 +31,7 @@
- #include <linux/acpi.h>
#include <linux/ucs2_string.h>
#include <linux/memblock.h>
+ #include <linux/security.h>
+#include <linux/bsearch.h>
#include <asm/early_ioremap.h>
@@ -177,7 +177,7 @@ index 557a47829d0..e8f9c7d84e9 100644
+ return found->description;
}
- bool efi_is_table_address(unsigned long phys_addr)
+ static DEFINE_SPINLOCK(efi_mem_reserve_persistent_lock);
--
2.15.0
diff --git a/ARM-fix-__get_user_check-in-case-uaccess_-calls-are-not-inlined.patch b/ARM-fix-__get_user_check-in-case-uaccess_-calls-are-not-inlined.patch
new file mode 100644
index 000000000..db893d26e
--- /dev/null
+++ b/ARM-fix-__get_user_check-in-case-uaccess_-calls-are-not-inlined.patch
@@ -0,0 +1,143 @@
+From patchwork Mon Sep 30 05:59:25 2019
+Content-Type: text/plain; charset="utf-8"
+MIME-Version: 1.0
+Content-Transfer-Encoding: 7bit
+X-Patchwork-Submitter: Masahiro Yamada <yamada.masahiro@socionext.com>
+X-Patchwork-Id: 1132459
+Return-Path: <SRS0=rUXN=XZ=vger.kernel.org=linux-kernel-owner@kernel.org>
+Received: from mail.kernel.org (mail.kernel.org [198.145.29.99])
+ by smtp.lore.kernel.org (Postfix) with ESMTP id DF215C4360C
+ for <linux-kernel@archiver.kernel.org>; Mon, 30 Sep 2019 06:02:56 +0000 (UTC)
+Received: from vger.kernel.org (vger.kernel.org [209.132.180.67])
+ by mail.kernel.org (Postfix) with ESMTP id B032A20815
+ for <linux-kernel@archiver.kernel.org>; Mon, 30 Sep 2019 06:02:56 +0000 (UTC)
+Authentication-Results: mail.kernel.org;
+ dkim=pass (2048-bit key) header.d=nifty.com header.i=@nifty.com
+ header.b="sVJyT1RO"
+Received: (majordomo@vger.kernel.org) by vger.kernel.org via listexpand
+ id S1729635AbfI3GCz (ORCPT
+ <rfc822;linux-kernel@archiver.kernel.org>);
+ Mon, 30 Sep 2019 02:02:55 -0400
+Received: from conuserg-10.nifty.com ([210.131.2.77]:65305 "EHLO
+ conuserg-10.nifty.com" rhost-flags-OK-OK-OK-OK) by vger.kernel.org
+ with ESMTP id S1726121AbfI3GCz (ORCPT
+ <rfc822;linux-kernel@vger.kernel.org>);
+ Mon, 30 Sep 2019 02:02:55 -0400
+Received: from localhost.localdomain (p14092-ipngnfx01kyoto.kyoto.ocn.ne.jp
+ [153.142.97.92]) (authenticated)
+ by conuserg-10.nifty.com with ESMTP id x8U60ANM011158;
+ Mon, 30 Sep 2019 15:00:10 +0900
+DKIM-Filter: OpenDKIM Filter v2.10.3 conuserg-10.nifty.com x8U60ANM011158
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=nifty.com;
+ s=dec2015msa; t=1569823213;
+ bh=31RHoPop8t0h2pCPRnwABR+VMelvfuLJ6qwFWQxvRAk=;
+ h=From:To:Cc:Subject:Date:From;
+ b=sVJyT1ROU+6mzkZMRTb0M214/0QcKkmxRbNgDwh2q1TPJpEjPLOoE+y1jkVndgyce
+ qBfr7v3nYiN5WSsx5xTwPYvHohsWcSS3AWwyVRw8Kxjd0CGrX8l5WcF76SmCvJPLCB
+ wLRZ7C1/Z/zv9v8AVlB2BGhDmSvNQJ9bvuGi42d+JbBXGDfg0HZGGHEj7yDDLBV9nW
+ EZkTGzP6wtIdqgD6DM5Lj4LA7FnlzH8Ocy6yp5agIZ7tdaiVh4E+Xb97KFsLgRin/o
+ kTPCap5ub1TziurVW+1pbzwH+G3TNVeY+yJdYcAQRFzXXOrTa7s5zIJUtObrYVGCA2
+ ctH5uaN1kjx1g==
+X-Nifty-SrcIP: [153.142.97.92]
+From: Masahiro Yamada <yamada.masahiro@socionext.com>
+To: linux-arm-kernel@lists.infradead.org,
+ Russell King <rmk+kernel@armlinux.org.uk>
+Cc: Linus Torvalds <torvalds@linux-foundation.org>,
+ Olof Johansson <olof@lixom.net>, Arnd Bergmann <arnd@arndb.de>,
+ Nick Desaulniers <ndesaulniers@google.com>,
+ Nicolas Saenz Julienne <nsaenzjulienne@suse.de>,
+ Masahiro Yamada <yamada.masahiro@socionext.com>,
+ Julien Thierry <julien.thierry.kdev@gmail.com>,
+ Russell King <linux@armlinux.org.uk>,
+ Stefan Agner <stefan@agner.ch>,
+ Thomas Gleixner <tglx@linutronix.de>,
+ Vincent Whitchurch <vincent.whitchurch@axis.com>,
+ linux-kernel@vger.kernel.org
+Subject: [PATCH] ARM: fix __get_user_check() in case uaccess_* calls are not
+ inlined
+Date: Mon, 30 Sep 2019 14:59:25 +0900
+Message-Id: <20190930055925.25842-1-yamada.masahiro@socionext.com>
+X-Mailer: git-send-email 2.17.1
+Sender: linux-kernel-owner@vger.kernel.org
+Precedence: bulk
+List-ID: <linux-kernel.vger.kernel.org>
+X-Mailing-List: linux-kernel@vger.kernel.org
+
+KernelCI reports that bcm2835_defconfig is no longer booting since
+commit ac7c3e4ff401 ("compiler: enable CONFIG_OPTIMIZE_INLINING
+forcibly"):
+
+ https://lkml.org/lkml/2019/9/26/825
+
+I also received a regression report from Nicolas Saenz Julienne:
+
+ https://lkml.org/lkml/2019/9/27/263
+
+This problem has cropped up on arch/arm/config/bcm2835_defconfig
+because it enables CONFIG_CC_OPTIMIZE_FOR_SIZE. The compiler tends
+to prefer not inlining functions with -Os. I was able to reproduce
+it with other boards and defconfig files by manually enabling
+CONFIG_CC_OPTIMIZE_FOR_SIZE.
+
+The __get_user_check() specifically uses r0, r1, r2 registers.
+So, uaccess_save_and_enable() and uaccess_restore() must be inlined
+in order to avoid those registers being overwritten in the callees.
+
+Prior to commit 9012d011660e ("compiler: allow all arches to enable
+CONFIG_OPTIMIZE_INLINING"), the 'inline' marker was always enough for
+inlining functions, except on x86.
+
+Since that commit, all architectures can enable CONFIG_OPTIMIZE_INLINING.
+So, __always_inline is now the only guaranteed way of forcible inlining.
+
+I want to keep as much compiler's freedom as possible about the inlining
+decision. So, I changed the function call order instead of adding
+__always_inline around.
+
+Call uaccess_save_and_enable() before assigning the __p ("r0"), and
+uaccess_restore() after evacuating the __e ("r0").
+
+Fixes: 9012d011660e ("compiler: allow all arches to enable CONFIG_OPTIMIZE_INLINING")
+Reported-by: "kernelci.org bot" <bot@kernelci.org>
+Reported-by: Nicolas Saenz Julienne <nsaenzjulienne@suse.de>
+Signed-off-by: Masahiro Yamada <yamada.masahiro@socionext.com>
+Acked-by: Arnd Bergmann <arnd@arndb.de>
+Tested-by: Nicolas Saenz Julienne <nsaenzjulienne@suse.de>
+Tested-by: Fabrizio Castro <fabrizio.castro@bp.renesas.com>
+Tested-by: Geert Uytterhoeven <geert+renesas@glider.be>
+---
+
+ arch/arm/include/asm/uaccess.h | 8 +++++---
+ 1 file changed, 5 insertions(+), 3 deletions(-)
+
+diff --git a/arch/arm/include/asm/uaccess.h b/arch/arm/include/asm/uaccess.h
+index 303248e5b990..559f252d7e3c 100644
+--- a/arch/arm/include/asm/uaccess.h
++++ b/arch/arm/include/asm/uaccess.h
+@@ -191,11 +191,12 @@ extern int __get_user_64t_4(void *);
+ #define __get_user_check(x, p) \
+ ({ \
+ unsigned long __limit = current_thread_info()->addr_limit - 1; \
++ unsigned int __ua_flags = uaccess_save_and_enable(); \
+ register typeof(*(p)) __user *__p asm("r0") = (p); \
+ register __inttype(x) __r2 asm("r2"); \
+ register unsigned long __l asm("r1") = __limit; \
+ register int __e asm("r0"); \
+- unsigned int __ua_flags = uaccess_save_and_enable(); \
++ unsigned int __err; \
+ switch (sizeof(*(__p))) { \
+ case 1: \
+ if (sizeof((x)) >= 8) \
+@@ -223,9 +224,10 @@ extern int __get_user_64t_4(void *);
+ break; \
+ default: __e = __get_user_bad(); break; \
+ } \
+- uaccess_restore(__ua_flags); \
++ __err = __e; \
+ x = (typeof(*(p))) __r2; \
+- __e; \
++ uaccess_restore(__ua_flags); \
++ __err; \
+ })
+
+ #define get_user(x, p) \
diff --git a/Input-synaptics-pin-3-touches-when-the-firmware-repo.patch b/Input-synaptics-pin-3-touches-when-the-firmware-repo.patch
deleted file mode 100644
index e697968c7..000000000
--- a/Input-synaptics-pin-3-touches-when-the-firmware-repo.patch
+++ /dev/null
@@ -1,47 +0,0 @@
-From: Benjamin Tissoires <benjamin.tissoires@redhat.com>
-Date: Thu, 16 Apr 2015 13:01:46 -0400
-Subject: [PATCH] Input - synaptics: pin 3 touches when the firmware reports 3
- fingers
-
-Synaptics PS/2 touchpad can send only 2 touches in a report. They can
-detect 4 or 5 and this information is valuable.
-
-In commit 63c4fda (Input: synaptics - allocate 3 slots to keep stability
-in image sensors), we allocate 3 slots, but we still continue to report
-the 2 available fingers. That means that the client sees 2 used slots while
-there is a total of 3 fingers advertised by BTN_TOOL_TRIPLETAP.
-
-For old kernels this is not a problem because max_slots was 2 and libinput/
-xorg-synaptics knew how to deal with that. Now that max_slot is 3, the
-clients ignore BTN_TOOL_TRIPLETAP and count the actual used slots (so 2).
-It then gets confused when receiving the BTN_TOOL_TRIPLETAP and DOUBLETAP
-information, and goes wild.
-
-We can pin the 3 slots until we get a total number of fingers below 2.
-
-Fixes: https://bugzilla.redhat.com/show_bug.cgi?id=1212230
-
-Signed-off-by: Benjamin Tissoires <benjamin.tissoires@redhat.com>
----
- drivers/input/mouse/synaptics.c | 8 ++++++++
- 1 file changed, 8 insertions(+)
-
-diff --git a/drivers/input/mouse/synaptics.c b/drivers/input/mouse/synaptics.c
-index 3a32caf06bf1..58102970f94f 100644
---- a/drivers/input/mouse/synaptics.c
-+++ b/drivers/input/mouse/synaptics.c
-@@ -940,6 +940,14 @@ static void synaptics_report_mt_data(struct psmouse *psmouse,
- input_report_abs(dev, ABS_MT_PRESSURE, hw[i]->z);
- }
-
-+ /* keep (slot count <= num_fingers) by pinning all slots */
-+ if (num_fingers >= 3) {
-+ for (i = 0; i < 3; i++) {
-+ input_mt_slot(dev, i);
-+ input_mt_report_slot_state(dev, MT_TOOL_FINGER, true);
-+ }
-+ }
-+
- input_mt_drop_unused(dev);
-
- /* Don't use active slot count to generate BTN_TOOL events. */
diff --git a/KEYS-Allow-unrestricted-boot-time-addition-of-keys-t.patch b/KEYS-Allow-unrestricted-boot-time-addition-of-keys-t.patch
deleted file mode 100644
index 1da06a1dd..000000000
--- a/KEYS-Allow-unrestricted-boot-time-addition-of-keys-t.patch
+++ /dev/null
@@ -1,96 +0,0 @@
-From 7ec379c439ea60507804f96910d25196ab838ec4 Mon Sep 17 00:00:00 2001
-From: David Howells <dhowells@redhat.com>
-Date: Fri, 5 May 2017 08:21:56 +0100
-Subject: [PATCH] KEYS: Allow unrestricted boot-time addition of keys to
- secondary keyring
-
-Allow keys to be added to the system secondary certificates keyring during
-kernel initialisation in an unrestricted fashion. Such keys are implicitly
-trusted and don't have their trust chains checked on link.
-
-This allows keys in the UEFI database to be added in secure boot mode for
-the purposes of module signing.
-
-Signed-off-by: David Howells <dhowells@redhat.com>
-Signed-off-by: Jeremy Cline <jcline@redhat.com>
----
- certs/internal.h | 18 ++++++++++++++++++
- certs/system_keyring.c | 33 +++++++++++++++++++++++++++++++++
- 2 files changed, 51 insertions(+)
- create mode 100644 certs/internal.h
-
-diff --git a/certs/internal.h b/certs/internal.h
-new file mode 100644
-index 000000000000..5dcbefb0c23a
---- /dev/null
-+++ b/certs/internal.h
-@@ -0,0 +1,18 @@
-+/* Internal definitions
-+ *
-+ * Copyright (C) 2016 Red Hat, Inc. All Rights Reserved.
-+ * Written by David Howells (dhowells@redhat.com)
-+ *
-+ * This program is free software; you can redistribute it and/or
-+ * modify it under the terms of the GNU General Public Licence
-+ * as published by the Free Software Foundation; either version
-+ * 2 of the Licence, or (at your option) any later version.
-+ */
-+
-+/*
-+ * system_keyring.c
-+ */
-+#ifdef CONFIG_SECONDARY_TRUSTED_KEYRING
-+extern void __init add_trusted_secondary_key(const char *source,
-+ const void *data, size_t len);
-+#endif
-diff --git a/certs/system_keyring.c b/certs/system_keyring.c
-index c05c29ae4d5d..183e73cc81f7 100644
---- a/certs/system_keyring.c
-+++ b/certs/system_keyring.c
-@@ -19,6 +19,7 @@
- #include <keys/asymmetric-type.h>
- #include <keys/system_keyring.h>
- #include <crypto/pkcs7.h>
-+#include "internal.h"
-
- static struct key *builtin_trusted_keys;
- #ifdef CONFIG_SECONDARY_TRUSTED_KEYRING
-@@ -287,3 +288,35 @@ void __init set_platform_trusted_keys(struct key *keyring)
- platform_trusted_keys = keyring;
- }
- #endif
-+
-+#ifdef CONFIG_SECONDARY_TRUSTED_KEYRING
-+/**
-+ * add_trusted_secondary_key - Add to secondary keyring with no validation
-+ * @source: Source of key
-+ * @data: The blob holding the key
-+ * @len: The length of the data blob
-+ *
-+ * Add a key to the secondary keyring without checking its trust chain. This
-+ * is available only during kernel initialisation.
-+ */
-+void __init add_trusted_secondary_key(const char *source,
-+ const void *data, size_t len)
-+{
-+ key_ref_t key;
-+
-+ key = key_create_or_update(make_key_ref(secondary_trusted_keys, 1),
-+ "asymmetric",
-+ NULL, data, len,
-+ (KEY_POS_ALL & ~KEY_POS_SETATTR) |
-+ KEY_USR_VIEW,
-+ KEY_ALLOC_NOT_IN_QUOTA |
-+ KEY_ALLOC_BYPASS_RESTRICTION);
-+
-+ if (IS_ERR(key))
-+ pr_err("Problem loading %s X.509 certificate (%ld)\n",
-+ source, PTR_ERR(key));
-+ else
-+ pr_notice("Loaded %s cert '%s' linked to secondary sys keyring\n",
-+ source, key_ref_to_ptr(key)->description);
-+}
-+#endif /* CONFIG_SECONDARY_TRUSTED_KEYRING */
---
-2.20.1
-
diff --git a/KEYS-Make-use-of-platform-keyring-for-module-signature.patch b/KEYS-Make-use-of-platform-keyring-for-module-signature.patch
new file mode 100644
index 000000000..7c2a0b68d
--- /dev/null
+++ b/KEYS-Make-use-of-platform-keyring-for-module-signature.patch
@@ -0,0 +1,43 @@
+From 70cecc97a4fc1667472224558a50dd7b6c42c789 Mon Sep 17 00:00:00 2001
+From: Robert Holmes <robeholmes@gmail.com>
+Date: Tue, 23 Apr 2019 07:39:29 +0000
+Subject: [PATCH] KEYS: Make use of platform keyring for module signature
+ verify
+
+This patch completes commit 278311e417be ("kexec, KEYS: Make use of
+platform keyring for signature verify") which, while adding the
+platform keyring for bzImage verification, neglected to also add
+this keyring for module verification.
+
+As such, kernel modules signed with keys from the MokList variable
+were not successfully verified.
+
+Signed-off-by: Robert Holmes <robeholmes@gmail.com>
+Signed-off-by: Jeremy Cline <jcline@redhat.com>
+---
+ kernel/module_signing.c | 16 ++++++++++++----
+ 1 file changed, 12 insertions(+), 4 deletions(-)
+
+diff --git a/kernel/module_signing.c b/kernel/module_signing.c
+index 9d9fc678c91d..84ad75a53c83 100644
+--- a/kernel/module_signing.c
++++ b/kernel/module_signing.c
+@@ -38,8 +38,15 @@ int mod_verify_sig(const void *mod, struct load_info *info)
+ modlen -= sig_len + sizeof(ms);
+ info->len = modlen;
+
+- return verify_pkcs7_signature(mod, modlen, mod + modlen, sig_len,
++ ret = verify_pkcs7_signature(mod, modlen, mod + modlen, sig_len,
+ VERIFY_USE_SECONDARY_KEYRING,
+ VERIFYING_MODULE_SIGNATURE,
+ NULL, NULL);
++ if (ret == -ENOKEY && IS_ENABLED(CONFIG_INTEGRITY_PLATFORM_KEYRING)) {
++ ret = verify_pkcs7_signature(mod, modlen, mod + modlen, sig_len,
++ VERIFY_USE_PLATFORM_KEYRING,
++ VERIFYING_MODULE_SIGNATURE,
++ NULL, NULL);
++ }
++ return ret;
+ }
+--
+2.21.0
diff --git a/Kbuild-Add-an-option-to-enable-GCC-VTA.patch b/Kbuild-Add-an-option-to-enable-GCC-VTA.patch
deleted file mode 100644
index 608d789dd..000000000
--- a/Kbuild-Add-an-option-to-enable-GCC-VTA.patch
+++ /dev/null
@@ -1,94 +0,0 @@
-From a446d2f94ce540689c7a46bf457d92409e9c4d7e Mon Sep 17 00:00:00 2001
-From: Josh Stone <jistone@redhat.com>
-Date: Fri, 21 Nov 2014 10:40:00 -0800
-Subject: [PATCH] Kbuild: Add an option to enable GCC VTA
-MIME-Version: 1.0
-Content-Type: text/plain; charset=UTF-8
-Content-Transfer-Encoding: 8bit
-
-Due to recent codegen issues, gcc -fvar-tracking-assignments was
-unconditionally disabled in commit 2062afb4f804a ("Fix gcc-4.9.0
-miscompilation of load_balance() in scheduler"). However, this reduces
-the debuginfo coverage for variable locations, especially in inline
-functions. VTA is certainly not perfect either in those cases, but it
-is much better than without. With compiler versions that have fixed the
-codegen bugs, we would prefer to have the better details for SystemTap,
-and surely other debuginfo consumers like perf will benefit as well.
-
-This patch simply makes CONFIG_DEBUG_INFO_VTA an option. I considered
-Frank and Linus's discussion of a cc-option-like -fcompare-debug test,
-but I'm convinced that a narrow test of an arch-specific codegen issue
-is not really useful. GCC has their own regression tests for this, so
-I'd suggest GCC_COMPARE_DEBUG=-fvar-tracking-assignments-toggle is more
-useful for kernel developers to test confidence.
-
-In fact, I ran into a couple more issues when testing for this patch[1],
-although neither of those had any codegen impact.
- [1] https://bugzilla.redhat.com/show_bug.cgi?id=1140872
-
-With gcc-4.9.2-1.fc22, I can now build v3.18-rc5 with Fedora's i686 and
-x86_64 configs, and this is completely clean with GCC_COMPARE_DEBUG.
-
-Cc: Frank Ch. Eigler <fche@redhat.com>
-Cc: Jakub Jelinek <jakub@redhat.com>
-Cc: Josh Boyer <jwboyer@fedoraproject.org>
-Cc: Greg Kroah-Hartman <gregkh@linuxfoundation.org>
-Cc: Linus Torvalds <torvalds@linux-foundation.org>
-Cc: Andrew Morton <akpm@linux-foundation.org>
-Cc: Markus Trippelsdorf <markus@trippelsdorf.de>
-Cc: Michel Dänzer <michel@daenzer.net>
-Signed-off-by: Josh Stone <jistone@redhat.com>
-Signed-off-by: Jeremy Cline <jcline@redhat.com>
----
- Makefile | 4 ++++
- lib/Kconfig.debug | 18 +++++++++++++++++-
- 2 files changed, 21 insertions(+), 1 deletion(-)
-
-diff --git a/Makefile b/Makefile
-index 9ef547fc7ffe..5777d902f8f3 100644
---- a/Makefile
-+++ b/Makefile
-@@ -735,7 +735,11 @@ KBUILD_CFLAGS += -fomit-frame-pointer
- endif
- endif
-
-+ifdef CONFIG_DEBUG_INFO_VTA
-+DEBUG_CFLAGS += $(call cc-option, -fvar-tracking-assignments)
-+else
- DEBUG_CFLAGS := $(call cc-option, -fno-var-tracking-assignments)
-+endif
-
- ifdef CONFIG_DEBUG_INFO
- ifdef CONFIG_DEBUG_INFO_SPLIT
-diff --git a/lib/Kconfig.debug b/lib/Kconfig.debug
-index 0d9e81779e37..424206212931 100644
---- a/lib/Kconfig.debug
-+++ b/lib/Kconfig.debug
-@@ -217,7 +217,23 @@ config DEBUG_INFO_DWARF4
- Generate dwarf4 debug info. This requires recent versions
- of gcc and gdb. It makes the debug information larger.
- But it significantly improves the success of resolving
-- variables in gdb on optimized code.
-+ variables in gdb on optimized code. The gcc docs also
-+ recommend enabling -fvar-tracking-assignments for maximum
-+ benefit. (see DEBUG_INFO_VTA)
-+
-+config DEBUG_INFO_VTA
-+ bool "Enable var-tracking-assignments for debuginfo"
-+ depends on DEBUG_INFO
-+ help
-+ Enable gcc -fvar-tracking-assignments for improved debug
-+ information on variable locations in optimized code. Per
-+ gcc, DEBUG_INFO_DWARF4 is recommended for best use of VTA.
-+
-+ VTA has been implicated in codegen bugs (gcc PR61801,
-+ PR61904), so this may deserve some caution. One can set
-+ GCC_COMPARE_DEBUG=-fvar-tracking-assignments-toggle in the
-+ environment to automatically compile everything both ways,
-+ generating an error if anything differs.
-
- config GDB_SCRIPTS
- bool "Provide GDB scripts for kernel debugging"
---
-2.20.1
-
diff --git a/arm-make-highpte-not-expert.patch b/arm-make-highpte-not-expert.patch
new file mode 100644
index 000000000..09630fda1
--- /dev/null
+++ b/arm-make-highpte-not-expert.patch
@@ -0,0 +1,31 @@
+From 19908e5fe3e63ed2d39f0a8a9135f35fd428d766 Mon Sep 17 00:00:00 2001
+From: Jon Masters <jcm@redhat.com>
+Date: Thu, 18 Jul 2019 15:47:26 -0400
+Subject: [PATCH] arm: make CONFIG_HIGHPTE optional without CONFIG_EXPERT
+
+We will use this to force CONFIG_HIGHPTE off on LPAE for now
+
+Signed-off-by: Jon Masters <jcm@redhat.com>
+---
+ arch/arm/Kconfig | 4 ++--
+ 1 file changed, 2 insertions(+), 2 deletions(-)
+
+diff --git a/arch/arm/Kconfig b/arch/arm/Kconfig
+index 2bf1ce39a96d..e792b3e60095 100644
+--- a/arch/arm/Kconfig
++++ b/arch/arm/Kconfig
+@@ -1644,9 +1644,9 @@ config HIGHMEM
+ If unsure, say n.
+
+ config HIGHPTE
+- bool "Allocate 2nd-level pagetables from highmem" if EXPERT
++ bool "Allocate 2nd-level pagetables from highmem"
+ depends on HIGHMEM
+- default y
++ default n
+ help
+ The VM uses one page of physical memory for each page table.
+ For systems with a lot of processes, this can use a lot of
+--
+2.17.2
+
diff --git a/arm-sdhci-esdhc-imx-fixes.patch b/arm-sdhci-esdhc-imx-fixes.patch
deleted file mode 100644
index 1b10c3e18..000000000
--- a/arm-sdhci-esdhc-imx-fixes.patch
+++ /dev/null
@@ -1,57 +0,0 @@
-From patchwork Thu Jun 28 08:13:30 2018
-Content-Type: text/plain; charset="utf-8"
-MIME-Version: 1.0
-Content-Transfer-Encoding: 7bit
-Subject: [2/3] mmc: sdhci: add quirk to prevent higher speed modes
-From: Stefan Agner <stefan@agner.ch>
-X-Patchwork-Id: 10493273
-Message-Id: <20180628081331.13051-3-stefan@agner.ch>
-To: adrian.hunter@intel.com, ulf.hansson@linaro.org
-Cc: fabio.estevam@nxp.com, haibo.chen@nxp.com, aisheng.dong@nxp.com,
- michael@amarulasolutions.com, rmk+kernel@armlinux.org.uk,
- linux-mmc@vger.kernel.org, linux-kernel@vger.kernel.org,
- Stefan Agner <stefan@agner.ch>
-Date: Thu, 28 Jun 2018 10:13:30 +0200
-
-Some hosts are capable of running higher speed modes but do not
-have the board support for it. Introduce a quirk which prevents
-the stack from using modes running at 100MHz or faster.
-
-Signed-off-by: Stefan Agner <stefan@agner.ch>
----
- drivers/mmc/host/sdhci.c | 8 ++++++++
- drivers/mmc/host/sdhci.h | 2 ++
- 2 files changed, 10 insertions(+)
-
-diff --git a/drivers/mmc/host/sdhci.c b/drivers/mmc/host/sdhci.c
-index 1c828e0e9905..8ac257dfaab3 100644
---- a/drivers/mmc/host/sdhci.c
-+++ b/drivers/mmc/host/sdhci.c
-@@ -3749,6 +3749,14 @@ int sdhci_setup_host(struct sdhci_host *host)
- }
- }
-
-+ if (host->quirks2 & SDHCI_QUIRK2_NO_UHS_HS200_HS400) {
-+ host->caps1 &= ~(SDHCI_SUPPORT_SDR104 | SDHCI_SUPPORT_SDR50 |
-+ SDHCI_SUPPORT_DDR50);
-+
-+ mmc->caps2 &= ~(MMC_CAP2_HSX00_1_8V | MMC_CAP2_HSX00_1_2V |
-+ MMC_CAP2_HS400_ES);
-+ }
-+
- if (host->quirks2 & SDHCI_QUIRK2_NO_1_8_V) {
- host->caps1 &= ~(SDHCI_SUPPORT_SDR104 | SDHCI_SUPPORT_SDR50 |
- SDHCI_SUPPORT_DDR50);
-diff --git a/drivers/mmc/host/sdhci.h b/drivers/mmc/host/sdhci.h
-index 23966f887da6..cb2433d6d61f 100644
---- a/drivers/mmc/host/sdhci.h
-+++ b/drivers/mmc/host/sdhci.h
-@@ -450,6 +450,8 @@ struct sdhci_host {
- * block count.
- */
- #define SDHCI_QUIRK2_USE_32BIT_BLK_CNT (1<<18)
-+/* Do not support any higher speeds (>50MHz) */
-+#define SDHCI_QUIRK2_NO_UHS_HS200_HS400 (1<<19)
-
- int irq; /* Device IRQ */
- void __iomem *ioaddr; /* Mapped address */
diff --git a/arm64-rock960-enable-tsadc.patch b/arm64-rock960-enable-tsadc.patch
deleted file mode 100644
index 53d5303c2..000000000
--- a/arm64-rock960-enable-tsadc.patch
+++ /dev/null
@@ -1,35 +0,0 @@
-From 02260a619efe574d0f6c2a4420b8b76c6802294e Mon Sep 17 00:00:00 2001
-From: Ezequiel Garcia <ezequiel@collabora.com>
-Date: Fri, 15 Feb 2019 12:25:39 -0300
-Subject: arm64: dts: rockchip: Enable tsadc device on rock960
-
-Enable the thermal sensor. This device also provides
-temperature shutdown protection. The shutdown value is
-set at 110C, as tested by the vendor.
-
-Signed-off-by: Ezequiel Garcia <ezequiel@collabora.com>
-Signed-off-by: Heiko Stuebner <heiko@sntech.de>
----
- arch/arm64/boot/dts/rockchip/rk3399-rock960.dtsi | 7 +++++++
- 1 file changed, 7 insertions(+)
-
-diff --git a/arch/arm64/boot/dts/rockchip/rk3399-rock960.dtsi b/arch/arm64/boot/dts/rockchip/rk3399-rock960.dtsi
-index e40e66e33a5e..2927db4dda9d 100644
---- a/arch/arm64/boot/dts/rockchip/rk3399-rock960.dtsi
-+++ b/arch/arm64/boot/dts/rockchip/rk3399-rock960.dtsi
-@@ -527,6 +527,13 @@
- status = "okay";
- };
-
-+&tsadc {
-+ rockchip,hw-tshut-mode = <1>;
-+ rockchip,hw-tshut-polarity = <1>;
-+ rockchip,hw-tshut-temp = <110000>;
-+ status = "okay";
-+};
-+
- &uart0 {
- pinctrl-names = "default";
- pinctrl-0 = <&uart0_xfer &uart0_cts &uart0_rts>;
---
-cgit 1.2-0.3.lf.el7
diff --git a/arm64-tegra-Add-NVIDIA-Jetson-Nano-Developer-Kit-support.patch b/arm64-tegra-Add-NVIDIA-Jetson-Nano-Developer-Kit-support.patch
deleted file mode 100644
index a1a67acb7..000000000
--- a/arm64-tegra-Add-NVIDIA-Jetson-Nano-Developer-Kit-support.patch
+++ /dev/null
@@ -1,2072 +0,0 @@
-From patchwork Mon Mar 18 23:23:13 2019
-Content-Type: text/plain; charset="utf-8"
-MIME-Version: 1.0
-Content-Transfer-Encoding: 7bit
-X-Patchwork-Submitter: Thierry Reding <thierry.reding@gmail.com>
-X-Patchwork-Id: 10858639
-Return-Path:
- <linux-arm-kernel-bounces+patchwork-linux-arm=patchwork.kernel.org@lists.infradead.org>
-Received: from mail.wl.linuxfoundation.org (pdx-wl-mail.web.codeaurora.org
- [172.30.200.125])
- by pdx-korg-patchwork-2.web.codeaurora.org (Postfix) with ESMTP id A67F4139A
- for <patchwork-linux-arm@patchwork.kernel.org>;
- Mon, 18 Mar 2019 23:23:33 +0000 (UTC)
-Received: from mail.wl.linuxfoundation.org (localhost [127.0.0.1])
- by mail.wl.linuxfoundation.org (Postfix) with ESMTP id 6F8DE29533
- for <patchwork-linux-arm@patchwork.kernel.org>;
- Mon, 18 Mar 2019 23:23:33 +0000 (UTC)
-Received: by mail.wl.linuxfoundation.org (Postfix, from userid 486)
- id 633B329535; Mon, 18 Mar 2019 23:23:33 +0000 (UTC)
-X-Spam-Checker-Version: SpamAssassin 3.3.1 (2010-03-16) on
- pdx-wl-mail.web.codeaurora.org
-X-Spam-Level:
-X-Spam-Status: No,
- score=-5.2 required=2.0 tests=BAYES_00,DKIM_ADSP_CUSTOM_MED,
- DKIM_SIGNED,DKIM_VALID,FREEMAIL_FROM,MAILING_LIST_MULTI,RCVD_IN_DNSWL_MED
- autolearn=ham version=3.3.1
-Received: from bombadil.infradead.org (bombadil.infradead.org
- [198.137.202.133])
- (using TLSv1.2 with cipher AES256-GCM-SHA384 (256/256 bits))
- (No client certificate requested)
- by mail.wl.linuxfoundation.org (Postfix) with ESMTPS id A839F29534
- for <patchwork-linux-arm@patchwork.kernel.org>;
- Mon, 18 Mar 2019 23:23:30 +0000 (UTC)
-DKIM-Signature: v=1; a=rsa-sha256; q=dns/txt; c=relaxed/relaxed;
- d=lists.infradead.org; s=bombadil.20170209; h=Sender:
- Content-Transfer-Encoding:Content-Type:Cc:List-Subscribe:List-Help:List-Post:
- List-Archive:List-Unsubscribe:List-Id:MIME-Version:Message-Id:Date:Subject:To
- :From:Reply-To:Content-ID:Content-Description:Resent-Date:Resent-From:
- Resent-Sender:Resent-To:Resent-Cc:Resent-Message-ID:In-Reply-To:References:
- List-Owner; bh=2sU+x4hpA091D/jLGC2R38K/qJyHoHy9wmqJHJ4ewwg=; b=s0ieDGUxGdSDNa
- vX5s18fXiTjoB7P9zv0GlxWzXQCJqQnxdX57USnUmcJMrg1Gzh0oO6+LbDlASCJSEu4t4Pn7hb1tt
- QbPb0EOt4m0z7CTU0k16yypmP3R4+w1kni4KJqLww66tos1GauMtfKXDjSRtIA4l0dgGtR7aNBE82
- 5oCmrX0w1hEVLkCDzjYBdjCP+M+lqDTzPMXMmRxTdBNuLHBZlpOWNy0Z9M6LYoS/BzLzjrLuvQRUM
- CPkrR9J2QPuQLpebQsKnFgBKtttcwe5GLzdoong9cLVOUHGiL0QatEc7GvsgZ8u+x6SXhDJDlap3K
- 1nFd52NWhIDDBjsrF3gQ==;
-Received: from localhost ([127.0.0.1] helo=bombadil.infradead.org)
- by bombadil.infradead.org with esmtp (Exim 4.90_1 #2 (Red Hat Linux))
- id 1h61bH-0004MJ-ST; Mon, 18 Mar 2019 23:23:23 +0000
-Received: from mail-wm1-x344.google.com ([2a00:1450:4864:20::344])
- by bombadil.infradead.org with esmtps (Exim 4.90_1 #2 (Red Hat Linux))
- id 1h61bB-0004Lt-LJ
- for linux-arm-kernel@lists.infradead.org; Mon, 18 Mar 2019 23:23:22 +0000
-Received: by mail-wm1-x344.google.com with SMTP id a188so14550973wmf.3
- for <linux-arm-kernel@lists.infradead.org>;
- Mon, 18 Mar 2019 16:23:17 -0700 (PDT)
-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025;
- h=from:to:cc:subject:date:message-id:mime-version
- :content-transfer-encoding;
- bh=NgkgycOAutPIwHnXZGiuxniA3uvcp0YWgMh4155m5jM=;
- b=sIxPnczXC6LZ8Nuatp9CwqTh+kMPdq1DeydDq03Y7JOGGZITyag0jU8RKTzXWtvN+i
- 4zZtdAf16PV7AOfxiu2uJFQuRevS39dpUjowVJQgPb1LjOY03uzzoBzk57HQ/9Il5Qt3
- uZxXo6sRxXgssI+EvcggoPUatVMFQy6zLwo8DVs3mNCbtFiJ4/W1bE+2vYjVIetbN9PY
- w2++/X0FUZocY0xc+46hZJnFnrIYd7a5K0Sc8Z31sAbC+54SWRlFpJrJJo4Yv2GFK+gb
- fsnQWE8L9xUox0ndssND/fuUAOeZgaReMQonwSxvdhNPxUXxnwKCGNEY3GnUXX+83K2a
- AVkA==
-X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed;
- d=1e100.net; s=20161025;
- h=x-gm-message-state:from:to:cc:subject:date:message-id:mime-version
- :content-transfer-encoding;
- bh=NgkgycOAutPIwHnXZGiuxniA3uvcp0YWgMh4155m5jM=;
- b=FO8o351SBCPiidIgPz1Ovubpo6/n9gLt21bJFitAyCvYruNIFu+YPUTfbnqkjzS6ZB
- XeH8IUFoiILRU5zOAtsyqEvvm2mNEjSZlMefWXMmMaLftSU/Fp3PI9JuSs13e7+fY4d2
- pN2iK6nvFPlMl5CDfHOxNx5gxMPEzGL8XlOaZBTVUssKP5kL5UeqC+7BJwZl/Z5EuXhw
- jnSzSn1L+MOzedaX4SPZC3S/lNVXAH6QBW6r06z3n4aH20JfMS7lsmbUi0LR1vJIHhOe
- p1rV0RV5Sv1pBvckRhfIIv76KVLBP6FQY4Q8rutmFYo7gVoIbnkNMnT2sqU5rP89t2IG
- Ez5g==
-X-Gm-Message-State: APjAAAVTaayWQNyKAXTz8OnNFFycoVzi7ddiZfAbCYHQzcjBMFlQHpPK
- T7qwajPBVoorwvW5+VwD1vE=
-X-Google-Smtp-Source:
- APXvYqyklaLHE005LYV5tVa6uV4lfxi+pkvZ4R79N1xrAuzuYsDP3nz53oMQmiMTL+jTaq+hwlcC0Q==
-X-Received: by 2002:a7b:ce92:: with SMTP id q18mr1064644wmj.80.1552951395286;
- Mon, 18 Mar 2019 16:23:15 -0700 (PDT)
-Received: from localhost (pD9E51D2D.dip0.t-ipconnect.de. [217.229.29.45])
- by smtp.gmail.com with ESMTPSA id e5sm16582805wrh.71.2019.03.18.16.23.14
- (version=TLS1_2 cipher=ECDHE-RSA-CHACHA20-POLY1305 bits=256/256);
- Mon, 18 Mar 2019 16:23:14 -0700 (PDT)
-From: Thierry Reding <thierry.reding@gmail.com>
-To: Thierry Reding <thierry.reding@gmail.com>
-Subject: [PATCH] arm64: tegra: Add NVIDIA Jetson Nano Developer Kit support
-Date: Tue, 19 Mar 2019 00:23:13 +0100
-Message-Id: <20190318232313.24270-1-thierry.reding@gmail.com>
-X-Mailer: git-send-email 2.21.0
-MIME-Version: 1.0
-X-CRM114-Version: 20100106-BlameMichelson ( TRE 0.8.0 (BSD) ) MR-646709E3
-X-CRM114-CacheID: sfid-20190318_162317_924900_0FAC7D5E
-X-CRM114-Status: GOOD ( 15.39 )
-X-BeenThere: linux-arm-kernel@lists.infradead.org
-X-Mailman-Version: 2.1.21
-Precedence: list
-List-Id: <linux-arm-kernel.lists.infradead.org>
-List-Unsubscribe:
- <http://lists.infradead.org/mailman/options/linux-arm-kernel>,
- <mailto:linux-arm-kernel-request@lists.infradead.org?subject=unsubscribe>
-List-Archive: <http://lists.infradead.org/pipermail/linux-arm-kernel/>
-List-Post: <mailto:linux-arm-kernel@lists.infradead.org>
-List-Help: <mailto:linux-arm-kernel-request@lists.infradead.org?subject=help>
-List-Subscribe:
- <http://lists.infradead.org/mailman/listinfo/linux-arm-kernel>,
- <mailto:linux-arm-kernel-request@lists.infradead.org?subject=subscribe>
-Cc: linux-tegra@vger.kernel.org, linux-arm-kernel@lists.infradead.org,
- Jonathan Hunter <jonathanh@nvidia.com>
-Content-Type: text/plain; charset="us-ascii"
-Sender: "linux-arm-kernel" <linux-arm-kernel-bounces@lists.infradead.org>
-Errors-To:
- linux-arm-kernel-bounces+patchwork-linux-arm=patchwork.kernel.org@lists.infradead.org
-X-Virus-Scanned: ClamAV using ClamSMTP
-
-From: Thierry Reding <treding@nvidia.com>
-
-The Jetson Nano Developer Kit is a Tegra X1 based development board. It
-is similar to Jetson TX1 but it is not pin compatible. It features 4 GB
-of LPDDR4, an SPI NOR flash for early boot firmware and an SD card slot
-used for storage.
-
-HDMI 2.0 or DP 1.2 are available for display, four USB ports (3 USB 2.0
-and 1 USB 3.0) can be used to attach a variety of peripherals and a PCI
-Ethernet controller provides onboard network connectivity.
-
-A 40-pin header on the board can be used to extend the capabilities and
-exposed interfaces of the Jetson Nano.
-
-Signed-off-by: Thierry Reding <treding@nvidia.com>
----
-This patch, along with some related patches can be found in the p3450
-branch in the following repository:
-
- https://github.com/thierryreding/linux
-
- arch/arm64/boot/dts/nvidia/Makefile | 1 +
- .../boot/dts/nvidia/tegra210-p3450-0000.dts | 1911 +++++++++++++++++
- 2 files changed, 1912 insertions(+)
- create mode 100644 arch/arm64/boot/dts/nvidia/tegra210-p3450-0000.dts
-
-diff --git a/arch/arm64/boot/dts/nvidia/Makefile b/arch/arm64/boot/dts/nvidia/Makefile
-index 6b8ab5568481..bcd018c3162b 100644
---- a/arch/arm64/boot/dts/nvidia/Makefile
-+++ b/arch/arm64/boot/dts/nvidia/Makefile
-@@ -3,6 +3,7 @@ dtb-$(CONFIG_ARCH_TEGRA_132_SOC) += tegra132-norrin.dtb
- dtb-$(CONFIG_ARCH_TEGRA_210_SOC) += tegra210-p2371-0000.dtb
- dtb-$(CONFIG_ARCH_TEGRA_210_SOC) += tegra210-p2371-2180.dtb
- dtb-$(CONFIG_ARCH_TEGRA_210_SOC) += tegra210-p2571.dtb
-+dtb-$(CONFIG_ARCH_TEGRA_210_SOC) += tegra210-p3450-0000.dtb
- dtb-$(CONFIG_ARCH_TEGRA_210_SOC) += tegra210-smaug.dtb
- dtb-$(CONFIG_ARCH_TEGRA_210_SOC) += tegra210-p2894-0050-a08.dtb
- dtb-$(CONFIG_ARCH_TEGRA_186_SOC) += tegra186-p2771-0000.dtb
-diff --git a/arch/arm64/boot/dts/nvidia/tegra210-p3450-0000.dts b/arch/arm64/boot/dts/nvidia/tegra210-p3450-0000.dts
-new file mode 100644
-index 000000000000..b1d8a49ca8c4
---- /dev/null
-+++ b/arch/arm64/boot/dts/nvidia/tegra210-p3450-0000.dts
-@@ -0,0 +1,1911 @@
-+// SPDX-License-Identifier: GPL-2.0
-+/dts-v1/;
-+
-+#include <dt-bindings/input/gpio-keys.h>
-+#include <dt-bindings/input/linux-event-codes.h>
-+#include <dt-bindings/mfd/max77620.h>
-+
-+#include "tegra210.dtsi"
-+
-+/ {
-+ model = "NVIDIA Jetson Nano Developer Kit";
-+ compatible = "nvidia,p3450-0000", "nvidia,tegra210";
-+
-+ aliases {
-+ ethernet = "/pcie@1003000/pci@2,0/ethernet@0,0";
-+ rtc0 = "/i2c@7000d000/pmic@3c";
-+ rtc1 = "/rtc@7000e000";
-+ serial0 = &uarta;
-+ };
-+
-+ chosen {
-+ stdout-path = "serial0:115200n8";
-+ };
-+
-+ memory {
-+ device_type = "memory";
-+ reg = <0x0 0x80000000 0x1 0x0>;
-+ };
-+
-+ pcie@1003000 {
-+ status = "okay";
-+
-+ hvddio-pex-supply = <&vdd_1v8>;
-+ dvddio-pex-supply = <&vdd_pex_1v05>;
-+ vddio-pex-ctl-supply = <&vdd_1v8>;
-+
-+ pci@1,0 {
-+ phys = <&{/padctl@7009f000/pads/pcie/lanes/pcie-1}>,
-+ <&{/padctl@7009f000/pads/pcie/lanes/pcie-2}>,
-+ <&{/padctl@7009f000/pads/pcie/lanes/pcie-3}>,
-+ <&{/padctl@7009f000/pads/pcie/lanes/pcie-4}>;
-+ phy-names = "pcie-0", "pcie-1", "pcie-2", "pcie-3";
-+ nvidia,num-lanes = <4>;
-+ status = "okay";
-+ };
-+
-+ pci@2,0 {
-+ phys = <&{/padctl@7009f000/pads/pcie/lanes/pcie-0}>;
-+ phy-names = "pcie-0";
-+ status = "okay";
-+
-+ ethernet@0,0 {
-+ reg = <0x000000 0 0 0 0>;
-+ mac-address = [ 00 00 00 00 00 00 ];
-+ };
-+ };
-+ };
-+
-+ host1x@50000000 {
-+ dpaux@54040000 {
-+ status = "okay";
-+ };
-+
-+ sor@54580000 {
-+ status = "okay";
-+
-+ avdd-io-supply = <&avdd_1v05>;
-+ vdd-pll-supply = <&vdd_1v8>;
-+ hdmi-supply = <&vdd_hdmi>;
-+
-+ nvidia,ddc-i2c-bus = <&hdmi_ddc>;
-+ nvidia,hpd-gpio = <&gpio TEGRA_GPIO(CC, 1)
-+ GPIO_ACTIVE_LOW>;
-+ nvidia,xbar-cfg = <0 1 2 3 4>;
-+ };
-+ };
-+
-+ gpu@57000000 {
-+ vdd-supply = <&vdd_gpu>;
-+ status = "okay";
-+ };
-+
-+ pinmux: pinmux@700008d4 {
-+ pinctrl-names = "boot";
-+ pinctrl-0 = <&state_boot>;
-+
-+ state_boot: pinmux {
-+ pex_l0_rst_n_pa0 {
-+ nvidia,pins = "pex_l0_rst_n_pa0";
-+ nvidia,function = "pe0";
-+ nvidia,pull = <TEGRA_PIN_PULL_NONE>;
-+ nvidia,tristate = <TEGRA_PIN_DISABLE>;
-+ nvidia,enable-input = <TEGRA_PIN_DISABLE>;
-+ nvidia,open-drain = <TEGRA_PIN_DISABLE>;
-+ nvidia,io-hv = <TEGRA_PIN_DISABLE>;
-+ };
-+ pex_l0_clkreq_n_pa1 {
-+ nvidia,pins = "pex_l0_clkreq_n_pa1";
-+ nvidia,function = "pe0";
-+ nvidia,pull = <TEGRA_PIN_PULL_NONE>;
-+ nvidia,tristate = <TEGRA_PIN_DISABLE>;
-+ nvidia,enable-input = <TEGRA_PIN_ENABLE>;
-+ nvidia,open-drain = <TEGRA_PIN_DISABLE>;
-+ nvidia,io-hv = <TEGRA_PIN_DISABLE>;
-+ };
-+ pex_wake_n_pa2 {
-+ nvidia,pins = "pex_wake_n_pa2";
-+ nvidia,function = "pe";
-+ nvidia,pull = <TEGRA_PIN_PULL_NONE>;
-+ nvidia,tristate = <TEGRA_PIN_DISABLE>;
-+ nvidia,enable-input = <TEGRA_PIN_ENABLE>;
-+ nvidia,open-drain = <TEGRA_PIN_DISABLE>;
-+ nvidia,io-hv = <TEGRA_PIN_DISABLE>;
-+ };
-+ pex_l1_rst_n_pa3 {
-+ nvidia,pins = "pex_l1_rst_n_pa3";
-+ nvidia,function = "pe1";
-+ nvidia,pull = <TEGRA_PIN_PULL_NONE>;
-+ nvidia,tristate = <TEGRA_PIN_DISABLE>;
-+ nvidia,enable-input = <TEGRA_PIN_DISABLE>;
-+ nvidia,open-drain = <TEGRA_PIN_DISABLE>;
-+ nvidia,io-hv = <TEGRA_PIN_DISABLE>;
-+ };
-+ pex_l1_clkreq_n_pa4 {
-+ nvidia,pins = "pex_l1_clkreq_n_pa4";
-+ nvidia,function = "pe1";
-+ nvidia,pull = <TEGRA_PIN_PULL_NONE>;
-+ nvidia,tristate = <TEGRA_PIN_DISABLE>;
-+ nvidia,enable-input = <TEGRA_PIN_ENABLE>;
-+ nvidia,open-drain = <TEGRA_PIN_DISABLE>;
-+ nvidia,io-hv = <TEGRA_PIN_DISABLE>;
-+ };
-+ sata_led_active_pa5 {
-+ nvidia,pins = "sata_led_active_pa5";
-+ nvidia,pull = <TEGRA_PIN_PULL_UP>;
-+ nvidia,tristate = <TEGRA_PIN_DISABLE>;
-+ nvidia,enable-input = <TEGRA_PIN_ENABLE>;
-+ nvidia,open-drain = <TEGRA_PIN_DISABLE>;
-+ };
-+ pa6 {
-+ nvidia,pins = "pa6";
-+ nvidia,pull = <TEGRA_PIN_PULL_NONE>;
-+ nvidia,tristate = <TEGRA_PIN_DISABLE>;
-+ nvidia,enable-input = <TEGRA_PIN_DISABLE>;
-+ nvidia,open-drain = <TEGRA_PIN_DISABLE>;
-+ };
-+ dap1_fs_pb0 {
-+ nvidia,pins = "dap1_fs_pb0";
-+ nvidia,pull = <TEGRA_PIN_PULL_DOWN>;
-+ nvidia,tristate = <TEGRA_PIN_DISABLE>;
-+ nvidia,enable-input = <TEGRA_PIN_ENABLE>;
-+ nvidia,open-drain = <TEGRA_PIN_DISABLE>;
-+ };
-+ dap1_din_pb1 {
-+ nvidia,pins = "dap1_din_pb1";
-+ nvidia,pull = <TEGRA_PIN_PULL_DOWN>;
-+ nvidia,tristate = <TEGRA_PIN_DISABLE>;
-+ nvidia,enable-input = <TEGRA_PIN_ENABLE>;
-+ nvidia,open-drain = <TEGRA_PIN_DISABLE>;
-+ };
-+ dap1_dout_pb2 {
-+ nvidia,pins = "dap1_dout_pb2";
-+ nvidia,pull = <TEGRA_PIN_PULL_DOWN>;
-+ nvidia,tristate = <TEGRA_PIN_DISABLE>;
-+ nvidia,enable-input = <TEGRA_PIN_ENABLE>;
-+ nvidia,open-drain = <TEGRA_PIN_DISABLE>;
-+ };
-+ dap1_sclk_pb3 {
-+ nvidia,pins = "dap1_sclk_pb3";
-+ nvidia,pull = <TEGRA_PIN_PULL_DOWN>;
-+ nvidia,tristate = <TEGRA_PIN_DISABLE>;
-+ nvidia,enable-input = <TEGRA_PIN_ENABLE>;
-+ nvidia,open-drain = <TEGRA_PIN_DISABLE>;
-+ };
-+ spi2_mosi_pb4 {
-+ nvidia,pins = "spi2_mosi_pb4";
-+ nvidia,pull = <TEGRA_PIN_PULL_DOWN>;
-+ nvidia,tristate = <TEGRA_PIN_DISABLE>;
-+ nvidia,enable-input = <TEGRA_PIN_ENABLE>;
-+ nvidia,open-drain = <TEGRA_PIN_DISABLE>;
-+ };
-+ spi2_miso_pb5 {
-+ nvidia,pins = "spi2_miso_pb5";
-+ nvidia,pull = <TEGRA_PIN_PULL_DOWN>;
-+ nvidia,tristate = <TEGRA_PIN_DISABLE>;
-+ nvidia,enable-input = <TEGRA_PIN_ENABLE>;
-+ nvidia,open-drain = <TEGRA_PIN_DISABLE>;
-+ };
-+ spi2_sck_pb6 {
-+ nvidia,pins = "spi2_sck_pb6";
-+ nvidia,pull = <TEGRA_PIN_PULL_DOWN>;
-+ nvidia,tristate = <TEGRA_PIN_DISABLE>;
-+ nvidia,enable-input = <TEGRA_PIN_ENABLE>;
-+ nvidia,open-drain = <TEGRA_PIN_DISABLE>;
-+ };
-+ spi2_cs0_pb7 {
-+ nvidia,pins = "spi2_cs0_pb7";
-+ nvidia,pull = <TEGRA_PIN_PULL_DOWN>;
-+ nvidia,tristate = <TEGRA_PIN_DISABLE>;
-+ nvidia,enable-input = <TEGRA_PIN_ENABLE>;
-+ nvidia,open-drain = <TEGRA_PIN_DISABLE>;
-+ };
-+ spi1_mosi_pc0 {
-+ nvidia,pins = "spi1_mosi_pc0";
-+ nvidia,pull = <TEGRA_PIN_PULL_DOWN>;
-+ nvidia,tristate = <TEGRA_PIN_DISABLE>;
-+ nvidia,enable-input = <TEGRA_PIN_ENABLE>;
-+ nvidia,open-drain = <TEGRA_PIN_DISABLE>;
-+ };
-+ spi1_miso_pc1 {
-+ nvidia,pins = "spi1_miso_pc1";
-+ nvidia,pull = <TEGRA_PIN_PULL_DOWN>;
-+ nvidia,tristate = <TEGRA_PIN_DISABLE>;
-+ nvidia,enable-input = <TEGRA_PIN_ENABLE>;
-+ nvidia,open-drain = <TEGRA_PIN_DISABLE>;
-+ };
-+ spi1_sck_pc2 {
-+ nvidia,pins = "spi1_sck_pc2";
-+ nvidia,pull = <TEGRA_PIN_PULL_DOWN>;
-+ nvidia,tristate = <TEGRA_PIN_DISABLE>;
-+ nvidia,enable-input = <TEGRA_PIN_ENABLE>;
-+ nvidia,open-drain = <TEGRA_PIN_DISABLE>;
-+ };
-+ spi1_cs0_pc3 {
-+ nvidia,pins = "spi1_cs0_pc3";
-+ nvidia,pull = <TEGRA_PIN_PULL_UP>;
-+ nvidia,tristate = <TEGRA_PIN_DISABLE>;
-+ nvidia,enable-input = <TEGRA_PIN_ENABLE>;
-+ nvidia,open-drain = <TEGRA_PIN_DISABLE>;
-+ };
-+ spi1_cs1_pc4 {
-+ nvidia,pins = "spi1_cs1_pc4";
-+ nvidia,pull = <TEGRA_PIN_PULL_UP>;
-+ nvidia,tristate = <TEGRA_PIN_DISABLE>;
-+ nvidia,enable-input = <TEGRA_PIN_ENABLE>;
-+ nvidia,open-drain = <TEGRA_PIN_DISABLE>;
-+ };
-+ spi4_sck_pc5 {
-+ nvidia,pins = "spi4_sck_pc5";
-+ nvidia,function = "rsvd1";
-+ nvidia,pull = <TEGRA_PIN_PULL_DOWN>;
-+ nvidia,tristate = <TEGRA_PIN_ENABLE>;
-+ nvidia,enable-input = <TEGRA_PIN_DISABLE>;
-+ nvidia,open-drain = <TEGRA_PIN_DISABLE>;
-+ };
-+ spi4_cs0_pc6 {
-+ nvidia,pins = "spi4_cs0_pc6";
-+ nvidia,function = "rsvd1";
-+ nvidia,pull = <TEGRA_PIN_PULL_DOWN>;
-+ nvidia,tristate = <TEGRA_PIN_ENABLE>;
-+ nvidia,enable-input = <TEGRA_PIN_DISABLE>;
-+ nvidia,open-drain = <TEGRA_PIN_DISABLE>;
-+ };
-+ spi4_mosi_pc7 {
-+ nvidia,pins = "spi4_mosi_pc7";
-+ nvidia,function = "rsvd1";
-+ nvidia,pull = <TEGRA_PIN_PULL_DOWN>;
-+ nvidia,tristate = <TEGRA_PIN_ENABLE>;
-+ nvidia,enable-input = <TEGRA_PIN_DISABLE>;
-+ nvidia,open-drain = <TEGRA_PIN_DISABLE>;
-+ };
-+ spi4_miso_pd0 {
-+ nvidia,pins = "spi4_miso_pd0";
-+ nvidia,function = "rsvd1";
-+ nvidia,pull = <TEGRA_PIN_PULL_DOWN>;
-+ nvidia,tristate = <TEGRA_PIN_ENABLE>;
-+ nvidia,enable-input = <TEGRA_PIN_DISABLE>;
-+ nvidia,open-drain = <TEGRA_PIN_DISABLE>;
-+ };
-+ uart3_tx_pd1 {
-+ nvidia,pins = "uart3_tx_pd1";
-+ nvidia,function = "uartc";
-+ nvidia,pull = <TEGRA_PIN_PULL_NONE>;
-+ nvidia,tristate = <TEGRA_PIN_DISABLE>;
-+ nvidia,enable-input = <TEGRA_PIN_DISABLE>;
-+ nvidia,open-drain = <TEGRA_PIN_DISABLE>;
-+ };
-+ uart3_rx_pd2 {
-+ nvidia,pins = "uart3_rx_pd2";
-+ nvidia,function = "uartc";
-+ nvidia,pull = <TEGRA_PIN_PULL_NONE>;
-+ nvidia,tristate = <TEGRA_PIN_DISABLE>;
-+ nvidia,enable-input = <TEGRA_PIN_ENABLE>;
-+ nvidia,open-drain = <TEGRA_PIN_DISABLE>;
-+ };
-+ uart3_rts_pd3 {
-+ nvidia,pins = "uart3_rts_pd3";
-+ nvidia,function = "uartc";
-+ nvidia,pull = <TEGRA_PIN_PULL_UP>;
-+ nvidia,tristate = <TEGRA_PIN_DISABLE>;
-+ nvidia,enable-input = <TEGRA_PIN_DISABLE>;
-+ nvidia,open-drain = <TEGRA_PIN_DISABLE>;
-+ };
-+ uart3_cts_pd4 {
-+ nvidia,pins = "uart3_cts_pd4";
-+ nvidia,function = "uartc";
-+ nvidia,pull = <TEGRA_PIN_PULL_UP>;
-+ nvidia,tristate = <TEGRA_PIN_DISABLE>;
-+ nvidia,enable-input = <TEGRA_PIN_ENABLE>;
-+ nvidia,open-drain = <TEGRA_PIN_DISABLE>;
-+ };
-+ dmic1_clk_pe0 {
-+ nvidia,pins = "dmic1_clk_pe0";
-+ nvidia,function = "i2s3";
-+ nvidia,pull = <TEGRA_PIN_PULL_NONE>;
-+ nvidia,tristate = <TEGRA_PIN_DISABLE>;
-+ nvidia,enable-input = <TEGRA_PIN_ENABLE>;
-+ nvidia,open-drain = <TEGRA_PIN_DISABLE>;
-+ };
-+ dmic1_dat_pe1 {
-+ nvidia,pins = "dmic1_dat_pe1";
-+ nvidia,function = "i2s3";
-+ nvidia,pull = <TEGRA_PIN_PULL_NONE>;
-+ nvidia,tristate = <TEGRA_PIN_DISABLE>;
-+ nvidia,enable-input = <TEGRA_PIN_ENABLE>;
-+ nvidia,open-drain = <TEGRA_PIN_DISABLE>;
-+ };
-+ dmic2_clk_pe2 {
-+ nvidia,pins = "dmic2_clk_pe2";
-+ nvidia,function = "i2s3";
-+ nvidia,pull = <TEGRA_PIN_PULL_NONE>;
-+ nvidia,tristate = <TEGRA_PIN_DISABLE>;
-+ nvidia,enable-input = <TEGRA_PIN_ENABLE>;
-+ nvidia,open-drain = <TEGRA_PIN_DISABLE>;
-+ };
-+ dmic2_dat_pe3 {
-+ nvidia,pins = "dmic2_dat_pe3";
-+ nvidia,function = "i2s3";
-+ nvidia,pull = <TEGRA_PIN_PULL_NONE>;
-+ nvidia,tristate = <TEGRA_PIN_DISABLE>;
-+ nvidia,enable-input = <TEGRA_PIN_ENABLE>;
-+ nvidia,open-drain = <TEGRA_PIN_DISABLE>;
-+ };
-+ dmic3_clk_pe4 {
-+ nvidia,pins = "dmic3_clk_pe4";
-+ nvidia,function = "rsvd2";
-+ nvidia,pull = <TEGRA_PIN_PULL_DOWN>;
-+ nvidia,tristate = <TEGRA_PIN_ENABLE>;
-+ nvidia,enable-input = <TEGRA_PIN_DISABLE>;
-+ nvidia,open-drain = <TEGRA_PIN_DISABLE>;
-+ };
-+ dmic3_dat_pe5 {
-+ nvidia,pins = "dmic3_dat_pe5";
-+ nvidia,function = "rsvd2";
-+ nvidia,pull = <TEGRA_PIN_PULL_DOWN>;
-+ nvidia,tristate = <TEGRA_PIN_ENABLE>;
-+ nvidia,enable-input = <TEGRA_PIN_DISABLE>;
-+ nvidia,open-drain = <TEGRA_PIN_DISABLE>;
-+ };
-+ pe6 {
-+ nvidia,pins = "pe6";
-+ nvidia,pull = <TEGRA_PIN_PULL_DOWN>;
-+ nvidia,tristate = <TEGRA_PIN_DISABLE>;
-+ nvidia,enable-input = <TEGRA_PIN_ENABLE>;
-+ nvidia,open-drain = <TEGRA_PIN_DISABLE>;
-+ };
-+ pe7 {
-+ nvidia,pins = "pe7";
-+ nvidia,function = "pwm3";
-+ nvidia,pull = <TEGRA_PIN_PULL_NONE>;
-+ nvidia,tristate = <TEGRA_PIN_DISABLE>;
-+ nvidia,enable-input = <TEGRA_PIN_DISABLE>;
-+ nvidia,open-drain = <TEGRA_PIN_DISABLE>;
-+ };
-+ gen3_i2c_scl_pf0 {
-+ nvidia,pins = "gen3_i2c_scl_pf0";
-+ nvidia,function = "i2c3";
-+ nvidia,pull = <TEGRA_PIN_PULL_NONE>;
-+ nvidia,tristate = <TEGRA_PIN_DISABLE>;
-+ nvidia,enable-input = <TEGRA_PIN_ENABLE>;
-+ nvidia,open-drain = <TEGRA_PIN_DISABLE>;
-+ nvidia,io-hv = <TEGRA_PIN_DISABLE>;
-+ };
-+ gen3_i2c_sda_pf1 {
-+ nvidia,pins = "gen3_i2c_sda_pf1";
-+ nvidia,function = "i2c3";
-+ nvidia,pull = <TEGRA_PIN_PULL_NONE>;
-+ nvidia,tristate = <TEGRA_PIN_DISABLE>;
-+ nvidia,enable-input = <TEGRA_PIN_ENABLE>;
-+ nvidia,open-drain = <TEGRA_PIN_DISABLE>;
-+ nvidia,io-hv = <TEGRA_PIN_DISABLE>;
-+ };
-+ uart2_tx_pg0 {
-+ nvidia,pins = "uart2_tx_pg0";
-+ nvidia,function = "uartb";
-+ nvidia,pull = <TEGRA_PIN_PULL_DOWN>;
-+ nvidia,tristate = <TEGRA_PIN_DISABLE>;
-+ nvidia,enable-input = <TEGRA_PIN_DISABLE>;
-+ nvidia,open-drain = <TEGRA_PIN_DISABLE>;
-+ };
-+ uart2_rx_pg1 {
-+ nvidia,pins = "uart2_rx_pg1";
-+ nvidia,function = "uartb";
-+ nvidia,pull = <TEGRA_PIN_PULL_DOWN>;
-+ nvidia,tristate = <TEGRA_PIN_DISABLE>;
-+ nvidia,enable-input = <TEGRA_PIN_ENABLE>;
-+ nvidia,open-drain = <TEGRA_PIN_DISABLE>;
-+ };
-+ uart2_rts_pg2 {
-+ nvidia,pins = "uart2_rts_pg2";
-+ nvidia,pull = <TEGRA_PIN_PULL_DOWN>;
-+ nvidia,tristate = <TEGRA_PIN_DISABLE>;
-+ nvidia,enable-input = <TEGRA_PIN_ENABLE>;
-+ nvidia,open-drain = <TEGRA_PIN_DISABLE>;
-+ };
-+ uart2_cts_pg3 {
-+ nvidia,pins = "uart2_cts_pg3";
-+ nvidia,pull = <TEGRA_PIN_PULL_DOWN>;
-+ nvidia,tristate = <TEGRA_PIN_DISABLE>;
-+ nvidia,enable-input = <TEGRA_PIN_ENABLE>;
-+ nvidia,open-drain = <TEGRA_PIN_DISABLE>;
-+ };
-+ wifi_en_ph0 {
-+ nvidia,pins = "wifi_en_ph0";
-+ nvidia,pull = <TEGRA_PIN_PULL_NONE>;
-+ nvidia,tristate = <TEGRA_PIN_DISABLE>;
-+ nvidia,enable-input = <TEGRA_PIN_DISABLE>;
-+ nvidia,open-drain = <TEGRA_PIN_DISABLE>;
-+ };
-+ wifi_rst_ph1 {
-+ nvidia,pins = "wifi_rst_ph1";
-+ nvidia,function = "rsvd0";
-+ nvidia,pull = <TEGRA_PIN_PULL_DOWN>;
-+ nvidia,tristate = <TEGRA_PIN_ENABLE>;
-+ nvidia,enable-input = <TEGRA_PIN_DISABLE>;
-+ nvidia,open-drain = <TEGRA_PIN_DISABLE>;
-+ };
-+ wifi_wake_ap_ph2 {
-+ nvidia,pins = "wifi_wake_ap_ph2";
-+ nvidia,pull = <TEGRA_PIN_PULL_DOWN>;
-+ nvidia,tristate = <TEGRA_PIN_DISABLE>;
-+ nvidia,enable-input = <TEGRA_PIN_ENABLE>;
-+ nvidia,open-drain = <TEGRA_PIN_DISABLE>;
-+ };
-+ ap_wake_bt_ph3 {
-+ nvidia,pins = "ap_wake_bt_ph3";
-+ nvidia,pull = <TEGRA_PIN_PULL_NONE>;
-+ nvidia,tristate = <TEGRA_PIN_DISABLE>;
-+ nvidia,enable-input = <TEGRA_PIN_DISABLE>;
-+ nvidia,open-drain = <TEGRA_PIN_DISABLE>;
-+ };
-+ bt_rst_ph4 {
-+ nvidia,pins = "bt_rst_ph4";
-+ nvidia,pull = <TEGRA_PIN_PULL_NONE>;
-+ nvidia,tristate = <TEGRA_PIN_DISABLE>;
-+ nvidia,enable-input = <TEGRA_PIN_DISABLE>;
-+ nvidia,open-drain = <TEGRA_PIN_DISABLE>;
-+ };
-+ bt_wake_ap_ph5 {
-+ nvidia,pins = "bt_wake_ap_ph5";
-+ nvidia,pull = <TEGRA_PIN_PULL_UP>;
-+ nvidia,tristate = <TEGRA_PIN_DISABLE>;
-+ nvidia,enable-input = <TEGRA_PIN_ENABLE>;
-+ nvidia,open-drain = <TEGRA_PIN_DISABLE>;
-+ };
-+ ph6 {
-+ nvidia,pins = "ph6";
-+ nvidia,pull = <TEGRA_PIN_PULL_UP>;
-+ nvidia,tristate = <TEGRA_PIN_DISABLE>;
-+ nvidia,enable-input = <TEGRA_PIN_ENABLE>;
-+ nvidia,open-drain = <TEGRA_PIN_DISABLE>;
-+ };
-+ ap_wake_nfc_ph7 {
-+ nvidia,pins = "ap_wake_nfc_ph7";
-+ nvidia,pull = <TEGRA_PIN_PULL_NONE>;
-+ nvidia,tristate = <TEGRA_PIN_DISABLE>;
-+ nvidia,enable-input = <TEGRA_PIN_DISABLE>;
-+ nvidia,open-drain = <TEGRA_PIN_DISABLE>;
-+ };
-+ nfc_en_pi0 {
-+ nvidia,pins = "nfc_en_pi0";
-+ nvidia,pull = <TEGRA_PIN_PULL_NONE>;
-+ nvidia,tristate = <TEGRA_PIN_DISABLE>;
-+ nvidia,enable-input = <TEGRA_PIN_DISABLE>;
-+ nvidia,open-drain = <TEGRA_PIN_DISABLE>;
-+ };
-+ nfc_int_pi1 {
-+ nvidia,pins = "nfc_int_pi1";
-+ nvidia,pull = <TEGRA_PIN_PULL_DOWN>;
-+ nvidia,tristate = <TEGRA_PIN_DISABLE>;
-+ nvidia,enable-input = <TEGRA_PIN_ENABLE>;
-+ nvidia,open-drain = <TEGRA_PIN_DISABLE>;
-+ };
-+ gps_en_pi2 {
-+ nvidia,pins = "gps_en_pi2";
-+ nvidia,pull = <TEGRA_PIN_PULL_NONE>;
-+ nvidia,tristate = <TEGRA_PIN_DISABLE>;
-+ nvidia,enable-input = <TEGRA_PIN_DISABLE>;
-+ nvidia,open-drain = <TEGRA_PIN_DISABLE>;
-+ };
-+ gps_rst_pi3 {
-+ nvidia,pins = "gps_rst_pi3";
-+ nvidia,function = "rsvd0";
-+ nvidia,pull = <TEGRA_PIN_PULL_DOWN>;
-+ nvidia,tristate = <TEGRA_PIN_ENABLE>;
-+ nvidia,enable-input = <TEGRA_PIN_DISABLE>;
-+ nvidia,open-drain = <TEGRA_PIN_DISABLE>;
-+ };
-+ uart4_tx_pi4 {
-+ nvidia,pins = "uart4_tx_pi4";
-+ nvidia,function = "uartd";
-+ nvidia,pull = <TEGRA_PIN_PULL_NONE>;
-+ nvidia,tristate = <TEGRA_PIN_DISABLE>;
-+ nvidia,enable-input = <TEGRA_PIN_DISABLE>;
-+ nvidia,open-drain = <TEGRA_PIN_DISABLE>;
-+ };
-+ uart4_rx_pi5 {
-+ nvidia,pins = "uart4_rx_pi5";
-+ nvidia,function = "uartd";
-+ nvidia,pull = <TEGRA_PIN_PULL_NONE>;
-+ nvidia,tristate = <TEGRA_PIN_DISABLE>;
-+ nvidia,enable-input = <TEGRA_PIN_ENABLE>;
-+ nvidia,open-drain = <TEGRA_PIN_DISABLE>;
-+ };
-+ uart4_rts_pi6 {
-+ nvidia,pins = "uart4_rts_pi6";
-+ nvidia,function = "uartd";
-+ nvidia,pull = <TEGRA_PIN_PULL_NONE>;
-+ nvidia,tristate = <TEGRA_PIN_DISABLE>;
-+ nvidia,enable-input = <TEGRA_PIN_DISABLE>;
-+ nvidia,open-drain = <TEGRA_PIN_DISABLE>;
-+ };
-+ uart4_cts_pi7 {
-+ nvidia,pins = "uart4_cts_pi7";
-+ nvidia,function = "uartd";
-+ nvidia,pull = <TEGRA_PIN_PULL_UP>;
-+ nvidia,tristate = <TEGRA_PIN_DISABLE>;
-+ nvidia,enable-input = <TEGRA_PIN_ENABLE>;
-+ nvidia,open-drain = <TEGRA_PIN_DISABLE>;
-+ };
-+ gen1_i2c_sda_pj0 {
-+ nvidia,pins = "gen1_i2c_sda_pj0";
-+ nvidia,function = "i2c1";
-+ nvidia,pull = <TEGRA_PIN_PULL_NONE>;
-+ nvidia,tristate = <TEGRA_PIN_DISABLE>;
-+ nvidia,enable-input = <TEGRA_PIN_ENABLE>;
-+ nvidia,open-drain = <TEGRA_PIN_DISABLE>;
-+ nvidia,io-hv = <TEGRA_PIN_ENABLE>;
-+ };
-+ gen1_i2c_scl_pj1 {
-+ nvidia,pins = "gen1_i2c_scl_pj1";
-+ nvidia,function = "i2c1";
-+ nvidia,pull = <TEGRA_PIN_PULL_NONE>;
-+ nvidia,tristate = <TEGRA_PIN_DISABLE>;
-+ nvidia,enable-input = <TEGRA_PIN_ENABLE>;
-+ nvidia,open-drain = <TEGRA_PIN_DISABLE>;
-+ nvidia,io-hv = <TEGRA_PIN_ENABLE>;
-+ };
-+ gen2_i2c_scl_pj2 {
-+ nvidia,pins = "gen2_i2c_scl_pj2";
-+ nvidia,function = "i2c2";
-+ nvidia,pull = <TEGRA_PIN_PULL_NONE>;
-+ nvidia,tristate = <TEGRA_PIN_DISABLE>;
-+ nvidia,enable-input = <TEGRA_PIN_ENABLE>;
-+ nvidia,open-drain = <TEGRA_PIN_DISABLE>;
-+ nvidia,io-hv = <TEGRA_PIN_ENABLE>;
-+ };
-+ gen2_i2c_sda_pj3 {
-+ nvidia,pins = "gen2_i2c_sda_pj3";
-+ nvidia,function = "i2c2";
-+ nvidia,pull = <TEGRA_PIN_PULL_NONE>;
-+ nvidia,tristate = <TEGRA_PIN_DISABLE>;
-+ nvidia,enable-input = <TEGRA_PIN_ENABLE>;
-+ nvidia,open-drain = <TEGRA_PIN_DISABLE>;
-+ nvidia,io-hv = <TEGRA_PIN_ENABLE>;
-+ };
-+ dap4_fs_pj4 {
-+ nvidia,pins = "dap4_fs_pj4";
-+ nvidia,function = "rsvd1";
-+ nvidia,pull = <TEGRA_PIN_PULL_DOWN>;
-+ nvidia,tristate = <TEGRA_PIN_ENABLE>;
-+ nvidia,enable-input = <TEGRA_PIN_DISABLE>;
-+ nvidia,open-drain = <TEGRA_PIN_DISABLE>;
-+ };
-+ dap4_din_pj5 {
-+ nvidia,pins = "dap4_din_pj5";
-+ nvidia,function = "rsvd1";
-+ nvidia,pull = <TEGRA_PIN_PULL_DOWN>;
-+ nvidia,tristate = <TEGRA_PIN_ENABLE>;
-+ nvidia,enable-input = <TEGRA_PIN_DISABLE>;
-+ nvidia,open-drain = <TEGRA_PIN_DISABLE>;
-+ };
-+ dap4_dout_pj6 {
-+ nvidia,pins = "dap4_dout_pj6";
-+ nvidia,function = "rsvd1";
-+ nvidia,pull = <TEGRA_PIN_PULL_DOWN>;
-+ nvidia,tristate = <TEGRA_PIN_ENABLE>;
-+ nvidia,enable-input = <TEGRA_PIN_DISABLE>;
-+ nvidia,open-drain = <TEGRA_PIN_DISABLE>;
-+ };
-+ dap4_sclk_pj7 {
-+ nvidia,pins = "dap4_sclk_pj7";
-+ nvidia,function = "rsvd1";
-+ nvidia,pull = <TEGRA_PIN_PULL_DOWN>;
-+ nvidia,tristate = <TEGRA_PIN_ENABLE>;
-+ nvidia,enable-input = <TEGRA_PIN_DISABLE>;
-+ nvidia,open-drain = <TEGRA_PIN_DISABLE>;
-+ };
-+ pk0 {
-+ nvidia,pins = "pk0";
-+ nvidia,function = "rsvd2";
-+ nvidia,pull = <TEGRA_PIN_PULL_DOWN>;
-+ nvidia,tristate = <TEGRA_PIN_ENABLE>;
-+ nvidia,enable-input = <TEGRA_PIN_DISABLE>;
-+ nvidia,open-drain = <TEGRA_PIN_DISABLE>;
-+ };
-+ pk1 {
-+ nvidia,pins = "pk1";
-+ nvidia,function = "rsvd2";
-+ nvidia,pull = <TEGRA_PIN_PULL_DOWN>;
-+ nvidia,tristate = <TEGRA_PIN_ENABLE>;
-+ nvidia,enable-input = <TEGRA_PIN_DISABLE>;
-+ nvidia,open-drain = <TEGRA_PIN_DISABLE>;
-+ };
-+ pk2 {
-+ nvidia,pins = "pk2";
-+ nvidia,function = "rsvd2";
-+ nvidia,pull = <TEGRA_PIN_PULL_DOWN>;
-+ nvidia,tristate = <TEGRA_PIN_ENABLE>;
-+ nvidia,enable-input = <TEGRA_PIN_DISABLE>;
-+ nvidia,open-drain = <TEGRA_PIN_DISABLE>;
-+ };
-+ pk3 {
-+ nvidia,pins = "pk3";
-+ nvidia,function = "rsvd2";
-+ nvidia,pull = <TEGRA_PIN_PULL_DOWN>;
-+ nvidia,tristate = <TEGRA_PIN_ENABLE>;
-+ nvidia,enable-input = <TEGRA_PIN_DISABLE>;
-+ nvidia,open-drain = <TEGRA_PIN_DISABLE>;
-+ };
-+ pk4 {
-+ nvidia,pins = "pk4";
-+ nvidia,function = "rsvd1";
-+ nvidia,pull = <TEGRA_PIN_PULL_DOWN>;
-+ nvidia,tristate = <TEGRA_PIN_ENABLE>;
-+ nvidia,enable-input = <TEGRA_PIN_DISABLE>;
-+ nvidia,open-drain = <TEGRA_PIN_DISABLE>;
-+ };
-+ pk5 {
-+ nvidia,pins = "pk5";
-+ nvidia,function = "rsvd1";
-+ nvidia,pull = <TEGRA_PIN_PULL_DOWN>;
-+ nvidia,tristate = <TEGRA_PIN_ENABLE>;
-+ nvidia,enable-input = <TEGRA_PIN_DISABLE>;
-+ nvidia,open-drain = <TEGRA_PIN_DISABLE>;
-+ };
-+ pk6 {
-+ nvidia,pins = "pk6";
-+ nvidia,function = "rsvd1";
-+ nvidia,pull = <TEGRA_PIN_PULL_DOWN>;
-+ nvidia,tristate = <TEGRA_PIN_ENABLE>;
-+ nvidia,enable-input = <TEGRA_PIN_DISABLE>;
-+ nvidia,open-drain = <TEGRA_PIN_DISABLE>;
-+ };
-+ pk7 {
-+ nvidia,pins = "pk7";
-+ nvidia,function = "rsvd1";
-+ nvidia,pull = <TEGRA_PIN_PULL_DOWN>;
-+ nvidia,tristate = <TEGRA_PIN_ENABLE>;
-+ nvidia,enable-input = <TEGRA_PIN_DISABLE>;
-+ nvidia,open-drain = <TEGRA_PIN_DISABLE>;
-+ };
-+ pl0 {
-+ nvidia,pins = "pl0";
-+ nvidia,function = "rsvd0";
-+ nvidia,pull = <TEGRA_PIN_PULL_DOWN>;
-+ nvidia,tristate = <TEGRA_PIN_ENABLE>;
-+ nvidia,enable-input = <TEGRA_PIN_DISABLE>;
-+ nvidia,open-drain = <TEGRA_PIN_DISABLE>;
-+ };
-+ pl1 {
-+ nvidia,pins = "pl1";
-+ nvidia,function = "rsvd1";
-+ nvidia,pull = <TEGRA_PIN_PULL_DOWN>;
-+ nvidia,tristate = <TEGRA_PIN_ENABLE>;
-+ nvidia,enable-input = <TEGRA_PIN_DISABLE>;
-+ nvidia,open-drain = <TEGRA_PIN_DISABLE>;
-+ };
-+ sdmmc1_clk_pm0 {
-+ nvidia,pins = "sdmmc1_clk_pm0";
-+ nvidia,function = "sdmmc1";
-+ nvidia,pull = <TEGRA_PIN_PULL_NONE>;
-+ nvidia,tristate = <TEGRA_PIN_DISABLE>;
-+ nvidia,enable-input = <TEGRA_PIN_ENABLE>;
-+ nvidia,open-drain = <TEGRA_PIN_DISABLE>;
-+ };
-+ sdmmc1_cmd_pm1 {
-+ nvidia,pins = "sdmmc1_cmd_pm1";
-+ nvidia,function = "sdmmc1";
-+ nvidia,pull = <TEGRA_PIN_PULL_UP>;
-+ nvidia,tristate = <TEGRA_PIN_DISABLE>;
-+ nvidia,enable-input = <TEGRA_PIN_ENABLE>;
-+ nvidia,open-drain = <TEGRA_PIN_DISABLE>;
-+ };
-+ sdmmc1_dat3_pm2 {
-+ nvidia,pins = "sdmmc1_dat3_pm2";
-+ nvidia,function = "sdmmc1";
-+ nvidia,pull = <TEGRA_PIN_PULL_UP>;
-+ nvidia,tristate = <TEGRA_PIN_DISABLE>;
-+ nvidia,enable-input = <TEGRA_PIN_ENABLE>;
-+ nvidia,open-drain = <TEGRA_PIN_DISABLE>;
-+ };
-+ sdmmc1_dat2_pm3 {
-+ nvidia,pins = "sdmmc1_dat2_pm3";
-+ nvidia,function = "sdmmc1";
-+ nvidia,pull = <TEGRA_PIN_PULL_UP>;
-+ nvidia,tristate = <TEGRA_PIN_DISABLE>;
-+ nvidia,enable-input = <TEGRA_PIN_ENABLE>;
-+ nvidia,open-drain = <TEGRA_PIN_DISABLE>;
-+ };
-+ sdmmc1_dat1_pm4 {
-+ nvidia,pins = "sdmmc1_dat1_pm4";
-+ nvidia,function = "sdmmc1";
-+ nvidia,pull = <TEGRA_PIN_PULL_UP>;
-+ nvidia,tristate = <TEGRA_PIN_DISABLE>;
-+ nvidia,enable-input = <TEGRA_PIN_ENABLE>;
-+ nvidia,open-drain = <TEGRA_PIN_DISABLE>;
-+ };
-+ sdmmc1_dat0_pm5 {
-+ nvidia,pins = "sdmmc1_dat0_pm5";
-+ nvidia,function = "sdmmc1";
-+ nvidia,pull = <TEGRA_PIN_PULL_UP>;
-+ nvidia,tristate = <TEGRA_PIN_DISABLE>;
-+ nvidia,enable-input = <TEGRA_PIN_ENABLE>;
-+ nvidia,open-drain = <TEGRA_PIN_DISABLE>;
-+ };
-+ sdmmc3_clk_pp0 {
-+ nvidia,pins = "sdmmc3_clk_pp0";
-+ nvidia,function = "sdmmc3";
-+ nvidia,pull = <TEGRA_PIN_PULL_NONE>;
-+ nvidia,tristate = <TEGRA_PIN_DISABLE>;
-+ nvidia,enable-input = <TEGRA_PIN_ENABLE>;
-+ nvidia,open-drain = <TEGRA_PIN_DISABLE>;
-+ };
-+ sdmmc3_cmd_pp1 {
-+ nvidia,pins = "sdmmc3_cmd_pp1";
-+ nvidia,function = "sdmmc3";
-+ nvidia,pull = <TEGRA_PIN_PULL_UP>;
-+ nvidia,tristate = <TEGRA_PIN_DISABLE>;
-+ nvidia,enable-input = <TEGRA_PIN_ENABLE>;
-+ nvidia,open-drain = <TEGRA_PIN_DISABLE>;
-+ };
-+ sdmmc3_dat3_pp2 {
-+ nvidia,pins = "sdmmc3_dat3_pp2";
-+ nvidia,function = "sdmmc3";
-+ nvidia,pull = <TEGRA_PIN_PULL_UP>;
-+ nvidia,tristate = <TEGRA_PIN_DISABLE>;
-+ nvidia,enable-input = <TEGRA_PIN_ENABLE>;
-+ nvidia,open-drain = <TEGRA_PIN_DISABLE>;
-+ };
-+ sdmmc3_dat2_pp3 {
-+ nvidia,pins = "sdmmc3_dat2_pp3";
-+ nvidia,function = "sdmmc3";
-+ nvidia,pull = <TEGRA_PIN_PULL_UP>;
-+ nvidia,tristate = <TEGRA_PIN_DISABLE>;
-+ nvidia,enable-input = <TEGRA_PIN_ENABLE>;
-+ nvidia,open-drain = <TEGRA_PIN_DISABLE>;
-+ };
-+ sdmmc3_dat1_pp4 {
-+ nvidia,pins = "sdmmc3_dat1_pp4";
-+ nvidia,function = "sdmmc3";
-+ nvidia,pull = <TEGRA_PIN_PULL_UP>;
-+ nvidia,tristate = <TEGRA_PIN_DISABLE>;
-+ nvidia,enable-input = <TEGRA_PIN_ENABLE>;
-+ nvidia,open-drain = <TEGRA_PIN_DISABLE>;
-+ };
-+ sdmmc3_dat0_pp5 {
-+ nvidia,pins = "sdmmc3_dat0_pp5";
-+ nvidia,function = "sdmmc3";
-+ nvidia,pull = <TEGRA_PIN_PULL_UP>;
-+ nvidia,tristate = <TEGRA_PIN_DISABLE>;
-+ nvidia,enable-input = <TEGRA_PIN_ENABLE>;
-+ nvidia,open-drain = <TEGRA_PIN_DISABLE>;
-+ };
-+ cam1_mclk_ps0 {
-+ nvidia,pins = "cam1_mclk_ps0";
-+ nvidia,function = "extperiph3";
-+ nvidia,pull = <TEGRA_PIN_PULL_NONE>;
-+ nvidia,tristate = <TEGRA_PIN_DISABLE>;
-+ nvidia,enable-input = <TEGRA_PIN_DISABLE>;
-+ nvidia,open-drain = <TEGRA_PIN_DISABLE>;
-+ };
-+ cam2_mclk_ps1 {
-+ nvidia,pins = "cam2_mclk_ps1";
-+ nvidia,function = "extperiph3";
-+ nvidia,pull = <TEGRA_PIN_PULL_NONE>;
-+ nvidia,tristate = <TEGRA_PIN_DISABLE>;
-+ nvidia,enable-input = <TEGRA_PIN_DISABLE>;
-+ nvidia,open-drain = <TEGRA_PIN_DISABLE>;
-+ };
-+ cam_i2c_scl_ps2 {
-+ nvidia,pins = "cam_i2c_scl_ps2";
-+ nvidia,function = "i2cvi";
-+ nvidia,pull = <TEGRA_PIN_PULL_NONE>;
-+ nvidia,tristate = <TEGRA_PIN_DISABLE>;
-+ nvidia,enable-input = <TEGRA_PIN_ENABLE>;
-+ nvidia,open-drain = <TEGRA_PIN_DISABLE>;
-+ nvidia,io-hv = <TEGRA_PIN_ENABLE>;
-+ };
-+ cam_i2c_sda_ps3 {
-+ nvidia,pins = "cam_i2c_sda_ps3";
-+ nvidia,function = "i2cvi";
-+ nvidia,pull = <TEGRA_PIN_PULL_NONE>;
-+ nvidia,tristate = <TEGRA_PIN_DISABLE>;
-+ nvidia,enable-input = <TEGRA_PIN_ENABLE>;
-+ nvidia,open-drain = <TEGRA_PIN_DISABLE>;
-+ nvidia,io-hv = <TEGRA_PIN_ENABLE>;
-+ };
-+ cam_rst_ps4 {
-+ nvidia,pins = "cam_rst_ps4";
-+ nvidia,function = "rsvd1";
-+ nvidia,pull = <TEGRA_PIN_PULL_DOWN>;
-+ nvidia,tristate = <TEGRA_PIN_ENABLE>;
-+ nvidia,enable-input = <TEGRA_PIN_DISABLE>;
-+ nvidia,open-drain = <TEGRA_PIN_DISABLE>;
-+ };
-+ cam_af_en_ps5 {
-+ nvidia,pins = "cam_af_en_ps5";
-+ nvidia,pull = <TEGRA_PIN_PULL_UP>;
-+ nvidia,tristate = <TEGRA_PIN_DISABLE>;
-+ nvidia,enable-input = <TEGRA_PIN_ENABLE>;
-+ nvidia,open-drain = <TEGRA_PIN_DISABLE>;
-+ };
-+ cam_flash_en_ps6 {
-+ nvidia,pins = "cam_flash_en_ps6";
-+ nvidia,function = "rsvd2";
-+ nvidia,pull = <TEGRA_PIN_PULL_DOWN>;
-+ nvidia,tristate = <TEGRA_PIN_ENABLE>;
-+ nvidia,enable-input = <TEGRA_PIN_DISABLE>;
-+ nvidia,open-drain = <TEGRA_PIN_DISABLE>;
-+ };
-+ cam1_pwdn_ps7 {
-+ nvidia,pins = "cam1_pwdn_ps7";
-+ nvidia,pull = <TEGRA_PIN_PULL_NONE>;
-+ nvidia,tristate = <TEGRA_PIN_DISABLE>;
-+ nvidia,enable-input = <TEGRA_PIN_DISABLE>;
-+ nvidia,open-drain = <TEGRA_PIN_DISABLE>;
-+ };
-+ cam2_pwdn_pt0 {
-+ nvidia,pins = "cam2_pwdn_pt0";
-+ nvidia,pull = <TEGRA_PIN_PULL_NONE>;
-+ nvidia,tristate = <TEGRA_PIN_DISABLE>;
-+ nvidia,enable-input = <TEGRA_PIN_DISABLE>;
-+ nvidia,open-drain = <TEGRA_PIN_DISABLE>;
-+ };
-+ cam1_strobe_pt1 {
-+ nvidia,pins = "cam1_strobe_pt1";
-+ nvidia,function = "rsvd1";
-+ nvidia,pull = <TEGRA_PIN_PULL_DOWN>;
-+ nvidia,tristate = <TEGRA_PIN_ENABLE>;
-+ nvidia,enable-input = <TEGRA_PIN_DISABLE>;
-+ nvidia,open-drain = <TEGRA_PIN_DISABLE>;
-+ };
-+ uart1_tx_pu0 {
-+ nvidia,pins = "uart1_tx_pu0";
-+ nvidia,function = "uarta";
-+ nvidia,pull = <TEGRA_PIN_PULL_NONE>;
-+ nvidia,tristate = <TEGRA_PIN_DISABLE>;
-+ nvidia,enable-input = <TEGRA_PIN_DISABLE>;
-+ nvidia,open-drain = <TEGRA_PIN_DISABLE>;
-+ };
-+ uart1_rx_pu1 {
-+ nvidia,pins = "uart1_rx_pu1";
-+ nvidia,function = "uarta";
-+ nvidia,pull = <TEGRA_PIN_PULL_NONE>;
-+ nvidia,tristate = <TEGRA_PIN_DISABLE>;
-+ nvidia,enable-input = <TEGRA_PIN_ENABLE>;
-+ nvidia,open-drain = <TEGRA_PIN_DISABLE>;
-+ };
-+ uart1_rts_pu2 {
-+ nvidia,pins = "uart1_rts_pu2";
-+ nvidia,function = "uarta";
-+ nvidia,pull = <TEGRA_PIN_PULL_NONE>;
-+ nvidia,tristate = <TEGRA_PIN_DISABLE>;
-+ nvidia,enable-input = <TEGRA_PIN_DISABLE>;
-+ nvidia,open-drain = <TEGRA_PIN_DISABLE>;
-+ };
-+ uart1_cts_pu3 {
-+ nvidia,pins = "uart1_cts_pu3";
-+ nvidia,function = "rsvd1";
-+ nvidia,pull = <TEGRA_PIN_PULL_DOWN>;
-+ nvidia,tristate = <TEGRA_PIN_ENABLE>;
-+ nvidia,enable-input = <TEGRA_PIN_DISABLE>;
-+ nvidia,open-drain = <TEGRA_PIN_DISABLE>;
-+ };
-+ lcd_bl_pwm_pv0 {
-+ nvidia,pins = "lcd_bl_pwm_pv0";
-+ nvidia,pull = <TEGRA_PIN_PULL_DOWN>;
-+ nvidia,tristate = <TEGRA_PIN_DISABLE>;
-+ nvidia,enable-input = <TEGRA_PIN_ENABLE>;
-+ nvidia,open-drain = <TEGRA_PIN_DISABLE>;
-+ };
-+ lcd_bl_en_pv1 {
-+ nvidia,pins = "lcd_bl_en_pv1";
-+ nvidia,pull = <TEGRA_PIN_PULL_NONE>;
-+ nvidia,tristate = <TEGRA_PIN_DISABLE>;
-+ nvidia,enable-input = <TEGRA_PIN_DISABLE>;
-+ nvidia,open-drain = <TEGRA_PIN_DISABLE>;
-+ };
-+ lcd_rst_pv2 {
-+ nvidia,pins = "lcd_rst_pv2";
-+ nvidia,function = "rsvd0";
-+ nvidia,pull = <TEGRA_PIN_PULL_DOWN>;
-+ nvidia,tristate = <TEGRA_PIN_ENABLE>;
-+ nvidia,enable-input = <TEGRA_PIN_DISABLE>;
-+ nvidia,open-drain = <TEGRA_PIN_DISABLE>;
-+ };
-+ lcd_gpio1_pv3 {
-+ nvidia,pins = "lcd_gpio1_pv3";
-+ nvidia,function = "rsvd1";
-+ nvidia,pull = <TEGRA_PIN_PULL_DOWN>;
-+ nvidia,tristate = <TEGRA_PIN_ENABLE>;
-+ nvidia,enable-input = <TEGRA_PIN_DISABLE>;
-+ nvidia,open-drain = <TEGRA_PIN_DISABLE>;
-+ };
-+ lcd_gpio2_pv4 {
-+ nvidia,pins = "lcd_gpio2_pv4";
-+ nvidia,function = "pwm1";
-+ nvidia,pull = <TEGRA_PIN_PULL_NONE>;
-+ nvidia,tristate = <TEGRA_PIN_DISABLE>;
-+ nvidia,enable-input = <TEGRA_PIN_DISABLE>;
-+ nvidia,open-drain = <TEGRA_PIN_DISABLE>;
-+ };
-+ ap_ready_pv5 {
-+ nvidia,pins = "ap_ready_pv5";
-+ nvidia,function = "rsvd0";
-+ nvidia,pull = <TEGRA_PIN_PULL_DOWN>;
-+ nvidia,tristate = <TEGRA_PIN_ENABLE>;
-+ nvidia,enable-input = <TEGRA_PIN_DISABLE>;
-+ nvidia,open-drain = <TEGRA_PIN_DISABLE>;
-+ };
-+ touch_rst_pv6 {
-+ nvidia,pins = "touch_rst_pv6";
-+ nvidia,function = "rsvd0";
-+ nvidia,pull = <TEGRA_PIN_PULL_DOWN>;
-+ nvidia,tristate = <TEGRA_PIN_ENABLE>;
-+ nvidia,enable-input = <TEGRA_PIN_DISABLE>;
-+ nvidia,open-drain = <TEGRA_PIN_DISABLE>;
-+ };
-+ touch_clk_pv7 {
-+ nvidia,pins = "touch_clk_pv7";
-+ nvidia,function = "rsvd1";
-+ nvidia,pull = <TEGRA_PIN_PULL_DOWN>;
-+ nvidia,tristate = <TEGRA_PIN_ENABLE>;
-+ nvidia,enable-input = <TEGRA_PIN_DISABLE>;
-+ nvidia,open-drain = <TEGRA_PIN_DISABLE>;
-+ };
-+ modem_wake_ap_px0 {
-+ nvidia,pins = "modem_wake_ap_px0";
-+ nvidia,function = "rsvd0";
-+ nvidia,pull = <TEGRA_PIN_PULL_DOWN>;
-+ nvidia,tristate = <TEGRA_PIN_ENABLE>;
-+ nvidia,enable-input = <TEGRA_PIN_DISABLE>;
-+ nvidia,open-drain = <TEGRA_PIN_DISABLE>;
-+ };
-+ touch_int_px1 {
-+ nvidia,pins = "touch_int_px1";
-+ nvidia,function = "rsvd0";
-+ nvidia,pull = <TEGRA_PIN_PULL_DOWN>;
-+ nvidia,tristate = <TEGRA_PIN_ENABLE>;
-+ nvidia,enable-input = <TEGRA_PIN_DISABLE>;
-+ nvidia,open-drain = <TEGRA_PIN_DISABLE>;
-+ };
-+ motion_int_px2 {
-+ nvidia,pins = "motion_int_px2";
-+ nvidia,function = "rsvd0";
-+ nvidia,pull = <TEGRA_PIN_PULL_DOWN>;
-+ nvidia,tristate = <TEGRA_PIN_ENABLE>;
-+ nvidia,enable-input = <TEGRA_PIN_DISABLE>;
-+ nvidia,open-drain = <TEGRA_PIN_DISABLE>;
-+ };
-+ als_prox_int_px3 {
-+ nvidia,pins = "als_prox_int_px3";
-+ nvidia,pull = <TEGRA_PIN_PULL_UP>;
-+ nvidia,tristate = <TEGRA_PIN_DISABLE>;
-+ nvidia,enable-input = <TEGRA_PIN_DISABLE>;
-+ nvidia,open-drain = <TEGRA_PIN_DISABLE>;
-+ };
-+ temp_alert_px4 {
-+ nvidia,pins = "temp_alert_px4";
-+ nvidia,pull = <TEGRA_PIN_PULL_UP>;
-+ nvidia,tristate = <TEGRA_PIN_DISABLE>;
-+ nvidia,enable-input = <TEGRA_PIN_ENABLE>;
-+ nvidia,open-drain = <TEGRA_PIN_DISABLE>;
-+ };
-+ button_power_on_px5 {
-+ nvidia,pins = "button_power_on_px5";
-+ nvidia,pull = <TEGRA_PIN_PULL_UP>;
-+ nvidia,tristate = <TEGRA_PIN_DISABLE>;
-+ nvidia,enable-input = <TEGRA_PIN_ENABLE>;
-+ nvidia,open-drain = <TEGRA_PIN_DISABLE>;
-+ };
-+ button_vol_up_px6 {
-+ nvidia,pins = "button_vol_up_px6";
-+ nvidia,pull = <TEGRA_PIN_PULL_UP>;
-+ nvidia,tristate = <TEGRA_PIN_DISABLE>;
-+ nvidia,enable-input = <TEGRA_PIN_ENABLE>;
-+ nvidia,open-drain = <TEGRA_PIN_DISABLE>;
-+ };
-+ button_vol_down_px7 {
-+ nvidia,pins = "button_vol_down_px7";
-+ nvidia,function = "rsvd0";
-+ nvidia,pull = <TEGRA_PIN_PULL_DOWN>;
-+ nvidia,tristate = <TEGRA_PIN_ENABLE>;
-+ nvidia,enable-input = <TEGRA_PIN_DISABLE>;
-+ nvidia,open-drain = <TEGRA_PIN_DISABLE>;
-+ };
-+ button_slide_sw_py0 {
-+ nvidia,pins = "button_slide_sw_py0";
-+ nvidia,function = "rsvd0";
-+ nvidia,pull = <TEGRA_PIN_PULL_DOWN>;
-+ nvidia,tristate = <TEGRA_PIN_ENABLE>;
-+ nvidia,enable-input = <TEGRA_PIN_DISABLE>;
-+ nvidia,open-drain = <TEGRA_PIN_DISABLE>;
-+ };
-+ button_home_py1 {
-+ nvidia,pins = "button_home_py1";
-+ nvidia,pull = <TEGRA_PIN_PULL_UP>;
-+ nvidia,tristate = <TEGRA_PIN_DISABLE>;
-+ nvidia,enable-input = <TEGRA_PIN_ENABLE>;
-+ nvidia,open-drain = <TEGRA_PIN_DISABLE>;
-+ };
-+ lcd_te_py2 {
-+ nvidia,pins = "lcd_te_py2";
-+ nvidia,pull = <TEGRA_PIN_PULL_DOWN>;
-+ nvidia,tristate = <TEGRA_PIN_DISABLE>;
-+ nvidia,enable-input = <TEGRA_PIN_ENABLE>;
-+ nvidia,open-drain = <TEGRA_PIN_DISABLE>;
-+ };
-+ pwr_i2c_scl_py3 {
-+ nvidia,pins = "pwr_i2c_scl_py3";
-+ nvidia,function = "i2cpmu";
-+ nvidia,pull = <TEGRA_PIN_PULL_NONE>;
-+ nvidia,tristate = <TEGRA_PIN_DISABLE>;
-+ nvidia,enable-input = <TEGRA_PIN_ENABLE>;
-+ nvidia,open-drain = <TEGRA_PIN_DISABLE>;
-+ nvidia,io-hv = <TEGRA_PIN_DISABLE>;
-+ };
-+ pwr_i2c_sda_py4 {
-+ nvidia,pins = "pwr_i2c_sda_py4";
-+ nvidia,function = "i2cpmu";
-+ nvidia,pull = <TEGRA_PIN_PULL_NONE>;
-+ nvidia,tristate = <TEGRA_PIN_DISABLE>;
-+ nvidia,enable-input = <TEGRA_PIN_ENABLE>;
-+ nvidia,open-drain = <TEGRA_PIN_DISABLE>;
-+ nvidia,io-hv = <TEGRA_PIN_DISABLE>;
-+ };
-+ clk_32k_out_py5 {
-+ nvidia,pins = "clk_32k_out_py5";
-+ nvidia,function = "rsvd2";
-+ nvidia,pull = <TEGRA_PIN_PULL_DOWN>;
-+ nvidia,tristate = <TEGRA_PIN_ENABLE>;
-+ nvidia,enable-input = <TEGRA_PIN_DISABLE>;
-+ nvidia,open-drain = <TEGRA_PIN_DISABLE>;
-+ };
-+ pz0 {
-+ nvidia,pins = "pz0";
-+ nvidia,pull = <TEGRA_PIN_PULL_UP>;
-+ nvidia,tristate = <TEGRA_PIN_DISABLE>;
-+ nvidia,enable-input = <TEGRA_PIN_ENABLE>;
-+ nvidia,open-drain = <TEGRA_PIN_DISABLE>;
-+ };
-+ pz1 {
-+ nvidia,pins = "pz1";
-+ nvidia,function = "sdmmc1";
-+ nvidia,pull = <TEGRA_PIN_PULL_UP>;
-+ nvidia,tristate = <TEGRA_PIN_DISABLE>;
-+ nvidia,enable-input = <TEGRA_PIN_ENABLE>;
-+ nvidia,open-drain = <TEGRA_PIN_DISABLE>;
-+ };
-+ pz2 {
-+ nvidia,pins = "pz2";
-+ nvidia,pull = <TEGRA_PIN_PULL_UP>;
-+ nvidia,tristate = <TEGRA_PIN_DISABLE>;
-+ nvidia,enable-input = <TEGRA_PIN_ENABLE>;
-+ nvidia,open-drain = <TEGRA_PIN_DISABLE>;
-+ };
-+ pz3 {
-+ nvidia,pins = "pz3";
-+ nvidia,pull = <TEGRA_PIN_PULL_NONE>;
-+ nvidia,tristate = <TEGRA_PIN_DISABLE>;
-+ nvidia,enable-input = <TEGRA_PIN_DISABLE>;
-+ nvidia,open-drain = <TEGRA_PIN_DISABLE>;
-+ };
-+ pz4 {
-+ nvidia,pins = "pz4";
-+ nvidia,function = "rsvd1";
-+ nvidia,pull = <TEGRA_PIN_PULL_DOWN>;
-+ nvidia,tristate = <TEGRA_PIN_ENABLE>;
-+ nvidia,enable-input = <TEGRA_PIN_DISABLE>;
-+ nvidia,open-drain = <TEGRA_PIN_DISABLE>;
-+ };
-+ pz5 {
-+ nvidia,pins = "pz5";
-+ nvidia,function = "soc";
-+ nvidia,pull = <TEGRA_PIN_PULL_UP>;
-+ nvidia,tristate = <TEGRA_PIN_DISABLE>;
-+ nvidia,enable-input = <TEGRA_PIN_ENABLE>;
-+ nvidia,open-drain = <TEGRA_PIN_DISABLE>;
-+ };
-+ dap2_fs_paa0 {
-+ nvidia,pins = "dap2_fs_paa0";
-+ nvidia,function = "i2s2";
-+ nvidia,pull = <TEGRA_PIN_PULL_NONE>;
-+ nvidia,tristate = <TEGRA_PIN_DISABLE>;
-+ nvidia,enable-input = <TEGRA_PIN_ENABLE>;
-+ nvidia,open-drain = <TEGRA_PIN_DISABLE>;
-+ };
-+ dap2_sclk_paa1 {
-+ nvidia,pins = "dap2_sclk_paa1";
-+ nvidia,function = "i2s2";
-+ nvidia,pull = <TEGRA_PIN_PULL_NONE>;
-+ nvidia,tristate = <TEGRA_PIN_DISABLE>;
-+ nvidia,enable-input = <TEGRA_PIN_ENABLE>;
-+ nvidia,open-drain = <TEGRA_PIN_DISABLE>;
-+ };
-+ dap2_din_paa2 {
-+ nvidia,pins = "dap2_din_paa2";
-+ nvidia,function = "i2s2";
-+ nvidia,pull = <TEGRA_PIN_PULL_NONE>;
-+ nvidia,tristate = <TEGRA_PIN_DISABLE>;
-+ nvidia,enable-input = <TEGRA_PIN_ENABLE>;
-+ nvidia,open-drain = <TEGRA_PIN_DISABLE>;
-+ };
-+ dap2_dout_paa3 {
-+ nvidia,pins = "dap2_dout_paa3";
-+ nvidia,function = "i2s2";
-+ nvidia,pull = <TEGRA_PIN_PULL_NONE>;
-+ nvidia,tristate = <TEGRA_PIN_DISABLE>;
-+ nvidia,enable-input = <TEGRA_PIN_ENABLE>;
-+ nvidia,open-drain = <TEGRA_PIN_DISABLE>;
-+ };
-+ aud_mclk_pbb0 {
-+ nvidia,pins = "aud_mclk_pbb0";
-+ nvidia,pull = <TEGRA_PIN_PULL_UP>;
-+ nvidia,tristate = <TEGRA_PIN_DISABLE>;
-+ nvidia,enable-input = <TEGRA_PIN_ENABLE>;
-+ nvidia,open-drain = <TEGRA_PIN_DISABLE>;
-+ };
-+ dvfs_pwm_pbb1 {
-+ nvidia,pins = "dvfs_pwm_pbb1";
-+ nvidia,function = "cldvfs";
-+ nvidia,pull = <TEGRA_PIN_PULL_NONE>;
-+ nvidia,tristate = <TEGRA_PIN_ENABLE>;
-+ nvidia,enable-input = <TEGRA_PIN_DISABLE>;
-+ nvidia,open-drain = <TEGRA_PIN_DISABLE>;
-+ };
-+ dvfs_clk_pbb2 {
-+ nvidia,pins = "dvfs_clk_pbb2";
-+ nvidia,function = "rsvd0";
-+ nvidia,pull = <TEGRA_PIN_PULL_DOWN>;
-+ nvidia,tristate = <TEGRA_PIN_ENABLE>;
-+ nvidia,enable-input = <TEGRA_PIN_DISABLE>;
-+ nvidia,open-drain = <TEGRA_PIN_DISABLE>;
-+ };
-+ gpio_x1_aud_pbb3 {
-+ nvidia,pins = "gpio_x1_aud_pbb3";
-+ nvidia,function = "rsvd0";
-+ nvidia,pull = <TEGRA_PIN_PULL_DOWN>;
-+ nvidia,tristate = <TEGRA_PIN_ENABLE>;
-+ nvidia,enable-input = <TEGRA_PIN_DISABLE>;
-+ nvidia,open-drain = <TEGRA_PIN_DISABLE>;
-+ };
-+ gpio_x3_aud_pbb4 {
-+ nvidia,pins = "gpio_x3_aud_pbb4";
-+ nvidia,function = "rsvd0";
-+ nvidia,pull = <TEGRA_PIN_PULL_DOWN>;
-+ nvidia,tristate = <TEGRA_PIN_ENABLE>;
-+ nvidia,enable-input = <TEGRA_PIN_DISABLE>;
-+ nvidia,open-drain = <TEGRA_PIN_DISABLE>;
-+ };
-+ hdmi_cec_pcc0 {
-+ nvidia,pins = "hdmi_cec_pcc0";
-+ nvidia,function = "cec";
-+ nvidia,pull = <TEGRA_PIN_PULL_NONE>;
-+ nvidia,tristate = <TEGRA_PIN_DISABLE>;
-+ nvidia,enable-input = <TEGRA_PIN_ENABLE>;
-+ nvidia,open-drain = <TEGRA_PIN_DISABLE>;
-+ nvidia,io-hv = <TEGRA_PIN_ENABLE>;
-+ };
-+ hdmi_int_dp_hpd_pcc1 {
-+ nvidia,pins = "hdmi_int_dp_hpd_pcc1";
-+ nvidia,function = "dp";
-+ nvidia,pull = <TEGRA_PIN_PULL_NONE>;
-+ nvidia,tristate = <TEGRA_PIN_DISABLE>;
-+ nvidia,enable-input = <TEGRA_PIN_ENABLE>;
-+ nvidia,open-drain = <TEGRA_PIN_DISABLE>;
-+ nvidia,io-hv = <TEGRA_PIN_DISABLE>;
-+ };
-+ spdif_out_pcc2 {
-+ nvidia,pins = "spdif_out_pcc2";
-+ nvidia,function = "rsvd1";
-+ nvidia,pull = <TEGRA_PIN_PULL_DOWN>;
-+ nvidia,tristate = <TEGRA_PIN_ENABLE>;
-+ nvidia,enable-input = <TEGRA_PIN_DISABLE>;
-+ nvidia,open-drain = <TEGRA_PIN_DISABLE>;
-+ };
-+ spdif_in_pcc3 {
-+ nvidia,pins = "spdif_in_pcc3";
-+ nvidia,function = "rsvd1";
-+ nvidia,pull = <TEGRA_PIN_PULL_DOWN>;
-+ nvidia,tristate = <TEGRA_PIN_ENABLE>;
-+ nvidia,enable-input = <TEGRA_PIN_DISABLE>;
-+ nvidia,open-drain = <TEGRA_PIN_DISABLE>;
-+ };
-+ usb_vbus_en0_pcc4 {
-+ nvidia,pins = "usb_vbus_en0_pcc4";
-+ nvidia,pull = <TEGRA_PIN_PULL_UP>;
-+ nvidia,tristate = <TEGRA_PIN_DISABLE>;
-+ nvidia,enable-input = <TEGRA_PIN_ENABLE>;
-+ nvidia,open-drain = <TEGRA_PIN_DISABLE>;
-+ nvidia,io-hv = <TEGRA_PIN_DISABLE>;
-+ };
-+ usb_vbus_en1_pcc5 {
-+ nvidia,pins = "usb_vbus_en1_pcc5";
-+ nvidia,function = "rsvd1";
-+ nvidia,pull = <TEGRA_PIN_PULL_DOWN>;
-+ nvidia,tristate = <TEGRA_PIN_ENABLE>;
-+ nvidia,enable-input = <TEGRA_PIN_DISABLE>;
-+ nvidia,open-drain = <TEGRA_PIN_DISABLE>;
-+ nvidia,io-hv = <TEGRA_PIN_DISABLE>;
-+ };
-+ dp_hpd0_pcc6 {
-+ nvidia,pins = "dp_hpd0_pcc6";
-+ nvidia,function = "dp";
-+ nvidia,pull = <TEGRA_PIN_PULL_NONE>;
-+ nvidia,tristate = <TEGRA_PIN_DISABLE>;
-+ nvidia,enable-input = <TEGRA_PIN_ENABLE>;
-+ nvidia,open-drain = <TEGRA_PIN_DISABLE>;
-+ };
-+ pcc7 {
-+ nvidia,pins = "pcc7";
-+ nvidia,function = "rsvd0";
-+ nvidia,pull = <TEGRA_PIN_PULL_DOWN>;
-+ nvidia,tristate = <TEGRA_PIN_ENABLE>;
-+ nvidia,enable-input = <TEGRA_PIN_DISABLE>;
-+ nvidia,open-drain = <TEGRA_PIN_DISABLE>;
-+ nvidia,io-hv = <TEGRA_PIN_DISABLE>;
-+ };
-+ spi2_cs1_pdd0 {
-+ nvidia,pins = "spi2_cs1_pdd0";
-+ nvidia,pull = <TEGRA_PIN_PULL_DOWN>;
-+ nvidia,tristate = <TEGRA_PIN_DISABLE>;
-+ nvidia,enable-input = <TEGRA_PIN_ENABLE>;
-+ nvidia,open-drain = <TEGRA_PIN_DISABLE>;
-+ };
-+ qspi_sck_pee0 {
-+ nvidia,pins = "qspi_sck_pee0";
-+ nvidia,function = "qspi";
-+ nvidia,pull = <TEGRA_PIN_PULL_NONE>;
-+ nvidia,tristate = <TEGRA_PIN_DISABLE>;
-+ nvidia,enable-input = <TEGRA_PIN_ENABLE>;
-+ nvidia,open-drain = <TEGRA_PIN_DISABLE>;
-+ };
-+ qspi_cs_n_pee1 {
-+ nvidia,pins = "qspi_cs_n_pee1";
-+ nvidia,function = "qspi";
-+ nvidia,pull = <TEGRA_PIN_PULL_NONE>;
-+ nvidia,tristate = <TEGRA_PIN_DISABLE>;
-+ nvidia,enable-input = <TEGRA_PIN_DISABLE>;
-+ nvidia,open-drain = <TEGRA_PIN_DISABLE>;
-+ };
-+ qspi_io0_pee2 {
-+ nvidia,pins = "qspi_io0_pee2";
-+ nvidia,function = "qspi";
-+ nvidia,pull = <TEGRA_PIN_PULL_NONE>;
-+ nvidia,tristate = <TEGRA_PIN_DISABLE>;
-+ nvidia,enable-input = <TEGRA_PIN_ENABLE>;
-+ nvidia,open-drain = <TEGRA_PIN_DISABLE>;
-+ };
-+ qspi_io1_pee3 {
-+ nvidia,pins = "qspi_io1_pee3";
-+ nvidia,function = "qspi";
-+ nvidia,pull = <TEGRA_PIN_PULL_NONE>;
-+ nvidia,tristate = <TEGRA_PIN_DISABLE>;
-+ nvidia,enable-input = <TEGRA_PIN_ENABLE>;
-+ nvidia,open-drain = <TEGRA_PIN_DISABLE>;
-+ };
-+ qspi_io2_pee4 {
-+ nvidia,pins = "qspi_io2_pee4";
-+ nvidia,function = "rsvd1";
-+ nvidia,pull = <TEGRA_PIN_PULL_DOWN>;
-+ nvidia,tristate = <TEGRA_PIN_ENABLE>;
-+ nvidia,enable-input = <TEGRA_PIN_DISABLE>;
-+ nvidia,open-drain = <TEGRA_PIN_DISABLE>;
-+ };
-+ qspi_io3_pee5 {
-+ nvidia,pins = "qspi_io3_pee5";
-+ nvidia,function = "rsvd1";
-+ nvidia,pull = <TEGRA_PIN_PULL_DOWN>;
-+ nvidia,tristate = <TEGRA_PIN_ENABLE>;
-+ nvidia,enable-input = <TEGRA_PIN_DISABLE>;
-+ nvidia,open-drain = <TEGRA_PIN_DISABLE>;
-+ };
-+ core_pwr_req {
-+ nvidia,pins = "core_pwr_req";
-+ nvidia,function = "core";
-+ nvidia,pull = <TEGRA_PIN_PULL_NONE>;
-+ nvidia,tristate = <TEGRA_PIN_DISABLE>;
-+ nvidia,enable-input = <TEGRA_PIN_DISABLE>;
-+ nvidia,open-drain = <TEGRA_PIN_DISABLE>;
-+ };
-+ cpu_pwr_req {
-+ nvidia,pins = "cpu_pwr_req";
-+ nvidia,function = "rsvd1";
-+ nvidia,pull = <TEGRA_PIN_PULL_DOWN>;
-+ nvidia,tristate = <TEGRA_PIN_ENABLE>;
-+ nvidia,enable-input = <TEGRA_PIN_DISABLE>;
-+ nvidia,open-drain = <TEGRA_PIN_DISABLE>;
-+ };
-+ pwr_int_n {
-+ nvidia,pins = "pwr_int_n";
-+ nvidia,function = "pmi";
-+ nvidia,pull = <TEGRA_PIN_PULL_UP>;
-+ nvidia,tristate = <TEGRA_PIN_DISABLE>;
-+ nvidia,enable-input = <TEGRA_PIN_ENABLE>;
-+ nvidia,open-drain = <TEGRA_PIN_DISABLE>;
-+ };
-+ clk_32k_in {
-+ nvidia,pins = "clk_32k_in";
-+ nvidia,function = "clk";
-+ nvidia,pull = <TEGRA_PIN_PULL_NONE>;
-+ nvidia,tristate = <TEGRA_PIN_DISABLE>;
-+ nvidia,enable-input = <TEGRA_PIN_ENABLE>;
-+ nvidia,open-drain = <TEGRA_PIN_DISABLE>;
-+ };
-+ jtag_rtck {
-+ nvidia,pins = "jtag_rtck";
-+ nvidia,function = "jtag";
-+ nvidia,pull = <TEGRA_PIN_PULL_NONE>;
-+ nvidia,tristate = <TEGRA_PIN_DISABLE>;
-+ nvidia,enable-input = <TEGRA_PIN_DISABLE>;
-+ nvidia,open-drain = <TEGRA_PIN_DISABLE>;
-+ };
-+ clk_req {
-+ nvidia,pins = "clk_req";
-+ nvidia,function = "rsvd1";
-+ nvidia,pull = <TEGRA_PIN_PULL_DOWN>;
-+ nvidia,tristate = <TEGRA_PIN_ENABLE>;
-+ nvidia,enable-input = <TEGRA_PIN_DISABLE>;
-+ nvidia,open-drain = <TEGRA_PIN_DISABLE>;
-+ };
-+ shutdown {
-+ nvidia,pins = "shutdown";
-+ nvidia,function = "shutdown";
-+ nvidia,pull = <TEGRA_PIN_PULL_NONE>;
-+ nvidia,tristate = <TEGRA_PIN_DISABLE>;
-+ nvidia,enable-input = <TEGRA_PIN_DISABLE>;
-+ nvidia,open-drain = <TEGRA_PIN_DISABLE>;
-+ };
-+ };
-+ };
-+
-+ /* debug port */
-+ serial@70006000 {
-+ status = "okay";
-+ };
-+
-+ hdmi_ddc: i2c@7000c700 {
-+ status = "okay";
-+ clock-frequency = <100000>;
-+ };
-+
-+ i2c@7000d000 {
-+ status = "okay";
-+ clock-frequency = <400000>;
-+
-+ pmic: pmic@3c {
-+ compatible = "maxim,max77620";
-+ reg = <0x3c>;
-+ interrupts = <GIC_SPI 86 IRQ_TYPE_LEVEL_HIGH>;
-+
-+ #interrupt-cells = <2>;
-+ interrupt-controller;
-+
-+ #gpio-cells = <2>;
-+ gpio-controller;
-+
-+ pinctrl-names = "default";
-+ pinctrl-0 = <&max77620_default>;
-+
-+ max77620_default: pinmux {
-+ gpio0 {
-+ pins = "gpio0";
-+ function = "gpio";
-+ };
-+
-+ gpio1 {
-+ pins = "gpio1";
-+ function = "fps-out";
-+ drive-push-pull = <1>;
-+ maxim,active-fps-source = <MAX77620_FPS_SRC_NONE>;
-+ maxim,active-fps-power-up-slot = <0>;
-+ maxim,active-fps-power-down-slot = <7>;
-+ };
-+
-+ gpio2 {
-+ pins = "gpio2";
-+ function = "fps-out";
-+ drive-open-drain = <1>;
-+ maxim,active-fps-source = <MAX77620_FPS_SRC_0>;
-+ maxim,active-fps-power-up-slot = <0>;
-+ maxim,active-fps-power-down-slot = <7>;
-+ };
-+
-+ gpio3 {
-+ pins = "gpio3";
-+ function = "fps-out";
-+ drive-open-drain = <1>;
-+ maxim,active-fps-source = <MAX77620_FPS_SRC_0>;
-+ maxim,active-fps-power-up-slot = <4>;
-+ maxim,active-fps-power-down-slot = <3>;
-+ };
-+
-+ gpio4 {
-+ pins = "gpio4";
-+ function = "32k-out1";
-+ };
-+
-+ gpio5_6_7 {
-+ pins = "gpio5", "gpio6", "gpio7";
-+ function = "gpio";
-+ drive-push-pull = <1>;
-+ };
-+ };
-+
-+ fps {
-+ fps0 {
-+ maxim,fps-event-source = <MAX77620_FPS_EVENT_SRC_EN0>;
-+ maxim,suspend-fps-time-period-us = <5120>;
-+ };
-+
-+ fps1 {
-+ maxim,fps-event-source = <MAX77620_FPS_EVENT_SRC_EN1>;
-+ maxim,suspend-fps-time-period-us = <5120>;
-+ };
-+
-+ fps2 {
-+ maxim,fps-event-source = <MAX77620_FPS_EVENT_SRC_EN0>;
-+ };
-+ };
-+
-+ regulators {
-+ in-ldo0-1-supply = <&vdd_pre>;
-+ in-ldo2-supply = <&vdd_3v3_sys>;
-+ in-ldo3-5-supply = <&vdd_1v8>;
-+ in-ldo4-6-supply = <&vdd_5v0_sys>;
-+ in-ldo7-8-supply = <&vdd_pre>;
-+ in-sd0-supply = <&vdd_5v0_sys>;
-+ in-sd1-supply = <&vdd_5v0_sys>;
-+ in-sd2-supply = <&vdd_5v0_sys>;
-+ in-sd3-supply = <&vdd_5v0_sys>;
-+
-+ vdd_soc: sd0 {
-+ regulator-name = "VDD_SOC";
-+ regulator-min-microvolt = <1000000>;
-+ regulator-max-microvolt = <1170000>;
-+ regulator-enable-ramp-delay = <146>;
-+ regulator-disable-ramp-delay = <4080>;
-+ regulator-ramp-delay = <27500>;
-+ regulator-ramp-delay-scale = <300>;
-+ regulator-always-on;
-+ regulator-boot-on;
-+
-+ maxim,active-fps-source = <MAX77620_FPS_SRC_1>;
-+ maxim,active-fps-power-up-slot = <1>;
-+ maxim,active-fps-power-down-slot = <6>;
-+ };
-+
-+ vdd_ddr: sd1 {
-+ regulator-name = "VDD_DDR_1V1_PMIC";
-+ regulator-min-microvolt = <1150000>;
-+ regulator-max-microvolt = <1150000>;
-+ regulator-enable-ramp-delay = <176>;
-+ regulator-disable-ramp-delay = <145800>;
-+ regulator-ramp-delay = <27500>;
-+ regulator-ramp-delay-scale = <300>;
-+ regulator-always-on;
-+ regulator-boot-on;
-+
-+ maxim,active-fps-source = <MAX77620_FPS_SRC_0>;
-+ maxim,active-fps-power-up-slot = <5>;
-+ maxim,active-fps-power-down-slot = <2>;
-+ };
-+
-+ vdd_pre: sd2 {
-+ regulator-name = "VDD_PRE_REG_1V35";
-+ regulator-min-microvolt = <1350000>;
-+ regulator-max-microvolt = <1350000>;
-+ regulator-enable-ramp-delay = <176>;
-+ regulator-disable-ramp-delay = <32000>;
-+ regulator-ramp-delay = <27500>;
-+ regulator-ramp-delay-scale = <350>;
-+ regulator-always-on;
-+ regulator-boot-on;
-+
-+ maxim,active-fps-source = <MAX77620_FPS_SRC_1>;
-+ maxim,active-fps-power-up-slot = <2>;
-+ maxim,active-fps-power-down-slot = <5>;
-+ };
-+
-+ vdd_1v8: sd3 {
-+ regulator-name = "VDD_1V8";
-+ regulator-min-microvolt = <1800000>;
-+ regulator-max-microvolt = <1800000>;
-+ regulator-enable-ramp-delay = <242>;
-+ regulator-disable-ramp-delay = <118000>;
-+ regulator-ramp-delay = <27500>;
-+ regulator-ramp-delay-scale = <360>;
-+ regulator-always-on;
-+ regulator-boot-on;
-+
-+ maxim,active-fps-source = <MAX77620_FPS_SRC_0>;
-+ maxim,active-fps-power-up-slot = <3>;
-+ maxim,active-fps-power-down-slot = <4>;
-+ };
-+
-+ vdd_sys_1v2: ldo0 {
-+ regulator-name = "AVDD_SYS_1V2";
-+ regulator-min-microvolt = <1200000>;
-+ regulator-max-microvolt = <1200000>;
-+ regulator-enable-ramp-delay = <26>;
-+ regulator-disable-ramp-delay = <626>;
-+ regulator-ramp-delay = <100000>;
-+ regulator-ramp-delay-scale = <200>;
-+ regulator-always-on;
-+ regulator-boot-on;
-+
-+ maxim,active-fps-source = <MAX77620_FPS_SRC_NONE>;
-+ maxim,active-fps-power-up-slot = <0>;
-+ maxim,active-fps-power-down-slot = <7>;
-+ };
-+
-+ vdd_pex_1v05: ldo1 {
-+ regulator-name = "VDD_PEX_1V05";
-+ regulator-min-microvolt = <1050000>;
-+ regulator-max-microvolt = <1050000>;
-+ regulator-enable-ramp-delay = <22>;
-+ regulator-disable-ramp-delay = <650>;
-+ regulator-ramp-delay = <100000>;
-+ regulator-ramp-delay-scale = <200>;
-+
-+ maxim,active-fps-source = <MAX77620_FPS_SRC_NONE>;
-+ maxim,active-fps-power-up-slot = <0>;
-+ maxim,active-fps-power-down-slot = <7>;
-+ };
-+
-+ vddio_sdmmc: ldo2 {
-+ regulator-name = "VDDIO_SDMMC";
-+ regulator-min-microvolt = <1800000>;
-+ regulator-max-microvolt = <3300000>;
-+ regulator-enable-ramp-delay = <62>;
-+ regulator-disable-ramp-delay = <650>;
-+ regulator-ramp-delay = <100000>;
-+ regulator-ramp-delay-scale = <200>;
-+
-+ maxim,active-fps-source = <MAX77620_FPS_SRC_NONE>;
-+ maxim,active-fps-power-up-slot = <0>;
-+ maxim,active-fps-power-down-slot = <7>;
-+ };
-+
-+ ldo3 {
-+ status = "disabled";
-+ };
-+
-+ vdd_rtc: ldo4 {
-+ regulator-name = "VDD_RTC";
-+ regulator-min-microvolt = <850000>;
-+ regulator-max-microvolt = <1100000>;
-+ regulator-enable-ramp-delay = <22>;
-+ regulator-disable-ramp-delay = <610>;
-+ regulator-ramp-delay = <100000>;
-+ regulator-ramp-delay-scale = <200>;
-+ regulator-disable-active-discharge;
-+ regulator-always-on;
-+ regulator-boot-on;
-+
-+ maxim,active-fps-source = <MAX77620_FPS_SRC_0>;
-+ maxim,active-fps-power-up-slot = <1>;
-+ maxim,active-fps-power-down-slot = <6>;
-+ };
-+
-+ ldo5 {
-+ status = "disabled";
-+ };
-+
-+ ldo6 {
-+ status = "disabled";
-+ };
-+
-+ avdd_1v05_pll: ldo7 {
-+ regulator-name = "AVDD_1V05_PLL";
-+ regulator-min-microvolt = <1050000>;
-+ regulator-max-microvolt = <1050000>;
-+ regulator-enable-ramp-delay = <24>;
-+ regulator-disable-ramp-delay = <2768>;
-+ regulator-ramp-delay = <100000>;
-+ regulator-ramp-delay-scale = <200>;
-+
-+ maxim,active-fps-source = <MAX77620_FPS_SRC_1>;
-+ maxim,active-fps-power-up-slot = <3>;
-+ maxim,active-fps-power-down-slot = <4>;
-+ };
-+
-+ avdd_1v05: ldo8 {
-+ regulator-name = "AVDD_SATA_HDMI_DP_1V05";
-+ regulator-min-microvolt = <1050000>;
-+ regulator-max-microvolt = <1050000>;
-+ regulator-enable-ramp-delay = <22>;
-+ regulator-disable-ramp-delay = <1160>;
-+ regulator-ramp-delay = <100000>;
-+ regulator-ramp-delay-scale = <200>;
-+
-+ maxim,active-fps-source = <MAX77620_FPS_SRC_1>;
-+ maxim,active-fps-power-up-slot = <6>;
-+ maxim,active-fps-power-down-slot = <1>;
-+ };
-+ };
-+ };
-+ };
-+
-+ pmc@7000e400 {
-+ nvidia,invert-interrupt;
-+ };
-+
-+ hda@70030000 {
-+ status = "okay";
-+ };
-+
-+ usb@70090000 {
-+ phys = <&{/padctl@7009f000/pads/usb2/lanes/usb2-0}>,
-+ <&{/padctl@7009f000/pads/usb2/lanes/usb2-1}>,
-+ <&{/padctl@7009f000/pads/usb2/lanes/usb2-2}>,
-+ <&{/padctl@7009f000/pads/pcie/lanes/pcie-6}>;
-+ phy-names = "usb2-0", "usb2-1", "usb2-2", "usb3-0";
-+
-+ avdd-usb-supply = <&vdd_3v3_sys>;
-+ dvddio-pex-supply = <&vdd_pex_1v05>;
-+ hvddio-pex-supply = <&vdd_1v8>;
-+
-+ status = "okay";
-+ };
-+
-+ padctl@7009f000 {
-+ status = "okay";
-+
-+ avdd-pll-utmip-supply = <&vdd_1v8>;
-+ avdd-pll-uerefe-supply = <&vdd_pex_1v05>;
-+ dvdd-pex-pll-supply = <&vdd_pex_1v05>;
-+ hvdd-pex-pll-e-supply = <&vdd_1v8>;
-+
-+ pads {
-+ usb2 {
-+ status = "okay";
-+
-+ lanes {
-+ usb2-0 {
-+ nvidia,function = "xusb";
-+ status = "okay";
-+ };
-+
-+ usb2-1 {
-+ nvidia,function = "xusb";
-+ status = "okay";
-+ };
-+
-+ usb2-2 {
-+ nvidia,function = "xusb";
-+ status = "okay";
-+ };
-+ };
-+ };
-+
-+ pcie {
-+ status = "okay";
-+
-+ lanes {
-+ pcie-0 {
-+ nvidia,function = "pcie-x1";
-+ status = "okay";
-+ };
-+
-+ pcie-1 {
-+ nvidia,function = "pcie-x4";
-+ status = "okay";
-+ };
-+
-+ pcie-2 {
-+ nvidia,function = "pcie-x4";
-+ status = "okay";
-+ };
-+
-+ pcie-3 {
-+ nvidia,function = "pcie-x4";
-+ status = "okay";
-+ };
-+
-+ pcie-4 {
-+ nvidia,function = "pcie-x4";
-+ status = "okay";
-+ };
-+
-+ pcie-5 {
-+ nvidia,function = "usb3-ss";
-+ status = "okay";
-+ };
-+
-+ pcie-6 {
-+ nvidia,function = "usb3-ss";
-+ status = "okay";
-+ };
-+ };
-+ };
-+ };
-+
-+ ports {
-+ usb2-0 {
-+ status = "okay";
-+ mode = "otg";
-+ };
-+
-+ usb2-1 {
-+ status = "okay";
-+ mode = "host";
-+ };
-+
-+ usb2-2 {
-+ status = "okay";
-+ mode = "host";
-+ };
-+
-+ usb3-0 {
-+ status = "okay";
-+ nvidia,usb2-companion = <1>;
-+ vbus-supply = <&vdd_hub_3v3>;
-+ };
-+ };
-+ };
-+
-+ sdhci@700b0000 {
-+ status = "okay";
-+ bus-width = <4>;
-+
-+ cd-gpios = <&gpio TEGRA_GPIO(Z, 1) GPIO_ACTIVE_LOW>;
-+
-+ vqmmc-supply = <&vddio_sdmmc>;
-+ vmmc-supply = <&vdd_3v3_sd>;
-+ };
-+
-+ clocks {
-+ compatible = "simple-bus";
-+ #address-cells = <1>;
-+ #size-cells = <0>;
-+
-+ clk32k_in: clock@0 {
-+ compatible = "fixed-clock";
-+ reg = <0>;
-+ #clock-cells = <0>;
-+ clock-frequency = <32768>;
-+ };
-+ };
-+
-+ cpus {
-+ cpu@0 {
-+ enable-method = "psci";
-+ };
-+
-+ cpu@1 {
-+ enable-method = "psci";
-+ };
-+
-+ cpu@2 {
-+ enable-method = "psci";
-+ };
-+
-+ cpu@3 {
-+ enable-method = "psci";
-+ };
-+ };
-+
-+ gpio-keys {
-+ compatible = "gpio-keys";
-+
-+ power {
-+ label = "Power";
-+ gpios = <&gpio TEGRA_GPIO(X, 5) GPIO_ACTIVE_LOW>;
-+ linux,input-type = <EV_KEY>;
-+ linux,code = <KEY_POWER>;
-+ debounce-interval = <30>;
-+ wakeup-event-action = <EV_ACT_ASSERTED>;
-+ wakeup-source;
-+ };
-+
-+ force-recovery {
-+ label = "Force Recovery";
-+ gpios = <&gpio TEGRA_GPIO(X, 6) GPIO_ACTIVE_LOW>;
-+ linux,input-type = <EV_KEY>;
-+ linux,code = <BTN_1>;
-+ debounce-interval = <30>;
-+ };
-+ };
-+
-+ psci {
-+ compatible = "arm,psci-1.0";
-+ method = "smc";
-+ };
-+
-+ regulators {
-+ compatible = "simple-bus";
-+ #address-cells = <1>;
-+ #size-cells = <0>;
-+
-+ vdd_5v0_sys: regulator@0 {
-+ compatible = "regulator-fixed";
-+ reg = <0>;
-+
-+ regulator-name = "VDD_5V0_SYS";
-+ regulator-min-microvolt = <5000000>;
-+ regulator-max-microvolt = <5000000>;
-+ regulator-always-on;
-+ regulator-boot-on;
-+ };
-+
-+ vdd_3v3_sys: regulator@1 {
-+ compatible = "regulator-fixed";
-+ reg = <1>;
-+ regulator-name = "VDD_3V3_SYS";
-+ regulator-min-microvolt = <3300000>;
-+ regulator-max-microvolt = <3300000>;
-+ regulator-enable-ramp-delay = <240>;
-+ regulator-disable-ramp-delay = <11340>;
-+ regulator-always-on;
-+ regulator-boot-on;
-+
-+ gpio = <&pmic 3 GPIO_ACTIVE_HIGH>;
-+ enable-active-high;
-+
-+ vin-supply = <&vdd_5v0_sys>;
-+ };
-+
-+ vdd_3v3_sd: regulator@2 {
-+ compatible = "regulator-fixed";
-+ reg = <2>;
-+
-+ regulator-name = "VDD_3V3_SD";
-+ regulator-min-microvolt = <3300000>;
-+ regulator-max-microvolt = <3300000>;
-+
-+ gpio = <&gpio TEGRA_GPIO(Z, 3) GPIO_ACTIVE_HIGH>;
-+ enable-active-high;
-+
-+ vin-supply = <&vdd_3v3_sys>;
-+ };
-+
-+ vdd_hdmi: regulator@3 {
-+ compatible = "regulator-fixed";
-+ reg = <3>;
-+
-+ regulator-name = "VDD_HDMI_5V0";
-+ regulator-min-microvolt = <5000000>;
-+ regulator-max-microvolt = <5000000>;
-+
-+ vin-supply = <&vdd_5v0_sys>;
-+ };
-+
-+ vdd_hub_3v3: regulator@4 {
-+ compatible = "regulator-fixed";
-+ reg = <4>;
-+
-+ regulator-name = "VDD_HUB_3V3";
-+ regulator-min-microvolt = <3300000>;
-+ regulator-max-microvolt = <3300000>;
-+
-+ gpio = <&gpio TEGRA_GPIO(A, 6) GPIO_ACTIVE_HIGH>;
-+ enable-active-high;
-+
-+ vin-supply = <&vdd_5v0_sys>;
-+ };
-+
-+ vdd_cpu: regulator@5 {
-+ compatible = "regulator-fixed";
-+ reg = <5>;
-+
-+ regulator-name = "VDD_CPU";
-+ regulator-min-microvolt = <5000000>;
-+ regulator-max-microvolt = <5000000>;
-+ regulator-always-on;
-+ regulator-boot-on;
-+
-+ gpio = <&pmic 5 GPIO_ACTIVE_HIGH>;
-+ enable-active-high;
-+
-+ vin-supply = <&vdd_5v0_sys>;
-+ };
-+
-+ vdd_gpu: regulator@6 {
-+ compatible = "regulator-fixed";
-+ reg = <6>;
-+
-+ regulator-name = "VDD_GPU";
-+ regulator-min-microvolt = <5000000>;
-+ regulator-max-microvolt = <5000000>;
-+ regulator-enable-ramp-delay = <250>;
-+
-+ gpio = <&pmic 6 GPIO_ACTIVE_HIGH>;
-+ enable-active-high;
-+
-+ vin-supply = <&vdd_5v0_sys>;
-+ };
-+ };
-+};
diff --git a/arm64-tegra-Jetson-TX2-Allow-bootloader-to-configure.patch b/arm64-tegra-Jetson-TX2-Allow-bootloader-to-configure.patch
new file mode 100644
index 000000000..3628a7e6b
--- /dev/null
+++ b/arm64-tegra-Jetson-TX2-Allow-bootloader-to-configure.patch
@@ -0,0 +1,29 @@
+From 59780095ba35a49946e726c88caff6f65f3e433a Mon Sep 17 00:00:00 2001
+From: Peter Robinson <pbrobinson@gmail.com>
+Date: Tue, 30 Jul 2019 14:22:36 +0100
+Subject: [PATCH] arm64: tegra: Jetson TX2: Allow bootloader to configure
+ Ethernet MAC
+
+Add an ethernet alias so that a stable MAC address is added to the
+device tree for the wired ethernet interface.
+
+Signed-off-by: Peter Robinson <pbrobinson@gmail.com>
+---
+ arch/arm64/boot/dts/nvidia/tegra186-p3310.dtsi | 1 +
+ 1 file changed, 1 insertion(+)
+
+diff --git a/arch/arm64/boot/dts/nvidia/tegra186-p3310.dtsi b/arch/arm64/boot/dts/nvidia/tegra186-p3310.dtsi
+index 5e18acf5cfad..947744d0f04c 100644
+--- a/arch/arm64/boot/dts/nvidia/tegra186-p3310.dtsi
++++ b/arch/arm64/boot/dts/nvidia/tegra186-p3310.dtsi
+@@ -8,6 +8,7 @@
+ compatible = "nvidia,p3310", "nvidia,tegra186";
+
+ aliases {
++ ethernet0 = "/ethernet@2490000";
+ sdhci0 = "/sdhci@3460000";
+ sdhci1 = "/sdhci@3400000";
+ serial0 = &uarta;
+--
+2.21.0
+
diff --git a/arm64-tegra-jetson-tx1-fixes.patch b/arm64-tegra-jetson-tx1-fixes.patch
index 4ac5ea22a..0f476970f 100644
--- a/arm64-tegra-jetson-tx1-fixes.patch
+++ b/arm64-tegra-jetson-tx1-fixes.patch
@@ -1,32 +1,3 @@
-From 005e0b987019fff6013dff99f44d9f6ce68f08ad Mon Sep 17 00:00:00 2001
-From: Peter Robinson <pbrobinson@gmail.com>
-Date: Sat, 23 Mar 2019 17:42:18 +0000
-Subject: [PATCH 1/3] arm64: tegra210: Jetson TX1: disable WP to make SD card
- work
-
-There's some issue with Write Protect detection on the Jetson TX1
-so just apply a quirk to disable the check for the time being.
-
-Signed-off-by: Peter Robinson <pbrobinson@gmail.com>
----
- arch/arm64/boot/dts/nvidia/tegra210-p2597.dtsi | 1 +
- 1 file changed, 1 insertion(+)
-
-diff --git a/arch/arm64/boot/dts/nvidia/tegra210-p2597.dtsi b/arch/arm64/boot/dts/nvidia/tegra210-p2597.dtsi
-index a96e6ee70c21..072788646cbf 100644
---- a/arch/arm64/boot/dts/nvidia/tegra210-p2597.dtsi
-+++ b/arch/arm64/boot/dts/nvidia/tegra210-p2597.dtsi
-@@ -1456,6 +1456,7 @@
- sdhci@700b0000 {
- status = "okay";
- bus-width = <4>;
-+ disable-wp;
-
- cd-gpios = <&gpio TEGRA_GPIO(Z, 1) GPIO_ACTIVE_LOW>;
-
---
-2.20.1
-
From aea4a7a551fd7342299d34f04a8b75f58644ac07 Mon Sep 17 00:00:00 2001
From: Peter Robinson <pbrobinson@gmail.com>
Date: Sat, 23 Mar 2019 17:45:10 +0000
diff --git a/arm64-tegra186-enable-USB-on-Jetson-TX2.patch b/arm64-tegra186-enable-USB-on-Jetson-TX2.patch
new file mode 100644
index 000000000..ea0287c2b
--- /dev/null
+++ b/arm64-tegra186-enable-USB-on-Jetson-TX2.patch
@@ -0,0 +1,51 @@
+From e5ccb943712d261b8ebb3e8ac92a82be4b244ce4 Mon Sep 17 00:00:00 2001
+From: Peter Robinson <pbrobinson@gmail.com>
+Date: Sun, 6 Oct 2019 14:44:25 +0100
+Subject: [PATCH] arm64: tegra186: enable USB on Jetson-TX2
+
+Based on the following patch series:
+https://www.spinics.net/lists/linux-tegra/msg44216.html
+
+Signed-off-by: Peter Robinson <pbrobinson@gmail.com>
+---
+ arch/arm64/boot/dts/nvidia/tegra186-p2771-0000.dts | 4 ++--
+ arch/arm64/boot/dts/nvidia/tegra186.dtsi | 1 +
+ 2 files changed, 3 insertions(+), 2 deletions(-)
+
+diff --git a/arch/arm64/boot/dts/nvidia/tegra186-p2771-0000.dts b/arch/arm64/boot/dts/nvidia/tegra186-p2771-0000.dts
+index bdace01561ba..2e6195764268 100644
+--- a/arch/arm64/boot/dts/nvidia/tegra186-p2771-0000.dts
++++ b/arch/arm64/boot/dts/nvidia/tegra186-p2771-0000.dts
+@@ -115,7 +115,7 @@
+ };
+
+ padctl@3520000 {
+- status = "disabled";
++ status = "okay";
+
+ avdd-pll-erefeut-supply = <&vdd_1v8_pll>;
+ avdd-usb-supply = <&vdd_3v3_sys>;
+@@ -193,7 +193,7 @@
+ };
+
+ usb@3530000 {
+- status = "disabled";
++ status = "okay";
+
+ phys = <&{/padctl@3520000/pads/usb2/lanes/usb2-0}>,
+ <&{/padctl@3520000/pads/usb2/lanes/usb2-1}>,
+diff --git a/arch/arm64/boot/dts/nvidia/tegra186.dtsi b/arch/arm64/boot/dts/nvidia/tegra186.dtsi
+index 47cd831fcf44..abdc81f555b9 100644
+--- a/arch/arm64/boot/dts/nvidia/tegra186.dtsi
++++ b/arch/arm64/boot/dts/nvidia/tegra186.dtsi
+@@ -525,6 +525,7 @@
+ <0x0 0x03538000 0x0 0x1000>;
+ reg-names = "hcd", "fpci";
+
++ iommus = <&smmu TEGRA186_SID_XUSB_HOST>;
+ interrupts = <GIC_SPI 163 IRQ_TYPE_LEVEL_HIGH>,
+ <GIC_SPI 164 IRQ_TYPE_LEVEL_HIGH>,
+ <GIC_SPI 167 IRQ_TYPE_LEVEL_HIGH>;
+--
+2.21.0
+
diff --git a/ath9k-rx-dma-stop-check.patch b/ath9k-rx-dma-stop-check.patch
deleted file mode 100644
index 40cbafc7b..000000000
--- a/ath9k-rx-dma-stop-check.patch
+++ /dev/null
@@ -1,38 +0,0 @@
-From: "kernel-team@fedoraproject.org" <kernel-team@fedoraproject.org>
-Date: Wed, 6 Feb 2013 09:57:47 -0500
-Subject: [PATCH] ath9k: rx dma stop check
-
----
- drivers/net/wireless/ath/ath9k/mac.c | 12 +++++++++++-
- 1 file changed, 11 insertions(+), 1 deletion(-)
-
-diff --git a/drivers/net/wireless/ath/ath9k/mac.c b/drivers/net/wireless/ath/ath9k/mac.c
-index bba85d1a6cd1..ebbee8f17130 100644
---- a/drivers/net/wireless/ath/ath9k/mac.c
-+++ b/drivers/net/wireless/ath/ath9k/mac.c
-@@ -693,7 +693,7 @@ bool ath9k_hw_stopdmarecv(struct ath_hw *ah, bool *reset)
- {
- #define AH_RX_STOP_DMA_TIMEOUT 10000 /* usec */
- struct ath_common *common = ath9k_hw_common(ah);
-- u32 mac_status, last_mac_status = 0;
-+ u32 mac_status = 0, last_mac_status = 0;
- int i;
-
- /* Enable access to the DMA observation bus */
-@@ -723,6 +723,16 @@ bool ath9k_hw_stopdmarecv(struct ath_hw *ah, bool *reset)
- }
-
- if (i == 0) {
-+ if (!AR_SREV_9300_20_OR_LATER(ah) &&
-+ (mac_status & 0x700) == 0) {
-+ /*
-+ * DMA is idle but the MAC is still stuck
-+ * processing events
-+ */
-+ *reset = true;
-+ return true;
-+ }
-+
- ath_err(common,
- "DMA failed to stop in %d ms AR_CR=0x%08x AR_DIAG_SW=0x%08x DMADBG_7=0x%08x\n",
- AH_RX_STOP_DMA_TIMEOUT / 1000,
diff --git a/bcm2835-cpufreq-add-CPU-frequency-control-driver.patch b/bcm2835-cpufreq-add-CPU-frequency-control-driver.patch
deleted file mode 100644
index 36c3eea75..000000000
--- a/bcm2835-cpufreq-add-CPU-frequency-control-driver.patch
+++ /dev/null
@@ -1,399 +0,0 @@
-From fbdb31e061b67941342fc5afa714488f75174632 Mon Sep 17 00:00:00 2001
-From: Peter Robinson <pbrobinson@gmail.com>
-Date: Thu, 31 May 2018 19:08:12 +0100
-Subject: [PATCH 1/3] bcm2835: cpufreq: add CPU frequency control driver
-
-Signed-off-by: Peter Robinson <pbrobinson@gmail.com>
----
- arch/arm/boot/dts/bcm2835-rpi.dtsi | 7 ++
- arch/arm/boot/dts/bcm2837.dtsi | 33 +++++++
- drivers/clk/bcm/Kconfig | 8 ++
- drivers/clk/bcm/Makefile | 1 +
- drivers/clk/bcm/clk-raspberrypi.c | 138 +++++++++++++++++++++++++++++
- 5 files changed, 187 insertions(+)
- create mode 100644 drivers/clk/bcm/clk-raspberrypi.c
-
-diff --git a/arch/arm/boot/dts/bcm2835-rpi.dtsi b/arch/arm/boot/dts/bcm2835-rpi.dtsi
-index 29f970f864dc..6d0f43957af4 100644
---- a/arch/arm/boot/dts/bcm2835-rpi.dtsi
-+++ b/arch/arm/boot/dts/bcm2835-rpi.dtsi
-@@ -35,6 +35,13 @@
- reg = <0x7e00b840 0x3c>;
- interrupts = <0 2>;
- };
-+
-+ arm_clk: arm_clk {
-+ compatible = "raspberrypi,bcm2835-cpu";
-+ clocks = <&clocks BCM2835_CLOCK_VPU>;
-+ #clock-cells = <0>;
-+ clock-output-names = "arm";
-+ };
- };
- };
-
-diff --git a/arch/arm/boot/dts/bcm2837.dtsi b/arch/arm/boot/dts/bcm2837.dtsi
-index beb6c502dadc..9cfc553a3633 100644
---- a/arch/arm/boot/dts/bcm2837.dtsi
-+++ b/arch/arm/boot/dts/bcm2837.dtsi
-@@ -44,6 +44,9 @@
- reg = <0>;
- enable-method = "spin-table";
- cpu-release-addr = <0x0 0x000000d8>;
-+ clocks = <&arm_clk>;
-+ clock-names = "cpu";
-+ operating-points-v2 = <&cpu0_opp_table>;
- };
-
- cpu1: cpu@1 {
-@@ -52,6 +55,9 @@
- reg = <1>;
- enable-method = "spin-table";
- cpu-release-addr = <0x0 0x000000e0>;
-+ clocks = <&arm_clk>;
-+ clock-names = "cpu";
-+ operating-points-v2 = <&cpu0_opp_table>;
- };
-
- cpu2: cpu@2 {
-@@ -60,6 +66,9 @@
- reg = <2>;
- enable-method = "spin-table";
- cpu-release-addr = <0x0 0x000000e8>;
-+ clocks = <&arm_clk>;
-+ clock-names = "cpu";
-+ operating-points-v2 = <&cpu0_opp_table>;
- };
-
- cpu3: cpu@3 {
-@@ -68,6 +77,30 @@
- reg = <3>;
- enable-method = "spin-table";
- cpu-release-addr = <0x0 0x000000f0>;
-+ clocks = <&arm_clk>;
-+ clock-names = "cpu";
-+ operating-points-v2 = <&cpu0_opp_table>;
-+ };
-+ };
-+
-+ cpu0_opp_table: opp_table0 {
-+ compatible = "operating-points-v2";
-+ opp-shared;
-+
-+ opp@600000000 {
-+ opp-hz = /bits/ 64 <600000000>;
-+ clock-latency-ns = <355000>;
-+ opp-suspend;
-+ };
-+
-+ opp@900000000 {
-+ opp-hz = /bits/ 64 <900000000>;
-+ clock-latency-ns = <355000>;
-+ };
-+
-+ opp@1200000000 {
-+ opp-hz = /bits/ 64 <1200000000>;
-+ clock-latency-ns = <355000>;
- };
- };
- };
-diff --git a/drivers/clk/bcm/Kconfig b/drivers/clk/bcm/Kconfig
-index 4c4bd85f707c..e40bd19da22b 100644
---- a/drivers/clk/bcm/Kconfig
-+++ b/drivers/clk/bcm/Kconfig
-@@ -63,3 +63,11 @@ config CLK_BCM_SR
- default ARCH_BCM_IPROC
- help
- Enable common clock framework support for the Broadcom Stingray SoC
-+
-+config CLK_RASPBERRYPI_CPU
-+ bool "Raspberry Pi CPU clock driver"
-+ depends on ARCH_BCM2835 || (COMPILE_TEST && OF)
-+ depends on RASPBERRYPI_FIRMWARE=y
-+ help
-+ This enables support for the RPi CPU clock which can be adjusted
-+ via the RPi firmware.
-diff --git a/drivers/clk/bcm/Makefile b/drivers/clk/bcm/Makefile
-index 002661d39128..a028b0a90b6e 100644
---- a/drivers/clk/bcm/Makefile
-+++ b/drivers/clk/bcm/Makefile
-@@ -8,6 +8,7 @@ obj-$(CONFIG_COMMON_CLK_IPROC) += clk-iproc-armpll.o clk-iproc-pll.o clk-iproc-a
- obj-$(CONFIG_ARCH_BCM2835) += clk-bcm2835.o
- obj-$(CONFIG_ARCH_BCM2835) += clk-bcm2835-aux.o
- obj-$(CONFIG_ARCH_BCM_53573) += clk-bcm53573-ilp.o
-+obj-$(CONFIG_CLK_RASPBERRYPI_CPU) += clk-raspberrypi.o
- obj-$(CONFIG_CLK_BCM_CYGNUS) += clk-cygnus.o
- obj-$(CONFIG_CLK_BCM_HR2) += clk-hr2.o
- obj-$(CONFIG_CLK_BCM_NSP) += clk-nsp.o
-diff --git a/drivers/clk/bcm/clk-raspberrypi.c b/drivers/clk/bcm/clk-raspberrypi.c
-new file mode 100644
-index 000000000000..046efc822a59
---- /dev/null
-+++ b/drivers/clk/bcm/clk-raspberrypi.c
-@@ -0,0 +1,138 @@
-+// SPDX-License-Identifier: GPL-2.0+
-+/*
-+ * Raspberry Pi CPU clock driver
-+ *
-+ * Copyright (C) 2018 Stefan Wahren <stefan.wahren@i2se.com>
-+ */
-+
-+#include <linux/clk.h>
-+#include <linux/clk-provider.h>
-+#include <linux/device.h>
-+#include <linux/err.h>
-+#include <linux/module.h>
-+#include <linux/of_device.h>
-+#include <linux/platform_device.h>
-+#include <linux/slab.h>
-+#include <soc/bcm2835/raspberrypi-firmware.h>
-+
-+#define VCMSG_ID_ARM_CLOCK 0x000000003 /* Clock/Voltage ID's */
-+
-+struct rpi_cpu_clkgen {
-+ struct clk_hw hw;
-+ struct rpi_firmware *fw;
-+};
-+
-+/* tag part of the message */
-+struct prop {
-+ u32 id; /* the ID of the clock/voltage to get or set */
-+ u32 val; /* the value (e.g. rate (in Hz)) to set */
-+} __packed;
-+
-+static int rpi_cpu_clock_property(struct rpi_firmware *fw, u32 tag, u32 *val)
-+{
-+ int ret;
-+ struct prop msg = {
-+ .id = VCMSG_ID_ARM_CLOCK,
-+ .val = *val,
-+ };
-+
-+ ret = rpi_firmware_property(fw, tag, &msg, sizeof(msg));
-+ if (ret)
-+ return ret;
-+
-+ *val = msg.val;
-+
-+ return 0;
-+}
-+
-+static unsigned long rpi_cpu_get_rate(struct clk_hw *hw,
-+ unsigned long parent_rate)
-+{
-+ struct rpi_cpu_clkgen *cpu = container_of(hw, struct rpi_cpu_clkgen, hw);
-+ u32 rate = 0;
-+
-+ rpi_cpu_clock_property(cpu->fw, RPI_FIRMWARE_GET_CLOCK_RATE, &rate);
-+
-+ return rate;
-+}
-+
-+static long rpi_cpu_round_rate(struct clk_hw *hw, unsigned long rate,
-+ unsigned long *parent_rate)
-+{
-+ return rate;
-+}
-+
-+static int rpi_cpu_set_rate(struct clk_hw *hw, unsigned long rate,
-+ unsigned long parent_rate)
-+{
-+ struct rpi_cpu_clkgen *cpu = container_of(hw, struct rpi_cpu_clkgen, hw);
-+ u32 new_rate = rate;
-+
-+ return rpi_cpu_clock_property(cpu->fw, RPI_FIRMWARE_SET_CLOCK_RATE,
-+ &new_rate);
-+}
-+
-+static const struct clk_ops rpi_cpu_ops = {
-+ .recalc_rate = rpi_cpu_get_rate,
-+ .round_rate = rpi_cpu_round_rate,
-+ .set_rate = rpi_cpu_set_rate,
-+};
-+
-+static int rpi_cpu_probe(struct platform_device *pdev)
-+{
-+ struct device *dev = &pdev->dev;
-+ struct device_node *fw_node;
-+ struct rpi_cpu_clkgen *cpu;
-+ struct clk_init_data *init;
-+ int ret;
-+
-+ cpu = devm_kzalloc(dev, sizeof(*cpu), GFP_KERNEL);
-+ if (!cpu)
-+ return -ENOMEM;
-+
-+ init = devm_kzalloc(dev, sizeof(*init), GFP_KERNEL);
-+ if (!init)
-+ return -ENOMEM;
-+
-+ fw_node = of_find_compatible_node(NULL, NULL,
-+ "raspberrypi,bcm2835-firmware");
-+ if (!fw_node) {
-+ dev_err(dev, "Missing firmware node\n");
-+ return -ENOENT;
-+ }
-+
-+ cpu->fw = rpi_firmware_get(fw_node);
-+ of_node_put(fw_node);
-+ if (!cpu->fw)
-+ return -EPROBE_DEFER;
-+
-+ init->name = dev->of_node->name;
-+ init->ops = &rpi_cpu_ops;
-+
-+ cpu->hw.init = init;
-+ ret = devm_clk_hw_register(dev, &cpu->hw);
-+ if (ret)
-+ return ret;
-+
-+ return of_clk_add_hw_provider(dev->of_node, of_clk_hw_simple_get,
-+ &cpu->hw);
-+}
-+
-+static const struct of_device_id rpi_cpu_of_match[] = {
-+ { .compatible = "raspberrypi,bcm2835-cpu", },
-+ {},
-+};
-+MODULE_DEVICE_TABLE(of, rpi_cpu_of_match);
-+
-+static struct platform_driver rpi_cpu_driver = {
-+ .driver = {
-+ .name = "raspberrypi-cpu",
-+ .of_match_table = rpi_cpu_of_match,
-+ },
-+ .probe = rpi_cpu_probe,
-+};
-+builtin_platform_driver(rpi_cpu_driver);
-+
-+MODULE_AUTHOR("Stefan Wahren <stefan.wahren@i2se.com>");
-+MODULE_DESCRIPTION("Raspberry Pi CPU clock driver");
-+MODULE_LICENSE("GPL v2");
---
-2.20.1
-
-
-From 0681db63db37cf9015ef9b667c237c3974de04e6 Mon Sep 17 00:00:00 2001
-From: Peter Robinson <pbrobinson@gmail.com>
-Date: Mon, 4 Jun 2018 09:14:10 +0100
-Subject: [PATCH 2/3] add 1.4 ghz OPP for the 3B+
-
-Signed-off-by: Peter Robinson <pbrobinson@gmail.com>
----
- arch/arm/boot/dts/bcm2837-rpi-3-b-plus.dts | 7 +++++++
- 1 file changed, 7 insertions(+)
-
-diff --git a/arch/arm/boot/dts/bcm2837-rpi-3-b-plus.dts b/arch/arm/boot/dts/bcm2837-rpi-3-b-plus.dts
-index 42bb09044cc7..3333c080696c 100644
---- a/arch/arm/boot/dts/bcm2837-rpi-3-b-plus.dts
-+++ b/arch/arm/boot/dts/bcm2837-rpi-3-b-plus.dts
-@@ -106,3 +106,10 @@
- pinctrl-0 = <&uart1_gpio14>;
- status = "okay";
- };
-+
-+&cpu0_opp_table {
-+ opp@1400000000 {
-+ opp-hz = /bits/ 64 <1400000000>;
-+ clock-latency-ns = <355000>;
-+ };
-+};
---
-2.20.1
-
-
-From 65f821f03ac635f28c8c79c5e436b398194521f2 Mon Sep 17 00:00:00 2001
-From: Stefan Wahren <stefan.wahren@i2se.com>
-Date: Wed, 26 Sep 2018 21:13:22 +0200
-Subject: [PATCH 3/3] ARM: bcm2837: Use CPU0 as cooling device
-
-Signed-off-by: Stefan Wahren <stefan.wahren@i2se.com>
----
- arch/arm/boot/dts/bcm2837.dtsi | 25 +++++++++++++++++++++++++
- arch/arm/boot/dts/bcm283x.dtsi | 2 +-
- 2 files changed, 26 insertions(+), 1 deletion(-)
-
-diff --git a/arch/arm/boot/dts/bcm2837.dtsi b/arch/arm/boot/dts/bcm2837.dtsi
-index 9cfc553a3633..1590d94b618e 100644
---- a/arch/arm/boot/dts/bcm2837.dtsi
-+++ b/arch/arm/boot/dts/bcm2837.dtsi
-@@ -1,4 +1,5 @@
- #include "bcm283x.dtsi"
-+#include <dt-bindings/thermal/thermal.h>
-
- / {
- compatible = "brcm,bcm2837";
-@@ -47,6 +48,7 @@
- clocks = <&arm_clk>;
- clock-names = "cpu";
- operating-points-v2 = <&cpu0_opp_table>;
-+ #cooling-cells = <2>;
- };
-
- cpu1: cpu@1 {
-@@ -58,6 +60,7 @@
- clocks = <&arm_clk>;
- clock-names = "cpu";
- operating-points-v2 = <&cpu0_opp_table>;
-+ #cooling-cells = <2>;
- };
-
- cpu2: cpu@2 {
-@@ -69,6 +72,7 @@
- clocks = <&arm_clk>;
- clock-names = "cpu";
- operating-points-v2 = <&cpu0_opp_table>;
-+ #cooling-cells = <2>;
- };
-
- cpu3: cpu@3 {
-@@ -80,6 +84,7 @@
- clocks = <&arm_clk>;
- clock-names = "cpu";
- operating-points-v2 = <&cpu0_opp_table>;
-+ #cooling-cells = <2>;
- };
- };
-
-@@ -117,6 +122,26 @@
-
- &cpu_thermal {
- coefficients = <(-538) 412000>;
-+
-+ trips {
-+ cpu_alert0: cpu-alert0 {
-+ temperature = <70000>;
-+ hysteresis = <0>;
-+ type = "passive";
-+ };
-+ };
-+
-+ cooling-maps {
-+ map0 {
-+ trip = <&cpu_alert0>;
-+ cooling-device = <&cpu0 THERMAL_NO_LIMIT THERMAL_NO_LIMIT>;
-+ };
-+
-+ map1 {
-+ trip = <&cpu_crit>;
-+ cooling-device = <&cpu0 THERMAL_NO_LIMIT THERMAL_NO_LIMIT>;
-+ };
-+ };
- };
-
- /* enable thermal sensor with the correct compatible property set */
-diff --git a/arch/arm/boot/dts/bcm283x.dtsi b/arch/arm/boot/dts/bcm283x.dtsi
-index 31b29646b14c..2def0684d198 100644
---- a/arch/arm/boot/dts/bcm283x.dtsi
-+++ b/arch/arm/boot/dts/bcm283x.dtsi
-@@ -38,7 +38,7 @@
- thermal-sensors = <&thermal>;
-
- trips {
-- cpu-crit {
-+ cpu_crit: cpu-crit {
- temperature = <80000>;
- hysteresis = <0>;
- type = "critical";
---
-2.20.1
-
diff --git a/configs/config_generation b/configs/config_generation
index 97683c517..b3385fd1c 100644
--- a/configs/config_generation
+++ b/configs/config_generation
@@ -18,7 +18,7 @@ i686-debug=generic:generic-x86:generic-x86-i686:debug:debug-x86
# ppc64le
ppc64le=generic:generic-powerpc
-ppc64le-debug=generic:generic-powerpc:generic-powerpc:debug
+ppc64le-debug=generic:generic-powerpc:debug
# s390x
s390x=generic:generic-s390x
diff --git a/configs/fedora/debug/CONFIG_DEBUG_BLK_CGROUP b/configs/fedora/debug/CONFIG_DEBUG_BLK_CGROUP
deleted file mode 100644
index 997e389d7..000000000
--- a/configs/fedora/debug/CONFIG_DEBUG_BLK_CGROUP
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_DEBUG_BLK_CGROUP=y
diff --git a/configs/fedora/debug/CONFIG_DEBUG_KMEMLEAK_EARLY_LOG_SIZE b/configs/fedora/debug/CONFIG_DEBUG_KMEMLEAK_EARLY_LOG_SIZE
deleted file mode 100644
index 48732e524..000000000
--- a/configs/fedora/debug/CONFIG_DEBUG_KMEMLEAK_EARLY_LOG_SIZE
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_DEBUG_KMEMLEAK_EARLY_LOG_SIZE=4096
diff --git a/configs/fedora/debug/CONFIG_DEBUG_KMEMLEAK_MEM_POOL_SIZE b/configs/fedora/debug/CONFIG_DEBUG_KMEMLEAK_MEM_POOL_SIZE
new file mode 100644
index 000000000..fbfa0f399
--- /dev/null
+++ b/configs/fedora/debug/CONFIG_DEBUG_KMEMLEAK_MEM_POOL_SIZE
@@ -0,0 +1 @@
+CONFIG_DEBUG_KMEMLEAK_MEM_POOL_SIZE=16000
diff --git a/configs/fedora/debug/CONFIG_DEBUG_MISC b/configs/fedora/debug/CONFIG_DEBUG_MISC
new file mode 100644
index 000000000..b1c6fde1b
--- /dev/null
+++ b/configs/fedora/debug/CONFIG_DEBUG_MISC
@@ -0,0 +1 @@
+CONFIG_DEBUG_MISC=y
diff --git a/configs/fedora/debug/CONFIG_DEBUG_PI_LIST b/configs/fedora/debug/CONFIG_DEBUG_PI_LIST
deleted file mode 100644
index 0a47f5b7e..000000000
--- a/configs/fedora/debug/CONFIG_DEBUG_PI_LIST
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_DEBUG_PI_LIST=y
diff --git a/configs/fedora/debug/CONFIG_DMADEVICES_DEBUG b/configs/fedora/debug/CONFIG_DMADEVICES_DEBUG
index 0b101be4e..7cd4fec86 100644
--- a/configs/fedora/debug/CONFIG_DMADEVICES_DEBUG
+++ b/configs/fedora/debug/CONFIG_DMADEVICES_DEBUG
@@ -1 +1 @@
-CONFIG_DMADEVICES_DEBUG=y
+# CONFIG_DMADEVICES_DEBUG is not set
diff --git a/configs/fedora/debug/CONFIG_LOCK_EVENT_COUNTS b/configs/fedora/debug/CONFIG_LOCK_EVENT_COUNTS
new file mode 100644
index 000000000..efa1f96dd
--- /dev/null
+++ b/configs/fedora/debug/CONFIG_LOCK_EVENT_COUNTS
@@ -0,0 +1 @@
+CONFIG_LOCK_EVENT_COUNTS=y
diff --git a/configs/fedora/generic/CONFIG_ACPI_HMAT b/configs/fedora/generic/CONFIG_ACPI_HMAT
new file mode 100644
index 000000000..34e2b9331
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_ACPI_HMAT
@@ -0,0 +1 @@
+CONFIG_ACPI_HMAT=y
diff --git a/configs/fedora/generic/CONFIG_ADF4371 b/configs/fedora/generic/CONFIG_ADF4371
new file mode 100644
index 000000000..0d7d09dd1
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_ADF4371
@@ -0,0 +1 @@
+# CONFIG_ADF4371 is not set
diff --git a/configs/fedora/generic/CONFIG_ADIN_PHY b/configs/fedora/generic/CONFIG_ADIN_PHY
new file mode 100644
index 000000000..7fc6478a5
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_ADIN_PHY
@@ -0,0 +1 @@
+CONFIG_ADIN_PHY=m
diff --git a/configs/fedora/generic/CONFIG_ADIS16460 b/configs/fedora/generic/CONFIG_ADIS16460
new file mode 100644
index 000000000..e3f206072
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_ADIS16460
@@ -0,0 +1 @@
+# CONFIG_ADIS16460 is not set
diff --git a/configs/fedora/generic/CONFIG_AL_FIC b/configs/fedora/generic/CONFIG_AL_FIC
new file mode 100644
index 000000000..9e85b9bda
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_AL_FIC
@@ -0,0 +1 @@
+# CONFIG_AL_FIC is not set
diff --git a/configs/fedora/generic/x86/x86_64/CONFIG_AQTION b/configs/fedora/generic/CONFIG_AQTION
index 7812ca016..7812ca016 100644
--- a/configs/fedora/generic/x86/x86_64/CONFIG_AQTION
+++ b/configs/fedora/generic/CONFIG_AQTION
diff --git a/configs/fedora/generic/CONFIG_ARCH_IOP13XX b/configs/fedora/generic/CONFIG_ARCH_IOP13XX
deleted file mode 100644
index afcc30683..000000000
--- a/configs/fedora/generic/CONFIG_ARCH_IOP13XX
+++ /dev/null
@@ -1 +0,0 @@
-# CONFIG_ARCH_IOP13XX is not set
diff --git a/configs/fedora/generic/CONFIG_ARCH_IOP33X b/configs/fedora/generic/CONFIG_ARCH_IOP33X
deleted file mode 100644
index 810b89131..000000000
--- a/configs/fedora/generic/CONFIG_ARCH_IOP33X
+++ /dev/null
@@ -1 +0,0 @@
-# CONFIG_ARCH_IOP33X is not set
diff --git a/configs/fedora/generic/CONFIG_ARCH_KS8695 b/configs/fedora/generic/CONFIG_ARCH_KS8695
deleted file mode 100644
index 065baadb5..000000000
--- a/configs/fedora/generic/CONFIG_ARCH_KS8695
+++ /dev/null
@@ -1 +0,0 @@
-# CONFIG_ARCH_KS8695 is not set
diff --git a/configs/fedora/generic/CONFIG_ARCH_LPC32XX b/configs/fedora/generic/CONFIG_ARCH_LPC32XX
deleted file mode 100644
index 309e5f041..000000000
--- a/configs/fedora/generic/CONFIG_ARCH_LPC32XX
+++ /dev/null
@@ -1 +0,0 @@
-# CONFIG_ARCH_LPC32XX is not set
diff --git a/configs/fedora/generic/CONFIG_ARCH_NETX b/configs/fedora/generic/CONFIG_ARCH_NETX
deleted file mode 100644
index 1c88fee42..000000000
--- a/configs/fedora/generic/CONFIG_ARCH_NETX
+++ /dev/null
@@ -1 +0,0 @@
-# CONFIG_ARCH_NETX is not set
diff --git a/configs/fedora/generic/CONFIG_ARCH_W90X900 b/configs/fedora/generic/CONFIG_ARCH_W90X900
deleted file mode 100644
index cf8f40c7e..000000000
--- a/configs/fedora/generic/CONFIG_ARCH_W90X900
+++ /dev/null
@@ -1 +0,0 @@
-# CONFIG_ARCH_W90X900 is not set
diff --git a/configs/fedora/generic/CONFIG_ASIX_PHY b/configs/fedora/generic/CONFIG_ASIX_PHY
deleted file mode 100644
index 37bb545c7..000000000
--- a/configs/fedora/generic/CONFIG_ASIX_PHY
+++ /dev/null
@@ -1 +0,0 @@
-# CONFIG_ASIX_PHY is not set
diff --git a/configs/fedora/generic/CONFIG_ATH9K_PCI_NO_EEPROM b/configs/fedora/generic/CONFIG_ATH9K_PCI_NO_EEPROM
new file mode 100644
index 000000000..941b59840
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_ATH9K_PCI_NO_EEPROM
@@ -0,0 +1 @@
+CONFIG_ATH9K_PCI_NO_EEPROM=m
diff --git a/configs/fedora/generic/CONFIG_AX88796B_PHY b/configs/fedora/generic/CONFIG_AX88796B_PHY
new file mode 100644
index 000000000..ee2e42ff2
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_AX88796B_PHY
@@ -0,0 +1 @@
+CONFIG_AX88796B_PHY=m
diff --git a/configs/fedora/generic/CONFIG_BACKLIGHT_LCD_SUPPORT b/configs/fedora/generic/CONFIG_BACKLIGHT_LCD_SUPPORT
deleted file mode 100644
index ac802ca1c..000000000
--- a/configs/fedora/generic/CONFIG_BACKLIGHT_LCD_SUPPORT
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_BACKLIGHT_LCD_SUPPORT=y
diff --git a/configs/fedora/generic/CONFIG_BATMAN_ADV_SYSFS b/configs/fedora/generic/CONFIG_BATMAN_ADV_SYSFS
new file mode 100644
index 000000000..78c4189b2
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_BATMAN_ADV_SYSFS
@@ -0,0 +1 @@
+CONFIG_BATMAN_ADV_SYSFS=y
diff --git a/configs/fedora/generic/CONFIG_BFQ_CGROUP_DEBUG b/configs/fedora/generic/CONFIG_BFQ_CGROUP_DEBUG
new file mode 100644
index 000000000..90c958fa5
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_BFQ_CGROUP_DEBUG
@@ -0,0 +1 @@
+# CONFIG_BFQ_CGROUP_DEBUG is not set
diff --git a/configs/fedora/generic/CONFIG_BLK_CGROUP_IOCOST b/configs/fedora/generic/CONFIG_BLK_CGROUP_IOCOST
new file mode 100644
index 000000000..b5de16173
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_BLK_CGROUP_IOCOST
@@ -0,0 +1 @@
+CONFIG_BLK_CGROUP_IOCOST=y
diff --git a/configs/fedora/generic/CONFIG_BT_HCIBTUSB_MTK b/configs/fedora/generic/CONFIG_BT_HCIBTUSB_MTK
new file mode 100644
index 000000000..a01298616
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_BT_HCIBTUSB_MTK
@@ -0,0 +1 @@
+# CONFIG_BT_HCIBTUSB_MTK is not set
diff --git a/configs/fedora/generic/CONFIG_BT_MTKSDIO b/configs/fedora/generic/CONFIG_BT_MTKSDIO
new file mode 100644
index 000000000..2be033104
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_BT_MTKSDIO
@@ -0,0 +1 @@
+CONFIG_BT_MTKSDIO=m
diff --git a/configs/fedora/generic/CONFIG_CAN_F81601 b/configs/fedora/generic/CONFIG_CAN_F81601
new file mode 100644
index 000000000..b24d08ba4
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_CAN_F81601
@@ -0,0 +1 @@
+# CONFIG_CAN_F81601 is not set
diff --git a/configs/fedora/generic/CONFIG_CAN_J1939 b/configs/fedora/generic/CONFIG_CAN_J1939
new file mode 100644
index 000000000..388031677
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_CAN_J1939
@@ -0,0 +1 @@
+# CONFIG_CAN_J1939 is not set
diff --git a/configs/fedora/generic/CONFIG_CAN_KVASER_PCIEFD b/configs/fedora/generic/CONFIG_CAN_KVASER_PCIEFD
new file mode 100644
index 000000000..d5191aa13
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_CAN_KVASER_PCIEFD
@@ -0,0 +1 @@
+# CONFIG_CAN_KVASER_PCIEFD is not set
diff --git a/configs/fedora/generic/CONFIG_CAN_M_CAN_PLATFORM b/configs/fedora/generic/CONFIG_CAN_M_CAN_PLATFORM
new file mode 100644
index 000000000..fe2b43c10
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_CAN_M_CAN_PLATFORM
@@ -0,0 +1 @@
+# CONFIG_CAN_M_CAN_PLATFORM is not set
diff --git a/configs/fedora/generic/CONFIG_CAN_M_CAN_TCAN4X5X b/configs/fedora/generic/CONFIG_CAN_M_CAN_TCAN4X5X
new file mode 100644
index 000000000..90e108828
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_CAN_M_CAN_TCAN4X5X
@@ -0,0 +1 @@
+# CONFIG_CAN_M_CAN_TCAN4X5X is not set
diff --git a/configs/fedora/generic/CONFIG_CEPH_FS_SECURITY_LABEL b/configs/fedora/generic/CONFIG_CEPH_FS_SECURITY_LABEL
new file mode 100644
index 000000000..35f70ac1f
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_CEPH_FS_SECURITY_LABEL
@@ -0,0 +1 @@
+CONFIG_CEPH_FS_SECURITY_LABEL=y
diff --git a/configs/fedora/generic/CONFIG_CHARGER_LT3651 b/configs/fedora/generic/CONFIG_CHARGER_LT3651
new file mode 100644
index 000000000..3bccdaafe
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_CHARGER_LT3651
@@ -0,0 +1 @@
+CONFIG_CHARGER_LT3651=m
diff --git a/configs/fedora/generic/CONFIG_CHARGER_LTC3651 b/configs/fedora/generic/CONFIG_CHARGER_LTC3651
deleted file mode 100644
index a4243da74..000000000
--- a/configs/fedora/generic/CONFIG_CHARGER_LTC3651
+++ /dev/null
@@ -1 +0,0 @@
-# CONFIG_CHARGER_LTC3651 is not set
diff --git a/configs/fedora/generic/CONFIG_CHARGER_MAX77650 b/configs/fedora/generic/CONFIG_CHARGER_MAX77650
new file mode 100644
index 000000000..e2a832c9d
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_CHARGER_MAX77650
@@ -0,0 +1 @@
+CONFIG_CHARGER_MAX77650=m
diff --git a/configs/fedora/generic/CONFIG_CHARGER_UCS1002 b/configs/fedora/generic/CONFIG_CHARGER_UCS1002
new file mode 100644
index 000000000..b5b44782e
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_CHARGER_UCS1002
@@ -0,0 +1 @@
+CONFIG_CHARGER_UCS1002=m
diff --git a/configs/fedora/generic/CONFIG_CHASH_SELFTEST b/configs/fedora/generic/CONFIG_CHASH_SELFTEST
deleted file mode 100644
index d53ef14d0..000000000
--- a/configs/fedora/generic/CONFIG_CHASH_SELFTEST
+++ /dev/null
@@ -1 +0,0 @@
-# CONFIG_CHASH_SELFTEST is not set
diff --git a/configs/fedora/generic/CONFIG_CHASH_STATS b/configs/fedora/generic/CONFIG_CHASH_STATS
deleted file mode 100644
index 26edbafe8..000000000
--- a/configs/fedora/generic/CONFIG_CHASH_STATS
+++ /dev/null
@@ -1 +0,0 @@
-# CONFIG_CHASH_STATS is not set
diff --git a/configs/fedora/generic/CONFIG_CHR_DEV_OSST b/configs/fedora/generic/CONFIG_CHR_DEV_OSST
deleted file mode 100644
index 24cde6013..000000000
--- a/configs/fedora/generic/CONFIG_CHR_DEV_OSST
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_CHR_DEV_OSST=m
diff --git a/configs/fedora/generic/CONFIG_CIFS_ACL b/configs/fedora/generic/CONFIG_CIFS_ACL
deleted file mode 100644
index 244aecf58..000000000
--- a/configs/fedora/generic/CONFIG_CIFS_ACL
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_CIFS_ACL=y
diff --git a/configs/fedora/generic/CONFIG_CLK_SIFIVE b/configs/fedora/generic/CONFIG_CLK_SIFIVE
new file mode 100644
index 000000000..1f9a91b4d
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_CLK_SIFIVE
@@ -0,0 +1 @@
+# CONFIG_CLK_SIFIVE is not set
diff --git a/configs/fedora/generic/CONFIG_CLK_SUNXI b/configs/fedora/generic/CONFIG_CLK_SUNXI
new file mode 100644
index 000000000..01b9a3fd3
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_CLK_SUNXI
@@ -0,0 +1 @@
+# CONFIG_CLK_SUNXI is not set
diff --git a/configs/fedora/generic/CONFIG_CLK_SUNXI_CLOCKS b/configs/fedora/generic/CONFIG_CLK_SUNXI_CLOCKS
new file mode 100644
index 000000000..a200b9a9f
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_CLK_SUNXI_CLOCKS
@@ -0,0 +1 @@
+# CONFIG_CLK_SUNXI_CLOCKS is not set
diff --git a/configs/fedora/generic/CONFIG_CLK_SUNXI_PRCM_SUN6I b/configs/fedora/generic/CONFIG_CLK_SUNXI_PRCM_SUN6I
new file mode 100644
index 000000000..cefa792db
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_CLK_SUNXI_PRCM_SUN6I
@@ -0,0 +1 @@
+# CONFIG_CLK_SUNXI_PRCM_SUN6I is not set
diff --git a/configs/fedora/generic/CONFIG_CLK_SUNXI_PRCM_SUN8I b/configs/fedora/generic/CONFIG_CLK_SUNXI_PRCM_SUN8I
new file mode 100644
index 000000000..d413727a0
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_CLK_SUNXI_PRCM_SUN8I
@@ -0,0 +1 @@
+# CONFIG_CLK_SUNXI_PRCM_SUN8I is not set
diff --git a/configs/fedora/generic/CONFIG_CLK_SUNXI_PRCM_SUN9I b/configs/fedora/generic/CONFIG_CLK_SUNXI_PRCM_SUN9I
new file mode 100644
index 000000000..2f8997338
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_CLK_SUNXI_PRCM_SUN9I
@@ -0,0 +1 @@
+# CONFIG_CLK_SUNXI_PRCM_SUN9I is not set
diff --git a/configs/fedora/generic/CONFIG_COMMON_CLK_SI5341 b/configs/fedora/generic/CONFIG_COMMON_CLK_SI5341
new file mode 100644
index 000000000..1496845d7
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_COMMON_CLK_SI5341
@@ -0,0 +1 @@
+# CONFIG_COMMON_CLK_SI5341 is not set
diff --git a/configs/fedora/generic/CONFIG_CONFIG_SUNRPC_DISABLE_INSECURE_ENCTYPES b/configs/fedora/generic/CONFIG_CONFIG_SUNRPC_DISABLE_INSECURE_ENCTYPES
deleted file mode 100644
index bbe3bce32..000000000
--- a/configs/fedora/generic/CONFIG_CONFIG_SUNRPC_DISABLE_INSECURE_ENCTYPES
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_CONFIG_SUNRPC_DISABLE_INSECURE_ENCTYPES=y
diff --git a/configs/fedora/generic/CONFIG_COUNTER b/configs/fedora/generic/CONFIG_COUNTER
new file mode 100644
index 000000000..7321d72e3
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_COUNTER
@@ -0,0 +1 @@
+# CONFIG_COUNTER is not set
diff --git a/configs/fedora/generic/CONFIG_CPU_IDLE_GOV_HALTPOLL b/configs/fedora/generic/CONFIG_CPU_IDLE_GOV_HALTPOLL
new file mode 100644
index 000000000..0d4e80f4d
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_CPU_IDLE_GOV_HALTPOLL
@@ -0,0 +1 @@
+# CONFIG_CPU_IDLE_GOV_HALTPOLL is not set
diff --git a/configs/fedora/generic/CONFIG_CRASH b/configs/fedora/generic/CONFIG_CRASH
deleted file mode 100644
index 98a38fe93..000000000
--- a/configs/fedora/generic/CONFIG_CRASH
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_CRASH=m
diff --git a/configs/fedora/generic/CONFIG_CROS_EC b/configs/fedora/generic/CONFIG_CROS_EC
new file mode 100644
index 000000000..bd6dd449b
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_CROS_EC
@@ -0,0 +1 @@
+# CONFIG_CROS_EC is not set
diff --git a/configs/fedora/generic/CONFIG_CROS_EC_ISHTP b/configs/fedora/generic/CONFIG_CROS_EC_ISHTP
new file mode 100644
index 000000000..6859fde66
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_CROS_EC_ISHTP
@@ -0,0 +1 @@
+CONFIG_CROS_EC_ISHTP=m
diff --git a/configs/fedora/generic/CONFIG_CROS_EC_RPMSG b/configs/fedora/generic/CONFIG_CROS_EC_RPMSG
new file mode 100644
index 000000000..7592c64d5
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_CROS_EC_RPMSG
@@ -0,0 +1 @@
+CONFIG_CROS_EC_RPMSG=m
diff --git a/configs/fedora/generic/CONFIG_CROS_USBPD_LOGGER b/configs/fedora/generic/CONFIG_CROS_USBPD_LOGGER
new file mode 100644
index 000000000..8db7092c5
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_CROS_USBPD_LOGGER
@@ -0,0 +1 @@
+CONFIG_CROS_USBPD_LOGGER=m
diff --git a/configs/fedora/generic/CONFIG_CRYPTO_AEGIS128L b/configs/fedora/generic/CONFIG_CRYPTO_AEGIS128L
deleted file mode 100644
index 332f8d41c..000000000
--- a/configs/fedora/generic/CONFIG_CRYPTO_AEGIS128L
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_CRYPTO_AEGIS128L=m
diff --git a/configs/fedora/generic/CONFIG_CRYPTO_AEGIS256 b/configs/fedora/generic/CONFIG_CRYPTO_AEGIS256
deleted file mode 100644
index 505f92cb2..000000000
--- a/configs/fedora/generic/CONFIG_CRYPTO_AEGIS256
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_CRYPTO_AEGIS256=m
diff --git a/configs/fedora/generic/CONFIG_CRYPTO_DEV_ATMEL_ECC b/configs/fedora/generic/CONFIG_CRYPTO_DEV_ATMEL_ECC
new file mode 100644
index 000000000..cc0194c3c
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_CRYPTO_DEV_ATMEL_ECC
@@ -0,0 +1 @@
+# CONFIG_CRYPTO_DEV_ATMEL_ECC is not set
diff --git a/configs/fedora/generic/CONFIG_CRYPTO_DEV_ATMEL_SHA204A b/configs/fedora/generic/CONFIG_CRYPTO_DEV_ATMEL_SHA204A
new file mode 100644
index 000000000..c2d37b3da
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_CRYPTO_DEV_ATMEL_SHA204A
@@ -0,0 +1 @@
+# CONFIG_CRYPTO_DEV_ATMEL_SHA204A is not set
diff --git a/configs/fedora/generic/CONFIG_CRYPTO_DEV_CCP_DEBUGFS b/configs/fedora/generic/CONFIG_CRYPTO_DEV_CCP_DEBUGFS
new file mode 100644
index 000000000..fe46585da
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_CRYPTO_DEV_CCP_DEBUGFS
@@ -0,0 +1 @@
+# CONFIG_CRYPTO_DEV_CCP_DEBUGFS is not set
diff --git a/configs/fedora/generic/CONFIG_CRYPTO_DEV_SAFEXCEL b/configs/fedora/generic/CONFIG_CRYPTO_DEV_SAFEXCEL
new file mode 100644
index 000000000..6bd1d5baa
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_CRYPTO_DEV_SAFEXCEL
@@ -0,0 +1 @@
+# CONFIG_CRYPTO_DEV_SAFEXCEL is not set
diff --git a/configs/fedora/generic/CONFIG_CRYPTO_ECRDSA b/configs/fedora/generic/CONFIG_CRYPTO_ECRDSA
new file mode 100644
index 000000000..1126222a3
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_CRYPTO_ECRDSA
@@ -0,0 +1 @@
+CONFIG_CRYPTO_ECRDSA=m
diff --git a/configs/fedora/generic/CONFIG_CRYPTO_ESSIV b/configs/fedora/generic/CONFIG_CRYPTO_ESSIV
new file mode 100644
index 000000000..9c914d446
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_CRYPTO_ESSIV
@@ -0,0 +1 @@
+CONFIG_CRYPTO_ESSIV=m
diff --git a/configs/fedora/generic/CONFIG_CRYPTO_MORUS1280 b/configs/fedora/generic/CONFIG_CRYPTO_MORUS1280
deleted file mode 100644
index 631ee59ba..000000000
--- a/configs/fedora/generic/CONFIG_CRYPTO_MORUS1280
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_CRYPTO_MORUS1280=m
diff --git a/configs/fedora/generic/CONFIG_CRYPTO_MORUS640 b/configs/fedora/generic/CONFIG_CRYPTO_MORUS640
deleted file mode 100644
index 774f20fc6..000000000
--- a/configs/fedora/generic/CONFIG_CRYPTO_MORUS640
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_CRYPTO_MORUS640=m
diff --git a/configs/fedora/generic/CONFIG_CRYPTO_SHA512 b/configs/fedora/generic/CONFIG_CRYPTO_SHA512
index 29ce3726b..5c25197e5 100644
--- a/configs/fedora/generic/CONFIG_CRYPTO_SHA512
+++ b/configs/fedora/generic/CONFIG_CRYPTO_SHA512
@@ -1 +1 @@
-CONFIG_CRYPTO_SHA512=m
+CONFIG_CRYPTO_SHA512=y
diff --git a/configs/fedora/generic/CONFIG_CRYPTO_XXHASH b/configs/fedora/generic/CONFIG_CRYPTO_XXHASH
new file mode 100644
index 000000000..95c76019f
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_CRYPTO_XXHASH
@@ -0,0 +1 @@
+CONFIG_CRYPTO_XXHASH=m
diff --git a/configs/fedora/generic/CONFIG_CRYPTO_ZSTD b/configs/fedora/generic/CONFIG_CRYPTO_ZSTD
index 614356dbb..3c80ecf2a 100644
--- a/configs/fedora/generic/CONFIG_CRYPTO_ZSTD
+++ b/configs/fedora/generic/CONFIG_CRYPTO_ZSTD
@@ -1 +1 @@
-# CONFIG_CRYPTO_ZSTD is not set
+CONFIG_CRYPTO_ZSTD=m
diff --git a/configs/fedora/generic/CONFIG_DEBUG_BLK_CGROUP b/configs/fedora/generic/CONFIG_DEBUG_BLK_CGROUP
deleted file mode 100644
index d931922ce..000000000
--- a/configs/fedora/generic/CONFIG_DEBUG_BLK_CGROUP
+++ /dev/null
@@ -1 +0,0 @@
-# CONFIG_DEBUG_BLK_CGROUP is not set
diff --git a/configs/fedora/generic/CONFIG_DEBUG_INFO_BTF b/configs/fedora/generic/CONFIG_DEBUG_INFO_BTF
new file mode 100644
index 000000000..3b5ac748f
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_DEBUG_INFO_BTF
@@ -0,0 +1 @@
+# CONFIG_DEBUG_INFO_BTF is not set
diff --git a/configs/fedora/generic/CONFIG_DEBUG_INFO_VTA b/configs/fedora/generic/CONFIG_DEBUG_INFO_VTA
deleted file mode 100644
index 593de8069..000000000
--- a/configs/fedora/generic/CONFIG_DEBUG_INFO_VTA
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_DEBUG_INFO_VTA=y
diff --git a/configs/fedora/generic/CONFIG_DEBUG_MISC b/configs/fedora/generic/CONFIG_DEBUG_MISC
new file mode 100644
index 000000000..a6789318f
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_DEBUG_MISC
@@ -0,0 +1 @@
+# CONFIG_DEBUG_MISC is not set
diff --git a/configs/fedora/generic/CONFIG_DEBUG_PI_LIST b/configs/fedora/generic/CONFIG_DEBUG_PI_LIST
deleted file mode 100644
index 47c8c9f67..000000000
--- a/configs/fedora/generic/CONFIG_DEBUG_PI_LIST
+++ /dev/null
@@ -1 +0,0 @@
-# CONFIG_DEBUG_PI_LIST is not set
diff --git a/configs/fedora/generic/CONFIG_DEBUG_PLIST b/configs/fedora/generic/CONFIG_DEBUG_PLIST
new file mode 100644
index 000000000..602b2be89
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_DEBUG_PLIST
@@ -0,0 +1 @@
+# CONFIG_DEBUG_PLIST is not set
diff --git a/configs/fedora/generic/CONFIG_DEFAULT_SECURITY_DAC b/configs/fedora/generic/CONFIG_DEFAULT_SECURITY_DAC
new file mode 100644
index 000000000..a3af1ff70
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_DEFAULT_SECURITY_DAC
@@ -0,0 +1 @@
+# CONFIG_DEFAULT_SECURITY_DAC is not set
diff --git a/configs/fedora/generic/CONFIG_DEFAULT_SECURITY_SELINUX b/configs/fedora/generic/CONFIG_DEFAULT_SECURITY_SELINUX
new file mode 100644
index 000000000..ef2f9974a
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_DEFAULT_SECURITY_SELINUX
@@ -0,0 +1 @@
+CONFIG_DEFAULT_SECURITY_SELINUX=y
diff --git a/configs/fedora/generic/CONFIG_DE_AOC b/configs/fedora/generic/CONFIG_DE_AOC
deleted file mode 100644
index cbeac6bee..000000000
--- a/configs/fedora/generic/CONFIG_DE_AOC
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_DE_AOC=y
diff --git a/configs/fedora/generic/CONFIG_DMABUF_SELFTESTS b/configs/fedora/generic/CONFIG_DMABUF_SELFTESTS
new file mode 100644
index 000000000..6943ce41c
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_DMABUF_SELFTESTS
@@ -0,0 +1 @@
+# CONFIG_DMABUF_SELFTESTS is not set
diff --git a/configs/fedora/generic/CONFIG_DM_CLONE b/configs/fedora/generic/CONFIG_DM_CLONE
new file mode 100644
index 000000000..03f992664
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_DM_CLONE
@@ -0,0 +1 @@
+# CONFIG_DM_CLONE is not set
diff --git a/configs/fedora/generic/CONFIG_DM_DUST b/configs/fedora/generic/CONFIG_DM_DUST
new file mode 100644
index 000000000..645ce04b7
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_DM_DUST
@@ -0,0 +1 @@
+CONFIG_DM_DUST=m
diff --git a/configs/fedora/generic/CONFIG_DM_VERITY_VERIFY_ROOTHASH_SIG b/configs/fedora/generic/CONFIG_DM_VERITY_VERIFY_ROOTHASH_SIG
new file mode 100644
index 000000000..4d2da6ce4
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_DM_VERITY_VERIFY_ROOTHASH_SIG
@@ -0,0 +1 @@
+# CONFIG_DM_VERITY_VERIFY_ROOTHASH_SIG is not set
diff --git a/configs/fedora/generic/CONFIG_DM_WRITECACHE b/configs/fedora/generic/CONFIG_DM_WRITECACHE
index fddeed5b0..6a1a639c8 100644
--- a/configs/fedora/generic/CONFIG_DM_WRITECACHE
+++ b/configs/fedora/generic/CONFIG_DM_WRITECACHE
@@ -1 +1 @@
-# CONFIG_DM_WRITECACHE is not set
+CONFIG_DM_WRITECACHE=m
diff --git a/configs/fedora/generic/CONFIG_DPS310 b/configs/fedora/generic/CONFIG_DPS310
new file mode 100644
index 000000000..1a46ce6c0
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_DPS310
@@ -0,0 +1 @@
+# CONFIG_DPS310 is not set
diff --git a/configs/fedora/generic/CONFIG_DRM_GM12U320 b/configs/fedora/generic/CONFIG_DRM_GM12U320
new file mode 100644
index 000000000..f8f5101cc
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_DRM_GM12U320
@@ -0,0 +1 @@
+CONFIG_DRM_GM12U320=m
diff --git a/configs/fedora/generic/CONFIG_DRM_MGA b/configs/fedora/generic/CONFIG_DRM_MGA
new file mode 100644
index 000000000..d1cf1836c
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_DRM_MGA
@@ -0,0 +1 @@
+# CONFIG_DRM_MGA is not set
diff --git a/configs/fedora/generic/CONFIG_DRM_PANEL_FEIYANG_FY07024DI26A30D b/configs/fedora/generic/CONFIG_DRM_PANEL_FEIYANG_FY07024DI26A30D
new file mode 100644
index 000000000..4e147a746
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_DRM_PANEL_FEIYANG_FY07024DI26A30D
@@ -0,0 +1 @@
+CONFIG_DRM_PANEL_FEIYANG_FY07024DI26A30D=m
diff --git a/configs/fedora/generic/CONFIG_DRM_PANEL_LG_LB035Q02 b/configs/fedora/generic/CONFIG_DRM_PANEL_LG_LB035Q02
new file mode 100644
index 000000000..fe60a1992
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_DRM_PANEL_LG_LB035Q02
@@ -0,0 +1 @@
+# CONFIG_DRM_PANEL_LG_LB035Q02 is not set
diff --git a/configs/fedora/generic/CONFIG_DRM_PANEL_NEC_NL8048HL11 b/configs/fedora/generic/CONFIG_DRM_PANEL_NEC_NL8048HL11
new file mode 100644
index 000000000..339ff848f
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_DRM_PANEL_NEC_NL8048HL11
@@ -0,0 +1 @@
+# CONFIG_DRM_PANEL_NEC_NL8048HL11 is not set
diff --git a/configs/fedora/generic/CONFIG_DRM_PANEL_NOVATEK_NT39016 b/configs/fedora/generic/CONFIG_DRM_PANEL_NOVATEK_NT39016
new file mode 100644
index 000000000..edce22723
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_DRM_PANEL_NOVATEK_NT39016
@@ -0,0 +1 @@
+# CONFIG_DRM_PANEL_NOVATEK_NT39016 is not set
diff --git a/configs/fedora/generic/CONFIG_DRM_PANEL_OSD_OSD101T2587_53TS b/configs/fedora/generic/CONFIG_DRM_PANEL_OSD_OSD101T2587_53TS
new file mode 100644
index 000000000..f125597fb
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_DRM_PANEL_OSD_OSD101T2587_53TS
@@ -0,0 +1 @@
+# CONFIG_DRM_PANEL_OSD_OSD101T2587_53TS is not set
diff --git a/configs/fedora/generic/CONFIG_DRM_PANEL_RAYDIUM_RM67191 b/configs/fedora/generic/CONFIG_DRM_PANEL_RAYDIUM_RM67191
new file mode 100644
index 000000000..085f3b0bb
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_DRM_PANEL_RAYDIUM_RM67191
@@ -0,0 +1 @@
+# CONFIG_DRM_PANEL_RAYDIUM_RM67191 is not set
diff --git a/configs/fedora/generic/CONFIG_DRM_PANEL_ROCKTECH_JH057N00900 b/configs/fedora/generic/CONFIG_DRM_PANEL_ROCKTECH_JH057N00900
new file mode 100644
index 000000000..070c7734f
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_DRM_PANEL_ROCKTECH_JH057N00900
@@ -0,0 +1 @@
+CONFIG_DRM_PANEL_ROCKTECH_JH057N00900=m
diff --git a/configs/fedora/generic/CONFIG_DRM_PANEL_RONBO_RB070D30 b/configs/fedora/generic/CONFIG_DRM_PANEL_RONBO_RB070D30
new file mode 100644
index 000000000..ab5c698ab
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_DRM_PANEL_RONBO_RB070D30
@@ -0,0 +1 @@
+CONFIG_DRM_PANEL_RONBO_RB070D30=m
diff --git a/configs/fedora/generic/CONFIG_DRM_PANEL_SAMSUNG_S6E63M0 b/configs/fedora/generic/CONFIG_DRM_PANEL_SAMSUNG_S6E63M0
new file mode 100644
index 000000000..1dd8218ba
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_DRM_PANEL_SAMSUNG_S6E63M0
@@ -0,0 +1 @@
+# CONFIG_DRM_PANEL_SAMSUNG_S6E63M0 is not set
diff --git a/configs/fedora/generic/CONFIG_DRM_PANEL_SHARP_LS037V7DW01 b/configs/fedora/generic/CONFIG_DRM_PANEL_SHARP_LS037V7DW01
new file mode 100644
index 000000000..26cceaa22
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_DRM_PANEL_SHARP_LS037V7DW01
@@ -0,0 +1 @@
+# CONFIG_DRM_PANEL_SHARP_LS037V7DW01 is not set
diff --git a/configs/fedora/generic/CONFIG_DRM_PANEL_SONY_ACX565AKM b/configs/fedora/generic/CONFIG_DRM_PANEL_SONY_ACX565AKM
new file mode 100644
index 000000000..de1d34f6b
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_DRM_PANEL_SONY_ACX565AKM
@@ -0,0 +1 @@
+# CONFIG_DRM_PANEL_SONY_ACX565AKM is not set
diff --git a/configs/fedora/generic/CONFIG_DRM_PANEL_TPO_TD028TTEC1 b/configs/fedora/generic/CONFIG_DRM_PANEL_TPO_TD028TTEC1
new file mode 100644
index 000000000..8c0af5fb4
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_DRM_PANEL_TPO_TD028TTEC1
@@ -0,0 +1 @@
+# CONFIG_DRM_PANEL_TPO_TD028TTEC1 is not set
diff --git a/configs/fedora/generic/CONFIG_DRM_PANEL_TPO_TD043MTEA1 b/configs/fedora/generic/CONFIG_DRM_PANEL_TPO_TD043MTEA1
new file mode 100644
index 000000000..4494ef96f
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_DRM_PANEL_TPO_TD043MTEA1
@@ -0,0 +1 @@
+# CONFIG_DRM_PANEL_TPO_TD043MTEA1 is not set
diff --git a/configs/fedora/generic/CONFIG_DRM_R128 b/configs/fedora/generic/CONFIG_DRM_R128
new file mode 100644
index 000000000..701800ad5
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_DRM_R128
@@ -0,0 +1 @@
+# CONFIG_DRM_R128 is not set
diff --git a/configs/fedora/generic/CONFIG_DRM_SAVAGE b/configs/fedora/generic/CONFIG_DRM_SAVAGE
new file mode 100644
index 000000000..614154be4
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_DRM_SAVAGE
@@ -0,0 +1 @@
+# CONFIG_DRM_SAVAGE is not set
diff --git a/configs/fedora/generic/CONFIG_DRM_TDFX b/configs/fedora/generic/CONFIG_DRM_TDFX
new file mode 100644
index 000000000..36f8ba1f9
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_DRM_TDFX
@@ -0,0 +1 @@
+# CONFIG_DRM_TDFX is not set
diff --git a/configs/fedora/generic/CONFIG_DRM_TINYDRM b/configs/fedora/generic/CONFIG_DRM_TINYDRM
deleted file mode 100644
index be104b06c..000000000
--- a/configs/fedora/generic/CONFIG_DRM_TINYDRM
+++ /dev/null
@@ -1 +0,0 @@
-# CONFIG_DRM_TINYDRM is not set
diff --git a/configs/fedora/generic/CONFIG_DRM_VIA b/configs/fedora/generic/CONFIG_DRM_VIA
new file mode 100644
index 000000000..584bbe30c
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_DRM_VIA
@@ -0,0 +1 @@
+# CONFIG_DRM_VIA is not set
diff --git a/configs/fedora/generic/CONFIG_DVB_USB_CXUSB_ANALOG b/configs/fedora/generic/CONFIG_DVB_USB_CXUSB_ANALOG
new file mode 100644
index 000000000..ad1cfd856
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_DVB_USB_CXUSB_ANALOG
@@ -0,0 +1 @@
+CONFIG_DVB_USB_CXUSB_ANALOG=y
diff --git a/configs/fedora/generic/CONFIG_DW_EDMA b/configs/fedora/generic/CONFIG_DW_EDMA
new file mode 100644
index 000000000..1c37d89c6
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_DW_EDMA
@@ -0,0 +1 @@
+CONFIG_DW_EDMA=m
diff --git a/configs/fedora/generic/CONFIG_DW_EDMA_PCIE b/configs/fedora/generic/CONFIG_DW_EDMA_PCIE
new file mode 100644
index 000000000..32540cae5
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_DW_EDMA_PCIE
@@ -0,0 +1 @@
+CONFIG_DW_EDMA_PCIE=m
diff --git a/configs/fedora/generic/CONFIG_EFI_RCI2_TABLE b/configs/fedora/generic/CONFIG_EFI_RCI2_TABLE
new file mode 100644
index 000000000..9d1af7ab4
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_EFI_RCI2_TABLE
@@ -0,0 +1 @@
+# CONFIG_EFI_RCI2_TABLE is not set
diff --git a/configs/fedora/generic/CONFIG_EFI_TEST b/configs/fedora/generic/CONFIG_EFI_TEST
index 455eb3061..09ff10ce7 100644
--- a/configs/fedora/generic/CONFIG_EFI_TEST
+++ b/configs/fedora/generic/CONFIG_EFI_TEST
@@ -1 +1 @@
-# CONFIG_EFI_TEST is not set
+CONFIG_EFI_TEST=m
diff --git a/configs/fedora/generic/CONFIG_EXFAT_FS b/configs/fedora/generic/CONFIG_EXFAT_FS
new file mode 100644
index 000000000..2113d8106
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_EXFAT_FS
@@ -0,0 +1 @@
+# CONFIG_EXFAT_FS is not set
diff --git a/configs/fedora/generic/CONFIG_EXTCON_FSA9480 b/configs/fedora/generic/CONFIG_EXTCON_FSA9480
new file mode 100644
index 000000000..d1cee17ac
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_EXTCON_FSA9480
@@ -0,0 +1 @@
+# CONFIG_EXTCON_FSA9480 is not set
diff --git a/configs/fedora/generic/CONFIG_FIELDBUS_DEV b/configs/fedora/generic/CONFIG_FIELDBUS_DEV
new file mode 100644
index 000000000..7c6172458
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_FIELDBUS_DEV
@@ -0,0 +1 @@
+# CONFIG_FIELDBUS_DEV is not set
diff --git a/configs/fedora/generic/CONFIG_FMC b/configs/fedora/generic/CONFIG_FMC
deleted file mode 100644
index 9e4990f41..000000000
--- a/configs/fedora/generic/CONFIG_FMC
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_FMC=m
diff --git a/configs/fedora/generic/CONFIG_FMC_CHARDEV b/configs/fedora/generic/CONFIG_FMC_CHARDEV
deleted file mode 100644
index ea0267e43..000000000
--- a/configs/fedora/generic/CONFIG_FMC_CHARDEV
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_FMC_CHARDEV=m
diff --git a/configs/fedora/generic/CONFIG_FMC_FAKEDEV b/configs/fedora/generic/CONFIG_FMC_FAKEDEV
deleted file mode 100644
index ca98e45dd..000000000
--- a/configs/fedora/generic/CONFIG_FMC_FAKEDEV
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_FMC_FAKEDEV=m
diff --git a/configs/fedora/generic/CONFIG_FMC_TRIVIAL b/configs/fedora/generic/CONFIG_FMC_TRIVIAL
deleted file mode 100644
index cd8c36bdb..000000000
--- a/configs/fedora/generic/CONFIG_FMC_TRIVIAL
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_FMC_TRIVIAL=m
diff --git a/configs/fedora/generic/CONFIG_FMC_WRITE_EEPROM b/configs/fedora/generic/CONFIG_FMC_WRITE_EEPROM
deleted file mode 100644
index a2a65354e..000000000
--- a/configs/fedora/generic/CONFIG_FMC_WRITE_EEPROM
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_FMC_WRITE_EEPROM=m
diff --git a/configs/fedora/generic/CONFIG_FSL_ENETC b/configs/fedora/generic/CONFIG_FSL_ENETC
deleted file mode 100644
index cbb37c22c..000000000
--- a/configs/fedora/generic/CONFIG_FSL_ENETC
+++ /dev/null
@@ -1 +0,0 @@
-# CONFIG_FSL_ENETC is not set
diff --git a/configs/fedora/generic/CONFIG_FSL_ENETC_MDIO b/configs/fedora/generic/CONFIG_FSL_ENETC_MDIO
new file mode 100644
index 000000000..9ae6245d1
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_FSL_ENETC_MDIO
@@ -0,0 +1 @@
+# CONFIG_FSL_ENETC_MDIO is not set
diff --git a/configs/fedora/generic/CONFIG_FSL_ENETC_PTP_CLOCK b/configs/fedora/generic/CONFIG_FSL_ENETC_PTP_CLOCK
deleted file mode 100644
index bbc51f2b6..000000000
--- a/configs/fedora/generic/CONFIG_FSL_ENETC_PTP_CLOCK
+++ /dev/null
@@ -1 +0,0 @@
-# CONFIG_FSL_ENETC_PTP_CLOCK is not set
diff --git a/configs/fedora/generic/CONFIG_FSL_ENETC_VF b/configs/fedora/generic/CONFIG_FSL_ENETC_VF
deleted file mode 100644
index 3501beeab..000000000
--- a/configs/fedora/generic/CONFIG_FSL_ENETC_VF
+++ /dev/null
@@ -1 +0,0 @@
-# CONFIG_FSL_ENETC_VF is not set
diff --git a/configs/fedora/generic/CONFIG_FS_VERITY b/configs/fedora/generic/CONFIG_FS_VERITY
new file mode 100644
index 000000000..962866cac
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_FS_VERITY
@@ -0,0 +1 @@
+CONFIG_FS_VERITY=y
diff --git a/configs/fedora/generic/CONFIG_FS_VERITY_BUILTIN_SIGNATURES b/configs/fedora/generic/CONFIG_FS_VERITY_BUILTIN_SIGNATURES
new file mode 100644
index 000000000..a9cb95904
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_FS_VERITY_BUILTIN_SIGNATURES
@@ -0,0 +1 @@
+# CONFIG_FS_VERITY_BUILTIN_SIGNATURES is not set
diff --git a/configs/fedora/generic/CONFIG_FS_VERITY_DEBUG b/configs/fedora/generic/CONFIG_FS_VERITY_DEBUG
new file mode 100644
index 000000000..5d654c77b
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_FS_VERITY_DEBUG
@@ -0,0 +1 @@
+# CONFIG_FS_VERITY_DEBUG is not set
diff --git a/configs/fedora/generic/CONFIG_FW_LOADER_COMPRESS b/configs/fedora/generic/CONFIG_FW_LOADER_COMPRESS
new file mode 100644
index 000000000..da865e898
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_FW_LOADER_COMPRESS
@@ -0,0 +1 @@
+CONFIG_FW_LOADER_COMPRESS=y
diff --git a/configs/fedora/generic/CONFIG_FXAS21002C b/configs/fedora/generic/CONFIG_FXAS21002C
new file mode 100644
index 000000000..671ab373d
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_FXAS21002C
@@ -0,0 +1 @@
+CONFIG_FXAS21002C=m
diff --git a/configs/fedora/generic/CONFIG_GCC_PLUGIN_STRUCTLEAK_BYREF b/configs/fedora/generic/CONFIG_GCC_PLUGIN_STRUCTLEAK_BYREF
new file mode 100644
index 000000000..15ccd6369
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_GCC_PLUGIN_STRUCTLEAK_BYREF
@@ -0,0 +1 @@
+# CONFIG_GCC_PLUGIN_STRUCTLEAK_BYREF is not set
diff --git a/configs/fedora/generic/CONFIG_GCC_PLUGIN_STRUCTLEAK_BYREF_ALL b/configs/fedora/generic/CONFIG_GCC_PLUGIN_STRUCTLEAK_BYREF_ALL
new file mode 100644
index 000000000..83bd54391
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_GCC_PLUGIN_STRUCTLEAK_BYREF_ALL
@@ -0,0 +1 @@
+# CONFIG_GCC_PLUGIN_STRUCTLEAK_BYREF_ALL is not set
diff --git a/configs/fedora/generic/CONFIG_GCC_PLUGIN_STRUCTLEAK_USER b/configs/fedora/generic/CONFIG_GCC_PLUGIN_STRUCTLEAK_USER
new file mode 100644
index 000000000..646060650
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_GCC_PLUGIN_STRUCTLEAK_USER
@@ -0,0 +1 @@
+# CONFIG_GCC_PLUGIN_STRUCTLEAK_USER is not set
diff --git a/configs/fedora/generic/CONFIG_GCC_PLUGIN_STRUCTLEAK_VERBOSE b/configs/fedora/generic/CONFIG_GCC_PLUGIN_STRUCTLEAK_VERBOSE
new file mode 100644
index 000000000..321ed2054
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_GCC_PLUGIN_STRUCTLEAK_VERBOSE
@@ -0,0 +1 @@
+# CONFIG_GCC_PLUGIN_STRUCTLEAK_VERBOSE is not set
diff --git a/configs/fedora/generic/CONFIG_GPIO_MAX77650 b/configs/fedora/generic/CONFIG_GPIO_MAX77650
new file mode 100644
index 000000000..8022a3e0c
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_GPIO_MAX77650
@@ -0,0 +1 @@
+CONFIG_GPIO_MAX77650=m
diff --git a/configs/fedora/generic/CONFIG_GVE b/configs/fedora/generic/CONFIG_GVE
new file mode 100644
index 000000000..26aadc46d
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_GVE
@@ -0,0 +1 @@
+CONFIG_GVE=m
diff --git a/configs/fedora/generic/CONFIG_HEADERS_INSTALL b/configs/fedora/generic/CONFIG_HEADERS_INSTALL
new file mode 100644
index 000000000..5b3057511
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_HEADERS_INSTALL
@@ -0,0 +1 @@
+# CONFIG_HEADERS_INSTALL is not set
diff --git a/configs/fedora/generic/CONFIG_HEADER_TEST b/configs/fedora/generic/CONFIG_HEADER_TEST
new file mode 100644
index 000000000..2d55c1445
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_HEADER_TEST
@@ -0,0 +1 @@
+# CONFIG_HEADER_TEST is not set
diff --git a/configs/fedora/generic/CONFIG_HID_CREATIVE_SB0540 b/configs/fedora/generic/CONFIG_HID_CREATIVE_SB0540
new file mode 100644
index 000000000..ce52dd6a4
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_HID_CREATIVE_SB0540
@@ -0,0 +1 @@
+# CONFIG_HID_CREATIVE_SB0540 is not set
diff --git a/configs/fedora/generic/CONFIG_HID_MACALLY b/configs/fedora/generic/CONFIG_HID_MACALLY
new file mode 100644
index 000000000..9790afc5a
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_HID_MACALLY
@@ -0,0 +1 @@
+CONFIG_HID_MACALLY=m
diff --git a/configs/fedora/generic/CONFIG_HID_U2FZERO b/configs/fedora/generic/CONFIG_HID_U2FZERO
new file mode 100644
index 000000000..ceb0eeb42
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_HID_U2FZERO
@@ -0,0 +1 @@
+CONFIG_HID_U2FZERO=m
diff --git a/configs/fedora/generic/CONFIG_HISAX_16_3 b/configs/fedora/generic/CONFIG_HISAX_16_3
deleted file mode 100644
index 4b424c0e1..000000000
--- a/configs/fedora/generic/CONFIG_HISAX_16_3
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_HISAX_16_3=y
diff --git a/configs/fedora/generic/CONFIG_HISAX_1TR6 b/configs/fedora/generic/CONFIG_HISAX_1TR6
deleted file mode 100644
index e41ec99fe..000000000
--- a/configs/fedora/generic/CONFIG_HISAX_1TR6
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_HISAX_1TR6=y
diff --git a/configs/fedora/generic/CONFIG_HISAX_AVM_A1_CS b/configs/fedora/generic/CONFIG_HISAX_AVM_A1_CS
deleted file mode 100644
index 6b1871d92..000000000
--- a/configs/fedora/generic/CONFIG_HISAX_AVM_A1_CS
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_HISAX_AVM_A1_CS=m
diff --git a/configs/fedora/generic/CONFIG_HISAX_AVM_A1_PCMCIA b/configs/fedora/generic/CONFIG_HISAX_AVM_A1_PCMCIA
deleted file mode 100644
index 9b4454bd8..000000000
--- a/configs/fedora/generic/CONFIG_HISAX_AVM_A1_PCMCIA
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_HISAX_AVM_A1_PCMCIA=y
diff --git a/configs/fedora/generic/CONFIG_HISAX_BKM_A4T b/configs/fedora/generic/CONFIG_HISAX_BKM_A4T
deleted file mode 100644
index 5e70cdd78..000000000
--- a/configs/fedora/generic/CONFIG_HISAX_BKM_A4T
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_HISAX_BKM_A4T=y
diff --git a/configs/fedora/generic/CONFIG_HISAX_DEBUG b/configs/fedora/generic/CONFIG_HISAX_DEBUG
deleted file mode 100644
index 3aff1fbbb..000000000
--- a/configs/fedora/generic/CONFIG_HISAX_DEBUG
+++ /dev/null
@@ -1 +0,0 @@
-# CONFIG_HISAX_DEBUG is not set
diff --git a/configs/fedora/generic/CONFIG_HISAX_DIEHLDIVA b/configs/fedora/generic/CONFIG_HISAX_DIEHLDIVA
deleted file mode 100644
index 272812a8d..000000000
--- a/configs/fedora/generic/CONFIG_HISAX_DIEHLDIVA
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_HISAX_DIEHLDIVA=y
diff --git a/configs/fedora/generic/CONFIG_HISAX_ELSA b/configs/fedora/generic/CONFIG_HISAX_ELSA
deleted file mode 100644
index 6ad2e9042..000000000
--- a/configs/fedora/generic/CONFIG_HISAX_ELSA
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_HISAX_ELSA=y
diff --git a/configs/fedora/generic/CONFIG_HISAX_ELSA_CS b/configs/fedora/generic/CONFIG_HISAX_ELSA_CS
deleted file mode 100644
index b94837cca..000000000
--- a/configs/fedora/generic/CONFIG_HISAX_ELSA_CS
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_HISAX_ELSA_CS=m
diff --git a/configs/fedora/generic/CONFIG_HISAX_ENTERNOW_PCI b/configs/fedora/generic/CONFIG_HISAX_ENTERNOW_PCI
deleted file mode 100644
index 022d7f7fb..000000000
--- a/configs/fedora/generic/CONFIG_HISAX_ENTERNOW_PCI
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_HISAX_ENTERNOW_PCI=y
diff --git a/configs/fedora/generic/CONFIG_HISAX_EURO b/configs/fedora/generic/CONFIG_HISAX_EURO
deleted file mode 100644
index a7ab5efe9..000000000
--- a/configs/fedora/generic/CONFIG_HISAX_EURO
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_HISAX_EURO=y
diff --git a/configs/fedora/generic/CONFIG_HISAX_FRITZPCI b/configs/fedora/generic/CONFIG_HISAX_FRITZPCI
deleted file mode 100644
index 0a5c66a0d..000000000
--- a/configs/fedora/generic/CONFIG_HISAX_FRITZPCI
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_HISAX_FRITZPCI=y
diff --git a/configs/fedora/generic/CONFIG_HISAX_FRITZ_PCIPNP b/configs/fedora/generic/CONFIG_HISAX_FRITZ_PCIPNP
deleted file mode 100644
index f088f4629..000000000
--- a/configs/fedora/generic/CONFIG_HISAX_FRITZ_PCIPNP
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_HISAX_FRITZ_PCIPNP=m
diff --git a/configs/fedora/generic/CONFIG_HISAX_GAZEL b/configs/fedora/generic/CONFIG_HISAX_GAZEL
deleted file mode 100644
index ef86f2bcc..000000000
--- a/configs/fedora/generic/CONFIG_HISAX_GAZEL
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_HISAX_GAZEL=y
diff --git a/configs/fedora/generic/CONFIG_HISAX_HFC4S8S b/configs/fedora/generic/CONFIG_HISAX_HFC4S8S
deleted file mode 100644
index 85d13d8ed..000000000
--- a/configs/fedora/generic/CONFIG_HISAX_HFC4S8S
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_HISAX_HFC4S8S=m
diff --git a/configs/fedora/generic/CONFIG_HISAX_HFCUSB b/configs/fedora/generic/CONFIG_HISAX_HFCUSB
deleted file mode 100644
index dc74f3156..000000000
--- a/configs/fedora/generic/CONFIG_HISAX_HFCUSB
+++ /dev/null
@@ -1 +0,0 @@
-# CONFIG_HISAX_HFCUSB is not set
diff --git a/configs/fedora/generic/CONFIG_HISAX_HFC_PCI b/configs/fedora/generic/CONFIG_HISAX_HFC_PCI
deleted file mode 100644
index 24ce75cc5..000000000
--- a/configs/fedora/generic/CONFIG_HISAX_HFC_PCI
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_HISAX_HFC_PCI=y
diff --git a/configs/fedora/generic/CONFIG_HISAX_HFC_SX b/configs/fedora/generic/CONFIG_HISAX_HFC_SX
deleted file mode 100644
index 1f117bcfe..000000000
--- a/configs/fedora/generic/CONFIG_HISAX_HFC_SX
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_HISAX_HFC_SX=y
diff --git a/configs/fedora/generic/CONFIG_HISAX_MAX_CARDS b/configs/fedora/generic/CONFIG_HISAX_MAX_CARDS
deleted file mode 100644
index cfcb4bb66..000000000
--- a/configs/fedora/generic/CONFIG_HISAX_MAX_CARDS
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_HISAX_MAX_CARDS=8
diff --git a/configs/fedora/generic/CONFIG_HISAX_NETJET b/configs/fedora/generic/CONFIG_HISAX_NETJET
deleted file mode 100644
index 4c92d5e65..000000000
--- a/configs/fedora/generic/CONFIG_HISAX_NETJET
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_HISAX_NETJET=y
diff --git a/configs/fedora/generic/CONFIG_HISAX_NETJET_U b/configs/fedora/generic/CONFIG_HISAX_NETJET_U
deleted file mode 100644
index 36fcbfffa..000000000
--- a/configs/fedora/generic/CONFIG_HISAX_NETJET_U
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_HISAX_NETJET_U=y
diff --git a/configs/fedora/generic/CONFIG_HISAX_NI1 b/configs/fedora/generic/CONFIG_HISAX_NI1
deleted file mode 100644
index eaee0039d..000000000
--- a/configs/fedora/generic/CONFIG_HISAX_NI1
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_HISAX_NI1=y
diff --git a/configs/fedora/generic/CONFIG_HISAX_NICCY b/configs/fedora/generic/CONFIG_HISAX_NICCY
deleted file mode 100644
index 83c99ffac..000000000
--- a/configs/fedora/generic/CONFIG_HISAX_NICCY
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_HISAX_NICCY=y
diff --git a/configs/fedora/generic/CONFIG_HISAX_NO_KEYPAD b/configs/fedora/generic/CONFIG_HISAX_NO_KEYPAD
deleted file mode 100644
index d291d9216..000000000
--- a/configs/fedora/generic/CONFIG_HISAX_NO_KEYPAD
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_HISAX_NO_KEYPAD=y
diff --git a/configs/fedora/generic/CONFIG_HISAX_NO_LLC b/configs/fedora/generic/CONFIG_HISAX_NO_LLC
deleted file mode 100644
index 0060765ae..000000000
--- a/configs/fedora/generic/CONFIG_HISAX_NO_LLC
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_HISAX_NO_LLC=y
diff --git a/configs/fedora/generic/CONFIG_HISAX_NO_SENDCOMPLETE b/configs/fedora/generic/CONFIG_HISAX_NO_SENDCOMPLETE
deleted file mode 100644
index 58126598c..000000000
--- a/configs/fedora/generic/CONFIG_HISAX_NO_SENDCOMPLETE
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_HISAX_NO_SENDCOMPLETE=y
diff --git a/configs/fedora/generic/CONFIG_HISAX_S0BOX b/configs/fedora/generic/CONFIG_HISAX_S0BOX
deleted file mode 100644
index 0f568ad72..000000000
--- a/configs/fedora/generic/CONFIG_HISAX_S0BOX
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_HISAX_S0BOX=y
diff --git a/configs/fedora/generic/CONFIG_HISAX_SCT_QUADRO b/configs/fedora/generic/CONFIG_HISAX_SCT_QUADRO
deleted file mode 100644
index 130adf0a2..000000000
--- a/configs/fedora/generic/CONFIG_HISAX_SCT_QUADRO
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_HISAX_SCT_QUADRO=y
diff --git a/configs/fedora/generic/CONFIG_HISAX_SEDLBAUER b/configs/fedora/generic/CONFIG_HISAX_SEDLBAUER
deleted file mode 100644
index b65ceff20..000000000
--- a/configs/fedora/generic/CONFIG_HISAX_SEDLBAUER
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_HISAX_SEDLBAUER=y
diff --git a/configs/fedora/generic/CONFIG_HISAX_SEDLBAUER_CS b/configs/fedora/generic/CONFIG_HISAX_SEDLBAUER_CS
deleted file mode 100644
index ac2f299c9..000000000
--- a/configs/fedora/generic/CONFIG_HISAX_SEDLBAUER_CS
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_HISAX_SEDLBAUER_CS=m
diff --git a/configs/fedora/generic/CONFIG_HISAX_ST5481 b/configs/fedora/generic/CONFIG_HISAX_ST5481
deleted file mode 100644
index c2f4d7a14..000000000
--- a/configs/fedora/generic/CONFIG_HISAX_ST5481
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_HISAX_ST5481=m
diff --git a/configs/fedora/generic/CONFIG_HISAX_TELESPCI b/configs/fedora/generic/CONFIG_HISAX_TELESPCI
deleted file mode 100644
index c71f00181..000000000
--- a/configs/fedora/generic/CONFIG_HISAX_TELESPCI
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_HISAX_TELESPCI=y
diff --git a/configs/fedora/generic/CONFIG_HISAX_TELES_CS b/configs/fedora/generic/CONFIG_HISAX_TELES_CS
deleted file mode 100644
index 3309116d0..000000000
--- a/configs/fedora/generic/CONFIG_HISAX_TELES_CS
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_HISAX_TELES_CS=m
diff --git a/configs/fedora/generic/CONFIG_HISAX_W6692 b/configs/fedora/generic/CONFIG_HISAX_W6692
deleted file mode 100644
index 054045f6a..000000000
--- a/configs/fedora/generic/CONFIG_HISAX_W6692
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_HISAX_W6692=y
diff --git a/configs/fedora/generic/CONFIG_I2C_AMD_MP2 b/configs/fedora/generic/CONFIG_I2C_AMD_MP2
new file mode 100644
index 000000000..687b5de60
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_I2C_AMD_MP2
@@ -0,0 +1 @@
+CONFIG_I2C_AMD_MP2=m
diff --git a/configs/fedora/generic/CONFIG_I2C_BCM2048 b/configs/fedora/generic/CONFIG_I2C_BCM2048
deleted file mode 100644
index 65ce228bc..000000000
--- a/configs/fedora/generic/CONFIG_I2C_BCM2048
+++ /dev/null
@@ -1 +0,0 @@
-# CONFIG_I2C_BCM2048 is not set
diff --git a/configs/fedora/generic/CONFIG_IIO_CROS_EC_SENSORS_LID_ANGLE b/configs/fedora/generic/CONFIG_IIO_CROS_EC_SENSORS_LID_ANGLE
new file mode 100644
index 000000000..0dc07c886
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_IIO_CROS_EC_SENSORS_LID_ANGLE
@@ -0,0 +1 @@
+# CONFIG_IIO_CROS_EC_SENSORS_LID_ANGLE is not set
diff --git a/configs/fedora/generic/CONFIG_IKHEADERS b/configs/fedora/generic/CONFIG_IKHEADERS
new file mode 100644
index 000000000..e96a93bd4
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_IKHEADERS
@@ -0,0 +1 @@
+CONFIG_IKHEADERS=m
diff --git a/configs/fedora/generic/CONFIG_IMA_APPRAISE b/configs/fedora/generic/CONFIG_IMA_APPRAISE
index acbe2fe3c..da04fd67d 100644
--- a/configs/fedora/generic/CONFIG_IMA_APPRAISE
+++ b/configs/fedora/generic/CONFIG_IMA_APPRAISE
@@ -1 +1 @@
-# CONFIG_IMA_APPRAISE is not set
+CONFIG_IMA_APPRAISE=y
diff --git a/configs/fedora/generic/CONFIG_IMA_APPRAISE_BOOTPARAM b/configs/fedora/generic/CONFIG_IMA_APPRAISE_BOOTPARAM
new file mode 100644
index 000000000..000a58fb6
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_IMA_APPRAISE_BOOTPARAM
@@ -0,0 +1 @@
+CONFIG_IMA_APPRAISE_BOOTPARAM=y
diff --git a/configs/fedora/generic/CONFIG_IMA_APPRAISE_BUILD_POLICY b/configs/fedora/generic/CONFIG_IMA_APPRAISE_BUILD_POLICY
new file mode 100644
index 000000000..d2ff45ca3
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_IMA_APPRAISE_BUILD_POLICY
@@ -0,0 +1 @@
+# CONFIG_IMA_APPRAISE_BUILD_POLICY is not set
diff --git a/configs/fedora/generic/CONFIG_IMA_APPRAISE_MODSIG b/configs/fedora/generic/CONFIG_IMA_APPRAISE_MODSIG
new file mode 100644
index 000000000..e2c2e3e15
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_IMA_APPRAISE_MODSIG
@@ -0,0 +1 @@
+CONFIG_IMA_APPRAISE_MODSIG=y
diff --git a/configs/fedora/generic/x86/CONFIG_IMA_ARCH_POLICY b/configs/fedora/generic/CONFIG_IMA_ARCH_POLICY
index 7187ae0dc..7187ae0dc 100644
--- a/configs/fedora/generic/x86/CONFIG_IMA_ARCH_POLICY
+++ b/configs/fedora/generic/CONFIG_IMA_ARCH_POLICY
diff --git a/configs/fedora/generic/CONFIG_IMA_BLACKLIST_KEYRING b/configs/fedora/generic/CONFIG_IMA_BLACKLIST_KEYRING
new file mode 100644
index 000000000..5329626fb
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_IMA_BLACKLIST_KEYRING
@@ -0,0 +1 @@
+# CONFIG_IMA_BLACKLIST_KEYRING is not set
diff --git a/configs/fedora/generic/CONFIG_IMA_DEFAULT_HASH_SHA1 b/configs/fedora/generic/CONFIG_IMA_DEFAULT_HASH_SHA1
index f1f433af9..b51889849 100644
--- a/configs/fedora/generic/CONFIG_IMA_DEFAULT_HASH_SHA1
+++ b/configs/fedora/generic/CONFIG_IMA_DEFAULT_HASH_SHA1
@@ -1 +1 @@
-CONFIG_IMA_DEFAULT_HASH_SHA1=y
+# CONFIG_IMA_DEFAULT_HASH_SHA1 is not set
diff --git a/configs/fedora/generic/CONFIG_IMA_DEFAULT_HASH_SHA256 b/configs/fedora/generic/CONFIG_IMA_DEFAULT_HASH_SHA256
index 29bd8f86d..e627fd9e9 100644
--- a/configs/fedora/generic/CONFIG_IMA_DEFAULT_HASH_SHA256
+++ b/configs/fedora/generic/CONFIG_IMA_DEFAULT_HASH_SHA256
@@ -1 +1 @@
-# CONFIG_IMA_DEFAULT_HASH_SHA256 is not set
+CONFIG_IMA_DEFAULT_HASH_SHA256=y
diff --git a/configs/fedora/generic/CONFIG_IMA_DEFAULT_HASH_SHA512 b/configs/fedora/generic/CONFIG_IMA_DEFAULT_HASH_SHA512
new file mode 100644
index 000000000..63c785685
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_IMA_DEFAULT_HASH_SHA512
@@ -0,0 +1 @@
+# CONFIG_IMA_DEFAULT_HASH_SHA512 is not set
diff --git a/configs/fedora/generic/CONFIG_IMA_KEXEC b/configs/fedora/generic/CONFIG_IMA_KEXEC
new file mode 100644
index 000000000..cd3248a5e
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_IMA_KEXEC
@@ -0,0 +1 @@
+CONFIG_IMA_KEXEC=y
diff --git a/configs/fedora/generic/CONFIG_IMA_LOAD_X509 b/configs/fedora/generic/CONFIG_IMA_LOAD_X509
new file mode 100644
index 000000000..00d39701b
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_IMA_LOAD_X509
@@ -0,0 +1 @@
+# CONFIG_IMA_LOAD_X509 is not set
diff --git a/configs/fedora/generic/CONFIG_IMA_TRUSTED_KEYRING b/configs/fedora/generic/CONFIG_IMA_TRUSTED_KEYRING
new file mode 100644
index 000000000..36ee7371a
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_IMA_TRUSTED_KEYRING
@@ -0,0 +1 @@
+# CONFIG_IMA_TRUSTED_KEYRING is not set
diff --git a/configs/fedora/generic/CONFIG_INET6_XFRM_MODE_BEET b/configs/fedora/generic/CONFIG_INET6_XFRM_MODE_BEET
deleted file mode 100644
index 1b7c922b8..000000000
--- a/configs/fedora/generic/CONFIG_INET6_XFRM_MODE_BEET
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_INET6_XFRM_MODE_BEET=m
diff --git a/configs/fedora/generic/CONFIG_INET6_XFRM_MODE_ROUTEOPTIMIZATION b/configs/fedora/generic/CONFIG_INET6_XFRM_MODE_ROUTEOPTIMIZATION
deleted file mode 100644
index c74e6f237..000000000
--- a/configs/fedora/generic/CONFIG_INET6_XFRM_MODE_ROUTEOPTIMIZATION
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_INET6_XFRM_MODE_ROUTEOPTIMIZATION=m
diff --git a/configs/fedora/generic/CONFIG_INET6_XFRM_MODE_TRANSPORT b/configs/fedora/generic/CONFIG_INET6_XFRM_MODE_TRANSPORT
deleted file mode 100644
index b76eceaab..000000000
--- a/configs/fedora/generic/CONFIG_INET6_XFRM_MODE_TRANSPORT
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_INET6_XFRM_MODE_TRANSPORT=m
diff --git a/configs/fedora/generic/CONFIG_INET6_XFRM_MODE_TUNNEL b/configs/fedora/generic/CONFIG_INET6_XFRM_MODE_TUNNEL
deleted file mode 100644
index 794c8a962..000000000
--- a/configs/fedora/generic/CONFIG_INET6_XFRM_MODE_TUNNEL
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_INET6_XFRM_MODE_TUNNEL=m
diff --git a/configs/fedora/generic/CONFIG_INET_XFRM_MODE_BEET b/configs/fedora/generic/CONFIG_INET_XFRM_MODE_BEET
deleted file mode 100644
index 1c221bad4..000000000
--- a/configs/fedora/generic/CONFIG_INET_XFRM_MODE_BEET
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_INET_XFRM_MODE_BEET=m
diff --git a/configs/fedora/generic/CONFIG_INET_XFRM_MODE_TRANSPORT b/configs/fedora/generic/CONFIG_INET_XFRM_MODE_TRANSPORT
deleted file mode 100644
index 004ec87ba..000000000
--- a/configs/fedora/generic/CONFIG_INET_XFRM_MODE_TRANSPORT
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_INET_XFRM_MODE_TRANSPORT=m
diff --git a/configs/fedora/generic/CONFIG_INET_XFRM_MODE_TUNNEL b/configs/fedora/generic/CONFIG_INET_XFRM_MODE_TUNNEL
deleted file mode 100644
index 326c015e8..000000000
--- a/configs/fedora/generic/CONFIG_INET_XFRM_MODE_TUNNEL
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_INET_XFRM_MODE_TUNNEL=m
diff --git a/configs/fedora/generic/CONFIG_INFINIBAND_EFA b/configs/fedora/generic/CONFIG_INFINIBAND_EFA
new file mode 100644
index 000000000..2b683a1e9
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_INFINIBAND_EFA
@@ -0,0 +1 @@
+CONFIG_INFINIBAND_EFA=m
diff --git a/configs/fedora/generic/CONFIG_INFINIBAND_NES b/configs/fedora/generic/CONFIG_INFINIBAND_NES
deleted file mode 100644
index 133fd3098..000000000
--- a/configs/fedora/generic/CONFIG_INFINIBAND_NES
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_INFINIBAND_NES=m
diff --git a/configs/fedora/generic/CONFIG_INFINIBAND_NES_DEBUG b/configs/fedora/generic/CONFIG_INFINIBAND_NES_DEBUG
deleted file mode 100644
index 743cd631d..000000000
--- a/configs/fedora/generic/CONFIG_INFINIBAND_NES_DEBUG
+++ /dev/null
@@ -1 +0,0 @@
-# CONFIG_INFINIBAND_NES_DEBUG is not set
diff --git a/configs/fedora/generic/CONFIG_INIT_ON_ALLOC_DEFAULT_ON b/configs/fedora/generic/CONFIG_INIT_ON_ALLOC_DEFAULT_ON
new file mode 100644
index 000000000..67917dc22
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_INIT_ON_ALLOC_DEFAULT_ON
@@ -0,0 +1 @@
+# CONFIG_INIT_ON_ALLOC_DEFAULT_ON is not set
diff --git a/configs/fedora/generic/CONFIG_INIT_ON_FREE_DEFAULT_ON b/configs/fedora/generic/CONFIG_INIT_ON_FREE_DEFAULT_ON
new file mode 100644
index 000000000..5fd7392f7
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_INIT_ON_FREE_DEFAULT_ON
@@ -0,0 +1 @@
+# CONFIG_INIT_ON_FREE_DEFAULT_ON is not set
diff --git a/configs/fedora/generic/CONFIG_INIT_STACK_NONE b/configs/fedora/generic/CONFIG_INIT_STACK_NONE
new file mode 100644
index 000000000..16e74023a
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_INIT_STACK_NONE
@@ -0,0 +1 @@
+CONFIG_INIT_STACK_NONE=y
diff --git a/configs/fedora/generic/CONFIG_INPUT_GPIO_VIBRA b/configs/fedora/generic/CONFIG_INPUT_GPIO_VIBRA
new file mode 100644
index 000000000..4cf5dfeb3
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_INPUT_GPIO_VIBRA
@@ -0,0 +1 @@
+CONFIG_INPUT_GPIO_VIBRA=m
diff --git a/configs/fedora/generic/CONFIG_INPUT_MAX77650_ONKEY b/configs/fedora/generic/CONFIG_INPUT_MAX77650_ONKEY
new file mode 100644
index 000000000..2720a03e4
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_INPUT_MAX77650_ONKEY
@@ -0,0 +1 @@
+CONFIG_INPUT_MAX77650_ONKEY=m
diff --git a/configs/fedora/generic/CONFIG_INTEGRITY_TRUSTED_KEYRING b/configs/fedora/generic/CONFIG_INTEGRITY_TRUSTED_KEYRING
new file mode 100644
index 000000000..cfb23d479
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_INTEGRITY_TRUSTED_KEYRING
@@ -0,0 +1 @@
+CONFIG_INTEGRITY_TRUSTED_KEYRING=y
diff --git a/configs/fedora/generic/CONFIG_IONIC b/configs/fedora/generic/CONFIG_IONIC
new file mode 100644
index 000000000..d363a0927
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_IONIC
@@ -0,0 +1 @@
+# CONFIG_IONIC is not set
diff --git a/configs/fedora/generic/CONFIG_IOSCHED_BFQ b/configs/fedora/generic/CONFIG_IOSCHED_BFQ
index 3023fb0b5..784fa4506 100644
--- a/configs/fedora/generic/CONFIG_IOSCHED_BFQ
+++ b/configs/fedora/generic/CONFIG_IOSCHED_BFQ
@@ -1 +1 @@
-CONFIG_IOSCHED_BFQ=m
+CONFIG_IOSCHED_BFQ=y
diff --git a/configs/fedora/generic/CONFIG_IPMB_DEVICE_INTERFACE b/configs/fedora/generic/CONFIG_IPMB_DEVICE_INTERFACE
new file mode 100644
index 000000000..ec241f321
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_IPMB_DEVICE_INTERFACE
@@ -0,0 +1 @@
+# CONFIG_IPMB_DEVICE_INTERFACE is not set
diff --git a/configs/fedora/generic/CONFIG_IPPP_FILTER b/configs/fedora/generic/CONFIG_IPPP_FILTER
deleted file mode 100644
index 4f1442ae1..000000000
--- a/configs/fedora/generic/CONFIG_IPPP_FILTER
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_IPPP_FILTER=y
diff --git a/configs/fedora/generic/CONFIG_IP_VS_MH b/configs/fedora/generic/CONFIG_IP_VS_MH
index dec81a64c..1d07e9a61 100644
--- a/configs/fedora/generic/CONFIG_IP_VS_MH
+++ b/configs/fedora/generic/CONFIG_IP_VS_MH
@@ -1 +1 @@
-# CONFIG_IP_VS_MH is not set
+CONFIG_IP_VS_MH=m
diff --git a/configs/fedora/generic/CONFIG_ISDN b/configs/fedora/generic/CONFIG_ISDN
index faddbf9dd..7cf059484 100644
--- a/configs/fedora/generic/CONFIG_ISDN
+++ b/configs/fedora/generic/CONFIG_ISDN
@@ -1 +1 @@
-CONFIG_ISDN=y
+# CONFIG_ISDN is not set
diff --git a/configs/fedora/generic/CONFIG_ISDN_AUDIO b/configs/fedora/generic/CONFIG_ISDN_AUDIO
deleted file mode 100644
index 70d33d443..000000000
--- a/configs/fedora/generic/CONFIG_ISDN_AUDIO
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_ISDN_AUDIO=y
diff --git a/configs/fedora/generic/CONFIG_ISDN_CAPI b/configs/fedora/generic/CONFIG_ISDN_CAPI
deleted file mode 100644
index 5f60ecb55..000000000
--- a/configs/fedora/generic/CONFIG_ISDN_CAPI
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_ISDN_CAPI=m
diff --git a/configs/fedora/generic/CONFIG_ISDN_CAPI_CAPI20 b/configs/fedora/generic/CONFIG_ISDN_CAPI_CAPI20
deleted file mode 100644
index 7aedee222..000000000
--- a/configs/fedora/generic/CONFIG_ISDN_CAPI_CAPI20
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_ISDN_CAPI_CAPI20=m
diff --git a/configs/fedora/generic/CONFIG_ISDN_CAPI_CAPIDRV b/configs/fedora/generic/CONFIG_ISDN_CAPI_CAPIDRV
deleted file mode 100644
index 3866abd30..000000000
--- a/configs/fedora/generic/CONFIG_ISDN_CAPI_CAPIDRV
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_ISDN_CAPI_CAPIDRV=m
diff --git a/configs/fedora/generic/CONFIG_ISDN_CAPI_CAPIDRV_VERBOSE b/configs/fedora/generic/CONFIG_ISDN_CAPI_CAPIDRV_VERBOSE
deleted file mode 100644
index cc2d2a852..000000000
--- a/configs/fedora/generic/CONFIG_ISDN_CAPI_CAPIDRV_VERBOSE
+++ /dev/null
@@ -1 +0,0 @@
-# CONFIG_ISDN_CAPI_CAPIDRV_VERBOSE is not set
diff --git a/configs/fedora/generic/CONFIG_ISDN_CAPI_MIDDLEWARE b/configs/fedora/generic/CONFIG_ISDN_CAPI_MIDDLEWARE
deleted file mode 100644
index 759a175f1..000000000
--- a/configs/fedora/generic/CONFIG_ISDN_CAPI_MIDDLEWARE
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_ISDN_CAPI_MIDDLEWARE=y
diff --git a/configs/fedora/generic/CONFIG_ISDN_DIVERSION b/configs/fedora/generic/CONFIG_ISDN_DIVERSION
deleted file mode 100644
index be3875ce5..000000000
--- a/configs/fedora/generic/CONFIG_ISDN_DIVERSION
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_ISDN_DIVERSION=m
diff --git a/configs/fedora/generic/CONFIG_ISDN_DRV_AVMB1_AVM_CS b/configs/fedora/generic/CONFIG_ISDN_DRV_AVMB1_AVM_CS
deleted file mode 100644
index 8167d1ae9..000000000
--- a/configs/fedora/generic/CONFIG_ISDN_DRV_AVMB1_AVM_CS
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_ISDN_DRV_AVMB1_AVM_CS=m
diff --git a/configs/fedora/generic/CONFIG_ISDN_DRV_AVMB1_B1PCI b/configs/fedora/generic/CONFIG_ISDN_DRV_AVMB1_B1PCI
deleted file mode 100644
index 8dec97e7e..000000000
--- a/configs/fedora/generic/CONFIG_ISDN_DRV_AVMB1_B1PCI
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_ISDN_DRV_AVMB1_B1PCI=m
diff --git a/configs/fedora/generic/CONFIG_ISDN_DRV_AVMB1_B1PCIV4 b/configs/fedora/generic/CONFIG_ISDN_DRV_AVMB1_B1PCIV4
deleted file mode 100644
index a37487c50..000000000
--- a/configs/fedora/generic/CONFIG_ISDN_DRV_AVMB1_B1PCIV4
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_ISDN_DRV_AVMB1_B1PCIV4=y
diff --git a/configs/fedora/generic/CONFIG_ISDN_DRV_AVMB1_B1PCMCIA b/configs/fedora/generic/CONFIG_ISDN_DRV_AVMB1_B1PCMCIA
deleted file mode 100644
index d7fda598a..000000000
--- a/configs/fedora/generic/CONFIG_ISDN_DRV_AVMB1_B1PCMCIA
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_ISDN_DRV_AVMB1_B1PCMCIA=m
diff --git a/configs/fedora/generic/CONFIG_ISDN_DRV_AVMB1_C4 b/configs/fedora/generic/CONFIG_ISDN_DRV_AVMB1_C4
deleted file mode 100644
index 0f64f6833..000000000
--- a/configs/fedora/generic/CONFIG_ISDN_DRV_AVMB1_C4
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_ISDN_DRV_AVMB1_C4=m
diff --git a/configs/fedora/generic/CONFIG_ISDN_DRV_AVMB1_T1PCI b/configs/fedora/generic/CONFIG_ISDN_DRV_AVMB1_T1PCI
deleted file mode 100644
index 518892779..000000000
--- a/configs/fedora/generic/CONFIG_ISDN_DRV_AVMB1_T1PCI
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_ISDN_DRV_AVMB1_T1PCI=m
diff --git a/configs/fedora/generic/CONFIG_ISDN_DRV_GIGASET b/configs/fedora/generic/CONFIG_ISDN_DRV_GIGASET
deleted file mode 100644
index e58dd08f8..000000000
--- a/configs/fedora/generic/CONFIG_ISDN_DRV_GIGASET
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_ISDN_DRV_GIGASET=m
diff --git a/configs/fedora/generic/CONFIG_ISDN_DRV_HISAX b/configs/fedora/generic/CONFIG_ISDN_DRV_HISAX
deleted file mode 100644
index 7658f915f..000000000
--- a/configs/fedora/generic/CONFIG_ISDN_DRV_HISAX
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_ISDN_DRV_HISAX=m
diff --git a/configs/fedora/generic/CONFIG_ISDN_I4L b/configs/fedora/generic/CONFIG_ISDN_I4L
deleted file mode 100644
index 5e2a1a6c4..000000000
--- a/configs/fedora/generic/CONFIG_ISDN_I4L
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_ISDN_I4L=m
diff --git a/configs/fedora/generic/CONFIG_ISDN_MPP b/configs/fedora/generic/CONFIG_ISDN_MPP
deleted file mode 100644
index 8ba23072b..000000000
--- a/configs/fedora/generic/CONFIG_ISDN_MPP
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_ISDN_MPP=y
diff --git a/configs/fedora/generic/CONFIG_ISDN_PPP b/configs/fedora/generic/CONFIG_ISDN_PPP
deleted file mode 100644
index d4fe6905c..000000000
--- a/configs/fedora/generic/CONFIG_ISDN_PPP
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_ISDN_PPP=y
diff --git a/configs/fedora/generic/CONFIG_ISDN_PPP_BSDCOMP b/configs/fedora/generic/CONFIG_ISDN_PPP_BSDCOMP
deleted file mode 100644
index 4c2a1ece2..000000000
--- a/configs/fedora/generic/CONFIG_ISDN_PPP_BSDCOMP
+++ /dev/null
@@ -1 +0,0 @@
-# CONFIG_ISDN_PPP_BSDCOMP is not set
diff --git a/configs/fedora/generic/CONFIG_ISDN_PPP_VJ b/configs/fedora/generic/CONFIG_ISDN_PPP_VJ
deleted file mode 100644
index 60652339d..000000000
--- a/configs/fedora/generic/CONFIG_ISDN_PPP_VJ
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_ISDN_PPP_VJ=y
diff --git a/configs/fedora/generic/CONFIG_ISDN_TTY_FAX b/configs/fedora/generic/CONFIG_ISDN_TTY_FAX
deleted file mode 100644
index 918561f04..000000000
--- a/configs/fedora/generic/CONFIG_ISDN_TTY_FAX
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_ISDN_TTY_FAX=y
diff --git a/configs/fedora/generic/CONFIG_IXP4XX_NPE b/configs/fedora/generic/CONFIG_IXP4XX_NPE
new file mode 100644
index 000000000..9ab51e23b
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_IXP4XX_NPE
@@ -0,0 +1 @@
+# CONFIG_IXP4XX_NPE is not set
diff --git a/configs/fedora/generic/CONFIG_IXP4XX_QMGR b/configs/fedora/generic/CONFIG_IXP4XX_QMGR
new file mode 100644
index 000000000..9fae593a8
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_IXP4XX_QMGR
@@ -0,0 +1 @@
+# CONFIG_IXP4XX_QMGR is not set
diff --git a/configs/fedora/generic/CONFIG_JOYSTICK_FSIA6B b/configs/fedora/generic/CONFIG_JOYSTICK_FSIA6B
new file mode 100644
index 000000000..76957fd33
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_JOYSTICK_FSIA6B
@@ -0,0 +1 @@
+# CONFIG_JOYSTICK_FSIA6B is not set
diff --git a/configs/fedora/generic/CONFIG_JOYSTICK_IFORCE_232 b/configs/fedora/generic/CONFIG_JOYSTICK_IFORCE_232
index 6c06bd14f..7ee51c59a 100644
--- a/configs/fedora/generic/CONFIG_JOYSTICK_IFORCE_232
+++ b/configs/fedora/generic/CONFIG_JOYSTICK_IFORCE_232
@@ -1 +1 @@
-CONFIG_JOYSTICK_IFORCE_232=y
+CONFIG_JOYSTICK_IFORCE_232=m
diff --git a/configs/fedora/generic/CONFIG_JOYSTICK_IFORCE_USB b/configs/fedora/generic/CONFIG_JOYSTICK_IFORCE_USB
index 294e8e8ac..534a60de3 100644
--- a/configs/fedora/generic/CONFIG_JOYSTICK_IFORCE_USB
+++ b/configs/fedora/generic/CONFIG_JOYSTICK_IFORCE_USB
@@ -1 +1 @@
-CONFIG_JOYSTICK_IFORCE_USB=y
+CONFIG_JOYSTICK_IFORCE_USB=m
diff --git a/configs/fedora/generic/CONFIG_KEYBOARD_APPLESPI b/configs/fedora/generic/CONFIG_KEYBOARD_APPLESPI
new file mode 100644
index 000000000..88d59d0cd
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_KEYBOARD_APPLESPI
@@ -0,0 +1 @@
+# CONFIG_KEYBOARD_APPLESPI is not set
diff --git a/configs/fedora/generic/CONFIG_KEYBOARD_QT1050 b/configs/fedora/generic/CONFIG_KEYBOARD_QT1050
new file mode 100644
index 000000000..d31383b6c
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_KEYBOARD_QT1050
@@ -0,0 +1 @@
+CONFIG_KEYBOARD_QT1050=m
diff --git a/configs/fedora/generic/CONFIG_KEYS_REQUEST_CACHE b/configs/fedora/generic/CONFIG_KEYS_REQUEST_CACHE
new file mode 100644
index 000000000..cb693e825
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_KEYS_REQUEST_CACHE
@@ -0,0 +1 @@
+CONFIG_KEYS_REQUEST_CACHE=y
diff --git a/configs/fedora/generic/CONFIG_KPC2000 b/configs/fedora/generic/CONFIG_KPC2000
new file mode 100644
index 000000000..202bc4db0
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_KPC2000
@@ -0,0 +1 @@
+# CONFIG_KPC2000 is not set
diff --git a/configs/fedora/generic/CONFIG_LEDS_LM3532 b/configs/fedora/generic/CONFIG_LEDS_LM3532
new file mode 100644
index 000000000..28e848103
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_LEDS_LM3532
@@ -0,0 +1 @@
+CONFIG_LEDS_LM3532=m
diff --git a/configs/fedora/generic/CONFIG_LEDS_MAX77650 b/configs/fedora/generic/CONFIG_LEDS_MAX77650
new file mode 100644
index 000000000..ebc09a6d2
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_LEDS_MAX77650
@@ -0,0 +1 @@
+CONFIG_LEDS_MAX77650=m
diff --git a/configs/fedora/generic/CONFIG_LEDS_SPI_BYTE b/configs/fedora/generic/CONFIG_LEDS_SPI_BYTE
new file mode 100644
index 000000000..60b828316
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_LEDS_SPI_BYTE
@@ -0,0 +1 @@
+# CONFIG_LEDS_SPI_BYTE is not set
diff --git a/configs/fedora/generic/CONFIG_LEDS_TI_LMU_COMMON b/configs/fedora/generic/CONFIG_LEDS_TI_LMU_COMMON
new file mode 100644
index 000000000..d0d2adb14
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_LEDS_TI_LMU_COMMON
@@ -0,0 +1 @@
+# CONFIG_LEDS_TI_LMU_COMMON is not set
diff --git a/configs/fedora/generic/CONFIG_LEGACY_VSYSCALL_XONLY b/configs/fedora/generic/CONFIG_LEGACY_VSYSCALL_XONLY
new file mode 100644
index 000000000..1d8d29f47
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_LEGACY_VSYSCALL_XONLY
@@ -0,0 +1 @@
+# CONFIG_LEGACY_VSYSCALL_XONLY is not set
diff --git a/configs/fedora/generic/CONFIG_LOCK_DOWN_KERNEL b/configs/fedora/generic/CONFIG_LOCK_DOWN_KERNEL
deleted file mode 100644
index c22c35ff2..000000000
--- a/configs/fedora/generic/CONFIG_LOCK_DOWN_KERNEL
+++ /dev/null
@@ -1 +0,0 @@
-# CONFIG_LOCK_DOWN_KERNEL is not set
diff --git a/configs/fedora/generic/CONFIG_LOCK_DOWN_KERNEL_FORCE_CONFIDENTIALITY b/configs/fedora/generic/CONFIG_LOCK_DOWN_KERNEL_FORCE_CONFIDENTIALITY
new file mode 100644
index 000000000..97079e8b0
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_LOCK_DOWN_KERNEL_FORCE_CONFIDENTIALITY
@@ -0,0 +1 @@
+# CONFIG_LOCK_DOWN_KERNEL_FORCE_CONFIDENTIALITY is not set
diff --git a/configs/fedora/generic/CONFIG_LOCK_DOWN_KERNEL_FORCE_INTEGRITY b/configs/fedora/generic/CONFIG_LOCK_DOWN_KERNEL_FORCE_INTEGRITY
new file mode 100644
index 000000000..895927de3
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_LOCK_DOWN_KERNEL_FORCE_INTEGRITY
@@ -0,0 +1 @@
+# CONFIG_LOCK_DOWN_KERNEL_FORCE_INTEGRITY is not set
diff --git a/configs/fedora/generic/CONFIG_LOCK_DOWN_KERNEL_FORCE_NONE b/configs/fedora/generic/CONFIG_LOCK_DOWN_KERNEL_FORCE_NONE
new file mode 100644
index 000000000..9c975c314
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_LOCK_DOWN_KERNEL_FORCE_NONE
@@ -0,0 +1 @@
+CONFIG_LOCK_DOWN_KERNEL_FORCE_NONE=y
diff --git a/configs/fedora/generic/CONFIG_LOCK_EVENT_COUNTS b/configs/fedora/generic/CONFIG_LOCK_EVENT_COUNTS
new file mode 100644
index 000000000..8fb759417
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_LOCK_EVENT_COUNTS
@@ -0,0 +1 @@
+# CONFIG_LOCK_EVENT_COUNTS is not set
diff --git a/configs/fedora/generic/CONFIG_MAX31856 b/configs/fedora/generic/CONFIG_MAX31856
new file mode 100644
index 000000000..7e62521a0
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_MAX31856
@@ -0,0 +1 @@
+CONFIG_MAX31856=m
diff --git a/configs/fedora/generic/CONFIG_MAX5432 b/configs/fedora/generic/CONFIG_MAX5432
new file mode 100644
index 000000000..b6ea28de1
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_MAX5432
@@ -0,0 +1 @@
+# CONFIG_MAX5432 is not set
diff --git a/configs/fedora/generic/CONFIG_MB1232 b/configs/fedora/generic/CONFIG_MB1232
new file mode 100644
index 000000000..1cbc85036
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_MB1232
@@ -0,0 +1 @@
+CONFIG_MB1232=m
diff --git a/configs/fedora/generic/CONFIG_MEDIA_CONTROLLER_DVB b/configs/fedora/generic/CONFIG_MEDIA_CONTROLLER_DVB
index a0cac6714..30ae12719 100644
--- a/configs/fedora/generic/CONFIG_MEDIA_CONTROLLER_DVB
+++ b/configs/fedora/generic/CONFIG_MEDIA_CONTROLLER_DVB
@@ -1 +1 @@
-# CONFIG_MEDIA_CONTROLLER_DVB is not set
+CONFIG_MEDIA_CONTROLLER_DVB=y
diff --git a/configs/fedora/generic/CONFIG_MFD_MAX77650 b/configs/fedora/generic/CONFIG_MFD_MAX77650
new file mode 100644
index 000000000..679fb81c0
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_MFD_MAX77650
@@ -0,0 +1 @@
+CONFIG_MFD_MAX77650=m
diff --git a/configs/fedora/generic/CONFIG_MFD_ROHM_BD70528 b/configs/fedora/generic/CONFIG_MFD_ROHM_BD70528
new file mode 100644
index 000000000..12dcffde6
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_MFD_ROHM_BD70528
@@ -0,0 +1 @@
+# CONFIG_MFD_ROHM_BD70528 is not set
diff --git a/configs/fedora/generic/CONFIG_MFD_STMFX b/configs/fedora/generic/CONFIG_MFD_STMFX
new file mode 100644
index 000000000..480542e98
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_MFD_STMFX
@@ -0,0 +1 @@
+# CONFIG_MFD_STMFX is not set
diff --git a/configs/fedora/generic/CONFIG_MISDN b/configs/fedora/generic/CONFIG_MISDN
deleted file mode 100644
index b1a677594..000000000
--- a/configs/fedora/generic/CONFIG_MISDN
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_MISDN=m
diff --git a/configs/fedora/generic/CONFIG_MISDN_AVMFRITZ b/configs/fedora/generic/CONFIG_MISDN_AVMFRITZ
deleted file mode 100644
index c461708cd..000000000
--- a/configs/fedora/generic/CONFIG_MISDN_AVMFRITZ
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_MISDN_AVMFRITZ=m
diff --git a/configs/fedora/generic/CONFIG_MISDN_DSP b/configs/fedora/generic/CONFIG_MISDN_DSP
deleted file mode 100644
index 897e3c7ea..000000000
--- a/configs/fedora/generic/CONFIG_MISDN_DSP
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_MISDN_DSP=m
diff --git a/configs/fedora/generic/CONFIG_MISDN_HFCMULTI b/configs/fedora/generic/CONFIG_MISDN_HFCMULTI
deleted file mode 100644
index 61c2917c9..000000000
--- a/configs/fedora/generic/CONFIG_MISDN_HFCMULTI
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_MISDN_HFCMULTI=m
diff --git a/configs/fedora/generic/CONFIG_MISDN_HFCPCI b/configs/fedora/generic/CONFIG_MISDN_HFCPCI
deleted file mode 100644
index f9d759bf6..000000000
--- a/configs/fedora/generic/CONFIG_MISDN_HFCPCI
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_MISDN_HFCPCI=m
diff --git a/configs/fedora/generic/CONFIG_MISDN_HFCUSB b/configs/fedora/generic/CONFIG_MISDN_HFCUSB
deleted file mode 100644
index 5bf22217b..000000000
--- a/configs/fedora/generic/CONFIG_MISDN_HFCUSB
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_MISDN_HFCUSB=m
diff --git a/configs/fedora/generic/CONFIG_MISDN_INFINEON b/configs/fedora/generic/CONFIG_MISDN_INFINEON
deleted file mode 100644
index ccb4360c4..000000000
--- a/configs/fedora/generic/CONFIG_MISDN_INFINEON
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_MISDN_INFINEON=m
diff --git a/configs/fedora/generic/CONFIG_MISDN_L1OIP b/configs/fedora/generic/CONFIG_MISDN_L1OIP
deleted file mode 100644
index 3cde6368d..000000000
--- a/configs/fedora/generic/CONFIG_MISDN_L1OIP
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_MISDN_L1OIP=m
diff --git a/configs/fedora/generic/CONFIG_MISDN_NETJET b/configs/fedora/generic/CONFIG_MISDN_NETJET
deleted file mode 100644
index 379062a8b..000000000
--- a/configs/fedora/generic/CONFIG_MISDN_NETJET
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_MISDN_NETJET=m
diff --git a/configs/fedora/generic/CONFIG_MISDN_SPEEDFAX b/configs/fedora/generic/CONFIG_MISDN_SPEEDFAX
deleted file mode 100644
index bd52af29d..000000000
--- a/configs/fedora/generic/CONFIG_MISDN_SPEEDFAX
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_MISDN_SPEEDFAX=m
diff --git a/configs/fedora/generic/CONFIG_MISDN_W6692 b/configs/fedora/generic/CONFIG_MISDN_W6692
deleted file mode 100644
index 9b0b1d892..000000000
--- a/configs/fedora/generic/CONFIG_MISDN_W6692
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_MISDN_W6692=m
diff --git a/configs/fedora/generic/CONFIG_MLX5_SW_STEERING b/configs/fedora/generic/CONFIG_MLX5_SW_STEERING
new file mode 100644
index 000000000..28a9bc46a
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_MLX5_SW_STEERING
@@ -0,0 +1 @@
+CONFIG_MLX5_SW_STEERING=y
diff --git a/configs/fedora/generic/CONFIG_MMC_SDHCI_OF_ASPEED b/configs/fedora/generic/CONFIG_MMC_SDHCI_OF_ASPEED
new file mode 100644
index 000000000..1c72970c1
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_MMC_SDHCI_OF_ASPEED
@@ -0,0 +1 @@
+# CONFIG_MMC_SDHCI_OF_ASPEED is not set
diff --git a/configs/fedora/generic/CONFIG_MODULE_ALLOW_MISSING_NAMESPACE_IMPORTS b/configs/fedora/generic/CONFIG_MODULE_ALLOW_MISSING_NAMESPACE_IMPORTS
new file mode 100644
index 000000000..35c9fe219
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_MODULE_ALLOW_MISSING_NAMESPACE_IMPORTS
@@ -0,0 +1 @@
+# CONFIG_MODULE_ALLOW_MISSING_NAMESPACE_IMPORTS is not set
diff --git a/configs/fedora/generic/CONFIG_MOXTET b/configs/fedora/generic/CONFIG_MOXTET
new file mode 100644
index 000000000..d141565b6
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_MOXTET
@@ -0,0 +1 @@
+# CONFIG_MOXTET is not set
diff --git a/configs/fedora/generic/CONFIG_MQ_IOSCHED_KYBER b/configs/fedora/generic/CONFIG_MQ_IOSCHED_KYBER
index 939264da2..16623d2a0 100644
--- a/configs/fedora/generic/CONFIG_MQ_IOSCHED_KYBER
+++ b/configs/fedora/generic/CONFIG_MQ_IOSCHED_KYBER
@@ -1 +1 @@
-CONFIG_MQ_IOSCHED_KYBER=m
+CONFIG_MQ_IOSCHED_KYBER=y
diff --git a/configs/fedora/generic/CONFIG_MT7615E b/configs/fedora/generic/CONFIG_MT7615E
new file mode 100644
index 000000000..2c1bc8f82
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_MT7615E
@@ -0,0 +1 @@
+CONFIG_MT7615E=m
diff --git a/configs/fedora/generic/CONFIG_MTD_HYPERBUS b/configs/fedora/generic/CONFIG_MTD_HYPERBUS
new file mode 100644
index 000000000..e9e0a9733
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_MTD_HYPERBUS
@@ -0,0 +1 @@
+# CONFIG_MTD_HYPERBUS is not set
diff --git a/configs/fedora/generic/CONFIG_MTD_NAND b/configs/fedora/generic/CONFIG_MTD_NAND
deleted file mode 100644
index 92a3e729b..000000000
--- a/configs/fedora/generic/CONFIG_MTD_NAND
+++ /dev/null
@@ -1 +0,0 @@
-# CONFIG_MTD_NAND is not set
diff --git a/configs/fedora/generic/CONFIG_MTD_NAND_BRCMNAND b/configs/fedora/generic/CONFIG_MTD_NAND_BRCMNAND
new file mode 100644
index 000000000..2a517c5a8
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_MTD_NAND_BRCMNAND
@@ -0,0 +1 @@
+# CONFIG_MTD_NAND_BRCMNAND is not set
diff --git a/configs/fedora/generic/CONFIG_MTD_NAND_CAFE b/configs/fedora/generic/CONFIG_MTD_NAND_CAFE
new file mode 100644
index 000000000..0ae849e61
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_MTD_NAND_CAFE
@@ -0,0 +1 @@
+# CONFIG_MTD_NAND_CAFE is not set
diff --git a/configs/fedora/generic/CONFIG_MTD_NAND_CS553X b/configs/fedora/generic/CONFIG_MTD_NAND_CS553X
new file mode 100644
index 000000000..266ba7c19
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_MTD_NAND_CS553X
@@ -0,0 +1 @@
+# CONFIG_MTD_NAND_CS553X is not set
diff --git a/configs/fedora/generic/CONFIG_MTD_NAND_ECC_BCH b/configs/fedora/generic/CONFIG_MTD_NAND_ECC_BCH
deleted file mode 100644
index fa4e88929..000000000
--- a/configs/fedora/generic/CONFIG_MTD_NAND_ECC_BCH
+++ /dev/null
@@ -1 +0,0 @@
-# CONFIG_MTD_NAND_ECC_BCH is not set
diff --git a/configs/fedora/generic/CONFIG_MTD_NAND_ECC_SW_BCH b/configs/fedora/generic/CONFIG_MTD_NAND_ECC_SW_BCH
new file mode 100644
index 000000000..68691d935
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_MTD_NAND_ECC_SW_BCH
@@ -0,0 +1 @@
+# CONFIG_MTD_NAND_ECC_SW_BCH is not set
diff --git a/configs/fedora/generic/CONFIG_MTD_NAND_ECC_SW_HAMMING_SMC b/configs/fedora/generic/CONFIG_MTD_NAND_ECC_SW_HAMMING_SMC
new file mode 100644
index 000000000..cde50198c
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_MTD_NAND_ECC_SW_HAMMING_SMC
@@ -0,0 +1 @@
+# CONFIG_MTD_NAND_ECC_SW_HAMMING_SMC is not set
diff --git a/configs/fedora/generic/CONFIG_MTD_NAND_FSL_IFC b/configs/fedora/generic/CONFIG_MTD_NAND_FSL_IFC
new file mode 100644
index 000000000..b8a44ee19
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_MTD_NAND_FSL_IFC
@@ -0,0 +1 @@
+# CONFIG_MTD_NAND_FSL_IFC is not set
diff --git a/configs/fedora/generic/CONFIG_MTD_NAND_GPIO b/configs/fedora/generic/CONFIG_MTD_NAND_GPIO
new file mode 100644
index 000000000..e9b15b07f
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_MTD_NAND_GPIO
@@ -0,0 +1 @@
+# CONFIG_MTD_NAND_GPIO is not set
diff --git a/configs/fedora/generic/CONFIG_MTD_NAND_HISI504 b/configs/fedora/generic/CONFIG_MTD_NAND_HISI504
new file mode 100644
index 000000000..60bf69e4b
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_MTD_NAND_HISI504
@@ -0,0 +1 @@
+# CONFIG_MTD_NAND_HISI504 is not set
diff --git a/configs/fedora/generic/CONFIG_MTD_NAND_MXC b/configs/fedora/generic/CONFIG_MTD_NAND_MXC
new file mode 100644
index 000000000..83eb38096
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_MTD_NAND_MXC
@@ -0,0 +1 @@
+# CONFIG_MTD_NAND_MXC is not set
diff --git a/configs/fedora/generic/CONFIG_MTD_NAND_MXIC b/configs/fedora/generic/CONFIG_MTD_NAND_MXIC
new file mode 100644
index 000000000..6a2310167
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_MTD_NAND_MXIC
@@ -0,0 +1 @@
+# CONFIG_MTD_NAND_MXIC is not set
diff --git a/configs/fedora/generic/CONFIG_MTD_NAND_NANDSIM b/configs/fedora/generic/CONFIG_MTD_NAND_NANDSIM
new file mode 100644
index 000000000..2a4811528
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_MTD_NAND_NANDSIM
@@ -0,0 +1 @@
+# CONFIG_MTD_NAND_NANDSIM is not set
diff --git a/configs/fedora/generic/CONFIG_MTD_NAND_PLATFORM b/configs/fedora/generic/CONFIG_MTD_NAND_PLATFORM
new file mode 100644
index 000000000..44a892f67
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_MTD_NAND_PLATFORM
@@ -0,0 +1 @@
+# CONFIG_MTD_NAND_PLATFORM is not set
diff --git a/configs/fedora/generic/CONFIG_MTD_NAND_QCOM b/configs/fedora/generic/CONFIG_MTD_NAND_QCOM
new file mode 100644
index 000000000..1a11f2552
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_MTD_NAND_QCOM
@@ -0,0 +1 @@
+# CONFIG_MTD_NAND_QCOM is not set
diff --git a/configs/fedora/generic/CONFIG_MTD_NAND_RICOH b/configs/fedora/generic/CONFIG_MTD_NAND_RICOH
new file mode 100644
index 000000000..ddc8d04ce
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_MTD_NAND_RICOH
@@ -0,0 +1 @@
+# CONFIG_MTD_NAND_RICOH is not set
diff --git a/configs/fedora/generic/CONFIG_MTD_NAND_SUNXI b/configs/fedora/generic/CONFIG_MTD_NAND_SUNXI
new file mode 100644
index 000000000..b41e29e99
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_MTD_NAND_SUNXI
@@ -0,0 +1 @@
+# CONFIG_MTD_NAND_SUNXI is not set
diff --git a/configs/fedora/generic/CONFIG_MTD_RAW_NAND b/configs/fedora/generic/CONFIG_MTD_RAW_NAND
new file mode 100644
index 000000000..cf1745466
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_MTD_RAW_NAND
@@ -0,0 +1 @@
+CONFIG_MTD_RAW_NAND=m
diff --git a/configs/fedora/generic/CONFIG_MTK_MMC b/configs/fedora/generic/CONFIG_MTK_MMC
deleted file mode 100644
index 88b51c8af..000000000
--- a/configs/fedora/generic/CONFIG_MTK_MMC
+++ /dev/null
@@ -1 +0,0 @@
-# CONFIG_MTK_MMC is not set
diff --git a/configs/fedora/generic/CONFIG_NET_ACT_CT b/configs/fedora/generic/CONFIG_NET_ACT_CT
new file mode 100644
index 000000000..93f4c486e
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_NET_ACT_CT
@@ -0,0 +1 @@
+CONFIG_NET_ACT_CT=m
diff --git a/configs/fedora/generic/CONFIG_NET_ACT_CTINFO b/configs/fedora/generic/CONFIG_NET_ACT_CTINFO
new file mode 100644
index 000000000..e17224c15
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_NET_ACT_CTINFO
@@ -0,0 +1 @@
+CONFIG_NET_ACT_CTINFO=m
diff --git a/configs/fedora/generic/CONFIG_NET_ACT_MPLS b/configs/fedora/generic/CONFIG_NET_ACT_MPLS
new file mode 100644
index 000000000..18907e3e9
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_NET_ACT_MPLS
@@ -0,0 +1 @@
+CONFIG_NET_ACT_MPLS=m
diff --git a/configs/fedora/generic/CONFIG_NET_CLS_IND b/configs/fedora/generic/CONFIG_NET_CLS_IND
deleted file mode 100644
index 27306e723..000000000
--- a/configs/fedora/generic/CONFIG_NET_CLS_IND
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_NET_CLS_IND=y
diff --git a/configs/fedora/generic/CONFIG_NET_DSA_LEGACY b/configs/fedora/generic/CONFIG_NET_DSA_LEGACY
deleted file mode 100644
index 76080523a..000000000
--- a/configs/fedora/generic/CONFIG_NET_DSA_LEGACY
+++ /dev/null
@@ -1 +0,0 @@
-# CONFIG_NET_DSA_LEGACY is not set
diff --git a/configs/fedora/generic/CONFIG_NET_DSA_MICROCHIP_KSZ8795 b/configs/fedora/generic/CONFIG_NET_DSA_MICROCHIP_KSZ8795
new file mode 100644
index 000000000..37fb020d6
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_NET_DSA_MICROCHIP_KSZ8795
@@ -0,0 +1 @@
+# CONFIG_NET_DSA_MICROCHIP_KSZ8795 is not set
diff --git a/configs/fedora/generic/CONFIG_NET_DSA_MICROCHIP_KSZ9477_I2C b/configs/fedora/generic/CONFIG_NET_DSA_MICROCHIP_KSZ9477_I2C
new file mode 100644
index 000000000..e12e72f0a
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_NET_DSA_MICROCHIP_KSZ9477_I2C
@@ -0,0 +1 @@
+# CONFIG_NET_DSA_MICROCHIP_KSZ9477_I2C is not set
diff --git a/configs/fedora/generic/CONFIG_NET_DSA_MV88E6060 b/configs/fedora/generic/CONFIG_NET_DSA_MV88E6060
new file mode 100644
index 000000000..f1bf907a0
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_NET_DSA_MV88E6060
@@ -0,0 +1 @@
+# CONFIG_NET_DSA_MV88E6060 is not set
diff --git a/configs/fedora/generic/CONFIG_NET_DSA_SJA1105 b/configs/fedora/generic/CONFIG_NET_DSA_SJA1105
new file mode 100644
index 000000000..61189f3c2
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_NET_DSA_SJA1105
@@ -0,0 +1 @@
+# CONFIG_NET_DSA_SJA1105 is not set
diff --git a/configs/fedora/generic/CONFIG_NET_DSA_TAG_8021Q b/configs/fedora/generic/CONFIG_NET_DSA_TAG_8021Q
new file mode 100644
index 000000000..dabb70929
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_NET_DSA_TAG_8021Q
@@ -0,0 +1 @@
+CONFIG_NET_DSA_TAG_8021Q=m
diff --git a/configs/fedora/generic/CONFIG_NET_DSA_TAG_GSWIP b/configs/fedora/generic/CONFIG_NET_DSA_TAG_GSWIP
new file mode 100644
index 000000000..75b993144
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_NET_DSA_TAG_GSWIP
@@ -0,0 +1 @@
+CONFIG_NET_DSA_TAG_GSWIP=m
diff --git a/configs/fedora/generic/CONFIG_NET_DSA_TAG_KSZ b/configs/fedora/generic/CONFIG_NET_DSA_TAG_KSZ
new file mode 100644
index 000000000..5305fa6bd
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_NET_DSA_TAG_KSZ
@@ -0,0 +1 @@
+CONFIG_NET_DSA_TAG_KSZ=m
diff --git a/configs/fedora/generic/CONFIG_NET_DSA_TAG_SJA1105 b/configs/fedora/generic/CONFIG_NET_DSA_TAG_SJA1105
new file mode 100644
index 000000000..6845d6ea3
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_NET_DSA_TAG_SJA1105
@@ -0,0 +1 @@
+CONFIG_NET_DSA_TAG_SJA1105=m
diff --git a/configs/fedora/generic/CONFIG_NET_DSA_TAG_TRAILER b/configs/fedora/generic/CONFIG_NET_DSA_TAG_TRAILER
new file mode 100644
index 000000000..f229b501a
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_NET_DSA_TAG_TRAILER
@@ -0,0 +1 @@
+CONFIG_NET_DSA_TAG_TRAILER=m
diff --git a/configs/fedora/generic/CONFIG_NET_DSA_VITESSE_VSC73XX_PLATFORM b/configs/fedora/generic/CONFIG_NET_DSA_VITESSE_VSC73XX_PLATFORM
new file mode 100644
index 000000000..7564ccf63
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_NET_DSA_VITESSE_VSC73XX_PLATFORM
@@ -0,0 +1 @@
+# CONFIG_NET_DSA_VITESSE_VSC73XX_PLATFORM is not set
diff --git a/configs/fedora/generic/CONFIG_NET_DSA_VITESSE_VSC73XX_SPI b/configs/fedora/generic/CONFIG_NET_DSA_VITESSE_VSC73XX_SPI
new file mode 100644
index 000000000..08b4d6091
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_NET_DSA_VITESSE_VSC73XX_SPI
@@ -0,0 +1 @@
+# CONFIG_NET_DSA_VITESSE_VSC73XX_SPI is not set
diff --git a/configs/fedora/generic/CONFIG_NET_TC_SKB_EXT b/configs/fedora/generic/CONFIG_NET_TC_SKB_EXT
new file mode 100644
index 000000000..3290f992f
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_NET_TC_SKB_EXT
@@ -0,0 +1 @@
+CONFIG_NET_TC_SKB_EXT=y
diff --git a/configs/fedora/generic/CONFIG_NET_VENDOR_GOOGLE b/configs/fedora/generic/CONFIG_NET_VENDOR_GOOGLE
new file mode 100644
index 000000000..e9bdb7cf1
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_NET_VENDOR_GOOGLE
@@ -0,0 +1 @@
+CONFIG_NET_VENDOR_GOOGLE=y
diff --git a/configs/fedora/generic/arm/CONFIG_NET_VENDOR_MELLANOX b/configs/fedora/generic/CONFIG_NET_VENDOR_MELLANOX
index e33e9ccf9..e33e9ccf9 100644
--- a/configs/fedora/generic/arm/CONFIG_NET_VENDOR_MELLANOX
+++ b/configs/fedora/generic/CONFIG_NET_VENDOR_MELLANOX
diff --git a/configs/fedora/generic/CONFIG_NET_VENDOR_PENSANDO b/configs/fedora/generic/CONFIG_NET_VENDOR_PENSANDO
new file mode 100644
index 000000000..aba7e5839
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_NET_VENDOR_PENSANDO
@@ -0,0 +1 @@
+CONFIG_NET_VENDOR_PENSANDO=y
diff --git a/configs/fedora/generic/CONFIG_NFT_BRIDGE_META b/configs/fedora/generic/CONFIG_NFT_BRIDGE_META
new file mode 100644
index 000000000..93dbf6fa7
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_NFT_BRIDGE_META
@@ -0,0 +1 @@
+CONFIG_NFT_BRIDGE_META=m
diff --git a/configs/fedora/generic/CONFIG_NFT_CHAIN_ROUTE_IPV4 b/configs/fedora/generic/CONFIG_NFT_CHAIN_ROUTE_IPV4
deleted file mode 100644
index eb79509ae..000000000
--- a/configs/fedora/generic/CONFIG_NFT_CHAIN_ROUTE_IPV4
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_NFT_CHAIN_ROUTE_IPV4=m
diff --git a/configs/fedora/generic/CONFIG_NFT_CHAIN_ROUTE_IPV6 b/configs/fedora/generic/CONFIG_NFT_CHAIN_ROUTE_IPV6
deleted file mode 100644
index 0ccc52a0b..000000000
--- a/configs/fedora/generic/CONFIG_NFT_CHAIN_ROUTE_IPV6
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_NFT_CHAIN_ROUTE_IPV6=m
diff --git a/configs/fedora/generic/CONFIG_NFT_SOCKET b/configs/fedora/generic/CONFIG_NFT_SOCKET
index d28a66d0a..84aa8fd92 100644
--- a/configs/fedora/generic/CONFIG_NFT_SOCKET
+++ b/configs/fedora/generic/CONFIG_NFT_SOCKET
@@ -1 +1 @@
-# CONFIG_NFT_SOCKET is not set
+CONFIG_NFT_SOCKET=m
diff --git a/configs/fedora/generic/CONFIG_NFT_SYNPROXY b/configs/fedora/generic/CONFIG_NFT_SYNPROXY
new file mode 100644
index 000000000..c0fa9ecc0
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_NFT_SYNPROXY
@@ -0,0 +1 @@
+CONFIG_NFT_SYNPROXY=m
diff --git a/configs/fedora/generic/CONFIG_NFT_TPROXY b/configs/fedora/generic/CONFIG_NFT_TPROXY
index e8288ff55..d43e8c5f4 100644
--- a/configs/fedora/generic/CONFIG_NFT_TPROXY
+++ b/configs/fedora/generic/CONFIG_NFT_TPROXY
@@ -1 +1 @@
-# CONFIG_NFT_TPROXY is not set
+CONFIG_NFT_TPROXY=m
diff --git a/configs/fedora/generic/CONFIG_NFT_TUNNEL b/configs/fedora/generic/CONFIG_NFT_TUNNEL
index a6c2fa49d..30f2b484f 100644
--- a/configs/fedora/generic/CONFIG_NFT_TUNNEL
+++ b/configs/fedora/generic/CONFIG_NFT_TUNNEL
@@ -1 +1 @@
-# CONFIG_NFT_TUNNEL is not set
+CONFIG_NFT_TUNNEL=m
diff --git a/configs/fedora/generic/CONFIG_NF_CONNTRACK_BRIDGE b/configs/fedora/generic/CONFIG_NF_CONNTRACK_BRIDGE
new file mode 100644
index 000000000..fe3080043
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_NF_CONNTRACK_BRIDGE
@@ -0,0 +1 @@
+CONFIG_NF_CONNTRACK_BRIDGE=m
diff --git a/configs/fedora/generic/CONFIG_NF_TABLES_BRIDGE b/configs/fedora/generic/CONFIG_NF_TABLES_BRIDGE
index b07933aab..bfdd62752 100644
--- a/configs/fedora/generic/CONFIG_NF_TABLES_BRIDGE
+++ b/configs/fedora/generic/CONFIG_NF_TABLES_BRIDGE
@@ -1 +1 @@
-CONFIG_NF_TABLES_BRIDGE=y
+CONFIG_NF_TABLES_BRIDGE=m
diff --git a/configs/fedora/generic/CONFIG_NOA1305 b/configs/fedora/generic/CONFIG_NOA1305
new file mode 100644
index 000000000..2d1dd8731
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_NOA1305
@@ -0,0 +1 @@
+# CONFIG_NOA1305 is not set
diff --git a/configs/fedora/generic/CONFIG_NOUVEAU_LEGACY_CTX_SUPPORT b/configs/fedora/generic/CONFIG_NOUVEAU_LEGACY_CTX_SUPPORT
new file mode 100644
index 000000000..dbd9162b2
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_NOUVEAU_LEGACY_CTX_SUPPORT
@@ -0,0 +1 @@
+# CONFIG_NOUVEAU_LEGACY_CTX_SUPPORT is not set
diff --git a/configs/fedora/generic/CONFIG_NULL_TTY b/configs/fedora/generic/CONFIG_NULL_TTY
new file mode 100644
index 000000000..79db6a0aa
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_NULL_TTY
@@ -0,0 +1 @@
+CONFIG_NULL_TTY=m
diff --git a/configs/fedora/generic/CONFIG_NVMEM_REBOOT_MODE b/configs/fedora/generic/CONFIG_NVMEM_REBOOT_MODE
new file mode 100644
index 000000000..44f364981
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_NVMEM_REBOOT_MODE
@@ -0,0 +1 @@
+# CONFIG_NVMEM_REBOOT_MODE is not set
diff --git a/configs/fedora/generic/CONFIG_NVMEM_SYSFS b/configs/fedora/generic/CONFIG_NVMEM_SYSFS
new file mode 100644
index 000000000..decd343e6
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_NVMEM_SYSFS
@@ -0,0 +1 @@
+CONFIG_NVMEM_SYSFS=y
diff --git a/configs/fedora/generic/CONFIG_NXP_TJA11XX_PHY b/configs/fedora/generic/CONFIG_NXP_TJA11XX_PHY
new file mode 100644
index 000000000..37d64a891
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_NXP_TJA11XX_PHY
@@ -0,0 +1 @@
+# CONFIG_NXP_TJA11XX_PHY is not set
diff --git a/configs/fedora/generic/CONFIG_PACKING b/configs/fedora/generic/CONFIG_PACKING
new file mode 100644
index 000000000..6a11756bf
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_PACKING
@@ -0,0 +1 @@
+CONFIG_PACKING=y
diff --git a/configs/fedora/generic/CONFIG_PCIE_BW b/configs/fedora/generic/CONFIG_PCIE_BW
new file mode 100644
index 000000000..059ab2943
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_PCIE_BW
@@ -0,0 +1 @@
+# CONFIG_PCIE_BW is not set
diff --git a/configs/fedora/generic/CONFIG_PHY_MIXEL_MIPI_DPHY b/configs/fedora/generic/CONFIG_PHY_MIXEL_MIPI_DPHY
new file mode 100644
index 000000000..dddc3c0bd
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_PHY_MIXEL_MIPI_DPHY
@@ -0,0 +1 @@
+# CONFIG_PHY_MIXEL_MIPI_DPHY is not set
diff --git a/configs/fedora/generic/CONFIG_PINCTRL_SC7180 b/configs/fedora/generic/CONFIG_PINCTRL_SC7180
new file mode 100644
index 000000000..797cd04fb
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_PINCTRL_SC7180
@@ -0,0 +1 @@
+# CONFIG_PINCTRL_SC7180 is not set
diff --git a/configs/fedora/generic/CONFIG_PINCTRL_SM8150 b/configs/fedora/generic/CONFIG_PINCTRL_SM8150
new file mode 100644
index 000000000..b4bb081d9
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_PINCTRL_SM8150
@@ -0,0 +1 @@
+# CONFIG_PINCTRL_SM8150 is not set
diff --git a/configs/fedora/generic/CONFIG_PINCTRL_STMFX b/configs/fedora/generic/CONFIG_PINCTRL_STMFX
new file mode 100644
index 000000000..dd3a3a31f
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_PINCTRL_STMFX
@@ -0,0 +1 @@
+# CONFIG_PINCTRL_STMFX is not set
diff --git a/configs/fedora/generic/CONFIG_PINCTRL_SUN4I_A10 b/configs/fedora/generic/CONFIG_PINCTRL_SUN4I_A10
new file mode 100644
index 000000000..4a97fd2d2
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_PINCTRL_SUN4I_A10
@@ -0,0 +1 @@
+# CONFIG_PINCTRL_SUN4I_A10 is not set
diff --git a/configs/fedora/generic/CONFIG_PINCTRL_SUN50I_A64 b/configs/fedora/generic/CONFIG_PINCTRL_SUN50I_A64
new file mode 100644
index 000000000..d81212674
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_PINCTRL_SUN50I_A64
@@ -0,0 +1 @@
+# CONFIG_PINCTRL_SUN50I_A64 is not set
diff --git a/configs/fedora/generic/CONFIG_PINCTRL_SUN50I_A64_R b/configs/fedora/generic/CONFIG_PINCTRL_SUN50I_A64_R
new file mode 100644
index 000000000..3ba4796b0
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_PINCTRL_SUN50I_A64_R
@@ -0,0 +1 @@
+# CONFIG_PINCTRL_SUN50I_A64_R is not set
diff --git a/configs/fedora/generic/CONFIG_PINCTRL_SUN50I_H5 b/configs/fedora/generic/CONFIG_PINCTRL_SUN50I_H5
new file mode 100644
index 000000000..db2081480
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_PINCTRL_SUN50I_H5
@@ -0,0 +1 @@
+# CONFIG_PINCTRL_SUN50I_H5 is not set
diff --git a/configs/fedora/generic/CONFIG_PINCTRL_SUN50I_H6 b/configs/fedora/generic/CONFIG_PINCTRL_SUN50I_H6
new file mode 100644
index 000000000..719f524cf
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_PINCTRL_SUN50I_H6
@@ -0,0 +1 @@
+# CONFIG_PINCTRL_SUN50I_H6 is not set
diff --git a/configs/fedora/generic/CONFIG_PINCTRL_SUN50I_H6_R b/configs/fedora/generic/CONFIG_PINCTRL_SUN50I_H6_R
new file mode 100644
index 000000000..8c51f1e85
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_PINCTRL_SUN50I_H6_R
@@ -0,0 +1 @@
+# CONFIG_PINCTRL_SUN50I_H6_R is not set
diff --git a/configs/fedora/generic/CONFIG_PINCTRL_SUN5I b/configs/fedora/generic/CONFIG_PINCTRL_SUN5I
new file mode 100644
index 000000000..642e572ac
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_PINCTRL_SUN5I
@@ -0,0 +1 @@
+# CONFIG_PINCTRL_SUN5I is not set
diff --git a/configs/fedora/generic/CONFIG_PINCTRL_SUN6I_A31 b/configs/fedora/generic/CONFIG_PINCTRL_SUN6I_A31
new file mode 100644
index 000000000..13454f265
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_PINCTRL_SUN6I_A31
@@ -0,0 +1 @@
+# CONFIG_PINCTRL_SUN6I_A31 is not set
diff --git a/configs/fedora/generic/CONFIG_PINCTRL_SUN6I_A31_R b/configs/fedora/generic/CONFIG_PINCTRL_SUN6I_A31_R
new file mode 100644
index 000000000..f7f1a1756
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_PINCTRL_SUN6I_A31_R
@@ -0,0 +1 @@
+# CONFIG_PINCTRL_SUN6I_A31_R is not set
diff --git a/configs/fedora/generic/CONFIG_PINCTRL_SUN8I_A23 b/configs/fedora/generic/CONFIG_PINCTRL_SUN8I_A23
new file mode 100644
index 000000000..1bfb45b95
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_PINCTRL_SUN8I_A23
@@ -0,0 +1 @@
+# CONFIG_PINCTRL_SUN8I_A23 is not set
diff --git a/configs/fedora/generic/CONFIG_PINCTRL_SUN8I_A23_R b/configs/fedora/generic/CONFIG_PINCTRL_SUN8I_A23_R
new file mode 100644
index 000000000..7c5b60474
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_PINCTRL_SUN8I_A23_R
@@ -0,0 +1 @@
+# CONFIG_PINCTRL_SUN8I_A23_R is not set
diff --git a/configs/fedora/generic/CONFIG_PINCTRL_SUN8I_A33 b/configs/fedora/generic/CONFIG_PINCTRL_SUN8I_A33
new file mode 100644
index 000000000..1a9750cb8
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_PINCTRL_SUN8I_A33
@@ -0,0 +1 @@
+# CONFIG_PINCTRL_SUN8I_A33 is not set
diff --git a/configs/fedora/generic/CONFIG_PINCTRL_SUN8I_A83T b/configs/fedora/generic/CONFIG_PINCTRL_SUN8I_A83T
new file mode 100644
index 000000000..9a20c150e
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_PINCTRL_SUN8I_A83T
@@ -0,0 +1 @@
+# CONFIG_PINCTRL_SUN8I_A83T is not set
diff --git a/configs/fedora/generic/CONFIG_PINCTRL_SUN8I_A83T_R b/configs/fedora/generic/CONFIG_PINCTRL_SUN8I_A83T_R
new file mode 100644
index 000000000..41edc06fb
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_PINCTRL_SUN8I_A83T_R
@@ -0,0 +1 @@
+# CONFIG_PINCTRL_SUN8I_A83T_R is not set
diff --git a/configs/fedora/generic/CONFIG_PINCTRL_SUN8I_H3 b/configs/fedora/generic/CONFIG_PINCTRL_SUN8I_H3
new file mode 100644
index 000000000..2e6118560
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_PINCTRL_SUN8I_H3
@@ -0,0 +1 @@
+# CONFIG_PINCTRL_SUN8I_H3 is not set
diff --git a/configs/fedora/generic/CONFIG_PINCTRL_SUN8I_H3_R b/configs/fedora/generic/CONFIG_PINCTRL_SUN8I_H3_R
new file mode 100644
index 000000000..c5ea0665d
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_PINCTRL_SUN8I_H3_R
@@ -0,0 +1 @@
+# CONFIG_PINCTRL_SUN8I_H3_R is not set
diff --git a/configs/fedora/generic/CONFIG_PINCTRL_SUN8I_V3S b/configs/fedora/generic/CONFIG_PINCTRL_SUN8I_V3S
new file mode 100644
index 000000000..b31fd1740
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_PINCTRL_SUN8I_V3S
@@ -0,0 +1 @@
+# CONFIG_PINCTRL_SUN8I_V3S is not set
diff --git a/configs/fedora/generic/CONFIG_PINCTRL_SUN9I_A80 b/configs/fedora/generic/CONFIG_PINCTRL_SUN9I_A80
new file mode 100644
index 000000000..a2318f212
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_PINCTRL_SUN9I_A80
@@ -0,0 +1 @@
+# CONFIG_PINCTRL_SUN9I_A80 is not set
diff --git a/configs/fedora/generic/CONFIG_PINCTRL_SUN9I_A80_R b/configs/fedora/generic/CONFIG_PINCTRL_SUN9I_A80_R
new file mode 100644
index 000000000..4e220dbab
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_PINCTRL_SUN9I_A80_R
@@ -0,0 +1 @@
+# CONFIG_PINCTRL_SUN9I_A80_R is not set
diff --git a/configs/fedora/generic/CONFIG_POWER_SUPPLY_HWMON b/configs/fedora/generic/CONFIG_POWER_SUPPLY_HWMON
new file mode 100644
index 000000000..b9bd3a83d
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_POWER_SUPPLY_HWMON
@@ -0,0 +1 @@
+CONFIG_POWER_SUPPLY_HWMON=y
diff --git a/configs/fedora/generic/CONFIG_QCS_TURING_404 b/configs/fedora/generic/CONFIG_QCS_TURING_404
new file mode 100644
index 000000000..d5c4ffaf9
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_QCS_TURING_404
@@ -0,0 +1 @@
+# CONFIG_QCS_TURING_404 is not set
diff --git a/configs/fedora/generic/CONFIG_R8822BE b/configs/fedora/generic/CONFIG_R8822BE
deleted file mode 100644
index 2f7c08787..000000000
--- a/configs/fedora/generic/CONFIG_R8822BE
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_R8822BE=m
diff --git a/configs/fedora/generic/CONFIG_RANDOM_TRUST_BOOTLOADER b/configs/fedora/generic/CONFIG_RANDOM_TRUST_BOOTLOADER
new file mode 100644
index 000000000..5597038dd
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_RANDOM_TRUST_BOOTLOADER
@@ -0,0 +1 @@
+# CONFIG_RANDOM_TRUST_BOOTLOADER is not set
diff --git a/configs/fedora/generic/CONFIG_RC_XBOX_DVD b/configs/fedora/generic/CONFIG_RC_XBOX_DVD
index 2f36a1112..1c39ad08f 100644
--- a/configs/fedora/generic/CONFIG_RC_XBOX_DVD
+++ b/configs/fedora/generic/CONFIG_RC_XBOX_DVD
@@ -1 +1 @@
-# CONFIG_RC_XBOX_DVD is not set
+CONFIG_RC_XBOX_DVD=m
diff --git a/configs/fedora/generic/CONFIG_RDMA_SIW b/configs/fedora/generic/CONFIG_RDMA_SIW
new file mode 100644
index 000000000..67d1735af
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_RDMA_SIW
@@ -0,0 +1 @@
+# CONFIG_RDMA_SIW is not set
diff --git a/configs/fedora/generic/CONFIG_READ_ONLY_THP_FOR_FS b/configs/fedora/generic/CONFIG_READ_ONLY_THP_FOR_FS
new file mode 100644
index 000000000..5aceef7ad
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_READ_ONLY_THP_FOR_FS
@@ -0,0 +1 @@
+# CONFIG_READ_ONLY_THP_FOR_FS is not set
diff --git a/configs/fedora/generic/CONFIG_REED_SOLOMON_TEST b/configs/fedora/generic/CONFIG_REED_SOLOMON_TEST
new file mode 100644
index 000000000..6ca2a5270
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_REED_SOLOMON_TEST
@@ -0,0 +1 @@
+# CONFIG_REED_SOLOMON_TEST is not set
diff --git a/configs/fedora/generic/CONFIG_REGULATOR_MAX77650 b/configs/fedora/generic/CONFIG_REGULATOR_MAX77650
new file mode 100644
index 000000000..cc4930763
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_REGULATOR_MAX77650
@@ -0,0 +1 @@
+CONFIG_REGULATOR_MAX77650=m
diff --git a/configs/fedora/generic/CONFIG_REGULATOR_SLG51000 b/configs/fedora/generic/CONFIG_REGULATOR_SLG51000
new file mode 100644
index 000000000..b65742cc9
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_REGULATOR_SLG51000
@@ -0,0 +1 @@
+# CONFIG_REGULATOR_SLG51000 is not set
diff --git a/configs/fedora/generic/CONFIG_REGULATOR_SY8824X b/configs/fedora/generic/CONFIG_REGULATOR_SY8824X
new file mode 100644
index 000000000..42053ce4c
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_REGULATOR_SY8824X
@@ -0,0 +1 @@
+# CONFIG_REGULATOR_SY8824X is not set
diff --git a/configs/fedora/generic/CONFIG_REMOTEPROC b/configs/fedora/generic/CONFIG_REMOTEPROC
index 5a1f9df99..a5c237d2f 100644
--- a/configs/fedora/generic/CONFIG_REMOTEPROC
+++ b/configs/fedora/generic/CONFIG_REMOTEPROC
@@ -1 +1 @@
-CONFIG_REMOTEPROC=m
+CONFIG_REMOTEPROC=y
diff --git a/configs/fedora/generic/CONFIG_RTC_DRV_BD70528 b/configs/fedora/generic/CONFIG_RTC_DRV_BD70528
new file mode 100644
index 000000000..9b09bf7f0
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_RTC_DRV_BD70528
@@ -0,0 +1 @@
+# CONFIG_RTC_DRV_BD70528 is not set
diff --git a/configs/fedora/generic/CONFIG_RTW88 b/configs/fedora/generic/CONFIG_RTW88
new file mode 100644
index 000000000..df8a6f603
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_RTW88
@@ -0,0 +1 @@
+CONFIG_RTW88=m
diff --git a/configs/fedora/generic/CONFIG_RTW88_8822BE b/configs/fedora/generic/CONFIG_RTW88_8822BE
new file mode 100644
index 000000000..9409e72ea
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_RTW88_8822BE
@@ -0,0 +1 @@
+CONFIG_RTW88_8822BE=y
diff --git a/configs/fedora/generic/CONFIG_RTW88_8822CE b/configs/fedora/generic/CONFIG_RTW88_8822CE
new file mode 100644
index 000000000..afea3100f
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_RTW88_8822CE
@@ -0,0 +1 @@
+CONFIG_RTW88_8822CE=y
diff --git a/configs/fedora/generic/CONFIG_RTW88_DEBUG b/configs/fedora/generic/CONFIG_RTW88_DEBUG
new file mode 100644
index 000000000..da89c1e0a
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_RTW88_DEBUG
@@ -0,0 +1 @@
+# CONFIG_RTW88_DEBUG is not set
diff --git a/configs/fedora/generic/CONFIG_RTW88_DEBUGFS b/configs/fedora/generic/CONFIG_RTW88_DEBUGFS
new file mode 100644
index 000000000..d810b056c
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_RTW88_DEBUGFS
@@ -0,0 +1 @@
+# CONFIG_RTW88_DEBUGFS is not set
diff --git a/configs/fedora/generic/CONFIG_SCSI_FDOMAIN_PCI b/configs/fedora/generic/CONFIG_SCSI_FDOMAIN_PCI
new file mode 100644
index 000000000..7b92818ed
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_SCSI_FDOMAIN_PCI
@@ -0,0 +1 @@
+CONFIG_SCSI_FDOMAIN_PCI=m
diff --git a/configs/fedora/generic/CONFIG_SECURITY_LOCKDOWN_LSM b/configs/fedora/generic/CONFIG_SECURITY_LOCKDOWN_LSM
new file mode 100644
index 000000000..4a55be3bb
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_SECURITY_LOCKDOWN_LSM
@@ -0,0 +1 @@
+CONFIG_SECURITY_LOCKDOWN_LSM=y
diff --git a/configs/fedora/generic/CONFIG_SECURITY_LOCKDOWN_LSM_EARLY b/configs/fedora/generic/CONFIG_SECURITY_LOCKDOWN_LSM_EARLY
new file mode 100644
index 000000000..edb6d0007
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_SECURITY_LOCKDOWN_LSM_EARLY
@@ -0,0 +1 @@
+CONFIG_SECURITY_LOCKDOWN_LSM_EARLY=y
diff --git a/configs/fedora/generic/CONFIG_SENSIRION_SGP30 b/configs/fedora/generic/CONFIG_SENSIRION_SGP30
new file mode 100644
index 000000000..9d25e3dbb
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_SENSIRION_SGP30
@@ -0,0 +1 @@
+# CONFIG_SENSIRION_SGP30 is not set
diff --git a/configs/fedora/generic/CONFIG_SENSORS_ADS1015 b/configs/fedora/generic/CONFIG_SENSORS_ADS1015
deleted file mode 100644
index 928b4f25f..000000000
--- a/configs/fedora/generic/CONFIG_SENSORS_ADS1015
+++ /dev/null
@@ -1 +0,0 @@
-# CONFIG_SENSORS_ADS1015 is not set
diff --git a/configs/fedora/generic/CONFIG_SENSORS_AS370 b/configs/fedora/generic/CONFIG_SENSORS_AS370
new file mode 100644
index 000000000..f76a8def3
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_SENSORS_AS370
@@ -0,0 +1 @@
+# CONFIG_SENSORS_AS370 is not set
diff --git a/configs/fedora/generic/CONFIG_SENSORS_INSPUR_IPSPS b/configs/fedora/generic/CONFIG_SENSORS_INSPUR_IPSPS
new file mode 100644
index 000000000..ac589f45a
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_SENSORS_INSPUR_IPSPS
@@ -0,0 +1 @@
+# CONFIG_SENSORS_INSPUR_IPSPS is not set
diff --git a/configs/fedora/generic/CONFIG_SENSORS_IR38064 b/configs/fedora/generic/CONFIG_SENSORS_IR38064
new file mode 100644
index 000000000..3ccb6f2bb
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_SENSORS_IR38064
@@ -0,0 +1 @@
+# CONFIG_SENSORS_IR38064 is not set
diff --git a/configs/fedora/generic/CONFIG_SENSORS_IRPS5401 b/configs/fedora/generic/CONFIG_SENSORS_IRPS5401
new file mode 100644
index 000000000..c16243880
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_SENSORS_IRPS5401
@@ -0,0 +1 @@
+# CONFIG_SENSORS_IRPS5401 is not set
diff --git a/configs/fedora/generic/CONFIG_SENSORS_ISL68137 b/configs/fedora/generic/CONFIG_SENSORS_ISL68137
new file mode 100644
index 000000000..b7586e0dc
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_SENSORS_ISL68137
@@ -0,0 +1 @@
+# CONFIG_SENSORS_ISL68137 is not set
diff --git a/configs/fedora/generic/CONFIG_SENSORS_OCC_P9_SBE b/configs/fedora/generic/CONFIG_SENSORS_OCC_P9_SBE
new file mode 100644
index 000000000..d4d390083
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_SENSORS_OCC_P9_SBE
@@ -0,0 +1 @@
+# CONFIG_SENSORS_OCC_P9_SBE is not set
diff --git a/configs/fedora/generic/CONFIG_SENSORS_PXE1610 b/configs/fedora/generic/CONFIG_SENSORS_PXE1610
new file mode 100644
index 000000000..7d12a457c
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_SENSORS_PXE1610
@@ -0,0 +1 @@
+# CONFIG_SENSORS_PXE1610 is not set
diff --git a/configs/fedora/generic/CONFIG_SERIAL_8250_MOXA b/configs/fedora/generic/CONFIG_SERIAL_8250_MOXA
deleted file mode 100644
index 5fe7e1175..000000000
--- a/configs/fedora/generic/CONFIG_SERIAL_8250_MOXA
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_SERIAL_8250_MOXA=m
diff --git a/configs/fedora/generic/CONFIG_SERIAL_FSL_LINFLEXUART b/configs/fedora/generic/CONFIG_SERIAL_FSL_LINFLEXUART
new file mode 100644
index 000000000..68d716e9d
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_SERIAL_FSL_LINFLEXUART
@@ -0,0 +1 @@
+# CONFIG_SERIAL_FSL_LINFLEXUART is not set
diff --git a/configs/fedora/generic/CONFIG_SERIAL_SIFIVE b/configs/fedora/generic/CONFIG_SERIAL_SIFIVE
new file mode 100644
index 000000000..95657f51a
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_SERIAL_SIFIVE
@@ -0,0 +1 @@
+# CONFIG_SERIAL_SIFIVE is not set
diff --git a/configs/fedora/generic/CONFIG_SGI_IOC4 b/configs/fedora/generic/CONFIG_SGI_IOC4
deleted file mode 100644
index 0d104aafd..000000000
--- a/configs/fedora/generic/CONFIG_SGI_IOC4
+++ /dev/null
@@ -1 +0,0 @@
-# CONFIG_SGI_IOC4 is not set
diff --git a/configs/fedora/generic/CONFIG_SHUFFLE_PAGE_ALLOCATOR b/configs/fedora/generic/CONFIG_SHUFFLE_PAGE_ALLOCATOR
new file mode 100644
index 000000000..cff3a0b96
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_SHUFFLE_PAGE_ALLOCATOR
@@ -0,0 +1 @@
+CONFIG_SHUFFLE_PAGE_ALLOCATOR=y
diff --git a/configs/fedora/generic/CONFIG_SND_HDA_INTEL b/configs/fedora/generic/CONFIG_SND_HDA_INTEL
index dfe74ea98..6f057ecfe 100644
--- a/configs/fedora/generic/CONFIG_SND_HDA_INTEL
+++ b/configs/fedora/generic/CONFIG_SND_HDA_INTEL
@@ -1 +1 @@
-CONFIG_SND_HDA_INTEL=m
+# CONFIG_SND_HDA_INTEL is not set
diff --git a/configs/fedora/generic/CONFIG_SND_HDA_INTEL_DETECT_DMIC b/configs/fedora/generic/CONFIG_SND_HDA_INTEL_DETECT_DMIC
new file mode 100644
index 000000000..501f523b0
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_SND_HDA_INTEL_DETECT_DMIC
@@ -0,0 +1 @@
+# CONFIG_SND_HDA_INTEL_DETECT_DMIC is not set
diff --git a/configs/fedora/generic/CONFIG_SND_MESON_G12A_TOHDMITX b/configs/fedora/generic/CONFIG_SND_MESON_G12A_TOHDMITX
new file mode 100644
index 000000000..dbd6049c1
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_SND_MESON_G12A_TOHDMITX
@@ -0,0 +1 @@
+CONFIG_SND_MESON_G12A_TOHDMITX=m
diff --git a/configs/fedora/generic/CONFIG_SND_SOC_CX2072X b/configs/fedora/generic/CONFIG_SND_SOC_CX2072X
new file mode 100644
index 000000000..2c792a8ba
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_SND_SOC_CX2072X
@@ -0,0 +1 @@
+CONFIG_SND_SOC_CX2072X=m
diff --git a/configs/fedora/generic/CONFIG_SND_SOC_FSL_AUDMIX b/configs/fedora/generic/CONFIG_SND_SOC_FSL_AUDMIX
new file mode 100644
index 000000000..6a7b956f3
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_SND_SOC_FSL_AUDMIX
@@ -0,0 +1 @@
+# CONFIG_SND_SOC_FSL_AUDMIX is not set
diff --git a/configs/fedora/generic/CONFIG_SND_SOC_IMX_AUDMIX b/configs/fedora/generic/CONFIG_SND_SOC_IMX_AUDMIX
new file mode 100644
index 000000000..e286a5f22
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_SND_SOC_IMX_AUDMIX
@@ -0,0 +1 @@
+# CONFIG_SND_SOC_IMX_AUDMIX is not set
diff --git a/configs/fedora/generic/CONFIG_SND_SOC_SOF_ACPI b/configs/fedora/generic/CONFIG_SND_SOC_SOF_ACPI
new file mode 100644
index 000000000..eedc62bce
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_SND_SOC_SOF_ACPI
@@ -0,0 +1 @@
+CONFIG_SND_SOC_SOF_ACPI=m
diff --git a/configs/fedora/generic/CONFIG_SND_SOC_SOF_DEBUG b/configs/fedora/generic/CONFIG_SND_SOC_SOF_DEBUG
new file mode 100644
index 000000000..4c142d1fc
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_SND_SOC_SOF_DEBUG
@@ -0,0 +1 @@
+# CONFIG_SND_SOC_SOF_DEBUG is not set
diff --git a/configs/fedora/generic/CONFIG_SND_SOC_SOF_HDA_ALWAYS_ENABLE_DMI_L1 b/configs/fedora/generic/CONFIG_SND_SOC_SOF_HDA_ALWAYS_ENABLE_DMI_L1
new file mode 100644
index 000000000..3d5403951
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_SND_SOC_SOF_HDA_ALWAYS_ENABLE_DMI_L1
@@ -0,0 +1 @@
+# CONFIG_SND_SOC_SOF_HDA_ALWAYS_ENABLE_DMI_L1 is not set
diff --git a/configs/fedora/generic/CONFIG_SND_SOC_SOF_NOCODEC b/configs/fedora/generic/CONFIG_SND_SOC_SOF_NOCODEC
new file mode 100644
index 000000000..33f0c5479
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_SND_SOC_SOF_NOCODEC
@@ -0,0 +1 @@
+# CONFIG_SND_SOC_SOF_NOCODEC is not set
diff --git a/configs/fedora/generic/CONFIG_SND_SOC_SOF_NOCODEC_SUPPORT b/configs/fedora/generic/CONFIG_SND_SOC_SOF_NOCODEC_SUPPORT
new file mode 100644
index 000000000..a6ada50c3
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_SND_SOC_SOF_NOCODEC_SUPPORT
@@ -0,0 +1 @@
+# CONFIG_SND_SOC_SOF_NOCODEC_SUPPORT is not set
diff --git a/configs/fedora/generic/CONFIG_SND_SOC_SOF_OF b/configs/fedora/generic/CONFIG_SND_SOC_SOF_OF
new file mode 100644
index 000000000..54729e3fa
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_SND_SOC_SOF_OF
@@ -0,0 +1 @@
+# CONFIG_SND_SOC_SOF_OF is not set
diff --git a/configs/fedora/generic/CONFIG_SND_SOC_SOF_PCI b/configs/fedora/generic/CONFIG_SND_SOC_SOF_PCI
new file mode 100644
index 000000000..8b04a198d
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_SND_SOC_SOF_PCI
@@ -0,0 +1 @@
+CONFIG_SND_SOC_SOF_PCI=m
diff --git a/configs/fedora/generic/CONFIG_SND_SOC_SOF_STRICT_ABI_CHECKS b/configs/fedora/generic/CONFIG_SND_SOC_SOF_STRICT_ABI_CHECKS
new file mode 100644
index 000000000..8de525b45
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_SND_SOC_SOF_STRICT_ABI_CHECKS
@@ -0,0 +1 @@
+# CONFIG_SND_SOC_SOF_STRICT_ABI_CHECKS is not set
diff --git a/configs/fedora/generic/CONFIG_SND_SOC_SOF_TOPLEVEL b/configs/fedora/generic/CONFIG_SND_SOC_SOF_TOPLEVEL
new file mode 100644
index 000000000..fbaf4f44f
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_SND_SOC_SOF_TOPLEVEL
@@ -0,0 +1 @@
+CONFIG_SND_SOC_SOF_TOPLEVEL=y
diff --git a/configs/fedora/generic/CONFIG_SND_SOC_UDA1334 b/configs/fedora/generic/CONFIG_SND_SOC_UDA1334
new file mode 100644
index 000000000..ab138d8d8
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_SND_SOC_UDA1334
@@ -0,0 +1 @@
+# CONFIG_SND_SOC_UDA1334 is not set
diff --git a/configs/fedora/generic/CONFIG_SND_SOC_WCD9335 b/configs/fedora/generic/CONFIG_SND_SOC_WCD9335
deleted file mode 100644
index e91b59ecd..000000000
--- a/configs/fedora/generic/CONFIG_SND_SOC_WCD9335
+++ /dev/null
@@ -1 +0,0 @@
-# CONFIG_SND_SOC_WCD9335 is not set
diff --git a/configs/fedora/generic/CONFIG_SOUNDWIRE_BUS b/configs/fedora/generic/CONFIG_SOUNDWIRE_BUS
deleted file mode 100644
index dd3714b7c..000000000
--- a/configs/fedora/generic/CONFIG_SOUNDWIRE_BUS
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_SOUNDWIRE_BUS=m
diff --git a/configs/fedora/generic/CONFIG_STMMAC_SELFTESTS b/configs/fedora/generic/CONFIG_STMMAC_SELFTESTS
new file mode 100644
index 000000000..00676e6b8
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_STMMAC_SELFTESTS
@@ -0,0 +1 @@
+# CONFIG_STMMAC_SELFTESTS is not set
diff --git a/configs/fedora/generic/CONFIG_SUNRPC_DISABLE_INSECURE_ENCTYPES b/configs/fedora/generic/CONFIG_SUNRPC_DISABLE_INSECURE_ENCTYPES
new file mode 100644
index 000000000..bd245153c
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_SUNRPC_DISABLE_INSECURE_ENCTYPES
@@ -0,0 +1 @@
+# CONFIG_SUNRPC_DISABLE_INSECURE_ENCTYPES is not set
diff --git a/configs/fedora/generic/CONFIG_TCG_TIS_SPI b/configs/fedora/generic/CONFIG_TCG_TIS_SPI
index 3b6623798..bfd1ff673 100644
--- a/configs/fedora/generic/CONFIG_TCG_TIS_SPI
+++ b/configs/fedora/generic/CONFIG_TCG_TIS_SPI
@@ -1 +1 @@
-# CONFIG_TCG_TIS_SPI is not set
+CONFIG_TCG_TIS_SPI=m
diff --git a/configs/fedora/generic/CONFIG_TCG_VTPM_PROXY b/configs/fedora/generic/CONFIG_TCG_VTPM_PROXY
index c5a7ebd13..11d4dec37 100644
--- a/configs/fedora/generic/CONFIG_TCG_VTPM_PROXY
+++ b/configs/fedora/generic/CONFIG_TCG_VTPM_PROXY
@@ -1 +1 @@
-# CONFIG_TCG_VTPM_PROXY is not set
+CONFIG_TCG_VTPM_PROXY=m
diff --git a/configs/fedora/generic/CONFIG_TEST_BLACKHOLE_DEV b/configs/fedora/generic/CONFIG_TEST_BLACKHOLE_DEV
new file mode 100644
index 000000000..6243b331d
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_TEST_BLACKHOLE_DEV
@@ -0,0 +1 @@
+# CONFIG_TEST_BLACKHOLE_DEV is not set
diff --git a/configs/fedora/generic/CONFIG_TEST_MEMINIT b/configs/fedora/generic/CONFIG_TEST_MEMINIT
new file mode 100644
index 000000000..649e9c857
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_TEST_MEMINIT
@@ -0,0 +1 @@
+# CONFIG_TEST_MEMINIT is not set
diff --git a/configs/fedora/generic/CONFIG_TEST_STRSCPY b/configs/fedora/generic/CONFIG_TEST_STRSCPY
new file mode 100644
index 000000000..9e1d33f00
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_TEST_STRSCPY
@@ -0,0 +1 @@
+# CONFIG_TEST_STRSCPY is not set
diff --git a/configs/fedora/generic/CONFIG_THERMAL_MMIO b/configs/fedora/generic/CONFIG_THERMAL_MMIO
new file mode 100644
index 000000000..004769c5f
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_THERMAL_MMIO
@@ -0,0 +1 @@
+# CONFIG_THERMAL_MMIO is not set
diff --git a/configs/fedora/generic/CONFIG_TINYDRM_HX8357D b/configs/fedora/generic/CONFIG_TINYDRM_HX8357D
new file mode 100644
index 000000000..b6034f2f3
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_TINYDRM_HX8357D
@@ -0,0 +1 @@
+# CONFIG_TINYDRM_HX8357D is not set
diff --git a/configs/fedora/generic/CONFIG_TINYDRM_ILI9225 b/configs/fedora/generic/CONFIG_TINYDRM_ILI9225
new file mode 100644
index 000000000..1371c3f6e
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_TINYDRM_ILI9225
@@ -0,0 +1 @@
+# CONFIG_TINYDRM_ILI9225 is not set
diff --git a/configs/fedora/generic/CONFIG_TINYDRM_ILI9341 b/configs/fedora/generic/CONFIG_TINYDRM_ILI9341
new file mode 100644
index 000000000..d0fdddaeb
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_TINYDRM_ILI9341
@@ -0,0 +1 @@
+# CONFIG_TINYDRM_ILI9341 is not set
diff --git a/configs/fedora/generic/CONFIG_TINYDRM_MI0283QT b/configs/fedora/generic/CONFIG_TINYDRM_MI0283QT
new file mode 100644
index 000000000..fb0b5f045
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_TINYDRM_MI0283QT
@@ -0,0 +1 @@
+# CONFIG_TINYDRM_MI0283QT is not set
diff --git a/configs/fedora/generic/CONFIG_TINYDRM_REPAPER b/configs/fedora/generic/CONFIG_TINYDRM_REPAPER
new file mode 100644
index 000000000..c4d2874fa
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_TINYDRM_REPAPER
@@ -0,0 +1 @@
+# CONFIG_TINYDRM_REPAPER is not set
diff --git a/configs/fedora/generic/CONFIG_TINYDRM_ST7586 b/configs/fedora/generic/CONFIG_TINYDRM_ST7586
new file mode 100644
index 000000000..2b9e29f63
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_TINYDRM_ST7586
@@ -0,0 +1 @@
+# CONFIG_TINYDRM_ST7586 is not set
diff --git a/configs/fedora/generic/CONFIG_TINYDRM_ST7735R b/configs/fedora/generic/CONFIG_TINYDRM_ST7735R
new file mode 100644
index 000000000..365910ba1
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_TINYDRM_ST7735R
@@ -0,0 +1 @@
+# CONFIG_TINYDRM_ST7735R is not set
diff --git a/configs/fedora/generic/CONFIG_TI_ADS8344 b/configs/fedora/generic/CONFIG_TI_ADS8344
new file mode 100644
index 000000000..a500f3c9e
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_TI_ADS8344
@@ -0,0 +1 @@
+CONFIG_TI_ADS8344=m
diff --git a/configs/fedora/generic/CONFIG_TI_CPSW_ALE b/configs/fedora/generic/CONFIG_TI_CPSW_ALE
deleted file mode 100644
index 1bd3a2e79..000000000
--- a/configs/fedora/generic/CONFIG_TI_CPSW_ALE
+++ /dev/null
@@ -1 +0,0 @@
-# CONFIG_TI_CPSW_ALE is not set
diff --git a/configs/fedora/generic/CONFIG_TOUCHSCREEN_IQS5XX b/configs/fedora/generic/CONFIG_TOUCHSCREEN_IQS5XX
new file mode 100644
index 000000000..f6e0b6b72
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_TOUCHSCREEN_IQS5XX
@@ -0,0 +1 @@
+CONFIG_TOUCHSCREEN_IQS5XX=m
diff --git a/configs/fedora/generic/CONFIG_TRACING_EVENTS_GPIO b/configs/fedora/generic/CONFIG_TRACING_EVENTS_GPIO
deleted file mode 100644
index c18054ee3..000000000
--- a/configs/fedora/generic/CONFIG_TRACING_EVENTS_GPIO
+++ /dev/null
@@ -1 +0,0 @@
-# CONFIG_TRACING_EVENTS_GPIO is not set
diff --git a/configs/fedora/generic/CONFIG_TYPEC_NVIDIA_ALTMODE b/configs/fedora/generic/CONFIG_TYPEC_NVIDIA_ALTMODE
new file mode 100644
index 000000000..584a3cac4
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_TYPEC_NVIDIA_ALTMODE
@@ -0,0 +1 @@
+CONFIG_TYPEC_NVIDIA_ALTMODE=m
diff --git a/configs/fedora/generic/CONFIG_UCLAMP_TASK b/configs/fedora/generic/CONFIG_UCLAMP_TASK
new file mode 100644
index 000000000..aea06191d
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_UCLAMP_TASK
@@ -0,0 +1 @@
+# CONFIG_UCLAMP_TASK is not set
diff --git a/configs/fedora/generic/CONFIG_UNICODE b/configs/fedora/generic/CONFIG_UNICODE
new file mode 100644
index 000000000..52fa21a8d
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_UNICODE
@@ -0,0 +1 @@
+CONFIG_UNICODE=y
diff --git a/configs/fedora/generic/CONFIG_UNICODE_NORMALIZATION_SELFTEST b/configs/fedora/generic/CONFIG_UNICODE_NORMALIZATION_SELFTEST
new file mode 100644
index 000000000..1d5f89815
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_UNICODE_NORMALIZATION_SELFTEST
@@ -0,0 +1 @@
+# CONFIG_UNICODE_NORMALIZATION_SELFTEST is not set
diff --git a/configs/fedora/generic/CONFIG_USB_CDNS3 b/configs/fedora/generic/CONFIG_USB_CDNS3
new file mode 100644
index 000000000..7f19f1a47
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_USB_CDNS3
@@ -0,0 +1 @@
+# CONFIG_USB_CDNS3 is not set
diff --git a/configs/fedora/generic/CONFIG_USB_CONN_GPIO b/configs/fedora/generic/CONFIG_USB_CONN_GPIO
new file mode 100644
index 000000000..e91343881
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_USB_CONN_GPIO
@@ -0,0 +1 @@
+# CONFIG_USB_CONN_GPIO is not set
diff --git a/configs/fedora/generic/CONFIG_USB_HWA_HCD b/configs/fedora/generic/CONFIG_USB_HWA_HCD
index 6b6040687..b493c1251 100644
--- a/configs/fedora/generic/CONFIG_USB_HWA_HCD
+++ b/configs/fedora/generic/CONFIG_USB_HWA_HCD
@@ -1 +1 @@
-CONFIG_USB_HWA_HCD=m
+# CONFIG_USB_HWA_HCD is not set
diff --git a/configs/fedora/generic/CONFIG_USB_RIO500 b/configs/fedora/generic/CONFIG_USB_RIO500
deleted file mode 100644
index 961c7e67f..000000000
--- a/configs/fedora/generic/CONFIG_USB_RIO500
+++ /dev/null
@@ -1 +0,0 @@
-# CONFIG_USB_RIO500 is not set
diff --git a/configs/fedora/generic/CONFIG_USB_SWITCH_FSA9480 b/configs/fedora/generic/CONFIG_USB_SWITCH_FSA9480
deleted file mode 100644
index 96f7f1d30..000000000
--- a/configs/fedora/generic/CONFIG_USB_SWITCH_FSA9480
+++ /dev/null
@@ -1 +0,0 @@
-# CONFIG_USB_SWITCH_FSA9480 is not set
diff --git a/configs/fedora/generic/CONFIG_USB_WUSB b/configs/fedora/generic/CONFIG_USB_WUSB
index 8994ea5fc..c47897cdb 100644
--- a/configs/fedora/generic/CONFIG_USB_WUSB
+++ b/configs/fedora/generic/CONFIG_USB_WUSB
@@ -1 +1 @@
-CONFIG_USB_WUSB=m
+# CONFIG_USB_WUSB is not set
diff --git a/configs/fedora/generic/CONFIG_USB_WUSB_CBAF b/configs/fedora/generic/CONFIG_USB_WUSB_CBAF
index e22af10d7..d5b550cf3 100644
--- a/configs/fedora/generic/CONFIG_USB_WUSB_CBAF
+++ b/configs/fedora/generic/CONFIG_USB_WUSB_CBAF
@@ -1 +1 @@
-CONFIG_USB_WUSB_CBAF=m
+# CONFIG_USB_WUSB_CBAF is not set
diff --git a/configs/fedora/generic/CONFIG_USB_WUSB_CBAF_DEBUG b/configs/fedora/generic/CONFIG_USB_WUSB_CBAF_DEBUG
deleted file mode 100644
index ce6209b5a..000000000
--- a/configs/fedora/generic/CONFIG_USB_WUSB_CBAF_DEBUG
+++ /dev/null
@@ -1 +0,0 @@
-# CONFIG_USB_WUSB_CBAF_DEBUG is not set
diff --git a/configs/fedora/generic/CONFIG_VIDEO_ALLEGRO_DVT b/configs/fedora/generic/CONFIG_VIDEO_ALLEGRO_DVT
new file mode 100644
index 000000000..a630c85ae
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_VIDEO_ALLEGRO_DVT
@@ -0,0 +1 @@
+# CONFIG_VIDEO_ALLEGRO_DVT is not set
diff --git a/configs/fedora/generic/CONFIG_VIDEO_ZORAN b/configs/fedora/generic/CONFIG_VIDEO_ZORAN
deleted file mode 100644
index e6a8d5656..000000000
--- a/configs/fedora/generic/CONFIG_VIDEO_ZORAN
+++ /dev/null
@@ -1 +0,0 @@
-# CONFIG_VIDEO_ZORAN is not set
diff --git a/configs/fedora/generic/CONFIG_VIRTIO_FS b/configs/fedora/generic/CONFIG_VIRTIO_FS
new file mode 100644
index 000000000..9fe646616
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_VIRTIO_FS
@@ -0,0 +1 @@
+CONFIG_VIRTIO_FS=m
diff --git a/configs/fedora/generic/CONFIG_VIRTIO_IOMMU b/configs/fedora/generic/CONFIG_VIRTIO_IOMMU
new file mode 100644
index 000000000..ecd7366a1
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_VIRTIO_IOMMU
@@ -0,0 +1 @@
+# CONFIG_VIRTIO_IOMMU is not set
diff --git a/configs/fedora/generic/CONFIG_VIRTIO_PMEM b/configs/fedora/generic/CONFIG_VIRTIO_PMEM
new file mode 100644
index 000000000..b7b95584d
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_VIRTIO_PMEM
@@ -0,0 +1 @@
+# CONFIG_VIRTIO_PMEM is not set
diff --git a/configs/fedora/generic/CONFIG_W1_MASTER_SGI b/configs/fedora/generic/CONFIG_W1_MASTER_SGI
new file mode 100644
index 000000000..8360af649
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_W1_MASTER_SGI
@@ -0,0 +1 @@
+# CONFIG_W1_MASTER_SGI is not set
diff --git a/configs/fedora/generic/CONFIG_W1_SLAVE_DS250X b/configs/fedora/generic/CONFIG_W1_SLAVE_DS250X
new file mode 100644
index 000000000..fbab0ea85
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_W1_SLAVE_DS250X
@@ -0,0 +1 @@
+# CONFIG_W1_SLAVE_DS250X is not set
diff --git a/configs/fedora/generic/CONFIG_WATCHDOG_OPEN_TIMEOUT b/configs/fedora/generic/CONFIG_WATCHDOG_OPEN_TIMEOUT
new file mode 100644
index 000000000..3f1d15f6e
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_WATCHDOG_OPEN_TIMEOUT
@@ -0,0 +1 @@
+CONFIG_WATCHDOG_OPEN_TIMEOUT=0
diff --git a/configs/fedora/generic/CONFIG_XILINX_AXI_EMAC b/configs/fedora/generic/CONFIG_XILINX_AXI_EMAC
new file mode 100644
index 000000000..9b5486d39
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_XILINX_AXI_EMAC
@@ -0,0 +1 @@
+# CONFIG_XILINX_AXI_EMAC is not set
diff --git a/configs/fedora/generic/CONFIG_XILINX_SDFEC b/configs/fedora/generic/CONFIG_XILINX_SDFEC
new file mode 100644
index 000000000..5de693e98
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_XILINX_SDFEC
@@ -0,0 +1 @@
+# CONFIG_XILINX_SDFEC is not set
diff --git a/configs/fedora/generic/CONFIG_XILINX_XADC b/configs/fedora/generic/CONFIG_XILINX_XADC
new file mode 100644
index 000000000..c9b967ad1
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_XILINX_XADC
@@ -0,0 +1 @@
+# CONFIG_XILINX_XADC is not set
diff --git a/configs/fedora/generic/arm/CONFIG_ARCH_ASPEED b/configs/fedora/generic/arm/CONFIG_ARCH_ASPEED
new file mode 100644
index 000000000..067532b38
--- /dev/null
+++ b/configs/fedora/generic/arm/CONFIG_ARCH_ASPEED
@@ -0,0 +1 @@
+# CONFIG_ARCH_ASPEED is not set
diff --git a/configs/fedora/generic/arm/CONFIG_ARCH_STM32 b/configs/fedora/generic/arm/CONFIG_ARCH_STM32
deleted file mode 100644
index cb609deb9..000000000
--- a/configs/fedora/generic/arm/CONFIG_ARCH_STM32
+++ /dev/null
@@ -1 +0,0 @@
-# CONFIG_ARCH_STM32 is not set
diff --git a/configs/fedora/generic/arm/CONFIG_ARMADA_37XX_RWTM_MBOX b/configs/fedora/generic/arm/CONFIG_ARMADA_37XX_RWTM_MBOX
new file mode 100644
index 000000000..ce9657b5d
--- /dev/null
+++ b/configs/fedora/generic/arm/CONFIG_ARMADA_37XX_RWTM_MBOX
@@ -0,0 +1 @@
+CONFIG_ARMADA_37XX_RWTM_MBOX=m
diff --git a/configs/fedora/generic/arm/CONFIG_ARM_ALLWINNER_SUN50I_CPUFREQ_NVMEM b/configs/fedora/generic/arm/CONFIG_ARM_ALLWINNER_SUN50I_CPUFREQ_NVMEM
new file mode 100644
index 000000000..23c1c90c7
--- /dev/null
+++ b/configs/fedora/generic/arm/CONFIG_ARM_ALLWINNER_SUN50I_CPUFREQ_NVMEM
@@ -0,0 +1 @@
+CONFIG_ARM_ALLWINNER_SUN50I_CPUFREQ_NVMEM=m
diff --git a/configs/fedora/generic/arm/CONFIG_ARM_GIC_PM b/configs/fedora/generic/arm/CONFIG_ARM_GIC_PM
new file mode 100644
index 000000000..8c4e75c2f
--- /dev/null
+++ b/configs/fedora/generic/arm/CONFIG_ARM_GIC_PM
@@ -0,0 +1 @@
+CONFIG_ARM_GIC_PM=y
diff --git a/configs/fedora/generic/arm/CONFIG_ARM_IMX_CPUFREQ_DT b/configs/fedora/generic/arm/CONFIG_ARM_IMX_CPUFREQ_DT
new file mode 100644
index 000000000..bf521dcd2
--- /dev/null
+++ b/configs/fedora/generic/arm/CONFIG_ARM_IMX_CPUFREQ_DT
@@ -0,0 +1 @@
+# CONFIG_ARM_IMX_CPUFREQ_DT is not set
diff --git a/configs/fedora/generic/arm/CONFIG_ARM_PSCI_CPUIDLE b/configs/fedora/generic/arm/CONFIG_ARM_PSCI_CPUIDLE
new file mode 100644
index 000000000..29843b961
--- /dev/null
+++ b/configs/fedora/generic/arm/CONFIG_ARM_PSCI_CPUIDLE
@@ -0,0 +1 @@
+CONFIG_ARM_PSCI_CPUIDLE=y
diff --git a/configs/fedora/generic/arm/CONFIG_ARM_PSCI_FW b/configs/fedora/generic/arm/CONFIG_ARM_PSCI_FW
new file mode 100644
index 000000000..8f3a93575
--- /dev/null
+++ b/configs/fedora/generic/arm/CONFIG_ARM_PSCI_FW
@@ -0,0 +1 @@
+CONFIG_ARM_PSCI_FW=y
diff --git a/configs/fedora/generic/arm/CONFIG_ARM_QCOM_CPUFREQ_KRYO b/configs/fedora/generic/arm/CONFIG_ARM_QCOM_CPUFREQ_KRYO
deleted file mode 100644
index 3b9e5e47f..000000000
--- a/configs/fedora/generic/arm/CONFIG_ARM_QCOM_CPUFREQ_KRYO
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_ARM_QCOM_CPUFREQ_KRYO=m
diff --git a/configs/fedora/generic/arm/CONFIG_ARM_RASPBERRYPI_CPUFREQ b/configs/fedora/generic/arm/CONFIG_ARM_RASPBERRYPI_CPUFREQ
new file mode 100644
index 000000000..01f6e4534
--- /dev/null
+++ b/configs/fedora/generic/arm/CONFIG_ARM_RASPBERRYPI_CPUFREQ
@@ -0,0 +1 @@
+CONFIG_ARM_RASPBERRYPI_CPUFREQ=m
diff --git a/configs/fedora/generic/arm/CONFIG_ARM_SMMU_DISABLE_BYPASS_BY_DEFAULT b/configs/fedora/generic/arm/CONFIG_ARM_SMMU_DISABLE_BYPASS_BY_DEFAULT
new file mode 100644
index 000000000..1f0c3b533
--- /dev/null
+++ b/configs/fedora/generic/arm/CONFIG_ARM_SMMU_DISABLE_BYPASS_BY_DEFAULT
@@ -0,0 +1 @@
+CONFIG_ARM_SMMU_DISABLE_BYPASS_BY_DEFAULT=y
diff --git a/configs/fedora/generic/arm/CONFIG_AXI_DMAC b/configs/fedora/generic/arm/CONFIG_AXI_DMAC
new file mode 100644
index 000000000..565eb6e6e
--- /dev/null
+++ b/configs/fedora/generic/arm/CONFIG_AXI_DMAC
@@ -0,0 +1 @@
+CONFIG_AXI_DMAC=m
diff --git a/configs/fedora/generic/arm/CONFIG_BMA180 b/configs/fedora/generic/arm/CONFIG_BMA180
new file mode 100644
index 000000000..493e120ac
--- /dev/null
+++ b/configs/fedora/generic/arm/CONFIG_BMA180
@@ -0,0 +1 @@
+CONFIG_BMA180=m
diff --git a/configs/fedora/generic/arm/CONFIG_CLK_BCM2835 b/configs/fedora/generic/arm/CONFIG_CLK_BCM2835
new file mode 100644
index 000000000..02eb14c4a
--- /dev/null
+++ b/configs/fedora/generic/arm/CONFIG_CLK_BCM2835
@@ -0,0 +1 @@
+CONFIG_CLK_BCM2835=y
diff --git a/configs/fedora/generic/arm/CONFIG_CLK_RASPBERRYPI b/configs/fedora/generic/arm/CONFIG_CLK_RASPBERRYPI
new file mode 100644
index 000000000..3ebdfbc86
--- /dev/null
+++ b/configs/fedora/generic/arm/CONFIG_CLK_RASPBERRYPI
@@ -0,0 +1 @@
+CONFIG_CLK_RASPBERRYPI=y
diff --git a/configs/fedora/generic/arm/CONFIG_CLK_RASPBERRYPI_CPU b/configs/fedora/generic/arm/CONFIG_CLK_RASPBERRYPI_CPU
deleted file mode 100644
index 566c678d3..000000000
--- a/configs/fedora/generic/arm/CONFIG_CLK_RASPBERRYPI_CPU
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_CLK_RASPBERRYPI_CPU=y
diff --git a/configs/fedora/generic/arm/CONFIG_CLK_SUNXI b/configs/fedora/generic/arm/CONFIG_CLK_SUNXI
new file mode 100644
index 000000000..cb942682e
--- /dev/null
+++ b/configs/fedora/generic/arm/CONFIG_CLK_SUNXI
@@ -0,0 +1 @@
+CONFIG_CLK_SUNXI=y
diff --git a/configs/fedora/generic/arm/CONFIG_CLK_SUNXI_CLOCKS b/configs/fedora/generic/arm/CONFIG_CLK_SUNXI_CLOCKS
new file mode 100644
index 000000000..e5ac6a8ff
--- /dev/null
+++ b/configs/fedora/generic/arm/CONFIG_CLK_SUNXI_CLOCKS
@@ -0,0 +1 @@
+CONFIG_CLK_SUNXI_CLOCKS=y
diff --git a/configs/fedora/generic/arm/CONFIG_CLK_SUNXI_PRCM_SUN9I b/configs/fedora/generic/arm/CONFIG_CLK_SUNXI_PRCM_SUN9I
