From e18a08842c58c529ffcf0a8bca80776a5e14b3d5 Mon Sep 17 00:00:00 2001 From: "Justin M. Forbes" Date: Mon, 11 Jan 2021 11:52:31 -0600 Subject: Linux v5.10.6 Signed-off-by: Justin M. Forbes --- ...A-hda-via-Fix-runtime-PM-for-Clevo-W35xSS.patch | 86 +++++++ 0001-Drop-that-for-now.patch | 11 +- ...remove-the-need-for-artificial-IRQ-in-cas.patch | 2 +- ...MCFG-quirks-for-Tegra194-host-controllers.patch | 22 +- 0001-drm-nouveau-kms-handle-mDP-connectors.patch | 54 +++++ ...wn-the-kernel-if-booted-in-secure-boot-mo.patch | 4 +- 0001-ipmi-do-not-configure-ipmi-for-HPE-m400.patch | 2 +- 0001-update-phy-on-pine64-a64-devices.patch | 13 -- ...ino3-nano-enable-RGMII-RX-TX-delay-on-PHY.patch | 132 ----------- arm-pandaboard-fix-add-bluetooth.patch | 64 ++++++ ...-valid-PWM-period-for-VDD_GPU-on-Tegra210.patch | 48 ---- ...ix-LL-privacy-BLE-device-fails-to-connect.patch | 75 ------ brcmfmac-BCM4329-Fixes-and-improvement.patch | 254 --------------------- configs/fedora/generic/CONFIG_ACPI_DPTF | 24 ++ configs/fedora/generic/CONFIG_ACPI_TABLE_UPGRADE | 18 ++ configs/fedora/generic/CONFIG_ADXRS290 | 22 ++ configs/fedora/generic/CONFIG_ARCH_VISCONTI | 15 ++ .../fedora/generic/CONFIG_ARM64_ERRATUM_1508412 | 29 +++ configs/fedora/generic/CONFIG_ARM_CMN | 17 ++ configs/fedora/generic/CONFIG_ARM_SMMU_V3_SVA | 21 ++ configs/fedora/generic/CONFIG_AS73211 | 25 ++ configs/fedora/generic/CONFIG_ATH11K_AHB | 19 ++ configs/fedora/generic/CONFIG_ATH11K_PCI | 20 ++ configs/fedora/generic/CONFIG_BACKLIGHT_KTD253 | 20 ++ configs/fedora/generic/CONFIG_BPF_PRELOAD | 18 ++ configs/fedora/generic/CONFIG_BPF_PRELOAD_UMD | 15 ++ configs/fedora/generic/CONFIG_CAN_ISOTP | 25 ++ configs/fedora/generic/CONFIG_CAN_MCP251XFD | 21 ++ configs/fedora/generic/CONFIG_CHARGER_BQ25980 | 1 + .../fedora/generic/CONFIG_CHELSIO_INLINE_CRYPTO | 19 ++ configs/fedora/generic/CONFIG_CHELSIO_IPSEC_INLINE | 2 +- configs/fedora/generic/CONFIG_CHELSIO_TLS_DEVICE | 20 +- configs/fedora/generic/CONFIG_CRYPTO_SHA512 | 1 + configs/fedora/generic/CONFIG_CRYPTO_SM2 | 23 ++ .../generic/CONFIG_CRYPTO_USER_API_ENABLE_OBSOLETE | 17 ++ .../fedora/generic/CONFIG_CRYPTO_USER_API_RNG_CAVP | 19 ++ configs/fedora/generic/CONFIG_CSD_LOCK_WAIT_DEBUG | 19 ++ configs/fedora/generic/CONFIG_DMA_PERNUMA_CMA | 20 ++ configs/fedora/generic/CONFIG_DPTF_PCH_FIVR | 1 + configs/fedora/generic/CONFIG_DRM_AMD_DC_SI | 20 ++ configs/fedora/generic/CONFIG_DRM_CDNS_MHDP8546 | 1 + configs/fedora/generic/CONFIG_DRM_LONTIUM_LT9611 | 1 + .../generic/CONFIG_DRM_PANEL_MANTIX_MLAF057WE51 | 1 + configs/fedora/generic/CONFIG_DRM_TOSHIBA_TC358762 | 1 + configs/fedora/generic/CONFIG_DRM_TOSHIBA_TC358775 | 1 + configs/fedora/generic/CONFIG_DWMAC_INTEL_PLAT | 23 ++ configs/fedora/generic/CONFIG_EVM | 2 +- configs/fedora/generic/CONFIG_EVM_ADD_XATTRS | 1 + configs/fedora/generic/CONFIG_EVM_ATTR_FSUUID | 1 + configs/fedora/generic/CONFIG_EVM_LOAD_X509 | 1 + .../fedora/generic/CONFIG_FAULT_INJECTION_USERCOPY | 18 ++ configs/fedora/generic/CONFIG_FUSE_DAX | 22 ++ configs/fedora/generic/CONFIG_GNSS | 2 +- configs/fedora/generic/CONFIG_GNSS_MTK_SERIAL | 1 + configs/fedora/generic/CONFIG_GNSS_SIRF_SERIAL | 1 + configs/fedora/generic/CONFIG_GNSS_UBX_SERIAL | 1 + configs/fedora/generic/CONFIG_GPIO_CDEV_V1 | 1 + configs/fedora/generic/CONFIG_GPIO_MXC | 1 + configs/fedora/generic/CONFIG_HDC2010 | 21 ++ configs/fedora/generic/CONFIG_HID_VIVALDI | 21 ++ configs/fedora/generic/CONFIG_HISI_HIKEY_USB | 19 ++ configs/fedora/generic/CONFIG_HIST_TRIGGERS_DEBUG | 32 --- configs/fedora/generic/CONFIG_HW_RANDOM_XIPHERA | 21 ++ configs/fedora/generic/CONFIG_I2C_MLXBF | 25 ++ configs/fedora/generic/CONFIG_I2C_SLAVE_TESTUNIT | 21 ++ configs/fedora/generic/CONFIG_IIO_BUFFER_DMA | 1 + configs/fedora/generic/CONFIG_IIO_BUFFER_DMAENGINE | 1 + configs/fedora/generic/CONFIG_IIO_TRIGGERED_EVENT | 19 ++ configs/fedora/generic/CONFIG_IMA_DEFAULT_HASH | 1 + configs/fedora/generic/CONFIG_INET_MPTCP_DIAG | 1 + configs/fedora/generic/CONFIG_INTEL_MEI_VIRTIO | 1 + configs/fedora/generic/CONFIG_JOYSTICK_ADC | 22 ++ configs/fedora/generic/CONFIG_JOYSTICK_MAGELLAN | 2 +- configs/fedora/generic/CONFIG_JOYSTICK_SPACEBALL | 2 +- configs/fedora/generic/CONFIG_JOYSTICK_SPACEORB | 2 +- configs/fedora/generic/CONFIG_JOYSTICK_STINGER | 2 +- configs/fedora/generic/CONFIG_JOYSTICK_TWIDJOY | 2 +- configs/fedora/generic/CONFIG_JOYSTICK_WARRIOR | 2 +- configs/fedora/generic/CONFIG_JOYSTICK_ZHENHUA | 2 +- .../fedora/generic/CONFIG_KEXEC_IMAGE_VERIFY_SIG | 17 ++ .../fedora/generic/CONFIG_KGDB_HONOUR_BLOCKLIST | 24 ++ configs/fedora/generic/CONFIG_LEDS_ARIEL | 1 + configs/fedora/generic/CONFIG_LEDS_LP50XX | 20 ++ configs/fedora/generic/CONFIG_MFD_ENE_KB3930 | 20 ++ configs/fedora/generic/CONFIG_MFD_HI6421_SPMI | 24 ++ configs/fedora/generic/CONFIG_MFD_INTEL_M10_BMC | 22 ++ configs/fedora/generic/CONFIG_MFD_INTEL_PMC_BXT | 20 -- configs/fedora/generic/CONFIG_MFD_KHADAS_MCU | 0 configs/fedora/generic/CONFIG_MFD_MP2629 | 18 -- configs/fedora/generic/CONFIG_MFD_MT6360 | 19 -- configs/fedora/generic/CONFIG_MFD_SL28CPLD | 21 ++ configs/fedora/generic/CONFIG_MHI_BUS_DEBUG | 19 ++ configs/fedora/generic/CONFIG_MVPP2_PTP | 1 + configs/fedora/generic/CONFIG_NFS_V4_2_READ_PLUS | 18 ++ configs/fedora/generic/CONFIG_PCIE_HISI_ERR | 18 ++ configs/fedora/generic/CONFIG_PCS_XPCS | 21 ++ configs/fedora/generic/CONFIG_PHY_HI3670_USB | 19 ++ .../fedora/generic/CONFIG_PHY_INTEL_KEEMBAY_EMMC | 1 + configs/fedora/generic/CONFIG_PHY_INTEL_LGM_EMMC | 1 + configs/fedora/generic/CONFIG_PINCTRL_MSM8226 | 1 + configs/fedora/generic/CONFIG_PINCTRL_SUN50I_A100 | 1 + .../fedora/generic/CONFIG_PINCTRL_SUN50I_A100_R | 1 + configs/fedora/generic/CONFIG_POWER_AVS | 1 - configs/fedora/generic/CONFIG_PPC_RTAS_FILTER | 21 ++ configs/fedora/generic/CONFIG_PRESTERA | 22 ++ configs/fedora/generic/CONFIG_PRESTERA_PCI | 23 ++ configs/fedora/generic/CONFIG_QRTR | 2 +- configs/fedora/generic/CONFIG_QRTR_SMD | 1 + configs/fedora/generic/CONFIG_QRTR_TUN | 1 + configs/fedora/generic/CONFIG_RCU_SCALE_TEST | 24 ++ configs/fedora/generic/CONFIG_REGULATOR | 2 +- .../fedora/generic/CONFIG_REGULATOR_FIXED_VOLTAGE | 2 +- ...CONFIG_REGULATOR_RASPBERRYPI_TOUCHSCREEN_ATTINY | 19 ++ configs/fedora/generic/CONFIG_REGULATOR_RT4801 | 18 ++ configs/fedora/generic/CONFIG_REGULATOR_RTMV20 | 19 ++ configs/fedora/generic/CONFIG_RMI4_F3A | 21 ++ configs/fedora/generic/CONFIG_RTC_DRV_RV3032 | 21 ++ configs/fedora/generic/CONFIG_RTC_NVMEM | 2 +- configs/fedora/generic/CONFIG_SCF_TORTURE_TEST | 20 ++ .../fedora/generic/CONFIG_SECURITY_SELINUX_DISABLE | 2 +- configs/fedora/generic/CONFIG_SENSORS_ADM1266 | 22 ++ .../generic/CONFIG_SENSORS_INTEL_M10_BMC_HWMON | 21 ++ configs/fedora/generic/CONFIG_SENSORS_MP2975 | 21 ++ configs/fedora/generic/CONFIG_SENSORS_MR75203 | 21 ++ configs/fedora/generic/CONFIG_SM_DISPCC_8250 | 20 ++ configs/fedora/generic/CONFIG_SM_VIDEOCC_8150 | 20 ++ configs/fedora/generic/CONFIG_SM_VIDEOCC_8250 | 20 ++ configs/fedora/generic/CONFIG_SND_CTL_VALIDATION | 20 ++ configs/fedora/generic/CONFIG_SND_SOC_CS4234 | 1 + configs/fedora/generic/CONFIG_SND_SOC_IMX_AUDMIX | 1 - .../generic/CONFIG_SND_SOC_INTEL_BDW_RT5650_MACH | 24 +- configs/fedora/generic/CONFIG_SND_SOC_INTEL_CATPT | 25 ++ .../CONFIG_SND_SOC_INTEL_SOUNDWIRE_SOF_MACH | 22 ++ .../CONFIG_SND_SOC_INTEL_USER_FRIENDLY_LONG_NAMES | 28 ++- configs/fedora/generic/CONFIG_SND_SOC_MT6660 | 23 ++ configs/fedora/generic/CONFIG_SND_SOC_RT1308_SDW | 2 +- configs/fedora/generic/CONFIG_SND_SOC_RT700_SDW | 2 +- configs/fedora/generic/CONFIG_SND_SOC_RT711_SDW | 2 +- configs/fedora/generic/CONFIG_SND_SOC_RT715_SDW | 2 +- configs/fedora/generic/CONFIG_SND_SOC_TAS2764 | 1 + configs/fedora/generic/CONFIG_SOUNDWIRE_QCOM | 20 ++ configs/fedora/generic/CONFIG_SPEAKUP | 2 +- configs/fedora/generic/CONFIG_SPEAKUP_SYNTH_ACNTPC | 1 + configs/fedora/generic/CONFIG_SPEAKUP_SYNTH_ACNTSA | 1 + configs/fedora/generic/CONFIG_SPEAKUP_SYNTH_APOLLO | 1 + configs/fedora/generic/CONFIG_SPEAKUP_SYNTH_AUDPTR | 1 + configs/fedora/generic/CONFIG_SPEAKUP_SYNTH_BNS | 1 + configs/fedora/generic/CONFIG_SPEAKUP_SYNTH_DECEXT | 1 + configs/fedora/generic/CONFIG_SPEAKUP_SYNTH_DECPC | 1 + configs/fedora/generic/CONFIG_SPEAKUP_SYNTH_DECTLK | 1 + configs/fedora/generic/CONFIG_SPEAKUP_SYNTH_DTLK | 1 + configs/fedora/generic/CONFIG_SPEAKUP_SYNTH_DUMMY | 2 + configs/fedora/generic/CONFIG_SPEAKUP_SYNTH_KEYPC | 1 + configs/fedora/generic/CONFIG_SPEAKUP_SYNTH_LTLK | 1 + configs/fedora/generic/CONFIG_SPEAKUP_SYNTH_SOFT | 1 + configs/fedora/generic/CONFIG_SPEAKUP_SYNTH_SPKOUT | 1 + configs/fedora/generic/CONFIG_SPEAKUP_SYNTH_TXPRT | 1 + configs/fedora/generic/CONFIG_SPMI_HISI3670 | 19 ++ configs/fedora/generic/CONFIG_STATIC_CALL_SELFTEST | 15 ++ configs/fedora/generic/CONFIG_SUN50I_IOMMU | 1 + configs/fedora/generic/CONFIG_TEST_FREE_PAGES | 20 ++ configs/fedora/generic/CONFIG_TEST_KASAN_MODULE | 1 + configs/fedora/generic/CONFIG_TOUCHSCREEN_ZINITIX | 24 ++ configs/fedora/generic/CONFIG_TYPEC_QCOM_PMIC | 1 + configs/fedora/generic/CONFIG_TYPEC_STUSB160X | 1 + configs/fedora/generic/CONFIG_TYPEC_TCPCI_MAXIM | 20 ++ configs/fedora/generic/CONFIG_USB4_DEBUGFS_WRITE | 20 ++ configs/fedora/generic/CONFIG_USB_FEW_INIT_RETRIES | 25 ++ configs/fedora/generic/CONFIG_USB_LGM_PHY | 19 ++ configs/fedora/generic/CONFIG_USB_XHCI_PCI_RENESAS | 21 +- configs/fedora/generic/CONFIG_VFIO_PCI_ZDEV | 22 ++ configs/fedora/generic/CONFIG_VIDEO_TEGRA_TPG | 18 ++ configs/fedora/generic/CONFIG_VIDEO_ZORAN | 25 ++ configs/fedora/generic/CONFIG_XFRM_USER_COMPAT | 21 ++ configs/fedora/generic/CONFIG_XFS_SUPPORT_V4 | 34 +++ configs/fedora/generic/CONFIG_XILINX_ZYNQMP_DPDMA | 19 -- configs/fedora/generic/CONFIG_ZCRYPT_DEBUG | 26 +++ configs/fedora/generic/arm/CONFIG_CLK_PX30 | 17 ++ configs/fedora/generic/arm/CONFIG_CLK_RK3036 | 17 ++ configs/fedora/generic/arm/CONFIG_CLK_RK312X | 17 ++ configs/fedora/generic/arm/CONFIG_CLK_RK3188 | 17 ++ configs/fedora/generic/arm/CONFIG_CLK_RK322X | 17 ++ configs/fedora/generic/arm/CONFIG_CLK_RK3288 | 17 ++ configs/fedora/generic/arm/CONFIG_CLK_RK3308 | 17 ++ configs/fedora/generic/arm/CONFIG_CLK_RK3328 | 17 ++ configs/fedora/generic/arm/CONFIG_CLK_RK3368 | 17 ++ configs/fedora/generic/arm/CONFIG_CLK_RK3399 | 16 ++ configs/fedora/generic/arm/CONFIG_CLK_RV110X | 17 ++ .../fedora/generic/arm/CONFIG_COMMON_CLK_MESON8B | 22 ++ .../fedora/generic/arm/CONFIG_COMMON_CLK_ROCKCHIP | 16 ++ .../generic/arm/CONFIG_CRYPTO_DEV_SUN8I_CE_HASH | 1 + .../generic/arm/CONFIG_CRYPTO_DEV_SUN8I_CE_PRNG | 1 + .../generic/arm/CONFIG_CRYPTO_DEV_SUN8I_CE_TRNG | 1 + .../generic/arm/CONFIG_CRYPTO_DEV_SUN8I_SS_HASH | 1 + .../generic/arm/CONFIG_CRYPTO_DEV_SUN8I_SS_PRNG | 1 + .../fedora/generic/arm/CONFIG_DRM_CDNS_MHDP8546 | 21 ++ configs/fedora/generic/arm/CONFIG_DRM_MSM_DP | 19 ++ .../fedora/generic/arm/CONFIG_DRM_MSM_DSI_7NM_PHY | 19 ++ .../generic/arm/CONFIG_DRM_PANEL_SITRONIX_ST7789V | 1 + configs/fedora/generic/arm/CONFIG_IMX_IRQSTEER | 2 +- .../generic/arm/CONFIG_INTERCONNECT_QCOM_SM8150 | 18 ++ .../generic/arm/CONFIG_INTERCONNECT_QCOM_SM8250 | 18 ++ configs/fedora/generic/arm/CONFIG_PINCTRL_MSM8226 | 19 ++ configs/fedora/generic/arm/CONFIG_POWER_AVS | 1 - .../fedora/generic/arm/CONFIG_POWER_RESET_SYSCON | 1 + .../generic/arm/CONFIG_POWER_RESET_SYSCON_POWEROFF | 1 + configs/fedora/generic/arm/CONFIG_QRTR | 1 - configs/fedora/generic/arm/CONFIG_QRTR_SMD | 1 - configs/fedora/generic/arm/CONFIG_QRTR_TUN | 1 - ...CONFIG_REGULATOR_RASPBERRYPI_TOUCHSCREEN_ATTINY | 19 ++ .../fedora/generic/arm/CONFIG_RESET_RASPBERRYPI | 1 + configs/fedora/generic/arm/CONFIG_SND_MMP_SOC_SSPA | 20 -- .../fedora/generic/arm/CONFIG_SND_SOC_FSL_AUDMIX | 1 + .../fedora/generic/arm/CONFIG_SND_SOC_FSL_EASRC | 24 +- .../fedora/generic/arm/CONFIG_SND_SOC_FSL_MICFIL | 1 + .../fedora/generic/arm/CONFIG_SND_SOC_IMX_AUDMIX | 1 + configs/fedora/generic/arm/CONFIG_TI_PRUSS | 22 ++ configs/fedora/generic/arm/CONFIG_TI_PRUSS_INTC | 20 ++ configs/fedora/generic/arm/CONFIG_TYPEC_QCOM_PMIC | 23 ++ configs/fedora/generic/arm/CONFIG_USB_CDNS3 | 1 + configs/fedora/generic/arm/CONFIG_USB_CDNS3_GADGET | 1 + configs/fedora/generic/arm/CONFIG_USB_CDNS3_HOST | 1 + configs/fedora/generic/arm/CONFIG_USB_CDNS3_IMX | 1 + .../fedora/generic/arm/CONFIG_USB_CDNS3_PCI_WRAP | 1 + .../generic/arm/aarch64/CONFIG_ARCH_TEGRA_234_SOC | 17 ++ .../generic/arm/aarch64/CONFIG_ARCH_VISCONTI | 15 ++ .../arm/aarch64/CONFIG_ARM64_ERRATUM_1508412 | 29 +++ .../fedora/generic/arm/aarch64/CONFIG_ARM64_MTE | 1 + configs/fedora/generic/arm/aarch64/CONFIG_ARM_CMN | 17 ++ .../generic/arm/aarch64/CONFIG_ARM_SMMU_V3_SVA | 21 ++ .../generic/arm/aarch64/CONFIG_BATTERY_MAX17042 | 1 + .../generic/arm/aarch64/CONFIG_CHARGER_BQ25980 | 1 + .../fedora/generic/arm/aarch64/CONFIG_CORESIGHT | 1 + .../generic/arm/aarch64/CONFIG_CORESIGHT_CATU | 1 + .../generic/arm/aarch64/CONFIG_CORESIGHT_CPU_DEBUG | 1 + .../generic/arm/aarch64/CONFIG_CORESIGHT_CTI | 1 + .../aarch64/CONFIG_CORESIGHT_CTI_INTEGRATION_REGS | 1 + .../arm/aarch64/CONFIG_CORESIGHT_LINKS_AND_SINKS | 1 + .../arm/aarch64/CONFIG_CORESIGHT_LINK_AND_SINK_TMC | 1 + .../arm/aarch64/CONFIG_CORESIGHT_SINK_ETBV10 | 1 + .../generic/arm/aarch64/CONFIG_CORESIGHT_SINK_TPIU | 1 + .../arm/aarch64/CONFIG_CORESIGHT_SOURCE_ETM4X | 1 + .../generic/arm/aarch64/CONFIG_CORESIGHT_STM | 1 + .../fedora/generic/arm/aarch64/CONFIG_DRM_IMX_DCSS | 1 + .../generic/arm/aarch64/CONFIG_DRM_LONTIUM_LT9611 | 1 + .../generic/arm/aarch64/CONFIG_KASAN_SW_TAGS | 1 + .../fedora/generic/arm/aarch64/CONFIG_KEXEC_FILE | 1 + .../generic/arm/aarch64/CONFIG_PCIE_HISI_ERR | 18 ++ .../arm/aarch64/CONFIG_PHY_INTEL_KEEMBAY_EMMC | 20 ++ .../generic/arm/aarch64/CONFIG_PID_IN_CONTEXTIDR | 1 + .../generic/arm/aarch64/CONFIG_REGULATOR_TPS65132 | 1 + .../generic/arm/aarch64/CONFIG_SND_SOC_FSL_AUDMIX | 1 - configs/fedora/generic/arm/aarch64/CONFIG_STM | 1 + .../fedora/generic/arm/aarch64/CONFIG_STM_DUMMY | 1 + .../generic/arm/aarch64/CONFIG_STM_PROTO_BASIC | 1 + .../generic/arm/aarch64/CONFIG_STM_PROTO_SYS_T | 1 + .../generic/arm/aarch64/CONFIG_STM_SOURCE_CONSOLE | 1 + .../generic/arm/aarch64/CONFIG_STM_SOURCE_FTRACE | 1 + .../arm/aarch64/CONFIG_STM_SOURCE_HEARTBEAT | 1 + .../generic/arm/aarch64/CONFIG_SUN50I_A100_CCU | 1 + .../generic/arm/aarch64/CONFIG_SUN50I_A100_R_CCU | 1 + .../generic/arm/aarch64/CONFIG_TCG_TIS_SYNQUACER | 1 + configs/fedora/generic/arm/aarch64/CONFIG_VCNL4000 | 1 + .../fedora/generic/arm/aarch64/CONFIG_VFIO_FSL_MC | 20 ++ .../generic/arm/armv7/CONFIG_POWER_RESET_SYSCON | 1 - .../arm/armv7/CONFIG_POWER_RESET_SYSCON_POWEROFF | 1 - .../generic/arm/armv7/CONFIG_SND_MMP_SOC_SSPA | 1 + .../fedora/generic/powerpc/CONFIG_IMA_ARCH_POLICY | 1 + .../powerpc/CONFIG_IMA_SECURE_AND_OR_TRUSTED_BOOT | 1 + .../fedora/generic/powerpc/CONFIG_PPC_RTAS_FILTER | 20 ++ .../fedora/generic/powerpc/CONFIG_PPC_SECURE_BOOT | 1 + .../fedora/generic/powerpc/CONFIG_PPC_SECVAR_SYSFS | 1 + configs/fedora/generic/s390x/CONFIG_RTC_NVMEM | 1 + configs/fedora/generic/s390x/CONFIG_VFIO_PCI_ZDEV | 22 ++ configs/fedora/generic/s390x/CONFIG_VIRTIO_CONSOLE | 2 +- configs/fedora/generic/s390x/CONFIG_ZCRYPT_DEBUG | 26 +++ configs/fedora/generic/x86/CONFIG_ACPI_DPTF | 24 ++ configs/fedora/generic/x86/CONFIG_DPTF_PCH_FIVR | 24 ++ configs/fedora/generic/x86/CONFIG_IMA_ARCH_POLICY | 1 + .../x86/CONFIG_IMA_SECURE_AND_OR_TRUSTED_BOOT | 1 + configs/fedora/generic/x86/CONFIG_INTEL_IOMMU_SVM | 1 - configs/fedora/generic/x86/CONFIG_INTEL_MEI_VIRTIO | 20 ++ .../fedora/generic/x86/CONFIG_JOYSTICK_MAGELLAN | 1 + .../fedora/generic/x86/CONFIG_JOYSTICK_SPACEBALL | 1 + .../fedora/generic/x86/CONFIG_JOYSTICK_SPACEORB | 1 + configs/fedora/generic/x86/CONFIG_JOYSTICK_STINGER | 1 + configs/fedora/generic/x86/CONFIG_JOYSTICK_TWIDJOY | 1 + configs/fedora/generic/x86/CONFIG_JOYSTICK_WARRIOR | 1 + configs/fedora/generic/x86/CONFIG_JOYSTICK_ZHENHUA | 1 + configs/fedora/generic/x86/CONFIG_KCSAN | 1 + configs/fedora/generic/x86/CONFIG_NITRO_ENCLAVES | 20 ++ .../fedora/generic/x86/CONFIG_PHY_INTEL_LGM_COMBO | 21 ++ .../fedora/generic/x86/CONFIG_PHY_INTEL_LGM_EMMC | 17 ++ configs/fedora/generic/x86/CONFIG_REGULATOR | 1 - .../fedora/generic/x86/CONFIG_SND_SOC_INTEL_CATPT | 25 ++ .../x86/CONFIG_SND_SOC_SOF_INTEL_SOUNDWIRE_LINK | 23 ++ .../generic/x86/x86_64/CONFIG_INTEL_IOMMU_SVM | 1 + iommu-tegra-smmu-Fix-TLB-line-for-Tegra210.patch | 48 ---- kernel-aarch64-debug-fedora.config | 251 +++++++++++++++++--- kernel-aarch64-fedora.config | 251 +++++++++++++++++--- kernel-armv7hl-debug-fedora.config | 213 ++++++++++++++--- kernel-armv7hl-fedora.config | 213 ++++++++++++++--- kernel-armv7hl-lpae-debug-fedora.config | 213 ++++++++++++++--- kernel-armv7hl-lpae-fedora.config | 213 ++++++++++++++--- kernel-i686-debug-fedora.config | 168 ++++++++++++-- kernel-i686-fedora.config | 168 ++++++++++++-- kernel-ppc64le-debug-fedora.config | 184 ++++++++++++--- kernel-ppc64le-fedora.config | 184 ++++++++++++--- kernel-s390x-debug-fedora.config | 180 ++++++++++++--- kernel-s390x-fedora.config | 180 ++++++++++++--- kernel-x86_64-debug-fedora.config | 167 ++++++++++++-- kernel-x86_64-fedora.config | 167 ++++++++++++-- kernel.spec | 37 ++- linux-kernel-test.patch | 0 ...-Enable-eMMC-DDR-3.3V-support-for-bcm2711.patch | 98 -------- sources | 4 +- 316 files changed, 5335 insertions(+), 1301 deletions(-) create mode 100644 0001-ALSA-hda-via-Fix-runtime-PM-for-Clevo-W35xSS.patch create mode 100644 0001-drm-nouveau-kms-handle-mDP-connectors.patch delete mode 100644 ARM-dts-sun7i-pcduino3-nano-enable-RGMII-RX-TX-delay-on-PHY.patch create mode 100644 arm-pandaboard-fix-add-bluetooth.patch delete mode 100644 arm64-tegra-Use-valid-PWM-period-for-VDD_GPU-on-Tegra210.patch delete mode 100644 bluetooth-fix-LL-privacy-BLE-device-fails-to-connect.patch delete mode 100644 brcmfmac-BCM4329-Fixes-and-improvement.patch create mode 100644 configs/fedora/generic/CONFIG_ACPI_DPTF create mode 100644 configs/fedora/generic/CONFIG_ADXRS290 create mode 100644 configs/fedora/generic/CONFIG_ARCH_VISCONTI create mode 100644 configs/fedora/generic/CONFIG_ARM64_ERRATUM_1508412 create mode 100644 configs/fedora/generic/CONFIG_ARM_CMN create mode 100644 configs/fedora/generic/CONFIG_ARM_SMMU_V3_SVA create mode 100644 configs/fedora/generic/CONFIG_AS73211 create mode 100644 configs/fedora/generic/CONFIG_ATH11K_AHB create mode 100644 configs/fedora/generic/CONFIG_ATH11K_PCI create mode 100644 configs/fedora/generic/CONFIG_BACKLIGHT_KTD253 create mode 100644 configs/fedora/generic/CONFIG_BPF_PRELOAD create mode 100644 configs/fedora/generic/CONFIG_BPF_PRELOAD_UMD create mode 100644 configs/fedora/generic/CONFIG_CAN_ISOTP create mode 100644 configs/fedora/generic/CONFIG_CAN_MCP251XFD create mode 100644 configs/fedora/generic/CONFIG_CHARGER_BQ25980 create mode 100644 configs/fedora/generic/CONFIG_CHELSIO_INLINE_CRYPTO create mode 100644 configs/fedora/generic/CONFIG_CRYPTO_SHA512 create mode 100644 configs/fedora/generic/CONFIG_CRYPTO_SM2 create mode 100644 configs/fedora/generic/CONFIG_CRYPTO_USER_API_ENABLE_OBSOLETE create mode 100644 configs/fedora/generic/CONFIG_CRYPTO_USER_API_RNG_CAVP create mode 100644 configs/fedora/generic/CONFIG_CSD_LOCK_WAIT_DEBUG create mode 100644 configs/fedora/generic/CONFIG_DMA_PERNUMA_CMA create mode 100644 configs/fedora/generic/CONFIG_DPTF_PCH_FIVR create mode 100644 configs/fedora/generic/CONFIG_DRM_AMD_DC_SI create mode 100644 configs/fedora/generic/CONFIG_DRM_CDNS_MHDP8546 create mode 100644 configs/fedora/generic/CONFIG_DRM_LONTIUM_LT9611 create mode 100644 configs/fedora/generic/CONFIG_DRM_PANEL_MANTIX_MLAF057WE51 create mode 100644 configs/fedora/generic/CONFIG_DRM_TOSHIBA_TC358762 create mode 100644 configs/fedora/generic/CONFIG_DRM_TOSHIBA_TC358775 create mode 100644 configs/fedora/generic/CONFIG_DWMAC_INTEL_PLAT create mode 100644 configs/fedora/generic/CONFIG_EVM_ADD_XATTRS create mode 100644 configs/fedora/generic/CONFIG_EVM_ATTR_FSUUID create mode 100644 configs/fedora/generic/CONFIG_EVM_LOAD_X509 create mode 100644 configs/fedora/generic/CONFIG_FAULT_INJECTION_USERCOPY create mode 100644 configs/fedora/generic/CONFIG_FUSE_DAX create mode 100644 configs/fedora/generic/CONFIG_GNSS_MTK_SERIAL create mode 100644 configs/fedora/generic/CONFIG_GNSS_SIRF_SERIAL create mode 100644 configs/fedora/generic/CONFIG_GNSS_UBX_SERIAL create mode 100644 configs/fedora/generic/CONFIG_GPIO_CDEV_V1 create mode 100644 configs/fedora/generic/CONFIG_GPIO_MXC create mode 100644 configs/fedora/generic/CONFIG_HDC2010 create mode 100644 configs/fedora/generic/CONFIG_HID_VIVALDI create mode 100644 configs/fedora/generic/CONFIG_HISI_HIKEY_USB create mode 100644 configs/fedora/generic/CONFIG_HW_RANDOM_XIPHERA create mode 100644 configs/fedora/generic/CONFIG_I2C_MLXBF create mode 100644 configs/fedora/generic/CONFIG_I2C_SLAVE_TESTUNIT create mode 100644 configs/fedora/generic/CONFIG_IIO_BUFFER_DMA create mode 100644 configs/fedora/generic/CONFIG_IIO_BUFFER_DMAENGINE create mode 100644 configs/fedora/generic/CONFIG_IIO_TRIGGERED_EVENT create mode 100644 configs/fedora/generic/CONFIG_IMA_DEFAULT_HASH create mode 100644 configs/fedora/generic/CONFIG_INET_MPTCP_DIAG create mode 100644 configs/fedora/generic/CONFIG_INTEL_MEI_VIRTIO create mode 100644 configs/fedora/generic/CONFIG_JOYSTICK_ADC create mode 100644 configs/fedora/generic/CONFIG_KEXEC_IMAGE_VERIFY_SIG create mode 100644 configs/fedora/generic/CONFIG_KGDB_HONOUR_BLOCKLIST create mode 100644 configs/fedora/generic/CONFIG_LEDS_ARIEL create mode 100644 configs/fedora/generic/CONFIG_LEDS_LP50XX create mode 100644 configs/fedora/generic/CONFIG_MFD_ENE_KB3930 create mode 100644 configs/fedora/generic/CONFIG_MFD_HI6421_SPMI create mode 100644 configs/fedora/generic/CONFIG_MFD_INTEL_M10_BMC create mode 100644 configs/fedora/generic/CONFIG_MFD_KHADAS_MCU create mode 100644 configs/fedora/generic/CONFIG_MFD_SL28CPLD create mode 100644 configs/fedora/generic/CONFIG_MHI_BUS_DEBUG create mode 100644 configs/fedora/generic/CONFIG_MVPP2_PTP create mode 100644 configs/fedora/generic/CONFIG_NFS_V4_2_READ_PLUS create mode 100644 configs/fedora/generic/CONFIG_PCIE_HISI_ERR create mode 100644 configs/fedora/generic/CONFIG_PCS_XPCS create mode 100644 configs/fedora/generic/CONFIG_PHY_HI3670_USB create mode 100644 configs/fedora/generic/CONFIG_PHY_INTEL_KEEMBAY_EMMC create mode 100644 configs/fedora/generic/CONFIG_PHY_INTEL_LGM_EMMC create mode 100644 configs/fedora/generic/CONFIG_PINCTRL_MSM8226 create mode 100644 configs/fedora/generic/CONFIG_PINCTRL_SUN50I_A100 create mode 100644 configs/fedora/generic/CONFIG_PINCTRL_SUN50I_A100_R delete mode 100644 configs/fedora/generic/CONFIG_POWER_AVS create mode 100644 configs/fedora/generic/CONFIG_PPC_RTAS_FILTER create mode 100644 configs/fedora/generic/CONFIG_PRESTERA create mode 100644 configs/fedora/generic/CONFIG_PRESTERA_PCI create mode 100644 configs/fedora/generic/CONFIG_QRTR_SMD create mode 100644 configs/fedora/generic/CONFIG_QRTR_TUN create mode 100644 configs/fedora/generic/CONFIG_RCU_SCALE_TEST create mode 100644 configs/fedora/generic/CONFIG_REGULATOR_RASPBERRYPI_TOUCHSCREEN_ATTINY create mode 100644 configs/fedora/generic/CONFIG_REGULATOR_RT4801 create mode 100644 configs/fedora/generic/CONFIG_REGULATOR_RTMV20 create mode 100644 configs/fedora/generic/CONFIG_RMI4_F3A create mode 100644 configs/fedora/generic/CONFIG_RTC_DRV_RV3032 create mode 100644 configs/fedora/generic/CONFIG_SCF_TORTURE_TEST create mode 100644 configs/fedora/generic/CONFIG_SENSORS_ADM1266 create mode 100644 configs/fedora/generic/CONFIG_SENSORS_INTEL_M10_BMC_HWMON create mode 100644 configs/fedora/generic/CONFIG_SENSORS_MP2975 create mode 100644 configs/fedora/generic/CONFIG_SENSORS_MR75203 create mode 100644 configs/fedora/generic/CONFIG_SM_DISPCC_8250 create mode 100644 configs/fedora/generic/CONFIG_SM_VIDEOCC_8150 create mode 100644 configs/fedora/generic/CONFIG_SM_VIDEOCC_8250 create mode 100644 configs/fedora/generic/CONFIG_SND_SOC_CS4234 delete mode 100644 configs/fedora/generic/CONFIG_SND_SOC_IMX_AUDMIX create mode 100644 configs/fedora/generic/CONFIG_SND_SOC_INTEL_CATPT create mode 100644 configs/fedora/generic/CONFIG_SND_SOC_INTEL_SOUNDWIRE_SOF_MACH create mode 100644 configs/fedora/generic/CONFIG_SND_SOC_TAS2764 create mode 100644 configs/fedora/generic/CONFIG_SOUNDWIRE_QCOM create mode 100644 configs/fedora/generic/CONFIG_SPEAKUP_SYNTH_ACNTPC create mode 100644 configs/fedora/generic/CONFIG_SPEAKUP_SYNTH_ACNTSA create mode 100644 configs/fedora/generic/CONFIG_SPEAKUP_SYNTH_APOLLO create mode 100644 configs/fedora/generic/CONFIG_SPEAKUP_SYNTH_AUDPTR create mode 100644 configs/fedora/generic/CONFIG_SPEAKUP_SYNTH_BNS create mode 100644 configs/fedora/generic/CONFIG_SPEAKUP_SYNTH_DECEXT create mode 100644 configs/fedora/generic/CONFIG_SPEAKUP_SYNTH_DECPC create mode 100644 configs/fedora/generic/CONFIG_SPEAKUP_SYNTH_DECTLK create mode 100644 configs/fedora/generic/CONFIG_SPEAKUP_SYNTH_DTLK create mode 100644 configs/fedora/generic/CONFIG_SPEAKUP_SYNTH_DUMMY create mode 100644 configs/fedora/generic/CONFIG_SPEAKUP_SYNTH_KEYPC create mode 100644 configs/fedora/generic/CONFIG_SPEAKUP_SYNTH_LTLK create mode 100644 configs/fedora/generic/CONFIG_SPEAKUP_SYNTH_SOFT create mode 100644 configs/fedora/generic/CONFIG_SPEAKUP_SYNTH_SPKOUT create mode 100644 configs/fedora/generic/CONFIG_SPEAKUP_SYNTH_TXPRT create mode 100644 configs/fedora/generic/CONFIG_SPMI_HISI3670 create mode 100644 configs/fedora/generic/CONFIG_STATIC_CALL_SELFTEST create mode 100644 configs/fedora/generic/CONFIG_SUN50I_IOMMU create mode 100644 configs/fedora/generic/CONFIG_TEST_KASAN_MODULE create mode 100644 configs/fedora/generic/CONFIG_TOUCHSCREEN_ZINITIX create mode 100644 configs/fedora/generic/CONFIG_TYPEC_QCOM_PMIC create mode 100644 configs/fedora/generic/CONFIG_TYPEC_STUSB160X create mode 100644 configs/fedora/generic/CONFIG_TYPEC_TCPCI_MAXIM create mode 100644 configs/fedora/generic/CONFIG_USB4_DEBUGFS_WRITE create mode 100644 configs/fedora/generic/CONFIG_USB_FEW_INIT_RETRIES create mode 100644 configs/fedora/generic/CONFIG_USB_LGM_PHY create mode 100644 configs/fedora/generic/CONFIG_VFIO_PCI_ZDEV create mode 100644 configs/fedora/generic/CONFIG_VIDEO_TEGRA_TPG create mode 100644 configs/fedora/generic/CONFIG_VIDEO_ZORAN create mode 100644 configs/fedora/generic/CONFIG_XFRM_USER_COMPAT create mode 100644 configs/fedora/generic/CONFIG_XFS_SUPPORT_V4 create mode 100644 configs/fedora/generic/CONFIG_ZCRYPT_DEBUG create mode 100644 configs/fedora/generic/arm/CONFIG_CLK_PX30 create mode 100644 configs/fedora/generic/arm/CONFIG_CLK_RK3036 create mode 100644 configs/fedora/generic/arm/CONFIG_CLK_RK312X create mode 100644 configs/fedora/generic/arm/CONFIG_CLK_RK3188 create mode 100644 configs/fedora/generic/arm/CONFIG_CLK_RK322X create mode 100644 configs/fedora/generic/arm/CONFIG_CLK_RK3288 create mode 100644 configs/fedora/generic/arm/CONFIG_CLK_RK3308 create mode 100644 configs/fedora/generic/arm/CONFIG_CLK_RK3328 create mode 100644 configs/fedora/generic/arm/CONFIG_CLK_RK3368 create mode 100644 configs/fedora/generic/arm/CONFIG_CLK_RK3399 create mode 100644 configs/fedora/generic/arm/CONFIG_CLK_RV110X create mode 100644 configs/fedora/generic/arm/CONFIG_COMMON_CLK_MESON8B create mode 100644 configs/fedora/generic/arm/CONFIG_COMMON_CLK_ROCKCHIP create mode 100644 configs/fedora/generic/arm/CONFIG_CRYPTO_DEV_SUN8I_CE_HASH create mode 100644 configs/fedora/generic/arm/CONFIG_CRYPTO_DEV_SUN8I_CE_PRNG create mode 100644 configs/fedora/generic/arm/CONFIG_CRYPTO_DEV_SUN8I_CE_TRNG create mode 100644 configs/fedora/generic/arm/CONFIG_CRYPTO_DEV_SUN8I_SS_HASH create mode 100644 configs/fedora/generic/arm/CONFIG_CRYPTO_DEV_SUN8I_SS_PRNG create mode 100644 configs/fedora/generic/arm/CONFIG_DRM_CDNS_MHDP8546 create mode 100644 configs/fedora/generic/arm/CONFIG_DRM_MSM_DP create mode 100644 configs/fedora/generic/arm/CONFIG_DRM_MSM_DSI_7NM_PHY create mode 100644 configs/fedora/generic/arm/CONFIG_DRM_PANEL_SITRONIX_ST7789V create mode 100644 configs/fedora/generic/arm/CONFIG_INTERCONNECT_QCOM_SM8150 create mode 100644 configs/fedora/generic/arm/CONFIG_INTERCONNECT_QCOM_SM8250 create mode 100644 configs/fedora/generic/arm/CONFIG_PINCTRL_MSM8226 delete mode 100644 configs/fedora/generic/arm/CONFIG_POWER_AVS create mode 100644 configs/fedora/generic/arm/CONFIG_POWER_RESET_SYSCON create mode 100644 configs/fedora/generic/arm/CONFIG_POWER_RESET_SYSCON_POWEROFF delete mode 100644 configs/fedora/generic/arm/CONFIG_QRTR delete mode 100644 configs/fedora/generic/arm/CONFIG_QRTR_SMD delete mode 100644 configs/fedora/generic/arm/CONFIG_QRTR_TUN create mode 100644 configs/fedora/generic/arm/CONFIG_REGULATOR_RASPBERRYPI_TOUCHSCREEN_ATTINY create mode 100644 configs/fedora/generic/arm/CONFIG_RESET_RASPBERRYPI delete mode 100644 configs/fedora/generic/arm/CONFIG_SND_MMP_SOC_SSPA create mode 100644 configs/fedora/generic/arm/CONFIG_SND_SOC_FSL_AUDMIX create mode 100644 configs/fedora/generic/arm/CONFIG_SND_SOC_FSL_MICFIL create mode 100644 configs/fedora/generic/arm/CONFIG_SND_SOC_IMX_AUDMIX create mode 100644 configs/fedora/generic/arm/CONFIG_TI_PRUSS create mode 100644 configs/fedora/generic/arm/CONFIG_TI_PRUSS_INTC create mode 100644 configs/fedora/generic/arm/CONFIG_TYPEC_QCOM_PMIC create mode 100644 configs/fedora/generic/arm/CONFIG_USB_CDNS3 create mode 100644 configs/fedora/generic/arm/CONFIG_USB_CDNS3_GADGET create mode 100644 configs/fedora/generic/arm/CONFIG_USB_CDNS3_HOST create mode 100644 configs/fedora/generic/arm/CONFIG_USB_CDNS3_IMX create mode 100644 configs/fedora/generic/arm/CONFIG_USB_CDNS3_PCI_WRAP create mode 100644 configs/fedora/generic/arm/aarch64/CONFIG_ARCH_TEGRA_234_SOC create mode 100644 configs/fedora/generic/arm/aarch64/CONFIG_ARCH_VISCONTI create mode 100644 configs/fedora/generic/arm/aarch64/CONFIG_ARM64_ERRATUM_1508412 create mode 100644 configs/fedora/generic/arm/aarch64/CONFIG_ARM64_MTE create mode 100644 configs/fedora/generic/arm/aarch64/CONFIG_ARM_CMN create mode 100644 configs/fedora/generic/arm/aarch64/CONFIG_ARM_SMMU_V3_SVA create mode 100644 configs/fedora/generic/arm/aarch64/CONFIG_BATTERY_MAX17042 create mode 100644 configs/fedora/generic/arm/aarch64/CONFIG_CHARGER_BQ25980 create mode 100644 configs/fedora/generic/arm/aarch64/CONFIG_CORESIGHT create mode 100644 configs/fedora/generic/arm/aarch64/CONFIG_CORESIGHT_CATU create mode 100644 configs/fedora/generic/arm/aarch64/CONFIG_CORESIGHT_CPU_DEBUG create mode 100644 configs/fedora/generic/arm/aarch64/CONFIG_CORESIGHT_CTI create mode 100644 configs/fedora/generic/arm/aarch64/CONFIG_CORESIGHT_CTI_INTEGRATION_REGS create mode 100644 configs/fedora/generic/arm/aarch64/CONFIG_CORESIGHT_LINKS_AND_SINKS create mode 100644 configs/fedora/generic/arm/aarch64/CONFIG_CORESIGHT_LINK_AND_SINK_TMC create mode 100644 configs/fedora/generic/arm/aarch64/CONFIG_CORESIGHT_SINK_ETBV10 create mode 100644 configs/fedora/generic/arm/aarch64/CONFIG_CORESIGHT_SINK_TPIU create mode 100644 configs/fedora/generic/arm/aarch64/CONFIG_CORESIGHT_SOURCE_ETM4X create mode 100644 configs/fedora/generic/arm/aarch64/CONFIG_CORESIGHT_STM create mode 100644 configs/fedora/generic/arm/aarch64/CONFIG_DRM_IMX_DCSS create mode 100644 configs/fedora/generic/arm/aarch64/CONFIG_DRM_LONTIUM_LT9611 create mode 100644 configs/fedora/generic/arm/aarch64/CONFIG_KASAN_SW_TAGS create mode 100644 configs/fedora/generic/arm/aarch64/CONFIG_KEXEC_FILE create mode 100644 configs/fedora/generic/arm/aarch64/CONFIG_PCIE_HISI_ERR create mode 100644 configs/fedora/generic/arm/aarch64/CONFIG_PHY_INTEL_KEEMBAY_EMMC create mode 100644 configs/fedora/generic/arm/aarch64/CONFIG_PID_IN_CONTEXTIDR create mode 100644 configs/fedora/generic/arm/aarch64/CONFIG_REGULATOR_TPS65132 delete mode 100644 configs/fedora/generic/arm/aarch64/CONFIG_SND_SOC_FSL_AUDMIX create mode 100644 configs/fedora/generic/arm/aarch64/CONFIG_STM create mode 100644 configs/fedora/generic/arm/aarch64/CONFIG_STM_DUMMY create mode 100644 configs/fedora/generic/arm/aarch64/CONFIG_STM_PROTO_BASIC create mode 100644 configs/fedora/generic/arm/aarch64/CONFIG_STM_PROTO_SYS_T create mode 100644 configs/fedora/generic/arm/aarch64/CONFIG_STM_SOURCE_CONSOLE create mode 100644 configs/fedora/generic/arm/aarch64/CONFIG_STM_SOURCE_FTRACE create mode 100644 configs/fedora/generic/arm/aarch64/CONFIG_STM_SOURCE_HEARTBEAT create mode 100644 configs/fedora/generic/arm/aarch64/CONFIG_SUN50I_A100_CCU create mode 100644 configs/fedora/generic/arm/aarch64/CONFIG_SUN50I_A100_R_CCU create mode 100644 configs/fedora/generic/arm/aarch64/CONFIG_TCG_TIS_SYNQUACER create mode 100644 configs/fedora/generic/arm/aarch64/CONFIG_VCNL4000 create mode 100644 configs/fedora/generic/arm/aarch64/CONFIG_VFIO_FSL_MC delete mode 100644 configs/fedora/generic/arm/armv7/CONFIG_POWER_RESET_SYSCON delete mode 100644 configs/fedora/generic/arm/armv7/CONFIG_POWER_RESET_SYSCON_POWEROFF create mode 100644 configs/fedora/generic/arm/armv7/CONFIG_SND_MMP_SOC_SSPA create mode 100644 configs/fedora/generic/powerpc/CONFIG_IMA_ARCH_POLICY create mode 100644 configs/fedora/generic/powerpc/CONFIG_IMA_SECURE_AND_OR_TRUSTED_BOOT create mode 100644 configs/fedora/generic/powerpc/CONFIG_PPC_SECURE_BOOT create mode 100644 configs/fedora/generic/powerpc/CONFIG_PPC_SECVAR_SYSFS create mode 100644 configs/fedora/generic/s390x/CONFIG_RTC_NVMEM create mode 100644 configs/fedora/generic/s390x/CONFIG_VFIO_PCI_ZDEV create mode 100644 configs/fedora/generic/s390x/CONFIG_ZCRYPT_DEBUG create mode 100644 configs/fedora/generic/x86/CONFIG_ACPI_DPTF create mode 100644 configs/fedora/generic/x86/CONFIG_DPTF_PCH_FIVR create mode 100644 configs/fedora/generic/x86/CONFIG_IMA_ARCH_POLICY create mode 100644 configs/fedora/generic/x86/CONFIG_IMA_SECURE_AND_OR_TRUSTED_BOOT delete mode 100644 configs/fedora/generic/x86/CONFIG_INTEL_IOMMU_SVM create mode 100644 configs/fedora/generic/x86/CONFIG_INTEL_MEI_VIRTIO create mode 100644 configs/fedora/generic/x86/CONFIG_JOYSTICK_MAGELLAN create mode 100644 configs/fedora/generic/x86/CONFIG_JOYSTICK_SPACEBALL create mode 100644 configs/fedora/generic/x86/CONFIG_JOYSTICK_SPACEORB create mode 100644 configs/fedora/generic/x86/CONFIG_JOYSTICK_STINGER create mode 100644 configs/fedora/generic/x86/CONFIG_JOYSTICK_TWIDJOY create mode 100644 configs/fedora/generic/x86/CONFIG_JOYSTICK_WARRIOR create mode 100644 configs/fedora/generic/x86/CONFIG_JOYSTICK_ZHENHUA create mode 100644 configs/fedora/generic/x86/CONFIG_KCSAN create mode 100644 configs/fedora/generic/x86/CONFIG_NITRO_ENCLAVES create mode 100644 configs/fedora/generic/x86/CONFIG_PHY_INTEL_LGM_COMBO create mode 100644 configs/fedora/generic/x86/CONFIG_PHY_INTEL_LGM_EMMC delete mode 100644 configs/fedora/generic/x86/CONFIG_REGULATOR create mode 100644 configs/fedora/generic/x86/CONFIG_SND_SOC_INTEL_CATPT create mode 100644 configs/fedora/generic/x86/CONFIG_SND_SOC_SOF_INTEL_SOUNDWIRE_LINK create mode 100644 configs/fedora/generic/x86/x86_64/CONFIG_INTEL_IOMMU_SVM delete mode 100644 iommu-tegra-smmu-Fix-TLB-line-for-Tegra210.patch delete mode 100644 linux-kernel-test.patch delete mode 100644 mmc-sdhci-iproc-Enable-eMMC-DDR-3.3V-support-for-bcm2711.patch diff --git a/0001-ALSA-hda-via-Fix-runtime-PM-for-Clevo-W35xSS.patch b/0001-ALSA-hda-via-Fix-runtime-PM-for-Clevo-W35xSS.patch new file mode 100644 index 000000000..fb9b5f538 --- /dev/null +++ b/0001-ALSA-hda-via-Fix-runtime-PM-for-Clevo-W35xSS.patch @@ -0,0 +1,86 @@ +From 4bfd6247fa9164c8e193a55ef9c0ea3ee22f82d8 Mon Sep 17 00:00:00 2001 +From: Takashi Iwai +Date: Mon, 4 Jan 2021 16:30:46 +0100 +Subject: [PATCH] ALSA: hda/via: Fix runtime PM for Clevo W35xSS + +Clevo W35xSS_370SS with VIA codec has had the runtime PM problem that +looses the power state of some nodes after the runtime resume. This +was worked around by disabling the default runtime PM via a denylist +entry. Since 5.10.x made the runtime PM applied (casually) even +though it's disabled in the denylist, this problem was revisited. The +result was that disabling power_save_node feature suffices for the +runtime PM problem. + +This patch implements the disablement of power_save_node feature in +VIA codec for the device. It also drops the former denylist entry, +too, as the runtime PM should work in the codec side properly now. + +Fixes: b529ef2464ad ("ALSA: hda: Add Clevo W35xSS_370SS to the power_save blacklist") +Reported-by: Christian Labisch +Cc: +Link: https://lore.kernel.org/r/20210104153046.19993-1-tiwai@suse.de +Signed-off-by: Takashi Iwai +--- + sound/pci/hda/hda_intel.c | 2 -- + sound/pci/hda/patch_via.c | 13 +++++++++++++ + 2 files changed, 13 insertions(+), 2 deletions(-) + +diff --git a/sound/pci/hda/hda_intel.c b/sound/pci/hda/hda_intel.c +index 6852668f1bcb..770ad25f1907 100644 +--- a/sound/pci/hda/hda_intel.c ++++ b/sound/pci/hda/hda_intel.c +@@ -2220,8 +2220,6 @@ static const struct snd_pci_quirk power_save_denylist[] = { + SND_PCI_QUIRK(0x1849, 0x7662, "Asrock H81M-HDS", 0), + /* https://bugzilla.redhat.com/show_bug.cgi?id=1525104 */ + SND_PCI_QUIRK(0x1043, 0x8733, "Asus Prime X370-Pro", 0), +- /* https://bugzilla.redhat.com/show_bug.cgi?id=1581607 */ +- SND_PCI_QUIRK(0x1558, 0x3501, "Clevo W35xSS_370SS", 0), + /* https://bugzilla.redhat.com/show_bug.cgi?id=1525104 */ + SND_PCI_QUIRK(0x1558, 0x6504, "Clevo W65_67SB", 0), + /* https://bugzilla.redhat.com/show_bug.cgi?id=1525104 */ +diff --git a/sound/pci/hda/patch_via.c b/sound/pci/hda/patch_via.c +index 7ef8f3105cdb..0ab40a8a68fb 100644 +--- a/sound/pci/hda/patch_via.c ++++ b/sound/pci/hda/patch_via.c +@@ -1002,6 +1002,7 @@ static const struct hda_verb vt1802_init_verbs[] = { + enum { + VIA_FIXUP_INTMIC_BOOST, + VIA_FIXUP_ASUS_G75, ++ VIA_FIXUP_POWER_SAVE, + }; + + static void via_fixup_intmic_boost(struct hda_codec *codec, +@@ -1011,6 +1012,13 @@ static void via_fixup_intmic_boost(struct hda_codec *codec, + override_mic_boost(codec, 0x30, 0, 2, 40); + } + ++static void via_fixup_power_save(struct hda_codec *codec, ++ const struct hda_fixup *fix, int action) ++{ ++ if (action == HDA_FIXUP_ACT_PRE_PROBE) ++ codec->power_save_node = 0; ++} ++ + static const struct hda_fixup via_fixups[] = { + [VIA_FIXUP_INTMIC_BOOST] = { + .type = HDA_FIXUP_FUNC, +@@ -1025,11 +1033,16 @@ static const struct hda_fixup via_fixups[] = { + { } + } + }, ++ [VIA_FIXUP_POWER_SAVE] = { ++ .type = HDA_FIXUP_FUNC, ++ .v.func = via_fixup_power_save, ++ }, + }; + + static const struct snd_pci_quirk vt2002p_fixups[] = { + SND_PCI_QUIRK(0x1043, 0x1487, "Asus G75", VIA_FIXUP_ASUS_G75), + SND_PCI_QUIRK(0x1043, 0x8532, "Asus X202E", VIA_FIXUP_INTMIC_BOOST), ++ SND_PCI_QUIRK(0x1558, 0x3501, "Clevo W35xSS_370SS", VIA_FIXUP_POWER_SAVE), + {} + }; + +-- +2.29.2 + diff --git a/0001-Drop-that-for-now.patch b/0001-Drop-that-for-now.patch index 8b813bfa6..5146b2a1a 100644 --- a/0001-Drop-that-for-now.patch +++ b/0001-Drop-that-for-now.patch @@ -4,19 +4,18 @@ Date: Wed, 23 Jan 2019 14:36:37 +0100 Subject: [PATCH] Drop that for now --- - Makefile | 2 +- - 1 file changed, 1 insertion(+), 1 deletion(-) + Makefile | 1 + + 1 file changed, 1 insertion(+) diff --git a/Makefile b/Makefile index b70997f7ddf9..680d906eee35 100644 --- a/Makefile +++ b/Makefile -@@ -498,7 +498,7 @@ KBUILD_AFLAGS := -D__ASSEMBLY__ -fno-PIE - KBUILD_CFLAGS := -Wall -Wundef -Werror=strict-prototypes -Wno-trigraphs \ +@@ -496,6 +496,7 @@ KBUILD_CFLAGS := -Wall -Wundef -Werror=strict-prototypes -Wno-trigraphs \ -fno-strict-aliasing -fno-common -fshort-wchar -fno-PIE \ -Werror=implicit-function-declaration -Werror=implicit-int \ -- -Wno-format-security \ -+ -Wno-format-security -Wno-address-of-packed-member \ + -Werror=return-type -Wno-format-security \ ++ -Wno-address-of-packed-member \ -std=gnu89 KBUILD_CPPFLAGS := -D__KERNEL__ KBUILD_AFLAGS_KERNEL := diff --git a/0001-Input-rmi4-remove-the-need-for-artificial-IRQ-in-cas.patch b/0001-Input-rmi4-remove-the-need-for-artificial-IRQ-in-cas.patch index 7804610d1..afdb790b1 100644 --- a/0001-Input-rmi4-remove-the-need-for-artificial-IRQ-in-cas.patch +++ b/0001-Input-rmi4-remove-the-need-for-artificial-IRQ-in-cas.patch @@ -113,7 +113,7 @@ index 8cffa84c9650..6c4e3675601a 100644 - } - if (data->device_flags & RMI_DEVICE_HAS_PHYS_BUTTONS) - rmi_hid_pdata.f30_data.disable = true; + rmi_hid_pdata.gpio_data.disable = true; data->xport.dev = hdev->dev.parent; data->xport.pdata = rmi_hid_pdata; diff --git a/0001-PCI-Add-MCFG-quirks-for-Tegra194-host-controllers.patch b/0001-PCI-Add-MCFG-quirks-for-Tegra194-host-controllers.patch index 030343641..eedb0ff4e 100644 --- a/0001-PCI-Add-MCFG-quirks-for-Tegra194-host-controllers.patch +++ b/0001-PCI-Add-MCFG-quirks-for-Tegra194-host-controllers.patch @@ -1,6 +1,6 @@ -From dc7294c776b82b0f0feec1536b2f4676806b4b8a Mon Sep 17 00:00:00 2001 +From ec7b5bf1cc1444d9ad13bcef0f0f8d48ff9c0203 Mon Sep 17 00:00:00 2001 From: Peter Robinson -Date: Tue, 3 Nov 2020 14:04:29 +0000 +Date: Sat, 19 Dec 2020 14:10:40 +0000 Subject: [PATCH] PCI: Add MCFG quirks for Tegra194 host controllers The PCIe controller in Tegra194 SoC is not completely ECAM-compliant. @@ -29,7 +29,7 @@ Signed-off-by: Peter Robinson 5 files changed, 117 insertions(+), 5 deletions(-) diff --git a/drivers/acpi/pci_mcfg.c b/drivers/acpi/pci_mcfg.c -index 54b36b7ad47d..6573d495d9c1 100644 +index 95f23acd5b80..53cab975f612 100644 --- a/drivers/acpi/pci_mcfg.c +++ b/drivers/acpi/pci_mcfg.c @@ -116,6 +116,13 @@ static struct mcfg_fixup mcfg_quirks[] = { @@ -47,10 +47,10 @@ index 54b36b7ad47d..6573d495d9c1 100644 {"APM ", "XGENE ", rev, seg, MCFG_BUS_ANY, \ &xgene_v1_pcie_ecam_ops } diff --git a/drivers/pci/controller/dwc/Kconfig b/drivers/pci/controller/dwc/Kconfig -index 044a3761c44f..e4ee4bf9ac64 100644 +index bc049865f8e0..c5d40951a6ad 100644 --- a/drivers/pci/controller/dwc/Kconfig +++ b/drivers/pci/controller/dwc/Kconfig -@@ -247,25 +247,27 @@ config PCI_MESON +@@ -248,25 +248,27 @@ config PCI_MESON implement the driver. config PCIE_TEGRA194 @@ -101,7 +101,7 @@ index a751553fa0db..dbb981876556 100644 +obj-$(CONFIG_ARM64) += pcie-tegra194.o endif diff --git a/drivers/pci/controller/dwc/pcie-tegra194.c b/drivers/pci/controller/dwc/pcie-tegra194.c -index 70498689d0c0..3db514e1ea7e 100644 +index f920e7efe118..87c7929db727 100644 --- a/drivers/pci/controller/dwc/pcie-tegra194.c +++ b/drivers/pci/controller/dwc/pcie-tegra194.c @@ -22,6 +22,8 @@ @@ -113,7 +113,7 @@ index 70498689d0c0..3db514e1ea7e 100644 #include #include #include -@@ -324,6 +326,103 @@ struct tegra_pcie_dw_of_data { +@@ -311,6 +313,103 @@ struct tegra_pcie_dw_of_data { enum dw_pcie_device_mode mode; }; @@ -217,7 +217,7 @@ index 70498689d0c0..3db514e1ea7e 100644 static inline struct tegra_pcie_dw *to_tegra_pcie(struct dw_pcie *pci) { return container_of(pci, struct tegra_pcie_dw, pci); -@@ -2403,3 +2502,6 @@ MODULE_DEVICE_TABLE(of, tegra_pcie_dw_of_match); +@@ -2339,3 +2438,6 @@ MODULE_DEVICE_TABLE(of, tegra_pcie_dw_of_match); MODULE_AUTHOR("Vidya Sagar "); MODULE_DESCRIPTION("NVIDIA PCIe host controller driver"); MODULE_LICENSE("GPL v2"); @@ -225,10 +225,10 @@ index 70498689d0c0..3db514e1ea7e 100644 +#endif /* CONFIG_PCIE_TEGRA194 */ + diff --git a/include/linux/pci-ecam.h b/include/linux/pci-ecam.h -index 1af5cb02ef7f..3fb16ada505a 100644 +index 033ce74f02e8..ccbf3c38c6e6 100644 --- a/include/linux/pci-ecam.h +++ b/include/linux/pci-ecam.h -@@ -57,6 +57,7 @@ extern const struct pci_ecam_ops pci_thunder_ecam_ops; /* Cavium ThunderX 1.x */ +@@ -58,6 +58,7 @@ extern const struct pci_ecam_ops pci_thunder_ecam_ops; /* Cavium ThunderX 1.x */ extern const struct pci_ecam_ops xgene_v1_pcie_ecam_ops; /* APM X-Gene PCIe v1 */ extern const struct pci_ecam_ops xgene_v2_pcie_ecam_ops; /* APM X-Gene PCIe v2.x */ extern const struct pci_ecam_ops al_pcie_ops; /* Amazon Annapurna Labs PCIe */ @@ -237,5 +237,5 @@ index 1af5cb02ef7f..3fb16ada505a 100644 #if IS_ENABLED(CONFIG_PCI_HOST_COMMON) -- -2.28.0 +2.29.2 diff --git a/0001-drm-nouveau-kms-handle-mDP-connectors.patch b/0001-drm-nouveau-kms-handle-mDP-connectors.patch new file mode 100644 index 000000000..44c150fd3 --- /dev/null +++ b/0001-drm-nouveau-kms-handle-mDP-connectors.patch @@ -0,0 +1,54 @@ +From 54a080fdc2e65b38aea4dd59dde357d6c340fa25 Mon Sep 17 00:00:00 2001 +From: Karol Herbst +Date: Thu, 26 Nov 2020 14:47:50 +0100 +Subject: [PATCH] drm/nouveau/kms: handle mDP connectors + +In some cases we have the handle those explicitly as the fallback +connector type detection fails and marks those as eDP connectors. + +Attempting to use such a connector with mutter leads to a crash of mutter +as it ends up with two eDP displays. + +Information is taken from the official DCB documentation. + +Upstream Nouveau commit: 95adf381b74e86a8a34b93c3fab73c15dd2f3f5c + +Cc: stable@vger.kernel.org +Cc: dri-devel@lists.freedesktop.org +Cc: Ben Skeggs +Reported-by: Mark Pearson +Tested-by: Mark Pearson +Signed-off-by: Karol Herbst +Signed-off-by: Ben Skeggs +--- + drivers/gpu/drm/nouveau/include/nvkm/subdev/bios/conn.h | 1 + + drivers/gpu/drm/nouveau/nouveau_connector.c | 1 + + 2 files changed, 2 insertions(+) + +diff --git a/drivers/gpu/drm/nouveau/include/nvkm/subdev/bios/conn.h b/drivers/gpu/drm/nouveau/include/nvkm/subdev/bios/conn.h +index f5f59261ea81..d1beaad0c82b 100644 +--- a/drivers/gpu/drm/nouveau/include/nvkm/subdev/bios/conn.h ++++ b/drivers/gpu/drm/nouveau/include/nvkm/subdev/bios/conn.h +@@ -14,6 +14,7 @@ enum dcb_connector_type { + DCB_CONNECTOR_LVDS_SPWG = 0x41, + DCB_CONNECTOR_DP = 0x46, + DCB_CONNECTOR_eDP = 0x47, ++ DCB_CONNECTOR_mDP = 0x48, + DCB_CONNECTOR_HDMI_0 = 0x60, + DCB_CONNECTOR_HDMI_1 = 0x61, + DCB_CONNECTOR_HDMI_C = 0x63, +diff --git a/drivers/gpu/drm/nouveau/nouveau_connector.c b/drivers/gpu/drm/nouveau/nouveau_connector.c +index 8b4b3688c7ae..4c992fd5bd68 100644 +--- a/drivers/gpu/drm/nouveau/nouveau_connector.c ++++ b/drivers/gpu/drm/nouveau/nouveau_connector.c +@@ -1210,6 +1210,7 @@ drm_conntype_from_dcb(enum dcb_connector_type dcb) + case DCB_CONNECTOR_DMS59_DP0: + case DCB_CONNECTOR_DMS59_DP1: + case DCB_CONNECTOR_DP : ++ case DCB_CONNECTOR_mDP : + case DCB_CONNECTOR_USB_C : return DRM_MODE_CONNECTOR_DisplayPort; + case DCB_CONNECTOR_eDP : return DRM_MODE_CONNECTOR_eDP; + case DCB_CONNECTOR_HDMI_0 : +-- +2.29.2 + diff --git a/0001-efi-Lock-down-the-kernel-if-booted-in-secure-boot-mo.patch b/0001-efi-Lock-down-the-kernel-if-booted-in-secure-boot-mo.patch index cf585439d..0a3099d65 100644 --- a/0001-efi-Lock-down-the-kernel-if-booted-in-secure-boot-mo.patch +++ b/0001-efi-Lock-down-the-kernel-if-booted-in-secure-boot-mo.patch @@ -27,8 +27,8 @@ index c9de4b36ca51..a1a012702915 100644 #include +#include #include - - #include + #include + #include @@ -1104,6 +1105,13 @@ void __init setup_arch(char **cmdline_p) if (efi_enabled(EFI_BOOT)) efi_init(); diff --git a/0001-ipmi-do-not-configure-ipmi-for-HPE-m400.patch b/0001-ipmi-do-not-configure-ipmi-for-HPE-m400.patch index 995be15ad..932280742 100644 --- a/0001-ipmi-do-not-configure-ipmi-for-HPE-m400.patch +++ b/0001-ipmi-do-not-configure-ipmi-for-HPE-m400.patch @@ -88,9 +88,9 @@ index 737c0b6b24ea..7901e780323b 100644 --- a/drivers/char/ipmi/ipmi_msghandler.c +++ b/drivers/char/ipmi/ipmi_msghandler.c @@ -34,6 +34,7 @@ - #include #include #include + #include +#include #define IPMI_DRIVER_VERSION "39.2" diff --git a/0001-update-phy-on-pine64-a64-devices.patch b/0001-update-phy-on-pine64-a64-devices.patch index 0a1f4dcac..e3da87c54 100644 --- a/0001-update-phy-on-pine64-a64-devices.patch +++ b/0001-update-phy-on-pine64-a64-devices.patch @@ -21,19 +21,6 @@ index 2165f238af13..9741fb5caa6f 100644 phy-handle = <&ext_rmii_phy1>; phy-supply = <®_dc1sw>; status = "okay"; -diff --git a/arch/arm64/boot/dts/allwinner/sun50i-a64-sopine-baseboard.dts b/arch/arm64/boot/dts/allwinner/sun50i-a64-sopine-baseboard.dts -index 2f6ea9f3f6a2..079b10641ccd 100644 ---- a/arch/arm64/boot/dts/allwinner/sun50i-a64-sopine-baseboard.dts -+++ b/arch/arm64/boot/dts/allwinner/sun50i-a64-sopine-baseboard.dts -@@ -79,7 +79,7 @@ &ehci1 { - &emac { - pinctrl-names = "default"; - pinctrl-0 = <&rgmii_pins>; -- phy-mode = "rgmii"; -+ phy-mode = "rgmii-id"; - phy-handle = <&ext_rgmii_phy>; - phy-supply = <®_dc1sw>; - status = "okay"; -- 2.28.0 diff --git a/ARM-dts-sun7i-pcduino3-nano-enable-RGMII-RX-TX-delay-on-PHY.patch b/ARM-dts-sun7i-pcduino3-nano-enable-RGMII-RX-TX-delay-on-PHY.patch deleted file mode 100644 index d3dfe92c5..000000000 --- a/ARM-dts-sun7i-pcduino3-nano-enable-RGMII-RX-TX-delay-on-PHY.patch +++ /dev/null @@ -1,132 +0,0 @@ -From patchwork Sun Oct 25 14:01:44 2020 -Content-Type: text/plain; charset="utf-8" -MIME-Version: 1.0 -Content-Transfer-Encoding: 7bit -X-Patchwork-Submitter: Adam Sampson -X-Patchwork-Id: 11855267 -Return-Path: - -X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on - aws-us-west-2-korg-lkml-1.web.codeaurora.org -X-Spam-Level: -X-Spam-Status: No, score=-12.8 required=3.0 tests=BAYES_00,DKIMWL_WL_HIGH, - DKIM_SIGNED,DKIM_VALID,HEADER_FROM_DIFFERENT_DOMAINS,INCLUDES_PATCH, - MAILING_LIST_MULTI,SIGNED_OFF_BY,SPF_HELO_NONE,SPF_PASS,URIBL_BLOCKED, - USER_AGENT_GIT autolearn=ham autolearn_force=no version=3.4.0 -Received: from mail.kernel.org (mail.kernel.org [198.145.29.99]) - by smtp.lore.kernel.org (Postfix) with ESMTP id D1D99C388F7 - for ; - Sun, 25 Oct 2020 14:04:02 +0000 (UTC) -Received: from merlin.infradead.org (merlin.infradead.org [205.233.59.134]) - (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) - (No client certificate requested) - by mail.kernel.org (Postfix) with ESMTPS id 539B92225E - for ; - Sun, 25 Oct 2020 14:04:02 +0000 (UTC) -Authentication-Results: mail.kernel.org; - dkim=pass (2048-bit key) header.d=lists.infradead.org - header.i=@lists.infradead.org header.b="pKL4zMU1" -DMARC-Filter: OpenDMARC Filter v1.3.2 mail.kernel.org 539B92225E -Authentication-Results: mail.kernel.org; - dmarc=fail (p=none dis=none) header.from=offog.org -Authentication-Results: mail.kernel.org; - spf=none - smtp.mailfrom=linux-arm-kernel-bounces+linux-arm-kernel=archiver.kernel.org@lists.infradead.org -DKIM-Signature: v=1; a=rsa-sha256; q=dns/txt; c=relaxed/relaxed; - d=lists.infradead.org; s=merlin.20170209; h=Sender:Content-Transfer-Encoding: - Content-Type:Cc:List-Subscribe:List-Help:List-Post:List-Archive: - List-Unsubscribe:List-Id:MIME-Version:Message-Id:Date:Subject:To:From: - Reply-To:Content-ID:Content-Description:Resent-Date:Resent-From:Resent-Sender - :Resent-To:Resent-Cc:Resent-Message-ID:In-Reply-To:References:List-Owner; - bh=Smw7tRUwTAlV9zXVX1uVl3+PN3QebXDyiZrExxBSCPU=; b=pKL4zMU1LMKGyGrnNBuRIJVlPn - yMf8/tMv8w7BT/mMtZkxY22WUlN4IpqNLAx1mdiIa5VUVbVpdsXYWYdSWaUvJe24nyJi8NycxIoO8 - 168UTytxMlzI5F18yr9bXZ79rSRW+/P0zQbb+OQPMPbJPNb1RusFtve8WGNCkqlOWUOpiVQqPFPJ9 - hGhOsDJhXjep7y7HNpu7+UBYvZInmOOrAS079WoEc1jX4u6zDXt0ox24r0Fcc8wnVpsWpGxPhb0xZ - uZtguJOo2ItQdeT/6OfafjzV15qXfPGK+148ny4vyOvgHNvJX88R6RBIxqUdvQzoh10GTlb76K45i - Gfx5ufkA==; -Received: from localhost ([::1] helo=merlin.infradead.org) - by merlin.infradead.org with esmtp (Exim 4.92.3 #3 (Red Hat Linux)) - id 1kWgb2-0000uB-6w; Sun, 25 Oct 2020 14:02:08 +0000 -Received: from a-painless.mh.aa.net.uk ([2001:8b0:0:30::51] - helo=alt.a-painless.mh.aa.net.uk) - by merlin.infradead.org with esmtps (Exim 4.92.3 #3 (Red Hat Linux)) - id 1kWgaz-0000tq-Kq - for linux-arm-kernel@lists.infradead.org; Sun, 25 Oct 2020 14:02:06 +0000 -Received: from cartman.offog.org ([2001:8b0:83b:b53f::a]) - by a-painless.mh.aa.net.uk with esmtps - (TLS1.3:ECDHE_RSA_AES_256_GCM_SHA384:256) (Exim 4.92) - (envelope-from ) - id 1kWgay-0001oV-R0; Sun, 25 Oct 2020 14:02:04 +0000 -Received: from ats by cartman.offog.org with local (Exim 4.94) - (envelope-from ) - id 1kWgao-0007UQ-4s; Sun, 25 Oct 2020 14:01:54 +0000 -From: Adam Sampson -To: linux-sunxi@googlegroups.com, devicetree@vger.kernel.org, - linux-arm-kernel@lists.infradead.org -Subject: [PATCH] ARM: dts: sun7i: pcduino3-nano: enable RGMII RX/TX delay on - PHY -Date: Sun, 25 Oct 2020 14:01:44 +0000 -Message-Id: <20201025140144.28693-1-ats@offog.org> -X-Mailer: git-send-email 2.29.1 -MIME-Version: 1.0 -X-CRM114-Version: 20100106-BlameMichelson ( TRE 0.8.0 (BSD) ) MR-646709E3 -X-CRM114-CacheID: sfid-20201025_100205_812453_7FAF68C8 -X-CRM114-Status: GOOD ( 13.85 ) -X-BeenThere: linux-arm-kernel@lists.infradead.org -X-Mailman-Version: 2.1.29 -Precedence: list -List-Id: -List-Unsubscribe: - , - -List-Archive: -List-Post: -List-Help: -List-Subscribe: - , - -Cc: Adam Sampson -Sender: "linux-arm-kernel" -Errors-To: - linux-arm-kernel-bounces+linux-arm-kernel=archiver.kernel.org@lists.infradead.org - -The RX/TX delays for the Ethernet PHY on the Linksprite pcDuino 3 Nano -are configured in hardware, using resistors that are populated to pull -the RTL8211E's RXDLY/TXDLY pins low or high as needed. - -phy-mode should be set to rgmii-id to reflect this. Previously it was -set to rgmii, which used to work but now results in the delays being -disabled again as a result of the bugfix in commit bbc4d71d6354 ("net: -phy: realtek: fix rtl8211e rx/tx delay config"). - -Tested on two pcDuino 3 Nano boards purchased in 2015. Without this fix, -Ethernet works unreliably on one board and doesn't work at all on the -other. - -Fixes: 061035d456c9 ("ARM: dts: sun7i: Add dts file for pcDuino 3 Nano board") -Signed-off-by: Adam Sampson -Reviewed-by: Andrew Lunn ---- - arch/arm/boot/dts/sun7i-a20-pcduino3-nano.dts | 4 ++-- - 1 file changed, 2 insertions(+), 2 deletions(-) - -diff --git a/arch/arm/boot/dts/sun7i-a20-pcduino3-nano.dts b/arch/arm/boot/dts/sun7i-a20-pcduino3-nano.dts -index fce2f7fcd084..bf38c66c1815 100644 ---- a/arch/arm/boot/dts/sun7i-a20-pcduino3-nano.dts -+++ b/arch/arm/boot/dts/sun7i-a20-pcduino3-nano.dts -@@ -1,5 +1,5 @@ - /* -- * Copyright 2015 Adam Sampson -+ * Copyright 2015-2020 Adam Sampson - * - * This file is dual-licensed: you can use it either under the terms - * of the GPL or the X11 license, at your option. Note that this dual -@@ -115,7 +115,7 @@ &gmac { - pinctrl-names = "default"; - pinctrl-0 = <&gmac_rgmii_pins>; - phy-handle = <&phy1>; -- phy-mode = "rgmii"; -+ phy-mode = "rgmii-id"; - status = "okay"; - }; - diff --git a/arm-pandaboard-fix-add-bluetooth.patch b/arm-pandaboard-fix-add-bluetooth.patch new file mode 100644 index 000000000..5ef0ae846 --- /dev/null +++ b/arm-pandaboard-fix-add-bluetooth.patch @@ -0,0 +1,64 @@ +From b86516452cfd94321900abe7c8ac843c146a8c53 Mon Sep 17 00:00:00 2001 +From: "H. Nikolaus Schaller" +Date: Sat, 3 Oct 2020 16:10:01 +0200 +Subject: ARM: dts: pandaboard es: add bluetooth uart for HCI + +The wl271 bluetooth uart is connected to uart2. +Setup a serdev uart child and separate bluetooth and uart2 pinmux +from wl12xx pinmux to better group the pins and muxes. + +Signed-off-by: H. Nikolaus Schaller +Signed-off-by: Tony Lindgren +--- + arch/arm/boot/dts/omap4-panda-es.dts | 32 ++++++++++++++++++++++++++++++++ + 1 file changed, 32 insertions(+) + +diff --git a/arch/arm/boot/dts/omap4-panda-es.dts b/arch/arm/boot/dts/omap4-panda-es.dts +index 6afa8fd7c412d..7c6886cd738f0 100644 +--- a/arch/arm/boot/dts/omap4-panda-es.dts ++++ b/arch/arm/boot/dts/omap4-panda-es.dts +@@ -49,6 +49,22 @@ + OMAP4_IOPAD(0x0fc, PIN_INPUT_PULLUP | MUX_MODE3) /* gpio_113 */ + >; + }; ++ ++ bt_pins: pinmux_bt_pins { ++ pinctrl-single,pins = < ++ OMAP4_IOPAD(0x06c, PIN_OUTPUT | MUX_MODE3) /* gpmc_a22.gpio_46 - BTEN */ ++ OMAP4_IOPAD(0x072, PIN_OUTPUT_PULLUP | MUX_MODE3) /* gpmc_a25.gpio_49 - BTWAKEUP */ ++ >; ++ }; ++ ++ uart2_pins: pinmux_uart2_pins { ++ pinctrl-single,pins = < ++ OMAP4_IOPAD(0x118, PIN_INPUT_PULLUP | MUX_MODE0) /* uart2_cts.uart2_cts - HCI */ ++ OMAP4_IOPAD(0x11a, PIN_OUTPUT | MUX_MODE0) /* uart2_rts.uart2_rts */ ++ OMAP4_IOPAD(0x11c, PIN_INPUT_PULLUP | MUX_MODE0) /* uart2_rx.uart2_rx */ ++ OMAP4_IOPAD(0x11e, PIN_OUTPUT | MUX_MODE0) /* uart2_tx.uart2_tx */ ++ >; ++ }; + }; + + &led_wkgpio_pins { +@@ -80,3 +96,19 @@ + &gpio1_target { + ti,no-reset-on-init; + }; ++ ++&wl12xx_gpio { ++ pinctrl-single,pins = < ++ OMAP4_IOPAD(0x066, PIN_OUTPUT | MUX_MODE3) /* gpmc_a19.gpio_43 */ ++ OMAP4_IOPAD(0x070, PIN_OUTPUT_PULLUP | MUX_MODE3) /* gpmc_a24.gpio_48 */ ++ >; ++}; ++ ++&uart2 { ++ pinctrl-names = "default"; ++ pinctrl-0 = <&uart2_pins &bt_pins>; ++ bluetooth: tiwi { ++ compatible = "ti,wl1271-st"; ++ enable-gpios = <&gpio2 14 GPIO_ACTIVE_HIGH>; /* GPIO_46 */ ++ }; ++}; +-- +cgit 1.2.3-1.el7 diff --git a/arm64-tegra-Use-valid-PWM-period-for-VDD_GPU-on-Tegra210.patch b/arm64-tegra-Use-valid-PWM-period-for-VDD_GPU-on-Tegra210.patch deleted file mode 100644 index 3a7ad1e00..000000000 --- a/arm64-tegra-Use-valid-PWM-period-for-VDD_GPU-on-Tegra210.patch +++ /dev/null @@ -1,48 +0,0 @@ -From a267434b15bc06c72708327fb1110bf565577a15 Mon Sep 17 00:00:00 2001 -From: Peter Robinson -Date: Tue, 3 Nov 2020 16:53:02 +0000 -Subject: [PATCH] arm64: tegra: Use valid PWM period for VDD_GPU on Tegra210 - -From: Thierry Reding - -The PWM on Tegra210 can run at a maximum frequency of 48 MHz and cannot -reach the minimum period is 5334 ns. The currently configured period of -4880 ns is not within the valid range, so set it to 8000 ns. This value -was taken from the downstream DTS files and seems to work fine. - -Signed-off-by: Thierry Reding -Signed-off-by: Peter Robinson ---- - arch/arm64/boot/dts/nvidia/tegra210-p2180.dtsi | 2 +- - arch/arm64/boot/dts/nvidia/tegra210-p3450-0000.dts | 2 +- - 2 files changed, 2 insertions(+), 2 deletions(-) - -diff --git a/arch/arm64/boot/dts/nvidia/tegra210-p2180.dtsi b/arch/arm64/boot/dts/nvidia/tegra210-p2180.dtsi -index 6a4b50aaa25d..85ee7e6b71ac 100644 ---- a/arch/arm64/boot/dts/nvidia/tegra210-p2180.dtsi -+++ b/arch/arm64/boot/dts/nvidia/tegra210-p2180.dtsi -@@ -337,7 +337,7 @@ psci { - - vdd_gpu: regulator@100 { - compatible = "pwm-regulator"; -- pwms = <&pwm 1 4880>; -+ pwms = <&pwm 1 8000>; - regulator-name = "VDD_GPU"; - regulator-min-microvolt = <710000>; - regulator-max-microvolt = <1320000>; -diff --git a/arch/arm64/boot/dts/nvidia/tegra210-p3450-0000.dts b/arch/arm64/boot/dts/nvidia/tegra210-p3450-0000.dts -index 2282ea1c6279..195a43e2356b 100644 ---- a/arch/arm64/boot/dts/nvidia/tegra210-p3450-0000.dts -+++ b/arch/arm64/boot/dts/nvidia/tegra210-p3450-0000.dts -@@ -818,7 +818,7 @@ vdd_cpu: regulator@5 { - - vdd_gpu: regulator@6 { - compatible = "pwm-regulator"; -- pwms = <&pwm 1 4880>; -+ pwms = <&pwm 1 8000>; - - regulator-name = "VDD_GPU"; - regulator-min-microvolt = <710000>; --- -2.28.0 - diff --git a/bluetooth-fix-LL-privacy-BLE-device-fails-to-connect.patch b/bluetooth-fix-LL-privacy-BLE-device-fails-to-connect.patch deleted file mode 100644 index 593af0402..000000000 --- a/bluetooth-fix-LL-privacy-BLE-device-fails-to-connect.patch +++ /dev/null @@ -1,75 +0,0 @@ -From MAILER-DAEMON Thu Nov 12 18:45:00 2020 -From: Sathish Narasimman -To: linux-bluetooth@vger.kernel.org -Cc: chethan.tumkur.narayan@intel.com, ravishankar.srivatsa@intel.com, kiran.k@intel.com, Sathish Narasimman -Subject: [PATCH] Bluetooth: Fix: LL PRivacy BLE device fails to connect -Date: Thu, 22 Oct 2020 13:53:04 +0530 -Message-Id: <20201022082304.31757-1-sathish.narasimman@intel.com> -List-ID: -X-Mailing-List: linux-bluetooth@vger.kernel.org -MIME-Version: 1.0 -Content-Type: text/plain; charset="utf-8" -Content-Transfer-Encoding: 7bit - -When adding device to white list the device is added to resolving list -also it has to be added only when HCI_ENABLE_LL_PRIVACY flag is set. -HCI_ENABLE_LL_PRIVACY flag has to be tested before adding/deleting devices -to resolving list. use_ll_privacy macro is used only to check if controller -supports LL_Privacy. - -https://bugzilla.kernel.org/show_bug.cgi?id=209745 - -Signed-off-by: Sathish Narasimman -Reviewed-by: Luiz Augusto von Dentz ---- - net/bluetooth/hci_request.c | 12 ++++++++---- - 1 file changed, 8 insertions(+), 4 deletions(-) - -diff --git a/net/bluetooth/hci_request.c b/net/bluetooth/hci_request.c -index 6f12bab4d2fa..610ed0817bd7 100644 ---- a/net/bluetooth/hci_request.c -+++ b/net/bluetooth/hci_request.c -@@ -698,7 +698,8 @@ static void del_from_white_list(struct hci_request *req, bdaddr_t *bdaddr, - cp.bdaddr_type); - hci_req_add(req, HCI_OP_LE_DEL_FROM_WHITE_LIST, sizeof(cp), &cp); - -- if (use_ll_privacy(req->hdev)) { -+ if (use_ll_privacy(req->hdev) && -+ hci_dev_test_flag(req->hdev, HCI_ENABLE_LL_PRIVACY)) { - struct smp_irk *irk; - - irk = hci_find_irk_by_addr(req->hdev, bdaddr, bdaddr_type); -@@ -732,7 +733,8 @@ static int add_to_white_list(struct hci_request *req, - return -1; - - /* White list can not be used with RPAs */ -- if (!allow_rpa && !use_ll_privacy(hdev) && -+ if (!allow_rpa && -+ !hci_dev_test_flag(hdev, HCI_ENABLE_LL_PRIVACY) && - hci_find_irk_by_addr(hdev, ¶ms->addr, params->addr_type)) { - return -1; - } -@@ -750,7 +752,8 @@ static int add_to_white_list(struct hci_request *req, - cp.bdaddr_type); - hci_req_add(req, HCI_OP_LE_ADD_TO_WHITE_LIST, sizeof(cp), &cp); - -- if (use_ll_privacy(hdev)) { -+ if (use_ll_privacy(hdev) && -+ hci_dev_test_flag(hdev, HCI_ENABLE_LL_PRIVACY)) { - struct smp_irk *irk; - - irk = hci_find_irk_by_addr(hdev, ¶ms->addr, -@@ -812,7 +815,8 @@ static u8 update_white_list(struct hci_request *req) - } - - /* White list can not be used with RPAs */ -- if (!allow_rpa && !use_ll_privacy(hdev) && -+ if (!allow_rpa && -+ !hci_dev_test_flag(hdev, HCI_ENABLE_LL_PRIVACY) && - hci_find_irk_by_addr(hdev, &b->bdaddr, b->bdaddr_type)) { - return 0x00; - } --- -2.17.1 - - diff --git a/brcmfmac-BCM4329-Fixes-and-improvement.patch b/brcmfmac-BCM4329-Fixes-and-improvement.patch deleted file mode 100644 index cd1886d10..000000000 --- a/brcmfmac-BCM4329-Fixes-and-improvement.patch +++ /dev/null @@ -1,254 +0,0 @@ -From patchwork Sun Aug 30 19:14:38 2020 -Content-Type: text/plain; charset="utf-8" -MIME-Version: 1.0 -Content-Transfer-Encoding: 7bit -X-Patchwork-Submitter: Dmitry Osipenko -X-Patchwork-Id: 11745287 -X-Patchwork-Delegate: kvalo@adurom.com -Return-Path: -Received: from mail.kernel.org (pdx-korg-mail-1.web.codeaurora.org - [172.30.200.123]) - by pdx-korg-patchwork-2.web.codeaurora.org (Postfix) with ESMTP id 8D83D722 - for ; - Sun, 30 Aug 2020 19:18:07 +0000 (UTC) -Received: from vger.kernel.org (vger.kernel.org [23.128.96.18]) - by mail.kernel.org (Postfix) with ESMTP id 74984206F0 - for ; - Sun, 30 Aug 2020 19:18:07 +0000 (UTC) -Authentication-Results: mail.kernel.org; - dkim=pass (2048-bit key) header.d=gmail.com header.i=@gmail.com - header.b="nVMf6eR/" -Received: (majordomo@vger.kernel.org) by vger.kernel.org via listexpand - id S1727940AbgH3TRr (ORCPT - ); - Sun, 30 Aug 2020 15:17:47 -0400 -Received: from lindbergh.monkeyblade.net ([23.128.96.19]:36384 "EHLO - lindbergh.monkeyblade.net" rhost-flags-OK-OK-OK-OK) by vger.kernel.org - with ESMTP id S1726350AbgH3TPI (ORCPT - ); - Sun, 30 Aug 2020 15:15:08 -0400 -Received: from mail-lf1-x141.google.com (mail-lf1-x141.google.com - [IPv6:2a00:1450:4864:20::141]) - by lindbergh.monkeyblade.net (Postfix) with ESMTPS id 6E897C061236; - Sun, 30 Aug 2020 12:15:07 -0700 (PDT) -Received: by mail-lf1-x141.google.com with SMTP id j15so2315573lfg.7; - Sun, 30 Aug 2020 12:15:07 -0700 (PDT) -DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; - d=gmail.com; s=20161025; - h=from:to:cc:subject:date:message-id:in-reply-to:references - :mime-version:content-transfer-encoding; - bh=85fBH067dHvKQNq6ek+W6lpUInMb+ZStwZLTCqTuQ3g=; - b=nVMf6eR/tzJR9bU6YV5ktJWXhIRVVdwtYx5dR5sOF9HNUZJR1lw0R2eZ5yKGcbs3Ij - UCrio8mvGQhynAaPTXjMhm57mDu723ApUr0TiZXjmUoJrFQVIFl6VYZeCDu3dXXFGUw0 - XasSLQZ6ak9UxEk4Xen3Q2U/Zr/P+/jB0QY1vR+MRsiIFzZXwQRQpM9IJzj4yIYopB5X - 9XhWNhf2QWh9gH61eTumnKsNzptLg/c8atZt15ncup5uu1C2f/rwt/4dav6jO2dmbGAs - p9NeFTAyGXpQxrzCtfDUCTXvmsS6UEY3o15iWQaZopVbo0ypnts/6Vg8upR1VNQVxnM7 - E7Zw== -X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; - d=1e100.net; s=20161025; - h=x-gm-message-state:from:to:cc:subject:date:message-id:in-reply-to - :references:mime-version:content-transfer-encoding; - bh=85fBH067dHvKQNq6ek+W6lpUInMb+ZStwZLTCqTuQ3g=; - b=WwmOJDBXyk7Su9lj9yFvo0X22q549x/nNNUuUYCmUf8OjvUL6LwAkcQ7l+F6X41BtP - n1fYqGH6S7w68U3pIL2yyzR7YOl1NDYvZp3LRNGc6Y0dljwZbMMrbTXkdnimwrVneXLQ - CLjOSIYQkJgtWX9ZG/Uaq+hnaY7BX9EMntr7mXYbD+O8Xmr8/Zb/jUJSKiKIxAVW48JM - z2B7XRLEfmd8ELQoMhqtCw/23wbQ6tnT5tdtt+ngDJWh7aXnUaVgO8i/tQf0Th3JXBdj - dB5/P8FDMKrLNwxVYaaHyo/vs86AeUzj+J7Vu+jSQYbWobKSsN0h9FsVwsoEzud1cPlw - s9Tg== -X-Gm-Message-State: AOAM531EgBgv8kHi8OlvBWwXAThNCUT/1OO1iu8iU00rAeqI5Tb40pod - ZyIrbVjNZJe6MgLKqLMeZrw= -X-Google-Smtp-Source: - ABdhPJzI4lUuYNLpOO2XLO2AmkS9fShcfxSPyVOk6XVuyEYlvT5tmtBLoLVIApzOMF3Luuy0a5TW7Q== -X-Received: by 2002:ac2:5e2c:: with SMTP id o12mr3918764lfg.71.1598814905875; - Sun, 30 Aug 2020 12:15:05 -0700 (PDT) -Received: from localhost.localdomain (109-252-170-211.dynamic.spd-mgts.ru. - [109.252.170.211]) - by smtp.gmail.com with ESMTPSA id - e23sm1409709lfj.80.2020.08.30.12.15.04 - (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); - Sun, 30 Aug 2020 12:15:05 -0700 (PDT) -From: Dmitry Osipenko -To: Arend van Spriel , - Franky Lin , - Hante Meuleman , - Chi-Hsien Lin , - Wright Feng , - Kalle Valo -Cc: linux-wireless@vger.kernel.org, - brcm80211-dev-list.pdl@broadcom.com, - brcm80211-dev-list@cypress.com, netdev@vger.kernel.org, - linux-tegra@vger.kernel.org, linux-kernel@vger.kernel.org -Subject: [PATCH v3 2/3] brcmfmac: drop chip id from debug messages -Date: Sun, 30 Aug 2020 22:14:38 +0300 -Message-Id: <20200830191439.10017-3-digetx@gmail.com> -X-Mailer: git-send-email 2.27.0 -In-Reply-To: <20200830191439.10017-1-digetx@gmail.com> -References: <20200830191439.10017-1-digetx@gmail.com> -MIME-Version: 1.0 -Sender: linux-wireless-owner@vger.kernel.org -Precedence: bulk -List-ID: -X-Mailing-List: linux-wireless@vger.kernel.org - -The chip ID was already printed out at the time when debug message about -the changed F2 watermark is printed, hence let's drop the unnecessary part -of the debug messages. This cleans code a tad and also allows to re-use -the F2 watermark debug messages by multiple chips. - -Suggested-by: Arend van Spriel -Signed-off-by: Dmitry Osipenko ---- - drivers/net/wireless/broadcom/brcm80211/brcmfmac/sdio.c | 4 ++-- - 1 file changed, 2 insertions(+), 2 deletions(-) - -diff --git a/drivers/net/wireless/broadcom/brcm80211/brcmfmac/sdio.c b/drivers/net/wireless/broadcom/brcm80211/brcmfmac/sdio.c -index b16944a898f9..d4989e0cd7be 100644 ---- a/drivers/net/wireless/broadcom/brcm80211/brcmfmac/sdio.c -+++ b/drivers/net/wireless/broadcom/brcm80211/brcmfmac/sdio.c -@@ -4280,7 +4280,7 @@ static void brcmf_sdio_firmware_callback(struct device *dev, int err, - break; - case SDIO_DEVICE_ID_BROADCOM_4329: - case SDIO_DEVICE_ID_BROADCOM_4339: -- brcmf_dbg(INFO, "set F2 watermark to 0x%x*4 bytes for 4339\n", -+ brcmf_dbg(INFO, "set F2 watermark to 0x%x*4 bytes\n", - CY_4339_F2_WATERMARK); - brcmf_sdiod_writeb(sdiod, SBSDIO_WATERMARK, - CY_4339_F2_WATERMARK, &err); -@@ -4293,7 +4293,7 @@ static void brcmf_sdio_firmware_callback(struct device *dev, int err, - CY_4339_MESBUSYCTRL, &err); - break; - case SDIO_DEVICE_ID_BROADCOM_43455: -- brcmf_dbg(INFO, "set F2 watermark to 0x%x*4 bytes for 43455\n", -+ brcmf_dbg(INFO, "set F2 watermark to 0x%x*4 bytes\n", - CY_43455_F2_WATERMARK); - brcmf_sdiod_writeb(sdiod, SBSDIO_WATERMARK, - CY_43455_F2_WATERMARK, &err); - -From patchwork Sun Aug 30 19:14:39 2020 -Content-Type: text/plain; charset="utf-8" -MIME-Version: 1.0 -Content-Transfer-Encoding: 7bit -X-Patchwork-Submitter: Dmitry Osipenko -X-Patchwork-Id: 11745291 -X-Patchwork-Delegate: kvalo@adurom.com -Return-Path: -Received: from mail.kernel.org (pdx-korg-mail-1.web.codeaurora.org - [172.30.200.123]) - by pdx-korg-patchwork-2.web.codeaurora.org (Postfix) with ESMTP id BC61D722 - for ; - Sun, 30 Aug 2020 19:18:14 +0000 (UTC) -Received: from vger.kernel.org (vger.kernel.org [23.128.96.18]) - by mail.kernel.org (Postfix) with ESMTP id A440D20757 - for ; - Sun, 30 Aug 2020 19:18:14 +0000 (UTC) -Authentication-Results: mail.kernel.org; - dkim=pass (2048-bit key) header.d=gmail.com header.i=@gmail.com - header.b="ADD6Kq4a" -Received: (majordomo@vger.kernel.org) by vger.kernel.org via listexpand - id S1727902AbgH3TRq (ORCPT - ); - Sun, 30 Aug 2020 15:17:46 -0400 -Received: from lindbergh.monkeyblade.net ([23.128.96.19]:36392 "EHLO - lindbergh.monkeyblade.net" rhost-flags-OK-OK-OK-OK) by vger.kernel.org - with ESMTP id S1726380AbgH3TPJ (ORCPT - ); - Sun, 30 Aug 2020 15:15:09 -0400 -Received: from mail-lf1-x142.google.com (mail-lf1-x142.google.com - [IPv6:2a00:1450:4864:20::142]) - by lindbergh.monkeyblade.net (Postfix) with ESMTPS id 6439FC061239; - Sun, 30 Aug 2020 12:15:08 -0700 (PDT) -Received: by mail-lf1-x142.google.com with SMTP id j15so2315593lfg.7; - Sun, 30 Aug 2020 12:15:08 -0700 (PDT) -DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; - d=gmail.com; s=20161025; - h=from:to:cc:subject:date:message-id:in-reply-to:references - :mime-version:content-transfer-encoding; - bh=WKk6KWPNkMHUCww/FbErLxUYYQtEUh3n/PTtmJB/IIQ=; - b=ADD6Kq4arZJOO7Z+X6dlbNFUKa2MGhu79OcOljRz3WAcc/N3H23SdadMXUusZl7Re7 - mavcADGOOGjw4YPLh4Bd3AHe3Wf3GrR9xszVDjKeNWBVzpgfPFpbu+G5v/ZCc1IocLez - Tml2HhWF++QwC8/gg0QSMJMYiVTHYrz7Mfq31KkwcMzdX/uXIwpZBuRtIx3Vf6OfTE4I - gSfTcZ6mcSbFla2yJur9lviMamt/2uiHZG0/UTLDqfDQ0fXciUFWXW/wU1YYVwLxynkp - 32H0oWWSihfW4LFt7gufNGgSOCh6YMorVxHCY3+a2JagEhMaXuLn853leokAN8VD3nsO - IjnQ== -X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; - d=1e100.net; s=20161025; - h=x-gm-message-state:from:to:cc:subject:date:message-id:in-reply-to - :references:mime-version:content-transfer-encoding; - bh=WKk6KWPNkMHUCww/FbErLxUYYQtEUh3n/PTtmJB/IIQ=; - b=P70ZXffe7IiriynRgLFOrgujg3zCp+qiQV2DtraBUnPXzHbxNDRH7MnRX8RyYwJZs7 - MDwZwyOsryxbtpv/1lQfakB0pFKDzMAqpRhxIc4amXyIBz2g4uoZIDStNSODVhXtjG5H - h4uPuSz9neHI7vO4/7Yp1kvBCS29fbXLIKIFGR4QrwqWxGuaMhNyeXs2Eb3K/jkyfDjn - 1HVDqw+yW5WX2R5Rq7xkjw05AMrqSVvecbX+WV/ksoCgYd3N9bS52B0rBA3Qd6uOADTj - 82vYn1zNANhjSnTRMC0hOTZmzmnqZsyksYdQrpbyEsdpHaKbB6GkX7ylp3TM9XDpD9xK - +ROQ== -X-Gm-Message-State: AOAM532osjv7Nw1P0/HRBwzPySBJZh+vqXrZj/Ko6Yzt0eyt2qeOFDG3 - JOT89QLhVftNg53aBYKa2p4= -X-Google-Smtp-Source: - ABdhPJzL0Cdo7AKGH5FiC2AREv1bSdtUCg+BEl1uu43NLTd1wRmGMfv3vj1BvcduUPeX7jN48VJ+7Q== -X-Received: by 2002:ac2:41cc:: with SMTP id d12mr4018561lfi.20.1598814906867; - Sun, 30 Aug 2020 12:15:06 -0700 (PDT) -Received: from localhost.localdomain (109-252-170-211.dynamic.spd-mgts.ru. - [109.252.170.211]) - by smtp.gmail.com with ESMTPSA id - e23sm1409709lfj.80.2020.08.30.12.15.05 - (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); - Sun, 30 Aug 2020 12:15:06 -0700 (PDT) -From: Dmitry Osipenko -To: Arend van Spriel , - Franky Lin , - Hante Meuleman , - Chi-Hsien Lin , - Wright Feng , - Kalle Valo -Cc: linux-wireless@vger.kernel.org, - brcm80211-dev-list.pdl@broadcom.com, - brcm80211-dev-list@cypress.com, netdev@vger.kernel.org, - linux-tegra@vger.kernel.org, linux-kernel@vger.kernel.org -Subject: [PATCH v3 3/3] brcmfmac: set F2 SDIO block size to 128 bytes for - BCM4329 -Date: Sun, 30 Aug 2020 22:14:39 +0300 -Message-Id: <20200830191439.10017-4-digetx@gmail.com> -X-Mailer: git-send-email 2.27.0 -In-Reply-To: <20200830191439.10017-1-digetx@gmail.com> -References: <20200830191439.10017-1-digetx@gmail.com> -MIME-Version: 1.0 -Sender: linux-wireless-owner@vger.kernel.org -Precedence: bulk -List-ID: -X-Mailing-List: linux-wireless@vger.kernel.org - -Setting F2 block size to 128 bytes for BCM4329 allows to significantly -improve RX throughput on NVIDIA Tegra20. Before this change the throughput -was capped to 30 Mbit/s on Tegra, now throughput is at 40 Mbit/s, which is -a maximum throughput for the BCM4329 chip. The F2 block size is borrowed -from the downstream BCMDHD driver. The comment in the BCMDHD driver says -that 128B improves throughput and turns out that it works for the brcmfmac -as well. - -Signed-off-by: Dmitry Osipenko ---- - drivers/net/wireless/broadcom/brcm80211/brcmfmac/bcmsdh.c | 4 ++++ - 1 file changed, 4 insertions(+) - -diff --git a/drivers/net/wireless/broadcom/brcm80211/brcmfmac/bcmsdh.c b/drivers/net/wireless/broadcom/brcm80211/brcmfmac/bcmsdh.c -index 0dc4de2fa9f6..318bd00bf94f 100644 ---- a/drivers/net/wireless/broadcom/brcm80211/brcmfmac/bcmsdh.c -+++ b/drivers/net/wireless/broadcom/brcm80211/brcmfmac/bcmsdh.c -@@ -45,6 +45,7 @@ - #define SDIO_FUNC2_BLOCKSIZE 512 - #define SDIO_4373_FUNC2_BLOCKSIZE 256 - #define SDIO_435X_FUNC2_BLOCKSIZE 256 -+#define SDIO_4329_FUNC2_BLOCKSIZE 128 - /* Maximum milliseconds to wait for F2 to come up */ - #define SDIO_WAIT_F2RDY 3000 - -@@ -920,6 +921,9 @@ int brcmf_sdiod_probe(struct brcmf_sdio_dev *sdiodev) - case SDIO_DEVICE_ID_BROADCOM_4356: - f2_blksz = SDIO_435X_FUNC2_BLOCKSIZE; - break; -+ case SDIO_DEVICE_ID_BROADCOM_4329: -+ f2_blksz = SDIO_4329_FUNC2_BLOCKSIZE; -+ break; - default: - break; - } diff --git a/configs/fedora/generic/CONFIG_ACPI_DPTF b/configs/fedora/generic/CONFIG_ACPI_DPTF new file mode 100644 index 000000000..f27c7ffb3 --- /dev/null +++ b/configs/fedora/generic/CONFIG_ACPI_DPTF @@ -0,0 +1,24 @@ +# CONFIG_ACPI_DPTF: +# +# Intel Dynamic Platform and Thermal Framework (DPTF) is a platform +# level hardware/software solution for power and thermal management. +# +# As a container for multiple power/thermal technologies, DPTF provides +# a coordinated approach for different policies to effect the hardware +# state of a system. +# +# For more information see: +# +# +# Symbol: ACPI_DPTF [=n] +# Type : bool +# Defined at drivers/acpi/dptf/Kconfig:3 +# Prompt: Intel DPTF (Dynamic Platform and Thermal Framework) Support +# Depends on: ACPI [=y] && X86 [=y] +# Location: +# -> Power management and ACPI options +# -> ACPI (Advanced Configuration and Power Interface) Support (ACPI [=y]) +# +# +# +# CONFIG_ACPI_DPTF is not set diff --git a/configs/fedora/generic/CONFIG_ACPI_TABLE_UPGRADE b/configs/fedora/generic/CONFIG_ACPI_TABLE_UPGRADE index 276233fba..627d89b8c 100644 --- a/configs/fedora/generic/CONFIG_ACPI_TABLE_UPGRADE +++ b/configs/fedora/generic/CONFIG_ACPI_TABLE_UPGRADE @@ -1 +1,19 @@ +# CONFIG_ACPI_TABLE_UPGRADE: +# +# This option provides functionality to upgrade arbitrary ACPI tables +# via initrd. No functional change if no ACPI tables are passed via +# initrd, therefore it's safe to say Y. +# See Documentation/admin-guide/acpi/initrd_table_override.rst for details +# +# Symbol: ACPI_TABLE_UPGRADE [=y] +# Type : bool +# Defined at drivers/acpi/Kconfig:349 +# Prompt: Allow upgrading ACPI tables via initrd +# Depends on: ACPI [=y] && BLK_DEV_INITRD [=y] && ARCH_HAS_ACPI_TABLE_UPGRADE [=y] +# Location: +# -> Power management and ACPI options +# -> ACPI (Advanced Configuration and Power Interface) Support (ACPI [=y]) +# +# +# CONFIG_ACPI_TABLE_UPGRADE=y diff --git a/configs/fedora/generic/CONFIG_ADXRS290 b/configs/fedora/generic/CONFIG_ADXRS290 new file mode 100644 index 000000000..4c4f1cf29 --- /dev/null +++ b/configs/fedora/generic/CONFIG_ADXRS290 @@ -0,0 +1,22 @@ +# CONFIG_ADXRS290: +# +# Say yes here to build support for Analog Devices ADXRS290 programmable +# digital output gyroscope. +# +# This driver can also be built as a module. If so, the module will be +# called adxrs290. +# +# Symbol: ADXRS290 [=n] +# Type : tristate +# Defined at drivers/iio/gyro/Kconfig:44 +# Prompt: Analog Devices ADXRS290 Dual-Axis MEMS Gyroscope SPI driver +# Depends on: IIO [=m] && SPI [=y] +# Location: +# -> Device Drivers +# -> Industrial I/O support (IIO [=m]) +# -> Digital gyroscope sensors +# Selects: IIO_BUFFER [=y] && IIO_TRIGGERED_BUFFER [=m] +# +# +# +CONFIG_ADXRS290=m diff --git a/configs/fedora/generic/CONFIG_ARCH_VISCONTI b/configs/fedora/generic/CONFIG_ARCH_VISCONTI new file mode 100644 index 000000000..2d7076483 --- /dev/null +++ b/configs/fedora/generic/CONFIG_ARCH_VISCONTI @@ -0,0 +1,15 @@ +# CONFIG_ARCH_VISCONTI: +# +# This enables support for Toshiba Visconti SoCs Family. +# +# Symbol: ARCH_VISCONTI [=n] +# Type : bool +# Defined at arch/arm64/Kconfig.platforms:302 +# Prompt: Toshiba Visconti SoC Family +# Location: +# -> Platform selection +# Selects: PINCTRL [=y] && PINCTRL_VISCONTI [=n] +# +# +# +# CONFIG_ARCH_VISCONTI is not set diff --git a/configs/fedora/generic/CONFIG_ARM64_ERRATUM_1508412 b/configs/fedora/generic/CONFIG_ARM64_ERRATUM_1508412 new file mode 100644 index 000000000..749f590b1 --- /dev/null +++ b/configs/fedora/generic/CONFIG_ARM64_ERRATUM_1508412 @@ -0,0 +1,29 @@ +# CONFIG_ARM64_ERRATUM_1508412: +# +# This option adds a workaround for Arm Cortex-A77 erratum 1508412. +# +# Affected Cortex-A77 cores (r0p0, r1p0) could deadlock on a sequence +# of a store-exclusive or read of PAR_EL1 and a load with device or +# non-cacheable memory attributes. The workaround depends on a firmware +# counterpart. +# +# KVM guests must also have the workaround implemented or they can +# deadlock the system. +# +# Work around the issue by inserting DMB SY barriers around PAR_EL1 +# register reads and warning KVM users. The DMB barrier is sufficient +# to prevent a speculative PAR_EL1 read. +# +# If unsure, say Y. +# +# Symbol: ARM64_ERRATUM_1508412 [=y] +# Type : bool +# Defined at arch/arm64/Kconfig:639 +# Prompt: Cortex-A77: 1508412: workaround deadlock on sequence of NC/Device load and store exclusive or PAR read +# Location: +# -> Kernel Features +# -> ARM errata workarounds via the alternatives framework +# +# +# +CONFIG_ARM64_ERRATUM_1508412=y diff --git a/configs/fedora/generic/CONFIG_ARM_CMN b/configs/fedora/generic/CONFIG_ARM_CMN new file mode 100644 index 000000000..f39b12ecf --- /dev/null +++ b/configs/fedora/generic/CONFIG_ARM_CMN @@ -0,0 +1,17 @@ +# CONFIG_ARM_CMN: +# +# Support for PMU events monitoring on the Arm CMN-600 Coherent Mesh +# Network interconnect. +# +# Symbol: ARM_CMN [=n] +# Type : tristate +# Defined at drivers/perf/Kconfig:44 +# Prompt: Arm CMN-600 PMU support +# Depends on: PERF_EVENTS [=y] && (ARM64 [=y] || COMPILE_TEST [=n] && 64BIT [=y]) +# Location: +# -> Device Drivers +# -> Performance monitor support +# +# +# +# CONFIG_ARM_CMN is not set diff --git a/configs/fedora/generic/CONFIG_ARM_SMMU_V3_SVA b/configs/fedora/generic/CONFIG_ARM_SMMU_V3_SVA new file mode 100644 index 000000000..32cecc4a0 --- /dev/null +++ b/configs/fedora/generic/CONFIG_ARM_SMMU_V3_SVA @@ -0,0 +1,21 @@ +# CONFIG_ARM_SMMU_V3_SVA: +# +# Support for sharing process address spaces with devices using the +# SMMUv3. +# +# Say Y here if your system supports SVA extensions such as PCIe PASID +# and PRI. +# +# Symbol: ARM_SMMU_V3_SVA [=n] +# Type : bool +# Defined at drivers/iommu/Kconfig:311 +# Prompt: Shared Virtual Addressing support for the ARM SMMUv3 +# Depends on: IOMMU_SUPPORT [=y] && ARM_SMMU_V3 [=y] +# Location: +# -> Device Drivers +# -> IOMMU Hardware Support (IOMMU_SUPPORT [=y]) +# -> ARM Ltd. System MMU Version 3 (SMMUv3) Support (ARM_SMMU_V3 [=y]) +# +# +# +# CONFIG_ARM_SMMU_V3_SVA is not set diff --git a/configs/fedora/generic/CONFIG_AS73211 b/configs/fedora/generic/CONFIG_AS73211 new file mode 100644 index 000000000..74985d5e3 --- /dev/null +++ b/configs/fedora/generic/CONFIG_AS73211 @@ -0,0 +1,25 @@ +# CONFIG_AS73211: +# +# If you say yes here you get support for the AMS AS73211 +# JENCOLOR(R) Digital XYZ Sensor. +# +# For triggered measurements, you will need an additional trigger driver +# like IIO_HRTIMER_TRIGGER or IIO_SYSFS_TRIGGER. +# +# This driver can also be built as a module. If so, the module +# will be called as73211. +# +# Symbol: AS73211 [=n] +# Type : tristate +# Defined at drivers/iio/light/Kconfig:89 +# Prompt: AMS AS73211 XYZ color sensor +# Depends on: IIO [=m] && I2C [=y] +# Location: +# -> Device Drivers +# -> Industrial I/O support (IIO [=m]) +# -> Light sensors +# Selects: IIO_BUFFER [=y] && IIO_TRIGGERED_BUFFER [=m] +# +# +# +# CONFIG_AS73211 is not set diff --git a/configs/fedora/generic/CONFIG_ATH11K_AHB b/configs/fedora/generic/CONFIG_ATH11K_AHB new file mode 100644 index 000000000..9200bb5cc --- /dev/null +++ b/configs/fedora/generic/CONFIG_ATH11K_AHB @@ -0,0 +1,19 @@ +# CONFIG_ATH11K_AHB: +# +# This module adds support for AHB bus +# +# Symbol: ATH11K_AHB [=n] +# Type : tristate +# Defined at drivers/net/wireless/ath/ath11k/Kconfig:14 +# Prompt: Atheros ath11k AHB support +# Depends on: NETDEVICES [=y] && WLAN [=y] && WLAN_VENDOR_ATH [=y] && ATH11K [=m] && REMOTEPROC [=y] +# Location: +# -> Device Drivers +# -> Network device support (NETDEVICES [=y]) +# -> Wireless LAN (WLAN [=y]) +# -> Atheros/Qualcomm devices (WLAN_VENDOR_ATH [=y]) +# -> Qualcomm Technologies 802.11ax chipset support (ATH11K [=m]) +# +# +# +CONFIG_ATH11K_AHB=m diff --git a/configs/fedora/generic/CONFIG_ATH11K_PCI b/configs/fedora/generic/CONFIG_ATH11K_PCI new file mode 100644 index 000000000..76279b130 --- /dev/null +++ b/configs/fedora/generic/CONFIG_ATH11K_PCI @@ -0,0 +1,20 @@ +# CONFIG_ATH11K_PCI: +# +# This module adds support for PCIE bus +# +# Symbol: ATH11K_PCI [=n] +# Type : tristate +# Defined at drivers/net/wireless/ath/ath11k/Kconfig:21 +# Prompt: Atheros ath11k PCI support +# Depends on: NETDEVICES [=y] && WLAN [=y] && WLAN_VENDOR_ATH [=y] && ATH11K [=m] && PCI [=y] +# Location: +# -> Device Drivers +# -> Network device support (NETDEVICES [=y]) +# -> Wireless LAN (WLAN [=y]) +# -> Atheros/Qualcomm devices (WLAN_VENDOR_ATH [=y]) +# -> Qualcomm Technologies 802.11ax chipset support (ATH11K [=m]) +# Selects: MHI_BUS [=m] && QRTR [=n] && QRTR_MHI [=n] +# +# +# +CONFIG_ATH11K_PCI=m diff --git a/configs/fedora/generic/CONFIG_BACKLIGHT_KTD253 b/configs/fedora/generic/CONFIG_BACKLIGHT_KTD253 new file mode 100644 index 000000000..cf87ece29 --- /dev/null +++ b/configs/fedora/generic/CONFIG_BACKLIGHT_KTD253 @@ -0,0 +1,20 @@ +# CONFIG_BACKLIGHT_KTD253: +# +# Say y to enabled the backlight driver for the Kinetic KTD253 +# which is a 1-wire GPIO-controlled backlight found in some mobile +# phones. +# +# Symbol: BACKLIGHT_KTD253 [=n] +# Type : tristate +# Defined at drivers/video/backlight/Kconfig:185 +# Prompt: Backlight Driver for Kinetic KTD253 +# Depends on: HAS_IOMEM [=y] && BACKLIGHT_CLASS_DEVICE [=y] && (GPIOLIB [=y] || COMPILE_TEST [=n]) +# Location: +# -> Device Drivers +# -> Graphics support +# -> Backlight & LCD device support +# -> Lowlevel Backlight controls (BACKLIGHT_CLASS_DEVICE [=y]) +# +# +# +CONFIG_BACKLIGHT_KTD253=m diff --git a/configs/fedora/generic/CONFIG_BPF_PRELOAD b/configs/fedora/generic/CONFIG_BPF_PRELOAD new file mode 100644 index 000000000..bd4ff4566 --- /dev/null +++ b/configs/fedora/generic/CONFIG_BPF_PRELOAD @@ -0,0 +1,18 @@ +# CONFIG_BPF_PRELOAD: +# +# This builds kernel module with several embedded BPF programs that are +# pinned into BPF FS mount point as human readable files that are +# useful in debugging and introspection of BPF programs and maps. +# +# Symbol: BPF_PRELOAD [=n] +# Type : bool +# Defined at kernel/bpf/preload/Kconfig:6 +# Prompt: Preload BPF file system with kernel specific program and map iterators +# Depends on: BPF [=y] && !COMPILE_TEST [=n] +# Location: +# -> General setup +# Selects: USERMODE_DRIVER [=n] +# +# +# +CONFIG_BPF_PRELOAD=y diff --git a/configs/fedora/generic/CONFIG_BPF_PRELOAD_UMD b/configs/fedora/generic/CONFIG_BPF_PRELOAD_UMD new file mode 100644 index 000000000..db922662e --- /dev/null +++ b/configs/fedora/generic/CONFIG_BPF_PRELOAD_UMD @@ -0,0 +1,15 @@ +# CONFIG_BPF_PRELOAD_UMD: +# +# This builds bpf_preload kernel module with embedded user mode driver. +# Symbol: BPF_PRELOAD_UMD [=m] +# Type : tristate +# Defined at kernel/bpf/preload/Kconfig:19 +# Prompt: bpf_preload kernel module with user mode driver +# Depends on: BPF_PRELOAD [=y] && CC_CAN_LINK [=y] && (m && MODULES [=y] || CC_CAN_LINK_STATIC [=y]) +# Location: +# -> General setup +# -> Preload BPF file system with kernel specific program and map iterators (BPF_PRELOAD [=y]) +# +# +# +CONFIG_BPF_PRELOAD_UMD=m diff --git a/configs/fedora/generic/CONFIG_CAN_ISOTP b/configs/fedora/generic/CONFIG_CAN_ISOTP new file mode 100644 index 000000000..58dd572e7 --- /dev/null +++ b/configs/fedora/generic/CONFIG_CAN_ISOTP @@ -0,0 +1,25 @@ +# CONFIG_CAN_ISOTP: +# +# CAN Transport Protocols offer support for segmented Point-to-Point +# communication between CAN nodes via two defined CAN Identifiers. +# As CAN frames can only transport a small amount of data bytes +# (max. 8 bytes for 'classic' CAN and max. 64 bytes for CAN FD) this +# segmentation is needed to transport longer PDUs as needed e.g. for +# vehicle diagnosis (UDS, ISO 14229) or IP-over-CAN traffic. +# This protocol driver implements data transfers according to +# ISO 15765-2:2016 for 'classic' CAN and CAN FD frame types. +# If you want to perform automotive vehicle diagnostic services (UDS), +# say 'y'. +# +# Symbol: CAN_ISOTP [=n] +# Type : tristate +# Defined at net/can/Kconfig:58 +# Prompt: ISO 15765-2:2016 CAN transport protocol +# Depends on: NET [=y] && CAN [=m] +# Location: +# -> Networking support (NET [=y]) +# -> CAN bus subsystem support (CAN [=m]) +# +# +# +# CONFIG_CAN_ISOTP is not set diff --git a/configs/fedora/generic/CONFIG_CAN_MCP251XFD b/configs/fedora/generic/CONFIG_CAN_MCP251XFD new file mode 100644 index 000000000..a6fef51cc --- /dev/null +++ b/configs/fedora/generic/CONFIG_CAN_MCP251XFD @@ -0,0 +1,21 @@ +# CONFIG_CAN_MCP251XFD: +# +# Driver for the Microchip MCP251XFD SPI FD-CAN controller +# family. +# +# Symbol: CAN_MCP251XFD [=n] +# Type : tristate +# Defined at drivers/net/can/spi/mcp251xfd/Kconfig:3 +# Prompt: Microchip MCP251xFD SPI CAN controllers +# Depends on: NET [=y] && CAN [=m] && CAN_DEV [=m] && SPI [=y] +# Location: +# -> Networking support (NET [=y]) +# -> CAN bus subsystem support (CAN [=m]) +# -> CAN Device Drivers +# -> Platform CAN drivers with Netlink support (CAN_DEV [=m]) +# -> CAN SPI interfaces +# Selects: REGMAP [=y] +# +# +# +# CONFIG_CAN_MCP251XFD is not set diff --git a/configs/fedora/generic/CONFIG_CHARGER_BQ25980 b/configs/fedora/generic/CONFIG_CHARGER_BQ25980 new file mode 100644 index 000000000..65e06f37c --- /dev/null +++ b/configs/fedora/generic/CONFIG_CHARGER_BQ25980 @@ -0,0 +1 @@ +# CONFIG_CHARGER_BQ25980 is not set diff --git a/configs/fedora/generic/CONFIG_CHELSIO_INLINE_CRYPTO b/configs/fedora/generic/CONFIG_CHELSIO_INLINE_CRYPTO new file mode 100644 index 000000000..95b39e771 --- /dev/null +++ b/configs/fedora/generic/CONFIG_CHELSIO_INLINE_CRYPTO @@ -0,0 +1,19 @@ +# CONFIG_CHELSIO_INLINE_CRYPTO: +# +# Enable support for inline crypto. +# Allows enable/disable from list of inline crypto drivers. +# +# Symbol: CHELSIO_INLINE_CRYPTO [=y] +# Type : bool +# Defined at drivers/net/ethernet/chelsio/inline_crypto/Kconfig:6 +# Prompt: Chelsio Inline Crypto support +# Depends on: NETDEVICES [=y] && ETHERNET [=y] && NET_VENDOR_CHELSIO [=y] && CHELSIO_T4 [=m] +# Location: +# -> Device Drivers +# -> Network device support (NETDEVICES [=y]) +# -> Ethernet driver support (ETHERNET [=y]) +# -> Chelsio devices (NET_VENDOR_CHELSIO [=y]) +# +# +# +CONFIG_CHELSIO_INLINE_CRYPTO=y diff --git a/configs/fedora/generic/CONFIG_CHELSIO_IPSEC_INLINE b/configs/fedora/generic/CONFIG_CHELSIO_IPSEC_INLINE index 729e6efde..ee972e70f 100644 --- a/configs/fedora/generic/CONFIG_CHELSIO_IPSEC_INLINE +++ b/configs/fedora/generic/CONFIG_CHELSIO_IPSEC_INLINE @@ -1 +1 @@ -CONFIG_CHELSIO_IPSEC_INLINE=y +CONFIG_CHELSIO_IPSEC_INLINE=m diff --git a/configs/fedora/generic/CONFIG_CHELSIO_TLS_DEVICE b/configs/fedora/generic/CONFIG_CHELSIO_TLS_DEVICE index eb5031f20..a03d8f59d 100644 --- a/configs/fedora/generic/CONFIG_CHELSIO_TLS_DEVICE +++ b/configs/fedora/generic/CONFIG_CHELSIO_TLS_DEVICE @@ -1,19 +1 @@ -# CONFIG_CHELSIO_TLS_DEVICE: -# -# This flag enables support for kernel tls offload over Chelsio T6 -# crypto accelerator. CONFIG_CHELSIO_TLS_DEVICE flag can be enabled -# only if CONFIG_TLS and CONFIG_TLS_DEVICE flags are enabled. -# -# Symbol: CHELSIO_TLS_DEVICE [=y] -# Type : bool -# Defined at drivers/crypto/chelsio/Kconfig:46 -# Prompt: Chelsio Inline KTLS Offload -# Depends on: CRYPTO [=y] && CRYPTO_HW [=y] && CHELSIO_T4 [=m] && TLS_DEVICE [=y] -# Location: -# -> Cryptographic API (CRYPTO [=y]) -# -> Hardware crypto devices (CRYPTO_HW [=y]) -# Selects: CRYPTO_DEV_CHELSIO [=m] -# -# -# -CONFIG_CHELSIO_TLS_DEVICE=y +CONFIG_CHELSIO_TLS_DEVICE=m diff --git a/configs/fedora/generic/CONFIG_CRYPTO_SHA512 b/configs/fedora/generic/CONFIG_CRYPTO_SHA512 new file mode 100644 index 000000000..5c25197e5 --- /dev/null +++ b/configs/fedora/generic/CONFIG_CRYPTO_SHA512 @@ -0,0 +1 @@ +CONFIG_CRYPTO_SHA512=y diff --git a/configs/fedora/generic/CONFIG_CRYPTO_SM2 b/configs/fedora/generic/CONFIG_CRYPTO_SM2 new file mode 100644 index 000000000..6a5696865 --- /dev/null +++ b/configs/fedora/generic/CONFIG_CRYPTO_SM2 @@ -0,0 +1,23 @@ +# CONFIG_CRYPTO_SM2: +# +# Generic implementation of the SM2 public key algorithm. It was +# published by State Encryption Management Bureau, China. +# as specified by OSCCA GM/T 0003.1-2012 -- 0003.5-2012. +# +# References: +# https://tools.ietf.org/html/draft-shen-sm2-ecdsa-02 +# http://www.oscca.gov.cn/sca/xxgk/2010-12/17/content_1002386.shtml +# http://www.gmbz.org.cn/main/bzlb.html +# +# Symbol: CRYPTO_SM2 [=n] +# Type : tristate +# Defined at crypto/Kconfig:263 +# Prompt: SM2 algorithm +# Depends on: CRYPTO [=y] +# Location: +# -> Cryptographic API (CRYPTO [=y]) +# Selects: CRYPTO_SM3 [=m] && CRYPTO_AKCIPHER [=y] && CRYPTO_MANAGER [=y] && MPILIB [=y] && ASN1 [=y] +# +# +# +CONFIG_CRYPTO_SM2=m diff --git a/configs/fedora/generic/CONFIG_CRYPTO_USER_API_ENABLE_OBSOLETE b/configs/fedora/generic/CONFIG_CRYPTO_USER_API_ENABLE_OBSOLETE new file mode 100644 index 000000000..2fb812910 --- /dev/null +++ b/configs/fedora/generic/CONFIG_CRYPTO_USER_API_ENABLE_OBSOLETE @@ -0,0 +1,17 @@ +# CONFIG_CRYPTO_USER_API_ENABLE_OBSOLETE: +# +# Allow obsolete cryptographic algorithms to be selected that have +# already been phased out from internal use by the kernel, and are +# only useful for userspace clients that still rely on them. +# +# Symbol: CRYPTO_USER_API_ENABLE_OBSOLETE [=y] +# Type : bool +# Defined at crypto/Kconfig:1915 +# Prompt: Enable obsolete cryptographic algorithms for userspace +# Depends on: CRYPTO [=y] && CRYPTO_USER_API [=y] +# Location: +# -> Cryptographic API (CRYPTO [=y]) +# +# +# +# CONFIG_CRYPTO_USER_API_ENABLE_OBSOLETE is not set diff --git a/configs/fedora/generic/CONFIG_CRYPTO_USER_API_RNG_CAVP b/configs/fedora/generic/CONFIG_CRYPTO_USER_API_RNG_CAVP new file mode 100644 index 000000000..7e0c667a4 --- /dev/null +++ b/configs/fedora/generic/CONFIG_CRYPTO_USER_API_RNG_CAVP @@ -0,0 +1,19 @@ +# CONFIG_CRYPTO_USER_API_RNG_CAVP: +# +# This option enables extra API for CAVP testing via the user-space +# interface: resetting of DRBG entropy, and providing Additional Data. +# This should only be enabled for CAVP testing. You should say +# no unless you know what this is. +# +# Symbol: CRYPTO_USER_API_RNG_CAVP [=n] +# Type : bool +# Defined at crypto/Kconfig:1895 +# Prompt: Enable CAVP testing of DRBG +# Depends on: CRYPTO [=y] && CRYPTO_USER_API_RNG [=y] && CRYPTO_DRBG [=y] +# Location: +# -> Cryptographic API (CRYPTO [=y]) +# -> User-space interface for random number generator algorithms (CRYPTO_USER_API_RNG [=y]) +# +# +# +# CONFIG_CRYPTO_USER_API_RNG_CAVP is not set diff --git a/configs/fedora/generic/CONFIG_CSD_LOCK_WAIT_DEBUG b/configs/fedora/generic/CONFIG_CSD_LOCK_WAIT_DEBUG new file mode 100644 index 000000000..d2e1af1bd --- /dev/null +++ b/configs/fedora/generic/CONFIG_CSD_LOCK_WAIT_DEBUG @@ -0,0 +1,19 @@ +# CONFIG_CSD_LOCK_WAIT_DEBUG: +# +# This option enables debug prints when CPUs are slow to respond +# to the smp_call_function*() IPI wrappers. These debug prints +# include the IPI handler function currently executing (if any) +# and relevant stack traces. +# +# Symbol: CSD_LOCK_WAIT_DEBUG [=n] +# Type : bool +# Defined at lib/Kconfig.debug:1380 +# Prompt: Debugging for csd_lock_wait(), called from smp_call_function*() +# Depends on: DEBUG_KERNEL [=y] && 64BIT [=y] +# Location: +# -> Kernel hacking +# -> Lock Debugging (spinlocks, mutexes, etc...) +# +# +# +# CONFIG_CSD_LOCK_WAIT_DEBUG is not set diff --git a/configs/fedora/generic/CONFIG_DMA_PERNUMA_CMA b/configs/fedora/generic/CONFIG_DMA_PERNUMA_CMA new file mode 100644 index 000000000..d3e7388c0 --- /dev/null +++ b/configs/fedora/generic/CONFIG_DMA_PERNUMA_CMA @@ -0,0 +1,20 @@ +# CONFIG_DMA_PERNUMA_CMA: +# +# Enable this option to get pernuma CMA areas so that devices like +# ARM64 SMMU can get local memory by DMA coherent APIs. +# +# You can set the size of pernuma CMA by specifying "cma_pernuma=size" +# on the kernel's command line. +# +# Symbol: DMA_PERNUMA_CMA [=n] +# Type : bool +# Defined at kernel/dma/Kconfig:126 +# Prompt: Enable separate DMA Contiguous Memory Area for each NUMA Node +# Depends on: DMA_CMA [=y] +# Location: +# -> Library routines +# -> DMA Contiguous Memory Allocator (DMA_CMA [=y]) +# +# +# +# CONFIG_DMA_PERNUMA_CMA is not set diff --git a/configs/fedora/generic/CONFIG_DPTF_PCH_FIVR b/configs/fedora/generic/CONFIG_DPTF_PCH_FIVR new file mode 100644 index 000000000..e201b9b14 --- /dev/null +++ b/configs/fedora/generic/CONFIG_DPTF_PCH_FIVR @@ -0,0 +1 @@ +# CONFIG_DPTF_PCH_FIVR is not set diff --git a/configs/fedora/generic/CONFIG_DRM_AMD_DC_SI b/configs/fedora/generic/CONFIG_DRM_AMD_DC_SI new file mode 100644 index 000000000..2062cb2e2 --- /dev/null +++ b/configs/fedora/generic/CONFIG_DRM_AMD_DC_SI @@ -0,0 +1,20 @@ +# CONFIG_DRM_AMD_DC_SI: +# +# Choose this option to enable new AMD DC support for SI asics +# by default. This includes Tahiti, Pitcairn, Cape Verde, Oland. +# Hainan is not supported by AMD DC and it has no physical DCE6. +# +# Symbol: DRM_AMD_DC_SI [=n] +# Type : bool +# Defined at drivers/gpu/drm/amd/display/Kconfig:34 +# Prompt: AMD DC support for Southern Islands ASICs +# Depends on: HAS_IOMEM [=y] && DRM [=m] && DRM_AMDGPU [=m] +# Location: +# -> Device Drivers +# -> Graphics support +# -> AMD GPU (DRM_AMDGPU [=m]) +# -> Display Engine Configuration +# +# +# +CONFIG_DRM_AMD_DC_SI=y diff --git a/configs/fedora/generic/CONFIG_DRM_CDNS_MHDP8546 b/configs/fedora/generic/CONFIG_DRM_CDNS_MHDP8546 new file mode 100644 index 000000000..2f08c6391 --- /dev/null +++ b/configs/fedora/generic/CONFIG_DRM_CDNS_MHDP8546 @@ -0,0 +1 @@ +# CONFIG_DRM_CDNS_MHDP8546 is not set diff --git a/configs/fedora/generic/CONFIG_DRM_LONTIUM_LT9611 