new file mode 100644
index 000000000..00170a5e0
--- /dev/null
+++ b/configs/fedora/generic/arm/CONFIG_CLK_SUNXI_PRCM_SUN9I
@@ -0,0 +1 @@
+CONFIG_CLK_SUNXI_PRCM_SUN9I=y
diff --git a/configs/fedora/generic/arm/CONFIG_COMMON_CLK_MAX77686 b/configs/fedora/generic/arm/CONFIG_COMMON_CLK_MAX77686
index 71ba0b45c..c794405fd 100644
--- a/configs/fedora/generic/arm/CONFIG_COMMON_CLK_MAX77686
+++ b/configs/fedora/generic/arm/CONFIG_COMMON_CLK_MAX77686
@@ -1 +1 @@
-CONFIG_COMMON_CLK_MAX77686=m
+CONFIG_COMMON_CLK_MAX77686=y
diff --git a/configs/fedora/generic/arm/CONFIG_CROS_EC b/configs/fedora/generic/arm/CONFIG_CROS_EC
new file mode 100644
index 000000000..1ad522e6a
--- /dev/null
+++ b/configs/fedora/generic/arm/CONFIG_CROS_EC
@@ -0,0 +1 @@
+CONFIG_CROS_EC=m
diff --git a/configs/fedora/generic/arm/CONFIG_CROS_EC_CHARDEV b/configs/fedora/generic/arm/CONFIG_CROS_EC_CHARDEV
new file mode 100644
index 000000000..a3df83240
--- /dev/null
+++ b/configs/fedora/generic/arm/CONFIG_CROS_EC_CHARDEV
@@ -0,0 +1 @@
+CONFIG_CROS_EC_CHARDEV=m
diff --git a/configs/fedora/generic/arm/CONFIG_CRYPTO_AEGIS128_SIMD b/configs/fedora/generic/arm/CONFIG_CRYPTO_AEGIS128_SIMD
new file mode 100644
index 000000000..0fa737a1d
--- /dev/null
+++ b/configs/fedora/generic/arm/CONFIG_CRYPTO_AEGIS128_SIMD
@@ -0,0 +1 @@
+CONFIG_CRYPTO_AEGIS128_SIMD=y
diff --git a/configs/fedora/generic/arm/CONFIG_CRYPTO_DEV_FSL_CAAM_AHASH_API b/configs/fedora/generic/arm/CONFIG_CRYPTO_DEV_FSL_CAAM_AHASH_API
index 513a57a7c..eb9e7aae5 100644
--- a/configs/fedora/generic/arm/CONFIG_CRYPTO_DEV_FSL_CAAM_AHASH_API
+++ b/configs/fedora/generic/arm/CONFIG_CRYPTO_DEV_FSL_CAAM_AHASH_API
@@ -1 +1 @@
-CONFIG_CRYPTO_DEV_FSL_CAAM_AHASH_API=m
+CONFIG_CRYPTO_DEV_FSL_CAAM_AHASH_API=y
diff --git a/configs/fedora/generic/arm/CONFIG_CRYPTO_DEV_FSL_CAAM_CRYPTO_API b/configs/fedora/generic/arm/CONFIG_CRYPTO_DEV_FSL_CAAM_CRYPTO_API
index 88195c95c..0cddd7da2 100644
--- a/configs/fedora/generic/arm/CONFIG_CRYPTO_DEV_FSL_CAAM_CRYPTO_API
+++ b/configs/fedora/generic/arm/CONFIG_CRYPTO_DEV_FSL_CAAM_CRYPTO_API
@@ -1 +1 @@
-CONFIG_CRYPTO_DEV_FSL_CAAM_CRYPTO_API=m
+CONFIG_CRYPTO_DEV_FSL_CAAM_CRYPTO_API=y
diff --git a/configs/fedora/generic/arm/CONFIG_CRYPTO_DEV_FSL_CAAM_CRYPTO_API_QI b/configs/fedora/generic/arm/CONFIG_CRYPTO_DEV_FSL_CAAM_CRYPTO_API_QI
index e58139a15..77273ea02 100644
--- a/configs/fedora/generic/arm/CONFIG_CRYPTO_DEV_FSL_CAAM_CRYPTO_API_QI
+++ b/configs/fedora/generic/arm/CONFIG_CRYPTO_DEV_FSL_CAAM_CRYPTO_API_QI
@@ -1 +1 @@
-CONFIG_CRYPTO_DEV_FSL_CAAM_CRYPTO_API_QI=m
+CONFIG_CRYPTO_DEV_FSL_CAAM_CRYPTO_API_QI=y
diff --git a/configs/fedora/generic/arm/CONFIG_CRYPTO_DEV_FSL_CAAM_PKC_API b/configs/fedora/generic/arm/CONFIG_CRYPTO_DEV_FSL_CAAM_PKC_API
index 668bf43f6..ba6f76ae6 100644
--- a/configs/fedora/generic/arm/CONFIG_CRYPTO_DEV_FSL_CAAM_PKC_API
+++ b/configs/fedora/generic/arm/CONFIG_CRYPTO_DEV_FSL_CAAM_PKC_API
@@ -1 +1 @@
-CONFIG_CRYPTO_DEV_FSL_CAAM_PKC_API=m
+CONFIG_CRYPTO_DEV_FSL_CAAM_PKC_API=y
diff --git a/configs/fedora/generic/arm/CONFIG_CRYPTO_DEV_FSL_CAAM_RNG_API b/configs/fedora/generic/arm/CONFIG_CRYPTO_DEV_FSL_CAAM_RNG_API
index 9e6e91b74..11966b54a 100644
--- a/configs/fedora/generic/arm/CONFIG_CRYPTO_DEV_FSL_CAAM_RNG_API
+++ b/configs/fedora/generic/arm/CONFIG_CRYPTO_DEV_FSL_CAAM_RNG_API
@@ -1 +1 @@
-CONFIG_CRYPTO_DEV_FSL_CAAM_RNG_API=m
+CONFIG_CRYPTO_DEV_FSL_CAAM_RNG_API=y
diff --git a/configs/fedora/generic/arm/CONFIG_CRYPTO_DEV_MXC_SCC b/configs/fedora/generic/arm/CONFIG_CRYPTO_DEV_MXC_SCC
deleted file mode 100644
index 3195253f1..000000000
--- a/configs/fedora/generic/arm/CONFIG_CRYPTO_DEV_MXC_SCC
+++ /dev/null
@@ -1 +0,0 @@
-# CONFIG_CRYPTO_DEV_MXC_SCC is not set
diff --git a/configs/fedora/generic/arm/CONFIG_DRM_LIMA b/configs/fedora/generic/arm/CONFIG_DRM_LIMA
new file mode 100644
index 000000000..e564d2ca2
--- /dev/null
+++ b/configs/fedora/generic/arm/CONFIG_DRM_LIMA
@@ -0,0 +1 @@
+CONFIG_DRM_LIMA=m
diff --git a/configs/fedora/generic/arm/CONFIG_DRM_MCDE b/configs/fedora/generic/arm/CONFIG_DRM_MCDE
new file mode 100644
index 000000000..8b422dc5b
--- /dev/null
+++ b/configs/fedora/generic/arm/CONFIG_DRM_MCDE
@@ -0,0 +1 @@
+# CONFIG_DRM_MCDE is not set
diff --git a/configs/fedora/generic/arm/CONFIG_DRM_PANFROST b/configs/fedora/generic/arm/CONFIG_DRM_PANFROST
new file mode 100644
index 000000000..b8ee4c8d6
--- /dev/null
+++ b/configs/fedora/generic/arm/CONFIG_DRM_PANFROST
@@ -0,0 +1 @@
+CONFIG_DRM_PANFROST=m
diff --git a/configs/fedora/generic/arm/CONFIG_DRM_STM b/configs/fedora/generic/arm/CONFIG_DRM_STM
deleted file mode 100644
index d490eca03..000000000
--- a/configs/fedora/generic/arm/CONFIG_DRM_STM
+++ /dev/null
@@ -1 +0,0 @@
-# CONFIG_DRM_STM is not set
diff --git a/configs/fedora/generic/arm/CONFIG_DRM_TINYDRM b/configs/fedora/generic/arm/CONFIG_DRM_TINYDRM
deleted file mode 100644
index 4e6e01bfe..000000000
--- a/configs/fedora/generic/arm/CONFIG_DRM_TINYDRM
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_DRM_TINYDRM=m
diff --git a/configs/fedora/generic/arm/CONFIG_FB_MXS b/configs/fedora/generic/arm/CONFIG_FB_MXS
deleted file mode 100644
index d179e9f9d..000000000
--- a/configs/fedora/generic/arm/CONFIG_FB_MXS
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_FB_MXS=m
diff --git a/configs/fedora/generic/arm/CONFIG_FB_PRE_INIT_FB b/configs/fedora/generic/arm/CONFIG_FB_PRE_INIT_FB
new file mode 100644
index 000000000..ea755dbf9
--- /dev/null
+++ b/configs/fedora/generic/arm/CONFIG_FB_PRE_INIT_FB
@@ -0,0 +1 @@
+# CONFIG_FB_PRE_INIT_FB is not set
diff --git a/configs/fedora/generic/arm/CONFIG_FSL_IMX8_DDR_PMU b/configs/fedora/generic/arm/CONFIG_FSL_IMX8_DDR_PMU
new file mode 100644
index 000000000..28424cc2f
--- /dev/null
+++ b/configs/fedora/generic/arm/CONFIG_FSL_IMX8_DDR_PMU
@@ -0,0 +1 @@
+# CONFIG_FSL_IMX8_DDR_PMU is not set
diff --git a/configs/fedora/generic/arm/armv7/CONFIG_GPIO_MAX732X b/configs/fedora/generic/arm/CONFIG_GPIO_MAX732X
index 972022c9b..972022c9b 100644
--- a/configs/fedora/generic/arm/armv7/CONFIG_GPIO_MAX732X
+++ b/configs/fedora/generic/arm/CONFIG_GPIO_MAX732X
diff --git a/configs/fedora/generic/arm/CONFIG_GPIO_MOXTET b/configs/fedora/generic/arm/CONFIG_GPIO_MOXTET
new file mode 100644
index 000000000..14a747e37
--- /dev/null
+++ b/configs/fedora/generic/arm/CONFIG_GPIO_MOXTET
@@ -0,0 +1 @@
+CONFIG_GPIO_MOXTET=m
diff --git a/configs/fedora/generic/arm/CONFIG_IMX7ULP_WDT b/configs/fedora/generic/arm/CONFIG_IMX7ULP_WDT
new file mode 100644
index 000000000..fc7a20637
--- /dev/null
+++ b/configs/fedora/generic/arm/CONFIG_IMX7ULP_WDT
@@ -0,0 +1 @@
+# CONFIG_IMX7ULP_WDT is not set
diff --git a/configs/fedora/generic/arm/CONFIG_IMX_DSP b/configs/fedora/generic/arm/CONFIG_IMX_DSP
new file mode 100644
index 000000000..e7d6b097b
--- /dev/null
+++ b/configs/fedora/generic/arm/CONFIG_IMX_DSP
@@ -0,0 +1 @@
+CONFIG_IMX_DSP=y
diff --git a/configs/fedora/generic/arm/armv7/armv7/CONFIG_IMX_GPCV2_PM_DOMAINS b/configs/fedora/generic/arm/CONFIG_IMX_GPCV2_PM_DOMAINS
index f45e4aedd..f45e4aedd 100644
--- a/configs/fedora/generic/arm/armv7/armv7/CONFIG_IMX_GPCV2_PM_DOMAINS
+++ b/configs/fedora/generic/arm/CONFIG_IMX_GPCV2_PM_DOMAINS
diff --git a/configs/fedora/generic/arm/CONFIG_IMX_SCU b/configs/fedora/generic/arm/CONFIG_IMX_SCU
index f044bdbb0..dfaecae95 100644
--- a/configs/fedora/generic/arm/CONFIG_IMX_SCU
+++ b/configs/fedora/generic/arm/CONFIG_IMX_SCU
@@ -1 +1 @@
-CONFIG_IMX_SCU=y
+# CONFIG_IMX_SCU is not set
diff --git a/configs/fedora/generic/arm/CONFIG_IMX_SCU_PD b/configs/fedora/generic/arm/CONFIG_IMX_SCU_PD
deleted file mode 100644
index 3a55f90f4..000000000
--- a/configs/fedora/generic/arm/CONFIG_IMX_SCU_PD
+++ /dev/null
@@ -1 +0,0 @@
-# CONFIG_IMX_SCU_PD is not set
diff --git a/configs/fedora/generic/arm/CONFIG_IMX_SC_WDT b/configs/fedora/generic/arm/CONFIG_IMX_SC_WDT
new file mode 100644
index 000000000..41859b3c3
--- /dev/null
+++ b/configs/fedora/generic/arm/CONFIG_IMX_SC_WDT
@@ -0,0 +1 @@
+CONFIG_IMX_SC_WDT=m
diff --git a/configs/fedora/generic/arm/CONFIG_INTERCONNECT_QCOM_QCS404 b/configs/fedora/generic/arm/CONFIG_INTERCONNECT_QCOM_QCS404
new file mode 100644
index 000000000..5b700e166
--- /dev/null
+++ b/configs/fedora/generic/arm/CONFIG_INTERCONNECT_QCOM_QCS404
@@ -0,0 +1 @@
+# CONFIG_INTERCONNECT_QCOM_QCS404 is not set
diff --git a/configs/fedora/generic/arm/CONFIG_ISDN b/configs/fedora/generic/arm/CONFIG_ISDN
deleted file mode 100644
index 7cf059484..000000000
--- a/configs/fedora/generic/arm/CONFIG_ISDN
+++ /dev/null
@@ -1 +0,0 @@
-# CONFIG_ISDN is not set
diff --git a/configs/fedora/generic/arm/CONFIG_MDIO_BUS_MUX_MESON_G12A b/configs/fedora/generic/arm/CONFIG_MDIO_BUS_MUX_MESON_G12A
new file mode 100644
index 000000000..561771f07
--- /dev/null
+++ b/configs/fedora/generic/arm/CONFIG_MDIO_BUS_MUX_MESON_G12A
@@ -0,0 +1 @@
+CONFIG_MDIO_BUS_MUX_MESON_G12A=m
diff --git a/configs/fedora/generic/arm/CONFIG_MESON_EE_PM_DOMAINS b/configs/fedora/generic/arm/CONFIG_MESON_EE_PM_DOMAINS
new file mode 100644
index 000000000..29e8d77d7
--- /dev/null
+++ b/configs/fedora/generic/arm/CONFIG_MESON_EE_PM_DOMAINS
@@ -0,0 +1 @@
+CONFIG_MESON_EE_PM_DOMAINS=y
diff --git a/configs/fedora/generic/arm/CONFIG_MFD_CROS_EC b/configs/fedora/generic/arm/CONFIG_MFD_CROS_EC
deleted file mode 100644
index 3600231f6..000000000
--- a/configs/fedora/generic/arm/CONFIG_MFD_CROS_EC
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_MFD_CROS_EC=m
diff --git a/configs/fedora/generic/arm/CONFIG_MFD_CROS_EC_CHARDEV b/configs/fedora/generic/arm/CONFIG_MFD_CROS_EC_CHARDEV
deleted file mode 100644
index fc68f1d89..000000000
--- a/configs/fedora/generic/arm/CONFIG_MFD_CROS_EC_CHARDEV
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_MFD_CROS_EC_CHARDEV=m
diff --git a/configs/fedora/generic/arm/CONFIG_MFD_CROS_EC_DEV b/configs/fedora/generic/arm/CONFIG_MFD_CROS_EC_DEV
new file mode 100644
index 000000000..a4fd1512e
--- /dev/null
+++ b/configs/fedora/generic/arm/CONFIG_MFD_CROS_EC_DEV
@@ -0,0 +1 @@
+CONFIG_MFD_CROS_EC_DEV=m
diff --git a/configs/fedora/generic/arm/CONFIG_MOXTET b/configs/fedora/generic/arm/CONFIG_MOXTET
new file mode 100644
index 000000000..29810388f
--- /dev/null
+++ b/configs/fedora/generic/arm/CONFIG_MOXTET
@@ -0,0 +1 @@
+CONFIG_MOXTET=m
diff --git a/configs/fedora/generic/CONFIG_MSM_GCC_8994 b/configs/fedora/generic/arm/CONFIG_MSM_GCC_8994
index b4515acea..b4515acea 100644
--- a/configs/fedora/generic/CONFIG_MSM_GCC_8994
+++ b/configs/fedora/generic/arm/CONFIG_MSM_GCC_8994
diff --git a/configs/fedora/generic/CONFIG_MSM_GCC_8998 b/configs/fedora/generic/arm/CONFIG_MSM_GCC_8998
index 31a52c0e1..31a52c0e1 100644
--- a/configs/fedora/generic/CONFIG_MSM_GCC_8998
+++ b/configs/fedora/generic/arm/CONFIG_MSM_GCC_8998
diff --git a/configs/fedora/generic/arm/armv7/CONFIG_MTD_M25P80 b/configs/fedora/generic/arm/CONFIG_MTD_M25P80
index 9e4ab3f0b..9e4ab3f0b 100644
--- a/configs/fedora/generic/arm/armv7/CONFIG_MTD_M25P80
+++ b/configs/fedora/generic/arm/CONFIG_MTD_M25P80
diff --git a/configs/fedora/generic/arm/armv7/CONFIG_MTD_SPI_NOR b/configs/fedora/generic/arm/CONFIG_MTD_SPI_NOR
index 913b13234..913b13234 100644
--- a/configs/fedora/generic/arm/armv7/CONFIG_MTD_SPI_NOR
+++ b/configs/fedora/generic/arm/CONFIG_MTD_SPI_NOR
diff --git a/configs/fedora/generic/arm/armv7/CONFIG_MTD_SPI_NOR_USE_4K_SECTORS b/configs/fedora/generic/arm/CONFIG_MTD_SPI_NOR_USE_4K_SECTORS
index 347ef2dc3..347ef2dc3 100644
--- a/configs/fedora/generic/arm/armv7/CONFIG_MTD_SPI_NOR_USE_4K_SECTORS
+++ b/configs/fedora/generic/arm/CONFIG_MTD_SPI_NOR_USE_4K_SECTORS
diff --git a/configs/fedora/generic/arm/armv7/armv7/CONFIG_NVMEM_IMX_OCOTP b/configs/fedora/generic/arm/CONFIG_NVMEM_IMX_OCOTP
index b5e278063..b5e278063 100644
--- a/configs/fedora/generic/arm/armv7/armv7/CONFIG_NVMEM_IMX_OCOTP
+++ b/configs/fedora/generic/arm/CONFIG_NVMEM_IMX_OCOTP
diff --git a/configs/fedora/generic/arm/CONFIG_NVMEM_SNVS_LPGPR b/configs/fedora/generic/arm/CONFIG_NVMEM_SNVS_LPGPR
new file mode 100644
index 000000000..be81f38c4
--- /dev/null
+++ b/configs/fedora/generic/arm/CONFIG_NVMEM_SNVS_LPGPR
@@ -0,0 +1 @@
+# CONFIG_NVMEM_SNVS_LPGPR is not set
diff --git a/configs/fedora/generic/arm/CONFIG_NVMEM_STM32_ROMEM b/configs/fedora/generic/arm/CONFIG_NVMEM_STM32_ROMEM
new file mode 100644
index 000000000..4168dfbdb
--- /dev/null
+++ b/configs/fedora/generic/arm/CONFIG_NVMEM_STM32_ROMEM
@@ -0,0 +1 @@
+CONFIG_NVMEM_STM32_ROMEM=m
diff --git a/configs/fedora/generic/arm/CONFIG_PCIE_ROCKCHIP b/configs/fedora/generic/arm/CONFIG_PCIE_ROCKCHIP
deleted file mode 100644
index 88cf51247..000000000
--- a/configs/fedora/generic/arm/CONFIG_PCIE_ROCKCHIP
+++ /dev/null
@@ -1 +0,0 @@
-# CONFIG_PCIE_ROCKCHIP is not set
diff --git a/configs/fedora/generic/arm/CONFIG_PCI_KEYSTONE_HOST b/configs/fedora/generic/arm/CONFIG_PCI_KEYSTONE_HOST
new file mode 100644
index 000000000..75150ee60
--- /dev/null
+++ b/configs/fedora/generic/arm/CONFIG_PCI_KEYSTONE_HOST
@@ -0,0 +1 @@
+CONFIG_PCI_KEYSTONE_HOST=y
diff --git a/configs/fedora/generic/arm/CONFIG_PHY_MESON_G12A_USB2 b/configs/fedora/generic/arm/CONFIG_PHY_MESON_G12A_USB2
new file mode 100644
index 000000000..4c0f82610
--- /dev/null
+++ b/configs/fedora/generic/arm/CONFIG_PHY_MESON_G12A_USB2
@@ -0,0 +1 @@
+CONFIG_PHY_MESON_G12A_USB2=y
diff --git a/configs/fedora/generic/arm/CONFIG_PHY_MESON_G12A_USB3_PCIE b/configs/fedora/generic/arm/CONFIG_PHY_MESON_G12A_USB3_PCIE
new file mode 100644
index 000000000..33ee793de
--- /dev/null
+++ b/configs/fedora/generic/arm/CONFIG_PHY_MESON_G12A_USB3_PCIE
@@ -0,0 +1 @@
+CONFIG_PHY_MESON_G12A_USB3_PCIE=m
diff --git a/configs/fedora/generic/arm/CONFIG_PHY_QCOM_PCIE2 b/configs/fedora/generic/arm/CONFIG_PHY_QCOM_PCIE2
new file mode 100644
index 000000000..69c59e99a
--- /dev/null
+++ b/configs/fedora/generic/arm/CONFIG_PHY_QCOM_PCIE2
@@ -0,0 +1 @@
+# CONFIG_PHY_QCOM_PCIE2 is not set
diff --git a/configs/fedora/generic/arm/CONFIG_PINCTRL_SUNRISEPOINT b/configs/fedora/generic/arm/CONFIG_PINCTRL_SUNRISEPOINT
deleted file mode 100644
index 65dae4805..000000000
--- a/configs/fedora/generic/arm/CONFIG_PINCTRL_SUNRISEPOINT
+++ /dev/null
@@ -1 +0,0 @@
-# CONFIG_PINCTRL_SUNRISEPOINT is not set
diff --git a/configs/fedora/generic/arm/CONFIG_PWM_IMX_TPM b/configs/fedora/generic/arm/CONFIG_PWM_IMX_TPM
new file mode 100644
index 000000000..c95b21d1b
--- /dev/null
+++ b/configs/fedora/generic/arm/CONFIG_PWM_IMX_TPM
@@ -0,0 +1 @@
+CONFIG_PWM_IMX_TPM=m
diff --git a/configs/fedora/generic/arm/CONFIG_PWM_TEGRA b/configs/fedora/generic/arm/CONFIG_PWM_TEGRA
index 8751d2ead..bf026d3e8 100644
--- a/configs/fedora/generic/arm/CONFIG_PWM_TEGRA
+++ b/configs/fedora/generic/arm/CONFIG_PWM_TEGRA
@@ -1 +1 @@
-CONFIG_PWM_TEGRA=m
+CONFIG_PWM_TEGRA=y
diff --git a/configs/fedora/generic/arm/CONFIG_QCOM_AOSS_QMP b/configs/fedora/generic/arm/CONFIG_QCOM_AOSS_QMP
new file mode 100644
index 000000000..a51484e8f
--- /dev/null
+++ b/configs/fedora/generic/arm/CONFIG_QCOM_AOSS_QMP
@@ -0,0 +1 @@
+# CONFIG_QCOM_AOSS_QMP is not set
diff --git a/configs/fedora/generic/arm/CONFIG_QCOM_SOCINFO b/configs/fedora/generic/arm/CONFIG_QCOM_SOCINFO
new file mode 100644
index 000000000..c98f36a71
--- /dev/null
+++ b/configs/fedora/generic/arm/CONFIG_QCOM_SOCINFO
@@ -0,0 +1 @@
+CONFIG_QCOM_SOCINFO=m
diff --git a/configs/fedora/generic/arm/CONFIG_RESET_IMX7 b/configs/fedora/generic/arm/CONFIG_RESET_IMX7
new file mode 100644
index 000000000..6718265f9
--- /dev/null
+++ b/configs/fedora/generic/arm/CONFIG_RESET_IMX7
@@ -0,0 +1 @@
+CONFIG_RESET_IMX7=y
diff --git a/configs/fedora/generic/arm/CONFIG_RESET_SCMI b/configs/fedora/generic/arm/CONFIG_RESET_SCMI
new file mode 100644
index 000000000..510ea209c
--- /dev/null
+++ b/configs/fedora/generic/arm/CONFIG_RESET_SCMI
@@ -0,0 +1 @@
+CONFIG_RESET_SCMI=y
diff --git a/configs/fedora/generic/arm/CONFIG_ROCKCHIP_RK3066_HDMI b/configs/fedora/generic/arm/CONFIG_ROCKCHIP_RK3066_HDMI
new file mode 100644
index 000000000..81eb52155
--- /dev/null
+++ b/configs/fedora/generic/arm/CONFIG_ROCKCHIP_RK3066_HDMI
@@ -0,0 +1 @@
+CONFIG_ROCKCHIP_RK3066_HDMI=y
diff --git a/configs/fedora/generic/arm/CONFIG_RTC_DRV_MESON_VRTC b/configs/fedora/generic/arm/CONFIG_RTC_DRV_MESON_VRTC
new file mode 100644
index 000000000..4ae0ab82f
--- /dev/null
+++ b/configs/fedora/generic/arm/CONFIG_RTC_DRV_MESON_VRTC
@@ -0,0 +1 @@
+CONFIG_RTC_DRV_MESON_VRTC=m
diff --git a/configs/fedora/generic/arm/CONFIG_SCSI_BUSLOGIC b/configs/fedora/generic/arm/CONFIG_SCSI_BUSLOGIC
new file mode 100644
index 000000000..c1a96e3d8
--- /dev/null
+++ b/configs/fedora/generic/arm/CONFIG_SCSI_BUSLOGIC
@@ -0,0 +1 @@
+# CONFIG_SCSI_BUSLOGIC is not set
diff --git a/configs/fedora/generic/arm/armv7/CONFIG_SENSORS_ISL29018 b/configs/fedora/generic/arm/CONFIG_SENSORS_ISL29018
index 320ffdd2a..320ffdd2a 100644
--- a/configs/fedora/generic/arm/armv7/CONFIG_SENSORS_ISL29018
+++ b/configs/fedora/generic/arm/CONFIG_SENSORS_ISL29018
diff --git a/configs/fedora/generic/arm/armv7/CONFIG_SENSORS_ISL29028 b/configs/fedora/generic/arm/CONFIG_SENSORS_ISL29028
index 7b7b44eb9..7b7b44eb9 100644
--- a/configs/fedora/generic/arm/armv7/CONFIG_SENSORS_ISL29028
+++ b/configs/fedora/generic/arm/CONFIG_SENSORS_ISL29028
diff --git a/configs/fedora/generic/arm/CONFIG_SM_GCC_8150 b/configs/fedora/generic/arm/CONFIG_SM_GCC_8150
new file mode 100644
index 000000000..70de2f2e1
--- /dev/null
+++ b/configs/fedora/generic/arm/CONFIG_SM_GCC_8150
@@ -0,0 +1 @@
+# CONFIG_SM_GCC_8150 is not set
diff --git a/configs/fedora/generic/arm/CONFIG_SND_HDA_POWER_SAVE_DEFAULT b/configs/fedora/generic/arm/CONFIG_SND_HDA_POWER_SAVE_DEFAULT
new file mode 100644
index 000000000..ba018972d
--- /dev/null
+++ b/configs/fedora/generic/arm/CONFIG_SND_HDA_POWER_SAVE_DEFAULT
@@ -0,0 +1 @@
+CONFIG_SND_HDA_POWER_SAVE_DEFAULT=1
diff --git a/configs/fedora/generic/arm/CONFIG_SND_SOC_ES8316 b/configs/fedora/generic/arm/CONFIG_SND_SOC_ES8316
new file mode 100644
index 000000000..c173cadd5
--- /dev/null
+++ b/configs/fedora/generic/arm/CONFIG_SND_SOC_ES8316
@@ -0,0 +1 @@
+CONFIG_SND_SOC_ES8316=m
diff --git a/configs/fedora/generic/arm/armv7/armv7/CONFIG_SND_SOC_WM8960 b/configs/fedora/generic/arm/CONFIG_SND_SOC_WM8960
index 8a053dc4d..8a053dc4d 100644
--- a/configs/fedora/generic/arm/armv7/armv7/CONFIG_SND_SOC_WM8960
+++ b/configs/fedora/generic/arm/CONFIG_SND_SOC_WM8960
diff --git a/configs/fedora/generic/arm/CONFIG_SPI_CADENCE_QUADSPI b/configs/fedora/generic/arm/CONFIG_SPI_CADENCE_QUADSPI
new file mode 100644
index 000000000..7c242fd0d
--- /dev/null
+++ b/configs/fedora/generic/arm/CONFIG_SPI_CADENCE_QUADSPI
@@ -0,0 +1 @@
+# CONFIG_SPI_CADENCE_QUADSPI is not set
diff --git a/configs/fedora/generic/arm/CONFIG_SPI_ZYNQ_QSPI b/configs/fedora/generic/arm/CONFIG_SPI_ZYNQ_QSPI
new file mode 100644
index 000000000..285a1a7f6
--- /dev/null
+++ b/configs/fedora/generic/arm/CONFIG_SPI_ZYNQ_QSPI
@@ -0,0 +1 @@
+CONFIG_SPI_ZYNQ_QSPI=m
diff --git a/configs/fedora/generic/arm/CONFIG_TCG_FTPM_TEE b/configs/fedora/generic/arm/CONFIG_TCG_FTPM_TEE
new file mode 100644
index 000000000..f84ad6543
--- /dev/null
+++ b/configs/fedora/generic/arm/CONFIG_TCG_FTPM_TEE
@@ -0,0 +1 @@
+CONFIG_TCG_FTPM_TEE=m
diff --git a/configs/fedora/generic/arm/CONFIG_THERMAL_MMIO b/configs/fedora/generic/arm/CONFIG_THERMAL_MMIO
new file mode 100644
index 000000000..db4895f59
--- /dev/null
+++ b/configs/fedora/generic/arm/CONFIG_THERMAL_MMIO
@@ -0,0 +1 @@
+CONFIG_THERMAL_MMIO=m
diff --git a/configs/fedora/generic/arm/CONFIG_TINYDRM_MIPI_DBI b/configs/fedora/generic/arm/CONFIG_TINYDRM_MIPI_DBI
deleted file mode 100644
index bb0235842..000000000
--- a/configs/fedora/generic/arm/CONFIG_TINYDRM_MIPI_DBI
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_TINYDRM_MIPI_DBI=m
diff --git a/configs/fedora/generic/arm/CONFIG_TURRIS_MOX_RWTM b/configs/fedora/generic/arm/CONFIG_TURRIS_MOX_RWTM
new file mode 100644
index 000000000..5dcb7dbb9
--- /dev/null
+++ b/configs/fedora/generic/arm/CONFIG_TURRIS_MOX_RWTM
@@ -0,0 +1 @@
+CONFIG_TURRIS_MOX_RWTM=m
diff --git a/configs/fedora/generic/arm/CONFIG_USB_CONN_GPIO b/configs/fedora/generic/arm/CONFIG_USB_CONN_GPIO
new file mode 100644
index 000000000..4113924f9
--- /dev/null
+++ b/configs/fedora/generic/arm/CONFIG_USB_CONN_GPIO
@@ -0,0 +1 @@
+CONFIG_USB_CONN_GPIO=m
diff --git a/configs/fedora/generic/arm/CONFIG_USB_DWC3_MESON_G12A b/configs/fedora/generic/arm/CONFIG_USB_DWC3_MESON_G12A
new file mode 100644
index 000000000..e9bf47767
--- /dev/null
+++ b/configs/fedora/generic/arm/CONFIG_USB_DWC3_MESON_G12A
@@ -0,0 +1 @@
+CONFIG_USB_DWC3_MESON_G12A=m
diff --git a/configs/fedora/generic/arm/CONFIG_USB_OHCI_HCD_PCI b/configs/fedora/generic/arm/CONFIG_USB_OHCI_HCD_PCI
new file mode 100644
index 000000000..d3e6096dc
--- /dev/null
+++ b/configs/fedora/generic/arm/CONFIG_USB_OHCI_HCD_PCI
@@ -0,0 +1 @@
+CONFIG_USB_OHCI_HCD_PCI=m
diff --git a/configs/fedora/generic/arm/CONFIG_VIDEO_HANTRO b/configs/fedora/generic/arm/CONFIG_VIDEO_HANTRO
new file mode 100644
index 000000000..41328bbfb
--- /dev/null
+++ b/configs/fedora/generic/arm/CONFIG_VIDEO_HANTRO
@@ -0,0 +1 @@
+CONFIG_VIDEO_HANTRO=m
diff --git a/configs/fedora/generic/arm/CONFIG_VIDEO_HANTRO_ROCKCHIP b/configs/fedora/generic/arm/CONFIG_VIDEO_HANTRO_ROCKCHIP
new file mode 100644
index 000000000..f82718958
--- /dev/null
+++ b/configs/fedora/generic/arm/CONFIG_VIDEO_HANTRO_ROCKCHIP
@@ -0,0 +1 @@
+CONFIG_VIDEO_HANTRO_ROCKCHIP=y
diff --git a/configs/fedora/generic/arm/CONFIG_VIDEO_MESON_G12A_AO_CEC b/configs/fedora/generic/arm/CONFIG_VIDEO_MESON_G12A_AO_CEC
new file mode 100644
index 000000000..2ef492554
--- /dev/null
+++ b/configs/fedora/generic/arm/CONFIG_VIDEO_MESON_G12A_AO_CEC
@@ -0,0 +1 @@
+CONFIG_VIDEO_MESON_G12A_AO_CEC=m
diff --git a/configs/fedora/generic/arm/CONFIG_VIDEO_MESON_VDEC b/configs/fedora/generic/arm/CONFIG_VIDEO_MESON_VDEC
new file mode 100644
index 000000000..69594d91d
--- /dev/null
+++ b/configs/fedora/generic/arm/CONFIG_VIDEO_MESON_VDEC
@@ -0,0 +1 @@
+CONFIG_VIDEO_MESON_VDEC=m
diff --git a/configs/fedora/generic/arm/CONFIG_VIDEO_ROCKCHIP_VPU b/configs/fedora/generic/arm/CONFIG_VIDEO_ROCKCHIP_VPU
deleted file mode 100644
index 1b4c72b77..000000000
--- a/configs/fedora/generic/arm/CONFIG_VIDEO_ROCKCHIP_VPU
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_VIDEO_ROCKCHIP_VPU=m
diff --git a/configs/fedora/generic/arm/CONFIG_VIDEO_SUN4I_CSI b/configs/fedora/generic/arm/CONFIG_VIDEO_SUN4I_CSI
new file mode 100644
index 000000000..890d5e0bc
--- /dev/null
+++ b/configs/fedora/generic/arm/CONFIG_VIDEO_SUN4I_CSI
@@ -0,0 +1 @@
+CONFIG_VIDEO_SUN4I_CSI=m
diff --git a/configs/fedora/generic/arm/aarch64/CONFIG_64BIT b/configs/fedora/generic/arm/aarch64/CONFIG_64BIT
deleted file mode 100644
index 06a94e48b..000000000
--- a/configs/fedora/generic/arm/aarch64/CONFIG_64BIT
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_64BIT=y
diff --git a/configs/fedora/generic/arm/aarch64/CONFIG_ACPI_AC b/configs/fedora/generic/arm/aarch64/CONFIG_ACPI_AC
new file mode 100644
index 000000000..5dbaee1a8
--- /dev/null
+++ b/configs/fedora/generic/arm/aarch64/CONFIG_ACPI_AC
@@ -0,0 +1 @@
+CONFIG_ACPI_AC=y
diff --git a/configs/fedora/generic/arm/aarch64/CONFIG_ACPI_BATTERY b/configs/fedora/generic/arm/aarch64/CONFIG_ACPI_BATTERY
new file mode 100644
index 000000000..eb3286698
--- /dev/null
+++ b/configs/fedora/generic/arm/aarch64/CONFIG_ACPI_BATTERY
@@ -0,0 +1 @@
+CONFIG_ACPI_BATTERY=y
diff --git a/configs/fedora/generic/arm/aarch64/CONFIG_AL_FIC b/configs/fedora/generic/arm/aarch64/CONFIG_AL_FIC
new file mode 100644
index 000000000..b21161a4e
--- /dev/null
+++ b/configs/fedora/generic/arm/aarch64/CONFIG_AL_FIC
@@ -0,0 +1 @@
+CONFIG_AL_FIC=y
diff --git a/configs/fedora/generic/arm/aarch64/CONFIG_ARCH_AGILEX b/configs/fedora/generic/arm/aarch64/CONFIG_ARCH_AGILEX
new file mode 100644
index 000000000..38e4445bf
--- /dev/null
+++ b/configs/fedora/generic/arm/aarch64/CONFIG_ARCH_AGILEX
@@ -0,0 +1 @@
+# CONFIG_ARCH_AGILEX is not set
diff --git a/configs/fedora/generic/arm/aarch64/CONFIG_ARM64_ERRATUM_1188873 b/configs/fedora/generic/arm/aarch64/CONFIG_ARM64_ERRATUM_1188873
deleted file mode 100644
index 58d6d9945..000000000
--- a/configs/fedora/generic/arm/aarch64/CONFIG_ARM64_ERRATUM_1188873
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_ARM64_ERRATUM_1188873=y
diff --git a/configs/fedora/generic/arm/aarch64/CONFIG_ARM64_ERRATUM_1418040 b/configs/fedora/generic/arm/aarch64/CONFIG_ARM64_ERRATUM_1418040
new file mode 100644
index 000000000..06e9dc0ef
--- /dev/null
+++ b/configs/fedora/generic/arm/aarch64/CONFIG_ARM64_ERRATUM_1418040
@@ -0,0 +1 @@
+CONFIG_ARM64_ERRATUM_1418040=y
diff --git a/configs/fedora/generic/arm/aarch64/CONFIG_ARM64_ERRATUM_1463225 b/configs/fedora/generic/arm/aarch64/CONFIG_ARM64_ERRATUM_1463225
new file mode 100644
index 000000000..3e0b01e04
--- /dev/null
+++ b/configs/fedora/generic/arm/aarch64/CONFIG_ARM64_ERRATUM_1463225
@@ -0,0 +1 @@
+CONFIG_ARM64_ERRATUM_1463225=y
diff --git a/configs/fedora/generic/arm/aarch64/CONFIG_ARM64_TAGGED_ADDR_ABI b/configs/fedora/generic/arm/aarch64/CONFIG_ARM64_TAGGED_ADDR_ABI
new file mode 100644
index 000000000..478c311de
--- /dev/null
+++ b/configs/fedora/generic/arm/aarch64/CONFIG_ARM64_TAGGED_ADDR_ABI
@@ -0,0 +1 @@
+CONFIG_ARM64_TAGGED_ADDR_ABI=y
diff --git a/configs/fedora/generic/arm/aarch64/CONFIG_ARM64_VA_BITS_52 b/configs/fedora/generic/arm/aarch64/CONFIG_ARM64_VA_BITS_52
new file mode 100644
index 000000000..3e4b995e9
--- /dev/null
+++ b/configs/fedora/generic/arm/aarch64/CONFIG_ARM64_VA_BITS_52
@@ -0,0 +1 @@
+# CONFIG_ARM64_VA_BITS_52 is not set
diff --git a/configs/fedora/generic/arm/aarch64/CONFIG_ARM_IMX_CPUFREQ_DT b/configs/fedora/generic/arm/aarch64/CONFIG_ARM_IMX_CPUFREQ_DT
new file mode 100644
index 000000000..c49b751f9
--- /dev/null
+++ b/configs/fedora/generic/arm/aarch64/CONFIG_ARM_IMX_CPUFREQ_DT
@@ -0,0 +1 @@
+CONFIG_ARM_IMX_CPUFREQ_DT=m
diff --git a/configs/fedora/generic/arm/aarch64/CONFIG_ARM_QCOM_CPUFREQ_NVMEM b/configs/fedora/generic/arm/aarch64/CONFIG_ARM_QCOM_CPUFREQ_NVMEM
new file mode 100644
index 000000000..b50af990b
--- /dev/null
+++ b/configs/fedora/generic/arm/aarch64/CONFIG_ARM_QCOM_CPUFREQ_NVMEM
@@ -0,0 +1 @@
+CONFIG_ARM_QCOM_CPUFREQ_NVMEM=m
diff --git a/configs/fedora/generic/arm/aarch64/CONFIG_ARM_SMMU_V3_PMU b/configs/fedora/generic/arm/aarch64/CONFIG_ARM_SMMU_V3_PMU
new file mode 100644
index 000000000..827377f8c
--- /dev/null
+++ b/configs/fedora/generic/arm/aarch64/CONFIG_ARM_SMMU_V3_PMU
@@ -0,0 +1 @@
+CONFIG_ARM_SMMU_V3_PMU=m
diff --git a/configs/fedora/generic/arm/aarch64/CONFIG_BATTERY_BQ27XXX b/configs/fedora/generic/arm/aarch64/CONFIG_BATTERY_BQ27XXX
new file mode 100644
index 000000000..70c971363
--- /dev/null
+++ b/configs/fedora/generic/arm/aarch64/CONFIG_BATTERY_BQ27XXX
@@ -0,0 +1 @@
+CONFIG_BATTERY_BQ27XXX=m
diff --git a/configs/fedora/generic/arm/aarch64/CONFIG_BATTERY_BQ27XXX_DT_UPDATES_NVM b/configs/fedora/generic/arm/aarch64/CONFIG_BATTERY_BQ27XXX_DT_UPDATES_NVM
new file mode 100644
index 000000000..13f2e3d86
--- /dev/null
+++ b/configs/fedora/generic/arm/aarch64/CONFIG_BATTERY_BQ27XXX_DT_UPDATES_NVM
@@ -0,0 +1 @@
+# CONFIG_BATTERY_BQ27XXX_DT_UPDATES_NVM is not set
diff --git a/configs/fedora/generic/arm/aarch64/CONFIG_BATTERY_BQ27XXX_HDQ b/configs/fedora/generic/arm/aarch64/CONFIG_BATTERY_BQ27XXX_HDQ
new file mode 100644
index 000000000..aca89e5df
--- /dev/null
+++ b/configs/fedora/generic/arm/aarch64/CONFIG_BATTERY_BQ27XXX_HDQ
@@ -0,0 +1 @@
+# CONFIG_BATTERY_BQ27XXX_HDQ is not set
diff --git a/configs/fedora/generic/arm/aarch64/CONFIG_BATTERY_BQ27XXX_I2C b/configs/fedora/generic/arm/aarch64/CONFIG_BATTERY_BQ27XXX_I2C
new file mode 100644
index 000000000..574be81f5
--- /dev/null
+++ b/configs/fedora/generic/arm/aarch64/CONFIG_BATTERY_BQ27XXX_I2C
@@ -0,0 +1 @@
+CONFIG_BATTERY_BQ27XXX_I2C=m
diff --git a/configs/fedora/generic/arm/aarch64/CONFIG_CAVIUM_TX2_ERRATUM_219 b/configs/fedora/generic/arm/aarch64/CONFIG_CAVIUM_TX2_ERRATUM_219
new file mode 100644
index 000000000..b7f72514b
--- /dev/null
+++ b/configs/fedora/generic/arm/aarch64/CONFIG_CAVIUM_TX2_ERRATUM_219
@@ -0,0 +1 @@
+CONFIG_CAVIUM_TX2_ERRATUM_219=y
diff --git a/configs/fedora/generic/arm/aarch64/CONFIG_CLK_IMX8MN b/configs/fedora/generic/arm/aarch64/CONFIG_CLK_IMX8MN
new file mode 100644
index 000000000..dd001886b
--- /dev/null
+++ b/configs/fedora/generic/arm/aarch64/CONFIG_CLK_IMX8MN
@@ -0,0 +1 @@
+CONFIG_CLK_IMX8MN=y
diff --git a/configs/fedora/generic/arm/aarch64/CONFIG_CLK_QORIQ b/configs/fedora/generic/arm/aarch64/CONFIG_CLK_QORIQ
new file mode 100644
index 000000000..b05638e5c
--- /dev/null
+++ b/configs/fedora/generic/arm/aarch64/CONFIG_CLK_QORIQ
@@ -0,0 +1 @@
+# CONFIG_CLK_QORIQ is not set
diff --git a/configs/fedora/generic/arm/aarch64/CONFIG_COMMON_CLK_BD718XX b/configs/fedora/generic/arm/aarch64/CONFIG_COMMON_CLK_BD718XX
new file mode 100644
index 000000000..a9e122a0c
--- /dev/null
+++ b/configs/fedora/generic/arm/aarch64/CONFIG_COMMON_CLK_BD718XX
@@ -0,0 +1 @@
+CONFIG_COMMON_CLK_BD718XX=m
diff --git a/configs/fedora/generic/arm/aarch64/CONFIG_CROSS_COMPILE_COMPAT_VDSO b/configs/fedora/generic/arm/aarch64/CONFIG_CROSS_COMPILE_COMPAT_VDSO
new file mode 100644
index 000000000..4b7ab70aa
--- /dev/null
+++ b/configs/fedora/generic/arm/aarch64/CONFIG_CROSS_COMPILE_COMPAT_VDSO
@@ -0,0 +1 @@
+CONFIG_CROSS_COMPILE_COMPAT_VDSO=""
diff --git a/configs/fedora/generic/arm/aarch64/CONFIG_CRYPTO_DEV_HISI_ZIP b/configs/fedora/generic/arm/aarch64/CONFIG_CRYPTO_DEV_HISI_ZIP
new file mode 100644
index 000000000..54dadfbdd
--- /dev/null
+++ b/configs/fedora/generic/arm/aarch64/CONFIG_CRYPTO_DEV_HISI_ZIP
@@ -0,0 +1 @@
+# CONFIG_CRYPTO_DEV_HISI_ZIP is not set
diff --git a/configs/fedora/generic/arm/aarch64/CONFIG_DP83867_PHY b/configs/fedora/generic/arm/aarch64/CONFIG_DP83867_PHY
new file mode 100644
index 000000000..5ba3d57bd
--- /dev/null
+++ b/configs/fedora/generic/arm/aarch64/CONFIG_DP83867_PHY
@@ -0,0 +1 @@
+CONFIG_DP83867_PHY=m
diff --git a/configs/fedora/generic/arm/aarch64/CONFIG_DPAA2_CONSOLE b/configs/fedora/generic/arm/aarch64/CONFIG_DPAA2_CONSOLE
new file mode 100644
index 000000000..01930567e
--- /dev/null
+++ b/configs/fedora/generic/arm/aarch64/CONFIG_DPAA2_CONSOLE
@@ -0,0 +1 @@
+CONFIG_DPAA2_CONSOLE=m
diff --git a/configs/fedora/generic/arm/aarch64/CONFIG_DRM_PANEL_TRULY_NT35597_WQXGA b/configs/fedora/generic/arm/aarch64/CONFIG_DRM_PANEL_TRULY_NT35597_WQXGA
new file mode 100644
index 000000000..a0a76e382
--- /dev/null
+++ b/configs/fedora/generic/arm/aarch64/CONFIG_DRM_PANEL_TRULY_NT35597_WQXGA
@@ -0,0 +1 @@
+CONFIG_DRM_PANEL_TRULY_NT35597_WQXGA=m
diff --git a/configs/fedora/generic/arm/aarch64/CONFIG_EDAC_BLUEFIELD b/configs/fedora/generic/arm/aarch64/CONFIG_EDAC_BLUEFIELD
new file mode 100644
index 000000000..1113a3bc0
--- /dev/null
+++ b/configs/fedora/generic/arm/aarch64/CONFIG_EDAC_BLUEFIELD
@@ -0,0 +1 @@
+# CONFIG_EDAC_BLUEFIELD is not set
diff --git a/configs/fedora/generic/arm/aarch64/CONFIG_FPGA_MGR_ZYNQMP_FPGA b/configs/fedora/generic/arm/aarch64/CONFIG_FPGA_MGR_ZYNQMP_FPGA
new file mode 100644
index 000000000..78358f86f
--- /dev/null
+++ b/configs/fedora/generic/arm/aarch64/CONFIG_FPGA_MGR_ZYNQMP_FPGA
@@ -0,0 +1 @@
+CONFIG_FPGA_MGR_ZYNQMP_FPGA=m
diff --git a/configs/fedora/generic/arm/aarch64/CONFIG_FSL_ENETC_HW_TIMESTAMPING b/configs/fedora/generic/arm/aarch64/CONFIG_FSL_ENETC_HW_TIMESTAMPING
new file mode 100644
index 000000000..3e18eab35
--- /dev/null
+++ b/configs/fedora/generic/arm/aarch64/CONFIG_FSL_ENETC_HW_TIMESTAMPING
@@ -0,0 +1 @@
+CONFIG_FSL_ENETC_HW_TIMESTAMPING=y
diff --git a/configs/fedora/generic/arm/aarch64/CONFIG_FSL_IMX8_DDR_PMU b/configs/fedora/generic/arm/aarch64/CONFIG_FSL_IMX8_DDR_PMU
new file mode 100644
index 000000000..eab75a9d9
--- /dev/null
+++ b/configs/fedora/generic/arm/aarch64/CONFIG_FSL_IMX8_DDR_PMU
@@ -0,0 +1 @@
+CONFIG_FSL_IMX8_DDR_PMU=m
diff --git a/configs/fedora/generic/arm/aarch64/CONFIG_GPIO_MLXBF b/configs/fedora/generic/arm/aarch64/CONFIG_GPIO_MLXBF
new file mode 100644
index 000000000..bb6a7676c
--- /dev/null
+++ b/configs/fedora/generic/arm/aarch64/CONFIG_GPIO_MLXBF
@@ -0,0 +1 @@
+CONFIG_GPIO_MLXBF=m
diff --git a/configs/fedora/generic/arm/aarch64/CONFIG_HISI_KIRIN_DW_DSI b/configs/fedora/generic/arm/aarch64/CONFIG_HISI_KIRIN_DW_DSI
deleted file mode 100644
index cef60968e..000000000
--- a/configs/fedora/generic/arm/aarch64/CONFIG_HISI_KIRIN_DW_DSI
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_HISI_KIRIN_DW_DSI=m
diff --git a/configs/fedora/generic/arm/aarch64/CONFIG_IMX_REMOTEPROC b/configs/fedora/generic/arm/aarch64/CONFIG_IMX_REMOTEPROC
new file mode 100644
index 000000000..53983d8af
--- /dev/null
+++ b/configs/fedora/generic/arm/aarch64/CONFIG_IMX_REMOTEPROC
@@ -0,0 +1 @@
+CONFIG_IMX_REMOTEPROC=m
diff --git a/configs/fedora/generic/arm/aarch64/CONFIG_IMX_SCU b/configs/fedora/generic/arm/aarch64/CONFIG_IMX_SCU
new file mode 100644
index 000000000..f044bdbb0
--- /dev/null
+++ b/configs/fedora/generic/arm/aarch64/CONFIG_IMX_SCU
@@ -0,0 +1 @@
+CONFIG_IMX_SCU=y
diff --git a/configs/fedora/generic/arm/aarch64/CONFIG_IMX_SCU_SOC b/configs/fedora/generic/arm/aarch64/CONFIG_IMX_SCU_SOC
new file mode 100644
index 000000000..57c96444a
--- /dev/null
+++ b/configs/fedora/generic/arm/aarch64/CONFIG_IMX_SCU_SOC
@@ -0,0 +1 @@
+CONFIG_IMX_SCU_SOC=y
diff --git a/configs/fedora/generic/arm/aarch64/CONFIG_ISCSI_IBFT b/configs/fedora/generic/arm/aarch64/CONFIG_ISCSI_IBFT
new file mode 100644
index 000000000..0ca6169ee
--- /dev/null
+++ b/configs/fedora/generic/arm/aarch64/CONFIG_ISCSI_IBFT
@@ -0,0 +1 @@
+# CONFIG_ISCSI_IBFT is not set
diff --git a/configs/fedora/generic/arm/aarch64/CONFIG_KEXEC_SIG b/configs/fedora/generic/arm/aarch64/CONFIG_KEXEC_SIG
new file mode 100644
index 000000000..67b688658
--- /dev/null
+++ b/configs/fedora/generic/arm/aarch64/CONFIG_KEXEC_SIG
@@ -0,0 +1 @@
+CONFIG_KEXEC_SIG=y
diff --git a/configs/fedora/generic/arm/aarch64/CONFIG_KEYBOARD_SNVS_PWRKEY b/configs/fedora/generic/arm/aarch64/CONFIG_KEYBOARD_SNVS_PWRKEY
new file mode 100644
index 000000000..3e207e298
--- /dev/null
+++ b/configs/fedora/generic/arm/aarch64/CONFIG_KEYBOARD_SNVS_PWRKEY
@@ -0,0 +1 @@
+CONFIG_KEYBOARD_SNVS_PWRKEY=m
diff --git a/configs/fedora/generic/arm/aarch64/CONFIG_MAX77620_WATCHDOG b/configs/fedora/generic/arm/aarch64/CONFIG_MAX77620_WATCHDOG
index f998244fd..dbda48cc9 100644
--- a/configs/fedora/generic/arm/aarch64/CONFIG_MAX77620_WATCHDOG
+++ b/configs/fedora/generic/arm/aarch64/CONFIG_MAX77620_WATCHDOG
@@ -1 +1 @@
-CONFIG_MAX77620_WATCHDOG=m
+CONFIG_MAX77620_WATCHDOG=y
diff --git a/configs/fedora/generic/arm/aarch64/CONFIG_MFD_ROHM_BD718XX b/configs/fedora/generic/arm/aarch64/CONFIG_MFD_ROHM_BD718XX
new file mode 100644
index 000000000..330bd6f60
--- /dev/null
+++ b/configs/fedora/generic/arm/aarch64/CONFIG_MFD_ROHM_BD718XX
@@ -0,0 +1 @@
+CONFIG_MFD_ROHM_BD718XX=y
diff --git a/configs/fedora/generic/arm/aarch64/CONFIG_MLXBF_TMFIFO b/configs/fedora/generic/arm/aarch64/CONFIG_MLXBF_TMFIFO
new file mode 100644
index 000000000..85c04187d
--- /dev/null
+++ b/configs/fedora/generic/arm/aarch64/CONFIG_MLXBF_TMFIFO
@@ -0,0 +1 @@
+CONFIG_MLXBF_TMFIFO=m
diff --git a/configs/fedora/generic/arm/aarch64/CONFIG_NVMEM_IMX_OCOTP_SCU b/configs/fedora/generic/arm/aarch64/CONFIG_NVMEM_IMX_OCOTP_SCU
new file mode 100644
index 000000000..4676f0206
--- /dev/null
+++ b/configs/fedora/generic/arm/aarch64/CONFIG_NVMEM_IMX_OCOTP_SCU
@@ -0,0 +1 @@
+CONFIG_NVMEM_IMX_OCOTP_SCU=m
diff --git a/configs/fedora/generic/arm/aarch64/CONFIG_PCIE_AL b/configs/fedora/generic/arm/aarch64/CONFIG_PCIE_AL
new file mode 100644
index 000000000..4cfae7f6a
--- /dev/null
+++ b/configs/fedora/generic/arm/aarch64/CONFIG_PCIE_AL
@@ -0,0 +1 @@
+# CONFIG_PCIE_AL is not set
diff --git a/configs/fedora/generic/arm/aarch64/CONFIG_PCIE_TEGRA194 b/configs/fedora/generic/arm/aarch64/CONFIG_PCIE_TEGRA194
new file mode 100644
index 000000000..5484caeef
--- /dev/null
+++ b/configs/fedora/generic/arm/aarch64/CONFIG_PCIE_TEGRA194
@@ -0,0 +1 @@
+CONFIG_PCIE_TEGRA194=m
diff --git a/configs/fedora/generic/arm/aarch64/CONFIG_PHY_HI3660_USB b/configs/fedora/generic/arm/aarch64/CONFIG_PHY_HI3660_USB
new file mode 100644
index 000000000..6d0167d16
--- /dev/null
+++ b/configs/fedora/generic/arm/aarch64/CONFIG_PHY_HI3660_USB
@@ -0,0 +1 @@
+CONFIG_PHY_HI3660_USB=m
diff --git a/configs/fedora/generic/arm/aarch64/CONFIG_PHY_MIXEL_MIPI_DPHY b/configs/fedora/generic/arm/aarch64/CONFIG_PHY_MIXEL_MIPI_DPHY
new file mode 100644
index 000000000..706ee4637
--- /dev/null
+++ b/configs/fedora/generic/arm/aarch64/CONFIG_PHY_MIXEL_MIPI_DPHY
@@ -0,0 +1 @@
+CONFIG_PHY_MIXEL_MIPI_DPHY=m
diff --git a/configs/fedora/generic/arm/aarch64/CONFIG_PHY_QCOM_PCIE2 b/configs/fedora/generic/arm/aarch64/CONFIG_PHY_QCOM_PCIE2
new file mode 100644
index 000000000..7d8c19c9c
--- /dev/null
+++ b/configs/fedora/generic/arm/aarch64/CONFIG_PHY_QCOM_PCIE2
@@ -0,0 +1 @@
+CONFIG_PHY_QCOM_PCIE2=m
diff --git a/configs/fedora/generic/arm/aarch64/CONFIG_PHY_TEGRA194_P2U b/configs/fedora/generic/arm/aarch64/CONFIG_PHY_TEGRA194_P2U
new file mode 100644
index 000000000..23e44783c
--- /dev/null
+++ b/configs/fedora/generic/arm/aarch64/CONFIG_PHY_TEGRA194_P2U
@@ -0,0 +1 @@
+CONFIG_PHY_TEGRA194_P2U=m
diff --git a/configs/fedora/generic/arm/aarch64/CONFIG_PINCTRL_IMX8MN b/configs/fedora/generic/arm/aarch64/CONFIG_PINCTRL_IMX8MN
new file mode 100644
index 000000000..0e9d578b9
--- /dev/null
+++ b/configs/fedora/generic/arm/aarch64/CONFIG_PINCTRL_IMX8MN
@@ -0,0 +1 @@
+CONFIG_PINCTRL_IMX8MN=y
diff --git a/configs/fedora/generic/arm/aarch64/CONFIG_PINCTRL_SUN50I_A64 b/configs/fedora/generic/arm/aarch64/CONFIG_PINCTRL_SUN50I_A64
new file mode 100644
index 000000000..aabb18e8d
--- /dev/null
+++ b/configs/fedora/generic/arm/aarch64/CONFIG_PINCTRL_SUN50I_A64
@@ -0,0 +1 @@
+CONFIG_PINCTRL_SUN50I_A64=y
diff --git a/configs/fedora/generic/arm/aarch64/CONFIG_PINCTRL_SUN50I_A64_R b/configs/fedora/generic/arm/aarch64/CONFIG_PINCTRL_SUN50I_A64_R
new file mode 100644
index 000000000..8bc84cfec
--- /dev/null
+++ b/configs/fedora/generic/arm/aarch64/CONFIG_PINCTRL_SUN50I_A64_R
@@ -0,0 +1 @@
+CONFIG_PINCTRL_SUN50I_A64_R=y
diff --git a/configs/fedora/generic/arm/aarch64/CONFIG_PINCTRL_SUN50I_H5 b/configs/fedora/generic/arm/aarch64/CONFIG_PINCTRL_SUN50I_H5
new file mode 100644
index 000000000..b22f60110
--- /dev/null
+++ b/configs/fedora/generic/arm/aarch64/CONFIG_PINCTRL_SUN50I_H5
@@ -0,0 +1 @@
+CONFIG_PINCTRL_SUN50I_H5=y
diff --git a/configs/fedora/generic/arm/aarch64/CONFIG_PINCTRL_SUN50I_H6 b/configs/fedora/generic/arm/aarch64/CONFIG_PINCTRL_SUN50I_H6
new file mode 100644
index 000000000..1b61b9fbe
--- /dev/null
+++ b/configs/fedora/generic/arm/aarch64/CONFIG_PINCTRL_SUN50I_H6
@@ -0,0 +1 @@
+CONFIG_PINCTRL_SUN50I_H6=y
diff --git a/configs/fedora/generic/arm/aarch64/CONFIG_PINCTRL_SUN50I_H6_R b/configs/fedora/generic/arm/aarch64/CONFIG_PINCTRL_SUN50I_H6_R
new file mode 100644
index 000000000..be2d19e5c
--- /dev/null
+++ b/configs/fedora/generic/arm/aarch64/CONFIG_PINCTRL_SUN50I_H6_R
@@ -0,0 +1 @@
+CONFIG_PINCTRL_SUN50I_H6_R=y
diff --git a/configs/fedora/generic/arm/aarch64/CONFIG_QCOM_AOSS_QMP b/configs/fedora/generic/arm/aarch64/CONFIG_QCOM_AOSS_QMP
new file mode 100644
index 000000000..2532e57fc
--- /dev/null
+++ b/configs/fedora/generic/arm/aarch64/CONFIG_QCOM_AOSS_QMP
@@ -0,0 +1 @@
+CONFIG_QCOM_AOSS_QMP=m
diff --git a/configs/fedora/generic/arm/aarch64/CONFIG_QCOM_CLK_RPMH b/configs/fedora/generic/arm/aarch64/CONFIG_QCOM_CLK_RPMH
index a50b7ed9b..54f185edc 100644
--- a/configs/fedora/generic/arm/aarch64/CONFIG_QCOM_CLK_RPMH
+++ b/configs/fedora/generic/arm/aarch64/CONFIG_QCOM_CLK_RPMH
@@ -1 +1 @@
-CONFIG_QCOM_CLK_RPMH=m
+CONFIG_QCOM_CLK_RPMH=y
diff --git a/configs/fedora/generic/arm/aarch64/CONFIG_QCOM_SOCINFO b/configs/fedora/generic/arm/aarch64/CONFIG_QCOM_SOCINFO
new file mode 100644
index 000000000..8e56160a2
--- /dev/null
+++ b/configs/fedora/generic/arm/aarch64/CONFIG_QCOM_SOCINFO
@@ -0,0 +1 @@
+# CONFIG_QCOM_SOCINFO is not set
diff --git a/configs/fedora/generic/arm/aarch64/CONFIG_QORIQ_THERMAL b/configs/fedora/generic/arm/aarch64/CONFIG_QORIQ_THERMAL
new file mode 100644
index 000000000..b84faf52a
--- /dev/null
+++ b/configs/fedora/generic/arm/aarch64/CONFIG_QORIQ_THERMAL
@@ -0,0 +1 @@
+CONFIG_QORIQ_THERMAL=m
diff --git a/configs/fedora/generic/arm/aarch64/CONFIG_REGULATOR_BD718XX b/configs/fedora/generic/arm/aarch64/CONFIG_REGULATOR_BD718XX
new file mode 100644
index 000000000..fb1fae154
--- /dev/null
+++ b/configs/fedora/generic/arm/aarch64/CONFIG_REGULATOR_BD718XX
@@ -0,0 +1 @@
+CONFIG_REGULATOR_BD718XX=m
diff --git a/configs/fedora/generic/arm/aarch64/CONFIG_REGULATOR_QCOM_RPMH b/configs/fedora/generic/arm/aarch64/CONFIG_REGULATOR_QCOM_RPMH
index db681ac6c..30470922d 100644
--- a/configs/fedora/generic/arm/aarch64/CONFIG_REGULATOR_QCOM_RPMH
+++ b/configs/fedora/generic/arm/aarch64/CONFIG_REGULATOR_QCOM_RPMH
@@ -1 +1 @@
-CONFIG_REGULATOR_QCOM_RPMH=m
+CONFIG_REGULATOR_QCOM_RPMH=y
diff --git a/configs/fedora/generic/arm/aarch64/CONFIG_RTC_DRV_FSL_FTM_ALARM b/configs/fedora/generic/arm/aarch64/CONFIG_RTC_DRV_FSL_FTM_ALARM
new file mode 100644
index 000000000..390851818
--- /dev/null
+++ b/configs/fedora/generic/arm/aarch64/CONFIG_RTC_DRV_FSL_FTM_ALARM
@@ -0,0 +1 @@
+CONFIG_RTC_DRV_FSL_FTM_ALARM=m
diff --git a/configs/fedora/generic/arm/aarch64/CONFIG_SM_GCC_8150 b/configs/fedora/generic/arm/aarch64/CONFIG_SM_GCC_8150
new file mode 100644
index 000000000..3e341c392
--- /dev/null
+++ b/configs/fedora/generic/arm/aarch64/CONFIG_SM_GCC_8150
@@ -0,0 +1 @@
+CONFIG_SM_GCC_8150=y
diff --git a/configs/fedora/generic/arm/aarch64/CONFIG_SND_SOC_FSL_AUDMIX b/configs/fedora/generic/arm/aarch64/CONFIG_SND_SOC_FSL_AUDMIX
new file mode 100644
index 000000000..e4cad6188
--- /dev/null
+++ b/configs/fedora/generic/arm/aarch64/CONFIG_SND_SOC_FSL_AUDMIX
@@ -0,0 +1 @@
+CONFIG_SND_SOC_FSL_AUDMIX=m
diff --git a/configs/fedora/generic/arm/aarch64/CONFIG_SND_SOC_IMX_AUDMIX b/configs/fedora/generic/arm/aarch64/CONFIG_SND_SOC_IMX_AUDMIX
new file mode 100644
index 000000000..fb66a2340
--- /dev/null
+++ b/configs/fedora/generic/arm/aarch64/CONFIG_SND_SOC_IMX_AUDMIX
@@ -0,0 +1 @@
+CONFIG_SND_SOC_IMX_AUDMIX=m
diff --git a/configs/fedora/generic/arm/aarch64/CONFIG_SND_SOC_MAX98357A b/configs/fedora/generic/arm/aarch64/CONFIG_SND_SOC_MAX98357A
new file mode 100644
index 000000000..bcf5b6da4
--- /dev/null
+++ b/configs/fedora/generic/arm/aarch64/CONFIG_SND_SOC_MAX98357A
@@ -0,0 +1 @@
+CONFIG_SND_SOC_MAX98357A=m
diff --git a/configs/fedora/generic/arm/aarch64/CONFIG_SND_SOC_NAU8825 b/configs/fedora/generic/arm/aarch64/CONFIG_SND_SOC_NAU8825
new file mode 100644
index 000000000..a1454e04a
--- /dev/null
+++ b/configs/fedora/generic/arm/aarch64/CONFIG_SND_SOC_NAU8825
@@ -0,0 +1 @@
+CONFIG_SND_SOC_NAU8825=m
diff --git a/configs/fedora/generic/arm/aarch64/CONFIG_SND_SOC_RT5677 b/configs/fedora/generic/arm/aarch64/CONFIG_SND_SOC_RT5677
new file mode 100644
index 000000000..56536df16
--- /dev/null
+++ b/configs/fedora/generic/arm/aarch64/CONFIG_SND_SOC_RT5677
@@ -0,0 +1 @@
+CONFIG_SND_SOC_RT5677=m
diff --git a/configs/fedora/generic/arm/aarch64/CONFIG_SND_SOC_RT5677_SPI b/configs/fedora/generic/arm/aarch64/CONFIG_SND_SOC_RT5677_SPI
new file mode 100644
index 000000000..439952c49
--- /dev/null
+++ b/configs/fedora/generic/arm/aarch64/CONFIG_SND_SOC_RT5677_SPI
@@ -0,0 +1 @@
+CONFIG_SND_SOC_RT5677_SPI=m
diff --git a/configs/fedora/generic/arm/aarch64/CONFIG_SND_SOC_WCD9335 b/configs/fedora/generic/arm/aarch64/CONFIG_SND_SOC_WCD9335
new file mode 100644
index 000000000..743dc3b4c
--- /dev/null
+++ b/configs/fedora/generic/arm/aarch64/CONFIG_SND_SOC_WCD9335
@@ -0,0 +1 @@
+CONFIG_SND_SOC_WCD9335=m
diff --git a/configs/fedora/generic/arm/aarch64/CONFIG_SPI_HISI_SFC b/configs/fedora/generic/arm/aarch64/CONFIG_SPI_HISI_SFC
new file mode 100644
index 000000000..79cccec1d
--- /dev/null
+++ b/configs/fedora/generic/arm/aarch64/CONFIG_SPI_HISI_SFC
@@ -0,0 +1 @@
+CONFIG_SPI_HISI_SFC=m
diff --git a/configs/fedora/generic/arm/aarch64/CONFIG_SPI_SYNQUACER b/configs/fedora/generic/arm/aarch64/CONFIG_SPI_SYNQUACER
new file mode 100644
index 000000000..91a4b716d
--- /dev/null
+++ b/configs/fedora/generic/arm/aarch64/CONFIG_SPI_SYNQUACER
@@ -0,0 +1 @@
+CONFIG_SPI_SYNQUACER=m
diff --git a/configs/fedora/generic/arm/aarch64/CONFIG_XILINX_SDFEC b/configs/fedora/generic/arm/aarch64/CONFIG_XILINX_SDFEC
new file mode 100644
index 000000000..14fe82370
--- /dev/null
+++ b/configs/fedora/generic/arm/aarch64/CONFIG_XILINX_SDFEC
@@ -0,0 +1 @@
+CONFIG_XILINX_SDFEC=m
diff --git a/configs/fedora/generic/arm/aarch64/CONFIG_XILINX_XADC b/configs/fedora/generic/arm/aarch64/CONFIG_XILINX_XADC
new file mode 100644
index 000000000..53ab8251f
--- /dev/null
+++ b/configs/fedora/generic/arm/aarch64/CONFIG_XILINX_XADC
@@ -0,0 +1 @@
+CONFIG_XILINX_XADC=m
diff --git a/configs/fedora/generic/arm/armv7/CONFIG_ARCH_MULTI_V5 b/configs/fedora/generic/arm/armv7/CONFIG_ARCH_MULTI_V5
new file mode 100644
index 000000000..642406b79
--- /dev/null
+++ b/configs/fedora/generic/arm/armv7/CONFIG_ARCH_MULTI_V5
@@ -0,0 +1 @@
+# CONFIG_ARCH_MULTI_V5 is not set
diff --git a/configs/fedora/generic/arm/armv7/CONFIG_ARCH_STM32 b/configs/fedora/generic/arm/armv7/CONFIG_ARCH_STM32
new file mode 100644
index 000000000..5740ba72c
--- /dev/null
+++ b/configs/fedora/generic/arm/armv7/CONFIG_ARCH_STM32
@@ -0,0 +1 @@
+CONFIG_ARCH_STM32=y
diff --git a/configs/fedora/generic/arm/armv7/CONFIG_ARM_ERRATA_857271 b/configs/fedora/generic/arm/armv7/CONFIG_ARM_ERRATA_857271
new file mode 100644
index 000000000..94e8c53ab
--- /dev/null
+++ b/configs/fedora/generic/arm/armv7/CONFIG_ARM_ERRATA_857271
@@ -0,0 +1 @@
+CONFIG_ARM_ERRATA_857271=y
diff --git a/configs/fedora/generic/arm/armv7/CONFIG_ARM_ERRATA_857272 b/configs/fedora/generic/arm/armv7/CONFIG_ARM_ERRATA_857272
new file mode 100644
index 000000000..a8df3650b
--- /dev/null
+++ b/configs/fedora/generic/arm/armv7/CONFIG_ARM_ERRATA_857272
@@ -0,0 +1 @@
+CONFIG_ARM_ERRATA_857272=y
diff --git a/configs/fedora/generic/arm/armv7/CONFIG_CPU_ICACHE_MISMATCH_WORKAROUND b/configs/fedora/generic/arm/armv7/CONFIG_CPU_ICACHE_MISMATCH_WORKAROUND
new file mode 100644
index 000000000..1733ac3d8
--- /dev/null
+++ b/configs/fedora/generic/arm/armv7/CONFIG_CPU_ICACHE_MISMATCH_WORKAROUND
@@ -0,0 +1 @@
+CONFIG_CPU_ICACHE_MISMATCH_WORKAROUND=y
diff --git a/configs/fedora/generic/arm/armv7/CONFIG_CRYPTO_DEV_STM32_CRC b/configs/fedora/generic/arm/armv7/CONFIG_CRYPTO_DEV_STM32_CRC
new file mode 100644
index 000000000..f8c33b3a3
--- /dev/null
+++ b/configs/fedora/generic/arm/armv7/CONFIG_CRYPTO_DEV_STM32_CRC
@@ -0,0 +1 @@
+CONFIG_CRYPTO_DEV_STM32_CRC=m
diff --git a/configs/fedora/generic/arm/armv7/CONFIG_CRYPTO_DEV_STM32_CRYP b/configs/fedora/generic/arm/armv7/CONFIG_CRYPTO_DEV_STM32_CRYP
new file mode 100644
index 000000000..b4c1d5b3d
--- /dev/null
+++ b/configs/fedora/generic/arm/armv7/CONFIG_CRYPTO_DEV_STM32_CRYP
@@ -0,0 +1 @@
+CONFIG_CRYPTO_DEV_STM32_CRYP=m
diff --git a/configs/fedora/generic/arm/armv7/CONFIG_CRYPTO_DEV_STM32_HASH b/configs/fedora/generic/arm/armv7/CONFIG_CRYPTO_DEV_STM32_HASH
new file mode 100644
index 000000000..21afd0c68
--- /dev/null
+++ b/configs/fedora/generic/arm/armv7/CONFIG_CRYPTO_DEV_STM32_HASH
@@ -0,0 +1 @@
+CONFIG_CRYPTO_DEV_STM32_HASH=m
diff --git a/configs/fedora/generic/arm/armv7/CONFIG_DRM_STM b/configs/fedora/generic/arm/armv7/CONFIG_DRM_STM
new file mode 100644
index 000000000..e6729c278
--- /dev/null
+++ b/configs/fedora/generic/arm/armv7/CONFIG_DRM_STM
@@ -0,0 +1 @@
+CONFIG_DRM_STM=m
diff --git a/configs/fedora/generic/arm/armv7/CONFIG_DRM_STM_DSI b/configs/fedora/generic/arm/armv7/CONFIG_DRM_STM_DSI
new file mode 100644
index 000000000..fc83692c6
--- /dev/null
+++ b/configs/fedora/generic/arm/armv7/CONFIG_DRM_STM_DSI
@@ -0,0 +1 @@
+CONFIG_DRM_STM_DSI=m
diff --git a/configs/fedora/generic/arm/armv7/CONFIG_DWMAC_STM32 b/configs/fedora/generic/arm/armv7/CONFIG_DWMAC_STM32
new file mode 100644
index 000000000..2c3d257ea
--- /dev/null
+++ b/configs/fedora/generic/arm/armv7/CONFIG_DWMAC_STM32
@@ -0,0 +1 @@
+CONFIG_DWMAC_STM32=m
diff --git a/configs/fedora/generic/arm/armv7/CONFIG_EDAC_ARMADA_XP b/configs/fedora/generic/arm/armv7/CONFIG_EDAC_ARMADA_XP
new file mode 100644
index 000000000..301caab79
--- /dev/null
+++ b/configs/fedora/generic/arm/armv7/CONFIG_EDAC_ARMADA_XP
@@ -0,0 +1 @@
+CONFIG_EDAC_ARMADA_XP=y
diff --git a/configs/fedora/generic/arm/armv7/CONFIG_EXYNOS5420_MCPM b/configs/fedora/generic/arm/armv7/CONFIG_EXYNOS5420_MCPM
deleted file mode 100644
index 0f72ec362..000000000
--- a/configs/fedora/generic/arm/armv7/CONFIG_EXYNOS5420_MCPM
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_EXYNOS5420_MCPM=y
diff --git a/configs/fedora/generic/arm/armv7/CONFIG_FUNCTION_GRAPH_TRACER b/configs/fedora/generic/arm/armv7/CONFIG_FUNCTION_GRAPH_TRACER
new file mode 100644
index 000000000..6750cd8d3
--- /dev/null
+++ b/configs/fedora/generic/arm/armv7/CONFIG_FUNCTION_GRAPH_TRACER
@@ -0,0 +1 @@
+# CONFIG_FUNCTION_GRAPH_TRACER is not set
diff --git a/configs/fedora/generic/arm/armv7/CONFIG_HIGHPTE b/configs/fedora/generic/arm/armv7/CONFIG_HIGHPTE
index e11904f2f..cd440ed6d 100644
--- a/configs/fedora/generic/arm/armv7/CONFIG_HIGHPTE
+++ b/configs/fedora/generic/arm/armv7/CONFIG_HIGHPTE
@@ -1 +1 @@
-CONFIG_HIGHPTE=y
+# CONFIG_HIGHPTE is not set
diff --git a/configs/fedora/generic/arm/armv7/CONFIG_HWSPINLOCK_STM32 b/configs/fedora/generic/arm/armv7/CONFIG_HWSPINLOCK_STM32
new file mode 100644
index 000000000..56c5e2f7e
--- /dev/null
+++ b/configs/fedora/generic/arm/armv7/CONFIG_HWSPINLOCK_STM32
@@ -0,0 +1 @@
+# CONFIG_HWSPINLOCK_STM32 is not set
diff --git a/configs/fedora/generic/arm/armv7/CONFIG_HW_RANDOM_STM32 b/configs/fedora/generic/arm/armv7/CONFIG_HW_RANDOM_STM32
new file mode 100644
index 000000000..4024cdfc4
--- /dev/null
+++ b/configs/fedora/generic/arm/armv7/CONFIG_HW_RANDOM_STM32
@@ -0,0 +1 @@
+CONFIG_HW_RANDOM_STM32=m
diff --git a/configs/fedora/generic/arm/armv7/CONFIG_I2C_STM32F4 b/configs/fedora/generic/arm/armv7/CONFIG_I2C_STM32F4
new file mode 100644
index 000000000..60263df50
--- /dev/null
+++ b/configs/fedora/generic/arm/armv7/CONFIG_I2C_STM32F4
@@ -0,0 +1 @@
+# CONFIG_I2C_STM32F4 is not set
diff --git a/configs/fedora/generic/arm/armv7/CONFIG_I2C_STM32F7 b/configs/fedora/generic/arm/armv7/CONFIG_I2C_STM32F7
new file mode 100644
index 000000000..da2246a63
--- /dev/null
+++ b/configs/fedora/generic/arm/armv7/CONFIG_I2C_STM32F7
@@ -0,0 +1 @@
+CONFIG_I2C_STM32F7=m
diff --git a/configs/fedora/generic/arm/armv7/CONFIG_IIO_STM32_LPTIMER_TRIGGER b/configs/fedora/generic/arm/armv7/CONFIG_IIO_STM32_LPTIMER_TRIGGER
new file mode 100644
index 000000000..551682c0d
--- /dev/null
+++ b/configs/fedora/generic/arm/armv7/CONFIG_IIO_STM32_LPTIMER_TRIGGER
@@ -0,0 +1 @@
+CONFIG_IIO_STM32_LPTIMER_TRIGGER=m
diff --git a/configs/fedora/generic/arm/armv7/CONFIG_INFINIBAND_NES b/configs/fedora/generic/arm/armv7/CONFIG_INFINIBAND_NES
deleted file mode 100644
index eee505590..000000000
--- a/configs/fedora/generic/arm/armv7/CONFIG_INFINIBAND_NES
+++ /dev/null
@@ -1 +0,0 @@
-# CONFIG_INFINIBAND_NES is not set
diff --git a/configs/fedora/generic/arm/armv7/CONFIG_INPUT_STPMIC1_ONKEY b/configs/fedora/generic/arm/armv7/CONFIG_INPUT_STPMIC1_ONKEY
new file mode 100644
index 000000000..c64eca927
--- /dev/null
+++ b/configs/fedora/generic/arm/armv7/CONFIG_INPUT_STPMIC1_ONKEY
@@ -0,0 +1 @@
+CONFIG_INPUT_STPMIC1_ONKEY=m
diff --git a/configs/fedora/generic/arm/armv7/CONFIG_LBDAF b/configs/fedora/generic/arm/armv7/CONFIG_LBDAF
deleted file mode 100644
index b3fae707a..000000000
--- a/configs/fedora/generic/arm/armv7/CONFIG_LBDAF
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_LBDAF=y
diff --git a/configs/fedora/generic/arm/armv7/CONFIG_MACH_STM32MP157 b/configs/fedora/generic/arm/armv7/CONFIG_MACH_STM32MP157
new file mode 100644
index 000000000..a56efdc54
--- /dev/null
+++ b/configs/fedora/generic/arm/armv7/CONFIG_MACH_STM32MP157
@@ -0,0 +1 @@
+CONFIG_MACH_STM32MP157=y
diff --git a/configs/fedora/generic/arm/armv7/CONFIG_MFD_STM32_LPTIMER b/configs/fedora/generic/arm/armv7/CONFIG_MFD_STM32_LPTIMER
new file mode 100644
index 000000000..629d96039
--- /dev/null
+++ b/configs/fedora/generic/arm/armv7/CONFIG_MFD_STM32_LPTIMER
@@ -0,0 +1 @@
+CONFIG_MFD_STM32_LPTIMER=m
diff --git a/configs/fedora/generic/arm/armv7/CONFIG_MFD_STM32_TIMERS b/configs/fedora/generic/arm/armv7/CONFIG_MFD_STM32_TIMERS
new file mode 100644
index 000000000..574e49e06
--- /dev/null
+++ b/configs/fedora/generic/arm/armv7/CONFIG_MFD_STM32_TIMERS
@@ -0,0 +1 @@
+CONFIG_MFD_STM32_TIMERS=m
diff --git a/configs/fedora/generic/arm/armv7/CONFIG_MFD_STPMIC1 b/configs/fedora/generic/arm/armv7/CONFIG_MFD_STPMIC1
new file mode 100644
index 000000000..76953e1df
--- /dev/null
+++ b/configs/fedora/generic/arm/armv7/CONFIG_MFD_STPMIC1
@@ -0,0 +1 @@
+CONFIG_MFD_STPMIC1=m
diff --git a/configs/fedora/generic/arm/armv7/CONFIG_MTD_NAND b/configs/fedora/generic/arm/armv7/CONFIG_MTD_NAND
deleted file mode 100644
index 2d7c71efd..000000000
--- a/configs/fedora/generic/arm/armv7/CONFIG_MTD_NAND
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_MTD_NAND=m
diff --git a/configs/fedora/generic/arm/armv7/CONFIG_MTD_NAND_ECC_SMC b/configs/fedora/generic/arm/armv7/CONFIG_MTD_NAND_ECC_SMC
deleted file mode 100644
index 96cbf1c99..000000000
--- a/configs/fedora/generic/arm/armv7/CONFIG_MTD_NAND_ECC_SMC
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_MTD_NAND_ECC_SMC=y
diff --git a/configs/fedora/generic/arm/armv7/CONFIG_MTD_NAND_STM32_FMC2 b/configs/fedora/generic/arm/armv7/CONFIG_MTD_NAND_STM32_FMC2
new file mode 100644
index 000000000..8b9c65b5e
--- /dev/null
+++ b/configs/fedora/generic/arm/armv7/CONFIG_MTD_NAND_STM32_FMC2
@@ -0,0 +1 @@
+# CONFIG_MTD_NAND_STM32_FMC2 is not set
diff --git a/configs/fedora/generic/arm/armv7/CONFIG_NET_VENDOR_MELLANOX b/configs/fedora/generic/arm/armv7/CONFIG_NET_VENDOR_MELLANOX
new file mode 100644
index 000000000..7fd0cc94b
--- /dev/null
+++ b/configs/fedora/generic/arm/armv7/CONFIG_NET_VENDOR_MELLANOX
@@ -0,0 +1 @@
+# CONFIG_NET_VENDOR_MELLANOX is not set
diff --git a/configs/fedora/generic/arm/armv7/armv7/CONFIG_NET_VENDOR_XILINX b/configs/fedora/generic/arm/armv7/CONFIG_NET_VENDOR_XILINX
index 46ccaba73..46ccaba73 100644
--- a/configs/fedora/generic/arm/armv7/armv7/CONFIG_NET_VENDOR_XILINX
+++ b/configs/fedora/generic/arm/armv7/CONFIG_NET_VENDOR_XILINX
diff --git a/configs/fedora/generic/arm/armv7/CONFIG_NVMEM_SNVS_LPGPR b/configs/fedora/generic/arm/armv7/CONFIG_NVMEM_SNVS_LPGPR
new file mode 100644
index 000000000..21803b106
--- /dev/null
+++ b/configs/fedora/generic/arm/armv7/CONFIG_NVMEM_SNVS_LPGPR
@@ -0,0 +1 @@
+CONFIG_NVMEM_SNVS_LPGPR=m
diff --git a/configs/fedora/generic/arm/armv7/CONFIG_NVMEM_STM32_ROMEM b/configs/fedora/generic/arm/armv7/CONFIG_NVMEM_STM32_ROMEM
new file mode 100644
index 000000000..4168dfbdb
--- /dev/null
+++ b/configs/fedora/generic/arm/armv7/CONFIG_NVMEM_STM32_ROMEM
@@ -0,0 +1 @@
+CONFIG_NVMEM_STM32_ROMEM=m
diff --git a/configs/fedora/generic/arm/armv7/CONFIG_PHY_STM32_USBPHYC b/configs/fedora/generic/arm/armv7/CONFIG_PHY_STM32_USBPHYC
new file mode 100644
index 000000000..3353f8efb
--- /dev/null
+++ b/configs/fedora/generic/arm/armv7/CONFIG_PHY_STM32_USBPHYC
@@ -0,0 +1 @@
+CONFIG_PHY_STM32_USBPHYC=m
diff --git a/configs/fedora/generic/arm/armv7/CONFIG_PINCTRL_SUN4I_A10 b/configs/fedora/generic/arm/armv7/CONFIG_PINCTRL_SUN4I_A10
new file mode 100644
index 000000000..93e233d43
--- /dev/null
+++ b/configs/fedora/generic/arm/armv7/CONFIG_PINCTRL_SUN4I_A10
@@ -0,0 +1 @@
+CONFIG_PINCTRL_SUN4I_A10=y
diff --git a/configs/fedora/generic/arm/armv7/CONFIG_PINCTRL_SUN5I b/configs/fedora/generic/arm/armv7/CONFIG_PINCTRL_SUN5I
new file mode 100644
index 000000000..cec7e703d
--- /dev/null
+++ b/configs/fedora/generic/arm/armv7/CONFIG_PINCTRL_SUN5I
@@ -0,0 +1 @@
+CONFIG_PINCTRL_SUN5I=y
diff --git a/configs/fedora/generic/arm/armv7/CONFIG_PINCTRL_SUN6I_A31 b/configs/fedora/generic/arm/armv7/CONFIG_PINCTRL_SUN6I_A31
new file mode 100644
index 000000000..62a98dfc7
--- /dev/null
+++ b/configs/fedora/generic/arm/armv7/CONFIG_PINCTRL_SUN6I_A31
@@ -0,0 +1 @@
+CONFIG_PINCTRL_SUN6I_A31=y
diff --git a/configs/fedora/generic/arm/armv7/CONFIG_PINCTRL_SUN6I_A31_R b/configs/fedora/generic/arm/armv7/CONFIG_PINCTRL_SUN6I_A31_R
new file mode 100644
index 000000000..92d23f638
--- /dev/null
+++ b/configs/fedora/generic/arm/armv7/CONFIG_PINCTRL_SUN6I_A31_R
@@ -0,0 +1 @@
+CONFIG_PINCTRL_SUN6I_A31_R=y
diff --git a/configs/fedora/generic/arm/armv7/CONFIG_PINCTRL_SUN8I_A23 b/configs/fedora/generic/arm/armv7/CONFIG_PINCTRL_SUN8I_A23
new file mode 100644
index 000000000..7d8ab9919
--- /dev/null
+++ b/configs/fedora/generic/arm/armv7/CONFIG_PINCTRL_SUN8I_A23
@@ -0,0 +1 @@
+CONFIG_PINCTRL_SUN8I_A23=y
diff --git a/configs/fedora/generic/arm/armv7/CONFIG_PINCTRL_SUN8I_A23_R b/configs/fedora/generic/arm/armv7/CONFIG_PINCTRL_SUN8I_A23_R
new file mode 100644
index 000000000..9a936ade3
--- /dev/null
+++ b/configs/fedora/generic/arm/armv7/CONFIG_PINCTRL_SUN8I_A23_R
@@ -0,0 +1 @@
+CONFIG_PINCTRL_SUN8I_A23_R=y
diff --git a/configs/fedora/generic/arm/armv7/CONFIG_PINCTRL_SUN8I_A33 b/configs/fedora/generic/arm/armv7/CONFIG_PINCTRL_SUN8I_A33
new file mode 100644
index 000000000..879cfced5
--- /dev/null
+++ b/configs/fedora/generic/arm/armv7/CONFIG_PINCTRL_SUN8I_A33
@@ -0,0 +1 @@
+CONFIG_PINCTRL_SUN8I_A33=y
diff --git a/configs/fedora/generic/arm/armv7/CONFIG_PINCTRL_SUN8I_A83T b/configs/fedora/generic/arm/armv7/CONFIG_PINCTRL_SUN8I_A83T
new file mode 100644
index 000000000..2660a1d0a
--- /dev/null
+++ b/configs/fedora/generic/arm/armv7/CONFIG_PINCTRL_SUN8I_A83T
@@ -0,0 +1 @@
+CONFIG_PINCTRL_SUN8I_A83T=y
diff --git a/configs/fedora/generic/arm/armv7/CONFIG_PINCTRL_SUN8I_A83T_R b/configs/fedora/generic/arm/armv7/CONFIG_PINCTRL_SUN8I_A83T_R
new file mode 100644
index 000000000..6d3867c66
--- /dev/null
+++ b/configs/fedora/generic/arm/armv7/CONFIG_PINCTRL_SUN8I_A83T_R
@@ -0,0 +1 @@
+CONFIG_PINCTRL_SUN8I_A83T_R=y
diff --git a/configs/fedora/generic/arm/armv7/CONFIG_PINCTRL_SUN8I_H3 b/configs/fedora/generic/arm/armv7/CONFIG_PINCTRL_SUN8I_H3
new file mode 100644
index 000000000..df0ac1e7c
--- /dev/null
+++ b/configs/fedora/generic/arm/armv7/CONFIG_PINCTRL_SUN8I_H3
@@ -0,0 +1 @@
+CONFIG_PINCTRL_SUN8I_H3=y
diff --git a/configs/fedora/generic/arm/armv7/CONFIG_PINCTRL_SUN8I_H3_R b/configs/fedora/generic/arm/armv7/CONFIG_PINCTRL_SUN8I_H3_R
new file mode 100644
index 000000000..53ace8c1c
--- /dev/null
+++ b/configs/fedora/generic/arm/armv7/CONFIG_PINCTRL_SUN8I_H3_R
@@ -0,0 +1 @@
+CONFIG_PINCTRL_SUN8I_H3_R=y
diff --git a/configs/fedora/generic/arm/armv7/CONFIG_PINCTRL_SUN8I_V3S b/configs/fedora/generic/arm/armv7/CONFIG_PINCTRL_SUN8I_V3S
new file mode 100644
index 000000000..e5173f95a
--- /dev/null
+++ b/configs/fedora/generic/arm/armv7/CONFIG_PINCTRL_SUN8I_V3S
@@ -0,0 +1 @@
+CONFIG_PINCTRL_SUN8I_V3S=y
diff --git a/configs/fedora/generic/arm/armv7/CONFIG_PINCTRL_SUN9I_A80 b/configs/fedora/generic/arm/armv7/CONFIG_PINCTRL_SUN9I_A80
new file mode 100644
index 000000000..4cf7a1bfa
--- /dev/null
+++ b/configs/fedora/generic/arm/armv7/CONFIG_PINCTRL_SUN9I_A80
@@ -0,0 +1 @@
+CONFIG_PINCTRL_SUN9I_A80=y
diff --git a/configs/fedora/generic/arm/armv7/CONFIG_PINCTRL_SUN9I_A80_R b/configs/fedora/generic/arm/armv7/CONFIG_PINCTRL_SUN9I_A80_R
new file mode 100644
index 000000000..1a086bdc7
--- /dev/null
+++ b/configs/fedora/generic/arm/armv7/CONFIG_PINCTRL_SUN9I_A80_R
@@ -0,0 +1 @@
+CONFIG_PINCTRL_SUN9I_A80_R=y
diff --git a/configs/fedora/generic/arm/armv7/CONFIG_PWM_STM32 b/configs/fedora/generic/arm/armv7/CONFIG_PWM_STM32
new file mode 100644
index 000000000..5e4992f3b
--- /dev/null
+++ b/configs/fedora/generic/arm/armv7/CONFIG_PWM_STM32
@@ -0,0 +1 @@
+# CONFIG_PWM_STM32 is not set
diff --git a/configs/fedora/generic/arm/armv7/CONFIG_PWM_STM32_LP b/configs/fedora/generic/arm/armv7/CONFIG_PWM_STM32_LP
new file mode 100644
index 000000000..9af91d2ef
--- /dev/null
+++ b/configs/fedora/generic/arm/armv7/CONFIG_PWM_STM32_LP
@@ -0,0 +1 @@
+# CONFIG_PWM_STM32_LP is not set
diff --git a/configs/fedora/generic/arm/armv7/CONFIG_REGULATOR_STM32_BOOSTER b/configs/fedora/generic/arm/armv7/CONFIG_REGULATOR_STM32_BOOSTER
new file mode 100644
index 000000000..eb7343a2b
--- /dev/null
+++ b/configs/fedora/generic/arm/armv7/CONFIG_REGULATOR_STM32_BOOSTER
@@ -0,0 +1 @@
+CONFIG_REGULATOR_STM32_BOOSTER=m
diff --git a/configs/fedora/generic/arm/armv7/CONFIG_REGULATOR_STM32_PWR b/configs/fedora/generic/arm/armv7/CONFIG_REGULATOR_STM32_PWR
new file mode 100644
index 000000000..6c3d65efe
--- /dev/null
+++ b/configs/fedora/generic/arm/armv7/CONFIG_REGULATOR_STM32_PWR
@@ -0,0 +1 @@
+CONFIG_REGULATOR_STM32_PWR=y
diff --git a/configs/fedora/generic/arm/armv7/CONFIG_REGULATOR_STM32_VREFBUF b/configs/fedora/generic/arm/armv7/CONFIG_REGULATOR_STM32_VREFBUF
new file mode 100644
index 000000000..2a60c0e38
--- /dev/null
+++ b/configs/fedora/generic/arm/armv7/CONFIG_REGULATOR_STM32_VREFBUF
@@ -0,0 +1 @@
+CONFIG_REGULATOR_STM32_VREFBUF=m
diff --git a/configs/fedora/generic/arm/armv7/CONFIG_REGULATOR_STPMIC1 b/configs/fedora/generic/arm/armv7/CONFIG_REGULATOR_STPMIC1
new file mode 100644
index 000000000..3c0492dbd
--- /dev/null
+++ b/configs/fedora/generic/arm/armv7/CONFIG_REGULATOR_STPMIC1
@@ -0,0 +1 @@
+CONFIG_REGULATOR_STPMIC1=m
diff --git a/configs/fedora/generic/arm/armv7/CONFIG_RESET_STM32MP157 b/configs/fedora/generic/arm/armv7/CONFIG_RESET_STM32MP157
new file mode 100644
index 000000000..fa723d34d
--- /dev/null
+++ b/configs/fedora/generic/arm/armv7/CONFIG_RESET_STM32MP157
@@ -0,0 +1 @@
+CONFIG_RESET_STM32MP157=y
diff --git a/configs/fedora/generic/arm/armv7/CONFIG_RTC_DRV_STM32 b/configs/fedora/generic/arm/armv7/CONFIG_RTC_DRV_STM32
new file mode 100644
index 000000000..625aff0c4
--- /dev/null
+++ b/configs/fedora/generic/arm/armv7/CONFIG_RTC_DRV_STM32
@@ -0,0 +1 @@
+CONFIG_RTC_DRV_STM32=m
diff --git a/configs/fedora/generic/arm/armv7/CONFIG_SERIAL_STM32 b/configs/fedora/generic/arm/armv7/CONFIG_SERIAL_STM32
new file mode 100644
index 000000000..6bce59014
--- /dev/null
+++ b/configs/fedora/generic/arm/armv7/CONFIG_SERIAL_STM32
@@ -0,0 +1 @@
+CONFIG_SERIAL_STM32=y
diff --git a/configs/fedora/generic/arm/armv7/CONFIG_SERIAL_STM32_CONSOLE b/configs/fedora/generic/arm/armv7/CONFIG_SERIAL_STM32_CONSOLE
new file mode 100644
index 000000000..91db819f9
--- /dev/null
+++ b/configs/fedora/generic/arm/armv7/CONFIG_SERIAL_STM32_CONSOLE
@@ -0,0 +1 @@
+CONFIG_SERIAL_STM32_CONSOLE=y
diff --git a/configs/fedora/generic/arm/armv7/CONFIG_SND_SOC_STM32_DFSDM b/configs/fedora/generic/arm/armv7/CONFIG_SND_SOC_STM32_DFSDM
new file mode 100644
index 000000000..05b72549d
--- /dev/null
+++ b/configs/fedora/generic/arm/armv7/CONFIG_SND_SOC_STM32_DFSDM
@@ -0,0 +1 @@
+# CONFIG_SND_SOC_STM32_DFSDM is not set
diff --git a/configs/fedora/generic/arm/armv7/CONFIG_SND_SOC_STM32_I2S b/configs/fedora/generic/arm/armv7/CONFIG_SND_SOC_STM32_I2S
new file mode 100644
index 000000000..0742fccdb
--- /dev/null
+++ b/configs/fedora/generic/arm/armv7/CONFIG_SND_SOC_STM32_I2S
@@ -0,0 +1 @@
+# CONFIG_SND_SOC_STM32_I2S is not set
diff --git a/configs/fedora/generic/arm/armv7/CONFIG_SND_SOC_STM32_SAI b/configs/fedora/generic/arm/armv7/CONFIG_SND_SOC_STM32_SAI
new file mode 100644
index 000000000..02808d491
--- /dev/null
+++ b/configs/fedora/generic/arm/armv7/CONFIG_SND_SOC_STM32_SAI
@@ -0,0 +1 @@
+# CONFIG_SND_SOC_STM32_SAI is not set
diff --git a/configs/fedora/generic/arm/armv7/CONFIG_SND_SOC_STM32_SPDIFRX b/configs/fedora/generic/arm/armv7/CONFIG_SND_SOC_STM32_SPDIFRX
new file mode 100644
index 000000000..610236da3
--- /dev/null
+++ b/configs/fedora/generic/arm/armv7/CONFIG_SND_SOC_STM32_SPDIFRX
@@ -0,0 +1 @@
+# CONFIG_SND_SOC_STM32_SPDIFRX is not set
diff --git a/configs/fedora/generic/arm/armv7/CONFIG_SPI_STM32 b/configs/fedora/generic/arm/armv7/CONFIG_SPI_STM32
new file mode 100644
index 000000000..333e398e5
--- /dev/null
+++ b/configs/fedora/generic/arm/armv7/CONFIG_SPI_STM32
@@ -0,0 +1 @@
+CONFIG_SPI_STM32=m
diff --git a/configs/fedora/generic/arm/armv7/CONFIG_SPI_STM32_QSPI b/configs/fedora/generic/arm/armv7/CONFIG_SPI_STM32_QSPI
new file mode 100644
index 000000000..d4de966f5
--- /dev/null
+++ b/configs/fedora/generic/arm/armv7/CONFIG_SPI_STM32_QSPI
@@ -0,0 +1 @@
+CONFIG_SPI_STM32_QSPI=m
diff --git a/configs/fedora/generic/arm/armv7/CONFIG_STM32_ADC b/configs/fedora/generic/arm/armv7/CONFIG_STM32_ADC
new file mode 100644
index 000000000..8bf63679a
--- /dev/null
+++ b/configs/fedora/generic/arm/armv7/CONFIG_STM32_ADC
@@ -0,0 +1 @@
+CONFIG_STM32_ADC=m
diff --git a/configs/fedora/generic/arm/armv7/CONFIG_STM32_ADC_CORE b/configs/fedora/generic/arm/armv7/CONFIG_STM32_ADC_CORE
new file mode 100644
index 000000000..d17ca1b3e
--- /dev/null
+++ b/configs/fedora/generic/arm/armv7/CONFIG_STM32_ADC_CORE
@@ -0,0 +1 @@
+CONFIG_STM32_ADC_CORE=m
diff --git a/configs/fedora/generic/arm/armv7/CONFIG_STM32_DAC b/configs/fedora/generic/arm/armv7/CONFIG_STM32_DAC
new file mode 100644
index 000000000..3d4ed671e
--- /dev/null
+++ b/configs/fedora/generic/arm/armv7/CONFIG_STM32_DAC
@@ -0,0 +1 @@
+CONFIG_STM32_DAC=m
diff --git a/configs/fedora/generic/arm/armv7/CONFIG_STM32_DFSDM_ADC b/configs/fedora/generic/arm/armv7/CONFIG_STM32_DFSDM_ADC
new file mode 100644
index 000000000..ee59bb7da
--- /dev/null
+++ b/configs/fedora/generic/arm/armv7/CONFIG_STM32_DFSDM_ADC
@@ -0,0 +1 @@
+CONFIG_STM32_DFSDM_ADC=m
diff --git a/configs/fedora/generic/arm/armv7/CONFIG_STM32_DMA b/configs/fedora/generic/arm/armv7/CONFIG_STM32_DMA
new file mode 100644
index 000000000..18b6fff19
--- /dev/null
+++ b/configs/fedora/generic/arm/armv7/CONFIG_STM32_DMA
@@ -0,0 +1 @@
+CONFIG_STM32_DMA=y
diff --git a/configs/fedora/generic/arm/armv7/CONFIG_STM32_DMAMUX b/configs/fedora/generic/arm/armv7/CONFIG_STM32_DMAMUX
new file mode 100644
index 000000000..7d667b6e5
--- /dev/null
+++ b/configs/fedora/generic/arm/armv7/CONFIG_STM32_DMAMUX
@@ -0,0 +1 @@
+CONFIG_STM32_DMAMUX=y
diff --git a/configs/fedora/generic/arm/armv7/CONFIG_STM32_EXTI b/configs/fedora/generic/arm/armv7/CONFIG_STM32_EXTI
new file mode 100644
index 000000000..3d90cbe8d
--- /dev/null
+++ b/configs/fedora/generic/arm/armv7/CONFIG_STM32_EXTI
@@ -0,0 +1 @@
+CONFIG_STM32_EXTI=y
diff --git a/configs/fedora/generic/arm/armv7/CONFIG_STM32_IPCC b/configs/fedora/generic/arm/armv7/CONFIG_STM32_IPCC
new file mode 100644
index 000000000..16ff7f430
--- /dev/null
+++ b/configs/fedora/generic/arm/armv7/CONFIG_STM32_IPCC
@@ -0,0 +1 @@
+# CONFIG_STM32_IPCC is not set
diff --git a/configs/fedora/generic/arm/armv7/CONFIG_STM32_LPTIMER_CNT b/configs/fedora/generic/arm/armv7/CONFIG_STM32_LPTIMER_CNT
new file mode 100644
index 000000000..0e7e9d2fa
--- /dev/null
+++ b/configs/fedora/generic/arm/armv7/CONFIG_STM32_LPTIMER_CNT
@@ -0,0 +1 @@
+CONFIG_STM32_LPTIMER_CNT=m
diff --git a/configs/fedora/generic/arm/armv7/CONFIG_STM32_MDMA b/configs/fedora/generic/arm/armv7/CONFIG_STM32_MDMA
new file mode 100644
index 000000000..42f00f2b7
--- /dev/null
+++ b/configs/fedora/generic/arm/armv7/CONFIG_STM32_MDMA
@@ -0,0 +1 @@
+CONFIG_STM32_MDMA=y
diff --git a/configs/fedora/generic/arm/armv7/CONFIG_STM32_RPROC b/configs/fedora/generic/arm/armv7/CONFIG_STM32_RPROC
new file mode 100644
index 000000000..b6959985b
--- /dev/null
+++ b/configs/fedora/generic/arm/armv7/CONFIG_STM32_RPROC
@@ -0,0 +1 @@
+CONFIG_STM32_RPROC=m
diff --git a/configs/fedora/generic/arm/armv7/CONFIG_STM32_THERMAL b/configs/fedora/generic/arm/armv7/CONFIG_STM32_THERMAL
new file mode 100644
index 000000000..f35553262
--- /dev/null
+++ b/configs/fedora/generic/arm/armv7/CONFIG_STM32_THERMAL
@@ -0,0 +1 @@
+CONFIG_STM32_THERMAL=m
diff --git a/configs/fedora/generic/arm/armv7/CONFIG_STM32_TIMER_CNT b/configs/fedora/generic/arm/armv7/CONFIG_STM32_TIMER_CNT
new file mode 100644
index 000000000..e266b020b
--- /dev/null
+++ b/configs/fedora/generic/arm/armv7/CONFIG_STM32_TIMER_CNT
@@ -0,0 +1 @@
+CONFIG_STM32_TIMER_CNT=m
diff --git a/configs/fedora/generic/arm/armv7/CONFIG_STM32_WATCHDOG b/configs/fedora/generic/arm/armv7/CONFIG_STM32_WATCHDOG
new file mode 100644
index 000000000..d32334735
--- /dev/null
+++ b/configs/fedora/generic/arm/armv7/CONFIG_STM32_WATCHDOG
@@ -0,0 +1 @@
+CONFIG_STM32_WATCHDOG=m
diff --git a/configs/fedora/generic/arm/armv7/CONFIG_STPMIC1_WATCHDOG b/configs/fedora/generic/arm/armv7/CONFIG_STPMIC1_WATCHDOG
new file mode 100644
index 000000000..faa20a811
--- /dev/null
+++ b/configs/fedora/generic/arm/armv7/CONFIG_STPMIC1_WATCHDOG
@@ -0,0 +1 @@
+CONFIG_STPMIC1_WATCHDOG=m
diff --git a/configs/fedora/generic/arm/armv7/CONFIG_ST_THERMAL b/configs/fedora/generic/arm/armv7/CONFIG_ST_THERMAL
new file mode 100644
index 000000000..5cf4ebbe6
--- /dev/null
+++ b/configs/fedora/generic/arm/armv7/CONFIG_ST_THERMAL
@@ -0,0 +1 @@
+# CONFIG_ST_THERMAL is not set
diff --git a/configs/fedora/generic/arm/armv7/CONFIG_ST_THERMAL_MEMMAP b/configs/fedora/generic/arm/armv7/CONFIG_ST_THERMAL_MEMMAP
new file mode 100644
index 000000000..ef25be404
--- /dev/null
+++ b/configs/fedora/generic/arm/armv7/CONFIG_ST_THERMAL_MEMMAP
@@ -0,0 +1 @@
+# CONFIG_ST_THERMAL_MEMMAP is not set
diff --git a/configs/fedora/generic/arm/armv7/CONFIG_ST_THERMAL_SYSCFG b/configs/fedora/generic/arm/armv7/CONFIG_ST_THERMAL_SYSCFG
new file mode 100644
index 000000000..865418b83
--- /dev/null
+++ b/configs/fedora/generic/arm/armv7/CONFIG_ST_THERMAL_SYSCFG
@@ -0,0 +1 @@
+# CONFIG_ST_THERMAL_SYSCFG is not set
diff --git a/configs/fedora/generic/arm/armv7/CONFIG_VIDEO_STM32_DCMI b/configs/fedora/generic/arm/armv7/CONFIG_VIDEO_STM32_DCMI
new file mode 100644
index 000000000..cb1b4f190
--- /dev/null
+++ b/configs/fedora/generic/arm/armv7/CONFIG_VIDEO_STM32_DCMI
@@ -0,0 +1 @@
+# CONFIG_VIDEO_STM32_DCMI is not set
diff --git a/configs/fedora/generic/arm/armv7/CONFIG_VIDEO_STM32_HDMI_CEC b/configs/fedora/generic/arm/armv7/CONFIG_VIDEO_STM32_HDMI_CEC
new file mode 100644
index 000000000..76b6a5d64
--- /dev/null
+++ b/configs/fedora/generic/arm/armv7/CONFIG_VIDEO_STM32_HDMI_CEC
@@ -0,0 +1 @@
+CONFIG_VIDEO_STM32_HDMI_CEC=m
diff --git a/configs/fedora/generic/arm/armv7/armv7/CONFIG_ARM_TEGRA20_DEVFREQ b/configs/fedora/generic/arm/armv7/armv7/CONFIG_ARM_TEGRA20_DEVFREQ
new file mode 100644
index 000000000..c3c35e684
--- /dev/null
+++ b/configs/fedora/generic/arm/armv7/armv7/CONFIG_ARM_TEGRA20_DEVFREQ
@@ -0,0 +1 @@
+CONFIG_ARM_TEGRA20_DEVFREQ=m
diff --git a/configs/fedora/generic/arm/armv7/armv7/CONFIG_BATTERY_OLPC b/configs/fedora/generic/arm/armv7/armv7/CONFIG_BATTERY_OLPC
new file mode 100644
index 000000000..6a3fd40eb
--- /dev/null
+++ b/configs/fedora/generic/arm/armv7/armv7/CONFIG_BATTERY_OLPC
@@ -0,0 +1 @@
+CONFIG_BATTERY_OLPC=m
diff --git a/configs/fedora/generic/arm/armv7/armv7/CONFIG_CRYPTO_DEV_OMAP_AES b/configs/fedora/generic/arm/armv7/armv7/CONFIG_CRYPTO_DEV_OMAP_AES
index 1b126b18e..eb6803b74 100644
--- a/configs/fedora/generic/arm/armv7/armv7/CONFIG_CRYPTO_DEV_OMAP_AES
+++ b/configs/fedora/generic/arm/armv7/armv7/CONFIG_CRYPTO_DEV_OMAP_AES
@@ -1 +1 @@
-CONFIG_CRYPTO_DEV_OMAP_AES=m
+# CONFIG_CRYPTO_DEV_OMAP_AES is not set
diff --git a/configs/fedora/generic/arm/armv7/armv7/CONFIG_DRM_OMAP_CONNECTOR_DVI b/configs/fedora/generic/arm/armv7/armv7/CONFIG_DRM_OMAP_CONNECTOR_DVI
deleted file mode 100644
index 8b78fee27..000000000
--- a/configs/fedora/generic/arm/armv7/armv7/CONFIG_DRM_OMAP_CONNECTOR_DVI
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_DRM_OMAP_CONNECTOR_DVI=m
diff --git a/configs/fedora/generic/arm/armv7/armv7/CONFIG_DRM_OMAP_ENCODER_TFP410 b/configs/fedora/generic/arm/armv7/armv7/CONFIG_DRM_OMAP_ENCODER_TFP410
deleted file mode 100644
index cc463415e..000000000
--- a/configs/fedora/generic/arm/armv7/armv7/CONFIG_DRM_OMAP_ENCODER_TFP410
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_DRM_OMAP_ENCODER_TFP410=m
diff --git a/configs/fedora/generic/arm/armv7/armv7/CONFIG_DRM_OMAP_PANEL_DPI b/configs/fedora/generic/arm/armv7/armv7/CONFIG_DRM_OMAP_PANEL_DPI
deleted file mode 100644
index 2255168f6..000000000
--- a/configs/fedora/generic/arm/armv7/armv7/CONFIG_DRM_OMAP_PANEL_DPI
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_DRM_OMAP_PANEL_DPI=m
diff --git a/configs/fedora/generic/arm/armv7/armv7/CONFIG_DRM_OMAP_PANEL_LGPHILIPS_LB035Q02 b/configs/fedora/generic/arm/armv7/armv7/CONFIG_DRM_OMAP_PANEL_LGPHILIPS_LB035Q02
deleted file mode 100644
index 59d16a459..000000000
--- a/configs/fedora/generic/arm/armv7/armv7/CONFIG_DRM_OMAP_PANEL_LGPHILIPS_LB035Q02
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_DRM_OMAP_PANEL_LGPHILIPS_LB035Q02=m
diff --git a/configs/fedora/generic/arm/armv7/armv7/CONFIG_DRM_OMAP_PANEL_NEC_NL8048HL11 b/configs/fedora/generic/arm/armv7/armv7/CONFIG_DRM_OMAP_PANEL_NEC_NL8048HL11
deleted file mode 100644
index 8751af145..000000000
--- a/configs/fedora/generic/arm/armv7/armv7/CONFIG_DRM_OMAP_PANEL_NEC_NL8048HL11
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_DRM_OMAP_PANEL_NEC_NL8048HL11=m
diff --git a/configs/fedora/generic/arm/armv7/armv7/CONFIG_DRM_OMAP_PANEL_SHARP_LS037V7DW01 b/configs/fedora/generic/arm/armv7/armv7/CONFIG_DRM_OMAP_PANEL_SHARP_LS037V7DW01
deleted file mode 100644
index fe01d0a37..000000000
--- a/configs/fedora/generic/arm/armv7/armv7/CONFIG_DRM_OMAP_PANEL_SHARP_LS037V7DW01
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_DRM_OMAP_PANEL_SHARP_LS037V7DW01=m
diff --git a/configs/fedora/generic/arm/armv7/armv7/CONFIG_DRM_OMAP_PANEL_SONY_ACX565AKM b/configs/fedora/generic/arm/armv7/armv7/CONFIG_DRM_OMAP_PANEL_SONY_ACX565AKM
deleted file mode 100644
index d4629e2b7..000000000
--- a/configs/fedora/generic/arm/armv7/armv7/CONFIG_DRM_OMAP_PANEL_SONY_ACX565AKM
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_DRM_OMAP_PANEL_SONY_ACX565AKM=m
diff --git a/configs/fedora/generic/arm/armv7/armv7/CONFIG_DRM_OMAP_PANEL_TPO_TD028TTEC1 b/configs/fedora/generic/arm/armv7/armv7/CONFIG_DRM_OMAP_PANEL_TPO_TD028TTEC1
deleted file mode 100644
index de91d35b4..000000000
--- a/configs/fedora/generic/arm/armv7/armv7/CONFIG_DRM_OMAP_PANEL_TPO_TD028TTEC1
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_DRM_OMAP_PANEL_TPO_TD028TTEC1=m
diff --git a/configs/fedora/generic/arm/armv7/armv7/CONFIG_DRM_OMAP_PANEL_TPO_TD043MTEA1 b/configs/fedora/generic/arm/armv7/armv7/CONFIG_DRM_OMAP_PANEL_TPO_TD043MTEA1
deleted file mode 100644
index 9a503f8e7..000000000
--- a/configs/fedora/generic/arm/armv7/armv7/CONFIG_DRM_OMAP_PANEL_TPO_TD043MTEA1
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_DRM_OMAP_PANEL_TPO_TD043MTEA1=m
diff --git a/configs/fedora/generic/arm/armv7/armv7/CONFIG_MFD_88PM800 b/configs/fedora/generic/arm/armv7/armv7/CONFIG_MFD_88PM800
deleted file mode 100644
index 98ea8db42..000000000
--- a/configs/fedora/generic/arm/armv7/armv7/CONFIG_MFD_88PM800
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_MFD_88PM800=m
diff --git a/configs/fedora/generic/arm/armv7/armv7/CONFIG_OLPC_EC b/configs/fedora/generic/arm/armv7/armv7/CONFIG_OLPC_EC
new file mode 100644
index 000000000..7522c8a11
--- /dev/null
+++ b/configs/fedora/generic/arm/armv7/armv7/CONFIG_OLPC_EC
@@ -0,0 +1 @@
+CONFIG_OLPC_EC=y
diff --git a/configs/fedora/generic/arm/armv7/armv7/CONFIG_OLPC_XO175 b/configs/fedora/generic/arm/armv7/armv7/CONFIG_OLPC_XO175
new file mode 100644
index 000000000..5e1964331
--- /dev/null
+++ b/configs/fedora/generic/arm/armv7/armv7/CONFIG_OLPC_XO175
@@ -0,0 +1 @@
+CONFIG_OLPC_XO175=y
diff --git a/configs/fedora/generic/arm/armv7/armv7/CONFIG_OLPC_XO175_EC b/configs/fedora/generic/arm/armv7/armv7/CONFIG_OLPC_XO175_EC
new file mode 100644
index 000000000..0fd00686e
--- /dev/null
+++ b/configs/fedora/generic/arm/armv7/armv7/CONFIG_OLPC_XO175_EC
@@ -0,0 +1 @@
+CONFIG_OLPC_XO175_EC=m
diff --git a/configs/fedora/generic/arm/armv7/armv7/CONFIG_QCOM_COMMAND_DB b/configs/fedora/generic/arm/armv7/armv7/CONFIG_QCOM_COMMAND_DB
new file mode 100644
index 000000000..0a34c3a7e
--- /dev/null
+++ b/configs/fedora/generic/arm/armv7/armv7/CONFIG_QCOM_COMMAND_DB
@@ -0,0 +1 @@
+CONFIG_QCOM_COMMAND_DB=y
diff --git a/configs/fedora/generic/arm/armv7/armv7/CONFIG_REGULATOR_88PM800 b/configs/fedora/generic/arm/armv7/armv7/CONFIG_REGULATOR_88PM800
deleted file mode 100644
index 68e334db0..000000000
--- a/configs/fedora/generic/arm/armv7/armv7/CONFIG_REGULATOR_88PM800
+++ /dev/null
@@ -1 +0,0 @@
-# CONFIG_REGULATOR_88PM800 is not set
diff --git a/configs/fedora/generic/arm/armv7/armv7/CONFIG_RTC_DRV_SA1100 b/configs/fedora/generic/arm/armv7/armv7/CONFIG_RTC_DRV_SA1100
new file mode 100644
index 000000000..8f0586611
--- /dev/null
+++ b/configs/fedora/generic/arm/armv7/armv7/CONFIG_RTC_DRV_SA1100
@@ -0,0 +1 @@
+CONFIG_RTC_DRV_SA1100=m
diff --git a/configs/fedora/generic/arm/armv7/armv7/CONFIG_SPI_SLAVE b/configs/fedora/generic/arm/armv7/armv7/CONFIG_SPI_SLAVE
new file mode 100644
index 000000000..1f9d4021b
--- /dev/null
+++ b/configs/fedora/generic/arm/armv7/armv7/CONFIG_SPI_SLAVE
@@ -0,0 +1 @@
+CONFIG_SPI_SLAVE=y
diff --git a/configs/fedora/generic/arm/armv7/armv7/CONFIG_SPI_SLAVE_SYSTEM_CONTROL b/configs/fedora/generic/arm/armv7/armv7/CONFIG_SPI_SLAVE_SYSTEM_CONTROL
new file mode 100644
index 000000000..417ab9265
--- /dev/null
+++ b/configs/fedora/generic/arm/armv7/armv7/CONFIG_SPI_SLAVE_SYSTEM_CONTROL
@@ -0,0 +1 @@
+# CONFIG_SPI_SLAVE_SYSTEM_CONTROL is not set
diff --git a/configs/fedora/generic/arm/armv7/armv7/CONFIG_SPI_SLAVE_TIME b/configs/fedora/generic/arm/armv7/armv7/CONFIG_SPI_SLAVE_TIME
new file mode 100644
index 000000000..d051f8e10
--- /dev/null
+++ b/configs/fedora/generic/arm/armv7/armv7/CONFIG_SPI_SLAVE_TIME
@@ -0,0 +1 @@
+# CONFIG_SPI_SLAVE_TIME is not set
diff --git a/configs/fedora/generic/arm/armv7/armv7/CONFIG_TI_CPSW_ALE b/configs/fedora/generic/arm/armv7/armv7/CONFIG_TI_CPSW_ALE
deleted file mode 100644
index 00c8a8700..000000000
--- a/configs/fedora/generic/arm/armv7/armv7/CONFIG_TI_CPSW_ALE
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_TI_CPSW_ALE=m
diff --git a/configs/fedora/generic/arm/armv7/armv7/CONFIG_TI_DAVINCI_CPDMA b/configs/fedora/generic/arm/armv7/armv7/CONFIG_TI_DAVINCI_CPDMA
deleted file mode 100644
index 9501e2333..000000000
--- a/configs/fedora/generic/arm/armv7/armv7/CONFIG_TI_DAVINCI_CPDMA
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_TI_DAVINCI_CPDMA=m
diff --git a/configs/fedora/generic/arm/armv7/armv7/CONFIG_VIDEO_MMP_CAMERA b/configs/fedora/generic/arm/armv7/armv7/CONFIG_VIDEO_MMP_CAMERA
index 29d87e4f3..d0a4784ff 100644
--- a/configs/fedora/generic/arm/armv7/armv7/CONFIG_VIDEO_MMP_CAMERA
+++ b/configs/fedora/generic/arm/armv7/armv7/CONFIG_VIDEO_MMP_CAMERA
@@ -1 +1 @@
-# CONFIG_VIDEO_MMP_CAMERA is not set
+CONFIG_VIDEO_MMP_CAMERA=m
diff --git a/configs/fedora/generic/powerpc/CONFIG_EFI_TEST b/configs/fedora/generic/powerpc/CONFIG_EFI_TEST
new file mode 100644
index 000000000..455eb3061
--- /dev/null
+++ b/configs/fedora/generic/powerpc/CONFIG_EFI_TEST
@@ -0,0 +1 @@
+# CONFIG_EFI_TEST is not set
diff --git a/configs/fedora/generic/powerpc/CONFIG_HMM_MIRROR b/configs/fedora/generic/powerpc/CONFIG_HMM_MIRROR
new file mode 100644
index 000000000..11dfee6c1
--- /dev/null
+++ b/configs/fedora/generic/powerpc/CONFIG_HMM_MIRROR
@@ -0,0 +1 @@
+CONFIG_HMM_MIRROR=y
diff --git a/configs/fedora/generic/powerpc/CONFIG_IMA b/configs/fedora/generic/powerpc/CONFIG_IMA
deleted file mode 100644
index 83a06345b..000000000
--- a/configs/fedora/generic/powerpc/CONFIG_IMA
+++ /dev/null
@@ -1 +0,0 @@
-# CONFIG_IMA is not set
diff --git a/configs/fedora/generic/powerpc/CONFIG_LIBNVDIMM b/configs/fedora/generic/powerpc/CONFIG_LIBNVDIMM
index f773300dc..aeaaefec7 100644
--- a/configs/fedora/generic/powerpc/CONFIG_LIBNVDIMM
+++ b/configs/fedora/generic/powerpc/CONFIG_LIBNVDIMM
@@ -1 +1 @@
-CONFIG_LIBNVDIMM=y
+CONFIG_LIBNVDIMM=m
diff --git a/configs/fedora/generic/powerpc/CONFIG_NVRAM b/configs/fedora/generic/powerpc/CONFIG_NVRAM
new file mode 100644
index 000000000..a296f9134
--- /dev/null
+++ b/configs/fedora/generic/powerpc/CONFIG_NVRAM
@@ -0,0 +1 @@
+CONFIG_NVRAM=y
diff --git a/configs/fedora/generic/powerpc/CONFIG_OPAL_CORE b/configs/fedora/generic/powerpc/CONFIG_OPAL_CORE
new file mode 100644
index 000000000..48e23bed6
--- /dev/null
+++ b/configs/fedora/generic/powerpc/CONFIG_OPAL_CORE
@@ -0,0 +1 @@
+# CONFIG_OPAL_CORE is not set
diff --git a/configs/fedora/generic/powerpc/CONFIG_PPC_KUAP b/configs/fedora/generic/powerpc/CONFIG_PPC_KUAP
new file mode 100644
index 000000000..38d21d037
--- /dev/null
+++ b/configs/fedora/generic/powerpc/CONFIG_PPC_KUAP
@@ -0,0 +1 @@
+CONFIG_PPC_KUAP=y
diff --git a/configs/fedora/generic/powerpc/CONFIG_PPC_KUAP_DEBUG b/configs/fedora/generic/powerpc/CONFIG_PPC_KUAP_DEBUG
new file mode 100644
index 000000000..b6a4584d0
--- /dev/null
+++ b/configs/fedora/generic/powerpc/CONFIG_PPC_KUAP_DEBUG
@@ -0,0 +1 @@
+# CONFIG_PPC_KUAP_DEBUG is not set
diff --git a/configs/fedora/generic/powerpc/CONFIG_PPC_KUEP b/configs/fedora/generic/powerpc/CONFIG_PPC_KUEP
new file mode 100644
index 000000000..5b120f2c8
--- /dev/null
+++ b/configs/fedora/generic/powerpc/CONFIG_PPC_KUEP
@@ -0,0 +1 @@
+CONFIG_PPC_KUEP=y
diff --git a/configs/fedora/generic/powerpc/CONFIG_PPC_SVM b/configs/fedora/generic/powerpc/CONFIG_PPC_SVM
new file mode 100644
index 000000000..b62f122bf
--- /dev/null
+++ b/configs/fedora/generic/powerpc/CONFIG_PPC_SVM
@@ -0,0 +1 @@
+CONFIG_PPC_SVM=y
diff --git a/configs/fedora/generic/powerpc/CONFIG_SENSORS_OCC_P8_I2C b/configs/fedora/generic/powerpc/CONFIG_SENSORS_OCC_P8_I2C
deleted file mode 100644
index e885832f9..000000000
--- a/configs/fedora/generic/powerpc/CONFIG_SENSORS_OCC_P8_I2C
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_SENSORS_OCC_P8_I2C=m
diff --git a/configs/fedora/generic/powerpc/CONFIG_SENSORS_OCC_P9_SBE b/configs/fedora/generic/powerpc/CONFIG_SENSORS_OCC_P9_SBE
deleted file mode 100644
index fb426072f..000000000
--- a/configs/fedora/generic/powerpc/CONFIG_SENSORS_OCC_P9_SBE
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_SENSORS_OCC_P9_SBE=m
diff --git a/configs/fedora/generic/powerpc/CONFIG_SERIAL_8250 b/configs/fedora/generic/powerpc/CONFIG_SERIAL_8250
deleted file mode 100644
index 4dd74a78b..000000000
--- a/configs/fedora/generic/powerpc/CONFIG_SERIAL_8250
+++ /dev/null
@@ -1 +0,0 @@
-# CONFIG_SERIAL_8250 is not set
diff --git a/configs/fedora/generic/powerpc/CONFIG_SERIAL_CORE b/configs/fedora/generic/powerpc/CONFIG_SERIAL_CORE
deleted file mode 100644
index 32ecde504..000000000
--- a/configs/fedora/generic/powerpc/CONFIG_SERIAL_CORE
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_SERIAL_CORE=m
diff --git a/configs/fedora/generic/powerpc/CONFIG_SND_HDA_INTEL b/configs/fedora/generic/powerpc/CONFIG_SND_HDA_INTEL
new file mode 100644
index 000000000..dfe74ea98
--- /dev/null
+++ b/configs/fedora/generic/powerpc/CONFIG_SND_HDA_INTEL
@@ -0,0 +1 @@
+CONFIG_SND_HDA_INTEL=m
diff --git a/configs/fedora/generic/powerpc/CONFIG_SND_HDA_INTEL_DETECT_DMIC b/configs/fedora/generic/powerpc/CONFIG_SND_HDA_INTEL_DETECT_DMIC
new file mode 100644
index 000000000..501f523b0
--- /dev/null
+++ b/configs/fedora/generic/powerpc/CONFIG_SND_HDA_INTEL_DETECT_DMIC
@@ -0,0 +1 @@
+# CONFIG_SND_HDA_INTEL_DETECT_DMIC is not set
diff --git a/configs/fedora/generic/powerpc/CONFIG_SWIOTLB b/configs/fedora/generic/powerpc/CONFIG_SWIOTLB
index ac62bf35e..5405b65b4 100644
--- a/configs/fedora/generic/powerpc/CONFIG_SWIOTLB
+++ b/configs/fedora/generic/powerpc/CONFIG_SWIOTLB
@@ -1 +1 @@
-# CONFIG_SWIOTLB is not set
+CONFIG_SWIOTLB=y
diff --git a/configs/fedora/generic/powerpc/CONFIG_TCG_TPM b/configs/fedora/generic/powerpc/CONFIG_TCG_TPM
deleted file mode 100644
index c547d097c..000000000
--- a/configs/fedora/generic/powerpc/CONFIG_TCG_TPM
+++ /dev/null
@@ -1 +0,0 @@
-# CONFIG_TCG_TPM is not set
diff --git a/configs/fedora/generic/powerpc/CONFIG_XMON_DEFAULT_RO_MODE b/configs/fedora/generic/powerpc/CONFIG_XMON_DEFAULT_RO_MODE
new file mode 100644
index 000000000..87dbdf19d
--- /dev/null
+++ b/configs/fedora/generic/powerpc/CONFIG_XMON_DEFAULT_RO_MODE
@@ -0,0 +1 @@
+CONFIG_XMON_DEFAULT_RO_MODE=y
diff --git a/configs/fedora/generic/s390x/CONFIG_64BIT b/configs/fedora/generic/s390x/CONFIG_64BIT
deleted file mode 100644
index 06a94e48b..000000000
--- a/configs/fedora/generic/s390x/CONFIG_64BIT
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_64BIT=y
diff --git a/configs/fedora/generic/s390x/CONFIG_CRYPTO_SHA3_256_S390 b/configs/fedora/generic/s390x/CONFIG_CRYPTO_SHA3_256_S390
new file mode 100644
index 000000000..2c2725640
--- /dev/null
+++ b/configs/fedora/generic/s390x/CONFIG_CRYPTO_SHA3_256_S390
@@ -0,0 +1 @@
+CONFIG_CRYPTO_SHA3_256_S390=m
diff --git a/configs/fedora/generic/s390x/CONFIG_CRYPTO_SHA3_512_S390 b/configs/fedora/generic/s390x/CONFIG_CRYPTO_SHA3_512_S390
new file mode 100644
index 000000000..0c00ba82a
--- /dev/null
+++ b/configs/fedora/generic/s390x/CONFIG_CRYPTO_SHA3_512_S390
@@ -0,0 +1 @@
+CONFIG_CRYPTO_SHA3_512_S390=m
diff --git a/configs/fedora/generic/s390x/CONFIG_EFI_TEST b/configs/fedora/generic/s390x/CONFIG_EFI_TEST
new file mode 100644
index 000000000..455eb3061
--- /dev/null
+++ b/configs/fedora/generic/s390x/CONFIG_EFI_TEST
@@ -0,0 +1 @@
+# CONFIG_EFI_TEST is not set
diff --git a/configs/fedora/generic/s390x/CONFIG_FMC b/configs/fedora/generic/s390x/CONFIG_FMC
deleted file mode 100644
index 674cd4432..000000000
--- a/configs/fedora/generic/s390x/CONFIG_FMC
+++ /dev/null
@@ -1 +0,0 @@
-# CONFIG_FMC is not set
diff --git a/configs/fedora/generic/s390x/CONFIG_HMC_DRV b/configs/fedora/generic/s390x/CONFIG_HMC_DRV
new file mode 100644
index 000000000..fc68dc34b
--- /dev/null
+++ b/configs/fedora/generic/s390x/CONFIG_HMC_DRV
@@ -0,0 +1 @@
+CONFIG_HMC_DRV=m
diff --git a/configs/fedora/generic/s390x/CONFIG_INFINIBAND_NES b/configs/fedora/generic/s390x/CONFIG_INFINIBAND_NES
deleted file mode 100644
index eee505590..000000000
--- a/configs/fedora/generic/s390x/CONFIG_INFINIBAND_NES
+++ /dev/null
@@ -1 +0,0 @@
-# CONFIG_INFINIBAND_NES is not set
diff --git a/configs/fedora/generic/s390x/CONFIG_KEXEC_SIG b/configs/fedora/generic/s390x/CONFIG_KEXEC_SIG
new file mode 100644
index 000000000..67b688658
--- /dev/null
+++ b/configs/fedora/generic/s390x/CONFIG_KEXEC_SIG
@@ -0,0 +1 @@
+CONFIG_KEXEC_SIG=y
diff --git a/configs/fedora/generic/s390x/CONFIG_MARCH_Z15 b/configs/fedora/generic/s390x/CONFIG_MARCH_Z15
new file mode 100644
index 000000000..6865b8850
--- /dev/null
+++ b/configs/fedora/generic/s390x/CONFIG_MARCH_Z15
@@ -0,0 +1 @@
+# CONFIG_MARCH_Z15 is not set
diff --git a/configs/fedora/generic/s390x/CONFIG_MISDN_HFCMULTI b/configs/fedora/generic/s390x/CONFIG_MISDN_HFCMULTI
deleted file mode 100644
index c09baa6b4..000000000
--- a/configs/fedora/generic/s390x/CONFIG_MISDN_HFCMULTI
+++ /dev/null
@@ -1 +0,0 @@
-# CONFIG_MISDN_HFCMULTI is not set
diff --git a/configs/fedora/generic/s390x/CONFIG_PROTECTED_VIRTUALIZATION_GUEST b/configs/fedora/generic/s390x/CONFIG_PROTECTED_VIRTUALIZATION_GUEST
new file mode 100644
index 000000000..3b7418088
--- /dev/null
+++ b/configs/fedora/generic/s390x/CONFIG_PROTECTED_VIRTUALIZATION_GUEST
@@ -0,0 +1 @@
+# CONFIG_PROTECTED_VIRTUALIZATION_GUEST is not set
diff --git a/configs/fedora/generic/s390x/CONFIG_RANDOMIZE_BASE b/configs/fedora/generic/s390x/CONFIG_RANDOMIZE_BASE
new file mode 100644
index 000000000..20610a95a
--- /dev/null
+++ b/configs/fedora/generic/s390x/CONFIG_RANDOMIZE_BASE
@@ -0,0 +1 @@
+CONFIG_RANDOMIZE_BASE=y
diff --git a/configs/fedora/generic/s390x/CONFIG_RELOCATABLE b/configs/fedora/generic/s390x/CONFIG_RELOCATABLE
new file mode 100644
index 000000000..36808edb3
--- /dev/null
+++ b/configs/fedora/generic/s390x/CONFIG_RELOCATABLE
@@ -0,0 +1 @@
+CONFIG_RELOCATABLE=y
diff --git a/configs/fedora/generic/s390x/CONFIG_SCLP_ASYNC b/configs/fedora/generic/s390x/CONFIG_SCLP_ASYNC
deleted file mode 100644
index b4408b75a..000000000
--- a/configs/fedora/generic/s390x/CONFIG_SCLP_ASYNC
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_SCLP_ASYNC=m
diff --git a/configs/fedora/generic/s390x/CONFIG_SCLP_ASYNC_ID b/configs/fedora/generic/s390x/CONFIG_SCLP_ASYNC_ID
deleted file mode 100644
index c99c14855..000000000
--- a/configs/fedora/generic/s390x/CONFIG_SCLP_ASYNC_ID
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_SCLP_ASYNC_ID="000000000"
diff --git a/configs/fedora/generic/s390x/CONFIG_TUNE_Z15 b/configs/fedora/generic/s390x/CONFIG_TUNE_Z15
new file mode 100644
index 000000000..edbf220a0
--- /dev/null
+++ b/configs/fedora/generic/s390x/CONFIG_TUNE_Z15
@@ -0,0 +1 @@
+# CONFIG_TUNE_Z15 is not set
diff --git a/configs/fedora/generic/x86/CONFIG_CHARGER_WILCO b/configs/fedora/generic/x86/CONFIG_CHARGER_WILCO
new file mode 100644
index 000000000..63b23eda0
--- /dev/null
+++ b/configs/fedora/generic/x86/CONFIG_CHARGER_WILCO
@@ -0,0 +1 @@
+# CONFIG_CHARGER_WILCO is not set
diff --git a/configs/fedora/generic/x86/CONFIG_CROS_EC b/configs/fedora/generic/x86/CONFIG_CROS_EC
new file mode 100644
index 000000000..bd6dd449b
--- /dev/null
+++ b/configs/fedora/generic/x86/CONFIG_CROS_EC
@@ -0,0 +1 @@
+# CONFIG_CROS_EC is not set
diff --git a/configs/fedora/generic/x86/CONFIG_CROS_EC_I2C b/configs/fedora/generic/x86/CONFIG_CROS_EC_I2C
deleted file mode 100644
index 67550eb9c..000000000
--- a/configs/fedora/generic/x86/CONFIG_CROS_EC_I2C
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_CROS_EC_I2C=m
diff --git a/configs/fedora/generic/x86/CONFIG_CROS_EC_PROTO b/configs/fedora/generic/x86/CONFIG_CROS_EC_PROTO
deleted file mode 100644
index 96a1e9bcb..000000000
--- a/configs/fedora/generic/x86/CONFIG_CROS_EC_PROTO
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_CROS_EC_PROTO=y
diff --git a/configs/fedora/generic/x86/CONFIG_CROS_EC_SPI b/configs/fedora/generic/x86/CONFIG_CROS_EC_SPI
deleted file mode 100644
index 54b52bed4..000000000
--- a/configs/fedora/generic/x86/CONFIG_CROS_EC_SPI
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_CROS_EC_SPI=m
diff --git a/configs/fedora/generic/x86/i686/CONFIG_CRYPTO_LRW b/configs/fedora/generic/x86/CONFIG_CRYPTO_LRW
index 602a90482..602a90482 100644
--- a/configs/fedora/generic/x86/i686/CONFIG_CRYPTO_LRW
+++ b/configs/fedora/generic/x86/CONFIG_CRYPTO_LRW
diff --git a/configs/fedora/generic/x86/CONFIG_DRM_AMD_DC_DCN2_0 b/configs/fedora/generic/x86/CONFIG_DRM_AMD_DC_DCN2_0
new file mode 100644
index 000000000..6dd660a6d
--- /dev/null
+++ b/configs/fedora/generic/x86/CONFIG_DRM_AMD_DC_DCN2_0
@@ -0,0 +1 @@
+CONFIG_DRM_AMD_DC_DCN2_0=y
diff --git a/configs/fedora/generic/x86/CONFIG_DRM_AMD_DC_DCN2_1 b/configs/fedora/generic/x86/CONFIG_DRM_AMD_DC_DCN2_1
new file mode 100644
index 000000000..9aa94df3c
--- /dev/null
+++ b/configs/fedora/generic/x86/CONFIG_DRM_AMD_DC_DCN2_1
@@ -0,0 +1 @@
+CONFIG_DRM_AMD_DC_DCN2_1=y
diff --git a/configs/fedora/generic/x86/CONFIG_DRM_AMD_DC_DSC_SUPPORT b/configs/fedora/generic/x86/CONFIG_DRM_AMD_DC_DSC_SUPPORT
new file mode 100644
index 000000000..94442b2a5
--- /dev/null
+++ b/configs/fedora/generic/x86/CONFIG_DRM_AMD_DC_DSC_SUPPORT
@@ -0,0 +1 @@
+CONFIG_DRM_AMD_DC_DSC_SUPPORT=y
diff --git a/configs/fedora/generic/x86/CONFIG_DRM_I915_FORCE_PROBE b/configs/fedora/generic/x86/CONFIG_DRM_I915_FORCE_PROBE
new file mode 100644
index 000000000..660b7a1ea
--- /dev/null
+++ b/configs/fedora/generic/x86/CONFIG_DRM_I915_FORCE_PROBE
@@ -0,0 +1 @@
+CONFIG_DRM_I915_FORCE_PROBE=""
diff --git a/configs/fedora/generic/x86/CONFIG_EFI_RCI2_TABLE b/configs/fedora/generic/x86/CONFIG_EFI_RCI2_TABLE
new file mode 100644
index 000000000..083461929
--- /dev/null
+++ b/configs/fedora/generic/x86/CONFIG_EFI_RCI2_TABLE
@@ -0,0 +1 @@
+CONFIG_EFI_RCI2_TABLE=y
diff --git a/configs/fedora/generic/CONFIG_FCOE_FNIC b/configs/fedora/generic/x86/CONFIG_FCOE_FNIC
index 197c5e704..197c5e704 100644
--- a/configs/fedora/generic/CONFIG_FCOE_FNIC
+++ b/configs/fedora/generic/x86/CONFIG_FCOE_FNIC
diff --git a/configs/fedora/generic/x86/CONFIG_HALTPOLL_CPUIDLE b/configs/fedora/generic/x86/CONFIG_HALTPOLL_CPUIDLE
new file mode 100644
index 000000000..2a48c8bdc
--- /dev/null
+++ b/configs/fedora/generic/x86/CONFIG_HALTPOLL_CPUIDLE
@@ -0,0 +1 @@
+CONFIG_HALTPOLL_CPUIDLE=y
diff --git a/configs/fedora/generic/x86/CONFIG_INTEL_ISH_FIRMWARE_DOWNLOADER b/configs/fedora/generic/x86/CONFIG_INTEL_ISH_FIRMWARE_DOWNLOADER
new file mode 100644
index 000000000..7110e4fe1
--- /dev/null
+++ b/configs/fedora/generic/x86/CONFIG_INTEL_ISH_FIRMWARE_DOWNLOADER
@@ -0,0 +1 @@
+CONFIG_INTEL_ISH_FIRMWARE_DOWNLOADER=m
diff --git a/configs/fedora/generic/x86/CONFIG_INTEL_SPEED_SELECT_INTERFACE b/configs/fedora/generic/x86/CONFIG_INTEL_SPEED_SELECT_INTERFACE
new file mode 100644
index 000000000..293d4d2eb
--- /dev/null
+++ b/configs/fedora/generic/x86/CONFIG_INTEL_SPEED_SELECT_INTERFACE
@@ -0,0 +1 @@
+CONFIG_INTEL_SPEED_SELECT_INTERFACE=m
diff --git a/configs/fedora/generic/x86/CONFIG_KEXEC_SIG b/configs/fedora/generic/x86/CONFIG_KEXEC_SIG
new file mode 100644
index 000000000..67b688658
--- /dev/null
+++ b/configs/fedora/generic/x86/CONFIG_KEXEC_SIG
@@ -0,0 +1 @@
+CONFIG_KEXEC_SIG=y
diff --git a/configs/fedora/generic/x86/CONFIG_KEXEC_SIG_FORCE b/configs/fedora/generic/x86/CONFIG_KEXEC_SIG_FORCE
new file mode 100644
index 000000000..21d707af1
--- /dev/null
+++ b/configs/fedora/generic/x86/CONFIG_KEXEC_SIG_FORCE
@@ -0,0 +1 @@
+# CONFIG_KEXEC_SIG_FORCE is not set
diff --git a/configs/fedora/generic/x86/CONFIG_KEXEC_VERIFY_SIG b/configs/fedora/generic/x86/CONFIG_KEXEC_VERIFY_SIG
deleted file mode 100644
index 5f39f1993..000000000
--- a/configs/fedora/generic/x86/CONFIG_KEXEC_VERIFY_SIG
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_KEXEC_VERIFY_SIG=y
diff --git a/configs/fedora/generic/x86/CONFIG_LOCK_DOWN_KERNEL b/configs/fedora/generic/x86/CONFIG_LOCK_DOWN_KERNEL
deleted file mode 100644
index e99bff22d..000000000
--- a/configs/fedora/generic/x86/CONFIG_LOCK_DOWN_KERNEL
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_LOCK_DOWN_KERNEL=y
diff --git a/configs/fedora/generic/x86/CONFIG_LOCK_DOWN_MANDATORY b/configs/fedora/generic/x86/CONFIG_LOCK_DOWN_MANDATORY
deleted file mode 100644
index 75d9b3549..000000000
--- a/configs/fedora/generic/x86/CONFIG_LOCK_DOWN_MANDATORY
+++ /dev/null
@@ -1 +0,0 @@
-# CONFIG_LOCK_DOWN_MANDATORY is not set
diff --git a/configs/fedora/generic/x86/CONFIG_MAXSMP b/configs/fedora/generic/x86/CONFIG_MAXSMP
index d0d71de53..8d0fa581d 100644
--- a/configs/fedora/generic/x86/CONFIG_MAXSMP
+++ b/configs/fedora/generic/x86/CONFIG_MAXSMP
@@ -1 +1 @@
-# CONFIG_MAXSMP is not set
+CONFIG_MAXSMP=y
diff --git a/configs/fedora/generic/x86/CONFIG_MICROCODE_OLD_INTERFACE b/configs/fedora/generic/x86/CONFIG_MICROCODE_OLD_INTERFACE
new file mode 100644
index 000000000..7366a29d3
--- /dev/null
+++ b/configs/fedora/generic/x86/CONFIG_MICROCODE_OLD_INTERFACE
@@ -0,0 +1 @@
+# CONFIG_MICROCODE_OLD_INTERFACE is not set
diff --git a/configs/fedora/generic/x86/CONFIG_NET_VENDOR_XILINX b/configs/fedora/generic/x86/CONFIG_NET_VENDOR_XILINX
new file mode 100644
index 000000000..46ccaba73
--- /dev/null
+++ b/configs/fedora/generic/x86/CONFIG_NET_VENDOR_XILINX
@@ -0,0 +1 @@
+CONFIG_NET_VENDOR_XILINX=y
diff --git a/configs/fedora/generic/x86/CONFIG_RAS_CEC_DEBUG b/configs/fedora/generic/x86/CONFIG_RAS_CEC_DEBUG
new file mode 100644
index 000000000..116af5def
--- /dev/null
+++ b/configs/fedora/generic/x86/CONFIG_RAS_CEC_DEBUG
@@ -0,0 +1 @@
+# CONFIG_RAS_CEC_DEBUG is not set
diff --git a/configs/fedora/generic/x86/CONFIG_RTC_DRV_WILCO_EC b/configs/fedora/generic/x86/CONFIG_RTC_DRV_WILCO_EC
new file mode 100644
index 000000000..4b86ecbf5
--- /dev/null
+++ b/configs/fedora/generic/x86/CONFIG_RTC_DRV_WILCO_EC
@@ -0,0 +1 @@
+# CONFIG_RTC_DRV_WILCO_EC is not set
diff --git a/configs/fedora/generic/CONFIG_SCSI_ISCI b/configs/fedora/generic/x86/CONFIG_SCSI_ISCI
index 9b9e4f77a..9b9e4f77a 100644
--- a/configs/fedora/generic/CONFIG_SCSI_ISCI
+++ b/configs/fedora/generic/x86/CONFIG_SCSI_ISCI
diff --git a/configs/fedora/generic/x86/CONFIG_SND_HDA_INTEL b/configs/fedora/generic/x86/CONFIG_SND_HDA_INTEL
new file mode 100644
index 000000000..dfe74ea98
--- /dev/null
+++ b/configs/fedora/generic/x86/CONFIG_SND_HDA_INTEL
@@ -0,0 +1 @@
+CONFIG_SND_HDA_INTEL=m
diff --git a/configs/fedora/generic/x86/CONFIG_SND_HDA_INTEL_DETECT_DMIC b/configs/fedora/generic/x86/CONFIG_SND_HDA_INTEL_DETECT_DMIC
new file mode 100644
index 000000000..501f523b0
--- /dev/null
+++ b/configs/fedora/generic/x86/CONFIG_SND_HDA_INTEL_DETECT_DMIC
@@ -0,0 +1 @@
+# CONFIG_SND_HDA_INTEL_DETECT_DMIC is not set
diff --git a/configs/fedora/generic/x86/CONFIG_SND_SOC_INTEL_BYT_CHT_CX2072X_MACH b/configs/fedora/generic/x86/CONFIG_SND_SOC_INTEL_BYT_CHT_CX2072X_MACH
new file mode 100644
index 000000000..1838bd5bf
--- /dev/null
+++ b/configs/fedora/generic/x86/CONFIG_SND_SOC_INTEL_BYT_CHT_CX2072X_MACH
@@ -0,0 +1 @@
+CONFIG_SND_SOC_INTEL_BYT_CHT_CX2072X_MACH=m
diff --git a/configs/fedora/generic/x86/CONFIG_SND_SOC_INTEL_CML_H b/configs/fedora/generic/x86/CONFIG_SND_SOC_INTEL_CML_H
new file mode 100644
index 000000000..bf7464100
--- /dev/null
+++ b/configs/fedora/generic/x86/CONFIG_SND_SOC_INTEL_CML_H
@@ -0,0 +1 @@
+CONFIG_SND_SOC_INTEL_CML_H=m
diff --git a/configs/fedora/generic/x86/CONFIG_SND_SOC_INTEL_CML_LP b/configs/fedora/generic/x86/CONFIG_SND_SOC_INTEL_CML_LP
new file mode 100644
index 000000000..3adf2b179
--- /dev/null
+++ b/configs/fedora/generic/x86/CONFIG_SND_SOC_INTEL_CML_LP
@@ -0,0 +1 @@
+CONFIG_SND_SOC_INTEL_CML_LP=m
diff --git a/configs/fedora/generic/x86/CONFIG_SND_SOC_INTEL_CML_LP_DA7219_MAX98357A_MACH b/configs/fedora/generic/x86/CONFIG_SND_SOC_INTEL_CML_LP_DA7219_MAX98357A_MACH
new file mode 100644
index 000000000..9d675be4d
--- /dev/null
+++ b/configs/fedora/generic/x86/CONFIG_SND_SOC_INTEL_CML_LP_DA7219_MAX98357A_MACH
@@ -0,0 +1 @@
+CONFIG_SND_SOC_INTEL_CML_LP_DA7219_MAX98357A_MACH=m
diff --git a/configs/fedora/generic/x86/CONFIG_SND_SOC_INTEL_SOF_RT5682_MACH b/configs/fedora/generic/x86/CONFIG_SND_SOC_INTEL_SOF_RT5682_MACH
new file mode 100644
index 000000000..c11d5fcea
--- /dev/null
+++ b/configs/fedora/generic/x86/CONFIG_SND_SOC_INTEL_SOF_RT5682_MACH
@@ -0,0 +1 @@
+CONFIG_SND_SOC_INTEL_SOF_RT5682_MACH=m
diff --git a/configs/fedora/generic/x86/CONFIG_SND_SOC_SOF_APOLLOLAKE_SUPPORT b/configs/fedora/generic/x86/CONFIG_SND_SOC_SOF_APOLLOLAKE_SUPPORT
new file mode 100644
index 000000000..fa0eee213
--- /dev/null
+++ b/configs/fedora/generic/x86/CONFIG_SND_SOC_SOF_APOLLOLAKE_SUPPORT
@@ -0,0 +1 @@
+CONFIG_SND_SOC_SOF_APOLLOLAKE_SUPPORT=y
diff --git a/configs/fedora/generic/x86/CONFIG_SND_SOC_SOF_BAYTRAIL_SUPPORT b/configs/fedora/generic/x86/CONFIG_SND_SOC_SOF_BAYTRAIL_SUPPORT
new file mode 100644
index 000000000..99fe215bd
--- /dev/null
+++ b/configs/fedora/generic/x86/CONFIG_SND_SOC_SOF_BAYTRAIL_SUPPORT
@@ -0,0 +1 @@
+CONFIG_SND_SOC_SOF_BAYTRAIL_SUPPORT=y
diff --git a/configs/fedora/generic/x86/CONFIG_SND_SOC_SOF_BROADWELL_SUPPORT b/configs/fedora/generic/x86/CONFIG_SND_SOC_SOF_BROADWELL_SUPPORT
new file mode 100644
index 000000000..f3afefecc
--- /dev/null
+++ b/configs/fedora/generic/x86/CONFIG_SND_SOC_SOF_BROADWELL_SUPPORT
@@ -0,0 +1 @@
+CONFIG_SND_SOC_SOF_BROADWELL_SUPPORT=y
diff --git a/configs/fedora/generic/x86/CONFIG_SND_SOC_SOF_CANNONLAKE_SUPPORT b/configs/fedora/generic/x86/CONFIG_SND_SOC_SOF_CANNONLAKE_SUPPORT
new file mode 100644
index 000000000..893908b7d
--- /dev/null
+++ b/configs/fedora/generic/x86/CONFIG_SND_SOC_SOF_CANNONLAKE_SUPPORT
@@ -0,0 +1 @@
+CONFIG_SND_SOC_SOF_CANNONLAKE_SUPPORT=y
diff --git a/configs/fedora/generic/x86/CONFIG_SND_SOC_SOF_COFFEELAKE_SUPPORT b/configs/fedora/generic/x86/CONFIG_SND_SOC_SOF_COFFEELAKE_SUPPORT
new file mode 100644
index 000000000..711e96855
--- /dev/null
+++ b/configs/fedora/generic/x86/CONFIG_SND_SOC_SOF_COFFEELAKE_SUPPORT
@@ -0,0 +1 @@
+CONFIG_SND_SOC_SOF_COFFEELAKE_SUPPORT=y
diff --git a/configs/fedora/generic/x86/CONFIG_SND_SOC_SOF_COMETLAKE_H_SUPPORT b/configs/fedora/generic/x86/CONFIG_SND_SOC_SOF_COMETLAKE_H_SUPPORT
new file mode 100644
index 000000000..f2d98813b
--- /dev/null
+++ b/configs/fedora/generic/x86/CONFIG_SND_SOC_SOF_COMETLAKE_H_SUPPORT
@@ -0,0 +1 @@
+CONFIG_SND_SOC_SOF_COMETLAKE_H_SUPPORT=y
diff --git a/configs/fedora/generic/x86/CONFIG_SND_SOC_SOF_COMETLAKE_LP_SUPPORT b/configs/fedora/generic/x86/CONFIG_SND_SOC_SOF_COMETLAKE_LP_SUPPORT
new file mode 100644
index 000000000..eca28b0b2
--- /dev/null
+++ b/configs/fedora/generic/x86/CONFIG_SND_SOC_SOF_COMETLAKE_LP_SUPPORT
@@ -0,0 +1 @@
+CONFIG_SND_SOC_SOF_COMETLAKE_LP_SUPPORT=y
diff --git a/configs/fedora/generic/x86/CONFIG_SND_SOC_SOF_ELKHARTLAKE_SUPPORT b/configs/fedora/generic/x86/CONFIG_SND_SOC_SOF_ELKHARTLAKE_SUPPORT
new file mode 100644
index 000000000..efe93bc3e
--- /dev/null
+++ b/configs/fedora/generic/x86/CONFIG_SND_SOC_SOF_ELKHARTLAKE_SUPPORT
@@ -0,0 +1 @@
+CONFIG_SND_SOC_SOF_ELKHARTLAKE_SUPPORT=y
diff --git a/configs/fedora/generic/x86/CONFIG_SND_SOC_SOF_GEMINILAKE_SUPPORT b/configs/fedora/generic/x86/CONFIG_SND_SOC_SOF_GEMINILAKE_SUPPORT
new file mode 100644
index 000000000..9b6b0ebe3
--- /dev/null
+++ b/configs/fedora/generic/x86/CONFIG_SND_SOC_SOF_GEMINILAKE_SUPPORT
@@ -0,0 +1 @@
+CONFIG_SND_SOC_SOF_GEMINILAKE_SUPPORT=y
diff --git a/configs/fedora/generic/x86/CONFIG_SND_SOC_SOF_HDA_AUDIO_CODEC b/configs/fedora/generic/x86/CONFIG_SND_SOC_SOF_HDA_AUDIO_CODEC
new file mode 100644
index 000000000..32dfcb2bc
--- /dev/null
+++ b/configs/fedora/generic/x86/CONFIG_SND_SOC_SOF_HDA_AUDIO_CODEC
@@ -0,0 +1 @@
+CONFIG_SND_SOC_SOF_HDA_AUDIO_CODEC=y
diff --git a/configs/fedora/generic/x86/CONFIG_SND_SOC_SOF_HDA_LINK b/configs/fedora/generic/x86/CONFIG_SND_SOC_SOF_HDA_LINK
new file mode 100644
index 000000000..3d4aa71ce
--- /dev/null
+++ b/configs/fedora/generic/x86/CONFIG_SND_SOC_SOF_HDA_LINK
@@ -0,0 +1 @@
+CONFIG_SND_SOC_SOF_HDA_LINK=y
diff --git a/configs/fedora/generic/x86/CONFIG_SND_SOC_SOF_ICELAKE_SUPPORT b/configs/fedora/generic/x86/CONFIG_SND_SOC_SOF_ICELAKE_SUPPORT
new file mode 100644
index 000000000..acd67f035
--- /dev/null
+++ b/configs/fedora/generic/x86/CONFIG_SND_SOC_SOF_ICELAKE_SUPPORT
@@ -0,0 +1 @@
+CONFIG_SND_SOC_SOF_ICELAKE_SUPPORT=y
diff --git a/configs/fedora/generic/x86/CONFIG_SND_SOC_SOF_INTEL_TOPLEVEL b/configs/fedora/generic/x86/CONFIG_SND_SOC_SOF_INTEL_TOPLEVEL
new file mode 100644
index 000000000..93748db03
--- /dev/null
+++ b/configs/fedora/generic/x86/CONFIG_SND_SOC_SOF_INTEL_TOPLEVEL
@@ -0,0 +1 @@
+CONFIG_SND_SOC_SOF_INTEL_TOPLEVEL=y
diff --git a/configs/fedora/generic/x86/CONFIG_SND_SOC_SOF_MERRIFIELD_SUPPORT b/configs/fedora/generic/x86/CONFIG_SND_SOC_SOF_MERRIFIELD_SUPPORT
new file mode 100644
index 000000000..aa1c7a699
--- /dev/null
+++ b/configs/fedora/generic/x86/CONFIG_SND_SOC_SOF_MERRIFIELD_SUPPORT
@@ -0,0 +1 @@
+CONFIG_SND_SOC_SOF_MERRIFIELD_SUPPORT=y
diff --git a/configs/fedora/generic/x86/CONFIG_SND_SOC_SOF_TIGERLAKE_SUPPORT b/configs/fedora/generic/x86/CONFIG_SND_SOC_SOF_TIGERLAKE_SUPPORT
new file mode 100644
index 000000000..616056ec4
--- /dev/null
+++ b/configs/fedora/generic/x86/CONFIG_SND_SOC_SOF_TIGERLAKE_SUPPORT
@@ -0,0 +1 @@
+CONFIG_SND_SOC_SOF_TIGERLAKE_SUPPORT=y
diff --git a/configs/fedora/generic/x86/CONFIG_VIDEO_CROS_EC_CEC b/configs/fedora/generic/x86/CONFIG_VIDEO_CROS_EC_CEC
deleted file mode 100644
index 180ec3f10..000000000
--- a/configs/fedora/generic/x86/CONFIG_VIDEO_CROS_EC_CEC
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_VIDEO_CROS_EC_CEC=m
diff --git a/configs/fedora/generic/x86/CONFIG_WILCO_EC b/configs/fedora/generic/x86/CONFIG_WILCO_EC
new file mode 100644
index 000000000..e54fe6e50
--- /dev/null
+++ b/configs/fedora/generic/x86/CONFIG_WILCO_EC
@@ -0,0 +1 @@
+CONFIG_WILCO_EC=m
diff --git a/configs/fedora/generic/x86/CONFIG_WILCO_EC_DEBUGFS b/configs/fedora/generic/x86/CONFIG_WILCO_EC_DEBUGFS
new file mode 100644
index 000000000..2e46a6371
--- /dev/null
+++ b/configs/fedora/generic/x86/CONFIG_WILCO_EC_DEBUGFS
@@ -0,0 +1 @@
+# CONFIG_WILCO_EC_DEBUGFS is not set
diff --git a/configs/fedora/generic/x86/CONFIG_WILCO_EC_EVENTS b/configs/fedora/generic/x86/CONFIG_WILCO_EC_EVENTS
new file mode 100644
index 000000000..a6d5aaf2e
--- /dev/null
+++ b/configs/fedora/generic/x86/CONFIG_WILCO_EC_EVENTS
@@ -0,0 +1 @@
+# CONFIG_WILCO_EC_EVENTS is not set
diff --git a/configs/fedora/generic/x86/CONFIG_WILCO_EC_TELEMETRY b/configs/fedora/generic/x86/CONFIG_WILCO_EC_TELEMETRY
new file mode 100644
index 000000000..8413a024f
--- /dev/null
+++ b/configs/fedora/generic/x86/CONFIG_WILCO_EC_TELEMETRY
@@ -0,0 +1 @@
+# CONFIG_WILCO_EC_TELEMETRY is not set
diff --git a/configs/fedora/generic/x86/CONFIG_XEN_SELFBALLOONING b/configs/fedora/generic/x86/CONFIG_XEN_SELFBALLOONING
deleted file mode 100644
index d3fb0cb3d..000000000
--- a/configs/fedora/generic/x86/CONFIG_XEN_SELFBALLOONING
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_XEN_SELFBALLOONING=y
diff --git a/configs/fedora/generic/x86/CONFIG_XIAOMI_WMI b/configs/fedora/generic/x86/CONFIG_XIAOMI_WMI
new file mode 100644
index 000000000..6ecb6ffa9
--- /dev/null
+++ b/configs/fedora/generic/x86/CONFIG_XIAOMI_WMI
@@ -0,0 +1 @@
+# CONFIG_XIAOMI_WMI is not set
diff --git a/configs/fedora/generic/x86/CONFIG_XILINX_LL_TEMAC b/configs/fedora/generic/x86/CONFIG_XILINX_LL_TEMAC
new file mode 100644
index 000000000..70dbd1490
--- /dev/null
+++ b/configs/fedora/generic/x86/CONFIG_XILINX_LL_TEMAC
@@ -0,0 +1 @@
+CONFIG_XILINX_LL_TEMAC=m
diff --git a/configs/fedora/generic/x86/i686/CONFIG_64BIT b/configs/fedora/generic/x86/i686/CONFIG_64BIT
deleted file mode 100644
index 2441d5a81..000000000
--- a/configs/fedora/generic/x86/i686/CONFIG_64BIT
+++ /dev/null
@@ -1 +0,0 @@
-# CONFIG_64BIT is not set
diff --git a/configs/fedora/generic/x86/i686/CONFIG_CRYPTO_AES_586 b/configs/fedora/generic/x86/i686/CONFIG_CRYPTO_AES_586
deleted file mode 100644
index 4702bf09c..000000000
--- a/configs/fedora/generic/x86/i686/CONFIG_CRYPTO_AES_586
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_CRYPTO_AES_586=y
diff --git a/configs/fedora/generic/x86/i686/CONFIG_LBDAF b/configs/fedora/generic/x86/i686/CONFIG_LBDAF
deleted file mode 100644
index b3fae707a..000000000
--- a/configs/fedora/generic/x86/i686/CONFIG_LBDAF
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_LBDAF=y
diff --git a/configs/fedora/generic/x86/x86_64/CONFIG_64BIT b/configs/fedora/generic/x86/x86_64/CONFIG_64BIT
deleted file mode 100644
index 06a94e48b..000000000
--- a/configs/fedora/generic/x86/x86_64/CONFIG_64BIT
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_64BIT=y
diff --git a/configs/fedora/generic/x86/x86_64/CONFIG_ACRN_GUEST b/configs/fedora/generic/x86/x86_64/CONFIG_ACRN_GUEST
new file mode 100644
index 000000000..bc2cf0eb5
--- /dev/null
+++ b/configs/fedora/generic/x86/x86_64/CONFIG_ACRN_GUEST
@@ -0,0 +1 @@
+CONFIG_ACRN_GUEST=y
diff --git a/configs/fedora/generic/x86/x86_64/CONFIG_CROS_EC_CHARDEV b/configs/fedora/generic/x86/x86_64/CONFIG_CROS_EC_CHARDEV
new file mode 100644
index 000000000..a3df83240
--- /dev/null
+++ b/configs/fedora/generic/x86/x86_64/CONFIG_CROS_EC_CHARDEV
@@ -0,0 +1 @@
+CONFIG_CROS_EC_CHARDEV=m
diff --git a/configs/fedora/generic/x86/x86_64/CONFIG_CROS_EC_LPC_MEC b/configs/fedora/generic/x86/x86_64/CONFIG_CROS_EC_LPC_MEC
deleted file mode 100644
index c208e1916..000000000
--- a/configs/fedora/generic/x86/x86_64/CONFIG_CROS_EC_LPC_MEC
+++ /dev/null
@@ -1 +0,0 @@
-# CONFIG_CROS_EC_LPC_MEC is not set
diff --git a/configs/fedora/generic/x86/x86_64/CONFIG_CRYPTO_AEGIS128L_AESNI_SSE2 b/configs/fedora/generic/x86/x86_64/CONFIG_CRYPTO_AEGIS128L_AESNI_SSE2
deleted file mode 100644
index 21a9942c6..000000000
--- a/configs/fedora/generic/x86/x86_64/CONFIG_CRYPTO_AEGIS128L_AESNI_SSE2
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_CRYPTO_AEGIS128L_AESNI_SSE2=m
diff --git a/configs/fedora/generic/x86/x86_64/CONFIG_CRYPTO_AEGIS256_AESNI_SSE2 b/configs/fedora/generic/x86/x86_64/CONFIG_CRYPTO_AEGIS256_AESNI_SSE2
deleted file mode 100644
index 847524120..000000000
--- a/configs/fedora/generic/x86/x86_64/CONFIG_CRYPTO_AEGIS256_AESNI_SSE2
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_CRYPTO_AEGIS256_AESNI_SSE2=m
diff --git a/configs/fedora/generic/x86/x86_64/CONFIG_CRYPTO_AES_X86_64 b/configs/fedora/generic/x86/x86_64/CONFIG_CRYPTO_AES_X86_64
deleted file mode 100644
index 7c09d010b..000000000
--- a/configs/fedora/generic/x86/x86_64/CONFIG_CRYPTO_AES_X86_64
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_CRYPTO_AES_X86_64=y
diff --git a/configs/fedora/generic/x86/x86_64/CONFIG_CRYPTO_LRW b/configs/fedora/generic/x86/x86_64/CONFIG_CRYPTO_LRW
deleted file mode 100644
index 602a90482..000000000
--- a/configs/fedora/generic/x86/x86_64/CONFIG_CRYPTO_LRW
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_CRYPTO_LRW=y
diff --git a/configs/fedora/generic/x86/x86_64/CONFIG_CRYPTO_MORUS1280_AVX2 b/configs/fedora/generic/x86/x86_64/CONFIG_CRYPTO_MORUS1280_AVX2
deleted file mode 100644
index 8ae1a8885..000000000
--- a/configs/fedora/generic/x86/x86_64/CONFIG_CRYPTO_MORUS1280_AVX2
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_CRYPTO_MORUS1280_AVX2=m
diff --git a/configs/fedora/generic/x86/x86_64/CONFIG_CRYPTO_MORUS1280_SSE2 b/configs/fedora/generic/x86/x86_64/CONFIG_CRYPTO_MORUS1280_SSE2
deleted file mode 100644
index 786389934..000000000
--- a/configs/fedora/generic/x86/x86_64/CONFIG_CRYPTO_MORUS1280_SSE2
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_CRYPTO_MORUS1280_SSE2=m
diff --git a/configs/fedora/generic/x86/x86_64/CONFIG_CRYPTO_MORUS640_SSE2 b/configs/fedora/generic/x86/x86_64/CONFIG_CRYPTO_MORUS640_SSE2
deleted file mode 100644
index 07d98b3fd..000000000
--- a/configs/fedora/generic/x86/x86_64/CONFIG_CRYPTO_MORUS640_SSE2
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_CRYPTO_MORUS640_SSE2=m
diff --git a/configs/fedora/generic/x86/x86_64/CONFIG_DEVICE_PUBLIC b/configs/fedora/generic/x86/x86_64/CONFIG_DEVICE_PUBLIC
deleted file mode 100644
index c790e941b..000000000
--- a/configs/fedora/generic/x86/x86_64/CONFIG_DEVICE_PUBLIC
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_DEVICE_PUBLIC=y
diff --git a/configs/fedora/generic/x86/x86_64/CONFIG_LIBNVDIMM b/configs/fedora/generic/x86/x86_64/CONFIG_LIBNVDIMM
index f773300dc..aeaaefec7 100644
--- a/configs/fedora/generic/x86/x86_64/CONFIG_LIBNVDIMM
+++ b/configs/fedora/generic/x86/x86_64/CONFIG_LIBNVDIMM
@@ -1 +1 @@
-CONFIG_LIBNVDIMM=y
+CONFIG_LIBNVDIMM=m
diff --git a/configs/fedora/generic/x86/x86_64/CONFIG_MFD_CROS_EC b/configs/fedora/generic/x86/x86_64/CONFIG_MFD_CROS_EC
deleted file mode 100644
index 3600231f6..000000000
--- a/configs/fedora/generic/x86/x86_64/CONFIG_MFD_CROS_EC
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_MFD_CROS_EC=m
diff --git a/configs/fedora/generic/x86/x86_64/CONFIG_MFD_CROS_EC_CHARDEV b/configs/fedora/generic/x86/x86_64/CONFIG_MFD_CROS_EC_CHARDEV
deleted file mode 100644
index fc68f1d89..000000000
--- a/configs/fedora/generic/x86/x86_64/CONFIG_MFD_CROS_EC_CHARDEV
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_MFD_CROS_EC_CHARDEV=m
diff --git a/configs/fedora/generic/x86/x86_64/CONFIG_MFD_CROS_EC_DEV b/configs/fedora/generic/x86/x86_64/CONFIG_MFD_CROS_EC_DEV
new file mode 100644
index 000000000..a4fd1512e
--- /dev/null
+++ b/configs/fedora/generic/x86/x86_64/CONFIG_MFD_CROS_EC_DEV
@@ -0,0 +1 @@
+CONFIG_MFD_CROS_EC_DEV=m
diff --git a/configs/fedora/generic/x86/x86_64/CONFIG_NR_CPUS b/configs/fedora/generic/x86/x86_64/CONFIG_NR_CPUS
index 27d187f4d..441191641 100644
--- a/configs/fedora/generic/x86/x86_64/CONFIG_NR_CPUS
+++ b/configs/fedora/generic/x86/x86_64/CONFIG_NR_CPUS
@@ -1 +1 @@
-CONFIG_NR_CPUS=1024
+CONFIG_NR_CPUS=8192
diff --git a/configs/fedora/generic/CONFIG_NTB_IDT b/configs/fedora/generic/x86/x86_64/CONFIG_NTB_IDT
index 0e9236c2a..0e9236c2a 100644
--- a/configs/fedora/generic/CONFIG_NTB_IDT
+++ b/configs/fedora/generic/x86/x86_64/CONFIG_NTB_IDT
diff --git a/configs/fedora/generic/x86/x86_64/CONFIG_NTB_MSI b/configs/fedora/generic/x86/x86_64/CONFIG_NTB_MSI
new file mode 100644
index 000000000..62a7410ff
--- /dev/null
+++ b/configs/fedora/generic/x86/x86_64/CONFIG_NTB_MSI
@@ -0,0 +1 @@
+# CONFIG_NTB_MSI is not set
diff --git a/configs/fedora/generic/CONFIG_NTB_SWITCHTEC b/configs/fedora/generic/x86/x86_64/CONFIG_NTB_SWITCHTEC
index 36258733e..36258733e 100644
--- a/configs/fedora/generic/CONFIG_NTB_SWITCHTEC
+++ b/configs/fedora/generic/x86/x86_64/CONFIG_NTB_SWITCHTEC
diff --git a/configs/fedora/generic/x86/x86_64/CONFIG_SGI_IOC4 b/configs/fedora/generic/x86/x86_64/CONFIG_SGI_IOC4
deleted file mode 100644
index 89b268e91..000000000
--- a/configs/fedora/generic/x86/x86_64/CONFIG_SGI_IOC4
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_SGI_IOC4=m
diff --git a/configs/process_configs.sh b/configs/process_configs.sh
index c90b4e171..846fe2e70 100755
--- a/configs/process_configs.sh
+++ b/configs/process_configs.sh
@@ -14,16 +14,16 @@ die()
switch_to_toplevel()
{
path="$(pwd)"
- while test -n "$path"
+ while test "$path" != "/"
do
- test -e $path/MAINTAINERS && \
- test -d $path/drivers && \
- break
+ test -e $path/MAINTAINERS && \
+ test -d $path/drivers && \
+ break
path="$(dirname $path)"
done
- test -n "$path" || die "Can't find toplevel"
+ test "$path" != "/" || die "Can't find toplevel"
echo "$path"
}
diff --git a/crash-driver.patch b/crash-driver.patch
deleted file mode 100644
index 164dc90f5..000000000
--- a/crash-driver.patch
+++ /dev/null
@@ -1,722 +0,0 @@
-From 973e23bf27b0b2e5021321357fc570cccea3104c Mon Sep 17 00:00:00 2001
-From: Dave Anderson <anderson@redhat.com>
-Date: Tue, 26 Nov 2013 12:42:46 -0500
-Subject: [PATCH] crash-driver
-
-Bugzilla: N/A
-Upstream-status: Fedora mustard
----
- arch/arm/include/asm/crash-driver.h | 6 ++
- arch/arm64/include/asm/crash-driver.h | 6 ++
- arch/ia64/include/asm/crash-driver.h | 90 ++++++++++++++++++++++
- arch/ia64/kernel/ia64_ksyms.c | 3 +
- arch/powerpc/include/asm/crash-driver.h | 6 ++
- arch/s390/include/asm/crash-driver.h | 60 +++++++++++++++
- arch/s390/mm/maccess.c | 2 +
- arch/x86/include/asm/crash-driver.h | 6 ++
- drivers/char/Kconfig | 3 +
- drivers/char/Makefile | 2 +
- drivers/char/crash.c | 128 ++++++++++++++++++++++++++++++++
- include/asm-generic/crash-driver.h | 72 ++++++++++++++++++
- 12 files changed, 384 insertions(+)
- create mode 100644 arch/arm/include/asm/crash-driver.h
- create mode 100644 arch/arm64/include/asm/crash-driver.h
- create mode 100644 arch/ia64/include/asm/crash-driver.h
- create mode 100644 arch/powerpc/include/asm/crash-driver.h
- create mode 100644 arch/s390/include/asm/crash-driver.h
- create mode 100644 arch/x86/include/asm/crash-driver.h
- create mode 100644 drivers/char/crash.c
- create mode 100644 include/asm-generic/crash-driver.h
-
-diff --git a/arch/arm/include/asm/crash-driver.h b/arch/arm/include/asm/crash-driver.h
-new file mode 100644
-index 0000000..06e7ae9
---- /dev/null
-+++ b/arch/arm/include/asm/crash-driver.h
-@@ -0,0 +1,6 @@
-+#ifndef _ARM_CRASH_H
-+#define _ARM_CRASH_H
-+
-+#include <asm-generic/crash-driver.h>
-+
-+#endif /* _ARM_CRASH_H */
-diff --git a/arch/arm64/include/asm/crash-driver.h b/arch/arm64/include/asm/crash-driver.h
-new file mode 100644
-index 0000000..43b26da
---- /dev/null
-+++ b/arch/arm64/include/asm/crash-driver.h
-@@ -0,0 +1,6 @@
-+#ifndef _ARM64_CRASH_H
-+#define _ARM64_CRASH_H
-+
-+#include <asm-generic/crash-driver.h>
-+
-+#endif /* _ARM64_CRASH_H */
-diff --git a/arch/ia64/include/asm/crash-driver.h b/arch/ia64/include/asm/crash-driver.h
-new file mode 100644
-index 0000000..404bcb9
---- /dev/null
-+++ b/arch/ia64/include/asm/crash-driver.h
-@@ -0,0 +1,90 @@
-+#ifndef _ASM_IA64_CRASH_H
-+#define _ASM_IA64_CRASH_H
-+
-+/*
-+ * linux/include/asm-ia64/crash-driver.h
-+ *
-+ * Copyright (c) 2004 Red Hat, Inc. All rights reserved.
-+ *
-+ * This program is free software; you can redistribute it and/or modify
-+ * it under the terms of the GNU General Public License as published by
-+ * the Free Software Foundation; either version 2, or (at your option)
-+ * any later version.
-+ *
-+ * This program is distributed in the hope that it will be useful,
-+ * but WITHOUT ANY WARRANTY; without even the implied warranty of
-+ * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the
-+ * GNU General Public License for more details.
-+ *
-+ * You should have received a copy of the GNU General Public License
-+ * along with this program; if not, write to the Free Software
-+ * Foundation, Inc., 675 Mass Ave, Cambridge, MA 02139, USA.
-+ *
-+ */
-+
-+#ifdef __KERNEL__
-+
-+#include <linux/efi.h>
-+#include <linux/mm.h>
-+#include <asm/mmzone.h>
-+
-+static inline void *
-+map_virtual(u64 offset, struct page **pp)
-+{
-+ struct page *page;
-+ unsigned long pfn;
-+ u32 type;
-+
-+ if (REGION_NUMBER(offset) == 5) {
-+ char byte;
-+
-+ if (__get_user(byte, (char *)offset) == 0)
-+ return (void *)offset;
-+ else
-+ return NULL;
-+ }
-+
-+ switch (type = efi_mem_type(offset))
-+ {
-+ case EFI_LOADER_CODE:
-+ case EFI_LOADER_DATA:
-+ case EFI_BOOT_SERVICES_CODE:
-+ case EFI_BOOT_SERVICES_DATA:
-+ case EFI_CONVENTIONAL_MEMORY:
-+ break;
-+
-+ default:
-+ printk(KERN_INFO
-+ "crash memory driver: invalid memory type for %lx: %d\n",
-+ offset, type);
-+ return NULL;
-+ }
-+
-+ pfn = offset >> PAGE_SHIFT;
-+
-+ if (!pfn_valid(pfn)) {
-+ printk(KERN_INFO
-+ "crash memory driver: invalid pfn: %lx )\n", pfn);
-+ return NULL;
-+ }
-+
-+ page = pfn_to_page(pfn);
-+
-+ if (!page->virtual) {
-+ printk(KERN_INFO
-+ "crash memory driver: offset: %lx page: %lx page->virtual: NULL\n",
-+ offset, (unsigned long)page);
-+ return NULL;
-+ }
-+
-+ return (page->virtual + (offset & (PAGE_SIZE-1)));
-+}
-+
-+static inline void unmap_virtual(struct page *page)
-+{
-+ return;
-+}
-+
-+#endif /* __KERNEL__ */
-+
-+#endif /* _ASM_IA64_CRASH_H */
-diff --git a/arch/ia64/kernel/ia64_ksyms.c b/arch/ia64/kernel/ia64_ksyms.c
-index d111248..b14b4c6 100644
---- a/arch/ia64/kernel/ia64_ksyms.c
-+++ b/arch/ia64/kernel/ia64_ksyms.c
-@@ -9,3 +9,6 @@
- EXPORT_SYMBOL(min_low_pfn); /* defined by bootmem.c, but not exported by generic code */
- EXPORT_SYMBOL(max_low_pfn); /* defined by bootmem.c, but not exported by generic code */
- #endif
-+
-+#include <linux/efi.h>
-+EXPORT_SYMBOL_GPL(efi_mem_type);
-diff --git a/arch/powerpc/include/asm/crash-driver.h b/arch/powerpc/include/asm/crash-driver.h
-new file mode 100644
-index 0000000..50092d9
---- /dev/null
-+++ b/arch/powerpc/include/asm/crash-driver.h
-@@ -0,0 +1,6 @@
-+#ifndef _PPC64_CRASH_H
-+#define _PPC64_CRASH_H
-+
-+#include <asm-generic/crash-driver.h>
-+
-+#endif /* _PPC64_CRASH_H */
-diff --git a/arch/s390/include/asm/crash-driver.h b/arch/s390/include/asm/crash-driver.h
-new file mode 100644
-index 0000000..552be5e
---- /dev/null
-+++ b/arch/s390/include/asm/crash-driver.h
-@@ -0,0 +1,60 @@
-+#ifndef _S390_CRASH_H
-+#define _S390_CRASH_H
-+
-+#ifdef __KERNEL__
-+
-+#include <linux/mm.h>
-+#include <linux/highmem.h>
-+
-+/*
-+ * For swapped prefix pages get bounce buffer using xlate_dev_mem_ptr()
-+ */
-+static inline void *map_virtual(u64 offset, struct page **pp)
-+{
-+ struct page *page;
-+ unsigned long pfn;
-+ void *vaddr;
-+
-+ vaddr = xlate_dev_mem_ptr(offset);
-+ pfn = ((unsigned long) vaddr) >> PAGE_SHIFT;
-+ if ((unsigned long) vaddr != offset)
-+ page = pfn_to_page(pfn);
-+ else
-+ page = NULL;
-+
-+ if (!page_is_ram(pfn)) {
-+ printk(KERN_INFO
-+ "crash memory driver: !page_is_ram(pfn: %lx)\n", pfn);
-+ return NULL;
-+ }
-+
-+ if (!pfn_valid(pfn)) {
-+ printk(KERN_INFO
-+ "crash memory driver: invalid pfn: %lx )\n", pfn);
-+ return NULL;
-+ }
-+
-+ *pp = page;
-+ return vaddr;
-+}
-+
-+/*
-+ * Free bounce buffer if necessary
-+ */
-+static inline void unmap_virtual(struct page *page)
-+{
-+ void *vaddr;
-+
-+ if (page) {
-+ /*
-+ * Because for bounce buffers vaddr will never be 0
-+ * unxlate_dev_mem_ptr() will always free the bounce buffer.
-+ */
-+ vaddr = (void *)(page_to_pfn(page) << PAGE_SHIFT);
-+ unxlate_dev_mem_ptr(0, vaddr);
-+ }
-+}
-+
-+#endif /* __KERNEL__ */
-+
-+#endif /* _S390_CRASH_H */
-diff --git a/arch/s390/mm/maccess.c b/arch/s390/mm/maccess.c
-index 792f9c6..3197995 100644
---- a/arch/s390/mm/maccess.c
-+++ b/arch/s390/mm/maccess.c
-@@ -201,6 +201,7 @@ void *xlate_dev_mem_ptr(phys_addr_t addr)
- put_online_cpus();
- return bounce;
- }
-+EXPORT_SYMBOL_GPL(xlate_dev_mem_ptr);
-
- /*
- * Free converted buffer for /dev/mem access (if necessary)
-@@ -210,3 +211,4 @@ void unxlate_dev_mem_ptr(phys_addr_t addr, void *buf)
- if ((void *) addr != buf)
- free_page((unsigned long) buf);
- }
-+EXPORT_SYMBOL_GPL(unxlate_dev_mem_ptr);
-diff --git a/arch/x86/include/asm/crash-driver.h b/arch/x86/include/asm/crash-driver.h
-new file mode 100644
-index 0000000..fd4736e
---- /dev/null
-+++ b/arch/x86/include/asm/crash-driver.h
-@@ -0,0 +1,6 @@
-+#ifndef _X86_CRASH_H
-+#define _X86_CRASH_H
-+
-+#include <asm-generic/crash-driver.h>
-+
-+#endif /* _X86_CRASH_H */
-diff --git a/drivers/char/Kconfig b/drivers/char/Kconfig
-index dcc0973..99b99d5 100644
---- a/drivers/char/Kconfig
-+++ b/drivers/char/Kconfig
-@@ -4,6 +4,9 @@
-
- menu "Character devices"
-
-+config CRASH
-+ tristate "Crash Utility memory driver"
-+
- source "drivers/tty/Kconfig"
-
- config DEVMEM
-diff --git a/drivers/char/Makefile b/drivers/char/Makefile
-index 6e6c244..29cc9c8 100644
---- a/drivers/char/Makefile
-+++ b/drivers/char/Makefile
-@@ -58,3 +58,5 @@ js-rtc-y = rtc.o
- obj-$(CONFIG_XILLYBUS) += xillybus/
- obj-$(CONFIG_POWERNV_OP_PANEL) += powernv-op-panel.o
- obj-$(CONFIG_ADI) += adi.o
-+
-+obj-$(CONFIG_CRASH) += crash.o
-diff --git a/drivers/char/crash.c b/drivers/char/crash.c
-new file mode 100644
-index 0000000..085378a
---- /dev/null
-+++ b/drivers/char/crash.c
-@@ -0,0 +1,128 @@
-+/*
-+ * linux/drivers/char/crash.c
-+ *
-+ * Copyright (C) 2004 Dave Anderson <anderson@redhat.com>
-+ * Copyright (C) 2004 Red Hat, Inc.
-+ */
-+
-+/******************************************************************************
-+ *
-+ * This program is free software; you can redistribute it and/or modify
-+ * it under the terms of the GNU General Public License as published by
-+ * the Free Software Foundation; either version 2, or (at your option)
-+ * any later version.
-+ *
-+ * This program is distributed in the hope that it will be useful,
-+ * but WITHOUT ANY WARRANTY; without even the implied warranty of
-+ * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the
-+ * GNU General Public License for more details.
-+ *
-+ * You should have received a copy of the GNU General Public License
-+ * along with this program; if not, write to the Free Software
-+ * Foundation, Inc., 675 Mass Ave, Cambridge, MA 02139, USA.
-+ *
-+ *****************************************************************************/
-+
-+#include <linux/module.h>
-+#include <linux/types.h>
-+#include <linux/miscdevice.h>
-+#include <linux/init.h>
-+#include <asm/io.h>
-+#include <linux/uaccess.h>
-+#include <asm/types.h>
-+#include <asm/crash-driver.h>
-+
-+#define CRASH_VERSION "1.0"
-+
-+/*
-+ * These are the file operation functions that allow crash utility
-+ * access to physical memory.
-+ */
-+
-+static loff_t
-+crash_llseek(struct file * file, loff_t offset, int orig)
-+{
-+ switch (orig) {
-+ case 0:
-+ file->f_pos = offset;
-+ return file->f_pos;
-+ case 1:
-+ file->f_pos += offset;
-+ return file->f_pos;
-+ default:
-+ return -EINVAL;
-+ }
-+}
-+
-+/*
-+ * Determine the page address for an address offset value,
-+ * get a virtual address for it, and copy it out.
-+ * Accesses must fit within a page.
-+ */
-+static ssize_t
-+crash_read(struct file *file, char *buf, size_t count, loff_t *poff)
-+{
-+ void *vaddr;
-+ struct page *page;
-+ u64 offset;
-+ ssize_t read;
-+
-+ offset = *poff;
-+ if (offset >> PAGE_SHIFT != (offset+count-1) >> PAGE_SHIFT)
-+ return -EINVAL;
-+
-+ vaddr = map_virtual(offset, &page);
-+ if (!vaddr)
-+ return -EFAULT;
-+
-+ if (copy_to_user(buf, vaddr, count)) {
-+ unmap_virtual(page);
-+ return -EFAULT;
-+ }
-+ unmap_virtual(page);
-+
-+ read = count;
-+ *poff += read;
-+ return read;
-+}
-+
-+static struct file_operations crash_fops = {
-+ .owner = THIS_MODULE,
-+ .llseek = crash_llseek,
-+ .read = crash_read,
-+};
-+
-+static struct miscdevice crash_dev = {
-+ MISC_DYNAMIC_MINOR,
-+ "crash",
-+ &crash_fops
-+};
-+
-+static int __init
-+crash_init(void)
-+{
-+ int ret;
-+
-+ ret = misc_register(&crash_dev);
-+ if (ret) {
-+ printk(KERN_ERR
-+ "crash memory driver: cannot misc_register (MISC_DYNAMIC_MINOR)\n");
-+ goto out;
-+ }
-+
-+ ret = 0;
-+ printk(KERN_INFO "crash memory driver: version %s\n", CRASH_VERSION);
-+out:
-+ return ret;
-+}
-+
-+static void __exit
-+crash_cleanup_module(void)
-+{
-+ misc_deregister(&crash_dev);
-+}
-+
-+module_init(crash_init);
-+module_exit(crash_cleanup_module);
-+
-+MODULE_LICENSE("GPL");
-diff --git a/include/asm-generic/crash-driver.h b/include/asm-generic/crash-driver.h
-new file mode 100644
-index 0000000..25ab986
---- /dev/null
-+++ b/include/asm-generic/crash-driver.h
-@@ -0,0 +1,72 @@
-+#ifndef __CRASH_H__
-+#define __CRASH_H__
-+
-+/*
-+ * include/linux/crash-driver.h
-+ *
-+ * Copyright (c) 2013 Red Hat, Inc. All rights reserved.
-+ *
-+ * This program is free software; you can redistribute it and/or modify
-+ * it under the terms of the GNU General Public License as published by
-+ * the Free Software Foundation; either version 2, or (at your option)
-+ * any later version.
-+ *
-+ * This program is distributed in the hope that it will be useful,
-+ * but WITHOUT ANY WARRANTY; without even the implied warranty of
-+ * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the
-+ * GNU General Public License for more details.
-+ *
-+ * You should have received a copy of the GNU General Public License
-+ * along with this program; if not, write to the Free Software
-+ * Foundation, Inc., 675 Mass Ave, Cambridge, MA 02139, USA.
-+ *
-+ */
-+
-+#ifdef __KERNEL__
-+
-+#include <linux/mm.h>
-+#include <linux/highmem.h>
-+
-+static inline void *
-+map_virtual(u64 offset, struct page **pp)
-+{
-+ struct page *page;
-+ unsigned long pfn;
-+ void *vaddr;
-+
-+ pfn = (unsigned long)(offset >> PAGE_SHIFT);
-+
-+ if (!page_is_ram(pfn)) {
-+ printk(KERN_INFO
-+ "crash memory driver: !page_is_ram(pfn: %lx)\n", pfn);
-+ return NULL;
-+ }
-+
-+ if (!pfn_valid(pfn)) {
-+ printk(KERN_INFO
-+ "crash memory driver: invalid pfn: %lx )\n", pfn);
-+ return NULL;
-+ }
-+
-+ page = pfn_to_page(pfn);
-+
-+ vaddr = kmap(page);
-+ if (!vaddr) {
-+ printk(KERN_INFO
-+ "crash memory driver: pfn: %lx kmap(page: %lx) failed\n",
-+ pfn, (unsigned long)page);
-+ return NULL;
-+ }
-+
-+ *pp = page;
-+ return (vaddr + (offset & (PAGE_SIZE-1)));
-+}
-+
-+static inline void unmap_virtual(struct page *page)
-+{
-+ kunmap(page);
-+}
-+
-+#endif /* __KERNEL__ */
-+
-+#endif /* __CRASH_H__ */
---
-2.7.4
-
-From 23d8bd48303acda2d3a95a3e1a662784a4fa9fcd Mon Sep 17 00:00:00 2001
-From: Fedora Kernel Team <kernel-team@fedoraproject.org>
-Date: Tue, 20 Sep 2016 19:39:46 +0200
-Subject: [PATCH] Update of crash driver to handle CONFIG_HARDENED_USERCOPY and
- to restrict the supported architectures.
-
----
- drivers/char/Kconfig | 1 +
- drivers/char/crash.c | 33 ++++++++++++++++++++++++++++++---
- 2 files changed, 31 insertions(+), 3 deletions(-)
-
-diff --git a/drivers/char/Kconfig b/drivers/char/Kconfig
-index 99b99d5..be6a3ae 100644
---- a/drivers/char/Kconfig
-+++ b/drivers/char/Kconfig
-@@ -6,6 +6,7 @@ menu "Character devices"
-
- config CRASH
- tristate "Crash Utility memory driver"
-+ depends on X86_32 || X86_64 || ARM || ARM64 || PPC64 || S390
-
- source "drivers/tty/Kconfig"
-
-diff --git a/drivers/char/crash.c b/drivers/char/crash.c
-index 085378a..0258bf8 100644
---- a/drivers/char/crash.c
-+++ b/drivers/char/crash.c
-@@ -32,7 +32,7 @@
- #include <asm/types.h>
- #include <asm/crash-driver.h>
-
--#define CRASH_VERSION "1.0"
-+#define CRASH_VERSION "1.2"
-
- /*
- * These are the file operation functions that allow crash utility
-@@ -66,6 +66,7 @@ crash_read(struct file *file, char *buf, size_t count, loff_t *poff)
- struct page *page;
- u64 offset;
- ssize_t read;
-+ char *buffer = file->private_data;
-
- offset = *poff;
- if (offset >> PAGE_SHIFT != (offset+count-1) >> PAGE_SHIFT)
-@@ -74,8 +75,12 @@ crash_read(struct file *file, char *buf, size_t count, loff_t *poff)
- vaddr = map_virtual(offset, &page);
- if (!vaddr)
- return -EFAULT;
--
-- if (copy_to_user(buf, vaddr, count)) {
-+ /*
-+ * Use bounce buffer to bypass the CONFIG_HARDENED_USERCOPY
-+ * kernel text restriction.
-+ */
-+ memcpy(buffer, (char *)vaddr, count);
-+ if (copy_to_user(buf, buffer, count)) {
- unmap_virtual(page);
- return -EFAULT;
- }
-@@ -86,10 +91,32 @@ crash_read(struct file *file, char *buf, size_t count, loff_t *poff)
- return read;
- }
-
-+static int
-+crash_open(struct inode * inode, struct file * filp)
-+{
-+ if (!capable(CAP_SYS_RAWIO))
-+ return -EPERM;
-+
-+ filp->private_data = (void *)__get_free_page(GFP_KERNEL);
-+ if (!filp->private_data)
-+ return -ENOMEM;
-+
-+ return 0;
-+}
-+
-+static int
-+crash_release(struct inode *inode, struct file *filp)
-+{
-+ free_pages((unsigned long)filp->private_data, 0);
-+ return 0;
-+}
-+
- static struct file_operations crash_fops = {
- .owner = THIS_MODULE,
- .llseek = crash_llseek,
- .read = crash_read,
-+ .open = crash_open,
-+ .release = crash_release,
- };
-
- static struct miscdevice crash_dev = {
---
-2.7.4
-
-From: Dave Anderson <anderson@redhat.com>
-Date: Fri, 18 Nov 2016 11:52:35 -0500
-Cc: onestero@redhat.com
-Subject: [PATCH v2] Restore live system crash analysis for ARM64
-
-This v2 version simplifies the copy out of the kimage_voffset value
-to user-space per Oleg's suggestion.
-
-Upstream status: N/A
-
-Test: v2 version tested successfully with a modified crash utility
-
-The following Linux 4.6 commit breaks support for live system
-crash analysis on ARM64:
-
- commit a7f8de168ace487fa7b88cb154e413cf40e87fc6
- Author: Ard Biesheuvel <ard.biesheuvel@linaro.org>
- arm64: allow kernel Image to be loaded anywhere in physical memory
-
-The patchset drastically modified the kernel's virtual memory layout,
-where notably the static kernel text and data image was moved from the
-unity mapped region into the vmalloc region. Prior to Linux 4.6,
-the kernel's __virt_to_phys() function was this:
-
- #define __virt_to_phys(x) (((phys_addr_t)(x) - PAGE_OFFSET + PHYS_OFFSET))
-
-When running on a live system, the crash utility could determine PAGE_OFFSET
-by looking at the virtual addresses compiled into the vmlinux file, and
-PHYS_OFFSET can be determined by looking at /proc/iomem.
-
-As of Linux 4.6, it is done differently:
-
- #define __virt_to_phys(x) ({ \
- phys_addr_t __x = (phys_addr_t)(x); \
- __x & BIT(VA_BITS - 1) ? (__x & ~PAGE_OFFSET) + PHYS_OFFSET : \
- (__x - kimage_voffset); })
-
-The PAGE_OFFSET/PHYS_OFFSET section of the conditional expression is for
-traditional unity-mapped virtual addresses, but kernel text and static
-data requires the new "kimage_voffset" variable. Unfortunately, the
-contents of the new "kimage_voffset" variable is not available or
-calculatable from a user-space perspective, even with root privileges.
-
-At least the ARM64 developers made its contents available to modules
-with an EXPORT_SYMBOL(kimage_voffset) declaration. Accordingly, with
-a modification to the /dev/crash driver to return its contents, the
-crash utility can run on a live system.
-
-The patch allows for architecture-specific DEV_CRASH_ARCH_DATA ioctls
-to be created, where this is the first instance of one.
-
-
----
- arch/arm64/include/asm/crash-driver.h | 16 ++++++++++++++++
- drivers/char/crash.c | 13 ++++++++++++-
- 2 files changed, 28 insertions(+), 1 deletion(-)
-
-diff --git a/arch/arm64/include/asm/crash-driver.h b/arch/arm64/include/asm/crash-driver.h
-index 43b26da..fe68e7c 100644
---- a/arch/arm64/include/asm/crash-driver.h
-+++ b/arch/arm64/include/asm/crash-driver.h
-@@ -3,4 +3,20 @@
-
- #include <asm-generic/crash-driver.h>
-
-+#define DEV_CRASH_ARCH_DATA _IOR('c', 1, long)
-+
-+static long
-+crash_arch_ioctl(struct file *file, unsigned int cmd, unsigned long arg)
-+{
-+ extern u64 kimage_voffset;
-+
-+ switch (cmd)
-+ {
-+ case DEV_CRASH_ARCH_DATA:
-+ return put_user(kimage_voffset, (unsigned long __user *)arg);
-+ default:
-+ return -EINVAL;
-+ }
-+}
-+
- #endif /* _ARM64_CRASH_H */
-diff --git a/drivers/char/crash.c b/drivers/char/crash.c
-index 0258bf8..dfb767c 100644
---- a/drivers/char/crash.c
-+++ b/drivers/char/crash.c
-@@ -32,7 +32,7 @@
- #include <asm/types.h>
- #include <asm/crash-driver.h>
-
--#define CRASH_VERSION "1.2"
-+#define CRASH_VERSION "1.3"
-
- /*
- * These are the file operation functions that allow crash utility
-@@ -111,10 +111,21 @@ crash_release(struct inode *inode, struct file *filp)
- return 0;
- }
-
-+static long
-+crash_ioctl(struct file *file, unsigned int cmd, unsigned long arg)
-+{
-+#ifdef DEV_CRASH_ARCH_DATA
-+ return crash_arch_ioctl(file, cmd, arg);
-+#else
-+ return -EINVAL;
-+#endif
-+}
-+
- static struct file_operations crash_fops = {
- .owner = THIS_MODULE,
- .llseek = crash_llseek,
- .read = crash_read,
-+ .unlocked_ioctl = crash_ioctl,
- .open = crash_open,
- .release = crash_release,
- };
---
-1.8.3.1
-
diff --git a/die-floppy-die.patch b/die-floppy-die.patch
deleted file mode 100644
index caaa2dde5..000000000
--- a/die-floppy-die.patch
+++ /dev/null
@@ -1,29 +0,0 @@
-From: Kyle McMartin <kyle@phobos.i.jkkm.org>
-Date: Tue, 30 Mar 2010 00:04:29 -0400
-Subject: [PATCH] die-floppy-die
-
-Kill the floppy.ko pnp modalias. We were surviving just fine without
-autoloading floppy drivers, tyvm.
-
-Please feel free to register all complaints in the wastepaper bin.
-
-Bugzilla: N/A
-Upstream-status: Fedora mustard
----
- drivers/block/floppy.c | 3 +--
- 1 file changed, 1 insertion(+), 2 deletions(-)
-
-diff --git a/drivers/block/floppy.c b/drivers/block/floppy.c
-index a08cda955285..e320e1e679cf 100644
---- a/drivers/block/floppy.c
-+++ b/drivers/block/floppy.c
-@@ -4633,8 +4633,7 @@ static const struct pnp_device_id floppy_pnpids[] = {
- {"PNP0700", 0},
- {}
- };
--
--MODULE_DEVICE_TABLE(pnp, floppy_pnpids);
-+/* MODULE_DEVICE_TABLE(pnp, floppy_pnpids); */
-
- #else
-
diff --git a/disable-i8042-check-on-apple-mac.patch b/disable-i8042-check-on-apple-mac.patch
deleted file mode 100644
index e75028da2..000000000
--- a/disable-i8042-check-on-apple-mac.patch
+++ /dev/null
@@ -1,62 +0,0 @@
-From 31e64826785b5bafef7a6361516c060be2bca253 Mon Sep 17 00:00:00 2001
-From: Bastien Nocera <hadess@hadess.net>
-Date: Thu, 20 May 2010 10:30:31 -0400
-Subject: [PATCH] disable i8042 check on apple mac
-
-As those computers never had any i8042 controllers, and the
-current lookup code could potentially lock up/hang/wait for
-timeout for long periods of time.
-
-Fixes intermittent hangs on boot on a MacbookAir1,1
-
-Bugzilla: N/A
-Upstream-status: http://lkml.indiana.edu/hypermail/linux/kernel/1005.0/00938.html (and pinged on Dec 17, 2013)
-
-Signed-off-by: Bastien Nocera <hadess@hadess.net>
----
- drivers/input/serio/i8042.c | 22 ++++++++++++++++++++++
- 1 file changed, 22 insertions(+)
-
-diff --git a/drivers/input/serio/i8042.c b/drivers/input/serio/i8042.c
-index c9c98f0ab284..5137185e14a9 100644
---- a/drivers/input/serio/i8042.c
-+++ b/drivers/input/serio/i8042.c
-@@ -1540,6 +1540,22 @@ static struct notifier_block i8042_kbd_bind_notifier_block = {
- .notifier_call = i8042_kbd_bind_notifier,
- };
-
-+#ifdef CONFIG_DMI
-+static struct dmi_system_id __initdata dmi_system_table[] = {
-+ {
-+ .matches = {
-+ DMI_MATCH(DMI_BIOS_VENDOR, "Apple Computer, Inc.")
-+ },
-+ },
-+ {
-+ .matches = {
-+ DMI_MATCH(DMI_BIOS_VENDOR, "Apple Inc.")
-+ },
-+ },
-+ {}
-+};
-+#endif /*CONFIG_DMI*/
-+
- static int __init i8042_init(void)
- {
- struct platform_device *pdev;
-@@ -1547,6 +1563,12 @@ static int __init i8042_init(void)
-
- dbg_init();
-
-+#ifdef CONFIG_DMI
-+ /* Intel Apple Macs never have an i8042 controller */
-+ if (dmi_check_system(dmi_system_table) > 0)
-+ return -ENODEV;
-+#endif /*CONFIG_DMI*/
-+
- err = i8042_platform_init();
- if (err)
- return err;
---
-2.4.3
-
diff --git a/drm-i915-hush-check-crtc-state.patch b/drm-i915-hush-check-crtc-state.patch
deleted file mode 100644
index cec67aaaa..000000000
--- a/drm-i915-hush-check-crtc-state.patch
+++ /dev/null
@@ -1,32 +0,0 @@
-From 63a9dfe66b3b82b6eb10c6548aaf22dd7e543d2d Mon Sep 17 00:00:00 2001
-From: Adam Jackson <ajax@redhat.com>
-Date: Mon, 10 Jul 2017 08:11:48 -0700
-Subject: [PATCH] drm/i915: hush check crtc state
-
-This is _by far_ the most common backtrace for i915 on retrace.fp.o, and
-it's mostly useless noise. There's not enough context when it's generated
-to know if something actually went wrong. Downgrade the message to
-KMS debugging so we can still get it if we want it.
-
-Bugzilla: 1027037 1028785
-Upstream-status: http://lists.freedesktop.org/archives/intel-gfx/2013-November/035948.html
----
- drivers/gpu/drm/i915/intel_display.c | 2 +-
- 1 file changed, 1 insertion(+), 1 deletion(-)
-
-diff --git a/drivers/gpu/drm/i915/intel_display.c b/drivers/gpu/drm/i915/intel_display.c
-index dec9e58..620f378a 100644
---- a/drivers/gpu/drm/i915/intel_display.c
-+++ b/drivers/gpu/drm/i915/intel_display.c
-@@ -12277,7 +12277,7 @@ verify_crtc_state(struct drm_crtc *crtc,
- sw_config = to_intel_crtc_state(new_crtc_state);
- if (!intel_pipe_config_compare(dev_priv, sw_config,
- pipe_config, false)) {
-- I915_STATE_WARN(1, "pipe state doesn't match!\n");
-+ DRM_DEBUG_KMS("pipe state doesn't match!\n");
- intel_dump_pipe_config(intel_crtc, pipe_config,
- "[hw state]");
- intel_dump_pipe_config(intel_crtc, sw_config,
---
-2.7.5
-
diff --git a/efi-efi_test-lock-down-dev-efi_test-and-require-CAP_.patch b/efi-efi_test-lock-down-dev-efi_test-and-require-CAP_.patch
new file mode 100644
index 000000000..61a52c6fd
--- /dev/null
+++ b/efi-efi_test-lock-down-dev-efi_test-and-require-CAP_.patch
@@ -0,0 +1,87 @@
+From: Javier Martinez Canillas <javierm@redhat.com>
+Subject: [PATCH v2] efi/efi_test: lock down /dev/efi_test and require
+ CAP_SYS_ADMIN
+Date: Tue, 8 Oct 2019 12:55:10 +0200
+
+The driver exposes EFI runtime services to user-space through an IOCTL
+interface, calling the EFI services function pointers directly without
+using the efivar API.
+
+Disallow access to the /dev/efi_test character device when the kernel is
+locked down to prevent arbitrary user-space to call EFI runtime services.
+
+Also require CAP_SYS_ADMIN to open the chardev to prevent unprivileged
+users to call the EFI runtime services, instead of just relying on the
+chardev file mode bits for this.
+
+The main user of this driver is the fwts [0] tool that already checks if
+the effective user ID is 0 and fails otherwise. So this change shouldn't
+cause any regression to this tool.
+
+[0]: https://wiki.ubuntu.com/FirmwareTestSuite/Reference/uefivarinfo
+
+Signed-off-by: Javier Martinez Canillas <javierm@redhat.com>
+Acked-by: Laszlo Ersek <lersek@redhat.com>
+Acked-by: Matthew Garrett <mjg59@google.com>
+---
+
+Changes in v2:
+- Also disable /dev/efi_test access when the kernel is locked down as
+ suggested by Matthew Garrett.
+- Add Acked-by tag from Laszlo Ersek.
+
+ drivers/firmware/efi/test/efi_test.c | 8 ++++++++
+ include/linux/security.h | 1 +
+ security/lockdown/lockdown.c | 1 +
+ 3 files changed, 10 insertions(+)
+
+diff --git a/drivers/firmware/efi/test/efi_test.c b/drivers/firmware/efi/test/efi_test.c
+index 877745c3aaf..7baf48c01e7 100644
+--- a/drivers/firmware/efi/test/efi_test.c
++++ b/drivers/firmware/efi/test/efi_test.c
+@@ -14,6 +14,7 @@
+ #include <linux/init.h>
+ #include <linux/proc_fs.h>
+ #include <linux/efi.h>
++#include <linux/security.h>
+ #include <linux/slab.h>
+ #include <linux/uaccess.h>
+
+@@ -717,6 +718,13 @@ static long efi_test_ioctl(struct file *file, unsigned int cmd,
+
+ static int efi_test_open(struct inode *inode, struct file *file)
+ {
++ int ret = security_locked_down(LOCKDOWN_EFI_TEST);
++
++ if (ret)
++ return ret;
++
++ if (!capable(CAP_SYS_ADMIN))
++ return -EACCES;
+ /*
+ * nothing special to do here
+ * We do accept multiple open files at the same time as we
+diff --git a/include/linux/security.h b/include/linux/security.h
+index a8d59d612d2..9df7547afc0 100644
+--- a/include/linux/security.h
++++ b/include/linux/security.h
+@@ -105,6 +105,7 @@ enum lockdown_reason {
+ LOCKDOWN_NONE,
+ LOCKDOWN_MODULE_SIGNATURE,
+ LOCKDOWN_DEV_MEM,
++ LOCKDOWN_EFI_TEST,
+ LOCKDOWN_KEXEC,
+ LOCKDOWN_HIBERNATION,
+ LOCKDOWN_PCI_ACCESS,
+diff --git a/security/lockdown/lockdown.c b/security/lockdown/lockdown.c
+index 8a10b43daf7..40b790536de 100644
+--- a/security/lockdown/lockdown.c
++++ b/security/lockdown/lockdown.c
+@@ -20,6 +20,7 @@ static const char *const lockdown_reasons[LOCKDOWN_CONFIDENTIALITY_MAX+1] = {
+ [LOCKDOWN_NONE] = "none",
+ [LOCKDOWN_MODULE_SIGNATURE] = "unsigned module loading",
+ [LOCKDOWN_DEV_MEM] = "/dev/mem,kmem,port",
++ [LOCKDOWN_EFI_TEST] = "/dev/efi_test access",
+ [LOCKDOWN_KEXEC] = "kexec of unsigned images",
+ [LOCKDOWN_HIBERNATION] = "hibernation",
+ [LOCKDOWN_PCI_ACCESS] = "direct PCI access",
diff --git a/efi-libstub-arm-account-for-firmware-reserved-memory-at-the-base-of-RAM.patch b/efi-libstub-arm-account-for-firmware-reserved-memory-at-the-base-of-RAM.patch
new file mode 100644
index 000000000..47bccc262
--- /dev/null
+++ b/efi-libstub-arm-account-for-firmware-reserved-memory-at-the-base-of-RAM.patch
@@ -0,0 +1,216 @@
+From patchwork Mon Oct 14 16:33:09 2019
+Content-Type: text/plain; charset="utf-8"
+MIME-Version: 1.0
+Content-Transfer-Encoding: 7bit
+X-Patchwork-Submitter: Ard Biesheuvel <ard.biesheuvel@linaro.org>
+X-Patchwork-Id: 11189097
+Return-Path:
+ <SRS0=bNJh=YH=lists.infradead.org=linux-arm-kernel-bounces+patchwork-linux-arm=patchwork.kernel.org@kernel.org>
+Received: from mail.kernel.org (pdx-korg-mail-1.web.codeaurora.org
+ [172.30.200.123])
+ by pdx-korg-patchwork-2.web.codeaurora.org (Postfix) with ESMTP id E1AD11390
+ for <patchwork-linux-arm@patchwork.kernel.org>;
+ Mon, 14 Oct 2019 16:33:28 +0000 (UTC)
+Received: from bombadil.infradead.org (bombadil.infradead.org
+ [198.137.202.133])
+ (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits))
+ (No client certificate requested)
+ by mail.kernel.org (Postfix) with ESMTPS id BF9BE217D9
+ for <patchwork-linux-arm@patchwork.kernel.org>;
+ Mon, 14 Oct 2019 16:33:28 +0000 (UTC)
+Authentication-Results: mail.kernel.org;
+ dkim=pass (2048-bit key) header.d=lists.infradead.org
+ header.i=@lists.infradead.org header.b="AWaZtE0p";
+ dkim=fail reason="signature verification failed" (2048-bit key)
+ header.d=linaro.org header.i=@linaro.org header.b="THTDXG/3"
+DMARC-Filter: OpenDMARC Filter v1.3.2 mail.kernel.org BF9BE217D9
+Authentication-Results: mail.kernel.org;
+ dmarc=fail (p=none dis=none) header.from=linaro.org
+Authentication-Results: mail.kernel.org;
+ spf=none
+ smtp.mailfrom=linux-arm-kernel-bounces+patchwork-linux-arm=patchwork.kernel.org@lists.infradead.org
+DKIM-Signature: v=1; a=rsa-sha256; q=dns/txt; c=relaxed/relaxed;
+ d=lists.infradead.org; s=bombadil.20170209; h=Sender:
+ Content-Transfer-Encoding:Content-Type:Cc:List-Subscribe:List-Help:List-Post:
+ List-Archive:List-Unsubscribe:List-Id:MIME-Version:Message-Id:Date:Subject:To
+ :From:Reply-To:Content-ID:Content-Description:Resent-Date:Resent-From:
+ Resent-Sender:Resent-To:Resent-Cc:Resent-Message-ID:In-Reply-To:References:
+ List-Owner; bh=bFVBLmSAI67EKVRVJ976rFVJhb17XzlF5Frmxpt4Q24=; b=AWaZtE0prtFAKn
+ TzXV3jyYung5GM46YpbdIYSXq5utN5mbiOzHoadisQSsfKUn1h5/wpF7esUHXwHaDS5FWUUp5g6F+
+ P0rKmQjVgWN+jVD7Kk7RvmJewoFKWvlUzoG5+Lfin8NLSHMwNg+v2Z+sUayE+SylST1LP8jkK8B7e
+ QiOi647qxPv6IW25Zucu4D+N8DXmh+t6DjJXZ2W1LznbCD0PIPjTpcen0dntkHUYL0FHya3ghdrC3
+ ejo+MjvSDlrs4LgP5ER56hiSeucu58WMLefoUS3oSEYirB+9zt3Qk2Ppxv6k2GY/NBkLjw9jT76kg
+ OIZj83Gck17z+l7+NVmQ==;
+Received: from localhost ([127.0.0.1] helo=bombadil.infradead.org)
+ by bombadil.infradead.org with esmtp (Exim 4.92.3 #3 (Red Hat Linux))
+ id 1iK3Hk-0001ZP-CS; Mon, 14 Oct 2019 16:33:28 +0000
+Received: from mail-wm1-x341.google.com ([2a00:1450:4864:20::341])
+ by bombadil.infradead.org with esmtps (Exim 4.92.3 #3 (Red Hat Linux))
+ id 1iK3Hf-0001Tp-Mo
+ for linux-arm-kernel@lists.infradead.org; Mon, 14 Oct 2019 16:33:26 +0000
+Received: by mail-wm1-x341.google.com with SMTP id y135so386665wmc.1
+ for <linux-arm-kernel@lists.infradead.org>;
+ Mon, 14 Oct 2019 09:33:23 -0700 (PDT)
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=linaro.org; s=google;
+ h=from:to:cc:subject:date:message-id:mime-version
+ :content-transfer-encoding;
+ bh=yuEdphuMWOUGDahWSE97oqgmOlObKgpyvQgzFU8TRQU=;
+ b=THTDXG/3mOeZtb6dOK6qrH1eQvV7z52+jijnE+ULOhMbPReKZiIPTLCR3+W7HnWIkL
+ RFmtL80kGqOr/FynSqFtzLiwv4TaClqwXnVtULNnpITi/cHhy+AnvWVfQCDZ1THjSHSh
+ pduFTV40hbsfQR4K3wm6K4LGLOnaAkS193JT28eOdR7oOcCjbZSKoQKTYCquWrAWTeIo
+ oQAUnFNuy4gdBy+94VmzR0AdgNrDXTc5KPDYLaOTSBxZUJQ8+7pDFhxOxm06B6gNgPEp
+ fzYcPcRV2R9hc6PtL8jxMKRNQ3PcJnas8KU2DsmaK/FJZxgtzXs97TaHydGKq33TYgst
+ Mpow==
+X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed;
+ d=1e100.net; s=20161025;
+ h=x-gm-message-state:from:to:cc:subject:date:message-id:mime-version
+ :content-transfer-encoding;
+ bh=yuEdphuMWOUGDahWSE97oqgmOlObKgpyvQgzFU8TRQU=;
+ b=PJHaADcio6H7WwVXfMpYGT2fr/FMtU5GUUbNeD+td9rfpid6nfbHrh2TCAQtpxAMaS
+ B63nd+HNchQoPhWWHWMMx8gbY9KwOKzc5/FO5wqeDo5gbpI/eWidH+ieGLaxozX/Aqku
+ BLTdsnGMIB+FxmFCmtaY1y9wuqdVmS/4RiobjBycBZmXBYOYxZc3I81zM1u+nBjRKsNZ
+ h2D/gN8sjkRbT4f5kU/xpHbh+8CbpVp4ze5cpKOf35Iwf+ASNw/l53NHft0Y41ehG2NA
+ YFsdBpquso+CNhTGqN5VOBlpGdMFRJ4SIseygRQbXVT4KEeZBP60so7Ed8MwxoXmG6sw
+ gM5w==
+X-Gm-Message-State: APjAAAUc9u8vjoe8La6L5Z/DMvnvVKz828SBRtfClkhDufJCaEZaQ1S9
+ nO3+g66C+iOliANLi0dTY/L7SkabogZiQQ==
+X-Google-Smtp-Source:
+ APXvYqz0XzN3uY3m31zQi76ZEDZQMtYggJ6COqe0WCePJ5GuE+rYLNtFHVBakYmvlBvQjlPYRU+lrg==
+X-Received: by 2002:a1c:a516:: with SMTP id
+ o22mr16781400wme.116.1571070801893;
+ Mon, 14 Oct 2019 09:33:21 -0700 (PDT)
+Received: from localhost.localdomain
+ (laubervilliers-657-1-83-120.w92-154.abo.wanadoo.fr. [92.154.90.120])
+ by smtp.gmail.com with ESMTPSA id o70sm25785240wme.29.2019.10.14.09.33.20
+ (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256);
+ Mon, 14 Oct 2019 09:33:21 -0700 (PDT)
+From: Ard Biesheuvel <ard.biesheuvel@linaro.org>
+To: linux-arm-kernel@lists.infradead.org
+Subject: [PATCH] efi: libstub/arm: account for firmware reserved memory at the
+ base of RAM
+Date: Mon, 14 Oct 2019 18:33:09 +0200
+Message-Id: <20191014163309.2860-1-ard.biesheuvel@linaro.org>
+X-Mailer: git-send-email 2.20.1
+MIME-Version: 1.0
+X-CRM114-Version: 20100106-BlameMichelson ( TRE 0.8.0 (BSD) ) MR-646709E3
+X-CRM114-CacheID: sfid-20191014_093323_781941_B57BEE97
+X-CRM114-Status: GOOD ( 13.99 )
+X-Spam-Score: -0.2 (/)
+X-Spam-Report: SpamAssassin version 3.4.2 on bombadil.infradead.org summary:
+ Content analysis details: (-0.2 points)
+ pts rule name description
+ ---- ----------------------
+ --------------------------------------------------
+ -0.0 RCVD_IN_DNSWL_NONE RBL: Sender listed at https://www.dnswl.org/,
+ no trust [2a00:1450:4864:20:0:0:0:341 listed in]
+ [list.dnswl.org]
+ 0.0 SPF_HELO_NONE SPF: HELO does not publish an SPF Record
+ -0.0 SPF_PASS SPF: sender matches SPF record
+ -0.1 DKIM_VALID_AU Message has a valid DKIM or DK signature from
+ author's domain
+ 0.1 DKIM_SIGNED Message has a DKIM or DK signature,
+ not necessarily
+ valid
+ -0.1 DKIM_VALID_EF Message has a valid DKIM or DK signature from
+ envelope-from domain
+ -0.1 DKIM_VALID Message has at least one valid DKIM or DK signature
+X-BeenThere: linux-arm-kernel@lists.infradead.org
+X-Mailman-Version: 2.1.29
+Precedence: list
+List-Id: <linux-arm-kernel.lists.infradead.org>
+List-Unsubscribe:
+ <http://lists.infradead.org/mailman/options/linux-arm-kernel>,
+ <mailto:linux-arm-kernel-request@lists.infradead.org?subject=unsubscribe>
+List-Archive: <http://lists.infradead.org/pipermail/linux-arm-kernel/>
+List-Post: <mailto:linux-arm-kernel@lists.infradead.org>
+List-Help: <mailto:linux-arm-kernel-request@lists.infradead.org?subject=help>
+List-Subscribe:
+ <http://lists.infradead.org/mailman/listinfo/linux-arm-kernel>,
+ <mailto:linux-arm-kernel-request@lists.infradead.org?subject=subscribe>
+Cc: Chester Lin <clin@suse.com>, Guillaume Gardet <Guillaume.Gardet@arm.com>,
+ linux-efi@vger.kernel.org, Ard Biesheuvel <ard.biesheuvel@linaro.org>
+Sender: "linux-arm-kernel" <linux-arm-kernel-bounces@lists.infradead.org>
+Errors-To:
+ linux-arm-kernel-bounces+patchwork-linux-arm=patchwork.kernel.org@lists.infradead.org
+
+The EFI stubloader for ARM starts out by allocating a 32 MB window
+at the base of RAM, in order to ensure that the decompressor (which
+blindly copies the uncompressed kernel into that window) does not
+overwrite other allocations that are made while running in the context
+of the EFI firmware.
+
+In some cases, (e.g., U-Boot running on the Raspberry Pi 2), this is
+causing boot failures because this initial allocation conflicts with
+a page of reserved memory at the base of RAM that contains the SMP spin
+tables and other pieces of firmware data and which was put there by
+the bootloader under the assumption that the TEXT_OFFSET window right
+below the kernel is only used partially during early boot, and will be
+left alone once the memory reservations are processed and taken into
+account.
+
+So let's permit reserved memory regions to exist in the region starting
+at the base of RAM, and ending at TEXT_OFFSET - 5 * PAGE_SIZE, which is
+the window below the kernel that is not touched by the early boot code.
+
+Cc: Guillaume Gardet <Guillaume.Gardet@arm.com>
+Cc: Chester Lin <clin@suse.com>
+Signed-off-by: Ard Biesheuvel <ard.biesheuvel@linaro.org>
+---
+ drivers/firmware/efi/libstub/Makefile | 1 +
+ drivers/firmware/efi/libstub/arm32-stub.c | 16 +++++++++++++---
+ 2 files changed, 14 insertions(+), 3 deletions(-)
+
+diff --git a/drivers/firmware/efi/libstub/Makefile b/drivers/firmware/efi/libstub/Makefile
+index 0460c7581220..ee0661ddb25b 100644
+--- a/drivers/firmware/efi/libstub/Makefile
++++ b/drivers/firmware/efi/libstub/Makefile
+@@ -52,6 +52,7 @@ lib-$(CONFIG_EFI_ARMSTUB) += arm-stub.o fdt.o string.o random.o \
+
+ lib-$(CONFIG_ARM) += arm32-stub.o
+ lib-$(CONFIG_ARM64) += arm64-stub.o
++CFLAGS_arm32-stub.o := -DTEXT_OFFSET=$(TEXT_OFFSET)
+ CFLAGS_arm64-stub.o := -DTEXT_OFFSET=$(TEXT_OFFSET)
+
+ #
+diff --git a/drivers/firmware/efi/libstub/arm32-stub.c b/drivers/firmware/efi/libstub/arm32-stub.c
+index e8f7aefb6813..47aafeff3e01 100644
+--- a/drivers/firmware/efi/libstub/arm32-stub.c
++++ b/drivers/firmware/efi/libstub/arm32-stub.c
+@@ -195,6 +195,7 @@ efi_status_t handle_kernel_image(efi_system_table_t *sys_table,
+ unsigned long dram_base,
+ efi_loaded_image_t *image)
+ {
++ unsigned long kernel_base;
+ efi_status_t status;
+
+ /*
+@@ -204,9 +205,18 @@ efi_status_t handle_kernel_image(efi_system_table_t *sys_table,
+ * loaded. These assumptions are made by the decompressor,
+ * before any memory map is available.
+ */
+- dram_base = round_up(dram_base, SZ_128M);
++ kernel_base = round_up(dram_base, SZ_128M);
+
+- status = reserve_kernel_base(sys_table, dram_base, reserve_addr,
++ /*
++ * Note that some platforms (notably, the Raspberry Pi 2) put
++ * spin-tables and other pieces of firmware at the base of RAM,
++ * abusing the fact that the window of TEXT_OFFSET bytes at the
++ * base of the kernel image is only partially used at the moment.
++ * (Up to 5 pages are used for the swapper page table)
++ */
++ kernel_base += TEXT_OFFSET - 5 * PAGE_SIZE;
++
++ status = reserve_kernel_base(sys_table, kernel_base, reserve_addr,
+ reserve_size);
+ if (status != EFI_SUCCESS) {
+ pr_efi_err(sys_table, "Unable to allocate memory for uncompressed kernel.\n");
+@@ -220,7 +230,7 @@ efi_status_t handle_kernel_image(efi_system_table_t *sys_table,
+ *image_size = image->image_size;
+ status = efi_relocate_kernel(sys_table, image_addr, *image_size,
+ *image_size,
+- dram_base + MAX_UNCOMP_KERNEL_SIZE, 0);
++ kernel_base + MAX_UNCOMP_KERNEL_SIZE, 0);
+ if (status != EFI_SUCCESS) {
+ pr_efi_err(sys_table, "Failed to relocate kernel.\n");
+ efi_free(sys_table, *reserve_size, *reserve_addr);
diff --git a/efi-lockdown.patch b/efi-lockdown.patch
deleted file mode 100644
index 8bce057fa..000000000
--- a/efi-lockdown.patch
+++ /dev/null
@@ -1,1550 +0,0 @@
-From e8b9c4420c929255708e0bff42142de49ff1971b Mon Sep 17 00:00:00 2001
-From: David Howells <dhowells@redhat.com>
-Date: Mon, 9 Apr 2018 09:52:45 +0100
-Subject: [PATCH 01/22] Add the ability to lock down access to the running
- kernel image
-
-Provide a single call to allow kernel code to determine whether the system
-should be locked down, thereby disallowing various accesses that might
-allow the running kernel image to be changed, including:
-
- - /dev/mem and similar
- - Loading of unauthorised modules
- - Fiddling with MSR registers
- - Suspend to disk managed by the kernel
- - Use of device DMA
-
-Two kernel configuration options are provided:
-
- (*) CONFIG_LOCK_DOWN_KERNEL
-
- This makes lockdown available and applies it to all the points that
- need to be locked down if the mode is set. Lockdown mode can be
- enabled by providing:
-
- lockdown=1
-
- on the command line.
-
- (*) CONFIG_LOCK_DOWN_MANDATORY
-
- This forces lockdown on at compile time, overriding the command line
- option.
-
-init_lockdown() is used as a hook from which lockdown can be managed in
-future. It has to be called from arch setup code before things like ACPI
-are enabled.
-
-Note that, with the other changes in this series, if lockdown mode is
-enabled, the kernel will not be able to use certain drivers as the ability
-to manually configure hardware parameters would then be prohibited. This
-primarily applies to ISA hardware devices.
-
-Signed-off-by: David Howells <dhowells@redhat.com>
----
- arch/x86/kernel/setup.c | 2 ++
- include/linux/kernel.h | 32 ++++++++++++++++++++
- security/Kconfig | 23 ++++++++++++++-
- security/Makefile | 3 ++
- security/lock_down.c | 65 +++++++++++++++++++++++++++++++++++++++++
- 5 files changed, 124 insertions(+), 1 deletion(-)
- create mode 100644 security/lock_down.c
-
-diff --git a/arch/x86/kernel/setup.c b/arch/x86/kernel/setup.c
-index 3d872a527cd9..cf2f3df1b8d7 100644
---- a/arch/x86/kernel/setup.c
-+++ b/arch/x86/kernel/setup.c
-@@ -1005,6 +1005,8 @@ void __init setup_arch(char **cmdline_p)
- if (efi_enabled(EFI_BOOT))
- efi_init();
-
-+ init_lockdown();
-+
- dmi_scan_machine();
- dmi_memdev_walk();
- dmi_set_dump_stack_arch_desc();
-diff --git a/include/linux/kernel.h b/include/linux/kernel.h
-index a8868a32098c..4e63db72cfea 100644
---- a/include/linux/kernel.h
-+++ b/include/linux/kernel.h
-@@ -350,6 +350,38 @@ static inline void refcount_error_report(struct pt_regs *regs, const char *err)
- { }
- #endif
-
-+#ifdef CONFIG_LOCK_DOWN_KERNEL
-+extern void __init init_lockdown(void);
-+extern bool __kernel_is_locked_down(const char *what, bool first);
-+
-+#ifndef CONFIG_LOCK_DOWN_MANDATORY
-+#define kernel_is_locked_down(what) \
-+ ({ \
-+ static bool message_given; \
-+ bool locked_down = __kernel_is_locked_down(what, !message_given); \
-+ message_given = true; \
-+ locked_down; \
-+ })
-+#else
-+#define kernel_is_locked_down(what) \
-+ ({ \
-+ static bool message_given; \
-+ __kernel_is_locked_down(what, !message_given); \
-+ message_given = true; \
-+ true; \
-+ })
-+#endif
-+#else
-+static inline void __init init_lockdown(void)
-+{
-+}
-+static inline bool __kernel_is_locked_down(const char *what, bool first)
-+{
-+ return false;
-+}
-+#define kernel_is_locked_down(what) ({ false; })
-+#endif
-+
- /* Internal, do not use. */
- int __must_check _kstrtoul(const char *s, unsigned int base, unsigned long *res);
- int __must_check _kstrtol(const char *s, unsigned int base, long *res);
-diff --git a/security/Kconfig b/security/Kconfig
-index 1d6463fb1450..44c6a0da6f21 100644
---- a/security/Kconfig
-+++ b/security/Kconfig
-@@ -229,6 +229,28 @@ config STATIC_USERMODEHELPER_PATH
- If you wish for all usermode helper programs to be disabled,
- specify an empty string here (i.e. "").
-
-+config LOCK_DOWN_KERNEL
-+ bool "Allow the kernel to be 'locked down'"
-+ help
-+ Allow the kernel to be locked down. Locking down the kernel turns
-+ off various features that might otherwise allow access to the kernel
-+ image (eg. setting MSR registers).
-+
-+ Note, however, that locking down your kernel will prevent some
-+ drivers from functioning because allowing manual configuration of
-+ hardware parameters is forbidden, lest a device be used to access the
-+ kernel by DMA. This mostly applies to ISA devices.
-+
-+ The kernel lockdown can be triggered by adding lockdown=1 to the
-+ kernel command line.
-+
-+config LOCK_DOWN_MANDATORY
-+ bool "Make kernel lockdown mandatory"
-+ depends on LOCK_DOWN_KERNEL
-+ help
-+ Makes the lockdown non-negotiable. It is always on and cannot be
-+ disabled.
-+
- source "security/selinux/Kconfig"
- source "security/smack/Kconfig"
- source "security/tomoyo/Kconfig"
-@@ -250,4 +272,3 @@ config LSM
- If unsure, leave this as the default.
-
- endmenu
--
-diff --git a/security/Makefile b/security/Makefile
-index c598b904938f..5ff090149c88 100644
---- a/security/Makefile
-+++ b/security/Makefile
-@@ -32,3 +32,6 @@ obj-$(CONFIG_CGROUP_DEVICE) += device_cgroup.o
- # Object integrity file lists
- subdir-$(CONFIG_INTEGRITY) += integrity
- obj-$(CONFIG_INTEGRITY) += integrity/
-+
-+# Allow the kernel to be locked down
-+obj-$(CONFIG_LOCK_DOWN_KERNEL) += lock_down.o
-diff --git a/security/lock_down.c b/security/lock_down.c
-new file mode 100644
-index 000000000000..f35ffdd096ad
---- /dev/null
-+++ b/security/lock_down.c
-@@ -0,0 +1,65 @@
-+/* Lock down the kernel
-+ *
-+ * Copyright (C) 2016 Red Hat, Inc. All Rights Reserved.
-+ * Written by David Howells (dhowells@redhat.com)
-+ *
-+ * This program is free software; you can redistribute it and/or
-+ * modify it under the terms of the GNU General Public Licence
-+ * as published by the Free Software Foundation; either version
-+ * 2 of the Licence, or (at your option) any later version.
-+ */
-+
-+#include <linux/export.h>
-+#include <linux/sched.h>
-+
-+#ifndef CONFIG_LOCK_DOWN_MANDATORY
-+static __ro_after_init bool kernel_locked_down;
-+#else
-+#define kernel_locked_down true
-+#endif
-+
-+/*
-+ * Put the kernel into lock-down mode.
-+ */
-+static void __init lock_kernel_down(const char *where)
-+{
-+#ifndef CONFIG_LOCK_DOWN_MANDATORY
-+ if (!kernel_locked_down) {
-+ kernel_locked_down = true;
-+ pr_notice("Kernel is locked down from %s; see man kernel_lockdown.7\n",
-+ where);
-+ }
-+#endif
-+}
-+
-+static int __init lockdown_param(char *ignored)
-+{
-+ lock_kernel_down("command line");
-+ return 0;
-+}
-+
-+early_param("lockdown", lockdown_param);
-+
-+/*
-+ * Lock the kernel down from very early in the arch setup. This must happen
-+ * prior to things like ACPI being initialised.
-+ */
-+void __init init_lockdown(void)
-+{
-+#ifdef CONFIG_LOCK_DOWN_MANDATORY
-+ pr_notice("Kernel is locked down from config; see man kernel_lockdown.7\n");
-+#endif
-+}
-+
-+/**
-+ * kernel_is_locked_down - Find out if the kernel is locked down
-+ * @what: Tag to use in notice generated if lockdown is in effect
-+ */
-+bool __kernel_is_locked_down(const char *what, bool first)
-+{
-+ if (what && first && kernel_locked_down)
-+ pr_notice("Lockdown: %s: %s is restricted; see man kernel_lockdown.7\n",
-+ current->comm, what);
-+ return kernel_locked_down;
-+}
-+EXPORT_SYMBOL(__kernel_is_locked_down);
---
-2.20.1
-
-From 2779f0447b80b3cf94fb0252a4b209aa36250ed6 Mon Sep 17 00:00:00 2001
-From: Kyle McMartin <kyle@redhat.com>
-Date: Mon, 9 Apr 2018 09:52:45 +0100
-Subject: [PATCH 02/22] Add a SysRq option to lift kernel lockdown
-
-Make an option to provide a sysrq key that will lift the kernel lockdown,
-thereby allowing the running kernel image to be accessed and modified.
-
-On x86 this is triggered with SysRq+x, but this key may not be available on
-all arches, so it is set by setting LOCKDOWN_LIFT_KEY in asm/setup.h.
-Since this macro must be defined in an arch to be able to use this facility
-for that arch, the Kconfig option is restricted to arches that support it.
-
-Signed-off-by: Kyle McMartin <kyle@redhat.com>
-Signed-off-by: David Howells <dhowells@redhat.com>
-cc: x86@kernel.org
----
- arch/x86/include/asm/setup.h | 2 ++
- drivers/input/misc/uinput.c | 1 +
- drivers/tty/sysrq.c | 19 ++++++++++-----
- include/linux/input.h | 5 ++++
- include/linux/sysrq.h | 8 +++++-
- kernel/debug/kdb/kdb_main.c | 2 +-
- security/Kconfig | 11 +++++++++
- security/lock_down.c | 47 ++++++++++++++++++++++++++++++++++++
- 8 files changed, 87 insertions(+), 8 deletions(-)
-
-diff --git a/arch/x86/include/asm/setup.h b/arch/x86/include/asm/setup.h
-index ed8ec011a9fd..8daf633a5347 100644
---- a/arch/x86/include/asm/setup.h
-+++ b/arch/x86/include/asm/setup.h
-@@ -9,6 +9,8 @@
- #include <linux/linkage.h>
- #include <asm/page_types.h>
-
-+#define LOCKDOWN_LIFT_KEY 'x'
-+
- #ifdef __i386__
-
- #include <linux/pfn.h>
-diff --git a/drivers/input/misc/uinput.c b/drivers/input/misc/uinput.c
-index 26ec603fe220..a73e92490286 100644
---- a/drivers/input/misc/uinput.c
-+++ b/drivers/input/misc/uinput.c
-@@ -366,6 +366,7 @@ static int uinput_create_device(struct uinput_device *udev)
- dev->flush = uinput_dev_flush;
- }
-
-+ dev->flags |= INPUTDEV_FLAGS_SYNTHETIC;
- dev->event = uinput_dev_event;
-
- input_set_drvdata(udev->dev, udev);
-diff --git a/drivers/tty/sysrq.c b/drivers/tty/sysrq.c
-index fa0ce7dd9e24..06c60fed7656 100644
---- a/drivers/tty/sysrq.c
-+++ b/drivers/tty/sysrq.c
-@@ -480,6 +480,7 @@ static struct sysrq_key_op *sysrq_key_table[36] = {
- /* x: May be registered on mips for TLB dump */
- /* x: May be registered on ppc/powerpc for xmon */
- /* x: May be registered on sparc64 for global PMU dump */
-+ /* x: May be registered on x86_64 for disabling secure boot */
- NULL, /* x */
- /* y: May be registered on sparc64 for global register dump */
- NULL, /* y */
-@@ -523,7 +524,7 @@ static void __sysrq_put_key_op(int key, struct sysrq_key_op *op_p)
- sysrq_key_table[i] = op_p;
- }
-
--void __handle_sysrq(int key, bool check_mask)
-+void __handle_sysrq(int key, unsigned int from)
- {
- struct sysrq_key_op *op_p;
- int orig_log_level;
-@@ -542,11 +543,15 @@ void __handle_sysrq(int key, bool check_mask)
-
- op_p = __sysrq_get_key_op(key);
- if (op_p) {
-+ /* Ban synthetic events from some sysrq functionality */
-+ if ((from == SYSRQ_FROM_PROC || from == SYSRQ_FROM_SYNTHETIC) &&
-+ op_p->enable_mask & SYSRQ_DISABLE_USERSPACE)
-+ printk("This sysrq operation is disabled from userspace.\n");
- /*
- * Should we check for enabled operations (/proc/sysrq-trigger
- * should not) and is the invoked operation enabled?
- */
-- if (!check_mask || sysrq_on_mask(op_p->enable_mask)) {
-+ if (from == SYSRQ_FROM_KERNEL || sysrq_on_mask(op_p->enable_mask)) {
- pr_info("%s\n", op_p->action_msg);
- console_loglevel = orig_log_level;
- op_p->handler(key);
-@@ -579,7 +584,7 @@ void __handle_sysrq(int key, bool check_mask)
- void handle_sysrq(int key)
- {
- if (sysrq_on())
-- __handle_sysrq(key, true);
-+ __handle_sysrq(key, SYSRQ_FROM_KERNEL);
- }
- EXPORT_SYMBOL(handle_sysrq);
-
-@@ -659,7 +664,7 @@ static void sysrq_do_reset(struct timer_list *t)
- static void sysrq_handle_reset_request(struct sysrq_state *state)
- {
- if (state->reset_requested)
-- __handle_sysrq(sysrq_xlate[KEY_B], false);
-+ __handle_sysrq(sysrq_xlate[KEY_B], SYSRQ_FROM_KERNEL);
-
- if (sysrq_reset_downtime_ms)
- mod_timer(&state->keyreset_timer,
-@@ -812,8 +817,10 @@ static bool sysrq_handle_keypress(struct sysrq_state *sysrq,
-
- default:
- if (sysrq->active && value && value != 2) {
-+ int from = sysrq->handle.dev->flags & INPUTDEV_FLAGS_SYNTHETIC ?
-+ SYSRQ_FROM_SYNTHETIC : 0;
- sysrq->need_reinject = false;
-- __handle_sysrq(sysrq_xlate[code], true);
-+ __handle_sysrq(sysrq_xlate[code], from);
- }
- break;
- }
-@@ -1096,7 +1103,7 @@ static ssize_t write_sysrq_trigger(struct file *file, const char __user *buf,
-
- if (get_user(c, buf))
- return -EFAULT;
-- __handle_sysrq(c, false);
-+ __handle_sysrq(c, SYSRQ_FROM_PROC);
- }
-
- return count;
-diff --git a/include/linux/input.h b/include/linux/input.h
-index 7c7516eb7d76..38cd0ea72c37 100644
---- a/include/linux/input.h
-+++ b/include/linux/input.h
-@@ -42,6 +42,7 @@ struct input_value {
- * @phys: physical path to the device in the system hierarchy
- * @uniq: unique identification code for the device (if device has it)
- * @id: id of the device (struct input_id)
-+ * @flags: input device flags (SYNTHETIC, etc.)
- * @propbit: bitmap of device properties and quirks
- * @evbit: bitmap of types of events supported by the device (EV_KEY,
- * EV_REL, etc.)
-@@ -124,6 +125,8 @@ struct input_dev {
- const char *uniq;
- struct input_id id;
-
-+ unsigned int flags;
-+
- unsigned long propbit[BITS_TO_LONGS(INPUT_PROP_CNT)];
-
- unsigned long evbit[BITS_TO_LONGS(EV_CNT)];
-@@ -190,6 +193,8 @@ struct input_dev {
- };
- #define to_input_dev(d) container_of(d, struct input_dev, dev)
-
-+#define INPUTDEV_FLAGS_SYNTHETIC 0x000000001
-+
- /*
- * Verify that we are in sync with input_device_id mod_devicetable.h #defines
- */
-diff --git a/include/linux/sysrq.h b/include/linux/sysrq.h
-index 8c71874e8485..7de1f08b60a9 100644
---- a/include/linux/sysrq.h
-+++ b/include/linux/sysrq.h
-@@ -29,6 +29,8 @@
- #define SYSRQ_ENABLE_BOOT 0x0080
- #define SYSRQ_ENABLE_RTNICE 0x0100
-
-+#define SYSRQ_DISABLE_USERSPACE 0x00010000
-+
- struct sysrq_key_op {
- void (*handler)(int);
- char *help_msg;
-@@ -43,8 +45,12 @@ struct sysrq_key_op {
- * are available -- else NULL's).
- */
-
-+#define SYSRQ_FROM_KERNEL 0x0001
-+#define SYSRQ_FROM_PROC 0x0002
-+#define SYSRQ_FROM_SYNTHETIC 0x0004
-+
- void handle_sysrq(int key);
--void __handle_sysrq(int key, bool check_mask);
-+void __handle_sysrq(int key, unsigned int from);
- int register_sysrq_key(int key, struct sysrq_key_op *op);
- int unregister_sysrq_key(int key, struct sysrq_key_op *op);
- struct sysrq_key_op *__sysrq_get_key_op(int key);
-diff --git a/kernel/debug/kdb/kdb_main.c b/kernel/debug/kdb/kdb_main.c
-index 82a3b32a7cfc..efee1abf5e8e 100644
---- a/kernel/debug/kdb/kdb_main.c
-+++ b/kernel/debug/kdb/kdb_main.c
-@@ -1981,7 +1981,7 @@ static int kdb_sr(int argc, const char **argv)
- return KDB_ARGCOUNT;
-
- kdb_trap_printk++;
-- __handle_sysrq(*argv[1], check_mask);
-+ __handle_sysrq(*argv[1], check_mask ? SYSRQ_FROM_KERNEL : 0);
- kdb_trap_printk--;
-
- return 0;
-diff --git a/security/Kconfig b/security/Kconfig
-index 44c6a0da6f21..f885e88e0705 100644
---- a/security/Kconfig
-+++ b/security/Kconfig
-@@ -251,6 +251,17 @@ config LOCK_DOWN_MANDATORY
- Makes the lockdown non-negotiable. It is always on and cannot be
- disabled.
-
-+config ALLOW_LOCKDOWN_LIFT_BY_SYSRQ
-+ bool "Allow the kernel lockdown to be lifted by SysRq"
-+ depends on LOCK_DOWN_KERNEL
-+ depends on !LOCK_DOWN_MANDATORY
-+ depends on MAGIC_SYSRQ
-+ depends on X86
-+ help
-+ Allow the lockdown on a kernel to be lifted, by pressing a SysRq key
-+ combination on a wired keyboard. On x86, this is SysRq+x.
-+
-+
- source "security/selinux/Kconfig"
- source "security/smack/Kconfig"
- source "security/tomoyo/Kconfig"
-diff --git a/security/lock_down.c b/security/lock_down.c
-index f35ffdd096ad..2615669dbf03 100644
---- a/security/lock_down.c
-+++ b/security/lock_down.c
-@@ -11,9 +11,15 @@
-
- #include <linux/export.h>
- #include <linux/sched.h>
-+#include <linux/sysrq.h>
-+#include <asm/setup.h>
-
- #ifndef CONFIG_LOCK_DOWN_MANDATORY
-+#ifdef CONFIG_ALLOW_LOCKDOWN_LIFT_BY_SYSRQ
-+static __read_mostly bool kernel_locked_down;
-+#else
- static __ro_after_init bool kernel_locked_down;
-+#endif
- #else
- #define kernel_locked_down true
- #endif
-@@ -63,3 +69,44 @@ bool __kernel_is_locked_down(const char *what, bool first)
- return kernel_locked_down;
- }
- EXPORT_SYMBOL(__kernel_is_locked_down);
-+
-+#ifdef CONFIG_ALLOW_LOCKDOWN_LIFT_BY_SYSRQ
-+
-+/*
-+ * Take the kernel out of lockdown mode.
-+ */
-+static void lift_kernel_lockdown(void)
-+{
-+ pr_notice("Lifting lockdown\n");
-+ kernel_locked_down = false;
-+}
-+
-+/*
-+ * Allow lockdown to be lifted by pressing something like SysRq+x (and not by
-+ * echoing the appropriate letter into the sysrq-trigger file).
-+ */
-+static void sysrq_handle_lockdown_lift(int key)
-+{
-+ if (kernel_locked_down)
-+ lift_kernel_lockdown();
-+}
-+
-+static struct sysrq_key_op lockdown_lift_sysrq_op = {
-+ .handler = sysrq_handle_lockdown_lift,
-+ .help_msg = "unSB(x)",
-+ .action_msg = "Disabling Secure Boot restrictions",
-+ .enable_mask = SYSRQ_DISABLE_USERSPACE,
-+};
-+
-+static int __init lockdown_lift_sysrq(void)
-+{
-+ if (kernel_locked_down) {
-+ lockdown_lift_sysrq_op.help_msg[5] = LOCKDOWN_LIFT_KEY;
-+ register_sysrq_key(LOCKDOWN_LIFT_KEY, &lockdown_lift_sysrq_op);
-+ }
-+ return 0;
-+}
-+
-+late_initcall(lockdown_lift_sysrq);
-+
-+#endif /* CONFIG_ALLOW_LOCKDOWN_LIFT_BY_SYSRQ */
---
-2.20.1
-
-From 597069f3ba9dbf3537bd2ab5642f203fa24fd1f4 Mon Sep 17 00:00:00 2001
-From: Matthew Garrett <mjg59@srcf.ucam.org>
-Date: Mon, 9 Apr 2018 09:52:46 +0100
-Subject: [PATCH 03/22] Restrict /dev/{mem,kmem,port} when the kernel is locked
- down
-
-Allowing users to read and write to core kernel memory makes it possible
-for the kernel to be subverted, avoiding module loading restrictions, and
-also to steal cryptographic information.
-
-Disallow /dev/mem and /dev/kmem from being opened this when the kernel has
-been locked down to prevent this.
-
-Also disallow /dev/port from being opened to prevent raw ioport access and
-thus DMA from being used to accomplish the same thing.
-
-Signed-off-by: Matthew Garrett <mjg59@srcf.ucam.org>
-Signed-off-by: David Howells <dhowells@redhat.com>
-Reviewed-by: "Lee, Chun-Yi" <jlee@suse.com>
----
- drivers/char/mem.c | 2 ++
- 1 file changed, 2 insertions(+)
-
-diff --git a/drivers/char/mem.c b/drivers/char/mem.c
-index b08dc50f9f26..0a2f2e75d5f4 100644
---- a/drivers/char/mem.c
-+++ b/drivers/char/mem.c
-@@ -786,6 +786,8 @@ static loff_t memory_lseek(struct file *file, loff_t offset, int orig)
-
- static int open_port(struct inode *inode, struct file *filp)
- {
-+ if (kernel_is_locked_down("/dev/mem,kmem,port"))
-+ return -EPERM;
- return capable(CAP_SYS_RAWIO) ? 0 : -EPERM;
- }
-
---
-2.20.1
-
-From 97b73030d3ccb2c4595c4fe948b0af368a6b10e3 Mon Sep 17 00:00:00 2001
-From: Matthew Garrett <mjg59@srcf.ucam.org>
-Date: Mon, 9 Apr 2018 09:52:46 +0100
-Subject: [PATCH 04/22] kexec_load: Disable at runtime if the kernel is locked
- down
-
-The kexec_load() syscall permits the loading and execution of arbitrary
-code in ring 0, which is something that lock-down is meant to prevent. It
-makes sense to disable kexec_load() in this situation.
-
-This does not affect kexec_file_load() syscall which can check for a
-signature on the image to be booted.
-
-Signed-off-by: Matthew Garrett <mjg59@srcf.ucam.org>
-Signed-off-by: David Howells <dhowells@redhat.com>
-Acked-by: Dave Young <dyoung@redhat.com>
-Reviewed-by: "Lee, Chun-Yi" <jlee@suse.com>
-Reviewed-by: James Morris <james.l.morris@oracle.com>
-cc: kexec@lists.infradead.org
-Signed-off-by: Jeremy Cline <jcline@redhat.com>
----
- kernel/kexec.c | 7 +++++++
- 1 file changed, 7 insertions(+)
-
-diff --git a/kernel/kexec.c b/kernel/kexec.c
-index 68559808fdfa..041d505070e1 100644
---- a/kernel/kexec.c
-+++ b/kernel/kexec.c
-@@ -202,6 +202,13 @@ static inline int kexec_load_check(unsigned long nr_segments,
- if (!capable(CAP_SYS_BOOT) || kexec_load_disabled)
- return -EPERM;
-
-+ /*
-+ * kexec can be used to circumvent module loading restrictions, so
-+ * prevent loading in that case
-+ */
-+ if (kernel_is_locked_down("kexec of unsigned images"))
-+ return -EPERM;
-+
- /* Permit LSMs and IMA to fail the kexec */
- result = security_kernel_load_data(LOADING_KEXEC_IMAGE);
- if (result < 0)
---
-2.20.1
-
-From 1b27ccaab50813a5a3c29f7be294a3cf98966d3b Mon Sep 17 00:00:00 2001
-From: Josh Boyer <jwboyer@fedoraproject.org>
-Date: Mon, 9 Apr 2018 09:52:47 +0100
-Subject: [PATCH 05/22] hibernate: Disable when the kernel is locked down
-
-There is currently no way to verify the resume image when returning
-from hibernate. This might compromise the signed modules trust model,
-so until we can work with signed hibernate images we disable it when the
-kernel is locked down.
-
-Signed-off-by: Josh Boyer <jwboyer@fedoraproject.org>
-Signed-off-by: David Howells <dhowells@redhat.com>
-Reviewed-by: "Lee, Chun-Yi" <jlee@suse.com>
-cc: linux-pm@vger.kernel.org
-Signed-off-by: Jeremy Cline <jcline@redhat.com>
----
- kernel/power/hibernate.c | 2 +-
- 1 file changed, 1 insertion(+), 1 deletion(-)
-
-diff --git a/kernel/power/hibernate.c b/kernel/power/hibernate.c
-index abef759de7c8..802795becb88 100644
---- a/kernel/power/hibernate.c
-+++ b/kernel/power/hibernate.c
-@@ -70,7 +70,7 @@ static const struct platform_hibernation_ops *hibernation_ops;
-
- bool hibernation_available(void)
- {
-- return (nohibernate == 0);
-+ return nohibernate == 0 && !kernel_is_locked_down("Hibernation");
- }
-
- /**
---
-2.20.1
-
-From 65c098838ab0e21528ecbd5ad27e1b5174b42b14 Mon Sep 17 00:00:00 2001
-From: Matthew Garrett <mjg59@srcf.ucam.org>
-Date: Mon, 9 Apr 2018 09:52:47 +0100
-Subject: [PATCH 06/22] uswsusp: Disable when the kernel is locked down
-
-uswsusp allows a user process to dump and then restore kernel state, which
-makes it possible to modify the running kernel. Disable this if the kernel
-is locked down.
-
-Signed-off-by: Matthew Garrett <mjg59@srcf.ucam.org>
-Signed-off-by: David Howells <dhowells@redhat.com>
-Reviewed-by: "Lee, Chun-Yi" <jlee@suse.com>
-Reviewed-by: James Morris <james.l.morris@oracle.com>
-cc: linux-pm@vger.kernel.org
----
- kernel/power/user.c | 3 +++
- 1 file changed, 3 insertions(+)
-
-diff --git a/kernel/power/user.c b/kernel/power/user.c
-index 2d8b60a3c86b..0305d513c274 100644
---- a/kernel/power/user.c
-+++ b/kernel/power/user.c
-@@ -52,6 +52,9 @@ static int snapshot_open(struct inode *inode, struct file *filp)
- if (!hibernation_available())
- return -EPERM;
-
-+ if (kernel_is_locked_down("/dev/snapshot"))
-+ return -EPERM;
-+
- lock_system_sleep();
-
- if (!atomic_add_unless(&snapshot_device_available, -1, 0)) {
---
-2.20.1
-
-From 05eecdf72d557817d7613733dca6eac08e61377e Mon Sep 17 00:00:00 2001
-From: Matthew Garrett <mjg59@srcf.ucam.org>
-Date: Mon, 9 Apr 2018 09:52:48 +0100
-Subject: [PATCH 07/22] PCI: Lock down BAR access when the kernel is locked
- down
-
-Any hardware that can potentially generate DMA has to be locked down in
-order to avoid it being possible for an attacker to modify kernel code,
-allowing them to circumvent disabled module loading or module signing.
-Default to paranoid - in future we can potentially relax this for
-sufficiently IOMMU-isolated devices.
-
-Signed-off-by: Matthew Garrett <mjg59@srcf.ucam.org>
-Signed-off-by: David Howells <dhowells@redhat.com>
-Acked-by: Bjorn Helgaas <bhelgaas@google.com>
-Reviewed-by: "Lee, Chun-Yi" <jlee@suse.com>
-cc: linux-pci@vger.kernel.org
----
- drivers/pci/pci-sysfs.c | 9 +++++++++
- drivers/pci/proc.c | 9 ++++++++-
- drivers/pci/syscall.c | 3 ++-
- 3 files changed, 19 insertions(+), 2 deletions(-)
-
-diff --git a/drivers/pci/pci-sysfs.c b/drivers/pci/pci-sysfs.c
-index 25794c27c7a4..0d969598e273 100644
---- a/drivers/pci/pci-sysfs.c
-+++ b/drivers/pci/pci-sysfs.c
-@@ -904,6 +904,9 @@ static ssize_t pci_write_config(struct file *filp, struct kobject *kobj,
- loff_t init_off = off;
- u8 *data = (u8 *) buf;
-
-+ if (kernel_is_locked_down("Direct PCI access"))
-+ return -EPERM;
-+
- if (off > dev->cfg_size)
- return 0;
- if (off + count > dev->cfg_size) {
-@@ -1166,6 +1169,9 @@ static int pci_mmap_resource(struct kobject *kobj, struct bin_attribute *attr,
- enum pci_mmap_state mmap_type;
- struct resource *res = &pdev->resource[bar];
-
-+ if (kernel_is_locked_down("Direct PCI access"))
-+ return -EPERM;
-+
- if (res->flags & IORESOURCE_MEM && iomem_is_exclusive(res->start))
- return -EINVAL;
-
-@@ -1241,6 +1247,9 @@ static ssize_t pci_write_resource_io(struct file *filp, struct kobject *kobj,
- struct bin_attribute *attr, char *buf,
- loff_t off, size_t count)
- {
-+ if (kernel_is_locked_down("Direct PCI access"))
-+ return -EPERM;
-+
- return pci_resource_io(filp, kobj, attr, buf, off, count, true);
- }
-
-diff --git a/drivers/pci/proc.c b/drivers/pci/proc.c
-index 6fa1627ce08d..1549cdd0710e 100644
---- a/drivers/pci/proc.c
-+++ b/drivers/pci/proc.c
-@@ -117,6 +117,9 @@ static ssize_t proc_bus_pci_write(struct file *file, const char __user *buf,
- int size = dev->cfg_size;
- int cnt;
-
-+ if (kernel_is_locked_down("Direct PCI access"))
-+ return -EPERM;
-+
- if (pos >= size)
- return 0;
- if (nbytes >= size)
-@@ -196,6 +199,9 @@ static long proc_bus_pci_ioctl(struct file *file, unsigned int cmd,
- #endif /* HAVE_PCI_MMAP */
- int ret = 0;
-
-+ if (kernel_is_locked_down("Direct PCI access"))
-+ return -EPERM;
-+
- switch (cmd) {
- case PCIIOC_CONTROLLER:
- ret = pci_domain_nr(dev->bus);
-@@ -237,7 +243,8 @@ static int proc_bus_pci_mmap(struct file *file, struct vm_area_struct *vma)
- struct pci_filp_private *fpriv = file->private_data;
- int i, ret, write_combine = 0, res_bit = IORESOURCE_MEM;
-
-- if (!capable(CAP_SYS_RAWIO))
-+ if (!capable(CAP_SYS_RAWIO) ||
-+ kernel_is_locked_down("Direct PCI access"))
- return -EPERM;
-
- if (fpriv->mmap_state == pci_mmap_io) {
-diff --git a/drivers/pci/syscall.c b/drivers/pci/syscall.c
-index d96626c614f5..b8a08d3166a1 100644
---- a/drivers/pci/syscall.c
-+++ b/drivers/pci/syscall.c
-@@ -90,7 +90,8 @@ SYSCALL_DEFINE5(pciconfig_write, unsigned long, bus, unsigned long, dfn,
- u32 dword;
- int err = 0;
-
-- if (!capable(CAP_SYS_ADMIN))
-+ if (!capable(CAP_SYS_ADMIN) ||
-+ kernel_is_locked_down("Direct PCI access"))
- return -EPERM;
-
- dev = pci_get_domain_bus_and_slot(0, bus, dfn);
---
-2.20.1
-
-From 00ead3a144b821267a941a26c646a1fd07d8163a Mon Sep 17 00:00:00 2001
-From: Matthew Garrett <mjg59@srcf.ucam.org>
-Date: Mon, 9 Apr 2018 09:52:48 +0100
-Subject: [PATCH 08/22] x86: Lock down IO port access when the kernel is locked
- down
-
-IO port access would permit users to gain access to PCI configuration
-registers, which in turn (on a lot of hardware) give access to MMIO
-register space. This would potentially permit root to trigger arbitrary
-DMA, so lock it down by default.
-
-This also implicitly locks down the KDADDIO, KDDELIO, KDENABIO and
-KDDISABIO console ioctls.
-
-Signed-off-by: Matthew Garrett <mjg59@srcf.ucam.org>
-Signed-off-by: David Howells <dhowells@redhat.com>
-Reviewed-by: Thomas Gleixner <tglx@linutronix.de>
-Reviewed-by: "Lee, Chun-Yi" <jlee@suse.com>
-cc: x86@kernel.org
----
- arch/x86/kernel/ioport.c | 6 ++++--
- 1 file changed, 4 insertions(+), 2 deletions(-)
-
-diff --git a/arch/x86/kernel/ioport.c b/arch/x86/kernel/ioport.c
-index 0fe1c8782208..abc702a6ae9c 100644
---- a/arch/x86/kernel/ioport.c
-+++ b/arch/x86/kernel/ioport.c
-@@ -31,7 +31,8 @@ long ksys_ioperm(unsigned long from, unsigned long num, int turn_on)
-
- if ((from + num <= from) || (from + num > IO_BITMAP_BITS))
- return -EINVAL;
-- if (turn_on && !capable(CAP_SYS_RAWIO))
-+ if (turn_on && (!capable(CAP_SYS_RAWIO) ||
-+ kernel_is_locked_down("ioperm")))
- return -EPERM;
-
- /*
-@@ -126,7 +127,8 @@ SYSCALL_DEFINE1(iopl, unsigned int, level)
- return -EINVAL;
- /* Trying to gain more privileges? */
- if (level > old) {
-- if (!capable(CAP_SYS_RAWIO))
-+ if (!capable(CAP_SYS_RAWIO) ||
-+ kernel_is_locked_down("iopl"))
- return -EPERM;
- }
- regs->flags = (regs->flags & ~X86_EFLAGS_IOPL) |
---
-2.20.1
-
-From 6efd2de8172dac74fbea76d7205657c4cf22ef6a Mon Sep 17 00:00:00 2001
-From: Matthew Garrett <mjg59@srcf.ucam.org>
-Date: Mon, 9 Apr 2018 09:52:48 +0100
-Subject: [PATCH 09/22] x86/msr: Restrict MSR access when the kernel is locked
- down
-
-Writing to MSRs should not be allowed if the kernel is locked down, since
-it could lead to execution of arbitrary code in kernel mode. Based on a
-patch by Kees Cook.
-
-MSR accesses are logged for the purposes of building up a whitelist as per
-Alan Cox's suggestion.
-
-Signed-off-by: Matthew Garrett <mjg59@srcf.ucam.org>
-Signed-off-by: David Howells <dhowells@redhat.com>
-Acked-by: Kees Cook <keescook@chromium.org>
-Reviewed-by: Thomas Gleixner <tglx@linutronix.de>
-Reviewed-by: "Lee, Chun-Yi" <jlee@suse.com>
-cc: x86@kernel.org
----
- arch/x86/kernel/msr.c | 10 ++++++++++
- 1 file changed, 10 insertions(+)
-
-diff --git a/arch/x86/kernel/msr.c b/arch/x86/kernel/msr.c
-index 4588414e2561..f5a2cf07972f 100644
---- a/arch/x86/kernel/msr.c
-+++ b/arch/x86/kernel/msr.c
-@@ -84,6 +84,11 @@ static ssize_t msr_write(struct file *file, const char __user *buf,
- int err = 0;
- ssize_t bytes = 0;
-
-+ if (kernel_is_locked_down("Direct MSR access")) {
-+ pr_info("Direct access to MSR %x\n", reg);
-+ return -EPERM;
-+ }
-+
- if (count % 8)
- return -EINVAL; /* Invalid chunk size */
-
-@@ -135,6 +140,11 @@ static long msr_ioctl(struct file *file, unsigned int ioc, unsigned long arg)
- err = -EFAULT;
- break;
- }
-+ if (kernel_is_locked_down("Direct MSR access")) {
-+ pr_info("Direct access to MSR %x\n", regs[1]); /* Display %ecx */
-+ err = -EPERM;
-+ break;
-+ }
- err = wrmsr_safe_regs_on_cpu(cpu, regs);
- if (err)
- break;
---
-2.20.1
-
-From 7e4c9369ca56ec7508ad851fb3f8af7b7e83c4e5 Mon Sep 17 00:00:00 2001
-From: Matthew Garrett <mjg59@srcf.ucam.org>
-Date: Mon, 9 Apr 2018 09:52:48 +0100
-Subject: [PATCH 10/22] ACPI: Limit access to custom_method when the kernel is
- locked down
-
-custom_method effectively allows arbitrary access to system memory, making
-it possible for an attacker to circumvent restrictions on module loading.
-Disable it if the kernel is locked down.
-
-Signed-off-by: Matthew Garrett <mjg59@srcf.ucam.org>
-Signed-off-by: David Howells <dhowells@redhat.com>
-Reviewed-by: "Lee, Chun-Yi" <jlee@suse.com>
-cc: linux-acpi@vger.kernel.org
----
- drivers/acpi/custom_method.c | 3 +++
- 1 file changed, 3 insertions(+)
-
-diff --git a/drivers/acpi/custom_method.c b/drivers/acpi/custom_method.c
-index aa972dc5cb7e..af1d161f188f 100644
---- a/drivers/acpi/custom_method.c
-+++ b/drivers/acpi/custom_method.c
-@@ -29,6 +29,9 @@ static ssize_t cm_write(struct file *file, const char __user * user_buf,
- struct acpi_table_header table;
- acpi_status status;
-
-+ if (kernel_is_locked_down("ACPI custom methods"))
-+ return -EPERM;
-+
- if (!(*ppos)) {
- /* parse the table header to get the table length */
- if (count <= sizeof(struct acpi_table_header))
---
-2.20.1
-
-From 20f5e7cfa6d01d10a5bb83a6b276d6f403aa012c Mon Sep 17 00:00:00 2001
-From: Josh Boyer <jwboyer@redhat.com>
-Date: Mon, 9 Apr 2018 09:52:49 +0100
-Subject: [PATCH 11/22] acpi: Ignore acpi_rsdp kernel param when the kernel has
- been locked down
-
-This option allows userspace to pass the RSDP address to the kernel, which
-makes it possible for a user to modify the workings of hardware . Reject
-the option when the kernel is locked down.
-
-Signed-off-by: Josh Boyer <jwboyer@redhat.com>
-Signed-off-by: David Howells <dhowells@redhat.com>
-Reviewed-by: "Lee, Chun-Yi" <jlee@suse.com>
-cc: Dave Young <dyoung@redhat.com>
-cc: linux-acpi@vger.kernel.org
----
- drivers/acpi/osl.c | 2 +-
- 1 file changed, 1 insertion(+), 1 deletion(-)
-
-diff --git a/drivers/acpi/osl.c b/drivers/acpi/osl.c
-index f29e427d0d1d..3e44cef7a0cd 100644
---- a/drivers/acpi/osl.c
-+++ b/drivers/acpi/osl.c
-@@ -194,7 +194,7 @@ acpi_physical_address __init acpi_os_get_root_pointer(void)
- acpi_physical_address pa;
-
- #ifdef CONFIG_KEXEC
-- if (acpi_rsdp)
-+ if (acpi_rsdp && !kernel_is_locked_down("ACPI RSDP specification"))
- return acpi_rsdp;
- #endif
- pa = acpi_arch_get_root_pointer();
---
-2.20.1
-
-From 700ce42e36ac0b7387c55d8fe13dd1dda3d4f178 Mon Sep 17 00:00:00 2001
-From: Linn Crosetto <linn@hpe.com>
-Date: Mon, 9 Apr 2018 09:52:49 +0100
-Subject: [PATCH 12/22] acpi: Disable ACPI table override if the kernel is
- locked down
-
-From the kernel documentation (initrd_table_override.txt):
-
- If the ACPI_INITRD_TABLE_OVERRIDE compile option is true, it is possible
- to override nearly any ACPI table provided by the BIOS with an
- instrumented, modified one.
-
-When securelevel is set, the kernel should disallow any unauthenticated
-changes to kernel space. ACPI tables contain code invoked by the kernel,
-so do not allow ACPI tables to be overridden if the kernel is locked down.
-
-Signed-off-by: Linn Crosetto <linn@hpe.com>
-Signed-off-by: David Howells <dhowells@redhat.com>
-Reviewed-by: "Lee, Chun-Yi" <jlee@suse.com>
-cc: linux-acpi@vger.kernel.org
----
- drivers/acpi/tables.c | 5 +++++
- 1 file changed, 5 insertions(+)
-
-diff --git a/drivers/acpi/tables.c b/drivers/acpi/tables.c
-index 8fccbe49612a..1794f5b4afae 100644
---- a/drivers/acpi/tables.c
-+++ b/drivers/acpi/tables.c
-@@ -539,6 +539,11 @@ void __init acpi_table_upgrade(void)
- if (table_nr == 0)
- return;
-
-+ if (kernel_is_locked_down("ACPI table override")) {
-+ pr_notice("kernel is locked down, ignoring table override\n");
-+ return;
-+ }
-+
- acpi_tables_addr =
- memblock_find_in_range(0, ACPI_TABLE_UPGRADE_MAX_PHYS,
- all_tables_size, PAGE_SIZE);
---
-2.20.1
-
-From 795cc6dc11944a24309cd29b02efc6ff6eea241e Mon Sep 17 00:00:00 2001
-From: Linn Crosetto <linn@hpe.com>
-Date: Mon, 9 Apr 2018 09:52:50 +0100
-Subject: [PATCH 13/22] acpi: Disable APEI error injection if the kernel is
- locked down
-
-ACPI provides an error injection mechanism, EINJ, for debugging and testing
-the ACPI Platform Error Interface (APEI) and other RAS features. If
-supported by the firmware, ACPI specification 5.0 and later provide for a
-way to specify a physical memory address to which to inject the error.
-
-Injecting errors through EINJ can produce errors which to the platform are
-indistinguishable from real hardware errors. This can have undesirable
-side-effects, such as causing the platform to mark hardware as needing
-replacement.
-
-While it does not provide a method to load unauthenticated privileged code,
-the effect of these errors may persist across reboots and affect trust in
-the underlying hardware, so disable error injection through EINJ if
-the kernel is locked down.
-
-Signed-off-by: Linn Crosetto <linn@hpe.com>
-Signed-off-by: David Howells <dhowells@redhat.com>
-Reviewed-by: "Lee, Chun-Yi" <jlee@suse.com>
-cc: linux-acpi@vger.kernel.org
----
- drivers/acpi/apei/einj.c | 3 +++
- 1 file changed, 3 insertions(+)
-
-diff --git a/drivers/acpi/apei/einj.c b/drivers/acpi/apei/einj.c
-index 2d4be94f8c00..6ee4ad207e8b 100644
---- a/drivers/acpi/apei/einj.c
-+++ b/drivers/acpi/apei/einj.c
-@@ -518,6 +518,9 @@ static int einj_error_inject(u32 type, u32 flags, u64 param1, u64 param2,
- int rc;
- u64 base_addr, size;
-
-+ if (kernel_is_locked_down("ACPI error injection"))
-+ return -EPERM;
-+
- /* If user manually set "flags", make sure it is legal */
- if (flags && (flags &
- ~(SETWA_FLAGS_APICID|SETWA_FLAGS_MEM|SETWA_FLAGS_PCIE_SBDF)))
---
-2.20.1
-
-From fbdf91419289d47c747d5535bb92a8923a0fce97 Mon Sep 17 00:00:00 2001
-From: David Howells <dhowells@redhat.com>
-Date: Wed, 4 Apr 2018 14:45:37 +0100
-Subject: [PATCH 14/22] Prohibit PCMCIA CIS storage when the kernel is locked
- down
-
-Prohibit replacement of the PCMCIA Card Information Structure when the
-kernel is locked down.
-
-Suggested-by: Dominik Brodowski <linux@dominikbrodowski.net>
-Signed-off-by: David Howells <dhowells@redhat.com>
-cc: linux-pcmcia@lists.infradead.org
----
- drivers/pcmcia/cistpl.c | 3 +++
- 1 file changed, 3 insertions(+)
-
-diff --git a/drivers/pcmcia/cistpl.c b/drivers/pcmcia/cistpl.c
-index ac0672b8dfca..8adf092d0e18 100644
---- a/drivers/pcmcia/cistpl.c
-+++ b/drivers/pcmcia/cistpl.c
-@@ -1578,6 +1578,9 @@ static ssize_t pccard_store_cis(struct file *filp, struct kobject *kobj,
- struct pcmcia_socket *s;
- int error;
-
-+ if (kernel_is_locked_down("Direct PCMCIA CIS storage"))
-+ return -EPERM;
-+
- s = to_socket(container_of(kobj, struct device, kobj));
-
- if (off)
---
-2.20.1
-
-From 9a3726b9bf16e62fce77570c972857abc303fcd1 Mon Sep 17 00:00:00 2001
-From: David Howells <dhowells@redhat.com>
-Date: Wed, 4 Apr 2018 14:45:37 +0100
-Subject: [PATCH 15/22] Lock down TIOCSSERIAL
-
-Lock down TIOCSSERIAL as that can be used to change the ioport and irq
-settings on a serial port. This only appears to be an issue for the serial
-drivers that use the core serial code. All other drivers seem to either
-ignore attempts to change port/irq or give an error.
-
-Reported-by: Greg Kroah-Hartman <gregkh@linuxfoundation.org>
-Signed-off-by: David Howells <dhowells@redhat.com>
-cc: Jiri Slaby <jslaby@suse.com>
----
- drivers/tty/serial/serial_core.c | 6 ++++++
- 1 file changed, 6 insertions(+)
-
-diff --git a/drivers/tty/serial/serial_core.c b/drivers/tty/serial/serial_core.c
-index 351843f847c0..3cffe2f5d132 100644
---- a/drivers/tty/serial/serial_core.c
-+++ b/drivers/tty/serial/serial_core.c
-@@ -852,6 +852,12 @@ static int uart_set_info(struct tty_struct *tty, struct tty_port *port,
- new_flags = (__force upf_t)new_info->flags;
- old_custom_divisor = uport->custom_divisor;
-
-+ if ((change_port || change_irq) &&
-+ kernel_is_locked_down("Using TIOCSSERIAL to change device addresses, irqs and dma channels")) {
-+ retval = -EPERM;
-+ goto exit;
-+ }
-+
- if (!capable(CAP_SYS_ADMIN)) {
- retval = -EPERM;
- if (change_irq || change_port ||
---
-2.20.1
-
-From 3602dd89747ed890d31fcb4d64a3fcd48490fff7 Mon Sep 17 00:00:00 2001
-From: David Howells <dhowells@redhat.com>
-Date: Wed, 4 Apr 2018 14:45:37 +0100
-Subject: [PATCH 16/22] Lock down module params that specify hardware
- parameters (eg. ioport)
-
-Provided an annotation for module parameters that specify hardware
-parameters (such as io ports, iomem addresses, irqs, dma channels, fixed
-dma buffers and other types).
-
-Suggested-by: Alan Cox <gnomes@lxorguk.ukuu.org.uk>
-Signed-off-by: David Howells <dhowells@redhat.com>
----
- kernel/params.c | 26 +++++++++++++++++++++-----
- 1 file changed, 21 insertions(+), 5 deletions(-)
-
-diff --git a/kernel/params.c b/kernel/params.c
-index ce89f757e6da..8ac751c938f8 100644
---- a/kernel/params.c
-+++ b/kernel/params.c
-@@ -108,13 +108,19 @@ bool parameq(const char *a, const char *b)
- return parameqn(a, b, strlen(a)+1);
- }
-
--static void param_check_unsafe(const struct kernel_param *kp)
-+static bool param_check_unsafe(const struct kernel_param *kp,
-+ const char *doing)
- {
- if (kp->flags & KERNEL_PARAM_FL_UNSAFE) {
- pr_notice("Setting dangerous option %s - tainting kernel\n",
- kp->name);
- add_taint(TAINT_USER, LOCKDEP_STILL_OK);
- }
-+
-+ if (kp->flags & KERNEL_PARAM_FL_HWPARAM &&
-+ kernel_is_locked_down("Command line-specified device addresses, irqs and dma channels"))
-+ return false;
-+ return true;
- }
-
- static int parse_one(char *param,
-@@ -144,8 +150,10 @@ static int parse_one(char *param,
- pr_debug("handling %s with %p\n", param,
- params[i].ops->set);
- kernel_param_lock(params[i].mod);
-- param_check_unsafe(&params[i]);
-- err = params[i].ops->set(val, &params[i]);
-+ if (param_check_unsafe(&params[i], doing))
-+ err = params[i].ops->set(val, &params[i]);
-+ else
-+ err = -EPERM;
- kernel_param_unlock(params[i].mod);
- return err;
- }
-@@ -553,6 +561,12 @@ static ssize_t param_attr_show(struct module_attribute *mattr,
- return count;
- }
-
-+#ifdef CONFIG_MODULES
-+#define mod_name(mod) (mod)->name
-+#else
-+#define mod_name(mod) "unknown"
-+#endif
-+
- /* sysfs always hands a nul-terminated string in buf. We rely on that. */
- static ssize_t param_attr_store(struct module_attribute *mattr,
- struct module_kobject *mk,
-@@ -565,8 +579,10 @@ static ssize_t param_attr_store(struct module_attribute *mattr,
- return -EPERM;
-
- kernel_param_lock(mk->mod);
-- param_check_unsafe(attribute->param);
-- err = attribute->param->ops->set(buf, attribute->param);
-+ if (param_check_unsafe(attribute->param, mod_name(mk->mod)))
-+ err = attribute->param->ops->set(buf, attribute->param);
-+ else
-+ err = -EPERM;
- kernel_param_unlock(mk->mod);
- if (!err)
- return len;
---
-2.20.1
-
-From 5c8a455102b3ca36e84694d888fad219726bd268 Mon Sep 17 00:00:00 2001
-From: David Howells <dhowells@redhat.com>
-Date: Wed, 4 Apr 2018 14:45:38 +0100
-Subject: [PATCH 17/22] x86/mmiotrace: Lock down the testmmiotrace module
-
-The testmmiotrace module shouldn't be permitted when the kernel is locked
-down as it can be used to arbitrarily read and write MMIO space.
-
-Suggested-by: Thomas Gleixner <tglx@linutronix.de>
-Signed-off-by: David Howells <dhowells@redhat.com
-cc: Thomas Gleixner <tglx@linutronix.de>
-cc: Steven Rostedt <rostedt@goodmis.org>
-cc: Ingo Molnar <mingo@kernel.org>
-cc: "H. Peter Anvin" <hpa@zytor.com>
-cc: x86@kernel.org
----
- arch/x86/mm/testmmiotrace.c | 3 +++
- 1 file changed, 3 insertions(+)
-
-diff --git a/arch/x86/mm/testmmiotrace.c b/arch/x86/mm/testmmiotrace.c
-index f6ae6830b341..bbaad357f5d7 100644
---- a/arch/x86/mm/testmmiotrace.c
-+++ b/arch/x86/mm/testmmiotrace.c
-@@ -115,6 +115,9 @@ static int __init init(void)
- {
- unsigned long size = (read_far) ? (8 << 20) : (16 << 10);
-
-+ if (kernel_is_locked_down("MMIO trace testing"))
-+ return -EPERM;
-+
- if (mmio_address == 0) {
- pr_err("you have to use the module argument mmio_address.\n");
- pr_err("DO NOT LOAD THIS MODULE UNLESS YOU REALLY KNOW WHAT YOU ARE DOING!\n");
---
-2.20.1
-
-From 711e6f9ef237fd513eddfc1f0e3796c419bc138e Mon Sep 17 00:00:00 2001
-From: David Howells <dhowells@redhat.com>
-Date: Wed, 4 Apr 2018 14:45:38 +0100
-Subject: [PATCH 18/22] Lock down /proc/kcore
-
-Disallow access to /proc/kcore when the kernel is locked down to prevent
-access to cryptographic data.
-
-Signed-off-by: David Howells <dhowells@redhat.com>
-Reviewed-by: James Morris <james.l.morris@oracle.com>
----
- fs/proc/kcore.c | 2 ++
- 1 file changed, 2 insertions(+)
-
-diff --git a/fs/proc/kcore.c b/fs/proc/kcore.c
-index bbcc185062bb..d50ebfbf3dbb 100644
---- a/fs/proc/kcore.c
-+++ b/fs/proc/kcore.c
-@@ -518,6 +518,8 @@ read_kcore(struct file *file, char __user *buffer, size_t buflen, loff_t *fpos)
-
- static int open_kcore(struct inode *inode, struct file *filp)
- {
-+ if (kernel_is_locked_down("/proc/kcore"))
-+ return -EPERM;
- if (!capable(CAP_SYS_RAWIO))
- return -EPERM;
-
---
-2.20.1
-
-From f2a835a43a6463abfe6781156ebdb7346d7a3c51 Mon Sep 17 00:00:00 2001
-From: David Howells <dhowells@redhat.com>
-Date: Wed, 4 Apr 2018 14:45:38 +0100
-Subject: [PATCH 19/22] Lock down kprobes
-
-Disallow the creation of kprobes when the kernel is locked down by
-preventing their registration. This prevents kprobes from being used to
-access kernel memory, either to make modifications or to steal crypto data.
-
-Reported-by: Alexei Starovoitov <alexei.starovoitov@gmail.com>
-Signed-off-by: David Howells <dhowells@redhat.com>
----
- kernel/kprobes.c | 3 +++
- 1 file changed, 3 insertions(+)
-
-diff --git a/kernel/kprobes.c b/kernel/kprobes.c
-index c83e54727131..743c40bd1982 100644
---- a/kernel/kprobes.c
-+++ b/kernel/kprobes.c
-@@ -1571,6 +1571,9 @@ int register_kprobe(struct kprobe *p)
- struct module *probed_mod;
- kprobe_opcode_t *addr;
-
-+ if (kernel_is_locked_down("Use of kprobes"))
-+ return -EPERM;
-+
- /* Adjust probe address from symbol */
- addr = kprobe_addr(p);
- if (IS_ERR(addr))
---
-2.20.1
-
-From 23afb750c60b6b2d8025eb4d52ce6ff565ca1a63 Mon Sep 17 00:00:00 2001
-From: David Howells <dhowells@redhat.com>
-Date: Wed, 4 Apr 2018 14:45:38 +0100
-Subject: [PATCH 20/22] Lock down perf
-
-Disallow the use of certain perf facilities that might allow userspace to
-access kernel data.
-
-Signed-off-by: David Howells <dhowells@redhat.com>
----
- kernel/events/core.c | 5 +++++
- 1 file changed, 5 insertions(+)
-
-diff --git a/kernel/events/core.c b/kernel/events/core.c
-index 5f59d848171e..ddf0fa63cb80 100644
---- a/kernel/events/core.c
-+++ b/kernel/events/core.c
-@@ -10727,6 +10727,11 @@ SYSCALL_DEFINE5(perf_event_open,
- return -EINVAL;
- }
-
-+ if ((attr.sample_type & PERF_SAMPLE_REGS_INTR) &&
-+ kernel_is_locked_down("PERF_SAMPLE_REGS_INTR"))
-+ /* REGS_INTR can leak data, lockdown must prevent this */
-+ return -EPERM;
-+
- /* Only privileged users can get physical addresses */
- if ((attr.sample_type & PERF_SAMPLE_PHYS_ADDR) &&
- perf_paranoid_kernel() && !capable(CAP_SYS_ADMIN))
---
-2.20.1
-
-From dc6da5e583b02c04a6e0518158ef3d82735aeb5d Mon Sep 17 00:00:00 2001
-From: David Howells <dhowells@redhat.com>
-Date: Wed, 4 Apr 2018 14:45:38 +0100
-Subject: [PATCH 21/22] debugfs: Restrict debugfs when the kernel is locked
- down
-
-Disallow opening of debugfs files that might be used to muck around when
-the kernel is locked down as various drivers give raw access to hardware
-through debugfs. Given the effort of auditing all 2000 or so files and
-manually fixing each one as necessary, I've chosen to apply a heuristic
-instead. The following changes are made:
-
- (1) chmod and chown are disallowed on debugfs objects (though the root dir
- can be modified by mount and remount, but I'm not worried about that).
-
- (2) When the kernel is locked down, only files with the following criteria
- are permitted to be opened:
-
- - The file must have mode 00444
- - The file must not have ioctl methods
- - The file must not have mmap
-
- (3) When the kernel is locked down, files may only be opened for reading.
-
-Normal device interaction should be done through configfs, sysfs or a
-miscdev, not debugfs.
-
-Note that this makes it unnecessary to specifically lock down show_dsts(),
-show_devs() and show_call() in the asus-wmi driver.
-
-I would actually prefer to lock down all files by default and have the
-the files unlocked by the creator. This is tricky to manage correctly,
-though, as there are 19 creation functions and ~1600 call sites (some of
-them in loops scanning tables).
-
-Signed-off-by: David Howells <dhowells@redhat.com>
-cc: Andy Shevchenko <andy.shevchenko@gmail.com>
-cc: acpi4asus-user@lists.sourceforge.net
-cc: platform-driver-x86@vger.kernel.org
-cc: Matthew Garrett <mjg59@srcf.ucam.org>
-cc: Thomas Gleixner <tglx@linutronix.de>
----
- fs/debugfs/file.c | 28 ++++++++++++++++++++++++++++
- fs/debugfs/inode.c | 30 ++++++++++++++++++++++++++++--
- 2 files changed, 56 insertions(+), 2 deletions(-)
-
-diff --git a/fs/debugfs/file.c b/fs/debugfs/file.c
-index 4fce1da7db23..c33042c1eff3 100644
---- a/fs/debugfs/file.c
-+++ b/fs/debugfs/file.c
-@@ -136,6 +136,25 @@ void debugfs_file_put(struct dentry *dentry)
- }
- EXPORT_SYMBOL_GPL(debugfs_file_put);
-
-+/*
-+ * Only permit access to world-readable files when the kernel is locked down.
-+ * We also need to exclude any file that has ways to write or alter it as root
-+ * can bypass the permissions check.
-+ */
-+static bool debugfs_is_locked_down(struct inode *inode,
-+ struct file *filp,
-+ const struct file_operations *real_fops)
-+{
-+ if ((inode->i_mode & 07777) == 0444 &&
-+ !(filp->f_mode & FMODE_WRITE) &&
-+ !real_fops->unlocked_ioctl &&
-+ !real_fops->compat_ioctl &&
-+ !real_fops->mmap)
-+ return false;
-+
-+ return kernel_is_locked_down("debugfs");
-+}
-+
- static int open_proxy_open(struct inode *inode, struct file *filp)
- {
- struct dentry *dentry = F_DENTRY(filp);
-@@ -147,6 +166,11 @@ static int open_proxy_open(struct inode *inode, struct file *filp)
- return r == -EIO ? -ENOENT : r;
-
- real_fops = debugfs_real_fops(filp);
-+
-+ r = -EPERM;
-+ if (debugfs_is_locked_down(inode, filp, real_fops))
-+ goto out;
-+
- real_fops = fops_get(real_fops);
- if (!real_fops) {
- /* Huh? Module did not clean up after itself at exit? */
-@@ -272,6 +296,10 @@ static int full_proxy_open(struct inode *inode, struct file *filp)
- return r == -EIO ? -ENOENT : r;
-
- real_fops = debugfs_real_fops(filp);
-+ r = -EPERM;
-+ if (debugfs_is_locked_down(inode, filp, real_fops))
-+ goto out;
-+
- real_fops = fops_get(real_fops);
- if (!real_fops) {
- /* Huh? Module did not cleanup after itself at exit? */
-diff --git a/fs/debugfs/inode.c b/fs/debugfs/inode.c
-index 95b5e78c22b1..ce99ea07fdb4 100644
---- a/fs/debugfs/inode.c
-+++ b/fs/debugfs/inode.c
-@@ -32,6 +32,31 @@ static struct vfsmount *debugfs_mount;
- static int debugfs_mount_count;
- static bool debugfs_registered;
-
-+/*
-+ * Don't allow access attributes to be changed whilst the kernel is locked down
-+ * so that we can use the file mode as part of a heuristic to determine whether
-+ * to lock down individual files.
-+ */
-+static int debugfs_setattr(struct dentry *dentry, struct iattr *ia)
-+{
-+ if ((ia->ia_valid & (ATTR_MODE | ATTR_UID | ATTR_GID)) &&
-+ kernel_is_locked_down("debugfs"))
-+ return -EPERM;
-+ return simple_setattr(dentry, ia);
-+}
-+
-+static const struct inode_operations debugfs_file_inode_operations = {
-+ .setattr = debugfs_setattr,
-+};
-+static const struct inode_operations debugfs_dir_inode_operations = {
-+ .lookup = simple_lookup,
-+ .setattr = debugfs_setattr,
-+};
-+static const struct inode_operations debugfs_symlink_inode_operations = {
-+ .get_link = simple_get_link,
-+ .setattr = debugfs_setattr,
-+};
-+
- static struct inode *debugfs_get_inode(struct super_block *sb)
- {
- struct inode *inode = new_inode(sb);
-@@ -356,6 +381,7 @@ static struct dentry *__debugfs_create_file(const char *name, umode_t mode,
- inode->i_mode = mode;
- inode->i_private = data;
-
-+ inode->i_op = &debugfs_file_inode_operations;
- inode->i_fop = proxy_fops;
- dentry->d_fsdata = (void *)((unsigned long)real_fops |
- DEBUGFS_FSDATA_IS_REAL_FOPS_BIT);
-@@ -516,7 +542,7 @@ struct dentry *debugfs_create_dir(const char *name, struct dentry *parent)
- return failed_creating(dentry);
-
- inode->i_mode = S_IFDIR | S_IRWXU | S_IRUGO | S_IXUGO;
-- inode->i_op = &simple_dir_inode_operations;
-+ inode->i_op = &debugfs_dir_inode_operations;
- inode->i_fop = &simple_dir_operations;
-
- /* directory inodes start off with i_nlink == 2 (for "." entry) */
-@@ -611,7 +637,7 @@ struct dentry *debugfs_create_symlink(const char *name, struct dentry *parent,
- return failed_creating(dentry);
- }
- inode->i_mode = S_IFLNK | S_IRWXUGO;
-- inode->i_op = &simple_symlink_inode_operations;
-+ inode->i_op = &debugfs_symlink_inode_operations;
- inode->i_link = link;
- d_instantiate(dentry, inode);
- return end_creating(dentry);
---
-2.20.1
-
-From 29131d94aceb11ad6be4b0d8820db23986f1a0b2 Mon Sep 17 00:00:00 2001
-From: Vasily Gorbik <gor@linux.ibm.com>
-Date: Wed, 21 Nov 2018 13:05:10 +0100
-Subject: [PATCH 22/22] debugfs: avoid EPERM when no open file operation
- defined
-
-With "debugfs: Restrict debugfs when the kernel is locked down"
-return code "r" is unconditionally set to -EPERM, which stays like that
-until function return if no "open" file operation defined, effectivelly
-resulting in "Operation not permitted" for all such files despite kernel
-lock down status or CONFIG_LOCK_DOWN_KERNEL being enabled.
-
-In particular this breaks 2 debugfs files on s390:
-/sys/kernel/debug/s390_hypfs/diag_304
-/sys/kernel/debug/s390_hypfs/diag_204
-
-To address that set EPERM return code only when debugfs_is_locked_down
-returns true.
-
-Fixes: 3fc322605158 ("debugfs: Restrict debugfs when the kernel is locked down")
-Signed-off-by: Vasily Gorbik <gor@linux.ibm.com>
----
- fs/debugfs/file.c | 10 ++++++----
- 1 file changed, 6 insertions(+), 4 deletions(-)
-
-diff --git a/fs/debugfs/file.c b/fs/debugfs/file.c
-index c33042c1eff3..3a5033ff9ec7 100644
---- a/fs/debugfs/file.c
-+++ b/fs/debugfs/file.c
-@@ -167,9 +167,10 @@ static int open_proxy_open(struct inode *inode, struct file *filp)
-
- real_fops = debugfs_real_fops(filp);
-
-- r = -EPERM;
-- if (debugfs_is_locked_down(inode, filp, real_fops))
-+ if (debugfs_is_locked_down(inode, filp, real_fops)) {
-+ r = -EPERM;
- goto out;
-+ }
-
- real_fops = fops_get(real_fops);
- if (!real_fops) {
-@@ -296,9 +297,10 @@ static int full_proxy_open(struct inode *inode, struct file *filp)
- return r == -EIO ? -ENOENT : r;
-
- real_fops = debugfs_real_fops(filp);
-- r = -EPERM;
-- if (debugfs_is_locked_down(inode, filp, real_fops))
-+ if (debugfs_is_locked_down(inode, filp, real_fops)) {
-+ r = -EPERM;
- goto out;
-+ }
-
- real_fops = fops_get(real_fops);
- if (!real_fops) {
---
-2.20.1
-
diff --git a/efi-secureboot.patch b/efi-secureboot.patch
index eb7c23098..ee5382029 100644
--- a/efi-secureboot.patch
+++ b/efi-secureboot.patch
@@ -1,47 +1,109 @@
-From b96ff1fd9e94772fde7b58fd69969d1a1c87eb6d Mon Sep 17 00:00:00 2001
-From: Dave Young <dyoung@redhat.com>
-Date: Tue, 27 Feb 2018 10:04:51 +0000
-Subject: [PATCH 07/31] Copy secure_boot flag in boot params across kexec
- reboot
+From 478a0cff698409224330ea9e25eb332220b55dbb Mon Sep 17 00:00:00 2001
+From: Jeremy Cline <jcline@redhat.com>
+Date: Mon, 30 Sep 2019 21:22:47 +0000
+Subject: [PATCH 1/3] security: lockdown: expose a hook to lock the kernel down
-Kexec reboot in case secure boot being enabled does not keep the secure
-boot mode in new kernel, so later one can load unsigned kernel via legacy
-kexec_load. In this state, the system is missing the protections provided
-by secure boot.
+In order to automatically lock down kernels running on UEFI machines
+booted in Secure Boot mode, expose the lock_kernel_down() hook.
-Adding a patch to fix this by retain the secure_boot flag in original
-kernel.
-
-secure_boot flag in boot_params is set in EFI stub, but kexec bypasses the
-stub. Fixing this issue by copying secure_boot flag across kexec reboot.
-
-Signed-off-by: Dave Young <dyoung@redhat.com>
-Signed-off-by: David Howells <dhowells@redhat.com>
-Reviewed-by: "Lee, Chun-Yi" <jlee@suse.com>
-cc: kexec@lists.infradead.org
+Signed-off-by: Jeremy Cline <jcline@redhat.com>
---
- arch/x86/kernel/kexec-bzimage64.c | 1 +
- 1 file changed, 1 insertion(+)
+ include/linux/lsm_hooks.h | 8 ++++++++
+ include/linux/security.h | 5 +++++
+ security/lockdown/lockdown.c | 1 +
+ security/security.c | 6 ++++++
+ 4 files changed, 20 insertions(+)
-diff --git a/arch/x86/kernel/kexec-bzimage64.c b/arch/x86/kernel/kexec-bzimage64.c
-index fb095ba0c02f..7d0fac5bcbbe 100644
---- a/arch/x86/kernel/kexec-bzimage64.c
-+++ b/arch/x86/kernel/kexec-bzimage64.c
-@@ -179,6 +179,7 @@ setup_efi_state(struct boot_params *params, unsigned long params_load_addr,
- if (efi_enabled(EFI_OLD_MEMMAP))
- return 0;
-
-+ params->secure_boot = boot_params.secure_boot;
- ei->efi_loader_signature = current_ei->efi_loader_signature;
- ei->efi_systab = current_ei->efi_systab;
- ei->efi_systab_hi = current_ei->efi_systab_hi;
+diff --git a/include/linux/lsm_hooks.h b/include/linux/lsm_hooks.h
+index a3763247547c..8d76d1f153ed 100644
+--- a/include/linux/lsm_hooks.h
++++ b/include/linux/lsm_hooks.h
+@@ -1454,6 +1454,12 @@
+ * code execution in kernel space should be permitted.
+ *
+ * @what: kernel feature being accessed
++ *
++ * @lock_kernel_down
++ * Put the kernel into lock-down mode.
++ *
++ * @where: Where the lock-down is originating from (e.g. command line option)
++ * @level: The lock-down level (can only increase)
+ */
+ union security_list_options {
+ int (*binder_set_context_mgr)(struct task_struct *mgr);
+@@ -1818,6 +1824,7 @@ union security_list_options {
+ void (*bpf_prog_free_security)(struct bpf_prog_aux *aux);
+ #endif /* CONFIG_BPF_SYSCALL */
+ int (*locked_down)(enum lockdown_reason what);
++ int (*lock_kernel_down)(const char *where, enum lockdown_reason level);
+ };
+
+ struct security_hook_heads {
+@@ -2060,6 +2067,7 @@ struct security_hook_heads {
+ struct hlist_head bpf_prog_free_security;
+ #endif /* CONFIG_BPF_SYSCALL */
+ struct hlist_head locked_down;
++ struct hlist_head lock_kernel_down;
+ } __randomize_layout;
+
+ /*
+diff --git a/include/linux/security.h b/include/linux/security.h
+index a8d59d612d27..467b9ccdf993 100644
+--- a/include/linux/security.h
++++ b/include/linux/security.h
+@@ -442,6 +442,7 @@ int security_inode_notifysecctx(struct inode *inode, void *ctx, u32 ctxlen);
+ int security_inode_setsecctx(struct dentry *dentry, void *ctx, u32 ctxlen);
+ int security_inode_getsecctx(struct inode *inode, void **ctx, u32 *ctxlen);
+ int security_locked_down(enum lockdown_reason what);
++int security_lock_kernel_down(const char *where, enum lockdown_reason level);
+ #else /* CONFIG_SECURITY */
+
+ static inline int call_blocking_lsm_notifier(enum lsm_event event, void *data)
+@@ -1269,6 +1270,10 @@ static inline int security_locked_down(enum lockdown_reason what)
+ {
+ return 0;
+ }
++static inline int security_lock_kernel_down(const char *where, enum lockdown_reason level)
++{
++ return 0;
++}
+ #endif /* CONFIG_SECURITY */
+
+ #ifdef CONFIG_SECURITY_NETWORK
+diff --git a/security/lockdown/lockdown.c b/security/lockdown/lockdown.c
+index 8a10b43daf74..72a623075749 100644
+--- a/security/lockdown/lockdown.c
++++ b/security/lockdown/lockdown.c
+@@ -97,6 +97,7 @@ static int lockdown_is_locked_down(enum lockdown_reason what)
+
+ static struct security_hook_list lockdown_hooks[] __lsm_ro_after_init = {
+ LSM_HOOK_INIT(locked_down, lockdown_is_locked_down),
++ LSM_HOOK_INIT(lock_kernel_down, lock_kernel_down),
+ };
+
+ static int __init lockdown_lsm_init(void)
+diff --git a/security/security.c b/security/security.c
+index 1bc000f834e2..1506b95427cf 100644
+--- a/security/security.c
++++ b/security/security.c
+@@ -2404,3 +2404,9 @@ int security_locked_down(enum lockdown_reason what)
+ return call_int_hook(locked_down, 0, what);
+ }
+ EXPORT_SYMBOL(security_locked_down);
++
++int security_lock_kernel_down(const char *where, enum lockdown_reason level)
++{
++ return call_int_hook(lock_kernel_down, 0, where, level);
++}
++EXPORT_SYMBOL(security_lock_kernel_down);
--
-2.14.3
+2.21.0
+
From b5123d0553f4ed5e734f6457696cdd30228d1eee Mon Sep 17 00:00:00 2001
From: David Howells <dhowells@redhat.com>
Date: Tue, 27 Feb 2018 10:04:55 +0000
-Subject: [PATCH 29/31] efi: Add an EFI_SECURE_BOOT flag to indicate secure
+Subject: [PATCH 2/3] efi: Add an EFI_SECURE_BOOT flag to indicate secure
boot mode
UEFI machines can be booted in Secure Boot mode. Add an EFI_SECURE_BOOT
@@ -55,6 +117,7 @@ Suggested-by: Ard Biesheuvel <ard.biesheuvel@linaro.org>
Signed-off-by: David Howells <dhowells@redhat.com>
Reviewed-by: Ard Biesheuvel <ard.biesheuvel@linaro.org>
cc: linux-efi@vger.kernel.org
+[Rebased for context; efi_is_table_address was moved to arch/x86]
Signed-off-by: Jeremy Cline <jcline@redhat.com>
---
arch/x86/kernel/setup.c | 14 +-----------
@@ -65,10 +128,10 @@ Signed-off-by: Jeremy Cline <jcline@redhat.com>
create mode 100644 drivers/firmware/efi/secureboot.c
diff --git a/arch/x86/kernel/setup.c b/arch/x86/kernel/setup.c
-index b74e7bfed6ab..7da1712c89c9 100644
+index bbe35bf879f5..7e528b6af86b 100644
--- a/arch/x86/kernel/setup.c
+++ b/arch/x86/kernel/setup.c
-@@ -1158,19 +1158,7 @@ void __init setup_arch(char **cmdline_p)
+@@ -1179,19 +1179,7 @@ void __init setup_arch(char **cmdline_p)
/* Allocate bigger log buffer */
setup_log_buf(1);
@@ -90,7 +153,7 @@ index b74e7bfed6ab..7da1712c89c9 100644
reserve_initrd();
diff --git a/drivers/firmware/efi/Makefile b/drivers/firmware/efi/Makefile
-index 5f9f5039de50..7a0a6378203e 100644
+index 4ac2de4dfa72..195b078a423c 100644
--- a/drivers/firmware/efi/Makefile
+++ b/drivers/firmware/efi/Makefile
@@ -24,6 +24,7 @@ obj-$(CONFIG_EFI_FAKE_MEMMAP) += fake_mem.o
@@ -99,8 +162,8 @@ index 5f9f5039de50..7a0a6378203e 100644
obj-$(CONFIG_EFI_DEV_PATH_PARSER) += dev-path-parser.o
+obj-$(CONFIG_EFI) += secureboot.o
obj-$(CONFIG_APPLE_PROPERTIES) += apple-properties.o
+ obj-$(CONFIG_EFI_RCI2_TABLE) += rci2-table.o
- arm-obj-$(CONFIG_EFI) := arm-init.o arm-runtime.o
diff --git a/drivers/firmware/efi/secureboot.c b/drivers/firmware/efi/secureboot.c
new file mode 100644
index 000000000000..9070055de0a1
@@ -146,10 +209,10 @@ index 000000000000..9070055de0a1
+ }
+}
diff --git a/include/linux/efi.h b/include/linux/efi.h
-index 100ce4a4aff6..62361b647a75 100644
+index 21d81021c1f4..758ec061d03b 100644
--- a/include/linux/efi.h
+++ b/include/linux/efi.h
-@@ -1155,6 +1155,14 @@ extern int __init efi_setup_pcdp_console(char *);
+@@ -1204,6 +1204,14 @@ extern int __init efi_setup_pcdp_console(char *);
#define EFI_DBG 8 /* Print additional debug info at runtime */
#define EFI_NX_PE_DATA 9 /* Can runtime data regions be mapped non-executable? */
#define EFI_MEM_ATTR 10 /* Did firmware publish an EFI_MEMORY_ATTRIBUTES table? */
@@ -164,16 +227,16 @@ index 100ce4a4aff6..62361b647a75 100644
#ifdef CONFIG_EFI
/*
-@@ -1198,6 +1206,8 @@ static inline bool efi_enabled(int feature)
+@@ -1214,6 +1222,8 @@ static inline bool efi_enabled(int feature)
+ return test_bit(feature, &efi.flags) != 0;
+ }
extern void efi_reboot(enum reboot_mode reboot_mode, const char *__unused);
-
- extern bool efi_is_table_address(unsigned long phys_addr);
+
+extern void __init efi_set_secure_boot(enum efi_secureboot_mode mode);
#else
static inline bool efi_enabled(int feature)
{
-@@ -1216,6 +1226,8 @@ static inline bool efi_is_table_address(unsigned long phys_addr)
+@@ -1227,6 +1237,8 @@ efi_capsule_pending(int *reset_type)
{
return false;
}
@@ -182,8 +245,7 @@ index 100ce4a4aff6..62361b647a75 100644
#endif
extern int efi_status_to_err(efi_status_t status);
-@@ -1577,12 +1589,6 @@ efi_status_t efi_setup_gop(efi_system_table_t *sys_table_arg,
- bool efi_runtime_disabled(void);
+@@ -1619,12 +1631,6 @@ static inline bool efi_runtime_disabled(void) { return true; }
extern void efi_call_virt_check_flags(unsigned long flags, const char *call);
extern unsigned long efi_call_virt_save_flags(void);
@@ -197,119 +259,76 @@ index 100ce4a4aff6..62361b647a75 100644
#ifdef CONFIG_RESET_ATTACK_MITIGATION
--
-2.19.1
+2.21.0
+
-From d78bf678059f83e22bec8ada1a448e22b9b90203 Mon Sep 17 00:00:00 2001
+From 15368f76d4997912318d35c52bfeb9041d85098e Mon Sep 17 00:00:00 2001
From: David Howells <dhowells@redhat.com>
-Date: Tue, 27 Feb 2018 10:04:55 +0000
-Subject: [PATCH 30/31] efi: Lock down the kernel if booted in secure boot mode
+Date: Mon, 30 Sep 2019 21:28:16 +0000
+Subject: [PATCH 3/3] efi: Lock down the kernel if booted in secure boot mode
-UEFI Secure Boot provides a mechanism for ensuring that the firmware will
-only load signed bootloaders and kernels. Certain use cases may also
-require that all kernel modules also be signed. Add a configuration option
-that to lock down the kernel - which includes requiring validly signed
-modules - if the kernel is secure-booted.
+UEFI Secure Boot provides a mechanism for ensuring that the firmware
+will only load signed bootloaders and kernels. Certain use cases may
+also require that all kernel modules also be signed. Add a
+configuration option that to lock down the kernel - which includes
+requiring validly signed modules - if the kernel is secure-booted.
Signed-off-by: David Howells <dhowells@redhat.com>
-Acked-by: Ard Biesheuvel <ard.biesheuvel@linaro.org>
-cc: linux-efi@vger.kernel.org
+Signed-off-by: Jeremy Cline <jcline@redhat.com>
---
- arch/x86/kernel/setup.c | 6 ++++--
- fs/debugfs/inode.c | 2 +-
- security/Kconfig | 14 ++++++++++++++
- security/lock_down.c | 5 +++++
- 4 files changed, 20 insertions(+), 3 deletions(-)
+ arch/x86/kernel/setup.c | 8 ++++++++
+ security/lockdown/Kconfig | 13 +++++++++++++
+ 2 files changed, 21 insertions(+)
diff --git a/arch/x86/kernel/setup.c b/arch/x86/kernel/setup.c
-index a7c240f00d78..1277d1857c5c 100644
+index 77ea96b794bd..a119e1bc9623 100644
--- a/arch/x86/kernel/setup.c
+++ b/arch/x86/kernel/setup.c
-@@ -64,6 +64,7 @@
- #include <linux/dma-mapping.h>
- #include <linux/ctype.h>
- #include <linux/uaccess.h>
+@@ -73,6 +73,7 @@
+ #include <linux/jiffies.h>
+ #include <linux/mem_encrypt.h>
+ #include <linux/sizes.h>
+#include <linux/security.h>
-
- #include <linux/percpu.h>
- #include <linux/crash_dump.h>
-@@ -997,6 +998,8 @@ void __init setup_arch(char **cmdline_p)
+
+ #include <linux/usb/xhci-dbgp.h>
+ #include <video/edid.h>
+@@ -1027,6 +1028,13 @@ void __init setup_arch(char **cmdline_p)
if (efi_enabled(EFI_BOOT))
efi_init();
-
+
+ efi_set_secure_boot(boot_params.secure_boot);
+
- init_lockdown();
-
- dmi_scan_machine();
-@@ -1150,8 +1154,6 @@ void __init setup_arch(char **cmdline_p)
- /* Allocate bigger log buffer */
- setup_log_buf(1);
-
-- efi_set_secure_boot(boot_params.secure_boot);
--
- reserve_initrd();
-
- acpi_table_upgrade();
-diff --git a/fs/debugfs/inode.c b/fs/debugfs/inode.c
-index ce261e1765ff..7aff55b309a6 100644
---- a/fs/debugfs/inode.c
-+++ b/fs/debugfs/inode.c
-@@ -40,7 +40,7 @@ static bool debugfs_registered;
- static int debugfs_setattr(struct dentry *dentry, struct iattr *ia)
- {
- if ((ia->ia_valid & (ATTR_MODE | ATTR_UID | ATTR_GID)) &&
-- kernel_is_locked_down("debugfs"))
-+ kernel_is_locked_down("changing perms in debugfs"))
- return -EPERM;
- return simple_setattr(dentry, ia);
- }
-diff --git a/security/Kconfig b/security/Kconfig
-index 461d5acc3616..13fdada1ffc2 100644
---- a/security/Kconfig
-+++ b/security/Kconfig
-@@ -248,6 +248,20 @@ config ALLOW_LOCKDOWN_LIFT_BY_SYSRQ
- Allow the lockdown on a kernel to be lifted, by pressing a SysRq key
- combination on a wired keyboard. On x86, this is SysRq+x.
-
++#ifdef CONFIG_LOCK_DOWN_IN_EFI_SECURE_BOOT
++ if (efi_enabled(EFI_SECURE_BOOT))
++ security_lock_kernel_down("EFI Secure Boot mode", LOCKDOWN_CONFIDENTIALITY_MAX);
++#endif
++
+ dmi_setup();
+
+ /*
+diff --git a/security/lockdown/Kconfig b/security/lockdown/Kconfig
+index e84ddf484010..d0501353a4b9 100644
+--- a/security/lockdown/Kconfig
++++ b/security/lockdown/Kconfig
+@@ -16,6 +16,19 @@ config SECURITY_LOCKDOWN_LSM_EARLY
+ subsystem is fully initialised. If enabled, lockdown will
+ unconditionally be called before any other LSMs.
+
+config LOCK_DOWN_IN_EFI_SECURE_BOOT
+ bool "Lock down the kernel in EFI Secure Boot mode"
+ default n
-+ select LOCK_DOWN_KERNEL
-+ depends on EFI
++ depends on EFI && SECURITY_LOCKDOWN_LSM_EARLY
+ help
+ UEFI Secure Boot provides a mechanism for ensuring that the firmware
+ will only load signed bootloaders and kernels. Secure boot mode may
+ be determined from EFI variables provided by the system firmware if
+ not indicated by the boot parameters.
+
-+ Enabling this option turns on results in kernel lockdown being
-+ triggered if EFI Secure Boot is set.
++ Enabling this option results in kernel lockdown being triggered if
++ EFI Secure Boot is set.
+
-
- source "security/selinux/Kconfig"
- source "security/smack/Kconfig"
-diff --git a/security/lock_down.c b/security/lock_down.c
-index 2c6b00f0c229..527f7e51dc8d 100644
---- a/security/lock_down.c
-+++ b/security/lock_down.c
-@@ -12,6 +12,7 @@
- #include <linux/export.h>
- #include <linux/sched.h>
- #include <linux/sysrq.h>
-+#include <linux/efi.h>
- #include <asm/setup.h>
-
- #ifndef CONFIG_LOCK_DOWN_MANDATORY
-@@ -55,6 +55,10 @@ void __init init_lockdown(void)
- #ifdef CONFIG_LOCK_DOWN_MANDATORY
- pr_notice("Kernel is locked down from config; see man kernel_lockdown.7\n");
- #endif
-+#ifdef CONFIG_LOCK_DOWN_IN_EFI_SECURE_BOOT
-+ if (efi_enabled(EFI_SECURE_BOOT))
-+ lock_kernel_down("EFI secure boot");
-+#endif
- }
-
- /**
+ choice
+ prompt "Kernel default lockdown mode"
+ default LOCK_DOWN_KERNEL_FORCE_NONE
--
-2.14.3
+2.21.0
diff --git a/filter-armv7hl.sh b/filter-armv7hl.sh
index 9d8187118..69183432b 100644
--- a/filter-armv7hl.sh
+++ b/filter-armv7hl.sh
@@ -13,6 +13,6 @@ driverdirs="atm auxdisplay bcma bluetooth firewire fmc fpga infiniband isdn medi
ethdrvs="3com adaptec alteon altera amd atheros broadcom cadence chelsio cisco dec dlink emulex icplus mellanox micrel myricom natsemi neterion nvidia oki-semi packetengines qlogic rdc renesas sfc silan sis sun tehuti via wiznet xircom"
-drmdrvs="amd arm armada bridge ast exynos etnaviv hisilicon i2c imx meson mgag200 msm nouveau omapdrm panel pl111 radeon rockchip sti sun4i sun4i-drm-hdmi tegra tilcdc tinydrm vc4"
+drmdrvs="amd arm armada bridge ast exynos etnaviv hisilicon i2c imx meson mgag200 msm nouveau omapdrm panel pl111 radeon rockchip sti stm sun4i sun4i-drm-hdmi tegra tilcdc tinydrm vc4"
singlemods="ntb_netdev iscsi_ibft iscsi_boot_sysfs megaraid pmcraid qedi qla1280 9pnet_rdma rpcrdma nvmet-rdma nvme-rdma hid-picolcd hid-prodikeys hwa-hc hwpoison-inject target_core_user sbp_target cxgbit iw_cxgb3 iw_cxgb4 cxgb3i cxgb3i cxgb3i_ddp cxgb4i chcr chtls bq27xxx_battery_hdq"
diff --git a/firmware-Drop-WARN-from-usermodehelper_read_trylock-.patch b/firmware-Drop-WARN-from-usermodehelper_read_trylock-.patch
deleted file mode 100644
index 64b7dbefa..000000000
--- a/firmware-Drop-WARN-from-usermodehelper_read_trylock-.patch
+++ /dev/null
@@ -1,89 +0,0 @@
-From: Laura Abbott <labbott@fedoraproject.org>
-Date: Tue, 28 Apr 2015 15:37:44 -0700
-Subject: [PATCH] firmware: Drop WARN from usermodehelper_read_trylock error
- case
-
-We've received a number of reports of warnings when coming
-out of suspend with certain bluetooth firmware configurations:
-
-WARNING: CPU: 3 PID: 3280 at drivers/base/firmware_class.c:1126
-_request_firmware+0x558/0x810()
-Modules linked in: ccm ip6t_rpfilter ip6t_REJECT nf_reject_ipv6
-xt_conntrack ebtable_nat ebtable_broute bridge stp llc ebtable_filter
-ebtables ip6table_nat nf_conntrack_ipv6 nf_defrag_ipv6 nf_nat_ipv6
-ip6table_mangle ip6table_security ip6table_raw ip6table_filter
-ip6_tables iptable_nat nf_conntrack_ipv4 nf_defrag_ipv4 nf_nat_ipv4
-nf_nat nf_conntrack iptable_mangle iptable_security iptable_raw
-binfmt_misc bnep intel_rapl iosf_mbi arc4 x86_pkg_temp_thermal
-snd_hda_codec_hdmi coretemp kvm_intel joydev snd_hda_codec_realtek
-iwldvm snd_hda_codec_generic kvm iTCO_wdt mac80211 iTCO_vendor_support
-snd_hda_intel snd_hda_controller snd_hda_codec crct10dif_pclmul
-snd_hwdep crc32_pclmul snd_seq crc32c_intel ghash_clmulni_intel uvcvideo
-snd_seq_device iwlwifi btusb videobuf2_vmalloc snd_pcm videobuf2_core
- serio_raw bluetooth cfg80211 videobuf2_memops sdhci_pci v4l2_common
-videodev thinkpad_acpi sdhci i2c_i801 lpc_ich mfd_core wacom mmc_core
-media snd_timer tpm_tis hid_logitech_hidpp wmi tpm rfkill snd mei_me mei
-shpchp soundcore nfsd auth_rpcgss nfs_acl lockd grace sunrpc i915
-i2c_algo_bit drm_kms_helper e1000e drm hid_logitech_dj ptp pps_core
-video
-CPU: 3 PID: 3280 Comm: kworker/u17:0 Not tainted 3.19.3-200.fc21.x86_64
-Hardware name: LENOVO 343522U/343522U, BIOS GCET96WW (2.56 ) 10/22/2013
-Workqueue: hci0 hci_power_on [bluetooth]
- 0000000000000000 0000000089944328 ffff88040acffb78 ffffffff8176e215
- 0000000000000000 0000000000000000 ffff88040acffbb8 ffffffff8109bc1a
- 0000000000000000 ffff88040acffcd0 00000000fffffff5 ffff8804076bac40
-Call Trace:
- [<ffffffff8176e215>] dump_stack+0x45/0x57
- [<ffffffff8109bc1a>] warn_slowpath_common+0x8a/0xc0
- [<ffffffff8109bd4a>] warn_slowpath_null+0x1a/0x20
- [<ffffffff814dbe78>] _request_firmware+0x558/0x810
- [<ffffffff814dc165>] request_firmware+0x35/0x50
- [<ffffffffa03a7886>] btusb_setup_bcm_patchram+0x86/0x590 [btusb]
- [<ffffffff814d40e6>] ? rpm_idle+0xd6/0x230
- [<ffffffffa04d4801>] hci_dev_do_open+0xe1/0xa90 [bluetooth]
- [<ffffffff810c51dd>] ? ttwu_do_activate.constprop.90+0x5d/0x70
- [<ffffffffa04d5980>] hci_power_on+0x40/0x200 [bluetooth]
- [<ffffffff810b487c>] process_one_work+0x14c/0x3f0
- [<ffffffff810b52f3>] worker_thread+0x53/0x470
- [<ffffffff810b52a0>] ? rescuer_thread+0x300/0x300
- [<ffffffff810ba548>] kthread+0xd8/0xf0
- [<ffffffff810ba470>] ? kthread_create_on_node+0x1b0/0x1b0
- [<ffffffff81774958>] ret_from_fork+0x58/0x90
- [<ffffffff810ba470>] ? kthread_create_on_node+0x1b0/0x1b0
-
-This occurs after every resume.
-
-When resuming, the bluetooth driver needs to re-request the
-firmware. This re-request is happening before usermodehelper
-is fully enabled. If the firmware load succeeded previously, the
-caching behavior of the firmware code typically negates the
-need to call the usermodehelper code again and the request
-succeeds. If the firmware was never loaded because it isn't
-actually present in the file system, this results in a call
-to usermodehelper and a failure warning every resume.
-
-The proper fix is to add a reset_resume functionality to the
-btusb driver to be able to handle the resume case. The
-work for this is ongoing so in the mean time just silence
-the warning since we know it's a problem.
-
-Bugzilla: 1133378
-Upstream-status: Working on it. It's a difficult problem :(
-Signed-off-by: Laura Abbott <labbott@fedoraproject.org>
----
- drivers/base/firmware_class.c | 2 +-
- 1 file changed, 1 insertion(+), 1 deletion(-)
-
-diff --git a/drivers/base/firmware_class.c b/drivers/base/firmware_class.c
-index 894bda114224..f7a8d27b6459 100644
---- a/drivers/base/firmware_class.c
-+++ b/drivers/base/firmware_class.c
-@@ -1144,7 +1144,7 @@ _request_firmware(const struct firmware **firmware_p, const char *name,
- }
- } else {
- ret = usermodehelper_read_trylock();
-- if (WARN_ON(ret)) {
-+ if (ret) {
- dev_err(device, "firmware: %s will not be loaded\n",
- name);
- goto out;
diff --git a/gitrev b/gitrev
index b00b57eaa..3e61dbfb6 100644
--- a/gitrev
+++ b/gitrev
@@ -1 +1 @@
-8c7ae38d1ce12a0eaeba655df8562552b3596c7f
+f116b96685a046a89c25d4a6ba2da489145c8888
diff --git a/gpio-max77620-Use-correct-unit-for-debounce-times.patch b/gpio-max77620-Use-correct-unit-for-debounce-times.patch
new file mode 100644
index 000000000..4d4b79d33
--- /dev/null
+++ b/gpio-max77620-Use-correct-unit-for-debounce-times.patch
@@ -0,0 +1,475 @@
+From patchwork Wed Oct 2 12:28:24 2019
+Content-Type: text/plain; charset="utf-8"
+MIME-Version: 1.0
+Content-Transfer-Encoding: 7bit
+X-Patchwork-Submitter: Thierry Reding <thierry.reding@gmail.com>
+X-Patchwork-Id: 1170635
+Return-Path: <linux-gpio-owner@vger.kernel.org>
+X-Original-To: incoming@patchwork.ozlabs.org
+Delivered-To: patchwork-incoming@bilbo.ozlabs.org
+Authentication-Results: ozlabs.org;
+ spf=none (mailfrom) smtp.mailfrom=vger.kernel.org
+ (client-ip=209.132.180.67; helo=vger.kernel.org;
+ envelope-from=linux-gpio-owner@vger.kernel.org;
+ receiver=<UNKNOWN>)
+Authentication-Results: ozlabs.org;
+ dmarc=pass (p=none dis=none) header.from=gmail.com
+Authentication-Results: ozlabs.org; dkim=pass (2048-bit key;
+ unprotected) header.d=gmail.com header.i=@gmail.com
+ header.b="ZNLKx8UP"; dkim-atps=neutral
+Received: from vger.kernel.org (vger.kernel.org [209.132.180.67])
+ by ozlabs.org (Postfix) with ESMTP id 46jwRG4D1Dz9sPj
+ for <incoming@patchwork.ozlabs.org>;
+ Wed, 2 Oct 2019 22:28:42 +1000 (AEST)
+Received: (majordomo@vger.kernel.org) by vger.kernel.org via listexpand
+ id S1726684AbfJBM2d (ORCPT <rfc822;incoming@patchwork.ozlabs.org>);
+ Wed, 2 Oct 2019 08:28:33 -0400
+Received: from mail-wr1-f66.google.com ([209.85.221.66]:43919 "EHLO
+ mail-wr1-f66.google.com" rhost-flags-OK-OK-OK-OK) by vger.kernel.org
+ with ESMTP id S1725848AbfJBM2c (ORCPT
+ <rfc822; linux-gpio@vger.kernel.org>); Wed, 2 Oct 2019 08:28:32 -0400
+Received: by mail-wr1-f66.google.com with SMTP id q17so19436519wrx.10;
+ Wed, 02 Oct 2019 05:28:30 -0700 (PDT)
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025;
+ h=from:to:cc:subject:date:message-id:in-reply-to:references
+ :mime-version:content-transfer-encoding;
+ bh=iB2sFoZ4x2KF5IYNHgeqY98wXl2bB2JULeTFtyoqdVY=;
+ b=ZNLKx8UP+ukUsboEbPQ9oqLgg5M+37mex1mpr0SgaI7zjToRbmdCJL/chPAEK2r7t8
+ C+RcBU7oQnbO3L1hTZQh1VyMX84xXmn0x8g7AskW0bydPo29O2lwBgM9BeNJiMt7gaS7
+ LtCbNGe/ttaTfoTsJSOmpLgAJLVJ7mpN5r3h18HtAYcsB5NqjcgFF1yFZ9FvmXOIhxAm
+ 1MxDJ7tO9pJbc4JQ8iR/yPEsCNibvlX1qtkuBUWdy6aJHG4CkqIbqb+V+84d3R5bsmoe
+ sDx7f/mMbJ6cF7dCarqOe47Quscz7UkGw/gZywhaYNS/7p6JBvKDCe0bbruzj3MEXMRy
+ 2tlw==
+X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed;
+ d=1e100.net; s=20161025;
+ h=x-gm-message-state:from:to:cc:subject:date:message-id:in-reply-to
+ :references:mime-version:content-transfer-encoding;
+ bh=iB2sFoZ4x2KF5IYNHgeqY98wXl2bB2JULeTFtyoqdVY=;
+ b=E8tcBQ6lyFYE0z3JyOT1cT/Bgc194gfYXxSrFLZnHENJjrNz2Ijr9mgmTvanMcmLgs
+ qvPIH6L5rKKzPpmhxkGCVNMunQuR3U4+g4lCHaJuDE3QikN/dAMpfidmgej7UBcnxYXq
+ c8yhdhWsg36bVdUYmTdrPVNYayH3WqNj6h3724+nRQnwGs5Y+emoWuhckIBZQR2fJd3Z
+ jEEmej1F2QBBv4/Cf7RoOd9BVX1DFI3LgOoGADQcGnuCW/+2clFWp860wnWLGdTGqPKI
+ KCaPoNOzFDkbQCyhebPt8recsiTexB8AmRdTCOszf/TYQwmlvVUUSVqdwY4/P2N0uAGO
+ 8kOA==
+X-Gm-Message-State: APjAAAVWUbix6mCYosiAjDRWTB69Pz3baQGdU6UKJJJba2d6nCyRFzs3
+ w1iyx5KVIbR84BwLezjxgUk=
+X-Google-Smtp-Source: APXvYqylRlhdhO5L5gTZTUh+KEGBPZYsf15BqzctBqRpCy2v75DzIQkOOs8h+NZd8ePk6530OH8SlA==
+X-Received: by 2002:adf:f112:: with SMTP id r18mr2493221wro.88.1570019309276;
+ Wed, 02 Oct 2019 05:28:29 -0700 (PDT)
+Received: from localhost (p2E5BE2CE.dip0.t-ipconnect.de. [46.91.226.206])
+ by smtp.gmail.com with ESMTPSA id
+ h17sm10777194wme.6.2019.10.02.05.28.28
+ (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256);
+ Wed, 02 Oct 2019 05:28:28 -0700 (PDT)
+From: Thierry Reding <thierry.reding@gmail.com>
+To: Linus Walleij <linus.walleij@linaro.org>,
+ Bartosz Golaszewski <bgolaszewski@baylibre.com>
+Cc: Timo Alho <talho@nvidia.com>, linux-gpio@vger.kernel.org,
+ linux-tegra@vger.kernel.org, linux-kernel@vger.kernel.org
+Subject: [PATCH 2/3] gpio: max77620: Do not allocate IRQs upfront
+Date: Wed, 2 Oct 2019 14:28:24 +0200
+Message-Id: <20191002122825.3948322-2-thierry.reding@gmail.com>
+X-Mailer: git-send-email 2.23.0
+In-Reply-To: <20191002122825.3948322-1-thierry.reding@gmail.com>
+References: <20191002122825.3948322-1-thierry.reding@gmail.com>
+MIME-Version: 1.0
+Sender: linux-gpio-owner@vger.kernel.org
+Precedence: bulk
+List-ID: <linux-gpio.vger.kernel.org>
+X-Mailing-List: linux-gpio@vger.kernel.org
+
+From: Thierry Reding <treding@nvidia.com>
+
+regmap_add_irq_chip() will try to allocate all of the IRQ descriptors
+upfront if passed a non-zero irq_base parameter. However, the intention
+is to allocate IRQ descriptors on an as-needed basis if possible. Pass 0
+instead of -1 to fix that use-case.
+
+Signed-off-by: Thierry Reding <treding@nvidia.com>
+---
+ drivers/gpio/gpio-max77620.c | 2 +-
+ 1 file changed, 1 insertion(+), 1 deletion(-)
+
+diff --git a/drivers/gpio/gpio-max77620.c b/drivers/gpio/gpio-max77620.c
+index faf86ea9c51a..c58b56e5291e 100644
+--- a/drivers/gpio/gpio-max77620.c
++++ b/drivers/gpio/gpio-max77620.c
+@@ -304,7 +304,7 @@ static int max77620_gpio_probe(struct platform_device *pdev)
+ }
+
+ ret = devm_regmap_add_irq_chip(&pdev->dev, chip->rmap, gpio_irq,
+- IRQF_ONESHOT, -1,
++ IRQF_ONESHOT, 0,
+ &max77620_gpio_irq_chip,
+ &chip->gpio_irq_data);
+ if (ret < 0) {
+
+From patchwork Wed Oct 2 12:28:25 2019
+Content-Type: text/plain; charset="utf-8"
+MIME-Version: 1.0
+Content-Transfer-Encoding: 7bit
+X-Patchwork-Submitter: Thierry Reding <thierry.reding@gmail.com>
+X-Patchwork-Id: 1170633
+Return-Path: <linux-gpio-owner@vger.kernel.org>
+X-Original-To: incoming@patchwork.ozlabs.org
+Delivered-To: patchwork-incoming@bilbo.ozlabs.org
+Authentication-Results: ozlabs.org;
+ spf=none (mailfrom) smtp.mailfrom=vger.kernel.org
+ (client-ip=209.132.180.67; helo=vger.kernel.org;
+ envelope-from=linux-gpio-owner@vger.kernel.org;
+ receiver=<UNKNOWN>)
+Authentication-Results: ozlabs.org;
+ dmarc=pass (p=none dis=none) header.from=gmail.com
+Authentication-Results: ozlabs.org; dkim=pass (2048-bit key;
+ unprotected) header.d=gmail.com header.i=@gmail.com
+ header.b="TsA9TpB7"; dkim-atps=neutral
+Received: from vger.kernel.org (vger.kernel.org [209.132.180.67])
+ by ozlabs.org (Postfix) with ESMTP id 46jwRD5mmDz9sPq
+ for <incoming@patchwork.ozlabs.org>;
+ Wed, 2 Oct 2019 22:28:40 +1000 (AEST)
+Received: (majordomo@vger.kernel.org) by vger.kernel.org via listexpand
+ id S1727456AbfJBM2f (ORCPT <rfc822;incoming@patchwork.ozlabs.org>);
+ Wed, 2 Oct 2019 08:28:35 -0400
+Received: from mail-wm1-f66.google.com ([209.85.128.66]:34525 "EHLO
+ mail-wm1-f66.google.com" rhost-flags-OK-OK-OK-OK) by vger.kernel.org
+ with ESMTP id S1726682AbfJBM2e (ORCPT
+ <rfc822; linux-gpio@vger.kernel.org>); Wed, 2 Oct 2019 08:28:34 -0400
+Received: by mail-wm1-f66.google.com with SMTP id y135so4823030wmc.1;
+ Wed, 02 Oct 2019 05:28:32 -0700 (PDT)
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025;
+ h=from:to:cc:subject:date:message-id:in-reply-to:references
+ :mime-version:content-transfer-encoding;
+ bh=CBafHZOcPLRsPg6HMh6RW3fmvKDiW2MODjit57xEepE=;
+ b=TsA9TpB72Q02EPmaBqcc4zzucsjsdc5mtjgAgTak5YrKh+mRT2HMioWeCxrLu5Cl+6
+ 66PhcUzrRtOnct3yEqC1hueFX+K8TsDr1bJq2f3L5LqA9rYz5Hdk93jVmwyEKtrPUOa5
+ DNgu/r4ppuWX/d9nuLpVLcFGOzWYjz/GSfyRm/B0MNSsiIFx/VfjsK6OQk48uN2gyMPf
+ LsirANA0HYZPyXaUFBkchtTE71HqGFSIzJGUSVGm12Z26puMZ9GiUid1l1XJjdDuFfhU
+ 3k9TQnvLEpZDHArb2G8JrwRI8fRZ/OBDLPyKvH/EEdDYa/FfJOzliZBqMgVFpXpXGTZ6
+ 7YAw==
+X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed;
+ d=1e100.net; s=20161025;
+ h=x-gm-message-state:from:to:cc:subject:date:message-id:in-reply-to
+ :references:mime-version:content-transfer-encoding;
+ bh=CBafHZOcPLRsPg6HMh6RW3fmvKDiW2MODjit57xEepE=;
+ b=MVU3M5NDj2W8TitA2MM98hE9Vgb07UODtrRolwf9TaeTgf2XRMgYAWr9v5zaHvBU2q
+ 4q/HPqbn0WAW3OBfSQLW6CFcdiHOkjfR+r8tKHpNMNBbeDrj1DeeKE/A25plLXxg+Ypz
+ 1bKJe6DPvjIqLvrpVmPADaRtsAkgDFTt/h41ti2uTwS5xq4qEf1mwz6lFyJkGyf+Qjb5
+ pnViJ3Lv89RLBvJwWj0j2t/EzzznPZn9xP663YkNrUNRYrAM7ZBauvK7kMyf8LnKo96E
+ +niJu7OV4PnRspOC8AS3PPM4DHGctXZl6QMcJ1LyPwBkd8EHJioV1iDJKqHQIbxew46f
+ AzCA==
+X-Gm-Message-State: APjAAAWbRYKoHNSgs+vkRdoNeam2jbbuVKAFxN3ysahEdBul5DIjNFsz
+ JRjkPkilW+LPTwy2EmDLNUE=
+X-Google-Smtp-Source: APXvYqyfSTFvcH9+iLVzVGJ5KDEauN0ssdr9eBfIIdRWe8prWnP7KBGuKItc0GAk8lMLMDzdLKlWtw==
+X-Received: by 2002:a1c:7306:: with SMTP id d6mr2864027wmb.62.1570019311374;
+ Wed, 02 Oct 2019 05:28:31 -0700 (PDT)
+Received: from localhost (p2E5BE2CE.dip0.t-ipconnect.de. [46.91.226.206])
+ by smtp.gmail.com with ESMTPSA id
+ 90sm3179450wrr.1.2019.10.02.05.28.30
+ (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256);
+ Wed, 02 Oct 2019 05:28:30 -0700 (PDT)
+From: Thierry Reding <thierry.reding@gmail.com>
+To: Linus Walleij <linus.walleij@linaro.org>,
+ Bartosz Golaszewski <bgolaszewski@baylibre.com>
+Cc: Timo Alho <talho@nvidia.com>, linux-gpio@vger.kernel.org,
+ linux-tegra@vger.kernel.org, linux-kernel@vger.kernel.org
+Subject: [PATCH 3/3] gpio: max77620: Fix interrupt handling
+Date: Wed, 2 Oct 2019 14:28:25 +0200
+Message-Id: <20191002122825.3948322-3-thierry.reding@gmail.com>
+X-Mailer: git-send-email 2.23.0
+In-Reply-To: <20191002122825.3948322-1-thierry.reding@gmail.com>
+References: <20191002122825.3948322-1-thierry.reding@gmail.com>
+MIME-Version: 1.0
+Sender: linux-gpio-owner@vger.kernel.org
+Precedence: bulk
+List-ID: <linux-gpio.vger.kernel.org>
+X-Mailing-List: linux-gpio@vger.kernel.org
+
+From: Timo Alho <talho@nvidia.com>
+
+The interrupt-related register fields on the MAX77620 GPIO controller
+share registers with GPIO related fields. If the IRQ chip is implemented
+with regmap-irq, this causes the IRQ controller code to overwrite fields
+previously configured by the GPIO controller code.
+
+Two examples where this causes problems are the NVIDIA Jetson TX1 and
+Jetson TX2 boards, where some of the GPIOs are used to enable vital
+power regulators. The MAX77620 GPIO controller also provides the USB OTG
+ID pin. If configured as an interrupt, this causes some of the
+regulators to be powered off.
+
+Signed-off-by: Timo Alho <talho@nvidia.com>
+Signed-off-by: Thierry Reding <treding@nvidia.com>
+---
+ drivers/gpio/gpio-max77620.c | 231 ++++++++++++++++++-----------------
+ 1 file changed, 117 insertions(+), 114 deletions(-)
+
+diff --git a/drivers/gpio/gpio-max77620.c b/drivers/gpio/gpio-max77620.c
+index c58b56e5291e..c5b64a4ac172 100644
+--- a/drivers/gpio/gpio-max77620.c
++++ b/drivers/gpio/gpio-max77620.c
+@@ -18,109 +18,115 @@ struct max77620_gpio {
+ struct gpio_chip gpio_chip;
+ struct regmap *rmap;
+ struct device *dev;
++ struct mutex buslock; /* irq_bus_lock */
++ unsigned int irq_type[8];
++ bool irq_enabled[8];
+ };
+
+-static const struct regmap_irq max77620_gpio_irqs[] = {
+- [0] = {
+- .reg_offset = 0,
+- .mask = MAX77620_IRQ_LVL2_GPIO_EDGE0,
+- .type = {
+- .type_rising_val = MAX77620_CNFG_GPIO_INT_RISING,
+- .type_falling_val = MAX77620_CNFG_GPIO_INT_FALLING,
+- .type_reg_mask = MAX77620_CNFG_GPIO_INT_MASK,
+- .type_reg_offset = 0,
+- .types_supported = IRQ_TYPE_EDGE_BOTH,
+- },
+- },
+- [1] = {
+- .reg_offset = 0,
+- .mask = MAX77620_IRQ_LVL2_GPIO_EDGE1,
+- .type = {
+- .type_rising_val = MAX77620_CNFG_GPIO_INT_RISING,
+- .type_falling_val = MAX77620_CNFG_GPIO_INT_FALLING,
+- .type_reg_mask = MAX77620_CNFG_GPIO_INT_MASK,
+- .type_reg_offset = 1,
+- .types_supported = IRQ_TYPE_EDGE_BOTH,
+- },
+- },
+- [2] = {
+- .reg_offset = 0,
+- .mask = MAX77620_IRQ_LVL2_GPIO_EDGE2,
+- .type = {
+- .type_rising_val = MAX77620_CNFG_GPIO_INT_RISING,
+- .type_falling_val = MAX77620_CNFG_GPIO_INT_FALLING,
+- .type_reg_mask = MAX77620_CNFG_GPIO_INT_MASK,
+- .type_reg_offset = 2,
+- .types_supported = IRQ_TYPE_EDGE_BOTH,
+- },
+- },
+- [3] = {
+- .reg_offset = 0,
+- .mask = MAX77620_IRQ_LVL2_GPIO_EDGE3,
+- .type = {
+- .type_rising_val = MAX77620_CNFG_GPIO_INT_RISING,
+- .type_falling_val = MAX77620_CNFG_GPIO_INT_FALLING,
+- .type_reg_mask = MAX77620_CNFG_GPIO_INT_MASK,
+- .type_reg_offset = 3,
+- .types_supported = IRQ_TYPE_EDGE_BOTH,
+- },
+- },
+- [4] = {
+- .reg_offset = 0,
+- .mask = MAX77620_IRQ_LVL2_GPIO_EDGE4,
+- .type = {
+- .type_rising_val = MAX77620_CNFG_GPIO_INT_RISING,
+- .type_falling_val = MAX77620_CNFG_GPIO_INT_FALLING,
+- .type_reg_mask = MAX77620_CNFG_GPIO_INT_MASK,
+- .type_reg_offset = 4,
+- .types_supported = IRQ_TYPE_EDGE_BOTH,
+- },
+- },
+- [5] = {
+- .reg_offset = 0,
+- .mask = MAX77620_IRQ_LVL2_GPIO_EDGE5,
+- .type = {
+- .type_rising_val = MAX77620_CNFG_GPIO_INT_RISING,
+- .type_falling_val = MAX77620_CNFG_GPIO_INT_FALLING,
+- .type_reg_mask = MAX77620_CNFG_GPIO_INT_MASK,
+- .type_reg_offset = 5,
+- .types_supported = IRQ_TYPE_EDGE_BOTH,
+- },
+- },
+- [6] = {
+- .reg_offset = 0,
+- .mask = MAX77620_IRQ_LVL2_GPIO_EDGE6,
+- .type = {
+- .type_rising_val = MAX77620_CNFG_GPIO_INT_RISING,
+- .type_falling_val = MAX77620_CNFG_GPIO_INT_FALLING,
+- .type_reg_mask = MAX77620_CNFG_GPIO_INT_MASK,
+- .type_reg_offset = 6,
+- .types_supported = IRQ_TYPE_EDGE_BOTH,
+- },
+- },
+- [7] = {
+- .reg_offset = 0,
+- .mask = MAX77620_IRQ_LVL2_GPIO_EDGE7,
+- .type = {
+- .type_rising_val = MAX77620_CNFG_GPIO_INT_RISING,
+- .type_falling_val = MAX77620_CNFG_GPIO_INT_FALLING,
+- .type_reg_mask = MAX77620_CNFG_GPIO_INT_MASK,
+- .type_reg_offset = 7,
+- .types_supported = IRQ_TYPE_EDGE_BOTH,
+- },
+- },
+-};
++static irqreturn_t max77620_gpio_irqhandler(int irq, void *data)
++{
++ struct max77620_gpio *gpio = data;
++ unsigned int value, offset;
++ unsigned long pending;
++ int err;
++
++ err = regmap_read(gpio->rmap, MAX77620_REG_IRQ_LVL2_GPIO, &value);
++ if (err < 0) {
++ dev_err(gpio->dev, "REG_IRQ_LVL2_GPIO read failed: %d\n", err);
++ return IRQ_NONE;
++ }
++
++ pending = value;
++
++ for_each_set_bit(offset, &pending, 8) {
++ unsigned int virq;
++
++ virq = irq_find_mapping(gpio->gpio_chip.irq.domain, offset);
++ handle_nested_irq(virq);
++ }
++
++ return IRQ_HANDLED;
++}
++
++static void max77620_gpio_irq_mask(struct irq_data *data)
++{
++ struct gpio_chip *chip = irq_data_get_irq_chip_data(data);
++ struct max77620_gpio *gpio = gpiochip_get_data(chip);
++
++ gpio->irq_enabled[data->hwirq] = false;
++}
+
+-static const struct regmap_irq_chip max77620_gpio_irq_chip = {
+- .name = "max77620-gpio",
+- .irqs = max77620_gpio_irqs,
+- .num_irqs = ARRAY_SIZE(max77620_gpio_irqs),
+- .num_regs = 1,
+- .num_type_reg = 8,
+- .irq_reg_stride = 1,
+- .type_reg_stride = 1,
+- .status_base = MAX77620_REG_IRQ_LVL2_GPIO,
+- .type_base = MAX77620_REG_GPIO0,
++static void max77620_gpio_irq_unmask(struct irq_data *data)
++{
++ struct gpio_chip *chip = irq_data_get_irq_chip_data(data);
++ struct max77620_gpio *gpio = gpiochip_get_data(chip);
++
++ gpio->irq_enabled[data->hwirq] = true;
++}
++
++static int max77620_gpio_set_irq_type(struct irq_data *data, unsigned int type)
++{
++ struct gpio_chip *chip = irq_data_get_irq_chip_data(data);
++ struct max77620_gpio *gpio = gpiochip_get_data(chip);
++ unsigned int irq_type;
++
++ switch (type) {
++ case IRQ_TYPE_EDGE_RISING:
++ irq_type = MAX77620_CNFG_GPIO_INT_RISING;
++ break;
++
++ case IRQ_TYPE_EDGE_FALLING:
++ irq_type = MAX77620_CNFG_GPIO_INT_FALLING;
++ break;
++
++ case IRQ_TYPE_EDGE_BOTH:
++ irq_type = MAX77620_CNFG_GPIO_INT_RISING |
++ MAX77620_CNFG_GPIO_INT_FALLING;
++ break;
++
++ default:
++ return -EINVAL;
++ }
++
++ gpio->irq_type[data->hwirq] = irq_type;
++
++ return 0;
++}
++
++static void max77620_gpio_bus_lock(struct irq_data *data)
++{
++ struct gpio_chip *chip = irq_data_get_irq_chip_data(data);
++ struct max77620_gpio *gpio = gpiochip_get_data(chip);
++
++ mutex_lock(&gpio->buslock);
++}
++
++static void max77620_gpio_bus_sync_unlock(struct irq_data *data)
++{
++ struct gpio_chip *chip = irq_data_get_irq_chip_data(data);
++ struct max77620_gpio *gpio = gpiochip_get_data(chip);
++ unsigned int value, offset = data->hwirq;
++ int err;
++
++ value = gpio->irq_enabled[offset] ? gpio->irq_type[offset] : 0;
++
++ err = regmap_update_bits(gpio->rmap, GPIO_REG_ADDR(offset),
++ MAX77620_CNFG_GPIO_INT_MASK, value);
++ if (err < 0)
++ dev_err(chip->parent, "failed to update interrupt mask: %d\n",
++ err);
++
++ mutex_unlock(&gpio->buslock);
++}
++
++static struct irq_chip max77620_gpio_irqchip = {
++ .name = "max77620-gpio",
++ .irq_mask = max77620_gpio_irq_mask,
++ .irq_unmask = max77620_gpio_irq_unmask,
++ .irq_set_type = max77620_gpio_set_irq_type,
++ .irq_bus_lock = max77620_gpio_bus_lock,
++ .irq_bus_sync_unlock = max77620_gpio_bus_sync_unlock,
++ .flags = IRQCHIP_MASK_ON_SUSPEND,
+ };
+
+ static int max77620_gpio_dir_input(struct gpio_chip *gc, unsigned int offset)
+@@ -254,14 +260,6 @@ static int max77620_gpio_set_config(struct gpio_chip *gc, unsigned int offset,
+ return -ENOTSUPP;
+ }
+
+-static int max77620_gpio_to_irq(struct gpio_chip *gc, unsigned int offset)
+-{
+- struct max77620_gpio *mgpio = gpiochip_get_data(gc);
+- struct max77620_chip *chip = dev_get_drvdata(mgpio->dev->parent);
+-
+- return regmap_irq_get_virq(chip->gpio_irq_data, offset);
+-}
+-
+ static int max77620_gpio_probe(struct platform_device *pdev)
+ {
+ struct max77620_chip *chip = dev_get_drvdata(pdev->dev.parent);
+@@ -287,7 +285,6 @@ static int max77620_gpio_probe(struct platform_device *pdev)
+ mgpio->gpio_chip.direction_output = max77620_gpio_dir_output;
+ mgpio->gpio_chip.set = max77620_gpio_set;
+ mgpio->gpio_chip.set_config = max77620_gpio_set_config;
+- mgpio->gpio_chip.to_irq = max77620_gpio_to_irq;
+ mgpio->gpio_chip.ngpio = MAX77620_GPIO_NR;
+ mgpio->gpio_chip.can_sleep = 1;
+ mgpio->gpio_chip.base = -1;
+@@ -303,15 +300,21 @@ static int max77620_gpio_probe(struct platform_device *pdev)
+ return ret;
+ }
+
+- ret = devm_regmap_add_irq_chip(&pdev->dev, chip->rmap, gpio_irq,
+- IRQF_ONESHOT, 0,
+- &max77620_gpio_irq_chip,
+- &chip->gpio_irq_data);
++ mutex_init(&mgpio->buslock);
++
++ gpiochip_irqchip_add_nested(&mgpio->gpio_chip, &max77620_gpio_irqchip,
++ 0, handle_edge_irq, IRQ_TYPE_NONE);
++
++ ret = request_threaded_irq(gpio_irq, NULL, max77620_gpio_irqhandler,
++ IRQF_ONESHOT, "max77620-gpio", mgpio);
+ if (ret < 0) {
+- dev_err(&pdev->dev, "Failed to add gpio irq_chip %d\n", ret);
++ dev_err(&pdev->dev, "failed to request IRQ: %d\n", ret);
+ return ret;
+ }
+
++ gpiochip_set_nested_irqchip(&mgpio->gpio_chip, &max77620_gpio_irqchip,
++ gpio_irq);
++
+ return 0;
+ }
+
diff --git a/input-kill-stupid-messages.patch b/input-kill-stupid-messages.patch
deleted file mode 100644
index 04205f857..000000000
--- a/input-kill-stupid-messages.patch
+++ /dev/null
@@ -1,30 +0,0 @@
-From: "kernel-team@fedoraproject.org" <kernel-team@fedoraproject.org>
-Date: Thu, 29 Jul 2010 16:46:31 -0700
-Subject: [PATCH] input: kill stupid messages
-
-Bugzilla: N/A
-Upstream-status: Fedora mustard
----
- drivers/input/keyboard/atkbd.c | 4 ++++
- 1 file changed, 4 insertions(+)
-
-diff --git a/drivers/input/keyboard/atkbd.c b/drivers/input/keyboard/atkbd.c
-index ec876b5b1382..9d5216e23a09 100644
---- a/drivers/input/keyboard/atkbd.c
-+++ b/drivers/input/keyboard/atkbd.c
-@@ -436,11 +436,15 @@ static irqreturn_t atkbd_interrupt(struct serio *serio, unsigned char data,
- goto out;
- case ATKBD_RET_ACK:
- case ATKBD_RET_NAK:
-+# if 0
-+ /* Quite a few key switchers and other tools trigger this
-+ * and it confuses people who can do nothing about it */
- if (printk_ratelimit())
- dev_warn(&serio->dev,
- "Spurious %s on %s. "
- "Some program might be trying to access hardware directly.\n",
- data == ATKBD_RET_ACK ? "ACK" : "NAK", serio->phys);
-+#endif
- goto out;
- case ATKBD_RET_ERR:
- atkbd->err_count++;
diff --git a/kernel-aarch64-debug.config b/kernel-aarch64-debug.config
index 14e56c0f5..25917ed7c 100644
--- a/kernel-aarch64-debug.config
+++ b/kernel-aarch64-debug.config
@@ -1,6 +1,5 @@
# arm64
# CONFIG_60XX_WDT is not set
-CONFIG_64BIT=y
CONFIG_6LOWPAN_DEBUGFS=y
CONFIG_6LOWPAN_GHC_EXT_HDR_DEST=m
CONFIG_6LOWPAN_GHC_EXT_HDR_FRAG=m
@@ -36,6 +35,7 @@ CONFIG_ACCESSIBILITY=y
CONFIG_ACENIC=m
# CONFIG_ACENIC_OMIT_TIGON_I is not set
# CONFIG_ACORN_PARTITION is not set
+CONFIG_ACPI_AC=y
CONFIG_ACPI_ALS=m
# CONFIG_ACPI_APEI_EINJ is not set
# CONFIG_ACPI_APEI_ERST_DEBUG is not set
@@ -44,6 +44,7 @@ CONFIG_ACPI_APEI_MEMORY_FAILURE=y
CONFIG_ACPI_APEI_PCIEAER=y
CONFIG_ACPI_APEI_SEA=y
CONFIG_ACPI_APEI=y
+CONFIG_ACPI_BATTERY=y
CONFIG_ACPI_BGRT=y
CONFIG_ACPI_BUTTON=y
CONFIG_ACPI_CONFIGFS=m
@@ -56,6 +57,7 @@ CONFIG_ACPI_DOCK=y
CONFIG_ACPI_EC_DEBUGFS=y
CONFIG_ACPI_FAN=y
CONFIG_ACPI_HED=y
+CONFIG_ACPI_HMAT=y
CONFIG_ACPI_HOTPLUG_MEMORY=y
CONFIG_ACPI_I2C_OPREGION=y
CONFIG_ACPI_IPMI=m
@@ -125,7 +127,9 @@ CONFIG_AD7949=m
CONFIG_ADAPTEC_STARFIRE=m
# CONFIG_ADE7854 is not set
# CONFIG_ADF4350 is not set
+# CONFIG_ADF4371 is not set
# CONFIG_ADFS_FS is not set
+CONFIG_ADIN_PHY=m
# CONFIG_ADIS16080 is not set
# CONFIG_ADIS16130 is not set
# CONFIG_ADIS16136 is not set
@@ -135,6 +139,7 @@ CONFIG_ADAPTEC_STARFIRE=m
# CONFIG_ADIS16240 is not set
# CONFIG_ADIS16260 is not set
# CONFIG_ADIS16400 is not set
+# CONFIG_ADIS16460 is not set
# CONFIG_ADIS16480 is not set
# CONFIG_ADJD_S311 is not set
# CONFIG_ADT7316 is not set
@@ -178,6 +183,7 @@ CONFIG_AIX_PARTITION=y
# CONFIG_AK8974 is not set
CONFIG_AK8975=m
# CONFIG_AL3320A is not set
+CONFIG_AL_FIC=y
CONFIG_ALIM1535_WDT=m
CONFIG_ALIM7101_WDT=m
CONFIG_ALLOW_LOCKDOWN_LIFT_BY_SYSRQ=y
@@ -205,10 +211,13 @@ CONFIG_APDS9802ALS=m
# CONFIG_APPLICOM is not set
CONFIG_APQ_GCC_8084=y
CONFIG_APQ_MMCC_8084=m
+CONFIG_AQTION=m
CONFIG_AQUANTIA_PHY=m
CONFIG_AR5523=m
# CONFIG_ARCH_ACTIONS is not set
+# CONFIG_ARCH_AGILEX is not set
# CONFIG_ARCH_ALPINE is not set
+# CONFIG_ARCH_ASPEED is not set
# CONFIG_ARCH_BCM_21664 is not set
# CONFIG_ARCH_BCM_23550 is not set
# CONFIG_ARCH_BCM_281XX is not set
@@ -232,21 +241,16 @@ CONFIG_ARCH_BCM=y
# CONFIG_ARCH_FOOTBRIDGE is not set
CONFIG_ARCH_HAS_HOLES_MEMORYMODEL=y
CONFIG_ARCH_HISI=y
-# CONFIG_ARCH_IOP13XX is not set
# CONFIG_ARCH_IOP32X is not set
-# CONFIG_ARCH_IOP33X is not set
# CONFIG_ARCH_IXP4XX is not set
# CONFIG_ARCH_K3 is not set
-# CONFIG_ARCH_KS8695 is not set
CONFIG_ARCH_LAYERSCAPE=y
# CONFIG_ARCH_LG1K is not set
-# CONFIG_ARCH_LPC32XX is not set
# CONFIG_ARCH_MEDIATEK is not set
CONFIG_ARCH_MESON=y
CONFIG_ARCH_MULTIPLATFORM=y
CONFIG_ARCH_MVEBU=y
CONFIG_ARCH_MXC=y
-# CONFIG_ARCH_NETX is not set
# CONFIG_ARCH_OMAP1 is not set
# CONFIG_ARCH_PXA is not set
CONFIG_ARCH_QCOM=y
@@ -259,7 +263,6 @@ CONFIG_ARCH_ROCKCHIP=y
# CONFIG_ARCH_SA1100 is not set
CONFIG_ARCH_SEATTLE=y
# CONFIG_ARCH_SPRD is not set
-# CONFIG_ARCH_STM32 is not set
# CONFIG_ARCH_STRATIX10 is not set
CONFIG_ARCH_SUNXI=y
CONFIG_ARCH_SYNQUACER=y
@@ -272,7 +275,6 @@ CONFIG_ARCH_THUNDER2=y
CONFIG_ARCH_THUNDER=y
# CONFIG_ARCH_UNIPHIER is not set
CONFIG_ARCH_VEXPRESS=y
-# CONFIG_ARCH_W90X900 is not set
CONFIG_ARCH_XGENE=y
# CONFIG_ARCH_ZX is not set
CONFIG_ARCH_ZYNQMP=y
@@ -285,8 +287,9 @@ CONFIG_ARM64_CNP=y
CONFIG_ARM64_CRYPTO=y
CONFIG_ARM64_ERRATUM_1024718=y
CONFIG_ARM64_ERRATUM_1165522=y
-CONFIG_ARM64_ERRATUM_1188873=y
CONFIG_ARM64_ERRATUM_1286807=y
+CONFIG_ARM64_ERRATUM_1418040=y
+CONFIG_ARM64_ERRATUM_1463225=y
CONFIG_ARM64_ERRATUM_819472=y
CONFIG_ARM64_ERRATUM_824069=y
CONFIG_ARM64_ERRATUM_826319=y
@@ -309,15 +312,19 @@ CONFIG_ARM64_RAS_EXTN=y
# CONFIG_ARM64_RELOC_TEST is not set
CONFIG_ARM64_SVE=y
CONFIG_ARM64_SW_TTBR0_PAN=y
+CONFIG_ARM64_TAGGED_ADDR_ABI=y
CONFIG_ARM64_UAO=y
# CONFIG_ARM64_VA_BITS_39 is not set
CONFIG_ARM64_VA_BITS=48
CONFIG_ARM64_VA_BITS_48=y
+# CONFIG_ARM64_VA_BITS_52 is not set
CONFIG_ARM64_VHE=y
CONFIG_ARM64=y
+CONFIG_ARMADA_37XX_RWTM_MBOX=m
CONFIG_ARMADA_37XX_WATCHDOG=m
CONFIG_ARMADA_AP806_SYSCON=y
CONFIG_ARMADA_THERMAL=m
+CONFIG_ARM_ALLWINNER_SUN50I_CPUFREQ_NVMEM=m
CONFIG_ARM_AMBA=y
CONFIG_ARM_ARCH_TIMER_EVTSTREAM=y
CONFIG_ARM_ARCH_TIMER=y
@@ -336,20 +343,25 @@ CONFIG_ARM_CRYPTO=y
CONFIG_ARM_DMA_IOMMU_ALIGNMENT=8
CONFIG_ARM_DMA_USE_IOMMU=y
CONFIG_ARM_DSU_PMU=m
+CONFIG_ARM_GIC_PM=y
CONFIG_ARM_GIC_V2M=y
CONFIG_ARM_GIC_V3_ITS=y
CONFIG_ARM_GIC_V3=y
CONFIG_ARM_GIC=y
CONFIG_ARM_GLOBAL_TIMER=y
# CONFIG_ARM_IMX6Q_CPUFREQ is not set
+CONFIG_ARM_IMX_CPUFREQ_DT=m
CONFIG_ARM_MHU=m
CONFIG_ARM_PL172_MPMC=m
CONFIG_ARM_PMU=y
# CONFIG_ARM_PSCI_CHECKER is not set
+CONFIG_ARM_PSCI_CPUIDLE=y
+CONFIG_ARM_PSCI_FW=y
CONFIG_ARM_PSCI=y
CONFIG_ARM_PTDUMP_DEBUGFS=y
CONFIG_ARM_QCOM_CPUFREQ_HW=m
-CONFIG_ARM_QCOM_CPUFREQ_KRYO=m
+CONFIG_ARM_QCOM_CPUFREQ_NVMEM=m
+CONFIG_ARM_RASPBERRYPI_CPUFREQ=m
CONFIG_ARM_RK3399_DMC_DEVFREQ=m
CONFIG_ARM_SBSA_WATCHDOG=m
CONFIG_ARM_SCMI_CPUFREQ=m
@@ -359,6 +371,8 @@ CONFIG_ARM_SCPI_CPUFREQ=m
CONFIG_ARM_SCPI_POWER_DOMAIN=m
CONFIG_ARM_SCPI_PROTOCOL=m
CONFIG_ARM_SDE_INTERFACE=y
+CONFIG_ARM_SMMU_DISABLE_BYPASS_BY_DEFAULT=y
+CONFIG_ARM_SMMU_V3_PMU=m
CONFIG_ARM_SMMU_V3=y
CONFIG_ARM_SMMU=y
CONFIG_ARM_SP805_WATCHDOG=m
@@ -370,7 +384,6 @@ CONFIG_ARM_TEGRA_DEVFREQ=m
CONFIG_ARM_TIMER_SP804=y
CONFIG_ARMV8_DEPRECATED=y
# CONFIG_AS3935 is not set
-# CONFIG_ASIX_PHY is not set
CONFIG_ASYMMETRIC_KEY_TYPE=y
CONFIG_ASYMMETRIC_TPM_KEY_SUBTYPE=m
CONFIG_ASYNC_RAID6_TEST=m
@@ -414,6 +427,7 @@ CONFIG_ATH9K_DEBUGFS=y
CONFIG_ATH9K_HTC=m
# CONFIG_ATH9K_HWRNG is not set
CONFIG_ATH9K=m
+CONFIG_ATH9K_PCI_NO_EEPROM=m
CONFIG_ATH9K_PCI=y
# CONFIG_ATH9K_STATION_STATISTICS is not set
# CONFIG_ATH9K_WOW is not set
@@ -461,6 +475,8 @@ CONFIG_AUTOFS_FS=y
CONFIG_AUXDISPLAY=y
CONFIG_AX25_DAMA_SLAVE=y
CONFIG_AX25=m
+CONFIG_AX88796B_PHY=m
+CONFIG_AXI_DMAC=m
CONFIG_AXP20X_ADC=m
CONFIG_AXP20X_POWER=m
CONFIG_AXP288_ADC=m
@@ -500,7 +516,6 @@ CONFIG_BACKLIGHT_ARCXCNN=m
CONFIG_BACKLIGHT_CLASS_DEVICE=y
CONFIG_BACKLIGHT_GENERIC=m
CONFIG_BACKLIGHT_GPIO=m
-CONFIG_BACKLIGHT_LCD_SUPPORT=y
# CONFIG_BACKLIGHT_LM3630A is not set
# CONFIG_BACKLIGHT_LM3639 is not set
CONFIG_BACKLIGHT_LP855X=m
@@ -518,9 +533,13 @@ CONFIG_BATMAN_ADV_DAT=y
CONFIG_BATMAN_ADV=m
CONFIG_BATMAN_ADV_MCAST=y
CONFIG_BATMAN_ADV_NC=y
+CONFIG_BATMAN_ADV_SYSFS=y
CONFIG_BATMAN_ADV_TRACING=y
CONFIG_BATTERY_AXP20X=m
-# CONFIG_BATTERY_BQ27XXX is not set
+# CONFIG_BATTERY_BQ27XXX_DT_UPDATES_NVM is not set
+# CONFIG_BATTERY_BQ27XXX_HDQ is not set
+CONFIG_BATTERY_BQ27XXX_I2C=m
+CONFIG_BATTERY_BQ27XXX=m
# CONFIG_BATTERY_DS2760 is not set
# CONFIG_BATTERY_DS2780 is not set
# CONFIG_BATTERY_DS2781 is not set
@@ -567,6 +586,7 @@ CONFIG_BE2NET=m
CONFIG_BE2NET_SKYHAWK=y
# CONFIG_BEFS_DEBUG is not set
# CONFIG_BEFS_FS is not set
+# CONFIG_BFQ_CGROUP_DEBUG is not set
CONFIG_BFQ_GROUP_IOSCHED=y
# CONFIG_BFS_FS is not set
CONFIG_BH1750=m
@@ -579,6 +599,7 @@ CONFIG_BINFMT_ELF=y
# CONFIG_BINFMT_FLAT is not set
CONFIG_BINFMT_MISC=m
CONFIG_BINFMT_SCRIPT=y
+CONFIG_BLK_CGROUP_IOCOST=y
CONFIG_BLK_CGROUP_IOLATENCY=y
CONFIG_BLK_CGROUP=y
# CONFIG_BLK_CMDLINE_PARSER is not set
@@ -620,7 +641,7 @@ CONFIG_BLK_DEV_ZONED=y
CONFIG_BLK_SED_OPAL=y
CONFIG_BLK_WBT_MQ=y
CONFIG_BLK_WBT=y
-# CONFIG_BMA180 is not set
+CONFIG_BMA180=m
# CONFIG_BMA220 is not set
CONFIG_BMC150_ACCEL=m
# CONFIG_BMC150_MAGN_I2C is not set
@@ -712,6 +733,7 @@ CONFIG_BT_HCIBTSDIO=m
CONFIG_BT_HCIBTUSB_AUTOSUSPEND=y
CONFIG_BT_HCIBTUSB_BCM=y
CONFIG_BT_HCIBTUSB=m
+# CONFIG_BT_HCIBTUSB_MTK is not set
CONFIG_BT_HCIBTUSB_RTL=y
CONFIG_BT_HCIDTL1=m
CONFIG_BT_HCIUART_3WIRE=y
@@ -736,6 +758,7 @@ CONFIG_BT_LE=y
CONFIG_BT=m
CONFIG_BT_MRVL=m
CONFIG_BT_MRVL_SDIO=m
+CONFIG_BT_MTKSDIO=m
# CONFIG_BT_MTKUART is not set
CONFIG_BT_QCA=m
CONFIG_BT_QCOMSMD=m
@@ -776,16 +799,21 @@ CONFIG_CAN_EMS_PCI=m
# CONFIG_CAN_EMS_PCMCIA is not set
CONFIG_CAN_EMS_USB=m
CONFIG_CAN_ESD_USB2=m
+# CONFIG_CAN_F81601 is not set
CONFIG_CAN_FLEXCAN=m
# CONFIG_CAN_GRCAN is not set
CONFIG_CAN_GS_USB=m
CONFIG_CAN_GW=m
CONFIG_CAN_HI311X=m
CONFIG_CAN_IFI_CANFD=m
+# CONFIG_CAN_J1939 is not set
+# CONFIG_CAN_KVASER_PCIEFD is not set
CONFIG_CAN_KVASER_PCI=m
CONFIG_CAN_KVASER_USB=m
CONFIG_CAN=m
CONFIG_CAN_M_CAN=m
+# CONFIG_CAN_M_CAN_PLATFORM is not set
+# CONFIG_CAN_M_CAN_TCAN4X5X is not set
CONFIG_CAN_MCBA_USB=m
# CONFIG_CAN_MCP251X is not set
CONFIG_CAN_PEAK_PCIEC=y
@@ -823,6 +851,7 @@ CONFIG_CAVIUM_ERRATUM_23154=y
CONFIG_CAVIUM_ERRATUM_27456=y
CONFIG_CAVIUM_ERRATUM_30115=y
CONFIG_CAVIUM_PTP=m
+CONFIG_CAVIUM_TX2_ERRATUM_219=y
CONFIG_CB710_CORE=m
# CONFIG_CB710_DEBUG is not set
# CONFIG_CC10001_ADC is not set
@@ -838,6 +867,7 @@ CONFIG_CEC_PLATFORM_DRIVERS=y
CONFIG_CEPH_FSCACHE=y
CONFIG_CEPH_FS=m
CONFIG_CEPH_FS_POSIX_ACL=y
+CONFIG_CEPH_FS_SECURITY_LABEL=y
CONFIG_CEPH_LIB=m
CONFIG_CEPH_LIB_PRETTYDEBUG=y
# CONFIG_CEPH_LIB_USE_DNS_RESOLVER is not set
@@ -875,18 +905,18 @@ CONFIG_CHARGER_CROS_USBPD=m
# CONFIG_CHARGER_GPIO is not set
# CONFIG_CHARGER_ISP1704 is not set
# CONFIG_CHARGER_LP8727 is not set
-# CONFIG_CHARGER_LTC3651 is not set
+CONFIG_CHARGER_LT3651=m
# CONFIG_CHARGER_MANAGER is not set
+CONFIG_CHARGER_MAX77650=m
# CONFIG_CHARGER_MAX8903 is not set
CONFIG_CHARGER_QCOM_SMBB=m
# CONFIG_CHARGER_RT9455 is not set
# CONFIG_CHARGER_SBS is not set
CONFIG_CHARGER_SMB347=m
+CONFIG_CHARGER_UCS1002=m
CONFIG_CHARLCD_BL_FLASH=y
# CONFIG_CHARLCD_BL_OFF is not set
# CONFIG_CHARLCD_BL_ON is not set
-# CONFIG_CHASH_SELFTEST is not set
-# CONFIG_CHASH_STATS is not set
CONFIG_CHECKPOINT_RESTORE=y
CONFIG_CHELSIO_IPSEC_INLINE=y
CONFIG_CHELSIO_T1_1G=y
@@ -896,7 +926,6 @@ CONFIG_CHELSIO_T4_DCB=y
# CONFIG_CHELSIO_T4_FCOE is not set
CONFIG_CHELSIO_T4=m
CONFIG_CHELSIO_T4VF=m
-CONFIG_CHR_DEV_OSST=m
CONFIG_CHR_DEV_SCH=m
CONFIG_CHR_DEV_SG=y
CONFIG_CHR_DEV_ST=m
@@ -904,7 +933,6 @@ CONFIG_CHR_DEV_ST=m
CONFIG_CHROME_PLATFORMS=y
CONFIG_CHT_DC_TI_PMIC_OPREGION=y
CONFIG_CICADA_PHY=m
-CONFIG_CIFS_ACL=y
CONFIG_CIFS_ALLOW_INSECURE_LEGACY=y
# CONFIG_CIFS_DEBUG2 is not set
# CONFIG_CIFS_DEBUG_DUMP_KEYS is not set
@@ -919,15 +947,23 @@ CONFIG_CIFS_UPCALL=y
CONFIG_CIFS_WEAK_PW_HASH=y
CONFIG_CIFS_XATTR=y
CONFIG_CLEANCACHE=y
+CONFIG_CLK_BCM2835=y
CONFIG_CLKDEV_LOOKUP=y
# CONFIG_CLK_HSDK is not set
CONFIG_CLK_IMX8MM=y
+CONFIG_CLK_IMX8MN=y
CONFIG_CLK_IMX8MQ=y
CONFIG_CLK_IMX8QXP=y
# CONFIG_CLK_QORIQ is not set
-CONFIG_CLK_RASPBERRYPI_CPU=y
+CONFIG_CLK_RASPBERRYPI=y
+# CONFIG_CLK_SIFIVE is not set
CONFIG_CLK_SP810=y
CONFIG_CLKSRC_VERSATILE=y
+CONFIG_CLK_SUNXI_CLOCKS=y
+# CONFIG_CLK_SUNXI_PRCM_SUN6I is not set
+# CONFIG_CLK_SUNXI_PRCM_SUN8I is not set
+CONFIG_CLK_SUNXI_PRCM_SUN9I=y
+CONFIG_CLK_SUNXI=y
CONFIG_CLK_VEXPRESS_OSC=y
CONFIG_CLOCK_THERMAL=y
CONFIG_CLS_U32_MARK=y
@@ -954,6 +990,7 @@ CONFIG_CNIC=m
# CONFIG_CODA_FS is not set
# CONFIG_COMEDI is not set
# CONFIG_COMMON_CLK_AXG_AUDIO is not set
+CONFIG_COMMON_CLK_BD718XX=m
# CONFIG_COMMON_CLK_CDCE706 is not set
# CONFIG_COMMON_CLK_CDCE925 is not set
# CONFIG_COMMON_CLK_CS2000_CP is not set
@@ -965,7 +1002,7 @@ CONFIG_COMMON_CLK_HI3670=y
# CONFIG_COMMON_CLK_HI3798CV200 is not set
CONFIG_COMMON_CLK_HI6220=y
CONFIG_COMMON_CLK_HI655X=m
-CONFIG_COMMON_CLK_MAX77686=m
+CONFIG_COMMON_CLK_MAX77686=y
# CONFIG_COMMON_CLK_MAX9485 is not set
CONFIG_COMMON_CLK_PWM=m
CONFIG_COMMON_CLK_QCOM=y
@@ -973,6 +1010,7 @@ CONFIG_COMMON_CLK_RK808=y
CONFIG_COMMON_CLK_SCMI=m
CONFIG_COMMON_CLK_SCPI=m
# CONFIG_COMMON_CLK_SI514 is not set
+# CONFIG_COMMON_CLK_SI5341 is not set
# CONFIG_COMMON_CLK_SI5351 is not set
CONFIG_COMMON_CLK_SI544=m
# CONFIG_COMMON_CLK_SI570 is not set
@@ -989,7 +1027,6 @@ CONFIG_COMPACTION=y
CONFIG_COMPAT=y
# CONFIG_COMPILE_TEST is not set
CONFIG_CONFIGFS_FS=y
-CONFIG_CONFIG_SUNRPC_DISABLE_INSECURE_ENCTYPES=y
CONFIG_CONNECTOR=y
CONFIG_CONSOLE_LOGLEVEL_DEFAULT=7
CONFIG_CONSOLE_LOGLEVEL_QUIET=3
@@ -999,6 +1036,7 @@ CONFIG_CORDIC=m
CONFIG_CORE_DUMP_DEFAULT_ELF_HEADERS=y
# CONFIG_CORESIGHT is not set
CONFIG_CORTINA_PHY=m
+# CONFIG_COUNTER is not set
CONFIG_CP15_BARRIER_EMULATION=y
# CONFIG_CPU5_WDT is not set
# CONFIG_CPU_BIG_ENDIAN is not set
@@ -1019,6 +1057,7 @@ CONFIG_CPU_FREQ_GOV_USERSPACE=y
CONFIG_CPU_FREQ_STAT=y
CONFIG_CPU_FREQ=y
# CONFIG_CPU_HOTPLUG_STATE_CONTROL is not set
+# CONFIG_CPU_IDLE_GOV_HALTPOLL is not set
# CONFIG_CPU_IDLE_GOV_LADDER is not set
# CONFIG_CPU_IDLE_GOV_TEO is not set
CONFIG_CPU_IDLE=y
@@ -1029,7 +1068,6 @@ CONFIG_CPU_THERMAL=y
CONFIG_CRAMFS=m
# CONFIG_CRAMFS_MTD is not set
CONFIG_CRASH_DUMP=y
-CONFIG_CRASH=m
CONFIG_CRC16=y
# CONFIG_CRC32_BIT is not set
# CONFIG_CRC32_SARWATE is not set
@@ -1044,20 +1082,25 @@ CONFIG_CRC8=m
CONFIG_CRC_CCITT=y
CONFIG_CRC_ITU_T=m
CONFIG_CRC_T10DIF=y
+CONFIG_CROS_EC_CHARDEV=m
CONFIG_CROS_EC_DEBUGFS=m
CONFIG_CROS_EC_I2C=m
+CONFIG_CROS_EC_ISHTP=m
# CONFIG_CROS_EC_LIGHTBAR is not set
+CONFIG_CROS_EC=m
CONFIG_CROS_EC_PROTO=y
+CONFIG_CROS_EC_RPMSG=m
CONFIG_CROS_EC_SPI=m
CONFIG_CROS_EC_SYSFS=m
CONFIG_CROS_EC_VBC=m
CONFIG_CROS_KBD_LED_BACKLIGHT=m
+CONFIG_CROSS_COMPILE_COMPAT_VDSO=""
CONFIG_CROSS_MEMORY_ATTACH=y
+CONFIG_CROS_USBPD_LOGGER=m
CONFIG_CRYPTO_842=y
CONFIG_CRYPTO_ADIANTUM=m
-CONFIG_CRYPTO_AEGIS128L=m
CONFIG_CRYPTO_AEGIS128=m
-CONFIG_CRYPTO_AEGIS256=m
+CONFIG_CRYPTO_AEGIS128_SIMD=y
CONFIG_CRYPTO_AES_ARM64_BS=m
CONFIG_CRYPTO_AES_ARM64_CE_BLK=y
CONFIG_CRYPTO_AES_ARM64_CE_CCM=y
@@ -1095,31 +1138,34 @@ CONFIG_CRYPTO_CTR=y
CONFIG_CRYPTO_CTS=y
CONFIG_CRYPTO_DEFLATE=y
CONFIG_CRYPTO_DES=m
+# CONFIG_CRYPTO_DEV_ATMEL_ECC is not set
+# CONFIG_CRYPTO_DEV_ATMEL_SHA204A is not set
CONFIG_CRYPTO_DEV_CAVIUM_ZIP=m
CONFIG_CRYPTO_DEV_CCP_CRYPTO=m
CONFIG_CRYPTO_DEV_CCP_DD=m
+# CONFIG_CRYPTO_DEV_CCP_DEBUGFS is not set
CONFIG_CRYPTO_DEV_CCP=y
CONFIG_CRYPTO_DEV_CCREE=m
CONFIG_CRYPTO_DEV_CHELSIO=m
CONFIG_CRYPTO_DEV_CHELSIO_TLS=m
-CONFIG_CRYPTO_DEV_FSL_CAAM_AHASH_API=m
-CONFIG_CRYPTO_DEV_FSL_CAAM_CRYPTO_API=m
-CONFIG_CRYPTO_DEV_FSL_CAAM_CRYPTO_API_QI=m
+CONFIG_CRYPTO_DEV_FSL_CAAM_AHASH_API=y
+CONFIG_CRYPTO_DEV_FSL_CAAM_CRYPTO_API_QI=y
+CONFIG_CRYPTO_DEV_FSL_CAAM_CRYPTO_API=y
# CONFIG_CRYPTO_DEV_FSL_CAAM_DEBUG is not set
CONFIG_CRYPTO_DEV_FSL_CAAM_INTC_COUNT_THLD=8
CONFIG_CRYPTO_DEV_FSL_CAAM_INTC_TIME_THLD=8192
CONFIG_CRYPTO_DEV_FSL_CAAM_INTC=y
CONFIG_CRYPTO_DEV_FSL_CAAM_JR=m
CONFIG_CRYPTO_DEV_FSL_CAAM=m
-CONFIG_CRYPTO_DEV_FSL_CAAM_PKC_API=m
+CONFIG_CRYPTO_DEV_FSL_CAAM_PKC_API=y
CONFIG_CRYPTO_DEV_FSL_CAAM_RINGSIZE=3
-CONFIG_CRYPTO_DEV_FSL_CAAM_RNG_API=m
+CONFIG_CRYPTO_DEV_FSL_CAAM_RNG_API=y
CONFIG_CRYPTO_DEV_FSL_DPAA2_CAAM=m
CONFIG_CRYPTO_DEV_HIFN_795X=m
CONFIG_CRYPTO_DEV_HIFN_795X_RNG=y
# CONFIG_CRYPTO_DEV_HISI_SEC is not set
+# CONFIG_CRYPTO_DEV_HISI_ZIP is not set
CONFIG_CRYPTO_DEV_MARVELL_CESA=m
-# CONFIG_CRYPTO_DEV_MXC_SCC is not set
# CONFIG_CRYPTO_DEV_MXS_DCP is not set
CONFIG_CRYPTO_DEV_NITROX_CNN55XX=m
CONFIG_CRYPTO_DEV_QCE=m
@@ -1138,6 +1184,8 @@ CONFIG_CRYPTO_DRBG_MENU=y
CONFIG_CRYPTO_ECB=y
CONFIG_CRYPTO_ECDH=m
CONFIG_CRYPTO_ECHAINIV=m
+CONFIG_CRYPTO_ECRDSA=m
+CONFIG_CRYPTO_ESSIV=m
CONFIG_CRYPTO_FCRYPT=m
CONFIG_CRYPTO_FIPS=y
CONFIG_CRYPTO_GCM=y
@@ -1159,8 +1207,6 @@ CONFIG_CRYPTO_MANAGER=y
CONFIG_CRYPTO_MD4=m
CONFIG_CRYPTO_MD5=y
CONFIG_CRYPTO_MICHAEL_MIC=m
-CONFIG_CRYPTO_MORUS1280=m
-CONFIG_CRYPTO_MORUS640=m
CONFIG_CRYPTO_NHPOLY1305_NEON=m
CONFIG_CRYPTO_NULL=y
CONFIG_CRYPTO_OFB=m
@@ -1189,7 +1235,7 @@ CONFIG_CRYPTO_SHA3=m
CONFIG_CRYPTO_SHA512_ARM64_CE=m
CONFIG_CRYPTO_SHA512_ARM64=m
CONFIG_CRYPTO_SHA512_ARM=y
-CONFIG_CRYPTO_SHA512=m
+CONFIG_CRYPTO_SHA512=y
CONFIG_CRYPTO_SIMD=y
CONFIG_CRYPTO_SM3_ARM64_CE=m
CONFIG_CRYPTO_SM3=m
@@ -1210,8 +1256,9 @@ CONFIG_CRYPTO_VMAC=m
CONFIG_CRYPTO_WP512=m
CONFIG_CRYPTO_XCBC=m
CONFIG_CRYPTO_XTS=y
+CONFIG_CRYPTO_XXHASH=m
CONFIG_CRYPTO=y
-# CONFIG_CRYPTO_ZSTD is not set
+CONFIG_CRYPTO_ZSTD=m
# CONFIG_CUSE is not set
CONFIG_CW1200=m
CONFIG_CW1200_WLAN_SDIO=m
@@ -1229,10 +1276,8 @@ CONFIG_DCB=y
CONFIG_DE2104X_DSL=0
CONFIG_DE2104X=m
CONFIG_DE4X5=m
-CONFIG_DE_AOC=y
# CONFIG_DEBUG_ALIGN_RODATA is not set
CONFIG_DEBUG_ATOMIC_SLEEP=y
-CONFIG_DEBUG_BLK_CGROUP=y
# CONFIG_DEBUG_BLOCK_EXT_DEVT is not set
CONFIG_DEBUG_BOOT_PARAMS=y
CONFIG_DEBUG_CREDENTIALS=y
@@ -1244,16 +1289,16 @@ CONFIG_DEBUG_FS=y
# CONFIG_DEBUG_GPIO is not set
CONFIG_DEBUG_HIGHMEM=y
# CONFIG_DEBUG_HOTPLUG_CPU0 is not set
+# CONFIG_DEBUG_INFO_BTF is not set
# CONFIG_DEBUG_INFO_DWARF4 is not set
# CONFIG_DEBUG_INFO_REDUCED is not set
# CONFIG_DEBUG_INFO_SPLIT is not set
-CONFIG_DEBUG_INFO_VTA=y
CONFIG_DEBUG_INFO=y
# CONFIG_DEBUG_KERNEL_DC is not set
CONFIG_DEBUG_KERNEL=y
# CONFIG_DEBUG_KMEMLEAK_AUTO_SCAN is not set
CONFIG_DEBUG_KMEMLEAK_DEFAULT_OFF=y
-CONFIG_DEBUG_KMEMLEAK_EARLY_LOG_SIZE=4096
+CONFIG_DEBUG_KMEMLEAK_MEM_POOL_SIZE=16000
# CONFIG_DEBUG_KMEMLEAK_TEST is not set
CONFIG_DEBUG_KMEMLEAK=y
# CONFIG_DEBUG_KOBJECT is not set
@@ -1262,6 +1307,7 @@ CONFIG_DEBUG_LIST=y
CONFIG_DEBUG_LOCK_ALLOC=y
# CONFIG_DEBUG_LOCKDEP is not set
# CONFIG_DEBUG_LOCKING_API_SELFTESTS is not set
+CONFIG_DEBUG_MISC=y
CONFIG_DEBUG_MUTEXES=y
CONFIG_DEBUG_NOTIFIERS=y
CONFIG_DEBUG_OBJECTS_ENABLE_DEFAULT=1
@@ -1276,8 +1322,8 @@ CONFIG_DEBUG_OBJECTS=y
# CONFIG_DEBUG_PAGE_REF is not set
CONFIG_DEBUG_PER_CPU_MAPS=y
CONFIG_DEBUG_PERF_USE_VMALLOC=y
-CONFIG_DEBUG_PI_LIST=y
# CONFIG_DEBUG_PINCTRL is not set
+# CONFIG_DEBUG_PLIST is not set
CONFIG_DEBUG_RODATA_TEST=y
CONFIG_DEBUG_RT_MUTEXES=y
CONFIG_DEBUG_RWSEMS=y
@@ -1302,6 +1348,8 @@ CONFIG_DEFAULT_HOSTNAME="(none)"
CONFIG_DEFAULT_HUNG_TASK_TIMEOUT=120
CONFIG_DEFAULT_MMAP_MIN_ADDR=32768
# CONFIG_DEFAULT_RENO is not set
+# CONFIG_DEFAULT_SECURITY_DAC is not set
+CONFIG_DEFAULT_SECURITY_SELINUX=y
# CONFIG_DEFERRED_STRUCT_PAGE_INIT is not set
CONFIG_DETECT_HUNG_TASK=y
# CONFIG_DEV_APPLETALK is not set
@@ -1327,8 +1375,9 @@ CONFIG_DM9102=m
# CONFIG_DMA_API_DEBUG_SG is not set
CONFIG_DMA_API_DEBUG=y
CONFIG_DMA_BCM2835=m
+# CONFIG_DMABUF_SELFTESTS is not set
CONFIG_DMA_CMA=y
-CONFIG_DMADEVICES_DEBUG=y
+# CONFIG_DMADEVICES_DEBUG is not set
# CONFIG_DMADEVICES_VDEBUG is not set
CONFIG_DMADEVICES=y
CONFIG_DMA_ENGINE=y
@@ -1343,11 +1392,13 @@ CONFIG_DMA_SUN6I=m
CONFIG_DMA_VIRTUAL_CHANNELS=y
CONFIG_DM_CACHE=m
CONFIG_DM_CACHE_SMQ=m
+# CONFIG_DM_CLONE is not set
CONFIG_DM_CRYPT=m
CONFIG_DM_DEBUG_BLOCK_MANAGER_LOCKING=y
# CONFIG_DM_DEBUG_BLOCK_STACK_TRACING is not set
CONFIG_DM_DEBUG=y
CONFIG_DM_DELAY=m
+CONFIG_DM_DUST=m
# CONFIG_DM_ERA is not set
CONFIG_DM_FLAKEY=m
CONFIG_DMIID=y
@@ -1369,7 +1420,8 @@ CONFIG_DM_UEVENT=y
CONFIG_DM_UNSTRIPED=m
CONFIG_DM_VERITY_FEC=y
CONFIG_DM_VERITY=m
-# CONFIG_DM_WRITECACHE is not set
+# CONFIG_DM_VERITY_VERIFY_ROOTHASH_SIG is not set
+CONFIG_DM_WRITECACHE=m
CONFIG_DM_ZERO=y
CONFIG_DM_ZONED=m
CONFIG_DNET=m
@@ -1378,9 +1430,11 @@ CONFIG_DNS_RESOLVER=m
CONFIG_DP83640_PHY=m
CONFIG_DP83822_PHY=m
CONFIG_DP83848_PHY=m
-# CONFIG_DP83867_PHY is not set
+CONFIG_DP83867_PHY=m
# CONFIG_DP83TC811_PHY is not set
+CONFIG_DPAA2_CONSOLE=m
CONFIG_DPOT_DAC=m
+# CONFIG_DPS310 is not set
CONFIG_DRAGONRISE_FF=y
CONFIG_DRBD_FAULT_INJECTION=y
CONFIG_DRM_AMD_ACP=y
@@ -1411,6 +1465,7 @@ CONFIG_DRM_ETNAVIV=m
CONFIG_DRM_ETNAVIV_THERMAL=y
CONFIG_DRM_FBDEV_EMULATION=y
CONFIG_DRM_FBDEV_OVERALLOC=100
+CONFIG_DRM_GM12U320=m
CONFIG_DRM_HDLCD=m
# CONFIG_DRM_HDLCD_SHOW_UNDERRUN is not set
# CONFIG_DRM_HISI_HIBMC is not set
@@ -1425,14 +1480,17 @@ CONFIG_DRM_I2C_CH7006=m
CONFIG_DRM_I2C_SIL164=m
CONFIG_DRM_KOMEDA=m
# CONFIG_DRM_LEGACY is not set
+CONFIG_DRM_LIMA=m
CONFIG_DRM_LOAD_EDID_FIRMWARE=y
CONFIG_DRM_LVDS_ENCODER=m
CONFIG_DRM=m
CONFIG_DRM_MALI_DISPLAY=m
+# CONFIG_DRM_MCDE is not set
# CONFIG_DRM_MEGACHIPS_STDPXXXX_GE_B850V3_FW is not set
CONFIG_DRM_MESON_DW_HDMI=m
CONFIG_DRM_MESON=m
CONFIG_DRM_MGAG200=m
+# CONFIG_DRM_MGA is not set
CONFIG_DRM_MSM_DSI_10NM_PHY=y
CONFIG_DRM_MSM_DSI_14NM_PHY=y
CONFIG_DRM_MSM_DSI_20NM_PHY=y
@@ -1449,44 +1507,59 @@ CONFIG_DRM_NOUVEAU=m
CONFIG_DRM_NXP_PTN3460=m
CONFIG_DRM_PANEL_ARM_VERSATILE=m
CONFIG_DRM_PANEL_BRIDGE=y
+CONFIG_DRM_PANEL_FEIYANG_FY07024DI26A30D=m
CONFIG_DRM_PANEL_ILITEK_IL9322=m
CONFIG_DRM_PANEL_ILITEK_ILI9881C=m
# CONFIG_DRM_PANEL_INNOLUX_P079ZCA is not set
# CONFIG_DRM_PANEL_JDI_LT070ME05000 is not set
CONFIG_DRM_PANEL_KINGDISPLAY_KD097D04=m
+# CONFIG_DRM_PANEL_LG_LB035Q02 is not set
CONFIG_DRM_PANEL_LG_LG4573=m
CONFIG_DRM_PANEL_LVDS=m
+# CONFIG_DRM_PANEL_NEC_NL8048HL11 is not set
+# CONFIG_DRM_PANEL_NOVATEK_NT39016 is not set
CONFIG_DRM_PANEL_OLIMEX_LCD_OLINUXINO=m
CONFIG_DRM_PANEL_ORISETECH_OTM8009A=m
+# CONFIG_DRM_PANEL_OSD_OSD101T2587_53TS is not set
CONFIG_DRM_PANEL_PANASONIC_VVX10F034N00=m
CONFIG_DRM_PANEL_RASPBERRYPI_TOUCHSCREEN=m
+# CONFIG_DRM_PANEL_RAYDIUM_RM67191 is not set
CONFIG_DRM_PANEL_RAYDIUM_RM68200=m
+CONFIG_DRM_PANEL_ROCKTECH_JH057N00900=m
+CONFIG_DRM_PANEL_RONBO_RB070D30=m
CONFIG_DRM_PANEL_SAMSUNG_LD9040=m
# CONFIG_DRM_PANEL_SAMSUNG_S6D16D0 is not set
CONFIG_DRM_PANEL_SAMSUNG_S6E3HA2=m
CONFIG_DRM_PANEL_SAMSUNG_S6E63J0X03=m
+# CONFIG_DRM_PANEL_SAMSUNG_S6E63M0 is not set
CONFIG_DRM_PANEL_SAMSUNG_S6E8AA0=m
CONFIG_DRM_PANEL_SEIKO_43WVF1G=m
CONFIG_DRM_PANEL_SHARP_LQ101R1SX01=m
+# CONFIG_DRM_PANEL_SHARP_LS037V7DW01 is not set
CONFIG_DRM_PANEL_SHARP_LS043T1LE01=m
CONFIG_DRM_PANEL_SIMPLE=m
CONFIG_DRM_PANEL_SITRONIX_ST7701=m
# CONFIG_DRM_PANEL_SITRONIX_ST7789V is not set
+# CONFIG_DRM_PANEL_SONY_ACX565AKM is not set
+# CONFIG_DRM_PANEL_TPO_TD028TTEC1 is not set
+# CONFIG_DRM_PANEL_TPO_TD043MTEA1 is not set
CONFIG_DRM_PANEL_TPO_TPG110=m
-# CONFIG_DRM_PANEL_TRULY_NT35597_WQXGA is not set
+CONFIG_DRM_PANEL_TRULY_NT35597_WQXGA=m
CONFIG_DRM_PANEL=y
+CONFIG_DRM_PANFROST=m
CONFIG_DRM_PARADE_PS8622=m
CONFIG_DRM_PL111=m
CONFIG_DRM_QXL=m
+# CONFIG_DRM_R128 is not set
CONFIG_DRM_RADEON=m
CONFIG_DRM_RADEON_USERPTR=y
# CONFIG_DRM_RCAR_DW_HDMI is not set
# CONFIG_DRM_RCAR_LVDS is not set
CONFIG_DRM_ROCKCHIP=m
+# CONFIG_DRM_SAVAGE is not set
# CONFIG_DRM_SII902X is not set
CONFIG_DRM_SII9234=m
# CONFIG_DRM_SIL_SII8620 is not set
-# CONFIG_DRM_STM is not set
CONFIG_DRM_SUN4I_BACKEND=m
CONFIG_DRM_SUN4I_HDMI_CEC=y
CONFIG_DRM_SUN4I_HDMI=m
@@ -1494,11 +1567,11 @@ CONFIG_DRM_SUN4I=m
CONFIG_DRM_SUN6I_DSI=m
CONFIG_DRM_SUN8I_DW_HDMI=m
CONFIG_DRM_SUN8I_MIXER=m
+# CONFIG_DRM_TDFX is not set
# CONFIG_DRM_TEGRA_DEBUG is not set
CONFIG_DRM_TEGRA=m
CONFIG_DRM_TEGRA_STAGING=y
# CONFIG_DRM_THINE_THC63LVD1024 is not set
-CONFIG_DRM_TINYDRM=m
CONFIG_DRM_TI_SN65DSI86=m
CONFIG_DRM_TI_TFP410=m
CONFIG_DRM_TOSHIBA_TC358764=m
@@ -1509,6 +1582,7 @@ CONFIG_DRM_UDL=m
CONFIG_DRM_VC4_HDMI_CEC=y
CONFIG_DRM_VC4=m
CONFIG_DRM_VGEM=m
+# CONFIG_DRM_VIA is not set
CONFIG_DRM_VIRTIO_GPU=m
# CONFIG_DRM_VKMS is not set
# CONFIG_DRM_XEN is not set
@@ -1571,6 +1645,7 @@ CONFIG_DVB_USB_AZ6007=m
CONFIG_DVB_USB_AZ6027=m
CONFIG_DVB_USB_CE6230=m
CONFIG_DVB_USB_CINERGY_T2=m
+CONFIG_DVB_USB_CXUSB_ANALOG=y
CONFIG_DVB_USB_CXUSB=m
# CONFIG_DVB_USB_DEBUG is not set
CONFIG_DVB_USB_DIB0700=m
@@ -1604,6 +1679,8 @@ CONFIG_DVB_USB_ZD1301=m
CONFIG_DW_DMAC_CORE=m
CONFIG_DW_DMAC=m
CONFIG_DW_DMAC_PCI=m
+CONFIG_DW_EDMA=m
+CONFIG_DW_EDMA_PCIE=m
CONFIG_DWMAC_DWC_QOS_ETH=m
CONFIG_DWMAC_GENERIC=m
CONFIG_DWMAC_IPQ806X=m
@@ -1625,6 +1702,7 @@ CONFIG_EARLY_PRINTK=y
CONFIG_ECHO=m
CONFIG_ECRYPT_FS=m
# CONFIG_ECRYPT_FS_MESSAGING is not set
+# CONFIG_EDAC_BLUEFIELD is not set
# CONFIG_EDAC_DEBUG is not set
CONFIG_EDAC_GHES=y
CONFIG_EDAC_LAYERSCAPE=m
@@ -1647,7 +1725,8 @@ CONFIG_EFI_ARMSTUB_DTB_LOADER=y
# CONFIG_EFI_CAPSULE_LOADER is not set
CONFIG_EFI_PARTITION=y
CONFIG_EFI_PGT_DUMP=y
-# CONFIG_EFI_TEST is not set
+# CONFIG_EFI_RCI2_TABLE is not set
+CONFIG_EFI_TEST=m
CONFIG_EFIVAR_FS=y
CONFIG_EFI_VARS_PSTORE_DEFAULT_DISABLE=y
CONFIG_EFI_VARS_PSTORE=y
@@ -1672,6 +1751,7 @@ CONFIG_ETHERNET=y
CONFIG_ETHOC=m
# CONFIG_EUROTECH_WDT is not set
# CONFIG_EVM is not set
+# CONFIG_EXFAT_FS is not set
# CONFIG_EXPERT is not set
# CONFIG_EXPOLINE_AUTO is not set
CONFIG_EXPOLINE_FULL=y
@@ -1686,6 +1766,7 @@ CONFIG_EXT4_FS=y
CONFIG_EXT4_USE_FOR_EXT2=y
CONFIG_EXTCON_ADC_JACK=m
CONFIG_EXTCON_AXP288=m
+# CONFIG_EXTCON_FSA9480 is not set
CONFIG_EXTCON_GPIO=m
# CONFIG_EXTCON_MAX3355 is not set
# CONFIG_EXTCON_PTN5150 is not set
@@ -1749,12 +1830,12 @@ CONFIG_FB_EFI=y
# CONFIG_FB_METRONOME is not set
CONFIG_FB_MODE_HELPERS=y
# CONFIG_FB_MX3 is not set
-CONFIG_FB_MXS=m
# CONFIG_FB_NEOMAGIC is not set
# CONFIG_FB_NVIDIA is not set
# CONFIG_FB_OPENCORES is not set
# CONFIG_FB_PM2 is not set
# CONFIG_FB_PM3 is not set
+# CONFIG_FB_PRE_INIT_FB is not set
# CONFIG_FB_RADEON is not set
# CONFIG_FB_RIVA is not set
# CONFIG_FB_S1D13XXX is not set
@@ -1779,12 +1860,12 @@ CONFIG_FB_VIRTUAL=m
# CONFIG_FB_VT8623 is not set
CONFIG_FB_XILINX=m
CONFIG_FB=y
-CONFIG_FCOE_FNIC=m
CONFIG_FCOE=m
# CONFIG_FDDI is not set
CONFIG_FEALNX=m
CONFIG_FEC=m
CONFIG_FHANDLE=y
+# CONFIG_FIELDBUS_DEV is not set
# CONFIG_FIND_BIT_BENCHMARK is not set
# CONFIG_FIREWIRE is not set
CONFIG_FIREWIRE_NET=m
@@ -1795,11 +1876,6 @@ CONFIG_FIREWIRE_SBP2=m
# CONFIG_FIRMWARE_EDID is not set
CONFIG_FIXED_PHY=y
CONFIG_FM10K=m
-CONFIG_FMC_CHARDEV=m
-CONFIG_FMC_FAKEDEV=m
-CONFIG_FMC=m
-CONFIG_FMC_TRIVIAL=m
-CONFIG_FMC_WRITE_EEPROM=m
# CONFIG_FONTS is not set
CONFIG_FORCEDETH=m
CONFIG_FORCE_MAX_ZONEORDER=13
@@ -1819,6 +1895,7 @@ CONFIG_FPGA_MGR_ICE40_SPI=m
CONFIG_FPGA_MGR_MACHXO2_SPI=m
CONFIG_FPGA_MGR_XILINX_SPI=m
CONFIG_FPGA_MGR_ZYNQ_FPGA=m
+CONFIG_FPGA_MGR_ZYNQMP_FPGA=m
CONFIG_FPGA_REGION=m
CONFIG_FRAMEBUFFER_CONSOLE_DEFERRED_TAKEOVER=y
CONFIG_FRAMEBUFFER_CONSOLE_DETECT_PRIMARY=y
@@ -1849,11 +1926,14 @@ CONFIG_FSL_DPAA2=y
CONFIG_FSL_DPAA_ETH=m
CONFIG_FSL_DPAA=y
CONFIG_FSL_EDMA=m
+CONFIG_FSL_ENETC_HW_TIMESTAMPING=y
CONFIG_FSL_ENETC=m
+# CONFIG_FSL_ENETC_MDIO is not set
CONFIG_FSL_ENETC_PTP_CLOCK=m
CONFIG_FSL_ENETC_VF=m
CONFIG_FSL_ERRATUM_A008585=y
CONFIG_FSL_FMAN=m
+CONFIG_FSL_IMX8_DDR_PMU=m
CONFIG_FSL_MC_BUS=y
CONFIG_FSL_MC_DPIO=m
CONFIG_FSL_PQ_MDIO=m
@@ -1862,6 +1942,9 @@ CONFIG_FSL_QDMA=m
# CONFIG_FSL_XGMAC_MDIO is not set
CONFIG_FS_MBCACHE=y
CONFIG_FSNOTIFY=y
+# CONFIG_FS_VERITY_BUILTIN_SIGNATURES is not set
+# CONFIG_FS_VERITY_DEBUG is not set
+CONFIG_FS_VERITY=y
# CONFIG_FTL is not set
CONFIG_FTRACE_MCOUNT_RECORD=y
# CONFIG_FTRACE_STARTUP_TEST is not set
@@ -1885,8 +1968,10 @@ CONFIG_FUSION_SPI=m
CONFIG_FUTEX=y
# CONFIG_FW_CFG_SYSFS_CMDLINE is not set
CONFIG_FW_CFG_SYSFS=m
+CONFIG_FW_LOADER_COMPRESS=y
# CONFIG_FW_LOADER_USER_HELPER is not set
CONFIG_FW_LOADER=y
+CONFIG_FXAS21002C=m
CONFIG_GACT_PROB=y
CONFIG_GAMEPORT_EMU10K1=m
CONFIG_GAMEPORT_FM801=m
@@ -1896,7 +1981,11 @@ CONFIG_GAMEPORT_NS558=m
# CONFIG_GCC_PLUGIN_LATENT_ENTROPY is not set
# CONFIG_GCC_PLUGIN_RANDSTRUCT is not set
# CONFIG_GCC_PLUGIN_STACKLEAK is not set
+# CONFIG_GCC_PLUGIN_STRUCTLEAK_BYREF_ALL is not set
+# CONFIG_GCC_PLUGIN_STRUCTLEAK_BYREF is not set
# CONFIG_GCC_PLUGIN_STRUCTLEAK is not set
+# CONFIG_GCC_PLUGIN_STRUCTLEAK_USER is not set
+# CONFIG_GCC_PLUGIN_STRUCTLEAK_VERBOSE is not set
CONFIG_GCC_PLUGINS=y
# CONFIG_GCOV_KERNEL is not set
# CONFIG_GDB_SCRIPTS is not set
@@ -1945,11 +2034,14 @@ CONFIG_GPIOLIB=y
# CONFIG_GPIO_MAX3191X is not set
# CONFIG_GPIO_MAX7300 is not set
# CONFIG_GPIO_MAX7301 is not set
-# CONFIG_GPIO_MAX732X is not set
+CONFIG_GPIO_MAX732X=m
CONFIG_GPIO_MAX77620=y
+CONFIG_GPIO_MAX77650=m
CONFIG_GPIO_MB86S7X=m
# CONFIG_GPIO_MC33880 is not set
+CONFIG_GPIO_MLXBF=m
# CONFIG_GPIO_MOCKUP is not set
+CONFIG_GPIO_MOXTET=m
CONFIG_GPIO_MPC8XXX=y
CONFIG_GPIO_MVEBU=y
CONFIG_GPIO_PCA953X_IRQ=y
@@ -1988,6 +2080,7 @@ CONFIG_GREENASIA_FF=y
# CONFIG_GS_FPGABOOT is not set
CONFIG_GTP=m
# CONFIG_GUP_BENCHMARK is not set
+CONFIG_GVE=m
# CONFIG_HABANA_AI is not set
CONFIG_HAMACHI=m
CONFIG_HAMRADIO=y
@@ -2000,6 +2093,8 @@ CONFIG_HAVE_PERF_USER_STACK_DUMP=y
CONFIG_HD44780=m
# CONFIG_HDC100X is not set
CONFIG_HEADERS_CHECK=y
+# CONFIG_HEADERS_INSTALL is not set
+# CONFIG_HEADER_TEST is not set
CONFIG_HERMES_CACHE_FW_ON_INIT=y
# CONFIG_HERMES is not set
CONFIG_HERMES_PRISM=y
@@ -2028,6 +2123,7 @@ CONFIG_HID_CMEDIA=m
CONFIG_HID_CORSAIR=m
CONFIG_HID_COUGAR=m
CONFIG_HID_CP2112=m
+# CONFIG_HID_CREATIVE_SB0540 is not set
CONFIG_HID_CYPRESS=m
CONFIG_HID_DRAGONRISE=m
CONFIG_HID_ELAN=m
@@ -2055,6 +2151,7 @@ CONFIG_HID_LENOVO=m
CONFIG_HID_LOGITECH_DJ=m
CONFIG_HID_LOGITECH_HIDPP=m
CONFIG_HID_LOGITECH=m
+CONFIG_HID_MACALLY=m
CONFIG_HID_MAGICMOUSE=y
CONFIG_HID_MALTRON=m
CONFIG_HID_MAYFLASH=m
@@ -2104,6 +2201,7 @@ CONFIG_HID_THRUSTMASTER=m
CONFIG_HID_TIVO=m
CONFIG_HID_TOPSEED=m
CONFIG_HID_TWINHAN=m
+CONFIG_HID_U2FZERO=m
CONFIG_HID_UCLOGIC=m
CONFIG_HID_UDRAW_PS3=m
CONFIG_HID_VIEWSONIC=m
@@ -2116,41 +2214,6 @@ CONFIG_HID_ZEROPLUS=m
CONFIG_HID_ZYDACRON=m
CONFIG_HIGH_RES_TIMERS=y
# CONFIG_HIPPI is not set
-CONFIG_HISAX_16_3=y
-CONFIG_HISAX_1TR6=y
-CONFIG_HISAX_AVM_A1_CS=m
-CONFIG_HISAX_AVM_A1_PCMCIA=y
-CONFIG_HISAX_BKM_A4T=y
-# CONFIG_HISAX_DEBUG is not set
-CONFIG_HISAX_DIEHLDIVA=y
-CONFIG_HISAX_ELSA_CS=m
-CONFIG_HISAX_ELSA=y
-CONFIG_HISAX_ENTERNOW_PCI=y
-CONFIG_HISAX_EURO=y
-CONFIG_HISAX_FRITZ_PCIPNP=m
-CONFIG_HISAX_FRITZPCI=y
-CONFIG_HISAX_GAZEL=y
-CONFIG_HISAX_HFC4S8S=m
-CONFIG_HISAX_HFC_PCI=y
-CONFIG_HISAX_HFC_SX=y
-# CONFIG_HISAX_HFCUSB is not set
-CONFIG_HISAX_MAX_CARDS=8
-CONFIG_HISAX_NETJET_U=y
-CONFIG_HISAX_NETJET=y
-CONFIG_HISAX_NI1=y
-CONFIG_HISAX_NICCY=y
-CONFIG_HISAX_NO_KEYPAD=y
-CONFIG_HISAX_NO_LLC=y
-CONFIG_HISAX_NO_SENDCOMPLETE=y
-CONFIG_HISAX_S0BOX=y
-CONFIG_HISAX_SCT_QUADRO=y
-CONFIG_HISAX_SEDLBAUER_CS=m
-CONFIG_HISAX_SEDLBAUER=y
-CONFIG_HISAX_ST5481=m
-CONFIG_HISAX_TELES_CS=m
-CONFIG_HISAX_TELESPCI=y
-CONFIG_HISAX_W6692=y
-CONFIG_HISI_KIRIN_DW_DSI=m
CONFIG_HISILICON_ERRATUM_161010101=y
CONFIG_HISILICON_ERRATUM_161600802=y
CONFIG_HISILICON_IRQ_MBIGEN=y
@@ -2227,8 +2290,8 @@ CONFIG_I2C_ALGOPCF=m
# CONFIG_I2C_AMD756 is not set
# CONFIG_I2C_AMD756_S4882 is not set
# CONFIG_I2C_AMD8111 is not set
+CONFIG_I2C_AMD_MP2=m
CONFIG_I2C_ARB_GPIO_CHALLENGE=m
-# CONFIG_I2C_BCM2048 is not set
CONFIG_I2C_BCM2835=m
CONFIG_I2C_BOARDINFO=y
CONFIG_I2C_CADENCE=m
@@ -2351,6 +2414,7 @@ CONFIG_IIO_CROS_EC_ACCEL_LEGACY=m
CONFIG_IIO_CROS_EC_BARO=m
CONFIG_IIO_CROS_EC_LIGHT_PROX=m
CONFIG_IIO_CROS_EC_SENSORS_CORE=m
+# CONFIG_IIO_CROS_EC_SENSORS_LID_ANGLE is not set
CONFIG_IIO_CROS_EC_SENSORS=m
# CONFIG_IIO_HRTIMER_TRIGGER is not set
CONFIG_IIO_INTERRUPT_TRIGGER=m
@@ -2378,28 +2442,44 @@ CONFIG_IIO_TIGHTLOOP_TRIGGER=m
CONFIG_IIO_TRIGGERED_BUFFER=m
CONFIG_IIO_TRIGGER=y
# CONFIG_IKCONFIG is not set
-# CONFIG_IMA_APPRAISE is not set
-CONFIG_IMA_DEFAULT_HASH_SHA1=y
-# CONFIG_IMA_DEFAULT_HASH_SHA256 is not set
+CONFIG_IKHEADERS=m
+CONFIG_IMA_APPRAISE_BOOTPARAM=y
+# CONFIG_IMA_APPRAISE_BUILD_POLICY is not set
+CONFIG_IMA_APPRAISE_MODSIG=y
+CONFIG_IMA_APPRAISE=y
+# CONFIG_IMA_ARCH_POLICY is not set
+# CONFIG_IMA_BLACKLIST_KEYRING is not set
+# CONFIG_IMA_DEFAULT_HASH_SHA1 is not set
+CONFIG_IMA_DEFAULT_HASH_SHA256=y
+# CONFIG_IMA_DEFAULT_HASH_SHA512 is not set
+CONFIG_IMA_KEXEC=y
CONFIG_IMA_KEYRINGS_PERMIT_SIGNED_BY_BUILTIN_OR_SECONDARY=y
+# CONFIG_IMA_LOAD_X509 is not set
CONFIG_IMA_LSM_RULES=y
CONFIG_IMA_MEASURE_PCR_IDX=10
CONFIG_IMA_NG_TEMPLATE=y
CONFIG_IMA_READ_POLICY=y
# CONFIG_IMA_SIG_TEMPLATE is not set
# CONFIG_IMA_TEMPLATE is not set
+# CONFIG_IMA_TRUSTED_KEYRING is not set
CONFIG_IMA_WRITE_POLICY=y
CONFIG_IMA=y
# CONFIG_IMG_ASCII_LCD is not set
CONFIG_IMX2_WDT=m
CONFIG_IMX7D_ADC=m
+# CONFIG_IMX7ULP_WDT is not set
# CONFIG_IMX_DMA is not set
+CONFIG_IMX_DSP=y
+CONFIG_IMX_GPCV2_PM_DOMAINS=y
CONFIG_IMX_GPCV2=y
# CONFIG_IMX_IPUV3_CORE is not set
# CONFIG_IMX_IRQSTEER is not set
CONFIG_IMX_MBOX=m
+CONFIG_IMX_REMOTEPROC=m
CONFIG_IMX_SCU_PD=y
+CONFIG_IMX_SCU_SOC=y
CONFIG_IMX_SCU=y
+CONFIG_IMX_SC_WDT=m
CONFIG_IMX_SDMA=m
# CONFIG_IMX_THERMAL is not set
# CONFIG_IMX_WEIM is not set
@@ -2409,10 +2489,6 @@ CONFIG_INET6_AH=m
CONFIG_INET6_ESP=m
CONFIG_INET6_ESP_OFFLOAD=m
CONFIG_INET6_IPCOMP=m
-CONFIG_INET6_XFRM_MODE_BEET=m
-CONFIG_INET6_XFRM_MODE_ROUTEOPTIMIZATION=m
-CONFIG_INET6_XFRM_MODE_TRANSPORT=m
-CONFIG_INET6_XFRM_MODE_TUNNEL=m
CONFIG_INET_AH=m
CONFIG_INET_DIAG_DESTROY=y
CONFIG_INET_DIAG=m
@@ -2422,14 +2498,12 @@ CONFIG_INET_IPCOMP=m
CONFIG_INET_RAW_DIAG=m
CONFIG_INET_TUNNEL=m
CONFIG_INET_UDP_DIAG=m
-CONFIG_INET_XFRM_MODE_BEET=m
-CONFIG_INET_XFRM_MODE_TRANSPORT=m
-CONFIG_INET_XFRM_MODE_TUNNEL=m
CONFIG_INET=y
CONFIG_INFINIBAND_ADDR_TRANS=y
# CONFIG_INFINIBAND_BNXT_RE is not set
CONFIG_INFINIBAND_CXGB3=m
CONFIG_INFINIBAND_CXGB4=m
+CONFIG_INFINIBAND_EFA=m
# CONFIG_INFINIBAND_EXP_LEGACY_VERBS_NEW_UAPI is not set
CONFIG_INFINIBAND_I40IW=m
CONFIG_INFINIBAND_IPOIB_CM=y
@@ -2440,8 +2514,6 @@ CONFIG_INFINIBAND_ISER=m
CONFIG_INFINIBAND_ISERT=m
CONFIG_INFINIBAND=m
CONFIG_INFINIBAND_MTHCA=m
-# CONFIG_INFINIBAND_NES_DEBUG is not set
-CONFIG_INFINIBAND_NES=m
CONFIG_INFINIBAND_OCRDMA=m
CONFIG_INFINIBAND_ON_DEMAND_PAGING=y
CONFIG_INFINIBAND_QEDR=m
@@ -2455,7 +2527,10 @@ CONFIG_INFINIBAND_USER_MAD=m
CONFIG_INFINIBAND_USNIC=m
# CONFIG_INFINIBAND_VMWARE_PVRDMA is not set
# CONFIG_INFTL is not set
+# CONFIG_INIT_ON_ALLOC_DEFAULT_ON is not set
+# CONFIG_INIT_ON_FREE_DEFAULT_ON is not set
CONFIG_INITRAMFS_SOURCE=""
+CONFIG_INIT_STACK_NONE=y
CONFIG_INOTIFY_USER=y
# CONFIG_INPUT_AD714X is not set
# CONFIG_INPUT_ADXL34X is not set
@@ -2479,6 +2554,7 @@ CONFIG_INPUT_GP2A=m
# CONFIG_INPUT_GPIO_BEEPER is not set
# CONFIG_INPUT_GPIO_DECODER is not set
CONFIG_INPUT_GPIO_ROTARY_ENCODER=m
+CONFIG_INPUT_GPIO_VIBRA=m
CONFIG_INPUT_HISI_POWERKEY=y
CONFIG_INPUT_IDEAPAD_SLIDEBAR=m
# CONFIG_INPUT_IMS_PCU is not set
@@ -2490,6 +2566,7 @@ CONFIG_INPUT_KXTJ9=m
# CONFIG_INPUT_KXTJ9_POLLED_MODE is not set
CONFIG_INPUT_LEDS=y
CONFIG_INPUT_MATRIXKMAP=m
+CONFIG_INPUT_MAX77650_ONKEY=m
CONFIG_INPUT_MISC=y
# CONFIG_INPUT_MMA8450 is not set
# CONFIG_INPUT_MOUSEDEV_PSAUX is not set
@@ -2521,6 +2598,7 @@ CONFIG_INTEGRITY_ASYMMETRIC_KEYS=y
CONFIG_INTEGRITY_AUDIT=y
# CONFIG_INTEGRITY_PLATFORM_KEYRING is not set
CONFIG_INTEGRITY_SIGNATURE=y
+CONFIG_INTEGRITY_TRUSTED_KEYRING=y
CONFIG_INTEGRITY=y
# CONFIG_INTEL_IDMA64 is not set
CONFIG_INTEL_SOC_PMIC_CHTDC_TI=m
@@ -2529,6 +2607,7 @@ CONFIG_INTEL_STRATIX10_SERVICE=m
# CONFIG_INTEL_TH is not set
CONFIG_INTEL_XWAY_PHY=m
CONFIG_INTERCONNECT=m
+# CONFIG_INTERCONNECT_QCOM_QCS404 is not set
CONFIG_INTERCONNECT_QCOM_SDM845=m
CONFIG_INTERCONNECT_QCOM=y
# CONFIG_INTERVAL_TREE_TEST is not set
@@ -2546,7 +2625,8 @@ CONFIG_IOMMU_DMA=y
# CONFIG_IOMMU_IO_PGTABLE_LPAE_SELFTEST is not set
CONFIG_IOMMU_IO_PGTABLE_LPAE=y
CONFIG_IOMMU_SUPPORT=y
-CONFIG_IOSCHED_BFQ=m
+# CONFIG_IONIC is not set
+CONFIG_IOSCHED_BFQ=y
CONFIG_IO_STRICT_DEVMEM=y
CONFIG_IP6_NF_FILTER=m
CONFIG_IP6_NF_IPTABLES=m
@@ -2576,6 +2656,7 @@ CONFIG_IPC_NS=y
CONFIG_IPDDP_ENCAP=y
CONFIG_IPDDP=m
CONFIG_IP_FIB_TRIE_STATS=y
+# CONFIG_IPMB_DEVICE_INTERFACE is not set
CONFIG_IPMI_DEVICE_INTERFACE=m
CONFIG_IPMI_HANDLER=m
# CONFIG_IPMI_PANIC_EVENT is not set
@@ -2611,7 +2692,6 @@ CONFIG_IP_NF_TARGET_TTL=m
CONFIG_IP_PIMSM_V1=y
CONFIG_IP_PIMSM_V2=y
# CONFIG_IP_PNP is not set
-CONFIG_IPPP_FILTER=y
# CONFIG_IPQ_GCC_4019 is not set
# CONFIG_IPQ_GCC_806X is not set
# CONFIG_IPQ_GCC_8074 is not set
@@ -2665,7 +2745,7 @@ CONFIG_IP_VS_LBLC=m
CONFIG_IP_VS_LBLCR=m
CONFIG_IP_VS_LC=m
CONFIG_IP_VS=m
-# CONFIG_IP_VS_MH is not set
+CONFIG_IP_VS_MH=m
CONFIG_IP_VS_MH_TAB_INDEX=12
CONFIG_IP_VS_NQ=m
CONFIG_IP_VS_OVF=m
@@ -2726,31 +2806,11 @@ CONFIG_IR_WINBOND_CIR=m
CONFIG_IR_XMP_DECODER=m
# CONFIG_ISA is not set
CONFIG_ISCSI_BOOT_SYSFS=m
+# CONFIG_ISCSI_IBFT is not set
CONFIG_ISCSI_TARGET_CXGB4=m
CONFIG_ISCSI_TARGET=m
CONFIG_ISCSI_TCP=m
-CONFIG_ISDN_AUDIO=y
-CONFIG_ISDN_CAPI_CAPI20=m
-CONFIG_ISDN_CAPI_CAPIDRV=m
-# CONFIG_ISDN_CAPI_CAPIDRV_VERBOSE is not set
-CONFIG_ISDN_CAPI=m
-CONFIG_ISDN_CAPI_MIDDLEWARE=y
-CONFIG_ISDN_DIVERSION=m
-CONFIG_ISDN_DRV_AVMB1_AVM_CS=m
-CONFIG_ISDN_DRV_AVMB1_B1PCI=m
-CONFIG_ISDN_DRV_AVMB1_B1PCIV4=y
-CONFIG_ISDN_DRV_AVMB1_B1PCMCIA=m
-CONFIG_ISDN_DRV_AVMB1_C4=m
-CONFIG_ISDN_DRV_AVMB1_T1PCI=m
-CONFIG_ISDN_DRV_GIGASET=m
-CONFIG_ISDN_DRV_HISAX=m
-CONFIG_ISDN_I4L=m
# CONFIG_ISDN is not set
-CONFIG_ISDN_MPP=y
-# CONFIG_ISDN_PPP_BSDCOMP is not set
-CONFIG_ISDN_PPP_VJ=y
-CONFIG_ISDN_PPP=y
-CONFIG_ISDN_TTY_FAX=y
# CONFIG_ISI is not set
CONFIG_ISL29003=m
CONFIG_ISL29020=m
@@ -2783,6 +2843,8 @@ CONFIG_IXGBE=m
CONFIG_IXGBEVF_IPSEC=y
CONFIG_IXGBEVF=m
CONFIG_IXGB=m
+# CONFIG_IXP4XX_NPE is not set
+# CONFIG_IXP4XX_QMGR is not set
CONFIG_JBD2_DEBUG=y
CONFIG_JBD2=y
# CONFIG_JFFS2_COMPRESSION_OPTIONS is not set
@@ -2809,14 +2871,15 @@ CONFIG_JOYSTICK_ANALOG=m
# CONFIG_JOYSTICK_AS5011 is not set
CONFIG_JOYSTICK_COBRA=m
CONFIG_JOYSTICK_DB9=m
+# CONFIG_JOYSTICK_FSIA6B is not set
CONFIG_JOYSTICK_GAMECON=m
CONFIG_JOYSTICK_GF2K=m
CONFIG_JOYSTICK_GRIP=m
CONFIG_JOYSTICK_GRIP_MP=m
CONFIG_JOYSTICK_GUILLEMOT=m
-CONFIG_JOYSTICK_IFORCE_232=y
+CONFIG_JOYSTICK_IFORCE_232=m
CONFIG_JOYSTICK_IFORCE=m
-CONFIG_JOYSTICK_IFORCE_USB=y
+CONFIG_JOYSTICK_IFORCE_USB=m
CONFIG_JOYSTICK_INTERACT=m
CONFIG_JOYSTICK_JOYDUMP=m
CONFIG_JOYSTICK_MAGELLAN=m
@@ -2856,10 +2919,12 @@ CONFIG_KERNEL_MODE_NEON=y
# CONFIG_KERNEL_UNCOMPRESSED is not set
# CONFIG_KERNEL_XZ is not set
# CONFIG_KEXEC_FILE is not set
+CONFIG_KEXEC_SIG=y
CONFIG_KEXEC=y
CONFIG_KEYBOARD_ADC=m
# CONFIG_KEYBOARD_ADP5588 is not set
# CONFIG_KEYBOARD_ADP5589 is not set
+# CONFIG_KEYBOARD_APPLESPI is not set
CONFIG_KEYBOARD_ATKBD=y
# CONFIG_KEYBOARD_BCM is not set
# CONFIG_KEYBOARD_CAP11XX is not set
@@ -2879,9 +2944,11 @@ CONFIG_KEYBOARD_GPIO_POLLED=m
# CONFIG_KEYBOARD_OMAP4 is not set
# CONFIG_KEYBOARD_OPENCORES is not set
CONFIG_KEYBOARD_PMIC8XXX=m
+CONFIG_KEYBOARD_QT1050=m
CONFIG_KEYBOARD_QT1070=m
# CONFIG_KEYBOARD_QT2160 is not set
# CONFIG_KEYBOARD_SAMSUNG is not set
+CONFIG_KEYBOARD_SNVS_PWRKEY=m
# CONFIG_KEYBOARD_STOWAWAY is not set
# CONFIG_KEYBOARD_SUN4I_LRADC is not set
# CONFIG_KEYBOARD_SUNKBD is not set
@@ -2891,6 +2958,7 @@ CONFIG_KEYBOARD_TEGRA=m
CONFIG_KEYBOARD_TM2_TOUCHKEY=m
# CONFIG_KEYBOARD_XTKBD is not set
CONFIG_KEY_DH_OPERATIONS=y
+CONFIG_KEYS_REQUEST_CACHE=y
CONFIG_KEYS=y
CONFIG_KGDB_KDB=y
CONFIG_KGDB_LOW_LEVEL_TRAP=y
@@ -2899,6 +2967,7 @@ CONFIG_KGDB_SERIAL_CONSOLE=y
CONFIG_KGDB_TESTS=y
CONFIG_KGDB=y
# CONFIG_KMX61 is not set
+# CONFIG_KPC2000 is not set
# CONFIG_KPROBE_EVENTS_ON_NOTRACE is not set
CONFIG_KPROBE_EVENTS=y
# CONFIG_KPROBES_SANITY_TEST is not set
@@ -2962,6 +3031,7 @@ CONFIG_LEDS_GPIO=m
CONFIG_LEDS_IS31FL32XX=m
# CONFIG_LEDS_KTD2692 is not set
CONFIG_LEDS_LM3530=m
+CONFIG_LEDS_LM3532=m
# CONFIG_LEDS_LM355x is not set
CONFIG_LEDS_LM3601X=m
# CONFIG_LEDS_LM3642 is not set
@@ -2974,6 +3044,7 @@ CONFIG_LEDS_LP3952=m
# CONFIG_LEDS_LP8501 is not set
# CONFIG_LEDS_LP8860 is not set
CONFIG_LEDS_LT3593=m
+CONFIG_LEDS_MAX77650=m
CONFIG_LEDS_MLXCPLD=m
CONFIG_LEDS_MLXREG=m
CONFIG_LEDS_NIC78BX=m
@@ -2984,8 +3055,10 @@ CONFIG_LEDS_PCA9532=m
# CONFIG_LEDS_PCA963X is not set
CONFIG_LEDS_PWM=m
CONFIG_LEDS_REGULATOR=m
+# CONFIG_LEDS_SPI_BYTE is not set
CONFIG_LEDS_SYSCON=y
# CONFIG_LEDS_TCA6507 is not set
+# CONFIG_LEDS_TI_LMU_COMMON is not set
# CONFIG_LEDS_TLC591XX is not set
CONFIG_LEDS_TRIGGER_ACTIVITY=m
CONFIG_LEDS_TRIGGER_AUDIO=m
@@ -3009,6 +3082,7 @@ CONFIG_LED_TRIGGER_PHY=y
# CONFIG_LEGACY_PTYS is not set
CONFIG_LEGACY_VSYSCALL_EMULATE=y
# CONFIG_LEGACY_VSYSCALL_NONE is not set
+# CONFIG_LEGACY_VSYSCALL_XONLY is not set
CONFIG_LIB80211_CRYPT_CCMP=m
CONFIG_LIB80211_CRYPT_TKIP=m
CONFIG_LIB80211_CRYPT_WEP=m
@@ -3040,8 +3114,11 @@ CONFIG_LOCALVERSION=""
# CONFIG_LOCALVERSION_AUTO is not set
CONFIG_LOCKD=m
# CONFIG_LOCK_DOWN_IN_EFI_SECURE_BOOT is not set
-# CONFIG_LOCK_DOWN_KERNEL is not set
+# CONFIG_LOCK_DOWN_KERNEL_FORCE_CONFIDENTIALITY is not set
+# CONFIG_LOCK_DOWN_KERNEL_FORCE_INTEGRITY is not set
+CONFIG_LOCK_DOWN_KERNEL_FORCE_NONE=y
CONFIG_LOCKD_V4=y
+CONFIG_LOCK_EVENT_COUNTS=y
# CONFIG_LOCK_STAT is not set
CONFIG_LOCK_TORTURE_TEST=m
CONFIG_LOCKUP_DETECTOR=y
@@ -3119,19 +3196,22 @@ CONFIG_MARVELL_PHY=m
CONFIG_MAX1363=m
CONFIG_MAX30100=m
# CONFIG_MAX30102 is not set
+CONFIG_MAX31856=m
# CONFIG_MAX44000 is not set
CONFIG_MAX44009=m
# CONFIG_MAX517 is not set
+# CONFIG_MAX5432 is not set
# CONFIG_MAX5481 is not set
# CONFIG_MAX5487 is not set
# CONFIG_MAX5821 is not set
# CONFIG_MAX63XX_WATCHDOG is not set
CONFIG_MAX77620_THERMAL=m
-CONFIG_MAX77620_WATCHDOG=m
+CONFIG_MAX77620_WATCHDOG=y
# CONFIG_MAX9611 is not set
CONFIG_MAXIM_THERMOCOUPLE=m
CONFIG_MAX_RAW_DEVS=8192
CONFIG_MAXSMP=y
+CONFIG_MB1232=m
# CONFIG_MC3230 is not set
# CONFIG_MCB is not set
# CONFIG_MCORE2 is not set
@@ -3151,6 +3231,7 @@ CONFIG_MDIO_BCM_UNIMAC=m
CONFIG_MDIO_BITBANG=m
CONFIG_MDIO_BUS_MUX_GPIO=m
CONFIG_MDIO_BUS_MUX=m
+CONFIG_MDIO_BUS_MUX_MESON_G12A=m
CONFIG_MDIO_BUS_MUX_MMIOREG=m
CONFIG_MDIO_BUS_MUX_MULTIPLEXER=m
CONFIG_MDIO_DEVICE=y
@@ -3177,7 +3258,7 @@ CONFIG_MEDIA_ATTACH=y
CONFIG_MEDIA_CAMERA_SUPPORT=y
CONFIG_MEDIA_CEC_RC=y
CONFIG_MEDIA_CEC_SUPPORT=y
-# CONFIG_MEDIA_CONTROLLER_DVB is not set
+CONFIG_MEDIA_CONTROLLER_DVB=y
CONFIG_MEDIA_CONTROLLER_REQUEST_API=y
CONFIG_MEDIA_CONTROLLER=y
CONFIG_MEDIA_DIGITAL_TV_SUPPORT=y
@@ -3214,6 +3295,7 @@ CONFIG_MEMSTICK_TIFM_MS=m
# CONFIG_MEN_A21_WDT is not set
CONFIG_MESON_CANVAS=m
# CONFIG_MESON_CLK_MEASURE is not set
+CONFIG_MESON_EE_PM_DOMAINS=y
CONFIG_MESON_EFUSE=m
CONFIG_MESON_GXBB_WATCHDOG=m
CONFIG_MESON_GXL_PHY=m
@@ -3247,8 +3329,8 @@ CONFIG_MFD_AXP20X=y
CONFIG_MFD_BD9571MWV=m
CONFIG_MFD_CORE=y
# CONFIG_MFD_CPCAP is not set
-CONFIG_MFD_CROS_EC_CHARDEV=m
-CONFIG_MFD_CROS_EC=m
+CONFIG_MFD_CROS_EC_DEV=m
+# CONFIG_MFD_CROS_EC is not set
# CONFIG_MFD_CS5535 is not set
# CONFIG_MFD_DA9052_I2C is not set
# CONFIG_MFD_DA9052_SPI is not set
@@ -3268,6 +3350,7 @@ CONFIG_MFD_HI655X_PMIC=m
# CONFIG_MFD_MADERA is not set
# CONFIG_MFD_MAX14577 is not set
CONFIG_MFD_MAX77620=y
+CONFIG_MFD_MAX77650=m
CONFIG_MFD_MAX77686=y
# CONFIG_MFD_MAX77693 is not set
# CONFIG_MFD_MAX77843 is not set
@@ -3289,7 +3372,8 @@ CONFIG_MFD_QCOM_RPM=m
# CONFIG_MFD_RETU is not set
CONFIG_MFD_RK808=y
# CONFIG_MFD_RN5T618 is not set
-# CONFIG_MFD_ROHM_BD718XX is not set
+# CONFIG_MFD_ROHM_BD70528 is not set
+CONFIG_MFD_ROHM_BD718XX=y
# CONFIG_MFD_RT5033 is not set
# CONFIG_MFD_SEC_CORE is not set
# CONFIG_MFD_SI476X_CORE is not set
@@ -3298,6 +3382,7 @@ CONFIG_MFD_SM501_GPIO=y
CONFIG_MFD_SM501=m
# CONFIG_MFD_SMSC is not set
CONFIG_MFD_SPMI_PMIC=m
+# CONFIG_MFD_STMFX is not set
# CONFIG_MFD_STMPE is not set
# CONFIG_MFD_STPMIC1 is not set
# CONFIG_MFD_SUN4I_GPADC is not set
@@ -3346,17 +3431,6 @@ CONFIG_MISC_ALCOR_PCI=m
CONFIG_MISC_FILESYSTEMS=y
CONFIG_MISC_RTSX_PCI=m
CONFIG_MISC_RTSX_USB=m
-CONFIG_MISDN_AVMFRITZ=m
-CONFIG_MISDN_DSP=m
-CONFIG_MISDN_HFCMULTI=m
-CONFIG_MISDN_HFCPCI=m
-CONFIG_MISDN_HFCUSB=m
-CONFIG_MISDN_INFINEON=m
-CONFIG_MISDN_L1OIP=m
-CONFIG_MISDN=m
-CONFIG_MISDN_NETJET=m
-CONFIG_MISDN_SPEEDFAX=m
-CONFIG_MISDN_W6692=m
CONFIG_MKISS=m
CONFIG_MLX4_CORE_GEN2=y
CONFIG_MLX4_CORE=m
@@ -3373,8 +3447,10 @@ CONFIG_MLX5_ESWITCH=y
# CONFIG_MLX5_FPGA is not set
CONFIG_MLX5_INFINIBAND=m
CONFIG_MLX5_MPFS=y
+CONFIG_MLX5_SW_STEERING=y
CONFIG_MLX90614=m
CONFIG_MLX90632=m
+CONFIG_MLXBF_TMFIFO=m
CONFIG_MLXFW=m
CONFIG_MLXREG_HOTPLUG=m
CONFIG_MLXREG_IO=m
@@ -3431,6 +3507,7 @@ CONFIG_MMC_SDHCI_IPROC=m
CONFIG_MMC_SDHCI=m
CONFIG_MMC_SDHCI_MSM=m
CONFIG_MMC_SDHCI_OF_ARASAN=m
+# CONFIG_MMC_SDHCI_OF_ASPEED is not set
# CONFIG_MMC_SDHCI_OF_AT91 is not set
# CONFIG_MMC_SDHCI_OF_DWCMSHC is not set
CONFIG_MMC_SDHCI_OF_ESDHC=m
@@ -3455,6 +3532,7 @@ CONFIG_MMC_WBSD=m
CONFIG_MMC=y
CONFIG_MMIOTRACE=y
CONFIG_MMU=y
+# CONFIG_MODULE_ALLOW_MISSING_NAMESPACE_IMPORTS is not set
# CONFIG_MODULE_COMPRESS is not set
# CONFIG_MODULE_FORCE_LOAD is not set
CONFIG_MODULE_FORCE_UNLOAD=y
@@ -3489,6 +3567,7 @@ CONFIG_MOUSE_SYNAPTICS_USB=m
CONFIG_MOUSE_VSXXXAA=m
# CONFIG_MOXA_INTELLIO is not set
# CONFIG_MOXA_SMARTIO is not set
+CONFIG_MOXTET=m
CONFIG_MPL115_I2C=m
# CONFIG_MPL115_SPI is not set
# CONFIG_MPL3115 is not set
@@ -3496,7 +3575,7 @@ CONFIG_MPLS_IPTUNNEL=m
CONFIG_MPLS_ROUTING=m
CONFIG_MPU3050_I2C=m
CONFIG_MQ_IOSCHED_DEADLINE=y
-CONFIG_MQ_IOSCHED_KYBER=m
+CONFIG_MQ_IOSCHED_KYBER=y
# CONFIG_MS5611 is not set
# CONFIG_MS5637 is not set
# CONFIG_MS_BLOCK is not set
@@ -3516,6 +3595,7 @@ CONFIG_MSM_MMCC_8996=m
CONFIG_MSPRO_BLOCK=m
CONFIG_MT7601U=m
CONFIG_MT7603E=m
+CONFIG_MT7615E=m
CONFIG_MT76x0E=m
CONFIG_MT76x0U=m
CONFIG_MT76x2E=m
@@ -3538,24 +3618,39 @@ CONFIG_MTD_CFI_STAA=m
# CONFIG_MTD_COMPLEX_MAPPINGS is not set
# CONFIG_MTD_DATAFLASH is not set
# CONFIG_MTD_DOCG3 is not set
+# CONFIG_MTD_HYPERBUS is not set
# CONFIG_MTD_INTEL_VR_NOR is not set
# CONFIG_MTD_JEDECPROBE is not set
# CONFIG_MTD_LPDDR2_NVM is not set
# CONFIG_MTD_LPDDR is not set
CONFIG_MTD=m
+CONFIG_MTD_M25P80=m
CONFIG_MTD_MAP_BANK_WIDTH_1=y
CONFIG_MTD_MAP_BANK_WIDTH_2=y
CONFIG_MTD_MAP_BANK_WIDTH_4=y
# CONFIG_MTD_MCHP23K256 is not set
# CONFIG_MTD_MTDRAM is not set
+# CONFIG_MTD_NAND_BRCMNAND is not set
+# CONFIG_MTD_NAND_CAFE is not set
+# CONFIG_MTD_NAND_CS553X is not set
# CONFIG_MTD_NAND_DENALI_DT is not set
# CONFIG_MTD_NAND_DENALI_PCI is not set
# CONFIG_MTD_NAND_DISKONCHIP is not set
-# CONFIG_MTD_NAND_ECC_BCH is not set
-# CONFIG_MTD_NAND is not set
+# CONFIG_MTD_NAND_ECC_SW_BCH is not set
+# CONFIG_MTD_NAND_ECC_SW_HAMMING_SMC is not set
+# CONFIG_MTD_NAND_FSL_IFC is not set
+# CONFIG_MTD_NAND_GPIO is not set
+# CONFIG_MTD_NAND_HISI504 is not set
CONFIG_MTD_NAND_MARVELL=m
# CONFIG_MTD_NAND_MESON is not set
+# CONFIG_MTD_NAND_MXC is not set
+# CONFIG_MTD_NAND_MXIC is not set
+# CONFIG_MTD_NAND_NANDSIM is not set
# CONFIG_MTD_NAND_OMAP2 is not set
+# CONFIG_MTD_NAND_PLATFORM is not set
+# CONFIG_MTD_NAND_QCOM is not set
+# CONFIG_MTD_NAND_RICOH is not set
+# CONFIG_MTD_NAND_SUNXI is not set
CONFIG_MTD_NAND_TEGRA=m
CONFIG_MTD_OF_PARTS=m
# CONFIG_MTD_ONENAND is not set
@@ -3568,12 +3663,14 @@ CONFIG_MTD_PHYSMAP=m
# CONFIG_MTD_PLATRAM is not set
# CONFIG_MTD_PMC551 is not set
# CONFIG_MTD_RAM is not set
+CONFIG_MTD_RAW_NAND=m
# CONFIG_MTD_REDBOOT_PARTS is not set
# CONFIG_MTD_ROM is not set
# CONFIG_MTD_SHARPSL_PARTS is not set
# CONFIG_MTD_SLRAM is not set
CONFIG_MTD_SPI_NAND=m
-# CONFIG_MTD_SPI_NOR is not set
+CONFIG_MTD_SPI_NOR=m
+# CONFIG_MTD_SPI_NOR_USE_4K_SECTORS is not set
# CONFIG_MTD_SST25L is not set
# CONFIG_MTD_SWAP is not set
# CONFIG_MTD_TESTS is not set
@@ -3583,7 +3680,6 @@ CONFIG_MTD_UBI_BEB_LIMIT=20
# CONFIG_MTD_UBI_GLUEBI is not set
CONFIG_MTD_UBI=m
CONFIG_MTD_UBI_WL_THRESHOLD=4096
-# CONFIG_MTK_MMC is not set
CONFIG_MULTIPLEXER=m
# CONFIG_MUSB_PIO_ONLY is not set
CONFIG_MUX_ADG792A=m
@@ -3630,10 +3726,13 @@ CONFIG_NET_9P_XEN=m
CONFIG_NET_ACT_BPF=m
CONFIG_NET_ACT_CONNMARK=m
CONFIG_NET_ACT_CSUM=m
+CONFIG_NET_ACT_CTINFO=m
+CONFIG_NET_ACT_CT=m
CONFIG_NET_ACT_GACT=m
CONFIG_NET_ACT_IFE=m
CONFIG_NET_ACT_IPT=m
CONFIG_NET_ACT_MIRRED=m
+CONFIG_NET_ACT_MPLS=m
CONFIG_NET_ACT_NAT=m
CONFIG_NET_ACT_PEDIT=m
CONFIG_NET_ACT_POLICE=m
@@ -3651,7 +3750,6 @@ CONFIG_NET_CLS_CGROUP=y
CONFIG_NET_CLS_FLOWER=m
CONFIG_NET_CLS_FLOW=m
CONFIG_NET_CLS_FW=m
-CONFIG_NET_CLS_IND=y
CONFIG_NET_CLS_MATCHALL=m
CONFIG_NET_CLS_ROUTE4=m
CONFIG_NET_CLS_RSVP6=m
@@ -3668,20 +3766,30 @@ CONFIG_NET_DEVLINK=y
CONFIG_NET_DROP_MONITOR=y
CONFIG_NET_DSA_BCM_SF2=m
# CONFIG_NET_DSA_LANTIQ_GSWIP is not set
-# CONFIG_NET_DSA_LEGACY is not set
CONFIG_NET_DSA_LOOP=m
CONFIG_NET_DSA=m
+# CONFIG_NET_DSA_MICROCHIP_KSZ8795 is not set
+# CONFIG_NET_DSA_MICROCHIP_KSZ9477_I2C is not set
CONFIG_NET_DSA_MICROCHIP_KSZ9477=m
CONFIG_NET_DSA_MICROCHIP_KSZ9477_SPI=m
CONFIG_NET_DSA_MT7530=m
+# CONFIG_NET_DSA_MV88E6060 is not set
CONFIG_NET_DSA_MV88E6XXX_GLOBAL2=y
CONFIG_NET_DSA_MV88E6XXX=m
CONFIG_NET_DSA_MV88E6XXX_PTP=y
CONFIG_NET_DSA_QCA8K=m
# CONFIG_NET_DSA_REALTEK_SMI is not set
+# CONFIG_NET_DSA_SJA1105 is not set
CONFIG_NET_DSA_SMSC_LAN9303_I2C=m
CONFIG_NET_DSA_SMSC_LAN9303_MDIO=m
+CONFIG_NET_DSA_TAG_8021Q=m
+CONFIG_NET_DSA_TAG_GSWIP=m
+CONFIG_NET_DSA_TAG_KSZ=m
+CONFIG_NET_DSA_TAG_SJA1105=m
+CONFIG_NET_DSA_TAG_TRAILER=m
# CONFIG_NET_DSA_VITESSE_VSC73XX is not set
+# CONFIG_NET_DSA_VITESSE_VSC73XX_PLATFORM is not set
+# CONFIG_NET_DSA_VITESSE_VSC73XX_SPI is not set
CONFIG_NET_EMATCH_CANID=m
CONFIG_NET_EMATCH_CMP=m
CONFIG_NET_EMATCH_IPSET=m
@@ -3835,6 +3943,7 @@ CONFIG_NET_SCH_TAPRIO=m
CONFIG_NET_SCH_TBF=m
CONFIG_NET_SCH_TEQL=m
CONFIG_NET_SWITCHDEV=y
+CONFIG_NET_TC_SKB_EXT=y
CONFIG_NET_TEAM=m
CONFIG_NET_TEAM_MODE_ACTIVEBACKUP=m
CONFIG_NET_TEAM_MODE_BROADCAST=m
@@ -3869,6 +3978,7 @@ CONFIG_NET_VENDOR_EMULEX=y
# CONFIG_NET_VENDOR_FARADAY is not set
CONFIG_NET_VENDOR_FREESCALE=y
# CONFIG_NET_VENDOR_FUJITSU is not set
+CONFIG_NET_VENDOR_GOOGLE=y
# CONFIG_NET_VENDOR_HISILICON is not set
# CONFIG_NET_VENDOR_HP is not set
# CONFIG_NET_VENDOR_HUAWEI is not set
@@ -3887,6 +3997,7 @@ CONFIG_NET_VENDOR_NETRONOME=y
CONFIG_NET_VENDOR_NVIDIA=y
CONFIG_NET_VENDOR_OKI=y
CONFIG_NET_VENDOR_PACKET_ENGINES=y
+CONFIG_NET_VENDOR_PENSANDO=y
CONFIG_NET_VENDOR_QLOGIC=y
CONFIG_NET_VENDOR_QUALCOMM=y
CONFIG_NET_VENDOR_RDC=y
@@ -3932,6 +4043,7 @@ CONFIG_NFC_NCI_SPI=m
CONFIG_NFC_NXP_NCI_I2C=m
CONFIG_NFC_NXP_NCI=m
CONFIG_NF_CONNTRACK_AMANDA=m
+CONFIG_NF_CONNTRACK_BRIDGE=m
CONFIG_NF_CONNTRACK_EVENTS=y
CONFIG_NF_CONNTRACK_FTP=m
CONFIG_NF_CONNTRACK_H323=m
@@ -4014,16 +4126,15 @@ CONFIG_NFS_V4_1=y
CONFIG_NFS_V4_2=y
CONFIG_NFS_V4=m
CONFIG_NF_TABLES_ARP=y
-CONFIG_NF_TABLES_BRIDGE=y
+CONFIG_NF_TABLES_BRIDGE=m
CONFIG_NF_TABLES_INET=y
CONFIG_NF_TABLES_IPV4=y
CONFIG_NF_TABLES_IPV6=y
CONFIG_NF_TABLES=m
CONFIG_NF_TABLES_NETDEV=y
CONFIG_NF_TABLES_SET=m
+CONFIG_NFT_BRIDGE_META=m
CONFIG_NFT_BRIDGE_REJECT=m
-CONFIG_NFT_CHAIN_ROUTE_IPV4=m
-CONFIG_NFT_CHAIN_ROUTE_IPV6=m
CONFIG_NFT_COMPAT=m
# CONFIG_NFT_CONNLIMIT is not set
CONFIG_NFT_COUNTER=m
@@ -4053,9 +4164,10 @@ CONFIG_NFT_QUOTA=m
CONFIG_NFT_REDIR=m
CONFIG_NFT_REJECT_IPV4=m
CONFIG_NFT_REJECT=m
-# CONFIG_NFT_SOCKET is not set
-# CONFIG_NFT_TPROXY is not set
-# CONFIG_NFT_TUNNEL is not set
+CONFIG_NFT_SOCKET=m
+CONFIG_NFT_SYNPROXY=m
+CONFIG_NFT_TPROXY=m
+CONFIG_NFT_TUNNEL=m
CONFIG_NFT_XFRM=m
CONFIG_N_GSM=m
CONFIG_N_HDLC=m
@@ -4115,6 +4227,7 @@ CONFIG_NLS_MAC_ROMAN=m
CONFIG_NLS_MAC_TURKISH=m
CONFIG_NLS_UTF8=m
CONFIG_NLS=y
+# CONFIG_NOA1305 is not set
CONFIG_NODES_SHIFT=9
# CONFIG_NO_HZ_FULL is not set
CONFIG_NO_HZ_IDLE=y
@@ -4125,20 +4238,26 @@ CONFIG_NORTEL_HERMES=m
CONFIG_NOUVEAU_DEBUG=5
CONFIG_NOUVEAU_DEBUG_DEFAULT=3
CONFIG_NOUVEAU_DEBUG_MMU=y
+# CONFIG_NOUVEAU_LEGACY_CTX_SUPPORT is not set
CONFIG_NOUVEAU_PLATFORM_DRIVER=y
CONFIG_NOZOMI=m
CONFIG_NR_CPUS=256
CONFIG_NS83820=m
-CONFIG_NTB_IDT=m
# CONFIG_NTB is not set
-CONFIG_NTB_SWITCHTEC=m
# CONFIG_NTFS_FS is not set
+CONFIG_NULL_TTY=m
CONFIG_NUMA_BALANCING_DEFAULT_ENABLED=y
CONFIG_NUMA_BALANCING=y
CONFIG_NUMA=y
CONFIG_NVME_FC=m
# CONFIG_NVMEM_IMX_IIM is not set
+CONFIG_NVMEM_IMX_OCOTP=m
+CONFIG_NVMEM_IMX_OCOTP_SCU=m
+# CONFIG_NVMEM_REBOOT_MODE is not set
+# CONFIG_NVMEM_SNVS_LPGPR is not set
+CONFIG_NVMEM_STM32_ROMEM=m
CONFIG_NVMEM_SUNXI_SID=m
+CONFIG_NVMEM_SYSFS=y
CONFIG_NVME_MULTIPATH=y
CONFIG_NVMEM=y
CONFIG_NVMEM_ZYNQMP=y
@@ -4152,6 +4271,7 @@ CONFIG_NVME_TARGET_TCP=m
CONFIG_NVME_TCP=m
# CONFIG_NVM is not set
# CONFIG_NVRAM is not set
+# CONFIG_NXP_TJA11XX_PHY is not set
# CONFIG_OCFS2_DEBUG_FS is not set
# CONFIG_OCFS2_DEBUG_MASKLOG is not set
# CONFIG_OCFS2_FS is not set
@@ -4203,6 +4323,7 @@ CONFIG_P54_USB=m
CONFIG_PA12203001=m
CONFIG_PACKET_DIAG=m
CONFIG_PACKET=y
+CONFIG_PACKING=y
# CONFIG_PAGE_EXTENSION is not set
# CONFIG_PAGE_OWNER is not set
# CONFIG_PAGE_POISONING is not set
@@ -4276,6 +4397,7 @@ CONFIG_PCI_AARDVARK=y
# CONFIG_PCI_DEBUG is not set
CONFIG_PCIEAER_INJECT=m
CONFIG_PCIEAER=y
+# CONFIG_PCIE_AL is not set
# CONFIG_PCIE_ALTERA is not set
CONFIG_PCIE_ARMADA_8K=y
# CONFIG_PCIEASPM_DEBUG is not set
@@ -4284,6 +4406,7 @@ CONFIG_PCIEASPM_DEFAULT=y
# CONFIG_PCIEASPM_POWERSAVE is not set
# CONFIG_PCIEASPM_POWER_SUPERSAVE is not set
CONFIG_PCIEASPM=y
+# CONFIG_PCIE_BW is not set
CONFIG_PCIE_CADENCE_HOST=y
CONFIG_PCIE_DPC=y
CONFIG_PCIE_DW_HOST=y
@@ -4299,7 +4422,7 @@ CONFIG_PCIEPORTBUS=y
CONFIG_PCIE_PTM=y
CONFIG_PCIE_QCOM=y
# CONFIG_PCIE_ROCKCHIP_HOST is not set
-# CONFIG_PCIE_ROCKCHIP is not set
+CONFIG_PCIE_TEGRA194=m
CONFIG_PCIE_XILINX_NWL=y
CONFIG_PCIE_XILINX=y
# CONFIG_PCI_FTPCI100 is not set
@@ -4311,6 +4434,7 @@ CONFIG_PCI_HOST_THUNDER_ECAM=y
CONFIG_PCI_HOST_THUNDER_PEM=y
CONFIG_PCI_IMX6=y
CONFIG_PCI_IOV=y
+CONFIG_PCI_KEYSTONE_HOST=y
CONFIG_PCI_LAYERSCAPE=y
CONFIG_PCI_MESON=y
CONFIG_PCI_MSI_IRQ_DOMAIN=y
@@ -4358,6 +4482,7 @@ CONFIG_PHY_CADENCE_DP=m
CONFIG_PHY_CADENCE_SIERRA=m
# CONFIG_PHY_CPCAP_USB is not set
CONFIG_PHY_FSL_IMX8MQ_USB=m
+CONFIG_PHY_HI3660_USB=m
CONFIG_PHY_HI6220_USB=m
CONFIG_PHY_HISI_INNO_USB2=m
CONFIG_PHY_HISTB_COMBPHY=m
@@ -4365,8 +4490,11 @@ CONFIG_PHYLIB=y
CONFIG_PHYLINK=m
# CONFIG_PHY_MAPPHONE_MDM6600 is not set
CONFIG_PHY_MESON8B_USB2=m
+CONFIG_PHY_MESON_G12A_USB2=y
+CONFIG_PHY_MESON_G12A_USB3_PCIE=m
CONFIG_PHY_MESON_GXL_USB2=m
CONFIG_PHY_MESON_GXL_USB3=m
+CONFIG_PHY_MIXEL_MIPI_DPHY=m
CONFIG_PHY_MVEBU_A3700_COMPHY=m
CONFIG_PHY_MVEBU_A3700_UTMI=m
CONFIG_PHY_MVEBU_A38X_COMPHY=m
@@ -4377,6 +4505,7 @@ CONFIG_PHY_MVEBU_SATA=y
# CONFIG_PHY_PXA_28NM_USB2 is not set
# CONFIG_PHY_QCOM_APQ8064_SATA is not set
# CONFIG_PHY_QCOM_IPQ806X_SATA is not set
+CONFIG_PHY_QCOM_PCIE2=m
CONFIG_PHY_QCOM_QMP=m
CONFIG_PHY_QCOM_QUSB2=m
CONFIG_PHY_QCOM_UFS_14NM=m
@@ -4394,6 +4523,7 @@ CONFIG_PHY_ROCKCHIP_USB=m
CONFIG_PHY_SUN4I_USB=m
CONFIG_PHY_SUN6I_MIPI_DPHY=m
# CONFIG_PHY_SUN9I_USB is not set
+CONFIG_PHY_TEGRA194_P2U=m
CONFIG_PHY_TEGRA_XUSB=m
# CONFIG_PHY_TUSB1210 is not set
CONFIG_PHY_XGENE=y
@@ -4413,6 +4543,7 @@ CONFIG_PINCTRL_CEDARFORK=m
# CONFIG_PINCTRL_CHERRYVIEW is not set
# CONFIG_PINCTRL_GEMINILAKE is not set
CONFIG_PINCTRL_IMX8MM=y
+CONFIG_PINCTRL_IMX8MN=y
CONFIG_PINCTRL_IMX8MQ=y
CONFIG_PINCTRL_IMX8QM=y
CONFIG_PINCTRL_IMX8QXP=y
@@ -4443,10 +4574,31 @@ CONFIG_PINCTRL_QCOM_SPMI_PMIC=y
# CONFIG_PINCTRL_QCS404 is not set
CONFIG_PINCTRL_QDF2XXX=y
CONFIG_PINCTRL_RK805=m
+# CONFIG_PINCTRL_SC7180 is not set
# CONFIG_PINCTRL_SDM660 is not set
CONFIG_PINCTRL_SDM845=y
CONFIG_PINCTRL_SINGLE=y
-# CONFIG_PINCTRL_SUNRISEPOINT is not set
+# CONFIG_PINCTRL_SM8150 is not set
+# CONFIG_PINCTRL_STMFX is not set
+# CONFIG_PINCTRL_SUN4I_A10 is not set
+CONFIG_PINCTRL_SUN50I_A64_R=y
+CONFIG_PINCTRL_SUN50I_A64=y
+CONFIG_PINCTRL_SUN50I_H5=y
+CONFIG_PINCTRL_SUN50I_H6_R=y
+CONFIG_PINCTRL_SUN50I_H6=y
+# CONFIG_PINCTRL_SUN5I is not set
+# CONFIG_PINCTRL_SUN6I_A31 is not set
+# CONFIG_PINCTRL_SUN6I_A31_R is not set
+# CONFIG_PINCTRL_SUN8I_A23 is not set
+# CONFIG_PINCTRL_SUN8I_A23_R is not set
+# CONFIG_PINCTRL_SUN8I_A33 is not set
+# CONFIG_PINCTRL_SUN8I_A83T is not set
+# CONFIG_PINCTRL_SUN8I_A83T_R is not set
+# CONFIG_PINCTRL_SUN8I_H3 is not set
+# CONFIG_PINCTRL_SUN8I_H3_R is not set
+# CONFIG_PINCTRL_SUN8I_V3S is not set
+# CONFIG_PINCTRL_SUN9I_A80 is not set
+# CONFIG_PINCTRL_SUN9I_A80_R is not set
# CONFIG_PINCTRL_SX150X is not set
CONFIG_PINCTRL=y
CONFIG_PINMUX=y
@@ -4504,6 +4656,7 @@ CONFIG_POWER_RESET_VEXPRESS=y
CONFIG_POWER_RESET_XGENE=y
CONFIG_POWER_RESET=y
# CONFIG_POWER_SUPPLY_DEBUG is not set
+CONFIG_POWER_SUPPLY_HWMON=y
CONFIG_POWER_SUPPLY=y
# CONFIG_PPC_PTDUMP is not set
CONFIG_PPDEV=m
@@ -4577,12 +4730,13 @@ CONFIG_PWM_CROS_EC=m
CONFIG_PWM_HIBVT=m
# CONFIG_PWM_IMX1 is not set
CONFIG_PWM_IMX27=m
+CONFIG_PWM_IMX_TPM=m
CONFIG_PWM_MESON=m
# CONFIG_PWM_PCA9685 is not set
CONFIG_PWM_ROCKCHIP=m
CONFIG_PWM_SUN4I=m
CONFIG_PWM_SYSFS=y
-CONFIG_PWM_TEGRA=m
+CONFIG_PWM_TEGRA=y
CONFIG_PWM=y
CONFIG_PWRSEQ_EMMC=y
CONFIG_PWRSEQ_SD8787=m
@@ -4590,11 +4744,12 @@ CONFIG_PWRSEQ_SIMPLE=y
# CONFIG_QCA7000_SPI is not set
# CONFIG_QCA7000_UART is not set
CONFIG_QCOM_A53PLL=m
+CONFIG_QCOM_AOSS_QMP=m
CONFIG_QCOM_APCS_IPC=m
CONFIG_QCOM_APR=m
CONFIG_QCOM_BAM_DMA=y
CONFIG_QCOM_CLK_APCS_MSM8916=m
-CONFIG_QCOM_CLK_RPMH=m
+CONFIG_QCOM_CLK_RPMH=y
CONFIG_QCOM_CLK_RPM=m
CONFIG_QCOM_CLK_SMD_RPM=m
CONFIG_QCOM_COINCELL=m
@@ -4634,6 +4789,7 @@ CONFIG_QCOM_SMD_RPM=m
CONFIG_QCOM_SMEM=m
CONFIG_QCOM_SMP2P=m
CONFIG_QCOM_SMSM=m
+# CONFIG_QCOM_SOCINFO is not set
CONFIG_QCOM_SPMI_ADC5=m
CONFIG_QCOM_SPMI_IADC=m
CONFIG_QCOM_SPMI_TEMP_ALARM=m
@@ -4644,6 +4800,7 @@ CONFIG_QCOM_WCNSS_CTRL=m
CONFIG_QCOM_WCNSS_PIL=m
CONFIG_QCOM_WDT=m
CONFIG_QCS_GCC_404=m
+# CONFIG_QCS_TURING_404 is not set
CONFIG_QEDE=m
CONFIG_QEDF=m
CONFIG_QEDI=m
@@ -4660,7 +4817,7 @@ CONFIG_QLGE=m
# CONFIG_QNX4FS_FS is not set
# CONFIG_QNX6FS_FS is not set
# CONFIG_QORIQ_CPUFREQ is not set
-# CONFIG_QORIQ_THERMAL is not set
+CONFIG_QORIQ_THERMAL=m
CONFIG_QRTR=m
CONFIG_QRTR_SMD=m
CONFIG_QRTR_TUN=m
@@ -4675,7 +4832,6 @@ CONFIG_R6040=m
CONFIG_R8169=m
CONFIG_R8188EU=m
CONFIG_R8712U=m
-CONFIG_R8822BE=m
CONFIG_RADIO_ADAPTERS=y
CONFIG_RADIO_MAXIRADIO=m
CONFIG_RADIO_SAA7706H=m
@@ -4691,6 +4847,7 @@ CONFIG_RAID_ATTRS=m
# CONFIG_RANDOM32_SELFTEST is not set
CONFIG_RANDOMIZE_BASE=y
CONFIG_RANDOMIZE_MODULE_REGION_FULL=y
+# CONFIG_RANDOM_TRUST_BOOTLOADER is not set
# CONFIG_RANDOM_TRUST_CPU is not set
CONFIG_RAPIDIO_CHMAN=m
CONFIG_RAPIDIO_CPS_GEN2=m
@@ -4724,21 +4881,24 @@ CONFIG_RCU_NOCB_CPU=y
# CONFIG_RCU_PERF_TEST is not set
CONFIG_RCU_TORTURE_TEST=m
# CONFIG_RCU_TRACE is not set
-# CONFIG_RC_XBOX_DVD is not set
+CONFIG_RC_XBOX_DVD=m
CONFIG_RD_BZIP2=y
CONFIG_RD_GZIP=y
CONFIG_RD_LZ4=y
CONFIG_RD_LZMA=y
CONFIG_RD_LZO=y
CONFIG_RDMA_RXE=m
+# CONFIG_RDMA_SIW is not set
# CONFIG_RDS_DEBUG is not set
# CONFIG_RDS is not set
CONFIG_RDS_RDMA=m
CONFIG_RDS_TCP=m
CONFIG_RD_XZ=y
# CONFIG_READABLE_ASM is not set
+# CONFIG_READ_ONLY_THP_FOR_FS is not set
CONFIG_REALTEK_AUTOPM=y
CONFIG_REALTEK_PHY=y
+# CONFIG_REED_SOLOMON_TEST is not set
CONFIG_REFCOUNT_FULL=y
CONFIG_REGMAP_I2C=y
CONFIG_REGMAP_SPMI=y
@@ -4749,6 +4909,7 @@ CONFIG_REGULATOR_ACT8865=m
CONFIG_REGULATOR_ANATOP=m
CONFIG_REGULATOR_AS3722=m
CONFIG_REGULATOR_AXP20X=m
+CONFIG_REGULATOR_BD718XX=m
CONFIG_REGULATOR_BD9571MWV=m
# CONFIG_REGULATOR_DA9210 is not set
# CONFIG_REGULATOR_DA9211 is not set
@@ -4769,6 +4930,7 @@ CONFIG_REGULATOR_HI655X=m
# CONFIG_REGULATOR_LTC3676 is not set
# CONFIG_REGULATOR_MAX1586 is not set
CONFIG_REGULATOR_MAX77620=y
+CONFIG_REGULATOR_MAX77650=m
CONFIG_REGULATOR_MAX77686=m
CONFIG_REGULATOR_MAX77802=m
# CONFIG_REGULATOR_MAX8649 is not set
@@ -4782,12 +4944,14 @@ CONFIG_REGULATOR_PFUZE100=m
# CONFIG_REGULATOR_PV88080 is not set
# CONFIG_REGULATOR_PV88090 is not set
CONFIG_REGULATOR_PWM=y
-CONFIG_REGULATOR_QCOM_RPMH=m
+CONFIG_REGULATOR_QCOM_RPMH=y
CONFIG_REGULATOR_QCOM_RPM=m
CONFIG_REGULATOR_QCOM_SMD_RPM=m
CONFIG_REGULATOR_QCOM_SPMI=m
CONFIG_REGULATOR_RK808=y
+# CONFIG_REGULATOR_SLG51000 is not set
CONFIG_REGULATOR_SY8106A=m
+# CONFIG_REGULATOR_SY8824X is not set
# CONFIG_REGULATOR_TPS51632 is not set
# CONFIG_REGULATOR_TPS62360 is not set
# CONFIG_REGULATOR_TPS65023 is not set
@@ -4809,14 +4973,16 @@ CONFIG_REISERFS_PROC_INFO=y
CONFIG_RELAY=y
# CONFIG_RELOCATABLE_TEST is not set
CONFIG_RELOCATABLE=y
-CONFIG_REMOTEPROC=m
+CONFIG_REMOTEPROC=y
# CONFIG_RENESAS_PHY is not set
# CONFIG_RESET_ATTACK_MITIGATION is not set
CONFIG_RESET_CONTROLLER=y
CONFIG_RESET_HISI=y
+CONFIG_RESET_IMX7=y
CONFIG_RESET_MESON_AUDIO_ARB=m
CONFIG_RESET_QCOM_AOSS=y
CONFIG_RESET_QCOM_PDC=m
+CONFIG_RESET_SCMI=y
CONFIG_RESET_SIMPLE=y
# CONFIG_RESET_TI_SCI is not set
CONFIG_RESET_TI_SYSCON=m
@@ -4855,6 +5021,7 @@ CONFIG_ROCKCHIP_MBOX=y
CONFIG_ROCKCHIP_PHY=m
CONFIG_ROCKCHIP_PM_DOMAINS=y
CONFIG_ROCKCHIP_RGB=y
+CONFIG_ROCKCHIP_RK3066_HDMI=y
CONFIG_ROCKCHIP_SARADC=m
CONFIG_ROCKCHIP_THERMAL=m
CONFIG_ROCKER=m
@@ -4907,6 +5074,7 @@ CONFIG_RTC_DRV_ABX80X=m
CONFIG_RTC_DRV_AC100=m
CONFIG_RTC_DRV_ARMADA38X=m
CONFIG_RTC_DRV_AS3722=m
+# CONFIG_RTC_DRV_BD70528 is not set
CONFIG_RTC_DRV_BQ32K=m
CONFIG_RTC_DRV_BQ4802=m
CONFIG_RTC_DRV_CADENCE=m
@@ -4938,6 +5106,7 @@ CONFIG_RTC_DRV_DS3232=m
CONFIG_RTC_DRV_EFI=y
CONFIG_RTC_DRV_EM3027=m
CONFIG_RTC_DRV_FM3130=m
+CONFIG_RTC_DRV_FSL_FTM_ALARM=m
# CONFIG_RTC_DRV_FTRTC010 is not set
# CONFIG_RTC_DRV_HID_SENSOR_TIME is not set
CONFIG_RTC_DRV_HYM8563=m
@@ -4958,6 +5127,7 @@ CONFIG_RTC_DRV_MAX6902=m
CONFIG_RTC_DRV_MAX6916=m
CONFIG_RTC_DRV_MAX77686=m
CONFIG_RTC_DRV_MCP795=m
+CONFIG_RTC_DRV_MESON_VRTC=m
CONFIG_RTC_DRV_MSM6242=m
CONFIG_RTC_DRV_MV=m
# CONFIG_RTC_DRV_MXC is not set
@@ -5032,6 +5202,11 @@ CONFIG_RTLLIB=m
# CONFIG_RTLWIFI_DEBUG is not set
CONFIG_RTLWIFI=m
# CONFIG_RTS5208 is not set
+CONFIG_RTW88_8822BE=y
+CONFIG_RTW88_8822CE=y
+# CONFIG_RTW88_DEBUGFS is not set
+# CONFIG_RTW88_DEBUG is not set
+CONFIG_RTW88=m
CONFIG_RUNTIME_TESTING_MENU=y
CONFIG_RXKAD=y
CONFIG_S2IO=m
@@ -5088,7 +5263,7 @@ CONFIG_SCSI_ARCMSR=m
# CONFIG_SCSI_BFA_FC is not set
CONFIG_SCSI_BNX2_ISCSI=m
CONFIG_SCSI_BNX2X_FCOE=m
-CONFIG_SCSI_BUSLOGIC=m
+# CONFIG_SCSI_BUSLOGIC is not set
CONFIG_SCSI_CHELSIO_FCOE=m
CONFIG_SCSI_CONSTANTS=y
CONFIG_SCSI_CXGB3_ISCSI=m
@@ -5105,6 +5280,7 @@ CONFIG_SCSI_DMX3191D=m
CONFIG_SCSI_ENCLOSURE=m
CONFIG_SCSI_ESAS2R=m
CONFIG_SCSI_FC_ATTRS=m
+CONFIG_SCSI_FDOMAIN_PCI=m
CONFIG_SCSI_FLASHPOINT=y
CONFIG_SCSI_GDTH=m
# CONFIG_SCSI_HISI_SAS is not set
@@ -5117,7 +5293,6 @@ CONFIG_SCSI_IPR_DUMP=y
CONFIG_SCSI_IPR=m
CONFIG_SCSI_IPR_TRACE=y
# CONFIG_SCSI_IPS is not set
-CONFIG_SCSI_ISCI=m
CONFIG_SCSI_ISCSI_ATTRS=m
CONFIG_SCSI_LOGGING=y
# CONFIG_SCSI_LOWLEVEL_PCMCIA is not set
@@ -5193,6 +5368,8 @@ CONFIG_SECTION_MISMATCH_WARN_ONLY=y
CONFIG_SECURITYFS=y
CONFIG_SECURITY_INFINIBAND=y
# CONFIG_SECURITY_LOADPIN is not set
+CONFIG_SECURITY_LOCKDOWN_LSM_EARLY=y
+CONFIG_SECURITY_LOCKDOWN_LSM=y
CONFIG_SECURITY_NETWORK_XFRM=y
CONFIG_SECURITY_NETWORK=y
# CONFIG_SECURITY_PATH is not set
@@ -5207,6 +5384,7 @@ CONFIG_SECURITY_SELINUX=y
# CONFIG_SECURITY_TOMOYO is not set
CONFIG_SECURITY=y
CONFIG_SECURITY_YAMA=y
+# CONFIG_SENSIRION_SGP30 is not set
CONFIG_SENSORS_ACPI_POWER=m
CONFIG_SENSORS_AD7314=m
CONFIG_SENSORS_AD7414=m
@@ -5220,7 +5398,6 @@ CONFIG_SENSORS_ADM1029=m
CONFIG_SENSORS_ADM1031=m
CONFIG_SENSORS_ADM1275=m
CONFIG_SENSORS_ADM9240=m
-# CONFIG_SENSORS_ADS1015 is not set
CONFIG_SENSORS_ADS7828=m
CONFIG_SENSORS_ADS7871=m
CONFIG_SENSORS_ADT7310=m
@@ -5233,6 +5410,7 @@ CONFIG_SENSORS_AMC6821=m
CONFIG_SENSORS_APDS990X=m
CONFIG_SENSORS_ARM_SCMI=m
CONFIG_SENSORS_ARM_SCPI=m
+# CONFIG_SENSORS_AS370 is not set
CONFIG_SENSORS_ASC7621=m
CONFIG_SENSORS_ASPEED=m
CONFIG_SENSORS_ATXP1=m
@@ -5263,9 +5441,13 @@ CONFIG_SENSORS_IIO_HWMON=m
CONFIG_SENSORS_INA209=m
CONFIG_SENSORS_INA2XX=m
CONFIG_SENSORS_INA3221=m
+# CONFIG_SENSORS_INSPUR_IPSPS is not set
# CONFIG_SENSORS_IR35221 is not set
-# CONFIG_SENSORS_ISL29018 is not set
-# CONFIG_SENSORS_ISL29028 is not set
+# CONFIG_SENSORS_IR38064 is not set
+# CONFIG_SENSORS_IRPS5401 is not set
+CONFIG_SENSORS_ISL29018=m
+CONFIG_SENSORS_ISL29028=m
+# CONFIG_SENSORS_ISL68137 is not set
CONFIG_SENSORS_IT87=m
CONFIG_SENSORS_JC42=m
CONFIG_SENSORS_LINEAGE=m
@@ -5326,12 +5508,14 @@ CONFIG_SENSORS_NCT7904=m
CONFIG_SENSORS_NPCM7XX=m
CONFIG_SENSORS_NTC_THERMISTOR=m
# CONFIG_SENSORS_OCC_P8_I2C is not set
+# CONFIG_SENSORS_OCC_P9_SBE is not set
CONFIG_SENSORS_PC87360=m
CONFIG_SENSORS_PC87427=m
CONFIG_SENSORS_PCF8591=m
CONFIG_SENSORS_PMBUS=m
CONFIG_SENSORS_POWR1220=m
CONFIG_SENSORS_PWM_FAN=m
+# CONFIG_SENSORS_PXE1610 is not set
CONFIG_SENSORS_RASPBERRYPI_HWMON=m
CONFIG_SENSORS_RM3100_I2C=m
CONFIG_SENSORS_RM3100_SPI=m
@@ -5390,7 +5574,6 @@ CONFIG_SERIAL_8250_EXTENDED=y
# CONFIG_SERIAL_8250_FINTEK is not set
CONFIG_SERIAL_8250_MANY_PORTS=y
# CONFIG_SERIAL_8250_MID is not set
-CONFIG_SERIAL_8250_MOXA=m
CONFIG_SERIAL_8250_NR_UARTS=32
CONFIG_SERIAL_8250_PCI=y
CONFIG_SERIAL_8250_RSA=y
@@ -5411,6 +5594,7 @@ CONFIG_SERIAL_CORE=y
CONFIG_SERIAL_DEV_BUS=y
CONFIG_SERIAL_DEV_CTRL_TTYPORT=y
CONFIG_SERIAL_EARLYCON_ARM_SEMIHOST=y
+# CONFIG_SERIAL_FSL_LINFLEXUART is not set
CONFIG_SERIAL_FSL_LPUART_CONSOLE=y
CONFIG_SERIAL_FSL_LPUART=y
# CONFIG_SERIAL_IFX6X60 is not set
@@ -5434,6 +5618,7 @@ CONFIG_SERIAL_QCOM_GENI=y
# CONFIG_SERIAL_RP2 is not set
# CONFIG_SERIAL_SC16IS7XX is not set
# CONFIG_SERIAL_SCCNXP is not set
+# CONFIG_SERIAL_SIFIVE is not set
# CONFIG_SERIAL_ST_ASC is not set
CONFIG_SERIAL_TEGRA_TCU_CONSOLE=y
CONFIG_SERIAL_TEGRA_TCU=y
@@ -5463,8 +5648,8 @@ CONFIG_SFC_FALCON=m
CONFIG_SFC_FALCON_MTD=y
# CONFIG_SFC is not set
CONFIG_SFP=m
-# CONFIG_SGI_IOC4 is not set
CONFIG_SGI_PARTITION=y
+CONFIG_SHUFFLE_PAGE_ALLOCATOR=y
# CONFIG_SI1133 is not set
# CONFIG_SI1145 is not set
# CONFIG_SI7005 is not set
@@ -5500,6 +5685,7 @@ CONFIG_SMC91X=m
CONFIG_SMC_DIAG=m
CONFIG_SMC=m
# CONFIG_SM_FTL is not set
+CONFIG_SM_GCC_8150=y
CONFIG_SMP=y
CONFIG_SMSC911X=m
CONFIG_SMSC9420=m
@@ -5589,9 +5775,10 @@ CONFIG_SND_HDA_HWDEP=y
CONFIG_SND_HDA_I915=y
CONFIG_SND_HDA_INPUT_BEEP_MODE=0
CONFIG_SND_HDA_INPUT_BEEP=y
-CONFIG_SND_HDA_INTEL=m
+# CONFIG_SND_HDA_INTEL_DETECT_DMIC is not set
+# CONFIG_SND_HDA_INTEL is not set
CONFIG_SND_HDA_PATCH_LOADER=y
-CONFIG_SND_HDA_POWER_SAVE_DEFAULT=0
+CONFIG_SND_HDA_POWER_SAVE_DEFAULT=1
CONFIG_SND_HDA_PREALLOC_SIZE=4096
CONFIG_SND_HDA_RECONFIG=y
CONFIG_SND_HDA_TEGRA=m
@@ -5629,6 +5816,7 @@ CONFIG_SND_MESON_AXG_SPDIFOUT=m
CONFIG_SND_MESON_AXG_TDMIN=m
CONFIG_SND_MESON_AXG_TDMOUT=m
CONFIG_SND_MESON_AXG_TODDR=m
+CONFIG_SND_MESON_G12A_TOHDMITX=m
CONFIG_SND_MIA=m
CONFIG_SND_MIXART=m
CONFIG_SND_MIXER_OSS=m
@@ -5700,15 +5888,17 @@ CONFIG_SND_SOC_CS43130=m
# CONFIG_SND_SOC_CS4341 is not set
# CONFIG_SND_SOC_CS4349 is not set
# CONFIG_SND_SOC_CS53L30 is not set
+CONFIG_SND_SOC_CX2072X=m
CONFIG_SND_SOC_DMIC=m
CONFIG_SND_SOC_ES7134=m
# CONFIG_SND_SOC_ES7241 is not set
-# CONFIG_SND_SOC_ES8316 is not set
+CONFIG_SND_SOC_ES8316=m
CONFIG_SND_SOC_ES8328_I2C=m
CONFIG_SND_SOC_ES8328=m
CONFIG_SND_SOC_ES8328_SPI=m
CONFIG_SND_SOC_FSL_ASOC_CARD=m
CONFIG_SND_SOC_FSL_ASRC=m
+CONFIG_SND_SOC_FSL_AUDMIX=m
CONFIG_SND_SOC_FSL_ESAI=m
# CONFIG_SND_SOC_FSL_MICFIL is not set
CONFIG_SND_SOC_FSL_SAI=m
@@ -5721,12 +5911,14 @@ CONFIG_SND_SOC_HDAC_HDA=m
CONFIG_SND_SOC_HDAC_HDMI=m
CONFIG_SND_SOC_HDMI_CODEC=m
# CONFIG_SND_SOC_IMG is not set
+CONFIG_SND_SOC_IMX_AUDMIX=m
# CONFIG_SND_SOC_IMX_AUDMUX is not set
# CONFIG_SND_SOC_IMX_ES8328 is not set
# CONFIG_SND_SOC_INNO_RK3036 is not set
CONFIG_SND_SOC=m
CONFIG_SND_SOC_MAX9759=m
CONFIG_SND_SOC_MAX98088=m
+CONFIG_SND_SOC_MAX98357A=m
CONFIG_SND_SOC_MAX98373=m
# CONFIG_SND_SOC_MAX98504 is not set
# CONFIG_SND_SOC_MAX9860 is not set
@@ -5742,6 +5934,7 @@ CONFIG_SND_SOC_MSM8996=m
# CONFIG_SND_SOC_NAU8810 is not set
# CONFIG_SND_SOC_NAU8822 is not set
CONFIG_SND_SOC_NAU8824=m
+CONFIG_SND_SOC_NAU8825=m
# CONFIG_SND_SOC_PCM1681 is not set
CONFIG_SND_SOC_PCM1789_I2C=m
# CONFIG_SND_SOC_PCM179X_I2C is not set
@@ -5771,10 +5964,21 @@ CONFIG_SND_SOC_ROCKCHIP_SPDIF=m
# CONFIG_SND_SOC_RT5631 is not set
CONFIG_SND_SOC_RT5660=m
CONFIG_SND_SOC_RT5663=m
+CONFIG_SND_SOC_RT5677=m
+CONFIG_SND_SOC_RT5677_SPI=m
CONFIG_SND_SOC_SDM845=m
CONFIG_SND_SOC_SGTL5000=m
CONFIG_SND_SOC_SIMPLE_AMPLIFIER=m
# CONFIG_SND_SOC_SIRF_AUDIO_CODEC is not set
+CONFIG_SND_SOC_SOF_ACPI=m
+# CONFIG_SND_SOC_SOF_DEBUG is not set
+# CONFIG_SND_SOC_SOF_HDA_ALWAYS_ENABLE_DMI_L1 is not set
+# CONFIG_SND_SOC_SOF_NOCODEC is not set
+# CONFIG_SND_SOC_SOF_NOCODEC_SUPPORT is not set
+# CONFIG_SND_SOC_SOF_OF is not set
+CONFIG_SND_SOC_SOF_PCI=m
+# CONFIG_SND_SOC_SOF_STRICT_ABI_CHECKS is not set
+CONFIG_SND_SOC_SOF_TOPLEVEL=y
CONFIG_SND_SOC_SPDIF=m
# CONFIG_SND_SOC_SSM2305 is not set
# CONFIG_SND_SOC_SSM2602_I2C is not set
@@ -5817,7 +6021,8 @@ CONFIG_SND_SOC_TPA6130A2=m
CONFIG_SND_SOC_TS3A227E=m
CONFIG_SND_SOC_TSCS42XX=m
# CONFIG_SND_SOC_TSCS454 is not set
-# CONFIG_SND_SOC_WCD9335 is not set
+# CONFIG_SND_SOC_UDA1334 is not set
+CONFIG_SND_SOC_WCD9335=m
# CONFIG_SND_SOC_WM8510 is not set
# CONFIG_SND_SOC_WM8523 is not set
CONFIG_SND_SOC_WM8524=m
@@ -5837,7 +6042,7 @@ CONFIG_SND_SOC_WM8804=m
CONFIG_SND_SOC_WM8804_SPI=m
# CONFIG_SND_SOC_WM8903 is not set
# CONFIG_SND_SOC_WM8904 is not set
-# CONFIG_SND_SOC_WM8960 is not set
+CONFIG_SND_SOC_WM8960=m
# CONFIG_SND_SOC_WM8962 is not set
# CONFIG_SND_SOC_WM8974 is not set
# CONFIG_SND_SOC_WM8978 is not set
@@ -5892,7 +6097,6 @@ CONFIG_SONY_FF=y
# CONFIG_SONYPI is not set
CONFIG_SOUND=m
CONFIG_SOUND_OSS_CORE_PRECLAIM=y
-CONFIG_SOUNDWIRE_BUS=m
CONFIG_SOUNDWIRE_CADENCE=m
CONFIG_SOUNDWIRE=y
CONFIG_SPARSE_IRQ=y
@@ -5908,6 +6112,7 @@ CONFIG_SPI_BCM2835=m
CONFIG_SPI_BITBANG=m
# CONFIG_SPI_BUTTERFLY is not set
CONFIG_SPI_CADENCE=m
+# CONFIG_SPI_CADENCE_QUADSPI is not set
# CONFIG_SPI_DEBUG is not set
CONFIG_SPI_DESIGNWARE=m
# CONFIG_SPI_DW_MID_DMA is not set
@@ -5918,6 +6123,7 @@ CONFIG_SPI_FSL_LPSPI=m
CONFIG_SPI_FSL_QUADSPI=m
# CONFIG_SPI_FSL_SPI is not set
CONFIG_SPI_GPIO=m
+CONFIG_SPI_HISI_SFC=m
CONFIG_SPI_IMX=m
# CONFIG_SPI_LM70_LLP is not set
# CONFIG_SPI_LOOPBACK_TEST is not set
@@ -5942,6 +6148,7 @@ CONFIG_SPI_ROCKCHIP=m
CONFIG_SPI_SPIDEV=m
# CONFIG_SPI_SUN4I is not set
CONFIG_SPI_SUN6I=m
+CONFIG_SPI_SYNQUACER=m
CONFIG_SPI_TEGRA114=m
# CONFIG_SPI_TEGRA20_SFLASH is not set
# CONFIG_SPI_TEGRA20_SLINK is not set
@@ -5953,6 +6160,7 @@ CONFIG_SPI_THUNDERX=m
CONFIG_SPI_XLP=m
CONFIG_SPI=y
CONFIG_SPI_ZYNQMP_GQSPI=m
+CONFIG_SPI_ZYNQ_QSPI=m
CONFIG_SPMI_MSM_PMIC_ARB=y
CONFIG_SPMI_PMIC_CLKDIV=m
CONFIG_SPMI=y
@@ -6003,6 +6211,7 @@ CONFIG_STK3310=m
CONFIG_STMMAC_ETH=m
# CONFIG_STMMAC_PCI is not set
CONFIG_STMMAC_PLATFORM=m
+# CONFIG_STMMAC_SELFTESTS is not set
CONFIG_STRICT_DEVMEM=y
# CONFIG_STRING_SELFTEST is not set
CONFIG_STRIP_ASM_SYMS=y
@@ -6027,6 +6236,7 @@ CONFIG_SUNDANCE=m
CONFIG_SUNGEM=m
CONFIG_SUN_PARTITION=y
CONFIG_SUNRPC_DEBUG=y
+# CONFIG_SUNRPC_DISABLE_INSECURE_ENCTYPES is not set
CONFIG_SUNRPC_GSS=m
CONFIG_SUNRPC=m
CONFIG_SUNRPC_XPRT_RDMA=m
@@ -6075,17 +6285,18 @@ CONFIG_TASKSTATS=y
CONFIG_TASK_XACCT=y
CONFIG_TCG_ATMEL=m
CONFIG_TCG_CRB=y
+CONFIG_TCG_FTPM_TEE=m
# CONFIG_TCG_INFINEON is not set
CONFIG_TCG_NSC=m
CONFIG_TCG_TIS_I2C_ATMEL=m
CONFIG_TCG_TIS_I2C_INFINEON=m
# CONFIG_TCG_TIS_I2C_NUVOTON is not set
-# CONFIG_TCG_TIS_SPI is not set
+CONFIG_TCG_TIS_SPI=m
# CONFIG_TCG_TIS_ST33ZP24_I2C is not set
# CONFIG_TCG_TIS_ST33ZP24_SPI is not set
CONFIG_TCG_TIS=y
CONFIG_TCG_TPM=y
-# CONFIG_TCG_VTPM_PROXY is not set
+CONFIG_TCG_VTPM_PROXY=m
# CONFIG_TCG_XEN is not set
CONFIG_TCM_FC=m
CONFIG_TCM_FILEIO=m
@@ -6138,6 +6349,7 @@ CONFIG_TERANETICS_PHY=m
# CONFIG_TEST_ASYNC_DRIVER_PROBE is not set
# CONFIG_TEST_BITFIELD is not set
# CONFIG_TEST_BITMAP is not set
+# CONFIG_TEST_BLACKHOLE_DEV is not set
# CONFIG_TEST_BPF is not set
# CONFIG_TEST_FIRMWARE is not set
# CONFIG_TEST_HASH is not set
@@ -6148,6 +6360,7 @@ CONFIG_TEST_KSTRTOX=y
CONFIG_TEST_LIST_SORT=y
# CONFIG_TEST_LKM is not set
# CONFIG_TEST_MEMCAT_P is not set
+# CONFIG_TEST_MEMINIT is not set
# CONFIG_TEST_OBJAGG is not set
# CONFIG_TEST_OVERFLOW is not set
# CONFIG_TEST_PARMAN is not set
@@ -6158,6 +6371,7 @@ CONFIG_TEST_LIST_SORT=y
# CONFIG_TEST_STACKINIT is not set
# CONFIG_TEST_STATIC_KEYS is not set
# CONFIG_TEST_STRING_HELPERS is not set
+# CONFIG_TEST_STRSCPY is not set
# CONFIG_TEST_SYSCTL is not set
# CONFIG_TEST_UDELAY is not set
# CONFIG_TEST_USER_COPY is not set
@@ -6176,6 +6390,7 @@ CONFIG_THERMAL_GOV_FAIR_SHARE=y
CONFIG_THERMAL_GOV_STEP_WISE=y
CONFIG_THERMAL_GOV_USER_SPACE=y
CONFIG_THERMAL_HWMON=y
+CONFIG_THERMAL_MMIO=m
CONFIG_THERMAL_OF=y
CONFIG_THERMAL_STATISTICS=y
# CONFIG_THERMAL_WRITABLE_TRIPS is not set
@@ -6197,9 +6412,9 @@ CONFIG_TI_ADC128S052=m
CONFIG_TI_ADS1015=m
# CONFIG_TI_ADS124S08 is not set
# CONFIG_TI_ADS7950 is not set
+CONFIG_TI_ADS8344=m
# CONFIG_TI_ADS8688 is not set
CONFIG_TICK_CPU_ACCOUNTING=y
-# CONFIG_TI_CPSW_ALE is not set
# CONFIG_TI_CPSW_PHY_SEL is not set
# CONFIG_TI_DAC082S085 is not set
# CONFIG_TI_DAC5571 is not set
@@ -6213,7 +6428,6 @@ CONFIG_TINYDRM_HX8357D=m
CONFIG_TINYDRM_ILI9225=m
CONFIG_TINYDRM_ILI9341=m
CONFIG_TINYDRM_MI0283QT=m
-CONFIG_TINYDRM_MIPI_DBI=m
CONFIG_TINYDRM_REPAPER=m
CONFIG_TINYDRM_ST7586=m
CONFIG_TINYDRM_ST7735R=m
@@ -6267,6 +6481,7 @@ CONFIG_TOUCHSCREEN_GUNZE=m
CONFIG_TOUCHSCREEN_ILI210X=m
# CONFIG_TOUCHSCREEN_IMX6UL_TSC is not set
CONFIG_TOUCHSCREEN_INEXIO=m
+CONFIG_TOUCHSCREEN_IQS5XX=m
# CONFIG_TOUCHSCREEN_MAX11801 is not set
CONFIG_TOUCHSCREEN_MCS5000=m
# CONFIG_TOUCHSCREEN_MELFAS_MIP4 is not set
@@ -6317,7 +6532,6 @@ CONFIG_TRACE_EVAL_MAP_FILE=y
# CONFIG_TRACER_SNAPSHOT_PER_CPU_SWAP is not set
CONFIG_TRACER_SNAPSHOT=y
# CONFIG_TRACE_SINK is not set
-# CONFIG_TRACING_EVENTS_GPIO is not set
# CONFIG_TRANSPARENT_HUGEPAGE_ALWAYS is not set
# CONFIG_TRANSPARENT_HUGEPAGE is not set
CONFIG_TRUSTED_FOUNDATIONS=y
@@ -6344,12 +6558,14 @@ CONFIG_TUNE_DEFAULT=y
# CONFIG_TUNE_ZEC12 is not set
CONFIG_TUN=m
# CONFIG_TUN_VNET_CROSS_LE is not set
+CONFIG_TURRIS_MOX_RWTM=m
# CONFIG_TWL4030_CORE is not set
# CONFIG_TWL6040_CORE is not set
CONFIG_TYPEC_DP_ALTMODE=m
CONFIG_TYPEC_FUSB302=m
CONFIG_TYPEC=m
CONFIG_TYPEC_MUX_PI3USB30532=m
+CONFIG_TYPEC_NVIDIA_ALTMODE=m
# CONFIG_TYPEC_RT1711H is not set
CONFIG_TYPEC_TCPCI=m
CONFIG_TYPEC_TCPM=m
@@ -6365,6 +6581,7 @@ CONFIG_UBIFS_FS_SECURITY=y
CONFIG_UBIFS_FS_XATTR=y
# CONFIG_UBSAN is not set
# CONFIG_UCB1400_CORE is not set
+# CONFIG_UCLAMP_TASK is not set
CONFIG_UCSI_ACPI=m
CONFIG_UCSI_CCG=m
CONFIG_UDF_FS=m
@@ -6387,6 +6604,8 @@ CONFIG_UIO_PCI_GENERIC=m
CONFIG_UIO_SERCOS3=m
CONFIG_ULI526X=m
# CONFIG_ULTRIX_PARTITION is not set
+# CONFIG_UNICODE_NORMALIZATION_SELFTEST is not set
+CONFIG_UNICODE=y
# CONFIG_UNISYSSPAR is not set
# CONFIG_UNISYS_VISORBUS is not set
CONFIG_UNIX98_PTYS=y
@@ -6414,6 +6633,7 @@ CONFIG_USB_BELKIN=y
# CONFIG_USB_C67X00_HCD is not set
CONFIG_USB_CATC=m
# CONFIG_USB_CDC_COMPOSITE is not set
+# CONFIG_USB_CDNS3 is not set
CONFIG_USB_CHAOSKEY=m
CONFIG_USB_CHIPIDEA_HOST=y
CONFIG_USB_CHIPIDEA=m
@@ -6438,6 +6658,7 @@ CONFIG_USB_CONFIGFS_NCM=y
CONFIG_USB_CONFIGFS_OBEX=y
# CONFIG_USB_CONFIGFS_RNDIS is not set
CONFIG_USB_CONFIGFS_SERIAL=y
+CONFIG_USB_CONN_GPIO=m
CONFIG_USB_CXACRU=m
# CONFIG_USB_CYPRESS_CY7C63 is not set
# CONFIG_USB_CYTHERM is not set
@@ -6456,6 +6677,7 @@ CONFIG_USB_DWC3_DUAL_ROLE=y
CONFIG_USB_DWC3_HAPS=m
# CONFIG_USB_DWC3_HOST is not set
CONFIG_USB_DWC3=m
+CONFIG_USB_DWC3_MESON_G12A=m
CONFIG_USB_DWC3_OF_SIMPLE=m
CONFIG_USB_DWC3_PCI=m
CONFIG_USB_DWC3_QCOM=m
@@ -6559,7 +6781,7 @@ CONFIG_USB_HSIC_USB3503=m
CONFIG_USB_HSIC_USB4604=m
CONFIG_USB_HSO=m
CONFIG_USB_HUB_USB251XB=m
-CONFIG_USB_HWA_HCD=m
+# CONFIG_USB_HWA_HCD is not set
CONFIG_USB_IDMOUSE=m
CONFIG_USB_IOWARRIOR=m
CONFIG_USBIP_CORE=m
@@ -6635,7 +6857,7 @@ CONFIG_USB_NET_SMSC95XX=m
CONFIG_USB_NET_SR9700=m
# CONFIG_USB_NET_SR9800 is not set
CONFIG_USB_NET_ZAURUS=m
-CONFIG_USB_OHCI_HCD_PCI=y
+CONFIG_USB_OHCI_HCD_PCI=m
CONFIG_USB_OHCI_HCD_PLATFORM=m
CONFIG_USB_OHCI_HCD=y
# CONFIG_USB_OTG_BLACKLIST_HUB is not set
@@ -6657,7 +6879,6 @@ CONFIG_USB_PWC=m
# CONFIG_USB_R8A66597 is not set
CONFIG_USB_RAINSHADOW_CEC=m
# CONFIG_USB_RAREMONO is not set
-# CONFIG_USB_RIO500 is not set
CONFIG_USB_ROLE_SWITCH=m
CONFIG_USB_RTL8150=m
CONFIG_USB_RTL8152=m
@@ -6746,7 +6967,6 @@ CONFIG_USB_STORAGE_SDDR55=m
CONFIG_USB_STORAGE_USBAT=m
CONFIG_USB_STV06XX=m
CONFIG_USB_SUPPORT=y
-# CONFIG_USB_SWITCH_FSA9480 is not set
CONFIG_USB_TEGRA_PHY=m
# CONFIG_USB_TEST is not set
CONFIG_USB_TMC=m
@@ -6764,9 +6984,8 @@ CONFIG_USB_VIDEO_CLASS=m
CONFIG_USB_VL600=m
CONFIG_USB_WDM=m
# CONFIG_USB_WHCI_HCD is not set
-# CONFIG_USB_WUSB_CBAF_DEBUG is not set
-CONFIG_USB_WUSB_CBAF=m
-CONFIG_USB_WUSB=m
+# CONFIG_USB_WUSB_CBAF is not set
+# CONFIG_USB_WUSB is not set
CONFIG_USB_XHCI_DBGCAP=y
CONFIG_USB_XHCI_HCD=y
# CONFIG_USB_XHCI_HISTB is not set
@@ -6827,6 +7046,7 @@ CONFIG_VIA_RHINE=m
CONFIG_VIA_RHINE_MMIO=y
CONFIG_VIA_VELOCITY=m
# CONFIG_VIDEO_ADV_DEBUG is not set
+# CONFIG_VIDEO_ALLEGRO_DVT is not set
# CONFIG_VIDEO_ASPEED is not set
CONFIG_VIDEO_AU0828=m
# CONFIG_VIDEO_AU0828_RC is not set
@@ -6865,6 +7085,8 @@ CONFIG_VIDEO_GO7007_LOADER=m
CONFIG_VIDEO_GO7007=m
CONFIG_VIDEO_GO7007_USB=m
CONFIG_VIDEO_GO7007_USB_S2250_BOARD=m
+CONFIG_VIDEO_HANTRO=m
+CONFIG_VIDEO_HANTRO_ROCKCHIP=y
CONFIG_VIDEO_HDPVR=m
CONFIG_VIDEO_HEXIUM_GEMINI=m
CONFIG_VIDEO_HEXIUM_ORION=m
@@ -6874,6 +7096,8 @@ CONFIG_VIDEO_IMX_PXP=m
CONFIG_VIDEO_IVTV=m
# CONFIG_VIDEO_MEM2MEM_DEINTERLACE is not set
CONFIG_VIDEO_MESON_AO_CEC=m
+CONFIG_VIDEO_MESON_G12A_AO_CEC=m
+CONFIG_VIDEO_MESON_VDEC=m
CONFIG_VIDEO_MEYE=m
CONFIG_VIDEO_MUX=m
CONFIG_VIDEO_MXB=m
@@ -6884,7 +7108,6 @@ CONFIG_VIDEO_PVRUSB2_SYSFS=y
CONFIG_VIDEO_QCOM_CAMSS=m
CONFIG_VIDEO_QCOM_VENUS=m
CONFIG_VIDEO_ROCKCHIP_RGA=m
-CONFIG_VIDEO_ROCKCHIP_VPU=m
CONFIG_VIDEO_SAA6588=m
CONFIG_VIDEO_SAA7134_ALSA=m
CONFIG_VIDEO_SAA7134_DVB=m
@@ -6899,6 +7122,7 @@ CONFIG_VIDEO_SAA7164=m
CONFIG_VIDEO_SOLO6X10=m
CONFIG_VIDEO_STK1160_COMMON=m
CONFIG_VIDEO_STK1160=m
+CONFIG_VIDEO_SUN4I_CSI=m
CONFIG_VIDEO_SUN6I_CSI=m
CONFIG_VIDEO_SUNXI_CEDRUS=m
CONFIG_VIDEO_SUNXI=y
@@ -6915,7 +7139,6 @@ CONFIG_VIDEO_USBVISION=m
CONFIG_VIDEO_V4L2=m
CONFIG_VIDEO_V4L2_SUBDEV_API=y
# CONFIG_VIDEO_XILINX is not set
-# CONFIG_VIDEO_ZORAN is not set
# CONFIG_VIPERBOARD_ADC is not set
# CONFIG_VIRT_CPU_ACCOUNTING_GEN is not set
# CONFIG_VIRT_CPU_ACCOUNTING_NATIVE is not set
@@ -6924,13 +7147,16 @@ CONFIG_VIRTIO_BALLOON=m
CONFIG_VIRTIO_BLK=m
# CONFIG_VIRTIO_BLK_SCSI is not set
CONFIG_VIRTIO_CONSOLE=m
+CONFIG_VIRTIO_FS=m
CONFIG_VIRTIO_INPUT=m
+# CONFIG_VIRTIO_IOMMU is not set
CONFIG_VIRTIO_MENU=y
# CONFIG_VIRTIO_MMIO_CMDLINE_DEVICES is not set
CONFIG_VIRTIO_MMIO=m
CONFIG_VIRTIO_NET=m
CONFIG_VIRTIO_PCI_LEGACY=y
CONFIG_VIRTIO_PCI=y
+# CONFIG_VIRTIO_PMEM is not set
CONFIG_VIRTIO_VSOCKETS=m
CONFIG_VIRTIO=y
CONFIG_VIRTUALIZATION=y
@@ -6971,6 +7197,7 @@ CONFIG_W1_MASTER_DS2490=m
CONFIG_W1_MASTER_GPIO=m
# CONFIG_W1_MASTER_MATROX is not set
# CONFIG_W1_MASTER_MXC is not set
+# CONFIG_W1_MASTER_SGI is not set
CONFIG_W1_SLAVE_DS2405=m
CONFIG_W1_SLAVE_DS2406=m
CONFIG_W1_SLAVE_DS2408=m
@@ -6981,6 +7208,7 @@ CONFIG_W1_SLAVE_DS2431=m
CONFIG_W1_SLAVE_DS2433_CRC=y
CONFIG_W1_SLAVE_DS2433=m
CONFIG_W1_SLAVE_DS2438=m
+# CONFIG_W1_SLAVE_DS250X is not set
CONFIG_W1_SLAVE_DS2780=m
CONFIG_W1_SLAVE_DS2781=m
CONFIG_W1_SLAVE_DS2805=m
@@ -6997,6 +7225,7 @@ CONFIG_W83977F_WDT=m
CONFIG_WATCHDOG_CORE=y
CONFIG_WATCHDOG_HANDLE_BOOT_ENABLED=y
# CONFIG_WATCHDOG_NOWAYOUT is not set
+CONFIG_WATCHDOG_OPEN_TIMEOUT=0
# CONFIG_WATCHDOG_PRETIMEOUT_GOV is not set
CONFIG_WATCHDOG_SYSFS=y
CONFIG_WATCHDOG=y
@@ -7077,11 +7306,14 @@ CONFIG_XFS_WARN=y
CONFIG_XGENE_PMU=y
CONFIG_XGENE_SLIMPRO_MBOX=m
# CONFIG_XIL_AXIS_FIFO is not set
+# CONFIG_XILINX_AXI_EMAC is not set
# CONFIG_XILINX_DMA is not set
CONFIG_XILINX_GMII2RGMII=m
CONFIG_XILINX_PR_DECOUPLER=m
+CONFIG_XILINX_SDFEC=m
CONFIG_XILINX_VCU=m
# CONFIG_XILINX_WATCHDOG is not set
+CONFIG_XILINX_XADC=m
CONFIG_XILINX_ZYNQMP_DMA=m
CONFIG_XILLYBUS=m
# CONFIG_XILLYBUS_OF is not set
diff --git a/kernel-aarch64.config b/kernel-aarch64.config
index c97bc335c..aaa967b28 100644
--- a/kernel-aarch64.config
+++ b/kernel-aarch64.config
@@ -1,6 +1,5 @@
# arm64
# CONFIG_60XX_WDT is not set
-CONFIG_64BIT=y
CONFIG_6LOWPAN_DEBUGFS=y
CONFIG_6LOWPAN_GHC_EXT_HDR_DEST=m
CONFIG_6LOWPAN_GHC_EXT_HDR_FRAG=m
@@ -36,6 +35,7 @@ CONFIG_ACCESSIBILITY=y
CONFIG_ACENIC=m
# CONFIG_ACENIC_OMIT_TIGON_I is not set
# CONFIG_ACORN_PARTITION is not set
+CONFIG_ACPI_AC=y
CONFIG_ACPI_ALS=m
# CONFIG_ACPI_APEI_EINJ is not set
# CONFIG_ACPI_APEI_ERST_DEBUG is not set
@@ -44,6 +44,7 @@ CONFIG_ACPI_APEI_MEMORY_FAILURE=y
CONFIG_ACPI_APEI_PCIEAER=y
CONFIG_ACPI_APEI_SEA=y
CONFIG_ACPI_APEI=y
+CONFIG_ACPI_BATTERY=y
CONFIG_ACPI_BGRT=y
CONFIG_ACPI_BUTTON=y
CONFIG_ACPI_CONFIGFS=m
@@ -56,6 +57,7 @@ CONFIG_ACPI_DOCK=y
CONFIG_ACPI_EC_DEBUGFS=y
CONFIG_ACPI_FAN=y
CONFIG_ACPI_HED=y
+CONFIG_ACPI_HMAT=y
CONFIG_ACPI_HOTPLUG_MEMORY=y
CONFIG_ACPI_I2C_OPREGION=y
CONFIG_ACPI_IPMI=m
@@ -125,7 +127,9 @@ CONFIG_AD7949=m
CONFIG_ADAPTEC_STARFIRE=m
# CONFIG_ADE7854 is not set
# CONFIG_ADF4350 is not set
+# CONFIG_ADF4371 is not set
# CONFIG_ADFS_FS is not set
+CONFIG_ADIN_PHY=m
# CONFIG_ADIS16080 is not set
# CONFIG_ADIS16130 is not set
# CONFIG_ADIS16136 is not set
@@ -135,6 +139,7 @@ CONFIG_ADAPTEC_STARFIRE=m
# CONFIG_ADIS16240 is not set
# CONFIG_ADIS16260 is not set
# CONFIG_ADIS16400 is not set
+# CONFIG_ADIS16460 is not set
# CONFIG_ADIS16480 is not set
# CONFIG_ADJD_S311 is not set
# CONFIG_ADT7316 is not set
@@ -178,6 +183,7 @@ CONFIG_AIX_PARTITION=y
# CONFIG_AK8974 is not set
CONFIG_AK8975=m
# CONFIG_AL3320A is not set
+CONFIG_AL_FIC=y
CONFIG_ALIM1535_WDT=m
CONFIG_ALIM7101_WDT=m
CONFIG_ALLOW_LOCKDOWN_LIFT_BY_SYSRQ=y
@@ -205,10 +211,13 @@ CONFIG_APDS9802ALS=m
# CONFIG_APPLICOM is not set
CONFIG_APQ_GCC_8084=y
CONFIG_APQ_MMCC_8084=m
+CONFIG_AQTION=m
CONFIG_AQUANTIA_PHY=m
CONFIG_AR5523=m
# CONFIG_ARCH_ACTIONS is not set
+# CONFIG_ARCH_AGILEX is not set
# CONFIG_ARCH_ALPINE is not set
+# CONFIG_ARCH_ASPEED is not set
# CONFIG_ARCH_BCM_21664 is not set
# CONFIG_ARCH_BCM_23550 is not set
# CONFIG_ARCH_BCM_281XX is not set
@@ -232,21 +241,16 @@ CONFIG_ARCH_BCM=y
# CONFIG_ARCH_FOOTBRIDGE is not set
CONFIG_ARCH_HAS_HOLES_MEMORYMODEL=y
CONFIG_ARCH_HISI=y
-# CONFIG_ARCH_IOP13XX is not set
# CONFIG_ARCH_IOP32X is not set
-# CONFIG_ARCH_IOP33X is not set
# CONFIG_ARCH_IXP4XX is not set
# CONFIG_ARCH_K3 is not set
-# CONFIG_ARCH_KS8695 is not set
CONFIG_ARCH_LAYERSCAPE=y
# CONFIG_ARCH_LG1K is not set
-# CONFIG_ARCH_LPC32XX is not set
# CONFIG_ARCH_MEDIATEK is not set
CONFIG_ARCH_MESON=y
CONFIG_ARCH_MULTIPLATFORM=y
CONFIG_ARCH_MVEBU=y
CONFIG_ARCH_MXC=y
-# CONFIG_ARCH_NETX is not set
# CONFIG_ARCH_OMAP1 is not set
# CONFIG_ARCH_PXA is not set
CONFIG_ARCH_QCOM=y
@@ -259,7 +263,6 @@ CONFIG_ARCH_ROCKCHIP=y
# CONFIG_ARCH_SA1100 is not set
CONFIG_ARCH_SEATTLE=y
# CONFIG_ARCH_SPRD is not set
-# CONFIG_ARCH_STM32 is not set
# CONFIG_ARCH_STRATIX10 is not set
CONFIG_ARCH_SUNXI=y
CONFIG_ARCH_SYNQUACER=y
@@ -272,7 +275,6 @@ CONFIG_ARCH_THUNDER2=y
CONFIG_ARCH_THUNDER=y
# CONFIG_ARCH_UNIPHIER is not set
CONFIG_ARCH_VEXPRESS=y
-# CONFIG_ARCH_W90X900 is not set
CONFIG_ARCH_XGENE=y
# CONFIG_ARCH_ZX is not set
CONFIG_ARCH_ZYNQMP=y
@@ -285,8 +287,9 @@ CONFIG_ARM64_CNP=y
CONFIG_ARM64_CRYPTO=y
CONFIG_ARM64_ERRATUM_1024718=y
CONFIG_ARM64_ERRATUM_1165522=y
-CONFIG_ARM64_ERRATUM_1188873=y
CONFIG_ARM64_ERRATUM_1286807=y
+CONFIG_ARM64_ERRATUM_1418040=y
+CONFIG_ARM64_ERRATUM_1463225=y
CONFIG_ARM64_ERRATUM_819472=y
CONFIG_ARM64_ERRATUM_824069=y
CONFIG_ARM64_ERRATUM_826319=y
@@ -309,15 +312,19 @@ CONFIG_ARM64_RAS_EXTN=y
# CONFIG_ARM64_RELOC_TEST is not set
CONFIG_ARM64_SVE=y
CONFIG_ARM64_SW_TTBR0_PAN=y
+CONFIG_ARM64_TAGGED_ADDR_ABI=y
CONFIG_ARM64_UAO=y
# CONFIG_ARM64_VA_BITS_39 is not set
CONFIG_ARM64_VA_BITS=48
CONFIG_ARM64_VA_BITS_48=y
+# CONFIG_ARM64_VA_BITS_52 is not set
CONFIG_ARM64_VHE=y
CONFIG_ARM64=y
+CONFIG_ARMADA_37XX_RWTM_MBOX=m
CONFIG_ARMADA_37XX_WATCHDOG=m
CONFIG_ARMADA_AP806_SYSCON=y
CONFIG_ARMADA_THERMAL=m
+CONFIG_ARM_ALLWINNER_SUN50I_CPUFREQ_NVMEM=m
CONFIG_ARM_AMBA=y
CONFIG_ARM_ARCH_TIMER_EVTSTREAM=y
CONFIG_ARM_ARCH_TIMER=y
@@ -336,20 +343,25 @@ CONFIG_ARM_CRYPTO=y
CONFIG_ARM_DMA_IOMMU_ALIGNMENT=8
CONFIG_ARM_DMA_USE_IOMMU=y
CONFIG_ARM_DSU_PMU=m
+CONFIG_ARM_GIC_PM=y
CONFIG_ARM_GIC_V2M=y
CONFIG_ARM_GIC_V3_ITS=y
CONFIG_ARM_GIC_V3=y
CONFIG_ARM_GIC=y
CONFIG_ARM_GLOBAL_TIMER=y
# CONFIG_ARM_IMX6Q_CPUFREQ is not set
+CONFIG_ARM_IMX_CPUFREQ_DT=m
CONFIG_ARM_MHU=m
CONFIG_ARM_PL172_MPMC=m
CONFIG_ARM_PMU=y
# CONFIG_ARM_PSCI_CHECKER is not set
+CONFIG_ARM_PSCI_CPUIDLE=y
+CONFIG_ARM_PSCI_FW=y
CONFIG_ARM_PSCI=y
# CONFIG_ARM_PTDUMP_DEBUGFS is not set
CONFIG_ARM_QCOM_CPUFREQ_HW=m
-CONFIG_ARM_QCOM_CPUFREQ_KRYO=m
+CONFIG_ARM_QCOM_CPUFREQ_NVMEM=m
+CONFIG_ARM_RASPBERRYPI_CPUFREQ=m
CONFIG_ARM_RK3399_DMC_DEVFREQ=m
CONFIG_ARM_SBSA_WATCHDOG=m
CONFIG_ARM_SCMI_CPUFREQ=m
@@ -359,6 +371,8 @@ CONFIG_ARM_SCPI_CPUFREQ=m
CONFIG_ARM_SCPI_POWER_DOMAIN=m
CONFIG_ARM_SCPI_PROTOCOL=m
CONFIG_ARM_SDE_INTERFACE=y
+CONFIG_ARM_SMMU_DISABLE_BYPASS_BY_DEFAULT=y
+CONFIG_ARM_SMMU_V3_PMU=m
CONFIG_ARM_SMMU_V3=y
CONFIG_ARM_SMMU=y
CONFIG_ARM_SP805_WATCHDOG=m
@@ -370,7 +384,6 @@ CONFIG_ARM_TEGRA_DEVFREQ=m
CONFIG_ARM_TIMER_SP804=y
CONFIG_ARMV8_DEPRECATED=y
# CONFIG_AS3935 is not set
-# CONFIG_ASIX_PHY is not set
CONFIG_ASYMMETRIC_KEY_TYPE=y
CONFIG_ASYMMETRIC_TPM_KEY_SUBTYPE=m
CONFIG_ASYNC_RAID6_TEST=m
@@ -414,6 +427,7 @@ CONFIG_ATH9K_DEBUGFS=y
CONFIG_ATH9K_HTC=m
# CONFIG_ATH9K_HWRNG is not set
CONFIG_ATH9K=m
+CONFIG_ATH9K_PCI_NO_EEPROM=m
CONFIG_ATH9K_PCI=y
# CONFIG_ATH9K_STATION_STATISTICS is not set
# CONFIG_ATH9K_WOW is not set
@@ -461,6 +475,8 @@ CONFIG_AUTOFS_FS=y
CONFIG_AUXDISPLAY=y
CONFIG_AX25_DAMA_SLAVE=y
CONFIG_AX25=m
+CONFIG_AX88796B_PHY=m
+CONFIG_AXI_DMAC=m
CONFIG_AXP20X_ADC=m
CONFIG_AXP20X_POWER=m
CONFIG_AXP288_ADC=m
@@ -500,7 +516,6 @@ CONFIG_BACKLIGHT_ARCXCNN=m
CONFIG_BACKLIGHT_CLASS_DEVICE=y
CONFIG_BACKLIGHT_GENERIC=m
CONFIG_BACKLIGHT_GPIO=m
-CONFIG_BACKLIGHT_LCD_SUPPORT=y
# CONFIG_BACKLIGHT_LM3630A is not set
# CONFIG_BACKLIGHT_LM3639 is not set
CONFIG_BACKLIGHT_LP855X=m
@@ -518,9 +533,13 @@ CONFIG_BATMAN_ADV_DAT=y
CONFIG_BATMAN_ADV=m
CONFIG_BATMAN_ADV_MCAST=y
CONFIG_BATMAN_ADV_NC=y
+CONFIG_BATMAN_ADV_SYSFS=y
CONFIG_BATMAN_ADV_TRACING=y
CONFIG_BATTERY_AXP20X=m
-# CONFIG_BATTERY_BQ27XXX is not set
+# CONFIG_BATTERY_BQ27XXX_DT_UPDATES_NVM is not set
+# CONFIG_BATTERY_BQ27XXX_HDQ is not set
+CONFIG_BATTERY_BQ27XXX_I2C=m
+CONFIG_BATTERY_BQ27XXX=m
# CONFIG_BATTERY_DS2760 is not set
# CONFIG_BATTERY_DS2780 is not set
# CONFIG_BATTERY_DS2781 is not set
@@ -567,6 +586,7 @@ CONFIG_BE2NET=m
CONFIG_BE2NET_SKYHAWK=y
# CONFIG_BEFS_DEBUG is not set
# CONFIG_BEFS_FS is not set
+# CONFIG_BFQ_CGROUP_DEBUG is not set
CONFIG_BFQ_GROUP_IOSCHED=y
# CONFIG_BFS_FS is not set
CONFIG_BH1750=m
@@ -579,6 +599,7 @@ CONFIG_BINFMT_ELF=y
# CONFIG_BINFMT_FLAT is not set
CONFIG_BINFMT_MISC=m
CONFIG_BINFMT_SCRIPT=y
+CONFIG_BLK_CGROUP_IOCOST=y
CONFIG_BLK_CGROUP_IOLATENCY=y
CONFIG_BLK_CGROUP=y
# CONFIG_BLK_CMDLINE_PARSER is not set
@@ -620,7 +641,7 @@ CONFIG_BLK_DEV_ZONED=y
CONFIG_BLK_SED_OPAL=y
CONFIG_BLK_WBT_MQ=y
CONFIG_BLK_WBT=y
-# CONFIG_BMA180 is not set
+CONFIG_BMA180=m
# CONFIG_BMA220 is not set
CONFIG_BMC150_ACCEL=m
# CONFIG_BMC150_MAGN_I2C is not set
@@ -712,6 +733,7 @@ CONFIG_BT_HCIBTSDIO=m
CONFIG_BT_HCIBTUSB_AUTOSUSPEND=y
CONFIG_BT_HCIBTUSB_BCM=y
CONFIG_BT_HCIBTUSB=m
+# CONFIG_BT_HCIBTUSB_MTK is not set
CONFIG_BT_HCIBTUSB_RTL=y
CONFIG_BT_HCIDTL1=m
CONFIG_BT_HCIUART_3WIRE=y
@@ -736,6 +758,7 @@ CONFIG_BT_LE=y
CONFIG_BT=m
CONFIG_BT_MRVL=m
CONFIG_BT_MRVL_SDIO=m
+CONFIG_BT_MTKSDIO=m
# CONFIG_BT_MTKUART is not set
CONFIG_BT_QCA=m
CONFIG_BT_QCOMSMD=m
@@ -776,16 +799,21 @@ CONFIG_CAN_EMS_PCI=m
# CONFIG_CAN_EMS_PCMCIA is not set
CONFIG_CAN_EMS_USB=m
CONFIG_CAN_ESD_USB2=m
+# CONFIG_CAN_F81601 is not set
CONFIG_CAN_FLEXCAN=m
# CONFIG_CAN_GRCAN is not set
CONFIG_CAN_GS_USB=m
CONFIG_CAN_GW=m
CONFIG_CAN_HI311X=m
CONFIG_CAN_IFI_CANFD=m
+# CONFIG_CAN_J1939 is not set
+# CONFIG_CAN_KVASER_PCIEFD is not set
CONFIG_CAN_KVASER_PCI=m
CONFIG_CAN_KVASER_USB=m
CONFIG_CAN=m
CONFIG_CAN_M_CAN=m
+# CONFIG_CAN_M_CAN_PLATFORM is not set
+# CONFIG_CAN_M_CAN_TCAN4X5X is not set
CONFIG_CAN_MCBA_USB=m
# CONFIG_CAN_MCP251X is not set
CONFIG_CAN_PEAK_PCIEC=y
@@ -823,6 +851,7 @@ CONFIG_CAVIUM_ERRATUM_23154=y
CONFIG_CAVIUM_ERRATUM_27456=y
CONFIG_CAVIUM_ERRATUM_30115=y
CONFIG_CAVIUM_PTP=m
+CONFIG_CAVIUM_TX2_ERRATUM_219=y
CONFIG_CB710_CORE=m
# CONFIG_CB710_DEBUG is not set
# CONFIG_CC10001_ADC is not set
@@ -838,6 +867,7 @@ CONFIG_CEC_PLATFORM_DRIVERS=y
CONFIG_CEPH_FSCACHE=y
CONFIG_CEPH_FS=m
CONFIG_CEPH_FS_POSIX_ACL=y
+CONFIG_CEPH_FS_SECURITY_LABEL=y
CONFIG_CEPH_LIB=m
# CONFIG_CEPH_LIB_PRETTYDEBUG is not set
# CONFIG_CEPH_LIB_USE_DNS_RESOLVER is not set
@@ -875,18 +905,18 @@ CONFIG_CHARGER_CROS_USBPD=m
# CONFIG_CHARGER_GPIO is not set
# CONFIG_CHARGER_ISP1704 is not set
# CONFIG_CHARGER_LP8727 is not set
-# CONFIG_CHARGER_LTC3651 is not set
+CONFIG_CHARGER_LT3651=m
# CONFIG_CHARGER_MANAGER is not set
+CONFIG_CHARGER_MAX77650=m
# CONFIG_CHARGER_MAX8903 is not set
CONFIG_CHARGER_QCOM_SMBB=m
# CONFIG_CHARGER_RT9455 is not set
# CONFIG_CHARGER_SBS is not set
CONFIG_CHARGER_SMB347=m
+CONFIG_CHARGER_UCS1002=m
CONFIG_CHARLCD_BL_FLASH=y
# CONFIG_CHARLCD_BL_OFF is not set
# CONFIG_CHARLCD_BL_ON is not set
-# CONFIG_CHASH_SELFTEST is not set
-# CONFIG_CHASH_STATS is not set
CONFIG_CHECKPOINT_RESTORE=y
CONFIG_CHELSIO_IPSEC_INLINE=y
CONFIG_CHELSIO_T1_1G=y
@@ -896,7 +926,6 @@ CONFIG_CHELSIO_T4_DCB=y
# CONFIG_CHELSIO_T4_FCOE is not set
CONFIG_CHELSIO_T4=m
CONFIG_CHELSIO_T4VF=m
-CONFIG_CHR_DEV_OSST=m
CONFIG_CHR_DEV_SCH=m
CONFIG_CHR_DEV_SG=y
CONFIG_CHR_DEV_ST=m
@@ -904,7 +933,6 @@ CONFIG_CHR_DEV_ST=m
CONFIG_CHROME_PLATFORMS=y
CONFIG_CHT_DC_TI_PMIC_OPREGION=y
CONFIG_CICADA_PHY=m
-CONFIG_CIFS_ACL=y
CONFIG_CIFS_ALLOW_INSECURE_LEGACY=y
# CONFIG_CIFS_DEBUG2 is not set
# CONFIG_CIFS_DEBUG_DUMP_KEYS is not set
@@ -919,15 +947,23 @@ CONFIG_CIFS_UPCALL=y
CONFIG_CIFS_WEAK_PW_HASH=y
CONFIG_CIFS_XATTR=y
CONFIG_CLEANCACHE=y
+CONFIG_CLK_BCM2835=y
CONFIG_CLKDEV_LOOKUP=y
# CONFIG_CLK_HSDK is not set
CONFIG_CLK_IMX8MM=y
+CONFIG_CLK_IMX8MN=y
CONFIG_CLK_IMX8MQ=y
CONFIG_CLK_IMX8QXP=y
# CONFIG_CLK_QORIQ is not set
-CONFIG_CLK_RASPBERRYPI_CPU=y
+CONFIG_CLK_RASPBERRYPI=y
+# CONFIG_CLK_SIFIVE is not set
CONFIG_CLK_SP810=y
CONFIG_CLKSRC_VERSATILE=y
+CONFIG_CLK_SUNXI_CLOCKS=y
+# CONFIG_CLK_SUNXI_PRCM_SUN6I is not set
+# CONFIG_CLK_SUNXI_PRCM_SUN8I is not set
+CONFIG_CLK_SUNXI_PRCM_SUN9I=y
+CONFIG_CLK_SUNXI=y
CONFIG_CLK_VEXPRESS_OSC=y
CONFIG_CLOCK_THERMAL=y
CONFIG_CLS_U32_MARK=y
@@ -954,6 +990,7 @@ CONFIG_CNIC=m
# CONFIG_CODA_FS is not set
# CONFIG_COMEDI is not set
# CONFIG_COMMON_CLK_AXG_AUDIO is not set
+CONFIG_COMMON_CLK_BD718XX=m
# CONFIG_COMMON_CLK_CDCE706 is not set
# CONFIG_COMMON_CLK_CDCE925 is not set
# CONFIG_COMMON_CLK_CS2000_CP is not set
@@ -965,7 +1002,7 @@ CONFIG_COMMON_CLK_HI3670=y
# CONFIG_COMMON_CLK_HI3798CV200 is not set
CONFIG_COMMON_CLK_HI6220=y
CONFIG_COMMON_CLK_HI655X=m
-CONFIG_COMMON_CLK_MAX77686=m
+CONFIG_COMMON_CLK_MAX77686=y
# CONFIG_COMMON_CLK_MAX9485 is not set
CONFIG_COMMON_CLK_PWM=m
CONFIG_COMMON_CLK_QCOM=y
@@ -973,6 +1010,7 @@ CONFIG_COMMON_CLK_RK808=y
CONFIG_COMMON_CLK_SCMI=m
CONFIG_COMMON_CLK_SCPI=m
# CONFIG_COMMON_CLK_SI514 is not set
+# CONFIG_COMMON_CLK_SI5341 is not set
# CONFIG_COMMON_CLK_SI5351 is not set
CONFIG_COMMON_CLK_SI544=m
# CONFIG_COMMON_CLK_SI570 is not set
@@ -989,7 +1027,6 @@ CONFIG_COMPACTION=y
CONFIG_COMPAT=y
# CONFIG_COMPILE_TEST is not set
CONFIG_CONFIGFS_FS=y
-CONFIG_CONFIG_SUNRPC_DISABLE_INSECURE_ENCTYPES=y
CONFIG_CONNECTOR=y
CONFIG_CONSOLE_LOGLEVEL_DEFAULT=7
CONFIG_CONSOLE_LOGLEVEL_QUIET=3
@@ -999,6 +1036,7 @@ CONFIG_CORDIC=m
CONFIG_CORE_DUMP_DEFAULT_ELF_HEADERS=y
# CONFIG_CORESIGHT is not set
CONFIG_CORTINA_PHY=m
+# CONFIG_COUNTER is not set
CONFIG_CP15_BARRIER_EMULATION=y
# CONFIG_CPU5_WDT is not set
# CONFIG_CPU_BIG_ENDIAN is not set
@@ -1019,6 +1057,7 @@ CONFIG_CPU_FREQ_GOV_USERSPACE=y
CONFIG_CPU_FREQ_STAT=y
CONFIG_CPU_FREQ=y
# CONFIG_CPU_HOTPLUG_STATE_CONTROL is not set
+# CONFIG_CPU_IDLE_GOV_HALTPOLL is not set
# CONFIG_CPU_IDLE_GOV_LADDER is not set
# CONFIG_CPU_IDLE_GOV_TEO is not set
CONFIG_CPU_IDLE=y
@@ -1029,7 +1068,6 @@ CONFIG_CPU_THERMAL=y
CONFIG_CRAMFS=m
# CONFIG_CRAMFS_MTD is not set
CONFIG_CRASH_DUMP=y
-CONFIG_CRASH=m
CONFIG_CRC16=y
# CONFIG_CRC32_BIT is not set
# CONFIG_CRC32_SARWATE is not set
@@ -1044,20 +1082,25 @@ CONFIG_CRC8=m
CONFIG_CRC_CCITT=y
CONFIG_CRC_ITU_T=m
CONFIG_CRC_T10DIF=y
+CONFIG_CROS_EC_CHARDEV=m
# CONFIG_CROS_EC_DEBUGFS is not set
CONFIG_CROS_EC_I2C=m
+CONFIG_CROS_EC_ISHTP=m
# CONFIG_CROS_EC_LIGHTBAR is not set
+CONFIG_CROS_EC=m
CONFIG_CROS_EC_PROTO=y
+CONFIG_CROS_EC_RPMSG=m
CONFIG_CROS_EC_SPI=m
CONFIG_CROS_EC_SYSFS=m
CONFIG_CROS_EC_VBC=m
CONFIG_CROS_KBD_LED_BACKLIGHT=m
+CONFIG_CROSS_COMPILE_COMPAT_VDSO=""
CONFIG_CROSS_MEMORY_ATTACH=y
+CONFIG_CROS_USBPD_LOGGER=m
CONFIG_CRYPTO_842=y
CONFIG_CRYPTO_ADIANTUM=m
-CONFIG_CRYPTO_AEGIS128L=m
CONFIG_CRYPTO_AEGIS128=m
-CONFIG_CRYPTO_AEGIS256=m
+CONFIG_CRYPTO_AEGIS128_SIMD=y
CONFIG_CRYPTO_AES_ARM64_BS=m
CONFIG_CRYPTO_AES_ARM64_CE_BLK=y
CONFIG_CRYPTO_AES_ARM64_CE_CCM=y
@@ -1095,31 +1138,34 @@ CONFIG_CRYPTO_CTR=y
CONFIG_CRYPTO_CTS=y
CONFIG_CRYPTO_DEFLATE=y
CONFIG_CRYPTO_DES=m
+# CONFIG_CRYPTO_DEV_ATMEL_ECC is not set
+# CONFIG_CRYPTO_DEV_ATMEL_SHA204A is not set
CONFIG_CRYPTO_DEV_CAVIUM_ZIP=m
CONFIG_CRYPTO_DEV_CCP_CRYPTO=m
CONFIG_CRYPTO_DEV_CCP_DD=m
+# CONFIG_CRYPTO_DEV_CCP_DEBUGFS is not set
CONFIG_CRYPTO_DEV_CCP=y
CONFIG_CRYPTO_DEV_CCREE=m
CONFIG_CRYPTO_DEV_CHELSIO=m
CONFIG_CRYPTO_DEV_CHELSIO_TLS=m
-CONFIG_CRYPTO_DEV_FSL_CAAM_AHASH_API=m
-CONFIG_CRYPTO_DEV_FSL_CAAM_CRYPTO_API=m
-CONFIG_CRYPTO_DEV_FSL_CAAM_CRYPTO_API_QI=m
+CONFIG_CRYPTO_DEV_FSL_CAAM_AHASH_API=y
+CONFIG_CRYPTO_DEV_FSL_CAAM_CRYPTO_API_QI=y
+CONFIG_CRYPTO_DEV_FSL_CAAM_CRYPTO_API=y
# CONFIG_CRYPTO_DEV_FSL_CAAM_DEBUG is not set
CONFIG_CRYPTO_DEV_FSL_CAAM_INTC_COUNT_THLD=8
CONFIG_CRYPTO_DEV_FSL_CAAM_INTC_TIME_THLD=8192
CONFIG_CRYPTO_DEV_FSL_CAAM_INTC=y
CONFIG_CRYPTO_DEV_FSL_CAAM_JR=m
CONFIG_CRYPTO_DEV_FSL_CAAM=m
-CONFIG_CRYPTO_DEV_FSL_CAAM_PKC_API=m
+CONFIG_CRYPTO_DEV_FSL_CAAM_PKC_API=y
CONFIG_CRYPTO_DEV_FSL_CAAM_RINGSIZE=3
-CONFIG_CRYPTO_DEV_FSL_CAAM_RNG_API=m
+CONFIG_CRYPTO_DEV_FSL_CAAM_RNG_API=y
CONFIG_CRYPTO_DEV_FSL_DPAA2_CAAM=m
CONFIG_CRYPTO_DEV_HIFN_795X=m
CONFIG_CRYPTO_DEV_HIFN_795X_RNG=y
# CONFIG_CRYPTO_DEV_HISI_SEC is not set
+# CONFIG_CRYPTO_DEV_HISI_ZIP is not set
CONFIG_CRYPTO_DEV_MARVELL_CESA=m
-# CONFIG_CRYPTO_DEV_MXC_SCC is not set
# CONFIG_CRYPTO_DEV_MXS_DCP is not set
CONFIG_CRYPTO_DEV_NITROX_CNN55XX=m
CONFIG_CRYPTO_DEV_QCE=m
@@ -1138,6 +1184,8 @@ CONFIG_CRYPTO_DRBG_MENU=y
CONFIG_CRYPTO_ECB=y
CONFIG_CRYPTO_ECDH=m
CONFIG_CRYPTO_ECHAINIV=m
+CONFIG_CRYPTO_ECRDSA=m
+CONFIG_CRYPTO_ESSIV=m
CONFIG_CRYPTO_FCRYPT=m
CONFIG_CRYPTO_FIPS=y
CONFIG_CRYPTO_GCM=y
@@ -1159,8 +1207,6 @@ CONFIG_CRYPTO_MANAGER=y
CONFIG_CRYPTO_MD4=m
CONFIG_CRYPTO_MD5=y
CONFIG_CRYPTO_MICHAEL_MIC=m
-CONFIG_CRYPTO_MORUS1280=m
-CONFIG_CRYPTO_MORUS640=m
CONFIG_CRYPTO_NHPOLY1305_NEON=m
CONFIG_CRYPTO_NULL=y
CONFIG_CRYPTO_OFB=m
@@ -1189,7 +1235,7 @@ CONFIG_CRYPTO_SHA3=m
CONFIG_CRYPTO_SHA512_ARM64_CE=m
CONFIG_CRYPTO_SHA512_ARM64=m
CONFIG_CRYPTO_SHA512_ARM=y
-CONFIG_CRYPTO_SHA512=m
+CONFIG_CRYPTO_SHA512=y
CONFIG_CRYPTO_SIMD=y
CONFIG_CRYPTO_SM3_ARM64_CE=m
CONFIG_CRYPTO_SM3=m
@@ -1210,8 +1256,9 @@ CONFIG_CRYPTO_VMAC=m
CONFIG_CRYPTO_WP512=m
CONFIG_CRYPTO_XCBC=m
CONFIG_CRYPTO_XTS=y
+CONFIG_CRYPTO_XXHASH=m
CONFIG_CRYPTO=y
-# CONFIG_CRYPTO_ZSTD is not set
+CONFIG_CRYPTO_ZSTD=m
# CONFIG_CUSE is not set
CONFIG_CW1200=m
CONFIG_CW1200_WLAN_SDIO=m
@@ -1229,10 +1276,8 @@ CONFIG_DCB=y
CONFIG_DE2104X_DSL=0
CONFIG_DE2104X=m
CONFIG_DE4X5=m
-CONFIG_DE_AOC=y
# CONFIG_DEBUG_ALIGN_RODATA is not set
# CONFIG_DEBUG_ATOMIC_SLEEP is not set
-# CONFIG_DEBUG_BLK_CGROUP is not set
# CONFIG_DEBUG_BLOCK_EXT_DEVT is not set
CONFIG_DEBUG_BOOT_PARAMS=y
# CONFIG_DEBUG_CREDENTIALS is not set
@@ -1244,10 +1289,10 @@ CONFIG_DEBUG_FS=y
# CONFIG_DEBUG_GPIO is not set
CONFIG_DEBUG_HIGHMEM=y
# CONFIG_DEBUG_HOTPLUG_CPU0 is not set
+# CONFIG_DEBUG_INFO_BTF is not set
# CONFIG_DEBUG_INFO_DWARF4 is not set
# CONFIG_DEBUG_INFO_REDUCED is not set
# CONFIG_DEBUG_INFO_SPLIT is not set
-CONFIG_DEBUG_INFO_VTA=y
CONFIG_DEBUG_INFO=y
# CONFIG_DEBUG_KERNEL_DC is not set
CONFIG_DEBUG_KERNEL=y
@@ -1260,6 +1305,7 @@ CONFIG_DEBUG_LIST=y
# CONFIG_DEBUG_LOCK_ALLOC is not set
# CONFIG_DEBUG_LOCKDEP is not set
# CONFIG_DEBUG_LOCKING_API_SELFTESTS is not set
+# CONFIG_DEBUG_MISC is not set
# CONFIG_DEBUG_MUTEXES is not set
# CONFIG_DEBUG_NOTIFIERS is not set
CONFIG_DEBUG_OBJECTS_ENABLE_DEFAULT=1
@@ -1269,8 +1315,8 @@ CONFIG_DEBUG_OBJECTS_ENABLE_DEFAULT=1
# CONFIG_DEBUG_PAGE_REF is not set
# CONFIG_DEBUG_PER_CPU_MAPS is not set
# CONFIG_DEBUG_PERF_USE_VMALLOC is not set
-# CONFIG_DEBUG_PI_LIST is not set
# CONFIG_DEBUG_PINCTRL is not set
+# CONFIG_DEBUG_PLIST is not set
CONFIG_DEBUG_RODATA_TEST=y
# CONFIG_DEBUG_RT_MUTEXES is not set
# CONFIG_DEBUG_RWSEMS is not set
@@ -1295,6 +1341,8 @@ CONFIG_DEFAULT_HOSTNAME="(none)"
CONFIG_DEFAULT_HUNG_TASK_TIMEOUT=120
CONFIG_DEFAULT_MMAP_MIN_ADDR=32768
# CONFIG_DEFAULT_RENO is not set
+# CONFIG_DEFAULT_SECURITY_DAC is not set
+CONFIG_DEFAULT_SECURITY_SELINUX=y
# CONFIG_DEFERRED_STRUCT_PAGE_INIT is not set
# CONFIG_DETECT_HUNG_TASK is not set
# CONFIG_DEV_APPLETALK is not set
@@ -1320,6 +1368,7 @@ CONFIG_DM9102=m
# CONFIG_DMA_API_DEBUG is not set
# CONFIG_DMA_API_DEBUG_SG is not set
CONFIG_DMA_BCM2835=m
+# CONFIG_DMABUF_SELFTESTS is not set
CONFIG_DMA_CMA=y
# CONFIG_DMADEVICES_DEBUG is not set
CONFIG_DMADEVICES=y
@@ -1335,11 +1384,13 @@ CONFIG_DMA_SUN6I=m
CONFIG_DMA_VIRTUAL_CHANNELS=y
CONFIG_DM_CACHE=m
CONFIG_DM_CACHE_SMQ=m
+# CONFIG_DM_CLONE is not set
CONFIG_DM_CRYPT=m
CONFIG_DM_DEBUG_BLOCK_MANAGER_LOCKING=y
# CONFIG_DM_DEBUG_BLOCK_STACK_TRACING is not set
CONFIG_DM_DEBUG=y
CONFIG_DM_DELAY=m
+CONFIG_DM_DUST=m
# CONFIG_DM_ERA is not set
CONFIG_DM_FLAKEY=m
CONFIG_DMIID=y
@@ -1361,7 +1412,8 @@ CONFIG_DM_UEVENT=y
CONFIG_DM_UNSTRIPED=m
CONFIG_DM_VERITY_FEC=y
CONFIG_DM_VERITY=m
-# CONFIG_DM_WRITECACHE is not set
+# CONFIG_DM_VERITY_VERIFY_ROOTHASH_SIG is not set
+CONFIG_DM_WRITECACHE=m
CONFIG_DM_ZERO=y
CONFIG_DM_ZONED=m
CONFIG_DNET=m
@@ -1370,9 +1422,11 @@ CONFIG_DNS_RESOLVER=m
CONFIG_DP83640_PHY=m
CONFIG_DP83822_PHY=m
CONFIG_DP83848_PHY=m
-# CONFIG_DP83867_PHY is not set
+CONFIG_DP83867_PHY=m
# CONFIG_DP83TC811_PHY is not set
+CONFIG_DPAA2_CONSOLE=m
CONFIG_DPOT_DAC=m
+# CONFIG_DPS310 is not set
CONFIG_DRAGONRISE_FF=y
# CONFIG_DRBD_FAULT_INJECTION is not set
CONFIG_DRM_AMD_ACP=y
@@ -1403,6 +1457,7 @@ CONFIG_DRM_ETNAVIV=m
CONFIG_DRM_ETNAVIV_THERMAL=y
CONFIG_DRM_FBDEV_EMULATION=y
CONFIG_DRM_FBDEV_OVERALLOC=100
+CONFIG_DRM_GM12U320=m
CONFIG_DRM_HDLCD=m
# CONFIG_DRM_HDLCD_SHOW_UNDERRUN is not set
# CONFIG_DRM_HISI_HIBMC is not set
@@ -1417,14 +1472,17 @@ CONFIG_DRM_I2C_CH7006=m
CONFIG_DRM_I2C_SIL164=m
CONFIG_DRM_KOMEDA=m
# CONFIG_DRM_LEGACY is not set
+CONFIG_DRM_LIMA=m
CONFIG_DRM_LOAD_EDID_FIRMWARE=y
CONFIG_DRM_LVDS_ENCODER=m
CONFIG_DRM=m
CONFIG_DRM_MALI_DISPLAY=m
+# CONFIG_DRM_MCDE is not set
# CONFIG_DRM_MEGACHIPS_STDPXXXX_GE_B850V3_FW is not set
CONFIG_DRM_MESON_DW_HDMI=m
CONFIG_DRM_MESON=m
CONFIG_DRM_MGAG200=m
+# CONFIG_DRM_MGA is not set
CONFIG_DRM_MSM_DSI_10NM_PHY=y
CONFIG_DRM_MSM_DSI_14NM_PHY=y
CONFIG_DRM_MSM_DSI_20NM_PHY=y
@@ -1441,44 +1499,59 @@ CONFIG_DRM_NOUVEAU=m
CONFIG_DRM_NXP_PTN3460=m
CONFIG_DRM_PANEL_ARM_VERSATILE=m
CONFIG_DRM_PANEL_BRIDGE=y
+CONFIG_DRM_PANEL_FEIYANG_FY07024DI26A30D=m
CONFIG_DRM_PANEL_ILITEK_IL9322=m
CONFIG_DRM_PANEL_ILITEK_ILI9881C=m
# CONFIG_DRM_PANEL_INNOLUX_P079ZCA is not set
# CONFIG_DRM_PANEL_JDI_LT070ME05000 is not set
CONFIG_DRM_PANEL_KINGDISPLAY_KD097D04=m
+# CONFIG_DRM_PANEL_LG_LB035Q02 is not set
CONFIG_DRM_PANEL_LG_LG4573=m
CONFIG_DRM_PANEL_LVDS=m
+# CONFIG_DRM_PANEL_NEC_NL8048HL11 is not set
+# CONFIG_DRM_PANEL_NOVATEK_NT39016 is not set
CONFIG_DRM_PANEL_OLIMEX_LCD_OLINUXINO=m
CONFIG_DRM_PANEL_ORISETECH_OTM8009A=m
+# CONFIG_DRM_PANEL_OSD_OSD101T2587_53TS is not set
CONFIG_DRM_PANEL_PANASONIC_VVX10F034N00=m
CONFIG_DRM_PANEL_RASPBERRYPI_TOUCHSCREEN=m
+# CONFIG_DRM_PANEL_RAYDIUM_RM67191 is not set
CONFIG_DRM_PANEL_RAYDIUM_RM68200=m
+CONFIG_DRM_PANEL_ROCKTECH_JH057N00900=m
+CONFIG_DRM_PANEL_RONBO_RB070D30=m
CONFIG_DRM_PANEL_SAMSUNG_LD9040=m
# CONFIG_DRM_PANEL_SAMSUNG_S6D16D0 is not set
CONFIG_DRM_PANEL_SAMSUNG_S6E3HA2=m
CONFIG_DRM_PANEL_SAMSUNG_S6E63J0X03=m
+# CONFIG_DRM_PANEL_SAMSUNG_S6E63M0 is not set
CONFIG_DRM_PANEL_SAMSUNG_S6E8AA0=m
CONFIG_DRM_PANEL_SEIKO_43WVF1G=m
CONFIG_DRM_PANEL_SHARP_LQ101R1SX01=m
+# CONFIG_DRM_PANEL_SHARP_LS037V7DW01 is not set
CONFIG_DRM_PANEL_SHARP_LS043T1LE01=m
CONFIG_DRM_PANEL_SIMPLE=m
CONFIG_DRM_PANEL_SITRONIX_ST7701=m
# CONFIG_DRM_PANEL_SITRONIX_ST7789V is not set
+# CONFIG_DRM_PANEL_SONY_ACX565AKM is not set
+# CONFIG_DRM_PANEL_TPO_TD028TTEC1 is not set
+# CONFIG_DRM_PANEL_TPO_TD043MTEA1 is not set
CONFIG_DRM_PANEL_TPO_TPG110=m
-# CONFIG_DRM_PANEL_TRULY_NT35597_WQXGA is not set
+CONFIG_DRM_PANEL_TRULY_NT35597_WQXGA=m
CONFIG_DRM_PANEL=y
+CONFIG_DRM_PANFROST=m
CONFIG_DRM_PARADE_PS8622=m
CONFIG_DRM_PL111=m
CONFIG_DRM_QXL=m
+# CONFIG_DRM_R128 is not set
CONFIG_DRM_RADEON=m
CONFIG_DRM_RADEON_USERPTR=y
# CONFIG_DRM_RCAR_DW_HDMI is not set
# CONFIG_DRM_RCAR_LVDS is not set
CONFIG_DRM_ROCKCHIP=m
+# CONFIG_DRM_SAVAGE is not set
# CONFIG_DRM_SII902X is not set
CONFIG_DRM_SII9234=m
# CONFIG_DRM_SIL_SII8620 is not set
-# CONFIG_DRM_STM is not set
CONFIG_DRM_SUN4I_BACKEND=m
CONFIG_DRM_SUN4I_HDMI_CEC=y
CONFIG_DRM_SUN4I_HDMI=m
@@ -1486,11 +1559,11 @@ CONFIG_DRM_SUN4I=m
CONFIG_DRM_SUN6I_DSI=m
CONFIG_DRM_SUN8I_DW_HDMI=m
CONFIG_DRM_SUN8I_MIXER=m
+# CONFIG_DRM_TDFX is not set
# CONFIG_DRM_TEGRA_DEBUG is not set
CONFIG_DRM_TEGRA=m
CONFIG_DRM_TEGRA_STAGING=y
# CONFIG_DRM_THINE_THC63LVD1024 is not set
-CONFIG_DRM_TINYDRM=m
CONFIG_DRM_TI_SN65DSI86=m
CONFIG_DRM_TI_TFP410=m
CONFIG_DRM_TOSHIBA_TC358764=m
@@ -1501,6 +1574,7 @@ CONFIG_DRM_UDL=m
CONFIG_DRM_VC4_HDMI_CEC=y
CONFIG_DRM_VC4=m
CONFIG_DRM_VGEM=m
+# CONFIG_DRM_VIA is not set
CONFIG_DRM_VIRTIO_GPU=m
# CONFIG_DRM_VKMS is not set
# CONFIG_DRM_XEN is not set
@@ -1563,6 +1637,7 @@ CONFIG_DVB_USB_AZ6007=m
CONFIG_DVB_USB_AZ6027=m
CONFIG_DVB_USB_CE6230=m
CONFIG_DVB_USB_CINERGY_T2=m
+CONFIG_DVB_USB_CXUSB_ANALOG=y
CONFIG_DVB_USB_CXUSB=m
# CONFIG_DVB_USB_DEBUG is not set
CONFIG_DVB_USB_DIB0700=m
@@ -1596,6 +1671,8 @@ CONFIG_DVB_USB_ZD1301=m
CONFIG_DW_DMAC_CORE=m
CONFIG_DW_DMAC=m
CONFIG_DW_DMAC_PCI=m
+CONFIG_DW_EDMA=m
+CONFIG_DW_EDMA_PCIE=m
CONFIG_DWMAC_DWC_QOS_ETH=m
CONFIG_DWMAC_GENERIC=m
CONFIG_DWMAC_IPQ806X=m
@@ -1617,6 +1694,7 @@ CONFIG_EARLY_PRINTK=y
CONFIG_ECHO=m
CONFIG_ECRYPT_FS=m
# CONFIG_ECRYPT_FS_MESSAGING is not set
+# CONFIG_EDAC_BLUEFIELD is not set
# CONFIG_EDAC_DEBUG is not set
CONFIG_EDAC_GHES=y
CONFIG_EDAC_LAYERSCAPE=m
@@ -1639,7 +1717,8 @@ CONFIG_EFI_ARMSTUB_DTB_LOADER=y
# CONFIG_EFI_CAPSULE_LOADER is not set
CONFIG_EFI_PARTITION=y
# CONFIG_EFI_PGT_DUMP is not set
-# CONFIG_EFI_TEST is not set
+# CONFIG_EFI_RCI2_TABLE is not set
+CONFIG_EFI_TEST=m
CONFIG_EFIVAR_FS=y
CONFIG_EFI_VARS_PSTORE_DEFAULT_DISABLE=y
CONFIG_EFI_VARS_PSTORE=y
@@ -1664,6 +1743,7 @@ CONFIG_ETHERNET=y
CONFIG_ETHOC=m
# CONFIG_EUROTECH_WDT is not set
# CONFIG_EVM is not set
+# CONFIG_EXFAT_FS is not set
# CONFIG_EXPERT is not set
# CONFIG_EXPOLINE_AUTO is not set
CONFIG_EXPOLINE_FULL=y
@@ -1678,6 +1758,7 @@ CONFIG_EXT4_FS=y
CONFIG_EXT4_USE_FOR_EXT2=y
CONFIG_EXTCON_ADC_JACK=m
CONFIG_EXTCON_AXP288=m
+# CONFIG_EXTCON_FSA9480 is not set
CONFIG_EXTCON_GPIO=m
# CONFIG_EXTCON_MAX3355 is not set
# CONFIG_EXTCON_PTN5150 is not set
@@ -1733,12 +1814,12 @@ CONFIG_FB_EFI=y
# CONFIG_FB_METRONOME is not set
CONFIG_FB_MODE_HELPERS=y
# CONFIG_FB_MX3 is not set
-CONFIG_FB_MXS=m
# CONFIG_FB_NEOMAGIC is not set
# CONFIG_FB_NVIDIA is not set
# CONFIG_FB_OPENCORES is not set
# CONFIG_FB_PM2 is not set
# CONFIG_FB_PM3 is not set
+# CONFIG_FB_PRE_INIT_FB is not set
# CONFIG_FB_RADEON is not set
# CONFIG_FB_RIVA is not set
# CONFIG_FB_S1D13XXX is not set
@@ -1763,12 +1844,12 @@ CONFIG_FB_VIRTUAL=m
# CONFIG_FB_VT8623 is not set
CONFIG_FB_XILINX=m
CONFIG_FB=y
-CONFIG_FCOE_FNIC=m
CONFIG_FCOE=m
# CONFIG_FDDI is not set
CONFIG_FEALNX=m
CONFIG_FEC=m
CONFIG_FHANDLE=y
+# CONFIG_FIELDBUS_DEV is not set
# CONFIG_FIND_BIT_BENCHMARK is not set
# CONFIG_FIREWIRE is not set
CONFIG_FIREWIRE_NET=m
@@ -1779,11 +1860,6 @@ CONFIG_FIREWIRE_SBP2=m
# CONFIG_FIRMWARE_EDID is not set
CONFIG_FIXED_PHY=y
CONFIG_FM10K=m
-CONFIG_FMC_CHARDEV=m
-CONFIG_FMC_FAKEDEV=m
-CONFIG_FMC=m
-CONFIG_FMC_TRIVIAL=m
-CONFIG_FMC_WRITE_EEPROM=m
# CONFIG_FONTS is not set
CONFIG_FORCEDETH=m
CONFIG_FORCE_MAX_ZONEORDER=13
@@ -1803,6 +1879,7 @@ CONFIG_FPGA_MGR_ICE40_SPI=m
CONFIG_FPGA_MGR_MACHXO2_SPI=m
CONFIG_FPGA_MGR_XILINX_SPI=m
CONFIG_FPGA_MGR_ZYNQ_FPGA=m
+CONFIG_FPGA_MGR_ZYNQMP_FPGA=m
CONFIG_FPGA_REGION=m
CONFIG_FRAMEBUFFER_CONSOLE_DEFERRED_TAKEOVER=y
CONFIG_FRAMEBUFFER_CONSOLE_DETECT_PRIMARY=y
@@ -1833,11 +1910,14 @@ CONFIG_FSL_DPAA2=y
CONFIG_FSL_DPAA_ETH=m
CONFIG_FSL_DPAA=y
CONFIG_FSL_EDMA=m
+CONFIG_FSL_ENETC_HW_TIMESTAMPING=y
CONFIG_FSL_ENETC=m
+# CONFIG_FSL_ENETC_MDIO is not set
CONFIG_FSL_ENETC_PTP_CLOCK=m
CONFIG_FSL_ENETC_VF=m
CONFIG_FSL_ERRATUM_A008585=y
CONFIG_FSL_FMAN=m
+CONFIG_FSL_IMX8_DDR_PMU=m
CONFIG_FSL_MC_BUS=y
CONFIG_FSL_MC_DPIO=m
CONFIG_FSL_PQ_MDIO=m
@@ -1846,6 +1926,9 @@ CONFIG_FSL_QDMA=m
# CONFIG_FSL_XGMAC_MDIO is not set
CONFIG_FS_MBCACHE=y
CONFIG_FSNOTIFY=y
+# CONFIG_FS_VERITY_BUILTIN_SIGNATURES is not set
+# CONFIG_FS_VERITY_DEBUG is not set
+CONFIG_FS_VERITY=y
# CONFIG_FTL is not set
CONFIG_FTRACE_MCOUNT_RECORD=y
# CONFIG_FTRACE_STARTUP_TEST is not set
@@ -1869,8 +1952,10 @@ CONFIG_FUSION_SPI=m
CONFIG_FUTEX=y
# CONFIG_FW_CFG_SYSFS_CMDLINE is not set
CONFIG_FW_CFG_SYSFS=m
+CONFIG_FW_LOADER_COMPRESS=y
# CONFIG_FW_LOADER_USER_HELPER is not set
CONFIG_FW_LOADER=y
+CONFIG_FXAS21002C=m
CONFIG_GACT_PROB=y
CONFIG_GAMEPORT_EMU10K1=m
CONFIG_GAMEPORT_FM801=m
@@ -1880,7 +1965,11 @@ CONFIG_GAMEPORT_NS558=m
# CONFIG_GCC_PLUGIN_LATENT_ENTROPY is not set
# CONFIG_GCC_PLUGIN_RANDSTRUCT is not set
# CONFIG_GCC_PLUGIN_STACKLEAK is not set
+# CONFIG_GCC_PLUGIN_STRUCTLEAK_BYREF_ALL is not set
+# CONFIG_GCC_PLUGIN_STRUCTLEAK_BYREF is not set
# CONFIG_GCC_PLUGIN_STRUCTLEAK is not set
+# CONFIG_GCC_PLUGIN_STRUCTLEAK_USER is not set
+# CONFIG_GCC_PLUGIN_STRUCTLEAK_VERBOSE is not set
CONFIG_GCC_PLUGINS=y
# CONFIG_GCOV_KERNEL is not set
# CONFIG_GDB_SCRIPTS is not set
@@ -1929,11 +2018,14 @@ CONFIG_GPIOLIB=y
# CONFIG_GPIO_MAX3191X is not set
# CONFIG_GPIO_MAX7300 is not set
# CONFIG_GPIO_MAX7301 is not set
-# CONFIG_GPIO_MAX732X is not set
+CONFIG_GPIO_MAX732X=m
CONFIG_GPIO_MAX77620=y
+CONFIG_GPIO_MAX77650=m
CONFIG_GPIO_MB86S7X=m
# CONFIG_GPIO_MC33880 is not set
+CONFIG_GPIO_MLXBF=m
# CONFIG_GPIO_MOCKUP is not set
+CONFIG_GPIO_MOXTET=m
CONFIG_GPIO_MPC8XXX=y
CONFIG_GPIO_MVEBU=y
CONFIG_GPIO_PCA953X_IRQ=y
@@ -1972,6 +2064,7 @@ CONFIG_GREENASIA_FF=y
# CONFIG_GS_FPGABOOT is not set
CONFIG_GTP=m
# CONFIG_GUP_BENCHMARK is not set
+CONFIG_GVE=m
# CONFIG_HABANA_AI is not set
CONFIG_HAMACHI=m
CONFIG_HAMRADIO=y
@@ -1984,6 +2077,8 @@ CONFIG_HAVE_PERF_USER_STACK_DUMP=y
CONFIG_HD44780=m
# CONFIG_HDC100X is not set
CONFIG_HEADERS_CHECK=y
+# CONFIG_HEADERS_INSTALL is not set
+# CONFIG_HEADER_TEST is not set
CONFIG_HERMES_CACHE_FW_ON_INIT=y
# CONFIG_HERMES is not set
CONFIG_HERMES_PRISM=y
@@ -2012,6 +2107,7 @@ CONFIG_HID_CMEDIA=m
CONFIG_HID_CORSAIR=m
CONFIG_HID_COUGAR=m
CONFIG_HID_CP2112=m
+# CONFIG_HID_CREATIVE_SB0540 is not set
CONFIG_HID_CYPRESS=m
CONFIG_HID_DRAGONRISE=m
CONFIG_HID_ELAN=m
@@ -2039,6 +2135,7 @@ CONFIG_HID_LENOVO=m
CONFIG_HID_LOGITECH_DJ=m
CONFIG_HID_LOGITECH_HIDPP=m
CONFIG_HID_LOGITECH=m
+CONFIG_HID_MACALLY=m
CONFIG_HID_MAGICMOUSE=y
CONFIG_HID_MALTRON=m
CONFIG_HID_MAYFLASH=m
@@ -2088,6 +2185,7 @@ CONFIG_HID_THRUSTMASTER=m
CONFIG_HID_TIVO=m
CONFIG_HID_TOPSEED=m
CONFIG_HID_TWINHAN=m
+CONFIG_HID_U2FZERO=m
CONFIG_HID_UCLOGIC=m
CONFIG_HID_UDRAW_PS3=m
CONFIG_HID_VIEWSONIC=m
@@ -2100,41 +2198,6 @@ CONFIG_HID_ZEROPLUS=m
CONFIG_HID_ZYDACRON=m
CONFIG_HIGH_RES_TIMERS=y
# CONFIG_HIPPI is not set
-CONFIG_HISAX_16_3=y
-CONFIG_HISAX_1TR6=y
-CONFIG_HISAX_AVM_A1_CS=m
-CONFIG_HISAX_AVM_A1_PCMCIA=y
-CONFIG_HISAX_BKM_A4T=y
-# CONFIG_HISAX_DEBUG is not set
-CONFIG_HISAX_DIEHLDIVA=y
-CONFIG_HISAX_ELSA_CS=m
-CONFIG_HISAX_ELSA=y
-CONFIG_HISAX_ENTERNOW_PCI=y
-CONFIG_HISAX_EURO=y
-CONFIG_HISAX_FRITZ_PCIPNP=m
-CONFIG_HISAX_FRITZPCI=y
-CONFIG_HISAX_GAZEL=y
-CONFIG_HISAX_HFC4S8S=m
-CONFIG_HISAX_HFC_PCI=y
-CONFIG_HISAX_HFC_SX=y
-# CONFIG_HISAX_HFCUSB is not set
-CONFIG_HISAX_MAX_CARDS=8
-CONFIG_HISAX_NETJET_U=y
-CONFIG_HISAX_NETJET=y
-CONFIG_HISAX_NI1=y
-CONFIG_HISAX_NICCY=y
-CONFIG_HISAX_NO_KEYPAD=y
-CONFIG_HISAX_NO_LLC=y
-CONFIG_HISAX_NO_SENDCOMPLETE=y
-CONFIG_HISAX_S0BOX=y
-CONFIG_HISAX_SCT_QUADRO=y
-CONFIG_HISAX_SEDLBAUER_CS=m
-CONFIG_HISAX_SEDLBAUER=y
-CONFIG_HISAX_ST5481=m
-CONFIG_HISAX_TELES_CS=m
-CONFIG_HISAX_TELESPCI=y
-CONFIG_HISAX_W6692=y
-CONFIG_HISI_KIRIN_DW_DSI=m
CONFIG_HISILICON_ERRATUM_161010101=y
CONFIG_HISILICON_ERRATUM_161600802=y
CONFIG_HISILICON_IRQ_MBIGEN=y
@@ -2211,8 +2274,8 @@ CONFIG_I2C_ALGOPCF=m
# CONFIG_I2C_AMD756 is not set
# CONFIG_I2C_AMD756_S4882 is not set
# CONFIG_I2C_AMD8111 is not set
+CONFIG_I2C_AMD_MP2=m
CONFIG_I2C_ARB_GPIO_CHALLENGE=m
-# CONFIG_I2C_BCM2048 is not set
CONFIG_I2C_BCM2835=m
CONFIG_I2C_BOARDINFO=y
CONFIG_I2C_CADENCE=m
@@ -2335,6 +2398,7 @@ CONFIG_IIO_CROS_EC_ACCEL_LEGACY=m
CONFIG_IIO_CROS_EC_BARO=m
CONFIG_IIO_CROS_EC_LIGHT_PROX=m
CONFIG_IIO_CROS_EC_SENSORS_CORE=m
+# CONFIG_IIO_CROS_EC_SENSORS_LID_ANGLE is not set
CONFIG_IIO_CROS_EC_SENSORS=m
# CONFIG_IIO_HRTIMER_TRIGGER is not set
CONFIG_IIO_INTERRUPT_TRIGGER=m
@@ -2362,28 +2426,44 @@ CONFIG_IIO_TIGHTLOOP_TRIGGER=m
CONFIG_IIO_TRIGGERED_BUFFER=m
CONFIG_IIO_TRIGGER=y
# CONFIG_IKCONFIG is not set
-# CONFIG_IMA_APPRAISE is not set
-CONFIG_IMA_DEFAULT_HASH_SHA1=y
-# CONFIG_IMA_DEFAULT_HASH_SHA256 is not set
+CONFIG_IKHEADERS=m
+CONFIG_IMA_APPRAISE_BOOTPARAM=y
+# CONFIG_IMA_APPRAISE_BUILD_POLICY is not set
+CONFIG_IMA_APPRAISE_MODSIG=y
+CONFIG_IMA_APPRAISE=y
+# CONFIG_IMA_ARCH_POLICY is not set
+# CONFIG_IMA_BLACKLIST_KEYRING is not set
+# CONFIG_IMA_DEFAULT_HASH_SHA1 is not set
+CONFIG_IMA_DEFAULT_HASH_SHA256=y
+# CONFIG_IMA_DEFAULT_HASH_SHA512 is not set
+CONFIG_IMA_KEXEC=y
CONFIG_IMA_KEYRINGS_PERMIT_SIGNED_BY_BUILTIN_OR_SECONDARY=y
+# CONFIG_IMA_LOAD_X509 is not set
CONFIG_IMA_LSM_RULES=y
CONFIG_IMA_MEASURE_PCR_IDX=10
CONFIG_IMA_NG_TEMPLATE=y
CONFIG_IMA_READ_POLICY=y
# CONFIG_IMA_SIG_TEMPLATE is not set
# CONFIG_IMA_TEMPLATE is not set
+# CONFIG_IMA_TRUSTED_KEYRING is not set
CONFIG_IMA_WRITE_POLICY=y
CONFIG_IMA=y
# CONFIG_IMG_ASCII_LCD is not set
CONFIG_IMX2_WDT=m
CONFIG_IMX7D_ADC=m
+# CONFIG_IMX7ULP_WDT is not set
# CONFIG_IMX_DMA is not set
+CONFIG_IMX_DSP=y
+CONFIG_IMX_GPCV2_PM_DOMAINS=y
CONFIG_IMX_GPCV2=y
# CONFIG_IMX_IPUV3_CORE is not set
# CONFIG_IMX_IRQSTEER is not set
CONFIG_IMX_MBOX=m
+CONFIG_IMX_REMOTEPROC=m
CONFIG_IMX_SCU_PD=y
+CONFIG_IMX_SCU_SOC=y
CONFIG_IMX_SCU=y
+CONFIG_IMX_SC_WDT=m
CONFIG_IMX_SDMA=m
# CONFIG_IMX_THERMAL is not set
# CONFIG_IMX_WEIM is not set
@@ -2393,10 +2473,6 @@ CONFIG_INET6_AH=m
CONFIG_INET6_ESP=m
CONFIG_INET6_ESP_OFFLOAD=m
CONFIG_INET6_IPCOMP=m
-CONFIG_INET6_XFRM_MODE_BEET=m
-CONFIG_INET6_XFRM_MODE_ROUTEOPTIMIZATION=m
-CONFIG_INET6_XFRM_MODE_TRANSPORT=m
-CONFIG_INET6_XFRM_MODE_TUNNEL=m
CONFIG_INET_AH=m
CONFIG_INET_DIAG_DESTROY=y
CONFIG_INET_DIAG=m
@@ -2406,14 +2482,12 @@ CONFIG_INET_IPCOMP=m
CONFIG_INET_RAW_DIAG=m
CONFIG_INET_TUNNEL=m
CONFIG_INET_UDP_DIAG=m
-CONFIG_INET_XFRM_MODE_BEET=m
-CONFIG_INET_XFRM_MODE_TRANSPORT=m
-CONFIG_INET_XFRM_MODE_TUNNEL=m
CONFIG_INET=y
CONFIG_INFINIBAND_ADDR_TRANS=y
# CONFIG_INFINIBAND_BNXT_RE is not set
CONFIG_INFINIBAND_CXGB3=m
CONFIG_INFINIBAND_CXGB4=m
+CONFIG_INFINIBAND_EFA=m
# CONFIG_INFINIBAND_EXP_LEGACY_VERBS_NEW_UAPI is not set
CONFIG_INFINIBAND_I40IW=m
CONFIG_INFINIBAND_IPOIB_CM=y
@@ -2424,8 +2498,6 @@ CONFIG_INFINIBAND_ISER=m
CONFIG_INFINIBAND_ISERT=m
CONFIG_INFINIBAND=m
CONFIG_INFINIBAND_MTHCA=m
-# CONFIG_INFINIBAND_NES_DEBUG is not set
-CONFIG_INFINIBAND_NES=m
CONFIG_INFINIBAND_OCRDMA=m
CONFIG_INFINIBAND_ON_DEMAND_PAGING=y
CONFIG_INFINIBAND_QEDR=m
@@ -2439,7 +2511,10 @@ CONFIG_INFINIBAND_USER_MAD=m
CONFIG_INFINIBAND_USNIC=m
# CONFIG_INFINIBAND_VMWARE_PVRDMA is not set
# CONFIG_INFTL is not set
+# CONFIG_INIT_ON_ALLOC_DEFAULT_ON is not set
+# CONFIG_INIT_ON_FREE_DEFAULT_ON is not set
CONFIG_INITRAMFS_SOURCE=""
+CONFIG_INIT_STACK_NONE=y
CONFIG_INOTIFY_USER=y
# CONFIG_INPUT_AD714X is not set
# CONFIG_INPUT_ADXL34X is not set
@@ -2463,6 +2538,7 @@ CONFIG_INPUT_GP2A=m
# CONFIG_INPUT_GPIO_BEEPER is not set
# CONFIG_INPUT_GPIO_DECODER is not set
CONFIG_INPUT_GPIO_ROTARY_ENCODER=m
+CONFIG_INPUT_GPIO_VIBRA=m
CONFIG_INPUT_HISI_POWERKEY=y
CONFIG_INPUT_IDEAPAD_SLIDEBAR=m
# CONFIG_INPUT_IMS_PCU is not set
@@ -2474,6 +2550,7 @@ CONFIG_INPUT_KXTJ9=m
# CONFIG_INPUT_KXTJ9_POLLED_MODE is not set
CONFIG_INPUT_LEDS=y
CONFIG_INPUT_MATRIXKMAP=m
+CONFIG_INPUT_MAX77650_ONKEY=m
CONFIG_INPUT_MISC=y
# CONFIG_INPUT_MMA8450 is not set
# CONFIG_INPUT_MOUSEDEV_PSAUX is not set
@@ -2505,6 +2582,7 @@ CONFIG_INTEGRITY_ASYMMETRIC_KEYS=y
CONFIG_INTEGRITY_AUDIT=y
# CONFIG_INTEGRITY_PLATFORM_KEYRING is not set
CONFIG_INTEGRITY_SIGNATURE=y
+CONFIG_INTEGRITY_TRUSTED_KEYRING=y
CONFIG_INTEGRITY=y
# CONFIG_INTEL_IDMA64 is not set
CONFIG_INTEL_SOC_PMIC_CHTDC_TI=m
@@ -2513,6 +2591,7 @@ CONFIG_INTEL_STRATIX10_SERVICE=m
# CONFIG_INTEL_TH is not set
CONFIG_INTEL_XWAY_PHY=m
CONFIG_INTERCONNECT=m
+# CONFIG_INTERCONNECT_QCOM_QCS404 is not set
CONFIG_INTERCONNECT_QCOM_SDM845=m
CONFIG_INTERCONNECT_QCOM=y
# CONFIG_INTERVAL_TREE_TEST is not set
@@ -2530,7 +2609,8 @@ CONFIG_IOMMU_DMA=y
# CONFIG_IOMMU_IO_PGTABLE_LPAE_SELFTEST is not set
CONFIG_IOMMU_IO_PGTABLE_LPAE=y
CONFIG_IOMMU_SUPPORT=y
-CONFIG_IOSCHED_BFQ=m
+# CONFIG_IONIC is not set
+CONFIG_IOSCHED_BFQ=y
CONFIG_IO_STRICT_DEVMEM=y
CONFIG_IP6_NF_FILTER=m
CONFIG_IP6_NF_IPTABLES=m
@@ -2560,6 +2640,7 @@ CONFIG_IPC_NS=y
CONFIG_IPDDP_ENCAP=y
CONFIG_IPDDP=m
CONFIG_IP_FIB_TRIE_STATS=y
+# CONFIG_IPMB_DEVICE_INTERFACE is not set
CONFIG_IPMI_DEVICE_INTERFACE=m
CONFIG_IPMI_HANDLER=m
# CONFIG_IPMI_PANIC_EVENT is not set
@@ -2595,7 +2676,6 @@ CONFIG_IP_NF_TARGET_TTL=m
CONFIG_IP_PIMSM_V1=y
CONFIG_IP_PIMSM_V2=y
# CONFIG_IP_PNP is not set
-CONFIG_IPPP_FILTER=y
# CONFIG_IPQ_GCC_4019 is not set
# CONFIG_IPQ_GCC_806X is not set
# CONFIG_IPQ_GCC_8074 is not set
@@ -2649,7 +2729,7 @@ CONFIG_IP_VS_LBLC=m
CONFIG_IP_VS_LBLCR=m
CONFIG_IP_VS_LC=m
CONFIG_IP_VS=m
-# CONFIG_IP_VS_MH is not set
+CONFIG_IP_VS_MH=m
CONFIG_IP_VS_MH_TAB_INDEX=12
CONFIG_IP_VS_NQ=m
CONFIG_IP_VS_OVF=m
@@ -2710,31 +2790,11 @@ CONFIG_IR_WINBOND_CIR=m
CONFIG_IR_XMP_DECODER=m
# CONFIG_ISA is not set
CONFIG_ISCSI_BOOT_SYSFS=m
+# CONFIG_ISCSI_IBFT is not set
CONFIG_ISCSI_TARGET_CXGB4=m
CONFIG_ISCSI_TARGET=m
CONFIG_ISCSI_TCP=m
-CONFIG_ISDN_AUDIO=y
-CONFIG_ISDN_CAPI_CAPI20=m
-CONFIG_ISDN_CAPI_CAPIDRV=m
-# CONFIG_ISDN_CAPI_CAPIDRV_VERBOSE is not set
-CONFIG_ISDN_CAPI=m
-CONFIG_ISDN_CAPI_MIDDLEWARE=y
-CONFIG_ISDN_DIVERSION=m
-CONFIG_ISDN_DRV_AVMB1_AVM_CS=m
-CONFIG_ISDN_DRV_AVMB1_B1PCI=m
-CONFIG_ISDN_DRV_AVMB1_B1PCIV4=y
-CONFIG_ISDN_DRV_AVMB1_B1PCMCIA=m
-CONFIG_ISDN_DRV_AVMB1_C4=m
-CONFIG_ISDN_DRV_AVMB1_T1PCI=m
-CONFIG_ISDN_DRV_GIGASET=m
-CONFIG_ISDN_DRV_HISAX=m
-CONFIG_ISDN_I4L=m
# CONFIG_ISDN is not set
-CONFIG_ISDN_MPP=y
-# CONFIG_ISDN_PPP_BSDCOMP is not set
-CONFIG_ISDN_PPP_VJ=y
-CONFIG_ISDN_PPP=y
-CONFIG_ISDN_TTY_FAX=y
# CONFIG_ISI is not set
CONFIG_ISL29003=m
CONFIG_ISL29020=m
@@ -2767,6 +2827,8 @@ CONFIG_IXGBE=m
CONFIG_IXGBEVF_IPSEC=y
CONFIG_IXGBEVF=m
CONFIG_IXGB=m
+# CONFIG_IXP4XX_NPE is not set
+# CONFIG_IXP4XX_QMGR is not set
# CONFIG_JBD2_DEBUG is not set
CONFIG_JBD2=y
# CONFIG_JFFS2_COMPRESSION_OPTIONS is not set
@@ -2793,14 +2855,15 @@ CONFIG_JOYSTICK_ANALOG=m
# CONFIG_JOYSTICK_AS5011 is not set
CONFIG_JOYSTICK_COBRA=m
CONFIG_JOYSTICK_DB9=m
+# CONFIG_JOYSTICK_FSIA6B is not set
CONFIG_JOYSTICK_GAMECON=m
CONFIG_JOYSTICK_GF2K=m
CONFIG_JOYSTICK_GRIP=m
CONFIG_JOYSTICK_GRIP_MP=m
CONFIG_JOYSTICK_GUILLEMOT=m
-CONFIG_JOYSTICK_IFORCE_232=y
+CONFIG_JOYSTICK_IFORCE_232=m
CONFIG_JOYSTICK_IFORCE=m
-CONFIG_JOYSTICK_IFORCE_USB=y
+CONFIG_JOYSTICK_IFORCE_USB=m
CONFIG_JOYSTICK_INTERACT=m
CONFIG_JOYSTICK_JOYDUMP=m
CONFIG_JOYSTICK_MAGELLAN=m
@@ -2838,10 +2901,12 @@ CONFIG_KERNEL_MODE_NEON=y
# CONFIG_KERNEL_UNCOMPRESSED is not set
# CONFIG_KERNEL_XZ is not set
# CONFIG_KEXEC_FILE is not set
+CONFIG_KEXEC_SIG=y
CONFIG_KEXEC=y
CONFIG_KEYBOARD_ADC=m
# CONFIG_KEYBOARD_ADP5588 is not set
# CONFIG_KEYBOARD_ADP5589 is not set
+# CONFIG_KEYBOARD_APPLESPI is not set
CONFIG_KEYBOARD_ATKBD=y
# CONFIG_KEYBOARD_BCM is not set
# CONFIG_KEYBOARD_CAP11XX is not set
@@ -2861,9 +2926,11 @@ CONFIG_KEYBOARD_GPIO_POLLED=m
# CONFIG_KEYBOARD_OMAP4 is not set
# CONFIG_KEYBOARD_OPENCORES is not set
CONFIG_KEYBOARD_PMIC8XXX=m
+CONFIG_KEYBOARD_QT1050=m
CONFIG_KEYBOARD_QT1070=m
# CONFIG_KEYBOARD_QT2160 is not set
# CONFIG_KEYBOARD_SAMSUNG is not set
+CONFIG_KEYBOARD_SNVS_PWRKEY=m
# CONFIG_KEYBOARD_STOWAWAY is not set
# CONFIG_KEYBOARD_SUN4I_LRADC is not set
# CONFIG_KEYBOARD_SUNKBD is not set
@@ -2873,6 +2940,7 @@ CONFIG_KEYBOARD_TEGRA=m
CONFIG_KEYBOARD_TM2_TOUCHKEY=m
# CONFIG_KEYBOARD_XTKBD is not set
CONFIG_KEY_DH_OPERATIONS=y
+CONFIG_KEYS_REQUEST_CACHE=y
CONFIG_KEYS=y
# CONFIG_KGDB_KDB is not set
CONFIG_KGDB_LOW_LEVEL_TRAP=y
@@ -2881,6 +2949,7 @@ CONFIG_KGDB_SERIAL_CONSOLE=y
CONFIG_KGDB_TESTS=y
CONFIG_KGDB=y
# CONFIG_KMX61 is not set
+# CONFIG_KPC2000 is not set
# CONFIG_KPROBE_EVENTS_ON_NOTRACE is not set
CONFIG_KPROBE_EVENTS=y
# CONFIG_KPROBES_SANITY_TEST is not set
@@ -2944,6 +3013,7 @@ CONFIG_LEDS_GPIO=m
CONFIG_LEDS_IS31FL32XX=m
# CONFIG_LEDS_KTD2692 is not set
CONFIG_LEDS_LM3530=m
+CONFIG_LEDS_LM3532=m
# CONFIG_LEDS_LM355x is not set
CONFIG_LEDS_LM3601X=m
# CONFIG_LEDS_LM3642 is not set
@@ -2956,6 +3026,7 @@ CONFIG_LEDS_LP3952=m
# CONFIG_LEDS_LP8501 is not set
# CONFIG_LEDS_LP8860 is not set
CONFIG_LEDS_LT3593=m
+CONFIG_LEDS_MAX77650=m
CONFIG_LEDS_MLXCPLD=m
CONFIG_LEDS_MLXREG=m
CONFIG_LEDS_NIC78BX=m
@@ -2966,8 +3037,10 @@ CONFIG_LEDS_PCA9532=m
# CONFIG_LEDS_PCA963X is not set
CONFIG_LEDS_PWM=m
CONFIG_LEDS_REGULATOR=m
+# CONFIG_LEDS_SPI_BYTE is not set
CONFIG_LEDS_SYSCON=y
# CONFIG_LEDS_TCA6507 is not set
+# CONFIG_LEDS_TI_LMU_COMMON is not set
# CONFIG_LEDS_TLC591XX is not set
CONFIG_LEDS_TRIGGER_ACTIVITY=m
CONFIG_LEDS_TRIGGER_AUDIO=m
@@ -2991,6 +3064,7 @@ CONFIG_LED_TRIGGER_PHY=y
# CONFIG_LEGACY_PTYS is not set
CONFIG_LEGACY_VSYSCALL_EMULATE=y
# CONFIG_LEGACY_VSYSCALL_NONE is not set
+# CONFIG_LEGACY_VSYSCALL_XONLY is not set
CONFIG_LIB80211_CRYPT_CCMP=m
CONFIG_LIB80211_CRYPT_TKIP=m
CONFIG_LIB80211_CRYPT_WEP=m
@@ -3022,8 +3096,11 @@ CONFIG_LOCALVERSION=""
# CONFIG_LOCALVERSION_AUTO is not set
CONFIG_LOCKD=m
# CONFIG_LOCK_DOWN_IN_EFI_SECURE_BOOT is not set
-# CONFIG_LOCK_DOWN_KERNEL is not set
+# CONFIG_LOCK_DOWN_KERNEL_FORCE_CONFIDENTIALITY is not set
+# CONFIG_LOCK_DOWN_KERNEL_FORCE_INTEGRITY is not set
+CONFIG_LOCK_DOWN_KERNEL_FORCE_NONE=y
CONFIG_LOCKD_V4=y
+# CONFIG_LOCK_EVENT_COUNTS is not set
# CONFIG_LOCK_STAT is not set
# CONFIG_LOCK_TORTURE_TEST is not set
CONFIG_LOCKUP_DETECTOR=y
@@ -3101,18 +3178,21 @@ CONFIG_MARVELL_PHY=m
CONFIG_MAX1363=m
CONFIG_MAX30100=m
# CONFIG_MAX30102 is not set
+CONFIG_MAX31856=m
# CONFIG_MAX44000 is not set
CONFIG_MAX44009=m
# CONFIG_MAX517 is not set
+# CONFIG_MAX5432 is not set
# CONFIG_MAX5481 is not set
# CONFIG_MAX5487 is not set
# CONFIG_MAX5821 is not set
# CONFIG_MAX63XX_WATCHDOG is not set
CONFIG_MAX77620_THERMAL=m
-CONFIG_MAX77620_WATCHDOG=m
+CONFIG_MAX77620_WATCHDOG=y
# CONFIG_MAX9611 is not set
CONFIG_MAXIM_THERMOCOUPLE=m
CONFIG_MAX_RAW_DEVS=8192
+CONFIG_MB1232=m
# CONFIG_MC3230 is not set
# CONFIG_MCB is not set
# CONFIG_MCORE2 is not set
@@ -3132,6 +3212,7 @@ CONFIG_MDIO_BCM_UNIMAC=m
CONFIG_MDIO_BITBANG=m
CONFIG_MDIO_BUS_MUX_GPIO=m
CONFIG_MDIO_BUS_MUX=m
+CONFIG_MDIO_BUS_MUX_MESON_G12A=m
CONFIG_MDIO_BUS_MUX_MMIOREG=m
CONFIG_MDIO_BUS_MUX_MULTIPLEXER=m
CONFIG_MDIO_DEVICE=y
@@ -3158,7 +3239,7 @@ CONFIG_MEDIA_ATTACH=y
CONFIG_MEDIA_CAMERA_SUPPORT=y
CONFIG_MEDIA_CEC_RC=y
CONFIG_MEDIA_CEC_SUPPORT=y
-# CONFIG_MEDIA_CONTROLLER_DVB is not set
+CONFIG_MEDIA_CONTROLLER_DVB=y
CONFIG_MEDIA_CONTROLLER_REQUEST_API=y
CONFIG_MEDIA_CONTROLLER=y
CONFIG_MEDIA_DIGITAL_TV_SUPPORT=y
@@ -3195,6 +3276,7 @@ CONFIG_MEMSTICK_TIFM_MS=m
# CONFIG_MEN_A21_WDT is not set
CONFIG_MESON_CANVAS=m
# CONFIG_MESON_CLK_MEASURE is not set
+CONFIG_MESON_EE_PM_DOMAINS=y
CONFIG_MESON_EFUSE=m
CONFIG_MESON_GXBB_WATCHDOG=m
CONFIG_MESON_GXL_PHY=m
@@ -3228,8 +3310,8 @@ CONFIG_MFD_AXP20X=y
CONFIG_MFD_BD9571MWV=m
CONFIG_MFD_CORE=y
# CONFIG_MFD_CPCAP is not set
-CONFIG_MFD_CROS_EC_CHARDEV=m
-CONFIG_MFD_CROS_EC=m
+CONFIG_MFD_CROS_EC_DEV=m
+# CONFIG_MFD_CROS_EC is not set
# CONFIG_MFD_CS5535 is not set
# CONFIG_MFD_DA9052_I2C is not set
# CONFIG_MFD_DA9052_SPI is not set
@@ -3249,6 +3331,7 @@ CONFIG_MFD_HI655X_PMIC=m
# CONFIG_MFD_MADERA is not set
# CONFIG_MFD_MAX14577 is not set
CONFIG_MFD_MAX77620=y
+CONFIG_MFD_MAX77650=m
CONFIG_MFD_MAX77686=y
# CONFIG_MFD_MAX77693 is not set
# CONFIG_MFD_MAX77843 is not set
@@ -3270,7 +3353,8 @@ CONFIG_MFD_QCOM_RPM=m
# CONFIG_MFD_RETU is not set
CONFIG_MFD_RK808=y
# CONFIG_MFD_RN5T618 is not set
-# CONFIG_MFD_ROHM_BD718XX is not set
+# CONFIG_MFD_ROHM_BD70528 is not set
+CONFIG_MFD_ROHM_BD718XX=y
# CONFIG_MFD_RT5033 is not set
# CONFIG_MFD_SEC_CORE is not set
# CONFIG_MFD_SI476X_CORE is not set
@@ -3279,6 +3363,7 @@ CONFIG_MFD_SM501_GPIO=y
CONFIG_MFD_SM501=m
# CONFIG_MFD_SMSC is not set
CONFIG_MFD_SPMI_PMIC=m
+# CONFIG_MFD_STMFX is not set
# CONFIG_MFD_STMPE is not set
# CONFIG_MFD_STPMIC1 is not set
# CONFIG_MFD_SUN4I_GPADC is not set
@@ -3327,17 +3412,6 @@ CONFIG_MISC_ALCOR_PCI=m
CONFIG_MISC_FILESYSTEMS=y
CONFIG_MISC_RTSX_PCI=m
CONFIG_MISC_RTSX_USB=m
-CONFIG_MISDN_AVMFRITZ=m
-CONFIG_MISDN_DSP=m
-CONFIG_MISDN_HFCMULTI=m
-CONFIG_MISDN_HFCPCI=m
-CONFIG_MISDN_HFCUSB=m
-CONFIG_MISDN_INFINEON=m
-CONFIG_MISDN_L1OIP=m
-CONFIG_MISDN=m
-CONFIG_MISDN_NETJET=m
-CONFIG_MISDN_SPEEDFAX=m
-CONFIG_MISDN_W6692=m
CONFIG_MKISS=m
CONFIG_MLX4_CORE_GEN2=y
CONFIG_MLX4_CORE=m
@@ -3354,8 +3428,10 @@ CONFIG_MLX5_ESWITCH=y
# CONFIG_MLX5_FPGA is not set
CONFIG_MLX5_INFINIBAND=m
CONFIG_MLX5_MPFS=y
+CONFIG_MLX5_SW_STEERING=y
CONFIG_MLX90614=m
CONFIG_MLX90632=m
+CONFIG_MLXBF_TMFIFO=m
CONFIG_MLXFW=m
CONFIG_MLXREG_HOTPLUG=m
CONFIG_MLXREG_IO=m
@@ -3412,6 +3488,7 @@ CONFIG_MMC_SDHCI_IPROC=m
CONFIG_MMC_SDHCI=m
CONFIG_MMC_SDHCI_MSM=m
CONFIG_MMC_SDHCI_OF_ARASAN=m
+# CONFIG_MMC_SDHCI_OF_ASPEED is not set
# CONFIG_MMC_SDHCI_OF_AT91 is not set
# CONFIG_MMC_SDHCI_OF_DWCMSHC is not set
CONFIG_MMC_SDHCI_OF_ESDHC=m
@@ -3435,6 +3512,7 @@ CONFIG_MMC_VUB300=m
CONFIG_MMC_WBSD=m
CONFIG_MMC=y
CONFIG_MMU=y
+# CONFIG_MODULE_ALLOW_MISSING_NAMESPACE_IMPORTS is not set
# CONFIG_MODULE_COMPRESS is not set
# CONFIG_MODULE_FORCE_LOAD is not set
# CONFIG_MODULE_FORCE_UNLOAD is not set
@@ -3469,6 +3547,7 @@ CONFIG_MOUSE_SYNAPTICS_USB=m
CONFIG_MOUSE_VSXXXAA=m
# CONFIG_MOXA_INTELLIO is not set
# CONFIG_MOXA_SMARTIO is not set
+CONFIG_MOXTET=m
CONFIG_MPL115_I2C=m
# CONFIG_MPL115_SPI is not set
# CONFIG_MPL3115 is not set
@@ -3476,7 +3555,7 @@ CONFIG_MPLS_IPTUNNEL=m
CONFIG_MPLS_ROUTING=m
CONFIG_MPU3050_I2C=m
CONFIG_MQ_IOSCHED_DEADLINE=y
-CONFIG_MQ_IOSCHED_KYBER=m
+CONFIG_MQ_IOSCHED_KYBER=y
# CONFIG_MS5611 is not set
# CONFIG_MS5637 is not set
# CONFIG_MS_BLOCK is not set
@@ -3496,6 +3575,7 @@ CONFIG_MSM_MMCC_8996=m
CONFIG_MSPRO_BLOCK=m
CONFIG_MT7601U=m
CONFIG_MT7603E=m
+CONFIG_MT7615E=m
CONFIG_MT76x0E=m
CONFIG_MT76x0U=m
CONFIG_MT76x2E=m
@@ -3518,24 +3598,39 @@ CONFIG_MTD_CFI_STAA=m
# CONFIG_MTD_COMPLEX_MAPPINGS is not set
# CONFIG_MTD_DATAFLASH is not set
# CONFIG_MTD_DOCG3 is not set
+# CONFIG_MTD_HYPERBUS is not set
# CONFIG_MTD_INTEL_VR_NOR is not set
# CONFIG_MTD_JEDECPROBE is not set
# CONFIG_MTD_LPDDR2_NVM is not set
# CONFIG_MTD_LPDDR is not set
CONFIG_MTD=m
+CONFIG_MTD_M25P80=m
CONFIG_MTD_MAP_BANK_WIDTH_1=y
CONFIG_MTD_MAP_BANK_WIDTH_2=y
CONFIG_MTD_MAP_BANK_WIDTH_4=y
# CONFIG_MTD_MCHP23K256 is not set
# CONFIG_MTD_MTDRAM is not set
+# CONFIG_MTD_NAND_BRCMNAND is not set
+# CONFIG_MTD_NAND_CAFE is not set
+# CONFIG_MTD_NAND_CS553X is not set
# CONFIG_MTD_NAND_DENALI_DT is not set
# CONFIG_MTD_NAND_DENALI_PCI is not set
# CONFIG_MTD_NAND_DISKONCHIP is not set
-# CONFIG_MTD_NAND_ECC_BCH is not set
-# CONFIG_MTD_NAND is not set
+# CONFIG_MTD_NAND_ECC_SW_BCH is not set
+# CONFIG_MTD_NAND_ECC_SW_HAMMING_SMC is not set
+# CONFIG_MTD_NAND_FSL_IFC is not set
+# CONFIG_MTD_NAND_GPIO is not set
+# CONFIG_MTD_NAND_HISI504 is not set
CONFIG_MTD_NAND_MARVELL=m
# CONFIG_MTD_NAND_MESON is not set
+# CONFIG_MTD_NAND_MXC is not set
+# CONFIG_MTD_NAND_MXIC is not set
+# CONFIG_MTD_NAND_NANDSIM is not set
# CONFIG_MTD_NAND_OMAP2 is not set
+# CONFIG_MTD_NAND_PLATFORM is not set
+# CONFIG_MTD_NAND_QCOM is not set
+# CONFIG_MTD_NAND_RICOH is not set
+# CONFIG_MTD_NAND_SUNXI is not set
CONFIG_MTD_NAND_TEGRA=m
CONFIG_MTD_OF_PARTS=m
# CONFIG_MTD_ONENAND is not set
@@ -3548,12 +3643,14 @@ CONFIG_MTD_PHYSMAP=m
# CONFIG_MTD_PLATRAM is not set
# CONFIG_MTD_PMC551 is not set
# CONFIG_MTD_RAM is not set
+CONFIG_MTD_RAW_NAND=m
# CONFIG_MTD_REDBOOT_PARTS is not set
# CONFIG_MTD_ROM is not set
# CONFIG_MTD_SHARPSL_PARTS is not set
# CONFIG_MTD_SLRAM is not set
CONFIG_MTD_SPI_NAND=m
-# CONFIG_MTD_SPI_NOR is not set
+CONFIG_MTD_SPI_NOR=m
+# CONFIG_MTD_SPI_NOR_USE_4K_SECTORS is not set
# CONFIG_MTD_SST25L is not set
# CONFIG_MTD_SWAP is not set
# CONFIG_MTD_TESTS is not set
@@ -3563,7 +3660,6 @@ CONFIG_MTD_UBI_BEB_LIMIT=20
# CONFIG_MTD_UBI_GLUEBI is not set
CONFIG_MTD_UBI=m
CONFIG_MTD_UBI_WL_THRESHOLD=4096
-# CONFIG_MTK_MMC is not set
CONFIG_MULTIPLEXER=m
# CONFIG_MUSB_PIO_ONLY is not set
CONFIG_MUX_ADG792A=m
@@ -3610,10 +3706,13 @@ CONFIG_NET_9P_XEN=m
CONFIG_NET_ACT_BPF=m
CONFIG_NET_ACT_CONNMARK=m
CONFIG_NET_ACT_CSUM=m
+CONFIG_NET_ACT_CTINFO=m
+CONFIG_NET_ACT_CT=m
CONFIG_NET_ACT_GACT=m
CONFIG_NET_ACT_IFE=m
CONFIG_NET_ACT_IPT=m
CONFIG_NET_ACT_MIRRED=m
+CONFIG_NET_ACT_MPLS=m
CONFIG_NET_ACT_NAT=m
CONFIG_NET_ACT_PEDIT=m
CONFIG_NET_ACT_POLICE=m
@@ -3631,7 +3730,6 @@ CONFIG_NET_CLS_CGROUP=y
CONFIG_NET_CLS_FLOWER=m
CONFIG_NET_CLS_FLOW=m
CONFIG_NET_CLS_FW=m
-CONFIG_NET_CLS_IND=y
CONFIG_NET_CLS_MATCHALL=m
CONFIG_NET_CLS_ROUTE4=m
CONFIG_NET_CLS_RSVP6=m
@@ -3648,20 +3746,30 @@ CONFIG_NET_DEVLINK=y
CONFIG_NET_DROP_MONITOR=y
CONFIG_NET_DSA_BCM_SF2=m
# CONFIG_NET_DSA_LANTIQ_GSWIP is not set
-# CONFIG_NET_DSA_LEGACY is not set
CONFIG_NET_DSA_LOOP=m
CONFIG_NET_DSA=m
+# CONFIG_NET_DSA_MICROCHIP_KSZ8795 is not set
+# CONFIG_NET_DSA_MICROCHIP_KSZ9477_I2C is not set
CONFIG_NET_DSA_MICROCHIP_KSZ9477=m
CONFIG_NET_DSA_MICROCHIP_KSZ9477_SPI=m
CONFIG_NET_DSA_MT7530=m
+# CONFIG_NET_DSA_MV88E6060 is not set
CONFIG_NET_DSA_MV88E6XXX_GLOBAL2=y
CONFIG_NET_DSA_MV88E6XXX=m
CONFIG_NET_DSA_MV88E6XXX_PTP=y
CONFIG_NET_DSA_QCA8K=m
# CONFIG_NET_DSA_REALTEK_SMI is not set
+# CONFIG_NET_DSA_SJA1105 is not set
CONFIG_NET_DSA_SMSC_LAN9303_I2C=m
CONFIG_NET_DSA_SMSC_LAN9303_MDIO=m
+CONFIG_NET_DSA_TAG_8021Q=m
+CONFIG_NET_DSA_TAG_GSWIP=m
+CONFIG_NET_DSA_TAG_KSZ=m
+CONFIG_NET_DSA_TAG_SJA1105=m
+CONFIG_NET_DSA_TAG_TRAILER=m
# CONFIG_NET_DSA_VITESSE_VSC73XX is not set
+# CONFIG_NET_DSA_VITESSE_VSC73XX_PLATFORM is not set
+# CONFIG_NET_DSA_VITESSE_VSC73XX_SPI is not set
CONFIG_NET_EMATCH_CANID=m
CONFIG_NET_EMATCH_CMP=m
CONFIG_NET_EMATCH_IPSET=m
@@ -3815,6 +3923,7 @@ CONFIG_NET_SCH_TAPRIO=m
CONFIG_NET_SCH_TBF=m
CONFIG_NET_SCH_TEQL=m
CONFIG_NET_SWITCHDEV=y
+CONFIG_NET_TC_SKB_EXT=y
CONFIG_NET_TEAM=m
CONFIG_NET_TEAM_MODE_ACTIVEBACKUP=m
CONFIG_NET_TEAM_MODE_BROADCAST=m
@@ -3849,6 +3958,7 @@ CONFIG_NET_VENDOR_EMULEX=y
# CONFIG_NET_VENDOR_FARADAY is not set
CONFIG_NET_VENDOR_FREESCALE=y
# CONFIG_NET_VENDOR_FUJITSU is not set
+CONFIG_NET_VENDOR_GOOGLE=y
# CONFIG_NET_VENDOR_HISILICON is not set
# CONFIG_NET_VENDOR_HP is not set
# CONFIG_NET_VENDOR_HUAWEI is not set
@@ -3867,6 +3977,7 @@ CONFIG_NET_VENDOR_NETRONOME=y
CONFIG_NET_VENDOR_NVIDIA=y
CONFIG_NET_VENDOR_OKI=y
CONFIG_NET_VENDOR_PACKET_ENGINES=y
+CONFIG_NET_VENDOR_PENSANDO=y
CONFIG_NET_VENDOR_QLOGIC=y
CONFIG_NET_VENDOR_QUALCOMM=y
CONFIG_NET_VENDOR_RDC=y
@@ -3912,6 +4023,7 @@ CONFIG_NFC_NCI_SPI=m
CONFIG_NFC_NXP_NCI_I2C=m
CONFIG_NFC_NXP_NCI=m
CONFIG_NF_CONNTRACK_AMANDA=m
+CONFIG_NF_CONNTRACK_BRIDGE=m
CONFIG_NF_CONNTRACK_EVENTS=y
CONFIG_NF_CONNTRACK_FTP=m
CONFIG_NF_CONNTRACK_H323=m
@@ -3994,16 +4106,15 @@ CONFIG_NFS_V4_1=y
CONFIG_NFS_V4_2=y
CONFIG_NFS_V4=m
CONFIG_NF_TABLES_ARP=y
-CONFIG_NF_TABLES_BRIDGE=y
+CONFIG_NF_TABLES_BRIDGE=m
CONFIG_NF_TABLES_INET=y
CONFIG_NF_TABLES_IPV4=y
CONFIG_NF_TABLES_IPV6=y
CONFIG_NF_TABLES=m
CONFIG_NF_TABLES_NETDEV=y
CONFIG_NF_TABLES_SET=m
+CONFIG_NFT_BRIDGE_META=m
CONFIG_NFT_BRIDGE_REJECT=m
-CONFIG_NFT_CHAIN_ROUTE_IPV4=m
-CONFIG_NFT_CHAIN_ROUTE_IPV6=m
CONFIG_NFT_COMPAT=m
# CONFIG_NFT_CONNLIMIT is not set
CONFIG_NFT_COUNTER=m
@@ -4033,9 +4144,10 @@ CONFIG_NFT_QUOTA=m
CONFIG_NFT_REDIR=m
CONFIG_NFT_REJECT_IPV4=m
CONFIG_NFT_REJECT=m
-# CONFIG_NFT_SOCKET is not set
-# CONFIG_NFT_TPROXY is not set
-# CONFIG_NFT_TUNNEL is not set
+CONFIG_NFT_SOCKET=m
+CONFIG_NFT_SYNPROXY=m
+CONFIG_NFT_TPROXY=m
+CONFIG_NFT_TUNNEL=m
CONFIG_NFT_XFRM=m
CONFIG_N_GSM=m
CONFIG_N_HDLC=m
@@ -4095,6 +4207,7 @@ CONFIG_NLS_MAC_ROMAN=m
CONFIG_NLS_MAC_TURKISH=m
CONFIG_NLS_UTF8=m
CONFIG_NLS=y
+# CONFIG_NOA1305 is not set
CONFIG_NODES_SHIFT=9
# CONFIG_NO_HZ_FULL is not set
CONFIG_NO_HZ_IDLE=y
@@ -4105,20 +4218,26 @@ CONFIG_NORTEL_HERMES=m
CONFIG_NOUVEAU_DEBUG=5
CONFIG_NOUVEAU_DEBUG_DEFAULT=3
# CONFIG_NOUVEAU_DEBUG_MMU is not set
+# CONFIG_NOUVEAU_LEGACY_CTX_SUPPORT is not set
CONFIG_NOUVEAU_PLATFORM_DRIVER=y
CONFIG_NOZOMI=m
CONFIG_NR_CPUS=256
CONFIG_NS83820=m
-CONFIG_NTB_IDT=m
# CONFIG_NTB is not set
-CONFIG_NTB_SWITCHTEC=m
# CONFIG_NTFS_FS is not set
+CONFIG_NULL_TTY=m
CONFIG_NUMA_BALANCING_DEFAULT_ENABLED=y
CONFIG_NUMA_BALANCING=y
CONFIG_NUMA=y
CONFIG_NVME_FC=m
# CONFIG_NVMEM_IMX_IIM is not set
+CONFIG_NVMEM_IMX_OCOTP=m
+CONFIG_NVMEM_IMX_OCOTP_SCU=m
+# CONFIG_NVMEM_REBOOT_MODE is not set
+# CONFIG_NVMEM_SNVS_LPGPR is not set
+CONFIG_NVMEM_STM32_ROMEM=m
CONFIG_NVMEM_SUNXI_SID=m
+CONFIG_NVMEM_SYSFS=y
CONFIG_NVME_MULTIPATH=y
CONFIG_NVMEM=y
CONFIG_NVMEM_ZYNQMP=y
@@ -4132,6 +4251,7 @@ CONFIG_NVME_TARGET_TCP=m
CONFIG_NVME_TCP=m
# CONFIG_NVM is not set
# CONFIG_NVRAM is not set
+# CONFIG_NXP_TJA11XX_PHY is not set
# CONFIG_OCFS2_DEBUG_FS is not set
# CONFIG_OCFS2_DEBUG_MASKLOG is not set
# CONFIG_OCFS2_FS is not set
@@ -4183,6 +4303,7 @@ CONFIG_P54_USB=m
CONFIG_PA12203001=m
CONFIG_PACKET_DIAG=m
CONFIG_PACKET=y
+CONFIG_PACKING=y
# CONFIG_PAGE_EXTENSION is not set
# CONFIG_PAGE_OWNER is not set
# CONFIG_PAGE_POISONING is not set
@@ -4256,6 +4377,7 @@ CONFIG_PCI_AARDVARK=y
# CONFIG_PCI_DEBUG is not set
CONFIG_PCIEAER_INJECT=m
CONFIG_PCIEAER=y
+# CONFIG_PCIE_AL is not set
# CONFIG_PCIE_ALTERA is not set
CONFIG_PCIE_ARMADA_8K=y
# CONFIG_PCIEASPM_DEBUG is not set
@@ -4264,6 +4386,7 @@ CONFIG_PCIEASPM_DEFAULT=y
# CONFIG_PCIEASPM_POWERSAVE is not set
# CONFIG_PCIEASPM_POWER_SUPERSAVE is not set
CONFIG_PCIEASPM=y
+# CONFIG_PCIE_BW is not set
CONFIG_PCIE_CADENCE_HOST=y
CONFIG_PCIE_DPC=y
CONFIG_PCIE_DW_HOST=y
@@ -4279,7 +4402,7 @@ CONFIG_PCIEPORTBUS=y
CONFIG_PCIE_PTM=y
CONFIG_PCIE_QCOM=y
# CONFIG_PCIE_ROCKCHIP_HOST is not set
-# CONFIG_PCIE_ROCKCHIP is not set
+CONFIG_PCIE_TEGRA194=m
CONFIG_PCIE_XILINX_NWL=y
CONFIG_PCIE_XILINX=y
# CONFIG_PCI_FTPCI100 is not set
@@ -4291,6 +4414,7 @@ CONFIG_PCI_HOST_THUNDER_ECAM=y
CONFIG_PCI_HOST_THUNDER_PEM=y
CONFIG_PCI_IMX6=y
CONFIG_PCI_IOV=y
+CONFIG_PCI_KEYSTONE_HOST=y
CONFIG_PCI_LAYERSCAPE=y
CONFIG_PCI_MESON=y
CONFIG_PCI_MSI_IRQ_DOMAIN=y
@@ -4338,6 +4462,7 @@ CONFIG_PHY_CADENCE_DP=m
CONFIG_PHY_CADENCE_SIERRA=m
# CONFIG_PHY_CPCAP_USB is not set
CONFIG_PHY_FSL_IMX8MQ_USB=m
+CONFIG_PHY_HI3660_USB=m
CONFIG_PHY_HI6220_USB=m
CONFIG_PHY_HISI_INNO_USB2=m
CONFIG_PHY_HISTB_COMBPHY=m
@@ -4345,8 +4470,11 @@ CONFIG_PHYLIB=y
CONFIG_PHYLINK=m
# CONFIG_PHY_MAPPHONE_MDM6600 is not set
CONFIG_PHY_MESON8B_USB2=m
+CONFIG_PHY_MESON_G12A_USB2=y
+CONFIG_PHY_MESON_G12A_USB3_PCIE=m
CONFIG_PHY_MESON_GXL_USB2=m
CONFIG_PHY_MESON_GXL_USB3=m
+CONFIG_PHY_MIXEL_MIPI_DPHY=m
CONFIG_PHY_MVEBU_A3700_COMPHY=m
CONFIG_PHY_MVEBU_A3700_UTMI=m
CONFIG_PHY_MVEBU_A38X_COMPHY=m
@@ -4357,6 +4485,7 @@ CONFIG_PHY_MVEBU_SATA=y
# CONFIG_PHY_PXA_28NM_USB2 is not set
# CONFIG_PHY_QCOM_APQ8064_SATA is not set
# CONFIG_PHY_QCOM_IPQ806X_SATA is not set
+CONFIG_PHY_QCOM_PCIE2=m
CONFIG_PHY_QCOM_QMP=m
CONFIG_PHY_QCOM_QUSB2=m
CONFIG_PHY_QCOM_UFS_14NM=m
@@ -4374,6 +4503,7 @@ CONFIG_PHY_ROCKCHIP_USB=m
CONFIG_PHY_SUN4I_USB=m
CONFIG_PHY_SUN6I_MIPI_DPHY=m
# CONFIG_PHY_SUN9I_USB is not set
+CONFIG_PHY_TEGRA194_P2U=m
CONFIG_PHY_TEGRA_XUSB=m
# CONFIG_PHY_TUSB1210 is not set
CONFIG_PHY_XGENE=y
@@ -4393,6 +4523,7 @@ CONFIG_PINCTRL_CEDARFORK=m
# CONFIG_PINCTRL_CHERRYVIEW is not set
# CONFIG_PINCTRL_GEMINILAKE is not set
CONFIG_PINCTRL_IMX8MM=y
+CONFIG_PINCTRL_IMX8MN=y
CONFIG_PINCTRL_IMX8MQ=y
CONFIG_PINCTRL_IMX8QM=y
CONFIG_PINCTRL_IMX8QXP=y
@@ -4423,10 +4554,31 @@ CONFIG_PINCTRL_QCOM_SPMI_PMIC=y
# CONFIG_PINCTRL_QCS404 is not set
CONFIG_PINCTRL_QDF2XXX=y
CONFIG_PINCTRL_RK805=m
+# CONFIG_PINCTRL_SC7180 is not set
# CONFIG_PINCTRL_SDM660 is not set
CONFIG_PINCTRL_SDM845=y
CONFIG_PINCTRL_SINGLE=y
-# CONFIG_PINCTRL_SUNRISEPOINT is not set
+# CONFIG_PINCTRL_SM8150 is not set
+# CONFIG_PINCTRL_STMFX is not set
+# CONFIG_PINCTRL_SUN4I_A10 is not set
+CONFIG_PINCTRL_SUN50I_A64_R=y
+CONFIG_PINCTRL_SUN50I_A64=y
+CONFIG_PINCTRL_SUN50I_H5=y
+CONFIG_PINCTRL_SUN50I_H6_R=y
+CONFIG_PINCTRL_SUN50I_H6=y
+# CONFIG_PINCTRL_SUN5I is not set
+# CONFIG_PINCTRL_SUN6I_A31 is not set
+# CONFIG_PINCTRL_SUN6I_A31_R is not set
+# CONFIG_PINCTRL_SUN8I_A23 is not set
+# CONFIG_PINCTRL_SUN8I_A23_R is not set
+# CONFIG_PINCTRL_SUN8I_A33 is not set
+# CONFIG_PINCTRL_SUN8I_A83T is not set
+# CONFIG_PINCTRL_SUN8I_A83T_R is not set
+# CONFIG_PINCTRL_SUN8I_H3 is not set
+# CONFIG_PINCTRL_SUN8I_H3_R is not set
+# CONFIG_PINCTRL_SUN8I_V3S is not set
+# CONFIG_PINCTRL_SUN9I_A80 is not set
+# CONFIG_PINCTRL_SUN9I_A80_R is not set
# CONFIG_PINCTRL_SX150X is not set
CONFIG_PINCTRL=y
CONFIG_PINMUX=y
@@ -4484,6 +4636,7 @@ CONFIG_POWER_RESET_VEXPRESS=y
CONFIG_POWER_RESET_XGENE=y
CONFIG_POWER_RESET=y
# CONFIG_POWER_SUPPLY_DEBUG is not set
+CONFIG_POWER_SUPPLY_HWMON=y
CONFIG_POWER_SUPPLY=y
# CONFIG_PPC_PTDUMP is not set
CONFIG_PPDEV=m
@@ -4556,12 +4709,13 @@ CONFIG_PWM_CROS_EC=m
CONFIG_PWM_HIBVT=m
# CONFIG_PWM_IMX1 is not set
CONFIG_PWM_IMX27=m
+CONFIG_PWM_IMX_TPM=m
CONFIG_PWM_MESON=m
# CONFIG_PWM_PCA9685 is not set
CONFIG_PWM_ROCKCHIP=m
CONFIG_PWM_SUN4I=m
CONFIG_PWM_SYSFS=y
-CONFIG_PWM_TEGRA=m
+CONFIG_PWM_TEGRA=y
CONFIG_PWM=y
CONFIG_PWRSEQ_EMMC=y
CONFIG_PWRSEQ_SD8787=m
@@ -4569,11 +4723,12 @@ CONFIG_PWRSEQ_SIMPLE=y
# CONFIG_QCA7000_SPI is not set
# CONFIG_QCA7000_UART is not set
CONFIG_QCOM_A53PLL=m
+CONFIG_QCOM_AOSS_QMP=m
CONFIG_QCOM_APCS_IPC=m
CONFIG_QCOM_APR=m
CONFIG_QCOM_BAM_DMA=y
CONFIG_QCOM_CLK_APCS_MSM8916=m
-CONFIG_QCOM_CLK_RPMH=m
+CONFIG_QCOM_CLK_RPMH=y
CONFIG_QCOM_CLK_RPM=m
CONFIG_QCOM_CLK_SMD_RPM=m
CONFIG_QCOM_COINCELL=m
@@ -4613,6 +4768,7 @@ CONFIG_QCOM_SMD_RPM=m
CONFIG_QCOM_SMEM=m
CONFIG_QCOM_SMP2P=m
CONFIG_QCOM_SMSM=m
+# CONFIG_QCOM_SOCINFO is not set
CONFIG_QCOM_SPMI_ADC5=m
CONFIG_QCOM_SPMI_IADC=m
CONFIG_QCOM_SPMI_TEMP_ALARM=m
@@ -4623,6 +4779,7 @@ CONFIG_QCOM_WCNSS_CTRL=m
CONFIG_QCOM_WCNSS_PIL=m
CONFIG_QCOM_WDT=m
CONFIG_QCS_GCC_404=m
+# CONFIG_QCS_TURING_404 is not set
CONFIG_QEDE=m
CONFIG_QEDF=m
CONFIG_QEDI=m
@@ -4639,7 +4796,7 @@ CONFIG_QLGE=m
# CONFIG_QNX4FS_FS is not set
# CONFIG_QNX6FS_FS is not set
# CONFIG_QORIQ_CPUFREQ is not set
-# CONFIG_QORIQ_THERMAL is not set
+CONFIG_QORIQ_THERMAL=m
CONFIG_QRTR=m
CONFIG_QRTR_SMD=m
CONFIG_QRTR_TUN=m
@@ -4654,7 +4811,6 @@ CONFIG_R6040=m
CONFIG_R8169=m
CONFIG_R8188EU=m
CONFIG_R8712U=m
-CONFIG_R8822BE=m
CONFIG_RADIO_ADAPTERS=y
CONFIG_RADIO_MAXIRADIO=m
CONFIG_RADIO_SAA7706H=m
@@ -4670,6 +4826,7 @@ CONFIG_RAID_ATTRS=m
# CONFIG_RANDOM32_SELFTEST is not set
CONFIG_RANDOMIZE_BASE=y
CONFIG_RANDOMIZE_MODULE_REGION_FULL=y
+# CONFIG_RANDOM_TRUST_BOOTLOADER is not set
# CONFIG_RANDOM_TRUST_CPU is not set
CONFIG_RAPIDIO_CHMAN=m
CONFIG_RAPIDIO_CPS_GEN2=m
@@ -4703,21 +4860,24 @@ CONFIG_RCU_NOCB_CPU=y
# CONFIG_RCU_PERF_TEST is not set
CONFIG_RCU_TORTURE_TEST=m
# CONFIG_RCU_TRACE is not set
-# CONFIG_RC_XBOX_DVD is not set
+CONFIG_RC_XBOX_DVD=m
CONFIG_RD_BZIP2=y
CONFIG_RD_GZIP=y
CONFIG_RD_LZ4=y
CONFIG_RD_LZMA=y
CONFIG_RD_LZO=y
CONFIG_RDMA_RXE=m
+# CONFIG_RDMA_SIW is not set
# CONFIG_RDS_DEBUG is not set
# CONFIG_RDS is not set
CONFIG_RDS_RDMA=m
CONFIG_RDS_TCP=m
CONFIG_RD_XZ=y
# CONFIG_READABLE_ASM is not set
+# CONFIG_READ_ONLY_THP_FOR_FS is not set
CONFIG_REALTEK_AUTOPM=y
CONFIG_REALTEK_PHY=y
+# CONFIG_REED_SOLOMON_TEST is not set
CONFIG_REFCOUNT_FULL=y
CONFIG_REGMAP_I2C=y
CONFIG_REGMAP_SPMI=y
@@ -4728,6 +4888,7 @@ CONFIG_REGULATOR_ACT8865=m
CONFIG_REGULATOR_ANATOP=m
CONFIG_REGULATOR_AS3722=m
CONFIG_REGULATOR_AXP20X=m
+CONFIG_REGULATOR_BD718XX=m
CONFIG_REGULATOR_BD9571MWV=m
# CONFIG_REGULATOR_DA9210 is not set
# CONFIG_REGULATOR_DA9211 is not set
@@ -4748,6 +4909,7 @@ CONFIG_REGULATOR_HI655X=m
# CONFIG_REGULATOR_LTC3676 is not set
# CONFIG_REGULATOR_MAX1586 is not set
CONFIG_REGULATOR_MAX77620=y
+CONFIG_REGULATOR_MAX77650=m
CONFIG_REGULATOR_MAX77686=m
CONFIG_REGULATOR_MAX77802=m
# CONFIG_REGULATOR_MAX8649 is not set
@@ -4761,12 +4923,14 @@ CONFIG_REGULATOR_PFUZE100=m
# CONFIG_REGULATOR_PV88080 is not set
# CONFIG_REGULATOR_PV88090 is not set
CONFIG_REGULATOR_PWM=y
-CONFIG_REGULATOR_QCOM_RPMH=m
+CONFIG_REGULATOR_QCOM_RPMH=y
CONFIG_REGULATOR_QCOM_RPM=m
CONFIG_REGULATOR_QCOM_SMD_RPM=m
CONFIG_REGULATOR_QCOM_SPMI=m
CONFIG_REGULATOR_RK808=y
+# CONFIG_REGULATOR_SLG51000 is not set
CONFIG_REGULATOR_SY8106A=m
+# CONFIG_REGULATOR_SY8824X is not set
# CONFIG_REGULATOR_TPS51632 is not set
# CONFIG_REGULATOR_TPS62360 is not set
# CONFIG_REGULATOR_TPS65023 is not set
@@ -4788,14 +4952,16 @@ CONFIG_REISERFS_PROC_INFO=y
CONFIG_RELAY=y
# CONFIG_RELOCATABLE_TEST is not set
CONFIG_RELOCATABLE=y
-CONFIG_REMOTEPROC=m
+CONFIG_REMOTEPROC=y
# CONFIG_RENESAS_PHY is not set
# CONFIG_RESET_ATTACK_MITIGATION is not set
CONFIG_RESET_CONTROLLER=y
CONFIG_RESET_HISI=y
+CONFIG_RESET_IMX7=y
CONFIG_RESET_MESON_AUDIO_ARB=m
CONFIG_RESET_QCOM_AOSS=y
CONFIG_RESET_QCOM_PDC=m
+CONFIG_RESET_SCMI=y
CONFIG_RESET_SIMPLE=y
# CONFIG_RESET_TI_SCI is not set
CONFIG_RESET_TI_SYSCON=m
@@ -4834,6 +5000,7 @@ CONFIG_ROCKCHIP_MBOX=y
CONFIG_ROCKCHIP_PHY=m
CONFIG_ROCKCHIP_PM_DOMAINS=y
CONFIG_ROCKCHIP_RGB=y
+CONFIG_ROCKCHIP_RK3066_HDMI=y
CONFIG_ROCKCHIP_SARADC=m
CONFIG_ROCKCHIP_THERMAL=m
CONFIG_ROCKER=m
@@ -4886,6 +5053,7 @@ CONFIG_RTC_DRV_ABX80X=m
CONFIG_RTC_DRV_AC100=m
CONFIG_RTC_DRV_ARMADA38X=m
CONFIG_RTC_DRV_AS3722=m
+# CONFIG_RTC_DRV_BD70528 is not set
CONFIG_RTC_DRV_BQ32K=m
CONFIG_RTC_DRV_BQ4802=m
CONFIG_RTC_DRV_CADENCE=m
@@ -4917,6 +5085,7 @@ CONFIG_RTC_DRV_DS3232=m
CONFIG_RTC_DRV_EFI=y
CONFIG_RTC_DRV_EM3027=m
CONFIG_RTC_DRV_FM3130=m
+CONFIG_RTC_DRV_FSL_FTM_ALARM=m
# CONFIG_RTC_DRV_FTRTC010 is not set
# CONFIG_RTC_DRV_HID_SENSOR_TIME is not set
CONFIG_RTC_DRV_HYM8563=m
@@ -4937,6 +5106,7 @@ CONFIG_RTC_DRV_MAX6902=m
CONFIG_RTC_DRV_MAX6916=m
CONFIG_RTC_DRV_MAX77686=m
CONFIG_RTC_DRV_MCP795=m
+CONFIG_RTC_DRV_MESON_VRTC=m
CONFIG_RTC_DRV_MSM6242=m
CONFIG_RTC_DRV_MV=m
# CONFIG_RTC_DRV_MXC is not set
@@ -5011,6 +5181,11 @@ CONFIG_RTLLIB=m
# CONFIG_RTLWIFI_DEBUG is not set
CONFIG_RTLWIFI=m
# CONFIG_RTS5208 is not set
+CONFIG_RTW88_8822BE=y
+CONFIG_RTW88_8822CE=y
+# CONFIG_RTW88_DEBUGFS is not set
+# CONFIG_RTW88_DEBUG is not set
+CONFIG_RTW88=m
CONFIG_RUNTIME_TESTING_MENU=y
CONFIG_RXKAD=y
CONFIG_S2IO=m
@@ -5067,7 +5242,7 @@ CONFIG_SCSI_ARCMSR=m
# CONFIG_SCSI_BFA_FC is not set
CONFIG_SCSI_BNX2_ISCSI=m
CONFIG_SCSI_BNX2X_FCOE=m
-CONFIG_SCSI_BUSLOGIC=m
+# CONFIG_SCSI_BUSLOGIC is not set
CONFIG_SCSI_CHELSIO_FCOE=m
CONFIG_SCSI_CONSTANTS=y
CONFIG_SCSI_CXGB3_ISCSI=m
@@ -5084,6 +5259,7 @@ CONFIG_SCSI_DMX3191D=m
CONFIG_SCSI_ENCLOSURE=m
CONFIG_SCSI_ESAS2R=m
CONFIG_SCSI_FC_ATTRS=m
+CONFIG_SCSI_FDOMAIN_PCI=m
CONFIG_SCSI_FLASHPOINT=y
CONFIG_SCSI_GDTH=m
# CONFIG_SCSI_HISI_SAS is not set
@@ -5096,7 +5272,6 @@ CONFIG_SCSI_IPR_DUMP=y
CONFIG_SCSI_IPR=m
CONFIG_SCSI_IPR_TRACE=y
# CONFIG_SCSI_IPS is not set
-CONFIG_SCSI_ISCI=m
CONFIG_SCSI_ISCSI_ATTRS=m
CONFIG_SCSI_LOGGING=y
# CONFIG_SCSI_LOWLEVEL_PCMCIA is not set
@@ -5172,6 +5347,8 @@ CONFIG_SECTION_MISMATCH_WARN_ONLY=y
CONFIG_SECURITYFS=y
CONFIG_SECURITY_INFINIBAND=y
# CONFIG_SECURITY_LOADPIN is not set
+CONFIG_SECURITY_LOCKDOWN_LSM_EARLY=y
+CONFIG_SECURITY_LOCKDOWN_LSM=y
CONFIG_SECURITY_NETWORK_XFRM=y
CONFIG_SECURITY_NETWORK=y
# CONFIG_SECURITY_PATH is not set
@@ -5186,6 +5363,7 @@ CONFIG_SECURITY_SELINUX=y
# CONFIG_SECURITY_TOMOYO is not set
CONFIG_SECURITY=y
CONFIG_SECURITY_YAMA=y
+# CONFIG_SENSIRION_SGP30 is not set
CONFIG_SENSORS_ACPI_POWER=m
CONFIG_SENSORS_AD7314=m
CONFIG_SENSORS_AD7414=m
@@ -5199,7 +5377,6 @@ CONFIG_SENSORS_ADM1029=m
CONFIG_SENSORS_ADM1031=m
CONFIG_SENSORS_ADM1275=m
CONFIG_SENSORS_ADM9240=m
-# CONFIG_SENSORS_ADS1015 is not set
CONFIG_SENSORS_ADS7828=m
CONFIG_SENSORS_ADS7871=m
CONFIG_SENSORS_ADT7310=m
@@ -5212,6 +5389,7 @@ CONFIG_SENSORS_AMC6821=m
CONFIG_SENSORS_APDS990X=m
CONFIG_SENSORS_ARM_SCMI=m
CONFIG_SENSORS_ARM_SCPI=m
+# CONFIG_SENSORS_AS370 is not set
CONFIG_SENSORS_ASC7621=m
CONFIG_SENSORS_ASPEED=m
CONFIG_SENSORS_ATXP1=m
@@ -5242,9 +5420,13 @@ CONFIG_SENSORS_IIO_HWMON=m
CONFIG_SENSORS_INA209=m
CONFIG_SENSORS_INA2XX=m
CONFIG_SENSORS_INA3221=m
+# CONFIG_SENSORS_INSPUR_IPSPS is not set
# CONFIG_SENSORS_IR35221 is not set
-# CONFIG_SENSORS_ISL29018 is not set
-# CONFIG_SENSORS_ISL29028 is not set
+# CONFIG_SENSORS_IR38064 is not set
+# CONFIG_SENSORS_IRPS5401 is not set
+CONFIG_SENSORS_ISL29018=m
+CONFIG_SENSORS_ISL29028=m
+# CONFIG_SENSORS_ISL68137 is not set
CONFIG_SENSORS_IT87=m
CONFIG_SENSORS_JC42=m
CONFIG_SENSORS_LINEAGE=m
@@ -5305,12 +5487,14 @@ CONFIG_SENSORS_NCT7904=m
CONFIG_SENSORS_NPCM7XX=m
CONFIG_SENSORS_NTC_THERMISTOR=m
# CONFIG_SENSORS_OCC_P8_I2C is not set
+# CONFIG_SENSORS_OCC_P9_SBE is not set
CONFIG_SENSORS_PC87360=m
CONFIG_SENSORS_PC87427=m
CONFIG_SENSORS_PCF8591=m
CONFIG_SENSORS_PMBUS=m
CONFIG_SENSORS_POWR1220=m
CONFIG_SENSORS_PWM_FAN=m
+# CONFIG_SENSORS_PXE1610 is not set
CONFIG_SENSORS_RASPBERRYPI_HWMON=m
CONFIG_SENSORS_RM3100_I2C=m
CONFIG_SENSORS_RM3100_SPI=m
@@ -5369,7 +5553,6 @@ CONFIG_SERIAL_8250_EXTENDED=y
# CONFIG_SERIAL_8250_FINTEK is not set
CONFIG_SERIAL_8250_MANY_PORTS=y
# CONFIG_SERIAL_8250_MID is not set
-CONFIG_SERIAL_8250_MOXA=m
CONFIG_SERIAL_8250_NR_UARTS=32
CONFIG_SERIAL_8250_PCI=y
CONFIG_SERIAL_8250_RSA=y
@@ -5390,6 +5573,7 @@ CONFIG_SERIAL_CORE=y
CONFIG_SERIAL_DEV_BUS=y
CONFIG_SERIAL_DEV_CTRL_TTYPORT=y
CONFIG_SERIAL_EARLYCON_ARM_SEMIHOST=y
+# CONFIG_SERIAL_FSL_LINFLEXUART is not set
CONFIG_SERIAL_FSL_LPUART_CONSOLE=y
CONFIG_SERIAL_FSL_LPUART=y
# CONFIG_SERIAL_IFX6X60 is not set
@@ -5413,6 +5597,7 @@ CONFIG_SERIAL_QCOM_GENI=y
# CONFIG_SERIAL_RP2 is not set
# CONFIG_SERIAL_SC16IS7XX is not set
# CONFIG_SERIAL_SCCNXP is not set
+# CONFIG_SERIAL_SIFIVE is not set
# CONFIG_SERIAL_ST_ASC is not set
CONFIG_SERIAL_TEGRA_TCU_CONSOLE=y
CONFIG_SERIAL_TEGRA_TCU=y
@@ -5442,8 +5627,8 @@ CONFIG_SFC_FALCON=m
CONFIG_SFC_FALCON_MTD=y
# CONFIG_SFC is not set
CONFIG_SFP=m
-# CONFIG_SGI_IOC4 is not set
CONFIG_SGI_PARTITION=y
+CONFIG_SHUFFLE_PAGE_ALLOCATOR=y
# CONFIG_SI1133 is not set
# CONFIG_SI1145 is not set
# CONFIG_SI7005 is not set
@@ -5479,6 +5664,7 @@ CONFIG_SMC91X=m
CONFIG_SMC_DIAG=m
CONFIG_SMC=m
# CONFIG_SM_FTL is not set
+CONFIG_SM_GCC_8150=y
CONFIG_SMP=y
CONFIG_SMSC911X=m
CONFIG_SMSC9420=m
@@ -5568,9 +5754,10 @@ CONFIG_SND_HDA_HWDEP=y
CONFIG_SND_HDA_I915=y
CONFIG_SND_HDA_INPUT_BEEP_MODE=0
CONFIG_SND_HDA_INPUT_BEEP=y
-CONFIG_SND_HDA_INTEL=m
+# CONFIG_SND_HDA_INTEL_DETECT_DMIC is not set
+# CONFIG_SND_HDA_INTEL is not set
CONFIG_SND_HDA_PATCH_LOADER=y
-CONFIG_SND_HDA_POWER_SAVE_DEFAULT=0
+CONFIG_SND_HDA_POWER_SAVE_DEFAULT=1
CONFIG_SND_HDA_PREALLOC_SIZE=4096
CONFIG_SND_HDA_RECONFIG=y
CONFIG_SND_HDA_TEGRA=m
@@ -5608,6 +5795,7 @@ CONFIG_SND_MESON_AXG_SPDIFOUT=m
CONFIG_SND_MESON_AXG_TDMIN=m
CONFIG_SND_MESON_AXG_TDMOUT=m
CONFIG_SND_MESON_AXG_TODDR=m
+CONFIG_SND_MESON_G12A_TOHDMITX=m
CONFIG_SND_MIA=m
CONFIG_SND_MIXART=m
CONFIG_SND_MIXER_OSS=m
@@ -5678,15 +5866,17 @@ CONFIG_SND_SOC_CS43130=m
# CONFIG_SND_SOC_CS4341 is not set
# CONFIG_SND_SOC_CS4349 is not set
# CONFIG_SND_SOC_CS53L30 is not set
+CONFIG_SND_SOC_CX2072X=m
CONFIG_SND_SOC_DMIC=m
CONFIG_SND_SOC_ES7134=m
# CONFIG_SND_SOC_ES7241 is not set
-# CONFIG_SND_SOC_ES8316 is not set
+CONFIG_SND_SOC_ES8316=m
CONFIG_SND_SOC_ES8328_I2C=m
CONFIG_SND_SOC_ES8328=m
CONFIG_SND_SOC_ES8328_SPI=m
CONFIG_SND_SOC_FSL_ASOC_CARD=m
CONFIG_SND_SOC_FSL_ASRC=m
+CONFIG_SND_SOC_FSL_AUDMIX=m
CONFIG_SND_SOC_FSL_ESAI=m
# CONFIG_SND_SOC_FSL_MICFIL is not set
CONFIG_SND_SOC_FSL_SAI=m
@@ -5699,12 +5889,14 @@ CONFIG_SND_SOC_HDAC_HDA=m
CONFIG_SND_SOC_HDAC_HDMI=m
CONFIG_SND_SOC_HDMI_CODEC=m
# CONFIG_SND_SOC_IMG is not set
+CONFIG_SND_SOC_IMX_AUDMIX=m
# CONFIG_SND_SOC_IMX_AUDMUX is not set
# CONFIG_SND_SOC_IMX_ES8328 is not set
# CONFIG_SND_SOC_INNO_RK3036 is not set
CONFIG_SND_SOC=m
CONFIG_SND_SOC_MAX9759=m
CONFIG_SND_SOC_MAX98088=m
+CONFIG_SND_SOC_MAX98357A=m
CONFIG_SND_SOC_MAX98373=m
# CONFIG_SND_SOC_MAX98504 is not set
# CONFIG_SND_SOC_MAX9860 is not set
@@ -5720,6 +5912,7 @@ CONFIG_SND_SOC_MSM8996=m
# CONFIG_SND_SOC_NAU8810 is not set
# CONFIG_SND_SOC_NAU8822 is not set
CONFIG_SND_SOC_NAU8824=m
+CONFIG_SND_SOC_NAU8825=m
# CONFIG_SND_SOC_PCM1681 is not set
CONFIG_SND_SOC_PCM1789_I2C=m
# CONFIG_SND_SOC_PCM179X_I2C is not set
@@ -5749,10 +5942,21 @@ CONFIG_SND_SOC_ROCKCHIP_SPDIF=m
# CONFIG_SND_SOC_RT5631 is not set
CONFIG_SND_SOC_RT5660=m
CONFIG_SND_SOC_RT5663=m
+CONFIG_SND_SOC_RT5677=m
+CONFIG_SND_SOC_RT5677_SPI=m
CONFIG_SND_SOC_SDM845=m
CONFIG_SND_SOC_SGTL5000=m
CONFIG_SND_SOC_SIMPLE_AMPLIFIER=m
# CONFIG_SND_SOC_SIRF_AUDIO_CODEC is not set
+CONFIG_SND_SOC_SOF_ACPI=m
+# CONFIG_SND_SOC_SOF_DEBUG is not set
+# CONFIG_SND_SOC_SOF_HDA_ALWAYS_ENABLE_DMI_L1 is not set
+# CONFIG_SND_SOC_SOF_NOCODEC is not set
+# CONFIG_SND_SOC_SOF_NOCODEC_SUPPORT is not set
+# CONFIG_SND_SOC_SOF_OF is not set
+CONFIG_SND_SOC_SOF_PCI=m
+# CONFIG_SND_SOC_SOF_STRICT_ABI_CHECKS is not set
+CONFIG_SND_SOC_SOF_TOPLEVEL=y
CONFIG_SND_SOC_SPDIF=m
# CONFIG_SND_SOC_SSM2305 is not set
# CONFIG_SND_SOC_SSM2602_I2C is not set
@@ -5795,7 +5999,8 @@ CONFIG_SND_SOC_TPA6130A2=m
CONFIG_SND_SOC_TS3A227E=m
CONFIG_SND_SOC_TSCS42XX=m
# CONFIG_SND_SOC_TSCS454 is not set
-# CONFIG_SND_SOC_WCD9335 is not set
+# CONFIG_SND_SOC_UDA1334 is not set
+CONFIG_SND_SOC_WCD9335=m
# CONFIG_SND_SOC_WM8510 is not set
# CONFIG_SND_SOC_WM8523 is not set
CONFIG_SND_SOC_WM8524=m
@@ -5815,7 +6020,7 @@ CONFIG_SND_SOC_WM8804=m
CONFIG_SND_SOC_WM8804_SPI=m
# CONFIG_SND_SOC_WM8903 is not set
# CONFIG_SND_SOC_WM8904 is not set
-# CONFIG_SND_SOC_WM8960 is not set
+CONFIG_SND_SOC_WM8960=m
# CONFIG_SND_SOC_WM8962 is not set
# CONFIG_SND_SOC_WM8974 is not set
# CONFIG_SND_SOC_WM8978 is not set
@@ -5870,7 +6075,6 @@ CONFIG_SONY_FF=y
# CONFIG_SONYPI is not set
CONFIG_SOUND=m
CONFIG_SOUND_OSS_CORE_PRECLAIM=y
-CONFIG_SOUNDWIRE_BUS=m
CONFIG_SOUNDWIRE_CADENCE=m
CONFIG_SOUNDWIRE=y
CONFIG_SPARSE_IRQ=y
@@ -5886,6 +6090,7 @@ CONFIG_SPI_BCM2835=m
CONFIG_SPI_BITBANG=m
# CONFIG_SPI_BUTTERFLY is not set
CONFIG_SPI_CADENCE=m
+# CONFIG_SPI_CADENCE_QUADSPI is not set
# CONFIG_SPI_DEBUG is not set
CONFIG_SPI_DESIGNWARE=m
# CONFIG_SPI_DW_MID_DMA is not set
@@ -5896,6 +6101,7 @@ CONFIG_SPI_FSL_LPSPI=m
CONFIG_SPI_FSL_QUADSPI=m
# CONFIG_SPI_FSL_SPI is not set
CONFIG_SPI_GPIO=m
+CONFIG_SPI_HISI_SFC=m
CONFIG_SPI_IMX=m
# CONFIG_SPI_LM70_LLP is not set
# CONFIG_SPI_LOOPBACK_TEST is not set
@@ -5920,6 +6126,7 @@ CONFIG_SPI_ROCKCHIP=m
CONFIG_SPI_SPIDEV=m
# CONFIG_SPI_SUN4I is not set
CONFIG_SPI_SUN6I=m
+CONFIG_SPI_SYNQUACER=m
CONFIG_SPI_TEGRA114=m
# CONFIG_SPI_TEGRA20_SFLASH is not set
# CONFIG_SPI_TEGRA20_SLINK is not set
@@ -5931,6 +6138,7 @@ CONFIG_SPI_THUNDERX=m
CONFIG_SPI_XLP=m
CONFIG_SPI=y
CONFIG_SPI_ZYNQMP_GQSPI=m
+CONFIG_SPI_ZYNQ_QSPI=m
CONFIG_SPMI_MSM_PMIC_ARB=y
CONFIG_SPMI_PMIC_CLKDIV=m
CONFIG_SPMI=y
@@ -5981,6 +6189,7 @@ CONFIG_STK3310=m
CONFIG_STMMAC_ETH=m
# CONFIG_STMMAC_PCI is not set
CONFIG_STMMAC_PLATFORM=m
+# CONFIG_STMMAC_SELFTESTS is not set
CONFIG_STRICT_DEVMEM=y
# CONFIG_STRING_SELFTEST is not set
CONFIG_STRIP_ASM_SYMS=y
@@ -6005,6 +6214,7 @@ CONFIG_SUNDANCE=m
CONFIG_SUNGEM=m
CONFIG_SUN_PARTITION=y
CONFIG_SUNRPC_DEBUG=y
+# CONFIG_SUNRPC_DISABLE_INSECURE_ENCTYPES is not set
CONFIG_SUNRPC_GSS=m
CONFIG_SUNRPC=m
CONFIG_SUNRPC_XPRT_RDMA=m
@@ -6053,17 +6263,18 @@ CONFIG_TASKSTATS=y
CONFIG_TASK_XACCT=y
CONFIG_TCG_ATMEL=m
CONFIG_TCG_CRB=y
+CONFIG_TCG_FTPM_TEE=m
# CONFIG_TCG_INFINEON is not set
CONFIG_TCG_NSC=m
CONFIG_TCG_TIS_I2C_ATMEL=m
CONFIG_TCG_TIS_I2C_INFINEON=m
# CONFIG_TCG_TIS_I2C_NUVOTON is not set
-# CONFIG_TCG_TIS_SPI is not set
+CONFIG_TCG_TIS_SPI=m
# CONFIG_TCG_TIS_ST33ZP24_I2C is not set
# CONFIG_TCG_TIS_ST33ZP24_SPI is not set
CONFIG_TCG_TIS=y
CONFIG_TCG_TPM=y
-# CONFIG_TCG_VTPM_PROXY is not set
+CONFIG_TCG_VTPM_PROXY=m
# CONFIG_TCG_XEN is not set
CONFIG_TCM_FC=m
CONFIG_TCM_FILEIO=m
@@ -6116,6 +6327,7 @@ CONFIG_TERANETICS_PHY=m
# CONFIG_TEST_ASYNC_DRIVER_PROBE is not set
# CONFIG_TEST_BITFIELD is not set
# CONFIG_TEST_BITMAP is not set
+# CONFIG_TEST_BLACKHOLE_DEV is not set
# CONFIG_TEST_BPF is not set
# CONFIG_TEST_FIRMWARE is not set
# CONFIG_TEST_HASH is not set
@@ -6126,6 +6338,7 @@ CONFIG_TEST_KSTRTOX=y
# CONFIG_TEST_LIST_SORT is not set
# CONFIG_TEST_LKM is not set
# CONFIG_TEST_MEMCAT_P is not set
+# CONFIG_TEST_MEMINIT is not set
# CONFIG_TEST_OBJAGG is not set
# CONFIG_TEST_OVERFLOW is not set
# CONFIG_TEST_PARMAN is not set
@@ -6136,6 +6349,7 @@ CONFIG_TEST_KSTRTOX=y
# CONFIG_TEST_STACKINIT is not set
# CONFIG_TEST_STATIC_KEYS is not set
# CONFIG_TEST_STRING_HELPERS is not set
+# CONFIG_TEST_STRSCPY is not set
# CONFIG_TEST_SYSCTL is not set
# CONFIG_TEST_UDELAY is not set
# CONFIG_TEST_USER_COPY is not set
@@ -6154,6 +6368,7 @@ CONFIG_THERMAL_GOV_FAIR_SHARE=y
CONFIG_THERMAL_GOV_STEP_WISE=y
CONFIG_THERMAL_GOV_USER_SPACE=y
CONFIG_THERMAL_HWMON=y
+CONFIG_THERMAL_MMIO=m
CONFIG_THERMAL_OF=y
CONFIG_THERMAL_STATISTICS=y
# CONFIG_THERMAL_WRITABLE_TRIPS is not set
@@ -6175,9 +6390,9 @@ CONFIG_TI_ADC128S052=m
CONFIG_TI_ADS1015=m
# CONFIG_TI_ADS124S08 is not set
# CONFIG_TI_ADS7950 is not set
+CONFIG_TI_ADS8344=m
# CONFIG_TI_ADS8688 is not set
CONFIG_TICK_CPU_ACCOUNTING=y
-# CONFIG_TI_CPSW_ALE is not set
# CONFIG_TI_CPSW_PHY_SEL is not set
# CONFIG_TI_DAC082S085 is not set
# CONFIG_TI_DAC5571 is not set
@@ -6191,7 +6406,6 @@ CONFIG_TINYDRM_HX8357D=m
CONFIG_TINYDRM_ILI9225=m
CONFIG_TINYDRM_ILI9341=m
CONFIG_TINYDRM_MI0283QT=m
-CONFIG_TINYDRM_MIPI_DBI=m
CONFIG_TINYDRM_REPAPER=m
CONFIG_TINYDRM_ST7586=m
CONFIG_TINYDRM_ST7735R=m
@@ -6245,6 +6459,7 @@ CONFIG_TOUCHSCREEN_GUNZE=m
CONFIG_TOUCHSCREEN_ILI210X=m
# CONFIG_TOUCHSCREEN_IMX6UL_TSC is not set
CONFIG_TOUCHSCREEN_INEXIO=m
+CONFIG_TOUCHSCREEN_IQS5XX=m
# CONFIG_TOUCHSCREEN_MAX11801 is not set
CONFIG_TOUCHSCREEN_MCS5000=m
# CONFIG_TOUCHSCREEN_MELFAS_MIP4 is not set
@@ -6295,7 +6510,6 @@ CONFIG_TRACE_EVAL_MAP_FILE=y
# CONFIG_TRACER_SNAPSHOT_PER_CPU_SWAP is not set
CONFIG_TRACER_SNAPSHOT=y
# CONFIG_TRACE_SINK is not set
-# CONFIG_TRACING_EVENTS_GPIO is not set
# CONFIG_TRANSPARENT_HUGEPAGE_ALWAYS is not set
# CONFIG_TRANSPARENT_HUGEPAGE is not set
CONFIG_TRUSTED_FOUNDATIONS=y
@@ -6322,12 +6536,14 @@ CONFIG_TUNE_DEFAULT=y
# CONFIG_TUNE_ZEC12 is not set
CONFIG_TUN=m
# CONFIG_TUN_VNET_CROSS_LE is not set
+CONFIG_TURRIS_MOX_RWTM=m
# CONFIG_TWL4030_CORE is not set
# CONFIG_TWL6040_CORE is not set
CONFIG_TYPEC_DP_ALTMODE=m
CONFIG_TYPEC_FUSB302=m
CONFIG_TYPEC=m
CONFIG_TYPEC_MUX_PI3USB30532=m
+CONFIG_TYPEC_NVIDIA_ALTMODE=m
# CONFIG_TYPEC_RT1711H is not set
CONFIG_TYPEC_TCPCI=m
CONFIG_TYPEC_TCPM=m
@@ -6343,6 +6559,7 @@ CONFIG_UBIFS_FS_SECURITY=y
CONFIG_UBIFS_FS_XATTR=y
# CONFIG_UBSAN is not set
# CONFIG_UCB1400_CORE is not set
+# CONFIG_UCLAMP_TASK is not set
CONFIG_UCSI_ACPI=m
CONFIG_UCSI_CCG=m
CONFIG_UDF_FS=m
@@ -6365,6 +6582,8 @@ CONFIG_UIO_PCI_GENERIC=m
CONFIG_UIO_SERCOS3=m
CONFIG_ULI526X=m
# CONFIG_ULTRIX_PARTITION is not set
+# CONFIG_UNICODE_NORMALIZATION_SELFTEST is not set
+CONFIG_UNICODE=y
# CONFIG_UNISYSSPAR is not set
# CONFIG_UNISYS_VISORBUS is not set
CONFIG_UNIX98_PTYS=y
@@ -6392,6 +6611,7 @@ CONFIG_USB_BELKIN=y
# CONFIG_USB_C67X00_HCD is not set
CONFIG_USB_CATC=m
# CONFIG_USB_CDC_COMPOSITE is not set
+# CONFIG_USB_CDNS3 is not set
CONFIG_USB_CHAOSKEY=m
CONFIG_USB_CHIPIDEA_HOST=y
CONFIG_USB_CHIPIDEA=m
@@ -6416,6 +6636,7 @@ CONFIG_USB_CONFIGFS_NCM=y
CONFIG_USB_CONFIGFS_OBEX=y
# CONFIG_USB_CONFIGFS_RNDIS is not set
CONFIG_USB_CONFIGFS_SERIAL=y
+CONFIG_USB_CONN_GPIO=m
CONFIG_USB_CXACRU=m
# CONFIG_USB_CYPRESS_CY7C63 is not set
# CONFIG_USB_CYTHERM is not set
@@ -6434,6 +6655,7 @@ CONFIG_USB_DWC3_DUAL_ROLE=y
CONFIG_USB_DWC3_HAPS=m
# CONFIG_USB_DWC3_HOST is not set
CONFIG_USB_DWC3=m
+CONFIG_USB_DWC3_MESON_G12A=m
CONFIG_USB_DWC3_OF_SIMPLE=m
CONFIG_USB_DWC3_PCI=m
CONFIG_USB_DWC3_QCOM=m
@@ -6537,7 +6759,7 @@ CONFIG_USB_HSIC_USB3503=m
CONFIG_USB_HSIC_USB4604=m
CONFIG_USB_HSO=m
CONFIG_USB_HUB_USB251XB=m
-CONFIG_USB_HWA_HCD=m
+# CONFIG_USB_HWA_HCD is not set
CONFIG_USB_IDMOUSE=m
CONFIG_USB_IOWARRIOR=m
CONFIG_USBIP_CORE=m
@@ -6613,7 +6835,7 @@ CONFIG_USB_NET_SMSC95XX=m
CONFIG_USB_NET_SR9700=m
# CONFIG_USB_NET_SR9800 is not set
CONFIG_USB_NET_ZAURUS=m
-CONFIG_USB_OHCI_HCD_PCI=y
+CONFIG_USB_OHCI_HCD_PCI=m
CONFIG_USB_OHCI_HCD_PLATFORM=m
CONFIG_USB_OHCI_HCD=y
# CONFIG_USB_OTG_BLACKLIST_HUB is not set
@@ -6635,7 +6857,6 @@ CONFIG_USB_PWC=m
# CONFIG_USB_R8A66597 is not set
CONFIG_USB_RAINSHADOW_CEC=m
# CONFIG_USB_RAREMONO is not set
-# CONFIG_USB_RIO500 is not set
CONFIG_USB_ROLE_SWITCH=m
CONFIG_USB_RTL8150=m
CONFIG_USB_RTL8152=m
@@ -6724,7 +6945,6 @@ CONFIG_USB_STORAGE_SDDR55=m
CONFIG_USB_STORAGE_USBAT=m
CONFIG_USB_STV06XX=m
CONFIG_USB_SUPPORT=y
-# CONFIG_USB_SWITCH_FSA9480 is not set
CONFIG_USB_TEGRA_PHY=m
# CONFIG_USB_TEST is not set
CONFIG_USB_TMC=m
@@ -6742,9 +6962,8 @@ CONFIG_USB_VIDEO_CLASS=m
CONFIG_USB_VL600=m
CONFIG_USB_WDM=m
# CONFIG_USB_WHCI_HCD is not set
-# CONFIG_USB_WUSB_CBAF_DEBUG is not set
-CONFIG_USB_WUSB_CBAF=m
-CONFIG_USB_WUSB=m
+# CONFIG_USB_WUSB_CBAF is not set
+# CONFIG_USB_WUSB is not set
CONFIG_USB_XHCI_DBGCAP=y
CONFIG_USB_XHCI_HCD=y
# CONFIG_USB_XHCI_HISTB is not set
@@ -6805,6 +7024,7 @@ CONFIG_VIA_RHINE=m
CONFIG_VIA_RHINE_MMIO=y
CONFIG_VIA_VELOCITY=m
# CONFIG_VIDEO_ADV_DEBUG is not set
+# CONFIG_VIDEO_ALLEGRO_DVT is not set
# CONFIG_VIDEO_ASPEED is not set
CONFIG_VIDEO_AU0828=m
# CONFIG_VIDEO_AU0828_RC is not set
@@ -6843,6 +7063,8 @@ CONFIG_VIDEO_GO7007_LOADER=m
CONFIG_VIDEO_GO7007=m
CONFIG_VIDEO_GO7007_USB=m
CONFIG_VIDEO_GO7007_USB_S2250_BOARD=m
+CONFIG_VIDEO_HANTRO=m
+CONFIG_VIDEO_HANTRO_ROCKCHIP=y
CONFIG_VIDEO_HDPVR=m
CONFIG_VIDEO_HEXIUM_GEMINI=m
CONFIG_VIDEO_HEXIUM_ORION=m
@@ -6852,6 +7074,8 @@ CONFIG_VIDEO_IMX_PXP=m
CONFIG_VIDEO_IVTV=m
# CONFIG_VIDEO_MEM2MEM_DEINTERLACE is not set
CONFIG_VIDEO_MESON_AO_CEC=m
+CONFIG_VIDEO_MESON_G12A_AO_CEC=m
+CONFIG_VIDEO_MESON_VDEC=m
CONFIG_VIDEO_MEYE=m
CONFIG_VIDEO_MUX=m
CONFIG_VIDEO_MXB=m
@@ -6862,7 +7086,6 @@ CONFIG_VIDEO_PVRUSB2_SYSFS=y
CONFIG_VIDEO_QCOM_CAMSS=m
CONFIG_VIDEO_QCOM_VENUS=m
CONFIG_VIDEO_ROCKCHIP_RGA=m
-CONFIG_VIDEO_ROCKCHIP_VPU=m
CONFIG_VIDEO_SAA6588=m
CONFIG_VIDEO_SAA7134_ALSA=m
CONFIG_VIDEO_SAA7134_DVB=m
@@ -6877,6 +7100,7 @@ CONFIG_VIDEO_SAA7164=m
CONFIG_VIDEO_SOLO6X10=m
CONFIG_VIDEO_STK1160_COMMON=m
CONFIG_VIDEO_STK1160=m
+CONFIG_VIDEO_SUN4I_CSI=m
CONFIG_VIDEO_SUN6I_CSI=m
CONFIG_VIDEO_SUNXI_CEDRUS=m
CONFIG_VIDEO_SUNXI=y
@@ -6893,7 +7117,6 @@ CONFIG_VIDEO_USBVISION=m
CONFIG_VIDEO_V4L2=m
CONFIG_VIDEO_V4L2_SUBDEV_API=y
# CONFIG_VIDEO_XILINX is not set
-# CONFIG_VIDEO_ZORAN is not set
# CONFIG_VIPERBOARD_ADC is not set
# CONFIG_VIRT_CPU_ACCOUNTING_GEN is not set
# CONFIG_VIRT_CPU_ACCOUNTING_NATIVE is not set
@@ -6902,13 +7125,16 @@ CONFIG_VIRTIO_BALLOON=m
CONFIG_VIRTIO_BLK=m
# CONFIG_VIRTIO_BLK_SCSI is not set
CONFIG_VIRTIO_CONSOLE=m
+CONFIG_VIRTIO_FS=m
CONFIG_VIRTIO_INPUT=m
+# CONFIG_VIRTIO_IOMMU is not set
CONFIG_VIRTIO_MENU=y
# CONFIG_VIRTIO_MMIO_CMDLINE_DEVICES is not set
CONFIG_VIRTIO_MMIO=m
CONFIG_VIRTIO_NET=m
CONFIG_VIRTIO_PCI_LEGACY=y
CONFIG_VIRTIO_PCI=y
+# CONFIG_VIRTIO_PMEM is not set
CONFIG_VIRTIO_VSOCKETS=m
CONFIG_VIRTIO=y
CONFIG_VIRTUALIZATION=y
@@ -6949,6 +7175,7 @@ CONFIG_W1_MASTER_DS2490=m
CONFIG_W1_MASTER_GPIO=m
# CONFIG_W1_MASTER_MATROX is not set
# CONFIG_W1_MASTER_MXC is not set
+# CONFIG_W1_MASTER_SGI is not set
CONFIG_W1_SLAVE_DS2405=m
CONFIG_W1_SLAVE_DS2406=m
CONFIG_W1_SLAVE_DS2408=m
@@ -6959,6 +7186,7 @@ CONFIG_W1_SLAVE_DS2431=m
CONFIG_W1_SLAVE_DS2433_CRC=y
CONFIG_W1_SLAVE_DS2433=m
CONFIG_W1_SLAVE_DS2438=m
+# CONFIG_W1_SLAVE_DS250X is not set
CONFIG_W1_SLAVE_DS2780=m
CONFIG_W1_SLAVE_DS2781=m
CONFIG_W1_SLAVE_DS2805=m
@@ -6975,6 +7203,7 @@ CONFIG_W83977F_WDT=m
CONFIG_WATCHDOG_CORE=y
CONFIG_WATCHDOG_HANDLE_BOOT_ENABLED=y
# CONFIG_WATCHDOG_NOWAYOUT is not set
+CONFIG_WATCHDOG_OPEN_TIMEOUT=0
# CONFIG_WATCHDOG_PRETIMEOUT_GOV is not set
CONFIG_WATCHDOG_SYSFS=y
CONFIG_WATCHDOG=y
@@ -7055,11 +7284,14 @@ CONFIG_XFS_QUOTA=y
CONFIG_XGENE_PMU=y
CONFIG_XGENE_SLIMPRO_MBOX=m
# CONFIG_XIL_AXIS_FIFO is not set
+# CONFIG_XILINX_AXI_EMAC is not set
# CONFIG_XILINX_DMA is not set
CONFIG_XILINX_GMII2RGMII=m
CONFIG_XILINX_PR_DECOUPLER=m
+CONFIG_XILINX_SDFEC=m
CONFIG_XILINX_VCU=m
# CONFIG_XILINX_WATCHDOG is not set
+CONFIG_XILINX_XADC=m
CONFIG_XILINX_ZYNQMP_DMA=m
CONFIG_XILLYBUS=m
# CONFIG_XILLYBUS_OF is not set
diff --git a/kernel-armv7hl-debug.config b/kernel-armv7hl-debug.config
index c3a758609..d7d7a9f0a 100644
--- a/kernel-armv7hl-debug.config
+++ b/kernel-armv7hl-debug.config
@@ -38,6 +38,7 @@ CONFIG_ACENIC=m
CONFIG_ACPI_ALS=m
# CONFIG_ACPI_DEBUGGER is not set
CONFIG_ACPI_DEBUG=y
+CONFIG_ACPI_HMAT=y
# CONFIG_ACPI_NFIT is not set
CONFIG_ACPI_PCI_SLOT=y
CONFIG_ACPI_SPCR_TABLE=y
@@ -97,7 +98,9 @@ CONFIG_AD7949=m
CONFIG_ADAPTEC_STARFIRE=m
# CONFIG_ADE7854 is not set
# CONFIG_ADF4350 is not set
+# CONFIG_ADF4371 is not set
# CONFIG_ADFS_FS is not set
+CONFIG_ADIN_PHY=m
# CONFIG_ADIS16080 is not set
# CONFIG_ADIS16130 is not set
# CONFIG_ADIS16136 is not set
@@ -107,6 +110,7 @@ CONFIG_ADAPTEC_STARFIRE=m
# CONFIG_ADIS16240 is not set
# CONFIG_ADIS16260 is not set
# CONFIG_ADIS16400 is not set
+# CONFIG_ADIS16460 is not set
# CONFIG_ADIS16480 is not set
# CONFIG_ADJD_S311 is not set
# CONFIG_ADT7316 is not set
@@ -152,6 +156,7 @@ CONFIG_AIX_PARTITION=y
# CONFIG_AK8974 is not set
CONFIG_AK8975=m
# CONFIG_AL3320A is not set
+# CONFIG_AL_FIC is not set
CONFIG_ALIM1535_WDT=m
CONFIG_ALIM7101_WDT=m
CONFIG_ALLOW_LOCKDOWN_LIFT_BY_SYSRQ=y
@@ -183,11 +188,13 @@ CONFIG_APDS9802ALS=m
# CONFIG_APPLICOM is not set
CONFIG_APQ_GCC_8084=y
CONFIG_APQ_MMCC_8084=m
+CONFIG_AQTION=m
CONFIG_AQUANTIA_PHY=m
CONFIG_AR5523=m
# CONFIG_ARCH_ACTIONS is not set
# CONFIG_ARCH_ALPINE is not set
# CONFIG_ARCH_ARTPEC is not set
+# CONFIG_ARCH_ASPEED is not set
# CONFIG_ARCH_AT91 is not set
# CONFIG_ARCH_BCM_21664 is not set
# CONFIG_ARCH_BCM_23550 is not set
@@ -216,13 +223,9 @@ CONFIG_ARCH_EXYNOS=y
CONFIG_ARCH_HAS_TICK_BROADCAST=y
CONFIG_ARCH_HIGHBANK=y
# CONFIG_ARCH_HISI is not set
-# CONFIG_ARCH_IOP13XX is not set
# CONFIG_ARCH_IOP32X is not set
-# CONFIG_ARCH_IOP33X is not set
# CONFIG_ARCH_IXP4XX is not set
# CONFIG_ARCH_KEYSTONE is not set
-# CONFIG_ARCH_KS8695 is not set
-# CONFIG_ARCH_LPC32XX is not set
# CONFIG_ARCH_MDM9615 is not set
# CONFIG_ARCH_MEDIATEK is not set
CONFIG_ARCH_MESON=y
@@ -232,11 +235,11 @@ CONFIG_ARCH_MSM8960=y
CONFIG_ARCH_MSM8974=y
CONFIG_ARCH_MSM8X60=y
CONFIG_ARCH_MULTIPLATFORM=y
+# CONFIG_ARCH_MULTI_V5 is not set
# CONFIG_ARCH_MULTI_V6 is not set
CONFIG_ARCH_MULTI_V7=y
CONFIG_ARCH_MVEBU=y
CONFIG_ARCH_MXC=y
-# CONFIG_ARCH_NETX is not set
# CONFIG_ARCH_NPCM is not set
# CONFIG_ARCH_OMAP1 is not set
CONFIG_ARCH_OMAP2PLUS_TYPICAL=y
@@ -255,7 +258,7 @@ CONFIG_ARCH_ROCKCHIP=y
# CONFIG_ARCH_SIRF is not set
# CONFIG_ARCH_SOCFPGA is not set
CONFIG_ARCH_STI=y
-# CONFIG_ARCH_STM32 is not set
+CONFIG_ARCH_STM32=y
CONFIG_ARCH_SUNXI=y
# CONFIG_ARCH_TANGO is not set
CONFIG_ARCH_TEGRA_114_SOC=y
@@ -271,7 +274,6 @@ CONFIG_ARCH_VEXPRESS_SPC=y
CONFIG_ARCH_VEXPRESS_TC2_PM=y
CONFIG_ARCH_VEXPRESS=y
CONFIG_ARCH_VIRT=y
-# CONFIG_ARCH_W90X900 is not set
# CONFIG_ARCH_WM8850 is not set
# CONFIG_ARCH_ZX is not set
CONFIG_ARCH_ZYNQ=y
@@ -281,8 +283,10 @@ CONFIG_ARCH_ZYNQ=y
CONFIG_ARM64_ERRATUM_858921=y
CONFIG_ARM64_PA_BITS_48=y
# CONFIG_ARM64_VA_BITS_39 is not set
+CONFIG_ARMADA_37XX_RWTM_MBOX=m
# CONFIG_ARMADA_37XX_WATCHDOG is not set
CONFIG_ARMADA_THERMAL=m
+CONFIG_ARM_ALLWINNER_SUN50I_CPUFREQ_NVMEM=m
CONFIG_ARM_AMBA=y
CONFIG_ARM_APPENDED_DTB=y
CONFIG_ARM_ARCH_TIMER_EVTSTREAM=y
@@ -320,8 +324,11 @@ CONFIG_ARM_ERRATA_821420=y
CONFIG_ARM_ERRATA_825619=y
CONFIG_ARM_ERRATA_852421=y
CONFIG_ARM_ERRATA_852423=y
+CONFIG_ARM_ERRATA_857271=y
+CONFIG_ARM_ERRATA_857272=y
CONFIG_ARM_EXYNOS_BUS_DEVFREQ=m
CONFIG_ARM_EXYNOS_CPUIDLE=y
+CONFIG_ARM_GIC_PM=y
CONFIG_ARM_GIC_V2M=y
CONFIG_ARM_GIC_V3_ITS=y
CONFIG_ARM_GIC_V3=y
@@ -330,6 +337,7 @@ CONFIG_ARM_GLOBAL_TIMER=y
CONFIG_ARM_HIGHBANK_CPUFREQ=m
# CONFIG_ARM_HIGHBANK_CPUIDLE is not set
CONFIG_ARM_IMX6Q_CPUFREQ=m
+# CONFIG_ARM_IMX_CPUFREQ_DT is not set
CONFIG_ARM_KPROBES_TEST=m
# CONFIG_ARM_LPAE is not set
CONFIG_ARM_MHU=m
@@ -340,10 +348,12 @@ CONFIG_ARM_PATCH_IDIV=y
CONFIG_ARM_PL172_MPMC=m
CONFIG_ARM_PMU=y
# CONFIG_ARM_PSCI_CHECKER is not set
+CONFIG_ARM_PSCI_CPUIDLE=y
+CONFIG_ARM_PSCI_FW=y
CONFIG_ARM_PSCI=y
CONFIG_ARM_PTDUMP_DEBUGFS=y
CONFIG_ARM_QCOM_CPUFREQ_HW=m
-CONFIG_ARM_QCOM_CPUFREQ_KRYO=m
+CONFIG_ARM_RASPBERRYPI_CPUFREQ=m
CONFIG_ARM_RK3399_DMC_DEVFREQ=m
CONFIG_ARM_SCMI_CPUFREQ=m
CONFIG_ARM_SCMI_POWER_DOMAIN=m
@@ -351,12 +361,14 @@ CONFIG_ARM_SCMI_PROTOCOL=y
CONFIG_ARM_SCPI_CPUFREQ=m
CONFIG_ARM_SCPI_POWER_DOMAIN=m
CONFIG_ARM_SCPI_PROTOCOL=m
+CONFIG_ARM_SMMU_DISABLE_BYPASS_BY_DEFAULT=y
CONFIG_ARM_SMMU=y
CONFIG_ARM_SP805_WATCHDOG=m
CONFIG_ARM_SPE_PMU=m
CONFIG_ARM_STI_CPUFREQ=m
CONFIG_ARM_TEGRA124_CPUFREQ=y
CONFIG_ARM_TEGRA20_CPUFREQ=m
+CONFIG_ARM_TEGRA20_DEVFREQ=m
CONFIG_ARM_TEGRA_DEVFREQ=m
CONFIG_ARM_THUMBEE=y
CONFIG_ARM_THUMB=y
@@ -368,7 +380,6 @@ CONFIG_ARM_VIRT_EXT=y
CONFIG_ARM=y
CONFIG_ARM_ZYNQ_CPUIDLE=y
# CONFIG_AS3935 is not set
-# CONFIG_ASIX_PHY is not set
CONFIG_ASYMMETRIC_KEY_TYPE=y
CONFIG_ASYMMETRIC_TPM_KEY_SUBTYPE=m
CONFIG_ASYNC_RAID6_TEST=m
@@ -413,6 +424,7 @@ CONFIG_ATH9K_DEBUGFS=y
CONFIG_ATH9K_HTC=m
# CONFIG_ATH9K_HWRNG is not set
CONFIG_ATH9K=m
+CONFIG_ATH9K_PCI_NO_EEPROM=m
CONFIG_ATH9K_PCI=y
# CONFIG_ATH9K_STATION_STATISTICS is not set
# CONFIG_ATH9K_WOW is not set
@@ -462,6 +474,7 @@ CONFIG_AUXDISPLAY=y
CONFIG_AX25_DAMA_SLAVE=y
CONFIG_AX25=m
CONFIG_AX88796_93CX6=y
+CONFIG_AX88796B_PHY=m
CONFIG_AX88796=m
CONFIG_AXI_DMAC=m
CONFIG_AXP20X_ADC=m
@@ -504,7 +517,6 @@ CONFIG_BACKLIGHT_CLASS_DEVICE=y
CONFIG_BACKLIGHT_DA9052=m
CONFIG_BACKLIGHT_GENERIC=m
CONFIG_BACKLIGHT_GPIO=m
-CONFIG_BACKLIGHT_LCD_SUPPORT=y
# CONFIG_BACKLIGHT_LM3630A is not set
# CONFIG_BACKLIGHT_LM3639 is not set
CONFIG_BACKLIGHT_LP855X=m
@@ -524,6 +536,7 @@ CONFIG_BATMAN_ADV_DAT=y
CONFIG_BATMAN_ADV=m
CONFIG_BATMAN_ADV_MCAST=y
CONFIG_BATMAN_ADV_NC=y
+CONFIG_BATMAN_ADV_SYSFS=y
CONFIG_BATMAN_ADV_TRACING=y
CONFIG_BATTERY_AXP20X=m
# CONFIG_BATTERY_BQ27XXX_DT_UPDATES_NVM is not set
@@ -540,6 +553,7 @@ CONFIG_BATTERY_DA9052=m
# CONFIG_BATTERY_MAX17040 is not set
# CONFIG_BATTERY_MAX17042 is not set
# CONFIG_BATTERY_MAX1721X is not set
+CONFIG_BATTERY_OLPC=m
CONFIG_BATTERY_RX51=m
CONFIG_BATTERY_SBS=m
CONFIG_BATTERY_TWL4030_MADC=m
@@ -578,6 +592,7 @@ CONFIG_BE2NET=m
CONFIG_BE2NET_SKYHAWK=y
# CONFIG_BEFS_DEBUG is not set
# CONFIG_BEFS_FS is not set
+# CONFIG_BFQ_CGROUP_DEBUG is not set
CONFIG_BFQ_GROUP_IOSCHED=y
# CONFIG_BFS_FS is not set
CONFIG_BH1750=m
@@ -590,6 +605,7 @@ CONFIG_BINFMT_ELF=y
# CONFIG_BINFMT_FLAT is not set
CONFIG_BINFMT_MISC=m
CONFIG_BINFMT_SCRIPT=y
+CONFIG_BLK_CGROUP_IOCOST=y
CONFIG_BLK_CGROUP_IOLATENCY=y
CONFIG_BLK_CGROUP=y
# CONFIG_BLK_CMDLINE_PARSER is not set
@@ -633,7 +649,7 @@ CONFIG_BLK_WBT_MQ=y
CONFIG_BLK_WBT=y
# CONFIG_BL_SWITCHER_DUMMY_IF is not set
CONFIG_BL_SWITCHER=y
-# CONFIG_BMA180 is not set
+CONFIG_BMA180=m
# CONFIG_BMA220 is not set
CONFIG_BMC150_ACCEL=m
# CONFIG_BMC150_MAGN_I2C is not set
@@ -723,6 +739,7 @@ CONFIG_BT_HCIBTSDIO=m
CONFIG_BT_HCIBTUSB_AUTOSUSPEND=y
CONFIG_BT_HCIBTUSB_BCM=y
CONFIG_BT_HCIBTUSB=m
+# CONFIG_BT_HCIBTUSB_MTK is not set
CONFIG_BT_HCIBTUSB_RTL=y
CONFIG_BT_HCIDTL1=m
CONFIG_BT_HCIUART_3WIRE=y
@@ -747,6 +764,7 @@ CONFIG_BT_LE=y
CONFIG_BT=m
CONFIG_BT_MRVL=m
CONFIG_BT_MRVL_SDIO=m
+CONFIG_BT_MTKSDIO=m
# CONFIG_BT_MTKUART is not set
CONFIG_BT_QCA=m
CONFIG_BT_QCOMSMD=m
@@ -788,16 +806,21 @@ CONFIG_CAN_EMS_PCI=m
# CONFIG_CAN_EMS_PCMCIA is not set
CONFIG_CAN_EMS_USB=m
CONFIG_CAN_ESD_USB2=m
+# CONFIG_CAN_F81601 is not set
CONFIG_CAN_FLEXCAN=m
# CONFIG_CAN_GRCAN is not set
CONFIG_CAN_GS_USB=m
CONFIG_CAN_GW=m
CONFIG_CAN_HI311X=m
CONFIG_CAN_IFI_CANFD=m
+# CONFIG_CAN_J1939 is not set
+# CONFIG_CAN_KVASER_PCIEFD is not set
CONFIG_CAN_KVASER_PCI=m
CONFIG_CAN_KVASER_USB=m
CONFIG_CAN=m
CONFIG_CAN_M_CAN=m
+# CONFIG_CAN_M_CAN_PLATFORM is not set
+# CONFIG_CAN_M_CAN_TCAN4X5X is not set
CONFIG_CAN_MCBA_USB=m
# CONFIG_CAN_MCP251X is not set
CONFIG_CAN_PEAK_PCIEC=y
@@ -846,6 +869,7 @@ CONFIG_CEC_PLATFORM_DRIVERS=y
CONFIG_CEPH_FSCACHE=y
CONFIG_CEPH_FS=m
CONFIG_CEPH_FS_POSIX_ACL=y
+CONFIG_CEPH_FS_SECURITY_LABEL=y
CONFIG_CEPH_LIB=m
CONFIG_CEPH_LIB_PRETTYDEBUG=y
# CONFIG_CEPH_LIB_USE_DNS_RESOLVER is not set
@@ -883,8 +907,9 @@ CONFIG_CHARGER_CROS_USBPD=m
CONFIG_CHARGER_GPIO=m
CONFIG_CHARGER_ISP1704=m
# CONFIG_CHARGER_LP8727 is not set
-# CONFIG_CHARGER_LTC3651 is not set
+CONFIG_CHARGER_LT3651=m
CONFIG_CHARGER_MANAGER=y
+CONFIG_CHARGER_MAX77650=m
# CONFIG_CHARGER_MAX8903 is not set
CONFIG_CHARGER_MAX8997=m
CONFIG_CHARGER_QCOM_SMBB=m
@@ -894,11 +919,10 @@ CONFIG_CHARGER_SMB347=m
CONFIG_CHARGER_TPS65090=m
CONFIG_CHARGER_TPS65217=m
CONFIG_CHARGER_TWL4030=m
+CONFIG_CHARGER_UCS1002=m
CONFIG_CHARLCD_BL_FLASH=y
# CONFIG_CHARLCD_BL_OFF is not set
# CONFIG_CHARLCD_BL_ON is not set
-# CONFIG_CHASH_SELFTEST is not set
-# CONFIG_CHASH_STATS is not set
CONFIG_CHECKPOINT_RESTORE=y
CONFIG_CHELSIO_IPSEC_INLINE=y
CONFIG_CHELSIO_T1_1G=y
@@ -908,7 +932,6 @@ CONFIG_CHELSIO_T4_DCB=y
# CONFIG_CHELSIO_T4_FCOE is not set
CONFIG_CHELSIO_T4=m
CONFIG_CHELSIO_T4VF=m
-CONFIG_CHR_DEV_OSST=m
CONFIG_CHR_DEV_SCH=m
CONFIG_CHR_DEV_SG=y
CONFIG_CHR_DEV_ST=m
@@ -916,7 +939,6 @@ CONFIG_CHR_DEV_ST=m
CONFIG_CHROME_PLATFORMS=y
CONFIG_CHT_DC_TI_PMIC_OPREGION=y
CONFIG_CICADA_PHY=m
-CONFIG_CIFS_ACL=y
CONFIG_CIFS_ALLOW_INSECURE_LEGACY=y
# CONFIG_CIFS_DEBUG2 is not set
# CONFIG_CIFS_DEBUG_DUMP_KEYS is not set
@@ -931,11 +953,18 @@ CONFIG_CIFS_UPCALL=y
CONFIG_CIFS_WEAK_PW_HASH=y
CONFIG_CIFS_XATTR=y
CONFIG_CLEANCACHE=y
+CONFIG_CLK_BCM2835=y
# CONFIG_CLK_HSDK is not set
# CONFIG_CLK_QORIQ is not set
-CONFIG_CLK_RASPBERRYPI_CPU=y
+CONFIG_CLK_RASPBERRYPI=y
+# CONFIG_CLK_SIFIVE is not set
CONFIG_CLK_SP810=y
CONFIG_CLKSRC_VERSATILE=y
+CONFIG_CLK_SUNXI_CLOCKS=y
+# CONFIG_CLK_SUNXI_PRCM_SUN6I is not set
+# CONFIG_CLK_SUNXI_PRCM_SUN8I is not set
+CONFIG_CLK_SUNXI_PRCM_SUN9I=y
+CONFIG_CLK_SUNXI=y
CONFIG_CLK_TWL6040=m
CONFIG_CLK_VEXPRESS_OSC=y
CONFIG_CLOCK_THERMAL=y
@@ -968,7 +997,7 @@ CONFIG_COMMON_CLK_AXI_CLKGEN=m
# CONFIG_COMMON_CLK_CDCE925 is not set
# CONFIG_COMMON_CLK_CS2000_CP is not set
# CONFIG_COMMON_CLK_FIXED_MMIO is not set
-CONFIG_COMMON_CLK_MAX77686=m
+CONFIG_COMMON_CLK_MAX77686=y
# CONFIG_COMMON_CLK_MAX9485 is not set
CONFIG_COMMON_CLK_PALMAS=m
CONFIG_COMMON_CLK_PWM=m
@@ -978,6 +1007,7 @@ CONFIG_COMMON_CLK_S2MPS11=m
CONFIG_COMMON_CLK_SCMI=m
CONFIG_COMMON_CLK_SCPI=m
# CONFIG_COMMON_CLK_SI514 is not set
+# CONFIG_COMMON_CLK_SI5341 is not set
CONFIG_COMMON_CLK_SI5351=m
CONFIG_COMMON_CLK_SI544=m
# CONFIG_COMMON_CLK_SI570 is not set
@@ -990,7 +1020,6 @@ CONFIG_COMPACTION=y
# CONFIG_COMPAT_BRK is not set
# CONFIG_COMPILE_TEST is not set
CONFIG_CONFIGFS_FS=y
-CONFIG_CONFIG_SUNRPC_DISABLE_INSECURE_ENCTYPES=y
CONFIG_CONNECTOR=y
CONFIG_CONSOLE_LOGLEVEL_DEFAULT=7
CONFIG_CONSOLE_LOGLEVEL_QUIET=3
@@ -999,6 +1028,7 @@ CONFIG_CORDIC=m
CONFIG_CORE_DUMP_DEFAULT_ELF_HEADERS=y
# CONFIG_CORESIGHT is not set
CONFIG_CORTINA_PHY=m
+# CONFIG_COUNTER is not set
# CONFIG_CPU5_WDT is not set
# CONFIG_CPU_BIG_ENDIAN is not set
# CONFIG_CPU_BPREDICT_DISABLE is not set
@@ -1020,6 +1050,8 @@ CONFIG_CPU_FREQ_STAT=y
CONFIG_CPU_FREQ=y
# CONFIG_CPU_HOTPLUG_STATE_CONTROL is not set
# CONFIG_CPU_ICACHE_DISABLE is not set
+CONFIG_CPU_ICACHE_MISMATCH_WORKAROUND=y
+# CONFIG_CPU_IDLE_GOV_HALTPOLL is not set
# CONFIG_CPU_IDLE_GOV_LADDER is not set
# CONFIG_CPU_IDLE_GOV_TEO is not set
CONFIG_CPU_IDLE=y
@@ -1031,7 +1063,6 @@ CONFIG_CPU_THERMAL=y
CONFIG_CRAMFS=m
# CONFIG_CRAMFS_MTD is not set
CONFIG_CRASH_DUMP=y
-CONFIG_CRASH=m
CONFIG_CRC16=y
# CONFIG_CRC32_BIT is not set
# CONFIG_CRC32_SARWATE is not set
@@ -1046,20 +1077,24 @@ CONFIG_CRC8=m
CONFIG_CRC_CCITT=y
CONFIG_CRC_ITU_T=m
CONFIG_CRC_T10DIF=y
+CONFIG_CROS_EC_CHARDEV=m
CONFIG_CROS_EC_DEBUGFS=m
CONFIG_CROS_EC_I2C=m
+CONFIG_CROS_EC_ISHTP=m
# CONFIG_CROS_EC_LIGHTBAR is not set
+CONFIG_CROS_EC=m
CONFIG_CROS_EC_PROTO=y
+CONFIG_CROS_EC_RPMSG=m
CONFIG_CROS_EC_SPI=m
CONFIG_CROS_EC_SYSFS=m
CONFIG_CROS_EC_VBC=m
CONFIG_CROS_KBD_LED_BACKLIGHT=m
CONFIG_CROSS_MEMORY_ATTACH=y
+CONFIG_CROS_USBPD_LOGGER=m
CONFIG_CRYPTO_842=y
CONFIG_CRYPTO_ADIANTUM=m
-CONFIG_CRYPTO_AEGIS128L=m
CONFIG_CRYPTO_AEGIS128=m
-CONFIG_CRYPTO_AEGIS256=m
+CONFIG_CRYPTO_AEGIS128_SIMD=y
CONFIG_CRYPTO_AES_ARM_BS=y
# CONFIG_CRYPTO_AES_ARM_CE is not set
CONFIG_CRYPTO_AES_ARM=y
@@ -1092,31 +1127,33 @@ CONFIG_CRYPTO_CTR=y
CONFIG_CRYPTO_CTS=y
CONFIG_CRYPTO_DEFLATE=y
CONFIG_CRYPTO_DES=m
+# CONFIG_CRYPTO_DEV_ATMEL_ECC is not set
+# CONFIG_CRYPTO_DEV_ATMEL_SHA204A is not set
+# CONFIG_CRYPTO_DEV_CCP_DEBUGFS is not set
CONFIG_CRYPTO_DEV_CCREE=m
CONFIG_CRYPTO_DEV_CHELSIO=m
CONFIG_CRYPTO_DEV_CHELSIO_TLS=m
CONFIG_CRYPTO_DEV_EXYNOS_RNG=m
-CONFIG_CRYPTO_DEV_FSL_CAAM_AHASH_API=m
-CONFIG_CRYPTO_DEV_FSL_CAAM_CRYPTO_API=m
-CONFIG_CRYPTO_DEV_FSL_CAAM_CRYPTO_API_QI=m
+CONFIG_CRYPTO_DEV_FSL_CAAM_AHASH_API=y
+CONFIG_CRYPTO_DEV_FSL_CAAM_CRYPTO_API_QI=y
+CONFIG_CRYPTO_DEV_FSL_CAAM_CRYPTO_API=y
# CONFIG_CRYPTO_DEV_FSL_CAAM_DEBUG is not set
CONFIG_CRYPTO_DEV_FSL_CAAM_INTC_COUNT_THLD=8
CONFIG_CRYPTO_DEV_FSL_CAAM_INTC_TIME_THLD=8192
CONFIG_CRYPTO_DEV_FSL_CAAM_INTC=y
CONFIG_CRYPTO_DEV_FSL_CAAM_JR=m
CONFIG_CRYPTO_DEV_FSL_CAAM=m
-CONFIG_CRYPTO_DEV_FSL_CAAM_PKC_API=m
+CONFIG_CRYPTO_DEV_FSL_CAAM_PKC_API=y
CONFIG_CRYPTO_DEV_FSL_CAAM_RINGSIZE=3
-CONFIG_CRYPTO_DEV_FSL_CAAM_RNG_API=m
+CONFIG_CRYPTO_DEV_FSL_CAAM_RNG_API=y
CONFIG_CRYPTO_DEV_FSL_DPAA2_CAAM=m
CONFIG_CRYPTO_DEV_HIFN_795X=m
CONFIG_CRYPTO_DEV_HIFN_795X_RNG=y
# CONFIG_CRYPTO_DEV_HISI_SEC is not set
CONFIG_CRYPTO_DEV_MARVELL_CESA=m
-# CONFIG_CRYPTO_DEV_MXC_SCC is not set
CONFIG_CRYPTO_DEV_MXS_DCP=m
# CONFIG_CRYPTO_DEV_NITROX_CNN55XX is not set
-CONFIG_CRYPTO_DEV_OMAP_AES=m
+# CONFIG_CRYPTO_DEV_OMAP_AES is not set
CONFIG_CRYPTO_DEV_OMAP_DES=m
CONFIG_CRYPTO_DEV_OMAP=m
CONFIG_CRYPTO_DEV_OMAP_SHAM=m
@@ -1124,8 +1161,12 @@ CONFIG_CRYPTO_DEV_QCE=m
CONFIG_CRYPTO_DEV_QCOM_RNG=m
CONFIG_CRYPTO_DEV_ROCKCHIP=m
CONFIG_CRYPTO_DEV_S5P=m
+# CONFIG_CRYPTO_DEV_SAFEXCEL is not set
CONFIG_CRYPTO_DEV_SAHARA=m
# CONFIG_CRYPTO_DEV_SP_CCP is not set
+CONFIG_CRYPTO_DEV_STM32_CRC=m
+CONFIG_CRYPTO_DEV_STM32_CRYP=m
+CONFIG_CRYPTO_DEV_STM32_HASH=m
CONFIG_CRYPTO_DEV_SUN4I_SS=m
CONFIG_CRYPTO_DEV_SUN4I_SS_PRNG=y
CONFIG_CRYPTO_DEV_VIRTIO=m
@@ -1136,6 +1177,8 @@ CONFIG_CRYPTO_DRBG_MENU=y
CONFIG_CRYPTO_ECB=y
CONFIG_CRYPTO_ECDH=m
CONFIG_CRYPTO_ECHAINIV=m
+CONFIG_CRYPTO_ECRDSA=m
+CONFIG_CRYPTO_ESSIV=m
CONFIG_CRYPTO_FCRYPT=m
CONFIG_CRYPTO_FIPS=y
CONFIG_CRYPTO_GCM=y
@@ -1156,8 +1199,6 @@ CONFIG_CRYPTO_MANAGER=y
CONFIG_CRYPTO_MD4=m
CONFIG_CRYPTO_MD5=y
CONFIG_CRYPTO_MICHAEL_MIC=m
-CONFIG_CRYPTO_MORUS1280=m
-CONFIG_CRYPTO_MORUS640=m
CONFIG_CRYPTO_NHPOLY1305_NEON=m
CONFIG_CRYPTO_NULL=y
CONFIG_CRYPTO_OFB=m
@@ -1184,7 +1225,7 @@ CONFIG_CRYPTO_SHA256=y
CONFIG_CRYPTO_SHA3=m
CONFIG_CRYPTO_SHA512_ARM64=m
CONFIG_CRYPTO_SHA512_ARM=y
-CONFIG_CRYPTO_SHA512=m
+CONFIG_CRYPTO_SHA512=y
CONFIG_CRYPTO_SIMD=y
CONFIG_CRYPTO_SM3=m
CONFIG_CRYPTO_SM4=m
@@ -1203,8 +1244,9 @@ CONFIG_CRYPTO_VMAC=m
CONFIG_CRYPTO_WP512=m
CONFIG_CRYPTO_XCBC=m
CONFIG_CRYPTO_XTS=y
+CONFIG_CRYPTO_XXHASH=m
CONFIG_CRYPTO=y
-# CONFIG_CRYPTO_ZSTD is not set
+CONFIG_CRYPTO_ZSTD=m
# CONFIG_CUSE is not set
CONFIG_CW1200=m
CONFIG_CW1200_WLAN_SDIO=m
@@ -1225,10 +1267,8 @@ CONFIG_DDR=y
CONFIG_DE2104X_DSL=0
CONFIG_DE2104X=m
CONFIG_DE4X5=m
-CONFIG_DE_AOC=y
# CONFIG_DEBUG_ALIGN_RODATA is not set
CONFIG_DEBUG_ATOMIC_SLEEP=y
-CONFIG_DEBUG_BLK_CGROUP=y
# CONFIG_DEBUG_BLOCK_EXT_DEVT is not set
CONFIG_DEBUG_BOOT_PARAMS=y
CONFIG_DEBUG_CREDENTIALS=y
@@ -1239,16 +1279,16 @@ CONFIG_DEBUG_FS=y
# CONFIG_DEBUG_GPIO is not set
CONFIG_DEBUG_HIGHMEM=y
# CONFIG_DEBUG_HOTPLUG_CPU0 is not set
+# CONFIG_DEBUG_INFO_BTF is not set
# CONFIG_DEBUG_INFO_DWARF4 is not set
# CONFIG_DEBUG_INFO_REDUCED is not set
# CONFIG_DEBUG_INFO_SPLIT is not set
-CONFIG_DEBUG_INFO_VTA=y
CONFIG_DEBUG_INFO=y
# CONFIG_DEBUG_KERNEL_DC is not set
CONFIG_DEBUG_KERNEL=y
# CONFIG_DEBUG_KMEMLEAK_AUTO_SCAN is not set
CONFIG_DEBUG_KMEMLEAK_DEFAULT_OFF=y
-CONFIG_DEBUG_KMEMLEAK_EARLY_LOG_SIZE=4096
+CONFIG_DEBUG_KMEMLEAK_MEM_POOL_SIZE=16000
# CONFIG_DEBUG_KMEMLEAK_TEST is not set
CONFIG_DEBUG_KMEMLEAK=y
# CONFIG_DEBUG_KOBJECT is not set
@@ -1258,6 +1298,7 @@ CONFIG_DEBUG_LIST=y
CONFIG_DEBUG_LOCK_ALLOC=y
# CONFIG_DEBUG_LOCKDEP is not set
# CONFIG_DEBUG_LOCKING_API_SELFTESTS is not set
+CONFIG_DEBUG_MISC=y
CONFIG_DEBUG_MUTEXES=y
CONFIG_DEBUG_NOTIFIERS=y
CONFIG_DEBUG_OBJECTS_ENABLE_DEFAULT=1
@@ -1272,8 +1313,8 @@ CONFIG_DEBUG_OBJECTS=y
# CONFIG_DEBUG_PAGE_REF is not set
CONFIG_DEBUG_PER_CPU_MAPS=y
CONFIG_DEBUG_PERF_USE_VMALLOC=y
-CONFIG_DEBUG_PI_LIST=y
# CONFIG_DEBUG_PINCTRL is not set
+# CONFIG_DEBUG_PLIST is not set
CONFIG_DEBUG_RODATA_TEST=y
CONFIG_DEBUG_RT_MUTEXES=y
CONFIG_DEBUG_RWSEMS=y
@@ -1299,6 +1340,8 @@ CONFIG_DEFAULT_HOSTNAME="(none)"
CONFIG_DEFAULT_HUNG_TASK_TIMEOUT=120
CONFIG_DEFAULT_MMAP_MIN_ADDR=32768
# CONFIG_DEFAULT_RENO is not set
+# CONFIG_DEFAULT_SECURITY_DAC is not set
+CONFIG_DEFAULT_SECURITY_SELINUX=y
# CONFIG_DEFERRED_STRUCT_PAGE_INIT is not set
# CONFIG_DEPRECATED_PARAM_STRUCT is not set
CONFIG_DETECT_HUNG_TASK=y
@@ -1328,8 +1371,9 @@ CONFIG_DM9102=m
# CONFIG_DMA_API_DEBUG_SG is not set
CONFIG_DMA_API_DEBUG=y
CONFIG_DMA_BCM2835=m
+# CONFIG_DMABUF_SELFTESTS is not set
CONFIG_DMA_CMA=y
-CONFIG_DMADEVICES_DEBUG=y
+# CONFIG_DMADEVICES_DEBUG is not set
# CONFIG_DMADEVICES_VDEBUG is not set
CONFIG_DMADEVICES=y
CONFIG_DMA_ENGINE=y
@@ -1345,11 +1389,13 @@ CONFIG_DMA_SUN6I=m
CONFIG_DMA_VIRTUAL_CHANNELS=y
CONFIG_DM_CACHE=m
CONFIG_DM_CACHE_SMQ=m
+# CONFIG_DM_CLONE is not set
CONFIG_DM_CRYPT=m
CONFIG_DM_DEBUG_BLOCK_MANAGER_LOCKING=y
# CONFIG_DM_DEBUG_BLOCK_STACK_TRACING is not set
CONFIG_DM_DEBUG=y
CONFIG_DM_DELAY=m
+CONFIG_DM_DUST=m
# CONFIG_DM_ERA is not set
CONFIG_DM_FLAKEY=m
CONFIG_DMIID=y
@@ -1371,7 +1417,8 @@ CONFIG_DM_UEVENT=y
CONFIG_DM_UNSTRIPED=m
CONFIG_DM_VERITY_FEC=y
CONFIG_DM_VERITY=m
-# CONFIG_DM_WRITECACHE is not set
+# CONFIG_DM_VERITY_VERIFY_ROOTHASH_SIG is not set
+CONFIG_DM_WRITECACHE=m
CONFIG_DM_ZERO=y
CONFIG_DM_ZONED=m
CONFIG_DNET=m
@@ -1384,6 +1431,7 @@ CONFIG_DP83848_PHY=m
# CONFIG_DP83867_PHY is not set
# CONFIG_DP83TC811_PHY is not set
CONFIG_DPOT_DAC=m
+# CONFIG_DPS310 is not set
CONFIG_DRAGONRISE_FF=y
CONFIG_DRBD_FAULT_INJECTION=y
CONFIG_DRM_AMD_ACP=y
@@ -1430,6 +1478,7 @@ CONFIG_DRM_EXYNOS_VIDI=y
CONFIG_DRM_FBDEV_EMULATION=y
CONFIG_DRM_FBDEV_OVERALLOC=100
# CONFIG_DRM_FSL_DCU is not set
+CONFIG_DRM_GM12U320=m
CONFIG_DRM_HDLCD=m
# CONFIG_DRM_HDLCD_SHOW_UNDERRUN is not set
# CONFIG_DRM_HISI_HIBMC is not set
@@ -1448,14 +1497,17 @@ CONFIG_DRM_IMX_PARALLEL_DISPLAY=m
CONFIG_DRM_IMX_TVE=m
CONFIG_DRM_KOMEDA=m
# CONFIG_DRM_LEGACY is not set
+CONFIG_DRM_LIMA=m
CONFIG_DRM_LOAD_EDID_FIRMWARE=y
CONFIG_DRM_LVDS_ENCODER=m
CONFIG_DRM=m
CONFIG_DRM_MALI_DISPLAY=m
+# CONFIG_DRM_MCDE is not set
# CONFIG_DRM_MEGACHIPS_STDPXXXX_GE_B850V3_FW is not set
CONFIG_DRM_MESON_DW_HDMI=m
CONFIG_DRM_MESON=m
CONFIG_DRM_MGAG200=m
+# CONFIG_DRM_MGA is not set
CONFIG_DRM_MSM_DSI_10NM_PHY=y
CONFIG_DRM_MSM_DSI_14NM_PHY=y
CONFIG_DRM_MSM_DSI_20NM_PHY=y
@@ -1471,61 +1523,69 @@ CONFIG_DRM_NOUVEAU_BACKLIGHT=y
CONFIG_DRM_NOUVEAU=m
CONFIG_DRM_NXP_PTN3460=m