b/configs/fedora/generic/CONFIG_DRM_LONTIUM_LT9611 new file mode 100644 index 000000000..0ee3b259f --- /dev/null +++ b/configs/fedora/generic/CONFIG_DRM_LONTIUM_LT9611 @@ -0,0 +1 @@ +# CONFIG_DRM_LONTIUM_LT9611 is not set diff --git a/configs/fedora/generic/CONFIG_DRM_PANEL_MANTIX_MLAF057WE51 b/configs/fedora/generic/CONFIG_DRM_PANEL_MANTIX_MLAF057WE51 new file mode 100644 index 000000000..fb5aa2021 --- /dev/null +++ b/configs/fedora/generic/CONFIG_DRM_PANEL_MANTIX_MLAF057WE51 @@ -0,0 +1 @@ +CONFIG_DRM_PANEL_MANTIX_MLAF057WE51=m diff --git a/configs/fedora/generic/CONFIG_DRM_TOSHIBA_TC358762 b/configs/fedora/generic/CONFIG_DRM_TOSHIBA_TC358762 new file mode 100644 index 000000000..786809b5f --- /dev/null +++ b/configs/fedora/generic/CONFIG_DRM_TOSHIBA_TC358762 @@ -0,0 +1 @@ +CONFIG_DRM_TOSHIBA_TC358762=m diff --git a/configs/fedora/generic/CONFIG_DRM_TOSHIBA_TC358775 b/configs/fedora/generic/CONFIG_DRM_TOSHIBA_TC358775 new file mode 100644 index 000000000..80595c9e7 --- /dev/null +++ b/configs/fedora/generic/CONFIG_DRM_TOSHIBA_TC358775 @@ -0,0 +1 @@ +CONFIG_DRM_TOSHIBA_TC358775=m diff --git a/configs/fedora/generic/CONFIG_DWMAC_INTEL_PLAT b/configs/fedora/generic/CONFIG_DWMAC_INTEL_PLAT new file mode 100644 index 000000000..9abea7582 --- /dev/null +++ b/configs/fedora/generic/CONFIG_DWMAC_INTEL_PLAT @@ -0,0 +1,23 @@ +# CONFIG_DWMAC_INTEL_PLAT: +# +# Support for ethernet controllers on Intel SoCs +# +# This selects the Intel platform specific glue layer support for +# the stmmac device driver. This driver is used for the Intel Keem Bay +# SoC. +# Symbol: DWMAC_INTEL_PLAT [=n] +# Type : tristate +# Defined at drivers/net/ethernet/stmicro/stmmac/Kconfig:212 +# Prompt: Intel dwmac support +# Depends on: NETDEVICES [=y] && ETHERNET [=y] && NET_VENDOR_STMICRO [=y] && STMMAC_PLATFORM [=m] && OF [=y] && COMMON_CLK [=y] && STMMAC_ETH [=m] +# Location: +# -> Device Drivers +# -> Network device support (NETDEVICES [=y]) +# -> Ethernet driver support (ETHERNET [=y]) +# -> STMicroelectronics devices (NET_VENDOR_STMICRO [=y]) +# -> STMicroelectronics Multi-Gigabit Ethernet driver (STMMAC_ETH [=m]) +# -> STMMAC Platform bus support (STMMAC_PLATFORM [=m]) +# +# +# +CONFIG_DWMAC_INTEL_PLAT=m diff --git a/configs/fedora/generic/CONFIG_EVM b/configs/fedora/generic/CONFIG_EVM index c9e172e39..5e5b15498 100644 --- a/configs/fedora/generic/CONFIG_EVM +++ b/configs/fedora/generic/CONFIG_EVM @@ -1 +1 @@ -# CONFIG_EVM is not set +CONFIG_EVM=y diff --git a/configs/fedora/generic/CONFIG_EVM_ADD_XATTRS b/configs/fedora/generic/CONFIG_EVM_ADD_XATTRS new file mode 100644 index 000000000..687632a21 --- /dev/null +++ b/configs/fedora/generic/CONFIG_EVM_ADD_XATTRS @@ -0,0 +1 @@ +# CONFIG_EVM_ADD_XATTRS is not set diff --git a/configs/fedora/generic/CONFIG_EVM_ATTR_FSUUID b/configs/fedora/generic/CONFIG_EVM_ATTR_FSUUID new file mode 100644 index 000000000..559a1dad3 --- /dev/null +++ b/configs/fedora/generic/CONFIG_EVM_ATTR_FSUUID @@ -0,0 +1 @@ +CONFIG_EVM_ATTR_FSUUID=y diff --git a/configs/fedora/generic/CONFIG_EVM_LOAD_X509 b/configs/fedora/generic/CONFIG_EVM_LOAD_X509 new file mode 100644 index 000000000..92252682e --- /dev/null +++ b/configs/fedora/generic/CONFIG_EVM_LOAD_X509 @@ -0,0 +1 @@ +# CONFIG_EVM_LOAD_X509 is not set diff --git a/configs/fedora/generic/CONFIG_FAULT_INJECTION_USERCOPY b/configs/fedora/generic/CONFIG_FAULT_INJECTION_USERCOPY new file mode 100644 index 000000000..f48e0d1d8 --- /dev/null +++ b/configs/fedora/generic/CONFIG_FAULT_INJECTION_USERCOPY @@ -0,0 +1,18 @@ +# CONFIG_FAULT_INJECTION_USERCOPY: +# +# Provides fault-injection capability to inject failures +# in usercopy functions (copy_from_user(), get_user(), ...). +# +# Symbol: FAULT_INJECTION_USERCOPY [=n] +# Type : bool +# Defined at lib/Kconfig.debug:1771 +# Prompt: Fault injection capability for usercopy functions +# Depends on: FAULT_INJECTION [=y] +# Location: +# -> Kernel hacking +# -> Kernel Testing and Coverage +# -> Fault-injection framework (FAULT_INJECTION [=y]) +# +# +# +# CONFIG_FAULT_INJECTION_USERCOPY is not set diff --git a/configs/fedora/generic/CONFIG_FUSE_DAX b/configs/fedora/generic/CONFIG_FUSE_DAX new file mode 100644 index 000000000..69992890e --- /dev/null +++ b/configs/fedora/generic/CONFIG_FUSE_DAX @@ -0,0 +1,22 @@ +# CONFIG_FUSE_DAX: +# +# This allows bypassing guest page cache and allows mapping host page +# cache directly in guest address space. +# +# If you want to allow mounting a Virtio Filesystem with the "dax" +# option, answer Y. +# +# Symbol: FUSE_DAX [=y] +# Type : bool +# Defined at fs/fuse/Kconfig:42 +# Prompt: Virtio Filesystem Direct Host Memory Access support +# Depends on: VIRTIO_FS [=m] && FS_DAX [=y] && DAX_DRIVER [=y] +# Location: +# -> File systems +# -> FUSE (Filesystem in Userspace) support (FUSE_FS [=m]) +# -> Virtio Filesystem (VIRTIO_FS [=m]) +# Selects: INTERVAL_TREE [=y] +# +# +# +CONFIG_FUSE_DAX=y diff --git a/configs/fedora/generic/CONFIG_GNSS b/configs/fedora/generic/CONFIG_GNSS index 07c7233bf..82e294d92 100644 --- a/configs/fedora/generic/CONFIG_GNSS +++ b/configs/fedora/generic/CONFIG_GNSS @@ -1 +1 @@ -# CONFIG_GNSS is not set +CONFIG_GNSS=m diff --git a/configs/fedora/generic/CONFIG_GNSS_MTK_SERIAL b/configs/fedora/generic/CONFIG_GNSS_MTK_SERIAL new file mode 100644 index 000000000..9ddd6850c --- /dev/null +++ b/configs/fedora/generic/CONFIG_GNSS_MTK_SERIAL @@ -0,0 +1 @@ +CONFIG_GNSS_MTK_SERIAL=m diff --git a/configs/fedora/generic/CONFIG_GNSS_SIRF_SERIAL b/configs/fedora/generic/CONFIG_GNSS_SIRF_SERIAL new file mode 100644 index 000000000..c17fd1922 --- /dev/null +++ b/configs/fedora/generic/CONFIG_GNSS_SIRF_SERIAL @@ -0,0 +1 @@ +CONFIG_GNSS_SIRF_SERIAL=m diff --git a/configs/fedora/generic/CONFIG_GNSS_UBX_SERIAL b/configs/fedora/generic/CONFIG_GNSS_UBX_SERIAL new file mode 100644 index 000000000..1e902bf2a --- /dev/null +++ b/configs/fedora/generic/CONFIG_GNSS_UBX_SERIAL @@ -0,0 +1 @@ +CONFIG_GNSS_UBX_SERIAL=m diff --git a/configs/fedora/generic/CONFIG_GPIO_CDEV_V1 b/configs/fedora/generic/CONFIG_GPIO_CDEV_V1 new file mode 100644 index 000000000..2a4e60a57 --- /dev/null +++ b/configs/fedora/generic/CONFIG_GPIO_CDEV_V1 @@ -0,0 +1 @@ +CONFIG_GPIO_CDEV_V1=y diff --git a/configs/fedora/generic/CONFIG_GPIO_MXC b/configs/fedora/generic/CONFIG_GPIO_MXC new file mode 100644 index 000000000..516217200 --- /dev/null +++ b/configs/fedora/generic/CONFIG_GPIO_MXC @@ -0,0 +1 @@ +CONFIG_GPIO_MXC=m diff --git a/configs/fedora/generic/CONFIG_HDC2010 b/configs/fedora/generic/CONFIG_HDC2010 new file mode 100644 index 000000000..a6825d409 --- /dev/null +++ b/configs/fedora/generic/CONFIG_HDC2010 @@ -0,0 +1,21 @@ +# CONFIG_HDC2010: +# +# Say yes here to build support for the Texas Instruments +# HDC2010 and HDC2080 relative humidity and temperature sensors. +# +# To compile this driver as a module, choose M here: the module +# will be called hdc2010. +# +# Symbol: HDC2010 [=n] +# Type : tristate +# Defined at drivers/iio/humidity/Kconfig:41 +# Prompt: TI HDC2010 relative humidity and temperature sensor +# Depends on: IIO [=m] && I2C [=y] +# Location: +# -> Device Drivers +# -> Industrial I/O support (IIO [=m]) +# -> Humidity sensors +# +# +# +CONFIG_HDC2010=m diff --git a/configs/fedora/generic/CONFIG_HID_VIVALDI b/configs/fedora/generic/CONFIG_HID_VIVALDI new file mode 100644 index 000000000..3cd38bdd4 --- /dev/null +++ b/configs/fedora/generic/CONFIG_HID_VIVALDI @@ -0,0 +1,21 @@ +# CONFIG_HID_VIVALDI: +# +# Say Y here if you want to enable support for Vivaldi keyboards. +# +# Vivaldi keyboards use a vendor-specific (Google) HID usage to report +# how the keys in the top row are physically ordered. +# +# Symbol: HID_VIVALDI [=n] +# Type : tristate +# Defined at drivers/hid/Kconfig:400 +# Prompt: Vivaldi Keyboard +# Depends on: INPUT [=y] && HID [=y] +# Location: +# -> Device Drivers +# -> HID support +# -> HID bus support (HID [=y]) +# -> Special HID drivers +# +# +# +CONFIG_HID_VIVALDI=m diff --git a/configs/fedora/generic/CONFIG_HISI_HIKEY_USB b/configs/fedora/generic/CONFIG_HISI_HIKEY_USB new file mode 100644 index 000000000..00640a232 --- /dev/null +++ b/configs/fedora/generic/CONFIG_HISI_HIKEY_USB @@ -0,0 +1,19 @@ +# CONFIG_HISI_HIKEY_USB: +# +# If you say yes here this adds support for the on-board USB GPIO hub +# found on HiKey 960/970 boards, which is necessary to support +# switching between the dual-role USB-C port and the USB-A host ports +# using only one USB controller. +# +# Symbol: HISI_HIKEY_USB [=n] +# Type : tristate +# Defined at drivers/misc/Kconfig:459 +# Prompt: USB GPIO Hub on HiSilicon Hikey 960/970 Platform +# Depends on: (OF [=y] && GPIOLIB [=y] || COMPILE_TEST [=n]) && USB_ROLE_SWITCH [=m] +# Location: +# -> Device Drivers +# -> Misc devices +# +# +# +CONFIG_HISI_HIKEY_USB=m diff --git a/configs/fedora/generic/CONFIG_HIST_TRIGGERS_DEBUG b/configs/fedora/generic/CONFIG_HIST_TRIGGERS_DEBUG index 7634345b6..a6a06ed36 100644 --- a/configs/fedora/generic/CONFIG_HIST_TRIGGERS_DEBUG +++ b/configs/fedora/generic/CONFIG_HIST_TRIGGERS_DEBUG @@ -1,33 +1 @@ -# CONFIG_HIST_TRIGGERS_DEBUG: -# -# Add "hist_debug" file for each event, which when read will -# dump out a bunch of internal details about the hist triggers -# defined on that event. -# -# The hist_debug file serves a couple of purposes: -# -# - Helps developers verify that nothing is broken. -# -# - Provides educational information to support the details -# of the hist trigger internals as described by -# Documentation/trace/histogram-design.rst. -# -# The hist_debug output only covers the data structures -# related to the histogram definitions themselves and doesn't -# display the internals of map buckets or variable values of -# running histograms. -# -# If unsure, say N. -# -# Symbol: HIST_TRIGGERS_DEBUG [=n] -# Type : bool -# Defined at kernel/trace/Kconfig:850 -# Prompt: Hist trigger debug support -# Depends on: TRACING_SUPPORT [=y] && FTRACE [=y] && HIST_TRIGGERS [=y] -# Location: -# -> Kernel hacking -# -> Tracers (FTRACE [=y]) -# -# -# # CONFIG_HIST_TRIGGERS_DEBUG is not set diff --git a/configs/fedora/generic/CONFIG_HW_RANDOM_XIPHERA b/configs/fedora/generic/CONFIG_HW_RANDOM_XIPHERA new file mode 100644 index 000000000..72a268b8f --- /dev/null +++ b/configs/fedora/generic/CONFIG_HW_RANDOM_XIPHERA @@ -0,0 +1,21 @@ +# CONFIG_HW_RANDOM_XIPHERA: +# +# This driver provides kernel-side support for Xiphera True Random +# Number Generator Intellectual Property Core. +# +# To compile this driver as a module, choose M here: the +# module will be called xiphera-trng. +# +# Symbol: HW_RANDOM_XIPHERA [=n] +# Type : tristate +# Defined at drivers/char/hw_random/Kconfig:529 +# Prompt: Xiphera FPGA based True Random Number Generator support +# Depends on: HW_RANDOM [=y] && HAS_IOMEM [=y] +# Location: +# -> Device Drivers +# -> Character devices +# -> Hardware Random Number Generator Core support (HW_RANDOM [=y]) +# +# +# +CONFIG_HW_RANDOM_XIPHERA=m diff --git a/configs/fedora/generic/CONFIG_I2C_MLXBF b/configs/fedora/generic/CONFIG_I2C_MLXBF new file mode 100644 index 000000000..2987dd3b4 --- /dev/null +++ b/configs/fedora/generic/CONFIG_I2C_MLXBF @@ -0,0 +1,25 @@ +# CONFIG_I2C_MLXBF: +# +# Enabling this option will add I2C SMBus support for Mellanox BlueField +# system. +# +# This driver can also be built as a module. If so, the module will be +# called i2c-mlxbf. +# +# This driver implements an I2C SMBus host controller and enables both +# master and slave functions. +# +# Symbol: I2C_MLXBF [=n] +# Type : tristate +# Defined at drivers/i2c/busses/Kconfig:734 +# Prompt: Mellanox BlueField I2C controller +# Depends on: I2C [=y] && HAS_IOMEM [=y] && ARM64 [=y] +# Location: +# -> Device Drivers +# -> I2C support +# -> I2C support (I2C [=y]) +# -> I2C Hardware Bus support +# +# +# +CONFIG_I2C_MLXBF=m diff --git a/configs/fedora/generic/CONFIG_I2C_SLAVE_TESTUNIT b/configs/fedora/generic/CONFIG_I2C_SLAVE_TESTUNIT new file mode 100644 index 000000000..dc55205cb --- /dev/null +++ b/configs/fedora/generic/CONFIG_I2C_SLAVE_TESTUNIT @@ -0,0 +1,21 @@ +# CONFIG_I2C_SLAVE_TESTUNIT: +# +# This backend can be used to trigger test cases for I2C bus masters +# which require a remote device with certain capabilities, e.g. +# multi-master, SMBus Host Notify, etc. Please read +# Documentation/i2c/slave-testunit-backend.rst for further details. +# +# Symbol: I2C_SLAVE_TESTUNIT [=n] +# Type : tristate +# Defined at drivers/i2c/Kconfig:128 +# Prompt: I2C eeprom testunit driver +# Depends on: I2C [=y] && I2C_SLAVE [=y] +# Location: +# -> Device Drivers +# -> I2C support +# -> I2C support (I2C [=y]) +# -> I2C slave support (I2C_SLAVE [=y]) +# +# +# +# CONFIG_I2C_SLAVE_TESTUNIT is not set diff --git a/configs/fedora/generic/CONFIG_IIO_BUFFER_DMA b/configs/fedora/generic/CONFIG_IIO_BUFFER_DMA new file mode 100644 index 000000000..408ba86fb --- /dev/null +++ b/configs/fedora/generic/CONFIG_IIO_BUFFER_DMA @@ -0,0 +1 @@ +CONFIG_IIO_BUFFER_DMA=m diff --git a/configs/fedora/generic/CONFIG_IIO_BUFFER_DMAENGINE b/configs/fedora/generic/CONFIG_IIO_BUFFER_DMAENGINE new file mode 100644 index 000000000..1e769c536 --- /dev/null +++ b/configs/fedora/generic/CONFIG_IIO_BUFFER_DMAENGINE @@ -0,0 +1 @@ +CONFIG_IIO_BUFFER_DMAENGINE=m diff --git a/configs/fedora/generic/CONFIG_IIO_TRIGGERED_EVENT b/configs/fedora/generic/CONFIG_IIO_TRIGGERED_EVENT new file mode 100644 index 000000000..94cd3c3e4 --- /dev/null +++ b/configs/fedora/generic/CONFIG_IIO_TRIGGERED_EVENT @@ -0,0 +1,19 @@ +# CONFIG_IIO_TRIGGERED_EVENT: +# +# Provides helper functions for setting up triggered events. +# +# Symbol: IIO_TRIGGERED_EVENT [=n] +# Type : tristate +# Defined at drivers/iio/Kconfig:65 +# Prompt: Enable triggered events support +# Depends on: IIO [=m] +# Location: +# -> Device Drivers +# -> Industrial I/O support (IIO [=m]) +# Selects: IIO_TRIGGER [=y] +# Selected by [n]: +# - HI8435 [=n] && IIO [=m] && SPI [=y] +# +# +# +CONFIG_IIO_TRIGGERED_EVENT=m diff --git a/configs/fedora/generic/CONFIG_IMA_DEFAULT_HASH b/configs/fedora/generic/CONFIG_IMA_DEFAULT_HASH new file mode 100644 index 000000000..35a36af69 --- /dev/null +++ b/configs/fedora/generic/CONFIG_IMA_DEFAULT_HASH @@ -0,0 +1 @@ +CONFIG_IMA_DEFAULT_HASH="sha256" diff --git a/configs/fedora/generic/CONFIG_INET_MPTCP_DIAG b/configs/fedora/generic/CONFIG_INET_MPTCP_DIAG new file mode 100644 index 000000000..9ff0e8977 --- /dev/null +++ b/configs/fedora/generic/CONFIG_INET_MPTCP_DIAG @@ -0,0 +1 @@ +CONFIG_INET_MPTCP_DIAG=m diff --git a/configs/fedora/generic/CONFIG_INTEL_MEI_VIRTIO b/configs/fedora/generic/CONFIG_INTEL_MEI_VIRTIO new file mode 100644 index 000000000..432601d4e --- /dev/null +++ b/configs/fedora/generic/CONFIG_INTEL_MEI_VIRTIO @@ -0,0 +1 @@ +# CONFIG_INTEL_MEI_VIRTIO is not set diff --git a/configs/fedora/generic/CONFIG_JOYSTICK_ADC b/configs/fedora/generic/CONFIG_JOYSTICK_ADC new file mode 100644 index 000000000..b854acb23 --- /dev/null +++ b/configs/fedora/generic/CONFIG_JOYSTICK_ADC @@ -0,0 +1,22 @@ +# CONFIG_JOYSTICK_ADC: +# +# Say Y here if you have a simple joystick connected over ADC. +# +# To compile this driver as a module, choose M here: the +# module will be called adc-joystick. +# +# Symbol: JOYSTICK_ADC [=n] +# Type : tristate +# Defined at drivers/input/joystick/Kconfig:45 +# Prompt: Simple joystick connected over ADC +# Depends on: !UML && INPUT [=y] && INPUT_JOYSTICK [=y] && IIO [=m] +# Location: +# -> Device Drivers +# -> Input device support +# -> Generic input layer (needed for keyboard, mouse, ...) (INPUT [=y]) +# -> Joysticks/Gamepads (INPUT_JOYSTICK [=y]) +# Selects: IIO_BUFFER_CB [=m] +# +# +# +CONFIG_JOYSTICK_ADC=m diff --git a/configs/fedora/generic/CONFIG_JOYSTICK_MAGELLAN b/configs/fedora/generic/CONFIG_JOYSTICK_MAGELLAN index 4a6b179e7..c4a42b1ec 100644 --- a/configs/fedora/generic/CONFIG_JOYSTICK_MAGELLAN +++ b/configs/fedora/generic/CONFIG_JOYSTICK_MAGELLAN @@ -1 +1 @@ -CONFIG_JOYSTICK_MAGELLAN=m +# CONFIG_JOYSTICK_MAGELLAN is not set diff --git a/configs/fedora/generic/CONFIG_JOYSTICK_SPACEBALL b/configs/fedora/generic/CONFIG_JOYSTICK_SPACEBALL index 48ac84114..e48fb9864 100644 --- a/configs/fedora/generic/CONFIG_JOYSTICK_SPACEBALL +++ b/configs/fedora/generic/CONFIG_JOYSTICK_SPACEBALL @@ -1 +1 @@ -CONFIG_JOYSTICK_SPACEBALL=m +# CONFIG_JOYSTICK_SPACEBALL is not set diff --git a/configs/fedora/generic/CONFIG_JOYSTICK_SPACEORB b/configs/fedora/generic/CONFIG_JOYSTICK_SPACEORB index 76e0cd48d..43073f6e8 100644 --- a/configs/fedora/generic/CONFIG_JOYSTICK_SPACEORB +++ b/configs/fedora/generic/CONFIG_JOYSTICK_SPACEORB @@ -1 +1 @@ -CONFIG_JOYSTICK_SPACEORB=m +# CONFIG_JOYSTICK_SPACEORB is not set diff --git a/configs/fedora/generic/CONFIG_JOYSTICK_STINGER b/configs/fedora/generic/CONFIG_JOYSTICK_STINGER index faa09de24..f8f241586 100644 --- a/configs/fedora/generic/CONFIG_JOYSTICK_STINGER +++ b/configs/fedora/generic/CONFIG_JOYSTICK_STINGER @@ -1 +1 @@ -CONFIG_JOYSTICK_STINGER=m +# CONFIG_JOYSTICK_STINGER is not set diff --git a/configs/fedora/generic/CONFIG_JOYSTICK_TWIDJOY b/configs/fedora/generic/CONFIG_JOYSTICK_TWIDJOY index 631f0c1a8..cd9943a26 100644 --- a/configs/fedora/generic/CONFIG_JOYSTICK_TWIDJOY +++ b/configs/fedora/generic/CONFIG_JOYSTICK_TWIDJOY @@ -1 +1 @@ -CONFIG_JOYSTICK_TWIDJOY=m +# CONFIG_JOYSTICK_TWIDJOY is not set diff --git a/configs/fedora/generic/CONFIG_JOYSTICK_WARRIOR b/configs/fedora/generic/CONFIG_JOYSTICK_WARRIOR index 2e5b1e25f..047f00134 100644 --- a/configs/fedora/generic/CONFIG_JOYSTICK_WARRIOR +++ b/configs/fedora/generic/CONFIG_JOYSTICK_WARRIOR @@ -1 +1 @@ -CONFIG_JOYSTICK_WARRIOR=m +# CONFIG_JOYSTICK_WARRIOR is not set diff --git a/configs/fedora/generic/CONFIG_JOYSTICK_ZHENHUA b/configs/fedora/generic/CONFIG_JOYSTICK_ZHENHUA index 06ef09eec..8478f5388 100644 --- a/configs/fedora/generic/CONFIG_JOYSTICK_ZHENHUA +++ b/configs/fedora/generic/CONFIG_JOYSTICK_ZHENHUA @@ -1 +1 @@ -CONFIG_JOYSTICK_ZHENHUA=m +# CONFIG_JOYSTICK_ZHENHUA is not set diff --git a/configs/fedora/generic/CONFIG_KEXEC_IMAGE_VERIFY_SIG b/configs/fedora/generic/CONFIG_KEXEC_IMAGE_VERIFY_SIG new file mode 100644 index 000000000..13f97fc05 --- /dev/null +++ b/configs/fedora/generic/CONFIG_KEXEC_IMAGE_VERIFY_SIG @@ -0,0 +1,17 @@ +# CONFIG_KEXEC_IMAGE_VERIFY_SIG: +# +# Enable Image signature verification support. +# +# Symbol: KEXEC_IMAGE_VERIFY_SIG [=y] +# Type : bool +# Defined at arch/arm64/Kconfig:1095 +# Prompt: Enable Image signature verification support +# Depends on: KEXEC_SIG [=y] && EFI [=y] && SIGNED_PE_FILE_VERIFICATION [=y] +# Location: +# -> Kernel Features +# -> kexec file based system call (KEXEC_FILE [=y]) +# -> Verify kernel signature during kexec_file_load() syscall (KEXEC_SIG [=y]) +# +# +# +CONFIG_KEXEC_IMAGE_VERIFY_SIG=y diff --git a/configs/fedora/generic/CONFIG_KGDB_HONOUR_BLOCKLIST b/configs/fedora/generic/CONFIG_KGDB_HONOUR_BLOCKLIST new file mode 100644 index 000000000..224aca014 --- /dev/null +++ b/configs/fedora/generic/CONFIG_KGDB_HONOUR_BLOCKLIST @@ -0,0 +1,24 @@ +# CONFIG_KGDB_HONOUR_BLOCKLIST: +# +# If set to Y the debug core will use the kprobe blocklist to +# identify symbols where it is unsafe to set breakpoints. +# In particular this disallows instrumentation of functions +# called during debug trap handling and thus makes it very +# difficult to inadvertently provoke recursive trap handling. +# +# If unsure, say Y. +# +# Symbol: KGDB_HONOUR_BLOCKLIST [=y] +# Type : bool +# Defined at lib/Kconfig.kgdb:27 +# Prompt: KGDB: use kprobe blocklist to prohibit unsafe breakpoints +# Depends on: KGDB [=y] && HAVE_KPROBES [=y] && MODULES [=y] +# Location: +# -> Kernel hacking +# -> Generic Kernel Debugging Instruments +# -> KGDB: kernel debugger (KGDB [=y]) +# Selects: KPROBES [=y] +# +# +# +CONFIG_KGDB_HONOUR_BLOCKLIST=y diff --git a/configs/fedora/generic/CONFIG_LEDS_ARIEL b/configs/fedora/generic/CONFIG_LEDS_ARIEL new file mode 100644 index 000000000..a71514fe2 --- /dev/null +++ b/configs/fedora/generic/CONFIG_LEDS_ARIEL @@ -0,0 +1 @@ +# CONFIG_LEDS_ARIEL is not set diff --git a/configs/fedora/generic/CONFIG_LEDS_LP50XX b/configs/fedora/generic/CONFIG_LEDS_LP50XX new file mode 100644 index 000000000..41addaf9d --- /dev/null +++ b/configs/fedora/generic/CONFIG_LEDS_LP50XX @@ -0,0 +1,20 @@ +# CONFIG_LEDS_LP50XX: +# +# If you say yes here you get support for the Texas Instruments +# LP5036, LP5030, LP5024, LP5018, LP5012 and LP5009 LED driver. +# +# To compile this driver as a module, choose M here: the +# module will be called leds-lp50xx. +# +# Symbol: LEDS_LP50XX [=n] +# Type : tristate +# Defined at drivers/leds/Kconfig:398 +# Prompt: LED Support for TI LP5036/30/24/18/12/9 LED driver chip +# Depends on: NEW_LEDS [=y] && LEDS_CLASS [=y] && REGMAP_I2C [=y] && (LEDS_CLASS_MULTICOLOR [=m] || !LEDS_CLASS_MULTICOLOR [=m]) +# Location: +# -> Device Drivers +# -> LED Support (NEW_LEDS [=y]) +# +# +# +CONFIG_LEDS_LP50XX=m diff --git a/configs/fedora/generic/CONFIG_MFD_ENE_KB3930 b/configs/fedora/generic/CONFIG_MFD_ENE_KB3930 new file mode 100644 index 000000000..021ebfac7 --- /dev/null +++ b/configs/fedora/generic/CONFIG_MFD_ENE_KB3930 @@ -0,0 +1,20 @@ +# CONFIG_MFD_ENE_KB3930: +# +# This adds support for the power-off functionality and access to +# the registers that control LEDS and USB port power on ENE KB3930 +# Embedded Controller. To use the LED functionality LEDS_ARIEL must +# be enabled. +# +# Symbol: MFD_ENE_KB3930 [=n] +# Type : tristate +# Defined at drivers/mfd/Kconfig:402 +# Prompt: ENE KB3930 Embedded Controller support +# Depends on: HAS_IOMEM [=y] && I2C [=y] && (MACH_MMP3_DT [=y] || COMPILE_TEST [=n]) +# Location: +# -> Device Drivers +# -> Multifunction device drivers +# Selects: MFD_CORE [=y] +# +# +# +CONFIG_MFD_ENE_KB3930=m diff --git a/configs/fedora/generic/CONFIG_MFD_HI6421_SPMI b/configs/fedora/generic/CONFIG_MFD_HI6421_SPMI new file mode 100644 index 000000000..b3aaa71a9 --- /dev/null +++ b/configs/fedora/generic/CONFIG_MFD_HI6421_SPMI @@ -0,0 +1,24 @@ +# CONFIG_MFD_HI6421_SPMI: +# +# Add support for HiSilicon Hi6421v600 SPMI PMIC. Hi6421 includes +# multi-functions, such as regulators, RTC, codec, Coulomb counter, +# etc. +# +# This driver includes core APIs _only_. You have to select +# individual components like voltage regulators under corresponding +# menus in order to enable them. +# We communicate with the Hi6421v600 via a SPMI bus. +# +# Symbol: MFD_HI6421_SPMI [=n] +# Type : tristate +# Defined at drivers/staging/hikey9xx/Kconfig:26 +# Prompt: HiSilicon Hi6421v600 SPMI PMU/Codec IC +# Depends on: STAGING [=y] && OF [=y] && SPMI [=m] +# Location: +# -> Device Drivers +# -> Staging drivers (STAGING [=y]) +# Selects: MFD_CORE [=y] +# +# +# +# CONFIG_MFD_HI6421_SPMI is not set diff --git a/configs/fedora/generic/CONFIG_MFD_INTEL_M10_BMC b/configs/fedora/generic/CONFIG_MFD_INTEL_M10_BMC new file mode 100644 index 000000000..13db9f09d --- /dev/null +++ b/configs/fedora/generic/CONFIG_MFD_INTEL_M10_BMC @@ -0,0 +1,22 @@ +# CONFIG_MFD_INTEL_M10_BMC: +# +# Support for the Intel MAX 10 board management controller using the +# SPI interface. +# +# This driver provides common support for accessing the device, +# additional drivers must be enabled in order to use the functionality +# of the device. +# +# Symbol: MFD_INTEL_M10_BMC [=n] +# Type : tristate +# Defined at drivers/mfd/Kconfig:2156 +# Prompt: Intel MAX 10 Board Management Controller +# Depends on: HAS_IOMEM [=y] && SPI_MASTER [=y] +# Location: +# -> Device Drivers +# -> Multifunction device drivers +# Selects: REGMAP_SPI_AVMM [=n] && MFD_CORE [=y] +# +# +# +CONFIG_MFD_INTEL_M10_BMC=m diff --git a/configs/fedora/generic/CONFIG_MFD_INTEL_PMC_BXT b/configs/fedora/generic/CONFIG_MFD_INTEL_PMC_BXT index daf2341bb..d6d6d1a92 100644 --- a/configs/fedora/generic/CONFIG_MFD_INTEL_PMC_BXT +++ b/configs/fedora/generic/CONFIG_MFD_INTEL_PMC_BXT @@ -1,21 +1 @@ -# CONFIG_MFD_INTEL_PMC_BXT: -# -# This driver provides support for the PMC (Power Management -# Controller) on Intel Broxton and Apollo Lake. The PMC is a -# multi-function device that exposes IPC, General Control -# Register and P-unit access. In addition this creates devices -# for iTCO watchdog and telemetry that are part of the PMC. -# -# Symbol: MFD_INTEL_PMC_BXT [=n] -# Type : tristate -# Defined at drivers/mfd/Kconfig:650 -# Prompt: Intel PMC Driver for Broxton -# Depends on: HAS_IOMEM [=y] && X86 [=y] && X86_PLATFORM_DEVICES [=y] && ACPI [=y] -# Location: -# -> Device Drivers -# -> Multifunction device drivers -# Selects: INTEL_SCU_IPC [=n] && MFD_CORE [=y] -# -# -# # CONFIG_MFD_INTEL_PMC_BXT is not set diff --git a/configs/fedora/generic/CONFIG_MFD_KHADAS_MCU b/configs/fedora/generic/CONFIG_MFD_KHADAS_MCU new file mode 100644 index 000000000..e69de29bb diff --git a/configs/fedora/generic/CONFIG_MFD_MP2629 b/configs/fedora/generic/CONFIG_MFD_MP2629 index ab50ee3da..2bbfa6798 100644 --- a/configs/fedora/generic/CONFIG_MFD_MP2629 +++ b/configs/fedora/generic/CONFIG_MFD_MP2629 @@ -1,19 +1 @@ -# CONFIG_MFD_MP2629: -# -# Select this option to enable support for Monolithic Power Systems -# battery charger. This provides ADC, thermal and battery charger power -# management functions. -# -# Symbol: MFD_MP2629 [=n] -# Type : tristate -# Defined at drivers/mfd/Kconfig:452 -# Prompt: Monolithic Power Systems MP2629 ADC and Battery charger -# Depends on: HAS_IOMEM [=y] && I2C [=y] -# Location: -# -> Device Drivers -# -> Multifunction device drivers -# Selects: REGMAP_I2C [=m] -# -# -# # CONFIG_MFD_MP2629 is not set diff --git a/configs/fedora/generic/CONFIG_MFD_MT6360 b/configs/fedora/generic/CONFIG_MFD_MT6360 index c12a94335..34ddea555 100644 --- a/configs/fedora/generic/CONFIG_MFD_MT6360 +++ b/configs/fedora/generic/CONFIG_MFD_MT6360 @@ -1,20 +1 @@ -# CONFIG_MFD_MT6360: -# -# Say Y here to enable MT6360 PMU/PMIC/LDO functional support. -# PMU part includes Charger, Flashlight, RGB LED -# PMIC part includes 2-channel BUCKs and 2-channel LDOs -# LDO part includes 4-channel LDOs -# -# Symbol: MFD_MT6360 [=n] -# Type : tristate -# Defined at drivers/mfd/Kconfig:911 -# Prompt: Mediatek MT6360 SubPMIC -# Depends on: HAS_IOMEM [=y] && I2C [=y] -# Location: -# -> Device Drivers -# -> Multifunction device drivers -# Selects: MFD_CORE [=y] && REGMAP_I2C [=m] && REGMAP_IRQ [=y] -# -# -# # CONFIG_MFD_MT6360 is not set diff --git a/configs/fedora/generic/CONFIG_MFD_SL28CPLD b/configs/fedora/generic/CONFIG_MFD_SL28CPLD new file mode 100644 index 000000000..78b3a4d3d --- /dev/null +++ b/configs/fedora/generic/CONFIG_MFD_SL28CPLD @@ -0,0 +1,21 @@ +# CONFIG_MFD_SL28CPLD: +# +# Say yes here to enable support for the Kontron sl28cpld board +# management controller. +# +# It can be found on the following boards: +# * SMARC-sAL28 +# +# Symbol: MFD_SL28CPLD [=n] +# Type : tristate +# Defined at drivers/mfd/Kconfig:1189 +# Prompt: Kontron sl28cpld Board Management Controller +# Depends on: HAS_IOMEM [=y] && I2C [=y] +# Location: +# -> Device Drivers +# -> Multifunction device drivers +# Selects: MFD_SIMPLE_MFD_I2C [=n] +# +# +# +# CONFIG_MFD_SL28CPLD is not set diff --git a/configs/fedora/generic/CONFIG_MHI_BUS_DEBUG b/configs/fedora/generic/CONFIG_MHI_BUS_DEBUG new file mode 100644 index 000000000..b985d75e1 --- /dev/null +++ b/configs/fedora/generic/CONFIG_MHI_BUS_DEBUG @@ -0,0 +1,19 @@ +# CONFIG_MHI_BUS_DEBUG: +# +# Enable debugfs support for use with the MHI transport. Allows +# reading and/or modifying some values within the MHI controller +# for debug and test purposes. +# +# Symbol: MHI_BUS_DEBUG [=n] +# Type : bool +# Defined at drivers/bus/mhi/Kconfig:16 +# Prompt: Debugfs support for the MHI bus +# Depends on: MHI_BUS [=m] && DEBUG_FS [=y] +# Location: +# -> Device Drivers +# -> Bus devices +# -> Modem Host Interface (MHI) bus (MHI_BUS [=m]) +# +# +# +# CONFIG_MHI_BUS_DEBUG is not set diff --git a/configs/fedora/generic/CONFIG_MVPP2_PTP b/configs/fedora/generic/CONFIG_MVPP2_PTP new file mode 100644 index 000000000..7bf8b0473 --- /dev/null +++ b/configs/fedora/generic/CONFIG_MVPP2_PTP @@ -0,0 +1 @@ +CONFIG_MVPP2_PTP=y diff --git a/configs/fedora/generic/CONFIG_NFS_V4_2_READ_PLUS b/configs/fedora/generic/CONFIG_NFS_V4_2_READ_PLUS new file mode 100644 index 000000000..5a90e4f7d --- /dev/null +++ b/configs/fedora/generic/CONFIG_NFS_V4_2_READ_PLUS @@ -0,0 +1,18 @@ +# CONFIG_NFS_V4_2_READ_PLUS: +# +# This is intended for developers only. The READ_PLUS operation has +# been shown to have issues under specific conditions and should not +# be used in production. +# +# Symbol: NFS_V4_2_READ_PLUS [=n] +# Type : bool +# Defined at fs/nfs/Kconfig:209 +# Prompt: NFS: Enable support for the NFSv4.2 READ_PLUS operation +# Depends on: NETWORK_FILESYSTEMS [=y] && NFS_V4_2 [=y] +# Location: +# -> File systems +# -> Network File Systems (NETWORK_FILESYSTEMS [=y]) +# +# +# +# CONFIG_NFS_V4_2_READ_PLUS is not set diff --git a/configs/fedora/generic/CONFIG_PCIE_HISI_ERR b/configs/fedora/generic/CONFIG_PCIE_HISI_ERR new file mode 100644 index 000000000..502c3e8bf --- /dev/null +++ b/configs/fedora/generic/CONFIG_PCIE_HISI_ERR @@ -0,0 +1,18 @@ +# CONFIG_PCIE_HISI_ERR: +# +# Say Y here if you want error handling support +# for the PCIe controller's errors on HiSilicon HIP SoCs +# +# Symbol: PCIE_HISI_ERR [=n] +# Type : bool +# Defined at drivers/pci/controller/Kconfig:301 +# Prompt: HiSilicon HIP PCIe controller error handling driver +# Depends on: PCI [=y] && ACPI_APEI_GHES [=y] && (ARM64 [=y] || COMPILE_TEST [=n]) +# Location: +# -> Device Drivers +# -> PCI support (PCI [=y]) +# -> PCI controller drivers +# +# +# +# CONFIG_PCIE_HISI_ERR is not set diff --git a/configs/fedora/generic/CONFIG_PCS_XPCS b/configs/fedora/generic/CONFIG_PCS_XPCS new file mode 100644 index 000000000..4fc957f5b --- /dev/null +++ b/configs/fedora/generic/CONFIG_PCS_XPCS @@ -0,0 +1,21 @@ +# CONFIG_PCS_XPCS: +# +# This module provides helper functions for Synopsys DesignWare XPCS +# controllers. +# +# Symbol: PCS_XPCS [=m] +# Type : tristate +# Defined at drivers/net/pcs/Kconfig:8 +# Prompt: Synopsys DesignWare XPCS controller +# Depends on: NETDEVICES [=y] && MDIO_DEVICE [=y] +# Location: +# -> Device Drivers +# -> Network device support (NETDEVICES [=y]) +# -> PCS device drivers +# Selects: MDIO_BUS [=y] +# Selected by [m]: +# - STMMAC_ETH [=m] && NETDEVICES [=y] && ETHERNET [=y] && NET_VENDOR_STMICRO [=y] && HAS_IOMEM [=y] && HAS_DMA [=y] +# +# +# +CONFIG_PCS_XPCS=m diff --git a/configs/fedora/generic/CONFIG_PHY_HI3670_USB b/configs/fedora/generic/CONFIG_PHY_HI3670_USB new file mode 100644 index 000000000..82919ca59 --- /dev/null +++ b/configs/fedora/generic/CONFIG_PHY_HI3670_USB @@ -0,0 +1,19 @@ +# CONFIG_PHY_HI3670_USB: +# +# Enable this to support the HISILICON HI3670 USB PHY. +# +# To compile this driver as a module, choose M here. +# +# Symbol: PHY_HI3670_USB [=n] +# Type : tristate +# Defined at drivers/staging/hikey9xx/Kconfig:4 +# Prompt: hi3670 USB PHY support +# Depends on: STAGING [=y] && (ARCH_HISI [=y] && ARM64 [=y] || COMPILE_TEST [=n]) +# Location: +# -> Device Drivers +# -> Staging drivers (STAGING [=y]) +# Selects: GENERIC_PHY [=y] && MFD_SYSCON [=y] +# +# +# +# CONFIG_PHY_HI3670_USB is not set diff --git a/configs/fedora/generic/CONFIG_PHY_INTEL_KEEMBAY_EMMC b/configs/fedora/generic/CONFIG_PHY_INTEL_KEEMBAY_EMMC new file mode 100644 index 000000000..6cc2e21fa --- /dev/null +++ b/configs/fedora/generic/CONFIG_PHY_INTEL_KEEMBAY_EMMC @@ -0,0 +1 @@ +# CONFIG_PHY_INTEL_KEEMBAY_EMMC is not set diff --git a/configs/fedora/generic/CONFIG_PHY_INTEL_LGM_EMMC b/configs/fedora/generic/CONFIG_PHY_INTEL_LGM_EMMC new file mode 100644 index 000000000..e26804615 --- /dev/null +++ b/configs/fedora/generic/CONFIG_PHY_INTEL_LGM_EMMC @@ -0,0 +1 @@ +# CONFIG_PHY_INTEL_LGM_EMMC is not set diff --git a/configs/fedora/generic/CONFIG_PINCTRL_MSM8226 b/configs/fedora/generic/CONFIG_PINCTRL_MSM8226 new file mode 100644 index 000000000..3bc6adb7f --- /dev/null +++ b/configs/fedora/generic/CONFIG_PINCTRL_MSM8226 @@ -0,0 +1 @@ +# CONFIG_PINCTRL_MSM8226 is not set diff --git a/configs/fedora/generic/CONFIG_PINCTRL_SUN50I_A100 b/configs/fedora/generic/CONFIG_PINCTRL_SUN50I_A100 new file mode 100644 index 000000000..7f2372ee4 --- /dev/null +++ b/configs/fedora/generic/CONFIG_PINCTRL_SUN50I_A100 @@ -0,0 +1 @@ +# CONFIG_PINCTRL_SUN50I_A100 is not set diff --git a/configs/fedora/generic/CONFIG_PINCTRL_SUN50I_A100_R b/configs/fedora/generic/CONFIG_PINCTRL_SUN50I_A100_R new file mode 100644 index 000000000..a43c7daea --- /dev/null +++ b/configs/fedora/generic/CONFIG_PINCTRL_SUN50I_A100_R @@ -0,0 +1 @@ +# CONFIG_PINCTRL_SUN50I_A100_R is not set diff --git a/configs/fedora/generic/CONFIG_POWER_AVS b/configs/fedora/generic/CONFIG_POWER_AVS deleted file mode 100644 index f9ee36b73..000000000 --- a/configs/fedora/generic/CONFIG_POWER_AVS +++ /dev/null @@ -1 +0,0 @@ -# CONFIG_POWER_AVS is not set diff --git a/configs/fedora/generic/CONFIG_PPC_RTAS_FILTER b/configs/fedora/generic/CONFIG_PPC_RTAS_FILTER new file mode 100644 index 000000000..6105fa8ba --- /dev/null +++ b/configs/fedora/generic/CONFIG_PPC_RTAS_FILTER @@ -0,0 +1,21 @@ +# CONFIG_PPC_RTAS_FILTER: +# +# The RTAS syscall API has security issues that could be used to +# compromise system integrity. This option enforces restrictions on the +# RTAS calls and arguments passed by userspace programs to mitigate +# these issues. +# +# Say Y unless you know what you are doing and the filter is causing +# problems for you. +# +# Symbol: PPC_RTAS_FILTER [=y] +# Type : bool +# Defined at arch/powerpc/Kconfig:991 +# Prompt: Enable filtering of RTAS syscalls +# Depends on: PPC_RTAS [=y] +# Location: +# -> Kernel options +# +# +# +CONFIG_PPC_RTAS_FILTER=y diff --git a/configs/fedora/generic/CONFIG_PRESTERA b/configs/fedora/generic/CONFIG_PRESTERA new file mode 100644 index 000000000..356840331 --- /dev/null +++ b/configs/fedora/generic/CONFIG_PRESTERA @@ -0,0 +1,22 @@ +# CONFIG_PRESTERA: +# +# This driver supports Marvell Prestera Switch ASICs family. +# +# To compile this driver as a module, choose M here: the +# module will be called prestera. +# +# Symbol: PRESTERA [=n] +# Type : tristate +# Defined at drivers/net/ethernet/marvell/prestera/Kconfig:6 +# Prompt: Marvell Prestera Switch ASICs support +# Depends on: NETDEVICES [=y] && ETHERNET [=y] && NET_VENDOR_MARVELL [=y] && NET_SWITCHDEV [=y] && VLAN_8021Q [=m] +# Location: +# -> Device Drivers +# -> Network device support (NETDEVICES [=y]) +# -> Ethernet driver support (ETHERNET [=y]) +# -> Marvell devices (NET_VENDOR_MARVELL [=y]) +# Selects: NET_DEVLINK [=y] +# +# +# +CONFIG_PRESTERA=m diff --git a/configs/fedora/generic/CONFIG_PRESTERA_PCI b/configs/fedora/generic/CONFIG_PRESTERA_PCI new file mode 100644 index 000000000..b1805598b --- /dev/null +++ b/configs/fedora/generic/CONFIG_PRESTERA_PCI @@ -0,0 +1,23 @@ +# CONFIG_PRESTERA_PCI: +# +# This is implementation of PCI interface support for Marvell Prestera +# Switch ASICs family. +# +# To compile this driver as a module, choose M here: the +# module will be called prestera_pci. +# +# Symbol: PRESTERA_PCI [=m] +# Type : tristate +# Defined at drivers/net/ethernet/marvell/prestera/Kconfig:16 +# Prompt: PCI interface driver for Marvell Prestera Switch ASICs family +# Depends on: NETDEVICES [=y] && ETHERNET [=y] && NET_VENDOR_MARVELL [=y] && PCI [=y] && HAS_IOMEM [=y] && PRESTERA [=m] +# Location: +# -> Device Drivers +# -> Network device support (NETDEVICES [=y]) +# -> Ethernet driver support (ETHERNET [=y]) +# -> Marvell devices (NET_VENDOR_MARVELL [=y]) +# -> Marvell Prestera Switch ASICs support (PRESTERA [=m]) +# +# +# +CONFIG_PRESTERA_PCI=m diff --git a/configs/fedora/generic/CONFIG_QRTR b/configs/fedora/generic/CONFIG_QRTR index 19f911ca5..88325af84 100644 --- a/configs/fedora/generic/CONFIG_QRTR +++ b/configs/fedora/generic/CONFIG_QRTR @@ -1 +1 @@ -# CONFIG_QRTR is not set +CONFIG_QRTR=m diff --git a/configs/fedora/generic/CONFIG_QRTR_SMD b/configs/fedora/generic/CONFIG_QRTR_SMD new file mode 100644 index 000000000..3cc59077c --- /dev/null +++ b/configs/fedora/generic/CONFIG_QRTR_SMD @@ -0,0 +1 @@ +CONFIG_QRTR_SMD=m diff --git a/configs/fedora/generic/CONFIG_QRTR_TUN b/configs/fedora/generic/CONFIG_QRTR_TUN new file mode 100644 index 000000000..4fb219494 --- /dev/null +++ b/configs/fedora/generic/CONFIG_QRTR_TUN @@ -0,0 +1 @@ +CONFIG_QRTR_TUN=m diff --git a/configs/fedora/generic/CONFIG_RCU_SCALE_TEST b/configs/fedora/generic/CONFIG_RCU_SCALE_TEST new file mode 100644 index 000000000..856f20085 --- /dev/null +++ b/configs/fedora/generic/CONFIG_RCU_SCALE_TEST @@ -0,0 +1,24 @@ +# CONFIG_RCU_SCALE_TEST: +# +# This option provides a kernel module that runs performance +# tests on the RCU infrastructure. The kernel module may be built +# after the fact on the running kernel to be tested, if desired. +# +# Say Y here if you want RCU performance tests to be built into +# the kernel. +# Say M if you want the RCU performance tests to build as a module. +# Say N if you are unsure. +# +# Symbol: RCU_SCALE_TEST [=n] +# Type : tristate +# Defined at kernel/rcu/Kconfig.debug:26 +# Prompt: performance tests for RCU +# Depends on: DEBUG_KERNEL [=y] +# Location: +# -> Kernel hacking +# -> RCU Debugging +# Selects: TORTURE_TEST [=m] && SRCU [=y] && TASKS_RCU [=y] && TASKS_RUDE_RCU [=y] && TASKS_TRACE_RCU [=y] +# +# +# +# CONFIG_RCU_SCALE_TEST is not set diff --git a/configs/fedora/generic/CONFIG_REGULATOR b/configs/fedora/generic/CONFIG_REGULATOR index 3987d79a1..5b7c35c8f 100644 --- a/configs/fedora/generic/CONFIG_REGULATOR +++ b/configs/fedora/generic/CONFIG_REGULATOR @@ -1 +1 @@ -# CONFIG_REGULATOR is not set +CONFIG_REGULATOR=y diff --git a/configs/fedora/generic/CONFIG_REGULATOR_FIXED_VOLTAGE b/configs/fedora/generic/CONFIG_REGULATOR_FIXED_VOLTAGE index 63c1bd929..4907ae773 100644 --- a/configs/fedora/generic/CONFIG_REGULATOR_FIXED_VOLTAGE +++ b/configs/fedora/generic/CONFIG_REGULATOR_FIXED_VOLTAGE @@ -1 +1 @@ -# CONFIG_REGULATOR_FIXED_VOLTAGE is not set +CONFIG_REGULATOR_FIXED_VOLTAGE=m diff --git a/configs/fedora/generic/CONFIG_REGULATOR_RASPBERRYPI_TOUCHSCREEN_ATTINY b/configs/fedora/generic/CONFIG_REGULATOR_RASPBERRYPI_TOUCHSCREEN_ATTINY new file mode 100644 index 000000000..0e280ab36 --- /dev/null +++ b/configs/fedora/generic/CONFIG_REGULATOR_RASPBERRYPI_TOUCHSCREEN_ATTINY @@ -0,0 +1,19 @@ +# CONFIG_REGULATOR_RASPBERRYPI_TOUCHSCREEN_ATTINY: +# +# This driver supports ATTINY regulator on the Raspberry Pi 7-inch +# touchscreen unit. The regulator is used to enable power to the +# TC358762, display and to control backlight. +# +# Symbol: REGULATOR_RASPBERRYPI_TOUCHSCREEN_ATTINY [=n] +# Type : tristate +# Defined at drivers/regulator/Kconfig:886 +# Prompt: Raspberry Pi 7-inch touchscreen panel ATTINY regulator +# Depends on: REGULATOR [=y] && BACKLIGHT_CLASS_DEVICE [=y] && I2C [=y] +# Location: +# -> Device Drivers +# -> Voltage and Current Regulator Support (REGULATOR [=y]) +# Selects: REGMAP_I2C [=y] +# +# +# +# CONFIG_REGULATOR_RASPBERRYPI_TOUCHSCREEN_ATTINY is not set diff --git a/configs/fedora/generic/CONFIG_REGULATOR_RT4801 b/configs/fedora/generic/CONFIG_REGULATOR_RT4801 new file mode 100644 index 000000000..4c4dd963c --- /dev/null +++ b/configs/fedora/generic/CONFIG_REGULATOR_RT4801 @@ -0,0 +1,18 @@ +# CONFIG_REGULATOR_RT4801: +# +# This adds support for voltage regulators in Richtek RT4801 Display Bias IC. +# The device supports two regulators (DSVP/DSVN). +# +# Symbol: REGULATOR_RT4801 [=n] +# Type : tristate +# Defined at drivers/regulator/Kconfig:926 +# Prompt: Richtek RT4801 Regulators +# Depends on: REGULATOR [=y] && I2C [=y] +# Location: +# -> Device Drivers +# -> Voltage and Current Regulator Support (REGULATOR [=y]) +# Selects: REGMAP_I2C [=y] +# +# +# +CONFIG_REGULATOR_RT4801=m diff --git a/configs/fedora/generic/CONFIG_REGULATOR_RTMV20 b/configs/fedora/generic/CONFIG_REGULATOR_RTMV20 new file mode 100644 index 000000000..5b854d6fb --- /dev/null +++ b/configs/fedora/generic/CONFIG_REGULATOR_RTMV20 @@ -0,0 +1,19 @@ +# CONFIG_REGULATOR_RTMV20: +# +# This driver adds support for the load switch current regulator on +# the Richtek RTMV20. It can support the load current up to 6A and +# integrate strobe/vsync/fsin signal to synchronize the IR camera. +# +# Symbol: REGULATOR_RTMV20 [=n] +# Type : tristate +# Defined at drivers/regulator/Kconfig:942 +# Prompt: RTMV20 Laser Diode Regulator +# Depends on: REGULATOR [=y] && I2C [=y] +# Location: +# -> Device Drivers +# -> Voltage and Current Regulator Support (REGULATOR [=y]) +# Selects: REGMAP_I2C [=y] +# +# +# +CONFIG_REGULATOR_RTMV20=m diff --git a/configs/fedora/generic/CONFIG_RMI4_F3A b/configs/fedora/generic/CONFIG_RMI4_F3A new file mode 100644 index 000000000..f7b48757d --- /dev/null +++ b/configs/fedora/generic/CONFIG_RMI4_F3A @@ -0,0 +1,21 @@ +# CONFIG_RMI4_F3A: +# +# Say Y here if you want to add support for RMI4 function 3A. +# +# Function 3A provides GPIO support for RMI4 devices. This includes +# support for buttons on TouchPads and ClickPads. +# +# Symbol: RMI4_F3A [=n] +# Type : bool +# Defined at drivers/input/rmi4/Kconfig:103 +# Prompt: RMI4 Function 3A (GPIO) +# Depends on: !UML && INPUT [=y] && RMI4_CORE [=m] +# Location: +# -> Device Drivers +# -> Input device support +# -> Generic input layer (needed for keyboard, mouse, ...) (INPUT [=y]) +# -> Synaptics RMI4 bus support (RMI4_CORE [=m]) +# +# +# +CONFIG_RMI4_F3A=y diff --git a/configs/fedora/generic/CONFIG_RTC_DRV_RV3032 b/configs/fedora/generic/CONFIG_RTC_DRV_RV3032 new file mode 100644 index 000000000..076871ad6 --- /dev/null +++ b/configs/fedora/generic/CONFIG_RTC_DRV_RV3032 @@ -0,0 +1,21 @@ +# CONFIG_RTC_DRV_RV3032: +# +# If you say yes here you get support for the Micro Crystal +# RV3032. +# +# This driver can also be built as a module. If so, the module +# will be called rtc-rv3032. +# +# Symbol: RTC_DRV_RV3032 [=n] +# Type : tristate +# Defined at drivers/rtc/Kconfig:672 +# Prompt: Micro Crystal RV3032 +# Depends on: RTC_CLASS [=y] && I2C [=y] +# Location: +# -> Device Drivers +# -> Real Time Clock (RTC_CLASS [=y]) +# Selects: REGMAP_I2C [=y] +# +# +# +CONFIG_RTC_DRV_RV3032=m diff --git a/configs/fedora/generic/CONFIG_RTC_NVMEM b/configs/fedora/generic/CONFIG_RTC_NVMEM index 5abe8e336..bee885910 100644 --- a/configs/fedora/generic/CONFIG_RTC_NVMEM +++ b/configs/fedora/generic/CONFIG_RTC_NVMEM @@ -1 +1 @@ -# CONFIG_RTC_NVMEM is not set +CONFIG_RTC_NVMEM=y diff --git a/configs/fedora/generic/CONFIG_SCF_TORTURE_TEST b/configs/fedora/generic/CONFIG_SCF_TORTURE_TEST new file mode 100644 index 000000000..4d0662fa7 --- /dev/null +++ b/configs/fedora/generic/CONFIG_SCF_TORTURE_TEST @@ -0,0 +1,20 @@ +# CONFIG_SCF_TORTURE_TEST: +# +# This option provides a kernel module that runs torture tests +# on the smp_call_function() family of primitives. The kernel +# module may be built after the fact on the running kernel to +# be tested, if desired. +# +# Symbol: SCF_TORTURE_TEST [=n] +# Type : tristate +# Defined at lib/Kconfig.debug:1370 +# Prompt: torture tests for smp_call_function*() +# Depends on: DEBUG_KERNEL [=y] +# Location: +# -> Kernel hacking +# -> Lock Debugging (spinlocks, mutexes, etc...) +# Selects: TORTURE_TEST [=m] +# +# +# +# CONFIG_SCF_TORTURE_TEST is not set diff --git a/configs/fedora/generic/CONFIG_SECURITY_SELINUX_DISABLE b/configs/fedora/generic/CONFIG_SECURITY_SELINUX_DISABLE index 82137a083..958d6c0bd 100644 --- a/configs/fedora/generic/CONFIG_SECURITY_SELINUX_DISABLE +++ b/configs/fedora/generic/CONFIG_SECURITY_SELINUX_DISABLE @@ -1 +1 @@ -CONFIG_SECURITY_SELINUX_DISABLE=y +# CONFIG_SECURITY_SELINUX_DISABLE is not set diff --git a/configs/fedora/generic/CONFIG_SENSORS_ADM1266 b/configs/fedora/generic/CONFIG_SENSORS_ADM1266 new file mode 100644 index 000000000..098674f2c --- /dev/null +++ b/configs/fedora/generic/CONFIG_SENSORS_ADM1266 @@ -0,0 +1,22 @@ +# CONFIG_SENSORS_ADM1266: +# +# If you say yes here you get hardware monitoring support for Analog +# Devices ADM1266 Cascadable Super Sequencer. +# +# This driver can also be built as a module. If so, the module will +# be called adm1266. +# +# Symbol: SENSORS_ADM1266 [=n] +# Type : tristate +# Defined at drivers/hwmon/pmbus/Kconfig:29 +# Prompt: Analog Devices ADM1266 Sequencer +# Depends on: HWMON [=y] && PMBUS [=m] && GPIOLIB [=y] +# Location: +# -> Device Drivers +# -> Hardware Monitoring support (HWMON [=y]) +# -> PMBus support (PMBUS [=m]) +# Selects: CRC8 [=m] +# +# +# +CONFIG_SENSORS_ADM1266=m diff --git a/configs/fedora/generic/CONFIG_SENSORS_INTEL_M10_BMC_HWMON b/configs/fedora/generic/CONFIG_SENSORS_INTEL_M10_BMC_HWMON new file mode 100644 index 000000000..577af4160 --- /dev/null +++ b/configs/fedora/generic/CONFIG_SENSORS_INTEL_M10_BMC_HWMON @@ -0,0 +1,21 @@ +# CONFIG_SENSORS_INTEL_M10_BMC_HWMON: +# +# This driver provides support for the hardware monitoring functionality +# on Intel MAX10 BMC chip. +# +# This BMC Chip is used on Intel FPGA PCIe Acceleration Cards (PAC). Its +# sensors monitor various telemetry data of different components on the +# card, e.g. board temperature, FPGA core temperature/voltage/current. +# +# Symbol: SENSORS_INTEL_M10_BMC_HWMON [=n] +# Type : tristate +# Defined at drivers/hwmon/Kconfig:2087 +# Prompt: Intel MAX10 BMC Hardware Monitoring +# Depends on: HWMON [=y] && MFD_INTEL_M10_BMC [=m] +# Location: +# -> Device Drivers +# -> Hardware Monitoring support (HWMON [=y]) +# +# +# +CONFIG_SENSORS_INTEL_M10_BMC_HWMON=m diff --git a/configs/fedora/generic/CONFIG_SENSORS_MP2975 b/configs/fedora/generic/CONFIG_SENSORS_MP2975 new file mode 100644 index 000000000..41824ce95 --- /dev/null +++ b/configs/fedora/generic/CONFIG_SENSORS_MP2975 @@ -0,0 +1,21 @@ +# CONFIG_SENSORS_MP2975: +# +# If you say yes here you get hardware monitoring support for MPS +# MP2975 Dual Loop Digital Multi-Phase Controller. +# +# This driver can also be built as a module. If so, the module will +# be called mp2975. +# +# Symbol: SENSORS_MP2975 [=n] +# Type : tristate +# Defined at drivers/hwmon/pmbus/Kconfig:214 +# Prompt: MPS MP2975 +# Depends on: HWMON [=y] && PMBUS [=m] +# Location: +# -> Device Drivers +# -> Hardware Monitoring support (HWMON [=y]) +# -> PMBus support (PMBUS [=m]) +# +# +# +CONFIG_SENSORS_MP2975=m diff --git a/configs/fedora/generic/CONFIG_SENSORS_MR75203 b/configs/fedora/generic/CONFIG_SENSORS_MR75203 new file mode 100644 index 000000000..599fd90af --- /dev/null +++ b/configs/fedora/generic/CONFIG_SENSORS_MR75203 @@ -0,0 +1,21 @@ +# CONFIG_SENSORS_MR75203: +# +# If you say yes here you get support for Moortec MR75203 +# PVT controller. +# +# This driver can also be built as a module. If so, the module +# will be called mr75203. +# +# Symbol: SENSORS_MR75203 [=n] +# Type : tristate +# Defined at drivers/hwmon/Kconfig:1115 +# Prompt: Moortec Semiconductor MR75203 PVT Controller +# Depends on: HWMON [=y] +# Location: +# -> Device Drivers +# -> Hardware Monitoring support (HWMON [=y]) +# Selects: REGMAP_MMIO [=y] +# +# +# +CONFIG_SENSORS_MR75203=m diff --git a/configs/fedora/generic/CONFIG_SM_DISPCC_8250 b/configs/fedora/generic/CONFIG_SM_DISPCC_8250 new file mode 100644 index 000000000..ca6d7459f --- /dev/null +++ b/configs/fedora/generic/CONFIG_SM_DISPCC_8250 @@ -0,0 +1,20 @@ +# CONFIG_SM_DISPCC_8250: +# +# Support for the display clock controller on Qualcomm Technologies, Inc +# SM8150 and SM8250 devices. +# Say Y if you want to support display devices and functionality such as +# splash screen. +# +# Symbol: SM_DISPCC_8250 [=n] +# Type : tristate +# Defined at drivers/clk/qcom/Kconfig:416 +# Prompt: SM8150 and SM8250 Display Clock Controller +# Depends on: COMMON_CLK [=y] && COMMON_CLK_QCOM [=y] && (SM_GCC_8150 [=n] || SM_GCC_8250 [=m]) +# Location: +# -> Device Drivers +# -> Common Clock Framework (COMMON_CLK [=y]) +# -> Support for Qualcomm's clock controllers (COMMON_CLK_QCOM [=y]) +# +# +# +# CONFIG_SM_DISPCC_8250 is not set diff --git a/configs/fedora/generic/CONFIG_SM_VIDEOCC_8150 b/configs/fedora/generic/CONFIG_SM_VIDEOCC_8150 new file mode 100644 index 000000000..7b3287fb8 --- /dev/null +++ b/configs/fedora/generic/CONFIG_SM_VIDEOCC_8150 @@ -0,0 +1,20 @@ +# CONFIG_SM_VIDEOCC_8150: +# +# Support for the video clock controller on SM8150 devices. +# Say Y if you want to support video devices and functionality such as +# video encode and decode. +# +# Symbol: SM_VIDEOCC_8150 [=n] +# Type : tristate +# Defined at drivers/clk/qcom/Kconfig:456 +# Prompt: SM8150 Video Clock Controller +# Depends on: COMMON_CLK [=y] && COMMON_CLK_QCOM [=y] +# Location: +# -> Device Drivers +# -> Common Clock Framework (COMMON_CLK [=y]) +# -> Support for Qualcomm's clock controllers (COMMON_CLK_QCOM [=y]) +# Selects: SDM_GCC_8150 && QCOM_GDSC [=y] +# +# +# +# CONFIG_SM_VIDEOCC_8150 is not set diff --git a/configs/fedora/generic/CONFIG_SM_VIDEOCC_8250 b/configs/fedora/generic/CONFIG_SM_VIDEOCC_8250 new file mode 100644 index 000000000..66d7449b3 --- /dev/null +++ b/configs/fedora/generic/CONFIG_SM_VIDEOCC_8250 @@ -0,0 +1,20 @@ +# CONFIG_SM_VIDEOCC_8250: +# +# Support for the video clock controller on SM8250 devices. +# Say Y if you want to support video devices and functionality such as +# video encode and decode. +# +# Symbol: SM_VIDEOCC_8250 [=n] +# Type : tristate +# Defined at drivers/clk/qcom/Kconfig:465 +# Prompt: SM8250 Video Clock Controller +# Depends on: COMMON_CLK [=y] && COMMON_CLK_QCOM [=y] +# Location: +# -> Device Drivers +# -> Common Clock Framework (COMMON_CLK [=y]) +# -> Support for Qualcomm's clock controllers (COMMON_CLK_QCOM [=y]) +# Selects: SDM_GCC_8250 && QCOM_GDSC [=y] +# +# +# +# CONFIG_SM_VIDEOCC_8250 is not set diff --git a/configs/fedora/generic/CONFIG_SND_CTL_VALIDATION b/configs/fedora/generic/CONFIG_SND_CTL_VALIDATION index a882af4c8..9f8c2e312 100644 --- a/configs/fedora/generic/CONFIG_SND_CTL_VALIDATION +++ b/configs/fedora/generic/CONFIG_SND_CTL_VALIDATION @@ -1 +1,21 @@ +# CONFIG_SND_CTL_VALIDATION: +# +# Say Y to enable the additional validation of each control element +# access, including sanity-checks like whether the values returned +# from the driver are in the proper ranges or the check of the invalid +# access at out-of-array areas. +# +# Symbol: SND_CTL_VALIDATION [=n] +# Type : bool +# Prompt: Perform sanity-checks for each control element access +# Location: +# -> Device Drivers +# -> Sound card support (SOUND [=m]) +# -> Advanced Linux Sound Architecture (SND [=m]) +# -> Debug (SND_DEBUG [=y]) +# Defined at sound/core/Kconfig:181 +# Depends on: SOUND [=m] && !UML && SND [=m] && SND_DEBUG [=y] +# +# +# # CONFIG_SND_CTL_VALIDATION is not set diff --git a/configs/fedora/generic/CONFIG_SND_SOC_CS4234 b/configs/fedora/generic/CONFIG_SND_SOC_CS4234 new file mode 100644 index 000000000..9bcff805b --- /dev/null +++ b/configs/fedora/generic/CONFIG_SND_SOC_CS4234 @@ -0,0 +1 @@ +CONFIG_SND_SOC_CS4234=m diff --git a/configs/fedora/generic/CONFIG_SND_SOC_IMX_AUDMIX b/configs/fedora/generic/CONFIG_SND_SOC_IMX_AUDMIX deleted file mode 100644 index e286a5f22..000000000 --- a/configs/fedora/generic/CONFIG_SND_SOC_IMX_AUDMIX +++ /dev/null @@ -1 +0,0 @@ -# CONFIG_SND_SOC_IMX_AUDMIX is not set diff --git a/configs/fedora/generic/CONFIG_SND_SOC_INTEL_BDW_RT5650_MACH b/configs/fedora/generic/CONFIG_SND_SOC_INTEL_BDW_RT5650_MACH index 08ec882bb..924663b0f 100644 --- a/configs/fedora/generic/CONFIG_SND_SOC_INTEL_BDW_RT5650_MACH +++ b/configs/fedora/generic/CONFIG_SND_SOC_INTEL_BDW_RT5650_MACH @@ -1 +1,23 @@ -CONFIG_SND_SOC_INTEL_BDW_RT5650_MACH=m +# CONFIG_SND_SOC_INTEL_BDW_RT5650_MACH: +# +# This adds the ASoC machine driver for Intel Broadwell platforms with +# the RT5650 codec. +# Say Y if you have such a device. +# If unsure select "N". +# +# Symbol: SND_SOC_INTEL_BDW_RT5650_MACH [=n] +# Type : tristate +# Prompt: Broadwell with RT5650 codec +# Location: +# -> Device Drivers +# -> Sound card support (SOUND [=m]) +# -> Advanced Linux Sound Architecture (SND [=m]) +# -> ALSA for SoC audio support (SND_SOC [=m]) +# -> Intel Machine drivers (SND_SOC_INTEL_MACH [=y]) +# Defined at sound/soc/intel/boards/Kconfig:47 +# Depends on: SOUND [=m] && !UML && SND [=m] && SND_SOC [=m] && SND_SOC_INTEL_MACH [=y] && (SND_SOC_INTEL_HASWELL [=m] || SND_SOC_SOF_BROADWELL [=n]) && I2C [=y] && (I2C_DESIGNWARE_PLATFORM [=m] || COMPILE_TEST [=n]) && (X86_INTEL_LPSS [=y] || COMPILE_TEST [=n]) +# Selects: SND_SOC_RT5645 [=m] +# +# +# +# CONFIG_SND_SOC_INTEL_BDW_RT5650_MACH is not set diff --git a/configs/fedora/generic/CONFIG_SND_SOC_INTEL_CATPT b/configs/fedora/generic/CONFIG_SND_SOC_INTEL_CATPT new file mode 100644 index 000000000..be7a752dd --- /dev/null +++ b/configs/fedora/generic/CONFIG_SND_SOC_INTEL_CATPT @@ -0,0 +1,25 @@ +# CONFIG_SND_SOC_INTEL_CATPT: +# +# Enable support for Intel(R) Haswell and Broadwell platforms +# with I2S codec present. This is a recommended option. +# Say Y or m if you have such device. +# If unsure, say N. +# +# Symbol: SND_SOC_INTEL_CATPT [=n] +# Type : tristate +# Defined at sound/soc/intel/Kconfig:37 +# Prompt: Haswell and Broadwell +# Depends on: SOUND [=m] && !UML && SND [=m] && SND_SOC [=m] && SND_SOC_INTEL_SST_TOPLEVEL [=y] && (ACPI [=y] || COMPILE_TEST [=n]) && DMADEVICES [=y] && SND_DMA_SGBUF [=y] +# Location: +# -> Device Drivers +# -> Sound card support (SOUND [=m]) +# -> Advanced Linux Sound Architecture (SND [=m]) +# -> ALSA for SoC audio support (SND_SOC [=m]) +# -> Intel ASoC SST drivers (SND_SOC_INTEL_SST_TOPLEVEL [=y]) +# Selects: DW_DMAC_CORE [=y] && SND_SOC_ACPI_INTEL_MATCH [=m] +# Selected by [n]: +# - SND_SOC_INTEL_HASWELL [=n] && SOUND [=m] && !UML && SND [=m] && SND_SOC [=m] && SND_SOC_INTEL_SST_TOPLEVEL [=y] +# +# +# +# CONFIG_SND_SOC_INTEL_CATPT is not set diff --git a/configs/fedora/generic/CONFIG_SND_SOC_INTEL_SOUNDWIRE_SOF_MACH b/configs/fedora/generic/CONFIG_SND_SOC_INTEL_SOUNDWIRE_SOF_MACH new file mode 100644 index 000000000..d7963c239 --- /dev/null +++ b/configs/fedora/generic/CONFIG_SND_SOC_INTEL_SOUNDWIRE_SOF_MACH @@ -0,0 +1,22 @@ +# CONFIG_SND_SOC_INTEL_SOUNDWIRE_SOF_MACH: +# +# Add support for Intel SoundWire-based platforms connected to +# MAX98373, RT700, RT711, RT1308 and RT715 +# If unsure select "N". +# +# Symbol: SND_SOC_INTEL_SOUNDWIRE_SOF_MACH [=n] +# Type : tristate +# Defined at sound/soc/intel/boards/Kconfig:536 +# Prompt: SoundWire generic machine driver +# Depends on: SOUND [=m] && !UML && SND [=m] && SND_SOC [=m] && SND_SOC_INTEL_MACH [=y] && SND_SOC_SOF_INTEL_SOUNDWIRE [=m] && I2C [=y] && ACPI [=y] && GPIOLIB [=y] && (MFD_INTEL_LPSS [=y] || COMPILE_TEST [=n]) && (SND_SOC_INTEL_USER_FRIENDLY_LONG_NAMES [=y] || COMPILE_TEST [=n]) && SOUNDWIRE [=y] && SND_HDA_CODEC_HDMI [=m] && SND_SOC_SOF_HDA_AUDIO_CODEC [=y] +# Location: +# -> Device Drivers +# -> Sound card support (SOUND [=m]) +# -> Advanced Linux Sound Architecture (SND [=m]) +# -> ALSA for SoC audio support (SND_SOC [=m]) +# -> Intel Machine drivers (SND_SOC_INTEL_MACH [=y]) +# Selects: SND_SOC_MAX98373_I2C [=m] && SND_SOC_MAX98373_SDW [=m] && SND_SOC_RT700_SDW [=m] && SND_SOC_RT711_SDW [=m] && SND_SOC_RT711_SDCA_SDW && SND_SOC_RT1308_SDW [=m] && SND_SOC_RT1308 [=n] && SND_SOC_RT1316_SDW && SND_SOC_RT715_SDW [=m] && SND_SOC_RT715_SDCA_SDW && SND_SOC_RT5682_SDW [=m] && SND_SOC_DMIC [=m] +# +# +# +CONFIG_SND_SOC_INTEL_SOUNDWIRE_SOF_MACH=m diff --git a/configs/fedora/generic/CONFIG_SND_SOC_INTEL_USER_FRIENDLY_LONG_NAMES b/configs/fedora/generic/CONFIG_SND_SOC_INTEL_USER_FRIENDLY_LONG_NAMES index 1e007232f..65d0c0ec1 100644 --- a/configs/fedora/generic/CONFIG_SND_SOC_INTEL_USER_FRIENDLY_LONG_NAMES +++ b/configs/fedora/generic/CONFIG_SND_SOC_INTEL_USER_FRIENDLY_LONG_NAMES @@ -1 +1,27 @@ -CONFIG_SND_SOC_INTEL_USER_FRIENDLY_LONG_NAMES=y +# CONFIG_SND_SOC_INTEL_USER_FRIENDLY_LONG_NAMES: +# +# Some drivers report the I/O configuration to userspace through the +# soundcard's long card name in the control user space AP. An unfortunate +# side effect is that this long name may also be used by the GUI, +# confusing users with information they don't need. +# This option prevents the long name from being modified, and the I/O +# configuration will be provided through a different component interface. +# Select Y if userspace like UCM (Use Case Manager) uses the component +# interface. +# If unsure select N. +# +# Symbol: SND_SOC_INTEL_USER_FRIENDLY_LONG_NAMES [=n] +# Type : bool +# Prompt: Use more user friendly long card names +# Location: +# -> Device Drivers +# -> Sound card support (SOUND [=m]) +# -> Advanced Linux Sound Architecture (SND [=m]) +# -> ALSA for SoC audio support (SND_SOC [=m]) +# -> Intel Machine drivers (SND_SOC_INTEL_MACH [=y]) +# Defined at sound/soc/intel/boards/Kconfig:16 +# Depends on: SOUND [=m] && !UML && SND [=m] && SND_SOC [=m] && SND_SOC_INTEL_MACH [=y] +# +# +# +# CONFIG_SND_SOC_INTEL_USER_FRIENDLY_LONG_NAMES is not set diff --git a/configs/fedora/generic/CONFIG_SND_SOC_MT6660 b/configs/fedora/generic/CONFIG_SND_SOC_MT6660 index 7e78d6d6e..8fb42f036 100644 --- a/configs/fedora/generic/CONFIG_SND_SOC_MT6660 +++ b/configs/fedora/generic/CONFIG_SND_SOC_MT6660 @@ -1 +1,24 @@ +# CONFIG_SND_SOC_MT6660: +# +# MediaTek MT6660 is a smart power amplifier which contain +# speaker protection, multi-band DRC, equalizer functions. +# Select N if you don't have MT6660 on board. +# Select M to build this as module. +# +# Symbol: SND_SOC_MT6660 [=n] +# Type : tristate +# Prompt: Mediatek MT6660 Speaker Amplifier +# Location: +# -> Device Drivers +# -> Sound card support (SOUND [=m]) +# -> Advanced Linux Sound Architecture (SND [=m]) +# -> ALSA for SoC audio support (SND_SOC [=m]) +# -> CODEC drivers +# Defined at sound/soc/codecs/Kconfig:1583 +# Depends on: SOUND [=m] && !UML && SND [=m] && SND_SOC [=m] && I2C [=y] +# Selected by [n]: +# - SND_SOC_ALL_CODECS [=n] && SOUND [=m] && !UML && SND [=m] && SND_SOC [=m] && COMPILE_TEST [=n] && I2C [=y] +# +# +# # CONFIG_SND_SOC_MT6660 is not set diff --git a/configs/fedora/generic/CONFIG_SND_SOC_RT1308_SDW b/configs/fedora/generic/CONFIG_SND_SOC_RT1308_SDW index 46419fa28..fcd241a22 100644 --- a/configs/fedora/generic/CONFIG_SND_SOC_RT1308_SDW +++ b/configs/fedora/generic/CONFIG_SND_SOC_RT1308_SDW @@ -1 +1 @@ -# CONFIG_SND_SOC_RT1308_SDW is not set +CONFIG_SND_SOC_RT1308_SDW=m diff --git a/configs/fedora/generic/CONFIG_SND_SOC_RT700_SDW b/configs/fedora/generic/CONFIG_SND_SOC_RT700_SDW index fbb2dab88..0b751eda0 100644 --- a/configs/fedora/generic/CONFIG_SND_SOC_RT700_SDW +++ b/configs/fedora/generic/CONFIG_SND_SOC_RT700_SDW @@ -1 +1 @@ -# CONFIG_SND_SOC_RT700_SDW is not set +CONFIG_SND_SOC_RT700_SDW=m diff --git a/configs/fedora/generic/CONFIG_SND_SOC_RT711_SDW b/configs/fedora/generic/CONFIG_SND_SOC_RT711_SDW index f37826a01..2785da6cd 100644 --- a/configs/fedora/generic/CONFIG_SND_SOC_RT711_SDW +++ b/configs/fedora/generic/CONFIG_SND_SOC_RT711_SDW @@ -1 +1 @@ -# CONFIG_SND_SOC_RT711_SDW is not set +CONFIG_SND_SOC_RT711_SDW=m diff --git a/configs/fedora/generic/CONFIG_SND_SOC_RT715_SDW b/configs/fedora/generic/CONFIG_SND_SOC_RT715_SDW index 828094466..bbf65bdbd 100644 --- a/configs/fedora/generic/CONFIG_SND_SOC_RT715_SDW +++ b/configs/fedora/generic/CONFIG_SND_SOC_RT715_SDW @@ -1 +1 @@ -# CONFIG_SND_SOC_RT715_SDW is not set +CONFIG_SND_SOC_RT715_SDW=m diff --git a/configs/fedora/generic/CONFIG_SND_SOC_TAS2764 b/configs/fedora/generic/CONFIG_SND_SOC_TAS2764 new file mode 100644 index 000000000..ad78bf663 --- /dev/null +++ b/configs/fedora/generic/CONFIG_SND_SOC_TAS2764 @@ -0,0 +1 @@ +CONFIG_SND_SOC_TAS2764=m diff --git a/configs/fedora/generic/CONFIG_SOUNDWIRE_QCOM b/configs/fedora/generic/CONFIG_SOUNDWIRE_QCOM new file mode 100644 index 000000000..8070093b2 --- /dev/null +++ b/configs/fedora/generic/CONFIG_SOUNDWIRE_QCOM @@ -0,0 +1,20 @@ +# CONFIG_SOUNDWIRE_QCOM: +# +# SoundWire Qualcomm Master driver. +# If you have an Qualcomm platform which has a SoundWire Master then +# enable this config option to get the SoundWire support for that +# device +# +# Symbol: SOUNDWIRE_QCOM [=n] +# Type : tristate +# Defined at drivers/soundwire/Kconfig:35 +# Prompt: Qualcomm SoundWire Master driver +# Depends on: SOUNDWIRE [=y] && SND_SOC [=m] +# Location: +# -> Device Drivers +# -> SoundWire support (SOUNDWIRE [=y]) +# Implies: SLIMBUS [=n] +# +# +# +# CONFIG_SOUNDWIRE_QCOM is not set diff --git a/configs/fedora/generic/CONFIG_SPEAKUP b/configs/fedora/generic/CONFIG_SPEAKUP index 0f084bb71..0cf6a7ebe 100644 --- a/configs/fedora/generic/CONFIG_SPEAKUP +++ b/configs/fedora/generic/CONFIG_SPEAKUP @@ -1 +1 @@ -# CONFIG_SPEAKUP is not set +CONFIG_SPEAKUP=m diff --git a/configs/fedora/generic/CONFIG_SPEAKUP_SYNTH_ACNTPC b/configs/fedora/generic/CONFIG_SPEAKUP_SYNTH_ACNTPC new file mode 100644 index 000000000..34341fd6a --- /dev/null +++ b/configs/fedora/generic/CONFIG_SPEAKUP_SYNTH_ACNTPC @@ -0,0 +1 @@ +# CONFIG_SPEAKUP_SYNTH_ACNTPC is not set diff --git a/configs/fedora/generic/CONFIG_SPEAKUP_SYNTH_ACNTSA b/configs/fedora/generic/CONFIG_SPEAKUP_SYNTH_ACNTSA new file mode 100644 index 000000000..eaa9a6e60 --- /dev/null +++ b/configs/fedora/generic/CONFIG_SPEAKUP_SYNTH_ACNTSA @@ -0,0 +1 @@ +CONFIG_SPEAKUP_SYNTH_ACNTSA=m diff --git a/configs/fedora/generic/CONFIG_SPEAKUP_SYNTH_APOLLO b/configs/fedora/generic/CONFIG_SPEAKUP_SYNTH_APOLLO new file mode 100644 index 000000000..fd9b7be6f --- /dev/null +++ b/configs/fedora/generic/CONFIG_SPEAKUP_SYNTH_APOLLO @@ -0,0 +1 @@ +CONFIG_SPEAKUP_SYNTH_APOLLO=m diff --git a/configs/fedora/generic/CONFIG_SPEAKUP_SYNTH_AUDPTR b/configs/fedora/generic/CONFIG_SPEAKUP_SYNTH_AUDPTR new file mode 100644 index 000000000..db2452613 --- /dev/null +++ b/configs/fedora/generic/CONFIG_SPEAKUP_SYNTH_AUDPTR @@ -0,0 +1 @@ +CONFIG_SPEAKUP_SYNTH_AUDPTR=m diff --git a/configs/fedora/generic/CONFIG_SPEAKUP_SYNTH_BNS b/configs/fedora/generic/CONFIG_SPEAKUP_SYNTH_BNS new file mode 100644 index 000000000..6a5629135 --- /dev/null +++ b/configs/fedora/generic/CONFIG_SPEAKUP_SYNTH_BNS @@ -0,0 +1 @@ +CONFIG_SPEAKUP_SYNTH_BNS=m diff --git a/configs/fedora/generic/CONFIG_SPEAKUP_SYNTH_DECEXT b/configs/fedora/generic/CONFIG_SPEAKUP_SYNTH_DECEXT new file mode 100644 index 000000000..d3faf136f --- /dev/null +++ b/configs/fedora/generic/CONFIG_SPEAKUP_SYNTH_DECEXT @@ -0,0 +1 @@ +# CONFIG_SPEAKUP_SYNTH_DECEXT is not set diff --git a/configs/fedora/generic/CONFIG_SPEAKUP_SYNTH_DECPC b/configs/fedora/generic/CONFIG_SPEAKUP_SYNTH_DECPC new file mode 100644 index 000000000..2db798e74 --- /dev/null +++ b/configs/fedora/generic/CONFIG_SPEAKUP_SYNTH_DECPC @@ -0,0 +1 @@ +# CONFIG_SPEAKUP_SYNTH_DECPC is not set diff --git a/configs/fedora/generic/CONFIG_SPEAKUP_SYNTH_DECTLK b/configs/fedora/generic/CONFIG_SPEAKUP_SYNTH_DECTLK new file mode 100644 index 000000000..074b7ccee --- /dev/null +++ b/configs/fedora/generic/CONFIG_SPEAKUP_SYNTH_DECTLK @@ -0,0 +1 @@ +CONFIG_SPEAKUP_SYNTH_DECTLK=m diff --git a/configs/fedora/generic/CONFIG_SPEAKUP_SYNTH_DTLK b/configs/fedora/generic/CONFIG_SPEAKUP_SYNTH_DTLK new file mode 100644 index 000000000..f12ca0eb3 --- /dev/null +++ b/configs/fedora/generic/CONFIG_SPEAKUP_SYNTH_DTLK @@ -0,0 +1 @@ +# CONFIG_SPEAKUP_SYNTH_DTLK is not set diff --git a/configs/fedora/generic/CONFIG_SPEAKUP_SYNTH_DUMMY b/configs/fedora/generic/CONFIG_SPEAKUP_SYNTH_DUMMY new file mode 100644 index 000000000..fc91de6e3 --- /dev/null +++ b/configs/fedora/generic/CONFIG_SPEAKUP_SYNTH_DUMMY @@ -0,0 +1,2 @@ +# CONFIG_SPEAKUP_SYNTH_DUMMY is not set + diff --git a/configs/fedora/generic/CONFIG_SPEAKUP_SYNTH_KEYPC b/configs/fedora/generic/CONFIG_SPEAKUP_SYNTH_KEYPC new file mode 100644 index 000000000..59b5877b0 --- /dev/null +++ b/configs/fedora/generic/CONFIG_SPEAKUP_SYNTH_KEYPC @@ -0,0 +1 @@ +# CONFIG_SPEAKUP_SYNTH_KEYPC is not set diff --git a/configs/fedora/generic/CONFIG_SPEAKUP_SYNTH_LTLK b/configs/fedora/generic/CONFIG_SPEAKUP_SYNTH_LTLK new file mode 100644 index 000000000..5955030ab --- /dev/null +++ b/configs/fedora/generic/CONFIG_SPEAKUP_SYNTH_LTLK @@ -0,0 +1 @@ +CONFIG_SPEAKUP_SYNTH_LTLK=m diff --git a/configs/fedora/generic/CONFIG_SPEAKUP_SYNTH_SOFT b/configs/fedora/generic/CONFIG_SPEAKUP_SYNTH_SOFT new file mode 100644 index 000000000..4c3412f7c --- /dev/null +++ b/configs/fedora/generic/CONFIG_SPEAKUP_SYNTH_SOFT @@ -0,0 +1 @@ +CONFIG_SPEAKUP_SYNTH_SOFT=m diff --git a/configs/fedora/generic/CONFIG_SPEAKUP_SYNTH_SPKOUT b/configs/fedora/generic/CONFIG_SPEAKUP_SYNTH_SPKOUT new file mode 100644 index 000000000..d47821638 --- /dev/null +++ b/configs/fedora/generic/CONFIG_SPEAKUP_SYNTH_SPKOUT @@ -0,0 +1 @@ +CONFIG_SPEAKUP_SYNTH_SPKOUT=m diff --git a/configs/fedora/generic/CONFIG_SPEAKUP_SYNTH_TXPRT b/configs/fedora/generic/CONFIG_SPEAKUP_SYNTH_TXPRT new file mode 100644 index 000000000..07189c142 --- /dev/null +++ b/configs/fedora/generic/CONFIG_SPEAKUP_SYNTH_TXPRT @@ -0,0 +1 @@ +CONFIG_SPEAKUP_SYNTH_TXPRT=m diff --git a/configs/fedora/generic/CONFIG_SPMI_HISI3670 b/configs/fedora/generic/CONFIG_SPMI_HISI3670 new file mode 100644 index 000000000..1c0ab655f --- /dev/null +++ b/configs/fedora/generic/CONFIG_SPMI_HISI3670 @@ -0,0 +1,19 @@ +# CONFIG_SPMI_HISI3670: +# +# If you say yes to this option, support will be included for the +# built-in SPMI PMIC Arbiter interface on Hisilicon 3670 +# processors. +# +# Symbol: SPMI_HISI3670 [=n] +# Type : tristate +# Defined at drivers/staging/hikey9xx/Kconfig:15 +# Prompt: Hisilicon 3670 SPMI Controller +# Depends on: STAGING [=y] && HAS_IOMEM [=y] && SPMI [=m] +# Location: +# -> Device Drivers +# -> Staging drivers (STAGING [=y]) +# Selects: IRQ_DOMAIN_HIERARCHY [=y] +# +# +# +# CONFIG_SPMI_HISI3670 is not set diff --git a/configs/fedora/generic/CONFIG_STATIC_CALL_SELFTEST b/configs/fedora/generic/CONFIG_STATIC_CALL_SELFTEST new file mode 100644 index 000000000..392dde5a5 --- /dev/null +++ b/configs/fedora/generic/CONFIG_STATIC_CALL_SELFTEST @@ -0,0 +1,15 @@ +# CONFIG_STATIC_CALL_SELFTEST: +# +# Boot time self-test of the call patching code. +# +# Symbol: STATIC_CALL_SELFTEST [=n] +# Type : bool +# Defined at arch/Kconfig:109 +# Prompt: Static call selftest +# Depends on: HAVE_STATIC_CALL [=y] +# Location: +# -> General architecture-dependent options +# +# +# +# CONFIG_STATIC_CALL_SELFTEST is not set diff --git a/configs/fedora/generic/CONFIG_SUN50I_IOMMU b/configs/fedora/generic/CONFIG_SUN50I_IOMMU new file mode 100644 index 000000000..b41f5fd1b --- /dev/null +++ b/configs/fedora/generic/CONFIG_SUN50I_IOMMU @@ -0,0 +1 @@ +# CONFIG_SUN50I_IOMMU is not set diff --git a/configs/fedora/generic/CONFIG_TEST_FREE_PAGES b/configs/fedora/generic/CONFIG_TEST_FREE_PAGES index 246fdf83a..628550397 100644 --- a/configs/fedora/generic/CONFIG_TEST_FREE_PAGES +++ b/configs/fedora/generic/CONFIG_TEST_FREE_PAGES @@ -1 +1,21 @@ +# CONFIG_TEST_FREE_PAGES: +# +# Test that a memory leak does not occur due to a race between +# freeing a block of pages and a speculative page reference. +# Loading this module is safe if your kernel has the bug fixed. +# If the bug is not fixed, it will leak gigabytes of memory and +# probably OOM your system. +# +# Symbol: TEST_FREE_PAGES [=n] +# Type : tristate +# Defined at lib/Kconfig.debug:2370 +# Prompt: Test freeing pages +# Depends on: RUNTIME_TESTING_MENU [=y] +# Location: +# -> Kernel hacking +# -> Kernel Testing and Coverage +# -> Runtime Testing (RUNTIME_TESTING_MENU [=y]) +# +# +# # CONFIG_TEST_FREE_PAGES is not set diff --git a/configs/fedora/generic/CONFIG_TEST_KASAN_MODULE b/configs/fedora/generic/CONFIG_TEST_KASAN_MODULE new file mode 100644 index 000000000..5f5599026 --- /dev/null +++ b/configs/fedora/generic/CONFIG_TEST_KASAN_MODULE @@ -0,0 +1 @@ +# CONFIG_TEST_KASAN_MODULE is not set diff --git a/configs/fedora/generic/CONFIG_TOUCHSCREEN_ZINITIX b/configs/fedora/generic/CONFIG_TOUCHSCREEN_ZINITIX new file mode 100644 index 000000000..a066ee653 --- /dev/null +++ b/configs/fedora/generic/CONFIG_TOUCHSCREEN_ZINITIX @@ -0,0 +1,24 @@ +# CONFIG_TOUCHSCREEN_ZINITIX: +# +# Say Y here if you have a touchscreen using Zinitix bt541, +# or something similar enough. +# +# If unsure, say N. +# +# To compile this driver as a module, choose M here: the +# module will be called zinitix. +# +# Symbol: TOUCHSCREEN_ZINITIX [=n] +# Type : tristate +# Defined at drivers/input/touchscreen/Kconfig:1325 +# Prompt: Zinitix touchscreen support +# Depends on: !UML && INPUT [=y] && INPUT_TOUCHSCREEN [=y] && I2C [=y] +# Location: +# -> Device Drivers +# -> Input device support +# -> Generic input layer (needed for keyboard, mouse, ...) (INPUT [=y]) +# -> Touchscreens (INPUT_TOUCHSCREEN [=y]) +# +# +# +CONFIG_TOUCHSCREEN_ZINITIX=m diff --git a/configs/fedora/generic/CONFIG_TYPEC_QCOM_PMIC b/configs/fedora/generic/CONFIG_TYPEC_QCOM_PMIC new file mode 100644 index 000000000..b04c909a3 --- /dev/null +++ b/configs/fedora/generic/CONFIG_TYPEC_QCOM_PMIC @@ -0,0 +1 @@ +# CONFIG_TYPEC_QCOM_PMIC is not set diff --git a/configs/fedora/generic/CONFIG_TYPEC_STUSB160X b/configs/fedora/generic/CONFIG_TYPEC_STUSB160X new file mode 100644 index 000000000..6fdb1b210 --- /dev/null +++ b/configs/fedora/generic/CONFIG_TYPEC_STUSB160X @@ -0,0 +1 @@ +CONFIG_TYPEC_STUSB160X=m diff --git a/configs/fedora/generic/CONFIG_TYPEC_TCPCI_MAXIM b/configs/fedora/generic/CONFIG_TYPEC_TCPCI_MAXIM new file mode 100644 index 000000000..d7f570d30 --- /dev/null +++ b/configs/fedora/generic/CONFIG_TYPEC_TCPCI_MAXIM @@ -0,0 +1,20 @@ +# CONFIG_TYPEC_TCPCI_MAXIM: +# +# MAXIM TCPCI based Type-C/PD chip driver. Works with +# with Type-C Port Controller Manager. +# +# Symbol: TYPEC_TCPCI_MAXIM [=n] +# Type : tristate +# Defined at drivers/usb/typec/tcpm/Kconfig:38 +# Prompt: Maxim TCPCI based Type-C chip driver +# Depends on: USB_SUPPORT [=y] && TYPEC [=m] && TYPEC_TCPM [=m] && TYPEC_TCPCI [=m] +# Location: +# -> Device Drivers +# -> USB support (USB_SUPPORT [=y]) +# -> USB Type-C Support (TYPEC [=m]) +# -> USB Type-C Port Controller Manager (TYPEC_TCPM [=m]) +# -> Type-C Port Controller Interface driver (TYPEC_TCPCI [=m]) +# +# +# +CONFIG_TYPEC_TCPCI_MAXIM=m diff --git a/configs/fedora/generic/CONFIG_USB4_DEBUGFS_WRITE b/configs/fedora/generic/CONFIG_USB4_DEBUGFS_WRITE new file mode 100644 index 000000000..7b05fe5cb --- /dev/null +++ b/configs/fedora/generic/CONFIG_USB4_DEBUGFS_WRITE @@ -0,0 +1,20 @@ +# CONFIG_USB4_DEBUGFS_WRITE: +# +# Enables writing to device configuration registers through +# debugfs interface. +# +# Only enable this if you know what you are doing! Never enable +# this for production systems or distro kernels. +# +# Symbol: USB4_DEBUGFS_WRITE [=n] +# Type : bool +# Defined at drivers/thunderbolt/Kconfig:21 +# Prompt: Enable write by debugfs to configuration spaces (DANGEROUS) +# Depends on: USB4 [=m] +# Location: +# -> Device Drivers +# -> Unified support for USB4 and Thunderbolt (USB4 [=m]) +# +# +# +# CONFIG_USB4_DEBUGFS_WRITE is not set diff --git a/configs/fedora/generic/CONFIG_USB_FEW_INIT_RETRIES b/configs/fedora/generic/CONFIG_USB_FEW_INIT_RETRIES new file mode 100644 index 000000000..33144312c --- /dev/null +++ b/configs/fedora/generic/CONFIG_USB_FEW_INIT_RETRIES @@ -0,0 +1,25 @@ +# CONFIG_USB_FEW_INIT_RETRIES: +# +# When a new USB device is detected, the kernel tries very hard +# to initialize and enumerate it, with lots of nested retry loops. +# This almost always works, but when it fails it can take a long time. +# This option tells the kernel to make only a few retry attempts, +# so that the total time required for a failed initialization is +# no more than 30 seconds (as required by the USB OTG spec). +# +# Say N here unless you require new-device enumeration failure to +# occur within 30 seconds (as might be needed in an embedded +# application). +# +# Symbol: USB_FEW_INIT_RETRIES [=n] +# Type : bool +# Defined at drivers/usb/core/Kconfig:35 +# Prompt: Limit USB device initialization to only a few retries +# Depends on: USB_SUPPORT [=y] && USB [=y] +# Location: +# -> Device Drivers +# -> USB support (USB_SUPPORT [=y]) +# +# +# +# CONFIG_USB_FEW_INIT_RETRIES is not set diff --git a/configs/fedora/generic/CONFIG_USB_LGM_PHY b/configs/fedora/generic/CONFIG_USB_LGM_PHY new file mode 100644 index 000000000..8ba5e85b6 --- /dev/null +++ b/configs/fedora/generic/CONFIG_USB_LGM_PHY @@ -0,0 +1,19 @@ +# CONFIG_USB_LGM_PHY: +# +# Enable this to support Intel DWC3 PHY USB phy. This driver provides +# interface to interact with USB GEN-II and USB 3.x PHY that is part +# of the Intel network SOC. +# +# Symbol: USB_LGM_PHY [=n] +# Type : tristate +# Defined at drivers/phy/Kconfig:52 +# Prompt: INTEL Lightning Mountain USB PHY Driver +# Depends on: USB_SUPPORT [=y] +# Location: +# -> Device Drivers +# -> PHY Subsystem +# Selects: USB_PHY [=y] && REGULATOR [=y] && REGULATOR_FIXED_VOLTAGE [=n] +# +# +# +CONFIG_USB_LGM_PHY=m diff --git a/configs/fedora/generic/CONFIG_USB_XHCI_PCI_RENESAS b/configs/fedora/generic/CONFIG_USB_XHCI_PCI_RENESAS index a3f9cab62..7ce730173 100644 --- a/configs/fedora/generic/CONFIG_USB_XHCI_PCI_RENESAS +++ b/configs/fedora/generic/CONFIG_USB_XHCI_PCI_RENESAS @@ -1,20 +1 @@ -# CONFIG_USB_XHCI_PCI_RENESAS: -# -# Say 'Y' to enable the support for the Renesas xHCI controller with -# firwmare. Make sure you have the firwmare for the device and -# installed on your system for this device to work. -# If unsure, say 'N'. -# -# Symbol: USB_XHCI_PCI_RENESAS [=n] -# Type : tristate -# Defined at drivers/usb/host/Kconfig:46 -# Prompt: Support for additional Renesas xHCI controller with firwmare -# Depends on: USB_SUPPORT [=y] && USB [=y] && USB_XHCI_HCD [=y] -# Location: -# -> Device Drivers -# -> USB support (USB_SUPPORT [=y]) -# -> xHCI HCD (USB 3.0) support (USB_XHCI_HCD [=y]) -# -# -# -CONFIG_USB_XHCI_PCI_RENESAS=y +CONFIG_USB_XHCI_PCI_RENESAS=m diff --git a/configs/fedora/generic/CONFIG_VFIO_PCI_ZDEV b/configs/fedora/generic/CONFIG_VFIO_PCI_ZDEV new file mode 100644 index 000000000..7040692bb --- /dev/null +++ b/configs/fedora/generic/CONFIG_VFIO_PCI_ZDEV @@ -0,0 +1,22 @@ +# CONFIG_VFIO_PCI_ZDEV: +# +# Enabling this option exposes VFIO capabilities containing hardware +# configuration for zPCI devices. This enables userspace (e.g. QEMU) +# to supply proper configuration values instead of hard-coded defaults +# for zPCI devices passed through via VFIO on s390. +# +# Say Y here. +# +# Symbol: VFIO_PCI_ZDEV [=y] +# Type : bool +# Defined at drivers/vfio/pci/Kconfig:49 +# Prompt: VFIO PCI ZPCI device CLP support +# Depends on: VFIO_PCI [=m] && S390 [=y] +# Location: +# -> Device Drivers +# -> VFIO Non-Privileged userspace driver framework (VFIO [=m]) +# -> VFIO support for PCI devices (VFIO_PCI [=m]) +# +# +# +CONFIG_VFIO_PCI_ZDEV=y diff --git a/configs/fedora/generic/CONFIG_VIDEO_TEGRA_TPG b/configs/fedora/generic/CONFIG_VIDEO_TEGRA_TPG new file mode 100644 index 000000000..e52bd5bae --- /dev/null +++ b/configs/fedora/generic/CONFIG_VIDEO_TEGRA_TPG @@ -0,0 +1,18 @@ +# CONFIG_VIDEO_TEGRA_TPG: +# +# Say yes here to enable Tegra internal TPG mode +# +# Symbol: VIDEO_TEGRA_TPG [=n] +# Type : bool +# Defined at drivers/staging/media/tegra-video/Kconfig:15 +# Prompt: NVIDIA Tegra VI driver TPG mode +# Depends on: STAGING [=y] && STAGING_MEDIA [=y] && MEDIA_SUPPORT [=m] && VIDEO_TEGRA [=m] +# Location: +# -> Device Drivers +# -> Staging drivers (STAGING [=y]) +# -> Media staging drivers (STAGING_MEDIA [=y]) +# -> NVIDIA Tegra VI driver (VIDEO_TEGRA [=m]) +# +# +# +# CONFIG_VIDEO_TEGRA_TPG is not set diff --git a/configs/fedora/generic/CONFIG_VIDEO_ZORAN b/configs/fedora/generic/CONFIG_VIDEO_ZORAN new file mode 100644 index 000000000..ccfbfb9b9 --- /dev/null +++ b/configs/fedora/generic/CONFIG_VIDEO_ZORAN @@ -0,0 +1,25 @@ +# CONFIG_VIDEO_ZORAN: +# +# Say Y for support for MJPEG capture cards based on the Zoran +# 36057/36067 PCI controller chipset. This includes the Iomega +# Buz, Pinnacle DC10+ and the Linux Media Labs LML33. There is +# a driver homepage at . For +# more information, check . +# +# To compile this driver as a module, choose M here: the +# module will be called zr36067. +# +# Symbol: VIDEO_ZORAN [=n] +# Type : tristate +# Defined at drivers/staging/media/zoran/Kconfig:1 +# Prompt: Zoran ZR36057/36067 Video For Linux (Deprecated) +# Depends on: STAGING [=y] && STAGING_MEDIA [=y] && MEDIA_SUPPORT [=m] && PCI [=y] && I2C_ALGOBIT [=m] && VIDEO_V4L2 [=m] && !ALPHA +# Location: +# -> Device Drivers +# -> Staging drivers (STAGING [=y]) +# -> Media staging drivers (STAGING_MEDIA [=y]) +# Selects: VIDEOBUF2_DMA_CONTIG [=m] +# +# +# +# CONFIG_VIDEO_ZORAN is not set diff --git a/configs/fedora/generic/CONFIG_XFRM_USER_COMPAT b/configs/fedora/generic/CONFIG_XFRM_USER_COMPAT new file mode 100644 index 000000000..7941fd360 --- /dev/null +++ b/configs/fedora/generic/CONFIG_XFRM_USER_COMPAT @@ -0,0 +1,21 @@ +# CONFIG_XFRM_USER_COMPAT: +# +# Transformation(XFRM) user configuration interface like IPsec +# used by compatible Linux applications. +# +# If unsure, say N. +# +# Symbol: XFRM_USER_COMPAT [=n] +# Type : tristate +# Defined at net/xfrm/Kconfig:31 +# Prompt: Compatible ABI support +# Depends on: NET [=y] && INET [=y] && XFRM_USER [=y] && COMPAT_FOR_U64_ALIGNMENT [=y] && HAVE_EFFICIENT_UNALIGNED_ACCESS [=y] +# Location: +# -> Networking support (NET [=y]) +# -> Networking options +# -> Transformation user configuration interface (XFRM_USER [=y]) +# Selects: WANT_COMPAT_NETLINK_MESSAGES [=n] +# +# +# +# CONFIG_XFRM_USER_COMPAT is not set diff --git a/configs/fedora/generic/CONFIG_XFS_SUPPORT_V4 b/configs/fedora/generic/CONFIG_XFS_SUPPORT_V4 new file mode 100644 index 000000000..aeb9b39ac --- /dev/null +++ b/configs/fedora/generic/CONFIG_XFS_SUPPORT_V4 @@ -0,0 +1,34 @@ +# CONFIG_XFS_SUPPORT_V4: +# +# The V4 filesystem format lacks certain features that are supported +# by the V5 format, such as metadata checksumming, strengthened +# metadata verification, and the ability to store timestamps past the +# year 2038. Because of this, the V4 format is deprecated. All users +# should upgrade by backing up their files, reformatting, and restoring +# from the backup. +# +# Administrators and users can detect a V4 filesystem by running +# xfs_info against a filesystem mountpoint and checking for a string +# beginning with "crc=". If the string "crc=0" is found, the +# filesystem is a V4 filesystem. If no such string is found, please +# upgrade xfsprogs to the latest version and try again. +# +# This option will become default N in September 2025. Support for the +# V4 format will be removed entirely in September 2030. Distributors +# can say N here to withdraw support earlier. +# +# To continue supporting the old V4 format (crc=0), say Y. +# To close off an attack surface, say N. +# +# Symbol: XFS_SUPPORT_V4 [=y] +# Type : bool +# Defined at fs/xfs/Kconfig:25 +# Prompt: Support deprecated V4 (crc=0) format +# Depends on: BLOCK [=y] && XFS_FS [=m] +# Location: +# -> File systems +# -> XFS filesystem support (XFS_FS [=m]) +# +# +# +CONFIG_XFS_SUPPORT_V4=y diff --git a/configs/fedora/generic/CONFIG_XILINX_ZYNQMP_DPDMA b/configs/fedora/generic/CONFIG_XILINX_ZYNQMP_DPDMA index 08524461d..70851f72d 100644 --- a/configs/fedora/generic/CONFIG_XILINX_ZYNQMP_DPDMA +++ b/configs/fedora/generic/CONFIG_XILINX_ZYNQMP_DPDMA @@ -1,20 +1 @@ -# CONFIG_XILINX_ZYNQMP_DPDMA: -# -# Enable support for Xilinx ZynqMP DisplayPort DMA. Choose this option -# if you have a Xilinx ZynqMP SoC with a DisplayPort subsystem. The -# driver provides the dmaengine required by the DisplayPort subsystem -# display driver. -# -# Symbol: XILINX_ZYNQMP_DPDMA [=n] -# Type : tristate -# Defined at drivers/dma/Kconfig:711 -# Prompt: Xilinx DPDMA Engine -# Depends on: DMADEVICES [=y] -# Location: -# -> Device Drivers -# -> DMA Engine support (DMADEVICES [=y]) -# Selects: DMA_ENGINE [=y] && DMA_VIRTUAL_CHANNELS [=y] -# -# -# # CONFIG_XILINX_ZYNQMP_DPDMA is not set diff --git a/configs/fedora/generic/CONFIG_ZCRYPT_DEBUG b/configs/fedora/generic/CONFIG_ZCRYPT_DEBUG new file mode 100644 index 000000000..b0a111e75 --- /dev/null +++ b/configs/fedora/generic/CONFIG_ZCRYPT_DEBUG @@ -0,0 +1,26 @@ +# CONFIG_ZCRYPT_DEBUG: +# +# Say 'Y' here to enable some additional debug features on the +# s390 cryptographic adapters driver. +# +# There will be some more sysfs attributes displayed for ap cards +# and queues and some flags on crypto requests are interpreted as +# debugging messages to force error injection. +# +# Do not enable on production level kernel build. +# +# If unsure, say N. +# +# Symbol: ZCRYPT_DEBUG [=n] +# Type : bool +# Defined at drivers/crypto/Kconfig:78 +# Prompt: Enable debug features for s390 cryptographic adapters +# Depends on: CRYPTO [=y] && CRYPTO_HW [=y] && DEBUG_KERNEL [=y] && ZCRYPT [=m] +# Location: +# -> Cryptographic API (CRYPTO [=y]) +# -> Hardware crypto devices (CRYPTO_HW [=y]) +# -> Support for s390 cryptographic adapters (ZCRYPT [=m]) +# +# +# +# CONFIG_ZCRYPT_DEBUG is not set diff --git a/configs/fedora/generic/arm/CONFIG_CLK_PX30 b/configs/fedora/generic/arm/CONFIG_CLK_PX30 new file mode 100644 index 000000000..5975c7ef8 --- /dev/null +++ b/configs/fedora/generic/arm/CONFIG_CLK_PX30 @@ -0,0 +1,17 @@ +# CONFIG_CLK_PX30: +# +# Build the driver for PX30 Clock Driver. +# +# Symbol: CLK_PX30 [=y] +# Type : bool +# Defined at drivers/clk/rockchip/Kconfig:12 +# Prompt: Rockchip PX30 clock controller support +# Depends on: COMMON_CLK [=y] && COMMON_CLK_ROCKCHIP [=y] +# Location: +# -> Device Drivers +# -> Common Clock Framework (COMMON_CLK [=y]) +# -> Rockchip clock controller common support (COMMON_CLK_ROCKCHIP [=y]) +# +# +# +CONFIG_CLK_PX30=y diff --git a/configs/fedora/generic/arm/CONFIG_CLK_RK3036 b/configs/fedora/generic/arm/CONFIG_CLK_RK3036 new file mode 100644 index 000000000..eb53ac5e4 --- /dev/null +++ b/configs/fedora/generic/arm/CONFIG_CLK_RK3036 @@ -0,0 +1,17 @@ +# CONFIG_CLK_RK3036: +# +# Build the driver for RK3036 Clock Driver. +# +# Symbol: CLK_RK3036 [=y] +# Type : bool +# Defined at drivers/clk/rockchip/Kconfig:24 +# Prompt: Rockchip RK3036 clock controller support +# Depends on: COMMON_CLK [=y] && COMMON_CLK_ROCKCHIP [=y] +# Location: +# -> Device Drivers +# -> Common Clock Framework (COMMON_CLK [=y]) +# -> Rockchip clock controller common support (COMMON_CLK_ROCKCHIP [=y]) +# +# +# +CONFIG_CLK_RK3036=y diff --git a/configs/fedora/generic/arm/CONFIG_CLK_RK312X b/configs/fedora/generic/arm/CONFIG_CLK_RK312X new file mode 100644 index 000000000..b7a818d22 --- /dev/null +++ b/configs/fedora/generic/arm/CONFIG_CLK_RK312X @@ -0,0 +1,17 @@ +# CONFIG_CLK_RK312X: +# +# Build the driver for RK312x Clock Driver. +# +# Symbol: CLK_RK312X [=y] +# Type : bool +# Defined at drivers/clk/rockchip/Kconfig:30 +# Prompt: Rockchip RK312x clock controller support +# Depends on: COMMON_CLK [=y] && COMMON_CLK_ROCKCHIP [=y] +# Location: +# -> Device Drivers +# -> Common Clock Framework (COMMON_CLK [=y]) +# -> Rockchip clock controller common support (COMMON_CLK_ROCKCHIP [=y]) +# +# +# +CONFIG_CLK_RK312X=y diff --git a/configs/fedora/generic/arm/CONFIG_CLK_RK3188 b/configs/fedora/generic/arm/CONFIG_CLK_RK3188 new file mode 100644 index 000000000..b96df4135 --- /dev/null +++ b/configs/fedora/generic/arm/CONFIG_CLK_RK3188 @@ -0,0 +1,17 @@ +# CONFIG_CLK_RK3188: +# +# Build the driver for RK3188 Clock Driver. +# +# Symbol: CLK_RK3188 [=y] +# Type : bool +# Defined at drivers/clk/rockchip/Kconfig:36 +# Prompt: Rockchip RK3188 clock controller support +# Depends on: COMMON_CLK [=y] && COMMON_CLK_ROCKCHIP [=y] +# Location: +# -> Device Drivers +# -> Common Clock Framework (COMMON_CLK [=y]) +# -> Rockchip clock controller common support (COMMON_CLK_ROCKCHIP [=y]) +# +# +# +CONFIG_CLK_RK3188=y diff --git a/configs/fedora/generic/arm/CONFIG_CLK_RK322X b/configs/fedora/generic/arm/CONFIG_CLK_RK322X new file mode 100644 index 000000000..6d008857f --- /dev/null +++ b/configs/fedora/generic/arm/CONFIG_CLK_RK322X @@ -0,0 +1,17 @@ +# CONFIG_CLK_RK322X: +# +# Build the driver for RK322x Clock Driver. +# +# Symbol: CLK_RK322X [=y] +# Type : bool +# Defined at drivers/clk/rockchip/Kconfig:42 +# Prompt: Rockchip RK322x clock controller support +# Depends on: COMMON_CLK [=y] && COMMON_CLK_ROCKCHIP [=y] +# Location: +# -> Device Drivers +# -> Common Clock Framework (COMMON_CLK [=y]) +# -> Rockchip clock controller common support (COMMON_CLK_ROCKCHIP [=y]) +# +# +# +CONFIG_CLK_RK322X=y diff --git a/configs/fedora/generic/arm/CONFIG_CLK_RK3288 b/configs/fedora/generic/arm/CONFIG_CLK_RK3288 new file mode 100644 index 000000000..e54d88e9b --- /dev/null +++ b/configs/fedora/generic/arm/CONFIG_CLK_RK3288 @@ -0,0 +1,17 @@ +# CONFIG_CLK_RK3288: +# +# Build the driver for RK3288 Clock Driver. +# +# Symbol: CLK_RK3288 [=y] +# Type : bool +# Defined at drivers/clk/rockchip/Kconfig:48 +# Prompt: Rockchip RK3288 clock controller support +# Depends on: COMMON_CLK [=y] && COMMON_CLK_ROCKCHIP [=y] && ARM [=y] +# Location: +# -> Device Drivers +# -> Common Clock Framework (COMMON_CLK [=y]) +# -> Rockchip clock controller common support (COMMON_CLK_ROCKCHIP [=y]) +# +# +# +CONFIG_CLK_RK3288=y diff --git a/configs/fedora/generic/arm/CONFIG_CLK_RK3308 b/configs/fedora/generic/arm/CONFIG_CLK_RK3308 new file mode 100644 index 000000000..0dd6cce0e --- /dev/null +++ b/configs/fedora/generic/arm/CONFIG_CLK_RK3308 @@ -0,0 +1,17 @@ +# CONFIG_CLK_RK3308: +# +# Build the driver for RK3308 Clock Driver. +# +# Symbol: CLK_RK3308 [=y] +# Type : bool +# Defined at drivers/clk/rockchip/Kconfig:55 +# Prompt: Rockchip RK3308 clock controller support +# Depends on: COMMON_CLK [=y] && COMMON_CLK_ROCKCHIP [=y] +# Location: +# -> Device Drivers +# -> Common Clock Framework (COMMON_CLK [=y]) +# -> Rockchip clock controller common support (COMMON_CLK_ROCKCHIP [=y]) +# +# +# +CONFIG_CLK_RK3308=y diff --git a/configs/fedora/generic/arm/CONFIG_CLK_RK3328 b/configs/fedora/generic/arm/CONFIG_CLK_RK3328 new file mode 100644 index 000000000..041856c32 --- /dev/null +++ b/configs/fedora/generic/arm/CONFIG_CLK_RK3328 @@ -0,0 +1,17 @@ +# CONFIG_CLK_RK3328: +# +# Build the driver for RK3328 Clock Driver. +# +# Symbol: CLK_RK3328 [=y] +# Type : bool +# Defined at drivers/clk/rockchip/Kconfig:61 +# Prompt: Rockchip RK3328 clock controller support +# Depends on: COMMON_CLK [=y] && COMMON_CLK_ROCKCHIP [=y] +# Location: +# -> Device Drivers +# -> Common Clock Framework (COMMON_CLK [=y]) +# -> Rockchip clock controller common support (COMMON_CLK_ROCKCHIP [=y]) +# +# +# +CONFIG_CLK_RK3328=y diff --git a/configs/fedora/generic/arm/CONFIG_CLK_RK3368 b/configs/fedora/generic/arm/CONFIG_CLK_RK3368 new file mode 100644 index 000000000..fc5d98e0e --- /dev/null +++ b/configs/fedora/generic/arm/CONFIG_CLK_RK3368 @@ -0,0 +1,17 @@ +# CONFIG_CLK_RK3368: +# +# Build the driver for RK3368 Clock Driver. +# +# Symbol: CLK_RK3368 [=y] +# Type : bool +# Defined at drivers/clk/rockchip/Kconfig:67 +# Prompt: Rockchip RK3368 clock controller support +# Depends on: COMMON_CLK [=y] && COMMON_CLK_ROCKCHIP [=y] +# Location: +# -> Device Drivers +# -> Common Clock Framework (COMMON_CLK [=y]) +# -> Rockchip clock controller common support (COMMON_CLK_ROCKCHIP [=y]) +# +# +# +CONFIG_CLK_RK3368=y diff --git a/configs/fedora/generic/arm/CONFIG_CLK_RK3399 b/configs/fedora/generic/arm/CONFIG_CLK_RK3399 new file mode 100644 index 000000000..4ddfb3907 --- /dev/null +++ b/configs/fedora/generic/arm/CONFIG_CLK_RK3399 @@ -0,0 +1,16 @@ +# CONFIG_CLK_RK3399: +# +# Build the driver for RK3399 Clock Driver. +# Symbol: CLK_RK3399 [=y] +# Type : tristate +# Defined at drivers/clk/rockchip/Kconfig:73 +# Prompt: Rockchip RK3399 clock controller support +# Depends on: COMMON_CLK [=y] && COMMON_CLK_ROCKCHIP [=y] +# Location: +# -> Device Drivers +# -> Common Clock Framework (COMMON_CLK [=y]) +# -> Rockchip clock controller common support (COMMON_CLK_ROCKCHIP [=y]) +# +# +# +CONFIG_CLK_RK3399=y diff --git a/configs/fedora/generic/arm/CONFIG_CLK_RV110X b/configs/fedora/generic/arm/CONFIG_CLK_RV110X new file mode 100644 index 000000000..3b180437a --- /dev/null +++ b/configs/fedora/generic/arm/CONFIG_CLK_RV110X @@ -0,0 +1,17 @@ +# CONFIG_CLK_RV110X: +# +# Build the driver for RV110x Clock Driver. +# +# Symbol: CLK_RV110X [=y] +# Type : bool +# Defined at drivers/clk/rockchip/Kconfig:18 +# Prompt: Rockchip RV110x clock controller support +# Depends on: COMMON_CLK [=y] && COMMON_CLK_ROCKCHIP [=y] +# Location: +# -> Device Drivers +# -> Common Clock Framework (COMMON_CLK [=y]) +# -> Rockchip clock controller common support (COMMON_CLK_ROCKCHIP [=y]) +# +# +# +CONFIG_CLK_RV110X=y diff --git a/configs/fedora/generic/arm/CONFIG_COMMON_CLK_MESON8B b/configs/fedora/generic/arm/CONFIG_COMMON_CLK_MESON8B new file mode 100644 index 000000000..899a35341 --- /dev/null +++ b/configs/fedora/generic/arm/CONFIG_COMMON_CLK_MESON8B @@ -0,0 +1,22 @@ +# CONFIG_COMMON_CLK_MESON8B: +# +# Support for the clock controller on AmLogic S802 (Meson8), +# S805 (Meson8b) and S812 (Meson8m2) devices. Say Y if you +# want peripherals and CPU frequency scaling to work. +# +# Symbol: COMMON_CLK_MESON8B [=y] +# Type : bool +# Defined at drivers/clk/meson/Kconfig:46 +# Prompt: Meson8 SoC Clock controller support +# Depends on: COMMON_CLK [=y] && (ARCH_MESON [=y] || COMPILE_TEST [=n]) && ARM [=y] +# Location: +# -> Device Drivers +# -> Common Clock Framework (COMMON_CLK [=y]) +# -> Clock support for Amlogic platforms +# Selects: COMMON_CLK_MESON_REGMAP [=y] && COMMON_CLK_MESON_MPLL [=y] && COMMON_CLK_MESON_PLL [=y] && MFD_SYSCON [=y] && RESET_CONTROLLER [=y] +# Selected by [n]: +# - MACH_MESON8 [=n] && ARCH_MESON [=y] +# +# +# +CONFIG_COMMON_CLK_MESON8B=y diff --git a/configs/fedora/generic/arm/CONFIG_COMMON_CLK_ROCKCHIP b/configs/fedora/generic/arm/CONFIG_COMMON_CLK_ROCKCHIP new file mode 100644 index 000000000..0e922a763 --- /dev/null +++ b/configs/fedora/generic/arm/CONFIG_COMMON_CLK_ROCKCHIP @@ -0,0 +1,16 @@ +# CONFIG_COMMON_CLK_ROCKCHIP: +# +# Say y here to enable common clock controller for Rockchip platforms. +# +# Symbol: COMMON_CLK_ROCKCHIP [=y] +# Type : bool +# Defined at drivers/clk/rockchip/Kconfig:4 +# Prompt: Rockchip clock controller common support +# Depends on: COMMON_CLK [=y] && ARCH_ROCKCHIP [=y] +# Location: +# -> Device Drivers +# -> Common Clock Framework (COMMON_CLK [=y]) +# +# +# +CONFIG_COMMON_CLK_ROCKCHIP=y diff --git a/configs/fedora/generic/arm/CONFIG_CRYPTO_DEV_SUN8I_CE_HASH b/configs/fedora/generic/arm/CONFIG_CRYPTO_DEV_SUN8I_CE_HASH new file mode 100644 index 000000000..6342e407e --- /dev/null +++ b/configs/fedora/generic/arm/CONFIG_CRYPTO_DEV_SUN8I_CE_HASH @@ -0,0 +1 @@ +CONFIG_CRYPTO_DEV_SUN8I_CE_HASH=y diff --git a/configs/fedora/generic/arm/CONFIG_CRYPTO_DEV_SUN8I_CE_PRNG b/configs/fedora/generic/arm/CONFIG_CRYPTO_DEV_SUN8I_CE_PRNG new file mode 100644 index 000000000..a406d602b --- /dev/null +++ b/configs/fedora/generic/arm/CONFIG_CRYPTO_DEV_SUN8I_CE_PRNG @@ -0,0 +1 @@ +CONFIG_CRYPTO_DEV_SUN8I_CE_PRNG=y diff --git a/configs/fedora/generic/arm/CONFIG_CRYPTO_DEV_SUN8I_CE_TRNG b/configs/fedora/generic/arm/CONFIG_CRYPTO_DEV_SUN8I_CE_TRNG new file mode 100644 index 000000000..8238a4456 --- /dev/null +++ b/configs/fedora/generic/arm/CONFIG_CRYPTO_DEV_SUN8I_CE_TRNG @@ -0,0 +1 @@ +CONFIG_CRYPTO_DEV_SUN8I_CE_TRNG=y diff --git a/configs/fedora/generic/arm/CONFIG_CRYPTO_DEV_SUN8I_SS_HASH b/configs/fedora/generic/arm/CONFIG_CRYPTO_DEV_SUN8I_SS_HASH new file mode 100644 index 000000000..3c0fa9f1a --- /dev/null +++ b/configs/fedora/generic/arm/CONFIG_CRYPTO_DEV_SUN8I_SS_HASH @@ -0,0 +1 @@ +CONFIG_CRYPTO_DEV_SUN8I_SS_HASH=y diff --git a/configs/fedora/generic/arm/CONFIG_CRYPTO_DEV_SUN8I_SS_PRNG b/configs/fedora/generic/arm/CONFIG_CRYPTO_DEV_SUN8I_SS_PRNG new file mode 100644 index 000000000..90ac42f19 --- /dev/null +++ b/configs/fedora/generic/arm/CONFIG_CRYPTO_DEV_SUN8I_SS_PRNG @@ -0,0 +1 @@ +CONFIG_CRYPTO_DEV_SUN8I_SS_PRNG=y diff --git a/configs/fedora/generic/arm/CONFIG_DRM_CDNS_MHDP8546 b/configs/fedora/generic/arm/CONFIG_DRM_CDNS_MHDP8546 new file mode 100644 index 000000000..e6e146d21 --- /dev/null +++ b/configs/fedora/generic/arm/CONFIG_DRM_CDNS_MHDP8546 @@ -0,0 +1,21 @@ +# CONFIG_DRM_CDNS_MHDP8546: +# +# Support Cadence DPI to DP bridge. This is an internal +# bridge and is meant to be directly embedded in a SoC. +# It takes a DPI stream as input and outputs it encoded +# in DP format. +# +# Symbol: DRM_CDNS_MHDP8546 [=n] +# Type : tristate +# Defined at drivers/gpu/drm/bridge/cadence/Kconfig:2 +# Prompt: Cadence DPI/DP bridge +# Depends on: HAS_IOMEM [=y] && DRM [=m] && DRM_BRIDGE [=y] && OF [=y] +# Location: +# -> Device Drivers +# -> Graphics support +# -> Display Interface Bridges +# Selects: DRM_KMS_HELPER [=m] && DRM_PANEL_BRIDGE [=y] +# +# +# +CONFIG_DRM_CDNS_MHDP8546=m diff --git a/configs/fedora/generic/arm/CONFIG_DRM_MSM_DP b/configs/fedora/generic/arm/CONFIG_DRM_MSM_DP new file mode 100644 index 000000000..ddb74d5ff --- /dev/null +++ b/configs/fedora/generic/arm/CONFIG_DRM_MSM_DP @@ -0,0 +1,19 @@ +# CONFIG_DRM_MSM_DP: +# +# Compile in support for DP driver in MSM DRM driver. DP external +# display support is enabled through this config option. It can +# be primary or secondary display on device. +# +# Symbol: DRM_MSM_DP [=y] +# Type : bool +# Defined at drivers/gpu/drm/msm/Kconfig:60 +# Prompt: Enable DisplayPort support in MSM DRM driver +# Depends on: HAS_IOMEM [=y] && DRM_MSM [=m] +# Location: +# -> Device Drivers +# -> Graphics support +# -> MSM DRM (DRM_MSM [=m]) +# +# +# +CONFIG_DRM_MSM_DP=y diff --git a/configs/fedora/generic/arm/CONFIG_DRM_MSM_DSI_7NM_PHY b/configs/fedora/generic/arm/CONFIG_DRM_MSM_DSI_7NM_PHY new file mode 100644 index 000000000..a1ac758d0 --- /dev/null +++ b/configs/fedora/generic/arm/CONFIG_DRM_MSM_DSI_7NM_PHY @@ -0,0 +1,19 @@ +# CONFIG_DRM_MSM_DSI_7NM_PHY: +# +# Choose this option if DSI PHY on SM8150/SM8250 is used on the +# platform. +# +# Symbol: DRM_MSM_DSI_7NM_PHY [=y] +# Type : bool +# Defined at drivers/gpu/drm/msm/Kconfig:123 +# Prompt: Enable DSI 7nm PHY driver in MSM DRM (used by SM8150/SM8250) +# Depends on: HAS_IOMEM [=y] && DRM_MSM_DSI [=y] +# Location: +# -> Device Drivers +# -> Graphics support +# -> MSM DRM (DRM_MSM [=m]) +# -> Enable DSI support in MSM DRM driver (DRM_MSM_DSI [=y]) +# +# +# +CONFIG_DRM_MSM_DSI_7NM_PHY=y diff --git a/configs/fedora/generic/arm/CONFIG_DRM_PANEL_SITRONIX_ST7789V b/configs/fedora/generic/arm/CONFIG_DRM_PANEL_SITRONIX_ST7789V new file mode 100644 index 000000000..f4ecfe0c2 --- /dev/null +++ b/configs/fedora/generic/arm/CONFIG_DRM_PANEL_SITRONIX_ST7789V @@ -0,0 +1 @@ +CONFIG_DRM_PANEL_SITRONIX_ST7789V=m diff --git a/configs/fedora/generic/arm/CONFIG_IMX_IRQSTEER b/configs/fedora/generic/arm/CONFIG_IMX_IRQSTEER index cc9966eef..1fc1bbdb1 100644 --- a/configs/fedora/generic/arm/CONFIG_IMX_IRQSTEER +++ b/configs/fedora/generic/arm/CONFIG_IMX_IRQSTEER @@ -1 +1 @@ -# CONFIG_IMX_IRQSTEER is not set +CONFIG_IMX_IRQSTEER=y diff --git a/configs/fedora/generic/arm/CONFIG_INTERCONNECT_QCOM_SM8150 b/configs/fedora/generic/arm/CONFIG_INTERCONNECT_QCOM_SM8150 new file mode 100644 index 000000000..8908412e2 --- /dev/null +++ b/configs/fedora/generic/arm/CONFIG_INTERCONNECT_QCOM_SM8150 @@ -0,0 +1,18 @@ +# CONFIG_INTERCONNECT_QCOM_SM8150: +# +# This is a driver for the Qualcomm Network-on-Chip on sm8150-based +# platforms. +# +# Symbol: INTERCONNECT_QCOM_SM8150 [=n] +# Type : tristate +# Defined at drivers/interconnect/qcom/Kconfig:68 +# Prompt: Qualcomm SM8150 interconnect driver +# Depends on: INTERCONNECT [=y] && INTERCONNECT_QCOM [=y] && (QCOM_RPMH [=y] && QCOM_COMMAND_DB [=y] && OF [=y] || COMPILE_TEST [=n]) +# Location: +# -> Device Drivers +# -> On-Chip Interconnect management support (INTERCONNECT [=y]) +# Selects: INTERCONNECT_QCOM_RPMH [=m] && INTERCONNECT_QCOM_BCM_VOTER [=m] +# +# +# +CONFIG_INTERCONNECT_QCOM_SM8150=m diff --git a/configs/fedora/generic/arm/CONFIG_INTERCONNECT_QCOM_SM8250 b/configs/fedora/generic/arm/CONFIG_INTERCONNECT_QCOM_SM8250 new file mode 100644 index 000000000..823950d7e --- /dev/null +++ b/configs/fedora/generic/arm/CONFIG_INTERCONNECT_QCOM_SM8250 @@ -0,0 +1,18 @@ +# CONFIG_INTERCONNECT_QCOM_SM8250: +# +# This is a driver for the Qualcomm Network-on-Chip on sm8250-based +# platforms. +# +# Symbol: INTERCONNECT_QCOM_SM8250 [=n] +# Type : tristate +# Defined at drivers/interconnect/qcom/Kconfig:78 +# Prompt: Qualcomm SM8250 interconnect driver +# Depends on: INTERCONNECT [=y] && INTERCONNECT_QCOM [=y] && (QCOM_RPMH [=y] && QCOM_COMMAND_DB [=y] && OF [=y] || COMPILE_TEST [=n]) +# Location: +# -> Device Drivers +# -> On-Chip Interconnect management support (INTERCONNECT [=y]) +# Selects: INTERCONNECT_QCOM_RPMH [=m] && INTERCONNECT_QCOM_BCM_VOTER [=m] +# +# +# +CONFIG_INTERCONNECT_QCOM_SM8250=m diff --git a/configs/fedora/generic/arm/CONFIG_PINCTRL_MSM8226 b/configs/fedora/generic/arm/CONFIG_PINCTRL_MSM8226 new file mode 100644 index 000000000..6d3401f9c --- /dev/null +++ b/configs/fedora/generic/arm/CONFIG_PINCTRL_MSM8226 @@ -0,0 +1,19 @@ +# CONFIG_PINCTRL_MSM8226: +# +# This is the pinctrl, pinmux, pinconf and gpiolib driver for the +# Qualcomm Technologies Inc TLMM block found on the Qualcomm +# Technologies Inc MSM8226 platform. +# +# Symbol: PINCTRL_MSM8226 [=n] +# Type : tristate +# Defined at drivers/pinctrl/qcom/Kconfig:65 +# Prompt: Qualcomm 8226 pin controller driver +# Depends on: PINCTRL [=y] && (ARCH_QCOM [=y] || COMPILE_TEST [=n]) && GPIOLIB [=y] && OF [=y] +# Location: +# -> Device Drivers +# -> Pin controllers (PINCTRL [=y]) +# Selects: PINCTRL_MSM [=y] +# +# +# +CONFIG_PINCTRL_MSM8226=m diff --git a/configs/fedora/generic/arm/CONFIG_POWER_AVS b/configs/fedora/generic/arm/CONFIG_POWER_AVS deleted file mode 100644 index f58c71a0d..000000000 --- a/configs/fedora/generic/arm/CONFIG_POWER_AVS +++ /dev/null @@ -1 +0,0 @@ -CONFIG_POWER_AVS=y diff --git a/configs/fedora/generic/arm/CONFIG_POWER_RESET_SYSCON b/configs/fedora/generic/arm/CONFIG_POWER_RESET_SYSCON new file mode 100644 index 000000000..d0db15703 --- /dev/null +++ b/configs/fedora/generic/arm/CONFIG_POWER_RESET_SYSCON @@ -0,0 +1 @@ +CONFIG_POWER_RESET_SYSCON=y diff --git a/configs/fedora/generic/arm/CONFIG_POWER_RESET_SYSCON_POWEROFF b/configs/fedora/generic/arm/CONFIG_POWER_RESET_SYSCON_POWEROFF new file mode 100644 index 000000000..5965461f4 --- /dev/null +++ b/configs/fedora/generic/arm/CONFIG_POWER_RESET_SYSCON_POWEROFF @@ -0,0 +1 @@ +CONFIG_POWER_RESET_SYSCON_POWEROFF=y diff --git a/configs/fedora/generic/arm/CONFIG_QRTR b/configs/fedora/generic/arm/CONFIG_QRTR deleted file mode 100644 index 88325af84..000000000 --- a/configs/fedora/generic/arm/CONFIG_QRTR +++ /dev/null @@ -1 +0,0 @@ -CONFIG_QRTR=m diff --git a/configs/fedora/generic/arm/CONFIG_QRTR_SMD b/configs/fedora/generic/arm/CONFIG_QRTR_SMD deleted file mode 100644 index 3cc59077c..000000000 --- a/configs/fedora/generic/arm/CONFIG_QRTR_SMD +++ /dev/null @@ -1 +0,0 @@ -CONFIG_QRTR_SMD=m diff --git a/configs/fedora/generic/arm/CONFIG_QRTR_TUN b/configs/fedora/generic/arm/CONFIG_QRTR_TUN deleted file mode 100644 index 4fb219494..000000000 --- a/configs/fedora/generic/arm/CONFIG_QRTR_TUN +++ /dev/null @@ -1 +0,0 @@ -CONFIG_QRTR_TUN=m diff --git a/configs/fedora/generic/arm/CONFIG_REGULATOR_RASPBERRYPI_TOUCHSCREEN_ATTINY b/configs/fedora/generic/arm/CONFIG_REGULATOR_RASPBERRYPI_TOUCHSCREEN_ATTINY new file mode 100644 index 000000000..88ed42976 --- /dev/null +++ b/configs/fedora/generic/arm/CONFIG_REGULATOR_RASPBERRYPI_TOUCHSCREEN_ATTINY @@ -0,0 +1,19 @@ +# CONFIG_REGULATOR_RASPBERRYPI_TOUCHSCREEN_ATTINY: +# +# This driver supports ATTINY regulator on the Raspberry Pi 7-inch +# touchscreen unit. The regulator is used to enable power to the +# TC358762, display and to control backlight. +# +# Symbol: REGULATOR_RASPBERRYPI_TOUCHSCREEN_ATTINY [=n] +# Type : tristate +# Defined at drivers/regulator/Kconfig:886 +# Prompt: Raspberry Pi 7-inch touchscreen panel ATTINY regulator +# Depends on: REGULATOR [=y] && BACKLIGHT_CLASS_DEVICE [=y] && I2C [=y] +# Location: +# -> Device Drivers +# -> Voltage and Current Regulator Support (REGULATOR [=y]) +# Selects: REGMAP_I2C [=y] +# +# +# +CONFIG_REGULATOR_RASPBERRYPI_TOUCHSCREEN_ATTINY=m diff --git a/configs/fedora/generic/arm/CONFIG_RESET_RASPBERRYPI b/configs/fedora/generic/arm/CONFIG_RESET_RASPBERRYPI new file mode 100644 index 000000000..15d41c017 --- /dev/null +++ b/configs/fedora/generic/arm/CONFIG_RESET_RASPBERRYPI @@ -0,0 +1 @@ +CONFIG_RESET_RASPBERRYPI=y diff --git a/configs/fedora/generic/arm/CONFIG_SND_MMP_SOC_SSPA b/configs/fedora/generic/arm/CONFIG_SND_MMP_SOC_SSPA deleted file mode 100644 index ee012dc2a..000000000 --- a/configs/fedora/generic/arm/CONFIG_SND_MMP_SOC_SSPA +++ /dev/null @@ -1,20 +0,0 @@ -# CONFIG_SND_MMP_SOC_SSPA: -# -# Say Y if you want to add support for codecs attached to -# the MMP SSPA interface. -# -# Symbol: SND_MMP_SOC_SSPA [=n] -# Type : tristate -# Defined at sound/soc/pxa/Kconfig:35 -# Prompt: SoC Audio via MMP SSPA ports -# Depends on: SOUND [=m] && !UML && SND [=m] && SND_SOC [=m] && ARCH_MMP [=y] -# Location: -# -> Device Drivers -# -> Sound card support (SOUND [=m]) -# -> Advanced Linux Sound Architecture (SND [=m]) -# -> ALSA for SoC audio support (SND_SOC [=m]) -# Selects: SND_SOC_GENERIC_DMAENGINE_PCM [=y] && SND_ARM [=y] -# -# -# -CONFIG_SND_MMP_SOC_SSPA=m diff --git a/configs/fedora/generic/arm/CONFIG_SND_SOC_FSL_AUDMIX b/configs/fedora/generic/arm/CONFIG_SND_SOC_FSL_AUDMIX new file mode 100644 index 000000000..e4cad6188 --- /dev/null +++ b/configs/fedora/generic/arm/CONFIG_SND_SOC_FSL_AUDMIX @@ -0,0 +1 @@ +CONFIG_SND_SOC_FSL_AUDMIX=m diff --git a/configs/fedora/generic/arm/CONFIG_SND_SOC_FSL_EASRC b/configs/fedora/generic/arm/CONFIG_SND_SOC_FSL_EASRC index 6a6d3e1d9..b18768193 100644 --- a/configs/fedora/generic/arm/CONFIG_SND_SOC_FSL_EASRC +++ b/configs/fedora/generic/arm/CONFIG_SND_SOC_FSL_EASRC @@ -1,23 +1 @@ -# CONFIG_SND_SOC_FSL_EASRC: -# -# Say Y if you want to add Enhanced ASRC support for NXP. The ASRC is -# a digital module that converts audio from a source sample rate to a -# destination sample rate. It is a new design module compare with the -# old ASRC. -# -# Symbol: SND_SOC_FSL_EASRC [=n] -# Type : tristate -# Defined at sound/soc/fsl/Kconfig:87 -# Prompt: Enhanced Asynchronous Sample Rate Converter (EASRC) module support -# Depends on: SOUND [=m] && !UML && SND [=m] && SND_SOC [=m] && SND_SOC_FSL_ASRC [=m] -# Location: -# -> Device Drivers -# -> Sound card support (SOUND [=m]) -# -> Advanced Linux Sound Architecture (SND [=m]) -# -> ALSA for SoC audio support (SND_SOC [=m]) -# -> SoC Audio for Freescale CPUs -# Selects: REGMAP_MMIO [=y] && SND_SOC_GENERIC_DMAENGINE_PCM [=y] -# -# -# -# CONFIG_SND_SOC_FSL_EASRC is not set +CONFIG_SND_SOC_FSL_EASRC=m diff --git a/configs/fedora/generic/arm/CONFIG_SND_SOC_FSL_MICFIL b/configs/fedora/generic/arm/CONFIG_SND_SOC_FSL_MICFIL new file mode 100644 index 000000000..221b4c2f2 --- /dev/null +++ b/configs/fedora/generic/arm/CONFIG_SND_SOC_FSL_MICFIL @@ -0,0 +1 @@ +CONFIG_SND_SOC_FSL_MICFIL=m diff --git a/configs/fedora/generic/arm/CONFIG_SND_SOC_IMX_AUDMIX b/configs/fedora/generic/arm/CONFIG_SND_SOC_IMX_AUDMIX new file mode 100644 index 000000000..fb66a2340 --- /dev/null +++ b/configs/fedora/generic/arm/CONFIG_SND_SOC_IMX_AUDMIX @@ -0,0 +1 @@ +CONFIG_SND_SOC_IMX_AUDMIX=m diff --git a/configs/fedora/generic/arm/CONFIG_TI_PRUSS b/configs/fedora/generic/arm/CONFIG_TI_PRUSS new file mode 100644 index 000000000..157ac2ff1 --- /dev/null +++ b/configs/fedora/generic/arm/CONFIG_TI_PRUSS @@ -0,0 +1,22 @@ +# CONFIG_TI_PRUSS: +# +# TI PRU-ICSS Subsystem platform specific support. +# +# Say Y or M here to support the Programmable Realtime Unit (PRU) +# processors on various TI SoCs. It's safe to say N here if you're +# not interested in the PRU or if you are unsure. +# +# Symbol: TI_PRUSS [=n] +# Type : tristate +# Defined at drivers/soc/ti/Kconfig:104 +# Prompt: TI PRU-ICSS Subsystem Platform drivers +# Depends on: SOC_TI [=y] && (SOC_AM33XX [=y] || SOC_AM43XX [=y] || SOC_DRA7XX [=y] || ARCH_KEYSTONE [=n] || ARCH_K3) +# Location: +# -> Device Drivers +# -> SOC (System On Chip) specific Drivers +# -> TI SOC drivers support (SOC_TI [=y]) +# Selects: MFD_SYSCON [=y] +# +# +# +# CONFIG_TI_PRUSS is not set diff --git a/configs/fedora/generic/arm/CONFIG_TI_PRUSS_INTC b/configs/fedora/generic/arm/CONFIG_TI_PRUSS_INTC new file mode 100644 index 000000000..9861eb177 --- /dev/null +++ b/configs/fedora/generic/arm/CONFIG_TI_PRUSS_INTC @@ -0,0 +1,20 @@ +# CONFIG_TI_PRUSS_INTC: +# +# This enables support for the PRU-ICSS Local Interrupt Controller +# present within a PRU-ICSS subsystem present on various TI SoCs. +# The PRUSS INTC enables various interrupts to be routed to multiple +# different processors within the SoC. +# +# Symbol: TI_PRUSS_INTC [=n] +# Type : tristate +# Defined at drivers/irqchip/Kconfig:496 +# Prompt: TI PRU-ICSS Interrupt Controller +# Depends on: ARCH_DAVINCI [=n] || SOC_AM33XX [=y] || SOC_AM43XX [=y] || SOC_DRA7XX [=y] || ARCH_KEYSTONE [=n] || ARCH_K3 +# Location: +# -> Device Drivers +# -> IRQ chip support +# Selects: IRQ_DOMAIN [=y] +# +# +# +# CONFIG_TI_PRUSS_INTC is not set diff --git a/configs/fedora/generic/arm/CONFIG_TYPEC_QCOM_PMIC b/configs/fedora/generic/arm/CONFIG_TYPEC_QCOM_PMIC new file mode 100644 index 000000000..04cdc45ad --- /dev/null +++ b/configs/fedora/generic/arm/CONFIG_TYPEC_QCOM_PMIC @@ -0,0 +1,23 @@ +# CONFIG_TYPEC_QCOM_PMIC: +# +# Driver for supporting role switch over the Qualcomm PMIC. This will +# handle the USB Type-C role and orientation detection reported by the +# QCOM PMIC if the PMIC has the capability to handle USB Type-C +# detection. +# +# It will also enable the VBUS output to connected devices when a +# DFP connection is made. +# +# Symbol: TYPEC_QCOM_PMIC [=n] +# Type : tristate +# Defined at drivers/usb/typec/Kconfig:88 +# Prompt: Qualcomm PMIC USB Type-C driver +# Depends on: USB_SUPPORT [=y] && TYPEC [=m] && (ARCH_QCOM [=y] || COMPILE_TEST [=n]) +# Location: +# -> Device Drivers +# -> USB support (USB_SUPPORT [=y]) +# -> USB Type-C Support (TYPEC [=m]) +# +# +# +CONFIG_TYPEC_QCOM_PMIC=m diff --git a/configs/fedora/generic/arm/CONFIG_USB_CDNS3 b/configs/fedora/generic/arm/CONFIG_USB_CDNS3 new file mode 100644 index 000000000..1cb09f095 --- /dev/null +++ b/configs/fedora/generic/arm/CONFIG_USB_CDNS3 @@ -0,0 +1 @@ +CONFIG_USB_CDNS3=m diff --git a/configs/fedora/generic/arm/CONFIG_USB_CDNS3_GADGET b/configs/fedora/generic/arm/CONFIG_USB_CDNS3_GADGET new file mode 100644 index 000000000..fb4742745 --- /dev/null +++ b/configs/fedora/generic/arm/CONFIG_USB_CDNS3_GADGET @@ -0,0 +1 @@ +CONFIG_USB_CDNS3_GADGET=y diff --git a/configs/fedora/generic/arm/CONFIG_USB_CDNS3_HOST b/configs/fedora/generic/arm/CONFIG_USB_CDNS3_HOST new file mode 100644 index 000000000..4221ff80f --- /dev/null +++ b/configs/fedora/generic/arm/CONFIG_USB_CDNS3_HOST @@ -0,0 +1 @@ +CONFIG_USB_CDNS3_HOST=y diff --git a/configs/fedora/generic/arm/CONFIG_USB_CDNS3_IMX b/configs/fedora/generic/arm/CONFIG_USB_CDNS3_IMX new file mode 100644 index 000000000..a53482bd7 --- /dev/null +++ b/configs/fedora/generic/arm/CONFIG_USB_CDNS3_IMX @@ -0,0 +1 @@ +CONFIG_USB_CDNS3_IMX=m diff --git a/configs/fedora/generic/arm/CONFIG_USB_CDNS3_PCI_WRAP b/configs/fedora/generic/arm/CONFIG_USB_CDNS3_PCI_WRAP new file mode 100644 index 000000000..39cd8dc96 --- /dev/null +++ b/configs/fedora/generic/arm/CONFIG_USB_CDNS3_PCI_WRAP @@ -0,0 +1 @@ +CONFIG_USB_CDNS3_PCI_WRAP=m diff --git a/configs/fedora/generic/arm/aarch64/CONFIG_ARCH_TEGRA_234_SOC b/configs/fedora/generic/arm/aarch64/CONFIG_ARCH_TEGRA_234_SOC new file mode 100644 index 000000000..7d11a5070 --- /dev/null +++ b/configs/fedora/generic/arm/aarch64/CONFIG_ARCH_TEGRA_234_SOC @@ -0,0 +1,17 @@ +# CONFIG_ARCH_TEGRA_234_SOC: +# +# Enable support for the NVIDIA Tegra234 SoC. +# +# Symbol: ARCH_TEGRA_234_SOC [=n] +# Type : bool +# Defined at drivers/soc/tegra/Kconfig:122 +# Prompt: NVIDIA Tegra234 SoC +# Depends on: ARCH_TEGRA [=y] && ARM64 [=y] +# Location: +# -> Device Drivers +# -> SOC (System On Chip) specific Drivers +# Selects: MAILBOX [=y] && TEGRA_BPMP [=y] && TEGRA_HSP_MBOX [=y] && TEGRA_IVC [=y] && SOC_TEGRA_PMC [=y] +# +# +# +# CONFIG_ARCH_TEGRA_234_SOC is not set diff --git a/configs/fedora/generic/arm/aarch64/CONFIG_ARCH_VISCONTI b/configs/fedora/generic/arm/aarch64/CONFIG_ARCH_VISCONTI new file mode 100644 index 000000000..2d7076483 --- /dev/null +++ b/configs/fedora/generic/arm/aarch64/CONFIG_ARCH_VISCONTI @@ -0,0 +1,15 @@ +# CONFIG_ARCH_VISCONTI: +# +# This enables support for Toshiba Visconti SoCs Family. +# +# Symbol: ARCH_VISCONTI [=n] +# Type : bool +# Defined at arch/arm64/Kconfig.platforms:302 +# Prompt: Toshiba Visconti SoC Family +# Location: +# -> Platform selection +# Selects: PINCTRL [=y] && PINCTRL_VISCONTI [=n] +# +# +# +# CONFIG_ARCH_VISCONTI is not set diff --git a/configs/fedora/generic/arm/aarch64/CONFIG_ARM64_ERRATUM_1508412 b/configs/fedora/generic/arm/aarch64/CONFIG_ARM64_ERRATUM_1508412 new file mode 100644 index 000000000..749f590b1 --- /dev/null +++ b/configs/fedora/generic/arm/aarch64/CONFIG_ARM64_ERRATUM_1508412 @@ -0,0 +1,29 @@ +# CONFIG_ARM64_ERRATUM_1508412: +# +# This option adds a workaround for Arm Cortex-A77 erratum 1508412. +# +# Affected Cortex-A77 cores (r0p0, r1p0) could deadlock on a sequence +# of a store-exclusive or read of PAR_EL1 and a load with device or +# non-cacheable memory attributes. The workaround depends on a firmware +# counterpart. +# +# KVM guests must also have the workaround implemented or they can +# deadlock the system. +# +# Work around the issue by inserting DMB SY barriers around PAR_EL1 +# register reads and warning KVM users. The DMB barrier is sufficient +# to prevent a speculative PAR_EL1 read. +# +# If unsure, say Y. +# +# Symbol: ARM64_ERRATUM_1508412 [=y] +# Type : bool +# Defined at arch/arm64/Kconfig:639 +# Prompt: Cortex-A77: 1508412: workaround deadlock on sequence of NC/Device load and store exclusive or PAR read +# Location: +# -> Kernel Features +# -> ARM errata workarounds via the alternatives framework +# +# +# +CONFIG_ARM64_ERRATUM_1508412=y diff --git a/configs/fedora/generic/arm/aarch64/CONFIG_ARM64_MTE b/configs/fedora/generic/arm/aarch64/CONFIG_ARM64_MTE new file mode 100644 index 000000000..69b7778d4 --- /dev/null +++ b/configs/fedora/generic/arm/aarch64/CONFIG_ARM64_MTE @@ -0,0 +1 @@ +CONFIG_ARM64_MTE=y diff --git a/configs/fedora/generic/arm/aarch64/CONFIG_ARM_CMN b/configs/fedora/generic/arm/aarch64/CONFIG_ARM_CMN new file mode 100644 index 000000000..f39b12ecf --- /dev/null +++ b/configs/fedora/generic/arm/aarch64/CONFIG_ARM_CMN @@ -0,0 +1,17 @@ +# CONFIG_ARM_CMN: +# +# Support for PMU events monitoring on the Arm CMN-600 Coherent Mesh +# Network interconnect. +# +# Symbol: ARM_CMN [=n] +# Type : tristate +# Defined at drivers/perf/Kconfig:44 +# Prompt: Arm CMN-600 PMU support +# Depends on: PERF_EVENTS [=y] && (ARM64 [=y] || COMPILE_TEST [=n] && 64BIT [=y]) +# Location: +# -> Device Drivers +# -> Performance monitor support +# +# +# +# CONFIG_ARM_CMN is not set diff --git a/configs/fedora/generic/arm/aarch64/CONFIG_ARM_SMMU_V3_SVA b/configs/fedora/generic/arm/aarch64/CONFIG_ARM_SMMU_V3_SVA new file mode 100644 index 000000000..a461bf63e --- /dev/null +++ b/configs/fedora/generic/arm/aarch64/CONFIG_ARM_SMMU_V3_SVA @@ -0,0 +1,21 @@ +# CONFIG_ARM_SMMU_V3_SVA: +# +# Support for sharing process address spaces with devices using the +# SMMUv3. +# +# Say Y here if your system supports SVA extensions such as PCIe PASID +# and PRI. +# +# Symbol: ARM_SMMU_V3_SVA [=n] +# Type : bool +# Defined at drivers/iommu/Kconfig:311 +# Prompt: Shared Virtual Addressing support for the ARM SMMUv3 +# Depends on: IOMMU_SUPPORT [=y] && ARM_SMMU_V3 [=y] +# Location: +# -> Device Drivers +# -> IOMMU Hardware Support (IOMMU_SUPPORT [=y]) +# -> ARM Ltd. System MMU Version 3 (SMMUv3) Support (ARM_SMMU_V3 [=y]) +# +# +# +CONFIG_ARM_SMMU_V3_SVA=y diff --git a/configs/fedora/generic/arm/aarch64/CONFIG_BATTERY_MAX17042 b/configs/fedora/generic/arm/aarch64/CONFIG_BATTERY_MAX17042 new file mode 100644 index 000000000..669e6ac2e --- /dev/null +++ b/configs/fedora/generic/arm/aarch64/CONFIG_BATTERY_MAX17042 @@ -0,0 +1 @@ +CONFIG_BATTERY_MAX17042=m diff --git a/configs/fedora/generic/arm/aarch64/CONFIG_CHARGER_BQ25980 b/configs/fedora/generic/arm/aarch64/CONFIG_CHARGER_BQ25980 new file mode 100644 index 000000000..4058f096e --- /dev/null +++ b/configs/fedora/generic/arm/aarch64/CONFIG_CHARGER_BQ25980 @@ -0,0 +1 @@ +CONFIG_CHARGER_BQ25980=m diff --git a/configs/fedora/generic/arm/aarch64/CONFIG_CORESIGHT b/configs/fedora/generic/arm/aarch64/CONFIG_CORESIGHT new file mode 100644 index 000000000..4d70504d8 --- /dev/null +++ b/configs/fedora/generic/arm/aarch64/CONFIG_CORESIGHT @@ -0,0 +1 @@ +CONFIG_CORESIGHT=m diff --git a/configs/fedora/generic/arm/aarch64/CONFIG_CORESIGHT_CATU b/configs/fedora/generic/arm/aarch64/CONFIG_CORESIGHT_CATU new file mode 100644 index 000000000..160c1a367 --- /dev/null +++ b/configs/fedora/generic/arm/aarch64/CONFIG_CORESIGHT_CATU @@ -0,0 +1 @@ +CONFIG_CORESIGHT_CATU=m diff --git a/configs/fedora/generic/arm/aarch64/CONFIG_CORESIGHT_CPU_DEBUG b/configs/fedora/generic/arm/aarch64/CONFIG_CORESIGHT_CPU_DEBUG new file mode 100644 index 000000000..05ee4b153 --- /dev/null +++ b/configs/fedora/generic/arm/aarch64/CONFIG_CORESIGHT_CPU_DEBUG @@ -0,0 +1 @@ +CONFIG_CORESIGHT_CPU_DEBUG=m diff --git a/configs/fedora/generic/arm/aarch64/CONFIG_CORESIGHT_CTI b/configs/fedora/generic/arm/aarch64/CONFIG_CORESIGHT_CTI new file mode 100644 index 000000000..da3d7a8be --- /dev/null +++ b/configs/fedora/generic/arm/aarch64/CONFIG_CORESIGHT_CTI @@ -0,0 +1 @@ +CONFIG_CORESIGHT_CTI=m diff --git a/configs/fedora/generic/arm/aarch64/CONFIG_CORESIGHT_CTI_INTEGRATION_REGS b/configs/fedora/generic/arm/aarch64/CONFIG_CORESIGHT_CTI_INTEGRATION_REGS new file mode 100644 index 000000000..d480f04ef --- /dev/null +++ b/configs/fedora/generic/arm/aarch64/CONFIG_CORESIGHT_CTI_INTEGRATION_REGS @@ -0,0 +1 @@ +# CONFIG_CORESIGHT_CTI_INTEGRATION_REGS is not set diff --git a/configs/fedora/generic/arm/aarch64/CONFIG_CORESIGHT_LINKS_AND_SINKS b/configs/fedora/generic/arm/aarch64/CONFIG_CORESIGHT_LINKS_AND_SINKS new file mode 100644 index 000000000..c1885e266 --- /dev/null +++ b/configs/fedora/generic/arm/aarch64/CONFIG_CORESIGHT_LINKS_AND_SINKS @@ -0,0 +1 @@ +CONFIG_CORESIGHT_LINKS_AND_SINKS=m diff --git a/configs/fedora/generic/arm/aarch64/CONFIG_CORESIGHT_LINK_AND_SINK_TMC b/configs/fedora/generic/arm/aarch64/CONFIG_CORESIGHT_LINK_AND_SINK_TMC new file mode 100644 index 000000000..af3cefcef --- /dev/null +++ b/configs/fedora/generic/arm/aarch64/CONFIG_CORESIGHT_LINK_AND_SINK_TMC @@ -0,0 +1 @@ +CONFIG_CORESIGHT_LINK_AND_SINK_TMC=m diff --git a/configs/fedora/generic/arm/aarch64/CONFIG_CORESIGHT_SINK_ETBV10 b/configs/fedora/generic/arm/aarch64/CONFIG_CORESIGHT_SINK_ETBV10 new file mode 100644 index 000000000..e2179b9b0 --- /dev/null +++ b/configs/fedora/generic/arm/aarch64/CONFIG_CORESIGHT_SINK_ETBV10 @@ -0,0 +1 @@ +CONFIG_CORESIGHT_SINK_ETBV10=m diff --git a/configs/fedora/generic/arm/aarch64/CONFIG_CORESIGHT_SINK_TPIU b/configs/fedora/generic/arm/aarch64/CONFIG_CORESIGHT_SINK_TPIU new file mode 100644 index 000000000..3875bb704 --- /dev/null +++ b/configs/fedora/generic/arm/aarch64/CONFIG_CORESIGHT_SINK_TPIU @@ -0,0 +1 @@ +CONFIG_CORESIGHT_SINK_TPIU=m diff --git a/configs/fedora/generic/arm/aarch64/CONFIG_CORESIGHT_SOURCE_ETM4X b/configs/fedora/generic/arm/aarch64/CONFIG_CORESIGHT_SOURCE_ETM4X new file mode 100644 index 000000000..798908153 --- /dev/null +++ b/configs/fedora/generic/arm/aarch64/CONFIG_CORESIGHT_SOURCE_ETM4X @@ -0,0 +1 @@ +CONFIG_CORESIGHT_SOURCE_ETM4X=m diff --git a/configs/fedora/generic/arm/aarch64/CONFIG_CORESIGHT_STM b/configs/fedora/generic/arm/aarch64/CONFIG_CORESIGHT_STM new file mode 100644 index 000000000..742eeaa75 --- /dev/null +++ b/configs/fedora/generic/arm/aarch64/CONFIG_CORESIGHT_STM @@ -0,0 +1 @@ +CONFIG_CORESIGHT_STM=m diff --git a/configs/fedora/generic/arm/aarch64/CONFIG_DRM_IMX_DCSS b/configs/fedora/generic/arm/aarch64/CONFIG_DRM_IMX_DCSS new file mode 100644 index 000000000..33a877840 --- /dev/null +++ b/configs/fedora/generic/arm/aarch64/CONFIG_DRM_IMX_DCSS @@ -0,0 +1 @@ +CONFIG_DRM_IMX_DCSS=m diff --git a/configs/fedora/generic/arm/aarch64/CONFIG_DRM_LONTIUM_LT9611 b/configs/fedora/generic/arm/aarch64/CONFIG_DRM_LONTIUM_LT9611 new file mode 100644 index 000000000..68f46f353 --- /dev/null +++ b/configs/fedora/generic/arm/aarch64/CONFIG_DRM_LONTIUM_LT9611 @@ -0,0 +1 @@ +CONFIG_DRM_LONTIUM_LT9611=m diff --git a/configs/fedora/generic/arm/aarch64/CONFIG_KASAN_SW_TAGS b/configs/fedora/generic/arm/aarch64/CONFIG_KASAN_SW_TAGS new file mode 100644 index 000000000..ba69442fd --- /dev/null +++ b/configs/fedora/generic/arm/aarch64/CONFIG_KASAN_SW_TAGS @@ -0,0 +1 @@ +# CONFIG_KASAN_SW_TAGS is not set diff --git a/configs/fedora/generic/arm/aarch64/CONFIG_KEXEC_FILE b/configs/fedora/generic/arm/aarch64/CONFIG_KEXEC_FILE new file mode 100644 index 000000000..25862bf98 --- /dev/null +++ b/configs/fedora/generic/arm/aarch64/CONFIG_KEXEC_FILE @@ -0,0 +1 @@ +CONFIG_KEXEC_FILE=y diff --git a/configs/fedora/generic/arm/aarch64/CONFIG_PCIE_HISI_ERR b/configs/fedora/generic/arm/aarch64/CONFIG_PCIE_HISI_ERR new file mode 100644 index 000000000..502c3e8bf --- /dev/null +++ b/configs/fedora/generic/arm/aarch64/CONFIG_PCIE_HISI_ERR @@ -0,0 +1,18 @@ +# CONFIG_PCIE_HISI_ERR: +# +# Say Y here if you want error handling support +# for the PCIe controller's errors on HiSilicon HIP SoCs +# +# Symbol: PCIE_HISI_ERR [=n] +# Type : bool +# Defined at drivers/pci/controller/Kconfig:301 +# Prompt: HiSilicon HIP PCIe controller error handling driver +# Depends on: PCI [=y] && ACPI_APEI_GHES [=y] && (ARM64 [=y] || COMPILE_TEST [=n]) +# Location: +# -> Device Drivers +# -> PCI support (PCI [=y]) +# -> PCI controller drivers +# +# +# +# CONFIG_PCIE_HISI_ERR is not set diff --git a/configs/fedora/generic/arm/aarch64/CONFIG_PHY_INTEL_KEEMBAY_EMMC b/configs/fedora/generic/arm/aarch64/CONFIG_PHY_INTEL_KEEMBAY_EMMC new file mode 100644 index 000000000..6c71e4d3c --- /dev/null +++ b/configs/fedora/generic/arm/aarch64/CONFIG_PHY_INTEL_KEEMBAY_EMMC @@ -0,0 +1,20 @@ +# CONFIG_PHY_INTEL_KEEMBAY_EMMC: +# +# Choose this option if you have an Intel Keem Bay SoC. +# +# To compile this driver as a module, choose M here: the module +# will be called phy-keembay-emmc.ko. +# +# Symbol: PHY_INTEL_KEEMBAY_EMMC [=n] +# Type : tristate +# Defined at drivers/phy/intel/Kconfig:5 +# Prompt: Intel Keem Bay EMMC PHY driver +# Depends on: (OF [=y] && ARM64 [=y] || COMPILE_TEST [=n]) && HAS_IOMEM [=y] +# Location: +# -> Device Drivers +# -> PHY Subsystem +# Selects: GENERIC_PHY [=y] && REGMAP_MMIO [=y] +# +# +# +# CONFIG_PHY_INTEL_KEEMBAY_EMMC is not set diff --git a/configs/fedora/generic/arm/aarch64/CONFIG_PID_IN_CONTEXTIDR b/configs/fedora/generic/arm/aarch64/CONFIG_PID_IN_CONTEXTIDR new file mode 100644 index 000000000..29cefd2bd --- /dev/null +++ b/configs/fedora/generic/arm/aarch64/CONFIG_PID_IN_CONTEXTIDR @@ -0,0 +1 @@ +CONFIG_PID_IN_CONTEXTIDR=y diff --git a/configs/fedora/generic/arm/aarch64/CONFIG_REGULATOR_TPS65132 b/configs/fedora/generic/arm/aarch64/CONFIG_REGULATOR_TPS65132 new file mode 100644 index 000000000..69f49c54d --- /dev/null +++ b/configs/fedora/generic/arm/aarch64/CONFIG_REGULATOR_TPS65132 @@ -0,0 +1 @@ +CONFIG_REGULATOR_TPS65132=m diff --git a/configs/fedora/generic/arm/aarch64/CONFIG_SND_SOC_FSL_AUDMIX b/configs/fedora/generic/arm/aarch64/CONFIG_SND_SOC_FSL_AUDMIX deleted file mode 100644 index e4cad6188..000000000 --- a/configs/fedora/generic/arm/aarch64/CONFIG_SND_SOC_FSL_AUDMIX +++ /dev/null @@ -1 +0,0 @@ -CONFIG_SND_SOC_FSL_AUDMIX=m diff --git a/configs/fedora/generic/arm/aarch64/CONFIG_STM b/configs/fedora/generic/arm/aarch64/CONFIG_STM new file mode 100644 index 000000000..3542730b9 --- /dev/null +++ b/configs/fedora/generic/arm/aarch64/CONFIG_STM @@ -0,0 +1 @@ +CONFIG_STM=m diff --git a/configs/fedora/generic/arm/aarch64/CONFIG_STM_DUMMY b/configs/fedora/generic/arm/aarch64/CONFIG_STM_DUMMY new file mode 100644 index 000000000..704a19ece --- /dev/null +++ b/configs/fedora/generic/arm/aarch64/CONFIG_STM_DUMMY @@ -0,0 +1 @@ +# CONFIG_STM_DUMMY is not set diff --git a/configs/fedora/generic/arm/aarch64/CONFIG_STM_PROTO_BASIC b/configs/fedora/generic/arm/aarch64/CONFIG_STM_PROTO_BASIC new file mode 100644 index 000000000..7aed3f091 --- /dev/null +++ b/configs/fedora/generic/arm/aarch64/CONFIG_STM_PROTO_BASIC @@ -0,0 +1 @@ +# CONFIG_STM_PROTO_BASIC is not set diff --git a/configs/fedora/generic/arm/aarch64/CONFIG_STM_PROTO_SYS_T b/configs/fedora/generic/arm/aarch64/CONFIG_STM_PROTO_SYS_T new file mode 100644 index 000000000..2dfea9b0a --- /dev/null +++ b/configs/fedora/generic/arm/aarch64/CONFIG_STM_PROTO_SYS_T @@ -0,0 +1 @@ +# CONFIG_STM_PROTO_SYS_T is not set diff --git a/configs/fedora/generic/arm/aarch64/CONFIG_STM_SOURCE_CONSOLE b/configs/fedora/generic/arm/aarch64/CONFIG_STM_SOURCE_CONSOLE new file mode 100644 index 000000000..aa10fd476 --- /dev/null +++ b/configs/fedora/generic/arm/aarch64/CONFIG_STM_SOURCE_CONSOLE @@ -0,0 +1 @@ +# CONFIG_STM_SOURCE_CONSOLE is not set diff --git a/configs/fedora/generic/arm/aarch64/CONFIG_STM_SOURCE_FTRACE b/configs/fedora/generic/arm/aarch64/CONFIG_STM_SOURCE_FTRACE new file mode 100644 index 000000000..db5d7c1dc --- /dev/null +++ b/configs/fedora/generic/arm/aarch64/CONFIG_STM_SOURCE_FTRACE @@ -0,0 +1 @@ +# CONFIG_STM_SOURCE_FTRACE is not set diff --git a/configs/fedora/generic/arm/aarch64/CONFIG_STM_SOURCE_HEARTBEAT b/configs/fedora/generic/arm/aarch64/CONFIG_STM_SOURCE_HEARTBEAT new file mode 100644 index 000000000..70814f3b7 --- /dev/null +++ b/configs/fedora/generic/arm/aarch64/CONFIG_STM_SOURCE_HEARTBEAT @@ -0,0 +1 @@ +# CONFIG_STM_SOURCE_HEARTBEAT is not set diff --git a/configs/fedora/generic/arm/aarch64/CONFIG_SUN50I_A100_CCU b/configs/fedora/generic/arm/aarch64/CONFIG_SUN50I_A100_CCU new file mode 100644 index 000000000..032752985 --- /dev/null +++ b/configs/fedora/generic/arm/aarch64/CONFIG_SUN50I_A100_CCU @@ -0,0 +1 @@ +CONFIG_SUN50I_A100_CCU=y diff --git a/configs/fedora/generic/arm/aarch64/CONFIG_SUN50I_A100_R_CCU b/configs/fedora/generic/arm/aarch64/CONFIG_SUN50I_A100_R_CCU new file mode 100644 index 000000000..5aafced57 --- /dev/null +++ b/configs/fedora/generic/arm/aarch64/CONFIG_SUN50I_A100_R_CCU @@ -0,0 +1 @@ +CONFIG_SUN50I_A100_R_CCU=y diff --git a/configs/fedora/generic/arm/aarch64/CONFIG_TCG_TIS_SYNQUACER b/configs/fedora/generic/arm/aarch64/CONFIG_TCG_TIS_SYNQUACER new file mode 100644 index 000000000..2a33c3a9f --- /dev/null +++ b/configs/fedora/generic/arm/aarch64/CONFIG_TCG_TIS_SYNQUACER @@ -0,0 +1 @@ +CONFIG_TCG_TIS_SYNQUACER=m diff --git a/configs/fedora/generic/arm/aarch64/CONFIG_VCNL4000 b/configs/fedora/generic/arm/aarch64/CONFIG_VCNL4000 new file mode 100644 index 000000000..a5d1e71c6 --- /dev/null +++ b/configs/fedora/generic/arm/aarch64/CONFIG_VCNL4000 @@ -0,0 +1 @@ +CONFIG_VCNL4000=m diff --git a/configs/fedora/generic/arm/aarch64/CONFIG_VFIO_FSL_MC b/configs/fedora/generic/arm/aarch64/CONFIG_VFIO_FSL_MC new file mode 100644 index 000000000..7c0197558 --- /dev/null +++ b/configs/fedora/generic/arm/aarch64/CONFIG_VFIO_FSL_MC @@ -0,0 +1,20 @@ +# CONFIG_VFIO_FSL_MC: +# +# Driver to enable support for the VFIO QorIQ DPAA2 fsl-mc +# (Management Complex) devices. This is required to passthrough +# fsl-mc bus devices using the VFIO framework. +# +# If you don't know what to do here, say N. +# +# Symbol: VFIO_FSL_MC [=n] +# Type : tristate +# Defined at drivers/vfio/fsl-mc/Kconfig:1 +# Prompt: VFIO support for QorIQ DPAA2 fsl-mc bus devices +# Depends on: VFIO [=m] && FSL_MC_BUS [=y] && EVENTFD [=y] +# Location: +# -> Device Drivers +# -> VFIO Non-Privileged userspace driver framework (VFIO [=m]) +# +# +# +# CONFIG_VFIO_FSL_MC is not set diff --git a/configs/fedora/generic/arm/armv7/CONFIG_POWER_RESET_SYSCON b/configs/fedora/generic/arm/armv7/CONFIG_POWER_RESET_SYSCON deleted file mode 100644 index d0db15703..000000000 --- a/configs/fedora/generic/arm/armv7/CONFIG_POWER_RESET_SYSCON +++ /dev/null @@ -1 +0,0 @@ -CONFIG_POWER_RESET_SYSCON=y diff --git a/configs/fedora/generic/arm/armv7/CONFIG_POWER_RESET_SYSCON_POWEROFF b/configs/fedora/generic/arm/armv7/CONFIG_POWER_RESET_SYSCON_POWEROFF deleted file mode 100644 index 5965461f4..000000000 --- a/configs/fedora/generic/arm/armv7/CONFIG_POWER_RESET_SYSCON_POWEROFF +++ /dev/null @@ -1 +0,0 @@ -CONFIG_POWER_RESET_SYSCON_POWEROFF=y diff --git a/configs/fedora/generic/arm/armv7/CONFIG_SND_MMP_SOC_SSPA b/configs/fedora/generic/arm/armv7/CONFIG_SND_MMP_SOC_SSPA new file mode 100644 index 000000000..723a7cf19 --- /dev/null +++ b/configs/fedora/generic/arm/armv7/CONFIG_SND_MMP_SOC_SSPA @@ -0,0 +1 @@ +CONFIG_SND_MMP_SOC_SSPA=m diff --git a/configs/fedora/generic/powerpc/CONFIG_IMA_ARCH_POLICY b/configs/fedora/generic/powerpc/CONFIG_IMA_ARCH_POLICY new file mode 100644 index 000000000..e0230b86d --- /dev/null +++ b/configs/fedora/generic/powerpc/CONFIG_IMA_ARCH_POLICY @@ -0,0 +1 @@ +CONFIG_IMA_ARCH_POLICY=y diff --git a/configs/fedora/generic/powerpc/CONFIG_IMA_SECURE_AND_OR_TRUSTED_BOOT b/configs/fedora/generic/powerpc/CONFIG_IMA_SECURE_AND_OR_TRUSTED_BOOT new file mode 100644 index 000000000..727598339 --- /dev/null +++ b/configs/fedora/generic/powerpc/CONFIG_IMA_SECURE_AND_OR_TRUSTED_BOOT @@ -0,0 +1 @@ +CONFIG_IMA_SECURE_AND_OR_TRUSTED_BOOT=y diff --git a/configs/fedora/generic/powerpc/CONFIG_PPC_RTAS_FILTER b/configs/fedora/generic/powerpc/CONFIG_PPC_RTAS_FILTER index 7470f4d4f..6105fa8ba 100644 --- a/configs/fedora/generic/powerpc/CONFIG_PPC_RTAS_FILTER +++ b/configs/fedora/generic/powerpc/CONFIG_PPC_RTAS_FILTER @@ -1 +1,21 @@ +# CONFIG_PPC_RTAS_FILTER: +# +# The RTAS syscall API has security issues that could be used to +# compromise system integrity. This option enforces restrictions on the +# RTAS calls and arguments passed by userspace programs to mitigate +# these issues. +# +# Say Y unless you know what you are doing and the filter is causing +# problems for you. +# +# Symbol: PPC_RTAS_FILTER [=y] +# Type : bool +# Defined at arch/powerpc/Kconfig:991 +# Prompt: Enable filtering of RTAS syscalls +# Depends on: PPC_RTAS [=y] +# Location: +# -> Kernel options +# +# +# CONFIG_PPC_RTAS_FILTER=y diff --git a/configs/fedora/generic/powerpc/CONFIG_PPC_SECURE_BOOT b/configs/fedora/generic/powerpc/CONFIG_PPC_SECURE_BOOT new file mode 100644 index 000000000..2ed7b7fa6 --- /dev/null +++ b/configs/fedora/generic/powerpc/CONFIG_PPC_SECURE_BOOT @@ -0,0 +1 @@ +CONFIG_PPC_SECURE_BOOT=y diff --git a/configs/fedora/generic/powerpc/CONFIG_PPC_SECVAR_SYSFS b/configs/fedora/generic/powerpc/CONFIG_PPC_SECVAR_SYSFS new file mode 100644 index 000000000..fea2a70fa --- /dev/null +++ b/configs/fedora/generic/powerpc/CONFIG_PPC_SECVAR_SYSFS @@ -0,0 +1 @@ +CONFIG_PPC_SECVAR_SYSFS=y diff --git a/configs/fedora/generic/s390x/CONFIG_RTC_NVMEM b/configs/fedora/generic/s390x/CONFIG_RTC_NVMEM new file mode 100644 index 000000000..5abe8e336 --- /dev/null +++ b/configs/fedora/generic/s390x/CONFIG_RTC_NVMEM @@ -0,0 +1 @@ +# CONFIG_RTC_NVMEM is not set diff --git a/configs/fedora/generic/s390x/CONFIG_VFIO_PCI_ZDEV b/configs/fedora/generic/s390x/CONFIG_VFIO_PCI_ZDEV new file mode 100644 index 000000000..7040692bb --- /dev/null +++ b/configs/fedora/generic/s390x/CONFIG_VFIO_PCI_ZDEV @@ -0,0 +1,22 @@ +# CONFIG_VFIO_PCI_ZDEV: +# +# Enabling this option exposes VFIO capabilities containing hardware +# configuration for zPCI devices. This enables userspace (e.g. QEMU) +# to supply proper configuration values instead of hard-coded defaults +# for zPCI devices passed through via VFIO on s390. +# +# Say Y here. +# +# Symbol: VFIO_PCI_ZDEV [=y] +# Type : bool +# Defined at drivers/vfio/pci/Kconfig:49 +# Prompt: VFIO PCI ZPCI device CLP support +# Depends on: VFIO_PCI [=m] && S390 [=y] +# Location: +# -> Device Drivers +# -> VFIO Non-Privileged userspace driver framework (VFIO [=m]) +# -> VFIO support for PCI devices (VFIO_PCI [=m]) +# +# +# +CONFIG_VFIO_PCI_ZDEV=y diff --git a/configs/fedora/generic/s390x/CONFIG_VIRTIO_CONSOLE b/configs/fedora/generic/s390x/CONFIG_VIRTIO_CONSOLE index 390e7e6d8..763c8331d 100644 --- a/configs/fedora/generic/s390x/CONFIG_VIRTIO_CONSOLE +++ b/configs/fedora/generic/s390x/CONFIG_VIRTIO_CONSOLE @@ -1 +1 @@ -CONFIG_VIRTIO_CONSOLE=y +# CONFIG_VIRTIO_CONSOLE is not set diff --git a/configs/fedora/generic/s390x/CONFIG_ZCRYPT_DEBUG b/configs/fedora/generic/s390x/CONFIG_ZCRYPT_DEBUG new file mode 100644 index 000000000..b0a111e75 --- /dev/null +++ b/configs/fedora/generic/s390x/CONFIG_ZCRYPT_DEBUG @@ -0,0 +1,26 @@ +# CONFIG_ZCRYPT_DEBUG: +# +# Say 'Y' here to enable some additional debug features on the +# s390 cryptographic adapters driver. +# +# There will be some more sysfs attributes displayed for ap cards +# and queues and some flags on crypto requests are interpreted as +# debugging messages to force error injection. +# +# Do not enable on production level kernel build. +# +# If unsure, say N. +# +# Symbol: ZCRYPT_DEBUG [=n] +# Type : bool +# Defined at drivers/crypto/Kconfig:78 +# Prompt: Enable debug features for s390 cryptographic adapters +# Depends on: CRYPTO [=y] && CRYPTO_HW [=y] && DEBUG_KERNEL [=y] && ZCRYPT [=m] +# Location: +# -> Cryptographic API (CRYPTO [=y]) +# -> Hardware crypto devices (CRYPTO_HW [=y]) +# -> Support for s390 cryptographic adapters (ZCRYPT [=m]) +# +# +# +# CONFIG_ZCRYPT_DEBUG is not set diff --git a/configs/fedora/generic/x86/CONFIG_ACPI_DPTF b/configs/fedora/generic/x86/CONFIG_ACPI_DPTF new file mode 100644 index 000000000..0ab607006 --- /dev/null +++ b/configs/fedora/generic/x86/CONFIG_ACPI_DPTF @@ -0,0 +1,24 @@ +# CONFIG_ACPI_DPTF: +# +# Intel Dynamic Platform and Thermal Framework (DPTF) is a platform +# level hardware/software solution for power and thermal management. +# +# As a container for multiple power/thermal technologies, DPTF provides +# a coordinated approach for different policies to effect the hardware +# state of a system. +# +# For more information see: +# +# +# Symbol: ACPI_DPTF [=n] +# Type : bool +# Defined at drivers/acpi/dptf/Kconfig:3 +# Prompt: Intel DPTF (Dynamic Platform and Thermal Framework) Support +# Depends on: ACPI [=y] && X86 [=y] +# Location: +# -> Power management and ACPI options +# -> ACPI (Advanced Configuration and Power Interface) Support (ACPI [=y]) +# +# +# +CONFIG_ACPI_DPTF=y diff --git a/configs/fedora/generic/x86/CONFIG_DPTF_PCH_FIVR b/configs/fedora/generic/x86/CONFIG_DPTF_PCH_FIVR new file mode 100644 index 000000000..20543f5c2 --- /dev/null +++ b/configs/fedora/generic/x86/CONFIG_DPTF_PCH_FIVR @@ -0,0 +1,24 @@ +# CONFIG_DPTF_PCH_FIVR: +# +# This driver adds support for Dynamic Platform and Thermal Framework +# (DPTF) PCH FIVR Participant device support. This driver allows to +# switch PCH FIVR (Fully Integrated Voltage Regulator) frequency. +# This participant is responsible for exposing: +# freq_mhz_low_clock +# freq_mhz_high_clock +# +# To compile this driver as a module, choose M here: +# the module will be called dptf_pch_fivr. +# +# Symbol: DPTF_PCH_FIVR [=n] +# Type : tristate +# Defined at drivers/acpi/dptf/Kconfig:18 +# Prompt: DPTF PCH FIVR Participant +# Depends on: ACPI [=y] && X86 [=y] +# Location: +# -> Power management and ACPI options +# -> ACPI (Advanced Configuration and Power Interface) Support (ACPI [=y]) +# +# +# +CONFIG_DPTF_PCH_FIVR=m diff --git a/configs/fedora/generic/x86/CONFIG_IMA_ARCH_POLICY b/configs/fedora/generic/x86/CONFIG_IMA_ARCH_POLICY new file mode 100644 index 000000000..e0230b86d --- /dev/null +++ b/configs/fedora/generic/x86/CONFIG_IMA_ARCH_POLICY @@ -0,0 +1 @@ +CONFIG_IMA_ARCH_POLICY=y diff --git a/configs/fedora/generic/x86/CONFIG_IMA_SECURE_AND_OR_TRUSTED_BOOT b/configs/fedora/generic/x86/CONFIG_IMA_SECURE_AND_OR_TRUSTED_BOOT new file mode 100644 index 000000000..727598339 --- /dev/null +++ b/configs/fedora/generic/x86/CONFIG_IMA_SECURE_AND_OR_TRUSTED_BOOT @@ -0,0 +1 @@ +CONFIG_IMA_SECURE_AND_OR_TRUSTED_BOOT=y diff --git a/configs/fedora/generic/x86/CONFIG_INTEL_IOMMU_SVM b/configs/fedora/generic/x86/CONFIG_INTEL_IOMMU_SVM deleted file mode 100644 index eb03ccae7..000000000 --- a/configs/fedora/generic/x86/CONFIG_INTEL_IOMMU_SVM +++ /dev/null @@ -1 +0,0 @@ -CONFIG_INTEL_IOMMU_SVM=y diff --git a/configs/fedora/generic/x86/CONFIG_INTEL_MEI_VIRTIO b/configs/fedora/generic/x86/CONFIG_INTEL_MEI_VIRTIO new file mode 100644 index 000000000..0dcee52da --- /dev/null +++ b/configs/fedora/generic/x86/CONFIG_INTEL_MEI_VIRTIO @@ -0,0 +1,20 @@ +# CONFIG_INTEL_MEI_VIRTIO: +# +# This module implements mei hw emulation over virtio transport. +# The module will be called mei_virtio. +# Enable this if your virtual machine supports virtual mei +# device over virtio. +# +# Symbol: INTEL_MEI_VIRTIO [=n] +# Type : tristate +# Defined at drivers/misc/mei/Kconfig:49 +# Prompt: Intel MEI interface emulation with virtio framework +# Depends on: X86 [=y] && PCI [=y] && VIRTIO_PCI [=y] +# Location: +# -> Device Drivers +# -> Misc devices +# Selects: INTEL_MEI [=m] +# +# +# +CONFIG_INTEL_MEI_VIRTIO=m diff --git a/configs/fedora/generic/x86/CONFIG_JOYSTICK_MAGELLAN b/configs/fedora/generic/x86/CONFIG_JOYSTICK_MAGELLAN new file mode 100644 index 000000000..4a6b179e7 --- /dev/null +++ b/configs/fedora/generic/x86/CONFIG_JOYSTICK_MAGELLAN @@ -0,0 +1 @@ +CONFIG_JOYSTICK_MAGELLAN=m diff --git a/configs/fedora/generic/x86/CONFIG_JOYSTICK_SPACEBALL b/configs/fedora/generic/x86/CONFIG_JOYSTICK_SPACEBALL new file mode 100644 index 000000000..48ac84114 --- /dev/null +++ b/configs/fedora/generic/x86/CONFIG_JOYSTICK_SPACEBALL @@ -0,0 +1 @@ +CONFIG_JOYSTICK_SPACEBALL=m diff --git a/configs/fedora/generic/x86/CONFIG_JOYSTICK_SPACEORB b/configs/fedora/generic/x86/CONFIG_JOYSTICK_SPACEORB new file mode 100644 index 000000000..76e0cd48d --- /dev/null +++ b/configs/fedora/generic/x86/CONFIG_JOYSTICK_SPACEORB @@ -0,0 +1 @@ +CONFIG_JOYSTICK_SPACEORB=m diff --git a/configs/fedora/generic/x86/CONFIG_JOYSTICK_STINGER b/configs/fedora/generic/x86/CONFIG_JOYSTICK_STINGER new file mode 100644 index 000000000..faa09de24 --- /dev/null +++ b/configs/fedora/generic/x86/CONFIG_JOYSTICK_STINGER @@ -0,0 +1 @@ +CONFIG_JOYSTICK_STINGER=m diff --git a/configs/fedora/generic/x86/CONFIG_JOYSTICK_TWIDJOY b/configs/fedora/generic/x86/CONFIG_JOYSTICK_TWIDJOY new file mode 100644 index 000000000..631f0c1a8 --- /dev/null +++ b/configs/fedora/generic/x86/CONFIG_JOYSTICK_TWIDJOY @@ -0,0 +1 @@ +CONFIG_JOYSTICK_TWIDJOY=m diff --git a/configs/fedora/generic/x86/CONFIG_JOYSTICK_WARRIOR b/configs/fedora/generic/x86/CONFIG_JOYSTICK_WARRIOR new file mode 100644 index 000000000..2e5b1e25f --- /dev/null +++ b/configs/fedora/generic/x86/CONFIG_JOYSTICK_WARRIOR @@ -0,0 +1 @@ +CONFIG_JOYSTICK_WARRIOR=m diff --git a/configs/fedora/generic/x86/CONFIG_JOYSTICK_ZHENHUA b/configs/fedora/generic/x86/CONFIG_JOYSTICK_ZHENHUA new file mode 100644 index 000000000..06ef09eec --- /dev/null +++ b/configs/fedora/generic/x86/CONFIG_JOYSTICK_ZHENHUA @@ -0,0 +1 @@ +CONFIG_JOYSTICK_ZHENHUA=m diff --git a/configs/fedora/generic/x86/CONFIG_KCSAN b/configs/fedora/generic/x86/CONFIG_KCSAN new file mode 100644 index 000000000..f9c0456c3 --- /dev/null +++ b/configs/fedora/generic/x86/CONFIG_KCSAN @@ -0,0 +1 @@ +# CONFIG_KCSAN is not set diff --git a/configs/fedora/generic/x86/CONFIG_NITRO_ENCLAVES b/configs/fedora/generic/x86/CONFIG_NITRO_ENCLAVES new file mode 100644 index 000000000..f5d45b819 --- /dev/null +++ b/configs/fedora/generic/x86/CONFIG_NITRO_ENCLAVES @@ -0,0 +1,20 @@ +# CONFIG_NITRO_ENCLAVES: +# +# This driver consists of support for enclave lifetime management +# for Nitro Enclaves (NE). +# +# To compile this driver as a module, choose M here. +# The module will be called nitro_enclaves. +# +# Symbol: NITRO_ENCLAVES [=n] +# Type : tristate +# Defined at drivers/virt/nitro_enclaves/Kconfig:12 +# Prompt: Nitro Enclaves Support +# Depends on: VIRT_DRIVERS [=y] && X86 [=y] && HOTPLUG_CPU [=y] && PCI [=y] && SMP [=y] +# Location: +# -> Device Drivers +# -> Virtualization drivers (VIRT_DRIVERS [=y]) +# +# +# +CONFIG_NITRO_ENCLAVES=m diff --git a/configs/fedora/generic/x86/CONFIG_PHY_INTEL_LGM_COMBO b/configs/fedora/generic/x86/CONFIG_PHY_INTEL_LGM_COMBO new file mode 100644 index 000000000..8d847bc17 --- /dev/null +++ b/configs/fedora/generic/x86/CONFIG_PHY_INTEL_LGM_COMBO @@ -0,0 +1,21 @@ +# CONFIG_PHY_INTEL_LGM_COMBO: +# +# Enable this to support Intel ComboPhy. +# +# This driver configures ComboPhy subsystem on Intel gateway +# chipsets which provides PHYs for various controllers, EMAC, +# SATA and PCIe. +# +# Symbol: PHY_INTEL_LGM_COMBO [=n] +# Type : bool +# Defined at drivers/phy/intel/Kconfig:17 +# Prompt: Intel Lightning Mountain ComboPHY driver +# Depends on: (X86 [=y] || COMPILE_TEST [=n]) && OF [=y] && HAS_IOMEM [=y] +# Location: +# -> Device Drivers +# -> PHY Subsystem +# Selects: MFD_SYSCON [=y] && GENERIC_PHY [=y] && REGMAP [=y] +# +# +# +CONFIG_PHY_INTEL_LGM_COMBO=y diff --git a/configs/fedora/generic/x86/CONFIG_PHY_INTEL_LGM_EMMC b/configs/fedora/generic/x86/CONFIG_PHY_INTEL_LGM_EMMC new file mode 100644 index 000000000..5a7d3795e --- /dev/null +++ b/configs/fedora/generic/x86/CONFIG_PHY_INTEL_LGM_EMMC @@ -0,0 +1,17 @@ +# CONFIG_PHY_INTEL_LGM_EMMC: +# +# Enable this to support the Intel EMMC PHY +# +# Symbol: PHY_INTEL_LGM_EMMC [=n] +# Type : tristate +# Defined at drivers/phy/intel/Kconfig:31 +# Prompt: Intel Lightning Mountain EMMC PHY driver +# Depends on: X86 [=y] || COMPILE_TEST [=n] +# Location: +# -> Device Drivers +# -> PHY Subsystem +# Selects: GENERIC_PHY [=y] +# +# +# +CONFIG_PHY_INTEL_LGM_EMMC=m diff --git a/configs/fedora/generic/x86/CONFIG_REGULATOR b/configs/fedora/generic/x86/CONFIG_REGULATOR deleted file mode 100644 index 5b7c35c8f..000000000 --- a/configs/fedora/generic/x86/CONFIG_REGULATOR +++ /dev/null @@ -1 +0,0 @@ -CONFIG_REGULATOR=y diff --git a/configs/fedora/generic/x86/CONFIG_SND_SOC_INTEL_CATPT b/configs/fedora/generic/x86/CONFIG_SND_SOC_INTEL_CATPT new file mode 100644 index 000000000..4cde57891 --- /dev/null +++ b/configs/fedora/generic/x86/CONFIG_SND_SOC_INTEL_CATPT @@ -0,0 +1,25 @@ +# CONFIG_SND_SOC_INTEL_CATPT: +# +# Enable support for Intel(R) Haswell and Broadwell platforms +# with I2S codec present. This is a recommended option. +# Say Y or m if you have such device. +# If unsure, say N. +# +# Symbol: SND_SOC_INTEL_CATPT [=n] +# Type : tristate +# Defined at sound/soc/intel/Kconfig:37 +# Prompt: Haswell and Broadwell +# Depends on: SOUND [=m] && !UML && SND [=m] && SND_SOC [=m] && SND_SOC_INTEL_SST_TOPLEVEL [=y] && (ACPI [=y] || COMPILE_TEST [=n]) && DMADEVICES [=y] && SND_DMA_SGBUF [=y] +# Location: +# -> Device Drivers +# -> Sound card support (SOUND [=m]) +# -> Advanced Linux Sound Architecture (SND [=m]) +# -> ALSA for SoC audio support (SND_SOC [=m]) +# -> Intel ASoC SST drivers (SND_SOC_INTEL_SST_TOPLEVEL [=y]) +# Selects: DW_DMAC_CORE [=y] && SND_SOC_ACPI_INTEL_MATCH [=m] +# Selected by [n]: +# - SND_SOC_INTEL_HASWELL [=n] && SOUND [=m] && !UML && SND [=m] && SND_SOC [=m] && SND_SOC_INTEL_SST_TOPLEVEL [=y] +# +# +# +CONFIG_SND_SOC_INTEL_CATPT=m diff --git a/configs/fedora/generic/x86/CONFIG_SND_SOC_SOF_INTEL_SOUNDWIRE_LINK b/configs/fedora/generic/x86/CONFIG_SND_SOC_SOF_INTEL_SOUNDWIRE_LINK new file mode 100644 index 000000000..0248643ee --- /dev/null +++ b/configs/fedora/generic/x86/CONFIG_SND_SOC_SOF_INTEL_SOUNDWIRE_LINK @@ -0,0 +1,23 @@ +# CONFIG_SND_SOC_SOF_INTEL_SOUNDWIRE_LINK: +# +# This adds support for SoundWire with Sound Open Firmware +# for Intel(R) platforms. +# Say Y if you want to enable SoundWire links with SOF. +# If unsure select "N". +# +# Symbol: SND_SOC_SOF_INTEL_SOUNDWIRE_LINK [=n] +# Type : bool +# Defined at sound/soc/sof/intel/Kconfig:338 +# Prompt: SOF support for SoundWire +# Depends on: SOUND [=m] && !UML && SND [=m] && SND_SOC [=m] && SND_SOC_SOF_TOPLEVEL [=y] && SND_SOC_SOF_INTEL_TOPLEVEL [=y] && SND_SOC_SOF_INTEL_PCI [=m] && SOUNDWIRE [=y] && ACPI [=y] +# Location: +# -> Device Drivers +# -> Sound card support (SOUND [=m]) +# -> Advanced Linux Sound Architecture (SND [=m]) +# -> ALSA for SoC audio support (SND_SOC [=m]) +# -> Sound Open Firmware Support (SND_SOC_SOF_TOPLEVEL [=y]) +# -> SOF support for Intel audio DSPs (SND_SOC_SOF_INTEL_TOPLEVEL [=y]) +# +# +# +CONFIG_SND_SOC_SOF_INTEL_SOUNDWIRE_LINK=y diff --git a/configs/fedora/generic/x86/x86_64/CONFIG_INTEL_IOMMU_SVM b/configs/fedora/generic/x86/x86_64/CONFIG_INTEL_IOMMU_SVM new file mode 100644 index 000000000..eb03ccae7 --- /dev/null +++ b/configs/fedora/generic/x86/x86_64/CONFIG_INTEL_IOMMU_SVM @@ -0,0 +1 @@ +CONFIG_INTEL_IOMMU_SVM=y diff --git a/iommu-tegra-smmu-Fix-TLB-line-for-Tegra210.patch b/iommu-tegra-smmu-Fix-TLB-line-for-Tegra210.patch deleted file mode 100644 index 381fb3659..000000000 --- a/iommu-tegra-smmu-Fix-TLB-line-for-Tegra210.patch +++ /dev/null @@ -1,48 +0,0 @@ -From c461469e12073007ac4bbddd3a4830632c065738 Mon Sep 17 00:00:00 2001 -From: Peter Robinson -Date: Mon, 28 Sep 2020 11:34:09 +0100 -Subject: [PATCH] These two patches fix ACTIVE_TLB_LINES field setting in - tegra-smmu driver for Tegra210 platforms. - -This resend in series groups two previous seperate changes that're -corelated, being pointed out by Thierry. Also adding his Acked-by. - -Nicolin Chen (2): - iommu/tegra-smmu: Fix tlb_mask - memory: tegra: Correct num_tlb_lines for tegra210 - -Signed-off-by: Peter Robinson ---- - drivers/iommu/tegra-smmu.c | 2 +- - drivers/memory/tegra/tegra210.c | 2 +- - 2 files changed, 2 insertions(+), 2 deletions(-) - -diff --git a/drivers/iommu/tegra-smmu.c b/drivers/iommu/tegra-smmu.c -index 7426b7666e2b..d5f1384ef6a1 100644 ---- a/drivers/iommu/tegra-smmu.c -+++ b/drivers/iommu/tegra-smmu.c -@@ -1022,7 +1022,7 @@ struct tegra_smmu *tegra_smmu_probe(struct device *dev, - smmu->pfn_mask = BIT_MASK(mc->soc->num_address_bits - PAGE_SHIFT) - 1; - dev_dbg(dev, "address bits: %u, PFN mask: %#lx\n", - mc->soc->num_address_bits, smmu->pfn_mask); -- smmu->tlb_mask = (smmu->soc->num_tlb_lines << 1) - 1; -+ smmu->tlb_mask = (1 << fls(smmu->soc->num_tlb_lines)) - 1; - dev_dbg(dev, "TLB lines: %u, mask: %#lx\n", smmu->soc->num_tlb_lines, - smmu->tlb_mask); - -diff --git a/drivers/memory/tegra/tegra210.c b/drivers/memory/tegra/tegra210.c -index cc0482434c75..7212d1d7b348 100644 ---- a/drivers/memory/tegra/tegra210.c -+++ b/drivers/memory/tegra/tegra210.c -@@ -1073,7 +1073,7 @@ static const struct tegra_smmu_soc tegra210_smmu_soc = { - .num_groups = ARRAY_SIZE(tegra210_groups), - .supports_round_robin_arbitration = true, - .supports_request_limit = true, -- .num_tlb_lines = 32, -+ .num_tlb_lines = 48, - .num_asids = 128, - }; - --- -2.26.2 - diff --git a/kernel-aarch64-debug-fedora.config b/kernel-aarch64-debug-fedora.config index b98b293b8..c97e8ee80 100644 --- a/kernel-aarch64-debug-fedora.config +++ b/kernel-aarch64-debug-fedora.config @@ -1,5 +1,6 @@ # arm64 # 5) PARTUUID=00112233-4455-6677-8899-AABBCCDDEEFF representing the +# beginning with "crc=". If the string "crc=0" is found, the # CONFIG_60XX_WDT is not set CONFIG_64BIT=y CONFIG_6LOWPAN_DEBUGFS=y @@ -56,6 +57,7 @@ CONFIG_ACPI_CUSTOM_METHOD=m # CONFIG_ACPI_DEBUGGER is not set CONFIG_ACPI_DEBUG=y CONFIG_ACPI_DOCK=y +# CONFIG_ACPI_DPTF is not set CONFIG_ACPI_EC_DEBUGFS=y CONFIG_ACPI_FAN=y CONFIG_ACPI_HED=y @@ -157,6 +159,7 @@ CONFIG_ADUX1020=m # CONFIG_ADXL345_SPI is not set CONFIG_ADXL372_I2C=m CONFIG_ADXL372_SPI=m +CONFIG_ADXRS290=m # CONFIG_ADXRS450 is not set # CONFIG_AFE4403 is not set # CONFIG_AFE4404 is not set @@ -287,11 +290,13 @@ CONFIG_ARCH_TEGRA_132_SOC=y CONFIG_ARCH_TEGRA_186_SOC=y CONFIG_ARCH_TEGRA_194_SOC=y CONFIG_ARCH_TEGRA_210_SOC=y +# CONFIG_ARCH_TEGRA_234_SOC is not set CONFIG_ARCH_TEGRA=y CONFIG_ARCH_THUNDER2=y CONFIG_ARCH_THUNDER=y # CONFIG_ARCH_UNIPHIER is not set CONFIG_ARCH_VEXPRESS=y +# CONFIG_ARCH_VISCONTI is not set CONFIG_ARCH_XGENE=y # CONFIG_ARCH_ZX is not set CONFIG_ARCH_ZYNQMP=y @@ -312,6 +317,7 @@ CONFIG_ARM64_ERRATUM_1286807=y CONFIG_ARM64_ERRATUM_1319367=y CONFIG_ARM64_ERRATUM_1418040=y CONFIG_ARM64_ERRATUM_1463225=y +CONFIG_ARM64_ERRATUM_1508412=y CONFIG_ARM64_ERRATUM_1530923=y CONFIG_ARM64_ERRATUM_1542419=y CONFIG_ARM64_ERRATUM_819472=y @@ -326,6 +332,7 @@ CONFIG_ARM64_ERRATUM_858921=y # CONFIG_ARM64_FORCE_52BIT is not set CONFIG_ARM64_HW_AFDBM=y CONFIG_ARM64_LSE_ATOMICS=y +CONFIG_ARM64_MTE=y CONFIG_ARM64_PA_BITS_48=y CONFIG_ARM64_PAN=y CONFIG_ARM64_PMEM=y @@ -364,6 +371,7 @@ CONFIG_ARM_CCI_PMU=m CONFIG_ARM_CCI=y CONFIG_ARM_CCN=y # CONFIG_ARM_CHARLCD is not set +# CONFIG_ARM_CMN is not set CONFIG_ARM_CPUIDLE=y CONFIG_ARM_CRYPTO=y CONFIG_ARM_DMA_IOMMU_ALIGNMENT=8 @@ -406,6 +414,7 @@ CONFIG_ARM_SMC_WATCHDOG=m CONFIG_ARM_SMMU_DISABLE_BYPASS_BY_DEFAULT=y # CONFIG_ARM_SMMU_LEGACY_DT_BINDINGS is not set CONFIG_ARM_SMMU_V3_PMU=m +CONFIG_ARM_SMMU_V3_SVA=y CONFIG_ARM_SMMU_V3=y CONFIG_ARM_SMMU=y CONFIG_ARM_SP805_WATCHDOG=m @@ -418,6 +427,7 @@ CONFIG_ARM_TEGRA_DEVFREQ=m CONFIG_ARM_TIMER_SP804=y CONFIG_ARMV8_DEPRECATED=y # CONFIG_AS3935 is not set +# CONFIG_AS73211 is not set CONFIG_ASYMMETRIC_KEY_TYPE=y CONFIG_ASYMMETRIC_TPM_KEY_SUBTYPE=m CONFIG_ASYNC_RAID6_TEST=m @@ -443,9 +453,11 @@ CONFIG_ATH10K_SNOC=m # CONFIG_ATH10K_SPECTRAL is not set # CONFIG_ATH10K_TRACING is not set CONFIG_ATH10K_USB=m +CONFIG_ATH11K_AHB=m CONFIG_ATH11K_DEBUGFS=y # CONFIG_ATH11K_DEBUG is not set CONFIG_ATH11K=m +CONFIG_ATH11K_PCI=m # CONFIG_ATH11K_SPECTRAL is not set # CONFIG_ATH11K_TRACING is not set CONFIG_ATH5K_DEBUG=y @@ -556,6 +568,7 @@ CONFIG_BACKLIGHT_ARCXCNN=m CONFIG_BACKLIGHT_CLASS_DEVICE=y CONFIG_BACKLIGHT_GENERIC=m CONFIG_BACKLIGHT_GPIO=m +CONFIG_BACKLIGHT_KTD253=m CONFIG_BACKLIGHT_LED=m # CONFIG_BACKLIGHT_LM3630A is not set # CONFIG_BACKLIGHT_LM3639 is not set @@ -591,7 +604,7 @@ CONFIG_BATTERY_CW2015=m CONFIG_BATTERY_GAUGE_LTC2941=m # CONFIG_BATTERY_LEGO_EV3 is not set CONFIG_BATTERY_MAX17040=m -# CONFIG_BATTERY_MAX17042 is not set +CONFIG_BATTERY_MAX17042=m # CONFIG_BATTERY_MAX1721X is not set CONFIG_BATTERY_SBS=m CONFIG_BAYCOM_EPP=m @@ -731,6 +744,8 @@ CONFIG_BPF_JIT=y CONFIG_BPF_KPROBE_OVERRIDE=y CONFIG_BPF_LIRC_MODE2=y CONFIG_BPF_LSM=y +CONFIG_BPF_PRELOAD_UMD=m +CONFIG_BPF_PRELOAD=y CONFIG_BPF_STREAM_PARSER=y CONFIG_BPF_SYSCALL=y CONFIG_BPQETHER=m @@ -865,6 +880,7 @@ CONFIG_CAN_GS_USB=m CONFIG_CAN_GW=m CONFIG_CAN_HI311X=m CONFIG_CAN_IFI_CANFD=m +# CONFIG_CAN_ISOTP is not set # CONFIG_CAN_J1939 is not set # CONFIG_CAN_KVASER_PCIEFD is not set CONFIG_CAN_KVASER_PCI=m @@ -874,6 +890,7 @@ CONFIG_CAN_M_CAN=m # CONFIG_CAN_M_CAN_PLATFORM is not set # CONFIG_CAN_M_CAN_TCAN4X5X is not set CONFIG_CAN_MCBA_USB=m +# CONFIG_CAN_MCP251XFD is not set CONFIG_CAN_MCP251X=m CONFIG_CAN_PEAK_PCIEC=y CONFIG_CAN_PEAK_PCIEFD=m @@ -968,6 +985,7 @@ CONFIG_CHARGER_BD99954=m CONFIG_CHARGER_BQ24735=m CONFIG_CHARGER_BQ2515X=m # CONFIG_CHARGER_BQ25890 is not set +CONFIG_CHARGER_BQ25980=m CONFIG_CHARGER_CROS_USBPD=m # CONFIG_CHARGER_DETECTOR_MAX14656 is not set # CONFIG_CHARGER_GPIO is not set @@ -986,7 +1004,8 @@ CONFIG_CHARLCD_BL_FLASH=y # CONFIG_CHARLCD_BL_OFF is not set # CONFIG_CHARLCD_BL_ON is not set CONFIG_CHECKPOINT_RESTORE=y -CONFIG_CHELSIO_IPSEC_INLINE=y +CONFIG_CHELSIO_INLINE_CRYPTO=y +CONFIG_CHELSIO_IPSEC_INLINE=m CONFIG_CHELSIO_T1_1G=y CONFIG_CHELSIO_T1=m CONFIG_CHELSIO_T3=m @@ -994,7 +1013,7 @@ CONFIG_CHELSIO_T4_DCB=y # CONFIG_CHELSIO_T4_FCOE is not set CONFIG_CHELSIO_T4=m CONFIG_CHELSIO_T4VF=m -CONFIG_CHELSIO_TLS_DEVICE=y +CONFIG_CHELSIO_TLS_DEVICE=m CONFIG_CHR_DEV_SCH=m CONFIG_CHR_DEV_SG=y CONFIG_CHR_DEV_ST=m @@ -1026,8 +1045,19 @@ CONFIG_CLK_IMX8MN=y CONFIG_CLK_IMX8MQ=y CONFIG_CLK_IMX8QXP=y CONFIG_CLK_LS1028A_PLLDIG=y +CONFIG_CLK_PX30=y CONFIG_CLK_QORIQ=y CONFIG_CLK_RASPBERRYPI=y +CONFIG_CLK_RK3036=y +CONFIG_CLK_RK312X=y +CONFIG_CLK_RK3188=y +CONFIG_CLK_RK322X=y +CONFIG_CLK_RK3288=y +CONFIG_CLK_RK3308=y +CONFIG_CLK_RK3328=y +CONFIG_CLK_RK3368=y +CONFIG_CLK_RK3399=y +CONFIG_CLK_RV110X=y # CONFIG_CLK_SIFIVE is not set CONFIG_CLK_SP810=y # CONFIG_CLKSRC_STM32_LP is not set @@ -1078,12 +1108,14 @@ CONFIG_COMMON_CLK_HI6220=y CONFIG_COMMON_CLK_HI655X=m CONFIG_COMMON_CLK_MAX77686=y # CONFIG_COMMON_CLK_MAX9485 is not set +CONFIG_COMMON_CLK_MESON8B=y CONFIG_COMMON_CLK_MESON_PHASE=y CONFIG_COMMON_CLK_MESON_SCLK_DIV=y # CONFIG_COMMON_CLK_MMP2_AUDIO is not set CONFIG_COMMON_CLK_PWM=m CONFIG_COMMON_CLK_QCOM=y CONFIG_COMMON_CLK_RK808=y +CONFIG_COMMON_CLK_ROCKCHIP=y CONFIG_COMMON_CLK_SCMI=m CONFIG_COMMON_CLK_SCPI=m # CONFIG_COMMON_CLK_SI514 is not set @@ -1113,7 +1145,17 @@ CONFIG_CONTEXT_SWITCH_TRACER=y # CONFIG_CONTEXT_TRACKING_FORCE is not set CONFIG_CORDIC=m CONFIG_CORE_DUMP_DEFAULT_ELF_HEADERS=y -# CONFIG_CORESIGHT is not set +CONFIG_CORESIGHT_CATU=m +CONFIG_CORESIGHT_CPU_DEBUG=m +# CONFIG_CORESIGHT_CTI_INTEGRATION_REGS is not set +CONFIG_CORESIGHT_CTI=m +CONFIG_CORESIGHT_LINK_AND_SINK_TMC=m +CONFIG_CORESIGHT_LINKS_AND_SINKS=m +CONFIG_CORESIGHT=m +CONFIG_CORESIGHT_SINK_ETBV10=m +CONFIG_CORESIGHT_SINK_TPIU=m +CONFIG_CORESIGHT_SOURCE_ETM4X=m +CONFIG_CORESIGHT_STM=m CONFIG_CORTINA_PHY=m # CONFIG_COUNTER is not set CONFIG_CP15_BARRIER_EMULATION=y @@ -1275,9 +1317,14 @@ CONFIG_CRYPTO_DEV_SP_CCP=y CONFIG_CRYPTO_DEV_SUN4I_SS=m CONFIG_CRYPTO_DEV_SUN4I_SS_PRNG=y # CONFIG_CRYPTO_DEV_SUN8I_CE_DEBUG is not set +CONFIG_CRYPTO_DEV_SUN8I_CE_HASH=y CONFIG_CRYPTO_DEV_SUN8I_CE=m +CONFIG_CRYPTO_DEV_SUN8I_CE_PRNG=y +CONFIG_CRYPTO_DEV_SUN8I_CE_TRNG=y # CONFIG_CRYPTO_DEV_SUN8I_SS_DEBUG is not set +CONFIG_CRYPTO_DEV_SUN8I_SS_HASH=y CONFIG_CRYPTO_DEV_SUN8I_SS=m +CONFIG_CRYPTO_DEV_SUN8I_SS_PRNG=y CONFIG_CRYPTO_DEV_VIRTIO=m CONFIG_CRYPTO_DEV_ZYNQMP_AES=m CONFIG_CRYPTO_DH=y @@ -1344,7 +1391,9 @@ CONFIG_CRYPTO_SHA3=m CONFIG_CRYPTO_SHA512_ARM64_CE=m CONFIG_CRYPTO_SHA512_ARM64=m CONFIG_CRYPTO_SHA512_ARM=y +CONFIG_CRYPTO_SHA512=y CONFIG_CRYPTO_SIMD=y +CONFIG_CRYPTO_SM2=m CONFIG_CRYPTO_SM3_ARM64_CE=m CONFIG_CRYPTO_SM3=m CONFIG_CRYPTO_SM4_ARM64_CE=m @@ -1356,7 +1405,9 @@ CONFIG_CRYPTO_TEST=m CONFIG_CRYPTO_TGR192=m CONFIG_CRYPTO_TWOFISH=m CONFIG_CRYPTO_USER_API_AEAD=y +# CONFIG_CRYPTO_USER_API_ENABLE_OBSOLETE is not set CONFIG_CRYPTO_USER_API_HASH=y +# CONFIG_CRYPTO_USER_API_RNG_CAVP is not set CONFIG_CRYPTO_USER_API_RNG=y CONFIG_CRYPTO_USER_API_SKCIPHER=y CONFIG_CRYPTO_USER=m @@ -1367,6 +1418,7 @@ CONFIG_CRYPTO_XTS=y CONFIG_CRYPTO_XXHASH=y CONFIG_CRYPTO=y CONFIG_CRYPTO_ZSTD=m +# CONFIG_CSD_LOCK_WAIT_DEBUG is not set # CONFIG_CUSE is not set CONFIG_CW1200=m CONFIG_CW1200_WLAN_SDIO=m @@ -1504,6 +1556,7 @@ CONFIG_DMADEVICES=y CONFIG_DMA_ENGINE=y # CONFIG_DMA_FENCE_TRACE is not set CONFIG_DMA_OF=y +# CONFIG_DMA_PERNUMA_CMA is not set # CONFIG_DMARD06 is not set # CONFIG_DMARD09 is not set CONFIG_DMARD10=m @@ -1559,6 +1612,7 @@ CONFIG_DP83869_PHY=m CONFIG_DPAA2_CONSOLE=m CONFIG_DPOT_DAC=m # CONFIG_DPS310 is not set +# CONFIG_DPTF_PCH_FIVR is not set CONFIG_DRAGONRISE_FF=y CONFIG_DRBD_FAULT_INJECTION=y CONFIG_DRM_AMD_ACP=y @@ -1566,6 +1620,7 @@ CONFIG_DRM_AMD_DC_DCN2_0=y CONFIG_DRM_AMD_DC_DCN3_0=y CONFIG_DRM_AMD_DC_DSC_SUPPORT=y CONFIG_DRM_AMD_DC_HDCP=y +CONFIG_DRM_AMD_DC_SI=y CONFIG_DRM_AMD_DC=y CONFIG_DRM_AMDGPU_CIK=y # CONFIG_DRM_AMDGPU_GART_DEBUGFS is not set @@ -1580,6 +1635,7 @@ CONFIG_DRM_ANALOGIX_DP=m CONFIG_DRM_AST=m CONFIG_DRM_BOCHS=m # CONFIG_DRM_CDNS_DSI is not set +CONFIG_DRM_CDNS_MHDP8546=m CONFIG_DRM_CHRONTEL_CH7033=m CONFIG_DRM_CIRRUS_QEMU=m # CONFIG_DRM_DEBUG_SELFTEST is not set @@ -1609,11 +1665,13 @@ CONFIG_DRM_I2C_CH7006=m # CONFIG_DRM_I2C_NXP_TDA9950 is not set # CONFIG_DRM_I2C_NXP_TDA998X is not set CONFIG_DRM_I2C_SIL164=m +CONFIG_DRM_IMX_DCSS=m # CONFIG_DRM_KOMEDA_ERROR_PRINT is not set CONFIG_DRM_KOMEDA=m # CONFIG_DRM_LEGACY is not set CONFIG_DRM_LIMA=m CONFIG_DRM_LOAD_EDID_FIRMWARE=y +CONFIG_DRM_LONTIUM_LT9611=m # CONFIG_DRM_LVDS_CODEC is not set # CONFIG_DRM_LVDS_ENCODER is not set CONFIG_DRM=m @@ -1623,11 +1681,13 @@ CONFIG_DRM_MESON_DW_HDMI=m CONFIG_DRM_MESON=m CONFIG_DRM_MGAG200=m # CONFIG_DRM_MGA is not set +CONFIG_DRM_MSM_DP=y CONFIG_DRM_MSM_DSI_10NM_PHY=y CONFIG_DRM_MSM_DSI_14NM_PHY=y CONFIG_DRM_MSM_DSI_20NM_PHY=y CONFIG_DRM_MSM_DSI_28NM_8960_PHY=y CONFIG_DRM_MSM_DSI_28NM_PHY=y +CONFIG_DRM_MSM_DSI_7NM_PHY=y CONFIG_DRM_MSM_DSI_PLL=y CONFIG_DRM_MSM_DSI=y CONFIG_DRM_MSM_HDMI_HDCP=y @@ -1657,6 +1717,7 @@ CONFIG_DRM_PANEL_KINGDISPLAY_KD097D04=m # CONFIG_DRM_PANEL_LG_LB035Q02 is not set CONFIG_DRM_PANEL_LG_LG4573=m CONFIG_DRM_PANEL_LVDS=m +CONFIG_DRM_PANEL_MANTIX_MLAF057WE51=m # CONFIG_DRM_PANEL_NEC_NL8048HL11 is not set CONFIG_DRM_PANEL_NOVATEK_NT35510=m # CONFIG_DRM_PANEL_NOVATEK_NT39016 is not set @@ -1682,7 +1743,7 @@ CONFIG_DRM_PANEL_SHARP_LS043T1LE01=m CONFIG_DRM_PANEL_SIMPLE=m CONFIG_DRM_PANEL_SITRONIX_ST7701=m CONFIG_DRM_PANEL_SITRONIX_ST7703=m -# CONFIG_DRM_PANEL_SITRONIX_ST7789V is not set +CONFIG_DRM_PANEL_SITRONIX_ST7789V=m # CONFIG_DRM_PANEL_SONY_ACX424AKP is not set # CONFIG_DRM_PANEL_SONY_ACX565AKM is not set # CONFIG_DRM_PANEL_TPO_TD028TTEC1 is not set @@ -1725,9 +1786,11 @@ CONFIG_DRM_TIDSS=m CONFIG_DRM_TI_SN65DSI86=m CONFIG_DRM_TI_TFP410=m CONFIG_DRM_TI_TPD12S015=m +CONFIG_DRM_TOSHIBA_TC358762=m CONFIG_DRM_TOSHIBA_TC358764=m CONFIG_DRM_TOSHIBA_TC358767=m CONFIG_DRM_TOSHIBA_TC358768=m +CONFIG_DRM_TOSHIBA_TC358775=m CONFIG_DRM_UDL=m CONFIG_DRM_V3D=m # CONFIG_DRM_VBOXVIDEO is not set @@ -1837,6 +1900,7 @@ CONFIG_DW_EDMA_PCIE=m CONFIG_DWMAC_DWC_QOS_ETH=m CONFIG_DWMAC_GENERIC=m CONFIG_DWMAC_IMX8=m +CONFIG_DWMAC_INTEL_PLAT=m CONFIG_DWMAC_IPQ806X=m CONFIG_DWMAC_MESON=m CONFIG_DWMAC_QCOM_ETHQOS=m @@ -1916,7 +1980,10 @@ CONFIG_ETHERNET=y CONFIG_ETHOC=m CONFIG_ETHTOOL_NETLINK=y # CONFIG_EUROTECH_WDT is not set -# CONFIG_EVM is not set +# CONFIG_EVM_ADD_XATTRS is not set +CONFIG_EVM_ATTR_FSUUID=y +# CONFIG_EVM_LOAD_X509 is not set +CONFIG_EVM=y CONFIG_EXFAT_DEFAULT_IOCHARSET="utf8" CONFIG_EXFAT_FS=m # CONFIG_EXPERT is not set @@ -1975,6 +2042,7 @@ CONFIG_FAT_DEFAULT_IOCHARSET="ascii" CONFIG_FAT_FS=m CONFIG_FAULT_INJECTION_DEBUG_FS=y CONFIG_FAULT_INJECTION_STACKTRACE_FILTER=y +# CONFIG_FAULT_INJECTION_USERCOPY is not set CONFIG_FAULT_INJECTION=y # CONFIG_FB_3DFX is not set # CONFIG_FB_ARK is not set @@ -2135,6 +2203,7 @@ CONFIG_FUJITSU_ERRATUM_010001=y CONFIG_FUNCTION_GRAPH_TRACER=y CONFIG_FUNCTION_PROFILER=y CONFIG_FUNCTION_TRACER=y +CONFIG_FUSE_DAX=y CONFIG_FUSE_FS=m CONFIG_FUSION_CTL=m CONFIG_FUSION_FC=m @@ -2190,7 +2259,10 @@ CONFIG_GIGASET_CAPI=y CONFIG_GIGASET_M101=m CONFIG_GIGASET_M105=m # CONFIG_GLOB_SELFTEST is not set -# CONFIG_GNSS is not set +CONFIG_GNSS=m +CONFIG_GNSS_MTK_SERIAL=m +CONFIG_GNSS_SIRF_SERIAL=m +CONFIG_GNSS_UBX_SERIAL=m # CONFIG_GOLDFISH is not set # CONFIG_GOOGLE_FIRMWARE is not set CONFIG_GP2AP002=m @@ -2206,6 +2278,7 @@ CONFIG_GPIO_AGGREGATOR=m # CONFIG_GPIO_BCM_XGS_IPROC is not set CONFIG_GPIO_BD9571MWV=m CONFIG_GPIO_CADENCE=m +CONFIG_GPIO_CDEV_V1=y CONFIG_GPIO_DWAPB=m CONFIG_GPIO_EXAR=m # CONFIG_GPIO_FTGPIO010 is not set @@ -2232,6 +2305,7 @@ CONFIG_GPIO_MLXBF=m CONFIG_GPIO_MOXTET=m CONFIG_GPIO_MPC8XXX=y CONFIG_GPIO_MVEBU=y +CONFIG_GPIO_MXC=m CONFIG_GPIO_PCA953X_IRQ=y CONFIG_GPIO_PCA953X=y CONFIG_GPIO_PCA9570=m @@ -2284,6 +2358,7 @@ CONFIG_HAVE_PERF_REGS=y CONFIG_HAVE_PERF_USER_STACK_DUMP=y CONFIG_HD44780=m CONFIG_HDC100X=m +CONFIG_HDC2010=m CONFIG_HEADERS_CHECK=y CONFIG_HEADERS_INSTALL=y CONFIG_HEADER_TEST=y @@ -2400,6 +2475,7 @@ CONFIG_HID_U2FZERO=m CONFIG_HID_UCLOGIC=m CONFIG_HID_UDRAW_PS3=m CONFIG_HID_VIEWSONIC=m +CONFIG_HID_VIVALDI=m CONFIG_HID_WACOM=m CONFIG_HID_WALTOP=m CONFIG_HID_WIIMOTE=m @@ -2410,6 +2486,7 @@ CONFIG_HID_ZYDACRON=m CONFIG_HIGH_RES_TIMERS=y # CONFIG_HIPPI is not set CONFIG_HISI_DMA=m +CONFIG_HISI_HIKEY_USB=m CONFIG_HISILICON_ERRATUM_161010101=y CONFIG_HISILICON_ERRATUM_161600802=y CONFIG_HISILICON_IRQ_MBIGEN=y @@ -2469,6 +2546,7 @@ CONFIG_HW_RANDOM_TIMERIOMEM=m CONFIG_HW_RANDOM_TPM=y CONFIG_HW_RANDOM_VIRTIO=y CONFIG_HW_RANDOM_XGENE=m +CONFIG_HW_RANDOM_XIPHERA=m CONFIG_HW_RANDOM=y CONFIG_HWSPINLOCK_QCOM=m CONFIG_HWSPINLOCK=y @@ -2525,6 +2603,7 @@ CONFIG_I2C_IMX_LPI2C=m CONFIG_I2C_IMX=m # CONFIG_I2C_ISCH is not set CONFIG_I2C_MESON=m +CONFIG_I2C_MLXBF=m CONFIG_I2C_MLXCPLD=m CONFIG_I2C_MUX_GPIO=m CONFIG_I2C_MUX_GPMUX=m @@ -2558,6 +2637,7 @@ CONFIG_I2C_SIMTEC=m # CONFIG_I2C_SIS630 is not set # CONFIG_I2C_SIS96X is not set CONFIG_I2C_SLAVE_EEPROM=m +# CONFIG_I2C_SLAVE_TESTUNIT is not set CONFIG_I2C_SLAVE=y CONFIG_I2C_STUB=m CONFIG_I2C_SYNQUACER=m @@ -2613,6 +2693,8 @@ CONFIG_IGB=m CONFIG_IGBVF=m CONFIG_IGC=m CONFIG_IIO_BUFFER_CB=m +CONFIG_IIO_BUFFER_DMAENGINE=m +CONFIG_IIO_BUFFER_DMA=m CONFIG_IIO_BUFFER_HW_CONSUMER=m CONFIG_IIO_BUFFER=y CONFIG_IIO_CONFIGFS=m @@ -2647,6 +2729,7 @@ CONFIG_IIO_SW_TRIGGER=m CONFIG_IIO_SYSFS_TRIGGER=m CONFIG_IIO_TIGHTLOOP_TRIGGER=m CONFIG_IIO_TRIGGERED_BUFFER=m +CONFIG_IIO_TRIGGERED_EVENT=m CONFIG_IIO_TRIGGER=y # CONFIG_IKCONFIG is not set CONFIG_IKHEADERS=m @@ -2657,6 +2740,7 @@ CONFIG_IMA_APPRAISE=y # CONFIG_IMA_ARCH_POLICY is not set # CONFIG_IMA_BLACKLIST_KEYRING is not set # CONFIG_IMA_DEFAULT_HASH_SHA1 is not set +CONFIG_IMA_DEFAULT_HASH="sha256" CONFIG_IMA_DEFAULT_HASH_SHA256=y # CONFIG_IMA_DEFAULT_HASH_SHA512 is not set CONFIG_IMA_KEXEC=y @@ -2681,7 +2765,7 @@ CONFIG_IMX_DSP=m CONFIG_IMX_GPCV2_PM_DOMAINS=y CONFIG_IMX_GPCV2=y # CONFIG_IMX_IPUV3_CORE is not set -# CONFIG_IMX_IRQSTEER is not set +CONFIG_IMX_IRQSTEER=y CONFIG_IMX_MBOX=m CONFIG_IMX_REMOTEPROC=m CONFIG_IMX_SC_THERMAL=m @@ -2705,6 +2789,7 @@ CONFIG_INET_ESPINTCP=y CONFIG_INET_ESP=m CONFIG_INET_ESP_OFFLOAD=m CONFIG_INET_IPCOMP=m +CONFIG_INET_MPTCP_DIAG=m CONFIG_INET_RAW_DIAG=m CONFIG_INET_TUNNEL=m CONFIG_INET_UDP_DIAG=m @@ -2821,6 +2906,7 @@ CONFIG_INTEGRITY=y # CONFIG_INTEL_IDMA64 is not set CONFIG_INTEL_IDXD=m # CONFIG_INTEL_IOMMU_SCALABLE_MODE_DEFAULT_ON is not set +# CONFIG_INTEL_MEI_VIRTIO is not set # CONFIG_INTEL_SCU_PCI is not set # CONFIG_INTEL_SCU_PLATFORM is not set CONFIG_INTEL_SOC_PMIC_CHTDC_TI=m @@ -2840,6 +2926,8 @@ CONFIG_INTERCONNECT_QCOM_OSM_L3=m # CONFIG_INTERCONNECT_QCOM_QCS404 is not set CONFIG_INTERCONNECT_QCOM_SC7180=m CONFIG_INTERCONNECT_QCOM_SDM845=m +CONFIG_INTERCONNECT_QCOM_SM8150=m +CONFIG_INTERCONNECT_QCOM_SM8250=m CONFIG_INTERCONNECT_QCOM=y CONFIG_INTERCONNECT=y # CONFIG_INTERVAL_TREE_TEST is not set @@ -3106,6 +3194,7 @@ CONFIG_JFS_SECURITY=y CONFIG_JME=m CONFIG_JOLIET=y CONFIG_JOYSTICK_A3D=m +CONFIG_JOYSTICK_ADC=m CONFIG_JOYSTICK_ADI=m CONFIG_JOYSTICK_ANALOG=m # CONFIG_JOYSTICK_AS5011 is not set @@ -3122,23 +3211,23 @@ CONFIG_JOYSTICK_IFORCE=m CONFIG_JOYSTICK_IFORCE_USB=m CONFIG_JOYSTICK_INTERACT=m CONFIG_JOYSTICK_JOYDUMP=m -CONFIG_JOYSTICK_MAGELLAN=m +# CONFIG_JOYSTICK_MAGELLAN is not set CONFIG_JOYSTICK_PSXPAD_SPI_FF=y CONFIG_JOYSTICK_PSXPAD_SPI=m CONFIG_JOYSTICK_PXRC=m CONFIG_JOYSTICK_SIDEWINDER=m -CONFIG_JOYSTICK_SPACEBALL=m -CONFIG_JOYSTICK_SPACEORB=m -CONFIG_JOYSTICK_STINGER=m +# CONFIG_JOYSTICK_SPACEBALL is not set +# CONFIG_JOYSTICK_SPACEORB is not set +# CONFIG_JOYSTICK_STINGER is not set CONFIG_JOYSTICK_TMDC=m CONFIG_JOYSTICK_TURBOGRAFX=m -CONFIG_JOYSTICK_TWIDJOY=m +# CONFIG_JOYSTICK_TWIDJOY is not set CONFIG_JOYSTICK_WALKERA0701=m -CONFIG_JOYSTICK_WARRIOR=m +# CONFIG_JOYSTICK_WARRIOR is not set CONFIG_JOYSTICK_XPAD_FF=y CONFIG_JOYSTICK_XPAD_LEDS=y CONFIG_JOYSTICK_XPAD=m -CONFIG_JOYSTICK_ZHENHUA=m +# CONFIG_JOYSTICK_ZHENHUA is not set # CONFIG_JSA1212 is not set CONFIG_JUMP_LABEL=y CONFIG_K3_DMA=m @@ -3146,6 +3235,7 @@ CONFIG_KALLSYMS_ALL=y CONFIG_KALLSYMS=y CONFIG_KARMA_PARTITION=y # CONFIG_KASAN is not set +# CONFIG_KASAN_SW_TAGS is not set CONFIG_KASAN_VMALLOC=y # CONFIG_KCOV is not set CONFIG_KDB_CONTINUE_CATASTROPHIC=0 @@ -3161,7 +3251,8 @@ CONFIG_KERNEL_MODE_NEON=y # CONFIG_KERNEL_UNCOMPRESSED is not set # CONFIG_KERNEL_XZ is not set # CONFIG_KERNEL_ZSTD is not set -# CONFIG_KEXEC_FILE is not set +CONFIG_KEXEC_FILE=y +CONFIG_KEXEC_IMAGE_VERIFY_SIG=y CONFIG_KEXEC_SIG=y CONFIG_KEXEC=y CONFIG_KEYBOARD_ADC=m @@ -3206,6 +3297,7 @@ CONFIG_KEY_DH_OPERATIONS=y CONFIG_KEY_NOTIFICATIONS=y CONFIG_KEYS_REQUEST_CACHE=y CONFIG_KEYS=y +CONFIG_KGDB_HONOUR_BLOCKLIST=y CONFIG_KGDB_KDB=y CONFIG_KGDB_LOW_LEVEL_TRAP=y CONFIG_KGDB_SERIAL_CONSOLE=y @@ -3261,6 +3353,7 @@ CONFIG_LDISC_AUTOLOAD=y CONFIG_LDM_PARTITION=y # CONFIG_LEDS_AAT1290 is not set CONFIG_LEDS_AN30259A=m +# CONFIG_LEDS_ARIEL is not set CONFIG_LEDS_AS3645A=m # CONFIG_LEDS_AW2013 is not set # CONFIG_LEDS_BCM6328 is not set @@ -3287,6 +3380,7 @@ CONFIG_LEDS_LM3601X=m CONFIG_LEDS_LM3692X=m CONFIG_LEDS_LP3944=m CONFIG_LEDS_LP3952=m +CONFIG_LEDS_LP50XX=m # CONFIG_LEDS_LP5521 is not set # CONFIG_LEDS_LP5523 is not set # CONFIG_LEDS_LP5562 is not set @@ -3603,9 +3697,12 @@ CONFIG_MFD_CROS_EC_DEV=m # CONFIG_MFD_DA9063 is not set # CONFIG_MFD_DA9150 is not set # CONFIG_MFD_DLN2 is not set +CONFIG_MFD_ENE_KB3930=m # CONFIG_MFD_GATEWORKS_GSC is not set CONFIG_MFD_HI6421_PMIC=m +# CONFIG_MFD_HI6421_SPMI is not set CONFIG_MFD_HI655X_PMIC=m +CONFIG_MFD_INTEL_M10_BMC=m # CONFIG_MFD_INTEL_PMC_BXT is not set # CONFIG_MFD_IQS62X is not set # CONFIG_MFD_JANZ_CMODIO is not set @@ -3649,6 +3746,7 @@ CONFIG_MFD_ROHM_BD718XX=y # CONFIG_MFD_SEC_CORE is not set # CONFIG_MFD_SI476X_CORE is not set # CONFIG_MFD_SKY81452 is not set +# CONFIG_MFD_SL28CPLD is not set CONFIG_MFD_SM501_GPIO=y CONFIG_MFD_SM501=m # CONFIG_MFD_SMSC is not set @@ -3690,6 +3788,7 @@ CONFIG_MFD_WL1273_CORE=m # CONFIG_MFD_WM8994 is not set # CONFIG_MGEODEGX1 is not set # CONFIG_MGEODE_LX is not set +# CONFIG_MHI_BUS_DEBUG is not set CONFIG_MHI_BUS=m # CONFIG_MICREL_KS8995MA is not set CONFIG_MICREL_PHY=m @@ -3995,6 +4094,7 @@ CONFIG_MVMDIO=m CONFIG_MVNETA_BM_ENABLE=m CONFIG_MVNETA=m CONFIG_MVPP2=m +CONFIG_MVPP2_PTP=y CONFIG_MV_XOR_V2=y CONFIG_MV_XOR=y CONFIG_MWAVE=m @@ -4436,6 +4536,7 @@ CONFIG_NFS_V3=m CONFIG_NFS_V4_1_IMPLEMENTATION_ID_DOMAIN="kernel.org" # CONFIG_NFS_V4_1_MIGRATION is not set CONFIG_NFS_V4_1=y +# CONFIG_NFS_V4_2_READ_PLUS is not set CONFIG_NFS_V4_2=y CONFIG_NFS_V4=m CONFIG_NF_TABLES_ARP=y @@ -4739,6 +4840,7 @@ CONFIG_PCIE_DW_PLAT_HOST=y CONFIG_PCIE_DW=y CONFIG_PCIE_ECRC=y CONFIG_PCIE_EDR=y +# CONFIG_PCIE_HISI_ERR is not set CONFIG_PCIE_HISI_STB=y CONFIG_PCIE_KIRIN=y CONFIG_PCIE_LAYERSCAPE_GEN4=y @@ -4797,6 +4899,7 @@ CONFIG_PCMCIA_SMC91C92=m CONFIG_PCMCIA_XIRC2PS=m CONFIG_PCMCIA_XIRCOM=m CONFIG_PCNET32=m +CONFIG_PCS_XPCS=m CONFIG_PD6729=m # CONFIG_PDA_POWER is not set CONFIG_PDC_ADMA=m @@ -4816,10 +4919,13 @@ CONFIG_PHY_CADENCE_TORRENT=m # CONFIG_PHY_DM816X_USB is not set CONFIG_PHY_FSL_IMX8MQ_USB=m CONFIG_PHY_HI3660_USB=m +# CONFIG_PHY_HI3670_USB is not set CONFIG_PHY_HI6220_USB=m CONFIG_PHY_HISI_INNO_USB2=m CONFIG_PHY_HISTB_COMBPHY=m # CONFIG_PHY_INTEL_EMMC is not set +# CONFIG_PHY_INTEL_KEEMBAY_EMMC is not set +# CONFIG_PHY_INTEL_LGM_EMMC is not set CONFIG_PHYLIB=y CONFIG_PHYLINK=m # CONFIG_PHY_MAPPHONE_MDM6600 is not set @@ -4872,7 +4978,7 @@ CONFIG_PHY_TEGRA_XUSB=m CONFIG_PHY_XGENE=y CONFIG_PHY_XILINX_ZYNQMP=m # CONFIG_PI433 is not set -# CONFIG_PID_IN_CONTEXTIDR is not set +CONFIG_PID_IN_CONTEXTIDR=y CONFIG_PID_NS=y CONFIG_PINCONF=y CONFIG_PINCTRL_AMD=y @@ -4911,6 +5017,7 @@ CONFIG_PINCTRL_MESON_AXG=y CONFIG_PINCTRL_MESON_G12A=y CONFIG_PINCTRL_MESON_GXBB=y CONFIG_PINCTRL_MESON_GXL=y +CONFIG_PINCTRL_MSM8226=m # CONFIG_PINCTRL_MSM8660 is not set CONFIG_PINCTRL_MSM8916=y # CONFIG_PINCTRL_MSM8960 is not set @@ -4935,6 +5042,8 @@ CONFIG_PINCTRL_SINGLE=y # CONFIG_PINCTRL_SM8250 is not set # CONFIG_PINCTRL_STMFX is not set # CONFIG_PINCTRL_SUN4I_A10 is not set +# CONFIG_PINCTRL_SUN50I_A100 is not set +# CONFIG_PINCTRL_SUN50I_A100_R is not set CONFIG_PINCTRL_SUN50I_A64_R=y CONFIG_PINCTRL_SUN50I_A64=y CONFIG_PINCTRL_SUN50I_H5=y @@ -4994,7 +5103,6 @@ CONFIG_POSIX_MQUEUE=y # CONFIG_POWER7_CPU is not set # CONFIG_POWER8_CPU is not set # CONFIG_POWER9_CPU is not set -CONFIG_POWER_AVS=y CONFIG_POWERCAP=y CONFIG_POWER_RESET_AS3722=y # CONFIG_POWER_RESET_BRCMKONA is not set @@ -5007,8 +5115,8 @@ CONFIG_POWER_RESET_HISI=y CONFIG_POWER_RESET_MSM=y CONFIG_POWER_RESET_QCOM_PON=m CONFIG_POWER_RESET_RESTART=y -# CONFIG_POWER_RESET_SYSCON is not set -# CONFIG_POWER_RESET_SYSCON_POWEROFF is not set +CONFIG_POWER_RESET_SYSCON_POWEROFF=y +CONFIG_POWER_RESET_SYSCON=y CONFIG_POWER_RESET_VERSATILE=y CONFIG_POWER_RESET_VEXPRESS=y CONFIG_POWER_RESET_XGENE=y @@ -5019,6 +5127,7 @@ CONFIG_POWER_SUPPLY=y # CONFIG_PPC_PROT_SAO_LPAR is not set # CONFIG_PPC_PTDUMP is not set # CONFIG_PPC_QUEUED_SPINLOCKS is not set +CONFIG_PPC_RTAS_FILTER=y CONFIG_PPDEV=m CONFIG_PPP_ASYNC=m CONFIG_PPP_BSDCOMP=m @@ -5042,6 +5151,8 @@ CONFIG_PPTP=m # CONFIG_PREEMPT is not set # CONFIG_PREEMPT_NONE is not set CONFIG_PREEMPT_VOLUNTARY=y +CONFIG_PRESTERA=m +CONFIG_PRESTERA_PCI=m CONFIG_PREVENT_FIRMWARE_BUILD=y # CONFIG_PRIME_NUMBERS is not set CONFIG_PRINTER=m @@ -5261,6 +5372,7 @@ CONFIG_RCU_CPU_STALL_TIMEOUT=60 CONFIG_RCU_NOCB_CPU=y # CONFIG_RCU_PERF_TEST is not set CONFIG_RCU_REF_SCALE_TEST=m +# CONFIG_RCU_SCALE_TEST is not set CONFIG_RCU_TORTURE_TEST=m # CONFIG_RCU_TRACE is not set CONFIG_RC_XBOX_DVD=m @@ -5342,7 +5454,10 @@ CONFIG_REGULATOR_QCOM_RPMH=y CONFIG_REGULATOR_QCOM_SMD_RPM=m CONFIG_REGULATOR_QCOM_SPMI=m CONFIG_REGULATOR_QCOM_USB_VBUS=m +CONFIG_REGULATOR_RASPBERRYPI_TOUCHSCREEN_ATTINY=m CONFIG_REGULATOR_RK808=y +CONFIG_REGULATOR_RT4801=m +CONFIG_REGULATOR_RTMV20=m # CONFIG_REGULATOR_SLG51000 is not set CONFIG_REGULATOR_SY8106A=m # CONFIG_REGULATOR_SY8824X is not set @@ -5352,7 +5467,7 @@ CONFIG_REGULATOR_SY8827N=m # CONFIG_REGULATOR_TPS65023 is not set # CONFIG_REGULATOR_TPS6507X is not set CONFIG_REGULATOR_TPS65086=m -# CONFIG_REGULATOR_TPS65132 is not set +CONFIG_REGULATOR_TPS65132=m # CONFIG_REGULATOR_TPS6524X is not set CONFIG_REGULATOR_USERSPACE_CONSUMER=m CONFIG_REGULATOR_VCTRL=m @@ -5381,6 +5496,7 @@ CONFIG_RESET_IMX7=y CONFIG_RESET_MESON_AUDIO_ARB=m CONFIG_RESET_QCOM_AOSS=y CONFIG_RESET_QCOM_PDC=m +CONFIG_RESET_RASPBERRYPI=y CONFIG_RESET_SCMI=y CONFIG_RESET_SIMPLE=y # CONFIG_RESET_TI_SCI is not set @@ -5403,6 +5519,7 @@ CONFIG_RMI4_F11=y CONFIG_RMI4_F12=y CONFIG_RMI4_F30=y CONFIG_RMI4_F34=y +CONFIG_RMI4_F3A=y # CONFIG_RMI4_F54 is not set CONFIG_RMI4_F55=y CONFIG_RMI4_I2C=m @@ -5553,6 +5670,7 @@ CONFIG_RTC_DRV_RS5C372=m CONFIG_RTC_DRV_RV3028=m CONFIG_RTC_DRV_RV3029C2=m CONFIG_RTC_DRV_RV3029_HWMON=y +CONFIG_RTC_DRV_RV3032=m # CONFIG_RTC_DRV_RV8803 is not set CONFIG_RTC_DRV_RX4581=m # CONFIG_RTC_DRV_RX6110 is not set @@ -5577,7 +5695,7 @@ CONFIG_RTC_HCTOSYS=y CONFIG_RTC_INTF_DEV=y CONFIG_RTC_INTF_PROC=y CONFIG_RTC_INTF_SYSFS=y -# CONFIG_RTC_NVMEM is not set +CONFIG_RTC_NVMEM=y # CONFIG_RTC_SYSTOHC is not set # CONFIG_RT_GROUP_SCHED is not set CONFIG_RTL8180=m @@ -5648,6 +5766,7 @@ CONFIG_SCD30_CORE=m CONFIG_SCD30_I2C=m CONFIG_SCD30_SERIAL=m # CONFIG_SC_DISPCC_7180 is not set +# CONFIG_SCF_TORTURE_TEST is not set CONFIG_SC_GCC_7180=m # CONFIG_SC_GPUCC_7180 is not set CONFIG_SCHED_AUTOGROUP=y @@ -5794,7 +5913,7 @@ CONFIG_SECURITY_SELINUX_AVC_STATS=y CONFIG_SECURITY_SELINUX_BOOTPARAM=y CONFIG_SECURITY_SELINUX_CHECKREQPROT_VALUE=0 CONFIG_SECURITY_SELINUX_DEVELOP=y -CONFIG_SECURITY_SELINUX_DISABLE=y +# CONFIG_SECURITY_SELINUX_DISABLE is not set CONFIG_SECURITY_SELINUX_SID2STR_CACHE_SIZE=256 CONFIG_SECURITY_SELINUX_SIDTAB_HASH_BITS=9 CONFIG_SECURITY_SELINUX=y @@ -5815,6 +5934,7 @@ CONFIG_SENSORS_ADM1026=m CONFIG_SENSORS_ADM1029=m CONFIG_SENSORS_ADM1031=m # CONFIG_SENSORS_ADM1177 is not set +CONFIG_SENSORS_ADM1266=m CONFIG_SENSORS_ADM1275=m CONFIG_SENSORS_ADM9240=m CONFIG_SENSORS_ADS7828=m @@ -5866,6 +5986,7 @@ CONFIG_SENSORS_INA209=m CONFIG_SENSORS_INA2XX=m CONFIG_SENSORS_INA3221=m # CONFIG_SENSORS_INSPUR_IPSPS is not set +CONFIG_SENSORS_INTEL_M10_BMC_HWMON=m # CONFIG_SENSORS_IR35221 is not set # CONFIG_SENSORS_IR38064 is not set # CONFIG_SENSORS_IRPS5401 is not set @@ -5930,6 +6051,8 @@ CONFIG_SENSORS_MAX6697=m CONFIG_SENSORS_MAX8688=m CONFIG_SENSORS_MCP3021=m CONFIG_SENSORS_MLXREG_FAN=m +CONFIG_SENSORS_MP2975=m +CONFIG_SENSORS_MR75203=m CONFIG_SENSORS_NCT6683=m CONFIG_SENSORS_NCT6775=m CONFIG_SENSORS_NCT7802=m @@ -6123,6 +6246,7 @@ CONFIG_SMC911X=m CONFIG_SMC91X=m CONFIG_SMC_DIAG=m CONFIG_SMC=m +# CONFIG_SM_DISPCC_8250 is not set # CONFIG_SM_FTL is not set CONFIG_SM_GCC_8150=y CONFIG_SM_GCC_8250=m @@ -6138,6 +6262,8 @@ CONFIG_SMS_SDIO_DRV=m CONFIG_SMS_SIANO_MDTV=m CONFIG_SMS_SIANO_RC=y CONFIG_SMS_USB_DRV=m +# CONFIG_SM_VIDEOCC_8150 is not set +# CONFIG_SM_VIDEOCC_8250 is not set CONFIG_SND_AC97_POWER_SAVE_DEFAULT=0 CONFIG_SND_AC97_POWER_SAVE=y CONFIG_SND_AD1889=m @@ -6267,7 +6393,6 @@ CONFIG_SND_MESON_GX_SOUND_CARD=m CONFIG_SND_MIA=m CONFIG_SND_MIXART=m CONFIG_SND_MIXER_OSS=m -CONFIG_SND_MMP_SOC_SSPA=m CONFIG_SND_MONA=m CONFIG_SND_MPU401=m CONFIG_SND_MTPAV=m @@ -6326,6 +6451,7 @@ CONFIG_SND_SOC_CROS_EC_CODEC=m CONFIG_SND_SOC_CS35L34=m CONFIG_SND_SOC_CS35L35=m CONFIG_SND_SOC_CS35L36=m +CONFIG_SND_SOC_CS4234=m CONFIG_SND_SOC_CS4265=m # CONFIG_SND_SOC_CS4270 is not set CONFIG_SND_SOC_CS4271_I2C=m @@ -6352,9 +6478,9 @@ CONFIG_SND_SOC_ES8328_SPI=m CONFIG_SND_SOC_FSL_ASOC_CARD=m CONFIG_SND_SOC_FSL_ASRC=m CONFIG_SND_SOC_FSL_AUDMIX=m -# CONFIG_SND_SOC_FSL_EASRC is not set +CONFIG_SND_SOC_FSL_EASRC=m CONFIG_SND_SOC_FSL_ESAI=m -# CONFIG_SND_SOC_FSL_MICFIL is not set +CONFIG_SND_SOC_FSL_MICFIL=m CONFIG_SND_SOC_FSL_MQS=m CONFIG_SND_SOC_FSL_SAI=m CONFIG_SND_SOC_FSL_SPDIF=m @@ -6373,12 +6499,14 @@ CONFIG_SND_SOC_IMX_AUDMUX=m CONFIG_SND_SOC_IMX_SGTL5000=m CONFIG_SND_SOC_IMX_SPDIF=m # CONFIG_SND_SOC_INNO_RK3036 is not set -CONFIG_SND_SOC_INTEL_BDW_RT5650_MACH=m +# CONFIG_SND_SOC_INTEL_BDW_RT5650_MACH is not set +# CONFIG_SND_SOC_INTEL_CATPT is not set # CONFIG_SND_SOC_INTEL_EHL_RT5660_MACH is not set CONFIG_SND_SOC_INTEL_KEEMBAY=m CONFIG_SND_SOC_INTEL_SOF_PCM512x_MACH=m # CONFIG_SND_SOC_INTEL_SOF_WM8804_MACH is not set -CONFIG_SND_SOC_INTEL_USER_FRIENDLY_LONG_NAMES=y +CONFIG_SND_SOC_INTEL_SOUNDWIRE_SOF_MACH=m +# CONFIG_SND_SOC_INTEL_USER_FRIENDLY_LONG_NAMES is not set CONFIG_SND_SOC=m CONFIG_SND_SOC_MAX9759=m CONFIG_SND_SOC_MAX98088=m @@ -6430,7 +6558,7 @@ CONFIG_SND_SOC_ROCKCHIP_MAX98090=m CONFIG_SND_SOC_ROCKCHIP_PDM=m CONFIG_SND_SOC_ROCKCHIP_RT5645=m CONFIG_SND_SOC_ROCKCHIP_SPDIF=m -# CONFIG_SND_SOC_RT1308_SDW is not set +CONFIG_SND_SOC_RT1308_SDW=m # CONFIG_SND_SOC_RT5616 is not set # CONFIG_SND_SOC_RT5631 is not set CONFIG_SND_SOC_RT5660=m @@ -6438,9 +6566,9 @@ CONFIG_SND_SOC_RT5663=m CONFIG_SND_SOC_RT5677=m CONFIG_SND_SOC_RT5677_SPI=m CONFIG_SND_SOC_RT5682_SDW=m -# CONFIG_SND_SOC_RT700_SDW is not set -# CONFIG_SND_SOC_RT711_SDW is not set -# CONFIG_SND_SOC_RT715_SDW is not set +CONFIG_SND_SOC_RT700_SDW=m +CONFIG_SND_SOC_RT711_SDW=m +CONFIG_SND_SOC_RT715_SDW=m # CONFIG_SND_SOC_SAMSUNG_ARIES_WM8994 is not set CONFIG_SND_SOC_SAMSUNG_MIDAS_WM1811=m CONFIG_SND_SOC_SDM845=m @@ -6472,6 +6600,7 @@ CONFIG_SND_SOC_SPDIF=m # CONFIG_SND_SOC_STORM is not set # CONFIG_SND_SOC_TAS2552 is not set CONFIG_SND_SOC_TAS2562=m +CONFIG_SND_SOC_TAS2764=m CONFIG_SND_SOC_TAS2770=m # CONFIG_SND_SOC_TAS5086 is not set # CONFIG_SND_SOC_TAS571X is not set @@ -6597,7 +6726,22 @@ CONFIG_SOUNDWIRE=y CONFIG_SPARSE_IRQ=y CONFIG_SPARSEMEM_MANUAL=y CONFIG_SPARSEMEM_VMEMMAP=y -# CONFIG_SPEAKUP is not set +CONFIG_SPEAKUP=m +# CONFIG_SPEAKUP_SYNTH_ACNTPC is not set +CONFIG_SPEAKUP_SYNTH_ACNTSA=m +CONFIG_SPEAKUP_SYNTH_APOLLO=m +CONFIG_SPEAKUP_SYNTH_AUDPTR=m +CONFIG_SPEAKUP_SYNTH_BNS=m +# CONFIG_SPEAKUP_SYNTH_DECEXT is not set +# CONFIG_SPEAKUP_SYNTH_DECPC is not set +CONFIG_SPEAKUP_SYNTH_DECTLK=m +# CONFIG_SPEAKUP_SYNTH_DTLK is not set +# CONFIG_SPEAKUP_SYNTH_DUMMY is not set +# CONFIG_SPEAKUP_SYNTH_KEYPC is not set +CONFIG_SPEAKUP_SYNTH_LTLK=m +CONFIG_SPEAKUP_SYNTH_SOFT=m +CONFIG_SPEAKUP_SYNTH_SPKOUT=m +CONFIG_SPEAKUP_SYNTH_TXPRT=m # CONFIG_SPI_ALTERA is not set # CONFIG_SPI_AMD is not set CONFIG_SPI_ARMADA_3700=m @@ -6662,6 +6806,7 @@ CONFIG_SPI_XLP=m CONFIG_SPI=y CONFIG_SPI_ZYNQMP_GQSPI=m CONFIG_SPI_ZYNQ_QSPI=m +# CONFIG_SPMI_HISI3670 is not set CONFIG_SPMI_MSM_PMIC_ARB=y CONFIG_SPMI_PMIC_CLKDIV=m CONFIG_SPMI=y @@ -6702,6 +6847,7 @@ CONFIG_STACK_VALIDATION=y CONFIG_STAGING_MEDIA=y CONFIG_STAGING=y CONFIG_STANDALONE=y +# CONFIG_STATIC_CALL_SELFTEST is not set # CONFIG_STATIC_KEYS_SELFTEST is not set # CONFIG_STATIC_USERMODEHELPER is not set CONFIG_STE10XP=m @@ -6709,7 +6855,8 @@ CONFIG_STK3310=m # CONFIG_STK8312 is not set # CONFIG_STK8BA50 is not set # CONFIG_STM32_FMC2_EBI is not set -# CONFIG_STM is not set +# CONFIG_STM_DUMMY is not set +CONFIG_STM=m CONFIG_STMMAC_ETH=m # CONFIG_STMMAC_PCI is not set CONFIG_STMMAC_PLATFORM=m @@ -6717,6 +6864,11 @@ CONFIG_STMMAC_PLATFORM=m CONFIG_STMPE_ADC=m CONFIG_STMPE_I2C=y CONFIG_STMPE_SPI=y +# CONFIG_STM_PROTO_BASIC is not set +# CONFIG_STM_PROTO_SYS_T is not set +# CONFIG_STM_SOURCE_CONSOLE is not set +# CONFIG_STM_SOURCE_FTRACE is not set +# CONFIG_STM_SOURCE_HEARTBEAT is not set CONFIG_STRICT_DEVMEM=y CONFIG_STRICT_KERNEL_RWX=y # CONFIG_STRING_SELFTEST is not set @@ -6727,6 +6879,8 @@ CONFIG_ST_UVIS25_I2C=m CONFIG_ST_UVIS25=m CONFIG_ST_UVIS25_SPI=m # CONFIG_SUN4I_EMAC is not set +CONFIG_SUN50I_A100_CCU=y +CONFIG_SUN50I_A100_R_CCU=y CONFIG_SUN50I_A64_CCU=y CONFIG_SUN50I_DE2_BUS=y CONFIG_SUN50I_ERRATUM_UNKNOWN1=y @@ -6811,6 +6965,7 @@ CONFIG_TCG_TIS_SPI_CR50=y CONFIG_TCG_TIS_SPI=m # CONFIG_TCG_TIS_ST33ZP24_I2C is not set # CONFIG_TCG_TIS_ST33ZP24_SPI is not set +CONFIG_TCG_TIS_SYNQUACER=m CONFIG_TCG_TIS=y CONFIG_TCG_TPM=y CONFIG_TCG_VTPM_PROXY=m @@ -6878,6 +7033,7 @@ CONFIG_TERANETICS_PHY=m # CONFIG_TEST_HEXDUMP is not set # CONFIG_TEST_HMM is not set # CONFIG_TEST_IDA is not set +# CONFIG_TEST_KASAN_MODULE is not set # CONFIG_TEST_KMOD is not set CONFIG_TEST_KSTRTOX=y CONFIG_TEST_LIST_SORT=y @@ -6964,6 +7120,8 @@ CONFIG_TIPC_DIAG=m CONFIG_TIPC=m # CONFIG_TIPC_MEDIA_IB is not set CONFIG_TIPC_MEDIA_UDP=y +# CONFIG_TI_PRUSS_INTC is not set +# CONFIG_TI_PRUSS is not set # CONFIG_TI_SCI_CLK is not set CONFIG_TI_SCI_PROTOCOL=m # CONFIG_TI_ST is not set @@ -7054,6 +7212,7 @@ CONFIG_TOUCHSCREEN_WACOM_W8001=m # CONFIG_TOUCHSCREEN_WM97XX is not set CONFIG_TOUCHSCREEN_ZET6223=m CONFIG_TOUCHSCREEN_ZFORCE=m +CONFIG_TOUCHSCREEN_ZINITIX=m # CONFIG_TPL0102 is not set CONFIG_TPM_KEY_PARSER=m # CONFIG_TPS6105X is not set @@ -7101,8 +7260,11 @@ CONFIG_TYPEC_HD3SS3220=m CONFIG_TYPEC=m CONFIG_TYPEC_MUX_PI3USB30532=m CONFIG_TYPEC_NVIDIA_ALTMODE=m +CONFIG_TYPEC_QCOM_PMIC=m # CONFIG_TYPEC_RT1711H is not set +CONFIG_TYPEC_STUSB160X=m CONFIG_TYPEC_TCPCI=m +CONFIG_TYPEC_TCPCI_MAXIM=m CONFIG_TYPEC_TCPM=m CONFIG_TYPEC_TPS6598X=m CONFIG_TYPEC_UCSI=m @@ -7154,6 +7316,7 @@ CONFIG_UNWINDER_ARM=y # CONFIG_UNWINDER_FRAME_POINTER is not set CONFIG_UPROBE_EVENTS=y # CONFIG_US5182D is not set +# CONFIG_USB4_DEBUGFS_WRITE is not set CONFIG_USB4_NET=m CONFIG_USB4=y CONFIG_USB_ACM=m @@ -7172,7 +7335,11 @@ CONFIG_USB_BELKIN=y # CONFIG_USB_C67X00_HCD is not set CONFIG_USB_CATC=m # CONFIG_USB_CDC_COMPOSITE is not set -# CONFIG_USB_CDNS3 is not set +CONFIG_USB_CDNS3_GADGET=y +CONFIG_USB_CDNS3_HOST=y +CONFIG_USB_CDNS3_IMX=m +CONFIG_USB_CDNS3=m +CONFIG_USB_CDNS3_PCI_WRAP=m CONFIG_USB_CHAOSKEY=m CONFIG_USB_CHIPIDEA_HOST=y CONFIG_USB_CHIPIDEA=m @@ -7237,6 +7404,7 @@ CONFIG_USB_EMI62=m CONFIG_USB_EPSON2888=y # CONFIG_USB_ETH is not set CONFIG_USB_EZUSB_FX2=m +# CONFIG_USB_FEW_INIT_RETRIES is not set # CONFIG_USB_FOTG210_HCD is not set # CONFIG_USB_FOTG210_UDC is not set # CONFIG_USB_FSL_USB2 is not set @@ -7347,6 +7515,7 @@ CONFIG_USB_LD=m CONFIG_USB_LEDS_TRIGGER_USBPORT=m CONFIG_USB_LED_TRIG=y CONFIG_USB_LEGOTOWER=m +CONFIG_USB_LGM_PHY=m # CONFIG_USB_LINK_LAYER_TEST is not set CONFIG_USB_M5602=m # CONFIG_USB_M66592 is not set @@ -7535,7 +7704,7 @@ CONFIG_USB_XHCI_DBGCAP=y CONFIG_USB_XHCI_HCD=y # CONFIG_USB_XHCI_HISTB is not set CONFIG_USB_XHCI_MVEBU=m -CONFIG_USB_XHCI_PCI_RENESAS=y +CONFIG_USB_XHCI_PCI_RENESAS=m CONFIG_USB_XHCI_PLATFORM=m CONFIG_USB_XHCI_TEGRA=m CONFIG_USB_XUSBATM=m @@ -7561,7 +7730,7 @@ CONFIG_V4L_PLATFORM_DRIVERS=y CONFIG_VALIDATE_FS_PARSER=y # CONFIG_VBOXSF_FS is not set CONFIG_VCNL3020=m -# CONFIG_VCNL4000 is not set +CONFIG_VCNL4000=m CONFIG_VCNL4035=m CONFIG_VDPA=m CONFIG_VDPA_MENU=y @@ -7576,12 +7745,14 @@ CONFIG_VEXPRESS_SYSCFG=y # CONFIG_VF610_DAC is not set CONFIG_VFAT_FS=m CONFIG_VFIO_AMBA=m +# CONFIG_VFIO_FSL_MC is not set CONFIG_VFIO_IOMMU_TYPE1=m CONFIG_VFIO=m CONFIG_VFIO_MDEV_DEVICE=m CONFIG_VFIO_MDEV=m # CONFIG_VFIO_NOIOMMU is not set CONFIG_VFIO_PCI=m +CONFIG_VFIO_PCI_ZDEV=y CONFIG_VFIO_PLATFORM_AMDXGBE_RESET=m # CONFIG_VFIO_PLATFORM_CALXEDAXGMAC_RESET is not set CONFIG_VFIO_PLATFORM=m @@ -7747,6 +7918,7 @@ CONFIG_VIDEO_SUNXI_CEDRUS=m CONFIG_VIDEO_SUNXI=y CONFIG_VIDEO_TEGRA_HDMI_CEC=m CONFIG_VIDEO_TEGRA=m +# CONFIG_VIDEO_TEGRA_TPG is not set CONFIG_VIDEO_TM6000_ALSA=m CONFIG_VIDEO_TM6000_DVB=m CONFIG_VIDEO_TM6000=m @@ -7760,6 +7932,7 @@ CONFIG_VIDEO_V4L2=m CONFIG_VIDEO_V4L2_SUBDEV_API=y CONFIG_VIDEO_VS6624=m # CONFIG_VIDEO_XILINX is not set +# CONFIG_VIDEO_ZORAN is not set # CONFIG_VIPERBOARD_ADC is not set CONFIG_VIRT_CPU_ACCOUNTING_GEN=y # CONFIG_VIRT_CPU_ACCOUNTING_NATIVE is not set @@ -7924,6 +8097,7 @@ CONFIG_XFRM_MIGRATE=y CONFIG_XFRM_OFFLOAD=y CONFIG_XFRM_STATISTICS=y CONFIG_XFRM_SUB_POLICY=y +# CONFIG_XFRM_USER_COMPAT is not set CONFIG_XFRM_USER=y CONFIG_XFRM=y # CONFIG_XFS_DEBUG is not set @@ -7933,6 +8107,7 @@ CONFIG_XFS_ONLINE_SCRUB=y CONFIG_XFS_POSIX_ACL=y CONFIG_XFS_QUOTA=y # CONFIG_XFS_RT is not set +CONFIG_XFS_SUPPORT_V4=y CONFIG_XFS_WARN=y # CONFIG_XGENE_DMA is not set CONFIG_XGENE_PMU=y @@ -7965,6 +8140,7 @@ CONFIG_YELLOWFIN=m CONFIG_YENTA=m CONFIG_Z3FOLD=y CONFIG_ZBUD=y +# CONFIG_ZCRYPT_DEBUG is not set # CONFIG_ZD1211RW_DEBUG is not set CONFIG_ZD1211RW=m CONFIG_ZEROPLUS_FF=y @@ -8004,3 +8180,4 @@ CONFIG_ZYNQMP_POWER=y # Select this config option to add support for the initrd= command # This option determines the default init for the system if no init= # warnings from C=1 sparse checker or -Wextra compilations. It has +# You can set the size of pernuma CMA by specifying "cma_pernuma=size" diff --git a/kernel-aarch64-fedora.config b/kernel-aarch64-fedora.config index ee2b8a2ac..4b447e289 100644 --- a/kernel-aarch64-fedora.config +++ b/kernel-aarch64-fedora.config @@ -1,5 +1,6 @@ # arm64 # 5) PARTUUID=00112233-4455-6677-8899-AABBCCDDEEFF representing the +# beginning with "crc=". If the string "crc=0" is found, the # CONFIG_60XX_WDT is not set CONFIG_64BIT=y CONFIG_6LOWPAN_DEBUGFS=y @@ -56,6 +57,7 @@ CONFIG_ACPI_CUSTOM_METHOD=m # CONFIG_ACPI_DEBUGGER is not set # CONFIG_ACPI_DEBUG is not set CONFIG_ACPI_DOCK=y +# CONFIG_ACPI_DPTF is not set CONFIG_ACPI_EC_DEBUGFS=y CONFIG_ACPI_FAN=y CONFIG_ACPI_HED=y @@ -157,6 +159,7 @@ CONFIG_ADUX1020=m # CONFIG_ADXL345_SPI is not set CONFIG_ADXL372_I2C=m CONFIG_ADXL372_SPI=m +CONFIG_ADXRS290=m # CONFIG_ADXRS450 is not set # CONFIG_AFE4403 is not set # CONFIG_AFE4404 is not set @@ -287,11 +290,13 @@ CONFIG_ARCH_TEGRA_132_SOC=y CONFIG_ARCH_TEGRA_186_SOC=y CONFIG_ARCH_TEGRA_194_SOC=y CONFIG_ARCH_TEGRA_210_SOC=y +# CONFIG_ARCH_TEGRA_234_SOC is not set CONFIG_ARCH_TEGRA=y CONFIG_ARCH_THUNDER2=y CONFIG_ARCH_THUNDER=y # CONFIG_ARCH_UNIPHIER is not set CONFIG_ARCH_VEXPRESS=y +# CONFIG_ARCH_VISCONTI is not set CONFIG_ARCH_XGENE=y # CONFIG_ARCH_ZX is not set CONFIG_ARCH_ZYNQMP=y @@ -312,6 +317,7 @@ CONFIG_ARM64_ERRATUM_1286807=y CONFIG_ARM64_ERRATUM_1319367=y CONFIG_ARM64_ERRATUM_1418040=y CONFIG_ARM64_ERRATUM_1463225=y +CONFIG_ARM64_ERRATUM_1508412=y CONFIG_ARM64_ERRATUM_1530923=y CONFIG_ARM64_ERRATUM_1542419=y CONFIG_ARM64_ERRATUM_819472=y @@ -326,6 +332,7 @@ CONFIG_ARM64_ERRATUM_858921=y # CONFIG_ARM64_FORCE_52BIT is not set CONFIG_ARM64_HW_AFDBM=y CONFIG_ARM64_LSE_ATOMICS=y +CONFIG_ARM64_MTE=y CONFIG_ARM64_PA_BITS_48=y CONFIG_ARM64_PAN=y CONFIG_ARM64_PMEM=y @@ -364,6 +371,7 @@ CONFIG_ARM_CCI_PMU=m CONFIG_ARM_CCI=y CONFIG_ARM_CCN=y # CONFIG_ARM_CHARLCD is not set +# CONFIG_ARM_CMN is not set CONFIG_ARM_CPUIDLE=y CONFIG_ARM_CRYPTO=y CONFIG_ARM_DMA_IOMMU_ALIGNMENT=8 @@ -406,6 +414,7 @@ CONFIG_ARM_SMC_WATCHDOG=m CONFIG_ARM_SMMU_DISABLE_BYPASS_BY_DEFAULT=y # CONFIG_ARM_SMMU_LEGACY_DT_BINDINGS is not set CONFIG_ARM_SMMU_V3_PMU=m +CONFIG_ARM_SMMU_V3_SVA=y CONFIG_ARM_SMMU_V3=y CONFIG_ARM_SMMU=y CONFIG_ARM_SP805_WATCHDOG=m @@ -418,6 +427,7 @@ CONFIG_ARM_TEGRA_DEVFREQ=m CONFIG_ARM_TIMER_SP804=y CONFIG_ARMV8_DEPRECATED=y # CONFIG_AS3935 is not set +# CONFIG_AS73211 is not set CONFIG_ASYMMETRIC_KEY_TYPE=y CONFIG_ASYMMETRIC_TPM_KEY_SUBTYPE=m CONFIG_ASYNC_RAID6_TEST=m @@ -443,9 +453,11 @@ CONFIG_ATH10K_SNOC=m # CONFIG_ATH10K_SPECTRAL is not set # CONFIG_ATH10K_TRACING is not set CONFIG_ATH10K_USB=m +CONFIG_ATH11K_AHB=m CONFIG_ATH11K_DEBUGFS=y # CONFIG_ATH11K_DEBUG is not set CONFIG_ATH11K=m +CONFIG_ATH11K_PCI=m # CONFIG_ATH11K_SPECTRAL is not set # CONFIG_ATH11K_TRACING is not set CONFIG_ATH5K_DEBUG=y @@ -556,6 +568,7 @@ CONFIG_BACKLIGHT_ARCXCNN=m CONFIG_BACKLIGHT_CLASS_DEVICE=y CONFIG_BACKLIGHT_GENERIC=m CONFIG_BACKLIGHT_GPIO=m +CONFIG_BACKLIGHT_KTD253=m CONFIG_BACKLIGHT_LED=m # CONFIG_BACKLIGHT_LM3630A is not set # CONFIG_BACKLIGHT_LM3639 is not set @@ -591,7 +604,7 @@ CONFIG_BATTERY_CW2015=m CONFIG_BATTERY_GAUGE_LTC2941=m # CONFIG_BATTERY_LEGO_EV3 is not set CONFIG_BATTERY_MAX17040=m -# CONFIG_BATTERY_MAX17042 is not set +CONFIG_BATTERY_MAX17042=m # CONFIG_BATTERY_MAX1721X is not set CONFIG_BATTERY_SBS=m CONFIG_BAYCOM_EPP=m @@ -731,6 +744,8 @@ CONFIG_BPF_JIT=y # CONFIG_BPF_KPROBE_OVERRIDE is not set CONFIG_BPF_LIRC_MODE2=y CONFIG_BPF_LSM=y +CONFIG_BPF_PRELOAD_UMD=m +CONFIG_BPF_PRELOAD=y CONFIG_BPF_STREAM_PARSER=y CONFIG_BPF_SYSCALL=y CONFIG_BPQETHER=m @@ -865,6 +880,7 @@ CONFIG_CAN_GS_USB=m CONFIG_CAN_GW=m CONFIG_CAN_HI311X=m CONFIG_CAN_IFI_CANFD=m +# CONFIG_CAN_ISOTP is not set # CONFIG_CAN_J1939 is not set # CONFIG_CAN_KVASER_PCIEFD is not set CONFIG_CAN_KVASER_PCI=m @@ -874,6 +890,7 @@ CONFIG_CAN_M_CAN=m # CONFIG_CAN_M_CAN_PLATFORM is not set # CONFIG_CAN_M_CAN_TCAN4X5X is not set CONFIG_CAN_MCBA_USB=m +# CONFIG_CAN_MCP251XFD is not set CONFIG_CAN_MCP251X=m CONFIG_CAN_PEAK_PCIEC=y CONFIG_CAN_PEAK_PCIEFD=m @@ -968,6 +985,7 @@ CONFIG_CHARGER_BD99954=m CONFIG_CHARGER_BQ24735=m CONFIG_CHARGER_BQ2515X=m # CONFIG_CHARGER_BQ25890 is not set +CONFIG_CHARGER_BQ25980=m CONFIG_CHARGER_CROS_USBPD=m # CONFIG_CHARGER_DETECTOR_MAX14656 is not set # CONFIG_CHARGER_GPIO is not set @@ -986,7 +1004,8 @@ CONFIG_CHARLCD_BL_FLASH=y # CONFIG_CHARLCD_BL_OFF is not set # CONFIG_CHARLCD_BL_ON is not set CONFIG_CHECKPOINT_RESTORE=y -CONFIG_CHELSIO_IPSEC_INLINE=y +CONFIG_CHELSIO_INLINE_CRYPTO=y +CONFIG_CHELSIO_IPSEC_INLINE=m CONFIG_CHELSIO_T1_1G=y CONFIG_CHELSIO_T1=m CONFIG_CHELSIO_T3=m @@ -994,7 +1013,7 @@ CONFIG_CHELSIO_T4_DCB=y # CONFIG_CHELSIO_T4_FCOE is not set CONFIG_CHELSIO_T4=m CONFIG_CHELSIO_T4VF=m -CONFIG_CHELSIO_TLS_DEVICE=y +CONFIG_CHELSIO_TLS_DEVICE=m CONFIG_CHR_DEV_SCH=m CONFIG_CHR_DEV_SG=y CONFIG_CHR_DEV_ST=m @@ -1026,8 +1045,19 @@ CONFIG_CLK_IMX8MN=y CONFIG_CLK_IMX8MQ=y CONFIG_CLK_IMX8QXP=y CONFIG_CLK_LS1028A_PLLDIG=y +CONFIG_CLK_PX30=y CONFIG_CLK_QORIQ=y CONFIG_CLK_RASPBERRYPI=y +CONFIG_CLK_RK3036=y +CONFIG_CLK_RK312X=y +CONFIG_CLK_RK3188=y +CONFIG_CLK_RK322X=y +CONFIG_CLK_RK3288=y +CONFIG_CLK_RK3308=y +CONFIG_CLK_RK3328=y +CONFIG_CLK_RK3368=y +CONFIG_CLK_RK3399=y +CONFIG_CLK_RV110X=y # CONFIG_CLK_SIFIVE is not set CONFIG_CLK_SP810=y # CONFIG_CLKSRC_STM32_LP is not set @@ -1078,12 +1108,14 @@ CONFIG_COMMON_CLK_HI6220=y CONFIG_COMMON_CLK_HI655X=m CONFIG_COMMON_CLK_MAX77686=y # CONFIG_COMMON_CLK_MAX9485 is not set +CONFIG_COMMON_CLK_MESON8B=y CONFIG_COMMON_CLK_MESON_PHASE=y CONFIG_COMMON_CLK_MESON_SCLK_DIV=y # CONFIG_COMMON_CLK_MMP2_AUDIO is not set CONFIG_COMMON_CLK_PWM=m CONFIG_COMMON_CLK_QCOM=y CONFIG_COMMON_CLK_RK808=y +CONFIG_COMMON_CLK_ROCKCHIP=y CONFIG_COMMON_CLK_SCMI=m CONFIG_COMMON_CLK_SCPI=m # CONFIG_COMMON_CLK_SI514 is not set @@ -1113,7 +1145,17 @@ CONFIG_CONTEXT_SWITCH_TRACER=y # CONFIG_CONTEXT_TRACKING_FORCE is not set CONFIG_CORDIC=m CONFIG_CORE_DUMP_DEFAULT_ELF_HEADERS=y -# CONFIG_CORESIGHT is not set +CONFIG_CORESIGHT_CATU=m +CONFIG_CORESIGHT_CPU_DEBUG=m +# CONFIG_CORESIGHT_CTI_INTEGRATION_REGS is not set +CONFIG_CORESIGHT_CTI=m +CONFIG_CORESIGHT_LINK_AND_SINK_TMC=m +CONFIG_CORESIGHT_LINKS_AND_SINKS=m +CONFIG_CORESIGHT=m +CONFIG_CORESIGHT_SINK_ETBV10=m +CONFIG_CORESIGHT_SINK_TPIU=m +CONFIG_CORESIGHT_SOURCE_ETM4X=m +CONFIG_CORESIGHT_STM=m CONFIG_CORTINA_PHY=m # CONFIG_COUNTER is not set CONFIG_CP15_BARRIER_EMULATION=y @@ -1275,9 +1317,14 @@ CONFIG_CRYPTO_DEV_SP_CCP=y CONFIG_CRYPTO_DEV_SUN4I_SS=m CONFIG_CRYPTO_DEV_SUN4I_SS_PRNG=y # CONFIG_CRYPTO_DEV_SUN8I_CE_DEBUG is not set +CONFIG_CRYPTO_DEV_SUN8I_CE_HASH=y CONFIG_CRYPTO_DEV_SUN8I_CE=m +CONFIG_CRYPTO_DEV_SUN8I_CE_PRNG=y +CONFIG_CRYPTO_DEV_SUN8I_CE_TRNG=y # CONFIG_CRYPTO_DEV_SUN8I_SS_DEBUG is not set +CONFIG_CRYPTO_DEV_SUN8I_SS_HASH=y CONFIG_CRYPTO_DEV_SUN8I_SS=m +CONFIG_CRYPTO_DEV_SUN8I_SS_PRNG=y CONFIG_CRYPTO_DEV_VIRTIO=m CONFIG_CRYPTO_DEV_ZYNQMP_AES=m CONFIG_CRYPTO_DH=y @@ -1344,7 +1391,9 @@ CONFIG_CRYPTO_SHA3=m CONFIG_CRYPTO_SHA512_ARM64_CE=m CONFIG_CRYPTO_SHA512_ARM64=m CONFIG_CRYPTO_SHA512_ARM=y +CONFIG_CRYPTO_SHA512=y CONFIG_CRYPTO_SIMD=y +CONFIG_CRYPTO_SM2=m CONFIG_CRYPTO_SM3_ARM64_CE=m CONFIG_CRYPTO_SM3=m CONFIG_CRYPTO_SM4_ARM64_CE=m @@ -1356,7 +1405,9 @@ CONFIG_CRYPTO_TEST=m CONFIG_CRYPTO_TGR192=m CONFIG_CRYPTO_TWOFISH=m CONFIG_CRYPTO_USER_API_AEAD=y +# CONFIG_CRYPTO_USER_API_ENABLE_OBSOLETE is not set CONFIG_CRYPTO_USER_API_HASH=y +# CONFIG_CRYPTO_USER_API_RNG_CAVP is not set CONFIG_CRYPTO_USER_API_RNG=y CONFIG_CRYPTO_USER_API_SKCIPHER=y CONFIG_CRYPTO_USER=m @@ -1367,6 +1418,7 @@ CONFIG_CRYPTO_XTS=y CONFIG_CRYPTO_XXHASH=y CONFIG_CRYPTO=y CONFIG_CRYPTO_ZSTD=m +# CONFIG_CSD_LOCK_WAIT_DEBUG is not set # CONFIG_CUSE is not set CONFIG_CW1200=m CONFIG_CW1200_WLAN_SDIO=m @@ -1496,6 +1548,7 @@ CONFIG_DMADEVICES=y CONFIG_DMA_ENGINE=y # CONFIG_DMA_FENCE_TRACE is not set CONFIG_DMA_OF=y +# CONFIG_DMA_PERNUMA_CMA is not set # CONFIG_DMARD06 is not set # CONFIG_DMARD09 is not set CONFIG_DMARD10=m @@ -1551,6 +1604,7 @@ CONFIG_DP83869_PHY=m CONFIG_DPAA2_CONSOLE=m CONFIG_DPOT_DAC=m # CONFIG_DPS310 is not set +# CONFIG_DPTF_PCH_FIVR is not set CONFIG_DRAGONRISE_FF=y # CONFIG_DRBD_FAULT_INJECTION is not set CONFIG_DRM_AMD_ACP=y @@ -1558,6 +1612,7 @@ CONFIG_DRM_AMD_DC_DCN2_0=y CONFIG_DRM_AMD_DC_DCN3_0=y CONFIG_DRM_AMD_DC_DSC_SUPPORT=y CONFIG_DRM_AMD_DC_HDCP=y +CONFIG_DRM_AMD_DC_SI=y CONFIG_DRM_AMD_DC=y CONFIG_DRM_AMDGPU_CIK=y # CONFIG_DRM_AMDGPU_GART_DEBUGFS is not set @@ -1572,6 +1627,7 @@ CONFIG_DRM_ANALOGIX_DP=m CONFIG_DRM_AST=m CONFIG_DRM_BOCHS=m # CONFIG_DRM_CDNS_DSI is not set +CONFIG_DRM_CDNS_MHDP8546=m CONFIG_DRM_CHRONTEL_CH7033=m CONFIG_DRM_CIRRUS_QEMU=m # CONFIG_DRM_DEBUG_SELFTEST is not set @@ -1601,11 +1657,13 @@ CONFIG_DRM_I2C_CH7006=m # CONFIG_DRM_I2C_NXP_TDA9950 is not set # CONFIG_DRM_I2C_NXP_TDA998X is not set CONFIG_DRM_I2C_SIL164=m +CONFIG_DRM_IMX_DCSS=m # CONFIG_DRM_KOMEDA_ERROR_PRINT is not set CONFIG_DRM_KOMEDA=m # CONFIG_DRM_LEGACY is not set CONFIG_DRM_LIMA=m CONFIG_DRM_LOAD_EDID_FIRMWARE=y +CONFIG_DRM_LONTIUM_LT9611=m # CONFIG_DRM_LVDS_CODEC is not set # CONFIG_DRM_LVDS_ENCODER is not set CONFIG_DRM=m @@ -1615,11 +1673,13 @@ CONFIG_DRM_MESON_DW_HDMI=m CONFIG_DRM_MESON=m CONFIG_DRM_MGAG200=m # CONFIG_DRM_MGA is not set +CONFIG_DRM_MSM_DP=y CONFIG_DRM_MSM_DSI_10NM_PHY=y CONFIG_DRM_MSM_DSI_14NM_PHY=y CONFIG_DRM_MSM_DSI_20NM_PHY=y CONFIG_DRM_MSM_DSI_28NM_8960_PHY=y CONFIG_DRM_MSM_DSI_28NM_PHY=y +CONFIG_DRM_MSM_DSI_7NM_PHY=y CONFIG_DRM_MSM_DSI_PLL=y CONFIG_DRM_MSM_DSI=y CONFIG_DRM_MSM_HDMI_HDCP=y @@ -1649,6 +1709,7 @@ CONFIG_DRM_PANEL_KINGDISPLAY_KD097D04=m # CONFIG_DRM_PANEL_LG_LB035Q02 is not set CONFIG_DRM_PANEL_LG_LG4573=m CONFIG_DRM_PANEL_LVDS=m +CONFIG_DRM_PANEL_MANTIX_MLAF057WE51=m # CONFIG_DRM_PANEL_NEC_NL8048HL11 is not set CONFIG_DRM_PANEL_NOVATEK_NT35510=m # CONFIG_DRM_PANEL_NOVATEK_NT39016 is not set @@ -1674,7 +1735,7 @@ CONFIG_DRM_PANEL_SHARP_LS043T1LE01=m CONFIG_DRM_PANEL_SIMPLE=m CONFIG_DRM_PANEL_SITRONIX_ST7701=m CONFIG_DRM_PANEL_SITRONIX_ST7703=m -# CONFIG_DRM_PANEL_SITRONIX_ST7789V is not set +CONFIG_DRM_PANEL_SITRONIX_ST7789V=m # CONFIG_DRM_PANEL_SONY_ACX424AKP is not set # CONFIG_DRM_PANEL_SONY_ACX565AKM is not set # CONFIG_DRM_PANEL_TPO_TD028TTEC1 is not set @@ -1717,9 +1778,11 @@ CONFIG_DRM_TIDSS=m CONFIG_DRM_TI_SN65DSI86=m CONFIG_DRM_TI_TFP410=m CONFIG_DRM_TI_TPD12S015=m +CONFIG_DRM_TOSHIBA_TC358762=m CONFIG_DRM_TOSHIBA_TC358764=m CONFIG_DRM_TOSHIBA_TC358767=m CONFIG_DRM_TOSHIBA_TC358768=m +CONFIG_DRM_TOSHIBA_TC358775=m CONFIG_DRM_UDL=m CONFIG_DRM_V3D=m # CONFIG_DRM_VBOXVIDEO is not set @@ -1829,6 +1892,7 @@ CONFIG_DW_EDMA_PCIE=m CONFIG_DWMAC_DWC_QOS_ETH=m CONFIG_DWMAC_GENERIC=m CONFIG_DWMAC_IMX8=m +CONFIG_DWMAC_INTEL_PLAT=m CONFIG_DWMAC_IPQ806X=m CONFIG_DWMAC_MESON=m CONFIG_DWMAC_QCOM_ETHQOS=m @@ -1908,7 +1972,10 @@ CONFIG_ETHERNET=y CONFIG_ETHOC=m CONFIG_ETHTOOL_NETLINK=y # CONFIG_EUROTECH_WDT is not set -# CONFIG_EVM