CONFIG_DRM_OMAP_CONNECTOR_ANALOG_TV=m
-CONFIG_DRM_OMAP_CONNECTOR_DVI=m
CONFIG_DRM_OMAP_CONNECTOR_HDMI=m
CONFIG_DRM_OMAP_ENCODER_OPA362=m
-CONFIG_DRM_OMAP_ENCODER_TFP410=m
CONFIG_DRM_OMAP_ENCODER_TPD12S015=m
CONFIG_DRM_OMAP=m
-CONFIG_DRM_OMAP_PANEL_DPI=m
CONFIG_DRM_OMAP_PANEL_DSI_CM=m
-CONFIG_DRM_OMAP_PANEL_LGPHILIPS_LB035Q02=m
-CONFIG_DRM_OMAP_PANEL_NEC_NL8048HL11=m
-CONFIG_DRM_OMAP_PANEL_SHARP_LS037V7DW01=m
-CONFIG_DRM_OMAP_PANEL_SONY_ACX565AKM=m
-CONFIG_DRM_OMAP_PANEL_TPO_TD028TTEC1=m
-CONFIG_DRM_OMAP_PANEL_TPO_TD043MTEA1=m
CONFIG_DRM_PANEL_ARM_VERSATILE=m
CONFIG_DRM_PANEL_BRIDGE=y
+CONFIG_DRM_PANEL_FEIYANG_FY07024DI26A30D=m
CONFIG_DRM_PANEL_ILITEK_IL9322=m
CONFIG_DRM_PANEL_ILITEK_ILI9881C=m
# CONFIG_DRM_PANEL_INNOLUX_P079ZCA is not set
# CONFIG_DRM_PANEL_JDI_LT070ME05000 is not set
CONFIG_DRM_PANEL_KINGDISPLAY_KD097D04=m
+# CONFIG_DRM_PANEL_LG_LB035Q02 is not set
CONFIG_DRM_PANEL_LG_LG4573=m
CONFIG_DRM_PANEL_LVDS=m
+# CONFIG_DRM_PANEL_NEC_NL8048HL11 is not set
+# CONFIG_DRM_PANEL_NOVATEK_NT39016 is not set
CONFIG_DRM_PANEL_OLIMEX_LCD_OLINUXINO=m
CONFIG_DRM_PANEL_ORISETECH_OTM8009A=m
+# CONFIG_DRM_PANEL_OSD_OSD101T2587_53TS is not set
CONFIG_DRM_PANEL_PANASONIC_VVX10F034N00=m
CONFIG_DRM_PANEL_RASPBERRYPI_TOUCHSCREEN=m
+# CONFIG_DRM_PANEL_RAYDIUM_RM67191 is not set
CONFIG_DRM_PANEL_RAYDIUM_RM68200=m
+CONFIG_DRM_PANEL_ROCKTECH_JH057N00900=m
+CONFIG_DRM_PANEL_RONBO_RB070D30=m
CONFIG_DRM_PANEL_SAMSUNG_LD9040=m
# CONFIG_DRM_PANEL_SAMSUNG_S6D16D0 is not set
CONFIG_DRM_PANEL_SAMSUNG_S6E3HA2=m
CONFIG_DRM_PANEL_SAMSUNG_S6E63J0X03=m
+# CONFIG_DRM_PANEL_SAMSUNG_S6E63M0 is not set
CONFIG_DRM_PANEL_SAMSUNG_S6E8AA0=m
CONFIG_DRM_PANEL_SEIKO_43WVF1G=m
CONFIG_DRM_PANEL_SHARP_LQ101R1SX01=m
+# CONFIG_DRM_PANEL_SHARP_LS037V7DW01 is not set
CONFIG_DRM_PANEL_SHARP_LS043T1LE01=m
CONFIG_DRM_PANEL_SIMPLE=m
CONFIG_DRM_PANEL_SITRONIX_ST7701=m
# CONFIG_DRM_PANEL_SITRONIX_ST7789V is not set
+# CONFIG_DRM_PANEL_SONY_ACX565AKM is not set
+# CONFIG_DRM_PANEL_TPO_TD028TTEC1 is not set
+# CONFIG_DRM_PANEL_TPO_TD043MTEA1 is not set
CONFIG_DRM_PANEL_TPO_TPG110=m
# CONFIG_DRM_PANEL_TRULY_NT35597_WQXGA is not set
CONFIG_DRM_PANEL=y
+CONFIG_DRM_PANFROST=m
CONFIG_DRM_PARADE_PS8622=m
CONFIG_DRM_PL111=m
CONFIG_DRM_QXL=m
+# CONFIG_DRM_R128 is not set
CONFIG_DRM_RADEON=m
CONFIG_DRM_RADEON_USERPTR=y
# CONFIG_DRM_RCAR_DW_HDMI is not set
# CONFIG_DRM_RCAR_LVDS is not set
CONFIG_DRM_ROCKCHIP=m
+# CONFIG_DRM_SAVAGE is not set
# CONFIG_DRM_SII902X is not set
CONFIG_DRM_SII9234=m
# CONFIG_DRM_SIL_SII8620 is not set
CONFIG_DRM_STI=m
-# CONFIG_DRM_STM is not set
+CONFIG_DRM_STM_DSI=m
+CONFIG_DRM_STM=m
CONFIG_DRM_SUN4I_BACKEND=m
CONFIG_DRM_SUN4I_HDMI_CEC=y
CONFIG_DRM_SUN4I_HDMI=m
@@ -1533,12 +1593,12 @@ CONFIG_DRM_SUN4I=m
CONFIG_DRM_SUN6I_DSI=m
CONFIG_DRM_SUN8I_DW_HDMI=m
CONFIG_DRM_SUN8I_MIXER=m
+# CONFIG_DRM_TDFX is not set
# CONFIG_DRM_TEGRA_DEBUG is not set
CONFIG_DRM_TEGRA=m
CONFIG_DRM_TEGRA_STAGING=y
# CONFIG_DRM_THINE_THC63LVD1024 is not set
CONFIG_DRM_TILCDC=m
-CONFIG_DRM_TINYDRM=m
CONFIG_DRM_TI_SN65DSI86=m
CONFIG_DRM_TI_TFP410=m
CONFIG_DRM_TOSHIBA_TC358764=m
@@ -1550,6 +1610,7 @@ CONFIG_DRM_UDL=m
CONFIG_DRM_VC4_HDMI_CEC=y
CONFIG_DRM_VC4=m
CONFIG_DRM_VGEM=m
+# CONFIG_DRM_VIA is not set
CONFIG_DRM_VIRTIO_GPU=m
# CONFIG_DRM_VKMS is not set
# CONFIG_DRM_XEN is not set
@@ -1612,6 +1673,7 @@ CONFIG_DVB_USB_AZ6007=m
CONFIG_DVB_USB_AZ6027=m
CONFIG_DVB_USB_CE6230=m
CONFIG_DVB_USB_CINERGY_T2=m
+CONFIG_DVB_USB_CXUSB_ANALOG=y
CONFIG_DVB_USB_CXUSB=m
# CONFIG_DVB_USB_DEBUG is not set
CONFIG_DVB_USB_DIB0700=m
@@ -1645,6 +1707,8 @@ CONFIG_DVB_USB_ZD1301=m
CONFIG_DW_DMAC_CORE=m
CONFIG_DW_DMAC=m
CONFIG_DW_DMAC_PCI=m
+CONFIG_DW_EDMA=m
+CONFIG_DW_EDMA_PCIE=m
CONFIG_DWMAC_DWC_QOS_ETH=m
CONFIG_DWMAC_GENERIC=m
CONFIG_DWMAC_IPQ806X=m
@@ -1652,6 +1716,7 @@ CONFIG_DWMAC_MESON=m
CONFIG_DWMAC_QCOM_ETHQOS=m
CONFIG_DWMAC_ROCKCHIP=m
CONFIG_DWMAC_STI=m
+CONFIG_DWMAC_STM32=m
CONFIG_DWMAC_SUN8I=m
CONFIG_DWMAC_SUNXI=m
CONFIG_DW_WATCHDOG=m
@@ -1667,6 +1732,7 @@ CONFIG_EARLY_PRINTK=y
CONFIG_ECHO=m
CONFIG_ECRYPT_FS=m
# CONFIG_ECRYPT_FS_MESSAGING is not set
+CONFIG_EDAC_ARMADA_XP=y
# CONFIG_EDAC_DEBUG is not set
CONFIG_EDAC_GHES=y
CONFIG_EDAC_HIGHBANK_L2=m
@@ -1687,7 +1753,8 @@ CONFIG_EFI_ARMSTUB_DTB_LOADER=y
# CONFIG_EFI_CAPSULE_LOADER is not set
CONFIG_EFI_PARTITION=y
CONFIG_EFI_PGT_DUMP=y
-# CONFIG_EFI_TEST is not set
+# CONFIG_EFI_RCI2_TABLE is not set
+CONFIG_EFI_TEST=m
CONFIG_EFIVAR_FS=y
CONFIG_EFI_VARS_PSTORE_DEFAULT_DISABLE=y
CONFIG_EFI_VARS_PSTORE=y
@@ -1712,6 +1779,7 @@ CONFIG_ETHERNET=y
CONFIG_ETHOC=m
# CONFIG_EUROTECH_WDT is not set
# CONFIG_EVM is not set
+# CONFIG_EXFAT_FS is not set
# CONFIG_EXPERT is not set
# CONFIG_EXPOLINE_AUTO is not set
CONFIG_EXPOLINE_FULL=y
@@ -1726,6 +1794,7 @@ CONFIG_EXT4_FS=y
CONFIG_EXT4_USE_FOR_EXT2=y
CONFIG_EXTCON_ADC_JACK=m
CONFIG_EXTCON_AXP288=m
+# CONFIG_EXTCON_FSA9480 is not set
CONFIG_EXTCON_GPIO=m
# CONFIG_EXTCON_MAX3355 is not set
CONFIG_EXTCON_MAX8997=m
@@ -1738,7 +1807,6 @@ CONFIG_EXTCON_USBC_CROS_EC=m
CONFIG_EXTCON_USB_GPIO=m
CONFIG_EXTCON=y
CONFIG_EXTRA_FIRMWARE=""
-CONFIG_EXYNOS5420_MCPM=y
CONFIG_EXYNOS_ADC=m
CONFIG_EXYNOS_AUDSS_CLK_CON=m
# CONFIG_EXYNOS_IOMMU_DEBUG is not set
@@ -1797,12 +1865,12 @@ CONFIG_FB_EFI=y
# CONFIG_FB_METRONOME is not set
CONFIG_FB_MODE_HELPERS=y
# CONFIG_FB_MX3 is not set
-CONFIG_FB_MXS=m
# CONFIG_FB_NEOMAGIC is not set
# CONFIG_FB_NVIDIA is not set
# CONFIG_FB_OPENCORES is not set
# CONFIG_FB_PM2 is not set
# CONFIG_FB_PM3 is not set
+# CONFIG_FB_PRE_INIT_FB is not set
# CONFIG_FB_RADEON is not set
# CONFIG_FB_RIVA is not set
# CONFIG_FB_S1D13XXX is not set
@@ -1827,12 +1895,12 @@ CONFIG_FB_VIRTUAL=m
# CONFIG_FB_VT8623 is not set
# CONFIG_FB_XILINX is not set
CONFIG_FB=y
-CONFIG_FCOE_FNIC=m
CONFIG_FCOE=m
# CONFIG_FDDI is not set
CONFIG_FEALNX=m
CONFIG_FEC=m
CONFIG_FHANDLE=y
+# CONFIG_FIELDBUS_DEV is not set
# CONFIG_FIND_BIT_BENCHMARK is not set
# CONFIG_FIREWIRE is not set
CONFIG_FIREWIRE_NET=m
@@ -1843,11 +1911,6 @@ CONFIG_FIREWIRE_SBP2=m
# CONFIG_FIRMWARE_EDID is not set
CONFIG_FIXED_PHY=y
CONFIG_FM10K=m
-CONFIG_FMC_CHARDEV=m
-CONFIG_FMC_FAKEDEV=m
-CONFIG_FMC=m
-CONFIG_FMC_TRIVIAL=m
-CONFIG_FMC_WRITE_EEPROM=m
# CONFIG_FONTS is not set
CONFIG_FORCEDETH=m
CONFIG_FORCE_MAX_ZONEORDER=11
@@ -1889,21 +1952,23 @@ CONFIG_FSI_MASTER_HUB=m
# CONFIG_FSI_SBEFIFO is not set
CONFIG_FSI_SCOM=m
# CONFIG_FSL_EDMA is not set
-# CONFIG_FSL_ENETC is not set
-# CONFIG_FSL_ENETC_PTP_CLOCK is not set
-# CONFIG_FSL_ENETC_VF is not set
+# CONFIG_FSL_ENETC_MDIO is not set
+# CONFIG_FSL_IMX8_DDR_PMU is not set
# CONFIG_FSL_PQ_MDIO is not set
# CONFIG_FSL_QDMA is not set
# CONFIG_FSL_XGMAC_MDIO is not set
CONFIG_FS_MBCACHE=y
CONFIG_FSNOTIFY=y
+# CONFIG_FS_VERITY_BUILTIN_SIGNATURES is not set
+# CONFIG_FS_VERITY_DEBUG is not set
+CONFIG_FS_VERITY=y
# CONFIG_FTL is not set
CONFIG_FTRACE_MCOUNT_RECORD=y
# CONFIG_FTRACE_STARTUP_TEST is not set
CONFIG_FTRACE_SYSCALLS=y
CONFIG_FTRACE=y
# CONFIG_FTWDT010_WATCHDOG is not set
-CONFIG_FUNCTION_GRAPH_TRACER=y
+# CONFIG_FUNCTION_GRAPH_TRACER is not set
CONFIG_FUNCTION_PROFILER=y
CONFIG_FUNCTION_TRACER=y
CONFIG_FUSE_FS=m
@@ -1918,8 +1983,10 @@ CONFIG_FUSION_SPI=m
CONFIG_FUTEX=y
# CONFIG_FW_CFG_SYSFS_CMDLINE is not set
CONFIG_FW_CFG_SYSFS=m
+CONFIG_FW_LOADER_COMPRESS=y
# CONFIG_FW_LOADER_USER_HELPER is not set
CONFIG_FW_LOADER=y
+CONFIG_FXAS21002C=m
CONFIG_GACT_PROB=y
CONFIG_GAMEPORT_EMU10K1=m
CONFIG_GAMEPORT_FM801=m
@@ -1929,7 +1996,11 @@ CONFIG_GAMEPORT_NS558=m
# CONFIG_GCC_PLUGIN_LATENT_ENTROPY is not set
# CONFIG_GCC_PLUGIN_RANDSTRUCT is not set
# CONFIG_GCC_PLUGIN_STACKLEAK is not set
+# CONFIG_GCC_PLUGIN_STRUCTLEAK_BYREF_ALL is not set
+# CONFIG_GCC_PLUGIN_STRUCTLEAK_BYREF is not set
# CONFIG_GCC_PLUGIN_STRUCTLEAK is not set
+# CONFIG_GCC_PLUGIN_STRUCTLEAK_USER is not set
+# CONFIG_GCC_PLUGIN_STRUCTLEAK_VERBOSE is not set
CONFIG_GCC_PLUGINS=y
# CONFIG_GCOV_KERNEL is not set
# CONFIG_GDB_SCRIPTS is not set
@@ -1981,9 +2052,11 @@ CONFIG_GPIOLIB=y
# CONFIG_GPIO_MAX7300 is not set
CONFIG_GPIO_MAX7301=m
CONFIG_GPIO_MAX732X=m
+CONFIG_GPIO_MAX77650=m
# CONFIG_GPIO_MB86S7X is not set
CONFIG_GPIO_MC33880=m
# CONFIG_GPIO_MOCKUP is not set
+CONFIG_GPIO_MOXTET=m
# CONFIG_GPIO_MPC8XXX is not set
CONFIG_GPIO_MVEBU=y
CONFIG_GPIO_OMAP=y
@@ -2028,6 +2101,7 @@ CONFIG_GREENASIA_FF=y
CONFIG_GS_FPGABOOT=m
CONFIG_GTP=m
# CONFIG_GUP_BENCHMARK is not set
+CONFIG_GVE=m
# CONFIG_HABANA_AI is not set
CONFIG_HAMACHI=m
CONFIG_HAMRADIO=y
@@ -2043,6 +2117,8 @@ CONFIG_HD44780=m
# CONFIG_HDC100X is not set
CONFIG_HDQ_MASTER_OMAP=m
CONFIG_HEADERS_CHECK=y
+# CONFIG_HEADERS_INSTALL is not set
+# CONFIG_HEADER_TEST is not set
CONFIG_HERMES_CACHE_FW_ON_INIT=y
# CONFIG_HERMES is not set
CONFIG_HERMES_PRISM=y
@@ -2069,6 +2145,7 @@ CONFIG_HID_CMEDIA=m
CONFIG_HID_CORSAIR=m
CONFIG_HID_COUGAR=m
CONFIG_HID_CP2112=m
+# CONFIG_HID_CREATIVE_SB0540 is not set
CONFIG_HID_CYPRESS=m
CONFIG_HID_DRAGONRISE=m
CONFIG_HID_ELAN=m
@@ -2096,6 +2173,7 @@ CONFIG_HID_LENOVO=m
CONFIG_HID_LOGITECH_DJ=m
CONFIG_HID_LOGITECH_HIDPP=m
CONFIG_HID_LOGITECH=m
+CONFIG_HID_MACALLY=m
CONFIG_HID_MAGICMOUSE=y
CONFIG_HID_MALTRON=m
CONFIG_HID_MAYFLASH=m
@@ -2145,6 +2223,7 @@ CONFIG_HID_THRUSTMASTER=m
CONFIG_HID_TIVO=m
CONFIG_HID_TOPSEED=m
CONFIG_HID_TWINHAN=m
+CONFIG_HID_U2FZERO=m
CONFIG_HID_UCLOGIC=m
CONFIG_HID_UDRAW_PS3=m
CONFIG_HID_VIEWSONIC=m
@@ -2156,43 +2235,9 @@ CONFIG_HID=y
CONFIG_HID_ZEROPLUS=m
CONFIG_HID_ZYDACRON=m
CONFIG_HIGHMEM=y
-CONFIG_HIGHPTE=y
+# CONFIG_HIGHPTE is not set
CONFIG_HIGH_RES_TIMERS=y
# CONFIG_HIPPI is not set
-CONFIG_HISAX_16_3=y
-CONFIG_HISAX_1TR6=y
-CONFIG_HISAX_AVM_A1_CS=m
-CONFIG_HISAX_AVM_A1_PCMCIA=y
-CONFIG_HISAX_BKM_A4T=y
-# CONFIG_HISAX_DEBUG is not set
-CONFIG_HISAX_DIEHLDIVA=y
-CONFIG_HISAX_ELSA_CS=m
-CONFIG_HISAX_ELSA=y
-CONFIG_HISAX_ENTERNOW_PCI=y
-CONFIG_HISAX_EURO=y
-CONFIG_HISAX_FRITZ_PCIPNP=m
-CONFIG_HISAX_FRITZPCI=y
-CONFIG_HISAX_GAZEL=y
-CONFIG_HISAX_HFC4S8S=m
-CONFIG_HISAX_HFC_PCI=y
-CONFIG_HISAX_HFC_SX=y
-# CONFIG_HISAX_HFCUSB is not set
-CONFIG_HISAX_MAX_CARDS=8
-CONFIG_HISAX_NETJET_U=y
-CONFIG_HISAX_NETJET=y
-CONFIG_HISAX_NI1=y
-CONFIG_HISAX_NICCY=y
-CONFIG_HISAX_NO_KEYPAD=y
-CONFIG_HISAX_NO_LLC=y
-CONFIG_HISAX_NO_SENDCOMPLETE=y
-CONFIG_HISAX_S0BOX=y
-CONFIG_HISAX_SCT_QUADRO=y
-CONFIG_HISAX_SEDLBAUER_CS=m
-CONFIG_HISAX_SEDLBAUER=y
-CONFIG_HISAX_ST5481=m
-CONFIG_HISAX_TELES_CS=m
-CONFIG_HISAX_TELESPCI=y
-CONFIG_HISAX_W6692=y
# CONFIG_HISILICON_IRQ_MBIGEN is not set
CONFIG_HISI_PMU=y
CONFIG_HIST_TRIGGERS=y
@@ -2238,12 +2283,14 @@ CONFIG_HW_RANDOM_OMAP3_ROM=m
CONFIG_HW_RANDOM_OMAP=m
CONFIG_HW_RANDOM_OPTEE=m
CONFIG_HW_RANDOM_ST=m
+CONFIG_HW_RANDOM_STM32=m
CONFIG_HW_RANDOM_TIMERIOMEM=m
CONFIG_HW_RANDOM_TPM=y
CONFIG_HW_RANDOM_VIRTIO=y
CONFIG_HW_RANDOM=y
CONFIG_HWSPINLOCK_OMAP=m
CONFIG_HWSPINLOCK_QCOM=m
+# CONFIG_HWSPINLOCK_STM32 is not set
CONFIG_HWSPINLOCK=y
# CONFIG_HX711 is not set
CONFIG_HYSDN_CAPI=y
@@ -2264,8 +2311,8 @@ CONFIG_I2C_ALGOPCF=m
# CONFIG_I2C_AMD756 is not set
# CONFIG_I2C_AMD756_S4882 is not set
# CONFIG_I2C_AMD8111 is not set
+CONFIG_I2C_AMD_MP2=m
CONFIG_I2C_ARB_GPIO_CHALLENGE=m
-# CONFIG_I2C_BCM2048 is not set
CONFIG_I2C_BCM2835=m
CONFIG_I2C_BOARDINFO=y
CONFIG_I2C_CADENCE=m
@@ -2330,6 +2377,8 @@ CONFIG_I2C_SIMTEC=m
CONFIG_I2C_SLAVE_EEPROM=m
CONFIG_I2C_SLAVE=y
CONFIG_I2C_ST=m
+# CONFIG_I2C_STM32F4 is not set
+CONFIG_I2C_STM32F7=m
CONFIG_I2C_STUB=m
CONFIG_I2C_SUN6I_P2WI=m
# CONFIG_I2C_TAOS_EVM is not set
@@ -2386,6 +2435,7 @@ CONFIG_IIO_CROS_EC_ACCEL_LEGACY=m
CONFIG_IIO_CROS_EC_BARO=m
CONFIG_IIO_CROS_EC_LIGHT_PROX=m
CONFIG_IIO_CROS_EC_SENSORS_CORE=m
+# CONFIG_IIO_CROS_EC_SENSORS_LID_ANGLE is not set
CONFIG_IIO_CROS_EC_SENSORS=m
# CONFIG_IIO_HRTIMER_TRIGGER is not set
CONFIG_IIO_INTERRUPT_TRIGGER=m
@@ -2402,6 +2452,7 @@ CONFIG_IIO_ST_GYRO_3AXIS=m
CONFIG_IIO_ST_GYRO_I2C_3AXIS=m
CONFIG_IIO_ST_GYRO_SPI_3AXIS=m
CONFIG_IIO_ST_LSM6DSX=m
+CONFIG_IIO_STM32_LPTIMER_TRIGGER=m
CONFIG_IIO_ST_MAGN_3AXIS=m
CONFIG_IIO_ST_PRESS_I2C=m
CONFIG_IIO_ST_PRESS=m
@@ -2413,30 +2464,42 @@ CONFIG_IIO_TIGHTLOOP_TRIGGER=m
CONFIG_IIO_TRIGGERED_BUFFER=m
CONFIG_IIO_TRIGGER=y
# CONFIG_IKCONFIG is not set
-# CONFIG_IMA_APPRAISE is not set
-CONFIG_IMA_DEFAULT_HASH_SHA1=y
-# CONFIG_IMA_DEFAULT_HASH_SHA256 is not set
+CONFIG_IKHEADERS=m
+CONFIG_IMA_APPRAISE_BOOTPARAM=y
+# CONFIG_IMA_APPRAISE_BUILD_POLICY is not set
+CONFIG_IMA_APPRAISE_MODSIG=y
+CONFIG_IMA_APPRAISE=y
+# CONFIG_IMA_ARCH_POLICY is not set
+# CONFIG_IMA_BLACKLIST_KEYRING is not set
+# CONFIG_IMA_DEFAULT_HASH_SHA1 is not set
+CONFIG_IMA_DEFAULT_HASH_SHA256=y
+# CONFIG_IMA_DEFAULT_HASH_SHA512 is not set
+CONFIG_IMA_KEXEC=y
CONFIG_IMA_KEYRINGS_PERMIT_SIGNED_BY_BUILTIN_OR_SECONDARY=y
+# CONFIG_IMA_LOAD_X509 is not set
CONFIG_IMA_LSM_RULES=y
CONFIG_IMA_MEASURE_PCR_IDX=10
CONFIG_IMA_NG_TEMPLATE=y
CONFIG_IMA_READ_POLICY=y
# CONFIG_IMA_SIG_TEMPLATE is not set
# CONFIG_IMA_TEMPLATE is not set
+# CONFIG_IMA_TRUSTED_KEYRING is not set
CONFIG_IMA_WRITE_POLICY=y
CONFIG_IMA=y
# CONFIG_IMG_ASCII_LCD is not set
CONFIG_IMX2_WDT=m
CONFIG_IMX7D_ADC=m
+# CONFIG_IMX7ULP_WDT is not set
# CONFIG_IMX_DMA is not set
+CONFIG_IMX_DSP=y
CONFIG_IMX_GPCV2_PM_DOMAINS=y
CONFIG_IMX_GPCV2=y
CONFIG_IMX_IPUV3_CORE=m
# CONFIG_IMX_IRQSTEER is not set
CONFIG_IMX_MBOX=m
CONFIG_IMX_REMOTEPROC=m
-# CONFIG_IMX_SCU_PD is not set
-CONFIG_IMX_SCU=y
+# CONFIG_IMX_SCU is not set
+CONFIG_IMX_SC_WDT=m
CONFIG_IMX_SDMA=m
CONFIG_IMX_THERMAL=m
CONFIG_IMX_WEIM=y
@@ -2445,10 +2508,6 @@ CONFIG_INET6_AH=m
CONFIG_INET6_ESP=m
CONFIG_INET6_ESP_OFFLOAD=m
CONFIG_INET6_IPCOMP=m
-CONFIG_INET6_XFRM_MODE_BEET=m
-CONFIG_INET6_XFRM_MODE_ROUTEOPTIMIZATION=m
-CONFIG_INET6_XFRM_MODE_TRANSPORT=m
-CONFIG_INET6_XFRM_MODE_TUNNEL=m
CONFIG_INET_AH=m
CONFIG_INET_DIAG_DESTROY=y
CONFIG_INET_DIAG=m
@@ -2458,14 +2517,12 @@ CONFIG_INET_IPCOMP=m
CONFIG_INET_RAW_DIAG=m
CONFIG_INET_TUNNEL=m
CONFIG_INET_UDP_DIAG=m
-CONFIG_INET_XFRM_MODE_BEET=m
-CONFIG_INET_XFRM_MODE_TRANSPORT=m
-CONFIG_INET_XFRM_MODE_TUNNEL=m
CONFIG_INET=y
CONFIG_INFINIBAND_ADDR_TRANS=y
# CONFIG_INFINIBAND_BNXT_RE is not set
# CONFIG_INFINIBAND_CXGB3 is not set
# CONFIG_INFINIBAND_CXGB4 is not set
+CONFIG_INFINIBAND_EFA=m
# CONFIG_INFINIBAND_EXP_LEGACY_VERBS_NEW_UAPI is not set
# CONFIG_INFINIBAND_I40IW is not set
# CONFIG_INFINIBAND_IPOIB_CM is not set
@@ -2476,8 +2533,6 @@ CONFIG_INFINIBAND_ADDR_TRANS=y
# CONFIG_INFINIBAND_ISERT is not set
# CONFIG_INFINIBAND is not set
# CONFIG_INFINIBAND_MTHCA is not set
-# CONFIG_INFINIBAND_NES_DEBUG is not set
-# CONFIG_INFINIBAND_NES is not set
# CONFIG_INFINIBAND_OCRDMA is not set
# CONFIG_INFINIBAND_ON_DEMAND_PAGING is not set
CONFIG_INFINIBAND_QEDR=m
@@ -2491,7 +2546,10 @@ CONFIG_INFINIBAND_QEDR=m
# CONFIG_INFINIBAND_USNIC is not set
# CONFIG_INFINIBAND_VMWARE_PVRDMA is not set
# CONFIG_INFTL is not set
+# CONFIG_INIT_ON_ALLOC_DEFAULT_ON is not set
+# CONFIG_INIT_ON_FREE_DEFAULT_ON is not set
CONFIG_INITRAMFS_SOURCE=""
+CONFIG_INIT_STACK_NONE=y
CONFIG_INOTIFY_USER=y
CONFIG_INPUT_88PM80X_ONKEY=m
# CONFIG_INPUT_AD714X is not set
@@ -2519,6 +2577,7 @@ CONFIG_INPUT_GP2A=m
CONFIG_INPUT_GPIO_BEEPER=m
# CONFIG_INPUT_GPIO_DECODER is not set
CONFIG_INPUT_GPIO_ROTARY_ENCODER=m
+CONFIG_INPUT_GPIO_VIBRA=m
CONFIG_INPUT_IDEAPAD_SLIDEBAR=m
# CONFIG_INPUT_IMS_PCU is not set
CONFIG_INPUT_JOYDEV=m
@@ -2529,6 +2588,7 @@ CONFIG_INPUT_KXTJ9=m
# CONFIG_INPUT_KXTJ9_POLLED_MODE is not set
CONFIG_INPUT_LEDS=y
CONFIG_INPUT_MATRIXKMAP=y
+CONFIG_INPUT_MAX77650_ONKEY=m
CONFIG_INPUT_MAX8997_HAPTIC=m
CONFIG_INPUT_MC13783_PWRBUTTON=m
CONFIG_INPUT_MISC=y
@@ -2553,6 +2613,7 @@ CONFIG_INPUT_PWM_BEEPER=m
CONFIG_INPUT_RK805_PWRKEY=m
CONFIG_INPUT_SOC_BUTTON_ARRAY=m
CONFIG_INPUT_SPARSEKMAP=m
+CONFIG_INPUT_STPMIC1_ONKEY=m
CONFIG_INPUT_TABLET=y
CONFIG_INPUT_TOUCHSCREEN=y
CONFIG_INPUT_TPS65218_PWRBUTTON=m
@@ -2567,6 +2628,7 @@ CONFIG_INTEGRITY_ASYMMETRIC_KEYS=y
CONFIG_INTEGRITY_AUDIT=y
# CONFIG_INTEGRITY_PLATFORM_KEYRING is not set
CONFIG_INTEGRITY_SIGNATURE=y
+CONFIG_INTEGRITY_TRUSTED_KEYRING=y
CONFIG_INTEGRITY=y
# CONFIG_INTEL_IDMA64 is not set
CONFIG_INTEL_SOC_PMIC_CHTDC_TI=m
@@ -2575,6 +2637,7 @@ CONFIG_INTEL_STRATIX10_SERVICE=m
# CONFIG_INTEL_TH is not set
CONFIG_INTEL_XWAY_PHY=m
# CONFIG_INTERCONNECT is not set
+# CONFIG_INTERCONNECT_QCOM_QCS404 is not set
# CONFIG_INTERVAL_TREE_TEST is not set
CONFIG_INV_MPU6050_I2C=m
CONFIG_INV_MPU6050_IIO=m
@@ -2590,7 +2653,8 @@ CONFIG_IOMMU_DMA=y
# CONFIG_IOMMU_IO_PGTABLE_LPAE_SELFTEST is not set
CONFIG_IOMMU_IO_PGTABLE_LPAE=y
CONFIG_IOMMU_SUPPORT=y
-CONFIG_IOSCHED_BFQ=m
+# CONFIG_IONIC is not set
+CONFIG_IOSCHED_BFQ=y
CONFIG_IO_STRICT_DEVMEM=y
CONFIG_IP6_NF_FILTER=m
CONFIG_IP6_NF_IPTABLES=m
@@ -2620,6 +2684,7 @@ CONFIG_IPC_NS=y
CONFIG_IPDDP_ENCAP=y
CONFIG_IPDDP=m
CONFIG_IP_FIB_TRIE_STATS=y
+# CONFIG_IPMB_DEVICE_INTERFACE is not set
CONFIG_IPMI_DEVICE_INTERFACE=m
CONFIG_IPMI_HANDLER=m
# CONFIG_IPMI_PANIC_EVENT is not set
@@ -2655,7 +2720,6 @@ CONFIG_IP_NF_TARGET_TTL=m
CONFIG_IP_PIMSM_V1=y
CONFIG_IP_PIMSM_V2=y
# CONFIG_IP_PNP is not set
-CONFIG_IPPP_FILTER=y
# CONFIG_IPQ_GCC_4019 is not set
# CONFIG_IPQ_GCC_806X is not set
# CONFIG_IPQ_GCC_8074 is not set
@@ -2709,7 +2773,7 @@ CONFIG_IP_VS_LBLC=m
CONFIG_IP_VS_LBLCR=m
CONFIG_IP_VS_LC=m
CONFIG_IP_VS=m
-# CONFIG_IP_VS_MH is not set
+CONFIG_IP_VS_MH=m
CONFIG_IP_VS_MH_TAB_INDEX=12
CONFIG_IP_VS_NQ=m
CONFIG_IP_VS_OVF=m
@@ -2774,28 +2838,7 @@ CONFIG_ISCSI_BOOT_SYSFS=m
CONFIG_ISCSI_TARGET_CXGB4=m
CONFIG_ISCSI_TARGET=m
CONFIG_ISCSI_TCP=m
-CONFIG_ISDN_AUDIO=y
-CONFIG_ISDN_CAPI_CAPI20=m
-CONFIG_ISDN_CAPI_CAPIDRV=m
-# CONFIG_ISDN_CAPI_CAPIDRV_VERBOSE is not set
-CONFIG_ISDN_CAPI=m
-CONFIG_ISDN_CAPI_MIDDLEWARE=y
-CONFIG_ISDN_DIVERSION=m
-CONFIG_ISDN_DRV_AVMB1_AVM_CS=m
-CONFIG_ISDN_DRV_AVMB1_B1PCI=m
-CONFIG_ISDN_DRV_AVMB1_B1PCIV4=y
-CONFIG_ISDN_DRV_AVMB1_B1PCMCIA=m
-CONFIG_ISDN_DRV_AVMB1_C4=m
-CONFIG_ISDN_DRV_AVMB1_T1PCI=m
-CONFIG_ISDN_DRV_GIGASET=m
-CONFIG_ISDN_DRV_HISAX=m
-CONFIG_ISDN_I4L=m
# CONFIG_ISDN is not set
-CONFIG_ISDN_MPP=y
-# CONFIG_ISDN_PPP_BSDCOMP is not set
-CONFIG_ISDN_PPP_VJ=y
-CONFIG_ISDN_PPP=y
-CONFIG_ISDN_TTY_FAX=y
# CONFIG_ISI is not set
CONFIG_ISL29003=m
CONFIG_ISL29020=m
@@ -2828,6 +2871,8 @@ CONFIG_IXGBE=m
CONFIG_IXGBEVF_IPSEC=y
CONFIG_IXGBEVF=m
CONFIG_IXGB=m
+# CONFIG_IXP4XX_NPE is not set
+# CONFIG_IXP4XX_QMGR is not set
CONFIG_JBD2_DEBUG=y
CONFIG_JBD2=y
# CONFIG_JFFS2_COMPRESSION_OPTIONS is not set
@@ -2854,14 +2899,15 @@ CONFIG_JOYSTICK_ANALOG=m
# CONFIG_JOYSTICK_AS5011 is not set
CONFIG_JOYSTICK_COBRA=m
CONFIG_JOYSTICK_DB9=m
+# CONFIG_JOYSTICK_FSIA6B is not set
CONFIG_JOYSTICK_GAMECON=m
CONFIG_JOYSTICK_GF2K=m
CONFIG_JOYSTICK_GRIP=m
CONFIG_JOYSTICK_GRIP_MP=m
CONFIG_JOYSTICK_GUILLEMOT=m
-CONFIG_JOYSTICK_IFORCE_232=y
+CONFIG_JOYSTICK_IFORCE_232=m
CONFIG_JOYSTICK_IFORCE=m
-CONFIG_JOYSTICK_IFORCE_USB=y
+CONFIG_JOYSTICK_IFORCE_USB=m
CONFIG_JOYSTICK_INTERACT=m
CONFIG_JOYSTICK_JOYDUMP=m
CONFIG_JOYSTICK_MAGELLAN=m
@@ -2904,6 +2950,7 @@ CONFIG_KEXEC=y
CONFIG_KEYBOARD_ADC=m
# CONFIG_KEYBOARD_ADP5588 is not set
# CONFIG_KEYBOARD_ADP5589 is not set
+# CONFIG_KEYBOARD_APPLESPI is not set
CONFIG_KEYBOARD_ATKBD=y
# CONFIG_KEYBOARD_BCM is not set
# CONFIG_KEYBOARD_CAP11XX is not set
@@ -2925,6 +2972,7 @@ CONFIG_KEYBOARD_OMAP4=m
# CONFIG_KEYBOARD_OPENCORES is not set
CONFIG_KEYBOARD_PMIC8XXX=m
CONFIG_KEYBOARD_PXA27x=y
+CONFIG_KEYBOARD_QT1050=m
CONFIG_KEYBOARD_QT1070=m
# CONFIG_KEYBOARD_QT2160 is not set
CONFIG_KEYBOARD_SAMSUNG=m
@@ -2941,6 +2989,7 @@ CONFIG_KEYBOARD_TM2_TOUCHKEY=m
CONFIG_KEYBOARD_TWL4030=m
# CONFIG_KEYBOARD_XTKBD is not set
CONFIG_KEY_DH_OPERATIONS=y
+CONFIG_KEYS_REQUEST_CACHE=y
# CONFIG_KEYSTONE_REMOTEPROC is not set
CONFIG_KEYS=y
CONFIG_KGDB_KDB=y
@@ -2950,6 +2999,7 @@ CONFIG_KGDB_SERIAL_CONSOLE=y
CONFIG_KGDB_TESTS=y
CONFIG_KGDB=y
# CONFIG_KMX61 is not set
+# CONFIG_KPC2000 is not set
# CONFIG_KPROBE_EVENTS_ON_NOTRACE is not set
CONFIG_KPROBE_EVENTS=y
# CONFIG_KPROBES_SANITY_TEST is not set
@@ -2978,7 +3028,6 @@ CONFIG_L2TP_V3=y
# CONFIG_LAPB is not set
CONFIG_LATENCYTOP=y
CONFIG_LATTICE_ECP3_CONFIG=m
-CONFIG_LBDAF=y
CONFIG_LCD_AMS369FG06=m
CONFIG_LCD_CLASS_DEVICE=m
CONFIG_LCD_HX8357=m
@@ -3014,6 +3063,7 @@ CONFIG_LEDS_GPIO=m
CONFIG_LEDS_IS31FL32XX=m
# CONFIG_LEDS_KTD2692 is not set
CONFIG_LEDS_LM3530=m
+CONFIG_LEDS_LM3532=m
# CONFIG_LEDS_LM355x is not set
CONFIG_LEDS_LM3601X=m
# CONFIG_LEDS_LM3642 is not set
@@ -3026,6 +3076,7 @@ CONFIG_LEDS_LP3952=m
# CONFIG_LEDS_LP8501 is not set
# CONFIG_LEDS_LP8860 is not set
CONFIG_LEDS_LT3593=m
+CONFIG_LEDS_MAX77650=m
CONFIG_LEDS_MAX8997=m
CONFIG_LEDS_MC13783=m
CONFIG_LEDS_MLXCPLD=m
@@ -3040,8 +3091,10 @@ CONFIG_LEDS_PCA9532=m
CONFIG_LEDS_PM8058=m
CONFIG_LEDS_PWM=m
CONFIG_LEDS_REGULATOR=m
+# CONFIG_LEDS_SPI_BYTE is not set
CONFIG_LEDS_SYSCON=y
CONFIG_LEDS_TCA6507=m
+# CONFIG_LEDS_TI_LMU_COMMON is not set
# CONFIG_LEDS_TLC591XX is not set
CONFIG_LEDS_TRIGGER_ACTIVITY=m
CONFIG_LEDS_TRIGGER_AUDIO=m
@@ -3065,6 +3118,7 @@ CONFIG_LED_TRIGGER_PHY=y
# CONFIG_LEGACY_PTYS is not set
CONFIG_LEGACY_VSYSCALL_EMULATE=y
# CONFIG_LEGACY_VSYSCALL_NONE is not set
+# CONFIG_LEGACY_VSYSCALL_XONLY is not set
CONFIG_LIB80211_CRYPT_CCMP=m
CONFIG_LIB80211_CRYPT_TKIP=m
CONFIG_LIB80211_CRYPT_WEP=m
@@ -3095,8 +3149,11 @@ CONFIG_LOCALVERSION=""
# CONFIG_LOCALVERSION_AUTO is not set
CONFIG_LOCKD=m
# CONFIG_LOCK_DOWN_IN_EFI_SECURE_BOOT is not set
-# CONFIG_LOCK_DOWN_KERNEL is not set
+# CONFIG_LOCK_DOWN_KERNEL_FORCE_CONFIDENTIALITY is not set
+# CONFIG_LOCK_DOWN_KERNEL_FORCE_INTEGRITY is not set
+CONFIG_LOCK_DOWN_KERNEL_FORCE_NONE=y
CONFIG_LOCKD_V4=y
+CONFIG_LOCK_EVENT_COUNTS=y
# CONFIG_LOCK_STAT is not set
CONFIG_LOCK_TORTURE_TEST=m
CONFIG_LOCKUP_DETECTOR=y
@@ -3158,6 +3215,7 @@ CONFIG_MACH_DOVE=y
CONFIG_MACH_MMP2_DT=y
# CONFIG_MACH_OMAP3517EVM is not set
# CONFIG_MACH_OMAP3_PANDORA is not set
+CONFIG_MACH_STM32MP157=y
CONFIG_MACH_SUN4I=y
CONFIG_MACH_SUN5I=y
CONFIG_MACH_SUN6I=y
@@ -3194,9 +3252,11 @@ CONFIG_MARVELL_PHY=m
CONFIG_MAX1363=m
CONFIG_MAX30100=m
# CONFIG_MAX30102 is not set
+CONFIG_MAX31856=m
# CONFIG_MAX44000 is not set
CONFIG_MAX44009=m
# CONFIG_MAX517 is not set
+# CONFIG_MAX5432 is not set
# CONFIG_MAX5481 is not set
# CONFIG_MAX5487 is not set
# CONFIG_MAX5821 is not set
@@ -3205,6 +3265,7 @@ CONFIG_MAX44009=m
CONFIG_MAXIM_THERMOCOUPLE=m
CONFIG_MAX_RAW_DEVS=8192
CONFIG_MAXSMP=y
+CONFIG_MB1232=m
# CONFIG_MC3230 is not set
# CONFIG_MCB is not set
# CONFIG_MCORE2 is not set
@@ -3225,6 +3286,7 @@ CONFIG_MDIO_BCM_UNIMAC=m
CONFIG_MDIO_BITBANG=m
CONFIG_MDIO_BUS_MUX_GPIO=m
CONFIG_MDIO_BUS_MUX=m
+CONFIG_MDIO_BUS_MUX_MESON_G12A=m
CONFIG_MDIO_BUS_MUX_MMIOREG=m
CONFIG_MDIO_BUS_MUX_MULTIPLEXER=m
CONFIG_MDIO_DEVICE=y
@@ -3250,7 +3312,7 @@ CONFIG_MEDIA_ATTACH=y
CONFIG_MEDIA_CAMERA_SUPPORT=y
CONFIG_MEDIA_CEC_RC=y
CONFIG_MEDIA_CEC_SUPPORT=y
-# CONFIG_MEDIA_CONTROLLER_DVB is not set
+CONFIG_MEDIA_CONTROLLER_DVB=y
CONFIG_MEDIA_CONTROLLER_REQUEST_API=y
CONFIG_MEDIA_CONTROLLER=y
CONFIG_MEDIA_DIGITAL_TV_SUPPORT=y
@@ -3286,6 +3348,7 @@ CONFIG_MEMSTICK_TIFM_MS=m
# CONFIG_MEN_A21_WDT is not set
CONFIG_MESON_CANVAS=m
# CONFIG_MESON_CLK_MEASURE is not set
+CONFIG_MESON_EE_PM_DOMAINS=y
CONFIG_MESON_EFUSE=m
# CONFIG_MESON_GXBB_WATCHDOG is not set
# CONFIG_MESON_GXL_PHY is not set
@@ -3298,7 +3361,7 @@ CONFIG_MESON_SARADC=m
CONFIG_MESON_SM=y
CONFIG_MESON_WATCHDOG=m
CONFIG_MESSAGE_LOGLEVEL_DEFAULT=4
-CONFIG_MFD_88PM800=m
+# CONFIG_MFD_88PM800 is not set
CONFIG_MFD_88PM805=m
# CONFIG_MFD_88PM860X is not set
# CONFIG_MFD_AAT2870_CORE is not set
@@ -3319,8 +3382,8 @@ CONFIG_MFD_AXP20X=y
CONFIG_MFD_BD9571MWV=m
CONFIG_MFD_CORE=y
# CONFIG_MFD_CPCAP is not set
-CONFIG_MFD_CROS_EC_CHARDEV=m
-CONFIG_MFD_CROS_EC=m
+CONFIG_MFD_CROS_EC_DEV=m
+# CONFIG_MFD_CROS_EC is not set
# CONFIG_MFD_CS5535 is not set
CONFIG_MFD_DA9052_I2C=y
CONFIG_MFD_DA9052_SPI=y
@@ -3340,6 +3403,7 @@ CONFIG_MFD_EXYNOS_LPASS=m
# CONFIG_MFD_MADERA is not set
# CONFIG_MFD_MAX14577 is not set
# CONFIG_MFD_MAX77620 is not set
+CONFIG_MFD_MAX77650=m
CONFIG_MFD_MAX77686=y
# CONFIG_MFD_MAX77693 is not set
# CONFIG_MFD_MAX77843 is not set
@@ -3362,6 +3426,7 @@ CONFIG_MFD_QCOM_RPM=m
# CONFIG_MFD_RETU is not set
CONFIG_MFD_RK808=y
# CONFIG_MFD_RN5T618 is not set
+# CONFIG_MFD_ROHM_BD70528 is not set
# CONFIG_MFD_ROHM_BD718XX is not set
# CONFIG_MFD_RT5033 is not set
CONFIG_MFD_SEC_CORE=y
@@ -3371,8 +3436,11 @@ CONFIG_MFD_SM501_GPIO=y
CONFIG_MFD_SM501=m
# CONFIG_MFD_SMSC is not set
CONFIG_MFD_SPMI_PMIC=m
+CONFIG_MFD_STM32_LPTIMER=m
+CONFIG_MFD_STM32_TIMERS=m
+# CONFIG_MFD_STMFX is not set
CONFIG_MFD_STMPE=y
-# CONFIG_MFD_STPMIC1 is not set
+CONFIG_MFD_STPMIC1=m
CONFIG_MFD_SUN4I_GPADC=m
CONFIG_MFD_SUN6I_PRCM=y
CONFIG_MFD_SYSCON=y
@@ -3421,17 +3489,6 @@ CONFIG_MISC_ALCOR_PCI=m
CONFIG_MISC_FILESYSTEMS=y
CONFIG_MISC_RTSX_PCI=m
CONFIG_MISC_RTSX_USB=m
-CONFIG_MISDN_AVMFRITZ=m
-CONFIG_MISDN_DSP=m
-CONFIG_MISDN_HFCMULTI=m
-CONFIG_MISDN_HFCPCI=m
-CONFIG_MISDN_HFCUSB=m
-CONFIG_MISDN_INFINEON=m
-CONFIG_MISDN_L1OIP=m
-CONFIG_MISDN=m
-CONFIG_MISDN_NETJET=m
-CONFIG_MISDN_SPEEDFAX=m
-CONFIG_MISDN_W6692=m
CONFIG_MKISS=m
CONFIG_MLX4_CORE_GEN2=y
CONFIG_MLX4_CORE=m
@@ -3448,6 +3505,7 @@ CONFIG_MLX5_ESWITCH=y
# CONFIG_MLX5_FPGA is not set
# CONFIG_MLX5_INFINIBAND is not set
CONFIG_MLX5_MPFS=y
+CONFIG_MLX5_SW_STEERING=y
CONFIG_MLX90614=m
CONFIG_MLX90632=m
CONFIG_MLXFW=m
@@ -3508,6 +3566,7 @@ CONFIG_MMC_SDHCI_IPROC=m
CONFIG_MMC_SDHCI=m
CONFIG_MMC_SDHCI_MSM=m
CONFIG_MMC_SDHCI_OF_ARASAN=m
+# CONFIG_MMC_SDHCI_OF_ASPEED is not set
# CONFIG_MMC_SDHCI_OF_AT91 is not set
# CONFIG_MMC_SDHCI_OF_DWCMSHC is not set
CONFIG_MMC_SDHCI_OF_ESDHC=m
@@ -3539,6 +3598,7 @@ CONFIG_MMIOTRACE=y
CONFIG_MMP_PDMA=y
CONFIG_MMP_TDMA=y
CONFIG_MMU=y
+# CONFIG_MODULE_ALLOW_MISSING_NAMESPACE_IMPORTS is not set
# CONFIG_MODULE_COMPRESS is not set
# CONFIG_MODULE_FORCE_LOAD is not set
CONFIG_MODULE_FORCE_UNLOAD=y
@@ -3573,6 +3633,7 @@ CONFIG_MOUSE_SYNAPTICS_USB=m
CONFIG_MOUSE_VSXXXAA=m
# CONFIG_MOXA_INTELLIO is not set
# CONFIG_MOXA_SMARTIO is not set
+CONFIG_MOXTET=m
CONFIG_MPL115_I2C=m
# CONFIG_MPL115_SPI is not set
CONFIG_MPL3115=m
@@ -3580,7 +3641,7 @@ CONFIG_MPLS_IPTUNNEL=m
CONFIG_MPLS_ROUTING=m
CONFIG_MPU3050_I2C=m
CONFIG_MQ_IOSCHED_DEADLINE=y
-CONFIG_MQ_IOSCHED_KYBER=m
+CONFIG_MQ_IOSCHED_KYBER=y
# CONFIG_MS5611 is not set
# CONFIG_MS5637 is not set
# CONFIG_MS_BLOCK is not set
@@ -3601,6 +3662,7 @@ CONFIG_MSM_MMCC_8996=m
CONFIG_MSPRO_BLOCK=m
CONFIG_MT7601U=m
CONFIG_MT7603E=m
+CONFIG_MT7615E=m
CONFIG_MT76x0E=m
CONFIG_MT76x0U=m
CONFIG_MT76x2E=m
@@ -3625,6 +3687,7 @@ CONFIG_MTD_DATAFLASH=m
CONFIG_MTD_DATAFLASH_OTP=y
CONFIG_MTD_DATAFLASH_WRITE_VERIFY=y
# CONFIG_MTD_DOCG3 is not set
+# CONFIG_MTD_HYPERBUS is not set
# CONFIG_MTD_INTEL_VR_NOR is not set
# CONFIG_MTD_JEDECPROBE is not set
# CONFIG_MTD_LPDDR2_NVM is not set
@@ -3638,17 +3701,20 @@ CONFIG_MTD_MAP_BANK_WIDTH_4=y
# CONFIG_MTD_MTDRAM is not set
# CONFIG_MTD_NAND_BRCMNAND is not set
CONFIG_MTD_NAND_CAFE=m
+# CONFIG_MTD_NAND_CS553X is not set
# CONFIG_MTD_NAND_DENALI_DT is not set
# CONFIG_MTD_NAND_DENALI_PCI is not set
# CONFIG_MTD_NAND_DISKONCHIP is not set
-# CONFIG_MTD_NAND_ECC_BCH is not set
-CONFIG_MTD_NAND_ECC_SMC=y
+# CONFIG_MTD_NAND_ECC_SW_BCH is not set
+# CONFIG_MTD_NAND_ECC_SW_HAMMING_SMC is not set
+# CONFIG_MTD_NAND_FSL_IFC is not set
CONFIG_MTD_NAND_GPIO=m
CONFIG_MTD_NAND_GPMI_NAND=m
-CONFIG_MTD_NAND=m
+# CONFIG_MTD_NAND_HISI504 is not set
CONFIG_MTD_NAND_MARVELL=m
# CONFIG_MTD_NAND_MESON is not set
CONFIG_MTD_NAND_MXC=m
+# CONFIG_MTD_NAND_MXIC is not set
CONFIG_MTD_NAND_NANDSIM=m
CONFIG_MTD_NAND_OMAP2=m
CONFIG_MTD_NAND_OMAP_BCH=y
@@ -3656,6 +3722,7 @@ CONFIG_MTD_NAND_ORION=m
CONFIG_MTD_NAND_PLATFORM=m
CONFIG_MTD_NAND_QCOM=m
CONFIG_MTD_NAND_RICOH=m
+# CONFIG_MTD_NAND_STM32_FMC2 is not set
CONFIG_MTD_NAND_SUNXI=m
CONFIG_MTD_NAND_TEGRA=m
CONFIG_MTD_NAND_TMIO=m
@@ -3670,6 +3737,7 @@ CONFIG_MTD_PHYSMAP=m
# CONFIG_MTD_PLATRAM is not set
# CONFIG_MTD_PMC551 is not set
# CONFIG_MTD_RAM is not set
+CONFIG_MTD_RAW_NAND=m
# CONFIG_MTD_REDBOOT_PARTS is not set
# CONFIG_MTD_ROM is not set
# CONFIG_MTD_SHARPSL_PARTS is not set
@@ -3687,7 +3755,6 @@ CONFIG_MTD_UBI_BEB_LIMIT=20
# CONFIG_MTD_UBI_GLUEBI is not set
CONFIG_MTD_UBI=m
CONFIG_MTD_UBI_WL_THRESHOLD=4096
-# CONFIG_MTK_MMC is not set
CONFIG_MULTIPLEXER=m
# CONFIG_MUSB_PIO_ONLY is not set
CONFIG_MUX_ADG792A=m
@@ -3733,10 +3800,13 @@ CONFIG_NET_9P_XEN=m
CONFIG_NET_ACT_BPF=m
CONFIG_NET_ACT_CONNMARK=m
CONFIG_NET_ACT_CSUM=m
+CONFIG_NET_ACT_CTINFO=m
+CONFIG_NET_ACT_CT=m
CONFIG_NET_ACT_GACT=m
CONFIG_NET_ACT_IFE=m
CONFIG_NET_ACT_IPT=m
CONFIG_NET_ACT_MIRRED=m
+CONFIG_NET_ACT_MPLS=m
CONFIG_NET_ACT_NAT=m
CONFIG_NET_ACT_PEDIT=m
CONFIG_NET_ACT_POLICE=m
@@ -3754,7 +3824,6 @@ CONFIG_NET_CLS_CGROUP=y
CONFIG_NET_CLS_FLOWER=m
CONFIG_NET_CLS_FLOW=m
CONFIG_NET_CLS_FW=m
-CONFIG_NET_CLS_IND=y
CONFIG_NET_CLS_MATCHALL=m
CONFIG_NET_CLS_ROUTE4=m
CONFIG_NET_CLS_RSVP6=m
@@ -3771,20 +3840,30 @@ CONFIG_NET_DEVLINK=y
CONFIG_NET_DROP_MONITOR=y
CONFIG_NET_DSA_BCM_SF2=m
# CONFIG_NET_DSA_LANTIQ_GSWIP is not set
-# CONFIG_NET_DSA_LEGACY is not set
CONFIG_NET_DSA_LOOP=m
CONFIG_NET_DSA=m
+# CONFIG_NET_DSA_MICROCHIP_KSZ8795 is not set
+# CONFIG_NET_DSA_MICROCHIP_KSZ9477_I2C is not set
CONFIG_NET_DSA_MICROCHIP_KSZ9477=m
CONFIG_NET_DSA_MICROCHIP_KSZ9477_SPI=m
CONFIG_NET_DSA_MT7530=m
+# CONFIG_NET_DSA_MV88E6060 is not set
CONFIG_NET_DSA_MV88E6XXX_GLOBAL2=y
CONFIG_NET_DSA_MV88E6XXX=m
CONFIG_NET_DSA_MV88E6XXX_PTP=y
CONFIG_NET_DSA_QCA8K=m
# CONFIG_NET_DSA_REALTEK_SMI is not set
+# CONFIG_NET_DSA_SJA1105 is not set
CONFIG_NET_DSA_SMSC_LAN9303_I2C=m
CONFIG_NET_DSA_SMSC_LAN9303_MDIO=m
+CONFIG_NET_DSA_TAG_8021Q=m
+CONFIG_NET_DSA_TAG_GSWIP=m
+CONFIG_NET_DSA_TAG_KSZ=m
+CONFIG_NET_DSA_TAG_SJA1105=m
+CONFIG_NET_DSA_TAG_TRAILER=m
# CONFIG_NET_DSA_VITESSE_VSC73XX is not set
+# CONFIG_NET_DSA_VITESSE_VSC73XX_PLATFORM is not set
+# CONFIG_NET_DSA_VITESSE_VSC73XX_SPI is not set
CONFIG_NET_EMATCH_CANID=m
CONFIG_NET_EMATCH_CMP=m
CONFIG_NET_EMATCH_IPSET=m
@@ -3937,6 +4016,7 @@ CONFIG_NET_SCH_TAPRIO=m
CONFIG_NET_SCH_TBF=m
CONFIG_NET_SCH_TEQL=m
CONFIG_NET_SWITCHDEV=y
+CONFIG_NET_TC_SKB_EXT=y
CONFIG_NET_TEAM=m
CONFIG_NET_TEAM_MODE_ACTIVEBACKUP=m
CONFIG_NET_TEAM_MODE_BROADCAST=m
@@ -3972,13 +4052,14 @@ CONFIG_NET_VENDOR_EMULEX=y
# CONFIG_NET_VENDOR_FARADAY is not set
CONFIG_NET_VENDOR_FREESCALE=y
# CONFIG_NET_VENDOR_FUJITSU is not set
+CONFIG_NET_VENDOR_GOOGLE=y
# CONFIG_NET_VENDOR_HISILICON is not set
# CONFIG_NET_VENDOR_HP is not set
# CONFIG_NET_VENDOR_HUAWEI is not set
# CONFIG_NET_VENDOR_I825XX is not set
CONFIG_NET_VENDOR_INTEL=y
CONFIG_NET_VENDOR_MARVELL=y
-CONFIG_NET_VENDOR_MELLANOX=y
+# CONFIG_NET_VENDOR_MELLANOX is not set
CONFIG_NET_VENDOR_MICREL=y
# CONFIG_NET_VENDOR_MICROCHIP is not set
# CONFIG_NET_VENDOR_MICROSEMI is not set
@@ -3990,6 +4071,7 @@ CONFIG_NET_VENDOR_NETRONOME=y
CONFIG_NET_VENDOR_NVIDIA=y
CONFIG_NET_VENDOR_OKI=y
CONFIG_NET_VENDOR_PACKET_ENGINES=y
+CONFIG_NET_VENDOR_PENSANDO=y
CONFIG_NET_VENDOR_QLOGIC=y
# CONFIG_NET_VENDOR_QUALCOMM is not set
CONFIG_NET_VENDOR_RDC=y
@@ -4034,6 +4116,7 @@ CONFIG_NFC_NCI_SPI=m
CONFIG_NFC_NXP_NCI_I2C=m
CONFIG_NFC_NXP_NCI=m
CONFIG_NF_CONNTRACK_AMANDA=m
+CONFIG_NF_CONNTRACK_BRIDGE=m
CONFIG_NF_CONNTRACK_EVENTS=y
CONFIG_NF_CONNTRACK_FTP=m
CONFIG_NF_CONNTRACK_H323=m
@@ -4116,16 +4199,15 @@ CONFIG_NFS_V4_1=y
CONFIG_NFS_V4_2=y
CONFIG_NFS_V4=m
CONFIG_NF_TABLES_ARP=y
-CONFIG_NF_TABLES_BRIDGE=y
+CONFIG_NF_TABLES_BRIDGE=m
CONFIG_NF_TABLES_INET=y
CONFIG_NF_TABLES_IPV4=y
CONFIG_NF_TABLES_IPV6=y
CONFIG_NF_TABLES=m
CONFIG_NF_TABLES_NETDEV=y
CONFIG_NF_TABLES_SET=m
+CONFIG_NFT_BRIDGE_META=m
CONFIG_NFT_BRIDGE_REJECT=m
-CONFIG_NFT_CHAIN_ROUTE_IPV4=m
-CONFIG_NFT_CHAIN_ROUTE_IPV6=m
CONFIG_NFT_COMPAT=m
# CONFIG_NFT_CONNLIMIT is not set
CONFIG_NFT_COUNTER=m
@@ -4155,9 +4237,10 @@ CONFIG_NFT_QUOTA=m
CONFIG_NFT_REDIR=m
CONFIG_NFT_REJECT_IPV4=m
CONFIG_NFT_REJECT=m
-# CONFIG_NFT_SOCKET is not set
-# CONFIG_NFT_TPROXY is not set
-# CONFIG_NFT_TUNNEL is not set
+CONFIG_NFT_SOCKET=m
+CONFIG_NFT_SYNPROXY=m
+CONFIG_NFT_TPROXY=m
+CONFIG_NFT_TUNNEL=m
CONFIG_NFT_XFRM=m
CONFIG_N_GSM=m
CONFIG_N_HDLC=m
@@ -4217,6 +4300,7 @@ CONFIG_NLS_MAC_ROMAN=m
CONFIG_NLS_MAC_TURKISH=m
CONFIG_NLS_UTF8=m
CONFIG_NLS=y
+# CONFIG_NOA1305 is not set
# CONFIG_NO_HZ_FULL is not set
CONFIG_NO_HZ_IDLE=y
CONFIG_NO_HZ=y
@@ -4226,21 +4310,24 @@ CONFIG_NORTEL_HERMES=m
CONFIG_NOUVEAU_DEBUG=5
CONFIG_NOUVEAU_DEBUG_DEFAULT=3
CONFIG_NOUVEAU_DEBUG_MMU=y
+# CONFIG_NOUVEAU_LEGACY_CTX_SUPPORT is not set
CONFIG_NOUVEAU_PLATFORM_DRIVER=y
CONFIG_NOZOMI=m
CONFIG_NR_CPUS=32
CONFIG_NS83820=m
-CONFIG_NTB_IDT=m
# CONFIG_NTB is not set
-CONFIG_NTB_SWITCHTEC=m
# CONFIG_NTFS_FS is not set
+CONFIG_NULL_TTY=m
CONFIG_NVEC_PAZ00=y
CONFIG_NVEC_POWER=y
CONFIG_NVME_FC=m
CONFIG_NVMEM_IMX_IIM=m
CONFIG_NVMEM_IMX_OCOTP=m
+# CONFIG_NVMEM_REBOOT_MODE is not set
CONFIG_NVMEM_SNVS_LPGPR=m
+CONFIG_NVMEM_STM32_ROMEM=m
CONFIG_NVMEM_SUNXI_SID=m
+CONFIG_NVMEM_SYSFS=y
CONFIG_NVME_MULTIPATH=y
CONFIG_NVMEM=y
# CONFIG_NVME_RDMA is not set
@@ -4253,6 +4340,7 @@ CONFIG_NVME_TARGET_TCP=m
CONFIG_NVME_TCP=m
# CONFIG_NVM is not set
# CONFIG_NVRAM is not set
+# CONFIG_NXP_TJA11XX_PHY is not set
# CONFIG_OABI_COMPAT is not set
# CONFIG_OCFS2_DEBUG_FS is not set
# CONFIG_OCFS2_DEBUG_MASKLOG is not set
@@ -4276,6 +4364,9 @@ CONFIG_OF_RESERVED_MEM=y
CONFIG_OF_RESOLVE=y
# CONFIG_OF_UNITTEST is not set
CONFIG_OF=y
+CONFIG_OLPC_EC=y
+CONFIG_OLPC_XO175_EC=m
+CONFIG_OLPC_XO175=y
# CONFIG_OMAP2_DSS_DEBUGFS is not set
# CONFIG_OMAP2_DSS_DEBUG is not set
CONFIG_OMAP2_DSS_DPI=y
@@ -4336,6 +4427,7 @@ CONFIG_P54_USB=m
CONFIG_PA12203001=m
CONFIG_PACKET_DIAG=m
CONFIG_PACKET=y
+CONFIG_PACKING=y
# CONFIG_PAGE_EXTENSION is not set
# CONFIG_PAGE_OWNER is not set
# CONFIG_PAGE_POISONING is not set
@@ -4416,6 +4508,7 @@ CONFIG_PCIEASPM_DEFAULT=y
# CONFIG_PCIEASPM_POWERSAVE is not set
# CONFIG_PCIEASPM_POWER_SUPERSAVE is not set
CONFIG_PCIEASPM=y
+# CONFIG_PCIE_BW is not set
CONFIG_PCIE_CADENCE_HOST=y
CONFIG_PCIE_DPC=y
CONFIG_PCIE_DW_HOST=y
@@ -4429,7 +4522,6 @@ CONFIG_PCIEPORTBUS=y
CONFIG_PCIE_PTM=y
CONFIG_PCIE_QCOM=y
# CONFIG_PCIE_ROCKCHIP_HOST is not set
-# CONFIG_PCIE_ROCKCHIP is not set
CONFIG_PCIE_XILINX=y
# CONFIG_PCI_FTPCI100 is not set
# CONFIG_PCI_GOOLPC is not set
@@ -4437,6 +4529,7 @@ CONFIG_PCI_HERMES=m
CONFIG_PCI_HOST_GENERIC=y
CONFIG_PCI_IMX6=y
CONFIG_PCI_IOV=y
+CONFIG_PCI_KEYSTONE_HOST=y
# CONFIG_PCI_LAYERSCAPE is not set
CONFIG_PCI_MESON=y
CONFIG_PCI_MSI_IRQ_DOMAIN=y
@@ -4493,9 +4586,12 @@ CONFIG_PHYLIB=y
CONFIG_PHYLINK=m
# CONFIG_PHY_MAPPHONE_MDM6600 is not set
CONFIG_PHY_MESON8B_USB2=m
+CONFIG_PHY_MESON_G12A_USB2=y
+CONFIG_PHY_MESON_G12A_USB3_PCIE=m
# CONFIG_PHY_MESON_GXL_USB2 is not set
CONFIG_PHY_MESON_GXL_USB3=m
CONFIG_PHY_MIPHY28LP=m
+# CONFIG_PHY_MIXEL_MIPI_DPHY is not set
# CONFIG_PHY_MVEBU_A3700_COMPHY is not set
# CONFIG_PHY_MVEBU_A3700_UTMI is not set
CONFIG_PHY_MVEBU_A38X_COMPHY=m
@@ -4507,6 +4603,7 @@ CONFIG_PHY_MVEBU_SATA=y
CONFIG_PHY_PXA_USB=m
CONFIG_PHY_QCOM_APQ8064_SATA=m
# CONFIG_PHY_QCOM_IPQ806X_SATA is not set
+# CONFIG_PHY_QCOM_PCIE2 is not set
CONFIG_PHY_QCOM_QMP=m
CONFIG_PHY_QCOM_QUSB2=m
CONFIG_PHY_QCOM_UFS_14NM=m
@@ -4522,6 +4619,7 @@ CONFIG_PHY_ROCKCHIP_TYPEC=m
CONFIG_PHY_ROCKCHIP_USB=m
CONFIG_PHY_SAMSUNG_USB2=m
CONFIG_PHY_STIH407_USB=m
+CONFIG_PHY_STM32_USBPHYC=m
CONFIG_PHY_SUN4I_USB=m
CONFIG_PHY_SUN6I_MIPI_DPHY=m
CONFIG_PHY_SUN9I_USB=m
@@ -4569,10 +4667,31 @@ CONFIG_PINCTRL_QCOM_SSBI_PMIC=m
# CONFIG_PINCTRL_QCS404 is not set
CONFIG_PINCTRL_RK805=m
CONFIG_PINCTRL_SAMSUNG=y
+# CONFIG_PINCTRL_SC7180 is not set
# CONFIG_PINCTRL_SDM660 is not set
# CONFIG_PINCTRL_SDM845 is not set
CONFIG_PINCTRL_SINGLE=y
-# CONFIG_PINCTRL_SUNRISEPOINT is not set
+# CONFIG_PINCTRL_SM8150 is not set
+# CONFIG_PINCTRL_STMFX is not set
+CONFIG_PINCTRL_SUN4I_A10=y
+# CONFIG_PINCTRL_SUN50I_A64 is not set
+# CONFIG_PINCTRL_SUN50I_A64_R is not set
+# CONFIG_PINCTRL_SUN50I_H5 is not set
+# CONFIG_PINCTRL_SUN50I_H6 is not set
+# CONFIG_PINCTRL_SUN50I_H6_R is not set
+CONFIG_PINCTRL_SUN5I=y
+CONFIG_PINCTRL_SUN6I_A31_R=y
+CONFIG_PINCTRL_SUN6I_A31=y
+CONFIG_PINCTRL_SUN8I_A23_R=y
+CONFIG_PINCTRL_SUN8I_A23=y
+CONFIG_PINCTRL_SUN8I_A33=y
+CONFIG_PINCTRL_SUN8I_A83T_R=y
+CONFIG_PINCTRL_SUN8I_A83T=y
+CONFIG_PINCTRL_SUN8I_H3_R=y
+CONFIG_PINCTRL_SUN8I_H3=y
+CONFIG_PINCTRL_SUN8I_V3S=y
+CONFIG_PINCTRL_SUN9I_A80_R=y
+CONFIG_PINCTRL_SUN9I_A80=y
# CONFIG_PINCTRL_SX150X is not set
CONFIG_PINCTRL=y
CONFIG_PINCTRL_ZYNQ=y
@@ -4637,6 +4756,7 @@ CONFIG_POWER_RESET_VERSATILE=y
CONFIG_POWER_RESET_VEXPRESS=y
CONFIG_POWER_RESET=y
# CONFIG_POWER_SUPPLY_DEBUG is not set
+CONFIG_POWER_SUPPLY_HWMON=y
CONFIG_POWER_SUPPLY=y
# CONFIG_PPC_PTDUMP is not set
CONFIG_PPDEV=m
@@ -4709,16 +4829,19 @@ CONFIG_PWM_CROS_EC=m
CONFIG_PWM_HIBVT=m
# CONFIG_PWM_IMX1 is not set
CONFIG_PWM_IMX27=m
+CONFIG_PWM_IMX_TPM=m
CONFIG_PWM_MESON=m
CONFIG_PWM_OMAP_DMTIMER=m
# CONFIG_PWM_PCA9685 is not set
CONFIG_PWM_ROCKCHIP=m
CONFIG_PWM_SAMSUNG=m
CONFIG_PWM_STI=m
+# CONFIG_PWM_STM32 is not set
+# CONFIG_PWM_STM32_LP is not set
# CONFIG_PWM_STMPE is not set
CONFIG_PWM_SUN4I=m
CONFIG_PWM_SYSFS=y
-CONFIG_PWM_TEGRA=m
+CONFIG_PWM_TEGRA=y
CONFIG_PWM_TIECAP=m
CONFIG_PWM_TIEHRPWM=m
CONFIG_PWM_TIPWMSS=y
@@ -4732,6 +4855,7 @@ CONFIG_PXA_DMA=y
# CONFIG_QCA7000_SPI is not set
# CONFIG_QCA7000_UART is not set
CONFIG_QCOM_A53PLL=m
+# CONFIG_QCOM_AOSS_QMP is not set
CONFIG_QCOM_APCS_IPC=m
# CONFIG_QCOM_APR is not set
CONFIG_QCOM_BAM_DMA=m
@@ -4739,7 +4863,7 @@ CONFIG_QCOM_CLK_APCS_MSM8916=m
CONFIG_QCOM_CLK_RPM=m
CONFIG_QCOM_CLK_SMD_RPM=m
CONFIG_QCOM_COINCELL=m
-# CONFIG_QCOM_COMMAND_DB is not set
+CONFIG_QCOM_COMMAND_DB=y
# CONFIG_QCOM_EBI2 is not set
# CONFIG_QCOM_EMAC is not set
CONFIG_QCOM_FASTRPC=m
@@ -4761,6 +4885,7 @@ CONFIG_QCOM_SMD_RPM=m
# CONFIG_QCOM_SMEM is not set
CONFIG_QCOM_SMP2P=m
CONFIG_QCOM_SMSM=m
+CONFIG_QCOM_SOCINFO=m
CONFIG_QCOM_SPMI_ADC5=m
CONFIG_QCOM_SPMI_IADC=m
CONFIG_QCOM_SPMI_TEMP_ALARM=m
@@ -4771,6 +4896,7 @@ CONFIG_QCOM_WCNSS_CTRL=m
CONFIG_QCOM_WCNSS_PIL=m
CONFIG_QCOM_WDT=m
CONFIG_QCS_GCC_404=m
+# CONFIG_QCS_TURING_404 is not set
CONFIG_QEDE=m
CONFIG_QEDF=m
CONFIG_QEDI=m
@@ -4802,7 +4928,6 @@ CONFIG_R6040=m
CONFIG_R8169=m
CONFIG_R8188EU=m
CONFIG_R8712U=m
-CONFIG_R8822BE=m
CONFIG_RADIO_ADAPTERS=y
CONFIG_RADIO_MAXIRADIO=m
CONFIG_RADIO_SAA7706H=m
@@ -4816,6 +4941,7 @@ CONFIG_RADIO_WL1273=m
# CONFIG_RAID6_PQ_BENCHMARK is not set
CONFIG_RAID_ATTRS=m
# CONFIG_RANDOM32_SELFTEST is not set
+# CONFIG_RANDOM_TRUST_BOOTLOADER is not set
# CONFIG_RANDOM_TRUST_CPU is not set
CONFIG_RAPIDIO_CHMAN=m
CONFIG_RAPIDIO_CPS_GEN2=m
@@ -4850,21 +4976,24 @@ CONFIG_RCU_NOCB_CPU=y
# CONFIG_RCU_PERF_TEST is not set
CONFIG_RCU_TORTURE_TEST=m
# CONFIG_RCU_TRACE is not set
-# CONFIG_RC_XBOX_DVD is not set
+CONFIG_RC_XBOX_DVD=m
CONFIG_RD_BZIP2=y
CONFIG_RD_GZIP=y
CONFIG_RD_LZ4=y
CONFIG_RD_LZMA=y
CONFIG_RD_LZO=y
# CONFIG_RDMA_RXE is not set
+# CONFIG_RDMA_SIW is not set
# CONFIG_RDS_DEBUG is not set
# CONFIG_RDS is not set
# CONFIG_RDS_RDMA is not set
CONFIG_RDS_TCP=m
CONFIG_RD_XZ=y
# CONFIG_READABLE_ASM is not set
+# CONFIG_READ_ONLY_THP_FOR_FS is not set
CONFIG_REALTEK_AUTOPM=y
CONFIG_REALTEK_PHY=y
+# CONFIG_REED_SOLOMON_TEST is not set
CONFIG_REFCOUNT_FULL=y
CONFIG_REGMAP_I2C=y
CONFIG_REGMAP_IRQ=y
@@ -4873,7 +5002,6 @@ CONFIG_REGMAP_SPI=y
CONFIG_REGMAP_SPMI=m
CONFIG_REGMAP=y
# CONFIG_REGULATOR_88PG86X is not set
-# CONFIG_REGULATOR_88PM800 is not set
CONFIG_REGULATOR_ACT8865=m
CONFIG_REGULATOR_AD5398=m
CONFIG_REGULATOR_ANATOP=m
@@ -4899,6 +5027,7 @@ CONFIG_REGULATOR_LP8755=m
CONFIG_REGULATOR_LTC3589=m
# CONFIG_REGULATOR_LTC3676 is not set
CONFIG_REGULATOR_MAX1586=m
+CONFIG_REGULATOR_MAX77650=m
CONFIG_REGULATOR_MAX77686=m
CONFIG_REGULATOR_MAX77802=m
CONFIG_REGULATOR_MAX8649=m
@@ -4925,7 +5054,13 @@ CONFIG_REGULATOR_RK808=y
CONFIG_REGULATOR_S2MPA01=m
CONFIG_REGULATOR_S2MPS11=m
CONFIG_REGULATOR_S5M8767=m
+# CONFIG_REGULATOR_SLG51000 is not set
+CONFIG_REGULATOR_STM32_BOOSTER=m
+CONFIG_REGULATOR_STM32_PWR=y
+CONFIG_REGULATOR_STM32_VREFBUF=m
+CONFIG_REGULATOR_STPMIC1=m
CONFIG_REGULATOR_SY8106A=m
+# CONFIG_REGULATOR_SY8824X is not set
CONFIG_REGULATOR_TI_ABB=m
CONFIG_REGULATOR_TPS51632=m
CONFIG_REGULATOR_TPS62360=m
@@ -4955,14 +5090,17 @@ CONFIG_REISERFS_FS_XATTR=y
CONFIG_REISERFS_PROC_INFO=y
CONFIG_RELAY=y
# CONFIG_RELOCATABLE_TEST is not set
-CONFIG_REMOTEPROC=m
+CONFIG_REMOTEPROC=y
# CONFIG_RENESAS_PHY is not set
# CONFIG_RESET_ATTACK_MITIGATION is not set
CONFIG_RESET_CONTROLLER=y
+CONFIG_RESET_IMX7=y
CONFIG_RESET_MESON_AUDIO_ARB=m
# CONFIG_RESET_QCOM_AOSS is not set
CONFIG_RESET_QCOM_PDC=m
+CONFIG_RESET_SCMI=y
CONFIG_RESET_SIMPLE=y
+CONFIG_RESET_STM32MP157=y
# CONFIG_RESET_TI_SCI is not set
CONFIG_RESET_TI_SYSCON=m
# CONFIG_RFD77402 is not set
@@ -5000,6 +5138,7 @@ CONFIG_ROCKCHIP_MBOX=y
CONFIG_ROCKCHIP_PHY=m
CONFIG_ROCKCHIP_PM_DOMAINS=y
CONFIG_ROCKCHIP_RGB=y
+CONFIG_ROCKCHIP_RK3066_HDMI=y
CONFIG_ROCKCHIP_SARADC=m
CONFIG_ROCKCHIP_THERMAL=m
CONFIG_ROCKER=m
@@ -5051,6 +5190,7 @@ CONFIG_RTC_DRV_ABX80X=m
CONFIG_RTC_DRV_AC100=m
CONFIG_RTC_DRV_ARMADA38X=m
CONFIG_RTC_DRV_AS3722=m
+# CONFIG_RTC_DRV_BD70528 is not set
CONFIG_RTC_DRV_BQ32K=m
CONFIG_RTC_DRV_BQ4802=m
CONFIG_RTC_DRV_CADENCE=m
@@ -5109,6 +5249,7 @@ CONFIG_RTC_DRV_MAX8997=m
CONFIG_RTC_DRV_MC13XXX=m
# CONFIG_RTC_DRV_MCP795 is not set
CONFIG_RTC_DRV_MESON=m
+CONFIG_RTC_DRV_MESON_VRTC=m
CONFIG_RTC_DRV_MSM6242=m
CONFIG_RTC_DRV_MV=m
# CONFIG_RTC_DRV_MXC is not set
@@ -5143,11 +5284,12 @@ CONFIG_RTC_DRV_RX8581=m
CONFIG_RTC_DRV_S35390A=m
CONFIG_RTC_DRV_S3C=m
CONFIG_RTC_DRV_S5M=m
-# CONFIG_RTC_DRV_SA1100 is not set
+CONFIG_RTC_DRV_SA1100=m
CONFIG_RTC_DRV_SD3078=m
CONFIG_RTC_DRV_SNVS=m
CONFIG_RTC_DRV_STK17TA8=m
CONFIG_RTC_DRV_ST_LPC=m
+CONFIG_RTC_DRV_STM32=m
CONFIG_RTC_DRV_SUN6I=y
CONFIG_RTC_DRV_SUNXI=m
CONFIG_RTC_DRV_TEGRA=m
@@ -5192,6 +5334,11 @@ CONFIG_RTLLIB=m
# CONFIG_RTLWIFI_DEBUG is not set
CONFIG_RTLWIFI=m
# CONFIG_RTS5208 is not set
+CONFIG_RTW88_8822BE=y
+CONFIG_RTW88_8822CE=y
+# CONFIG_RTW88_DEBUGFS is not set
+# CONFIG_RTW88_DEBUG is not set
+CONFIG_RTW88=m
CONFIG_RUNTIME_TESTING_MENU=y
CONFIG_RXKAD=y
CONFIG_S2IO=m
@@ -5248,7 +5395,7 @@ CONFIG_SCSI_ARCMSR=m
# CONFIG_SCSI_BFA_FC is not set
CONFIG_SCSI_BNX2_ISCSI=m
CONFIG_SCSI_BNX2X_FCOE=m
-CONFIG_SCSI_BUSLOGIC=m
+# CONFIG_SCSI_BUSLOGIC is not set
CONFIG_SCSI_CHELSIO_FCOE=m
CONFIG_SCSI_CONSTANTS=y
CONFIG_SCSI_CXGB3_ISCSI=m
@@ -5265,6 +5412,7 @@ CONFIG_SCSI_DMX3191D=m
CONFIG_SCSI_ENCLOSURE=m
CONFIG_SCSI_ESAS2R=m
CONFIG_SCSI_FC_ATTRS=m
+CONFIG_SCSI_FDOMAIN_PCI=m
CONFIG_SCSI_FLASHPOINT=y
CONFIG_SCSI_GDTH=m
# CONFIG_SCSI_HISI_SAS is not set
@@ -5277,7 +5425,6 @@ CONFIG_SCSI_IPR_DUMP=y
CONFIG_SCSI_IPR=m
CONFIG_SCSI_IPR_TRACE=y
# CONFIG_SCSI_IPS is not set
-CONFIG_SCSI_ISCI=m
CONFIG_SCSI_ISCSI_ATTRS=m
CONFIG_SCSI_LOGGING=y
# CONFIG_SCSI_LOWLEVEL_PCMCIA is not set
@@ -5352,6 +5499,8 @@ CONFIG_SECTION_MISMATCH_WARN_ONLY=y
CONFIG_SECURITYFS=y
# CONFIG_SECURITY_INFINIBAND is not set
# CONFIG_SECURITY_LOADPIN is not set
+CONFIG_SECURITY_LOCKDOWN_LSM_EARLY=y
+CONFIG_SECURITY_LOCKDOWN_LSM=y
CONFIG_SECURITY_NETWORK_XFRM=y
CONFIG_SECURITY_NETWORK=y
# CONFIG_SECURITY_PATH is not set
@@ -5366,6 +5515,7 @@ CONFIG_SECURITY_SELINUX=y
# CONFIG_SECURITY_TOMOYO is not set
CONFIG_SECURITY=y
CONFIG_SECURITY_YAMA=y
+# CONFIG_SENSIRION_SGP30 is not set
CONFIG_SENSORS_AD7314=m
CONFIG_SENSORS_AD7414=m
CONFIG_SENSORS_AD7418=m
@@ -5378,7 +5528,6 @@ CONFIG_SENSORS_ADM1029=m
CONFIG_SENSORS_ADM1031=m
CONFIG_SENSORS_ADM1275=m
CONFIG_SENSORS_ADM9240=m
-# CONFIG_SENSORS_ADS1015 is not set
CONFIG_SENSORS_ADS7828=m
CONFIG_SENSORS_ADS7871=m
CONFIG_SENSORS_ADT7310=m
@@ -5391,6 +5540,7 @@ CONFIG_SENSORS_AMC6821=m
CONFIG_SENSORS_APDS990X=m
CONFIG_SENSORS_ARM_SCMI=m
CONFIG_SENSORS_ARM_SCPI=m
+# CONFIG_SENSORS_AS370 is not set
CONFIG_SENSORS_ASC7621=m
CONFIG_SENSORS_ASPEED=m
CONFIG_SENSORS_ATXP1=m
@@ -5423,9 +5573,13 @@ CONFIG_SENSORS_IIO_HWMON=m
CONFIG_SENSORS_INA209=m
CONFIG_SENSORS_INA2XX=m
CONFIG_SENSORS_INA3221=m
+# CONFIG_SENSORS_INSPUR_IPSPS is not set
# CONFIG_SENSORS_IR35221 is not set
+# CONFIG_SENSORS_IR38064 is not set
+# CONFIG_SENSORS_IRPS5401 is not set
CONFIG_SENSORS_ISL29018=m
CONFIG_SENSORS_ISL29028=m
+# CONFIG_SENSORS_ISL68137 is not set
CONFIG_SENSORS_IT87=m
CONFIG_SENSORS_JC42=m
CONFIG_SENSORS_LINEAGE=m
@@ -5487,12 +5641,14 @@ CONFIG_SENSORS_NCT7904=m
CONFIG_SENSORS_NPCM7XX=m
CONFIG_SENSORS_NTC_THERMISTOR=m
# CONFIG_SENSORS_OCC_P8_I2C is not set
+# CONFIG_SENSORS_OCC_P9_SBE is not set
CONFIG_SENSORS_PC87360=m
CONFIG_SENSORS_PC87427=m
CONFIG_SENSORS_PCF8591=m
CONFIG_SENSORS_PMBUS=m
CONFIG_SENSORS_POWR1220=m
CONFIG_SENSORS_PWM_FAN=m
+# CONFIG_SENSORS_PXE1610 is not set
CONFIG_SENSORS_RASPBERRYPI_HWMON=m
CONFIG_SENSORS_RM3100_I2C=m
CONFIG_SENSORS_RM3100_SPI=m
@@ -5552,7 +5708,6 @@ CONFIG_SERIAL_8250_EXTENDED=y
# CONFIG_SERIAL_8250_FINTEK is not set
CONFIG_SERIAL_8250_MANY_PORTS=y
# CONFIG_SERIAL_8250_MID is not set
-CONFIG_SERIAL_8250_MOXA=m
CONFIG_SERIAL_8250_NR_UARTS=32
CONFIG_SERIAL_8250_OMAP_TTYO_FIXUP=y
CONFIG_SERIAL_8250_OMAP=y
@@ -5578,6 +5733,7 @@ CONFIG_SERIAL_CORE=y
CONFIG_SERIAL_DEV_BUS=y
CONFIG_SERIAL_DEV_CTRL_TTYPORT=y
CONFIG_SERIAL_EARLYCON_ARM_SEMIHOST=y
+# CONFIG_SERIAL_FSL_LINFLEXUART is not set
CONFIG_SERIAL_FSL_LPUART_CONSOLE=y
CONFIG_SERIAL_FSL_LPUART=y
# CONFIG_SERIAL_IFX6X60 is not set
@@ -5603,8 +5759,11 @@ CONFIG_SERIAL_SAMSUNG_CONSOLE=y
CONFIG_SERIAL_SAMSUNG=y
# CONFIG_SERIAL_SC16IS7XX is not set
# CONFIG_SERIAL_SCCNXP is not set
+# CONFIG_SERIAL_SIFIVE is not set
CONFIG_SERIAL_ST_ASC_CONSOLE=y
CONFIG_SERIAL_ST_ASC=y
+CONFIG_SERIAL_STM32_CONSOLE=y
+CONFIG_SERIAL_STM32=y
CONFIG_SERIAL_TEGRA=y
# CONFIG_SERIAL_TIMBERDALE is not set
CONFIG_SERIAL_UARTLITE_CONSOLE=y
@@ -5633,8 +5792,8 @@ CONFIG_SFC_FALCON=m
CONFIG_SFC_FALCON_MTD=y
# CONFIG_SFC is not set
CONFIG_SFP=m
-# CONFIG_SGI_IOC4 is not set
CONFIG_SGI_PARTITION=y
+CONFIG_SHUFFLE_PAGE_ALLOCATOR=y
# CONFIG_SI1133 is not set
# CONFIG_SI1145 is not set
CONFIG_SI7005=m
@@ -5668,6 +5827,7 @@ CONFIG_SMC91X=m
CONFIG_SMC_DIAG=m
CONFIG_SMC=m
# CONFIG_SM_FTL is not set
+# CONFIG_SM_GCC_8150 is not set
CONFIG_SMP_ON_UP=y
CONFIG_SMP=y
CONFIG_SMSC911X=m
@@ -5760,9 +5920,10 @@ CONFIG_SND_HDA_HWDEP=y
CONFIG_SND_HDA_I915=y
CONFIG_SND_HDA_INPUT_BEEP_MODE=0
CONFIG_SND_HDA_INPUT_BEEP=y
-CONFIG_SND_HDA_INTEL=m
+# CONFIG_SND_HDA_INTEL_DETECT_DMIC is not set
+# CONFIG_SND_HDA_INTEL is not set
CONFIG_SND_HDA_PATCH_LOADER=y
-CONFIG_SND_HDA_POWER_SAVE_DEFAULT=0
+CONFIG_SND_HDA_POWER_SAVE_DEFAULT=1
CONFIG_SND_HDA_PREALLOC_SIZE=4096
CONFIG_SND_HDA_RECONFIG=y
CONFIG_SND_HDA_TEGRA=m
@@ -5801,6 +5962,7 @@ CONFIG_SND_MAX_CARDS=32
# CONFIG_SND_MESON_AXG_TDMIN is not set
# CONFIG_SND_MESON_AXG_TDMOUT is not set
# CONFIG_SND_MESON_AXG_TODDR is not set
+CONFIG_SND_MESON_G12A_TOHDMITX=m
CONFIG_SND_MIA=m
CONFIG_SND_MIXART=m
CONFIG_SND_MIXER_OSS=m
@@ -5881,17 +6043,19 @@ CONFIG_SND_SOC_CS43130=m
# CONFIG_SND_SOC_CS4341 is not set
# CONFIG_SND_SOC_CS4349 is not set
# CONFIG_SND_SOC_CS53L30 is not set
+CONFIG_SND_SOC_CX2072X=m
CONFIG_SND_SOC_DAVINCI_MCASP=m
CONFIG_SND_SOC_DMIC=m
CONFIG_SND_SOC_ES7134=m
# CONFIG_SND_SOC_ES7241 is not set
-# CONFIG_SND_SOC_ES8316 is not set
+CONFIG_SND_SOC_ES8316=m
CONFIG_SND_SOC_ES8328_I2C=m
CONFIG_SND_SOC_ES8328=m
CONFIG_SND_SOC_ES8328_SPI=m
CONFIG_SND_SOC_EUKREA_TLV320=m
CONFIG_SND_SOC_FSL_ASOC_CARD=m
CONFIG_SND_SOC_FSL_ASRC=m
+# CONFIG_SND_SOC_FSL_AUDMIX is not set
CONFIG_SND_SOC_FSL_ESAI=m
# CONFIG_SND_SOC_FSL_MICFIL is not set
CONFIG_SND_SOC_FSL_SAI=m
@@ -5905,6 +6069,7 @@ CONFIG_SND_SOC_HDAC_HDMI=m
CONFIG_SND_SOC_HDMI_CODEC=m
CONFIG_SND_SOC_I2C_AND_SPI=m
# CONFIG_SND_SOC_IMG is not set
+# CONFIG_SND_SOC_IMX_AUDMIX is not set
CONFIG_SND_SOC_IMX_AUDMUX=m
CONFIG_SND_SOC_IMX_ES8328=m
CONFIG_SND_SOC_IMX_MC13783=m
@@ -5978,6 +6143,15 @@ CONFIG_SND_SOC_SIMPLE_AMPLIFIER=m
# CONFIG_SND_SOC_SIRF_AUDIO_CODEC is not set
CONFIG_SND_SOC_SMDK_WM8994_PCM=m
CONFIG_SND_SOC_SNOW=m
+CONFIG_SND_SOC_SOF_ACPI=m
+# CONFIG_SND_SOC_SOF_DEBUG is not set
+# CONFIG_SND_SOC_SOF_HDA_ALWAYS_ENABLE_DMI_L1 is not set
+# CONFIG_SND_SOC_SOF_NOCODEC is not set
+# CONFIG_SND_SOC_SOF_NOCODEC_SUPPORT is not set
+# CONFIG_SND_SOC_SOF_OF is not set
+CONFIG_SND_SOC_SOF_PCI=m
+# CONFIG_SND_SOC_SOF_STRICT_ABI_CHECKS is not set
+CONFIG_SND_SOC_SOF_TOPLEVEL=y
CONFIG_SND_SOC_SPDIF=m
# CONFIG_SND_SOC_SSM2305 is not set
# CONFIG_SND_SOC_SSM2602_I2C is not set
@@ -5987,6 +6161,10 @@ CONFIG_SND_SOC_SPDIF=m
# CONFIG_SND_SOC_STA350 is not set
CONFIG_SND_SOC_STI=m
CONFIG_SND_SOC_STI_SAS=m
+# CONFIG_SND_SOC_STM32_DFSDM is not set
+# CONFIG_SND_SOC_STM32_I2S is not set
+# CONFIG_SND_SOC_STM32_SAI is not set
+# CONFIG_SND_SOC_STM32_SPDIFRX is not set
CONFIG_SND_SOC_STORM=m
# CONFIG_SND_SOC_TAS2552 is not set
# CONFIG_SND_SOC_TAS5086 is not set
@@ -6026,7 +6204,7 @@ CONFIG_SND_SOC_TSCS42XX=m
# CONFIG_SND_SOC_TSCS454 is not set
CONFIG_SND_SOC_TWL4030=m
CONFIG_SND_SOC_TWL6040=m
-# CONFIG_SND_SOC_WCD9335 is not set
+# CONFIG_SND_SOC_UDA1334 is not set
# CONFIG_SND_SOC_WM8510 is not set
# CONFIG_SND_SOC_WM8523 is not set
CONFIG_SND_SOC_WM8524=m
@@ -6128,7 +6306,6 @@ CONFIG_SONY_FF=y
# CONFIG_SONYPI is not set
CONFIG_SOUND=m
CONFIG_SOUND_OSS_CORE_PRECLAIM=y
-CONFIG_SOUNDWIRE_BUS=m
CONFIG_SOUNDWIRE_CADENCE=m
CONFIG_SOUNDWIRE=y
CONFIG_SPARSEMEM_MANUAL=y
@@ -6174,8 +6351,12 @@ CONFIG_SPI_ROCKCHIP=m
CONFIG_SPI_S3C64XX=m
# CONFIG_SPI_SC18IS602 is not set
# CONFIG_SPI_SIFIVE is not set
-# CONFIG_SPI_SLAVE is not set
+# CONFIG_SPI_SLAVE_SYSTEM_CONTROL is not set
+# CONFIG_SPI_SLAVE_TIME is not set
+CONFIG_SPI_SLAVE=y
CONFIG_SPI_SPIDEV=m
+CONFIG_SPI_STM32=m
+CONFIG_SPI_STM32_QSPI=m
CONFIG_SPI_ST_SSC4=m
CONFIG_SPI_SUN4I=m
CONFIG_SPI_SUN6I=m
@@ -6189,6 +6370,7 @@ CONFIG_SPI_TI_QSPI=m
CONFIG_SPI_XILINX=m
CONFIG_SPI=y
# CONFIG_SPI_ZYNQMP_GQSPI is not set
+CONFIG_SPI_ZYNQ_QSPI=m
CONFIG_SPMI=m
CONFIG_SPMI_MSM_PMIC_ARB=m
CONFIG_SPMI_PMIC_CLKDIV=m
@@ -6238,13 +6420,29 @@ CONFIG_STK3310=m
# CONFIG_STK8312 is not set
# CONFIG_STK8BA50 is not set
CONFIG_ST_LPC_WATCHDOG=m
+CONFIG_STM32_ADC_CORE=m
+CONFIG_STM32_ADC=m
+CONFIG_STM32_DAC=m
+CONFIG_STM32_DFSDM_ADC=m
+CONFIG_STM32_DMAMUX=y
+CONFIG_STM32_DMA=y
+CONFIG_STM32_EXTI=y
+# CONFIG_STM32_IPCC is not set
+CONFIG_STM32_LPTIMER_CNT=m
+CONFIG_STM32_MDMA=y
+CONFIG_STM32_RPROC=m
+CONFIG_STM32_THERMAL=m
+CONFIG_STM32_TIMER_CNT=m
+CONFIG_STM32_WATCHDOG=m
# CONFIG_STM is not set
CONFIG_STMMAC_ETH=m
# CONFIG_STMMAC_PCI is not set
CONFIG_STMMAC_PLATFORM=m
+# CONFIG_STMMAC_SELFTESTS is not set
# CONFIG_STMPE_ADC is not set
CONFIG_STMPE_I2C=y
CONFIG_STMPE_SPI=y
+CONFIG_STPMIC1_WATCHDOG=m
CONFIG_ST_REMOTEPROC=m
CONFIG_STRICT_DEVMEM=y
CONFIG_STRICT_KERNEL_RWX=y
@@ -6277,6 +6475,7 @@ CONFIG_SUNDANCE=m
# CONFIG_SUNGEM is not set
CONFIG_SUN_PARTITION=y
CONFIG_SUNRPC_DEBUG=y
+# CONFIG_SUNRPC_DISABLE_INSECURE_ENCTYPES is not set
CONFIG_SUNRPC_GSS=m
CONFIG_SUNRPC=m
# CONFIG_SUNRPC_XPRT_RDMA is not set
@@ -6324,17 +6523,18 @@ CONFIG_TASKSTATS=y
CONFIG_TASK_XACCT=y
CONFIG_TCG_ATMEL=m
CONFIG_TCG_CRB=y
+CONFIG_TCG_FTPM_TEE=m
# CONFIG_TCG_INFINEON is not set
CONFIG_TCG_NSC=m
CONFIG_TCG_TIS_I2C_ATMEL=m
CONFIG_TCG_TIS_I2C_INFINEON=m
# CONFIG_TCG_TIS_I2C_NUVOTON is not set
-# CONFIG_TCG_TIS_SPI is not set
+CONFIG_TCG_TIS_SPI=m
# CONFIG_TCG_TIS_ST33ZP24_I2C is not set
# CONFIG_TCG_TIS_ST33ZP24_SPI is not set
CONFIG_TCG_TIS=y
CONFIG_TCG_TPM=y
-# CONFIG_TCG_VTPM_PROXY is not set
+CONFIG_TCG_VTPM_PROXY=m
# CONFIG_TCG_XEN is not set
CONFIG_TCM_FC=m
CONFIG_TCM_FILEIO=m
@@ -6386,6 +6586,7 @@ CONFIG_TERANETICS_PHY=m
# CONFIG_TEST_ASYNC_DRIVER_PROBE is not set
# CONFIG_TEST_BITFIELD is not set
# CONFIG_TEST_BITMAP is not set
+# CONFIG_TEST_BLACKHOLE_DEV is not set
# CONFIG_TEST_BPF is not set
# CONFIG_TEST_FIRMWARE is not set
# CONFIG_TEST_HASH is not set
@@ -6396,6 +6597,7 @@ CONFIG_TEST_KSTRTOX=y
CONFIG_TEST_LIST_SORT=y
# CONFIG_TEST_LKM is not set
# CONFIG_TEST_MEMCAT_P is not set
+# CONFIG_TEST_MEMINIT is not set
# CONFIG_TEST_OBJAGG is not set
# CONFIG_TEST_OVERFLOW is not set
# CONFIG_TEST_PARMAN is not set
@@ -6406,6 +6608,7 @@ CONFIG_TEST_LIST_SORT=y
# CONFIG_TEST_STACKINIT is not set
# CONFIG_TEST_STATIC_KEYS is not set
# CONFIG_TEST_STRING_HELPERS is not set
+# CONFIG_TEST_STRSCPY is not set
# CONFIG_TEST_SYSCTL is not set
# CONFIG_TEST_UDELAY is not set
# CONFIG_TEST_USER_COPY is not set
@@ -6424,6 +6627,7 @@ CONFIG_THERMAL_GOV_FAIR_SHARE=y
CONFIG_THERMAL_GOV_STEP_WISE=y
CONFIG_THERMAL_GOV_USER_SPACE=y
CONFIG_THERMAL_HWMON=y
+CONFIG_THERMAL_MMIO=m
CONFIG_THERMAL_OF=y
CONFIG_THERMAL_STATISTICS=y
# CONFIG_THERMAL_WRITABLE_TRIPS is not set
@@ -6441,11 +6645,11 @@ CONFIG_TI_ADC128S052=m
CONFIG_TI_ADS1015=m
# CONFIG_TI_ADS124S08 is not set
# CONFIG_TI_ADS7950 is not set
+CONFIG_TI_ADS8344=m
# CONFIG_TI_ADS8688 is not set
CONFIG_TI_AM335X_ADC=m
CONFIG_TICK_CPU_ACCOUNTING=y
CONFIG_TI_CPPI41=m
-CONFIG_TI_CPSW_ALE=m
CONFIG_TI_CPSW=m
# CONFIG_TI_CPSW_PHY_SEL is not set
CONFIG_TI_CPTS_MOD=m
@@ -6454,7 +6658,6 @@ CONFIG_TI_CPTS=y
# CONFIG_TI_DAC5571 is not set
CONFIG_TI_DAC7311=m
# CONFIG_TI_DAC7612 is not set
-CONFIG_TI_DAVINCI_CPDMA=m
CONFIG_TI_DAVINCI_EMAC=m
CONFIG_TI_DAVINCI_MDIO=m
CONFIG_TI_EDMA=y
@@ -6468,7 +6671,6 @@ CONFIG_TINYDRM_HX8357D=m
CONFIG_TINYDRM_ILI9225=m
CONFIG_TINYDRM_ILI9341=m
CONFIG_TINYDRM_MI0283QT=m
-CONFIG_TINYDRM_MIPI_DBI=m
CONFIG_TINYDRM_REPAPER=m
CONFIG_TINYDRM_ST7586=m
CONFIG_TINYDRM_ST7735R=m
@@ -6526,6 +6728,7 @@ CONFIG_TOUCHSCREEN_GUNZE=m
CONFIG_TOUCHSCREEN_ILI210X=m
CONFIG_TOUCHSCREEN_IMX6UL_TSC=m
CONFIG_TOUCHSCREEN_INEXIO=m
+CONFIG_TOUCHSCREEN_IQS5XX=m
# CONFIG_TOUCHSCREEN_MAX11801 is not set
CONFIG_TOUCHSCREEN_MC13783=m
CONFIG_TOUCHSCREEN_MCS5000=m
@@ -6578,7 +6781,6 @@ CONFIG_TRACE_EVAL_MAP_FILE=y
# CONFIG_TRACER_SNAPSHOT_PER_CPU_SWAP is not set
CONFIG_TRACER_SNAPSHOT=y
# CONFIG_TRACE_SINK is not set
-# CONFIG_TRACING_EVENTS_GPIO is not set
# CONFIG_TRANSPARENT_HUGEPAGE_ALWAYS is not set
# CONFIG_TRANSPARENT_HUGEPAGE is not set
CONFIG_TRUSTED_FOUNDATIONS=y
@@ -6605,6 +6807,7 @@ CONFIG_TUNE_DEFAULT=y
# CONFIG_TUNE_ZEC12 is not set
CONFIG_TUN=m
# CONFIG_TUN_VNET_CROSS_LE is not set
+CONFIG_TURRIS_MOX_RWTM=m
CONFIG_TWL4030_CORE=y
CONFIG_TWL4030_MADC=m
CONFIG_TWL4030_POWER=y
@@ -6617,6 +6820,7 @@ CONFIG_TYPEC_DP_ALTMODE=m
CONFIG_TYPEC_FUSB302=m
CONFIG_TYPEC=m
CONFIG_TYPEC_MUX_PI3USB30532=m
+CONFIG_TYPEC_NVIDIA_ALTMODE=m
# CONFIG_TYPEC_RT1711H is not set
CONFIG_TYPEC_TCPCI=m
CONFIG_TYPEC_TCPM=m
@@ -6633,6 +6837,7 @@ CONFIG_UBIFS_FS_SECURITY=y
CONFIG_UBIFS_FS_XATTR=y
# CONFIG_UBSAN is not set
# CONFIG_UCB1400_CORE is not set
+# CONFIG_UCLAMP_TASK is not set
CONFIG_UCSI_ACPI=m
CONFIG_UCSI_CCG=m
CONFIG_UDF_FS=m
@@ -6655,6 +6860,8 @@ CONFIG_UIO_PRUSS=m
CONFIG_UIO_SERCOS3=m
CONFIG_ULI526X=m
# CONFIG_ULTRIX_PARTITION is not set
+# CONFIG_UNICODE_NORMALIZATION_SELFTEST is not set
+CONFIG_UNICODE=y
# CONFIG_UNISYSSPAR is not set
# CONFIG_UNISYS_VISORBUS is not set
CONFIG_UNIX98_PTYS=y
@@ -6682,6 +6889,7 @@ CONFIG_USB_BELKIN=y
# CONFIG_USB_C67X00_HCD is not set
CONFIG_USB_CATC=m
# CONFIG_USB_CDC_COMPOSITE is not set
+# CONFIG_USB_CDNS3 is not set
CONFIG_USB_CHAOSKEY=m
CONFIG_USB_CHIPIDEA_HOST=y
CONFIG_USB_CHIPIDEA=m
@@ -6706,6 +6914,7 @@ CONFIG_USB_CONFIGFS_NCM=y
CONFIG_USB_CONFIGFS_OBEX=y
# CONFIG_USB_CONFIGFS_RNDIS is not set
CONFIG_USB_CONFIGFS_SERIAL=y
+CONFIG_USB_CONN_GPIO=m
CONFIG_USB_CXACRU=m
# CONFIG_USB_CYPRESS_CY7C63 is not set
# CONFIG_USB_CYTHERM is not set
@@ -6725,6 +6934,7 @@ CONFIG_USB_DWC3_EXYNOS=m
CONFIG_USB_DWC3_HAPS=m
# CONFIG_USB_DWC3_HOST is not set
CONFIG_USB_DWC3=m
+CONFIG_USB_DWC3_MESON_G12A=m
CONFIG_USB_DWC3_OF_SIMPLE=m
CONFIG_USB_DWC3_OMAP=m
CONFIG_USB_DWC3_PCI=m
@@ -6835,7 +7045,7 @@ CONFIG_USB_HSIC_USB3503=m
CONFIG_USB_HSIC_USB4604=m
CONFIG_USB_HSO=m
CONFIG_USB_HUB_USB251XB=m
-CONFIG_USB_HWA_HCD=m
+# CONFIG_USB_HWA_HCD is not set
CONFIG_USB_IDMOUSE=m
CONFIG_USB_IMX21_HCD=m
CONFIG_USB_INVENTRA_DMA=y
@@ -6919,7 +7129,7 @@ CONFIG_USB_NET_SR9700=m
CONFIG_USB_NET_ZAURUS=m
CONFIG_USB_OHCI_EXYNOS=m
CONFIG_USB_OHCI_HCD_OMAP3=m
-CONFIG_USB_OHCI_HCD_PCI=y
+CONFIG_USB_OHCI_HCD_PCI=m
CONFIG_USB_OHCI_HCD_PLATFORM=m
CONFIG_USB_OHCI_HCD_STI=m
CONFIG_USB_OHCI_HCD=y
@@ -6942,7 +7152,6 @@ CONFIG_USB_PWC=m
# CONFIG_USB_R8A66597 is not set
CONFIG_USB_RAINSHADOW_CEC=m
# CONFIG_USB_RAREMONO is not set
-# CONFIG_USB_RIO500 is not set
CONFIG_USB_ROLE_SWITCH=m
CONFIG_USB_RTL8150=m
CONFIG_USB_RTL8152=m
@@ -7031,7 +7240,6 @@ CONFIG_USB_STORAGE_SDDR55=m
CONFIG_USB_STORAGE_USBAT=m
CONFIG_USB_STV06XX=m
CONFIG_USB_SUPPORT=y
-# CONFIG_USB_SWITCH_FSA9480 is not set
CONFIG_USB_TEGRA_PHY=m
# CONFIG_USB_TEST is not set
CONFIG_USB_TI_CPPI41_DMA=y
@@ -7050,9 +7258,8 @@ CONFIG_USB_VIDEO_CLASS=m
CONFIG_USB_VL600=m
CONFIG_USB_WDM=m
# CONFIG_USB_WHCI_HCD is not set
-# CONFIG_USB_WUSB_CBAF_DEBUG is not set
-CONFIG_USB_WUSB_CBAF=m
-CONFIG_USB_WUSB=m
+# CONFIG_USB_WUSB_CBAF is not set
+# CONFIG_USB_WUSB is not set
CONFIG_USB_XHCI_DBGCAP=y
CONFIG_USB_XHCI_HCD=y
# CONFIG_USB_XHCI_HISTB is not set
@@ -7116,6 +7323,7 @@ CONFIG_VIA_RHINE=m
CONFIG_VIA_RHINE_MMIO=y
CONFIG_VIA_VELOCITY=m
# CONFIG_VIDEO_ADV_DEBUG is not set
+# CONFIG_VIDEO_ALLEGRO_DVT is not set
CONFIG_VIDEO_AM437X_VPFE=m
# CONFIG_VIDEO_ASPEED is not set
CONFIG_VIDEO_AU0828=m
@@ -7158,6 +7366,8 @@ CONFIG_VIDEO_GO7007_LOADER=m
CONFIG_VIDEO_GO7007=m
CONFIG_VIDEO_GO7007_USB=m
CONFIG_VIDEO_GO7007_USB_S2250_BOARD=m
+CONFIG_VIDEO_HANTRO=m
+CONFIG_VIDEO_HANTRO_ROCKCHIP=y
CONFIG_VIDEO_HDPVR=m
CONFIG_VIDEO_HEXIUM_GEMINI=m
CONFIG_VIDEO_HEXIUM_ORION=m
@@ -7169,8 +7379,10 @@ CONFIG_VIDEO_IMX_VDOA=m
CONFIG_VIDEO_IVTV=m
# CONFIG_VIDEO_MEM2MEM_DEINTERLACE is not set
CONFIG_VIDEO_MESON_AO_CEC=m
+CONFIG_VIDEO_MESON_G12A_AO_CEC=m
+CONFIG_VIDEO_MESON_VDEC=m
CONFIG_VIDEO_MEYE=m
-# CONFIG_VIDEO_MMP_CAMERA is not set
+CONFIG_VIDEO_MMP_CAMERA=m
CONFIG_VIDEO_MUX=m
CONFIG_VIDEO_MXB=m
# CONFIG_VIDEO_OMAP3_DEBUG is not set
@@ -7182,7 +7394,6 @@ CONFIG_VIDEO_PVRUSB2=m
CONFIG_VIDEO_PVRUSB2_SYSFS=y
CONFIG_VIDEO_QCOM_VENUS=m
CONFIG_VIDEO_ROCKCHIP_RGA=m
-CONFIG_VIDEO_ROCKCHIP_VPU=m
CONFIG_VIDEO_S5P_FIMC=m
CONFIG_VIDEO_S5P_MIPI_CSIS=m
CONFIG_VIDEO_SAA6588=m
@@ -7212,6 +7423,9 @@ CONFIG_VIDEO_STI_HDMI_CEC=m
CONFIG_VIDEO_STI_HVA=m
CONFIG_VIDEO_STK1160_COMMON=m
CONFIG_VIDEO_STK1160=m
+# CONFIG_VIDEO_STM32_DCMI is not set
+CONFIG_VIDEO_STM32_HDMI_CEC=m
+CONFIG_VIDEO_SUN4I_CSI=m
CONFIG_VIDEO_SUN6I_CSI=m
CONFIG_VIDEO_SUNXI_CEDRUS=m
CONFIG_VIDEO_SUNXI=y
@@ -7228,7 +7442,6 @@ CONFIG_VIDEO_USBVISION=m
CONFIG_VIDEO_V4L2=m
CONFIG_VIDEO_V4L2_SUBDEV_API=y
# CONFIG_VIDEO_XILINX is not set
-# CONFIG_VIDEO_ZORAN is not set
# CONFIG_VIPERBOARD_ADC is not set
# CONFIG_VIRT_CPU_ACCOUNTING_GEN is not set
# CONFIG_VIRT_CPU_ACCOUNTING_NATIVE is not set
@@ -7237,13 +7450,16 @@ CONFIG_VIRTIO_BALLOON=m
CONFIG_VIRTIO_BLK=m
# CONFIG_VIRTIO_BLK_SCSI is not set
CONFIG_VIRTIO_CONSOLE=m
+CONFIG_VIRTIO_FS=m
CONFIG_VIRTIO_INPUT=m
+# CONFIG_VIRTIO_IOMMU is not set
CONFIG_VIRTIO_MENU=y
# CONFIG_VIRTIO_MMIO_CMDLINE_DEVICES is not set
CONFIG_VIRTIO_MMIO=m
CONFIG_VIRTIO_NET=m
CONFIG_VIRTIO_PCI_LEGACY=y
CONFIG_VIRTIO_PCI=y
+# CONFIG_VIRTIO_PMEM is not set
CONFIG_VIRTIO_VSOCKETS=m
CONFIG_VIRTIO=y
CONFIG_VIRTUALIZATION=y
@@ -7283,6 +7499,7 @@ CONFIG_W1_MASTER_DS2490=m
CONFIG_W1_MASTER_GPIO=m
# CONFIG_W1_MASTER_MATROX is not set
CONFIG_W1_MASTER_MXC=m
+# CONFIG_W1_MASTER_SGI is not set
CONFIG_W1_SLAVE_DS2405=m
CONFIG_W1_SLAVE_DS2406=m
CONFIG_W1_SLAVE_DS2408=m
@@ -7293,6 +7510,7 @@ CONFIG_W1_SLAVE_DS2431=m
CONFIG_W1_SLAVE_DS2433_CRC=y
CONFIG_W1_SLAVE_DS2433=m
CONFIG_W1_SLAVE_DS2438=m
+# CONFIG_W1_SLAVE_DS250X is not set
CONFIG_W1_SLAVE_DS2780=m
CONFIG_W1_SLAVE_DS2781=m
CONFIG_W1_SLAVE_DS2805=m
@@ -7309,6 +7527,7 @@ CONFIG_W83977F_WDT=m
CONFIG_WATCHDOG_CORE=y
CONFIG_WATCHDOG_HANDLE_BOOT_ENABLED=y
# CONFIG_WATCHDOG_NOWAYOUT is not set
+CONFIG_WATCHDOG_OPEN_TIMEOUT=0
# CONFIG_WATCHDOG_PRETIMEOUT_GOV is not set
CONFIG_WATCHDOG_SYSFS=y
CONFIG_WATCHDOG=y
@@ -7388,10 +7607,12 @@ CONFIG_XFS_QUOTA=y
# CONFIG_XFS_RT is not set
CONFIG_XFS_WARN=y
# CONFIG_XIL_AXIS_FIFO is not set
+# CONFIG_XILINX_AXI_EMAC is not set
# CONFIG_XILINX_DMA is not set
CONFIG_XILINX_EMACLITE=m
CONFIG_XILINX_GMII2RGMII=m
CONFIG_XILINX_PR_DECOUPLER=m
+# CONFIG_XILINX_SDFEC is not set
CONFIG_XILINX_VCU=m
CONFIG_XILINX_WATCHDOG=m
CONFIG_XILINX_XADC=m
diff --git a/kernel-armv7hl-lpae-debug.config b/kernel-armv7hl-lpae-debug.config
index 5b07a2d3c..adda1dc48 100644
--- a/kernel-armv7hl-lpae-debug.config
+++ b/kernel-armv7hl-lpae-debug.config
@@ -38,6 +38,7 @@ CONFIG_ACENIC=m
CONFIG_ACPI_ALS=m
# CONFIG_ACPI_DEBUGGER is not set
CONFIG_ACPI_DEBUG=y
+CONFIG_ACPI_HMAT=y
# CONFIG_ACPI_NFIT is not set
CONFIG_ACPI_PCI_SLOT=y
CONFIG_ACPI_SPCR_TABLE=y
@@ -97,7 +98,9 @@ CONFIG_AD7949=m
CONFIG_ADAPTEC_STARFIRE=m
# CONFIG_ADE7854 is not set
# CONFIG_ADF4350 is not set
+# CONFIG_ADF4371 is not set
# CONFIG_ADFS_FS is not set
+CONFIG_ADIN_PHY=m
# CONFIG_ADIS16080 is not set
# CONFIG_ADIS16130 is not set
# CONFIG_ADIS16136 is not set
@@ -107,6 +110,7 @@ CONFIG_ADAPTEC_STARFIRE=m
# CONFIG_ADIS16240 is not set
# CONFIG_ADIS16260 is not set
# CONFIG_ADIS16400 is not set
+# CONFIG_ADIS16460 is not set
# CONFIG_ADIS16480 is not set
# CONFIG_ADJD_S311 is not set
# CONFIG_ADT7316 is not set
@@ -151,6 +155,7 @@ CONFIG_AIX_PARTITION=y
# CONFIG_AK8974 is not set
CONFIG_AK8975=m
# CONFIG_AL3320A is not set
+# CONFIG_AL_FIC is not set
CONFIG_ALIM1535_WDT=m
CONFIG_ALIM7101_WDT=m
CONFIG_ALLOW_LOCKDOWN_LIFT_BY_SYSRQ=y
@@ -178,11 +183,13 @@ CONFIG_APDS9802ALS=m
# CONFIG_APM_EMULATION is not set
# CONFIG_APPLE_PROPERTIES is not set
# CONFIG_APPLICOM is not set
+CONFIG_AQTION=m
CONFIG_AQUANTIA_PHY=m
CONFIG_AR5523=m
# CONFIG_ARCH_ACTIONS is not set
# CONFIG_ARCH_ALPINE is not set
# CONFIG_ARCH_ARTPEC is not set
+# CONFIG_ARCH_ASPEED is not set
# CONFIG_ARCH_AT91 is not set
# CONFIG_ARCH_AXXIA is not set
# CONFIG_ARCH_BCM_21664 is not set
@@ -212,23 +219,19 @@ CONFIG_ARCH_EXYNOS=y
CONFIG_ARCH_HAS_TICK_BROADCAST=y
CONFIG_ARCH_HIGHBANK=y
# CONFIG_ARCH_HISI is not set
-# CONFIG_ARCH_IOP13XX is not set
# CONFIG_ARCH_IOP32X is not set
-# CONFIG_ARCH_IOP33X is not set
# CONFIG_ARCH_IXP4XX is not set
CONFIG_ARCH_KEYSTONE=y
-# CONFIG_ARCH_KS8695 is not set
-# CONFIG_ARCH_LPC32XX is not set
# CONFIG_ARCH_MEDIATEK is not set
CONFIG_ARCH_MESON=y
# CONFIG_ARCH_MILBEAUT is not set
# CONFIG_ARCH_MMP is not set
CONFIG_ARCH_MULTIPLATFORM=y
+# CONFIG_ARCH_MULTI_V5 is not set
# CONFIG_ARCH_MULTI_V6 is not set
CONFIG_ARCH_MULTI_V7=y
CONFIG_ARCH_MVEBU=y
# CONFIG_ARCH_MXC is not set
-# CONFIG_ARCH_NETX is not set
# CONFIG_ARCH_NPCM is not set
# CONFIG_ARCH_OMAP1 is not set
# CONFIG_ARCH_OMAP3 is not set
@@ -246,7 +249,7 @@ CONFIG_ARCH_ROCKCHIP=y
# CONFIG_ARCH_SIRF is not set
# CONFIG_ARCH_SOCFPGA is not set
# CONFIG_ARCH_STI is not set
-# CONFIG_ARCH_STM32 is not set
+CONFIG_ARCH_STM32=y
CONFIG_ARCH_SUNXI=y
# CONFIG_ARCH_TANGO is not set
CONFIG_ARCH_TEGRA_114_SOC=y
@@ -262,7 +265,6 @@ CONFIG_ARCH_VEXPRESS_SPC=y
CONFIG_ARCH_VEXPRESS_TC2_PM=y
CONFIG_ARCH_VEXPRESS=y
CONFIG_ARCH_VIRT=y
-# CONFIG_ARCH_W90X900 is not set
# CONFIG_ARCH_WM8850 is not set
# CONFIG_ARCH_ZX is not set
# CONFIG_ARCH_ZYNQ is not set
@@ -272,8 +274,10 @@ CONFIG_ARCH_VIRT=y
CONFIG_ARM64_ERRATUM_858921=y
CONFIG_ARM64_PA_BITS_48=y
# CONFIG_ARM64_VA_BITS_39 is not set
+CONFIG_ARMADA_37XX_RWTM_MBOX=m
# CONFIG_ARMADA_37XX_WATCHDOG is not set
CONFIG_ARMADA_THERMAL=m
+CONFIG_ARM_ALLWINNER_SUN50I_CPUFREQ_NVMEM=m
CONFIG_ARM_AMBA=y
CONFIG_ARM_APPENDED_DTB=y
CONFIG_ARM_ARCH_TIMER_EVTSTREAM=y
@@ -311,8 +315,11 @@ CONFIG_ARM_ERRATA_821420=y
CONFIG_ARM_ERRATA_825619=y
CONFIG_ARM_ERRATA_852421=y
CONFIG_ARM_ERRATA_852423=y
+CONFIG_ARM_ERRATA_857271=y
+CONFIG_ARM_ERRATA_857272=y
CONFIG_ARM_EXYNOS_BUS_DEVFREQ=m
CONFIG_ARM_EXYNOS_CPUIDLE=y
+CONFIG_ARM_GIC_PM=y
CONFIG_ARM_GIC_V2M=y
CONFIG_ARM_GIC_V3_ITS=y
CONFIG_ARM_GIC_V3=y
@@ -321,6 +328,7 @@ CONFIG_ARM_GLOBAL_TIMER=y
CONFIG_ARM_HIGHBANK_CPUFREQ=m
# CONFIG_ARM_HIGHBANK_CPUIDLE is not set
# CONFIG_ARM_IMX6Q_CPUFREQ is not set
+# CONFIG_ARM_IMX_CPUFREQ_DT is not set
CONFIG_ARM_KPROBES_TEST=m
CONFIG_ARM_LPAE=y
CONFIG_ARM_MHU=m
@@ -330,10 +338,12 @@ CONFIG_ARM_PATCH_IDIV=y
CONFIG_ARM_PL172_MPMC=m
CONFIG_ARM_PMU=y
# CONFIG_ARM_PSCI_CHECKER is not set
+CONFIG_ARM_PSCI_CPUIDLE=y
+CONFIG_ARM_PSCI_FW=y
CONFIG_ARM_PSCI=y
CONFIG_ARM_PTDUMP_DEBUGFS=y
CONFIG_ARM_QCOM_CPUFREQ_HW=m
-CONFIG_ARM_QCOM_CPUFREQ_KRYO=m
+CONFIG_ARM_RASPBERRYPI_CPUFREQ=m
CONFIG_ARM_RK3399_DMC_DEVFREQ=m
CONFIG_ARM_SCMI_CPUFREQ=m
CONFIG_ARM_SCMI_POWER_DOMAIN=m
@@ -341,6 +351,7 @@ CONFIG_ARM_SCMI_PROTOCOL=y
CONFIG_ARM_SCPI_CPUFREQ=m
CONFIG_ARM_SCPI_POWER_DOMAIN=m
CONFIG_ARM_SCPI_PROTOCOL=m
+CONFIG_ARM_SMMU_DISABLE_BYPASS_BY_DEFAULT=y
CONFIG_ARM_SMMU=y
CONFIG_ARM_SP805_WATCHDOG=m
CONFIG_ARM_SPE_PMU=m
@@ -355,7 +366,6 @@ CONFIG_ARM_VEXPRESS_SPC_CPUFREQ=m
CONFIG_ARM_VIRT_EXT=y
CONFIG_ARM=y
# CONFIG_AS3935 is not set
-# CONFIG_ASIX_PHY is not set
CONFIG_ASYMMETRIC_KEY_TYPE=y
CONFIG_ASYMMETRIC_TPM_KEY_SUBTYPE=m
CONFIG_ASYNC_RAID6_TEST=m
@@ -400,6 +410,7 @@ CONFIG_ATH9K_DEBUGFS=y
CONFIG_ATH9K_HTC=m
# CONFIG_ATH9K_HWRNG is not set
CONFIG_ATH9K=m
+CONFIG_ATH9K_PCI_NO_EEPROM=m
CONFIG_ATH9K_PCI=y
# CONFIG_ATH9K_STATION_STATISTICS is not set
# CONFIG_ATH9K_WOW is not set
@@ -449,7 +460,9 @@ CONFIG_AUXDISPLAY=y
CONFIG_AX25_DAMA_SLAVE=y
CONFIG_AX25=m
CONFIG_AX88796_93CX6=y
+CONFIG_AX88796B_PHY=m
CONFIG_AX88796=m
+CONFIG_AXI_DMAC=m
CONFIG_AXP20X_ADC=m
CONFIG_AXP20X_POWER=m
CONFIG_AXP288_ADC=m
@@ -489,7 +502,6 @@ CONFIG_BACKLIGHT_ARCXCNN=m
CONFIG_BACKLIGHT_CLASS_DEVICE=y
CONFIG_BACKLIGHT_GENERIC=m
CONFIG_BACKLIGHT_GPIO=m
-CONFIG_BACKLIGHT_LCD_SUPPORT=y
# CONFIG_BACKLIGHT_LM3630A is not set
# CONFIG_BACKLIGHT_LM3639 is not set
CONFIG_BACKLIGHT_LP855X=m
@@ -507,6 +519,7 @@ CONFIG_BATMAN_ADV_DAT=y
CONFIG_BATMAN_ADV=m
CONFIG_BATMAN_ADV_MCAST=y
CONFIG_BATMAN_ADV_NC=y
+CONFIG_BATMAN_ADV_SYSFS=y
CONFIG_BATMAN_ADV_TRACING=y
CONFIG_BATTERY_AXP20X=m
# CONFIG_BATTERY_BQ27XXX is not set
@@ -555,6 +568,7 @@ CONFIG_BE2NET=m
CONFIG_BE2NET_SKYHAWK=y
# CONFIG_BEFS_DEBUG is not set
# CONFIG_BEFS_FS is not set
+# CONFIG_BFQ_CGROUP_DEBUG is not set
CONFIG_BFQ_GROUP_IOSCHED=y
# CONFIG_BFS_FS is not set
CONFIG_BH1750=m
@@ -567,6 +581,7 @@ CONFIG_BINFMT_ELF=y
# CONFIG_BINFMT_FLAT is not set
CONFIG_BINFMT_MISC=m
CONFIG_BINFMT_SCRIPT=y
+CONFIG_BLK_CGROUP_IOCOST=y
CONFIG_BLK_CGROUP_IOLATENCY=y
CONFIG_BLK_CGROUP=y
# CONFIG_BLK_CMDLINE_PARSER is not set
@@ -610,7 +625,7 @@ CONFIG_BLK_WBT_MQ=y
CONFIG_BLK_WBT=y
# CONFIG_BL_SWITCHER_DUMMY_IF is not set
CONFIG_BL_SWITCHER=y
-# CONFIG_BMA180 is not set
+CONFIG_BMA180=m
# CONFIG_BMA220 is not set
CONFIG_BMC150_ACCEL=m
# CONFIG_BMC150_MAGN_I2C is not set
@@ -700,6 +715,7 @@ CONFIG_BT_HCIBTSDIO=m
CONFIG_BT_HCIBTUSB_AUTOSUSPEND=y
CONFIG_BT_HCIBTUSB_BCM=y
CONFIG_BT_HCIBTUSB=m
+# CONFIG_BT_HCIBTUSB_MTK is not set
CONFIG_BT_HCIBTUSB_RTL=y
CONFIG_BT_HCIDTL1=m
CONFIG_BT_HCIUART_3WIRE=y
@@ -724,6 +740,7 @@ CONFIG_BT_LE=y
CONFIG_BT=m
CONFIG_BT_MRVL=m
CONFIG_BT_MRVL_SDIO=m
+CONFIG_BT_MTKSDIO=m
# CONFIG_BT_MTKUART is not set
CONFIG_BT_QCA=m
CONFIG_BT_RFCOMM=m
@@ -764,16 +781,21 @@ CONFIG_CAN_EMS_PCI=m
# CONFIG_CAN_EMS_PCMCIA is not set
CONFIG_CAN_EMS_USB=m
CONFIG_CAN_ESD_USB2=m
+# CONFIG_CAN_F81601 is not set
CONFIG_CAN_FLEXCAN=m
# CONFIG_CAN_GRCAN is not set
CONFIG_CAN_GS_USB=m
CONFIG_CAN_GW=m
CONFIG_CAN_HI311X=m
CONFIG_CAN_IFI_CANFD=m
+# CONFIG_CAN_J1939 is not set
+# CONFIG_CAN_KVASER_PCIEFD is not set
CONFIG_CAN_KVASER_PCI=m
CONFIG_CAN_KVASER_USB=m
CONFIG_CAN=m
CONFIG_CAN_M_CAN=m
+# CONFIG_CAN_M_CAN_PLATFORM is not set
+# CONFIG_CAN_M_CAN_TCAN4X5X is not set
CONFIG_CAN_MCBA_USB=m
# CONFIG_CAN_MCP251X is not set
CONFIG_CAN_PEAK_PCIEC=y
@@ -822,6 +844,7 @@ CONFIG_CEC_PLATFORM_DRIVERS=y
CONFIG_CEPH_FSCACHE=y
CONFIG_CEPH_FS=m
CONFIG_CEPH_FS_POSIX_ACL=y
+CONFIG_CEPH_FS_SECURITY_LABEL=y
CONFIG_CEPH_LIB=m
CONFIG_CEPH_LIB_PRETTYDEBUG=y
# CONFIG_CEPH_LIB_USE_DNS_RESOLVER is not set
@@ -859,19 +882,19 @@ CONFIG_CHARGER_CROS_USBPD=m
CONFIG_CHARGER_GPIO=m
# CONFIG_CHARGER_ISP1704 is not set
# CONFIG_CHARGER_LP8727 is not set
-# CONFIG_CHARGER_LTC3651 is not set
+CONFIG_CHARGER_LT3651=m
CONFIG_CHARGER_MANAGER=y
+CONFIG_CHARGER_MAX77650=m
# CONFIG_CHARGER_MAX8903 is not set
CONFIG_CHARGER_MAX8997=m
# CONFIG_CHARGER_RT9455 is not set
# CONFIG_CHARGER_SBS is not set
CONFIG_CHARGER_SMB347=m
CONFIG_CHARGER_TPS65090=m
+CONFIG_CHARGER_UCS1002=m
CONFIG_CHARLCD_BL_FLASH=y
# CONFIG_CHARLCD_BL_OFF is not set
# CONFIG_CHARLCD_BL_ON is not set
-# CONFIG_CHASH_SELFTEST is not set
-# CONFIG_CHASH_STATS is not set
CONFIG_CHECKPOINT_RESTORE=y
CONFIG_CHELSIO_IPSEC_INLINE=y
CONFIG_CHELSIO_T1_1G=y
@@ -881,7 +904,6 @@ CONFIG_CHELSIO_T4_DCB=y
# CONFIG_CHELSIO_T4_FCOE is not set
CONFIG_CHELSIO_T4=m
CONFIG_CHELSIO_T4VF=m
-CONFIG_CHR_DEV_OSST=m
CONFIG_CHR_DEV_SCH=m
CONFIG_CHR_DEV_SG=y
CONFIG_CHR_DEV_ST=m
@@ -889,7 +911,6 @@ CONFIG_CHR_DEV_ST=m
CONFIG_CHROME_PLATFORMS=y
CONFIG_CHT_DC_TI_PMIC_OPREGION=y
CONFIG_CICADA_PHY=m
-CONFIG_CIFS_ACL=y
CONFIG_CIFS_ALLOW_INSECURE_LEGACY=y
# CONFIG_CIFS_DEBUG2 is not set
# CONFIG_CIFS_DEBUG_DUMP_KEYS is not set
@@ -904,11 +925,18 @@ CONFIG_CIFS_UPCALL=y
CONFIG_CIFS_WEAK_PW_HASH=y
CONFIG_CIFS_XATTR=y
CONFIG_CLEANCACHE=y
+CONFIG_CLK_BCM2835=y
# CONFIG_CLK_HSDK is not set
# CONFIG_CLK_QORIQ is not set
-CONFIG_CLK_RASPBERRYPI_CPU=y
+CONFIG_CLK_RASPBERRYPI=y
+# CONFIG_CLK_SIFIVE is not set
CONFIG_CLK_SP810=y
CONFIG_CLKSRC_VERSATILE=y
+CONFIG_CLK_SUNXI_CLOCKS=y
+# CONFIG_CLK_SUNXI_PRCM_SUN6I is not set
+# CONFIG_CLK_SUNXI_PRCM_SUN8I is not set
+CONFIG_CLK_SUNXI_PRCM_SUN9I=y
+CONFIG_CLK_SUNXI=y
CONFIG_CLK_VEXPRESS_OSC=y
CONFIG_CLOCK_THERMAL=y
CONFIG_CLS_U32_MARK=y
@@ -939,7 +967,7 @@ CONFIG_CNIC=m
# CONFIG_COMMON_CLK_CDCE925 is not set
# CONFIG_COMMON_CLK_CS2000_CP is not set
# CONFIG_COMMON_CLK_FIXED_MMIO is not set
-CONFIG_COMMON_CLK_MAX77686=m
+CONFIG_COMMON_CLK_MAX77686=y
# CONFIG_COMMON_CLK_MAX9485 is not set
CONFIG_COMMON_CLK_PWM=m
CONFIG_COMMON_CLK_RK808=y
@@ -947,6 +975,7 @@ CONFIG_COMMON_CLK_S2MPS11=m
CONFIG_COMMON_CLK_SCMI=m
CONFIG_COMMON_CLK_SCPI=m
# CONFIG_COMMON_CLK_SI514 is not set
+# CONFIG_COMMON_CLK_SI5341 is not set
CONFIG_COMMON_CLK_SI5351=m
CONFIG_COMMON_CLK_SI544=m
# CONFIG_COMMON_CLK_SI570 is not set
@@ -958,7 +987,6 @@ CONFIG_COMPACTION=y
# CONFIG_COMPAT_BRK is not set
# CONFIG_COMPILE_TEST is not set
CONFIG_CONFIGFS_FS=y
-CONFIG_CONFIG_SUNRPC_DISABLE_INSECURE_ENCTYPES=y
CONFIG_CONNECTOR=y
CONFIG_CONSOLE_LOGLEVEL_DEFAULT=7
CONFIG_CONSOLE_LOGLEVEL_QUIET=3
@@ -967,6 +995,7 @@ CONFIG_CORDIC=m
CONFIG_CORE_DUMP_DEFAULT_ELF_HEADERS=y
# CONFIG_CORESIGHT is not set
CONFIG_CORTINA_PHY=m
+# CONFIG_COUNTER is not set
# CONFIG_CPU5_WDT is not set
# CONFIG_CPU_BIG_ENDIAN is not set
# CONFIG_CPU_BPREDICT_DISABLE is not set
@@ -988,6 +1017,8 @@ CONFIG_CPU_FREQ_STAT=y
CONFIG_CPU_FREQ=y
# CONFIG_CPU_HOTPLUG_STATE_CONTROL is not set
# CONFIG_CPU_ICACHE_DISABLE is not set
+CONFIG_CPU_ICACHE_MISMATCH_WORKAROUND=y
+# CONFIG_CPU_IDLE_GOV_HALTPOLL is not set
# CONFIG_CPU_IDLE_GOV_LADDER is not set
# CONFIG_CPU_IDLE_GOV_TEO is not set
CONFIG_CPU_IDLE=y
@@ -999,7 +1030,6 @@ CONFIG_CPU_THERMAL=y
CONFIG_CRAMFS=m
# CONFIG_CRAMFS_MTD is not set
CONFIG_CRASH_DUMP=y
-CONFIG_CRASH=m
CONFIG_CRC16=y
# CONFIG_CRC32_BIT is not set
# CONFIG_CRC32_SARWATE is not set
@@ -1014,20 +1044,24 @@ CONFIG_CRC8=m
CONFIG_CRC_CCITT=y
CONFIG_CRC_ITU_T=m
CONFIG_CRC_T10DIF=y
+CONFIG_CROS_EC_CHARDEV=m
CONFIG_CROS_EC_DEBUGFS=m
CONFIG_CROS_EC_I2C=m
+CONFIG_CROS_EC_ISHTP=m
# CONFIG_CROS_EC_LIGHTBAR is not set
+CONFIG_CROS_EC=m
CONFIG_CROS_EC_PROTO=y
+CONFIG_CROS_EC_RPMSG=m
CONFIG_CROS_EC_SPI=m
CONFIG_CROS_EC_SYSFS=m
CONFIG_CROS_EC_VBC=m
CONFIG_CROS_KBD_LED_BACKLIGHT=m
CONFIG_CROSS_MEMORY_ATTACH=y
+CONFIG_CROS_USBPD_LOGGER=m
CONFIG_CRYPTO_842=y
CONFIG_CRYPTO_ADIANTUM=m
-CONFIG_CRYPTO_AEGIS128L=m
CONFIG_CRYPTO_AEGIS128=m
-CONFIG_CRYPTO_AEGIS256=m
+CONFIG_CRYPTO_AEGIS128_SIMD=y
CONFIG_CRYPTO_AES_ARM_BS=y
# CONFIG_CRYPTO_AES_ARM_CE is not set
CONFIG_CRYPTO_AES_ARM=y
@@ -1060,35 +1094,41 @@ CONFIG_CRYPTO_CTR=y
CONFIG_CRYPTO_CTS=y
CONFIG_CRYPTO_DEFLATE=y
CONFIG_CRYPTO_DES=m
+# CONFIG_CRYPTO_DEV_ATMEL_ECC is not set
+# CONFIG_CRYPTO_DEV_ATMEL_SHA204A is not set
+# CONFIG_CRYPTO_DEV_CCP_DEBUGFS is not set
CONFIG_CRYPTO_DEV_CCREE=m
CONFIG_CRYPTO_DEV_CHELSIO=m
CONFIG_CRYPTO_DEV_CHELSIO_TLS=m
CONFIG_CRYPTO_DEV_EXYNOS_RNG=m
-CONFIG_CRYPTO_DEV_FSL_CAAM_AHASH_API=m
-CONFIG_CRYPTO_DEV_FSL_CAAM_CRYPTO_API=m
-CONFIG_CRYPTO_DEV_FSL_CAAM_CRYPTO_API_QI=m
+CONFIG_CRYPTO_DEV_FSL_CAAM_AHASH_API=y
+CONFIG_CRYPTO_DEV_FSL_CAAM_CRYPTO_API_QI=y
+CONFIG_CRYPTO_DEV_FSL_CAAM_CRYPTO_API=y
# CONFIG_CRYPTO_DEV_FSL_CAAM_DEBUG is not set
CONFIG_CRYPTO_DEV_FSL_CAAM_INTC_COUNT_THLD=8
CONFIG_CRYPTO_DEV_FSL_CAAM_INTC_TIME_THLD=8192
CONFIG_CRYPTO_DEV_FSL_CAAM_INTC=y
CONFIG_CRYPTO_DEV_FSL_CAAM_JR=m
CONFIG_CRYPTO_DEV_FSL_CAAM=m
-CONFIG_CRYPTO_DEV_FSL_CAAM_PKC_API=m
+CONFIG_CRYPTO_DEV_FSL_CAAM_PKC_API=y
CONFIG_CRYPTO_DEV_FSL_CAAM_RINGSIZE=3
-CONFIG_CRYPTO_DEV_FSL_CAAM_RNG_API=m
+CONFIG_CRYPTO_DEV_FSL_CAAM_RNG_API=y
CONFIG_CRYPTO_DEV_FSL_DPAA2_CAAM=m
CONFIG_CRYPTO_DEV_HIFN_795X=m
CONFIG_CRYPTO_DEV_HIFN_795X_RNG=y
# CONFIG_CRYPTO_DEV_HISI_SEC is not set
CONFIG_CRYPTO_DEV_MARVELL_CESA=m
-# CONFIG_CRYPTO_DEV_MXC_SCC is not set
# CONFIG_CRYPTO_DEV_MXS_DCP is not set
# CONFIG_CRYPTO_DEV_NITROX_CNN55XX is not set
CONFIG_CRYPTO_DEV_QCOM_RNG=m
CONFIG_CRYPTO_DEV_ROCKCHIP=m
CONFIG_CRYPTO_DEV_S5P=m
+# CONFIG_CRYPTO_DEV_SAFEXCEL is not set
# CONFIG_CRYPTO_DEV_SAHARA is not set
# CONFIG_CRYPTO_DEV_SP_CCP is not set
+CONFIG_CRYPTO_DEV_STM32_CRC=m
+CONFIG_CRYPTO_DEV_STM32_CRYP=m
+CONFIG_CRYPTO_DEV_STM32_HASH=m
CONFIG_CRYPTO_DEV_SUN4I_SS=m
CONFIG_CRYPTO_DEV_SUN4I_SS_PRNG=y
CONFIG_CRYPTO_DEV_VIRTIO=m
@@ -1099,6 +1139,8 @@ CONFIG_CRYPTO_DRBG_MENU=y
CONFIG_CRYPTO_ECB=y
CONFIG_CRYPTO_ECDH=m
CONFIG_CRYPTO_ECHAINIV=m
+CONFIG_CRYPTO_ECRDSA=m
+CONFIG_CRYPTO_ESSIV=m
CONFIG_CRYPTO_FCRYPT=m
CONFIG_CRYPTO_FIPS=y
CONFIG_CRYPTO_GCM=y
@@ -1119,8 +1161,6 @@ CONFIG_CRYPTO_MANAGER=y
CONFIG_CRYPTO_MD4=m
CONFIG_CRYPTO_MD5=y
CONFIG_CRYPTO_MICHAEL_MIC=m
-CONFIG_CRYPTO_MORUS1280=m
-CONFIG_CRYPTO_MORUS640=m
CONFIG_CRYPTO_NHPOLY1305_NEON=m
CONFIG_CRYPTO_NULL=y
CONFIG_CRYPTO_OFB=m
@@ -1147,7 +1187,7 @@ CONFIG_CRYPTO_SHA256=y
CONFIG_CRYPTO_SHA3=m
CONFIG_CRYPTO_SHA512_ARM64=m
CONFIG_CRYPTO_SHA512_ARM=y
-CONFIG_CRYPTO_SHA512=m
+CONFIG_CRYPTO_SHA512=y
CONFIG_CRYPTO_SIMD=y
CONFIG_CRYPTO_SM3=m
CONFIG_CRYPTO_SM4=m
@@ -1166,8 +1206,9 @@ CONFIG_CRYPTO_VMAC=m
CONFIG_CRYPTO_WP512=m
CONFIG_CRYPTO_XCBC=m
CONFIG_CRYPTO_XTS=y
+CONFIG_CRYPTO_XXHASH=m
CONFIG_CRYPTO=y
-# CONFIG_CRYPTO_ZSTD is not set
+CONFIG_CRYPTO_ZSTD=m
# CONFIG_CUSE is not set
CONFIG_CW1200=m
CONFIG_CW1200_WLAN_SDIO=m
@@ -1186,10 +1227,8 @@ CONFIG_DCB=y
CONFIG_DE2104X_DSL=0
CONFIG_DE2104X=m
CONFIG_DE4X5=m
-CONFIG_DE_AOC=y
# CONFIG_DEBUG_ALIGN_RODATA is not set
CONFIG_DEBUG_ATOMIC_SLEEP=y
-CONFIG_DEBUG_BLK_CGROUP=y
# CONFIG_DEBUG_BLOCK_EXT_DEVT is not set
CONFIG_DEBUG_BOOT_PARAMS=y
CONFIG_DEBUG_CREDENTIALS=y
@@ -1200,16 +1239,16 @@ CONFIG_DEBUG_FS=y
# CONFIG_DEBUG_GPIO is not set
CONFIG_DEBUG_HIGHMEM=y
# CONFIG_DEBUG_HOTPLUG_CPU0 is not set
+# CONFIG_DEBUG_INFO_BTF is not set
# CONFIG_DEBUG_INFO_DWARF4 is not set
# CONFIG_DEBUG_INFO_REDUCED is not set
# CONFIG_DEBUG_INFO_SPLIT is not set
-CONFIG_DEBUG_INFO_VTA=y
CONFIG_DEBUG_INFO=y
# CONFIG_DEBUG_KERNEL_DC is not set
CONFIG_DEBUG_KERNEL=y
# CONFIG_DEBUG_KMEMLEAK_AUTO_SCAN is not set
CONFIG_DEBUG_KMEMLEAK_DEFAULT_OFF=y
-CONFIG_DEBUG_KMEMLEAK_EARLY_LOG_SIZE=4096
+CONFIG_DEBUG_KMEMLEAK_MEM_POOL_SIZE=16000
# CONFIG_DEBUG_KMEMLEAK_TEST is not set
CONFIG_DEBUG_KMEMLEAK=y
# CONFIG_DEBUG_KOBJECT is not set
@@ -1219,6 +1258,7 @@ CONFIG_DEBUG_LIST=y
CONFIG_DEBUG_LOCK_ALLOC=y
# CONFIG_DEBUG_LOCKDEP is not set
# CONFIG_DEBUG_LOCKING_API_SELFTESTS is not set
+CONFIG_DEBUG_MISC=y
CONFIG_DEBUG_MUTEXES=y
CONFIG_DEBUG_NOTIFIERS=y
CONFIG_DEBUG_OBJECTS_ENABLE_DEFAULT=1
@@ -1233,8 +1273,8 @@ CONFIG_DEBUG_OBJECTS=y
# CONFIG_DEBUG_PAGE_REF is not set
CONFIG_DEBUG_PER_CPU_MAPS=y
CONFIG_DEBUG_PERF_USE_VMALLOC=y
-CONFIG_DEBUG_PI_LIST=y
# CONFIG_DEBUG_PINCTRL is not set
+# CONFIG_DEBUG_PLIST is not set
CONFIG_DEBUG_RODATA_TEST=y
CONFIG_DEBUG_RT_MUTEXES=y
CONFIG_DEBUG_RWSEMS=y
@@ -1260,6 +1300,8 @@ CONFIG_DEFAULT_HOSTNAME="(none)"
CONFIG_DEFAULT_HUNG_TASK_TIMEOUT=120
CONFIG_DEFAULT_MMAP_MIN_ADDR=32768
# CONFIG_DEFAULT_RENO is not set
+# CONFIG_DEFAULT_SECURITY_DAC is not set
+CONFIG_DEFAULT_SECURITY_SELINUX=y
# CONFIG_DEFERRED_STRUCT_PAGE_INIT is not set
# CONFIG_DEPRECATED_PARAM_STRUCT is not set
CONFIG_DETECT_HUNG_TASK=y
@@ -1289,8 +1331,9 @@ CONFIG_DM9102=m
# CONFIG_DMA_API_DEBUG_SG is not set
CONFIG_DMA_API_DEBUG=y
CONFIG_DMA_BCM2835=m
+# CONFIG_DMABUF_SELFTESTS is not set
CONFIG_DMA_CMA=y
-CONFIG_DMADEVICES_DEBUG=y
+# CONFIG_DMADEVICES_DEBUG is not set
# CONFIG_DMADEVICES_VDEBUG is not set
CONFIG_DMADEVICES=y
CONFIG_DMA_ENGINE=y
@@ -1305,11 +1348,13 @@ CONFIG_DMA_SUN6I=m
CONFIG_DMA_VIRTUAL_CHANNELS=y
CONFIG_DM_CACHE=m
CONFIG_DM_CACHE_SMQ=m
+# CONFIG_DM_CLONE is not set
CONFIG_DM_CRYPT=m
CONFIG_DM_DEBUG_BLOCK_MANAGER_LOCKING=y
# CONFIG_DM_DEBUG_BLOCK_STACK_TRACING is not set
CONFIG_DM_DEBUG=y
CONFIG_DM_DELAY=m
+CONFIG_DM_DUST=m
# CONFIG_DM_ERA is not set
CONFIG_DM_FLAKEY=m
CONFIG_DMIID=y
@@ -1331,7 +1376,8 @@ CONFIG_DM_UEVENT=y
CONFIG_DM_UNSTRIPED=m
CONFIG_DM_VERITY_FEC=y
CONFIG_DM_VERITY=m
-# CONFIG_DM_WRITECACHE is not set
+# CONFIG_DM_VERITY_VERIFY_ROOTHASH_SIG is not set
+CONFIG_DM_WRITECACHE=m
CONFIG_DM_ZERO=y
CONFIG_DM_ZONED=m
CONFIG_DNET=m
@@ -1344,6 +1390,7 @@ CONFIG_DP83848_PHY=m
# CONFIG_DP83867_PHY is not set
# CONFIG_DP83TC811_PHY is not set
CONFIG_DPOT_DAC=m
+# CONFIG_DPS310 is not set
CONFIG_DRAGONRISE_FF=y
CONFIG_DRBD_FAULT_INJECTION=y
CONFIG_DRM_AMD_ACP=y
@@ -1390,6 +1437,7 @@ CONFIG_DRM_EXYNOS_VIDI=y
CONFIG_DRM_FBDEV_EMULATION=y
CONFIG_DRM_FBDEV_OVERALLOC=100
# CONFIG_DRM_FSL_DCU is not set
+CONFIG_DRM_GM12U320=m
CONFIG_DRM_HDLCD=m
# CONFIG_DRM_HDLCD_SHOW_UNDERRUN is not set
# CONFIG_DRM_HISI_HIBMC is not set
@@ -1404,14 +1452,17 @@ CONFIG_DRM_I2C_SIL164=m
# CONFIG_DRM_IMX is not set
CONFIG_DRM_KOMEDA=m
# CONFIG_DRM_LEGACY is not set
+CONFIG_DRM_LIMA=m
CONFIG_DRM_LOAD_EDID_FIRMWARE=y
CONFIG_DRM_LVDS_ENCODER=m
CONFIG_DRM=m
CONFIG_DRM_MALI_DISPLAY=m
+# CONFIG_DRM_MCDE is not set
# CONFIG_DRM_MEGACHIPS_STDPXXXX_GE_B850V3_FW is not set
CONFIG_DRM_MESON_DW_HDMI=m
CONFIG_DRM_MESON=m
CONFIG_DRM_MGAG200=m
+# CONFIG_DRM_MGA is not set
CONFIG_DRM_MSM_DSI_10NM_PHY=y
# CONFIG_DRM_MXSFB is not set
CONFIG_DRM_NOUVEAU_BACKLIGHT=y
@@ -1420,45 +1471,62 @@ CONFIG_DRM_NXP_PTN3460=m
# CONFIG_DRM_OMAP is not set
CONFIG_DRM_PANEL_ARM_VERSATILE=m
CONFIG_DRM_PANEL_BRIDGE=y
+CONFIG_DRM_PANEL_FEIYANG_FY07024DI26A30D=m
CONFIG_DRM_PANEL_ILITEK_IL9322=m
CONFIG_DRM_PANEL_ILITEK_ILI9881C=m
# CONFIG_DRM_PANEL_INNOLUX_P079ZCA is not set
# CONFIG_DRM_PANEL_JDI_LT070ME05000 is not set
CONFIG_DRM_PANEL_KINGDISPLAY_KD097D04=m
+# CONFIG_DRM_PANEL_LG_LB035Q02 is not set
CONFIG_DRM_PANEL_LG_LG4573=m
CONFIG_DRM_PANEL_LVDS=m
+# CONFIG_DRM_PANEL_NEC_NL8048HL11 is not set
+# CONFIG_DRM_PANEL_NOVATEK_NT39016 is not set
CONFIG_DRM_PANEL_OLIMEX_LCD_OLINUXINO=m
CONFIG_DRM_PANEL_ORISETECH_OTM8009A=m
+# CONFIG_DRM_PANEL_OSD_OSD101T2587_53TS is not set
CONFIG_DRM_PANEL_PANASONIC_VVX10F034N00=m
CONFIG_DRM_PANEL_RASPBERRYPI_TOUCHSCREEN=m
+# CONFIG_DRM_PANEL_RAYDIUM_RM67191 is not set
CONFIG_DRM_PANEL_RAYDIUM_RM68200=m
+CONFIG_DRM_PANEL_ROCKTECH_JH057N00900=m
+CONFIG_DRM_PANEL_RONBO_RB070D30=m
CONFIG_DRM_PANEL_SAMSUNG_LD9040=m
# CONFIG_DRM_PANEL_SAMSUNG_S6D16D0 is not set
CONFIG_DRM_PANEL_SAMSUNG_S6E3HA2=m
CONFIG_DRM_PANEL_SAMSUNG_S6E63J0X03=m
+# CONFIG_DRM_PANEL_SAMSUNG_S6E63M0 is not set
CONFIG_DRM_PANEL_SAMSUNG_S6E8AA0=m
CONFIG_DRM_PANEL_SEIKO_43WVF1G=m
CONFIG_DRM_PANEL_SHARP_LQ101R1SX01=m
+# CONFIG_DRM_PANEL_SHARP_LS037V7DW01 is not set
CONFIG_DRM_PANEL_SHARP_LS043T1LE01=m
CONFIG_DRM_PANEL_SIMPLE=m
CONFIG_DRM_PANEL_SITRONIX_ST7701=m
# CONFIG_DRM_PANEL_SITRONIX_ST7789V is not set
+# CONFIG_DRM_PANEL_SONY_ACX565AKM is not set
+# CONFIG_DRM_PANEL_TPO_TD028TTEC1 is not set
+# CONFIG_DRM_PANEL_TPO_TD043MTEA1 is not set
CONFIG_DRM_PANEL_TPO_TPG110=m
# CONFIG_DRM_PANEL_TRULY_NT35597_WQXGA is not set
CONFIG_DRM_PANEL=y
+CONFIG_DRM_PANFROST=m
CONFIG_DRM_PARADE_PS8622=m
CONFIG_DRM_PL111=m
CONFIG_DRM_QXL=m
+# CONFIG_DRM_R128 is not set
CONFIG_DRM_RADEON=m
CONFIG_DRM_RADEON_USERPTR=y
# CONFIG_DRM_RCAR_DW_HDMI is not set
# CONFIG_DRM_RCAR_LVDS is not set
CONFIG_DRM_ROCKCHIP=m
+# CONFIG_DRM_SAVAGE is not set
# CONFIG_DRM_SII902X is not set
CONFIG_DRM_SII9234=m
# CONFIG_DRM_SIL_SII8620 is not set
CONFIG_DRM_STI=m
-# CONFIG_DRM_STM is not set
+CONFIG_DRM_STM_DSI=m
+CONFIG_DRM_STM=m
CONFIG_DRM_SUN4I_BACKEND=m
CONFIG_DRM_SUN4I_HDMI_CEC=y
CONFIG_DRM_SUN4I_HDMI=m
@@ -1466,12 +1534,12 @@ CONFIG_DRM_SUN4I=m
CONFIG_DRM_SUN6I_DSI=m
CONFIG_DRM_SUN8I_DW_HDMI=m
CONFIG_DRM_SUN8I_MIXER=m
+# CONFIG_DRM_TDFX is not set
# CONFIG_DRM_TEGRA_DEBUG is not set
CONFIG_DRM_TEGRA=m
CONFIG_DRM_TEGRA_STAGING=y
# CONFIG_DRM_THINE_THC63LVD1024 is not set
# CONFIG_DRM_TILCDC is not set
-CONFIG_DRM_TINYDRM=m
CONFIG_DRM_TI_SN65DSI86=m
CONFIG_DRM_TI_TFP410=m
CONFIG_DRM_TOSHIBA_TC358764=m
@@ -1483,6 +1551,7 @@ CONFIG_DRM_UDL=m
CONFIG_DRM_VC4_HDMI_CEC=y
CONFIG_DRM_VC4=m
CONFIG_DRM_VGEM=m
+# CONFIG_DRM_VIA is not set
CONFIG_DRM_VIRTIO_GPU=m
# CONFIG_DRM_VKMS is not set
# CONFIG_DRM_XEN is not set
@@ -1545,6 +1614,7 @@ CONFIG_DVB_USB_AZ6007=m
CONFIG_DVB_USB_AZ6027=m
CONFIG_DVB_USB_CE6230=m
CONFIG_DVB_USB_CINERGY_T2=m
+CONFIG_DVB_USB_CXUSB_ANALOG=y
CONFIG_DVB_USB_CXUSB=m
# CONFIG_DVB_USB_DEBUG is not set
CONFIG_DVB_USB_DIB0700=m
@@ -1578,10 +1648,13 @@ CONFIG_DVB_USB_ZD1301=m
CONFIG_DW_DMAC_CORE=m
CONFIG_DW_DMAC=m
CONFIG_DW_DMAC_PCI=m
+CONFIG_DW_EDMA=m
+CONFIG_DW_EDMA_PCIE=m
CONFIG_DWMAC_DWC_QOS_ETH=m
CONFIG_DWMAC_GENERIC=m
CONFIG_DWMAC_MESON=m
CONFIG_DWMAC_ROCKCHIP=m
+CONFIG_DWMAC_STM32=m
CONFIG_DWMAC_SUN8I=m
CONFIG_DWMAC_SUNXI=m
CONFIG_DW_WATCHDOG=m
@@ -1597,6 +1670,7 @@ CONFIG_EARLY_PRINTK=y
CONFIG_ECHO=m
CONFIG_ECRYPT_FS=m
# CONFIG_ECRYPT_FS_MESSAGING is not set
+CONFIG_EDAC_ARMADA_XP=y
# CONFIG_EDAC_DEBUG is not set
CONFIG_EDAC_GHES=y
CONFIG_EDAC_HIGHBANK_L2=m
@@ -1618,7 +1692,8 @@ CONFIG_EFI_ARMSTUB_DTB_LOADER=y
# CONFIG_EFI_CAPSULE_LOADER is not set
CONFIG_EFI_PARTITION=y
CONFIG_EFI_PGT_DUMP=y
-# CONFIG_EFI_TEST is not set
+# CONFIG_EFI_RCI2_TABLE is not set
+CONFIG_EFI_TEST=m
CONFIG_EFIVAR_FS=y
CONFIG_EFI_VARS_PSTORE_DEFAULT_DISABLE=y
CONFIG_EFI_VARS_PSTORE=y
@@ -1643,6 +1718,7 @@ CONFIG_ETHERNET=y
CONFIG_ETHOC=m
# CONFIG_EUROTECH_WDT is not set
# CONFIG_EVM is not set
+# CONFIG_EXFAT_FS is not set
# CONFIG_EXPERT is not set
# CONFIG_EXPOLINE_AUTO is not set
CONFIG_EXPOLINE_FULL=y
@@ -1657,6 +1733,7 @@ CONFIG_EXT4_FS=y
CONFIG_EXT4_USE_FOR_EXT2=y
CONFIG_EXTCON_ADC_JACK=m
CONFIG_EXTCON_AXP288=m
+# CONFIG_EXTCON_FSA9480 is not set
CONFIG_EXTCON_GPIO=m
# CONFIG_EXTCON_MAX3355 is not set
CONFIG_EXTCON_MAX8997=m
@@ -1668,7 +1745,6 @@ CONFIG_EXTCON_USBC_CROS_EC=m
CONFIG_EXTCON_USB_GPIO=m
CONFIG_EXTCON=y
CONFIG_EXTRA_FIRMWARE=""
-CONFIG_EXYNOS5420_MCPM=y
CONFIG_EXYNOS_ADC=m
CONFIG_EXYNOS_AUDSS_CLK_CON=m
# CONFIG_EXYNOS_IOMMU_DEBUG is not set
@@ -1727,12 +1803,12 @@ CONFIG_FB_EFI=y
# CONFIG_FB_METRONOME is not set
CONFIG_FB_MODE_HELPERS=y
# CONFIG_FB_MX3 is not set
-CONFIG_FB_MXS=m
# CONFIG_FB_NEOMAGIC is not set
# CONFIG_FB_NVIDIA is not set
# CONFIG_FB_OPENCORES is not set
# CONFIG_FB_PM2 is not set
# CONFIG_FB_PM3 is not set
+# CONFIG_FB_PRE_INIT_FB is not set
# CONFIG_FB_RADEON is not set
# CONFIG_FB_RIVA is not set
# CONFIG_FB_S1D13XXX is not set
@@ -1757,12 +1833,12 @@ CONFIG_FB_VIRTUAL=m
# CONFIG_FB_VT8623 is not set
# CONFIG_FB_XILINX is not set
CONFIG_FB=y
-CONFIG_FCOE_FNIC=m
CONFIG_FCOE=m
# CONFIG_FDDI is not set
CONFIG_FEALNX=m
CONFIG_FEC=m
CONFIG_FHANDLE=y
+# CONFIG_FIELDBUS_DEV is not set
# CONFIG_FIND_BIT_BENCHMARK is not set
# CONFIG_FIREWIRE is not set
CONFIG_FIREWIRE_NET=m
@@ -1773,11 +1849,6 @@ CONFIG_FIREWIRE_SBP2=m
# CONFIG_FIRMWARE_EDID is not set
CONFIG_FIXED_PHY=y
CONFIG_FM10K=m
-CONFIG_FMC_CHARDEV=m
-CONFIG_FMC_FAKEDEV=m
-CONFIG_FMC=m
-CONFIG_FMC_TRIVIAL=m
-CONFIG_FMC_WRITE_EEPROM=m
# CONFIG_FONTS is not set
CONFIG_FORCEDETH=m
CONFIG_FORCE_MAX_ZONEORDER=11
@@ -1819,21 +1890,23 @@ CONFIG_FSI_MASTER_HUB=m
# CONFIG_FSI_SBEFIFO is not set
CONFIG_FSI_SCOM=m
# CONFIG_FSL_EDMA is not set
-# CONFIG_FSL_ENETC is not set
-# CONFIG_FSL_ENETC_PTP_CLOCK is not set
-# CONFIG_FSL_ENETC_VF is not set
+# CONFIG_FSL_ENETC_MDIO is not set
+# CONFIG_FSL_IMX8_DDR_PMU is not set
# CONFIG_FSL_PQ_MDIO is not set
# CONFIG_FSL_QDMA is not set
# CONFIG_FSL_XGMAC_MDIO is not set
CONFIG_FS_MBCACHE=y
CONFIG_FSNOTIFY=y
+# CONFIG_FS_VERITY_BUILTIN_SIGNATURES is not set
+# CONFIG_FS_VERITY_DEBUG is not set
+CONFIG_FS_VERITY=y
# CONFIG_FTL is not set
CONFIG_FTRACE_MCOUNT_RECORD=y
# CONFIG_FTRACE_STARTUP_TEST is not set
CONFIG_FTRACE_SYSCALLS=y
CONFIG_FTRACE=y
# CONFIG_FTWDT010_WATCHDOG is not set
-CONFIG_FUNCTION_GRAPH_TRACER=y
+# CONFIG_FUNCTION_GRAPH_TRACER is not set
CONFIG_FUNCTION_PROFILER=y
CONFIG_FUNCTION_TRACER=y
CONFIG_FUSE_FS=m
@@ -1848,8 +1921,10 @@ CONFIG_FUSION_SPI=m
CONFIG_FUTEX=y
# CONFIG_FW_CFG_SYSFS_CMDLINE is not set
CONFIG_FW_CFG_SYSFS=m
+CONFIG_FW_LOADER_COMPRESS=y
# CONFIG_FW_LOADER_USER_HELPER is not set
CONFIG_FW_LOADER=y
+CONFIG_FXAS21002C=m
CONFIG_GACT_PROB=y
CONFIG_GAMEPORT_EMU10K1=m
CONFIG_GAMEPORT_FM801=m
@@ -1859,7 +1934,11 @@ CONFIG_GAMEPORT_NS558=m
# CONFIG_GCC_PLUGIN_LATENT_ENTROPY is not set
# CONFIG_GCC_PLUGIN_RANDSTRUCT is not set
# CONFIG_GCC_PLUGIN_STACKLEAK is not set
+# CONFIG_GCC_PLUGIN_STRUCTLEAK_BYREF_ALL is not set
+# CONFIG_GCC_PLUGIN_STRUCTLEAK_BYREF is not set
# CONFIG_GCC_PLUGIN_STRUCTLEAK is not set
+# CONFIG_GCC_PLUGIN_STRUCTLEAK_USER is not set
+# CONFIG_GCC_PLUGIN_STRUCTLEAK_VERBOSE is not set
CONFIG_GCC_PLUGINS=y
# CONFIG_GCOV_KERNEL is not set
# CONFIG_GDB_SCRIPTS is not set
@@ -1909,9 +1988,11 @@ CONFIG_GPIOLIB=y
# CONFIG_GPIO_MAX7300 is not set
CONFIG_GPIO_MAX7301=m
CONFIG_GPIO_MAX732X=m
+CONFIG_GPIO_MAX77650=m
# CONFIG_GPIO_MB86S7X is not set
CONFIG_GPIO_MC33880=m
# CONFIG_GPIO_MOCKUP is not set
+CONFIG_GPIO_MOXTET=m
# CONFIG_GPIO_MPC8XXX is not set
CONFIG_GPIO_MVEBU=y
CONFIG_GPIO_PCA953X_IRQ=y
@@ -1947,6 +2028,7 @@ CONFIG_GREENASIA_FF=y
# CONFIG_GS_FPGABOOT is not set
CONFIG_GTP=m
# CONFIG_GUP_BENCHMARK is not set
+CONFIG_GVE=m
# CONFIG_HABANA_AI is not set
CONFIG_HAMACHI=m
CONFIG_HAMRADIO=y
@@ -1962,6 +2044,8 @@ CONFIG_HAVE_PERF_USER_STACK_DUMP=y
CONFIG_HD44780=m
# CONFIG_HDC100X is not set
CONFIG_HEADERS_CHECK=y
+# CONFIG_HEADERS_INSTALL is not set
+# CONFIG_HEADER_TEST is not set
CONFIG_HERMES_CACHE_FW_ON_INIT=y
# CONFIG_HERMES is not set
CONFIG_HERMES_PRISM=y
@@ -1988,6 +2072,7 @@ CONFIG_HID_CMEDIA=m
CONFIG_HID_CORSAIR=m
CONFIG_HID_COUGAR=m
CONFIG_HID_CP2112=m
+# CONFIG_HID_CREATIVE_SB0540 is not set
CONFIG_HID_CYPRESS=m
CONFIG_HID_DRAGONRISE=m
CONFIG_HID_ELAN=m
@@ -2015,6 +2100,7 @@ CONFIG_HID_LENOVO=m
CONFIG_HID_LOGITECH_DJ=m
CONFIG_HID_LOGITECH_HIDPP=m
CONFIG_HID_LOGITECH=m
+CONFIG_HID_MACALLY=m
CONFIG_HID_MAGICMOUSE=y
CONFIG_HID_MALTRON=m
CONFIG_HID_MAYFLASH=m
@@ -2064,6 +2150,7 @@ CONFIG_HID_THRUSTMASTER=m
CONFIG_HID_TIVO=m
CONFIG_HID_TOPSEED=m
CONFIG_HID_TWINHAN=m
+CONFIG_HID_U2FZERO=m
CONFIG_HID_UCLOGIC=m
CONFIG_HID_UDRAW_PS3=m
CONFIG_HID_VIEWSONIC=m
@@ -2075,43 +2162,9 @@ CONFIG_HID=y
CONFIG_HID_ZEROPLUS=m
CONFIG_HID_ZYDACRON=m
CONFIG_HIGHMEM=y
-CONFIG_HIGHPTE=y
+# CONFIG_HIGHPTE is not set
CONFIG_HIGH_RES_TIMERS=y
# CONFIG_HIPPI is not set
-CONFIG_HISAX_16_3=y
-CONFIG_HISAX_1TR6=y
-CONFIG_HISAX_AVM_A1_CS=m
-CONFIG_HISAX_AVM_A1_PCMCIA=y
-CONFIG_HISAX_BKM_A4T=y
-# CONFIG_HISAX_DEBUG is not set
-CONFIG_HISAX_DIEHLDIVA=y
-CONFIG_HISAX_ELSA_CS=m
-CONFIG_HISAX_ELSA=y
-CONFIG_HISAX_ENTERNOW_PCI=y
-CONFIG_HISAX_EURO=y
-CONFIG_HISAX_FRITZ_PCIPNP=m
-CONFIG_HISAX_FRITZPCI=y
-CONFIG_HISAX_GAZEL=y
-CONFIG_HISAX_HFC4S8S=m
-CONFIG_HISAX_HFC_PCI=y
-CONFIG_HISAX_HFC_SX=y
-# CONFIG_HISAX_HFCUSB is not set
-CONFIG_HISAX_MAX_CARDS=8
-CONFIG_HISAX_NETJET_U=y
-CONFIG_HISAX_NETJET=y
-CONFIG_HISAX_NI1=y
-CONFIG_HISAX_NICCY=y
-CONFIG_HISAX_NO_KEYPAD=y
-CONFIG_HISAX_NO_LLC=y
-CONFIG_HISAX_NO_SENDCOMPLETE=y
-CONFIG_HISAX_S0BOX=y
-CONFIG_HISAX_SCT_QUADRO=y
-CONFIG_HISAX_SEDLBAUER_CS=m
-CONFIG_HISAX_SEDLBAUER=y
-CONFIG_HISAX_ST5481=m
-CONFIG_HISAX_TELES_CS=m
-CONFIG_HISAX_TELESPCI=y
-CONFIG_HISAX_W6692=y
# CONFIG_HISILICON_IRQ_MBIGEN is not set
CONFIG_HISI_PMU=y
CONFIG_HIST_TRIGGERS=y
@@ -2156,10 +2209,12 @@ CONFIG_HW_RANDOM_KEYSTONE=m
CONFIG_HW_RANDOM_MESON=m
CONFIG_HW_RANDOM_OMAP=m
CONFIG_HW_RANDOM_OPTEE=m
+CONFIG_HW_RANDOM_STM32=m
CONFIG_HW_RANDOM_TIMERIOMEM=m
CONFIG_HW_RANDOM_TPM=y
CONFIG_HW_RANDOM_VIRTIO=y
CONFIG_HW_RANDOM=y
+# CONFIG_HWSPINLOCK_STM32 is not set
CONFIG_HWSPINLOCK=y
# CONFIG_HX711 is not set
CONFIG_HYSDN_CAPI=y
@@ -2180,8 +2235,8 @@ CONFIG_I2C_ALGOPCF=m
# CONFIG_I2C_AMD756 is not set
# CONFIG_I2C_AMD756_S4882 is not set
# CONFIG_I2C_AMD8111 is not set
+CONFIG_I2C_AMD_MP2=m
CONFIG_I2C_ARB_GPIO_CHALLENGE=m
-# CONFIG_I2C_BCM2048 is not set
CONFIG_I2C_BCM2835=m
CONFIG_I2C_BOARDINFO=y
CONFIG_I2C_CADENCE=m
@@ -2244,6 +2299,8 @@ CONFIG_I2C_SIMTEC=m
# CONFIG_I2C_SIS96X is not set
CONFIG_I2C_SLAVE_EEPROM=m
CONFIG_I2C_SLAVE=y
+# CONFIG_I2C_STM32F4 is not set
+CONFIG_I2C_STM32F7=m
CONFIG_I2C_STUB=m
CONFIG_I2C_SUN6I_P2WI=m
# CONFIG_I2C_TAOS_EVM is not set
@@ -2300,6 +2357,7 @@ CONFIG_IIO_CROS_EC_ACCEL_LEGACY=m
CONFIG_IIO_CROS_EC_BARO=m
CONFIG_IIO_CROS_EC_LIGHT_PROX=m
CONFIG_IIO_CROS_EC_SENSORS_CORE=m
+# CONFIG_IIO_CROS_EC_SENSORS_LID_ANGLE is not set
CONFIG_IIO_CROS_EC_SENSORS=m
# CONFIG_IIO_HRTIMER_TRIGGER is not set
CONFIG_IIO_INTERRUPT_TRIGGER=m
@@ -2316,6 +2374,7 @@ CONFIG_IIO_ST_GYRO_3AXIS=m
CONFIG_IIO_ST_GYRO_I2C_3AXIS=m
CONFIG_IIO_ST_GYRO_SPI_3AXIS=m
CONFIG_IIO_ST_LSM6DSX=m
+CONFIG_IIO_STM32_LPTIMER_TRIGGER=m
CONFIG_IIO_ST_MAGN_3AXIS=m
CONFIG_IIO_ST_PRESS_I2C=m
CONFIG_IIO_ST_PRESS=m
@@ -2327,28 +2386,41 @@ CONFIG_IIO_TIGHTLOOP_TRIGGER=m
CONFIG_IIO_TRIGGERED_BUFFER=m
CONFIG_IIO_TRIGGER=y
# CONFIG_IKCONFIG is not set
-# CONFIG_IMA_APPRAISE is not set
-CONFIG_IMA_DEFAULT_HASH_SHA1=y
-# CONFIG_IMA_DEFAULT_HASH_SHA256 is not set
+CONFIG_IKHEADERS=m
+CONFIG_IMA_APPRAISE_BOOTPARAM=y
+# CONFIG_IMA_APPRAISE_BUILD_POLICY is not set
+CONFIG_IMA_APPRAISE_MODSIG=y
+CONFIG_IMA_APPRAISE=y
+# CONFIG_IMA_ARCH_POLICY is not set
+# CONFIG_IMA_BLACKLIST_KEYRING is not set
+# CONFIG_IMA_DEFAULT_HASH_SHA1 is not set
+CONFIG_IMA_DEFAULT_HASH_SHA256=y
+# CONFIG_IMA_DEFAULT_HASH_SHA512 is not set
+CONFIG_IMA_KEXEC=y
CONFIG_IMA_KEYRINGS_PERMIT_SIGNED_BY_BUILTIN_OR_SECONDARY=y
+# CONFIG_IMA_LOAD_X509 is not set
CONFIG_IMA_LSM_RULES=y
CONFIG_IMA_MEASURE_PCR_IDX=10
CONFIG_IMA_NG_TEMPLATE=y
CONFIG_IMA_READ_POLICY=y
# CONFIG_IMA_SIG_TEMPLATE is not set
# CONFIG_IMA_TEMPLATE is not set
+# CONFIG_IMA_TRUSTED_KEYRING is not set
CONFIG_IMA_WRITE_POLICY=y
CONFIG_IMA=y
# CONFIG_IMG_ASCII_LCD is not set
CONFIG_IMX2_WDT=m
CONFIG_IMX7D_ADC=m
+# CONFIG_IMX7ULP_WDT is not set
# CONFIG_IMX_DMA is not set
+CONFIG_IMX_DSP=y
+CONFIG_IMX_GPCV2_PM_DOMAINS=y
CONFIG_IMX_GPCV2=y
# CONFIG_IMX_IPUV3_CORE is not set
# CONFIG_IMX_IRQSTEER is not set
CONFIG_IMX_MBOX=m
-# CONFIG_IMX_SCU_PD is not set
-CONFIG_IMX_SCU=y
+# CONFIG_IMX_SCU is not set
+CONFIG_IMX_SC_WDT=m
CONFIG_IMX_SDMA=m
# CONFIG_IMX_WEIM is not set
# CONFIG_INA2XX_ADC is not set
@@ -2356,10 +2428,6 @@ CONFIG_INET6_AH=m
CONFIG_INET6_ESP=m
CONFIG_INET6_ESP_OFFLOAD=m
CONFIG_INET6_IPCOMP=m
-CONFIG_INET6_XFRM_MODE_BEET=m
-CONFIG_INET6_XFRM_MODE_ROUTEOPTIMIZATION=m
-CONFIG_INET6_XFRM_MODE_TRANSPORT=m
-CONFIG_INET6_XFRM_MODE_TUNNEL=m
CONFIG_INET_AH=m
CONFIG_INET_DIAG_DESTROY=y
CONFIG_INET_DIAG=m
@@ -2369,14 +2437,12 @@ CONFIG_INET_IPCOMP=m
CONFIG_INET_RAW_DIAG=m
CONFIG_INET_TUNNEL=m
CONFIG_INET_UDP_DIAG=m
-CONFIG_INET_XFRM_MODE_BEET=m
-CONFIG_INET_XFRM_MODE_TRANSPORT=m
-CONFIG_INET_XFRM_MODE_TUNNEL=m
CONFIG_INET=y
CONFIG_INFINIBAND_ADDR_TRANS=y
# CONFIG_INFINIBAND_BNXT_RE is not set
# CONFIG_INFINIBAND_CXGB3 is not set
# CONFIG_INFINIBAND_CXGB4 is not set
+CONFIG_INFINIBAND_EFA=m
# CONFIG_INFINIBAND_EXP_LEGACY_VERBS_NEW_UAPI is not set
# CONFIG_INFINIBAND_I40IW is not set
# CONFIG_INFINIBAND_IPOIB_CM is not set
@@ -2387,8 +2453,6 @@ CONFIG_INFINIBAND_ADDR_TRANS=y
# CONFIG_INFINIBAND_ISERT is not set
# CONFIG_INFINIBAND is not set
# CONFIG_INFINIBAND_MTHCA is not set
-# CONFIG_INFINIBAND_NES_DEBUG is not set
-# CONFIG_INFINIBAND_NES is not set
# CONFIG_INFINIBAND_OCRDMA is not set
# CONFIG_INFINIBAND_ON_DEMAND_PAGING is not set
CONFIG_INFINIBAND_QEDR=m
@@ -2402,7 +2466,10 @@ CONFIG_INFINIBAND_QEDR=m
# CONFIG_INFINIBAND_USNIC is not set
# CONFIG_INFINIBAND_VMWARE_PVRDMA is not set
# CONFIG_INFTL is not set
+# CONFIG_INIT_ON_ALLOC_DEFAULT_ON is not set
+# CONFIG_INIT_ON_FREE_DEFAULT_ON is not set
CONFIG_INITRAMFS_SOURCE=""
+CONFIG_INIT_STACK_NONE=y
CONFIG_INOTIFY_USER=y
# CONFIG_INPUT_AD714X is not set
# CONFIG_INPUT_ADXL34X is not set
@@ -2426,6 +2493,7 @@ CONFIG_INPUT_GP2A=m
CONFIG_INPUT_GPIO_BEEPER=m
# CONFIG_INPUT_GPIO_DECODER is not set
CONFIG_INPUT_GPIO_ROTARY_ENCODER=m
+CONFIG_INPUT_GPIO_VIBRA=m
CONFIG_INPUT_IDEAPAD_SLIDEBAR=m
# CONFIG_INPUT_IMS_PCU is not set
CONFIG_INPUT_JOYDEV=m
@@ -2436,6 +2504,7 @@ CONFIG_INPUT_KXTJ9=m
# CONFIG_INPUT_KXTJ9_POLLED_MODE is not set
CONFIG_INPUT_LEDS=y
CONFIG_INPUT_MATRIXKMAP=m
+CONFIG_INPUT_MAX77650_ONKEY=m
CONFIG_INPUT_MAX8997_HAPTIC=m
CONFIG_INPUT_MC13783_PWRBUTTON=m
CONFIG_INPUT_MISC=y
@@ -2458,6 +2527,7 @@ CONFIG_INPUT_PWM_BEEPER=m
CONFIG_INPUT_RK805_PWRKEY=m
CONFIG_INPUT_SOC_BUTTON_ARRAY=m
CONFIG_INPUT_SPARSEKMAP=m
+CONFIG_INPUT_STPMIC1_ONKEY=m
CONFIG_INPUT_TABLET=y
CONFIG_INPUT_TOUCHSCREEN=y
CONFIG_INPUT_UINPUT=m
@@ -2468,6 +2538,7 @@ CONFIG_INTEGRITY_ASYMMETRIC_KEYS=y
CONFIG_INTEGRITY_AUDIT=y
# CONFIG_INTEGRITY_PLATFORM_KEYRING is not set
CONFIG_INTEGRITY_SIGNATURE=y
+CONFIG_INTEGRITY_TRUSTED_KEYRING=y
CONFIG_INTEGRITY=y
# CONFIG_INTEL_IDMA64 is not set
CONFIG_INTEL_SOC_PMIC_CHTDC_TI=m
@@ -2476,6 +2547,7 @@ CONFIG_INTEL_STRATIX10_SERVICE=m
# CONFIG_INTEL_TH is not set
CONFIG_INTEL_XWAY_PHY=m
# CONFIG_INTERCONNECT is not set
+# CONFIG_INTERCONNECT_QCOM_QCS404 is not set
# CONFIG_INTERVAL_TREE_TEST is not set
CONFIG_INV_MPU6050_I2C=m
CONFIG_INV_MPU6050_IIO=m
@@ -2491,7 +2563,8 @@ CONFIG_IOMMU_DMA=y
# CONFIG_IOMMU_IO_PGTABLE_LPAE_SELFTEST is not set
CONFIG_IOMMU_IO_PGTABLE_LPAE=y
CONFIG_IOMMU_SUPPORT=y
-CONFIG_IOSCHED_BFQ=m
+# CONFIG_IONIC is not set
+CONFIG_IOSCHED_BFQ=y
CONFIG_IO_STRICT_DEVMEM=y
CONFIG_IP6_NF_FILTER=m
CONFIG_IP6_NF_IPTABLES=m
@@ -2521,6 +2594,7 @@ CONFIG_IPC_NS=y
CONFIG_IPDDP_ENCAP=y
CONFIG_IPDDP=m
CONFIG_IP_FIB_TRIE_STATS=y
+# CONFIG_IPMB_DEVICE_INTERFACE is not set
CONFIG_IPMI_DEVICE_INTERFACE=m
CONFIG_IPMI_HANDLER=m
# CONFIG_IPMI_PANIC_EVENT is not set
@@ -2556,7 +2630,6 @@ CONFIG_IP_NF_TARGET_TTL=m
CONFIG_IP_PIMSM_V1=y
CONFIG_IP_PIMSM_V2=y
# CONFIG_IP_PNP is not set
-CONFIG_IPPP_FILTER=y
# CONFIG_IPQ_GCC_4019 is not set
# CONFIG_IPQ_GCC_806X is not set
# CONFIG_IPQ_GCC_8074 is not set
@@ -2610,7 +2683,7 @@ CONFIG_IP_VS_LBLC=m
CONFIG_IP_VS_LBLCR=m
CONFIG_IP_VS_LC=m
CONFIG_IP_VS=m
-# CONFIG_IP_VS_MH is not set
+CONFIG_IP_VS_MH=m
CONFIG_IP_VS_MH_TAB_INDEX=12
CONFIG_IP_VS_NQ=m
CONFIG_IP_VS_OVF=m
@@ -2674,28 +2747,7 @@ CONFIG_ISCSI_BOOT_SYSFS=m
CONFIG_ISCSI_TARGET_CXGB4=m
CONFIG_ISCSI_TARGET=m
CONFIG_ISCSI_TCP=m
-CONFIG_ISDN_AUDIO=y
-CONFIG_ISDN_CAPI_CAPI20=m
-CONFIG_ISDN_CAPI_CAPIDRV=m
-# CONFIG_ISDN_CAPI_CAPIDRV_VERBOSE is not set
-CONFIG_ISDN_CAPI=m
-CONFIG_ISDN_CAPI_MIDDLEWARE=y
-CONFIG_ISDN_DIVERSION=m
-CONFIG_ISDN_DRV_AVMB1_AVM_CS=m
-CONFIG_ISDN_DRV_AVMB1_B1PCI=m
-CONFIG_ISDN_DRV_AVMB1_B1PCIV4=y
-CONFIG_ISDN_DRV_AVMB1_B1PCMCIA=m
-CONFIG_ISDN_DRV_AVMB1_C4=m
-CONFIG_ISDN_DRV_AVMB1_T1PCI=m
-CONFIG_ISDN_DRV_GIGASET=m
-CONFIG_ISDN_DRV_HISAX=m
-CONFIG_ISDN_I4L=m
# CONFIG_ISDN is not set
-CONFIG_ISDN_MPP=y
-# CONFIG_ISDN_PPP_BSDCOMP is not set
-CONFIG_ISDN_PPP_VJ=y
-CONFIG_ISDN_PPP=y
-CONFIG_ISDN_TTY_FAX=y
# CONFIG_ISI is not set
CONFIG_ISL29003=m
CONFIG_ISL29020=m
@@ -2728,6 +2780,8 @@ CONFIG_IXGBE=m
CONFIG_IXGBEVF_IPSEC=y
CONFIG_IXGBEVF=m
CONFIG_IXGB=m
+# CONFIG_IXP4XX_NPE is not set
+# CONFIG_IXP4XX_QMGR is not set
CONFIG_JBD2_DEBUG=y
CONFIG_JBD2=y
# CONFIG_JFFS2_COMPRESSION_OPTIONS is not set
@@ -2754,14 +2808,15 @@ CONFIG_JOYSTICK_ANALOG=m
# CONFIG_JOYSTICK_AS5011 is not set
CONFIG_JOYSTICK_COBRA=m
CONFIG_JOYSTICK_DB9=m
+# CONFIG_JOYSTICK_FSIA6B is not set
CONFIG_JOYSTICK_GAMECON=m
CONFIG_JOYSTICK_GF2K=m
CONFIG_JOYSTICK_GRIP=m
CONFIG_JOYSTICK_GRIP_MP=m
CONFIG_JOYSTICK_GUILLEMOT=m
-CONFIG_JOYSTICK_IFORCE_232=y
+CONFIG_JOYSTICK_IFORCE_232=m
CONFIG_JOYSTICK_IFORCE=m
-CONFIG_JOYSTICK_IFORCE_USB=y
+CONFIG_JOYSTICK_IFORCE_USB=m
CONFIG_JOYSTICK_INTERACT=m
CONFIG_JOYSTICK_JOYDUMP=m
CONFIG_JOYSTICK_MAGELLAN=m
@@ -2804,6 +2859,7 @@ CONFIG_KEXEC=y
CONFIG_KEYBOARD_ADC=m
# CONFIG_KEYBOARD_ADP5588 is not set
# CONFIG_KEYBOARD_ADP5589 is not set
+# CONFIG_KEYBOARD_APPLESPI is not set
CONFIG_KEYBOARD_ATKBD=y
# CONFIG_KEYBOARD_BCM is not set
# CONFIG_KEYBOARD_CAP11XX is not set
@@ -2823,6 +2879,7 @@ CONFIG_KEYBOARD_MATRIX=m
# CONFIG_KEYBOARD_OMAP4 is not set
# CONFIG_KEYBOARD_OPENCORES is not set
CONFIG_KEYBOARD_PMIC8XXX=m
+CONFIG_KEYBOARD_QT1050=m
CONFIG_KEYBOARD_QT1070=m
# CONFIG_KEYBOARD_QT2160 is not set
# CONFIG_KEYBOARD_SAMSUNG is not set
@@ -2835,6 +2892,7 @@ CONFIG_KEYBOARD_TEGRA=m
CONFIG_KEYBOARD_TM2_TOUCHKEY=m
# CONFIG_KEYBOARD_XTKBD is not set
CONFIG_KEY_DH_OPERATIONS=y
+CONFIG_KEYS_REQUEST_CACHE=y
CONFIG_KEYSTONE_IRQ=m
# CONFIG_KEYSTONE_REMOTEPROC is not set
CONFIG_KEYSTONE_USB_PHY=m
@@ -2846,6 +2904,7 @@ CONFIG_KGDB_SERIAL_CONSOLE=y
CONFIG_KGDB_TESTS=y
CONFIG_KGDB=y
# CONFIG_KMX61 is not set
+# CONFIG_KPC2000 is not set
# CONFIG_KPROBE_EVENTS_ON_NOTRACE is not set
CONFIG_KPROBE_EVENTS=y
# CONFIG_KPROBES_SANITY_TEST is not set
@@ -2876,7 +2935,6 @@ CONFIG_L2TP_V3=y
# CONFIG_LAPB is not set
CONFIG_LATENCYTOP=y
# CONFIG_LATTICE_ECP3_CONFIG is not set
-CONFIG_LBDAF=y
CONFIG_LCD_AMS369FG06=m
CONFIG_LCD_CLASS_DEVICE=m
CONFIG_LCD_HX8357=m
@@ -2911,6 +2969,7 @@ CONFIG_LEDS_GPIO=m
CONFIG_LEDS_IS31FL32XX=m
# CONFIG_LEDS_KTD2692 is not set
CONFIG_LEDS_LM3530=m
+CONFIG_LEDS_LM3532=m
# CONFIG_LEDS_LM355x is not set
CONFIG_LEDS_LM3601X=m
# CONFIG_LEDS_LM3642 is not set
@@ -2923,6 +2982,7 @@ CONFIG_LEDS_LP3952=m
# CONFIG_LEDS_LP8501 is not set
# CONFIG_LEDS_LP8860 is not set
CONFIG_LEDS_LT3593=m
+CONFIG_LEDS_MAX77650=m
CONFIG_LEDS_MAX8997=m
CONFIG_LEDS_MLXCPLD=m
CONFIG_LEDS_MLXREG=m
@@ -2935,8 +2995,10 @@ CONFIG_LEDS_PCA9532=m
# CONFIG_LEDS_PCA963X is not set
CONFIG_LEDS_PWM=m
CONFIG_LEDS_REGULATOR=m
+# CONFIG_LEDS_SPI_BYTE is not set
CONFIG_LEDS_SYSCON=y
# CONFIG_LEDS_TCA6507 is not set
+# CONFIG_LEDS_TI_LMU_COMMON is not set
# CONFIG_LEDS_TLC591XX is not set
CONFIG_LEDS_TRIGGER_ACTIVITY=m
CONFIG_LEDS_TRIGGER_AUDIO=m
@@ -2960,6 +3022,7 @@ CONFIG_LED_TRIGGER_PHY=y
# CONFIG_LEGACY_PTYS is not set
CONFIG_LEGACY_VSYSCALL_EMULATE=y
# CONFIG_LEGACY_VSYSCALL_NONE is not set
+# CONFIG_LEGACY_VSYSCALL_XONLY is not set
CONFIG_LIB80211_CRYPT_CCMP=m
CONFIG_LIB80211_CRYPT_TKIP=m
CONFIG_LIB80211_CRYPT_WEP=m
@@ -2990,8 +3053,11 @@ CONFIG_LOCALVERSION=""
# CONFIG_LOCALVERSION_AUTO is not set
CONFIG_LOCKD=m
# CONFIG_LOCK_DOWN_IN_EFI_SECURE_BOOT is not set
-# CONFIG_LOCK_DOWN_KERNEL is not set
+# CONFIG_LOCK_DOWN_KERNEL_FORCE_CONFIDENTIALITY is not set
+# CONFIG_LOCK_DOWN_KERNEL_FORCE_INTEGRITY is not set
+CONFIG_LOCK_DOWN_KERNEL_FORCE_NONE=y
CONFIG_LOCKD_V4=y
+CONFIG_LOCK_EVENT_COUNTS=y
# CONFIG_LOCK_STAT is not set
CONFIG_LOCK_TORTURE_TEST=m
CONFIG_LOCKUP_DETECTOR=y
@@ -3047,6 +3113,7 @@ CONFIG_MACH_ARMADA_XP=y
CONFIG_MACH_DOVE=y
# CONFIG_MACH_MESON6 is not set
# CONFIG_MACH_MESON8 is not set
+CONFIG_MACH_STM32MP157=y
# CONFIG_MACH_SUN4I is not set
# CONFIG_MACH_SUN5I is not set
CONFIG_MACH_SUN6I=y
@@ -3083,9 +3150,11 @@ CONFIG_MARVELL_PHY=m
CONFIG_MAX1363=m
CONFIG_MAX30100=m
# CONFIG_MAX30102 is not set
+CONFIG_MAX31856=m
# CONFIG_MAX44000 is not set
CONFIG_MAX44009=m
# CONFIG_MAX517 is not set
+# CONFIG_MAX5432 is not set
# CONFIG_MAX5481 is not set
# CONFIG_MAX5487 is not set
# CONFIG_MAX5821 is not set
@@ -3094,6 +3163,7 @@ CONFIG_MAX44009=m
CONFIG_MAXIM_THERMOCOUPLE=m
CONFIG_MAX_RAW_DEVS=8192
CONFIG_MAXSMP=y
+CONFIG_MB1232=m
# CONFIG_MC3230 is not set
# CONFIG_MCB is not set
# CONFIG_MCORE2 is not set
@@ -3114,6 +3184,7 @@ CONFIG_MDIO_BCM_UNIMAC=m
CONFIG_MDIO_BITBANG=m
CONFIG_MDIO_BUS_MUX_GPIO=m
CONFIG_MDIO_BUS_MUX=m
+CONFIG_MDIO_BUS_MUX_MESON_G12A=m
CONFIG_MDIO_BUS_MUX_MMIOREG=m
CONFIG_MDIO_BUS_MUX_MULTIPLEXER=m
CONFIG_MDIO_DEVICE=y
@@ -3137,7 +3208,7 @@ CONFIG_MEDIA_ATTACH=y
CONFIG_MEDIA_CAMERA_SUPPORT=y
CONFIG_MEDIA_CEC_RC=y
CONFIG_MEDIA_CEC_SUPPORT=y
-# CONFIG_MEDIA_CONTROLLER_DVB is not set
+CONFIG_MEDIA_CONTROLLER_DVB=y
CONFIG_MEDIA_CONTROLLER_REQUEST_API=y
CONFIG_MEDIA_CONTROLLER=y
CONFIG_MEDIA_DIGITAL_TV_SUPPORT=y
@@ -3173,6 +3244,7 @@ CONFIG_MEMSTICK_TIFM_MS=m
# CONFIG_MEN_A21_WDT is not set
CONFIG_MESON_CANVAS=m
# CONFIG_MESON_CLK_MEASURE is not set
+CONFIG_MESON_EE_PM_DOMAINS=y
CONFIG_MESON_EFUSE=m
# CONFIG_MESON_GXBB_WATCHDOG is not set
# CONFIG_MESON_GXL_PHY is not set
@@ -3206,8 +3278,8 @@ CONFIG_MFD_AXP20X=y
CONFIG_MFD_BD9571MWV=m
CONFIG_MFD_CORE=y
# CONFIG_MFD_CPCAP is not set
-CONFIG_MFD_CROS_EC_CHARDEV=m
-CONFIG_MFD_CROS_EC=m
+CONFIG_MFD_CROS_EC_DEV=m
+# CONFIG_MFD_CROS_EC is not set
# CONFIG_MFD_CS5535 is not set
# CONFIG_MFD_DA9052_I2C is not set
# CONFIG_MFD_DA9052_SPI is not set
@@ -3227,6 +3299,7 @@ CONFIG_MFD_EXYNOS_LPASS=m
# CONFIG_MFD_MADERA is not set
# CONFIG_MFD_MAX14577 is not set
# CONFIG_MFD_MAX77620 is not set
+CONFIG_MFD_MAX77650=m
CONFIG_MFD_MAX77686=y
# CONFIG_MFD_MAX77693 is not set
# CONFIG_MFD_MAX77843 is not set
@@ -3247,6 +3320,7 @@ CONFIG_MFD_MAX8997=y
# CONFIG_MFD_RETU is not set
CONFIG_MFD_RK808=y
# CONFIG_MFD_RN5T618 is not set
+# CONFIG_MFD_ROHM_BD70528 is not set
# CONFIG_MFD_ROHM_BD718XX is not set
# CONFIG_MFD_RT5033 is not set
CONFIG_MFD_SEC_CORE=y
@@ -3255,8 +3329,11 @@ CONFIG_MFD_SEC_CORE=y
CONFIG_MFD_SM501_GPIO=y
CONFIG_MFD_SM501=m
# CONFIG_MFD_SMSC is not set
+CONFIG_MFD_STM32_LPTIMER=m
+CONFIG_MFD_STM32_TIMERS=m
+# CONFIG_MFD_STMFX is not set
# CONFIG_MFD_STMPE is not set
-# CONFIG_MFD_STPMIC1 is not set
+CONFIG_MFD_STPMIC1=m
CONFIG_MFD_SUN4I_GPADC=m
CONFIG_MFD_SUN6I_PRCM=y
CONFIG_MFD_SYSCON=y
@@ -3305,17 +3382,6 @@ CONFIG_MISC_ALCOR_PCI=m
CONFIG_MISC_FILESYSTEMS=y
CONFIG_MISC_RTSX_PCI=m
CONFIG_MISC_RTSX_USB=m
-CONFIG_MISDN_AVMFRITZ=m
-CONFIG_MISDN_DSP=m
-CONFIG_MISDN_HFCMULTI=m
-CONFIG_MISDN_HFCPCI=m
-CONFIG_MISDN_HFCUSB=m
-CONFIG_MISDN_INFINEON=m
-CONFIG_MISDN_L1OIP=m
-CONFIG_MISDN=m
-CONFIG_MISDN_NETJET=m
-CONFIG_MISDN_SPEEDFAX=m
-CONFIG_MISDN_W6692=m
CONFIG_MKISS=m
CONFIG_MLX4_CORE_GEN2=y
CONFIG_MLX4_CORE=m
@@ -3332,6 +3398,7 @@ CONFIG_MLX5_ESWITCH=y
# CONFIG_MLX5_FPGA is not set
# CONFIG_MLX5_INFINIBAND is not set
CONFIG_MLX5_MPFS=y
+CONFIG_MLX5_SW_STEERING=y
CONFIG_MLX90614=m
CONFIG_MLX90632=m
CONFIG_MLXFW=m
@@ -3389,6 +3456,7 @@ CONFIG_MMC_SDHCI_ESDHC_IMX=m
CONFIG_MMC_SDHCI_IPROC=m
CONFIG_MMC_SDHCI=m
CONFIG_MMC_SDHCI_OF_ARASAN=m
+# CONFIG_MMC_SDHCI_OF_ASPEED is not set
# CONFIG_MMC_SDHCI_OF_AT91 is not set
# CONFIG_MMC_SDHCI_OF_DWCMSHC is not set
CONFIG_MMC_SDHCI_OF_ESDHC=m
@@ -3416,6 +3484,7 @@ CONFIG_MMC_WBSD=m
CONFIG_MMC=y
CONFIG_MMIOTRACE=y
CONFIG_MMU=y
+# CONFIG_MODULE_ALLOW_MISSING_NAMESPACE_IMPORTS is not set
# CONFIG_MODULE_COMPRESS is not set
# CONFIG_MODULE_FORCE_LOAD is not set
CONFIG_MODULE_FORCE_UNLOAD=y
@@ -3450,6 +3519,7 @@ CONFIG_MOUSE_SYNAPTICS_USB=m
CONFIG_MOUSE_VSXXXAA=m
# CONFIG_MOXA_INTELLIO is not set
# CONFIG_MOXA_SMARTIO is not set
+CONFIG_MOXTET=m
CONFIG_MPL115_I2C=m
# CONFIG_MPL115_SPI is not set
CONFIG_MPL3115=m
@@ -3457,7 +3527,7 @@ CONFIG_MPLS_IPTUNNEL=m
CONFIG_MPLS_ROUTING=m
CONFIG_MPU3050_I2C=m
CONFIG_MQ_IOSCHED_DEADLINE=y
-CONFIG_MQ_IOSCHED_KYBER=m
+CONFIG_MQ_IOSCHED_KYBER=y
# CONFIG_MS5611 is not set
# CONFIG_MS5637 is not set
# CONFIG_MS_BLOCK is not set
@@ -3468,6 +3538,7 @@ CONFIG_MSDOS_PARTITION=y
CONFIG_MSPRO_BLOCK=m
CONFIG_MT7601U=m
CONFIG_MT7603E=m
+CONFIG_MT7615E=m
CONFIG_MT76x0E=m
CONFIG_MT76x0U=m
CONFIG_MT76x2E=m
@@ -3492,6 +3563,7 @@ CONFIG_MTD_DATAFLASH=m
CONFIG_MTD_DATAFLASH_OTP=y
CONFIG_MTD_DATAFLASH_WRITE_VERIFY=y
# CONFIG_MTD_DOCG3 is not set
+# CONFIG_MTD_HYPERBUS is not set
# CONFIG_MTD_INTEL_VR_NOR is not set
# CONFIG_MTD_JEDECPROBE is not set
# CONFIG_MTD_LPDDR2_NVM is not set
@@ -3505,22 +3577,27 @@ CONFIG_MTD_MAP_BANK_WIDTH_4=y
# CONFIG_MTD_MTDRAM is not set
# CONFIG_MTD_NAND_BRCMNAND is not set
CONFIG_MTD_NAND_CAFE=m
+# CONFIG_MTD_NAND_CS553X is not set
CONFIG_MTD_NAND_DAVINCI=m
# CONFIG_MTD_NAND_DENALI_DT is not set
# CONFIG_MTD_NAND_DENALI_PCI is not set
# CONFIG_MTD_NAND_DISKONCHIP is not set
-# CONFIG_MTD_NAND_ECC_BCH is not set
-CONFIG_MTD_NAND_ECC_SMC=y
+# CONFIG_MTD_NAND_ECC_SW_BCH is not set
+# CONFIG_MTD_NAND_ECC_SW_HAMMING_SMC is not set
+# CONFIG_MTD_NAND_FSL_IFC is not set
CONFIG_MTD_NAND_GPIO=m
-CONFIG_MTD_NAND=m
+# CONFIG_MTD_NAND_HISI504 is not set
CONFIG_MTD_NAND_MARVELL=m
# CONFIG_MTD_NAND_MESON is not set
CONFIG_MTD_NAND_MXC=m
+# CONFIG_MTD_NAND_MXIC is not set
CONFIG_MTD_NAND_NANDSIM=m
# CONFIG_MTD_NAND_OMAP2 is not set
CONFIG_MTD_NAND_ORION=m
CONFIG_MTD_NAND_PLATFORM=m
+# CONFIG_MTD_NAND_QCOM is not set
CONFIG_MTD_NAND_RICOH=m
+# CONFIG_MTD_NAND_STM32_FMC2 is not set
CONFIG_MTD_NAND_SUNXI=m
CONFIG_MTD_NAND_TEGRA=m
CONFIG_MTD_NAND_TMIO=m
@@ -3535,6 +3612,7 @@ CONFIG_MTD_PHYSMAP=m
# CONFIG_MTD_PLATRAM is not set
# CONFIG_MTD_PMC551 is not set
# CONFIG_MTD_RAM is not set
+CONFIG_MTD_RAW_NAND=m
# CONFIG_MTD_REDBOOT_PARTS is not set
# CONFIG_MTD_ROM is not set
# CONFIG_MTD_SHARPSL_PARTS is not set
@@ -3552,7 +3630,6 @@ CONFIG_MTD_UBI_BEB_LIMIT=20
# CONFIG_MTD_UBI_GLUEBI is not set
CONFIG_MTD_UBI=m
CONFIG_MTD_UBI_WL_THRESHOLD=4096
-# CONFIG_MTK_MMC is not set
CONFIG_MULTIPLEXER=m
# CONFIG_MUSB_PIO_ONLY is not set
CONFIG_MUX_ADG792A=m
@@ -3598,10 +3675,13 @@ CONFIG_NET_9P_XEN=m
CONFIG_NET_ACT_BPF=m
CONFIG_NET_ACT_CONNMARK=m
CONFIG_NET_ACT_CSUM=m
+CONFIG_NET_ACT_CTINFO=m
+CONFIG_NET_ACT_CT=m
CONFIG_NET_ACT_GACT=m
CONFIG_NET_ACT_IFE=m
CONFIG_NET_ACT_IPT=m
CONFIG_NET_ACT_MIRRED=m
+CONFIG_NET_ACT_MPLS=m
CONFIG_NET_ACT_NAT=m
CONFIG_NET_ACT_PEDIT=m
CONFIG_NET_ACT_POLICE=m
@@ -3619,7 +3699,6 @@ CONFIG_NET_CLS_CGROUP=y
CONFIG_NET_CLS_FLOWER=m
CONFIG_NET_CLS_FLOW=m
CONFIG_NET_CLS_FW=m
-CONFIG_NET_CLS_IND=y
CONFIG_NET_CLS_MATCHALL=m
CONFIG_NET_CLS_ROUTE4=m
CONFIG_NET_CLS_RSVP6=m
@@ -3636,20 +3715,30 @@ CONFIG_NET_DEVLINK=y
CONFIG_NET_DROP_MONITOR=y
CONFIG_NET_DSA_BCM_SF2=m
# CONFIG_NET_DSA_LANTIQ_GSWIP is not set
-# CONFIG_NET_DSA_LEGACY is not set
CONFIG_NET_DSA_LOOP=m
CONFIG_NET_DSA=m
+# CONFIG_NET_DSA_MICROCHIP_KSZ8795 is not set
+# CONFIG_NET_DSA_MICROCHIP_KSZ9477_I2C is not set
CONFIG_NET_DSA_MICROCHIP_KSZ9477=m
CONFIG_NET_DSA_MICROCHIP_KSZ9477_SPI=m
CONFIG_NET_DSA_MT7530=m
+# CONFIG_NET_DSA_MV88E6060 is not set
CONFIG_NET_DSA_MV88E6XXX_GLOBAL2=y
CONFIG_NET_DSA_MV88E6XXX=m
CONFIG_NET_DSA_MV88E6XXX_PTP=y
CONFIG_NET_DSA_QCA8K=m
# CONFIG_NET_DSA_REALTEK_SMI is not set
+# CONFIG_NET_DSA_SJA1105 is not set
CONFIG_NET_DSA_SMSC_LAN9303_I2C=m
CONFIG_NET_DSA_SMSC_LAN9303_MDIO=m
+CONFIG_NET_DSA_TAG_8021Q=m
+CONFIG_NET_DSA_TAG_GSWIP=m
+CONFIG_NET_DSA_TAG_KSZ=m
+CONFIG_NET_DSA_TAG_SJA1105=m
+CONFIG_NET_DSA_TAG_TRAILER=m
# CONFIG_NET_DSA_VITESSE_VSC73XX is not set
+# CONFIG_NET_DSA_VITESSE_VSC73XX_PLATFORM is not set
+# CONFIG_NET_DSA_VITESSE_VSC73XX_SPI is not set
CONFIG_NET_EMATCH_CANID=m
CONFIG_NET_EMATCH_CMP=m
CONFIG_NET_EMATCH_IPSET=m
@@ -3802,6 +3891,7 @@ CONFIG_NET_SCH_TAPRIO=m
CONFIG_NET_SCH_TBF=m
CONFIG_NET_SCH_TEQL=m
CONFIG_NET_SWITCHDEV=y
+CONFIG_NET_TC_SKB_EXT=y
CONFIG_NET_TEAM=m
CONFIG_NET_TEAM_MODE_ACTIVEBACKUP=m
CONFIG_NET_TEAM_MODE_BROADCAST=m
@@ -3836,13 +3926,14 @@ CONFIG_NET_VENDOR_EMULEX=y
# CONFIG_NET_VENDOR_EZCHIP is not set
# CONFIG_NET_VENDOR_FARADAY is not set
# CONFIG_NET_VENDOR_FUJITSU is not set
+CONFIG_NET_VENDOR_GOOGLE=y
# CONFIG_NET_VENDOR_HISILICON is not set
# CONFIG_NET_VENDOR_HP is not set
# CONFIG_NET_VENDOR_HUAWEI is not set
# CONFIG_NET_VENDOR_I825XX is not set
CONFIG_NET_VENDOR_INTEL=y
CONFIG_NET_VENDOR_MARVELL=y
-CONFIG_NET_VENDOR_MELLANOX=y
+# CONFIG_NET_VENDOR_MELLANOX is not set
CONFIG_NET_VENDOR_MICREL=y
# CONFIG_NET_VENDOR_MICROCHIP is not set
# CONFIG_NET_VENDOR_MICROSEMI is not set
@@ -3854,6 +3945,7 @@ CONFIG_NET_VENDOR_NETRONOME=y
CONFIG_NET_VENDOR_NVIDIA=y
CONFIG_NET_VENDOR_OKI=y
CONFIG_NET_VENDOR_PACKET_ENGINES=y
+CONFIG_NET_VENDOR_PENSANDO=y
CONFIG_NET_VENDOR_QLOGIC=y
# CONFIG_NET_VENDOR_QUALCOMM is not set
CONFIG_NET_VENDOR_RDC=y
@@ -3874,6 +3966,7 @@ CONFIG_NET_VENDOR_TEHUTI=y
CONFIG_NET_VENDOR_TI=y
CONFIG_NET_VENDOR_VIA=y
# CONFIG_NET_VENDOR_WIZNET is not set
+CONFIG_NET_VENDOR_XILINX=y
# CONFIG_NET_VENDOR_XIRCOM is not set
CONFIG_NET_VRF=m
CONFIG_NETWORK_FILESYSTEMS=y
@@ -3897,6 +3990,7 @@ CONFIG_NFC_NCI_SPI=m
CONFIG_NFC_NXP_NCI_I2C=m
CONFIG_NFC_NXP_NCI=m
CONFIG_NF_CONNTRACK_AMANDA=m
+CONFIG_NF_CONNTRACK_BRIDGE=m
CONFIG_NF_CONNTRACK_EVENTS=y
CONFIG_NF_CONNTRACK_FTP=m
CONFIG_NF_CONNTRACK_H323=m
@@ -3979,16 +4073,15 @@ CONFIG_NFS_V4_1=y
CONFIG_NFS_V4_2=y
CONFIG_NFS_V4=m
CONFIG_NF_TABLES_ARP=y
-CONFIG_NF_TABLES_BRIDGE=y
+CONFIG_NF_TABLES_BRIDGE=m
CONFIG_NF_TABLES_INET=y
CONFIG_NF_TABLES_IPV4=y
CONFIG_NF_TABLES_IPV6=y
CONFIG_NF_TABLES=m
CONFIG_NF_TABLES_NETDEV=y
CONFIG_NF_TABLES_SET=m
+CONFIG_NFT_BRIDGE_META=m
CONFIG_NFT_BRIDGE_REJECT=m
-CONFIG_NFT_CHAIN_ROUTE_IPV4=m
-CONFIG_NFT_CHAIN_ROUTE_IPV6=m
CONFIG_NFT_COMPAT=m
# CONFIG_NFT_CONNLIMIT is not set
CONFIG_NFT_COUNTER=m
@@ -4018,9 +4111,10 @@ CONFIG_NFT_QUOTA=m
CONFIG_NFT_REDIR=m
CONFIG_NFT_REJECT_IPV4=m
CONFIG_NFT_REJECT=m
-# CONFIG_NFT_SOCKET is not set
-# CONFIG_NFT_TPROXY is not set
-# CONFIG_NFT_TUNNEL is not set
+CONFIG_NFT_SOCKET=m
+CONFIG_NFT_SYNPROXY=m
+CONFIG_NFT_TPROXY=m
+CONFIG_NFT_TUNNEL=m
CONFIG_NFT_XFRM=m
CONFIG_N_GSM=m
CONFIG_N_HDLC=m
@@ -4080,6 +4174,7 @@ CONFIG_NLS_MAC_ROMAN=m
CONFIG_NLS_MAC_TURKISH=m
CONFIG_NLS_UTF8=m
CONFIG_NLS=y
+# CONFIG_NOA1305 is not set
# CONFIG_NO_HZ_FULL is not set
CONFIG_NO_HZ_IDLE=y
CONFIG_NO_HZ=y
@@ -4089,17 +4184,22 @@ CONFIG_NORTEL_HERMES=m
CONFIG_NOUVEAU_DEBUG=5
CONFIG_NOUVEAU_DEBUG_DEFAULT=3
CONFIG_NOUVEAU_DEBUG_MMU=y
+# CONFIG_NOUVEAU_LEGACY_CTX_SUPPORT is not set
CONFIG_NOUVEAU_PLATFORM_DRIVER=y
CONFIG_NOZOMI=m
CONFIG_NR_CPUS=32
CONFIG_NS83820=m
-CONFIG_NTB_IDT=m
# CONFIG_NTB is not set
-CONFIG_NTB_SWITCHTEC=m
# CONFIG_NTFS_FS is not set
+CONFIG_NULL_TTY=m
CONFIG_NVME_FC=m
CONFIG_NVMEM_IMX_IIM=m
+CONFIG_NVMEM_IMX_OCOTP=m
+# CONFIG_NVMEM_REBOOT_MODE is not set
+CONFIG_NVMEM_SNVS_LPGPR=m
+CONFIG_NVMEM_STM32_ROMEM=m
CONFIG_NVMEM_SUNXI_SID=m
+CONFIG_NVMEM_SYSFS=y
CONFIG_NVME_MULTIPATH=y
CONFIG_NVMEM=y
# CONFIG_NVME_RDMA is not set
@@ -4112,6 +4212,7 @@ CONFIG_NVME_TARGET_TCP=m
CONFIG_NVME_TCP=m
# CONFIG_NVM is not set
# CONFIG_NVRAM is not set
+# CONFIG_NXP_TJA11XX_PHY is not set
# CONFIG_OABI_COMPAT is not set
# CONFIG_OCFS2_DEBUG_FS is not set
# CONFIG_OCFS2_DEBUG_MASKLOG is not set
@@ -4167,6 +4268,7 @@ CONFIG_P54_USB=m
CONFIG_PA12203001=m
CONFIG_PACKET_DIAG=m
CONFIG_PACKET=y
+CONFIG_PACKING=y
# CONFIG_PAGE_EXTENSION is not set
# CONFIG_PAGE_OWNER is not set
# CONFIG_PAGE_POISONING is not set
@@ -4246,6 +4348,7 @@ CONFIG_PCIEASPM_DEFAULT=y
# CONFIG_PCIEASPM_POWERSAVE is not set
# CONFIG_PCIEASPM_POWER_SUPERSAVE is not set
CONFIG_PCIEASPM=y
+# CONFIG_PCIE_BW is not set
CONFIG_PCIE_CADENCE_HOST=y
CONFIG_PCIE_DPC=y
CONFIG_PCIE_DW_HOST=y
@@ -4258,7 +4361,6 @@ CONFIG_PCIE_ECRC=y
CONFIG_PCIEPORTBUS=y
CONFIG_PCIE_PTM=y
# CONFIG_PCIE_ROCKCHIP_HOST is not set
-# CONFIG_PCIE_ROCKCHIP is not set
# CONFIG_PCIE_XILINX is not set
# CONFIG_PCI_FTPCI100 is not set
# CONFIG_PCI_GOOLPC is not set
@@ -4266,6 +4368,7 @@ CONFIG_PCI_HERMES=m
CONFIG_PCI_HOST_GENERIC=y
CONFIG_PCI_IMX6=y
CONFIG_PCI_IOV=y
+CONFIG_PCI_KEYSTONE_HOST=y
CONFIG_PCI_KEYSTONE=y
# CONFIG_PCI_LAYERSCAPE is not set
CONFIG_PCI_MESON=y
@@ -4322,8 +4425,11 @@ CONFIG_PHYLIB=y
CONFIG_PHYLINK=m
# CONFIG_PHY_MAPPHONE_MDM6600 is not set
CONFIG_PHY_MESON8B_USB2=m
+CONFIG_PHY_MESON_G12A_USB2=y
+CONFIG_PHY_MESON_G12A_USB3_PCIE=m
# CONFIG_PHY_MESON_GXL_USB2 is not set
CONFIG_PHY_MESON_GXL_USB3=m
+# CONFIG_PHY_MIXEL_MIPI_DPHY is not set
# CONFIG_PHY_MVEBU_A3700_COMPHY is not set
# CONFIG_PHY_MVEBU_A3700_UTMI is not set
CONFIG_PHY_MVEBU_A38X_COMPHY=m
@@ -4333,6 +4439,7 @@ CONFIG_PHY_MVEBU_SATA=y
# CONFIG_PHY_PXA_28NM_HSIC is not set
# CONFIG_PHY_PXA_28NM_USB2 is not set
# CONFIG_PHY_QCOM_IPQ806X_SATA is not set
+# CONFIG_PHY_QCOM_PCIE2 is not set
CONFIG_PHY_QCOM_UFS_14NM=m
CONFIG_PHY_QCOM_UFS=m
# CONFIG_PHY_QCOM_USB_HSIC is not set
@@ -4345,6 +4452,7 @@ CONFIG_PHY_ROCKCHIP_INNO_USB2=m
CONFIG_PHY_ROCKCHIP_TYPEC=m
CONFIG_PHY_ROCKCHIP_USB=m
CONFIG_PHY_SAMSUNG_USB2=m
+CONFIG_PHY_STM32_USBPHYC=m
CONFIG_PHY_SUN4I_USB=m
CONFIG_PHY_SUN6I_MIPI_DPHY=m
CONFIG_PHY_SUN9I_USB=m
@@ -4381,10 +4489,31 @@ CONFIG_PINCTRL_MVEBU=y
# CONFIG_PINCTRL_QCS404 is not set
CONFIG_PINCTRL_RK805=m
CONFIG_PINCTRL_SAMSUNG=y
+# CONFIG_PINCTRL_SC7180 is not set
# CONFIG_PINCTRL_SDM660 is not set
# CONFIG_PINCTRL_SDM845 is not set
CONFIG_PINCTRL_SINGLE=y
-# CONFIG_PINCTRL_SUNRISEPOINT is not set
+# CONFIG_PINCTRL_SM8150 is not set
+# CONFIG_PINCTRL_STMFX is not set
+CONFIG_PINCTRL_SUN4I_A10=y
+# CONFIG_PINCTRL_SUN50I_A64 is not set
+# CONFIG_PINCTRL_SUN50I_A64_R is not set
+# CONFIG_PINCTRL_SUN50I_H5 is not set
+# CONFIG_PINCTRL_SUN50I_H6 is not set
+# CONFIG_PINCTRL_SUN50I_H6_R is not set
+CONFIG_PINCTRL_SUN5I=y
+CONFIG_PINCTRL_SUN6I_A31_R=y
+CONFIG_PINCTRL_SUN6I_A31=y
+CONFIG_PINCTRL_SUN8I_A23_R=y
+CONFIG_PINCTRL_SUN8I_A23=y
+CONFIG_PINCTRL_SUN8I_A33=y
+CONFIG_PINCTRL_SUN8I_A83T_R=y
+CONFIG_PINCTRL_SUN8I_A83T=y
+CONFIG_PINCTRL_SUN8I_H3_R=y
+CONFIG_PINCTRL_SUN8I_H3=y
+CONFIG_PINCTRL_SUN8I_V3S=y
+CONFIG_PINCTRL_SUN9I_A80_R=y
+CONFIG_PINCTRL_SUN9I_A80=y
# CONFIG_PINCTRL_SX150X is not set
CONFIG_PINCTRL=y
CONFIG_PINMUX=y
@@ -4444,6 +4573,7 @@ CONFIG_POWER_RESET_VERSATILE=y
CONFIG_POWER_RESET_VEXPRESS=y
CONFIG_POWER_RESET=y
# CONFIG_POWER_SUPPLY_DEBUG is not set
+CONFIG_POWER_SUPPLY_HWMON=y
CONFIG_POWER_SUPPLY=y
# CONFIG_PPC_PTDUMP is not set
CONFIG_PPDEV=m
@@ -4516,13 +4646,16 @@ CONFIG_PWM_CROS_EC=m
CONFIG_PWM_HIBVT=m
# CONFIG_PWM_IMX1 is not set
CONFIG_PWM_IMX27=m
+CONFIG_PWM_IMX_TPM=m
CONFIG_PWM_MESON=m
# CONFIG_PWM_PCA9685 is not set
CONFIG_PWM_ROCKCHIP=m
CONFIG_PWM_SAMSUNG=m
+# CONFIG_PWM_STM32 is not set
+# CONFIG_PWM_STM32_LP is not set
CONFIG_PWM_SUN4I=m
CONFIG_PWM_SYSFS=y
-CONFIG_PWM_TEGRA=m
+CONFIG_PWM_TEGRA=y
CONFIG_PWM_TIECAP=m
CONFIG_PWM=y
CONFIG_PWRSEQ_EMMC=y
@@ -4531,6 +4664,7 @@ CONFIG_PWRSEQ_SIMPLE=y
# CONFIG_QCA7000_SPI is not set
# CONFIG_QCA7000_UART is not set
CONFIG_QCOM_A53PLL=m
+# CONFIG_QCOM_AOSS_QMP is not set
# CONFIG_QCOM_APR is not set
CONFIG_QCOM_CLK_APCS_MSM8916=m
# CONFIG_QCOM_COMMAND_DB is not set
@@ -4547,8 +4681,10 @@ CONFIG_QCOM_PDC=y
CONFIG_QCOM_PM8XXX_XOADC=m
CONFIG_QCOM_RMTFS_MEM=m
# CONFIG_QCOM_SCM_DOWNLOAD_MODE_DEFAULT is not set
+CONFIG_QCOM_SOCINFO=m
CONFIG_QCOM_SPMI_ADC5=m
CONFIG_QCS_GCC_404=m
+# CONFIG_QCS_TURING_404 is not set
CONFIG_QEDE=m
CONFIG_QEDF=m
CONFIG_QEDI=m
@@ -4580,7 +4716,6 @@ CONFIG_R6040=m
CONFIG_R8169=m
CONFIG_R8188EU=m
CONFIG_R8712U=m
-CONFIG_R8822BE=m
CONFIG_RADIO_ADAPTERS=y
CONFIG_RADIO_MAXIRADIO=m
CONFIG_RADIO_SAA7706H=m
@@ -4594,6 +4729,7 @@ CONFIG_RADIO_WL1273=m
# CONFIG_RAID6_PQ_BENCHMARK is not set
CONFIG_RAID_ATTRS=m
# CONFIG_RANDOM32_SELFTEST is not set
+# CONFIG_RANDOM_TRUST_BOOTLOADER is not set
# CONFIG_RANDOM_TRUST_CPU is not set
CONFIG_RAPIDIO_CHMAN=m
CONFIG_RAPIDIO_CPS_GEN2=m
@@ -4627,21 +4763,24 @@ CONFIG_RCU_NOCB_CPU=y
# CONFIG_RCU_PERF_TEST is not set
CONFIG_RCU_TORTURE_TEST=m
# CONFIG_RCU_TRACE is not set
-# CONFIG_RC_XBOX_DVD is not set
+CONFIG_RC_XBOX_DVD=m
CONFIG_RD_BZIP2=y
CONFIG_RD_GZIP=y
CONFIG_RD_LZ4=y
CONFIG_RD_LZMA=y
CONFIG_RD_LZO=y
# CONFIG_RDMA_RXE is not set
+# CONFIG_RDMA_SIW is not set
# CONFIG_RDS_DEBUG is not set
# CONFIG_RDS is not set
# CONFIG_RDS_RDMA is not set
CONFIG_RDS_TCP=m
CONFIG_RD_XZ=y
# CONFIG_READABLE_ASM is not set
+# CONFIG_READ_ONLY_THP_FOR_FS is not set
CONFIG_REALTEK_AUTOPM=y
CONFIG_REALTEK_PHY=y
+# CONFIG_REED_SOLOMON_TEST is not set
CONFIG_REFCOUNT_FULL=y
CONFIG_REGMAP_I2C=y
CONFIG_REGMAP_IRQ=y
@@ -4670,6 +4809,7 @@ CONFIG_REGULATOR_LP8755=m
CONFIG_REGULATOR_LTC3589=m
# CONFIG_REGULATOR_LTC3676 is not set
CONFIG_REGULATOR_MAX1586=m
+CONFIG_REGULATOR_MAX77650=m
CONFIG_REGULATOR_MAX77686=m
CONFIG_REGULATOR_MAX77802=m
CONFIG_REGULATOR_MAX8649=m
@@ -4688,7 +4828,13 @@ CONFIG_REGULATOR_RK808=y
CONFIG_REGULATOR_S2MPA01=m
CONFIG_REGULATOR_S2MPS11=m
CONFIG_REGULATOR_S5M8767=m
+# CONFIG_REGULATOR_SLG51000 is not set
+CONFIG_REGULATOR_STM32_BOOSTER=m
+CONFIG_REGULATOR_STM32_PWR=y
+CONFIG_REGULATOR_STM32_VREFBUF=m
+CONFIG_REGULATOR_STPMIC1=m
CONFIG_REGULATOR_SY8106A=m
+# CONFIG_REGULATOR_SY8824X is not set
CONFIG_REGULATOR_TPS51632=m
CONFIG_REGULATOR_TPS62360=m
CONFIG_REGULATOR_TPS65023=m
@@ -4714,14 +4860,17 @@ CONFIG_REISERFS_FS_XATTR=y
CONFIG_REISERFS_PROC_INFO=y
CONFIG_RELAY=y
# CONFIG_RELOCATABLE_TEST is not set
-CONFIG_REMOTEPROC=m
+CONFIG_REMOTEPROC=y
# CONFIG_RENESAS_PHY is not set
# CONFIG_RESET_ATTACK_MITIGATION is not set
CONFIG_RESET_CONTROLLER=y
+CONFIG_RESET_IMX7=y
CONFIG_RESET_MESON_AUDIO_ARB=m
# CONFIG_RESET_QCOM_AOSS is not set
CONFIG_RESET_QCOM_PDC=m
+CONFIG_RESET_SCMI=y
CONFIG_RESET_SIMPLE=y
+CONFIG_RESET_STM32MP157=y
# CONFIG_RESET_TI_SCI is not set
CONFIG_RESET_TI_SYSCON=m
# CONFIG_RFD77402 is not set
@@ -4759,6 +4908,7 @@ CONFIG_ROCKCHIP_MBOX=y
CONFIG_ROCKCHIP_PHY=m
CONFIG_ROCKCHIP_PM_DOMAINS=y
CONFIG_ROCKCHIP_RGB=y
+CONFIG_ROCKCHIP_RK3066_HDMI=y
CONFIG_ROCKCHIP_SARADC=m
CONFIG_ROCKCHIP_THERMAL=m
CONFIG_ROCKER=m
@@ -4808,6 +4958,7 @@ CONFIG_RTC_DRV_ABX80X=m
CONFIG_RTC_DRV_AC100=m
CONFIG_RTC_DRV_ARMADA38X=m
CONFIG_RTC_DRV_AS3722=m
+# CONFIG_RTC_DRV_BD70528 is not set
CONFIG_RTC_DRV_BQ32K=m
CONFIG_RTC_DRV_BQ4802=m
CONFIG_RTC_DRV_CADENCE=m
@@ -4861,6 +5012,7 @@ CONFIG_RTC_DRV_MAX77686=m
CONFIG_RTC_DRV_MAX8997=m
# CONFIG_RTC_DRV_MCP795 is not set
CONFIG_RTC_DRV_MESON=m
+CONFIG_RTC_DRV_MESON_VRTC=m
CONFIG_RTC_DRV_MSM6242=m
CONFIG_RTC_DRV_MV=m
# CONFIG_RTC_DRV_MXC is not set
@@ -4897,6 +5049,7 @@ CONFIG_RTC_DRV_S5M=m
CONFIG_RTC_DRV_SD3078=m
CONFIG_RTC_DRV_SNVS=m
CONFIG_RTC_DRV_STK17TA8=m
+CONFIG_RTC_DRV_STM32=m
CONFIG_RTC_DRV_SUN6I=y
CONFIG_RTC_DRV_SUNXI=m
CONFIG_RTC_DRV_TEGRA=m
@@ -4939,6 +5092,11 @@ CONFIG_RTLLIB=m
# CONFIG_RTLWIFI_DEBUG is not set
CONFIG_RTLWIFI=m
# CONFIG_RTS5208 is not set
+CONFIG_RTW88_8822BE=y
+CONFIG_RTW88_8822CE=y
+# CONFIG_RTW88_DEBUGFS is not set
+# CONFIG_RTW88_DEBUG is not set
+CONFIG_RTW88=m
CONFIG_RUNTIME_TESTING_MENU=y
CONFIG_RXKAD=y
CONFIG_S2IO=m
@@ -4995,7 +5153,7 @@ CONFIG_SCSI_ARCMSR=m
# CONFIG_SCSI_BFA_FC is not set
CONFIG_SCSI_BNX2_ISCSI=m
CONFIG_SCSI_BNX2X_FCOE=m
-CONFIG_SCSI_BUSLOGIC=m
+# CONFIG_SCSI_BUSLOGIC is not set
CONFIG_SCSI_CHELSIO_FCOE=m
CONFIG_SCSI_CONSTANTS=y
CONFIG_SCSI_CXGB3_ISCSI=m
@@ -5012,6 +5170,7 @@ CONFIG_SCSI_DMX3191D=m
CONFIG_SCSI_ENCLOSURE=m
CONFIG_SCSI_ESAS2R=m
CONFIG_SCSI_FC_ATTRS=m
+CONFIG_SCSI_FDOMAIN_PCI=m
CONFIG_SCSI_FLASHPOINT=y
CONFIG_SCSI_GDTH=m
# CONFIG_SCSI_HISI_SAS is not set
@@ -5024,7 +5183,6 @@ CONFIG_SCSI_IPR_DUMP=y
CONFIG_SCSI_IPR=m
CONFIG_SCSI_IPR_TRACE=y
# CONFIG_SCSI_IPS is not set
-CONFIG_SCSI_ISCI=m
CONFIG_SCSI_ISCSI_ATTRS=m
CONFIG_SCSI_LOGGING=y
# CONFIG_SCSI_LOWLEVEL_PCMCIA is not set
@@ -5099,6 +5257,8 @@ CONFIG_SECTION_MISMATCH_WARN_ONLY=y
CONFIG_SECURITYFS=y
# CONFIG_SECURITY_INFINIBAND is not set
# CONFIG_SECURITY_LOADPIN is not set
+CONFIG_SECURITY_LOCKDOWN_LSM_EARLY=y
+CONFIG_SECURITY_LOCKDOWN_LSM=y
CONFIG_SECURITY_NETWORK_XFRM=y
CONFIG_SECURITY_NETWORK=y
# CONFIG_SECURITY_PATH is not set
@@ -5113,6 +5273,7 @@ CONFIG_SECURITY_SELINUX=y
# CONFIG_SECURITY_TOMOYO is not set
CONFIG_SECURITY=y
CONFIG_SECURITY_YAMA=y
+# CONFIG_SENSIRION_SGP30 is not set
CONFIG_SENSORS_AD7314=m
CONFIG_SENSORS_AD7414=m
CONFIG_SENSORS_AD7418=m
@@ -5125,7 +5286,6 @@ CONFIG_SENSORS_ADM1029=m
CONFIG_SENSORS_ADM1031=m
CONFIG_SENSORS_ADM1275=m
CONFIG_SENSORS_ADM9240=m
-# CONFIG_SENSORS_ADS1015 is not set
CONFIG_SENSORS_ADS7828=m
CONFIG_SENSORS_ADS7871=m
CONFIG_SENSORS_ADT7310=m
@@ -5138,6 +5298,7 @@ CONFIG_SENSORS_AMC6821=m
CONFIG_SENSORS_APDS990X=m
CONFIG_SENSORS_ARM_SCMI=m
CONFIG_SENSORS_ARM_SCPI=m
+# CONFIG_SENSORS_AS370 is not set
CONFIG_SENSORS_ASC7621=m
CONFIG_SENSORS_ASPEED=m
CONFIG_SENSORS_ATXP1=m
@@ -5168,9 +5329,13 @@ CONFIG_SENSORS_IIO_HWMON=m
CONFIG_SENSORS_INA209=m
CONFIG_SENSORS_INA2XX=m
CONFIG_SENSORS_INA3221=m
+# CONFIG_SENSORS_INSPUR_IPSPS is not set
# CONFIG_SENSORS_IR35221 is not set
+# CONFIG_SENSORS_IR38064 is not set
+# CONFIG_SENSORS_IRPS5401 is not set
CONFIG_SENSORS_ISL29018=m
CONFIG_SENSORS_ISL29028=m
+# CONFIG_SENSORS_ISL68137 is not set
CONFIG_SENSORS_IT87=m
CONFIG_SENSORS_JC42=m
CONFIG_SENSORS_LINEAGE=m
@@ -5231,12 +5396,14 @@ CONFIG_SENSORS_NCT7904=m
CONFIG_SENSORS_NPCM7XX=m
CONFIG_SENSORS_NTC_THERMISTOR=m
# CONFIG_SENSORS_OCC_P8_I2C is not set
+# CONFIG_SENSORS_OCC_P9_SBE is not set
CONFIG_SENSORS_PC87360=m
CONFIG_SENSORS_PC87427=m
CONFIG_SENSORS_PCF8591=m
CONFIG_SENSORS_PMBUS=m
CONFIG_SENSORS_POWR1220=m
CONFIG_SENSORS_PWM_FAN=m
+# CONFIG_SENSORS_PXE1610 is not set
CONFIG_SENSORS_RASPBERRYPI_HWMON=m
CONFIG_SENSORS_RM3100_I2C=m
CONFIG_SENSORS_RM3100_SPI=m
@@ -5296,7 +5463,6 @@ CONFIG_SERIAL_8250_EXTENDED=y
# CONFIG_SERIAL_8250_FINTEK is not set
CONFIG_SERIAL_8250_MANY_PORTS=y
# CONFIG_SERIAL_8250_MID is not set
-CONFIG_SERIAL_8250_MOXA=m
CONFIG_SERIAL_8250_NR_UARTS=32
CONFIG_SERIAL_8250_PCI=y
CONFIG_SERIAL_8250_RSA=y
@@ -5319,6 +5485,7 @@ CONFIG_SERIAL_CORE=y
CONFIG_SERIAL_DEV_BUS=y
CONFIG_SERIAL_DEV_CTRL_TTYPORT=y
CONFIG_SERIAL_EARLYCON_ARM_SEMIHOST=y
+# CONFIG_SERIAL_FSL_LINFLEXUART is not set
CONFIG_SERIAL_FSL_LPUART_CONSOLE=y
CONFIG_SERIAL_FSL_LPUART=y
# CONFIG_SERIAL_IFX6X60 is not set
@@ -5340,8 +5507,11 @@ CONFIG_SERIAL_SAMSUNG_CONSOLE=y
CONFIG_SERIAL_SAMSUNG=y
# CONFIG_SERIAL_SC16IS7XX is not set
# CONFIG_SERIAL_SCCNXP is not set
+# CONFIG_SERIAL_SIFIVE is not set
CONFIG_SERIAL_ST_ASC_CONSOLE=y
CONFIG_SERIAL_ST_ASC=y
+CONFIG_SERIAL_STM32_CONSOLE=y
+CONFIG_SERIAL_STM32=y
CONFIG_SERIAL_TEGRA=y
# CONFIG_SERIAL_TIMBERDALE is not set
# CONFIG_SERIAL_UARTLITE is not set
@@ -5366,8 +5536,8 @@ CONFIG_SFC_FALCON=m
CONFIG_SFC_FALCON_MTD=y
# CONFIG_SFC is not set
CONFIG_SFP=m
-# CONFIG_SGI_IOC4 is not set
CONFIG_SGI_PARTITION=y
+CONFIG_SHUFFLE_PAGE_ALLOCATOR=y
# CONFIG_SI1133 is not set
# CONFIG_SI1145 is not set
CONFIG_SI7005=m
@@ -5401,6 +5571,7 @@ CONFIG_SMC91X=m
CONFIG_SMC_DIAG=m
CONFIG_SMC=m
# CONFIG_SM_FTL is not set
+# CONFIG_SM_GCC_8150 is not set
CONFIG_SMP_ON_UP=y
CONFIG_SMP=y
CONFIG_SMSC911X=m
@@ -5493,9 +5664,10 @@ CONFIG_SND_HDA_HWDEP=y
CONFIG_SND_HDA_I915=y
CONFIG_SND_HDA_INPUT_BEEP_MODE=0
CONFIG_SND_HDA_INPUT_BEEP=y
-CONFIG_SND_HDA_INTEL=m
+# CONFIG_SND_HDA_INTEL_DETECT_DMIC is not set
+# CONFIG_SND_HDA_INTEL is not set
CONFIG_SND_HDA_PATCH_LOADER=y
-CONFIG_SND_HDA_POWER_SAVE_DEFAULT=0
+CONFIG_SND_HDA_POWER_SAVE_DEFAULT=1
CONFIG_SND_HDA_PREALLOC_SIZE=4096
CONFIG_SND_HDA_RECONFIG=y
CONFIG_SND_HDA_TEGRA=m
@@ -5533,6 +5705,7 @@ CONFIG_SND_MAX_CARDS=32
# CONFIG_SND_MESON_AXG_TDMIN is not set
# CONFIG_SND_MESON_AXG_TDMOUT is not set
# CONFIG_SND_MESON_AXG_TODDR is not set
+CONFIG_SND_MESON_G12A_TOHDMITX=m
CONFIG_SND_MIA=m
CONFIG_SND_MIXART=m
CONFIG_SND_MIXER_OSS=m
@@ -5607,16 +5780,18 @@ CONFIG_SND_SOC_CS43130=m
# CONFIG_SND_SOC_CS4341 is not set
# CONFIG_SND_SOC_CS4349 is not set
# CONFIG_SND_SOC_CS53L30 is not set
+CONFIG_SND_SOC_CX2072X=m
CONFIG_SND_SOC_DAVINCI_MCASP=m
CONFIG_SND_SOC_DMIC=m
CONFIG_SND_SOC_ES7134=m
# CONFIG_SND_SOC_ES7241 is not set
-# CONFIG_SND_SOC_ES8316 is not set
+CONFIG_SND_SOC_ES8316=m
CONFIG_SND_SOC_ES8328_I2C=m
CONFIG_SND_SOC_ES8328=m
CONFIG_SND_SOC_ES8328_SPI=m
CONFIG_SND_SOC_FSL_ASOC_CARD=m
CONFIG_SND_SOC_FSL_ASRC=m
+# CONFIG_SND_SOC_FSL_AUDMIX is not set
CONFIG_SND_SOC_FSL_ESAI=m
# CONFIG_SND_SOC_FSL_MICFIL is not set
CONFIG_SND_SOC_FSL_SAI=m
@@ -5629,6 +5804,7 @@ CONFIG_SND_SOC_HDAC_HDA=m
CONFIG_SND_SOC_HDAC_HDMI=m
CONFIG_SND_SOC_HDMI_CODEC=m
# CONFIG_SND_SOC_IMG is not set
+# CONFIG_SND_SOC_IMX_AUDMIX is not set
# CONFIG_SND_SOC_IMX_AUDMUX is not set
# CONFIG_SND_SOC_IMX_ES8328 is not set
# CONFIG_SND_SOC_INNO_RK3036 is not set
@@ -5685,6 +5861,15 @@ CONFIG_SND_SOC_SIMPLE_AMPLIFIER=m
# CONFIG_SND_SOC_SIRF_AUDIO_CODEC is not set
CONFIG_SND_SOC_SMDK_WM8994_PCM=m
CONFIG_SND_SOC_SNOW=m
+CONFIG_SND_SOC_SOF_ACPI=m
+# CONFIG_SND_SOC_SOF_DEBUG is not set
+# CONFIG_SND_SOC_SOF_HDA_ALWAYS_ENABLE_DMI_L1 is not set
+# CONFIG_SND_SOC_SOF_NOCODEC is not set
+# CONFIG_SND_SOC_SOF_NOCODEC_SUPPORT is not set
+# CONFIG_SND_SOC_SOF_OF is not set
+CONFIG_SND_SOC_SOF_PCI=m
+# CONFIG_SND_SOC_SOF_STRICT_ABI_CHECKS is not set
+CONFIG_SND_SOC_SOF_TOPLEVEL=y
CONFIG_SND_SOC_SPDIF=m
# CONFIG_SND_SOC_SSM2305 is not set
# CONFIG_SND_SOC_SSM2602_I2C is not set
@@ -5693,6 +5878,10 @@ CONFIG_SND_SOC_SPDIF=m
# CONFIG_SND_SOC_STA32X is not set
# CONFIG_SND_SOC_STA350 is not set
# CONFIG_SND_SOC_STI_SAS is not set
+# CONFIG_SND_SOC_STM32_DFSDM is not set
+# CONFIG_SND_SOC_STM32_I2S is not set
+# CONFIG_SND_SOC_STM32_SAI is not set
+# CONFIG_SND_SOC_STM32_SPDIFRX is not set
# CONFIG_SND_SOC_TAS2552 is not set
# CONFIG_SND_SOC_TAS5086 is not set
# CONFIG_SND_SOC_TAS571X is not set
@@ -5726,7 +5915,7 @@ CONFIG_SND_SOC_TPA6130A2=m
CONFIG_SND_SOC_TS3A227E=m
CONFIG_SND_SOC_TSCS42XX=m
# CONFIG_SND_SOC_TSCS454 is not set
-# CONFIG_SND_SOC_WCD9335 is not set
+# CONFIG_SND_SOC_UDA1334 is not set
# CONFIG_SND_SOC_WM8510 is not set
# CONFIG_SND_SOC_WM8523 is not set
CONFIG_SND_SOC_WM8524=m
@@ -5746,7 +5935,7 @@ CONFIG_SND_SOC_WM8804=m
CONFIG_SND_SOC_WM8804_SPI=m
# CONFIG_SND_SOC_WM8903 is not set
# CONFIG_SND_SOC_WM8904 is not set
-# CONFIG_SND_SOC_WM8960 is not set
+CONFIG_SND_SOC_WM8960=m
# CONFIG_SND_SOC_WM8962 is not set
# CONFIG_SND_SOC_WM8974 is not set
# CONFIG_SND_SOC_WM8978 is not set
@@ -5809,7 +5998,6 @@ CONFIG_SONY_FF=y
# CONFIG_SONYPI is not set
CONFIG_SOUND=m
CONFIG_SOUND_OSS_CORE_PRECLAIM=y
-CONFIG_SOUNDWIRE_BUS=m
CONFIG_SOUNDWIRE_CADENCE=m
CONFIG_SOUNDWIRE=y
CONFIG_SPARSEMEM_MANUAL=y
@@ -5854,6 +6042,8 @@ CONFIG_SPI_S3C64XX=m
# CONFIG_SPI_SIFIVE is not set
# CONFIG_SPI_SLAVE is not set
CONFIG_SPI_SPIDEV=m
+CONFIG_SPI_STM32=m
+CONFIG_SPI_STM32_QSPI=m
CONFIG_SPI_SUN4I=m
CONFIG_SPI_SUN6I=m
CONFIG_SPI_TEGRA114=m
@@ -5865,6 +6055,7 @@ CONFIG_SPI_TEGRA114=m
# CONFIG_SPI_XILINX is not set
CONFIG_SPI=y
# CONFIG_SPI_ZYNQMP_GQSPI is not set
+CONFIG_SPI_ZYNQ_QSPI=m
# CONFIG_SPMI is not set
CONFIG_SPMI_PMIC_CLKDIV=m
# CONFIG_SPS30 is not set
@@ -5910,16 +6101,35 @@ CONFIG_STE10XP=m
CONFIG_STK3310=m
# CONFIG_STK8312 is not set
# CONFIG_STK8BA50 is not set
+CONFIG_STM32_ADC_CORE=m
+CONFIG_STM32_ADC=m
+CONFIG_STM32_DAC=m
+CONFIG_STM32_DFSDM_ADC=m
+CONFIG_STM32_DMAMUX=y
+CONFIG_STM32_DMA=y
+CONFIG_STM32_EXTI=y
+# CONFIG_STM32_IPCC is not set
+CONFIG_STM32_LPTIMER_CNT=m
+CONFIG_STM32_MDMA=y
+CONFIG_STM32_RPROC=m
+CONFIG_STM32_THERMAL=m
+CONFIG_STM32_TIMER_CNT=m
+CONFIG_STM32_WATCHDOG=m
# CONFIG_STM is not set
CONFIG_STMMAC_ETH=m
# CONFIG_STMMAC_PCI is not set
CONFIG_STMMAC_PLATFORM=m
+# CONFIG_STMMAC_SELFTESTS is not set
# CONFIG_STMPE_ADC is not set
+CONFIG_STPMIC1_WATCHDOG=m
CONFIG_STRICT_DEVMEM=y
CONFIG_STRICT_KERNEL_RWX=y
CONFIG_STRICT_MODULE_RWX=y
# CONFIG_STRING_SELFTEST is not set
CONFIG_STRIP_ASM_SYMS=y
+# CONFIG_ST_THERMAL is not set
+# CONFIG_ST_THERMAL_MEMMAP is not set
+# CONFIG_ST_THERMAL_SYSCFG is not set
CONFIG_ST_UVIS25_I2C=m
CONFIG_ST_UVIS25=m
CONFIG_ST_UVIS25_SPI=m
@@ -5943,6 +6153,7 @@ CONFIG_SUNDANCE=m
# CONFIG_SUNGEM is not set
CONFIG_SUN_PARTITION=y
CONFIG_SUNRPC_DEBUG=y
+# CONFIG_SUNRPC_DISABLE_INSECURE_ENCTYPES is not set
CONFIG_SUNRPC_GSS=m
CONFIG_SUNRPC=m
# CONFIG_SUNRPC_XPRT_RDMA is not set
@@ -5991,17 +6202,18 @@ CONFIG_TASKSTATS=y
CONFIG_TASK_XACCT=y
CONFIG_TCG_ATMEL=m
CONFIG_TCG_CRB=y
+CONFIG_TCG_FTPM_TEE=m
# CONFIG_TCG_INFINEON is not set
CONFIG_TCG_NSC=m
CONFIG_TCG_TIS_I2C_ATMEL=m
CONFIG_TCG_TIS_I2C_INFINEON=m
# CONFIG_TCG_TIS_I2C_NUVOTON is not set
-# CONFIG_TCG_TIS_SPI is not set
+CONFIG_TCG_TIS_SPI=m
# CONFIG_TCG_TIS_ST33ZP24_I2C is not set
# CONFIG_TCG_TIS_ST33ZP24_SPI is not set
CONFIG_TCG_TIS=y
CONFIG_TCG_TPM=y
-# CONFIG_TCG_VTPM_PROXY is not set
+CONFIG_TCG_VTPM_PROXY=m
# CONFIG_TCG_XEN is not set
CONFIG_TCM_FC=m
CONFIG_TCM_FILEIO=m
@@ -6052,6 +6264,7 @@ CONFIG_TERANETICS_PHY=m
# CONFIG_TEST_ASYNC_DRIVER_PROBE is not set
# CONFIG_TEST_BITFIELD is not set
# CONFIG_TEST_BITMAP is not set
+# CONFIG_TEST_BLACKHOLE_DEV is not set
# CONFIG_TEST_BPF is not set
# CONFIG_TEST_FIRMWARE is not set
# CONFIG_TEST_HASH is not set
@@ -6062,6 +6275,7 @@ CONFIG_TEST_KSTRTOX=y
CONFIG_TEST_LIST_SORT=y
# CONFIG_TEST_LKM is not set
# CONFIG_TEST_MEMCAT_P is not set
+# CONFIG_TEST_MEMINIT is not set
# CONFIG_TEST_OBJAGG is not set
# CONFIG_TEST_OVERFLOW is not set
# CONFIG_TEST_PARMAN is not set
@@ -6072,6 +6286,7 @@ CONFIG_TEST_LIST_SORT=y
# CONFIG_TEST_STACKINIT is not set
# CONFIG_TEST_STATIC_KEYS is not set
# CONFIG_TEST_STRING_HELPERS is not set
+# CONFIG_TEST_STRSCPY is not set
# CONFIG_TEST_SYSCTL is not set
# CONFIG_TEST_UDELAY is not set
# CONFIG_TEST_USER_COPY is not set
@@ -6090,6 +6305,7 @@ CONFIG_THERMAL_GOV_FAIR_SHARE=y
CONFIG_THERMAL_GOV_STEP_WISE=y
CONFIG_THERMAL_GOV_USER_SPACE=y
CONFIG_THERMAL_HWMON=y
+CONFIG_THERMAL_MMIO=m
CONFIG_THERMAL_OF=y
CONFIG_THERMAL_STATISTICS=y
# CONFIG_THERMAL_WRITABLE_TRIPS is not set
@@ -6107,10 +6323,10 @@ CONFIG_TI_ADC128S052=m
CONFIG_TI_ADS1015=m
# CONFIG_TI_ADS124S08 is not set
# CONFIG_TI_ADS7950 is not set
+CONFIG_TI_ADS8344=m
# CONFIG_TI_ADS8688 is not set
CONFIG_TI_AEMIF=m
CONFIG_TICK_CPU_ACCOUNTING=y
-# CONFIG_TI_CPSW_ALE is not set
# CONFIG_TI_CPSW_PHY_SEL is not set
# CONFIG_TI_DAC082S085 is not set
# CONFIG_TI_DAC5571 is not set
@@ -6127,7 +6343,6 @@ CONFIG_TINYDRM_HX8357D=m
CONFIG_TINYDRM_ILI9225=m
CONFIG_TINYDRM_ILI9341=m
CONFIG_TINYDRM_MI0283QT=m
-CONFIG_TINYDRM_MIPI_DBI=m
CONFIG_TINYDRM_REPAPER=m
CONFIG_TINYDRM_ST7586=m
CONFIG_TINYDRM_ST7735R=m
@@ -6183,6 +6398,7 @@ CONFIG_TOUCHSCREEN_GUNZE=m
CONFIG_TOUCHSCREEN_ILI210X=m
# CONFIG_TOUCHSCREEN_IMX6UL_TSC is not set
CONFIG_TOUCHSCREEN_INEXIO=m
+CONFIG_TOUCHSCREEN_IQS5XX=m
# CONFIG_TOUCHSCREEN_MAX11801 is not set
CONFIG_TOUCHSCREEN_MC13783=m
CONFIG_TOUCHSCREEN_MCS5000=m
@@ -6234,7 +6450,6 @@ CONFIG_TRACE_EVAL_MAP_FILE=y
# CONFIG_TRACER_SNAPSHOT_PER_CPU_SWAP is not set
CONFIG_TRACER_SNAPSHOT=y
# CONFIG_TRACE_SINK is not set
-# CONFIG_TRACING_EVENTS_GPIO is not set
# CONFIG_TRANSPARENT_HUGEPAGE_ALWAYS is not set
# CONFIG_TRANSPARENT_HUGEPAGE is not set
CONFIG_TRUSTED_FOUNDATIONS=y
@@ -6261,12 +6476,14 @@ CONFIG_TUNE_DEFAULT=y
# CONFIG_TUNE_ZEC12 is not set
CONFIG_TUN=m
# CONFIG_TUN_VNET_CROSS_LE is not set
+CONFIG_TURRIS_MOX_RWTM=m
# CONFIG_TWL4030_CORE is not set
# CONFIG_TWL6040_CORE is not set
CONFIG_TYPEC_DP_ALTMODE=m
CONFIG_TYPEC_FUSB302=m
CONFIG_TYPEC=m
CONFIG_TYPEC_MUX_PI3USB30532=m
+CONFIG_TYPEC_NVIDIA_ALTMODE=m
# CONFIG_TYPEC_RT1711H is not set
CONFIG_TYPEC_TCPCI=m
CONFIG_TYPEC_TCPM=m
@@ -6283,6 +6500,7 @@ CONFIG_UBIFS_FS_SECURITY=y
CONFIG_UBIFS_FS_XATTR=y
# CONFIG_UBSAN is not set
# CONFIG_UCB1400_CORE is not set
+# CONFIG_UCLAMP_TASK is not set
CONFIG_UCSI_ACPI=m
CONFIG_UCSI_CCG=m
CONFIG_UDF_FS=m
@@ -6305,6 +6523,8 @@ CONFIG_UIO_PCI_GENERIC=m
CONFIG_UIO_SERCOS3=m
CONFIG_ULI526X=m
# CONFIG_ULTRIX_PARTITION is not set
+# CONFIG_UNICODE_NORMALIZATION_SELFTEST is not set
+CONFIG_UNICODE=y
# CONFIG_UNISYSSPAR is not set
# CONFIG_UNISYS_VISORBUS is not set
CONFIG_UNIX98_PTYS=y
@@ -6332,6 +6552,7 @@ CONFIG_USB_BELKIN=y
# CONFIG_USB_C67X00_HCD is not set
CONFIG_USB_CATC=m
# CONFIG_USB_CDC_COMPOSITE is not set
+# CONFIG_USB_CDNS3 is not set
CONFIG_USB_CHAOSKEY=m
CONFIG_USB_CHIPIDEA_HOST=y
CONFIG_USB_CHIPIDEA=m
@@ -6356,6 +6577,7 @@ CONFIG_USB_CONFIGFS_NCM=y
CONFIG_USB_CONFIGFS_OBEX=y
# CONFIG_USB_CONFIGFS_RNDIS is not set
CONFIG_USB_CONFIGFS_SERIAL=y
+CONFIG_USB_CONN_GPIO=m
CONFIG_USB_CXACRU=m
# CONFIG_USB_CYPRESS_CY7C63 is not set
# CONFIG_USB_CYTHERM is not set
@@ -6376,6 +6598,7 @@ CONFIG_USB_DWC3_HAPS=m
# CONFIG_USB_DWC3_HOST is not set
CONFIG_USB_DWC3_KEYSTONE=m
CONFIG_USB_DWC3=m
+CONFIG_USB_DWC3_MESON_G12A=m
CONFIG_USB_DWC3_OF_SIMPLE=m
CONFIG_USB_DWC3_PCI=m
CONFIG_USB_DWC3_ULPI=y
@@ -6477,7 +6700,7 @@ CONFIG_USB_HSIC_USB3503=m
CONFIG_USB_HSIC_USB4604=m
CONFIG_USB_HSO=m
CONFIG_USB_HUB_USB251XB=m
-CONFIG_USB_HWA_HCD=m
+# CONFIG_USB_HWA_HCD is not set
CONFIG_USB_IDMOUSE=m
CONFIG_USB_IOWARRIOR=m
CONFIG_USBIP_CORE=m
@@ -6553,7 +6776,7 @@ CONFIG_USB_NET_SR9700=m
# CONFIG_USB_NET_SR9800 is not set
CONFIG_USB_NET_ZAURUS=m
CONFIG_USB_OHCI_EXYNOS=m
-CONFIG_USB_OHCI_HCD_PCI=y
+CONFIG_USB_OHCI_HCD_PCI=m
CONFIG_USB_OHCI_HCD_PLATFORM=m
CONFIG_USB_OHCI_HCD=y
# CONFIG_USB_OTG_BLACKLIST_HUB is not set
@@ -6575,7 +6798,6 @@ CONFIG_USB_PWC=m
# CONFIG_USB_R8A66597 is not set
CONFIG_USB_RAINSHADOW_CEC=m
# CONFIG_USB_RAREMONO is not set
-# CONFIG_USB_RIO500 is not set
CONFIG_USB_ROLE_SWITCH=m
CONFIG_USB_RTL8150=m
CONFIG_USB_RTL8152=m
@@ -6664,7 +6886,6 @@ CONFIG_USB_STORAGE_SDDR55=m
CONFIG_USB_STORAGE_USBAT=m
CONFIG_USB_STV06XX=m
CONFIG_USB_SUPPORT=y
-# CONFIG_USB_SWITCH_FSA9480 is not set
CONFIG_USB_TEGRA_PHY=m
# CONFIG_USB_TEST is not set
CONFIG_USB_TMC=m
@@ -6682,9 +6903,8 @@ CONFIG_USB_VIDEO_CLASS=m
CONFIG_USB_VL600=m
CONFIG_USB_WDM=m
# CONFIG_USB_WHCI_HCD is not set
-# CONFIG_USB_WUSB_CBAF_DEBUG is not set
-CONFIG_USB_WUSB_CBAF=m
-CONFIG_USB_WUSB=m
+# CONFIG_USB_WUSB_CBAF is not set
+# CONFIG_USB_WUSB is not set
CONFIG_USB_XHCI_DBGCAP=y
CONFIG_USB_XHCI_HCD=y
# CONFIG_USB_XHCI_HISTB is not set
@@ -6748,6 +6968,7 @@ CONFIG_VIA_RHINE=m
CONFIG_VIA_RHINE_MMIO=y
CONFIG_VIA_VELOCITY=m
# CONFIG_VIDEO_ADV_DEBUG is not set
+# CONFIG_VIDEO_ALLEGRO_DVT is not set
# CONFIG_VIDEO_ASPEED is not set
CONFIG_VIDEO_AU0828=m
# CONFIG_VIDEO_AU0828_RC is not set
@@ -6789,6 +7010,8 @@ CONFIG_VIDEO_GO7007_LOADER=m
CONFIG_VIDEO_GO7007=m
CONFIG_VIDEO_GO7007_USB=m
CONFIG_VIDEO_GO7007_USB_S2250_BOARD=m
+CONFIG_VIDEO_HANTRO=m
+CONFIG_VIDEO_HANTRO_ROCKCHIP=y
CONFIG_VIDEO_HDPVR=m
CONFIG_VIDEO_HEXIUM_GEMINI=m
CONFIG_VIDEO_HEXIUM_ORION=m
@@ -6799,6 +7022,8 @@ CONFIG_VIDEO_IMX_PXP=m
CONFIG_VIDEO_IVTV=m
# CONFIG_VIDEO_MEM2MEM_DEINTERLACE is not set
CONFIG_VIDEO_MESON_AO_CEC=m
+CONFIG_VIDEO_MESON_G12A_AO_CEC=m
+CONFIG_VIDEO_MESON_VDEC=m
CONFIG_VIDEO_MEYE=m
CONFIG_VIDEO_MUX=m
CONFIG_VIDEO_MXB=m
@@ -6807,7 +7032,6 @@ CONFIG_VIDEO_PVRUSB2_DVB=y
CONFIG_VIDEO_PVRUSB2=m
CONFIG_VIDEO_PVRUSB2_SYSFS=y
CONFIG_VIDEO_ROCKCHIP_RGA=m
-CONFIG_VIDEO_ROCKCHIP_VPU=m
CONFIG_VIDEO_S5P_FIMC=m
CONFIG_VIDEO_S5P_MIPI_CSIS=m
CONFIG_VIDEO_SAA6588=m
@@ -6830,6 +7054,9 @@ CONFIG_VIDEO_SAMSUNG_S5P_MFC=m
CONFIG_VIDEO_SOLO6X10=m
CONFIG_VIDEO_STK1160_COMMON=m
CONFIG_VIDEO_STK1160=m
+# CONFIG_VIDEO_STM32_DCMI is not set
+CONFIG_VIDEO_STM32_HDMI_CEC=m
+CONFIG_VIDEO_SUN4I_CSI=m
CONFIG_VIDEO_SUN6I_CSI=m
CONFIG_VIDEO_SUNXI_CEDRUS=m
CONFIG_VIDEO_SUNXI=y
@@ -6846,7 +7073,6 @@ CONFIG_VIDEO_USBVISION=m
CONFIG_VIDEO_V4L2=m
CONFIG_VIDEO_V4L2_SUBDEV_API=y
# CONFIG_VIDEO_XILINX is not set
-# CONFIG_VIDEO_ZORAN is not set
# CONFIG_VIPERBOARD_ADC is not set
# CONFIG_VIRT_CPU_ACCOUNTING_GEN is not set
# CONFIG_VIRT_CPU_ACCOUNTING_NATIVE is not set
@@ -6855,13 +7081,16 @@ CONFIG_VIRTIO_BALLOON=m
CONFIG_VIRTIO_BLK=m
# CONFIG_VIRTIO_BLK_SCSI is not set
CONFIG_VIRTIO_CONSOLE=m
+CONFIG_VIRTIO_FS=m
CONFIG_VIRTIO_INPUT=m
+# CONFIG_VIRTIO_IOMMU is not set
CONFIG_VIRTIO_MENU=y
# CONFIG_VIRTIO_MMIO_CMDLINE_DEVICES is not set
CONFIG_VIRTIO_MMIO=m
CONFIG_VIRTIO_NET=m
CONFIG_VIRTIO_PCI_LEGACY=y
CONFIG_VIRTIO_PCI=y
+# CONFIG_VIRTIO_PMEM is not set
CONFIG_VIRTIO_VSOCKETS=m
CONFIG_VIRTIO=y
CONFIG_VIRTUALIZATION=y
@@ -6901,6 +7130,7 @@ CONFIG_W1_MASTER_DS2490=m
CONFIG_W1_MASTER_GPIO=m
# CONFIG_W1_MASTER_MATROX is not set
# CONFIG_W1_MASTER_MXC is not set
+# CONFIG_W1_MASTER_SGI is not set
CONFIG_W1_SLAVE_DS2405=m
CONFIG_W1_SLAVE_DS2406=m
CONFIG_W1_SLAVE_DS2408=m
@@ -6911,6 +7141,7 @@ CONFIG_W1_SLAVE_DS2431=m
CONFIG_W1_SLAVE_DS2433_CRC=y
CONFIG_W1_SLAVE_DS2433=m
CONFIG_W1_SLAVE_DS2438=m
+# CONFIG_W1_SLAVE_DS250X is not set
CONFIG_W1_SLAVE_DS2780=m
CONFIG_W1_SLAVE_DS2781=m
CONFIG_W1_SLAVE_DS2805=m
@@ -6927,6 +7158,7 @@ CONFIG_W83977F_WDT=m
CONFIG_WATCHDOG_CORE=y
CONFIG_WATCHDOG_HANDLE_BOOT_ENABLED=y
# CONFIG_WATCHDOG_NOWAYOUT is not set
+CONFIG_WATCHDOG_OPEN_TIMEOUT=0
# CONFIG_WATCHDOG_PRETIMEOUT_GOV is not set
CONFIG_WATCHDOG_SYSFS=y
CONFIG_WATCHDOG=y
@@ -7004,11 +7236,14 @@ CONFIG_XFS_QUOTA=y
# CONFIG_XFS_RT is not set
CONFIG_XFS_WARN=y
# CONFIG_XIL_AXIS_FIFO is not set
+# CONFIG_XILINX_AXI_EMAC is not set
# CONFIG_XILINX_DMA is not set
CONFIG_XILINX_GMII2RGMII=m
CONFIG_XILINX_PR_DECOUPLER=m
+# CONFIG_XILINX_SDFEC is not set
CONFIG_XILINX_VCU=m
# CONFIG_XILINX_WATCHDOG is not set
+# CONFIG_XILINX_XADC is not set
# CONFIG_XILINX_ZYNQMP_DMA is not set
CONFIG_XILLYBUS=m
# CONFIG_XILLYBUS_OF is not set
diff --git a/kernel-armv7hl-lpae.config b/kernel-armv7hl-lpae.config
index d038b57a7..b37885256 100644
--- a/kernel-armv7hl-lpae.config
+++ b/kernel-armv7hl-lpae.config
@@ -38,6 +38,7 @@ CONFIG_ACENIC=m
CONFIG_ACPI_ALS=m
# CONFIG_ACPI_DEBUGGER is not set
# CONFIG_ACPI_DEBUG is not set
+CONFIG_ACPI_HMAT=y
# CONFIG_ACPI_NFIT is not set
CONFIG_ACPI_PCI_SLOT=y
CONFIG_ACPI_SPCR_TABLE=y
@@ -97,7 +98,9 @@ CONFIG_AD7949=m
CONFIG_ADAPTEC_STARFIRE=m
# CONFIG_ADE7854 is not set
# CONFIG_ADF4350 is not set
+# CONFIG_ADF4371 is not set
# CONFIG_ADFS_FS is not set
+CONFIG_ADIN_PHY=m
# CONFIG_ADIS16080 is not set
# CONFIG_ADIS16130 is not set
# CONFIG_ADIS16136 is not set
@@ -107,6 +110,7 @@ CONFIG_ADAPTEC_STARFIRE=m
# CONFIG_ADIS16240 is not set
# CONFIG_ADIS16260 is not set
# CONFIG_ADIS16400 is not set
+# CONFIG_ADIS16460 is not set
# CONFIG_ADIS16480 is not set
# CONFIG_ADJD_S311 is not set
# CONFIG_ADT7316 is not set
@@ -151,6 +155,7 @@ CONFIG_AIX_PARTITION=y
# CONFIG_AK8974 is not set
CONFIG_AK8975=m
# CONFIG_AL3320A is not set
+# CONFIG_AL_FIC is not set
CONFIG_ALIM1535_WDT=m
CONFIG_ALIM7101_WDT=m
CONFIG_ALLOW_LOCKDOWN_LIFT_BY_SYSRQ=y
@@ -178,11 +183,13 @@ CONFIG_APDS9802ALS=m
# CONFIG_APM_EMULATION is not set
# CONFIG_APPLE_PROPERTIES is not set
# CONFIG_APPLICOM is not set
+CONFIG_AQTION=m
CONFIG_AQUANTIA_PHY=m
CONFIG_AR5523=m
# CONFIG_ARCH_ACTIONS is not set
# CONFIG_ARCH_ALPINE is not set
# CONFIG_ARCH_ARTPEC is not set
+# CONFIG_ARCH_ASPEED is not set
# CONFIG_ARCH_AT91 is not set
# CONFIG_ARCH_AXXIA is not set
# CONFIG_ARCH_BCM_21664 is not set
@@ -212,23 +219,19 @@ CONFIG_ARCH_EXYNOS=y
CONFIG_ARCH_HAS_TICK_BROADCAST=y
CONFIG_ARCH_HIGHBANK=y
# CONFIG_ARCH_HISI is not set
-# CONFIG_ARCH_IOP13XX is not set
# CONFIG_ARCH_IOP32X is not set
-# CONFIG_ARCH_IOP33X is not set
# CONFIG_ARCH_IXP4XX is not set
CONFIG_ARCH_KEYSTONE=y
-# CONFIG_ARCH_KS8695 is not set
-# CONFIG_ARCH_LPC32XX is not set
# CONFIG_ARCH_MEDIATEK is not set
CONFIG_ARCH_MESON=y
# CONFIG_ARCH_MILBEAUT is not set
# CONFIG_ARCH_MMP is not set
CONFIG_ARCH_MULTIPLATFORM=y
+# CONFIG_ARCH_MULTI_V5 is not set
# CONFIG_ARCH_MULTI_V6 is not set
CONFIG_ARCH_MULTI_V7=y
CONFIG_ARCH_MVEBU=y
# CONFIG_ARCH_MXC is not set
-# CONFIG_ARCH_NETX is not set
# CONFIG_ARCH_NPCM is not set
# CONFIG_ARCH_OMAP1 is not set
# CONFIG_ARCH_OMAP3 is not set
@@ -246,7 +249,7 @@ CONFIG_ARCH_ROCKCHIP=y
# CONFIG_ARCH_SIRF is not set
# CONFIG_ARCH_SOCFPGA is not set
# CONFIG_ARCH_STI is not set
-# CONFIG_ARCH_STM32 is not set
+CONFIG_ARCH_STM32=y
CONFIG_ARCH_SUNXI=y
# CONFIG_ARCH_TANGO is not set
CONFIG_ARCH_TEGRA_114_SOC=y
@@ -262,7 +265,6 @@ CONFIG_ARCH_VEXPRESS_SPC=y
CONFIG_ARCH_VEXPRESS_TC2_PM=y
CONFIG_ARCH_VEXPRESS=y
CONFIG_ARCH_VIRT=y
-# CONFIG_ARCH_W90X900 is not set
# CONFIG_ARCH_WM8850 is not set
# CONFIG_ARCH_ZX is not set
# CONFIG_ARCH_ZYNQ is not set
@@ -272,8 +274,10 @@ CONFIG_ARCH_VIRT=y
CONFIG_ARM64_ERRATUM_858921=y
CONFIG_ARM64_PA_BITS_48=y
# CONFIG_ARM64_VA_BITS_39 is not set
+CONFIG_ARMADA_37XX_RWTM_MBOX=m
# CONFIG_ARMADA_37XX_WATCHDOG is not set
CONFIG_ARMADA_THERMAL=m
+CONFIG_ARM_ALLWINNER_SUN50I_CPUFREQ_NVMEM=m
CONFIG_ARM_AMBA=y
CONFIG_ARM_APPENDED_DTB=y
CONFIG_ARM_ARCH_TIMER_EVTSTREAM=y
@@ -311,8 +315,11 @@ CONFIG_ARM_ERRATA_821420=y
CONFIG_ARM_ERRATA_825619=y
CONFIG_ARM_ERRATA_852421=y
CONFIG_ARM_ERRATA_852423=y
+CONFIG_ARM_ERRATA_857271=y
+CONFIG_ARM_ERRATA_857272=y
CONFIG_ARM_EXYNOS_BUS_DEVFREQ=m
CONFIG_ARM_EXYNOS_CPUIDLE=y
+CONFIG_ARM_GIC_PM=y
CONFIG_ARM_GIC_V2M=y
CONFIG_ARM_GIC_V3_ITS=y
CONFIG_ARM_GIC_V3=y
@@ -321,6 +328,7 @@ CONFIG_ARM_GLOBAL_TIMER=y
CONFIG_ARM_HIGHBANK_CPUFREQ=m
# CONFIG_ARM_HIGHBANK_CPUIDLE is not set
# CONFIG_ARM_IMX6Q_CPUFREQ is not set
+# CONFIG_ARM_IMX_CPUFREQ_DT is not set
CONFIG_ARM_KPROBES_TEST=m
CONFIG_ARM_LPAE=y
CONFIG_ARM_MHU=m
@@ -330,10 +338,12 @@ CONFIG_ARM_PATCH_IDIV=y
CONFIG_ARM_PL172_MPMC=m
CONFIG_ARM_PMU=y
# CONFIG_ARM_PSCI_CHECKER is not set
+CONFIG_ARM_PSCI_CPUIDLE=y
+CONFIG_ARM_PSCI_FW=y
CONFIG_ARM_PSCI=y
# CONFIG_ARM_PTDUMP_DEBUGFS is not set
CONFIG_ARM_QCOM_CPUFREQ_HW=m
-CONFIG_ARM_QCOM_CPUFREQ_KRYO=m
+CONFIG_ARM_RASPBERRYPI_CPUFREQ=m
CONFIG_ARM_RK3399_DMC_DEVFREQ=m
CONFIG_ARM_SCMI_CPUFREQ=m
CONFIG_ARM_SCMI_POWER_DOMAIN=m
@@ -341,6 +351,7 @@ CONFIG_ARM_SCMI_PROTOCOL=y
CONFIG_ARM_SCPI_CPUFREQ=m
CONFIG_ARM_SCPI_POWER_DOMAIN=m
CONFIG_ARM_SCPI_PROTOCOL=m
+CONFIG_ARM_SMMU_DISABLE_BYPASS_BY_DEFAULT=y
CONFIG_ARM_SMMU=y
CONFIG_ARM_SP805_WATCHDOG=m
CONFIG_ARM_SPE_PMU=m
@@ -355,7 +366,6 @@ CONFIG_ARM_VEXPRESS_SPC_CPUFREQ=m
CONFIG_ARM_VIRT_EXT=y
CONFIG_ARM=y
# CONFIG_AS3935 is not set
-# CONFIG_ASIX_PHY is not set
CONFIG_ASYMMETRIC_KEY_TYPE=y
CONFIG_ASYMMETRIC_TPM_KEY_SUBTYPE=m
CONFIG_ASYNC_RAID6_TEST=m
@@ -400,6 +410,7 @@ CONFIG_ATH9K_DEBUGFS=y
CONFIG_ATH9K_HTC=m
# CONFIG_ATH9K_HWRNG is not set
CONFIG_ATH9K=m
+CONFIG_ATH9K_PCI_NO_EEPROM=m
CONFIG_ATH9K_PCI=y
# CONFIG_ATH9K_STATION_STATISTICS is not set
# CONFIG_ATH9K_WOW is not set
@@ -449,7 +460,9 @@ CONFIG_AUXDISPLAY=y
CONFIG_AX25_DAMA_SLAVE=y
CONFIG_AX25=m
CONFIG_AX88796_93CX6=y
+CONFIG_AX88796B_PHY=m
CONFIG_AX88796=m
+CONFIG_AXI_DMAC=m
CONFIG_AXP20X_ADC=m
CONFIG_AXP20X_POWER=m
CONFIG_AXP288_ADC=m
@@ -489,7 +502,6 @@ CONFIG_BACKLIGHT_ARCXCNN=m
CONFIG_BACKLIGHT_CLASS_DEVICE=y
CONFIG_BACKLIGHT_GENERIC=m
CONFIG_BACKLIGHT_GPIO=m
-CONFIG_BACKLIGHT_LCD_SUPPORT=y
# CONFIG_BACKLIGHT_LM3630A is not set
# CONFIG_BACKLIGHT_LM3639 is not set
CONFIG_BACKLIGHT_LP855X=m
@@ -507,6 +519,7 @@ CONFIG_BATMAN_ADV_DAT=y
CONFIG_BATMAN_ADV=m
CONFIG_BATMAN_ADV_MCAST=y
CONFIG_BATMAN_ADV_NC=y
+CONFIG_BATMAN_ADV_SYSFS=y
CONFIG_BATMAN_ADV_TRACING=y
CONFIG_BATTERY_AXP20X=m
# CONFIG_BATTERY_BQ27XXX is not set
@@ -555,6 +568,7 @@ CONFIG_BE2NET=m
CONFIG_BE2NET_SKYHAWK=y
# CONFIG_BEFS_DEBUG is not set
# CONFIG_BEFS_FS is not set
+# CONFIG_BFQ_CGROUP_DEBUG is not set
CONFIG_BFQ_GROUP_IOSCHED=y
# CONFIG_BFS_FS is not set
CONFIG_BH1750=m
@@ -567,6 +581,7 @@ CONFIG_BINFMT_ELF=y
# CONFIG_BINFMT_FLAT is not set
CONFIG_BINFMT_MISC=m
CONFIG_BINFMT_SCRIPT=y
+CONFIG_BLK_CGROUP_IOCOST=y
CONFIG_BLK_CGROUP_IOLATENCY=y
CONFIG_BLK_CGROUP=y
# CONFIG_BLK_CMDLINE_PARSER is not set
@@ -610,7 +625,7 @@ CONFIG_BLK_WBT_MQ=y
CONFIG_BLK_WBT=y
# CONFIG_BL_SWITCHER_DUMMY_IF is not set
CONFIG_BL_SWITCHER=y
-# CONFIG_BMA180 is not set
+CONFIG_BMA180=m
# CONFIG_BMA220 is not set
CONFIG_BMC150_ACCEL=m
# CONFIG_BMC150_MAGN_I2C is not set
@@ -700,6 +715,7 @@ CONFIG_BT_HCIBTSDIO=m
CONFIG_BT_HCIBTUSB_AUTOSUSPEND=y
CONFIG_BT_HCIBTUSB_BCM=y
CONFIG_BT_HCIBTUSB=m
+# CONFIG_BT_HCIBTUSB_MTK is not set
CONFIG_BT_HCIBTUSB_RTL=y
CONFIG_BT_HCIDTL1=m
CONFIG_BT_HCIUART_3WIRE=y
@@ -724,6 +740,7 @@ CONFIG_BT_LE=y
CONFIG_BT=m
CONFIG_BT_MRVL=m
CONFIG_BT_MRVL_SDIO=m
+CONFIG_BT_MTKSDIO=m
# CONFIG_BT_MTKUART is not set
CONFIG_BT_QCA=m
CONFIG_BT_RFCOMM=m
@@ -764,16 +781,21 @@ CONFIG_CAN_EMS_PCI=m
# CONFIG_CAN_EMS_PCMCIA is not set
CONFIG_CAN_EMS_USB=m
CONFIG_CAN_ESD_USB2=m
+# CONFIG_CAN_F81601 is not set
CONFIG_CAN_FLEXCAN=m
# CONFIG_CAN_GRCAN is not set
CONFIG_CAN_GS_USB=m
CONFIG_CAN_GW=m
CONFIG_CAN_HI311X=m
CONFIG_CAN_IFI_CANFD=m
+# CONFIG_CAN_J1939 is not set
+# CONFIG_CAN_KVASER_PCIEFD is not set
CONFIG_CAN_KVASER_PCI=m
CONFIG_CAN_KVASER_USB=m
CONFIG_CAN=m
CONFIG_CAN_M_CAN=m
+# CONFIG_CAN_M_CAN_PLATFORM is not set
+# CONFIG_CAN_M_CAN_TCAN4X5X is not set
CONFIG_CAN_MCBA_USB=m
# CONFIG_CAN_MCP251X is not set
CONFIG_CAN_PEAK_PCIEC=y
@@ -822,6 +844,7 @@ CONFIG_CEC_PLATFORM_DRIVERS=y
CONFIG_CEPH_FSCACHE=y
CONFIG_CEPH_FS=m
CONFIG_CEPH_FS_POSIX_ACL=y
+CONFIG_CEPH_FS_SECURITY_LABEL=y
CONFIG_CEPH_LIB=m
# CONFIG_CEPH_LIB_PRETTYDEBUG is not set
# CONFIG_CEPH_LIB_USE_DNS_RESOLVER is not set
@@ -859,19 +882,19 @@ CONFIG_CHARGER_CROS_USBPD=m
CONFIG_CHARGER_GPIO=m
# CONFIG_CHARGER_ISP1704 is not set
# CONFIG_CHARGER_LP8727 is not set
-# CONFIG_CHARGER_LTC3651 is not set
+CONFIG_CHARGER_LT3651=m
CONFIG_CHARGER_MANAGER=y
+CONFIG_CHARGER_MAX77650=m
# CONFIG_CHARGER_MAX8903 is not set
CONFIG_CHARGER_MAX8997=m
# CONFIG_CHARGER_RT9455 is not set
# CONFIG_CHARGER_SBS is not set
CONFIG_CHARGER_SMB347=m
CONFIG_CHARGER_TPS65090=m
+CONFIG_CHARGER_UCS1002=m
CONFIG_CHARLCD_BL_FLASH=y
# CONFIG_CHARLCD_BL_OFF is not set
# CONFIG_CHARLCD_BL_ON is not set
-# CONFIG_CHASH_SELFTEST is not set
-# CONFIG_CHASH_STATS is not set
CONFIG_CHECKPOINT_RESTORE=y
CONFIG_CHELSIO_IPSEC_INLINE=y
CONFIG_CHELSIO_T1_1G=y
@@ -881,7 +904,6 @@ CONFIG_CHELSIO_T4_DCB=y
# CONFIG_CHELSIO_T4_FCOE is not set
CONFIG_CHELSIO_T4=m
CONFIG_CHELSIO_T4VF=m
-CONFIG_CHR_DEV_OSST=m
CONFIG_CHR_DEV_SCH=m
CONFIG_CHR_DEV_SG=y
CONFIG_CHR_DEV_ST=m
@@ -889,7 +911,6 @@ CONFIG_CHR_DEV_ST=m
CONFIG_CHROME_PLATFORMS=y
CONFIG_CHT_DC_TI_PMIC_OPREGION=y
CONFIG_CICADA_PHY=m
-CONFIG_CIFS_ACL=y
CONFIG_CIFS_ALLOW_INSECURE_LEGACY=y
# CONFIG_CIFS_DEBUG2 is not set
# CONFIG_CIFS_DEBUG_DUMP_KEYS is not set
@@ -904,11 +925,18 @@ CONFIG_CIFS_UPCALL=y
CONFIG_CIFS_WEAK_PW_HASH=y
CONFIG_CIFS_XATTR=y
CONFIG_CLEANCACHE=y
+CONFIG_CLK_BCM2835=y
# CONFIG_CLK_HSDK is not set
# CONFIG_CLK_QORIQ is not set
-CONFIG_CLK_RASPBERRYPI_CPU=y
+CONFIG_CLK_RASPBERRYPI=y
+# CONFIG_CLK_SIFIVE is not set
CONFIG_CLK_SP810=y
CONFIG_CLKSRC_VERSATILE=y
+CONFIG_CLK_SUNXI_CLOCKS=y
+# CONFIG_CLK_SUNXI_PRCM_SUN6I is not set
+# CONFIG_CLK_SUNXI_PRCM_SUN8I is not set
+CONFIG_CLK_SUNXI_PRCM_SUN9I=y
+CONFIG_CLK_SUNXI=y
CONFIG_CLK_VEXPRESS_OSC=y
CONFIG_CLOCK_THERMAL=y
CONFIG_CLS_U32_MARK=y
@@ -939,7 +967,7 @@ CONFIG_CNIC=m
# CONFIG_COMMON_CLK_CDCE925 is not set
# CONFIG_COMMON_CLK_CS2000_CP is not set
# CONFIG_COMMON_CLK_FIXED_MMIO is not set
-CONFIG_COMMON_CLK_MAX77686=m
+CONFIG_COMMON_CLK_MAX77686=y
# CONFIG_COMMON_CLK_MAX9485 is not set
CONFIG_COMMON_CLK_PWM=m
CONFIG_COMMON_CLK_RK808=y
@@ -947,6 +975,7 @@ CONFIG_COMMON_CLK_S2MPS11=m
CONFIG_COMMON_CLK_SCMI=m
CONFIG_COMMON_CLK_SCPI=m
# CONFIG_COMMON_CLK_SI514 is not set
+# CONFIG_COMMON_CLK_SI5341 is not set
CONFIG_COMMON_CLK_SI5351=m
CONFIG_COMMON_CLK_SI544=m
# CONFIG_COMMON_CLK_SI570 is not set
@@ -958,7 +987,6 @@ CONFIG_COMPACTION=y
# CONFIG_COMPAT_BRK is not set
# CONFIG_COMPILE_TEST is not set
CONFIG_CONFIGFS_FS=y
-CONFIG_CONFIG_SUNRPC_DISABLE_INSECURE_ENCTYPES=y
CONFIG_CONNECTOR=y
CONFIG_CONSOLE_LOGLEVEL_DEFAULT=7
CONFIG_CONSOLE_LOGLEVEL_QUIET=3
@@ -967,6 +995,7 @@ CONFIG_CORDIC=m
CONFIG_CORE_DUMP_DEFAULT_ELF_HEADERS=y
# CONFIG_CORESIGHT is not set
CONFIG_CORTINA_PHY=m
+# CONFIG_COUNTER is not set
# CONFIG_CPU5_WDT is not set
# CONFIG_CPU_BIG_ENDIAN is not set
# CONFIG_CPU_BPREDICT_DISABLE is not set
@@ -988,6 +1017,8 @@ CONFIG_CPU_FREQ_STAT=y
CONFIG_CPU_FREQ=y
# CONFIG_CPU_HOTPLUG_STATE_CONTROL is not set
# CONFIG_CPU_ICACHE_DISABLE is not set
+CONFIG_CPU_ICACHE_MISMATCH_WORKAROUND=y
+# CONFIG_CPU_IDLE_GOV_HALTPOLL is not set
# CONFIG_CPU_IDLE_GOV_LADDER is not set
# CONFIG_CPU_IDLE_GOV_TEO is not set
CONFIG_CPU_IDLE=y
@@ -999,7 +1030,6 @@ CONFIG_CPU_THERMAL=y
CONFIG_CRAMFS=m
# CONFIG_CRAMFS_MTD is not set
CONFIG_CRASH_DUMP=y
-CONFIG_CRASH=m
CONFIG_CRC16=y
# CONFIG_CRC32_BIT is not set
# CONFIG_CRC32_SARWATE is not set
@@ -1014,20 +1044,24 @@ CONFIG_CRC8=m
CONFIG_CRC_CCITT=y
CONFIG_CRC_ITU_T=m
CONFIG_CRC_T10DIF=y
+CONFIG_CROS_EC_CHARDEV=m
# CONFIG_CROS_EC_DEBUGFS is not set
CONFIG_CROS_EC_I2C=m
+CONFIG_CROS_EC_ISHTP=m
# CONFIG_CROS_EC_LIGHTBAR is not set
+CONFIG_CROS_EC=m
CONFIG_CROS_EC_PROTO=y
+CONFIG_CROS_EC_RPMSG=m
CONFIG_CROS_EC_SPI=m
CONFIG_CROS_EC_SYSFS=m
CONFIG_CROS_EC_VBC=m
CONFIG_CROS_KBD_LED_BACKLIGHT=m
CONFIG_CROSS_MEMORY_ATTACH=y
+CONFIG_CROS_USBPD_LOGGER=m
CONFIG_CRYPTO_842=y
CONFIG_CRYPTO_ADIANTUM=m
-CONFIG_CRYPTO_AEGIS128L=m
CONFIG_CRYPTO_AEGIS128=m
-CONFIG_CRYPTO_AEGIS256=m
+CONFIG_CRYPTO_AEGIS128_SIMD=y
CONFIG_CRYPTO_AES_ARM_BS=y
# CONFIG_CRYPTO_AES_ARM_CE is not set
CONFIG_CRYPTO_AES_ARM=y
@@ -1060,35 +1094,41 @@ CONFIG_CRYPTO_CTR=y
CONFIG_CRYPTO_CTS=y
CONFIG_CRYPTO_DEFLATE=y
CONFIG_CRYPTO_DES=m
+# CONFIG_CRYPTO_DEV_ATMEL_ECC is not set
+# CONFIG_CRYPTO_DEV_ATMEL_SHA204A is not set
+# CONFIG_CRYPTO_DEV_CCP_DEBUGFS is not set
CONFIG_CRYPTO_DEV_CCREE=m
CONFIG_CRYPTO_DEV_CHELSIO=m
CONFIG_CRYPTO_DEV_CHELSIO_TLS=m
CONFIG_CRYPTO_DEV_EXYNOS_RNG=m
-CONFIG_CRYPTO_DEV_FSL_CAAM_AHASH_API=m
-CONFIG_CRYPTO_DEV_FSL_CAAM_CRYPTO_API=m
-CONFIG_CRYPTO_DEV_FSL_CAAM_CRYPTO_API_QI=m
+CONFIG_CRYPTO_DEV_FSL_CAAM_AHASH_API=y
+CONFIG_CRYPTO_DEV_FSL_CAAM_CRYPTO_API_QI=y
+CONFIG_CRYPTO_DEV_FSL_CAAM_CRYPTO_API=y
# CONFIG_CRYPTO_DEV_FSL_CAAM_DEBUG is not set
CONFIG_CRYPTO_DEV_FSL_CAAM_INTC_COUNT_THLD=8
CONFIG_CRYPTO_DEV_FSL_CAAM_INTC_TIME_THLD=8192
CONFIG_CRYPTO_DEV_FSL_CAAM_INTC=y
CONFIG_CRYPTO_DEV_FSL_CAAM_JR=m
CONFIG_CRYPTO_DEV_FSL_CAAM=m
-CONFIG_CRYPTO_DEV_FSL_CAAM_PKC_API=m
+CONFIG_CRYPTO_DEV_FSL_CAAM_PKC_API=y
CONFIG_CRYPTO_DEV_FSL_CAAM_RINGSIZE=3
-CONFIG_CRYPTO_DEV_FSL_CAAM_RNG_API=m
+CONFIG_CRYPTO_DEV_FSL_CAAM_RNG_API=y
CONFIG_CRYPTO_DEV_FSL_DPAA2_CAAM=m
CONFIG_CRYPTO_DEV_HIFN_795X=m
CONFIG_CRYPTO_DEV_HIFN_795X_RNG=y
# CONFIG_CRYPTO_DEV_HISI_SEC is not set
CONFIG_CRYPTO_DEV_MARVELL_CESA=m
-# CONFIG_CRYPTO_DEV_MXC_SCC is not set
# CONFIG_CRYPTO_DEV_MXS_DCP is not set
# CONFIG_CRYPTO_DEV_NITROX_CNN55XX is not set
CONFIG_CRYPTO_DEV_QCOM_RNG=m
CONFIG_CRYPTO_DEV_ROCKCHIP=m
CONFIG_CRYPTO_DEV_S5P=m
+# CONFIG_CRYPTO_DEV_SAFEXCEL is not set
# CONFIG_CRYPTO_DEV_SAHARA is not set
# CONFIG_CRYPTO_DEV_SP_CCP is not set
+CONFIG_CRYPTO_DEV_STM32_CRC=m
+CONFIG_CRYPTO_DEV_STM32_CRYP=m
+CONFIG_CRYPTO_DEV_STM32_HASH=m
CONFIG_CRYPTO_DEV_SUN4I_SS=m
CONFIG_CRYPTO_DEV_SUN4I_SS_PRNG=y
CONFIG_CRYPTO_DEV_VIRTIO=m
@@ -1099,6 +1139,8 @@ CONFIG_CRYPTO_DRBG_MENU=y
CONFIG_CRYPTO_ECB=y
CONFIG_CRYPTO_ECDH=m
CONFIG_CRYPTO_ECHAINIV=m
+CONFIG_CRYPTO_ECRDSA=m
+CONFIG_CRYPTO_ESSIV=m
CONFIG_CRYPTO_FCRYPT=m
CONFIG_CRYPTO_FIPS=y
CONFIG_CRYPTO_GCM=y
@@ -1119,8 +1161,6 @@ CONFIG_CRYPTO_MANAGER=y
CONFIG_CRYPTO_MD4=m
CONFIG_CRYPTO_MD5=y
CONFIG_CRYPTO_MICHAEL_MIC=m
-CONFIG_CRYPTO_MORUS1280=m
-CONFIG_CRYPTO_MORUS640=m
CONFIG_CRYPTO_NHPOLY1305_NEON=m
CONFIG_CRYPTO_NULL=y
CONFIG_CRYPTO_OFB=m
@@ -1147,7 +1187,7 @@ CONFIG_CRYPTO_SHA256=y
CONFIG_CRYPTO_SHA3=m
CONFIG_CRYPTO_SHA512_ARM64=m
CONFIG_CRYPTO_SHA512_ARM=y
-CONFIG_CRYPTO_SHA512=m
+CONFIG_CRYPTO_SHA512=y
CONFIG_CRYPTO_SIMD=y
CONFIG_CRYPTO_SM3=m
CONFIG_CRYPTO_SM4=m
@@ -1166,8 +1206,9 @@ CONFIG_CRYPTO_VMAC=m
CONFIG_CRYPTO_WP512=m
CONFIG_CRYPTO_XCBC=m
CONFIG_CRYPTO_XTS=y
+CONFIG_CRYPTO_XXHASH=m
CONFIG_CRYPTO=y
-# CONFIG_CRYPTO_ZSTD is not set
+CONFIG_CRYPTO_ZSTD=m
# CONFIG_CUSE is not set
CONFIG_CW1200=m
CONFIG_CW1200_WLAN_SDIO=m
@@ -1186,10 +1227,8 @@ CONFIG_DCB=y
CONFIG_DE2104X_DSL=0
CONFIG_DE2104X=m
CONFIG_DE4X5=m
-CONFIG_DE_AOC=y
# CONFIG_DEBUG_ALIGN_RODATA is not set
# CONFIG_DEBUG_ATOMIC_SLEEP is not set
-# CONFIG_DEBUG_BLK_CGROUP is not set
# CONFIG_DEBUG_BLOCK_EXT_DEVT is not set
CONFIG_DEBUG_BOOT_PARAMS=y
# CONFIG_DEBUG_CREDENTIALS is not set
@@ -1200,10 +1239,10 @@ CONFIG_DEBUG_FS=y
# CONFIG_DEBUG_GPIO is not set
CONFIG_DEBUG_HIGHMEM=y
# CONFIG_DEBUG_HOTPLUG_CPU0 is not set
+# CONFIG_DEBUG_INFO_BTF is not set
# CONFIG_DEBUG_INFO_DWARF4 is not set
# CONFIG_DEBUG_INFO_REDUCED is not set
# CONFIG_DEBUG_INFO_SPLIT is not set
-CONFIG_DEBUG_INFO_VTA=y
CONFIG_DEBUG_INFO=y
# CONFIG_DEBUG_KERNEL_DC is not set
CONFIG_DEBUG_KERNEL=y
@@ -1217,6 +1256,7 @@ CONFIG_DEBUG_LIST=y
# CONFIG_DEBUG_LOCK_ALLOC is not set
# CONFIG_DEBUG_LOCKDEP is not set
# CONFIG_DEBUG_LOCKING_API_SELFTESTS is not set
+# CONFIG_DEBUG_MISC is not set
# CONFIG_DEBUG_MUTEXES is not set
# CONFIG_DEBUG_NOTIFIERS is not set
CONFIG_DEBUG_OBJECTS_ENABLE_DEFAULT=1
@@ -1226,8 +1266,8 @@ CONFIG_DEBUG_OBJECTS_ENABLE_DEFAULT=1
# CONFIG_DEBUG_PAGE_REF is not set
# CONFIG_DEBUG_PER_CPU_MAPS is not set
# CONFIG_DEBUG_PERF_USE_VMALLOC is not set
-# CONFIG_DEBUG_PI_LIST is not set
# CONFIG_DEBUG_PINCTRL is not set
+# CONFIG_DEBUG_PLIST is not set
CONFIG_DEBUG_RODATA_TEST=y
# CONFIG_DEBUG_RT_MUTEXES is not set
# CONFIG_DEBUG_RWSEMS is not set
@@ -1253,6 +1293,8 @@ CONFIG_DEFAULT_HOSTNAME="(none)"
CONFIG_DEFAULT_HUNG_TASK_TIMEOUT=120
CONFIG_DEFAULT_MMAP_MIN_ADDR=32768
# CONFIG_DEFAULT_RENO is not set
+# CONFIG_DEFAULT_SECURITY_DAC is not set
+CONFIG_DEFAULT_SECURITY_SELINUX=y
# CONFIG_DEFERRED_STRUCT_PAGE_INIT is not set
# CONFIG_DEPRECATED_PARAM_STRUCT is not set
# CONFIG_DETECT_HUNG_TASK is not set
@@ -1282,6 +1324,7 @@ CONFIG_DM9102=m
# CONFIG_DMA_API_DEBUG is not set
# CONFIG_DMA_API_DEBUG_SG is not set
CONFIG_DMA_BCM2835=m
+# CONFIG_DMABUF_SELFTESTS is not set
CONFIG_DMA_CMA=y
# CONFIG_DMADEVICES_DEBUG is not set
# CONFIG_DMADEVICES_VDEBUG is not set
@@ -1298,11 +1341,13 @@ CONFIG_DMA_SUN6I=m
CONFIG_DMA_VIRTUAL_CHANNELS=y
CONFIG_DM_CACHE=m
CONFIG_DM_CACHE_SMQ=m
+# CONFIG_DM_CLONE is not set
CONFIG_DM_CRYPT=m
CONFIG_DM_DEBUG_BLOCK_MANAGER_LOCKING=y
# CONFIG_DM_DEBUG_BLOCK_STACK_TRACING is not set
CONFIG_DM_DEBUG=y
CONFIG_DM_DELAY=m
+CONFIG_DM_DUST=m
# CONFIG_DM_ERA is not set
CONFIG_DM_FLAKEY=m
CONFIG_DMIID=y
@@ -1324,7 +1369,8 @@ CONFIG_DM_UEVENT=y
CONFIG_DM_UNSTRIPED=m
CONFIG_DM_VERITY_FEC=y
CONFIG_DM_VERITY=m
-# CONFIG_DM_WRITECACHE is not set
+# CONFIG_DM_VERITY_VERIFY_ROOTHASH_SIG is not set
+CONFIG_DM_WRITECACHE=m
CONFIG_DM_ZERO=y
CONFIG_DM_ZONED=m
CONFIG_DNET=m
@@ -1337,6 +1383,7 @@ CONFIG_DP83848_PHY=m
# CONFIG_DP83867_PHY is not set
# CONFIG_DP83TC811_PHY is not set
CONFIG_DPOT_DAC=m
+# CONFIG_DPS310 is not set
CONFIG_DRAGONRISE_FF=y
# CONFIG_DRBD_FAULT_INJECTION is not set
CONFIG_DRM_AMD_ACP=y
@@ -1383,6 +1430,7 @@ CONFIG_DRM_EXYNOS_VIDI=y
CONFIG_DRM_FBDEV_EMULATION=y
CONFIG_DRM_FBDEV_OVERALLOC=100
# CONFIG_DRM_FSL_DCU is not set
+CONFIG_DRM_GM12U320=m
CONFIG_DRM_HDLCD=m
# CONFIG_DRM_HDLCD_SHOW_UNDERRUN is not set
# CONFIG_DRM_HISI_HIBMC is not set
@@ -1397,14 +1445,17 @@ CONFIG_DRM_I2C_SIL164=m
# CONFIG_DRM_IMX is not set
CONFIG_DRM_KOMEDA=m
# CONFIG_DRM_LEGACY is not set
+CONFIG_DRM_LIMA=m
CONFIG_DRM_LOAD_EDID_FIRMWARE=y
CONFIG_DRM_LVDS_ENCODER=m
CONFIG_DRM=m
CONFIG_DRM_MALI_DISPLAY=m
+# CONFIG_DRM_MCDE is not set
# CONFIG_DRM_MEGACHIPS_STDPXXXX_GE_B850V3_FW is not set
CONFIG_DRM_MESON_DW_HDMI=m
CONFIG_DRM_MESON=m
CONFIG_DRM_MGAG200=m
+# CONFIG_DRM_MGA is not set
CONFIG_DRM_MSM_DSI_10NM_PHY=y
# CONFIG_DRM_MXSFB is not set
CONFIG_DRM_NOUVEAU_BACKLIGHT=y
@@ -1413,45 +1464,62 @@ CONFIG_DRM_NXP_PTN3460=m
# CONFIG_DRM_OMAP is not set
CONFIG_DRM_PANEL_ARM_VERSATILE=m
CONFIG_DRM_PANEL_BRIDGE=y
+CONFIG_DRM_PANEL_FEIYANG_FY07024DI26A30D=m
CONFIG_DRM_PANEL_ILITEK_IL9322=m
CONFIG_DRM_PANEL_ILITEK_ILI9881C=m
# CONFIG_DRM_PANEL_INNOLUX_P079ZCA is not set
# CONFIG_DRM_PANEL_JDI_LT070ME05000 is not set
CONFIG_DRM_PANEL_KINGDISPLAY_KD097D04=m
+# CONFIG_DRM_PANEL_LG_LB035Q02 is not set
CONFIG_DRM_PANEL_LG_LG4573=m
CONFIG_DRM_PANEL_LVDS=m
+# CONFIG_DRM_PANEL_NEC_NL8048HL11 is not set
+# CONFIG_DRM_PANEL_NOVATEK_NT39016 is not set
CONFIG_DRM_PANEL_OLIMEX_LCD_OLINUXINO=m
CONFIG_DRM_PANEL_ORISETECH_OTM8009A=m
+# CONFIG_DRM_PANEL_OSD_OSD101T2587_53TS is not set
CONFIG_DRM_PANEL_PANASONIC_VVX10F034N00=m
CONFIG_DRM_PANEL_RASPBERRYPI_TOUCHSCREEN=m
+# CONFIG_DRM_PANEL_RAYDIUM_RM67191 is not set
CONFIG_DRM_PANEL_RAYDIUM_RM68200=m
+CONFIG_DRM_PANEL_ROCKTECH_JH057N00900=m
+CONFIG_DRM_PANEL_RONBO_RB070D30=m
CONFIG_DRM_PANEL_SAMSUNG_LD9040=m
# CONFIG_DRM_PANEL_SAMSUNG_S6D16D0 is not set
CONFIG_DRM_PANEL_SAMSUNG_S6E3HA2=m
CONFIG_DRM_PANEL_SAMSUNG_S6E63J0X03=m
+# CONFIG_DRM_PANEL_SAMSUNG_S6E63M0 is not set
CONFIG_DRM_PANEL_SAMSUNG_S6E8AA0=m
CONFIG_DRM_PANEL_SEIKO_43WVF1G=m
CONFIG_DRM_PANEL_SHARP_LQ101R1SX01=m
+# CONFIG_DRM_PANEL_SHARP_LS037V7DW01 is not set
CONFIG_DRM_PANEL_SHARP_LS043T1LE01=m
CONFIG_DRM_PANEL_SIMPLE=m
CONFIG_DRM_PANEL_SITRONIX_ST7701=m
# CONFIG_DRM_PANEL_SITRONIX_ST7789V is not set
+# CONFIG_DRM_PANEL_SONY_ACX565AKM is not set
+# CONFIG_DRM_PANEL_TPO_TD028TTEC1 is not set
+# CONFIG_DRM_PANEL_TPO_TD043MTEA1 is not set
CONFIG_DRM_PANEL_TPO_TPG110=m
# CONFIG_DRM_PANEL_TRULY_NT35597_WQXGA is not set
CONFIG_DRM_PANEL=y
+CONFIG_DRM_PANFROST=m
CONFIG_DRM_PARADE_PS8622=m
CONFIG_DRM_PL111=m
CONFIG_DRM_QXL=m
+# CONFIG_DRM_R128 is not set
CONFIG_DRM_RADEON=m
CONFIG_DRM_RADEON_USERPTR=y
# CONFIG_DRM_RCAR_DW_HDMI is not set
# CONFIG_DRM_RCAR_LVDS is not set
CONFIG_DRM_ROCKCHIP=m
+# CONFIG_DRM_SAVAGE is not set
# CONFIG_DRM_SII902X is not set
CONFIG_DRM_SII9234=m
# CONFIG_DRM_SIL_SII8620 is not set
CONFIG_DRM_STI=m
-# CONFIG_DRM_STM is not set
+CONFIG_DRM_STM_DSI=m
+CONFIG_DRM_STM=m
CONFIG_DRM_SUN4I_BACKEND=m
CONFIG_DRM_SUN4I_HDMI_CEC=y
CONFIG_DRM_SUN4I_HDMI=m
@@ -1459,12 +1527,12 @@ CONFIG_DRM_SUN4I=m
CONFIG_DRM_SUN6I_DSI=m
CONFIG_DRM_SUN8I_DW_HDMI=m
CONFIG_DRM_SUN8I_MIXER=m
+# CONFIG_DRM_TDFX is not set
# CONFIG_DRM_TEGRA_DEBUG is not set
CONFIG_DRM_TEGRA=m
CONFIG_DRM_TEGRA_STAGING=y
# CONFIG_DRM_THINE_THC63LVD1024 is not set
# CONFIG_DRM_TILCDC is not set
-CONFIG_DRM_TINYDRM=m
CONFIG_DRM_TI_SN65DSI86=m
CONFIG_DRM_TI_TFP410=m
CONFIG_DRM_TOSHIBA_TC358764=m
@@ -1476,6 +1544,7 @@ CONFIG_DRM_UDL=m
CONFIG_DRM_VC4_HDMI_CEC=y
CONFIG_DRM_VC4=m
CONFIG_DRM_VGEM=m
+# CONFIG_DRM_VIA is not set
CONFIG_DRM_VIRTIO_GPU=m
# CONFIG_DRM_VKMS is not set
# CONFIG_DRM_XEN is not set
@@ -1538,6 +1607,7 @@ CONFIG_DVB_USB_AZ6007=m
CONFIG_DVB_USB_AZ6027=m
CONFIG_DVB_USB_CE6230=m
CONFIG_DVB_USB_CINERGY_T2=m
+CONFIG_DVB_USB_CXUSB_ANALOG=y
CONFIG_DVB_USB_CXUSB=m
# CONFIG_DVB_USB_DEBUG is not set
CONFIG_DVB_USB_DIB0700=m
@@ -1571,10 +1641,13 @@ CONFIG_DVB_USB_ZD1301=m
CONFIG_DW_DMAC_CORE=m
CONFIG_DW_DMAC=m
CONFIG_DW_DMAC_PCI=m
+CONFIG_DW_EDMA=m
+CONFIG_DW_EDMA_PCIE=m
CONFIG_DWMAC_DWC_QOS_ETH=m
CONFIG_DWMAC_GENERIC=m
CONFIG_DWMAC_MESON=m
CONFIG_DWMAC_ROCKCHIP=m
+CONFIG_DWMAC_STM32=m
CONFIG_DWMAC_SUN8I=m
CONFIG_DWMAC_SUNXI=m
CONFIG_DW_WATCHDOG=m
@@ -1590,6 +1663,7 @@ CONFIG_EARLY_PRINTK=y
CONFIG_ECHO=m
CONFIG_ECRYPT_FS=m
# CONFIG_ECRYPT_FS_MESSAGING is not set
+CONFIG_EDAC_ARMADA_XP=y
# CONFIG_EDAC_DEBUG is not set
CONFIG_EDAC_GHES=y
CONFIG_EDAC_HIGHBANK_L2=m
@@ -1611,7 +1685,8 @@ CONFIG_EFI_ARMSTUB_DTB_LOADER=y
# CONFIG_EFI_CAPSULE_LOADER is not set
CONFIG_EFI_PARTITION=y
# CONFIG_EFI_PGT_DUMP is not set
-# CONFIG_EFI_TEST is not set
+# CONFIG_EFI_RCI2_TABLE is not set
+CONFIG_EFI_TEST=m
CONFIG_EFIVAR_FS=y
CONFIG_EFI_VARS_PSTORE_DEFAULT_DISABLE=y
CONFIG_EFI_VARS_PSTORE=y
@@ -1636,6 +1711,7 @@ CONFIG_ETHERNET=y
CONFIG_ETHOC=m
# CONFIG_EUROTECH_WDT is not set
# CONFIG_EVM is not set
+# CONFIG_EXFAT_FS is not set
# CONFIG_EXPERT is not set
# CONFIG_EXPOLINE_AUTO is not set
CONFIG_EXPOLINE_FULL=y
@@ -1650,6 +1726,7 @@ CONFIG_EXT4_FS=y
CONFIG_EXT4_USE_FOR_EXT2=y
CONFIG_EXTCON_ADC_JACK=m
CONFIG_EXTCON_AXP288=m
+# CONFIG_EXTCON_FSA9480 is not set
CONFIG_EXTCON_GPIO=m
# CONFIG_EXTCON_MAX3355 is not set
CONFIG_EXTCON_MAX8997=m
@@ -1661,7 +1738,6 @@ CONFIG_EXTCON_USBC_CROS_EC=m
CONFIG_EXTCON_USB_GPIO=m
CONFIG_EXTCON=y
CONFIG_EXTRA_FIRMWARE=""
-CONFIG_EXYNOS5420_MCPM=y
CONFIG_EXYNOS_ADC=m
CONFIG_EXYNOS_AUDSS_CLK_CON=m
# CONFIG_EXYNOS_IOMMU_DEBUG is not set
@@ -1712,12 +1788,12 @@ CONFIG_FB_EFI=y
# CONFIG_FB_METRONOME is not set
CONFIG_FB_MODE_HELPERS=y
# CONFIG_FB_MX3 is not set
-CONFIG_FB_MXS=m
# CONFIG_FB_NEOMAGIC is not set
# CONFIG_FB_NVIDIA is not set
# CONFIG_FB_OPENCORES is not set
# CONFIG_FB_PM2 is not set
# CONFIG_FB_PM3 is not set
+# CONFIG_FB_PRE_INIT_FB is not set
# CONFIG_FB_RADEON is not set
# CONFIG_FB_RIVA is not set
# CONFIG_FB_S1D13XXX is not set
@@ -1742,12 +1818,12 @@ CONFIG_FB_VIRTUAL=m
# CONFIG_FB_VT8623 is not set
# CONFIG_FB_XILINX is not set
CONFIG_FB=y
-CONFIG_FCOE_FNIC=m
CONFIG_FCOE=m
# CONFIG_FDDI is not set
CONFIG_FEALNX=m
CONFIG_FEC=m
CONFIG_FHANDLE=y
+# CONFIG_FIELDBUS_DEV is not set
# CONFIG_FIND_BIT_BENCHMARK is not set
# CONFIG_FIREWIRE is not set
CONFIG_FIREWIRE_NET=m
@@ -1758,11 +1834,6 @@ CONFIG_FIREWIRE_SBP2=m
# CONFIG_FIRMWARE_EDID is not set
CONFIG_FIXED_PHY=y
CONFIG_FM10K=m
-CONFIG_FMC_CHARDEV=m
-CONFIG_FMC_FAKEDEV=m
-CONFIG_FMC=m
-CONFIG_FMC_TRIVIAL=m
-CONFIG_FMC_WRITE_EEPROM=m
# CONFIG_FONTS is not set
CONFIG_FORCEDETH=m
CONFIG_FORCE_MAX_ZONEORDER=11
@@ -1804,21 +1875,23 @@ CONFIG_FSI_MASTER_HUB=m
# CONFIG_FSI_SBEFIFO is not set
CONFIG_FSI_SCOM=m
# CONFIG_FSL_EDMA is not set
-# CONFIG_FSL_ENETC is not set
-# CONFIG_FSL_ENETC_PTP_CLOCK is not set
-# CONFIG_FSL_ENETC_VF is not set
+# CONFIG_FSL_ENETC_MDIO is not set
+# CONFIG_FSL_IMX8_DDR_PMU is not set
# CONFIG_FSL_PQ_MDIO is not set
# CONFIG_FSL_QDMA is not set
# CONFIG_FSL_XGMAC_MDIO is not set
CONFIG_FS_MBCACHE=y
CONFIG_FSNOTIFY=y
+# CONFIG_FS_VERITY_BUILTIN_SIGNATURES is not set
+# CONFIG_FS_VERITY_DEBUG is not set
+CONFIG_FS_VERITY=y
# CONFIG_FTL is not set
CONFIG_FTRACE_MCOUNT_RECORD=y
# CONFIG_FTRACE_STARTUP_TEST is not set
CONFIG_FTRACE_SYSCALLS=y
CONFIG_FTRACE=y
# CONFIG_FTWDT010_WATCHDOG is not set
-CONFIG_FUNCTION_GRAPH_TRACER=y
+# CONFIG_FUNCTION_GRAPH_TRACER is not set
CONFIG_FUNCTION_PROFILER=y
CONFIG_FUNCTION_TRACER=y
CONFIG_FUSE_FS=m
@@ -1833,8 +1906,10 @@ CONFIG_FUSION_SPI=m
CONFIG_FUTEX=y
# CONFIG_FW_CFG_SYSFS_CMDLINE is not set
CONFIG_FW_CFG_SYSFS=m
+CONFIG_FW_LOADER_COMPRESS=y
# CONFIG_FW_LOADER_USER_HELPER is not set
CONFIG_FW_LOADER=y
+CONFIG_FXAS21002C=m
CONFIG_GACT_PROB=y
CONFIG_GAMEPORT_EMU10K1=m
CONFIG_GAMEPORT_FM801=m
@@ -1844,7 +1919,11 @@ CONFIG_GAMEPORT_NS558=m
# CONFIG_GCC_PLUGIN_LATENT_ENTROPY is not set
# CONFIG_GCC_PLUGIN_RANDSTRUCT is not set
# CONFIG_GCC_PLUGIN_STACKLEAK is not set
+# CONFIG_GCC_PLUGIN_STRUCTLEAK_BYREF_ALL is not set
+# CONFIG_GCC_PLUGIN_STRUCTLEAK_BYREF is not set
# CONFIG_GCC_PLUGIN_STRUCTLEAK is not set
+# CONFIG_GCC_PLUGIN_STRUCTLEAK_USER is not set
+# CONFIG_GCC_PLUGIN_STRUCTLEAK_VERBOSE is not set
CONFIG_GCC_PLUGINS=y
# CONFIG_GCOV_KERNEL is not set
# CONFIG_GDB_SCRIPTS is not set
@@ -1894,9 +1973,11 @@ CONFIG_GPIOLIB=y
# CONFIG_GPIO_MAX7300 is not set
CONFIG_GPIO_MAX7301=m
CONFIG_GPIO_MAX732X=m
+CONFIG_GPIO_MAX77650=m
# CONFIG_GPIO_MB86S7X is not set
CONFIG_GPIO_MC33880=m
# CONFIG_GPIO_MOCKUP is not set
+CONFIG_GPIO_MOXTET=m
# CONFIG_GPIO_MPC8XXX is not set
CONFIG_GPIO_MVEBU=y
CONFIG_GPIO_PCA953X_IRQ=y
@@ -1932,6 +2013,7 @@ CONFIG_GREENASIA_FF=y
# CONFIG_GS_FPGABOOT is not set
CONFIG_GTP=m
# CONFIG_GUP_BENCHMARK is not set
+CONFIG_GVE=m
# CONFIG_HABANA_AI is not set
CONFIG_HAMACHI=m
CONFIG_HAMRADIO=y
@@ -1947,6 +2029,8 @@ CONFIG_HAVE_PERF_USER_STACK_DUMP=y
CONFIG_HD44780=m
# CONFIG_HDC100X is not set
CONFIG_HEADERS_CHECK=y
+# CONFIG_HEADERS_INSTALL is not set
+# CONFIG_HEADER_TEST is not set
CONFIG_HERMES_CACHE_FW_ON_INIT=y
# CONFIG_HERMES is not set
CONFIG_HERMES_PRISM=y
@@ -1973,6 +2057,7 @@ CONFIG_HID_CMEDIA=m
CONFIG_HID_CORSAIR=m
CONFIG_HID_COUGAR=m
CONFIG_HID_CP2112=m
+# CONFIG_HID_CREATIVE_SB0540 is not set
CONFIG_HID_CYPRESS=m
CONFIG_HID_DRAGONRISE=m
CONFIG_HID_ELAN=m
@@ -2000,6 +2085,7 @@ CONFIG_HID_LENOVO=m
CONFIG_HID_LOGITECH_DJ=m
CONFIG_HID_LOGITECH_HIDPP=m
CONFIG_HID_LOGITECH=m
+CONFIG_HID_MACALLY=m
CONFIG_HID_MAGICMOUSE=y
CONFIG_HID_MALTRON=m
CONFIG_HID_MAYFLASH=m
@@ -2049,6 +2135,7 @@ CONFIG_HID_THRUSTMASTER=m
CONFIG_HID_TIVO=m
CONFIG_HID_TOPSEED=m
CONFIG_HID_TWINHAN=m
+CONFIG_HID_U2FZERO=m
CONFIG_HID_UCLOGIC=m
CONFIG_HID_UDRAW_PS3=m
CONFIG_HID_VIEWSONIC=m
@@ -2060,43 +2147,9 @@ CONFIG_HID=y
CONFIG_HID_ZEROPLUS=m
CONFIG_HID_ZYDACRON=m
CONFIG_HIGHMEM=y
-CONFIG_HIGHPTE=y
+# CONFIG_HIGHPTE is not set
CONFIG_HIGH_RES_TIMERS=y
# CONFIG_HIPPI is not set
-CONFIG_HISAX_16_3=y
-CONFIG_HISAX_1TR6=y
-CONFIG_HISAX_AVM_A1_CS=m
-CONFIG_HISAX_AVM_A1_PCMCIA=y
-CONFIG_HISAX_BKM_A4T=y
-# CONFIG_HISAX_DEBUG is not set
-CONFIG_HISAX_DIEHLDIVA=y
-CONFIG_HISAX_ELSA_CS=m
-CONFIG_HISAX_ELSA=y
-CONFIG_HISAX_ENTERNOW_PCI=y
-CONFIG_HISAX_EURO=y
-CONFIG_HISAX_FRITZ_PCIPNP=m
-CONFIG_HISAX_FRITZPCI=y
-CONFIG_HISAX_GAZEL=y
-CONFIG_HISAX_HFC4S8S=m
-CONFIG_HISAX_HFC_PCI=y
-CONFIG_HISAX_HFC_SX=y
-# CONFIG_HISAX_HFCUSB is not set
-CONFIG_HISAX_MAX_CARDS=8
-CONFIG_HISAX_NETJET_U=y
-CONFIG_HISAX_NETJET=y
-CONFIG_HISAX_NI1=y
-CONFIG_HISAX_NICCY=y
-CONFIG_HISAX_NO_KEYPAD=y
-CONFIG_HISAX_NO_LLC=y
-CONFIG_HISAX_NO_SENDCOMPLETE=y
-CONFIG_HISAX_S0BOX=y
-CONFIG_HISAX_SCT_QUADRO=y
-CONFIG_HISAX_SEDLBAUER_CS=m
-CONFIG_HISAX_SEDLBAUER=y
-CONFIG_HISAX_ST5481=m
-CONFIG_HISAX_TELES_CS=m
-CONFIG_HISAX_TELESPCI=y
-CONFIG_HISAX_W6692=y
# CONFIG_HISILICON_IRQ_MBIGEN is not set
CONFIG_HISI_PMU=y
CONFIG_HIST_TRIGGERS=y
@@ -2141,10 +2194,12 @@ CONFIG_HW_RANDOM_KEYSTONE=m
CONFIG_HW_RANDOM_MESON=m
CONFIG_HW_RANDOM_OMAP=m
CONFIG_HW_RANDOM_OPTEE=m
+CONFIG_HW_RANDOM_STM32=m
CONFIG_HW_RANDOM_TIMERIOMEM=m
CONFIG_HW_RANDOM_TPM=y
CONFIG_HW_RANDOM_VIRTIO=y
CONFIG_HW_RANDOM=y
+# CONFIG_HWSPINLOCK_STM32 is not set
CONFIG_HWSPINLOCK=y
# CONFIG_HX711 is not set
CONFIG_HYSDN_CAPI=y
@@ -2165,8 +2220,8 @@ CONFIG_I2C_ALGOPCF=m
# CONFIG_I2C_AMD756 is not set
# CONFIG_I2C_AMD756_S4882 is not set
# CONFIG_I2C_AMD8111 is not set
+CONFIG_I2C_AMD_MP2=m
CONFIG_I2C_ARB_GPIO_CHALLENGE=m
-# CONFIG_I2C_BCM2048 is not set
CONFIG_I2C_BCM2835=m
CONFIG_I2C_BOARDINFO=y
CONFIG_I2C_CADENCE=m
@@ -2229,6 +2284,8 @@ CONFIG_I2C_SIMTEC=m
# CONFIG_I2C_SIS96X is not set
CONFIG_I2C_SLAVE_EEPROM=m
CONFIG_I2C_SLAVE=y
+# CONFIG_I2C_STM32F4 is not set
+CONFIG_I2C_STM32F7=m
CONFIG_I2C_STUB=m
CONFIG_I2C_SUN6I_P2WI=m
# CONFIG_I2C_TAOS_EVM is not set
@@ -2285,6 +2342,7 @@ CONFIG_IIO_CROS_EC_ACCEL_LEGACY=m
CONFIG_IIO_CROS_EC_BARO=m
CONFIG_IIO_CROS_EC_LIGHT_PROX=m
CONFIG_IIO_CROS_EC_SENSORS_CORE=m
+# CONFIG_IIO_CROS_EC_SENSORS_LID_ANGLE is not set
CONFIG_IIO_CROS_EC_SENSORS=m
# CONFIG_IIO_HRTIMER_TRIGGER is not set
CONFIG_IIO_INTERRUPT_TRIGGER=m
@@ -2301,6 +2359,7 @@ CONFIG_IIO_ST_GYRO_3AXIS=m
CONFIG_IIO_ST_GYRO_I2C_3AXIS=m
CONFIG_IIO_ST_GYRO_SPI_3AXIS=m
CONFIG_IIO_ST_LSM6DSX=m
+CONFIG_IIO_STM32_LPTIMER_TRIGGER=m
CONFIG_IIO_ST_MAGN_3AXIS=m
CONFIG_IIO_ST_PRESS_I2C=m
CONFIG_IIO_ST_PRESS=m
@@ -2312,28 +2371,41 @@ CONFIG_IIO_TIGHTLOOP_TRIGGER=m
CONFIG_IIO_TRIGGERED_BUFFER=m
CONFIG_IIO_TRIGGER=y
# CONFIG_IKCONFIG is not set
-# CONFIG_IMA_APPRAISE is not set
-CONFIG_IMA_DEFAULT_HASH_SHA1=y
-# CONFIG_IMA_DEFAULT_HASH_SHA256 is not set
+CONFIG_IKHEADERS=m
+CONFIG_IMA_APPRAISE_BOOTPARAM=y
+# CONFIG_IMA_APPRAISE_BUILD_POLICY is not set
+CONFIG_IMA_APPRAISE_MODSIG=y
+CONFIG_IMA_APPRAISE=y
+# CONFIG_IMA_ARCH_POLICY is not set
+# CONFIG_IMA_BLACKLIST_KEYRING is not set
+# CONFIG_IMA_DEFAULT_HASH_SHA1 is not set
+CONFIG_IMA_DEFAULT_HASH_SHA256=y
+# CONFIG_IMA_DEFAULT_HASH_SHA512 is not set
+CONFIG_IMA_KEXEC=y
CONFIG_IMA_KEYRINGS_PERMIT_SIGNED_BY_BUILTIN_OR_SECONDARY=y
+# CONFIG_IMA_LOAD_X509 is not set
CONFIG_IMA_LSM_RULES=y
CONFIG_IMA_MEASURE_PCR_IDX=10
CONFIG_IMA_NG_TEMPLATE=y
CONFIG_IMA_READ_POLICY=y
# CONFIG_IMA_SIG_TEMPLATE is not set
# CONFIG_IMA_TEMPLATE is not set
+# CONFIG_IMA_TRUSTED_KEYRING is not set
CONFIG_IMA_WRITE_POLICY=y
CONFIG_IMA=y
# CONFIG_IMG_ASCII_LCD is not set
CONFIG_IMX2_WDT=m
CONFIG_IMX7D_ADC=m
+# CONFIG_IMX7ULP_WDT is not set
# CONFIG_IMX_DMA is not set
+CONFIG_IMX_DSP=y
+CONFIG_IMX_GPCV2_PM_DOMAINS=y
CONFIG_IMX_GPCV2=y
# CONFIG_IMX_IPUV3_CORE is not set
# CONFIG_IMX_IRQSTEER is not set
CONFIG_IMX_MBOX=m
-# CONFIG_IMX_SCU_PD is not set
-CONFIG_IMX_SCU=y
+# CONFIG_IMX_SCU is not set
+CONFIG_IMX_SC_WDT=m
CONFIG_IMX_SDMA=m
# CONFIG_IMX_WEIM is not set
# CONFIG_INA2XX_ADC is not set
@@ -2341,10 +2413,6 @@ CONFIG_INET6_AH=m
CONFIG_INET6_ESP=m
CONFIG_INET6_ESP_OFFLOAD=m
CONFIG_INET6_IPCOMP=m
-CONFIG_INET6_XFRM_MODE_BEET=m
-CONFIG_INET6_XFRM_MODE_ROUTEOPTIMIZATION=m
-CONFIG_INET6_XFRM_MODE_TRANSPORT=m
-CONFIG_INET6_XFRM_MODE_TUNNEL=m
CONFIG_INET_AH=m
CONFIG_INET_DIAG_DESTROY=y
CONFIG_INET_DIAG=m
@@ -2354,14 +2422,12 @@ CONFIG_INET_IPCOMP=m
CONFIG_INET_RAW_DIAG=m
CONFIG_INET_TUNNEL=m
CONFIG_INET_UDP_DIAG=m
-CONFIG_INET_XFRM_MODE_BEET=m
-CONFIG_INET_XFRM_MODE_TRANSPORT=m
-CONFIG_INET_XFRM_MODE_TUNNEL=m
CONFIG_INET=y
CONFIG_INFINIBAND_ADDR_TRANS=y
# CONFIG_INFINIBAND_BNXT_RE is not set
# CONFIG_INFINIBAND_CXGB3 is not set
# CONFIG_INFINIBAND_CXGB4 is not set
+CONFIG_INFINIBAND_EFA=m
# CONFIG_INFINIBAND_EXP_LEGACY_VERBS_NEW_UAPI is not set
# CONFIG_INFINIBAND_I40IW is not set
# CONFIG_INFINIBAND_IPOIB_CM is not set
@@ -2372,8 +2438,6 @@ CONFIG_INFINIBAND_ADDR_TRANS=y
# CONFIG_INFINIBAND_ISERT is not set
# CONFIG_INFINIBAND is not set
# CONFIG_INFINIBAND_MTHCA is not set
-# CONFIG_INFINIBAND_NES_DEBUG is not set
-# CONFIG_INFINIBAND_NES is not set
# CONFIG_INFINIBAND_OCRDMA is not set
# CONFIG_INFINIBAND_ON_DEMAND_PAGING is not set
CONFIG_INFINIBAND_QEDR=m
@@ -2387,7 +2451,10 @@ CONFIG_INFINIBAND_QEDR=m
# CONFIG_INFINIBAND_USNIC is not set
# CONFIG_INFINIBAND_VMWARE_PVRDMA is not set
# CONFIG_INFTL is not set
+# CONFIG_INIT_ON_ALLOC_DEFAULT_ON is not set
+# CONFIG_INIT_ON_FREE_DEFAULT_ON is not set
CONFIG_INITRAMFS_SOURCE=""
+CONFIG_INIT_STACK_NONE=y
CONFIG_INOTIFY_USER=y
# CONFIG_INPUT_AD714X is not set
# CONFIG_INPUT_ADXL34X is not set
@@ -2411,6 +2478,7 @@ CONFIG_INPUT_GP2A=m
CONFIG_INPUT_GPIO_BEEPER=m
# CONFIG_INPUT_GPIO_DECODER is not set
CONFIG_INPUT_GPIO_ROTARY_ENCODER=m
+CONFIG_INPUT_GPIO_VIBRA=m
CONFIG_INPUT_IDEAPAD_SLIDEBAR=m
# CONFIG_INPUT_IMS_PCU is not set
CONFIG_INPUT_JOYDEV=m
@@ -2421,6 +2489,7 @@ CONFIG_INPUT_KXTJ9=m
# CONFIG_INPUT_KXTJ9_POLLED_MODE is not set
CONFIG_INPUT_LEDS=y
CONFIG_INPUT_MATRIXKMAP=m
+CONFIG_INPUT_MAX77650_ONKEY=m
CONFIG_INPUT_MAX8997_HAPTIC=m
CONFIG_INPUT_MC13783_PWRBUTTON=m
CONFIG_INPUT_MISC=y
@@ -2443,6 +2512,7 @@ CONFIG_INPUT_PWM_BEEPER=m
CONFIG_INPUT_RK805_PWRKEY=m
CONFIG_INPUT_SOC_BUTTON_ARRAY=m
CONFIG_INPUT_SPARSEKMAP=m
+CONFIG_INPUT_STPMIC1_ONKEY=m
CONFIG_INPUT_TABLET=y
CONFIG_INPUT_TOUCHSCREEN=y
CONFIG_INPUT_UINPUT=m
@@ -2453,6 +2523,7 @@ CONFIG_INTEGRITY_ASYMMETRIC_KEYS=y
CONFIG_INTEGRITY_AUDIT=y
# CONFIG_INTEGRITY_PLATFORM_KEYRING is not set
CONFIG_INTEGRITY_SIGNATURE=y
+CONFIG_INTEGRITY_TRUSTED_KEYRING=y
CONFIG_INTEGRITY=y
# CONFIG_INTEL_IDMA64 is not set
CONFIG_INTEL_SOC_PMIC_CHTDC_TI=m
@@ -2461,6 +2532,7 @@ CONFIG_INTEL_STRATIX10_SERVICE=m
# CONFIG_INTEL_TH is not set
CONFIG_INTEL_XWAY_PHY=m
# CONFIG_INTERCONNECT is not set
+# CONFIG_INTERCONNECT_QCOM_QCS404 is not set
# CONFIG_INTERVAL_TREE_TEST is not set
CONFIG_INV_MPU6050_I2C=m
CONFIG_INV_MPU6050_IIO=m
@@ -2476,7 +2548,8 @@ CONFIG_IOMMU_DMA=y
# CONFIG_IOMMU_IO_PGTABLE_LPAE_SELFTEST is not set
CONFIG_IOMMU_IO_PGTABLE_LPAE=y
CONFIG_IOMMU_SUPPORT=y
-CONFIG_IOSCHED_BFQ=m
+# CONFIG_IONIC is not set
+CONFIG_IOSCHED_BFQ=y
CONFIG_IO_STRICT_DEVMEM=y
CONFIG_IP6_NF_FILTER=m
CONFIG_IP6_NF_IPTABLES=m
@@ -2506,6 +2579,7 @@ CONFIG_IPC_NS=y
CONFIG_IPDDP_ENCAP=y
CONFIG_IPDDP=m
CONFIG_IP_FIB_TRIE_STATS=y
+# CONFIG_IPMB_DEVICE_INTERFACE is not set
CONFIG_IPMI_DEVICE_INTERFACE=m
CONFIG_IPMI_HANDLER=m
# CONFIG_IPMI_PANIC_EVENT is not set
@@ -2541,7 +2615,6 @@ CONFIG_IP_NF_TARGET_TTL=m
CONFIG_IP_PIMSM_V1=y
CONFIG_IP_PIMSM_V2=y
# CONFIG_IP_PNP is not set
-CONFIG_IPPP_FILTER=y
# CONFIG_IPQ_GCC_4019 is not set
# CONFIG_IPQ_GCC_806X is not set
# CONFIG_IPQ_GCC_8074 is not set
@@ -2595,7 +2668,7 @@ CONFIG_IP_VS_LBLC=m
CONFIG_IP_VS_LBLCR=m
CONFIG_IP_VS_LC=m
CONFIG_IP_VS=m
-# CONFIG_IP_VS_MH is not set
+CONFIG_IP_VS_MH=m
CONFIG_IP_VS_MH_TAB_INDEX=12
CONFIG_IP_VS_NQ=m
CONFIG_IP_VS_OVF=m
@@ -2659,28 +2732,7 @@ CONFIG_ISCSI_BOOT_SYSFS=m
CONFIG_ISCSI_TARGET_CXGB4=m
CONFIG_ISCSI_TARGET=m
CONFIG_ISCSI_TCP=m
-CONFIG_ISDN_AUDIO=y
-CONFIG_ISDN_CAPI_CAPI20=m
-CONFIG_ISDN_CAPI_CAPIDRV=m
-# CONFIG_ISDN_CAPI_CAPIDRV_VERBOSE is not set
-CONFIG_ISDN_CAPI=m
-CONFIG_ISDN_CAPI_MIDDLEWARE=y
-CONFIG_ISDN_DIVERSION=m
-CONFIG_ISDN_DRV_AVMB1_AVM_CS=m
-CONFIG_ISDN_DRV_AVMB1_B1PCI=m
-CONFIG_ISDN_DRV_AVMB1_B1PCIV4=y
-CONFIG_ISDN_DRV_AVMB1_B1PCMCIA=m
-CONFIG_ISDN_DRV_AVMB1_C4=m
-CONFIG_ISDN_DRV_AVMB1_T1PCI=m
-CONFIG_ISDN_DRV_GIGASET=m
-CONFIG_ISDN_DRV_HISAX=m
-CONFIG_ISDN_I4L=m
# CONFIG_ISDN is not set
-CONFIG_ISDN_MPP=y
-# CONFIG_ISDN_PPP_BSDCOMP is not set
-CONFIG_ISDN_PPP_VJ=y
-CONFIG_ISDN_PPP=y
-CONFIG_ISDN_TTY_FAX=y
# CONFIG_ISI is not set
CONFIG_ISL29003=m
CONFIG_ISL29020=m
@@ -2713,6 +2765,8 @@ CONFIG_IXGBE=m
CONFIG_IXGBEVF_IPSEC=y
CONFIG_IXGBEVF=m
CONFIG_IXGB=m
+# CONFIG_IXP4XX_NPE is not set
+# CONFIG_IXP4XX_QMGR is not set
# CONFIG_JBD2_DEBUG is not set
CONFIG_JBD2=y
# CONFIG_JFFS2_COMPRESSION_OPTIONS is not set
@@ -2739,14 +2793,15 @@ CONFIG_JOYSTICK_ANALOG=m
# CONFIG_JOYSTICK_AS5011 is not set
CONFIG_JOYSTICK_COBRA=m
CONFIG_JOYSTICK_DB9=m
+# CONFIG_JOYSTICK_FSIA6B is not set
CONFIG_JOYSTICK_GAMECON=m
CONFIG_JOYSTICK_GF2K=m
CONFIG_JOYSTICK_GRIP=m
CONFIG_JOYSTICK_GRIP_MP=m
CONFIG_JOYSTICK_GUILLEMOT=m
-CONFIG_JOYSTICK_IFORCE_232=y
+CONFIG_JOYSTICK_IFORCE_232=m
CONFIG_JOYSTICK_IFORCE=m
-CONFIG_JOYSTICK_IFORCE_USB=y
+CONFIG_JOYSTICK_IFORCE_USB=m
CONFIG_JOYSTICK_INTERACT=m
CONFIG_JOYSTICK_JOYDUMP=m
CONFIG_JOYSTICK_MAGELLAN=m
@@ -2787,6 +2842,7 @@ CONFIG_KEXEC=y
CONFIG_KEYBOARD_ADC=m
# CONFIG_KEYBOARD_ADP5588 is not set
# CONFIG_KEYBOARD_ADP5589 is not set
+# CONFIG_KEYBOARD_APPLESPI is not set
CONFIG_KEYBOARD_ATKBD=y
# CONFIG_KEYBOARD_BCM is not set
# CONFIG_KEYBOARD_CAP11XX is not set
@@ -2806,6 +2862,7 @@ CONFIG_KEYBOARD_MATRIX=m
# CONFIG_KEYBOARD_OMAP4 is not set
# CONFIG_KEYBOARD_OPENCORES is not set
CONFIG_KEYBOARD_PMIC8XXX=m
+CONFIG_KEYBOARD_QT1050=m
CONFIG_KEYBOARD_QT1070=m
# CONFIG_KEYBOARD_QT2160 is not set
# CONFIG_KEYBOARD_SAMSUNG is not set
@@ -2818,6 +2875,7 @@ CONFIG_KEYBOARD_TEGRA=m
CONFIG_KEYBOARD_TM2_TOUCHKEY=m
# CONFIG_KEYBOARD_XTKBD is not set
CONFIG_KEY_DH_OPERATIONS=y
+CONFIG_KEYS_REQUEST_CACHE=y
CONFIG_KEYSTONE_IRQ=m
# CONFIG_KEYSTONE_REMOTEPROC is not set
CONFIG_KEYSTONE_USB_PHY=m
@@ -2829,6 +2887,7 @@ CONFIG_KGDB_SERIAL_CONSOLE=y
CONFIG_KGDB_TESTS=y
CONFIG_KGDB=y
# CONFIG_KMX61 is not set
+# CONFIG_KPC2000 is not set
# CONFIG_KPROBE_EVENTS_ON_NOTRACE is not set
CONFIG_KPROBE_EVENTS=y
# CONFIG_KPROBES_SANITY_TEST is not set
@@ -2859,7 +2918,6 @@ CONFIG_L2TP_V3=y
# CONFIG_LAPB is not set
CONFIG_LATENCYTOP=y
# CONFIG_LATTICE_ECP3_CONFIG is not set
-CONFIG_LBDAF=y
CONFIG_LCD_AMS369FG06=m
CONFIG_LCD_CLASS_DEVICE=m
CONFIG_LCD_HX8357=m
@@ -2894,6 +2952,7 @@ CONFIG_LEDS_GPIO=m
CONFIG_LEDS_IS31FL32XX=m
# CONFIG_LEDS_KTD2692 is not set
CONFIG_LEDS_LM3530=m
+CONFIG_LEDS_LM3532=m
# CONFIG_LEDS_LM355x is not set
CONFIG_LEDS_LM3601X=m
# CONFIG_LEDS_LM3642 is not set
@@ -2906,6 +2965,7 @@ CONFIG_LEDS_LP3952=m
# CONFIG_LEDS_LP8501 is not set
# CONFIG_LEDS_LP8860 is not set
CONFIG_LEDS_LT3593=m
+CONFIG_LEDS_MAX77650=m
CONFIG_LEDS_MAX8997=m
CONFIG_LEDS_MLXCPLD=m
CONFIG_LEDS_MLXREG=m
@@ -2918,8 +2978,10 @@ CONFIG_LEDS_PCA9532=m
# CONFIG_LEDS_PCA963X is not set
CONFIG_LEDS_PWM=m
CONFIG_LEDS_REGULATOR=m
+# CONFIG_LEDS_SPI_BYTE is not set
CONFIG_LEDS_SYSCON=y
# CONFIG_LEDS_TCA6507 is not set
+# CONFIG_LEDS_TI_LMU_COMMON is not set
# CONFIG_LEDS_TLC591XX is not set
CONFIG_LEDS_TRIGGER_ACTIVITY=m
CONFIG_LEDS_TRIGGER_AUDIO=m
@@ -2943,6 +3005,7 @@ CONFIG_LED_TRIGGER_PHY=y
# CONFIG_LEGACY_PTYS is not set
CONFIG_LEGACY_VSYSCALL_EMULATE=y
# CONFIG_LEGACY_VSYSCALL_NONE is not set
+# CONFIG_LEGACY_VSYSCALL_XONLY is not set
CONFIG_LIB80211_CRYPT_CCMP=m
CONFIG_LIB80211_CRYPT_TKIP=m
CONFIG_LIB80211_CRYPT_WEP=m
@@ -2973,8 +3036,11 @@ CONFIG_LOCALVERSION=""
# CONFIG_LOCALVERSION_AUTO is not set
CONFIG_LOCKD=m
# CONFIG_LOCK_DOWN_IN_EFI_SECURE_BOOT is not set
-# CONFIG_LOCK_DOWN_KERNEL is not set
+# CONFIG_LOCK_DOWN_KERNEL_FORCE_CONFIDENTIALITY is not set
+# CONFIG_LOCK_DOWN_KERNEL_FORCE_INTEGRITY is not set
+CONFIG_LOCK_DOWN_KERNEL_FORCE_NONE=y
CONFIG_LOCKD_V4=y
+# CONFIG_LOCK_EVENT_COUNTS is not set
# CONFIG_LOCK_STAT is not set
# CONFIG_LOCK_TORTURE_TEST is not set
CONFIG_LOCKUP_DETECTOR=y
@@ -3030,6 +3096,7 @@ CONFIG_MACH_ARMADA_XP=y
CONFIG_MACH_DOVE=y
# CONFIG_MACH_MESON6 is not set
# CONFIG_MACH_MESON8 is not set
+CONFIG_MACH_STM32MP157=y
# CONFIG_MACH_SUN4I is not set
# CONFIG_MACH_SUN5I is not set
CONFIG_MACH_SUN6I=y
@@ -3066,9 +3133,11 @@ CONFIG_MARVELL_PHY=m
CONFIG_MAX1363=m
CONFIG_MAX30100=m
# CONFIG_MAX30102 is not set
+CONFIG_MAX31856=m
# CONFIG_MAX44000 is not set
CONFIG_MAX44009=m
# CONFIG_MAX517 is not set
+# CONFIG_MAX5432 is not set
# CONFIG_MAX5481 is not set
# CONFIG_MAX5487 is not set
# CONFIG_MAX5821 is not set
@@ -3076,6 +3145,7 @@ CONFIG_MAX44009=m
# CONFIG_MAX9611 is not set
CONFIG_MAXIM_THERMOCOUPLE=m
CONFIG_MAX_RAW_DEVS=8192
+CONFIG_MB1232=m
# CONFIG_MC3230 is not set
# CONFIG_MCB is not set
# CONFIG_MCORE2 is not set
@@ -3096,6 +3166,7 @@ CONFIG_MDIO_BCM_UNIMAC=m
CONFIG_MDIO_BITBANG=m
CONFIG_MDIO_BUS_MUX_GPIO=m
CONFIG_MDIO_BUS_MUX=m
+CONFIG_MDIO_BUS_MUX_MESON_G12A=m
CONFIG_MDIO_BUS_MUX_MMIOREG=m
CONFIG_MDIO_BUS_MUX_MULTIPLEXER=m
CONFIG_MDIO_DEVICE=y
@@ -3119,7 +3190,7 @@ CONFIG_MEDIA_ATTACH=y
CONFIG_MEDIA_CAMERA_SUPPORT=y
CONFIG_MEDIA_CEC_RC=y
CONFIG_MEDIA_CEC_SUPPORT=y
-# CONFIG_MEDIA_CONTROLLER_DVB is not set
+CONFIG_MEDIA_CONTROLLER_DVB=y
CONFIG_MEDIA_CONTROLLER_REQUEST_API=y
CONFIG_MEDIA_CONTROLLER=y
CONFIG_MEDIA_DIGITAL_TV_SUPPORT=y
@@ -3155,6 +3226,7 @@ CONFIG_MEMSTICK_TIFM_MS=m
# CONFIG_MEN_A21_WDT is not set
CONFIG_MESON_CANVAS=m
# CONFIG_MESON_CLK_MEASURE is not set
+CONFIG_MESON_EE_PM_DOMAINS=y
CONFIG_MESON_EFUSE=m
# CONFIG_MESON_GXBB_WATCHDOG is not set
# CONFIG_MESON_GXL_PHY is not set
@@ -3188,8 +3260,8 @@ CONFIG_MFD_AXP20X=y
CONFIG_MFD_BD9571MWV=m
CONFIG_MFD_CORE=y
# CONFIG_MFD_CPCAP is not set
-CONFIG_MFD_CROS_EC_CHARDEV=m
-CONFIG_MFD_CROS_EC=m
+CONFIG_MFD_CROS_EC_DEV=m
+# CONFIG_MFD_CROS_EC is not set
# CONFIG_MFD_CS5535 is not set
# CONFIG_MFD_DA9052_I2C is not set
# CONFIG_MFD_DA9052_SPI is not set
@@ -3209,6 +3281,7 @@ CONFIG_MFD_EXYNOS_LPASS=m
# CONFIG_MFD_MADERA is not set
# CONFIG_MFD_MAX14577 is not set
# CONFIG_MFD_MAX77620 is not set
+CONFIG_MFD_MAX77650=m
CONFIG_MFD_MAX77686=y
# CONFIG_MFD_MAX77693 is not set
# CONFIG_MFD_MAX77843 is not set
@@ -3229,6 +3302,7 @@ CONFIG_MFD_MAX8997=y
# CONFIG_MFD_RETU is not set
CONFIG_MFD_RK808=y
# CONFIG_MFD_RN5T618 is not set
+# CONFIG_MFD_ROHM_BD70528 is not set
# CONFIG_MFD_ROHM_BD718XX is not set
# CONFIG_MFD_RT5033 is not set
CONFIG_MFD_SEC_CORE=y
@@ -3237,8 +3311,11 @@ CONFIG_MFD_SEC_CORE=y
CONFIG_MFD_SM501_GPIO=y
CONFIG_MFD_SM501=m
# CONFIG_MFD_SMSC is not set
+CONFIG_MFD_STM32_LPTIMER=m
+CONFIG_MFD_STM32_TIMERS=m
+# CONFIG_MFD_STMFX is not set
# CONFIG_MFD_STMPE is not set
-# CONFIG_MFD_STPMIC1 is not set
+CONFIG_MFD_STPMIC1=m
CONFIG_MFD_SUN4I_GPADC=m
CONFIG_MFD_SUN6I_PRCM=y
CONFIG_MFD_SYSCON=y
@@ -3287,17 +3364,6 @@ CONFIG_MISC_ALCOR_PCI=m
CONFIG_MISC_FILESYSTEMS=y
CONFIG_MISC_RTSX_PCI=m
CONFIG_MISC_RTSX_USB=m
-CONFIG_MISDN_AVMFRITZ=m
-CONFIG_MISDN_DSP=m
-CONFIG_MISDN_HFCMULTI=m
-CONFIG_MISDN_HFCPCI=m
-CONFIG_MISDN_HFCUSB=m
-CONFIG_MISDN_INFINEON=m
-CONFIG_MISDN_L1OIP=m
-CONFIG_MISDN=m
-CONFIG_MISDN_NETJET=m
-CONFIG_MISDN_SPEEDFAX=m
-CONFIG_MISDN_W6692=m
CONFIG_MKISS=m
CONFIG_MLX4_CORE_GEN2=y
CONFIG_MLX4_CORE=m
@@ -3314,6 +3380,7 @@ CONFIG_MLX5_ESWITCH=y
# CONFIG_MLX5_FPGA is not set
# CONFIG_MLX5_INFINIBAND is not set
CONFIG_MLX5_MPFS=y
+CONFIG_MLX5_SW_STEERING=y
CONFIG_MLX90614=m
CONFIG_MLX90632=m
CONFIG_MLXFW=m
@@ -3371,6 +3438,7 @@ CONFIG_MMC_SDHCI_ESDHC_IMX=m
CONFIG_MMC_SDHCI_IPROC=m
CONFIG_MMC_SDHCI=m
CONFIG_MMC_SDHCI_OF_ARASAN=m
+# CONFIG_MMC_SDHCI_OF_ASPEED is not set
# CONFIG_MMC_SDHCI_OF_AT91 is not set
# CONFIG_MMC_SDHCI_OF_DWCMSHC is not set
CONFIG_MMC_SDHCI_OF_ESDHC=m
@@ -3397,6 +3465,7 @@ CONFIG_MMC_VUB300=m
CONFIG_MMC_WBSD=m
CONFIG_MMC=y
CONFIG_MMU=y
+# CONFIG_MODULE_ALLOW_MISSING_NAMESPACE_IMPORTS is not set
# CONFIG_MODULE_COMPRESS is not set
# CONFIG_MODULE_FORCE_LOAD is not set
# CONFIG_MODULE_FORCE_UNLOAD is not set
@@ -3431,6 +3500,7 @@ CONFIG_MOUSE_SYNAPTICS_USB=m
CONFIG_MOUSE_VSXXXAA=m
# CONFIG_MOXA_INTELLIO is not set
# CONFIG_MOXA_SMARTIO is not set
+CONFIG_MOXTET=m
CONFIG_MPL115_I2C=m
# CONFIG_MPL115_SPI is not set
CONFIG_MPL3115=m
@@ -3438,7 +3508,7 @@ CONFIG_MPLS_IPTUNNEL=m
CONFIG_MPLS_ROUTING=m
CONFIG_MPU3050_I2C=m
CONFIG_MQ_IOSCHED_DEADLINE=y
-CONFIG_MQ_IOSCHED_KYBER=m
+CONFIG_MQ_IOSCHED_KYBER=y
# CONFIG_MS5611 is not set
# CONFIG_MS5637 is not set
# CONFIG_MS_BLOCK is not set
@@ -3449,6 +3519,7 @@ CONFIG_MSDOS_PARTITION=y
CONFIG_MSPRO_BLOCK=m
CONFIG_MT7601U=m
CONFIG_MT7603E=m
+CONFIG_MT7615E=m
CONFIG_MT76x0E=m
CONFIG_MT76x0U=m
CONFIG_MT76x2E=m
@@ -3473,6 +3544,7 @@ CONFIG_MTD_DATAFLASH=m
CONFIG_MTD_DATAFLASH_OTP=y
CONFIG_MTD_DATAFLASH_WRITE_VERIFY=y
# CONFIG_MTD_DOCG3 is not set
+# CONFIG_MTD_HYPERBUS is not set
# CONFIG_MTD_INTEL_VR_NOR is not set
# CONFIG_MTD_JEDECPROBE is not set
# CONFIG_MTD_LPDDR2_NVM is not set
@@ -3486,22 +3558,27 @@ CONFIG_MTD_MAP_BANK_WIDTH_4=y
# CONFIG_MTD_MTDRAM is not set
# CONFIG_MTD_NAND_BRCMNAND is not set
CONFIG_MTD_NAND_CAFE=m
+# CONFIG_MTD_NAND_CS553X is not set
CONFIG_MTD_NAND_DAVINCI=m
# CONFIG_MTD_NAND_DENALI_DT is not set
# CONFIG_MTD_NAND_DENALI_PCI is not set
# CONFIG_MTD_NAND_DISKONCHIP is not set
-# CONFIG_MTD_NAND_ECC_BCH is not set
-CONFIG_MTD_NAND_ECC_SMC=y
+# CONFIG_MTD_NAND_ECC_SW_BCH is not set
+# CONFIG_MTD_NAND_ECC_SW_HAMMING_SMC is not set
+# CONFIG_MTD_NAND_FSL_IFC is not set
CONFIG_MTD_NAND_GPIO=m
-CONFIG_MTD_NAND=m
+# CONFIG_MTD_NAND_HISI504 is not set
CONFIG_MTD_NAND_MARVELL=m
# CONFIG_MTD_NAND_MESON is not set
CONFIG_MTD_NAND_MXC=m
+# CONFIG_MTD_NAND_MXIC is not set
CONFIG_MTD_NAND_NANDSIM=m
# CONFIG_MTD_NAND_OMAP2 is not set
CONFIG_MTD_NAND_ORION=m
CONFIG_MTD_NAND_PLATFORM=m
+# CONFIG_MTD_NAND_QCOM is not set
CONFIG_MTD_NAND_RICOH=m
+# CONFIG_MTD_NAND_STM32_FMC2 is not set
CONFIG_MTD_NAND_SUNXI=m
CONFIG_MTD_NAND_TEGRA=m
CONFIG_MTD_NAND_TMIO=m
@@ -3516,6 +3593,7 @@ CONFIG_MTD_PHYSMAP=m
# CONFIG_MTD_PLATRAM is not set
# CONFIG_MTD_PMC551 is not set
# CONFIG_MTD_RAM is not set
+CONFIG_MTD_RAW_NAND=m
# CONFIG_MTD_REDBOOT_PARTS is not set
# CONFIG_MTD_ROM is not set
# CONFIG_MTD_SHARPSL_PARTS is not set
@@ -3533,7 +3611,6 @@ CONFIG_MTD_UBI_BEB_LIMIT=20
# CONFIG_MTD_UBI_GLUEBI is not set
CONFIG_MTD_UBI=m
CONFIG_MTD_UBI_WL_THRESHOLD=4096
-# CONFIG_MTK_MMC is not set
CONFIG_MULTIPLEXER=m
# CONFIG_MUSB_PIO_ONLY is not set
CONFIG_MUX_ADG792A=m
@@ -3579,10 +3656,13 @@ CONFIG_NET_9P_XEN=m
CONFIG_NET_ACT_BPF=m
CONFIG_NET_ACT_CONNMARK=m
CONFIG_NET_ACT_CSUM=m
+CONFIG_NET_ACT_CTINFO=m
+CONFIG_NET_ACT_CT=m
CONFIG_NET_ACT_GACT=m
CONFIG_NET_ACT_IFE=m
CONFIG_NET_ACT_IPT=m
CONFIG_NET_ACT_MIRRED=m
+CONFIG_NET_ACT_MPLS=m
CONFIG_NET_ACT_NAT=m
CONFIG_NET_ACT_PEDIT=m
CONFIG_NET_ACT_POLICE=m
@@ -3600,7 +3680,6 @@ CONFIG_NET_CLS_CGROUP=y
CONFIG_NET_CLS_FLOWER=m
CONFIG_NET_CLS_FLOW=m
CONFIG_NET_CLS_FW=m
-CONFIG_NET_CLS_IND=y
CONFIG_NET_CLS_MATCHALL=m
CONFIG_NET_CLS_ROUTE4=m
CONFIG_NET_CLS_RSVP6=m
@@ -3617,20 +3696,30 @@ CONFIG_NET_DEVLINK=y
CONFIG_NET_DROP_MONITOR=y
CONFIG_NET_DSA_BCM_SF2=m
# CONFIG_NET_DSA_LANTIQ_GSWIP is not set
-# CONFIG_NET_DSA_LEGACY is not set
CONFIG_NET_DSA_LOOP=m
CONFIG_NET_DSA=m
+# CONFIG_NET_DSA_MICROCHIP_KSZ8795 is not set
+# CONFIG_NET_DSA_MICROCHIP_KSZ9477_I2C is not set
CONFIG_NET_DSA_MICROCHIP_KSZ9477=m
CONFIG_NET_DSA_MICROCHIP_KSZ9477_SPI=m
CONFIG_NET_DSA_MT7530=m
+# CONFIG_NET_DSA_MV88E6060 is not set
CONFIG_NET_DSA_MV88E6XXX_GLOBAL2=y
CONFIG_NET_DSA_MV88E6XXX=m
CONFIG_NET_DSA_MV88E6XXX_PTP=y
CONFIG_NET_DSA_QCA8K=m
# CONFIG_NET_DSA_REALTEK_SMI is not set
+# CONFIG_NET_DSA_SJA1105 is not set
CONFIG_NET_DSA_SMSC_LAN9303_I2C=m
CONFIG_NET_DSA_SMSC_LAN9303_MDIO=m
+CONFIG_NET_DSA_TAG_8021Q=m
+CONFIG_NET_DSA_TAG_GSWIP=m
+CONFIG_NET_DSA_TAG_KSZ=m
+CONFIG_NET_DSA_TAG_SJA1105=m
+CONFIG_NET_DSA_TAG_TRAILER=m
# CONFIG_NET_DSA_VITESSE_VSC73XX is not set
+# CONFIG_NET_DSA_VITESSE_VSC73XX_PLATFORM is not set
+# CONFIG_NET_DSA_VITESSE_VSC73XX_SPI is not set
CONFIG_NET_EMATCH_CANID=m
CONFIG_NET_EMATCH_CMP=m
CONFIG_NET_EMATCH_IPSET=m
@@ -3783,6 +3872,7 @@ CONFIG_NET_SCH_TAPRIO=m
CONFIG_NET_SCH_TBF=m
CONFIG_NET_SCH_TEQL=m
CONFIG_NET_SWITCHDEV=y
+CONFIG_NET_TC_SKB_EXT=y
CONFIG_NET_TEAM=m
CONFIG_NET_TEAM_MODE_ACTIVEBACKUP=m
CONFIG_NET_TEAM_MODE_BROADCAST=m
@@ -3817,13 +3907,14 @@ CONFIG_NET_VENDOR_EMULEX=y
# CONFIG_NET_VENDOR_EZCHIP is not set
# CONFIG_NET_VENDOR_FARADAY is not set
# CONFIG_NET_VENDOR_FUJITSU is not set
+CONFIG_NET_VENDOR_GOOGLE=y
# CONFIG_NET_VENDOR_HISILICON is not set
# CONFIG_NET_VENDOR_HP is not set
# CONFIG_NET_VENDOR_HUAWEI is not set
# CONFIG_NET_VENDOR_I825XX is not set
CONFIG_NET_VENDOR_INTEL=y
CONFIG_NET_VENDOR_MARVELL=y
-CONFIG_NET_VENDOR_MELLANOX=y
+# CONFIG_NET_VENDOR_MELLANOX is not set
CONFIG_NET_VENDOR_MICREL=y
# CONFIG_NET_VENDOR_MICROCHIP is not set
# CONFIG_NET_VENDOR_MICROSEMI is not set
@@ -3835,6 +3926,7 @@ CONFIG_NET_VENDOR_NETRONOME=y
CONFIG_NET_VENDOR_NVIDIA=y
CONFIG_NET_VENDOR_OKI=y
CONFIG_NET_VENDOR_PACKET_ENGINES=y
+CONFIG_NET_VENDOR_PENSANDO=y
CONFIG_NET_VENDOR_QLOGIC=y
# CONFIG_NET_VENDOR_QUALCOMM is not set
CONFIG_NET_VENDOR_RDC=y
@@ -3855,6 +3947,7 @@ CONFIG_NET_VENDOR_TEHUTI=y
CONFIG_NET_VENDOR_TI=y
CONFIG_NET_VENDOR_VIA=y
# CONFIG_NET_VENDOR_WIZNET is not set
+CONFIG_NET_VENDOR_XILINX=y
# CONFIG_NET_VENDOR_XIRCOM is not set
CONFIG_NET_VRF=m
CONFIG_NETWORK_FILESYSTEMS=y
@@ -3878,6 +3971,7 @@ CONFIG_NFC_NCI_SPI=m
CONFIG_NFC_NXP_NCI_I2C=m
CONFIG_NFC_NXP_NCI=m
CONFIG_NF_CONNTRACK_AMANDA=m
+CONFIG_NF_CONNTRACK_BRIDGE=m
CONFIG_NF_CONNTRACK_EVENTS=y
CONFIG_NF_CONNTRACK_FTP=m
CONFIG_NF_CONNTRACK_H323=m
@@ -3960,16 +4054,15 @@ CONFIG_NFS_V4_1=y
CONFIG_NFS_V4_2=y
CONFIG_NFS_V4=m
CONFIG_NF_TABLES_ARP=y
-CONFIG_NF_TABLES_BRIDGE=y
+CONFIG_NF_TABLES_BRIDGE=m
CONFIG_NF_TABLES_INET=y
CONFIG_NF_TABLES_IPV4=y
CONFIG_NF_TABLES_IPV6=y
CONFIG_NF_TABLES=m
CONFIG_NF_TABLES_NETDEV=y
CONFIG_NF_TABLES_SET=m
+CONFIG_NFT_BRIDGE_META=m
CONFIG_NFT_BRIDGE_REJECT=m
-CONFIG_NFT_CHAIN_ROUTE_IPV4=m
-CONFIG_NFT_CHAIN_ROUTE_IPV6=m
CONFIG_NFT_COMPAT=m
# CONFIG_NFT_CONNLIMIT is not set
CONFIG_NFT_COUNTER=m
@@ -3999,9 +4092,10 @@ CONFIG_NFT_QUOTA=m
CONFIG_NFT_REDIR=m
CONFIG_NFT_REJECT_IPV4=m
CONFIG_NFT_REJECT=m
-# CONFIG_NFT_SOCKET is not set
-# CONFIG_NFT_TPROXY is not set
-# CONFIG_NFT_TUNNEL is not set
+CONFIG_NFT_SOCKET=m
+CONFIG_NFT_SYNPROXY=m
+CONFIG_NFT_TPROXY=m
+CONFIG_NFT_TUNNEL=m
CONFIG_NFT_XFRM=m
CONFIG_N_GSM=m
CONFIG_N_HDLC=m
@@ -4061,6 +4155,7 @@ CONFIG_NLS_MAC_ROMAN=m
CONFIG_NLS_MAC_TURKISH=m
CONFIG_NLS_UTF8=m
CONFIG_NLS=y
+# CONFIG_NOA1305 is not set
# CONFIG_NO_HZ_FULL is not set
CONFIG_NO_HZ_IDLE=y
CONFIG_NO_HZ=y
@@ -4070,17 +4165,22 @@ CONFIG_NORTEL_HERMES=m
CONFIG_NOUVEAU_DEBUG=5
CONFIG_NOUVEAU_DEBUG_DEFAULT=3
# CONFIG_NOUVEAU_DEBUG_MMU is not set
+# CONFIG_NOUVEAU_LEGACY_CTX_SUPPORT is not set
CONFIG_NOUVEAU_PLATFORM_DRIVER=y
CONFIG_NOZOMI=m
CONFIG_NR_CPUS=32
CONFIG_NS83820=m
-CONFIG_NTB_IDT=m
# CONFIG_NTB is not set
-CONFIG_NTB_SWITCHTEC=m
# CONFIG_NTFS_FS is not set
+CONFIG_NULL_TTY=m
CONFIG_NVME_FC=m
CONFIG_NVMEM_IMX_IIM=m
+CONFIG_NVMEM_IMX_OCOTP=m
+# CONFIG_NVMEM_REBOOT_MODE is not set
+CONFIG_NVMEM_SNVS_LPGPR=m
+CONFIG_NVMEM_STM32_ROMEM=m
CONFIG_NVMEM_SUNXI_SID=m
+CONFIG_NVMEM_SYSFS=y
CONFIG_NVME_MULTIPATH=y
CONFIG_NVMEM=y
# CONFIG_NVME_RDMA is not set
@@ -4093,6 +4193,7 @@ CONFIG_NVME_TARGET_TCP=m
CONFIG_NVME_TCP=m
# CONFIG_NVM is not set
# CONFIG_NVRAM is not set
+# CONFIG_NXP_TJA11XX_PHY is not set
# CONFIG_OABI_COMPAT is not set
# CONFIG_OCFS2_DEBUG_FS is not set
# CONFIG_OCFS2_DEBUG_MASKLOG is not set
@@ -4148,6 +4249,7 @@ CONFIG_P54_USB=m
CONFIG_PA12203001=m
CONFIG_PACKET_DIAG=m
CONFIG_PACKET=y
+CONFIG_PACKING=y
# CONFIG_PAGE_EXTENSION is not set
# CONFIG_PAGE_OWNER is not set
# CONFIG_PAGE_POISONING is not set
@@ -4227,6 +4329,7 @@ CONFIG_PCIEASPM_DEFAULT=y
# CONFIG_PCIEASPM_POWERSAVE is not set
# CONFIG_PCIEASPM_POWER_SUPERSAVE is not set
CONFIG_PCIEASPM=y
+# CONFIG_PCIE_BW is not set
CONFIG_PCIE_CADENCE_HOST=y
CONFIG_PCIE_DPC=y
CONFIG_PCIE_DW_HOST=y
@@ -4239,7 +4342,6 @@ CONFIG_PCIE_ECRC=y
CONFIG_PCIEPORTBUS=y
CONFIG_PCIE_PTM=y
# CONFIG_PCIE_ROCKCHIP_HOST is not set
-# CONFIG_PCIE_ROCKCHIP is not set
# CONFIG_PCIE_XILINX is not set
# CONFIG_PCI_FTPCI100 is not set
# CONFIG_PCI_GOOLPC is not set
@@ -4247,6 +4349,7 @@ CONFIG_PCI_HERMES=m
CONFIG_PCI_HOST_GENERIC=y
CONFIG_PCI_IMX6=y
CONFIG_PCI_IOV=y
+CONFIG_PCI_KEYSTONE_HOST=y
CONFIG_PCI_KEYSTONE=y
# CONFIG_PCI_LAYERSCAPE is not set
CONFIG_PCI_MESON=y
@@ -4303,8 +4406,11 @@ CONFIG_PHYLIB=y
CONFIG_PHYLINK=m
# CONFIG_PHY_MAPPHONE_MDM6600 is not set
CONFIG_PHY_MESON8B_USB2=m
+CONFIG_PHY_MESON_G12A_USB2=y
+CONFIG_PHY_MESON_G12A_USB3_PCIE=m
# CONFIG_PHY_MESON_GXL_USB2 is not set
CONFIG_PHY_MESON_GXL_USB3=m
+# CONFIG_PHY_MIXEL_MIPI_DPHY is not set
# CONFIG_PHY_MVEBU_A3700_COMPHY is not set
# CONFIG_PHY_MVEBU_A3700_UTMI is not set
CONFIG_PHY_MVEBU_A38X_COMPHY=m
@@ -4314,6 +4420,7 @@ CONFIG_PHY_MVEBU_SATA=y
# CONFIG_PHY_PXA_28NM_HSIC is not set
# CONFIG_PHY_PXA_28NM_USB2 is not set
# CONFIG_PHY_QCOM_IPQ806X_SATA is not set
+# CONFIG_PHY_QCOM_PCIE2 is not set
CONFIG_PHY_QCOM_UFS_14NM=m
CONFIG_PHY_QCOM_UFS=m
# CONFIG_PHY_QCOM_USB_HSIC is not set
@@ -4326,6 +4433,7 @@ CONFIG_PHY_ROCKCHIP_INNO_USB2=m
CONFIG_PHY_ROCKCHIP_TYPEC=m
CONFIG_PHY_ROCKCHIP_USB=m
CONFIG_PHY_SAMSUNG_USB2=m
+CONFIG_PHY_STM32_USBPHYC=m
CONFIG_PHY_SUN4I_USB=m
CONFIG_PHY_SUN6I_MIPI_DPHY=m
CONFIG_PHY_SUN9I_USB=m
@@ -4362,10 +4470,31 @@ CONFIG_PINCTRL_MVEBU=y
# CONFIG_PINCTRL_QCS404 is not set
CONFIG_PINCTRL_RK805=m
CONFIG_PINCTRL_SAMSUNG=y
+# CONFIG_PINCTRL_SC7180 is not set
# CONFIG_PINCTRL_SDM660 is not set
# CONFIG_PINCTRL_SDM845 is not set
CONFIG_PINCTRL_SINGLE=y
-# CONFIG_PINCTRL_SUNRISEPOINT is not set
+# CONFIG_PINCTRL_SM8150 is not set
+# CONFIG_PINCTRL_STMFX is not set
+CONFIG_PINCTRL_SUN4I_A10=y
+# CONFIG_PINCTRL_SUN50I_A64 is not set
+# CONFIG_PINCTRL_SUN50I_A64_R is not set
+# CONFIG_PINCTRL_SUN50I_H5 is not set
+# CONFIG_PINCTRL_SUN50I_H6 is not set
+# CONFIG_PINCTRL_SUN50I_H6_R is not set
+CONFIG_PINCTRL_SUN5I=y
+CONFIG_PINCTRL_SUN6I_A31_R=y
+CONFIG_PINCTRL_SUN6I_A31=y
+CONFIG_PINCTRL_SUN8I_A23_R=y
+CONFIG_PINCTRL_SUN8I_A23=y
+CONFIG_PINCTRL_SUN8I_A33=y
+CONFIG_PINCTRL_SUN8I_A83T_R=y
+CONFIG_PINCTRL_SUN8I_A83T=y
+CONFIG_PINCTRL_SUN8I_H3_R=y
+CONFIG_PINCTRL_SUN8I_H3=y
+CONFIG_PINCTRL_SUN8I_V3S=y
+CONFIG_PINCTRL_SUN9I_A80_R=y
+CONFIG_PINCTRL_SUN9I_A80=y
# CONFIG_PINCTRL_SX150X is not set
CONFIG_PINCTRL=y
CONFIG_PINMUX=y
@@ -4425,6 +4554,7 @@ CONFIG_POWER_RESET_VERSATILE=y
CONFIG_POWER_RESET_VEXPRESS=y
CONFIG_POWER_RESET=y
# CONFIG_POWER_SUPPLY_DEBUG is not set
+CONFIG_POWER_SUPPLY_HWMON=y
CONFIG_POWER_SUPPLY=y
# CONFIG_PPC_PTDUMP is not set
CONFIG_PPDEV=m
@@ -4496,13 +4626,16 @@ CONFIG_PWM_CROS_EC=m
CONFIG_PWM_HIBVT=m
# CONFIG_PWM_IMX1 is not set
CONFIG_PWM_IMX27=m
+CONFIG_PWM_IMX_TPM=m
CONFIG_PWM_MESON=m
# CONFIG_PWM_PCA9685 is not set
CONFIG_PWM_ROCKCHIP=m
CONFIG_PWM_SAMSUNG=m
+# CONFIG_PWM_STM32 is not set
+# CONFIG_PWM_STM32_LP is not set
CONFIG_PWM_SUN4I=m
CONFIG_PWM_SYSFS=y
-CONFIG_PWM_TEGRA=m
+CONFIG_PWM_TEGRA=y
CONFIG_PWM_TIECAP=m
CONFIG_PWM=y
CONFIG_PWRSEQ_EMMC=y
@@ -4511,6 +4644,7 @@ CONFIG_PWRSEQ_SIMPLE=y
# CONFIG_QCA7000_SPI is not set
# CONFIG_QCA7000_UART is not set
CONFIG_QCOM_A53PLL=m
+# CONFIG_QCOM_AOSS_QMP is not set
# CONFIG_QCOM_APR is not set
CONFIG_QCOM_CLK_APCS_MSM8916=m
# CONFIG_QCOM_COMMAND_DB is not set
@@ -4527,8 +4661,10 @@ CONFIG_QCOM_PDC=y
CONFIG_QCOM_PM8XXX_XOADC=m
CONFIG_QCOM_RMTFS_MEM=m
# CONFIG_QCOM_SCM_DOWNLOAD_MODE_DEFAULT is not set
+CONFIG_QCOM_SOCINFO=m
CONFIG_QCOM_SPMI_ADC5=m
CONFIG_QCS_GCC_404=m
+# CONFIG_QCS_TURING_404 is not set
CONFIG_QEDE=m
CONFIG_QEDF=m
CONFIG_QEDI=m
@@ -4560,7 +4696,6 @@ CONFIG_R6040=m
CONFIG_R8169=m
CONFIG_R8188EU=m
CONFIG_R8712U=m
-CONFIG_R8822BE=m
CONFIG_RADIO_ADAPTERS=y
CONFIG_RADIO_MAXIRADIO=m
CONFIG_RADIO_SAA7706H=m
@@ -4574,6 +4709,7 @@ CONFIG_RADIO_WL1273=m
# CONFIG_RAID6_PQ_BENCHMARK is not set
CONFIG_RAID_ATTRS=m
# CONFIG_RANDOM32_SELFTEST is not set
+# CONFIG_RANDOM_TRUST_BOOTLOADER is not set
# CONFIG_RANDOM_TRUST_CPU is not set
CONFIG_RAPIDIO_CHMAN=m
CONFIG_RAPIDIO_CPS_GEN2=m
@@ -4607,21 +4743,24 @@ CONFIG_RCU_NOCB_CPU=y
# CONFIG_RCU_PERF_TEST is not set
CONFIG_RCU_TORTURE_TEST=m
# CONFIG_RCU_TRACE is not set
-# CONFIG_RC_XBOX_DVD is not set
+CONFIG_RC_XBOX_DVD=m
CONFIG_RD_BZIP2=y
CONFIG_RD_GZIP=y
CONFIG_RD_LZ4=y
CONFIG_RD_LZMA=y
CONFIG_RD_LZO=y
# CONFIG_RDMA_RXE is not set
+# CONFIG_RDMA_SIW is not set
# CONFIG_RDS_DEBUG is not set
# CONFIG_RDS is not set
# CONFIG_RDS_RDMA is not set
CONFIG_RDS_TCP=m
CONFIG_RD_XZ=y
# CONFIG_READABLE_ASM is not set
+# CONFIG_READ_ONLY_THP_FOR_FS is not set
CONFIG_REALTEK_AUTOPM=y
CONFIG_REALTEK_PHY=y
+# CONFIG_REED_SOLOMON_TEST is not set
CONFIG_REFCOUNT_FULL=y
CONFIG_REGMAP_I2C=y
CONFIG_REGMAP_IRQ=y
@@ -4650,6 +4789,7 @@ CONFIG_REGULATOR_LP8755=m
CONFIG_REGULATOR_LTC3589=m
# CONFIG_REGULATOR_LTC3676 is not set
CONFIG_REGULATOR_MAX1586=m
+CONFIG_REGULATOR_MAX77650=m
CONFIG_REGULATOR_MAX77686=m
CONFIG_REGULATOR_MAX77802=m
CONFIG_REGULATOR_MAX8649=m
@@ -4668,7 +4808,13 @@ CONFIG_REGULATOR_RK808=y
CONFIG_REGULATOR_S2MPA01=m
CONFIG_REGULATOR_S2MPS11=m
CONFIG_REGULATOR_S5M8767=m
+# CONFIG_REGULATOR_SLG51000 is not set
+CONFIG_REGULATOR_STM32_BOOSTER=m
+CONFIG_REGULATOR_STM32_PWR=y
+CONFIG_REGULATOR_STM32_VREFBUF=m
+CONFIG_REGULATOR_STPMIC1=m
CONFIG_REGULATOR_SY8106A=m
+# CONFIG_REGULATOR_SY8824X is not set
CONFIG_REGULATOR_TPS51632=m
CONFIG_REGULATOR_TPS62360=m
CONFIG_REGULATOR_TPS65023=m
@@ -4694,14 +4840,17 @@ CONFIG_REISERFS_FS_XATTR=y
CONFIG_REISERFS_PROC_INFO=y
CONFIG_RELAY=y
# CONFIG_RELOCATABLE_TEST is not set
-CONFIG_REMOTEPROC=m
+CONFIG_REMOTEPROC=y
# CONFIG_RENESAS_PHY is not set
# CONFIG_RESET_ATTACK_MITIGATION is not set
CONFIG_RESET_CONTROLLER=y
+CONFIG_RESET_IMX7=y
CONFIG_RESET_MESON_AUDIO_ARB=m
# CONFIG_RESET_QCOM_AOSS is not set
CONFIG_RESET_QCOM_PDC=m
+CONFIG_RESET_SCMI=y
CONFIG_RESET_SIMPLE=y
+CONFIG_RESET_STM32MP157=y
# CONFIG_RESET_TI_SCI is not set
CONFIG_RESET_TI_SYSCON=m
# CONFIG_RFD77402 is not set
@@ -4739,6 +4888,7 @@ CONFIG_ROCKCHIP_MBOX=y
CONFIG_ROCKCHIP_PHY=m
CONFIG_ROCKCHIP_PM_DOMAINS=y
CONFIG_ROCKCHIP_RGB=y
+CONFIG_ROCKCHIP_RK3066_HDMI=y
CONFIG_ROCKCHIP_SARADC=m
CONFIG_ROCKCHIP_THERMAL=m
CONFIG_ROCKER=m
@@ -4788,6 +4938,7 @@ CONFIG_RTC_DRV_ABX80X=m
CONFIG_RTC_DRV_AC100=m
CONFIG_RTC_DRV_ARMADA38X=m
CONFIG_RTC_DRV_AS3722=m
+# CONFIG_RTC_DRV_BD70528 is not set
CONFIG_RTC_DRV_BQ32K=m
CONFIG_RTC_DRV_BQ4802=m
CONFIG_RTC_DRV_CADENCE=m
@@ -4841,6 +4992,7 @@ CONFIG_RTC_DRV_MAX77686=m
CONFIG_RTC_DRV_MAX8997=m
# CONFIG_RTC_DRV_MCP795 is not set
CONFIG_RTC_DRV_MESON=m
+CONFIG_RTC_DRV_MESON_VRTC=m
CONFIG_RTC_DRV_MSM6242=m
CONFIG_RTC_DRV_MV=m
# CONFIG_RTC_DRV_MXC is not set
@@ -4877,6 +5029,7 @@ CONFIG_RTC_DRV_S5M=m
CONFIG_RTC_DRV_SD3078=m
CONFIG_RTC_DRV_SNVS=m
CONFIG_RTC_DRV_STK17TA8=m
+CONFIG_RTC_DRV_STM32=m
CONFIG_RTC_DRV_SUN6I=y
CONFIG_RTC_DRV_SUNXI=m
CONFIG_RTC_DRV_TEGRA=m
@@ -4919,6 +5072,11 @@ CONFIG_RTLLIB=m
# CONFIG_RTLWIFI_DEBUG is not set
CONFIG_RTLWIFI=m
# CONFIG_RTS5208 is not set
+CONFIG_RTW88_8822BE=y
+CONFIG_RTW88_8822CE=y
+# CONFIG_RTW88_DEBUGFS is not set
+# CONFIG_RTW88_DEBUG is not set
+CONFIG_RTW88=m
CONFIG_RUNTIME_TESTING_MENU=y
CONFIG_RXKAD=y
CONFIG_S2IO=m
@@ -4975,7 +5133,7 @@ CONFIG_SCSI_ARCMSR=m
# CONFIG_SCSI_BFA_FC is not set
CONFIG_SCSI_BNX2_ISCSI=m
CONFIG_SCSI_BNX2X_FCOE=m
-CONFIG_SCSI_BUSLOGIC=m
+# CONFIG_SCSI_BUSLOGIC is not set
CONFIG_SCSI_CHELSIO_FCOE=m
CONFIG_SCSI_CONSTANTS=y
CONFIG_SCSI_CXGB3_ISCSI=m
@@ -4992,6 +5150,7 @@ CONFIG_SCSI_DMX3191D=m
CONFIG_SCSI_ENCLOSURE=m
CONFIG_SCSI_ESAS2R=m
CONFIG_SCSI_FC_ATTRS=m
+CONFIG_SCSI_FDOMAIN_PCI=m
CONFIG_SCSI_FLASHPOINT=y
CONFIG_SCSI_GDTH=m
# CONFIG_SCSI_HISI_SAS is not set
@@ -5004,7 +5163,6 @@ CONFIG_SCSI_IPR_DUMP=y
CONFIG_SCSI_IPR=m
CONFIG_SCSI_IPR_TRACE=y
# CONFIG_SCSI_IPS is not set
-CONFIG_SCSI_ISCI=m
CONFIG_SCSI_ISCSI_ATTRS=m
CONFIG_SCSI_LOGGING=y
# CONFIG_SCSI_LOWLEVEL_PCMCIA is not set
@@ -5079,6 +5237,8 @@ CONFIG_SECTION_MISMATCH_WARN_ONLY=y
CONFIG_SECURITYFS=y
# CONFIG_SECURITY_INFINIBAND is not set
# CONFIG_SECURITY_LOADPIN is not set
+CONFIG_SECURITY_LOCKDOWN_LSM_EARLY=y
+CONFIG_SECURITY_LOCKDOWN_LSM=y
CONFIG_SECURITY_NETWORK_XFRM=y
CONFIG_SECURITY_NETWORK=y
# CONFIG_SECURITY_PATH is not set
@@ -5093,6 +5253,7 @@ CONFIG_SECURITY_SELINUX=y
# CONFIG_SECURITY_TOMOYO is not set
CONFIG_SECURITY=y
CONFIG_SECURITY_YAMA=y
+# CONFIG_SENSIRION_SGP30 is not set
CONFIG_SENSORS_AD7314=m
CONFIG_SENSORS_AD7414=m
CONFIG_SENSORS_AD7418=m
@@ -5105,7 +5266,6 @@ CONFIG_SENSORS_ADM1029=m
CONFIG_SENSORS_ADM1031=m
CONFIG_SENSORS_ADM1275=m
CONFIG_SENSORS_ADM9240=m
-# CONFIG_SENSORS_ADS1015 is not set
CONFIG_SENSORS_ADS7828=m
CONFIG_SENSORS_ADS7871=m
CONFIG_SENSORS_ADT7310=m
@@ -5118,6 +5278,7 @@ CONFIG_SENSORS_AMC6821=m
CONFIG_SENSORS_APDS990X=m
CONFIG_SENSORS_ARM_SCMI=m
CONFIG_SENSORS_ARM_SCPI=m
+# CONFIG_SENSORS_AS370 is not set
CONFIG_SENSORS_ASC7621=m
CONFIG_SENSORS_ASPEED=m
CONFIG_SENSORS_ATXP1=m
@@ -5148,9 +5309,13 @@ CONFIG_SENSORS_IIO_HWMON=m
CONFIG_SENSORS_INA209=m
CONFIG_SENSORS_INA2XX=m
CONFIG_SENSORS_INA3221=m
+# CONFIG_SENSORS_INSPUR_IPSPS is not set
# CONFIG_SENSORS_IR35221 is not set
+# CONFIG_SENSORS_IR38064 is not set
+# CONFIG_SENSORS_IRPS5401 is not set
CONFIG_SENSORS_ISL29018=m
CONFIG_SENSORS_ISL29028=m
+# CONFIG_SENSORS_ISL68137 is not set
CONFIG_SENSORS_IT87=m
CONFIG_SENSORS_JC42=m
CONFIG_SENSORS_LINEAGE=m
@@ -5211,12 +5376,14 @@ CONFIG_SENSORS_NCT7904=m
CONFIG_SENSORS_NPCM7XX=m
CONFIG_SENSORS_NTC_THERMISTOR=m
# CONFIG_SENSORS_OCC_P8_I2C is not set
+# CONFIG_SENSORS_OCC_P9_SBE is not set
CONFIG_SENSORS_PC87360=m
CONFIG_SENSORS_PC87427=m
CONFIG_SENSORS_PCF8591=m
CONFIG_SENSORS_PMBUS=m
CONFIG_SENSORS_POWR1220=m
CONFIG_SENSORS_PWM_FAN=m
+# CONFIG_SENSORS_PXE1610 is not set
CONFIG_SENSORS_RASPBERRYPI_HWMON=m
CONFIG_SENSORS_RM3100_I2C=m
CONFIG_SENSORS_RM3100_SPI=m
@@ -5276,7 +5443,6 @@ CONFIG_SERIAL_8250_EXTENDED=y
# CONFIG_SERIAL_8250_FINTEK is not set
CONFIG_SERIAL_8250_MANY_PORTS=y
# CONFIG_SERIAL_8250_MID is not set
-CONFIG_SERIAL_8250_MOXA=m
CONFIG_SERIAL_8250_NR_UARTS=32
CONFIG_SERIAL_8250_PCI=y
CONFIG_SERIAL_8250_RSA=y
@@ -5299,6 +5465,7 @@ CONFIG_SERIAL_CORE=y
CONFIG_SERIAL_DEV_BUS=y
CONFIG_SERIAL_DEV_CTRL_TTYPORT=y
CONFIG_SERIAL_EARLYCON_ARM_SEMIHOST=y
+# CONFIG_SERIAL_FSL_LINFLEXUART is not set
CONFIG_SERIAL_FSL_LPUART_CONSOLE=y
CONFIG_SERIAL_FSL_LPUART=y
# CONFIG_SERIAL_IFX6X60 is not set
@@ -5320,8 +5487,11 @@ CONFIG_SERIAL_SAMSUNG_CONSOLE=y
CONFIG_SERIAL_SAMSUNG=y
# CONFIG_SERIAL_SC16IS7XX is not set
# CONFIG_SERIAL_SCCNXP is not set
+# CONFIG_SERIAL_SIFIVE is not set
CONFIG_SERIAL_ST_ASC_CONSOLE=y
CONFIG_SERIAL_ST_ASC=y
+CONFIG_SERIAL_STM32_CONSOLE=y
+CONFIG_SERIAL_STM32=y
CONFIG_SERIAL_TEGRA=y
# CONFIG_SERIAL_TIMBERDALE is not set
# CONFIG_SERIAL_UARTLITE is not set
@@ -5346,8 +5516,8 @@ CONFIG_SFC_FALCON=m
CONFIG_SFC_FALCON_MTD=y
# CONFIG_SFC is not set
CONFIG_SFP=m
-# CONFIG_SGI_IOC4 is not set
CONFIG_SGI_PARTITION=y
+CONFIG_SHUFFLE_PAGE_ALLOCATOR=y
# CONFIG_SI1133 is not set
# CONFIG_SI1145 is not set
CONFIG_SI7005=m
@@ -5381,6 +5551,7 @@ CONFIG_SMC91X=m
CONFIG_SMC_DIAG=m
CONFIG_SMC=m
# CONFIG_SM_FTL is not set
+# CONFIG_SM_GCC_8150 is not set
CONFIG_SMP_ON_UP=y
CONFIG_SMP=y
CONFIG_SMSC911X=m
@@ -5473,9 +5644,10 @@ CONFIG_SND_HDA_HWDEP=y
CONFIG_SND_HDA_I915=y
CONFIG_SND_HDA_INPUT_BEEP_MODE=0
CONFIG_SND_HDA_INPUT_BEEP=y
-CONFIG_SND_HDA_INTEL=m
+# CONFIG_SND_HDA_INTEL_DETECT_DMIC is not set
+# CONFIG_SND_HDA_INTEL is not set
CONFIG_SND_HDA_PATCH_LOADER=y
-CONFIG_SND_HDA_POWER_SAVE_DEFAULT=0
+CONFIG_SND_HDA_POWER_SAVE_DEFAULT=1
CONFIG_SND_HDA_PREALLOC_SIZE=4096
CONFIG_SND_HDA_RECONFIG=y
CONFIG_SND_HDA_TEGRA=m
@@ -5513,6 +5685,7 @@ CONFIG_SND_MAX_CARDS=32
# CONFIG_SND_MESON_AXG_TDMIN is not set
# CONFIG_SND_MESON_AXG_TDMOUT is not set
# CONFIG_SND_MESON_AXG_TODDR is not set
+CONFIG_SND_MESON_G12A_TOHDMITX=m
CONFIG_SND_MIA=m
CONFIG_SND_MIXART=m
CONFIG_SND_MIXER_OSS=m
@@ -5586,16 +5759,18 @@ CONFIG_SND_SOC_CS43130=m
# CONFIG_SND_SOC_CS4341 is not set
# CONFIG_SND_SOC_CS4349 is not set
# CONFIG_SND_SOC_CS53L30 is not set
+CONFIG_SND_SOC_CX2072X=m
CONFIG_SND_SOC_DAVINCI_MCASP=m
CONFIG_SND_SOC_DMIC=m
CONFIG_SND_SOC_ES7134=m
# CONFIG_SND_SOC_ES7241 is not set
-# CONFIG_SND_SOC_ES8316 is not set
+CONFIG_SND_SOC_ES8316=m
CONFIG_SND_SOC_ES8328_I2C=m
CONFIG_SND_SOC_ES8328=m
CONFIG_SND_SOC_ES8328_SPI=m
CONFIG_SND_SOC_FSL_ASOC_CARD=m
CONFIG_SND_SOC_FSL_ASRC=m
+# CONFIG_SND_SOC_FSL_AUDMIX is not set
CONFIG_SND_SOC_FSL_ESAI=m
# CONFIG_SND_SOC_FSL_MICFIL is not set
CONFIG_SND_SOC_FSL_SAI=m
@@ -5608,6 +5783,7 @@ CONFIG_SND_SOC_HDAC_HDA=m
CONFIG_SND_SOC_HDAC_HDMI=m
CONFIG_SND_SOC_HDMI_CODEC=m
# CONFIG_SND_SOC_IMG is not set
+# CONFIG_SND_SOC_IMX_AUDMIX is not set
# CONFIG_SND_SOC_IMX_AUDMUX is not set
# CONFIG_SND_SOC_IMX_ES8328 is not set
# CONFIG_SND_SOC_INNO_RK3036 is not set
@@ -5664,6 +5840,15 @@ CONFIG_SND_SOC_SIMPLE_AMPLIFIER=m
# CONFIG_SND_SOC_SIRF_AUDIO_CODEC is not set
CONFIG_SND_SOC_SMDK_WM8994_PCM=m
CONFIG_SND_SOC_SNOW=m
+CONFIG_SND_SOC_SOF_ACPI=m
+# CONFIG_SND_SOC_SOF_DEBUG is not set
+# CONFIG_SND_SOC_SOF_HDA_ALWAYS_ENABLE_DMI_L1 is not set
+# CONFIG_SND_SOC_SOF_NOCODEC is not set
+# CONFIG_SND_SOC_SOF_NOCODEC_SUPPORT is not set
+# CONFIG_SND_SOC_SOF_OF is not set
+CONFIG_SND_SOC_SOF_PCI=m
+# CONFIG_SND_SOC_SOF_STRICT_ABI_CHECKS is not set
+CONFIG_SND_SOC_SOF_TOPLEVEL=y
CONFIG_SND_SOC_SPDIF=m
# CONFIG_SND_SOC_SSM2305 is not set
# CONFIG_SND_SOC_SSM2602_I2C is not set
@@ -5672,6 +5857,10 @@ CONFIG_SND_SOC_SPDIF=m
# CONFIG_SND_SOC_STA32X is not set
# CONFIG_SND_SOC_STA350 is not set
# CONFIG_SND_SOC_STI_SAS is not set
+# CONFIG_SND_SOC_STM32_DFSDM is not set
+# CONFIG_SND_SOC_STM32_I2S is not set
+# CONFIG_SND_SOC_STM32_SAI is not set
+# CONFIG_SND_SOC_STM32_SPDIFRX is not set
# CONFIG_SND_SOC_TAS2552 is not set
# CONFIG_SND_SOC_TAS5086 is not set
# CONFIG_SND_SOC_TAS571X is not set
@@ -5705,7 +5894,7 @@ CONFIG_SND_SOC_TPA6130A2=m
CONFIG_SND_SOC_TS3A227E=m
CONFIG_SND_SOC_TSCS42XX=m
# CONFIG_SND_SOC_TSCS454 is not set
-# CONFIG_SND_SOC_WCD9335 is not set
+# CONFIG_SND_SOC_UDA1334 is not set
# CONFIG_SND_SOC_WM8510 is not set
# CONFIG_SND_SOC_WM8523 is not set
CONFIG_SND_SOC_WM8524=m
@@ -5725,7 +5914,7 @@ CONFIG_SND_SOC_WM8804=m
CONFIG_SND_SOC_WM8804_SPI=m
# CONFIG_SND_SOC_WM8903 is not set
# CONFIG_SND_SOC_WM8904 is not set
-# CONFIG_SND_SOC_WM8960 is not set
+CONFIG_SND_SOC_WM8960=m
# CONFIG_SND_SOC_WM8962 is not set
# CONFIG_SND_SOC_WM8974 is not set
# CONFIG_SND_SOC_WM8978 is not set
@@ -5788,7 +5977,6 @@ CONFIG_SONY_FF=y
# CONFIG_SONYPI is not set
CONFIG_SOUND=m
CONFIG_SOUND_OSS_CORE_PRECLAIM=y
-CONFIG_SOUNDWIRE_BUS=m
CONFIG_SOUNDWIRE_CADENCE=m
CONFIG_SOUNDWIRE=y
CONFIG_SPARSEMEM_MANUAL=y
@@ -5833,6 +6021,8 @@ CONFIG_SPI_S3C64XX=m
# CONFIG_SPI_SIFIVE is not set
# CONFIG_SPI_SLAVE is not set
CONFIG_SPI_SPIDEV=m
+CONFIG_SPI_STM32=m
+CONFIG_SPI_STM32_QSPI=m
CONFIG_SPI_SUN4I=m
CONFIG_SPI_SUN6I=m
CONFIG_SPI_TEGRA114=m
@@ -5844,6 +6034,7 @@ CONFIG_SPI_TEGRA114=m
# CONFIG_SPI_XILINX is not set
CONFIG_SPI=y
# CONFIG_SPI_ZYNQMP_GQSPI is not set
+CONFIG_SPI_ZYNQ_QSPI=m
# CONFIG_SPMI is not set
CONFIG_SPMI_PMIC_CLKDIV=m
# CONFIG_SPS30 is not set
@@ -5889,16 +6080,35 @@ CONFIG_STE10XP=m
CONFIG_STK3310=m
# CONFIG_STK8312 is not set
# CONFIG_STK8BA50 is not set
+CONFIG_STM32_ADC_CORE=m
+CONFIG_STM32_ADC=m
+CONFIG_STM32_DAC=m
+CONFIG_STM32_DFSDM_ADC=m
+CONFIG_STM32_DMAMUX=y
+CONFIG_STM32_DMA=y
+CONFIG_STM32_EXTI=y
+# CONFIG_STM32_IPCC is not set
+CONFIG_STM32_LPTIMER_CNT=m
+CONFIG_STM32_MDMA=y
+CONFIG_STM32_RPROC=m
+CONFIG_STM32_THERMAL=m
+CONFIG_STM32_TIMER_CNT=m
+CONFIG_STM32_WATCHDOG=m
# CONFIG_STM is not set
CONFIG_STMMAC_ETH=m
# CONFIG_STMMAC_PCI is not set
CONFIG_STMMAC_PLATFORM=m
+# CONFIG_STMMAC_SELFTESTS is not set
# CONFIG_STMPE_ADC is not set
+CONFIG_STPMIC1_WATCHDOG=m
CONFIG_STRICT_DEVMEM=y
CONFIG_STRICT_KERNEL_RWX=y
CONFIG_STRICT_MODULE_RWX=y
# CONFIG_STRING_SELFTEST is not set
CONFIG_STRIP_ASM_SYMS=y
+# CONFIG_ST_THERMAL is not set
+# CONFIG_ST_THERMAL_MEMMAP is not set
+# CONFIG_ST_THERMAL_SYSCFG is not set
CONFIG_ST_UVIS25_I2C=m
CONFIG_ST_UVIS25=m
CONFIG_ST_UVIS25_SPI=m
@@ -5922,6 +6132,7 @@ CONFIG_SUNDANCE=m
# CONFIG_SUNGEM is not set
CONFIG_SUN_PARTITION=y
CONFIG_SUNRPC_DEBUG=y
+# CONFIG_SUNRPC_DISABLE_INSECURE_ENCTYPES is not set
CONFIG_SUNRPC_GSS=m
CONFIG_SUNRPC=m
# CONFIG_SUNRPC_XPRT_RDMA is not set
@@ -5970,17 +6181,18 @@ CONFIG_TASKSTATS=y
CONFIG_TASK_XACCT=y
CONFIG_TCG_ATMEL=m
CONFIG_TCG_CRB=y
+CONFIG_TCG_FTPM_TEE=m
# CONFIG_TCG_INFINEON is not set
CONFIG_TCG_NSC=m
CONFIG_TCG_TIS_I2C_ATMEL=m
CONFIG_TCG_TIS_I2C_INFINEON=m
# CONFIG_TCG_TIS_I2C_NUVOTON is not set
-# CONFIG_TCG_TIS_SPI is not set
+CONFIG_TCG_TIS_SPI=m
# CONFIG_TCG_TIS_ST33ZP24_I2C is not set
# CONFIG_TCG_TIS_ST33ZP24_SPI is not set
CONFIG_TCG_TIS=y
CONFIG_TCG_TPM=y
-# CONFIG_TCG_VTPM_PROXY is not set
+CONFIG_TCG_VTPM_PROXY=m
# CONFIG_TCG_XEN is not set
CONFIG_TCM_FC=m
CONFIG_TCM_FILEIO=m
@@ -6031,6 +6243,7 @@ CONFIG_TERANETICS_PHY=m
# CONFIG_TEST_ASYNC_DRIVER_PROBE is not set
# CONFIG_TEST_BITFIELD is not set
# CONFIG_TEST_BITMAP is not set
+# CONFIG_TEST_BLACKHOLE_DEV is not set
# CONFIG_TEST_BPF is not set
# CONFIG_TEST_FIRMWARE is not set
# CONFIG_TEST_HASH is not set
@@ -6041,6 +6254,7 @@ CONFIG_TEST_KSTRTOX=y
# CONFIG_TEST_LIST_SORT is not set
# CONFIG_TEST_LKM is not set
# CONFIG_TEST_MEMCAT_P is not set
+# CONFIG_TEST_MEMINIT is not set
# CONFIG_TEST_OBJAGG is not set
# CONFIG_TEST_OVERFLOW is not set
# CONFIG_TEST_PARMAN is not set
@@ -6051,6 +6265,7 @@ CONFIG_TEST_KSTRTOX=y
# CONFIG_TEST_STACKINIT is not set
# CONFIG_TEST_STATIC_KEYS is not set
# CONFIG_TEST_STRING_HELPERS is not set
+# CONFIG_TEST_STRSCPY is not set
# CONFIG_TEST_SYSCTL is not set
# CONFIG_TEST_UDELAY is not set
# CONFIG_TEST_USER_COPY is not set
@@ -6069,6 +6284,7 @@ CONFIG_THERMAL_GOV_FAIR_SHARE=y
CONFIG_THERMAL_GOV_STEP_WISE=y
CONFIG_THERMAL_GOV_USER_SPACE=y
CONFIG_THERMAL_HWMON=y
+CONFIG_THERMAL_MMIO=m
CONFIG_THERMAL_OF=y
CONFIG_THERMAL_STATISTICS=y
# CONFIG_THERMAL_WRITABLE_TRIPS is not set
@@ -6086,10 +6302,10 @@ CONFIG_TI_ADC128S052=m
CONFIG_TI_ADS1015=m
# CONFIG_TI_ADS124S08 is not set
# CONFIG_TI_ADS7950 is not set
+CONFIG_TI_ADS8344=m
# CONFIG_TI_ADS8688 is not set
CONFIG_TI_AEMIF=m
CONFIG_TICK_CPU_ACCOUNTING=y
-# CONFIG_TI_CPSW_ALE is not set
# CONFIG_TI_CPSW_PHY_SEL is not set
# CONFIG_TI_DAC082S085 is not set
# CONFIG_TI_DAC5571 is not set
@@ -6106,7 +6322,6 @@ CONFIG_TINYDRM_HX8357D=m
CONFIG_TINYDRM_ILI9225=m
CONFIG_TINYDRM_ILI9341=m
CONFIG_TINYDRM_MI0283QT=m
-CONFIG_TINYDRM_MIPI_DBI=m
CONFIG_TINYDRM_REPAPER=m
CONFIG_TINYDRM_ST7586=m
CONFIG_TINYDRM_ST7735R=m
@@ -6162,6 +6377,7 @@ CONFIG_TOUCHSCREEN_GUNZE=m
CONFIG_TOUCHSCREEN_ILI210X=m
# CONFIG_TOUCHSCREEN_IMX6UL_TSC is not set
CONFIG_TOUCHSCREEN_INEXIO=m
+CONFIG_TOUCHSCREEN_IQS5XX=m
# CONFIG_TOUCHSCREEN_MAX11801 is not set
CONFIG_TOUCHSCREEN_MC13783=m
CONFIG_TOUCHSCREEN_MCS5000=m
@@ -6213,7 +6429,6 @@ CONFIG_TRACE_EVAL_MAP_FILE=y
# CONFIG_TRACER_SNAPSHOT_PER_CPU_SWAP is not set
CONFIG_TRACER_SNAPSHOT=y
# CONFIG_TRACE_SINK is not set
-# CONFIG_TRACING_EVENTS_GPIO is not set
# CONFIG_TRANSPARENT_HUGEPAGE_ALWAYS is not set
# CONFIG_TRANSPARENT_HUGEPAGE is not set
CONFIG_TRUSTED_FOUNDATIONS=y
@@ -6240,12 +6455,14 @@ CONFIG_TUNE_DEFAULT=y
# CONFIG_TUNE_ZEC12 is not set
CONFIG_TUN=m
# CONFIG_TUN_VNET_CROSS_LE is not set
+CONFIG_TURRIS_MOX_RWTM=m
# CONFIG_TWL4030_CORE is not set
# CONFIG_TWL6040_CORE is not set
CONFIG_TYPEC_DP_ALTMODE=m
CONFIG_TYPEC_FUSB302=m
CONFIG_TYPEC=m
CONFIG_TYPEC_MUX_PI3USB30532=m
+CONFIG_TYPEC_NVIDIA_ALTMODE=m
# CONFIG_TYPEC_RT1711H is not set
CONFIG_TYPEC_TCPCI=m
CONFIG_TYPEC_TCPM=m
@@ -6262,6 +6479,7 @@ CONFIG_UBIFS_FS_SECURITY=y
CONFIG_UBIFS_FS_XATTR=y
# CONFIG_UBSAN is not set
# CONFIG_UCB1400_CORE is not set
+# CONFIG_UCLAMP_TASK is not set
CONFIG_UCSI_ACPI=m
CONFIG_UCSI_CCG=m
CONFIG_UDF_FS=m
@@ -6284,6 +6502,8 @@ CONFIG_UIO_PCI_GENERIC=m
CONFIG_UIO_SERCOS3=m
CONFIG_ULI526X=m
# CONFIG_ULTRIX_PARTITION is not set
+# CONFIG_UNICODE_NORMALIZATION_SELFTEST is not set
+CONFIG_UNICODE=y
# CONFIG_UNISYSSPAR is not set
# CONFIG_UNISYS_VISORBUS is not set
CONFIG_UNIX98_PTYS=y
@@ -6311,6 +6531,7 @@ CONFIG_USB_BELKIN=y
# CONFIG_USB_C67X00_HCD is not set
CONFIG_USB_CATC=m
# CONFIG_USB_CDC_COMPOSITE is not set
+# CONFIG_USB_CDNS3 is not set
CONFIG_USB_CHAOSKEY=m
CONFIG_USB_CHIPIDEA_HOST=y
CONFIG_USB_CHIPIDEA=m
@@ -6335,6 +6556,7 @@ CONFIG_USB_CONFIGFS_NCM=y
CONFIG_USB_CONFIGFS_OBEX=y
# CONFIG_USB_CONFIGFS_RNDIS is not set
CONFIG_USB_CONFIGFS_SERIAL=y
+CONFIG_USB_CONN_GPIO=m
CONFIG_USB_CXACRU=m
# CONFIG_USB_CYPRESS_CY7C63 is not set
# CONFIG_USB_CYTHERM is not set
@@ -6355,6 +6577,7 @@ CONFIG_USB_DWC3_HAPS=m
# CONFIG_USB_DWC3_HOST is not set
CONFIG_USB_DWC3_KEYSTONE=m
CONFIG_USB_DWC3=m
+CONFIG_USB_DWC3_MESON_G12A=m
CONFIG_USB_DWC3_OF_SIMPLE=m
CONFIG_USB_DWC3_PCI=m
CONFIG_USB_DWC3_ULPI=y
@@ -6456,7 +6679,7 @@ CONFIG_USB_HSIC_USB3503=m
CONFIG_USB_HSIC_USB4604=m
CONFIG_USB_HSO=m
CONFIG_USB_HUB_USB251XB=m
-CONFIG_USB_HWA_HCD=m
+# CONFIG_USB_HWA_HCD is not set
CONFIG_USB_IDMOUSE=m
CONFIG_USB_IOWARRIOR=m
CONFIG_USBIP_CORE=m
@@ -6532,7 +6755,7 @@ CONFIG_USB_NET_SR9700=m
# CONFIG_USB_NET_SR9800 is not set
CONFIG_USB_NET_ZAURUS=m
CONFIG_USB_OHCI_EXYNOS=m
-CONFIG_USB_OHCI_HCD_PCI=y
+CONFIG_USB_OHCI_HCD_PCI=m
CONFIG_USB_OHCI_HCD_PLATFORM=m
CONFIG_USB_OHCI_HCD=y
# CONFIG_USB_OTG_BLACKLIST_HUB is not set
@@ -6554,7 +6777,6 @@ CONFIG_USB_PWC=m
# CONFIG_USB_R8A66597 is not set
CONFIG_USB_RAINSHADOW_CEC=m
# CONFIG_USB_RAREMONO is not set
-# CONFIG_USB_RIO500 is not set
CONFIG_USB_ROLE_SWITCH=m
CONFIG_USB_RTL8150=m
CONFIG_USB_RTL8152=m
@@ -6643,7 +6865,6 @@ CONFIG_USB_STORAGE_SDDR55=m
CONFIG_USB_STORAGE_USBAT=m
CONFIG_USB_STV06XX=m
CONFIG_USB_SUPPORT=y
-# CONFIG_USB_SWITCH_FSA9480 is not set
CONFIG_USB_TEGRA_PHY=m
# CONFIG_USB_TEST is not set
CONFIG_USB_TMC=m
@@ -6661,9 +6882,8 @@ CONFIG_USB_VIDEO_CLASS=m
CONFIG_USB_VL600=m
CONFIG_USB_WDM=m
# CONFIG_USB_WHCI_HCD is not set
-# CONFIG_USB_WUSB_CBAF_DEBUG is not set
-CONFIG_USB_WUSB_CBAF=m
-CONFIG_USB_WUSB=m
+# CONFIG_USB_WUSB_CBAF is not set
+# CONFIG_USB_WUSB is not set
CONFIG_USB_XHCI_DBGCAP=y
CONFIG_USB_XHCI_HCD=y
# CONFIG_USB_XHCI_HISTB is not set
@@ -6727,6 +6947,7 @@ CONFIG_VIA_RHINE=m
CONFIG_VIA_RHINE_MMIO=y
CONFIG_VIA_VELOCITY=m
# CONFIG_VIDEO_ADV_DEBUG is not set
+# CONFIG_VIDEO_ALLEGRO_DVT is not set
# CONFIG_VIDEO_ASPEED is not set
CONFIG_VIDEO_AU0828=m
# CONFIG_VIDEO_AU0828_RC is not set
@@ -6768,6 +6989,8 @@ CONFIG_VIDEO_GO7007_LOADER=m
CONFIG_VIDEO_GO7007=m
CONFIG_VIDEO_GO7007_USB=m
CONFIG_VIDEO_GO7007_USB_S2250_BOARD=m
+CONFIG_VIDEO_HANTRO=m
+CONFIG_VIDEO_HANTRO_ROCKCHIP=y
CONFIG_VIDEO_HDPVR=m
CONFIG_VIDEO_HEXIUM_GEMINI=m
CONFIG_VIDEO_HEXIUM_ORION=m
@@ -6778,6 +7001,8 @@ CONFIG_VIDEO_IMX_PXP=m
CONFIG_VIDEO_IVTV=m
# CONFIG_VIDEO_MEM2MEM_DEINTERLACE is not set
CONFIG_VIDEO_MESON_AO_CEC=m
+CONFIG_VIDEO_MESON_G12A_AO_CEC=m
+CONFIG_VIDEO_MESON_VDEC=m
CONFIG_VIDEO_MEYE=m
CONFIG_VIDEO_MUX=m
CONFIG_VIDEO_MXB=m
@@ -6786,7 +7011,6 @@ CONFIG_VIDEO_PVRUSB2_DVB=y
CONFIG_VIDEO_PVRUSB2=m
CONFIG_VIDEO_PVRUSB2_SYSFS=y
CONFIG_VIDEO_ROCKCHIP_RGA=m
-CONFIG_VIDEO_ROCKCHIP_VPU=m
CONFIG_VIDEO_S5P_FIMC=m
CONFIG_VIDEO_S5P_MIPI_CSIS=m
CONFIG_VIDEO_SAA6588=m
@@ -6809,6 +7033,9 @@ CONFIG_VIDEO_SAMSUNG_S5P_MFC=m
CONFIG_VIDEO_SOLO6X10=m
CONFIG_VIDEO_STK1160_COMMON=m
CONFIG_VIDEO_STK1160=m
+# CONFIG_VIDEO_STM32_DCMI is not set
+CONFIG_VIDEO_STM32_HDMI_CEC=m
+CONFIG_VIDEO_SUN4I_CSI=m
CONFIG_VIDEO_SUN6I_CSI=m
CONFIG_VIDEO_SUNXI_CEDRUS=m
CONFIG_VIDEO_SUNXI=y
@@ -6825,7 +7052,6 @@ CONFIG_VIDEO_USBVISION=m
CONFIG_VIDEO_V4L2=m
CONFIG_VIDEO_V4L2_SUBDEV_API=y
# CONFIG_VIDEO_XILINX is not set
-# CONFIG_VIDEO_ZORAN is not set
# CONFIG_VIPERBOARD_ADC is not set
# CONFIG_VIRT_CPU_ACCOUNTING_GEN is not set
# CONFIG_VIRT_CPU_ACCOUNTING_NATIVE is not set
@@ -6834,13 +7060,16 @@ CONFIG_VIRTIO_BALLOON=m
CONFIG_VIRTIO_BLK=m
# CONFIG_VIRTIO_BLK_SCSI is not set
CONFIG_VIRTIO_CONSOLE=m
+CONFIG_VIRTIO_FS=m
CONFIG_VIRTIO_INPUT=m
+# CONFIG_VIRTIO_IOMMU is not set
CONFIG_VIRTIO_MENU=y
# CONFIG_VIRTIO_MMIO_CMDLINE_DEVICES is not set
CONFIG_VIRTIO_MMIO=m
CONFIG_VIRTIO_NET=m
CONFIG_VIRTIO_PCI_LEGACY=y
CONFIG_VIRTIO_PCI=y
+# CONFIG_VIRTIO_PMEM is not set
CONFIG_VIRTIO_VSOCKETS=m
CONFIG_VIRTIO=y
CONFIG_VIRTUALIZATION=y
@@ -6880,6 +7109,7 @@ CONFIG_W1_MASTER_DS2490=m
CONFIG_W1_MASTER_GPIO=m
# CONFIG_W1_MASTER_MATROX is not set
# CONFIG_W1_MASTER_MXC is not set
+# CONFIG_W1_MASTER_SGI is not set
CONFIG_W1_SLAVE_DS2405=m
CONFIG_W1_SLAVE_DS2406=m
CONFIG_W1_SLAVE_DS2408=m
@@ -6890,6 +7120,7 @@ CONFIG_W1_SLAVE_DS2431=m
CONFIG_W1_SLAVE_DS2433_CRC=y
CONFIG_W1_SLAVE_DS2433=m
CONFIG_W1_SLAVE_DS2438=m
+# CONFIG_W1_SLAVE_DS250X is not set
CONFIG_W1_SLAVE_DS2780=m
CONFIG_W1_SLAVE_DS2781=m
CONFIG_W1_SLAVE_DS2805=m
@@ -6906,6 +7137,7 @@ CONFIG_W83977F_WDT=m
CONFIG_WATCHDOG_CORE=y
CONFIG_WATCHDOG_HANDLE_BOOT_ENABLED=y
# CONFIG_WATCHDOG_NOWAYOUT is not set
+CONFIG_WATCHDOG_OPEN_TIMEOUT=0
# CONFIG_WATCHDOG_PRETIMEOUT_GOV is not set
CONFIG_WATCHDOG_SYSFS=y
CONFIG_WATCHDOG=y
@@ -6983,11 +7215,14 @@ CONFIG_XFS_QUOTA=y
# CONFIG_XFS_RT is not set
# CONFIG_XFS_WARN is not set
# CONFIG_XIL_AXIS_FIFO is not set
+# CONFIG_XILINX_AXI_EMAC is not set
# CONFIG_XILINX_DMA is not set
CONFIG_XILINX_GMII2RGMII=m
CONFIG_XILINX_PR_DECOUPLER=m
+# CONFIG_XILINX_SDFEC is not set
CONFIG_XILINX_VCU=m
# CONFIG_XILINX_WATCHDOG is not set
+# CONFIG_XILINX_XADC is not set
# CONFIG_XILINX_ZYNQMP_DMA is not set
CONFIG_XILLYBUS=m
# CONFIG_XILLYBUS_OF is not set
diff --git a/kernel-armv7hl.config b/kernel-armv7hl.config
index 5bccfb46c..6e8ea6ec9 100644
--- a/kernel-armv7hl.config
+++ b/kernel-armv7hl.config
@@ -38,6 +38,7 @@ CONFIG_ACENIC=m
CONFIG_ACPI_ALS=m
# CONFIG_ACPI_DEBUGGER is not set
# CONFIG_ACPI_DEBUG is not set
+CONFIG_ACPI_HMAT=y
# CONFIG_ACPI_NFIT is not set
CONFIG_ACPI_PCI_SLOT=y
CONFIG_ACPI_SPCR_TABLE=y
@@ -97,7 +98,9 @@ CONFIG_AD7949=m
CONFIG_ADAPTEC_STARFIRE=m
# CONFIG_ADE7854 is not set
# CONFIG_ADF4350 is not set
+# CONFIG_ADF4371 is not set
# CONFIG_ADFS_FS is not set
+CONFIG_ADIN_PHY=m
# CONFIG_ADIS16080 is not set
# CONFIG_ADIS16130 is not set
# CONFIG_ADIS16136 is not set
@@ -107,6 +110,7 @@ CONFIG_ADAPTEC_STARFIRE=m
# CONFIG_ADIS16240 is not set
# CONFIG_ADIS16260 is not set
# CONFIG_ADIS16400 is not set
+# CONFIG_ADIS16460 is not set
# CONFIG_ADIS16480 is not set
# CONFIG_ADJD_S311 is not set
# CONFIG_ADT7316 is not set
@@ -152,6 +156,7 @@ CONFIG_AIX_PARTITION=y
# CONFIG_AK8974 is not set
CONFIG_AK8975=m
# CONFIG_AL3320A is not set
+# CONFIG_AL_FIC is not set
CONFIG_ALIM1535_WDT=m
CONFIG_ALIM7101_WDT=m
CONFIG_ALLOW_LOCKDOWN_LIFT_BY_SYSRQ=y
@@ -183,11 +188,13 @@ CONFIG_APDS9802ALS=m
# CONFIG_APPLICOM is not set
CONFIG_APQ_GCC_8084=y
CONFIG_APQ_MMCC_8084=m
+CONFIG_AQTION=m
CONFIG_AQUANTIA_PHY=m
CONFIG_AR5523=m
# CONFIG_ARCH_ACTIONS is not set
# CONFIG_ARCH_ALPINE is not set
# CONFIG_ARCH_ARTPEC is not set
+# CONFIG_ARCH_ASPEED is not set
# CONFIG_ARCH_AT91 is not set
# CONFIG_ARCH_BCM_21664 is not set
# CONFIG_ARCH_BCM_23550 is not set
@@ -216,13 +223,9 @@ CONFIG_ARCH_EXYNOS=y
CONFIG_ARCH_HAS_TICK_BROADCAST=y
CONFIG_ARCH_HIGHBANK=y
# CONFIG_ARCH_HISI is not set
-# CONFIG_ARCH_IOP13XX is not set
# CONFIG_ARCH_IOP32X is not set
-# CONFIG_ARCH_IOP33X is not set
# CONFIG_ARCH_IXP4XX is not set
# CONFIG_ARCH_KEYSTONE is not set
-# CONFIG_ARCH_KS8695 is not set
-# CONFIG_ARCH_LPC32XX is not set
# CONFIG_ARCH_MDM9615 is not set
# CONFIG_ARCH_MEDIATEK is not set
CONFIG_ARCH_MESON=y
@@ -232,11 +235,11 @@ CONFIG_ARCH_MSM8960=y
CONFIG_ARCH_MSM8974=y
CONFIG_ARCH_MSM8X60=y
CONFIG_ARCH_MULTIPLATFORM=y
+# CONFIG_ARCH_MULTI_V5 is not set
# CONFIG_ARCH_MULTI_V6 is not set
CONFIG_ARCH_MULTI_V7=y
CONFIG_ARCH_MVEBU=y
CONFIG_ARCH_MXC=y
-# CONFIG_ARCH_NETX is not set
# CONFIG_ARCH_NPCM is not set
# CONFIG_ARCH_OMAP1 is not set
CONFIG_ARCH_OMAP2PLUS_TYPICAL=y
@@ -255,7 +258,7 @@ CONFIG_ARCH_ROCKCHIP=y
# CONFIG_ARCH_SIRF is not set
# CONFIG_ARCH_SOCFPGA is not set
CONFIG_ARCH_STI=y
-# CONFIG_ARCH_STM32 is not set
+CONFIG_ARCH_STM32=y
CONFIG_ARCH_SUNXI=y
# CONFIG_ARCH_TANGO is not set
CONFIG_ARCH_TEGRA_114_SOC=y
@@ -271,7 +274,6 @@ CONFIG_ARCH_VEXPRESS_SPC=y
CONFIG_ARCH_VEXPRESS_TC2_PM=y
CONFIG_ARCH_VEXPRESS=y
CONFIG_ARCH_VIRT=y
-# CONFIG_ARCH_W90X900 is not set
# CONFIG_ARCH_WM8850 is not set
# CONFIG_ARCH_ZX is not set
CONFIG_ARCH_ZYNQ=y
@@ -281,8 +283,10 @@ CONFIG_ARCH_ZYNQ=y
CONFIG_ARM64_ERRATUM_858921=y
CONFIG_ARM64_PA_BITS_48=y
# CONFIG_ARM64_VA_BITS_39 is not set
+CONFIG_ARMADA_37XX_RWTM_MBOX=m
# CONFIG_ARMADA_37XX_WATCHDOG is not set
CONFIG_ARMADA_THERMAL=m
+CONFIG_ARM_ALLWINNER_SUN50I_CPUFREQ_NVMEM=m
CONFIG_ARM_AMBA=y
CONFIG_ARM_APPENDED_DTB=y
CONFIG_ARM_ARCH_TIMER_EVTSTREAM=y
@@ -320,8 +324,11 @@ CONFIG_ARM_ERRATA_821420=y
CONFIG_ARM_ERRATA_825619=y
CONFIG_ARM_ERRATA_852421=y
CONFIG_ARM_ERRATA_852423=y
+CONFIG_ARM_ERRATA_857271=y
+CONFIG_ARM_ERRATA_857272=y
CONFIG_ARM_EXYNOS_BUS_DEVFREQ=m
CONFIG_ARM_EXYNOS_CPUIDLE=y
+CONFIG_ARM_GIC_PM=y
CONFIG_ARM_GIC_V2M=y
CONFIG_ARM_GIC_V3_ITS=y
CONFIG_ARM_GIC_V3=y
@@ -330,6 +337,7 @@ CONFIG_ARM_GLOBAL_TIMER=y
CONFIG_ARM_HIGHBANK_CPUFREQ=m
# CONFIG_ARM_HIGHBANK_CPUIDLE is not set
CONFIG_ARM_IMX6Q_CPUFREQ=m
+# CONFIG_ARM_IMX_CPUFREQ_DT is not set
CONFIG_ARM_KPROBES_TEST=m
# CONFIG_ARM_LPAE is not set
CONFIG_ARM_MHU=m
@@ -340,10 +348,12 @@ CONFIG_ARM_PATCH_IDIV=y
CONFIG_ARM_PL172_MPMC=m
CONFIG_ARM_PMU=y
# CONFIG_ARM_PSCI_CHECKER is not set
+CONFIG_ARM_PSCI_CPUIDLE=y
+CONFIG_ARM_PSCI_FW=y
CONFIG_ARM_PSCI=y
# CONFIG_ARM_PTDUMP_DEBUGFS is not set
CONFIG_ARM_QCOM_CPUFREQ_HW=m
-CONFIG_ARM_QCOM_CPUFREQ_KRYO=m
+CONFIG_ARM_RASPBERRYPI_CPUFREQ=m
CONFIG_ARM_RK3399_DMC_DEVFREQ=m
CONFIG_ARM_SCMI_CPUFREQ=m
CONFIG_ARM_SCMI_POWER_DOMAIN=m
@@ -351,12 +361,14 @@ CONFIG_ARM_SCMI_PROTOCOL=y
CONFIG_ARM_SCPI_CPUFREQ=m
CONFIG_ARM_SCPI_POWER_DOMAIN=m
CONFIG_ARM_SCPI_PROTOCOL=m
+CONFIG_ARM_SMMU_DISABLE_BYPASS_BY_DEFAULT=y
CONFIG_ARM_SMMU=y
CONFIG_ARM_SP805_WATCHDOG=m
CONFIG_ARM_SPE_PMU=m
CONFIG_ARM_STI_CPUFREQ=m
CONFIG_ARM_TEGRA124_CPUFREQ=y
CONFIG_ARM_TEGRA20_CPUFREQ=m
+CONFIG_ARM_TEGRA20_DEVFREQ=m
CONFIG_ARM_TEGRA_DEVFREQ=m
CONFIG_ARM_THUMBEE=y
CONFIG_ARM_THUMB=y
@@ -368,7 +380,6 @@ CONFIG_ARM_VIRT_EXT=y
CONFIG_ARM=y
CONFIG_ARM_ZYNQ_CPUIDLE=y
# CONFIG_AS3935 is not set
-# CONFIG_ASIX_PHY is not set
CONFIG_ASYMMETRIC_KEY_TYPE=y
CONFIG_ASYMMETRIC_TPM_KEY_SUBTYPE=m
CONFIG_ASYNC_RAID6_TEST=m
@@ -413,6 +424,7 @@ CONFIG_ATH9K_DEBUGFS=y
CONFIG_ATH9K_HTC=m
# CONFIG_ATH9K_HWRNG is not set
CONFIG_ATH9K=m
+CONFIG_ATH9K_PCI_NO_EEPROM=m
CONFIG_ATH9K_PCI=y
# CONFIG_ATH9K_STATION_STATISTICS is not set
# CONFIG_ATH9K_WOW is not set
@@ -462,6 +474,7 @@ CONFIG_AUXDISPLAY=y
CONFIG_AX25_DAMA_SLAVE=y
CONFIG_AX25=m
CONFIG_AX88796_93CX6=y
+CONFIG_AX88796B_PHY=m
CONFIG_AX88796=m
CONFIG_AXI_DMAC=m
CONFIG_AXP20X_ADC=m
@@ -504,7 +517,6 @@ CONFIG_BACKLIGHT_CLASS_DEVICE=y
CONFIG_BACKLIGHT_DA9052=m
CONFIG_BACKLIGHT_GENERIC=m
CONFIG_BACKLIGHT_GPIO=m
-CONFIG_BACKLIGHT_LCD_SUPPORT=y
# CONFIG_BACKLIGHT_LM3630A is not set
# CONFIG_BACKLIGHT_LM3639 is not set
CONFIG_BACKLIGHT_LP855X=m
@@ -524,6 +536,7 @@ CONFIG_BATMAN_ADV_DAT=y
CONFIG_BATMAN_ADV=m
CONFIG_BATMAN_ADV_MCAST=y
CONFIG_BATMAN_ADV_NC=y
+CONFIG_BATMAN_ADV_SYSFS=y
CONFIG_BATMAN_ADV_TRACING=y
CONFIG_BATTERY_AXP20X=m
# CONFIG_BATTERY_BQ27XXX_DT_UPDATES_NVM is not set
@@ -540,6 +553,7 @@ CONFIG_BATTERY_DA9052=m
# CONFIG_BATTERY_MAX17040 is not set
# CONFIG_BATTERY_MAX17042 is not set
# CONFIG_BATTERY_MAX1721X is not set
+CONFIG_BATTERY_OLPC=m
CONFIG_BATTERY_RX51=m
CONFIG_BATTERY_SBS=m
CONFIG_BATTERY_TWL4030_MADC=m
@@ -578,6 +592,7 @@ CONFIG_BE2NET=m
CONFIG_BE2NET_SKYHAWK=y
# CONFIG_BEFS_DEBUG is not set
# CONFIG_BEFS_FS is not set
+# CONFIG_BFQ_CGROUP_DEBUG is not set
CONFIG_BFQ_GROUP_IOSCHED=y
# CONFIG_BFS_FS is not set
CONFIG_BH1750=m
@@ -590,6 +605,7 @@ CONFIG_BINFMT_ELF=y
# CONFIG_BINFMT_FLAT is not set
CONFIG_BINFMT_MISC=m
CONFIG_BINFMT_SCRIPT=y
+CONFIG_BLK_CGROUP_IOCOST=y
CONFIG_BLK_CGROUP_IOLATENCY=y
CONFIG_BLK_CGROUP=y
# CONFIG_BLK_CMDLINE_PARSER is not set
@@ -633,7 +649,7 @@ CONFIG_BLK_WBT_MQ=y
CONFIG_BLK_WBT=y
# CONFIG_BL_SWITCHER_DUMMY_IF is not set
CONFIG_BL_SWITCHER=y
-# CONFIG_BMA180 is not set
+CONFIG_BMA180=m
# CONFIG_BMA220 is not set
CONFIG_BMC150_ACCEL=m
# CONFIG_BMC150_MAGN_I2C is not set
@@ -723,6 +739,7 @@ CONFIG_BT_HCIBTSDIO=m
CONFIG_BT_HCIBTUSB_AUTOSUSPEND=y
CONFIG_BT_HCIBTUSB_BCM=y
CONFIG_BT_HCIBTUSB=m
+# CONFIG_BT_HCIBTUSB_MTK is not set
CONFIG_BT_HCIBTUSB_RTL=y
CONFIG_BT_HCIDTL1=m
CONFIG_BT_HCIUART_3WIRE=y
@@ -747,6 +764,7 @@ CONFIG_BT_LE=y
CONFIG_BT=m
CONFIG_BT_MRVL=m
CONFIG_BT_MRVL_SDIO=m
+CONFIG_BT_MTKSDIO=m
# CONFIG_BT_MTKUART is not set
CONFIG_BT_QCA=m
CONFIG_BT_QCOMSMD=m
@@ -788,16 +806,21 @@ CONFIG_CAN_EMS_PCI=m
# CONFIG_CAN_EMS_PCMCIA is not set
CONFIG_CAN_EMS_USB=m
CONFIG_CAN_ESD_USB2=m
+# CONFIG_CAN_F81601 is not set
CONFIG_CAN_FLEXCAN=m
# CONFIG_CAN_GRCAN is not set
CONFIG_CAN_GS_USB=m
CONFIG_CAN_GW=m
CONFIG_CAN_HI311X=m
CONFIG_CAN_IFI_CANFD=m
+# CONFIG_CAN_J1939 is not set
+# CONFIG_CAN_KVASER_PCIEFD is not set
CONFIG_CAN_KVASER_PCI=m
CONFIG_CAN_KVASER_USB=m
CONFIG_CAN=m
CONFIG_CAN_M_CAN=m
+# CONFIG_CAN_M_CAN_PLATFORM is not set
+# CONFIG_CAN_M_CAN_TCAN4X5X is not set
CONFIG_CAN_MCBA_USB=m
# CONFIG_CAN_MCP251X is not set
CONFIG_CAN_PEAK_PCIEC=y
@@ -846,6 +869,7 @@ CONFIG_CEC_PLATFORM_DRIVERS=y
CONFIG_CEPH_FSCACHE=y
CONFIG_CEPH_FS=m
CONFIG_CEPH_FS_POSIX_ACL=y
+CONFIG_CEPH_FS_SECURITY_LABEL=y
CONFIG_CEPH_LIB=m
# CONFIG_CEPH_LIB_PRETTYDEBUG is not set
# CONFIG_CEPH_LIB_USE_DNS_RESOLVER is not set
@@ -883,8 +907,9 @@ CONFIG_CHARGER_CROS_USBPD=m
CONFIG_CHARGER_GPIO=m
CONFIG_CHARGER_ISP1704=m
# CONFIG_CHARGER_LP8727 is not set
-# CONFIG_CHARGER_LTC3651 is not set
+CONFIG_CHARGER_LT3651=m
CONFIG_CHARGER_MANAGER=y
+CONFIG_CHARGER_MAX77650=m
# CONFIG_CHARGER_MAX8903 is not set
CONFIG_CHARGER_MAX8997=m
CONFIG_CHARGER_QCOM_SMBB=m
@@ -894,11 +919,10 @@ CONFIG_CHARGER_SMB347=m
CONFIG_CHARGER_TPS65090=m
CONFIG_CHARGER_TPS65217=m
CONFIG_CHARGER_TWL4030=m
+CONFIG_CHARGER_UCS1002=m
CONFIG_CHARLCD_BL_FLASH=y
# CONFIG_CHARLCD_BL_OFF is not set
# CONFIG_CHARLCD_BL_ON is not set
-# CONFIG_CHASH_SELFTEST is not set
-# CONFIG_CHASH_STATS is not set
CONFIG_CHECKPOINT_RESTORE=y
CONFIG_CHELSIO_IPSEC_INLINE=y
CONFIG_CHELSIO_T1_1G=y
@@ -908,7 +932,6 @@ CONFIG_CHELSIO_T4_DCB=y
# CONFIG_CHELSIO_T4_FCOE is not set
CONFIG_CHELSIO_T4=m
CONFIG_CHELSIO_T4VF=m
-CONFIG_CHR_DEV_OSST=m
CONFIG_CHR_DEV_SCH=m
CONFIG_CHR_DEV_SG=y
CONFIG_CHR_DEV_ST=m
@@ -916,7 +939,6 @@ CONFIG_CHR_DEV_ST=m
CONFIG_CHROME_PLATFORMS=y
CONFIG_CHT_DC_TI_PMIC_OPREGION=y
CONFIG_CICADA_PHY=m
-CONFIG_CIFS_ACL=y
CONFIG_CIFS_ALLOW_INSECURE_LEGACY=y
# CONFIG_CIFS_DEBUG2 is not set
# CONFIG_CIFS_DEBUG_DUMP_KEYS is not set
@@ -931,11 +953,18 @@ CONFIG_CIFS_UPCALL=y
CONFIG_CIFS_WEAK_PW_HASH=y
CONFIG_CIFS_XATTR=y
CONFIG_CLEANCACHE=y
+CONFIG_CLK_BCM2835=y
# CONFIG_CLK_HSDK is not set
# CONFIG_CLK_QORIQ is not set
-CONFIG_CLK_RASPBERRYPI_CPU=y
+CONFIG_CLK_RASPBERRYPI=y
+# CONFIG_CLK_SIFIVE is not set
CONFIG_CLK_SP810=y
CONFIG_CLKSRC_VERSATILE=y
+CONFIG_CLK_SUNXI_CLOCKS=y
+# CONFIG_CLK_SUNXI_PRCM_SUN6I is not set
+# CONFIG_CLK_SUNXI_PRCM_SUN8I is not set
+CONFIG_CLK_SUNXI_PRCM_SUN9I=y
+CONFIG_CLK_SUNXI=y
CONFIG_CLK_TWL6040=m
CONFIG_CLK_VEXPRESS_OSC=y
CONFIG_CLOCK_THERMAL=y
@@ -968,7 +997,7 @@ CONFIG_COMMON_CLK_AXI_CLKGEN=m
# CONFIG_COMMON_CLK_CDCE925 is not set
# CONFIG_COMMON_CLK_CS2000_CP is not set
# CONFIG_COMMON_CLK_FIXED_MMIO is not set
-CONFIG_COMMON_CLK_MAX77686=m
+CONFIG_COMMON_CLK_MAX77686=y
# CONFIG_COMMON_CLK_MAX9485 is not set
CONFIG_COMMON_CLK_PALMAS=m
CONFIG_COMMON_CLK_PWM=m
@@ -978,6 +1007,7 @@ CONFIG_COMMON_CLK_S2MPS11=m
CONFIG_COMMON_CLK_SCMI=m
CONFIG_COMMON_CLK_SCPI=m
# CONFIG_COMMON_CLK_SI514 is not set
+# CONFIG_COMMON_CLK_SI5341 is not set
CONFIG_COMMON_CLK_SI5351=m
CONFIG_COMMON_CLK_SI544=m
# CONFIG_COMMON_CLK_SI570 is not set
@@ -990,7 +1020,6 @@ CONFIG_COMPACTION=y
# CONFIG_COMPAT_BRK is not set
# CONFIG_COMPILE_TEST is not set
CONFIG_CONFIGFS_FS=y
-CONFIG_CONFIG_SUNRPC_DISABLE_INSECURE_ENCTYPES=y
CONFIG_CONNECTOR=y
CONFIG_CONSOLE_LOGLEVEL_DEFAULT=7
CONFIG_CONSOLE_LOGLEVEL_QUIET=3
@@ -999,6 +1028,7 @@ CONFIG_CORDIC=m
CONFIG_CORE_DUMP_DEFAULT_ELF_HEADERS=y
# CONFIG_CORESIGHT is not set
CONFIG_CORTINA_PHY=m
+# CONFIG_COUNTER is not set
# CONFIG_CPU5_WDT is not set
# CONFIG_CPU_BIG_ENDIAN is not set
# CONFIG_CPU_BPREDICT_DISABLE is not set
@@ -1020,6 +1050,8 @@ CONFIG_CPU_FREQ_STAT=y
CONFIG_CPU_FREQ=y
# CONFIG_CPU_HOTPLUG_STATE_CONTROL is not set
# CONFIG_CPU_ICACHE_DISABLE is not set
+CONFIG_CPU_ICACHE_MISMATCH_WORKAROUND=y
+# CONFIG_CPU_IDLE_GOV_HALTPOLL is not set
# CONFIG_CPU_IDLE_GOV_LADDER is not set
# CONFIG_CPU_IDLE_GOV_TEO is not set
CONFIG_CPU_IDLE=y
@@ -1031,7 +1063,6 @@ CONFIG_CPU_THERMAL=y
CONFIG_CRAMFS=m
# CONFIG_CRAMFS_MTD is not set
CONFIG_CRASH_DUMP=y
-CONFIG_CRASH=m
CONFIG_CRC16=y
# CONFIG_CRC32_BIT is not set
# CONFIG_CRC32_SARWATE is not set
@@ -1046,20 +1077,24 @@ CONFIG_CRC8=m
CONFIG_CRC_CCITT=y
CONFIG_CRC_ITU_T=m
CONFIG_CRC_T10DIF=y
+CONFIG_CROS_EC_CHARDEV=m
# CONFIG_CROS_EC_DEBUGFS is not set
CONFIG_CROS_EC_I2C=m
+CONFIG_CROS_EC_ISHTP=m
# CONFIG_CROS_EC_LIGHTBAR is not set
+CONFIG_CROS_EC=m
CONFIG_CROS_EC_PROTO=y
+CONFIG_CROS_EC_RPMSG=m
CONFIG_CROS_EC_SPI=m
CONFIG_CROS_EC_SYSFS=m
CONFIG_CROS_EC_VBC=m
CONFIG_CROS_KBD_LED_BACKLIGHT=m
CONFIG_CROSS_MEMORY_ATTACH=y
+CONFIG_CROS_USBPD_LOGGER=m
CONFIG_CRYPTO_842=y
CONFIG_CRYPTO_ADIANTUM=m
-CONFIG_CRYPTO_AEGIS128L=m
CONFIG_CRYPTO_AEGIS128=m
-CONFIG_CRYPTO_AEGIS256=m
+CONFIG_CRYPTO_AEGIS128_SIMD=y
CONFIG_CRYPTO_AES_ARM_BS=y
# CONFIG_CRYPTO_AES_ARM_CE is not set
CONFIG_CRYPTO_AES_ARM=y
@@ -1092,31 +1127,33 @@ CONFIG_CRYPTO_CTR=y
CONFIG_CRYPTO_CTS=y
CONFIG_CRYPTO_DEFLATE=y
CONFIG_CRYPTO_DES=m
+# CONFIG_CRYPTO_DEV_ATMEL_ECC is not set
+# CONFIG_CRYPTO_DEV_ATMEL_SHA204A is not set
+# CONFIG_CRYPTO_DEV_CCP_DEBUGFS is not set
CONFIG_CRYPTO_DEV_CCREE=m
CONFIG_CRYPTO_DEV_CHELSIO=m
CONFIG_CRYPTO_DEV_CHELSIO_TLS=m
CONFIG_CRYPTO_DEV_EXYNOS_RNG=m
-CONFIG_CRYPTO_DEV_FSL_CAAM_AHASH_API=m
-CONFIG_CRYPTO_DEV_FSL_CAAM_CRYPTO_API=m
-CONFIG_CRYPTO_DEV_FSL_CAAM_CRYPTO_API_QI=m
+CONFIG_CRYPTO_DEV_FSL_CAAM_AHASH_API=y
+CONFIG_CRYPTO_DEV_FSL_CAAM_CRYPTO_API_QI=y
+CONFIG_CRYPTO_DEV_FSL_CAAM_CRYPTO_API=y
# CONFIG_CRYPTO_DEV_FSL_CAAM_DEBUG is not set
CONFIG_CRYPTO_DEV_FSL_CAAM_INTC_COUNT_THLD=8
CONFIG_CRYPTO_DEV_FSL_CAAM_INTC_TIME_THLD=8192
CONFIG_CRYPTO_DEV_FSL_CAAM_INTC=y
CONFIG_CRYPTO_DEV_FSL_CAAM_JR=m
CONFIG_CRYPTO_DEV_FSL_CAAM=m
-CONFIG_CRYPTO_DEV_FSL_CAAM_PKC_API=m
+CONFIG_CRYPTO_DEV_FSL_CAAM_PKC_API=y
CONFIG_CRYPTO_DEV_FSL_CAAM_RINGSIZE=3
-CONFIG_CRYPTO_DEV_FSL_CAAM_RNG_API=m
+CONFIG_CRYPTO_DEV_FSL_CAAM_RNG_API=y
CONFIG_CRYPTO_DEV_FSL_DPAA2_CAAM=m
CONFIG_CRYPTO_DEV_HIFN_795X=m
CONFIG_CRYPTO_DEV_HIFN_795X_RNG=y
# CONFIG_CRYPTO_DEV_HISI_SEC is not set
CONFIG_CRYPTO_DEV_MARVELL_CESA=m
-# CONFIG_CRYPTO_DEV_MXC_SCC is not set
CONFIG_CRYPTO_DEV_MXS_DCP=m
# CONFIG_CRYPTO_DEV_NITROX_CNN55XX is not set
-CONFIG_CRYPTO_DEV_OMAP_AES=m
+# CONFIG_CRYPTO_DEV_OMAP_AES is not set
CONFIG_CRYPTO_DEV_OMAP_DES=m
CONFIG_CRYPTO_DEV_OMAP=m
CONFIG_CRYPTO_DEV_OMAP_SHAM=m
@@ -1124,8 +1161,12 @@ CONFIG_CRYPTO_DEV_QCE=m
CONFIG_CRYPTO_DEV_QCOM_RNG=m
CONFIG_CRYPTO_DEV_ROCKCHIP=m
CONFIG_CRYPTO_DEV_S5P=m
+# CONFIG_CRYPTO_DEV_SAFEXCEL is not set
CONFIG_CRYPTO_DEV_SAHARA=m
# CONFIG_CRYPTO_DEV_SP_CCP is not set
+CONFIG_CRYPTO_DEV_STM32_CRC=m
+CONFIG_CRYPTO_DEV_STM32_CRYP=m
+CONFIG_CRYPTO_DEV_STM32_HASH=m
CONFIG_CRYPTO_DEV_SUN4I_SS=m
CONFIG_CRYPTO_DEV_SUN4I_SS_PRNG=y
CONFIG_CRYPTO_DEV_VIRTIO=m
@@ -1136,6 +1177,8 @@ CONFIG_CRYPTO_DRBG_MENU=y
CONFIG_CRYPTO_ECB=y
CONFIG_CRYPTO_ECDH=m
CONFIG_CRYPTO_ECHAINIV=m
+CONFIG_CRYPTO_ECRDSA=m
+CONFIG_CRYPTO_ESSIV=m
CONFIG_CRYPTO_FCRYPT=m
CONFIG_CRYPTO_FIPS=y
CONFIG_CRYPTO_GCM=y
@@ -1156,8 +1199,6 @@ CONFIG_CRYPTO_MANAGER=y
CONFIG_CRYPTO_MD4=m
CONFIG_CRYPTO_MD5=y
CONFIG_CRYPTO_MICHAEL_MIC=m
-CONFIG_CRYPTO_MORUS1280=m
-CONFIG_CRYPTO_MORUS640=m
CONFIG_CRYPTO_NHPOLY1305_NEON=m
CONFIG_CRYPTO_NULL=y
CONFIG_CRYPTO_OFB=m
@@ -1184,7 +1225,7 @@ CONFIG_CRYPTO_SHA256=y
CONFIG_CRYPTO_SHA3=m
CONFIG_CRYPTO_SHA512_ARM64=m
CONFIG_CRYPTO_SHA512_ARM=y
-CONFIG_CRYPTO_SHA512=m
+CONFIG_CRYPTO_SHA512=y
CONFIG_CRYPTO_SIMD=y
CONFIG_CRYPTO_SM3=m
CONFIG_CRYPTO_SM4=m
@@ -1203,8 +1244,9 @@ CONFIG_CRYPTO_VMAC=m
CONFIG_CRYPTO_WP512=m
CONFIG_CRYPTO_XCBC=m
CONFIG_CRYPTO_XTS=y
+CONFIG_CRYPTO_XXHASH=m
CONFIG_CRYPTO=y
-# CONFIG_CRYPTO_ZSTD is not set
+CONFIG_CRYPTO_ZSTD=m
# CONFIG_CUSE is not set
CONFIG_CW1200=m
CONFIG_CW1200_WLAN_SDIO=m
@@ -1225,10 +1267,8 @@ CONFIG_DDR=y
CONFIG_DE2104X_DSL=0
CONFIG_DE2104X=m
CONFIG_DE4X5=m
-CONFIG_DE_AOC=y
# CONFIG_DEBUG_ALIGN_RODATA is not set
# CONFIG_DEBUG_ATOMIC_SLEEP is not set
-# CONFIG_DEBUG_BLK_CGROUP is not set
# CONFIG_DEBUG_BLOCK_EXT_DEVT is not set
CONFIG_DEBUG_BOOT_PARAMS=y
# CONFIG_DEBUG_CREDENTIALS is not set
@@ -1239,10 +1279,10 @@ CONFIG_DEBUG_FS=y
# CONFIG_DEBUG_GPIO is not set
CONFIG_DEBUG_HIGHMEM=y
# CONFIG_DEBUG_HOTPLUG_CPU0 is not set
+# CONFIG_DEBUG_INFO_BTF is not set
# CONFIG_DEBUG_INFO_DWARF4 is not set
# CONFIG_DEBUG_INFO_REDUCED is not set
# CONFIG_DEBUG_INFO_SPLIT is not set
-CONFIG_DEBUG_INFO_VTA=y
CONFIG_DEBUG_INFO=y
# CONFIG_DEBUG_KERNEL_DC is not set
CONFIG_DEBUG_KERNEL=y
@@ -1256,6 +1296,7 @@ CONFIG_DEBUG_LIST=y
# CONFIG_DEBUG_LOCK_ALLOC is not set
# CONFIG_DEBUG_LOCKDEP is not set
# CONFIG_DEBUG_LOCKING_API_SELFTESTS is not set
+# CONFIG_DEBUG_MISC is not set
# CONFIG_DEBUG_MUTEXES is not set
# CONFIG_DEBUG_NOTIFIERS is not set
CONFIG_DEBUG_OBJECTS_ENABLE_DEFAULT=1
@@ -1265,8 +1306,8 @@ CONFIG_DEBUG_OBJECTS_ENABLE_DEFAULT=1
# CONFIG_DEBUG_PAGE_REF is not set
# CONFIG_DEBUG_PER_CPU_MAPS is not set
# CONFIG_DEBUG_PERF_USE_VMALLOC is not set
-# CONFIG_DEBUG_PI_LIST is not set
# CONFIG_DEBUG_PINCTRL is not set
+# CONFIG_DEBUG_PLIST is not set
CONFIG_DEBUG_RODATA_TEST=y
# CONFIG_DEBUG_RT_MUTEXES is not set
# CONFIG_DEBUG_RWSEMS is not set
@@ -1292,6 +1333,8 @@ CONFIG_DEFAULT_HOSTNAME="(none)"
CONFIG_DEFAULT_HUNG_TASK_TIMEOUT=120
CONFIG_DEFAULT_MMAP_MIN_ADDR=32768
# CONFIG_DEFAULT_RENO is not set
+# CONFIG_DEFAULT_SECURITY_DAC is not set
+CONFIG_DEFAULT_SECURITY_SELINUX=y
# CONFIG_DEFERRED_STRUCT_PAGE_INIT is not set
# CONFIG_DEPRECATED_PARAM_STRUCT is not set
# CONFIG_DETECT_HUNG_TASK is not set
@@ -1321,6 +1364,7 @@ CONFIG_DM9102=m
# CONFIG_DMA_API_DEBUG is not set
# CONFIG_DMA_API_DEBUG_SG is not set
CONFIG_DMA_BCM2835=m
+# CONFIG_DMABUF_SELFTESTS is not set
CONFIG_DMA_CMA=y
# CONFIG_DMADEVICES_DEBUG is not set
# CONFIG_DMADEVICES_VDEBUG is not set
@@ -1338,11 +1382,13 @@ CONFIG_DMA_SUN6I=m
CONFIG_DMA_VIRTUAL_CHANNELS=y
CONFIG_DM_CACHE=m
CONFIG_DM_CACHE_SMQ=m
+# CONFIG_DM_CLONE is not set
CONFIG_DM_CRYPT=m
CONFIG_DM_DEBUG_BLOCK_MANAGER_LOCKING=y
# CONFIG_DM_DEBUG_BLOCK_STACK_TRACING is not set
CONFIG_DM_DEBUG=y
CONFIG_DM_DELAY=m
+CONFIG_DM_DUST=m
# CONFIG_DM_ERA is not set
CONFIG_DM_FLAKEY=m
CONFIG_DMIID=y
@@ -1364,7 +1410,8 @@ CONFIG_DM_UEVENT=y
CONFIG_DM_UNSTRIPED=m
CONFIG_DM_VERITY_FEC=y
CONFIG_DM_VERITY=m
-# CONFIG_DM_WRITECACHE is not set
+# CONFIG_DM_VERITY_VERIFY_ROOTHASH_SIG is not set
+CONFIG_DM_WRITECACHE=m
CONFIG_DM_ZERO=y
CONFIG_DM_ZONED=m
CONFIG_DNET=m
@@ -1377,6 +1424,7 @@ CONFIG_DP83848_PHY=m
# CONFIG_DP83867_PHY is not set
# CONFIG_DP83TC811_PHY is not set
CONFIG_DPOT_DAC=m
+# CONFIG_DPS310 is not set
CONFIG_DRAGONRISE_FF=y
# CONFIG_DRBD_FAULT_INJECTION is not set
CONFIG_DRM_AMD_ACP=y
@@ -1423,6 +1471,7 @@ CONFIG_DRM_EXYNOS_VIDI=y
CONFIG_DRM_FBDEV_EMULATION=y
CONFIG_DRM_FBDEV_OVERALLOC=100
# CONFIG_DRM_FSL_DCU is not set
+CONFIG_DRM_GM12U320=m
CONFIG_DRM_HDLCD=m
# CONFIG_DRM_HDLCD_SHOW_UNDERRUN is not set
# CONFIG_DRM_HISI_HIBMC is not set
@@ -1441,14 +1490,17 @@ CONFIG_DRM_IMX_PARALLEL_DISPLAY=m
CONFIG_DRM_IMX_TVE=m
CONFIG_DRM_KOMEDA=m
# CONFIG_DRM_LEGACY is not set
+CONFIG_DRM_LIMA=m
CONFIG_DRM_LOAD_EDID_FIRMWARE=y
CONFIG_DRM_LVDS_ENCODER=m
CONFIG_DRM=m
CONFIG_DRM_MALI_DISPLAY=m
+# CONFIG_DRM_MCDE is not set
# CONFIG_DRM_MEGACHIPS_STDPXXXX_GE_B850V3_FW is not set
CONFIG_DRM_MESON_DW_HDMI=m
CONFIG_DRM_MESON=m
CONFIG_DRM_MGAG200=m
+# CONFIG_DRM_MGA is not set
CONFIG_DRM_MSM_DSI_10NM_PHY=y
CONFIG_DRM_MSM_DSI_14NM_PHY=y
CONFIG_DRM_MSM_DSI_20NM_PHY=y
@@ -1464,61 +1516,69 @@ CONFIG_DRM_NOUVEAU_BACKLIGHT=y
CONFIG_DRM_NOUVEAU=m
CONFIG_DRM_NXP_PTN3460=m
CONFIG_DRM_OMAP_CONNECTOR_ANALOG_TV=m
-CONFIG_DRM_OMAP_CONNECTOR_DVI=m
CONFIG_DRM_OMAP_CONNECTOR_HDMI=m
CONFIG_DRM_OMAP_ENCODER_OPA362=m
-CONFIG_DRM_OMAP_ENCODER_TFP410=m
CONFIG_DRM_OMAP_ENCODER_TPD12S015=m
CONFIG_DRM_OMAP=m
-CONFIG_DRM_OMAP_PANEL_DPI=m
CONFIG_DRM_OMAP_PANEL_DSI_CM=m
-CONFIG_DRM_OMAP_PANEL_LGPHILIPS_LB035Q02=m
-CONFIG_DRM_OMAP_PANEL_NEC_NL8048HL11=m
-CONFIG_DRM_OMAP_PANEL_SHARP_LS037V7DW01=m
-CONFIG_DRM_OMAP_PANEL_SONY_ACX565AKM=m
-CONFIG_DRM_OMAP_PANEL_TPO_TD028TTEC1=m
-CONFIG_DRM_OMAP_PANEL_TPO_TD043MTEA1=m
CONFIG_DRM_PANEL_ARM_VERSATILE=m
CONFIG_DRM_PANEL_BRIDGE=y
+CONFIG_DRM_PANEL_FEIYANG_FY07024DI26A30D=m
CONFIG_DRM_PANEL_ILITEK_IL9322=m
CONFIG_DRM_PANEL_ILITEK_ILI9881C=m
# CONFIG_DRM_PANEL_INNOLUX_P079ZCA is not set
# CONFIG_DRM_PANEL_JDI_LT070ME05000 is not set
CONFIG_DRM_PANEL_KINGDISPLAY_KD097D04=m
+# CONFIG_DRM_PANEL_LG_LB035Q02 is not set
CONFIG_DRM_PANEL_LG_LG4573=m
CONFIG_DRM_PANEL_LVDS=m
+# CONFIG_DRM_PANEL_NEC_NL8048HL11 is not set
+# CONFIG_DRM_PANEL_NOVATEK_NT39016 is not set
CONFIG_DRM_PANEL_OLIMEX_LCD_OLINUXINO=m
CONFIG_DRM_PANEL_ORISETECH_OTM8009A=m
+# CONFIG_DRM_PANEL_OSD_OSD101T2587_53TS is not set
CONFIG_DRM_PANEL_PANASONIC_VVX10F034N00=m
CONFIG_DRM_PANEL_RASPBERRYPI_TOUCHSCREEN=m
+# CONFIG_DRM_PANEL_RAYDIUM_RM67191 is not set
CONFIG_DRM_PANEL_RAYDIUM_RM68200=m
+CONFIG_DRM_PANEL_ROCKTECH_JH057N00900=m
+CONFIG_DRM_PANEL_RONBO_RB070D30=m
CONFIG_DRM_PANEL_SAMSUNG_LD9040=m
# CONFIG_DRM_PANEL_SAMSUNG_S6D16D0 is not set
CONFIG_DRM_PANEL_SAMSUNG_S6E3HA2=m
CONFIG_DRM_PANEL_SAMSUNG_S6E63J0X03=m
+# CONFIG_DRM_PANEL_SAMSUNG_S6E63M0 is not set
CONFIG_DRM_PANEL_SAMSUNG_S6E8AA0=m
CONFIG_DRM_PANEL_SEIKO_43WVF1G=m
CONFIG_DRM_PANEL_SHARP_LQ101R1SX01=m
+# CONFIG_DRM_PANEL_SHARP_LS037V7DW01 is not set
CONFIG_DRM_PANEL_SHARP_LS043T1LE01=m
CONFIG_DRM_PANEL_SIMPLE=m
CONFIG_DRM_PANEL_SITRONIX_ST7701=m
# CONFIG_DRM_PANEL_SITRONIX_ST7789V is not set
+# CONFIG_DRM_PANEL_SONY_ACX565AKM is not set
+# CONFIG_DRM_PANEL_TPO_TD028TTEC1 is not set
+# CONFIG_DRM_PANEL_TPO_TD043MTEA1 is not set
CONFIG_DRM_PANEL_TPO_TPG110=m
# CONFIG_DRM_PANEL_TRULY_NT35597_WQXGA is not set
CONFIG_DRM_PANEL=y
+CONFIG_DRM_PANFROST=m
CONFIG_DRM_PARADE_PS8622=m
CONFIG_DRM_PL111=m
CONFIG_DRM_QXL=m
+# CONFIG_DRM_R128 is not set
CONFIG_DRM_RADEON=m
CONFIG_DRM_RADEON_USERPTR=y
# CONFIG_DRM_RCAR_DW_HDMI is not set
# CONFIG_DRM_RCAR_LVDS is not set
CONFIG_DRM_ROCKCHIP=m
+# CONFIG_DRM_SAVAGE is not set
# CONFIG_DRM_SII902X is not set
CONFIG_DRM_SII9234=m
# CONFIG_DRM_SIL_SII8620 is not set
CONFIG_DRM_STI=m
-# CONFIG_DRM_STM is not set
+CONFIG_DRM_STM_DSI=m
+CONFIG_DRM_STM=m
CONFIG_DRM_SUN4I_BACKEND=m
CONFIG_DRM_SUN4I_HDMI_CEC=y
CONFIG_DRM_SUN4I_HDMI=m
@@ -1526,12 +1586,12 @@ CONFIG_DRM_SUN4I=m
CONFIG_DRM_SUN6I_DSI=m
CONFIG_DRM_SUN8I_DW_HDMI=m
CONFIG_DRM_SUN8I_MIXER=m
+# CONFIG_DRM_TDFX is not set
# CONFIG_DRM_TEGRA_DEBUG is not set
CONFIG_DRM_TEGRA=m
CONFIG_DRM_TEGRA_STAGING=y
# CONFIG_DRM_THINE_THC63LVD1024 is not set
CONFIG_DRM_TILCDC=m
-CONFIG_DRM_TINYDRM=m
CONFIG_DRM_TI_SN65DSI86=m
CONFIG_DRM_TI_TFP410=m
CONFIG_DRM_TOSHIBA_TC358764=m
@@ -1543,6 +1603,7 @@ CONFIG_DRM_UDL=m
CONFIG_DRM_VC4_HDMI_CEC=y
CONFIG_DRM_VC4=m
CONFIG_DRM_VGEM=m
+# CONFIG_DRM_VIA is not set
CONFIG_DRM_VIRTIO_GPU=m
# CONFIG_DRM_VKMS is not set
# CONFIG_DRM_XEN is not set
@@ -1605,6 +1666,7 @@ CONFIG_DVB_USB_AZ6007=m
CONFIG_DVB_USB_AZ6027=m
CONFIG_DVB_USB_CE6230=m
CONFIG_DVB_USB_CINERGY_T2=m
+CONFIG_DVB_USB_CXUSB_ANALOG=y
CONFIG_DVB_USB_CXUSB=m
# CONFIG_DVB_USB_DEBUG is not set
CONFIG_DVB_USB_DIB0700=m
@@ -1638,6 +1700,8 @@ CONFIG_DVB_USB_ZD1301=m
CONFIG_DW_DMAC_CORE=m
CONFIG_DW_DMAC=m
CONFIG_DW_DMAC_PCI=m
+CONFIG_DW_EDMA=m
+CONFIG_DW_EDMA_PCIE=m
CONFIG_DWMAC_DWC_QOS_ETH=m
CONFIG_DWMAC_GENERIC=m
CONFIG_DWMAC_IPQ806X=m
@@ -1645,6 +1709,7 @@ CONFIG_DWMAC_MESON=m
CONFIG_DWMAC_QCOM_ETHQOS=m
CONFIG_DWMAC_ROCKCHIP=m
CONFIG_DWMAC_STI=m
+CONFIG_DWMAC_STM32=m
CONFIG_DWMAC_SUN8I=m
CONFIG_DWMAC_SUNXI=m
CONFIG_DW_WATCHDOG=m
@@ -1660,6 +1725,7 @@ CONFIG_EARLY_PRINTK=y
CONFIG_ECHO=m
CONFIG_ECRYPT_FS=m
# CONFIG_ECRYPT_FS_MESSAGING is not set
+CONFIG_EDAC_ARMADA_XP=y
# CONFIG_EDAC_DEBUG is not set
CONFIG_EDAC_GHES=y
CONFIG_EDAC_HIGHBANK_L2=m
@@ -1680,7 +1746,8 @@ CONFIG_EFI_ARMSTUB_DTB_LOADER=y
# CONFIG_EFI_CAPSULE_LOADER is not set
CONFIG_EFI_PARTITION=y
# CONFIG_EFI_PGT_DUMP is not set
-# CONFIG_EFI_TEST is not set
+# CONFIG_EFI_RCI2_TABLE is not set
+CONFIG_EFI_TEST=m
CONFIG_EFIVAR_FS=y
CONFIG_EFI_VARS_PSTORE_DEFAULT_DISABLE=y
CONFIG_EFI_VARS_PSTORE=y
@@ -1705,6 +1772,7 @@ CONFIG_ETHERNET=y
CONFIG_ETHOC=m
# CONFIG_EUROTECH_WDT is not set
# CONFIG_EVM is not set
+# CONFIG_EXFAT_FS is not set
# CONFIG_EXPERT is not set
# CONFIG_EXPOLINE_AUTO is not set
CONFIG_EXPOLINE_FULL=y
@@ -1719,6 +1787,7 @@ CONFIG_EXT4_FS=y
CONFIG_EXT4_USE_FOR_EXT2=y
CONFIG_EXTCON_ADC_JACK=m
CONFIG_EXTCON_AXP288=m
+# CONFIG_EXTCON_FSA9480 is not set
CONFIG_EXTCON_GPIO=m
# CONFIG_EXTCON_MAX3355 is not set
CONFIG_EXTCON_MAX8997=m
@@ -1731,7 +1800,6 @@ CONFIG_EXTCON_USBC_CROS_EC=m
CONFIG_EXTCON_USB_GPIO=m
CONFIG_EXTCON=y
CONFIG_EXTRA_FIRMWARE=""
-CONFIG_EXYNOS5420_MCPM=y
CONFIG_EXYNOS_ADC=m
CONFIG_EXYNOS_AUDSS_CLK_CON=m
# CONFIG_EXYNOS_IOMMU_DEBUG is not set
@@ -1782,12 +1850,12 @@ CONFIG_FB_EFI=y
# CONFIG_FB_METRONOME is not set
CONFIG_FB_MODE_HELPERS=y
# CONFIG_FB_MX3 is not set
-CONFIG_FB_MXS=m
# CONFIG_FB_NEOMAGIC is not set
# CONFIG_FB_NVIDIA is not set
# CONFIG_FB_OPENCORES is not set
# CONFIG_FB_PM2 is not set
# CONFIG_FB_PM3 is not set
+# CONFIG_FB_PRE_INIT_FB is not set
# CONFIG_FB_RADEON is not set
# CONFIG_FB_RIVA is not set
# CONFIG_FB_S1D13XXX is not set
@@ -1812,12 +1880,12 @@ CONFIG_FB_VIRTUAL=m
# CONFIG_FB_VT8623 is not set
# CONFIG_FB_XILINX is not set
CONFIG_FB=y
-CONFIG_FCOE_FNIC=m
CONFIG_FCOE=m
# CONFIG_FDDI is not set
CONFIG_FEALNX=m
CONFIG_FEC=m
CONFIG_FHANDLE=y
+# CONFIG_FIELDBUS_DEV is not set
# CONFIG_FIND_BIT_BENCHMARK is not set
# CONFIG_FIREWIRE is not set
CONFIG_FIREWIRE_NET=m
@@ -1828,11 +1896,6 @@ CONFIG_FIREWIRE_SBP2=m
# CONFIG_FIRMWARE_EDID is not set
CONFIG_FIXED_PHY=y
CONFIG_FM10K=m
-CONFIG_FMC_CHARDEV=m
-CONFIG_FMC_FAKEDEV=m
-CONFIG_FMC=m
-CONFIG_FMC_TRIVIAL=m
-CONFIG_FMC_WRITE_EEPROM=m
# CONFIG_FONTS is not set
CONFIG_FORCEDETH=m
CONFIG_FORCE_MAX_ZONEORDER=11
@@ -1874,21 +1937,23 @@ CONFIG_FSI_MASTER_HUB=m
# CONFIG_FSI_SBEFIFO is not set
CONFIG_FSI_SCOM=m
# CONFIG_FSL_EDMA is not set
-# CONFIG_FSL_ENETC is not set
-# CONFIG_FSL_ENETC_PTP_CLOCK is not set
-# CONFIG_FSL_ENETC_VF is not set
+# CONFIG_FSL_ENETC_MDIO is not set
+# CONFIG_FSL_IMX8_DDR_PMU is not set
# CONFIG_FSL_PQ_MDIO is not set
# CONFIG_FSL_QDMA is not set
# CONFIG_FSL_XGMAC_MDIO is not set
CONFIG_FS_MBCACHE=y
CONFIG_FSNOTIFY=y
+# CONFIG_FS_VERITY_BUILTIN_SIGNATURES is not set
+# CONFIG_FS_VERITY_DEBUG is not set
+CONFIG_FS_VERITY=y
# CONFIG_FTL is not set
CONFIG_FTRACE_MCOUNT_RECORD=y
# CONFIG_FTRACE_STARTUP_TEST is not set
CONFIG_FTRACE_SYSCALLS=y
CONFIG_FTRACE=y
# CONFIG_FTWDT010_WATCHDOG is not set
-CONFIG_FUNCTION_GRAPH_TRACER=y
+# CONFIG_FUNCTION_GRAPH_TRACER is not set
CONFIG_FUNCTION_PROFILER=y
CONFIG_FUNCTION_TRACER=y
CONFIG_FUSE_FS=m
@@ -1903,8 +1968,10 @@ CONFIG_FUSION_SPI=m
CONFIG_FUTEX=y
# CONFIG_FW_CFG_SYSFS_CMDLINE is not set
CONFIG_FW_CFG_SYSFS=m
+CONFIG_FW_LOADER_COMPRESS=y
# CONFIG_FW_LOADER_USER_HELPER is not set
CONFIG_FW_LOADER=y
+CONFIG_FXAS21002C=m
CONFIG_GACT_PROB=y
CONFIG_GAMEPORT_EMU10K1=m
CONFIG_GAMEPORT_FM801=m
@@ -1914,7 +1981,11 @@ CONFIG_GAMEPORT_NS558=m
# CONFIG_GCC_PLUGIN_LATENT_ENTROPY is not set
# CONFIG_GCC_PLUGIN_RANDSTRUCT is not set
# CONFIG_GCC_PLUGIN_STACKLEAK is not set
+# CONFIG_GCC_PLUGIN_STRUCTLEAK_BYREF_ALL is not set
+# CONFIG_GCC_PLUGIN_STRUCTLEAK_BYREF is not set
# CONFIG_GCC_PLUGIN_STRUCTLEAK is not set
+# CONFIG_GCC_PLUGIN_STRUCTLEAK_USER is not set
+# CONFIG_GCC_PLUGIN_STRUCTLEAK_VERBOSE is not set
CONFIG_GCC_PLUGINS=y
# CONFIG_GCOV_KERNEL is not set
# CONFIG_GDB_SCRIPTS is not set
@@ -1966,9 +2037,11 @@ CONFIG_GPIOLIB=y
# CONFIG_GPIO_MAX7300 is not set
CONFIG_GPIO_MAX7301=m
CONFIG_GPIO_MAX732X=m
+CONFIG_GPIO_MAX77650=m
# CONFIG_GPIO_MB86S7X is not set
CONFIG_GPIO_MC33880=m
# CONFIG_GPIO_MOCKUP is not set
+CONFIG_GPIO_MOXTET=m
# CONFIG_GPIO_MPC8XXX is not set
CONFIG_GPIO_MVEBU=y
CONFIG_GPIO_OMAP=y
@@ -2013,6 +2086,7 @@ CONFIG_GREENASIA_FF=y
CONFIG_GS_FPGABOOT=m
CONFIG_GTP=m
# CONFIG_GUP_BENCHMARK is not set
+CONFIG_GVE=m
# CONFIG_HABANA_AI is not set
CONFIG_HAMACHI=m
CONFIG_HAMRADIO=y
@@ -2028,6 +2102,8 @@ CONFIG_HD44780=m
# CONFIG_HDC100X is not set
CONFIG_HDQ_MASTER_OMAP=m
CONFIG_HEADERS_CHECK=y
+# CONFIG_HEADERS_INSTALL is not set
+# CONFIG_HEADER_TEST is not set
CONFIG_HERMES_CACHE_FW_ON_INIT=y
# CONFIG_HERMES is not set
CONFIG_HERMES_PRISM=y
@@ -2054,6 +2130,7 @@ CONFIG_HID_CMEDIA=m
CONFIG_HID_CORSAIR=m
CONFIG_HID_COUGAR=m
CONFIG_HID_CP2112=m
+# CONFIG_HID_CREATIVE_SB0540 is not set
CONFIG_HID_CYPRESS=m
CONFIG_HID_DRAGONRISE=m
CONFIG_HID_ELAN=m
@@ -2081,6 +2158,7 @@ CONFIG_HID_LENOVO=m
CONFIG_HID_LOGITECH_DJ=m
CONFIG_HID_LOGITECH_HIDPP=m
CONFIG_HID_LOGITECH=m
+CONFIG_HID_MACALLY=m
CONFIG_HID_MAGICMOUSE=y
CONFIG_HID_MALTRON=m
CONFIG_HID_MAYFLASH=m
@@ -2130,6 +2208,7 @@ CONFIG_HID_THRUSTMASTER=m
CONFIG_HID_TIVO=m
CONFIG_HID_TOPSEED=m
CONFIG_HID_TWINHAN=m
+CONFIG_HID_U2FZERO=m
CONFIG_HID_UCLOGIC=m
CONFIG_HID_UDRAW_PS3=m
CONFIG_HID_VIEWSONIC=m
@@ -2141,43 +2220,9 @@ CONFIG_HID=y
CONFIG_HID_ZEROPLUS=m
CONFIG_HID_ZYDACRON=m
CONFIG_HIGHMEM=y
-CONFIG_HIGHPTE=y
+# CONFIG_HIGHPTE is not set
CONFIG_HIGH_RES_TIMERS=y
# CONFIG_HIPPI is not set
-CONFIG_HISAX_16_3=y
-CONFIG_HISAX_1TR6=y
-CONFIG_HISAX_AVM_A1_CS=m
-CONFIG_HISAX_AVM_A1_PCMCIA=y
-CONFIG_HISAX_BKM_A4T=y
-# CONFIG_HISAX_DEBUG is not set
-CONFIG_HISAX_DIEHLDIVA=y
-CONFIG_HISAX_ELSA_CS=m
-CONFIG_HISAX_ELSA=y
-CONFIG_HISAX_ENTERNOW_PCI=y
-CONFIG_HISAX_EURO=y
-CONFIG_HISAX_FRITZ_PCIPNP=m
-CONFIG_HISAX_FRITZPCI=y
-CONFIG_HISAX_GAZEL=y
-CONFIG_HISAX_HFC4S8S=m
-CONFIG_HISAX_HFC_PCI=y
-CONFIG_HISAX_HFC_SX=y
-# CONFIG_HISAX_HFCUSB is not set
-CONFIG_HISAX_MAX_CARDS=8
-CONFIG_HISAX_NETJET_U=y
-CONFIG_HISAX_NETJET=y
-CONFIG_HISAX_NI1=y
-CONFIG_HISAX_NICCY=y
-CONFIG_HISAX_NO_KEYPAD=y
-CONFIG_HISAX_NO_LLC=y
-CONFIG_HISAX_NO_SENDCOMPLETE=y
-CONFIG_HISAX_S0BOX=y
-CONFIG_HISAX_SCT_QUADRO=y
-CONFIG_HISAX_SEDLBAUER_CS=m
-CONFIG_HISAX_SEDLBAUER=y
-CONFIG_HISAX_ST5481=m
-CONFIG_HISAX_TELES_CS=m
-CONFIG_HISAX_TELESPCI=y
-CONFIG_HISAX_W6692=y
# CONFIG_HISILICON_IRQ_MBIGEN is not set
CONFIG_HISI_PMU=y
CONFIG_HIST_TRIGGERS=y
@@ -2223,12 +2268,14 @@ CONFIG_HW_RANDOM_OMAP3_ROM=m
CONFIG_HW_RANDOM_OMAP=m
CONFIG_HW_RANDOM_OPTEE=m
CONFIG_HW_RANDOM_ST=m
+CONFIG_HW_RANDOM_STM32=m
CONFIG_HW_RANDOM_TIMERIOMEM=m
CONFIG_HW_RANDOM_TPM=y
CONFIG_HW_RANDOM_VIRTIO=y
CONFIG_HW_RANDOM=y
CONFIG_HWSPINLOCK_OMAP=m
CONFIG_HWSPINLOCK_QCOM=m
+# CONFIG_HWSPINLOCK_STM32 is not set
CONFIG_HWSPINLOCK=y
# CONFIG_HX711 is not set
CONFIG_HYSDN_CAPI=y
@@ -2249,8 +2296,8 @@ CONFIG_I2C_ALGOPCF=m
# CONFIG_I2C_AMD756 is not set
# CONFIG_I2C_AMD756_S4882 is not set
# CONFIG_I2C_AMD8111 is not set
+CONFIG_I2C_AMD_MP2=m
CONFIG_I2C_ARB_GPIO_CHALLENGE=m
-# CONFIG_I2C_BCM2048 is not set
CONFIG_I2C_BCM2835=m
CONFIG_I2C_BOARDINFO=y
CONFIG_I2C_CADENCE=m
@@ -2315,6 +2362,8 @@ CONFIG_I2C_SIMTEC=m
CONFIG_I2C_SLAVE_EEPROM=m
CONFIG_I2C_SLAVE=y
CONFIG_I2C_ST=m
+# CONFIG_I2C_STM32F4 is not set
+CONFIG_I2C_STM32F7=m
CONFIG_I2C_STUB=m
CONFIG_I2C_SUN6I_P2WI=m
# CONFIG_I2C_TAOS_EVM is not set
@@ -2371,6 +2420,7 @@ CONFIG_IIO_CROS_EC_ACCEL_LEGACY=m
CONFIG_IIO_CROS_EC_BARO=m
CONFIG_IIO_CROS_EC_LIGHT_PROX=m
CONFIG_IIO_CROS_EC_SENSORS_CORE=m
+# CONFIG_IIO_CROS_EC_SENSORS_LID_ANGLE is not set
CONFIG_IIO_CROS_EC_SENSORS=m
# CONFIG_IIO_HRTIMER_TRIGGER is not set
CONFIG_IIO_INTERRUPT_TRIGGER=m
@@ -2387,6 +2437,7 @@ CONFIG_IIO_ST_GYRO_3AXIS=m
CONFIG_IIO_ST_GYRO_I2C_3AXIS=m
CONFIG_IIO_ST_GYRO_SPI_3AXIS=m
CONFIG_IIO_ST_LSM6DSX=m
+CONFIG_IIO_STM32_LPTIMER_TRIGGER=m
CONFIG_IIO_ST_MAGN_3AXIS=m
CONFIG_IIO_ST_PRESS_I2C=m
CONFIG_IIO_ST_PRESS=m
@@ -2398,30 +2449,42 @@ CONFIG_IIO_TIGHTLOOP_TRIGGER=m
CONFIG_IIO_TRIGGERED_BUFFER=m
CONFIG_IIO_TRIGGER=y
# CONFIG_IKCONFIG is not set
-# CONFIG_IMA_APPRAISE is not set
-CONFIG_IMA_DEFAULT_HASH_SHA1=y
-# CONFIG_IMA_DEFAULT_HASH_SHA256 is not set
+CONFIG_IKHEADERS=m
+CONFIG_IMA_APPRAISE_BOOTPARAM=y
+# CONFIG_IMA_APPRAISE_BUILD_POLICY is not set
+CONFIG_IMA_APPRAISE_MODSIG=y
+CONFIG_IMA_APPRAISE=y
+# CONFIG_IMA_ARCH_POLICY is not set
+# CONFIG_IMA_BLACKLIST_KEYRING is not set
+# CONFIG_IMA_DEFAULT_HASH_SHA1 is not set
+CONFIG_IMA_DEFAULT_HASH_SHA256=y
+# CONFIG_IMA_DEFAULT_HASH_SHA512 is not set
+CONFIG_IMA_KEXEC=y
CONFIG_IMA_KEYRINGS_PERMIT_SIGNED_BY_BUILTIN_OR_SECONDARY=y
+# CONFIG_IMA_LOAD_X509 is not set
CONFIG_IMA_LSM_RULES=y
CONFIG_IMA_MEASURE_PCR_IDX=10
CONFIG_IMA_NG_TEMPLATE=y
CONFIG_IMA_READ_POLICY=y
# CONFIG_IMA_SIG_TEMPLATE is not set
# CONFIG_IMA_TEMPLATE is not set
+# CONFIG_IMA_TRUSTED_KEYRING is not set
CONFIG_IMA_WRITE_POLICY=y
CONFIG_IMA=y
# CONFIG_IMG_ASCII_LCD is not set
CONFIG_IMX2_WDT=m
CONFIG_IMX7D_ADC=m
+# CONFIG_IMX7ULP_WDT is not set
# CONFIG_IMX_DMA is not set
+CONFIG_IMX_DSP=y
CONFIG_IMX_GPCV2_PM_DOMAINS=y
CONFIG_IMX_GPCV2=y
CONFIG_IMX_IPUV3_CORE=m
# CONFIG_IMX_IRQSTEER is not set
CONFIG_IMX_MBOX=m
CONFIG_IMX_REMOTEPROC=m
-# CONFIG_IMX_SCU_PD is not set
-CONFIG_IMX_SCU=y
+# CONFIG_IMX_SCU is not set
+CONFIG_IMX_SC_WDT=m
CONFIG_IMX_SDMA=m
CONFIG_IMX_THERMAL=m
CONFIG_IMX_WEIM=y
@@ -2430,10 +2493,6 @@ CONFIG_INET6_AH=m
CONFIG_INET6_ESP=m
CONFIG_INET6_ESP_OFFLOAD=m
CONFIG_INET6_IPCOMP=m
-CONFIG_INET6_XFRM_MODE_BEET=m
-CONFIG_INET6_XFRM_MODE_ROUTEOPTIMIZATION=m
-CONFIG_INET6_XFRM_MODE_TRANSPORT=m
-CONFIG_INET6_XFRM_MODE_TUNNEL=m
CONFIG_INET_AH=m
CONFIG_INET_DIAG_DESTROY=y
CONFIG_INET_DIAG=m
@@ -2443,14 +2502,12 @@ CONFIG_INET_IPCOMP=m
CONFIG_INET_RAW_DIAG=m
CONFIG_INET_TUNNEL=m
CONFIG_INET_UDP_DIAG=m
-CONFIG_INET_XFRM_MODE_BEET=m
-CONFIG_INET_XFRM_MODE_TRANSPORT=m
-CONFIG_INET_XFRM_MODE_TUNNEL=m
CONFIG_INET=y
CONFIG_INFINIBAND_ADDR_TRANS=y
# CONFIG_INFINIBAND_BNXT_RE is not set
# CONFIG_INFINIBAND_CXGB3 is not set
# CONFIG_INFINIBAND_CXGB4 is not set
+CONFIG_INFINIBAND_EFA=m
# CONFIG_INFINIBAND_EXP_LEGACY_VERBS_NEW_UAPI is not set
# CONFIG_INFINIBAND_I40IW is not set
# CONFIG_INFINIBAND_IPOIB_CM is not set
@@ -2461,8 +2518,6 @@ CONFIG_INFINIBAND_ADDR_TRANS=y
# CONFIG_INFINIBAND_ISERT is not set
# CONFIG_INFINIBAND is not set
# CONFIG_INFINIBAND_MTHCA is not set
-# CONFIG_INFINIBAND_NES_DEBUG is not set
-# CONFIG_INFINIBAND_NES is not set
# CONFIG_INFINIBAND_OCRDMA is not set
# CONFIG_INFINIBAND_ON_DEMAND_PAGING is not set
CONFIG_INFINIBAND_QEDR=m
@@ -2476,7 +2531,10 @@ CONFIG_INFINIBAND_QEDR=m
# CONFIG_INFINIBAND_USNIC is not set
# CONFIG_INFINIBAND_VMWARE_PVRDMA is not set
# CONFIG_INFTL is not set
+# CONFIG_INIT_ON_ALLOC_DEFAULT_ON is not set
+# CONFIG_INIT_ON_FREE_DEFAULT_ON is not set
CONFIG_INITRAMFS_SOURCE=""
+CONFIG_INIT_STACK_NONE=y
CONFIG_INOTIFY_USER=y
CONFIG_INPUT_88PM80X_ONKEY=m
# CONFIG_INPUT_AD714X is not set
@@ -2504,6 +2562,7 @@ CONFIG_INPUT_GP2A=m
CONFIG_INPUT_GPIO_BEEPER=m
# CONFIG_INPUT_GPIO_DECODER is not set
CONFIG_INPUT_GPIO_ROTARY_ENCODER=m
+CONFIG_INPUT_GPIO_VIBRA=m
CONFIG_INPUT_IDEAPAD_SLIDEBAR=m
# CONFIG_INPUT_IMS_PCU is not set
CONFIG_INPUT_JOYDEV=m
@@ -2514,6 +2573,7 @@ CONFIG_INPUT_KXTJ9=m
# CONFIG_INPUT_KXTJ9_POLLED_MODE is not set
CONFIG_INPUT_LEDS=y
CONFIG_INPUT_MATRIXKMAP=y
+CONFIG_INPUT_MAX77650_ONKEY=m
CONFIG_INPUT_MAX8997_HAPTIC=m
CONFIG_INPUT_MC13783_PWRBUTTON=m
CONFIG_INPUT_MISC=y
@@ -2538,6 +2598,7 @@ CONFIG_INPUT_PWM_BEEPER=m
CONFIG_INPUT_RK805_PWRKEY=m
CONFIG_INPUT_SOC_BUTTON_ARRAY=m
CONFIG_INPUT_SPARSEKMAP=m
+CONFIG_INPUT_STPMIC1_ONKEY=m
CONFIG_INPUT_TABLET=y
CONFIG_INPUT_TOUCHSCREEN=y
CONFIG_INPUT_TPS65218_PWRBUTTON=m
@@ -2552,6 +2613,7 @@ CONFIG_INTEGRITY_ASYMMETRIC_KEYS=y
CONFIG_INTEGRITY_AUDIT=y
# CONFIG_INTEGRITY_PLATFORM_KEYRING is not set
CONFIG_INTEGRITY_SIGNATURE=y
+CONFIG_INTEGRITY_TRUSTED_KEYRING=y
CONFIG_INTEGRITY=y
# CONFIG_INTEL_IDMA64 is not set
CONFIG_INTEL_SOC_PMIC_CHTDC_TI=m
@@ -2560,6 +2622,7 @@ CONFIG_INTEL_STRATIX10_SERVICE=m
# CONFIG_INTEL_TH is not set
CONFIG_INTEL_XWAY_PHY=m
# CONFIG_INTERCONNECT is not set
+# CONFIG_INTERCONNECT_QCOM_QCS404 is not set
# CONFIG_INTERVAL_TREE_TEST is not set
CONFIG_INV_MPU6050_I2C=m
CONFIG_INV_MPU6050_IIO=m
@@ -2575,7 +2638,8 @@ CONFIG_IOMMU_DMA=y
# CONFIG_IOMMU_IO_PGTABLE_LPAE_SELFTEST is not set
CONFIG_IOMMU_IO_PGTABLE_LPAE=y
CONFIG_IOMMU_SUPPORT=y
-CONFIG_IOSCHED_BFQ=m
+# CONFIG_IONIC is not set
+CONFIG_IOSCHED_BFQ=y
CONFIG_IO_STRICT_DEVMEM=y
CONFIG_IP6_NF_FILTER=m
CONFIG_IP6_NF_IPTABLES=m
@@ -2605,6 +2669,7 @@ CONFIG_IPC_NS=y
CONFIG_IPDDP_ENCAP=y
CONFIG_IPDDP=m
CONFIG_IP_FIB_TRIE_STATS=y
+# CONFIG_IPMB_DEVICE_INTERFACE is not set
CONFIG_IPMI_DEVICE_INTERFACE=m
CONFIG_IPMI_HANDLER=m
# CONFIG_IPMI_PANIC_EVENT is not set
@@ -2640,7 +2705,6 @@ CONFIG_IP_NF_TARGET_TTL=m
CONFIG_IP_PIMSM_V1=y
CONFIG_IP_PIMSM_V2=y
# CONFIG_IP_PNP is not set
-CONFIG_IPPP_FILTER=y
# CONFIG_IPQ_GCC_4019 is not set
# CONFIG_IPQ_GCC_806X is not set
# CONFIG_IPQ_GCC_8074 is not set
@@ -2694,7 +2758,7 @@ CONFIG_IP_VS_LBLC=m
CONFIG_IP_VS_LBLCR=m
CONFIG_IP_VS_LC=m
CONFIG_IP_VS=m
-# CONFIG_IP_VS_MH is not set
+CONFIG_IP_VS_MH=m
CONFIG_IP_VS_MH_TAB_INDEX=12
CONFIG_IP_VS_NQ=m
CONFIG_IP_VS_OVF=m
@@ -2759,28 +2823,7 @@ CONFIG_ISCSI_BOOT_SYSFS=m
CONFIG_ISCSI_TARGET_CXGB4=m
CONFIG_ISCSI_TARGET=m
CONFIG_ISCSI_TCP=m
-CONFIG_ISDN_AUDIO=y
-CONFIG_ISDN_CAPI_CAPI20=m
-CONFIG_ISDN_CAPI_CAPIDRV=m
-# CONFIG_ISDN_CAPI_CAPIDRV_VERBOSE is not set
-CONFIG_ISDN_CAPI=m
-CONFIG_ISDN_CAPI_MIDDLEWARE=y
-CONFIG_ISDN_DIVERSION=m
-CONFIG_ISDN_DRV_AVMB1_AVM_CS=m
-CONFIG_ISDN_DRV_AVMB1_B1PCI=m
-CONFIG_ISDN_DRV_AVMB1_B1PCIV4=y
-CONFIG_ISDN_DRV_AVMB1_B1PCMCIA=m
-CONFIG_ISDN_DRV_AVMB1_C4=m
-CONFIG_ISDN_DRV_AVMB1_T1PCI=m
-CONFIG_ISDN_DRV_GIGASET=m
-CONFIG_ISDN_DRV_HISAX=m
-CONFIG_ISDN_I4L=m
# CONFIG_ISDN is not set
-CONFIG_ISDN_MPP=y
-# CONFIG_ISDN_PPP_BSDCOMP is not set
-CONFIG_ISDN_PPP_VJ=y
-CONFIG_ISDN_PPP=y
-CONFIG_ISDN_TTY_FAX=y
# CONFIG_ISI is not set
CONFIG_ISL29003=m
CONFIG_ISL29020=m
@@ -2813,6 +2856,8 @@ CONFIG_IXGBE=m
CONFIG_IXGBEVF_IPSEC=y
CONFIG_IXGBEVF=m
CONFIG_IXGB=m
+# CONFIG_IXP4XX_NPE is not set
+# CONFIG_IXP4XX_QMGR is not set
# CONFIG_JBD2_DEBUG is not set
CONFIG_JBD2=y
# CONFIG_JFFS2_COMPRESSION_OPTIONS is not set
@@ -2839,14 +2884,15 @@ CONFIG_JOYSTICK_ANALOG=m
# CONFIG_JOYSTICK_AS5011 is not set
CONFIG_JOYSTICK_COBRA=m
CONFIG_JOYSTICK_DB9=m
+# CONFIG_JOYSTICK_FSIA6B is not set
CONFIG_JOYSTICK_GAMECON=m
CONFIG_JOYSTICK_GF2K=m
CONFIG_JOYSTICK_GRIP=m
CONFIG_JOYSTICK_GRIP_MP=m
CONFIG_JOYSTICK_GUILLEMOT=m
-CONFIG_JOYSTICK_IFORCE_232=y
+CONFIG_JOYSTICK_IFORCE_232=m
CONFIG_JOYSTICK_IFORCE=m
-CONFIG_JOYSTICK_IFORCE_USB=y
+CONFIG_JOYSTICK_IFORCE_USB=m
CONFIG_JOYSTICK_INTERACT=m
CONFIG_JOYSTICK_JOYDUMP=m
CONFIG_JOYSTICK_MAGELLAN=m
@@ -2887,6 +2933,7 @@ CONFIG_KEXEC=y
CONFIG_KEYBOARD_ADC=m
# CONFIG_KEYBOARD_ADP5588 is not set
# CONFIG_KEYBOARD_ADP5589 is not set
+# CONFIG_KEYBOARD_APPLESPI is not set
CONFIG_KEYBOARD_ATKBD=y
# CONFIG_KEYBOARD_BCM is not set
# CONFIG_KEYBOARD_CAP11XX is not set
@@ -2908,6 +2955,7 @@ CONFIG_KEYBOARD_OMAP4=m
# CONFIG_KEYBOARD_OPENCORES is not set
CONFIG_KEYBOARD_PMIC8XXX=m
CONFIG_KEYBOARD_PXA27x=y
+CONFIG_KEYBOARD_QT1050=m
CONFIG_KEYBOARD_QT1070=m
# CONFIG_KEYBOARD_QT2160 is not set
CONFIG_KEYBOARD_SAMSUNG=m
@@ -2924,6 +2972,7 @@ CONFIG_KEYBOARD_TM2_TOUCHKEY=m
CONFIG_KEYBOARD_TWL4030=m
# CONFIG_KEYBOARD_XTKBD is not set
CONFIG_KEY_DH_OPERATIONS=y
+CONFIG_KEYS_REQUEST_CACHE=y
# CONFIG_KEYSTONE_REMOTEPROC is not set
CONFIG_KEYS=y
# CONFIG_KGDB_KDB is not set
@@ -2933,6 +2982,7 @@ CONFIG_KGDB_SERIAL_CONSOLE=y
CONFIG_KGDB_TESTS=y
CONFIG_KGDB=y
# CONFIG_KMX61 is not set
+# CONFIG_KPC2000 is not set
# CONFIG_KPROBE_EVENTS_ON_NOTRACE is not set
CONFIG_KPROBE_EVENTS=y
# CONFIG_KPROBES_SANITY_TEST is not set
@@ -2961,7 +3011,6 @@ CONFIG_L2TP_V3=y
# CONFIG_LAPB is not set
CONFIG_LATENCYTOP=y
CONFIG_LATTICE_ECP3_CONFIG=m
-CONFIG_LBDAF=y
CONFIG_LCD_AMS369FG06=m
CONFIG_LCD_CLASS_DEVICE=m
CONFIG_LCD_HX8357=m
@@ -2997,6 +3046,7 @@ CONFIG_LEDS_GPIO=m
CONFIG_LEDS_IS31FL32XX=m
# CONFIG_LEDS_KTD2692 is not set
CONFIG_LEDS_LM3530=m
+CONFIG_LEDS_LM3532=m
# CONFIG_LEDS_LM355x is not set
CONFIG_LEDS_LM3601X=m
# CONFIG_LEDS_LM3642 is not set
@@ -3009,6 +3059,7 @@ CONFIG_LEDS_LP3952=m
# CONFIG_LEDS_LP8501 is not set
# CONFIG_LEDS_LP8860 is not set
CONFIG_LEDS_LT3593=m
+CONFIG_LEDS_MAX77650=m
CONFIG_LEDS_MAX8997=m
CONFIG_LEDS_MC13783=m
CONFIG_LEDS_MLXCPLD=m
@@ -3023,8 +3074,10 @@ CONFIG_LEDS_PCA9532=m
CONFIG_LEDS_PM8058=m
CONFIG_LEDS_PWM=m
CONFIG_LEDS_REGULATOR=m
+# CONFIG_LEDS_SPI_BYTE is not set
CONFIG_LEDS_SYSCON=y
CONFIG_LEDS_TCA6507=m
+# CONFIG_LEDS_TI_LMU_COMMON is not set
# CONFIG_LEDS_TLC591XX is not set
CONFIG_LEDS_TRIGGER_ACTIVITY=m
CONFIG_LEDS_TRIGGER_AUDIO=m
@@ -3048,6 +3101,7 @@ CONFIG_LED_TRIGGER_PHY=y
# CONFIG_LEGACY_PTYS is not set
CONFIG_LEGACY_VSYSCALL_EMULATE=y
# CONFIG_LEGACY_VSYSCALL_NONE is not set
+# CONFIG_LEGACY_VSYSCALL_XONLY is not set
CONFIG_LIB80211_CRYPT_CCMP=m
CONFIG_LIB80211_CRYPT_TKIP=m
CONFIG_LIB80211_CRYPT_WEP=m
@@ -3078,8 +3132,11 @@ CONFIG_LOCALVERSION=""
# CONFIG_LOCALVERSION_AUTO is not set
CONFIG_LOCKD=m
# CONFIG_LOCK_DOWN_IN_EFI_SECURE_BOOT is not set
-# CONFIG_LOCK_DOWN_KERNEL is not set
+# CONFIG_LOCK_DOWN_KERNEL_FORCE_CONFIDENTIALITY is not set
+# CONFIG_LOCK_DOWN_KERNEL_FORCE_INTEGRITY is not set
+CONFIG_LOCK_DOWN_KERNEL_FORCE_NONE=y
CONFIG_LOCKD_V4=y
+# CONFIG_LOCK_EVENT_COUNTS is not set
# CONFIG_LOCK_STAT is not set
# CONFIG_LOCK_TORTURE_TEST is not set
CONFIG_LOCKUP_DETECTOR=y
@@ -3141,6 +3198,7 @@ CONFIG_MACH_DOVE=y
CONFIG_MACH_MMP2_DT=y
# CONFIG_MACH_OMAP3517EVM is not set
# CONFIG_MACH_OMAP3_PANDORA is not set
+CONFIG_MACH_STM32MP157=y
CONFIG_MACH_SUN4I=y
CONFIG_MACH_SUN5I=y
CONFIG_MACH_SUN6I=y
@@ -3177,9 +3235,11 @@ CONFIG_MARVELL_PHY=m
CONFIG_MAX1363=m
CONFIG_MAX30100=m
# CONFIG_MAX30102 is not set
+CONFIG_MAX31856=m
# CONFIG_MAX44000 is not set
CONFIG_MAX44009=m
# CONFIG_MAX517 is not set
+# CONFIG_MAX5432 is not set
# CONFIG_MAX5481 is not set
# CONFIG_MAX5487 is not set
# CONFIG_MAX5821 is not set
@@ -3187,6 +3247,7 @@ CONFIG_MAX44009=m
# CONFIG_MAX9611 is not set
CONFIG_MAXIM_THERMOCOUPLE=m
CONFIG_MAX_RAW_DEVS=8192
+CONFIG_MB1232=m
# CONFIG_MC3230 is not set
# CONFIG_MCB is not set
# CONFIG_MCORE2 is not set
@@ -3207,6 +3268,7 @@ CONFIG_MDIO_BCM_UNIMAC=m
CONFIG_MDIO_BITBANG=m
CONFIG_MDIO_BUS_MUX_GPIO=m
CONFIG_MDIO_BUS_MUX=m
+CONFIG_MDIO_BUS_MUX_MESON_G12A=m
CONFIG_MDIO_BUS_MUX_MMIOREG=m
CONFIG_MDIO_BUS_MUX_MULTIPLEXER=m
CONFIG_MDIO_DEVICE=y
@@ -3232,7 +3294,7 @@ CONFIG_MEDIA_ATTACH=y
CONFIG_MEDIA_CAMERA_SUPPORT=y
CONFIG_MEDIA_CEC_RC=y
CONFIG_MEDIA_CEC_SUPPORT=y
-# CONFIG_MEDIA_CONTROLLER_DVB is not set
+CONFIG_MEDIA_CONTROLLER_DVB=y
CONFIG_MEDIA_CONTROLLER_REQUEST_API=y
CONFIG_MEDIA_CONTROLLER=y
CONFIG_MEDIA_DIGITAL_TV_SUPPORT=y
@@ -3268,6 +3330,7 @@ CONFIG_MEMSTICK_TIFM_MS=m
# CONFIG_MEN_A21_WDT is not set
CONFIG_MESON_CANVAS=m
# CONFIG_MESON_CLK_MEASURE is not set
+CONFIG_MESON_EE_PM_DOMAINS=y
CONFIG_MESON_EFUSE=m
# CONFIG_MESON_GXBB_WATCHDOG is not set
# CONFIG_MESON_GXL_PHY is not set
@@ -3280,7 +3343,7 @@ CONFIG_MESON_SARADC=m
CONFIG_MESON_SM=y
CONFIG_MESON_WATCHDOG=m
CONFIG_MESSAGE_LOGLEVEL_DEFAULT=4
-CONFIG_MFD_88PM800=m
+# CONFIG_MFD_88PM800 is not set
CONFIG_MFD_88PM805=m
# CONFIG_MFD_88PM860X is not set
# CONFIG_MFD_AAT2870_CORE is not set
@@ -3301,8 +3364,8 @@ CONFIG_MFD_AXP20X=y
CONFIG_MFD_BD9571MWV=m
CONFIG_MFD_CORE=y
# CONFIG_MFD_CPCAP is not set
-CONFIG_MFD_CROS_EC_CHARDEV=m
-CONFIG_MFD_CROS_EC=m
+CONFIG_MFD_CROS_EC_DEV=m
+# CONFIG_MFD_CROS_EC is not set
# CONFIG_MFD_CS5535 is not set
CONFIG_MFD_DA9052_I2C=y
CONFIG_MFD_DA9052_SPI=y
@@ -3322,6 +3385,7 @@ CONFIG_MFD_EXYNOS_LPASS=m
# CONFIG_MFD_MADERA is not set
# CONFIG_MFD_MAX14577 is not set
# CONFIG_MFD_MAX77620 is not set
+CONFIG_MFD_MAX77650=m
CONFIG_MFD_MAX77686=y
# CONFIG_MFD_MAX77693 is not set
# CONFIG_MFD_MAX77843 is not set
@@ -3344,6 +3408,7 @@ CONFIG_MFD_QCOM_RPM=m
# CONFIG_MFD_RETU is not set
CONFIG_MFD_RK808=y
# CONFIG_MFD_RN5T618 is not set
+# CONFIG_MFD_ROHM_BD70528 is not set
# CONFIG_MFD_ROHM_BD718XX is not set
# CONFIG_MFD_RT5033 is not set
CONFIG_MFD_SEC_CORE=y
@@ -3353,8 +3418,11 @@ CONFIG_MFD_SM501_GPIO=y
CONFIG_MFD_SM501=m
# CONFIG_MFD_SMSC is not set
CONFIG_MFD_SPMI_PMIC=m
+CONFIG_MFD_STM32_LPTIMER=m
+CONFIG_MFD_STM32_TIMERS=m
+# CONFIG_MFD_STMFX is not set
CONFIG_MFD_STMPE=y
-# CONFIG_MFD_STPMIC1 is not set
+CONFIG_MFD_STPMIC1=m
CONFIG_MFD_SUN4I_GPADC=m
CONFIG_MFD_SUN6I_PRCM=y
CONFIG_MFD_SYSCON=y
@@ -3403,17 +3471,6 @@ CONFIG_MISC_ALCOR_PCI=m
CONFIG_MISC_FILESYSTEMS=y
CONFIG_MISC_RTSX_PCI=m
CONFIG_MISC_RTSX_USB=m
-CONFIG_MISDN_AVMFRITZ=m
-CONFIG_MISDN_DSP=m
-CONFIG_MISDN_HFCMULTI=m
-CONFIG_MISDN_HFCPCI=m
-CONFIG_MISDN_HFCUSB=m
-CONFIG_MISDN_INFINEON=m
-CONFIG_MISDN_L1OIP=m
-CONFIG_MISDN=m
-CONFIG_MISDN_NETJET=m
-CONFIG_MISDN_SPEEDFAX=m
-CONFIG_MISDN_W6692=m
CONFIG_MKISS=m
CONFIG_MLX4_CORE_GEN2=y
CONFIG_MLX4_CORE=m
@@ -3430,6 +3487,7 @@ CONFIG_MLX5_ESWITCH=y
# CONFIG_MLX5_FPGA is not set
# CONFIG_MLX5_INFINIBAND is not set
CONFIG_MLX5_MPFS=y
+CONFIG_MLX5_SW_STEERING=y
CONFIG_MLX90614=m
CONFIG_MLX90632=m
CONFIG_MLXFW=m
@@ -3490,6 +3548,7 @@ CONFIG_MMC_SDHCI_IPROC=m
CONFIG_MMC_SDHCI=m
CONFIG_MMC_SDHCI_MSM=m
CONFIG_MMC_SDHCI_OF_ARASAN=m
+# CONFIG_MMC_SDHCI_OF_ASPEED is not set
# CONFIG_MMC_SDHCI_OF_AT91 is not set
# CONFIG_MMC_SDHCI_OF_DWCMSHC is not set
CONFIG_MMC_SDHCI_OF_ESDHC=m
@@ -3520,6 +3579,7 @@ CONFIG_MMC=y
CONFIG_MMP_PDMA=y
CONFIG_MMP_TDMA=y
CONFIG_MMU=y
+# CONFIG_MODULE_ALLOW_MISSING_NAMESPACE_IMPORTS is not set
# CONFIG_MODULE_COMPRESS is not set
# CONFIG_MODULE_FORCE_LOAD is not set
# CONFIG_MODULE_FORCE_UNLOAD is not set
@@ -3554,6 +3614,7 @@ CONFIG_MOUSE_SYNAPTICS_USB=m
CONFIG_MOUSE_VSXXXAA=m
# CONFIG_MOXA_INTELLIO is not set
# CONFIG_MOXA_SMARTIO is not set
+CONFIG_MOXTET=m
CONFIG_MPL115_I2C=m
# CONFIG_MPL115_SPI is not set
CONFIG_MPL3115=m
@@ -3561,7 +3622,7 @@ CONFIG_MPLS_IPTUNNEL=m
CONFIG_MPLS_ROUTING=m
CONFIG_MPU3050_I2C=m
CONFIG_MQ_IOSCHED_DEADLINE=y
-CONFIG_MQ_IOSCHED_KYBER=m
+CONFIG_MQ_IOSCHED_KYBER=y
# CONFIG_MS5611 is not set
# CONFIG_MS5637 is not set
# CONFIG_MS_BLOCK is not set
@@ -3582,6 +3643,7 @@ CONFIG_MSM_MMCC_8996=m
CONFIG_MSPRO_BLOCK=m
CONFIG_MT7601U=m
CONFIG_MT7603E=m
+CONFIG_MT7615E=m
CONFIG_MT76x0E=m
CONFIG_MT76x0U=m
CONFIG_MT76x2E=m
@@ -3606,6 +3668,7 @@ CONFIG_MTD_DATAFLASH=m
CONFIG_MTD_DATAFLASH_OTP=y
CONFIG_MTD_DATAFLASH_WRITE_VERIFY=y
# CONFIG_MTD_DOCG3 is not set
+# CONFIG_MTD_HYPERBUS is not set
# CONFIG_MTD_INTEL_VR_NOR is not set
# CONFIG_MTD_JEDECPROBE is not set
# CONFIG_MTD_LPDDR2_NVM is not set
@@ -3619,17 +3682,20 @@ CONFIG_MTD_MAP_BANK_WIDTH_4=y
# CONFIG_MTD_MTDRAM is not set
# CONFIG_MTD_NAND_BRCMNAND is not set
CONFIG_MTD_NAND_CAFE=m
+# CONFIG_MTD_NAND_CS553X is not set
# CONFIG_MTD_NAND_DENALI_DT is not set
# CONFIG_MTD_NAND_DENALI_PCI is not set
# CONFIG_MTD_NAND_DISKONCHIP is not set
-# CONFIG_MTD_NAND_ECC_BCH is not set
-CONFIG_MTD_NAND_ECC_SMC=y
+# CONFIG_MTD_NAND_ECC_SW_BCH is not set
+# CONFIG_MTD_NAND_ECC_SW_HAMMING_SMC is not set
+# CONFIG_MTD_NAND_FSL_IFC is not set
CONFIG_MTD_NAND_GPIO=m
CONFIG_MTD_NAND_GPMI_NAND=m
-CONFIG_MTD_NAND=m
+# CONFIG_MTD_NAND_HISI504 is not set
CONFIG_MTD_NAND_MARVELL=m
# CONFIG_MTD_NAND_MESON is not set
CONFIG_MTD_NAND_MXC=m
+# CONFIG_MTD_NAND_MXIC is not set
CONFIG_MTD_NAND_NANDSIM=m
CONFIG_MTD_NAND_OMAP2=m
CONFIG_MTD_NAND_OMAP_BCH=y
@@ -3637,6 +3703,7 @@ CONFIG_MTD_NAND_ORION=m
CONFIG_MTD_NAND_PLATFORM=m
CONFIG_MTD_NAND_QCOM=m
CONFIG_MTD_NAND_RICOH=m
+# CONFIG_MTD_NAND_STM32_FMC2 is not set
CONFIG_MTD_NAND_SUNXI=m
CONFIG_MTD_NAND_TEGRA=m
CONFIG_MTD_NAND_TMIO=m
@@ -3651,6 +3718,7 @@ CONFIG_MTD_PHYSMAP=m
# CONFIG_MTD_PLATRAM is not set
# CONFIG_MTD_PMC551 is not set
# CONFIG_MTD_RAM is not set
+CONFIG_MTD_RAW_NAND=m
# CONFIG_MTD_REDBOOT_PARTS is not set
# CONFIG_MTD_ROM is not set
# CONFIG_MTD_SHARPSL_PARTS is not set
@@ -3668,7 +3736,6 @@ CONFIG_MTD_UBI_BEB_LIMIT=20
# CONFIG_MTD_UBI_GLUEBI is not set
CONFIG_MTD_UBI=m
CONFIG_MTD_UBI_WL_THRESHOLD=4096
-# CONFIG_MTK_MMC is not set
CONFIG_MULTIPLEXER=m
# CONFIG_MUSB_PIO_ONLY is not set
CONFIG_MUX_ADG792A=m
@@ -3714,10 +3781,13 @@ CONFIG_NET_9P_XEN=m
CONFIG_NET_ACT_BPF=m
CONFIG_NET_ACT_CONNMARK=m
CONFIG_NET_ACT_CSUM=m
+CONFIG_NET_ACT_CTINFO=m
+CONFIG_NET_ACT_CT=m
CONFIG_NET_ACT_GACT=m
CONFIG_NET_ACT_IFE=m
CONFIG_NET_ACT_IPT=m
CONFIG_NET_ACT_MIRRED=m
+CONFIG_NET_ACT_MPLS=m
CONFIG_NET_ACT_NAT=m
CONFIG_NET_ACT_PEDIT=m
CONFIG_NET_ACT_POLICE=m
@@ -3735,7 +3805,6 @@ CONFIG_NET_CLS_CGROUP=y
CONFIG_NET_CLS_FLOWER=m
CONFIG_NET_CLS_FLOW=m
CONFIG_NET_CLS_FW=m
-CONFIG_NET_CLS_IND=y
CONFIG_NET_CLS_MATCHALL=m
CONFIG_NET_CLS_ROUTE4=m
CONFIG_NET_CLS_RSVP6=m
@@ -3752,20 +3821,30 @@ CONFIG_NET_DEVLINK=y
CONFIG_NET_DROP_MONITOR=y
CONFIG_NET_DSA_BCM_SF2=m
# CONFIG_NET_DSA_LANTIQ_GSWIP is not set
-# CONFIG_NET_DSA_LEGACY is not set
CONFIG_NET_DSA_LOOP=m
CONFIG_NET_DSA=m
+# CONFIG_NET_DSA_MICROCHIP_KSZ8795 is not set
+# CONFIG_NET_DSA_MICROCHIP_KSZ9477_I2C is not set
CONFIG_NET_DSA_MICROCHIP_KSZ9477=m
CONFIG_NET_DSA_MICROCHIP_KSZ9477_SPI=m
CONFIG_NET_DSA_MT7530=m
+# CONFIG_NET_DSA_MV88E6060 is not set
CONFIG_NET_DSA_MV88E6XXX_GLOBAL2=y
CONFIG_NET_DSA_MV88E6XXX=m
CONFIG_NET_DSA_MV88E6XXX_PTP=y
CONFIG_NET_DSA_QCA8K=m
# CONFIG_NET_DSA_REALTEK_SMI is not set
+# CONFIG_NET_DSA_SJA1105 is not set
CONFIG_NET_DSA_SMSC_LAN9303_I2C=m
CONFIG_NET_DSA_SMSC_LAN9303_MDIO=m
+CONFIG_NET_DSA_TAG_8021Q=m
+CONFIG_NET_DSA_TAG_GSWIP=m
+CONFIG_NET_DSA_TAG_KSZ=m
+CONFIG_NET_DSA_TAG_SJA1105=m
+CONFIG_NET_DSA_TAG_TRAILER=m
# CONFIG_NET_DSA_VITESSE_VSC73XX is not set
+# CONFIG_NET_DSA_VITESSE_VSC73XX_PLATFORM is not set
+# CONFIG_NET_DSA_VITESSE_VSC73XX_SPI is not set
CONFIG_NET_EMATCH_CANID=m
CONFIG_NET_EMATCH_CMP=m
CONFIG_NET_EMATCH_IPSET=m
@@ -3918,6 +3997,7 @@ CONFIG_NET_SCH_TAPRIO=m
CONFIG_NET_SCH_TBF=m
CONFIG_NET_SCH_TEQL=m
CONFIG_NET_SWITCHDEV=y
+CONFIG_NET_TC_SKB_EXT=y
CONFIG_NET_TEAM=m
CONFIG_NET_TEAM_MODE_ACTIVEBACKUP=m
CONFIG_NET_TEAM_MODE_BROADCAST=m
@@ -3953,13 +4033,14 @@ CONFIG_NET_VENDOR_EMULEX=y
# CONFIG_NET_VENDOR_FARADAY is not set
CONFIG_NET_VENDOR_FREESCALE=y
# CONFIG_NET_VENDOR_FUJITSU is not set
+CONFIG_NET_VENDOR_GOOGLE=y
# CONFIG_NET_VENDOR_HISILICON is not set
# CONFIG_NET_VENDOR_HP is not set
# CONFIG_NET_VENDOR_HUAWEI is not set
# CONFIG_NET_VENDOR_I825XX is not set
CONFIG_NET_VENDOR_INTEL=y
CONFIG_NET_VENDOR_MARVELL=y
-CONFIG_NET_VENDOR_MELLANOX=y
+# CONFIG_NET_VENDOR_MELLANOX is not set
CONFIG_NET_VENDOR_MICREL=y
# CONFIG_NET_VENDOR_MICROCHIP is not set
# CONFIG_NET_VENDOR_MICROSEMI is not set
@@ -3971,6 +4052,7 @@ CONFIG_NET_VENDOR_NETRONOME=y
CONFIG_NET_VENDOR_NVIDIA=y
CONFIG_NET_VENDOR_OKI=y
CONFIG_NET_VENDOR_PACKET_ENGINES=y
+CONFIG_NET_VENDOR_PENSANDO=y
CONFIG_NET_VENDOR_QLOGIC=y
# CONFIG_NET_VENDOR_QUALCOMM is not set
CONFIG_NET_VENDOR_RDC=y
@@ -4015,6 +4097,7 @@ CONFIG_NFC_NCI_SPI=m
CONFIG_NFC_NXP_NCI_I2C=m
CONFIG_NFC_NXP_NCI=m
CONFIG_NF_CONNTRACK_AMANDA=m
+CONFIG_NF_CONNTRACK_BRIDGE=m
CONFIG_NF_CONNTRACK_EVENTS=y
CONFIG_NF_CONNTRACK_FTP=m
CONFIG_NF_CONNTRACK_H323=m
@@ -4097,16 +4180,15 @@ CONFIG_NFS_V4_1=y
CONFIG_NFS_V4_2=y
CONFIG_NFS_V4=m
CONFIG_NF_TABLES_ARP=y
-CONFIG_NF_TABLES_BRIDGE=y
+CONFIG_NF_TABLES_BRIDGE=m
CONFIG_NF_TABLES_INET=y
CONFIG_NF_TABLES_IPV4=y
CONFIG_NF_TABLES_IPV6=y
CONFIG_NF_TABLES=m
CONFIG_NF_TABLES_NETDEV=y
CONFIG_NF_TABLES_SET=m
+CONFIG_NFT_BRIDGE_META=m
CONFIG_NFT_BRIDGE_REJECT=m
-CONFIG_NFT_CHAIN_ROUTE_IPV4=m
-CONFIG_NFT_CHAIN_ROUTE_IPV6=m
CONFIG_NFT_COMPAT=m
# CONFIG_NFT_CONNLIMIT is not set
CONFIG_NFT_COUNTER=m
@@ -4136,9 +4218,10 @@ CONFIG_NFT_QUOTA=m
CONFIG_NFT_REDIR=m
CONFIG_NFT_REJECT_IPV4=m
CONFIG_NFT_REJECT=m
-# CONFIG_NFT_SOCKET is not set
-# CONFIG_NFT_TPROXY is not set
-# CONFIG_NFT_TUNNEL is not set
+CONFIG_NFT_SOCKET=m
+CONFIG_NFT_SYNPROXY=m
+CONFIG_NFT_TPROXY=m
+CONFIG_NFT_TUNNEL=m
CONFIG_NFT_XFRM=m
CONFIG_N_GSM=m
CONFIG_N_HDLC=m
@@ -4198,6 +4281,7 @@ CONFIG_NLS_MAC_ROMAN=m
CONFIG_NLS_MAC_TURKISH=m
CONFIG_NLS_UTF8=m
CONFIG_NLS=y
+# CONFIG_NOA1305 is not set
# CONFIG_NO_HZ_FULL is not set
CONFIG_NO_HZ_IDLE=y
CONFIG_NO_HZ=y
@@ -4207,21 +4291,24 @@ CONFIG_NORTEL_HERMES=m
CONFIG_NOUVEAU_DEBUG=5
CONFIG_NOUVEAU_DEBUG_DEFAULT=3
# CONFIG_NOUVEAU_DEBUG_MMU is not set
+# CONFIG_NOUVEAU_LEGACY_CTX_SUPPORT is not set
CONFIG_NOUVEAU_PLATFORM_DRIVER=y
CONFIG_NOZOMI=m
CONFIG_NR_CPUS=32
CONFIG_NS83820=m
-CONFIG_NTB_IDT=m
# CONFIG_NTB is not set
-CONFIG_NTB_SWITCHTEC=m
# CONFIG_NTFS_FS is not set
+CONFIG_NULL_TTY=m
CONFIG_NVEC_PAZ00=y
CONFIG_NVEC_POWER=y
CONFIG_NVME_FC=m
CONFIG_NVMEM_IMX_IIM=m
CONFIG_NVMEM_IMX_OCOTP=m
+# CONFIG_NVMEM_REBOOT_MODE is not set
CONFIG_NVMEM_SNVS_LPGPR=m
+CONFIG_NVMEM_STM32_ROMEM=m
CONFIG_NVMEM_SUNXI_SID=m
+CONFIG_NVMEM_SYSFS=y
CONFIG_NVME_MULTIPATH=y
CONFIG_NVMEM=y
# CONFIG_NVME_RDMA is not set
@@ -4234,6 +4321,7 @@ CONFIG_NVME_TARGET_TCP=m
CONFIG_NVME_TCP=m
# CONFIG_NVM is not set
# CONFIG_NVRAM is not set
+# CONFIG_NXP_TJA11XX_PHY is not set
# CONFIG_OABI_COMPAT is not set
# CONFIG_OCFS2_DEBUG_FS is not set
# CONFIG_OCFS2_DEBUG_MASKLOG is not set
@@ -4257,6 +4345,9 @@ CONFIG_OF_RESERVED_MEM=y
CONFIG_OF_RESOLVE=y
# CONFIG_OF_UNITTEST is not set
CONFIG_OF=y
+CONFIG_OLPC_EC=y
+CONFIG_OLPC_XO175_EC=m
+CONFIG_OLPC_XO175=y
# CONFIG_OMAP2_DSS_DEBUGFS is not set
# CONFIG_OMAP2_DSS_DEBUG is not set
CONFIG_OMAP2_DSS_DPI=y
@@ -4317,6 +4408,7 @@ CONFIG_P54_USB=m
CONFIG_PA12203001=m
CONFIG_PACKET_DIAG=m
CONFIG_PACKET=y
+CONFIG_PACKING=y
# CONFIG_PAGE_EXTENSION is not set
# CONFIG_PAGE_OWNER is not set
# CONFIG_PAGE_POISONING is not set
@@ -4397,6 +4489,7 @@ CONFIG_PCIEASPM_DEFAULT=y
# CONFIG_PCIEASPM_POWERSAVE is not set
# CONFIG_PCIEASPM_POWER_SUPERSAVE is not set
CONFIG_PCIEASPM=y
+# CONFIG_PCIE_BW is not set
CONFIG_PCIE_CADENCE_HOST=y
CONFIG_PCIE_DPC=y
CONFIG_PCIE_DW_HOST=y
@@ -4410,7 +4503,6 @@ CONFIG_PCIEPORTBUS=y
CONFIG_PCIE_PTM=y
CONFIG_PCIE_QCOM=y
# CONFIG_PCIE_ROCKCHIP_HOST is not set
-# CONFIG_PCIE_ROCKCHIP is not set
CONFIG_PCIE_XILINX=y
# CONFIG_PCI_FTPCI100 is not set
# CONFIG_PCI_GOOLPC is not set
@@ -4418,6 +4510,7 @@ CONFIG_PCI_HERMES=m
CONFIG_PCI_HOST_GENERIC=y
CONFIG_PCI_IMX6=y
CONFIG_PCI_IOV=y
+CONFIG_PCI_KEYSTONE_HOST=y
# CONFIG_PCI_LAYERSCAPE is not set
CONFIG_PCI_MESON=y
CONFIG_PCI_MSI_IRQ_DOMAIN=y
@@ -4474,9 +4567,12 @@ CONFIG_PHYLIB=y
CONFIG_PHYLINK=m
# CONFIG_PHY_MAPPHONE_MDM6600 is not set
CONFIG_PHY_MESON8B_USB2=m
+CONFIG_PHY_MESON_G12A_USB2=y
+CONFIG_PHY_MESON_G12A_USB3_PCIE=m
# CONFIG_PHY_MESON_GXL_USB2 is not set
CONFIG_PHY_MESON_GXL_USB3=m
CONFIG_PHY_MIPHY28LP=m
+# CONFIG_PHY_MIXEL_MIPI_DPHY is not set
# CONFIG_PHY_MVEBU_A3700_COMPHY is not set
# CONFIG_PHY_MVEBU_A3700_UTMI is not set
CONFIG_PHY_MVEBU_A38X_COMPHY=m
@@ -4488,6 +4584,7 @@ CONFIG_PHY_MVEBU_SATA=y
CONFIG_PHY_PXA_USB=m
CONFIG_PHY_QCOM_APQ8064_SATA=m
# CONFIG_PHY_QCOM_IPQ806X_SATA is not set
+# CONFIG_PHY_QCOM_PCIE2 is not set
CONFIG_PHY_QCOM_QMP=m
CONFIG_PHY_QCOM_QUSB2=m
CONFIG_PHY_QCOM_UFS_14NM=m
@@ -4503,6 +4600,7 @@ CONFIG_PHY_ROCKCHIP_TYPEC=m
CONFIG_PHY_ROCKCHIP_USB=m
CONFIG_PHY_SAMSUNG_USB2=m
CONFIG_PHY_STIH407_USB=m
+CONFIG_PHY_STM32_USBPHYC=m
CONFIG_PHY_SUN4I_USB=m
CONFIG_PHY_SUN6I_MIPI_DPHY=m
CONFIG_PHY_SUN9I_USB=m
@@ -4550,10 +4648,31 @@ CONFIG_PINCTRL_QCOM_SSBI_PMIC=m
# CONFIG_PINCTRL_QCS404 is not set
CONFIG_PINCTRL_RK805=m
CONFIG_PINCTRL_SAMSUNG=y
+# CONFIG_PINCTRL_SC7180 is not set
# CONFIG_PINCTRL_SDM660 is not set
# CONFIG_PINCTRL_SDM845 is not set
CONFIG_PINCTRL_SINGLE=y
-# CONFIG_PINCTRL_SUNRISEPOINT is not set
+# CONFIG_PINCTRL_SM8150 is not set
+# CONFIG_PINCTRL_STMFX is not set
+CONFIG_PINCTRL_SUN4I_A10=y
+# CONFIG_PINCTRL_SUN50I_A64 is not set
+# CONFIG_PINCTRL_SUN50I_A64_R is not set
+# CONFIG_PINCTRL_SUN50I_H5 is not set
+# CONFIG_PINCTRL_SUN50I_H6 is not set
+# CONFIG_PINCTRL_SUN50I_H6_R is not set
+CONFIG_PINCTRL_SUN5I=y
+CONFIG_PINCTRL_SUN6I_A31_R=y
+CONFIG_PINCTRL_SUN6I_A31=y
+CONFIG_PINCTRL_SUN8I_A23_R=y
+CONFIG_PINCTRL_SUN8I_A23=y
+CONFIG_PINCTRL_SUN8I_A33=y
+CONFIG_PINCTRL_SUN8I_A83T_R=y
+CONFIG_PINCTRL_SUN8I_A83T=y
+CONFIG_PINCTRL_SUN8I_H3_R=y
+CONFIG_PINCTRL_SUN8I_H3=y
+CONFIG_PINCTRL_SUN8I_V3S=y
+CONFIG_PINCTRL_SUN9I_A80_R=y
+CONFIG_PINCTRL_SUN9I_A80=y
# CONFIG_PINCTRL_SX150X is not set
CONFIG_PINCTRL=y
CONFIG_PINCTRL_ZYNQ=y
@@ -4618,6 +4737,7 @@ CONFIG_POWER_RESET_VERSATILE=y
CONFIG_POWER_RESET_VEXPRESS=y
CONFIG_POWER_RESET=y
# CONFIG_POWER_SUPPLY_DEBUG is not set
+CONFIG_POWER_SUPPLY_HWMON=y
CONFIG_POWER_SUPPLY=y
# CONFIG_PPC_PTDUMP is not set
CONFIG_PPDEV=m
@@ -4689,16 +4809,19 @@ CONFIG_PWM_CROS_EC=m
CONFIG_PWM_HIBVT=m
# CONFIG_PWM_IMX1 is not set
CONFIG_PWM_IMX27=m
+CONFIG_PWM_IMX_TPM=m
CONFIG_PWM_MESON=m
CONFIG_PWM_OMAP_DMTIMER=m
# CONFIG_PWM_PCA9685 is not set
CONFIG_PWM_ROCKCHIP=m
CONFIG_PWM_SAMSUNG=m
CONFIG_PWM_STI=m
+# CONFIG_PWM_STM32 is not set
+# CONFIG_PWM_STM32_LP is not set
# CONFIG_PWM_STMPE is not set
CONFIG_PWM_SUN4I=m
CONFIG_PWM_SYSFS=y
-CONFIG_PWM_TEGRA=m
+CONFIG_PWM_TEGRA=y
CONFIG_PWM_TIECAP=m
CONFIG_PWM_TIEHRPWM=m
CONFIG_PWM_TIPWMSS=y
@@ -4712,6 +4835,7 @@ CONFIG_PXA_DMA=y
# CONFIG_QCA7000_SPI is not set
# CONFIG_QCA7000_UART is not set
CONFIG_QCOM_A53PLL=m
+# CONFIG_QCOM_AOSS_QMP is not set
CONFIG_QCOM_APCS_IPC=m
# CONFIG_QCOM_APR is not set
CONFIG_QCOM_BAM_DMA=m
@@ -4719,7 +4843,7 @@ CONFIG_QCOM_CLK_APCS_MSM8916=m
CONFIG_QCOM_CLK_RPM=m
CONFIG_QCOM_CLK_SMD_RPM=m
CONFIG_QCOM_COINCELL=m
-# CONFIG_QCOM_COMMAND_DB is not set
+CONFIG_QCOM_COMMAND_DB=y
# CONFIG_QCOM_EBI2 is not set
# CONFIG_QCOM_EMAC is not set
CONFIG_QCOM_FASTRPC=m
@@ -4741,6 +4865,7 @@ CONFIG_QCOM_SMD_RPM=m
# CONFIG_QCOM_SMEM is not set
CONFIG_QCOM_SMP2P=m
CONFIG_QCOM_SMSM=m
+CONFIG_QCOM_SOCINFO=m
CONFIG_QCOM_SPMI_ADC5=m
CONFIG_QCOM_SPMI_IADC=m
CONFIG_QCOM_SPMI_TEMP_ALARM=m
@@ -4751,6 +4876,7 @@ CONFIG_QCOM_WCNSS_CTRL=m
CONFIG_QCOM_WCNSS_PIL=m
CONFIG_QCOM_WDT=m
CONFIG_QCS_GCC_404=m
+# CONFIG_QCS_TURING_404 is not set
CONFIG_QEDE=m
CONFIG_QEDF=m
CONFIG_QEDI=m
@@ -4782,7 +4908,6 @@ CONFIG_R6040=m
CONFIG_R8169=m
CONFIG_R8188EU=m
CONFIG_R8712U=m
-CONFIG_R8822BE=m
CONFIG_RADIO_ADAPTERS=y
CONFIG_RADIO_MAXIRADIO=m
CONFIG_RADIO_SAA7706H=m
@@ -4796,6 +4921,7 @@ CONFIG_RADIO_WL1273=m
# CONFIG_RAID6_PQ_BENCHMARK is not set
CONFIG_RAID_ATTRS=m
# CONFIG_RANDOM32_SELFTEST is not set
+# CONFIG_RANDOM_TRUST_BOOTLOADER is not set
# CONFIG_RANDOM_TRUST_CPU is not set
CONFIG_RAPIDIO_CHMAN=m
CONFIG_RAPIDIO_CPS_GEN2=m
@@ -4830,21 +4956,24 @@ CONFIG_RCU_NOCB_CPU=y
# CONFIG_RCU_PERF_TEST is not set
CONFIG_RCU_TORTURE_TEST=m
# CONFIG_RCU_TRACE is not set
-# CONFIG_RC_XBOX_DVD is not set
+CONFIG_RC_XBOX_DVD=m
CONFIG_RD_BZIP2=y
CONFIG_RD_GZIP=y
CONFIG_RD_LZ4=y
CONFIG_RD_LZMA=y
CONFIG_RD_LZO=y
# CONFIG_RDMA_RXE is not set
+# CONFIG_RDMA_SIW is not set
# CONFIG_RDS_DEBUG is not set
# CONFIG_RDS is not set
# CONFIG_RDS_RDMA is not set
CONFIG_RDS_TCP=m
CONFIG_RD_XZ=y
# CONFIG_READABLE_ASM is not set
+# CONFIG_READ_ONLY_THP_FOR_FS is not set
CONFIG_REALTEK_AUTOPM=y
CONFIG_REALTEK_PHY=y
+# CONFIG_REED_SOLOMON_TEST is not set
CONFIG_REFCOUNT_FULL=y
CONFIG_REGMAP_I2C=y
CONFIG_REGMAP_IRQ=y
@@ -4853,7 +4982,6 @@ CONFIG_REGMAP_SPI=y
CONFIG_REGMAP_SPMI=m
CONFIG_REGMAP=y
# CONFIG_REGULATOR_88PG86X is not set
-# CONFIG_REGULATOR_88PM800 is not set
CONFIG_REGULATOR_ACT8865=m
CONFIG_REGULATOR_AD5398=m
CONFIG_REGULATOR_ANATOP=m
@@ -4879,6 +5007,7 @@ CONFIG_REGULATOR_LP8755=m
CONFIG_REGULATOR_LTC3589=m
# CONFIG_REGULATOR_LTC3676 is not set
CONFIG_REGULATOR_MAX1586=m
+CONFIG_REGULATOR_MAX77650=m
CONFIG_REGULATOR_MAX77686=m
CONFIG_REGULATOR_MAX77802=m
CONFIG_REGULATOR_MAX8649=m
@@ -4905,7 +5034,13 @@ CONFIG_REGULATOR_RK808=y
CONFIG_REGULATOR_S2MPA01=m
CONFIG_REGULATOR_S2MPS11=m
CONFIG_REGULATOR_S5M8767=m
+# CONFIG_REGULATOR_SLG51000 is not set
+CONFIG_REGULATOR_STM32_BOOSTER=m
+CONFIG_REGULATOR_STM32_PWR=y
+CONFIG_REGULATOR_STM32_VREFBUF=m
+CONFIG_REGULATOR_STPMIC1=m
CONFIG_REGULATOR_SY8106A=m
+# CONFIG_REGULATOR_SY8824X is not set
CONFIG_REGULATOR_TI_ABB=m
CONFIG_REGULATOR_TPS51632=m
CONFIG_REGULATOR_TPS62360=m
@@ -4935,14 +5070,17 @@ CONFIG_REISERFS_FS_XATTR=y
CONFIG_REISERFS_PROC_INFO=y
CONFIG_RELAY=y
# CONFIG_RELOCATABLE_TEST is not set
-CONFIG_REMOTEPROC=m
+CONFIG_REMOTEPROC=y
# CONFIG_RENESAS_PHY is not set
# CONFIG_RESET_ATTACK_MITIGATION is not set
CONFIG_RESET_CONTROLLER=y
+CONFIG_RESET_IMX7=y
CONFIG_RESET_MESON_AUDIO_ARB=m
# CONFIG_RESET_QCOM_AOSS is not set
CONFIG_RESET_QCOM_PDC=m
+CONFIG_RESET_SCMI=y
CONFIG_RESET_SIMPLE=y
+CONFIG_RESET_STM32MP157=y
# CONFIG_RESET_TI_SCI is not set
CONFIG_RESET_TI_SYSCON=m
# CONFIG_RFD77402 is not set
@@ -4980,6 +5118,7 @@ CONFIG_ROCKCHIP_MBOX=y
CONFIG_ROCKCHIP_PHY=m
CONFIG_ROCKCHIP_PM_DOMAINS=y
CONFIG_ROCKCHIP_RGB=y
+CONFIG_ROCKCHIP_RK3066_HDMI=y
CONFIG_ROCKCHIP_SARADC=m
CONFIG_ROCKCHIP_THERMAL=m
CONFIG_ROCKER=m
@@ -5031,6 +5170,7 @@ CONFIG_RTC_DRV_ABX80X=m
CONFIG_RTC_DRV_AC100=m
CONFIG_RTC_DRV_ARMADA38X=m
CONFIG_RTC_DRV_AS3722=m
+# CONFIG_RTC_DRV_BD70528 is not set
CONFIG_RTC_DRV_BQ32K=m
CONFIG_RTC_DRV_BQ4802=m
CONFIG_RTC_DRV_CADENCE=m
@@ -5089,6 +5229,7 @@ CONFIG_RTC_DRV_MAX8997=m
CONFIG_RTC_DRV_MC13XXX=m
# CONFIG_RTC_DRV_MCP795 is not set
CONFIG_RTC_DRV_MESON=m
+CONFIG_RTC_DRV_MESON_VRTC=m
CONFIG_RTC_DRV_MSM6242=m
CONFIG_RTC_DRV_MV=m
# CONFIG_RTC_DRV_MXC is not set
@@ -5123,11 +5264,12 @@ CONFIG_RTC_DRV_RX8581=m
CONFIG_RTC_DRV_S35390A=m
CONFIG_RTC_DRV_S3C=m
CONFIG_RTC_DRV_S5M=m
-# CONFIG_RTC_DRV_SA1100 is not set
+CONFIG_RTC_DRV_SA1100=m
CONFIG_RTC_DRV_SD3078=m
CONFIG_RTC_DRV_SNVS=m
CONFIG_RTC_DRV_STK17TA8=m
CONFIG_RTC_DRV_ST_LPC=m
+CONFIG_RTC_DRV_STM32=m
CONFIG_RTC_DRV_SUN6I=y
CONFIG_RTC_DRV_SUNXI=m
CONFIG_RTC_DRV_TEGRA=m
@@ -5172,6 +5314,11 @@ CONFIG_RTLLIB=m
# CONFIG_RTLWIFI_DEBUG is not set
CONFIG_RTLWIFI=m
# CONFIG_RTS5208 is not set
+CONFIG_RTW88_8822BE=y
+CONFIG_RTW88_8822CE=y
+# CONFIG_RTW88_DEBUGFS is not set
+# CONFIG_RTW88_DEBUG is not set
+CONFIG_RTW88=m
CONFIG_RUNTIME_TESTING_MENU=y
CONFIG_RXKAD=y
CONFIG_S2IO=m
@@ -5228,7 +5375,7 @@ CONFIG_SCSI_ARCMSR=m
# CONFIG_SCSI_BFA_FC is not set
CONFIG_SCSI_BNX2_ISCSI=m
CONFIG_SCSI_BNX2X_FCOE=m
-CONFIG_SCSI_BUSLOGIC=m
+# CONFIG_SCSI_BUSLOGIC is not set
CONFIG_SCSI_CHELSIO_FCOE=m
CONFIG_SCSI_CONSTANTS=y
CONFIG_SCSI_CXGB3_ISCSI=m
@@ -5245,6 +5392,7 @@ CONFIG_SCSI_DMX3191D=m
CONFIG_SCSI_ENCLOSURE=m
CONFIG_SCSI_ESAS2R=m
CONFIG_SCSI_FC_ATTRS=m
+CONFIG_SCSI_FDOMAIN_PCI=m
CONFIG_SCSI_FLASHPOINT=y
CONFIG_SCSI_GDTH=m
# CONFIG_SCSI_HISI_SAS is not set
@@ -5257,7 +5405,6 @@ CONFIG_SCSI_IPR_DUMP=y
CONFIG_SCSI_IPR=m
CONFIG_SCSI_IPR_TRACE=y
# CONFIG_SCSI_IPS is not set
-CONFIG_SCSI_ISCI=m
CONFIG_SCSI_ISCSI_ATTRS=m
CONFIG_SCSI_LOGGING=y
# CONFIG_SCSI_LOWLEVEL_PCMCIA is not set
@@ -5332,6 +5479,8 @@ CONFIG_SECTION_MISMATCH_WARN_ONLY=y
CONFIG_SECURITYFS=y
# CONFIG_SECURITY_INFINIBAND is not set
# CONFIG_SECURITY_LOADPIN is not set
+CONFIG_SECURITY_LOCKDOWN_LSM_EARLY=y
+CONFIG_SECURITY_LOCKDOWN_LSM=y
CONFIG_SECURITY_NETWORK_XFRM=y
CONFIG_SECURITY_NETWORK=y
# CONFIG_SECURITY_PATH is not set
@@ -5346,6 +5495,7 @@ CONFIG_SECURITY_SELINUX=y
# CONFIG_SECURITY_TOMOYO is not set
CONFIG_SECURITY=y
CONFIG_SECURITY_YAMA=y
+# CONFIG_SENSIRION_SGP30 is not set
CONFIG_SENSORS_AD7314=m
CONFIG_SENSORS_AD7414=m
CONFIG_SENSORS_AD7418=m
@@ -5358,7 +5508,6 @@ CONFIG_SENSORS_ADM1029=m
CONFIG_SENSORS_ADM1031=m
CONFIG_SENSORS_ADM1275=m
CONFIG_SENSORS_ADM9240=m
-# CONFIG_SENSORS_ADS1015 is not set
CONFIG_SENSORS_ADS7828=m
CONFIG_SENSORS_ADS7871=m
CONFIG_SENSORS_ADT7310=m
@@ -5371,6 +5520,7 @@ CONFIG_SENSORS_AMC6821=m
CONFIG_SENSORS_APDS990X=m
CONFIG_SENSORS_ARM_SCMI=m
CONFIG_SENSORS_ARM_SCPI=m
+# CONFIG_SENSORS_AS370 is not set
CONFIG_SENSORS_ASC7621=m
CONFIG_SENSORS_ASPEED=m
CONFIG_SENSORS_ATXP1=m
@@ -5403,9 +5553,13 @@ CONFIG_SENSORS_IIO_HWMON=m
CONFIG_SENSORS_INA209=m
CONFIG_SENSORS_INA2XX=m
CONFIG_SENSORS_INA3221=m
+# CONFIG_SENSORS_INSPUR_IPSPS is not set
# CONFIG_SENSORS_IR35221 is not set
+# CONFIG_SENSORS_IR38064 is not set
+# CONFIG_SENSORS_IRPS5401 is not set
CONFIG_SENSORS_ISL29018=m
CONFIG_SENSORS_ISL29028=m
+# CONFIG_SENSORS_ISL68137 is not set
CONFIG_SENSORS_IT87=m
CONFIG_SENSORS_JC42=m
CONFIG_SENSORS_LINEAGE=m
@@ -5467,12 +5621,14 @@ CONFIG_SENSORS_NCT7904=m
CONFIG_SENSORS_NPCM7XX=m
CONFIG_SENSORS_NTC_THERMISTOR=m
# CONFIG_SENSORS_OCC_P8_I2C is not set
+# CONFIG_SENSORS_OCC_P9_SBE is not set
CONFIG_SENSORS_PC87360=m
CONFIG_SENSORS_PC87427=m
CONFIG_SENSORS_PCF8591=m
CONFIG_SENSORS_PMBUS=m
CONFIG_SENSORS_POWR1220=m
CONFIG_SENSORS_PWM_FAN=m
+# CONFIG_SENSORS_PXE1610 is not set
CONFIG_SENSORS_RASPBERRYPI_HWMON=m
CONFIG_SENSORS_RM3100_I2C=m
CONFIG_SENSORS_RM3100_SPI=m
@@ -5532,7 +5688,6 @@ CONFIG_SERIAL_8250_EXTENDED=y
# CONFIG_SERIAL_8250_FINTEK is not set
CONFIG_SERIAL_8250_MANY_PORTS=y
# CONFIG_SERIAL_8250_MID is not set
-CONFIG_SERIAL_8250_MOXA=m
CONFIG_SERIAL_8250_NR_UARTS=32
CONFIG_SERIAL_8250_OMAP_TTYO_FIXUP=y
CONFIG_SERIAL_8250_OMAP=y
@@ -5558,6 +5713,7 @@ CONFIG_SERIAL_CORE=y
CONFIG_SERIAL_DEV_BUS=y
CONFIG_SERIAL_DEV_CTRL_TTYPORT=y
CONFIG_SERIAL_EARLYCON_ARM_SEMIHOST=y
+# CONFIG_SERIAL_FSL_LINFLEXUART is not set
CONFIG_SERIAL_FSL_LPUART_CONSOLE=y
CONFIG_SERIAL_FSL_LPUART=y
# CONFIG_SERIAL_IFX6X60 is not set
@@ -5583,8 +5739,11 @@ CONFIG_SERIAL_SAMSUNG_CONSOLE=y
CONFIG_SERIAL_SAMSUNG=y
# CONFIG_SERIAL_SC16IS7XX is not set
# CONFIG_SERIAL_SCCNXP is not set
+# CONFIG_SERIAL_SIFIVE is not set
CONFIG_SERIAL_ST_ASC_CONSOLE=y
CONFIG_SERIAL_ST_ASC=y
+CONFIG_SERIAL_STM32_CONSOLE=y
+CONFIG_SERIAL_STM32=y
CONFIG_SERIAL_TEGRA=y
# CONFIG_SERIAL_TIMBERDALE is not set
CONFIG_SERIAL_UARTLITE_CONSOLE=y
@@ -5613,8 +5772,8 @@ CONFIG_SFC_FALCON=m
CONFIG_SFC_FALCON_MTD=y
# CONFIG_SFC is not set
CONFIG_SFP=m
-# CONFIG_SGI_IOC4 is not set
CONFIG_SGI_PARTITION=y
+CONFIG_SHUFFLE_PAGE_ALLOCATOR=y
# CONFIG_SI1133 is not set
# CONFIG_SI1145 is not set
CONFIG_SI7005=m
@@ -5648,6 +5807,7 @@ CONFIG_SMC91X=m
CONFIG_SMC_DIAG=m
CONFIG_SMC=m
# CONFIG_SM_FTL is not set
+# CONFIG_SM_GCC_8150 is not set
CONFIG_SMP_ON_UP=y
CONFIG_SMP=y
CONFIG_SMSC911X=m
@@ -5740,9 +5900,10 @@ CONFIG_SND_HDA_HWDEP=y
CONFIG_SND_HDA_I915=y
CONFIG_SND_HDA_INPUT_BEEP_MODE=0
CONFIG_SND_HDA_INPUT_BEEP=y
-CONFIG_SND_HDA_INTEL=m
+# CONFIG_SND_HDA_INTEL_DETECT_DMIC is not set
+# CONFIG_SND_HDA_INTEL is not set
CONFIG_SND_HDA_PATCH_LOADER=y
-CONFIG_SND_HDA_POWER_SAVE_DEFAULT=0
+CONFIG_SND_HDA_POWER_SAVE_DEFAULT=1
CONFIG_SND_HDA_PREALLOC_SIZE=4096
CONFIG_SND_HDA_RECONFIG=y
CONFIG_SND_HDA_TEGRA=m
@@ -5781,6 +5942,7 @@ CONFIG_SND_MAX_CARDS=32
# CONFIG_SND_MESON_AXG_TDMIN is not set
# CONFIG_SND_MESON_AXG_TDMOUT is not set
# CONFIG_SND_MESON_AXG_TODDR is not set
+CONFIG_SND_MESON_G12A_TOHDMITX=m
CONFIG_SND_MIA=m
CONFIG_SND_MIXART=m
CONFIG_SND_MIXER_OSS=m
@@ -5860,17 +6022,19 @@ CONFIG_SND_SOC_CS43130=m
# CONFIG_SND_SOC_CS4341 is not set
# CONFIG_SND_SOC_CS4349 is not set
# CONFIG_SND_SOC_CS53L30 is not set
+CONFIG_SND_SOC_CX2072X=m
CONFIG_SND_SOC_DAVINCI_MCASP=m
CONFIG_SND_SOC_DMIC=m
CONFIG_SND_SOC_ES7134=m
# CONFIG_SND_SOC_ES7241 is not set
-# CONFIG_SND_SOC_ES8316 is not set
+CONFIG_SND_SOC_ES8316=m
CONFIG_SND_SOC_ES8328_I2C=m
CONFIG_SND_SOC_ES8328=m
CONFIG_SND_SOC_ES8328_SPI=m
CONFIG_SND_SOC_EUKREA_TLV320=m
CONFIG_SND_SOC_FSL_ASOC_CARD=m
CONFIG_SND_SOC_FSL_ASRC=m
+# CONFIG_SND_SOC_FSL_AUDMIX is not set
CONFIG_SND_SOC_FSL_ESAI=m
# CONFIG_SND_SOC_FSL_MICFIL is not set
CONFIG_SND_SOC_FSL_SAI=m
@@ -5884,6 +6048,7 @@ CONFIG_SND_SOC_HDAC_HDMI=m
CONFIG_SND_SOC_HDMI_CODEC=m
CONFIG_SND_SOC_I2C_AND_SPI=m
# CONFIG_SND_SOC_IMG is not set
+# CONFIG_SND_SOC_IMX_AUDMIX is not set
CONFIG_SND_SOC_IMX_AUDMUX=m
CONFIG_SND_SOC_IMX_ES8328=m
CONFIG_SND_SOC_IMX_MC13783=m
@@ -5957,6 +6122,15 @@ CONFIG_SND_SOC_SIMPLE_AMPLIFIER=m
# CONFIG_SND_SOC_SIRF_AUDIO_CODEC is not set
CONFIG_SND_SOC_SMDK_WM8994_PCM=m
CONFIG_SND_SOC_SNOW=m
+CONFIG_SND_SOC_SOF_ACPI=m
+# CONFIG_SND_SOC_SOF_DEBUG is not set
+# CONFIG_SND_SOC_SOF_HDA_ALWAYS_ENABLE_DMI_L1 is not set
+# CONFIG_SND_SOC_SOF_NOCODEC is not set
+# CONFIG_SND_SOC_SOF_NOCODEC_SUPPORT is not set
+# CONFIG_SND_SOC_SOF_OF is not set
+CONFIG_SND_SOC_SOF_PCI=m
+# CONFIG_SND_SOC_SOF_STRICT_ABI_CHECKS is not set
+CONFIG_SND_SOC_SOF_TOPLEVEL=y
CONFIG_SND_SOC_SPDIF=m
# CONFIG_SND_SOC_SSM2305 is not set
# CONFIG_SND_SOC_SSM2602_I2C is not set
@@ -5966,6 +6140,10 @@ CONFIG_SND_SOC_SPDIF=m
# CONFIG_SND_SOC_STA350 is not set
CONFIG_SND_SOC_STI=m
CONFIG_SND_SOC_STI_SAS=m
+# CONFIG_SND_SOC_STM32_DFSDM is not set
+# CONFIG_SND_SOC_STM32_I2S is not set
+# CONFIG_SND_SOC_STM32_SAI is not set
+# CONFIG_SND_SOC_STM32_SPDIFRX is not set
CONFIG_SND_SOC_STORM=m
# CONFIG_SND_SOC_TAS2552 is not set
# CONFIG_SND_SOC_TAS5086 is not set
@@ -6005,7 +6183,7 @@ CONFIG_SND_SOC_TSCS42XX=m
# CONFIG_SND_SOC_TSCS454 is not set
CONFIG_SND_SOC_TWL4030=m
CONFIG_SND_SOC_TWL6040=m
-# CONFIG_SND_SOC_WCD9335 is not set
+# CONFIG_SND_SOC_UDA1334 is not set
# CONFIG_SND_SOC_WM8510 is not set
# CONFIG_SND_SOC_WM8523 is not set
CONFIG_SND_SOC_WM8524=m
@@ -6107,7 +6285,6 @@ CONFIG_SONY_FF=y
# CONFIG_SONYPI is not set
CONFIG_SOUND=m
CONFIG_SOUND_OSS_CORE_PRECLAIM=y
-CONFIG_SOUNDWIRE_BUS=m
CONFIG_SOUNDWIRE_CADENCE=m
CONFIG_SOUNDWIRE=y
CONFIG_SPARSEMEM_MANUAL=y
@@ -6153,8 +6330,12 @@ CONFIG_SPI_ROCKCHIP=m
CONFIG_SPI_S3C64XX=m
# CONFIG_SPI_SC18IS602 is not set
# CONFIG_SPI_SIFIVE is not set
-# CONFIG_SPI_SLAVE is not set
+# CONFIG_SPI_SLAVE_SYSTEM_CONTROL is not set
+# CONFIG_SPI_SLAVE_TIME is not set
+CONFIG_SPI_SLAVE=y
CONFIG_SPI_SPIDEV=m
+CONFIG_SPI_STM32=m
+CONFIG_SPI_STM32_QSPI=m
CONFIG_SPI_ST_SSC4=m
CONFIG_SPI_SUN4I=m
CONFIG_SPI_SUN6I=m
@@ -6168,6 +6349,7 @@ CONFIG_SPI_TI_QSPI=m
CONFIG_SPI_XILINX=m
CONFIG_SPI=y
# CONFIG_SPI_ZYNQMP_GQSPI is not set
+CONFIG_SPI_ZYNQ_QSPI=m
CONFIG_SPMI=m
CONFIG_SPMI_MSM_PMIC_ARB=m
CONFIG_SPMI_PMIC_CLKDIV=m
@@ -6217,13 +6399,29 @@ CONFIG_STK3310=m
# CONFIG_STK8312 is not set
# CONFIG_STK8BA50 is not set
CONFIG_ST_LPC_WATCHDOG=m
+CONFIG_STM32_ADC_CORE=m
+CONFIG_STM32_ADC=m
+CONFIG_STM32_DAC=m
+CONFIG_STM32_DFSDM_ADC=m
+CONFIG_STM32_DMAMUX=y
+CONFIG_STM32_DMA=y
+CONFIG_STM32_EXTI=y
+# CONFIG_STM32_IPCC is not set
+CONFIG_STM32_LPTIMER_CNT=m
+CONFIG_STM32_MDMA=y
+CONFIG_STM32_RPROC=m
+CONFIG_STM32_THERMAL=m
+CONFIG_STM32_TIMER_CNT=m
+CONFIG_STM32_WATCHDOG=m
# CONFIG_STM is not set
CONFIG_STMMAC_ETH=m
# CONFIG_STMMAC_PCI is not set
CONFIG_STMMAC_PLATFORM=m
+# CONFIG_STMMAC_SELFTESTS is not set
# CONFIG_STMPE_ADC is not set
CONFIG_STMPE_I2C=y
CONFIG_STMPE_SPI=y
+CONFIG_STPMIC1_WATCHDOG=m
CONFIG_ST_REMOTEPROC=m
CONFIG_STRICT_DEVMEM=y
CONFIG_STRICT_KERNEL_RWX=y
@@ -6256,6 +6454,7 @@ CONFIG_SUNDANCE=m
# CONFIG_SUNGEM is not set
CONFIG_SUN_PARTITION=y
CONFIG_SUNRPC_DEBUG=y
+# CONFIG_SUNRPC_DISABLE_INSECURE_ENCTYPES is not set
CONFIG_SUNRPC_GSS=m
CONFIG_SUNRPC=m
# CONFIG_SUNRPC_XPRT_RDMA is not set
@@ -6303,17 +6502,18 @@ CONFIG_TASKSTATS=y
CONFIG_TASK_XACCT=y
CONFIG_TCG_ATMEL=m
CONFIG_TCG_CRB=y
+CONFIG_TCG_FTPM_TEE=m
# CONFIG_TCG_INFINEON is not set
CONFIG_TCG_NSC=m
CONFIG_TCG_TIS_I2C_ATMEL=m
CONFIG_TCG_TIS_I2C_INFINEON=m
# CONFIG_TCG_TIS_I2C_NUVOTON is not set
-# CONFIG_TCG_TIS_SPI is not set
+CONFIG_TCG_TIS_SPI=m
# CONFIG_TCG_TIS_ST33ZP24_I2C is not set
# CONFIG_TCG_TIS_ST33ZP24_SPI is not set
CONFIG_TCG_TIS=y
CONFIG_TCG_TPM=y
-# CONFIG_TCG_VTPM_PROXY is not set
+CONFIG_TCG_VTPM_PROXY=m
# CONFIG_TCG_XEN is not set
CONFIG_TCM_FC=m
CONFIG_TCM_FILEIO=m
@@ -6365,6 +6565,7 @@ CONFIG_TERANETICS_PHY=m
# CONFIG_TEST_ASYNC_DRIVER_PROBE is not set
# CONFIG_TEST_BITFIELD is not set
# CONFIG_TEST_BITMAP is not set
+# CONFIG_TEST_BLACKHOLE_DEV is not set
# CONFIG_TEST_BPF is not set
# CONFIG_TEST_FIRMWARE is not set
# CONFIG_TEST_HASH is not set
@@ -6375,6 +6576,7 @@ CONFIG_TEST_KSTRTOX=y
# CONFIG_TEST_LIST_SORT is not set
# CONFIG_TEST_LKM is not set
# CONFIG_TEST_MEMCAT_P is not set
+# CONFIG_TEST_MEMINIT is not set
# CONFIG_TEST_OBJAGG is not set
# CONFIG_TEST_OVERFLOW is not set
# CONFIG_TEST_PARMAN is not set
@@ -6385,6 +6587,7 @@ CONFIG_TEST_KSTRTOX=y
# CONFIG_TEST_STACKINIT is not set
# CONFIG_TEST_STATIC_KEYS is not set
# CONFIG_TEST_STRING_HELPERS is not set
+# CONFIG_TEST_STRSCPY is not set
# CONFIG_TEST_SYSCTL is not set
# CONFIG_TEST_UDELAY is not set
# CONFIG_TEST_USER_COPY is not set
@@ -6403,6 +6606,7 @@ CONFIG_THERMAL_GOV_FAIR_SHARE=y
CONFIG_THERMAL_GOV_STEP_WISE=y
CONFIG_THERMAL_GOV_USER_SPACE=y
CONFIG_THERMAL_HWMON=y
+CONFIG_THERMAL_MMIO=m
CONFIG_THERMAL_OF=y
CONFIG_THERMAL_STATISTICS=y
# CONFIG_THERMAL_WRITABLE_TRIPS is not set
@@ -6420,11 +6624,11 @@ CONFIG_TI_ADC128S052=m
CONFIG_TI_ADS1015=m
# CONFIG_TI_ADS124S08 is not set
# CONFIG_TI_ADS7950 is not set
+CONFIG_TI_ADS8344=m
# CONFIG_TI_ADS8688 is not set
CONFIG_TI_AM335X_ADC=m
CONFIG_TICK_CPU_ACCOUNTING=y
CONFIG_TI_CPPI41=m
-CONFIG_TI_CPSW_ALE=m
CONFIG_TI_CPSW=m
# CONFIG_TI_CPSW_PHY_SEL is not set
CONFIG_TI_CPTS_MOD=m
@@ -6433,7 +6637,6 @@ CONFIG_TI_CPTS=y
# CONFIG_TI_DAC5571 is not set
CONFIG_TI_DAC7311=m
# CONFIG_TI_DAC7612 is not set
-CONFIG_TI_DAVINCI_CPDMA=m
CONFIG_TI_DAVINCI_EMAC=m
CONFIG_TI_DAVINCI_MDIO=m
CONFIG_TI_EDMA=y
@@ -6447,7 +6650,6 @@ CONFIG_TINYDRM_HX8357D=m
CONFIG_TINYDRM_ILI9225=m
CONFIG_TINYDRM_ILI9341=m
CONFIG_TINYDRM_MI0283QT=m
-CONFIG_TINYDRM_MIPI_DBI=m
CONFIG_TINYDRM_REPAPER=m
CONFIG_TINYDRM_ST7586=m
CONFIG_TINYDRM_ST7735R=m
@@ -6505,6 +6707,7 @@ CONFIG_TOUCHSCREEN_GUNZE=m
CONFIG_TOUCHSCREEN_ILI210X=m
CONFIG_TOUCHSCREEN_IMX6UL_TSC=m
CONFIG_TOUCHSCREEN_INEXIO=m
+CONFIG_TOUCHSCREEN_IQS5XX=m
# CONFIG_TOUCHSCREEN_MAX11801 is not set
CONFIG_TOUCHSCREEN_MC13783=m
CONFIG_TOUCHSCREEN_MCS5000=m
@@ -6557,7 +6760,6 @@ CONFIG_TRACE_EVAL_MAP_FILE=y
# CONFIG_TRACER_SNAPSHOT_PER_CPU_SWAP is not set
CONFIG_TRACER_SNAPSHOT=y
# CONFIG_TRACE_SINK is not set
-# CONFIG_TRACING_EVENTS_GPIO is not set
# CONFIG_TRANSPARENT_HUGEPAGE_ALWAYS is not set
# CONFIG_TRANSPARENT_HUGEPAGE is not set
CONFIG_TRUSTED_FOUNDATIONS=y
@@ -6584,6 +6786,7 @@ CONFIG_TUNE_DEFAULT=y
# CONFIG_TUNE_ZEC12 is not set
CONFIG_TUN=m
# CONFIG_TUN_VNET_CROSS_LE is not set
+CONFIG_TURRIS_MOX_RWTM=m
CONFIG_TWL4030_CORE=y
CONFIG_TWL4030_MADC=m
CONFIG_TWL4030_POWER=y
@@ -6596,6 +6799,7 @@ CONFIG_TYPEC_DP_ALTMODE=m
CONFIG_TYPEC_FUSB302=m
CONFIG_TYPEC=m
CONFIG_TYPEC_MUX_PI3USB30532=m
+CONFIG_TYPEC_NVIDIA_ALTMODE=m
# CONFIG_TYPEC_RT1711H is not set
CONFIG_TYPEC_TCPCI=m
CONFIG_TYPEC_TCPM=m
@@ -6612,6 +6816,7 @@ CONFIG_UBIFS_FS_SECURITY=y
CONFIG_UBIFS_FS_XATTR=y
# CONFIG_UBSAN is not set
# CONFIG_UCB1400_CORE is not set
+# CONFIG_UCLAMP_TASK is not set
CONFIG_UCSI_ACPI=m
CONFIG_UCSI_CCG=m
CONFIG_UDF_FS=m
@@ -6634,6 +6839,8 @@ CONFIG_UIO_PRUSS=m
CONFIG_UIO_SERCOS3=m
CONFIG_ULI526X=m
# CONFIG_ULTRIX_PARTITION is not set
+# CONFIG_UNICODE_NORMALIZATION_SELFTEST is not set
+CONFIG_UNICODE=y
# CONFIG_UNISYSSPAR is not set
# CONFIG_UNISYS_VISORBUS is not set
CONFIG_UNIX98_PTYS=y
@@ -6661,6 +6868,7 @@ CONFIG_USB_BELKIN=y
# CONFIG_USB_C67X00_HCD is not set
CONFIG_USB_CATC=m
# CONFIG_USB_CDC_COMPOSITE is not set
+# CONFIG_USB_CDNS3 is not set
CONFIG_USB_CHAOSKEY=m
CONFIG_USB_CHIPIDEA_HOST=y
CONFIG_USB_CHIPIDEA=m
@@ -6685,6 +6893,7 @@ CONFIG_USB_CONFIGFS_NCM=y
CONFIG_USB_CONFIGFS_OBEX=y
# CONFIG_USB_CONFIGFS_RNDIS is not set
CONFIG_USB_CONFIGFS_SERIAL=y
+CONFIG_USB_CONN_GPIO=m
CONFIG_USB_CXACRU=m
# CONFIG_USB_CYPRESS_CY7C63 is not set
# CONFIG_USB_CYTHERM is not set
@@ -6704,6 +6913,7 @@ CONFIG_USB_DWC3_EXYNOS=m
CONFIG_USB_DWC3_HAPS=m
# CONFIG_USB_DWC3_HOST is not set
CONFIG_USB_DWC3=m
+CONFIG_USB_DWC3_MESON_G12A=m
CONFIG_USB_DWC3_OF_SIMPLE=m
CONFIG_USB_DWC3_OMAP=m
CONFIG_USB_DWC3_PCI=m
@@ -6814,7 +7024,7 @@ CONFIG_USB_HSIC_USB3503=m
CONFIG_USB_HSIC_USB4604=m
CONFIG_USB_HSO=m
CONFIG_USB_HUB_USB251XB=m
-CONFIG_USB_HWA_HCD=m
+# CONFIG_USB_HWA_HCD is not set
CONFIG_USB_IDMOUSE=m
CONFIG_USB_IMX21_HCD=m
CONFIG_USB_INVENTRA_DMA=y
@@ -6898,7 +7108,7 @@ CONFIG_USB_NET_SR9700=m
CONFIG_USB_NET_ZAURUS=m
CONFIG_USB_OHCI_EXYNOS=m
CONFIG_USB_OHCI_HCD_OMAP3=m
-CONFIG_USB_OHCI_HCD_PCI=y
+CONFIG_USB_OHCI_HCD_PCI=m
CONFIG_USB_OHCI_HCD_PLATFORM=m
CONFIG_USB_OHCI_HCD_STI=m
CONFIG_USB_OHCI_HCD=y
@@ -6921,7 +7131,6 @@ CONFIG_USB_PWC=m
# CONFIG_USB_R8A66597 is not set
CONFIG_USB_RAINSHADOW_CEC=m
# CONFIG_USB_RAREMONO is not set
-# CONFIG_USB_RIO500 is not set
CONFIG_USB_ROLE_SWITCH=m
CONFIG_USB_RTL8150=m
CONFIG_USB_RTL8152=m
@@ -7010,7 +7219,6 @@ CONFIG_USB_STORAGE_SDDR55=m
CONFIG_USB_STORAGE_USBAT=m
CONFIG_USB_STV06XX=m
CONFIG_USB_SUPPORT=y
-# CONFIG_USB_SWITCH_FSA9480 is not set
CONFIG_USB_TEGRA_PHY=m
# CONFIG_USB_TEST is not set
CONFIG_USB_TI_CPPI41_DMA=y
@@ -7029,9 +7237,8 @@ CONFIG_USB_VIDEO_CLASS=m
CONFIG_USB_VL600=m
CONFIG_USB_WDM=m
# CONFIG_USB_WHCI_HCD is not set
-# CONFIG_USB_WUSB_CBAF_DEBUG is not set
-CONFIG_USB_WUSB_CBAF=m
-CONFIG_USB_WUSB=m
+# CONFIG_USB_WUSB_CBAF is not set
+# CONFIG_USB_WUSB is not set
CONFIG_USB_XHCI_DBGCAP=y
CONFIG_USB_XHCI_HCD=y
# CONFIG_USB_XHCI_HISTB is not set
@@ -7095,6 +7302,7 @@ CONFIG_VIA_RHINE=m
CONFIG_VIA_RHINE_MMIO=y
CONFIG_VIA_VELOCITY=m
# CONFIG_VIDEO_ADV_DEBUG is not set
+# CONFIG_VIDEO_ALLEGRO_DVT is not set
CONFIG_VIDEO_AM437X_VPFE=m
# CONFIG_VIDEO_ASPEED is not set
CONFIG_VIDEO_AU0828=m
@@ -7137,6 +7345,8 @@ CONFIG_VIDEO_GO7007_LOADER=m
CONFIG_VIDEO_GO7007=m
CONFIG_VIDEO_GO7007_USB=m
CONFIG_VIDEO_GO7007_USB_S2250_BOARD=m
+CONFIG_VIDEO_HANTRO=m
+CONFIG_VIDEO_HANTRO_ROCKCHIP=y
CONFIG_VIDEO_HDPVR=m
CONFIG_VIDEO_HEXIUM_GEMINI=m
CONFIG_VIDEO_HEXIUM_ORION=m
@@ -7148,8 +7358,10 @@ CONFIG_VIDEO_IMX_VDOA=m
CONFIG_VIDEO_IVTV=m
# CONFIG_VIDEO_MEM2MEM_DEINTERLACE is not set
CONFIG_VIDEO_MESON_AO_CEC=m
+CONFIG_VIDEO_MESON_G12A_AO_CEC=m
+CONFIG_VIDEO_MESON_VDEC=m
CONFIG_VIDEO_MEYE=m
-# CONFIG_VIDEO_MMP_CAMERA is not set
+CONFIG_VIDEO_MMP_CAMERA=m
CONFIG_VIDEO_MUX=m
CONFIG_VIDEO_MXB=m
# CONFIG_VIDEO_OMAP3_DEBUG is not set
@@ -7161,7 +7373,6 @@ CONFIG_VIDEO_PVRUSB2=m
CONFIG_VIDEO_PVRUSB2_SYSFS=y
CONFIG_VIDEO_QCOM_VENUS=m
CONFIG_VIDEO_ROCKCHIP_RGA=m
-CONFIG_VIDEO_ROCKCHIP_VPU=m
CONFIG_VIDEO_S5P_FIMC=m
CONFIG_VIDEO_S5P_MIPI_CSIS=m
CONFIG_VIDEO_SAA6588=m
@@ -7191,6 +7402,9 @@ CONFIG_VIDEO_STI_HDMI_CEC=m
CONFIG_VIDEO_STI_HVA=m
CONFIG_VIDEO_STK1160_COMMON=m
CONFIG_VIDEO_STK1160=m
+# CONFIG_VIDEO_STM32_DCMI is not set
+CONFIG_VIDEO_STM32_HDMI_CEC=m
+CONFIG_VIDEO_SUN4I_CSI=m
CONFIG_VIDEO_SUN6I_CSI=m
CONFIG_VIDEO_SUNXI_CEDRUS=m
CONFIG_VIDEO_SUNXI=y
@@ -7207,7 +7421,6 @@ CONFIG_VIDEO_USBVISION=m
CONFIG_VIDEO_V4L2=m
CONFIG_VIDEO_V4L2_SUBDEV_API=y
# CONFIG_VIDEO_XILINX is not set
-# CONFIG_VIDEO_ZORAN is not set
# CONFIG_VIPERBOARD_ADC is not set
# CONFIG_VIRT_CPU_ACCOUNTING_GEN is not set
# CONFIG_VIRT_CPU_ACCOUNTING_NATIVE is not set
@@ -7216,13 +7429,16 @@ CONFIG_VIRTIO_BALLOON=m
CONFIG_VIRTIO_BLK=m
# CONFIG_VIRTIO_BLK_SCSI is not set
CONFIG_VIRTIO_CONSOLE=m
+CONFIG_VIRTIO_FS=m
CONFIG_VIRTIO_INPUT=m
+# CONFIG_VIRTIO_IOMMU is not set
CONFIG_VIRTIO_MENU=y
# CONFIG_VIRTIO_MMIO_CMDLINE_DEVICES is not set
CONFIG_VIRTIO_MMIO=m
CONFIG_VIRTIO_NET=m
CONFIG_VIRTIO_PCI_LEGACY=y
CONFIG_VIRTIO_PCI=y
+# CONFIG_VIRTIO_PMEM is not set
CONFIG_VIRTIO_VSOCKETS=m
CONFIG_VIRTIO=y
CONFIG_VIRTUALIZATION=y
@@ -7262,6 +7478,7 @@ CONFIG_W1_MASTER_DS2490=m
CONFIG_W1_MASTER_GPIO=m
# CONFIG_W1_MASTER_MATROX is not set
CONFIG_W1_MASTER_MXC=m
+# CONFIG_W1_MASTER_SGI is not set
CONFIG_W1_SLAVE_DS2405=m
CONFIG_W1_SLAVE_DS2406=m
CONFIG_W1_SLAVE_DS2408=m
@@ -7272,6 +7489,7 @@ CONFIG_W1_SLAVE_DS2431=m
CONFIG_W1_SLAVE_DS2433_CRC=y
CONFIG_W1_SLAVE_DS2433=m
CONFIG_W1_SLAVE_DS2438=m
+# CONFIG_W1_SLAVE_DS250X is not set
CONFIG_W1_SLAVE_DS2780=m
CONFIG_W1_SLAVE_DS2781=m
CONFIG_W1_SLAVE_DS2805=m
@@ -7288,6 +7506,7 @@ CONFIG_W83977F_WDT=m
CONFIG_WATCHDOG_CORE=y
CONFIG_WATCHDOG_HANDLE_BOOT_ENABLED=y
# CONFIG_WATCHDOG_NOWAYOUT is not set
+CONFIG_WATCHDOG_OPEN_TIMEOUT=0
# CONFIG_WATCHDOG_PRETIMEOUT_GOV is not set
CONFIG_WATCHDOG_SYSFS=y
CONFIG_WATCHDOG=y
@@ -7367,10 +7586,12 @@ CONFIG_XFS_QUOTA=y
# CONFIG_XFS_RT is not set
# CONFIG_XFS_WARN is not set
# CONFIG_XIL_AXIS_FIFO is not set
+# CONFIG_XILINX_AXI_EMAC is not set
# CONFIG_XILINX_DMA is not set
CONFIG_XILINX_EMACLITE=m
CONFIG_XILINX_GMII2RGMII=m
CONFIG_XILINX_PR_DECOUPLER=m
+# CONFIG_XILINX_SDFEC is not set
CONFIG_XILINX_VCU=m
CONFIG_XILINX_WATCHDOG=m
CONFIG_XILINX_XADC=m
diff --git a/kernel-i686-debug.config b/kernel-i686-debug.config
index c26820bc2..7ef076f36 100644
--- a/kernel-i686-debug.config
+++ b/kernel-i686-debug.config
@@ -1,6 +1,5 @@
# i386
# CONFIG_60XX_WDT is not set
-# CONFIG_64BIT is not set
CONFIG_6LOWPAN_DEBUGFS=y
CONFIG_6LOWPAN_GHC_EXT_HDR_DEST=m
CONFIG_6LOWPAN_GHC_EXT_HDR_FRAG=m
@@ -60,6 +59,7 @@ CONFIG_ACPI_EC_DEBUGFS=m
# CONFIG_ACPI_EXTLOG is not set
CONFIG_ACPI_FAN=y
CONFIG_ACPI_HED=y
+CONFIG_ACPI_HMAT=y
CONFIG_ACPI_I2C_OPREGION=y
CONFIG_ACPI_IPMI=m
# CONFIG_ACPI_NFIT is not set
@@ -133,7 +133,9 @@ CONFIG_AD7949=m
CONFIG_ADAPTEC_STARFIRE=m
# CONFIG_ADE7854 is not set
# CONFIG_ADF4350 is not set
+# CONFIG_ADF4371 is not set
# CONFIG_ADFS_FS is not set
+CONFIG_ADIN_PHY=m
# CONFIG_ADIS16080 is not set
# CONFIG_ADIS16130 is not set
# CONFIG_ADIS16136 is not set
@@ -143,6 +145,7 @@ CONFIG_ADAPTEC_STARFIRE=m
# CONFIG_ADIS16240 is not set
# CONFIG_ADIS16260 is not set
# CONFIG_ADIS16400 is not set
+# CONFIG_ADIS16460 is not set
# CONFIG_ADIS16480 is not set
# CONFIG_ADJD_S311 is not set
# CONFIG_ADT7316 is not set
@@ -192,6 +195,7 @@ CONFIG_AIX_PARTITION=y
# CONFIG_AK8974 is not set
# CONFIG_AK8975 is not set
# CONFIG_AL3320A is not set
+# CONFIG_AL_FIC is not set
CONFIG_ALIENWARE_WMI=m
CONFIG_ALIM1535_WDT=m
CONFIG_ALIM7101_WDT=m
@@ -226,6 +230,7 @@ CONFIG_APM=y
CONFIG_APPLE_GMUX=m
CONFIG_APPLE_PROPERTIES=y
# CONFIG_APPLICOM is not set
+CONFIG_AQTION=m
CONFIG_AQUANTIA_PHY=m
CONFIG_AR5523=m
# CONFIG_ARCH_DAVINCI is not set
@@ -233,25 +238,18 @@ CONFIG_AR5523=m
# CONFIG_ARCH_EBSA110 is not set
# CONFIG_ARCH_EP93XX is not set
# CONFIG_ARCH_FOOTBRIDGE is not set
-# CONFIG_ARCH_IOP13XX is not set
# CONFIG_ARCH_IOP32X is not set
-# CONFIG_ARCH_IOP33X is not set
# CONFIG_ARCH_IXP4XX is not set
-# CONFIG_ARCH_KS8695 is not set
-# CONFIG_ARCH_LPC32XX is not set
CONFIG_ARCH_MULTIPLATFORM=y
-# CONFIG_ARCH_NETX is not set
# CONFIG_ARCH_OMAP1 is not set
# CONFIG_ARCH_PXA is not set
# CONFIG_ARCH_RPC is not set
# CONFIG_ARCH_S3C24XX is not set
# CONFIG_ARCH_SA1100 is not set
-# CONFIG_ARCH_W90X900 is not set
# CONFIG_ARCNET is not set
CONFIG_ARM64_ERRATUM_858921=y
CONFIG_ARM_PTDUMP_DEBUGFS=y
# CONFIG_AS3935 is not set
-# CONFIG_ASIX_PHY is not set
CONFIG_ASUS_LAPTOP=m
CONFIG_ASUS_NB_WMI=m
CONFIG_ASUS_WIRELESS=m
@@ -297,6 +295,7 @@ CONFIG_ATH9K_DEBUGFS=y
CONFIG_ATH9K_HTC=m
# CONFIG_ATH9K_HWRNG is not set
CONFIG_ATH9K=m
+CONFIG_ATH9K_PCI_NO_EEPROM=m
CONFIG_ATH9K_PCI=y
# CONFIG_ATH9K_STATION_STATISTICS is not set
# CONFIG_ATH9K_WOW is not set
@@ -344,6 +343,7 @@ CONFIG_AUTOFS_FS=y
CONFIG_AUXDISPLAY=y
CONFIG_AX25_DAMA_SLAVE=y
CONFIG_AX25=m
+CONFIG_AX88796B_PHY=m
CONFIG_B43_BCMA_PIO=y
CONFIG_B43_BCMA=y
CONFIG_B43_BUSES_BCMA_AND_SSB=y
@@ -379,7 +379,6 @@ CONFIG_BACKLIGHT_ARCXCNN=m
CONFIG_BACKLIGHT_CLASS_DEVICE=y
# CONFIG_BACKLIGHT_GENERIC is not set
# CONFIG_BACKLIGHT_GPIO is not set
-CONFIG_BACKLIGHT_LCD_SUPPORT=y
# CONFIG_BACKLIGHT_LM3630A is not set
# CONFIG_BACKLIGHT_LM3639 is not set
CONFIG_BACKLIGHT_LP855X=m
@@ -398,6 +397,7 @@ CONFIG_BATMAN_ADV_DAT=y
CONFIG_BATMAN_ADV=m
CONFIG_BATMAN_ADV_MCAST=y
CONFIG_BATMAN_ADV_NC=y
+CONFIG_BATMAN_ADV_SYSFS=y
CONFIG_BATMAN_ADV_TRACING=y
# CONFIG_BATTERY_BQ27XXX is not set
# CONFIG_BATTERY_DS2760 is not set
@@ -439,6 +439,7 @@ CONFIG_BE2NET=m
CONFIG_BE2NET_SKYHAWK=y
# CONFIG_BEFS_DEBUG is not set
CONFIG_BEFS_FS=m
+# CONFIG_BFQ_CGROUP_DEBUG is not set
CONFIG_BFQ_GROUP_IOSCHED=y
# CONFIG_BFS_FS is not set
CONFIG_BH1750=m
@@ -449,6 +450,7 @@ CONFIG_BINFMT_ELF=y
# CONFIG_BINFMT_FLAT is not set
CONFIG_BINFMT_MISC=m
CONFIG_BINFMT_SCRIPT=y
+CONFIG_BLK_CGROUP_IOCOST=y
CONFIG_BLK_CGROUP_IOLATENCY=y
CONFIG_BLK_CGROUP=y
# CONFIG_BLK_CMDLINE_PARSER is not set
@@ -580,6 +582,7 @@ CONFIG_BT_HCIBTSDIO=m
CONFIG_BT_HCIBTUSB_AUTOSUSPEND=y
CONFIG_BT_HCIBTUSB_BCM=y
CONFIG_BT_HCIBTUSB=m
+# CONFIG_BT_HCIBTUSB_MTK is not set
CONFIG_BT_HCIBTUSB_RTL=y
CONFIG_BT_HCIDTL1=m
CONFIG_BT_HCIUART_3WIRE=y
@@ -604,6 +607,7 @@ CONFIG_BT_LE=y
CONFIG_BT=m
CONFIG_BT_MRVL=m
CONFIG_BT_MRVL_SDIO=m
+CONFIG_BT_MTKSDIO=m
# CONFIG_BT_MTKUART is not set
CONFIG_BT_QCA=m
CONFIG_BT_RFCOMM=m
@@ -641,16 +645,21 @@ CONFIG_CAN_EMS_PCI=m
# CONFIG_CAN_EMS_PCMCIA is not set
CONFIG_CAN_EMS_USB=m
CONFIG_CAN_ESD_USB2=m
+# CONFIG_CAN_F81601 is not set
# CONFIG_CAN_FLEXCAN is not set
# CONFIG_CAN_GRCAN is not set
CONFIG_CAN_GS_USB=m
CONFIG_CAN_GW=m
CONFIG_CAN_HI311X=m
CONFIG_CAN_IFI_CANFD=m
+# CONFIG_CAN_J1939 is not set
+# CONFIG_CAN_KVASER_PCIEFD is not set
CONFIG_CAN_KVASER_PCI=m
CONFIG_CAN_KVASER_USB=m
CONFIG_CAN=m
CONFIG_CAN_M_CAN=m
+# CONFIG_CAN_M_CAN_PLATFORM is not set
+# CONFIG_CAN_M_CAN_TCAN4X5X is not set
CONFIG_CAN_MCBA_USB=m
# CONFIG_CAN_MCP251X is not set
CONFIG_CAN_PEAK_PCIEC=y
@@ -694,6 +703,7 @@ CONFIG_CEC_PLATFORM_DRIVERS=y
CONFIG_CEPH_FSCACHE=y
CONFIG_CEPH_FS=m
CONFIG_CEPH_FS_POSIX_ACL=y
+CONFIG_CEPH_FS_SECURITY_LABEL=y
CONFIG_CEPH_LIB=m
CONFIG_CEPH_LIB_PRETTYDEBUG=y
# CONFIG_CEPH_LIB_USE_DNS_RESOLVER is not set
@@ -730,17 +740,18 @@ CONFIG_CHARGER_CROS_USBPD=m
# CONFIG_CHARGER_GPIO is not set
# CONFIG_CHARGER_ISP1704 is not set
# CONFIG_CHARGER_LP8727 is not set
-# CONFIG_CHARGER_LTC3651 is not set
+CONFIG_CHARGER_LT3651=m
# CONFIG_CHARGER_MANAGER is not set
+CONFIG_CHARGER_MAX77650=m
# CONFIG_CHARGER_MAX8903 is not set
# CONFIG_CHARGER_RT9455 is not set
# CONFIG_CHARGER_SBS is not set
CONFIG_CHARGER_SMB347=m
+CONFIG_CHARGER_UCS1002=m
+# CONFIG_CHARGER_WILCO is not set
CONFIG_CHARLCD_BL_FLASH=y
# CONFIG_CHARLCD_BL_OFF is not set
# CONFIG_CHARLCD_BL_ON is not set
-# CONFIG_CHASH_SELFTEST is not set
-# CONFIG_CHASH_STATS is not set
# CONFIG_CHECKPOINT_RESTORE is not set
CONFIG_CHELSIO_IPSEC_INLINE=y
CONFIG_CHELSIO_T1_1G=y
@@ -750,7 +761,6 @@ CONFIG_CHELSIO_T4_DCB=y
# CONFIG_CHELSIO_T4_FCOE is not set
CONFIG_CHELSIO_T4=m
CONFIG_CHELSIO_T4VF=m
-CONFIG_CHR_DEV_OSST=m
CONFIG_CHR_DEV_SCH=m
CONFIG_CHR_DEV_SG=y
CONFIG_CHR_DEV_ST=m
@@ -760,7 +770,6 @@ CONFIG_CHROMEOS_PSTORE=m
CONFIG_CHROME_PLATFORMS=y
CONFIG_CHT_DC_TI_PMIC_OPREGION=y
CONFIG_CICADA_PHY=m
-CONFIG_CIFS_ACL=y
CONFIG_CIFS_ALLOW_INSECURE_LEGACY=y
# CONFIG_CIFS_DEBUG2 is not set
# CONFIG_CIFS_DEBUG_DUMP_KEYS is not set
@@ -777,6 +786,12 @@ CONFIG_CIFS_XATTR=y
CONFIG_CLEANCACHE=y
# CONFIG_CLK_HSDK is not set
# CONFIG_CLK_QORIQ is not set
+# CONFIG_CLK_SIFIVE is not set
+# CONFIG_CLK_SUNXI_CLOCKS is not set
+# CONFIG_CLK_SUNXI is not set
+# CONFIG_CLK_SUNXI_PRCM_SUN6I is not set
+# CONFIG_CLK_SUNXI_PRCM_SUN8I is not set
+# CONFIG_CLK_SUNXI_PRCM_SUN9I is not set
# CONFIG_CLOCK_THERMAL is not set
CONFIG_CLS_U32_MARK=y
CONFIG_CLS_U32_PERF=y
@@ -799,6 +814,7 @@ CONFIG_CODA_FS=m
# CONFIG_COMMON_CLK_MAX9485 is not set
# CONFIG_COMMON_CLK_PWM is not set
# CONFIG_COMMON_CLK_SI514 is not set
+# CONFIG_COMMON_CLK_SI5341 is not set
# CONFIG_COMMON_CLK_SI5351 is not set
CONFIG_COMMON_CLK_SI544=m
# CONFIG_COMMON_CLK_SI570 is not set
@@ -810,7 +826,6 @@ CONFIG_COMPAL_LAPTOP=m
# CONFIG_COMPAT_VDSO is not set
# CONFIG_COMPILE_TEST is not set
CONFIG_CONFIGFS_FS=y
-CONFIG_CONFIG_SUNRPC_DISABLE_INSECURE_ENCTYPES=y
CONFIG_CONNECTOR=y
CONFIG_CONSOLE_LOGLEVEL_DEFAULT=7
CONFIG_CONSOLE_LOGLEVEL_QUIET=3
@@ -818,6 +833,7 @@ CONFIG_CONTEXT_SWITCH_TRACER=y
CONFIG_CORDIC=m
CONFIG_CORE_DUMP_DEFAULT_ELF_HEADERS=y
CONFIG_CORTINA_PHY=m
+# CONFIG_COUNTER is not set
# CONFIG_CPA_DEBUG is not set
# CONFIG_CPU5_WDT is not set
# CONFIG_CPU_BIG_ENDIAN is not set
@@ -837,6 +853,7 @@ CONFIG_CPU_FREQ_GOV_USERSPACE=y
CONFIG_CPU_FREQ_STAT=y
CONFIG_CPU_FREQ=y
# CONFIG_CPU_HOTPLUG_STATE_CONTROL is not set
+# CONFIG_CPU_IDLE_GOV_HALTPOLL is not set
# CONFIG_CPU_IDLE_GOV_LADDER is not set
# CONFIG_CPU_IDLE_GOV_TEO is not set
CONFIG_CPU_IDLE=y
@@ -847,7 +864,6 @@ CONFIG_CPUSETS=y
CONFIG_CRAMFS=m
# CONFIG_CRAMFS_MTD is not set
CONFIG_CRASH_DUMP=y
-CONFIG_CRASH=m
CONFIG_CRC16=y
# CONFIG_CRC32_BIT is not set
# CONFIG_CRC32_SARWATE is not set
@@ -864,18 +880,16 @@ CONFIG_CRC_ITU_T=m
CONFIG_CRC_PMIC_OPREGION=y
CONFIG_CRC_T10DIF=y
CONFIG_CROS_EC_DEBUGFS=m
-CONFIG_CROS_EC_I2C=m
+CONFIG_CROS_EC_ISHTP=m
+# CONFIG_CROS_EC is not set
# CONFIG_CROS_EC_LIGHTBAR is not set
-CONFIG_CROS_EC_PROTO=y
-CONFIG_CROS_EC_SPI=m
+CONFIG_CROS_EC_RPMSG=m
CONFIG_CROS_KBD_LED_BACKLIGHT=m
CONFIG_CROSS_MEMORY_ATTACH=y
+CONFIG_CROS_USBPD_LOGGER=m
CONFIG_CRYPTO_842=y
CONFIG_CRYPTO_ADIANTUM=m
-CONFIG_CRYPTO_AEGIS128L=m
CONFIG_CRYPTO_AEGIS128=m
-CONFIG_CRYPTO_AEGIS256=m
-CONFIG_CRYPTO_AES_586=y
CONFIG_CRYPTO_AES_NI_INTEL=y
CONFIG_CRYPTO_AES_TI=m
CONFIG_CRYPTO_AES=y
@@ -904,8 +918,11 @@ CONFIG_CRYPTO_CTR=y
CONFIG_CRYPTO_CTS=y
CONFIG_CRYPTO_DEFLATE=y
CONFIG_CRYPTO_DES=m
+# CONFIG_CRYPTO_DEV_ATMEL_ECC is not set
+# CONFIG_CRYPTO_DEV_ATMEL_SHA204A is not set
CONFIG_CRYPTO_DEV_CCP_CRYPTO=m
CONFIG_CRYPTO_DEV_CCP_DD=m
+# CONFIG_CRYPTO_DEV_CCP_DEBUGFS is not set
CONFIG_CRYPTO_DEV_CCP=y
# CONFIG_CRYPTO_DEV_CCREE is not set
CONFIG_CRYPTO_DEV_CHELSIO=m
@@ -924,6 +941,7 @@ CONFIG_CRYPTO_DEV_QAT_C62X=m
CONFIG_CRYPTO_DEV_QAT_C62XVF=m
CONFIG_CRYPTO_DEV_QAT_DH895xCC=m
CONFIG_CRYPTO_DEV_QAT_DH895xCCVF=m
+# CONFIG_CRYPTO_DEV_SAFEXCEL is not set
CONFIG_CRYPTO_DEV_SP_CCP=y
CONFIG_CRYPTO_DEV_VIRTIO=m
CONFIG_CRYPTO_DH=y
@@ -933,6 +951,8 @@ CONFIG_CRYPTO_DRBG_MENU=y
CONFIG_CRYPTO_ECB=y
CONFIG_CRYPTO_ECDH=m
CONFIG_CRYPTO_ECHAINIV=m
+CONFIG_CRYPTO_ECRDSA=m
+CONFIG_CRYPTO_ESSIV=m
CONFIG_CRYPTO_FCRYPT=m
CONFIG_CRYPTO_FIPS=y
CONFIG_CRYPTO_GCM=y
@@ -952,8 +972,6 @@ CONFIG_CRYPTO_MANAGER=y
CONFIG_CRYPTO_MD4=m
CONFIG_CRYPTO_MD5=y
CONFIG_CRYPTO_MICHAEL_MIC=m
-CONFIG_CRYPTO_MORUS1280=m
-CONFIG_CRYPTO_MORUS640=m
CONFIG_CRYPTO_NHPOLY1305_AVX2=m
CONFIG_CRYPTO_NHPOLY1305_SSE2=m
CONFIG_CRYPTO_NULL=y
@@ -974,7 +992,7 @@ CONFIG_CRYPTO_SERPENT_SSE2_586=m
CONFIG_CRYPTO_SHA1=y
CONFIG_CRYPTO_SHA256=y
CONFIG_CRYPTO_SHA3=m
-CONFIG_CRYPTO_SHA512=m
+CONFIG_CRYPTO_SHA512=y
CONFIG_CRYPTO_SIMD=y
CONFIG_CRYPTO_SM3=m
CONFIG_CRYPTO_SM4=m
@@ -994,8 +1012,9 @@ CONFIG_CRYPTO_VMAC=m
CONFIG_CRYPTO_WP512=m
CONFIG_CRYPTO_XCBC=m
CONFIG_CRYPTO_XTS=y
+CONFIG_CRYPTO_XXHASH=m
CONFIG_CRYPTO=y
-# CONFIG_CRYPTO_ZSTD is not set
+CONFIG_CRYPTO_ZSTD=m
CONFIG_CS5535_CLOCK_EVENT_SRC=m
CONFIG_CS5535_MFGPT=m
CONFIG_CUSE=m
@@ -1016,9 +1035,7 @@ CONFIG_DCDBAS=m
CONFIG_DE2104X_DSL=0
CONFIG_DE2104X=m
CONFIG_DE4X5=m
-CONFIG_DE_AOC=y
CONFIG_DEBUG_ATOMIC_SLEEP=y
-CONFIG_DEBUG_BLK_CGROUP=y
# CONFIG_DEBUG_BLOCK_EXT_DEVT is not set
CONFIG_DEBUG_BOOT_PARAMS=y
CONFIG_DEBUG_CREDENTIALS=y
@@ -1030,16 +1047,16 @@ CONFIG_DEBUG_FS=y
# CONFIG_DEBUG_GPIO is not set
CONFIG_DEBUG_HIGHMEM=y
# CONFIG_DEBUG_HOTPLUG_CPU0 is not set
+# CONFIG_DEBUG_INFO_BTF is not set
# CONFIG_DEBUG_INFO_DWARF4 is not set
# CONFIG_DEBUG_INFO_REDUCED is not set
# CONFIG_DEBUG_INFO_SPLIT is not set
-CONFIG_DEBUG_INFO_VTA=y
CONFIG_DEBUG_INFO=y
# CONFIG_DEBUG_KERNEL_DC is not set
CONFIG_DEBUG_KERNEL=y
# CONFIG_DEBUG_KMEMLEAK_AUTO_SCAN is not set
CONFIG_DEBUG_KMEMLEAK_DEFAULT_OFF=y
-CONFIG_DEBUG_KMEMLEAK_EARLY_LOG_SIZE=4096
+CONFIG_DEBUG_KMEMLEAK_MEM_POOL_SIZE=16000
# CONFIG_DEBUG_KMEMLEAK_TEST is not set
CONFIG_DEBUG_KMEMLEAK=y
# CONFIG_DEBUG_KOBJECT is not set
@@ -1048,6 +1065,7 @@ CONFIG_DEBUG_LIST=y
CONFIG_DEBUG_LOCK_ALLOC=y
# CONFIG_DEBUG_LOCKDEP is not set
# CONFIG_DEBUG_LOCKING_API_SELFTESTS is not set
+CONFIG_DEBUG_MISC=y
CONFIG_DEBUG_MUTEXES=y
# CONFIG_DEBUG_NMI_SELFTEST is not set
CONFIG_DEBUG_NOTIFIERS=y
@@ -1063,8 +1081,8 @@ CONFIG_DEBUG_OBJECTS=y
# CONFIG_DEBUG_PAGE_REF is not set
# CONFIG_DEBUG_PER_CPU_MAPS is not set
CONFIG_DEBUG_PERF_USE_VMALLOC=y
-CONFIG_DEBUG_PI_LIST=y
# CONFIG_DEBUG_PINCTRL is not set
+# CONFIG_DEBUG_PLIST is not set
CONFIG_DEBUG_RODATA_TEST=y
CONFIG_DEBUG_RT_MUTEXES=y
CONFIG_DEBUG_RWSEMS=y
@@ -1091,6 +1109,8 @@ CONFIG_DEFAULT_HOSTNAME="(none)"
CONFIG_DEFAULT_HUNG_TASK_TIMEOUT=120
CONFIG_DEFAULT_MMAP_MIN_ADDR=4096
# CONFIG_DEFAULT_RENO is not set
+# CONFIG_DEFAULT_SECURITY_DAC is not set
+CONFIG_DEFAULT_SECURITY_SELINUX=y
# CONFIG_DEFERRED_STRUCT_PAGE_INIT is not set
CONFIG_DELL_LAPTOP=m
CONFIG_DELL_RBTN=m
@@ -1124,8 +1144,9 @@ CONFIG_DLM=m
CONFIG_DM9102=m
# CONFIG_DMA_API_DEBUG_SG is not set
CONFIG_DMA_API_DEBUG=y
+# CONFIG_DMABUF_SELFTESTS is not set
# CONFIG_DMA_CMA is not set
-CONFIG_DMADEVICES_DEBUG=y
+# CONFIG_DMADEVICES_DEBUG is not set
# CONFIG_DMADEVICES_VDEBUG is not set
CONFIG_DMADEVICES=y
CONFIG_DMA_ENGINE=y
@@ -1136,11 +1157,13 @@ CONFIG_DMARD10=m
# CONFIG_DMATEST is not set
CONFIG_DM_CACHE=m
CONFIG_DM_CACHE_SMQ=m
+# CONFIG_DM_CLONE is not set
CONFIG_DM_CRYPT=m
CONFIG_DM_DEBUG_BLOCK_MANAGER_LOCKING=y
# CONFIG_DM_DEBUG_BLOCK_STACK_TRACING is not set
CONFIG_DM_DEBUG=y
CONFIG_DM_DELAY=m
+CONFIG_DM_DUST=m
# CONFIG_DM_ERA is not set
CONFIG_DM_FLAKEY=m
CONFIG_DMIID=y
@@ -1161,7 +1184,8 @@ CONFIG_DM_UEVENT=y
CONFIG_DM_UNSTRIPED=m
CONFIG_DM_VERITY_FEC=y
CONFIG_DM_VERITY=m
-# CONFIG_DM_WRITECACHE is not set
+# CONFIG_DM_VERITY_VERIFY_ROOTHASH_SIG is not set
+CONFIG_DM_WRITECACHE=m
CONFIG_DM_ZERO=y
CONFIG_DM_ZONED=m
CONFIG_DNET=m
@@ -1173,11 +1197,15 @@ CONFIG_DP83848_PHY=m
# CONFIG_DP83867_PHY is not set
# CONFIG_DP83TC811_PHY is not set
CONFIG_DPOT_DAC=m
+# CONFIG_DPS310 is not set
CONFIG_DPTF_POWER=m
CONFIG_DRAGONRISE_FF=y
CONFIG_DRBD_FAULT_INJECTION=y
CONFIG_DRM_AMD_ACP=y
CONFIG_DRM_AMD_DC_DCN1_0=y
+CONFIG_DRM_AMD_DC_DCN2_0=y
+CONFIG_DRM_AMD_DC_DCN2_1=y
+CONFIG_DRM_AMD_DC_DSC_SUPPORT=y
CONFIG_DRM_AMD_DC=y
CONFIG_DRM_AMDGPU_CIK=y
# CONFIG_DRM_AMDGPU_GART_DEBUGFS is not set
@@ -1199,6 +1227,7 @@ CONFIG_DRM_DP_CEC=y
# CONFIG_DRM_ETNAVIV is not set
CONFIG_DRM_FBDEV_EMULATION=y
CONFIG_DRM_FBDEV_OVERALLOC=100
+CONFIG_DRM_GM12U320=m
CONFIG_DRM_GMA3600=y
CONFIG_DRM_GMA500=m
# CONFIG_DRM_GMA600 is not set
@@ -1212,6 +1241,7 @@ CONFIG_DRM_I2C_SIL164=m
# CONFIG_DRM_I915_ALPHA_SUPPORT is not set
CONFIG_DRM_I915_CAPTURE_ERROR=y
CONFIG_DRM_I915_COMPRESS_ERROR=y
+CONFIG_DRM_I915_FORCE_PROBE=""
CONFIG_DRM_I915_GVT_KVMGT=m
CONFIG_DRM_I915_GVT=y
CONFIG_DRM_I915=m
@@ -1223,49 +1253,65 @@ CONFIG_DRM_LOAD_EDID_FIRMWARE=y
CONFIG_DRM=m
# CONFIG_DRM_MEGACHIPS_STDPXXXX_GE_B850V3_FW is not set
CONFIG_DRM_MGAG200=m
+# CONFIG_DRM_MGA is not set
# CONFIG_DRM_MXSFB is not set
CONFIG_DRM_NOUVEAU_BACKLIGHT=y
CONFIG_DRM_NOUVEAU=m
# CONFIG_DRM_NOUVEAU_SVM is not set
# CONFIG_DRM_NXP_PTN3460 is not set
CONFIG_DRM_PANEL_BRIDGE=y
+CONFIG_DRM_PANEL_FEIYANG_FY07024DI26A30D=m
# CONFIG_DRM_PANEL_ILITEK_IL9322 is not set
# CONFIG_DRM_PANEL_ILITEK_ILI9881C is not set
# CONFIG_DRM_PANEL_INNOLUX_P079ZCA is not set
# CONFIG_DRM_PANEL_JDI_LT070ME05000 is not set
# CONFIG_DRM_PANEL_KINGDISPLAY_KD097D04 is not set
+# CONFIG_DRM_PANEL_LG_LB035Q02 is not set
# CONFIG_DRM_PANEL_LG_LG4573 is not set
# CONFIG_DRM_PANEL_LVDS is not set
+# CONFIG_DRM_PANEL_NEC_NL8048HL11 is not set
+# CONFIG_DRM_PANEL_NOVATEK_NT39016 is not set
# CONFIG_DRM_PANEL_OLIMEX_LCD_OLINUXINO is not set
CONFIG_DRM_PANEL_ORISETECH_OTM8009A=m
+# CONFIG_DRM_PANEL_OSD_OSD101T2587_53TS is not set
# CONFIG_DRM_PANEL_PANASONIC_VVX10F034N00 is not set
# CONFIG_DRM_PANEL_RASPBERRYPI_TOUCHSCREEN is not set
+# CONFIG_DRM_PANEL_RAYDIUM_RM67191 is not set
# CONFIG_DRM_PANEL_RAYDIUM_RM68200 is not set
+CONFIG_DRM_PANEL_ROCKTECH_JH057N00900=m
+CONFIG_DRM_PANEL_RONBO_RB070D30=m
# CONFIG_DRM_PANEL_SAMSUNG_LD9040 is not set
# CONFIG_DRM_PANEL_SAMSUNG_S6D16D0 is not set
# CONFIG_DRM_PANEL_SAMSUNG_S6E3HA2 is not set
CONFIG_DRM_PANEL_SAMSUNG_S6E63J0X03=m
+# CONFIG_DRM_PANEL_SAMSUNG_S6E63M0 is not set
# CONFIG_DRM_PANEL_SAMSUNG_S6E8AA0 is not set
CONFIG_DRM_PANEL_SEIKO_43WVF1G=m
# CONFIG_DRM_PANEL_SHARP_LQ101R1SX01 is not set
+# CONFIG_DRM_PANEL_SHARP_LS037V7DW01 is not set
# CONFIG_DRM_PANEL_SHARP_LS043T1LE01 is not set
# CONFIG_DRM_PANEL_SIMPLE is not set
# CONFIG_DRM_PANEL_SITRONIX_ST7701 is not set
# CONFIG_DRM_PANEL_SITRONIX_ST7789V is not set
+# CONFIG_DRM_PANEL_SONY_ACX565AKM is not set
+# CONFIG_DRM_PANEL_TPO_TD028TTEC1 is not set
+# CONFIG_DRM_PANEL_TPO_TD043MTEA1 is not set
# CONFIG_DRM_PANEL_TPO_TPG110 is not set
# CONFIG_DRM_PANEL_TRULY_NT35597_WQXGA is not set
CONFIG_DRM_PANEL=y
# CONFIG_DRM_PARADE_PS8622 is not set
CONFIG_DRM_QXL=m
+# CONFIG_DRM_R128 is not set
CONFIG_DRM_RADEON=m
CONFIG_DRM_RADEON_USERPTR=y
# CONFIG_DRM_RCAR_DW_HDMI is not set
# CONFIG_DRM_RCAR_LVDS is not set
+# CONFIG_DRM_SAVAGE is not set
# CONFIG_DRM_SII902X is not set
CONFIG_DRM_SII9234=m
# CONFIG_DRM_SIL_SII8620 is not set
+# CONFIG_DRM_TDFX is not set
# CONFIG_DRM_THINE_THC63LVD1024 is not set
-# CONFIG_DRM_TINYDRM is not set
CONFIG_DRM_TI_SN65DSI86=m
CONFIG_DRM_TI_TFP410=m
CONFIG_DRM_TOSHIBA_TC358764=m
@@ -1273,6 +1319,7 @@ CONFIG_DRM_TOSHIBA_TC358764=m
CONFIG_DRM_UDL=m
CONFIG_DRM_VBOXVIDEO=m
CONFIG_DRM_VGEM=m
+# CONFIG_DRM_VIA is not set
CONFIG_DRM_VIRTIO_GPU=m
# CONFIG_DRM_VKMS is not set
CONFIG_DRM_VMWGFX_FBCON=y
@@ -1336,6 +1383,7 @@ CONFIG_DVB_USB_AZ6007=m
CONFIG_DVB_USB_AZ6027=m
CONFIG_DVB_USB_CE6230=m
CONFIG_DVB_USB_CINERGY_T2=m
+CONFIG_DVB_USB_CXUSB_ANALOG=y
CONFIG_DVB_USB_CXUSB=m
# CONFIG_DVB_USB_DEBUG is not set
CONFIG_DVB_USB_DIB0700=m
@@ -1369,6 +1417,8 @@ CONFIG_DVB_USB_ZD1301=m
CONFIG_DW_DMAC_CORE=y
CONFIG_DW_DMAC=m
CONFIG_DW_DMAC_PCI=y
+CONFIG_DW_EDMA=m
+CONFIG_DW_EDMA_PCIE=m
# CONFIG_DW_WATCHDOG is not set
CONFIG_DYNAMIC_DEBUG=y
CONFIG_DYNAMIC_FTRACE=y
@@ -1423,9 +1473,10 @@ CONFIG_EEPROM_MAX6875=m
# CONFIG_EFI_FAKE_MEMMAP is not set
CONFIG_EFI_PARTITION=y
CONFIG_EFI_PGT_DUMP=y
+CONFIG_EFI_RCI2_TABLE=y
CONFIG_EFI_RUNTIME_MAP=y
CONFIG_EFI_STUB=y
-# CONFIG_EFI_TEST is not set
+CONFIG_EFI_TEST=m
CONFIG_EFIVAR_FS=y
# CONFIG_EFI_VARS is not set
# CONFIG_EFI_VARS_PSTORE_DEFAULT_DISABLE is not set
@@ -1450,6 +1501,7 @@ CONFIG_ETHERNET=y
CONFIG_ETHOC=m
# CONFIG_EUROTECH_WDT is not set
# CONFIG_EVM is not set
+# CONFIG_EXFAT_FS is not set
# CONFIG_EXPERT is not set
# CONFIG_EXPOLINE_AUTO is not set
CONFIG_EXPOLINE_FULL=y
@@ -1463,6 +1515,7 @@ CONFIG_EXT4_FS_SECURITY=y
CONFIG_EXT4_FS=y
CONFIG_EXT4_USE_FOR_EXT2=y
# CONFIG_EXTCON_ADC_JACK is not set
+# CONFIG_EXTCON_FSA9480 is not set
# CONFIG_EXTCON_GPIO is not set
CONFIG_EXTCON_INTEL_INT3496=m
# CONFIG_EXTCON_MAX3355 is not set
@@ -1571,6 +1624,7 @@ CONFIG_FCOE=m
# CONFIG_FDDI is not set
CONFIG_FEALNX=m
CONFIG_FHANDLE=y
+# CONFIG_FIELDBUS_DEV is not set
# CONFIG_FIND_BIT_BENCHMARK is not set
CONFIG_FIREWIRE=m
CONFIG_FIREWIRE_NET=m
@@ -1582,11 +1636,6 @@ CONFIG_FIREWIRE_SBP2=m
CONFIG_FIXED_PHY=y
# CONFIG_FLATMEM_MANUAL is not set
CONFIG_FM10K=m
-CONFIG_FMC_CHARDEV=m
-CONFIG_FMC_FAKEDEV=m
-CONFIG_FMC=m
-CONFIG_FMC_TRIVIAL=m
-CONFIG_FMC_WRITE_EEPROM=m
# CONFIG_FONTS is not set
CONFIG_FORCEDETH=m
CONFIG_FORTIFY_SOURCE=y
@@ -1627,13 +1676,14 @@ CONFIG_FSI_MASTER_HUB=m
# CONFIG_FSI_SBEFIFO is not set
CONFIG_FSI_SCOM=m
# CONFIG_FSL_EDMA is not set
-# CONFIG_FSL_ENETC is not set
-# CONFIG_FSL_ENETC_PTP_CLOCK is not set
-# CONFIG_FSL_ENETC_VF is not set
+# CONFIG_FSL_ENETC_MDIO is not set
# CONFIG_FSL_PQ_MDIO is not set
# CONFIG_FSL_QDMA is not set
CONFIG_FS_MBCACHE=y
CONFIG_FSNOTIFY=y
+# CONFIG_FS_VERITY_BUILTIN_SIGNATURES is not set
+# CONFIG_FS_VERITY_DEBUG is not set
+CONFIG_FS_VERITY=y
# CONFIG_FTL is not set
CONFIG_FTRACE_MCOUNT_RECORD=y
# CONFIG_FTRACE_STARTUP_TEST is not set
@@ -1657,8 +1707,10 @@ CONFIG_FUSION=y
CONFIG_FUTEX=y
# CONFIG_FW_CFG_SYSFS_CMDLINE is not set
CONFIG_FW_CFG_SYSFS=m
+CONFIG_FW_LOADER_COMPRESS=y
# CONFIG_FW_LOADER_USER_HELPER is not set
CONFIG_FW_LOADER=y
+CONFIG_FXAS21002C=m
CONFIG_GACT_PROB=y
CONFIG_GAMEPORT_EMU10K1=m
CONFIG_GAMEPORT_FM801=m
@@ -1668,7 +1720,11 @@ CONFIG_GAMEPORT_NS558=m
# CONFIG_GCC_PLUGIN_LATENT_ENTROPY is not set
# CONFIG_GCC_PLUGIN_RANDSTRUCT is not set
# CONFIG_GCC_PLUGIN_STACKLEAK is not set
+# CONFIG_GCC_PLUGIN_STRUCTLEAK_BYREF_ALL is not set
+# CONFIG_GCC_PLUGIN_STRUCTLEAK_BYREF is not set
# CONFIG_GCC_PLUGIN_STRUCTLEAK is not set
+# CONFIG_GCC_PLUGIN_STRUCTLEAK_USER is not set
+# CONFIG_GCC_PLUGIN_STRUCTLEAK_VERBOSE is not set
CONFIG_GCC_PLUGINS=y
# CONFIG_GCOV_KERNEL is not set
# CONFIG_GDB_SCRIPTS is not set
@@ -1725,6 +1781,7 @@ CONFIG_GPIOLIB=y
# CONFIG_GPIO_MAX7300 is not set
# CONFIG_GPIO_MAX7301 is not set
# CONFIG_GPIO_MAX732X is not set
+CONFIG_GPIO_MAX77650=m
# CONFIG_GPIO_MB86S7X is not set
# CONFIG_GPIO_MC33880 is not set
# CONFIG_GPIO_ML_IOH is not set
@@ -1758,7 +1815,9 @@ CONFIG_GREENASIA_FF=y
# CONFIG_GS_FPGABOOT is not set
CONFIG_GTP=m
# CONFIG_GUP_BENCHMARK is not set
+CONFIG_GVE=m
# CONFIG_HABANA_AI is not set
+CONFIG_HALTPOLL_CPUIDLE=y
CONFIG_HAMACHI=m
CONFIG_HAMRADIO=y
CONFIG_HANGCHECK_TIMER=m
@@ -1770,6 +1829,8 @@ CONFIG_HD44780=m
# CONFIG_HDC100X is not set
CONFIG_HDMI_LPE_AUDIO=m
CONFIG_HEADERS_CHECK=y
+# CONFIG_HEADERS_INSTALL is not set
+# CONFIG_HEADER_TEST is not set
CONFIG_HERMES_CACHE_FW_ON_INIT=y
CONFIG_HERMES=m
CONFIG_HERMES_PRISM=y
@@ -1796,6 +1857,7 @@ CONFIG_HID_CMEDIA=m
CONFIG_HID_CORSAIR=m
CONFIG_HID_COUGAR=m
CONFIG_HID_CP2112=m
+# CONFIG_HID_CREATIVE_SB0540 is not set
CONFIG_HID_CYPRESS=m
CONFIG_HID_DRAGONRISE=m
CONFIG_HID_ELAN=m
@@ -1824,6 +1886,7 @@ CONFIG_HID_LENOVO=m
CONFIG_HID_LOGITECH_DJ=m
CONFIG_HID_LOGITECH_HIDPP=m
CONFIG_HID_LOGITECH=m
+CONFIG_HID_MACALLY=m
CONFIG_HID_MAGICMOUSE=y
CONFIG_HID_MALTRON=m
CONFIG_HID_MAYFLASH=m
@@ -1873,6 +1936,7 @@ CONFIG_HID_THRUSTMASTER=m
CONFIG_HID_TIVO=m
CONFIG_HID_TOPSEED=m
CONFIG_HID_TWINHAN=m
+CONFIG_HID_U2FZERO=m
CONFIG_HID_UCLOGIC=m
CONFIG_HID_UDRAW_PS3=m
CONFIG_HID_VIEWSONIC=m
@@ -1889,40 +1953,6 @@ CONFIG_HIGHMEM=y
CONFIG_HIGHPTE=y
CONFIG_HIGH_RES_TIMERS=y
# CONFIG_HIPPI is not set
-CONFIG_HISAX_16_3=y
-CONFIG_HISAX_1TR6=y
-CONFIG_HISAX_AVM_A1_CS=m
-CONFIG_HISAX_AVM_A1_PCMCIA=y
-CONFIG_HISAX_BKM_A4T=y
-# CONFIG_HISAX_DEBUG is not set
-CONFIG_HISAX_DIEHLDIVA=y
-CONFIG_HISAX_ELSA_CS=m
-CONFIG_HISAX_ELSA=y
-CONFIG_HISAX_ENTERNOW_PCI=y
-CONFIG_HISAX_EURO=y
-CONFIG_HISAX_FRITZ_PCIPNP=m
-CONFIG_HISAX_FRITZPCI=y
-CONFIG_HISAX_GAZEL=y
-CONFIG_HISAX_HFC4S8S=m
-CONFIG_HISAX_HFC_PCI=y
-CONFIG_HISAX_HFC_SX=y
-# CONFIG_HISAX_HFCUSB is not set
-CONFIG_HISAX_MAX_CARDS=8
-CONFIG_HISAX_NETJET_U=y
-CONFIG_HISAX_NETJET=y
-CONFIG_HISAX_NI1=y
-CONFIG_HISAX_NICCY=y
-CONFIG_HISAX_NO_KEYPAD=y
-CONFIG_HISAX_NO_LLC=y
-CONFIG_HISAX_NO_SENDCOMPLETE=y
-CONFIG_HISAX_S0BOX=y
-CONFIG_HISAX_SCT_QUADRO=y
-CONFIG_HISAX_SEDLBAUER_CS=m
-CONFIG_HISAX_SEDLBAUER=y
-CONFIG_HISAX_ST5481=m
-CONFIG_HISAX_TELES_CS=m
-CONFIG_HISAX_TELESPCI=y
-CONFIG_HISAX_W6692=y
CONFIG_HIST_TRIGGERS=y
# CONFIG_HMC6352 is not set
# CONFIG_HMC_DRV is not set
@@ -2007,8 +2037,8 @@ CONFIG_I2C_ALI15X3=m
CONFIG_I2C_AMD756=m
CONFIG_I2C_AMD756_S4882=m
CONFIG_I2C_AMD8111=m
+CONFIG_I2C_AMD_MP2=m
# CONFIG_I2C_ARB_GPIO_CHALLENGE is not set
-# CONFIG_I2C_BCM2048 is not set
# CONFIG_I2C_CADENCE is not set
# CONFIG_I2C_CBUS_GPIO is not set
CONFIG_I2C_CHARDEV=m
@@ -2120,6 +2150,7 @@ CONFIG_IIO_BUFFER=y
CONFIG_IIO_CONFIGFS=m
CONFIG_IIO_CONSUMERS_PER_TRIGGER=2
CONFIG_IIO_CROS_EC_ACCEL_LEGACY=m
+# CONFIG_IIO_CROS_EC_SENSORS_LID_ANGLE is not set
# CONFIG_IIO_HRTIMER_TRIGGER is not set
CONFIG_IIO_INTERRUPT_TRIGGER=m
CONFIG_IIO_KFIFO_BUF=m
@@ -2144,17 +2175,26 @@ CONFIG_IIO_TIGHTLOOP_TRIGGER=m
CONFIG_IIO_TRIGGERED_BUFFER=m
CONFIG_IIO_TRIGGER=y
# CONFIG_IKCONFIG is not set
-# CONFIG_IMA_APPRAISE is not set
+CONFIG_IKHEADERS=m
+CONFIG_IMA_APPRAISE_BOOTPARAM=y
+# CONFIG_IMA_APPRAISE_BUILD_POLICY is not set
+CONFIG_IMA_APPRAISE_MODSIG=y
+CONFIG_IMA_APPRAISE=y
# CONFIG_IMA_ARCH_POLICY is not set
-CONFIG_IMA_DEFAULT_HASH_SHA1=y
-# CONFIG_IMA_DEFAULT_HASH_SHA256 is not set
+# CONFIG_IMA_BLACKLIST_KEYRING is not set
+# CONFIG_IMA_DEFAULT_HASH_SHA1 is not set
+CONFIG_IMA_DEFAULT_HASH_SHA256=y
+# CONFIG_IMA_DEFAULT_HASH_SHA512 is not set
+CONFIG_IMA_KEXEC=y
CONFIG_IMA_KEYRINGS_PERMIT_SIGNED_BY_BUILTIN_OR_SECONDARY=y
+# CONFIG_IMA_LOAD_X509 is not set
CONFIG_IMA_LSM_RULES=y
CONFIG_IMA_MEASURE_PCR_IDX=10
CONFIG_IMA_NG_TEMPLATE=y
CONFIG_IMA_READ_POLICY=y
# CONFIG_IMA_SIG_TEMPLATE is not set
# CONFIG_IMA_TEMPLATE is not set
+# CONFIG_IMA_TRUSTED_KEYRING is not set
CONFIG_IMA_WRITE_POLICY=y
CONFIG_IMA=y
# CONFIG_IMG_ASCII_LCD is not set
@@ -2163,10 +2203,6 @@ CONFIG_INET6_AH=m
CONFIG_INET6_ESP=m
CONFIG_INET6_ESP_OFFLOAD=m
CONFIG_INET6_IPCOMP=m
-CONFIG_INET6_XFRM_MODE_BEET=m
-CONFIG_INET6_XFRM_MODE_ROUTEOPTIMIZATION=m
-CONFIG_INET6_XFRM_MODE_TRANSPORT=m
-CONFIG_INET6_XFRM_MODE_TUNNEL=m
CONFIG_INET_AH=m
CONFIG_INET_DIAG_DESTROY=y
CONFIG_INET_DIAG=m
@@ -2176,14 +2212,12 @@ CONFIG_INET_IPCOMP=m
CONFIG_INET_RAW_DIAG=m
CONFIG_INET_TUNNEL=m
CONFIG_INET_UDP_DIAG=m
-CONFIG_INET_XFRM_MODE_BEET=m
-CONFIG_INET_XFRM_MODE_TRANSPORT=m
-CONFIG_INET_XFRM_MODE_TUNNEL=m
CONFIG_INET=y
CONFIG_INFINIBAND_ADDR_TRANS=y
# CONFIG_INFINIBAND_BNXT_RE is not set
CONFIG_INFINIBAND_CXGB3=m
CONFIG_INFINIBAND_CXGB4=m
+CONFIG_INFINIBAND_EFA=m
# CONFIG_INFINIBAND_EXP_LEGACY_VERBS_NEW_UAPI is not set
CONFIG_INFINIBAND_I40IW=m
CONFIG_INFINIBAND_IPOIB_CM=y
@@ -2194,8 +2228,6 @@ CONFIG_INFINIBAND_ISER=m
CONFIG_INFINIBAND_ISERT=m
CONFIG_INFINIBAND=m
CONFIG_INFINIBAND_MTHCA=m
-# CONFIG_INFINIBAND_NES_DEBUG is not set
-CONFIG_INFINIBAND_NES=m
CONFIG_INFINIBAND_OCRDMA=m
CONFIG_INFINIBAND_ON_DEMAND_PAGING=y
CONFIG_INFINIBAND_QEDR=m
@@ -2209,7 +2241,10 @@ CONFIG_INFINIBAND_USER_MAD=m
CONFIG_INFINIBAND_USNIC=m
CONFIG_INFINIBAND_VMWARE_PVRDMA=m
# CONFIG_INFTL is not set
+# CONFIG_INIT_ON_ALLOC_DEFAULT_ON is not set
+# CONFIG_INIT_ON_FREE_DEFAULT_ON is not set
CONFIG_INITRAMFS_SOURCE=""
+CONFIG_INIT_STACK_NONE=y
CONFIG_INOTIFY_USER=y
# CONFIG_INPUT_AD714X is not set
# CONFIG_INPUT_ADXL34X is not set
@@ -2232,6 +2267,7 @@ CONFIG_INPUT_FF_MEMLESS=m
# CONFIG_INPUT_GPIO_BEEPER is not set
# CONFIG_INPUT_GPIO_DECODER is not set
CONFIG_INPUT_GPIO_ROTARY_ENCODER=m
+CONFIG_INPUT_GPIO_VIBRA=m
CONFIG_INPUT_IDEAPAD_SLIDEBAR=m
# CONFIG_INPUT_IMS_PCU is not set
CONFIG_INPUT_JOYDEV=m
@@ -2242,6 +2278,7 @@ CONFIG_INPUT_KXTJ9=m
# CONFIG_INPUT_KXTJ9_POLLED_MODE is not set
CONFIG_INPUT_LEDS=y
CONFIG_INPUT_MATRIXKMAP=m
+CONFIG_INPUT_MAX77650_ONKEY=m
CONFIG_INPUT_MISC=y
# CONFIG_INPUT_MMA8450 is not set
# CONFIG_INPUT_MOUSEDEV_PSAUX is not set
@@ -2275,6 +2312,7 @@ CONFIG_INTEGRITY_ASYMMETRIC_KEYS=y
CONFIG_INTEGRITY_AUDIT=y
CONFIG_INTEGRITY_PLATFORM_KEYRING=y
CONFIG_INTEGRITY_SIGNATURE=y
+CONFIG_INTEGRITY_TRUSTED_KEYRING=y
CONFIG_INTEGRITY=y
CONFIG_INTEL_ATOMISP2_PM=m
CONFIG_INTEL_BXT_PMIC_THERMAL=m
@@ -2292,6 +2330,7 @@ CONFIG_INTEL_IOMMU_FLOPPY_WA=y
CONFIG_INTEL_IOMMU_SVM=y
CONFIG_INTEL_IOMMU=y
CONFIG_INTEL_IPS=m
+CONFIG_INTEL_ISH_FIRMWARE_DOWNLOADER=m
CONFIG_INTEL_MEI_HDCP=m
CONFIG_INTEL_MEI=m
CONFIG_INTEL_MEI_ME=m
@@ -2312,6 +2351,7 @@ CONFIG_INTEL_SOC_PMIC_BXTWC=y
CONFIG_INTEL_SOC_PMIC_CHTDC_TI=m
# CONFIG_INTEL_SOC_PMIC_CHTWC is not set
CONFIG_INTEL_SOC_PMIC=y
+CONFIG_INTEL_SPEED_SELECT_INTERFACE=m
CONFIG_INTEL_STRATIX10_SERVICE=m
CONFIG_INTEL_TELEMETRY=m
# CONFIG_INTEL_TH is not set
@@ -2331,7 +2371,8 @@ CONFIG_IO_DELAY_0X80=y
CONFIG_IOMMU_DEBUGFS=y
# CONFIG_IOMMU_DEFAULT_PASSTHROUGH is not set
CONFIG_IOMMU_SUPPORT=y
-CONFIG_IOSCHED_BFQ=m
+# CONFIG_IONIC is not set
+CONFIG_IOSCHED_BFQ=y
# CONFIG_IOSF_MBI_DEBUG is not set
CONFIG_IOSF_MBI=y
CONFIG_IO_STRICT_DEVMEM=y
@@ -2363,6 +2404,7 @@ CONFIG_IPC_NS=y
CONFIG_IPDDP_ENCAP=y
CONFIG_IPDDP=m
CONFIG_IP_FIB_TRIE_STATS=y
+# CONFIG_IPMB_DEVICE_INTERFACE is not set
CONFIG_IPMI_DEVICE_INTERFACE=m
CONFIG_IPMI_HANDLER=m
# CONFIG_IPMI_PANIC_EVENT is not set
@@ -2398,7 +2440,6 @@ CONFIG_IP_NF_TARGET_TTL=m
CONFIG_IP_PIMSM_V1=y
CONFIG_IP_PIMSM_V2=y
# CONFIG_IP_PNP is not set
-CONFIG_IPPP_FILTER=y
CONFIG_IP_ROUTE_MULTIPATH=y
CONFIG_IP_ROUTE_VERBOSE=y
CONFIG_IP_SCTP=m
@@ -2448,7 +2489,7 @@ CONFIG_IP_VS_LBLC=m
CONFIG_IP_VS_LBLCR=m
CONFIG_IP_VS_LC=m
CONFIG_IP_VS=m
-# CONFIG_IP_VS_MH is not set
+CONFIG_IP_VS_MH=m
CONFIG_IP_VS_MH_TAB_INDEX=12
CONFIG_IP_VS_NQ=m
CONFIG_IP_VS_OVF=m
@@ -2517,28 +2558,7 @@ CONFIG_ISCSI_IBFT=m
CONFIG_ISCSI_TARGET_CXGB4=m
CONFIG_ISCSI_TARGET=m
CONFIG_ISCSI_TCP=m
-CONFIG_ISDN_AUDIO=y
-CONFIG_ISDN_CAPI_CAPI20=m
-CONFIG_ISDN_CAPI_CAPIDRV=m
-# CONFIG_ISDN_CAPI_CAPIDRV_VERBOSE is not set
-CONFIG_ISDN_CAPI=m
-CONFIG_ISDN_CAPI_MIDDLEWARE=y
-CONFIG_ISDN_DIVERSION=m
-CONFIG_ISDN_DRV_AVMB1_AVM_CS=m
-CONFIG_ISDN_DRV_AVMB1_B1PCI=m
-CONFIG_ISDN_DRV_AVMB1_B1PCIV4=y
-CONFIG_ISDN_DRV_AVMB1_B1PCMCIA=m
-CONFIG_ISDN_DRV_AVMB1_C4=m
-CONFIG_ISDN_DRV_AVMB1_T1PCI=m
-CONFIG_ISDN_DRV_GIGASET=m
-CONFIG_ISDN_DRV_HISAX=m
-CONFIG_ISDN_I4L=m
-CONFIG_ISDN_MPP=y
-# CONFIG_ISDN_PPP_BSDCOMP is not set
-CONFIG_ISDN_PPP_VJ=y
-CONFIG_ISDN_PPP=y
-CONFIG_ISDN_TTY_FAX=y
-CONFIG_ISDN=y
+# CONFIG_ISDN is not set
# CONFIG_ISI is not set
CONFIG_ISL29003=m
CONFIG_ISL29020=m
@@ -2570,6 +2590,8 @@ CONFIG_IXGBE=m
CONFIG_IXGBEVF_IPSEC=y
CONFIG_IXGBEVF=m
CONFIG_IXGB=m
+# CONFIG_IXP4XX_NPE is not set
+# CONFIG_IXP4XX_QMGR is not set
CONFIG_JBD2_DEBUG=y
CONFIG_JBD2=y
# CONFIG_JFFS2_COMPRESSION_OPTIONS is not set
@@ -2596,14 +2618,15 @@ CONFIG_JOYSTICK_ANALOG=m
# CONFIG_JOYSTICK_AS5011 is not set
CONFIG_JOYSTICK_COBRA=m
CONFIG_JOYSTICK_DB9=m
+# CONFIG_JOYSTICK_FSIA6B is not set
CONFIG_JOYSTICK_GAMECON=m
CONFIG_JOYSTICK_GF2K=m
CONFIG_JOYSTICK_GRIP=m
CONFIG_JOYSTICK_GRIP_MP=m
CONFIG_JOYSTICK_GUILLEMOT=m
-CONFIG_JOYSTICK_IFORCE_232=y
+CONFIG_JOYSTICK_IFORCE_232=m
CONFIG_JOYSTICK_IFORCE=m
-CONFIG_JOYSTICK_IFORCE_USB=y
+CONFIG_JOYSTICK_IFORCE_USB=m
CONFIG_JOYSTICK_INTERACT=m
CONFIG_JOYSTICK_JOYDUMP=m
CONFIG_JOYSTICK_MAGELLAN=m
@@ -2642,11 +2665,13 @@ CONFIG_KERNEL_GZIP=y
# CONFIG_KERNEL_XZ is not set
# CONFIG_KEXEC_FILE is not set
# CONFIG_KEXEC_JUMP is not set
-CONFIG_KEXEC_VERIFY_SIG=y
+# CONFIG_KEXEC_SIG_FORCE is not set
+CONFIG_KEXEC_SIG=y
CONFIG_KEXEC=y
# CONFIG_KEYBOARD_ADC is not set
# CONFIG_KEYBOARD_ADP5588 is not set
# CONFIG_KEYBOARD_ADP5589 is not set
+# CONFIG_KEYBOARD_APPLESPI is not set
CONFIG_KEYBOARD_ATKBD=y
# CONFIG_KEYBOARD_BCM is not set
# CONFIG_KEYBOARD_CAP11XX is not set
@@ -2664,6 +2689,7 @@ CONFIG_KEYBOARD_GPIO_POLLED=m
# CONFIG_KEYBOARD_OMAP4 is not set
# CONFIG_KEYBOARD_OPENCORES is not set
CONFIG_KEYBOARD_PMIC8XXX=m
+CONFIG_KEYBOARD_QT1050=m
CONFIG_KEYBOARD_QT1070=m
# CONFIG_KEYBOARD_QT2160 is not set
# CONFIG_KEYBOARD_SAMSUNG is not set
@@ -2674,6 +2700,7 @@ CONFIG_KEYBOARD_QT1070=m
CONFIG_KEYBOARD_TM2_TOUCHKEY=m
# CONFIG_KEYBOARD_XTKBD is not set
CONFIG_KEY_DH_OPERATIONS=y
+CONFIG_KEYS_REQUEST_CACHE=y
CONFIG_KEYS=y
CONFIG_KGDB_KDB=y
CONFIG_KGDB_LOW_LEVEL_TRAP=y
@@ -2682,6 +2709,7 @@ CONFIG_KGDB_SERIAL_CONSOLE=y
CONFIG_KGDB_TESTS=y
CONFIG_KGDB=y
# CONFIG_KMX61 is not set
+# CONFIG_KPC2000 is not set
# CONFIG_KPROBE_EVENTS_ON_NOTRACE is not set
CONFIG_KPROBE_EVENTS=y
# CONFIG_KPROBES_SANITY_TEST is not set
@@ -2711,7 +2739,6 @@ CONFIG_L2TP_V3=y
# CONFIG_LAPB is not set
CONFIG_LATENCYTOP=y
# CONFIG_LATTICE_ECP3_CONFIG is not set
-CONFIG_LBDAF=y
# CONFIG_LCD_AMS369FG06 is not set
CONFIG_LCD_CLASS_DEVICE=m
# CONFIG_LCD_HX8357 is not set
@@ -2748,6 +2775,7 @@ CONFIG_LEDS_INTEL_SS4200=m
CONFIG_LEDS_IS31FL32XX=m
# CONFIG_LEDS_KTD2692 is not set
CONFIG_LEDS_LM3530=m
+CONFIG_LEDS_LM3532=m
# CONFIG_LEDS_LM355x is not set
CONFIG_LEDS_LM3601X=m
# CONFIG_LEDS_LM3642 is not set
@@ -2760,6 +2788,7 @@ CONFIG_LEDS_LP3952=m
# CONFIG_LEDS_LP8501 is not set
# CONFIG_LEDS_LP8860 is not set
CONFIG_LEDS_LT3593=m
+CONFIG_LEDS_MAX77650=m
CONFIG_LEDS_MLXCPLD=m
CONFIG_LEDS_MLXREG=m
CONFIG_LEDS_NIC78BX=m
@@ -2770,7 +2799,9 @@ CONFIG_LEDS_PCA9532=m
# CONFIG_LEDS_PCA963X is not set
# CONFIG_LEDS_PWM is not set
CONFIG_LEDS_REGULATOR=m
+# CONFIG_LEDS_SPI_BYTE is not set
# CONFIG_LEDS_TCA6507 is not set
+# CONFIG_LEDS_TI_LMU_COMMON is not set
# CONFIG_LEDS_TLC591XX is not set
CONFIG_LEDS_TRIGGER_ACTIVITY=m
CONFIG_LEDS_TRIGGER_AUDIO=m
@@ -2794,6 +2825,7 @@ CONFIG_LED_TRIGGER_PHY=y
# CONFIG_LEGACY_PTYS is not set
CONFIG_LEGACY_VSYSCALL_EMULATE=y
# CONFIG_LEGACY_VSYSCALL_NONE is not set
+# CONFIG_LEGACY_VSYSCALL_XONLY is not set
CONFIG_LG_LAPTOP=m
CONFIG_LIB80211_CRYPT_CCMP=m
CONFIG_LIB80211_CRYPT_TKIP=m
@@ -2825,9 +2857,11 @@ CONFIG_LOCALVERSION=""
# CONFIG_LOCALVERSION_AUTO is not set
CONFIG_LOCKD=m
# CONFIG_LOCK_DOWN_IN_EFI_SECURE_BOOT is not set
-CONFIG_LOCK_DOWN_KERNEL=y
-# CONFIG_LOCK_DOWN_MANDATORY is not set
+# CONFIG_LOCK_DOWN_KERNEL_FORCE_CONFIDENTIALITY is not set
+# CONFIG_LOCK_DOWN_KERNEL_FORCE_INTEGRITY is not set
+CONFIG_LOCK_DOWN_KERNEL_FORCE_NONE=y
CONFIG_LOCKD_V4=y
+CONFIG_LOCK_EVENT_COUNTS=y
CONFIG_LOCK_STAT=y
CONFIG_LOCK_TORTURE_TEST=m
CONFIG_LOCKUP_DETECTOR=y
@@ -2912,9 +2946,11 @@ CONFIG_MARVELL_PHY=m
CONFIG_MAX1363=m
CONFIG_MAX30100=m
# CONFIG_MAX30102 is not set
+CONFIG_MAX31856=m
# CONFIG_MAX44000 is not set
CONFIG_MAX44009=m
# CONFIG_MAX517 is not set
+# CONFIG_MAX5432 is not set
# CONFIG_MAX5481 is not set
# CONFIG_MAX5487 is not set
# CONFIG_MAX5821 is not set
@@ -2923,6 +2959,7 @@ CONFIG_MAX44009=m
CONFIG_MAXIM_THERMOCOUPLE=m
CONFIG_MAX_RAW_DEVS=8192
CONFIG_MAXSMP=y
+CONFIG_MB1232=m
# CONFIG_MC3230 is not set
# CONFIG_MCB is not set
# CONFIG_MCORE2 is not set
@@ -2966,7 +3003,7 @@ CONFIG_MEDIA_ATTACH=y
CONFIG_MEDIA_CAMERA_SUPPORT=y
CONFIG_MEDIA_CEC_RC=y
CONFIG_MEDIA_CEC_SUPPORT=y
-# CONFIG_MEDIA_CONTROLLER_DVB is not set
+CONFIG_MEDIA_CONTROLLER_DVB=y
CONFIG_MEDIA_CONTROLLER_REQUEST_API=y
CONFIG_MEDIA_CONTROLLER=y
CONFIG_MEDIA_DIGITAL_TV_SUPPORT=y
@@ -3042,6 +3079,7 @@ CONFIG_MFD_INTEL_LPSS_PCI=m
# CONFIG_MFD_MADERA is not set
# CONFIG_MFD_MAX14577 is not set
# CONFIG_MFD_MAX77620 is not set
+CONFIG_MFD_MAX77650=m
# CONFIG_MFD_MAX77686 is not set
# CONFIG_MFD_MAX77693 is not set
# CONFIG_MFD_MAX77843 is not set
@@ -3060,6 +3098,7 @@ CONFIG_MFD_INTEL_LPSS_PCI=m
# CONFIG_MFD_RETU is not set
# CONFIG_MFD_RK808 is not set
# CONFIG_MFD_RN5T618 is not set
+# CONFIG_MFD_ROHM_BD70528 is not set
# CONFIG_MFD_ROHM_BD718XX is not set
# CONFIG_MFD_RT5033 is not set
# CONFIG_MFD_SEC_CORE is not set
@@ -3068,6 +3107,7 @@ CONFIG_MFD_INTEL_LPSS_PCI=m
CONFIG_MFD_SM501_GPIO=y
CONFIG_MFD_SM501=m
# CONFIG_MFD_SMSC is not set
+# CONFIG_MFD_STMFX is not set
# CONFIG_MFD_STMPE is not set
# CONFIG_MFD_STPMIC1 is not set
# CONFIG_MFD_SYSCON is not set
@@ -3106,6 +3146,7 @@ CONFIG_MICROCHIP_PHY=m
# CONFIG_MICROCHIP_T1_PHY is not set
CONFIG_MICROCODE_AMD=y
CONFIG_MICROCODE_INTEL=y
+# CONFIG_MICROCODE_OLD_INTERFACE is not set
CONFIG_MICROCODE=y
CONFIG_MICROSEMI_PHY=m
CONFIG_MIGRATION=y
@@ -3116,17 +3157,6 @@ CONFIG_MISC_ALCOR_PCI=m
CONFIG_MISC_FILESYSTEMS=y
CONFIG_MISC_RTSX_PCI=m
CONFIG_MISC_RTSX_USB=m
-CONFIG_MISDN_AVMFRITZ=m
-CONFIG_MISDN_DSP=m
-CONFIG_MISDN_HFCMULTI=m
-CONFIG_MISDN_HFCPCI=m
-CONFIG_MISDN_HFCUSB=m
-CONFIG_MISDN_INFINEON=m
-CONFIG_MISDN_L1OIP=m
-CONFIG_MISDN=m
-CONFIG_MISDN_NETJET=m
-CONFIG_MISDN_SPEEDFAX=m
-CONFIG_MISDN_W6692=m
# CONFIG_MK6 is not set
# CONFIG_MK7 is not set
# CONFIG_MK8 is not set
@@ -3146,6 +3176,7 @@ CONFIG_MLX5_ESWITCH=y
# CONFIG_MLX5_FPGA is not set
# CONFIG_MLX5_INFINIBAND is not set
CONFIG_MLX5_MPFS=y
+CONFIG_MLX5_SW_STEERING=y
CONFIG_MLX90614=m
CONFIG_MLX90632=m
CONFIG_MLXFW=m
@@ -3188,6 +3219,7 @@ CONFIG_MMC_SDHCI_CADENCE=m
# CONFIG_MMC_SDHCI_F_SDH30 is not set
CONFIG_MMC_SDHCI=m
# CONFIG_MMC_SDHCI_OF_ARASAN is not set
+# CONFIG_MMC_SDHCI_OF_ASPEED is not set
# CONFIG_MMC_SDHCI_OF_AT91 is not set
# CONFIG_MMC_SDHCI_OF_DWCMSHC is not set
# CONFIG_MMC_SDHCI_OF_ESDHC is not set
@@ -3208,6 +3240,7 @@ CONFIG_MMC_WBSD=m
# CONFIG_MMIOTRACE_TEST is not set
CONFIG_MMIOTRACE=y
CONFIG_MMU=y
+# CONFIG_MODULE_ALLOW_MISSING_NAMESPACE_IMPORTS is not set
# CONFIG_MODULE_COMPRESS is not set
# CONFIG_MODULE_FORCE_LOAD is not set
CONFIG_MODULE_FORCE_UNLOAD=y
@@ -3244,6 +3277,7 @@ CONFIG_MOUSE_SYNAPTICS_USB=m
CONFIG_MOUSE_VSXXXAA=m
# CONFIG_MOXA_INTELLIO is not set
# CONFIG_MOXA_SMARTIO is not set
+# CONFIG_MOXTET is not set
# CONFIG_MPENTIUM4 is not set
# CONFIG_MPENTIUMIII is not set
# CONFIG_MPENTIUMII is not set
@@ -3256,7 +3290,7 @@ CONFIG_MPLS_IPTUNNEL=m
CONFIG_MPLS_ROUTING=m
CONFIG_MPU3050_I2C=m
CONFIG_MQ_IOSCHED_DEADLINE=y
-CONFIG_MQ_IOSCHED_KYBER=m
+CONFIG_MQ_IOSCHED_KYBER=y
# CONFIG_MS5611 is not set
# CONFIG_MS5637 is not set
# CONFIG_MS_BLOCK is not set
@@ -3264,11 +3298,10 @@ CONFIG_MSDOS_FS=m
CONFIG_MSDOS_PARTITION=y
CONFIG_MSI_LAPTOP=m
CONFIG_MSI_WMI=m
-# CONFIG_MSM_GCC_8994 is not set
-# CONFIG_MSM_GCC_8998 is not set
CONFIG_MSPRO_BLOCK=m
CONFIG_MT7601U=m
CONFIG_MT7603E=m
+CONFIG_MT7615E=m
CONFIG_MT76x0E=m
CONFIG_MT76x0U=m
CONFIG_MT76x2E=m
@@ -3286,6 +3319,7 @@ CONFIG_MTD_CFI_I2=y
# CONFIG_MTD_COMPLEX_MAPPINGS is not set
# CONFIG_MTD_DATAFLASH is not set
# CONFIG_MTD_DOCG3 is not set
+# CONFIG_MTD_HYPERBUS is not set
# CONFIG_MTD_INTEL_VR_NOR is not set
# CONFIG_MTD_JEDECPROBE is not set
# CONFIG_MTD_LPDDR is not set
@@ -3295,14 +3329,26 @@ CONFIG_MTD_MAP_BANK_WIDTH_2=y
CONFIG_MTD_MAP_BANK_WIDTH_4=y
# CONFIG_MTD_MCHP23K256 is not set
# CONFIG_MTD_MTDRAM is not set
+# CONFIG_MTD_NAND_BRCMNAND is not set
CONFIG_MTD_NAND_CAFE=m
+# CONFIG_MTD_NAND_CS553X is not set
# CONFIG_MTD_NAND_DENALI_DT is not set
# CONFIG_MTD_NAND_DENALI_PCI is not set
# CONFIG_MTD_NAND_DISKONCHIP is not set
-# CONFIG_MTD_NAND_ECC_BCH is not set
-# CONFIG_MTD_NAND is not set
+# CONFIG_MTD_NAND_ECC_SW_BCH is not set
+# CONFIG_MTD_NAND_ECC_SW_HAMMING_SMC is not set
+# CONFIG_MTD_NAND_FSL_IFC is not set
+# CONFIG_MTD_NAND_GPIO is not set
+# CONFIG_MTD_NAND_HISI504 is not set
# CONFIG_MTD_NAND_MESON is not set
+# CONFIG_MTD_NAND_MXC is not set
+# CONFIG_MTD_NAND_MXIC is not set
+# CONFIG_MTD_NAND_NANDSIM is not set
# CONFIG_MTD_NAND_OMAP2 is not set
+# CONFIG_MTD_NAND_PLATFORM is not set
+# CONFIG_MTD_NAND_QCOM is not set
+# CONFIG_MTD_NAND_RICOH is not set
+# CONFIG_MTD_NAND_SUNXI is not set
CONFIG_MTD_OF_PARTS=m
# CONFIG_MTD_ONENAND is not set
# CONFIG_MTD_OOPS is not set
@@ -3311,6 +3357,7 @@ CONFIG_MTD_OF_PARTS=m
# CONFIG_MTD_PLATRAM is not set
# CONFIG_MTD_PMC551 is not set
# CONFIG_MTD_RAM is not set
+CONFIG_MTD_RAW_NAND=m
# CONFIG_MTD_REDBOOT_PARTS is not set
# CONFIG_MTD_ROM is not set
# CONFIG_MTD_SHARPSL_PARTS is not set
@@ -3326,7 +3373,6 @@ CONFIG_MTD_UBI_BEB_LIMIT=20
# CONFIG_MTD_UBI_GLUEBI is not set
CONFIG_MTD_UBI=m
CONFIG_MTD_UBI_WL_THRESHOLD=4096
-# CONFIG_MTK_MMC is not set
CONFIG_MTRR_SANITIZER_ENABLE_DEFAULT=0
CONFIG_MTRR_SANITIZER_SPARE_REG_NR_DEFAULT=1
CONFIG_MTRR_SANITIZER=y
@@ -3368,10 +3414,13 @@ CONFIG_NET_9P_XEN=m
CONFIG_NET_ACT_BPF=m
CONFIG_NET_ACT_CONNMARK=m
CONFIG_NET_ACT_CSUM=m
+CONFIG_NET_ACT_CTINFO=m
+CONFIG_NET_ACT_CT=m
CONFIG_NET_ACT_GACT=m
CONFIG_NET_ACT_IFE=m
CONFIG_NET_ACT_IPT=m
CONFIG_NET_ACT_MIRRED=m
+CONFIG_NET_ACT_MPLS=m
CONFIG_NET_ACT_NAT=m
CONFIG_NET_ACT_PEDIT=m
CONFIG_NET_ACT_POLICE=m
@@ -3389,7 +3438,6 @@ CONFIG_NET_CLS_CGROUP=y
CONFIG_NET_CLS_FLOWER=m
CONFIG_NET_CLS_FLOW=m
CONFIG_NET_CLS_FW=m
-CONFIG_NET_CLS_IND=y
CONFIG_NET_CLS_MATCHALL=m
CONFIG_NET_CLS_ROUTE4=m
CONFIG_NET_CLS_RSVP6=m
@@ -3406,20 +3454,30 @@ CONFIG_NET_DEVLINK=y
CONFIG_NET_DROP_MONITOR=y
CONFIG_NET_DSA_BCM_SF2=m
# CONFIG_NET_DSA_LANTIQ_GSWIP is not set
-# CONFIG_NET_DSA_LEGACY is not set
CONFIG_NET_DSA_LOOP=m
CONFIG_NET_DSA=m
+# CONFIG_NET_DSA_MICROCHIP_KSZ8795 is not set
+# CONFIG_NET_DSA_MICROCHIP_KSZ9477_I2C is not set
CONFIG_NET_DSA_MICROCHIP_KSZ9477=m
CONFIG_NET_DSA_MICROCHIP_KSZ9477_SPI=m
CONFIG_NET_DSA_MT7530=m
+# CONFIG_NET_DSA_MV88E6060 is not set
CONFIG_NET_DSA_MV88E6XXX_GLOBAL2=y
CONFIG_NET_DSA_MV88E6XXX=m
CONFIG_NET_DSA_MV88E6XXX_PTP=y
CONFIG_NET_DSA_QCA8K=m
# CONFIG_NET_DSA_REALTEK_SMI is not set
+# CONFIG_NET_DSA_SJA1105 is not set
CONFIG_NET_DSA_SMSC_LAN9303_I2C=m
CONFIG_NET_DSA_SMSC_LAN9303_MDIO=m
+CONFIG_NET_DSA_TAG_8021Q=m
+CONFIG_NET_DSA_TAG_GSWIP=m
+CONFIG_NET_DSA_TAG_KSZ=m
+CONFIG_NET_DSA_TAG_SJA1105=m
+CONFIG_NET_DSA_TAG_TRAILER=m
# CONFIG_NET_DSA_VITESSE_VSC73XX is not set
+# CONFIG_NET_DSA_VITESSE_VSC73XX_PLATFORM is not set
+# CONFIG_NET_DSA_VITESSE_VSC73XX_SPI is not set
CONFIG_NET_EMATCH_CANID=m
CONFIG_NET_EMATCH_CMP=m
CONFIG_NET_EMATCH_IPSET=m
@@ -3573,6 +3631,7 @@ CONFIG_NET_SCH_TAPRIO=m
CONFIG_NET_SCH_TBF=m
CONFIG_NET_SCH_TEQL=m
CONFIG_NET_SWITCHDEV=y
+CONFIG_NET_TC_SKB_EXT=y
CONFIG_NET_TEAM=m
CONFIG_NET_TEAM_MODE_ACTIVEBACKUP=m
CONFIG_NET_TEAM_MODE_BROADCAST=m
@@ -3605,12 +3664,14 @@ CONFIG_NET_VENDOR_EMULEX=y
# CONFIG_NET_VENDOR_EZCHIP is not set
# CONFIG_NET_VENDOR_FARADAY is not set
# CONFIG_NET_VENDOR_FUJITSU is not set
+CONFIG_NET_VENDOR_GOOGLE=y
# CONFIG_NET_VENDOR_HISILICON is not set
# CONFIG_NET_VENDOR_HP is not set
# CONFIG_NET_VENDOR_HUAWEI is not set
# CONFIG_NET_VENDOR_I825XX is not set
CONFIG_NET_VENDOR_INTEL=y
CONFIG_NET_VENDOR_MARVELL=y
+CONFIG_NET_VENDOR_MELLANOX=y
CONFIG_NET_VENDOR_MICREL=y
# CONFIG_NET_VENDOR_MICROCHIP is not set
# CONFIG_NET_VENDOR_MICROSEMI is not set
@@ -3622,6 +3683,7 @@ CONFIG_NET_VENDOR_NETRONOME=y
CONFIG_NET_VENDOR_NVIDIA=y
CONFIG_NET_VENDOR_OKI=y
CONFIG_NET_VENDOR_PACKET_ENGINES=y
+CONFIG_NET_VENDOR_PENSANDO=y
CONFIG_NET_VENDOR_QLOGIC=y
# CONFIG_NET_VENDOR_QUALCOMM is not set
CONFIG_NET_VENDOR_RDC=y
@@ -3642,6 +3704,7 @@ CONFIG_NET_VENDOR_TEHUTI=y
CONFIG_NET_VENDOR_TI=y
CONFIG_NET_VENDOR_VIA=y
CONFIG_NET_VENDOR_WIZNET=y
+CONFIG_NET_VENDOR_XILINX=y
CONFIG_NET_VENDOR_XIRCOM=y
CONFIG_NET_VRF=m
CONFIG_NETWORK_FILESYSTEMS=y
@@ -3667,6 +3730,7 @@ CONFIG_NFC_NCI_SPI=m
CONFIG_NFC_NXP_NCI_I2C=m
CONFIG_NFC_NXP_NCI=m
CONFIG_NF_CONNTRACK_AMANDA=m
+CONFIG_NF_CONNTRACK_BRIDGE=m
CONFIG_NF_CONNTRACK_EVENTS=y
CONFIG_NF_CONNTRACK_FTP=m
CONFIG_NF_CONNTRACK_H323=m
@@ -3750,16 +3814,15 @@ CONFIG_NFS_V4_1=y
CONFIG_NFS_V4_2=y
CONFIG_NFS_V4=m
CONFIG_NF_TABLES_ARP=y
-CONFIG_NF_TABLES_BRIDGE=y
+CONFIG_NF_TABLES_BRIDGE=m
CONFIG_NF_TABLES_INET=y
CONFIG_NF_TABLES_IPV4=y
CONFIG_NF_TABLES_IPV6=y
CONFIG_NF_TABLES=m
CONFIG_NF_TABLES_NETDEV=y
CONFIG_NF_TABLES_SET=m
+CONFIG_NFT_BRIDGE_META=m
CONFIG_NFT_BRIDGE_REJECT=m
-CONFIG_NFT_CHAIN_ROUTE_IPV4=m
-CONFIG_NFT_CHAIN_ROUTE_IPV6=m
CONFIG_NFT_COMPAT=m
# CONFIG_NFT_CONNLIMIT is not set
CONFIG_NFT_COUNTER=m
@@ -3789,9 +3852,10 @@ CONFIG_NFT_QUOTA=m
CONFIG_NFT_REDIR=m
CONFIG_NFT_REJECT_IPV4=m
CONFIG_NFT_REJECT=m
-# CONFIG_NFT_SOCKET is not set
-# CONFIG_NFT_TPROXY is not set
-# CONFIG_NFT_TUNNEL is not set
+CONFIG_NFT_SOCKET=m
+CONFIG_NFT_SYNPROXY=m
+CONFIG_NFT_TPROXY=m
+CONFIG_NFT_TUNNEL=m
CONFIG_NFT_XFRM=m
CONFIG_N_GSM=m
CONFIG_N_HDLC=m
@@ -3852,6 +3916,7 @@ CONFIG_NLS_MAC_ROMAN=m
CONFIG_NLS_MAC_TURKISH=m
CONFIG_NLS_UTF8=m
CONFIG_NLS=y
+# CONFIG_NOA1305 is not set
# CONFIG_NOHIGHMEM is not set
# CONFIG_NO_HZ_FULL is not set
CONFIG_NO_HZ_IDLE=y
@@ -3862,16 +3927,18 @@ CONFIG_NORTEL_HERMES=m
CONFIG_NOUVEAU_DEBUG=5
CONFIG_NOUVEAU_DEBUG_DEFAULT=3
CONFIG_NOUVEAU_DEBUG_MMU=y
+# CONFIG_NOUVEAU_LEGACY_CTX_SUPPORT is not set
CONFIG_NOZOMI=m
CONFIG_NR_CPUS=32
CONFIG_NS83820=m
CONFIG_NSC_GPIO=m
-CONFIG_NTB_IDT=m
# CONFIG_NTB is not set
-CONFIG_NTB_SWITCHTEC=m
# CONFIG_NTFS_FS is not set
+CONFIG_NULL_TTY=m
# CONFIG_NUMA is not set
CONFIG_NVME_FC=m
+# CONFIG_NVMEM_REBOOT_MODE is not set
+CONFIG_NVMEM_SYSFS=y
CONFIG_NVME_MULTIPATH=y
CONFIG_NVMEM=y
CONFIG_NVME_RDMA=m
@@ -3885,6 +3952,7 @@ CONFIG_NVME_TCP=m
# CONFIG_NVM is not set
CONFIG_NVRAM=y
CONFIG_NV_TCO=m
+# CONFIG_NXP_TJA11XX_PHY is not set
# CONFIG_OCFS2_DEBUG_FS is not set
# CONFIG_OCFS2_DEBUG_MASKLOG is not set
CONFIG_OCFS2_FS=m
@@ -3925,6 +3993,7 @@ CONFIG_P54_USB=m
CONFIG_PA12203001=m
CONFIG_PACKET_DIAG=m
CONFIG_PACKET=y
+CONFIG_PACKING=y
# CONFIG_PAGE_EXTENSION is not set
# CONFIG_PAGE_OWNER is not set
# CONFIG_PAGE_POISONING is not set
@@ -4018,6 +4087,7 @@ CONFIG_PCIEASPM_DEFAULT=y
# CONFIG_PCIEASPM_POWERSAVE is not set
# CONFIG_PCIEASPM_POWER_SUPERSAVE is not set
CONFIG_PCIEASPM=y
+# CONFIG_PCIE_BW is not set
CONFIG_PCIE_CADENCE_HOST=y
CONFIG_PCIE_DPC=y
# CONFIG_PCIE_DW_PLAT_HOST is not set
@@ -4089,6 +4159,7 @@ CONFIG_PHY_CADENCE_SIERRA=m
CONFIG_PHYLIB=y
CONFIG_PHYLINK=m
# CONFIG_PHY_MAPPHONE_MDM6600 is not set
+# CONFIG_PHY_MIXEL_MIPI_DPHY is not set
# CONFIG_PHY_OCELOT_SERDES is not set
# CONFIG_PHY_PXA_28NM_HSIC is not set
# CONFIG_PHY_PXA_28NM_USB2 is not set
@@ -4115,8 +4186,30 @@ CONFIG_PINCTRL_LEWISBURG=m
# CONFIG_PINCTRL_OCELOT is not set
# CONFIG_PINCTRL_QCS404 is not set
CONFIG_PINCTRL_RK805=m
+# CONFIG_PINCTRL_SC7180 is not set
# CONFIG_PINCTRL_SDM660 is not set
# CONFIG_PINCTRL_SINGLE is not set
+# CONFIG_PINCTRL_SM8150 is not set
+# CONFIG_PINCTRL_STMFX is not set
+# CONFIG_PINCTRL_SUN4I_A10 is not set
+# CONFIG_PINCTRL_SUN50I_A64 is not set
+# CONFIG_PINCTRL_SUN50I_A64_R is not set
+# CONFIG_PINCTRL_SUN50I_H5 is not set
+# CONFIG_PINCTRL_SUN50I_H6 is not set
+# CONFIG_PINCTRL_SUN50I_H6_R is not set
+# CONFIG_PINCTRL_SUN5I is not set
+# CONFIG_PINCTRL_SUN6I_A31 is not set
+# CONFIG_PINCTRL_SUN6I_A31_R is not set
+# CONFIG_PINCTRL_SUN8I_A23 is not set
+# CONFIG_PINCTRL_SUN8I_A23_R is not set
+# CONFIG_PINCTRL_SUN8I_A33 is not set
+# CONFIG_PINCTRL_SUN8I_A83T is not set
+# CONFIG_PINCTRL_SUN8I_A83T_R is not set
+# CONFIG_PINCTRL_SUN8I_H3 is not set
+# CONFIG_PINCTRL_SUN8I_H3_R is not set
+# CONFIG_PINCTRL_SUN8I_V3S is not set
+# CONFIG_PINCTRL_SUN9I_A80 is not set
+# CONFIG_PINCTRL_SUN9I_A80_R is not set
CONFIG_PINCTRL_SUNRISEPOINT=m
# CONFIG_PINCTRL_SX150X is not set
CONFIG_PINCTRL=y
@@ -4164,6 +4257,7 @@ CONFIG_POWER_RESET_GPIO=y
# CONFIG_POWER_RESET_SYSCON_POWEROFF is not set
CONFIG_POWER_RESET=y
# CONFIG_POWER_SUPPLY_DEBUG is not set
+CONFIG_POWER_SUPPLY_HWMON=y
CONFIG_POWER_SUPPLY=y
# CONFIG_PPC_PTDUMP is not set
CONFIG_PPDEV=m
@@ -4252,6 +4346,7 @@ CONFIG_PWRSEQ_SIMPLE=m
# CONFIG_QCOM_HIDMA is not set
# CONFIG_QCOM_HIDMA_MGMT is not set
# CONFIG_QCOM_SCM_DOWNLOAD_MODE_DEFAULT is not set
+# CONFIG_QCS_TURING_404 is not set
CONFIG_QEDE=m
CONFIG_QEDF=m
CONFIG_QEDI=m
@@ -4278,7 +4373,6 @@ CONFIG_R6040=m
CONFIG_R8169=m
# CONFIG_R8188EU is not set
CONFIG_R8712U=m
-CONFIG_R8822BE=m
CONFIG_RADIO_ADAPTERS=y
CONFIG_RADIO_MAXIRADIO=m
CONFIG_RADIO_SAA7706H=m
@@ -4293,6 +4387,7 @@ CONFIG_RADIO_WL1273=m
CONFIG_RAID_ATTRS=m
# CONFIG_RANDOM32_SELFTEST is not set
CONFIG_RANDOMIZE_BASE=y
+# CONFIG_RANDOM_TRUST_BOOTLOADER is not set
CONFIG_RANDOM_TRUST_CPU=y
CONFIG_RAPIDIO_CHMAN=m
CONFIG_RAPIDIO_CPS_GEN2=m
@@ -4308,6 +4403,7 @@ CONFIG_RAPIDIO_RXS_GEN3=m
CONFIG_RAPIDIO_TSI568=m
CONFIG_RAPIDIO_TSI57X=m
CONFIG_RAPIDIO_TSI721=m
+# CONFIG_RAS_CEC_DEBUG is not set
CONFIG_RAS_CEC=y
# CONFIG_RAVE_SP_CORE is not set
CONFIG_RAW_DRIVER=y
@@ -4325,21 +4421,24 @@ CONFIG_RCU_NOCB_CPU=y
# CONFIG_RCU_PERF_TEST is not set
CONFIG_RCU_TORTURE_TEST=m
# CONFIG_RCU_TRACE is not set
-# CONFIG_RC_XBOX_DVD is not set
+CONFIG_RC_XBOX_DVD=m
CONFIG_RD_BZIP2=y
CONFIG_RD_GZIP=y
CONFIG_RD_LZ4=y
CONFIG_RD_LZMA=y
CONFIG_RD_LZO=y
CONFIG_RDMA_RXE=m
+# CONFIG_RDMA_SIW is not set
# CONFIG_RDS_DEBUG is not set
CONFIG_RDS=m
CONFIG_RDS_RDMA=m
CONFIG_RDS_TCP=m
CONFIG_RD_XZ=y
# CONFIG_READABLE_ASM is not set
+# CONFIG_READ_ONLY_THP_FOR_FS is not set
CONFIG_REALTEK_AUTOPM=y
CONFIG_REALTEK_PHY=y
+# CONFIG_REED_SOLOMON_TEST is not set
CONFIG_REFCOUNT_FULL=y
CONFIG_REGMAP_I2C=y
CONFIG_REGMAP=y
@@ -4362,6 +4461,7 @@ CONFIG_REGULATOR_BD9571MWV=m
# CONFIG_REGULATOR_LTC3589 is not set
# CONFIG_REGULATOR_LTC3676 is not set
# CONFIG_REGULATOR_MAX1586 is not set
+CONFIG_REGULATOR_MAX77650=m
# CONFIG_REGULATOR_MAX8649 is not set
# CONFIG_REGULATOR_MAX8660 is not set
# CONFIG_REGULATOR_MAX8952 is not set
@@ -4372,7 +4472,9 @@ CONFIG_REGULATOR_BD9571MWV=m
# CONFIG_REGULATOR_PV88080 is not set
# CONFIG_REGULATOR_PV88090 is not set
# CONFIG_REGULATOR_PWM is not set
+# CONFIG_REGULATOR_SLG51000 is not set
# CONFIG_REGULATOR_SY8106A is not set
+# CONFIG_REGULATOR_SY8824X is not set
# CONFIG_REGULATOR_TPS51632 is not set
# CONFIG_REGULATOR_TPS62360 is not set
# CONFIG_REGULATOR_TPS65023 is not set
@@ -4392,7 +4494,7 @@ CONFIG_REISERFS_PROC_INFO=y
CONFIG_RELAY=y
# CONFIG_RELOCATABLE_TEST is not set
CONFIG_RELOCATABLE=y
-CONFIG_REMOTEPROC=m
+CONFIG_REMOTEPROC=y
# CONFIG_RENESAS_PHY is not set
# CONFIG_RESET_ATTACK_MITIGATION is not set
# CONFIG_RESET_TI_SYSCON is not set
@@ -4463,6 +4565,7 @@ CONFIG_RTC_CLASS=y
# CONFIG_RTC_DRV_ABB5ZES3 is not set
CONFIG_RTC_DRV_ABEOZ9=m
CONFIG_RTC_DRV_ABX80X=m
+# CONFIG_RTC_DRV_BD70528 is not set
CONFIG_RTC_DRV_BQ32K=m
CONFIG_RTC_DRV_BQ4802=m
# CONFIG_RTC_DRV_CADENCE is not set
@@ -4540,6 +4643,7 @@ CONFIG_RTC_DRV_SD3078=m
CONFIG_RTC_DRV_STK17TA8=m
# CONFIG_RTC_DRV_TEST is not set
CONFIG_RTC_DRV_V3020=m
+# CONFIG_RTC_DRV_WILCO_EC is not set
CONFIG_RTC_DRV_X1205=m
# CONFIG_RTC_DRV_ZYNQMP is not set
CONFIG_RTC_HCTOSYS_DEVICE="rtc0"
@@ -4575,6 +4679,11 @@ CONFIG_RTLLIB=m
# CONFIG_RTLWIFI_DEBUG is not set
CONFIG_RTLWIFI=m
# CONFIG_RTS5208 is not set
+CONFIG_RTW88_8822BE=y
+CONFIG_RTW88_8822CE=y
+# CONFIG_RTW88_DEBUGFS is not set
+# CONFIG_RTW88_DEBUG is not set
+CONFIG_RTW88=m
CONFIG_RUNTIME_TESTING_MENU=y
CONFIG_RXKAD=y
CONFIG_S2IO=m
@@ -4650,6 +4759,7 @@ CONFIG_SCSI_DMX3191D=m
CONFIG_SCSI_ENCLOSURE=m
CONFIG_SCSI_ESAS2R=m
CONFIG_SCSI_FC_ATTRS=m
+CONFIG_SCSI_FDOMAIN_PCI=m
CONFIG_SCSI_FLASHPOINT=y
CONFIG_SCSI_GDTH=m
# CONFIG_SCSI_HISI_SAS is not set
@@ -4731,6 +4841,8 @@ CONFIG_SECTION_MISMATCH_WARN_ONLY=y
CONFIG_SECURITYFS=y
CONFIG_SECURITY_INFINIBAND=y
# CONFIG_SECURITY_LOADPIN is not set
+CONFIG_SECURITY_LOCKDOWN_LSM_EARLY=y
+CONFIG_SECURITY_LOCKDOWN_LSM=y
CONFIG_SECURITY_NETWORK_XFRM=y
CONFIG_SECURITY_NETWORK=y
# CONFIG_SECURITY_PATH is not set
@@ -4745,6 +4857,7 @@ CONFIG_SECURITY_SELINUX=y
# CONFIG_SECURITY_TOMOYO is not set
CONFIG_SECURITY=y
CONFIG_SECURITY_YAMA=y
+# CONFIG_SENSIRION_SGP30 is not set
CONFIG_SENSORS_ABITUGURU3=m
CONFIG_SENSORS_ABITUGURU=m
CONFIG_SENSORS_ACPI_POWER=m
@@ -4760,7 +4873,6 @@ CONFIG_SENSORS_ADM1029=m
CONFIG_SENSORS_ADM1031=m
CONFIG_SENSORS_ADM1275=m
CONFIG_SENSORS_ADM9240=m
-# CONFIG_SENSORS_ADS1015 is not set
CONFIG_SENSORS_ADS7828=m
CONFIG_SENSORS_ADS7871=m
CONFIG_SENSORS_ADT7310=m
@@ -4772,6 +4884,7 @@ CONFIG_SENSORS_ADT7475=m
CONFIG_SENSORS_AMC6821=m
CONFIG_SENSORS_APDS990X=m
CONFIG_SENSORS_APPLESMC=m
+# CONFIG_SENSORS_AS370 is not set
CONFIG_SENSORS_ASB100=m
CONFIG_SENSORS_ASC7621=m
CONFIG_SENSORS_ASPEED=m
@@ -4810,9 +4923,13 @@ CONFIG_SENSORS_IBMPEX=m
CONFIG_SENSORS_INA209=m
CONFIG_SENSORS_INA2XX=m
CONFIG_SENSORS_INA3221=m
+# CONFIG_SENSORS_INSPUR_IPSPS is not set
# CONFIG_SENSORS_IR35221 is not set
+# CONFIG_SENSORS_IR38064 is not set
+# CONFIG_SENSORS_IRPS5401 is not set
# CONFIG_SENSORS_ISL29018 is not set
# CONFIG_SENSORS_ISL29028 is not set
+# CONFIG_SENSORS_ISL68137 is not set
CONFIG_SENSORS_IT87=m
CONFIG_SENSORS_JC42=m
CONFIG_SENSORS_K10TEMP=m
@@ -4875,12 +4992,14 @@ CONFIG_SENSORS_NCT7904=m
CONFIG_SENSORS_NPCM7XX=m
CONFIG_SENSORS_NTC_THERMISTOR=m
# CONFIG_SENSORS_OCC_P8_I2C is not set
+# CONFIG_SENSORS_OCC_P9_SBE is not set
CONFIG_SENSORS_PC87360=m
CONFIG_SENSORS_PC87427=m
CONFIG_SENSORS_PCF8591=m
CONFIG_SENSORS_PMBUS=m
CONFIG_SENSORS_POWR1220=m
CONFIG_SENSORS_PWM_FAN=m
+# CONFIG_SENSORS_PXE1610 is not set
CONFIG_SENSORS_RM3100_I2C=m
CONFIG_SENSORS_RM3100_SPI=m
CONFIG_SENSORS_SCH5627=m
@@ -4938,7 +5057,6 @@ CONFIG_SERIAL_8250_EXTENDED=y
CONFIG_SERIAL_8250_LPSS=m
CONFIG_SERIAL_8250_MANY_PORTS=y
CONFIG_SERIAL_8250_MID=y
-CONFIG_SERIAL_8250_MOXA=m
CONFIG_SERIAL_8250_NR_UARTS=32
CONFIG_SERIAL_8250_PCI=y
CONFIG_SERIAL_8250_RSA=y
@@ -4955,6 +5073,7 @@ CONFIG_SERIAL_CORE_CONSOLE=y
CONFIG_SERIAL_CORE=y
CONFIG_SERIAL_DEV_BUS=y
CONFIG_SERIAL_DEV_CTRL_TTYPORT=y
+# CONFIG_SERIAL_FSL_LINFLEXUART is not set
# CONFIG_SERIAL_FSL_LPUART is not set
# CONFIG_SERIAL_IFX6X60 is not set
CONFIG_SERIAL_JSM=m
@@ -4967,6 +5086,7 @@ CONFIG_SERIAL_OF_PLATFORM=m
# CONFIG_SERIAL_RP2 is not set
# CONFIG_SERIAL_SC16IS7XX is not set
# CONFIG_SERIAL_SCCNXP is not set
+# CONFIG_SERIAL_SIFIVE is not set
# CONFIG_SERIAL_ST_ASC is not set
# CONFIG_SERIAL_TIMBERDALE is not set
# CONFIG_SERIAL_UARTLITE is not set
@@ -4990,8 +5110,8 @@ CONFIG_SFC_FALCON_MTD=y
# CONFIG_SFC is not set
CONFIG_SFI=y
CONFIG_SFP=m
-# CONFIG_SGI_IOC4 is not set
CONFIG_SGI_PARTITION=y
+CONFIG_SHUFFLE_PAGE_ALLOCATOR=y
# CONFIG_SI1133 is not set
# CONFIG_SI1145 is not set
# CONFIG_SI7005 is not set
@@ -5111,6 +5231,7 @@ CONFIG_SND_HDA_HWDEP=y
CONFIG_SND_HDA_I915=y
CONFIG_SND_HDA_INPUT_BEEP_MODE=0
CONFIG_SND_HDA_INPUT_BEEP=y
+# CONFIG_SND_HDA_INTEL_DETECT_DMIC is not set
CONFIG_SND_HDA_INTEL=m
CONFIG_SND_HDA_PATCH_LOADER=y
CONFIG_SND_HDA_POWER_SAVE_DEFAULT=0
@@ -5140,6 +5261,7 @@ CONFIG_SND=m
CONFIG_SND_MAESTRO3_INPUT=y
CONFIG_SND_MAESTRO3=m
CONFIG_SND_MAX_CARDS=32
+CONFIG_SND_MESON_G12A_TOHDMITX=m
CONFIG_SND_MIA=m
CONFIG_SND_MIXART=m
CONFIG_SND_MIXER_OSS=m
@@ -5211,6 +5333,7 @@ CONFIG_SND_SOC_CS43130=m
# CONFIG_SND_SOC_CS4341 is not set
# CONFIG_SND_SOC_CS4349 is not set
# CONFIG_SND_SOC_CS53L30 is not set
+CONFIG_SND_SOC_CX2072X=m
CONFIG_SND_SOC_DMIC=m
CONFIG_SND_SOC_ES7134=m
# CONFIG_SND_SOC_ES7241 is not set
@@ -5220,6 +5343,7 @@ CONFIG_SND_SOC_ES8328=m
CONFIG_SND_SOC_ES8328_SPI=m
# CONFIG_SND_SOC_FSL_ASOC_CARD is not set
# CONFIG_SND_SOC_FSL_ASRC is not set
+# CONFIG_SND_SOC_FSL_AUDMIX is not set
# CONFIG_SND_SOC_FSL_ESAI is not set
# CONFIG_SND_SOC_FSL_MICFIL is not set
# CONFIG_SND_SOC_FSL_SAI is not set
@@ -5231,6 +5355,7 @@ CONFIG_SND_SOC_HDAC_HDA=m
CONFIG_SND_SOC_HDAC_HDMI=m
CONFIG_SND_SOC_HDMI_CODEC=m
# CONFIG_SND_SOC_IMG is not set
+# CONFIG_SND_SOC_IMX_AUDMIX is not set
# CONFIG_SND_SOC_IMX_AUDMUX is not set
# CONFIG_SND_SOC_IMX_ES8328 is not set
# CONFIG_SND_SOC_INNO_RK3036 is not set
@@ -5238,6 +5363,7 @@ CONFIG_SND_SOC_INTEL_BDW_RT5677_MACH=m
CONFIG_SND_SOC_INTEL_BROADWELL_MACH=m
CONFIG_SND_SOC_INTEL_BXT_DA7219_MAX98357A_MACH=m
CONFIG_SND_SOC_INTEL_BXT_RT298_MACH=m
+CONFIG_SND_SOC_INTEL_BYT_CHT_CX2072X_MACH=m
CONFIG_SND_SOC_INTEL_BYT_CHT_DA7213_MACH=m
CONFIG_SND_SOC_INTEL_BYT_CHT_ES8316_MACH=m
CONFIG_SND_SOC_INTEL_BYT_CHT_NOCODEC_MACH=m
@@ -5247,6 +5373,9 @@ CONFIG_SND_SOC_INTEL_CHT_BSW_MAX98090_TI_MACH=m
CONFIG_SND_SOC_INTEL_CHT_BSW_NAU8824_MACH=m
CONFIG_SND_SOC_INTEL_CHT_BSW_RT5645_MACH=m
CONFIG_SND_SOC_INTEL_CHT_BSW_RT5672_MACH=m
+CONFIG_SND_SOC_INTEL_CML_H=m
+CONFIG_SND_SOC_INTEL_CML_LP_DA7219_MAX98357A_MACH=m
+CONFIG_SND_SOC_INTEL_CML_LP=m
# CONFIG_SND_SOC_INTEL_GLK_RT5682_MAX98357A_MACH is not set
CONFIG_SND_SOC_INTEL_HASWELL=m
CONFIG_SND_SOC_INTEL_HASWELL_MACH=m
@@ -5261,6 +5390,7 @@ CONFIG_SND_SOC_INTEL_SKL_NAU88L25_SSM4567_MACH=m
CONFIG_SND_SOC_INTEL_SKL_RT286_MACH=m
CONFIG_SND_SOC_INTEL_SKYLAKE_HDAUDIO_CODEC=y
CONFIG_SND_SOC_INTEL_SKYLAKE=m
+CONFIG_SND_SOC_INTEL_SOF_RT5682_MACH=m
CONFIG_SND_SOC_INTEL_SST_ACPI=m
CONFIG_SND_SOC_INTEL_SST=m
CONFIG_SND_SOC_INTEL_SST_TOPLEVEL=y
@@ -5301,6 +5431,30 @@ CONFIG_SND_SOC_RT5660=m
# CONFIG_SND_SOC_SGTL5000 is not set
CONFIG_SND_SOC_SIMPLE_AMPLIFIER=m
# CONFIG_SND_SOC_SIRF_AUDIO_CODEC is not set
+CONFIG_SND_SOC_SOF_ACPI=m
+CONFIG_SND_SOC_SOF_APOLLOLAKE_SUPPORT=y
+CONFIG_SND_SOC_SOF_BAYTRAIL_SUPPORT=y
+CONFIG_SND_SOC_SOF_BROADWELL_SUPPORT=y
+CONFIG_SND_SOC_SOF_CANNONLAKE_SUPPORT=y
+CONFIG_SND_SOC_SOF_COFFEELAKE_SUPPORT=y
+CONFIG_SND_SOC_SOF_COMETLAKE_H_SUPPORT=y
+CONFIG_SND_SOC_SOF_COMETLAKE_LP_SUPPORT=y
+# CONFIG_SND_SOC_SOF_DEBUG is not set
+CONFIG_SND_SOC_SOF_ELKHARTLAKE_SUPPORT=y
+CONFIG_SND_SOC_SOF_GEMINILAKE_SUPPORT=y
+# CONFIG_SND_SOC_SOF_HDA_ALWAYS_ENABLE_DMI_L1 is not set
+CONFIG_SND_SOC_SOF_HDA_AUDIO_CODEC=y
+CONFIG_SND_SOC_SOF_HDA_LINK=y
+CONFIG_SND_SOC_SOF_ICELAKE_SUPPORT=y
+CONFIG_SND_SOC_SOF_INTEL_TOPLEVEL=y
+CONFIG_SND_SOC_SOF_MERRIFIELD_SUPPORT=y
+# CONFIG_SND_SOC_SOF_NOCODEC is not set
+# CONFIG_SND_SOC_SOF_NOCODEC_SUPPORT is not set
+# CONFIG_SND_SOC_SOF_OF is not set
+CONFIG_SND_SOC_SOF_PCI=m
+# CONFIG_SND_SOC_SOF_STRICT_ABI_CHECKS is not set
+CONFIG_SND_SOC_SOF_TIGERLAKE_SUPPORT=y
+CONFIG_SND_SOC_SOF_TOPLEVEL=y
CONFIG_SND_SOC_SPDIF=m
# CONFIG_SND_SOC_SSM2305 is not set
# CONFIG_SND_SOC_SSM2602_I2C is not set
@@ -5326,7 +5480,7 @@ CONFIG_SND_SOC_TLV320AIC32X4_SPI=m
CONFIG_SND_SOC_TS3A227E=m
CONFIG_SND_SOC_TSCS42XX=m
# CONFIG_SND_SOC_TSCS454 is not set
-# CONFIG_SND_SOC_WCD9335 is not set
+# CONFIG_SND_SOC_UDA1334 is not set
# CONFIG_SND_SOC_WM8510 is not set
# CONFIG_SND_SOC_WM8523 is not set
CONFIG_SND_SOC_WM8524=m
@@ -5397,7 +5551,6 @@ CONFIG_SONYPI_COMPAT=y
CONFIG_SONYPI=m
CONFIG_SOUND=m
CONFIG_SOUND_OSS_CORE_PRECLAIM=y
-CONFIG_SOUNDWIRE_BUS=m
CONFIG_SOUNDWIRE_CADENCE=m
CONFIG_SOUNDWIRE_INTEL=m
CONFIG_SOUNDWIRE=y
@@ -5483,6 +5636,7 @@ CONFIG_STK3310=m
CONFIG_STMMAC_ETH=m
# CONFIG_STMMAC_PCI is not set
# CONFIG_STMMAC_PLATFORM is not set
+# CONFIG_STMMAC_SELFTESTS is not set
CONFIG_STRICT_DEVMEM=y
# CONFIG_STRING_SELFTEST is not set
CONFIG_STRIP_ASM_SYMS=y
@@ -5495,6 +5649,7 @@ CONFIG_SUNDANCE=m
CONFIG_SUNGEM=m
CONFIG_SUN_PARTITION=y
CONFIG_SUNRPC_DEBUG=y
+# CONFIG_SUNRPC_DISABLE_INSECURE_ENCTYPES is not set
CONFIG_SUNRPC_GSS=m
CONFIG_SUNRPC=m
CONFIG_SUNRPC_XPRT_RDMA=m
@@ -5545,12 +5700,12 @@ CONFIG_TCG_NSC=m
# CONFIG_TCG_TIS_I2C_ATMEL is not set
# CONFIG_TCG_TIS_I2C_INFINEON is not set
# CONFIG_TCG_TIS_I2C_NUVOTON is not set
-# CONFIG_TCG_TIS_SPI is not set
+CONFIG_TCG_TIS_SPI=m
# CONFIG_TCG_TIS_ST33ZP24_I2C is not set
# CONFIG_TCG_TIS_ST33ZP24_SPI is not set
CONFIG_TCG_TIS=y
CONFIG_TCG_TPM=y
-# CONFIG_TCG_VTPM_PROXY is not set
+CONFIG_TCG_VTPM_PROXY=m
# CONFIG_TCG_XEN is not set
CONFIG_TCM_FC=m
CONFIG_TCM_FILEIO=m
@@ -5586,6 +5741,7 @@ CONFIG_TERANETICS_PHY=m
# CONFIG_TEST_ASYNC_DRIVER_PROBE is not set
# CONFIG_TEST_BITFIELD is not set
# CONFIG_TEST_BITMAP is not set
+# CONFIG_TEST_BLACKHOLE_DEV is not set
# CONFIG_TEST_BPF is not set
# CONFIG_TEST_FIRMWARE is not set
# CONFIG_TEST_HASH is not set
@@ -5596,6 +5752,7 @@ CONFIG_TEST_KSTRTOX=y
CONFIG_TEST_LIST_SORT=y
# CONFIG_TEST_LKM is not set
# CONFIG_TEST_MEMCAT_P is not set
+# CONFIG_TEST_MEMINIT is not set
# CONFIG_TEST_OBJAGG is not set
# CONFIG_TEST_OVERFLOW is not set
# CONFIG_TEST_PARMAN is not set
@@ -5606,6 +5763,7 @@ CONFIG_TEST_LIST_SORT=y
# CONFIG_TEST_STACKINIT is not set
# CONFIG_TEST_STATIC_KEYS is not set
# CONFIG_TEST_STRING_HELPERS is not set
+# CONFIG_TEST_STRSCPY is not set
# CONFIG_TEST_SYSCTL is not set
# CONFIG_TEST_UDELAY is not set
# CONFIG_TEST_USER_COPY is not set
@@ -5624,6 +5782,7 @@ CONFIG_THERMAL_GOV_FAIR_SHARE=y
CONFIG_THERMAL_GOV_STEP_WISE=y
CONFIG_THERMAL_GOV_USER_SPACE=y
CONFIG_THERMAL_HWMON=y
+# CONFIG_THERMAL_MMIO is not set
# CONFIG_THERMAL_OF is not set
CONFIG_THERMAL_STATISTICS=y
CONFIG_THERMAL_WRITABLE_TRIPS=y
@@ -5647,9 +5806,9 @@ CONFIG_TI_ADC128S052=m
CONFIG_TI_ADS1015=m
# CONFIG_TI_ADS124S08 is not set
# CONFIG_TI_ADS7950 is not set
+CONFIG_TI_ADS8344=m
# CONFIG_TI_ADS8688 is not set
CONFIG_TICK_CPU_ACCOUNTING=y
-# CONFIG_TI_CPSW_ALE is not set
# CONFIG_TI_CPSW_PHY_SEL is not set
# CONFIG_TI_DAC082S085 is not set
# CONFIG_TI_DAC5571 is not set
@@ -5659,6 +5818,13 @@ CONFIG_TIFM_7XX1=m
CONFIG_TIFM_CORE=m
CONFIG_TIGON3_HWMON=y
CONFIG_TIGON3=m
+# CONFIG_TINYDRM_HX8357D is not set
+# CONFIG_TINYDRM_ILI9225 is not set
+# CONFIG_TINYDRM_ILI9341 is not set
+# CONFIG_TINYDRM_MI0283QT is not set
+# CONFIG_TINYDRM_REPAPER is not set
+# CONFIG_TINYDRM_ST7586 is not set
+# CONFIG_TINYDRM_ST7735R is not set
CONFIG_TIPC_DIAG=m
CONFIG_TIPC=m
# CONFIG_TIPC_MEDIA_IB is not set
@@ -5713,6 +5879,7 @@ CONFIG_TOUCHSCREEN_GUNZE=m
CONFIG_TOUCHSCREEN_ILI210X=m
# CONFIG_TOUCHSCREEN_IMX6UL_TSC is not set
CONFIG_TOUCHSCREEN_INEXIO=m
+CONFIG_TOUCHSCREEN_IQS5XX=m
# CONFIG_TOUCHSCREEN_MAX11801 is not set
CONFIG_TOUCHSCREEN_MCS5000=m
# CONFIG_TOUCHSCREEN_MELFAS_MIP4 is not set
@@ -5762,7 +5929,6 @@ CONFIG_TRACE_EVAL_MAP_FILE=y
# CONFIG_TRACER_SNAPSHOT_PER_CPU_SWAP is not set
CONFIG_TRACER_SNAPSHOT=y
# CONFIG_TRACE_SINK is not set
-# CONFIG_TRACING_EVENTS_GPIO is not set
# CONFIG_TRANSPARENT_HUGEPAGE_ALWAYS is not set
# CONFIG_TRANSPARENT_HUGEPAGE is not set
CONFIG_TRUSTED_KEYS=m
@@ -5794,6 +5960,7 @@ CONFIG_TYPEC_DP_ALTMODE=m
CONFIG_TYPEC_FUSB302=m
CONFIG_TYPEC=m
CONFIG_TYPEC_MUX_PI3USB30532=m
+CONFIG_TYPEC_NVIDIA_ALTMODE=m
# CONFIG_TYPEC_RT1711H is not set
CONFIG_TYPEC_TCPCI=m
CONFIG_TYPEC_TCPM=m
@@ -5809,6 +5976,7 @@ CONFIG_UBIFS_FS_SECURITY=y
CONFIG_UBIFS_FS_XATTR=y
# CONFIG_UBSAN is not set
# CONFIG_UCB1400_CORE is not set
+# CONFIG_UCLAMP_TASK is not set
CONFIG_UCSI_ACPI=m
CONFIG_UCSI_CCG=m
CONFIG_UDF_FS=m
@@ -5832,6 +6000,8 @@ CONFIG_UIO_PCI_GENERIC=m
CONFIG_UIO_SERCOS3=m
CONFIG_ULI526X=m
# CONFIG_ULTRIX_PARTITION is not set
+# CONFIG_UNICODE_NORMALIZATION_SELFTEST is not set
+CONFIG_UNICODE=y
# CONFIG_UNISYSSPAR is not set
# CONFIG_UNISYS_VISORBUS is not set
CONFIG_UNIX98_PTYS=y
@@ -5856,9 +6026,11 @@ CONFIG_USB_BELKIN=y
# CONFIG_USB_C67X00_HCD is not set
CONFIG_USB_CATC=m
# CONFIG_USB_CDC_COMPOSITE is not set
+# CONFIG_USB_CDNS3 is not set
CONFIG_USB_CHAOSKEY=m
# CONFIG_USB_CHIPIDEA is not set
# CONFIG_USB_CONFIGFS_F_UAC1_LEGACY is not set
+# CONFIG_USB_CONN_GPIO is not set
CONFIG_USB_CXACRU=m
# CONFIG_USB_CYPRESS_CY7C63 is not set
# CONFIG_USB_CYTHERM is not set
@@ -5957,7 +6129,7 @@ CONFIG_USB_HSIC_USB3503=m
CONFIG_USB_HSIC_USB4604=m
CONFIG_USB_HSO=m
CONFIG_USB_HUB_USB251XB=m
-CONFIG_USB_HWA_HCD=m
+# CONFIG_USB_HWA_HCD is not set
CONFIG_USB_IDMOUSE=m
CONFIG_USB_IOWARRIOR=m
CONFIG_USBIP_CORE=m
@@ -6042,7 +6214,6 @@ CONFIG_USB_PWC=m
# CONFIG_USB_R8A66597_HCD is not set
CONFIG_USB_RAINSHADOW_CEC=m
# CONFIG_USB_RAREMONO is not set
-# CONFIG_USB_RIO500 is not set
CONFIG_USB_ROLES_INTEL_XHCI=m
CONFIG_USB_ROLE_SWITCH=m
CONFIG_USB_RTL8150=m
@@ -6133,7 +6304,6 @@ CONFIG_USB_STORAGE_SDDR55=m
CONFIG_USB_STORAGE_USBAT=m
CONFIG_USB_STV06XX=m
CONFIG_USB_SUPPORT=y
-# CONFIG_USB_SWITCH_FSA9480 is not set
# CONFIG_USB_TEST is not set
CONFIG_USB_TMC=m
CONFIG_USB_TRANCEVIBRATOR=m
@@ -6149,9 +6319,8 @@ CONFIG_USB_VIDEO_CLASS=m
CONFIG_USB_VL600=m
CONFIG_USB_WDM=m
# CONFIG_USB_WHCI_HCD is not set
-# CONFIG_USB_WUSB_CBAF_DEBUG is not set
-CONFIG_USB_WUSB_CBAF=m
-CONFIG_USB_WUSB=m
+# CONFIG_USB_WUSB_CBAF is not set
+# CONFIG_USB_WUSB is not set
CONFIG_USB_XHCI_DBGCAP=y
CONFIG_USB_XHCI_HCD=y
# CONFIG_USB_XHCI_HISTB is not set
@@ -6208,6 +6377,7 @@ CONFIG_VIA_RHINE_MMIO=y
CONFIG_VIA_VELOCITY=m
CONFIG_VIA_WDT=m
# CONFIG_VIDEO_ADV_DEBUG is not set
+# CONFIG_VIDEO_ALLEGRO_DVT is not set
CONFIG_VIDEO_AU0828=m
# CONFIG_VIDEO_AU0828_RC is not set
CONFIG_VIDEO_AU0828_V4L2=y
@@ -6215,7 +6385,7 @@ CONFIG_VIDEO_BT848=m
# CONFIG_VIDEO_CADENCE is not set
CONFIG_VIDEO_CAFE_CCIC=m
CONFIG_VIDEO_CPIA2=m
-CONFIG_VIDEO_CROS_EC_CEC=m
+# CONFIG_VIDEO_CROS_EC_CEC is not set
CONFIG_VIDEO_CX18_ALSA=m
CONFIG_VIDEO_CX18=m
CONFIG_VIDEO_CX231XX_ALSA=m
@@ -6286,7 +6456,6 @@ CONFIG_VIDEO_USBVISION=m
CONFIG_VIDEO_V4L2=m
CONFIG_VIDEO_V4L2_SUBDEV_API=y
# CONFIG_VIDEO_XILINX is not set
-# CONFIG_VIDEO_ZORAN is not set
# CONFIG_VIPERBOARD_ADC is not set
# CONFIG_VIRT_CPU_ACCOUNTING_GEN is not set
# CONFIG_VIRT_CPU_ACCOUNTING_NATIVE is not set
@@ -6295,13 +6464,16 @@ CONFIG_VIRTIO_BALLOON=m
CONFIG_VIRTIO_BLK=m
# CONFIG_VIRTIO_BLK_SCSI is not set
CONFIG_VIRTIO_CONSOLE=m
+CONFIG_VIRTIO_FS=m
CONFIG_VIRTIO_INPUT=m
+# CONFIG_VIRTIO_IOMMU is not set
CONFIG_VIRTIO_MENU=y
# CONFIG_VIRTIO_MMIO_CMDLINE_DEVICES is not set
CONFIG_VIRTIO_MMIO=m
CONFIG_VIRTIO_NET=m
CONFIG_VIRTIO_PCI_LEGACY=y
CONFIG_VIRTIO_PCI=y
+# CONFIG_VIRTIO_PMEM is not set
CONFIG_VIRTIO_VSOCKETS=m
CONFIG_VIRTIO=y
CONFIG_VIRTUALIZATION=y
@@ -6345,6 +6517,7 @@ CONFIG_W1_MASTER_DS2482=m
CONFIG_W1_MASTER_DS2490=m
# CONFIG_W1_MASTER_GPIO is not set
# CONFIG_W1_MASTER_MATROX is not set
+# CONFIG_W1_MASTER_SGI is not set
CONFIG_W1_SLAVE_DS2405=m
CONFIG_W1_SLAVE_DS2406=m
CONFIG_W1_SLAVE_DS2408=m
@@ -6355,6 +6528,7 @@ CONFIG_W1_SLAVE_DS2431=m
CONFIG_W1_SLAVE_DS2433_CRC=y
CONFIG_W1_SLAVE_DS2433=m
CONFIG_W1_SLAVE_DS2438=m
+# CONFIG_W1_SLAVE_DS250X is not set
CONFIG_W1_SLAVE_DS2780=m
CONFIG_W1_SLAVE_DS2781=m
CONFIG_W1_SLAVE_DS2805=m
@@ -6371,6 +6545,7 @@ CONFIG_W83977F_WDT=m
CONFIG_WATCHDOG_CORE=y
CONFIG_WATCHDOG_HANDLE_BOOT_ENABLED=y
# CONFIG_WATCHDOG_NOWAYOUT is not set
+CONFIG_WATCHDOG_OPEN_TIMEOUT=0
# CONFIG_WATCHDOG_PRETIMEOUT_GOV is not set
CONFIG_WATCHDOG_SYSFS=y
CONFIG_WATCHDOG=y
@@ -6384,6 +6559,10 @@ CONFIG_WIL6210=m
# CONFIG_WIL6210_TRACING is not set
# CONFIG_WILC1000_SDIO is not set
# CONFIG_WILC1000_SPI is not set
+# CONFIG_WILCO_EC_DEBUGFS is not set
+# CONFIG_WILCO_EC_EVENTS is not set
+CONFIG_WILCO_EC=m
+# CONFIG_WILCO_EC_TELEMETRY is not set
CONFIG_WILINK_PLATFORM_DATA=y
# CONFIG_WIMAX is not set
CONFIG_WINBOND_840=m
@@ -6511,7 +6690,6 @@ CONFIG_XEN_SAVE_RESTORE=y
CONFIG_XEN_SCRUB_PAGES_DEFAULT=y
CONFIG_XEN_SCSI_BACKEND=m
CONFIG_XEN_SCSI_FRONTEND=m
-CONFIG_XEN_SELFBALLOONING=y
CONFIG_XEN_SYMS=y
CONFIG_XEN_WDT=m
CONFIG_XEN=y
@@ -6530,12 +6708,17 @@ CONFIG_XFS_POSIX_ACL=y
CONFIG_XFS_QUOTA=y
# CONFIG_XFS_RT is not set
CONFIG_XFS_WARN=y
+# CONFIG_XIAOMI_WMI is not set
# CONFIG_XIL_AXIS_FIFO is not set
+# CONFIG_XILINX_AXI_EMAC is not set
# CONFIG_XILINX_DMA is not set
CONFIG_XILINX_GMII2RGMII=m
+CONFIG_XILINX_LL_TEMAC=m
CONFIG_XILINX_PR_DECOUPLER=m
+# CONFIG_XILINX_SDFEC is not set
CONFIG_XILINX_VCU=m
# CONFIG_XILINX_WATCHDOG is not set
+# CONFIG_XILINX_XADC is not set
CONFIG_XILLYBUS=m
# CONFIG_XILLYBUS_OF is not set
CONFIG_XILLYBUS_PCIE=m
diff --git a/kernel-i686.config b/kernel-i686.config
index ab9a380bc..597f8233c 100644
--- a/kernel-i686.config
+++ b/kernel-i686.config
@@ -1,6 +1,5 @@
# i386
# CONFIG_60XX_WDT is not set
-# CONFIG_64BIT is not set
CONFIG_6LOWPAN_DEBUGFS=y
CONFIG_6LOWPAN_GHC_EXT_HDR_DEST=m
CONFIG_6LOWPAN_GHC_EXT_HDR_FRAG=m
@@ -60,6 +59,7 @@ CONFIG_ACPI_EC_DEBUGFS=m
# CONFIG_ACPI_EXTLOG is not set
CONFIG_ACPI_FAN=y
CONFIG_ACPI_HED=y
+CONFIG_ACPI_HMAT=y
CONFIG_ACPI_I2C_OPREGION=y
CONFIG_ACPI_IPMI=m
# CONFIG_ACPI_NFIT is not set
@@ -133,7 +133,9 @@ CONFIG_AD7949=m
CONFIG_ADAPTEC_STARFIRE=m
# CONFIG_ADE7854 is not set
# CONFIG_ADF4350 is not set
+# CONFIG_ADF4371 is not set
# CONFIG_ADFS_FS is not set
+CONFIG_ADIN_PHY=m
# CONFIG_ADIS16080 is not set
# CONFIG_ADIS16130 is not set
# CONFIG_ADIS16136 is not set
@@ -143,6 +145,7 @@ CONFIG_ADAPTEC_STARFIRE=m
# CONFIG_ADIS16240 is not set
# CONFIG_ADIS16260 is not set
# CONFIG_ADIS16400 is not set
+# CONFIG_ADIS16460 is not set
# CONFIG_ADIS16480 is not set
# CONFIG_ADJD_S311 is not set
# CONFIG_ADT7316 is not set
@@ -192,6 +195,7 @@ CONFIG_AIX_PARTITION=y
# CONFIG_AK8974 is not set
# CONFIG_AK8975 is not set
# CONFIG_AL3320A is not set
+# CONFIG_AL_FIC is not set
CONFIG_ALIENWARE_WMI=m
CONFIG_ALIM1535_WDT=m
CONFIG_ALIM7101_WDT=m
@@ -226,6 +230,7 @@ CONFIG_APM=y
CONFIG_APPLE_GMUX=m
CONFIG_APPLE_PROPERTIES=y
# CONFIG_APPLICOM is not set
+CONFIG_AQTION=m
CONFIG_AQUANTIA_PHY=m
CONFIG_AR5523=m
# CONFIG_ARCH_DAVINCI is not set
@@ -233,24 +238,17 @@ CONFIG_AR5523=m
# CONFIG_ARCH_EBSA110 is not set
# CONFIG_ARCH_EP93XX is not set
# CONFIG_ARCH_FOOTBRIDGE is not set
-# CONFIG_ARCH_IOP13XX is not set
# CONFIG_ARCH_IOP32X is not set
-# CONFIG_ARCH_IOP33X is not set
# CONFIG_ARCH_IXP4XX is not set
-# CONFIG_ARCH_KS8695 is not set
-# CONFIG_ARCH_LPC32XX is not set
CONFIG_ARCH_MULTIPLATFORM=y
-# CONFIG_ARCH_NETX is not set
# CONFIG_ARCH_OMAP1 is not set
# CONFIG_ARCH_PXA is not set
# CONFIG_ARCH_RPC is not set
# CONFIG_ARCH_S3C24XX is not set
# CONFIG_ARCH_SA1100 is not set
-# CONFIG_ARCH_W90X900 is not set
# CONFIG_ARCNET is not set
CONFIG_ARM64_ERRATUM_858921=y
# CONFIG_AS3935 is not set
-# CONFIG_ASIX_PHY is not set
CONFIG_ASUS_LAPTOP=m
CONFIG_ASUS_NB_WMI=m
CONFIG_ASUS_WIRELESS=m
@@ -296,6 +294,7 @@ CONFIG_ATH9K_DEBUGFS=y
CONFIG_ATH9K_HTC=m
# CONFIG_ATH9K_HWRNG is not set
CONFIG_ATH9K=m
+CONFIG_ATH9K_PCI_NO_EEPROM=m
CONFIG_ATH9K_PCI=y
# CONFIG_ATH9K_STATION_STATISTICS is not set
# CONFIG_ATH9K_WOW is not set
@@ -343,6 +342,7 @@ CONFIG_AUTOFS_FS=y
CONFIG_AUXDISPLAY=y
CONFIG_AX25_DAMA_SLAVE=y
CONFIG_AX25=m
+CONFIG_AX88796B_PHY=m
CONFIG_B43_BCMA_PIO=y
CONFIG_B43_BCMA=y
CONFIG_B43_BUSES_BCMA_AND_SSB=y
@@ -378,7 +378,6 @@ CONFIG_BACKLIGHT_ARCXCNN=m
CONFIG_BACKLIGHT_CLASS_DEVICE=y
# CONFIG_BACKLIGHT_GENERIC is not set
# CONFIG_BACKLIGHT_GPIO is not set
-CONFIG_BACKLIGHT_LCD_SUPPORT=y
# CONFIG_BACKLIGHT_LM3630A is not set
# CONFIG_BACKLIGHT_LM3639 is not set
CONFIG_BACKLIGHT_LP855X=m
@@ -397,6 +396,7 @@ CONFIG_BATMAN_ADV_DAT=y
CONFIG_BATMAN_ADV=m
CONFIG_BATMAN_ADV_MCAST=y
CONFIG_BATMAN_ADV_NC=y
+CONFIG_BATMAN_ADV_SYSFS=y
CONFIG_BATMAN_ADV_TRACING=y
# CONFIG_BATTERY_BQ27XXX is not set
# CONFIG_BATTERY_DS2760 is not set
@@ -438,6 +438,7 @@ CONFIG_BE2NET=m
CONFIG_BE2NET_SKYHAWK=y
# CONFIG_BEFS_DEBUG is not set
CONFIG_BEFS_FS=m
+# CONFIG_BFQ_CGROUP_DEBUG is not set
CONFIG_BFQ_GROUP_IOSCHED=y
# CONFIG_BFS_FS is not set
CONFIG_BH1750=m
@@ -448,6 +449,7 @@ CONFIG_BINFMT_ELF=y
# CONFIG_BINFMT_FLAT is not set
CONFIG_BINFMT_MISC=m
CONFIG_BINFMT_SCRIPT=y
+CONFIG_BLK_CGROUP_IOCOST=y
CONFIG_BLK_CGROUP_IOLATENCY=y
CONFIG_BLK_CGROUP=y
# CONFIG_BLK_CMDLINE_PARSER is not set
@@ -579,6 +581,7 @@ CONFIG_BT_HCIBTSDIO=m
CONFIG_BT_HCIBTUSB_AUTOSUSPEND=y
CONFIG_BT_HCIBTUSB_BCM=y
CONFIG_BT_HCIBTUSB=m
+# CONFIG_BT_HCIBTUSB_MTK is not set
CONFIG_BT_HCIBTUSB_RTL=y
CONFIG_BT_HCIDTL1=m
CONFIG_BT_HCIUART_3WIRE=y
@@ -603,6 +606,7 @@ CONFIG_BT_LE=y
CONFIG_BT=m
CONFIG_BT_MRVL=m
CONFIG_BT_MRVL_SDIO=m
+CONFIG_BT_MTKSDIO=m
# CONFIG_BT_MTKUART is not set
CONFIG_BT_QCA=m
CONFIG_BT_RFCOMM=m
@@ -640,16 +644,21 @@ CONFIG_CAN_EMS_PCI=m
# CONFIG_CAN_EMS_PCMCIA is not set
CONFIG_CAN_EMS_USB=m
CONFIG_CAN_ESD_USB2=m
+# CONFIG_CAN_F81601 is not set
# CONFIG_CAN_FLEXCAN is not set
# CONFIG_CAN_GRCAN is not set
CONFIG_CAN_GS_USB=m
CONFIG_CAN_GW=m
CONFIG_CAN_HI311X=m
CONFIG_CAN_IFI_CANFD=m
+# CONFIG_CAN_J1939 is not set
+# CONFIG_CAN_KVASER_PCIEFD is not set
CONFIG_CAN_KVASER_PCI=m
CONFIG_CAN_KVASER_USB=m
CONFIG_CAN=m
CONFIG_CAN_M_CAN=m
+# CONFIG_CAN_M_CAN_PLATFORM is not set
+# CONFIG_CAN_M_CAN_TCAN4X5X is not set
CONFIG_CAN_MCBA_USB=m
# CONFIG_CAN_MCP251X is not set
CONFIG_CAN_PEAK_PCIEC=y
@@ -693,6 +702,7 @@ CONFIG_CEC_PLATFORM_DRIVERS=y
CONFIG_CEPH_FSCACHE=y
CONFIG_CEPH_FS=m
CONFIG_CEPH_FS_POSIX_ACL=y
+CONFIG_CEPH_FS_SECURITY_LABEL=y
CONFIG_CEPH_LIB=m
# CONFIG_CEPH_LIB_PRETTYDEBUG is not set
# CONFIG_CEPH_LIB_USE_DNS_RESOLVER is not set
@@ -729,17 +739,18 @@ CONFIG_CHARGER_CROS_USBPD=m
# CONFIG_CHARGER_GPIO is not set
# CONFIG_CHARGER_ISP1704 is not set
# CONFIG_CHARGER_LP8727 is not set
-# CONFIG_CHARGER_LTC3651 is not set
+CONFIG_CHARGER_LT3651=m
# CONFIG_CHARGER_MANAGER is not set
+CONFIG_CHARGER_MAX77650=m
# CONFIG_CHARGER_MAX8903 is not set
# CONFIG_CHARGER_RT9455 is not set
# CONFIG_CHARGER_SBS is not set
CONFIG_CHARGER_SMB347=m
+CONFIG_CHARGER_UCS1002=m
+# CONFIG_CHARGER_WILCO is not set
CONFIG_CHARLCD_BL_FLASH=y
# CONFIG_CHARLCD_BL_OFF is not set
# CONFIG_CHARLCD_BL_ON is not set
-# CONFIG_CHASH_SELFTEST is not set
-# CONFIG_CHASH_STATS is not set
# CONFIG_CHECKPOINT_RESTORE is not set
CONFIG_CHELSIO_IPSEC_INLINE=y
CONFIG_CHELSIO_T1_1G=y
@@ -749,7 +760,6 @@ CONFIG_CHELSIO_T4_DCB=y
# CONFIG_CHELSIO_T4_FCOE is not set
CONFIG_CHELSIO_T4=m
CONFIG_CHELSIO_T4VF=m
-CONFIG_CHR_DEV_OSST=m
CONFIG_CHR_DEV_SCH=m
CONFIG_CHR_DEV_SG=y
CONFIG_CHR_DEV_ST=m
@@ -759,7 +769,6 @@ CONFIG_CHROMEOS_PSTORE=m
CONFIG_CHROME_PLATFORMS=y
CONFIG_CHT_DC_TI_PMIC_OPREGION=y
CONFIG_CICADA_PHY=m
-CONFIG_CIFS_ACL=y
CONFIG_CIFS_ALLOW_INSECURE_LEGACY=y
# CONFIG_CIFS_DEBUG2 is not set
# CONFIG_CIFS_DEBUG_DUMP_KEYS is not set
@@ -776,6 +785,12 @@ CONFIG_CIFS_XATTR=y
CONFIG_CLEANCACHE=y
# CONFIG_CLK_HSDK is not set
# CONFIG_CLK_QORIQ is not set
+# CONFIG_CLK_SIFIVE is not set
+# CONFIG_CLK_SUNXI_CLOCKS is not set
+# CONFIG_CLK_SUNXI is not set
+# CONFIG_CLK_SUNXI_PRCM_SUN6I is not set
+# CONFIG_CLK_SUNXI_PRCM_SUN8I is not set
+# CONFIG_CLK_SUNXI_PRCM_SUN9I is not set
# CONFIG_CLOCK_THERMAL is not set
CONFIG_CLS_U32_MARK=y
CONFIG_CLS_U32_PERF=y
@@ -798,6 +813,7 @@ CONFIG_CODA_FS=m
# CONFIG_COMMON_CLK_MAX9485 is not set
# CONFIG_COMMON_CLK_PWM is not set
# CONFIG_COMMON_CLK_SI514 is not set
+# CONFIG_COMMON_CLK_SI5341 is not set
# CONFIG_COMMON_CLK_SI5351 is not set
CONFIG_COMMON_CLK_SI544=m
# CONFIG_COMMON_CLK_SI570 is not set
@@ -809,7 +825,6 @@ CONFIG_COMPAL_LAPTOP=m
# CONFIG_COMPAT_VDSO is not set
# CONFIG_COMPILE_TEST is not set
CONFIG_CONFIGFS_FS=y
-CONFIG_CONFIG_SUNRPC_DISABLE_INSECURE_ENCTYPES=y
CONFIG_CONNECTOR=y
CONFIG_CONSOLE_LOGLEVEL_DEFAULT=7
CONFIG_CONSOLE_LOGLEVEL_QUIET=3
@@ -817,6 +832,7 @@ CONFIG_CONTEXT_SWITCH_TRACER=y
CONFIG_CORDIC=m
CONFIG_CORE_DUMP_DEFAULT_ELF_HEADERS=y
CONFIG_CORTINA_PHY=m
+# CONFIG_COUNTER is not set
# CONFIG_CPA_DEBUG is not set
# CONFIG_CPU5_WDT is not set
# CONFIG_CPU_BIG_ENDIAN is not set
@@ -836,6 +852,7 @@ CONFIG_CPU_FREQ_GOV_USERSPACE=y
CONFIG_CPU_FREQ_STAT=y
CONFIG_CPU_FREQ=y
# CONFIG_CPU_HOTPLUG_STATE_CONTROL is not set
+# CONFIG_CPU_IDLE_GOV_HALTPOLL is not set
# CONFIG_CPU_IDLE_GOV_LADDER is not set
# CONFIG_CPU_IDLE_GOV_TEO is not set
CONFIG_CPU_IDLE=y
@@ -846,7 +863,6 @@ CONFIG_CPUSETS=y
CONFIG_CRAMFS=m
# CONFIG_CRAMFS_MTD is not set
CONFIG_CRASH_DUMP=y
-CONFIG_CRASH=m
CONFIG_CRC16=y
# CONFIG_CRC32_BIT is not set
# CONFIG_CRC32_SARWATE is not set
@@ -863,18 +879,16 @@ CONFIG_CRC_ITU_T=m
CONFIG_CRC_PMIC_OPREGION=y
CONFIG_CRC_T10DIF=y
# CONFIG_CROS_EC_DEBUGFS is not set
-CONFIG_CROS_EC_I2C=m
+CONFIG_CROS_EC_ISHTP=m
+# CONFIG_CROS_EC is not set
# CONFIG_CROS_EC_LIGHTBAR is not set
-CONFIG_CROS_EC_PROTO=y
-CONFIG_CROS_EC_SPI=m
+CONFIG_CROS_EC_RPMSG=m
CONFIG_CROS_KBD_LED_BACKLIGHT=m
CONFIG_CROSS_MEMORY_ATTACH=y
+CONFIG_CROS_USBPD_LOGGER=m
CONFIG_CRYPTO_842=y
CONFIG_CRYPTO_ADIANTUM=m
-CONFIG_CRYPTO_AEGIS128L=m
CONFIG_CRYPTO_AEGIS128=m
-CONFIG_CRYPTO_AEGIS256=m
-CONFIG_CRYPTO_AES_586=y
CONFIG_CRYPTO_AES_NI_INTEL=y
CONFIG_CRYPTO_AES_TI=m
CONFIG_CRYPTO_AES=y
@@ -903,8 +917,11 @@ CONFIG_CRYPTO_CTR=y
CONFIG_CRYPTO_CTS=y
CONFIG_CRYPTO_DEFLATE=y
CONFIG_CRYPTO_DES=m
+# CONFIG_CRYPTO_DEV_ATMEL_ECC is not set
+# CONFIG_CRYPTO_DEV_ATMEL_SHA204A is not set
CONFIG_CRYPTO_DEV_CCP_CRYPTO=m
CONFIG_CRYPTO_DEV_CCP_DD=m
+# CONFIG_CRYPTO_DEV_CCP_DEBUGFS is not set
CONFIG_CRYPTO_DEV_CCP=y
# CONFIG_CRYPTO_DEV_CCREE is not set
CONFIG_CRYPTO_DEV_CHELSIO=m
@@ -923,6 +940,7 @@ CONFIG_CRYPTO_DEV_QAT_C62X=m
CONFIG_CRYPTO_DEV_QAT_C62XVF=m
CONFIG_CRYPTO_DEV_QAT_DH895xCC=m
CONFIG_CRYPTO_DEV_QAT_DH895xCCVF=m
+# CONFIG_CRYPTO_DEV_SAFEXCEL is not set
CONFIG_CRYPTO_DEV_SP_CCP=y
CONFIG_CRYPTO_DEV_VIRTIO=m
CONFIG_CRYPTO_DH=y
@@ -932,6 +950,8 @@ CONFIG_CRYPTO_DRBG_MENU=y
CONFIG_CRYPTO_ECB=y
CONFIG_CRYPTO_ECDH=m
CONFIG_CRYPTO_ECHAINIV=m
+CONFIG_CRYPTO_ECRDSA=m
+CONFIG_CRYPTO_ESSIV=m
CONFIG_CRYPTO_FCRYPT=m
CONFIG_CRYPTO_FIPS=y
CONFIG_CRYPTO_GCM=y
@@ -951,8 +971,6 @@ CONFIG_CRYPTO_MANAGER=y
CONFIG_CRYPTO_MD4=m
CONFIG_CRYPTO_MD5=y
CONFIG_CRYPTO_MICHAEL_MIC=m
-CONFIG_CRYPTO_MORUS1280=m
-CONFIG_CRYPTO_MORUS640=m
CONFIG_CRYPTO_NHPOLY1305_AVX2=m
CONFIG_CRYPTO_NHPOLY1305_SSE2=m
CONFIG_CRYPTO_NULL=y
@@ -973,7 +991,7 @@ CONFIG_CRYPTO_SERPENT_SSE2_586=m
CONFIG_CRYPTO_SHA1=y
CONFIG_CRYPTO_SHA256=y
CONFIG_CRYPTO_SHA3=m
-CONFIG_CRYPTO_SHA512=m
+CONFIG_CRYPTO_SHA512=y
CONFIG_CRYPTO_SIMD=y
CONFIG_CRYPTO_SM3=m
CONFIG_CRYPTO_SM4=m
@@ -993,8 +1011,9 @@ CONFIG_CRYPTO_VMAC=m
CONFIG_CRYPTO_WP512=m
CONFIG_CRYPTO_XCBC=m
CONFIG_CRYPTO_XTS=y
+CONFIG_CRYPTO_XXHASH=m
CONFIG_CRYPTO=y
-# CONFIG_CRYPTO_ZSTD is not set
+CONFIG_CRYPTO_ZSTD=m
CONFIG_CS5535_CLOCK_EVENT_SRC=m
CONFIG_CS5535_MFGPT=m
CONFIG_CUSE=m
@@ -1015,9 +1034,7 @@ CONFIG_DCDBAS=m
CONFIG_DE2104X_DSL=0
CONFIG_DE2104X=m
CONFIG_DE4X5=m
-CONFIG_DE_AOC=y
# CONFIG_DEBUG_ATOMIC_SLEEP is not set
-# CONFIG_DEBUG_BLK_CGROUP is not set
# CONFIG_DEBUG_BLOCK_EXT_DEVT is not set
CONFIG_DEBUG_BOOT_PARAMS=y
# CONFIG_DEBUG_CREDENTIALS is not set
@@ -1029,10 +1046,10 @@ CONFIG_DEBUG_FS=y
# CONFIG_DEBUG_GPIO is not set
CONFIG_DEBUG_HIGHMEM=y
# CONFIG_DEBUG_HOTPLUG_CPU0 is not set
+# CONFIG_DEBUG_INFO_BTF is not set
# CONFIG_DEBUG_INFO_DWARF4 is not set
# CONFIG_DEBUG_INFO_REDUCED is not set
# CONFIG_DEBUG_INFO_SPLIT is not set
-CONFIG_DEBUG_INFO_VTA=y
CONFIG_DEBUG_INFO=y
# CONFIG_DEBUG_KERNEL_DC is not set
CONFIG_DEBUG_KERNEL=y
@@ -1045,6 +1062,7 @@ CONFIG_DEBUG_LIST=y
# CONFIG_DEBUG_LOCK_ALLOC is not set
# CONFIG_DEBUG_LOCKDEP is not set
# CONFIG_DEBUG_LOCKING_API_SELFTESTS is not set
+# CONFIG_DEBUG_MISC is not set
# CONFIG_DEBUG_MUTEXES is not set
# CONFIG_DEBUG_NMI_SELFTEST is not set
# CONFIG_DEBUG_NOTIFIERS is not set
@@ -1055,8 +1073,8 @@ CONFIG_DEBUG_OBJECTS_ENABLE_DEFAULT=1
# CONFIG_DEBUG_PAGE_REF is not set
# CONFIG_DEBUG_PER_CPU_MAPS is not set
# CONFIG_DEBUG_PERF_USE_VMALLOC is not set
-# CONFIG_DEBUG_PI_LIST is not set
# CONFIG_DEBUG_PINCTRL is not set
+# CONFIG_DEBUG_PLIST is not set
CONFIG_DEBUG_RODATA_TEST=y
# CONFIG_DEBUG_RT_MUTEXES is not set
# CONFIG_DEBUG_RWSEMS is not set
@@ -1083,6 +1101,8 @@ CONFIG_DEFAULT_HOSTNAME="(none)"
CONFIG_DEFAULT_HUNG_TASK_TIMEOUT=120
CONFIG_DEFAULT_MMAP_MIN_ADDR=4096
# CONFIG_DEFAULT_RENO is not set
+# CONFIG_DEFAULT_SECURITY_DAC is not set
+CONFIG_DEFAULT_SECURITY_SELINUX=y
# CONFIG_DEFERRED_STRUCT_PAGE_INIT is not set
CONFIG_DELL_LAPTOP=m
CONFIG_DELL_RBTN=m
@@ -1116,6 +1136,7 @@ CONFIG_DLM=m
CONFIG_DM9102=m
# CONFIG_DMA_API_DEBUG is not set
# CONFIG_DMA_API_DEBUG_SG is not set
+# CONFIG_DMABUF_SELFTESTS is not set
# CONFIG_DMA_CMA is not set
# CONFIG_DMADEVICES_DEBUG is not set
CONFIG_DMADEVICES=y
@@ -1127,11 +1148,13 @@ CONFIG_DMARD10=m
# CONFIG_DMATEST is not set
CONFIG_DM_CACHE=m
CONFIG_DM_CACHE_SMQ=m
+# CONFIG_DM_CLONE is not set
CONFIG_DM_CRYPT=m
CONFIG_DM_DEBUG_BLOCK_MANAGER_LOCKING=y