is not set +# CONFIG_EVM_ADD_XATTRS is not set +CONFIG_EVM_ATTR_FSUUID=y +# CONFIG_EVM_LOAD_X509 is not set +CONFIG_EVM=y CONFIG_EXFAT_DEFAULT_IOCHARSET="utf8" CONFIG_EXFAT_FS=m # CONFIG_EXPERT is not set @@ -1960,6 +2027,7 @@ CONFIG_FAT_DEFAULT_IOCHARSET="ascii" # CONFIG_FAT_DEFAULT_UTF8 is not set CONFIG_FAT_FS=m # CONFIG_FAULT_INJECTION is not set +# CONFIG_FAULT_INJECTION_USERCOPY is not set # CONFIG_FB_3DFX is not set # CONFIG_FB_ARK is not set CONFIG_FB_ARMCLCD=y @@ -2119,6 +2187,7 @@ CONFIG_FUJITSU_ERRATUM_010001=y CONFIG_FUNCTION_GRAPH_TRACER=y CONFIG_FUNCTION_PROFILER=y CONFIG_FUNCTION_TRACER=y +CONFIG_FUSE_DAX=y CONFIG_FUSE_FS=m CONFIG_FUSION_CTL=m CONFIG_FUSION_FC=m @@ -2174,7 +2243,10 @@ CONFIG_GIGASET_CAPI=y CONFIG_GIGASET_M101=m CONFIG_GIGASET_M105=m # CONFIG_GLOB_SELFTEST is not set -# CONFIG_GNSS is not set +CONFIG_GNSS=m +CONFIG_GNSS_MTK_SERIAL=m +CONFIG_GNSS_SIRF_SERIAL=m +CONFIG_GNSS_UBX_SERIAL=m # CONFIG_GOLDFISH is not set # CONFIG_GOOGLE_FIRMWARE is not set CONFIG_GP2AP002=m @@ -2190,6 +2262,7 @@ CONFIG_GPIO_AGGREGATOR=m # CONFIG_GPIO_BCM_XGS_IPROC is not set CONFIG_GPIO_BD9571MWV=m CONFIG_GPIO_CADENCE=m +CONFIG_GPIO_CDEV_V1=y CONFIG_GPIO_DWAPB=m CONFIG_GPIO_EXAR=m # CONFIG_GPIO_FTGPIO010 is not set @@ -2216,6 +2289,7 @@ CONFIG_GPIO_MLXBF=m CONFIG_GPIO_MOXTET=m CONFIG_GPIO_MPC8XXX=y CONFIG_GPIO_MVEBU=y +CONFIG_GPIO_MXC=m CONFIG_GPIO_PCA953X_IRQ=y CONFIG_GPIO_PCA953X=y CONFIG_GPIO_PCA9570=m @@ -2268,6 +2342,7 @@ CONFIG_HAVE_PERF_REGS=y CONFIG_HAVE_PERF_USER_STACK_DUMP=y CONFIG_HD44780=m CONFIG_HDC100X=m +CONFIG_HDC2010=m CONFIG_HEADERS_CHECK=y CONFIG_HEADERS_INSTALL=y CONFIG_HEADER_TEST=y @@ -2384,6 +2459,7 @@ CONFIG_HID_U2FZERO=m CONFIG_HID_UCLOGIC=m CONFIG_HID_UDRAW_PS3=m CONFIG_HID_VIEWSONIC=m +CONFIG_HID_VIVALDI=m CONFIG_HID_WACOM=m CONFIG_HID_WALTOP=m CONFIG_HID_WIIMOTE=m @@ -2394,6 +2470,7 @@ CONFIG_HID_ZYDACRON=m CONFIG_HIGH_RES_TIMERS=y # CONFIG_HIPPI is not set CONFIG_HISI_DMA=m +CONFIG_HISI_HIKEY_USB=m CONFIG_HISILICON_ERRATUM_161010101=y CONFIG_HISILICON_ERRATUM_161600802=y CONFIG_HISILICON_IRQ_MBIGEN=y @@ -2453,6 +2530,7 @@ CONFIG_HW_RANDOM_TIMERIOMEM=m CONFIG_HW_RANDOM_TPM=y CONFIG_HW_RANDOM_VIRTIO=y CONFIG_HW_RANDOM_XGENE=m +CONFIG_HW_RANDOM_XIPHERA=m CONFIG_HW_RANDOM=y CONFIG_HWSPINLOCK_QCOM=m CONFIG_HWSPINLOCK=y @@ -2509,6 +2587,7 @@ CONFIG_I2C_IMX_LPI2C=m CONFIG_I2C_IMX=m # CONFIG_I2C_ISCH is not set CONFIG_I2C_MESON=m +CONFIG_I2C_MLXBF=m CONFIG_I2C_MLXCPLD=m CONFIG_I2C_MUX_GPIO=m CONFIG_I2C_MUX_GPMUX=m @@ -2542,6 +2621,7 @@ CONFIG_I2C_SIMTEC=m # CONFIG_I2C_SIS630 is not set # CONFIG_I2C_SIS96X is not set CONFIG_I2C_SLAVE_EEPROM=m +# CONFIG_I2C_SLAVE_TESTUNIT is not set CONFIG_I2C_SLAVE=y CONFIG_I2C_STUB=m CONFIG_I2C_SYNQUACER=m @@ -2597,6 +2677,8 @@ CONFIG_IGB=m CONFIG_IGBVF=m CONFIG_IGC=m CONFIG_IIO_BUFFER_CB=m +CONFIG_IIO_BUFFER_DMAENGINE=m +CONFIG_IIO_BUFFER_DMA=m CONFIG_IIO_BUFFER_HW_CONSUMER=m CONFIG_IIO_BUFFER=y CONFIG_IIO_CONFIGFS=m @@ -2631,6 +2713,7 @@ CONFIG_IIO_SW_TRIGGER=m CONFIG_IIO_SYSFS_TRIGGER=m CONFIG_IIO_TIGHTLOOP_TRIGGER=m CONFIG_IIO_TRIGGERED_BUFFER=m +CONFIG_IIO_TRIGGERED_EVENT=m CONFIG_IIO_TRIGGER=y # CONFIG_IKCONFIG is not set CONFIG_IKHEADERS=m @@ -2641,6 +2724,7 @@ CONFIG_IMA_APPRAISE=y # CONFIG_IMA_ARCH_POLICY is not set # CONFIG_IMA_BLACKLIST_KEYRING is not set # CONFIG_IMA_DEFAULT_HASH_SHA1 is not set +CONFIG_IMA_DEFAULT_HASH="sha256" CONFIG_IMA_DEFAULT_HASH_SHA256=y # CONFIG_IMA_DEFAULT_HASH_SHA512 is not set CONFIG_IMA_KEXEC=y @@ -2665,7 +2749,7 @@ CONFIG_IMX_DSP=m CONFIG_IMX_GPCV2_PM_DOMAINS=y CONFIG_IMX_GPCV2=y # CONFIG_IMX_IPUV3_CORE is not set -# CONFIG_IMX_IRQSTEER is not set +CONFIG_IMX_IRQSTEER=y CONFIG_IMX_MBOX=m CONFIG_IMX_REMOTEPROC=m CONFIG_IMX_SC_THERMAL=m @@ -2689,6 +2773,7 @@ CONFIG_INET_ESPINTCP=y CONFIG_INET_ESP=m CONFIG_INET_ESP_OFFLOAD=m CONFIG_INET_IPCOMP=m +CONFIG_INET_MPTCP_DIAG=m CONFIG_INET_RAW_DIAG=m CONFIG_INET_TUNNEL=m CONFIG_INET_UDP_DIAG=m @@ -2805,6 +2890,7 @@ CONFIG_INTEGRITY=y # CONFIG_INTEL_IDMA64 is not set CONFIG_INTEL_IDXD=m # CONFIG_INTEL_IOMMU_SCALABLE_MODE_DEFAULT_ON is not set +# CONFIG_INTEL_MEI_VIRTIO is not set # CONFIG_INTEL_SCU_PCI is not set # CONFIG_INTEL_SCU_PLATFORM is not set CONFIG_INTEL_SOC_PMIC_CHTDC_TI=m @@ -2824,6 +2910,8 @@ CONFIG_INTERCONNECT_QCOM_OSM_L3=m # CONFIG_INTERCONNECT_QCOM_QCS404 is not set CONFIG_INTERCONNECT_QCOM_SC7180=m CONFIG_INTERCONNECT_QCOM_SDM845=m +CONFIG_INTERCONNECT_QCOM_SM8150=m +CONFIG_INTERCONNECT_QCOM_SM8250=m CONFIG_INTERCONNECT_QCOM=y CONFIG_INTERCONNECT=y # CONFIG_INTERVAL_TREE_TEST is not set @@ -3090,6 +3178,7 @@ CONFIG_JFS_SECURITY=y CONFIG_JME=m CONFIG_JOLIET=y CONFIG_JOYSTICK_A3D=m +CONFIG_JOYSTICK_ADC=m CONFIG_JOYSTICK_ADI=m CONFIG_JOYSTICK_ANALOG=m # CONFIG_JOYSTICK_AS5011 is not set @@ -3106,23 +3195,23 @@ CONFIG_JOYSTICK_IFORCE=m CONFIG_JOYSTICK_IFORCE_USB=m CONFIG_JOYSTICK_INTERACT=m CONFIG_JOYSTICK_JOYDUMP=m -CONFIG_JOYSTICK_MAGELLAN=m +# CONFIG_JOYSTICK_MAGELLAN is not set CONFIG_JOYSTICK_PSXPAD_SPI_FF=y CONFIG_JOYSTICK_PSXPAD_SPI=m CONFIG_JOYSTICK_PXRC=m CONFIG_JOYSTICK_SIDEWINDER=m -CONFIG_JOYSTICK_SPACEBALL=m -CONFIG_JOYSTICK_SPACEORB=m -CONFIG_JOYSTICK_STINGER=m +# CONFIG_JOYSTICK_SPACEBALL is not set +# CONFIG_JOYSTICK_SPACEORB is not set +# CONFIG_JOYSTICK_STINGER is not set CONFIG_JOYSTICK_TMDC=m CONFIG_JOYSTICK_TURBOGRAFX=m -CONFIG_JOYSTICK_TWIDJOY=m +# CONFIG_JOYSTICK_TWIDJOY is not set CONFIG_JOYSTICK_WALKERA0701=m -CONFIG_JOYSTICK_WARRIOR=m +# CONFIG_JOYSTICK_WARRIOR is not set CONFIG_JOYSTICK_XPAD_FF=y CONFIG_JOYSTICK_XPAD_LEDS=y CONFIG_JOYSTICK_XPAD=m -CONFIG_JOYSTICK_ZHENHUA=m +# CONFIG_JOYSTICK_ZHENHUA is not set # CONFIG_JSA1212 is not set CONFIG_JUMP_LABEL=y CONFIG_K3_DMA=m @@ -3130,6 +3219,7 @@ CONFIG_KALLSYMS_ALL=y CONFIG_KALLSYMS=y CONFIG_KARMA_PARTITION=y # CONFIG_KASAN is not set +# CONFIG_KASAN_SW_TAGS is not set # CONFIG_KASAN_VMALLOC is not set # CONFIG_KCOV is not set CONFIG_KDB_CONTINUE_CATASTROPHIC=0 @@ -3143,7 +3233,8 @@ CONFIG_KERNEL_MODE_NEON=y # CONFIG_KERNEL_UNCOMPRESSED is not set # CONFIG_KERNEL_XZ is not set # CONFIG_KERNEL_ZSTD is not set -# CONFIG_KEXEC_FILE is not set +CONFIG_KEXEC_FILE=y +CONFIG_KEXEC_IMAGE_VERIFY_SIG=y CONFIG_KEXEC_SIG=y CONFIG_KEXEC=y CONFIG_KEYBOARD_ADC=m @@ -3188,6 +3279,7 @@ CONFIG_KEY_DH_OPERATIONS=y CONFIG_KEY_NOTIFICATIONS=y CONFIG_KEYS_REQUEST_CACHE=y CONFIG_KEYS=y +CONFIG_KGDB_HONOUR_BLOCKLIST=y # CONFIG_KGDB_KDB is not set CONFIG_KGDB_LOW_LEVEL_TRAP=y CONFIG_KGDB_SERIAL_CONSOLE=y @@ -3243,6 +3335,7 @@ CONFIG_LDISC_AUTOLOAD=y CONFIG_LDM_PARTITION=y # CONFIG_LEDS_AAT1290 is not set CONFIG_LEDS_AN30259A=m +# CONFIG_LEDS_ARIEL is not set CONFIG_LEDS_AS3645A=m # CONFIG_LEDS_AW2013 is not set # CONFIG_LEDS_BCM6328 is not set @@ -3269,6 +3362,7 @@ CONFIG_LEDS_LM3601X=m CONFIG_LEDS_LM3692X=m CONFIG_LEDS_LP3944=m CONFIG_LEDS_LP3952=m +CONFIG_LEDS_LP50XX=m # CONFIG_LEDS_LP5521 is not set # CONFIG_LEDS_LP5523 is not set # CONFIG_LEDS_LP5562 is not set @@ -3584,9 +3678,12 @@ CONFIG_MFD_CROS_EC_DEV=m # CONFIG_MFD_DA9063 is not set # CONFIG_MFD_DA9150 is not set # CONFIG_MFD_DLN2 is not set +CONFIG_MFD_ENE_KB3930=m # CONFIG_MFD_GATEWORKS_GSC is not set CONFIG_MFD_HI6421_PMIC=m +# CONFIG_MFD_HI6421_SPMI is not set CONFIG_MFD_HI655X_PMIC=m +CONFIG_MFD_INTEL_M10_BMC=m # CONFIG_MFD_INTEL_PMC_BXT is not set # CONFIG_MFD_IQS62X is not set # CONFIG_MFD_JANZ_CMODIO is not set @@ -3630,6 +3727,7 @@ CONFIG_MFD_ROHM_BD718XX=y # CONFIG_MFD_SEC_CORE is not set # CONFIG_MFD_SI476X_CORE is not set # CONFIG_MFD_SKY81452 is not set +# CONFIG_MFD_SL28CPLD is not set CONFIG_MFD_SM501_GPIO=y CONFIG_MFD_SM501=m # CONFIG_MFD_SMSC is not set @@ -3671,6 +3769,7 @@ CONFIG_MFD_WL1273_CORE=m # CONFIG_MFD_WM8994 is not set # CONFIG_MGEODEGX1 is not set # CONFIG_MGEODE_LX is not set +# CONFIG_MHI_BUS_DEBUG is not set CONFIG_MHI_BUS=m # CONFIG_MICREL_KS8995MA is not set CONFIG_MICREL_PHY=m @@ -3976,6 +4075,7 @@ CONFIG_MVMDIO=m CONFIG_MVNETA_BM_ENABLE=m CONFIG_MVNETA=m CONFIG_MVPP2=m +CONFIG_MVPP2_PTP=y CONFIG_MV_XOR_V2=y CONFIG_MV_XOR=y CONFIG_MWAVE=m @@ -4417,6 +4517,7 @@ CONFIG_NFS_V3=m CONFIG_NFS_V4_1_IMPLEMENTATION_ID_DOMAIN="kernel.org" # CONFIG_NFS_V4_1_MIGRATION is not set CONFIG_NFS_V4_1=y +# CONFIG_NFS_V4_2_READ_PLUS is not set CONFIG_NFS_V4_2=y CONFIG_NFS_V4=m CONFIG_NF_TABLES_ARP=y @@ -4720,6 +4821,7 @@ CONFIG_PCIE_DW_PLAT_HOST=y CONFIG_PCIE_DW=y CONFIG_PCIE_ECRC=y CONFIG_PCIE_EDR=y +# CONFIG_PCIE_HISI_ERR is not set CONFIG_PCIE_HISI_STB=y CONFIG_PCIE_KIRIN=y CONFIG_PCIE_LAYERSCAPE_GEN4=y @@ -4778,6 +4880,7 @@ CONFIG_PCMCIA_SMC91C92=m CONFIG_PCMCIA_XIRC2PS=m CONFIG_PCMCIA_XIRCOM=m CONFIG_PCNET32=m +CONFIG_PCS_XPCS=m CONFIG_PD6729=m # CONFIG_PDA_POWER is not set CONFIG_PDC_ADMA=m @@ -4797,10 +4900,13 @@ CONFIG_PHY_CADENCE_TORRENT=m # CONFIG_PHY_DM816X_USB is not set CONFIG_PHY_FSL_IMX8MQ_USB=m CONFIG_PHY_HI3660_USB=m +# CONFIG_PHY_HI3670_USB is not set CONFIG_PHY_HI6220_USB=m CONFIG_PHY_HISI_INNO_USB2=m CONFIG_PHY_HISTB_COMBPHY=m # CONFIG_PHY_INTEL_EMMC is not set +# CONFIG_PHY_INTEL_KEEMBAY_EMMC is not set +# CONFIG_PHY_INTEL_LGM_EMMC is not set CONFIG_PHYLIB=y CONFIG_PHYLINK=m # CONFIG_PHY_MAPPHONE_MDM6600 is not set @@ -4853,7 +4959,7 @@ CONFIG_PHY_TEGRA_XUSB=m CONFIG_PHY_XGENE=y CONFIG_PHY_XILINX_ZYNQMP=m # CONFIG_PI433 is not set -# CONFIG_PID_IN_CONTEXTIDR is not set +CONFIG_PID_IN_CONTEXTIDR=y CONFIG_PID_NS=y CONFIG_PINCONF=y CONFIG_PINCTRL_AMD=y @@ -4892,6 +4998,7 @@ CONFIG_PINCTRL_MESON_AXG=y CONFIG_PINCTRL_MESON_G12A=y CONFIG_PINCTRL_MESON_GXBB=y CONFIG_PINCTRL_MESON_GXL=y +CONFIG_PINCTRL_MSM8226=m # CONFIG_PINCTRL_MSM8660 is not set CONFIG_PINCTRL_MSM8916=y # CONFIG_PINCTRL_MSM8960 is not set @@ -4916,6 +5023,8 @@ CONFIG_PINCTRL_SINGLE=y # CONFIG_PINCTRL_SM8250 is not set # CONFIG_PINCTRL_STMFX is not set # CONFIG_PINCTRL_SUN4I_A10 is not set +# CONFIG_PINCTRL_SUN50I_A100 is not set +# CONFIG_PINCTRL_SUN50I_A100_R is not set CONFIG_PINCTRL_SUN50I_A64_R=y CONFIG_PINCTRL_SUN50I_A64=y CONFIG_PINCTRL_SUN50I_H5=y @@ -4975,7 +5084,6 @@ CONFIG_POSIX_MQUEUE=y # CONFIG_POWER7_CPU is not set # CONFIG_POWER8_CPU is not set # CONFIG_POWER9_CPU is not set -CONFIG_POWER_AVS=y CONFIG_POWERCAP=y CONFIG_POWER_RESET_AS3722=y # CONFIG_POWER_RESET_BRCMKONA is not set @@ -4988,8 +5096,8 @@ CONFIG_POWER_RESET_HISI=y CONFIG_POWER_RESET_MSM=y CONFIG_POWER_RESET_QCOM_PON=m CONFIG_POWER_RESET_RESTART=y -# CONFIG_POWER_RESET_SYSCON is not set -# CONFIG_POWER_RESET_SYSCON_POWEROFF is not set +CONFIG_POWER_RESET_SYSCON_POWEROFF=y +CONFIG_POWER_RESET_SYSCON=y CONFIG_POWER_RESET_VERSATILE=y CONFIG_POWER_RESET_VEXPRESS=y CONFIG_POWER_RESET_XGENE=y @@ -5000,6 +5108,7 @@ CONFIG_POWER_SUPPLY=y # CONFIG_PPC_PROT_SAO_LPAR is not set # CONFIG_PPC_PTDUMP is not set # CONFIG_PPC_QUEUED_SPINLOCKS is not set +CONFIG_PPC_RTAS_FILTER=y CONFIG_PPDEV=m CONFIG_PPP_ASYNC=m CONFIG_PPP_BSDCOMP=m @@ -5023,6 +5132,8 @@ CONFIG_PPTP=m # CONFIG_PREEMPT is not set # CONFIG_PREEMPT_NONE is not set CONFIG_PREEMPT_VOLUNTARY=y +CONFIG_PRESTERA=m +CONFIG_PRESTERA_PCI=m CONFIG_PREVENT_FIRMWARE_BUILD=y # CONFIG_PRIME_NUMBERS is not set CONFIG_PRINTER=m @@ -5242,6 +5353,7 @@ CONFIG_RCU_CPU_STALL_TIMEOUT=60 CONFIG_RCU_NOCB_CPU=y # CONFIG_RCU_PERF_TEST is not set # CONFIG_RCU_REF_SCALE_TEST is not set +# CONFIG_RCU_SCALE_TEST is not set CONFIG_RCU_TORTURE_TEST=m # CONFIG_RCU_TRACE is not set CONFIG_RC_XBOX_DVD=m @@ -5323,7 +5435,10 @@ CONFIG_REGULATOR_QCOM_RPMH=y CONFIG_REGULATOR_QCOM_SMD_RPM=m CONFIG_REGULATOR_QCOM_SPMI=m CONFIG_REGULATOR_QCOM_USB_VBUS=m +CONFIG_REGULATOR_RASPBERRYPI_TOUCHSCREEN_ATTINY=m CONFIG_REGULATOR_RK808=y +CONFIG_REGULATOR_RT4801=m +CONFIG_REGULATOR_RTMV20=m # CONFIG_REGULATOR_SLG51000 is not set CONFIG_REGULATOR_SY8106A=m # CONFIG_REGULATOR_SY8824X is not set @@ -5333,7 +5448,7 @@ CONFIG_REGULATOR_SY8827N=m # CONFIG_REGULATOR_TPS65023 is not set # CONFIG_REGULATOR_TPS6507X is not set CONFIG_REGULATOR_TPS65086=m -# CONFIG_REGULATOR_TPS65132 is not set +CONFIG_REGULATOR_TPS65132=m # CONFIG_REGULATOR_TPS6524X is not set CONFIG_REGULATOR_USERSPACE_CONSUMER=m CONFIG_REGULATOR_VCTRL=m @@ -5362,6 +5477,7 @@ CONFIG_RESET_IMX7=y CONFIG_RESET_MESON_AUDIO_ARB=m CONFIG_RESET_QCOM_AOSS=y CONFIG_RESET_QCOM_PDC=m +CONFIG_RESET_RASPBERRYPI=y CONFIG_RESET_SCMI=y CONFIG_RESET_SIMPLE=y # CONFIG_RESET_TI_SCI is not set @@ -5384,6 +5500,7 @@ CONFIG_RMI4_F11=y CONFIG_RMI4_F12=y CONFIG_RMI4_F30=y CONFIG_RMI4_F34=y +CONFIG_RMI4_F3A=y # CONFIG_RMI4_F54 is not set CONFIG_RMI4_F55=y CONFIG_RMI4_I2C=m @@ -5534,6 +5651,7 @@ CONFIG_RTC_DRV_RS5C372=m CONFIG_RTC_DRV_RV3028=m CONFIG_RTC_DRV_RV3029C2=m CONFIG_RTC_DRV_RV3029_HWMON=y +CONFIG_RTC_DRV_RV3032=m # CONFIG_RTC_DRV_RV8803 is not set CONFIG_RTC_DRV_RX4581=m # CONFIG_RTC_DRV_RX6110 is not set @@ -5558,7 +5676,7 @@ CONFIG_RTC_HCTOSYS=y CONFIG_RTC_INTF_DEV=y CONFIG_RTC_INTF_PROC=y CONFIG_RTC_INTF_SYSFS=y -# CONFIG_RTC_NVMEM is not set +CONFIG_RTC_NVMEM=y # CONFIG_RTC_SYSTOHC is not set # CONFIG_RT_GROUP_SCHED is not set CONFIG_RTL8180=m @@ -5629,6 +5747,7 @@ CONFIG_SCD30_CORE=m CONFIG_SCD30_I2C=m CONFIG_SCD30_SERIAL=m # CONFIG_SC_DISPCC_7180 is not set +# CONFIG_SCF_TORTURE_TEST is not set CONFIG_SC_GCC_7180=m # CONFIG_SC_GPUCC_7180 is not set CONFIG_SCHED_AUTOGROUP=y @@ -5775,7 +5894,7 @@ CONFIG_SECURITY_SELINUX_AVC_STATS=y CONFIG_SECURITY_SELINUX_BOOTPARAM=y CONFIG_SECURITY_SELINUX_CHECKREQPROT_VALUE=0 CONFIG_SECURITY_SELINUX_DEVELOP=y -CONFIG_SECURITY_SELINUX_DISABLE=y +# CONFIG_SECURITY_SELINUX_DISABLE is not set CONFIG_SECURITY_SELINUX_SID2STR_CACHE_SIZE=256 CONFIG_SECURITY_SELINUX_SIDTAB_HASH_BITS=9 CONFIG_SECURITY_SELINUX=y @@ -5796,6 +5915,7 @@ CONFIG_SENSORS_ADM1026=m CONFIG_SENSORS_ADM1029=m CONFIG_SENSORS_ADM1031=m # CONFIG_SENSORS_ADM1177 is not set +CONFIG_SENSORS_ADM1266=m CONFIG_SENSORS_ADM1275=m CONFIG_SENSORS_ADM9240=m CONFIG_SENSORS_ADS7828=m @@ -5847,6 +5967,7 @@ CONFIG_SENSORS_INA209=m CONFIG_SENSORS_INA2XX=m CONFIG_SENSORS_INA3221=m # CONFIG_SENSORS_INSPUR_IPSPS is not set +CONFIG_SENSORS_INTEL_M10_BMC_HWMON=m # CONFIG_SENSORS_IR35221 is not set # CONFIG_SENSORS_IR38064 is not set # CONFIG_SENSORS_IRPS5401 is not set @@ -5911,6 +6032,8 @@ CONFIG_SENSORS_MAX6697=m CONFIG_SENSORS_MAX8688=m CONFIG_SENSORS_MCP3021=m CONFIG_SENSORS_MLXREG_FAN=m +CONFIG_SENSORS_MP2975=m +CONFIG_SENSORS_MR75203=m CONFIG_SENSORS_NCT6683=m CONFIG_SENSORS_NCT6775=m CONFIG_SENSORS_NCT7802=m @@ -6104,6 +6227,7 @@ CONFIG_SMC911X=m CONFIG_SMC91X=m CONFIG_SMC_DIAG=m CONFIG_SMC=m +# CONFIG_SM_DISPCC_8250 is not set # CONFIG_SM_FTL is not set CONFIG_SM_GCC_8150=y CONFIG_SM_GCC_8250=m @@ -6119,6 +6243,8 @@ CONFIG_SMS_SDIO_DRV=m CONFIG_SMS_SIANO_MDTV=m CONFIG_SMS_SIANO_RC=y CONFIG_SMS_USB_DRV=m +# CONFIG_SM_VIDEOCC_8150 is not set +# CONFIG_SM_VIDEOCC_8250 is not set CONFIG_SND_AC97_POWER_SAVE_DEFAULT=0 CONFIG_SND_AC97_POWER_SAVE=y CONFIG_SND_AD1889=m @@ -6248,7 +6374,6 @@ CONFIG_SND_MESON_GX_SOUND_CARD=m CONFIG_SND_MIA=m CONFIG_SND_MIXART=m CONFIG_SND_MIXER_OSS=m -CONFIG_SND_MMP_SOC_SSPA=m CONFIG_SND_MONA=m CONFIG_SND_MPU401=m CONFIG_SND_MTPAV=m @@ -6306,6 +6431,7 @@ CONFIG_SND_SOC_CROS_EC_CODEC=m CONFIG_SND_SOC_CS35L34=m CONFIG_SND_SOC_CS35L35=m CONFIG_SND_SOC_CS35L36=m +CONFIG_SND_SOC_CS4234=m CONFIG_SND_SOC_CS4265=m # CONFIG_SND_SOC_CS4270 is not set CONFIG_SND_SOC_CS4271_I2C=m @@ -6332,9 +6458,9 @@ CONFIG_SND_SOC_ES8328_SPI=m CONFIG_SND_SOC_FSL_ASOC_CARD=m CONFIG_SND_SOC_FSL_ASRC=m CONFIG_SND_SOC_FSL_AUDMIX=m -# CONFIG_SND_SOC_FSL_EASRC is not set +CONFIG_SND_SOC_FSL_EASRC=m CONFIG_SND_SOC_FSL_ESAI=m -# CONFIG_SND_SOC_FSL_MICFIL is not set +CONFIG_SND_SOC_FSL_MICFIL=m CONFIG_SND_SOC_FSL_MQS=m CONFIG_SND_SOC_FSL_SAI=m CONFIG_SND_SOC_FSL_SPDIF=m @@ -6353,12 +6479,14 @@ CONFIG_SND_SOC_IMX_AUDMUX=m CONFIG_SND_SOC_IMX_SGTL5000=m CONFIG_SND_SOC_IMX_SPDIF=m # CONFIG_SND_SOC_INNO_RK3036 is not set -CONFIG_SND_SOC_INTEL_BDW_RT5650_MACH=m +# CONFIG_SND_SOC_INTEL_BDW_RT5650_MACH is not set +# CONFIG_SND_SOC_INTEL_CATPT is not set # CONFIG_SND_SOC_INTEL_EHL_RT5660_MACH is not set CONFIG_SND_SOC_INTEL_KEEMBAY=m CONFIG_SND_SOC_INTEL_SOF_PCM512x_MACH=m # CONFIG_SND_SOC_INTEL_SOF_WM8804_MACH is not set -CONFIG_SND_SOC_INTEL_USER_FRIENDLY_LONG_NAMES=y +CONFIG_SND_SOC_INTEL_SOUNDWIRE_SOF_MACH=m +# CONFIG_SND_SOC_INTEL_USER_FRIENDLY_LONG_NAMES is not set CONFIG_SND_SOC=m CONFIG_SND_SOC_MAX9759=m CONFIG_SND_SOC_MAX98088=m @@ -6410,7 +6538,7 @@ CONFIG_SND_SOC_ROCKCHIP_MAX98090=m CONFIG_SND_SOC_ROCKCHIP_PDM=m CONFIG_SND_SOC_ROCKCHIP_RT5645=m CONFIG_SND_SOC_ROCKCHIP_SPDIF=m -# CONFIG_SND_SOC_RT1308_SDW is not set +CONFIG_SND_SOC_RT1308_SDW=m # CONFIG_SND_SOC_RT5616 is not set # CONFIG_SND_SOC_RT5631 is not set CONFIG_SND_SOC_RT5660=m @@ -6418,9 +6546,9 @@ CONFIG_SND_SOC_RT5663=m CONFIG_SND_SOC_RT5677=m CONFIG_SND_SOC_RT5677_SPI=m CONFIG_SND_SOC_RT5682_SDW=m -# CONFIG_SND_SOC_RT700_SDW is not set -# CONFIG_SND_SOC_RT711_SDW is not set -# CONFIG_SND_SOC_RT715_SDW is not set +CONFIG_SND_SOC_RT700_SDW=m +CONFIG_SND_SOC_RT711_SDW=m +CONFIG_SND_SOC_RT715_SDW=m # CONFIG_SND_SOC_SAMSUNG_ARIES_WM8994 is not set CONFIG_SND_SOC_SAMSUNG_MIDAS_WM1811=m CONFIG_SND_SOC_SDM845=m @@ -6451,6 +6579,7 @@ CONFIG_SND_SOC_SPDIF=m # CONFIG_SND_SOC_STORM is not set # CONFIG_SND_SOC_TAS2552 is not set CONFIG_SND_SOC_TAS2562=m +CONFIG_SND_SOC_TAS2764=m CONFIG_SND_SOC_TAS2770=m # CONFIG_SND_SOC_TAS5086 is not set # CONFIG_SND_SOC_TAS571X is not set @@ -6576,7 +6705,22 @@ CONFIG_SOUNDWIRE=y CONFIG_SPARSE_IRQ=y CONFIG_SPARSEMEM_MANUAL=y CONFIG_SPARSEMEM_VMEMMAP=y -# CONFIG_SPEAKUP is not set +CONFIG_SPEAKUP=m +# CONFIG_SPEAKUP_SYNTH_ACNTPC is not set +CONFIG_SPEAKUP_SYNTH_ACNTSA=m +CONFIG_SPEAKUP_SYNTH_APOLLO=m +CONFIG_SPEAKUP_SYNTH_AUDPTR=m +CONFIG_SPEAKUP_SYNTH_BNS=m +# CONFIG_SPEAKUP_SYNTH_DECEXT is not set +# CONFIG_SPEAKUP_SYNTH_DECPC is not set +CONFIG_SPEAKUP_SYNTH_DECTLK=m +# CONFIG_SPEAKUP_SYNTH_DTLK is not set +# CONFIG_SPEAKUP_SYNTH_DUMMY is not set +# CONFIG_SPEAKUP_SYNTH_KEYPC is not set +CONFIG_SPEAKUP_SYNTH_LTLK=m +CONFIG_SPEAKUP_SYNTH_SOFT=m +CONFIG_SPEAKUP_SYNTH_SPKOUT=m +CONFIG_SPEAKUP_SYNTH_TXPRT=m # CONFIG_SPI_ALTERA is not set # CONFIG_SPI_AMD is not set CONFIG_SPI_ARMADA_3700=m @@ -6641,6 +6785,7 @@ CONFIG_SPI_XLP=m CONFIG_SPI=y CONFIG_SPI_ZYNQMP_GQSPI=m CONFIG_SPI_ZYNQ_QSPI=m +# CONFIG_SPMI_HISI3670 is not set CONFIG_SPMI_MSM_PMIC_ARB=y CONFIG_SPMI_PMIC_CLKDIV=m CONFIG_SPMI=y @@ -6681,6 +6826,7 @@ CONFIG_STACK_VALIDATION=y CONFIG_STAGING_MEDIA=y CONFIG_STAGING=y CONFIG_STANDALONE=y +# CONFIG_STATIC_CALL_SELFTEST is not set # CONFIG_STATIC_KEYS_SELFTEST is not set # CONFIG_STATIC_USERMODEHELPER is not set CONFIG_STE10XP=m @@ -6688,7 +6834,8 @@ CONFIG_STK3310=m # CONFIG_STK8312 is not set # CONFIG_STK8BA50 is not set # CONFIG_STM32_FMC2_EBI is not set -# CONFIG_STM is not set +# CONFIG_STM_DUMMY is not set +CONFIG_STM=m CONFIG_STMMAC_ETH=m # CONFIG_STMMAC_PCI is not set CONFIG_STMMAC_PLATFORM=m @@ -6696,6 +6843,11 @@ CONFIG_STMMAC_PLATFORM=m CONFIG_STMPE_ADC=m CONFIG_STMPE_I2C=y CONFIG_STMPE_SPI=y +# CONFIG_STM_PROTO_BASIC is not set +# CONFIG_STM_PROTO_SYS_T is not set +# CONFIG_STM_SOURCE_CONSOLE is not set +# CONFIG_STM_SOURCE_FTRACE is not set +# CONFIG_STM_SOURCE_HEARTBEAT is not set CONFIG_STRICT_DEVMEM=y CONFIG_STRICT_KERNEL_RWX=y # CONFIG_STRING_SELFTEST is not set @@ -6706,6 +6858,8 @@ CONFIG_ST_UVIS25_I2C=m CONFIG_ST_UVIS25=m CONFIG_ST_UVIS25_SPI=m # CONFIG_SUN4I_EMAC is not set +CONFIG_SUN50I_A100_CCU=y +CONFIG_SUN50I_A100_R_CCU=y CONFIG_SUN50I_A64_CCU=y CONFIG_SUN50I_DE2_BUS=y CONFIG_SUN50I_ERRATUM_UNKNOWN1=y @@ -6790,6 +6944,7 @@ CONFIG_TCG_TIS_SPI_CR50=y CONFIG_TCG_TIS_SPI=m # CONFIG_TCG_TIS_ST33ZP24_I2C is not set # CONFIG_TCG_TIS_ST33ZP24_SPI is not set +CONFIG_TCG_TIS_SYNQUACER=m CONFIG_TCG_TIS=y CONFIG_TCG_TPM=y CONFIG_TCG_VTPM_PROXY=m @@ -6857,6 +7012,7 @@ CONFIG_TERANETICS_PHY=m # CONFIG_TEST_HEXDUMP is not set # CONFIG_TEST_HMM is not set # CONFIG_TEST_IDA is not set +# CONFIG_TEST_KASAN_MODULE is not set # CONFIG_TEST_KMOD is not set CONFIG_TEST_KSTRTOX=y # CONFIG_TEST_LIST_SORT is not set @@ -6943,6 +7099,8 @@ CONFIG_TIPC_DIAG=m CONFIG_TIPC=m # CONFIG_TIPC_MEDIA_IB is not set CONFIG_TIPC_MEDIA_UDP=y +# CONFIG_TI_PRUSS_INTC is not set +# CONFIG_TI_PRUSS is not set # CONFIG_TI_SCI_CLK is not set CONFIG_TI_SCI_PROTOCOL=m # CONFIG_TI_ST is not set @@ -7033,6 +7191,7 @@ CONFIG_TOUCHSCREEN_WACOM_W8001=m # CONFIG_TOUCHSCREEN_WM97XX is not set CONFIG_TOUCHSCREEN_ZET6223=m CONFIG_TOUCHSCREEN_ZFORCE=m +CONFIG_TOUCHSCREEN_ZINITIX=m # CONFIG_TPL0102 is not set CONFIG_TPM_KEY_PARSER=m # CONFIG_TPS6105X is not set @@ -7080,8 +7239,11 @@ CONFIG_TYPEC_HD3SS3220=m CONFIG_TYPEC=m CONFIG_TYPEC_MUX_PI3USB30532=m CONFIG_TYPEC_NVIDIA_ALTMODE=m +CONFIG_TYPEC_QCOM_PMIC=m # CONFIG_TYPEC_RT1711H is not set +CONFIG_TYPEC_STUSB160X=m CONFIG_TYPEC_TCPCI=m +CONFIG_TYPEC_TCPCI_MAXIM=m CONFIG_TYPEC_TCPM=m CONFIG_TYPEC_TPS6598X=m CONFIG_TYPEC_UCSI=m @@ -7133,6 +7295,7 @@ CONFIG_UNWINDER_ARM=y # CONFIG_UNWINDER_FRAME_POINTER is not set CONFIG_UPROBE_EVENTS=y # CONFIG_US5182D is not set +# CONFIG_USB4_DEBUGFS_WRITE is not set CONFIG_USB4_NET=m CONFIG_USB4=y CONFIG_USB_ACM=m @@ -7151,7 +7314,11 @@ CONFIG_USB_BELKIN=y # CONFIG_USB_C67X00_HCD is not set CONFIG_USB_CATC=m # CONFIG_USB_CDC_COMPOSITE is not set -# CONFIG_USB_CDNS3 is not set +CONFIG_USB_CDNS3_GADGET=y +CONFIG_USB_CDNS3_HOST=y +CONFIG_USB_CDNS3_IMX=m +CONFIG_USB_CDNS3=m +CONFIG_USB_CDNS3_PCI_WRAP=m CONFIG_USB_CHAOSKEY=m CONFIG_USB_CHIPIDEA_HOST=y CONFIG_USB_CHIPIDEA=m @@ -7216,6 +7383,7 @@ CONFIG_USB_EMI62=m CONFIG_USB_EPSON2888=y # CONFIG_USB_ETH is not set CONFIG_USB_EZUSB_FX2=m +# CONFIG_USB_FEW_INIT_RETRIES is not set # CONFIG_USB_FOTG210_HCD is not set # CONFIG_USB_FOTG210_UDC is not set # CONFIG_USB_FSL_USB2 is not set @@ -7326,6 +7494,7 @@ CONFIG_USB_LD=m CONFIG_USB_LEDS_TRIGGER_USBPORT=m CONFIG_USB_LED_TRIG=y CONFIG_USB_LEGOTOWER=m +CONFIG_USB_LGM_PHY=m # CONFIG_USB_LINK_LAYER_TEST is not set CONFIG_USB_M5602=m # CONFIG_USB_M66592 is not set @@ -7514,7 +7683,7 @@ CONFIG_USB_XHCI_DBGCAP=y CONFIG_USB_XHCI_HCD=y # CONFIG_USB_XHCI_HISTB is not set CONFIG_USB_XHCI_MVEBU=m -CONFIG_USB_XHCI_PCI_RENESAS=y +CONFIG_USB_XHCI_PCI_RENESAS=m CONFIG_USB_XHCI_PLATFORM=m CONFIG_USB_XHCI_TEGRA=m CONFIG_USB_XUSBATM=m @@ -7540,7 +7709,7 @@ CONFIG_V4L_PLATFORM_DRIVERS=y CONFIG_VALIDATE_FS_PARSER=y # CONFIG_VBOXSF_FS is not set CONFIG_VCNL3020=m -# CONFIG_VCNL4000 is not set +CONFIG_VCNL4000=m CONFIG_VCNL4035=m CONFIG_VDPA=m CONFIG_VDPA_MENU=y @@ -7555,12 +7724,14 @@ CONFIG_VEXPRESS_SYSCFG=y # CONFIG_VF610_DAC is not set CONFIG_VFAT_FS=m CONFIG_VFIO_AMBA=m +# CONFIG_VFIO_FSL_MC is not set CONFIG_VFIO_IOMMU_TYPE1=m CONFIG_VFIO=m CONFIG_VFIO_MDEV_DEVICE=m CONFIG_VFIO_MDEV=m # CONFIG_VFIO_NOIOMMU is not set CONFIG_VFIO_PCI=m +CONFIG_VFIO_PCI_ZDEV=y CONFIG_VFIO_PLATFORM_AMDXGBE_RESET=m # CONFIG_VFIO_PLATFORM_CALXEDAXGMAC_RESET is not set CONFIG_VFIO_PLATFORM=m @@ -7726,6 +7897,7 @@ CONFIG_VIDEO_SUNXI_CEDRUS=m CONFIG_VIDEO_SUNXI=y CONFIG_VIDEO_TEGRA_HDMI_CEC=m CONFIG_VIDEO_TEGRA=m +# CONFIG_VIDEO_TEGRA_TPG is not set CONFIG_VIDEO_TM6000_ALSA=m CONFIG_VIDEO_TM6000_DVB=m CONFIG_VIDEO_TM6000=m @@ -7739,6 +7911,7 @@ CONFIG_VIDEO_V4L2=m CONFIG_VIDEO_V4L2_SUBDEV_API=y CONFIG_VIDEO_VS6624=m # CONFIG_VIDEO_XILINX is not set +# CONFIG_VIDEO_ZORAN is not set # CONFIG_VIPERBOARD_ADC is not set CONFIG_VIRT_CPU_ACCOUNTING_GEN=y # CONFIG_VIRT_CPU_ACCOUNTING_NATIVE is not set @@ -7902,6 +8075,7 @@ CONFIG_XFRM_MIGRATE=y CONFIG_XFRM_OFFLOAD=y CONFIG_XFRM_STATISTICS=y CONFIG_XFRM_SUB_POLICY=y +# CONFIG_XFRM_USER_COMPAT is not set CONFIG_XFRM_USER=y CONFIG_XFRM=y # CONFIG_XFS_DEBUG is not set @@ -7911,6 +8085,7 @@ CONFIG_XFS_ONLINE_SCRUB=y CONFIG_XFS_POSIX_ACL=y CONFIG_XFS_QUOTA=y # CONFIG_XFS_RT is not set +CONFIG_XFS_SUPPORT_V4=y # CONFIG_XFS_WARN is not set # CONFIG_XGENE_DMA is not set CONFIG_XGENE_PMU=y @@ -7943,6 +8118,7 @@ CONFIG_YELLOWFIN=m CONFIG_YENTA=m CONFIG_Z3FOLD=y CONFIG_ZBUD=y +# CONFIG_ZCRYPT_DEBUG is not set # CONFIG_ZD1211RW_DEBUG is not set CONFIG_ZD1211RW=m CONFIG_ZEROPLUS_FF=y @@ -7982,3 +8158,4 @@ CONFIG_ZYNQMP_POWER=y # Select this config option to add support for the initrd= command # This option determines the default init for the system if no init= # warnings from C=1 sparse checker or -Wextra compilations. It has +# You can set the size of pernuma CMA by specifying "cma_pernuma=size" diff --git a/kernel-armv7hl-debug-fedora.config b/kernel-armv7hl-debug-fedora.config index 36118ff68..acee275ee 100644 --- a/kernel-armv7hl-debug-fedora.config +++ b/kernel-armv7hl-debug-fedora.config @@ -1,5 +1,6 @@ # arm # 5) PARTUUID=00112233-4455-6677-8899-AABBCCDDEEFF representing the +# beginning with "crc=". If the string "crc=0" is found, the # CONFIG_60XX_WDT is not set CONFIG_6LOWPAN_DEBUGFS=y CONFIG_6LOWPAN_GHC_EXT_HDR_DEST=m @@ -39,6 +40,7 @@ CONFIG_ACENIC=m CONFIG_ACPI_ALS=m # CONFIG_ACPI_DEBUGGER is not set CONFIG_ACPI_DEBUG=y +# CONFIG_ACPI_DPTF is not set CONFIG_ACPI_HMAT=y # CONFIG_ACPI_NFIT is not set CONFIG_ACPI_PCI_SLOT=y @@ -128,6 +130,7 @@ CONFIG_ADUX1020=m # CONFIG_ADXL345_SPI is not set CONFIG_ADXL372_I2C=m CONFIG_ADXL372_SPI=m +CONFIG_ADXRS290=m # CONFIG_ADXRS450 is not set CONFIG_AEABI=y # CONFIG_AFE4403 is not set @@ -293,6 +296,7 @@ CONFIG_ARCH_VEXPRESS_SPC=y CONFIG_ARCH_VEXPRESS_TC2_PM=y CONFIG_ARCH_VEXPRESS=y CONFIG_ARCH_VIRT=y +# CONFIG_ARCH_VISCONTI is not set # CONFIG_ARCH_WM8850 is not set # CONFIG_ARCH_ZX is not set CONFIG_ARCH_ZYNQ=y @@ -303,6 +307,7 @@ CONFIG_ARM64_AMU_EXTN=y CONFIG_ARM64_BTI=y CONFIG_ARM64_E0PD=y CONFIG_ARM64_ERRATUM_1319367=y +CONFIG_ARM64_ERRATUM_1508412=y CONFIG_ARM64_ERRATUM_1530923=y CONFIG_ARM64_ERRATUM_1542419=y CONFIG_ARM64_ERRATUM_858921=y @@ -329,6 +334,7 @@ CONFIG_ARM_CCI_PMU=m CONFIG_ARM_CCI=y CONFIG_ARM_CCN=y # CONFIG_ARM_CHARLCD is not set +# CONFIG_ARM_CMN is not set CONFIG_ARM_CPUIDLE=y CONFIG_ARM_CPU_SUSPEND=y CONFIG_ARM_CPU_TOPOLOGY=y @@ -394,6 +400,7 @@ CONFIG_ARM_SMCCC_SOC_ID=y CONFIG_ARM_SMC_WATCHDOG=m CONFIG_ARM_SMMU_DISABLE_BYPASS_BY_DEFAULT=y # CONFIG_ARM_SMMU_LEGACY_DT_BINDINGS is not set +# CONFIG_ARM_SMMU_V3_SVA is not set CONFIG_ARM_SMMU=y CONFIG_ARM_SP805_WATCHDOG=m CONFIG_ARM_SPE_PMU=m @@ -414,6 +421,7 @@ CONFIG_ARM_VIRT_EXT=y CONFIG_ARM=y CONFIG_ARM_ZYNQ_CPUIDLE=y # CONFIG_AS3935 is not set +# CONFIG_AS73211 is not set CONFIG_ASYMMETRIC_KEY_TYPE=y CONFIG_ASYMMETRIC_TPM_KEY_SUBTYPE=m CONFIG_ASYNC_RAID6_TEST=m @@ -440,9 +448,11 @@ CONFIG_ATH10K_SNOC=m # CONFIG_ATH10K_SPECTRAL is not set # CONFIG_ATH10K_TRACING is not set CONFIG_ATH10K_USB=m +CONFIG_ATH11K_AHB=m CONFIG_ATH11K_DEBUGFS=y # CONFIG_ATH11K_DEBUG is not set CONFIG_ATH11K=m +CONFIG_ATH11K_PCI=m # CONFIG_ATH11K_SPECTRAL is not set # CONFIG_ATH11K_TRACING is not set CONFIG_ATH5K_DEBUG=y @@ -557,6 +567,7 @@ CONFIG_BACKLIGHT_CLASS_DEVICE=y CONFIG_BACKLIGHT_DA9052=m CONFIG_BACKLIGHT_GENERIC=m CONFIG_BACKLIGHT_GPIO=m +CONFIG_BACKLIGHT_KTD253=m CONFIG_BACKLIGHT_LED=m # CONFIG_BACKLIGHT_LM3630A is not set # CONFIG_BACKLIGHT_LM3639 is not set @@ -738,6 +749,8 @@ CONFIG_BPF_JIT=y CONFIG_BPF_KPROBE_OVERRIDE=y CONFIG_BPF_LIRC_MODE2=y CONFIG_BPF_LSM=y +CONFIG_BPF_PRELOAD_UMD=m +CONFIG_BPF_PRELOAD=y CONFIG_BPF_STREAM_PARSER=y CONFIG_BPF_SYSCALL=y CONFIG_BPQETHER=m @@ -872,6 +885,7 @@ CONFIG_CAN_GS_USB=m CONFIG_CAN_GW=m CONFIG_CAN_HI311X=m CONFIG_CAN_IFI_CANFD=m +# CONFIG_CAN_ISOTP is not set # CONFIG_CAN_J1939 is not set # CONFIG_CAN_KVASER_PCIEFD is not set CONFIG_CAN_KVASER_PCI=m @@ -881,6 +895,7 @@ CONFIG_CAN_M_CAN=m # CONFIG_CAN_M_CAN_PLATFORM is not set # CONFIG_CAN_M_CAN_TCAN4X5X is not set CONFIG_CAN_MCBA_USB=m +# CONFIG_CAN_MCP251XFD is not set CONFIG_CAN_MCP251X=m CONFIG_CAN_PEAK_PCIEC=y CONFIG_CAN_PEAK_PCIEFD=m @@ -973,6 +988,7 @@ CONFIG_CHARGER_BQ24190=m CONFIG_CHARGER_BQ24735=m CONFIG_CHARGER_BQ2515X=m # CONFIG_CHARGER_BQ25890 is not set +# CONFIG_CHARGER_BQ25980 is not set CONFIG_CHARGER_CROS_USBPD=m # CONFIG_CHARGER_DETECTOR_MAX14656 is not set CONFIG_CHARGER_GPIO=m @@ -995,7 +1011,8 @@ CONFIG_CHARLCD_BL_FLASH=y # CONFIG_CHARLCD_BL_OFF is not set # CONFIG_CHARLCD_BL_ON is not set CONFIG_CHECKPOINT_RESTORE=y -CONFIG_CHELSIO_IPSEC_INLINE=y +CONFIG_CHELSIO_INLINE_CRYPTO=y +CONFIG_CHELSIO_IPSEC_INLINE=m CONFIG_CHELSIO_T1_1G=y CONFIG_CHELSIO_T1=m CONFIG_CHELSIO_T3=m @@ -1003,7 +1020,7 @@ CONFIG_CHELSIO_T4_DCB=y # CONFIG_CHELSIO_T4_FCOE is not set CONFIG_CHELSIO_T4=m CONFIG_CHELSIO_T4VF=m -CONFIG_CHELSIO_TLS_DEVICE=y +CONFIG_CHELSIO_TLS_DEVICE=m CONFIG_CHR_DEV_SCH=m CONFIG_CHR_DEV_SG=y CONFIG_CHR_DEV_ST=m @@ -1032,8 +1049,19 @@ CONFIG_CLK_IMX8MM=y CONFIG_CLK_IMX8MN=y # CONFIG_CLK_IMX8MP is not set CONFIG_CLK_IMX8MQ=y +CONFIG_CLK_PX30=y # CONFIG_CLK_QORIQ is not set CONFIG_CLK_RASPBERRYPI=y +CONFIG_CLK_RK3036=y +CONFIG_CLK_RK312X=y +CONFIG_CLK_RK3188=y +CONFIG_CLK_RK322X=y +CONFIG_CLK_RK3288=y +CONFIG_CLK_RK3308=y +CONFIG_CLK_RK3328=y +CONFIG_CLK_RK3368=y +CONFIG_CLK_RK3399=y +CONFIG_CLK_RV110X=y # CONFIG_CLK_SIFIVE is not set CONFIG_CLK_SP810=y # CONFIG_CLKSRC_STM32_LP is not set @@ -1078,12 +1106,14 @@ CONFIG_COMMON_CLK_AXI_CLKGEN=m # CONFIG_COMMON_CLK_FSL_SAI is not set CONFIG_COMMON_CLK_MAX77686=y # CONFIG_COMMON_CLK_MAX9485 is not set +CONFIG_COMMON_CLK_MESON8B=y # CONFIG_COMMON_CLK_MMP2_AUDIO is not set CONFIG_COMMON_CLK_MMP2=y CONFIG_COMMON_CLK_PALMAS=m CONFIG_COMMON_CLK_PWM=m CONFIG_COMMON_CLK_QCOM=y CONFIG_COMMON_CLK_RK808=y +CONFIG_COMMON_CLK_ROCKCHIP=y CONFIG_COMMON_CLK_S2MPS11=m CONFIG_COMMON_CLK_SCMI=m CONFIG_COMMON_CLK_SCPI=m @@ -1274,9 +1304,14 @@ CONFIG_CRYPTO_DEV_STM32_HASH=m CONFIG_CRYPTO_DEV_SUN4I_SS=m CONFIG_CRYPTO_DEV_SUN4I_SS_PRNG=y # CONFIG_CRYPTO_DEV_SUN8I_CE_DEBUG is not set +CONFIG_CRYPTO_DEV_SUN8I_CE_HASH=y CONFIG_CRYPTO_DEV_SUN8I_CE=m +CONFIG_CRYPTO_DEV_SUN8I_CE_PRNG=y +CONFIG_CRYPTO_DEV_SUN8I_CE_TRNG=y # CONFIG_CRYPTO_DEV_SUN8I_SS_DEBUG is not set +CONFIG_CRYPTO_DEV_SUN8I_SS_HASH=y CONFIG_CRYPTO_DEV_SUN8I_SS=m +CONFIG_CRYPTO_DEV_SUN8I_SS_PRNG=y CONFIG_CRYPTO_DEV_VIRTIO=m CONFIG_CRYPTO_DH=y CONFIG_CRYPTO_DRBG_CTR=y @@ -1340,7 +1375,9 @@ CONFIG_CRYPTO_SHA256=y CONFIG_CRYPTO_SHA3=m CONFIG_CRYPTO_SHA512_ARM64=m CONFIG_CRYPTO_SHA512_ARM=y +CONFIG_CRYPTO_SHA512=y CONFIG_CRYPTO_SIMD=y +CONFIG_CRYPTO_SM2=m CONFIG_CRYPTO_SM3=m CONFIG_CRYPTO_SM4=m CONFIG_CRYPTO_STATS=y @@ -1350,7 +1387,9 @@ CONFIG_CRYPTO_TEST=m CONFIG_CRYPTO_TGR192=m CONFIG_CRYPTO_TWOFISH=m CONFIG_CRYPTO_USER_API_AEAD=y +# CONFIG_CRYPTO_USER_API_ENABLE_OBSOLETE is not set CONFIG_CRYPTO_USER_API_HASH=y +# CONFIG_CRYPTO_USER_API_RNG_CAVP is not set CONFIG_CRYPTO_USER_API_RNG=y CONFIG_CRYPTO_USER_API_SKCIPHER=y CONFIG_CRYPTO_USER=m @@ -1361,6 +1400,7 @@ CONFIG_CRYPTO_XTS=y CONFIG_CRYPTO_XXHASH=y CONFIG_CRYPTO=y CONFIG_CRYPTO_ZSTD=m +# CONFIG_CSD_LOCK_WAIT_DEBUG is not set # CONFIG_CUSE is not set CONFIG_CW1200=m CONFIG_CW1200_WLAN_SDIO=m @@ -1506,6 +1546,7 @@ CONFIG_DMA_ENGINE=y # CONFIG_DMA_FENCE_TRACE is not set CONFIG_DMA_OF=y CONFIG_DMA_OMAP=m +# CONFIG_DMA_PERNUMA_CMA is not set # CONFIG_DMARD06 is not set # CONFIG_DMARD09 is not set CONFIG_DMARD10=m @@ -1561,6 +1602,7 @@ CONFIG_DP83869_PHY=m # CONFIG_DP83TC811_PHY is not set CONFIG_DPOT_DAC=m # CONFIG_DPS310 is not set +# CONFIG_DPTF_PCH_FIVR is not set CONFIG_DRA752_THERMAL=y CONFIG_DRAGONRISE_FF=y CONFIG_DRBD_FAULT_INJECTION=y @@ -1569,6 +1611,7 @@ CONFIG_DRM_AMD_DC_DCN2_0=y CONFIG_DRM_AMD_DC_DCN3_0=y CONFIG_DRM_AMD_DC_DSC_SUPPORT=y CONFIG_DRM_AMD_DC_HDCP=y +CONFIG_DRM_AMD_DC_SI=y CONFIG_DRM_AMD_DC=y CONFIG_DRM_AMDGPU_CIK=y # CONFIG_DRM_AMDGPU_GART_DEBUGFS is not set @@ -1583,6 +1626,7 @@ CONFIG_DRM_ARMADA=m CONFIG_DRM_AST=m CONFIG_DRM_BOCHS=m # CONFIG_DRM_CDNS_DSI is not set +CONFIG_DRM_CDNS_MHDP8546=m CONFIG_DRM_CHRONTEL_CH7033=m CONFIG_DRM_CIRRUS_QEMU=m # CONFIG_DRM_DEBUG_SELFTEST is not set @@ -1638,6 +1682,7 @@ CONFIG_DRM_KOMEDA=m # CONFIG_DRM_LEGACY is not set CONFIG_DRM_LIMA=m CONFIG_DRM_LOAD_EDID_FIRMWARE=y +# CONFIG_DRM_LONTIUM_LT9611 is not set # CONFIG_DRM_LVDS_CODEC is not set # CONFIG_DRM_LVDS_ENCODER is not set CONFIG_DRM=m @@ -1648,11 +1693,13 @@ CONFIG_DRM_MESON_DW_HDMI=m CONFIG_DRM_MESON=m CONFIG_DRM_MGAG200=m # CONFIG_DRM_MGA is not set +CONFIG_DRM_MSM_DP=y CONFIG_DRM_MSM_DSI_10NM_PHY=y CONFIG_DRM_MSM_DSI_14NM_PHY=y CONFIG_DRM_MSM_DSI_20NM_PHY=y CONFIG_DRM_MSM_DSI_28NM_8960_PHY=y CONFIG_DRM_MSM_DSI_28NM_PHY=y +CONFIG_DRM_MSM_DSI_7NM_PHY=y CONFIG_DRM_MSM_DSI_PLL=y CONFIG_DRM_MSM_DSI=y CONFIG_DRM_MSM_HDMI_HDCP=y @@ -1688,6 +1735,7 @@ CONFIG_DRM_PANEL_KINGDISPLAY_KD097D04=m # CONFIG_DRM_PANEL_LG_LB035Q02 is not set CONFIG_DRM_PANEL_LG_LG4573=m CONFIG_DRM_PANEL_LVDS=m +CONFIG_DRM_PANEL_MANTIX_MLAF057WE51=m # CONFIG_DRM_PANEL_NEC_NL8048HL11 is not set CONFIG_DRM_PANEL_NOVATEK_NT35510=m # CONFIG_DRM_PANEL_NOVATEK_NT39016 is not set @@ -1713,7 +1761,7 @@ CONFIG_DRM_PANEL_SHARP_LS043T1LE01=m CONFIG_DRM_PANEL_SIMPLE=m CONFIG_DRM_PANEL_SITRONIX_ST7701=m CONFIG_DRM_PANEL_SITRONIX_ST7703=m -# CONFIG_DRM_PANEL_SITRONIX_ST7789V is not set +CONFIG_DRM_PANEL_SITRONIX_ST7789V=m # CONFIG_DRM_PANEL_SONY_ACX424AKP is not set # CONFIG_DRM_PANEL_SONY_ACX565AKM is not set # CONFIG_DRM_PANEL_TPO_TD028TTEC1 is not set @@ -1760,9 +1808,11 @@ CONFIG_DRM_TILCDC=m CONFIG_DRM_TI_SN65DSI86=m CONFIG_DRM_TI_TFP410=m CONFIG_DRM_TI_TPD12S015=m +CONFIG_DRM_TOSHIBA_TC358762=m CONFIG_DRM_TOSHIBA_TC358764=m CONFIG_DRM_TOSHIBA_TC358767=m CONFIG_DRM_TOSHIBA_TC358768=m +CONFIG_DRM_TOSHIBA_TC358775=m CONFIG_DRM_TVE200=m CONFIG_DRM_UDL=m CONFIG_DRM_V3D=m @@ -1873,6 +1923,7 @@ CONFIG_DW_EDMA_PCIE=m CONFIG_DWMAC_DWC_QOS_ETH=m CONFIG_DWMAC_GENERIC=m CONFIG_DWMAC_IMX8=m +CONFIG_DWMAC_INTEL_PLAT=m CONFIG_DWMAC_IPQ806X=m CONFIG_DWMAC_MESON=m CONFIG_DWMAC_QCOM_ETHQOS=m @@ -1953,7 +2004,10 @@ CONFIG_ETHERNET=y CONFIG_ETHOC=m CONFIG_ETHTOOL_NETLINK=y # CONFIG_EUROTECH_WDT is not set -# CONFIG_EVM is not set +# CONFIG_EVM_ADD_XATTRS is not set +CONFIG_EVM_ATTR_FSUUID=y +# CONFIG_EVM_LOAD_X509 is not set +CONFIG_EVM=y CONFIG_EXFAT_DEFAULT_IOCHARSET="utf8" CONFIG_EXFAT_FS=m # CONFIG_EXPERT is not set @@ -2020,6 +2074,7 @@ CONFIG_FAT_DEFAULT_IOCHARSET="ascii" CONFIG_FAT_FS=m CONFIG_FAULT_INJECTION_DEBUG_FS=y CONFIG_FAULT_INJECTION_STACKTRACE_FILTER=y +# CONFIG_FAULT_INJECTION_USERCOPY is not set CONFIG_FAULT_INJECTION=y # CONFIG_FB_3DFX is not set # CONFIG_FB_ARK is not set @@ -2160,6 +2215,7 @@ CONFIG_FTRACE=y # CONFIG_FUNCTION_GRAPH_TRACER is not set CONFIG_FUNCTION_PROFILER=y CONFIG_FUNCTION_TRACER=y +CONFIG_FUSE_DAX=y CONFIG_FUSE_FS=m CONFIG_FUSION_CTL=m CONFIG_FUSION_FC=m @@ -2215,7 +2271,10 @@ CONFIG_GIGASET_CAPI=y CONFIG_GIGASET_M101=m CONFIG_GIGASET_M105=m # CONFIG_GLOB_SELFTEST is not set -# CONFIG_GNSS is not set +CONFIG_GNSS=m +CONFIG_GNSS_MTK_SERIAL=m +CONFIG_GNSS_SIRF_SERIAL=m +CONFIG_GNSS_UBX_SERIAL=m # CONFIG_GOLDFISH is not set # CONFIG_GOOGLE_FIRMWARE is not set CONFIG_GP2AP002=m @@ -2231,6 +2290,7 @@ CONFIG_GPIO_AGGREGATOR=m # CONFIG_GPIO_BCM_XGS_IPROC is not set CONFIG_GPIO_BD9571MWV=m CONFIG_GPIO_CADENCE=m +CONFIG_GPIO_CDEV_V1=y CONFIG_GPIO_DA9052=m CONFIG_GPIO_DA9055=m CONFIG_GPIO_DWAPB=m @@ -2257,6 +2317,7 @@ CONFIG_GPIO_MLXBF2=m CONFIG_GPIO_MOXTET=m # CONFIG_GPIO_MPC8XXX is not set CONFIG_GPIO_MVEBU=y +CONFIG_GPIO_MXC=m CONFIG_GPIO_OMAP=y CONFIG_GPIO_PALMAS=y CONFIG_GPIO_PCA953X_IRQ=y @@ -2315,6 +2376,7 @@ CONFIG_HAVE_PERF_REGS=y CONFIG_HAVE_PERF_USER_STACK_DUMP=y CONFIG_HD44780=m CONFIG_HDC100X=m +CONFIG_HDC2010=m CONFIG_HDQ_MASTER_OMAP=m CONFIG_HEADERS_CHECK=y CONFIG_HEADERS_INSTALL=y @@ -2430,6 +2492,7 @@ CONFIG_HID_U2FZERO=m CONFIG_HID_UCLOGIC=m CONFIG_HID_UDRAW_PS3=m CONFIG_HID_VIEWSONIC=m +CONFIG_HID_VIVALDI=m CONFIG_HID_WACOM=m CONFIG_HID_WALTOP=m CONFIG_HID_WIIMOTE=m @@ -2442,6 +2505,7 @@ CONFIG_HIGHPTE=y CONFIG_HIGH_RES_TIMERS=y # CONFIG_HIPPI is not set # CONFIG_HISI_DMA is not set +CONFIG_HISI_HIKEY_USB=m # CONFIG_HISILICON_IRQ_MBIGEN is not set CONFIG_HISI_PMU=y # CONFIG_HIST_TRIGGERS_DEBUG is not set @@ -2497,6 +2561,7 @@ CONFIG_HW_RANDOM_STM32=m CONFIG_HW_RANDOM_TIMERIOMEM=m CONFIG_HW_RANDOM_TPM=y CONFIG_HW_RANDOM_VIRTIO=y +CONFIG_HW_RANDOM_XIPHERA=m CONFIG_HW_RANDOM=y CONFIG_HWSPINLOCK_OMAP=m CONFIG_HWSPINLOCK_QCOM=m @@ -2554,6 +2619,7 @@ CONFIG_I2C_IMX_LPI2C=m CONFIG_I2C_IMX=m # CONFIG_I2C_ISCH is not set CONFIG_I2C_MESON=m +CONFIG_I2C_MLXBF=m CONFIG_I2C_MLXCPLD=m CONFIG_I2C_MUX_GPIO=m CONFIG_I2C_MUX_GPMUX=m @@ -2587,6 +2653,7 @@ CONFIG_I2C_SIMTEC=m # CONFIG_I2C_SIS630 is not set # CONFIG_I2C_SIS96X is not set CONFIG_I2C_SLAVE_EEPROM=m +# CONFIG_I2C_SLAVE_TESTUNIT is not set CONFIG_I2C_SLAVE=y CONFIG_I2C_ST=m # CONFIG_I2C_STM32F4 is not set @@ -2642,6 +2709,8 @@ CONFIG_IGB=m CONFIG_IGBVF=m CONFIG_IGC=m CONFIG_IIO_BUFFER_CB=m +CONFIG_IIO_BUFFER_DMAENGINE=m +CONFIG_IIO_BUFFER_DMA=m CONFIG_IIO_BUFFER_HW_CONSUMER=m CONFIG_IIO_BUFFER=y CONFIG_IIO_CONFIGFS=m @@ -2677,6 +2746,7 @@ CONFIG_IIO_SW_TRIGGER=m CONFIG_IIO_SYSFS_TRIGGER=m CONFIG_IIO_TIGHTLOOP_TRIGGER=m CONFIG_IIO_TRIGGERED_BUFFER=m +CONFIG_IIO_TRIGGERED_EVENT=m CONFIG_IIO_TRIGGER=y # CONFIG_IKCONFIG is not set CONFIG_IKHEADERS=m @@ -2687,6 +2757,7 @@ CONFIG_IMA_APPRAISE=y # CONFIG_IMA_ARCH_POLICY is not set # CONFIG_IMA_BLACKLIST_KEYRING is not set # CONFIG_IMA_DEFAULT_HASH_SHA1 is not set +CONFIG_IMA_DEFAULT_HASH="sha256" CONFIG_IMA_DEFAULT_HASH_SHA256=y # CONFIG_IMA_DEFAULT_HASH_SHA512 is not set CONFIG_IMA_KEXEC=y @@ -2711,7 +2782,7 @@ CONFIG_IMX_DSP=m CONFIG_IMX_GPCV2_PM_DOMAINS=y CONFIG_IMX_GPCV2=y CONFIG_IMX_IPUV3_CORE=m -# CONFIG_IMX_IRQSTEER is not set +CONFIG_IMX_IRQSTEER=y CONFIG_IMX_MBOX=m CONFIG_IMX_REMOTEPROC=m # CONFIG_IMX_SCU is not set @@ -2732,6 +2803,7 @@ CONFIG_INET_ESPINTCP=y CONFIG_INET_ESP=m CONFIG_INET_ESP_OFFLOAD=m CONFIG_INET_IPCOMP=m +CONFIG_INET_MPTCP_DIAG=m CONFIG_INET_RAW_DIAG=m CONFIG_INET_TUNNEL=m CONFIG_INET_UDP_DIAG=m @@ -2859,6 +2931,7 @@ CONFIG_INTEGRITY=y # CONFIG_INTEL_IDMA64 is not set CONFIG_INTEL_IDXD=m # CONFIG_INTEL_IOMMU_SCALABLE_MODE_DEFAULT_ON is not set +# CONFIG_INTEL_MEI_VIRTIO is not set # CONFIG_INTEL_SCU_PCI is not set # CONFIG_INTEL_SCU_PLATFORM is not set CONFIG_INTEL_SOC_PMIC_CHTDC_TI=m @@ -2877,6 +2950,8 @@ CONFIG_INTERCONNECT_QCOM_MSM8916=m CONFIG_INTERCONNECT_QCOM_OSM_L3=m # CONFIG_INTERCONNECT_QCOM_QCS404 is not set CONFIG_INTERCONNECT_QCOM_SC7180=m +CONFIG_INTERCONNECT_QCOM_SM8150=m +CONFIG_INTERCONNECT_QCOM_SM8250=m CONFIG_INTERCONNECT_QCOM=y CONFIG_INTERCONNECT=y # CONFIG_INTERVAL_TREE_TEST is not set @@ -3143,6 +3218,7 @@ CONFIG_JFS_SECURITY=y CONFIG_JME=m CONFIG_JOLIET=y CONFIG_JOYSTICK_A3D=m +CONFIG_JOYSTICK_ADC=m CONFIG_JOYSTICK_ADI=m CONFIG_JOYSTICK_ANALOG=m # CONFIG_JOYSTICK_AS5011 is not set @@ -3159,23 +3235,23 @@ CONFIG_JOYSTICK_IFORCE=m CONFIG_JOYSTICK_IFORCE_USB=m CONFIG_JOYSTICK_INTERACT=m CONFIG_JOYSTICK_JOYDUMP=m -CONFIG_JOYSTICK_MAGELLAN=m +# CONFIG_JOYSTICK_MAGELLAN is not set CONFIG_JOYSTICK_PSXPAD_SPI_FF=y CONFIG_JOYSTICK_PSXPAD_SPI=m CONFIG_JOYSTICK_PXRC=m CONFIG_JOYSTICK_SIDEWINDER=m -CONFIG_JOYSTICK_SPACEBALL=m -CONFIG_JOYSTICK_SPACEORB=m -CONFIG_JOYSTICK_STINGER=m +# CONFIG_JOYSTICK_SPACEBALL is not set +# CONFIG_JOYSTICK_SPACEORB is not set +# CONFIG_JOYSTICK_STINGER is not set CONFIG_JOYSTICK_TMDC=m CONFIG_JOYSTICK_TURBOGRAFX=m -CONFIG_JOYSTICK_TWIDJOY=m +# CONFIG_JOYSTICK_TWIDJOY is not set CONFIG_JOYSTICK_WALKERA0701=m -CONFIG_JOYSTICK_WARRIOR=m +# CONFIG_JOYSTICK_WARRIOR is not set CONFIG_JOYSTICK_XPAD_FF=y CONFIG_JOYSTICK_XPAD_LEDS=y CONFIG_JOYSTICK_XPAD=m -CONFIG_JOYSTICK_ZHENHUA=m +# CONFIG_JOYSTICK_ZHENHUA is not set # CONFIG_JSA1212 is not set CONFIG_JUMP_LABEL=y CONFIG_KALLSYMS_ALL=y @@ -3198,6 +3274,7 @@ CONFIG_KERNEL_MODE_NEON=y # CONFIG_KERNEL_XZ is not set # CONFIG_KERNEL_ZSTD is not set # CONFIG_KEXEC_FILE is not set +CONFIG_KEXEC_IMAGE_VERIFY_SIG=y # CONFIG_KEXEC_SIG is not set CONFIG_KEXEC=y CONFIG_KEYBOARD_ADC=m @@ -3247,6 +3324,7 @@ CONFIG_KEY_NOTIFICATIONS=y CONFIG_KEYS_REQUEST_CACHE=y # CONFIG_KEYSTONE_REMOTEPROC is not set CONFIG_KEYS=y +CONFIG_KGDB_HONOUR_BLOCKLIST=y CONFIG_KGDB_KDB=y CONFIG_KGDB_LOW_LEVEL_TRAP=y CONFIG_KGDB_SERIAL_CONSOLE=y @@ -3301,6 +3379,7 @@ CONFIG_LDISC_AUTOLOAD=y CONFIG_LDM_PARTITION=y # CONFIG_LEDS_AAT1290 is not set CONFIG_LEDS_AN30259A=m +# CONFIG_LEDS_ARIEL is not set CONFIG_LEDS_AS3645A=m # CONFIG_LEDS_AW2013 is not set # CONFIG_LEDS_BCM6328 is not set @@ -3328,6 +3407,7 @@ CONFIG_LEDS_LM3601X=m CONFIG_LEDS_LM3692X=m CONFIG_LEDS_LP3944=m CONFIG_LEDS_LP3952=m +CONFIG_LEDS_LP50XX=m # CONFIG_LEDS_LP5521 is not set # CONFIG_LEDS_LP5523 is not set # CONFIG_LEDS_LP5562 is not set @@ -3666,9 +3746,12 @@ CONFIG_MFD_DA9055=y CONFIG_MFD_DA9063=m # CONFIG_MFD_DA9150 is not set # CONFIG_MFD_DLN2 is not set +CONFIG_MFD_ENE_KB3930=m CONFIG_MFD_EXYNOS_LPASS=m # CONFIG_MFD_GATEWORKS_GSC is not set # CONFIG_MFD_HI6421_PMIC is not set +# CONFIG_MFD_HI6421_SPMI is not set +CONFIG_MFD_INTEL_M10_BMC=m # CONFIG_MFD_INTEL_PMC_BXT is not set # CONFIG_MFD_IQS62X is not set # CONFIG_MFD_JANZ_CMODIO is not set @@ -3713,6 +3796,7 @@ CONFIG_MFD_RK808=y CONFIG_MFD_SEC_CORE=y # CONFIG_MFD_SI476X_CORE is not set # CONFIG_MFD_SKY81452 is not set +# CONFIG_MFD_SL28CPLD is not set CONFIG_MFD_SM501_GPIO=y CONFIG_MFD_SM501=m # CONFIG_MFD_SMSC is not set @@ -3758,6 +3842,7 @@ CONFIG_MFD_WL1273_CORE=m CONFIG_MFD_WM8994=m # CONFIG_MGEODEGX1 is not set # CONFIG_MGEODE_LX is not set +# CONFIG_MHI_BUS_DEBUG is not set CONFIG_MHI_BUS=m CONFIG_MICREL_KS8995MA=m CONFIG_MICREL_PHY=m @@ -4077,6 +4162,7 @@ CONFIG_MVMDIO=m CONFIG_MVNETA_BM_ENABLE=m CONFIG_MVNETA=m CONFIG_MVPP2=m +CONFIG_MVPP2_PTP=y CONFIG_MV_XOR=y CONFIG_MWAVE=m CONFIG_MWIFIEX=m @@ -4515,6 +4601,7 @@ CONFIG_NFS_V3=m CONFIG_NFS_V4_1_IMPLEMENTATION_ID_DOMAIN="kernel.org" # CONFIG_NFS_V4_1_MIGRATION is not set CONFIG_NFS_V4_1=y +# CONFIG_NFS_V4_2_READ_PLUS is not set CONFIG_NFS_V4_2=y CONFIG_NFS_V4=m CONFIG_NF_TABLES_ARP=y @@ -4847,6 +4934,7 @@ CONFIG_PCIE_DW_PLAT_HOST=y CONFIG_PCIE_DW=y CONFIG_PCIE_ECRC=y CONFIG_PCIE_EDR=y +# CONFIG_PCIE_HISI_ERR is not set # CONFIG_PCIE_LAYERSCAPE_GEN4 is not set # CONFIG_PCIE_MOBIVEIL is not set # CONFIG_PCI_ENDPOINT is not set @@ -4896,6 +4984,7 @@ CONFIG_PCMCIA_SMC91C92=m CONFIG_PCMCIA_XIRC2PS=m CONFIG_PCMCIA_XIRCOM=m CONFIG_PCNET32=m +CONFIG_PCS_XPCS=m CONFIG_PD6729=m CONFIG_PDA_POWER=m CONFIG_PDC_ADMA=m @@ -4919,7 +5008,10 @@ CONFIG_PHY_EXYNOS_DP_VIDEO=m CONFIG_PHY_EXYNOS_MIPI_VIDEO=m CONFIG_PHY_EXYNOS_PCIE=y # CONFIG_PHY_FSL_IMX8MQ_USB is not set +# CONFIG_PHY_HI3670_USB is not set # CONFIG_PHY_INTEL_EMMC is not set +# CONFIG_PHY_INTEL_KEEMBAY_EMMC is not set +# CONFIG_PHY_INTEL_LGM_EMMC is not set CONFIG_PHYLIB=y CONFIG_PHYLINK=m # CONFIG_PHY_MAPPHONE_MDM6600 is not set @@ -5011,6 +5103,7 @@ CONFIG_PINCTRL_IMX8MQ=y # CONFIG_PINCTRL_MDM9615 is not set # CONFIG_PINCTRL_MESON8B is not set # CONFIG_PINCTRL_MESON8 is not set +CONFIG_PINCTRL_MSM8226=m CONFIG_PINCTRL_MSM8660=m CONFIG_PINCTRL_MSM8916=m CONFIG_PINCTRL_MSM8960=m @@ -5035,6 +5128,8 @@ CONFIG_PINCTRL_SINGLE=y # CONFIG_PINCTRL_SM8250 is not set # CONFIG_PINCTRL_STMFX is not set CONFIG_PINCTRL_SUN4I_A10=y +# CONFIG_PINCTRL_SUN50I_A100 is not set +# CONFIG_PINCTRL_SUN50I_A100_R is not set # CONFIG_PINCTRL_SUN50I_A64 is not set # CONFIG_PINCTRL_SUN50I_A64_R is not set # CONFIG_PINCTRL_SUN50I_H5 is not set @@ -5101,7 +5196,6 @@ CONFIG_POSIX_MQUEUE=y # CONFIG_POWER9_CPU is not set CONFIG_POWER_AVS_OMAP_CLASS3=y CONFIG_POWER_AVS_OMAP=y -CONFIG_POWER_AVS=y CONFIG_POWERCAP=y CONFIG_POWER_RESET_AS3722=y # CONFIG_POWER_RESET_BRCMKONA is not set @@ -5126,6 +5220,7 @@ CONFIG_POWER_SUPPLY=y # CONFIG_PPC_PROT_SAO_LPAR is not set # CONFIG_PPC_PTDUMP is not set # CONFIG_PPC_QUEUED_SPINLOCKS is not set +CONFIG_PPC_RTAS_FILTER=y CONFIG_PPDEV=m CONFIG_PPP_ASYNC=m CONFIG_PPP_BSDCOMP=m @@ -5149,6 +5244,8 @@ CONFIG_PPTP=m # CONFIG_PREEMPT is not set # CONFIG_PREEMPT_NONE is not set CONFIG_PREEMPT_VOLUNTARY=y +CONFIG_PRESTERA=m +CONFIG_PRESTERA_PCI=m CONFIG_PREVENT_FIRMWARE_BUILD=y # CONFIG_PRIME_NUMBERS is not set CONFIG_PRINTER=m @@ -5362,6 +5459,7 @@ CONFIG_RCU_CPU_STALL_TIMEOUT=60 CONFIG_RCU_NOCB_CPU=y # CONFIG_RCU_PERF_TEST is not set CONFIG_RCU_REF_SCALE_TEST=m +# CONFIG_RCU_SCALE_TEST is not set CONFIG_RCU_TORTURE_TEST=m # CONFIG_RCU_TRACE is not set CONFIG_RC_XBOX_DVD=m @@ -5449,7 +5547,10 @@ CONFIG_REGULATOR_QCOM_RPM=m CONFIG_REGULATOR_QCOM_SMD_RPM=m CONFIG_REGULATOR_QCOM_SPMI=m CONFIG_REGULATOR_QCOM_USB_VBUS=m +CONFIG_REGULATOR_RASPBERRYPI_TOUCHSCREEN_ATTINY=m CONFIG_REGULATOR_RK808=y +CONFIG_REGULATOR_RT4801=m +CONFIG_REGULATOR_RTMV20=m CONFIG_REGULATOR_S2MPA01=m CONFIG_REGULATOR_S2MPS11=m CONFIG_REGULATOR_S5M8767=m @@ -5502,6 +5603,7 @@ CONFIG_RESET_IMX7=y CONFIG_RESET_MESON_AUDIO_ARB=m # CONFIG_RESET_QCOM_AOSS is not set CONFIG_RESET_QCOM_PDC=m +CONFIG_RESET_RASPBERRYPI=y CONFIG_RESET_SCMI=y CONFIG_RESET_SIMPLE=y CONFIG_RESET_STM32MP157=y @@ -5525,6 +5627,7 @@ CONFIG_RMI4_F11=y CONFIG_RMI4_F12=y CONFIG_RMI4_F30=y CONFIG_RMI4_F34=y +CONFIG_RMI4_F3A=y # CONFIG_RMI4_F54 is not set CONFIG_RMI4_F55=y CONFIG_RMI4_I2C=m @@ -5682,6 +5785,7 @@ CONFIG_RTC_DRV_RS5C372=m CONFIG_RTC_DRV_RV3028=m CONFIG_RTC_DRV_RV3029C2=m CONFIG_RTC_DRV_RV3029_HWMON=y +CONFIG_RTC_DRV_RV3032=m # CONFIG_RTC_DRV_RV8803 is not set CONFIG_RTC_DRV_RX4581=m # CONFIG_RTC_DRV_RX6110 is not set @@ -5714,7 +5818,7 @@ CONFIG_RTC_HCTOSYS=y CONFIG_RTC_INTF_DEV=y CONFIG_RTC_INTF_PROC=y CONFIG_RTC_INTF_SYSFS=y -# CONFIG_RTC_NVMEM is not set +CONFIG_RTC_NVMEM=y # CONFIG_RTC_SYSTOHC is not set # CONFIG_RT_GROUP_SCHED is not set CONFIG_RTL8180=m @@ -5785,6 +5889,7 @@ CONFIG_SCD30_CORE=m CONFIG_SCD30_I2C=m CONFIG_SCD30_SERIAL=m # CONFIG_SC_DISPCC_7180 is not set +# CONFIG_SCF_TORTURE_TEST is not set CONFIG_SC_GCC_7180=m # CONFIG_SC_GPUCC_7180 is not set CONFIG_SCHED_AUTOGROUP=y @@ -5930,7 +6035,7 @@ CONFIG_SECURITY_SELINUX_AVC_STATS=y CONFIG_SECURITY_SELINUX_BOOTPARAM=y CONFIG_SECURITY_SELINUX_CHECKREQPROT_VALUE=0 CONFIG_SECURITY_SELINUX_DEVELOP=y -CONFIG_SECURITY_SELINUX_DISABLE=y +# CONFIG_SECURITY_SELINUX_DISABLE is not set CONFIG_SECURITY_SELINUX_SID2STR_CACHE_SIZE=256 CONFIG_SECURITY_SELINUX_SIDTAB_HASH_BITS=9 CONFIG_SECURITY_SELINUX=y @@ -5950,6 +6055,7 @@ CONFIG_SENSORS_ADM1026=m CONFIG_SENSORS_ADM1029=m CONFIG_SENSORS_ADM1031=m # CONFIG_SENSORS_ADM1177 is not set +CONFIG_SENSORS_ADM1266=m CONFIG_SENSORS_ADM1275=m CONFIG_SENSORS_ADM9240=m CONFIG_SENSORS_ADS7828=m @@ -6003,6 +6109,7 @@ CONFIG_SENSORS_INA209=m CONFIG_SENSORS_INA2XX=m CONFIG_SENSORS_INA3221=m # CONFIG_SENSORS_INSPUR_IPSPS is not set +CONFIG_SENSORS_INTEL_M10_BMC_HWMON=m # CONFIG_SENSORS_IR35221 is not set # CONFIG_SENSORS_IR38064 is not set # CONFIG_SENSORS_IRPS5401 is not set @@ -6068,6 +6175,8 @@ CONFIG_SENSORS_MAX8688=m CONFIG_SENSORS_MC13783_ADC=m CONFIG_SENSORS_MCP3021=m CONFIG_SENSORS_MLXREG_FAN=m +CONFIG_SENSORS_MP2975=m +CONFIG_SENSORS_MR75203=m CONFIG_SENSORS_NCT6683=m CONFIG_SENSORS_NCT6775=m CONFIG_SENSORS_NCT7802=m @@ -6270,6 +6379,7 @@ CONFIG_SMC911X=m CONFIG_SMC91X=m CONFIG_SMC_DIAG=m CONFIG_SMC=m +# CONFIG_SM_DISPCC_8250 is not set # CONFIG_SM_FTL is not set # CONFIG_SM_GCC_8150 is not set CONFIG_SM_GCC_8250=m @@ -6286,6 +6396,8 @@ CONFIG_SMS_SDIO_DRV=m CONFIG_SMS_SIANO_MDTV=m CONFIG_SMS_SIANO_RC=y CONFIG_SMS_USB_DRV=m +# CONFIG_SM_VIDEOCC_8150 is not set +# CONFIG_SM_VIDEOCC_8250 is not set CONFIG_SND_AC97_POWER_SAVE_DEFAULT=0 CONFIG_SND_AC97_POWER_SAVE=y CONFIG_SND_AD1889=m @@ -6486,6 +6598,7 @@ CONFIG_SND_SOC_CROS_EC_CODEC=m CONFIG_SND_SOC_CS35L34=m CONFIG_SND_SOC_CS35L35=m CONFIG_SND_SOC_CS35L36=m +CONFIG_SND_SOC_CS4234=m CONFIG_SND_SOC_CS4265=m # CONFIG_SND_SOC_CS4270 