# CONFIG_DM_DEBUG_BLOCK_STACK_TRACING is not set
CONFIG_DM_DEBUG=y
CONFIG_DM_DELAY=m
+CONFIG_DM_DUST=m
# CONFIG_DM_ERA is not set
CONFIG_DM_FLAKEY=m
CONFIG_DMIID=y
@@ -1152,7 +1175,8 @@ CONFIG_DM_UEVENT=y
CONFIG_DM_UNSTRIPED=m
CONFIG_DM_VERITY_FEC=y
CONFIG_DM_VERITY=m
-# CONFIG_DM_WRITECACHE is not set
+# CONFIG_DM_VERITY_VERIFY_ROOTHASH_SIG is not set
+CONFIG_DM_WRITECACHE=m
CONFIG_DM_ZERO=y
CONFIG_DM_ZONED=m
CONFIG_DNET=m
@@ -1164,11 +1188,15 @@ CONFIG_DP83848_PHY=m
# CONFIG_DP83867_PHY is not set
# CONFIG_DP83TC811_PHY is not set
CONFIG_DPOT_DAC=m
+# CONFIG_DPS310 is not set
CONFIG_DPTF_POWER=m
CONFIG_DRAGONRISE_FF=y
# CONFIG_DRBD_FAULT_INJECTION is not set
CONFIG_DRM_AMD_ACP=y
CONFIG_DRM_AMD_DC_DCN1_0=y
+CONFIG_DRM_AMD_DC_DCN2_0=y
+CONFIG_DRM_AMD_DC_DCN2_1=y
+CONFIG_DRM_AMD_DC_DSC_SUPPORT=y
CONFIG_DRM_AMD_DC=y
CONFIG_DRM_AMDGPU_CIK=y
# CONFIG_DRM_AMDGPU_GART_DEBUGFS is not set
@@ -1190,6 +1218,7 @@ CONFIG_DRM_DP_CEC=y
# CONFIG_DRM_ETNAVIV is not set
CONFIG_DRM_FBDEV_EMULATION=y
CONFIG_DRM_FBDEV_OVERALLOC=100
+CONFIG_DRM_GM12U320=m
CONFIG_DRM_GMA3600=y
CONFIG_DRM_GMA500=m
# CONFIG_DRM_GMA600 is not set
@@ -1203,6 +1232,7 @@ CONFIG_DRM_I2C_SIL164=m
# CONFIG_DRM_I915_ALPHA_SUPPORT is not set
CONFIG_DRM_I915_CAPTURE_ERROR=y
CONFIG_DRM_I915_COMPRESS_ERROR=y
+CONFIG_DRM_I915_FORCE_PROBE=""
CONFIG_DRM_I915_GVT_KVMGT=m
CONFIG_DRM_I915_GVT=y
CONFIG_DRM_I915=m
@@ -1214,49 +1244,65 @@ CONFIG_DRM_LOAD_EDID_FIRMWARE=y
CONFIG_DRM=m
# CONFIG_DRM_MEGACHIPS_STDPXXXX_GE_B850V3_FW is not set
CONFIG_DRM_MGAG200=m
+# CONFIG_DRM_MGA is not set
# CONFIG_DRM_MXSFB is not set
CONFIG_DRM_NOUVEAU_BACKLIGHT=y
CONFIG_DRM_NOUVEAU=m
# CONFIG_DRM_NOUVEAU_SVM is not set
# CONFIG_DRM_NXP_PTN3460 is not set
CONFIG_DRM_PANEL_BRIDGE=y
+CONFIG_DRM_PANEL_FEIYANG_FY07024DI26A30D=m
# CONFIG_DRM_PANEL_ILITEK_IL9322 is not set
# CONFIG_DRM_PANEL_ILITEK_ILI9881C is not set
# CONFIG_DRM_PANEL_INNOLUX_P079ZCA is not set
# CONFIG_DRM_PANEL_JDI_LT070ME05000 is not set
# CONFIG_DRM_PANEL_KINGDISPLAY_KD097D04 is not set
+# CONFIG_DRM_PANEL_LG_LB035Q02 is not set
# CONFIG_DRM_PANEL_LG_LG4573 is not set
# CONFIG_DRM_PANEL_LVDS is not set
+# CONFIG_DRM_PANEL_NEC_NL8048HL11 is not set
+# CONFIG_DRM_PANEL_NOVATEK_NT39016 is not set
# CONFIG_DRM_PANEL_OLIMEX_LCD_OLINUXINO is not set
CONFIG_DRM_PANEL_ORISETECH_OTM8009A=m
+# CONFIG_DRM_PANEL_OSD_OSD101T2587_53TS is not set
# CONFIG_DRM_PANEL_PANASONIC_VVX10F034N00 is not set
# CONFIG_DRM_PANEL_RASPBERRYPI_TOUCHSCREEN is not set
+# CONFIG_DRM_PANEL_RAYDIUM_RM67191 is not set
# CONFIG_DRM_PANEL_RAYDIUM_RM68200 is not set
+CONFIG_DRM_PANEL_ROCKTECH_JH057N00900=m
+CONFIG_DRM_PANEL_RONBO_RB070D30=m
# CONFIG_DRM_PANEL_SAMSUNG_LD9040 is not set
# CONFIG_DRM_PANEL_SAMSUNG_S6D16D0 is not set
# CONFIG_DRM_PANEL_SAMSUNG_S6E3HA2 is not set
CONFIG_DRM_PANEL_SAMSUNG_S6E63J0X03=m
+# CONFIG_DRM_PANEL_SAMSUNG_S6E63M0 is not set
# CONFIG_DRM_PANEL_SAMSUNG_S6E8AA0 is not set
CONFIG_DRM_PANEL_SEIKO_43WVF1G=m
# CONFIG_DRM_PANEL_SHARP_LQ101R1SX01 is not set
+# CONFIG_DRM_PANEL_SHARP_LS037V7DW01 is not set
# CONFIG_DRM_PANEL_SHARP_LS043T1LE01 is not set
# CONFIG_DRM_PANEL_SIMPLE is not set
# CONFIG_DRM_PANEL_SITRONIX_ST7701 is not set
# CONFIG_DRM_PANEL_SITRONIX_ST7789V is not set
+# CONFIG_DRM_PANEL_SONY_ACX565AKM is not set
+# CONFIG_DRM_PANEL_TPO_TD028TTEC1 is not set
+# CONFIG_DRM_PANEL_TPO_TD043MTEA1 is not set
# CONFIG_DRM_PANEL_TPO_TPG110 is not set
# CONFIG_DRM_PANEL_TRULY_NT35597_WQXGA is not set
CONFIG_DRM_PANEL=y
# CONFIG_DRM_PARADE_PS8622 is not set
CONFIG_DRM_QXL=m
+# CONFIG_DRM_R128 is not set
CONFIG_DRM_RADEON=m
CONFIG_DRM_RADEON_USERPTR=y
# CONFIG_DRM_RCAR_DW_HDMI is not set
# CONFIG_DRM_RCAR_LVDS is not set
+# CONFIG_DRM_SAVAGE is not set
# CONFIG_DRM_SII902X is not set
CONFIG_DRM_SII9234=m
# CONFIG_DRM_SIL_SII8620 is not set
+# CONFIG_DRM_TDFX is not set
# CONFIG_DRM_THINE_THC63LVD1024 is not set
-# CONFIG_DRM_TINYDRM is not set
CONFIG_DRM_TI_SN65DSI86=m
CONFIG_DRM_TI_TFP410=m
CONFIG_DRM_TOSHIBA_TC358764=m
@@ -1264,6 +1310,7 @@ CONFIG_DRM_TOSHIBA_TC358764=m
CONFIG_DRM_UDL=m
CONFIG_DRM_VBOXVIDEO=m
CONFIG_DRM_VGEM=m
+# CONFIG_DRM_VIA is not set
CONFIG_DRM_VIRTIO_GPU=m
# CONFIG_DRM_VKMS is not set
CONFIG_DRM_VMWGFX_FBCON=y
@@ -1327,6 +1374,7 @@ CONFIG_DVB_USB_AZ6007=m
CONFIG_DVB_USB_AZ6027=m
CONFIG_DVB_USB_CE6230=m
CONFIG_DVB_USB_CINERGY_T2=m
+CONFIG_DVB_USB_CXUSB_ANALOG=y
CONFIG_DVB_USB_CXUSB=m
# CONFIG_DVB_USB_DEBUG is not set
CONFIG_DVB_USB_DIB0700=m
@@ -1360,6 +1408,8 @@ CONFIG_DVB_USB_ZD1301=m
CONFIG_DW_DMAC_CORE=y
CONFIG_DW_DMAC=m
CONFIG_DW_DMAC_PCI=y
+CONFIG_DW_EDMA=m
+CONFIG_DW_EDMA_PCIE=m
# CONFIG_DW_WATCHDOG is not set
CONFIG_DYNAMIC_DEBUG=y
CONFIG_DYNAMIC_FTRACE=y
@@ -1414,9 +1464,10 @@ CONFIG_EEPROM_MAX6875=m
# CONFIG_EFI_FAKE_MEMMAP is not set
CONFIG_EFI_PARTITION=y
# CONFIG_EFI_PGT_DUMP is not set
+CONFIG_EFI_RCI2_TABLE=y
CONFIG_EFI_RUNTIME_MAP=y
CONFIG_EFI_STUB=y
-# CONFIG_EFI_TEST is not set
+CONFIG_EFI_TEST=m
CONFIG_EFIVAR_FS=y
# CONFIG_EFI_VARS is not set
# CONFIG_EFI_VARS_PSTORE_DEFAULT_DISABLE is not set
@@ -1441,6 +1492,7 @@ CONFIG_ETHERNET=y
CONFIG_ETHOC=m
# CONFIG_EUROTECH_WDT is not set
# CONFIG_EVM is not set
+# CONFIG_EXFAT_FS is not set
# CONFIG_EXPERT is not set
# CONFIG_EXPOLINE_AUTO is not set
CONFIG_EXPOLINE_FULL=y
@@ -1454,6 +1506,7 @@ CONFIG_EXT4_FS_SECURITY=y
CONFIG_EXT4_FS=y
CONFIG_EXT4_USE_FOR_EXT2=y
# CONFIG_EXTCON_ADC_JACK is not set
+# CONFIG_EXTCON_FSA9480 is not set
# CONFIG_EXTCON_GPIO is not set
CONFIG_EXTCON_INTEL_INT3496=m
# CONFIG_EXTCON_MAX3355 is not set
@@ -1554,6 +1607,7 @@ CONFIG_FCOE=m
# CONFIG_FDDI is not set
CONFIG_FEALNX=m
CONFIG_FHANDLE=y
+# CONFIG_FIELDBUS_DEV is not set
# CONFIG_FIND_BIT_BENCHMARK is not set
CONFIG_FIREWIRE=m
CONFIG_FIREWIRE_NET=m
@@ -1565,11 +1619,6 @@ CONFIG_FIREWIRE_SBP2=m
CONFIG_FIXED_PHY=y
# CONFIG_FLATMEM_MANUAL is not set
CONFIG_FM10K=m
-CONFIG_FMC_CHARDEV=m
-CONFIG_FMC_FAKEDEV=m
-CONFIG_FMC=m
-CONFIG_FMC_TRIVIAL=m
-CONFIG_FMC_WRITE_EEPROM=m
# CONFIG_FONTS is not set
CONFIG_FORCEDETH=m
CONFIG_FORTIFY_SOURCE=y
@@ -1610,13 +1659,14 @@ CONFIG_FSI_MASTER_HUB=m
# CONFIG_FSI_SBEFIFO is not set
CONFIG_FSI_SCOM=m
# CONFIG_FSL_EDMA is not set
-# CONFIG_FSL_ENETC is not set
-# CONFIG_FSL_ENETC_PTP_CLOCK is not set
-# CONFIG_FSL_ENETC_VF is not set
+# CONFIG_FSL_ENETC_MDIO is not set
# CONFIG_FSL_PQ_MDIO is not set
# CONFIG_FSL_QDMA is not set
CONFIG_FS_MBCACHE=y
CONFIG_FSNOTIFY=y
+# CONFIG_FS_VERITY_BUILTIN_SIGNATURES is not set
+# CONFIG_FS_VERITY_DEBUG is not set
+CONFIG_FS_VERITY=y
# CONFIG_FTL is not set
CONFIG_FTRACE_MCOUNT_RECORD=y
# CONFIG_FTRACE_STARTUP_TEST is not set
@@ -1640,8 +1690,10 @@ CONFIG_FUSION=y
CONFIG_FUTEX=y
# CONFIG_FW_CFG_SYSFS_CMDLINE is not set
CONFIG_FW_CFG_SYSFS=m
+CONFIG_FW_LOADER_COMPRESS=y
# CONFIG_FW_LOADER_USER_HELPER is not set
CONFIG_FW_LOADER=y
+CONFIG_FXAS21002C=m
CONFIG_GACT_PROB=y
CONFIG_GAMEPORT_EMU10K1=m
CONFIG_GAMEPORT_FM801=m
@@ -1651,7 +1703,11 @@ CONFIG_GAMEPORT_NS558=m
# CONFIG_GCC_PLUGIN_LATENT_ENTROPY is not set
# CONFIG_GCC_PLUGIN_RANDSTRUCT is not set
# CONFIG_GCC_PLUGIN_STACKLEAK is not set
+# CONFIG_GCC_PLUGIN_STRUCTLEAK_BYREF_ALL is not set
+# CONFIG_GCC_PLUGIN_STRUCTLEAK_BYREF is not set
# CONFIG_GCC_PLUGIN_STRUCTLEAK is not set
+# CONFIG_GCC_PLUGIN_STRUCTLEAK_USER is not set
+# CONFIG_GCC_PLUGIN_STRUCTLEAK_VERBOSE is not set
CONFIG_GCC_PLUGINS=y
# CONFIG_GCOV_KERNEL is not set
# CONFIG_GDB_SCRIPTS is not set
@@ -1708,6 +1764,7 @@ CONFIG_GPIOLIB=y
# CONFIG_GPIO_MAX7300 is not set
# CONFIG_GPIO_MAX7301 is not set
# CONFIG_GPIO_MAX732X is not set
+CONFIG_GPIO_MAX77650=m
# CONFIG_GPIO_MB86S7X is not set
# CONFIG_GPIO_MC33880 is not set
# CONFIG_GPIO_ML_IOH is not set
@@ -1741,7 +1798,9 @@ CONFIG_GREENASIA_FF=y
# CONFIG_GS_FPGABOOT is not set
CONFIG_GTP=m
# CONFIG_GUP_BENCHMARK is not set
+CONFIG_GVE=m
# CONFIG_HABANA_AI is not set
+CONFIG_HALTPOLL_CPUIDLE=y
CONFIG_HAMACHI=m
CONFIG_HAMRADIO=y
CONFIG_HANGCHECK_TIMER=m
@@ -1753,6 +1812,8 @@ CONFIG_HD44780=m
# CONFIG_HDC100X is not set
CONFIG_HDMI_LPE_AUDIO=m
CONFIG_HEADERS_CHECK=y
+# CONFIG_HEADERS_INSTALL is not set
+# CONFIG_HEADER_TEST is not set
CONFIG_HERMES_CACHE_FW_ON_INIT=y
CONFIG_HERMES=m
CONFIG_HERMES_PRISM=y
@@ -1779,6 +1840,7 @@ CONFIG_HID_CMEDIA=m
CONFIG_HID_CORSAIR=m
CONFIG_HID_COUGAR=m
CONFIG_HID_CP2112=m
+# CONFIG_HID_CREATIVE_SB0540 is not set
CONFIG_HID_CYPRESS=m
CONFIG_HID_DRAGONRISE=m
CONFIG_HID_ELAN=m
@@ -1807,6 +1869,7 @@ CONFIG_HID_LENOVO=m
CONFIG_HID_LOGITECH_DJ=m
CONFIG_HID_LOGITECH_HIDPP=m
CONFIG_HID_LOGITECH=m
+CONFIG_HID_MACALLY=m
CONFIG_HID_MAGICMOUSE=y
CONFIG_HID_MALTRON=m
CONFIG_HID_MAYFLASH=m
@@ -1856,6 +1919,7 @@ CONFIG_HID_THRUSTMASTER=m
CONFIG_HID_TIVO=m
CONFIG_HID_TOPSEED=m
CONFIG_HID_TWINHAN=m
+CONFIG_HID_U2FZERO=m
CONFIG_HID_UCLOGIC=m
CONFIG_HID_UDRAW_PS3=m
CONFIG_HID_VIEWSONIC=m
@@ -1872,40 +1936,6 @@ CONFIG_HIGHMEM=y
CONFIG_HIGHPTE=y
CONFIG_HIGH_RES_TIMERS=y
# CONFIG_HIPPI is not set
-CONFIG_HISAX_16_3=y
-CONFIG_HISAX_1TR6=y
-CONFIG_HISAX_AVM_A1_CS=m
-CONFIG_HISAX_AVM_A1_PCMCIA=y
-CONFIG_HISAX_BKM_A4T=y
-# CONFIG_HISAX_DEBUG is not set
-CONFIG_HISAX_DIEHLDIVA=y
-CONFIG_HISAX_ELSA_CS=m
-CONFIG_HISAX_ELSA=y
-CONFIG_HISAX_ENTERNOW_PCI=y
-CONFIG_HISAX_EURO=y
-CONFIG_HISAX_FRITZ_PCIPNP=m
-CONFIG_HISAX_FRITZPCI=y
-CONFIG_HISAX_GAZEL=y
-CONFIG_HISAX_HFC4S8S=m
-CONFIG_HISAX_HFC_PCI=y
-CONFIG_HISAX_HFC_SX=y
-# CONFIG_HISAX_HFCUSB is not set
-CONFIG_HISAX_MAX_CARDS=8
-CONFIG_HISAX_NETJET_U=y
-CONFIG_HISAX_NETJET=y
-CONFIG_HISAX_NI1=y
-CONFIG_HISAX_NICCY=y
-CONFIG_HISAX_NO_KEYPAD=y
-CONFIG_HISAX_NO_LLC=y
-CONFIG_HISAX_NO_SENDCOMPLETE=y
-CONFIG_HISAX_S0BOX=y
-CONFIG_HISAX_SCT_QUADRO=y
-CONFIG_HISAX_SEDLBAUER_CS=m
-CONFIG_HISAX_SEDLBAUER=y
-CONFIG_HISAX_ST5481=m
-CONFIG_HISAX_TELES_CS=m
-CONFIG_HISAX_TELESPCI=y
-CONFIG_HISAX_W6692=y
CONFIG_HIST_TRIGGERS=y
# CONFIG_HMC6352 is not set
# CONFIG_HMC_DRV is not set
@@ -1990,8 +2020,8 @@ CONFIG_I2C_ALI15X3=m
CONFIG_I2C_AMD756=m
CONFIG_I2C_AMD756_S4882=m
CONFIG_I2C_AMD8111=m
+CONFIG_I2C_AMD_MP2=m
# CONFIG_I2C_ARB_GPIO_CHALLENGE is not set
-# CONFIG_I2C_BCM2048 is not set
# CONFIG_I2C_CADENCE is not set
# CONFIG_I2C_CBUS_GPIO is not set
CONFIG_I2C_CHARDEV=m
@@ -2103,6 +2133,7 @@ CONFIG_IIO_BUFFER=y
CONFIG_IIO_CONFIGFS=m
CONFIG_IIO_CONSUMERS_PER_TRIGGER=2
CONFIG_IIO_CROS_EC_ACCEL_LEGACY=m
+# CONFIG_IIO_CROS_EC_SENSORS_LID_ANGLE is not set
# CONFIG_IIO_HRTIMER_TRIGGER is not set
CONFIG_IIO_INTERRUPT_TRIGGER=m
CONFIG_IIO_KFIFO_BUF=m
@@ -2127,17 +2158,26 @@ CONFIG_IIO_TIGHTLOOP_TRIGGER=m
CONFIG_IIO_TRIGGERED_BUFFER=m
CONFIG_IIO_TRIGGER=y
# CONFIG_IKCONFIG is not set
-# CONFIG_IMA_APPRAISE is not set
+CONFIG_IKHEADERS=m
+CONFIG_IMA_APPRAISE_BOOTPARAM=y
+# CONFIG_IMA_APPRAISE_BUILD_POLICY is not set
+CONFIG_IMA_APPRAISE_MODSIG=y
+CONFIG_IMA_APPRAISE=y
# CONFIG_IMA_ARCH_POLICY is not set
-CONFIG_IMA_DEFAULT_HASH_SHA1=y
-# CONFIG_IMA_DEFAULT_HASH_SHA256 is not set
+# CONFIG_IMA_BLACKLIST_KEYRING is not set
+# CONFIG_IMA_DEFAULT_HASH_SHA1 is not set
+CONFIG_IMA_DEFAULT_HASH_SHA256=y
+# CONFIG_IMA_DEFAULT_HASH_SHA512 is not set
+CONFIG_IMA_KEXEC=y
CONFIG_IMA_KEYRINGS_PERMIT_SIGNED_BY_BUILTIN_OR_SECONDARY=y
+# CONFIG_IMA_LOAD_X509 is not set
CONFIG_IMA_LSM_RULES=y
CONFIG_IMA_MEASURE_PCR_IDX=10
CONFIG_IMA_NG_TEMPLATE=y
CONFIG_IMA_READ_POLICY=y
# CONFIG_IMA_SIG_TEMPLATE is not set
# CONFIG_IMA_TEMPLATE is not set
+# CONFIG_IMA_TRUSTED_KEYRING is not set
CONFIG_IMA_WRITE_POLICY=y
CONFIG_IMA=y
# CONFIG_IMG_ASCII_LCD is not set
@@ -2146,10 +2186,6 @@ CONFIG_INET6_AH=m
CONFIG_INET6_ESP=m
CONFIG_INET6_ESP_OFFLOAD=m
CONFIG_INET6_IPCOMP=m
-CONFIG_INET6_XFRM_MODE_BEET=m
-CONFIG_INET6_XFRM_MODE_ROUTEOPTIMIZATION=m
-CONFIG_INET6_XFRM_MODE_TRANSPORT=m
-CONFIG_INET6_XFRM_MODE_TUNNEL=m
CONFIG_INET_AH=m
CONFIG_INET_DIAG_DESTROY=y
CONFIG_INET_DIAG=m
@@ -2159,14 +2195,12 @@ CONFIG_INET_IPCOMP=m
CONFIG_INET_RAW_DIAG=m
CONFIG_INET_TUNNEL=m
CONFIG_INET_UDP_DIAG=m
-CONFIG_INET_XFRM_MODE_BEET=m
-CONFIG_INET_XFRM_MODE_TRANSPORT=m
-CONFIG_INET_XFRM_MODE_TUNNEL=m
CONFIG_INET=y
CONFIG_INFINIBAND_ADDR_TRANS=y
# CONFIG_INFINIBAND_BNXT_RE is not set
CONFIG_INFINIBAND_CXGB3=m
CONFIG_INFINIBAND_CXGB4=m
+CONFIG_INFINIBAND_EFA=m
# CONFIG_INFINIBAND_EXP_LEGACY_VERBS_NEW_UAPI is not set
CONFIG_INFINIBAND_I40IW=m
CONFIG_INFINIBAND_IPOIB_CM=y
@@ -2177,8 +2211,6 @@ CONFIG_INFINIBAND_ISER=m
CONFIG_INFINIBAND_ISERT=m
CONFIG_INFINIBAND=m
CONFIG_INFINIBAND_MTHCA=m
-# CONFIG_INFINIBAND_NES_DEBUG is not set
-CONFIG_INFINIBAND_NES=m
CONFIG_INFINIBAND_OCRDMA=m
CONFIG_INFINIBAND_ON_DEMAND_PAGING=y
CONFIG_INFINIBAND_QEDR=m
@@ -2192,7 +2224,10 @@ CONFIG_INFINIBAND_USER_MAD=m
CONFIG_INFINIBAND_USNIC=m
CONFIG_INFINIBAND_VMWARE_PVRDMA=m
# CONFIG_INFTL is not set
+# CONFIG_INIT_ON_ALLOC_DEFAULT_ON is not set
+# CONFIG_INIT_ON_FREE_DEFAULT_ON is not set
CONFIG_INITRAMFS_SOURCE=""
+CONFIG_INIT_STACK_NONE=y
CONFIG_INOTIFY_USER=y
# CONFIG_INPUT_AD714X is not set
# CONFIG_INPUT_ADXL34X is not set
@@ -2215,6 +2250,7 @@ CONFIG_INPUT_FF_MEMLESS=m
# CONFIG_INPUT_GPIO_BEEPER is not set
# CONFIG_INPUT_GPIO_DECODER is not set
CONFIG_INPUT_GPIO_ROTARY_ENCODER=m
+CONFIG_INPUT_GPIO_VIBRA=m
CONFIG_INPUT_IDEAPAD_SLIDEBAR=m
# CONFIG_INPUT_IMS_PCU is not set
CONFIG_INPUT_JOYDEV=m
@@ -2225,6 +2261,7 @@ CONFIG_INPUT_KXTJ9=m
# CONFIG_INPUT_KXTJ9_POLLED_MODE is not set
CONFIG_INPUT_LEDS=y
CONFIG_INPUT_MATRIXKMAP=m
+CONFIG_INPUT_MAX77650_ONKEY=m
CONFIG_INPUT_MISC=y
# CONFIG_INPUT_MMA8450 is not set
# CONFIG_INPUT_MOUSEDEV_PSAUX is not set
@@ -2258,6 +2295,7 @@ CONFIG_INTEGRITY_ASYMMETRIC_KEYS=y
CONFIG_INTEGRITY_AUDIT=y
CONFIG_INTEGRITY_PLATFORM_KEYRING=y
CONFIG_INTEGRITY_SIGNATURE=y
+CONFIG_INTEGRITY_TRUSTED_KEYRING=y
CONFIG_INTEGRITY=y
CONFIG_INTEL_ATOMISP2_PM=m
CONFIG_INTEL_BXT_PMIC_THERMAL=m
@@ -2275,6 +2313,7 @@ CONFIG_INTEL_IOMMU_FLOPPY_WA=y
CONFIG_INTEL_IOMMU_SVM=y
CONFIG_INTEL_IOMMU=y
CONFIG_INTEL_IPS=m
+CONFIG_INTEL_ISH_FIRMWARE_DOWNLOADER=m
CONFIG_INTEL_MEI_HDCP=m
CONFIG_INTEL_MEI=m
CONFIG_INTEL_MEI_ME=m
@@ -2295,6 +2334,7 @@ CONFIG_INTEL_SOC_PMIC_BXTWC=y
CONFIG_INTEL_SOC_PMIC_CHTDC_TI=m
# CONFIG_INTEL_SOC_PMIC_CHTWC is not set
CONFIG_INTEL_SOC_PMIC=y
+CONFIG_INTEL_SPEED_SELECT_INTERFACE=m
CONFIG_INTEL_STRATIX10_SERVICE=m
CONFIG_INTEL_TELEMETRY=m
# CONFIG_INTEL_TH is not set
@@ -2314,7 +2354,8 @@ CONFIG_IO_DELAY_0X80=y
# CONFIG_IOMMU_DEBUGFS is not set
# CONFIG_IOMMU_DEFAULT_PASSTHROUGH is not set
CONFIG_IOMMU_SUPPORT=y
-CONFIG_IOSCHED_BFQ=m
+# CONFIG_IONIC is not set
+CONFIG_IOSCHED_BFQ=y
# CONFIG_IOSF_MBI_DEBUG is not set
CONFIG_IOSF_MBI=y
CONFIG_IO_STRICT_DEVMEM=y
@@ -2346,6 +2387,7 @@ CONFIG_IPC_NS=y
CONFIG_IPDDP_ENCAP=y
CONFIG_IPDDP=m
CONFIG_IP_FIB_TRIE_STATS=y
+# CONFIG_IPMB_DEVICE_INTERFACE is not set
CONFIG_IPMI_DEVICE_INTERFACE=m
CONFIG_IPMI_HANDLER=m
# CONFIG_IPMI_PANIC_EVENT is not set
@@ -2381,7 +2423,6 @@ CONFIG_IP_NF_TARGET_TTL=m
CONFIG_IP_PIMSM_V1=y
CONFIG_IP_PIMSM_V2=y
# CONFIG_IP_PNP is not set
-CONFIG_IPPP_FILTER=y
CONFIG_IP_ROUTE_MULTIPATH=y
CONFIG_IP_ROUTE_VERBOSE=y
CONFIG_IP_SCTP=m
@@ -2431,7 +2472,7 @@ CONFIG_IP_VS_LBLC=m
CONFIG_IP_VS_LBLCR=m
CONFIG_IP_VS_LC=m
CONFIG_IP_VS=m
-# CONFIG_IP_VS_MH is not set
+CONFIG_IP_VS_MH=m
CONFIG_IP_VS_MH_TAB_INDEX=12
CONFIG_IP_VS_NQ=m
CONFIG_IP_VS_OVF=m
@@ -2500,28 +2541,7 @@ CONFIG_ISCSI_IBFT=m
CONFIG_ISCSI_TARGET_CXGB4=m
CONFIG_ISCSI_TARGET=m
CONFIG_ISCSI_TCP=m
-CONFIG_ISDN_AUDIO=y
-CONFIG_ISDN_CAPI_CAPI20=m
-CONFIG_ISDN_CAPI_CAPIDRV=m
-# CONFIG_ISDN_CAPI_CAPIDRV_VERBOSE is not set
-CONFIG_ISDN_CAPI=m
-CONFIG_ISDN_CAPI_MIDDLEWARE=y
-CONFIG_ISDN_DIVERSION=m
-CONFIG_ISDN_DRV_AVMB1_AVM_CS=m
-CONFIG_ISDN_DRV_AVMB1_B1PCI=m
-CONFIG_ISDN_DRV_AVMB1_B1PCIV4=y
-CONFIG_ISDN_DRV_AVMB1_B1PCMCIA=m
-CONFIG_ISDN_DRV_AVMB1_C4=m
-CONFIG_ISDN_DRV_AVMB1_T1PCI=m
-CONFIG_ISDN_DRV_GIGASET=m
-CONFIG_ISDN_DRV_HISAX=m
-CONFIG_ISDN_I4L=m
-CONFIG_ISDN_MPP=y
-# CONFIG_ISDN_PPP_BSDCOMP is not set
-CONFIG_ISDN_PPP_VJ=y
-CONFIG_ISDN_PPP=y
-CONFIG_ISDN_TTY_FAX=y
-CONFIG_ISDN=y
+# CONFIG_ISDN is not set
# CONFIG_ISI is not set
CONFIG_ISL29003=m
CONFIG_ISL29020=m
@@ -2553,6 +2573,8 @@ CONFIG_IXGBE=m
CONFIG_IXGBEVF_IPSEC=y
CONFIG_IXGBEVF=m
CONFIG_IXGB=m
+# CONFIG_IXP4XX_NPE is not set
+# CONFIG_IXP4XX_QMGR is not set
# CONFIG_JBD2_DEBUG is not set
CONFIG_JBD2=y
# CONFIG_JFFS2_COMPRESSION_OPTIONS is not set
@@ -2579,14 +2601,15 @@ CONFIG_JOYSTICK_ANALOG=m
# CONFIG_JOYSTICK_AS5011 is not set
CONFIG_JOYSTICK_COBRA=m
CONFIG_JOYSTICK_DB9=m
+# CONFIG_JOYSTICK_FSIA6B is not set
CONFIG_JOYSTICK_GAMECON=m
CONFIG_JOYSTICK_GF2K=m
CONFIG_JOYSTICK_GRIP=m
CONFIG_JOYSTICK_GRIP_MP=m
CONFIG_JOYSTICK_GUILLEMOT=m
-CONFIG_JOYSTICK_IFORCE_232=y
+CONFIG_JOYSTICK_IFORCE_232=m
CONFIG_JOYSTICK_IFORCE=m
-CONFIG_JOYSTICK_IFORCE_USB=y
+CONFIG_JOYSTICK_IFORCE_USB=m
CONFIG_JOYSTICK_INTERACT=m
CONFIG_JOYSTICK_JOYDUMP=m
CONFIG_JOYSTICK_MAGELLAN=m
@@ -2623,11 +2646,13 @@ CONFIG_KERNEL_GZIP=y
# CONFIG_KERNEL_XZ is not set
# CONFIG_KEXEC_FILE is not set
# CONFIG_KEXEC_JUMP is not set
-CONFIG_KEXEC_VERIFY_SIG=y
+# CONFIG_KEXEC_SIG_FORCE is not set
+CONFIG_KEXEC_SIG=y
CONFIG_KEXEC=y
# CONFIG_KEYBOARD_ADC is not set
# CONFIG_KEYBOARD_ADP5588 is not set
# CONFIG_KEYBOARD_ADP5589 is not set
+# CONFIG_KEYBOARD_APPLESPI is not set
CONFIG_KEYBOARD_ATKBD=y
# CONFIG_KEYBOARD_BCM is not set
# CONFIG_KEYBOARD_CAP11XX is not set
@@ -2645,6 +2670,7 @@ CONFIG_KEYBOARD_GPIO_POLLED=m
# CONFIG_KEYBOARD_OMAP4 is not set
# CONFIG_KEYBOARD_OPENCORES is not set
CONFIG_KEYBOARD_PMIC8XXX=m
+CONFIG_KEYBOARD_QT1050=m
CONFIG_KEYBOARD_QT1070=m
# CONFIG_KEYBOARD_QT2160 is not set
# CONFIG_KEYBOARD_SAMSUNG is not set
@@ -2655,6 +2681,7 @@ CONFIG_KEYBOARD_QT1070=m
CONFIG_KEYBOARD_TM2_TOUCHKEY=m
# CONFIG_KEYBOARD_XTKBD is not set
CONFIG_KEY_DH_OPERATIONS=y
+CONFIG_KEYS_REQUEST_CACHE=y
CONFIG_KEYS=y
# CONFIG_KGDB_KDB is not set
CONFIG_KGDB_LOW_LEVEL_TRAP=y
@@ -2663,6 +2690,7 @@ CONFIG_KGDB_SERIAL_CONSOLE=y
CONFIG_KGDB_TESTS=y
CONFIG_KGDB=y
# CONFIG_KMX61 is not set
+# CONFIG_KPC2000 is not set
# CONFIG_KPROBE_EVENTS_ON_NOTRACE is not set
CONFIG_KPROBE_EVENTS=y
# CONFIG_KPROBES_SANITY_TEST is not set
@@ -2692,7 +2720,6 @@ CONFIG_L2TP_V3=y
# CONFIG_LAPB is not set
CONFIG_LATENCYTOP=y
# CONFIG_LATTICE_ECP3_CONFIG is not set
-CONFIG_LBDAF=y
# CONFIG_LCD_AMS369FG06 is not set
CONFIG_LCD_CLASS_DEVICE=m
# CONFIG_LCD_HX8357 is not set
@@ -2729,6 +2756,7 @@ CONFIG_LEDS_INTEL_SS4200=m
CONFIG_LEDS_IS31FL32XX=m
# CONFIG_LEDS_KTD2692 is not set
CONFIG_LEDS_LM3530=m
+CONFIG_LEDS_LM3532=m
# CONFIG_LEDS_LM355x is not set
CONFIG_LEDS_LM3601X=m
# CONFIG_LEDS_LM3642 is not set
@@ -2741,6 +2769,7 @@ CONFIG_LEDS_LP3952=m
# CONFIG_LEDS_LP8501 is not set
# CONFIG_LEDS_LP8860 is not set
CONFIG_LEDS_LT3593=m
+CONFIG_LEDS_MAX77650=m
CONFIG_LEDS_MLXCPLD=m
CONFIG_LEDS_MLXREG=m
CONFIG_LEDS_NIC78BX=m
@@ -2751,7 +2780,9 @@ CONFIG_LEDS_PCA9532=m
# CONFIG_LEDS_PCA963X is not set
# CONFIG_LEDS_PWM is not set
CONFIG_LEDS_REGULATOR=m
+# CONFIG_LEDS_SPI_BYTE is not set
# CONFIG_LEDS_TCA6507 is not set
+# CONFIG_LEDS_TI_LMU_COMMON is not set
# CONFIG_LEDS_TLC591XX is not set
CONFIG_LEDS_TRIGGER_ACTIVITY=m
CONFIG_LEDS_TRIGGER_AUDIO=m
@@ -2775,6 +2806,7 @@ CONFIG_LED_TRIGGER_PHY=y
# CONFIG_LEGACY_PTYS is not set
CONFIG_LEGACY_VSYSCALL_EMULATE=y
# CONFIG_LEGACY_VSYSCALL_NONE is not set
+# CONFIG_LEGACY_VSYSCALL_XONLY is not set
CONFIG_LG_LAPTOP=m
CONFIG_LIB80211_CRYPT_CCMP=m
CONFIG_LIB80211_CRYPT_TKIP=m
@@ -2806,9 +2838,11 @@ CONFIG_LOCALVERSION=""
# CONFIG_LOCALVERSION_AUTO is not set
CONFIG_LOCKD=m
# CONFIG_LOCK_DOWN_IN_EFI_SECURE_BOOT is not set
-CONFIG_LOCK_DOWN_KERNEL=y
-# CONFIG_LOCK_DOWN_MANDATORY is not set
+# CONFIG_LOCK_DOWN_KERNEL_FORCE_CONFIDENTIALITY is not set
+# CONFIG_LOCK_DOWN_KERNEL_FORCE_INTEGRITY is not set
+CONFIG_LOCK_DOWN_KERNEL_FORCE_NONE=y
CONFIG_LOCKD_V4=y
+# CONFIG_LOCK_EVENT_COUNTS is not set
# CONFIG_LOCK_STAT is not set
# CONFIG_LOCK_TORTURE_TEST is not set
CONFIG_LOCKUP_DETECTOR=y
@@ -2893,9 +2927,11 @@ CONFIG_MARVELL_PHY=m
CONFIG_MAX1363=m
CONFIG_MAX30100=m
# CONFIG_MAX30102 is not set
+CONFIG_MAX31856=m
# CONFIG_MAX44000 is not set
CONFIG_MAX44009=m
# CONFIG_MAX517 is not set
+# CONFIG_MAX5432 is not set
# CONFIG_MAX5481 is not set
# CONFIG_MAX5487 is not set
# CONFIG_MAX5821 is not set
@@ -2903,7 +2939,8 @@ CONFIG_MAX44009=m
# CONFIG_MAX9611 is not set
CONFIG_MAXIM_THERMOCOUPLE=m
CONFIG_MAX_RAW_DEVS=8192
-# CONFIG_MAXSMP is not set
+CONFIG_MAXSMP=y
+CONFIG_MB1232=m
# CONFIG_MC3230 is not set
# CONFIG_MCB is not set
# CONFIG_MCORE2 is not set
@@ -2947,7 +2984,7 @@ CONFIG_MEDIA_ATTACH=y
CONFIG_MEDIA_CAMERA_SUPPORT=y
CONFIG_MEDIA_CEC_RC=y
CONFIG_MEDIA_CEC_SUPPORT=y
-# CONFIG_MEDIA_CONTROLLER_DVB is not set
+CONFIG_MEDIA_CONTROLLER_DVB=y
CONFIG_MEDIA_CONTROLLER_REQUEST_API=y
CONFIG_MEDIA_CONTROLLER=y
CONFIG_MEDIA_DIGITAL_TV_SUPPORT=y
@@ -3023,6 +3060,7 @@ CONFIG_MFD_INTEL_LPSS_PCI=m
# CONFIG_MFD_MADERA is not set
# CONFIG_MFD_MAX14577 is not set
# CONFIG_MFD_MAX77620 is not set
+CONFIG_MFD_MAX77650=m
# CONFIG_MFD_MAX77686 is not set
# CONFIG_MFD_MAX77693 is not set
# CONFIG_MFD_MAX77843 is not set
@@ -3041,6 +3079,7 @@ CONFIG_MFD_INTEL_LPSS_PCI=m
# CONFIG_MFD_RETU is not set
# CONFIG_MFD_RK808 is not set
# CONFIG_MFD_RN5T618 is not set
+# CONFIG_MFD_ROHM_BD70528 is not set
# CONFIG_MFD_ROHM_BD718XX is not set
# CONFIG_MFD_RT5033 is not set
# CONFIG_MFD_SEC_CORE is not set
@@ -3049,6 +3088,7 @@ CONFIG_MFD_INTEL_LPSS_PCI=m
CONFIG_MFD_SM501_GPIO=y
CONFIG_MFD_SM501=m
# CONFIG_MFD_SMSC is not set
+# CONFIG_MFD_STMFX is not set
# CONFIG_MFD_STMPE is not set
# CONFIG_MFD_STPMIC1 is not set
# CONFIG_MFD_SYSCON is not set
@@ -3087,6 +3127,7 @@ CONFIG_MICROCHIP_PHY=m
# CONFIG_MICROCHIP_T1_PHY is not set
CONFIG_MICROCODE_AMD=y
CONFIG_MICROCODE_INTEL=y
+# CONFIG_MICROCODE_OLD_INTERFACE is not set
CONFIG_MICROCODE=y
CONFIG_MICROSEMI_PHY=m
CONFIG_MIGRATION=y
@@ -3097,17 +3138,6 @@ CONFIG_MISC_ALCOR_PCI=m
CONFIG_MISC_FILESYSTEMS=y
CONFIG_MISC_RTSX_PCI=m
CONFIG_MISC_RTSX_USB=m
-CONFIG_MISDN_AVMFRITZ=m
-CONFIG_MISDN_DSP=m
-CONFIG_MISDN_HFCMULTI=m
-CONFIG_MISDN_HFCPCI=m
-CONFIG_MISDN_HFCUSB=m
-CONFIG_MISDN_INFINEON=m
-CONFIG_MISDN_L1OIP=m
-CONFIG_MISDN=m
-CONFIG_MISDN_NETJET=m
-CONFIG_MISDN_SPEEDFAX=m
-CONFIG_MISDN_W6692=m
# CONFIG_MK6 is not set
# CONFIG_MK7 is not set
# CONFIG_MK8 is not set
@@ -3127,6 +3157,7 @@ CONFIG_MLX5_ESWITCH=y
# CONFIG_MLX5_FPGA is not set
# CONFIG_MLX5_INFINIBAND is not set
CONFIG_MLX5_MPFS=y
+CONFIG_MLX5_SW_STEERING=y
CONFIG_MLX90614=m
CONFIG_MLX90632=m
CONFIG_MLXFW=m
@@ -3169,6 +3200,7 @@ CONFIG_MMC_SDHCI_CADENCE=m
# CONFIG_MMC_SDHCI_F_SDH30 is not set
CONFIG_MMC_SDHCI=m
# CONFIG_MMC_SDHCI_OF_ARASAN is not set
+# CONFIG_MMC_SDHCI_OF_ASPEED is not set
# CONFIG_MMC_SDHCI_OF_AT91 is not set
# CONFIG_MMC_SDHCI_OF_DWCMSHC is not set
# CONFIG_MMC_SDHCI_OF_ESDHC is not set
@@ -3189,6 +3221,7 @@ CONFIG_MMC_WBSD=m
# CONFIG_MMIOTRACE_TEST is not set
CONFIG_MMIOTRACE=y
CONFIG_MMU=y
+# CONFIG_MODULE_ALLOW_MISSING_NAMESPACE_IMPORTS is not set
# CONFIG_MODULE_COMPRESS is not set
# CONFIG_MODULE_FORCE_LOAD is not set
# CONFIG_MODULE_FORCE_UNLOAD is not set
@@ -3225,6 +3258,7 @@ CONFIG_MOUSE_SYNAPTICS_USB=m
CONFIG_MOUSE_VSXXXAA=m
# CONFIG_MOXA_INTELLIO is not set
# CONFIG_MOXA_SMARTIO is not set
+# CONFIG_MOXTET is not set
# CONFIG_MPENTIUM4 is not set
# CONFIG_MPENTIUMIII is not set
# CONFIG_MPENTIUMII is not set
@@ -3237,7 +3271,7 @@ CONFIG_MPLS_IPTUNNEL=m
CONFIG_MPLS_ROUTING=m
CONFIG_MPU3050_I2C=m
CONFIG_MQ_IOSCHED_DEADLINE=y
-CONFIG_MQ_IOSCHED_KYBER=m
+CONFIG_MQ_IOSCHED_KYBER=y
# CONFIG_MS5611 is not set
# CONFIG_MS5637 is not set
# CONFIG_MS_BLOCK is not set
@@ -3245,11 +3279,10 @@ CONFIG_MSDOS_FS=m
CONFIG_MSDOS_PARTITION=y
CONFIG_MSI_LAPTOP=m
CONFIG_MSI_WMI=m
-# CONFIG_MSM_GCC_8994 is not set
-# CONFIG_MSM_GCC_8998 is not set
CONFIG_MSPRO_BLOCK=m
CONFIG_MT7601U=m
CONFIG_MT7603E=m
+CONFIG_MT7615E=m
CONFIG_MT76x0E=m
CONFIG_MT76x0U=m
CONFIG_MT76x2E=m
@@ -3267,6 +3300,7 @@ CONFIG_MTD_CFI_I2=y
# CONFIG_MTD_COMPLEX_MAPPINGS is not set
# CONFIG_MTD_DATAFLASH is not set
# CONFIG_MTD_DOCG3 is not set
+# CONFIG_MTD_HYPERBUS is not set
# CONFIG_MTD_INTEL_VR_NOR is not set
# CONFIG_MTD_JEDECPROBE is not set
# CONFIG_MTD_LPDDR is not set
@@ -3276,14 +3310,26 @@ CONFIG_MTD_MAP_BANK_WIDTH_2=y
CONFIG_MTD_MAP_BANK_WIDTH_4=y
# CONFIG_MTD_MCHP23K256 is not set
# CONFIG_MTD_MTDRAM is not set
+# CONFIG_MTD_NAND_BRCMNAND is not set
CONFIG_MTD_NAND_CAFE=m
+# CONFIG_MTD_NAND_CS553X is not set
# CONFIG_MTD_NAND_DENALI_DT is not set
# CONFIG_MTD_NAND_DENALI_PCI is not set
# CONFIG_MTD_NAND_DISKONCHIP is not set
-# CONFIG_MTD_NAND_ECC_BCH is not set
-# CONFIG_MTD_NAND is not set
+# CONFIG_MTD_NAND_ECC_SW_BCH is not set
+# CONFIG_MTD_NAND_ECC_SW_HAMMING_SMC is not set
+# CONFIG_MTD_NAND_FSL_IFC is not set
+# CONFIG_MTD_NAND_GPIO is not set
+# CONFIG_MTD_NAND_HISI504 is not set
# CONFIG_MTD_NAND_MESON is not set
+# CONFIG_MTD_NAND_MXC is not set
+# CONFIG_MTD_NAND_MXIC is not set
+# CONFIG_MTD_NAND_NANDSIM is not set
# CONFIG_MTD_NAND_OMAP2 is not set
+# CONFIG_MTD_NAND_PLATFORM is not set
+# CONFIG_MTD_NAND_QCOM is not set
+# CONFIG_MTD_NAND_RICOH is not set
+# CONFIG_MTD_NAND_SUNXI is not set
CONFIG_MTD_OF_PARTS=m
# CONFIG_MTD_ONENAND is not set
# CONFIG_MTD_OOPS is not set
@@ -3292,6 +3338,7 @@ CONFIG_MTD_OF_PARTS=m
# CONFIG_MTD_PLATRAM is not set
# CONFIG_MTD_PMC551 is not set
# CONFIG_MTD_RAM is not set
+CONFIG_MTD_RAW_NAND=m
# CONFIG_MTD_REDBOOT_PARTS is not set
# CONFIG_MTD_ROM is not set
# CONFIG_MTD_SHARPSL_PARTS is not set
@@ -3307,7 +3354,6 @@ CONFIG_MTD_UBI_BEB_LIMIT=20
# CONFIG_MTD_UBI_GLUEBI is not set
CONFIG_MTD_UBI=m
CONFIG_MTD_UBI_WL_THRESHOLD=4096
-# CONFIG_MTK_MMC is not set
CONFIG_MTRR_SANITIZER_ENABLE_DEFAULT=0
CONFIG_MTRR_SANITIZER_SPARE_REG_NR_DEFAULT=1
CONFIG_MTRR_SANITIZER=y
@@ -3349,10 +3395,13 @@ CONFIG_NET_9P_XEN=m
CONFIG_NET_ACT_BPF=m
CONFIG_NET_ACT_CONNMARK=m
CONFIG_NET_ACT_CSUM=m
+CONFIG_NET_ACT_CTINFO=m
+CONFIG_NET_ACT_CT=m
CONFIG_NET_ACT_GACT=m
CONFIG_NET_ACT_IFE=m
CONFIG_NET_ACT_IPT=m
CONFIG_NET_ACT_MIRRED=m
+CONFIG_NET_ACT_MPLS=m
CONFIG_NET_ACT_NAT=m
CONFIG_NET_ACT_PEDIT=m
CONFIG_NET_ACT_POLICE=m
@@ -3370,7 +3419,6 @@ CONFIG_NET_CLS_CGROUP=y
CONFIG_NET_CLS_FLOWER=m
CONFIG_NET_CLS_FLOW=m
CONFIG_NET_CLS_FW=m
-CONFIG_NET_CLS_IND=y
CONFIG_NET_CLS_MATCHALL=m
CONFIG_NET_CLS_ROUTE4=m
CONFIG_NET_CLS_RSVP6=m
@@ -3387,20 +3435,30 @@ CONFIG_NET_DEVLINK=y
CONFIG_NET_DROP_MONITOR=y
CONFIG_NET_DSA_BCM_SF2=m
# CONFIG_NET_DSA_LANTIQ_GSWIP is not set
-# CONFIG_NET_DSA_LEGACY is not set
CONFIG_NET_DSA_LOOP=m
CONFIG_NET_DSA=m
+# CONFIG_NET_DSA_MICROCHIP_KSZ8795 is not set
+# CONFIG_NET_DSA_MICROCHIP_KSZ9477_I2C is not set
CONFIG_NET_DSA_MICROCHIP_KSZ9477=m
CONFIG_NET_DSA_MICROCHIP_KSZ9477_SPI=m
CONFIG_NET_DSA_MT7530=m
+# CONFIG_NET_DSA_MV88E6060 is not set
CONFIG_NET_DSA_MV88E6XXX_GLOBAL2=y
CONFIG_NET_DSA_MV88E6XXX=m
CONFIG_NET_DSA_MV88E6XXX_PTP=y
CONFIG_NET_DSA_QCA8K=m
# CONFIG_NET_DSA_REALTEK_SMI is not set
+# CONFIG_NET_DSA_SJA1105 is not set
CONFIG_NET_DSA_SMSC_LAN9303_I2C=m
CONFIG_NET_DSA_SMSC_LAN9303_MDIO=m
+CONFIG_NET_DSA_TAG_8021Q=m
+CONFIG_NET_DSA_TAG_GSWIP=m
+CONFIG_NET_DSA_TAG_KSZ=m
+CONFIG_NET_DSA_TAG_SJA1105=m
+CONFIG_NET_DSA_TAG_TRAILER=m
# CONFIG_NET_DSA_VITESSE_VSC73XX is not set
+# CONFIG_NET_DSA_VITESSE_VSC73XX_PLATFORM is not set
+# CONFIG_NET_DSA_VITESSE_VSC73XX_SPI is not set
CONFIG_NET_EMATCH_CANID=m
CONFIG_NET_EMATCH_CMP=m
CONFIG_NET_EMATCH_IPSET=m
@@ -3554,6 +3612,7 @@ CONFIG_NET_SCH_TAPRIO=m
CONFIG_NET_SCH_TBF=m
CONFIG_NET_SCH_TEQL=m
CONFIG_NET_SWITCHDEV=y
+CONFIG_NET_TC_SKB_EXT=y
CONFIG_NET_TEAM=m
CONFIG_NET_TEAM_MODE_ACTIVEBACKUP=m
CONFIG_NET_TEAM_MODE_BROADCAST=m
@@ -3586,12 +3645,14 @@ CONFIG_NET_VENDOR_EMULEX=y
# CONFIG_NET_VENDOR_EZCHIP is not set
# CONFIG_NET_VENDOR_FARADAY is not set
# CONFIG_NET_VENDOR_FUJITSU is not set
+CONFIG_NET_VENDOR_GOOGLE=y
# CONFIG_NET_VENDOR_HISILICON is not set
# CONFIG_NET_VENDOR_HP is not set
# CONFIG_NET_VENDOR_HUAWEI is not set
# CONFIG_NET_VENDOR_I825XX is not set
CONFIG_NET_VENDOR_INTEL=y
CONFIG_NET_VENDOR_MARVELL=y
+CONFIG_NET_VENDOR_MELLANOX=y
CONFIG_NET_VENDOR_MICREL=y
# CONFIG_NET_VENDOR_MICROCHIP is not set
# CONFIG_NET_VENDOR_MICROSEMI is not set
@@ -3603,6 +3664,7 @@ CONFIG_NET_VENDOR_NETRONOME=y
CONFIG_NET_VENDOR_NVIDIA=y
CONFIG_NET_VENDOR_OKI=y
CONFIG_NET_VENDOR_PACKET_ENGINES=y
+CONFIG_NET_VENDOR_PENSANDO=y
CONFIG_NET_VENDOR_QLOGIC=y
# CONFIG_NET_VENDOR_QUALCOMM is not set
CONFIG_NET_VENDOR_RDC=y
@@ -3623,6 +3685,7 @@ CONFIG_NET_VENDOR_TEHUTI=y
CONFIG_NET_VENDOR_TI=y
CONFIG_NET_VENDOR_VIA=y
CONFIG_NET_VENDOR_WIZNET=y
+CONFIG_NET_VENDOR_XILINX=y
CONFIG_NET_VENDOR_XIRCOM=y
CONFIG_NET_VRF=m
CONFIG_NETWORK_FILESYSTEMS=y
@@ -3648,6 +3711,7 @@ CONFIG_NFC_NCI_SPI=m
CONFIG_NFC_NXP_NCI_I2C=m
CONFIG_NFC_NXP_NCI=m
CONFIG_NF_CONNTRACK_AMANDA=m
+CONFIG_NF_CONNTRACK_BRIDGE=m
CONFIG_NF_CONNTRACK_EVENTS=y
CONFIG_NF_CONNTRACK_FTP=m
CONFIG_NF_CONNTRACK_H323=m
@@ -3731,16 +3795,15 @@ CONFIG_NFS_V4_1=y
CONFIG_NFS_V4_2=y
CONFIG_NFS_V4=m
CONFIG_NF_TABLES_ARP=y
-CONFIG_NF_TABLES_BRIDGE=y
+CONFIG_NF_TABLES_BRIDGE=m
CONFIG_NF_TABLES_INET=y
CONFIG_NF_TABLES_IPV4=y
CONFIG_NF_TABLES_IPV6=y
CONFIG_NF_TABLES=m
CONFIG_NF_TABLES_NETDEV=y
CONFIG_NF_TABLES_SET=m
+CONFIG_NFT_BRIDGE_META=m
CONFIG_NFT_BRIDGE_REJECT=m
-CONFIG_NFT_CHAIN_ROUTE_IPV4=m
-CONFIG_NFT_CHAIN_ROUTE_IPV6=m
CONFIG_NFT_COMPAT=m
# CONFIG_NFT_CONNLIMIT is not set
CONFIG_NFT_COUNTER=m
@@ -3770,9 +3833,10 @@ CONFIG_NFT_QUOTA=m
CONFIG_NFT_REDIR=m
CONFIG_NFT_REJECT_IPV4=m
CONFIG_NFT_REJECT=m
-# CONFIG_NFT_SOCKET is not set
-# CONFIG_NFT_TPROXY is not set
-# CONFIG_NFT_TUNNEL is not set
+CONFIG_NFT_SOCKET=m
+CONFIG_NFT_SYNPROXY=m
+CONFIG_NFT_TPROXY=m
+CONFIG_NFT_TUNNEL=m
CONFIG_NFT_XFRM=m
CONFIG_N_GSM=m
CONFIG_N_HDLC=m
@@ -3833,6 +3897,7 @@ CONFIG_NLS_MAC_ROMAN=m
CONFIG_NLS_MAC_TURKISH=m
CONFIG_NLS_UTF8=m
CONFIG_NLS=y
+# CONFIG_NOA1305 is not set
# CONFIG_NOHIGHMEM is not set
# CONFIG_NO_HZ_FULL is not set
CONFIG_NO_HZ_IDLE=y
@@ -3843,16 +3908,18 @@ CONFIG_NORTEL_HERMES=m
CONFIG_NOUVEAU_DEBUG=5
CONFIG_NOUVEAU_DEBUG_DEFAULT=3
# CONFIG_NOUVEAU_DEBUG_MMU is not set
+# CONFIG_NOUVEAU_LEGACY_CTX_SUPPORT is not set
CONFIG_NOZOMI=m
CONFIG_NR_CPUS=32
CONFIG_NS83820=m
CONFIG_NSC_GPIO=m
-CONFIG_NTB_IDT=m
# CONFIG_NTB is not set
-CONFIG_NTB_SWITCHTEC=m
# CONFIG_NTFS_FS is not set
+CONFIG_NULL_TTY=m
# CONFIG_NUMA is not set
CONFIG_NVME_FC=m
+# CONFIG_NVMEM_REBOOT_MODE is not set
+CONFIG_NVMEM_SYSFS=y
CONFIG_NVME_MULTIPATH=y
CONFIG_NVMEM=y
CONFIG_NVME_RDMA=m
@@ -3866,6 +3933,7 @@ CONFIG_NVME_TCP=m
# CONFIG_NVM is not set
CONFIG_NVRAM=y
CONFIG_NV_TCO=m
+# CONFIG_NXP_TJA11XX_PHY is not set
# CONFIG_OCFS2_DEBUG_FS is not set
# CONFIG_OCFS2_DEBUG_MASKLOG is not set
CONFIG_OCFS2_FS=m
@@ -3906,6 +3974,7 @@ CONFIG_P54_USB=m
CONFIG_PA12203001=m
CONFIG_PACKET_DIAG=m
CONFIG_PACKET=y
+CONFIG_PACKING=y
# CONFIG_PAGE_EXTENSION is not set
# CONFIG_PAGE_OWNER is not set
# CONFIG_PAGE_POISONING is not set
@@ -3999,6 +4068,7 @@ CONFIG_PCIEASPM_DEFAULT=y
# CONFIG_PCIEASPM_POWERSAVE is not set
# CONFIG_PCIEASPM_POWER_SUPERSAVE is not set
CONFIG_PCIEASPM=y
+# CONFIG_PCIE_BW is not set
CONFIG_PCIE_CADENCE_HOST=y
CONFIG_PCIE_DPC=y
# CONFIG_PCIE_DW_PLAT_HOST is not set
@@ -4070,6 +4140,7 @@ CONFIG_PHY_CADENCE_SIERRA=m
CONFIG_PHYLIB=y
CONFIG_PHYLINK=m
# CONFIG_PHY_MAPPHONE_MDM6600 is not set
+# CONFIG_PHY_MIXEL_MIPI_DPHY is not set
# CONFIG_PHY_OCELOT_SERDES is not set
# CONFIG_PHY_PXA_28NM_HSIC is not set
# CONFIG_PHY_PXA_28NM_USB2 is not set
@@ -4096,8 +4167,30 @@ CONFIG_PINCTRL_LEWISBURG=m
# CONFIG_PINCTRL_OCELOT is not set
# CONFIG_PINCTRL_QCS404 is not set
CONFIG_PINCTRL_RK805=m
+# CONFIG_PINCTRL_SC7180 is not set
# CONFIG_PINCTRL_SDM660 is not set
# CONFIG_PINCTRL_SINGLE is not set
+# CONFIG_PINCTRL_SM8150 is not set
+# CONFIG_PINCTRL_STMFX is not set
+# CONFIG_PINCTRL_SUN4I_A10 is not set
+# CONFIG_PINCTRL_SUN50I_A64 is not set
+# CONFIG_PINCTRL_SUN50I_A64_R is not set
+# CONFIG_PINCTRL_SUN50I_H5 is not set
+# CONFIG_PINCTRL_SUN50I_H6 is not set
+# CONFIG_PINCTRL_SUN50I_H6_R is not set
+# CONFIG_PINCTRL_SUN5I is not set
+# CONFIG_PINCTRL_SUN6I_A31 is not set
+# CONFIG_PINCTRL_SUN6I_A31_R is not set
+# CONFIG_PINCTRL_SUN8I_A23 is not set
+# CONFIG_PINCTRL_SUN8I_A23_R is not set
+# CONFIG_PINCTRL_SUN8I_A33 is not set
+# CONFIG_PINCTRL_SUN8I_A83T is not set
+# CONFIG_PINCTRL_SUN8I_A83T_R is not set
+# CONFIG_PINCTRL_SUN8I_H3 is not set
+# CONFIG_PINCTRL_SUN8I_H3_R is not set
+# CONFIG_PINCTRL_SUN8I_V3S is not set
+# CONFIG_PINCTRL_SUN9I_A80 is not set
+# CONFIG_PINCTRL_SUN9I_A80_R is not set
CONFIG_PINCTRL_SUNRISEPOINT=m
# CONFIG_PINCTRL_SX150X is not set
CONFIG_PINCTRL=y
@@ -4145,6 +4238,7 @@ CONFIG_POWER_RESET_GPIO=y
# CONFIG_POWER_RESET_SYSCON_POWEROFF is not set
CONFIG_POWER_RESET=y
# CONFIG_POWER_SUPPLY_DEBUG is not set
+CONFIG_POWER_SUPPLY_HWMON=y
CONFIG_POWER_SUPPLY=y
# CONFIG_PPC_PTDUMP is not set
CONFIG_PPDEV=m
@@ -4232,6 +4326,7 @@ CONFIG_PWRSEQ_SIMPLE=m
# CONFIG_QCOM_HIDMA is not set
# CONFIG_QCOM_HIDMA_MGMT is not set
# CONFIG_QCOM_SCM_DOWNLOAD_MODE_DEFAULT is not set
+# CONFIG_QCS_TURING_404 is not set
CONFIG_QEDE=m
CONFIG_QEDF=m
CONFIG_QEDI=m
@@ -4258,7 +4353,6 @@ CONFIG_R6040=m
CONFIG_R8169=m
# CONFIG_R8188EU is not set
CONFIG_R8712U=m
-CONFIG_R8822BE=m
CONFIG_RADIO_ADAPTERS=y
CONFIG_RADIO_MAXIRADIO=m
CONFIG_RADIO_SAA7706H=m
@@ -4273,6 +4367,7 @@ CONFIG_RADIO_WL1273=m
CONFIG_RAID_ATTRS=m
# CONFIG_RANDOM32_SELFTEST is not set
CONFIG_RANDOMIZE_BASE=y
+# CONFIG_RANDOM_TRUST_BOOTLOADER is not set
CONFIG_RANDOM_TRUST_CPU=y
CONFIG_RAPIDIO_CHMAN=m
CONFIG_RAPIDIO_CPS_GEN2=m
@@ -4288,6 +4383,7 @@ CONFIG_RAPIDIO_RXS_GEN3=m
CONFIG_RAPIDIO_TSI568=m
CONFIG_RAPIDIO_TSI57X=m
CONFIG_RAPIDIO_TSI721=m
+# CONFIG_RAS_CEC_DEBUG is not set
CONFIG_RAS_CEC=y
# CONFIG_RAVE_SP_CORE is not set
CONFIG_RAW_DRIVER=y
@@ -4305,21 +4401,24 @@ CONFIG_RCU_NOCB_CPU=y
# CONFIG_RCU_PERF_TEST is not set
CONFIG_RCU_TORTURE_TEST=m
# CONFIG_RCU_TRACE is not set
-# CONFIG_RC_XBOX_DVD is not set
+CONFIG_RC_XBOX_DVD=m
CONFIG_RD_BZIP2=y
CONFIG_RD_GZIP=y
CONFIG_RD_LZ4=y
CONFIG_RD_LZMA=y
CONFIG_RD_LZO=y
CONFIG_RDMA_RXE=m
+# CONFIG_RDMA_SIW is not set
# CONFIG_RDS_DEBUG is not set
CONFIG_RDS=m
CONFIG_RDS_RDMA=m
CONFIG_RDS_TCP=m
CONFIG_RD_XZ=y
# CONFIG_READABLE_ASM is not set
+# CONFIG_READ_ONLY_THP_FOR_FS is not set
CONFIG_REALTEK_AUTOPM=y
CONFIG_REALTEK_PHY=y
+# CONFIG_REED_SOLOMON_TEST is not set
# CONFIG_REFCOUNT_FULL is not set
CONFIG_REGMAP_I2C=y
CONFIG_REGMAP=y
@@ -4342,6 +4441,7 @@ CONFIG_REGULATOR_BD9571MWV=m
# CONFIG_REGULATOR_LTC3589 is not set
# CONFIG_REGULATOR_LTC3676 is not set
# CONFIG_REGULATOR_MAX1586 is not set
+CONFIG_REGULATOR_MAX77650=m
# CONFIG_REGULATOR_MAX8649 is not set
# CONFIG_REGULATOR_MAX8660 is not set
# CONFIG_REGULATOR_MAX8952 is not set
@@ -4352,7 +4452,9 @@ CONFIG_REGULATOR_BD9571MWV=m
# CONFIG_REGULATOR_PV88080 is not set
# CONFIG_REGULATOR_PV88090 is not set
# CONFIG_REGULATOR_PWM is not set
+# CONFIG_REGULATOR_SLG51000 is not set
# CONFIG_REGULATOR_SY8106A is not set
+# CONFIG_REGULATOR_SY8824X is not set
# CONFIG_REGULATOR_TPS51632 is not set
# CONFIG_REGULATOR_TPS62360 is not set
# CONFIG_REGULATOR_TPS65023 is not set
@@ -4372,7 +4474,7 @@ CONFIG_REISERFS_PROC_INFO=y
CONFIG_RELAY=y
# CONFIG_RELOCATABLE_TEST is not set
CONFIG_RELOCATABLE=y
-CONFIG_REMOTEPROC=m
+CONFIG_REMOTEPROC=y
# CONFIG_RENESAS_PHY is not set
# CONFIG_RESET_ATTACK_MITIGATION is not set
# CONFIG_RESET_TI_SYSCON is not set
@@ -4443,6 +4545,7 @@ CONFIG_RTC_CLASS=y
# CONFIG_RTC_DRV_ABB5ZES3 is not set
CONFIG_RTC_DRV_ABEOZ9=m
CONFIG_RTC_DRV_ABX80X=m
+# CONFIG_RTC_DRV_BD70528 is not set
CONFIG_RTC_DRV_BQ32K=m
CONFIG_RTC_DRV_BQ4802=m
# CONFIG_RTC_DRV_CADENCE is not set
@@ -4520,6 +4623,7 @@ CONFIG_RTC_DRV_SD3078=m
CONFIG_RTC_DRV_STK17TA8=m
# CONFIG_RTC_DRV_TEST is not set
CONFIG_RTC_DRV_V3020=m
+# CONFIG_RTC_DRV_WILCO_EC is not set
CONFIG_RTC_DRV_X1205=m
# CONFIG_RTC_DRV_ZYNQMP is not set
CONFIG_RTC_HCTOSYS_DEVICE="rtc0"
@@ -4555,6 +4659,11 @@ CONFIG_RTLLIB=m
# CONFIG_RTLWIFI_DEBUG is not set
CONFIG_RTLWIFI=m
# CONFIG_RTS5208 is not set
+CONFIG_RTW88_8822BE=y
+CONFIG_RTW88_8822CE=y
+# CONFIG_RTW88_DEBUGFS is not set
+# CONFIG_RTW88_DEBUG is not set
+CONFIG_RTW88=m
CONFIG_RUNTIME_TESTING_MENU=y
CONFIG_RXKAD=y
CONFIG_S2IO=m
@@ -4630,6 +4739,7 @@ CONFIG_SCSI_DMX3191D=m
CONFIG_SCSI_ENCLOSURE=m
CONFIG_SCSI_ESAS2R=m
CONFIG_SCSI_FC_ATTRS=m
+CONFIG_SCSI_FDOMAIN_PCI=m
CONFIG_SCSI_FLASHPOINT=y
CONFIG_SCSI_GDTH=m
# CONFIG_SCSI_HISI_SAS is not set
@@ -4711,6 +4821,8 @@ CONFIG_SECTION_MISMATCH_WARN_ONLY=y
CONFIG_SECURITYFS=y
CONFIG_SECURITY_INFINIBAND=y
# CONFIG_SECURITY_LOADPIN is not set
+CONFIG_SECURITY_LOCKDOWN_LSM_EARLY=y
+CONFIG_SECURITY_LOCKDOWN_LSM=y
CONFIG_SECURITY_NETWORK_XFRM=y
CONFIG_SECURITY_NETWORK=y
# CONFIG_SECURITY_PATH is not set
@@ -4725,6 +4837,7 @@ CONFIG_SECURITY_SELINUX=y
# CONFIG_SECURITY_TOMOYO is not set
CONFIG_SECURITY=y
CONFIG_SECURITY_YAMA=y
+# CONFIG_SENSIRION_SGP30 is not set
CONFIG_SENSORS_ABITUGURU3=m
CONFIG_SENSORS_ABITUGURU=m
CONFIG_SENSORS_ACPI_POWER=m
@@ -4740,7 +4853,6 @@ CONFIG_SENSORS_ADM1029=m
CONFIG_SENSORS_ADM1031=m
CONFIG_SENSORS_ADM1275=m
CONFIG_SENSORS_ADM9240=m
-# CONFIG_SENSORS_ADS1015 is not set
CONFIG_SENSORS_ADS7828=m
CONFIG_SENSORS_ADS7871=m
CONFIG_SENSORS_ADT7310=m
@@ -4752,6 +4864,7 @@ CONFIG_SENSORS_ADT7475=m
CONFIG_SENSORS_AMC6821=m
CONFIG_SENSORS_APDS990X=m
CONFIG_SENSORS_APPLESMC=m
+# CONFIG_SENSORS_AS370 is not set
CONFIG_SENSORS_ASB100=m
CONFIG_SENSORS_ASC7621=m
CONFIG_SENSORS_ASPEED=m
@@ -4790,9 +4903,13 @@ CONFIG_SENSORS_IBMPEX=m
CONFIG_SENSORS_INA209=m
CONFIG_SENSORS_INA2XX=m
CONFIG_SENSORS_INA3221=m
+# CONFIG_SENSORS_INSPUR_IPSPS is not set
# CONFIG_SENSORS_IR35221 is not set
+# CONFIG_SENSORS_IR38064 is not set
+# CONFIG_SENSORS_IRPS5401 is not set
# CONFIG_SENSORS_ISL29018 is not set
# CONFIG_SENSORS_ISL29028 is not set
+# CONFIG_SENSORS_ISL68137 is not set
CONFIG_SENSORS_IT87=m
CONFIG_SENSORS_JC42=m
CONFIG_SENSORS_K10TEMP=m
@@ -4855,12 +4972,14 @@ CONFIG_SENSORS_NCT7904=m
CONFIG_SENSORS_NPCM7XX=m
CONFIG_SENSORS_NTC_THERMISTOR=m
# CONFIG_SENSORS_OCC_P8_I2C is not set
+# CONFIG_SENSORS_OCC_P9_SBE is not set
CONFIG_SENSORS_PC87360=m
CONFIG_SENSORS_PC87427=m
CONFIG_SENSORS_PCF8591=m
CONFIG_SENSORS_PMBUS=m
CONFIG_SENSORS_POWR1220=m
CONFIG_SENSORS_PWM_FAN=m
+# CONFIG_SENSORS_PXE1610 is not set
CONFIG_SENSORS_RM3100_I2C=m
CONFIG_SENSORS_RM3100_SPI=m
CONFIG_SENSORS_SCH5627=m
@@ -4918,7 +5037,6 @@ CONFIG_SERIAL_8250_EXTENDED=y
CONFIG_SERIAL_8250_LPSS=m
CONFIG_SERIAL_8250_MANY_PORTS=y
CONFIG_SERIAL_8250_MID=y
-CONFIG_SERIAL_8250_MOXA=m
CONFIG_SERIAL_8250_NR_UARTS=32
CONFIG_SERIAL_8250_PCI=y
CONFIG_SERIAL_8250_RSA=y
@@ -4935,6 +5053,7 @@ CONFIG_SERIAL_CORE_CONSOLE=y
CONFIG_SERIAL_CORE=y
CONFIG_SERIAL_DEV_BUS=y
CONFIG_SERIAL_DEV_CTRL_TTYPORT=y
+# CONFIG_SERIAL_FSL_LINFLEXUART is not set
# CONFIG_SERIAL_FSL_LPUART is not set
# CONFIG_SERIAL_IFX6X60 is not set
CONFIG_SERIAL_JSM=m
@@ -4947,6 +5066,7 @@ CONFIG_SERIAL_OF_PLATFORM=m
# CONFIG_SERIAL_RP2 is not set
# CONFIG_SERIAL_SC16IS7XX is not set
# CONFIG_SERIAL_SCCNXP is not set
+# CONFIG_SERIAL_SIFIVE is not set
# CONFIG_SERIAL_ST_ASC is not set
# CONFIG_SERIAL_TIMBERDALE is not set
# CONFIG_SERIAL_UARTLITE is not set
@@ -4970,8 +5090,8 @@ CONFIG_SFC_FALCON_MTD=y
# CONFIG_SFC is not set
CONFIG_SFI=y
CONFIG_SFP=m
-# CONFIG_SGI_IOC4 is not set
CONFIG_SGI_PARTITION=y
+CONFIG_SHUFFLE_PAGE_ALLOCATOR=y
# CONFIG_SI1133 is not set
# CONFIG_SI1145 is not set
# CONFIG_SI7005 is not set
@@ -5091,6 +5211,7 @@ CONFIG_SND_HDA_HWDEP=y
CONFIG_SND_HDA_I915=y
CONFIG_SND_HDA_INPUT_BEEP_MODE=0
CONFIG_SND_HDA_INPUT_BEEP=y
+# CONFIG_SND_HDA_INTEL_DETECT_DMIC is not set
CONFIG_SND_HDA_INTEL=m
CONFIG_SND_HDA_PATCH_LOADER=y
CONFIG_SND_HDA_POWER_SAVE_DEFAULT=0
@@ -5120,6 +5241,7 @@ CONFIG_SND=m
CONFIG_SND_MAESTRO3_INPUT=y
CONFIG_SND_MAESTRO3=m
CONFIG_SND_MAX_CARDS=32
+CONFIG_SND_MESON_G12A_TOHDMITX=m
CONFIG_SND_MIA=m
CONFIG_SND_MIXART=m
CONFIG_SND_MIXER_OSS=m
@@ -5190,6 +5312,7 @@ CONFIG_SND_SOC_CS43130=m
# CONFIG_SND_SOC_CS4341 is not set
# CONFIG_SND_SOC_CS4349 is not set
# CONFIG_SND_SOC_CS53L30 is not set
+CONFIG_SND_SOC_CX2072X=m
CONFIG_SND_SOC_DMIC=m
CONFIG_SND_SOC_ES7134=m
# CONFIG_SND_SOC_ES7241 is not set
@@ -5199,6 +5322,7 @@ CONFIG_SND_SOC_ES8328=m
CONFIG_SND_SOC_ES8328_SPI=m
# CONFIG_SND_SOC_FSL_ASOC_CARD is not set
# CONFIG_SND_SOC_FSL_ASRC is not set
+# CONFIG_SND_SOC_FSL_AUDMIX is not set
# CONFIG_SND_SOC_FSL_ESAI is not set
# CONFIG_SND_SOC_FSL_MICFIL is not set
# CONFIG_SND_SOC_FSL_SAI is not set
@@ -5210,6 +5334,7 @@ CONFIG_SND_SOC_HDAC_HDA=m
CONFIG_SND_SOC_HDAC_HDMI=m
CONFIG_SND_SOC_HDMI_CODEC=m
# CONFIG_SND_SOC_IMG is not set
+# CONFIG_SND_SOC_IMX_AUDMIX is not set
# CONFIG_SND_SOC_IMX_AUDMUX is not set
# CONFIG_SND_SOC_IMX_ES8328 is not set
# CONFIG_SND_SOC_INNO_RK3036 is not set
@@ -5217,6 +5342,7 @@ CONFIG_SND_SOC_INTEL_BDW_RT5677_MACH=m
CONFIG_SND_SOC_INTEL_BROADWELL_MACH=m
CONFIG_SND_SOC_INTEL_BXT_DA7219_MAX98357A_MACH=m
CONFIG_SND_SOC_INTEL_BXT_RT298_MACH=m
+CONFIG_SND_SOC_INTEL_BYT_CHT_CX2072X_MACH=m
CONFIG_SND_SOC_INTEL_BYT_CHT_DA7213_MACH=m
CONFIG_SND_SOC_INTEL_BYT_CHT_ES8316_MACH=m
CONFIG_SND_SOC_INTEL_BYT_CHT_NOCODEC_MACH=m
@@ -5226,6 +5352,9 @@ CONFIG_SND_SOC_INTEL_CHT_BSW_MAX98090_TI_MACH=m
CONFIG_SND_SOC_INTEL_CHT_BSW_NAU8824_MACH=m
CONFIG_SND_SOC_INTEL_CHT_BSW_RT5645_MACH=m
CONFIG_SND_SOC_INTEL_CHT_BSW_RT5672_MACH=m
+CONFIG_SND_SOC_INTEL_CML_H=m
+CONFIG_SND_SOC_INTEL_CML_LP_DA7219_MAX98357A_MACH=m
+CONFIG_SND_SOC_INTEL_CML_LP=m
# CONFIG_SND_SOC_INTEL_GLK_RT5682_MAX98357A_MACH is not set
CONFIG_SND_SOC_INTEL_HASWELL=m
CONFIG_SND_SOC_INTEL_HASWELL_MACH=m
@@ -5240,6 +5369,7 @@ CONFIG_SND_SOC_INTEL_SKL_NAU88L25_SSM4567_MACH=m
CONFIG_SND_SOC_INTEL_SKL_RT286_MACH=m
CONFIG_SND_SOC_INTEL_SKYLAKE_HDAUDIO_CODEC=y
CONFIG_SND_SOC_INTEL_SKYLAKE=m
+CONFIG_SND_SOC_INTEL_SOF_RT5682_MACH=m
CONFIG_SND_SOC_INTEL_SST_ACPI=m
CONFIG_SND_SOC_INTEL_SST=m
CONFIG_SND_SOC_INTEL_SST_TOPLEVEL=y
@@ -5280,6 +5410,30 @@ CONFIG_SND_SOC_RT5660=m
# CONFIG_SND_SOC_SGTL5000 is not set
CONFIG_SND_SOC_SIMPLE_AMPLIFIER=m
# CONFIG_SND_SOC_SIRF_AUDIO_CODEC is not set
+CONFIG_SND_SOC_SOF_ACPI=m
+CONFIG_SND_SOC_SOF_APOLLOLAKE_SUPPORT=y
+CONFIG_SND_SOC_SOF_BAYTRAIL_SUPPORT=y
+CONFIG_SND_SOC_SOF_BROADWELL_SUPPORT=y
+CONFIG_SND_SOC_SOF_CANNONLAKE_SUPPORT=y
+CONFIG_SND_SOC_SOF_COFFEELAKE_SUPPORT=y
+CONFIG_SND_SOC_SOF_COMETLAKE_H_SUPPORT=y
+CONFIG_SND_SOC_SOF_COMETLAKE_LP_SUPPORT=y
+# CONFIG_SND_SOC_SOF_DEBUG is not set
+CONFIG_SND_SOC_SOF_ELKHARTLAKE_SUPPORT=y
+CONFIG_SND_SOC_SOF_GEMINILAKE_SUPPORT=y
+# CONFIG_SND_SOC_SOF_HDA_ALWAYS_ENABLE_DMI_L1 is not set
+CONFIG_SND_SOC_SOF_HDA_AUDIO_CODEC=y
+CONFIG_SND_SOC_SOF_HDA_LINK=y
+CONFIG_SND_SOC_SOF_ICELAKE_SUPPORT=y
+CONFIG_SND_SOC_SOF_INTEL_TOPLEVEL=y
+CONFIG_SND_SOC_SOF_MERRIFIELD_SUPPORT=y
+# CONFIG_SND_SOC_SOF_NOCODEC is not set
+# CONFIG_SND_SOC_SOF_NOCODEC_SUPPORT is not set
+# CONFIG_SND_SOC_SOF_OF is not set
+CONFIG_SND_SOC_SOF_PCI=m
+# CONFIG_SND_SOC_SOF_STRICT_ABI_CHECKS is not set
+CONFIG_SND_SOC_SOF_TIGERLAKE_SUPPORT=y
+CONFIG_SND_SOC_SOF_TOPLEVEL=y
CONFIG_SND_SOC_SPDIF=m
# CONFIG_SND_SOC_SSM2305 is not set
# CONFIG_SND_SOC_SSM2602_I2C is not set
@@ -5305,7 +5459,7 @@ CONFIG_SND_SOC_TLV320AIC32X4_SPI=m
CONFIG_SND_SOC_TS3A227E=m
CONFIG_SND_SOC_TSCS42XX=m
# CONFIG_SND_SOC_TSCS454 is not set
-# CONFIG_SND_SOC_WCD9335 is not set
+# CONFIG_SND_SOC_UDA1334 is not set
# CONFIG_SND_SOC_WM8510 is not set
# CONFIG_SND_SOC_WM8523 is not set
CONFIG_SND_SOC_WM8524=m
@@ -5376,7 +5530,6 @@ CONFIG_SONYPI_COMPAT=y
CONFIG_SONYPI=m
CONFIG_SOUND=m
CONFIG_SOUND_OSS_CORE_PRECLAIM=y
-CONFIG_SOUNDWIRE_BUS=m
CONFIG_SOUNDWIRE_CADENCE=m
CONFIG_SOUNDWIRE_INTEL=m
CONFIG_SOUNDWIRE=y
@@ -5462,6 +5615,7 @@ CONFIG_STK3310=m
CONFIG_STMMAC_ETH=m
# CONFIG_STMMAC_PCI is not set
# CONFIG_STMMAC_PLATFORM is not set
+# CONFIG_STMMAC_SELFTESTS is not set
CONFIG_STRICT_DEVMEM=y
# CONFIG_STRING_SELFTEST is not set
CONFIG_STRIP_ASM_SYMS=y
@@ -5474,6 +5628,7 @@ CONFIG_SUNDANCE=m
CONFIG_SUNGEM=m
CONFIG_SUN_PARTITION=y
CONFIG_SUNRPC_DEBUG=y
+# CONFIG_SUNRPC_DISABLE_INSECURE_ENCTYPES is not set
CONFIG_SUNRPC_GSS=m
CONFIG_SUNRPC=m
CONFIG_SUNRPC_XPRT_RDMA=m
@@ -5524,12 +5679,12 @@ CONFIG_TCG_NSC=m
# CONFIG_TCG_TIS_I2C_ATMEL is not set
# CONFIG_TCG_TIS_I2C_INFINEON is not set
# CONFIG_TCG_TIS_I2C_NUVOTON is not set
-# CONFIG_TCG_TIS_SPI is not set
+CONFIG_TCG_TIS_SPI=m
# CONFIG_TCG_TIS_ST33ZP24_I2C is not set
# CONFIG_TCG_TIS_ST33ZP24_SPI is not set
CONFIG_TCG_TIS=y
CONFIG_TCG_TPM=y
-# CONFIG_TCG_VTPM_PROXY is not set
+CONFIG_TCG_VTPM_PROXY=m
# CONFIG_TCG_XEN is not set
CONFIG_TCM_FC=m
CONFIG_TCM_FILEIO=m
@@ -5565,6 +5720,7 @@ CONFIG_TERANETICS_PHY=m
# CONFIG_TEST_ASYNC_DRIVER_PROBE is not set
# CONFIG_TEST_BITFIELD is not set
# CONFIG_TEST_BITMAP is not set
+# CONFIG_TEST_BLACKHOLE_DEV is not set
# CONFIG_TEST_BPF is not set
# CONFIG_TEST_FIRMWARE is not set
# CONFIG_TEST_HASH is not set
@@ -5575,6 +5731,7 @@ CONFIG_TEST_KSTRTOX=y
# CONFIG_TEST_LIST_SORT is not set
# CONFIG_TEST_LKM is not set
# CONFIG_TEST_MEMCAT_P is not set
+# CONFIG_TEST_MEMINIT is not set
# CONFIG_TEST_OBJAGG is not set
# CONFIG_TEST_OVERFLOW is not set
# CONFIG_TEST_PARMAN is not set
@@ -5585,6 +5742,7 @@ CONFIG_TEST_KSTRTOX=y
# CONFIG_TEST_STACKINIT is not set
# CONFIG_TEST_STATIC_KEYS is not set
# CONFIG_TEST_STRING_HELPERS is not set
+# CONFIG_TEST_STRSCPY is not set
# CONFIG_TEST_SYSCTL is not set
# CONFIG_TEST_UDELAY is not set
# CONFIG_TEST_USER_COPY is not set
@@ -5603,6 +5761,7 @@ CONFIG_THERMAL_GOV_FAIR_SHARE=y
CONFIG_THERMAL_GOV_STEP_WISE=y
CONFIG_THERMAL_GOV_USER_SPACE=y
CONFIG_THERMAL_HWMON=y
+# CONFIG_THERMAL_MMIO is not set
# CONFIG_THERMAL_OF is not set
CONFIG_THERMAL_STATISTICS=y
CONFIG_THERMAL_WRITABLE_TRIPS=y
@@ -5626,9 +5785,9 @@ CONFIG_TI_ADC128S052=m
CONFIG_TI_ADS1015=m
# CONFIG_TI_ADS124S08 is not set
# CONFIG_TI_ADS7950 is not set
+CONFIG_TI_ADS8344=m
# CONFIG_TI_ADS8688 is not set
CONFIG_TICK_CPU_ACCOUNTING=y
-# CONFIG_TI_CPSW_ALE is not set
# CONFIG_TI_CPSW_PHY_SEL is not set
# CONFIG_TI_DAC082S085 is not set
# CONFIG_TI_DAC5571 is not set
@@ -5638,6 +5797,13 @@ CONFIG_TIFM_7XX1=m
CONFIG_TIFM_CORE=m
CONFIG_TIGON3_HWMON=y
CONFIG_TIGON3=m
+# CONFIG_TINYDRM_HX8357D is not set
+# CONFIG_TINYDRM_ILI9225 is not set
+# CONFIG_TINYDRM_ILI9341 is not set
+# CONFIG_TINYDRM_MI0283QT is not set
+# CONFIG_TINYDRM_REPAPER is not set
+# CONFIG_TINYDRM_ST7586 is not set
+# CONFIG_TINYDRM_ST7735R is not set
CONFIG_TIPC_DIAG=m
CONFIG_TIPC=m
# CONFIG_TIPC_MEDIA_IB is not set
@@ -5692,6 +5858,7 @@ CONFIG_TOUCHSCREEN_GUNZE=m
CONFIG_TOUCHSCREEN_ILI210X=m
# CONFIG_TOUCHSCREEN_IMX6UL_TSC is not set
CONFIG_TOUCHSCREEN_INEXIO=m
+CONFIG_TOUCHSCREEN_IQS5XX=m
# CONFIG_TOUCHSCREEN_MAX11801 is not set
CONFIG_TOUCHSCREEN_MCS5000=m
# CONFIG_TOUCHSCREEN_MELFAS_MIP4 is not set
@@ -5741,7 +5908,6 @@ CONFIG_TRACE_EVAL_MAP_FILE=y
# CONFIG_TRACER_SNAPSHOT_PER_CPU_SWAP is not set
CONFIG_TRACER_SNAPSHOT=y
# CONFIG_TRACE_SINK is not set
-# CONFIG_TRACING_EVENTS_GPIO is not set
# CONFIG_TRANSPARENT_HUGEPAGE_ALWAYS is not set
# CONFIG_TRANSPARENT_HUGEPAGE is not set
CONFIG_TRUSTED_KEYS=m
@@ -5773,6 +5939,7 @@ CONFIG_TYPEC_DP_ALTMODE=m
CONFIG_TYPEC_FUSB302=m
CONFIG_TYPEC=m
CONFIG_TYPEC_MUX_PI3USB30532=m
+CONFIG_TYPEC_NVIDIA_ALTMODE=m
# CONFIG_TYPEC_RT1711H is not set
CONFIG_TYPEC_TCPCI=m
CONFIG_TYPEC_TCPM=m
@@ -5788,6 +5955,7 @@ CONFIG_UBIFS_FS_SECURITY=y
CONFIG_UBIFS_FS_XATTR=y
# CONFIG_UBSAN is not set
# CONFIG_UCB1400_CORE is not set
+# CONFIG_UCLAMP_TASK is not set
CONFIG_UCSI_ACPI=m
CONFIG_UCSI_CCG=m
CONFIG_UDF_FS=m
@@ -5811,6 +5979,8 @@ CONFIG_UIO_PCI_GENERIC=m
CONFIG_UIO_SERCOS3=m
CONFIG_ULI526X=m
# CONFIG_ULTRIX_PARTITION is not set
+# CONFIG_UNICODE_NORMALIZATION_SELFTEST is not set
+CONFIG_UNICODE=y
# CONFIG_UNISYSSPAR is not set
# CONFIG_UNISYS_VISORBUS is not set
CONFIG_UNIX98_PTYS=y
@@ -5835,9 +6005,11 @@ CONFIG_USB_BELKIN=y
# CONFIG_USB_C67X00_HCD is not set
CONFIG_USB_CATC=m
# CONFIG_USB_CDC_COMPOSITE is not set
+# CONFIG_USB_CDNS3 is not set
CONFIG_USB_CHAOSKEY=m
# CONFIG_USB_CHIPIDEA is not set
# CONFIG_USB_CONFIGFS_F_UAC1_LEGACY is not set
+# CONFIG_USB_CONN_GPIO is not set
CONFIG_USB_CXACRU=m
# CONFIG_USB_CYPRESS_CY7C63 is not set
# CONFIG_USB_CYTHERM is not set
@@ -5936,7 +6108,7 @@ CONFIG_USB_HSIC_USB3503=m
CONFIG_USB_HSIC_USB4604=m
CONFIG_USB_HSO=m
CONFIG_USB_HUB_USB251XB=m
-CONFIG_USB_HWA_HCD=m
+# CONFIG_USB_HWA_HCD is not set
CONFIG_USB_IDMOUSE=m
CONFIG_USB_IOWARRIOR=m
CONFIG_USBIP_CORE=m
@@ -6021,7 +6193,6 @@ CONFIG_USB_PWC=m
# CONFIG_USB_R8A66597_HCD is not set
CONFIG_USB_RAINSHADOW_CEC=m
# CONFIG_USB_RAREMONO is not set
-# CONFIG_USB_RIO500 is not set
CONFIG_USB_ROLES_INTEL_XHCI=m
CONFIG_USB_ROLE_SWITCH=m
CONFIG_USB_RTL8150=m
@@ -6112,7 +6283,6 @@ CONFIG_USB_STORAGE_SDDR55=m
CONFIG_USB_STORAGE_USBAT=m
CONFIG_USB_STV06XX=m
CONFIG_USB_SUPPORT=y
-# CONFIG_USB_SWITCH_FSA9480 is not set
# CONFIG_USB_TEST is not set
CONFIG_USB_TMC=m
CONFIG_USB_TRANCEVIBRATOR=m
@@ -6128,9 +6298,8 @@ CONFIG_USB_VIDEO_CLASS=m
CONFIG_USB_VL600=m
CONFIG_USB_WDM=m
# CONFIG_USB_WHCI_HCD is not set
-# CONFIG_USB_WUSB_CBAF_DEBUG is not set
-CONFIG_USB_WUSB_CBAF=m
-CONFIG_USB_WUSB=m
+# CONFIG_USB_WUSB_CBAF is not set
+# CONFIG_USB_WUSB is not set
CONFIG_USB_XHCI_DBGCAP=y
CONFIG_USB_XHCI_HCD=y
# CONFIG_USB_XHCI_HISTB is not set
@@ -6187,6 +6356,7 @@ CONFIG_VIA_RHINE_MMIO=y
CONFIG_VIA_VELOCITY=m
CONFIG_VIA_WDT=m
# CONFIG_VIDEO_ADV_DEBUG is not set
+# CONFIG_VIDEO_ALLEGRO_DVT is not set
CONFIG_VIDEO_AU0828=m
# CONFIG_VIDEO_AU0828_RC is not set
CONFIG_VIDEO_AU0828_V4L2=y
@@ -6194,7 +6364,7 @@ CONFIG_VIDEO_BT848=m
# CONFIG_VIDEO_CADENCE is not set
CONFIG_VIDEO_CAFE_CCIC=m
CONFIG_VIDEO_CPIA2=m
-CONFIG_VIDEO_CROS_EC_CEC=m
+# CONFIG_VIDEO_CROS_EC_CEC is not set
CONFIG_VIDEO_CX18_ALSA=m
CONFIG_VIDEO_CX18=m
CONFIG_VIDEO_CX231XX_ALSA=m
@@ -6265,7 +6435,6 @@ CONFIG_VIDEO_USBVISION=m
CONFIG_VIDEO_V4L2=m
CONFIG_VIDEO_V4L2_SUBDEV_API=y
# CONFIG_VIDEO_XILINX is not set
-# CONFIG_VIDEO_ZORAN is not set
# CONFIG_VIPERBOARD_ADC is not set
# CONFIG_VIRT_CPU_ACCOUNTING_GEN is not set
# CONFIG_VIRT_CPU_ACCOUNTING_NATIVE is not set
@@ -6274,13 +6443,16 @@ CONFIG_VIRTIO_BALLOON=m
CONFIG_VIRTIO_BLK=m
# CONFIG_VIRTIO_BLK_SCSI is not set
CONFIG_VIRTIO_CONSOLE=m
+CONFIG_VIRTIO_FS=m
CONFIG_VIRTIO_INPUT=m
+# CONFIG_VIRTIO_IOMMU is not set
CONFIG_VIRTIO_MENU=y
# CONFIG_VIRTIO_MMIO_CMDLINE_DEVICES is not set
CONFIG_VIRTIO_MMIO=m
CONFIG_VIRTIO_NET=m
CONFIG_VIRTIO_PCI_LEGACY=y
CONFIG_VIRTIO_PCI=y
+# CONFIG_VIRTIO_PMEM is not set
CONFIG_VIRTIO_VSOCKETS=m
CONFIG_VIRTIO=y
CONFIG_VIRTUALIZATION=y
@@ -6324,6 +6496,7 @@ CONFIG_W1_MASTER_DS2482=m
CONFIG_W1_MASTER_DS2490=m
# CONFIG_W1_MASTER_GPIO is not set
# CONFIG_W1_MASTER_MATROX is not set
+# CONFIG_W1_MASTER_SGI is not set
CONFIG_W1_SLAVE_DS2405=m
CONFIG_W1_SLAVE_DS2406=m
CONFIG_W1_SLAVE_DS2408=m
@@ -6334,6 +6507,7 @@ CONFIG_W1_SLAVE_DS2431=m
CONFIG_W1_SLAVE_DS2433_CRC=y
CONFIG_W1_SLAVE_DS2433=m
CONFIG_W1_SLAVE_DS2438=m
+# CONFIG_W1_SLAVE_DS250X is not set
CONFIG_W1_SLAVE_DS2780=m
CONFIG_W1_SLAVE_DS2781=m
CONFIG_W1_SLAVE_DS2805=m
@@ -6350,6 +6524,7 @@ CONFIG_W83977F_WDT=m
CONFIG_WATCHDOG_CORE=y
CONFIG_WATCHDOG_HANDLE_BOOT_ENABLED=y
# CONFIG_WATCHDOG_NOWAYOUT is not set
+CONFIG_WATCHDOG_OPEN_TIMEOUT=0
# CONFIG_WATCHDOG_PRETIMEOUT_GOV is not set
CONFIG_WATCHDOG_SYSFS=y
CONFIG_WATCHDOG=y
@@ -6363,6 +6538,10 @@ CONFIG_WIL6210=m
# CONFIG_WIL6210_TRACING is not set
# CONFIG_WILC1000_SDIO is not set
# CONFIG_WILC1000_SPI is not set
+# CONFIG_WILCO_EC_DEBUGFS is not set
+# CONFIG_WILCO_EC_EVENTS is not set
+CONFIG_WILCO_EC=m
+# CONFIG_WILCO_EC_TELEMETRY is not set
CONFIG_WILINK_PLATFORM_DATA=y
# CONFIG_WIMAX is not set
CONFIG_WINBOND_840=m
@@ -6490,7 +6669,6 @@ CONFIG_XEN_SAVE_RESTORE=y
CONFIG_XEN_SCRUB_PAGES_DEFAULT=y
CONFIG_XEN_SCSI_BACKEND=m
CONFIG_XEN_SCSI_FRONTEND=m
-CONFIG_XEN_SELFBALLOONING=y
CONFIG_XEN_SYMS=y
CONFIG_XEN_WDT=m
CONFIG_XEN=y
@@ -6509,12 +6687,17 @@ CONFIG_XFS_POSIX_ACL=y
CONFIG_XFS_QUOTA=y
# CONFIG_XFS_RT is not set
# CONFIG_XFS_WARN is not set
+# CONFIG_XIAOMI_WMI is not set
# CONFIG_XIL_AXIS_FIFO is not set
+# CONFIG_XILINX_AXI_EMAC is not set
# CONFIG_XILINX_DMA is not set
CONFIG_XILINX_GMII2RGMII=m
+CONFIG_XILINX_LL_TEMAC=m
CONFIG_XILINX_PR_DECOUPLER=m
+# CONFIG_XILINX_SDFEC is not set
CONFIG_XILINX_VCU=m
# CONFIG_XILINX_WATCHDOG is not set
+# CONFIG_XILINX_XADC is not set
CONFIG_XILLYBUS=m
# CONFIG_XILLYBUS_OF is not set
CONFIG_XILLYBUS_PCIE=m
diff --git a/kernel-ppc64le-debug.config b/kernel-ppc64le-debug.config
index 83dc0cb05..f3db93aef 100644
--- a/kernel-ppc64le-debug.config
+++ b/kernel-ppc64le-debug.config
@@ -37,6 +37,7 @@ CONFIG_ACENIC=m
CONFIG_ACPI_ALS=m
# CONFIG_ACPI_DEBUGGER is not set
CONFIG_ACPI_DEBUG=y
+CONFIG_ACPI_HMAT=y
# CONFIG_ACPI_NFIT is not set
CONFIG_ACPI_PCI_SLOT=y
CONFIG_ACPI_SPCR_TABLE=y
@@ -96,7 +97,9 @@ CONFIG_AD7949=m
CONFIG_ADAPTEC_STARFIRE=m
# CONFIG_ADE7854 is not set
# CONFIG_ADF4350 is not set
+# CONFIG_ADF4371 is not set
# CONFIG_ADFS_FS is not set
+CONFIG_ADIN_PHY=m
# CONFIG_ADIS16080 is not set
# CONFIG_ADIS16130 is not set
# CONFIG_ADIS16136 is not set
@@ -106,6 +109,7 @@ CONFIG_ADAPTEC_STARFIRE=m
# CONFIG_ADIS16240 is not set
# CONFIG_ADIS16260 is not set
# CONFIG_ADIS16400 is not set
+# CONFIG_ADIS16460 is not set
# CONFIG_ADIS16480 is not set
# CONFIG_ADJD_S311 is not set
# CONFIG_ADT7316 is not set
@@ -145,6 +149,7 @@ CONFIG_AIX_PARTITION=y
# CONFIG_AK8974 is not set
# CONFIG_AK8975 is not set
# CONFIG_AL3320A is not set
+# CONFIG_AL_FIC is not set
CONFIG_ALIM1535_WDT=m
CONFIG_ALIM7101_WDT=m
CONFIG_ALLOW_LOCKDOWN_LIFT_BY_SYSRQ=y
@@ -170,6 +175,7 @@ CONFIG_APDS9802ALS=m
# CONFIG_APDS9960 is not set
# CONFIG_APPLE_PROPERTIES is not set
# CONFIG_APPLICOM is not set
+CONFIG_AQTION=m
CONFIG_AQUANTIA_PHY=m
CONFIG_AR5523=m
# CONFIG_ARCH_DAVINCI is not set
@@ -177,25 +183,18 @@ CONFIG_AR5523=m
# CONFIG_ARCH_EBSA110 is not set
# CONFIG_ARCH_EP93XX is not set
# CONFIG_ARCH_FOOTBRIDGE is not set
-# CONFIG_ARCH_IOP13XX is not set
# CONFIG_ARCH_IOP32X is not set
-# CONFIG_ARCH_IOP33X is not set
# CONFIG_ARCH_IXP4XX is not set
-# CONFIG_ARCH_KS8695 is not set
-# CONFIG_ARCH_LPC32XX is not set
CONFIG_ARCH_MULTIPLATFORM=y
-# CONFIG_ARCH_NETX is not set
# CONFIG_ARCH_OMAP1 is not set
# CONFIG_ARCH_PXA is not set
# CONFIG_ARCH_RPC is not set
# CONFIG_ARCH_S3C24XX is not set
# CONFIG_ARCH_SA1100 is not set
-# CONFIG_ARCH_W90X900 is not set
# CONFIG_ARCNET is not set
CONFIG_ARM64_ERRATUM_858921=y
CONFIG_ARM_PTDUMP_DEBUGFS=y
# CONFIG_AS3935 is not set
-# CONFIG_ASIX_PHY is not set
CONFIG_ASYMMETRIC_KEY_TYPE=y
CONFIG_ASYMMETRIC_TPM_KEY_SUBTYPE=m
CONFIG_ASYNC_RAID6_TEST=m
@@ -237,6 +236,7 @@ CONFIG_ATH9K_DEBUGFS=y
CONFIG_ATH9K_HTC=m
# CONFIG_ATH9K_HWRNG is not set
CONFIG_ATH9K=m
+CONFIG_ATH9K_PCI_NO_EEPROM=m
CONFIG_ATH9K_PCI=y
# CONFIG_ATH9K_STATION_STATISTICS is not set
# CONFIG_ATH9K_WOW is not set
@@ -284,6 +284,7 @@ CONFIG_AUTOFS_FS=y
CONFIG_AUXDISPLAY=y
CONFIG_AX25_DAMA_SLAVE=y
CONFIG_AX25=m
+CONFIG_AX88796B_PHY=m
CONFIG_B43_BCMA_PIO=y
CONFIG_B43_BCMA=y
CONFIG_B43_BUSES_BCMA_AND_SSB=y
@@ -318,7 +319,6 @@ CONFIG_BACKLIGHT_ARCXCNN=m
CONFIG_BACKLIGHT_CLASS_DEVICE=y
# CONFIG_BACKLIGHT_GENERIC is not set
# CONFIG_BACKLIGHT_GPIO is not set
-CONFIG_BACKLIGHT_LCD_SUPPORT=y
# CONFIG_BACKLIGHT_LM3630A is not set
# CONFIG_BACKLIGHT_LM3639 is not set
CONFIG_BACKLIGHT_LP855X=m
@@ -336,6 +336,7 @@ CONFIG_BATMAN_ADV_DAT=y
CONFIG_BATMAN_ADV=m
CONFIG_BATMAN_ADV_MCAST=y
CONFIG_BATMAN_ADV_NC=y
+CONFIG_BATMAN_ADV_SYSFS=y
CONFIG_BATMAN_ADV_TRACING=y
# CONFIG_BATTERY_BQ27XXX is not set
# CONFIG_BATTERY_DS2760 is not set
@@ -376,6 +377,7 @@ CONFIG_BE2NET=m
CONFIG_BE2NET_SKYHAWK=y
# CONFIG_BEFS_DEBUG is not set
CONFIG_BEFS_FS=m
+# CONFIG_BFQ_CGROUP_DEBUG is not set
CONFIG_BFQ_GROUP_IOSCHED=y
# CONFIG_BFS_FS is not set
CONFIG_BH1750=m
@@ -386,6 +388,7 @@ CONFIG_BINFMT_ELF=y
# CONFIG_BINFMT_FLAT is not set
CONFIG_BINFMT_MISC=m
CONFIG_BINFMT_SCRIPT=y
+CONFIG_BLK_CGROUP_IOCOST=y
CONFIG_BLK_CGROUP_IOLATENCY=y
CONFIG_BLK_CGROUP=y
# CONFIG_BLK_CMDLINE_PARSER is not set
@@ -518,6 +521,7 @@ CONFIG_BT_HCIBTSDIO=m
CONFIG_BT_HCIBTUSB_AUTOSUSPEND=y
CONFIG_BT_HCIBTUSB_BCM=y
CONFIG_BT_HCIBTUSB=m
+# CONFIG_BT_HCIBTUSB_MTK is not set
CONFIG_BT_HCIBTUSB_RTL=y
CONFIG_BT_HCIDTL1=m
CONFIG_BT_HCIUART_3WIRE=y
@@ -542,6 +546,7 @@ CONFIG_BT_LE=y
CONFIG_BT=m
CONFIG_BT_MRVL=m
CONFIG_BT_MRVL_SDIO=m
+CONFIG_BT_MTKSDIO=m
# CONFIG_BT_MTKUART is not set
CONFIG_BT_QCA=m
CONFIG_BT_RFCOMM=m
@@ -578,16 +583,21 @@ CONFIG_CAN_EMS_PCI=m
# CONFIG_CAN_EMS_PCMCIA is not set
CONFIG_CAN_EMS_USB=m
CONFIG_CAN_ESD_USB2=m
+# CONFIG_CAN_F81601 is not set
# CONFIG_CAN_FLEXCAN is not set
# CONFIG_CAN_GRCAN is not set
CONFIG_CAN_GS_USB=m
CONFIG_CAN_GW=m
CONFIG_CAN_HI311X=m
CONFIG_CAN_IFI_CANFD=m
+# CONFIG_CAN_J1939 is not set
+# CONFIG_CAN_KVASER_PCIEFD is not set
CONFIG_CAN_KVASER_PCI=m
CONFIG_CAN_KVASER_USB=m
CONFIG_CAN=m
CONFIG_CAN_M_CAN=m
+# CONFIG_CAN_M_CAN_PLATFORM is not set
+# CONFIG_CAN_M_CAN_TCAN4X5X is not set
CONFIG_CAN_MCBA_USB=m
# CONFIG_CAN_MCP251X is not set
# CONFIG_CAN_MSCAN is not set
@@ -632,6 +642,7 @@ CONFIG_CEC_PLATFORM_DRIVERS=y
CONFIG_CEPH_FSCACHE=y
CONFIG_CEPH_FS=m
CONFIG_CEPH_FS_POSIX_ACL=y
+CONFIG_CEPH_FS_SECURITY_LABEL=y
CONFIG_CEPH_LIB=m
CONFIG_CEPH_LIB_PRETTYDEBUG=y
# CONFIG_CEPH_LIB_USE_DNS_RESOLVER is not set
@@ -668,17 +679,17 @@ CONFIG_CGROUPS=y
# CONFIG_CHARGER_GPIO is not set
# CONFIG_CHARGER_ISP1704 is not set
# CONFIG_CHARGER_LP8727 is not set
-# CONFIG_CHARGER_LTC3651 is not set
+CONFIG_CHARGER_LT3651=m
# CONFIG_CHARGER_MANAGER is not set
+CONFIG_CHARGER_MAX77650=m
# CONFIG_CHARGER_MAX8903 is not set
# CONFIG_CHARGER_RT9455 is not set
# CONFIG_CHARGER_SBS is not set
CONFIG_CHARGER_SMB347=m
+CONFIG_CHARGER_UCS1002=m
CONFIG_CHARLCD_BL_FLASH=y
# CONFIG_CHARLCD_BL_OFF is not set
# CONFIG_CHARLCD_BL_ON is not set
-# CONFIG_CHASH_SELFTEST is not set
-# CONFIG_CHASH_STATS is not set
CONFIG_CHECKPOINT_RESTORE=y
CONFIG_CHELSIO_IPSEC_INLINE=y
CONFIG_CHELSIO_T1_1G=y
@@ -688,7 +699,6 @@ CONFIG_CHELSIO_T4_DCB=y
# CONFIG_CHELSIO_T4_FCOE is not set
CONFIG_CHELSIO_T4=m
CONFIG_CHELSIO_T4VF=m
-CONFIG_CHR_DEV_OSST=m
CONFIG_CHR_DEV_SCH=m
CONFIG_CHR_DEV_SG=y
CONFIG_CHR_DEV_ST=m
@@ -696,7 +706,6 @@ CONFIG_CHR_DEV_ST=m
CONFIG_CHROME_PLATFORMS=y
CONFIG_CHT_DC_TI_PMIC_OPREGION=y
CONFIG_CICADA_PHY=m
-CONFIG_CIFS_ACL=y
CONFIG_CIFS_ALLOW_INSECURE_LEGACY=y
# CONFIG_CIFS_DEBUG2 is not set
# CONFIG_CIFS_DEBUG_DUMP_KEYS is not set
@@ -713,6 +722,12 @@ CONFIG_CIFS_XATTR=y
CONFIG_CLEANCACHE=y
# CONFIG_CLK_HSDK is not set
# CONFIG_CLK_QORIQ is not set
+# CONFIG_CLK_SIFIVE is not set
+# CONFIG_CLK_SUNXI_CLOCKS is not set
+# CONFIG_CLK_SUNXI is not set
+# CONFIG_CLK_SUNXI_PRCM_SUN6I is not set
+# CONFIG_CLK_SUNXI_PRCM_SUN8I is not set
+# CONFIG_CLK_SUNXI_PRCM_SUN9I is not set
# CONFIG_CLOCK_THERMAL is not set
CONFIG_CLS_U32_MARK=y
CONFIG_CLS_U32_PERF=y
@@ -740,6 +755,7 @@ CONFIG_CODA_FS=m
# CONFIG_COMMON_CLK_MAX9485 is not set
# CONFIG_COMMON_CLK_PWM is not set
# CONFIG_COMMON_CLK_SI514 is not set
+# CONFIG_COMMON_CLK_SI5341 is not set
# CONFIG_COMMON_CLK_SI5351 is not set
CONFIG_COMMON_CLK_SI544=m
# CONFIG_COMMON_CLK_SI570 is not set
@@ -749,7 +765,6 @@ CONFIG_COMPACTION=y
# CONFIG_COMPAT_BRK is not set
# CONFIG_COMPILE_TEST is not set
CONFIG_CONFIGFS_FS=y
-CONFIG_CONFIG_SUNRPC_DISABLE_INSECURE_ENCTYPES=y
CONFIG_CONNECTOR=y
CONFIG_CONSOLE_LOGLEVEL_DEFAULT=7
CONFIG_CONSOLE_LOGLEVEL_QUIET=3
@@ -757,6 +772,7 @@ CONFIG_CONTEXT_SWITCH_TRACER=y
CONFIG_CORDIC=m
CONFIG_CORE_DUMP_DEFAULT_ELF_HEADERS=y
CONFIG_CORTINA_PHY=m
+# CONFIG_COUNTER is not set
# CONFIG_CPU5_WDT is not set
# CONFIG_CPU_BIG_ENDIAN is not set
# CONFIG_CPU_FREQ_DEFAULT_GOV_CONSERVATIVE is not set
@@ -775,6 +791,7 @@ CONFIG_CPU_FREQ_GOV_USERSPACE=y
CONFIG_CPU_FREQ_STAT=y
CONFIG_CPU_FREQ=y
# CONFIG_CPU_HOTPLUG_STATE_CONTROL is not set
+# CONFIG_CPU_IDLE_GOV_HALTPOLL is not set
# CONFIG_CPU_IDLE_GOV_LADDER is not set
# CONFIG_CPU_IDLE_GOV_TEO is not set
CONFIG_CPU_IDLE=y
@@ -786,7 +803,6 @@ CONFIG_CPUSETS=y
CONFIG_CRAMFS=m
# CONFIG_CRAMFS_MTD is not set
CONFIG_CRASH_DUMP=y
-CONFIG_CRASH=m
CONFIG_CRC16=y
# CONFIG_CRC32_BIT is not set
# CONFIG_CRC32_SARWATE is not set
@@ -802,14 +818,16 @@ CONFIG_CRC_CCITT=y
CONFIG_CRC_ITU_T=m
CONFIG_CRC_T10DIF=y
# CONFIG_CROS_EC_DEBUGFS is not set
+CONFIG_CROS_EC_ISHTP=m
+# CONFIG_CROS_EC is not set
# CONFIG_CROS_EC_LIGHTBAR is not set
+CONFIG_CROS_EC_RPMSG=m
CONFIG_CROS_KBD_LED_BACKLIGHT=m
CONFIG_CROSS_MEMORY_ATTACH=y
+CONFIG_CROS_USBPD_LOGGER=m
CONFIG_CRYPTO_842=y
CONFIG_CRYPTO_ADIANTUM=m
-CONFIG_CRYPTO_AEGIS128L=m
CONFIG_CRYPTO_AEGIS128=m
-CONFIG_CRYPTO_AEGIS256=m
CONFIG_CRYPTO_AES_TI=m
CONFIG_CRYPTO_AES=y
CONFIG_CRYPTO_ANSI_CPRNG=m
@@ -836,6 +854,9 @@ CONFIG_CRYPTO_CTR=y
CONFIG_CRYPTO_CTS=y
CONFIG_CRYPTO_DEFLATE=y
CONFIG_CRYPTO_DES=m
+# CONFIG_CRYPTO_DEV_ATMEL_ECC is not set
+# CONFIG_CRYPTO_DEV_ATMEL_SHA204A is not set
+# CONFIG_CRYPTO_DEV_CCP_DEBUGFS is not set
# CONFIG_CRYPTO_DEV_CCREE is not set
CONFIG_CRYPTO_DEV_CHELSIO=m
CONFIG_CRYPTO_DEV_CHELSIO_TLS=m
@@ -848,6 +869,7 @@ CONFIG_CRYPTO_DEV_NX_COMPRESS=m
CONFIG_CRYPTO_DEV_NX_COMPRESS_POWERNV=m
CONFIG_CRYPTO_DEV_NX_COMPRESS_PSERIES=m
CONFIG_CRYPTO_DEV_NX=y
+# CONFIG_CRYPTO_DEV_SAFEXCEL is not set
# CONFIG_CRYPTO_DEV_SP_CCP is not set
CONFIG_CRYPTO_DEV_VIRTIO=m
CONFIG_CRYPTO_DEV_VMX_ENCRYPT=m
@@ -859,6 +881,8 @@ CONFIG_CRYPTO_DRBG_MENU=y
CONFIG_CRYPTO_ECB=y
CONFIG_CRYPTO_ECDH=m
CONFIG_CRYPTO_ECHAINIV=m
+CONFIG_CRYPTO_ECRDSA=m
+CONFIG_CRYPTO_ESSIV=m
CONFIG_CRYPTO_FCRYPT=m
CONFIG_CRYPTO_FIPS=y
CONFIG_CRYPTO_GCM=y
@@ -879,8 +903,6 @@ CONFIG_CRYPTO_MD4=m
# CONFIG_CRYPTO_MD5_PPC is not set
CONFIG_CRYPTO_MD5=y
CONFIG_CRYPTO_MICHAEL_MIC=m
-CONFIG_CRYPTO_MORUS1280=m
-CONFIG_CRYPTO_MORUS640=m
CONFIG_CRYPTO_NULL=y
CONFIG_CRYPTO_OFB=m
CONFIG_CRYPTO_PCBC=m
@@ -899,7 +921,7 @@ CONFIG_CRYPTO_SERPENT=m
CONFIG_CRYPTO_SHA1=y
CONFIG_CRYPTO_SHA256=y
CONFIG_CRYPTO_SHA3=m
-CONFIG_CRYPTO_SHA512=m
+CONFIG_CRYPTO_SHA512=y
CONFIG_CRYPTO_SIMD=y
CONFIG_CRYPTO_SM3=m
CONFIG_CRYPTO_SM4=m
@@ -919,8 +941,9 @@ CONFIG_CRYPTO_VMAC=m
CONFIG_CRYPTO_WP512=m
CONFIG_CRYPTO_XCBC=m
CONFIG_CRYPTO_XTS=y
+CONFIG_CRYPTO_XXHASH=m
CONFIG_CRYPTO=y
-# CONFIG_CRYPTO_ZSTD is not set
+CONFIG_CRYPTO_ZSTD=m
CONFIG_CUSE=m
CONFIG_CW1200=m
CONFIG_CW1200_WLAN_SDIO=m
@@ -940,9 +963,7 @@ CONFIG_DCB=y
CONFIG_DE2104X_DSL=0
CONFIG_DE2104X=m
CONFIG_DE4X5=m
-CONFIG_DE_AOC=y
CONFIG_DEBUG_ATOMIC_SLEEP=y
-CONFIG_DEBUG_BLK_CGROUP=y
# CONFIG_DEBUG_BLOCK_EXT_DEVT is not set
CONFIG_DEBUG_BOOT_PARAMS=y
CONFIG_DEBUG_CREDENTIALS=y
@@ -954,16 +975,16 @@ CONFIG_DEBUGGER=y
# CONFIG_DEBUG_GPIO is not set
CONFIG_DEBUG_HIGHMEM=y
# CONFIG_DEBUG_HOTPLUG_CPU0 is not set
+# CONFIG_DEBUG_INFO_BTF is not set
# CONFIG_DEBUG_INFO_DWARF4 is not set
# CONFIG_DEBUG_INFO_REDUCED is not set
# CONFIG_DEBUG_INFO_SPLIT is not set
-CONFIG_DEBUG_INFO_VTA=y
CONFIG_DEBUG_INFO=y
# CONFIG_DEBUG_KERNEL_DC is not set
CONFIG_DEBUG_KERNEL=y
# CONFIG_DEBUG_KMEMLEAK_AUTO_SCAN is not set
CONFIG_DEBUG_KMEMLEAK_DEFAULT_OFF=y
-CONFIG_DEBUG_KMEMLEAK_EARLY_LOG_SIZE=4096
+CONFIG_DEBUG_KMEMLEAK_MEM_POOL_SIZE=16000
# CONFIG_DEBUG_KMEMLEAK_TEST is not set
CONFIG_DEBUG_KMEMLEAK=y
# CONFIG_DEBUG_KOBJECT is not set
@@ -972,6 +993,7 @@ CONFIG_DEBUG_LIST=y
CONFIG_DEBUG_LOCK_ALLOC=y
# CONFIG_DEBUG_LOCKDEP is not set
# CONFIG_DEBUG_LOCKING_API_SELFTESTS is not set
+CONFIG_DEBUG_MISC=y
CONFIG_DEBUG_MUTEXES=y
CONFIG_DEBUG_NOTIFIERS=y
CONFIG_DEBUG_OBJECTS_ENABLE_DEFAULT=1
@@ -986,8 +1008,8 @@ CONFIG_DEBUG_OBJECTS=y
# CONFIG_DEBUG_PAGE_REF is not set
CONFIG_DEBUG_PER_CPU_MAPS=y
CONFIG_DEBUG_PERF_USE_VMALLOC=y
-CONFIG_DEBUG_PI_LIST=y
# CONFIG_DEBUG_PINCTRL is not set
+# CONFIG_DEBUG_PLIST is not set
CONFIG_DEBUG_RODATA_TEST=y
CONFIG_DEBUG_RT_MUTEXES=y
CONFIG_DEBUG_RWSEMS=y
@@ -1012,6 +1034,8 @@ CONFIG_DEFAULT_HOSTNAME="(none)"
CONFIG_DEFAULT_HUNG_TASK_TIMEOUT=120
CONFIG_DEFAULT_MMAP_MIN_ADDR=4096
# CONFIG_DEFAULT_RENO is not set
+# CONFIG_DEFAULT_SECURITY_DAC is not set
+CONFIG_DEFAULT_SECURITY_SELINUX=y
# CONFIG_DEFERRED_STRUCT_PAGE_INIT is not set
CONFIG_DETECT_HUNG_TASK=y
CONFIG_DEV_APPLETALK=m
@@ -1037,8 +1061,9 @@ CONFIG_DLM=m
CONFIG_DM9102=m
# CONFIG_DMA_API_DEBUG_SG is not set
CONFIG_DMA_API_DEBUG=y
+# CONFIG_DMABUF_SELFTESTS is not set
# CONFIG_DMA_CMA is not set
-CONFIG_DMADEVICES_DEBUG=y
+# CONFIG_DMADEVICES_DEBUG is not set
# CONFIG_DMADEVICES_VDEBUG is not set
CONFIG_DMADEVICES=y
CONFIG_DMA_ENGINE=y
@@ -1049,11 +1074,13 @@ CONFIG_DMARD10=m
# CONFIG_DMATEST is not set
CONFIG_DM_CACHE=m
CONFIG_DM_CACHE_SMQ=m
+# CONFIG_DM_CLONE is not set
CONFIG_DM_CRYPT=m
CONFIG_DM_DEBUG_BLOCK_MANAGER_LOCKING=y
# CONFIG_DM_DEBUG_BLOCK_STACK_TRACING is not set
CONFIG_DM_DEBUG=y
CONFIG_DM_DELAY=m
+CONFIG_DM_DUST=m
# CONFIG_DM_ERA is not set
CONFIG_DM_FLAKEY=m
CONFIG_DM_INIT=y
@@ -1072,7 +1099,8 @@ CONFIG_DM_UEVENT=y
CONFIG_DM_UNSTRIPED=m
CONFIG_DM_VERITY_FEC=y
CONFIG_DM_VERITY=m
-# CONFIG_DM_WRITECACHE is not set
+# CONFIG_DM_VERITY_VERIFY_ROOTHASH_SIG is not set
+CONFIG_DM_WRITECACHE=m
CONFIG_DM_ZERO=y
CONFIG_DM_ZONED=m
CONFIG_DNET=m
@@ -1084,6 +1112,7 @@ CONFIG_DP83848_PHY=m
# CONFIG_DP83867_PHY is not set
# CONFIG_DP83TC811_PHY is not set
CONFIG_DPOT_DAC=m
+# CONFIG_DPS310 is not set
CONFIG_DRAGONRISE_FF=y
CONFIG_DRBD_FAULT_INJECTION=y
CONFIG_DRM_AMD_ACP=y
@@ -1108,6 +1137,7 @@ CONFIG_DRM_DP_CEC=y
# CONFIG_DRM_ETNAVIV is not set
CONFIG_DRM_FBDEV_EMULATION=y
CONFIG_DRM_FBDEV_OVERALLOC=100
+CONFIG_DRM_GM12U320=m
# CONFIG_DRM_HISI_HIBMC is not set
# CONFIG_DRM_I2C_ADV7511 is not set
CONFIG_DRM_I2C_ADV7533=y
@@ -1122,48 +1152,64 @@ CONFIG_DRM_LOAD_EDID_FIRMWARE=y
CONFIG_DRM=m
# CONFIG_DRM_MEGACHIPS_STDPXXXX_GE_B850V3_FW is not set
CONFIG_DRM_MGAG200=m
+# CONFIG_DRM_MGA is not set
# CONFIG_DRM_MXSFB is not set
CONFIG_DRM_NOUVEAU_BACKLIGHT=y
CONFIG_DRM_NOUVEAU=m
# CONFIG_DRM_NXP_PTN3460 is not set
CONFIG_DRM_PANEL_BRIDGE=y
+CONFIG_DRM_PANEL_FEIYANG_FY07024DI26A30D=m
# CONFIG_DRM_PANEL_ILITEK_IL9322 is not set
# CONFIG_DRM_PANEL_ILITEK_ILI9881C is not set
# CONFIG_DRM_PANEL_INNOLUX_P079ZCA is not set
# CONFIG_DRM_PANEL_JDI_LT070ME05000 is not set
# CONFIG_DRM_PANEL_KINGDISPLAY_KD097D04 is not set
+# CONFIG_DRM_PANEL_LG_LB035Q02 is not set
# CONFIG_DRM_PANEL_LG_LG4573 is not set
# CONFIG_DRM_PANEL_LVDS is not set
+# CONFIG_DRM_PANEL_NEC_NL8048HL11 is not set
+# CONFIG_DRM_PANEL_NOVATEK_NT39016 is not set
# CONFIG_DRM_PANEL_OLIMEX_LCD_OLINUXINO is not set
CONFIG_DRM_PANEL_ORISETECH_OTM8009A=m
+# CONFIG_DRM_PANEL_OSD_OSD101T2587_53TS is not set
# CONFIG_DRM_PANEL_PANASONIC_VVX10F034N00 is not set
# CONFIG_DRM_PANEL_RASPBERRYPI_TOUCHSCREEN is not set
+# CONFIG_DRM_PANEL_RAYDIUM_RM67191 is not set
# CONFIG_DRM_PANEL_RAYDIUM_RM68200 is not set
+CONFIG_DRM_PANEL_ROCKTECH_JH057N00900=m
+CONFIG_DRM_PANEL_RONBO_RB070D30=m
# CONFIG_DRM_PANEL_SAMSUNG_LD9040 is not set
# CONFIG_DRM_PANEL_SAMSUNG_S6D16D0 is not set
# CONFIG_DRM_PANEL_SAMSUNG_S6E3HA2 is not set
CONFIG_DRM_PANEL_SAMSUNG_S6E63J0X03=m
+# CONFIG_DRM_PANEL_SAMSUNG_S6E63M0 is not set
# CONFIG_DRM_PANEL_SAMSUNG_S6E8AA0 is not set
CONFIG_DRM_PANEL_SEIKO_43WVF1G=m
# CONFIG_DRM_PANEL_SHARP_LQ101R1SX01 is not set
+# CONFIG_DRM_PANEL_SHARP_LS037V7DW01 is not set
# CONFIG_DRM_PANEL_SHARP_LS043T1LE01 is not set
# CONFIG_DRM_PANEL_SIMPLE is not set
# CONFIG_DRM_PANEL_SITRONIX_ST7701 is not set
# CONFIG_DRM_PANEL_SITRONIX_ST7789V is not set
+# CONFIG_DRM_PANEL_SONY_ACX565AKM is not set
+# CONFIG_DRM_PANEL_TPO_TD028TTEC1 is not set
+# CONFIG_DRM_PANEL_TPO_TD043MTEA1 is not set
# CONFIG_DRM_PANEL_TPO_TPG110 is not set
# CONFIG_DRM_PANEL_TRULY_NT35597_WQXGA is not set
CONFIG_DRM_PANEL=y
# CONFIG_DRM_PARADE_PS8622 is not set
CONFIG_DRM_QXL=m
+# CONFIG_DRM_R128 is not set
CONFIG_DRM_RADEON=m
CONFIG_DRM_RADEON_USERPTR=y
# CONFIG_DRM_RCAR_DW_HDMI is not set
# CONFIG_DRM_RCAR_LVDS is not set
+# CONFIG_DRM_SAVAGE is not set
# CONFIG_DRM_SII902X is not set
CONFIG_DRM_SII9234=m
# CONFIG_DRM_SIL_SII8620 is not set
+# CONFIG_DRM_TDFX is not set
# CONFIG_DRM_THINE_THC63LVD1024 is not set
-# CONFIG_DRM_TINYDRM is not set
CONFIG_DRM_TI_SN65DSI86=m
CONFIG_DRM_TI_TFP410=m
CONFIG_DRM_TOSHIBA_TC358764=m
@@ -1171,6 +1217,7 @@ CONFIG_DRM_TOSHIBA_TC358764=m
CONFIG_DRM_UDL=m
# CONFIG_DRM_VBOXVIDEO is not set
CONFIG_DRM_VGEM=m
+# CONFIG_DRM_VIA is not set
CONFIG_DRM_VIRTIO_GPU=m
# CONFIG_DRM_VKMS is not set
# CONFIG_DRM_XEN is not set
@@ -1233,6 +1280,7 @@ CONFIG_DVB_USB_AZ6007=m
CONFIG_DVB_USB_AZ6027=m
CONFIG_DVB_USB_CE6230=m
CONFIG_DVB_USB_CINERGY_T2=m
+CONFIG_DVB_USB_CXUSB_ANALOG=y
CONFIG_DVB_USB_CXUSB=m
# CONFIG_DVB_USB_DEBUG is not set
CONFIG_DVB_USB_DIB0700=m
@@ -1266,6 +1314,8 @@ CONFIG_DVB_USB_ZD1301=m
CONFIG_DW_DMAC_CORE=m
CONFIG_DW_DMAC=m
CONFIG_DW_DMAC_PCI=m
+CONFIG_DW_EDMA=m
+CONFIG_DW_EDMA_PCIE=m
# CONFIG_DW_WATCHDOG is not set
CONFIG_DYNAMIC_DEBUG=y
CONFIG_DYNAMIC_FTRACE=y
@@ -1294,6 +1344,7 @@ CONFIG_EEPROM_LEGACY=m
CONFIG_EEPROM_MAX6875=m
CONFIG_EFI_PARTITION=y
CONFIG_EFI_PGT_DUMP=y
+# CONFIG_EFI_RCI2_TABLE is not set
# CONFIG_EFI_TEST is not set
# CONFIG_EFS_FS is not set
# CONFIG_EMBEDDED is not set
@@ -1313,6 +1364,7 @@ CONFIG_ETHERNET=y
CONFIG_ETHOC=m
# CONFIG_EUROTECH_WDT is not set
# CONFIG_EVM is not set
+# CONFIG_EXFAT_FS is not set
# CONFIG_EXPERT is not set
# CONFIG_EXPOLINE_AUTO is not set
CONFIG_EXPOLINE_FULL=y
@@ -1326,6 +1378,7 @@ CONFIG_EXT4_FS_SECURITY=y
CONFIG_EXT4_FS=y
CONFIG_EXT4_USE_FOR_EXT2=y
# CONFIG_EXTCON_ADC_JACK is not set
+# CONFIG_EXTCON_FSA9480 is not set
# CONFIG_EXTCON_GPIO is not set
# CONFIG_EXTCON_MAX3355 is not set
# CONFIG_EXTCON_PTN5150 is not set
@@ -1417,11 +1470,11 @@ CONFIG_FB_VIRTUAL=m
# CONFIG_FB_VOODOO1 is not set
# CONFIG_FB_VT8623 is not set
CONFIG_FB=y
-CONFIG_FCOE_FNIC=m
CONFIG_FCOE=m
# CONFIG_FDDI is not set
CONFIG_FEALNX=m
CONFIG_FHANDLE=y
+# CONFIG_FIELDBUS_DEV is not set
# CONFIG_FIND_BIT_BENCHMARK is not set
CONFIG_FIREWIRE=m
CONFIG_FIREWIRE_NET=m
@@ -1432,11 +1485,6 @@ CONFIG_FIREWIRE_SBP2=m
# CONFIG_FIRMWARE_EDID is not set
CONFIG_FIXED_PHY=y
CONFIG_FM10K=m
-CONFIG_FMC_CHARDEV=m
-CONFIG_FMC_FAKEDEV=m
-CONFIG_FMC=m
-CONFIG_FMC_TRIVIAL=m
-CONFIG_FMC_WRITE_EEPROM=m
# CONFIG_FONTS is not set
CONFIG_FORCEDETH=m
CONFIG_FORCE_MAX_ZONEORDER=9
@@ -1479,14 +1527,15 @@ CONFIG_FSI_OCC=m
CONFIG_FSI_SBEFIFO=m
CONFIG_FSI_SCOM=m
# CONFIG_FSL_EDMA is not set
-# CONFIG_FSL_ENETC is not set
-# CONFIG_FSL_ENETC_PTP_CLOCK is not set
-# CONFIG_FSL_ENETC_VF is not set
+# CONFIG_FSL_ENETC_MDIO is not set
# CONFIG_FSL_LBC is not set
# CONFIG_FSL_PQ_MDIO is not set
# CONFIG_FSL_QDMA is not set
CONFIG_FS_MBCACHE=y
CONFIG_FSNOTIFY=y
+# CONFIG_FS_VERITY_BUILTIN_SIGNATURES is not set
+# CONFIG_FS_VERITY_DEBUG is not set
+CONFIG_FS_VERITY=y
# CONFIG_FTL is not set
CONFIG_FTRACE_MCOUNT_RECORD=y
# CONFIG_FTRACE_STARTUP_TEST is not set
@@ -1508,8 +1557,10 @@ CONFIG_FUSION=y
CONFIG_FUTEX=y
# CONFIG_FW_CFG_SYSFS_CMDLINE is not set
CONFIG_FW_CFG_SYSFS=m
+CONFIG_FW_LOADER_COMPRESS=y
# CONFIG_FW_LOADER_USER_HELPER is not set
CONFIG_FW_LOADER=y
+CONFIG_FXAS21002C=m
CONFIG_GACT_PROB=y
CONFIG_GAMEPORT_EMU10K1=m
CONFIG_GAMEPORT_FM801=m
@@ -1519,7 +1570,11 @@ CONFIG_GAMEPORT_NS558=m
# CONFIG_GCC_PLUGIN_LATENT_ENTROPY is not set
# CONFIG_GCC_PLUGIN_RANDSTRUCT is not set
# CONFIG_GCC_PLUGIN_STACKLEAK is not set
+# CONFIG_GCC_PLUGIN_STRUCTLEAK_BYREF_ALL is not set
+# CONFIG_GCC_PLUGIN_STRUCTLEAK_BYREF is not set
# CONFIG_GCC_PLUGIN_STRUCTLEAK is not set
+# CONFIG_GCC_PLUGIN_STRUCTLEAK_USER is not set
+# CONFIG_GCC_PLUGIN_STRUCTLEAK_VERBOSE is not set
CONFIG_GCC_PLUGINS=y
# CONFIG_GCOV_KERNEL is not set
# CONFIG_GDB_SCRIPTS is not set
@@ -1567,6 +1622,7 @@ CONFIG_GPIOLIB=y
# CONFIG_GPIO_MAX7300 is not set
# CONFIG_GPIO_MAX7301 is not set
# CONFIG_GPIO_MAX732X is not set
+CONFIG_GPIO_MAX77650=m
# CONFIG_GPIO_MB86S7X is not set
# CONFIG_GPIO_MC33880 is not set
# CONFIG_GPIO_MOCKUP is not set
@@ -1595,6 +1651,7 @@ CONFIG_GREENASIA_FF=y
# CONFIG_GS_FPGABOOT is not set
CONFIG_GTP=m
# CONFIG_GUP_BENCHMARK is not set
+CONFIG_GVE=m
# CONFIG_HABANA_AI is not set
CONFIG_HAMACHI=m
CONFIG_HAMRADIO=y
@@ -1608,6 +1665,8 @@ CONFIG_HAVE_BOOTMEM_INFO_NODE=y
CONFIG_HD44780=m
# CONFIG_HDC100X is not set
CONFIG_HEADERS_CHECK=y
+# CONFIG_HEADERS_INSTALL is not set
+# CONFIG_HEADER_TEST is not set
CONFIG_HERMES_CACHE_FW_ON_INIT=y
CONFIG_HERMES=m
CONFIG_HERMES_PRISM=y
@@ -1634,6 +1693,7 @@ CONFIG_HID_CMEDIA=m
CONFIG_HID_CORSAIR=m
CONFIG_HID_COUGAR=m
CONFIG_HID_CP2112=m
+# CONFIG_HID_CREATIVE_SB0540 is not set
CONFIG_HID_CYPRESS=m
CONFIG_HID_DRAGONRISE=m
CONFIG_HID_ELAN=m
@@ -1661,6 +1721,7 @@ CONFIG_HID_LENOVO=m
CONFIG_HID_LOGITECH_DJ=m
CONFIG_HID_LOGITECH_HIDPP=m
CONFIG_HID_LOGITECH=m
+CONFIG_HID_MACALLY=m
CONFIG_HID_MAGICMOUSE=y
CONFIG_HID_MALTRON=m
CONFIG_HID_MAYFLASH=m
@@ -1710,6 +1771,7 @@ CONFIG_HID_THRUSTMASTER=m
CONFIG_HID_TIVO=m
CONFIG_HID_TOPSEED=m
CONFIG_HID_TWINHAN=m
+CONFIG_HID_U2FZERO=m
CONFIG_HID_UCLOGIC=m
CONFIG_HID_UDRAW_PS3=m
CONFIG_HID_VIEWSONIC=m
@@ -1722,43 +1784,10 @@ CONFIG_HID_ZEROPLUS=m
CONFIG_HID_ZYDACRON=m
CONFIG_HIGH_RES_TIMERS=y
# CONFIG_HIPPI is not set
-CONFIG_HISAX_16_3=y
-CONFIG_HISAX_1TR6=y
-CONFIG_HISAX_AVM_A1_CS=m
-CONFIG_HISAX_AVM_A1_PCMCIA=y
-CONFIG_HISAX_BKM_A4T=y
-# CONFIG_HISAX_DEBUG is not set
-CONFIG_HISAX_DIEHLDIVA=y
-CONFIG_HISAX_ELSA_CS=m
-CONFIG_HISAX_ELSA=y
-CONFIG_HISAX_ENTERNOW_PCI=y
-CONFIG_HISAX_EURO=y
-CONFIG_HISAX_FRITZ_PCIPNP=m
-CONFIG_HISAX_FRITZPCI=y
-CONFIG_HISAX_GAZEL=y
-CONFIG_HISAX_HFC4S8S=m
-CONFIG_HISAX_HFC_PCI=y
-CONFIG_HISAX_HFC_SX=y
-# CONFIG_HISAX_HFCUSB is not set
-CONFIG_HISAX_MAX_CARDS=8
-CONFIG_HISAX_NETJET_U=y
-CONFIG_HISAX_NETJET=y
-CONFIG_HISAX_NI1=y
-CONFIG_HISAX_NICCY=y
-CONFIG_HISAX_NO_KEYPAD=y
-CONFIG_HISAX_NO_LLC=y
-CONFIG_HISAX_NO_SENDCOMPLETE=y
-CONFIG_HISAX_S0BOX=y
-CONFIG_HISAX_SCT_QUADRO=y
-CONFIG_HISAX_SEDLBAUER_CS=m
-CONFIG_HISAX_SEDLBAUER=y
-CONFIG_HISAX_ST5481=m
-CONFIG_HISAX_TELES_CS=m
-CONFIG_HISAX_TELESPCI=y
-CONFIG_HISAX_W6692=y
CONFIG_HIST_TRIGGERS=y
# CONFIG_HMC6352 is not set
# CONFIG_HMC_DRV is not set
+CONFIG_HMM_MIRROR=y
CONFIG_HOLTEK_FF=y
# CONFIG_HOSTAP is not set
CONFIG_HOTPLUG_CPU=y
@@ -1826,8 +1855,8 @@ CONFIG_I2C_ALGOPCF=m
# CONFIG_I2C_AMD756 is not set
# CONFIG_I2C_AMD756_S4882 is not set
# CONFIG_I2C_AMD8111 is not set
+CONFIG_I2C_AMD_MP2=m
# CONFIG_I2C_ARB_GPIO_CHALLENGE is not set
-# CONFIG_I2C_BCM2048 is not set
# CONFIG_I2C_CADENCE is not set
# CONFIG_I2C_CBUS_GPIO is not set
CONFIG_I2C_CHARDEV=m
@@ -1930,6 +1959,7 @@ CONFIG_IIO_BUFFER=y
CONFIG_IIO_CONFIGFS=m
CONFIG_IIO_CONSUMERS_PER_TRIGGER=2
CONFIG_IIO_CROS_EC_ACCEL_LEGACY=m
+# CONFIG_IIO_CROS_EC_SENSORS_LID_ANGLE is not set
# CONFIG_IIO_HRTIMER_TRIGGER is not set
CONFIG_IIO_INTERRUPT_TRIGGER=m
CONFIG_IIO_KFIFO_BUF=m
@@ -1954,28 +1984,34 @@ CONFIG_IIO_TIGHTLOOP_TRIGGER=m
CONFIG_IIO_TRIGGERED_BUFFER=m
CONFIG_IIO_TRIGGER=y
# CONFIG_IKCONFIG is not set
-# CONFIG_IMA_APPRAISE is not set
-CONFIG_IMA_DEFAULT_HASH_SHA1=y
-# CONFIG_IMA_DEFAULT_HASH_SHA256 is not set
-# CONFIG_IMA is not set
+CONFIG_IKHEADERS=m
+CONFIG_IMA_APPRAISE_BOOTPARAM=y
+# CONFIG_IMA_APPRAISE_BUILD_POLICY is not set
+CONFIG_IMA_APPRAISE_MODSIG=y
+CONFIG_IMA_APPRAISE=y
+# CONFIG_IMA_ARCH_POLICY is not set
+# CONFIG_IMA_BLACKLIST_KEYRING is not set
+# CONFIG_IMA_DEFAULT_HASH_SHA1 is not set
+CONFIG_IMA_DEFAULT_HASH_SHA256=y
+# CONFIG_IMA_DEFAULT_HASH_SHA512 is not set
+CONFIG_IMA_KEXEC=y
CONFIG_IMA_KEYRINGS_PERMIT_SIGNED_BY_BUILTIN_OR_SECONDARY=y
+# CONFIG_IMA_LOAD_X509 is not set
CONFIG_IMA_LSM_RULES=y
CONFIG_IMA_MEASURE_PCR_IDX=10
CONFIG_IMA_NG_TEMPLATE=y
CONFIG_IMA_READ_POLICY=y
# CONFIG_IMA_SIG_TEMPLATE is not set
# CONFIG_IMA_TEMPLATE is not set
+# CONFIG_IMA_TRUSTED_KEYRING is not set
CONFIG_IMA_WRITE_POLICY=y
+CONFIG_IMA=y
# CONFIG_IMG_ASCII_LCD is not set
# CONFIG_INA2XX_ADC is not set
CONFIG_INET6_AH=m
CONFIG_INET6_ESP=m
CONFIG_INET6_ESP_OFFLOAD=m
CONFIG_INET6_IPCOMP=m
-CONFIG_INET6_XFRM_MODE_BEET=m
-CONFIG_INET6_XFRM_MODE_ROUTEOPTIMIZATION=m
-CONFIG_INET6_XFRM_MODE_TRANSPORT=m
-CONFIG_INET6_XFRM_MODE_TUNNEL=m
CONFIG_INET_AH=m
CONFIG_INET_DIAG_DESTROY=y
CONFIG_INET_DIAG=m
@@ -1985,14 +2021,12 @@ CONFIG_INET_IPCOMP=m
CONFIG_INET_RAW_DIAG=m
CONFIG_INET_TUNNEL=m
CONFIG_INET_UDP_DIAG=m
-CONFIG_INET_XFRM_MODE_BEET=m
-CONFIG_INET_XFRM_MODE_TRANSPORT=m
-CONFIG_INET_XFRM_MODE_TUNNEL=m
CONFIG_INET=y
CONFIG_INFINIBAND_ADDR_TRANS=y
# CONFIG_INFINIBAND_BNXT_RE is not set
CONFIG_INFINIBAND_CXGB3=m
CONFIG_INFINIBAND_CXGB4=m
+CONFIG_INFINIBAND_EFA=m
# CONFIG_INFINIBAND_EXP_LEGACY_VERBS_NEW_UAPI is not set
CONFIG_INFINIBAND_I40IW=m
CONFIG_INFINIBAND_IPOIB_CM=y
@@ -2003,8 +2037,6 @@ CONFIG_INFINIBAND_ISER=m
CONFIG_INFINIBAND_ISERT=m
CONFIG_INFINIBAND=m
CONFIG_INFINIBAND_MTHCA=m
-# CONFIG_INFINIBAND_NES_DEBUG is not set
-CONFIG_INFINIBAND_NES=m
CONFIG_INFINIBAND_OCRDMA=m
CONFIG_INFINIBAND_ON_DEMAND_PAGING=y
CONFIG_INFINIBAND_QEDR=m
@@ -2018,7 +2050,10 @@ CONFIG_INFINIBAND_USER_MAD=m
CONFIG_INFINIBAND_USNIC=m
# CONFIG_INFINIBAND_VMWARE_PVRDMA is not set
# CONFIG_INFTL is not set
+# CONFIG_INIT_ON_ALLOC_DEFAULT_ON is not set
+# CONFIG_INIT_ON_FREE_DEFAULT_ON is not set
CONFIG_INITRAMFS_SOURCE=""
+CONFIG_INIT_STACK_NONE=y
CONFIG_INOTIFY_USER=y
# CONFIG_INPUT_AD714X is not set
# CONFIG_INPUT_ADXL34X is not set
@@ -2041,6 +2076,7 @@ CONFIG_INPUT_FF_MEMLESS=m
# CONFIG_INPUT_GPIO_BEEPER is not set
# CONFIG_INPUT_GPIO_DECODER is not set
CONFIG_INPUT_GPIO_ROTARY_ENCODER=m
+CONFIG_INPUT_GPIO_VIBRA=m
CONFIG_INPUT_IDEAPAD_SLIDEBAR=m
# CONFIG_INPUT_IMS_PCU is not set
CONFIG_INPUT_JOYDEV=m
@@ -2051,6 +2087,7 @@ CONFIG_INPUT_KXTJ9=m
# CONFIG_INPUT_KXTJ9_POLLED_MODE is not set
CONFIG_INPUT_LEDS=y
CONFIG_INPUT_MATRIXKMAP=m
+CONFIG_INPUT_MAX77650_ONKEY=m
CONFIG_INPUT_MISC=y
# CONFIG_INPUT_MMA8450 is not set
# CONFIG_INPUT_MOUSEDEV_PSAUX is not set
@@ -2080,6 +2117,7 @@ CONFIG_INTEGRITY_ASYMMETRIC_KEYS=y
CONFIG_INTEGRITY_AUDIT=y
# CONFIG_INTEGRITY_PLATFORM_KEYRING is not set
CONFIG_INTEGRITY_SIGNATURE=y
+CONFIG_INTEGRITY_TRUSTED_KEYRING=y
CONFIG_INTEGRITY=y
# CONFIG_INTEL_IDMA64 is not set
CONFIG_INTEL_SOC_PMIC_CHTDC_TI=m
@@ -2100,7 +2138,8 @@ CONFIG_IO_EVENT_IRQ=y
CONFIG_IOMMU_DEBUGFS=y
# CONFIG_IOMMU_DEFAULT_PASSTHROUGH is not set
CONFIG_IOMMU_SUPPORT=y
-CONFIG_IOSCHED_BFQ=m
+# CONFIG_IONIC is not set
+CONFIG_IOSCHED_BFQ=y
CONFIG_IO_STRICT_DEVMEM=y
CONFIG_IP6_NF_FILTER=m
CONFIG_IP6_NF_IPTABLES=m
@@ -2130,6 +2169,7 @@ CONFIG_IPC_NS=y
CONFIG_IPDDP_ENCAP=y
CONFIG_IPDDP=m
CONFIG_IP_FIB_TRIE_STATS=y
+# CONFIG_IPMB_DEVICE_INTERFACE is not set
CONFIG_IPMI_DEVICE_INTERFACE=m
CONFIG_IPMI_HANDLER=m
# CONFIG_IPMI_PANIC_EVENT is not set
@@ -2166,7 +2206,6 @@ CONFIG_IP_NF_TARGET_TTL=m
CONFIG_IP_PIMSM_V1=y
CONFIG_IP_PIMSM_V2=y
# CONFIG_IP_PNP is not set
-CONFIG_IPPP_FILTER=y
CONFIG_IP_ROUTE_MULTIPATH=y
CONFIG_IP_ROUTE_VERBOSE=y
CONFIG_IP_SCTP=m
@@ -2216,7 +2255,7 @@ CONFIG_IP_VS_LBLC=m
CONFIG_IP_VS_LBLCR=m
CONFIG_IP_VS_LC=m
CONFIG_IP_VS=m
-# CONFIG_IP_VS_MH is not set
+CONFIG_IP_VS_MH=m
CONFIG_IP_VS_MH_TAB_INDEX=12
CONFIG_IP_VS_NQ=m
CONFIG_IP_VS_OVF=m
@@ -2279,28 +2318,7 @@ CONFIG_ISCSI_BOOT_SYSFS=m
CONFIG_ISCSI_TARGET_CXGB4=m
CONFIG_ISCSI_TARGET=m
CONFIG_ISCSI_TCP=m
-CONFIG_ISDN_AUDIO=y
-CONFIG_ISDN_CAPI_CAPI20=m
-CONFIG_ISDN_CAPI_CAPIDRV=m
-# CONFIG_ISDN_CAPI_CAPIDRV_VERBOSE is not set
-CONFIG_ISDN_CAPI=m
-CONFIG_ISDN_CAPI_MIDDLEWARE=y
-CONFIG_ISDN_DIVERSION=m
-CONFIG_ISDN_DRV_AVMB1_AVM_CS=m
-CONFIG_ISDN_DRV_AVMB1_B1PCI=m
-CONFIG_ISDN_DRV_AVMB1_B1PCIV4=y
-CONFIG_ISDN_DRV_AVMB1_B1PCMCIA=m
-CONFIG_ISDN_DRV_AVMB1_C4=m
-CONFIG_ISDN_DRV_AVMB1_T1PCI=m
-CONFIG_ISDN_DRV_GIGASET=m
-CONFIG_ISDN_DRV_HISAX=m
-CONFIG_ISDN_I4L=m
-CONFIG_ISDN_MPP=y
-# CONFIG_ISDN_PPP_BSDCOMP is not set
-CONFIG_ISDN_PPP_VJ=y
-CONFIG_ISDN_PPP=y
-CONFIG_ISDN_TTY_FAX=y
-CONFIG_ISDN=y
+# CONFIG_ISDN is not set
# CONFIG_ISI is not set
CONFIG_ISL29003=m
CONFIG_ISL29020=m
@@ -2332,6 +2350,8 @@ CONFIG_IXGBE=m
CONFIG_IXGBEVF_IPSEC=y
CONFIG_IXGBEVF=m
CONFIG_IXGB=m
+# CONFIG_IXP4XX_NPE is not set
+# CONFIG_IXP4XX_QMGR is not set
CONFIG_JBD2_DEBUG=y
CONFIG_JBD2=y
# CONFIG_JFFS2_COMPRESSION_OPTIONS is not set
@@ -2358,14 +2378,15 @@ CONFIG_JOYSTICK_ANALOG=m
# CONFIG_JOYSTICK_AS5011 is not set
CONFIG_JOYSTICK_COBRA=m
CONFIG_JOYSTICK_DB9=m
+# CONFIG_JOYSTICK_FSIA6B is not set
CONFIG_JOYSTICK_GAMECON=m
CONFIG_JOYSTICK_GF2K=m
CONFIG_JOYSTICK_GRIP=m
CONFIG_JOYSTICK_GRIP_MP=m
CONFIG_JOYSTICK_GUILLEMOT=m
-CONFIG_JOYSTICK_IFORCE_232=y
+CONFIG_JOYSTICK_IFORCE_232=m
CONFIG_JOYSTICK_IFORCE=m
-CONFIG_JOYSTICK_IFORCE_USB=y
+CONFIG_JOYSTICK_IFORCE_USB=m
CONFIG_JOYSTICK_INTERACT=m
CONFIG_JOYSTICK_JOYDUMP=m
CONFIG_JOYSTICK_MAGELLAN=m
@@ -2408,6 +2429,7 @@ CONFIG_KEXEC=y
# CONFIG_KEYBOARD_ADC is not set
# CONFIG_KEYBOARD_ADP5588 is not set
# CONFIG_KEYBOARD_ADP5589 is not set
+# CONFIG_KEYBOARD_APPLESPI is not set
CONFIG_KEYBOARD_ATKBD=y
# CONFIG_KEYBOARD_CAP11XX is not set
# CONFIG_KEYBOARD_DLINK_DIR685 is not set
@@ -2424,6 +2446,7 @@ CONFIG_KEYBOARD_ATKBD=y
# CONFIG_KEYBOARD_OMAP4 is not set
# CONFIG_KEYBOARD_OPENCORES is not set
CONFIG_KEYBOARD_PMIC8XXX=m
+CONFIG_KEYBOARD_QT1050=m
CONFIG_KEYBOARD_QT1070=m
# CONFIG_KEYBOARD_QT2160 is not set
# CONFIG_KEYBOARD_SAMSUNG is not set
@@ -2434,6 +2457,7 @@ CONFIG_KEYBOARD_QT1070=m
CONFIG_KEYBOARD_TM2_TOUCHKEY=m
# CONFIG_KEYBOARD_XTKBD is not set
CONFIG_KEY_DH_OPERATIONS=y
+CONFIG_KEYS_REQUEST_CACHE=y
CONFIG_KEYS=y
CONFIG_KGDB_KDB=y
CONFIG_KGDB_LOW_LEVEL_TRAP=y
@@ -2442,6 +2466,7 @@ CONFIG_KGDB_SERIAL_CONSOLE=y
CONFIG_KGDB_TESTS=y
CONFIG_KGDB=y
# CONFIG_KMX61 is not set
+# CONFIG_KPC2000 is not set
# CONFIG_KPROBE_EVENTS_ON_NOTRACE is not set
CONFIG_KPROBE_EVENTS=y
# CONFIG_KPROBES_SANITY_TEST is not set
@@ -2505,6 +2530,7 @@ CONFIG_LEDS_GPIO=m
CONFIG_LEDS_IS31FL32XX=m
# CONFIG_LEDS_KTD2692 is not set
CONFIG_LEDS_LM3530=m
+CONFIG_LEDS_LM3532=m
# CONFIG_LEDS_LM355x is not set
CONFIG_LEDS_LM3601X=m
# CONFIG_LEDS_LM3642 is not set
@@ -2517,6 +2543,7 @@ CONFIG_LEDS_LP3952=m
# CONFIG_LEDS_LP8501 is not set
# CONFIG_LEDS_LP8860 is not set
CONFIG_LEDS_LT3593=m
+CONFIG_LEDS_MAX77650=m
CONFIG_LEDS_MLXCPLD=m
CONFIG_LEDS_MLXREG=m
CONFIG_LEDS_NIC78BX=m
@@ -2528,7 +2555,9 @@ CONFIG_LEDS_PCA9532=m
CONFIG_LEDS_POWERNV=m
# CONFIG_LEDS_PWM is not set
CONFIG_LEDS_REGULATOR=m
+# CONFIG_LEDS_SPI_BYTE is not set
# CONFIG_LEDS_TCA6507 is not set
+# CONFIG_LEDS_TI_LMU_COMMON is not set
# CONFIG_LEDS_TLC591XX is not set
CONFIG_LEDS_TRIGGER_ACTIVITY=m
CONFIG_LEDS_TRIGGER_AUDIO=m
@@ -2552,6 +2581,7 @@ CONFIG_LED_TRIGGER_PHY=y
# CONFIG_LEGACY_PTYS is not set
CONFIG_LEGACY_VSYSCALL_EMULATE=y
# CONFIG_LEGACY_VSYSCALL_NONE is not set
+# CONFIG_LEGACY_VSYSCALL_XONLY is not set
CONFIG_LIB80211_CRYPT_CCMP=m
CONFIG_LIB80211_CRYPT_TKIP=m
CONFIG_LIB80211_CRYPT_WEP=m
@@ -2569,7 +2599,7 @@ CONFIG_LIBERTAS_USB=m
CONFIG_LIBFC=m
CONFIG_LIBFCOE=m
# CONFIG_LIBIPW_DEBUG is not set
-CONFIG_LIBNVDIMM=y
+CONFIG_LIBNVDIMM=m
# CONFIG_LIDAR_LITE_V2 is not set
CONFIG_LIQUIDIO_VF=m
CONFIG_LIRC=y
@@ -2582,8 +2612,11 @@ CONFIG_LOCALVERSION=""
# CONFIG_LOCALVERSION_AUTO is not set
CONFIG_LOCKD=m
# CONFIG_LOCK_DOWN_IN_EFI_SECURE_BOOT is not set
-# CONFIG_LOCK_DOWN_KERNEL is not set
+# CONFIG_LOCK_DOWN_KERNEL_FORCE_CONFIDENTIALITY is not set
+# CONFIG_LOCK_DOWN_KERNEL_FORCE_INTEGRITY is not set
+CONFIG_LOCK_DOWN_KERNEL_FORCE_NONE=y
CONFIG_LOCKD_V4=y
+CONFIG_LOCK_EVENT_COUNTS=y
CONFIG_LOCK_STAT=y
CONFIG_LOCK_TORTURE_TEST=m
CONFIG_LOCKUP_DETECTOR=y
@@ -2664,9 +2697,11 @@ CONFIG_MARVELL_PHY=m
CONFIG_MAX1363=m
CONFIG_MAX30100=m
# CONFIG_MAX30102 is not set
+CONFIG_MAX31856=m
# CONFIG_MAX44000 is not set
CONFIG_MAX44009=m
# CONFIG_MAX517 is not set
+# CONFIG_MAX5432 is not set
# CONFIG_MAX5481 is not set
# CONFIG_MAX5487 is not set
# CONFIG_MAX5821 is not set
@@ -2675,6 +2710,7 @@ CONFIG_MAX44009=m
CONFIG_MAXIM_THERMOCOUPLE=m
CONFIG_MAX_RAW_DEVS=8192
CONFIG_MAXSMP=y
+CONFIG_MB1232=m
# CONFIG_MC3230 is not set
# CONFIG_MCB is not set
# CONFIG_MCORE2 is not set
@@ -2716,7 +2752,7 @@ CONFIG_MEDIA_ATTACH=y
CONFIG_MEDIA_CAMERA_SUPPORT=y
CONFIG_MEDIA_CEC_RC=y
CONFIG_MEDIA_CEC_SUPPORT=y
-# CONFIG_MEDIA_CONTROLLER_DVB is not set
+CONFIG_MEDIA_CONTROLLER_DVB=y
CONFIG_MEDIA_CONTROLLER_REQUEST_API=y
CONFIG_MEDIA_CONTROLLER=y
CONFIG_MEDIA_DIGITAL_TV_SUPPORT=y
@@ -2792,6 +2828,7 @@ CONFIG_MFD_CORE=m
# CONFIG_MFD_MADERA is not set
# CONFIG_MFD_MAX14577 is not set
# CONFIG_MFD_MAX77620 is not set
+CONFIG_MFD_MAX77650=m
# CONFIG_MFD_MAX77686 is not set
# CONFIG_MFD_MAX77693 is not set
# CONFIG_MFD_MAX77843 is not set
@@ -2810,6 +2847,7 @@ CONFIG_MFD_CORE=m
# CONFIG_MFD_RETU is not set
# CONFIG_MFD_RK808 is not set
# CONFIG_MFD_RN5T618 is not set
+# CONFIG_MFD_ROHM_BD70528 is not set
# CONFIG_MFD_ROHM_BD718XX is not set
# CONFIG_MFD_RT5033 is not set
# CONFIG_MFD_SEC_CORE is not set
@@ -2818,6 +2856,7 @@ CONFIG_MFD_CORE=m
CONFIG_MFD_SM501_GPIO=y
CONFIG_MFD_SM501=m
# CONFIG_MFD_SMSC is not set
+# CONFIG_MFD_STMFX is not set
# CONFIG_MFD_STMPE is not set
# CONFIG_MFD_STPMIC1 is not set
# CONFIG_MFD_SYSCON is not set
@@ -2863,17 +2902,6 @@ CONFIG_MISC_ALCOR_PCI=m
CONFIG_MISC_FILESYSTEMS=y
CONFIG_MISC_RTSX_PCI=m
CONFIG_MISC_RTSX_USB=m
-CONFIG_MISDN_AVMFRITZ=m
-CONFIG_MISDN_DSP=m
-CONFIG_MISDN_HFCMULTI=m
-CONFIG_MISDN_HFCPCI=m
-CONFIG_MISDN_HFCUSB=m
-CONFIG_MISDN_INFINEON=m
-CONFIG_MISDN_L1OIP=m
-CONFIG_MISDN=m
-CONFIG_MISDN_NETJET=m
-CONFIG_MISDN_SPEEDFAX=m
-CONFIG_MISDN_W6692=m
CONFIG_MKISS=m
CONFIG_MLX4_CORE_GEN2=y
CONFIG_MLX4_CORE=m
@@ -2890,6 +2918,7 @@ CONFIG_MLX5_ESWITCH=y
# CONFIG_MLX5_FPGA is not set
CONFIG_MLX5_INFINIBAND=m
CONFIG_MLX5_MPFS=y
+CONFIG_MLX5_SW_STEERING=y
CONFIG_MLX90614=m
CONFIG_MLX90632=m
CONFIG_MLXFW=m
@@ -2931,6 +2960,7 @@ CONFIG_MMC_SDHCI_CADENCE=m
# CONFIG_MMC_SDHCI_F_SDH30 is not set
CONFIG_MMC_SDHCI=m
# CONFIG_MMC_SDHCI_OF_ARASAN is not set
+# CONFIG_MMC_SDHCI_OF_ASPEED is not set
# CONFIG_MMC_SDHCI_OF_AT91 is not set
# CONFIG_MMC_SDHCI_OF_DWCMSHC is not set
# CONFIG_MMC_SDHCI_OF_ESDHC is not set
@@ -2951,6 +2981,7 @@ CONFIG_MMC_VUB300=m
CONFIG_MMC_WBSD=m
CONFIG_MMIOTRACE=y
CONFIG_MMU=y
+# CONFIG_MODULE_ALLOW_MISSING_NAMESPACE_IMPORTS is not set
# CONFIG_MODULE_COMPRESS is not set
# CONFIG_MODULE_FORCE_LOAD is not set
CONFIG_MODULE_FORCE_UNLOAD=y
@@ -2985,6 +3016,7 @@ CONFIG_MOUSE_SYNAPTICS_USB=m
CONFIG_MOUSE_VSXXXAA=m
# CONFIG_MOXA_INTELLIO is not set
# CONFIG_MOXA_SMARTIO is not set
+# CONFIG_MOXTET is not set
# CONFIG_MPIC_MSGR is not set
CONFIG_MPL115_I2C=m
# CONFIG_MPL115_SPI is not set
@@ -2993,18 +3025,17 @@ CONFIG_MPLS_IPTUNNEL=m
CONFIG_MPLS_ROUTING=m
CONFIG_MPU3050_I2C=m
CONFIG_MQ_IOSCHED_DEADLINE=y
-CONFIG_MQ_IOSCHED_KYBER=m
+CONFIG_MQ_IOSCHED_KYBER=y
# CONFIG_MS5611 is not set
# CONFIG_MS5637 is not set
# CONFIG_MS_BLOCK is not set
CONFIG_MSDOS_FS=m
CONFIG_MSDOS_PARTITION=y
CONFIG_MSI_BITMAP_SELFTEST=y
-# CONFIG_MSM_GCC_8994 is not set
-# CONFIG_MSM_GCC_8998 is not set
CONFIG_MSPRO_BLOCK=m
CONFIG_MT7601U=m
CONFIG_MT7603E=m
+CONFIG_MT7615E=m
CONFIG_MT76x0E=m
CONFIG_MT76x0U=m
CONFIG_MT76x2E=m
@@ -3022,6 +3053,7 @@ CONFIG_MTD_CFI_I2=y
# CONFIG_MTD_COMPLEX_MAPPINGS is not set
# CONFIG_MTD_DATAFLASH is not set
# CONFIG_MTD_DOCG3 is not set
+# CONFIG_MTD_HYPERBUS is not set
# CONFIG_MTD_INTEL_VR_NOR is not set
# CONFIG_MTD_JEDECPROBE is not set
# CONFIG_MTD_LPDDR is not set
@@ -3031,13 +3063,26 @@ CONFIG_MTD_MAP_BANK_WIDTH_2=y
CONFIG_MTD_MAP_BANK_WIDTH_4=y
# CONFIG_MTD_MCHP23K256 is not set
# CONFIG_MTD_MTDRAM is not set
+# CONFIG_MTD_NAND_BRCMNAND is not set
+# CONFIG_MTD_NAND_CAFE is not set
+# CONFIG_MTD_NAND_CS553X is not set
# CONFIG_MTD_NAND_DENALI_DT is not set
# CONFIG_MTD_NAND_DENALI_PCI is not set
# CONFIG_MTD_NAND_DISKONCHIP is not set
-# CONFIG_MTD_NAND_ECC_BCH is not set
-# CONFIG_MTD_NAND is not set
+# CONFIG_MTD_NAND_ECC_SW_BCH is not set
+# CONFIG_MTD_NAND_ECC_SW_HAMMING_SMC is not set
+# CONFIG_MTD_NAND_FSL_IFC is not set
+# CONFIG_MTD_NAND_GPIO is not set
+# CONFIG_MTD_NAND_HISI504 is not set
# CONFIG_MTD_NAND_MESON is not set
+# CONFIG_MTD_NAND_MXC is not set
+# CONFIG_MTD_NAND_MXIC is not set
+# CONFIG_MTD_NAND_NANDSIM is not set
# CONFIG_MTD_NAND_OMAP2 is not set
+# CONFIG_MTD_NAND_PLATFORM is not set
+# CONFIG_MTD_NAND_QCOM is not set
+# CONFIG_MTD_NAND_RICOH is not set
+# CONFIG_MTD_NAND_SUNXI is not set
CONFIG_MTD_OF_PARTS=m
# CONFIG_MTD_ONENAND is not set
# CONFIG_MTD_OOPS is not set
@@ -3047,6 +3092,7 @@ CONFIG_MTD_OF_PARTS=m
# CONFIG_MTD_PMC551 is not set
CONFIG_MTD_POWERNV_FLASH=m
# CONFIG_MTD_RAM is not set
+CONFIG_MTD_RAW_NAND=m
# CONFIG_MTD_REDBOOT_PARTS is not set
# CONFIG_MTD_ROM is not set
# CONFIG_MTD_SHARPSL_PARTS is not set
@@ -3062,7 +3108,6 @@ CONFIG_MTD_UBI_BEB_LIMIT=20
# CONFIG_MTD_UBI_GLUEBI is not set
CONFIG_MTD_UBI=m
CONFIG_MTD_UBI_WL_THRESHOLD=4096
-# CONFIG_MTK_MMC is not set
CONFIG_MULTIPLEXER=m
CONFIG_MUX_ADG792A=m
# CONFIG_MUX_ADGS1408 is not set
@@ -3096,10 +3141,13 @@ CONFIG_NET_9P_XEN=m
CONFIG_NET_ACT_BPF=m
CONFIG_NET_ACT_CONNMARK=m
CONFIG_NET_ACT_CSUM=m
+CONFIG_NET_ACT_CTINFO=m
+CONFIG_NET_ACT_CT=m
CONFIG_NET_ACT_GACT=m
CONFIG_NET_ACT_IFE=m
CONFIG_NET_ACT_IPT=m
CONFIG_NET_ACT_MIRRED=m
+CONFIG_NET_ACT_MPLS=m
CONFIG_NET_ACT_NAT=m
CONFIG_NET_ACT_PEDIT=m
CONFIG_NET_ACT_POLICE=m
@@ -3117,7 +3165,6 @@ CONFIG_NET_CLS_CGROUP=y
CONFIG_NET_CLS_FLOWER=m
CONFIG_NET_CLS_FLOW=m
CONFIG_NET_CLS_FW=m
-CONFIG_NET_CLS_IND=y
CONFIG_NET_CLS_MATCHALL=m
CONFIG_NET_CLS_ROUTE4=m
CONFIG_NET_CLS_RSVP6=m
@@ -3134,20 +3181,30 @@ CONFIG_NET_DEVLINK=y
CONFIG_NET_DROP_MONITOR=y
CONFIG_NET_DSA_BCM_SF2=m
# CONFIG_NET_DSA_LANTIQ_GSWIP is not set
-# CONFIG_NET_DSA_LEGACY is not set
CONFIG_NET_DSA_LOOP=m
CONFIG_NET_DSA=m
+# CONFIG_NET_DSA_MICROCHIP_KSZ8795 is not set
+# CONFIG_NET_DSA_MICROCHIP_KSZ9477_I2C is not set
CONFIG_NET_DSA_MICROCHIP_KSZ9477=m
CONFIG_NET_DSA_MICROCHIP_KSZ9477_SPI=m
CONFIG_NET_DSA_MT7530=m
+# CONFIG_NET_DSA_MV88E6060 is not set
CONFIG_NET_DSA_MV88E6XXX_GLOBAL2=y
CONFIG_NET_DSA_MV88E6XXX=m
CONFIG_NET_DSA_MV88E6XXX_PTP=y
CONFIG_NET_DSA_QCA8K=m
# CONFIG_NET_DSA_REALTEK_SMI is not set
+# CONFIG_NET_DSA_SJA1105 is not set
CONFIG_NET_DSA_SMSC_LAN9303_I2C=m
CONFIG_NET_DSA_SMSC_LAN9303_MDIO=m
+CONFIG_NET_DSA_TAG_8021Q=m
+CONFIG_NET_DSA_TAG_GSWIP=m
+CONFIG_NET_DSA_TAG_KSZ=m
+CONFIG_NET_DSA_TAG_SJA1105=m
+CONFIG_NET_DSA_TAG_TRAILER=m
# CONFIG_NET_DSA_VITESSE_VSC73XX is not set
+# CONFIG_NET_DSA_VITESSE_VSC73XX_PLATFORM is not set
+# CONFIG_NET_DSA_VITESSE_VSC73XX_SPI is not set
CONFIG_NET_EMATCH_CANID=m
CONFIG_NET_EMATCH_CMP=m
CONFIG_NET_EMATCH_IPSET=m
@@ -3300,6 +3357,7 @@ CONFIG_NET_SCH_TAPRIO=m
CONFIG_NET_SCH_TBF=m
CONFIG_NET_SCH_TEQL=m
CONFIG_NET_SWITCHDEV=y
+CONFIG_NET_TC_SKB_EXT=y
CONFIG_NET_TEAM=m
CONFIG_NET_TEAM_MODE_ACTIVEBACKUP=m
CONFIG_NET_TEAM_MODE_BROADCAST=m
@@ -3332,6 +3390,7 @@ CONFIG_NET_VENDOR_EMULEX=y
# CONFIG_NET_VENDOR_EZCHIP is not set
# CONFIG_NET_VENDOR_FARADAY is not set
# CONFIG_NET_VENDOR_FUJITSU is not set
+CONFIG_NET_VENDOR_GOOGLE=y
# CONFIG_NET_VENDOR_HISILICON is not set
# CONFIG_NET_VENDOR_HP is not set
# CONFIG_NET_VENDOR_HUAWEI is not set
@@ -3339,6 +3398,7 @@ CONFIG_NET_VENDOR_EMULEX=y
CONFIG_NET_VENDOR_IBM=y
CONFIG_NET_VENDOR_INTEL=y
CONFIG_NET_VENDOR_MARVELL=y
+CONFIG_NET_VENDOR_MELLANOX=y
CONFIG_NET_VENDOR_MICREL=y
# CONFIG_NET_VENDOR_MICROCHIP is not set
# CONFIG_NET_VENDOR_MICROSEMI is not set
@@ -3350,6 +3410,7 @@ CONFIG_NET_VENDOR_NETRONOME=y
CONFIG_NET_VENDOR_NVIDIA=y
CONFIG_NET_VENDOR_OKI=y
CONFIG_NET_VENDOR_PACKET_ENGINES=y
+CONFIG_NET_VENDOR_PENSANDO=y
CONFIG_NET_VENDOR_QLOGIC=y
# CONFIG_NET_VENDOR_QUALCOMM is not set
CONFIG_NET_VENDOR_RDC=y
@@ -3394,6 +3455,7 @@ CONFIG_NFC_NCI_SPI=m
CONFIG_NFC_NXP_NCI_I2C=m
CONFIG_NFC_NXP_NCI=m
CONFIG_NF_CONNTRACK_AMANDA=m
+CONFIG_NF_CONNTRACK_BRIDGE=m
CONFIG_NF_CONNTRACK_EVENTS=y
CONFIG_NF_CONNTRACK_FTP=m
CONFIG_NF_CONNTRACK_H323=m
@@ -3476,16 +3538,15 @@ CONFIG_NFS_V4_1=y
CONFIG_NFS_V4_2=y
CONFIG_NFS_V4=m
CONFIG_NF_TABLES_ARP=y
-CONFIG_NF_TABLES_BRIDGE=y
+CONFIG_NF_TABLES_BRIDGE=m
CONFIG_NF_TABLES_INET=y
CONFIG_NF_TABLES_IPV4=y
CONFIG_NF_TABLES_IPV6=y
CONFIG_NF_TABLES=m
CONFIG_NF_TABLES_NETDEV=y
CONFIG_NF_TABLES_SET=m
+CONFIG_NFT_BRIDGE_META=m
CONFIG_NFT_BRIDGE_REJECT=m
-CONFIG_NFT_CHAIN_ROUTE_IPV4=m
-CONFIG_NFT_CHAIN_ROUTE_IPV6=m
CONFIG_NFT_COMPAT=m
# CONFIG_NFT_CONNLIMIT is not set
CONFIG_NFT_COUNTER=m
@@ -3515,9 +3576,10 @@ CONFIG_NFT_QUOTA=m
CONFIG_NFT_REDIR=m
CONFIG_NFT_REJECT_IPV4=m
CONFIG_NFT_REJECT=m
-# CONFIG_NFT_SOCKET is not set
-# CONFIG_NFT_TPROXY is not set
-# CONFIG_NFT_TUNNEL is not set
+CONFIG_NFT_SOCKET=m
+CONFIG_NFT_SYNPROXY=m
+CONFIG_NFT_TPROXY=m
+CONFIG_NFT_TUNNEL=m
CONFIG_NFT_XFRM=m
CONFIG_N_GSM=m
CONFIG_N_HDLC=m
@@ -3577,6 +3639,7 @@ CONFIG_NLS_MAC_ROMAN=m
CONFIG_NLS_MAC_TURKISH=m
CONFIG_NLS_UTF8=m
CONFIG_NLS=y
+# CONFIG_NOA1305 is not set
# CONFIG_NO_HZ_FULL is not set
CONFIG_NO_HZ_IDLE=y
CONFIG_NO_HZ=y
@@ -3586,18 +3649,20 @@ CONFIG_NORTEL_HERMES=m
CONFIG_NOUVEAU_DEBUG=5
CONFIG_NOUVEAU_DEBUG_DEFAULT=3
CONFIG_NOUVEAU_DEBUG_MMU=y
+# CONFIG_NOUVEAU_LEGACY_CTX_SUPPORT is not set
CONFIG_NOZOMI=m
CONFIG_NR_CPUS=1024
CONFIG_NR_IRQS=512
CONFIG_NS83820=m
-CONFIG_NTB_IDT=m
# CONFIG_NTB is not set
-CONFIG_NTB_SWITCHTEC=m
# CONFIG_NTFS_FS is not set
+CONFIG_NULL_TTY=m
CONFIG_NUMA_BALANCING_DEFAULT_ENABLED=y
CONFIG_NUMA_BALANCING=y
CONFIG_NUMA=y
CONFIG_NVME_FC=m
+# CONFIG_NVMEM_REBOOT_MODE is not set
+CONFIG_NVMEM_SYSFS=y
CONFIG_NVME_MULTIPATH=y
CONFIG_NVMEM=y
CONFIG_NVME_RDMA=m
@@ -3609,7 +3674,8 @@ CONFIG_NVME_TARGET_RDMA=m
CONFIG_NVME_TARGET_TCP=m
CONFIG_NVME_TCP=m
# CONFIG_NVM is not set
-# CONFIG_NVRAM is not set
+CONFIG_NVRAM=y
+# CONFIG_NXP_TJA11XX_PHY is not set
# CONFIG_OCFS2_DEBUG_FS is not set
# CONFIG_OCFS2_DEBUG_MASKLOG is not set
CONFIG_OCFS2_FS=m
@@ -3623,6 +3689,7 @@ CONFIG_OF_PMEM=m
# CONFIG_OF_UNITTEST is not set
CONFIG_OF=y
# CONFIG_OMFS_FS is not set
+# CONFIG_OPAL_CORE is not set
CONFIG_OPAL_PRD=m
CONFIG_OPENVSWITCH_GENEVE=m
CONFIG_OPENVSWITCH_GRE=m
@@ -3648,6 +3715,7 @@ CONFIG_P54_USB=m
CONFIG_PA12203001=m
CONFIG_PACKET_DIAG=m
CONFIG_PACKET=y
+CONFIG_PACKING=y
# CONFIG_PAGE_EXTENSION is not set
# CONFIG_PAGE_OWNER is not set
# CONFIG_PAGE_POISONING is not set
@@ -3723,6 +3791,7 @@ CONFIG_PCIEASPM_DEFAULT=y
# CONFIG_PCIEASPM_POWERSAVE is not set
# CONFIG_PCIEASPM_POWER_SUPERSAVE is not set
CONFIG_PCIEASPM=y
+# CONFIG_PCIE_BW is not set
CONFIG_PCIE_CADENCE_HOST=y
CONFIG_PCIE_DPC=y
# CONFIG_PCIE_DW_PLAT_HOST is not set
@@ -3783,6 +3852,7 @@ CONFIG_PHY_CADENCE_SIERRA=m
CONFIG_PHYLIB=y
CONFIG_PHYLINK=m
# CONFIG_PHY_MAPPHONE_MDM6600 is not set
+# CONFIG_PHY_MIXEL_MIPI_DPHY is not set
# CONFIG_PHY_OCELOT_SERDES is not set
# CONFIG_PHY_PXA_28NM_HSIC is not set
# CONFIG_PHY_PXA_28NM_USB2 is not set
@@ -3800,7 +3870,29 @@ CONFIG_PINCTRL_CEDARFORK=m
# CONFIG_PINCTRL_OCELOT is not set
# CONFIG_PINCTRL_QCS404 is not set
CONFIG_PINCTRL_RK805=m
+# CONFIG_PINCTRL_SC7180 is not set
# CONFIG_PINCTRL_SDM660 is not set
+# CONFIG_PINCTRL_SM8150 is not set
+# CONFIG_PINCTRL_STMFX is not set
+# CONFIG_PINCTRL_SUN4I_A10 is not set
+# CONFIG_PINCTRL_SUN50I_A64 is not set
+# CONFIG_PINCTRL_SUN50I_A64_R is not set
+# CONFIG_PINCTRL_SUN50I_H5 is not set
+# CONFIG_PINCTRL_SUN50I_H6 is not set
+# CONFIG_PINCTRL_SUN50I_H6_R is not set
+# CONFIG_PINCTRL_SUN5I is not set
+# CONFIG_PINCTRL_SUN6I_A31 is not set
+# CONFIG_PINCTRL_SUN6I_A31_R is not set
+# CONFIG_PINCTRL_SUN8I_A23 is not set
+# CONFIG_PINCTRL_SUN8I_A23_R is not set
+# CONFIG_PINCTRL_SUN8I_A33 is not set
+# CONFIG_PINCTRL_SUN8I_A83T is not set
+# CONFIG_PINCTRL_SUN8I_A83T_R is not set
+# CONFIG_PINCTRL_SUN8I_H3 is not set
+# CONFIG_PINCTRL_SUN8I_H3_R is not set
+# CONFIG_PINCTRL_SUN8I_V3S is not set
+# CONFIG_PINCTRL_SUN9I_A80 is not set
+# CONFIG_PINCTRL_SUN9I_A80_R is not set
# CONFIG_PINCTRL_SX150X is not set
# CONFIG_PINMUX is not set
CONFIG_PKCS7_MESSAGE_PARSER=y
@@ -3845,6 +3937,7 @@ CONFIG_POWER_RESET_GPIO=y
# CONFIG_POWER_RESET_SYSCON_POWEROFF is not set
CONFIG_POWER_RESET=y
# CONFIG_POWER_SUPPLY_DEBUG is not set
+CONFIG_POWER_SUPPLY_HWMON=y
CONFIG_POWER_SUPPLY=y
# CONFIG_PPC_4K_PAGES is not set
CONFIG_PPC_64K_PAGES=y
@@ -3860,6 +3953,9 @@ CONFIG_PPC_EMULATED_STATS=y
# CONFIG_PPC_EPAPR_HV_BYTECHAN is not set
# CONFIG_PPC_FAST_ENDIAN_SWITCH is not set
# CONFIG_PPC_IRQ_SOFT_MASK_DEBUG is not set
+# CONFIG_PPC_KUAP_DEBUG is not set
+CONFIG_PPC_KUAP=y
+CONFIG_PPC_KUEP=y
CONFIG_PPC_MEM_KEYS=y
# CONFIG_PPC_MEMTRACE is not set
CONFIG_PPC_OF_BOOT_TRAMPOLINE=y
@@ -3871,6 +3967,7 @@ CONFIG_PPC_RADIX_MMU=y
CONFIG_PPC_SMLPAR=y
CONFIG_PPC_SPLPAR=y
CONFIG_PPC_SUBPAGE_PROT=y
+CONFIG_PPC_SVM=y
CONFIG_PPC_TRANSACTIONAL_MEM=y
CONFIG_PPC_VAS=y
CONFIG_PPC=y
@@ -3954,6 +4051,7 @@ CONFIG_PWRSEQ_SIMPLE=m
# CONFIG_QCOM_HIDMA is not set
# CONFIG_QCOM_HIDMA_MGMT is not set
# CONFIG_QCOM_SCM_DOWNLOAD_MODE_DEFAULT is not set
+# CONFIG_QCS_TURING_404 is not set
CONFIG_QEDE=m
CONFIG_QEDF=m
CONFIG_QEDI=m
@@ -3980,7 +4078,6 @@ CONFIG_R6040=m
CONFIG_R8169=m
# CONFIG_R8188EU is not set
CONFIG_R8712U=m
-CONFIG_R8822BE=m
CONFIG_RADIO_ADAPTERS=y
CONFIG_RADIO_MAXIRADIO=m
CONFIG_RADIO_SAA7706H=m
@@ -3994,6 +4091,7 @@ CONFIG_RADIO_WL1273=m
# CONFIG_RAID6_PQ_BENCHMARK is not set
CONFIG_RAID_ATTRS=m
# CONFIG_RANDOM32_SELFTEST is not set
+# CONFIG_RANDOM_TRUST_BOOTLOADER is not set
CONFIG_RANDOM_TRUST_CPU=y
CONFIG_RAPIDIO_CHMAN=m
CONFIG_RAPIDIO_CPS_GEN2=m
@@ -4025,21 +4123,24 @@ CONFIG_RCU_NOCB_CPU=y
# CONFIG_RCU_PERF_TEST is not set
CONFIG_RCU_TORTURE_TEST=m
# CONFIG_RCU_TRACE is not set
-# CONFIG_RC_XBOX_DVD is not set
+CONFIG_RC_XBOX_DVD=m
CONFIG_RD_BZIP2=y
CONFIG_RD_GZIP=y
CONFIG_RD_LZ4=y
CONFIG_RD_LZMA=y
CONFIG_RD_LZO=y
CONFIG_RDMA_RXE=m
+# CONFIG_RDMA_SIW is not set
# CONFIG_RDS_DEBUG is not set
CONFIG_RDS=m
CONFIG_RDS_RDMA=m
CONFIG_RDS_TCP=m
CONFIG_RD_XZ=y
# CONFIG_READABLE_ASM is not set
+# CONFIG_READ_ONLY_THP_FOR_FS is not set
CONFIG_REALTEK_AUTOPM=y
CONFIG_REALTEK_PHY=y
+# CONFIG_REED_SOLOMON_TEST is not set
CONFIG_REFCOUNT_FULL=y
CONFIG_REGMAP_I2C=m
CONFIG_REGMAP=y
@@ -4063,6 +4164,7 @@ CONFIG_REGULATOR_BD9571MWV=m
# CONFIG_REGULATOR_LTC3589 is not set
# CONFIG_REGULATOR_LTC3676 is not set
# CONFIG_REGULATOR_MAX1586 is not set
+CONFIG_REGULATOR_MAX77650=m
# CONFIG_REGULATOR_MAX8649 is not set
# CONFIG_REGULATOR_MAX8660 is not set
# CONFIG_REGULATOR_MAX8952 is not set
@@ -4073,7 +4175,9 @@ CONFIG_REGULATOR_BD9571MWV=m
# CONFIG_REGULATOR_PV88080 is not set
# CONFIG_REGULATOR_PV88090 is not set
# CONFIG_REGULATOR_PWM is not set
+# CONFIG_REGULATOR_SLG51000 is not set
# CONFIG_REGULATOR_SY8106A is not set
+# CONFIG_REGULATOR_SY8824X is not set
# CONFIG_REGULATOR_TPS51632 is not set
# CONFIG_REGULATOR_TPS62360 is not set
# CONFIG_REGULATOR_TPS65023 is not set
@@ -4092,7 +4196,7 @@ CONFIG_REISERFS_PROC_INFO=y
CONFIG_RELAY=y
# CONFIG_RELOCATABLE_TEST is not set
CONFIG_RELOCATABLE=y
-CONFIG_REMOTEPROC=m
+CONFIG_REMOTEPROC=y
# CONFIG_RENESAS_PHY is not set
# CONFIG_RESET_ATTACK_MITIGATION is not set
# CONFIG_RESET_TI_SYSCON is not set
@@ -4164,6 +4268,7 @@ CONFIG_RTC_CLASS=y
# CONFIG_RTC_DRV_ABB5ZES3 is not set
CONFIG_RTC_DRV_ABEOZ9=m
CONFIG_RTC_DRV_ABX80X=m
+# CONFIG_RTC_DRV_BD70528 is not set
CONFIG_RTC_DRV_BQ32K=m
CONFIG_RTC_DRV_BQ4802=m
# CONFIG_RTC_DRV_CADENCE is not set
@@ -4278,6 +4383,11 @@ CONFIG_RTLLIB=m
# CONFIG_RTLWIFI_DEBUG is not set
CONFIG_RTLWIFI=m
# CONFIG_RTS5208 is not set
+CONFIG_RTW88_8822BE=y
+CONFIG_RTW88_8822CE=y
+# CONFIG_RTW88_DEBUGFS is not set
+# CONFIG_RTW88_DEBUG is not set
+CONFIG_RTW88=m
CONFIG_RUNTIME_TESTING_MENU=y
CONFIG_RXKAD=y
CONFIG_S2IO=m
@@ -4351,6 +4461,7 @@ CONFIG_SCSI_DMX3191D=m
CONFIG_SCSI_ENCLOSURE=m
CONFIG_SCSI_ESAS2R=m
CONFIG_SCSI_FC_ATTRS=m
+CONFIG_SCSI_FDOMAIN_PCI=m
CONFIG_SCSI_FLASHPOINT=y
CONFIG_SCSI_GDTH=m
# CONFIG_SCSI_HISI_SAS is not set
@@ -4367,7 +4478,6 @@ CONFIG_SCSI_IPR_DUMP=y
CONFIG_SCSI_IPR=m
CONFIG_SCSI_IPR_TRACE=y
# CONFIG_SCSI_IPS is not set
-CONFIG_SCSI_ISCI=m
CONFIG_SCSI_ISCSI_ATTRS=m
CONFIG_SCSI_LOGGING=y
# CONFIG_SCSI_LOWLEVEL_PCMCIA is not set
@@ -4432,6 +4542,8 @@ CONFIG_SECTION_MISMATCH_WARN_ONLY=y
CONFIG_SECURITYFS=y
CONFIG_SECURITY_INFINIBAND=y
# CONFIG_SECURITY_LOADPIN is not set
+CONFIG_SECURITY_LOCKDOWN_LSM_EARLY=y
+CONFIG_SECURITY_LOCKDOWN_LSM=y
CONFIG_SECURITY_NETWORK_XFRM=y
CONFIG_SECURITY_NETWORK=y
# CONFIG_SECURITY_PATH is not set
@@ -4446,6 +4558,7 @@ CONFIG_SECURITY_SELINUX=y
# CONFIG_SECURITY_TOMOYO is not set
CONFIG_SECURITY=y
CONFIG_SECURITY_YAMA=y
+# CONFIG_SENSIRION_SGP30 is not set
CONFIG_SENSORS_AD7314=m
CONFIG_SENSORS_AD7414=m
CONFIG_SENSORS_AD7418=m
@@ -4458,7 +4571,6 @@ CONFIG_SENSORS_ADM1029=m
CONFIG_SENSORS_ADM1031=m
CONFIG_SENSORS_ADM1275=m
CONFIG_SENSORS_ADM9240=m
-# CONFIG_SENSORS_ADS1015 is not set
CONFIG_SENSORS_ADS7828=m
CONFIG_SENSORS_ADS7871=m
CONFIG_SENSORS_ADT7310=m
@@ -4469,6 +4581,7 @@ CONFIG_SENSORS_ADT7470=m
CONFIG_SENSORS_ADT7475=m
CONFIG_SENSORS_AMC6821=m
CONFIG_SENSORS_APDS990X=m
+# CONFIG_SENSORS_AS370 is not set
CONFIG_SENSORS_ASC7621=m
CONFIG_SENSORS_ASPEED=m
CONFIG_SENSORS_ATXP1=m
@@ -4500,9 +4613,13 @@ CONFIG_SENSORS_IBMPOWERNV=y
CONFIG_SENSORS_INA209=m
CONFIG_SENSORS_INA2XX=m
CONFIG_SENSORS_INA3221=m
+# CONFIG_SENSORS_INSPUR_IPSPS is not set
# CONFIG_SENSORS_IR35221 is not set
+# CONFIG_SENSORS_IR38064 is not set
+# CONFIG_SENSORS_IRPS5401 is not set
# CONFIG_SENSORS_ISL29018 is not set
# CONFIG_SENSORS_ISL29028 is not set
+# CONFIG_SENSORS_ISL68137 is not set
CONFIG_SENSORS_IT87=m
CONFIG_SENSORS_JC42=m
CONFIG_SENSORS_LINEAGE=m
@@ -4562,14 +4679,15 @@ CONFIG_SENSORS_NCT7802=m
CONFIG_SENSORS_NCT7904=m
CONFIG_SENSORS_NPCM7XX=m
CONFIG_SENSORS_NTC_THERMISTOR=m
-CONFIG_SENSORS_OCC_P8_I2C=m
-CONFIG_SENSORS_OCC_P9_SBE=m
+# CONFIG_SENSORS_OCC_P8_I2C is not set
+# CONFIG_SENSORS_OCC_P9_SBE is not set
CONFIG_SENSORS_PC87360=m
CONFIG_SENSORS_PC87427=m
CONFIG_SENSORS_PCF8591=m
CONFIG_SENSORS_PMBUS=m
CONFIG_SENSORS_POWR1220=m
CONFIG_SENSORS_PWM_FAN=m
+# CONFIG_SENSORS_PXE1610 is not set
CONFIG_SENSORS_RM3100_I2C=m
CONFIG_SENSORS_RM3100_SPI=m
CONFIG_SENSORS_SCH5627=m
@@ -4623,25 +4741,25 @@ CONFIG_SERIAL_8250_DW=y
CONFIG_SERIAL_8250_EXAR=m
CONFIG_SERIAL_8250_EXTENDED=y
# CONFIG_SERIAL_8250_FINTEK is not set
-# CONFIG_SERIAL_8250 is not set
CONFIG_SERIAL_8250_MANY_PORTS=y
# CONFIG_SERIAL_8250_MID is not set
-CONFIG_SERIAL_8250_MOXA=m
CONFIG_SERIAL_8250_NR_UARTS=32
CONFIG_SERIAL_8250_PCI=y
CONFIG_SERIAL_8250_RSA=y
CONFIG_SERIAL_8250_RT288X=y
CONFIG_SERIAL_8250_RUNTIME_UARTS=32
CONFIG_SERIAL_8250_SHARE_IRQ=y
+CONFIG_SERIAL_8250=y
# CONFIG_SERIAL_ALTERA_JTAGUART is not set
# CONFIG_SERIAL_ALTERA_UART is not set
CONFIG_SERIAL_ARC=m
CONFIG_SERIAL_ARC_NR_PORTS=1
# CONFIG_SERIAL_CONEXANT_DIGICOLOR is not set
CONFIG_SERIAL_CORE_CONSOLE=y
-CONFIG_SERIAL_CORE=m
+CONFIG_SERIAL_CORE=y
CONFIG_SERIAL_DEV_BUS=y
CONFIG_SERIAL_DEV_CTRL_TTYPORT=y
+# CONFIG_SERIAL_FSL_LINFLEXUART is not set
# CONFIG_SERIAL_FSL_LPUART is not set
CONFIG_SERIAL_ICOM=m
# CONFIG_SERIAL_IFX6X60 is not set
@@ -4655,6 +4773,7 @@ CONFIG_SERIAL_OF_PLATFORM=m
# CONFIG_SERIAL_RP2 is not set
# CONFIG_SERIAL_SC16IS7XX is not set
# CONFIG_SERIAL_SCCNXP is not set
+# CONFIG_SERIAL_SIFIVE is not set
# CONFIG_SERIAL_ST_ASC is not set
# CONFIG_SERIAL_TIMBERDALE is not set
# CONFIG_SERIAL_UARTLITE is not set
@@ -4678,8 +4797,8 @@ CONFIG_SFC_FALCON=m
CONFIG_SFC_FALCON_MTD=y
# CONFIG_SFC is not set
CONFIG_SFP=m
-# CONFIG_SGI_IOC4 is not set
CONFIG_SGI_PARTITION=y
+CONFIG_SHUFFLE_PAGE_ALLOCATOR=y
# CONFIG_SI1133 is not set
# CONFIG_SI1145 is not set
# CONFIG_SI7005 is not set
@@ -4799,6 +4918,7 @@ CONFIG_SND_HDA_HWDEP=y
CONFIG_SND_HDA_I915=y
CONFIG_SND_HDA_INPUT_BEEP_MODE=0
CONFIG_SND_HDA_INPUT_BEEP=y
+# CONFIG_SND_HDA_INTEL_DETECT_DMIC is not set
CONFIG_SND_HDA_INTEL=m
CONFIG_SND_HDA_PATCH_LOADER=y
CONFIG_SND_HDA_POWER_SAVE_DEFAULT=0
@@ -4828,6 +4948,7 @@ CONFIG_SND=m
CONFIG_SND_MAESTRO3_INPUT=y
CONFIG_SND_MAESTRO3=m
CONFIG_SND_MAX_CARDS=32
+CONFIG_SND_MESON_G12A_TOHDMITX=m
CONFIG_SND_MIA=m
CONFIG_SND_MIXART=m
CONFIG_SND_MIXER_OSS=m
@@ -4897,6 +5018,7 @@ CONFIG_SND_SOC_CS43130=m
# CONFIG_SND_SOC_CS4341 is not set
# CONFIG_SND_SOC_CS4349 is not set
# CONFIG_SND_SOC_CS53L30 is not set
+CONFIG_SND_SOC_CX2072X=m
CONFIG_SND_SOC_DMIC=m
CONFIG_SND_SOC_ES7134=m
# CONFIG_SND_SOC_ES7241 is not set
@@ -4904,6 +5026,7 @@ CONFIG_SND_SOC_ES7134=m
# CONFIG_SND_SOC_ES8328 is not set
# CONFIG_SND_SOC_FSL_ASOC_CARD is not set
# CONFIG_SND_SOC_FSL_ASRC is not set
+# CONFIG_SND_SOC_FSL_AUDMIX is not set
# CONFIG_SND_SOC_FSL_ESAI is not set
# CONFIG_SND_SOC_FSL_MICFIL is not set
# CONFIG_SND_SOC_FSL_SAI is not set
@@ -4915,6 +5038,7 @@ CONFIG_SND_SOC_HDAC_HDA=m
CONFIG_SND_SOC_HDAC_HDMI=m
CONFIG_SND_SOC_HDMI_CODEC=m
# CONFIG_SND_SOC_IMG is not set
+# CONFIG_SND_SOC_IMX_AUDMIX is not set
# CONFIG_SND_SOC_IMX_AUDMUX is not set
# CONFIG_SND_SOC_IMX_ES8328 is not set
# CONFIG_SND_SOC_INNO_RK3036 is not set
@@ -4955,6 +5079,15 @@ CONFIG_SND_SOC_RT5660=m
# CONFIG_SND_SOC_SGTL5000 is not set
CONFIG_SND_SOC_SIMPLE_AMPLIFIER=m
# CONFIG_SND_SOC_SIRF_AUDIO_CODEC is not set
+CONFIG_SND_SOC_SOF_ACPI=m
+# CONFIG_SND_SOC_SOF_DEBUG is not set
+# CONFIG_SND_SOC_SOF_HDA_ALWAYS_ENABLE_DMI_L1 is not set
+# CONFIG_SND_SOC_SOF_NOCODEC is not set
+# CONFIG_SND_SOC_SOF_NOCODEC_SUPPORT is not set
+# CONFIG_SND_SOC_SOF_OF is not set
+CONFIG_SND_SOC_SOF_PCI=m
+# CONFIG_SND_SOC_SOF_STRICT_ABI_CHECKS is not set
+CONFIG_SND_SOC_SOF_TOPLEVEL=y
CONFIG_SND_SOC_SPDIF=m
# CONFIG_SND_SOC_SSM2305 is not set
# CONFIG_SND_SOC_SSM2602_I2C is not set
@@ -4980,7 +5113,7 @@ CONFIG_SND_SOC_TLV320AIC32X4_SPI=m
# CONFIG_SND_SOC_TS3A227E is not set
CONFIG_SND_SOC_TSCS42XX=m
# CONFIG_SND_SOC_TSCS454 is not set
-# CONFIG_SND_SOC_WCD9335 is not set
+# CONFIG_SND_SOC_UDA1334 is not set
# CONFIG_SND_SOC_WM8510 is not set
# CONFIG_SND_SOC_WM8523 is not set
CONFIG_SND_SOC_WM8524=m
@@ -5045,7 +5178,6 @@ CONFIG_SONY_FF=y
# CONFIG_SONYPI is not set
CONFIG_SOUND=m
CONFIG_SOUND_OSS_CORE_PRECLAIM=y
-CONFIG_SOUNDWIRE_BUS=m
CONFIG_SOUNDWIRE_CADENCE=m
CONFIG_SOUNDWIRE=y
CONFIG_SPAPR_TCE_IOMMU=y
@@ -5130,6 +5262,7 @@ CONFIG_STK3310=m
CONFIG_STMMAC_ETH=m
# CONFIG_STMMAC_PCI is not set
# CONFIG_STMMAC_PLATFORM is not set
+# CONFIG_STMMAC_SELFTESTS is not set
CONFIG_STRICT_DEVMEM=y
# CONFIG_STRING_SELFTEST is not set
CONFIG_STRIP_ASM_SYMS=y
@@ -5142,6 +5275,7 @@ CONFIG_SUNDANCE=m
CONFIG_SUNGEM=m
CONFIG_SUN_PARTITION=y
CONFIG_SUNRPC_DEBUG=y
+# CONFIG_SUNRPC_DISABLE_INSECURE_ENCTYPES is not set
CONFIG_SUNRPC_GSS=m
CONFIG_SUNRPC=m
CONFIG_SUNRPC_XPRT_RDMA=m
@@ -5149,7 +5283,7 @@ CONFIG_SUNRPC_XPRT_RDMA=m
CONFIG_SUSPEND_FREEZER=y
CONFIG_SUSPEND=y
CONFIG_SWAP=y
-# CONFIG_SWIOTLB is not set
+CONFIG_SWIOTLB=y
# CONFIG_SW_SYNC is not set
# CONFIG_SX9500 is not set
CONFIG_SYNC_FILE=y
@@ -5191,12 +5325,12 @@ CONFIG_TCG_NSC=m
# CONFIG_TCG_TIS_I2C_ATMEL is not set
# CONFIG_TCG_TIS_I2C_INFINEON is not set
# CONFIG_TCG_TIS_I2C_NUVOTON is not set
-# CONFIG_TCG_TIS_SPI is not set
+CONFIG_TCG_TIS_SPI=m
# CONFIG_TCG_TIS_ST33ZP24_I2C is not set
# CONFIG_TCG_TIS_ST33ZP24_SPI is not set
CONFIG_TCG_TIS=y
-# CONFIG_TCG_TPM is not set
-# CONFIG_TCG_VTPM_PROXY is not set
+CONFIG_TCG_TPM=y
+CONFIG_TCG_VTPM_PROXY=m
# CONFIG_TCG_XEN is not set
CONFIG_TCM_FC=m
CONFIG_TCM_FILEIO=m
@@ -5232,6 +5366,7 @@ CONFIG_TERANETICS_PHY=m
# CONFIG_TEST_ASYNC_DRIVER_PROBE is not set
# CONFIG_TEST_BITFIELD is not set
# CONFIG_TEST_BITMAP is not set
+# CONFIG_TEST_BLACKHOLE_DEV is not set
# CONFIG_TEST_BPF is not set
# CONFIG_TEST_FIRMWARE is not set
# CONFIG_TEST_HASH is not set
@@ -5242,6 +5377,7 @@ CONFIG_TEST_KSTRTOX=y
CONFIG_TEST_LIST_SORT=y
# CONFIG_TEST_LKM is not set
# CONFIG_TEST_MEMCAT_P is not set
+# CONFIG_TEST_MEMINIT is not set
# CONFIG_TEST_OBJAGG is not set
# CONFIG_TEST_OVERFLOW is not set
# CONFIG_TEST_PARMAN is not set
@@ -5252,6 +5388,7 @@ CONFIG_TEST_LIST_SORT=y
# CONFIG_TEST_STACKINIT is not set
# CONFIG_TEST_STATIC_KEYS is not set
# CONFIG_TEST_STRING_HELPERS is not set
+# CONFIG_TEST_STRSCPY is not set
# CONFIG_TEST_SYSCTL is not set
# CONFIG_TEST_UDELAY is not set
# CONFIG_TEST_USER_COPY is not set
@@ -5270,6 +5407,7 @@ CONFIG_THERMAL_GOV_FAIR_SHARE=y
CONFIG_THERMAL_GOV_STEP_WISE=y
# CONFIG_THERMAL_GOV_USER_SPACE is not set
CONFIG_THERMAL_HWMON=y
+# CONFIG_THERMAL_MMIO is not set
# CONFIG_THERMAL_OF is not set
CONFIG_THERMAL_STATISTICS=y
# CONFIG_THERMAL_WRITABLE_TRIPS is not set
@@ -5286,9 +5424,9 @@ CONFIG_TI_ADC128S052=m
CONFIG_TI_ADS1015=m
# CONFIG_TI_ADS124S08 is not set
# CONFIG_TI_ADS7950 is not set
+CONFIG_TI_ADS8344=m
# CONFIG_TI_ADS8688 is not set
# CONFIG_TICK_CPU_ACCOUNTING is not set
-# CONFIG_TI_CPSW_ALE is not set
# CONFIG_TI_CPSW_PHY_SEL is not set
# CONFIG_TI_DAC082S085 is not set
# CONFIG_TI_DAC5571 is not set
@@ -5298,6 +5436,13 @@ CONFIG_TIFM_7XX1=m
CONFIG_TIFM_CORE=m
CONFIG_TIGON3_HWMON=y
CONFIG_TIGON3=m
+# CONFIG_TINYDRM_HX8357D is not set
+# CONFIG_TINYDRM_ILI9225 is not set
+# CONFIG_TINYDRM_ILI9341 is not set
+# CONFIG_TINYDRM_MI0283QT is not set
+# CONFIG_TINYDRM_REPAPER is not set
+# CONFIG_TINYDRM_ST7586 is not set
+# CONFIG_TINYDRM_ST7735R is not set
CONFIG_TIPC_DIAG=m
CONFIG_TIPC=m
# CONFIG_TIPC_MEDIA_IB is not set
@@ -5347,6 +5492,7 @@ CONFIG_TOUCHSCREEN_GUNZE=m
CONFIG_TOUCHSCREEN_ILI210X=m
# CONFIG_TOUCHSCREEN_IMX6UL_TSC is not set
CONFIG_TOUCHSCREEN_INEXIO=m
+CONFIG_TOUCHSCREEN_IQS5XX=m
# CONFIG_TOUCHSCREEN_MAX11801 is not set
CONFIG_TOUCHSCREEN_MCS5000=m
# CONFIG_TOUCHSCREEN_MELFAS_MIP4 is not set
@@ -5395,7 +5541,6 @@ CONFIG_TRACE_EVAL_MAP_FILE=y
# CONFIG_TRACER_SNAPSHOT_PER_CPU_SWAP is not set
CONFIG_TRACER_SNAPSHOT=y
# CONFIG_TRACE_SINK is not set
-# CONFIG_TRACING_EVENTS_GPIO is not set
# CONFIG_TRANSPARENT_HUGEPAGE_ALWAYS is not set
CONFIG_TRANSPARENT_HUGEPAGE_MADVISE=y
CONFIG_TRANSPARENT_HUGEPAGE=y
@@ -5428,6 +5573,7 @@ CONFIG_TYPEC_DP_ALTMODE=m
CONFIG_TYPEC_FUSB302=m
CONFIG_TYPEC=m
CONFIG_TYPEC_MUX_PI3USB30532=m
+CONFIG_TYPEC_NVIDIA_ALTMODE=m
# CONFIG_TYPEC_RT1711H is not set
CONFIG_TYPEC_TCPCI=m
CONFIG_TYPEC_TCPM=m
@@ -5443,6 +5589,7 @@ CONFIG_UBIFS_FS_SECURITY=y
CONFIG_UBIFS_FS_XATTR=y
# CONFIG_UBSAN is not set
# CONFIG_UCB1400_CORE is not set
+# CONFIG_UCLAMP_TASK is not set
CONFIG_UCSI_ACPI=m
CONFIG_UCSI_CCG=m
# CONFIG_UDBG_RTAS_CONSOLE is not set
@@ -5466,6 +5613,8 @@ CONFIG_UIO_PCI_GENERIC=m
CONFIG_UIO_SERCOS3=m
CONFIG_ULI526X=m
# CONFIG_ULTRIX_PARTITION is not set
+# CONFIG_UNICODE_NORMALIZATION_SELFTEST is not set
+CONFIG_UNICODE=y
# CONFIG_UNISYSSPAR is not set
# CONFIG_UNISYS_VISORBUS is not set
CONFIG_UNIX98_PTYS=y
@@ -5490,9 +5639,11 @@ CONFIG_USB_BELKIN=y
# CONFIG_USB_C67X00_HCD is not set
CONFIG_USB_CATC=m
# CONFIG_USB_CDC_COMPOSITE is not set
+# CONFIG_USB_CDNS3 is not set
CONFIG_USB_CHAOSKEY=m
# CONFIG_USB_CHIPIDEA is not set
# CONFIG_USB_CONFIGFS_F_UAC1_LEGACY is not set
+# CONFIG_USB_CONN_GPIO is not set
CONFIG_USB_CXACRU=m
# CONFIG_USB_CYPRESS_CY7C63 is not set
# CONFIG_USB_CYTHERM is not set
@@ -5592,7 +5743,7 @@ CONFIG_USB_HSIC_USB3503=m
CONFIG_USB_HSIC_USB4604=m
CONFIG_USB_HSO=m
CONFIG_USB_HUB_USB251XB=m
-CONFIG_USB_HWA_HCD=m
+# CONFIG_USB_HWA_HCD is not set
CONFIG_USB_IDMOUSE=m
CONFIG_USB_IOWARRIOR=m
CONFIG_USBIP_CORE=m
@@ -5680,7 +5831,6 @@ CONFIG_USB_PWC=m
# CONFIG_USB_R8A66597_HCD is not set
CONFIG_USB_RAINSHADOW_CEC=m
# CONFIG_USB_RAREMONO is not set
-# CONFIG_USB_RIO500 is not set
CONFIG_USB_ROLE_SWITCH=m
CONFIG_USB_RTL8150=m
CONFIG_USB_RTL8152=m
@@ -5769,7 +5919,6 @@ CONFIG_USB_STORAGE_SDDR55=m
CONFIG_USB_STORAGE_USBAT=m
CONFIG_USB_STV06XX=m
CONFIG_USB_SUPPORT=y
-# CONFIG_USB_SWITCH_FSA9480 is not set
# CONFIG_USB_TEST is not set
CONFIG_USB_TMC=m
CONFIG_USB_TRANCEVIBRATOR=m
@@ -5785,9 +5934,8 @@ CONFIG_USB_VIDEO_CLASS=m
CONFIG_USB_VL600=m
CONFIG_USB_WDM=m
# CONFIG_USB_WHCI_HCD is not set
-# CONFIG_USB_WUSB_CBAF_DEBUG is not set
-CONFIG_USB_WUSB_CBAF=m
-CONFIG_USB_WUSB=m
+# CONFIG_USB_WUSB_CBAF is not set
+# CONFIG_USB_WUSB is not set
CONFIG_USB_XHCI_DBGCAP=y
CONFIG_USB_XHCI_HCD=y
# CONFIG_USB_XHCI_HISTB is not set
@@ -5839,6 +5987,7 @@ CONFIG_VIA_RHINE=m
CONFIG_VIA_RHINE_MMIO=y
CONFIG_VIA_VELOCITY=m
# CONFIG_VIDEO_ADV_DEBUG is not set
+# CONFIG_VIDEO_ALLEGRO_DVT is not set
CONFIG_VIDEO_AU0828=m
# CONFIG_VIDEO_AU0828_RC is not set
CONFIG_VIDEO_AU0828_V4L2=y
@@ -5913,7 +6062,6 @@ CONFIG_VIDEO_USBVISION=m
CONFIG_VIDEO_V4L2=m
CONFIG_VIDEO_V4L2_SUBDEV_API=y
# CONFIG_VIDEO_XILINX is not set
-# CONFIG_VIDEO_ZORAN is not set
# CONFIG_VIPERBOARD_ADC is not set
# CONFIG_VIRT_CPU_ACCOUNTING_GEN is not set
CONFIG_VIRT_CPU_ACCOUNTING_NATIVE=y
@@ -5922,13 +6070,16 @@ CONFIG_VIRTIO_BALLOON=m
CONFIG_VIRTIO_BLK=m
# CONFIG_VIRTIO_BLK_SCSI is not set
CONFIG_VIRTIO_CONSOLE=m
+CONFIG_VIRTIO_FS=m
CONFIG_VIRTIO_INPUT=m
+# CONFIG_VIRTIO_IOMMU is not set
CONFIG_VIRTIO_MENU=y
# CONFIG_VIRTIO_MMIO_CMDLINE_DEVICES is not set
CONFIG_VIRTIO_MMIO=m
CONFIG_VIRTIO_NET=m
CONFIG_VIRTIO_PCI_LEGACY=y
CONFIG_VIRTIO_PCI=y
+# CONFIG_VIRTIO_PMEM is not set
CONFIG_VIRTIO_VSOCKETS=m
CONFIG_VIRTIO=y
CONFIG_VIRTUALIZATION=y
@@ -5968,6 +6119,7 @@ CONFIG_W1_MASTER_DS2482=m
CONFIG_W1_MASTER_DS2490=m
# CONFIG_W1_MASTER_GPIO is not set
# CONFIG_W1_MASTER_MATROX is not set
+# CONFIG_W1_MASTER_SGI is not set
CONFIG_W1_SLAVE_DS2405=m
CONFIG_W1_SLAVE_DS2406=m
CONFIG_W1_SLAVE_DS2408=m
@@ -5978,6 +6130,7 @@ CONFIG_W1_SLAVE_DS2431=m
CONFIG_W1_SLAVE_DS2433_CRC=y
CONFIG_W1_SLAVE_DS2433=m
CONFIG_W1_SLAVE_DS2438=m
+# CONFIG_W1_SLAVE_DS250X is not set
CONFIG_W1_SLAVE_DS2780=m
CONFIG_W1_SLAVE_DS2781=m
CONFIG_W1_SLAVE_DS2805=m
@@ -5994,6 +6147,7 @@ CONFIG_W83977F_WDT=m
CONFIG_WATCHDOG_CORE=y
CONFIG_WATCHDOG_HANDLE_BOOT_ENABLED=y
# CONFIG_WATCHDOG_NOWAYOUT is not set
+CONFIG_WATCHDOG_OPEN_TIMEOUT=0
# CONFIG_WATCHDOG_PRETIMEOUT_GOV is not set
CONFIG_WATCHDOG_RTAS=m
CONFIG_WATCHDOG_SYSFS=y
@@ -6071,16 +6225,20 @@ CONFIG_XFS_QUOTA=y
# CONFIG_XFS_RT is not set
CONFIG_XFS_WARN=y
# CONFIG_XIL_AXIS_FIFO is not set
+# CONFIG_XILINX_AXI_EMAC is not set
# CONFIG_XILINX_DMA is not set
# CONFIG_XILINX_EMACLITE is not set
CONFIG_XILINX_GMII2RGMII=m
CONFIG_XILINX_PR_DECOUPLER=m
+# CONFIG_XILINX_SDFEC is not set
CONFIG_XILINX_VCU=m
# CONFIG_XILINX_WATCHDOG is not set
+# CONFIG_XILINX_XADC is not set
CONFIG_XILLYBUS=m
# CONFIG_XILLYBUS_OF is not set
CONFIG_XILLYBUS_PCIE=m
# CONFIG_XMON_DEFAULT is not set
+CONFIG_XMON_DEFAULT_RO_MODE=y
CONFIG_XMON_DISASSEMBLY=y
CONFIG_XMON=y
CONFIG_XZ_DEC_IA64=y
diff --git a/kernel-ppc64le.config b/kernel-ppc64le.config
index 515366ec6..0b4218515 100644
--- a/kernel-ppc64le.config
+++ b/kernel-ppc64le.config
@@ -37,6 +37,7 @@ CONFIG_ACENIC=m
CONFIG_ACPI_ALS=m
# CONFIG_ACPI_DEBUGGER is not set
# CONFIG_ACPI_DEBUG is not set
+CONFIG_ACPI_HMAT=y
# CONFIG_ACPI_NFIT is not set
CONFIG_ACPI_PCI_SLOT=y
CONFIG_ACPI_SPCR_TABLE=y
@@ -96,7 +97,9 @@ CONFIG_AD7949=m
CONFIG_ADAPTEC_STARFIRE=m
# CONFIG_ADE7854 is not set
# CONFIG_ADF4350 is not set
+# CONFIG_ADF4371 is not set
# CONFIG_ADFS_FS is not set
+CONFIG_ADIN_PHY=m
# CONFIG_ADIS16080 is not set
# CONFIG_ADIS16130 is not set
# CONFIG_ADIS16136 is not set
@@ -106,6 +109,7 @@ CONFIG_ADAPTEC_STARFIRE=m
# CONFIG_ADIS16240 is not set
# CONFIG_ADIS16260 is not set
# CONFIG_ADIS16400 is not set
+# CONFIG_ADIS16460 is not set
# CONFIG_ADIS16480 is not set
# CONFIG_ADJD_S311 is not set
# CONFIG_ADT7316 is not set
@@ -145,6 +149,7 @@ CONFIG_AIX_PARTITION=y
# CONFIG_AK8974 is not set
# CONFIG_AK8975 is not set
# CONFIG_AL3320A is not set
+# CONFIG_AL_FIC is not set
CONFIG_ALIM1535_WDT=m
CONFIG_ALIM7101_WDT=m
CONFIG_ALLOW_LOCKDOWN_LIFT_BY_SYSRQ=y
@@ -170,6 +175,7 @@ CONFIG_APDS9802ALS=m
# CONFIG_APDS9960 is not set
# CONFIG_APPLE_PROPERTIES is not set
# CONFIG_APPLICOM is not set
+CONFIG_AQTION=m
CONFIG_AQUANTIA_PHY=m
CONFIG_AR5523=m
# CONFIG_ARCH_DAVINCI is not set
@@ -177,24 +183,17 @@ CONFIG_AR5523=m
# CONFIG_ARCH_EBSA110 is not set
# CONFIG_ARCH_EP93XX is not set
# CONFIG_ARCH_FOOTBRIDGE is not set
-# CONFIG_ARCH_IOP13XX is not set
# CONFIG_ARCH_IOP32X is not set
-# CONFIG_ARCH_IOP33X is not set
# CONFIG_ARCH_IXP4XX is not set
-# CONFIG_ARCH_KS8695 is not set
-# CONFIG_ARCH_LPC32XX is not set
CONFIG_ARCH_MULTIPLATFORM=y
-# CONFIG_ARCH_NETX is not set
# CONFIG_ARCH_OMAP1 is not set
# CONFIG_ARCH_PXA is not set
# CONFIG_ARCH_RPC is not set
# CONFIG_ARCH_S3C24XX is not set
# CONFIG_ARCH_SA1100 is not set
-# CONFIG_ARCH_W90X900 is not set
# CONFIG_ARCNET is not set
CONFIG_ARM64_ERRATUM_858921=y
# CONFIG_AS3935 is not set
-# CONFIG_ASIX_PHY is not set
CONFIG_ASYMMETRIC_KEY_TYPE=y
CONFIG_ASYMMETRIC_TPM_KEY_SUBTYPE=m
CONFIG_ASYNC_RAID6_TEST=m
@@ -236,6 +235,7 @@ CONFIG_ATH9K_DEBUGFS=y
CONFIG_ATH9K_HTC=m
# CONFIG_ATH9K_HWRNG is not set
CONFIG_ATH9K=m
+CONFIG_ATH9K_PCI_NO_EEPROM=m
CONFIG_ATH9K_PCI=y
# CONFIG_ATH9K_STATION_STATISTICS is not set
# CONFIG_ATH9K_WOW is not set
@@ -283,6 +283,7 @@ CONFIG_AUTOFS_FS=y
CONFIG_AUXDISPLAY=y
CONFIG_AX25_DAMA_SLAVE=y
CONFIG_AX25=m
+CONFIG_AX88796B_PHY=m
CONFIG_B43_BCMA_PIO=y
CONFIG_B43_BCMA=y
CONFIG_B43_BUSES_BCMA_AND_SSB=y
@@ -317,7 +318,6 @@ CONFIG_BACKLIGHT_ARCXCNN=m
CONFIG_BACKLIGHT_CLASS_DEVICE=y
# CONFIG_BACKLIGHT_GENERIC is not set
# CONFIG_BACKLIGHT_GPIO is not set
-CONFIG_BACKLIGHT_LCD_SUPPORT=y
# CONFIG_BACKLIGHT_LM3630A is not set
# CONFIG_BACKLIGHT_LM3639 is not set
CONFIG_BACKLIGHT_LP855X=m
@@ -335,6 +335,7 @@ CONFIG_BATMAN_ADV_DAT=y
CONFIG_BATMAN_ADV=m
CONFIG_BATMAN_ADV_MCAST=y
CONFIG_BATMAN_ADV_NC=y
+CONFIG_BATMAN_ADV_SYSFS=y
CONFIG_BATMAN_ADV_TRACING=y
# CONFIG_BATTERY_BQ27XXX is not set
# CONFIG_BATTERY_DS2760 is not set
@@ -375,6 +376,7 @@ CONFIG_BE2NET=m
CONFIG_BE2NET_SKYHAWK=y
# CONFIG_BEFS_DEBUG is not set
CONFIG_BEFS_FS=m
+# CONFIG_BFQ_CGROUP_DEBUG is not set
CONFIG_BFQ_GROUP_IOSCHED=y
# CONFIG_BFS_FS is not set
CONFIG_BH1750=m
@@ -385,6 +387,7 @@ CONFIG_BINFMT_ELF=y
# CONFIG_BINFMT_FLAT is not set
CONFIG_BINFMT_MISC=m
CONFIG_BINFMT_SCRIPT=y
+CONFIG_BLK_CGROUP_IOCOST=y
CONFIG_BLK_CGROUP_IOLATENCY=y
CONFIG_BLK_CGROUP=y
# CONFIG_BLK_CMDLINE_PARSER is not set
@@ -517,6 +520,7 @@ CONFIG_BT_HCIBTSDIO=m
CONFIG_BT_HCIBTUSB_AUTOSUSPEND=y
CONFIG_BT_HCIBTUSB_BCM=y
CONFIG_BT_HCIBTUSB=m
+# CONFIG_BT_HCIBTUSB_MTK is not set
CONFIG_BT_HCIBTUSB_RTL=y
CONFIG_BT_HCIDTL1=m
CONFIG_BT_HCIUART_3WIRE=y
@@ -541,6 +545,7 @@ CONFIG_BT_LE=y
CONFIG_BT=m
CONFIG_BT_MRVL=m
CONFIG_BT_MRVL_SDIO=m
+CONFIG_BT_MTKSDIO=m
# CONFIG_BT_MTKUART is not set
CONFIG_BT_QCA=m
CONFIG_BT_RFCOMM=m
@@ -577,16 +582,21 @@ CONFIG_CAN_EMS_PCI=m
# CONFIG_CAN_EMS_PCMCIA is not set
CONFIG_CAN_EMS_USB=m
CONFIG_CAN_ESD_USB2=m
+# CONFIG_CAN_F81601 is not set
# CONFIG_CAN_FLEXCAN is not set
# CONFIG_CAN_GRCAN is not set
CONFIG_CAN_GS_USB=m
CONFIG_CAN_GW=m
CONFIG_CAN_HI311X=m
CONFIG_CAN_IFI_CANFD=m
+# CONFIG_CAN_J1939 is not set
+# CONFIG_CAN_KVASER_PCIEFD is not set
CONFIG_CAN_KVASER_PCI=m
CONFIG_CAN_KVASER_USB=m
CONFIG_CAN=m
CONFIG_CAN_M_CAN=m
+# CONFIG_CAN_M_CAN_PLATFORM is not set
+# CONFIG_CAN_M_CAN_TCAN4X5X is not set
CONFIG_CAN_MCBA_USB=m
# CONFIG_CAN_MCP251X is not set
# CONFIG_CAN_MSCAN is not set
@@ -631,6 +641,7 @@ CONFIG_CEC_PLATFORM_DRIVERS=y
CONFIG_CEPH_FSCACHE=y
CONFIG_CEPH_FS=m
CONFIG_CEPH_FS_POSIX_ACL=y
+CONFIG_CEPH_FS_SECURITY_LABEL=y
CONFIG_CEPH_LIB=m
# CONFIG_CEPH_LIB_PRETTYDEBUG is not set
# CONFIG_CEPH_LIB_USE_DNS_RESOLVER is not set
@@ -667,17 +678,17 @@ CONFIG_CGROUPS=y
# CONFIG_CHARGER_GPIO is not set
# CONFIG_CHARGER_ISP1704 is not set
# CONFIG_CHARGER_LP8727 is not set
-# CONFIG_CHARGER_LTC3651 is not set
+CONFIG_CHARGER_LT3651=m
# CONFIG_CHARGER_MANAGER is not set
+CONFIG_CHARGER_MAX77650=m
# CONFIG_CHARGER_MAX8903 is not set
# CONFIG_CHARGER_RT9455 is not set
# CONFIG_CHARGER_SBS is not set
CONFIG_CHARGER_SMB347=m
+CONFIG_CHARGER_UCS1002=m
CONFIG_CHARLCD_BL_FLASH=y
# CONFIG_CHARLCD_BL_OFF is not set
# CONFIG_CHARLCD_BL_ON is not set
-# CONFIG_CHASH_SELFTEST is not set
-# CONFIG_CHASH_STATS is not set
CONFIG_CHECKPOINT_RESTORE=y
CONFIG_CHELSIO_IPSEC_INLINE=y
CONFIG_CHELSIO_T1_1G=y
@@ -687,7 +698,6 @@ CONFIG_CHELSIO_T4_DCB=y
# CONFIG_CHELSIO_T4_FCOE is not set
CONFIG_CHELSIO_T4=m
CONFIG_CHELSIO_T4VF=m
-CONFIG_CHR_DEV_OSST=m
CONFIG_CHR_DEV_SCH=m
CONFIG_CHR_DEV_SG=y
CONFIG_CHR_DEV_ST=m
@@ -695,7 +705,6 @@ CONFIG_CHR_DEV_ST=m
CONFIG_CHROME_PLATFORMS=y
CONFIG_CHT_DC_TI_PMIC_OPREGION=y
CONFIG_CICADA_PHY=m
-CONFIG_CIFS_ACL=y
CONFIG_CIFS_ALLOW_INSECURE_LEGACY=y
# CONFIG_CIFS_DEBUG2 is not set
# CONFIG_CIFS_DEBUG_DUMP_KEYS is not set
@@ -712,6 +721,12 @@ CONFIG_CIFS_XATTR=y
CONFIG_CLEANCACHE=y
# CONFIG_CLK_HSDK is not set
# CONFIG_CLK_QORIQ is not set
+# CONFIG_CLK_SIFIVE is not set
+# CONFIG_CLK_SUNXI_CLOCKS is not set
+# CONFIG_CLK_SUNXI is not set
+# CONFIG_CLK_SUNXI_PRCM_SUN6I is not set
+# CONFIG_CLK_SUNXI_PRCM_SUN8I is not set
+# CONFIG_CLK_SUNXI_PRCM_SUN9I is not set
# CONFIG_CLOCK_THERMAL is not set
CONFIG_CLS_U32_MARK=y
CONFIG_CLS_U32_PERF=y
@@ -739,6 +754,7 @@ CONFIG_CODA_FS=m
# CONFIG_COMMON_CLK_MAX9485 is not set
# CONFIG_COMMON_CLK_PWM is not set
# CONFIG_COMMON_CLK_SI514 is not set
+# CONFIG_COMMON_CLK_SI5341 is not set
# CONFIG_COMMON_CLK_SI5351 is not set
CONFIG_COMMON_CLK_SI544=m
# CONFIG_COMMON_CLK_SI570 is not set
@@ -748,7 +764,6 @@ CONFIG_COMPACTION=y
# CONFIG_COMPAT_BRK is not set
# CONFIG_COMPILE_TEST is not set
CONFIG_CONFIGFS_FS=y
-CONFIG_CONFIG_SUNRPC_DISABLE_INSECURE_ENCTYPES=y
CONFIG_CONNECTOR=y
CONFIG_CONSOLE_LOGLEVEL_DEFAULT=7
CONFIG_CONSOLE_LOGLEVEL_QUIET=3
@@ -756,6 +771,7 @@ CONFIG_CONTEXT_SWITCH_TRACER=y
CONFIG_CORDIC=m
CONFIG_CORE_DUMP_DEFAULT_ELF_HEADERS=y
CONFIG_CORTINA_PHY=m
+# CONFIG_COUNTER is not set
# CONFIG_CPU5_WDT is not set
# CONFIG_CPU_BIG_ENDIAN is not set
# CONFIG_CPU_FREQ_DEFAULT_GOV_CONSERVATIVE is not set
@@ -774,6 +790,7 @@ CONFIG_CPU_FREQ_GOV_USERSPACE=y
CONFIG_CPU_FREQ_STAT=y
CONFIG_CPU_FREQ=y
# CONFIG_CPU_HOTPLUG_STATE_CONTROL is not set
+# CONFIG_CPU_IDLE_GOV_HALTPOLL is not set
# CONFIG_CPU_IDLE_GOV_LADDER is not set
# CONFIG_CPU_IDLE_GOV_TEO is not set
CONFIG_CPU_IDLE=y
@@ -785,7 +802,6 @@ CONFIG_CPUSETS=y
CONFIG_CRAMFS=m
# CONFIG_CRAMFS_MTD is not set
CONFIG_CRASH_DUMP=y
-CONFIG_CRASH=m
CONFIG_CRC16=y
# CONFIG_CRC32_BIT is not set
# CONFIG_CRC32_SARWATE is not set
@@ -801,14 +817,16 @@ CONFIG_CRC_CCITT=y
CONFIG_CRC_ITU_T=m
CONFIG_CRC_T10DIF=y
# CONFIG_CROS_EC_DEBUGFS is not set
+CONFIG_CROS_EC_ISHTP=m
+# CONFIG_CROS_EC is not set
# CONFIG_CROS_EC_LIGHTBAR is not set
+CONFIG_CROS_EC_RPMSG=m
CONFIG_CROS_KBD_LED_BACKLIGHT=m
CONFIG_CROSS_MEMORY_ATTACH=y
+CONFIG_CROS_USBPD_LOGGER=m
CONFIG_CRYPTO_842=y
CONFIG_CRYPTO_ADIANTUM=m
-CONFIG_CRYPTO_AEGIS128L=m
CONFIG_CRYPTO_AEGIS128=m
-CONFIG_CRYPTO_AEGIS256=m
CONFIG_CRYPTO_AES_TI=m
CONFIG_CRYPTO_AES=y
CONFIG_CRYPTO_ANSI_CPRNG=m
@@ -835,6 +853,9 @@ CONFIG_CRYPTO_CTR=y
CONFIG_CRYPTO_CTS=y
CONFIG_CRYPTO_DEFLATE=y
CONFIG_CRYPTO_DES=m
+# CONFIG_CRYPTO_DEV_ATMEL_ECC is not set
+# CONFIG_CRYPTO_DEV_ATMEL_SHA204A is not set
+# CONFIG_CRYPTO_DEV_CCP_DEBUGFS is not set
# CONFIG_CRYPTO_DEV_CCREE is not set
CONFIG_CRYPTO_DEV_CHELSIO=m
CONFIG_CRYPTO_DEV_CHELSIO_TLS=m
@@ -847,6 +868,7 @@ CONFIG_CRYPTO_DEV_NX_COMPRESS=m
CONFIG_CRYPTO_DEV_NX_COMPRESS_POWERNV=m
CONFIG_CRYPTO_DEV_NX_COMPRESS_PSERIES=m
CONFIG_CRYPTO_DEV_NX=y
+# CONFIG_CRYPTO_DEV_SAFEXCEL is not set
# CONFIG_CRYPTO_DEV_SP_CCP is not set
CONFIG_CRYPTO_DEV_VIRTIO=m
CONFIG_CRYPTO_DEV_VMX_ENCRYPT=m
@@ -858,6 +880,8 @@ CONFIG_CRYPTO_DRBG_MENU=y
CONFIG_CRYPTO_ECB=y
CONFIG_CRYPTO_ECDH=m
CONFIG_CRYPTO_ECHAINIV=m
+CONFIG_CRYPTO_ECRDSA=m
+CONFIG_CRYPTO_ESSIV=m
CONFIG_CRYPTO_FCRYPT=m
CONFIG_CRYPTO_FIPS=y
CONFIG_CRYPTO_GCM=y
@@ -878,8 +902,6 @@ CONFIG_CRYPTO_MD4=m
# CONFIG_CRYPTO_MD5_PPC is not set
CONFIG_CRYPTO_MD5=y
CONFIG_CRYPTO_MICHAEL_MIC=m
-CONFIG_CRYPTO_MORUS1280=m
-CONFIG_CRYPTO_MORUS640=m
CONFIG_CRYPTO_NULL=y
CONFIG_CRYPTO_OFB=m
CONFIG_CRYPTO_PCBC=m
@@ -898,7 +920,7 @@ CONFIG_CRYPTO_SERPENT=m
CONFIG_CRYPTO_SHA1=y
CONFIG_CRYPTO_SHA256=y
CONFIG_CRYPTO_SHA3=m
-CONFIG_CRYPTO_SHA512=m
+CONFIG_CRYPTO_SHA512=y
CONFIG_CRYPTO_SIMD=y
CONFIG_CRYPTO_SM3=m
CONFIG_CRYPTO_SM4=m
@@ -918,8 +940,9 @@ CONFIG_CRYPTO_VMAC=m
CONFIG_CRYPTO_WP512=m
CONFIG_CRYPTO_XCBC=m
CONFIG_CRYPTO_XTS=y
+CONFIG_CRYPTO_XXHASH=m
CONFIG_CRYPTO=y
-# CONFIG_CRYPTO_ZSTD is not set
+CONFIG_CRYPTO_ZSTD=m
CONFIG_CUSE=m
CONFIG_CW1200=m
CONFIG_CW1200_WLAN_SDIO=m
@@ -939,9 +962,7 @@ CONFIG_DCB=y
CONFIG_DE2104X_DSL=0
CONFIG_DE2104X=m
CONFIG_DE4X5=m
-CONFIG_DE_AOC=y
# CONFIG_DEBUG_ATOMIC_SLEEP is not set
-# CONFIG_DEBUG_BLK_CGROUP is not set
# CONFIG_DEBUG_BLOCK_EXT_DEVT is not set
CONFIG_DEBUG_BOOT_PARAMS=y
# CONFIG_DEBUG_CREDENTIALS is not set
@@ -953,10 +974,10 @@ CONFIG_DEBUGGER=y
# CONFIG_DEBUG_GPIO is not set
CONFIG_DEBUG_HIGHMEM=y
# CONFIG_DEBUG_HOTPLUG_CPU0 is not set
+# CONFIG_DEBUG_INFO_BTF is not set
# CONFIG_DEBUG_INFO_DWARF4 is not set
# CONFIG_DEBUG_INFO_REDUCED is not set
# CONFIG_DEBUG_INFO_SPLIT is not set
-CONFIG_DEBUG_INFO_VTA=y
CONFIG_DEBUG_INFO=y
# CONFIG_DEBUG_KERNEL_DC is not set
CONFIG_DEBUG_KERNEL=y
@@ -969,6 +990,7 @@ CONFIG_DEBUG_LIST=y
# CONFIG_DEBUG_LOCK_ALLOC is not set
# CONFIG_DEBUG_LOCKDEP is not set
# CONFIG_DEBUG_LOCKING_API_SELFTESTS is not set
+# CONFIG_DEBUG_MISC is not set
# CONFIG_DEBUG_MUTEXES is not set
# CONFIG_DEBUG_NOTIFIERS is not set
CONFIG_DEBUG_OBJECTS_ENABLE_DEFAULT=1
@@ -978,8 +1000,8 @@ CONFIG_DEBUG_OBJECTS_ENABLE_DEFAULT=1
# CONFIG_DEBUG_PAGE_REF is not set
# CONFIG_DEBUG_PER_CPU_MAPS is not set
# CONFIG_DEBUG_PERF_USE_VMALLOC is not set
-# CONFIG_DEBUG_PI_LIST is not set
# CONFIG_DEBUG_PINCTRL is not set
+# CONFIG_DEBUG_PLIST is not set
CONFIG_DEBUG_RODATA_TEST=y
# CONFIG_DEBUG_RT_MUTEXES is not set
# CONFIG_DEBUG_RWSEMS is not set
@@ -1004,6 +1026,8 @@ CONFIG_DEFAULT_HOSTNAME="(none)"
CONFIG_DEFAULT_HUNG_TASK_TIMEOUT=120
CONFIG_DEFAULT_MMAP_MIN_ADDR=4096
# CONFIG_DEFAULT_RENO is not set
+# CONFIG_DEFAULT_SECURITY_DAC is not set
+CONFIG_DEFAULT_SECURITY_SELINUX=y
# CONFIG_DEFERRED_STRUCT_PAGE_INIT is not set
# CONFIG_DETECT_HUNG_TASK is not set
CONFIG_DEV_APPLETALK=m
@@ -1029,6 +1053,7 @@ CONFIG_DLM=m
CONFIG_DM9102=m
# CONFIG_DMA_API_DEBUG is not set
# CONFIG_DMA_API_DEBUG_SG is not set
+# CONFIG_DMABUF_SELFTESTS is not set
# CONFIG_DMA_CMA is not set
# CONFIG_DMADEVICES_DEBUG is not set
CONFIG_DMADEVICES=y
@@ -1040,11 +1065,13 @@ CONFIG_DMARD10=m
# CONFIG_DMATEST is not set
CONFIG_DM_CACHE=m
CONFIG_DM_CACHE_SMQ=m
+# CONFIG_DM_CLONE is not set
CONFIG_DM_CRYPT=m
CONFIG_DM_DEBUG_BLOCK_MANAGER_LOCKING=y
# CONFIG_DM_DEBUG_BLOCK_STACK_TRACING is not set
CONFIG_DM_DEBUG=y
CONFIG_DM_DELAY=m
+CONFIG_DM_DUST=m
# CONFIG_DM_ERA is not set
CONFIG_DM_FLAKEY=m
CONFIG_DM_INIT=y
@@ -1063,7 +1090,8 @@ CONFIG_DM_UEVENT=y
CONFIG_DM_UNSTRIPED=m
CONFIG_DM_VERITY_FEC=y
CONFIG_DM_VERITY=m
-# CONFIG_DM_WRITECACHE is not set
+# CONFIG_DM_VERITY_VERIFY_ROOTHASH_SIG is not set
+CONFIG_DM_WRITECACHE=m
CONFIG_DM_ZERO=y
CONFIG_DM_ZONED=m
CONFIG_DNET=m
@@ -1075,6 +1103,7 @@ CONFIG_DP83848_PHY=m
# CONFIG_DP83867_PHY is not set
# CONFIG_DP83TC811_PHY is not set
CONFIG_DPOT_DAC=m
+# CONFIG_DPS310 is not set
CONFIG_DRAGONRISE_FF=y
# CONFIG_DRBD_FAULT_INJECTION is not set
CONFIG_DRM_AMD_ACP=y
@@ -1099,6 +1128,7 @@ CONFIG_DRM_DP_CEC=y
# CONFIG_DRM_ETNAVIV is not set
CONFIG_DRM_FBDEV_EMULATION=y
CONFIG_DRM_FBDEV_OVERALLOC=100
+CONFIG_DRM_GM12U320=m
# CONFIG_DRM_HISI_HIBMC is not set
# CONFIG_DRM_I2C_ADV7511 is not set
CONFIG_DRM_I2C_ADV7533=y
@@ -1113,48 +1143,64 @@ CONFIG_DRM_LOAD_EDID_FIRMWARE=y
CONFIG_DRM=m
# CONFIG_DRM_MEGACHIPS_STDPXXXX_GE_B850V3_FW is not set
CONFIG_DRM_MGAG200=m
+# CONFIG_DRM_MGA is not set
# CONFIG_DRM_MXSFB is not set
CONFIG_DRM_NOUVEAU_BACKLIGHT=y
CONFIG_DRM_NOUVEAU=m
# CONFIG_DRM_NXP_PTN3460 is not set
CONFIG_DRM_PANEL_BRIDGE=y
+CONFIG_DRM_PANEL_FEIYANG_FY07024DI26A30D=m
# CONFIG_DRM_PANEL_ILITEK_IL9322 is not set
# CONFIG_DRM_PANEL_ILITEK_ILI9881C is not set
# CONFIG_DRM_PANEL_INNOLUX_P079ZCA is not set
# CONFIG_DRM_PANEL_JDI_LT070ME05000 is not set
# CONFIG_DRM_PANEL_KINGDISPLAY_KD097D04 is not set
+# CONFIG_DRM_PANEL_LG_LB035Q02 is not set
# CONFIG_DRM_PANEL_LG_LG4573 is not set
# CONFIG_DRM_PANEL_LVDS is not set
+# CONFIG_DRM_PANEL_NEC_NL8048HL11 is not set
+# CONFIG_DRM_PANEL_NOVATEK_NT39016 is not set
# CONFIG_DRM_PANEL_OLIMEX_LCD_OLINUXINO is not set
CONFIG_DRM_PANEL_ORISETECH_OTM8009A=m
+# CONFIG_DRM_PANEL_OSD_OSD101T2587_53TS is not set
# CONFIG_DRM_PANEL_PANASONIC_VVX10F034N00 is not set
# CONFIG_DRM_PANEL_RASPBERRYPI_TOUCHSCREEN is not set
+# CONFIG_DRM_PANEL_RAYDIUM_RM67191 is not set
# CONFIG_DRM_PANEL_RAYDIUM_RM68200 is not set
+CONFIG_DRM_PANEL_ROCKTECH_JH057N00900=m
+CONFIG_DRM_PANEL_RONBO_RB070D30=m
# CONFIG_DRM_PANEL_SAMSUNG_LD9040 is not set
# CONFIG_DRM_PANEL_SAMSUNG_S6D16D0 is not set
# CONFIG_DRM_PANEL_SAMSUNG_S6E3HA2 is not set
CONFIG_DRM_PANEL_SAMSUNG_S6E63J0X03=m
+# CONFIG_DRM_PANEL_SAMSUNG_S6E63M0 is not set
# CONFIG_DRM_PANEL_SAMSUNG_S6E8AA0 is not set
CONFIG_DRM_PANEL_SEIKO_43WVF1G=m
# CONFIG_DRM_PANEL_SHARP_LQ101R1SX01 is not set
+# CONFIG_DRM_PANEL_SHARP_LS037V7DW01 is not set
# CONFIG_DRM_PANEL_SHARP_LS043T1LE01 is not set
# CONFIG_DRM_PANEL_SIMPLE is not set
# CONFIG_DRM_PANEL_SITRONIX_ST7701 is not set
# CONFIG_DRM_PANEL_SITRONIX_ST7789V is not set
+# CONFIG_DRM_PANEL_SONY_ACX565AKM is not set
+# CONFIG_DRM_PANEL_TPO_TD028TTEC1 is not set
+# CONFIG_DRM_PANEL_TPO_TD043MTEA1 is not set
# CONFIG_DRM_PANEL_TPO_TPG110 is not set
# CONFIG_DRM_PANEL_TRULY_NT35597_WQXGA is not set
CONFIG_DRM_PANEL=y
# CONFIG_DRM_PARADE_PS8622 is not set
CONFIG_DRM_QXL=m
+# CONFIG_DRM_R128 is not set
CONFIG_DRM_RADEON=m
CONFIG_DRM_RADEON_USERPTR=y
# CONFIG_DRM_RCAR_DW_HDMI is not set
# CONFIG_DRM_RCAR_LVDS is not set
+# CONFIG_DRM_SAVAGE is not set
# CONFIG_DRM_SII902X is not set
CONFIG_DRM_SII9234=m
# CONFIG_DRM_SIL_SII8620 is not set
+# CONFIG_DRM_TDFX is not set
# CONFIG_DRM_THINE_THC63LVD1024 is not set
-# CONFIG_DRM_TINYDRM is not set
CONFIG_DRM_TI_SN65DSI86=m
CONFIG_DRM_TI_TFP410=m
CONFIG_DRM_TOSHIBA_TC358764=m
@@ -1162,6 +1208,7 @@ CONFIG_DRM_TOSHIBA_TC358764=m
CONFIG_DRM_UDL=m
# CONFIG_DRM_VBOXVIDEO is not set
CONFIG_DRM_VGEM=m
+# CONFIG_DRM_VIA is not set
CONFIG_DRM_VIRTIO_GPU=m
# CONFIG_DRM_VKMS is not set
# CONFIG_DRM_XEN is not set
@@ -1224,6 +1271,7 @@ CONFIG_DVB_USB_AZ6007=m
CONFIG_DVB_USB_AZ6027=m
CONFIG_DVB_USB_CE6230=m
CONFIG_DVB_USB_CINERGY_T2=m
+CONFIG_DVB_USB_CXUSB_ANALOG=y
CONFIG_DVB_USB_CXUSB=m
# CONFIG_DVB_USB_DEBUG is not set
CONFIG_DVB_USB_DIB0700=m
@@ -1257,6 +1305,8 @@ CONFIG_DVB_USB_ZD1301=m
CONFIG_DW_DMAC_CORE=m
CONFIG_DW_DMAC=m
CONFIG_DW_DMAC_PCI=m
+CONFIG_DW_EDMA=m
+CONFIG_DW_EDMA_PCIE=m
# CONFIG_DW_WATCHDOG is not set
CONFIG_DYNAMIC_DEBUG=y
CONFIG_DYNAMIC_FTRACE=y
@@ -1285,6 +1335,7 @@ CONFIG_EEPROM_LEGACY=m
CONFIG_EEPROM_MAX6875=m
CONFIG_EFI_PARTITION=y
# CONFIG_EFI_PGT_DUMP is not set
+# CONFIG_EFI_RCI2_TABLE is not set
# CONFIG_EFI_TEST is not set
# CONFIG_EFS_FS is not set
# CONFIG_EMBEDDED is not set
@@ -1304,6 +1355,7 @@ CONFIG_ETHERNET=y
CONFIG_ETHOC=m
# CONFIG_EUROTECH_WDT is not set
# CONFIG_EVM is not set
+# CONFIG_EXFAT_FS is not set
# CONFIG_EXPERT is not set
# CONFIG_EXPOLINE_AUTO is not set
CONFIG_EXPOLINE_FULL=y
@@ -1317,6 +1369,7 @@ CONFIG_EXT4_FS_SECURITY=y
CONFIG_EXT4_FS=y
CONFIG_EXT4_USE_FOR_EXT2=y
# CONFIG_EXTCON_ADC_JACK is not set
+# CONFIG_EXTCON_FSA9480 is not set
# CONFIG_EXTCON_GPIO is not set
# CONFIG_EXTCON_MAX3355 is not set
# CONFIG_EXTCON_PTN5150 is not set
@@ -1400,11 +1453,11 @@ CONFIG_FB_VIRTUAL=m
# CONFIG_FB_VOODOO1 is not set
# CONFIG_FB_VT8623 is not set
CONFIG_FB=y
-CONFIG_FCOE_FNIC=m
CONFIG_FCOE=m
# CONFIG_FDDI is not set
CONFIG_FEALNX=m
CONFIG_FHANDLE=y
+# CONFIG_FIELDBUS_DEV is not set
# CONFIG_FIND_BIT_BENCHMARK is not set
CONFIG_FIREWIRE=m
CONFIG_FIREWIRE_NET=m
@@ -1415,11 +1468,6 @@ CONFIG_FIREWIRE_SBP2=m
# CONFIG_FIRMWARE_EDID is not set
CONFIG_FIXED_PHY=y
CONFIG_FM10K=m
-CONFIG_FMC_CHARDEV=m
-CONFIG_FMC_FAKEDEV=m
-CONFIG_FMC=m
-CONFIG_FMC_TRIVIAL=m
-CONFIG_FMC_WRITE_EEPROM=m
# CONFIG_FONTS is not set
CONFIG_FORCEDETH=m
CONFIG_FORCE_MAX_ZONEORDER=9
@@ -1462,14 +1510,15 @@ CONFIG_FSI_OCC=m
CONFIG_FSI_SBEFIFO=m
CONFIG_FSI_SCOM=m
# CONFIG_FSL_EDMA is not set
-# CONFIG_FSL_ENETC is not set
-# CONFIG_FSL_ENETC_PTP_CLOCK is not set
-# CONFIG_FSL_ENETC_VF is not set
+# CONFIG_FSL_ENETC_MDIO is not set
# CONFIG_FSL_LBC is not set
# CONFIG_FSL_PQ_MDIO is not set
# CONFIG_FSL_QDMA is not set
CONFIG_FS_MBCACHE=y
CONFIG_FSNOTIFY=y
+# CONFIG_FS_VERITY_BUILTIN_SIGNATURES is not set
+# CONFIG_FS_VERITY_DEBUG is not set
+CONFIG_FS_VERITY=y
# CONFIG_FTL is not set
CONFIG_FTRACE_MCOUNT_RECORD=y
# CONFIG_FTRACE_STARTUP_TEST is not set
@@ -1491,8 +1540,10 @@ CONFIG_FUSION=y
CONFIG_FUTEX=y
# CONFIG_FW_CFG_SYSFS_CMDLINE is not set
CONFIG_FW_CFG_SYSFS=m
+CONFIG_FW_LOADER_COMPRESS=y
# CONFIG_FW_LOADER_USER_HELPER is not set
CONFIG_FW_LOADER=y
+CONFIG_FXAS21002C=m
CONFIG_GACT_PROB=y
CONFIG_GAMEPORT_EMU10K1=m
CONFIG_GAMEPORT_FM801=m
@@ -1502,7 +1553,11 @@ CONFIG_GAMEPORT_NS558=m
# CONFIG_GCC_PLUGIN_LATENT_ENTROPY is not set
# CONFIG_GCC_PLUGIN_RANDSTRUCT is not set
# CONFIG_GCC_PLUGIN_STACKLEAK is not set
+# CONFIG_GCC_PLUGIN_STRUCTLEAK_BYREF_ALL is not set
+# CONFIG_GCC_PLUGIN_STRUCTLEAK_BYREF is not set
# CONFIG_GCC_PLUGIN_STRUCTLEAK is not set
+# CONFIG_GCC_PLUGIN_STRUCTLEAK_USER is not set
+# CONFIG_GCC_PLUGIN_STRUCTLEAK_VERBOSE is not set
CONFIG_GCC_PLUGINS=y
# CONFIG_GCOV_KERNEL is not set
# CONFIG_GDB_SCRIPTS is not set
@@ -1550,6 +1605,7 @@ CONFIG_GPIOLIB=y
# CONFIG_GPIO_MAX7300 is not set
# CONFIG_GPIO_MAX7301 is not set
# CONFIG_GPIO_MAX732X is not set
+CONFIG_GPIO_MAX77650=m
# CONFIG_GPIO_MB86S7X is not set
# CONFIG_GPIO_MC33880 is not set
# CONFIG_GPIO_MOCKUP is not set
@@ -1578,6 +1634,7 @@ CONFIG_GREENASIA_FF=y
# CONFIG_GS_FPGABOOT is not set
CONFIG_GTP=m
# CONFIG_GUP_BENCHMARK is not set
+CONFIG_GVE=m
# CONFIG_HABANA_AI is not set
CONFIG_HAMACHI=m
CONFIG_HAMRADIO=y
@@ -1591,6 +1648,8 @@ CONFIG_HAVE_BOOTMEM_INFO_NODE=y
CONFIG_HD44780=m
# CONFIG_HDC100X is not set
CONFIG_HEADERS_CHECK=y
+# CONFIG_HEADERS_INSTALL is not set
+# CONFIG_HEADER_TEST is not set
CONFIG_HERMES_CACHE_FW_ON_INIT=y
CONFIG_HERMES=m
CONFIG_HERMES_PRISM=y
@@ -1617,6 +1676,7 @@ CONFIG_HID_CMEDIA=m
CONFIG_HID_CORSAIR=m
CONFIG_HID_COUGAR=m
CONFIG_HID_CP2112=m
+# CONFIG_HID_CREATIVE_SB0540 is not set
CONFIG_HID_CYPRESS=m
CONFIG_HID_DRAGONRISE=m
CONFIG_HID_ELAN=m
@@ -1644,6 +1704,7 @@ CONFIG_HID_LENOVO=m
CONFIG_HID_LOGITECH_DJ=m
CONFIG_HID_LOGITECH_HIDPP=m
CONFIG_HID_LOGITECH=m
+CONFIG_HID_MACALLY=m
CONFIG_HID_MAGICMOUSE=y
CONFIG_HID_MALTRON=m
CONFIG_HID_MAYFLASH=m
@@ -1693,6 +1754,7 @@ CONFIG_HID_THRUSTMASTER=m
CONFIG_HID_TIVO=m
CONFIG_HID_TOPSEED=m
CONFIG_HID_TWINHAN=m
+CONFIG_HID_U2FZERO=m
CONFIG_HID_UCLOGIC=m
CONFIG_HID_UDRAW_PS3=m
CONFIG_HID_VIEWSONIC=m
@@ -1705,43 +1767,10 @@ CONFIG_HID_ZEROPLUS=m
CONFIG_HID_ZYDACRON=m
CONFIG_HIGH_RES_TIMERS=y
# CONFIG_HIPPI is not set
-CONFIG_HISAX_16_3=y
-CONFIG_HISAX_1TR6=y
-CONFIG_HISAX_AVM_A1_CS=m
-CONFIG_HISAX_AVM_A1_PCMCIA=y
-CONFIG_HISAX_BKM_A4T=y
-# CONFIG_HISAX_DEBUG is not set
-CONFIG_HISAX_DIEHLDIVA=y
-CONFIG_HISAX_ELSA_CS=m
-CONFIG_HISAX_ELSA=y
-CONFIG_HISAX_ENTERNOW_PCI=y
-CONFIG_HISAX_EURO=y
-CONFIG_HISAX_FRITZ_PCIPNP=m
-CONFIG_HISAX_FRITZPCI=y
-CONFIG_HISAX_GAZEL=y
-CONFIG_HISAX_HFC4S8S=m
-CONFIG_HISAX_HFC_PCI=y
-CONFIG_HISAX_HFC_SX=y
-# CONFIG_HISAX_HFCUSB is not set
-CONFIG_HISAX_MAX_CARDS=8
-CONFIG_HISAX_NETJET_U=y
-CONFIG_HISAX_NETJET=y
-CONFIG_HISAX_NI1=y
-CONFIG_HISAX_NICCY=y
-CONFIG_HISAX_NO_KEYPAD=y
-CONFIG_HISAX_NO_LLC=y
-CONFIG_HISAX_NO_SENDCOMPLETE=y
-CONFIG_HISAX_S0BOX=y
-CONFIG_HISAX_SCT_QUADRO=y
-CONFIG_HISAX_SEDLBAUER_CS=m
-CONFIG_HISAX_SEDLBAUER=y
-CONFIG_HISAX_ST5481=m
-CONFIG_HISAX_TELES_CS=m
-CONFIG_HISAX_TELESPCI=y
-CONFIG_HISAX_W6692=y
CONFIG_HIST_TRIGGERS=y
# CONFIG_HMC6352 is not set
# CONFIG_HMC_DRV is not set
+CONFIG_HMM_MIRROR=y
CONFIG_HOLTEK_FF=y
# CONFIG_HOSTAP is not set
CONFIG_HOTPLUG_CPU=y
@@ -1809,8 +1838,8 @@ CONFIG_I2C_ALGOPCF=m
# CONFIG_I2C_AMD756 is not set
# CONFIG_I2C_AMD756_S4882 is not set
# CONFIG_I2C_AMD8111 is not set
+CONFIG_I2C_AMD_MP2=m
# CONFIG_I2C_ARB_GPIO_CHALLENGE is not set
-# CONFIG_I2C_BCM2048 is not set
# CONFIG_I2C_CADENCE is not set
# CONFIG_I2C_CBUS_GPIO is not set
CONFIG_I2C_CHARDEV=m
@@ -1913,6 +1942,7 @@ CONFIG_IIO_BUFFER=y
CONFIG_IIO_CONFIGFS=m
CONFIG_IIO_CONSUMERS_PER_TRIGGER=2
CONFIG_IIO_CROS_EC_ACCEL_LEGACY=m
+# CONFIG_IIO_CROS_EC_SENSORS_LID_ANGLE is not set
# CONFIG_IIO_HRTIMER_TRIGGER is not set
CONFIG_IIO_INTERRUPT_TRIGGER=m
CONFIG_IIO_KFIFO_BUF=m
@@ -1937,28 +1967,34 @@ CONFIG_IIO_TIGHTLOOP_TRIGGER=m
CONFIG_IIO_TRIGGERED_BUFFER=m
CONFIG_IIO_TRIGGER=y
# CONFIG_IKCONFIG is not set
-# CONFIG_IMA_APPRAISE is not set
-CONFIG_IMA_DEFAULT_HASH_SHA1=y
-# CONFIG_IMA_DEFAULT_HASH_SHA256 is not set
-# CONFIG_IMA is not set
+CONFIG_IKHEADERS=m
+CONFIG_IMA_APPRAISE_BOOTPARAM=y
+# CONFIG_IMA_APPRAISE_BUILD_POLICY is not set
+CONFIG_IMA_APPRAISE_MODSIG=y
+CONFIG_IMA_APPRAISE=y
+# CONFIG_IMA_ARCH_POLICY is not set
+# CONFIG_IMA_BLACKLIST_KEYRING is not set
+# CONFIG_IMA_DEFAULT_HASH_SHA1 is not set
+CONFIG_IMA_DEFAULT_HASH_SHA256=y
+# CONFIG_IMA_DEFAULT_HASH_SHA512 is not set
+CONFIG_IMA_KEXEC=y
CONFIG_IMA_KEYRINGS_PERMIT_SIGNED_BY_BUILTIN_OR_SECONDARY=y
+# CONFIG_IMA_LOAD_X509 is not set
CONFIG_IMA_LSM_RULES=y
CONFIG_IMA_MEASURE_PCR_IDX=10
CONFIG_IMA_NG_TEMPLATE=y
CONFIG_IMA_READ_POLICY=y
# CONFIG_IMA_SIG_TEMPLATE is not set
# CONFIG_IMA_TEMPLATE is not set
+# CONFIG_IMA_TRUSTED_KEYRING is not set
CONFIG_IMA_WRITE_POLICY=y
+CONFIG_IMA=y
# CONFIG_IMG_ASCII_LCD is not set
# CONFIG_INA2XX_ADC is not set
CONFIG_INET6_AH=m
CONFIG_INET6_ESP=m
CONFIG_INET6_ESP_OFFLOAD=m
CONFIG_INET6_IPCOMP=m
-CONFIG_INET6_XFRM_MODE_BEET=m
-CONFIG_INET6_XFRM_MODE_ROUTEOPTIMIZATION=m
-CONFIG_INET6_XFRM_MODE_TRANSPORT=m
-CONFIG_INET6_XFRM_MODE_TUNNEL=m
CONFIG_INET_AH=m
CONFIG_INET_DIAG_DESTROY=y
CONFIG_INET_DIAG=m
@@ -1968,14 +2004,12 @@ CONFIG_INET_IPCOMP=m
CONFIG_INET_RAW_DIAG=m
CONFIG_INET_TUNNEL=m
CONFIG_INET_UDP_DIAG=m
-CONFIG_INET_XFRM_MODE_BEET=m
-CONFIG_INET_XFRM_MODE_TRANSPORT=m
-CONFIG_INET_XFRM_MODE_TUNNEL=m
CONFIG_INET=y
CONFIG_INFINIBAND_ADDR_TRANS=y
# CONFIG_INFINIBAND_BNXT_RE is not set
CONFIG_INFINIBAND_CXGB3=m
CONFIG_INFINIBAND_CXGB4=m
+CONFIG_INFINIBAND_EFA=m
# CONFIG_INFINIBAND_EXP_LEGACY_VERBS_NEW_UAPI is not set
CONFIG_INFINIBAND_I40IW=m
CONFIG_INFINIBAND_IPOIB_CM=y
@@ -1986,8 +2020,6 @@ CONFIG_INFINIBAND_ISER=m
CONFIG_INFINIBAND_ISERT=m
CONFIG_INFINIBAND=m
CONFIG_INFINIBAND_MTHCA=m
-# CONFIG_INFINIBAND_NES_DEBUG is not set
-CONFIG_INFINIBAND_NES=m
CONFIG_INFINIBAND_OCRDMA=m
CONFIG_INFINIBAND_ON_DEMAND_PAGING=y
CONFIG_INFINIBAND_QEDR=m
@@ -2001,7 +2033,10 @@ CONFIG_INFINIBAND_USER_MAD=m
CONFIG_INFINIBAND_USNIC=m
# CONFIG_INFINIBAND_VMWARE_PVRDMA is not set
# CONFIG_INFTL is not set
+# CONFIG_INIT_ON_ALLOC_DEFAULT_ON is not set
+# CONFIG_INIT_ON_FREE_DEFAULT_ON is not set
CONFIG_INITRAMFS_SOURCE=""
+CONFIG_INIT_STACK_NONE=y
CONFIG_INOTIFY_USER=y
# CONFIG_INPUT_AD714X is not set
# CONFIG_INPUT_ADXL34X is not set
@@ -2024,6 +2059,7 @@ CONFIG_INPUT_FF_MEMLESS=m
# CONFIG_INPUT_GPIO_BEEPER is not set
# CONFIG_INPUT_GPIO_DECODER is not set
CONFIG_INPUT_GPIO_ROTARY_ENCODER=m
+CONFIG_INPUT_GPIO_VIBRA=m
CONFIG_INPUT_IDEAPAD_SLIDEBAR=m
# CONFIG_INPUT_IMS_PCU is not set
CONFIG_INPUT_JOYDEV=m
@@ -2034,6 +2070,7 @@ CONFIG_INPUT_KXTJ9=m
# CONFIG_INPUT_KXTJ9_POLLED_MODE is not set
CONFIG_INPUT_LEDS=y
CONFIG_INPUT_MATRIXKMAP=m
+CONFIG_INPUT_MAX77650_ONKEY=m
CONFIG_INPUT_MISC=y
# CONFIG_INPUT_MMA8450 is not set
# CONFIG_INPUT_MOUSEDEV_PSAUX is not set
@@ -2063,6 +2100,7 @@ CONFIG_INTEGRITY_ASYMMETRIC_KEYS=y
CONFIG_INTEGRITY_AUDIT=y
# CONFIG_INTEGRITY_PLATFORM_KEYRING is not set
CONFIG_INTEGRITY_SIGNATURE=y
+CONFIG_INTEGRITY_TRUSTED_KEYRING=y
CONFIG_INTEGRITY=y
# CONFIG_INTEL_IDMA64 is not set
CONFIG_INTEL_SOC_PMIC_CHTDC_TI=m
@@ -2083,7 +2121,8 @@ CONFIG_IO_EVENT_IRQ=y
# CONFIG_IOMMU_DEBUGFS is not set
# CONFIG_IOMMU_DEFAULT_PASSTHROUGH is not set
CONFIG_IOMMU_SUPPORT=y
-CONFIG_IOSCHED_BFQ=m
+# CONFIG_IONIC is not set
+CONFIG_IOSCHED_BFQ=y
CONFIG_IO_STRICT_DEVMEM=y
CONFIG_IP6_NF_FILTER=m
CONFIG_IP6_NF_IPTABLES=m
@@ -2113,6 +2152,7 @@ CONFIG_IPC_NS=y
CONFIG_IPDDP_ENCAP=y
CONFIG_IPDDP=m
CONFIG_IP_FIB_TRIE_STATS=y
+# CONFIG_IPMB_DEVICE_INTERFACE is not set
CONFIG_IPMI_DEVICE_INTERFACE=m
CONFIG_IPMI_HANDLER=m
# CONFIG_IPMI_PANIC_EVENT is not set
@@ -2149,7 +2189,6 @@ CONFIG_IP_NF_TARGET_TTL=m
CONFIG_IP_PIMSM_V1=y
CONFIG_IP_PIMSM_V2=y
# CONFIG_IP_PNP is not set
-CONFIG_IPPP_FILTER=y
CONFIG_IP_ROUTE_MULTIPATH=y
CONFIG_IP_ROUTE_VERBOSE=y
CONFIG_IP_SCTP=m
@@ -2199,7 +2238,7 @@ CONFIG_IP_VS_LBLC=m
CONFIG_IP_VS_LBLCR=m
CONFIG_IP_VS_LC=m
CONFIG_IP_VS=m
-# CONFIG_IP_VS_MH is not set
+CONFIG_IP_VS_MH=m
CONFIG_IP_VS_MH_TAB_INDEX=12
CONFIG_IP_VS_NQ=m
CONFIG_IP_VS_OVF=m
@@ -2262,28 +2301,7 @@ CONFIG_ISCSI_BOOT_SYSFS=m
CONFIG_ISCSI_TARGET_CXGB4=m
CONFIG_ISCSI_TARGET=m
CONFIG_ISCSI_TCP=m
-CONFIG_ISDN_AUDIO=y
-CONFIG_ISDN_CAPI_CAPI20=m
-CONFIG_ISDN_CAPI_CAPIDRV=m
-# CONFIG_ISDN_CAPI_CAPIDRV_VERBOSE is not set
-CONFIG_ISDN_CAPI=m
-CONFIG_ISDN_CAPI_MIDDLEWARE=y
-CONFIG_ISDN_DIVERSION=m
-CONFIG_ISDN_DRV_AVMB1_AVM_CS=m
-CONFIG_ISDN_DRV_AVMB1_B1PCI=m
-CONFIG_ISDN_DRV_AVMB1_B1PCIV4=y
-CONFIG_ISDN_DRV_AVMB1_B1PCMCIA=m
-CONFIG_ISDN_DRV_AVMB1_C4=m
-CONFIG_ISDN_DRV_AVMB1_T1PCI=m
-CONFIG_ISDN_DRV_GIGASET=m
-CONFIG_ISDN_DRV_HISAX=m
-CONFIG_ISDN_I4L=m
-CONFIG_ISDN_MPP=y
-# CONFIG_ISDN_PPP_BSDCOMP is not set
-CONFIG_ISDN_PPP_VJ=y
-CONFIG_ISDN_PPP=y
-CONFIG_ISDN_TTY_FAX=y
-CONFIG_ISDN=y
+# CONFIG_ISDN is not set
# CONFIG_ISI is not set
CONFIG_ISL29003=m
CONFIG_ISL29020=m
@@ -2315,6 +2333,8 @@ CONFIG_IXGBE=m
CONFIG_IXGBEVF_IPSEC=y
CONFIG_IXGBEVF=m
CONFIG_IXGB=m
+# CONFIG_IXP4XX_NPE is not set
+# CONFIG_IXP4XX_QMGR is not set
# CONFIG_JBD2_DEBUG is not set
CONFIG_JBD2=y
# CONFIG_JFFS2_COMPRESSION_OPTIONS is not set
@@ -2341,14 +2361,15 @@ CONFIG_JOYSTICK_ANALOG=m
# CONFIG_JOYSTICK_AS5011 is not set
CONFIG_JOYSTICK_COBRA=m
CONFIG_JOYSTICK_DB9=m
+# CONFIG_JOYSTICK_FSIA6B is not set
CONFIG_JOYSTICK_GAMECON=m
CONFIG_JOYSTICK_GF2K=m
CONFIG_JOYSTICK_GRIP=m
CONFIG_JOYSTICK_GRIP_MP=m
CONFIG_JOYSTICK_GUILLEMOT=m
-CONFIG_JOYSTICK_IFORCE_232=y
+CONFIG_JOYSTICK_IFORCE_232=m
CONFIG_JOYSTICK_IFORCE=m
-CONFIG_JOYSTICK_IFORCE_USB=y
+CONFIG_JOYSTICK_IFORCE_USB=m
CONFIG_JOYSTICK_INTERACT=m
CONFIG_JOYSTICK_JOYDUMP=m
CONFIG_JOYSTICK_MAGELLAN=m
@@ -2389,6 +2410,7 @@ CONFIG_KEXEC=y
# CONFIG_KEYBOARD_ADC is not set
# CONFIG_KEYBOARD_ADP5588 is not set
# CONFIG_KEYBOARD_ADP5589 is not set
+# CONFIG_KEYBOARD_APPLESPI is not set
CONFIG_KEYBOARD_ATKBD=y
# CONFIG_KEYBOARD_CAP11XX is not set
# CONFIG_KEYBOARD_DLINK_DIR685 is not set
@@ -2405,6 +2427,7 @@ CONFIG_KEYBOARD_ATKBD=y
# CONFIG_KEYBOARD_OMAP4 is not set
# CONFIG_KEYBOARD_OPENCORES is not set
CONFIG_KEYBOARD_PMIC8XXX=m
+CONFIG_KEYBOARD_QT1050=m
CONFIG_KEYBOARD_QT1070=m
# CONFIG_KEYBOARD_QT2160 is not set
# CONFIG_KEYBOARD_SAMSUNG is not set
@@ -2415,6 +2438,7 @@ CONFIG_KEYBOARD_QT1070=m
CONFIG_KEYBOARD_TM2_TOUCHKEY=m
# CONFIG_KEYBOARD_XTKBD is not set
CONFIG_KEY_DH_OPERATIONS=y
+CONFIG_KEYS_REQUEST_CACHE=y
CONFIG_KEYS=y
# CONFIG_KGDB_KDB is not set
CONFIG_KGDB_LOW_LEVEL_TRAP=y
@@ -2423,6 +2447,7 @@ CONFIG_KGDB_SERIAL_CONSOLE=y
CONFIG_KGDB_TESTS=y
CONFIG_KGDB=y
# CONFIG_KMX61 is not set
+# CONFIG_KPC2000 is not set
# CONFIG_KPROBE_EVENTS_ON_NOTRACE is not set
CONFIG_KPROBE_EVENTS=y
# CONFIG_KPROBES_SANITY_TEST is not set
@@ -2486,6 +2511,7 @@ CONFIG_LEDS_GPIO=m
CONFIG_LEDS_IS31FL32XX=m
# CONFIG_LEDS_KTD2692 is not set
CONFIG_LEDS_LM3530=m
+CONFIG_LEDS_LM3532=m
# CONFIG_LEDS_LM355x is not set
CONFIG_LEDS_LM3601X=m
# CONFIG_LEDS_LM3642 is not set
@@ -2498,6 +2524,7 @@ CONFIG_LEDS_LP3952=m
# CONFIG_LEDS_LP8501 is not set
# CONFIG_LEDS_LP8860 is not set
CONFIG_LEDS_LT3593=m
+CONFIG_LEDS_MAX77650=m
CONFIG_LEDS_MLXCPLD=m
CONFIG_LEDS_MLXREG=m
CONFIG_LEDS_NIC78BX=m
@@ -2509,7 +2536,9 @@ CONFIG_LEDS_PCA9532=m
CONFIG_LEDS_POWERNV=m
# CONFIG_LEDS_PWM is not set
CONFIG_LEDS_REGULATOR=m
+# CONFIG_LEDS_SPI_BYTE is not set
# CONFIG_LEDS_TCA6507 is not set
+# CONFIG_LEDS_TI_LMU_COMMON is not set
# CONFIG_LEDS_TLC591XX is not set
CONFIG_LEDS_TRIGGER_ACTIVITY=m
CONFIG_LEDS_TRIGGER_AUDIO=m
@@ -2533,6 +2562,7 @@ CONFIG_LED_TRIGGER_PHY=y
# CONFIG_LEGACY_PTYS is not set
CONFIG_LEGACY_VSYSCALL_EMULATE=y
# CONFIG_LEGACY_VSYSCALL_NONE is not set
+# CONFIG_LEGACY_VSYSCALL_XONLY is not set
CONFIG_LIB80211_CRYPT_CCMP=m
CONFIG_LIB80211_CRYPT_TKIP=m
CONFIG_LIB80211_CRYPT_WEP=m
@@ -2550,7 +2580,7 @@ CONFIG_LIBERTAS_USB=m
CONFIG_LIBFC=m
CONFIG_LIBFCOE=m
# CONFIG_LIBIPW_DEBUG is not set
-CONFIG_LIBNVDIMM=y
+CONFIG_LIBNVDIMM=m
# CONFIG_LIDAR_LITE_V2 is not set
CONFIG_LIQUIDIO_VF=m
CONFIG_LIRC=y
@@ -2563,8 +2593,11 @@ CONFIG_LOCALVERSION=""
# CONFIG_LOCALVERSION_AUTO is not set
CONFIG_LOCKD=m
# CONFIG_LOCK_DOWN_IN_EFI_SECURE_BOOT is not set
-# CONFIG_LOCK_DOWN_KERNEL is not set
+# CONFIG_LOCK_DOWN_KERNEL_FORCE_CONFIDENTIALITY is not set
+# CONFIG_LOCK_DOWN_KERNEL_FORCE_INTEGRITY is not set
+CONFIG_LOCK_DOWN_KERNEL_FORCE_NONE=y
CONFIG_LOCKD_V4=y
+# CONFIG_LOCK_EVENT_COUNTS is not set
# CONFIG_LOCK_STAT is not set
# CONFIG_LOCK_TORTURE_TEST is not set
CONFIG_LOCKUP_DETECTOR=y
@@ -2645,9 +2678,11 @@ CONFIG_MARVELL_PHY=m
CONFIG_MAX1363=m
CONFIG_MAX30100=m
# CONFIG_MAX30102 is not set
+CONFIG_MAX31856=m
# CONFIG_MAX44000 is not set
CONFIG_MAX44009=m
# CONFIG_MAX517 is not set
+# CONFIG_MAX5432 is not set
# CONFIG_MAX5481 is not set
# CONFIG_MAX5487 is not set
# CONFIG_MAX5821 is not set
@@ -2655,6 +2690,7 @@ CONFIG_MAX44009=m
# CONFIG_MAX9611 is not set
CONFIG_MAXIM_THERMOCOUPLE=m
CONFIG_MAX_RAW_DEVS=8192
+CONFIG_MB1232=m
# CONFIG_MC3230 is not set
# CONFIG_MCB is not set
# CONFIG_MCORE2 is not set
@@ -2696,7 +2732,7 @@ CONFIG_MEDIA_ATTACH=y
CONFIG_MEDIA_CAMERA_SUPPORT=y
CONFIG_MEDIA_CEC_RC=y
CONFIG_MEDIA_CEC_SUPPORT=y
-# CONFIG_MEDIA_CONTROLLER_DVB is not set
+CONFIG_MEDIA_CONTROLLER_DVB=y
CONFIG_MEDIA_CONTROLLER_REQUEST_API=y
CONFIG_MEDIA_CONTROLLER=y
CONFIG_MEDIA_DIGITAL_TV_SUPPORT=y
@@ -2772,6 +2808,7 @@ CONFIG_MFD_CORE=m
# CONFIG_MFD_MADERA is not set
# CONFIG_MFD_MAX14577 is not set
# CONFIG_MFD_MAX77620 is not set
+CONFIG_MFD_MAX77650=m
# CONFIG_MFD_MAX77686 is not set
# CONFIG_MFD_MAX77693 is not set
# CONFIG_MFD_MAX77843 is not set
@@ -2790,6 +2827,7 @@ CONFIG_MFD_CORE=m
# CONFIG_MFD_RETU is not set
# CONFIG_MFD_RK808 is not set
# CONFIG_MFD_RN5T618 is not set
+# CONFIG_MFD_ROHM_BD70528 is not set
# CONFIG_MFD_ROHM_BD718XX is not set
# CONFIG_MFD_RT5033 is not set
# CONFIG_MFD_SEC_CORE is not set
@@ -2798,6 +2836,7 @@ CONFIG_MFD_CORE=m
CONFIG_MFD_SM501_GPIO=y
CONFIG_MFD_SM501=m
# CONFIG_MFD_SMSC is not set
+# CONFIG_MFD_STMFX is not set
# CONFIG_MFD_STMPE is not set
# CONFIG_MFD_STPMIC1 is not set
# CONFIG_MFD_SYSCON is not set
@@ -2843,17 +2882,6 @@ CONFIG_MISC_ALCOR_PCI=m
CONFIG_MISC_FILESYSTEMS=y
CONFIG_MISC_RTSX_PCI=m
CONFIG_MISC_RTSX_USB=m
-CONFIG_MISDN_AVMFRITZ=m
-CONFIG_MISDN_DSP=m
-CONFIG_MISDN_HFCMULTI=m
-CONFIG_MISDN_HFCPCI=m
-CONFIG_MISDN_HFCUSB=m
-CONFIG_MISDN_INFINEON=m
-CONFIG_MISDN_L1OIP=m
-CONFIG_MISDN=m
-CONFIG_MISDN_NETJET=m
-CONFIG_MISDN_SPEEDFAX=m
-CONFIG_MISDN_W6692=m
CONFIG_MKISS=m
CONFIG_MLX4_CORE_GEN2=y
CONFIG_MLX4_CORE=m
@@ -2870,6 +2898,7 @@ CONFIG_MLX5_ESWITCH=y
# CONFIG_MLX5_FPGA is not set
CONFIG_MLX5_INFINIBAND=m
CONFIG_MLX5_MPFS=y
+CONFIG_MLX5_SW_STEERING=y
CONFIG_MLX90614=m
CONFIG_MLX90632=m
CONFIG_MLXFW=m
@@ -2911,6 +2940,7 @@ CONFIG_MMC_SDHCI_CADENCE=m
# CONFIG_MMC_SDHCI_F_SDH30 is not set
CONFIG_MMC_SDHCI=m
# CONFIG_MMC_SDHCI_OF_ARASAN is not set
+# CONFIG_MMC_SDHCI_OF_ASPEED is not set
# CONFIG_MMC_SDHCI_OF_AT91 is not set
# CONFIG_MMC_SDHCI_OF_DWCMSHC is not set
# CONFIG_MMC_SDHCI_OF_ESDHC is not set
@@ -2930,6 +2960,7 @@ CONFIG_MMC_VIA_SDMMC=m
CONFIG_MMC_VUB300=m
CONFIG_MMC_WBSD=m
CONFIG_MMU=y
+# CONFIG_MODULE_ALLOW_MISSING_NAMESPACE_IMPORTS is not set
# CONFIG_MODULE_COMPRESS is not set
# CONFIG_MODULE_FORCE_LOAD is not set
# CONFIG_MODULE_FORCE_UNLOAD is not set
@@ -2964,6 +2995,7 @@ CONFIG_MOUSE_SYNAPTICS_USB=m
CONFIG_MOUSE_VSXXXAA=m
# CONFIG_MOXA_INTELLIO is not set
# CONFIG_MOXA_SMARTIO is not set
+# CONFIG_MOXTET is not set
# CONFIG_MPIC_MSGR is not set
CONFIG_MPL115_I2C=m
# CONFIG_MPL115_SPI is not set
@@ -2972,18 +3004,17 @@ CONFIG_MPLS_IPTUNNEL=m
CONFIG_MPLS_ROUTING=m
CONFIG_MPU3050_I2C=m
CONFIG_MQ_IOSCHED_DEADLINE=y
-CONFIG_MQ_IOSCHED_KYBER=m
+CONFIG_MQ_IOSCHED_KYBER=y
# CONFIG_MS5611 is not set
# CONFIG_MS5637 is not set
# CONFIG_MS_BLOCK is not set
CONFIG_MSDOS_FS=m
CONFIG_MSDOS_PARTITION=y
CONFIG_MSI_BITMAP_SELFTEST=y
-# CONFIG_MSM_GCC_8994 is not set
-# CONFIG_MSM_GCC_8998 is not set
CONFIG_MSPRO_BLOCK=m
CONFIG_MT7601U=m
CONFIG_MT7603E=m
+CONFIG_MT7615E=m
CONFIG_MT76x0E=m
CONFIG_MT76x0U=m
CONFIG_MT76x2E=m
@@ -3001,6 +3032,7 @@ CONFIG_MTD_CFI_I2=y
# CONFIG_MTD_COMPLEX_MAPPINGS is not set
# CONFIG_MTD_DATAFLASH is not set
# CONFIG_MTD_DOCG3 is not set
+# CONFIG_MTD_HYPERBUS is not set
# CONFIG_MTD_INTEL_VR_NOR is not set
# CONFIG_MTD_JEDECPROBE is not set
# CONFIG_MTD_LPDDR is not set
@@ -3010,13 +3042,26 @@ CONFIG_MTD_MAP_BANK_WIDTH_2=y
CONFIG_MTD_MAP_BANK_WIDTH_4=y
# CONFIG_MTD_MCHP23K256 is not set
# CONFIG_MTD_MTDRAM is not set
+# CONFIG_MTD_NAND_BRCMNAND is not set
+# CONFIG_MTD_NAND_CAFE is not set
+# CONFIG_MTD_NAND_CS553X is not set
# CONFIG_MTD_NAND_DENALI_DT is not set
# CONFIG_MTD_NAND_DENALI_PCI is not set
# CONFIG_MTD_NAND_DISKONCHIP is not set
-# CONFIG_MTD_NAND_ECC_BCH is not set
-# CONFIG_MTD_NAND is not set
+# CONFIG_MTD_NAND_ECC_SW_BCH is not set
+# CONFIG_MTD_NAND_ECC_SW_HAMMING_SMC is not set
+# CONFIG_MTD_NAND_FSL_IFC is not set
+# CONFIG_MTD_NAND_GPIO is not set
+# CONFIG_MTD_NAND_HISI504 is not set
# CONFIG_MTD_NAND_MESON is not set
+# CONFIG_MTD_NAND_MXC is not set
+# CONFIG_MTD_NAND_MXIC is not set
+# CONFIG_MTD_NAND_NANDSIM is not set
# CONFIG_MTD_NAND_OMAP2 is not set
+# CONFIG_MTD_NAND_PLATFORM is not set
+# CONFIG_MTD_NAND_QCOM is not set
+# CONFIG_MTD_NAND_RICOH is not set
+# CONFIG_MTD_NAND_SUNXI is not set
CONFIG_MTD_OF_PARTS=m
# CONFIG_MTD_ONENAND is not set
# CONFIG_MTD_OOPS is not set
@@ -3026,6 +3071,7 @@ CONFIG_MTD_OF_PARTS=m
# CONFIG_MTD_PMC551 is not set
CONFIG_MTD_POWERNV_FLASH=m
# CONFIG_MTD_RAM is not set
+CONFIG_MTD_RAW_NAND=m
# CONFIG_MTD_REDBOOT_PARTS is not set
# CONFIG_MTD_ROM is not set
# CONFIG_MTD_SHARPSL_PARTS is not set
@@ -3041,7 +3087,6 @@ CONFIG_MTD_UBI_BEB_LIMIT=20
# CONFIG_MTD_UBI_GLUEBI is not set
CONFIG_MTD_UBI=m
CONFIG_MTD_UBI_WL_THRESHOLD=4096
-# CONFIG_MTK_MMC is not set
CONFIG_MULTIPLEXER=m
CONFIG_MUX_ADG792A=m
# CONFIG_MUX_ADGS1408 is not set
@@ -3075,10 +3120,13 @@ CONFIG_NET_9P_XEN=m
CONFIG_NET_ACT_BPF=m
CONFIG_NET_ACT_CONNMARK=m
CONFIG_NET_ACT_CSUM=m
+CONFIG_NET_ACT_CTINFO=m
+CONFIG_NET_ACT_CT=m
CONFIG_NET_ACT_GACT=m
CONFIG_NET_ACT_IFE=m
CONFIG_NET_ACT_IPT=m
CONFIG_NET_ACT_MIRRED=m
+CONFIG_NET_ACT_MPLS=m
CONFIG_NET_ACT_NAT=m
CONFIG_NET_ACT_PEDIT=m
CONFIG_NET_ACT_POLICE=m
@@ -3096,7 +3144,6 @@ CONFIG_NET_CLS_CGROUP=y
CONFIG_NET_CLS_FLOWER=m
CONFIG_NET_CLS_FLOW=m
CONFIG_NET_CLS_FW=m
-CONFIG_NET_CLS_IND=y
CONFIG_NET_CLS_MATCHALL=m
CONFIG_NET_CLS_ROUTE4=m
CONFIG_NET_CLS_RSVP6=m
@@ -3113,20 +3160,30 @@ CONFIG_NET_DEVLINK=y
CONFIG_NET_DROP_MONITOR=y
CONFIG_NET_DSA_BCM_SF2=m
# CONFIG_NET_DSA_LANTIQ_GSWIP is not set
-# CONFIG_NET_DSA_LEGACY is not set
CONFIG_NET_DSA_LOOP=m
CONFIG_NET_DSA=m
+# CONFIG_NET_DSA_MICROCHIP_KSZ8795 is not set
+# CONFIG_NET_DSA_MICROCHIP_KSZ9477_I2C is not set
CONFIG_NET_DSA_MICROCHIP_KSZ9477=m
CONFIG_NET_DSA_MICROCHIP_KSZ9477_SPI=m
CONFIG_NET_DSA_MT7530=m
+# CONFIG_NET_DSA_MV88E6060 is not set
CONFIG_NET_DSA_MV88E6XXX_GLOBAL2=y
CONFIG_NET_DSA_MV88E6XXX=m
CONFIG_NET_DSA_MV88E6XXX_PTP=y
CONFIG_NET_DSA_QCA8K=m
# CONFIG_NET_DSA_REALTEK_SMI is not set
+# CONFIG_NET_DSA_SJA1105 is not set
CONFIG_NET_DSA_SMSC_LAN9303_I2C=m
CONFIG_NET_DSA_SMSC_LAN9303_MDIO=m
+CONFIG_NET_DSA_TAG_8021Q=m
+CONFIG_NET_DSA_TAG_GSWIP=m
+CONFIG_NET_DSA_TAG_KSZ=m
+CONFIG_NET_DSA_TAG_SJA1105=m
+CONFIG_NET_DSA_TAG_TRAILER=m
# CONFIG_NET_DSA_VITESSE_VSC73XX is not set
+# CONFIG_NET_DSA_VITESSE_VSC73XX_PLATFORM is not set
+# CONFIG_NET_DSA_VITESSE_VSC73XX_SPI is not set
CONFIG_NET_EMATCH_CANID=m
CONFIG_NET_EMATCH_CMP=m
CONFIG_NET_EMATCH_IPSET=m
@@ -3279,6 +3336,7 @@ CONFIG_NET_SCH_TAPRIO=m
CONFIG_NET_SCH_TBF=m
CONFIG_NET_SCH_TEQL=m
CONFIG_NET_SWITCHDEV=y
+CONFIG_NET_TC_SKB_EXT=y
CONFIG_NET_TEAM=m
CONFIG_NET_TEAM_MODE_ACTIVEBACKUP=m
CONFIG_NET_TEAM_MODE_BROADCAST=m
@@ -3311,6 +3369,7 @@ CONFIG_NET_VENDOR_EMULEX=y
# CONFIG_NET_VENDOR_EZCHIP is not set
# CONFIG_NET_VENDOR_FARADAY is not set
# CONFIG_NET_VENDOR_FUJITSU is not set
+CONFIG_NET_VENDOR_GOOGLE=y
# CONFIG_NET_VENDOR_HISILICON is not set
# CONFIG_NET_VENDOR_HP is not set
# CONFIG_NET_VENDOR_HUAWEI is not set
@@ -3318,6 +3377,7 @@ CONFIG_NET_VENDOR_EMULEX=y
CONFIG_NET_VENDOR_IBM=y
CONFIG_NET_VENDOR_INTEL=y
CONFIG_NET_VENDOR_MARVELL=y
+CONFIG_NET_VENDOR_MELLANOX=y
CONFIG_NET_VENDOR_MICREL=y
# CONFIG_NET_VENDOR_MICROCHIP is not set
# CONFIG_NET_VENDOR_MICROSEMI is not set
@@ -3329,6 +3389,7 @@ CONFIG_NET_VENDOR_NETRONOME=y
CONFIG_NET_VENDOR_NVIDIA=y
CONFIG_NET_VENDOR_OKI=y
CONFIG_NET_VENDOR_PACKET_ENGINES=y
+CONFIG_NET_VENDOR_PENSANDO=y
CONFIG_NET_VENDOR_QLOGIC=y
# CONFIG_NET_VENDOR_QUALCOMM is not set
CONFIG_NET_VENDOR_RDC=y
@@ -3373,6 +3434,7 @@ CONFIG_NFC_NCI_SPI=m
CONFIG_NFC_NXP_NCI_I2C=m
CONFIG_NFC_NXP_NCI=m
CONFIG_NF_CONNTRACK_AMANDA=m
+CONFIG_NF_CONNTRACK_BRIDGE=m
CONFIG_NF_CONNTRACK_EVENTS=y
CONFIG_NF_CONNTRACK_FTP=m
CONFIG_NF_CONNTRACK_H323=m
@@ -3455,16 +3517,15 @@ CONFIG_NFS_V4_1=y
CONFIG_NFS_V4_2=y
CONFIG_NFS_V4=m
CONFIG_NF_TABLES_ARP=y
-CONFIG_NF_TABLES_BRIDGE=y
+CONFIG_NF_TABLES_BRIDGE=m
CONFIG_NF_TABLES_INET=y
CONFIG_NF_TABLES_IPV4=y
CONFIG_NF_TABLES_IPV6=y
CONFIG_NF_TABLES=m
CONFIG_NF_TABLES_NETDEV=y
CONFIG_NF_TABLES_SET=m
+CONFIG_NFT_BRIDGE_META=m
CONFIG_NFT_BRIDGE_REJECT=m
-CONFIG_NFT_CHAIN_ROUTE_IPV4=m
-CONFIG_NFT_CHAIN_ROUTE_IPV6=m
CONFIG_NFT_COMPAT=m
# CONFIG_NFT_CONNLIMIT is not set
CONFIG_NFT_COUNTER=m
@@ -3494,9 +3555,10 @@ CONFIG_NFT_QUOTA=m
CONFIG_NFT_REDIR=m
CONFIG_NFT_REJECT_IPV4=m
CONFIG_NFT_REJECT=m
-# CONFIG_NFT_SOCKET is not set
-# CONFIG_NFT_TPROXY is not set
-# CONFIG_NFT_TUNNEL is not set
+CONFIG_NFT_SOCKET=m
+CONFIG_NFT_SYNPROXY=m
+CONFIG_NFT_TPROXY=m
+CONFIG_NFT_TUNNEL=m
CONFIG_NFT_XFRM=m
CONFIG_N_GSM=m
CONFIG_N_HDLC=m
@@ -3556,6 +3618,7 @@ CONFIG_NLS_MAC_ROMAN=m
CONFIG_NLS_MAC_TURKISH=m
CONFIG_NLS_UTF8=m
CONFIG_NLS=y
+# CONFIG_NOA1305 is not set
# CONFIG_NO_HZ_FULL is not set
CONFIG_NO_HZ_IDLE=y
CONFIG_NO_HZ=y
@@ -3565,18 +3628,20 @@ CONFIG_NORTEL_HERMES=m
CONFIG_NOUVEAU_DEBUG=5
CONFIG_NOUVEAU_DEBUG_DEFAULT=3
# CONFIG_NOUVEAU_DEBUG_MMU is not set
+# CONFIG_NOUVEAU_LEGACY_CTX_SUPPORT is not set
CONFIG_NOZOMI=m
CONFIG_NR_CPUS=1024
CONFIG_NR_IRQS=512
CONFIG_NS83820=m
-CONFIG_NTB_IDT=m
# CONFIG_NTB is not set
-CONFIG_NTB_SWITCHTEC=m
# CONFIG_NTFS_FS is not set
+CONFIG_NULL_TTY=m
CONFIG_NUMA_BALANCING_DEFAULT_ENABLED=y
CONFIG_NUMA_BALANCING=y
CONFIG_NUMA=y
CONFIG_NVME_FC=m
+# CONFIG_NVMEM_REBOOT_MODE is not set
+CONFIG_NVMEM_SYSFS=y
CONFIG_NVME_MULTIPATH=y
CONFIG_NVMEM=y
CONFIG_NVME_RDMA=m
@@ -3588,7 +3653,8 @@ CONFIG_NVME_TARGET_RDMA=m
CONFIG_NVME_TARGET_TCP=m
CONFIG_NVME_TCP=m
# CONFIG_NVM is not set
-# CONFIG_NVRAM is not set
+CONFIG_NVRAM=y
+# CONFIG_NXP_TJA11XX_PHY is not set
# CONFIG_OCFS2_DEBUG_FS is not set
# CONFIG_OCFS2_DEBUG_MASKLOG is not set
CONFIG_OCFS2_FS=m
@@ -3602,6 +3668,7 @@ CONFIG_OF_PMEM=m
# CONFIG_OF_UNITTEST is not set
CONFIG_OF=y
# CONFIG_OMFS_FS is not set
+# CONFIG_OPAL_CORE is not set
CONFIG_OPAL_PRD=m
CONFIG_OPENVSWITCH_GENEVE=m
CONFIG_OPENVSWITCH_GRE=m
@@ -3627,6 +3694,7 @@ CONFIG_P54_USB=m
CONFIG_PA12203001=m
CONFIG_PACKET_DIAG=m
CONFIG_PACKET=y
+CONFIG_PACKING=y
# CONFIG_PAGE_EXTENSION is not set
# CONFIG_PAGE_OWNER is not set
# CONFIG_PAGE_POISONING is not set
@@ -3702,6 +3770,7 @@ CONFIG_PCIEASPM_DEFAULT=y
# CONFIG_PCIEASPM_POWERSAVE is not set
# CONFIG_PCIEASPM_POWER_SUPERSAVE is not set
CONFIG_PCIEASPM=y
+# CONFIG_PCIE_BW is not set
CONFIG_PCIE_CADENCE_HOST=y
CONFIG_PCIE_DPC=y
# CONFIG_PCIE_DW_PLAT_HOST is not set
@@ -3762,6 +3831,7 @@ CONFIG_PHY_CADENCE_SIERRA=m
CONFIG_PHYLIB=y
CONFIG_PHYLINK=m
# CONFIG_PHY_MAPPHONE_MDM6600 is not set
+# CONFIG_PHY_MIXEL_MIPI_DPHY is not set
# CONFIG_PHY_OCELOT_SERDES is not set
# CONFIG_PHY_PXA_28NM_HSIC is not set
# CONFIG_PHY_PXA_28NM_USB2 is not set
@@ -3779,7 +3849,29 @@ CONFIG_PINCTRL_CEDARFORK=m
# CONFIG_PINCTRL_OCELOT is not set
# CONFIG_PINCTRL_QCS404 is not set
CONFIG_PINCTRL_RK805=m
+# CONFIG_PINCTRL_SC7180 is not set
# CONFIG_PINCTRL_SDM660 is not set
+# CONFIG_PINCTRL_SM8150 is not set
+# CONFIG_PINCTRL_STMFX is not set
+# CONFIG_PINCTRL_SUN4I_A10 is not set
+# CONFIG_PINCTRL_SUN50I_A64 is not set
+# CONFIG_PINCTRL_SUN50I_A64_R is not set
+# CONFIG_PINCTRL_SUN50I_H5 is not set
+# CONFIG_PINCTRL_SUN50I_H6 is not set
+# CONFIG_PINCTRL_SUN50I_H6_R is not set
+# CONFIG_PINCTRL_SUN5I is not set
+# CONFIG_PINCTRL_SUN6I_A31 is not set
+# CONFIG_PINCTRL_SUN6I_A31_R is not set
+# CONFIG_PINCTRL_SUN8I_A23 is not set
+# CONFIG_PINCTRL_SUN8I_A23_R is not set
+# CONFIG_PINCTRL_SUN8I_A33 is not set
+# CONFIG_PINCTRL_SUN8I_A83T is not set
+# CONFIG_PINCTRL_SUN8I_A83T_R is not set
+# CONFIG_PINCTRL_SUN8I_H3 is not set
+# CONFIG_PINCTRL_SUN8I_H3_R is not set
+# CONFIG_PINCTRL_SUN8I_V3S is not set
+# CONFIG_PINCTRL_SUN9I_A80 is not set
+# CONFIG_PINCTRL_SUN9I_A80_R is not set
# CONFIG_PINCTRL_SX150X is not set
# CONFIG_PINMUX is not set
CONFIG_PKCS7_MESSAGE_PARSER=y
@@ -3824,6 +3916,7 @@ CONFIG_POWER_RESET_GPIO=y
# CONFIG_POWER_RESET_SYSCON_POWEROFF is not set
CONFIG_POWER_RESET=y
# CONFIG_POWER_SUPPLY_DEBUG is not set
+CONFIG_POWER_SUPPLY_HWMON=y
CONFIG_POWER_SUPPLY=y
# CONFIG_PPC_4K_PAGES is not set
CONFIG_PPC_64K_PAGES=y
@@ -3839,6 +3932,9 @@ CONFIG_PPC_EMULATED_STATS=y
# CONFIG_PPC_EPAPR_HV_BYTECHAN is not set
# CONFIG_PPC_FAST_ENDIAN_SWITCH is not set
# CONFIG_PPC_IRQ_SOFT_MASK_DEBUG is not set
+# CONFIG_PPC_KUAP_DEBUG is not set
+CONFIG_PPC_KUAP=y
+CONFIG_PPC_KUEP=y
CONFIG_PPC_MEM_KEYS=y
# CONFIG_PPC_MEMTRACE is not set
CONFIG_PPC_OF_BOOT_TRAMPOLINE=y
@@ -3850,6 +3946,7 @@ CONFIG_PPC_RADIX_MMU=y
CONFIG_PPC_SMLPAR=y
CONFIG_PPC_SPLPAR=y
CONFIG_PPC_SUBPAGE_PROT=y
+CONFIG_PPC_SVM=y
CONFIG_PPC_TRANSACTIONAL_MEM=y
CONFIG_PPC_VAS=y
CONFIG_PPC=y
@@ -3932,6 +4029,7 @@ CONFIG_PWRSEQ_SIMPLE=m
# CONFIG_QCOM_HIDMA is not set
# CONFIG_QCOM_HIDMA_MGMT is not set
# CONFIG_QCOM_SCM_DOWNLOAD_MODE_DEFAULT is not set
+# CONFIG_QCS_TURING_404 is not set
CONFIG_QEDE=m
CONFIG_QEDF=m
CONFIG_QEDI=m
@@ -3958,7 +4056,6 @@ CONFIG_R6040=m
CONFIG_R8169=m
# CONFIG_R8188EU is not set
CONFIG_R8712U=m
-CONFIG_R8822BE=m
CONFIG_RADIO_ADAPTERS=y
CONFIG_RADIO_MAXIRADIO=m
CONFIG_RADIO_SAA7706H=m
@@ -3972,6 +4069,7 @@ CONFIG_RADIO_WL1273=m
# CONFIG_RAID6_PQ_BENCHMARK is not set
CONFIG_RAID_ATTRS=m
# CONFIG_RANDOM32_SELFTEST is not set
+# CONFIG_RANDOM_TRUST_BOOTLOADER is not set
CONFIG_RANDOM_TRUST_CPU=y
CONFIG_RAPIDIO_CHMAN=m
CONFIG_RAPIDIO_CPS_GEN2=m
@@ -4003,21 +4101,24 @@ CONFIG_RCU_NOCB_CPU=y
# CONFIG_RCU_PERF_TEST is not set
CONFIG_RCU_TORTURE_TEST=m
# CONFIG_RCU_TRACE is not set
-# CONFIG_RC_XBOX_DVD is not set
+CONFIG_RC_XBOX_DVD=m
CONFIG_RD_BZIP2=y
CONFIG_RD_GZIP=y
CONFIG_RD_LZ4=y
CONFIG_RD_LZMA=y
CONFIG_RD_LZO=y
CONFIG_RDMA_RXE=m
+# CONFIG_RDMA_SIW is not set
# CONFIG_RDS_DEBUG is not set
CONFIG_RDS=m
CONFIG_RDS_RDMA=m
CONFIG_RDS_TCP=m
CONFIG_RD_XZ=y
# CONFIG_READABLE_ASM is not set
+# CONFIG_READ_ONLY_THP_FOR_FS is not set
CONFIG_REALTEK_AUTOPM=y
CONFIG_REALTEK_PHY=y
+# CONFIG_REED_SOLOMON_TEST is not set
# CONFIG_REFCOUNT_FULL is not set
CONFIG_REGMAP_I2C=m
CONFIG_REGMAP=y
@@ -4041,6 +4142,7 @@ CONFIG_REGULATOR_BD9571MWV=m
# CONFIG_REGULATOR_LTC3589 is not set
# CONFIG_REGULATOR_LTC3676 is not set
# CONFIG_REGULATOR_MAX1586 is not set
+CONFIG_REGULATOR_MAX77650=m
# CONFIG_REGULATOR_MAX8649 is not set
# CONFIG_REGULATOR_MAX8660 is not set
# CONFIG_REGULATOR_MAX8952 is not set
@@ -4051,7 +4153,9 @@ CONFIG_REGULATOR_BD9571MWV=m
# CONFIG_REGULATOR_PV88080 is not set
# CONFIG_REGULATOR_PV88090 is not set
# CONFIG_REGULATOR_PWM is not set
+# CONFIG_REGULATOR_SLG51000 is not set
# CONFIG_REGULATOR_SY8106A is not set
+# CONFIG_REGULATOR_SY8824X is not set
# CONFIG_REGULATOR_TPS51632 is not set
# CONFIG_REGULATOR_TPS62360 is not set
# CONFIG_REGULATOR_TPS65023 is not set
@@ -4070,7 +4174,7 @@ CONFIG_REISERFS_PROC_INFO=y
CONFIG_RELAY=y
# CONFIG_RELOCATABLE_TEST is not set
CONFIG_RELOCATABLE=y
-CONFIG_REMOTEPROC=m
+CONFIG_REMOTEPROC=y
# CONFIG_RENESAS_PHY is not set
# CONFIG_RESET_ATTACK_MITIGATION is not set
# CONFIG_RESET_TI_SYSCON is not set
@@ -4142,6 +4246,7 @@ CONFIG_RTC_CLASS=y
# CONFIG_RTC_DRV_ABB5ZES3 is not set
CONFIG_RTC_DRV_ABEOZ9=m
CONFIG_RTC_DRV_ABX80X=m
+# CONFIG_RTC_DRV_BD70528 is not set
CONFIG_RTC_DRV_BQ32K=m
CONFIG_RTC_DRV_BQ4802=m
# CONFIG_RTC_DRV_CADENCE is not set
@@ -4256,6 +4361,11 @@ CONFIG_RTLLIB=m
# CONFIG_RTLWIFI_DEBUG is not set
CONFIG_RTLWIFI=m
# CONFIG_RTS5208 is not set
+CONFIG_RTW88_8822BE=y
+CONFIG_RTW88_8822CE=y
+# CONFIG_RTW88_DEBUGFS is not set
+# CONFIG_RTW88_DEBUG is not set
+CONFIG_RTW88=m
CONFIG_RUNTIME_TESTING_MENU=y
CONFIG_RXKAD=y
CONFIG_S2IO=m
@@ -4329,6 +4439,7 @@ CONFIG_SCSI_DMX3191D=m
CONFIG_SCSI_ENCLOSURE=m
CONFIG_SCSI_ESAS2R=m
CONFIG_SCSI_FC_ATTRS=m
+CONFIG_SCSI_FDOMAIN_PCI=m
CONFIG_SCSI_FLASHPOINT=y
CONFIG_SCSI_GDTH=m
# CONFIG_SCSI_HISI_SAS is not set
@@ -4345,7 +4456,6 @@ CONFIG_SCSI_IPR_DUMP=y
CONFIG_SCSI_IPR=m
CONFIG_SCSI_IPR_TRACE=y
# CONFIG_SCSI_IPS is not set
-CONFIG_SCSI_ISCI=m
CONFIG_SCSI_ISCSI_ATTRS=m
CONFIG_SCSI_LOGGING=y
# CONFIG_SCSI_LOWLEVEL_PCMCIA is not set
@@ -4410,6 +4520,8 @@ CONFIG_SECTION_MISMATCH_WARN_ONLY=y
CONFIG_SECURITYFS=y
CONFIG_SECURITY_INFINIBAND=y
# CONFIG_SECURITY_LOADPIN is not set
+CONFIG_SECURITY_LOCKDOWN_LSM_EARLY=y
+CONFIG_SECURITY_LOCKDOWN_LSM=y
CONFIG_SECURITY_NETWORK_XFRM=y
CONFIG_SECURITY_NETWORK=y
# CONFIG_SECURITY_PATH is not set
@@ -4424,6 +4536,7 @@ CONFIG_SECURITY_SELINUX=y
# CONFIG_SECURITY_TOMOYO is not set
CONFIG_SECURITY=y
CONFIG_SECURITY_YAMA=y
+# CONFIG_SENSIRION_SGP30 is not set
CONFIG_SENSORS_AD7314=m
CONFIG_SENSORS_AD7414=m
CONFIG_SENSORS_AD7418=m
@@ -4436,7 +4549,6 @@ CONFIG_SENSORS_ADM1029=m
CONFIG_SENSORS_ADM1031=m
CONFIG_SENSORS_ADM1275=m
CONFIG_SENSORS_ADM9240=m
-# CONFIG_SENSORS_ADS1015 is not set
CONFIG_SENSORS_ADS7828=m
CONFIG_SENSORS_ADS7871=m
CONFIG_SENSORS_ADT7310=m
@@ -4447,6 +4559,7 @@ CONFIG_SENSORS_ADT7470=m
CONFIG_SENSORS_ADT7475=m
CONFIG_SENSORS_AMC6821=m
CONFIG_SENSORS_APDS990X=m
+# CONFIG_SENSORS_AS370 is not set
CONFIG_SENSORS_ASC7621=m
CONFIG_SENSORS_ASPEED=m
CONFIG_SENSORS_ATXP1=m
@@ -4478,9 +4591,13 @@ CONFIG_SENSORS_IBMPOWERNV=y
CONFIG_SENSORS_INA209=m
CONFIG_SENSORS_INA2XX=m
CONFIG_SENSORS_INA3221=m
+# CONFIG_SENSORS_INSPUR_IPSPS is not set
# CONFIG_SENSORS_IR35221 is not set
+# CONFIG_SENSORS_IR38064 is not set
+# CONFIG_SENSORS_IRPS5401 is not set
# CONFIG_SENSORS_ISL29018 is not set
# CONFIG_SENSORS_ISL29028 is not set
+# CONFIG_SENSORS_ISL68137 is not set
CONFIG_SENSORS_IT87=m
CONFIG_SENSORS_JC42=m
CONFIG_SENSORS_LINEAGE=m
@@ -4540,14 +4657,15 @@ CONFIG_SENSORS_NCT7802=m
CONFIG_SENSORS_NCT7904=m
CONFIG_SENSORS_NPCM7XX=m
CONFIG_SENSORS_NTC_THERMISTOR=m
-CONFIG_SENSORS_OCC_P8_I2C=m
-CONFIG_SENSORS_OCC_P9_SBE=m
+# CONFIG_SENSORS_OCC_P8_I2C is not set
+# CONFIG_SENSORS_OCC_P9_SBE is not set
CONFIG_SENSORS_PC87360=m
CONFIG_SENSORS_PC87427=m
CONFIG_SENSORS_PCF8591=m
CONFIG_SENSORS_PMBUS=m
CONFIG_SENSORS_POWR1220=m
CONFIG_SENSORS_PWM_FAN=m
+# CONFIG_SENSORS_PXE1610 is not set
CONFIG_SENSORS_RM3100_I2C=m
CONFIG_SENSORS_RM3100_SPI=m
CONFIG_SENSORS_SCH5627=m
@@ -4601,25 +4719,25 @@ CONFIG_SERIAL_8250_DW=y
CONFIG_SERIAL_8250_EXAR=m
CONFIG_SERIAL_8250_EXTENDED=y
# CONFIG_SERIAL_8250_FINTEK is not set
-# CONFIG_SERIAL_8250 is not set
CONFIG_SERIAL_8250_MANY_PORTS=y
# CONFIG_SERIAL_8250_MID is not set
-CONFIG_SERIAL_8250_MOXA=m
CONFIG_SERIAL_8250_NR_UARTS=32
CONFIG_SERIAL_8250_PCI=y
CONFIG_SERIAL_8250_RSA=y
CONFIG_SERIAL_8250_RT288X=y
CONFIG_SERIAL_8250_RUNTIME_UARTS=32
CONFIG_SERIAL_8250_SHARE_IRQ=y
+CONFIG_SERIAL_8250=y
# CONFIG_SERIAL_ALTERA_JTAGUART is not set
# CONFIG_SERIAL_ALTERA_UART is not set
CONFIG_SERIAL_ARC=m
CONFIG_SERIAL_ARC_NR_PORTS=1
# CONFIG_SERIAL_CONEXANT_DIGICOLOR is not set
CONFIG_SERIAL_CORE_CONSOLE=y
-CONFIG_SERIAL_CORE=m
+CONFIG_SERIAL_CORE=y
CONFIG_SERIAL_DEV_BUS=y
CONFIG_SERIAL_DEV_CTRL_TTYPORT=y
+# CONFIG_SERIAL_FSL_LINFLEXUART is not set
# CONFIG_SERIAL_FSL_LPUART is not set
CONFIG_SERIAL_ICOM=m
# CONFIG_SERIAL_IFX6X60 is not set
@@ -4633,6 +4751,7 @@ CONFIG_SERIAL_OF_PLATFORM=m
# CONFIG_SERIAL_RP2 is not set
# CONFIG_SERIAL_SC16IS7XX is not set
# CONFIG_SERIAL_SCCNXP is not set
+# CONFIG_SERIAL_SIFIVE is not set
# CONFIG_SERIAL_ST_ASC is not set
# CONFIG_SERIAL_TIMBERDALE is not set
# CONFIG_SERIAL_UARTLITE is not set
@@ -4656,8 +4775,8 @@ CONFIG_SFC_FALCON=m
CONFIG_SFC_FALCON_MTD=y
# CONFIG_SFC is not set
CONFIG_SFP=m
-# CONFIG_SGI_IOC4 is not set
CONFIG_SGI_PARTITION=y
+CONFIG_SHUFFLE_PAGE_ALLOCATOR=y
# CONFIG_SI1133 is not set
# CONFIG_SI1145 is not set
# CONFIG_SI7005 is not set
@@ -4777,6 +4896,7 @@ CONFIG_SND_HDA_HWDEP=y
CONFIG_SND_HDA_I915=y
CONFIG_SND_HDA_INPUT_BEEP_MODE=0
CONFIG_SND_HDA_INPUT_BEEP=y
+# CONFIG_SND_HDA_INTEL_DETECT_DMIC is not set
CONFIG_SND_HDA_INTEL=m
CONFIG_SND_HDA_PATCH_LOADER=y
CONFIG_SND_HDA_POWER_SAVE_DEFAULT=0
@@ -4806,6 +4926,7 @@ CONFIG_SND=m
CONFIG_SND_MAESTRO3_INPUT=y
CONFIG_SND_MAESTRO3=m
CONFIG_SND_MAX_CARDS=32
+CONFIG_SND_MESON_G12A_TOHDMITX=m
CONFIG_SND_MIA=m
CONFIG_SND_MIXART=m
CONFIG_SND_MIXER_OSS=m
@@ -4874,6 +4995,7 @@ CONFIG_SND_SOC_CS43130=m
# CONFIG_SND_SOC_CS4341 is not set
# CONFIG_SND_SOC_CS4349 is not set
# CONFIG_SND_SOC_CS53L30 is not set
+CONFIG_SND_SOC_CX2072X=m
CONFIG_SND_SOC_DMIC=m
CONFIG_SND_SOC_ES7134=m
# CONFIG_SND_SOC_ES7241 is not set
@@ -4881,6 +5003,7 @@ CONFIG_SND_SOC_ES7134=m
# CONFIG_SND_SOC_ES8328 is not set
# CONFIG_SND_SOC_FSL_ASOC_CARD is not set
# CONFIG_SND_SOC_FSL_ASRC is not set
+# CONFIG_SND_SOC_FSL_AUDMIX is not set
# CONFIG_SND_SOC_FSL_ESAI is not set
# CONFIG_SND_SOC_FSL_MICFIL is not set
# CONFIG_SND_SOC_FSL_SAI is not set
@@ -4892,6 +5015,7 @@ CONFIG_SND_SOC_HDAC_HDA=m
CONFIG_SND_SOC_HDAC_HDMI=m
CONFIG_SND_SOC_HDMI_CODEC=m
# CONFIG_SND_SOC_IMG is not set
+# CONFIG_SND_SOC_IMX_AUDMIX is not set
# CONFIG_SND_SOC_IMX_AUDMUX is not set
# CONFIG_SND_SOC_IMX_ES8328 is not set
# CONFIG_SND_SOC_INNO_RK3036 is not set
@@ -4932,6 +5056,15 @@ CONFIG_SND_SOC_RT5660=m
# CONFIG_SND_SOC_SGTL5000 is not set
CONFIG_SND_SOC_SIMPLE_AMPLIFIER=m
# CONFIG_SND_SOC_SIRF_AUDIO_CODEC is not set
+CONFIG_SND_SOC_SOF_ACPI=m
+# CONFIG_SND_SOC_SOF_DEBUG is not set
+# CONFIG_SND_SOC_SOF_HDA_ALWAYS_ENABLE_DMI_L1 is not set
+# CONFIG_SND_SOC_SOF_NOCODEC is not set
+# CONFIG_SND_SOC_SOF_NOCODEC_SUPPORT is not set
+# CONFIG_SND_SOC_SOF_OF is not set
+CONFIG_SND_SOC_SOF_PCI=m
+# CONFIG_SND_SOC_SOF_STRICT_ABI_CHECKS is not set
+CONFIG_SND_SOC_SOF_TOPLEVEL=y
CONFIG_SND_SOC_SPDIF=m
# CONFIG_SND_SOC_SSM2305 is not set
# CONFIG_SND_SOC_SSM2602_I2C is not set
@@ -4957,7 +5090,7 @@ CONFIG_SND_SOC_TLV320AIC32X4_SPI=m
# CONFIG_SND_SOC_TS3A227E is not set
CONFIG_SND_SOC_TSCS42XX=m
# CONFIG_SND_SOC_TSCS454 is not set
-# CONFIG_SND_SOC_WCD9335 is not set
+# CONFIG_SND_SOC_UDA1334 is not set
# CONFIG_SND_SOC_WM8510 is not set
# CONFIG_SND_SOC_WM8523 is not set
CONFIG_SND_SOC_WM8524=m
@@ -5022,7 +5155,6 @@ CONFIG_SONY_FF=y
# CONFIG_SONYPI is not set
CONFIG_SOUND=m
CONFIG_SOUND_OSS_CORE_PRECLAIM=y
-CONFIG_SOUNDWIRE_BUS=m
CONFIG_SOUNDWIRE_CADENCE=m
CONFIG_SOUNDWIRE=y
CONFIG_SPAPR_TCE_IOMMU=y
@@ -5107,6 +5239,7 @@ CONFIG_STK3310=m
CONFIG_STMMAC_ETH=m
# CONFIG_STMMAC_PCI is not set
# CONFIG_STMMAC_PLATFORM is not set
+# CONFIG_STMMAC_SELFTESTS is not set
CONFIG_STRICT_DEVMEM=y
# CONFIG_STRING_SELFTEST is not set
CONFIG_STRIP_ASM_SYMS=y
@@ -5119,6 +5252,7 @@ CONFIG_SUNDANCE=m
CONFIG_SUNGEM=m
CONFIG_SUN_PARTITION=y
CONFIG_SUNRPC_DEBUG=y
+# CONFIG_SUNRPC_DISABLE_INSECURE_ENCTYPES is not set
CONFIG_SUNRPC_GSS=m
CONFIG_SUNRPC=m
CONFIG_SUNRPC_XPRT_RDMA=m
@@ -5126,7 +5260,7 @@ CONFIG_SUNRPC_XPRT_RDMA=m
CONFIG_SUSPEND_FREEZER=y
CONFIG_SUSPEND=y
CONFIG_SWAP=y
-# CONFIG_SWIOTLB is not set
+CONFIG_SWIOTLB=y
# CONFIG_SW_SYNC is not set
# CONFIG_SX9500 is not set
CONFIG_SYNC_FILE=y
@@ -5168,12 +5302,12 @@ CONFIG_TCG_NSC=m
# CONFIG_TCG_TIS_I2C_ATMEL is not set
# CONFIG_TCG_TIS_I2C_INFINEON is not set
# CONFIG_TCG_TIS_I2C_NUVOTON is not set
-# CONFIG_TCG_TIS_SPI is not set
+CONFIG_TCG_TIS_SPI=m
# CONFIG_TCG_TIS_ST33ZP24_I2C is not set
# CONFIG_TCG_TIS_ST33ZP24_SPI is not set
CONFIG_TCG_TIS=y
-# CONFIG_TCG_TPM is not set
-# CONFIG_TCG_VTPM_PROXY is not set
+CONFIG_TCG_TPM=y
+CONFIG_TCG_VTPM_PROXY=m
# CONFIG_TCG_XEN is not set
CONFIG_TCM_FC=m
CONFIG_TCM_FILEIO=m
@@ -5209,6 +5343,7 @@ CONFIG_TERANETICS_PHY=m
# CONFIG_TEST_ASYNC_DRIVER_PROBE is not set
# CONFIG_TEST_BITFIELD is not set
# CONFIG_TEST_BITMAP is not set
+# CONFIG_TEST_BLACKHOLE_DEV is not set
# CONFIG_TEST_BPF is not set
# CONFIG_TEST_FIRMWARE is not set
# CONFIG_TEST_HASH is not set
@@ -5219,6 +5354,7 @@ CONFIG_TEST_KSTRTOX=y
# CONFIG_TEST_LIST_SORT is not set
# CONFIG_TEST_LKM is not set
# CONFIG_TEST_MEMCAT_P is not set
+# CONFIG_TEST_MEMINIT is not set
# CONFIG_TEST_OBJAGG is not set
# CONFIG_TEST_OVERFLOW is not set
# CONFIG_TEST_PARMAN is not set
@@ -5229,6 +5365,7 @@ CONFIG_TEST_KSTRTOX=y
# CONFIG_TEST_STACKINIT is not set
# CONFIG_TEST_STATIC_KEYS is not set
# CONFIG_TEST_STRING_HELPERS is not set
+# CONFIG_TEST_STRSCPY is not set
# CONFIG_TEST_SYSCTL is not set
# CONFIG_TEST_UDELAY is not set
# CONFIG_TEST_USER_COPY is not set
@@ -5247,6 +5384,7 @@ CONFIG_THERMAL_GOV_FAIR_SHARE=y
CONFIG_THERMAL_GOV_STEP_WISE=y
# CONFIG_THERMAL_GOV_USER_SPACE is not set
CONFIG_THERMAL_HWMON=y
+# CONFIG_THERMAL_MMIO is not set
# CONFIG_THERMAL_OF is not set
CONFIG_THERMAL_STATISTICS=y
# CONFIG_THERMAL_WRITABLE_TRIPS is not set
@@ -5263,9 +5401,9 @@ CONFIG_TI_ADC128S052=m
CONFIG_TI_ADS1015=m
# CONFIG_TI_ADS124S08 is not set
# CONFIG_TI_ADS7950 is not set
+CONFIG_TI_ADS8344=m
# CONFIG_TI_ADS8688 is not set
# CONFIG_TICK_CPU_ACCOUNTING is not set
-# CONFIG_TI_CPSW_ALE is not set
# CONFIG_TI_CPSW_PHY_SEL is not set
# CONFIG_TI_DAC082S085 is not set
# CONFIG_TI_DAC5571 is not set
@@ -5275,6 +5413,13 @@ CONFIG_TIFM_7XX1=m
CONFIG_TIFM_CORE=m
CONFIG_TIGON3_HWMON=y
CONFIG_TIGON3=m
+# CONFIG_TINYDRM_HX8357D is not set
+# CONFIG_TINYDRM_ILI9225 is not set
+# CONFIG_TINYDRM_ILI9341 is not set
+# CONFIG_TINYDRM_MI0283QT is not set
+# CONFIG_TINYDRM_REPAPER is not set
+# CONFIG_TINYDRM_ST7586 is not set
+# CONFIG_TINYDRM_ST7735R is not set
CONFIG_TIPC_DIAG=m
CONFIG_TIPC=m
# CONFIG_TIPC_MEDIA_IB is not set
@@ -5324,6 +5469,7 @@ CONFIG_TOUCHSCREEN_GUNZE=m
CONFIG_TOUCHSCREEN_ILI210X=m
# CONFIG_TOUCHSCREEN_IMX6UL_TSC is not set
CONFIG_TOUCHSCREEN_INEXIO=m
+CONFIG_TOUCHSCREEN_IQS5XX=m
# CONFIG_TOUCHSCREEN_MAX11801 is not set
CONFIG_TOUCHSCREEN_MCS5000=m
# CONFIG_TOUCHSCREEN_MELFAS_MIP4 is not set
@@ -5372,7 +5518,6 @@ CONFIG_TRACE_EVAL_MAP_FILE=y
# CONFIG_TRACER_SNAPSHOT_PER_CPU_SWAP is not set
CONFIG_TRACER_SNAPSHOT=y
# CONFIG_TRACE_SINK is not set
-# CONFIG_TRACING_EVENTS_GPIO is not set
# CONFIG_TRANSPARENT_HUGEPAGE_ALWAYS is not set
CONFIG_TRANSPARENT_HUGEPAGE_MADVISE=y
CONFIG_TRANSPARENT_HUGEPAGE=y
@@ -5405,6 +5550,7 @@ CONFIG_TYPEC_DP_ALTMODE=m
CONFIG_TYPEC_FUSB302=m
CONFIG_TYPEC=m
CONFIG_TYPEC_MUX_PI3USB30532=m
+CONFIG_TYPEC_NVIDIA_ALTMODE=m
# CONFIG_TYPEC_RT1711H is not set
CONFIG_TYPEC_TCPCI=m
CONFIG_TYPEC_TCPM=m
@@ -5420,6 +5566,7 @@ CONFIG_UBIFS_FS_SECURITY=y
CONFIG_UBIFS_FS_XATTR=y
# CONFIG_UBSAN is not set
# CONFIG_UCB1400_CORE is not set
+# CONFIG_UCLAMP_TASK is not set
CONFIG_UCSI_ACPI=m
CONFIG_UCSI_CCG=m
# CONFIG_UDBG_RTAS_CONSOLE is not set
@@ -5443,6 +5590,8 @@ CONFIG_UIO_PCI_GENERIC=m
CONFIG_UIO_SERCOS3=m
CONFIG_ULI526X=m
# CONFIG_ULTRIX_PARTITION is not set
+# CONFIG_UNICODE_NORMALIZATION_SELFTEST is not set
+CONFIG_UNICODE=y
# CONFIG_UNISYSSPAR is not set
# CONFIG_UNISYS_VISORBUS is not set
CONFIG_UNIX98_PTYS=y
@@ -5467,9 +5616,11 @@ CONFIG_USB_BELKIN=y
# CONFIG_USB_C67X00_HCD is not set
CONFIG_USB_CATC=m
# CONFIG_USB_CDC_COMPOSITE is not set
+# CONFIG_USB_CDNS3 is not set
CONFIG_USB_CHAOSKEY=m
# CONFIG_USB_CHIPIDEA is not set
# CONFIG_USB_CONFIGFS_F_UAC1_LEGACY is not set
+# CONFIG_USB_CONN_GPIO is not set
CONFIG_USB_CXACRU=m
# CONFIG_USB_CYPRESS_CY7C63 is not set
# CONFIG_USB_CYTHERM is not set
@@ -5569,7 +5720,7 @@ CONFIG_USB_HSIC_USB3503=m
CONFIG_USB_HSIC_USB4604=m
CONFIG_USB_HSO=m
CONFIG_USB_HUB_USB251XB=m
-CONFIG_USB_HWA_HCD=m
+# CONFIG_USB_HWA_HCD is not set
CONFIG_USB_IDMOUSE=m
CONFIG_USB_IOWARRIOR=m
CONFIG_USBIP_CORE=m
@@ -5657,7 +5808,6 @@ CONFIG_USB_PWC=m
# CONFIG_USB_R8A66597_HCD is not set
CONFIG_USB_RAINSHADOW_CEC=m
# CONFIG_USB_RAREMONO is not set
-# CONFIG_USB_RIO500 is not set
CONFIG_USB_ROLE_SWITCH=m
CONFIG_USB_RTL8150=m
CONFIG_USB_RTL8152=m
@@ -5746,7 +5896,6 @@ CONFIG_USB_STORAGE_SDDR55=m
CONFIG_USB_STORAGE_USBAT=m
CONFIG_USB_STV06XX=m
CONFIG_USB_SUPPORT=y
-# CONFIG_USB_SWITCH_FSA9480 is not set
# CONFIG_USB_TEST is not set
CONFIG_USB_TMC=m
CONFIG_USB_TRANCEVIBRATOR=m
@@ -5762,9 +5911,8 @@ CONFIG_USB_VIDEO_CLASS=m
CONFIG_USB_VL600=m
CONFIG_USB_WDM=m
# CONFIG_USB_WHCI_HCD is not set
-# CONFIG_USB_WUSB_CBAF_DEBUG is not set
-CONFIG_USB_WUSB_CBAF=m
-CONFIG_USB_WUSB=m
+# CONFIG_USB_WUSB_CBAF is not set
+# CONFIG_USB_WUSB is not set
CONFIG_USB_XHCI_DBGCAP=y
CONFIG_USB_XHCI_HCD=y
# CONFIG_USB_XHCI_HISTB is not set
@@ -5816,6 +5964,7 @@ CONFIG_VIA_RHINE=m
CONFIG_VIA_RHINE_MMIO=y
CONFIG_VIA_VELOCITY=m
# CONFIG_VIDEO_ADV_DEBUG is not set
+# CONFIG_VIDEO_ALLEGRO_DVT is not set
CONFIG_VIDEO_AU0828=m
# CONFIG_VIDEO_AU0828_RC is not set
CONFIG_VIDEO_AU0828_V4L2=y
@@ -5890,7 +6039,6 @@ CONFIG_VIDEO_USBVISION=m
CONFIG_VIDEO_V4L2=m
CONFIG_VIDEO_V4L2_SUBDEV_API=y
# CONFIG_VIDEO_XILINX is not set
-# CONFIG_VIDEO_ZORAN is not set
# CONFIG_VIPERBOARD_ADC is not set
# CONFIG_VIRT_CPU_ACCOUNTING_GEN is not set
CONFIG_VIRT_CPU_ACCOUNTING_NATIVE=y
@@ -5899,13 +6047,16 @@ CONFIG_VIRTIO_BALLOON=m
CONFIG_VIRTIO_BLK=m
# CONFIG_VIRTIO_BLK_SCSI is not set
CONFIG_VIRTIO_CONSOLE=m
+CONFIG_VIRTIO_FS=m
CONFIG_VIRTIO_INPUT=m
+# CONFIG_VIRTIO_IOMMU is not set
CONFIG_VIRTIO_MENU=y
# CONFIG_VIRTIO_MMIO_CMDLINE_DEVICES is not set
CONFIG_VIRTIO_MMIO=m
CONFIG_VIRTIO_NET=m
CONFIG_VIRTIO_PCI_LEGACY=y
CONFIG_VIRTIO_PCI=y
+# CONFIG_VIRTIO_PMEM is not set
CONFIG_VIRTIO_VSOCKETS=m
CONFIG_VIRTIO=y
CONFIG_VIRTUALIZATION=y
@@ -5945,6 +6096,7 @@ CONFIG_W1_MASTER_DS2482=m
CONFIG_W1_MASTER_DS2490=m
# CONFIG_W1_MASTER_GPIO is not set
# CONFIG_W1_MASTER_MATROX is not set
+# CONFIG_W1_MASTER_SGI is not set
CONFIG_W1_SLAVE_DS2405=m
CONFIG_W1_SLAVE_DS2406=m
CONFIG_W1_SLAVE_DS2408=m
@@ -5955,6 +6107,7 @@ CONFIG_W1_SLAVE_DS2431=m
CONFIG_W1_SLAVE_DS2433_CRC=y
CONFIG_W1_SLAVE_DS2433=m
CONFIG_W1_SLAVE_DS2438=m
+# CONFIG_W1_SLAVE_DS250X is not set
CONFIG_W1_SLAVE_DS2780=m
CONFIG_W1_SLAVE_DS2781=m
CONFIG_W1_SLAVE_DS2805=m
@@ -5971,6 +6124,7 @@ CONFIG_W83977F_WDT=m
CONFIG_WATCHDOG_CORE=y
CONFIG_WATCHDOG_HANDLE_BOOT_ENABLED=y
# CONFIG_WATCHDOG_NOWAYOUT is not set
+CONFIG_WATCHDOG_OPEN_TIMEOUT=0
# CONFIG_WATCHDOG_PRETIMEOUT_GOV is not set
CONFIG_WATCHDOG_RTAS=m
CONFIG_WATCHDOG_SYSFS=y
@@ -6048,16 +6202,20 @@ CONFIG_XFS_QUOTA=y
# CONFIG_XFS_RT is not set
# CONFIG_XFS_WARN is not set
# CONFIG_XIL_AXIS_FIFO is not set
+# CONFIG_XILINX_AXI_EMAC is not set
# CONFIG_XILINX_DMA is not set
# CONFIG_XILINX_EMACLITE is not set
CONFIG_XILINX_GMII2RGMII=m
CONFIG_XILINX_PR_DECOUPLER=m
+# CONFIG_XILINX_SDFEC is not set
CONFIG_XILINX_VCU=m
# CONFIG_XILINX_WATCHDOG is not set
+# CONFIG_XILINX_XADC is not set
CONFIG_XILLYBUS=m
# CONFIG_XILLYBUS_OF is not set
CONFIG_XILLYBUS_PCIE=m
# CONFIG_XMON_DEFAULT is not set
+CONFIG_XMON_DEFAULT_RO_MODE=y
CONFIG_XMON_DISASSEMBLY=y
CONFIG_XMON=y
CONFIG_XZ_DEC_IA64=y
diff --git a/kernel-s390x-debug.config b/kernel-s390x-debug.config
index 5c8fceda9..c5e323fc7 100644
--- a/kernel-s390x-debug.config
+++ b/kernel-s390x-debug.config
@@ -1,6 +1,5 @@
# s390
# CONFIG_60XX_WDT is not set
-CONFIG_64BIT=y
CONFIG_6LOWPAN_DEBUGFS=y
CONFIG_6LOWPAN_GHC_EXT_HDR_DEST=m
CONFIG_6LOWPAN_GHC_EXT_HDR_FRAG=m
@@ -38,6 +37,7 @@ CONFIG_ACENIC=m
CONFIG_ACPI_ALS=m
# CONFIG_ACPI_DEBUGGER is not set
CONFIG_ACPI_DEBUG=y
+CONFIG_ACPI_HMAT=y
# CONFIG_ACPI_NFIT is not set
CONFIG_ACPI_PCI_SLOT=y
CONFIG_ACPI_SPCR_TABLE=y
@@ -97,7 +97,9 @@ CONFIG_AD7949=m
CONFIG_ADAPTEC_STARFIRE=m
# CONFIG_ADE7854 is not set
# CONFIG_ADF4350 is not set
+# CONFIG_ADF4371 is not set
# CONFIG_ADFS_FS is not set
+CONFIG_ADIN_PHY=m
# CONFIG_ADIS16080 is not set
# CONFIG_ADIS16130 is not set
# CONFIG_ADIS16136 is not set
@@ -107,6 +109,7 @@ CONFIG_ADAPTEC_STARFIRE=m
# CONFIG_ADIS16240 is not set
# CONFIG_ADIS16260 is not set
# CONFIG_ADIS16400 is not set
+# CONFIG_ADIS16460 is not set
# CONFIG_ADIS16480 is not set
# CONFIG_ADJD_S311 is not set
# CONFIG_ADT7316 is not set
@@ -146,6 +149,7 @@ CONFIG_AIX_PARTITION=y
# CONFIG_AK8974 is not set
# CONFIG_AK8975 is not set
# CONFIG_AL3320A is not set
+# CONFIG_AL_FIC is not set
CONFIG_ALIM1535_WDT=m
# CONFIG_ALIM7101_WDT is not set
CONFIG_ALLOW_LOCKDOWN_LIFT_BY_SYSRQ=y
@@ -174,6 +178,7 @@ CONFIG_APPLDATA_NET_SUM=m
CONFIG_APPLDATA_OS=m
# CONFIG_APPLE_PROPERTIES is not set
# CONFIG_APPLICOM is not set
+CONFIG_AQTION=m
CONFIG_AQUANTIA_PHY=m
CONFIG_AR5523=m
# CONFIG_ARCH_DAVINCI is not set
@@ -181,26 +186,19 @@ CONFIG_AR5523=m
# CONFIG_ARCH_EBSA110 is not set
# CONFIG_ARCH_EP93XX is not set
# CONFIG_ARCH_FOOTBRIDGE is not set
-# CONFIG_ARCH_IOP13XX is not set
# CONFIG_ARCH_IOP32X is not set
-# CONFIG_ARCH_IOP33X is not set
# CONFIG_ARCH_IXP4XX is not set
-# CONFIG_ARCH_KS8695 is not set
-# CONFIG_ARCH_LPC32XX is not set
CONFIG_ARCH_MULTIPLATFORM=y
-# CONFIG_ARCH_NETX is not set
# CONFIG_ARCH_OMAP1 is not set
# CONFIG_ARCH_PXA is not set
CONFIG_ARCH_RANDOM=y
# CONFIG_ARCH_RPC is not set
# CONFIG_ARCH_S3C24XX is not set
# CONFIG_ARCH_SA1100 is not set
-# CONFIG_ARCH_W90X900 is not set
# CONFIG_ARCNET is not set
CONFIG_ARM64_ERRATUM_858921=y
CONFIG_ARM_PTDUMP_DEBUGFS=y
# CONFIG_AS3935 is not set
-# CONFIG_ASIX_PHY is not set
CONFIG_ASYMMETRIC_KEY_TYPE=y
CONFIG_ASYMMETRIC_TPM_KEY_SUBTYPE=m
CONFIG_ASYNC_RAID6_TEST=m
@@ -242,6 +240,7 @@ CONFIG_ATH9K_DEBUGFS=y
CONFIG_ATH9K_HTC=m
# CONFIG_ATH9K_HWRNG is not set
CONFIG_ATH9K=m
+CONFIG_ATH9K_PCI_NO_EEPROM=m
CONFIG_ATH9K_PCI=y
# CONFIG_ATH9K_STATION_STATISTICS is not set
# CONFIG_ATH9K_WOW is not set
@@ -289,6 +288,7 @@ CONFIG_AUTOFS_FS=y
# CONFIG_AUXDISPLAY is not set
CONFIG_AX25_DAMA_SLAVE=y
CONFIG_AX25=m
+CONFIG_AX88796B_PHY=m
CONFIG_B43_BCMA_PIO=y
CONFIG_B43_BCMA=y
CONFIG_B43_BUSES_BCMA_AND_SSB=y
@@ -323,7 +323,6 @@ CONFIG_BACKLIGHT_ARCXCNN=m
CONFIG_BACKLIGHT_CLASS_DEVICE=m
# CONFIG_BACKLIGHT_GENERIC is not set
# CONFIG_BACKLIGHT_GPIO is not set
-CONFIG_BACKLIGHT_LCD_SUPPORT=y
# CONFIG_BACKLIGHT_LM3630A is not set
# CONFIG_BACKLIGHT_LM3639 is not set
CONFIG_BACKLIGHT_LP855X=m
@@ -341,6 +340,7 @@ CONFIG_BATMAN_ADV_DAT=y
CONFIG_BATMAN_ADV=m
CONFIG_BATMAN_ADV_MCAST=y
CONFIG_BATMAN_ADV_NC=y
+CONFIG_BATMAN_ADV_SYSFS=y
CONFIG_BATMAN_ADV_TRACING=y
# CONFIG_BATTERY_BQ27XXX is not set
# CONFIG_BATTERY_DS2760 is not set
@@ -381,6 +381,7 @@ CONFIG_BE2NET=m
CONFIG_BE2NET_SKYHAWK=y
# CONFIG_BEFS_DEBUG is not set
CONFIG_BEFS_FS=m
+# CONFIG_BFQ_CGROUP_DEBUG is not set
CONFIG_BFQ_GROUP_IOSCHED=y
# CONFIG_BFS_FS is not set
CONFIG_BH1750=m
@@ -391,6 +392,7 @@ CONFIG_BINFMT_ELF=y
# CONFIG_BINFMT_FLAT is not set
CONFIG_BINFMT_MISC=m
CONFIG_BINFMT_SCRIPT=y
+CONFIG_BLK_CGROUP_IOCOST=y
CONFIG_BLK_CGROUP_IOLATENCY=y
CONFIG_BLK_CGROUP=y
# CONFIG_BLK_CMDLINE_PARSER is not set
@@ -523,6 +525,7 @@ CONFIG_BT_HCIBTSDIO=m
CONFIG_BT_HCIBTUSB_AUTOSUSPEND=y
CONFIG_BT_HCIBTUSB_BCM=y
CONFIG_BT_HCIBTUSB=m
+# CONFIG_BT_HCIBTUSB_MTK is not set
CONFIG_BT_HCIBTUSB_RTL=y
CONFIG_BT_HCIDTL1=m
CONFIG_BT_HCIUART_3WIRE=y
@@ -547,6 +550,7 @@ CONFIG_BT_LEDS=y
CONFIG_BT_LE=y
CONFIG_BT_MRVL=m
CONFIG_BT_MRVL_SDIO=m
+CONFIG_BT_MTKSDIO=m
# CONFIG_BT_MTKUART is not set
CONFIG_BT_QCA=m
CONFIG_BT_RFCOMM=m
@@ -583,6 +587,7 @@ CONFIG_CAN_EMS_PCI=m
# CONFIG_CAN_EMS_PCMCIA is not set
CONFIG_CAN_EMS_USB=m
CONFIG_CAN_ESD_USB2=m
+# CONFIG_CAN_F81601 is not set
# CONFIG_CAN_FLEXCAN is not set
# CONFIG_CAN_GRCAN is not set
CONFIG_CAN_GS_USB=m
@@ -590,9 +595,13 @@ CONFIG_CAN_GW=m
CONFIG_CAN_HI311X=m
CONFIG_CAN_IFI_CANFD=m
# CONFIG_CAN is not set
+# CONFIG_CAN_J1939 is not set
+# CONFIG_CAN_KVASER_PCIEFD is not set
CONFIG_CAN_KVASER_PCI=m
CONFIG_CAN_KVASER_USB=m
CONFIG_CAN_M_CAN=m
+# CONFIG_CAN_M_CAN_PLATFORM is not set
+# CONFIG_CAN_M_CAN_TCAN4X5X is not set
CONFIG_CAN_MCBA_USB=m
# CONFIG_CAN_MCP251X is not set
CONFIG_CAN_PEAK_PCIEC=y
@@ -639,6 +648,7 @@ CONFIG_CEC_PLATFORM_DRIVERS=y
CONFIG_CEPH_FSCACHE=y
CONFIG_CEPH_FS=m
CONFIG_CEPH_FS_POSIX_ACL=y
+CONFIG_CEPH_FS_SECURITY_LABEL=y
CONFIG_CEPH_LIB=m
CONFIG_CEPH_LIB_PRETTYDEBUG=y
# CONFIG_CEPH_LIB_USE_DNS_RESOLVER is not set
@@ -675,17 +685,17 @@ CONFIG_CGROUPS=y
# CONFIG_CHARGER_GPIO is not set
# CONFIG_CHARGER_ISP1704 is not set
# CONFIG_CHARGER_LP8727 is not set
-# CONFIG_CHARGER_LTC3651 is not set
+CONFIG_CHARGER_LT3651=m
# CONFIG_CHARGER_MANAGER is not set
+CONFIG_CHARGER_MAX77650=m
# CONFIG_CHARGER_MAX8903 is not set
# CONFIG_CHARGER_RT9455 is not set
# CONFIG_CHARGER_SBS is not set
# CONFIG_CHARGER_SMB347 is not set
+CONFIG_CHARGER_UCS1002=m
CONFIG_CHARLCD_BL_FLASH=y
# CONFIG_CHARLCD_BL_OFF is not set
# CONFIG_CHARLCD_BL_ON is not set
-# CONFIG_CHASH_SELFTEST is not set
-# CONFIG_CHASH_STATS is not set
CONFIG_CHECKPOINT_RESTORE=y
CONFIG_CHELSIO_IPSEC_INLINE=y
CONFIG_CHELSIO_T1_1G=y
@@ -695,7 +705,6 @@ CONFIG_CHELSIO_T4_DCB=y
# CONFIG_CHELSIO_T4_FCOE is not set
CONFIG_CHELSIO_T4=m
CONFIG_CHELSIO_T4VF=m
-CONFIG_CHR_DEV_OSST=m
CONFIG_CHR_DEV_SCH=m
CONFIG_CHR_DEV_SG=y
CONFIG_CHR_DEV_ST=m
@@ -704,7 +713,6 @@ CONFIG_CHROME_PLATFORMS=y
CONFIG_CHSC_SCH=m
CONFIG_CHT_DC_TI_PMIC_OPREGION=y
CONFIG_CICADA_PHY=m
-CONFIG_CIFS_ACL=y
CONFIG_CIFS_ALLOW_INSECURE_LEGACY=y
# CONFIG_CIFS_DEBUG2 is not set
# CONFIG_CIFS_DEBUG_DUMP_KEYS is not set
@@ -721,6 +729,12 @@ CONFIG_CIFS_XATTR=y
CONFIG_CLEANCACHE=y
# CONFIG_CLK_HSDK is not set
# CONFIG_CLK_QORIQ is not set
+# CONFIG_CLK_SIFIVE is not set
+# CONFIG_CLK_SUNXI_CLOCKS is not set
+# CONFIG_CLK_SUNXI is not set
+# CONFIG_CLK_SUNXI_PRCM_SUN6I is not set
+# CONFIG_CLK_SUNXI_PRCM_SUN8I is not set
+# CONFIG_CLK_SUNXI_PRCM_SUN9I is not set
# CONFIG_CLOCK_THERMAL is not set
CONFIG_CLS_U32_MARK=y
CONFIG_CLS_U32_PERF=y
@@ -747,6 +761,7 @@ CONFIG_CODA_FS=m
# CONFIG_COMMON_CLK_MAX9485 is not set
# CONFIG_COMMON_CLK_PWM is not set
# CONFIG_COMMON_CLK_SI514 is not set
+# CONFIG_COMMON_CLK_SI5341 is not set
# CONFIG_COMMON_CLK_SI5351 is not set
CONFIG_COMMON_CLK_SI544=m
# CONFIG_COMMON_CLK_SI570 is not set
@@ -757,7 +772,6 @@ CONFIG_COMPACTION=y
CONFIG_COMPAT=y
# CONFIG_COMPILE_TEST is not set
CONFIG_CONFIGFS_FS=y
-CONFIG_CONFIG_SUNRPC_DISABLE_INSECURE_ENCTYPES=y
CONFIG_CONNECTOR=y
CONFIG_CONSOLE_LOGLEVEL_DEFAULT=7
CONFIG_CONSOLE_LOGLEVEL_QUIET=3
@@ -765,6 +779,7 @@ CONFIG_CONTEXT_SWITCH_TRACER=y
CONFIG_CORDIC=m
CONFIG_CORE_DUMP_DEFAULT_ELF_HEADERS=y
CONFIG_CORTINA_PHY=m
+# CONFIG_COUNTER is not set
# CONFIG_CPU5_WDT is not set
CONFIG_CPU_BIG_ENDIAN=y
# CONFIG_CPU_FREQ_DEFAULT_GOV_CONSERVATIVE is not set
@@ -783,6 +798,7 @@ CONFIG_CPU_FREQ_GOV_USERSPACE=y
CONFIG_CPU_FREQ_STAT=y
CONFIG_CPU_FREQ=y
# CONFIG_CPU_HOTPLUG_STATE_CONTROL is not set
+# CONFIG_CPU_IDLE_GOV_HALTPOLL is not set
# CONFIG_CPU_IDLE_GOV_LADDER is not set
# CONFIG_CPU_IDLE_GOV_TEO is not set
# CONFIG_CPU_IDLE is not set
@@ -793,7 +809,6 @@ CONFIG_CPUSETS=y
CONFIG_CRAMFS=m
# CONFIG_CRAMFS_MTD is not set
CONFIG_CRASH_DUMP=y
-CONFIG_CRASH=m
CONFIG_CRC16=y
# CONFIG_CRC32_BIT is not set
# CONFIG_CRC32_SARWATE is not set
@@ -809,14 +824,16 @@ CONFIG_CRC_CCITT=y
CONFIG_CRC_ITU_T=m
CONFIG_CRC_T10DIF=y
# CONFIG_CROS_EC_DEBUGFS is not set
+CONFIG_CROS_EC_ISHTP=m
+# CONFIG_CROS_EC is not set
# CONFIG_CROS_EC_LIGHTBAR is not set
+CONFIG_CROS_EC_RPMSG=m
CONFIG_CROS_KBD_LED_BACKLIGHT=m
CONFIG_CROSS_MEMORY_ATTACH=y
+CONFIG_CROS_USBPD_LOGGER=m
CONFIG_CRYPTO_842=y
CONFIG_CRYPTO_ADIANTUM=m
-CONFIG_CRYPTO_AEGIS128L=m
CONFIG_CRYPTO_AEGIS128=m
-CONFIG_CRYPTO_AEGIS256=m
CONFIG_CRYPTO_AES_S390=m
CONFIG_CRYPTO_AES_TI=m
CONFIG_CRYPTO_AES=y
@@ -845,6 +862,9 @@ CONFIG_CRYPTO_CTS=y
CONFIG_CRYPTO_DEFLATE=y
CONFIG_CRYPTO_DES=m
CONFIG_CRYPTO_DES_S390=m
+# CONFIG_CRYPTO_DEV_ATMEL_ECC is not set
+# CONFIG_CRYPTO_DEV_ATMEL_SHA204A is not set
+# CONFIG_CRYPTO_DEV_CCP_DEBUGFS is not set
# CONFIG_CRYPTO_DEV_CCREE is not set
CONFIG_CRYPTO_DEV_CHELSIO=m
CONFIG_CRYPTO_DEV_CHELSIO_TLS=m
@@ -852,6 +872,7 @@ CONFIG_CRYPTO_DEV_HIFN_795X=m
CONFIG_CRYPTO_DEV_HIFN_795X_RNG=y
# CONFIG_CRYPTO_DEV_HISI_SEC is not set
# CONFIG_CRYPTO_DEV_NITROX_CNN55XX is not set
+# CONFIG_CRYPTO_DEV_SAFEXCEL is not set
# CONFIG_CRYPTO_DEV_SP_CCP is not set
CONFIG_CRYPTO_DEV_VIRTIO=m
CONFIG_CRYPTO_DH=y
@@ -861,6 +882,8 @@ CONFIG_CRYPTO_DRBG_MENU=y
CONFIG_CRYPTO_ECB=y
CONFIG_CRYPTO_ECDH=m
CONFIG_CRYPTO_ECHAINIV=m
+CONFIG_CRYPTO_ECRDSA=m
+CONFIG_CRYPTO_ESSIV=m
CONFIG_CRYPTO_FCRYPT=m
CONFIG_CRYPTO_FIPS=y
CONFIG_CRYPTO_GCM=y
@@ -881,8 +904,6 @@ CONFIG_CRYPTO_MANAGER=y
CONFIG_CRYPTO_MD4=m
CONFIG_CRYPTO_MD5=y
CONFIG_CRYPTO_MICHAEL_MIC=m
-CONFIG_CRYPTO_MORUS1280=m
-CONFIG_CRYPTO_MORUS640=m
CONFIG_CRYPTO_NULL=y
CONFIG_CRYPTO_OFB=m
CONFIG_CRYPTO_PAES_S390=m
@@ -902,9 +923,11 @@ CONFIG_CRYPTO_SHA1_S390=m
CONFIG_CRYPTO_SHA1=y
CONFIG_CRYPTO_SHA256_S390=m
CONFIG_CRYPTO_SHA256=y
+CONFIG_CRYPTO_SHA3_256_S390=m
+CONFIG_CRYPTO_SHA3_512_S390=m
CONFIG_CRYPTO_SHA3=m
-CONFIG_CRYPTO_SHA512=m
CONFIG_CRYPTO_SHA512_S390=m
+CONFIG_CRYPTO_SHA512=y
CONFIG_CRYPTO_SIMD=y
CONFIG_CRYPTO_SM3=m
CONFIG_CRYPTO_SM4=m
@@ -923,8 +946,9 @@ CONFIG_CRYPTO_VMAC=m
CONFIG_CRYPTO_WP512=m
CONFIG_CRYPTO_XCBC=m
CONFIG_CRYPTO_XTS=y
+CONFIG_CRYPTO_XXHASH=m
CONFIG_CRYPTO=y
-# CONFIG_CRYPTO_ZSTD is not set
+CONFIG_CRYPTO_ZSTD=m
CONFIG_CTCM=m
CONFIG_CUSE=m
CONFIG_CW1200=m
@@ -950,9 +974,7 @@ CONFIG_DCSSBLK=m
CONFIG_DE2104X_DSL=0
CONFIG_DE2104X=m
CONFIG_DE4X5=m
-CONFIG_DE_AOC=y
CONFIG_DEBUG_ATOMIC_SLEEP=y
-CONFIG_DEBUG_BLK_CGROUP=y
# CONFIG_DEBUG_BLOCK_EXT_DEVT is not set
CONFIG_DEBUG_BOOT_PARAMS=y
CONFIG_DEBUG_CREDENTIALS=y
@@ -963,16 +985,16 @@ CONFIG_DEBUG_FS=y
# CONFIG_DEBUG_GPIO is not set
CONFIG_DEBUG_HIGHMEM=y
# CONFIG_DEBUG_HOTPLUG_CPU0 is not set
+# CONFIG_DEBUG_INFO_BTF is not set
# CONFIG_DEBUG_INFO_DWARF4 is not set
# CONFIG_DEBUG_INFO_REDUCED is not set
# CONFIG_DEBUG_INFO_SPLIT is not set
-CONFIG_DEBUG_INFO_VTA=y
CONFIG_DEBUG_INFO=y
# CONFIG_DEBUG_KERNEL_DC is not set
CONFIG_DEBUG_KERNEL=y
# CONFIG_DEBUG_KMEMLEAK_AUTO_SCAN is not set
CONFIG_DEBUG_KMEMLEAK_DEFAULT_OFF=y
-CONFIG_DEBUG_KMEMLEAK_EARLY_LOG_SIZE=4096
+CONFIG_DEBUG_KMEMLEAK_MEM_POOL_SIZE=16000
# CONFIG_DEBUG_KMEMLEAK_TEST is not set
CONFIG_DEBUG_KMEMLEAK=y
# CONFIG_DEBUG_KOBJECT is not set
@@ -981,6 +1003,7 @@ CONFIG_DEBUG_LIST=y
CONFIG_DEBUG_LOCK_ALLOC=y
# CONFIG_DEBUG_LOCKDEP is not set
# CONFIG_DEBUG_LOCKING_API_SELFTESTS is not set
+CONFIG_DEBUG_MISC=y
CONFIG_DEBUG_MUTEXES=y
CONFIG_DEBUG_NOTIFIERS=y
CONFIG_DEBUG_OBJECTS_ENABLE_DEFAULT=1
@@ -995,8 +1018,8 @@ CONFIG_DEBUG_OBJECTS=y
# CONFIG_DEBUG_PAGE_REF is not set
CONFIG_DEBUG_PER_CPU_MAPS=y
CONFIG_DEBUG_PERF_USE_VMALLOC=y
-CONFIG_DEBUG_PI_LIST=y
# CONFIG_DEBUG_PINCTRL is not set
+# CONFIG_DEBUG_PLIST is not set
CONFIG_DEBUG_RODATA_TEST=y
CONFIG_DEBUG_RT_MUTEXES=y
CONFIG_DEBUG_RWSEMS=y
@@ -1020,6 +1043,8 @@ CONFIG_DEFAULT_HOSTNAME="(none)"
CONFIG_DEFAULT_HUNG_TASK_TIMEOUT=120
CONFIG_DEFAULT_MMAP_MIN_ADDR=4096
# CONFIG_DEFAULT_RENO is not set
+# CONFIG_DEFAULT_SECURITY_DAC is not set
+CONFIG_DEFAULT_SECURITY_SELINUX=y
# CONFIG_DEFERRED_STRUCT_PAGE_INIT is not set
CONFIG_DETECT_HUNG_TASK=y
CONFIG_DEV_APPLETALK=m
@@ -1044,8 +1069,9 @@ CONFIG_DLM=m
CONFIG_DM9102=m
# CONFIG_DMA_API_DEBUG_SG is not set
CONFIG_DMA_API_DEBUG=y
+# CONFIG_DMABUF_SELFTESTS is not set
# CONFIG_DMA_CMA is not set
-CONFIG_DMADEVICES_DEBUG=y
+# CONFIG_DMADEVICES_DEBUG is not set
# CONFIG_DMADEVICES_VDEBUG is not set
CONFIG_DMADEVICES=y
CONFIG_DMA_ENGINE=y
@@ -1056,11 +1082,13 @@ CONFIG_DMARD10=m
# CONFIG_DMATEST is not set
CONFIG_DM_CACHE=m
CONFIG_DM_CACHE_SMQ=m
+# CONFIG_DM_CLONE is not set
CONFIG_DM_CRYPT=m
CONFIG_DM_DEBUG_BLOCK_MANAGER_LOCKING=y
# CONFIG_DM_DEBUG_BLOCK_STACK_TRACING is not set
CONFIG_DM_DEBUG=y
CONFIG_DM_DELAY=m
+CONFIG_DM_DUST=m
# CONFIG_DM_ERA is not set
CONFIG_DM_FLAKEY=m
CONFIG_DM_INIT=y
@@ -1079,7 +1107,8 @@ CONFIG_DM_UEVENT=y
CONFIG_DM_UNSTRIPED=m
CONFIG_DM_VERITY_FEC=y
CONFIG_DM_VERITY=m
-# CONFIG_DM_WRITECACHE is not set
+# CONFIG_DM_VERITY_VERIFY_ROOTHASH_SIG is not set
+CONFIG_DM_WRITECACHE=m
CONFIG_DM_ZERO=y
CONFIG_DM_ZONED=m
# CONFIG_DNET is not set
@@ -1091,6 +1120,7 @@ CONFIG_DP83848_PHY=m
# CONFIG_DP83867_PHY is not set
# CONFIG_DP83TC811_PHY is not set
CONFIG_DPOT_DAC=m
+# CONFIG_DPS310 is not set
CONFIG_DRAGONRISE_FF=y
CONFIG_DRBD_FAULT_INJECTION=y
CONFIG_DRM_AMD_ACP=y
@@ -1115,6 +1145,7 @@ CONFIG_DRM_DP_CEC=y
# CONFIG_DRM_ETNAVIV is not set
CONFIG_DRM_FBDEV_EMULATION=y
CONFIG_DRM_FBDEV_OVERALLOC=100
+CONFIG_DRM_GM12U320=m
# CONFIG_DRM_HISI_HIBMC is not set
# CONFIG_DRM_I2C_ADV7511 is not set
CONFIG_DRM_I2C_ADV7533=y
@@ -1129,48 +1160,64 @@ CONFIG_DRM_I2C_ADV7533=y
CONFIG_DRM=m
# CONFIG_DRM_MEGACHIPS_STDPXXXX_GE_B850V3_FW is not set
# CONFIG_DRM_MGAG200 is not set
+# CONFIG_DRM_MGA is not set
# CONFIG_DRM_MXSFB is not set
CONFIG_DRM_NOUVEAU_BACKLIGHT=y
# CONFIG_DRM_NOUVEAU is not set
# CONFIG_DRM_NXP_PTN3460 is not set
CONFIG_DRM_PANEL_BRIDGE=y
+CONFIG_DRM_PANEL_FEIYANG_FY07024DI26A30D=m
# CONFIG_DRM_PANEL_ILITEK_IL9322 is not set
# CONFIG_DRM_PANEL_ILITEK_ILI9881C is not set
# CONFIG_DRM_PANEL_INNOLUX_P079ZCA is not set
# CONFIG_DRM_PANEL_JDI_LT070ME05000 is not set
# CONFIG_DRM_PANEL_KINGDISPLAY_KD097D04 is not set
+# CONFIG_DRM_PANEL_LG_LB035Q02 is not set
# CONFIG_DRM_PANEL_LG_LG4573 is not set
# CONFIG_DRM_PANEL_LVDS is not set
+# CONFIG_DRM_PANEL_NEC_NL8048HL11 is not set
+# CONFIG_DRM_PANEL_NOVATEK_NT39016 is not set
# CONFIG_DRM_PANEL_OLIMEX_LCD_OLINUXINO is not set
CONFIG_DRM_PANEL_ORISETECH_OTM8009A=m
+# CONFIG_DRM_PANEL_OSD_OSD101T2587_53TS is not set
# CONFIG_DRM_PANEL_PANASONIC_VVX10F034N00 is not set
# CONFIG_DRM_PANEL_RASPBERRYPI_TOUCHSCREEN is not set
+# CONFIG_DRM_PANEL_RAYDIUM_RM67191 is not set
# CONFIG_DRM_PANEL_RAYDIUM_RM68200 is not set
+CONFIG_DRM_PANEL_ROCKTECH_JH057N00900=m
+CONFIG_DRM_PANEL_RONBO_RB070D30=m
# CONFIG_DRM_PANEL_SAMSUNG_LD9040 is not set
# CONFIG_DRM_PANEL_SAMSUNG_S6D16D0 is not set
# CONFIG_DRM_PANEL_SAMSUNG_S6E3HA2 is not set
CONFIG_DRM_PANEL_SAMSUNG_S6E63J0X03=m
+# CONFIG_DRM_PANEL_SAMSUNG_S6E63M0 is not set
# CONFIG_DRM_PANEL_SAMSUNG_S6E8AA0 is not set
CONFIG_DRM_PANEL_SEIKO_43WVF1G=m
# CONFIG_DRM_PANEL_SHARP_LQ101R1SX01 is not set
+# CONFIG_DRM_PANEL_SHARP_LS037V7DW01 is not set
# CONFIG_DRM_PANEL_SHARP_LS043T1LE01 is not set
# CONFIG_DRM_PANEL_SIMPLE is not set
# CONFIG_DRM_PANEL_SITRONIX_ST7701 is not set
# CONFIG_DRM_PANEL_SITRONIX_ST7789V is not set
+# CONFIG_DRM_PANEL_SONY_ACX565AKM is not set
+# CONFIG_DRM_PANEL_TPO_TD028TTEC1 is not set
+# CONFIG_DRM_PANEL_TPO_TD043MTEA1 is not set
# CONFIG_DRM_PANEL_TPO_TPG110 is not set
# CONFIG_DRM_PANEL_TRULY_NT35597_WQXGA is not set
CONFIG_DRM_PANEL=y
# CONFIG_DRM_PARADE_PS8622 is not set
# CONFIG_DRM_QXL is not set
+# CONFIG_DRM_R128 is not set
# CONFIG_DRM_RADEON is not set
CONFIG_DRM_RADEON_USERPTR=y
# CONFIG_DRM_RCAR_DW_HDMI is not set
# CONFIG_DRM_RCAR_LVDS is not set
+# CONFIG_DRM_SAVAGE is not set
# CONFIG_DRM_SII902X is not set
CONFIG_DRM_SII9234=m
# CONFIG_DRM_SIL_SII8620 is not set
+# CONFIG_DRM_TDFX is not set
# CONFIG_DRM_THINE_THC63LVD1024 is not set
-# CONFIG_DRM_TINYDRM is not set
CONFIG_DRM_TI_SN65DSI86=m
CONFIG_DRM_TI_TFP410=m
CONFIG_DRM_TOSHIBA_TC358764=m
@@ -1178,6 +1225,7 @@ CONFIG_DRM_TOSHIBA_TC358764=m
CONFIG_DRM_UDL=m
# CONFIG_DRM_VBOXVIDEO is not set
CONFIG_DRM_VGEM=m
+# CONFIG_DRM_VIA is not set
CONFIG_DRM_VIRTIO_GPU=m
# CONFIG_DRM_VKMS is not set
# CONFIG_DRM_XEN is not set
@@ -1239,6 +1287,7 @@ CONFIG_DVB_USB_AZ6007=m
CONFIG_DVB_USB_AZ6027=m
CONFIG_DVB_USB_CE6230=m
CONFIG_DVB_USB_CINERGY_T2=m
+CONFIG_DVB_USB_CXUSB_ANALOG=y
CONFIG_DVB_USB_CXUSB=m
# CONFIG_DVB_USB_DEBUG is not set
CONFIG_DVB_USB_DIB0700=m
@@ -1272,6 +1321,8 @@ CONFIG_DVB_USB_ZD1301=m
CONFIG_DW_DMAC_CORE=m
# CONFIG_DW_DMAC is not set
CONFIG_DW_DMAC_PCI=m
+CONFIG_DW_EDMA=m
+CONFIG_DW_EDMA_PCIE=m
# CONFIG_DW_WATCHDOG is not set
CONFIG_DYNAMIC_DEBUG=y
CONFIG_DYNAMIC_FTRACE=y
@@ -1300,6 +1351,7 @@ CONFIG_EEPROM_LEGACY=m
CONFIG_EEPROM_MAX6875=m
CONFIG_EFI_PARTITION=y
CONFIG_EFI_PGT_DUMP=y
+# CONFIG_EFI_RCI2_TABLE is not set
# CONFIG_EFI_TEST is not set
# CONFIG_EFS_FS is not set
# CONFIG_EMBEDDED is not set
@@ -1320,6 +1372,7 @@ CONFIG_ETHERNET=y
# CONFIG_ETHOC is not set
# CONFIG_EUROTECH_WDT is not set
# CONFIG_EVM is not set
+# CONFIG_EXFAT_FS is not set
# CONFIG_EXPERT is not set
CONFIG_EXPOLINE_AUTO=y
# CONFIG_EXPOLINE_FULL is not set
@@ -1334,6 +1387,7 @@ CONFIG_EXT4_FS_SECURITY=y
CONFIG_EXT4_FS=y
CONFIG_EXT4_USE_FOR_EXT2=y
# CONFIG_EXTCON_ADC_JACK is not set
+# CONFIG_EXTCON_FSA9480 is not set
# CONFIG_EXTCON_GPIO is not set
# CONFIG_EXTCON_MAX3355 is not set
# CONFIG_EXTCON_PTN5150 is not set
@@ -1419,11 +1473,11 @@ CONFIG_FB_VESA=y
CONFIG_FB_VIRTUAL=m
# CONFIG_FB_VOODOO1 is not set
# CONFIG_FB_VT8623 is not set
-CONFIG_FCOE_FNIC=m
# CONFIG_FCOE is not set
# CONFIG_FDDI is not set
# CONFIG_FEALNX is not set
CONFIG_FHANDLE=y
+# CONFIG_FIELDBUS_DEV is not set
# CONFIG_FIND_BIT_BENCHMARK is not set
# CONFIG_FIREWIRE is not set
CONFIG_FIREWIRE_NET=m
@@ -1434,11 +1488,6 @@ CONFIG_FIREWIRE_SBP2=m
# CONFIG_FIRMWARE_EDID is not set
CONFIG_FIXED_PHY=y
CONFIG_FM10K=m
-CONFIG_FMC_CHARDEV=m
-CONFIG_FMC_FAKEDEV=m
-# CONFIG_FMC is not set
-CONFIG_FMC_TRIVIAL=m
-CONFIG_FMC_WRITE_EEPROM=m
# CONFIG_FONTS is not set
CONFIG_FORCEDETH=m
CONFIG_FORTIFY_SOURCE=y
@@ -1479,13 +1528,14 @@ CONFIG_FSI_MASTER_HUB=m
# CONFIG_FSI_SBEFIFO is not set
CONFIG_FSI_SCOM=m
# CONFIG_FSL_EDMA is not set
-# CONFIG_FSL_ENETC is not set
-# CONFIG_FSL_ENETC_PTP_CLOCK is not set
-# CONFIG_FSL_ENETC_VF is not set
+# CONFIG_FSL_ENETC_MDIO is not set
# CONFIG_FSL_PQ_MDIO is not set
# CONFIG_FSL_QDMA is not set
CONFIG_FS_MBCACHE=y
CONFIG_FSNOTIFY=y
+# CONFIG_FS_VERITY_BUILTIN_SIGNATURES is not set
+# CONFIG_FS_VERITY_DEBUG is not set
+CONFIG_FS_VERITY=y
# CONFIG_FTL is not set
CONFIG_FTRACE_MCOUNT_RECORD=y
# CONFIG_FTRACE_STARTUP_TEST is not set
@@ -1506,8 +1556,10 @@ CONFIG_FUSION_SPI=m
CONFIG_FUTEX=y
# CONFIG_FW_CFG_SYSFS_CMDLINE is not set
CONFIG_FW_CFG_SYSFS=m
+CONFIG_FW_LOADER_COMPRESS=y
# CONFIG_FW_LOADER_USER_HELPER is not set
CONFIG_FW_LOADER=y
+CONFIG_FXAS21002C=m
CONFIG_GACT_PROB=y
CONFIG_GAMEPORT_EMU10K1=m
CONFIG_GAMEPORT_FM801=m
@@ -1517,7 +1569,11 @@ CONFIG_GAMEPORT_NS558=m
# CONFIG_GCC_PLUGIN_LATENT_ENTROPY is not set
# CONFIG_GCC_PLUGIN_RANDSTRUCT is not set
# CONFIG_GCC_PLUGIN_STACKLEAK is not set
+# CONFIG_GCC_PLUGIN_STRUCTLEAK_BYREF_ALL is not set
+# CONFIG_GCC_PLUGIN_STRUCTLEAK_BYREF is not set
# CONFIG_GCC_PLUGIN_STRUCTLEAK is not set
+# CONFIG_GCC_PLUGIN_STRUCTLEAK_USER is not set
+# CONFIG_GCC_PLUGIN_STRUCTLEAK_VERBOSE is not set
CONFIG_GCC_PLUGINS=y
# CONFIG_GCOV_KERNEL is not set
# CONFIG_GDB_SCRIPTS is not set
@@ -1564,6 +1620,7 @@ CONFIG_GPIOLIB_FASTPATH_LIMIT=512
# CONFIG_GPIO_MAX7300 is not set
# CONFIG_GPIO_MAX7301 is not set
# CONFIG_GPIO_MAX732X is not set
+CONFIG_GPIO_MAX77650=m
# CONFIG_GPIO_MB86S7X is not set
# CONFIG_GPIO_MC33880 is not set
# CONFIG_GPIO_MOCKUP is not set
@@ -1592,6 +1649,7 @@ CONFIG_GREENASIA_FF=y
# CONFIG_GS_FPGABOOT is not set
CONFIG_GTP=m
# CONFIG_GUP_BENCHMARK is not set
+CONFIG_GVE=m
# CONFIG_HABANA_AI is not set
CONFIG_HAMACHI=m
CONFIG_HAMRADIO=y
@@ -1602,6 +1660,8 @@ CONFIG_HARDENED_USERCOPY=y
CONFIG_HD44780=m
# CONFIG_HDC100X is not set
CONFIG_HEADERS_CHECK=y
+# CONFIG_HEADERS_INSTALL is not set
+# CONFIG_HEADER_TEST is not set
CONFIG_HERMES_CACHE_FW_ON_INIT=y
CONFIG_HERMES=m
CONFIG_HERMES_PRISM=y
@@ -1628,6 +1688,7 @@ CONFIG_HID_CMEDIA=m
CONFIG_HID_CORSAIR=m
CONFIG_HID_COUGAR=m
CONFIG_HID_CP2112=m
+# CONFIG_HID_CREATIVE_SB0540 is not set
CONFIG_HID_CYPRESS=m
CONFIG_HID_DRAGONRISE=m
CONFIG_HID_ELAN=m
@@ -1656,6 +1717,7 @@ CONFIG_HID_LENOVO=m
CONFIG_HID_LOGITECH_DJ=m
CONFIG_HID_LOGITECH_HIDPP=m
CONFIG_HID_LOGITECH=m
+CONFIG_HID_MACALLY=m
CONFIG_HID_MAGICMOUSE=m
CONFIG_HID_MALTRON=m
CONFIG_HID_MAYFLASH=m
@@ -1705,6 +1767,7 @@ CONFIG_HID_THRUSTMASTER=m
CONFIG_HID_TIVO=m
CONFIG_HID_TOPSEED=m
CONFIG_HID_TWINHAN=m
+CONFIG_HID_U2FZERO=m
CONFIG_HID_UCLOGIC=m
CONFIG_HID_UDRAW_PS3=m
CONFIG_HID_VIEWSONIC=m
@@ -1716,43 +1779,9 @@ CONFIG_HID_ZEROPLUS=m
CONFIG_HID_ZYDACRON=m
CONFIG_HIGH_RES_TIMERS=y
# CONFIG_HIPPI is not set
-CONFIG_HISAX_16_3=y
-CONFIG_HISAX_1TR6=y
-CONFIG_HISAX_AVM_A1_CS=m
-CONFIG_HISAX_AVM_A1_PCMCIA=y
-CONFIG_HISAX_BKM_A4T=y
-# CONFIG_HISAX_DEBUG is not set
-CONFIG_HISAX_DIEHLDIVA=y
-CONFIG_HISAX_ELSA_CS=m
-CONFIG_HISAX_ELSA=y
-CONFIG_HISAX_ENTERNOW_PCI=y
-CONFIG_HISAX_EURO=y
-CONFIG_HISAX_FRITZ_PCIPNP=m
-CONFIG_HISAX_FRITZPCI=y
-CONFIG_HISAX_GAZEL=y
-CONFIG_HISAX_HFC4S8S=m
-CONFIG_HISAX_HFC_PCI=y
-CONFIG_HISAX_HFC_SX=y
-# CONFIG_HISAX_HFCUSB is not set
-CONFIG_HISAX_MAX_CARDS=8
-CONFIG_HISAX_NETJET_U=y
-CONFIG_HISAX_NETJET=y
-CONFIG_HISAX_NI1=y
-CONFIG_HISAX_NICCY=y
-CONFIG_HISAX_NO_KEYPAD=y
-CONFIG_HISAX_NO_LLC=y
-CONFIG_HISAX_NO_SENDCOMPLETE=y
-CONFIG_HISAX_S0BOX=y
-CONFIG_HISAX_SCT_QUADRO=y
-CONFIG_HISAX_SEDLBAUER_CS=m
-CONFIG_HISAX_SEDLBAUER=y
-CONFIG_HISAX_ST5481=m
-CONFIG_HISAX_TELES_CS=m
-CONFIG_HISAX_TELESPCI=y
-CONFIG_HISAX_W6692=y
CONFIG_HIST_TRIGGERS=y
# CONFIG_HMC6352 is not set
-# CONFIG_HMC_DRV is not set
+CONFIG_HMC_DRV=m
CONFIG_HOLTEK_FF=y
# CONFIG_HOSTAP is not set
CONFIG_HOTPLUG_CPU=y
@@ -1810,8 +1839,8 @@ CONFIG_I2C_ALGOBIT=m
# CONFIG_I2C_AMD756 is not set
# CONFIG_I2C_AMD756_S4882 is not set
# CONFIG_I2C_AMD8111 is not set
+CONFIG_I2C_AMD_MP2=m
# CONFIG_I2C_ARB_GPIO_CHALLENGE is not set
-# CONFIG_I2C_BCM2048 is not set
# CONFIG_I2C_CADENCE is not set
# CONFIG_I2C_CBUS_GPIO is not set
# CONFIG_I2C_CHARDEV is not set
@@ -1910,6 +1939,7 @@ CONFIG_IIO_BUFFER=y
CONFIG_IIO_CONFIGFS=m
CONFIG_IIO_CONSUMERS_PER_TRIGGER=2
CONFIG_IIO_CROS_EC_ACCEL_LEGACY=m
+# CONFIG_IIO_CROS_EC_SENSORS_LID_ANGLE is not set
# CONFIG_IIO_HRTIMER_TRIGGER is not set
CONFIG_IIO_INTERRUPT_TRIGGER=m
# CONFIG_IIO is not set
@@ -1934,16 +1964,26 @@ CONFIG_IIO_TIGHTLOOP_TRIGGER=m
CONFIG_IIO_TRIGGERED_BUFFER=m
CONFIG_IIO_TRIGGER=y
# CONFIG_IKCONFIG is not set
-# CONFIG_IMA_APPRAISE is not set
-CONFIG_IMA_DEFAULT_HASH_SHA1=y
-# CONFIG_IMA_DEFAULT_HASH_SHA256 is not set
+CONFIG_IKHEADERS=m
+CONFIG_IMA_APPRAISE_BOOTPARAM=y
+# CONFIG_IMA_APPRAISE_BUILD_POLICY is not set
+CONFIG_IMA_APPRAISE_MODSIG=y
+CONFIG_IMA_APPRAISE=y
+# CONFIG_IMA_ARCH_POLICY is not set
+# CONFIG_IMA_BLACKLIST_KEYRING is not set
+# CONFIG_IMA_DEFAULT_HASH_SHA1 is not set
+CONFIG_IMA_DEFAULT_HASH_SHA256=y
+# CONFIG_IMA_DEFAULT_HASH_SHA512 is not set
+CONFIG_IMA_KEXEC=y
CONFIG_IMA_KEYRINGS_PERMIT_SIGNED_BY_BUILTIN_OR_SECONDARY=y
+# CONFIG_IMA_LOAD_X509 is not set
CONFIG_IMA_LSM_RULES=y
CONFIG_IMA_MEASURE_PCR_IDX=10
CONFIG_IMA_NG_TEMPLATE=y
CONFIG_IMA_READ_POLICY=y
# CONFIG_IMA_SIG_TEMPLATE is not set
# CONFIG_IMA_TEMPLATE is not set
+# CONFIG_IMA_TRUSTED_KEYRING is not set
CONFIG_IMA_WRITE_POLICY=y
CONFIG_IMA=y
# CONFIG_IMG_ASCII_LCD is not set
@@ -1952,10 +1992,6 @@ CONFIG_INET6_AH=m
CONFIG_INET6_ESP=m
CONFIG_INET6_ESP_OFFLOAD=m
CONFIG_INET6_IPCOMP=m
-CONFIG_INET6_XFRM_MODE_BEET=m
-CONFIG_INET6_XFRM_MODE_ROUTEOPTIMIZATION=m
-CONFIG_INET6_XFRM_MODE_TRANSPORT=m
-CONFIG_INET6_XFRM_MODE_TUNNEL=m
CONFIG_INET_AH=m
CONFIG_INET_DIAG_DESTROY=y
CONFIG_INET_DIAG=m
@@ -1965,14 +2001,12 @@ CONFIG_INET_IPCOMP=m
CONFIG_INET_RAW_DIAG=m
CONFIG_INET_TUNNEL=m
CONFIG_INET_UDP_DIAG=m
-CONFIG_INET_XFRM_MODE_BEET=m
-CONFIG_INET_XFRM_MODE_TRANSPORT=m
-CONFIG_INET_XFRM_MODE_TUNNEL=m
CONFIG_INET=y
CONFIG_INFINIBAND_ADDR_TRANS=y
# CONFIG_INFINIBAND_BNXT_RE is not set
# CONFIG_INFINIBAND_CXGB3 is not set
# CONFIG_INFINIBAND_CXGB4 is not set
+CONFIG_INFINIBAND_EFA=m
# CONFIG_INFINIBAND_EXP_LEGACY_VERBS_NEW_UAPI is not set
CONFIG_INFINIBAND_I40IW=m
CONFIG_INFINIBAND_IPOIB_CM=y
@@ -1983,8 +2017,6 @@ CONFIG_INFINIBAND_ISER=m
CONFIG_INFINIBAND_ISERT=m
CONFIG_INFINIBAND=m
# CONFIG_INFINIBAND_MTHCA is not set
-# CONFIG_INFINIBAND_NES_DEBUG is not set
-# CONFIG_INFINIBAND_NES is not set
# CONFIG_INFINIBAND_OCRDMA is not set
CONFIG_INFINIBAND_ON_DEMAND_PAGING=y
CONFIG_INFINIBAND_QEDR=m
@@ -1998,7 +2030,10 @@ CONFIG_INFINIBAND_USER_MAD=m
CONFIG_INFINIBAND_USNIC=m
# CONFIG_INFINIBAND_VMWARE_PVRDMA is not set
# CONFIG_INFTL is not set
+# CONFIG_INIT_ON_ALLOC_DEFAULT_ON is not set
+# CONFIG_INIT_ON_FREE_DEFAULT_ON is not set
CONFIG_INITRAMFS_SOURCE=""
+CONFIG_INIT_STACK_NONE=y
CONFIG_INOTIFY_USER=y
# CONFIG_INPUT_AD714X is not set
# CONFIG_INPUT_ADXL34X is not set
@@ -2021,6 +2056,7 @@ CONFIG_INPUT_GP2A=m
# CONFIG_INPUT_GPIO_BEEPER is not set
# CONFIG_INPUT_GPIO_DECODER is not set
CONFIG_INPUT_GPIO_ROTARY_ENCODER=m
+CONFIG_INPUT_GPIO_VIBRA=m
CONFIG_INPUT_IDEAPAD_SLIDEBAR=m
# CONFIG_INPUT_IMS_PCU is not set
# CONFIG_INPUT_JOYDEV is not set
@@ -2031,6 +2067,7 @@ CONFIG_INPUT_KXTJ9=m
# CONFIG_INPUT_KXTJ9_POLLED_MODE is not set
CONFIG_INPUT_LEDS=y
# CONFIG_INPUT_MATRIXKMAP is not set
+CONFIG_INPUT_MAX77650_ONKEY=m
# CONFIG_INPUT_MISC is not set
# CONFIG_INPUT_MMA8450 is not set
# CONFIG_INPUT_MOUSEDEV is not set
@@ -2060,6 +2097,7 @@ CONFIG_INTEGRITY_ASYMMETRIC_KEYS=y
CONFIG_INTEGRITY_AUDIT=y
# CONFIG_INTEGRITY_PLATFORM_KEYRING is not set
CONFIG_INTEGRITY_SIGNATURE=y
+CONFIG_INTEGRITY_TRUSTED_KEYRING=y
CONFIG_INTEGRITY=y
# CONFIG_INTEL_IDMA64 is not set
CONFIG_INTEL_SOC_PMIC_CHTDC_TI=m
@@ -2079,7 +2117,8 @@ CONFIG_IO_DELAY_0X80=y
CONFIG_IOMMU_DEBUGFS=y
# CONFIG_IOMMU_DEFAULT_PASSTHROUGH is not set
CONFIG_IOMMU_SUPPORT=y
-CONFIG_IOSCHED_BFQ=m
+# CONFIG_IONIC is not set
+CONFIG_IOSCHED_BFQ=y
CONFIG_IO_STRICT_DEVMEM=y
CONFIG_IP6_NF_FILTER=m
CONFIG_IP6_NF_IPTABLES=m
@@ -2109,6 +2148,7 @@ CONFIG_IPC_NS=y
CONFIG_IPDDP_ENCAP=y
CONFIG_IPDDP=m
CONFIG_IP_FIB_TRIE_STATS=y
+# CONFIG_IPMB_DEVICE_INTERFACE is not set
CONFIG_IPMI_DEVICE_INTERFACE=m
CONFIG_IPMI_HANDLER=m
# CONFIG_IPMI_PANIC_EVENT is not set
@@ -2144,7 +2184,6 @@ CONFIG_IP_NF_TARGET_TTL=m
CONFIG_IP_PIMSM_V1=y
CONFIG_IP_PIMSM_V2=y
# CONFIG_IP_PNP is not set
-CONFIG_IPPP_FILTER=y
CONFIG_IP_ROUTE_MULTIPATH=y
CONFIG_IP_ROUTE_VERBOSE=y
CONFIG_IP_SCTP=m
@@ -2194,7 +2233,7 @@ CONFIG_IP_VS_LBLC=m
CONFIG_IP_VS_LBLCR=m
CONFIG_IP_VS_LC=m
CONFIG_IP_VS=m
-# CONFIG_IP_VS_MH is not set
+CONFIG_IP_VS_MH=m
CONFIG_IP_VS_MH_TAB_INDEX=12
CONFIG_IP_VS_NQ=m
CONFIG_IP_VS_OVF=m
@@ -2256,28 +2295,7 @@ CONFIG_ISCSI_BOOT_SYSFS=m
CONFIG_ISCSI_TARGET_CXGB4=m
CONFIG_ISCSI_TARGET=m
CONFIG_ISCSI_TCP=m
-CONFIG_ISDN_AUDIO=y
-CONFIG_ISDN_CAPI_CAPI20=m
-CONFIG_ISDN_CAPI_CAPIDRV=m
-# CONFIG_ISDN_CAPI_CAPIDRV_VERBOSE is not set
-CONFIG_ISDN_CAPI=m
-CONFIG_ISDN_CAPI_MIDDLEWARE=y
-CONFIG_ISDN_DIVERSION=m
-CONFIG_ISDN_DRV_AVMB1_AVM_CS=m
-CONFIG_ISDN_DRV_AVMB1_B1PCI=m
-CONFIG_ISDN_DRV_AVMB1_B1PCIV4=y
-CONFIG_ISDN_DRV_AVMB1_B1PCMCIA=m
-CONFIG_ISDN_DRV_AVMB1_C4=m
-CONFIG_ISDN_DRV_AVMB1_T1PCI=m
-CONFIG_ISDN_DRV_GIGASET=m
-CONFIG_ISDN_DRV_HISAX=m
-CONFIG_ISDN_I4L=m
-CONFIG_ISDN_MPP=y
-# CONFIG_ISDN_PPP_BSDCOMP is not set
-CONFIG_ISDN_PPP_VJ=y
-CONFIG_ISDN_PPP=y
-CONFIG_ISDN_TTY_FAX=y
-CONFIG_ISDN=y
+# CONFIG_ISDN is not set
# CONFIG_ISI is not set
# CONFIG_ISL29003 is not set
# CONFIG_ISL29020 is not set
@@ -2311,6 +2329,8 @@ CONFIG_IXGBE=m
CONFIG_IXGBEVF_IPSEC=y
CONFIG_IXGBEVF=m
CONFIG_IXGB=m
+# CONFIG_IXP4XX_NPE is not set
+# CONFIG_IXP4XX_QMGR is not set
CONFIG_JBD2_DEBUG=y
CONFIG_JBD2=y
# CONFIG_JFFS2_COMPRESSION_OPTIONS is not set
@@ -2337,14 +2357,15 @@ CONFIG_JOYSTICK_ANALOG=m
# CONFIG_JOYSTICK_AS5011 is not set
CONFIG_JOYSTICK_COBRA=m
CONFIG_JOYSTICK_DB9=m
+# CONFIG_JOYSTICK_FSIA6B is not set
CONFIG_JOYSTICK_GAMECON=m
CONFIG_JOYSTICK_GF2K=m
CONFIG_JOYSTICK_GRIP=m
CONFIG_JOYSTICK_GRIP_MP=m
CONFIG_JOYSTICK_GUILLEMOT=m
-CONFIG_JOYSTICK_IFORCE_232=y
+CONFIG_JOYSTICK_IFORCE_232=m
CONFIG_JOYSTICK_IFORCE=m
-CONFIG_JOYSTICK_IFORCE_USB=y
+CONFIG_JOYSTICK_IFORCE_USB=m
CONFIG_JOYSTICK_INTERACT=m
CONFIG_JOYSTICK_JOYDUMP=m
CONFIG_JOYSTICK_MAGELLAN=m
@@ -2383,10 +2404,12 @@ CONFIG_KERNEL_GZIP=y
# CONFIG_KERNEL_UNCOMPRESSED is not set
# CONFIG_KERNEL_XZ is not set
CONFIG_KEXEC_FILE=y
+CONFIG_KEXEC_SIG=y
CONFIG_KEXEC=y
# CONFIG_KEYBOARD_ADC is not set
# CONFIG_KEYBOARD_ADP5588 is not set
# CONFIG_KEYBOARD_ADP5589 is not set
+# CONFIG_KEYBOARD_APPLESPI is not set
CONFIG_KEYBOARD_ATKBD=y
# CONFIG_KEYBOARD_CAP11XX is not set
# CONFIG_KEYBOARD_DLINK_DIR685 is not set
@@ -2403,6 +2426,7 @@ CONFIG_KEYBOARD_ATKBD=y
# CONFIG_KEYBOARD_OMAP4 is not set
# CONFIG_KEYBOARD_OPENCORES is not set
CONFIG_KEYBOARD_PMIC8XXX=m
+CONFIG_KEYBOARD_QT1050=m
CONFIG_KEYBOARD_QT1070=m
# CONFIG_KEYBOARD_QT2160 is not set
# CONFIG_KEYBOARD_SAMSUNG is not set
@@ -2413,6 +2437,7 @@ CONFIG_KEYBOARD_QT1070=m
CONFIG_KEYBOARD_TM2_TOUCHKEY=m
# CONFIG_KEYBOARD_XTKBD is not set
CONFIG_KEY_DH_OPERATIONS=y
+CONFIG_KEYS_REQUEST_CACHE=y
CONFIG_KEYS=y
CONFIG_KGDB_KDB=y
CONFIG_KGDB_LOW_LEVEL_TRAP=y
@@ -2421,6 +2446,7 @@ CONFIG_KGDB_SERIAL_CONSOLE=y
CONFIG_KGDB_TESTS=y
CONFIG_KGDB=y
# CONFIG_KMX61 is not set
+# CONFIG_KPC2000 is not set
# CONFIG_KPROBE_EVENTS_ON_NOTRACE is not set
CONFIG_KPROBE_EVENTS=y
# CONFIG_KPROBES_SANITY_TEST is not set
@@ -2481,6 +2507,7 @@ CONFIG_LEDS_GPIO=m
CONFIG_LEDS_IS31FL32XX=m
# CONFIG_LEDS_KTD2692 is not set
CONFIG_LEDS_LM3530=m
+CONFIG_LEDS_LM3532=m
# CONFIG_LEDS_LM355x is not set
CONFIG_LEDS_LM3601X=m
# CONFIG_LEDS_LM3642 is not set
@@ -2493,6 +2520,7 @@ CONFIG_LEDS_LP3952=m
# CONFIG_LEDS_LP8501 is not set
# CONFIG_LEDS_LP8860 is not set
CONFIG_LEDS_LT3593=m
+CONFIG_LEDS_MAX77650=m
CONFIG_LEDS_MLXCPLD=m
CONFIG_LEDS_MLXREG=m
CONFIG_LEDS_NIC78BX=m
@@ -2503,7 +2531,9 @@ CONFIG_LEDS_PCA9532=m
# CONFIG_LEDS_PCA963X is not set
# CONFIG_LEDS_PWM is not set
CONFIG_LEDS_REGULATOR=m
+# CONFIG_LEDS_SPI_BYTE is not set
# CONFIG_LEDS_TCA6507 is not set
+# CONFIG_LEDS_TI_LMU_COMMON is not set
# CONFIG_LEDS_TLC591XX is not set
CONFIG_LEDS_TRIGGER_ACTIVITY=m
CONFIG_LEDS_TRIGGER_AUDIO=m
@@ -2527,6 +2557,7 @@ CONFIG_LED_TRIGGER_PHY=y
# CONFIG_LEGACY_PTYS is not set
CONFIG_LEGACY_VSYSCALL_EMULATE=y
# CONFIG_LEGACY_VSYSCALL_NONE is not set
+# CONFIG_LEGACY_VSYSCALL_XONLY is not set
CONFIG_LIB80211_CRYPT_CCMP=m
CONFIG_LIB80211_CRYPT_TKIP=m
CONFIG_LIB80211_CRYPT_WEP=m
@@ -2557,8 +2588,11 @@ CONFIG_LOCALVERSION=""
# CONFIG_LOCALVERSION_AUTO is not set
CONFIG_LOCKD=m
# CONFIG_LOCK_DOWN_IN_EFI_SECURE_BOOT is not set
-# CONFIG_LOCK_DOWN_KERNEL is not set
+# CONFIG_LOCK_DOWN_KERNEL_FORCE_CONFIDENTIALITY is not set
+# CONFIG_LOCK_DOWN_KERNEL_FORCE_INTEGRITY is not set
+CONFIG_LOCK_DOWN_KERNEL_FORCE_NONE=y
CONFIG_LOCKD_V4=y
+CONFIG_LOCK_EVENT_COUNTS=y
CONFIG_LOCK_STAT=y
CONFIG_LOCK_TORTURE_TEST=m
CONFIG_LOCKUP_DETECTOR=y
@@ -2623,6 +2657,7 @@ CONFIG_MANTIS_CORE=m
# CONFIG_MARCH_Z10 is not set
# CONFIG_MARCH_Z13 is not set
# CONFIG_MARCH_Z14 is not set
+# CONFIG_MARCH_Z15 is not set
# CONFIG_MARCH_Z196 is not set
# CONFIG_MARCH_Z900 is not set
# CONFIG_MARCH_Z9_109 is not set
@@ -2637,9 +2672,11 @@ CONFIG_MARVELL_PHY=m
CONFIG_MAX1363=m
CONFIG_MAX30100=m
# CONFIG_MAX30102 is not set
+CONFIG_MAX31856=m
# CONFIG_MAX44000 is not set
CONFIG_MAX44009=m
# CONFIG_MAX517 is not set
+# CONFIG_MAX5432 is not set
# CONFIG_MAX5481 is not set
# CONFIG_MAX5487 is not set
# CONFIG_MAX5821 is not set
@@ -2649,6 +2686,7 @@ CONFIG_MAXIM_THERMOCOUPLE=m
CONFIG_MAX_PHYSMEM_BITS=46
CONFIG_MAX_RAW_DEVS=8192
CONFIG_MAXSMP=y
+CONFIG_MB1232=m
# CONFIG_MC3230 is not set
# CONFIG_MCB is not set
# CONFIG_MCORE2 is not set
@@ -2690,7 +2728,7 @@ CONFIG_MEDIA_ATTACH=y
CONFIG_MEDIA_CAMERA_SUPPORT=y
CONFIG_MEDIA_CEC_RC=y
CONFIG_MEDIA_CEC_SUPPORT=y
-# CONFIG_MEDIA_CONTROLLER_DVB is not set
+CONFIG_MEDIA_CONTROLLER_DVB=y
CONFIG_MEDIA_CONTROLLER_REQUEST_API=y
CONFIG_MEDIA_CONTROLLER=y
CONFIG_MEDIA_DIGITAL_TV_SUPPORT=y
@@ -2766,6 +2804,7 @@ CONFIG_MFD_CORE=m
# CONFIG_MFD_MADERA is not set
# CONFIG_MFD_MAX14577 is not set
# CONFIG_MFD_MAX77620 is not set
+CONFIG_MFD_MAX77650=m
# CONFIG_MFD_MAX77686 is not set
# CONFIG_MFD_MAX77693 is not set
# CONFIG_MFD_MAX77843 is not set
@@ -2784,6 +2823,7 @@ CONFIG_MFD_CORE=m
# CONFIG_MFD_RETU is not set
# CONFIG_MFD_RK808 is not set
# CONFIG_MFD_RN5T618 is not set
+# CONFIG_MFD_ROHM_BD70528 is not set
# CONFIG_MFD_ROHM_BD718XX is not set
# CONFIG_MFD_RT5033 is not set
# CONFIG_MFD_SEC_CORE is not set
@@ -2792,6 +2832,7 @@ CONFIG_MFD_CORE=m
CONFIG_MFD_SM501_GPIO=y
# CONFIG_MFD_SM501 is not set
# CONFIG_MFD_SMSC is not set
+# CONFIG_MFD_STMFX is not set
# CONFIG_MFD_STMPE is not set
# CONFIG_MFD_STPMIC1 is not set
# CONFIG_MFD_SYSCON is not set
@@ -2837,17 +2878,6 @@ CONFIG_MINIX_SUBPARTITION=y
CONFIG_MISC_FILESYSTEMS=y
# CONFIG_MISC_RTSX_PCI is not set
# CONFIG_MISC_RTSX_USB is not set
-CONFIG_MISDN_AVMFRITZ=m
-CONFIG_MISDN_DSP=m
-# CONFIG_MISDN_HFCMULTI is not set
-CONFIG_MISDN_HFCPCI=m
-CONFIG_MISDN_HFCUSB=m
-CONFIG_MISDN_INFINEON=m
-CONFIG_MISDN_L1OIP=m
-CONFIG_MISDN=m
-CONFIG_MISDN_NETJET=m
-CONFIG_MISDN_SPEEDFAX=m
-CONFIG_MISDN_W6692=m
CONFIG_MKISS=m
CONFIG_MLX4_CORE_GEN2=y
CONFIG_MLX4_CORE=m
@@ -2864,6 +2894,7 @@ CONFIG_MLX5_ESWITCH=y
# CONFIG_MLX5_FPGA is not set
CONFIG_MLX5_INFINIBAND=m
CONFIG_MLX5_MPFS=y
+CONFIG_MLX5_SW_STEERING=y
CONFIG_MLX90614=m
CONFIG_MLX90632=m
CONFIG_MLXFW=m
@@ -2905,6 +2936,7 @@ CONFIG_MMC_SDHCI_CADENCE=m
# CONFIG_MMC_SDHCI_F_SDH30 is not set
CONFIG_MMC_SDHCI=m
# CONFIG_MMC_SDHCI_OF_ARASAN is not set
+# CONFIG_MMC_SDHCI_OF_ASPEED is not set
# CONFIG_MMC_SDHCI_OF_AT91 is not set
# CONFIG_MMC_SDHCI_OF_DWCMSHC is not set
# CONFIG_MMC_SDHCI_OF_ESDHC is not set
@@ -2924,6 +2956,7 @@ CONFIG_MMC_VUB300=m
CONFIG_MMC_WBSD=m
CONFIG_MMIOTRACE=y
CONFIG_MMU=y
+# CONFIG_MODULE_ALLOW_MISSING_NAMESPACE_IMPORTS is not set
# CONFIG_MODULE_COMPRESS is not set
# CONFIG_MODULE_FORCE_LOAD is not set
CONFIG_MODULE_FORCE_UNLOAD=y
@@ -2960,6 +2993,7 @@ CONFIG_MOUSE_SYNAPTICS_USB=m
CONFIG_MOUSE_VSXXXAA=m
# CONFIG_MOXA_INTELLIO is not set
# CONFIG_MOXA_SMARTIO is not set
+# CONFIG_MOXTET is not set
CONFIG_MPL115_I2C=m
# CONFIG_MPL115_SPI is not set
# CONFIG_MPL3115 is not set
@@ -2967,17 +3001,16 @@ CONFIG_MPLS_IPTUNNEL=m
CONFIG_MPLS_ROUTING=m
CONFIG_MPU3050_I2C=m
CONFIG_MQ_IOSCHED_DEADLINE=y
-CONFIG_MQ_IOSCHED_KYBER=m
+CONFIG_MQ_IOSCHED_KYBER=y
# CONFIG_MS5611 is not set
# CONFIG_MS5637 is not set
# CONFIG_MS_BLOCK is not set
CONFIG_MSDOS_FS=m
CONFIG_MSDOS_PARTITION=y
-# CONFIG_MSM_GCC_8994 is not set
-# CONFIG_MSM_GCC_8998 is not set
CONFIG_MSPRO_BLOCK=m
CONFIG_MT7601U=m
CONFIG_MT7603E=m
+CONFIG_MT7615E=m
CONFIG_MT76x0E=m
CONFIG_MT76x0U=m
CONFIG_MT76x2E=m
@@ -2995,6 +3028,7 @@ CONFIG_MTD_CFI_I2=y
# CONFIG_MTD_COMPLEX_MAPPINGS is not set
# CONFIG_MTD_DATAFLASH is not set
# CONFIG_MTD_DOCG3 is not set
+# CONFIG_MTD_HYPERBUS is not set
# CONFIG_MTD_INTEL_VR_NOR is not set
# CONFIG_MTD is not set
# CONFIG_MTD_JEDECPROBE is not set
@@ -3004,13 +3038,26 @@ CONFIG_MTD_MAP_BANK_WIDTH_2=y
CONFIG_MTD_MAP_BANK_WIDTH_4=y
# CONFIG_MTD_MCHP23K256 is not set
# CONFIG_MTD_MTDRAM is not set
+# CONFIG_MTD_NAND_BRCMNAND is not set
+# CONFIG_MTD_NAND_CAFE is not set
+# CONFIG_MTD_NAND_CS553X is not set
# CONFIG_MTD_NAND_DENALI_DT is not set
# CONFIG_MTD_NAND_DENALI_PCI is not set
# CONFIG_MTD_NAND_DISKONCHIP is not set
-# CONFIG_MTD_NAND_ECC_BCH is not set
-# CONFIG_MTD_NAND is not set
+# CONFIG_MTD_NAND_ECC_SW_BCH is not set
+# CONFIG_MTD_NAND_ECC_SW_HAMMING_SMC is not set
+# CONFIG_MTD_NAND_FSL_IFC is not set
+# CONFIG_MTD_NAND_GPIO is not set
+# CONFIG_MTD_NAND_HISI504 is not set
# CONFIG_MTD_NAND_MESON is not set
+# CONFIG_MTD_NAND_MXC is not set
+# CONFIG_MTD_NAND_MXIC is not set
+# CONFIG_MTD_NAND_NANDSIM is not set
# CONFIG_MTD_NAND_OMAP2 is not set
+# CONFIG_MTD_NAND_PLATFORM is not set
+# CONFIG_MTD_NAND_QCOM is not set
+# CONFIG_MTD_NAND_RICOH is not set
+# CONFIG_MTD_NAND_SUNXI is not set
# CONFIG_MTD_ONENAND is not set
# CONFIG_MTD_OOPS is not set
# CONFIG_MTD_PARTITIONED_MASTER is not set
@@ -3018,6 +3065,7 @@ CONFIG_MTD_MAP_BANK_WIDTH_4=y
# CONFIG_MTD_PLATRAM is not set
# CONFIG_MTD_PMC551 is not set
# CONFIG_MTD_RAM is not set
+CONFIG_MTD_RAW_NAND=m
# CONFIG_MTD_REDBOOT_PARTS is not set
# CONFIG_MTD_ROM is not set
# CONFIG_MTD_SHARPSL_PARTS is not set
@@ -3033,7 +3081,6 @@ CONFIG_MTD_UBI_BEB_LIMIT=20
# CONFIG_MTD_UBI_GLUEBI is not set
CONFIG_MTD_UBI=m
CONFIG_MTD_UBI_WL_THRESHOLD=4096
-# CONFIG_MTK_MMC is not set
CONFIG_MULTIPLEXER=m
CONFIG_MUX_ADG792A=m
# CONFIG_MUX_ADGS1408 is not set
@@ -3067,10 +3114,13 @@ CONFIG_NET_9P_XEN=m
CONFIG_NET_ACT_BPF=m
CONFIG_NET_ACT_CONNMARK=m
CONFIG_NET_ACT_CSUM=m
+CONFIG_NET_ACT_CTINFO=m
+CONFIG_NET_ACT_CT=m
CONFIG_NET_ACT_GACT=m
CONFIG_NET_ACT_IFE=m
CONFIG_NET_ACT_IPT=m
CONFIG_NET_ACT_MIRRED=m
+CONFIG_NET_ACT_MPLS=m
CONFIG_NET_ACT_NAT=m
CONFIG_NET_ACT_PEDIT=m
CONFIG_NET_ACT_POLICE=m
@@ -3088,7 +3138,6 @@ CONFIG_NET_CLS_CGROUP=y
CONFIG_NET_CLS_FLOWER=m
CONFIG_NET_CLS_FLOW=m
CONFIG_NET_CLS_FW=m
-CONFIG_NET_CLS_IND=y
CONFIG_NET_CLS_MATCHALL=m
CONFIG_NET_CLS_ROUTE4=m
CONFIG_NET_CLS_RSVP6=m
@@ -3105,20 +3154,30 @@ CONFIG_NET_DEVLINK=y
CONFIG_NET_DROP_MONITOR=y
CONFIG_NET_DSA_BCM_SF2=m
# CONFIG_NET_DSA_LANTIQ_GSWIP is not set
-# CONFIG_NET_DSA_LEGACY is not set
CONFIG_NET_DSA_LOOP=m
CONFIG_NET_DSA=m
+# CONFIG_NET_DSA_MICROCHIP_KSZ8795 is not set
+# CONFIG_NET_DSA_MICROCHIP_KSZ9477_I2C is not set
CONFIG_NET_DSA_MICROCHIP_KSZ9477=m
CONFIG_NET_DSA_MICROCHIP_KSZ9477_SPI=m
CONFIG_NET_DSA_MT7530=m
+# CONFIG_NET_DSA_MV88E6060 is not set
CONFIG_NET_DSA_MV88E6XXX_GLOBAL2=y
CONFIG_NET_DSA_MV88E6XXX=m
CONFIG_NET_DSA_MV88E6XXX_PTP=y
CONFIG_NET_DSA_QCA8K=m
# CONFIG_NET_DSA_REALTEK_SMI is not set
+# CONFIG_NET_DSA_SJA1105 is not set
CONFIG_NET_DSA_SMSC_LAN9303_I2C=m
CONFIG_NET_DSA_SMSC_LAN9303_MDIO=m
+CONFIG_NET_DSA_TAG_8021Q=m
+CONFIG_NET_DSA_TAG_GSWIP=m
+CONFIG_NET_DSA_TAG_KSZ=m
+CONFIG_NET_DSA_TAG_SJA1105=m
+CONFIG_NET_DSA_TAG_TRAILER=m
# CONFIG_NET_DSA_VITESSE_VSC73XX is not set
+# CONFIG_NET_DSA_VITESSE_VSC73XX_PLATFORM is not set
+# CONFIG_NET_DSA_VITESSE_VSC73XX_SPI is not set
CONFIG_NET_EMATCH_CANID=m
CONFIG_NET_EMATCH_CMP=m
CONFIG_NET_EMATCH_IPSET=m
@@ -3272,6 +3331,7 @@ CONFIG_NET_SCH_TAPRIO=m
CONFIG_NET_SCH_TBF=m
CONFIG_NET_SCH_TEQL=m
CONFIG_NET_SWITCHDEV=y
+CONFIG_NET_TC_SKB_EXT=y
CONFIG_NET_TEAM=m
CONFIG_NET_TEAM_MODE_ACTIVEBACKUP=m
CONFIG_NET_TEAM_MODE_BROADCAST=m
@@ -3304,12 +3364,14 @@ CONFIG_NET_VENDOR_CADENCE=y
# CONFIG_NET_VENDOR_EZCHIP is not set
# CONFIG_NET_VENDOR_FARADAY is not set
# CONFIG_NET_VENDOR_FUJITSU is not set
+CONFIG_NET_VENDOR_GOOGLE=y
# CONFIG_NET_VENDOR_HISILICON is not set
# CONFIG_NET_VENDOR_HP is not set
# CONFIG_NET_VENDOR_HUAWEI is not set
# CONFIG_NET_VENDOR_I825XX is not set
# CONFIG_NET_VENDOR_INTEL is not set
# CONFIG_NET_VENDOR_MARVELL is not set
+CONFIG_NET_VENDOR_MELLANOX=y
# CONFIG_NET_VENDOR_MICREL is not set
# CONFIG_NET_VENDOR_MICROCHIP is not set
# CONFIG_NET_VENDOR_MICROSEMI is not set
@@ -3321,6 +3383,7 @@ CONFIG_NET_VENDOR_NETERION=y
# CONFIG_NET_VENDOR_NVIDIA is not set
# CONFIG_NET_VENDOR_OKI is not set
CONFIG_NET_VENDOR_PACKET_ENGINES=y
+CONFIG_NET_VENDOR_PENSANDO=y
# CONFIG_NET_VENDOR_QLOGIC is not set
# CONFIG_NET_VENDOR_QUALCOMM is not set
# CONFIG_NET_VENDOR_RDC is not set
@@ -3364,6 +3427,7 @@ CONFIG_NFC_NCI_SPI=m
CONFIG_NFC_NXP_NCI_I2C=m
CONFIG_NFC_NXP_NCI=m
CONFIG_NF_CONNTRACK_AMANDA=m
+CONFIG_NF_CONNTRACK_BRIDGE=m
CONFIG_NF_CONNTRACK_EVENTS=y
CONFIG_NF_CONNTRACK_FTP=m
CONFIG_NF_CONNTRACK_H323=m
@@ -3446,16 +3510,15 @@ CONFIG_NFS_V4_1=y
CONFIG_NFS_V4_2=y
CONFIG_NFS_V4=m
CONFIG_NF_TABLES_ARP=y
-CONFIG_NF_TABLES_BRIDGE=y
+CONFIG_NF_TABLES_BRIDGE=m
CONFIG_NF_TABLES_INET=y
CONFIG_NF_TABLES_IPV4=y
CONFIG_NF_TABLES_IPV6=y
CONFIG_NF_TABLES=m
CONFIG_NF_TABLES_NETDEV=y
CONFIG_NF_TABLES_SET=m
+CONFIG_NFT_BRIDGE_META=m
CONFIG_NFT_BRIDGE_REJECT=m
-CONFIG_NFT_CHAIN_ROUTE_IPV4=m
-CONFIG_NFT_CHAIN_ROUTE_IPV6=m
CONFIG_NFT_COMPAT=m
# CONFIG_NFT_CONNLIMIT is not set
CONFIG_NFT_COUNTER=m
@@ -3485,9 +3548,10 @@ CONFIG_NFT_QUOTA=m
CONFIG_NFT_REDIR=m
CONFIG_NFT_REJECT_IPV4=m
CONFIG_NFT_REJECT=m
-# CONFIG_NFT_SOCKET is not set
-# CONFIG_NFT_TPROXY is not set
-# CONFIG_NFT_TUNNEL is not set
+CONFIG_NFT_SOCKET=m
+CONFIG_NFT_SYNPROXY=m
+CONFIG_NFT_TPROXY=m
+CONFIG_NFT_TUNNEL=m
CONFIG_NFT_XFRM=m
# CONFIG_N_GSM is not set
CONFIG_N_HDLC=m
@@ -3547,6 +3611,7 @@ CONFIG_NLS_MAC_ROMAN=m
CONFIG_NLS_MAC_TURKISH=m
CONFIG_NLS_UTF8=m
CONFIG_NLS=y
+# CONFIG_NOA1305 is not set
CONFIG_NODES_SHIFT=4
# CONFIG_NO_HZ_FULL is not set
CONFIG_NO_HZ_IDLE=y
@@ -3557,18 +3622,20 @@ CONFIG_NORTEL_HERMES=m
CONFIG_NOUVEAU_DEBUG=5
CONFIG_NOUVEAU_DEBUG_DEFAULT=3
CONFIG_NOUVEAU_DEBUG_MMU=y
+# CONFIG_NOUVEAU_LEGACY_CTX_SUPPORT is not set
# CONFIG_NOZOMI is not set
CONFIG_NR_CPUS=64
CONFIG_NS83820=m
-CONFIG_NTB_IDT=m
# CONFIG_NTB is not set
-CONFIG_NTB_SWITCHTEC=m
# CONFIG_NTFS_FS is not set
+CONFIG_NULL_TTY=m
# CONFIG_NUMA_BALANCING_DEFAULT_ENABLED is not set
CONFIG_NUMA_BALANCING=y
CONFIG_NUMA_EMU=y
CONFIG_NUMA=y
CONFIG_NVME_FC=m
+# CONFIG_NVMEM_REBOOT_MODE is not set
+CONFIG_NVMEM_SYSFS=y
CONFIG_NVME_MULTIPATH=y
CONFIG_NVMEM=y
CONFIG_NVME_RDMA=m
@@ -3581,6 +3648,7 @@ CONFIG_NVME_TARGET_TCP=m
CONFIG_NVME_TCP=m
# CONFIG_NVM is not set
# CONFIG_NVRAM is not set
+# CONFIG_NXP_TJA11XX_PHY is not set
# CONFIG_OCFS2_DEBUG_FS is not set
# CONFIG_OCFS2_DEBUG_MASKLOG is not set
CONFIG_OCFS2_FS=m
@@ -3614,6 +3682,7 @@ CONFIG_P54_USB=m
CONFIG_PA12203001=m
CONFIG_PACKET_DIAG=m
CONFIG_PACKET=y
+CONFIG_PACKING=y
CONFIG_PACK_STACK=y
# CONFIG_PAGE_EXTENSION is not set
# CONFIG_PAGE_OWNER is not set
@@ -3688,6 +3757,7 @@ CONFIG_PCIEASPM_DEFAULT=y
# CONFIG_PCIEASPM_POWERSAVE is not set
# CONFIG_PCIEASPM_POWER_SUPERSAVE is not set
CONFIG_PCIEASPM=y
+# CONFIG_PCIE_BW is not set
CONFIG_PCIE_CADENCE_HOST=y
CONFIG_PCIE_DPC=y
# CONFIG_PCIE_DW_PLAT_HOST is not set
@@ -3750,6 +3820,7 @@ CONFIG_PHY_CADENCE_SIERRA=m
CONFIG_PHYLIB=y
CONFIG_PHYLINK=m
# CONFIG_PHY_MAPPHONE_MDM6600 is not set
+# CONFIG_PHY_MIXEL_MIPI_DPHY is not set
# CONFIG_PHY_OCELOT_SERDES is not set
# CONFIG_PHY_PXA_28NM_HSIC is not set
# CONFIG_PHY_PXA_28NM_USB2 is not set
@@ -3767,7 +3838,29 @@ CONFIG_PINCTRL_CEDARFORK=m
# CONFIG_PINCTRL_OCELOT is not set
# CONFIG_PINCTRL_QCS404 is not set
CONFIG_PINCTRL_RK805=m
+# CONFIG_PINCTRL_SC7180 is not set
# CONFIG_PINCTRL_SDM660 is not set
+# CONFIG_PINCTRL_SM8150 is not set
+# CONFIG_PINCTRL_STMFX is not set
+# CONFIG_PINCTRL_SUN4I_A10 is not set
+# CONFIG_PINCTRL_SUN50I_A64 is not set
+# CONFIG_PINCTRL_SUN50I_A64_R is not set
+# CONFIG_PINCTRL_SUN50I_H5 is not set
+# CONFIG_PINCTRL_SUN50I_H6 is not set
+# CONFIG_PINCTRL_SUN50I_H6_R is not set
+# CONFIG_PINCTRL_SUN5I is not set
+# CONFIG_PINCTRL_SUN6I_A31 is not set
+# CONFIG_PINCTRL_SUN6I_A31_R is not set
+# CONFIG_PINCTRL_SUN8I_A23 is not set
+# CONFIG_PINCTRL_SUN8I_A23_R is not set
+# CONFIG_PINCTRL_SUN8I_A33 is not set
+# CONFIG_PINCTRL_SUN8I_A83T is not set
+# CONFIG_PINCTRL_SUN8I_A83T_R is not set
+# CONFIG_PINCTRL_SUN8I_H3 is not set
+# CONFIG_PINCTRL_SUN8I_H3_R is not set
+# CONFIG_PINCTRL_SUN8I_V3S is not set
+# CONFIG_PINCTRL_SUN9I_A80 is not set
+# CONFIG_PINCTRL_SUN9I_A80_R is not set
# CONFIG_PINCTRL_SX150X is not set
# CONFIG_PINMUX is not set
CONFIG_PKCS7_MESSAGE_PARSER=y
@@ -3808,6 +3901,7 @@ CONFIG_POWERCAP=y
# CONFIG_POWER_RESET_SYSCON is not set
# CONFIG_POWER_RESET_SYSCON_POWEROFF is not set
# CONFIG_POWER_SUPPLY_DEBUG is not set
+CONFIG_POWER_SUPPLY_HWMON=y
CONFIG_POWER_SUPPLY=y
# CONFIG_PPC_PTDUMP is not set
CONFIG_PPDEV=m
@@ -3850,6 +3944,7 @@ CONFIG_PROC_VMCORE_DEVICE_DUMP=y
CONFIG_PROC_VMCORE=y
# CONFIG_PROFILE_ANNOTATED_BRANCHES is not set
CONFIG_PROFILING=y
+# CONFIG_PROTECTED_VIRTUALIZATION_GUEST is not set
CONFIG_PROVE_LOCKING=y
CONFIG_PROVE_RCU=y
CONFIG_PSAMPLE=m
@@ -3887,6 +3982,7 @@ CONFIG_PWRSEQ_SIMPLE=m
# CONFIG_QCOM_HIDMA is not set
# CONFIG_QCOM_HIDMA_MGMT is not set
# CONFIG_QCOM_SCM_DOWNLOAD_MODE_DEFAULT is not set
+# CONFIG_QCS_TURING_404 is not set
CONFIG_QDIO=m
CONFIG_QEDE=m
CONFIG_QEDF=m
@@ -3917,7 +4013,6 @@ CONFIG_R6040=m
CONFIG_R8169=m
# CONFIG_R8188EU is not set
CONFIG_R8712U=m
-CONFIG_R8822BE=m
CONFIG_RADIO_ADAPTERS=y
CONFIG_RADIO_MAXIRADIO=m
CONFIG_RADIO_SAA7706H=m
@@ -3931,6 +4026,8 @@ CONFIG_RADIO_WL1273=m
# CONFIG_RAID6_PQ_BENCHMARK is not set
CONFIG_RAID_ATTRS=m
# CONFIG_RANDOM32_SELFTEST is not set
+CONFIG_RANDOMIZE_BASE=y
+# CONFIG_RANDOM_TRUST_BOOTLOADER is not set
CONFIG_RANDOM_TRUST_CPU=y
CONFIG_RAPIDIO_CHMAN=m
CONFIG_RAPIDIO_CPS_GEN2=m
@@ -3962,21 +4059,24 @@ CONFIG_RCU_NOCB_CPU=y
# CONFIG_RCU_PERF_TEST is not set
CONFIG_RCU_TORTURE_TEST=m
# CONFIG_RCU_TRACE is not set
-# CONFIG_RC_XBOX_DVD is not set
+CONFIG_RC_XBOX_DVD=m
CONFIG_RD_BZIP2=y
CONFIG_RD_GZIP=y
CONFIG_RD_LZ4=y
CONFIG_RD_LZMA=y
CONFIG_RD_LZO=y
CONFIG_RDMA_RXE=m
+# CONFIG_RDMA_SIW is not set
# CONFIG_RDS_DEBUG is not set
CONFIG_RDS=m
CONFIG_RDS_RDMA=m
CONFIG_RDS_TCP=m
CONFIG_RD_XZ=y
# CONFIG_READABLE_ASM is not set
+# CONFIG_READ_ONLY_THP_FOR_FS is not set
CONFIG_REALTEK_AUTOPM=y
CONFIG_REALTEK_PHY=y
+# CONFIG_REED_SOLOMON_TEST is not set
CONFIG_REFCOUNT_FULL=y
CONFIG_REGMAP_I2C=m
CONFIG_REGMAP=y
@@ -4000,6 +4100,7 @@ CONFIG_REGULATOR_BD9571MWV=m
# CONFIG_REGULATOR_LTC3589 is not set
# CONFIG_REGULATOR_LTC3676 is not set
# CONFIG_REGULATOR_MAX1586 is not set
+CONFIG_REGULATOR_MAX77650=m
# CONFIG_REGULATOR_MAX8649 is not set
# CONFIG_REGULATOR_MAX8660 is not set
# CONFIG_REGULATOR_MAX8952 is not set
@@ -4010,7 +4111,9 @@ CONFIG_REGULATOR_BD9571MWV=m
# CONFIG_REGULATOR_PV88080 is not set
# CONFIG_REGULATOR_PV88090 is not set
# CONFIG_REGULATOR_PWM is not set
+# CONFIG_REGULATOR_SLG51000 is not set
# CONFIG_REGULATOR_SY8106A is not set
+# CONFIG_REGULATOR_SY8824X is not set
# CONFIG_REGULATOR_TPS51632 is not set
# CONFIG_REGULATOR_TPS62360 is not set
# CONFIG_REGULATOR_TPS65023 is not set
@@ -4028,7 +4131,8 @@ CONFIG_REISERFS_FS_XATTR=y
CONFIG_REISERFS_PROC_INFO=y
CONFIG_RELAY=y
# CONFIG_RELOCATABLE_TEST is not set
-CONFIG_REMOTEPROC=m
+CONFIG_RELOCATABLE=y
+CONFIG_REMOTEPROC=y
# CONFIG_RENESAS_PHY is not set
# CONFIG_RESET_ATTACK_MITIGATION is not set
# CONFIG_RESET_CONTROLLER is not set
@@ -4099,6 +4203,7 @@ CONFIG_RTC_CLASS=y
# CONFIG_RTC_DRV_ABB5ZES3 is not set
CONFIG_RTC_DRV_ABEOZ9=m
CONFIG_RTC_DRV_ABX80X=m
+# CONFIG_RTC_DRV_BD70528 is not set
CONFIG_RTC_DRV_BQ32K=m
CONFIG_RTC_DRV_BQ4802=m
# CONFIG_RTC_DRV_CADENCE is not set
@@ -4211,6 +4316,11 @@ CONFIG_RTLLIB=m
# CONFIG_RTLWIFI_DEBUG is not set
CONFIG_RTLWIFI=m
# CONFIG_RTS5208 is not set
+CONFIG_RTW88_8822BE=y
+CONFIG_RTW88_8822CE=y
+# CONFIG_RTW88_DEBUGFS is not set
+# CONFIG_RTW88_DEBUG is not set
+CONFIG_RTW88=m
CONFIG_RUNTIME_TESTING_MENU=y
CONFIG_RXKAD=y
CONFIG_S2IO=m
@@ -4263,8 +4373,6 @@ CONFIG_SCHED_OMIT_FRAME_POINTER=y
CONFIG_SCHEDSTATS=y
CONFIG_SCHED_TOPOLOGY=y
CONFIG_SCHED_TRACER=y
-CONFIG_SCLP_ASYNC_ID="000000000"
-CONFIG_SCLP_ASYNC=m
CONFIG_SCLP_CONSOLE=y
CONFIG_SCLP_OFB=y
CONFIG_SCLP_TTY=y
@@ -4303,6 +4411,7 @@ CONFIG_SCSI_DH=y
CONFIG_SCSI_ENCLOSURE=m
# CONFIG_SCSI_ESAS2R is not set
CONFIG_SCSI_FC_ATTRS=m
+CONFIG_SCSI_FDOMAIN_PCI=m
CONFIG_SCSI_FLASHPOINT=y
CONFIG_SCSI_GDTH=m
# CONFIG_SCSI_HISI_SAS is not set
@@ -4315,7 +4424,6 @@ CONFIG_SCSI_IPR_DUMP=y
CONFIG_SCSI_IPR=m
CONFIG_SCSI_IPR_TRACE=y
# CONFIG_SCSI_IPS is not set
-CONFIG_SCSI_ISCI=m
CONFIG_SCSI_ISCSI_ATTRS=m
CONFIG_SCSI_LOGGING=y
# CONFIG_SCSI_LOWLEVEL_PCMCIA is not set
@@ -4380,6 +4488,8 @@ CONFIG_SECTION_MISMATCH_WARN_ONLY=y
CONFIG_SECURITYFS=y
CONFIG_SECURITY_INFINIBAND=y
# CONFIG_SECURITY_LOADPIN is not set
+CONFIG_SECURITY_LOCKDOWN_LSM_EARLY=y
+CONFIG_SECURITY_LOCKDOWN_LSM=y
CONFIG_SECURITY_NETWORK_XFRM=y
CONFIG_SECURITY_NETWORK=y
# CONFIG_SECURITY_PATH is not set
@@ -4394,6 +4504,7 @@ CONFIG_SECURITY_SELINUX=y
# CONFIG_SECURITY_TOMOYO is not set
CONFIG_SECURITY=y
CONFIG_SECURITY_YAMA=y
+# CONFIG_SENSIRION_SGP30 is not set
CONFIG_SENSORS_AD7314=m
CONFIG_SENSORS_AD7414=m
CONFIG_SENSORS_AD7418=m
@@ -4406,7 +4517,6 @@ CONFIG_SENSORS_ADM1029=m
CONFIG_SENSORS_ADM1031=m
CONFIG_SENSORS_ADM1275=m
CONFIG_SENSORS_ADM9240=m
-# CONFIG_SENSORS_ADS1015 is not set
CONFIG_SENSORS_ADS7828=m
CONFIG_SENSORS_ADS7871=m
CONFIG_SENSORS_ADT7310=m
@@ -4417,6 +4527,7 @@ CONFIG_SENSORS_ADT7470=m
CONFIG_SENSORS_ADT7475=m
CONFIG_SENSORS_AMC6821=m
# CONFIG_SENSORS_APDS990X is not set
+# CONFIG_SENSORS_AS370 is not set
CONFIG_SENSORS_ASC7621=m
CONFIG_SENSORS_ASPEED=m
CONFIG_SENSORS_ATXP1=m
@@ -4447,9 +4558,13 @@ CONFIG_SENSORS_IBMPEX=m
CONFIG_SENSORS_INA209=m
CONFIG_SENSORS_INA2XX=m
CONFIG_SENSORS_INA3221=m
+# CONFIG_SENSORS_INSPUR_IPSPS is not set
# CONFIG_SENSORS_IR35221 is not set
+# CONFIG_SENSORS_IR38064 is not set
+# CONFIG_SENSORS_IRPS5401 is not set
# CONFIG_SENSORS_ISL29018 is not set
# CONFIG_SENSORS_ISL29028 is not set
+# CONFIG_SENSORS_ISL68137 is not set
CONFIG_SENSORS_IT87=m
CONFIG_SENSORS_JC42=m
CONFIG_SENSORS_LINEAGE=m
@@ -4510,12 +4625,14 @@ CONFIG_SENSORS_NCT7904=m
CONFIG_SENSORS_NPCM7XX=m
CONFIG_SENSORS_NTC_THERMISTOR=m
# CONFIG_SENSORS_OCC_P8_I2C is not set
+# CONFIG_SENSORS_OCC_P9_SBE is not set
CONFIG_SENSORS_PC87360=m
CONFIG_SENSORS_PC87427=m
CONFIG_SENSORS_PCF8591=m
CONFIG_SENSORS_PMBUS=m
CONFIG_SENSORS_POWR1220=m
CONFIG_SENSORS_PWM_FAN=m
+# CONFIG_SENSORS_PXE1610 is not set
CONFIG_SENSORS_RM3100_I2C=m
CONFIG_SENSORS_RM3100_SPI=m
CONFIG_SENSORS_SCH5627=m
@@ -4572,7 +4689,6 @@ CONFIG_SERIAL_8250_EXTENDED=y
# CONFIG_SERIAL_8250 is not set
CONFIG_SERIAL_8250_MANY_PORTS=y
# CONFIG_SERIAL_8250_MID is not set
-CONFIG_SERIAL_8250_MOXA=m
CONFIG_SERIAL_8250_NR_UARTS=32
CONFIG_SERIAL_8250_PCI=y
CONFIG_SERIAL_8250_RSA=y
@@ -4588,6 +4704,7 @@ CONFIG_SERIAL_CORE_CONSOLE=y
CONFIG_SERIAL_CORE=m
CONFIG_SERIAL_DEV_BUS=y
CONFIG_SERIAL_DEV_CTRL_TTYPORT=y
+# CONFIG_SERIAL_FSL_LINFLEXUART is not set
# CONFIG_SERIAL_FSL_LPUART is not set
# CONFIG_SERIAL_IFX6X60 is not set
CONFIG_SERIAL_JSM=m
@@ -4599,6 +4716,7 @@ CONFIG_SERIAL_JSM=m
# CONFIG_SERIAL_RP2 is not set
# CONFIG_SERIAL_SC16IS7XX is not set
# CONFIG_SERIAL_SCCNXP is not set
+# CONFIG_SERIAL_SIFIVE is not set
# CONFIG_SERIAL_ST_ASC is not set
# CONFIG_SERIAL_TIMBERDALE is not set
# CONFIG_SERIAL_UARTLITE is not set
@@ -4621,8 +4739,8 @@ CONFIG_SFC_FALCON=m
CONFIG_SFC_FALCON_MTD=y
# CONFIG_SFC is not set
CONFIG_SFP=m
-# CONFIG_SGI_IOC4 is not set
# CONFIG_SGI_PARTITION is not set
+CONFIG_SHUFFLE_PAGE_ALLOCATOR=y
# CONFIG_SI1133 is not set
# CONFIG_SI1145 is not set
# CONFIG_SI7005 is not set
@@ -4743,7 +4861,8 @@ CONFIG_SND_HDA_HWDEP=y
CONFIG_SND_HDA_I915=y
CONFIG_SND_HDA_INPUT_BEEP_MODE=0
CONFIG_SND_HDA_INPUT_BEEP=y
-CONFIG_SND_HDA_INTEL=m
+# CONFIG_SND_HDA_INTEL_DETECT_DMIC is not set
+# CONFIG_SND_HDA_INTEL is not set
CONFIG_SND_HDA_PATCH_LOADER=y
CONFIG_SND_HDA_POWER_SAVE_DEFAULT=0
CONFIG_SND_HDA_PREALLOC_SIZE=4096
@@ -4772,6 +4891,7 @@ CONFIG_SND=m
CONFIG_SND_MAESTRO3_INPUT=y
CONFIG_SND_MAESTRO3=m
CONFIG_SND_MAX_CARDS=32
+CONFIG_SND_MESON_G12A_TOHDMITX=m
CONFIG_SND_MIA=m
CONFIG_SND_MIXART=m
CONFIG_SND_MIXER_OSS=m
@@ -4840,6 +4960,7 @@ CONFIG_SND_SOC_CS43130=m
# CONFIG_SND_SOC_CS4341 is not set
# CONFIG_SND_SOC_CS4349 is not set
# CONFIG_SND_SOC_CS53L30 is not set
+CONFIG_SND_SOC_CX2072X=m
CONFIG_SND_SOC_DMIC=m
CONFIG_SND_SOC_ES7134=m
# CONFIG_SND_SOC_ES7241 is not set
@@ -4847,6 +4968,7 @@ CONFIG_SND_SOC_ES7134=m
# CONFIG_SND_SOC_ES8328 is not set
# CONFIG_SND_SOC_FSL_ASOC_CARD is not set
# CONFIG_SND_SOC_FSL_ASRC is not set
+# CONFIG_SND_SOC_FSL_AUDMIX is not set
# CONFIG_SND_SOC_FSL_ESAI is not set
# CONFIG_SND_SOC_FSL_MICFIL is not set
# CONFIG_SND_SOC_FSL_SAI is not set
@@ -4858,6 +4980,7 @@ CONFIG_SND_SOC_HDAC_HDA=m
CONFIG_SND_SOC_HDAC_HDMI=m
CONFIG_SND_SOC_HDMI_CODEC=m
# CONFIG_SND_SOC_IMG is not set
+# CONFIG_SND_SOC_IMX_AUDMIX is not set
# CONFIG_SND_SOC_IMX_AUDMUX is not set
# CONFIG_SND_SOC_IMX_ES8328 is not set
# CONFIG_SND_SOC_INNO_RK3036 is not set
@@ -4898,6 +5021,15 @@ CONFIG_SND_SOC_RT5660=m
# CONFIG_SND_SOC_SGTL5000 is not set
CONFIG_SND_SOC_SIMPLE_AMPLIFIER=m
# CONFIG_SND_SOC_SIRF_AUDIO_CODEC is not set
+CONFIG_SND_SOC_SOF_ACPI=m
+# CONFIG_SND_SOC_SOF_DEBUG is not set
+# CONFIG_SND_SOC_SOF_HDA_ALWAYS_ENABLE_DMI_L1 is not set
+# CONFIG_SND_SOC_SOF_NOCODEC is not set
+# CONFIG_SND_SOC_SOF_NOCODEC_SUPPORT is not set
+# CONFIG_SND_SOC_SOF_OF is not set
+CONFIG_SND_SOC_SOF_PCI=m
+# CONFIG_SND_SOC_SOF_STRICT_ABI_CHECKS is not set
+CONFIG_SND_SOC_SOF_TOPLEVEL=y
CONFIG_SND_SOC_SPDIF=m
# CONFIG_SND_SOC_SSM2305 is not set
# CONFIG_SND_SOC_SSM2602_I2C is not set
@@ -4923,7 +5055,7 @@ CONFIG_SND_SOC_TLV320AIC32X4_SPI=m
# CONFIG_SND_SOC_TS3A227E is not set
CONFIG_SND_SOC_TSCS42XX=m
# CONFIG_SND_SOC_TSCS454 is not set
-# CONFIG_SND_SOC_WCD9335 is not set
+# CONFIG_SND_SOC_UDA1334 is not set
# CONFIG_SND_SOC_WM8510 is not set
# CONFIG_SND_SOC_WM8523 is not set
CONFIG_SND_SOC_WM8524=m
@@ -4988,7 +5120,6 @@ CONFIG_SONY_FF=y
# CONFIG_SONYPI is not set
# CONFIG_SOUND is not set
CONFIG_SOUND_OSS_CORE_PRECLAIM=y
-CONFIG_SOUNDWIRE_BUS=m
CONFIG_SOUNDWIRE_CADENCE=m
CONFIG_SOUNDWIRE=y
CONFIG_SPARSEMEM_MANUAL=y
@@ -5069,6 +5200,7 @@ CONFIG_STK3310=m
CONFIG_STMMAC_ETH=m
# CONFIG_STMMAC_PCI is not set
# CONFIG_STMMAC_PLATFORM is not set
+# CONFIG_STMMAC_SELFTESTS is not set
CONFIG_STRICT_DEVMEM=y
# CONFIG_STRING_SELFTEST is not set
CONFIG_STRIP_ASM_SYMS=y
@@ -5081,6 +5213,7 @@ CONFIG_SUNDANCE=m
CONFIG_SUNGEM=m
# CONFIG_SUN_PARTITION is not set
CONFIG_SUNRPC_DEBUG=y
+# CONFIG_SUNRPC_DISABLE_INSECURE_ENCTYPES is not set
CONFIG_SUNRPC_GSS=m
CONFIG_SUNRPC=m
CONFIG_SUNRPC_XPRT_RDMA=m
@@ -5128,12 +5261,12 @@ CONFIG_TCG_NSC=m
# CONFIG_TCG_TIS_I2C_ATMEL is not set
# CONFIG_TCG_TIS_I2C_INFINEON is not set
# CONFIG_TCG_TIS_I2C_NUVOTON is not set
-# CONFIG_TCG_TIS_SPI is not set
+CONFIG_TCG_TIS_SPI=m
# CONFIG_TCG_TIS_ST33ZP24_I2C is not set
# CONFIG_TCG_TIS_ST33ZP24_SPI is not set
CONFIG_TCG_TIS=y
CONFIG_TCG_TPM=y
-# CONFIG_TCG_VTPM_PROXY is not set
+CONFIG_TCG_VTPM_PROXY=m
# CONFIG_TCG_XEN is not set
CONFIG_TCM_FC=m
CONFIG_TCM_FILEIO=m
@@ -5169,6 +5302,7 @@ CONFIG_TERANETICS_PHY=m
# CONFIG_TEST_ASYNC_DRIVER_PROBE is not set
# CONFIG_TEST_BITFIELD is not set
# CONFIG_TEST_BITMAP is not set
+# CONFIG_TEST_BLACKHOLE_DEV is not set
# CONFIG_TEST_BPF is not set
# CONFIG_TEST_FIRMWARE is not set
# CONFIG_TEST_HASH is not set
@@ -5179,6 +5313,7 @@ CONFIG_TEST_KSTRTOX=y
CONFIG_TEST_LIST_SORT=y
# CONFIG_TEST_LKM is not set
# CONFIG_TEST_MEMCAT_P is not set
+# CONFIG_TEST_MEMINIT is not set
# CONFIG_TEST_OBJAGG is not set
# CONFIG_TEST_OVERFLOW is not set
# CONFIG_TEST_PARMAN is not set
@@ -5189,6 +5324,7 @@ CONFIG_TEST_LIST_SORT=y
# CONFIG_TEST_STACKINIT is not set
# CONFIG_TEST_STATIC_KEYS is not set
# CONFIG_TEST_STRING_HELPERS is not set
+# CONFIG_TEST_STRSCPY is not set
# CONFIG_TEST_SYSCTL is not set
# CONFIG_TEST_UDELAY is not set
# CONFIG_TEST_USER_COPY is not set
@@ -5208,6 +5344,7 @@ CONFIG_THERMAL_GOV_STEP_WISE=y
# CONFIG_THERMAL_GOV_USER_SPACE is not set
CONFIG_THERMAL_HWMON=y
# CONFIG_THERMAL is not set
+# CONFIG_THERMAL_MMIO is not set
# CONFIG_THERMAL_OF is not set
CONFIG_THERMAL_STATISTICS=y
# CONFIG_THERMAL_WRITABLE_TRIPS is not set
@@ -5223,9 +5360,9 @@ CONFIG_TI_ADC128S052=m
CONFIG_TI_ADS1015=m
# CONFIG_TI_ADS124S08 is not set
# CONFIG_TI_ADS7950 is not set
+CONFIG_TI_ADS8344=m
# CONFIG_TI_ADS8688 is not set
# CONFIG_TICK_CPU_ACCOUNTING is not set
-# CONFIG_TI_CPSW_ALE is not set
# CONFIG_TI_CPSW_PHY_SEL is not set
# CONFIG_TI_DAC082S085 is not set
# CONFIG_TI_DAC5571 is not set
@@ -5235,6 +5372,13 @@ CONFIG_TIFM_7XX1=m
# CONFIG_TIFM_CORE is not set
CONFIG_TIGON3_HWMON=y
CONFIG_TIGON3=m
+# CONFIG_TINYDRM_HX8357D is not set
+# CONFIG_TINYDRM_ILI9225 is not set
+# CONFIG_TINYDRM_ILI9341 is not set
+# CONFIG_TINYDRM_MI0283QT is not set
+# CONFIG_TINYDRM_REPAPER is not set
+# CONFIG_TINYDRM_ST7586 is not set
+# CONFIG_TINYDRM_ST7735R is not set
CONFIG_TIPC_DIAG=m
CONFIG_TIPC=m
# CONFIG_TIPC_MEDIA_IB is not set
@@ -5290,6 +5434,7 @@ CONFIG_TOUCHSCREEN_GUNZE=m
CONFIG_TOUCHSCREEN_ILI210X=m
# CONFIG_TOUCHSCREEN_IMX6UL_TSC is not set
CONFIG_TOUCHSCREEN_INEXIO=m
+CONFIG_TOUCHSCREEN_IQS5XX=m
# CONFIG_TOUCHSCREEN_MAX11801 is not set
CONFIG_TOUCHSCREEN_MCS5000=m
# CONFIG_TOUCHSCREEN_MELFAS_MIP4 is not set
@@ -5338,7 +5483,6 @@ CONFIG_TRACE_EVAL_MAP_FILE=y
# CONFIG_TRACER_SNAPSHOT_PER_CPU_SWAP is not set
CONFIG_TRACER_SNAPSHOT=y
# CONFIG_TRACE_SINK is not set
-# CONFIG_TRACING_EVENTS_GPIO is not set
# CONFIG_TRANSPARENT_HUGEPAGE_ALWAYS is not set
# CONFIG_TRANSPARENT_HUGEPAGE is not set
CONFIG_TRUSTED_KEYS=m
@@ -5357,6 +5501,7 @@ CONFIG_TUNE_DEFAULT=y
# CONFIG_TUNE_Z10 is not set
# CONFIG_TUNE_Z13 is not set
# CONFIG_TUNE_Z14 is not set
+# CONFIG_TUNE_Z15 is not set
# CONFIG_TUNE_Z196 is not set
# CONFIG_TUNE_Z900 is not set
# CONFIG_TUNE_Z9_109 is not set
@@ -5370,6 +5515,7 @@ CONFIG_TYPEC_DP_ALTMODE=m
CONFIG_TYPEC_FUSB302=m
CONFIG_TYPEC=m
CONFIG_TYPEC_MUX_PI3USB30532=m
+CONFIG_TYPEC_NVIDIA_ALTMODE=m
# CONFIG_TYPEC_RT1711H is not set
CONFIG_TYPEC_TCPCI=m
CONFIG_TYPEC_TCPM=m
@@ -5385,6 +5531,7 @@ CONFIG_UBIFS_FS_SECURITY=y
CONFIG_UBIFS_FS_XATTR=y
# CONFIG_UBSAN is not set
# CONFIG_UCB1400_CORE is not set
+# CONFIG_UCLAMP_TASK is not set
CONFIG_UCSI_ACPI=m
CONFIG_UCSI_CCG=m
CONFIG_UDF_FS=m
@@ -5407,6 +5554,8 @@ CONFIG_UIO_PCI_GENERIC=m
CONFIG_UIO_SERCOS3=m
CONFIG_ULI526X=m
# CONFIG_ULTRIX_PARTITION is not set
+# CONFIG_UNICODE_NORMALIZATION_SELFTEST is not set
+CONFIG_UNICODE=y
# CONFIG_UNISYSSPAR is not set
# CONFIG_UNISYS_VISORBUS is not set
CONFIG_UNIX98_PTYS=y
@@ -5431,9 +5580,11 @@ CONFIG_USB_BELKIN=y
# CONFIG_USB_C67X00_HCD is not set
CONFIG_USB_CATC=m
# CONFIG_USB_CDC_COMPOSITE is not set
+# CONFIG_USB_CDNS3 is not set
CONFIG_USB_CHAOSKEY=m
# CONFIG_USB_CHIPIDEA is not set
# CONFIG_USB_CONFIGFS_F_UAC1_LEGACY is not set
+# CONFIG_USB_CONN_GPIO is not set
CONFIG_USB_CXACRU=m
# CONFIG_USB_CYPRESS_CY7C63 is not set
# CONFIG_USB_CYTHERM is not set
@@ -5532,7 +5683,7 @@ CONFIG_USB_HSIC_USB3503=m
CONFIG_USB_HSIC_USB4604=m
CONFIG_USB_HSO=m
CONFIG_USB_HUB_USB251XB=m
-CONFIG_USB_HWA_HCD=m
+# CONFIG_USB_HWA_HCD is not set
CONFIG_USB_IDMOUSE=m
CONFIG_USB_IOWARRIOR=m
CONFIG_USBIP_CORE=m
@@ -5617,7 +5768,6 @@ CONFIG_USB_PWC=m
# CONFIG_USB_R8A66597_HCD is not set
CONFIG_USB_RAINSHADOW_CEC=m
# CONFIG_USB_RAREMONO is not set
-# CONFIG_USB_RIO500 is not set
CONFIG_USB_ROLE_SWITCH=m
CONFIG_USB_RTL8150=m
CONFIG_USB_RTL8152=m
@@ -5706,7 +5856,6 @@ CONFIG_USB_STORAGE_SDDR55=m
CONFIG_USB_STORAGE_USBAT=m
CONFIG_USB_STV06XX=m
# CONFIG_USB_SUPPORT is not set
-# CONFIG_USB_SWITCH_FSA9480 is not set
# CONFIG_USB_TEST is not set
CONFIG_USB_TMC=m
CONFIG_USB_TRANCEVIBRATOR=m
@@ -5722,9 +5871,8 @@ CONFIG_USB_VIDEO_CLASS=m
CONFIG_USB_VL600=m
CONFIG_USB_WDM=m
# CONFIG_USB_WHCI_HCD is not set
-# CONFIG_USB_WUSB_CBAF_DEBUG is not set
-CONFIG_USB_WUSB_CBAF=m
-CONFIG_USB_WUSB=m
+# CONFIG_USB_WUSB_CBAF is not set
+# CONFIG_USB_WUSB is not set
CONFIG_USB_XHCI_DBGCAP=y
CONFIG_USB_XHCI_HCD=y
# CONFIG_USB_XHCI_HISTB is not set
@@ -5778,6 +5926,7 @@ CONFIG_VIA_RHINE=m
CONFIG_VIA_RHINE_MMIO=y
CONFIG_VIA_VELOCITY=m
# CONFIG_VIDEO_ADV_DEBUG is not set
+# CONFIG_VIDEO_ALLEGRO_DVT is not set
CONFIG_VIDEO_AU0828=m
# CONFIG_VIDEO_AU0828_RC is not set
CONFIG_VIDEO_AU0828_V4L2=y
@@ -5852,7 +6001,6 @@ CONFIG_VIDEO_USBVISION=m
CONFIG_VIDEO_V4L2=m
CONFIG_VIDEO_V4L2_SUBDEV_API=y
# CONFIG_VIDEO_XILINX is not set
-# CONFIG_VIDEO_ZORAN is not set
# CONFIG_VIPERBOARD_ADC is not set
# CONFIG_VIRT_CPU_ACCOUNTING_GEN is not set
CONFIG_VIRT_CPU_ACCOUNTING_NATIVE=y
@@ -5861,13 +6009,16 @@ CONFIG_VIRTIO_BALLOON=m
CONFIG_VIRTIO_BLK=m
# CONFIG_VIRTIO_BLK_SCSI is not set
CONFIG_VIRTIO_CONSOLE=y
+CONFIG_VIRTIO_FS=m
CONFIG_VIRTIO_INPUT=m
+# CONFIG_VIRTIO_IOMMU is not set
CONFIG_VIRTIO_MENU=y
# CONFIG_VIRTIO_MMIO_CMDLINE_DEVICES is not set
CONFIG_VIRTIO_MMIO=m
CONFIG_VIRTIO_NET=m
CONFIG_VIRTIO_PCI_LEGACY=y
CONFIG_VIRTIO_PCI=y
+# CONFIG_VIRTIO_PMEM is not set
CONFIG_VIRTIO_VSOCKETS=m
CONFIG_VIRTIO=y
CONFIG_VIRTUALIZATION=y
@@ -5910,6 +6061,7 @@ CONFIG_W1_MASTER_DS2482=m
CONFIG_W1_MASTER_DS2490=m
# CONFIG_W1_MASTER_GPIO is not set
# CONFIG_W1_MASTER_MATROX is not set
+# CONFIG_W1_MASTER_SGI is not set
CONFIG_W1_SLAVE_DS2405=m
CONFIG_W1_SLAVE_DS2406=m
CONFIG_W1_SLAVE_DS2408=m
@@ -5920,6 +6072,7 @@ CONFIG_W1_SLAVE_DS2431=m
CONFIG_W1_SLAVE_DS2433_CRC=y
CONFIG_W1_SLAVE_DS2433=m
CONFIG_W1_SLAVE_DS2438=m
+# CONFIG_W1_SLAVE_DS250X is not set
CONFIG_W1_SLAVE_DS2780=m
CONFIG_W1_SLAVE_DS2781=m
CONFIG_W1_SLAVE_DS2805=m
@@ -5937,6 +6090,7 @@ CONFIG_W83977F_WDT=m
CONFIG_WATCHDOG_CORE=y
CONFIG_WATCHDOG_HANDLE_BOOT_ENABLED=y
# CONFIG_WATCHDOG_NOWAYOUT is not set
+CONFIG_WATCHDOG_OPEN_TIMEOUT=0
# CONFIG_WATCHDOG_PRETIMEOUT_GOV is not set
CONFIG_WATCHDOG_SYSFS=y
CONFIG_WATCHDOG=y
@@ -6013,11 +6167,14 @@ CONFIG_XFS_QUOTA=y
# CONFIG_XFS_RT is not set
CONFIG_XFS_WARN=y
# CONFIG_XIL_AXIS_FIFO is not set
+# CONFIG_XILINX_AXI_EMAC is not set
# CONFIG_XILINX_DMA is not set
CONFIG_XILINX_GMII2RGMII=m
CONFIG_XILINX_PR_DECOUPLER=m
+# CONFIG_XILINX_SDFEC is not set
CONFIG_XILINX_VCU=m
# CONFIG_XILINX_WATCHDOG is not set
+# CONFIG_XILINX_XADC is not set
# CONFIG_XILLYBUS is not set
# CONFIG_XILLYBUS_OF is not set
CONFIG_XILLYBUS_PCIE=m
diff --git a/kernel-s390x.config b/kernel-s390x.config
index 17754b608..e61d0d588 100644
--- a/kernel-s390x.config
+++ b/kernel-s390x.config
@@ -1,6 +1,5 @@
# s390
# CONFIG_60XX_WDT is not set
-CONFIG_64BIT=y
CONFIG_6LOWPAN_DEBUGFS=y
CONFIG_6LOWPAN_GHC_EXT_HDR_DEST=m
CONFIG_6LOWPAN_GHC_EXT_HDR_FRAG=m
@@ -38,6 +37,7 @@ CONFIG_ACENIC=m
CONFIG_ACPI_ALS=m
# CONFIG_ACPI_DEBUGGER is not set
# CONFIG_ACPI_DEBUG is not set
+CONFIG_ACPI_HMAT=y
# CONFIG_ACPI_NFIT is not set
CONFIG_ACPI_PCI_SLOT=y
CONFIG_ACPI_SPCR_TABLE=y
@@ -97,7 +97,9 @@ CONFIG_AD7949=m
CONFIG_ADAPTEC_STARFIRE=m
# CONFIG_ADE7854 is not set
# CONFIG_ADF4350 is not set
+# CONFIG_ADF4371 is not set
# CONFIG_ADFS_FS is not set
+CONFIG_ADIN_PHY=m
# CONFIG_ADIS16080 is not set
# CONFIG_ADIS16130 is not set
# CONFIG_ADIS16136 is not set
@@ -107,6 +109,7 @@ CONFIG_ADAPTEC_STARFIRE=m
# CONFIG_ADIS16240 is not set
# CONFIG_ADIS16260 is not set
# CONFIG_ADIS16400 is not set
+# CONFIG_ADIS16460 is not set
# CONFIG_ADIS16480 is not set
# CONFIG_ADJD_S311 is not set
# CONFIG_ADT7316 is not set
@@ -146,6 +149,7 @@ CONFIG_AIX_PARTITION=y
# CONFIG_AK8974 is not set
# CONFIG_AK8975 is not set
# CONFIG_AL3320A is not set
+# CONFIG_AL_FIC is not set
CONFIG_ALIM1535_WDT=m
# CONFIG_ALIM7101_WDT is not set
CONFIG_ALLOW_LOCKDOWN_LIFT_BY_SYSRQ=y
@@ -174,6 +178,7 @@ CONFIG_APPLDATA_NET_SUM=m
CONFIG_APPLDATA_OS=m
# CONFIG_APPLE_PROPERTIES is not set
# CONFIG_APPLICOM is not set
+CONFIG_AQTION=m
CONFIG_AQUANTIA_PHY=m
CONFIG_AR5523=m
# CONFIG_ARCH_DAVINCI is not set
@@ -181,25 +186,18 @@ CONFIG_AR5523=m
# CONFIG_ARCH_EBSA110 is not set
# CONFIG_ARCH_EP93XX is not set
# CONFIG_ARCH_FOOTBRIDGE is not set
-# CONFIG_ARCH_IOP13XX is not set
# CONFIG_ARCH_IOP32X is not set
-# CONFIG_ARCH_IOP33X is not set
# CONFIG_ARCH_IXP4XX is not set
-# CONFIG_ARCH_KS8695 is not set
-# CONFIG_ARCH_LPC32XX is not set
CONFIG_ARCH_MULTIPLATFORM=y
-# CONFIG_ARCH_NETX is not set
# CONFIG_ARCH_OMAP1 is not set
# CONFIG_ARCH_PXA is not set
CONFIG_ARCH_RANDOM=y
# CONFIG_ARCH_RPC is not set
# CONFIG_ARCH_S3C24XX is not set
# CONFIG_ARCH_SA1100 is not set
-# CONFIG_ARCH_W90X900 is not set
# CONFIG_ARCNET is not set
CONFIG_ARM64_ERRATUM_858921=y
# CONFIG_AS3935 is not set
-# CONFIG_ASIX_PHY is not set
CONFIG_ASYMMETRIC_KEY_TYPE=y
CONFIG_ASYMMETRIC_TPM_KEY_SUBTYPE=m
CONFIG_ASYNC_RAID6_TEST=m
@@ -241,6 +239,7 @@ CONFIG_ATH9K_DEBUGFS=y
CONFIG_ATH9K_HTC=m
# CONFIG_ATH9K_HWRNG is not set
CONFIG_ATH9K=m
+CONFIG_ATH9K_PCI_NO_EEPROM=m
CONFIG_ATH9K_PCI=y
# CONFIG_ATH9K_STATION_STATISTICS is not set
# CONFIG_ATH9K_WOW is not set
@@ -288,6 +287,7 @@ CONFIG_AUTOFS_FS=y
# CONFIG_AUXDISPLAY is not set
CONFIG_AX25_DAMA_SLAVE=y
CONFIG_AX25=m
+CONFIG_AX88796B_PHY=m
CONFIG_B43_BCMA_PIO=y
CONFIG_B43_BCMA=y
CONFIG_B43_BUSES_BCMA_AND_SSB=y
@@ -322,7 +322,6 @@ CONFIG_BACKLIGHT_ARCXCNN=m
CONFIG_BACKLIGHT_CLASS_DEVICE=m
# CONFIG_BACKLIGHT_GENERIC is not set
# CONFIG_BACKLIGHT_GPIO is not set
-CONFIG_BACKLIGHT_LCD_SUPPORT=y
# CONFIG_BACKLIGHT_LM3630A is not set
# CONFIG_BACKLIGHT_LM3639 is not set
CONFIG_BACKLIGHT_LP855X=m
@@ -340,6 +339,7 @@ CONFIG_BATMAN_ADV_DAT=y
CONFIG_BATMAN_ADV=m
CONFIG_BATMAN_ADV_MCAST=y
CONFIG_BATMAN_ADV_NC=y
+CONFIG_BATMAN_ADV_SYSFS=y
CONFIG_BATMAN_ADV_TRACING=y
# CONFIG_BATTERY_BQ27XXX is not set
# CONFIG_BATTERY_DS2760 is not set
@@ -380,6 +380,7 @@ CONFIG_BE2NET=m
CONFIG_BE2NET_SKYHAWK=y
# CONFIG_BEFS_DEBUG is not set
CONFIG_BEFS_FS=m
+# CONFIG_BFQ_CGROUP_DEBUG is not set
CONFIG_BFQ_GROUP_IOSCHED=y
# CONFIG_BFS_FS is not set
CONFIG_BH1750=m
@@ -390,6 +391,7 @@ CONFIG_BINFMT_ELF=y
# CONFIG_BINFMT_FLAT is not set
CONFIG_BINFMT_MISC=m
CONFIG_BINFMT_SCRIPT=y
+CONFIG_BLK_CGROUP_IOCOST=y
CONFIG_BLK_CGROUP_IOLATENCY=y
CONFIG_BLK_CGROUP=y
# CONFIG_BLK_CMDLINE_PARSER is not set
@@ -522,6 +524,7 @@ CONFIG_BT_HCIBTSDIO=m
CONFIG_BT_HCIBTUSB_AUTOSUSPEND=y
CONFIG_BT_HCIBTUSB_BCM=y
CONFIG_BT_HCIBTUSB=m
+# CONFIG_BT_HCIBTUSB_MTK is not set
CONFIG_BT_HCIBTUSB_RTL=y
CONFIG_BT_HCIDTL1=m
CONFIG_BT_HCIUART_3WIRE=y
@@ -546,6 +549,7 @@ CONFIG_BT_LEDS=y
CONFIG_BT_LE=y
CONFIG_BT_MRVL=m
CONFIG_BT_MRVL_SDIO=m
+CONFIG_BT_MTKSDIO=m
# CONFIG_BT_MTKUART is not set
CONFIG_BT_QCA=m
CONFIG_BT_RFCOMM=m
@@ -582,6 +586,7 @@ CONFIG_CAN_EMS_PCI=m
# CONFIG_CAN_EMS_PCMCIA is not set
CONFIG_CAN_EMS_USB=m
CONFIG_CAN_ESD_USB2=m
+# CONFIG_CAN_F81601 is not set
# CONFIG_CAN_FLEXCAN is not set
# CONFIG_CAN_GRCAN is not set
CONFIG_CAN_GS_USB=m
@@ -589,9 +594,13 @@ CONFIG_CAN_GW=m
CONFIG_CAN_HI311X=m
CONFIG_CAN_IFI_CANFD=m
# CONFIG_CAN is not set
+# CONFIG_CAN_J1939 is not set
+# CONFIG_CAN_KVASER_PCIEFD is not set
CONFIG_CAN_KVASER_PCI=m
CONFIG_CAN_KVASER_USB=m
CONFIG_CAN_M_CAN=m
+# CONFIG_CAN_M_CAN_PLATFORM is not set
+# CONFIG_CAN_M_CAN_TCAN4X5X is not set
CONFIG_CAN_MCBA_USB=m
# CONFIG_CAN_MCP251X is not set
CONFIG_CAN_PEAK_PCIEC=y
@@ -638,6 +647,7 @@ CONFIG_CEC_PLATFORM_DRIVERS=y
CONFIG_CEPH_FSCACHE=y
CONFIG_CEPH_FS=m
CONFIG_CEPH_FS_POSIX_ACL=y
+CONFIG_CEPH_FS_SECURITY_LABEL=y
CONFIG_CEPH_LIB=m
# CONFIG_CEPH_LIB_PRETTYDEBUG is not set
# CONFIG_CEPH_LIB_USE_DNS_RESOLVER is not set
@@ -674,17 +684,17 @@ CONFIG_CGROUPS=y
# CONFIG_CHARGER_GPIO is not set
# CONFIG_CHARGER_ISP1704 is not set
# CONFIG_CHARGER_LP8727 is not set
-# CONFIG_CHARGER_LTC3651 is not set
+CONFIG_CHARGER_LT3651=m
# CONFIG_CHARGER_MANAGER is not set
+CONFIG_CHARGER_MAX77650=m
# CONFIG_CHARGER_MAX8903 is not set
# CONFIG_CHARGER_RT9455 is not set
# CONFIG_CHARGER_SBS is not set
# CONFIG_CHARGER_SMB347 is not set
+CONFIG_CHARGER_UCS1002=m
CONFIG_CHARLCD_BL_FLASH=y
# CONFIG_CHARLCD_BL_OFF is not set
# CONFIG_CHARLCD_BL_ON is not set
-# CONFIG_CHASH_SELFTEST is not set
-# CONFIG_CHASH_STATS is not set
CONFIG_CHECKPOINT_RESTORE=y
CONFIG_CHELSIO_IPSEC_INLINE=y
CONFIG_CHELSIO_T1_1G=y
@@ -694,7 +704,6 @@ CONFIG_CHELSIO_T4_DCB=y
# CONFIG_CHELSIO_T4_FCOE is not set
CONFIG_CHELSIO_T4=m
CONFIG_CHELSIO_T4VF=m
-CONFIG_CHR_DEV_OSST=m
CONFIG_CHR_DEV_SCH=m
CONFIG_CHR_DEV_SG=y
CONFIG_CHR_DEV_ST=m
@@ -703,7 +712,6 @@ CONFIG_CHROME_PLATFORMS=y
CONFIG_CHSC_SCH=m
CONFIG_CHT_DC_TI_PMIC_OPREGION=y
CONFIG_CICADA_PHY=m
-CONFIG_CIFS_ACL=y
CONFIG_CIFS_ALLOW_INSECURE_LEGACY=y
# CONFIG_CIFS_DEBUG2 is not set
# CONFIG_CIFS_DEBUG_DUMP_KEYS is not set
@@ -720,6 +728,12 @@ CONFIG_CIFS_XATTR=y
CONFIG_CLEANCACHE=y
# CONFIG_CLK_HSDK is not set
# CONFIG_CLK_QORIQ is not set
+# CONFIG_CLK_SIFIVE is not set
+# CONFIG_CLK_SUNXI_CLOCKS is not set
+# CONFIG_CLK_SUNXI is not set
+# CONFIG_CLK_SUNXI_PRCM_SUN6I is not set
+# CONFIG_CLK_SUNXI_PRCM_SUN8I is not set
+# CONFIG_CLK_SUNXI_PRCM_SUN9I is not set
# CONFIG_CLOCK_THERMAL is not set
CONFIG_CLS_U32_MARK=y
CONFIG_CLS_U32_PERF=y
@@ -746,6 +760,7 @@ CONFIG_CODA_FS=m
# CONFIG_COMMON_CLK_MAX9485 is not set
# CONFIG_COMMON_CLK_PWM is not set
# CONFIG_COMMON_CLK_SI514 is not set
+# CONFIG_COMMON_CLK_SI5341 is not set
# CONFIG_COMMON_CLK_SI5351 is not set
CONFIG_COMMON_CLK_SI544=m
# CONFIG_COMMON_CLK_SI570 is not set
@@ -756,7 +771,6 @@ CONFIG_COMPACTION=y
CONFIG_COMPAT=y
# CONFIG_COMPILE_TEST is not set
CONFIG_CONFIGFS_FS=y
-CONFIG_CONFIG_SUNRPC_DISABLE_INSECURE_ENCTYPES=y
CONFIG_CONNECTOR=y
CONFIG_CONSOLE_LOGLEVEL_DEFAULT=7
CONFIG_CONSOLE_LOGLEVEL_QUIET=3
@@ -764,6 +778,7 @@ CONFIG_CONTEXT_SWITCH_TRACER=y
CONFIG_CORDIC=m
CONFIG_CORE_DUMP_DEFAULT_ELF_HEADERS=y
CONFIG_CORTINA_PHY=m
+# CONFIG_COUNTER is not set
# CONFIG_CPU5_WDT is not set
CONFIG_CPU_BIG_ENDIAN=y
# CONFIG_CPU_FREQ_DEFAULT_GOV_CONSERVATIVE is not set
@@ -782,6 +797,7 @@ CONFIG_CPU_FREQ_GOV_USERSPACE=y
CONFIG_CPU_FREQ_STAT=y
CONFIG_CPU_FREQ=y
# CONFIG_CPU_HOTPLUG_STATE_CONTROL is not set
+# CONFIG_CPU_IDLE_GOV_HALTPOLL is not set
# CONFIG_CPU_IDLE_GOV_LADDER is not set
# CONFIG_CPU_IDLE_GOV_TEO is not set
# CONFIG_CPU_IDLE is not set
@@ -792,7 +808,6 @@ CONFIG_CPUSETS=y
CONFIG_CRAMFS=m
# CONFIG_CRAMFS_MTD is not set
CONFIG_CRASH_DUMP=y
-CONFIG_CRASH=m
CONFIG_CRC16=y
# CONFIG_CRC32_BIT is not set
# CONFIG_CRC32_SARWATE is not set
@@ -808,14 +823,16 @@ CONFIG_CRC_CCITT=y
CONFIG_CRC_ITU_T=m
CONFIG_CRC_T10DIF=y
# CONFIG_CROS_EC_DEBUGFS is not set
+CONFIG_CROS_EC_ISHTP=m
+# CONFIG_CROS_EC is not set
# CONFIG_CROS_EC_LIGHTBAR is not set
+CONFIG_CROS_EC_RPMSG=m
CONFIG_CROS_KBD_LED_BACKLIGHT=m
CONFIG_CROSS_MEMORY_ATTACH=y
+CONFIG_CROS_USBPD_LOGGER=m
CONFIG_CRYPTO_842=y
CONFIG_CRYPTO_ADIANTUM=m
-CONFIG_CRYPTO_AEGIS128L=m
CONFIG_CRYPTO_AEGIS128=m
-CONFIG_CRYPTO_AEGIS256=m
CONFIG_CRYPTO_AES_S390=m
CONFIG_CRYPTO_AES_TI=m
CONFIG_CRYPTO_AES=y
@@ -844,6 +861,9 @@ CONFIG_CRYPTO_CTS=y
CONFIG_CRYPTO_DEFLATE=y
CONFIG_CRYPTO_DES=m
CONFIG_CRYPTO_DES_S390=m
+# CONFIG_CRYPTO_DEV_ATMEL_ECC is not set
+# CONFIG_CRYPTO_DEV_ATMEL_SHA204A is not set
+# CONFIG_CRYPTO_DEV_CCP_DEBUGFS is not set
# CONFIG_CRYPTO_DEV_CCREE is not set
CONFIG_CRYPTO_DEV_CHELSIO=m
CONFIG_CRYPTO_DEV_CHELSIO_TLS=m
@@ -851,6 +871,7 @@ CONFIG_CRYPTO_DEV_HIFN_795X=m
CONFIG_CRYPTO_DEV_HIFN_795X_RNG=y
# CONFIG_CRYPTO_DEV_HISI_SEC is not set
# CONFIG_CRYPTO_DEV_NITROX_CNN55XX is not set
+# CONFIG_CRYPTO_DEV_SAFEXCEL is not set
# CONFIG_CRYPTO_DEV_SP_CCP is not set
CONFIG_CRYPTO_DEV_VIRTIO=m
CONFIG_CRYPTO_DH=y
@@ -860,6 +881,8 @@ CONFIG_CRYPTO_DRBG_MENU=y
CONFIG_CRYPTO_ECB=y
CONFIG_CRYPTO_ECDH=m
CONFIG_CRYPTO_ECHAINIV=m
+CONFIG_CRYPTO_ECRDSA=m
+CONFIG_CRYPTO_ESSIV=m
CONFIG_CRYPTO_FCRYPT=m
CONFIG_CRYPTO_FIPS=y
CONFIG_CRYPTO_GCM=y
@@ -880,8 +903,6 @@ CONFIG_CRYPTO_MANAGER=y
CONFIG_CRYPTO_MD4=m
CONFIG_CRYPTO_MD5=y
CONFIG_CRYPTO_MICHAEL_MIC=m
-CONFIG_CRYPTO_MORUS1280=m
-CONFIG_CRYPTO_MORUS640=m
CONFIG_CRYPTO_NULL=y
CONFIG_CRYPTO_OFB=m
CONFIG_CRYPTO_PAES_S390=m
@@ -901,9 +922,11 @@ CONFIG_CRYPTO_SHA1_S390=m
CONFIG_CRYPTO_SHA1=y
CONFIG_CRYPTO_SHA256_S390=m
CONFIG_CRYPTO_SHA256=y
+CONFIG_CRYPTO_SHA3_256_S390=m
+CONFIG_CRYPTO_SHA3_512_S390=m
CONFIG_CRYPTO_SHA3=m
-CONFIG_CRYPTO_SHA512=m
CONFIG_CRYPTO_SHA512_S390=m
+CONFIG_CRYPTO_SHA512=y
CONFIG_CRYPTO_SIMD=y
CONFIG_CRYPTO_SM3=m
CONFIG_CRYPTO_SM4=m
@@ -922,8 +945,9 @@ CONFIG_CRYPTO_VMAC=m
CONFIG_CRYPTO_WP512=m
CONFIG_CRYPTO_XCBC=m
CONFIG_CRYPTO_XTS=y
+CONFIG_CRYPTO_XXHASH=m
CONFIG_CRYPTO=y
-# CONFIG_CRYPTO_ZSTD is not set
+CONFIG_CRYPTO_ZSTD=m
CONFIG_CTCM=m
CONFIG_CUSE=m
CONFIG_CW1200=m
@@ -949,9 +973,7 @@ CONFIG_DCSSBLK=m
CONFIG_DE2104X_DSL=0
CONFIG_DE2104X=m
CONFIG_DE4X5=m
-CONFIG_DE_AOC=y
# CONFIG_DEBUG_ATOMIC_SLEEP is not set
-# CONFIG_DEBUG_BLK_CGROUP is not set
# CONFIG_DEBUG_BLOCK_EXT_DEVT is not set
CONFIG_DEBUG_BOOT_PARAMS=y
# CONFIG_DEBUG_CREDENTIALS is not set
@@ -962,10 +984,10 @@ CONFIG_DEBUG_FS=y
# CONFIG_DEBUG_GPIO is not set
CONFIG_DEBUG_HIGHMEM=y
# CONFIG_DEBUG_HOTPLUG_CPU0 is not set
+# CONFIG_DEBUG_INFO_BTF is not set
# CONFIG_DEBUG_INFO_DWARF4 is not set
# CONFIG_DEBUG_INFO_REDUCED is not set
# CONFIG_DEBUG_INFO_SPLIT is not set
-CONFIG_DEBUG_INFO_VTA=y
CONFIG_DEBUG_INFO=y
# CONFIG_DEBUG_KERNEL_DC is not set
CONFIG_DEBUG_KERNEL=y
@@ -978,6 +1000,7 @@ CONFIG_DEBUG_LIST=y
# CONFIG_DEBUG_LOCK_ALLOC is not set
# CONFIG_DEBUG_LOCKDEP is not set
# CONFIG_DEBUG_LOCKING_API_SELFTESTS is not set
+# CONFIG_DEBUG_MISC is not set
# CONFIG_DEBUG_MUTEXES is not set
# CONFIG_DEBUG_NOTIFIERS is not set
CONFIG_DEBUG_OBJECTS_ENABLE_DEFAULT=1
@@ -987,8 +1010,8 @@ CONFIG_DEBUG_OBJECTS_ENABLE_DEFAULT=1
# CONFIG_DEBUG_PAGE_REF is not set
# CONFIG_DEBUG_PER_CPU_MAPS is not set
# CONFIG_DEBUG_PERF_USE_VMALLOC is not set
-# CONFIG_DEBUG_PI_LIST is not set
# CONFIG_DEBUG_PINCTRL is not set
+# CONFIG_DEBUG_PLIST is not set
CONFIG_DEBUG_RODATA_TEST=y
# CONFIG_DEBUG_RT_MUTEXES is not set
# CONFIG_DEBUG_RWSEMS is not set
@@ -1012,6 +1035,8 @@ CONFIG_DEFAULT_HOSTNAME="(none)"
CONFIG_DEFAULT_HUNG_TASK_TIMEOUT=120
CONFIG_DEFAULT_MMAP_MIN_ADDR=4096
# CONFIG_DEFAULT_RENO is not set
+# CONFIG_DEFAULT_SECURITY_DAC is not set
+CONFIG_DEFAULT_SECURITY_SELINUX=y
# CONFIG_DEFERRED_STRUCT_PAGE_INIT is not set
# CONFIG_DETECT_HUNG_TASK is not set
CONFIG_DEV_APPLETALK=m
@@ -1036,6 +1061,7 @@ CONFIG_DLM=m
CONFIG_DM9102=m
# CONFIG_DMA_API_DEBUG is not set
# CONFIG_DMA_API_DEBUG_SG is not set
+# CONFIG_DMABUF_SELFTESTS is not set
# CONFIG_DMA_CMA is not set
# CONFIG_DMADEVICES_DEBUG is not set
CONFIG_DMADEVICES=y
@@ -1047,11 +1073,13 @@ CONFIG_DMARD10=m
# CONFIG_DMATEST is not set
CONFIG_DM_CACHE=m
CONFIG_DM_CACHE_SMQ=m
+# CONFIG_DM_CLONE is not set
CONFIG_DM_CRYPT=m
CONFIG_DM_DEBUG_BLOCK_MANAGER_LOCKING=y
# CONFIG_DM_DEBUG_BLOCK_STACK_TRACING is not set
CONFIG_DM_DEBUG=y
CONFIG_DM_DELAY=m
+CONFIG_DM_DUST=m
# CONFIG_DM_ERA is not set
CONFIG_DM_FLAKEY=m
CONFIG_DM_INIT=y
@@ -1070,7 +1098,8 @@ CONFIG_DM_UEVENT=y
CONFIG_DM_UNSTRIPED=m
CONFIG_DM_VERITY_FEC=y
CONFIG_DM_VERITY=m
-# CONFIG_DM_WRITECACHE is not set
+# CONFIG_DM_VERITY_VERIFY_ROOTHASH_SIG is not set
+CONFIG_DM_WRITECACHE=m
CONFIG_DM_ZERO=y
CONFIG_DM_ZONED=m
# CONFIG_DNET is not set
@@ -1082,6 +1111,7 @@ CONFIG_DP83848_PHY=m
# CONFIG_DP83867_PHY is not set
# CONFIG_DP83TC811_PHY is not set
CONFIG_DPOT_DAC=m
+# CONFIG_DPS310 is not set
CONFIG_DRAGONRISE_FF=y
# CONFIG_DRBD_FAULT_INJECTION is not set
CONFIG_DRM_AMD_ACP=y
@@ -1106,6 +1136,7 @@ CONFIG_DRM_DP_CEC=y
# CONFIG_DRM_ETNAVIV is not set
CONFIG_DRM_FBDEV_EMULATION=y
CONFIG_DRM_FBDEV_OVERALLOC=100
+CONFIG_DRM_GM12U320=m
# CONFIG_DRM_HISI_HIBMC is not set
# CONFIG_DRM_I2C_ADV7511 is not set
CONFIG_DRM_I2C_ADV7533=y
@@ -1120,48 +1151,64 @@ CONFIG_DRM_I2C_ADV7533=y
CONFIG_DRM=m
# CONFIG_DRM_MEGACHIPS_STDPXXXX_GE_B850V3_FW is not set
# CONFIG_DRM_MGAG200 is not set
+# CONFIG_DRM_MGA is not set
# CONFIG_DRM_MXSFB is not set
CONFIG_DRM_NOUVEAU_BACKLIGHT=y
# CONFIG_DRM_NOUVEAU is not set
# CONFIG_DRM_NXP_PTN3460 is not set
CONFIG_DRM_PANEL_BRIDGE=y
+CONFIG_DRM_PANEL_FEIYANG_FY07024DI26A30D=m
# CONFIG_DRM_PANEL_ILITEK_IL9322 is not set
# CONFIG_DRM_PANEL_ILITEK_ILI9881C is not set
# CONFIG_DRM_PANEL_INNOLUX_P079ZCA is not set
# CONFIG_DRM_PANEL_JDI_LT070ME05000 is not set
# CONFIG_DRM_PANEL_KINGDISPLAY_KD097D04 is not set
+# CONFIG_DRM_PANEL_LG_LB035Q02 is not set
# CONFIG_DRM_PANEL_LG_LG4573 is not set
# CONFIG_DRM_PANEL_LVDS is not set
+# CONFIG_DRM_PANEL_NEC_NL8048HL11 is not set
+# CONFIG_DRM_PANEL_NOVATEK_NT39016 is not set
# CONFIG_DRM_PANEL_OLIMEX_LCD_OLINUXINO is not set
CONFIG_DRM_PANEL_ORISETECH_OTM8009A=m
+# CONFIG_DRM_PANEL_OSD_OSD101T2587_53TS is not set
# CONFIG_DRM_PANEL_PANASONIC_VVX10F034N00 is not set
# CONFIG_DRM_PANEL_RASPBERRYPI_TOUCHSCREEN is not set
+# CONFIG_DRM_PANEL_RAYDIUM_RM67191 is not set
# CONFIG_DRM_PANEL_RAYDIUM_RM68200 is not set
+CONFIG_DRM_PANEL_ROCKTECH_JH057N00900=m
+CONFIG_DRM_PANEL_RONBO_RB070D30=m
# CONFIG_DRM_PANEL_SAMSUNG_LD9040 is not set
# CONFIG_DRM_PANEL_SAMSUNG_S6D16D0 is not set
# CONFIG_DRM_PANEL_SAMSUNG_S6E3HA2 is not set
CONFIG_DRM_PANEL_SAMSUNG_S6E63J0X03=m
+# CONFIG_DRM_PANEL_SAMSUNG_S6E63M0 is not set
# CONFIG_DRM_PANEL_SAMSUNG_S6E8AA0 is not set
CONFIG_DRM_PANEL_SEIKO_43WVF1G=m
# CONFIG_DRM_PANEL_SHARP_LQ101R1SX01 is not set
+# CONFIG_DRM_PANEL_SHARP_LS037V7DW01 is not set
# CONFIG_DRM_PANEL_SHARP_LS043T1LE01 is not set
# CONFIG_DRM_PANEL_SIMPLE is not set
# CONFIG_DRM_PANEL_SITRONIX_ST7701 is not set
# CONFIG_DRM_PANEL_SITRONIX_ST7789V is not set
+# CONFIG_DRM_PANEL_SONY_ACX565AKM is not set
+# CONFIG_DRM_PANEL_TPO_TD028TTEC1 is not set
+# CONFIG_DRM_PANEL_TPO_TD043MTEA1 is not set
# CONFIG_DRM_PANEL_TPO_TPG110 is not set
# CONFIG_DRM_PANEL_TRULY_NT35597_WQXGA is not set
CONFIG_DRM_PANEL=y
# CONFIG_DRM_PARADE_PS8622 is not set
# CONFIG_DRM_QXL is not set
+# CONFIG_DRM_R128 is not set
# CONFIG_DRM_RADEON is not set
CONFIG_DRM_RADEON_USERPTR=y
# CONFIG_DRM_RCAR_DW_HDMI is not set
# CONFIG_DRM_RCAR_LVDS is not set
+# CONFIG_DRM_SAVAGE is not set
# CONFIG_DRM_SII902X is not set
CONFIG_DRM_SII9234=m
# CONFIG_DRM_SIL_SII8620 is not set
+# CONFIG_DRM_TDFX is not set
# CONFIG_DRM_THINE_THC63LVD1024 is not set
-# CONFIG_DRM_TINYDRM is not set
CONFIG_DRM_TI_SN65DSI86=m
CONFIG_DRM_TI_TFP410=m
CONFIG_DRM_TOSHIBA_TC358764=m
@@ -1169,6 +1216,7 @@ CONFIG_DRM_TOSHIBA_TC358764=m
CONFIG_DRM_UDL=m
# CONFIG_DRM_VBOXVIDEO is not set
CONFIG_DRM_VGEM=m
+# CONFIG_DRM_VIA is not set
CONFIG_DRM_VIRTIO_GPU=m
# CONFIG_DRM_VKMS is not set
# CONFIG_DRM_XEN is not set
@@ -1230,6 +1278,7 @@ CONFIG_DVB_USB_AZ6007=m
CONFIG_DVB_USB_AZ6027=m
CONFIG_DVB_USB_CE6230=m
CONFIG_DVB_USB_CINERGY_T2=m
+CONFIG_DVB_USB_CXUSB_ANALOG=y
CONFIG_DVB_USB_CXUSB=m
# CONFIG_DVB_USB_DEBUG is not set
CONFIG_DVB_USB_DIB0700=m
@@ -1263,6 +1312,8 @@ CONFIG_DVB_USB_ZD1301=m
CONFIG_DW_DMAC_CORE=m
# CONFIG_DW_DMAC is not set
CONFIG_DW_DMAC_PCI=m
+CONFIG_DW_EDMA=m
+CONFIG_DW_EDMA_PCIE=m
# CONFIG_DW_WATCHDOG is not set
CONFIG_DYNAMIC_DEBUG=y
CONFIG_DYNAMIC_FTRACE=y
@@ -1291,6 +1342,7 @@ CONFIG_EEPROM_LEGACY=m
CONFIG_EEPROM_MAX6875=m
CONFIG_EFI_PARTITION=y
# CONFIG_EFI_PGT_DUMP is not set
+# CONFIG_EFI_RCI2_TABLE is not set
# CONFIG_EFI_TEST is not set
# CONFIG_EFS_FS is not set
# CONFIG_EMBEDDED is not set
@@ -1311,6 +1363,7 @@ CONFIG_ETHERNET=y
# CONFIG_ETHOC is not set
# CONFIG_EUROTECH_WDT is not set
# CONFIG_EVM is not set
+# CONFIG_EXFAT_FS is not set
# CONFIG_EXPERT is not set
CONFIG_EXPOLINE_AUTO=y
# CONFIG_EXPOLINE_FULL is not set
@@ -1325,6 +1378,7 @@ CONFIG_EXT4_FS_SECURITY=y
CONFIG_EXT4_FS=y
CONFIG_EXT4_USE_FOR_EXT2=y
# CONFIG_EXTCON_ADC_JACK is not set
+# CONFIG_EXTCON_FSA9480 is not set
# CONFIG_EXTCON_GPIO is not set
# CONFIG_EXTCON_MAX3355 is not set
# CONFIG_EXTCON_PTN5150 is not set
@@ -1402,11 +1456,11 @@ CONFIG_FB_VESA=y
CONFIG_FB_VIRTUAL=m
# CONFIG_FB_VOODOO1 is not set
# CONFIG_FB_VT8623 is not set
-CONFIG_FCOE_FNIC=m
# CONFIG_FCOE is not set
# CONFIG_FDDI is not set
# CONFIG_FEALNX is not set
CONFIG_FHANDLE=y
+# CONFIG_FIELDBUS_DEV is not set
# CONFIG_FIND_BIT_BENCHMARK is not set
# CONFIG_FIREWIRE is not set
CONFIG_FIREWIRE_NET=m
@@ -1417,11 +1471,6 @@ CONFIG_FIREWIRE_SBP2=m
# CONFIG_FIRMWARE_EDID is not set
CONFIG_FIXED_PHY=y
CONFIG_FM10K=m
-CONFIG_FMC_CHARDEV=m
-CONFIG_FMC_FAKEDEV=m
-# CONFIG_FMC is not set
-CONFIG_FMC_TRIVIAL=m
-CONFIG_FMC_WRITE_EEPROM=m
# CONFIG_FONTS is not set
CONFIG_FORCEDETH=m
CONFIG_FORTIFY_SOURCE=y
@@ -1462,13 +1511,14 @@ CONFIG_FSI_MASTER_HUB=m
# CONFIG_FSI_SBEFIFO is not set
CONFIG_FSI_SCOM=m
# CONFIG_FSL_EDMA is not set
-# CONFIG_FSL_ENETC is not set
-# CONFIG_FSL_ENETC_PTP_CLOCK is not set
-# CONFIG_FSL_ENETC_VF is not set
+# CONFIG_FSL_ENETC_MDIO is not set
# CONFIG_FSL_PQ_MDIO is not set
# CONFIG_FSL_QDMA is not set
CONFIG_FS_MBCACHE=y
CONFIG_FSNOTIFY=y
+# CONFIG_FS_VERITY_BUILTIN_SIGNATURES is not set
+# CONFIG_FS_VERITY_DEBUG is not set
+CONFIG_FS_VERITY=y
# CONFIG_FTL is not set
CONFIG_FTRACE_MCOUNT_RECORD=y
# CONFIG_FTRACE_STARTUP_TEST is not set
@@ -1489,8 +1539,10 @@ CONFIG_FUSION_SPI=m
CONFIG_FUTEX=y
# CONFIG_FW_CFG_SYSFS_CMDLINE is not set
CONFIG_FW_CFG_SYSFS=m
+CONFIG_FW_LOADER_COMPRESS=y
# CONFIG_FW_LOADER_USER_HELPER is not set
CONFIG_FW_LOADER=y
+CONFIG_FXAS21002C=m
CONFIG_GACT_PROB=y
CONFIG_GAMEPORT_EMU10K1=m
CONFIG_GAMEPORT_FM801=m
@@ -1500,7 +1552,11 @@ CONFIG_GAMEPORT_NS558=m
# CONFIG_GCC_PLUGIN_LATENT_ENTROPY is not set
# CONFIG_GCC_PLUGIN_RANDSTRUCT is not set
# CONFIG_GCC_PLUGIN_STACKLEAK is not set
+# CONFIG_GCC_PLUGIN_STRUCTLEAK_BYREF_ALL is not set
+# CONFIG_GCC_PLUGIN_STRUCTLEAK_BYREF is not set
# CONFIG_GCC_PLUGIN_STRUCTLEAK is not set
+# CONFIG_GCC_PLUGIN_STRUCTLEAK_USER is not set
+# CONFIG_GCC_PLUGIN_STRUCTLEAK_VERBOSE is not set
CONFIG_GCC_PLUGINS=y
# CONFIG_GCOV_KERNEL is not set
# CONFIG_GDB_SCRIPTS is not set
@@ -1547,6 +1603,7 @@ CONFIG_GPIOLIB_FASTPATH_LIMIT=512
# CONFIG_GPIO_MAX7300 is not set
# CONFIG_GPIO_MAX7301 is not set
# CONFIG_GPIO_MAX732X is not set
+CONFIG_GPIO_MAX77650=m
# CONFIG_GPIO_MB86S7X is not set
# CONFIG_GPIO_MC33880 is not set
# CONFIG_GPIO_MOCKUP is not set
@@ -1575,6 +1632,7 @@ CONFIG_GREENASIA_FF=y
# CONFIG_GS_FPGABOOT is not set
CONFIG_GTP=m
# CONFIG_GUP_BENCHMARK is not set
+CONFIG_GVE=m
# CONFIG_HABANA_AI is not set
CONFIG_HAMACHI=m
CONFIG_HAMRADIO=y
@@ -1585,6 +1643,8 @@ CONFIG_HARDENED_USERCOPY=y
CONFIG_HD44780=m
# CONFIG_HDC100X is not set
CONFIG_HEADERS_CHECK=y
+# CONFIG_HEADERS_INSTALL is not set
+# CONFIG_HEADER_TEST is not set
CONFIG_HERMES_CACHE_FW_ON_INIT=y
CONFIG_HERMES=m
CONFIG_HERMES_PRISM=y
@@ -1611,6 +1671,7 @@ CONFIG_HID_CMEDIA=m
CONFIG_HID_CORSAIR=m
CONFIG_HID_COUGAR=m
CONFIG_HID_CP2112=m
+# CONFIG_HID_CREATIVE_SB0540 is not set
CONFIG_HID_CYPRESS=m
CONFIG_HID_DRAGONRISE=m
CONFIG_HID_ELAN=m
@@ -1639,6 +1700,7 @@ CONFIG_HID_LENOVO=m
CONFIG_HID_LOGITECH_DJ=m
CONFIG_HID_LOGITECH_HIDPP=m
CONFIG_HID_LOGITECH=m
+CONFIG_HID_MACALLY=m
CONFIG_HID_MAGICMOUSE=m
CONFIG_HID_MALTRON=m
CONFIG_HID_MAYFLASH=m
@@ -1688,6 +1750,7 @@ CONFIG_HID_THRUSTMASTER=m
CONFIG_HID_TIVO=m
CONFIG_HID_TOPSEED=m
CONFIG_HID_TWINHAN=m
+CONFIG_HID_U2FZERO=m
CONFIG_HID_UCLOGIC=m
CONFIG_HID_UDRAW_PS3=m
CONFIG_HID_VIEWSONIC=m
@@ -1699,43 +1762,9 @@ CONFIG_HID_ZEROPLUS=m
CONFIG_HID_ZYDACRON=m
CONFIG_HIGH_RES_TIMERS=y
# CONFIG_HIPPI is not set
-CONFIG_HISAX_16_3=y
-CONFIG_HISAX_1TR6=y
-CONFIG_HISAX_AVM_A1_CS=m
-CONFIG_HISAX_AVM_A1_PCMCIA=y
-CONFIG_HISAX_BKM_A4T=y
-# CONFIG_HISAX_DEBUG is not set
-CONFIG_HISAX_DIEHLDIVA=y
-CONFIG_HISAX_ELSA_CS=m
-CONFIG_HISAX_ELSA=y
-CONFIG_HISAX_ENTERNOW_PCI=y
-CONFIG_HISAX_EURO=y
-CONFIG_HISAX_FRITZ_PCIPNP=m
-CONFIG_HISAX_FRITZPCI=y
-CONFIG_HISAX_GAZEL=y
-CONFIG_HISAX_HFC4S8S=m
-CONFIG_HISAX_HFC_PCI=y
-CONFIG_HISAX_HFC_SX=y
-# CONFIG_HISAX_HFCUSB is not set
-CONFIG_HISAX_MAX_CARDS=8
-CONFIG_HISAX_NETJET_U=y
-CONFIG_HISAX_NETJET=y
-CONFIG_HISAX_NI1=y
-CONFIG_HISAX_NICCY=y
-CONFIG_HISAX_NO_KEYPAD=y
-CONFIG_HISAX_NO_LLC=y
-CONFIG_HISAX_NO_SENDCOMPLETE=y
-CONFIG_HISAX_S0BOX=y
-CONFIG_HISAX_SCT_QUADRO=y
-CONFIG_HISAX_SEDLBAUER_CS=m
-CONFIG_HISAX_SEDLBAUER=y
-CONFIG_HISAX_ST5481=m
-CONFIG_HISAX_TELES_CS=m
-CONFIG_HISAX_TELESPCI=y
-CONFIG_HISAX_W6692=y
CONFIG_HIST_TRIGGERS=y
# CONFIG_HMC6352 is not set
-# CONFIG_HMC_DRV is not set
+CONFIG_HMC_DRV=m
CONFIG_HOLTEK_FF=y
# CONFIG_HOSTAP is not set
CONFIG_HOTPLUG_CPU=y
@@ -1793,8 +1822,8 @@ CONFIG_I2C_ALGOBIT=m
# CONFIG_I2C_AMD756 is not set
# CONFIG_I2C_AMD756_S4882 is not set
# CONFIG_I2C_AMD8111 is not set
+CONFIG_I2C_AMD_MP2=m
# CONFIG_I2C_ARB_GPIO_CHALLENGE is not set
-# CONFIG_I2C_BCM2048 is not set
# CONFIG_I2C_CADENCE is not set
# CONFIG_I2C_CBUS_GPIO is not set
# CONFIG_I2C_CHARDEV is not set
@@ -1893,6 +1922,7 @@ CONFIG_IIO_BUFFER=y
CONFIG_IIO_CONFIGFS=m
CONFIG_IIO_CONSUMERS_PER_TRIGGER=2
CONFIG_IIO_CROS_EC_ACCEL_LEGACY=m
+# CONFIG_IIO_CROS_EC_SENSORS_LID_ANGLE is not set
# CONFIG_IIO_HRTIMER_TRIGGER is not set
CONFIG_IIO_INTERRUPT_TRIGGER=m
# CONFIG_IIO is not set
@@ -1917,16 +1947,26 @@ CONFIG_IIO_TIGHTLOOP_TRIGGER=m
CONFIG_IIO_TRIGGERED_BUFFER=m
CONFIG_IIO_TRIGGER=y
# CONFIG_IKCONFIG is not set
-# CONFIG_IMA_APPRAISE is not set
-CONFIG_IMA_DEFAULT_HASH_SHA1=y
-# CONFIG_IMA_DEFAULT_HASH_SHA256 is not set
+CONFIG_IKHEADERS=m
+CONFIG_IMA_APPRAISE_BOOTPARAM=y
+# CONFIG_IMA_APPRAISE_BUILD_POLICY is not set
+CONFIG_IMA_APPRAISE_MODSIG=y
+CONFIG_IMA_APPRAISE=y
+# CONFIG_IMA_ARCH_POLICY is not set
+# CONFIG_IMA_BLACKLIST_KEYRING is not set
+# CONFIG_IMA_DEFAULT_HASH_SHA1 is not set
+CONFIG_IMA_DEFAULT_HASH_SHA256=y
+# CONFIG_IMA_DEFAULT_HASH_SHA512 is not set
+CONFIG_IMA_KEXEC=y
CONFIG_IMA_KEYRINGS_PERMIT_SIGNED_BY_BUILTIN_OR_SECONDARY=y
+# CONFIG_IMA_LOAD_X509 is not set
CONFIG_IMA_LSM_RULES=y
CONFIG_IMA_MEASURE_PCR_IDX=10
CONFIG_IMA_NG_TEMPLATE=y
CONFIG_IMA_READ_POLICY=y
# CONFIG_IMA_SIG_TEMPLATE is not set
# CONFIG_IMA_TEMPLATE is not set
+# CONFIG_IMA_TRUSTED_KEYRING is not set
CONFIG_IMA_WRITE_POLICY=y
CONFIG_IMA=y
# CONFIG_IMG_ASCII_LCD is not set
@@ -1935,10 +1975,6 @@ CONFIG_INET6_AH=m
CONFIG_INET6_ESP=m
CONFIG_INET6_ESP_OFFLOAD=m
CONFIG_INET6_IPCOMP=m
-CONFIG_INET6_XFRM_MODE_BEET=m
-CONFIG_INET6_XFRM_MODE_ROUTEOPTIMIZATION=m
-CONFIG_INET6_XFRM_MODE_TRANSPORT=m
-CONFIG_INET6_XFRM_MODE_TUNNEL=m
CONFIG_INET_AH=m
CONFIG_INET_DIAG_DESTROY=y
CONFIG_INET_DIAG=m
@@ -1948,14 +1984,12 @@ CONFIG_INET_IPCOMP=m
CONFIG_INET_RAW_DIAG=m
CONFIG_INET_TUNNEL=m
CONFIG_INET_UDP_DIAG=m
-CONFIG_INET_XFRM_MODE_BEET=m
-CONFIG_INET_XFRM_MODE_TRANSPORT=m
-CONFIG_INET_XFRM_MODE_TUNNEL=m
CONFIG_INET=y
CONFIG_INFINIBAND_ADDR_TRANS=y
# CONFIG_INFINIBAND_BNXT_RE is not set
# CONFIG_INFINIBAND_CXGB3 is not set
# CONFIG_INFINIBAND_CXGB4 is not set
+CONFIG_INFINIBAND_EFA=m
# CONFIG_INFINIBAND_EXP_LEGACY_VERBS_NEW_UAPI is not set
CONFIG_INFINIBAND_I40IW=m
CONFIG_INFINIBAND_IPOIB_CM=y
@@ -1966,8 +2000,6 @@ CONFIG_INFINIBAND_ISER=m
CONFIG_INFINIBAND_ISERT=m
CONFIG_INFINIBAND=m
# CONFIG_INFINIBAND_MTHCA is not set
-# CONFIG_INFINIBAND_NES_DEBUG is not set
-# CONFIG_INFINIBAND_NES is not set
# CONFIG_INFINIBAND_OCRDMA is not set
CONFIG_INFINIBAND_ON_DEMAND_PAGING=y
CONFIG_INFINIBAND_QEDR=m
@@ -1981,7 +2013,10 @@ CONFIG_INFINIBAND_USER_MAD=m
CONFIG_INFINIBAND_USNIC=m
# CONFIG_INFINIBAND_VMWARE_PVRDMA is not set
# CONFIG_INFTL is not set
+# CONFIG_INIT_ON_ALLOC_DEFAULT_ON is not set
+# CONFIG_INIT_ON_FREE_DEFAULT_ON is not set
CONFIG_INITRAMFS_SOURCE=""
+CONFIG_INIT_STACK_NONE=y
CONFIG_INOTIFY_USER=y
# CONFIG_INPUT_AD714X is not set
# CONFIG_INPUT_ADXL34X is not set
@@ -2004,6 +2039,7 @@ CONFIG_INPUT_GP2A=m
# CONFIG_INPUT_GPIO_BEEPER is not set
# CONFIG_INPUT_GPIO_DECODER is not set
CONFIG_INPUT_GPIO_ROTARY_ENCODER=m
+CONFIG_INPUT_GPIO_VIBRA=m
CONFIG_INPUT_IDEAPAD_SLIDEBAR=m
# CONFIG_INPUT_IMS_PCU is not set
# CONFIG_INPUT_JOYDEV is not set
@@ -2014,6 +2050,7 @@ CONFIG_INPUT_KXTJ9=m
# CONFIG_INPUT_KXTJ9_POLLED_MODE is not set
CONFIG_INPUT_LEDS=y
# CONFIG_INPUT_MATRIXKMAP is not set
+CONFIG_INPUT_MAX77650_ONKEY=m
# CONFIG_INPUT_MISC is not set
# CONFIG_INPUT_MMA8450 is not set
# CONFIG_INPUT_MOUSEDEV is not set
@@ -2043,6 +2080,7 @@ CONFIG_INTEGRITY_ASYMMETRIC_KEYS=y
CONFIG_INTEGRITY_AUDIT=y
# CONFIG_INTEGRITY_PLATFORM_KEYRING is not set
CONFIG_INTEGRITY_SIGNATURE=y
+CONFIG_INTEGRITY_TRUSTED_KEYRING=y
CONFIG_INTEGRITY=y
# CONFIG_INTEL_IDMA64 is not set
CONFIG_INTEL_SOC_PMIC_CHTDC_TI=m
@@ -2062,7 +2100,8 @@ CONFIG_IO_DELAY_0X80=y
# CONFIG_IOMMU_DEBUGFS is not set
# CONFIG_IOMMU_DEFAULT_PASSTHROUGH is not set
CONFIG_IOMMU_SUPPORT=y
-CONFIG_IOSCHED_BFQ=m
+# CONFIG_IONIC is not set
+CONFIG_IOSCHED_BFQ=y
CONFIG_IO_STRICT_DEVMEM=y
CONFIG_IP6_NF_FILTER=m
CONFIG_IP6_NF_IPTABLES=m
@@ -2092,6 +2131,7 @@ CONFIG_IPC_NS=y
CONFIG_IPDDP_ENCAP=y
CONFIG_IPDDP=m
CONFIG_IP_FIB_TRIE_STATS=y
+# CONFIG_IPMB_DEVICE_INTERFACE is not set
CONFIG_IPMI_DEVICE_INTERFACE=m
CONFIG_IPMI_HANDLER=m
# CONFIG_IPMI_PANIC_EVENT is not set
@@ -2127,7 +2167,6 @@ CONFIG_IP_NF_TARGET_TTL=m
CONFIG_IP_PIMSM_V1=y
CONFIG_IP_PIMSM_V2=y
# CONFIG_IP_PNP is not set
-CONFIG_IPPP_FILTER=y
CONFIG_IP_ROUTE_MULTIPATH=y
CONFIG_IP_ROUTE_VERBOSE=y
CONFIG_IP_SCTP=m
@@ -2177,7 +2216,7 @@ CONFIG_IP_VS_LBLC=m
CONFIG_IP_VS_LBLCR=m
CONFIG_IP_VS_LC=m
CONFIG_IP_VS=m
-# CONFIG_IP_VS_MH is not set
+CONFIG_IP_VS_MH=m
CONFIG_IP_VS_MH_TAB_INDEX=12
CONFIG_IP_VS_NQ=m
CONFIG_IP_VS_OVF=m
@@ -2239,28 +2278,7 @@ CONFIG_ISCSI_BOOT_SYSFS=m
CONFIG_ISCSI_TARGET_CXGB4=m
CONFIG_ISCSI_TARGET=m
CONFIG_ISCSI_TCP=m
-CONFIG_ISDN_AUDIO=y
-CONFIG_ISDN_CAPI_CAPI20=m
-CONFIG_ISDN_CAPI_CAPIDRV=m
-# CONFIG_ISDN_CAPI_CAPIDRV_VERBOSE is not set
-CONFIG_ISDN_CAPI=m
-CONFIG_ISDN_CAPI_MIDDLEWARE=y
-CONFIG_ISDN_DIVERSION=m
-CONFIG_ISDN_DRV_AVMB1_AVM_CS=m
-CONFIG_ISDN_DRV_AVMB1_B1PCI=m
-CONFIG_ISDN_DRV_AVMB1_B1PCIV4=y
-CONFIG_ISDN_DRV_AVMB1_B1PCMCIA=m
-CONFIG_ISDN_DRV_AVMB1_C4=m
-CONFIG_ISDN_DRV_AVMB1_T1PCI=m
-CONFIG_ISDN_DRV_GIGASET=m
-CONFIG_ISDN_DRV_HISAX=m
-CONFIG_ISDN_I4L=m
-CONFIG_ISDN_MPP=y
-# CONFIG_ISDN_PPP_BSDCOMP is not set
-CONFIG_ISDN_PPP_VJ=y
-CONFIG_ISDN_PPP=y
-CONFIG_ISDN_TTY_FAX=y
-CONFIG_ISDN=y
+# CONFIG_ISDN is not set
# CONFIG_ISI is not set
# CONFIG_ISL29003 is not set
# CONFIG_ISL29020 is not set
@@ -2294,6 +2312,8 @@ CONFIG_IXGBE=m
CONFIG_IXGBEVF_IPSEC=y
CONFIG_IXGBEVF=m
CONFIG_IXGB=m
+# CONFIG_IXP4XX_NPE is not set
+# CONFIG_IXP4XX_QMGR is not set
# CONFIG_JBD2_DEBUG is not set
CONFIG_JBD2=y
# CONFIG_JFFS2_COMPRESSION_OPTIONS is not set
@@ -2320,14 +2340,15 @@ CONFIG_JOYSTICK_ANALOG=m
# CONFIG_JOYSTICK_AS5011 is not set
CONFIG_JOYSTICK_COBRA=m
CONFIG_JOYSTICK_DB9=m
+# CONFIG_JOYSTICK_FSIA6B is not set
CONFIG_JOYSTICK_GAMECON=m
CONFIG_JOYSTICK_GF2K=m
CONFIG_JOYSTICK_GRIP=m
CONFIG_JOYSTICK_GRIP_MP=m
CONFIG_JOYSTICK_GUILLEMOT=m
-CONFIG_JOYSTICK_IFORCE_232=y
+CONFIG_JOYSTICK_IFORCE_232=m
CONFIG_JOYSTICK_IFORCE=m
-CONFIG_JOYSTICK_IFORCE_USB=y
+CONFIG_JOYSTICK_IFORCE_USB=m
CONFIG_JOYSTICK_INTERACT=m
CONFIG_JOYSTICK_JOYDUMP=m
CONFIG_JOYSTICK_MAGELLAN=m
@@ -2364,10 +2385,12 @@ CONFIG_KERNEL_GZIP=y
# CONFIG_KERNEL_UNCOMPRESSED is not set
# CONFIG_KERNEL_XZ is not set
CONFIG_KEXEC_FILE=y
+CONFIG_KEXEC_SIG=y
CONFIG_KEXEC=y
# CONFIG_KEYBOARD_ADC is not set
# CONFIG_KEYBOARD_ADP5588 is not set
# CONFIG_KEYBOARD_ADP5589 is not set
+# CONFIG_KEYBOARD_APPLESPI is not set
CONFIG_KEYBOARD_ATKBD=y
# CONFIG_KEYBOARD_CAP11XX is not set
# CONFIG_KEYBOARD_DLINK_DIR685 is not set
@@ -2384,6 +2407,7 @@ CONFIG_KEYBOARD_ATKBD=y
# CONFIG_KEYBOARD_OMAP4 is not set
# CONFIG_KEYBOARD_OPENCORES is not set
CONFIG_KEYBOARD_PMIC8XXX=m
+CONFIG_KEYBOARD_QT1050=m
CONFIG_KEYBOARD_QT1070=m
# CONFIG_KEYBOARD_QT2160 is not set
# CONFIG_KEYBOARD_SAMSUNG is not set
@@ -2394,6 +2418,7 @@ CONFIG_KEYBOARD_QT1070=m
CONFIG_KEYBOARD_TM2_TOUCHKEY=m
# CONFIG_KEYBOARD_XTKBD is not set
CONFIG_KEY_DH_OPERATIONS=y
+CONFIG_KEYS_REQUEST_CACHE=y
CONFIG_KEYS=y
# CONFIG_KGDB_KDB is not set
CONFIG_KGDB_LOW_LEVEL_TRAP=y
@@ -2402,6 +2427,7 @@ CONFIG_KGDB_SERIAL_CONSOLE=y
CONFIG_KGDB_TESTS=y
CONFIG_KGDB=y
# CONFIG_KMX61 is not set
+# CONFIG_KPC2000 is not set
# CONFIG_KPROBE_EVENTS_ON_NOTRACE is not set
CONFIG_KPROBE_EVENTS=y
# CONFIG_KPROBES_SANITY_TEST is not set
@@ -2462,6 +2488,7 @@ CONFIG_LEDS_GPIO=m
CONFIG_LEDS_IS31FL32XX=m
# CONFIG_LEDS_KTD2692 is not set
CONFIG_LEDS_LM3530=m
+CONFIG_LEDS_LM3532=m
# CONFIG_LEDS_LM355x is not set
CONFIG_LEDS_LM3601X=m
# CONFIG_LEDS_LM3642 is not set
@@ -2474,6 +2501,7 @@ CONFIG_LEDS_LP3952=m
# CONFIG_LEDS_LP8501 is not set
# CONFIG_LEDS_LP8860 is not set
CONFIG_LEDS_LT3593=m
+CONFIG_LEDS_MAX77650=m
CONFIG_LEDS_MLXCPLD=m
CONFIG_LEDS_MLXREG=m
CONFIG_LEDS_NIC78BX=m
@@ -2484,7 +2512,9 @@ CONFIG_LEDS_PCA9532=m
# CONFIG_LEDS_PCA963X is not set
# CONFIG_LEDS_PWM is not set
CONFIG_LEDS_REGULATOR=m
+# CONFIG_LEDS_SPI_BYTE is not set
# CONFIG_LEDS_TCA6507 is not set
+# CONFIG_LEDS_TI_LMU_COMMON is not set
# CONFIG_LEDS_TLC591XX is not set
CONFIG_LEDS_TRIGGER_ACTIVITY=m
CONFIG_LEDS_TRIGGER_AUDIO=m
@@ -2508,6 +2538,7 @@ CONFIG_LED_TRIGGER_PHY=y
# CONFIG_LEGACY_PTYS is not set
CONFIG_LEGACY_VSYSCALL_EMULATE=y
# CONFIG_LEGACY_VSYSCALL_NONE is not set
+# CONFIG_LEGACY_VSYSCALL_XONLY is not set
CONFIG_LIB80211_CRYPT_CCMP=m
CONFIG_LIB80211_CRYPT_TKIP=m
CONFIG_LIB80211_CRYPT_WEP=m
@@ -2538,8 +2569,11 @@ CONFIG_LOCALVERSION=""
# CONFIG_LOCALVERSION_AUTO is not set
CONFIG_LOCKD=m
# CONFIG_LOCK_DOWN_IN_EFI_SECURE_BOOT is not set
-# CONFIG_LOCK_DOWN_KERNEL is not set
+# CONFIG_LOCK_DOWN_KERNEL_FORCE_CONFIDENTIALITY is not set
+# CONFIG_LOCK_DOWN_KERNEL_FORCE_INTEGRITY is not set
+CONFIG_LOCK_DOWN_KERNEL_FORCE_NONE=y
CONFIG_LOCKD_V4=y
+# CONFIG_LOCK_EVENT_COUNTS is not set
# CONFIG_LOCK_STAT is not set
# CONFIG_LOCK_TORTURE_TEST is not set
CONFIG_LOCKUP_DETECTOR=y
@@ -2604,6 +2638,7 @@ CONFIG_MANTIS_CORE=m
# CONFIG_MARCH_Z10 is not set
# CONFIG_MARCH_Z13 is not set
# CONFIG_MARCH_Z14 is not set
+# CONFIG_MARCH_Z15 is not set
# CONFIG_MARCH_Z196 is not set
# CONFIG_MARCH_Z900 is not set
# CONFIG_MARCH_Z9_109 is not set
@@ -2618,9 +2653,11 @@ CONFIG_MARVELL_PHY=m
CONFIG_MAX1363=m
CONFIG_MAX30100=m
# CONFIG_MAX30102 is not set
+CONFIG_MAX31856=m
# CONFIG_MAX44000 is not set
CONFIG_MAX44009=m
# CONFIG_MAX517 is not set
+# CONFIG_MAX5432 is not set
# CONFIG_MAX5481 is not set
# CONFIG_MAX5487 is not set
# CONFIG_MAX5821 is not set
@@ -2629,6 +2666,7 @@ CONFIG_MAX44009=m
CONFIG_MAXIM_THERMOCOUPLE=m
CONFIG_MAX_PHYSMEM_BITS=46
CONFIG_MAX_RAW_DEVS=8192
+CONFIG_MB1232=m
# CONFIG_MC3230 is not set
# CONFIG_MCB is not set
# CONFIG_MCORE2 is not set
@@ -2670,7 +2708,7 @@ CONFIG_MEDIA_ATTACH=y
CONFIG_MEDIA_CAMERA_SUPPORT=y
CONFIG_MEDIA_CEC_RC=y
CONFIG_MEDIA_CEC_SUPPORT=y
-# CONFIG_MEDIA_CONTROLLER_DVB is not set
+CONFIG_MEDIA_CONTROLLER_DVB=y
CONFIG_MEDIA_CONTROLLER_REQUEST_API=y
CONFIG_MEDIA_CONTROLLER=y
CONFIG_MEDIA_DIGITAL_TV_SUPPORT=y
@@ -2746,6 +2784,7 @@ CONFIG_MFD_CORE=m
# CONFIG_MFD_MADERA is not set
# CONFIG_MFD_MAX14577 is not set
# CONFIG_MFD_MAX77620 is not set
+CONFIG_MFD_MAX77650=m
# CONFIG_MFD_MAX77686 is not set
# CONFIG_MFD_MAX77693 is not set
# CONFIG_MFD_MAX77843 is not set
@@ -2764,6 +2803,7 @@ CONFIG_MFD_CORE=m
# CONFIG_MFD_RETU is not set
# CONFIG_MFD_RK808 is not set
# CONFIG_MFD_RN5T618 is not set
+# CONFIG_MFD_ROHM_BD70528 is not set
# CONFIG_MFD_ROHM_BD718XX is not set
# CONFIG_MFD_RT5033 is not set
# CONFIG_MFD_SEC_CORE is not set
@@ -2772,6 +2812,7 @@ CONFIG_MFD_CORE=m
CONFIG_MFD_SM501_GPIO=y
# CONFIG_MFD_SM501 is not set
# CONFIG_MFD_SMSC is not set
+# CONFIG_MFD_STMFX is not set
# CONFIG_MFD_STMPE is not set
# CONFIG_MFD_STPMIC1 is not set
# CONFIG_MFD_SYSCON is not set
@@ -2817,17 +2858,6 @@ CONFIG_MINIX_SUBPARTITION=y
CONFIG_MISC_FILESYSTEMS=y
# CONFIG_MISC_RTSX_PCI is not set
# CONFIG_MISC_RTSX_USB is not set
-CONFIG_MISDN_AVMFRITZ=m
-CONFIG_MISDN_DSP=m
-# CONFIG_MISDN_HFCMULTI is not set
-CONFIG_MISDN_HFCPCI=m
-CONFIG_MISDN_HFCUSB=m
-CONFIG_MISDN_INFINEON=m
-CONFIG_MISDN_L1OIP=m
-CONFIG_MISDN=m
-CONFIG_MISDN_NETJET=m
-CONFIG_MISDN_SPEEDFAX=m
-CONFIG_MISDN_W6692=m
CONFIG_MKISS=m
CONFIG_MLX4_CORE_GEN2=y
CONFIG_MLX4_CORE=m
@@ -2844,6 +2874,7 @@ CONFIG_MLX5_ESWITCH=y
# CONFIG_MLX5_FPGA is not set
CONFIG_MLX5_INFINIBAND=m
CONFIG_MLX5_MPFS=y
+CONFIG_MLX5_SW_STEERING=y
CONFIG_MLX90614=m
CONFIG_MLX90632=m
CONFIG_MLXFW=m
@@ -2885,6 +2916,7 @@ CONFIG_MMC_SDHCI_CADENCE=m
# CONFIG_MMC_SDHCI_F_SDH30 is not set
CONFIG_MMC_SDHCI=m
# CONFIG_MMC_SDHCI_OF_ARASAN is not set
+# CONFIG_MMC_SDHCI_OF_ASPEED is not set
# CONFIG_MMC_SDHCI_OF_AT91 is not set
# CONFIG_MMC_SDHCI_OF_DWCMSHC is not set
# CONFIG_MMC_SDHCI_OF_ESDHC is not set
@@ -2903,6 +2935,7 @@ CONFIG_MMC_VIA_SDMMC=m
CONFIG_MMC_VUB300=m
CONFIG_MMC_WBSD=m
CONFIG_MMU=y
+# CONFIG_MODULE_ALLOW_MISSING_NAMESPACE_IMPORTS is not set
# CONFIG_MODULE_COMPRESS is not set
# CONFIG_MODULE_FORCE_LOAD is not set
# CONFIG_MODULE_FORCE_UNLOAD is not set
@@ -2939,6 +2972,7 @@ CONFIG_MOUSE_SYNAPTICS_USB=m
CONFIG_MOUSE_VSXXXAA=m
# CONFIG_MOXA_INTELLIO is not set
# CONFIG_MOXA_SMARTIO is not set
+# CONFIG_MOXTET is not set
CONFIG_MPL115_I2C=m
# CONFIG_MPL115_SPI is not set
# CONFIG_MPL3115 is not set
@@ -2946,17 +2980,16 @@ CONFIG_MPLS_IPTUNNEL=m
CONFIG_MPLS_ROUTING=m
CONFIG_MPU3050_I2C=m
CONFIG_MQ_IOSCHED_DEADLINE=y
-CONFIG_MQ_IOSCHED_KYBER=m
+CONFIG_MQ_IOSCHED_KYBER=y
# CONFIG_MS5611 is not set
# CONFIG_MS5637 is not set
# CONFIG_MS_BLOCK is not set
CONFIG_MSDOS_FS=m
CONFIG_MSDOS_PARTITION=y
-# CONFIG_MSM_GCC_8994 is not set
-# CONFIG_MSM_GCC_8998 is not set
CONFIG_MSPRO_BLOCK=m
CONFIG_MT7601U=m
CONFIG_MT7603E=m
+CONFIG_MT7615E=m
CONFIG_MT76x0E=m
CONFIG_MT76x0U=m
CONFIG_MT76x2E=m
@@ -2974,6 +3007,7 @@ CONFIG_MTD_CFI_I2=y
# CONFIG_MTD_COMPLEX_MAPPINGS is not set
# CONFIG_MTD_DATAFLASH is not set
# CONFIG_MTD_DOCG3 is not set
+# CONFIG_MTD_HYPERBUS is not set
# CONFIG_MTD_INTEL_VR_NOR is not set
# CONFIG_MTD is not set
# CONFIG_MTD_JEDECPROBE is not set
@@ -2983,13 +3017,26 @@ CONFIG_MTD_MAP_BANK_WIDTH_2=y
CONFIG_MTD_MAP_BANK_WIDTH_4=y
# CONFIG_MTD_MCHP23K256 is not set
# CONFIG_MTD_MTDRAM is not set
+# CONFIG_MTD_NAND_BRCMNAND is not set
+# CONFIG_MTD_NAND_CAFE is not set
+# CONFIG_MTD_NAND_CS553X is not set
# CONFIG_MTD_NAND_DENALI_DT is not set
# CONFIG_MTD_NAND_DENALI_PCI is not set
# CONFIG_MTD_NAND_DISKONCHIP is not set
-# CONFIG_MTD_NAND_ECC_BCH is not set
-# CONFIG_MTD_NAND is not set
+# CONFIG_MTD_NAND_ECC_SW_BCH is not set
+# CONFIG_MTD_NAND_ECC_SW_HAMMING_SMC is not set
+# CONFIG_MTD_NAND_FSL_IFC is not set
+# CONFIG_MTD_NAND_GPIO is not set
+# CONFIG_MTD_NAND_HISI504 is not set
# CONFIG_MTD_NAND_MESON is not set
+# CONFIG_MTD_NAND_MXC is not set
+# CONFIG_MTD_NAND_MXIC is not set
+# CONFIG_MTD_NAND_NANDSIM is not set
# CONFIG_MTD_NAND_OMAP2 is not set
+# CONFIG_MTD_NAND_PLATFORM is not set
+# CONFIG_MTD_NAND_QCOM is not set
+# CONFIG_MTD_NAND_RICOH is not set
+# CONFIG_MTD_NAND_SUNXI is not set
# CONFIG_MTD_ONENAND is not set
# CONFIG_MTD_OOPS is not set
# CONFIG_MTD_PARTITIONED_MASTER is not set
@@ -2997,6 +3044,7 @@ CONFIG_MTD_MAP_BANK_WIDTH_4=y
# CONFIG_MTD_PLATRAM is not set
# CONFIG_MTD_PMC551 is not set
# CONFIG_MTD_RAM is not set
+CONFIG_MTD_RAW_NAND=m
# CONFIG_MTD_REDBOOT_PARTS is not set
# CONFIG_MTD_ROM is not set
# CONFIG_MTD_SHARPSL_PARTS is not set
@@ -3012,7 +3060,6 @@ CONFIG_MTD_UBI_BEB_LIMIT=20
# CONFIG_MTD_UBI_GLUEBI is not set
CONFIG_MTD_UBI=m
CONFIG_MTD_UBI_WL_THRESHOLD=4096
-# CONFIG_MTK_MMC is not set
CONFIG_MULTIPLEXER=m
CONFIG_MUX_ADG792A=m
# CONFIG_MUX_ADGS1408 is not set
@@ -3046,10 +3093,13 @@ CONFIG_NET_9P_XEN=m
CONFIG_NET_ACT_BPF=m
CONFIG_NET_ACT_CONNMARK=m
CONFIG_NET_ACT_CSUM=m
+CONFIG_NET_ACT_CTINFO=m
+CONFIG_NET_ACT_CT=m
CONFIG_NET_ACT_GACT=m
CONFIG_NET_ACT_IFE=m
CONFIG_NET_ACT_IPT=m
CONFIG_NET_ACT_MIRRED=m
+CONFIG_NET_ACT_MPLS=m
CONFIG_NET_ACT_NAT=m
CONFIG_NET_ACT_PEDIT=m
CONFIG_NET_ACT_POLICE=m
@@ -3067,7 +3117,6 @@ CONFIG_NET_CLS_CGROUP=y
CONFIG_NET_CLS_FLOWER=m
CONFIG_NET_CLS_FLOW=m
CONFIG_NET_CLS_FW=m
-CONFIG_NET_CLS_IND=y
CONFIG_NET_CLS_MATCHALL=m
CONFIG_NET_CLS_ROUTE4=m
CONFIG_NET_CLS_RSVP6=m
@@ -3084,20 +3133,30 @@ CONFIG_NET_DEVLINK=y
CONFIG_NET_DROP_MONITOR=y
CONFIG_NET_DSA_BCM_SF2=m
# CONFIG_NET_DSA_LANTIQ_GSWIP is not set
-# CONFIG_NET_DSA_LEGACY is not set
CONFIG_NET_DSA_LOOP=m
CONFIG_NET_DSA=m
+# CONFIG_NET_DSA_MICROCHIP_KSZ8795 is not set
+# CONFIG_NET_DSA_MICROCHIP_KSZ9477_I2C is not set
CONFIG_NET_DSA_MICROCHIP_KSZ9477=m
CONFIG_NET_DSA_MICROCHIP_KSZ9477_SPI=m
CONFIG_NET_DSA_MT7530=m
+# CONFIG_NET_DSA_MV88E6060 is not set
CONFIG_NET_DSA_MV88E6XXX_GLOBAL2=y
CONFIG_NET_DSA_MV88E6XXX=m
CONFIG_NET_DSA_MV88E6XXX_PTP=y
CONFIG_NET_DSA_QCA8K=m
# CONFIG_NET_DSA_REALTEK_SMI is not set
+# CONFIG_NET_DSA_SJA1105 is not set
CONFIG_NET_DSA_SMSC_LAN9303_I2C=m
CONFIG_NET_DSA_SMSC_LAN9303_MDIO=m
+CONFIG_NET_DSA_TAG_8021Q=m
+CONFIG_NET_DSA_TAG_GSWIP=m
+CONFIG_NET_DSA_TAG_KSZ=m
+CONFIG_NET_DSA_TAG_SJA1105=m
+CONFIG_NET_DSA_TAG_TRAILER=m
# CONFIG_NET_DSA_VITESSE_VSC73XX is not set
+# CONFIG_NET_DSA_VITESSE_VSC73XX_PLATFORM is not set
+# CONFIG_NET_DSA_VITESSE_VSC73XX_SPI is not set
CONFIG_NET_EMATCH_CANID=m
CONFIG_NET_EMATCH_CMP=m
CONFIG_NET_EMATCH_IPSET=m
@@ -3251,6 +3310,7 @@ CONFIG_NET_SCH_TAPRIO=m
CONFIG_NET_SCH_TBF=m
CONFIG_NET_SCH_TEQL=m
CONFIG_NET_SWITCHDEV=y
+CONFIG_NET_TC_SKB_EXT=y
CONFIG_NET_TEAM=m
CONFIG_NET_TEAM_MODE_ACTIVEBACKUP=m
CONFIG_NET_TEAM_MODE_BROADCAST=m
@@ -3283,12 +3343,14 @@ CONFIG_NET_VENDOR_CADENCE=y
# CONFIG_NET_VENDOR_EZCHIP is not set
# CONFIG_NET_VENDOR_FARADAY is not set
# CONFIG_NET_VENDOR_FUJITSU is not set
+CONFIG_NET_VENDOR_GOOGLE=y
# CONFIG_NET_VENDOR_HISILICON is not set
# CONFIG_NET_VENDOR_HP is not set
# CONFIG_NET_VENDOR_HUAWEI is not set
# CONFIG_NET_VENDOR_I825XX is not set
# CONFIG_NET_VENDOR_INTEL is not set
# CONFIG_NET_VENDOR_MARVELL is not set
+CONFIG_NET_VENDOR_MELLANOX=y
# CONFIG_NET_VENDOR_MICREL is not set
# CONFIG_NET_VENDOR_MICROCHIP is not set
# CONFIG_NET_VENDOR_MICROSEMI is not set
@@ -3300,6 +3362,7 @@ CONFIG_NET_VENDOR_NETERION=y
# CONFIG_NET_VENDOR_NVIDIA is not set
# CONFIG_NET_VENDOR_OKI is not set
CONFIG_NET_VENDOR_PACKET_ENGINES=y
+CONFIG_NET_VENDOR_PENSANDO=y
# CONFIG_NET_VENDOR_QLOGIC is not set
# CONFIG_NET_VENDOR_QUALCOMM is not set
# CONFIG_NET_VENDOR_RDC is not set
@@ -3343,6 +3406,7 @@ CONFIG_NFC_NCI_SPI=m
CONFIG_NFC_NXP_NCI_I2C=m
CONFIG_NFC_NXP_NCI=m
CONFIG_NF_CONNTRACK_AMANDA=m
+CONFIG_NF_CONNTRACK_BRIDGE=m
CONFIG_NF_CONNTRACK_EVENTS=y
CONFIG_NF_CONNTRACK_FTP=m
CONFIG_NF_CONNTRACK_H323=m
@@ -3425,16 +3489,15 @@ CONFIG_NFS_V4_1=y
CONFIG_NFS_V4_2=y
CONFIG_NFS_V4=m
CONFIG_NF_TABLES_ARP=y
-CONFIG_NF_TABLES_BRIDGE=y
+CONFIG_NF_TABLES_BRIDGE=m
CONFIG_NF_TABLES_INET=y
CONFIG_NF_TABLES_IPV4=y
CONFIG_NF_TABLES_IPV6=y
CONFIG_NF_TABLES=m
CONFIG_NF_TABLES_NETDEV=y
CONFIG_NF_TABLES_SET=m
+CONFIG_NFT_BRIDGE_META=m
CONFIG_NFT_BRIDGE_REJECT=m
-CONFIG_NFT_CHAIN_ROUTE_IPV4=m
-CONFIG_NFT_CHAIN_ROUTE_IPV6=m
CONFIG_NFT_COMPAT=m
# CONFIG_NFT_CONNLIMIT is not set
CONFIG_NFT_COUNTER=m
@@ -3464,9 +3527,10 @@ CONFIG_NFT_QUOTA=m
CONFIG_NFT_REDIR=m
CONFIG_NFT_REJECT_IPV4=m
CONFIG_NFT_REJECT=m
-# CONFIG_NFT_SOCKET is not set
-# CONFIG_NFT_TPROXY is not set
-# CONFIG_NFT_TUNNEL is not set
+CONFIG_NFT_SOCKET=m
+CONFIG_NFT_SYNPROXY=m
+CONFIG_NFT_TPROXY=m
+CONFIG_NFT_TUNNEL=m
CONFIG_NFT_XFRM=m
# CONFIG_N_GSM is not set
CONFIG_N_HDLC=m
@@ -3526,6 +3590,7 @@ CONFIG_NLS_MAC_ROMAN=m
CONFIG_NLS_MAC_TURKISH=m
CONFIG_NLS_UTF8=m
CONFIG_NLS=y
+# CONFIG_NOA1305 is not set
CONFIG_NODES_SHIFT=4
# CONFIG_NO_HZ_FULL is not set
CONFIG_NO_HZ_IDLE=y
@@ -3536,18 +3601,20 @@ CONFIG_NORTEL_HERMES=m
CONFIG_NOUVEAU_DEBUG=5
CONFIG_NOUVEAU_DEBUG_DEFAULT=3
# CONFIG_NOUVEAU_DEBUG_MMU is not set
+# CONFIG_NOUVEAU_LEGACY_CTX_SUPPORT is not set
# CONFIG_NOZOMI is not set
CONFIG_NR_CPUS=64
CONFIG_NS83820=m
-CONFIG_NTB_IDT=m
# CONFIG_NTB is not set
-CONFIG_NTB_SWITCHTEC=m
# CONFIG_NTFS_FS is not set
+CONFIG_NULL_TTY=m
# CONFIG_NUMA_BALANCING_DEFAULT_ENABLED is not set
CONFIG_NUMA_BALANCING=y
CONFIG_NUMA_EMU=y
CONFIG_NUMA=y
CONFIG_NVME_FC=m
+# CONFIG_NVMEM_REBOOT_MODE is not set
+CONFIG_NVMEM_SYSFS=y
CONFIG_NVME_MULTIPATH=y
CONFIG_NVMEM=y
CONFIG_NVME_RDMA=m
@@ -3560,6 +3627,7 @@ CONFIG_NVME_TARGET_TCP=m
CONFIG_NVME_TCP=m
# CONFIG_NVM is not set
# CONFIG_NVRAM is not set
+# CONFIG_NXP_TJA11XX_PHY is not set
# CONFIG_OCFS2_DEBUG_FS is not set
# CONFIG_OCFS2_DEBUG_MASKLOG is not set
CONFIG_OCFS2_FS=m
@@ -3593,6 +3661,7 @@ CONFIG_P54_USB=m
CONFIG_PA12203001=m
CONFIG_PACKET_DIAG=m
CONFIG_PACKET=y
+CONFIG_PACKING=y
CONFIG_PACK_STACK=y
# CONFIG_PAGE_EXTENSION is not set
# CONFIG_PAGE_OWNER is not set
@@ -3667,6 +3736,7 @@ CONFIG_PCIEASPM_DEFAULT=y
# CONFIG_PCIEASPM_POWERSAVE is not set
# CONFIG_PCIEASPM_POWER_SUPERSAVE is not set
CONFIG_PCIEASPM=y
+# CONFIG_PCIE_BW is not set
CONFIG_PCIE_CADENCE_HOST=y
CONFIG_PCIE_DPC=y
# CONFIG_PCIE_DW_PLAT_HOST is not set
@@ -3729,6 +3799,7 @@ CONFIG_PHY_CADENCE_SIERRA=m
CONFIG_PHYLIB=y
CONFIG_PHYLINK=m
# CONFIG_PHY_MAPPHONE_MDM6600 is not set
+# CONFIG_PHY_MIXEL_MIPI_DPHY is not set
# CONFIG_PHY_OCELOT_SERDES is not set
# CONFIG_PHY_PXA_28NM_HSIC is not set
# CONFIG_PHY_PXA_28NM_USB2 is not set
@@ -3746,7 +3817,29 @@ CONFIG_PINCTRL_CEDARFORK=m
# CONFIG_PINCTRL_OCELOT is not set
# CONFIG_PINCTRL_QCS404 is not set
CONFIG_PINCTRL_RK805=m
+# CONFIG_PINCTRL_SC7180 is not set
# CONFIG_PINCTRL_SDM660 is not set
+# CONFIG_PINCTRL_SM8150 is not set
+# CONFIG_PINCTRL_STMFX is not set
+# CONFIG_PINCTRL_SUN4I_A10 is not set
+# CONFIG_PINCTRL_SUN50I_A64 is not set
+# CONFIG_PINCTRL_SUN50I_A64_R is not set
+# CONFIG_PINCTRL_SUN50I_H5 is not set
+# CONFIG_PINCTRL_SUN50I_H6 is not set
+# CONFIG_PINCTRL_SUN50I_H6_R is not set
+# CONFIG_PINCTRL_SUN5I is not set
+# CONFIG_PINCTRL_SUN6I_A31 is not set
+# CONFIG_PINCTRL_SUN6I_A31_R is not set
+# CONFIG_PINCTRL_SUN8I_A23 is not set
+# CONFIG_PINCTRL_SUN8I_A23_R is not set
+# CONFIG_PINCTRL_SUN8I_A33 is not set
+# CONFIG_PINCTRL_SUN8I_A83T is not set
+# CONFIG_PINCTRL_SUN8I_A83T_R is not set
+# CONFIG_PINCTRL_SUN8I_H3 is not set
+# CONFIG_PINCTRL_SUN8I_H3_R is not set
+# CONFIG_PINCTRL_SUN8I_V3S is not set
+# CONFIG_PINCTRL_SUN9I_A80 is not set
+# CONFIG_PINCTRL_SUN9I_A80_R is not set
# CONFIG_PINCTRL_SX150X is not set
# CONFIG_PINMUX is not set
CONFIG_PKCS7_MESSAGE_PARSER=y
@@ -3787,6 +3880,7 @@ CONFIG_POWERCAP=y
# CONFIG_POWER_RESET_SYSCON is not set
# CONFIG_POWER_RESET_SYSCON_POWEROFF is not set
# CONFIG_POWER_SUPPLY_DEBUG is not set
+CONFIG_POWER_SUPPLY_HWMON=y
CONFIG_POWER_SUPPLY=y
# CONFIG_PPC_PTDUMP is not set
CONFIG_PPDEV=m
@@ -3829,6 +3923,7 @@ CONFIG_PROC_VMCORE_DEVICE_DUMP=y
CONFIG_PROC_VMCORE=y
# CONFIG_PROFILE_ANNOTATED_BRANCHES is not set
CONFIG_PROFILING=y
+# CONFIG_PROTECTED_VIRTUALIZATION_GUEST is not set
# CONFIG_PROVE_LOCKING is not set
CONFIG_PSAMPLE=m
# CONFIG_PSI_DEFAULT_DISABLED is not set
@@ -3865,6 +3960,7 @@ CONFIG_PWRSEQ_SIMPLE=m
# CONFIG_QCOM_HIDMA is not set
# CONFIG_QCOM_HIDMA_MGMT is not set
# CONFIG_QCOM_SCM_DOWNLOAD_MODE_DEFAULT is not set
+# CONFIG_QCS_TURING_404 is not set
CONFIG_QDIO=m
CONFIG_QEDE=m
CONFIG_QEDF=m
@@ -3895,7 +3991,6 @@ CONFIG_R6040=m
CONFIG_R8169=m
# CONFIG_R8188EU is not set
CONFIG_R8712U=m
-CONFIG_R8822BE=m
CONFIG_RADIO_ADAPTERS=y
CONFIG_RADIO_MAXIRADIO=m
CONFIG_RADIO_SAA7706H=m
@@ -3909,6 +4004,8 @@ CONFIG_RADIO_WL1273=m
# CONFIG_RAID6_PQ_BENCHMARK is not set
CONFIG_RAID_ATTRS=m
# CONFIG_RANDOM32_SELFTEST is not set
+CONFIG_RANDOMIZE_BASE=y
+# CONFIG_RANDOM_TRUST_BOOTLOADER is not set
CONFIG_RANDOM_TRUST_CPU=y
CONFIG_RAPIDIO_CHMAN=m
CONFIG_RAPIDIO_CPS_GEN2=m
@@ -3940,21 +4037,24 @@ CONFIG_RCU_NOCB_CPU=y
# CONFIG_RCU_PERF_TEST is not set
CONFIG_RCU_TORTURE_TEST=m
# CONFIG_RCU_TRACE is not set
-# CONFIG_RC_XBOX_DVD is not set
+CONFIG_RC_XBOX_DVD=m
CONFIG_RD_BZIP2=y
CONFIG_RD_GZIP=y
CONFIG_RD_LZ4=y
CONFIG_RD_LZMA=y
CONFIG_RD_LZO=y
CONFIG_RDMA_RXE=m
+# CONFIG_RDMA_SIW is not set
# CONFIG_RDS_DEBUG is not set
CONFIG_RDS=m
CONFIG_RDS_RDMA=m
CONFIG_RDS_TCP=m
CONFIG_RD_XZ=y
# CONFIG_READABLE_ASM is not set
+# CONFIG_READ_ONLY_THP_FOR_FS is not set
CONFIG_REALTEK_AUTOPM=y
CONFIG_REALTEK_PHY=y
+# CONFIG_REED_SOLOMON_TEST is not set
# CONFIG_REFCOUNT_FULL is not set
CONFIG_REGMAP_I2C=m
CONFIG_REGMAP=y
@@ -3978,6 +4078,7 @@ CONFIG_REGULATOR_BD9571MWV=m
# CONFIG_REGULATOR_LTC3589 is not set
# CONFIG_REGULATOR_LTC3676 is not set
# CONFIG_REGULATOR_MAX1586 is not set
+CONFIG_REGULATOR_MAX77650=m
# CONFIG_REGULATOR_MAX8649 is not set
# CONFIG_REGULATOR_MAX8660 is not set
# CONFIG_REGULATOR_MAX8952 is not set
@@ -3988,7 +4089,9 @@ CONFIG_REGULATOR_BD9571MWV=m
# CONFIG_REGULATOR_PV88080 is not set
# CONFIG_REGULATOR_PV88090 is not set
# CONFIG_REGULATOR_PWM is not set
+# CONFIG_REGULATOR_SLG51000 is not set
# CONFIG_REGULATOR_SY8106A is not set
+# CONFIG_REGULATOR_SY8824X is not set
# CONFIG_REGULATOR_TPS51632 is not set
# CONFIG_REGULATOR_TPS62360 is not set
# CONFIG_REGULATOR_TPS65023 is not set
@@ -4006,7 +4109,8 @@ CONFIG_REISERFS_FS_XATTR=y
CONFIG_REISERFS_PROC_INFO=y
CONFIG_RELAY=y
# CONFIG_RELOCATABLE_TEST is not set
-CONFIG_REMOTEPROC=m
+CONFIG_RELOCATABLE=y
+CONFIG_REMOTEPROC=y
# CONFIG_RENESAS_PHY is not set
# CONFIG_RESET_ATTACK_MITIGATION is not set
# CONFIG_RESET_CONTROLLER is not set
@@ -4077,6 +4181,7 @@ CONFIG_RTC_CLASS=y
# CONFIG_RTC_DRV_ABB5ZES3 is not set
CONFIG_RTC_DRV_ABEOZ9=m
CONFIG_RTC_DRV_ABX80X=m
+# CONFIG_RTC_DRV_BD70528 is not set
CONFIG_RTC_DRV_BQ32K=m
CONFIG_RTC_DRV_BQ4802=m
# CONFIG_RTC_DRV_CADENCE is not set
@@ -4189,6 +4294,11 @@ CONFIG_RTLLIB=m
# CONFIG_RTLWIFI_DEBUG is not set
CONFIG_RTLWIFI=m
# CONFIG_RTS5208 is not set
+CONFIG_RTW88_8822BE=y
+CONFIG_RTW88_8822CE=y
+# CONFIG_RTW88_DEBUGFS is not set
+# CONFIG_RTW88_DEBUG is not set
+CONFIG_RTW88=m
CONFIG_RUNTIME_TESTING_MENU=y
CONFIG_RXKAD=y
CONFIG_S2IO=m
@@ -4241,8 +4351,6 @@ CONFIG_SCHED_OMIT_FRAME_POINTER=y
CONFIG_SCHEDSTATS=y
CONFIG_SCHED_TOPOLOGY=y
CONFIG_SCHED_TRACER=y
-CONFIG_SCLP_ASYNC_ID="000000000"
-CONFIG_SCLP_ASYNC=m
CONFIG_SCLP_CONSOLE=y
CONFIG_SCLP_OFB=y
CONFIG_SCLP_TTY=y
@@ -4281,6 +4389,7 @@ CONFIG_SCSI_DH=y
CONFIG_SCSI_ENCLOSURE=m
# CONFIG_SCSI_ESAS2R is not set
CONFIG_SCSI_FC_ATTRS=m
+CONFIG_SCSI_FDOMAIN_PCI=m
CONFIG_SCSI_FLASHPOINT=y
CONFIG_SCSI_GDTH=m
# CONFIG_SCSI_HISI_SAS is not set
@@ -4293,7 +4402,6 @@ CONFIG_SCSI_IPR_DUMP=y
CONFIG_SCSI_IPR=m
CONFIG_SCSI_IPR_TRACE=y
# CONFIG_SCSI_IPS is not set
-CONFIG_SCSI_ISCI=m
CONFIG_SCSI_ISCSI_ATTRS=m
CONFIG_SCSI_LOGGING=y
# CONFIG_SCSI_LOWLEVEL_PCMCIA is not set
@@ -4358,6 +4466,8 @@ CONFIG_SECTION_MISMATCH_WARN_ONLY=y
CONFIG_SECURITYFS=y
CONFIG_SECURITY_INFINIBAND=y
# CONFIG_SECURITY_LOADPIN is not set
+CONFIG_SECURITY_LOCKDOWN_LSM_EARLY=y
+CONFIG_SECURITY_LOCKDOWN_LSM=y
CONFIG_SECURITY_NETWORK_XFRM=y
CONFIG_SECURITY_NETWORK=y
# CONFIG_SECURITY_PATH is not set
@@ -4372,6 +4482,7 @@ CONFIG_SECURITY_SELINUX=y
# CONFIG_SECURITY_TOMOYO is not set
CONFIG_SECURITY=y
CONFIG_SECURITY_YAMA=y
+# CONFIG_SENSIRION_SGP30 is not set
CONFIG_SENSORS_AD7314=m
CONFIG_SENSORS_AD7414=m
CONFIG_SENSORS_AD7418=m
@@ -4384,7 +4495,6 @@ CONFIG_SENSORS_ADM1029=m
CONFIG_SENSORS_ADM1031=m
CONFIG_SENSORS_ADM1275=m
CONFIG_SENSORS_ADM9240=m
-# CONFIG_SENSORS_ADS1015 is not set
CONFIG_SENSORS_ADS7828=m
CONFIG_SENSORS_ADS7871=m
CONFIG_SENSORS_ADT7310=m
@@ -4395,6 +4505,7 @@ CONFIG_SENSORS_ADT7470=m
CONFIG_SENSORS_ADT7475=m
CONFIG_SENSORS_AMC6821=m
# CONFIG_SENSORS_APDS990X is not set
+# CONFIG_SENSORS_AS370 is not set
CONFIG_SENSORS_ASC7621=m
CONFIG_SENSORS_ASPEED=m
CONFIG_SENSORS_ATXP1=m
@@ -4425,9 +4536,13 @@ CONFIG_SENSORS_IBMPEX=m
CONFIG_SENSORS_INA209=m
CONFIG_SENSORS_INA2XX=m
CONFIG_SENSORS_INA3221=m
+# CONFIG_SENSORS_INSPUR_IPSPS is not set
# CONFIG_SENSORS_IR35221 is not set
+# CONFIG_SENSORS_IR38064 is not set
+# CONFIG_SENSORS_IRPS5401 is not set
# CONFIG_SENSORS_ISL29018 is not set
# CONFIG_SENSORS_ISL29028 is not set
+# CONFIG_SENSORS_ISL68137 is not set
CONFIG_SENSORS_IT87=m
CONFIG_SENSORS_JC42=m
CONFIG_SENSORS_LINEAGE=m
@@ -4488,12 +4603,14 @@ CONFIG_SENSORS_NCT7904=m
CONFIG_SENSORS_NPCM7XX=m
CONFIG_SENSORS_NTC_THERMISTOR=m
# CONFIG_SENSORS_OCC_P8_I2C is not set
+# CONFIG_SENSORS_OCC_P9_SBE is not set
CONFIG_SENSORS_PC87360=m
CONFIG_SENSORS_PC87427=m
CONFIG_SENSORS_PCF8591=m
CONFIG_SENSORS_PMBUS=m
CONFIG_SENSORS_POWR1220=m
CONFIG_SENSORS_PWM_FAN=m
+# CONFIG_SENSORS_PXE1610 is not set
CONFIG_SENSORS_RM3100_I2C=m
CONFIG_SENSORS_RM3100_SPI=m
CONFIG_SENSORS_SCH5627=m
@@ -4550,7 +4667,6 @@ CONFIG_SERIAL_8250_EXTENDED=y
# CONFIG_SERIAL_8250 is not set
CONFIG_SERIAL_8250_MANY_PORTS=y
# CONFIG_SERIAL_8250_MID is not set
-CONFIG_SERIAL_8250_MOXA=m
CONFIG_SERIAL_8250_NR_UARTS=32
CONFIG_SERIAL_8250_PCI=y
CONFIG_SERIAL_8250_RSA=y
@@ -4566,6 +4682,7 @@ CONFIG_SERIAL_CORE_CONSOLE=y
CONFIG_SERIAL_CORE=m
CONFIG_SERIAL_DEV_BUS=y
CONFIG_SERIAL_DEV_CTRL_TTYPORT=y
+# CONFIG_SERIAL_FSL_LINFLEXUART is not set
# CONFIG_SERIAL_FSL_LPUART is not set
# CONFIG_SERIAL_IFX6X60 is not set
CONFIG_SERIAL_JSM=m
@@ -4577,6 +4694,7 @@ CONFIG_SERIAL_JSM=m
# CONFIG_SERIAL_RP2 is not set
# CONFIG_SERIAL_SC16IS7XX is not set
# CONFIG_SERIAL_SCCNXP is not set
+# CONFIG_SERIAL_SIFIVE is not set
# CONFIG_SERIAL_ST_ASC is not set
# CONFIG_SERIAL_TIMBERDALE is not set
# CONFIG_SERIAL_UARTLITE is not set
@@ -4599,8 +4717,8 @@ CONFIG_SFC_FALCON=m
CONFIG_SFC_FALCON_MTD=y
# CONFIG_SFC is not set
CONFIG_SFP=m
-# CONFIG_SGI_IOC4 is not set
# CONFIG_SGI_PARTITION is not set
+CONFIG_SHUFFLE_PAGE_ALLOCATOR=y
# CONFIG_SI1133 is not set
# CONFIG_SI1145 is not set
# CONFIG_SI7005 is not set
@@ -4721,7 +4839,8 @@ CONFIG_SND_HDA_HWDEP=y
CONFIG_SND_HDA_I915=y
CONFIG_SND_HDA_INPUT_BEEP_MODE=0
CONFIG_SND_HDA_INPUT_BEEP=y
-CONFIG_SND_HDA_INTEL=m
+# CONFIG_SND_HDA_INTEL_DETECT_DMIC is not set
+# CONFIG_SND_HDA_INTEL is not set
CONFIG_SND_HDA_PATCH_LOADER=y
CONFIG_SND_HDA_POWER_SAVE_DEFAULT=0
CONFIG_SND_HDA_PREALLOC_SIZE=4096
@@ -4750,6 +4869,7 @@ CONFIG_SND=m
CONFIG_SND_MAESTRO3_INPUT=y
CONFIG_SND_MAESTRO3=m
CONFIG_SND_MAX_CARDS=32
+CONFIG_SND_MESON_G12A_TOHDMITX=m
CONFIG_SND_MIA=m
CONFIG_SND_MIXART=m
CONFIG_SND_MIXER_OSS=m
@@ -4817,6 +4937,7 @@ CONFIG_SND_SOC_CS43130=m
# CONFIG_SND_SOC_CS4341 is not set
# CONFIG_SND_SOC_CS4349 is not set
# CONFIG_SND_SOC_CS53L30 is not set
+CONFIG_SND_SOC_CX2072X=m
CONFIG_SND_SOC_DMIC=m
CONFIG_SND_SOC_ES7134=m
# CONFIG_SND_SOC_ES7241 is not set
@@ -4824,6 +4945,7 @@ CONFIG_SND_SOC_ES7134=m
# CONFIG_SND_SOC_ES8328 is not set
# CONFIG_SND_SOC_FSL_ASOC_CARD is not set
# CONFIG_SND_SOC_FSL_ASRC is not set
+# CONFIG_SND_SOC_FSL_AUDMIX is not set
# CONFIG_SND_SOC_FSL_ESAI is not set
# CONFIG_SND_SOC_FSL_MICFIL is not set
# CONFIG_SND_SOC_FSL_SAI is not set
@@ -4835,6 +4957,7 @@ CONFIG_SND_SOC_HDAC_HDA=m
CONFIG_SND_SOC_HDAC_HDMI=m
CONFIG_SND_SOC_HDMI_CODEC=m
# CONFIG_SND_SOC_IMG is not set
+# CONFIG_SND_SOC_IMX_AUDMIX is not set
# CONFIG_SND_SOC_IMX_AUDMUX is not set
# CONFIG_SND_SOC_IMX_ES8328 is not set
# CONFIG_SND_SOC_INNO_RK3036 is not set
@@ -4875,6 +4998,15 @@ CONFIG_SND_SOC_RT5660=m
# CONFIG_SND_SOC_SGTL5000 is not set
CONFIG_SND_SOC_SIMPLE_AMPLIFIER=m
# CONFIG_SND_SOC_SIRF_AUDIO_CODEC is not set
+CONFIG_SND_SOC_SOF_ACPI=m
+# CONFIG_SND_SOC_SOF_DEBUG is not set
+# CONFIG_SND_SOC_SOF_HDA_ALWAYS_ENABLE_DMI_L1 is not set
+# CONFIG_SND_SOC_SOF_NOCODEC is not set
+# CONFIG_SND_SOC_SOF_NOCODEC_SUPPORT is not set
+# CONFIG_SND_SOC_SOF_OF is not set
+CONFIG_SND_SOC_SOF_PCI=m
+# CONFIG_SND_SOC_SOF_STRICT_ABI_CHECKS is not set
+CONFIG_SND_SOC_SOF_TOPLEVEL=y
CONFIG_SND_SOC_SPDIF=m
# CONFIG_SND_SOC_SSM2305 is not set
# CONFIG_SND_SOC_SSM2602_I2C is not set
@@ -4900,7 +5032,7 @@ CONFIG_SND_SOC_TLV320AIC32X4_SPI=m
# CONFIG_SND_SOC_TS3A227E is not set
CONFIG_SND_SOC_TSCS42XX=m
# CONFIG_SND_SOC_TSCS454 is not set
-# CONFIG_SND_SOC_WCD9335 is not set
+# CONFIG_SND_SOC_UDA1334 is not set
# CONFIG_SND_SOC_WM8510 is not set
# CONFIG_SND_SOC_WM8523 is not set
CONFIG_SND_SOC_WM8524=m
@@ -4965,7 +5097,6 @@ CONFIG_SONY_FF=y
# CONFIG_SONYPI is not set
# CONFIG_SOUND is not set
CONFIG_SOUND_OSS_CORE_PRECLAIM=y
-CONFIG_SOUNDWIRE_BUS=m
CONFIG_SOUNDWIRE_CADENCE=m
CONFIG_SOUNDWIRE=y
CONFIG_SPARSEMEM_MANUAL=y
@@ -5046,6 +5177,7 @@ CONFIG_STK3310=m
CONFIG_STMMAC_ETH=m
# CONFIG_STMMAC_PCI is not set
# CONFIG_STMMAC_PLATFORM is not set
+# CONFIG_STMMAC_SELFTESTS is not set
CONFIG_STRICT_DEVMEM=y
# CONFIG_STRING_SELFTEST is not set
CONFIG_STRIP_ASM_SYMS=y
@@ -5058,6 +5190,7 @@ CONFIG_SUNDANCE=m
CONFIG_SUNGEM=m
# CONFIG_SUN_PARTITION is not set
CONFIG_SUNRPC_DEBUG=y
+# CONFIG_SUNRPC_DISABLE_INSECURE_ENCTYPES is not set
CONFIG_SUNRPC_GSS=m
CONFIG_SUNRPC=m
CONFIG_SUNRPC_XPRT_RDMA=m
@@ -5105,12 +5238,12 @@ CONFIG_TCG_NSC=m
# CONFIG_TCG_TIS_I2C_ATMEL is not set
# CONFIG_TCG_TIS_I2C_INFINEON is not set
# CONFIG_TCG_TIS_I2C_NUVOTON is not set
-# CONFIG_TCG_TIS_SPI is not set
+CONFIG_TCG_TIS_SPI=m
# CONFIG_TCG_TIS_ST33ZP24_I2C is not set
# CONFIG_TCG_TIS_ST33ZP24_SPI is not set
CONFIG_TCG_TIS=y
CONFIG_TCG_TPM=y
-# CONFIG_TCG_VTPM_PROXY is not set
+CONFIG_TCG_VTPM_PROXY=m
# CONFIG_TCG_XEN is not set
CONFIG_TCM_FC=m
CONFIG_TCM_FILEIO=m
@@ -5146,6 +5279,7 @@ CONFIG_TERANETICS_PHY=m
# CONFIG_TEST_ASYNC_DRIVER_PROBE is not set
# CONFIG_TEST_BITFIELD is not set
# CONFIG_TEST_BITMAP is not set
+# CONFIG_TEST_BLACKHOLE_DEV is not set
# CONFIG_TEST_BPF is not set
# CONFIG_TEST_FIRMWARE is not set
# CONFIG_TEST_HASH is not set
@@ -5156,6 +5290,7 @@ CONFIG_TEST_KSTRTOX=y
# CONFIG_TEST_LIST_SORT is not set
# CONFIG_TEST_LKM is not set
# CONFIG_TEST_MEMCAT_P is not set
+# CONFIG_TEST_MEMINIT is not set
# CONFIG_TEST_OBJAGG is not set
# CONFIG_TEST_OVERFLOW is not set
# CONFIG_TEST_PARMAN is not set
@@ -5166,6 +5301,7 @@ CONFIG_TEST_KSTRTOX=y
# CONFIG_TEST_STACKINIT is not set
# CONFIG_TEST_STATIC_KEYS is not set
# CONFIG_TEST_STRING_HELPERS is not set
+# CONFIG_TEST_STRSCPY is not set
# CONFIG_TEST_SYSCTL is not set
# CONFIG_TEST_UDELAY is not set
# CONFIG_TEST_USER_COPY is not set
@@ -5185,6 +5321,7 @@ CONFIG_THERMAL_GOV_STEP_WISE=y
# CONFIG_THERMAL_GOV_USER_SPACE is not set
CONFIG_THERMAL_HWMON=y
# CONFIG_THERMAL is not set
+# CONFIG_THERMAL_MMIO is not set
# CONFIG_THERMAL_OF is not set
CONFIG_THERMAL_STATISTICS=y
# CONFIG_THERMAL_WRITABLE_TRIPS is not set
@@ -5200,9 +5337,9 @@ CONFIG_TI_ADC128S052=m
CONFIG_TI_ADS1015=m
# CONFIG_TI_ADS124S08 is not set
# CONFIG_TI_ADS7950 is not set
+CONFIG_TI_ADS8344=m
# CONFIG_TI_ADS8688 is not set
# CONFIG_TICK_CPU_ACCOUNTING is not set
-# CONFIG_TI_CPSW_ALE is not set
# CONFIG_TI_CPSW_PHY_SEL is not set
# CONFIG_TI_DAC082S085 is not set
# CONFIG_TI_DAC5571 is not set
@@ -5212,6 +5349,13 @@ CONFIG_TIFM_7XX1=m
# CONFIG_TIFM_CORE is not set
CONFIG_TIGON3_HWMON=y
CONFIG_TIGON3=m
+# CONFIG_TINYDRM_HX8357D is not set
+# CONFIG_TINYDRM_ILI9225 is not set
+# CONFIG_TINYDRM_ILI9341 is not set
+# CONFIG_TINYDRM_MI0283QT is not set
+# CONFIG_TINYDRM_REPAPER is not set
+# CONFIG_TINYDRM_ST7586 is not set
+# CONFIG_TINYDRM_ST7735R is not set
CONFIG_TIPC_DIAG=m
CONFIG_TIPC=m
# CONFIG_TIPC_MEDIA_IB is not set
@@ -5267,6 +5411,7 @@ CONFIG_TOUCHSCREEN_GUNZE=m
CONFIG_TOUCHSCREEN_ILI210X=m
# CONFIG_TOUCHSCREEN_IMX6UL_TSC is not set
CONFIG_TOUCHSCREEN_INEXIO=m
+CONFIG_TOUCHSCREEN_IQS5XX=m
# CONFIG_TOUCHSCREEN_MAX11801 is not set
CONFIG_TOUCHSCREEN_MCS5000=m
# CONFIG_TOUCHSCREEN_MELFAS_MIP4 is not set
@@ -5315,7 +5460,6 @@ CONFIG_TRACE_EVAL_MAP_FILE=y
# CONFIG_TRACER_SNAPSHOT_PER_CPU_SWAP is not set
CONFIG_TRACER_SNAPSHOT=y
# CONFIG_TRACE_SINK is not set
-# CONFIG_TRACING_EVENTS_GPIO is not set
# CONFIG_TRANSPARENT_HUGEPAGE_ALWAYS is not set
# CONFIG_TRANSPARENT_HUGEPAGE is not set
CONFIG_TRUSTED_KEYS=m
@@ -5334,6 +5478,7 @@ CONFIG_TUNE_DEFAULT=y
# CONFIG_TUNE_Z10 is not set
# CONFIG_TUNE_Z13 is not set
# CONFIG_TUNE_Z14 is not set
+# CONFIG_TUNE_Z15 is not set
# CONFIG_TUNE_Z196 is not set
# CONFIG_TUNE_Z900 is not set
# CONFIG_TUNE_Z9_109 is not set
@@ -5347,6 +5492,7 @@ CONFIG_TYPEC_DP_ALTMODE=m
CONFIG_TYPEC_FUSB302=m
CONFIG_TYPEC=m
CONFIG_TYPEC_MUX_PI3USB30532=m
+CONFIG_TYPEC_NVIDIA_ALTMODE=m
# CONFIG_TYPEC_RT1711H is not set
CONFIG_TYPEC_TCPCI=m
CONFIG_TYPEC_TCPM=m
@@ -5362,6 +5508,7 @@ CONFIG_UBIFS_FS_SECURITY=y
CONFIG_UBIFS_FS_XATTR=y
# CONFIG_UBSAN is not set
# CONFIG_UCB1400_CORE is not set
+# CONFIG_UCLAMP_TASK is not set
CONFIG_UCSI_ACPI=m
CONFIG_UCSI_CCG=m
CONFIG_UDF_FS=m
@@ -5384,6 +5531,8 @@ CONFIG_UIO_PCI_GENERIC=m
CONFIG_UIO_SERCOS3=m
CONFIG_ULI526X=m
# CONFIG_ULTRIX_PARTITION is not set
+# CONFIG_UNICODE_NORMALIZATION_SELFTEST is not set
+CONFIG_UNICODE=y
# CONFIG_UNISYSSPAR is not set
# CONFIG_UNISYS_VISORBUS is not set
CONFIG_UNIX98_PTYS=y
@@ -5408,9 +5557,11 @@ CONFIG_USB_BELKIN=y
# CONFIG_USB_C67X00_HCD is not set
CONFIG_USB_CATC=m
# CONFIG_USB_CDC_COMPOSITE is not set
+# CONFIG_USB_CDNS3 is not set
CONFIG_USB_CHAOSKEY=m
# CONFIG_USB_CHIPIDEA is not set
# CONFIG_USB_CONFIGFS_F_UAC1_LEGACY is not set
+# CONFIG_USB_CONN_GPIO is not set
CONFIG_USB_CXACRU=m
# CONFIG_USB_CYPRESS_CY7C63 is not set
# CONFIG_USB_CYTHERM is not set
@@ -5509,7 +5660,7 @@ CONFIG_USB_HSIC_USB3503=m
CONFIG_USB_HSIC_USB4604=m
CONFIG_USB_HSO=m
CONFIG_USB_HUB_USB251XB=m
-CONFIG_USB_HWA_HCD=m
+# CONFIG_USB_HWA_HCD is not set
CONFIG_USB_IDMOUSE=m
CONFIG_USB_IOWARRIOR=m
CONFIG_USBIP_CORE=m
@@ -5594,7 +5745,6 @@ CONFIG_USB_PWC=m
# CONFIG_USB_R8A66597_HCD is not set
CONFIG_USB_RAINSHADOW_CEC=m
# CONFIG_USB_RAREMONO is not set
-# CONFIG_USB_RIO500 is not set
CONFIG_USB_ROLE_SWITCH=m
CONFIG_USB_RTL8150=m
CONFIG_USB_RTL8152=m
@@ -5683,7 +5833,6 @@ CONFIG_USB_STORAGE_SDDR55=m
CONFIG_USB_STORAGE_USBAT=m
CONFIG_USB_STV06XX=m
# CONFIG_USB_SUPPORT is not set
-# CONFIG_USB_SWITCH_FSA9480 is not set
# CONFIG_USB_TEST is not set
CONFIG_USB_TMC=m
CONFIG_USB_TRANCEVIBRATOR=m
@@ -5699,9 +5848,8 @@ CONFIG_USB_VIDEO_CLASS=m
CONFIG_USB_VL600=m
CONFIG_USB_WDM=m
# CONFIG_USB_WHCI_HCD is not set
-# CONFIG_USB_WUSB_CBAF_DEBUG is not set
-CONFIG_USB_WUSB_CBAF=m
-CONFIG_USB_WUSB=m
+# CONFIG_USB_WUSB_CBAF is not set
+# CONFIG_USB_WUSB is not set
CONFIG_USB_XHCI_DBGCAP=y
CONFIG_USB_XHCI_HCD=y
# CONFIG_USB_XHCI_HISTB is not set
@@ -5755,6 +5903,7 @@ CONFIG_VIA_RHINE=m
CONFIG_VIA_RHINE_MMIO=y
CONFIG_VIA_VELOCITY=m
# CONFIG_VIDEO_ADV_DEBUG is not set
+# CONFIG_VIDEO_ALLEGRO_DVT is not set
CONFIG_VIDEO_AU0828=m
# CONFIG_VIDEO_AU0828_RC is not set
CONFIG_VIDEO_AU0828_V4L2=y
@@ -5829,7 +5978,6 @@ CONFIG_VIDEO_USBVISION=m
CONFIG_VIDEO_V4L2=m
CONFIG_VIDEO_V4L2_SUBDEV_API=y
# CONFIG_VIDEO_XILINX is not set
-# CONFIG_VIDEO_ZORAN is not set
# CONFIG_VIPERBOARD_ADC is not set
# CONFIG_VIRT_CPU_ACCOUNTING_GEN is not set
CONFIG_VIRT_CPU_ACCOUNTING_NATIVE=y
@@ -5838,13 +5986,16 @@ CONFIG_VIRTIO_BALLOON=m
CONFIG_VIRTIO_BLK=m
# CONFIG_VIRTIO_BLK_SCSI is not set
CONFIG_VIRTIO_CONSOLE=y
+CONFIG_VIRTIO_FS=m
CONFIG_VIRTIO_INPUT=m
+# CONFIG_VIRTIO_IOMMU is not set
CONFIG_VIRTIO_MENU=y
# CONFIG_VIRTIO_MMIO_CMDLINE_DEVICES is not set
CONFIG_VIRTIO_MMIO=m
CONFIG_VIRTIO_NET=m
CONFIG_VIRTIO_PCI_LEGACY=y
CONFIG_VIRTIO_PCI=y
+# CONFIG_VIRTIO_PMEM is not set
CONFIG_VIRTIO_VSOCKETS=m
CONFIG_VIRTIO=y
CONFIG_VIRTUALIZATION=y
@@ -5887,6 +6038,7 @@ CONFIG_W1_MASTER_DS2482=m
CONFIG_W1_MASTER_DS2490=m
# CONFIG_W1_MASTER_GPIO is not set
# CONFIG_W1_MASTER_MATROX is not set
+# CONFIG_W1_MASTER_SGI is not set
CONFIG_W1_SLAVE_DS2405=m
CONFIG_W1_SLAVE_DS2406=m
CONFIG_W1_SLAVE_DS2408=m
@@ -5897,6 +6049,7 @@ CONFIG_W1_SLAVE_DS2431=m
CONFIG_W1_SLAVE_DS2433_CRC=y
CONFIG_W1_SLAVE_DS2433=m
CONFIG_W1_SLAVE_DS2438=m
+# CONFIG_W1_SLAVE_DS250X is not set
CONFIG_W1_SLAVE_DS2780=m
CONFIG_W1_SLAVE_DS2781=m
CONFIG_W1_SLAVE_DS2805=m
@@ -5914,6 +6067,7 @@ CONFIG_W83977F_WDT=m
CONFIG_WATCHDOG_CORE=y
CONFIG_WATCHDOG_HANDLE_BOOT_ENABLED=y
# CONFIG_WATCHDOG_NOWAYOUT is not set
+CONFIG_WATCHDOG_OPEN_TIMEOUT=0
# CONFIG_WATCHDOG_PRETIMEOUT_GOV is not set
CONFIG_WATCHDOG_SYSFS=y
CONFIG_WATCHDOG=y
@@ -5990,11 +6144,14 @@ CONFIG_XFS_QUOTA=y
# CONFIG_XFS_RT is not set
# CONFIG_XFS_WARN is not set
# CONFIG_XIL_AXIS_FIFO is not set
+# CONFIG_XILINX_AXI_EMAC is not set
# CONFIG_XILINX_DMA is not set
CONFIG_XILINX_GMII2RGMII=m
CONFIG_XILINX_PR_DECOUPLER=m
+# CONFIG_XILINX_SDFEC is not set
CONFIG_XILINX_VCU=m
# CONFIG_XILINX_WATCHDOG is not set
+# CONFIG_XILINX_XADC is not set
# CONFIG_XILLYBUS is not set
# CONFIG_XILLYBUS_OF is not set
CONFIG_XILLYBUS_PCIE=m
diff --git a/kernel-x86_64-debug.config b/kernel-x86_64-debug.config
index 4aa25da33..c1cc5697b 100644
--- a/kernel-x86_64-debug.config
+++ b/kernel-x86_64-debug.config
@@ -1,6 +1,5 @@
# x86_64
# CONFIG_60XX_WDT is not set
-CONFIG_64BIT=y
CONFIG_6LOWPAN_DEBUGFS=y
CONFIG_6LOWPAN_GHC_EXT_HDR_DEST=m
CONFIG_6LOWPAN_GHC_EXT_HDR_FRAG=m
@@ -61,6 +60,7 @@ CONFIG_ACPI_EC_DEBUGFS=m
# CONFIG_ACPI_EXTLOG is not set
CONFIG_ACPI_FAN=y
CONFIG_ACPI_HED=y
+CONFIG_ACPI_HMAT=y
CONFIG_ACPI_HOTPLUG_MEMORY=y
CONFIG_ACPI_I2C_OPREGION=y
CONFIG_ACPI_IPMI=m
@@ -82,6 +82,7 @@ CONFIG_ACPI_VIDEO=m
CONFIG_ACPI_WMI=m
CONFIG_ACPI=y
# CONFIG_ACQUIRE_WDT is not set
+CONFIG_ACRN_GUEST=y
# CONFIG_AD2S1200 is not set
# CONFIG_AD2S1210 is not set
# CONFIG_AD2S90 is not set
@@ -136,7 +137,9 @@ CONFIG_AD7949=m
CONFIG_ADAPTEC_STARFIRE=m
# CONFIG_ADE7854 is not set
# CONFIG_ADF4350 is not set
+# CONFIG_ADF4371 is not set
# CONFIG_ADFS_FS is not set
+CONFIG_ADIN_PHY=m
# CONFIG_ADIS16080 is not set
# CONFIG_ADIS16130 is not set
# CONFIG_ADIS16136 is not set
@@ -146,6 +149,7 @@ CONFIG_ADAPTEC_STARFIRE=m
# CONFIG_ADIS16240 is not set
# CONFIG_ADIS16260 is not set
# CONFIG_ADIS16400 is not set
+# CONFIG_ADIS16460 is not set
# CONFIG_ADIS16480 is not set
# CONFIG_ADJD_S311 is not set
# CONFIG_ADT7316 is not set
@@ -195,6 +199,7 @@ CONFIG_AIX_PARTITION=y
# CONFIG_AK8974 is not set
CONFIG_AK8975=m
# CONFIG_AL3320A is not set
+# CONFIG_AL_FIC is not set
CONFIG_ALIENWARE_WMI=m
CONFIG_ALIM1535_WDT=m
CONFIG_ALIM7101_WDT=m
@@ -235,26 +240,19 @@ CONFIG_AR5523=m
# CONFIG_ARCH_EBSA110 is not set
# CONFIG_ARCH_EP93XX is not set
# CONFIG_ARCH_FOOTBRIDGE is not set
-# CONFIG_ARCH_IOP13XX is not set
# CONFIG_ARCH_IOP32X is not set
-# CONFIG_ARCH_IOP33X is not set
# CONFIG_ARCH_IXP4XX is not set
-# CONFIG_ARCH_KS8695 is not set
-# CONFIG_ARCH_LPC32XX is not set
# CONFIG_ARCH_MEMORY_PROBE is not set
CONFIG_ARCH_MULTIPLATFORM=y
-# CONFIG_ARCH_NETX is not set
# CONFIG_ARCH_OMAP1 is not set
# CONFIG_ARCH_PXA is not set
# CONFIG_ARCH_RPC is not set
# CONFIG_ARCH_S3C24XX is not set
# CONFIG_ARCH_SA1100 is not set
-# CONFIG_ARCH_W90X900 is not set
# CONFIG_ARCNET is not set
CONFIG_ARM64_ERRATUM_858921=y
CONFIG_ARM_PTDUMP_DEBUGFS=y
# CONFIG_AS3935 is not set
-# CONFIG_ASIX_PHY is not set
CONFIG_ASUS_LAPTOP=m
CONFIG_ASUS_NB_WMI=m
CONFIG_ASUS_WIRELESS=m
@@ -300,6 +298,7 @@ CONFIG_ATH9K_DEBUGFS=y
CONFIG_ATH9K_HTC=m
# CONFIG_ATH9K_HWRNG is not set
CONFIG_ATH9K=m
+CONFIG_ATH9K_PCI_NO_EEPROM=m
CONFIG_ATH9K_PCI=y
# CONFIG_ATH9K_STATION_STATISTICS is not set
# CONFIG_ATH9K_WOW is not set
@@ -347,6 +346,7 @@ CONFIG_AUTOFS_FS=y
CONFIG_AUXDISPLAY=y
CONFIG_AX25_DAMA_SLAVE=y
CONFIG_AX25=m
+CONFIG_AX88796B_PHY=m
# CONFIG_AXP20X_ADC is not set
# CONFIG_AXP20X_POWER is not set
CONFIG_AXP288_ADC=m
@@ -387,7 +387,6 @@ CONFIG_BACKLIGHT_ARCXCNN=m
CONFIG_BACKLIGHT_CLASS_DEVICE=y
# CONFIG_BACKLIGHT_GENERIC is not set
# CONFIG_BACKLIGHT_GPIO is not set
-CONFIG_BACKLIGHT_LCD_SUPPORT=y
# CONFIG_BACKLIGHT_LM3630A is not set
# CONFIG_BACKLIGHT_LM3639 is not set
CONFIG_BACKLIGHT_LP855X=m
@@ -405,6 +404,7 @@ CONFIG_BATMAN_ADV_DAT=y
CONFIG_BATMAN_ADV=m
CONFIG_BATMAN_ADV_MCAST=y
CONFIG_BATMAN_ADV_NC=y
+CONFIG_BATMAN_ADV_SYSFS=y
CONFIG_BATMAN_ADV_TRACING=y
# CONFIG_BATTERY_BQ27XXX is not set
# CONFIG_BATTERY_DS2760 is not set
@@ -445,6 +445,7 @@ CONFIG_BE2NET=m
CONFIG_BE2NET_SKYHAWK=y
# CONFIG_BEFS_DEBUG is not set
CONFIG_BEFS_FS=m
+# CONFIG_BFQ_CGROUP_DEBUG is not set
CONFIG_BFQ_GROUP_IOSCHED=y
# CONFIG_BFS_FS is not set
CONFIG_BH1750=m
@@ -455,6 +456,7 @@ CONFIG_BINFMT_ELF=y
# CONFIG_BINFMT_FLAT is not set
CONFIG_BINFMT_MISC=m
CONFIG_BINFMT_SCRIPT=y
+CONFIG_BLK_CGROUP_IOCOST=y
CONFIG_BLK_CGROUP_IOLATENCY=y
CONFIG_BLK_CGROUP=y
# CONFIG_BLK_CMDLINE_PARSER is not set
@@ -588,6 +590,7 @@ CONFIG_BT_HCIBTSDIO=m
CONFIG_BT_HCIBTUSB_AUTOSUSPEND=y
CONFIG_BT_HCIBTUSB_BCM=y
CONFIG_BT_HCIBTUSB=m
+# CONFIG_BT_HCIBTUSB_MTK is not set
CONFIG_BT_HCIBTUSB_RTL=y
CONFIG_BT_HCIDTL1=m
CONFIG_BT_HCIUART_3WIRE=y
@@ -612,6 +615,7 @@ CONFIG_BT_LE=y
CONFIG_BT=m
CONFIG_BT_MRVL=m
CONFIG_BT_MRVL_SDIO=m
+CONFIG_BT_MTKSDIO=m
# CONFIG_BT_MTKUART is not set
CONFIG_BT_QCA=m
CONFIG_BT_RFCOMM=m
@@ -650,16 +654,21 @@ CONFIG_CAN_EMS_PCI=m
# CONFIG_CAN_EMS_PCMCIA is not set
CONFIG_CAN_EMS_USB=m
CONFIG_CAN_ESD_USB2=m
+# CONFIG_CAN_F81601 is not set
# CONFIG_CAN_FLEXCAN is not set
# CONFIG_CAN_GRCAN is not set
CONFIG_CAN_GS_USB=m
CONFIG_CAN_GW=m
CONFIG_CAN_HI311X=m
CONFIG_CAN_IFI_CANFD=m
+# CONFIG_CAN_J1939 is not set
+# CONFIG_CAN_KVASER_PCIEFD is not set
CONFIG_CAN_KVASER_PCI=m
CONFIG_CAN_KVASER_USB=m
CONFIG_CAN=m
CONFIG_CAN_M_CAN=m
+# CONFIG_CAN_M_CAN_PLATFORM is not set
+# CONFIG_CAN_M_CAN_TCAN4X5X is not set
CONFIG_CAN_MCBA_USB=m
# CONFIG_CAN_MCP251X is not set
CONFIG_CAN_PEAK_PCIEC=y
@@ -703,6 +712,7 @@ CONFIG_CEC_PLATFORM_DRIVERS=y
CONFIG_CEPH_FSCACHE=y
CONFIG_CEPH_FS=m
CONFIG_CEPH_FS_POSIX_ACL=y
+CONFIG_CEPH_FS_SECURITY_LABEL=y
CONFIG_CEPH_LIB=m
CONFIG_CEPH_LIB_PRETTYDEBUG=y
# CONFIG_CEPH_LIB_USE_DNS_RESOLVER is not set
@@ -739,17 +749,18 @@ CONFIG_CHARGER_CROS_USBPD=m
# CONFIG_CHARGER_GPIO is not set
# CONFIG_CHARGER_ISP1704 is not set
# CONFIG_CHARGER_LP8727 is not set
-# CONFIG_CHARGER_LTC3651 is not set
+CONFIG_CHARGER_LT3651=m
# CONFIG_CHARGER_MANAGER is not set
+CONFIG_CHARGER_MAX77650=m
# CONFIG_CHARGER_MAX8903 is not set
# CONFIG_CHARGER_RT9455 is not set
# CONFIG_CHARGER_SBS is not set
CONFIG_CHARGER_SMB347=m
+CONFIG_CHARGER_UCS1002=m
+# CONFIG_CHARGER_WILCO is not set
CONFIG_CHARLCD_BL_FLASH=y
# CONFIG_CHARLCD_BL_OFF is not set
# CONFIG_CHARLCD_BL_ON is not set
-# CONFIG_CHASH_SELFTEST is not set
-# CONFIG_CHASH_STATS is not set
CONFIG_CHECKPOINT_RESTORE=y
CONFIG_CHELSIO_IPSEC_INLINE=y
CONFIG_CHELSIO_T1_1G=y
@@ -759,7 +770,6 @@ CONFIG_CHELSIO_T4_DCB=y
# CONFIG_CHELSIO_T4_FCOE is not set
CONFIG_CHELSIO_T4=m
CONFIG_CHELSIO_T4VF=m
-CONFIG_CHR_DEV_OSST=m
CONFIG_CHR_DEV_SCH=m
CONFIG_CHR_DEV_SG=y
CONFIG_CHR_DEV_ST=m
@@ -770,7 +780,6 @@ CONFIG_CHROME_PLATFORMS=y
CONFIG_CHT_DC_TI_PMIC_OPREGION=y
CONFIG_CHT_WC_PMIC_OPREGION=y
CONFIG_CICADA_PHY=m
-CONFIG_CIFS_ACL=y
CONFIG_CIFS_ALLOW_INSECURE_LEGACY=y
# CONFIG_CIFS_DEBUG2 is not set
# CONFIG_CIFS_DEBUG_DUMP_KEYS is not set
@@ -787,6 +796,12 @@ CONFIG_CIFS_XATTR=y
CONFIG_CLEANCACHE=y
# CONFIG_CLK_HSDK is not set
# CONFIG_CLK_QORIQ is not set
+# CONFIG_CLK_SIFIVE is not set
+# CONFIG_CLK_SUNXI_CLOCKS is not set
+# CONFIG_CLK_SUNXI is not set
+# CONFIG_CLK_SUNXI_PRCM_SUN6I is not set
+# CONFIG_CLK_SUNXI_PRCM_SUN8I is not set
+# CONFIG_CLK_SUNXI_PRCM_SUN9I is not set
# CONFIG_CLOCK_THERMAL is not set
CONFIG_CLS_U32_MARK=y
CONFIG_CLS_U32_PERF=y
@@ -812,6 +827,7 @@ CONFIG_CODA_FS=m
# CONFIG_COMMON_CLK_MAX9485 is not set
# CONFIG_COMMON_CLK_PWM is not set
# CONFIG_COMMON_CLK_SI514 is not set
+# CONFIG_COMMON_CLK_SI5341 is not set
# CONFIG_COMMON_CLK_SI5351 is not set
CONFIG_COMMON_CLK_SI544=m
# CONFIG_COMMON_CLK_SI570 is not set
@@ -823,7 +839,6 @@ CONFIG_COMPAL_LAPTOP=m
# CONFIG_COMPAT_VDSO is not set
# CONFIG_COMPILE_TEST is not set
CONFIG_CONFIGFS_FS=y
-CONFIG_CONFIG_SUNRPC_DISABLE_INSECURE_ENCTYPES=y
CONFIG_CONNECTOR=y
CONFIG_CONSOLE_LOGLEVEL_DEFAULT=7
CONFIG_CONSOLE_LOGLEVEL_QUIET=3
@@ -832,6 +847,7 @@ CONFIG_CONTEXT_SWITCH_TRACER=y
CONFIG_CORDIC=m
CONFIG_CORE_DUMP_DEFAULT_ELF_HEADERS=y
CONFIG_CORTINA_PHY=m
+# CONFIG_COUNTER is not set
# CONFIG_CPA_DEBUG is not set
# CONFIG_CPU5_WDT is not set
# CONFIG_CPU_BIG_ENDIAN is not set
@@ -851,6 +867,7 @@ CONFIG_CPU_FREQ_GOV_USERSPACE=y
CONFIG_CPU_FREQ_STAT=y
CONFIG_CPU_FREQ=y
# CONFIG_CPU_HOTPLUG_STATE_CONTROL is not set
+# CONFIG_CPU_IDLE_GOV_HALTPOLL is not set
# CONFIG_CPU_IDLE_GOV_LADDER is not set
# CONFIG_CPU_IDLE_GOV_TEO is not set
CONFIG_CPU_IDLE=y
@@ -861,7 +878,6 @@ CONFIG_CPUSETS=y
CONFIG_CRAMFS=m
# CONFIG_CRAMFS_MTD is not set
CONFIG_CRASH_DUMP=y
-CONFIG_CRASH=m
CONFIG_CRC16=y
# CONFIG_CRC32_BIT is not set
# CONFIG_CRC32_SARWATE is not set
@@ -877,27 +893,23 @@ CONFIG_CRC_CCITT=y
CONFIG_CRC_ITU_T=m
CONFIG_CRC_PMIC_OPREGION=y
CONFIG_CRC_T10DIF=y
+CONFIG_CROS_EC_CHARDEV=m
CONFIG_CROS_EC_DEBUGFS=m
-CONFIG_CROS_EC_I2C=m
+CONFIG_CROS_EC_ISHTP=m
+# CONFIG_CROS_EC is not set
CONFIG_CROS_EC_LIGHTBAR=m
CONFIG_CROS_EC_LPC=m
-# CONFIG_CROS_EC_LPC_MEC is not set
-CONFIG_CROS_EC_PROTO=y
-CONFIG_CROS_EC_SPI=m
+CONFIG_CROS_EC_RPMSG=m
CONFIG_CROS_EC_SYSFS=m
CONFIG_CROS_KBD_LED_BACKLIGHT=m
CONFIG_CROSS_MEMORY_ATTACH=y
+CONFIG_CROS_USBPD_LOGGER=m
CONFIG_CRYPTO_842=y
CONFIG_CRYPTO_ADIANTUM=m
CONFIG_CRYPTO_AEGIS128_AESNI_SSE2=m
-CONFIG_CRYPTO_AEGIS128L_AESNI_SSE2=m
-CONFIG_CRYPTO_AEGIS128L=m
CONFIG_CRYPTO_AEGIS128=m
-CONFIG_CRYPTO_AEGIS256_AESNI_SSE2=m
-CONFIG_CRYPTO_AEGIS256=m
CONFIG_CRYPTO_AES_NI_INTEL=y
CONFIG_CRYPTO_AES_TI=m
-CONFIG_CRYPTO_AES_X86_64=y
CONFIG_CRYPTO_AES=y
CONFIG_CRYPTO_ANSI_CPRNG=m
CONFIG_CRYPTO_ANUBIS=m
@@ -933,8 +945,11 @@ CONFIG_CRYPTO_CTS=y
CONFIG_CRYPTO_DEFLATE=y
CONFIG_CRYPTO_DES3_EDE_X86_64=m
CONFIG_CRYPTO_DES=m
+# CONFIG_CRYPTO_DEV_ATMEL_ECC is not set
+# CONFIG_CRYPTO_DEV_ATMEL_SHA204A is not set
CONFIG_CRYPTO_DEV_CCP_CRYPTO=m
CONFIG_CRYPTO_DEV_CCP_DD=m
+# CONFIG_CRYPTO_DEV_CCP_DEBUGFS is not set
CONFIG_CRYPTO_DEV_CCP=y
# CONFIG_CRYPTO_DEV_CCREE is not set
CONFIG_CRYPTO_DEV_CHELSIO=m
@@ -952,6 +967,7 @@ CONFIG_CRYPTO_DEV_QAT_C62X=m
CONFIG_CRYPTO_DEV_QAT_C62XVF=m
CONFIG_CRYPTO_DEV_QAT_DH895xCC=m
CONFIG_CRYPTO_DEV_QAT_DH895xCCVF=m
+# CONFIG_CRYPTO_DEV_SAFEXCEL is not set
CONFIG_CRYPTO_DEV_SP_CCP=y
CONFIG_CRYPTO_DEV_SP_PSP=y
CONFIG_CRYPTO_DEV_VIRTIO=m
@@ -962,6 +978,8 @@ CONFIG_CRYPTO_DRBG_MENU=y
CONFIG_CRYPTO_ECB=y
CONFIG_CRYPTO_ECDH=m
CONFIG_CRYPTO_ECHAINIV=m
+CONFIG_CRYPTO_ECRDSA=m
+CONFIG_CRYPTO_ESSIV=m
CONFIG_CRYPTO_FCRYPT=m
CONFIG_CRYPTO_FIPS=y
CONFIG_CRYPTO_GCM=y
@@ -982,11 +1000,6 @@ CONFIG_CRYPTO_MANAGER=y
CONFIG_CRYPTO_MD4=m
CONFIG_CRYPTO_MD5=y
CONFIG_CRYPTO_MICHAEL_MIC=m
-CONFIG_CRYPTO_MORUS1280_AVX2=m
-CONFIG_CRYPTO_MORUS1280=m
-CONFIG_CRYPTO_MORUS1280_SSE2=m
-CONFIG_CRYPTO_MORUS640=m
-CONFIG_CRYPTO_MORUS640_SSE2=m
CONFIG_CRYPTO_NHPOLY1305_AVX2=m
CONFIG_CRYPTO_NHPOLY1305_SSE2=m
CONFIG_CRYPTO_NULL=y
@@ -1013,8 +1026,8 @@ CONFIG_CRYPTO_SHA1=y
CONFIG_CRYPTO_SHA256_SSSE3=m
CONFIG_CRYPTO_SHA256=y
CONFIG_CRYPTO_SHA3=m
-CONFIG_CRYPTO_SHA512=m
CONFIG_CRYPTO_SHA512_SSSE3=m
+CONFIG_CRYPTO_SHA512=y
CONFIG_CRYPTO_SIMD=y
CONFIG_CRYPTO_SM3=m
CONFIG_CRYPTO_SM4=m
@@ -1036,8 +1049,9 @@ CONFIG_CRYPTO_VMAC=m
CONFIG_CRYPTO_WP512=m
CONFIG_CRYPTO_XCBC=m
CONFIG_CRYPTO_XTS=y
+CONFIG_CRYPTO_XXHASH=m
CONFIG_CRYPTO=y
-# CONFIG_CRYPTO_ZSTD is not set
+CONFIG_CRYPTO_ZSTD=m
CONFIG_CUSE=m
CONFIG_CW1200=m
CONFIG_CW1200_WLAN_SDIO=m
@@ -1056,9 +1070,7 @@ CONFIG_DCDBAS=m
CONFIG_DE2104X_DSL=0
CONFIG_DE2104X=m
CONFIG_DE4X5=m
-CONFIG_DE_AOC=y
CONFIG_DEBUG_ATOMIC_SLEEP=y
-CONFIG_DEBUG_BLK_CGROUP=y
# CONFIG_DEBUG_BLOCK_EXT_DEVT is not set
CONFIG_DEBUG_BOOT_PARAMS=y
CONFIG_DEBUG_CREDENTIALS=y
@@ -1070,16 +1082,16 @@ CONFIG_DEBUG_FS=y
# CONFIG_DEBUG_GPIO is not set
CONFIG_DEBUG_HIGHMEM=y
# CONFIG_DEBUG_HOTPLUG_CPU0 is not set
+# CONFIG_DEBUG_INFO_BTF is not set
# CONFIG_DEBUG_INFO_DWARF4 is not set
# CONFIG_DEBUG_INFO_REDUCED is not set
# CONFIG_DEBUG_INFO_SPLIT is not set
-CONFIG_DEBUG_INFO_VTA=y
CONFIG_DEBUG_INFO=y
# CONFIG_DEBUG_KERNEL_DC is not set
CONFIG_DEBUG_KERNEL=y
# CONFIG_DEBUG_KMEMLEAK_AUTO_SCAN is not set
CONFIG_DEBUG_KMEMLEAK_DEFAULT_OFF=y
-CONFIG_DEBUG_KMEMLEAK_EARLY_LOG_SIZE=4096
+CONFIG_DEBUG_KMEMLEAK_MEM_POOL_SIZE=16000
# CONFIG_DEBUG_KMEMLEAK_TEST is not set
CONFIG_DEBUG_KMEMLEAK=y
# CONFIG_DEBUG_KOBJECT is not set
@@ -1088,6 +1100,7 @@ CONFIG_DEBUG_LIST=y
CONFIG_DEBUG_LOCK_ALLOC=y
# CONFIG_DEBUG_LOCKDEP is not set
# CONFIG_DEBUG_LOCKING_API_SELFTESTS is not set
+CONFIG_DEBUG_MISC=y
CONFIG_DEBUG_MUTEXES=y
# CONFIG_DEBUG_NMI_SELFTEST is not set
CONFIG_DEBUG_NOTIFIERS=y
@@ -1103,8 +1116,8 @@ CONFIG_DEBUG_OBJECTS=y
# CONFIG_DEBUG_PAGE_REF is not set
# CONFIG_DEBUG_PER_CPU_MAPS is not set
CONFIG_DEBUG_PERF_USE_VMALLOC=y
-CONFIG_DEBUG_PI_LIST=y
# CONFIG_DEBUG_PINCTRL is not set
+# CONFIG_DEBUG_PLIST is not set
CONFIG_DEBUG_RODATA_TEST=y
CONFIG_DEBUG_RT_MUTEXES=y
CONFIG_DEBUG_RWSEMS=y
@@ -1131,6 +1144,8 @@ CONFIG_DEFAULT_HOSTNAME="(none)"
CONFIG_DEFAULT_HUNG_TASK_TIMEOUT=120
CONFIG_DEFAULT_MMAP_MIN_ADDR=65536
# CONFIG_DEFAULT_RENO is not set
+# CONFIG_DEFAULT_SECURITY_DAC is not set
+CONFIG_DEFAULT_SECURITY_SELINUX=y
# CONFIG_DEFERRED_STRUCT_PAGE_INIT is not set
CONFIG_DELL_LAPTOP=m
CONFIG_DELL_RBTN=m
@@ -1155,7 +1170,6 @@ CONFIG_DEVFREQ_GOV_SIMPLE_ONDEMAND=m
# CONFIG_DEVFREQ_GOV_USERSPACE is not set
# CONFIG_DEVFREQ_THERMAL is not set
CONFIG_DEVICE_PRIVATE=y
-CONFIG_DEVICE_PUBLIC=y
# CONFIG_DEVKMEM is not set
CONFIG_DEVMEM=y
CONFIG_DEVPORT=y
@@ -1168,8 +1182,9 @@ CONFIG_DLM=m
CONFIG_DM9102=m
# CONFIG_DMA_API_DEBUG_SG is not set
CONFIG_DMA_API_DEBUG=y
+# CONFIG_DMABUF_SELFTESTS is not set
# CONFIG_DMA_CMA is not set
-CONFIG_DMADEVICES_DEBUG=y
+# CONFIG_DMADEVICES_DEBUG is not set
# CONFIG_DMADEVICES_VDEBUG is not set
CONFIG_DMADEVICES=y
CONFIG_DMA_ENGINE=y
@@ -1180,11 +1195,13 @@ CONFIG_DMARD10=m
# CONFIG_DMATEST is not set
CONFIG_DM_CACHE=m
CONFIG_DM_CACHE_SMQ=m
+# CONFIG_DM_CLONE is not set
CONFIG_DM_CRYPT=m
CONFIG_DM_DEBUG_BLOCK_MANAGER_LOCKING=y
# CONFIG_DM_DEBUG_BLOCK_STACK_TRACING is not set
CONFIG_DM_DEBUG=y
CONFIG_DM_DELAY=m
+CONFIG_DM_DUST=m
# CONFIG_DM_ERA is not set
CONFIG_DM_FLAKEY=m
CONFIG_DMIID=y
@@ -1205,7 +1222,8 @@ CONFIG_DM_UEVENT=y
CONFIG_DM_UNSTRIPED=m
CONFIG_DM_VERITY_FEC=y
CONFIG_DM_VERITY=m
-# CONFIG_DM_WRITECACHE is not set
+# CONFIG_DM_VERITY_VERIFY_ROOTHASH_SIG is not set
+CONFIG_DM_WRITECACHE=m
CONFIG_DM_ZERO=y
CONFIG_DM_ZONED=m
CONFIG_DNET=m
@@ -1217,11 +1235,15 @@ CONFIG_DP83848_PHY=m
# CONFIG_DP83867_PHY is not set
# CONFIG_DP83TC811_PHY is not set
CONFIG_DPOT_DAC=m
+# CONFIG_DPS310 is not set
CONFIG_DPTF_POWER=m
CONFIG_DRAGONRISE_FF=y
CONFIG_DRBD_FAULT_INJECTION=y
CONFIG_DRM_AMD_ACP=y
CONFIG_DRM_AMD_DC_DCN1_0=y
+CONFIG_DRM_AMD_DC_DCN2_0=y
+CONFIG_DRM_AMD_DC_DCN2_1=y
+CONFIG_DRM_AMD_DC_DSC_SUPPORT=y
CONFIG_DRM_AMD_DC=y
CONFIG_DRM_AMDGPU_CIK=y
# CONFIG_DRM_AMDGPU_GART_DEBUGFS is not set
@@ -1243,6 +1265,7 @@ CONFIG_DRM_DP_CEC=y
# CONFIG_DRM_ETNAVIV is not set
CONFIG_DRM_FBDEV_EMULATION=y
CONFIG_DRM_FBDEV_OVERALLOC=100
+CONFIG_DRM_GM12U320=m
CONFIG_DRM_GMA3600=y
CONFIG_DRM_GMA500=m
# CONFIG_DRM_GMA600 is not set
@@ -1256,6 +1279,7 @@ CONFIG_DRM_I2C_SIL164=m
# CONFIG_DRM_I915_ALPHA_SUPPORT is not set
CONFIG_DRM_I915_CAPTURE_ERROR=y
CONFIG_DRM_I915_COMPRESS_ERROR=y
+CONFIG_DRM_I915_FORCE_PROBE=""
CONFIG_DRM_I915_GVT_KVMGT=m
CONFIG_DRM_I915_GVT=y
CONFIG_DRM_I915=m
@@ -1267,49 +1291,65 @@ CONFIG_DRM_LOAD_EDID_FIRMWARE=y
CONFIG_DRM=m
# CONFIG_DRM_MEGACHIPS_STDPXXXX_GE_B850V3_FW is not set
CONFIG_DRM_MGAG200=m
+# CONFIG_DRM_MGA is not set
# CONFIG_DRM_MXSFB is not set
CONFIG_DRM_NOUVEAU_BACKLIGHT=y
CONFIG_DRM_NOUVEAU=m
# CONFIG_DRM_NOUVEAU_SVM is not set
# CONFIG_DRM_NXP_PTN3460 is not set
CONFIG_DRM_PANEL_BRIDGE=y
+CONFIG_DRM_PANEL_FEIYANG_FY07024DI26A30D=m
# CONFIG_DRM_PANEL_ILITEK_IL9322 is not set
# CONFIG_DRM_PANEL_ILITEK_ILI9881C is not set
# CONFIG_DRM_PANEL_INNOLUX_P079ZCA is not set
# CONFIG_DRM_PANEL_JDI_LT070ME05000 is not set
# CONFIG_DRM_PANEL_KINGDISPLAY_KD097D04 is not set
+# CONFIG_DRM_PANEL_LG_LB035Q02 is not set
# CONFIG_DRM_PANEL_LG_LG4573 is not set
# CONFIG_DRM_PANEL_LVDS is not set
+# CONFIG_DRM_PANEL_NEC_NL8048HL11 is not set
+# CONFIG_DRM_PANEL_NOVATEK_NT39016 is not set
# CONFIG_DRM_PANEL_OLIMEX_LCD_OLINUXINO is not set
CONFIG_DRM_PANEL_ORISETECH_OTM8009A=m
+# CONFIG_DRM_PANEL_OSD_OSD101T2587_53TS is not set
# CONFIG_DRM_PANEL_PANASONIC_VVX10F034N00 is not set
# CONFIG_DRM_PANEL_RASPBERRYPI_TOUCHSCREEN is not set
+# CONFIG_DRM_PANEL_RAYDIUM_RM67191 is not set
# CONFIG_DRM_PANEL_RAYDIUM_RM68200 is not set
+CONFIG_DRM_PANEL_ROCKTECH_JH057N00900=m
+CONFIG_DRM_PANEL_RONBO_RB070D30=m
# CONFIG_DRM_PANEL_SAMSUNG_LD9040 is not set
# CONFIG_DRM_PANEL_SAMSUNG_S6D16D0 is not set
# CONFIG_DRM_PANEL_SAMSUNG_S6E3HA2 is not set
CONFIG_DRM_PANEL_SAMSUNG_S6E63J0X03=m
+# CONFIG_DRM_PANEL_SAMSUNG_S6E63M0 is not set
# CONFIG_DRM_PANEL_SAMSUNG_S6E8AA0 is not set
CONFIG_DRM_PANEL_SEIKO_43WVF1G=m
# CONFIG_DRM_PANEL_SHARP_LQ101R1SX01 is not set
+# CONFIG_DRM_PANEL_SHARP_LS037V7DW01 is not set
# CONFIG_DRM_PANEL_SHARP_LS043T1LE01 is not set
# CONFIG_DRM_PANEL_SIMPLE is not set
# CONFIG_DRM_PANEL_SITRONIX_ST7701 is not set
# CONFIG_DRM_PANEL_SITRONIX_ST7789V is not set
+# CONFIG_DRM_PANEL_SONY_ACX565AKM is not set
+# CONFIG_DRM_PANEL_TPO_TD028TTEC1 is not set
+# CONFIG_DRM_PANEL_TPO_TD043MTEA1 is not set
# CONFIG_DRM_PANEL_TPO_TPG110 is not set
# CONFIG_DRM_PANEL_TRULY_NT35597_WQXGA is not set
CONFIG_DRM_PANEL=y
# CONFIG_DRM_PARADE_PS8622 is not set
CONFIG_DRM_QXL=m
+# CONFIG_DRM_R128 is not set
CONFIG_DRM_RADEON=m
CONFIG_DRM_RADEON_USERPTR=y
# CONFIG_DRM_RCAR_DW_HDMI is not set
# CONFIG_DRM_RCAR_LVDS is not set
+# CONFIG_DRM_SAVAGE is not set
# CONFIG_DRM_SII902X is not set
CONFIG_DRM_SII9234=m
# CONFIG_DRM_SIL_SII8620 is not set
+# CONFIG_DRM_TDFX is not set
# CONFIG_DRM_THINE_THC63LVD1024 is not set
-# CONFIG_DRM_TINYDRM is not set
CONFIG_DRM_TI_SN65DSI86=m
CONFIG_DRM_TI_TFP410=m
CONFIG_DRM_TOSHIBA_TC358764=m
@@ -1317,6 +1357,7 @@ CONFIG_DRM_TOSHIBA_TC358764=m
CONFIG_DRM_UDL=m
CONFIG_DRM_VBOXVIDEO=m
CONFIG_DRM_VGEM=m
+# CONFIG_DRM_VIA is not set
CONFIG_DRM_VIRTIO_GPU=m
# CONFIG_DRM_VKMS is not set
CONFIG_DRM_VMWGFX_FBCON=y
@@ -1380,6 +1421,7 @@ CONFIG_DVB_USB_AZ6007=m
CONFIG_DVB_USB_AZ6027=m
CONFIG_DVB_USB_CE6230=m
CONFIG_DVB_USB_CINERGY_T2=m
+CONFIG_DVB_USB_CXUSB_ANALOG=y
CONFIG_DVB_USB_CXUSB=m
# CONFIG_DVB_USB_DEBUG is not set
CONFIG_DVB_USB_DIB0700=m
@@ -1413,6 +1455,8 @@ CONFIG_DVB_USB_ZD1301=m
CONFIG_DW_DMAC_CORE=y
CONFIG_DW_DMAC=m
CONFIG_DW_DMAC_PCI=y
+CONFIG_DW_EDMA=m
+CONFIG_DW_EDMA_PCIE=m
# CONFIG_DW_WATCHDOG is not set
CONFIG_DYNAMIC_DEBUG=y
CONFIG_DYNAMIC_FTRACE=y
@@ -1468,9 +1512,10 @@ CONFIG_EEPROM_MAX6875=m
CONFIG_EFI_MIXED=y
CONFIG_EFI_PARTITION=y
CONFIG_EFI_PGT_DUMP=y
+CONFIG_EFI_RCI2_TABLE=y
CONFIG_EFI_RUNTIME_MAP=y
CONFIG_EFI_STUB=y
-# CONFIG_EFI_TEST is not set
+CONFIG_EFI_TEST=m
CONFIG_EFIVAR_FS=y
# CONFIG_EFI_VARS is not set
# CONFIG_EFI_VARS_PSTORE_DEFAULT_DISABLE is not set
@@ -1495,6 +1540,7 @@ CONFIG_ETHERNET=y
CONFIG_ETHOC=m
# CONFIG_EUROTECH_WDT is not set
# CONFIG_EVM is not set
+# CONFIG_EXFAT_FS is not set
# CONFIG_EXPERT is not set
# CONFIG_EXPOLINE_AUTO is not set
CONFIG_EXPOLINE_FULL=y
@@ -1509,6 +1555,7 @@ CONFIG_EXT4_FS=y
CONFIG_EXT4_USE_FOR_EXT2=y
# CONFIG_EXTCON_ADC_JACK is not set
CONFIG_EXTCON_AXP288=m
+# CONFIG_EXTCON_FSA9480 is not set
# CONFIG_EXTCON_GPIO is not set
CONFIG_EXTCON_INTEL_CHT_WC=m
CONFIG_EXTCON_INTEL_INT3496=m
@@ -1614,6 +1661,7 @@ CONFIG_FCOE=m
# CONFIG_FDDI is not set
CONFIG_FEALNX=m
CONFIG_FHANDLE=y
+# CONFIG_FIELDBUS_DEV is not set
# CONFIG_FIND_BIT_BENCHMARK is not set
CONFIG_FIREWIRE=m
CONFIG_FIREWIRE_NET=m
@@ -1624,11 +1672,6 @@ CONFIG_FIREWIRE_SBP2=m
# CONFIG_FIRMWARE_EDID is not set
CONFIG_FIXED_PHY=y
CONFIG_FM10K=m
-CONFIG_FMC_CHARDEV=m
-CONFIG_FMC_FAKEDEV=m
-CONFIG_FMC=m
-CONFIG_FMC_TRIVIAL=m
-CONFIG_FMC_WRITE_EEPROM=m
# CONFIG_FONTS is not set
CONFIG_FORCEDETH=m
CONFIG_FORTIFY_SOURCE=y
@@ -1669,13 +1712,14 @@ CONFIG_FSI_MASTER_HUB=m
# CONFIG_FSI_SBEFIFO is not set
CONFIG_FSI_SCOM=m
# CONFIG_FSL_EDMA is not set
-# CONFIG_FSL_ENETC is not set
-# CONFIG_FSL_ENETC_PTP_CLOCK is not set
-# CONFIG_FSL_ENETC_VF is not set
+# CONFIG_FSL_ENETC_MDIO is not set
# CONFIG_FSL_PQ_MDIO is not set
# CONFIG_FSL_QDMA is not set
CONFIG_FS_MBCACHE=y
CONFIG_FSNOTIFY=y
+# CONFIG_FS_VERITY_BUILTIN_SIGNATURES is not set
+# CONFIG_FS_VERITY_DEBUG is not set
+CONFIG_FS_VERITY=y
# CONFIG_FTL is not set
CONFIG_FTRACE_MCOUNT_RECORD=y
# CONFIG_FTRACE_STARTUP_TEST is not set
@@ -1699,8 +1743,10 @@ CONFIG_FUSION=y
CONFIG_FUTEX=y
# CONFIG_FW_CFG_SYSFS_CMDLINE is not set
CONFIG_FW_CFG_SYSFS=m
+CONFIG_FW_LOADER_COMPRESS=y
# CONFIG_FW_LOADER_USER_HELPER is not set
CONFIG_FW_LOADER=y
+CONFIG_FXAS21002C=m
CONFIG_GACT_PROB=y
CONFIG_GAMEPORT_EMU10K1=m
CONFIG_GAMEPORT_FM801=m
@@ -1711,7 +1757,11 @@ CONFIG_GAMEPORT_NS558=m
# CONFIG_GCC_PLUGIN_LATENT_ENTROPY is not set
# CONFIG_GCC_PLUGIN_RANDSTRUCT is not set
# CONFIG_GCC_PLUGIN_STACKLEAK is not set
+# CONFIG_GCC_PLUGIN_STRUCTLEAK_BYREF_ALL is not set
+# CONFIG_GCC_PLUGIN_STRUCTLEAK_BYREF is not set
# CONFIG_GCC_PLUGIN_STRUCTLEAK is not set
+# CONFIG_GCC_PLUGIN_STRUCTLEAK_USER is not set
+# CONFIG_GCC_PLUGIN_STRUCTLEAK_VERBOSE is not set
CONFIG_GCC_PLUGINS=y
# CONFIG_GCOV_KERNEL is not set
# CONFIG_GDB_SCRIPTS is not set
@@ -1765,6 +1815,7 @@ CONFIG_GPIOLIB=y
# CONFIG_GPIO_MAX7300 is not set
# CONFIG_GPIO_MAX7301 is not set
# CONFIG_GPIO_MAX732X is not set
+CONFIG_GPIO_MAX77650=m
# CONFIG_GPIO_MB86S7X is not set
# CONFIG_GPIO_MC33880 is not set
# CONFIG_GPIO_ML_IOH is not set
@@ -1797,7 +1848,9 @@ CONFIG_GREENASIA_FF=y
# CONFIG_GS_FPGABOOT is not set
CONFIG_GTP=m
# CONFIG_GUP_BENCHMARK is not set
+CONFIG_GVE=m
# CONFIG_HABANA_AI is not set
+CONFIG_HALTPOLL_CPUIDLE=y
CONFIG_HAMACHI=m
CONFIG_HAMRADIO=y
CONFIG_HANGCHECK_TIMER=m
@@ -1810,6 +1863,8 @@ CONFIG_HD44780=m
# CONFIG_HDC100X is not set
CONFIG_HDMI_LPE_AUDIO=m
CONFIG_HEADERS_CHECK=y
+# CONFIG_HEADERS_INSTALL is not set
+# CONFIG_HEADER_TEST is not set
CONFIG_HERMES_CACHE_FW_ON_INIT=y
CONFIG_HERMES=m
CONFIG_HERMES_PRISM=y
@@ -1837,6 +1892,7 @@ CONFIG_HID_CMEDIA=m
CONFIG_HID_CORSAIR=m
CONFIG_HID_COUGAR=m
CONFIG_HID_CP2112=m
+# CONFIG_HID_CREATIVE_SB0540 is not set
CONFIG_HID_CYPRESS=m
CONFIG_HID_DRAGONRISE=m
CONFIG_HID_ELAN=m
@@ -1865,6 +1921,7 @@ CONFIG_HID_LENOVO=m
CONFIG_HID_LOGITECH_DJ=m
CONFIG_HID_LOGITECH_HIDPP=m
CONFIG_HID_LOGITECH=m
+CONFIG_HID_MACALLY=m
CONFIG_HID_MAGICMOUSE=y
CONFIG_HID_MALTRON=m
CONFIG_HID_MAYFLASH=m
@@ -1914,6 +1971,7 @@ CONFIG_HID_THRUSTMASTER=m
CONFIG_HID_TIVO=m
CONFIG_HID_TOPSEED=m
CONFIG_HID_TWINHAN=m
+CONFIG_HID_U2FZERO=m
CONFIG_HID_UCLOGIC=m
CONFIG_HID_UDRAW_PS3=m
CONFIG_HID_VIEWSONIC=m
@@ -1926,40 +1984,6 @@ CONFIG_HID_ZEROPLUS=m
CONFIG_HID_ZYDACRON=m
CONFIG_HIGH_RES_TIMERS=y
# CONFIG_HIPPI is not set
-CONFIG_HISAX_16_3=y
-CONFIG_HISAX_1TR6=y
-CONFIG_HISAX_AVM_A1_CS=m
-CONFIG_HISAX_AVM_A1_PCMCIA=y
-CONFIG_HISAX_BKM_A4T=y
-# CONFIG_HISAX_DEBUG is not set
-CONFIG_HISAX_DIEHLDIVA=y
-CONFIG_HISAX_ELSA_CS=m
-CONFIG_HISAX_ELSA=y
-CONFIG_HISAX_ENTERNOW_PCI=y
-CONFIG_HISAX_EURO=y
-CONFIG_HISAX_FRITZ_PCIPNP=m
-CONFIG_HISAX_FRITZPCI=y
-CONFIG_HISAX_GAZEL=y
-CONFIG_HISAX_HFC4S8S=m
-CONFIG_HISAX_HFC_PCI=y
-CONFIG_HISAX_HFC_SX=y
-# CONFIG_HISAX_HFCUSB is not set
-CONFIG_HISAX_MAX_CARDS=8
-CONFIG_HISAX_NETJET_U=y
-CONFIG_HISAX_NETJET=y
-CONFIG_HISAX_NI1=y
-CONFIG_HISAX_NICCY=y
-CONFIG_HISAX_NO_KEYPAD=y
-CONFIG_HISAX_NO_LLC=y
-CONFIG_HISAX_NO_SENDCOMPLETE=y
-CONFIG_HISAX_S0BOX=y
-CONFIG_HISAX_SCT_QUADRO=y
-CONFIG_HISAX_SEDLBAUER_CS=m
-CONFIG_HISAX_SEDLBAUER=y
-CONFIG_HISAX_ST5481=m
-CONFIG_HISAX_TELES_CS=m
-CONFIG_HISAX_TELESPCI=y
-CONFIG_HISAX_W6692=y
CONFIG_HIST_TRIGGERS=y
# CONFIG_HMC6352 is not set
# CONFIG_HMC_DRV is not set
@@ -2044,8 +2068,8 @@ CONFIG_I2C_ALGOPCF=m
CONFIG_I2C_AMD756=m
CONFIG_I2C_AMD756_S4882=m
CONFIG_I2C_AMD8111=m
+CONFIG_I2C_AMD_MP2=m
# CONFIG_I2C_ARB_GPIO_CHALLENGE is not set
-# CONFIG_I2C_BCM2048 is not set
# CONFIG_I2C_CADENCE is not set
# CONFIG_I2C_CBUS_GPIO is not set
CONFIG_I2C_CHARDEV=m
@@ -2164,6 +2188,7 @@ CONFIG_IIO_CROS_EC_ACCEL_LEGACY=m
CONFIG_IIO_CROS_EC_BARO=m
CONFIG_IIO_CROS_EC_LIGHT_PROX=m
CONFIG_IIO_CROS_EC_SENSORS_CORE=m
+# CONFIG_IIO_CROS_EC_SENSORS_LID_ANGLE is not set
CONFIG_IIO_CROS_EC_SENSORS=m
# CONFIG_IIO_HRTIMER_TRIGGER is not set
CONFIG_IIO_INTERRUPT_TRIGGER=m
@@ -2189,17 +2214,26 @@ CONFIG_IIO_TIGHTLOOP_TRIGGER=m
CONFIG_IIO_TRIGGERED_BUFFER=m
CONFIG_IIO_TRIGGER=y
# CONFIG_IKCONFIG is not set
-# CONFIG_IMA_APPRAISE is not set
+CONFIG_IKHEADERS=m
+CONFIG_IMA_APPRAISE_BOOTPARAM=y
+# CONFIG_IMA_APPRAISE_BUILD_POLICY is not set
+CONFIG_IMA_APPRAISE_MODSIG=y
+CONFIG_IMA_APPRAISE=y
# CONFIG_IMA_ARCH_POLICY is not set
-CONFIG_IMA_DEFAULT_HASH_SHA1=y
-# CONFIG_IMA_DEFAULT_HASH_SHA256 is not set
+# CONFIG_IMA_BLACKLIST_KEYRING is not set
+# CONFIG_IMA_DEFAULT_HASH_SHA1 is not set
+CONFIG_IMA_DEFAULT_HASH_SHA256=y
+# CONFIG_IMA_DEFAULT_HASH_SHA512 is not set
+CONFIG_IMA_KEXEC=y
CONFIG_IMA_KEYRINGS_PERMIT_SIGNED_BY_BUILTIN_OR_SECONDARY=y
+# CONFIG_IMA_LOAD_X509 is not set
CONFIG_IMA_LSM_RULES=y
CONFIG_IMA_MEASURE_PCR_IDX=10
CONFIG_IMA_NG_TEMPLATE=y
CONFIG_IMA_READ_POLICY=y
# CONFIG_IMA_SIG_TEMPLATE is not set
# CONFIG_IMA_TEMPLATE is not set
+# CONFIG_IMA_TRUSTED_KEYRING is not set
CONFIG_IMA_WRITE_POLICY=y
CONFIG_IMA=y
# CONFIG_IMG_ASCII_LCD is not set
@@ -2208,10 +2242,6 @@ CONFIG_INET6_AH=m
CONFIG_INET6_ESP=m
CONFIG_INET6_ESP_OFFLOAD=m
CONFIG_INET6_IPCOMP=m
-CONFIG_INET6_XFRM_MODE_BEET=m
-CONFIG_INET6_XFRM_MODE_ROUTEOPTIMIZATION=m
-CONFIG_INET6_XFRM_MODE_TRANSPORT=m
-CONFIG_INET6_XFRM_MODE_TUNNEL=m
CONFIG_INET_AH=m
CONFIG_INET_DIAG_DESTROY=y
CONFIG_INET_DIAG=m
@@ -2221,14 +2251,12 @@ CONFIG_INET_IPCOMP=m
CONFIG_INET_RAW_DIAG=m
CONFIG_INET_TUNNEL=m
CONFIG_INET_UDP_DIAG=m
-CONFIG_INET_XFRM_MODE_BEET=m
-CONFIG_INET_XFRM_MODE_TRANSPORT=m
-CONFIG_INET_XFRM_MODE_TUNNEL=m
CONFIG_INET=y
CONFIG_INFINIBAND_ADDR_TRANS=y
CONFIG_INFINIBAND_BNXT_RE=m
CONFIG_INFINIBAND_CXGB3=m
CONFIG_INFINIBAND_CXGB4=m
+CONFIG_INFINIBAND_EFA=m
# CONFIG_INFINIBAND_EXP_LEGACY_VERBS_NEW_UAPI is not set
CONFIG_INFINIBAND_HFI1=m
CONFIG_INFINIBAND_I40IW=m
@@ -2240,8 +2268,6 @@ CONFIG_INFINIBAND_ISER=m
CONFIG_INFINIBAND_ISERT=m
CONFIG_INFINIBAND=m
CONFIG_INFINIBAND_MTHCA=m
-# CONFIG_INFINIBAND_NES_DEBUG is not set
-CONFIG_INFINIBAND_NES=m
CONFIG_INFINIBAND_OCRDMA=m
CONFIG_INFINIBAND_ON_DEMAND_PAGING=y
CONFIG_INFINIBAND_OPA_VNIC=m
@@ -2256,7 +2282,10 @@ CONFIG_INFINIBAND_USER_MAD=m
CONFIG_INFINIBAND_USNIC=m
CONFIG_INFINIBAND_VMWARE_PVRDMA=m
# CONFIG_INFTL is not set
+# CONFIG_INIT_ON_ALLOC_DEFAULT_ON is not set
+# CONFIG_INIT_ON_FREE_DEFAULT_ON is not set
CONFIG_INITRAMFS_SOURCE=""
+CONFIG_INIT_STACK_NONE=y
CONFIG_INOTIFY_USER=y
# CONFIG_INPUT_AD714X is not set
# CONFIG_INPUT_ADXL34X is not set
@@ -2280,6 +2309,7 @@ CONFIG_INPUT_GP2A=m
# CONFIG_INPUT_GPIO_BEEPER is not set
# CONFIG_INPUT_GPIO_DECODER is not set
CONFIG_INPUT_GPIO_ROTARY_ENCODER=m
+CONFIG_INPUT_GPIO_VIBRA=m
CONFIG_INPUT_IDEAPAD_SLIDEBAR=m
# CONFIG_INPUT_IMS_PCU is not set
CONFIG_INPUT_JOYDEV=m
@@ -2290,6 +2320,7 @@ CONFIG_INPUT_KXTJ9=m
# CONFIG_INPUT_KXTJ9_POLLED_MODE is not set
CONFIG_INPUT_LEDS=y
CONFIG_INPUT_MATRIXKMAP=m
+CONFIG_INPUT_MAX77650_ONKEY=m
CONFIG_INPUT_MISC=y
# CONFIG_INPUT_MMA8450 is not set
# CONFIG_INPUT_MOUSEDEV_PSAUX is not set
@@ -2323,6 +2354,7 @@ CONFIG_INTEGRITY_ASYMMETRIC_KEYS=y
CONFIG_INTEGRITY_AUDIT=y
CONFIG_INTEGRITY_PLATFORM_KEYRING=y
CONFIG_INTEGRITY_SIGNATURE=y
+CONFIG_INTEGRITY_TRUSTED_KEYRING=y
CONFIG_INTEGRITY=y
CONFIG_INTEL_ATOMISP2_PM=m
CONFIG_INTEL_BXT_PMIC_THERMAL=m
@@ -2340,6 +2372,7 @@ CONFIG_INTEL_IOMMU_FLOPPY_WA=y
CONFIG_INTEL_IOMMU_SVM=y
CONFIG_INTEL_IOMMU=y
CONFIG_INTEL_IPS=m
+CONFIG_INTEL_ISH_FIRMWARE_DOWNLOADER=m
CONFIG_INTEL_ISH_HID=m
CONFIG_INTEL_MEI_HDCP=m
CONFIG_INTEL_MEI=m
@@ -2365,6 +2398,7 @@ CONFIG_INTEL_SOC_PMIC_BXTWC=y
CONFIG_INTEL_SOC_PMIC_CHTDC_TI=m
CONFIG_INTEL_SOC_PMIC_CHTWC=y
CONFIG_INTEL_SOC_PMIC=y
+CONFIG_INTEL_SPEED_SELECT_INTERFACE=m
CONFIG_INTEL_STRATIX10_SERVICE=m
CONFIG_INTEL_TELEMETRY=m
# CONFIG_INTEL_TH is not set
@@ -2385,7 +2419,8 @@ CONFIG_IO_DELAY_0X80=y
CONFIG_IOMMU_DEBUGFS=y
# CONFIG_IOMMU_DEFAULT_PASSTHROUGH is not set
CONFIG_IOMMU_SUPPORT=y
-CONFIG_IOSCHED_BFQ=m
+# CONFIG_IONIC is not set
+CONFIG_IOSCHED_BFQ=y
# CONFIG_IOSF_MBI_DEBUG is not set
CONFIG_IOSF_MBI=y
CONFIG_IO_STRICT_DEVMEM=y
@@ -2417,6 +2452,7 @@ CONFIG_IPC_NS=y
CONFIG_IPDDP_ENCAP=y
CONFIG_IPDDP=m
CONFIG_IP_FIB_TRIE_STATS=y
+# CONFIG_IPMB_DEVICE_INTERFACE is not set
CONFIG_IPMI_DEVICE_INTERFACE=m
CONFIG_IPMI_HANDLER=m
# CONFIG_IPMI_PANIC_EVENT is not set
@@ -2452,7 +2488,6 @@ CONFIG_IP_NF_TARGET_TTL=m
CONFIG_IP_PIMSM_V1=y
CONFIG_IP_PIMSM_V2=y
# CONFIG_IP_PNP is not set
-CONFIG_IPPP_FILTER=y
CONFIG_IP_ROUTE_MULTIPATH=y
CONFIG_IP_ROUTE_VERBOSE=y
CONFIG_IP_SCTP=m
@@ -2502,7 +2537,7 @@ CONFIG_IP_VS_LBLC=m
CONFIG_IP_VS_LBLCR=m
CONFIG_IP_VS_LC=m
CONFIG_IP_VS=m
-# CONFIG_IP_VS_MH is not set
+CONFIG_IP_VS_MH=m
CONFIG_IP_VS_MH_TAB_INDEX=12
CONFIG_IP_VS_NQ=m
CONFIG_IP_VS_OVF=m
@@ -2572,28 +2607,7 @@ CONFIG_ISCSI_IBFT=m
CONFIG_ISCSI_TARGET_CXGB4=m
CONFIG_ISCSI_TARGET=m
CONFIG_ISCSI_TCP=m
-CONFIG_ISDN_AUDIO=y
-CONFIG_ISDN_CAPI_CAPI20=m
-CONFIG_ISDN_CAPI_CAPIDRV=m
-# CONFIG_ISDN_CAPI_CAPIDRV_VERBOSE is not set
-CONFIG_ISDN_CAPI=m
-CONFIG_ISDN_CAPI_MIDDLEWARE=y
-CONFIG_ISDN_DIVERSION=m
-CONFIG_ISDN_DRV_AVMB1_AVM_CS=m
-CONFIG_ISDN_DRV_AVMB1_B1PCI=m
-CONFIG_ISDN_DRV_AVMB1_B1PCIV4=y
-CONFIG_ISDN_DRV_AVMB1_B1PCMCIA=m
-CONFIG_ISDN_DRV_AVMB1_C4=m
-CONFIG_ISDN_DRV_AVMB1_T1PCI=m
-CONFIG_ISDN_DRV_GIGASET=m
-CONFIG_ISDN_DRV_HISAX=m
-CONFIG_ISDN_I4L=m
-CONFIG_ISDN_MPP=y
-# CONFIG_ISDN_PPP_BSDCOMP is not set
-CONFIG_ISDN_PPP_VJ=y
-CONFIG_ISDN_PPP=y
-CONFIG_ISDN_TTY_FAX=y
-CONFIG_ISDN=y
+# CONFIG_ISDN is not set
# CONFIG_ISI is not set
CONFIG_ISL29003=m
CONFIG_ISL29020=m
@@ -2625,6 +2639,8 @@ CONFIG_IXGBE=m
CONFIG_IXGBEVF_IPSEC=y
CONFIG_IXGBEVF=m
CONFIG_IXGB=m
+# CONFIG_IXP4XX_NPE is not set
+# CONFIG_IXP4XX_QMGR is not set
# CONFIG_JAILHOUSE_GUEST is not set
CONFIG_JBD2_DEBUG=y
CONFIG_JBD2=y
@@ -2652,14 +2668,15 @@ CONFIG_JOYSTICK_ANALOG=m
# CONFIG_JOYSTICK_AS5011 is not set
CONFIG_JOYSTICK_COBRA=m
CONFIG_JOYSTICK_DB9=m
+# CONFIG_JOYSTICK_FSIA6B is not set
CONFIG_JOYSTICK_GAMECON=m
CONFIG_JOYSTICK_GF2K=m
CONFIG_JOYSTICK_GRIP=m
CONFIG_JOYSTICK_GRIP_MP=m
CONFIG_JOYSTICK_GUILLEMOT=m
-CONFIG_JOYSTICK_IFORCE_232=y
+CONFIG_JOYSTICK_IFORCE_232=m
CONFIG_JOYSTICK_IFORCE=m
-CONFIG_JOYSTICK_IFORCE_USB=y
+CONFIG_JOYSTICK_IFORCE_USB=m
CONFIG_JOYSTICK_INTERACT=m
CONFIG_JOYSTICK_JOYDUMP=m
CONFIG_JOYSTICK_MAGELLAN=m
@@ -2699,11 +2716,13 @@ CONFIG_KERNEL_GZIP=y
CONFIG_KEXEC_BZIMAGE_VERIFY_SIG=y
CONFIG_KEXEC_FILE=y
CONFIG_KEXEC_JUMP=y
-CONFIG_KEXEC_VERIFY_SIG=y
+# CONFIG_KEXEC_SIG_FORCE is not set
+CONFIG_KEXEC_SIG=y
CONFIG_KEXEC=y
# CONFIG_KEYBOARD_ADC is not set
# CONFIG_KEYBOARD_ADP5588 is not set
# CONFIG_KEYBOARD_ADP5589 is not set
+# CONFIG_KEYBOARD_APPLESPI is not set
CONFIG_KEYBOARD_ATKBD=y
# CONFIG_KEYBOARD_CAP11XX is not set
CONFIG_KEYBOARD_CROS_EC=m
@@ -2721,6 +2740,7 @@ CONFIG_KEYBOARD_GPIO_POLLED=m
# CONFIG_KEYBOARD_OMAP4 is not set
# CONFIG_KEYBOARD_OPENCORES is not set
CONFIG_KEYBOARD_PMIC8XXX=m
+CONFIG_KEYBOARD_QT1050=m
CONFIG_KEYBOARD_QT1070=m
# CONFIG_KEYBOARD_QT2160 is not set
# CONFIG_KEYBOARD_SAMSUNG is not set
@@ -2731,6 +2751,7 @@ CONFIG_KEYBOARD_QT1070=m
CONFIG_KEYBOARD_TM2_TOUCHKEY=m
# CONFIG_KEYBOARD_XTKBD is not set
CONFIG_KEY_DH_OPERATIONS=y
+CONFIG_KEYS_REQUEST_CACHE=y
CONFIG_KEYS=y
CONFIG_KGDB_KDB=y
CONFIG_KGDB_LOW_LEVEL_TRAP=y
@@ -2739,6 +2760,7 @@ CONFIG_KGDB_SERIAL_CONSOLE=y
CONFIG_KGDB_TESTS=y
CONFIG_KGDB=y
# CONFIG_KMX61 is not set
+# CONFIG_KPC2000 is not set
# CONFIG_KPROBE_EVENTS_ON_NOTRACE is not set
CONFIG_KPROBE_EVENTS=y
# CONFIG_KPROBES_SANITY_TEST is not set
@@ -2805,6 +2827,7 @@ CONFIG_LEDS_INTEL_SS4200=m
CONFIG_LEDS_IS31FL32XX=m
# CONFIG_LEDS_KTD2692 is not set
CONFIG_LEDS_LM3530=m
+CONFIG_LEDS_LM3532=m
# CONFIG_LEDS_LM355x is not set
CONFIG_LEDS_LM3601X=m
# CONFIG_LEDS_LM3642 is not set
@@ -2817,6 +2840,7 @@ CONFIG_LEDS_LP3952=m
# CONFIG_LEDS_LP8501 is not set
# CONFIG_LEDS_LP8860 is not set
CONFIG_LEDS_LT3593=m
+CONFIG_LEDS_MAX77650=m
CONFIG_LEDS_MLXCPLD=m
CONFIG_LEDS_MLXREG=m
CONFIG_LEDS_NIC78BX=m
@@ -2827,7 +2851,9 @@ CONFIG_LEDS_PCA9532=m
# CONFIG_LEDS_PCA963X is not set
# CONFIG_LEDS_PWM is not set
# CONFIG_LEDS_REGULATOR is not set
+# CONFIG_LEDS_SPI_BYTE is not set
# CONFIG_LEDS_TCA6507 is not set
+# CONFIG_LEDS_TI_LMU_COMMON is not set
# CONFIG_LEDS_TLC591XX is not set
CONFIG_LEDS_TRIGGER_ACTIVITY=m
CONFIG_LEDS_TRIGGER_AUDIO=m
@@ -2851,6 +2877,7 @@ CONFIG_LED_TRIGGER_PHY=y
# CONFIG_LEGACY_PTYS is not set
CONFIG_LEGACY_VSYSCALL_EMULATE=y
# CONFIG_LEGACY_VSYSCALL_NONE is not set
+# CONFIG_LEGACY_VSYSCALL_XONLY is not set
CONFIG_LG_LAPTOP=m
CONFIG_LIB80211_CRYPT_CCMP=m
CONFIG_LIB80211_CRYPT_TKIP=m
@@ -2869,7 +2896,7 @@ CONFIG_LIBERTAS_USB=m
CONFIG_LIBFC=m
CONFIG_LIBFCOE=m
# CONFIG_LIBIPW_DEBUG is not set
-CONFIG_LIBNVDIMM=y
+CONFIG_LIBNVDIMM=m
# CONFIG_LIDAR_LITE_V2 is not set
CONFIG_LIQUIDIO_VF=m
CONFIG_LIRC=y
@@ -2882,9 +2909,11 @@ CONFIG_LOCALVERSION=""
# CONFIG_LOCALVERSION_AUTO is not set
CONFIG_LOCKD=m
CONFIG_LOCK_DOWN_IN_EFI_SECURE_BOOT=y
-CONFIG_LOCK_DOWN_KERNEL=y
-# CONFIG_LOCK_DOWN_MANDATORY is not set
+# CONFIG_LOCK_DOWN_KERNEL_FORCE_CONFIDENTIALITY is not set
+# CONFIG_LOCK_DOWN_KERNEL_FORCE_INTEGRITY is not set
+CONFIG_LOCK_DOWN_KERNEL_FORCE_NONE=y
CONFIG_LOCKD_V4=y
+CONFIG_LOCK_EVENT_COUNTS=y
CONFIG_LOCK_STAT=y
CONFIG_LOCK_TORTURE_TEST=m
CONFIG_LOCKUP_DETECTOR=y
@@ -2963,9 +2992,11 @@ CONFIG_MARVELL_PHY=m
CONFIG_MAX1363=m
CONFIG_MAX30100=m
# CONFIG_MAX30102 is not set
+CONFIG_MAX31856=m
# CONFIG_MAX44000 is not set
CONFIG_MAX44009=m
# CONFIG_MAX517 is not set
+# CONFIG_MAX5432 is not set
# CONFIG_MAX5481 is not set
# CONFIG_MAX5487 is not set
# CONFIG_MAX5821 is not set
@@ -2974,6 +3005,7 @@ CONFIG_MAX44009=m
CONFIG_MAXIM_THERMOCOUPLE=m
CONFIG_MAX_RAW_DEVS=8192
CONFIG_MAXSMP=y
+CONFIG_MB1232=m
# CONFIG_MC3230 is not set
# CONFIG_MCB is not set
# CONFIG_MCORE2 is not set
@@ -3015,7 +3047,7 @@ CONFIG_MEDIA_ATTACH=y
CONFIG_MEDIA_CAMERA_SUPPORT=y
CONFIG_MEDIA_CEC_RC=y
CONFIG_MEDIA_CEC_SUPPORT=y
-# CONFIG_MEDIA_CONTROLLER_DVB is not set
+CONFIG_MEDIA_CONTROLLER_DVB=y
CONFIG_MEDIA_CONTROLLER_REQUEST_API=y
CONFIG_MEDIA_CONTROLLER=y
CONFIG_MEDIA_DIGITAL_TV_SUPPORT=y
@@ -3072,8 +3104,8 @@ CONFIG_MFD_AXP20X=y
CONFIG_MFD_BD9571MWV=m
CONFIG_MFD_CORE=y
# CONFIG_MFD_CPCAP is not set
-CONFIG_MFD_CROS_EC_CHARDEV=m
-CONFIG_MFD_CROS_EC=m
+CONFIG_MFD_CROS_EC_DEV=m
+# CONFIG_MFD_CROS_EC is not set
# CONFIG_MFD_CS5535 is not set
# CONFIG_MFD_DA9052_I2C is not set
# CONFIG_MFD_DA9052_SPI is not set
@@ -3095,6 +3127,7 @@ CONFIG_MFD_INTEL_LPSS_PCI=m
# CONFIG_MFD_MADERA is not set
# CONFIG_MFD_MAX14577 is not set
# CONFIG_MFD_MAX77620 is not set
+CONFIG_MFD_MAX77650=m
# CONFIG_MFD_MAX77686 is not set
# CONFIG_MFD_MAX77693 is not set
# CONFIG_MFD_MAX77843 is not set
@@ -3113,6 +3146,7 @@ CONFIG_MFD_INTEL_LPSS_PCI=m
# CONFIG_MFD_RETU is not set
# CONFIG_MFD_RK808 is not set
# CONFIG_MFD_RN5T618 is not set
+# CONFIG_MFD_ROHM_BD70528 is not set
# CONFIG_MFD_ROHM_BD718XX is not set
# CONFIG_MFD_RT5033 is not set
# CONFIG_MFD_SEC_CORE is not set
@@ -3121,6 +3155,7 @@ CONFIG_MFD_INTEL_LPSS_PCI=m
CONFIG_MFD_SM501_GPIO=y
CONFIG_MFD_SM501=m
# CONFIG_MFD_SMSC is not set
+# CONFIG_MFD_STMFX is not set
# CONFIG_MFD_STMPE is not set
# CONFIG_MFD_STPMIC1 is not set
# CONFIG_MFD_SYSCON is not set
@@ -3160,6 +3195,7 @@ CONFIG_MICROCHIP_PHY=m
# CONFIG_MICROCHIP_T1_PHY is not set
CONFIG_MICROCODE_AMD=y
CONFIG_MICROCODE_INTEL=y
+# CONFIG_MICROCODE_OLD_INTERFACE is not set
CONFIG_MICROCODE=y
CONFIG_MICROSEMI_PHY=m
CONFIG_MIGRATION=y
@@ -3170,17 +3206,6 @@ CONFIG_MISC_ALCOR_PCI=m
CONFIG_MISC_FILESYSTEMS=y
CONFIG_MISC_RTSX_PCI=m
CONFIG_MISC_RTSX_USB=m
-CONFIG_MISDN_AVMFRITZ=m
-CONFIG_MISDN_DSP=m
-CONFIG_MISDN_HFCMULTI=m
-CONFIG_MISDN_HFCPCI=m
-CONFIG_MISDN_HFCUSB=m
-CONFIG_MISDN_INFINEON=m
-CONFIG_MISDN_L1OIP=m
-CONFIG_MISDN=m
-CONFIG_MISDN_NETJET=m
-CONFIG_MISDN_SPEEDFAX=m
-CONFIG_MISDN_W6692=m
# CONFIG_MK8 is not set
CONFIG_MKISS=m
CONFIG_MLX4_CORE_GEN2=y
@@ -3198,6 +3223,7 @@ CONFIG_MLX5_ESWITCH=y
# CONFIG_MLX5_FPGA is not set
CONFIG_MLX5_INFINIBAND=m
CONFIG_MLX5_MPFS=y
+CONFIG_MLX5_SW_STEERING=y
CONFIG_MLX90614=m
CONFIG_MLX90632=m
CONFIG_MLXFW=m
@@ -3240,6 +3266,7 @@ CONFIG_MMC_SDHCI_CADENCE=m
# CONFIG_MMC_SDHCI_F_SDH30 is not set
CONFIG_MMC_SDHCI=m
# CONFIG_MMC_SDHCI_OF_ARASAN is not set
+# CONFIG_MMC_SDHCI_OF_ASPEED is not set
# CONFIG_MMC_SDHCI_OF_AT91 is not set
# CONFIG_MMC_SDHCI_OF_DWCMSHC is not set
# CONFIG_MMC_SDHCI_OF_ESDHC is not set
@@ -3260,6 +3287,7 @@ CONFIG_MMC_WBSD=m
# CONFIG_MMIOTRACE_TEST is not set
CONFIG_MMIOTRACE=y
CONFIG_MMU=y
+# CONFIG_MODULE_ALLOW_MISSING_NAMESPACE_IMPORTS is not set
# CONFIG_MODULE_COMPRESS is not set
# CONFIG_MODULE_FORCE_LOAD is not set
CONFIG_MODULE_FORCE_UNLOAD=y
@@ -3295,6 +3323,7 @@ CONFIG_MOUSE_SYNAPTICS_USB=m
CONFIG_MOUSE_VSXXXAA=m
# CONFIG_MOXA_INTELLIO is not set
# CONFIG_MOXA_SMARTIO is not set
+# CONFIG_MOXTET is not set
CONFIG_MPILIB=y
CONFIG_MPL115_I2C=m
# CONFIG_MPL115_SPI is not set
@@ -3304,7 +3333,7 @@ CONFIG_MPLS_ROUTING=m
# CONFIG_MPSC is not set
CONFIG_MPU3050_I2C=m
CONFIG_MQ_IOSCHED_DEADLINE=y
-CONFIG_MQ_IOSCHED_KYBER=m
+CONFIG_MQ_IOSCHED_KYBER=y
# CONFIG_MS5611 is not set
# CONFIG_MS5637 is not set
# CONFIG_MS_BLOCK is not set
@@ -3312,11 +3341,10 @@ CONFIG_MSDOS_FS=m
CONFIG_MSDOS_PARTITION=y
CONFIG_MSI_LAPTOP=m
CONFIG_MSI_WMI=m
-# CONFIG_MSM_GCC_8994 is not set
-# CONFIG_MSM_GCC_8998 is not set
CONFIG_MSPRO_BLOCK=m
CONFIG_MT7601U=m
CONFIG_MT7603E=m
+CONFIG_MT7615E=m
CONFIG_MT76x0E=m
CONFIG_MT76x0U=m
CONFIG_MT76x2E=m
@@ -3334,6 +3362,7 @@ CONFIG_MTD_CFI_I2=y
# CONFIG_MTD_COMPLEX_MAPPINGS is not set
# CONFIG_MTD_DATAFLASH is not set
# CONFIG_MTD_DOCG3 is not set
+# CONFIG_MTD_HYPERBUS is not set
# CONFIG_MTD_INTEL_VR_NOR is not set
# CONFIG_MTD_JEDECPROBE is not set
# CONFIG_MTD_LPDDR is not set
@@ -3343,13 +3372,26 @@ CONFIG_MTD_MAP_BANK_WIDTH_2=y
CONFIG_MTD_MAP_BANK_WIDTH_4=y
# CONFIG_MTD_MCHP23K256 is not set
# CONFIG_MTD_MTDRAM is not set
+# CONFIG_MTD_NAND_BRCMNAND is not set
+# CONFIG_MTD_NAND_CAFE is not set
+# CONFIG_MTD_NAND_CS553X is not set
# CONFIG_MTD_NAND_DENALI_DT is not set
# CONFIG_MTD_NAND_DENALI_PCI is not set
# CONFIG_MTD_NAND_DISKONCHIP is not set
-# CONFIG_MTD_NAND_ECC_BCH is not set
-# CONFIG_MTD_NAND is not set
+# CONFIG_MTD_NAND_ECC_SW_BCH is not set
+# CONFIG_MTD_NAND_ECC_SW_HAMMING_SMC is not set
+# CONFIG_MTD_NAND_FSL_IFC is not set
+# CONFIG_MTD_NAND_GPIO is not set
+# CONFIG_MTD_NAND_HISI504 is not set
# CONFIG_MTD_NAND_MESON is not set
+# CONFIG_MTD_NAND_MXC is not set
+# CONFIG_MTD_NAND_MXIC is not set
+# CONFIG_MTD_NAND_NANDSIM is not set
# CONFIG_MTD_NAND_OMAP2 is not set
+# CONFIG_MTD_NAND_PLATFORM is not set
+# CONFIG_MTD_NAND_QCOM is not set
+# CONFIG_MTD_NAND_RICOH is not set
+# CONFIG_MTD_NAND_SUNXI is not set
# CONFIG_MTD_ONENAND is not set
# CONFIG_MTD_OOPS is not set
# CONFIG_MTD_PARTITIONED_MASTER is not set
@@ -3357,6 +3399,7 @@ CONFIG_MTD_MAP_BANK_WIDTH_4=y
# CONFIG_MTD_PLATRAM is not set
# CONFIG_MTD_PMC551 is not set
# CONFIG_MTD_RAM is not set
+CONFIG_MTD_RAW_NAND=m
# CONFIG_MTD_REDBOOT_PARTS is not set
# CONFIG_MTD_ROM is not set
# CONFIG_MTD_SHARPSL_PARTS is not set
@@ -3372,7 +3415,6 @@ CONFIG_MTD_UBI_BEB_LIMIT=20
# CONFIG_MTD_UBI_GLUEBI is not set
CONFIG_MTD_UBI=m
CONFIG_MTD_UBI_WL_THRESHOLD=4096
-# CONFIG_MTK_MMC is not set
CONFIG_MTRR_SANITIZER_ENABLE_DEFAULT=0
CONFIG_MTRR_SANITIZER_SPARE_REG_NR_DEFAULT=1
CONFIG_MTRR_SANITIZER=y
@@ -3412,10 +3454,13 @@ CONFIG_NET_9P_XEN=m
CONFIG_NET_ACT_BPF=m
CONFIG_NET_ACT_CONNMARK=m
CONFIG_NET_ACT_CSUM=m
+CONFIG_NET_ACT_CTINFO=m
+CONFIG_NET_ACT_CT=m
CONFIG_NET_ACT_GACT=m
CONFIG_NET_ACT_IFE=m
CONFIG_NET_ACT_IPT=m
CONFIG_NET_ACT_MIRRED=m
+CONFIG_NET_ACT_MPLS=m
CONFIG_NET_ACT_NAT=m
CONFIG_NET_ACT_PEDIT=m
CONFIG_NET_ACT_POLICE=m
@@ -3433,7 +3478,6 @@ CONFIG_NET_CLS_CGROUP=y
CONFIG_NET_CLS_FLOWER=m
CONFIG_NET_CLS_FLOW=m
CONFIG_NET_CLS_FW=m
-CONFIG_NET_CLS_IND=y
CONFIG_NET_CLS_MATCHALL=m
CONFIG_NET_CLS_ROUTE4=m
CONFIG_NET_CLS_RSVP6=m
@@ -3450,20 +3494,30 @@ CONFIG_NET_DEVLINK=y
CONFIG_NET_DROP_MONITOR=y
CONFIG_NET_DSA_BCM_SF2=m
# CONFIG_NET_DSA_LANTIQ_GSWIP is not set
-# CONFIG_NET_DSA_LEGACY is not set
CONFIG_NET_DSA_LOOP=m
CONFIG_NET_DSA=m
+# CONFIG_NET_DSA_MICROCHIP_KSZ8795 is not set
+# CONFIG_NET_DSA_MICROCHIP_KSZ9477_I2C is not set
CONFIG_NET_DSA_MICROCHIP_KSZ9477=m
CONFIG_NET_DSA_MICROCHIP_KSZ9477_SPI=m
CONFIG_NET_DSA_MT7530=m
+# CONFIG_NET_DSA_MV88E6060 is not set
CONFIG_NET_DSA_MV88E6XXX_GLOBAL2=y
CONFIG_NET_DSA_MV88E6XXX=m
CONFIG_NET_DSA_MV88E6XXX_PTP=y
CONFIG_NET_DSA_QCA8K=m
# CONFIG_NET_DSA_REALTEK_SMI is not set
+# CONFIG_NET_DSA_SJA1105 is not set
CONFIG_NET_DSA_SMSC_LAN9303_I2C=m
CONFIG_NET_DSA_SMSC_LAN9303_MDIO=m
+CONFIG_NET_DSA_TAG_8021Q=m
+CONFIG_NET_DSA_TAG_GSWIP=m
+CONFIG_NET_DSA_TAG_KSZ=m
+CONFIG_NET_DSA_TAG_SJA1105=m
+CONFIG_NET_DSA_TAG_TRAILER=m
# CONFIG_NET_DSA_VITESSE_VSC73XX is not set
+# CONFIG_NET_DSA_VITESSE_VSC73XX_PLATFORM is not set
+# CONFIG_NET_DSA_VITESSE_VSC73XX_SPI is not set
CONFIG_NET_EMATCH_CANID=m
CONFIG_NET_EMATCH_CMP=m
CONFIG_NET_EMATCH_IPSET=m
@@ -3617,6 +3671,7 @@ CONFIG_NET_SCH_TAPRIO=m
CONFIG_NET_SCH_TBF=m
CONFIG_NET_SCH_TEQL=m
CONFIG_NET_SWITCHDEV=y
+CONFIG_NET_TC_SKB_EXT=y
CONFIG_NET_TEAM=m
CONFIG_NET_TEAM_MODE_ACTIVEBACKUP=m
CONFIG_NET_TEAM_MODE_BROADCAST=m
@@ -3649,12 +3704,14 @@ CONFIG_NET_VENDOR_EMULEX=y
# CONFIG_NET_VENDOR_EZCHIP is not set
# CONFIG_NET_VENDOR_FARADAY is not set
# CONFIG_NET_VENDOR_FUJITSU is not set
+CONFIG_NET_VENDOR_GOOGLE=y
# CONFIG_NET_VENDOR_HISILICON is not set
# CONFIG_NET_VENDOR_HP is not set
# CONFIG_NET_VENDOR_HUAWEI is not set
# CONFIG_NET_VENDOR_I825XX is not set
CONFIG_NET_VENDOR_INTEL=y
CONFIG_NET_VENDOR_MARVELL=y
+CONFIG_NET_VENDOR_MELLANOX=y
CONFIG_NET_VENDOR_MICREL=y
# CONFIG_NET_VENDOR_MICROCHIP is not set
# CONFIG_NET_VENDOR_MICROSEMI is not set
@@ -3666,6 +3723,7 @@ CONFIG_NET_VENDOR_NETRONOME=y
CONFIG_NET_VENDOR_NVIDIA=y
CONFIG_NET_VENDOR_OKI=y
CONFIG_NET_VENDOR_PACKET_ENGINES=y
+CONFIG_NET_VENDOR_PENSANDO=y
CONFIG_NET_VENDOR_QLOGIC=y
# CONFIG_NET_VENDOR_QUALCOMM is not set
CONFIG_NET_VENDOR_RDC=y
@@ -3686,6 +3744,7 @@ CONFIG_NET_VENDOR_TEHUTI=y
CONFIG_NET_VENDOR_TI=y
CONFIG_NET_VENDOR_VIA=y
CONFIG_NET_VENDOR_WIZNET=y
+CONFIG_NET_VENDOR_XILINX=y
CONFIG_NET_VENDOR_XIRCOM=y
CONFIG_NET_VRF=m
CONFIG_NETWORK_FILESYSTEMS=y
@@ -3711,6 +3770,7 @@ CONFIG_NFC_NCI_SPI=m
CONFIG_NFC_NXP_NCI_I2C=m
CONFIG_NFC_NXP_NCI=m
CONFIG_NF_CONNTRACK_AMANDA=m
+CONFIG_NF_CONNTRACK_BRIDGE=m
CONFIG_NF_CONNTRACK_EVENTS=y
CONFIG_NF_CONNTRACK_FTP=m
CONFIG_NF_CONNTRACK_H323=m
@@ -3794,16 +3854,15 @@ CONFIG_NFS_V4_1=y
CONFIG_NFS_V4_2=y
CONFIG_NFS_V4=m
CONFIG_NF_TABLES_ARP=y
-CONFIG_NF_TABLES_BRIDGE=y
+CONFIG_NF_TABLES_BRIDGE=m
CONFIG_NF_TABLES_INET=y
CONFIG_NF_TABLES_IPV4=y
CONFIG_NF_TABLES_IPV6=y
CONFIG_NF_TABLES=m
CONFIG_NF_TABLES_NETDEV=y
CONFIG_NF_TABLES_SET=m
+CONFIG_NFT_BRIDGE_META=m
CONFIG_NFT_BRIDGE_REJECT=m
-CONFIG_NFT_CHAIN_ROUTE_IPV4=m
-CONFIG_NFT_CHAIN_ROUTE_IPV6=m
CONFIG_NFT_COMPAT=m
# CONFIG_NFT_CONNLIMIT is not set
CONFIG_NFT_COUNTER=m
@@ -3833,9 +3892,10 @@ CONFIG_NFT_QUOTA=m
CONFIG_NFT_REDIR=m
CONFIG_NFT_REJECT_IPV4=m
CONFIG_NFT_REJECT=m
-# CONFIG_NFT_SOCKET is not set
-# CONFIG_NFT_TPROXY is not set
-# CONFIG_NFT_TUNNEL is not set
+CONFIG_NFT_SOCKET=m
+CONFIG_NFT_SYNPROXY=m
+CONFIG_NFT_TPROXY=m
+CONFIG_NFT_TUNNEL=m
CONFIG_NFT_XFRM=m
CONFIG_N_GSM=m
CONFIG_N_HDLC=m
@@ -3896,6 +3956,7 @@ CONFIG_NLS_MAC_ROMAN=m
CONFIG_NLS_MAC_TURKISH=m
CONFIG_NLS_UTF8=m
CONFIG_NLS=y
+# CONFIG_NOA1305 is not set
CONFIG_NODES_SHIFT=10
CONFIG_NO_HZ_FULL=y
# CONFIG_NO_HZ_IDLE is not set
@@ -3906,6 +3967,7 @@ CONFIG_NORTEL_HERMES=m
CONFIG_NOUVEAU_DEBUG=5
CONFIG_NOUVEAU_DEBUG_DEFAULT=3
CONFIG_NOUVEAU_DEBUG_MMU=y
+# CONFIG_NOUVEAU_LEGACY_CTX_SUPPORT is not set
CONFIG_NOZOMI=m
CONFIG_NR_CPUS=8192
CONFIG_NS83820=m
@@ -3913,6 +3975,7 @@ CONFIG_NTB_AMD=m
CONFIG_NTB_IDT=m
CONFIG_NTB_INTEL=m
CONFIG_NTB=m
+# CONFIG_NTB_MSI is not set
CONFIG_NTB_NETDEV=m
CONFIG_NTB_PERF=m
CONFIG_NTB_PINGPONG=m
@@ -3920,6 +3983,7 @@ CONFIG_NTB_SWITCHTEC=m
CONFIG_NTB_TOOL=m
CONFIG_NTB_TRANSPORT=m
# CONFIG_NTFS_FS is not set
+CONFIG_NULL_TTY=m
CONFIG_NUMA_BALANCING_DEFAULT_ENABLED=y
CONFIG_NUMA_BALANCING=y
# CONFIG_NUMA_EMU is not set
@@ -3927,6 +3991,8 @@ CONFIG_NUMA=y
CONFIG_NVDIMM_DAX=y
CONFIG_NVDIMM_PFN=y
CONFIG_NVME_FC=m
+# CONFIG_NVMEM_REBOOT_MODE is not set
+CONFIG_NVMEM_SYSFS=y
CONFIG_NVME_MULTIPATH=y
CONFIG_NVMEM=y
CONFIG_NVME_RDMA=m
@@ -3940,6 +4006,7 @@ CONFIG_NVME_TCP=m
# CONFIG_NVM is not set
CONFIG_NVRAM=y
CONFIG_NV_TCO=m
+# CONFIG_NXP_TJA11XX_PHY is not set
# CONFIG_OCFS2_DEBUG_FS is not set
# CONFIG_OCFS2_DEBUG_MASKLOG is not set
CONFIG_OCFS2_FS=m
@@ -3973,6 +4040,7 @@ CONFIG_P54_USB=m
CONFIG_PA12203001=m
CONFIG_PACKET_DIAG=m
CONFIG_PACKET=y
+CONFIG_PACKING=y
# CONFIG_PAGE_EXTENSION is not set
# CONFIG_PAGE_OWNER is not set
# CONFIG_PAGE_POISONING is not set
@@ -4065,6 +4133,7 @@ CONFIG_PCIEASPM_DEFAULT=y
# CONFIG_PCIEASPM_POWERSAVE is not set
# CONFIG_PCIEASPM_POWER_SUPERSAVE is not set
CONFIG_PCIEASPM=y
+# CONFIG_PCIE_BW is not set
CONFIG_PCIE_CADENCE_HOST=y
CONFIG_PCIE_DPC=y
# CONFIG_PCIE_DW_PLAT_HOST is not set
@@ -4132,6 +4201,7 @@ CONFIG_PHY_CADENCE_SIERRA=m
CONFIG_PHYLIB=y
CONFIG_PHYLINK=m
# CONFIG_PHY_MAPPHONE_MDM6600 is not set
+# CONFIG_PHY_MIXEL_MIPI_DPHY is not set
# CONFIG_PHY_OCELOT_SERDES is not set
# CONFIG_PHY_PXA_28NM_HSIC is not set
# CONFIG_PHY_PXA_28NM_USB2 is not set
@@ -4158,7 +4228,29 @@ CONFIG_PINCTRL_LEWISBURG=m
# CONFIG_PINCTRL_OCELOT is not set
# CONFIG_PINCTRL_QCS404 is not set
CONFIG_PINCTRL_RK805=m
+# CONFIG_PINCTRL_SC7180 is not set
# CONFIG_PINCTRL_SDM660 is not set
+# CONFIG_PINCTRL_SM8150 is not set
+# CONFIG_PINCTRL_STMFX is not set
+# CONFIG_PINCTRL_SUN4I_A10 is not set
+# CONFIG_PINCTRL_SUN50I_A64 is not set
+# CONFIG_PINCTRL_SUN50I_A64_R is not set
+# CONFIG_PINCTRL_SUN50I_H5 is not set
+# CONFIG_PINCTRL_SUN50I_H6 is not set
+# CONFIG_PINCTRL_SUN50I_H6_R is not set
+# CONFIG_PINCTRL_SUN5I is not set
+# CONFIG_PINCTRL_SUN6I_A31 is not set
+# CONFIG_PINCTRL_SUN6I_A31_R is not set
+# CONFIG_PINCTRL_SUN8I_A23 is not set
+# CONFIG_PINCTRL_SUN8I_A23_R is not set
+# CONFIG_PINCTRL_SUN8I_A33 is not set
+# CONFIG_PINCTRL_SUN8I_A83T is not set
+# CONFIG_PINCTRL_SUN8I_A83T_R is not set
+# CONFIG_PINCTRL_SUN8I_H3 is not set
+# CONFIG_PINCTRL_SUN8I_H3_R is not set
+# CONFIG_PINCTRL_SUN8I_V3S is not set
+# CONFIG_PINCTRL_SUN9I_A80 is not set
+# CONFIG_PINCTRL_SUN9I_A80_R is not set
CONFIG_PINCTRL_SUNRISEPOINT=m
# CONFIG_PINCTRL_SX150X is not set
CONFIG_PINCTRL=y
@@ -4204,6 +4296,7 @@ CONFIG_POWERCAP=y
# CONFIG_POWER_RESET_SYSCON_POWEROFF is not set
CONFIG_POWER_RESET=y
# CONFIG_POWER_SUPPLY_DEBUG is not set
+CONFIG_POWER_SUPPLY_HWMON=y
CONFIG_POWER_SUPPLY=y
# CONFIG_PPC_PTDUMP is not set
CONFIG_PPDEV=m
@@ -4293,6 +4386,7 @@ CONFIG_PWRSEQ_SIMPLE=m
# CONFIG_QCOM_HIDMA is not set
# CONFIG_QCOM_HIDMA_MGMT is not set
# CONFIG_QCOM_SCM_DOWNLOAD_MODE_DEFAULT is not set
+# CONFIG_QCS_TURING_404 is not set
CONFIG_QEDE=m
CONFIG_QEDF=m
CONFIG_QEDI=m
@@ -4319,7 +4413,6 @@ CONFIG_R6040=m
CONFIG_R8169=m
CONFIG_R8188EU=m
CONFIG_R8712U=m
-CONFIG_R8822BE=m
CONFIG_RADIO_ADAPTERS=y
CONFIG_RADIO_MAXIRADIO=m
CONFIG_RADIO_SAA7706H=m
@@ -4335,6 +4428,7 @@ CONFIG_RAID_ATTRS=m
# CONFIG_RANDOM32_SELFTEST is not set
CONFIG_RANDOMIZE_BASE=y
CONFIG_RANDOMIZE_MEMORY=y
+# CONFIG_RANDOM_TRUST_BOOTLOADER is not set
CONFIG_RANDOM_TRUST_CPU=y
CONFIG_RAPIDIO_CHMAN=m
CONFIG_RAPIDIO_CPS_GEN2=m
@@ -4350,6 +4444,7 @@ CONFIG_RAPIDIO_RXS_GEN3=m
CONFIG_RAPIDIO_TSI568=m
CONFIG_RAPIDIO_TSI57X=m
CONFIG_RAPIDIO_TSI721=m
+# CONFIG_RAS_CEC_DEBUG is not set
CONFIG_RAS_CEC=y
# CONFIG_RAVE_SP_CORE is not set
CONFIG_RAW_DRIVER=y
@@ -4367,21 +4462,24 @@ CONFIG_RCU_NOCB_CPU=y
# CONFIG_RCU_PERF_TEST is not set
CONFIG_RCU_TORTURE_TEST=m
# CONFIG_RCU_TRACE is not set
-# CONFIG_RC_XBOX_DVD is not set
+CONFIG_RC_XBOX_DVD=m
CONFIG_RD_BZIP2=y
CONFIG_RD_GZIP=y
CONFIG_RD_LZ4=y
CONFIG_RD_LZMA=y
CONFIG_RD_LZO=y
CONFIG_RDMA_RXE=m
+# CONFIG_RDMA_SIW is not set
# CONFIG_RDS_DEBUG is not set
CONFIG_RDS=m
CONFIG_RDS_RDMA=m
CONFIG_RDS_TCP=m
CONFIG_RD_XZ=y
# CONFIG_READABLE_ASM is not set
+# CONFIG_READ_ONLY_THP_FOR_FS is not set
CONFIG_REALTEK_AUTOPM=y
CONFIG_REALTEK_PHY=y
+# CONFIG_REED_SOLOMON_TEST is not set
CONFIG_REFCOUNT_FULL=y
CONFIG_REGMAP_I2C=y
CONFIG_REGMAP=y
@@ -4405,6 +4503,7 @@ CONFIG_REGMAP=y
# CONFIG_REGULATOR_LTC3589 is not set
# CONFIG_REGULATOR_LTC3676 is not set
# CONFIG_REGULATOR_MAX1586 is not set
+CONFIG_REGULATOR_MAX77650=m
# CONFIG_REGULATOR_MAX8649 is not set
# CONFIG_REGULATOR_MAX8660 is not set
# CONFIG_REGULATOR_MAX8952 is not set
@@ -4415,7 +4514,9 @@ CONFIG_REGMAP=y
# CONFIG_REGULATOR_PV88080 is not set
# CONFIG_REGULATOR_PV88090 is not set
# CONFIG_REGULATOR_PWM is not set
+# CONFIG_REGULATOR_SLG51000 is not set
# CONFIG_REGULATOR_SY8106A is not set
+# CONFIG_REGULATOR_SY8824X is not set
# CONFIG_REGULATOR_TPS51632 is not set
# CONFIG_REGULATOR_TPS62360 is not set
# CONFIG_REGULATOR_TPS65023 is not set
@@ -4435,7 +4536,7 @@ CONFIG_REISERFS_PROC_INFO=y
CONFIG_RELAY=y
# CONFIG_RELOCATABLE_TEST is not set
CONFIG_RELOCATABLE=y
-CONFIG_REMOTEPROC=m
+CONFIG_REMOTEPROC=y
# CONFIG_RENESAS_PHY is not set
# CONFIG_RESET_ATTACK_MITIGATION is not set
# CONFIG_RESET_TI_SYSCON is not set
@@ -4506,6 +4607,7 @@ CONFIG_RTC_CLASS=y
# CONFIG_RTC_DRV_ABB5ZES3 is not set
CONFIG_RTC_DRV_ABEOZ9=m
CONFIG_RTC_DRV_ABX80X=m
+# CONFIG_RTC_DRV_BD70528 is not set
CONFIG_RTC_DRV_BQ32K=m
CONFIG_RTC_DRV_BQ4802=m
# CONFIG_RTC_DRV_CADENCE is not set
@@ -4584,6 +4686,7 @@ CONFIG_RTC_DRV_SD3078=m
CONFIG_RTC_DRV_STK17TA8=m
# CONFIG_RTC_DRV_TEST is not set
CONFIG_RTC_DRV_V3020=m
+# CONFIG_RTC_DRV_WILCO_EC is not set
CONFIG_RTC_DRV_X1205=m
# CONFIG_RTC_DRV_ZYNQMP is not set
CONFIG_RTC_HCTOSYS_DEVICE="rtc0"
@@ -4619,6 +4722,11 @@ CONFIG_RTLLIB=m
# CONFIG_RTLWIFI_DEBUG is not set
CONFIG_RTLWIFI=m
# CONFIG_RTS5208 is not set
+CONFIG_RTW88_8822BE=y
+CONFIG_RTW88_8822CE=y
+# CONFIG_RTW88_DEBUGFS is not set
+# CONFIG_RTW88_DEBUG is not set
+CONFIG_RTW88=m
CONFIG_RUNTIME_TESTING_MENU=y
CONFIG_RXKAD=y
CONFIG_S2IO=m
@@ -4696,6 +4804,7 @@ CONFIG_SCSI_DMX3191D=m
CONFIG_SCSI_ENCLOSURE=m
CONFIG_SCSI_ESAS2R=m
CONFIG_SCSI_FC_ATTRS=m
+CONFIG_SCSI_FDOMAIN_PCI=m
CONFIG_SCSI_FLASHPOINT=y
CONFIG_SCSI_GDTH=m
# CONFIG_SCSI_HISI_SAS is not set
@@ -4776,6 +4885,8 @@ CONFIG_SECTION_MISMATCH_WARN_ONLY=y
CONFIG_SECURITYFS=y
CONFIG_SECURITY_INFINIBAND=y
# CONFIG_SECURITY_LOADPIN is not set
+CONFIG_SECURITY_LOCKDOWN_LSM_EARLY=y
+CONFIG_SECURITY_LOCKDOWN_LSM=y
CONFIG_SECURITY_NETWORK_XFRM=y
CONFIG_SECURITY_NETWORK=y
# CONFIG_SECURITY_PATH is not set
@@ -4790,6 +4901,7 @@ CONFIG_SECURITY_SELINUX=y
# CONFIG_SECURITY_TOMOYO is not set
CONFIG_SECURITY=y
CONFIG_SECURITY_YAMA=y
+# CONFIG_SENSIRION_SGP30 is not set
CONFIG_SENSORS_ABITUGURU3=m
CONFIG_SENSORS_ABITUGURU=m
CONFIG_SENSORS_ACPI_POWER=m
@@ -4805,7 +4917,6 @@ CONFIG_SENSORS_ADM1029=m
CONFIG_SENSORS_ADM1031=m
CONFIG_SENSORS_ADM1275=m
CONFIG_SENSORS_ADM9240=m
-# CONFIG_SENSORS_ADS1015 is not set
CONFIG_SENSORS_ADS7828=m
CONFIG_SENSORS_ADS7871=m
CONFIG_SENSORS_ADT7310=m
@@ -4817,6 +4928,7 @@ CONFIG_SENSORS_ADT7475=m
CONFIG_SENSORS_AMC6821=m
CONFIG_SENSORS_APDS990X=m
CONFIG_SENSORS_APPLESMC=m
+# CONFIG_SENSORS_AS370 is not set
CONFIG_SENSORS_ASB100=m
CONFIG_SENSORS_ASC7621=m
CONFIG_SENSORS_ASPEED=m
@@ -4855,9 +4967,13 @@ CONFIG_SENSORS_IBMPEX=m
CONFIG_SENSORS_INA209=m
CONFIG_SENSORS_INA2XX=m
CONFIG_SENSORS_INA3221=m
+# CONFIG_SENSORS_INSPUR_IPSPS is not set
# CONFIG_SENSORS_IR35221 is not set
+# CONFIG_SENSORS_IR38064 is not set
+# CONFIG_SENSORS_IRPS5401 is not set
# CONFIG_SENSORS_ISL29018 is not set
# CONFIG_SENSORS_ISL29028 is not set
+# CONFIG_SENSORS_ISL68137 is not set
CONFIG_SENSORS_IT87=m
CONFIG_SENSORS_JC42=m
CONFIG_SENSORS_K10TEMP=m
@@ -4920,12 +5036,14 @@ CONFIG_SENSORS_NCT7904=m
CONFIG_SENSORS_NPCM7XX=m
CONFIG_SENSORS_NTC_THERMISTOR=m
# CONFIG_SENSORS_OCC_P8_I2C is not set
+# CONFIG_SENSORS_OCC_P9_SBE is not set
CONFIG_SENSORS_PC87360=m
CONFIG_SENSORS_PC87427=m
CONFIG_SENSORS_PCF8591=m
CONFIG_SENSORS_PMBUS=m
CONFIG_SENSORS_POWR1220=m
CONFIG_SENSORS_PWM_FAN=m
+# CONFIG_SENSORS_PXE1610 is not set
CONFIG_SENSORS_RM3100_I2C=m
CONFIG_SENSORS_RM3100_SPI=m
CONFIG_SENSORS_SCH5627=m
@@ -4983,7 +5101,6 @@ CONFIG_SERIAL_8250_EXTENDED=y
CONFIG_SERIAL_8250_LPSS=m
CONFIG_SERIAL_8250_MANY_PORTS=y
CONFIG_SERIAL_8250_MID=y
-CONFIG_SERIAL_8250_MOXA=m
CONFIG_SERIAL_8250_NR_UARTS=32
CONFIG_SERIAL_8250_PCI=y
CONFIG_SERIAL_8250_RSA=y
@@ -5000,6 +5117,7 @@ CONFIG_SERIAL_CORE_CONSOLE=y
CONFIG_SERIAL_CORE=y
CONFIG_SERIAL_DEV_BUS=y
CONFIG_SERIAL_DEV_CTRL_TTYPORT=y
+# CONFIG_SERIAL_FSL_LINFLEXUART is not set
# CONFIG_SERIAL_FSL_LPUART is not set
# CONFIG_SERIAL_IFX6X60 is not set
CONFIG_SERIAL_JSM=m
@@ -5011,6 +5129,7 @@ CONFIG_SERIAL_NONSTANDARD=y
# CONFIG_SERIAL_RP2 is not set
# CONFIG_SERIAL_SC16IS7XX is not set
# CONFIG_SERIAL_SCCNXP is not set
+# CONFIG_SERIAL_SIFIVE is not set
# CONFIG_SERIAL_ST_ASC is not set
# CONFIG_SERIAL_TIMBERDALE is not set
# CONFIG_SERIAL_UARTLITE is not set
@@ -5040,9 +5159,9 @@ CONFIG_SFI=y
CONFIG_SFP=m
# CONFIG_SGI_GRU_DEBUG is not set
CONFIG_SGI_GRU=m
-CONFIG_SGI_IOC4=m
CONFIG_SGI_PARTITION=y
CONFIG_SGI_XP=m
+CONFIG_SHUFFLE_PAGE_ALLOCATOR=y
# CONFIG_SI1133 is not set
# CONFIG_SI1145 is not set
# CONFIG_SI7005 is not set
@@ -5162,6 +5281,7 @@ CONFIG_SND_HDA_HWDEP=y
CONFIG_SND_HDA_I915=y
CONFIG_SND_HDA_INPUT_BEEP_MODE=0
CONFIG_SND_HDA_INPUT_BEEP=y
+# CONFIG_SND_HDA_INTEL_DETECT_DMIC is not set
CONFIG_SND_HDA_INTEL=m
CONFIG_SND_HDA_PATCH_LOADER=y
CONFIG_SND_HDA_POWER_SAVE_DEFAULT=1
@@ -5191,6 +5311,7 @@ CONFIG_SND=m
CONFIG_SND_MAESTRO3_INPUT=y
CONFIG_SND_MAESTRO3=m
CONFIG_SND_MAX_CARDS=32
+CONFIG_SND_MESON_G12A_TOHDMITX=m
CONFIG_SND_MIA=m
CONFIG_SND_MIXART=m
CONFIG_SND_MIXER_OSS=m
@@ -5263,6 +5384,7 @@ CONFIG_SND_SOC_CS43130=m
# CONFIG_SND_SOC_CS4341 is not set
# CONFIG_SND_SOC_CS4349 is not set
# CONFIG_SND_SOC_CS53L30 is not set
+CONFIG_SND_SOC_CX2072X=m
CONFIG_SND_SOC_DMIC=m
CONFIG_SND_SOC_ES7134=m
# CONFIG_SND_SOC_ES7241 is not set
@@ -5272,6 +5394,7 @@ CONFIG_SND_SOC_ES8328=m
CONFIG_SND_SOC_ES8328_SPI=m
# CONFIG_SND_SOC_FSL_ASOC_CARD is not set
# CONFIG_SND_SOC_FSL_ASRC is not set
+# CONFIG_SND_SOC_FSL_AUDMIX is not set
# CONFIG_SND_SOC_FSL_ESAI is not set
# CONFIG_SND_SOC_FSL_MICFIL is not set
# CONFIG_SND_SOC_FSL_SAI is not set
@@ -5283,6 +5406,7 @@ CONFIG_SND_SOC_HDAC_HDA=m
CONFIG_SND_SOC_HDAC_HDMI=m
CONFIG_SND_SOC_HDMI_CODEC=m
# CONFIG_SND_SOC_IMG is not set
+# CONFIG_SND_SOC_IMX_AUDMIX is not set
# CONFIG_SND_SOC_IMX_AUDMUX is not set
# CONFIG_SND_SOC_IMX_ES8328 is not set
# CONFIG_SND_SOC_INNO_RK3036 is not set
@@ -5290,6 +5414,7 @@ CONFIG_SND_SOC_INTEL_BDW_RT5677_MACH=m
CONFIG_SND_SOC_INTEL_BROADWELL_MACH=m
CONFIG_SND_SOC_INTEL_BXT_DA7219_MAX98357A_MACH=m
CONFIG_SND_SOC_INTEL_BXT_RT298_MACH=m
+CONFIG_SND_SOC_INTEL_BYT_CHT_CX2072X_MACH=m
CONFIG_SND_SOC_INTEL_BYT_CHT_DA7213_MACH=m
CONFIG_SND_SOC_INTEL_BYT_CHT_ES8316_MACH=m
CONFIG_SND_SOC_INTEL_BYT_CHT_NOCODEC_MACH=m
@@ -5299,6 +5424,9 @@ CONFIG_SND_SOC_INTEL_CHT_BSW_MAX98090_TI_MACH=m
CONFIG_SND_SOC_INTEL_CHT_BSW_NAU8824_MACH=m
CONFIG_SND_SOC_INTEL_CHT_BSW_RT5645_MACH=m
CONFIG_SND_SOC_INTEL_CHT_BSW_RT5672_MACH=m
+CONFIG_SND_SOC_INTEL_CML_H=m
+CONFIG_SND_SOC_INTEL_CML_LP_DA7219_MAX98357A_MACH=m
+CONFIG_SND_SOC_INTEL_CML_LP=m
# CONFIG_SND_SOC_INTEL_GLK_RT5682_MAX98357A_MACH is not set
CONFIG_SND_SOC_INTEL_HASWELL=m
CONFIG_SND_SOC_INTEL_HASWELL_MACH=m
@@ -5313,6 +5441,7 @@ CONFIG_SND_SOC_INTEL_SKL_NAU88L25_SSM4567_MACH=m
CONFIG_SND_SOC_INTEL_SKL_RT286_MACH=m
CONFIG_SND_SOC_INTEL_SKYLAKE_HDAUDIO_CODEC=y
CONFIG_SND_SOC_INTEL_SKYLAKE=m
+CONFIG_SND_SOC_INTEL_SOF_RT5682_MACH=m
CONFIG_SND_SOC_INTEL_SST_ACPI=m
CONFIG_SND_SOC_INTEL_SST=m
CONFIG_SND_SOC_INTEL_SST_TOPLEVEL=y
@@ -5353,6 +5482,30 @@ CONFIG_SND_SOC_RT5660=m
# CONFIG_SND_SOC_SGTL5000 is not set
CONFIG_SND_SOC_SIMPLE_AMPLIFIER=m
# CONFIG_SND_SOC_SIRF_AUDIO_CODEC is not set
+CONFIG_SND_SOC_SOF_ACPI=m
+CONFIG_SND_SOC_SOF_APOLLOLAKE_SUPPORT=y
+CONFIG_SND_SOC_SOF_BAYTRAIL_SUPPORT=y
+CONFIG_SND_SOC_SOF_BROADWELL_SUPPORT=y
+CONFIG_SND_SOC_SOF_CANNONLAKE_SUPPORT=y
+CONFIG_SND_SOC_SOF_COFFEELAKE_SUPPORT=y
+CONFIG_SND_SOC_SOF_COMETLAKE_H_SUPPORT=y
+CONFIG_SND_SOC_SOF_COMETLAKE_LP_SUPPORT=y
+# CONFIG_SND_SOC_SOF_DEBUG is not set
+CONFIG_SND_SOC_SOF_ELKHARTLAKE_SUPPORT=y
+CONFIG_SND_SOC_SOF_GEMINILAKE_SUPPORT=y
+# CONFIG_SND_SOC_SOF_HDA_ALWAYS_ENABLE_DMI_L1 is not set
+CONFIG_SND_SOC_SOF_HDA_AUDIO_CODEC=y
+CONFIG_SND_SOC_SOF_HDA_LINK=y
+CONFIG_SND_SOC_SOF_ICELAKE_SUPPORT=y
+CONFIG_SND_SOC_SOF_INTEL_TOPLEVEL=y
+CONFIG_SND_SOC_SOF_MERRIFIELD_SUPPORT=y
+# CONFIG_SND_SOC_SOF_NOCODEC is not set
+# CONFIG_SND_SOC_SOF_NOCODEC_SUPPORT is not set
+# CONFIG_SND_SOC_SOF_OF is not set
+CONFIG_SND_SOC_SOF_PCI=m
+# CONFIG_SND_SOC_SOF_STRICT_ABI_CHECKS is not set
+CONFIG_SND_SOC_SOF_TIGERLAKE_SUPPORT=y
+CONFIG_SND_SOC_SOF_TOPLEVEL=y
CONFIG_SND_SOC_SPDIF=m
# CONFIG_SND_SOC_SSM2305 is not set
# CONFIG_SND_SOC_SSM2602_I2C is not set
@@ -5378,7 +5531,7 @@ CONFIG_SND_SOC_TLV320AIC32X4_SPI=m
CONFIG_SND_SOC_TS3A227E=m
CONFIG_SND_SOC_TSCS42XX=m
# CONFIG_SND_SOC_TSCS454 is not set
-# CONFIG_SND_SOC_WCD9335 is not set
+# CONFIG_SND_SOC_UDA1334 is not set
# CONFIG_SND_SOC_WM8510 is not set
# CONFIG_SND_SOC_WM8523 is not set
CONFIG_SND_SOC_WM8524=m
@@ -5449,7 +5602,6 @@ CONFIG_SONYPI_COMPAT=y
# CONFIG_SONYPI is not set
CONFIG_SOUND=m
CONFIG_SOUND_OSS_CORE_PRECLAIM=y
-CONFIG_SOUNDWIRE_BUS=m
CONFIG_SOUNDWIRE_CADENCE=m
CONFIG_SOUNDWIRE_INTEL=m
CONFIG_SOUNDWIRE=y
@@ -5538,6 +5690,7 @@ CONFIG_STK3310=m
CONFIG_STMMAC_ETH=m
# CONFIG_STMMAC_PCI is not set
# CONFIG_STMMAC_PLATFORM is not set
+# CONFIG_STMMAC_SELFTESTS is not set
CONFIG_STRICT_DEVMEM=y
# CONFIG_STRING_SELFTEST is not set
CONFIG_STRIP_ASM_SYMS=y
@@ -5550,6 +5703,7 @@ CONFIG_SUNDANCE=m
CONFIG_SUNGEM=m
CONFIG_SUN_PARTITION=y
CONFIG_SUNRPC_DEBUG=y
+# CONFIG_SUNRPC_DISABLE_INSECURE_ENCTYPES is not set
CONFIG_SUNRPC_GSS=m
CONFIG_SUNRPC=m
CONFIG_SUNRPC_XPRT_RDMA=m
@@ -5600,12 +5754,12 @@ CONFIG_TCG_NSC=m
# CONFIG_TCG_TIS_I2C_ATMEL is not set
# CONFIG_TCG_TIS_I2C_INFINEON is not set
# CONFIG_TCG_TIS_I2C_NUVOTON is not set
-# CONFIG_TCG_TIS_SPI is not set
+CONFIG_TCG_TIS_SPI=m
# CONFIG_TCG_TIS_ST33ZP24_I2C is not set
# CONFIG_TCG_TIS_ST33ZP24_SPI is not set
CONFIG_TCG_TIS=y
CONFIG_TCG_TPM=y
-# CONFIG_TCG_VTPM_PROXY is not set
+CONFIG_TCG_VTPM_PROXY=m
# CONFIG_TCG_XEN is not set
CONFIG_TCM_FC=m
CONFIG_TCM_FILEIO=m
@@ -5641,6 +5795,7 @@ CONFIG_TERANETICS_PHY=m
# CONFIG_TEST_ASYNC_DRIVER_PROBE is not set
# CONFIG_TEST_BITFIELD is not set
# CONFIG_TEST_BITMAP is not set
+# CONFIG_TEST_BLACKHOLE_DEV is not set
# CONFIG_TEST_BPF is not set
# CONFIG_TEST_FIRMWARE is not set
# CONFIG_TEST_HASH is not set
@@ -5651,6 +5806,7 @@ CONFIG_TEST_KSTRTOX=y
CONFIG_TEST_LIST_SORT=y
# CONFIG_TEST_LKM is not set
# CONFIG_TEST_MEMCAT_P is not set
+# CONFIG_TEST_MEMINIT is not set
# CONFIG_TEST_OBJAGG is not set
# CONFIG_TEST_OVERFLOW is not set
# CONFIG_TEST_PARMAN is not set
@@ -5661,6 +5817,7 @@ CONFIG_TEST_LIST_SORT=y
# CONFIG_TEST_STACKINIT is not set
# CONFIG_TEST_STATIC_KEYS is not set
# CONFIG_TEST_STRING_HELPERS is not set
+# CONFIG_TEST_STRSCPY is not set
# CONFIG_TEST_SYSCTL is not set
# CONFIG_TEST_UDELAY is not set
# CONFIG_TEST_USER_COPY is not set
@@ -5679,6 +5836,7 @@ CONFIG_THERMAL_GOV_FAIR_SHARE=y
CONFIG_THERMAL_GOV_STEP_WISE=y
CONFIG_THERMAL_GOV_USER_SPACE=y
CONFIG_THERMAL_HWMON=y
+# CONFIG_THERMAL_MMIO is not set
# CONFIG_THERMAL_OF is not set
CONFIG_THERMAL_STATISTICS=y
CONFIG_THERMAL_WRITABLE_TRIPS=y
@@ -5702,9 +5860,9 @@ CONFIG_TI_ADC128S052=m
CONFIG_TI_ADS1015=m
# CONFIG_TI_ADS124S08 is not set
# CONFIG_TI_ADS7950 is not set
+CONFIG_TI_ADS8344=m
# CONFIG_TI_ADS8688 is not set
# CONFIG_TICK_CPU_ACCOUNTING is not set
-# CONFIG_TI_CPSW_ALE is not set
# CONFIG_TI_CPSW_PHY_SEL is not set
# CONFIG_TI_DAC082S085 is not set
# CONFIG_TI_DAC5571 is not set
@@ -5714,6 +5872,13 @@ CONFIG_TIFM_7XX1=m
CONFIG_TIFM_CORE=m
CONFIG_TIGON3_HWMON=y
CONFIG_TIGON3=m
+# CONFIG_TINYDRM_HX8357D is not set
+# CONFIG_TINYDRM_ILI9225 is not set
+# CONFIG_TINYDRM_ILI9341 is not set
+# CONFIG_TINYDRM_MI0283QT is not set
+# CONFIG_TINYDRM_REPAPER is not set
+# CONFIG_TINYDRM_ST7586 is not set
+# CONFIG_TINYDRM_ST7735R is not set
CONFIG_TIPC_DIAG=m
CONFIG_TIPC=m
# CONFIG_TIPC_MEDIA_IB is not set
@@ -5767,6 +5932,7 @@ CONFIG_TOUCHSCREEN_GUNZE=m
CONFIG_TOUCHSCREEN_ILI210X=m
# CONFIG_TOUCHSCREEN_IMX6UL_TSC is not set
CONFIG_TOUCHSCREEN_INEXIO=m
+CONFIG_TOUCHSCREEN_IQS5XX=m
# CONFIG_TOUCHSCREEN_MAX11801 is not set
CONFIG_TOUCHSCREEN_MCS5000=m
# CONFIG_TOUCHSCREEN_MELFAS_MIP4 is not set
@@ -5816,7 +5982,6 @@ CONFIG_TRACE_EVAL_MAP_FILE=y
# CONFIG_TRACER_SNAPSHOT_PER_CPU_SWAP is not set
CONFIG_TRACER_SNAPSHOT=y
# CONFIG_TRACE_SINK is not set
-# CONFIG_TRACING_EVENTS_GPIO is not set
# CONFIG_TRANSPARENT_HUGEPAGE_ALWAYS is not set
CONFIG_TRANSPARENT_HUGEPAGE_MADVISE=y
CONFIG_TRANSPARENT_HUGEPAGE=y
@@ -5849,6 +6014,7 @@ CONFIG_TYPEC_DP_ALTMODE=m
CONFIG_TYPEC_FUSB302=m
CONFIG_TYPEC=m
CONFIG_TYPEC_MUX_PI3USB30532=m
+CONFIG_TYPEC_NVIDIA_ALTMODE=m
# CONFIG_TYPEC_RT1711H is not set
CONFIG_TYPEC_TCPCI=m
CONFIG_TYPEC_TCPM=m
@@ -5864,6 +6030,7 @@ CONFIG_UBIFS_FS_SECURITY=y
CONFIG_UBIFS_FS_XATTR=y
# CONFIG_UBSAN is not set
# CONFIG_UCB1400_CORE is not set
+# CONFIG_UCLAMP_TASK is not set
CONFIG_UCSI_ACPI=m
CONFIG_UCSI_CCG=m
CONFIG_UDF_FS=m
@@ -5887,6 +6054,8 @@ CONFIG_UIO_PCI_GENERIC=m
CONFIG_UIO_SERCOS3=m
CONFIG_ULI526X=m
# CONFIG_ULTRIX_PARTITION is not set
+# CONFIG_UNICODE_NORMALIZATION_SELFTEST is not set
+CONFIG_UNICODE=y
# CONFIG_UNISYSSPAR is not set
# CONFIG_UNISYS_VISORBUS is not set
CONFIG_UNIX98_PTYS=y
@@ -5912,9 +6081,11 @@ CONFIG_USB_BELKIN=y
# CONFIG_USB_C67X00_HCD is not set
CONFIG_USB_CATC=m
# CONFIG_USB_CDC_COMPOSITE is not set
+# CONFIG_USB_CDNS3 is not set
CONFIG_USB_CHAOSKEY=m
# CONFIG_USB_CHIPIDEA is not set
# CONFIG_USB_CONFIGFS_F_UAC1_LEGACY is not set
+# CONFIG_USB_CONN_GPIO is not set
CONFIG_USB_CXACRU=m
# CONFIG_USB_CYPRESS_CY7C63 is not set
# CONFIG_USB_CYTHERM is not set
@@ -6013,7 +6184,7 @@ CONFIG_USB_HSIC_USB3503=m
CONFIG_USB_HSIC_USB4604=m
CONFIG_USB_HSO=m
CONFIG_USB_HUB_USB251XB=m
-CONFIG_USB_HWA_HCD=m
+# CONFIG_USB_HWA_HCD is not set
CONFIG_USB_IDMOUSE=m
CONFIG_USB_IOWARRIOR=m
CONFIG_USBIP_CORE=m
@@ -6098,7 +6269,6 @@ CONFIG_USB_PWC=m
# CONFIG_USB_R8A66597_HCD is not set
CONFIG_USB_RAINSHADOW_CEC=m
# CONFIG_USB_RAREMONO is not set
-# CONFIG_USB_RIO500 is not set
CONFIG_USB_ROLES_INTEL_XHCI=m
CONFIG_USB_ROLE_SWITCH=m
CONFIG_USB_RTL8150=m
@@ -6189,7 +6359,6 @@ CONFIG_USB_STORAGE_SDDR55=m
CONFIG_USB_STORAGE_USBAT=m
CONFIG_USB_STV06XX=m
CONFIG_USB_SUPPORT=y
-# CONFIG_USB_SWITCH_FSA9480 is not set
# CONFIG_USB_TEST is not set
CONFIG_USB_TMC=m
CONFIG_USB_TRANCEVIBRATOR=m
@@ -6205,9 +6374,8 @@ CONFIG_USB_VIDEO_CLASS=m
CONFIG_USB_VL600=m
CONFIG_USB_WDM=m
# CONFIG_USB_WHCI_HCD is not set
-# CONFIG_USB_WUSB_CBAF_DEBUG is not set
-CONFIG_USB_WUSB_CBAF=m
-CONFIG_USB_WUSB=m
+# CONFIG_USB_WUSB_CBAF is not set
+# CONFIG_USB_WUSB is not set
CONFIG_USB_XHCI_DBGCAP=y
CONFIG_USB_XHCI_HCD=y
# CONFIG_USB_XHCI_HISTB is not set
@@ -6265,6 +6433,7 @@ CONFIG_VIA_RHINE_MMIO=y
CONFIG_VIA_VELOCITY=m
CONFIG_VIA_WDT=m
# CONFIG_VIDEO_ADV_DEBUG is not set
+# CONFIG_VIDEO_ALLEGRO_DVT is not set
CONFIG_VIDEO_AU0828=m
# CONFIG_VIDEO_AU0828_RC is not set
CONFIG_VIDEO_AU0828_V4L2=y
@@ -6272,7 +6441,7 @@ CONFIG_VIDEO_BT848=m
# CONFIG_VIDEO_CADENCE is not set
# CONFIG_VIDEO_CAFE_CCIC is not set
CONFIG_VIDEO_CPIA2=m
-CONFIG_VIDEO_CROS_EC_CEC=m
+# CONFIG_VIDEO_CROS_EC_CEC is not set
CONFIG_VIDEO_CX18_ALSA=m
CONFIG_VIDEO_CX18=m
CONFIG_VIDEO_CX231XX_ALSA=m
@@ -6343,7 +6512,6 @@ CONFIG_VIDEO_USBVISION=m
CONFIG_VIDEO_V4L2=m
CONFIG_VIDEO_V4L2_SUBDEV_API=y
# CONFIG_VIDEO_XILINX is not set
-# CONFIG_VIDEO_ZORAN is not set
# CONFIG_VIPERBOARD_ADC is not set
CONFIG_VIRT_CPU_ACCOUNTING_GEN=y
# CONFIG_VIRT_CPU_ACCOUNTING_NATIVE is not set
@@ -6352,13 +6520,16 @@ CONFIG_VIRTIO_BALLOON=m
CONFIG_VIRTIO_BLK=m
# CONFIG_VIRTIO_BLK_SCSI is not set
CONFIG_VIRTIO_CONSOLE=m
+CONFIG_VIRTIO_FS=m
CONFIG_VIRTIO_INPUT=m
+# CONFIG_VIRTIO_IOMMU is not set
CONFIG_VIRTIO_MENU=y
# CONFIG_VIRTIO_MMIO_CMDLINE_DEVICES is not set
CONFIG_VIRTIO_MMIO=m
CONFIG_VIRTIO_NET=m
CONFIG_VIRTIO_PCI_LEGACY=y
CONFIG_VIRTIO_PCI=y
+# CONFIG_VIRTIO_PMEM is not set
CONFIG_VIRTIO_VSOCKETS=m
CONFIG_VIRTIO=y
CONFIG_VIRTUALIZATION=y
@@ -6404,6 +6575,7 @@ CONFIG_W1_MASTER_DS2482=m
CONFIG_W1_MASTER_DS2490=m
# CONFIG_W1_MASTER_GPIO is not set
# CONFIG_W1_MASTER_MATROX is not set
+# CONFIG_W1_MASTER_SGI is not set
CONFIG_W1_SLAVE_DS2405=m
CONFIG_W1_SLAVE_DS2406=m
CONFIG_W1_SLAVE_DS2408=m
@@ -6414,6 +6586,7 @@ CONFIG_W1_SLAVE_DS2431=m
CONFIG_W1_SLAVE_DS2433_CRC=y
CONFIG_W1_SLAVE_DS2433=m
CONFIG_W1_SLAVE_DS2438=m
+# CONFIG_W1_SLAVE_DS250X is not set
CONFIG_W1_SLAVE_DS2780=m
CONFIG_W1_SLAVE_DS2781=m
CONFIG_W1_SLAVE_DS2805=m
@@ -6430,6 +6603,7 @@ CONFIG_W83977F_WDT=m
CONFIG_WATCHDOG_CORE=y
CONFIG_WATCHDOG_HANDLE_BOOT_ENABLED=y
# CONFIG_WATCHDOG_NOWAYOUT is not set
+CONFIG_WATCHDOG_OPEN_TIMEOUT=0
# CONFIG_WATCHDOG_PRETIMEOUT_GOV is not set
CONFIG_WATCHDOG_SYSFS=y
CONFIG_WATCHDOG=y
@@ -6443,6 +6617,10 @@ CONFIG_WIL6210=m
# CONFIG_WIL6210_TRACING is not set
# CONFIG_WILC1000_SDIO is not set
# CONFIG_WILC1000_SPI is not set
+# CONFIG_WILCO_EC_DEBUGFS is not set
+# CONFIG_WILCO_EC_EVENTS is not set
+CONFIG_WILCO_EC=m
+# CONFIG_WILCO_EC_TELEMETRY is not set
CONFIG_WILINK_PLATFORM_DATA=y
# CONFIG_WIMAX is not set
CONFIG_WINBOND_840=m
@@ -6564,7 +6742,6 @@ CONFIG_XEN_SAVE_RESTORE=y
CONFIG_XEN_SCRUB_PAGES_DEFAULT=y
CONFIG_XEN_SCSI_BACKEND=m
CONFIG_XEN_SCSI_FRONTEND=m
-CONFIG_XEN_SELFBALLOONING=y
CONFIG_XEN_SYMS=y
CONFIG_XEN_SYS_HYPERVISOR=y
CONFIG_XEN_WDT=m
@@ -6584,12 +6761,17 @@ CONFIG_XFS_POSIX_ACL=y
CONFIG_XFS_QUOTA=y
# CONFIG_XFS_RT is not set
CONFIG_XFS_WARN=y
+# CONFIG_XIAOMI_WMI is not set
# CONFIG_XIL_AXIS_FIFO is not set
+# CONFIG_XILINX_AXI_EMAC is not set
# CONFIG_XILINX_DMA is not set
CONFIG_XILINX_GMII2RGMII=m
+CONFIG_XILINX_LL_TEMAC=m
CONFIG_XILINX_PR_DECOUPLER=m
+# CONFIG_XILINX_SDFEC is not set
CONFIG_XILINX_VCU=m
# CONFIG_XILINX_WATCHDOG is not set
+# CONFIG_XILINX_XADC is not set
CONFIG_XILLYBUS=m
# CONFIG_XILLYBUS_OF is not set
CONFIG_XILLYBUS_PCIE=m
diff --git a/kernel-x86_64.config b/kernel-x86_64.config
index 96ceff717..25e8456ad 100644
--- a/kernel-x86_64.config
+++ b/kernel-x86_64.config
@@ -1,6 +1,5 @@
# x86_64
# CONFIG_60XX_WDT is not set
-CONFIG_64BIT=y
CONFIG_6LOWPAN_DEBUGFS=y
CONFIG_6LOWPAN_GHC_EXT_HDR_DEST=m
CONFIG_6LOWPAN_GHC_EXT_HDR_FRAG=m
@@ -61,6 +60,7 @@ CONFIG_ACPI_EC_DEBUGFS=m
# CONFIG_ACPI_EXTLOG is not set
CONFIG_ACPI_FAN=y
CONFIG_ACPI_HED=y
+CONFIG_ACPI_HMAT=y
CONFIG_ACPI_HOTPLUG_MEMORY=y
CONFIG_ACPI_I2C_OPREGION=y
CONFIG_ACPI_IPMI=m
@@ -82,6 +82,7 @@ CONFIG_ACPI_VIDEO=m
CONFIG_ACPI_WMI=m
CONFIG_ACPI=y
# CONFIG_ACQUIRE_WDT is not set
+CONFIG_ACRN_GUEST=y
# CONFIG_AD2S1200 is not set
# CONFIG_AD2S1210 is not set
# CONFIG_AD2S90 is not set
@@ -136,7 +137,9 @@ CONFIG_AD7949=m
CONFIG_ADAPTEC_STARFIRE=m
# CONFIG_ADE7854 is not set
# CONFIG_ADF4350 is not set
+# CONFIG_ADF4371 is not set
# CONFIG_ADFS_FS is not set
+CONFIG_ADIN_PHY=m
# CONFIG_ADIS16080 is not set
# CONFIG_ADIS16130 is not set
# CONFIG_ADIS16136 is not set
@@ -146,6 +149,7 @@ CONFIG_ADAPTEC_STARFIRE=m
# CONFIG_ADIS16240 is not set
# CONFIG_ADIS16260 is not set
# CONFIG_ADIS16400 is not set
+# CONFIG_ADIS16460 is not set
# CONFIG_ADIS16480 is not set
# CONFIG_ADJD_S311 is not set
# CONFIG_ADT7316 is not set
@@ -195,6 +199,7 @@ CONFIG_AIX_PARTITION=y
# CONFIG_AK8974 is not set
CONFIG_AK8975=m
# CONFIG_AL3320A is not set
+# CONFIG_AL_FIC is not set
CONFIG_ALIENWARE_WMI=m
CONFIG_ALIM1535_WDT=m
CONFIG_ALIM7101_WDT=m
@@ -235,25 +240,18 @@ CONFIG_AR5523=m
# CONFIG_ARCH_EBSA110 is not set
# CONFIG_ARCH_EP93XX is not set
# CONFIG_ARCH_FOOTBRIDGE is not set
-# CONFIG_ARCH_IOP13XX is not set
# CONFIG_ARCH_IOP32X is not set
-# CONFIG_ARCH_IOP33X is not set
# CONFIG_ARCH_IXP4XX is not set
-# CONFIG_ARCH_KS8695 is not set
-# CONFIG_ARCH_LPC32XX is not set
# CONFIG_ARCH_MEMORY_PROBE is not set
CONFIG_ARCH_MULTIPLATFORM=y
-# CONFIG_ARCH_NETX is not set
# CONFIG_ARCH_OMAP1 is not set
# CONFIG_ARCH_PXA is not set
# CONFIG_ARCH_RPC is not set
# CONFIG_ARCH_S3C24XX is not set
# CONFIG_ARCH_SA1100 is not set
-# CONFIG_ARCH_W90X900 is not set
# CONFIG_ARCNET is not set
CONFIG_ARM64_ERRATUM_858921=y
# CONFIG_AS3935 is not set
-# CONFIG_ASIX_PHY is not set
CONFIG_ASUS_LAPTOP=m
CONFIG_ASUS_NB_WMI=m
CONFIG_ASUS_WIRELESS=m
@@ -299,6 +297,7 @@ CONFIG_ATH9K_DEBUGFS=y
CONFIG_ATH9K_HTC=m
# CONFIG_ATH9K_HWRNG is not set
CONFIG_ATH9K=m
+CONFIG_ATH9K_PCI_NO_EEPROM=m
CONFIG_ATH9K_PCI=y
# CONFIG_ATH9K_STATION_STATISTICS is not set
# CONFIG_ATH9K_WOW is not set
@@ -346,6 +345,7 @@ CONFIG_AUTOFS_FS=y
CONFIG_AUXDISPLAY=y
CONFIG_AX25_DAMA_SLAVE=y
CONFIG_AX25=m
+CONFIG_AX88796B_PHY=m
# CONFIG_AXP20X_ADC is not set
# CONFIG_AXP20X_POWER is not set
CONFIG_AXP288_ADC=m
@@ -386,7 +386,6 @@ CONFIG_BACKLIGHT_ARCXCNN=m
CONFIG_BACKLIGHT_CLASS_DEVICE=y
# CONFIG_BACKLIGHT_GENERIC is not set
# CONFIG_BACKLIGHT_GPIO is not set
-CONFIG_BACKLIGHT_LCD_SUPPORT=y
# CONFIG_BACKLIGHT_LM3630A is not set
# CONFIG_BACKLIGHT_LM3639 is not set
CONFIG_BACKLIGHT_LP855X=m
@@ -404,6 +403,7 @@ CONFIG_BATMAN_ADV_DAT=y
CONFIG_BATMAN_ADV=m
CONFIG_BATMAN_ADV_MCAST=y
CONFIG_BATMAN_ADV_NC=y
+CONFIG_BATMAN_ADV_SYSFS=y
CONFIG_BATMAN_ADV_TRACING=y
# CONFIG_BATTERY_BQ27XXX is not set
# CONFIG_BATTERY_DS2760 is not set
@@ -444,6 +444,7 @@ CONFIG_BE2NET=m
CONFIG_BE2NET_SKYHAWK=y
# CONFIG_BEFS_DEBUG is not set
CONFIG_BEFS_FS=m
+# CONFIG_BFQ_CGROUP_DEBUG is not set
CONFIG_BFQ_GROUP_IOSCHED=y
# CONFIG_BFS_FS is not set
CONFIG_BH1750=m
@@ -454,6 +455,7 @@ CONFIG_BINFMT_ELF=y
# CONFIG_BINFMT_FLAT is not set
CONFIG_BINFMT_MISC=m
CONFIG_BINFMT_SCRIPT=y
+CONFIG_BLK_CGROUP_IOCOST=y
CONFIG_BLK_CGROUP_IOLATENCY=y
CONFIG_BLK_CGROUP=y
# CONFIG_BLK_CMDLINE_PARSER is not set
@@ -587,6 +589,7 @@ CONFIG_BT_HCIBTSDIO=m
CONFIG_BT_HCIBTUSB_AUTOSUSPEND=y
CONFIG_BT_HCIBTUSB_BCM=y
CONFIG_BT_HCIBTUSB=m
+# CONFIG_BT_HCIBTUSB_MTK is not set
CONFIG_BT_HCIBTUSB_RTL=y
CONFIG_BT_HCIDTL1=m
CONFIG_BT_HCIUART_3WIRE=y
@@ -611,6 +614,7 @@ CONFIG_BT_LE=y
CONFIG_BT=m
CONFIG_BT_MRVL=m
CONFIG_BT_MRVL_SDIO=m
+CONFIG_BT_MTKSDIO=m
# CONFIG_BT_MTKUART is not set
CONFIG_BT_QCA=m
CONFIG_BT_RFCOMM=m
@@ -649,16 +653,21 @@ CONFIG_CAN_EMS_PCI=m
# CONFIG_CAN_EMS_PCMCIA is not set
CONFIG_CAN_EMS_USB=m
CONFIG_CAN_ESD_USB2=m
+# CONFIG_CAN_F81601 is not set
# CONFIG_CAN_FLEXCAN is not set
# CONFIG_CAN_GRCAN is not set
CONFIG_CAN_GS_USB=m
CONFIG_CAN_GW=m
CONFIG_CAN_HI311X=m
CONFIG_CAN_IFI_CANFD=m
+# CONFIG_CAN_J1939 is not set
+# CONFIG_CAN_KVASER_PCIEFD is not set
CONFIG_CAN_KVASER_PCI=m
CONFIG_CAN_KVASER_USB=m
CONFIG_CAN=m
CONFIG_CAN_M_CAN=m
+# CONFIG_CAN_M_CAN_PLATFORM is not set
+# CONFIG_CAN_M_CAN_TCAN4X5X is not set
CONFIG_CAN_MCBA_USB=m
# CONFIG_CAN_MCP251X is not set
CONFIG_CAN_PEAK_PCIEC=y
@@ -702,6 +711,7 @@ CONFIG_CEC_PLATFORM_DRIVERS=y
CONFIG_CEPH_FSCACHE=y
CONFIG_CEPH_FS=m
CONFIG_CEPH_FS_POSIX_ACL=y
+CONFIG_CEPH_FS_SECURITY_LABEL=y
CONFIG_CEPH_LIB=m
# CONFIG_CEPH_LIB_PRETTYDEBUG is not set
# CONFIG_CEPH_LIB_USE_DNS_RESOLVER is not set
@@ -738,17 +748,18 @@ CONFIG_CHARGER_CROS_USBPD=m
# CONFIG_CHARGER_GPIO is not set
# CONFIG_CHARGER_ISP1704 is not set
# CONFIG_CHARGER_LP8727 is not set
-# CONFIG_CHARGER_LTC3651 is not set
+CONFIG_CHARGER_LT3651=m
# CONFIG_CHARGER_MANAGER is not set
+CONFIG_CHARGER_MAX77650=m
# CONFIG_CHARGER_MAX8903 is not set
# CONFIG_CHARGER_RT9455 is not set
# CONFIG_CHARGER_SBS is not set
CONFIG_CHARGER_SMB347=m
+CONFIG_CHARGER_UCS1002=m
+# CONFIG_CHARGER_WILCO is not set
CONFIG_CHARLCD_BL_FLASH=y
# CONFIG_CHARLCD_BL_OFF is not set
# CONFIG_CHARLCD_BL_ON is not set
-# CONFIG_CHASH_SELFTEST is not set
-# CONFIG_CHASH_STATS is not set
CONFIG_CHECKPOINT_RESTORE=y
CONFIG_CHELSIO_IPSEC_INLINE=y
CONFIG_CHELSIO_T1_1G=y
@@ -758,7 +769,6 @@ CONFIG_CHELSIO_T4_DCB=y
# CONFIG_CHELSIO_T4_FCOE is not set
CONFIG_CHELSIO_T4=m
CONFIG_CHELSIO_T4VF=m
-CONFIG_CHR_DEV_OSST=m
CONFIG_CHR_DEV_SCH=m
CONFIG_CHR_DEV_SG=y
CONFIG_CHR_DEV_ST=m
@@ -769,7 +779,6 @@ CONFIG_CHROME_PLATFORMS=y
CONFIG_CHT_DC_TI_PMIC_OPREGION=y
CONFIG_CHT_WC_PMIC_OPREGION=y
CONFIG_CICADA_PHY=m
-CONFIG_CIFS_ACL=y
CONFIG_CIFS_ALLOW_INSECURE_LEGACY=y
# CONFIG_CIFS_DEBUG2 is not set
# CONFIG_CIFS_DEBUG_DUMP_KEYS is not set
@@ -786,6 +795,12 @@ CONFIG_CIFS_XATTR=y
CONFIG_CLEANCACHE=y
# CONFIG_CLK_HSDK is not set
# CONFIG_CLK_QORIQ is not set
+# CONFIG_CLK_SIFIVE is not set
+# CONFIG_CLK_SUNXI_CLOCKS is not set
+# CONFIG_CLK_SUNXI is not set
+# CONFIG_CLK_SUNXI_PRCM_SUN6I is not set
+# CONFIG_CLK_SUNXI_PRCM_SUN8I is not set
+# CONFIG_CLK_SUNXI_PRCM_SUN9I is not set
# CONFIG_CLOCK_THERMAL is not set
CONFIG_CLS_U32_MARK=y
CONFIG_CLS_U32_PERF=y
@@ -811,6 +826,7 @@ CONFIG_CODA_FS=m
# CONFIG_COMMON_CLK_MAX9485 is not set
# CONFIG_COMMON_CLK_PWM is not set
# CONFIG_COMMON_CLK_SI514 is not set
+# CONFIG_COMMON_CLK_SI5341 is not set
# CONFIG_COMMON_CLK_SI5351 is not set
CONFIG_COMMON_CLK_SI544=m
# CONFIG_COMMON_CLK_SI570 is not set
@@ -822,7 +838,6 @@ CONFIG_COMPAL_LAPTOP=m
# CONFIG_COMPAT_VDSO is not set
# CONFIG_COMPILE_TEST is not set
CONFIG_CONFIGFS_FS=y
-CONFIG_CONFIG_SUNRPC_DISABLE_INSECURE_ENCTYPES=y
CONFIG_CONNECTOR=y
CONFIG_CONSOLE_LOGLEVEL_DEFAULT=7
CONFIG_CONSOLE_LOGLEVEL_QUIET=3
@@ -831,6 +846,7 @@ CONFIG_CONTEXT_SWITCH_TRACER=y
CONFIG_CORDIC=m
CONFIG_CORE_DUMP_DEFAULT_ELF_HEADERS=y
CONFIG_CORTINA_PHY=m
+# CONFIG_COUNTER is not set
# CONFIG_CPA_DEBUG is not set
# CONFIG_CPU5_WDT is not set
# CONFIG_CPU_BIG_ENDIAN is not set
@@ -850,6 +866,7 @@ CONFIG_CPU_FREQ_GOV_USERSPACE=y
CONFIG_CPU_FREQ_STAT=y
CONFIG_CPU_FREQ=y
# CONFIG_CPU_HOTPLUG_STATE_CONTROL is not set
+# CONFIG_CPU_IDLE_GOV_HALTPOLL is not set
# CONFIG_CPU_IDLE_GOV_LADDER is not set
# CONFIG_CPU_IDLE_GOV_TEO is not set
CONFIG_CPU_IDLE=y
@@ -860,7 +877,6 @@ CONFIG_CPUSETS=y
CONFIG_CRAMFS=m
# CONFIG_CRAMFS_MTD is not set
CONFIG_CRASH_DUMP=y
-CONFIG_CRASH=m
CONFIG_CRC16=y
# CONFIG_CRC32_BIT is not set
# CONFIG_CRC32_SARWATE is not set
@@ -876,27 +892,23 @@ CONFIG_CRC_CCITT=y
CONFIG_CRC_ITU_T=m
CONFIG_CRC_PMIC_OPREGION=y
CONFIG_CRC_T10DIF=y
+CONFIG_CROS_EC_CHARDEV=m
# CONFIG_CROS_EC_DEBUGFS is not set
-CONFIG_CROS_EC_I2C=m
+CONFIG_CROS_EC_ISHTP=m
+# CONFIG_CROS_EC is not set
CONFIG_CROS_EC_LIGHTBAR=m
CONFIG_CROS_EC_LPC=m
-# CONFIG_CROS_EC_LPC_MEC is not set
-CONFIG_CROS_EC_PROTO=y
-CONFIG_CROS_EC_SPI=m
+CONFIG_CROS_EC_RPMSG=m
CONFIG_CROS_EC_SYSFS=m
CONFIG_CROS_KBD_LED_BACKLIGHT=m
CONFIG_CROSS_MEMORY_ATTACH=y
+CONFIG_CROS_USBPD_LOGGER=m
CONFIG_CRYPTO_842=y
CONFIG_CRYPTO_ADIANTUM=m
CONFIG_CRYPTO_AEGIS128_AESNI_SSE2=m
-CONFIG_CRYPTO_AEGIS128L_AESNI_SSE2=m
-CONFIG_CRYPTO_AEGIS128L=m
CONFIG_CRYPTO_AEGIS128=m
-CONFIG_CRYPTO_AEGIS256_AESNI_SSE2=m
-CONFIG_CRYPTO_AEGIS256=m
CONFIG_CRYPTO_AES_NI_INTEL=y
CONFIG_CRYPTO_AES_TI=m
-CONFIG_CRYPTO_AES_X86_64=y
CONFIG_CRYPTO_AES=y
CONFIG_CRYPTO_ANSI_CPRNG=m
CONFIG_CRYPTO_ANUBIS=m
@@ -932,8 +944,11 @@ CONFIG_CRYPTO_CTS=y
CONFIG_CRYPTO_DEFLATE=y
CONFIG_CRYPTO_DES3_EDE_X86_64=m
CONFIG_CRYPTO_DES=m
+# CONFIG_CRYPTO_DEV_ATMEL_ECC is not set
+# CONFIG_CRYPTO_DEV_ATMEL_SHA204A is not set
CONFIG_CRYPTO_DEV_CCP_CRYPTO=m
CONFIG_CRYPTO_DEV_CCP_DD=m
+# CONFIG_CRYPTO_DEV_CCP_DEBUGFS is not set
CONFIG_CRYPTO_DEV_CCP=y
# CONFIG_CRYPTO_DEV_CCREE is not set
CONFIG_CRYPTO_DEV_CHELSIO=m
@@ -951,6 +966,7 @@ CONFIG_CRYPTO_DEV_QAT_C62X=m
CONFIG_CRYPTO_DEV_QAT_C62XVF=m
CONFIG_CRYPTO_DEV_QAT_DH895xCC=m
CONFIG_CRYPTO_DEV_QAT_DH895xCCVF=m
+# CONFIG_CRYPTO_DEV_SAFEXCEL is not set
CONFIG_CRYPTO_DEV_SP_CCP=y
CONFIG_CRYPTO_DEV_SP_PSP=y
CONFIG_CRYPTO_DEV_VIRTIO=m
@@ -961,6 +977,8 @@ CONFIG_CRYPTO_DRBG_MENU=y
CONFIG_CRYPTO_ECB=y
CONFIG_CRYPTO_ECDH=m
CONFIG_CRYPTO_ECHAINIV=m
+CONFIG_CRYPTO_ECRDSA=m
+CONFIG_CRYPTO_ESSIV=m
CONFIG_CRYPTO_FCRYPT=m
CONFIG_CRYPTO_FIPS=y
CONFIG_CRYPTO_GCM=y
@@ -981,11 +999,6 @@ CONFIG_CRYPTO_MANAGER=y
CONFIG_CRYPTO_MD4=m
CONFIG_CRYPTO_MD5=y
CONFIG_CRYPTO_MICHAEL_MIC=m
-CONFIG_CRYPTO_MORUS1280_AVX2=m
-CONFIG_CRYPTO_MORUS1280=m
-CONFIG_CRYPTO_MORUS1280_SSE2=m
-CONFIG_CRYPTO_MORUS640=m
-CONFIG_CRYPTO_MORUS640_SSE2=m
CONFIG_CRYPTO_NHPOLY1305_AVX2=m
CONFIG_CRYPTO_NHPOLY1305_SSE2=m
CONFIG_CRYPTO_NULL=y
@@ -1012,8 +1025,8 @@ CONFIG_CRYPTO_SHA1=y
CONFIG_CRYPTO_SHA256_SSSE3=m
CONFIG_CRYPTO_SHA256=y
CONFIG_CRYPTO_SHA3=m
-CONFIG_CRYPTO_SHA512=m
CONFIG_CRYPTO_SHA512_SSSE3=m
+CONFIG_CRYPTO_SHA512=y
CONFIG_CRYPTO_SIMD=y
CONFIG_CRYPTO_SM3=m
CONFIG_CRYPTO_SM4=m
@@ -1035,8 +1048,9 @@ CONFIG_CRYPTO_VMAC=m
CONFIG_CRYPTO_WP512=m
CONFIG_CRYPTO_XCBC=m
CONFIG_CRYPTO_XTS=y
+CONFIG_CRYPTO_XXHASH=m
CONFIG_CRYPTO=y
-# CONFIG_CRYPTO_ZSTD is not set
+CONFIG_CRYPTO_ZSTD=m
CONFIG_CUSE=m
CONFIG_CW1200=m
CONFIG_CW1200_WLAN_SDIO=m
@@ -1055,9 +1069,7 @@ CONFIG_DCDBAS=m
CONFIG_DE2104X_DSL=0
CONFIG_DE2104X=m
CONFIG_DE4X5=m
-CONFIG_DE_AOC=y
# CONFIG_DEBUG_ATOMIC_SLEEP is not set
-# CONFIG_DEBUG_BLK_CGROUP is not set
# CONFIG_DEBUG_BLOCK_EXT_DEVT is not set
CONFIG_DEBUG_BOOT_PARAMS=y
# CONFIG_DEBUG_CREDENTIALS is not set
@@ -1069,10 +1081,10 @@ CONFIG_DEBUG_FS=y
# CONFIG_DEBUG_GPIO is not set
CONFIG_DEBUG_HIGHMEM=y
# CONFIG_DEBUG_HOTPLUG_CPU0 is not set
+# CONFIG_DEBUG_INFO_BTF is not set
# CONFIG_DEBUG_INFO_DWARF4 is not set
# CONFIG_DEBUG_INFO_REDUCED is not set
# CONFIG_DEBUG_INFO_SPLIT is not set
-CONFIG_DEBUG_INFO_VTA=y
CONFIG_DEBUG_INFO=y
# CONFIG_DEBUG_KERNEL_DC is not set
CONFIG_DEBUG_KERNEL=y
@@ -1085,6 +1097,7 @@ CONFIG_DEBUG_LIST=y
# CONFIG_DEBUG_LOCK_ALLOC is not set
# CONFIG_DEBUG_LOCKDEP is not set
# CONFIG_DEBUG_LOCKING_API_SELFTESTS is not set
+# CONFIG_DEBUG_MISC is not set
# CONFIG_DEBUG_MUTEXES is not set
# CONFIG_DEBUG_NMI_SELFTEST is not set
# CONFIG_DEBUG_NOTIFIERS is not set
@@ -1095,8 +1108,8 @@ CONFIG_DEBUG_OBJECTS_ENABLE_DEFAULT=1
# CONFIG_DEBUG_PAGE_REF is not set
# CONFIG_DEBUG_PER_CPU_MAPS is not set
# CONFIG_DEBUG_PERF_USE_VMALLOC is not set
-# CONFIG_DEBUG_PI_LIST is not set
# CONFIG_DEBUG_PINCTRL is not set
+# CONFIG_DEBUG_PLIST is not set
CONFIG_DEBUG_RODATA_TEST=y
# CONFIG_DEBUG_RT_MUTEXES is not set
# CONFIG_DEBUG_RWSEMS is not set
@@ -1123,6 +1136,8 @@ CONFIG_DEFAULT_HOSTNAME="(none)"
CONFIG_DEFAULT_HUNG_TASK_TIMEOUT=120
CONFIG_DEFAULT_MMAP_MIN_ADDR=65536
# CONFIG_DEFAULT_RENO is not set
+# CONFIG_DEFAULT_SECURITY_DAC is not set
+CONFIG_DEFAULT_SECURITY_SELINUX=y
# CONFIG_DEFERRED_STRUCT_PAGE_INIT is not set
CONFIG_DELL_LAPTOP=m
CONFIG_DELL_RBTN=m
@@ -1147,7 +1162,6 @@ CONFIG_DEVFREQ_GOV_SIMPLE_ONDEMAND=m
# CONFIG_DEVFREQ_GOV_USERSPACE is not set
# CONFIG_DEVFREQ_THERMAL is not set
CONFIG_DEVICE_PRIVATE=y
-CONFIG_DEVICE_PUBLIC=y
# CONFIG_DEVKMEM is not set
CONFIG_DEVMEM=y
CONFIG_DEVPORT=y
@@ -1160,6 +1174,7 @@ CONFIG_DLM=m
CONFIG_DM9102=m
# CONFIG_DMA_API_DEBUG is not set
# CONFIG_DMA_API_DEBUG_SG is not set
+# CONFIG_DMABUF_SELFTESTS is not set
# CONFIG_DMA_CMA is not set
# CONFIG_DMADEVICES_DEBUG is not set
CONFIG_DMADEVICES=y
@@ -1171,11 +1186,13 @@ CONFIG_DMARD10=m
# CONFIG_DMATEST is not set
CONFIG_DM_CACHE=m
CONFIG_DM_CACHE_SMQ=m
+# CONFIG_DM_CLONE is not set
CONFIG_DM_CRYPT=m
CONFIG_DM_DEBUG_BLOCK_MANAGER_LOCKING=y
# CONFIG_DM_DEBUG_BLOCK_STACK_TRACING is not set
CONFIG_DM_DEBUG=y
CONFIG_DM_DELAY=m
+CONFIG_DM_DUST=m
# CONFIG_DM_ERA is not set
CONFIG_DM_FLAKEY=m
CONFIG_DMIID=y
@@ -1196,7 +1213,8 @@ CONFIG_DM_UEVENT=y
CONFIG_DM_UNSTRIPED=m
CONFIG_DM_VERITY_FEC=y
CONFIG_DM_VERITY=m
-# CONFIG_DM_WRITECACHE is not set
+# CONFIG_DM_VERITY_VERIFY_ROOTHASH_SIG is not set
+CONFIG_DM_WRITECACHE=m
CONFIG_DM_ZERO=y
CONFIG_DM_ZONED=m
CONFIG_DNET=m
@@ -1208,11 +1226,15 @@ CONFIG_DP83848_PHY=m
# CONFIG_DP83867_PHY is not set
# CONFIG_DP83TC811_PHY is not set
CONFIG_DPOT_DAC=m
+# CONFIG_DPS310 is not set
CONFIG_DPTF_POWER=m
CONFIG_DRAGONRISE_FF=y
# CONFIG_DRBD_FAULT_INJECTION is not set
CONFIG_DRM_AMD_ACP=y
CONFIG_DRM_AMD_DC_DCN1_0=y
+CONFIG_DRM_AMD_DC_DCN2_0=y
+CONFIG_DRM_AMD_DC_DCN2_1=y
+CONFIG_DRM_AMD_DC_DSC_SUPPORT=y
CONFIG_DRM_AMD_DC=y
CONFIG_DRM_AMDGPU_CIK=y
# CONFIG_DRM_AMDGPU_GART_DEBUGFS is not set
@@ -1234,6 +1256,7 @@ CONFIG_DRM_DP_CEC=y
# CONFIG_DRM_ETNAVIV is not set
CONFIG_DRM_FBDEV_EMULATION=y
CONFIG_DRM_FBDEV_OVERALLOC=100
+CONFIG_DRM_GM12U320=m
CONFIG_DRM_GMA3600=y
CONFIG_DRM_GMA500=m
# CONFIG_DRM_GMA600 is not set
@@ -1247,6 +1270,7 @@ CONFIG_DRM_I2C_SIL164=m
# CONFIG_DRM_I915_ALPHA_SUPPORT is not set
CONFIG_DRM_I915_CAPTURE_ERROR=y
CONFIG_DRM_I915_COMPRESS_ERROR=y
+CONFIG_DRM_I915_FORCE_PROBE=""
CONFIG_DRM_I915_GVT_KVMGT=m
CONFIG_DRM_I915_GVT=y
CONFIG_DRM_I915=m
@@ -1258,49 +1282,65 @@ CONFIG_DRM_LOAD_EDID_FIRMWARE=y
CONFIG_DRM=m
# CONFIG_DRM_MEGACHIPS_STDPXXXX_GE_B850V3_FW is not set
CONFIG_DRM_MGAG200=m
+# CONFIG_DRM_MGA is not set
# CONFIG_DRM_MXSFB is not set
CONFIG_DRM_NOUVEAU_BACKLIGHT=y
CONFIG_DRM_NOUVEAU=m
# CONFIG_DRM_NOUVEAU_SVM is not set
# CONFIG_DRM_NXP_PTN3460 is not set
CONFIG_DRM_PANEL_BRIDGE=y
+CONFIG_DRM_PANEL_FEIYANG_FY07024DI26A30D=m
# CONFIG_DRM_PANEL_ILITEK_IL9322 is not set
# CONFIG_DRM_PANEL_ILITEK_ILI9881C is not set
# CONFIG_DRM_PANEL_INNOLUX_P079ZCA is not set
# CONFIG_DRM_PANEL_JDI_LT070ME05000 is not set
# CONFIG_DRM_PANEL_KINGDISPLAY_KD097D04 is not set
+# CONFIG_DRM_PANEL_LG_LB035Q02 is not set
# CONFIG_DRM_PANEL_LG_LG4573 is not set
# CONFIG_DRM_PANEL_LVDS is not set
+# CONFIG_DRM_PANEL_NEC_NL8048HL11 is not set
+# CONFIG_DRM_PANEL_NOVATEK_NT39016 is not set
# CONFIG_DRM_PANEL_OLIMEX_LCD_OLINUXINO is not set
CONFIG_DRM_PANEL_ORISETECH_OTM8009A=m
+# CONFIG_DRM_PANEL_OSD_OSD101T2587_53TS is not set
# CONFIG_DRM_PANEL_PANASONIC_VVX10F034N00 is not set
# CONFIG_DRM_PANEL_RASPBERRYPI_TOUCHSCREEN is not set
+# CONFIG_DRM_PANEL_RAYDIUM_RM67191 is not set
# CONFIG_DRM_PANEL_RAYDIUM_RM68200 is not set
+CONFIG_DRM_PANEL_ROCKTECH_JH057N00900=m
+CONFIG_DRM_PANEL_RONBO_RB070D30=m
# CONFIG_DRM_PANEL_SAMSUNG_LD9040 is not set
# CONFIG_DRM_PANEL_SAMSUNG_S6D16D0 is not set
# CONFIG_DRM_PANEL_SAMSUNG_S6E3HA2 is not set
CONFIG_DRM_PANEL_SAMSUNG_S6E63J0X03=m
+# CONFIG_DRM_PANEL_SAMSUNG_S6E63M0 is not set
# CONFIG_DRM_PANEL_SAMSUNG_S6E8AA0 is not set
CONFIG_DRM_PANEL_SEIKO_43WVF1G=m
# CONFIG_DRM_PANEL_SHARP_LQ101R1SX01 is not set
+# CONFIG_DRM_PANEL_SHARP_LS037V7DW01 is not set
# CONFIG_DRM_PANEL_SHARP_LS043T1LE01 is not set
# CONFIG_DRM_PANEL_SIMPLE is not set
# CONFIG_DRM_PANEL_SITRONIX_ST7701 is not set
# CONFIG_DRM_PANEL_SITRONIX_ST7789V is not set
+# CONFIG_DRM_PANEL_SONY_ACX565AKM is not set
+# CONFIG_DRM_PANEL_TPO_TD028TTEC1 is not set
+# CONFIG_DRM_PANEL_TPO_TD043MTEA1 is not set
# CONFIG_DRM_PANEL_TPO_TPG110 is not set
# CONFIG_DRM_PANEL_TRULY_NT35597_WQXGA is not set
CONFIG_DRM_PANEL=y
# CONFIG_DRM_PARADE_PS8622 is not set
CONFIG_DRM_QXL=m
+# CONFIG_DRM_R128 is not set
CONFIG_DRM_RADEON=m
CONFIG_DRM_RADEON_USERPTR=y
# CONFIG_DRM_RCAR_DW_HDMI is not set
# CONFIG_DRM_RCAR_LVDS is not set
+# CONFIG_DRM_SAVAGE is not set
# CONFIG_DRM_SII902X is not set
CONFIG_DRM_SII9234=m
# CONFIG_DRM_SIL_SII8620 is not set
+# CONFIG_DRM_TDFX is not set
# CONFIG_DRM_THINE_THC63LVD1024 is not set
-# CONFIG_DRM_TINYDRM is not set
CONFIG_DRM_TI_SN65DSI86=m
CONFIG_DRM_TI_TFP410=m
CONFIG_DRM_TOSHIBA_TC358764=m
@@ -1308,6 +1348,7 @@ CONFIG_DRM_TOSHIBA_TC358764=m
CONFIG_DRM_UDL=m
CONFIG_DRM_VBOXVIDEO=m
CONFIG_DRM_VGEM=m
+# CONFIG_DRM_VIA is not set
CONFIG_DRM_VIRTIO_GPU=m
# CONFIG_DRM_VKMS is not set
CONFIG_DRM_VMWGFX_FBCON=y
@@ -1371,6 +1412,7 @@ CONFIG_DVB_USB_AZ6007=m
CONFIG_DVB_USB_AZ6027=m
CONFIG_DVB_USB_CE6230=m
CONFIG_DVB_USB_CINERGY_T2=m
+CONFIG_DVB_USB_CXUSB_ANALOG=y
CONFIG_DVB_USB_CXUSB=m
# CONFIG_DVB_USB_DEBUG is not set
CONFIG_DVB_USB_DIB0700=m
@@ -1404,6 +1446,8 @@ CONFIG_DVB_USB_ZD1301=m
CONFIG_DW_DMAC_CORE=y
CONFIG_DW_DMAC=m
CONFIG_DW_DMAC_PCI=y
+CONFIG_DW_EDMA=m
+CONFIG_DW_EDMA_PCIE=m
# CONFIG_DW_WATCHDOG is not set
CONFIG_DYNAMIC_DEBUG=y
CONFIG_DYNAMIC_FTRACE=y
@@ -1459,9 +1503,10 @@ CONFIG_EEPROM_MAX6875=m
CONFIG_EFI_MIXED=y
CONFIG_EFI_PARTITION=y
# CONFIG_EFI_PGT_DUMP is not set
+CONFIG_EFI_RCI2_TABLE=y
CONFIG_EFI_RUNTIME_MAP=y
CONFIG_EFI_STUB=y
-# CONFIG_EFI_TEST is not set
+CONFIG_EFI_TEST=m
CONFIG_EFIVAR_FS=y
# CONFIG_EFI_VARS is not set
# CONFIG_EFI_VARS_PSTORE_DEFAULT_DISABLE is not set
@@ -1486,6 +1531,7 @@ CONFIG_ETHERNET=y
CONFIG_ETHOC=m
# CONFIG_EUROTECH_WDT is not set
# CONFIG_EVM is not set
+# CONFIG_EXFAT_FS is not set
# CONFIG_EXPERT is not set
# CONFIG_EXPOLINE_AUTO is not set
CONFIG_EXPOLINE_FULL=y
@@ -1500,6 +1546,7 @@ CONFIG_EXT4_FS=y
CONFIG_EXT4_USE_FOR_EXT2=y
# CONFIG_EXTCON_ADC_JACK is not set
CONFIG_EXTCON_AXP288=m
+# CONFIG_EXTCON_FSA9480 is not set
# CONFIG_EXTCON_GPIO is not set
CONFIG_EXTCON_INTEL_CHT_WC=m
CONFIG_EXTCON_INTEL_INT3496=m
@@ -1597,6 +1644,7 @@ CONFIG_FCOE=m
# CONFIG_FDDI is not set
CONFIG_FEALNX=m
CONFIG_FHANDLE=y
+# CONFIG_FIELDBUS_DEV is not set
# CONFIG_FIND_BIT_BENCHMARK is not set
CONFIG_FIREWIRE=m
CONFIG_FIREWIRE_NET=m
@@ -1607,11 +1655,6 @@ CONFIG_FIREWIRE_SBP2=m
# CONFIG_FIRMWARE_EDID is not set
CONFIG_FIXED_PHY=y
CONFIG_FM10K=m
-CONFIG_FMC_CHARDEV=m
-CONFIG_FMC_FAKEDEV=m
-CONFIG_FMC=m
-CONFIG_FMC_TRIVIAL=m
-CONFIG_FMC_WRITE_EEPROM=m
# CONFIG_FONTS is not set
CONFIG_FORCEDETH=m
CONFIG_FORTIFY_SOURCE=y
@@ -1652,13 +1695,14 @@ CONFIG_FSI_MASTER_HUB=m
# CONFIG_FSI_SBEFIFO is not set
CONFIG_FSI_SCOM=m
# CONFIG_FSL_EDMA is not set
-# CONFIG_FSL_ENETC is not set
-# CONFIG_FSL_ENETC_PTP_CLOCK is not set
-# CONFIG_FSL_ENETC_VF is not set
+# CONFIG_FSL_ENETC_MDIO is not set
# CONFIG_FSL_PQ_MDIO is not set
# CONFIG_FSL_QDMA is not set
CONFIG_FS_MBCACHE=y
CONFIG_FSNOTIFY=y
+# CONFIG_FS_VERITY_BUILTIN_SIGNATURES is not set
+# CONFIG_FS_VERITY_DEBUG is not set
+CONFIG_FS_VERITY=y
# CONFIG_FTL is not set
CONFIG_FTRACE_MCOUNT_RECORD=y
# CONFIG_FTRACE_STARTUP_TEST is not set
@@ -1682,8 +1726,10 @@ CONFIG_FUSION=y
CONFIG_FUTEX=y
# CONFIG_FW_CFG_SYSFS_CMDLINE is not set
CONFIG_FW_CFG_SYSFS=m
+CONFIG_FW_LOADER_COMPRESS=y
# CONFIG_FW_LOADER_USER_HELPER is not set
CONFIG_FW_LOADER=y
+CONFIG_FXAS21002C=m
CONFIG_GACT_PROB=y
CONFIG_GAMEPORT_EMU10K1=m
CONFIG_GAMEPORT_FM801=m
@@ -1694,7 +1740,11 @@ CONFIG_GAMEPORT_NS558=m
# CONFIG_GCC_PLUGIN_LATENT_ENTROPY is not set
# CONFIG_GCC_PLUGIN_RANDSTRUCT is not set
# CONFIG_GCC_PLUGIN_STACKLEAK is not set
+# CONFIG_GCC_PLUGIN_STRUCTLEAK_BYREF_ALL is not set
+# CONFIG_GCC_PLUGIN_STRUCTLEAK_BYREF is not set
# CONFIG_GCC_PLUGIN_STRUCTLEAK is not set
+# CONFIG_GCC_PLUGIN_STRUCTLEAK_USER is not set
+# CONFIG_GCC_PLUGIN_STRUCTLEAK_VERBOSE is not set
CONFIG_GCC_PLUGINS=y
# CONFIG_GCOV_KERNEL is not set
# CONFIG_GDB_SCRIPTS is not set
@@ -1748,6 +1798,7 @@ CONFIG_GPIOLIB=y
# CONFIG_GPIO_MAX7300 is not set
# CONFIG_GPIO_MAX7301 is not set
# CONFIG_GPIO_MAX732X is not set
+CONFIG_GPIO_MAX77650=m
# CONFIG_GPIO_MB86S7X is not set
# CONFIG_GPIO_MC33880 is not set
# CONFIG_GPIO_ML_IOH is not set
@@ -1780,7 +1831,9 @@ CONFIG_GREENASIA_FF=y
# CONFIG_GS_FPGABOOT is not set
CONFIG_GTP=m
# CONFIG_GUP_BENCHMARK is not set
+CONFIG_GVE=m
# CONFIG_HABANA_AI is not set
+CONFIG_HALTPOLL_CPUIDLE=y
CONFIG_HAMACHI=m
CONFIG_HAMRADIO=y
CONFIG_HANGCHECK_TIMER=m
@@ -1793,6 +1846,8 @@ CONFIG_HD44780=m
# CONFIG_HDC100X is not set
CONFIG_HDMI_LPE_AUDIO=m
CONFIG_HEADERS_CHECK=y
+# CONFIG_HEADERS_INSTALL is not set
+# CONFIG_HEADER_TEST is not set
CONFIG_HERMES_CACHE_FW_ON_INIT=y
CONFIG_HERMES=m
CONFIG_HERMES_PRISM=y
@@ -1820,6 +1875,7 @@ CONFIG_HID_CMEDIA=m
CONFIG_HID_CORSAIR=m
CONFIG_HID_COUGAR=m
CONFIG_HID_CP2112=m
+# CONFIG_HID_CREATIVE_SB0540 is not set
CONFIG_HID_CYPRESS=m
CONFIG_HID_DRAGONRISE=m
CONFIG_HID_ELAN=m
@@ -1848,6 +1904,7 @@ CONFIG_HID_LENOVO=m
CONFIG_HID_LOGITECH_DJ=m
CONFIG_HID_LOGITECH_HIDPP=m
CONFIG_HID_LOGITECH=m
+CONFIG_HID_MACALLY=m
CONFIG_HID_MAGICMOUSE=y
CONFIG_HID_MALTRON=m
CONFIG_HID_MAYFLASH=m
@@ -1897,6 +1954,7 @@ CONFIG_HID_THRUSTMASTER=m
CONFIG_HID_TIVO=m
CONFIG_HID_TOPSEED=m
CONFIG_HID_TWINHAN=m
+CONFIG_HID_U2FZERO=m
CONFIG_HID_UCLOGIC=m
CONFIG_HID_UDRAW_PS3=m
CONFIG_HID_VIEWSONIC=m
@@ -1909,40 +1967,6 @@ CONFIG_HID_ZEROPLUS=m
CONFIG_HID_ZYDACRON=m
CONFIG_HIGH_RES_TIMERS=y
# CONFIG_HIPPI is not set
-CONFIG_HISAX_16_3=y
-CONFIG_HISAX_1TR6=y
-CONFIG_HISAX_AVM_A1_CS=m
-CONFIG_HISAX_AVM_A1_PCMCIA=y
-CONFIG_HISAX_BKM_A4T=y
-# CONFIG_HISAX_DEBUG is not set
-CONFIG_HISAX_DIEHLDIVA=y
-CONFIG_HISAX_ELSA_CS=m
-CONFIG_HISAX_ELSA=y
-CONFIG_HISAX_ENTERNOW_PCI=y
-CONFIG_HISAX_EURO=y
-CONFIG_HISAX_FRITZ_PCIPNP=m
-CONFIG_HISAX_FRITZPCI=y
-CONFIG_HISAX_GAZEL=y
-CONFIG_HISAX_HFC4S8S=m
-CONFIG_HISAX_HFC_PCI=y
-CONFIG_HISAX_HFC_SX=y
-# CONFIG_HISAX_HFCUSB is not set
-CONFIG_HISAX_MAX_CARDS=8
-CONFIG_HISAX_NETJET_U=y
-CONFIG_HISAX_NETJET=y
-CONFIG_HISAX_NI1=y
-CONFIG_HISAX_NICCY=y
-CONFIG_HISAX_NO_KEYPAD=y
-CONFIG_HISAX_NO_LLC=y
-CONFIG_HISAX_NO_SENDCOMPLETE=y
-CONFIG_HISAX_S0BOX=y
-CONFIG_HISAX_SCT_QUADRO=y
-CONFIG_HISAX_SEDLBAUER_CS=m
-CONFIG_HISAX_SEDLBAUER=y
-CONFIG_HISAX_ST5481=m
-CONFIG_HISAX_TELES_CS=m
-CONFIG_HISAX_TELESPCI=y
-CONFIG_HISAX_W6692=y
CONFIG_HIST_TRIGGERS=y
# CONFIG_HMC6352 is not set
# CONFIG_HMC_DRV is not set
@@ -2027,8 +2051,8 @@ CONFIG_I2C_ALGOPCF=m
CONFIG_I2C_AMD756=m
CONFIG_I2C_AMD756_S4882=m
CONFIG_I2C_AMD8111=m
+CONFIG_I2C_AMD_MP2=m
# CONFIG_I2C_ARB_GPIO_CHALLENGE is not set
-# CONFIG_I2C_BCM2048 is not set
# CONFIG_I2C_CADENCE is not set
# CONFIG_I2C_CBUS_GPIO is not set
CONFIG_I2C_CHARDEV=m
@@ -2147,6 +2171,7 @@ CONFIG_IIO_CROS_EC_ACCEL_LEGACY=m
CONFIG_IIO_CROS_EC_BARO=m
CONFIG_IIO_CROS_EC_LIGHT_PROX=m
CONFIG_IIO_CROS_EC_SENSORS_CORE=m
+# CONFIG_IIO_CROS_EC_SENSORS_LID_ANGLE is not set
CONFIG_IIO_CROS_EC_SENSORS=m
# CONFIG_IIO_HRTIMER_TRIGGER is not set
CONFIG_IIO_INTERRUPT_TRIGGER=m
@@ -2172,17 +2197,26 @@ CONFIG_IIO_TIGHTLOOP_TRIGGER=m
CONFIG_IIO_TRIGGERED_BUFFER=m
CONFIG_IIO_TRIGGER=y
# CONFIG_IKCONFIG is not set
-# CONFIG_IMA_APPRAISE is not set
+CONFIG_IKHEADERS=m
+CONFIG_IMA_APPRAISE_BOOTPARAM=y
+# CONFIG_IMA_APPRAISE_BUILD_POLICY is not set
+CONFIG_IMA_APPRAISE_MODSIG=y
+CONFIG_IMA_APPRAISE=y
# CONFIG_IMA_ARCH_POLICY is not set
-CONFIG_IMA_DEFAULT_HASH_SHA1=y
-# CONFIG_IMA_DEFAULT_HASH_SHA256 is not set
+# CONFIG_IMA_BLACKLIST_KEYRING is not set
+# CONFIG_IMA_DEFAULT_HASH_SHA1 is not set
+CONFIG_IMA_DEFAULT_HASH_SHA256=y
+# CONFIG_IMA_DEFAULT_HASH_SHA512 is not set
+CONFIG_IMA_KEXEC=y
CONFIG_IMA_KEYRINGS_PERMIT_SIGNED_BY_BUILTIN_OR_SECONDARY=y
+# CONFIG_IMA_LOAD_X509 is not set
CONFIG_IMA_LSM_RULES=y
CONFIG_IMA_MEASURE_PCR_IDX=10
CONFIG_IMA_NG_TEMPLATE=y
CONFIG_IMA_READ_POLICY=y
# CONFIG_IMA_SIG_TEMPLATE is not set
# CONFIG_IMA_TEMPLATE is not set
+# CONFIG_IMA_TRUSTED_KEYRING is not set
CONFIG_IMA_WRITE_POLICY=y
CONFIG_IMA=y
# CONFIG_IMG_ASCII_LCD is not set
@@ -2191,10 +2225,6 @@ CONFIG_INET6_AH=m
CONFIG_INET6_ESP=m
CONFIG_INET6_ESP_OFFLOAD=m
CONFIG_INET6_IPCOMP=m
-CONFIG_INET6_XFRM_MODE_BEET=m
-CONFIG_INET6_XFRM_MODE_ROUTEOPTIMIZATION=m
-CONFIG_INET6_XFRM_MODE_TRANSPORT=m
-CONFIG_INET6_XFRM_MODE_TUNNEL=m
CONFIG_INET_AH=m
CONFIG_INET_DIAG_DESTROY=y
CONFIG_INET_DIAG=m
@@ -2204,14 +2234,12 @@ CONFIG_INET_IPCOMP=m
CONFIG_INET_RAW_DIAG=m
CONFIG_INET_TUNNEL=m
CONFIG_INET_UDP_DIAG=m
-CONFIG_INET_XFRM_MODE_BEET=m
-CONFIG_INET_XFRM_MODE_TRANSPORT=m
-CONFIG_INET_XFRM_MODE_TUNNEL=m
CONFIG_INET=y
CONFIG_INFINIBAND_ADDR_TRANS=y
CONFIG_INFINIBAND_BNXT_RE=m
CONFIG_INFINIBAND_CXGB3=m
CONFIG_INFINIBAND_CXGB4=m
+CONFIG_INFINIBAND_EFA=m
# CONFIG_INFINIBAND_EXP_LEGACY_VERBS_NEW_UAPI is not set
CONFIG_INFINIBAND_HFI1=m
CONFIG_INFINIBAND_I40IW=m
@@ -2223,8 +2251,6 @@ CONFIG_INFINIBAND_ISER=m
CONFIG_INFINIBAND_ISERT=m
CONFIG_INFINIBAND=m
CONFIG_INFINIBAND_MTHCA=m
-# CONFIG_INFINIBAND_NES_DEBUG is not set
-CONFIG_INFINIBAND_NES=m
CONFIG_INFINIBAND_OCRDMA=m
CONFIG_INFINIBAND_ON_DEMAND_PAGING=y
CONFIG_INFINIBAND_OPA_VNIC=m
@@ -2239,7 +2265,10 @@ CONFIG_INFINIBAND_USER_MAD=m
CONFIG_INFINIBAND_USNIC=m
CONFIG_INFINIBAND_VMWARE_PVRDMA=m
# CONFIG_INFTL is not set
+# CONFIG_INIT_ON_ALLOC_DEFAULT_ON is not set
+# CONFIG_INIT_ON_FREE_DEFAULT_ON is not set
CONFIG_INITRAMFS_SOURCE=""
+CONFIG_INIT_STACK_NONE=y
CONFIG_INOTIFY_USER=y
# CONFIG_INPUT_AD714X is not set
# CONFIG_INPUT_ADXL34X is not set
@@ -2263,6 +2292,7 @@ CONFIG_INPUT_GP2A=m
# CONFIG_INPUT_GPIO_BEEPER is not set
# CONFIG_INPUT_GPIO_DECODER is not set
CONFIG_INPUT_GPIO_ROTARY_ENCODER=m
+CONFIG_INPUT_GPIO_VIBRA=m
CONFIG_INPUT_IDEAPAD_SLIDEBAR=m
# CONFIG_INPUT_IMS_PCU is not set
CONFIG_INPUT_JOYDEV=m
@@ -2273,6 +2303,7 @@ CONFIG_INPUT_KXTJ9=m
# CONFIG_INPUT_KXTJ9_POLLED_MODE is not set
CONFIG_INPUT_LEDS=y
CONFIG_INPUT_MATRIXKMAP=m
+CONFIG_INPUT_MAX77650_ONKEY=m
CONFIG_INPUT_MISC=y
# CONFIG_INPUT_MMA8450 is not set
# CONFIG_INPUT_MOUSEDEV_PSAUX is not set
@@ -2306,6 +2337,7 @@ CONFIG_INTEGRITY_ASYMMETRIC_KEYS=y
CONFIG_INTEGRITY_AUDIT=y
CONFIG_INTEGRITY_PLATFORM_KEYRING=y
CONFIG_INTEGRITY_SIGNATURE=y
+CONFIG_INTEGRITY_TRUSTED_KEYRING=y
CONFIG_INTEGRITY=y
CONFIG_INTEL_ATOMISP2_PM=m
CONFIG_INTEL_BXT_PMIC_THERMAL=m
@@ -2323,6 +2355,7 @@ CONFIG_INTEL_IOMMU_FLOPPY_WA=y
CONFIG_INTEL_IOMMU_SVM=y
CONFIG_INTEL_IOMMU=y
CONFIG_INTEL_IPS=m
+CONFIG_INTEL_ISH_FIRMWARE_DOWNLOADER=m
CONFIG_INTEL_ISH_HID=m
CONFIG_INTEL_MEI_HDCP=m
CONFIG_INTEL_MEI=m
@@ -2348,6 +2381,7 @@ CONFIG_INTEL_SOC_PMIC_BXTWC=y
CONFIG_INTEL_SOC_PMIC_CHTDC_TI=m
CONFIG_INTEL_SOC_PMIC_CHTWC=y
CONFIG_INTEL_SOC_PMIC=y
+CONFIG_INTEL_SPEED_SELECT_INTERFACE=m
CONFIG_INTEL_STRATIX10_SERVICE=m
CONFIG_INTEL_TELEMETRY=m
# CONFIG_INTEL_TH is not set
@@ -2368,7 +2402,8 @@ CONFIG_IO_DELAY_0X80=y
# CONFIG_IOMMU_DEBUGFS is not set
# CONFIG_IOMMU_DEFAULT_PASSTHROUGH is not set
CONFIG_IOMMU_SUPPORT=y
-CONFIG_IOSCHED_BFQ=m
+# CONFIG_IONIC is not set
+CONFIG_IOSCHED_BFQ=y
# CONFIG_IOSF_MBI_DEBUG is not set
CONFIG_IOSF_MBI=y
CONFIG_IO_STRICT_DEVMEM=y
@@ -2400,6 +2435,7 @@ CONFIG_IPC_NS=y
CONFIG_IPDDP_ENCAP=y
CONFIG_IPDDP=m
CONFIG_IP_FIB_TRIE_STATS=y
+# CONFIG_IPMB_DEVICE_INTERFACE is not set
CONFIG_IPMI_DEVICE_INTERFACE=m
CONFIG_IPMI_HANDLER=m
# CONFIG_IPMI_PANIC_EVENT is not set
@@ -2435,7 +2471,6 @@ CONFIG_IP_NF_TARGET_TTL=m
CONFIG_IP_PIMSM_V1=y
CONFIG_IP_PIMSM_V2=y
# CONFIG_IP_PNP is not set
-CONFIG_IPPP_FILTER=y
CONFIG_IP_ROUTE_MULTIPATH=y
CONFIG_IP_ROUTE_VERBOSE=y
CONFIG_IP_SCTP=m
@@ -2485,7 +2520,7 @@ CONFIG_IP_VS_LBLC=m
CONFIG_IP_VS_LBLCR=m
CONFIG_IP_VS_LC=m
CONFIG_IP_VS=m
-# CONFIG_IP_VS_MH is not set
+CONFIG_IP_VS_MH=m
CONFIG_IP_VS_MH_TAB_INDEX=12
CONFIG_IP_VS_NQ=m
CONFIG_IP_VS_OVF=m
@@ -2555,28 +2590,7 @@ CONFIG_ISCSI_IBFT=m
CONFIG_ISCSI_TARGET_CXGB4=m
CONFIG_ISCSI_TARGET=m
CONFIG_ISCSI_TCP=m
-CONFIG_ISDN_AUDIO=y
-CONFIG_ISDN_CAPI_CAPI20=m
-CONFIG_ISDN_CAPI_CAPIDRV=m
-# CONFIG_ISDN_CAPI_CAPIDRV_VERBOSE is not set
-CONFIG_ISDN_CAPI=m
-CONFIG_ISDN_CAPI_MIDDLEWARE=y
-CONFIG_ISDN_DIVERSION=m
-CONFIG_ISDN_DRV_AVMB1_AVM_CS=m
-CONFIG_ISDN_DRV_AVMB1_B1PCI=m
-CONFIG_ISDN_DRV_AVMB1_B1PCIV4=y
-CONFIG_ISDN_DRV_AVMB1_B1PCMCIA=m
-CONFIG_ISDN_DRV_AVMB1_C4=m
-CONFIG_ISDN_DRV_AVMB1_T1PCI=m
-CONFIG_ISDN_DRV_GIGASET=m
-CONFIG_ISDN_DRV_HISAX=m
-CONFIG_ISDN_I4L=m
-CONFIG_ISDN_MPP=y
-# CONFIG_ISDN_PPP_BSDCOMP is not set
-CONFIG_ISDN_PPP_VJ=y
-CONFIG_ISDN_PPP=y
-CONFIG_ISDN_TTY_FAX=y
-CONFIG_ISDN=y
+# CONFIG_ISDN is not set
# CONFIG_ISI is not set
CONFIG_ISL29003=m
CONFIG_ISL29020=m
@@ -2608,6 +2622,8 @@ CONFIG_IXGBE=m
CONFIG_IXGBEVF_IPSEC=y
CONFIG_IXGBEVF=m
CONFIG_IXGB=m
+# CONFIG_IXP4XX_NPE is not set
+# CONFIG_IXP4XX_QMGR is not set
# CONFIG_JAILHOUSE_GUEST is not set
# CONFIG_JBD2_DEBUG is not set
CONFIG_JBD2=y
@@ -2635,14 +2651,15 @@ CONFIG_JOYSTICK_ANALOG=m
# CONFIG_JOYSTICK_AS5011 is not set
CONFIG_JOYSTICK_COBRA=m
CONFIG_JOYSTICK_DB9=m
+# CONFIG_JOYSTICK_FSIA6B is not set
CONFIG_JOYSTICK_GAMECON=m
CONFIG_JOYSTICK_GF2K=m
CONFIG_JOYSTICK_GRIP=m
CONFIG_JOYSTICK_GRIP_MP=m
CONFIG_JOYSTICK_GUILLEMOT=m
-CONFIG_JOYSTICK_IFORCE_232=y
+CONFIG_JOYSTICK_IFORCE_232=m
CONFIG_JOYSTICK_IFORCE=m
-CONFIG_JOYSTICK_IFORCE_USB=y
+CONFIG_JOYSTICK_IFORCE_USB=m
CONFIG_JOYSTICK_INTERACT=m
CONFIG_JOYSTICK_JOYDUMP=m
CONFIG_JOYSTICK_MAGELLAN=m
@@ -2680,11 +2697,13 @@ CONFIG_KERNEL_GZIP=y
CONFIG_KEXEC_BZIMAGE_VERIFY_SIG=y
CONFIG_KEXEC_FILE=y
CONFIG_KEXEC_JUMP=y
-CONFIG_KEXEC_VERIFY_SIG=y
+# CONFIG_KEXEC_SIG_FORCE is not set
+CONFIG_KEXEC_SIG=y
CONFIG_KEXEC=y
# CONFIG_KEYBOARD_ADC is not set
# CONFIG_KEYBOARD_ADP5588 is not set
# CONFIG_KEYBOARD_ADP5589 is not set
+# CONFIG_KEYBOARD_APPLESPI is not set
CONFIG_KEYBOARD_ATKBD=y
# CONFIG_KEYBOARD_CAP11XX is not set
CONFIG_KEYBOARD_CROS_EC=m
@@ -2702,6 +2721,7 @@ CONFIG_KEYBOARD_GPIO_POLLED=m
# CONFIG_KEYBOARD_OMAP4 is not set
# CONFIG_KEYBOARD_OPENCORES is not set
CONFIG_KEYBOARD_PMIC8XXX=m
+CONFIG_KEYBOARD_QT1050=m
CONFIG_KEYBOARD_QT1070=m
# CONFIG_KEYBOARD_QT2160 is not set
# CONFIG_KEYBOARD_SAMSUNG is not set
@@ -2712,6 +2732,7 @@ CONFIG_KEYBOARD_QT1070=m
CONFIG_KEYBOARD_TM2_TOUCHKEY=m
# CONFIG_KEYBOARD_XTKBD is not set
CONFIG_KEY_DH_OPERATIONS=y
+CONFIG_KEYS_REQUEST_CACHE=y
CONFIG_KEYS=y
# CONFIG_KGDB_KDB is not set
CONFIG_KGDB_LOW_LEVEL_TRAP=y
@@ -2720,6 +2741,7 @@ CONFIG_KGDB_SERIAL_CONSOLE=y
CONFIG_KGDB_TESTS=y
CONFIG_KGDB=y
# CONFIG_KMX61 is not set
+# CONFIG_KPC2000 is not set
# CONFIG_KPROBE_EVENTS_ON_NOTRACE is not set
CONFIG_KPROBE_EVENTS=y
# CONFIG_KPROBES_SANITY_TEST is not set
@@ -2786,6 +2808,7 @@ CONFIG_LEDS_INTEL_SS4200=m
CONFIG_LEDS_IS31FL32XX=m
# CONFIG_LEDS_KTD2692 is not set
CONFIG_LEDS_LM3530=m
+CONFIG_LEDS_LM3532=m
# CONFIG_LEDS_LM355x is not set
CONFIG_LEDS_LM3601X=m
# CONFIG_LEDS_LM3642 is not set
@@ -2798,6 +2821,7 @@ CONFIG_LEDS_LP3952=m
# CONFIG_LEDS_LP8501 is not set
# CONFIG_LEDS_LP8860 is not set
CONFIG_LEDS_LT3593=m
+CONFIG_LEDS_MAX77650=m
CONFIG_LEDS_MLXCPLD=m
CONFIG_LEDS_MLXREG=m
CONFIG_LEDS_NIC78BX=m
@@ -2808,7 +2832,9 @@ CONFIG_LEDS_PCA9532=m
# CONFIG_LEDS_PCA963X is not set
# CONFIG_LEDS_PWM is not set
# CONFIG_LEDS_REGULATOR is not set
+# CONFIG_LEDS_SPI_BYTE is not set
# CONFIG_LEDS_TCA6507 is not set
+# CONFIG_LEDS_TI_LMU_COMMON is not set
# CONFIG_LEDS_TLC591XX is not set
CONFIG_LEDS_TRIGGER_ACTIVITY=m
CONFIG_LEDS_TRIGGER_AUDIO=m
@@ -2832,6 +2858,7 @@ CONFIG_LED_TRIGGER_PHY=y
# CONFIG_LEGACY_PTYS is not set
CONFIG_LEGACY_VSYSCALL_EMULATE=y
# CONFIG_LEGACY_VSYSCALL_NONE is not set
+# CONFIG_LEGACY_VSYSCALL_XONLY is not set
CONFIG_LG_LAPTOP=m
CONFIG_LIB80211_CRYPT_CCMP=m
CONFIG_LIB80211_CRYPT_TKIP=m
@@ -2850,7 +2877,7 @@ CONFIG_LIBERTAS_USB=m
CONFIG_LIBFC=m
CONFIG_LIBFCOE=m
# CONFIG_LIBIPW_DEBUG is not set
-CONFIG_LIBNVDIMM=y
+CONFIG_LIBNVDIMM=m
# CONFIG_LIDAR_LITE_V2 is not set
CONFIG_LIQUIDIO_VF=m
CONFIG_LIRC=y
@@ -2863,9 +2890,11 @@ CONFIG_LOCALVERSION=""
# CONFIG_LOCALVERSION_AUTO is not set
CONFIG_LOCKD=m
CONFIG_LOCK_DOWN_IN_EFI_SECURE_BOOT=y
-CONFIG_LOCK_DOWN_KERNEL=y
-# CONFIG_LOCK_DOWN_MANDATORY is not set
+# CONFIG_LOCK_DOWN_KERNEL_FORCE_CONFIDENTIALITY is not set
+# CONFIG_LOCK_DOWN_KERNEL_FORCE_INTEGRITY is not set
+CONFIG_LOCK_DOWN_KERNEL_FORCE_NONE=y
CONFIG_LOCKD_V4=y
+# CONFIG_LOCK_EVENT_COUNTS is not set
# CONFIG_LOCK_STAT is not set
# CONFIG_LOCK_TORTURE_TEST is not set
CONFIG_LOCKUP_DETECTOR=y
@@ -2944,9 +2973,11 @@ CONFIG_MARVELL_PHY=m
CONFIG_MAX1363=m
CONFIG_MAX30100=m
# CONFIG_MAX30102 is not set
+CONFIG_MAX31856=m
# CONFIG_MAX44000 is not set
CONFIG_MAX44009=m
# CONFIG_MAX517 is not set
+# CONFIG_MAX5432 is not set
# CONFIG_MAX5481 is not set
# CONFIG_MAX5487 is not set
# CONFIG_MAX5821 is not set
@@ -2954,7 +2985,8 @@ CONFIG_MAX44009=m
# CONFIG_MAX9611 is not set
CONFIG_MAXIM_THERMOCOUPLE=m
CONFIG_MAX_RAW_DEVS=8192
-# CONFIG_MAXSMP is not set
+CONFIG_MAXSMP=y
+CONFIG_MB1232=m
# CONFIG_MC3230 is not set
# CONFIG_MCB is not set
# CONFIG_MCORE2 is not set
@@ -2996,7 +3028,7 @@ CONFIG_MEDIA_ATTACH=y
CONFIG_MEDIA_CAMERA_SUPPORT=y
CONFIG_MEDIA_CEC_RC=y
CONFIG_MEDIA_CEC_SUPPORT=y
-# CONFIG_MEDIA_CONTROLLER_DVB is not set
+CONFIG_MEDIA_CONTROLLER_DVB=y
CONFIG_MEDIA_CONTROLLER_REQUEST_API=y
CONFIG_MEDIA_CONTROLLER=y
CONFIG_MEDIA_DIGITAL_TV_SUPPORT=y
@@ -3053,8 +3085,8 @@ CONFIG_MFD_AXP20X=y
CONFIG_MFD_BD9571MWV=m
CONFIG_MFD_CORE=y
# CONFIG_MFD_CPCAP is not set
-CONFIG_MFD_CROS_EC_CHARDEV=m
-CONFIG_MFD_CROS_EC=m
+CONFIG_MFD_CROS_EC_DEV=m
+# CONFIG_MFD_CROS_EC is not set
# CONFIG_MFD_CS5535 is not set
# CONFIG_MFD_DA9052_I2C is not set
# CONFIG_MFD_DA9052_SPI is not set
@@ -3076,6 +3108,7 @@ CONFIG_MFD_INTEL_LPSS_PCI=m
# CONFIG_MFD_MADERA is not set
# CONFIG_MFD_MAX14577 is not set
# CONFIG_MFD_MAX77620 is not set
+CONFIG_MFD_MAX77650=m
# CONFIG_MFD_MAX77686 is not set
# CONFIG_MFD_MAX77693 is not set
# CONFIG_MFD_MAX77843 is not set
@@ -3094,6 +3127,7 @@ CONFIG_MFD_INTEL_LPSS_PCI=m
# CONFIG_MFD_RETU is not set
# CONFIG_MFD_RK808 is not set
# CONFIG_MFD_RN5T618 is not set
+# CONFIG_MFD_ROHM_BD70528 is not set
# CONFIG_MFD_ROHM_BD718XX is not set
# CONFIG_MFD_RT5033 is not set
# CONFIG_MFD_SEC_CORE is not set
@@ -3102,6 +3136,7 @@ CONFIG_MFD_INTEL_LPSS_PCI=m
CONFIG_MFD_SM501_GPIO=y
CONFIG_MFD_SM501=m
# CONFIG_MFD_SMSC is not set
+# CONFIG_MFD_STMFX is not set
# CONFIG_MFD_STMPE is not set
# CONFIG_MFD_STPMIC1 is not set
# CONFIG_MFD_SYSCON is not set
@@ -3141,6 +3176,7 @@ CONFIG_MICROCHIP_PHY=m
# CONFIG_MICROCHIP_T1_PHY is not set
CONFIG_MICROCODE_AMD=y
CONFIG_MICROCODE_INTEL=y
+# CONFIG_MICROCODE_OLD_INTERFACE is not set
CONFIG_MICROCODE=y
CONFIG_MICROSEMI_PHY=m
CONFIG_MIGRATION=y
@@ -3151,17 +3187,6 @@ CONFIG_MISC_ALCOR_PCI=m
CONFIG_MISC_FILESYSTEMS=y
CONFIG_MISC_RTSX_PCI=m
CONFIG_MISC_RTSX_USB=m
-CONFIG_MISDN_AVMFRITZ=m
-CONFIG_MISDN_DSP=m
-CONFIG_MISDN_HFCMULTI=m
-CONFIG_MISDN_HFCPCI=m
-CONFIG_MISDN_HFCUSB=m
-CONFIG_MISDN_INFINEON=m
-CONFIG_MISDN_L1OIP=m
-CONFIG_MISDN=m
-CONFIG_MISDN_NETJET=m
-CONFIG_MISDN_SPEEDFAX=m
-CONFIG_MISDN_W6692=m
# CONFIG_MK8 is not set
CONFIG_MKISS=m
CONFIG_MLX4_CORE_GEN2=y
@@ -3179,6 +3204,7 @@ CONFIG_MLX5_ESWITCH=y
# CONFIG_MLX5_FPGA is not set
CONFIG_MLX5_INFINIBAND=m
CONFIG_MLX5_MPFS=y
+CONFIG_MLX5_SW_STEERING=y
CONFIG_MLX90614=m
CONFIG_MLX90632=m
CONFIG_MLXFW=m
@@ -3221,6 +3247,7 @@ CONFIG_MMC_SDHCI_CADENCE=m
# CONFIG_MMC_SDHCI_F_SDH30 is not set
CONFIG_MMC_SDHCI=m
# CONFIG_MMC_SDHCI_OF_ARASAN is not set
+# CONFIG_MMC_SDHCI_OF_ASPEED is not set
# CONFIG_MMC_SDHCI_OF_AT91 is not set
# CONFIG_MMC_SDHCI_OF_DWCMSHC is not set
# CONFIG_MMC_SDHCI_OF_ESDHC is not set
@@ -3241,6 +3268,7 @@ CONFIG_MMC_WBSD=m
# CONFIG_MMIOTRACE_TEST is not set
CONFIG_MMIOTRACE=y
CONFIG_MMU=y
+# CONFIG_MODULE_ALLOW_MISSING_NAMESPACE_IMPORTS is not set
# CONFIG_MODULE_COMPRESS is not set
# CONFIG_MODULE_FORCE_LOAD is not set
# CONFIG_MODULE_FORCE_UNLOAD is not set
@@ -3276,6 +3304,7 @@ CONFIG_MOUSE_SYNAPTICS_USB=m
CONFIG_MOUSE_VSXXXAA=m
# CONFIG_MOXA_INTELLIO is not set
# CONFIG_MOXA_SMARTIO is not set
+# CONFIG_MOXTET is not set
CONFIG_MPILIB=y
CONFIG_MPL115_I2C=m
# CONFIG_MPL115_SPI is not set
@@ -3285,7 +3314,7 @@ CONFIG_MPLS_ROUTING=m
# CONFIG_MPSC is not set
CONFIG_MPU3050_I2C=m
CONFIG_MQ_IOSCHED_DEADLINE=y
-CONFIG_MQ_IOSCHED_KYBER=m
+CONFIG_MQ_IOSCHED_KYBER=y
# CONFIG_MS5611 is not set
# CONFIG_MS5637 is not set
# CONFIG_MS_BLOCK is not set
@@ -3293,11 +3322,10 @@ CONFIG_MSDOS_FS=m
CONFIG_MSDOS_PARTITION=y
CONFIG_MSI_LAPTOP=m
CONFIG_MSI_WMI=m
-# CONFIG_MSM_GCC_8994 is not set
-# CONFIG_MSM_GCC_8998 is not set
CONFIG_MSPRO_BLOCK=m
CONFIG_MT7601U=m
CONFIG_MT7603E=m
+CONFIG_MT7615E=m
CONFIG_MT76x0E=m
CONFIG_MT76x0U=m
CONFIG_MT76x2E=m
@@ -3315,6 +3343,7 @@ CONFIG_MTD_CFI_I2=y
# CONFIG_MTD_COMPLEX_MAPPINGS is not set
# CONFIG_MTD_DATAFLASH is not set
# CONFIG_MTD_DOCG3 is not set
+# CONFIG_MTD_HYPERBUS is not set
# CONFIG_MTD_INTEL_VR_NOR is not set
# CONFIG_MTD_JEDECPROBE is not set
# CONFIG_MTD_LPDDR is not set
@@ -3324,13 +3353,26 @@ CONFIG_MTD_MAP_BANK_WIDTH_2=y
CONFIG_MTD_MAP_BANK_WIDTH_4=y
# CONFIG_MTD_MCHP23K256 is not set
# CONFIG_MTD_MTDRAM is not set
+# CONFIG_MTD_NAND_BRCMNAND is not set
+# CONFIG_MTD_NAND_CAFE is not set
+# CONFIG_MTD_NAND_CS553X is not set
# CONFIG_MTD_NAND_DENALI_DT is not set
# CONFIG_MTD_NAND_DENALI_PCI is not set
# CONFIG_MTD_NAND_DISKONCHIP is not set
-# CONFIG_MTD_NAND_ECC_BCH is not set
-# CONFIG_MTD_NAND is not set
+# CONFIG_MTD_NAND_ECC_SW_BCH is not set
+# CONFIG_MTD_NAND_ECC_SW_HAMMING_SMC is not set
+# CONFIG_MTD_NAND_FSL_IFC is not set
+# CONFIG_MTD_NAND_GPIO is not set
+# CONFIG_MTD_NAND_HISI504 is not set
# CONFIG_MTD_NAND_MESON is not set
+# CONFIG_MTD_NAND_MXC is not set
+# CONFIG_MTD_NAND_MXIC is not set
+# CONFIG_MTD_NAND_NANDSIM is not set
# CONFIG_MTD_NAND_OMAP2 is not set
+# CONFIG_MTD_NAND_PLATFORM is not set
+# CONFIG_MTD_NAND_QCOM is not set
+# CONFIG_MTD_NAND_RICOH is not set
+# CONFIG_MTD_NAND_SUNXI is not set
# CONFIG_MTD_ONENAND is not set
# CONFIG_MTD_OOPS is not set
# CONFIG_MTD_PARTITIONED_MASTER is not set
@@ -3338,6 +3380,7 @@ CONFIG_MTD_MAP_BANK_WIDTH_4=y
# CONFIG_MTD_PLATRAM is not set
# CONFIG_MTD_PMC551 is not set
# CONFIG_MTD_RAM is not set
+CONFIG_MTD_RAW_NAND=m
# CONFIG_MTD_REDBOOT_PARTS is not set
# CONFIG_MTD_ROM is not set
# CONFIG_MTD_SHARPSL_PARTS is not set
@@ -3353,7 +3396,6 @@ CONFIG_MTD_UBI_BEB_LIMIT=20
# CONFIG_MTD_UBI_GLUEBI is not set
CONFIG_MTD_UBI=m
CONFIG_MTD_UBI_WL_THRESHOLD=4096
-# CONFIG_MTK_MMC is not set
CONFIG_MTRR_SANITIZER_ENABLE_DEFAULT=0
CONFIG_MTRR_SANITIZER_SPARE_REG_NR_DEFAULT=1
CONFIG_MTRR_SANITIZER=y
@@ -3393,10 +3435,13 @@ CONFIG_NET_9P_XEN=m
CONFIG_NET_ACT_BPF=m
CONFIG_NET_ACT_CONNMARK=m
CONFIG_NET_ACT_CSUM=m
+CONFIG_NET_ACT_CTINFO=m
+CONFIG_NET_ACT_CT=m
CONFIG_NET_ACT_GACT=m
CONFIG_NET_ACT_IFE=m
CONFIG_NET_ACT_IPT=m
CONFIG_NET_ACT_MIRRED=m
+CONFIG_NET_ACT_MPLS=m
CONFIG_NET_ACT_NAT=m
CONFIG_NET_ACT_PEDIT=m
CONFIG_NET_ACT_POLICE=m
@@ -3414,7 +3459,6 @@ CONFIG_NET_CLS_CGROUP=y
CONFIG_NET_CLS_FLOWER=m
CONFIG_NET_CLS_FLOW=m
CONFIG_NET_CLS_FW=m
-CONFIG_NET_CLS_IND=y
CONFIG_NET_CLS_MATCHALL=m
CONFIG_NET_CLS_ROUTE4=m
CONFIG_NET_CLS_RSVP6=m
@@ -3431,20 +3475,30 @@ CONFIG_NET_DEVLINK=y
CONFIG_NET_DROP_MONITOR=y
CONFIG_NET_DSA_BCM_SF2=m
# CONFIG_NET_DSA_LANTIQ_GSWIP is not set
-# CONFIG_NET_DSA_LEGACY is not set
CONFIG_NET_DSA_LOOP=m
CONFIG_NET_DSA=m
+# CONFIG_NET_DSA_MICROCHIP_KSZ8795 is not set
+# CONFIG_NET_DSA_MICROCHIP_KSZ9477_I2C is not set
CONFIG_NET_DSA_MICROCHIP_KSZ9477=m
CONFIG_NET_DSA_MICROCHIP_KSZ9477_SPI=m
CONFIG_NET_DSA_MT7530=m
+# CONFIG_NET_DSA_MV88E6060 is not set
CONFIG_NET_DSA_MV88E6XXX_GLOBAL2=y
CONFIG_NET_DSA_MV88E6XXX=m
CONFIG_NET_DSA_MV88E6XXX_PTP=y
CONFIG_NET_DSA_QCA8K=m
# CONFIG_NET_DSA_REALTEK_SMI is not set
+# CONFIG_NET_DSA_SJA1105 is not set
CONFIG_NET_DSA_SMSC_LAN9303_I2C=m
CONFIG_NET_DSA_SMSC_LAN9303_MDIO=m
+CONFIG_NET_DSA_TAG_8021Q=m
+CONFIG_NET_DSA_TAG_GSWIP=m
+CONFIG_NET_DSA_TAG_KSZ=m
+CONFIG_NET_DSA_TAG_SJA1105=m
+CONFIG_NET_DSA_TAG_TRAILER=m
# CONFIG_NET_DSA_VITESSE_VSC73XX is not set
+# CONFIG_NET_DSA_VITESSE_VSC73XX_PLATFORM is not set
+# CONFIG_NET_DSA_VITESSE_VSC73XX_SPI is not set
CONFIG_NET_EMATCH_CANID=m
CONFIG_NET_EMATCH_CMP=m
CONFIG_NET_EMATCH_IPSET=m
@@ -3598,6 +3652,7 @@ CONFIG_NET_SCH_TAPRIO=m
CONFIG_NET_SCH_TBF=m
CONFIG_NET_SCH_TEQL=m
CONFIG_NET_SWITCHDEV=y
+CONFIG_NET_TC_SKB_EXT=y
CONFIG_NET_TEAM=m
CONFIG_NET_TEAM_MODE_ACTIVEBACKUP=m
CONFIG_NET_TEAM_MODE_BROADCAST=m
@@ -3630,12 +3685,14 @@ CONFIG_NET_VENDOR_EMULEX=y
# CONFIG_NET_VENDOR_EZCHIP is not set
# CONFIG_NET_VENDOR_FARADAY is not set
# CONFIG_NET_VENDOR_FUJITSU is not set
+CONFIG_NET_VENDOR_GOOGLE=y
# CONFIG_NET_VENDOR_HISILICON is not set
# CONFIG_NET_VENDOR_HP is not set
# CONFIG_NET_VENDOR_HUAWEI is not set
# CONFIG_NET_VENDOR_I825XX is not set
CONFIG_NET_VENDOR_INTEL=y
CONFIG_NET_VENDOR_MARVELL=y
+CONFIG_NET_VENDOR_MELLANOX=y
CONFIG_NET_VENDOR_MICREL=y
# CONFIG_NET_VENDOR_MICROCHIP is not set
# CONFIG_NET_VENDOR_MICROSEMI is not set
@@ -3647,6 +3704,7 @@ CONFIG_NET_VENDOR_NETRONOME=y
CONFIG_NET_VENDOR_NVIDIA=y
CONFIG_NET_VENDOR_OKI=y
CONFIG_NET_VENDOR_PACKET_ENGINES=y
+CONFIG_NET_VENDOR_PENSANDO=y
CONFIG_NET_VENDOR_QLOGIC=y
# CONFIG_NET_VENDOR_QUALCOMM is not set
CONFIG_NET_VENDOR_RDC=y
@@ -3667,6 +3725,7 @@ CONFIG_NET_VENDOR_TEHUTI=y
CONFIG_NET_VENDOR_TI=y
CONFIG_NET_VENDOR_VIA=y
CONFIG_NET_VENDOR_WIZNET=y
+CONFIG_NET_VENDOR_XILINX=y
CONFIG_NET_VENDOR_XIRCOM=y
CONFIG_NET_VRF=m
CONFIG_NETWORK_FILESYSTEMS=y
@@ -3692,6 +3751,7 @@ CONFIG_NFC_NCI_SPI=m
CONFIG_NFC_NXP_NCI_I2C=m
CONFIG_NFC_NXP_NCI=m
CONFIG_NF_CONNTRACK_AMANDA=m
+CONFIG_NF_CONNTRACK_BRIDGE=m
CONFIG_NF_CONNTRACK_EVENTS=y
CONFIG_NF_CONNTRACK_FTP=m
CONFIG_NF_CONNTRACK_H323=m
@@ -3775,16 +3835,15 @@ CONFIG_NFS_V4_1=y
CONFIG_NFS_V4_2=y
CONFIG_NFS_V4=m
CONFIG_NF_TABLES_ARP=y
-CONFIG_NF_TABLES_BRIDGE=y
+CONFIG_NF_TABLES_BRIDGE=m
CONFIG_NF_TABLES_INET=y
CONFIG_NF_TABLES_IPV4=y
CONFIG_NF_TABLES_IPV6=y
CONFIG_NF_TABLES=m
CONFIG_NF_TABLES_NETDEV=y
CONFIG_NF_TABLES_SET=m
+CONFIG_NFT_BRIDGE_META=m
CONFIG_NFT_BRIDGE_REJECT=m
-CONFIG_NFT_CHAIN_ROUTE_IPV4=m
-CONFIG_NFT_CHAIN_ROUTE_IPV6=m
CONFIG_NFT_COMPAT=m
# CONFIG_NFT_CONNLIMIT is not set
CONFIG_NFT_COUNTER=m
@@ -3814,9 +3873,10 @@ CONFIG_NFT_QUOTA=m
CONFIG_NFT_REDIR=m
CONFIG_NFT_REJECT_IPV4=m
CONFIG_NFT_REJECT=m
-# CONFIG_NFT_SOCKET is not set
-# CONFIG_NFT_TPROXY is not set
-# CONFIG_NFT_TUNNEL is not set
+CONFIG_NFT_SOCKET=m
+CONFIG_NFT_SYNPROXY=m
+CONFIG_NFT_TPROXY=m
+CONFIG_NFT_TUNNEL=m
CONFIG_NFT_XFRM=m
CONFIG_N_GSM=m
CONFIG_N_HDLC=m
@@ -3877,6 +3937,7 @@ CONFIG_NLS_MAC_ROMAN=m
CONFIG_NLS_MAC_TURKISH=m
CONFIG_NLS_UTF8=m
CONFIG_NLS=y
+# CONFIG_NOA1305 is not set
CONFIG_NODES_SHIFT=10
CONFIG_NO_HZ_FULL=y
# CONFIG_NO_HZ_IDLE is not set
@@ -3887,13 +3948,15 @@ CONFIG_NORTEL_HERMES=m
CONFIG_NOUVEAU_DEBUG=5
CONFIG_NOUVEAU_DEBUG_DEFAULT=3
# CONFIG_NOUVEAU_DEBUG_MMU is not set
+# CONFIG_NOUVEAU_LEGACY_CTX_SUPPORT is not set
CONFIG_NOZOMI=m
-CONFIG_NR_CPUS=1024
+CONFIG_NR_CPUS=8192
CONFIG_NS83820=m
CONFIG_NTB_AMD=m
CONFIG_NTB_IDT=m
CONFIG_NTB_INTEL=m
CONFIG_NTB=m
+# CONFIG_NTB_MSI is not set
CONFIG_NTB_NETDEV=m
CONFIG_NTB_PERF=m
CONFIG_NTB_PINGPONG=m
@@ -3901,6 +3964,7 @@ CONFIG_NTB_SWITCHTEC=m
CONFIG_NTB_TOOL=m
CONFIG_NTB_TRANSPORT=m
# CONFIG_NTFS_FS is not set
+CONFIG_NULL_TTY=m
CONFIG_NUMA_BALANCING_DEFAULT_ENABLED=y
CONFIG_NUMA_BALANCING=y
# CONFIG_NUMA_EMU is not set
@@ -3908,6 +3972,8 @@ CONFIG_NUMA=y
CONFIG_NVDIMM_DAX=y
CONFIG_NVDIMM_PFN=y
CONFIG_NVME_FC=m
+# CONFIG_NVMEM_REBOOT_MODE is not set
+CONFIG_NVMEM_SYSFS=y
CONFIG_NVME_MULTIPATH=y
CONFIG_NVMEM=y
CONFIG_NVME_RDMA=m
@@ -3921,6 +3987,7 @@ CONFIG_NVME_TCP=m
# CONFIG_NVM is not set
CONFIG_NVRAM=y
CONFIG_NV_TCO=m
+# CONFIG_NXP_TJA11XX_PHY is not set
# CONFIG_OCFS2_DEBUG_FS is not set
# CONFIG_OCFS2_DEBUG_MASKLOG is not set
CONFIG_OCFS2_FS=m
@@ -3954,6 +4021,7 @@ CONFIG_P54_USB=m
CONFIG_PA12203001=m
CONFIG_PACKET_DIAG=m
CONFIG_PACKET=y
+CONFIG_PACKING=y
# CONFIG_PAGE_EXTENSION is not set
# CONFIG_PAGE_OWNER is not set
# CONFIG_PAGE_POISONING is not set
@@ -4046,6 +4114,7 @@ CONFIG_PCIEASPM_DEFAULT=y
# CONFIG_PCIEASPM_POWERSAVE is not set
# CONFIG_PCIEASPM_POWER_SUPERSAVE is not set
CONFIG_PCIEASPM=y
+# CONFIG_PCIE_BW is not set
CONFIG_PCIE_CADENCE_HOST=y
CONFIG_PCIE_DPC=y
# CONFIG_PCIE_DW_PLAT_HOST is not set
@@ -4113,6 +4182,7 @@ CONFIG_PHY_CADENCE_SIERRA=m
CONFIG_PHYLIB=y
CONFIG_PHYLINK=m
# CONFIG_PHY_MAPPHONE_MDM6600 is not set
+# CONFIG_PHY_MIXEL_MIPI_DPHY is not set
# CONFIG_PHY_OCELOT_SERDES is not set
# CONFIG_PHY_PXA_28NM_HSIC is not set
# CONFIG_PHY_PXA_28NM_USB2 is not set
@@ -4139,7 +4209,29 @@ CONFIG_PINCTRL_LEWISBURG=m
# CONFIG_PINCTRL_OCELOT is not set
# CONFIG_PINCTRL_QCS404 is not set
CONFIG_PINCTRL_RK805=m
+# CONFIG_PINCTRL_SC7180 is not set
# CONFIG_PINCTRL_SDM660 is not set
+# CONFIG_PINCTRL_SM8150 is not set
+# CONFIG_PINCTRL_STMFX is not set
+# CONFIG_PINCTRL_SUN4I_A10 is not set
+# CONFIG_PINCTRL_SUN50I_A64 is not set
+# CONFIG_PINCTRL_SUN50I_A64_R is not set
+# CONFIG_PINCTRL_SUN50I_H5 is not set
+# CONFIG_PINCTRL_SUN50I_H6 is not set
+# CONFIG_PINCTRL_SUN50I_H6_R is not set
+# CONFIG_PINCTRL_SUN5I is not set
+# CONFIG_PINCTRL_SUN6I_A31 is not set
+# CONFIG_PINCTRL_SUN6I_A31_R is not set
+# CONFIG_PINCTRL_SUN8I_A23 is not set
+# CONFIG_PINCTRL_SUN8I_A23_R is not set
+# CONFIG_PINCTRL_SUN8I_A33 is not set
+# CONFIG_PINCTRL_SUN8I_A83T is not set
+# CONFIG_PINCTRL_SUN8I_A83T_R is not set
+# CONFIG_PINCTRL_SUN8I_H3 is not set
+# CONFIG_PINCTRL_SUN8I_H3_R is not set
+# CONFIG_PINCTRL_SUN8I_V3S is not set
+# CONFIG_PINCTRL_SUN9I_A80 is not set
+# CONFIG_PINCTRL_SUN9I_A80_R is not set
CONFIG_PINCTRL_SUNRISEPOINT=m
# CONFIG_PINCTRL_SX150X is not set
CONFIG_PINCTRL=y
@@ -4185,6 +4277,7 @@ CONFIG_POWERCAP=y
# CONFIG_POWER_RESET_SYSCON_POWEROFF is not set
CONFIG_POWER_RESET=y
# CONFIG_POWER_SUPPLY_DEBUG is not set
+CONFIG_POWER_SUPPLY_HWMON=y
CONFIG_POWER_SUPPLY=y
# CONFIG_PPC_PTDUMP is not set
CONFIG_PPDEV=m
@@ -4273,6 +4366,7 @@ CONFIG_PWRSEQ_SIMPLE=m
# CONFIG_QCOM_HIDMA is not set
# CONFIG_QCOM_HIDMA_MGMT is not set
# CONFIG_QCOM_SCM_DOWNLOAD_MODE_DEFAULT is not set
+# CONFIG_QCS_TURING_404 is not set
CONFIG_QEDE=m
CONFIG_QEDF=m
CONFIG_QEDI=m
@@ -4299,7 +4393,6 @@ CONFIG_R6040=m
CONFIG_R8169=m
CONFIG_R8188EU=m
CONFIG_R8712U=m
-CONFIG_R8822BE=m
CONFIG_RADIO_ADAPTERS=y
CONFIG_RADIO_MAXIRADIO=m
CONFIG_RADIO_SAA7706H=m
@@ -4315,6 +4408,7 @@ CONFIG_RAID_ATTRS=m
# CONFIG_RANDOM32_SELFTEST is not set
CONFIG_RANDOMIZE_BASE=y
CONFIG_RANDOMIZE_MEMORY=y
+# CONFIG_RANDOM_TRUST_BOOTLOADER is not set
CONFIG_RANDOM_TRUST_CPU=y
CONFIG_RAPIDIO_CHMAN=m
CONFIG_RAPIDIO_CPS_GEN2=m
@@ -4330,6 +4424,7 @@ CONFIG_RAPIDIO_RXS_GEN3=m
CONFIG_RAPIDIO_TSI568=m
CONFIG_RAPIDIO_TSI57X=m
CONFIG_RAPIDIO_TSI721=m
+# CONFIG_RAS_CEC_DEBUG is not set
CONFIG_RAS_CEC=y
# CONFIG_RAVE_SP_CORE is not set
CONFIG_RAW_DRIVER=y
@@ -4347,21 +4442,24 @@ CONFIG_RCU_NOCB_CPU=y
# CONFIG_RCU_PERF_TEST is not set
CONFIG_RCU_TORTURE_TEST=m
# CONFIG_RCU_TRACE is not set
-# CONFIG_RC_XBOX_DVD is not set
+CONFIG_RC_XBOX_DVD=m
CONFIG_RD_BZIP2=y
CONFIG_RD_GZIP=y
CONFIG_RD_LZ4=y
CONFIG_RD_LZMA=y
CONFIG_RD_LZO=y
CONFIG_RDMA_RXE=m
+# CONFIG_RDMA_SIW is not set
# CONFIG_RDS_DEBUG is not set
CONFIG_RDS=m
CONFIG_RDS_RDMA=m
CONFIG_RDS_TCP=m
CONFIG_RD_XZ=y
# CONFIG_READABLE_ASM is not set
+# CONFIG_READ_ONLY_THP_FOR_FS is not set
CONFIG_REALTEK_AUTOPM=y
CONFIG_REALTEK_PHY=y
+# CONFIG_REED_SOLOMON_TEST is not set
# CONFIG_REFCOUNT_FULL is not set
CONFIG_REGMAP_I2C=y
CONFIG_REGMAP=y
@@ -4385,6 +4483,7 @@ CONFIG_REGMAP=y
# CONFIG_REGULATOR_LTC3589 is not set
# CONFIG_REGULATOR_LTC3676 is not set
# CONFIG_REGULATOR_MAX1586 is not set
+CONFIG_REGULATOR_MAX77650=m
# CONFIG_REGULATOR_MAX8649 is not set
# CONFIG_REGULATOR_MAX8660 is not set
# CONFIG_REGULATOR_MAX8952 is not set
@@ -4395,7 +4494,9 @@ CONFIG_REGMAP=y
# CONFIG_REGULATOR_PV88080 is not set
# CONFIG_REGULATOR_PV88090 is not set
# CONFIG_REGULATOR_PWM is not set
+# CONFIG_REGULATOR_SLG51000 is not set
# CONFIG_REGULATOR_SY8106A is not set
+# CONFIG_REGULATOR_SY8824X is not set
# CONFIG_REGULATOR_TPS51632 is not set
# CONFIG_REGULATOR_TPS62360 is not set
# CONFIG_REGULATOR_TPS65023 is not set
@@ -4415,7 +4516,7 @@ CONFIG_REISERFS_PROC_INFO=y
CONFIG_RELAY=y
# CONFIG_RELOCATABLE_TEST is not set
CONFIG_RELOCATABLE=y
-CONFIG_REMOTEPROC=m
+CONFIG_REMOTEPROC=y
# CONFIG_RENESAS_PHY is not set
# CONFIG_RESET_ATTACK_MITIGATION is not set
# CONFIG_RESET_TI_SYSCON is not set
@@ -4486,6 +4587,7 @@ CONFIG_RTC_CLASS=y
# CONFIG_RTC_DRV_ABB5ZES3 is not set
CONFIG_RTC_DRV_ABEOZ9=m
CONFIG_RTC_DRV_ABX80X=m
+# CONFIG_RTC_DRV_BD70528 is not set
CONFIG_RTC_DRV_BQ32K=m
CONFIG_RTC_DRV_BQ4802=m
# CONFIG_RTC_DRV_CADENCE is not set
@@ -4564,6 +4666,7 @@ CONFIG_RTC_DRV_SD3078=m
CONFIG_RTC_DRV_STK17TA8=m
# CONFIG_RTC_DRV_TEST is not set
CONFIG_RTC_DRV_V3020=m
+# CONFIG_RTC_DRV_WILCO_EC is not set
CONFIG_RTC_DRV_X1205=m
# CONFIG_RTC_DRV_ZYNQMP is not set
CONFIG_RTC_HCTOSYS_DEVICE="rtc0"
@@ -4599,6 +4702,11 @@ CONFIG_RTLLIB=m
# CONFIG_RTLWIFI_DEBUG is not set
CONFIG_RTLWIFI=m
# CONFIG_RTS5208 is not set
+CONFIG_RTW88_8822BE=y
+CONFIG_RTW88_8822CE=y
+# CONFIG_RTW88_DEBUGFS is not set
+# CONFIG_RTW88_DEBUG is not set
+CONFIG_RTW88=m
CONFIG_RUNTIME_TESTING_MENU=y
CONFIG_RXKAD=y
CONFIG_S2IO=m
@@ -4676,6 +4784,7 @@ CONFIG_SCSI_DMX3191D=m
CONFIG_SCSI_ENCLOSURE=m
CONFIG_SCSI_ESAS2R=m
CONFIG_SCSI_FC_ATTRS=m
+CONFIG_SCSI_FDOMAIN_PCI=m
CONFIG_SCSI_FLASHPOINT=y
CONFIG_SCSI_GDTH=m
# CONFIG_SCSI_HISI_SAS is not set
@@ -4756,6 +4865,8 @@ CONFIG_SECTION_MISMATCH_WARN_ONLY=y
CONFIG_SECURITYFS=y
CONFIG_SECURITY_INFINIBAND=y
# CONFIG_SECURITY_LOADPIN is not set
+CONFIG_SECURITY_LOCKDOWN_LSM_EARLY=y
+CONFIG_SECURITY_LOCKDOWN_LSM=y
CONFIG_SECURITY_NETWORK_XFRM=y
CONFIG_SECURITY_NETWORK=y
# CONFIG_SECURITY_PATH is not set
@@ -4770,6 +4881,7 @@ CONFIG_SECURITY_SELINUX=y
# CONFIG_SECURITY_TOMOYO is not set
CONFIG_SECURITY=y
CONFIG_SECURITY_YAMA=y
+# CONFIG_SENSIRION_SGP30 is not set
CONFIG_SENSORS_ABITUGURU3=m
CONFIG_SENSORS_ABITUGURU=m
CONFIG_SENSORS_ACPI_POWER=m
@@ -4785,7 +4897,6 @@ CONFIG_SENSORS_ADM1029=m
CONFIG_SENSORS_ADM1031=m
CONFIG_SENSORS_ADM1275=m
CONFIG_SENSORS_ADM9240=m
-# CONFIG_SENSORS_ADS1015 is not set
CONFIG_SENSORS_ADS7828=m
CONFIG_SENSORS_ADS7871=m
CONFIG_SENSORS_ADT7310=m
@@ -4797,6 +4908,7 @@ CONFIG_SENSORS_ADT7475=m
CONFIG_SENSORS_AMC6821=m
CONFIG_SENSORS_APDS990X=m
CONFIG_SENSORS_APPLESMC=m
+# CONFIG_SENSORS_AS370 is not set
CONFIG_SENSORS_ASB100=m
CONFIG_SENSORS_ASC7621=m
CONFIG_SENSORS_ASPEED=m
@@ -4835,9 +4947,13 @@ CONFIG_SENSORS_IBMPEX=m
CONFIG_SENSORS_INA209=m
CONFIG_SENSORS_INA2XX=m
CONFIG_SENSORS_INA3221=m
+# CONFIG_SENSORS_INSPUR_IPSPS is not set
# CONFIG_SENSORS_IR35221 is not set
+# CONFIG_SENSORS_IR38064 is not set
+# CONFIG_SENSORS_IRPS5401 is not set
# CONFIG_SENSORS_ISL29018 is not set
# CONFIG_SENSORS_ISL29028 is not set
+# CONFIG_SENSORS_ISL68137 is not set
CONFIG_SENSORS_IT87=m
CONFIG_SENSORS_JC42=m
CONFIG_SENSORS_K10TEMP=m
@@ -4900,12 +5016,14 @@ CONFIG_SENSORS_NCT7904=m
CONFIG_SENSORS_NPCM7XX=m
CONFIG_SENSORS_NTC_THERMISTOR=m
# CONFIG_SENSORS_OCC_P8_I2C is not set
+# CONFIG_SENSORS_OCC_P9_SBE is not set
CONFIG_SENSORS_PC87360=m
CONFIG_SENSORS_PC87427=m
CONFIG_SENSORS_PCF8591=m
CONFIG_SENSORS_PMBUS=m
CONFIG_SENSORS_POWR1220=m
CONFIG_SENSORS_PWM_FAN=m
+# CONFIG_SENSORS_PXE1610 is not set
CONFIG_SENSORS_RM3100_I2C=m
CONFIG_SENSORS_RM3100_SPI=m
CONFIG_SENSORS_SCH5627=m
@@ -4963,7 +5081,6 @@ CONFIG_SERIAL_8250_EXTENDED=y
CONFIG_SERIAL_8250_LPSS=m
CONFIG_SERIAL_8250_MANY_PORTS=y
CONFIG_SERIAL_8250_MID=y
-CONFIG_SERIAL_8250_MOXA=m
CONFIG_SERIAL_8250_NR_UARTS=32
CONFIG_SERIAL_8250_PCI=y
CONFIG_SERIAL_8250_RSA=y
@@ -4980,6 +5097,7 @@ CONFIG_SERIAL_CORE_CONSOLE=y
CONFIG_SERIAL_CORE=y
CONFIG_SERIAL_DEV_BUS=y
CONFIG_SERIAL_DEV_CTRL_TTYPORT=y
+# CONFIG_SERIAL_FSL_LINFLEXUART is not set
# CONFIG_SERIAL_FSL_LPUART is not set
# CONFIG_SERIAL_IFX6X60 is not set
CONFIG_SERIAL_JSM=m
@@ -4991,6 +5109,7 @@ CONFIG_SERIAL_NONSTANDARD=y
# CONFIG_SERIAL_RP2 is not set
# CONFIG_SERIAL_SC16IS7XX is not set
# CONFIG_SERIAL_SCCNXP is not set
+# CONFIG_SERIAL_SIFIVE is not set
# CONFIG_SERIAL_ST_ASC is not set
# CONFIG_SERIAL_TIMBERDALE is not set
# CONFIG_SERIAL_UARTLITE is not set
@@ -5020,9 +5139,9 @@ CONFIG_SFI=y
CONFIG_SFP=m
# CONFIG_SGI_GRU_DEBUG is not set
CONFIG_SGI_GRU=m
-CONFIG_SGI_IOC4=m
CONFIG_SGI_PARTITION=y
CONFIG_SGI_XP=m
+CONFIG_SHUFFLE_PAGE_ALLOCATOR=y
# CONFIG_SI1133 is not set
# CONFIG_SI1145 is not set
# CONFIG_SI7005 is not set
@@ -5142,6 +5261,7 @@ CONFIG_SND_HDA_HWDEP=y
CONFIG_SND_HDA_I915=y
CONFIG_SND_HDA_INPUT_BEEP_MODE=0
CONFIG_SND_HDA_INPUT_BEEP=y
+# CONFIG_SND_HDA_INTEL_DETECT_DMIC is not set
CONFIG_SND_HDA_INTEL=m
CONFIG_SND_HDA_PATCH_LOADER=y
CONFIG_SND_HDA_POWER_SAVE_DEFAULT=1
@@ -5171,6 +5291,7 @@ CONFIG_SND=m
CONFIG_SND_MAESTRO3_INPUT=y
CONFIG_SND_MAESTRO3=m
CONFIG_SND_MAX_CARDS=32
+CONFIG_SND_MESON_G12A_TOHDMITX=m
CONFIG_SND_MIA=m
CONFIG_SND_MIXART=m
CONFIG_SND_MIXER_OSS=m
@@ -5242,6 +5363,7 @@ CONFIG_SND_SOC_CS43130=m
# CONFIG_SND_SOC_CS4341 is not set
# CONFIG_SND_SOC_CS4349 is not set
# CONFIG_SND_SOC_CS53L30 is not set
+CONFIG_SND_SOC_CX2072X=m
CONFIG_SND_SOC_DMIC=m
CONFIG_SND_SOC_ES7134=m
# CONFIG_SND_SOC_ES7241 is not set
@@ -5251,6 +5373,7 @@ CONFIG_SND_SOC_ES8328=m
CONFIG_SND_SOC_ES8328_SPI=m
# CONFIG_SND_SOC_FSL_ASOC_CARD is not set
# CONFIG_SND_SOC_FSL_ASRC is not set
+# CONFIG_SND_SOC_FSL_AUDMIX is not set
# CONFIG_SND_SOC_FSL_ESAI is not set
# CONFIG_SND_SOC_FSL_MICFIL is not set
# CONFIG_SND_SOC_FSL_SAI is not set
@@ -5262,6 +5385,7 @@ CONFIG_SND_SOC_HDAC_HDA=m
CONFIG_SND_SOC_HDAC_HDMI=m
CONFIG_SND_SOC_HDMI_CODEC=m
# CONFIG_SND_SOC_IMG is not set
+# CONFIG_SND_SOC_IMX_AUDMIX is not set
# CONFIG_SND_SOC_IMX_AUDMUX is not set
# CONFIG_SND_SOC_IMX_ES8328 is not set
# CONFIG_SND_SOC_INNO_RK3036 is not set
@@ -5269,6 +5393,7 @@ CONFIG_SND_SOC_INTEL_BDW_RT5677_MACH=m
CONFIG_SND_SOC_INTEL_BROADWELL_MACH=m
CONFIG_SND_SOC_INTEL_BXT_DA7219_MAX98357A_MACH=m
CONFIG_SND_SOC_INTEL_BXT_RT298_MACH=m
+CONFIG_SND_SOC_INTEL_BYT_CHT_CX2072X_MACH=m
CONFIG_SND_SOC_INTEL_BYT_CHT_DA7213_MACH=m
CONFIG_SND_SOC_INTEL_BYT_CHT_ES8316_MACH=m
CONFIG_SND_SOC_INTEL_BYT_CHT_NOCODEC_MACH=m
@@ -5278,6 +5403,9 @@ CONFIG_SND_SOC_INTEL_CHT_BSW_MAX98090_TI_MACH=m
CONFIG_SND_SOC_INTEL_CHT_BSW_NAU8824_MACH=m
CONFIG_SND_SOC_INTEL_CHT_BSW_RT5645_MACH=m
CONFIG_SND_SOC_INTEL_CHT_BSW_RT5672_MACH=m
+CONFIG_SND_SOC_INTEL_CML_H=m
+CONFIG_SND_SOC_INTEL_CML_LP_DA7219_MAX98357A_MACH=m
+CONFIG_SND_SOC_INTEL_CML_LP=m
# CONFIG_SND_SOC_INTEL_GLK_RT5682_MAX98357A_MACH is not set
CONFIG_SND_SOC_INTEL_HASWELL=m
CONFIG_SND_SOC_INTEL_HASWELL_MACH=m
@@ -5292,6 +5420,7 @@ CONFIG_SND_SOC_INTEL_SKL_NAU88L25_SSM4567_MACH=m
CONFIG_SND_SOC_INTEL_SKL_RT286_MACH=m
CONFIG_SND_SOC_INTEL_SKYLAKE_HDAUDIO_CODEC=y
CONFIG_SND_SOC_INTEL_SKYLAKE=m
+CONFIG_SND_SOC_INTEL_SOF_RT5682_MACH=m
CONFIG_SND_SOC_INTEL_SST_ACPI=m
CONFIG_SND_SOC_INTEL_SST=m
CONFIG_SND_SOC_INTEL_SST_TOPLEVEL=y
@@ -5332,6 +5461,30 @@ CONFIG_SND_SOC_RT5660=m
# CONFIG_SND_SOC_SGTL5000 is not set
CONFIG_SND_SOC_SIMPLE_AMPLIFIER=m
# CONFIG_SND_SOC_SIRF_AUDIO_CODEC is not set
+CONFIG_SND_SOC_SOF_ACPI=m
+CONFIG_SND_SOC_SOF_APOLLOLAKE_SUPPORT=y
+CONFIG_SND_SOC_SOF_BAYTRAIL_SUPPORT=y
+CONFIG_SND_SOC_SOF_BROADWELL_SUPPORT=y
+CONFIG_SND_SOC_SOF_CANNONLAKE_SUPPORT=y
+CONFIG_SND_SOC_SOF_COFFEELAKE_SUPPORT=y
+CONFIG_SND_SOC_SOF_COMETLAKE_H_SUPPORT=y
+CONFIG_SND_SOC_SOF_COMETLAKE_LP_SUPPORT=y
+# CONFIG_SND_SOC_SOF_DEBUG is not set
+CONFIG_SND_SOC_SOF_ELKHARTLAKE_SUPPORT=y
+CONFIG_SND_SOC_SOF_GEMINILAKE_SUPPORT=y
+# CONFIG_SND_SOC_SOF_HDA_ALWAYS_ENABLE_DMI_L1 is not set
+CONFIG_SND_SOC_SOF_HDA_AUDIO_CODEC=y
+CONFIG_SND_SOC_SOF_HDA_LINK=y
+CONFIG_SND_SOC_SOF_ICELAKE_SUPPORT=y
+CONFIG_SND_SOC_SOF_INTEL_TOPLEVEL=y
+CONFIG_SND_SOC_SOF_MERRIFIELD_SUPPORT=y
+# CONFIG_SND_SOC_SOF_NOCODEC is not set
+# CONFIG_SND_SOC_SOF_NOCODEC_SUPPORT is not set
+# CONFIG_SND_SOC_SOF_OF is not set
+CONFIG_SND_SOC_SOF_PCI=m
+# CONFIG_SND_SOC_SOF_STRICT_ABI_CHECKS is not set
+CONFIG_SND_SOC_SOF_TIGERLAKE_SUPPORT=y
+CONFIG_SND_SOC_SOF_TOPLEVEL=y
CONFIG_SND_SOC_SPDIF=m
# CONFIG_SND_SOC_SSM2305 is not set
# CONFIG_SND_SOC_SSM2602_I2C is not set
@@ -5357,7 +5510,7 @@ CONFIG_SND_SOC_TLV320AIC32X4_SPI=m
CONFIG_SND_SOC_TS3A227E=m
CONFIG_SND_SOC_TSCS42XX=m
# CONFIG_SND_SOC_TSCS454 is not set
-# CONFIG_SND_SOC_WCD9335 is not set
+# CONFIG_SND_SOC_UDA1334 is not set
# CONFIG_SND_SOC_WM8510 is not set
# CONFIG_SND_SOC_WM8523 is not set
CONFIG_SND_SOC_WM8524=m
@@ -5428,7 +5581,6 @@ CONFIG_SONYPI_COMPAT=y
# CONFIG_SONYPI is not set
CONFIG_SOUND=m
CONFIG_SOUND_OSS_CORE_PRECLAIM=y
-CONFIG_SOUNDWIRE_BUS=m
CONFIG_SOUNDWIRE_CADENCE=m
CONFIG_SOUNDWIRE_INTEL=m
CONFIG_SOUNDWIRE=y
@@ -5517,6 +5669,7 @@ CONFIG_STK3310=m
CONFIG_STMMAC_ETH=m
# CONFIG_STMMAC_PCI is not set
# CONFIG_STMMAC_PLATFORM is not set
+# CONFIG_STMMAC_SELFTESTS is not set
CONFIG_STRICT_DEVMEM=y
# CONFIG_STRING_SELFTEST is not set
CONFIG_STRIP_ASM_SYMS=y
@@ -5529,6 +5682,7 @@ CONFIG_SUNDANCE=m
CONFIG_SUNGEM=m
CONFIG_SUN_PARTITION=y
CONFIG_SUNRPC_DEBUG=y
+# CONFIG_SUNRPC_DISABLE_INSECURE_ENCTYPES is not set
CONFIG_SUNRPC_GSS=m
CONFIG_SUNRPC=m
CONFIG_SUNRPC_XPRT_RDMA=m
@@ -5579,12 +5733,12 @@ CONFIG_TCG_NSC=m
# CONFIG_TCG_TIS_I2C_ATMEL is not set
# CONFIG_TCG_TIS_I2C_INFINEON is not set
# CONFIG_TCG_TIS_I2C_NUVOTON is not set
-# CONFIG_TCG_TIS_SPI is not set
+CONFIG_TCG_TIS_SPI=m
# CONFIG_TCG_TIS_ST33ZP24_I2C is not set
# CONFIG_TCG_TIS_ST33ZP24_SPI is not set
CONFIG_TCG_TIS=y
CONFIG_TCG_TPM=y
-# CONFIG_TCG_VTPM_PROXY is not set
+CONFIG_TCG_VTPM_PROXY=m
# CONFIG_TCG_XEN is not set
CONFIG_TCM_FC=m
CONFIG_TCM_FILEIO=m
@@ -5620,6 +5774,7 @@ CONFIG_TERANETICS_PHY=m
# CONFIG_TEST_ASYNC_DRIVER_PROBE is not set
# CONFIG_TEST_BITFIELD is not set
# CONFIG_TEST_BITMAP is not set
+# CONFIG_TEST_BLACKHOLE_DEV is not set
# CONFIG_TEST_BPF is not set
# CONFIG_TEST_FIRMWARE is not set
# CONFIG_TEST_HASH is not set
@@ -5630,6 +5785,7 @@ CONFIG_TEST_KSTRTOX=y
# CONFIG_TEST_LIST_SORT is not set
# CONFIG_TEST_LKM is not set
# CONFIG_TEST_MEMCAT_P is not set
+# CONFIG_TEST_MEMINIT is not set
# CONFIG_TEST_OBJAGG is not set
# CONFIG_TEST_OVERFLOW is not set
# CONFIG_TEST_PARMAN is not set
@@ -5640,6 +5796,7 @@ CONFIG_TEST_KSTRTOX=y
# CONFIG_TEST_STACKINIT is not set
# CONFIG_TEST_STATIC_KEYS is not set
# CONFIG_TEST_STRING_HELPERS is not set
+# CONFIG_TEST_STRSCPY is not set
# CONFIG_TEST_SYSCTL is not set
# CONFIG_TEST_UDELAY is not set
# CONFIG_TEST_USER_COPY is not set
@@ -5658,6 +5815,7 @@ CONFIG_THERMAL_GOV_FAIR_SHARE=y
CONFIG_THERMAL_GOV_STEP_WISE=y
CONFIG_THERMAL_GOV_USER_SPACE=y
CONFIG_THERMAL_HWMON=y
+# CONFIG_THERMAL_MMIO is not set
# CONFIG_THERMAL_OF is not set
CONFIG_THERMAL_STATISTICS=y
CONFIG_THERMAL_WRITABLE_TRIPS=y
@@ -5681,9 +5839,9 @@ CONFIG_TI_ADC128S052=m
CONFIG_TI_ADS1015=m
# CONFIG_TI_ADS124S08 is not set
# CONFIG_TI_ADS7950 is not set
+CONFIG_TI_ADS8344=m
# CONFIG_TI_ADS8688 is not set
# CONFIG_TICK_CPU_ACCOUNTING is not set
-# CONFIG_TI_CPSW_ALE is not set
# CONFIG_TI_CPSW_PHY_SEL is not set
# CONFIG_TI_DAC082S085 is not set
# CONFIG_TI_DAC5571 is not set
@@ -5693,6 +5851,13 @@ CONFIG_TIFM_7XX1=m
CONFIG_TIFM_CORE=m
CONFIG_TIGON3_HWMON=y
CONFIG_TIGON3=m
+# CONFIG_TINYDRM_HX8357D is not set
+# CONFIG_TINYDRM_ILI9225 is not set
+# CONFIG_TINYDRM_ILI9341 is not set
+# CONFIG_TINYDRM_MI0283QT is not set
+# CONFIG_TINYDRM_REPAPER is not set
+# CONFIG_TINYDRM_ST7586 is not set
+# CONFIG_TINYDRM_ST7735R is not set
CONFIG_TIPC_DIAG=m
CONFIG_TIPC=m
# CONFIG_TIPC_MEDIA_IB is not set
@@ -5746,6 +5911,7 @@ CONFIG_TOUCHSCREEN_GUNZE=m
CONFIG_TOUCHSCREEN_ILI210X=m
# CONFIG_TOUCHSCREEN_IMX6UL_TSC is not set
CONFIG_TOUCHSCREEN_INEXIO=m
+CONFIG_TOUCHSCREEN_IQS5XX=m
# CONFIG_TOUCHSCREEN_MAX11801 is not set
CONFIG_TOUCHSCREEN_MCS5000=m
# CONFIG_TOUCHSCREEN_MELFAS_MIP4 is not set
@@ -5795,7 +5961,6 @@ CONFIG_TRACE_EVAL_MAP_FILE=y
# CONFIG_TRACER_SNAPSHOT_PER_CPU_SWAP is not set
CONFIG_TRACER_SNAPSHOT=y
# CONFIG_TRACE_SINK is not set
-# CONFIG_TRACING_EVENTS_GPIO is not set
# CONFIG_TRANSPARENT_HUGEPAGE_ALWAYS is not set
CONFIG_TRANSPARENT_HUGEPAGE_MADVISE=y
CONFIG_TRANSPARENT_HUGEPAGE=y
@@ -5828,6 +5993,7 @@ CONFIG_TYPEC_DP_ALTMODE=m
CONFIG_TYPEC_FUSB302=m
CONFIG_TYPEC=m
CONFIG_TYPEC_MUX_PI3USB30532=m
+CONFIG_TYPEC_NVIDIA_ALTMODE=m
# CONFIG_TYPEC_RT1711H is not set
CONFIG_TYPEC_TCPCI=m
CONFIG_TYPEC_TCPM=m
@@ -5843,6 +6009,7 @@ CONFIG_UBIFS_FS_SECURITY=y
CONFIG_UBIFS_FS_XATTR=y
# CONFIG_UBSAN is not set
# CONFIG_UCB1400_CORE is not set
+# CONFIG_UCLAMP_TASK is not set
CONFIG_UCSI_ACPI=m
CONFIG_UCSI_CCG=m
CONFIG_UDF_FS=m
@@ -5866,6 +6033,8 @@ CONFIG_UIO_PCI_GENERIC=m
CONFIG_UIO_SERCOS3=m
CONFIG_ULI526X=m
# CONFIG_ULTRIX_PARTITION is not set
+# CONFIG_UNICODE_NORMALIZATION_SELFTEST is not set
+CONFIG_UNICODE=y
# CONFIG_UNISYSSPAR is not set
# CONFIG_UNISYS_VISORBUS is not set
CONFIG_UNIX98_PTYS=y
@@ -5891,9 +6060,11 @@ CONFIG_USB_BELKIN=y
# CONFIG_USB_C67X00_HCD is not set
CONFIG_USB_CATC=m
# CONFIG_USB_CDC_COMPOSITE is not set
+# CONFIG_USB_CDNS3 is not set
CONFIG_USB_CHAOSKEY=m
# CONFIG_USB_CHIPIDEA is not set
# CONFIG_USB_CONFIGFS_F_UAC1_LEGACY is not set
+# CONFIG_USB_CONN_GPIO is not set
CONFIG_USB_CXACRU=m
# CONFIG_USB_CYPRESS_CY7C63 is not set
# CONFIG_USB_CYTHERM is not set
@@ -5992,7 +6163,7 @@ CONFIG_USB_HSIC_USB3503=m
CONFIG_USB_HSIC_USB4604=m
CONFIG_USB_HSO=m
CONFIG_USB_HUB_USB251XB=m
-CONFIG_USB_HWA_HCD=m
+# CONFIG_USB_HWA_HCD is not set
CONFIG_USB_IDMOUSE=m
CONFIG_USB_IOWARRIOR=m
CONFIG_USBIP_CORE=m
@@ -6077,7 +6248,6 @@ CONFIG_USB_PWC=m
# CONFIG_USB_R8A66597_HCD is not set
CONFIG_USB_RAINSHADOW_CEC=m
# CONFIG_USB_RAREMONO is not set
-# CONFIG_USB_RIO500 is not set
CONFIG_USB_ROLES_INTEL_XHCI=m
CONFIG_USB_ROLE_SWITCH=m
CONFIG_USB_RTL8150=m
@@ -6168,7 +6338,6 @@ CONFIG_USB_STORAGE_SDDR55=m
CONFIG_USB_STORAGE_USBAT=m
CONFIG_USB_STV06XX=m
CONFIG_USB_SUPPORT=y
-# CONFIG_USB_SWITCH_FSA9480 is not set
# CONFIG_USB_TEST is not set
CONFIG_USB_TMC=m
CONFIG_USB_TRANCEVIBRATOR=m
@@ -6184,9 +6353,8 @@ CONFIG_USB_VIDEO_CLASS=m
CONFIG_USB_VL600=m
CONFIG_USB_WDM=m
# CONFIG_USB_WHCI_HCD is not set
-# CONFIG_USB_WUSB_CBAF_DEBUG is not set
-CONFIG_USB_WUSB_CBAF=m
-CONFIG_USB_WUSB=m
+# CONFIG_USB_WUSB_CBAF is not set
+# CONFIG_USB_WUSB is not set
CONFIG_USB_XHCI_DBGCAP=y
CONFIG_USB_XHCI_HCD=y
# CONFIG_USB_XHCI_HISTB is not set
@@ -6244,6 +6412,7 @@ CONFIG_VIA_RHINE_MMIO=y
CONFIG_VIA_VELOCITY=m
CONFIG_VIA_WDT=m
# CONFIG_VIDEO_ADV_DEBUG is not set
+# CONFIG_VIDEO_ALLEGRO_DVT is not set
CONFIG_VIDEO_AU0828=m
# CONFIG_VIDEO_AU0828_RC is not set
CONFIG_VIDEO_AU0828_V4L2=y
@@ -6251,7 +6420,7 @@ CONFIG_VIDEO_BT848=m
# CONFIG_VIDEO_CADENCE is not set
# CONFIG_VIDEO_CAFE_CCIC is not set
CONFIG_VIDEO_CPIA2=m
-CONFIG_VIDEO_CROS_EC_CEC=m
+# CONFIG_VIDEO_CROS_EC_CEC is not set
CONFIG_VIDEO_CX18_ALSA=m
CONFIG_VIDEO_CX18=m
CONFIG_VIDEO_CX231XX_ALSA=m
@@ -6322,7 +6491,6 @@ CONFIG_VIDEO_USBVISION=m
CONFIG_VIDEO_V4L2=m
CONFIG_VIDEO_V4L2_SUBDEV_API=y
# CONFIG_VIDEO_XILINX is not set
-# CONFIG_VIDEO_ZORAN is not set
# CONFIG_VIPERBOARD_ADC is not set
CONFIG_VIRT_CPU_ACCOUNTING_GEN=y
# CONFIG_VIRT_CPU_ACCOUNTING_NATIVE is not set
@@ -6331,13 +6499,16 @@ CONFIG_VIRTIO_BALLOON=m
CONFIG_VIRTIO_BLK=m
# CONFIG_VIRTIO_BLK_SCSI is not set
CONFIG_VIRTIO_CONSOLE=m
+CONFIG_VIRTIO_FS=m
CONFIG_VIRTIO_INPUT=m
+# CONFIG_VIRTIO_IOMMU is not set
CONFIG_VIRTIO_MENU=y
# CONFIG_VIRTIO_MMIO_CMDLINE_DEVICES is not set
CONFIG_VIRTIO_MMIO=m
CONFIG_VIRTIO_NET=m
CONFIG_VIRTIO_PCI_LEGACY=y
CONFIG_VIRTIO_PCI=y
+# CONFIG_VIRTIO_PMEM is not set
CONFIG_VIRTIO_VSOCKETS=m
CONFIG_VIRTIO=y
CONFIG_VIRTUALIZATION=y
@@ -6383,6 +6554,7 @@ CONFIG_W1_MASTER_DS2482=m
CONFIG_W1_MASTER_DS2490=m
# CONFIG_W1_MASTER_GPIO is not set
# CONFIG_W1_MASTER_MATROX is not set
+# CONFIG_W1_MASTER_SGI is not set
CONFIG_W1_SLAVE_DS2405=m
CONFIG_W1_SLAVE_DS2406=m
CONFIG_W1_SLAVE_DS2408=m
@@ -6393,6 +6565,7 @@ CONFIG_W1_SLAVE_DS2431=m
CONFIG_W1_SLAVE_DS2433_CRC=y
CONFIG_W1_SLAVE_DS2433=m
CONFIG_W1_SLAVE_DS2438=m
+# CONFIG_W1_SLAVE_DS250X is not set
CONFIG_W1_SLAVE_DS2780=m
CONFIG_W1_SLAVE_DS2781=m
CONFIG_W1_SLAVE_DS2805=m
@@ -6409,6 +6582,7 @@ CONFIG_W83977F_WDT=m
CONFIG_WATCHDOG_CORE=y
CONFIG_WATCHDOG_HANDLE_BOOT_ENABLED=y
# CONFIG_WATCHDOG_NOWAYOUT is not set
+CONFIG_WATCHDOG_OPEN_TIMEOUT=0
# CONFIG_WATCHDOG_PRETIMEOUT_GOV is not set
CONFIG_WATCHDOG_SYSFS=y
CONFIG_WATCHDOG=y
@@ -6422,6 +6596,10 @@ CONFIG_WIL6210=m
# CONFIG_WIL6210_TRACING is not set
# CONFIG_WILC1000_SDIO is not set
# CONFIG_WILC1000_SPI is not set
+# CONFIG_WILCO_EC_DEBUGFS is not set
+# CONFIG_WILCO_EC_EVENTS is not set
+CONFIG_WILCO_EC=m
+# CONFIG_WILCO_EC_TELEMETRY is not set
CONFIG_WILINK_PLATFORM_DATA=y
# CONFIG_WIMAX is not set
CONFIG_WINBOND_840=m
@@ -6543,7 +6721,6 @@ CONFIG_XEN_SAVE_RESTORE=y
CONFIG_XEN_SCRUB_PAGES_DEFAULT=y
CONFIG_XEN_SCSI_BACKEND=m
CONFIG_XEN_SCSI_FRONTEND=m
-CONFIG_XEN_SELFBALLOONING=y
CONFIG_XEN_SYMS=y
CONFIG_XEN_SYS_HYPERVISOR=y
CONFIG_XEN_WDT=m
@@ -6563,12 +6740,17 @@ CONFIG_XFS_POSIX_ACL=y
CONFIG_XFS_QUOTA=y
# CONFIG_XFS_RT is not set
# CONFIG_XFS_WARN is not set
+# CONFIG_XIAOMI_WMI is not set
# CONFIG_XIL_AXIS_FIFO is not set
+# CONFIG_XILINX_AXI_EMAC is not set
# CONFIG_XILINX_DMA is not set
CONFIG_XILINX_GMII2RGMII=m
+CONFIG_XILINX_LL_TEMAC=m
CONFIG_XILINX_PR_DECOUPLER=m
+# CONFIG_XILINX_SDFEC is not set
CONFIG_XILINX_VCU=m
# CONFIG_XILINX_WATCHDOG is not set
+# CONFIG_XILINX_XADC is not set
CONFIG_XILLYBUS=m
# CONFIG_XILLYBUS_OF is not set
CONFIG_XILLYBUS_PCIE=m
diff --git a/kernel.spec b/kernel.spec
index 0cee99539..fa517ef4f 100644
--- a/kernel.spec
+++ b/kernel.spec
@@ -1,27 +1,58 @@
# We have to override the new %%install behavior because, well... the kernel is special.
%global __spec_install_pre %{___build_pre}
+# At the time of this writing (2019-03), RHEL8 packages use w2.xzdio
+# compression for rpms (xz, level 2).
+# Kernel has several large (hundreds of mbytes) rpms, they take ~5 mins
+# to compress by single-threaded xz. Switch to threaded compression,
+# and from level 2 to 3 to keep compressed sizes close to "w2" results.
+#
+# NB: if default compression in /usr/lib/rpm/redhat/macros ever changes,
+# this one might need tweaking (e.g. if default changes to w3.xzdio,
+# change below to w4T.xzdio):
+#
+# This is disabled on i686 as it triggers oom errors
+
+%ifnarch i686
+%define _binary_payload w3T.xzdio
+%endif
+
Summary: The Linux kernel
-# For a stable, released kernel, released_kernel should be 1. For rawhide
-# and/or a kernel built from an rc or git snapshot, released_kernel should
-# be 0.
+# For a kernel released for public testing, released_kernel should be 1.
+# For internal testing builds during development, it should be 0.
+# For rawhide and/or a kernel built from an rc or git snapshot,
+# released_kernel should be 0.
+# For a stable, released kernel, released_kernel should be 1.
%global released_kernel 0
-# Sign modules on x86. Make sure the config files match this setting if more
-# architectures are added.
-%ifarch %{ix86} x86_64
+%if 0%{?fedora}
+%define secure_boot_arch x86_64
+%else
+%define secure_boot_arch x86_64 aarch64 s390x ppc64le
+%endif
+
+# Signing for secure boot authentication
+%ifarch %{secure_boot_arch}
%global signkernel 1
-%global signmodules 1
-%global zipmodules 1
%else
%global signkernel 0
+%endif
+
+# Sign modules on all arches
%global signmodules 1
+
+# Compress modules only for architectures that build modules
+%ifarch noarch
+%global zipmodules 0
+%else
%global zipmodules 1
%endif
%if %{zipmodules}
%global zipsed -e 's/\.ko$/\.ko.xz/'
+# for parallel xz processes, replace with 1 to go back to single process
+%global zcpu `nproc --all`
%endif
# define buildid .local
@@ -42,13 +73,13 @@ Summary: The Linux kernel
# For non-released -rc kernels, this will be appended after the rcX and
# gitX tags, so a 3 here would become part of release "0.rcX.gitX.3"
#
-%global baserelease 1
+%global baserelease 2
%global fedora_build %{baserelease}
# base_sublevel is the kernel version we're starting with and patching
# on top of -- for example, 3.1-rc7-git1 starts with a 3.0 base,
# which yields a base_sublevel of 0.
-%define base_sublevel 0
+%define base_sublevel 3
## If this is a released kernel ##
%if 0%{?released_kernel}
@@ -67,9 +98,9 @@ Summary: The Linux kernel
# The next upstream release sublevel (base_sublevel+1)
%define upstream_sublevel %(echo $((%{base_sublevel} + 1)))
# The rc snapshot level
-%global rcrev 2
+%global rcrev 5
# The git snapshot level
-%define gitrev 3
+%define gitrev 0
# Set rpm version accordingly
%define rpmversion 5.%{upstream_sublevel}.0
%endif
@@ -86,10 +117,12 @@ Summary: The Linux kernel
#
# standard kernel
%define with_up %{?_without_up: 0} %{?!_without_up: 1}
-# kernel PAE (only valid for i686 (PAE) and ARM (lpae))
+# kernel PAE (only valid for ARM (lpae))
%define with_pae %{?_without_pae: 0} %{?!_without_pae: 1}
# kernel-debug
%define with_debug %{?_without_debug: 0} %{?!_without_debug: 1}
+# kernel-doc
+%define with_doc %{?_without_doc: 0} %{?!_without_doc: 1}
# kernel-headers
%define with_headers %{?_without_headers: 0} %{?!_without_headers: 1}
%define with_cross_headers %{?_without_cross_headers: 0} %{?!_without_cross_headers: 1}
@@ -97,6 +130,10 @@ Summary: The Linux kernel
%define with_debuginfo %{?_without_debuginfo: 0} %{?!_without_debuginfo: 1}
# Want to build a the vsdo directories installed
%define with_vdso_install %{?_without_vdso_install: 0} %{?!_without_vdso_install: 1}
+# kernel-abi-whitelists
+%define with_kernel_abi_whitelists %{?_without_kernel_abi_whitelists: 0} %{?!_without_kernel_abi_whitelists: 1}
+# internal samples and selftests
+%define with_selftests %{?_without_selftests: 0} %{?!_without_selftests: 1}
#
# Additional options for user-friendly one-off kernel building:
#
@@ -106,6 +143,17 @@ Summary: The Linux kernel
%define with_paeonly %{?_with_paeonly: 1} %{?!_with_paeonly: 0}
# Only build the debug kernel (--with dbgonly):
%define with_dbgonly %{?_with_dbgonly: 1} %{?!_with_dbgonly: 0}
+# Control whether we perform a compat. check against published ABI.
+#%define with_kabichk %{?_without_kabichk: 0} %{?!_without_kabichk: 1}
+# Temporarily disable kabi checks until RC.
+%define with_kabichk 0
+# Control whether we perform a compat. check against DUP ABI.
+%define with_kabidupchk %{?_with_kabidupchk: 1} %{?!_with_kabidupchk: 0}
+#
+# Control whether to run an extensive DWARF based kABI check.
+# Note that this option needs to have baseline setup in SOURCE300.
+%define with_kabidwchk %{?_without_kabidwchk: 0} %{?!_without_kabidwchk: 1}
+%define with_kabidw_base %{?_with_kabidw_base: 1} %{?!_with_kabidw_base: 0}
#
# should we do C=1 builds with sparse
%define with_sparse %{?_with_sparse: 1} %{?!_with_sparse: 0}
@@ -119,15 +167,41 @@ Summary: The Linux kernel
# verbose build, i.e. no silent rules and V=1
%define with_verbose %{?_with_verbose: 1} %{?!_with_verbose: 0}
+#
+# check for mismatched config options
+%define with_configchecks %{?_without_configchecks: 0} %{?!_without_configchecks: 1}
+
+#
+# gcov support
+%define with_gcov %{?_with_gcov: 1} %{?!_with_gcov: 0}
+
+#
+# ipa_clone support
+%define with_ipaclones %{?_without_ipaclones: 0} %{?!_without_ipaclones: 1}
+
+# Want to build a vanilla kernel build without any non-upstream patches?
+%define with_vanilla %{?_with_vanilla: 1} %{?!_with_vanilla: 0}
+
+
# Set debugbuildsenabled to 1 for production (build separate debug kernels)
# and 0 for rawhide (all kernels are debug kernels).
# See also 'make debug' and 'make release'.
-%define debugbuildsenabled 0
+%define debugbuildsenabled 1
-# Kernel headers are being split out into a separate package
%if 0%{?fedora}
+# Kernel headers are being split out into a separate package
%define with_headers 0
%define with_cross_headers 0
+# no selftests for now
+%define with_selftests 0
+# no ipa_clone for now
+%define with_ipaclones 0
+# no whitelist
+%define with_kernel_abi_whitelists 0
+# Fedora builds these separately
+%define with_perf 0
+%define with_tools 0
+%define with_bpftool 0
%endif
%if %{with_verbose}
@@ -136,9 +210,6 @@ Summary: The Linux kernel
%define make_opts -s
%endif
-# Want to build a vanilla kernel build without any non-upstream patches?
-%define with_vanilla %{?_with_vanilla: 1} %{?!_with_vanilla: 0}
-
# pkg_release is what we'll fill in for the rpm Release: field
%if 0%{?released_kernel}
@@ -164,10 +235,35 @@ Summary: The Linux kernel
# The kernel tarball/base version
%define kversion 5.%{base_sublevel}
+
+# turn off debug kernel and kabichk for gcov builds
+%if %{with_gcov}
+%define with_debug 0
+%define with_kabichk 0
+%define with_kabidupchk 0
+%define with_kabidwchk 0
+%endif
+
+# turn off kABI DWARF-based check if we're generating the base dataset
+%if %{with_kabidw_base}
+%define with_kabidwchk 0
+%endif
+
+# kpatch_kcflags are extra compiler flags applied to base kernel
+# -fdump-ipa-clones is enabled only for base kernels on selected arches
+%if %{with_ipaclones}
+%ifarch x86_64 ppc64le
+%define kpatch_kcflags -fdump-ipa-clones
+%else
+%define with_ipaclones 0
+%endif
+%endif
+
%define make_target bzImage
%define image_install_path boot
%define KVERREL %{version}-%{release}.%{_target_cpu}
+%define KVERREL_RE %(echo %KVERREL | sed 's/+/[+]/g')
%define hdrarch %_target_cpu
%define asmarch %_target_cpu
@@ -195,9 +291,7 @@ Summary: The Linux kernel
# and debuginfo generation. Currently we rely on the old alldebug setting.
%global _build_id_links alldebug
-# kernel PAE is only built on ARMv7 in rawhide.
-# Fedora 27 and earlier still support PAE, so change this on rebases.
-# %ifnarch i686 armv7hl
+# kernel PAE is only built on ARMv7
%ifnarch armv7hl
%define with_pae 0
%endif
@@ -223,38 +317,55 @@ Summary: The Linux kernel
%define with_pae 0
%endif
-%define all_x86 i386 i686
+# turn off kABI DUP check and DWARF-based check if kABI check is disabled
+%if !%{with_kabichk}
+%define with_kabidupchk 0
+%define with_kabidwchk 0
+%endif
%if %{with_vdso_install}
%define use_vdso 1
%endif
+%ifnarch noarch
+%define with_kernel_abi_whitelists 0
+%endif
+
# Overrides for generic default options
+# only package docs noarch
+%ifnarch noarch
+%define with_doc 0
+%define doc_build_fail true
+%endif
+
+%if 0%{?fedora}
# don't do debug builds on anything but i686 and x86_64
%ifnarch i686 x86_64
%define with_debug 0
%endif
+%endif
# don't build noarch kernels or headers (duh)
%ifarch noarch
%define with_up 0
%define with_headers 0
%define with_cross_headers 0
+%define with_selftests 0
+%define with_debug 0
%define all_arch_configs kernel-%{version}-*.config
%endif
# sparse blows up on ppc
-%ifnarch %{power64}
+%ifnarch ppc64le
%define with_sparse 0
%endif
# Per-arch tweaks
-%ifarch %{all_x86}
+%ifarch i686
%define asmarch x86
%define hdrarch i386
-%define pae PAE
%define all_arch_configs kernel-%{version}-i?86*.config
%define kernel_image arch/x86/boot/bzImage
%endif
@@ -265,15 +376,14 @@ Summary: The Linux kernel
%define kernel_image arch/x86/boot/bzImage
%endif
-%ifarch %{power64}
+%ifarch ppc64le
%define asmarch powerpc
%define hdrarch powerpc
%define make_target vmlinux
%define kernel_image vmlinux
%define kernel_image_elf 1
-%ifarch ppc64le
%define all_arch_configs kernel-%{version}-ppc64le*.config
-%endif
+%define kcflags -O3
%endif
%ifarch s390x
@@ -288,7 +398,6 @@ Summary: The Linux kernel
%define skip_nonpae_vdso 1
%define asmarch arm
%define hdrarch arm
-%define pae lpae
%define make_target bzImage
%define kernel_image arch/arm/boot/zImage
# http://lists.infradead.org/pipermail/linux-arm-kernel/2012-March/091404.html
@@ -299,6 +408,8 @@ Summary: The Linux kernel
%define with_headers 0
%define with_cross_headers 0
%endif
+# These currently don't compile on armv7
+%define with_selftests 0
%endif
%ifarch aarch64
@@ -312,11 +423,7 @@ Summary: The Linux kernel
# Should make listnewconfig fail if there's config options
# printed out?
%if %{nopatches}
-%define listnewconfig_fail 0
-%define configmismatch_fail 0
-%else
-%define listnewconfig_fail 1
-%define configmismatch_fail 1
+%define with_configchecks 0
%endif
# To temporarily exclude an architecture from being built, add it to
@@ -326,23 +433,27 @@ Summary: The Linux kernel
# Which is a BadThing(tm).
# We only build kernel-headers on the following...
+%if 0%{?fedora}
%define nobuildarches i386
+%else
+%define nobuildarches i386 i686
+%endif
%ifarch %nobuildarches
%define with_up 0
-%define with_pae 0
-%define with_debuginfo 0
%define with_debug 0
+%define with_debuginfo 0
+%define with_selftests 0
+%define with_pae 0
%define _enable_debug_packages 0
%endif
-%define with_pae_debug 0
-%if %{with_pae}
-%define with_pae_debug %{with_debug}
-%endif
-
# Architectures we build tools/cpupower on
-%define cpupowerarchs %{ix86} x86_64 %{power64} %{arm} aarch64
+%if 0%{?fedora}
+%define cpupowerarchs %{ix86} x86_64 ppc64le %{arm} aarch64
+%else
+%define cpupowerarchs i686 x86_64 ppc64le aarch64
+%endif
%if %{use_vdso}
@@ -372,7 +483,11 @@ Version: %{rpmversion}
Release: %{pkg_release}
# DO NOT CHANGE THE 'ExclusiveArch' LINE TO TEMPORARILY EXCLUDE AN ARCHITECTURE BUILD.
# SET %%nobuildarches (ABOVE) INSTEAD
-ExclusiveArch: %{all_x86} x86_64 s390x %{arm} aarch64 ppc64le
+%if 0%{?fedora}
+ExclusiveArch: x86_64 s390x %{arm} aarch64 ppc64le
+%else
+ExclusiveArch: noarch i386 i686 x86_64 s390x %{arm} aarch64 ppc64le
+%endif
ExclusiveOS: Linux
%ifnarch %{nobuildarches}
Requires: kernel-core-uname-r = %{KVERREL}%{?variant}
@@ -386,14 +501,31 @@ Requires: kernel-modules-uname-r = %{KVERREL}%{?variant}
BuildRequires: kmod, patch, bash, tar, git-core
BuildRequires: bzip2, xz, findutils, gzip, m4, perl-interpreter, perl-Carp, perl-devel, perl-generators, make, diffutils, gawk
BuildRequires: gcc, binutils, redhat-rpm-config, hmaccalc, bison, flex
-BuildRequires: net-tools, hostname, bc, elfutils-devel, gcc-plugin-devel
+BuildRequires: net-tools, hostname, bc, elfutils-devel
%if 0%{?fedora}
# Used to mangle unversioned shebangs to be Python 3
BuildRequires: /usr/bin/pathfix.py
%endif
+%if %{with_headers}
+BuildRequires: rsync
+%endif
+%if %{with_doc}
+BuildRequires: xmlto, asciidoc, python3-sphinx
+%endif
%if %{with_sparse}
BuildRequires: sparse
%endif
+%if %{with_selftests}
+%if 0%{?fedora}
+BuildRequires: clang llvm
+%else
+BuildRequires: llvm-toolset
+%endif
+%ifnarch %{arm}
+BuildRequires: numactl-devel
+%endif
+BuildRequires: libcap-devel libcap-ng-devel rsync
+%endif
BuildConflicts: rhbuildsys(DiskFree) < 500Mb
%if %{with_debuginfo}
BuildRequires: rpm-build, elfutils
@@ -406,11 +538,13 @@ BuildConflicts: rpm < 4.13.0.1-19
%undefine _unique_debug_srcs
%undefine _debugsource_packages
%undefine _debuginfo_subpackages
-%undefine _include_gdb_index
%global _find_debuginfo_opts -r
%global _missing_build_ids_terminate_build 1
%global _no_recompute_build_ids 1
%endif
+%if %{with_kabidwchk} || %{with_kabidw_base}
+BuildRequires: kabi-dw
+%endif
%if %{signkernel}%{signmodules}
BuildRequires: openssl openssl-devel
@@ -432,6 +566,7 @@ Source15: merge.pl
Source16: mod-extra.list
Source17: mod-extra.sh
Source18: mod-sign.sh
+Source19: mod-extra-blacklist.sh
Source90: filter-x86_64.sh
Source91: filter-armv7hl.sh
Source92: filter-i686.sh
@@ -462,6 +597,8 @@ Source41: generate_debug_configs.sh
Source42: process_configs.sh
Source43: generate_bls_conf.sh
+Source44: mod-internal.list
+
# This file is intentionally left empty in the stock kernel. Its a nicety
# added for those wanting to do custom rebuilds with altered config opts.
Source1000: kernel-local
@@ -503,93 +640,69 @@ Source5000: patch-5.%{base_sublevel}-git%{gitrev}.xz
# Standalone patches
# 100 - Generic long running patches
-Patch110: lib-cpumask-Make-CPUMASK_OFFSTACK-usable-without-deb.patch
-
-Patch111: input-kill-stupid-messages.patch
-
-Patch112: die-floppy-die.patch
-
-Patch113: no-pcspkr-modalias.patch
-
-Patch115: Kbuild-Add-an-option-to-enable-GCC-VTA.patch
-
-Patch116: crash-driver.patch
-
-Patch117: lis3-improve-handling-of-null-rate.patch
-
-Patch118: scsi-sd_revalidate_disk-prevent-NULL-ptr-deref.patch
-
-Patch119: namespaces-no-expert.patch
-
-Patch120: ath9k-rx-dma-stop-check.patch
-
-Patch122: Input-synaptics-pin-3-touches-when-the-firmware-repo.patch
-
-# This no longer applies, let's see if it needs to be updated
-# Patch123: firmware-Drop-WARN-from-usermodehelper_read_trylock-.patch
-
# 200 - x86 / secureboot
-Patch201: efi-lockdown.patch
-
-Patch202: KEYS-Allow-unrestricted-boot-time-addition-of-keys-t.patch
-
# bz 1497559 - Make kernel MODSIGN code not error on missing variables
-Patch207: 0001-Make-get_cert_list-not-complain-about-cert-lists-tha.patch
-Patch208: 0002-Add-efi_status_to_str-and-rework-efi_status_to_err.patch
-Patch209: 0003-Make-get_cert_list-use-efi_status_to_str-to-print-er.patch
+Patch200: 0001-Make-get_cert_list-not-complain-about-cert-lists-tha.patch
+Patch201: 0002-Add-efi_status_to_str-and-rework-efi_status_to_err.patch
+Patch202: 0003-Make-get_cert_list-use-efi_status_to_str-to-print-er.patch
-Patch210: disable-i8042-check-on-apple-mac.patch
+Patch204: efi-secureboot.patch
-Patch211: drm-i915-hush-check-crtc-state.patch
+Patch205: lift-lockdown-sysrq.patch
-Patch212: efi-secureboot.patch
+# https://bugzilla.redhat.com/show_bug.cgi?id=1759325
+# Submitted upstream at https://lore.kernel.org/patchwork/patch/1136967/
+Patch206: efi-efi_test-lock-down-dev-efi_test-and-require-CAP_.patch
# 300 - ARM patches
Patch300: arm64-Add-option-of-13-for-FORCE_MAX_ZONEORDER.patch
-# http://www.spinics.net/lists/linux-tegra/msg26029.html
-Patch301: usb-phy-tegra-Add-38.4MHz-clock-table-entry.patch
-# http://patchwork.ozlabs.org/patch/587554/
-Patch302: ARM-tegra-usb-no-reset.patch
+# RHBZ Bug 1576593 - work around while vendor investigates
+Patch301: arm-make-highpte-not-expert.patch
# https://patchwork.kernel.org/patch/10351797/
-Patch303: ACPI-scan-Fix-regression-related-to-X-Gene-UARTs.patch
+Patch302: ACPI-scan-Fix-regression-related-to-X-Gene-UARTs.patch
# rhbz 1574718
-Patch304: ACPI-irq-Workaround-firmware-issue-on-X-Gene-based-m400.patch
-
-# https://patchwork.kernel.org/patch/9820417/
-Patch305: qcom-msm89xx-fixes.patch
-
-# https://patchwork.kernel.org/project/linux-mmc/list/?submitter=71861
-Patch306: arm-sdhci-esdhc-imx-fixes.patch
-
-Patch312: arm64-rock960-enable-tsadc.patch
+Patch303: ACPI-irq-Workaround-firmware-issue-on-X-Gene-based-m400.patch
-Patch339: bcm2835-cpufreq-add-CPU-frequency-control-driver.patch
+Patch305: ARM-tegra-usb-no-reset.patch
# Tegra bits
-Patch340: arm64-tegra-jetson-tx1-fixes.patch
-
-# https://patchwork.kernel.org/patch/10858639/
-Patch341: arm64-tegra-Add-NVIDIA-Jetson-Nano-Developer-Kit-support.patch
+Patch320: arm64-tegra-jetson-tx1-fixes.patch
+# https://www.spinics.net/lists/linux-tegra/msg43110.html
+Patch321: arm64-tegra-Jetson-TX2-Allow-bootloader-to-configure.patch
+# https://patchwork.kernel.org/patch/11171225/
+Patch322: mfd-max77620-Do-not-allocate-IRQs-upfront.patch
+# https://patchwork.ozlabs.org/patch/1170631/
+Patch323: gpio-max77620-Use-correct-unit-for-debounce-times.patch
+# https://www.spinics.net/lists/linux-tegra/msg44216.html
+Patch324: arm64-tegra186-enable-USB-on-Jetson-TX2.patch
+
+# https://www.spinics.net/lists/arm-kernel/msg761152.html
+Patch342: efi-libstub-arm-account-for-firmware-reserved-memory-at-the-base-of-RAM.patch
# 400 - IBM (ppc/s390x) patches
# 500 - Temp fixes/CVEs etc
-
# rhbz 1431375
Patch501: input-rmi4-remove-the-need-for-artifical-IRQ.patch
# gcc9 fixes
-Patch506: 0001-s390-jump_label-Correct-asm-contraint.patch
-Patch507: 0001-Drop-that-for-now.patch
+Patch502: 0001-Drop-that-for-now.patch
-# rhbz 1689750, patch submitted upstream
-Patch508: 0001-virt-vbox-Implement-passing-requestor-info-to-the-ho.patch
+# https://bugzilla.redhat.com/show_bug.cgi?id=1701096
+# Submitted upstream at https://lkml.org/lkml/2019/4/23/89
+Patch503: KEYS-Make-use-of-platform-keyring-for-module-signature.patch
-# rhbz 1688283
-Patch512: v3-tpm-fix-an-invalid-condition-in-tpm_common_poll.patch
+# Fixes a boot hang on debug kernels
+# https://bugzilla.redhat.com/show_bug.cgi?id=1756655
+Patch504: 0001-mm-kmemleak-skip-late_init-if-not-skip-disable.patch
+
+# it seems CONFIG_OPTIMIZE_INLINING has been forced now and is causing issues on ARMv7
+# https://lore.kernel.org/patchwork/patch/1132459/
+# https://lkml.org/lkml/2019/8/29/1772
+Patch505: ARM-fix-__get_user_check-in-case-uaccess_-calls-are-not-inlined.patch
# END OF PATCH DEFINITIONS
@@ -626,6 +739,17 @@ AutoReq: no\
AutoProv: yes\
%{nil}
+%package doc
+Summary: Various documentation bits found in the kernel source
+Group: Documentation
+%description doc
+This package contains documentation files from the kernel
+source. Various bits of information about the Linux kernel and the
+device drivers shipped with it are documented in these files.
+
+You'll want to install this package if you need a reference to the
+options that can be passed to Linux kernel modules at load time.
+
%package headers
Summary: Header files for the Linux kernel for use by glibc
Obsoletes: glibc-kernheaders < 3.0-46
@@ -658,6 +782,50 @@ Provides: installonlypkg(kernel)
This package is required by %{name}-debuginfo subpackages.
It provides the kernel source files common to all builds.
+%if %{with_selftests}
+
+%package selftests-internal
+Summary: Kernel samples and selftests
+License: GPLv2
+Requires: binutils, bpftool, iproute-tc, nmap-ncat
+Requires: kernel-modules-internal = %{version}-%{release}
+%description selftests-internal
+Kernel sample programs and selftests.
+
+# Note that this pattern only works right to match the .build-id
+# symlinks because of the trailing nonmatching alternation and
+# the leading .*, because of find-debuginfo.sh's buggy handling
+# of matching the pattern against the symlinks file.
+%{expand:%%global _find_debuginfo_opts %{?_find_debuginfo_opts} -p '.*%%{_libexecdir}/(ksamples|kselftests)/.*|XXX' -o selftests-debuginfo.list}
+
+%endif # with_selftests
+
+%if %{with_gcov}
+%package gcov
+Summary: gcov graph and source files for coverage data collection.
+%description gcov
+kernel-gcov includes the gcov graph and source files for gcov coverage collection.
+%endif
+
+%package -n kernel-abi-whitelists
+Summary: The Red Hat Enterprise Linux kernel ABI symbol whitelists
+AutoReqProv: no
+%description -n kernel-abi-whitelists
+The kABI package contains information pertaining to the Red Hat Enterprise
+Linux kernel ABI, including lists of kernel symbols that are needed by
+external Linux kernel modules, and a yum plugin to aid enforcement.
+
+%if %{with_kabidw_base}
+%package kabidw-base
+Summary: The baseline dataset for kABI verification using DWARF data
+Group: System Environment/Kernel
+AutoReqProv: no
+%description kabidw-base
+The kabidw-base package contains data describing the current ABI of the Red Hat
+Enterprise Linux kernel, suitable for the kabi-dw tool.
+%endif
+
+
#
# This macro creates a kernel-<subpackage>-debuginfo package.
# %%kernel_debuginfo_package <subpackage>
@@ -672,7 +840,7 @@ AutoReqProv: no\
%description %{?1:%{1}-}debuginfo\
This package provides debug information for package %{name}%{?1:-%{1}}.\
This is required to use SystemTap with %{name}%{?1:-%{1}}-%{KVERREL}.\
-%{expand:%%global _find_debuginfo_opts %{?_find_debuginfo_opts} -p '/.*/%%{KVERREL}%{?1:[+]%{1}}/.*|/.*%%{KVERREL}%{?1:\+%{1}}(\.debug)?' -o debuginfo%{?1}.list}\
+%{expand:%%global _find_debuginfo_opts %{?_find_debuginfo_opts} -p '/.*/%%{KVERREL_RE}%{?1:[+]%{1}}/.*|/.*%%{KVERREL_RE}%{?1:\+%{1}}(\.debug)?' -o debuginfo%{?1}.list}\
%{nil}
#
@@ -696,6 +864,39 @@ against the %{?2:%{2} }kernel package.\
%{nil}
#
+# kernel-<variant>-ipaclones-internal package
+#
+%define kernel_ipaclones_package() \
+%package %{?1:%{1}-}ipaclones-internal\
+Summary: *.ipa-clones files generated by -fdump-ipa-clones for kernel%{?1:-%{1}}\
+Group: System Environment/Kernel\
+AutoReqProv: no\
+%description %{?1:%{1}-}ipaclones-internal\
+This package provides *.ipa-clones files.\
+%{nil}
+
+#
+# This macro creates a kernel-<subpackage>-modules-internal package.
+# %%kernel_modules_internal_package <subpackage> <pretty-name>
+#
+%define kernel_modules_internal_package() \
+%package %{?1:%{1}-}modules-internal\
+Summary: Extra kernel modules to match the %{?2:%{2} }kernel\
+Group: System Environment/Kernel\
+Provides: kernel%{?1:-%{1}}-modules-internal-%{_target_cpu} = %{version}-%{release}\
+Provides: kernel%{?1:-%{1}}-modules-internal-%{_target_cpu} = %{version}-%{release}%{?1:+%{1}}\
+Provides: kernel%{?1:-%{1}}-modules-internal = %{version}-%{release}%{?1:+%{1}}\
+Provides: installonlypkg(kernel-module)\
+Provides: kernel%{?1:-%{1}}-modules-internal-uname-r = %{KVERREL}%{?variant}%{?1:+%{1}}\
+Requires: kernel-uname-r = %{KVERREL}%{?variant}%{?1:+%{1}}\
+Requires: kernel%{?1:-%{1}}-modules-uname-r = %{KVERREL}%{?variant}%{?1:+%{1}}\
+AutoReq: no\
+AutoProv: yes\
+%description %{?1:%{1}-}modules-internal\
+This package provides kernel modules for the %{?2:%{2} }kernel package for Red Hat internal usage.\
+%{nil}
+
+#
# This macro creates a kernel-<subpackage>-modules-extra package.
# %%kernel_modules_extra_package <subpackage> <pretty-name>
#
@@ -758,7 +959,7 @@ The meta-package for the %{1} kernel\
Summary: %{variant_summary}\
Provides: kernel-%{?1:%{1}-}core-uname-r = %{KVERREL}%{?variant}%{?1:+%{1}}\
Provides: installonlypkg(kernel)\
-%ifarch %{power64}\
+%ifarch ppc64le\
Obsoletes: kernel-bootwrapper\
%endif\
%{expand:%%kernel_reqprovconf}\
@@ -768,43 +969,20 @@ Obsoletes: kernel-bootwrapper\
%{expand:%%kernel_devel_package %{?1:%{1}} %{!?{-n}:%{1}}%{?{-n}:%{-n*}}}\
%{expand:%%kernel_modules_package %{?1:%{1}} %{!?{-n}:%{1}}%{?{-n}:%{-n*}}}\
%{expand:%%kernel_modules_extra_package %{?1:%{1}} %{!?{-n}:%{1}}%{?{-n}:%{-n*}}}\
+%{expand:%%kernel_modules_internal_package %{?1:%{1}} %{!?{-n}:%{1}}%{?{-n}:%{-n*}}}\
%{expand:%%kernel_debuginfo_package %{?1:%{1}}}\
%{nil}
# Now, each variant package.
%if %{with_pae}
-%ifnarch armv7hl
-%define variant_summary The Linux kernel compiled for PAE capable machines
-%kernel_variant_package %{pae}
-%description %{pae}-core
-This package includes a version of the Linux kernel with support for up to
-64GB of high memory. It requires a CPU with Physical Address Extensions (PAE).
-The non-PAE kernel can only address up to 4GB of memory.
-Install the kernel-PAE package if your machine has more than 4GB of memory.
-%else
%define variant_summary The Linux kernel compiled for Cortex-A15
-%kernel_variant_package %{pae}
-%description %{pae}-core
+%kernel_variant_package lpae
+%description lpae-core
This package includes a version of the Linux kernel with support for
Cortex-A15 devices with LPAE and HW virtualisation support
%endif
-
-%define variant_summary The Linux kernel compiled with extra debugging enabled for PAE capable machines
-%kernel_variant_package %{pae}debug
-Obsoletes: kernel-PAE-debug
-%description %{pae}debug-core
-This package includes a version of the Linux kernel with support for up to
-64GB of high memory. It requires a CPU with Physical Address Extensions (PAE).
-The non-PAE kernel can only address up to 4GB of memory.
-Install the kernel-PAE package if your machine has more than 4GB of memory.
-
-This variant of the kernel has numerous debugging options enabled.
-It should only be installed when trying to gather additional information
-on kernel bugs, as some of these options impact performance noticably.
-%endif
-
%define variant_summary The Linux kernel compiled with extra debugging enabled
%kernel_variant_package debug
%description debug-core
@@ -827,6 +1005,9 @@ Linux operating system. The kernel handles the basic functions
of the operating system: memory allocation, process allocation, device
input and output, etc.
+%if %{with_ipaclones}
+%kernel_ipaclones_package
+%endif
%prep
# do a few sanity-checks for --with *only builds
@@ -852,42 +1033,6 @@ if [ "%{patches}" != "%%{patches}" ] ; then
done
fi 2>/dev/null
-patch_command='patch -p1 -F1 -s'
-ApplyPatch()
-{
- local patch=$1
- shift
- if [ ! -f $RPM_SOURCE_DIR/$patch ]; then
- exit 1
- fi
- if ! grep -E "^Patch[0-9]+: $patch\$" %{_specdir}/${RPM_PACKAGE_NAME%%%%%{?variant}}.spec ; then
- if [ "${patch:0:8}" != "patch-5." ] ; then
- echo "ERROR: Patch $patch not listed as a source patch in specfile"
- exit 1
- fi
- fi 2>/dev/null
- case "$patch" in
- *.bz2) bunzip2 < "$RPM_SOURCE_DIR/$patch" | $patch_command ${1+"$@"} ;;
- *.gz) gunzip < "$RPM_SOURCE_DIR/$patch" | $patch_command ${1+"$@"} ;;
- *.xz) unxz < "$RPM_SOURCE_DIR/$patch" | $patch_command ${1+"$@"} ;;
- *) $patch_command ${1+"$@"} < "$RPM_SOURCE_DIR/$patch" ;;
- esac
-}
-
-# don't apply patch if it's empty
-ApplyOptionalPatch()
-{
- local patch=$1
- shift
- if [ ! -f $RPM_SOURCE_DIR/$patch ]; then
- exit 1
- fi
- local C=$(wc -l $RPM_SOURCE_DIR/$patch | awk '{print $1}')
- if [ "$C" -gt 9 ]; then
- ApplyPatch $patch ${1+"$@"}
- fi
-}
-
# First we unpack the kernel tarball.
# If this isn't the first make prep, we use links to the existing clean tarball
# which speeds things up quite a bit.
@@ -1060,6 +1205,29 @@ mv COPYING COPYING-%{version}
# This Prevents scripts/setlocalversion from mucking with our version numbers.
touch .scmversion
+%if 0%{?fedora}
+# Mangle /usr/bin/python shebangs to /usr/bin/python3
+# Mangle all Python shebangs to be Python 3 explicitly
+# -p preserves timestamps
+# -n prevents creating ~backup files
+# -i specifies the interpreter for the shebang
+# This fixes errors such as
+# *** ERROR: ambiguous python shebang in /usr/bin/kvm_stat: #!/usr/bin/python. Change it to python3 (or python2) explicitly.
+# We patch all sources below for which we got a report/error.
+pathfix.py -i "%{__python3} %{py3_shbang_opts}" -p -n \
+ tools/kvm/kvm_stat/kvm_stat \
+ scripts/show_delta \
+ scripts/diffconfig \
+ scripts/bloat-o-meter \
+ scripts/tracing/draw_functrace.py \
+ scripts/spdxcheck.py \
+ tools/perf/tests/attr.py \
+ tools/perf/scripts/python/stat-cpi.py \
+ tools/perf/scripts/python/sched-migration.py \
+ Documentation \
+ scripts/gen_compile_commands.py
+%endif
+
# Deal with configs stuff
mkdir configs
cd configs
@@ -1102,25 +1270,22 @@ done
rm -f kernel-%{version}-*debug.config
%endif
-%define make make %{?cross_opts}
-
-CheckConfigs() {
- ./check_configs.awk $1 $2 > .mismatches
- if [ -s .mismatches ]
- then
- echo "Error: Mismatches found in configuration files"
- cat .mismatches
- exit 1
- fi
-}
+# enable GCOV kernel config options if gcov is on
+%if %{with_gcov}
+for i in *.config
+do
+ sed -i 's/# CONFIG_GCOV_KERNEL is not set/CONFIG_GCOV_KERNEL=y\nCONFIG_GCOV_PROFILE_ALL=y\n/' $i
+done
+%endif
cp %{SOURCE42} .
OPTS=""
-%if %{listnewconfig_fail}
- OPTS="$OPTS -n"
+%if %{with_configchecks}
+%if 0%{?fedora}
+ OPTS="$OPTS -n -c"
+%else
+ OPTS="$OPTS -w -n -c"
%endif
-%if %{configmismatch_fail}
- OPTS="$OPTS -c"
%endif
./process_configs.sh $OPTS kernel %{rpmversion}
@@ -1136,18 +1301,6 @@ find . \( -name "*.orig" -o -name "*~" \) -delete >/dev/null
# remove unnecessary SCM files
find . -name .gitignore -delete >/dev/null
-%if 0%{?fedora}
-# Mangle /usr/bin/python shebangs to /usr/bin/python3
-# Mangle all Python shebangs to be Python 3 explicitly
-# -p preserves timestamps
-# -n prevents creating ~backup files
-# -i specifies the interpreter for the shebang
-pathfix.py -pni "%{__python3} %{py3_shbang_opts}" scripts/
-pathfix.py -pni "%{__python3} %{py3_shbang_opts}" scripts/diffconfig
-pathfix.py -pni "%{__python3} %{py3_shbang_opts}" scripts/bloat-o-meter
-pathfix.py -pni "%{__python3} %{py3_shbang_opts}" scripts/show_delta
-%endif
-
cd ..
###
@@ -1185,6 +1338,8 @@ cp_vmlinux()
%define build_hostldflags %{?build_ldflags} -Wl,--build-id=uuid
%endif
+%define make make %{?cross_opts} %{?make_opts} HOSTCFLAGS="%{?build_hostcflags}" HOSTLDFLAGS="%{?build_hostldflags}"
+
BuildKernel() {
MakeTarget=$1
KernelImage=$2
@@ -1193,6 +1348,8 @@ BuildKernel() {
Flav=${Flavour:++${Flavour}}
InstallName=${5:-vmlinuz}
+ DoModules=1
+
# Pick the right config file for the kernel we're building
Config=kernel-%{version}-%{_target_cpu}${Flavour:+-${Flavour}}.config
DevelDir=/usr/src/kernels/%{KVERREL}${Flav}
@@ -1227,7 +1384,7 @@ BuildKernel() {
# and now to start the build process
- make %{?make_opts} mrproper
+ %{make} %{?_smp_mflags} mrproper
cp configs/$Config .config
%if %{signkernel}%{signmodules}
@@ -1237,12 +1394,16 @@ BuildKernel() {
Arch=`head -1 .config | cut -b 3-`
echo USING ARCH=$Arch
- make %{?make_opts} HOSTCFLAGS="%{?build_hostcflags}" HOSTLDFLAGS="%{?build_hostldflags}" ARCH=$Arch olddefconfig
+ KCFLAGS="%{?kcflags}"
+
+ %{make} ARCH=$Arch olddefconfig >/dev/null
# This ensures build-ids are unique to allow parallel debuginfo
perl -p -i -e "s/^CONFIG_BUILD_SALT.*/CONFIG_BUILD_SALT=\"%{KVERREL}\"/" .config
- %{make} %{?make_opts} HOSTCFLAGS="%{?build_hostcflags}" HOSTLDFLAGS="%{?build_hostldflags}" ARCH=$Arch %{?_smp_mflags} $MakeTarget %{?sparse_mflags} %{?kernel_mflags}
- %{make} %{?make_opts} HOSTCFLAGS="%{?build_hostcflags}" HOSTLDFLAGS="%{?build_hostldflags}" ARCH=$Arch %{?_smp_mflags} modules %{?sparse_mflags} || exit 1
+ %{make} ARCH=$Arch KCFLAGS="$KCFLAGS" WITH_GCOV="%{?with_gcov}" %{?_smp_mflags} $MakeTarget %{?sparse_mflags} %{?kernel_mflags}
+ if [ $DoModules -eq 1 ]; then
+ %{make} ARCH=$Arch KCFLAGS="$KCFLAGS" WITH_GCOV="%{?with_gcov}" %{?_smp_mflags} modules %{?sparse_mflags} || exit 1
+ fi
mkdir -p $RPM_BUILD_ROOT/%{image_install_path}
mkdir -p $RPM_BUILD_ROOT/lib/modules/$KernelVer
@@ -1251,7 +1412,8 @@ BuildKernel() {
%endif
%ifarch %{arm} aarch64
- %{make} %{?make_opts} ARCH=$Arch dtbs dtbs_install INSTALL_DTBS_PATH=$RPM_BUILD_ROOT/%{image_install_path}/dtb-$KernelVer
+ %{make} ARCH=$Arch dtbs INSTALL_DTBS_PATH=$RPM_BUILD_ROOT/%{image_install_path}/dtb-$KernelVer
+ %{make} ARCH=$Arch dtbs_install INSTALL_DTBS_PATH=$RPM_BUILD_ROOT/%{image_install_path}/dtb-$KernelVer
cp -r $RPM_BUILD_ROOT/%{image_install_path}/dtb-$KernelVer $RPM_BUILD_ROOT/lib/modules/$KernelVer/dtb
find arch/$Arch/boot/dts -name '*.dtb' -type f -delete
%endif
@@ -1270,14 +1432,53 @@ BuildKernel() {
cp arch/$Arch/boot/zImage.stub $RPM_BUILD_ROOT/%{image_install_path}/zImage.stub-$KernelVer || :
cp arch/$Arch/boot/zImage.stub $RPM_BUILD_ROOT/lib/modules/$KernelVer/zImage.stub-$KernelVer || :
fi
+
+
%if %{signkernel}
+ if [ "$KernelImage" = vmlinux ]; then
+ # We can't strip and sign $KernelImage in place, because
+ # we need to preserve original vmlinux for debuginfo.
+ # Use a copy for signing.
+ $CopyKernel $KernelImage $KernelImage.tosign
+ KernelImage=$KernelImage.tosign
+ CopyKernel=cp
+ fi
+
# Sign the image if we're using EFI
+ # aarch64 kernels are gziped EFI images
+ KernelExtension=${KernelImage##*.}
+ if [ "$KernelExtension" == "gz" ]; then
+ SignImage=${KernelImage%.*}
+ else
+ SignImage=$KernelImage
+ fi
+
+ %ifarch x86_64 aarch64
+ %if 0%{?fedora}
%pesign -s -i $KernelImage -o vmlinuz.signed
+ %else
+ %pesign -s -i $SignImage -o vmlinuz.signed -a %{secureboot_ca} -c %{secureboot_key} -n %{pesign_name}
+ %endif # fedora
+ %endif # arches
+ %ifarch s390x ppc64le
+ if [ -x /usr/bin/rpm-sign ]; then
+ rpm-sign --key "%{pesign_name}" --lkmsign $SignImage --output vmlinuz.signed
+ elif [ $DoModules -eq 1 ]; then
+ chmod +x scripts/sign-file
+ ./scripts/sign-file -p sha256 certs/signing_key.pem certs/signing_key.x509 $SignImage vmlinuz.signed
+ else
+ mv $SignImage vmlinuz.signed
+ fi
+ %endif
+
if [ ! -s vmlinuz.signed ]; then
echo "pesigning failed"
exit 1
fi
- mv vmlinuz.signed $KernelImage
+ mv vmlinuz.signed $SignImage
+ if [ "$KernelExtension" == "gz" ]; then
+ gzip -f9 $SignImage
+ fi
%endif
$CopyKernel $KernelImage \
$RPM_BUILD_ROOT/%{image_install_path}/$InstallName-$KernelVer
@@ -1290,18 +1491,29 @@ BuildKernel() {
sha512hmac $RPM_BUILD_ROOT/%{image_install_path}/$InstallName-$KernelVer | sed -e "s,$RPM_BUILD_ROOT,," > $RPM_BUILD_ROOT/%{image_install_path}/.vmlinuz-$KernelVer.hmac;
cp $RPM_BUILD_ROOT/%{image_install_path}/.vmlinuz-$KernelVer.hmac $RPM_BUILD_ROOT/lib/modules/$KernelVer/.vmlinuz.hmac
- # Override $(mod-fw) because we don't want it to install any firmware
- # we'll get it from the linux-firmware package and we don't want conflicts
- %{make} %{?make_opts} ARCH=$Arch INSTALL_MOD_PATH=$RPM_BUILD_ROOT modules_install KERNELRELEASE=$KernelVer mod-fw=
+
+ if [ $DoModules -eq 1 ]; then
+ # Override $(mod-fw) because we don't want it to install any firmware
+ # we'll get it from the linux-firmware package and we don't want conflicts
+ %{make} ARCH=$Arch INSTALL_MOD_PATH=$RPM_BUILD_ROOT %{?_smp_mflags} modules_install KERNELRELEASE=$KernelVer mod-fw=
+ fi
+
+%if %{with_gcov}
+ # install gcov-needed files to $BUILDROOT/$BUILD/...:
+ # gcov_info->filename is absolute path
+ # gcno references to sources can use absolute paths (e.g. in out-of-tree builds)
+ # sysfs symlink targets (set up at compile time) use absolute paths to BUILD dir
+ find . \( -name '*.gcno' -o -name '*.[chS]' \) -exec install -D '{}' "$RPM_BUILD_ROOT/$(pwd)/{}" \;
+%endif
# add an a noop %%defattr statement 'cause rpm doesn't like empty file list files
echo '%%defattr(-,-,-)' > ../kernel${Flavour:+-${Flavour}}-ldsoconf.list
if [ $DoVDSO -ne 0 ]; then
- %{make} %{?make_opts} ARCH=$Arch INSTALL_MOD_PATH=$RPM_BUILD_ROOT vdso_install KERNELRELEASE=$KernelVer
+ %{make} ARCH=$Arch INSTALL_MOD_PATH=$RPM_BUILD_ROOT vdso_install KERNELRELEASE=$KernelVer
if [ -s ldconfig-kernel.conf ]; then
- install -D -m 444 ldconfig-kernel.conf \
+ install -D -m 444 ldconfig-kernel.conf \
$RPM_BUILD_ROOT/etc/ld.so.conf.d/kernel-$KernelVer.conf
- echo /etc/ld.so.conf.d/kernel-$KernelVer.conf >> ../kernel${Flavour:+-${Flavour}}-ldsoconf.list
+ echo /etc/ld.so.conf.d/kernel-$KernelVer.conf >> ../kernel${Flavour:+-${Flavour}}-ldsoconf.list
fi
rm -rf $RPM_BUILD_ROOT/lib/modules/$KernelVer/vdso/.build-id
fi
@@ -1319,7 +1531,9 @@ BuildKernel() {
(cd $RPM_BUILD_ROOT/lib/modules/$KernelVer ; ln -s build source)
# dirs for additional modules per module-init-tools, kbuild/modules.txt
mkdir -p $RPM_BUILD_ROOT/lib/modules/$KernelVer/extra
+ mkdir -p $RPM_BUILD_ROOT/lib/modules/$KernelVer/internal
mkdir -p $RPM_BUILD_ROOT/lib/modules/$KernelVer/updates
+ mkdir -p $RPM_BUILD_ROOT/lib/modules/$KernelVer/weak-updates
# first copy everything
cp --parents `find -type f -name "Makefile*" -o -name "Kconfig*"` $RPM_BUILD_ROOT/lib/modules/$KernelVer/build
cp Module.symvers $RPM_BUILD_ROOT/lib/modules/$KernelVer/build
@@ -1327,6 +1541,87 @@ BuildKernel() {
if [ -s Module.markers ]; then
cp Module.markers $RPM_BUILD_ROOT/lib/modules/$KernelVer/build
fi
+
+ # create the kABI metadata for use in packaging
+ # NOTENOTE: the name symvers is used by the rpm backend
+ # NOTENOTE: to discover and run the /usr/lib/rpm/fileattrs/kabi.attr
+ # NOTENOTE: script which dynamically adds exported kernel symbol
+ # NOTENOTE: checksums to the rpm metadata provides list.
+ # NOTENOTE: if you change the symvers name, update the backend too
+ echo "**** GENERATING kernel ABI metadata ****"
+ gzip -c9 < Module.symvers > $RPM_BUILD_ROOT/boot/symvers-$KernelVer.gz
+ cp $RPM_BUILD_ROOT/boot/symvers-$KernelVer.gz $RPM_BUILD_ROOT/lib/modules/$KernelVer/symvers.gz
+%if %{with_kabichk}
+ echo "**** kABI checking is enabled in kernel SPEC file. ****"
+ chmod 0755 $RPM_SOURCE_DIR/check-kabi
+ if [ -e $RPM_SOURCE_DIR/Module.kabi_%{_target_cpu}$Flavour ]; then
+ cp $RPM_SOURCE_DIR/Module.kabi_%{_target_cpu}$Flavour $RPM_BUILD_ROOT/Module.kabi
+ $RPM_SOURCE_DIR/check-kabi -k $RPM_BUILD_ROOT/Module.kabi -s Module.symvers || exit 1
+ rm $RPM_BUILD_ROOT/Module.kabi # for now, don't keep it around.
+ else
+ echo "**** NOTE: Cannot find reference Module.kabi file. ****"
+ fi
+%endif
+
+%if %{with_kabidupchk}
+ echo "**** kABI DUP checking is enabled in kernel SPEC file. ****"
+ if [ -e $RPM_SOURCE_DIR/Module.kabi_dup_%{_target_cpu}$Flavour ]; then
+ cp $RPM_SOURCE_DIR/Module.kabi_dup_%{_target_cpu}$Flavour $RPM_BUILD_ROOT/Module.kabi
+ $RPM_SOURCE_DIR/check-kabi -k $RPM_BUILD_ROOT/Module.kabi -s Module.symvers || exit 1
+ rm $RPM_BUILD_ROOT/Module.kabi # for now, don't keep it around.
+ else
+ echo "**** NOTE: Cannot find DUP reference Module.kabi file. ****"
+ fi
+%endif
+
+%if %{with_kabidw_base}
+ # Don't build kabi base for debug kernels
+ if [ "$Flavour" != "kdump" -a "$Flavour" != "debug" ]; then
+ mkdir -p $RPM_BUILD_ROOT/kabi-dwarf
+ tar xjvf %{SOURCE301} -C $RPM_BUILD_ROOT/kabi-dwarf
+
+ mkdir -p $RPM_BUILD_ROOT/kabi-dwarf/whitelists
+ tar xjvf %{SOURCE300} -C $RPM_BUILD_ROOT/kabi-dwarf/whitelists
+
+ echo "**** GENERATING DWARF-based kABI baseline dataset ****"
+ chmod 0755 $RPM_BUILD_ROOT/kabi-dwarf/run_kabi-dw.sh
+ $RPM_BUILD_ROOT/kabi-dwarf/run_kabi-dw.sh generate \
+ "$RPM_BUILD_ROOT/kabi-dwarf/whitelists/kabi-current/kabi_whitelist_%{_target_cpu}" \
+ "$(pwd)" \
+ "$RPM_BUILD_ROOT/kabidw-base/%{_target_cpu}${Flavour:+.${Flavour}}" || :
+
+ rm -rf $RPM_BUILD_ROOT/kabi-dwarf
+ fi
+%endif
+
+%if %{with_kabidwchk}
+ if [ "$Flavour" != "kdump" ]; then
+ mkdir -p $RPM_BUILD_ROOT/kabi-dwarf
+ tar xjvf %{SOURCE301} -C $RPM_BUILD_ROOT/kabi-dwarf
+ if [ -d "$RPM_BUILD_ROOT/kabi-dwarf/base/%{_target_cpu}${Flavour:+.${Flavour}}" ]; then
+ mkdir -p $RPM_BUILD_ROOT/kabi-dwarf/whitelists
+ tar xjvf %{SOURCE300} -C $RPM_BUILD_ROOT/kabi-dwarf/whitelists
+
+ echo "**** GENERATING DWARF-based kABI dataset ****"
+ chmod 0755 $RPM_BUILD_ROOT/kabi-dwarf/run_kabi-dw.sh
+ $RPM_BUILD_ROOT/kabi-dwarf/run_kabi-dw.sh generate \
+ "$RPM_BUILD_ROOT/kabi-dwarf/whitelists/kabi-current/kabi_whitelist_%{_target_cpu}" \
+ "$(pwd)" \
+ "$RPM_BUILD_ROOT/kabi-dwarf/base/%{_target_cpu}${Flavour:+.${Flavour}}.tmp" || :
+
+ echo "**** kABI DWARF-based comparison report ****"
+ $RPM_BUILD_ROOT/kabi-dwarf/run_kabi-dw.sh compare \
+ "$RPM_BUILD_ROOT/kabi-dwarf/base/%{_target_cpu}${Flavour:+.${Flavour}}" \
+ "$RPM_BUILD_ROOT/kabi-dwarf/base/%{_target_cpu}${Flavour:+.${Flavour}}.tmp" || :
+ echo "**** End of kABI DWARF-based comparison report ****"
+ else
+ echo "**** Baseline dataset for kABI DWARF-BASED comparison report not found ****"
+ fi
+
+ rm -rf $RPM_BUILD_ROOT/kabi-dwarf
+ fi
+%endif
+
# then drop all but the needed Makefiles/Kconfig files
rm -rf $RPM_BUILD_ROOT/lib/modules/$KernelVer/build/Documentation
rm -rf $RPM_BUILD_ROOT/lib/modules/$KernelVer/build/scripts
@@ -1357,7 +1652,7 @@ BuildKernel() {
fi
rm -f $RPM_BUILD_ROOT/lib/modules/$KernelVer/build/scripts/*.o
rm -f $RPM_BUILD_ROOT/lib/modules/$KernelVer/build/scripts/*/*.o
-%ifarch %{power64}
+%ifarch ppc64le
cp -a --parents arch/powerpc/lib/crtsavres.[So] $RPM_BUILD_ROOT/lib/modules/$KernelVer/build/
%endif
if [ -d arch/%{asmarch}/include ]; then
@@ -1396,7 +1691,6 @@ BuildKernel() {
cp -a --parents tools/include/* $RPM_BUILD_ROOT/lib/modules/$KernelVer/build/
cp -a --parents arch/x86/purgatory/purgatory.c $RPM_BUILD_ROOT/lib/modules/$KernelVer/build/
cp -a --parents arch/x86/purgatory/stack.S $RPM_BUILD_ROOT/lib/modules/$KernelVer/build/
- cp -a --parents arch/x86/purgatory/string.c $RPM_BUILD_ROOT/lib/modules/$KernelVer/build/
cp -a --parents arch/x86/purgatory/setup-x86_64.S $RPM_BUILD_ROOT/lib/modules/$KernelVer/build/
cp -a --parents arch/x86/purgatory/entry64.S $RPM_BUILD_ROOT/lib/modules/$KernelVer/build/
cp -a --parents arch/x86/boot/string.h $RPM_BUILD_ROOT/lib/modules/$KernelVer/build/
@@ -1460,6 +1754,10 @@ BuildKernel() {
# Call the modules-extra script to move things around
%{SOURCE17} $RPM_BUILD_ROOT/lib/modules/$KernelVer %{SOURCE16}
+ # Blacklist net autoloadable modules in modules-extra
+ %{SOURCE19} $RPM_BUILD_ROOT lib/modules/$KernelVer
+ # Call the modules-extra script for internal modules
+ %{SOURCE17} $RPM_BUILD_ROOT/lib/modules/$KernelVer %{SOURCE44} internal
#
# Generate the kernel-core and kernel-modules files lists
@@ -1473,24 +1771,38 @@ BuildKernel() {
cp -r lib/modules/$KernelVer/* restore/.
# don't include anything going into k-m-e in the file lists
- rm -rf lib/modules/$KernelVer/extra
-
- # Find all the module files and filter them out into the core and modules
- # lists. This actually removes anything going into -modules from the dir.
- find lib/modules/$KernelVer/kernel -name *.ko | sort -n > modules.list
- cp $RPM_SOURCE_DIR/filter-*.sh .
- %{SOURCE99} modules.list %{_target_cpu}
- rm filter-*.sh
-
- # Run depmod on the resulting module tree and make sure it isn't broken
- depmod -b . -aeF ./System.map $KernelVer &> depmod.out
- if [ -s depmod.out ]; then
- echo "Depmod failure"
- cat depmod.out
- exit 1
+ rm -rf lib/modules/$KernelVer/{extra,internal}
+
+
+ if [ $DoModules -eq 1 ]; then
+ # Find all the module files and filter them out into the core and
+ # modules lists. This actually removes anything going into -modules
+ # from the dir.
+ find lib/modules/$KernelVer/kernel -name *.ko | sort -n > modules.list
+ cp $RPM_SOURCE_DIR/filter-*.sh .
+ %{SOURCE99} modules.list %{_target_cpu}
+ rm filter-*.sh
+
+ # Run depmod on the resulting module tree and make sure it isn't broken
+ depmod -b . -aeF ./System.map $KernelVer &> depmod.out
+ if [ -s depmod.out ]; then
+ echo "Depmod failure"
+ cat depmod.out
+ exit 1
+ else
+ rm depmod.out
+ fi
else
- rm depmod.out
+ # Ensure important files/directories exist to let the packaging succeed
+ echo '%%defattr(-,-,-)' > modules.list
+ echo '%%defattr(-,-,-)' > k-d.list
+ mkdir -p lib/modules/$KernelVer/kernel
+ # Add files usually created by make modules, needed to prevent errors
+ # thrown by depmod during package installation
+ touch lib/modules/$KernelVer/modules.order
+ touch lib/modules/$KernelVer/modules.builtin
fi
+
# remove files that will be auto generated by depmod at rpm -i time
pushd $RPM_BUILD_ROOT/lib/modules/$KernelVer/
rm -f modules.{alias*,builtin.bin,dep*,*map,symbols*,devname,softdep}
@@ -1518,9 +1830,11 @@ BuildKernel() {
rm -f $RPM_BUILD_ROOT/module-dirs.list
%if %{signmodules}
- # Save the signing keys so we can sign the modules in __modsign_install_post
- cp certs/signing_key.pem certs/signing_key.pem.sign${Flav}
- cp certs/signing_key.x509 certs/signing_key.x509.sign${Flav}
+ if [ $DoModules -eq 1 ]; then
+ # Save the signing keys so we can sign the modules in __modsign_install_post
+ cp certs/signing_key.pem certs/signing_key.pem.sign${Flav}
+ cp certs/signing_key.x509 certs/signing_key.x509.sign${Flav}
+ fi
%endif
# Move the devel headers out of the root file system
@@ -1538,6 +1852,35 @@ BuildKernel() {
# build a BLS config for this kernel
%{SOURCE43} "$KernelVer" "$RPM_BUILD_ROOT" "%{?variant}"
+
+%if 0
+ # Red Hat UEFI Secure Boot CA cert, which can be used to authenticate the kernel
+ mkdir -p $RPM_BUILD_ROOT%{_datadir}/doc/kernel-keys/$KernelVer
+ install -m 0644 %{secureboot_ca} $RPM_BUILD_ROOT%{_datadir}/doc/kernel-keys/$KernelVer/kernel-signing-ca.cer
+ %ifarch s390x ppc64le
+ if [ $DoModules -eq 1 ]; then
+ if [ -x /usr/bin/rpm-sign ]; then
+ install -m 0644 %{secureboot_key} $RPM_BUILD_ROOT%{_datadir}/doc/kernel-keys/$KernelVer/%{signing_key_filename}
+ else
+ install -m 0644 certs/signing_key.x509.sign${Flav} $RPM_BUILD_ROOT%{_datadir}/doc/kernel-keys/$KernelVer/kernel-signing-ca.cer
+ openssl x509 -in certs/signing_key.pem.sign${Flav} -outform der -out $RPM_BUILD_ROOT%{_datadir}/doc/kernel-keys/$KernelVer/%{signing_key_filename}
+ chmod 0644 $RPM_BUILD_ROOT%{_datadir}/doc/kernel-keys/$KernelVer/%{signing_key_filename}
+ fi
+ fi
+ %endif
+%endif
+
+%if %{with_ipaclones}
+ MAXPROCS=$(echo %{?_smp_mflags} | sed -n 's/-j\s*\([0-9]\+\)/\1/p')
+ if [ -z "$MAXPROCS" ]; then
+ MAXPROCS=1
+ fi
+ if [ "$Flavour" == "" ]; then
+ mkdir -p $RPM_BUILD_ROOT/$DevelDir-ipaclones
+ find . -name '*.ipa-clones' | xargs -i{} -r -n 1 -P $MAXPROCS install -m 644 -D "{}" "$RPM_BUILD_ROOT/$DevelDir-ipaclones/{}"
+ fi
+%endif
+
}
###
@@ -1556,18 +1899,32 @@ cd linux-%{KVERREL}
BuildKernel %make_target %kernel_image %{_use_vdso} debug
%endif
-%if %{with_pae_debug}
-BuildKernel %make_target %kernel_image %{use_vdso} %{pae}debug
-%endif
-
%if %{with_pae}
-BuildKernel %make_target %kernel_image %{use_vdso} %{pae}
+BuildKernel %make_target %kernel_image %{use_vdso} lpae
%endif
%if %{with_up}
BuildKernel %make_target %kernel_image %{_use_vdso}
%endif
+%if %{with_selftests}
+%{make} -s ARCH=$Arch V=1 samples/bpf/
+pushd tools/testing/selftests
+# We need to install here because we need to call make with ARCH set which
+# doesn't seem possible to do in the install section.
+%{make} -s ARCH=$Arch V=1 TARGETS="bpf livepatch net" INSTALL_PATH=%{buildroot}%{_libexecdir}/kselftests install
+popd
+%endif
+
+%if %{with_doc}
+# Make the HTML pages.
+make htmldocs || %{doc_build_fail}
+
+# sometimes non-world-readable files sneak into the kernel source tree
+chmod -R a=rX Documentation
+find Documentation -type d | xargs chmod u+w
+%endif
+
# In the modsign case, we do 3 things. 1) We check the "flavour" and hard
# code the value in the following invocations. This is somewhat sub-optimal
# but we're doing this inside of an RPM macro and it isn't as easy as it
@@ -1582,20 +1939,17 @@ BuildKernel %make_target %kernel_image %{_use_vdso}
%define __modsign_install_post \
if [ "%{signmodules}" -eq "1" ]; then \
if [ "%{with_pae}" -ne "0" ]; then \
- %{modsign_cmd} certs/signing_key.pem.sign+%{pae} certs/signing_key.x509.sign+%{pae} $RPM_BUILD_ROOT/lib/modules/%{KVERREL}+%{pae}/ \
+ %{modsign_cmd} certs/signing_key.pem.sign+lpae certs/signing_key.x509.sign+lpae $RPM_BUILD_ROOT/lib/modules/%{KVERREL}+lpae/ \
fi \
if [ "%{with_debug}" -ne "0" ]; then \
%{modsign_cmd} certs/signing_key.pem.sign+debug certs/signing_key.x509.sign+debug $RPM_BUILD_ROOT/lib/modules/%{KVERREL}+debug/ \
fi \
- if [ "%{with_pae_debug}" -ne "0" ]; then \
- %{modsign_cmd} certs/signing_key.pem.sign+%{pae}debug certs/signing_key.x509.sign+%{pae}debug $RPM_BUILD_ROOT/lib/modules/%{KVERREL}+%{pae}debug/ \
- fi \
if [ "%{with_up}" -ne "0" ]; then \
%{modsign_cmd} certs/signing_key.pem.sign certs/signing_key.x509.sign $RPM_BUILD_ROOT/lib/modules/%{KVERREL}/ \
fi \
fi \
if [ "%{zipmodules}" -eq "1" ]; then \
- find $RPM_BUILD_ROOT/lib/modules/ -type f -name '*.ko' | xargs xz; \
+ find $RPM_BUILD_ROOT/lib/modules/ -type f -name '*.ko' | xargs -P%{zcpu} xz; \
fi \
%{nil}
@@ -1615,6 +1969,16 @@ BuildKernel %make_target %kernel_image %{_use_vdso}
%endif
+# We don't want to package debuginfo for self-tests and samples but
+# we have to delete them to avoid an error messages about unpackaged
+# files.
+%define __remove_unwanted_dbginfo_install_post \
+ if [ "%{with_selftests}" -ne "0" ]; then \
+ rm -rf $RPM_BUILD_ROOT/usr/lib/debug/usr/libexec/ksamples; \
+ rm -rf $RPM_BUILD_ROOT/usr/lib/debug/usr/libexec/kselftests; \
+ fi \
+%{nil}
+
#
# Disgusting hack alert! We need to ensure we sign modules *after* all
# invocations of strip occur, which is in __debug_install_post if
@@ -1624,6 +1988,7 @@ BuildKernel %make_target %kernel_image %{_use_vdso}
%{?__debug_package:%{__debug_install_post}}\
%{__arch_install_post}\
%{__os_install_post}\
+ %{__remove_unwanted_dbginfo_install_post}\
%{__modsign_install_post}
###
@@ -1634,6 +1999,15 @@ BuildKernel %make_target %kernel_image %{_use_vdso}
cd linux-%{KVERREL}
+%if %{with_doc}
+docdir=$RPM_BUILD_ROOT%{_datadir}/doc/kernel-doc-%{rpmversion}
+
+# copy the source over
+mkdir -p $docdir
+tar -h -f - --exclude=man --exclude='.*' -c Documentation | tar xf - -C $docdir
+
+%endif # with_doc
+
# We have to do the headers install before the tools install because the
# kernel headers_install will remove any header files in /usr/include that
# it doesn't install itself.
@@ -1649,32 +2023,82 @@ find $RPM_BUILD_ROOT/usr/include \
%endif
%if %{with_cross_headers}
+HDR_ARCH_LIST='arm arm64 powerpc s390 x86'
mkdir -p $RPM_BUILD_ROOT/usr/tmp-headers
-make ARCH=%{hdrarch} INSTALL_HDR_PATH=$RPM_BUILD_ROOT/usr/tmp-headers headers_install_all
-find $RPM_BUILD_ROOT/usr/tmp-headers/include \
+for arch in $HDR_ARCH_LIST; do
+ mkdir $RPM_BUILD_ROOT/usr/tmp-headers/arch-${arch}
+ make ARCH=${arch} INSTALL_HDR_PATH=$RPM_BUILD_ROOT/usr/tmp-headers/arch-${arch} headers_install
+done
+
+find $RPM_BUILD_ROOT/usr/tmp-headers \
\( -name .install -o -name .check -o \
-name ..install.cmd -o -name ..check.cmd \) -delete
# Copy all the architectures we care about to their respective asm directories
-for arch in arm arm64 powerpc s390 x86 ; do
-mkdir -p $RPM_BUILD_ROOT/usr/${arch}-linux-gnu/include
-mv $RPM_BUILD_ROOT/usr/tmp-headers/include/arch-${arch}/asm $RPM_BUILD_ROOT/usr/${arch}-linux-gnu/include/
-cp -a $RPM_BUILD_ROOT/usr/tmp-headers/include/asm-generic $RPM_BUILD_ROOT/usr/${arch}-linux-gnu/include/.
-done
-
-# Remove the rest of the architectures
-rm -rf $RPM_BUILD_ROOT/usr/tmp-headers/include/arch*
-rm -rf $RPM_BUILD_ROOT/usr/tmp-headers/include/asm-*
-
-# Copy the rest of the headers over
-for arch in arm arm64 powerpc s390 x86 ; do
-cp -a $RPM_BUILD_ROOT/usr/tmp-headers/include/* $RPM_BUILD_ROOT/usr/${arch}-linux-gnu/include/.
+for arch in $HDR_ARCH_LIST ; do
+ mkdir -p $RPM_BUILD_ROOT/usr/${arch}-linux-gnu/include
+ mv $RPM_BUILD_ROOT/usr/tmp-headers/arch-${arch}/include/* $RPM_BUILD_ROOT/usr/${arch}-linux-gnu/include/
done
rm -rf $RPM_BUILD_ROOT/usr/tmp-headers
%endif
+%if %{with_kernel_abi_whitelists}
+# kabi directory
+INSTALL_KABI_PATH=$RPM_BUILD_ROOT/lib/modules/
+mkdir -p $INSTALL_KABI_PATH
+
+# install kabi releases directories
+tar xjvf %{SOURCE300} -C $INSTALL_KABI_PATH
+%endif # with_kernel_abi_whitelists
+
+%if %{with_selftests}
+pushd samples
+install -d %{buildroot}%{_libexecdir}/ksamples
+# install bpf samples
+pushd bpf
+install -d %{buildroot}%{_libexecdir}/ksamples/bpf
+find -type f -executable -exec install -m755 {} %{buildroot}%{_libexecdir}/ksamples/bpf \;
+install -m755 *.sh %{buildroot}%{_libexecdir}/ksamples/bpf
+# test_lwt_bpf.sh compiles test_lwt_bpf.c when run; this works only from the
+# kernel tree. Just remove it.
+rm %{buildroot}%{_libexecdir}/ksamples/bpf/test_lwt_bpf.sh
+install -m644 tcp_bpf.readme %{buildroot}%{_libexecdir}/ksamples/bpf
+popd
+# install pktgen samples
+pushd pktgen
+install -d %{buildroot}%{_libexecdir}/ksamples/pktgen
+find . -type f -executable -exec install -m755 {} %{buildroot}%{_libexecdir}/ksamples/pktgen/{} \;
+find . -type f ! -executable -exec install -m644 {} %{buildroot}%{_libexecdir}/ksamples/pktgen/{} \;
+popd
+popd
+# install drivers/net/mlxsw selftests
+pushd tools/testing/selftests/drivers/net/mlxsw
+find -type d -exec install -d %{buildroot}%{_libexecdir}/kselftests/drivers/net/mlxsw/{} \;
+find -type f -executable -exec install -D -m755 {} %{buildroot}%{_libexecdir}/kselftests/drivers/net/mlxsw/{} \;
+find -type f ! -executable -exec install -D -m644 {} %{buildroot}%{_libexecdir}/kselftests/drivers/net/mlxsw/{} \;
+popd
+# install net/forwarding selftests
+pushd tools/testing/selftests/net/forwarding
+find -type d -exec install -d %{buildroot}%{_libexecdir}/kselftests/net/forwarding/{} \;
+find -type f -executable -exec install -D -m755 {} %{buildroot}%{_libexecdir}/kselftests/net/forwarding/{} \;
+find -type f ! -executable -exec install -D -m644 {} %{buildroot}%{_libexecdir}/kselftests/net/forwarding/{} \;
+popd
+# install tc-testing selftests
+pushd tools/testing/selftests/tc-testing
+find -type d -exec install -d %{buildroot}%{_libexecdir}/kselftests/tc-testing/{} \;
+find -type f -executable -exec install -D -m755 {} %{buildroot}%{_libexecdir}/kselftests/tc-testing/{} \;
+find -type f ! -executable -exec install -D -m644 {} %{buildroot}%{_libexecdir}/kselftests/tc-testing/{} \;
+popd
+# install livepatch selftests
+pushd tools/testing/selftests/livepatch
+find -type d -exec install -d %{buildroot}%{_libexecdir}/kselftests/livepatch/{} \;
+find -type f -executable -exec install -D -m755 {} %{buildroot}%{_libexecdir}/kselftests/livepatch/{} \;
+find -type f ! -executable -exec install -D -m644 {} %{buildroot}%{_libexecdir}/kselftests/livepatch/{} \;
+popd
+%endif
+
###
### clean
###
@@ -1700,7 +2124,7 @@ if [ "$HARDLINK" != "no" -a -x /usr/sbin/hardlink -a ! -e /run/ostree-booted ] \
then\
(cd /usr/src/kernels/%{KVERREL}%{?1:+%{1}} &&\
/usr/bin/find . -type f | while read f; do\
- hardlink -c /usr/src/kernels/*.fc*.*/$f $f\
+ hardlink -c /usr/src/kernels/*%{?dist}.*/$f $f\
done)\
fi\
%{nil}
@@ -1719,6 +2143,20 @@ fi\
%{nil}
#
+# This macro defines a %%post script for a kernel*-modules-internal package.
+# It also defines a %%postun script that does the same thing.
+# %%kernel_modules_internal_post [<subpackage>]
+#
+%define kernel_modules_internal_post() \
+%{expand:%%post %{?1:%{1}-}modules-internal}\
+/sbin/depmod -a %{KVERREL}%{?1:+%{1}}\
+%{nil}\
+%{expand:%%postun %{?1:%{1}-}modules-internal}\
+/sbin/depmod -a %{KVERREL}%{?1:+%{1}}\
+%{nil}
+
+
+#
# This macro defines a %%post script for a kernel*-modules package.
# It also defines a %%postun script that does the same thing.
# %%kernel_modules_post [<subpackage>]
@@ -1737,6 +2175,10 @@ fi\
#
%define kernel_variant_posttrans() \
%{expand:%%posttrans %{?1:%{1}-}core}\
+if [ -x %{_sbindir}/weak-modules ]\
+then\
+ %{_sbindir}/weak-modules --add-kernel %{KVERREL}%{?1:+%{1}} || exit $?\
+fi\
/bin/kernel-install add %{KVERREL}%{?1:+%{1}} /lib/modules/%{KVERREL}%{?1:+%{1}}/vmlinuz || exit $?\
%{nil}
@@ -1749,6 +2191,7 @@ fi\
%{expand:%%kernel_devel_post %{?-v*}}\
%{expand:%%kernel_modules_post %{?-v*}}\
%{expand:%%kernel_modules_extra_post %{?-v*}}\
+%{expand:%%kernel_modules_internal_post %{?-v*}}\
%{expand:%%kernel_variant_posttrans %{?-v*}}\
%{expand:%%post %{?-v*:%{-v*}-}core}\
%{-r:\
@@ -1765,17 +2208,18 @@ fi}\
%define kernel_variant_preun() \
%{expand:%%preun %{?1:%{1}-}core}\
/bin/kernel-install remove %{KVERREL}%{?1:+%{1}} /lib/modules/%{KVERREL}%{?1:+%{1}}/vmlinuz || exit $?\
+if [ -x %{_sbindir}/weak-modules ]\
+then\
+ %{_sbindir}/weak-modules --remove-kernel %{KVERREL}%{?1:+%{1}} || exit $?\
+fi\
%{nil}
%kernel_variant_preun
%kernel_variant_post -r kernel-smp
%if %{with_pae}
-%kernel_variant_preun %{pae}
-%kernel_variant_post -v %{pae} -r (kernel|kernel-smp)
-
-%kernel_variant_post -v %{pae}debug -r (kernel|kernel-smp)
-%kernel_variant_preun %{pae}debug
+%kernel_variant_preun lpae
+%kernel_variant_post -v lpae -r (kernel|kernel-smp)
%endif
%kernel_variant_preun debug
@@ -1800,8 +2244,43 @@ fi
/usr/*-linux-gnu/include/*
%endif
+%if %{with_kernel_abi_whitelists}
+%files -n kernel-abi-whitelists
+/lib/modules/kabi-*
+%endif
+
+%if %{with_kabidw_base}
+%ifarch x86_64 s390x ppc64 ppc64le aarch64
+%files kabidw-base
+%defattr(-,root,root)
+/kabidw-base/%{_target_cpu}/*
+%endif
+%endif
+
+# only some architecture builds need kernel-doc
+%if %{with_doc}
+%files doc
+%defattr(-,root,root)
+%{_datadir}/doc/kernel-doc-%{rpmversion}/Documentation/*
+%dir %{_datadir}/doc/kernel-doc-%{rpmversion}/Documentation
+%dir %{_datadir}/doc/kernel-doc-%{rpmversion}
+%endif
+
+%if %{with_selftests}
+%files selftests-internal
+%{_libexecdir}/ksamples
+%{_libexecdir}/kselftests
+%endif
+
# empty meta-package
%files
+%if %{with_gcov}
+%ifarch x86_64 s390x ppc64le aarch64
+%files gcov
+%{_builddir}
+%endif
+%endif
+
# This is %%{image_install_path} on an arch where that includes ELF files,
# or empty otherwise.
%define elf_image_install_path %{?kernel_image_elf:%{image_install_path}}
@@ -1826,7 +2305,9 @@ fi
%endif\
%attr(600,root,root) /lib/modules/%{KVERREL}%{?3:+%{3}}/System.map\
%ghost /boot/System.map-%{KVERREL}%{?3:+%{3}}\
+/lib/modules/%{KVERREL}%{?3:+%{3}}/symvers.gz\
/lib/modules/%{KVERREL}%{?3:+%{3}}/config\
+%ghost /boot/symvers-%{KVERREL}%{?3:+%{3}}.gz\
%ghost /boot/config-%{KVERREL}%{?3:+%{3}}\
%ghost /boot/initramfs-%{KVERREL}%{?3:+%{3}}.img\
%dir /lib/modules\
@@ -1836,6 +2317,7 @@ fi
/lib/modules/%{KVERREL}%{?3:+%{3}}/source\
/lib/modules/%{KVERREL}%{?3:+%{3}}/updates\
/lib/modules/%{KVERREL}%{?3:+%{3}}/bls.conf\
+/lib/modules/%{KVERREL}%{?3:+%{3}}/weak-updates\
%if %{1}\
/lib/modules/%{KVERREL}%{?3:+%{3}}/vdso\
%endif\
@@ -1845,7 +2327,13 @@ fi
%defverify(not mtime)\
/usr/src/kernels/%{KVERREL}%{?3:+%{3}}\
%{expand:%%files %{?3:%{3}-}modules-extra}\
+%config(noreplace) /etc/modprobe.d/*-blacklist.conf\
/lib/modules/%{KVERREL}%{?3:+%{3}}/extra\
+%%defattr(-,root,root)\
+%defverify(not mtime)\
+/usr/src/kernels/%{KVERREL}%{?3:+%{3}}\
+%{expand:%%files %{?3:%{3}-}modules-internal}\
+/lib/modules/%{KVERREL}%{?3:+%{3}}/internal\
%if %{with_debuginfo}\
%ifnarch noarch\
%{expand:%%files -f debuginfo%{?3}.list %{?3:%{3}-}debuginfo}\
@@ -1859,14 +2347,561 @@ fi
%kernel_variant_files %{_use_vdso} %{with_up}
%kernel_variant_files %{_use_vdso} %{with_debug} debug
-%kernel_variant_files %{use_vdso} %{with_pae} %{pae}
-%kernel_variant_files %{use_vdso} %{with_pae_debug} %{pae}debug
+%kernel_variant_files %{use_vdso} %{with_pae} lpae
+
+%define kernel_variant_ipaclones(k:) \
+%if %{1}\
+%if %{with_ipaclones}\
+%{expand:%%files %{?2:%{2}-}ipaclones-internal}\
+%defattr(-,root,root)\
+%defverify(not mtime)\
+/usr/src/kernels/%{KVERREL}%{?2:+%{2}}-ipaclones\
+%endif\
+%endif\
+%{nil}
+
+%kernel_variant_ipaclones %{with_up}
# plz don't put in a version string unless you're going to tag
# and build.
#
#
%changelog
+* Wed Oct 30 2019 Laura Abbott <labbott@redhat.com> - 5.4.0-0.rc5.git0.2
+- bump and build to make sure I haven't broken anything
+
+* Mon Oct 28 2019 Jeremy Cline <jcline@redhat.com> - 5.4.0-0.rc5.git0.1
+- Linux v5.4-rc5
+
+* Mon Oct 28 2019 Jeremy Cline <jcline@redhat.com>
+- Disable debugging options.
+
+* Thu Oct 24 2019 Jeremy Cline <jcline@redhat.com> - 5.4.0-0.rc4.git3.1
+- Linux v5.4-rc4-85-gf116b96685a0
+
+* Wed Oct 23 2019 Jeremy Cline <jcline@redhat.com> - 5.4.0-0.rc4.git2.1
+- Linux v5.4-rc4-37-g13b86bc4cd64
+
+* Tue Oct 22 2019 Jeremy Cline <jcline@redhat.com> - 5.4.0-0.rc4.git1.1
+- Linux v5.4-rc4-18-g3b7c59a1950c
+
+* Tue Oct 22 2019 Jeremy Cline <jcline@redhat.com>
+- Reenable debugging options.
+
+* Mon Oct 21 2019 Jeremy Cline <jcline@redhat.com> - 5.4.0-0.rc4.git0.1
+- Linux v5.4-rc4
+
+* Mon Oct 21 2019 Jeremy Cline <jcline@redhat.com>
+- Disable debugging options.
+
+* Fri Oct 18 2019 Jeremy Cline <jcline@redhat.com> - 5.4.0-0.rc3.git2.1
+- Linux v5.4-rc3-99-g0e2adab6cf28
+
+* Tue Oct 15 2019 Jeremy Cline <jcline@redhat.com> - 5.4.0-0.rc3.git1.1
+- Linux v5.4-rc3-18-g5bc52f64e884
+
+* Tue Oct 15 2019 Jeremy Cline <jcline@redhat.com>
+- Reenable debugging options.
+
+* Mon Oct 14 2019 Jeremy Cline <jcline@redhat.com> - 5.4.0-0.rc3.git0.1
+- Linux v5.4-rc3
+
+* Mon Oct 14 2019 Jeremy Cline <jcline@redhat.com>
+- Disable debugging options.
+
+* Thu Oct 10 2019 Jeremy Cline <jcline@redhat.com> - 5.4.0-0.rc2.git2.1
+- Linux v5.4-rc2-96-gfb20da6af705
+
+* Tue Oct 08 2019 Jeremy Cline <jcline@redhat.com> - 5.4.0-0.rc2.git1.1
+- Linux v5.4-rc2-20-geda57a0e4299
+
+* Tue Oct 08 2019 Jeremy Cline <jcline@redhat.com>
+- Reenable debugging options.
+
+* Mon Oct 07 2019 Laura Abbott <labbott@redhat.com>
+- Enable a few NFT options (rhbz 1651813)
+
+* Mon Oct 07 2019 Jeremy Cline <jcline@redhat.com> - 5.4.0-0.rc2.git0.1
+- Linux v5.4-rc2
+
+* Mon Oct 07 2019 Jeremy Cline <jcline@redhat.com>
+- Disable debugging options.
+
+* Sun Oct 6 2019 Peter Robinson <pbrobinson@fedoraproject.org>
+- Fixes for Jetson TX1/TX2 series of devices
+
+* Fri Oct 04 2019 Jeremy Cline <jcline@redhat.com> - 5.4.0-0.rc1.git1.1
+- Linux v5.4-rc1-14-gcc3a7bfe62b9
+
+* Fri Oct 04 2019 Jeremy Cline <jcline@redhat.com>
+- Reenable debugging options.
+
+* Wed Oct 02 2019 Jeremy Cline <jcline@redhat.com> - 5.4.0-0.rc1.git0.1
+- Linux v5.4-rc1
+
+* Wed Oct 02 2019 Jeremy Cline <jcline@redhat.com>
+- Disable debugging options.
+
+* Mon Sep 30 2019 Jeremy Cline <jcline@redhat.com> - 5.4.0-0.rc0.git9.1
+- Linux v5.3-13236-g97f9a3c4eee5
+
+* Thu Sep 26 2019 Jeremy Cline <jcline@redhat.com> - 5.4.0-0.rc0.git8.1
+- Linux v5.3-12397-gf41def397161
+
+* Wed Sep 25 2019 Jeremy Cline <jcline@redhat.com> - 5.4.0-0.rc0.git7.1
+- Linux v5.3-12289-g351c8a09b00b
+
+* Tue Sep 24 2019 Jeremy Cline <jcline@redhat.com> - 5.4.0-0.rc0.git6.1
+- Linux v5.3-12025-g4c07e2ddab5b
+
+* Mon Sep 23 2019 Jeremy Cline <jcline@redhat.com> - 5.4.0-0.rc0.git5.1
+- Linux v5.3-11768-g619e17cf75dd
+
+* Fri Sep 20 2019 Jeremy Cline <jcline@redhat.com> - 5.4.0-0.rc0.git4.1
+- Linux v5.3-10169-g574cc4539762
+
+* Thu Sep 19 2019 Jeremy Cline <jcline@redhat.com> - 5.4.0-0.rc0.git3.1
+- Linux v5.3-7639-gb41dae061bbd
+
+* Wed Sep 18 2019 Jeremy Cline <jcline@redhat.com> - 5.4.0-0.rc0.git2.1
+- Linux v5.3-3839-g35f7a9526615
+
+* Tue Sep 17 2019 Jeremy Cline <jcline@redhat.com> - 5.4.0-0.rc0.git1.1
+- Linux v5.3-2061-gad062195731b
+
+* Tue Sep 17 2019 Jeremy Cline <jcline@redhat.com>
+- Reenable debugging options.
+
+* Mon Sep 16 2019 Laura Abbott <labbott@redhat.com> - 5.3.0-1
+- Linux v5.3
+
+* Tue Sep 10 2019 Laura Abbott <labbott@redhat.com> - 5.3.0-0.rc8.git0.1
+- Linux v5.3-rc8
+
+* Tue Sep 10 2019 Laura Abbott <labbott@redhat.com>
+- Disable debugging options.
+
+* Thu Sep 05 2019 Laura Abbott <labbott@redhat.com> - 5.3.0-0.rc7.git1.1
+- Linux v5.3-rc7-2-g3b47fd5ca9ea
+
+* Thu Sep 05 2019 Laura Abbott <labbott@redhat.com>
+- Reenable debugging options.
+
+* Tue Sep 03 2019 Laura Abbott <labbott@redhat.com> - 5.3.0-0.rc7.git0.1
+- Linux v5.3-rc7
+
+* Tue Sep 03 2019 Laura Abbott <labbott@redhat.com>
+- Disable debugging options.
+
+* Thu Aug 29 2019 Laura Abbott <labbott@redhat.com> - 5.3.0-0.rc6.git2.1
+- Linux v5.3-rc6-119-g9cf6b756cdf2
+
+* Wed Aug 28 2019 Laura Abbott <labbott@redhat.com> - 5.3.0-0.rc6.git1.1
+- Linux v5.3-rc6-115-g9e8312f5e160
+
+* Wed Aug 28 2019 Laura Abbott <labbott@redhat.com>
+- Reenable debugging options.
+
+* Mon Aug 26 2019 Laura Abbott <labbott@redhat.com> - 5.3.0-0.rc6.git0.1
+- Linux v5.3-rc6
+
+* Mon Aug 26 2019 Laura Abbott <labbott@redhat.com>
+- Disable debugging options.
+
+* Fri Aug 23 2019 Laura Abbott <labbott@redhat.com> - 5.3.0-0.rc5.git2.1
+- Linux v5.3-rc5-224-gdd469a456047
+
+* Thu Aug 22 2019 Laura Abbott <labbott@redhat.com> - 5.3.0-0.rc5.git1.1
+- Linux v5.3-rc5-149-gbb7ba8069de9
+
+* Thu Aug 22 2019 Laura Abbott <labbott@redhat.com>
+- Reenable debugging options.
+
+* Mon Aug 19 2019 Laura Abbott <labbott@redhat.com> - 5.3.0-0.rc5.git0.1
+- Linux v5.3-rc5
+
+* Mon Aug 19 2019 Laura Abbott <labbott@redhat.com>
+- Disable debugging options.
+
+* Fri Aug 16 2019 Laura Abbott <labbott@redhat.com> - 5.3.0-0.rc4.git3.1
+- Linux v5.3-rc4-71-ga69e90512d9d
+
+* Thu Aug 15 2019 Laura Abbott <labbott@redhat.com> - 5.3.0-0.rc4.git2.1
+- Linux v5.3-rc4-53-g41de59634046
+
+* Wed Aug 14 2019 Laura Abbott <labbott@redhat.com> - 5.3.0-0.rc4.git1.1
+- Linux v5.3-rc4-4-gee1c7bd33e66
+
+* Wed Aug 14 2019 Laura Abbott <labbott@redhat.com>
+- Reenable debugging options.
+
+* Tue Aug 13 2019 Laura Abbott <labbott@redhat.com> - 5.3.0-0.rc4.git0.1
+- Linux v5.3-rc4
+
+* Tue Aug 13 2019 Laura Abbott <labbott@redhat.com>
+- Disable debugging options.
+
+* Wed Aug 07 2019 Laura Abbott <labbott@redhat.com> - 5.3.0-0.rc3.git1.1
+- Linux v5.3-rc3-282-g33920f1ec5bf
+
+* Wed Aug 07 2019 Laura Abbott <labbott@redhat.com>
+- Reenable debugging options.
+
+* Mon Aug 05 2019 Laura Abbott <labbott@redhat.com> - 5.3.0-0.rc3.git0.1
+- Linux v5.3-rc3
+
+* Mon Aug 05 2019 Laura Abbott <labbott@redhat.com>
+- Disable debugging options.
+
+* Fri Aug 02 2019 Laura Abbott <labbott@redhat.com> - 5.3.0-0.rc2.git4.1
+- Linux v5.3-rc2-70-g1e78030e5e5b
+
+* Thu Aug 01 2019 Laura Abbott <labbott@redhat.com> - 5.3.0-0.rc2.git3.1
+- Linux v5.3-rc2-60-g5c6207539aea
+- Enable 8250 serial ports on powerpc
+
+* Wed Jul 31 2019 Peter Robinson <pbrobinson@fedoraproject.org> 5.3.0-0.rc2.git2.2
+- Enable IMA Appraisal
+
+* Wed Jul 31 2019 Laura Abbott <labbott@redhat.com> - 5.3.0-0.rc2.git2.1
+- Linux v5.3-rc2-51-g4010b622f1d2
+
+* Tue Jul 30 2019 Laura Abbott <labbott@redhat.com> - 5.3.0-0.rc2.git1.1
+- Linux v5.3-rc2-11-g2a11c76e5301
+
+* Tue Jul 30 2019 Laura Abbott <labbott@redhat.com>
+- Reenable debugging options.
+
+* Mon Jul 29 2019 Laura Abbott <labbott@redhat.com> - 5.3.0-0.rc2.git0.1
+- Linux v5.3-rc2
+
+* Mon Jul 29 2019 Laura Abbott <labbott@redhat.com>
+- Disable debugging options.
+
+* Fri Jul 26 2019 Laura Abbott <labbott@redhat.com> - 5.3.0-0.rc1.git4.1
+- Linux v5.3-rc1-96-g6789f873ed37
+- Enable nvram driver (rhbz 1732612)
+
+* Thu Jul 25 2019 Laura Abbott <labbott@redhat.com> - 5.3.0-0.rc1.git3.1
+- Linux v5.3-rc1-82-gbed38c3e2dca
+
+* Wed Jul 24 2019 Laura Abbott <labbott@redhat.com> - 5.3.0-0.rc1.git2.1
+- Linux v5.3-rc1-59-gad5e427e0f6b
+
+* Tue Jul 23 2019 Laura Abbott <labbott@redhat.com> - 5.3.0-0.rc1.git1.1
+- Linux v5.3-rc1-56-g7b5cf701ea9c
+
+* Tue Jul 23 2019 Laura Abbott <labbott@redhat.com>
+- Reenable debugging options.
+
+* Sun Jul 21 2019 Laura Abbott <labbott@redhat.com> - 5.3.0-0.rc1.git0.1
+- Linux v5.3-rc1
+
+* Sun Jul 21 2019 Laura Abbott <labbott@redhat.com>
+- Disable debugging options.
+
+* Fri Jul 19 2019 Peter Robinson <pbrobinson@fedoraproject.org>
+- RHBZ Bug 1576593 - work around while vendor investigates
+
+* Thu Jul 18 2019 Laura Abbott <labbott@redhat.com> - 5.3.0-0.rc0.git7.1
+- Linux v5.2-11564-g22051d9c4a57
+
+* Wed Jul 17 2019 Laura Abbott <labbott@redhat.com> - 5.3.0-0.rc0.git6.1
+- Linux v5.2-11043-g0a8ad0ffa4d8
+
+* Tue Jul 16 2019 Jeremy Cline <jcline@redhat.com>
+- Fix a firmware crash in Intel 7000 and 8000 devices (rhbz 1716334)
+
+* Tue Jul 16 2019 Laura Abbott <labbott@redhat.com> - 5.3.0-0.rc0.git5.1
+- Linux v5.2-10808-g9637d517347e
+
+* Fri Jul 12 2019 Justin M. Forbes <jforbes@fedoraproject.org>
+- Turn off i686 builds
+
+* Fri Jul 12 2019 Laura Abbott <labbott@redhat.com> - 5.3.0-0.rc0.git4.1
+- Linux v5.2-7109-gd7d170a8e357
+
+* Thu Jul 11 2019 Laura Abbott <labbott@redhat.com> - 5.3.0-0.rc0.git3.1
+- Linux v5.2-3311-g5450e8a316a6
+
+* Wed Jul 10 2019 Laura Abbott <labbott@redhat.com> - 5.3.0-0.rc0.git2.1
+- Linux v5.2-3135-ge9a83bd23220
+
+* Tue Jul 09 2019 Laura Abbott <labbott@redhat.com> - 5.3.0-0.rc0.git1.1
+- Linux v5.2-915-g5ad18b2e60b7
+
+* Tue Jul 09 2019 Laura Abbott <labbott@redhat.com>
+- Reenable debugging options.
+
+* Mon Jul 08 2019 Justin M. Forbes <jforbes@fedoraproject.org> - 5.2.0-1
+- Linux v5.2.0
+- Disable debugging options.
+
+* Wed Jul 03 2019 Justin M. Forbes <jforbes@fedoraproject.org> - 5.2.0-0.rc7.git1.1
+- Linux v5.2-rc7-8-geca94432934f
+- Reenable debugging options.
+
+* Mon Jul 01 2019 Justin M. Forbes <jforbes@fedoraproject.org> - 5.2.0-0.rc7.git0.1
+- Linux v5.2-rc7
+
+* Mon Jul 01 2019 Justin M. Forbes <jforbes@fedoraproject.org>
+- Disable debugging options.
+
+* Fri Jun 28 2019 Justin M. Forbes <jforbes@fedoraproject.org> - 5.2.0-0.rc6.git2.1
+- Linux v5.2-rc6-93-g556e2f6020bf
+
+* Tue Jun 25 2019 Justin M. Forbes <jforbes@fedoraproject.org> - 5.2.0-0.rc6.git1.1
+- Linux v5.2-rc6-15-g249155c20f9b
+- Reenable debugging options.
+
+* Mon Jun 24 2019 Justin M. Forbes <jforbes@fedoraproject.org> - 5.2.0-0.rc6.git0.1
+- Linux v5.2-rc6
+
+* Mon Jun 24 2019 Justin M. Forbes <jforbes@fedoraproject.org>
+- Disable debugging options.
+
+* Sat Jun 22 2019 Peter Robinson <pbrobinson@fedoraproject.org>
+- QCom ACPI fixes
+
+* Fri Jun 21 2019 Justin M. Forbes <jforbes@fedoraproject.org> - 5.2.0-0.rc5.git4.1
+- Linux v5.2-rc5-290-g4ae004a9bca8
+
+* Thu Jun 20 2019 Justin M. Forbes <jforbes@fedoraproject.org> - 5.2.0-0.rc5.git3.1
+- Linux v5.2-rc5-239-g241e39004581
+
+* Wed Jun 19 2019 Justin M. Forbes <jforbes@fedoraproject.org> - 5.2.0-0.rc5.git2.1
+- Linux v5.2-rc5-224-gbed3c0d84e7e
+
+* Tue Jun 18 2019 Justin M. Forbes <jforbes@fedoraproject.org> - 5.2.0-0.rc5.git1.1
+- Linux v5.2-rc5-177-g29f785ff76b6
+- Reenable debugging options.
+
+* Mon Jun 17 2019 Justin M. Forbes <jforbes@fedoraproject.org> - 5.2.0-0.rc5.git0.1
+- Linux v5.2-rc5
+
+* Mon Jun 17 2019 Justin M. Forbes <jforbes@fedoraproject.org>
+- Disable debugging options.
+
+* Fri Jun 14 2019 Justin M. Forbes <jforbes@fedoraproject.org> - 5.2.0-0.rc4.git3.1
+- Linux v5.2-rc4-129-g72a20cee5d99
+
+* Fri Jun 14 2019 Jeremy Cline <jcline@redhat.com>
+- Fix the long-standing bluetooth breakage
+
+* Fri Jun 14 2019 Hans de Goede <hdegoede@redhat.com>
+- Fix the LCD panel an Asus EeePC 1025C not lighting up (rhbz#1697069)
+- Add small bugfix for new Logitech wireless keyboard support
+
+* Thu Jun 13 2019 Justin M. Forbes <jforbes@fedoraproject.org> - 5.2.0-0.rc4.git2.1
+- Linux v5.2-rc4-45-gc11fb13a117e
+
+* Wed Jun 12 2019 Peter Robinson <pbrobinson@fedoraproject.org>
+- Raspberry Pi: move to cpufreq driver accepted for upstream \o/
+
+* Wed Jun 12 2019 Justin M. Forbes <jforbes@fedoraproject.org> - 5.2.0-0.rc4.git1.1
+- Linux v5.2-rc4-20-gaa7235483a83
+- Reenable debugging options.
+
+* Mon Jun 10 2019 Justin M. Forbes <jforbes@fedoraproject.org> - 5.2.0-0.rc4.git0.1
+- Linux v5.2-rc4
+
+* Mon Jun 10 2019 Justin M. Forbes <jforbes@fedoraproject.org>
+- Disable debugging options.
+
+* Fri Jun 07 2019 Justin M. Forbes <jforbes@fedoraproject.org> - 5.2.0-0.rc3.git3.1
+- Linux v5.2-rc3-77-g16d72dd4891f
+
+* Thu Jun 06 2019 Jeremy Cline <jcline@redhat.com>
+- Fix incorrect permission denied with lock down off (rhbz 1658675)
+
+* Thu Jun 06 2019 Justin M. Forbes <jforbes@fedoraproject.org> - 5.2.0-0.rc3.git2.1
+- Linux v5.2-rc3-37-g156c05917e09
+
+* Tue Jun 04 2019 Justin M. Forbes <jforbes@fedoraproject.org> - 5.2.0-0.rc3.git1.1
+- Linux v5.2-rc3-24-g788a024921c4
+- Reenable debugging options.
+
+* Mon Jun 03 2019 Justin M. Forbes <jforbes@fedoraproject.org> - 5.2.0-0.rc3.git0.1
+- Linux v5.2-rc3
+
+* Mon Jun 03 2019 Justin M. Forbes <jforbes@fedoraproject.org>
+- Disable debugging options.
+
+* Fri May 31 2019 Peter Robinson <pbrobinson@fedoraproject.org> 5.2.0-0.rc2.git1.2
+- Bump for ARMv7 fix
+
+* Thu May 30 2019 Justin M. Forbes <jforbes@redhat.com> - 5.2.0-0.rc2.git1.1
+- Linux v5.2-rc2-24-gbec7550cca10
+- Reenable debugging options.
+
+* Mon May 27 2019 Justin M. Forbes <jforbes@fedoraproject.org> - 5.2.0-0.rc2.git0.1
+- Linux v5.2-rc2
+
+* Mon May 27 2019 Justin M. Forbes <jforbes@fedoraproject.org>
+- Disable debugging options.
+
+* Fri May 24 2019 Justin M. Forbes <jforbes@fedoraproject.org> - 5.2.0-0.rc1.git3.1
+- Linux v5.2-rc1-233-g0a72ef899014
+
+* Wed May 22 2019 Justin M. Forbes <jforbes@fedoraproject.org> - 5.2.0-0.rc1.git2.1
+- Linux v5.2-rc1-165-g54dee406374c
+
+* Tue May 21 2019 Justin M. Forbes <jforbes@fedoraproject.org> - 5.2.0-0.rc1.git1.1
+- Linux v5.2-rc1-129-g9c7db5004280
+
+* Tue May 21 2019 Justin M. Forbes <jforbes@fedoraproject.org> - 5.2.0-0.rc1.git0.2
+- Reenable debugging options.
+
+* Mon May 20 2019 Justin M. Forbes <jforbes@fedoraproject.org> - 5.2.0-0.rc1.git0.1
+- Disable debugging options.
+- Linux V5.2-rc1
+
+* Sun May 19 2019 Peter Robinson <pbrobinson@fedoraproject.org>
+- Arm config updates
+
+* Fri May 17 2019 Justin M. Forbes <jforbes@fedoraproject.org> - 5.2.0-0.rc0.git9.1
+- Linux v5.1-12505-g0ef0fd351550
+
+* Thu May 16 2019 Justin M. Forbes <jforbes@fedoraproject.org> - 5.2.0-0.rc0.git8.1
+- Linux v5.1-12065-g8c05f3b965da
+
+* Wed May 15 2019 Justin M. Forbes <jforbes@fedoraproject.org> - 5.2.0-0.rc0.git7.1
+- Linux v5.1-10909-g2bbacd1a9278
+
+* Tue May 14 2019 Justin M. Forbes <jforbes@fedoraproject.org> - 5.2.0-0.rc0.git6.1
+- Linux v5.1-10326-g7e9890a3500d
+
+* Mon May 13 2019 Justin M. Forbes <jforbes@fedoraproject.org> - 5.2.0-0.rc0.git5.1
+- Linux v5.1-10135-ga13f0655503a
+
+* Fri May 10 2019 Justin M. Forbes <jforbes@fedoraproject.org> - 5.2.0-0.rc0.git4.1
+- Linux v5.1-9573-gb970afcfcabd
+
+* Thu May 09 2019 Justin M. Forbes <jforbes@fedoraproject.org> - 5.2.0-0.rc0.git3.1
+- Linux v5.1-8122-ga2d635decbfa
+
+* Wed May 08 2019 Justin M. Forbes <jforbes@fedoraproject.org> - 5.2.0-0.rc0.git2.1
+- Linux v5.1-5445-g80f232121b69
+
+* Tue May 07 2019 Justin M. Forbes <jforbes@fedoraproject.org> - 5.2.0-0.rc0.git1.1
+- Linux v5.1-1199-g71ae5fc87c34
+- Reenable debugging options.
+
+* Mon May 6 2019 Peter Robinson <pbrobinson@fedoraproject.org>
+- Enable Arm STM32MP1
+
+* Mon May 06 2019 Jeremy Cline <jcline@redhat.com> - 5.1.0-1
+- Linux v5.1
+
+* Fri May 03 2019 Jeremy Cline <jcline@redhat.com> - 5.1.0-0.rc7.git4.1
+- Linux v5.1-rc7-131-gea9866793d1e
+
+* Thu May 02 2019 Jeremy Cline <jcline@redhat.com> - 5.1.0-0.rc7.git3.1
+- Linux v5.1-rc7-29-g600d7258316d
+
+* Wed May 01 2019 Jeremy Cline <jcline@redhat.com> - 5.1.0-0.rc7.git2.1
+- Linux v5.1-rc7-16-gf2bc9c908dfe
+
+* Tue Apr 30 2019 Jeremy Cline <jcline@redhat.com> - 5.1.0-0.rc7.git1.1
+- Linux v5.1-rc7-5-g83a50840e72a
+
+* Tue Apr 30 2019 Jeremy Cline <jcline@redhat.com>
+- Reenable debugging options.
+
+* Tue Apr 30 2019 Hans de Goede <hdegoede@redhat.com>
+- Fix wifi on various ideapad models not working (rhbz#1703338)
+
+* Mon Apr 29 2019 Jeremy Cline <jcline@redhat.com> - 5.1.0-0.rc7.git0.1
+- Linux v5.1-rc7
+
+* Mon Apr 29 2019 Jeremy Cline <jcline@redhat.com>
+- Disable debugging options.
+
+* Fri Apr 26 2019 Jeremy Cline <jcline@redhat.com> - 5.1.0-0.rc6.git4.1
+- Linux v5.1-rc6-72-g8113a85f8720
+
+* Thu Apr 25 2019 Jeremy Cline <jcline@redhat.com> - 5.1.0-0.rc6.git3.1
+- Linux v5.1-rc6-64-gcd8dead0c394
+
+* Thu Apr 25 2019 Justin M. Forbes <jforbes@fedoraproject.org>
+- Fix CVE-2019-3900 (rhbz 1698757 1702940)
+
+* Wed Apr 24 2019 Jeremy Cline <jcline@redhat.com> - 5.1.0-0.rc6.git2.1
+- Linux v5.1-rc6-15-gba25b50d582f
+
+* Tue Apr 23 2019 Jeremy Cline <jcline@redhat.com> - 5.1.0-0.rc6.git1.1
+- Linux v5.1-rc6-4-g7142eaa58b49
+
+* Tue Apr 23 2019 Jeremy Cline <jcline@redhat.com>
+- Reenable debugging options.
+
+* Tue Apr 23 2019 Jeremy Cline <jcline@redhat.com>
+- Allow modules signed by keys in the platform keyring (rbhz 1701096)
+
+* Mon Apr 22 2019 Jeremy Cline <jcline@redhat.com> - 5.1.0-0.rc6.git0.1
+- Linux v5.1-rc6
+
+* Mon Apr 22 2019 Jeremy Cline <jcline@redhat.com>
+- Disable debugging options.
+
+* Wed Apr 17 2019 Jeremy Cline <jcline@redhat.com> - 5.1.0-0.rc5.git2.1
+- Linux v5.1-rc5-36-g444fe9913539
+
+* Tue Apr 16 2019 Jeremy Cline <jcline@redhat.com> - 5.1.0-0.rc5.git1.1
+- Linux v5.1-rc5-10-g618d919cae2f
+
+* Tue Apr 16 2019 Jeremy Cline <jcline@redhat.com>
+- Reenable debugging options.
+
+* Mon Apr 15 2019 Jeremy Cline <jcline@redhat.com> - 5.1.0-0.rc5.git0.1
+- Linux v5.1-rc5
+
+* Mon Apr 15 2019 Jeremy Cline <jcline@redhat.com>
+- Disable debugging options.
+
+* Fri Apr 12 2019 Jeremy Cline <jcline@redhat.com> - 5.1.0-0.rc4.git4.1
+- Linux v5.1-rc4-184-g8ee15f324866
+
+* Thu Apr 11 2019 Jeremy Cline <jcline@redhat.com> - 5.1.0-0.rc4.git3.1
+- Linux v5.1-rc4-58-g582549e3fbe1
+
+* Wed Apr 10 2019 Jeremy Cline <jcline@redhat.com> - 5.1.0-0.rc4.git2.1
+- Linux v5.1-rc4-43-g771acc7e4a6e
+
+* Tue Apr 09 2019 Jeremy Cline <jcline@redhat.com> - 5.1.0-0.rc4.git1.1
+- Linux v5.1-rc4-34-g869e3305f23d
+
+* Tue Apr 09 2019 Jeremy Cline <jcline@redhat.com>
+- Reenable debugging options.
+
+* Mon Apr 08 2019 Jeremy Cline <jcline@redhat.com> - 5.1.0-0.rc4.git0.1
+- Linux v5.1-rc4
+
+* Mon Apr 08 2019 Jeremy Cline <jcline@redhat.com>
+- Disable debugging options.
+
+* Fri Apr 05 2019 Jeremy Cline <jcline@redhat.com> - 5.1.0-0.rc3.git3.1
+- Linux v5.1-rc3-206-gea2cec24c8d4
+
+* Wed Apr 03 2019 Jeremy Cline <jcline@redhat.com> - 5.1.0-0.rc3.git2.1
+- Linux v5.1-rc3-35-g8ed86627f715
+
+* Tue Apr 02 2019 Jeremy Cline <jcline@redhat.com> - 5.1.0-0.rc3.git1.1
+- Linux v5.1-rc3-14-g5e7a8ca31926
+
+* Tue Apr 02 2019 Jeremy Cline <jcline@redhat.com>
+- Reenable debugging options.
+
+* Mon Apr 01 2019 Jeremy Cline <jcline@redhat.com> - 5.1.0-0.rc3.git0.1
+- Linux v5.1-rc3
+
+* Mon Apr 01 2019 Jeremy Cline <jcline@redhat.com>
+- Disable debugging options.
+
+* Fri Mar 29 2019 Jeremy Cline <jcline@redhat.com> - 5.1.0-0.rc2.git4.1
+- Linux v5.1-rc2-247-g9936328b41ce
+- Pick up a mm fix causing hangs (rhbz 1693525)
+
* Thu Mar 28 2019 Jeremy Cline <jcline@redhat.com> - 5.1.0-0.rc2.git3.1
- Linux v5.1-rc2-243-g8c7ae38d1ce1
diff --git a/lib-cpumask-Make-CPUMASK_OFFSTACK-usable-without-deb.patch b/lib-cpumask-Make-CPUMASK_OFFSTACK-usable-without-deb.patch
deleted file mode 100644
index 5e6d6611e..000000000
--- a/lib-cpumask-Make-CPUMASK_OFFSTACK-usable-without-deb.patch
+++ /dev/null
@@ -1,34 +0,0 @@
-From: Josh Boyer <jwboyer@fedoraproject.org>
-Date: Mon, 11 Nov 2013 08:39:16 -0500
-Subject: [PATCH] lib/cpumask: Make CPUMASK_OFFSTACK usable without debug
- dependency
-
-When CPUMASK_OFFSTACK was added in 2008, it was dependent upon
-DEBUG_PER_CPU_MAPS being enabled, or an architecture could select it.
-The debug dependency adds additional overhead that isn't required for
-operation of the feature, and we need CPUMASK_OFFSTACK to increase the
-NR_CPUS value beyond 512 on x86. We drop the current dependency and make
-sure SMP is set.
-
-Bugzilla: N/A
-Upstream-status: Nak'd, supposedly replacement coming to auto-select
-
-Signed-off-by: Josh Boyer <jwboyer@fedoraproject.org>
----
- lib/Kconfig | 3 ++-
- 1 file changed, 2 insertions(+), 1 deletion(-)
-
-diff --git a/lib/Kconfig b/lib/Kconfig
-index 3a2ef67db6c7..4af1e7e5a611 100644
---- a/lib/Kconfig
-+++ b/lib/Kconfig
-@@ -396,7 +396,8 @@ config CHECK_SIGNATURE
- bool
-
- config CPUMASK_OFFSTACK
-- bool "Force CPU masks off stack" if DEBUG_PER_CPU_MAPS
-+ bool "Force CPU masks off stack"
-+ depends on SMP
- help
- Use dynamic allocation for cpumask_var_t, instead of putting
- them on the stack. This is a bit more expensive, but avoids
diff --git a/lift-lockdown-sysrq.patch b/lift-lockdown-sysrq.patch
new file mode 100644
index 000000000..b465143fb
--- /dev/null
+++ b/lift-lockdown-sysrq.patch
@@ -0,0 +1,287 @@
+From c2eb371cede78df9a47bf3a125aa9a45dd833da7 Mon Sep 17 00:00:00 2001
+From: Kyle McMartin <kyle@redhat.com>
+Date: Mon, 9 Apr 2018 09:52:45 +0100
+Subject: [PATCH] Add a SysRq option to lift kernel lockdown
+
+Make an option to provide a sysrq key that will lift the kernel lockdown,
+thereby allowing the running kernel image to be accessed and modified.
+
+On x86 this is triggered with SysRq+x, but this key may not be available on
+all arches, so it is set by setting LOCKDOWN_LIFT_KEY in asm/setup.h.
+Since this macro must be defined in an arch to be able to use this facility
+for that arch, the Kconfig option is restricted to arches that support it.
+
+Signed-off-by: Kyle McMartin <kyle@redhat.com>
+Signed-off-by: David Howells <dhowells@redhat.com>
+cc: x86@kernel.org
+Signed-off-by: Jeremy Cline <jcline@redhat.com>
+---
+ arch/x86/include/asm/setup.h | 2 ++
+ drivers/input/misc/uinput.c | 1 +
+ drivers/tty/sysrq.c | 27 +++++++++++++---------
+ include/linux/input.h | 5 +++++
+ include/linux/sysrq.h | 8 ++++++-
+ kernel/debug/kdb/kdb_main.c | 2 +-
+ security/lockdown/Kconfig | 11 +++++++++
+ security/lockdown/lockdown.c | 43 ++++++++++++++++++++++++++++++++++++
+ 8 files changed, 87 insertions(+), 12 deletions(-)
+
+diff --git a/arch/x86/include/asm/setup.h b/arch/x86/include/asm/setup.h
+index ed8ec011a9fd..8daf633a5347 100644
+--- a/arch/x86/include/asm/setup.h
++++ b/arch/x86/include/asm/setup.h
+@@ -9,6 +9,8 @@
+ #include <linux/linkage.h>
+ #include <asm/page_types.h>
+
++#define LOCKDOWN_LIFT_KEY 'x'
++
+ #ifdef __i386__
+
+ #include <linux/pfn.h>
+diff --git a/drivers/input/misc/uinput.c b/drivers/input/misc/uinput.c
+index 84051f20b18a..583ab2bc1916 100644
+--- a/drivers/input/misc/uinput.c
++++ b/drivers/input/misc/uinput.c
+@@ -353,6 +353,7 @@ static int uinput_create_device(struct uinput_device *udev)
+ dev->flush = uinput_dev_flush;
+ }
+
++ dev->flags |= INPUTDEV_FLAGS_SYNTHETIC;
+ dev->event = uinput_dev_event;
+
+ input_set_drvdata(udev->dev, udev);
+diff --git a/drivers/tty/sysrq.c b/drivers/tty/sysrq.c
+index 573b2055173c..99082faafc44 100644
+--- a/drivers/tty/sysrq.c
++++ b/drivers/tty/sysrq.c
+@@ -480,6 +480,7 @@ static struct sysrq_key_op *sysrq_key_table[36] = {
+ /* x: May be registered on mips for TLB dump */
+ /* x: May be registered on ppc/powerpc for xmon */
+ /* x: May be registered on sparc64 for global PMU dump */
++ /* x: May be registered on x86_64 for disabling secure boot */
+ NULL, /* x */
+ /* y: May be registered on sparc64 for global register dump */
+ NULL, /* y */
+@@ -523,7 +524,7 @@ static void __sysrq_put_key_op(int key, struct sysrq_key_op *op_p)
+ sysrq_key_table[i] = op_p;
+ }
+
+-void __handle_sysrq(int key, bool check_mask)
++void __handle_sysrq(int key, unsigned int from)
+ {
+ struct sysrq_key_op *op_p;
+ int orig_log_level;
+@@ -546,11 +547,15 @@ void __handle_sysrq(int key, bool check_mask)
+
+ op_p = __sysrq_get_key_op(key);
+ if (op_p) {
+- /*
+- * Should we check for enabled operations (/proc/sysrq-trigger
+- * should not) and is the invoked operation enabled?
+- */
+- if (!check_mask || sysrq_on_mask(op_p->enable_mask)) {
++ /* Ban synthetic events from some sysrq functionality */
++ if ((from == SYSRQ_FROM_PROC || from == SYSRQ_FROM_SYNTHETIC) &&
++ op_p->enable_mask & SYSRQ_DISABLE_USERSPACE) {
++ printk("This sysrq operation is disabled from userspace.\n");
++ } else if (from == SYSRQ_FROM_KERNEL || sysrq_on_mask(op_p->enable_mask)) {
++ /*
++ * Should we check for enabled operations (/proc/sysrq-trigger
++ * should not) and is the invoked operation enabled?
++ */
+ pr_info("%s\n", op_p->action_msg);
+ console_loglevel = orig_log_level;
+ op_p->handler(key);
+@@ -585,7 +590,7 @@ void __handle_sysrq(int key, bool check_mask)
+ void handle_sysrq(int key)
+ {
+ if (sysrq_on())
+- __handle_sysrq(key, true);
++ __handle_sysrq(key, SYSRQ_FROM_KERNEL);
+ }
+ EXPORT_SYMBOL(handle_sysrq);
+
+@@ -665,7 +670,7 @@ static void sysrq_do_reset(struct timer_list *t)
+ static void sysrq_handle_reset_request(struct sysrq_state *state)
+ {
+ if (state->reset_requested)
+- __handle_sysrq(sysrq_xlate[KEY_B], false);
++ __handle_sysrq(sysrq_xlate[KEY_B], SYSRQ_FROM_KERNEL);
+
+ if (sysrq_reset_downtime_ms)
+ mod_timer(&state->keyreset_timer,
+@@ -818,8 +823,10 @@ static bool sysrq_handle_keypress(struct sysrq_state *sysrq,
+
+ default:
+ if (sysrq->active && value && value != 2) {
++ int from = sysrq->handle.dev->flags & INPUTDEV_FLAGS_SYNTHETIC ?
++ SYSRQ_FROM_SYNTHETIC : 0;
+ sysrq->need_reinject = false;
+- __handle_sysrq(sysrq_xlate[code], true);
++ __handle_sysrq(sysrq_xlate[code], from);
+ }
+ break;
+ }
+@@ -1102,7 +1109,7 @@ static ssize_t write_sysrq_trigger(struct file *file, const char __user *buf,
+
+ if (get_user(c, buf))
+ return -EFAULT;
+- __handle_sysrq(c, false);
++ __handle_sysrq(c, SYSRQ_FROM_PROC);
+ }
+
+ return count;
+diff --git a/include/linux/input.h b/include/linux/input.h
+index 94f277cd806a..8539afa2c001 100644
+--- a/include/linux/input.h
++++ b/include/linux/input.h
+@@ -48,6 +48,7 @@ enum input_clock_type {
+ * @phys: physical path to the device in the system hierarchy
+ * @uniq: unique identification code for the device (if device has it)
+ * @id: id of the device (struct input_id)
++ * @flags: input device flags (SYNTHETIC, etc.)
+ * @propbit: bitmap of device properties and quirks
+ * @evbit: bitmap of types of events supported by the device (EV_KEY,
+ * EV_REL, etc.)
+@@ -134,6 +135,8 @@ struct input_dev {
+ const char *uniq;
+ struct input_id id;
+
++ unsigned int flags;
++
+ unsigned long propbit[BITS_TO_LONGS(INPUT_PROP_CNT)];
+
+ unsigned long evbit[BITS_TO_LONGS(EV_CNT)];
+@@ -204,6 +207,8 @@ struct input_dev {
+ };
+ #define to_input_dev(d) container_of(d, struct input_dev, dev)
+
++#define INPUTDEV_FLAGS_SYNTHETIC 0x000000001
++
+ /*
+ * Verify that we are in sync with input_device_id mod_devicetable.h #defines
+ */
+diff --git a/include/linux/sysrq.h b/include/linux/sysrq.h
+index 8c71874e8485..7de1f08b60a9 100644
+--- a/include/linux/sysrq.h
++++ b/include/linux/sysrq.h
+@@ -29,6 +29,8 @@
+ #define SYSRQ_ENABLE_BOOT 0x0080
+ #define SYSRQ_ENABLE_RTNICE 0x0100
+
++#define SYSRQ_DISABLE_USERSPACE 0x00010000
++
+ struct sysrq_key_op {
+ void (*handler)(int);
+ char *help_msg;
+@@ -43,8 +45,12 @@ struct sysrq_key_op {
+ * are available -- else NULL's).
+ */
+
++#define SYSRQ_FROM_KERNEL 0x0001
++#define SYSRQ_FROM_PROC 0x0002
++#define SYSRQ_FROM_SYNTHETIC 0x0004
++
+ void handle_sysrq(int key);
+-void __handle_sysrq(int key, bool check_mask);
++void __handle_sysrq(int key, unsigned int from);
+ int register_sysrq_key(int key, struct sysrq_key_op *op);
+ int unregister_sysrq_key(int key, struct sysrq_key_op *op);
+ struct sysrq_key_op *__sysrq_get_key_op(int key);
+diff --git a/kernel/debug/kdb/kdb_main.c b/kernel/debug/kdb/kdb_main.c
+index 4567fe998c30..d05142ef44c4 100644
+--- a/kernel/debug/kdb/kdb_main.c
++++ b/kernel/debug/kdb/kdb_main.c
+@@ -1981,7 +1981,7 @@ static int kdb_sr(int argc, const char **argv)
+ return KDB_ARGCOUNT;
+
+ kdb_trap_printk++;
+- __handle_sysrq(*argv[1], check_mask);
++ __handle_sysrq(*argv[1], check_mask ? SYSRQ_FROM_KERNEL : 0);
+ kdb_trap_printk--;
+
+ return 0;
+diff --git a/security/lockdown/Kconfig b/security/lockdown/Kconfig
+index e84ddf484010..20e979178e1c 100644
+--- a/security/lockdown/Kconfig
++++ b/security/lockdown/Kconfig
+@@ -45,3 +45,14 @@ config LOCK_DOWN_KERNEL_FORCE_CONFIDENTIALITY
+ disabled.
+
+ endchoice
++
++config ALLOW_LOCKDOWN_LIFT_BY_SYSRQ
++ bool "Allow the kernel lockdown to be lifted by SysRq"
++ depends on SECURITY_LOCKDOWN_LSM
++ depends on !LOCK_DOWN_KERNEL_FORCE_CONFIDENTIALITY
++ depends on !LOCK_DOWN_KERNEL_FORCE_INTEGRITY
++ depends on MAGIC_SYSRQ
++ depends on X86
++ help
++ Allow setting the lockdown mode to "none" by pressing a SysRq key
++ combination on a wired keyboard. On x86, this is SysRq+x
+diff --git a/security/lockdown/lockdown.c b/security/lockdown/lockdown.c
+index 8a10b43daf74..df4662257309 100644
+--- a/security/lockdown/lockdown.c
++++ b/security/lockdown/lockdown.c
+@@ -13,6 +13,8 @@
+ #include <linux/security.h>
+ #include <linux/export.h>
+ #include <linux/lsm_hooks.h>
++#include <linux/sysrq.h>
++#include <asm/setup.h>
+
+ static enum lockdown_reason kernel_locked_down;
+
+@@ -179,6 +181,47 @@ static int __init lockdown_secfs_init(void)
+ return PTR_ERR_OR_ZERO(dentry);
+ }
+
++#ifdef CONFIG_ALLOW_LOCKDOWN_LIFT_BY_SYSRQ
++
++/*
++ * Take the kernel out of lockdown mode.
++ */
++static void lift_kernel_lockdown(void)
++{
++ pr_notice("Lifting lockdown\n");
++ kernel_locked_down = LOCKDOWN_NONE;
++}
++
++/*
++ * Allow lockdown to be lifted by pressing something like SysRq+x (and not by
++ * echoing the appropriate letter into the sysrq-trigger file).
++ */
++static void sysrq_handle_lockdown_lift(int key)
++{
++ if (kernel_locked_down)
++ lift_kernel_lockdown();
++}
++
++static struct sysrq_key_op lockdown_lift_sysrq_op = {
++ .handler = sysrq_handle_lockdown_lift,
++ .help_msg = "unSB(x)",
++ .action_msg = "Disabling Secure Boot restrictions",
++ .enable_mask = SYSRQ_DISABLE_USERSPACE,
++};
++
++static int __init lockdown_lift_sysrq(void)
++{
++ if (kernel_locked_down) {
++ lockdown_lift_sysrq_op.help_msg[5] = LOCKDOWN_LIFT_KEY;
++ register_sysrq_key(LOCKDOWN_LIFT_KEY, &lockdown_lift_sysrq_op);
++ }
++ return 0;
++}
++
++late_initcall(lockdown_lift_sysrq);
++
++#endif /* CONFIG_ALLOW_LOCKDOWN_LIFT_BY_SYSRQ */
++
+ core_initcall(lockdown_secfs_init);
+
+ #ifdef CONFIG_SECURITY_LOCKDOWN_LSM_EARLY
+--
+2.21.0
+
diff --git a/lis3-improve-handling-of-null-rate.patch b/lis3-improve-handling-of-null-rate.patch
deleted file mode 100644
index 1dd00b645..000000000
--- a/lis3-improve-handling-of-null-rate.patch
+++ /dev/null
@@ -1,75 +0,0 @@
-From: =?UTF-8?q?=C3=89ric=20Piel?= <eric.piel@tremplin-utc.net>
-Date: Thu, 3 Nov 2011 16:22:40 +0100
-Subject: [PATCH] lis3: improve handling of null rate
-
-When obtaining a rate of 0, we would disable the device supposely
-because it seems to behave incorectly. It actually only comes from the
-fact that the device is off and on lis3dc it's reflected in the rate.
-So handle this nicely by just waiting a safe time, and then using the
-device as normally.
-
-Bugzilla: 785814
-Upstream-status: ??
-
-Signed-off-by: ??ric Piel <eric.piel@tremplin-utc.net>
----
- drivers/misc/lis3lv02d/lis3lv02d.c | 16 ++++++++--------
- 1 file changed, 8 insertions(+), 8 deletions(-)
-
-diff --git a/drivers/misc/lis3lv02d/lis3lv02d.c b/drivers/misc/lis3lv02d/lis3lv02d.c
-index fb8705fc3aca..50c2b93c1273 100644
---- a/drivers/misc/lis3lv02d/lis3lv02d.c
-+++ b/drivers/misc/lis3lv02d/lis3lv02d.c
-@@ -216,7 +216,8 @@ static void lis3lv02d_get_xyz(struct lis3lv02d *lis3, int *x, int *y, int *z)
- /* conversion btw sampling rate and the register values */
- static int lis3_12_rates[4] = {40, 160, 640, 2560};
- static int lis3_8_rates[2] = {100, 400};
--static int lis3_3dc_rates[16] = {0, 1, 10, 25, 50, 100, 200, 400, 1600, 5000};
-+/* LIS3DC: 0 = power off, above 9 = undefined */
-+static int lis3_3dc_rates[16] = {0, 1, 10, 25, 50, 100, 200, 400, 1600, 5000, -1, -1, -1, -1, -1, -1};
- static int lis3_3dlh_rates[4] = {50, 100, 400, 1000};
-
- /* ODR is Output Data Rate */
-@@ -231,12 +232,11 @@ static int lis3lv02d_get_odr(struct lis3lv02d *lis3)
- return lis3->odrs[(ctrl >> shift)];
- }
-
--static int lis3lv02d_get_pwron_wait(struct lis3lv02d *lis3)
-+static int lis3lv02d_wait_pwron(struct lis3lv02d *lis3)
- {
- int div = lis3lv02d_get_odr(lis3);
--
-- if (WARN_ONCE(div == 0, "device returned spurious data"))
-- return -ENXIO;
-+ if (div <= 0)
-+ div = 1; /* maximum delay */
-
- /* LIS3 power on delay is quite long */
- msleep(lis3->pwron_delay / div);
-@@ -303,7 +303,7 @@ static int lis3lv02d_selftest(struct lis3lv02d *lis3, s16 results[3])
-
- lis3->read(lis3, ctlreg, &reg);
- lis3->write(lis3, ctlreg, (reg | selftest));
-- ret = lis3lv02d_get_pwron_wait(lis3);
-+ ret = lis3lv02d_wait_pwron(lis3);
- if (ret)
- goto fail;
-
-@@ -314,7 +314,7 @@ static int lis3lv02d_selftest(struct lis3lv02d *lis3, s16 results[3])
-
- /* back to normal settings */
- lis3->write(lis3, ctlreg, reg);
-- ret = lis3lv02d_get_pwron_wait(lis3);
-+ ret = lis3lv02d_wait_pwron(lis3);
- if (ret)
- goto fail;
-
-@@ -434,7 +434,7 @@ int lis3lv02d_poweron(struct lis3lv02d *lis3)
- }
- }
-
-- err = lis3lv02d_get_pwron_wait(lis3);
-+ err = lis3lv02d_wait_pwron(lis3);
- if (err)
- return err;
-
diff --git a/mfd-max77620-Do-not-allocate-IRQs-upfront.patch b/mfd-max77620-Do-not-allocate-IRQs-upfront.patch
new file mode 100644
index 000000000..0b4820ad7
--- /dev/null
+++ b/mfd-max77620-Do-not-allocate-IRQs-upfront.patch
@@ -0,0 +1,183 @@
+From patchwork Wed Oct 2 14:43:18 2019
+Content-Type: text/plain; charset="utf-8"
+MIME-Version: 1.0
+Content-Transfer-Encoding: 7bit
+X-Patchwork-Submitter: Thierry Reding <thierry.reding@gmail.com>
+X-Patchwork-Id: 11171225
+Return-Path:
+ <SRS0=hIqC=X3=lists.infradead.org=linux-arm-kernel-bounces+patchwork-linux-arm=patchwork.kernel.org@kernel.org>
+Received: from mail.kernel.org (pdx-korg-mail-1.web.codeaurora.org
+ [172.30.200.123])
+ by pdx-korg-patchwork-2.web.codeaurora.org (Postfix) with ESMTP id C771E1747
+ for <patchwork-linux-arm@patchwork.kernel.org>;
+ Wed, 2 Oct 2019 14:45:14 +0000 (UTC)
+Received: from bombadil.infradead.org (bombadil.infradead.org
+ [198.137.202.133])
+ (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits))
+ (No client certificate requested)
+ by mail.kernel.org (Postfix) with ESMTPS id 9703B21D81
+ for <patchwork-linux-arm@patchwork.kernel.org>;
+ Wed, 2 Oct 2019 14:45:14 +0000 (UTC)
+Authentication-Results: mail.kernel.org;
+ dkim=pass (2048-bit key) header.d=lists.infradead.org
+ header.i=@lists.infradead.org header.b="LCP5OdWP";
+ dkim=fail reason="signature verification failed" (2048-bit key)
+ header.d=gmail.com header.i=@gmail.com header.b="ahoJ80fO"
+DMARC-Filter: OpenDMARC Filter v1.3.2 mail.kernel.org 9703B21D81
+Authentication-Results: mail.kernel.org;
+ dmarc=fail (p=none dis=none) header.from=gmail.com
+Authentication-Results: mail.kernel.org;
+ spf=none
+ smtp.mailfrom=linux-arm-kernel-bounces+patchwork-linux-arm=patchwork.kernel.org@lists.infradead.org
+DKIM-Signature: v=1; a=rsa-sha256; q=dns/txt; c=relaxed/relaxed;
+ d=lists.infradead.org; s=bombadil.20170209; h=Sender:
+ Content-Transfer-Encoding:Content-Type:Cc:List-Subscribe:List-Help:List-Post:
+ List-Archive:List-Unsubscribe:List-Id:MIME-Version:Message-Id:Date:Subject:To
+ :From:Reply-To:Content-ID:Content-Description:Resent-Date:Resent-From:
+ Resent-Sender:Resent-To:Resent-Cc:Resent-Message-ID:In-Reply-To:References:
+ List-Owner; bh=csIWPoJz7RR9msf1imaCNOLXiDPcaRmxRKjOL8gMaXM=; b=LCP5OdWPpIBxJz
+ tSNffGBZI2pwLSarAvmqKIowLW5LghNe3CVQh7HM3sIR+IqrUtTSXi/0EEQAQORrYHSnR4zrDlubl
+ 8IIqIetbgOrEmYRpHQxWZV/Z0p5JTdvNVeOiR63CuFbjz/h9UXPWOiLZijU1eZfSN2UuEJWxzoWMF
+ CsXxW+3rZ3os8AAa9x0lt6gGLwAPEPrxP44q4AJTVp3q+cD7GTXHu0F2ZT2flxES+cFF2/cPg2GiM
+ yR5j7GNMDhdxFKjGp8qcDhfCKx/0jF0DofnC4JsVlN0R25HdwYHzdHhysk8ca7JxLIMJlgXsgM5aY
+ 4XUIEB/0CjoPtdbP+8yw==;
+Received: from localhost ([127.0.0.1] helo=bombadil.infradead.org)
+ by bombadil.infradead.org with esmtp (Exim 4.92.2 #3 (Red Hat Linux))
+ id 1iFfsO-0006Nf-SR; Wed, 02 Oct 2019 14:45:12 +0000
+Received: from mail-wr1-x443.google.com ([2a00:1450:4864:20::443])
+ by bombadil.infradead.org with esmtps (Exim 4.92.2 #3 (Red Hat Linux))
+ id 1iFfqd-0003rK-EL
+ for linux-arm-kernel@lists.infradead.org; Wed, 02 Oct 2019 14:43:47 +0000
+Received: by mail-wr1-x443.google.com with SMTP id w12so19991081wro.5
+ for <linux-arm-kernel@lists.infradead.org>;
+ Wed, 02 Oct 2019 07:43:21 -0700 (PDT)
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025;
+ h=from:to:cc:subject:date:message-id:mime-version
+ :content-transfer-encoding;
+ bh=y9l/1MkRoZLCyZNPXaR5fzwvTbuyIzYA20JLtWuhYR4=;
+ b=ahoJ80fONPxwQPqvbuQRAba40syj0YJFK3SbqTxd0FOzhs1n3WTvNd/gHQ+2WK5WwB
+ 8joqipXveUGBgePR1RwHR0oQyDAumewRmSMStvhyCHPeo154CNqZfGQNlbNlRng2QJqd
+ 1/Sq8GNJ1DjcLifpHWbCC9LoK5U3UkvdIWHPFx0cqJ+ENvPHkYPr2FdpaZ8jxuJta3TT
+ dplkNk0AsL/tc33KBJbKUSlnYppX878WQXUvnhdB+TRmr5R3dtc5Ewc0TH4h7V1SXTly
+ GiNnbbCc+BKzzqk9PTo/Pqf5dzWcpNDBA1GUkzQZDTXOXXUzBjnlrTaQctjSdE6meWfJ
+ JbDw==
+X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed;
+ d=1e100.net; s=20161025;
+ h=x-gm-message-state:from:to:cc:subject:date:message-id:mime-version
+ :content-transfer-encoding;
+ bh=y9l/1MkRoZLCyZNPXaR5fzwvTbuyIzYA20JLtWuhYR4=;
+ b=m4CouDn44ioMScPU+9h/V5vlxCAt0m4CSZKRu3pcsThkHE6u1TeKieaoBr1mh1qnIv
+ YS+V9Cd7osJa8R8USg+SJkEaSSarOn4kUq2MPTgMMmvKb63SSCCs0QD44nwEBAjIgMd/
+ /akFUOMTGQBnN7P8Iq3KWI00bVJLeoVWmqtQPkLFI1cIRrkCKTF4jh6b+i6xsiT8t2rd
+ l6WPsWnKkqUmPAqzpmLJ9bmSsiGBBFUexUJDcQnskkx6tTBzFhyNtpsbq6VdcY2mS3LR
+ rgGbisZRFdLvdZfGhmPX1hRgDoiHQLuWNAv49LtJtR7/CjNFmsKr4MBg1ydz0uO01Axr
+ zoIQ==
+X-Gm-Message-State: APjAAAXPZ9a+CEGZKeL6T+FXZoBRFrxryg3xujpPFnNpjznB8ehsaTI0
+ P6wL6cWqK9IRnS17Y/YRAb4=
+X-Google-Smtp-Source:
+ APXvYqyETp8FIXhzzDrv+mhfzHhU0D9h3bcpLQ9oRbkEYPG7JvxLk5RVWx/ooYmku2+exI6oXsHTnA==
+X-Received: by 2002:a5d:4dd0:: with SMTP id f16mr2905889wru.85.1570027400467;
+ Wed, 02 Oct 2019 07:43:20 -0700 (PDT)
+Received: from localhost (p2E5BE2CE.dip0.t-ipconnect.de. [46.91.226.206])
+ by smtp.gmail.com with ESMTPSA id z125sm10251381wme.37.2019.10.02.07.43.19
+ (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256);
+ Wed, 02 Oct 2019 07:43:19 -0700 (PDT)
+From: Thierry Reding <thierry.reding@gmail.com>
+To: Lee Jones <lee.jones@linaro.org>
+Subject: [PATCH] mfd: max77620: Do not allocate IRQs upfront
+Date: Wed, 2 Oct 2019 16:43:18 +0200
+Message-Id: <20191002144318.140365-1-thierry.reding@gmail.com>
+X-Mailer: git-send-email 2.23.0
+MIME-Version: 1.0
+X-CRM114-Version: 20100106-BlameMichelson ( TRE 0.8.0 (BSD) ) MR-646709E3
+X-CRM114-CacheID: sfid-20191002_074330_018855_CC323A91
+X-CRM114-Status: GOOD ( 11.81 )
+X-Spam-Score: -0.2 (/)
+X-Spam-Report: SpamAssassin version 3.4.2 on bombadil.infradead.org summary:
+ Content analysis details: (-0.2 points)
+ pts rule name description
+ ---- ----------------------
+ --------------------------------------------------
+ -0.0 RCVD_IN_DNSWL_NONE RBL: Sender listed at https://www.dnswl.org/,
+ no trust [2a00:1450:4864:20:0:0:0:443 listed in]
+ [list.dnswl.org]
+ -0.0 SPF_PASS SPF: sender matches SPF record
+ 0.0 SPF_HELO_NONE SPF: HELO does not publish an SPF Record
+ 0.0 FREEMAIL_FROM Sender email is commonly abused enduser mail
+ provider (thierry.reding[at]gmail.com)
+ -0.1 DKIM_VALID_EF Message has a valid DKIM or DK signature from
+ envelope-from domain
+ 0.1 DKIM_SIGNED Message has a DKIM or DK signature,
+ not necessarily
+ valid
+ -0.1 DKIM_VALID_AU Message has a valid DKIM or DK signature from
+ author's domain
+ -0.1 DKIM_VALID Message has at least one valid DKIM or DK signature
+X-BeenThere: linux-arm-kernel@lists.infradead.org
+X-Mailman-Version: 2.1.29
+Precedence: list
+List-Id: <linux-arm-kernel.lists.infradead.org>
+List-Unsubscribe:
+ <http://lists.infradead.org/mailman/options/linux-arm-kernel>,
+ <mailto:linux-arm-kernel-request@lists.infradead.org?subject=unsubscribe>
+List-Archive: <http://lists.infradead.org/pipermail/linux-arm-kernel/>
+List-Post: <mailto:linux-arm-kernel@lists.infradead.org>
+List-Help: <mailto:linux-arm-kernel-request@lists.infradead.org?subject=help>
+List-Subscribe:
+ <http://lists.infradead.org/mailman/listinfo/linux-arm-kernel>,
+ <mailto:linux-arm-kernel-request@lists.infradead.org?subject=subscribe>
+Cc: linux-tegra@vger.kernel.org, linux-kernel@vger.kernel.org,
+ linux-arm-kernel@lists.infradead.org
+Content-Type: text/plain; charset="us-ascii"
+Sender: "linux-arm-kernel" <linux-arm-kernel-bounces@lists.infradead.org>
+Errors-To:
+ linux-arm-kernel-bounces+patchwork-linux-arm=patchwork.kernel.org@lists.infradead.org
+
+From: Thierry Reding <treding@nvidia.com>
+
+regmap_add_irq_chip() will try to allocate all of the IRQ descriptors
+upfront if passed a non-zero irq_base parameter. However, the intention
+is to allocate IRQ descriptors on an as-needed basis if possible. Pass 0
+instead of -1 to fix that use-case.
+
+Signed-off-by: Thierry Reding <treding@nvidia.com>
+---
+ drivers/mfd/max77620.c | 5 ++---
+ include/linux/mfd/max77620.h | 1 -
+ 2 files changed, 2 insertions(+), 4 deletions(-)
+
+diff --git a/drivers/mfd/max77620.c b/drivers/mfd/max77620.c
+index a851ff473a44..c7ed5c353553 100644
+--- a/drivers/mfd/max77620.c
++++ b/drivers/mfd/max77620.c
+@@ -507,7 +507,6 @@ static int max77620_probe(struct i2c_client *client,
+
+ i2c_set_clientdata(client, chip);
+ chip->dev = &client->dev;
+- chip->irq_base = -1;
+ chip->chip_irq = client->irq;
+ chip->chip_id = (enum max77620_chip_id)id->driver_data;
+
+@@ -545,8 +544,8 @@ static int max77620_probe(struct i2c_client *client,
+
+ max77620_top_irq_chip.irq_drv_data = chip;
+ ret = devm_regmap_add_irq_chip(chip->dev, chip->rmap, client->irq,
+- IRQF_ONESHOT | IRQF_SHARED,
+- chip->irq_base, &max77620_top_irq_chip,
++ IRQF_ONESHOT | IRQF_SHARED, 0,
++ &max77620_top_irq_chip,
+ &chip->top_irq_data);
+ if (ret < 0) {
+ dev_err(chip->dev, "Failed to add regmap irq: %d\n", ret);
+diff --git a/include/linux/mfd/max77620.h b/include/linux/mfd/max77620.h
+index 12ba157cb83f..f552ef5b1100 100644
+--- a/include/linux/mfd/max77620.h
++++ b/include/linux/mfd/max77620.h
+@@ -329,7 +329,6 @@ struct max77620_chip {
+ struct regmap *rmap;
+
+ int chip_irq;
+- int irq_base;
+
+ /* chip id */
+ enum max77620_chip_id chip_id;
diff --git a/mod-extra-blacklist.sh b/mod-extra-blacklist.sh
new file mode 100755
index 000000000..9569ef6f2
--- /dev/null
+++ b/mod-extra-blacklist.sh
@@ -0,0 +1,48 @@
+#!/bin/bash
+
+buildroot="$1"
+kernel_base="$2"
+
+blacklist()
+{
+ cat > "$buildroot/etc/modprobe.d/$1-blacklist.conf" <<-__EOF__
+ # This kernel module can be automatically loaded by non-root users. To
+ # enhance system security, the module is blacklisted by default to ensure
+ # system administrators make the module available for use as needed.
+ # See https://access.redhat.com/articles/3760101 for more details.
+ #
+ # Remove the blacklist by adding a comment # at the start of the line.
+ blacklist $1
+__EOF__
+}
+
+check_blacklist()
+{
+ if modinfo "$1" | grep -q '^alias:\s\+net-'; then
+ mod="${1##*/}"
+ mod="${mod%.ko*}"
+ echo "$mod has an alias that allows auto-loading. Blacklisting."
+ blacklist "$mod"
+ fi
+}
+
+foreachp()
+{
+ P=$(nproc)
+ bgcount=0
+ while read mod; do
+ $1 "$mod" &
+
+ bgcount=$((bgcount + 1))
+ if [ $bgcount -eq $P ]; then
+ wait -n
+ bgcount=$((bgcount - 1))
+ fi
+ done
+
+ wait
+}
+
+[ -d "$buildroot/etc/modprobe.d/" ] || mkdir -p "$buildroot/etc/modprobe.d/"
+find "$buildroot/$kernel_base/extra" -name "*.ko*" | \
+ foreachp check_blacklist
diff --git a/mod-extra.list b/mod-extra.list
index d58f80283..8140f5c9e 100644
--- a/mod-extra.list
+++ b/mod-extra.list
@@ -48,6 +48,7 @@ ems_pci.ko
ems_usb.ko
esd_usb2.ko
esi-sir.ko
+floppy.ko
gamecon.ko
gf2k.ko
gfs2.ko
@@ -113,6 +114,7 @@ orinoco_nortel.ko
orinoco_pci.ko
orinoco_plx.ko
orinoco_usb.ko
+pcspkr.ko
plx_pci.ko
pn_pep.ko
pppoatm.ko
diff --git a/mod-extra.sh b/mod-extra.sh
index d121bd0b1..7dc075b98 100755
--- a/mod-extra.sh
+++ b/mod-extra.sh
@@ -2,6 +2,10 @@
Dir=$1
List=$2
+Dest="extra"
+
+# Destination was specified on the command line
+test -n "$3" && Dest="$3"
pushd $Dir
rm -rf modnames
@@ -11,43 +15,45 @@ find . -name "*.ko" -type f > modnames
rm -rf dep.list dep2.list
rm -rf req.list req2.list
touch dep.list req.list
-cp $2 .
+cp "$List" .
-for dep in `cat modnames`
-do
- depends=`modinfo $dep | grep depends| cut -f2 -d":" | sed -e 's/^[ \t]*//'`
- [ -z "$depends" ] && continue;
- for mod in `echo $depends | sed -e 's/,/ /g'`
+# This variable needs to be exported because it is used in sub-script
+# executed by xargs
+export ListName=$(basename "$List")
+
+# NB: this loop runs 2000+ iterations. Try to be fast.
+NPROC=`nproc`
+[ -z "$NPROC" ] && NPROC=1
+cat modnames | xargs -r -n1 -P $NPROC sh -c '
+ dep=$1
+ depends=`modinfo $dep | sed -n -e "/^depends/ s/^depends:[ \t]*//p"`
+ [ -z "$depends" ] && exit
+ for mod in ${depends//,/ }
do
- match=`grep "^$mod.ko" mod-extra.list` ||:
- if [ -z "$match" ]
+ match=$(grep "^$mod.ko" "$ListName")
+ [ -z "$match" ] && continue
+ # check if the module we are looking at is in mod-extra too.
+ # if so we do not need to mark the dep as required.
+ mod2=${dep##*/} # same as `basename $dep`, but faster
+ match2=$(grep "^$mod2" "$ListName")
+ if [ -n "$match2" ]
then
+ #echo $mod2 >> notreq.list
continue
- else
- # check if the module we're looking at is in mod-extra too. if so
- # we don't need to mark the dep as required
- mod2=`basename $dep`
- match2=`grep "^$mod2" mod-extra.list` ||:
- if [ -n "$match2" ]
- then
- continue
- #echo $mod2 >> notreq.list
- else
- echo $mod.ko >> req.list
- fi
fi
+ echo $mod.ko >> req.list
done
-done
+' DUMMYARG0 # xargs appends MODNAME, which becomes $dep in the script above
sort -u req.list > req2.list
-sort -u mod-extra.list > mod-extra2.list
-join -v 1 mod-extra2.list req2.list > mod-extra3.list
+sort -u "$ListName" > modules2.list
+join -v 1 modules2.list req2.list > modules3.list
-for mod in `cat mod-extra3.list`
+for mod in $(cat modules3.list)
do
# get the path for the module
- modpath=`grep /$mod modnames` ||:
- [ -z "$modpath" ] && continue;
+ modpath=`grep /$mod modnames`
+ [ -z "$modpath" ] && continue
echo $modpath >> dep.list
done
@@ -56,7 +62,7 @@ sort -u dep.list > dep2.list
# now move the modules into the extra/ directory
for mod in `cat dep2.list`
do
- newpath=`dirname $mod | sed -e 's/kernel\//extra\//'`
+ newpath=`dirname $mod | sed -e "s/kernel\\//$Dest\//"`
mkdir -p $newpath
mv $mod $newpath
done
@@ -76,5 +82,5 @@ done
pushd $Dir
rm modnames dep.list dep2.list req.list req2.list
-rm mod-extra.list mod-extra2.list mod-extra3.list
+rm "$ListName" modules2.list modules3.list
popd
diff --git a/mod-internal.list b/mod-internal.list
new file mode 100644
index 000000000..9270dcc3f
--- /dev/null
+++ b/mod-internal.list
@@ -0,0 +1,4 @@
+mac80211_hwsim
+netdevsim
+pktgen
+rocker
diff --git a/namespaces-no-expert.patch b/namespaces-no-expert.patch
deleted file mode 100644
index d732f9d0a..000000000
--- a/namespaces-no-expert.patch
+++ /dev/null
@@ -1,27 +0,0 @@
-From 235b02d70a6a9837896c2ff4ca9d03f172cc4281 Mon Sep 17 00:00:00 2001
-From: "kernel-team@fedoraproject.org" <kernel-team@fedoraproject.org>
-Date: Wed, 30 Jan 2013 10:55:31 -0500
-Subject: [PATCH] namespaces: no expert
-
-Bugzilla: N/A
-Upstream-status: Fedora mustard
----
- init/Kconfig | 4 ++--
- 1 file changed, 2 insertions(+), 2 deletions(-)
-
-diff --git a/init/Kconfig b/init/Kconfig
-index 2934249fba46..19d9ee8c120b 100644
---- a/init/Kconfig
-+++ b/init/Kconfig
-@@ -871,7 +871,7 @@ config SOCK_CGROUP_DATA
- endif # CGROUPS
-
- menuconfig NAMESPACES
-- bool "Namespaces support" if EXPERT
-+ bool "Namespaces support"
- depends on MULTIUSER
- default !EXPERT
- help
---
-2.14.3
-
diff --git a/no-pcspkr-modalias.patch b/no-pcspkr-modalias.patch
deleted file mode 100644
index 2ccd87202..000000000
--- a/no-pcspkr-modalias.patch
+++ /dev/null
@@ -1,22 +0,0 @@
-From: "kernel-team@fedoraproject.org" <kernel-team@fedoraproject.org>
-Date: Thu, 29 Jul 2010 16:46:31 -0700
-Subject: [PATCH] no pcspkr modalias
-
-Bugzilla: N/A
-Upstream-status: Fedora mustard
----
- drivers/input/misc/pcspkr.c | 1 -
- 1 file changed, 1 deletion(-)
-
-diff --git a/drivers/input/misc/pcspkr.c b/drivers/input/misc/pcspkr.c
-index 56ddba21de84..23534f420e68 100644
---- a/drivers/input/misc/pcspkr.c
-+++ b/drivers/input/misc/pcspkr.c
-@@ -23,7 +23,6 @@
- MODULE_AUTHOR("Vojtech Pavlik <vojtech@ucw.cz>");
- MODULE_DESCRIPTION("PC Speaker beeper driver");
- MODULE_LICENSE("GPL");
--MODULE_ALIAS("platform:pcspkr");
-
- static int pcspkr_event(struct input_dev *dev, unsigned int type,
- unsigned int code, int value)
diff --git a/qcom-msm89xx-fixes.patch b/qcom-msm89xx-fixes.patch
deleted file mode 100644
index 4bc06ebd2..000000000
--- a/qcom-msm89xx-fixes.patch
+++ /dev/null
@@ -1,32 +0,0 @@
-From cadf6ce5a3929b42b0e63fe36d0c08bf6b59f25e Mon Sep 17 00:00:00 2001
-From: Rob Clark <robdclark@gmail.com>
-Date: Fri, 30 Jun 2017 16:40:23 -0400
-Subject: [PATCH] thermal: qcom: tsens: fix crash due to incorrect __init
-
-init_common() is called from probe, which can happen after the __init
-section is already unloaded in the case of -EPROBE_DEFER. Causing a
-later probe to attempt to branch to hyperspace.
-
-Cc: <stable@vger.kernel.org>
-Signed-off-by: Rob Clark <robdclark@gmail.com>
-Acked-by: Bjorn Andersson <bjorn.andersson@linaro.org>
----
- drivers/thermal/qcom/tsens-common.c | 2 +-
- 1 file changed, 1 insertion(+), 1 deletion(-)
-
-diff --git a/drivers/thermal/qcom/tsens-common.c b/drivers/thermal/qcom/tsens-common.c
-index 6207d8d92351..920167c6eac5 100644
---- a/drivers/thermal/qcom/tsens-common.c
-+++ b/drivers/thermal/qcom/tsens-common.c
-@@ -124,7 +124,7 @@ static const struct regmap_config tsens_config = {
- .reg_stride = 4,
- };
-
--int __init init_common(struct tsens_device *tmdev)
-+int init_common(struct tsens_device *tmdev)
- {
- void __iomem *tm_base, *srot_base;
- struct resource *res;
---
-2.17.1
-
diff --git a/rebase-notes.txt b/rebase-notes.txt
index 111ff7732..379d0f740 100644
--- a/rebase-notes.txt
+++ b/rebase-notes.txt
@@ -1,3 +1,10 @@
+Linux 5.3 rebase notes:
+- Need to re-enable ISDN
+ Should be able to just revert a2832dc62417 and ./build_config.sh
+
+For all F29 and F30 builds:
+- Re-enable i686
+
Linux 5.1 rebase notes:
- CONFIG_CONFIG_SUNRPC_DISABLE_INSECURE_ENCTYPES should probably be turned off as
it removes support for deprecated encryption types.
diff --git a/scripts/create_headers_tarball.sh b/scripts/create_headers_tarball.sh
index 5105f790c..9a59f03a5 100755
--- a/scripts/create_headers_tarball.sh
+++ b/scripts/create_headers_tarball.sh
@@ -26,13 +26,14 @@ BASE=`grep "%define base_sublevel" kernel.spec| cut -d ' ' -f 3`
STABLE=`grep "%define stable_update" kernel.spec| cut -d ' ' -f 3`
RC=`grep "%global rcrev" kernel.spec| cut -d ' ' -f 3`
GITREV=`grep "%define gitrev" kernel.spec| cut -d ' ' -f 3`
+BUILDID=`grep "^%define buildid" kernel.spec| cut -d ' ' -f 3`
if [ $RELEASED -eq 0 ]; then
cd kernel-$MAJORVER.$BASE.fc??
NEWBASE=$(($BASE+1))
- KVER=$MAJORVER.$NEWBASE.0-0.rc$RC.git$GITREV.$BASERELEASE
- cd linux-$MAJORVER.$NEWBASE.0-0.rc$RC.git$GITREV.$BASERELEASE.fc*/
+ KVER=$MAJORVER.$NEWBASE.0-0.rc$RC.git$GITREV.$BASERELEASE$BUILDID
+ cd linux-$MAJORVER.$NEWBASE.0-0.rc$RC.git$GITREV.$BASERELEASE$BUILDID.fc*/
else
- cd kernel-$MAJORVER.$BASE.fc??/linux-$MAJORVER.$BASE.$STABLE-$BASERELEASE.fc*/
+ cd kernel-$MAJORVER.$BASE.fc??/linux-$MAJORVER.$BASE.$STABLE-$BASERELEASE$BUILDID.fc*/
KVER=$MAJORVER.$BASE.$STABLE-$BASERELEASE
fi
@@ -44,7 +45,14 @@ ARCH_LIST="arm arm64 powerpc s390 x86"
headers_dir=$(mktemp -d)
trap 'rm -rf "$headers_dir"' SIGHUP SIGINT SIGTERM EXIT
-make HDR_ARCH_LIST="$ARCH_LIST" INSTALL_HDR_PATH=$headers_dir headers_install_all
+archs=${ARCH_LIST:-$(ls arch)}
+echo $archs
+
+# Upstream rmeoved the headers_install_all target so do it manually
+for arch in $archs; do
+ mkdir $headers_dir/arch-$arch
+ make ARCH=$arch INSTALL_HDR_PATH=$headers_dir/arch-$arch KBUILD_HEADERS=install headers_install
+done
find $headers_dir \
\( -name .install -o -name .check -o \
-name ..install.cmd -o -name ..check.cmd \) | xargs rm -f
@@ -64,6 +72,7 @@ BASERELEASE=$(($BASERELEASE-1))
BASERELEASE=$BASERELEASE perl -p -i -e 's|%global baserelease.*|%global baserelease $ENV{'BASERELEASE'}|' kernel-headers.spec
if [ $RELEASED -eq 0 ]; then
+ [ -n "$BUILDID" ] && sed -i -e 's/^# define buildid .local/%define buildid '$BUILDID'/' kernel-headers.spec
RC=$RC perl -p -i -e 's|%global rcrev.*|%global rcrev $ENV{'RC'}|' kernel-headers.spec
GITREV=$GITREV perl -p -i -e 's|%define gitrev.*|%define gitrev $ENV{'GITREV'}|' kernel-headers.spec
rpmdev-bumpspec -c "Linux v$MAJORVER.$NEWBASE-rc$RC.git$GITREV" kernel-headers.spec
diff --git a/scripts/generate-git-snapshot.sh b/scripts/generate-git-snapshot.sh
index 2ad6a5f06..242200ef6 100755
--- a/scripts/generate-git-snapshot.sh
+++ b/scripts/generate-git-snapshot.sh
@@ -20,7 +20,7 @@ VER=$(grep patch sources | head -n1 | awk '{ print $2 }' | sed s/patch-// | sed
if [ -z "$VER" ] ;
then
- VER=$(grep linux sources | head -1 | awk '{ print $2 }' | sed s/linux-// | sed s/.tar.gz// | sed s/[\(\)]//g)
+ VER=$(grep linux sources | head -1 | awk '{ print $2 }' | sed s/linux-// | sed s/.tar.xz// | sed s/[\(\)]//g)
fi
OLDGIT=$(grep gitrev kernel.spec | head -n1 | sed s/%define\ gitrev\ //)
diff --git a/scripts/stable-update.sh b/scripts/stable-update.sh
index 2ea5fb78b..259a338c1 100755
--- a/scripts/stable-update.sh
+++ b/scripts/stable-update.sh
@@ -35,27 +35,29 @@ if [ -z $VERSION ]; then
fi
if [ ! -f patch-$1.xz ]; then
- wget https://cdn.kernel.org/pub/linux/kernel/v4.x/patch-$1.xz
+ wget https://cdn.kernel.org/pub/linux/kernel/v5.x/patch-$1.xz
if [ ! $? -eq 0 ]; then
echo "Download fail"
exit 1
fi
fi
-if [ ! -f "patch-$1.sign" ]; then
- wget "https://cdn.kernel.org/pub/linux/kernel/v4.x/patch-$1.sign"
- if [ ! $? -eq 0 ]; then
- echo "Signature download failed"
- exit 1
- fi
-fi
+# This all needs to be updated for the new generation system
+#
+# if [ ! -f "patch-$1.sign" ]; then
+# wget "https://cdn.kernel.org/pub/linux/kernel/v4.x/patch-$1.sign"
+# if [ ! $? -eq 0 ]; then
+# echo "Signature download failed"
+# exit 1
+# fi
+# fi
-xzcat "patch-$1.xz" | gpg2 --verify "patch-$1.sign" -
-if [ ! $? -eq 0 ]; then
- echo "Patch file has invalid or untrusted signature!"
- echo "See https://www.kernel.org/category/signatures.html"
- exit 1
-fi
+# xzcat "patch-$1.xz" | gpg2 --verify "patch-$1.sign" -
+# if [ ! $? -eq 0 ]; then
+# echo "Patch file has invalid or untrusted signature!"
+# echo "See https://www.kernel.org/category/signatures.html"
+# exit 1
+# fi
grep $1 sources &> /dev/null
if [ ! $? -eq 0 ]; then
diff --git a/scsi-sd_revalidate_disk-prevent-NULL-ptr-deref.patch b/scsi-sd_revalidate_disk-prevent-NULL-ptr-deref.patch
deleted file mode 100644
index a19267cc1..000000000
--- a/scsi-sd_revalidate_disk-prevent-NULL-ptr-deref.patch
+++ /dev/null
@@ -1,39 +0,0 @@
-From 7afe9a8d7dca86a8f35250f21f5f0a62ea2fedf7 Mon Sep 17 00:00:00 2001
-From: "kernel-team@fedoraproject.org" <kernel-team@fedoraproject.org>
-Date: Fri, 10 Feb 2012 14:56:13 -0500
-Subject: [PATCH] scsi: sd_revalidate_disk prevent NULL ptr deref
-
-Bugzilla: 754518
-Upstream-status: Fedora mustard (might be worth dropping...)
----
- drivers/scsi/sd.c | 7 ++++++-
- 1 file changed, 6 insertions(+), 1 deletion(-)
-
-diff --git a/drivers/scsi/sd.c b/drivers/scsi/sd.c
-index 3d22fc3..07aec76 100644
---- a/drivers/scsi/sd.c
-+++ b/drivers/scsi/sd.c
-@@ -2825,7 +2825,7 @@ static inline u32 logical_to_sectors(struct scsi_device *sdev, u32 blocks)
- static int sd_revalidate_disk(struct gendisk *disk)
- {
- struct scsi_disk *sdkp = scsi_disk(disk);
-- struct scsi_device *sdp = sdkp->device;
-+ struct scsi_device *sdp;
- struct request_queue *q = sdkp->disk->queue;
- sector_t old_capacity = sdkp->capacity;
- unsigned char *buffer;
-@@ -2833,6 +2833,11 @@ static int sd_revalidate_disk(struct gendisk *disk)
- SCSI_LOG_HLQUEUE(3, sd_printk(KERN_INFO, sdkp,
- "sd_revalidate_disk\n"));
-
-+ if (WARN_ONCE((!sdkp), "Invalid scsi_disk from %p\n", disk))
-+ goto out;
-+
-+ sdp = sdkp->device;
-+
- /*
- * If the device is offline, don't try and read capacity or any
- * of the other niceties.
---
-2.5.0
-
diff --git a/sources b/sources
index 9fa67d08e..867f2353f 100644
--- a/sources
+++ b/sources
@@ -1,3 +1,2 @@
-SHA512 (linux-5.0.tar.xz) = 3fbab70c7b03b1a10e9fa14d1e2e1f550faba4f5792b7699ca006951da74ab86e7d7f19c6a67849ab99343186e7d6f2752cd910d76222213b93c1eab90abf1b0
-SHA512 (patch-5.1-rc2.xz) = 97ea50f639b986b9cee8d44d01bddb25c92fd263322f9a22e4bdf06307f1a67ad9d345666928ba9a790b0f366bb012b748bd0e073999d4547e1cafc9ecdc770e
-SHA512 (patch-5.1-rc2-git3.xz) = 2f4164f2203e14b5e5b86c97dee91ea158561407ad8bfaf7fa2898519312e566a98510898eebea57868d3777b7513587089646a79ebcf078f349ce72d218dea6
+SHA512 (linux-5.3.tar.xz) = 6b5edef47c319a3fa7f6c20a3e0903a5acd89ec75e32dc5f99adcb60c9fe118ea312722d9c3d27e2e3900afa2455afb86e83a8b6bb131009bc79ddbe6fb0595d
+SHA512 (patch-5.4-rc5.xz) = 4cfdbd263b243490e9aec0f320a6ecf5d1706ed0e92129c3a107fa25fc32536e7e016086d7271196c21be39cd7cde3c4f57413eed4a07ffe28355856af500c14
diff --git a/usb-phy-tegra-Add-38.4MHz-clock-table-entry.patch b/usb-phy-tegra-Add-38.4MHz-clock-table-entry.patch
deleted file mode 100644
index 2a44851d7..000000000
--- a/usb-phy-tegra-Add-38.4MHz-clock-table-entry.patch
+++ /dev/null
@@ -1,53 +0,0 @@
-From patchwork Wed Apr 6 07:54:05 2016
-Content-Type: text/plain; charset="utf-8"
-MIME-Version: 1.0
-Content-Transfer-Encoding: 7bit
-Subject: usb: phy: tegra: Add 38.4MHz clock table entry
-From: Hunter Laux <hunterlaux@gmail.com>
-X-Patchwork-Id: 606877
-Message-Id: <1459929245-23449-1-git-send-email-hunterlaux@gmail.com>
-To: Stephen Warren <swarren@wwwdotorg.org>,
- Thierry Reding <thierry.reding@gmail.com>,
- Alexandre Courbot <gnurou@gmail.com>, linux-tegra@vger.kernel.org
-Cc: Hunter Laux <hunterlaux@gmail.com>
-Date: Wed, 6 Apr 2016 00:54:05 -0700
-
-The Tegra210 uses a 38.4MHz OSC. This clock table entry is required to
-use the ehci phy on the Jetson TX1.
-
-The xtal_freq_count is actually a 12 bit value, so it should be a u16
-instead of u8.
-
-Signed-off-by: Hunter Laux <hunterlaux@gmail.com>
----
- drivers/usb/phy/phy-tegra-usb.c | 10 +++++++++-
- 1 file changed, 9 insertions(+), 1 deletion(-)
-
-diff --git a/drivers/usb/phy/phy-tegra-usb.c b/drivers/usb/phy/phy-tegra-usb.c
-index 5fe4a57..f0431f0 100644
---- a/drivers/usb/phy/phy-tegra-usb.c
-+++ b/drivers/usb/phy/phy-tegra-usb.c
-@@ -164,7 +164,7 @@ struct tegra_xtal_freq {
- u8 enable_delay;
- u8 stable_count;
- u8 active_delay;
-- u8 xtal_freq_count;
-+ u16 xtal_freq_count;
- u16 debounce;
- };
-
-@@ -201,6 +201,14 @@ static const struct tegra_xtal_freq tegra_freq_table[] = {
- .xtal_freq_count = 0xFE,
- .debounce = 0xFDE8,
- },
-+ {
-+ .freq = 38400000,
-+ .enable_delay = 0x00,
-+ .stable_count = 0x00,
-+ .active_delay = 0x18,
-+ .xtal_freq_count = 0x177,
-+ .debounce = 0xBB80,
-+ },
- };
-
- static void set_pts(struct tegra_usb_phy *phy, u8 pts_val)
diff --git a/v3-tpm-fix-an-invalid-condition-in-tpm_common_poll.patch b/v3-tpm-fix-an-invalid-condition-in-tpm_common_poll.patch
deleted file mode 100644
index 606373aa4..000000000
--- a/v3-tpm-fix-an-invalid-condition-in-tpm_common_poll.patch
+++ /dev/null
@@ -1,103 +0,0 @@
-From patchwork Thu Mar 21 23:02:12 2019
-Content-Type: text/plain; charset="utf-8"
-MIME-Version: 1.0
-Content-Transfer-Encoding: 8bit
-X-Patchwork-Submitter: Tadeusz Struk <tadeusz.struk@intel.com>
-X-Patchwork-Id: 10864497
-Return-Path: <linux-integrity-owner@kernel.org>
-Received: from mail.wl.linuxfoundation.org (pdx-wl-mail.web.codeaurora.org
- [172.30.200.125])
- by pdx-korg-patchwork-2.web.codeaurora.org (Postfix) with ESMTP id 711816C2
- for <patchwork-linux-integrity@patchwork.kernel.org>;
- Thu, 21 Mar 2019 23:02:15 +0000 (UTC)
-Received: from mail.wl.linuxfoundation.org (localhost [127.0.0.1])
- by mail.wl.linuxfoundation.org (Postfix) with ESMTP id 57B312A4A8
- for <patchwork-linux-integrity@patchwork.kernel.org>;
- Thu, 21 Mar 2019 23:02:15 +0000 (UTC)
-Received: by mail.wl.linuxfoundation.org (Postfix, from userid 486)
- id 4AA482A539; Thu, 21 Mar 2019 23:02:15 +0000 (UTC)
-X-Spam-Checker-Version: SpamAssassin 3.3.1 (2010-03-16) on
- pdx-wl-mail.web.codeaurora.org
-X-Spam-Level:
-X-Spam-Status: No, score=-7.9 required=2.0 tests=BAYES_00,MAILING_LIST_MULTI,
- RCVD_IN_DNSWL_HI autolearn=ham version=3.3.1
-Received: from vger.kernel.org (vger.kernel.org [209.132.180.67])
- by mail.wl.linuxfoundation.org (Postfix) with ESMTP id C399A2A4A8
- for <patchwork-linux-integrity@patchwork.kernel.org>;
- Thu, 21 Mar 2019 23:02:14 +0000 (UTC)
-Received: (majordomo@vger.kernel.org) by vger.kernel.org via listexpand
- id S1727157AbfCUXCO (ORCPT
- <rfc822;patchwork-linux-integrity@patchwork.kernel.org>);
- Thu, 21 Mar 2019 19:02:14 -0400
-Received: from mga04.intel.com ([192.55.52.120]:7149 "EHLO mga04.intel.com"
- rhost-flags-OK-OK-OK-OK) by vger.kernel.org with ESMTP
- id S1727086AbfCUXCO (ORCPT <rfc822;linux-integrity@vger.kernel.org>);
- Thu, 21 Mar 2019 19:02:14 -0400
-X-Amp-Result: SKIPPED(no attachment in message)
-X-Amp-File-Uploaded: False
-Received: from orsmga004.jf.intel.com ([10.7.209.38])
- by fmsmga104.fm.intel.com with ESMTP/TLS/DHE-RSA-AES256-GCM-SHA384;
- 21 Mar 2019 16:02:13 -0700
-X-ExtLoop1: 1
-X-IronPort-AV: E=Sophos;i="5.60,254,1549958400";
- d="scan'208";a="284777192"
-Received: from jdemuth-mobl.amr.corp.intel.com (HELO
- tstruk-mobl1.jf.intel.com) ([10.251.150.110])
- by orsmga004.jf.intel.com with ESMTP; 21 Mar 2019 16:02:13 -0700
-Subject: [PATCH v3] tpm: fix an invalid condition in tpm_common_poll
-From: Tadeusz Struk <tadeusz.struk@intel.com>
-To: jarkko.sakkinen@linux.intel.com
-Cc: grawity@gmail.com, James.Bottomley@HansenPartnership.com,
- linux-integrity@vger.kernel.org, linux-kernel@vger.kernel.org,
- stable@vger.kernel.org, tadeusz.struk@intel.com
-Date: Thu, 21 Mar 2019 16:02:12 -0700
-Message-ID:
- <155320933278.5015.1752135965699928631.stgit@tstruk-mobl1.jf.intel.com>
-User-Agent: StGit/unknown-version
-MIME-Version: 1.0
-Content-Type: text/plain; charset="utf-8"
-Sender: linux-integrity-owner@vger.kernel.org
-Precedence: bulk
-List-ID: <linux-integrity.vger.kernel.org>
-X-Mailing-List: linux-integrity@vger.kernel.org
-X-Virus-Scanned: ClamAV using ClamSMTP
-
-The poll condition should only check response_length,
-because reads should only be issued if there is data to read.
-The response_read flag only prevents double writes.
-The problem was that the write set the response_read to false,
-enqued a tpm job, and returned. Then application called poll
-which checked the response_read flag and returned EPOLLIN.
-Then the application called read, but got nothing.
-After all that the async_work kicked in.
-Added also mutex_lock around the poll check to prevent
-other possible race conditions.
-
-Fixes: 9488585b21bef0df12 ("tpm: add support for partial reads")
-Reported-by: Mantas Mikulėnas <grawity@gmail.com>
-Tested-by: Mantas Mikulėnas <grawity@gmail.com>
-Signed-off-by: Tadeusz Struk <tadeusz.struk@intel.com>
----
- drivers/char/tpm/tpm-dev-common.c | 4 +++-
- 1 file changed, 3 insertions(+), 1 deletion(-)
-
-diff --git a/drivers/char/tpm/tpm-dev-common.c b/drivers/char/tpm/tpm-dev-common.c
-index 5eecad233ea1..7312d3214381 100644
---- a/drivers/char/tpm/tpm-dev-common.c
-+++ b/drivers/char/tpm/tpm-dev-common.c
-@@ -203,12 +203,14 @@ __poll_t tpm_common_poll(struct file *file, poll_table *wait)
- __poll_t mask = 0;
-
- poll_wait(file, &priv->async_wait, wait);
-+ mutex_lock(&priv->buffer_mutex);
-
-- if (!priv->response_read || priv->response_length)
-+ if (priv->response_length)
- mask = EPOLLIN | EPOLLRDNORM;
- else
- mask = EPOLLOUT | EPOLLWRNORM;
-
-+ mutex_unlock(&priv->buffer_mutex);
- return mask;
- }
-