is not set CONFIG_SND_SOC_CS4271_I2C=m @@ -6513,10 +6626,10 @@ CONFIG_SND_SOC_ES8328_SPI=m CONFIG_SND_SOC_EUKREA_TLV320=m CONFIG_SND_SOC_FSL_ASOC_CARD=m CONFIG_SND_SOC_FSL_ASRC=m -# CONFIG_SND_SOC_FSL_AUDMIX is not set -# CONFIG_SND_SOC_FSL_EASRC is not set +CONFIG_SND_SOC_FSL_AUDMIX=m +CONFIG_SND_SOC_FSL_EASRC=m CONFIG_SND_SOC_FSL_ESAI=m -# CONFIG_SND_SOC_FSL_MICFIL is not set +CONFIG_SND_SOC_FSL_MICFIL=m CONFIG_SND_SOC_FSL_MQS=m CONFIG_SND_SOC_FSL_SAI=m CONFIG_SND_SOC_FSL_SPDIF=m @@ -6530,7 +6643,7 @@ CONFIG_SND_SOC_HDMI_CODEC=m CONFIG_SND_SOC_I2C_AND_SPI=m CONFIG_SND_SOC_ICS43432=m # CONFIG_SND_SOC_IMG is not set -# CONFIG_SND_SOC_IMX_AUDMIX is not set +CONFIG_SND_SOC_IMX_AUDMIX=m CONFIG_SND_SOC_IMX_AUDMUX=m CONFIG_SND_SOC_IMX_ES8328=m CONFIG_SND_SOC_IMX_MC13783=m @@ -6540,12 +6653,14 @@ CONFIG_SND_SOC_IMX_SGTL5000=m CONFIG_SND_SOC_IMX_SPDIF=m CONFIG_SND_SOC_IMX_SSI=m # CONFIG_SND_SOC_INNO_RK3036 is not set -CONFIG_SND_SOC_INTEL_BDW_RT5650_MACH=m +# CONFIG_SND_SOC_INTEL_BDW_RT5650_MACH is not set +# CONFIG_SND_SOC_INTEL_CATPT is not set # CONFIG_SND_SOC_INTEL_EHL_RT5660_MACH is not set CONFIG_SND_SOC_INTEL_KEEMBAY=m CONFIG_SND_SOC_INTEL_SOF_PCM512x_MACH=m # CONFIG_SND_SOC_INTEL_SOF_WM8804_MACH is not set -CONFIG_SND_SOC_INTEL_USER_FRIENDLY_LONG_NAMES=y +CONFIG_SND_SOC_INTEL_SOUNDWIRE_SOF_MACH=m +# CONFIG_SND_SOC_INTEL_USER_FRIENDLY_LONG_NAMES is not set CONFIG_SND_SOC_LPASS_CPU=m CONFIG_SND_SOC_LPASS_PLATFORM=m CONFIG_SND_SOC=m @@ -6606,14 +6721,14 @@ CONFIG_SND_SOC_ROCKCHIP_MAX98090=m CONFIG_SND_SOC_ROCKCHIP_PDM=m CONFIG_SND_SOC_ROCKCHIP_RT5645=m CONFIG_SND_SOC_ROCKCHIP_SPDIF=m -# CONFIG_SND_SOC_RT1308_SDW is not set +CONFIG_SND_SOC_RT1308_SDW=m # CONFIG_SND_SOC_RT5616 is not set CONFIG_SND_SOC_RT5631=m CONFIG_SND_SOC_RT5660=m CONFIG_SND_SOC_RT5682_SDW=m -# CONFIG_SND_SOC_RT700_SDW is not set -# CONFIG_SND_SOC_RT711_SDW is not set -# CONFIG_SND_SOC_RT715_SDW is not set +CONFIG_SND_SOC_RT700_SDW=m +CONFIG_SND_SOC_RT711_SDW=m +CONFIG_SND_SOC_RT715_SDW=m # CONFIG_SND_SOC_SAMSUNG_ARIES_WM8994 is not set CONFIG_SND_SOC_SAMSUNG=m CONFIG_SND_SOC_SAMSUNG_MIDAS_WM1811=m @@ -6651,6 +6766,7 @@ CONFIG_SND_SOC_STI_SAS=m CONFIG_SND_SOC_STORM=m # CONFIG_SND_SOC_TAS2552 is not set CONFIG_SND_SOC_TAS2562=m +CONFIG_SND_SOC_TAS2764=m CONFIG_SND_SOC_TAS2770=m # CONFIG_SND_SOC_TAS5086 is not set # CONFIG_SND_SOC_TAS571X is not set @@ -6802,9 +6918,25 @@ CONFIG_SOUND=m CONFIG_SOUND_OSS_CORE_PRECLAIM=y CONFIG_SOUNDWIRE_CADENCE=m # CONFIG_SOUNDWIRE_INTEL is not set +# CONFIG_SOUNDWIRE_QCOM is not set CONFIG_SOUNDWIRE=y CONFIG_SPARSEMEM_MANUAL=y -# CONFIG_SPEAKUP is not set +CONFIG_SPEAKUP=m +# CONFIG_SPEAKUP_SYNTH_ACNTPC is not set +CONFIG_SPEAKUP_SYNTH_ACNTSA=m +CONFIG_SPEAKUP_SYNTH_APOLLO=m +CONFIG_SPEAKUP_SYNTH_AUDPTR=m +CONFIG_SPEAKUP_SYNTH_BNS=m +# CONFIG_SPEAKUP_SYNTH_DECEXT is not set +# CONFIG_SPEAKUP_SYNTH_DECPC is not set +CONFIG_SPEAKUP_SYNTH_DECTLK=m +# CONFIG_SPEAKUP_SYNTH_DTLK is not set +# CONFIG_SPEAKUP_SYNTH_DUMMY is not set +# CONFIG_SPEAKUP_SYNTH_KEYPC is not set +CONFIG_SPEAKUP_SYNTH_LTLK=m +CONFIG_SPEAKUP_SYNTH_SOFT=m +CONFIG_SPEAKUP_SYNTH_SPKOUT=m +CONFIG_SPEAKUP_SYNTH_TXPRT=m # CONFIG_SPI_ALTERA is not set # CONFIG_SPI_AMD is not set CONFIG_SPI_ARMADA_3700=m @@ -6872,6 +7004,7 @@ CONFIG_SPI_XILINX=m CONFIG_SPI=y # CONFIG_SPI_ZYNQMP_GQSPI is not set CONFIG_SPI_ZYNQ_QSPI=m +# CONFIG_SPMI_HISI3670 is not set CONFIG_SPMI=m CONFIG_SPMI_MSM_PMIC_ARB=m CONFIG_SPMI_PMIC_CLKDIV=m @@ -6912,6 +7045,7 @@ CONFIG_STACK_VALIDATION=y CONFIG_STAGING_MEDIA=y CONFIG_STAGING=y CONFIG_STANDALONE=y +# CONFIG_STATIC_CALL_SELFTEST is not set # CONFIG_STATIC_KEYS_SELFTEST is not set # CONFIG_STATIC_USERMODEHELPER is not set CONFIG_STE10XP=m @@ -7110,6 +7244,7 @@ CONFIG_TERANETICS_PHY=m # CONFIG_TEST_HEXDUMP is not set # CONFIG_TEST_HMM is not set # CONFIG_TEST_IDA is not set +# CONFIG_TEST_KASAN_MODULE is not set # CONFIG_TEST_KMOD is not set CONFIG_TEST_KSTRTOX=y CONFIG_TEST_LIST_SORT=y @@ -7205,6 +7340,8 @@ CONFIG_TIPC=m # CONFIG_TIPC_MEDIA_IB is not set CONFIG_TIPC_MEDIA_UDP=y CONFIG_TI_PIPE3=m +# CONFIG_TI_PRUSS_INTC is not set +# CONFIG_TI_PRUSS is not set CONFIG_TI_PWMSS=y # CONFIG_TI_SCI_CLK is not set CONFIG_TI_SCI_PROTOCOL=m @@ -7302,6 +7439,7 @@ CONFIG_TOUCHSCREEN_WACOM_W8001=m # CONFIG_TOUCHSCREEN_WM97XX is not set CONFIG_TOUCHSCREEN_ZET6223=m CONFIG_TOUCHSCREEN_ZFORCE=m +CONFIG_TOUCHSCREEN_ZINITIX=m # CONFIG_TPL0102 is not set CONFIG_TPM_KEY_PARSER=m # CONFIG_TPS6105X is not set @@ -7355,8 +7493,11 @@ CONFIG_TYPEC_HD3SS3220=m CONFIG_TYPEC=m CONFIG_TYPEC_MUX_PI3USB30532=m CONFIG_TYPEC_NVIDIA_ALTMODE=m +CONFIG_TYPEC_QCOM_PMIC=m # CONFIG_TYPEC_RT1711H is not set +CONFIG_TYPEC_STUSB160X=m CONFIG_TYPEC_TCPCI=m +CONFIG_TYPEC_TCPCI_MAXIM=m CONFIG_TYPEC_TCPM=m CONFIG_TYPEC_TPS6598X=m CONFIG_TYPEC_UCSI=m @@ -7409,6 +7550,7 @@ CONFIG_UNWINDER_ARM=y # CONFIG_UNWINDER_FRAME_POINTER is not set CONFIG_UPROBE_EVENTS=y # CONFIG_US5182D is not set +# CONFIG_USB4_DEBUGFS_WRITE is not set CONFIG_USB4_NET=m CONFIG_USB4=y CONFIG_USB_ACM=m @@ -7427,7 +7569,11 @@ CONFIG_USB_BELKIN=y # CONFIG_USB_C67X00_HCD is not set CONFIG_USB_CATC=m # CONFIG_USB_CDC_COMPOSITE is not set -# CONFIG_USB_CDNS3 is not set +CONFIG_USB_CDNS3_GADGET=y +CONFIG_USB_CDNS3_HOST=y +CONFIG_USB_CDNS3_IMX=m +CONFIG_USB_CDNS3=m +CONFIG_USB_CDNS3_PCI_WRAP=m CONFIG_USB_CHAOSKEY=m CONFIG_USB_CHIPIDEA_HOST=y CONFIG_USB_CHIPIDEA=m @@ -7500,6 +7646,7 @@ CONFIG_USB_EMI62=m CONFIG_USB_EPSON2888=y # CONFIG_USB_ETH is not set CONFIG_USB_EZUSB_FX2=m +# CONFIG_USB_FEW_INIT_RETRIES is not set # CONFIG_USB_FOTG210_HCD is not set # CONFIG_USB_FOTG210_UDC is not set CONFIG_USB_FSL_USB2=m @@ -7612,6 +7759,7 @@ CONFIG_USB_LD=m CONFIG_USB_LEDS_TRIGGER_USBPORT=m CONFIG_USB_LED_TRIG=y CONFIG_USB_LEGOTOWER=m +CONFIG_USB_LGM_PHY=m # CONFIG_USB_LINK_LAYER_TEST is not set CONFIG_USB_M5602=m # CONFIG_USB_M66592 is not set @@ -7806,7 +7954,7 @@ CONFIG_USB_XHCI_DBGCAP=y CONFIG_USB_XHCI_HCD=y # CONFIG_USB_XHCI_HISTB is not set CONFIG_USB_XHCI_MVEBU=m -CONFIG_USB_XHCI_PCI_RENESAS=y +CONFIG_USB_XHCI_PCI_RENESAS=m CONFIG_USB_XHCI_PLATFORM=m CONFIG_USB_XHCI_TEGRA=m CONFIG_USB_XUSBATM=m @@ -7854,6 +8002,7 @@ CONFIG_VFIO_MDEV_DEVICE=m CONFIG_VFIO_MDEV=m # CONFIG_VFIO_NOIOMMU is not set CONFIG_VFIO_PCI=m +CONFIG_VFIO_PCI_ZDEV=y # CONFIG_VFIO_PLATFORM_AMDXGBE_RESET is not set CONFIG_VFIO_PLATFORM_CALXEDAXGMAC_RESET=m CONFIG_VFIO_PLATFORM=m @@ -8047,6 +8196,7 @@ CONFIG_VIDEO_SUNXI_CEDRUS=m CONFIG_VIDEO_SUNXI=y CONFIG_VIDEO_TEGRA_HDMI_CEC=m CONFIG_VIDEO_TEGRA=m +# CONFIG_VIDEO_TEGRA_TPG is not set CONFIG_VIDEO_TI_CAL=m # CONFIG_VIDEO_TI_VPE_DEBUG is not set CONFIG_VIDEO_TI_VPE=m @@ -8063,6 +8213,7 @@ CONFIG_VIDEO_V4L2=m CONFIG_VIDEO_V4L2_SUBDEV_API=y CONFIG_VIDEO_VS6624=m # CONFIG_VIDEO_XILINX is not set +# CONFIG_VIDEO_ZORAN is not set # CONFIG_VIPERBOARD_ADC is not set CONFIG_VIRT_CPU_ACCOUNTING_GEN=y # CONFIG_VIRT_CPU_ACCOUNTING_NATIVE is not set @@ -8228,6 +8379,7 @@ CONFIG_XFRM_MIGRATE=y CONFIG_XFRM_OFFLOAD=y CONFIG_XFRM_STATISTICS=y CONFIG_XFRM_SUB_POLICY=y +# CONFIG_XFRM_USER_COMPAT is not set CONFIG_XFRM_USER=y CONFIG_XFRM=y # CONFIG_XFS_DEBUG is not set @@ -8237,6 +8389,7 @@ CONFIG_XFS_ONLINE_SCRUB=y CONFIG_XFS_POSIX_ACL=y CONFIG_XFS_QUOTA=y # CONFIG_XFS_RT is not set +CONFIG_XFS_SUPPORT_V4=y CONFIG_XFS_WARN=y # CONFIG_XIL_AXIS_FIFO is not set # CONFIG_XILINX_AXI_EMAC is not set @@ -8269,6 +8422,7 @@ CONFIG_Z3FOLD=y CONFIG_ZBOOT_ROM_BSS=0x0 CONFIG_ZBOOT_ROM_TEXT=0x0 CONFIG_ZBUD=y +# CONFIG_ZCRYPT_DEBUG is not set # CONFIG_ZD1211RW_DEBUG is not set CONFIG_ZD1211RW=m CONFIG_ZEROPLUS_FF=y @@ -8302,3 +8456,4 @@ CONFIG_ZSWAP_ZPOOL_DEFAULT_ZBUD=y # Select this config option to add support for the initrd= command # This option determines the default init for the system if no init= # warnings from C=1 sparse checker or -Wextra compilations. It has +# You can set the size of pernuma CMA by specifying "cma_pernuma=size" diff --git a/kernel-armv7hl-fedora.config b/kernel-armv7hl-fedora.config index 6f2e1e0aa..15089b8b7 100644 --- a/kernel-armv7hl-fedora.config +++ b/kernel-armv7hl-fedora.config @@ -1,5 +1,6 @@ # arm # 5) PARTUUID=00112233-4455-6677-8899-AABBCCDDEEFF representing the +# beginning with "crc=". If the string "crc=0" is found, the # CONFIG_60XX_WDT is not set CONFIG_6LOWPAN_DEBUGFS=y CONFIG_6LOWPAN_GHC_EXT_HDR_DEST=m @@ -39,6 +40,7 @@ CONFIG_ACENIC=m CONFIG_ACPI_ALS=m # CONFIG_ACPI_DEBUGGER is not set # CONFIG_ACPI_DEBUG is not set +# CONFIG_ACPI_DPTF is not set CONFIG_ACPI_HMAT=y # CONFIG_ACPI_NFIT is not set CONFIG_ACPI_PCI_SLOT=y @@ -128,6 +130,7 @@ CONFIG_ADUX1020=m # CONFIG_ADXL345_SPI is not set CONFIG_ADXL372_I2C=m CONFIG_ADXL372_SPI=m +CONFIG_ADXRS290=m # CONFIG_ADXRS450 is not set CONFIG_AEABI=y # CONFIG_AFE4403 is not set @@ -293,6 +296,7 @@ CONFIG_ARCH_VEXPRESS_SPC=y CONFIG_ARCH_VEXPRESS_TC2_PM=y CONFIG_ARCH_VEXPRESS=y CONFIG_ARCH_VIRT=y +# CONFIG_ARCH_VISCONTI is not set # CONFIG_ARCH_WM8850 is not set # CONFIG_ARCH_ZX is not set CONFIG_ARCH_ZYNQ=y @@ -303,6 +307,7 @@ CONFIG_ARM64_AMU_EXTN=y CONFIG_ARM64_BTI=y CONFIG_ARM64_E0PD=y CONFIG_ARM64_ERRATUM_1319367=y +CONFIG_ARM64_ERRATUM_1508412=y CONFIG_ARM64_ERRATUM_1530923=y CONFIG_ARM64_ERRATUM_1542419=y CONFIG_ARM64_ERRATUM_858921=y @@ -329,6 +334,7 @@ CONFIG_ARM_CCI_PMU=m CONFIG_ARM_CCI=y CONFIG_ARM_CCN=y # CONFIG_ARM_CHARLCD is not set +# CONFIG_ARM_CMN is not set CONFIG_ARM_CPUIDLE=y CONFIG_ARM_CPU_SUSPEND=y CONFIG_ARM_CPU_TOPOLOGY=y @@ -394,6 +400,7 @@ CONFIG_ARM_SMCCC_SOC_ID=y CONFIG_ARM_SMC_WATCHDOG=m CONFIG_ARM_SMMU_DISABLE_BYPASS_BY_DEFAULT=y # CONFIG_ARM_SMMU_LEGACY_DT_BINDINGS is not set +# CONFIG_ARM_SMMU_V3_SVA is not set CONFIG_ARM_SMMU=y CONFIG_ARM_SP805_WATCHDOG=m CONFIG_ARM_SPE_PMU=m @@ -414,6 +421,7 @@ CONFIG_ARM_VIRT_EXT=y CONFIG_ARM=y CONFIG_ARM_ZYNQ_CPUIDLE=y # CONFIG_AS3935 is not set +# CONFIG_AS73211 is not set CONFIG_ASYMMETRIC_KEY_TYPE=y CONFIG_ASYMMETRIC_TPM_KEY_SUBTYPE=m CONFIG_ASYNC_RAID6_TEST=m @@ -440,9 +448,11 @@ CONFIG_ATH10K_SNOC=m # CONFIG_ATH10K_SPECTRAL is not set # CONFIG_ATH10K_TRACING is not set CONFIG_ATH10K_USB=m +CONFIG_ATH11K_AHB=m CONFIG_ATH11K_DEBUGFS=y # CONFIG_ATH11K_DEBUG is not set CONFIG_ATH11K=m +CONFIG_ATH11K_PCI=m # CONFIG_ATH11K_SPECTRAL is not set # CONFIG_ATH11K_TRACING is not set CONFIG_ATH5K_DEBUG=y @@ -557,6 +567,7 @@ CONFIG_BACKLIGHT_CLASS_DEVICE=y CONFIG_BACKLIGHT_DA9052=m CONFIG_BACKLIGHT_GENERIC=m CONFIG_BACKLIGHT_GPIO=m +CONFIG_BACKLIGHT_KTD253=m CONFIG_BACKLIGHT_LED=m # CONFIG_BACKLIGHT_LM3630A is not set # CONFIG_BACKLIGHT_LM3639 is not set @@ -738,6 +749,8 @@ CONFIG_BPF_JIT=y # CONFIG_BPF_KPROBE_OVERRIDE is not set CONFIG_BPF_LIRC_MODE2=y CONFIG_BPF_LSM=y +CONFIG_BPF_PRELOAD_UMD=m +CONFIG_BPF_PRELOAD=y CONFIG_BPF_STREAM_PARSER=y CONFIG_BPF_SYSCALL=y CONFIG_BPQETHER=m @@ -872,6 +885,7 @@ CONFIG_CAN_GS_USB=m CONFIG_CAN_GW=m CONFIG_CAN_HI311X=m CONFIG_CAN_IFI_CANFD=m +# CONFIG_CAN_ISOTP is not set # CONFIG_CAN_J1939 is not set # CONFIG_CAN_KVASER_PCIEFD is not set CONFIG_CAN_KVASER_PCI=m @@ -881,6 +895,7 @@ CONFIG_CAN_M_CAN=m # CONFIG_CAN_M_CAN_PLATFORM is not set # CONFIG_CAN_M_CAN_TCAN4X5X is not set CONFIG_CAN_MCBA_USB=m +# CONFIG_CAN_MCP251XFD is not set CONFIG_CAN_MCP251X=m CONFIG_CAN_PEAK_PCIEC=y CONFIG_CAN_PEAK_PCIEFD=m @@ -973,6 +988,7 @@ CONFIG_CHARGER_BQ24190=m CONFIG_CHARGER_BQ24735=m CONFIG_CHARGER_BQ2515X=m # CONFIG_CHARGER_BQ25890 is not set +# CONFIG_CHARGER_BQ25980 is not set CONFIG_CHARGER_CROS_USBPD=m # CONFIG_CHARGER_DETECTOR_MAX14656 is not set CONFIG_CHARGER_GPIO=m @@ -995,7 +1011,8 @@ CONFIG_CHARLCD_BL_FLASH=y # CONFIG_CHARLCD_BL_OFF is not set # CONFIG_CHARLCD_BL_ON is not set CONFIG_CHECKPOINT_RESTORE=y -CONFIG_CHELSIO_IPSEC_INLINE=y +CONFIG_CHELSIO_INLINE_CRYPTO=y +CONFIG_CHELSIO_IPSEC_INLINE=m CONFIG_CHELSIO_T1_1G=y CONFIG_CHELSIO_T1=m CONFIG_CHELSIO_T3=m @@ -1003,7 +1020,7 @@ CONFIG_CHELSIO_T4_DCB=y # CONFIG_CHELSIO_T4_FCOE is not set CONFIG_CHELSIO_T4=m CONFIG_CHELSIO_T4VF=m -CONFIG_CHELSIO_TLS_DEVICE=y +CONFIG_CHELSIO_TLS_DEVICE=m CONFIG_CHR_DEV_SCH=m CONFIG_CHR_DEV_SG=y CONFIG_CHR_DEV_ST=m @@ -1032,8 +1049,19 @@ CONFIG_CLK_IMX8MM=y CONFIG_CLK_IMX8MN=y # CONFIG_CLK_IMX8MP is not set CONFIG_CLK_IMX8MQ=y +CONFIG_CLK_PX30=y # CONFIG_CLK_QORIQ is not set CONFIG_CLK_RASPBERRYPI=y +CONFIG_CLK_RK3036=y +CONFIG_CLK_RK312X=y +CONFIG_CLK_RK3188=y +CONFIG_CLK_RK322X=y +CONFIG_CLK_RK3288=y +CONFIG_CLK_RK3308=y +CONFIG_CLK_RK3328=y +CONFIG_CLK_RK3368=y +CONFIG_CLK_RK3399=y +CONFIG_CLK_RV110X=y # CONFIG_CLK_SIFIVE is not set CONFIG_CLK_SP810=y # CONFIG_CLKSRC_STM32_LP is not set @@ -1078,12 +1106,14 @@ CONFIG_COMMON_CLK_AXI_CLKGEN=m # CONFIG_COMMON_CLK_FSL_SAI is not set CONFIG_COMMON_CLK_MAX77686=y # CONFIG_COMMON_CLK_MAX9485 is not set +CONFIG_COMMON_CLK_MESON8B=y # CONFIG_COMMON_CLK_MMP2_AUDIO is not set CONFIG_COMMON_CLK_MMP2=y CONFIG_COMMON_CLK_PALMAS=m CONFIG_COMMON_CLK_PWM=m CONFIG_COMMON_CLK_QCOM=y CONFIG_COMMON_CLK_RK808=y +CONFIG_COMMON_CLK_ROCKCHIP=y CONFIG_COMMON_CLK_S2MPS11=m CONFIG_COMMON_CLK_SCMI=m CONFIG_COMMON_CLK_SCPI=m @@ -1274,9 +1304,14 @@ CONFIG_CRYPTO_DEV_STM32_HASH=m CONFIG_CRYPTO_DEV_SUN4I_SS=m CONFIG_CRYPTO_DEV_SUN4I_SS_PRNG=y # CONFIG_CRYPTO_DEV_SUN8I_CE_DEBUG is not set +CONFIG_CRYPTO_DEV_SUN8I_CE_HASH=y CONFIG_CRYPTO_DEV_SUN8I_CE=m +CONFIG_CRYPTO_DEV_SUN8I_CE_PRNG=y +CONFIG_CRYPTO_DEV_SUN8I_CE_TRNG=y # CONFIG_CRYPTO_DEV_SUN8I_SS_DEBUG is not set +CONFIG_CRYPTO_DEV_SUN8I_SS_HASH=y CONFIG_CRYPTO_DEV_SUN8I_SS=m +CONFIG_CRYPTO_DEV_SUN8I_SS_PRNG=y CONFIG_CRYPTO_DEV_VIRTIO=m CONFIG_CRYPTO_DH=y CONFIG_CRYPTO_DRBG_CTR=y @@ -1340,7 +1375,9 @@ CONFIG_CRYPTO_SHA256=y CONFIG_CRYPTO_SHA3=m CONFIG_CRYPTO_SHA512_ARM64=m CONFIG_CRYPTO_SHA512_ARM=y +CONFIG_CRYPTO_SHA512=y CONFIG_CRYPTO_SIMD=y +CONFIG_CRYPTO_SM2=m CONFIG_CRYPTO_SM3=m CONFIG_CRYPTO_SM4=m CONFIG_CRYPTO_STATS=y @@ -1350,7 +1387,9 @@ CONFIG_CRYPTO_TEST=m CONFIG_CRYPTO_TGR192=m CONFIG_CRYPTO_TWOFISH=m CONFIG_CRYPTO_USER_API_AEAD=y +# CONFIG_CRYPTO_USER_API_ENABLE_OBSOLETE is not set CONFIG_CRYPTO_USER_API_HASH=y +# CONFIG_CRYPTO_USER_API_RNG_CAVP is not set CONFIG_CRYPTO_USER_API_RNG=y CONFIG_CRYPTO_USER_API_SKCIPHER=y CONFIG_CRYPTO_USER=m @@ -1361,6 +1400,7 @@ CONFIG_CRYPTO_XTS=y CONFIG_CRYPTO_XXHASH=y CONFIG_CRYPTO=y CONFIG_CRYPTO_ZSTD=m +# CONFIG_CSD_LOCK_WAIT_DEBUG is not set # CONFIG_CUSE is not set CONFIG_CW1200=m CONFIG_CW1200_WLAN_SDIO=m @@ -1499,6 +1539,7 @@ CONFIG_DMA_ENGINE=y # CONFIG_DMA_FENCE_TRACE is not set CONFIG_DMA_OF=y CONFIG_DMA_OMAP=m +# CONFIG_DMA_PERNUMA_CMA is not set # CONFIG_DMARD06 is not set # CONFIG_DMARD09 is not set CONFIG_DMARD10=m @@ -1554,6 +1595,7 @@ CONFIG_DP83869_PHY=m # CONFIG_DP83TC811_PHY is not set CONFIG_DPOT_DAC=m # CONFIG_DPS310 is not set +# CONFIG_DPTF_PCH_FIVR is not set CONFIG_DRA752_THERMAL=y CONFIG_DRAGONRISE_FF=y # CONFIG_DRBD_FAULT_INJECTION is not set @@ -1562,6 +1604,7 @@ CONFIG_DRM_AMD_DC_DCN2_0=y CONFIG_DRM_AMD_DC_DCN3_0=y CONFIG_DRM_AMD_DC_DSC_SUPPORT=y CONFIG_DRM_AMD_DC_HDCP=y +CONFIG_DRM_AMD_DC_SI=y CONFIG_DRM_AMD_DC=y CONFIG_DRM_AMDGPU_CIK=y # CONFIG_DRM_AMDGPU_GART_DEBUGFS is not set @@ -1576,6 +1619,7 @@ CONFIG_DRM_ARMADA=m CONFIG_DRM_AST=m CONFIG_DRM_BOCHS=m # CONFIG_DRM_CDNS_DSI is not set +CONFIG_DRM_CDNS_MHDP8546=m CONFIG_DRM_CHRONTEL_CH7033=m CONFIG_DRM_CIRRUS_QEMU=m # CONFIG_DRM_DEBUG_SELFTEST is not set @@ -1631,6 +1675,7 @@ CONFIG_DRM_KOMEDA=m # CONFIG_DRM_LEGACY is not set CONFIG_DRM_LIMA=m CONFIG_DRM_LOAD_EDID_FIRMWARE=y +# CONFIG_DRM_LONTIUM_LT9611 is not set # CONFIG_DRM_LVDS_CODEC is not set # CONFIG_DRM_LVDS_ENCODER is not set CONFIG_DRM=m @@ -1641,11 +1686,13 @@ CONFIG_DRM_MESON_DW_HDMI=m CONFIG_DRM_MESON=m CONFIG_DRM_MGAG200=m # CONFIG_DRM_MGA is not set +CONFIG_DRM_MSM_DP=y CONFIG_DRM_MSM_DSI_10NM_PHY=y CONFIG_DRM_MSM_DSI_14NM_PHY=y CONFIG_DRM_MSM_DSI_20NM_PHY=y CONFIG_DRM_MSM_DSI_28NM_8960_PHY=y CONFIG_DRM_MSM_DSI_28NM_PHY=y +CONFIG_DRM_MSM_DSI_7NM_PHY=y CONFIG_DRM_MSM_DSI_PLL=y CONFIG_DRM_MSM_DSI=y CONFIG_DRM_MSM_HDMI_HDCP=y @@ -1681,6 +1728,7 @@ CONFIG_DRM_PANEL_KINGDISPLAY_KD097D04=m # CONFIG_DRM_PANEL_LG_LB035Q02 is not set CONFIG_DRM_PANEL_LG_LG4573=m CONFIG_DRM_PANEL_LVDS=m +CONFIG_DRM_PANEL_MANTIX_MLAF057WE51=m # CONFIG_DRM_PANEL_NEC_NL8048HL11 is not set CONFIG_DRM_PANEL_NOVATEK_NT35510=m # CONFIG_DRM_PANEL_NOVATEK_NT39016 is not set @@ -1706,7 +1754,7 @@ CONFIG_DRM_PANEL_SHARP_LS043T1LE01=m CONFIG_DRM_PANEL_SIMPLE=m CONFIG_DRM_PANEL_SITRONIX_ST7701=m CONFIG_DRM_PANEL_SITRONIX_ST7703=m -# CONFIG_DRM_PANEL_SITRONIX_ST7789V is not set +CONFIG_DRM_PANEL_SITRONIX_ST7789V=m # CONFIG_DRM_PANEL_SONY_ACX424AKP is not set # CONFIG_DRM_PANEL_SONY_ACX565AKM is not set # CONFIG_DRM_PANEL_TPO_TD028TTEC1 is not set @@ -1753,9 +1801,11 @@ CONFIG_DRM_TILCDC=m CONFIG_DRM_TI_SN65DSI86=m CONFIG_DRM_TI_TFP410=m CONFIG_DRM_TI_TPD12S015=m +CONFIG_DRM_TOSHIBA_TC358762=m CONFIG_DRM_TOSHIBA_TC358764=m CONFIG_DRM_TOSHIBA_TC358767=m CONFIG_DRM_TOSHIBA_TC358768=m +CONFIG_DRM_TOSHIBA_TC358775=m CONFIG_DRM_TVE200=m CONFIG_DRM_UDL=m CONFIG_DRM_V3D=m @@ -1866,6 +1916,7 @@ CONFIG_DW_EDMA_PCIE=m CONFIG_DWMAC_DWC_QOS_ETH=m CONFIG_DWMAC_GENERIC=m CONFIG_DWMAC_IMX8=m +CONFIG_DWMAC_INTEL_PLAT=m CONFIG_DWMAC_IPQ806X=m CONFIG_DWMAC_MESON=m CONFIG_DWMAC_QCOM_ETHQOS=m @@ -1946,7 +1997,10 @@ CONFIG_ETHERNET=y CONFIG_ETHOC=m CONFIG_ETHTOOL_NETLINK=y # CONFIG_EUROTECH_WDT is not set -# CONFIG_EVM is not set +# CONFIG_EVM_ADD_XATTRS is not set +CONFIG_EVM_ATTR_FSUUID=y +# CONFIG_EVM_LOAD_X509 is not set +CONFIG_EVM=y CONFIG_EXFAT_DEFAULT_IOCHARSET="utf8" CONFIG_EXFAT_FS=m # CONFIG_EXPERT is not set @@ -2006,6 +2060,7 @@ CONFIG_FAT_DEFAULT_IOCHARSET="ascii" # CONFIG_FAT_DEFAULT_UTF8 is not set CONFIG_FAT_FS=m # CONFIG_FAULT_INJECTION is not set +# CONFIG_FAULT_INJECTION_USERCOPY is not set # CONFIG_FB_3DFX is not set # CONFIG_FB_ARK is not set CONFIG_FB_ARMCLCD=y @@ -2145,6 +2200,7 @@ CONFIG_FTRACE=y # CONFIG_FUNCTION_GRAPH_TRACER is not set CONFIG_FUNCTION_PROFILER=y CONFIG_FUNCTION_TRACER=y +CONFIG_FUSE_DAX=y CONFIG_FUSE_FS=m CONFIG_FUSION_CTL=m CONFIG_FUSION_FC=m @@ -2200,7 +2256,10 @@ CONFIG_GIGASET_CAPI=y CONFIG_GIGASET_M101=m CONFIG_GIGASET_M105=m # CONFIG_GLOB_SELFTEST is not set -# CONFIG_GNSS is not set +CONFIG_GNSS=m +CONFIG_GNSS_MTK_SERIAL=m +CONFIG_GNSS_SIRF_SERIAL=m +CONFIG_GNSS_UBX_SERIAL=m # CONFIG_GOLDFISH is not set # CONFIG_GOOGLE_FIRMWARE is not set CONFIG_GP2AP002=m @@ -2216,6 +2275,7 @@ CONFIG_GPIO_AGGREGATOR=m # CONFIG_GPIO_BCM_XGS_IPROC is not set CONFIG_GPIO_BD9571MWV=m CONFIG_GPIO_CADENCE=m +CONFIG_GPIO_CDEV_V1=y CONFIG_GPIO_DA9052=m CONFIG_GPIO_DA9055=m CONFIG_GPIO_DWAPB=m @@ -2242,6 +2302,7 @@ CONFIG_GPIO_MLXBF2=m CONFIG_GPIO_MOXTET=m # CONFIG_GPIO_MPC8XXX is not set CONFIG_GPIO_MVEBU=y +CONFIG_GPIO_MXC=m CONFIG_GPIO_OMAP=y CONFIG_GPIO_PALMAS=y CONFIG_GPIO_PCA953X_IRQ=y @@ -2300,6 +2361,7 @@ CONFIG_HAVE_PERF_REGS=y CONFIG_HAVE_PERF_USER_STACK_DUMP=y CONFIG_HD44780=m CONFIG_HDC100X=m +CONFIG_HDC2010=m CONFIG_HDQ_MASTER_OMAP=m CONFIG_HEADERS_CHECK=y CONFIG_HEADERS_INSTALL=y @@ -2415,6 +2477,7 @@ CONFIG_HID_U2FZERO=m CONFIG_HID_UCLOGIC=m CONFIG_HID_UDRAW_PS3=m CONFIG_HID_VIEWSONIC=m +CONFIG_HID_VIVALDI=m CONFIG_HID_WACOM=m CONFIG_HID_WALTOP=m CONFIG_HID_WIIMOTE=m @@ -2427,6 +2490,7 @@ CONFIG_HIGHPTE=y CONFIG_HIGH_RES_TIMERS=y # CONFIG_HIPPI is not set # CONFIG_HISI_DMA is not set +CONFIG_HISI_HIKEY_USB=m # CONFIG_HISILICON_IRQ_MBIGEN is not set CONFIG_HISI_PMU=y # CONFIG_HIST_TRIGGERS_DEBUG is not set @@ -2482,6 +2546,7 @@ CONFIG_HW_RANDOM_STM32=m CONFIG_HW_RANDOM_TIMERIOMEM=m CONFIG_HW_RANDOM_TPM=y CONFIG_HW_RANDOM_VIRTIO=y +CONFIG_HW_RANDOM_XIPHERA=m CONFIG_HW_RANDOM=y CONFIG_HWSPINLOCK_OMAP=m CONFIG_HWSPINLOCK_QCOM=m @@ -2539,6 +2604,7 @@ CONFIG_I2C_IMX_LPI2C=m CONFIG_I2C_IMX=m # CONFIG_I2C_ISCH is not set CONFIG_I2C_MESON=m +CONFIG_I2C_MLXBF=m CONFIG_I2C_MLXCPLD=m CONFIG_I2C_MUX_GPIO=m CONFIG_I2C_MUX_GPMUX=m @@ -2572,6 +2638,7 @@ CONFIG_I2C_SIMTEC=m # CONFIG_I2C_SIS630 is not set # CONFIG_I2C_SIS96X is not set CONFIG_I2C_SLAVE_EEPROM=m +# CONFIG_I2C_SLAVE_TESTUNIT is not set CONFIG_I2C_SLAVE=y CONFIG_I2C_ST=m # CONFIG_I2C_STM32F4 is not set @@ -2627,6 +2694,8 @@ CONFIG_IGB=m CONFIG_IGBVF=m CONFIG_IGC=m CONFIG_IIO_BUFFER_CB=m +CONFIG_IIO_BUFFER_DMAENGINE=m +CONFIG_IIO_BUFFER_DMA=m CONFIG_IIO_BUFFER_HW_CONSUMER=m CONFIG_IIO_BUFFER=y CONFIG_IIO_CONFIGFS=m @@ -2662,6 +2731,7 @@ CONFIG_IIO_SW_TRIGGER=m CONFIG_IIO_SYSFS_TRIGGER=m CONFIG_IIO_TIGHTLOOP_TRIGGER=m CONFIG_IIO_TRIGGERED_BUFFER=m +CONFIG_IIO_TRIGGERED_EVENT=m CONFIG_IIO_TRIGGER=y # CONFIG_IKCONFIG is not set CONFIG_IKHEADERS=m @@ -2672,6 +2742,7 @@ CONFIG_IMA_APPRAISE=y # CONFIG_IMA_ARCH_POLICY is not set # CONFIG_IMA_BLACKLIST_KEYRING is not set # CONFIG_IMA_DEFAULT_HASH_SHA1 is not set +CONFIG_IMA_DEFAULT_HASH="sha256" CONFIG_IMA_DEFAULT_HASH_SHA256=y # CONFIG_IMA_DEFAULT_HASH_SHA512 is not set CONFIG_IMA_KEXEC=y @@ -2696,7 +2767,7 @@ CONFIG_IMX_DSP=m CONFIG_IMX_GPCV2_PM_DOMAINS=y CONFIG_IMX_GPCV2=y CONFIG_IMX_IPUV3_CORE=m -# CONFIG_IMX_IRQSTEER is not set +CONFIG_IMX_IRQSTEER=y CONFIG_IMX_MBOX=m CONFIG_IMX_REMOTEPROC=m # CONFIG_IMX_SCU is not set @@ -2717,6 +2788,7 @@ CONFIG_INET_ESPINTCP=y CONFIG_INET_ESP=m CONFIG_INET_ESP_OFFLOAD=m CONFIG_INET_IPCOMP=m +CONFIG_INET_MPTCP_DIAG=m CONFIG_INET_RAW_DIAG=m CONFIG_INET_TUNNEL=m CONFIG_INET_UDP_DIAG=m @@ -2844,6 +2916,7 @@ CONFIG_INTEGRITY=y # CONFIG_INTEL_IDMA64 is not set CONFIG_INTEL_IDXD=m # CONFIG_INTEL_IOMMU_SCALABLE_MODE_DEFAULT_ON is not set +# CONFIG_INTEL_MEI_VIRTIO is not set # CONFIG_INTEL_SCU_PCI is not set # CONFIG_INTEL_SCU_PLATFORM is not set CONFIG_INTEL_SOC_PMIC_CHTDC_TI=m @@ -2862,6 +2935,8 @@ CONFIG_INTERCONNECT_QCOM_MSM8916=m CONFIG_INTERCONNECT_QCOM_OSM_L3=m # CONFIG_INTERCONNECT_QCOM_QCS404 is not set CONFIG_INTERCONNECT_QCOM_SC7180=m +CONFIG_INTERCONNECT_QCOM_SM8150=m +CONFIG_INTERCONNECT_QCOM_SM8250=m CONFIG_INTERCONNECT_QCOM=y CONFIG_INTERCONNECT=y # CONFIG_INTERVAL_TREE_TEST is not set @@ -3128,6 +3203,7 @@ CONFIG_JFS_SECURITY=y CONFIG_JME=m CONFIG_JOLIET=y CONFIG_JOYSTICK_A3D=m +CONFIG_JOYSTICK_ADC=m CONFIG_JOYSTICK_ADI=m CONFIG_JOYSTICK_ANALOG=m # CONFIG_JOYSTICK_AS5011 is not set @@ -3144,23 +3220,23 @@ CONFIG_JOYSTICK_IFORCE=m CONFIG_JOYSTICK_IFORCE_USB=m CONFIG_JOYSTICK_INTERACT=m CONFIG_JOYSTICK_JOYDUMP=m -CONFIG_JOYSTICK_MAGELLAN=m +# CONFIG_JOYSTICK_MAGELLAN is not set CONFIG_JOYSTICK_PSXPAD_SPI_FF=y CONFIG_JOYSTICK_PSXPAD_SPI=m CONFIG_JOYSTICK_PXRC=m CONFIG_JOYSTICK_SIDEWINDER=m -CONFIG_JOYSTICK_SPACEBALL=m -CONFIG_JOYSTICK_SPACEORB=m -CONFIG_JOYSTICK_STINGER=m +# CONFIG_JOYSTICK_SPACEBALL is not set +# CONFIG_JOYSTICK_SPACEORB is not set +# CONFIG_JOYSTICK_STINGER is not set CONFIG_JOYSTICK_TMDC=m CONFIG_JOYSTICK_TURBOGRAFX=m -CONFIG_JOYSTICK_TWIDJOY=m +# CONFIG_JOYSTICK_TWIDJOY is not set CONFIG_JOYSTICK_WALKERA0701=m -CONFIG_JOYSTICK_WARRIOR=m +# CONFIG_JOYSTICK_WARRIOR is not set CONFIG_JOYSTICK_XPAD_FF=y CONFIG_JOYSTICK_XPAD_LEDS=y CONFIG_JOYSTICK_XPAD=m -CONFIG_JOYSTICK_ZHENHUA=m +# CONFIG_JOYSTICK_ZHENHUA is not set # CONFIG_JSA1212 is not set CONFIG_JUMP_LABEL=y CONFIG_KALLSYMS_ALL=y @@ -3181,6 +3257,7 @@ CONFIG_KERNEL_MODE_NEON=y # CONFIG_KERNEL_XZ is not set # CONFIG_KERNEL_ZSTD is not set # CONFIG_KEXEC_FILE is not set +CONFIG_KEXEC_IMAGE_VERIFY_SIG=y # CONFIG_KEXEC_SIG is not set CONFIG_KEXEC=y CONFIG_KEYBOARD_ADC=m @@ -3230,6 +3307,7 @@ CONFIG_KEY_NOTIFICATIONS=y CONFIG_KEYS_REQUEST_CACHE=y # CONFIG_KEYSTONE_REMOTEPROC is not set CONFIG_KEYS=y +CONFIG_KGDB_HONOUR_BLOCKLIST=y # CONFIG_KGDB_KDB is not set CONFIG_KGDB_LOW_LEVEL_TRAP=y CONFIG_KGDB_SERIAL_CONSOLE=y @@ -3284,6 +3362,7 @@ CONFIG_LDISC_AUTOLOAD=y CONFIG_LDM_PARTITION=y # CONFIG_LEDS_AAT1290 is not set CONFIG_LEDS_AN30259A=m +# CONFIG_LEDS_ARIEL is not set CONFIG_LEDS_AS3645A=m # CONFIG_LEDS_AW2013 is not set # CONFIG_LEDS_BCM6328 is not set @@ -3311,6 +3390,7 @@ CONFIG_LEDS_LM3601X=m CONFIG_LEDS_LM3692X=m CONFIG_LEDS_LP3944=m CONFIG_LEDS_LP3952=m +CONFIG_LEDS_LP50XX=m # CONFIG_LEDS_LP5521 is not set # CONFIG_LEDS_LP5523 is not set # CONFIG_LEDS_LP5562 is not set @@ -3648,9 +3728,12 @@ CONFIG_MFD_DA9055=y CONFIG_MFD_DA9063=m # CONFIG_MFD_DA9150 is not set # CONFIG_MFD_DLN2 is not set +CONFIG_MFD_ENE_KB3930=m CONFIG_MFD_EXYNOS_LPASS=m # CONFIG_MFD_GATEWORKS_GSC is not set # CONFIG_MFD_HI6421_PMIC is not set +# CONFIG_MFD_HI6421_SPMI is not set +CONFIG_MFD_INTEL_M10_BMC=m # CONFIG_MFD_INTEL_PMC_BXT is not set # CONFIG_MFD_IQS62X is not set # CONFIG_MFD_JANZ_CMODIO is not set @@ -3695,6 +3778,7 @@ CONFIG_MFD_RK808=y CONFIG_MFD_SEC_CORE=y # CONFIG_MFD_SI476X_CORE is not set # CONFIG_MFD_SKY81452 is not set +# CONFIG_MFD_SL28CPLD is not set CONFIG_MFD_SM501_GPIO=y CONFIG_MFD_SM501=m # CONFIG_MFD_SMSC is not set @@ -3740,6 +3824,7 @@ CONFIG_MFD_WL1273_CORE=m CONFIG_MFD_WM8994=m # CONFIG_MGEODEGX1 is not set # CONFIG_MGEODE_LX is not set +# CONFIG_MHI_BUS_DEBUG is not set CONFIG_MHI_BUS=m CONFIG_MICREL_KS8995MA=m CONFIG_MICREL_PHY=m @@ -4059,6 +4144,7 @@ CONFIG_MVMDIO=m CONFIG_MVNETA_BM_ENABLE=m CONFIG_MVNETA=m CONFIG_MVPP2=m +CONFIG_MVPP2_PTP=y CONFIG_MV_XOR=y CONFIG_MWAVE=m CONFIG_MWIFIEX=m @@ -4497,6 +4583,7 @@ CONFIG_NFS_V3=m CONFIG_NFS_V4_1_IMPLEMENTATION_ID_DOMAIN="kernel.org" # CONFIG_NFS_V4_1_MIGRATION is not set CONFIG_NFS_V4_1=y +# CONFIG_NFS_V4_2_READ_PLUS is not set CONFIG_NFS_V4_2=y CONFIG_NFS_V4=m CONFIG_NF_TABLES_ARP=y @@ -4829,6 +4916,7 @@ CONFIG_PCIE_DW_PLAT_HOST=y CONFIG_PCIE_DW=y CONFIG_PCIE_ECRC=y CONFIG_PCIE_EDR=y +# CONFIG_PCIE_HISI_ERR is not set # CONFIG_PCIE_LAYERSCAPE_GEN4 is not set # CONFIG_PCIE_MOBIVEIL is not set # CONFIG_PCI_ENDPOINT is not set @@ -4878,6 +4966,7 @@ CONFIG_PCMCIA_SMC91C92=m CONFIG_PCMCIA_XIRC2PS=m CONFIG_PCMCIA_XIRCOM=m CONFIG_PCNET32=m +CONFIG_PCS_XPCS=m CONFIG_PD6729=m CONFIG_PDA_POWER=m CONFIG_PDC_ADMA=m @@ -4901,7 +4990,10 @@ CONFIG_PHY_EXYNOS_DP_VIDEO=m CONFIG_PHY_EXYNOS_MIPI_VIDEO=m CONFIG_PHY_EXYNOS_PCIE=y # CONFIG_PHY_FSL_IMX8MQ_USB is not set +# CONFIG_PHY_HI3670_USB is not set # CONFIG_PHY_INTEL_EMMC is not set +# CONFIG_PHY_INTEL_KEEMBAY_EMMC is not set +# CONFIG_PHY_INTEL_LGM_EMMC is not set CONFIG_PHYLIB=y CONFIG_PHYLINK=m # CONFIG_PHY_MAPPHONE_MDM6600 is not set @@ -4993,6 +5085,7 @@ CONFIG_PINCTRL_IMX8MQ=y # CONFIG_PINCTRL_MDM9615 is not set # CONFIG_PINCTRL_MESON8B is not set # CONFIG_PINCTRL_MESON8 is not set +CONFIG_PINCTRL_MSM8226=m CONFIG_PINCTRL_MSM8660=m CONFIG_PINCTRL_MSM8916=m CONFIG_PINCTRL_MSM8960=m @@ -5017,6 +5110,8 @@ CONFIG_PINCTRL_SINGLE=y # CONFIG_PINCTRL_SM8250 is not set # CONFIG_PINCTRL_STMFX is not set CONFIG_PINCTRL_SUN4I_A10=y +# CONFIG_PINCTRL_SUN50I_A100 is not set +# CONFIG_PINCTRL_SUN50I_A100_R is not set # CONFIG_PINCTRL_SUN50I_A64 is not set # CONFIG_PINCTRL_SUN50I_A64_R is not set # CONFIG_PINCTRL_SUN50I_H5 is not set @@ -5083,7 +5178,6 @@ CONFIG_POSIX_MQUEUE=y # CONFIG_POWER9_CPU is not set CONFIG_POWER_AVS_OMAP_CLASS3=y CONFIG_POWER_AVS_OMAP=y -CONFIG_POWER_AVS=y CONFIG_POWERCAP=y CONFIG_POWER_RESET_AS3722=y # CONFIG_POWER_RESET_BRCMKONA is not set @@ -5108,6 +5202,7 @@ CONFIG_POWER_SUPPLY=y # CONFIG_PPC_PROT_SAO_LPAR is not set # CONFIG_PPC_PTDUMP is not set # CONFIG_PPC_QUEUED_SPINLOCKS is not set +CONFIG_PPC_RTAS_FILTER=y CONFIG_PPDEV=m CONFIG_PPP_ASYNC=m CONFIG_PPP_BSDCOMP=m @@ -5131,6 +5226,8 @@ CONFIG_PPTP=m # CONFIG_PREEMPT is not set # CONFIG_PREEMPT_NONE is not set CONFIG_PREEMPT_VOLUNTARY=y +CONFIG_PRESTERA=m +CONFIG_PRESTERA_PCI=m CONFIG_PREVENT_FIRMWARE_BUILD=y # CONFIG_PRIME_NUMBERS is not set CONFIG_PRINTER=m @@ -5344,6 +5441,7 @@ CONFIG_RCU_CPU_STALL_TIMEOUT=60 CONFIG_RCU_NOCB_CPU=y # CONFIG_RCU_PERF_TEST is not set # CONFIG_RCU_REF_SCALE_TEST is not set +# CONFIG_RCU_SCALE_TEST is not set CONFIG_RCU_TORTURE_TEST=m # CONFIG_RCU_TRACE is not set CONFIG_RC_XBOX_DVD=m @@ -5431,7 +5529,10 @@ CONFIG_REGULATOR_QCOM_RPM=m CONFIG_REGULATOR_QCOM_SMD_RPM=m CONFIG_REGULATOR_QCOM_SPMI=m CONFIG_REGULATOR_QCOM_USB_VBUS=m +CONFIG_REGULATOR_RASPBERRYPI_TOUCHSCREEN_ATTINY=m CONFIG_REGULATOR_RK808=y +CONFIG_REGULATOR_RT4801=m +CONFIG_REGULATOR_RTMV20=m CONFIG_REGULATOR_S2MPA01=m CONFIG_REGULATOR_S2MPS11=m CONFIG_REGULATOR_S5M8767=m @@ -5484,6 +5585,7 @@ CONFIG_RESET_IMX7=y CONFIG_RESET_MESON_AUDIO_ARB=m # CONFIG_RESET_QCOM_AOSS is not set CONFIG_RESET_QCOM_PDC=m +CONFIG_RESET_RASPBERRYPI=y CONFIG_RESET_SCMI=y CONFIG_RESET_SIMPLE=y CONFIG_RESET_STM32MP157=y @@ -5507,6 +5609,7 @@ CONFIG_RMI4_F11=y CONFIG_RMI4_F12=y CONFIG_RMI4_F30=y CONFIG_RMI4_F34=y +CONFIG_RMI4_F3A=y # CONFIG_RMI4_F54 is not set CONFIG_RMI4_F55=y CONFIG_RMI4_I2C=m @@ -5664,6 +5767,7 @@ CONFIG_RTC_DRV_RS5C372=m CONFIG_RTC_DRV_RV3028=m CONFIG_RTC_DRV_RV3029C2=m CONFIG_RTC_DRV_RV3029_HWMON=y +CONFIG_RTC_DRV_RV3032=m # CONFIG_RTC_DRV_RV8803 is not set CONFIG_RTC_DRV_RX4581=m # CONFIG_RTC_DRV_RX6110 is not set @@ -5696,7 +5800,7 @@ CONFIG_RTC_HCTOSYS=y CONFIG_RTC_INTF_DEV=y CONFIG_RTC_INTF_PROC=y CONFIG_RTC_INTF_SYSFS=y -# CONFIG_RTC_NVMEM is not set +CONFIG_RTC_NVMEM=y # CONFIG_RTC_SYSTOHC is not set # CONFIG_RT_GROUP_SCHED is not set CONFIG_RTL8180=m @@ -5767,6 +5871,7 @@ CONFIG_SCD30_CORE=m CONFIG_SCD30_I2C=m CONFIG_SCD30_SERIAL=m # CONFIG_SC_DISPCC_7180 is not set +# CONFIG_SCF_TORTURE_TEST is not set CONFIG_SC_GCC_7180=m # CONFIG_SC_GPUCC_7180 is not set CONFIG_SCHED_AUTOGROUP=y @@ -5912,7 +6017,7 @@ CONFIG_SECURITY_SELINUX_AVC_STATS=y CONFIG_SECURITY_SELINUX_BOOTPARAM=y CONFIG_SECURITY_SELINUX_CHECKREQPROT_VALUE=0 CONFIG_SECURITY_SELINUX_DEVELOP=y -CONFIG_SECURITY_SELINUX_DISABLE=y +# CONFIG_SECURITY_SELINUX_DISABLE is not set CONFIG_SECURITY_SELINUX_SID2STR_CACHE_SIZE=256 CONFIG_SECURITY_SELINUX_SIDTAB_HASH_BITS=9 CONFIG_SECURITY_SELINUX=y @@ -5932,6 +6037,7 @@ CONFIG_SENSORS_ADM1026=m CONFIG_SENSORS_ADM1029=m CONFIG_SENSORS_ADM1031=m # CONFIG_SENSORS_ADM1177 is not set +CONFIG_SENSORS_ADM1266=m CONFIG_SENSORS_ADM1275=m CONFIG_SENSORS_ADM9240=m CONFIG_SENSORS_ADS7828=m @@ -5985,6 +6091,7 @@ CONFIG_SENSORS_INA209=m CONFIG_SENSORS_INA2XX=m CONFIG_SENSORS_INA3221=m # CONFIG_SENSORS_INSPUR_IPSPS is not set +CONFIG_SENSORS_INTEL_M10_BMC_HWMON=m # CONFIG_SENSORS_IR35221 is not set # CONFIG_SENSORS_IR38064 is not set # CONFIG_SENSORS_IRPS5401 is not set @@ -6050,6 +6157,8 @@ CONFIG_SENSORS_MAX8688=m CONFIG_SENSORS_MC13783_ADC=m CONFIG_SENSORS_MCP3021=m CONFIG_SENSORS_MLXREG_FAN=m +CONFIG_SENSORS_MP2975=m +CONFIG_SENSORS_MR75203=m CONFIG_SENSORS_NCT6683=m CONFIG_SENSORS_NCT6775=m CONFIG_SENSORS_NCT7802=m @@ -6252,6 +6361,7 @@ CONFIG_SMC911X=m CONFIG_SMC91X=m CONFIG_SMC_DIAG=m CONFIG_SMC=m +# CONFIG_SM_DISPCC_8250 is not set # CONFIG_SM_FTL is not set # CONFIG_SM_GCC_8150 is not set CONFIG_SM_GCC_8250=m @@ -6268,6 +6378,8 @@ CONFIG_SMS_SDIO_DRV=m CONFIG_SMS_SIANO_MDTV=m CONFIG_SMS_SIANO_RC=y CONFIG_SMS_USB_DRV=m +# CONFIG_SM_VIDEOCC_8150 is not set +# CONFIG_SM_VIDEOCC_8250 is not set CONFIG_SND_AC97_POWER_SAVE_DEFAULT=0 CONFIG_SND_AC97_POWER_SAVE=y CONFIG_SND_AD1889=m @@ -6467,6 +6579,7 @@ CONFIG_SND_SOC_CROS_EC_CODEC=m CONFIG_SND_SOC_CS35L34=m CONFIG_SND_SOC_CS35L35=m CONFIG_SND_SOC_CS35L36=m +CONFIG_SND_SOC_CS4234=m CONFIG_SND_SOC_CS4265=m # CONFIG_SND_SOC_CS4270 is not set CONFIG_SND_SOC_CS4271_I2C=m @@ -6494,10 +6607,10 @@ CONFIG_SND_SOC_ES8328_SPI=m CONFIG_SND_SOC_EUKREA_TLV320=m CONFIG_SND_SOC_FSL_ASOC_CARD=m CONFIG_SND_SOC_FSL_ASRC=m -# CONFIG_SND_SOC_FSL_AUDMIX is not set -# CONFIG_SND_SOC_FSL_EASRC is not set +CONFIG_SND_SOC_FSL_AUDMIX=m +CONFIG_SND_SOC_FSL_EASRC=m CONFIG_SND_SOC_FSL_ESAI=m -# CONFIG_SND_SOC_FSL_MICFIL is not set +CONFIG_SND_SOC_FSL_MICFIL=m CONFIG_SND_SOC_FSL_MQS=m CONFIG_SND_SOC_FSL_SAI=m CONFIG_SND_SOC_FSL_SPDIF=m @@ -6511,7 +6624,7 @@ CONFIG_SND_SOC_HDMI_CODEC=m CONFIG_SND_SOC_I2C_AND_SPI=m CONFIG_SND_SOC_ICS43432=m # CONFIG_SND_SOC_IMG is not set -# CONFIG_SND_SOC_IMX_AUDMIX is not set +CONFIG_SND_SOC_IMX_AUDMIX=m CONFIG_SND_SOC_IMX_AUDMUX=m CONFIG_SND_SOC_IMX_ES8328=m CONFIG_SND_SOC_IMX_MC13783=m @@ -6521,12 +6634,14 @@ CONFIG_SND_SOC_IMX_SGTL5000=m CONFIG_SND_SOC_IMX_SPDIF=m CONFIG_SND_SOC_IMX_SSI=m # CONFIG_SND_SOC_INNO_RK3036 is not set -CONFIG_SND_SOC_INTEL_BDW_RT5650_MACH=m +# CONFIG_SND_SOC_INTEL_BDW_RT5650_MACH is not set +# CONFIG_SND_SOC_INTEL_CATPT is not set # CONFIG_SND_SOC_INTEL_EHL_RT5660_MACH is not set CONFIG_SND_SOC_INTEL_KEEMBAY=m CONFIG_SND_SOC_INTEL_SOF_PCM512x_MACH=m # CONFIG_SND_SOC_INTEL_SOF_WM8804_MACH is not set -CONFIG_SND_SOC_INTEL_USER_FRIENDLY_LONG_NAMES=y +CONFIG_SND_SOC_INTEL_SOUNDWIRE_SOF_MACH=m +# CONFIG_SND_SOC_INTEL_USER_FRIENDLY_LONG_NAMES is not set CONFIG_SND_SOC_LPASS_CPU=m CONFIG_SND_SOC_LPASS_PLATFORM=m CONFIG_SND_SOC=m @@ -6587,14 +6702,14 @@ CONFIG_SND_SOC_ROCKCHIP_MAX98090=m CONFIG_SND_SOC_ROCKCHIP_PDM=m CONFIG_SND_SOC_ROCKCHIP_RT5645=m CONFIG_SND_SOC_ROCKCHIP_SPDIF=m -# CONFIG_SND_SOC_RT1308_SDW is not set +CONFIG_SND_SOC_RT1308_SDW=m # CONFIG_SND_SOC_RT5616 is not set CONFIG_SND_SOC_RT5631=m CONFIG_SND_SOC_RT5660=m CONFIG_SND_SOC_RT5682_SDW=m -# CONFIG_SND_SOC_RT700_SDW is not set -# CONFIG_SND_SOC_RT711_SDW is not set -# CONFIG_SND_SOC_RT715_SDW is not set +CONFIG_SND_SOC_RT700_SDW=m +CONFIG_SND_SOC_RT711_SDW=m +CONFIG_SND_SOC_RT715_SDW=m # CONFIG_SND_SOC_SAMSUNG_ARIES_WM8994 is not set CONFIG_SND_SOC_SAMSUNG=m CONFIG_SND_SOC_SAMSUNG_MIDAS_WM1811=m @@ -6631,6 +6746,7 @@ CONFIG_SND_SOC_STI_SAS=m CONFIG_SND_SOC_STORM=m # CONFIG_SND_SOC_TAS2552 is not set CONFIG_SND_SOC_TAS2562=m +CONFIG_SND_SOC_TAS2764=m CONFIG_SND_SOC_TAS2770=m # CONFIG_SND_SOC_TAS5086 is not set # CONFIG_SND_SOC_TAS571X is not set @@ -6782,9 +6898,25 @@ CONFIG_SOUND=m CONFIG_SOUND_OSS_CORE_PRECLAIM=y CONFIG_SOUNDWIRE_CADENCE=m # CONFIG_SOUNDWIRE_INTEL is not set +# CONFIG_SOUNDWIRE_QCOM is not set CONFIG_SOUNDWIRE=y CONFIG_SPARSEMEM_MANUAL=y -# CONFIG_SPEAKUP is not set +CONFIG_SPEAKUP=m +# CONFIG_SPEAKUP_SYNTH_ACNTPC is not set +CONFIG_SPEAKUP_SYNTH_ACNTSA=m +CONFIG_SPEAKUP_SYNTH_APOLLO=m +CONFIG_SPEAKUP_SYNTH_AUDPTR=m +CONFIG_SPEAKUP_SYNTH_BNS=m +# CONFIG_SPEAKUP_SYNTH_DECEXT is not set +# CONFIG_SPEAKUP_SYNTH_DECPC is not set +CONFIG_SPEAKUP_SYNTH_DECTLK=m +# CONFIG_SPEAKUP_SYNTH_DTLK is not set +# CONFIG_SPEAKUP_SYNTH_DUMMY is not set +# CONFIG_SPEAKUP_SYNTH_KEYPC is not set +CONFIG_SPEAKUP_SYNTH_LTLK=m +CONFIG_SPEAKUP_SYNTH_SOFT=m +CONFIG_SPEAKUP_SYNTH_SPKOUT=m +CONFIG_SPEAKUP_SYNTH_TXPRT=m # CONFIG_SPI_ALTERA is not set # CONFIG_SPI_AMD is not set CONFIG_SPI_ARMADA_3700=m @@ -6852,6 +6984,7 @@ CONFIG_SPI_XILINX=m CONFIG_SPI=y # CONFIG_SPI_ZYNQMP_GQSPI is not set CONFIG_SPI_ZYNQ_QSPI=m +# CONFIG_SPMI_HISI3670 is not set CONFIG_SPMI=m CONFIG_SPMI_MSM_PMIC_ARB=m CONFIG_SPMI_PMIC_CLKDIV=m @@ -6892,6 +7025,7 @@ CONFIG_STACK_VALIDATION=y CONFIG_STAGING_MEDIA=y CONFIG_STAGING=y CONFIG_STANDALONE=y +# CONFIG_STATIC_CALL_SELFTEST is not set # CONFIG_STATIC_KEYS_SELFTEST is not set # CONFIG_STATIC_USERMODEHELPER is not set CONFIG_STE10XP=m @@ -7090,6 +7224,7 @@ CONFIG_TERANETICS_PHY=m # CONFIG_TEST_HEXDUMP is not set # CONFIG_TEST_HMM is not set # CONFIG_TEST_IDA is not set +# CONFIG_TEST_KASAN_MODULE is not set # CONFIG_TEST_KMOD is not set CONFIG_TEST_KSTRTOX=y # CONFIG_TEST_LIST_SORT is not set @@ -7185,6 +7320,8 @@ CONFIG_TIPC=m # CONFIG_TIPC_MEDIA_IB is not set CONFIG_TIPC_MEDIA_UDP=y CONFIG_TI_PIPE3=m +# CONFIG_TI_PRUSS_INTC is not set +# CONFIG_TI_PRUSS is not set CONFIG_TI_PWMSS=y # CONFIG_TI_SCI_CLK is not set CONFIG_TI_SCI_PROTOCOL=m @@ -7282,6 +7419,7 @@ CONFIG_TOUCHSCREEN_WACOM_W8001=m # CONFIG_TOUCHSCREEN_WM97XX is not set CONFIG_TOUCHSCREEN_ZET6223=m CONFIG_TOUCHSCREEN_ZFORCE=m +CONFIG_TOUCHSCREEN_ZINITIX=m # CONFIG_TPL0102 is not set CONFIG_TPM_KEY_PARSER=m # CONFIG_TPS6105X is not set @@ -7335,8 +7473,11 @@ CONFIG_TYPEC_HD3SS3220=m CONFIG_TYPEC=m CONFIG_TYPEC_MUX_PI3USB30532=m CONFIG_TYPEC_NVIDIA_ALTMODE=m +CONFIG_TYPEC_QCOM_PMIC=m # CONFIG_TYPEC_RT1711H is not set +CONFIG_TYPEC_STUSB160X=m CONFIG_TYPEC_TCPCI=m +CONFIG_TYPEC_TCPCI_MAXIM=m CONFIG_TYPEC_TCPM=m CONFIG_TYPEC_TPS6598X=m CONFIG_TYPEC_UCSI=m @@ -7389,6 +7530,7 @@ CONFIG_UNWINDER_ARM=y # CONFIG_UNWINDER_FRAME_POINTER is not set CONFIG_UPROBE_EVENTS=y # CONFIG_US5182D is not set +# CONFIG_USB4_DEBUGFS_WRITE is not set CONFIG_USB4_NET=m CONFIG_USB4=y CONFIG_USB_ACM=m @@ -7407,7 +7549,11 @@ CONFIG_USB_BELKIN=y # CONFIG_USB_C67X00_HCD is not set CONFIG_USB_CATC=m # CONFIG_USB_CDC_COMPOSITE is not set -# CONFIG_USB_CDNS3 is not set +CONFIG_USB_CDNS3_GADGET=y +CONFIG_USB_CDNS3_HOST=y +CONFIG_USB_CDNS3_IMX=m +CONFIG_USB_CDNS3=m +CONFIG_USB_CDNS3_PCI_WRAP=m CONFIG_USB_CHAOSKEY=m CONFIG_USB_CHIPIDEA_HOST=y CONFIG_USB_CHIPIDEA=m @@ -7480,6 +7626,7 @@ CONFIG_USB_EMI62=m CONFIG_USB_EPSON2888=y # CONFIG_USB_ETH is not set CONFIG_USB_EZUSB_FX2=m +# CONFIG_USB_FEW_INIT_RETRIES is not set # CONFIG_USB_FOTG210_HCD is not set # CONFIG_USB_FOTG210_UDC is not set CONFIG_USB_FSL_USB2=m @@ -7592,6 +7739,7 @@ CONFIG_USB_LD=m CONFIG_USB_LEDS_TRIGGER_USBPORT=m CONFIG_USB_LED_TRIG=y CONFIG_USB_LEGOTOWER=m +CONFIG_USB_LGM_PHY=m # CONFIG_USB_LINK_LAYER_TEST is not set CONFIG_USB_M5602=m # CONFIG_USB_M66592 is not set @@ -7786,7 +7934,7 @@ CONFIG_USB_XHCI_DBGCAP=y CONFIG_USB_XHCI_HCD=y # CONFIG_USB_XHCI_HISTB is not set CONFIG_USB_XHCI_MVEBU=m -CONFIG_USB_XHCI_PCI_RENESAS=y +CONFIG_USB_XHCI_PCI_RENESAS=m CONFIG_USB_XHCI_PLATFORM=m CONFIG_USB_XHCI_TEGRA=m CONFIG_USB_XUSBATM=m @@ -7834,6 +7982,7 @@ CONFIG_VFIO_MDEV_DEVICE=m CONFIG_VFIO_MDEV=m # CONFIG_VFIO_NOIOMMU is not set CONFIG_VFIO_PCI=m +CONFIG_VFIO_PCI_ZDEV=y # CONFIG_VFIO_PLATFORM_AMDXGBE_RESET is not set CONFIG_VFIO_PLATFORM_CALXEDAXGMAC_RESET=m CONFIG_VFIO_PLATFORM=m @@ -8027,6 +8176,7 @@ CONFIG_VIDEO_SUNXI_CEDRUS=m CONFIG_VIDEO_SUNXI=y CONFIG_VIDEO_TEGRA_HDMI_CEC=m CONFIG_VIDEO_TEGRA=m +# CONFIG_VIDEO_TEGRA_TPG is not set CONFIG_VIDEO_TI_CAL=m # CONFIG_VIDEO_TI_VPE_DEBUG is not set CONFIG_VIDEO_TI_VPE=m @@ -8043,6 +8193,7 @@ CONFIG_VIDEO_V4L2=m CONFIG_VIDEO_V4L2_SUBDEV_API=y CONFIG_VIDEO_VS6624=m # CONFIG_VIDEO_XILINX is not set +# CONFIG_VIDEO_ZORAN is not set # CONFIG_VIPERBOARD_ADC is not set CONFIG_VIRT_CPU_ACCOUNTING_GEN=y # CONFIG_VIRT_CPU_ACCOUNTING_NATIVE is not set @@ -8207,6 +8358,7 @@ CONFIG_XFRM_MIGRATE=y CONFIG_XFRM_OFFLOAD=y CONFIG_XFRM_STATISTICS=y CONFIG_XFRM_SUB_POLICY=y +# CONFIG_XFRM_USER_COMPAT is not set CONFIG_XFRM_USER=y CONFIG_XFRM=y # CONFIG_XFS_DEBUG is not set @@ -8216,6 +8368,7 @@ CONFIG_XFS_ONLINE_SCRUB=y CONFIG_XFS_POSIX_ACL=y CONFIG_XFS_QUOTA=y # CONFIG_XFS_RT is not set +CONFIG_XFS_SUPPORT_V4=y # CONFIG_XFS_WARN is not set # CONFIG_XIL_AXIS_FIFO is not set # CONFIG_XILINX_AXI_EMAC is not set @@ -8248,6 +8401,7 @@ CONFIG_Z3FOLD=y CONFIG_ZBOOT_ROM_BSS=0x0 CONFIG_ZBOOT_ROM_TEXT=0x0 CONFIG_ZBUD=y +# CONFIG_ZCRYPT_DEBUG is not set # CONFIG_ZD1211RW_DEBUG is not set CONFIG_ZD1211RW=m CONFIG_ZEROPLUS_FF=y @@ -8281,3 +8435,4 @@ CONFIG_ZSWAP_ZPOOL_DEFAULT_ZBUD=y # Select this config option to add support for the initrd= command # This option determines the default init for the system if no init= # warnings from C=1 sparse checker or -Wextra compilations. It has +# You can set the size of pernuma CMA by specifying "cma_pernuma=size" diff --git a/kernel-armv7hl-lpae-debug-fedora.config b/kernel-armv7hl-lpae-debug-fedora.config index 41a652149..a21f92ca3 100644 --- a/kernel-armv7hl-lpae-debug-fedora.config +++ b/kernel-armv7hl-lpae-debug-fedora.config @@ -1,5 +1,6 @@ # arm # 5) PARTUUID=00112233-4455-6677-8899-AABBCCDDEEFF representing the +# beginning with "crc=". If the string "crc=0" is found, the # CONFIG_60XX_WDT is not set CONFIG_6LOWPAN_DEBUGFS=y CONFIG_6LOWPAN_GHC_EXT_HDR_DEST=m @@ -39,6 +40,7 @@ CONFIG_ACENIC=m CONFIG_ACPI_ALS=m # CONFIG_ACPI_DEBUGGER is not set CONFIG_ACPI_DEBUG=y +# CONFIG_ACPI_DPTF is not set CONFIG_ACPI_HMAT=y # CONFIG_ACPI_NFIT is not set CONFIG_ACPI_PCI_SLOT=y @@ -128,6 +130,7 @@ CONFIG_ADUX1020=m # CONFIG_ADXL345_SPI is not set CONFIG_ADXL372_I2C=m CONFIG_ADXL372_SPI=m +CONFIG_ADXRS290=m # CONFIG_ADXRS450 is not set CONFIG_AEABI=y # CONFIG_AFE4403 is not set @@ -285,6 +288,7 @@ CONFIG_ARCH_VEXPRESS_SPC=y CONFIG_ARCH_VEXPRESS_TC2_PM=y CONFIG_ARCH_VEXPRESS=y CONFIG_ARCH_VIRT=y +# CONFIG_ARCH_VISCONTI is not set # CONFIG_ARCH_WM8850 is not set # CONFIG_ARCH_ZX is not set # CONFIG_ARCH_ZYNQ is not set @@ -295,6 +299,7 @@ CONFIG_ARM64_AMU_EXTN=y CONFIG_ARM64_BTI=y CONFIG_ARM64_E0PD=y CONFIG_ARM64_ERRATUM_1319367=y +CONFIG_ARM64_ERRATUM_1508412=y CONFIG_ARM64_ERRATUM_1530923=y CONFIG_ARM64_ERRATUM_1542419=y CONFIG_ARM64_ERRATUM_858921=y @@ -321,6 +326,7 @@ CONFIG_ARM_CCI_PMU=m CONFIG_ARM_CCI=y CONFIG_ARM_CCN=y # CONFIG_ARM_CHARLCD is not set +# CONFIG_ARM_CMN is not set CONFIG_ARM_CPUIDLE=y CONFIG_ARM_CPU_SUSPEND=y CONFIG_ARM_CPU_TOPOLOGY=y @@ -386,6 +392,7 @@ CONFIG_ARM_SMCCC_SOC_ID=y CONFIG_ARM_SMC_WATCHDOG=m CONFIG_ARM_SMMU_DISABLE_BYPASS_BY_DEFAULT=y # CONFIG_ARM_SMMU_LEGACY_DT_BINDINGS is not set +# CONFIG_ARM_SMMU_V3_SVA is not set CONFIG_ARM_SMMU=y CONFIG_ARM_SP805_WATCHDOG=m CONFIG_ARM_SPE_PMU=m @@ -403,6 +410,7 @@ CONFIG_ARM_VEXPRESS_SPC_CPUFREQ=m CONFIG_ARM_VIRT_EXT=y CONFIG_ARM=y # CONFIG_AS3935 is not set +# CONFIG_AS73211 is not set CONFIG_ASYMMETRIC_KEY_TYPE=y CONFIG_ASYMMETRIC_TPM_KEY_SUBTYPE=m CONFIG_ASYNC_RAID6_TEST=m @@ -429,9 +437,11 @@ CONFIG_ATH10K_SNOC=m # CONFIG_ATH10K_SPECTRAL is not set # CONFIG_ATH10K_TRACING is not set CONFIG_ATH10K_USB=m +CONFIG_ATH11K_AHB=m CONFIG_ATH11K_DEBUGFS=y # CONFIG_ATH11K_DEBUG is not set CONFIG_ATH11K=m +CONFIG_ATH11K_PCI=m # CONFIG_ATH11K_SPECTRAL is not set # CONFIG_ATH11K_TRACING is not set CONFIG_ATH5K_DEBUG=y @@ -545,6 +555,7 @@ CONFIG_BACKLIGHT_ARCXCNN=m CONFIG_BACKLIGHT_CLASS_DEVICE=y CONFIG_BACKLIGHT_GENERIC=m CONFIG_BACKLIGHT_GPIO=m +CONFIG_BACKLIGHT_KTD253=m CONFIG_BACKLIGHT_LED=m # CONFIG_BACKLIGHT_LM3630A is not set # CONFIG_BACKLIGHT_LM3639 is not set @@ -717,6 +728,8 @@ CONFIG_BPF_JIT=y CONFIG_BPF_KPROBE_OVERRIDE=y CONFIG_BPF_LIRC_MODE2=y CONFIG_BPF_LSM=y +CONFIG_BPF_PRELOAD_UMD=m +CONFIG_BPF_PRELOAD=y CONFIG_BPF_STREAM_PARSER=y CONFIG_BPF_SYSCALL=y CONFIG_BPQETHER=m @@ -850,6 +863,7 @@ CONFIG_CAN_GS_USB=m CONFIG_CAN_GW=m CONFIG_CAN_HI311X=m CONFIG_CAN_IFI_CANFD=m +# CONFIG_CAN_ISOTP is not set # CONFIG_CAN_J1939 is not set # CONFIG_CAN_KVASER_PCIEFD is not set CONFIG_CAN_KVASER_PCI=m @@ -859,6 +873,7 @@ CONFIG_CAN_M_CAN=m # CONFIG_CAN_M_CAN_PLATFORM is not set # CONFIG_CAN_M_CAN_TCAN4X5X is not set CONFIG_CAN_MCBA_USB=m +# CONFIG_CAN_MCP251XFD is not set CONFIG_CAN_MCP251X=m CONFIG_CAN_PEAK_PCIEC=y CONFIG_CAN_PEAK_PCIEFD=m @@ -951,6 +966,7 @@ CONFIG_CHARGER_BQ24190=m CONFIG_CHARGER_BQ24735=m CONFIG_CHARGER_BQ2515X=m # CONFIG_CHARGER_BQ25890 is not set +# CONFIG_CHARGER_BQ25980 is not set CONFIG_CHARGER_CROS_USBPD=m # CONFIG_CHARGER_DETECTOR_MAX14656 is not set CONFIG_CHARGER_GPIO=m @@ -970,7 +986,8 @@ CONFIG_CHARLCD_BL_FLASH=y # CONFIG_CHARLCD_BL_OFF is not set # CONFIG_CHARLCD_BL_ON is not set CONFIG_CHECKPOINT_RESTORE=y -CONFIG_CHELSIO_IPSEC_INLINE=y +CONFIG_CHELSIO_INLINE_CRYPTO=y +CONFIG_CHELSIO_IPSEC_INLINE=m CONFIG_CHELSIO_T1_1G=y CONFIG_CHELSIO_T1=m CONFIG_CHELSIO_T3=m @@ -978,7 +995,7 @@ CONFIG_CHELSIO_T4_DCB=y # CONFIG_CHELSIO_T4_FCOE is not set CONFIG_CHELSIO_T4=m CONFIG_CHELSIO_T4VF=m -CONFIG_CHELSIO_TLS_DEVICE=y +CONFIG_CHELSIO_TLS_DEVICE=m CONFIG_CHR_DEV_SCH=m CONFIG_CHR_DEV_SG=y CONFIG_CHR_DEV_ST=m @@ -1007,8 +1024,19 @@ CONFIG_CLK_IMX8MM=y CONFIG_CLK_IMX8MN=y # CONFIG_CLK_IMX8MP is not set CONFIG_CLK_IMX8MQ=y +CONFIG_CLK_PX30=y # CONFIG_CLK_QORIQ is not set CONFIG_CLK_RASPBERRYPI=y +CONFIG_CLK_RK3036=y +CONFIG_CLK_RK312X=y +CONFIG_CLK_RK3188=y +CONFIG_CLK_RK322X=y +CONFIG_CLK_RK3288=y +CONFIG_CLK_RK3308=y +CONFIG_CLK_RK3328=y +CONFIG_CLK_RK3368=y +CONFIG_CLK_RK3399=y +CONFIG_CLK_RV110X=y # CONFIG_CLK_SIFIVE is not set CONFIG_CLK_SP810=y # CONFIG_CLKSRC_STM32_LP is not set @@ -1051,10 +1079,12 @@ CONFIG_CNIC=m # CONFIG_COMMON_CLK_FSL_SAI is not set CONFIG_COMMON_CLK_MAX77686=y # CONFIG_COMMON_CLK_MAX9485 is not set +CONFIG_COMMON_CLK_MESON8B=y # CONFIG_COMMON_CLK_MMP2_AUDIO is not set CONFIG_COMMON_CLK_PALMAS=m CONFIG_COMMON_CLK_PWM=m CONFIG_COMMON_CLK_RK808=y +CONFIG_COMMON_CLK_ROCKCHIP=y CONFIG_COMMON_CLK_S2MPS11=m CONFIG_COMMON_CLK_SCMI=m CONFIG_COMMON_CLK_SCPI=m @@ -1244,9 +1274,14 @@ CONFIG_CRYPTO_DEV_STM32_HASH=m CONFIG_CRYPTO_DEV_SUN4I_SS=m CONFIG_CRYPTO_DEV_SUN4I_SS_PRNG=y # CONFIG_CRYPTO_DEV_SUN8I_CE_DEBUG is not set +CONFIG_CRYPTO_DEV_SUN8I_CE_HASH=y CONFIG_CRYPTO_DEV_SUN8I_CE=m +CONFIG_CRYPTO_DEV_SUN8I_CE_PRNG=y +CONFIG_CRYPTO_DEV_SUN8I_CE_TRNG=y # CONFIG_CRYPTO_DEV_SUN8I_SS_DEBUG is not set +CONFIG_CRYPTO_DEV_SUN8I_SS_HASH=y CONFIG_CRYPTO_DEV_SUN8I_SS=m +CONFIG_CRYPTO_DEV_SUN8I_SS_PRNG=y CONFIG_CRYPTO_DEV_VIRTIO=m CONFIG_CRYPTO_DH=y CONFIG_CRYPTO_DRBG_CTR=y @@ -1310,7 +1345,9 @@ CONFIG_CRYPTO_SHA256=y CONFIG_CRYPTO_SHA3=m CONFIG_CRYPTO_SHA512_ARM64=m CONFIG_CRYPTO_SHA512_ARM=y +CONFIG_CRYPTO_SHA512=y CONFIG_CRYPTO_SIMD=y +CONFIG_CRYPTO_SM2=m CONFIG_CRYPTO_SM3=m CONFIG_CRYPTO_SM4=m CONFIG_CRYPTO_STATS=y @@ -1320,7 +1357,9 @@ CONFIG_CRYPTO_TEST=m CONFIG_CRYPTO_TGR192=m CONFIG_CRYPTO_TWOFISH=m CONFIG_CRYPTO_USER_API_AEAD=y +# CONFIG_CRYPTO_USER_API_ENABLE_OBSOLETE is not set CONFIG_CRYPTO_USER_API_HASH=y +# CONFIG_CRYPTO_USER_API_RNG_CAVP is not set CONFIG_CRYPTO_USER_API_RNG=y CONFIG_CRYPTO_USER_API_SKCIPHER=y CONFIG_CRYPTO_USER=m @@ -1331,6 +1370,7 @@ CONFIG_CRYPTO_XTS=y CONFIG_CRYPTO_XXHASH=y CONFIG_CRYPTO=y CONFIG_CRYPTO_ZSTD=m +# CONFIG_CSD_LOCK_WAIT_DEBUG is not set # CONFIG_CUSE is not set CONFIG_CW1200=m CONFIG_CW1200_WLAN_SDIO=m @@ -1474,6 +1514,7 @@ CONFIG_DMA_ENGINE=y # CONFIG_DMA_FENCE_TRACE is not set CONFIG_DMA_OF=y CONFIG_DMA_OMAP=m +# CONFIG_DMA_PERNUMA_CMA is not set # CONFIG_DMARD06 is not set # CONFIG_DMARD09 is not set CONFIG_DMARD10=m @@ -1529,6 +1570,7 @@ CONFIG_DP83869_PHY=m # CONFIG_DP83TC811_PHY is not set CONFIG_DPOT_DAC=m # CONFIG_DPS310 is not set +# CONFIG_DPTF_PCH_FIVR is not set CONFIG_DRA752_THERMAL=y CONFIG_DRAGONRISE_FF=y CONFIG_DRBD_FAULT_INJECTION=y @@ -1537,6 +1579,7 @@ CONFIG_DRM_AMD_DC_DCN2_0=y CONFIG_DRM_AMD_DC_DCN3_0=y CONFIG_DRM_AMD_DC_DSC_SUPPORT=y CONFIG_DRM_AMD_DC_HDCP=y +CONFIG_DRM_AMD_DC_SI=y CONFIG_DRM_AMD_DC=y CONFIG_DRM_AMDGPU_CIK=y # CONFIG_DRM_AMDGPU_GART_DEBUGFS is not set @@ -1551,6 +1594,7 @@ CONFIG_DRM_ARMADA=m CONFIG_DRM_AST=m CONFIG_DRM_BOCHS=m # CONFIG_DRM_CDNS_DSI is not set +CONFIG_DRM_CDNS_MHDP8546=m CONFIG_DRM_CHRONTEL_CH7033=m CONFIG_DRM_CIRRUS_QEMU=m # CONFIG_DRM_DEBUG_SELFTEST is not set @@ -1602,6 +1646,7 @@ CONFIG_DRM_KOMEDA=m # CONFIG_DRM_LEGACY is not set CONFIG_DRM_LIMA=m CONFIG_DRM_LOAD_EDID_FIRMWARE=y +# CONFIG_DRM_LONTIUM_LT9611 is not set # CONFIG_DRM_LVDS_CODEC is not set # CONFIG_DRM_LVDS_ENCODER is not set CONFIG_DRM=m @@ -1612,7 +1657,9 @@ CONFIG_DRM_MESON_DW_HDMI=m CONFIG_DRM_MESON=m CONFIG_DRM_MGAG200=m # CONFIG_DRM_MGA is not set +CONFIG_DRM_MSM_DP=y CONFIG_DRM_MSM_DSI_10NM_PHY=y +CONFIG_DRM_MSM_DSI_7NM_PHY=y # CONFIG_DRM_MXSFB is not set CONFIG_DRM_NOUVEAU_BACKLIGHT=y CONFIG_DRM_NOUVEAU=m @@ -1643,6 +1690,7 @@ CONFIG_DRM_PANEL_KINGDISPLAY_KD097D04=m # CONFIG_DRM_PANEL_LG_LB035Q02 is not set CONFIG_DRM_PANEL_LG_LG4573=m CONFIG_DRM_PANEL_LVDS=m +CONFIG_DRM_PANEL_MANTIX_MLAF057WE51=m # CONFIG_DRM_PANEL_NEC_NL8048HL11 is not set CONFIG_DRM_PANEL_NOVATEK_NT35510=m # CONFIG_DRM_PANEL_NOVATEK_NT39016 is not set @@ -1668,7 +1716,7 @@ CONFIG_DRM_PANEL_SHARP_LS043T1LE01=m CONFIG_DRM_PANEL_SIMPLE=m CONFIG_DRM_PANEL_SITRONIX_ST7701=m CONFIG_DRM_PANEL_SITRONIX_ST7703=m -# CONFIG_DRM_PANEL_SITRONIX_ST7789V is not set +CONFIG_DRM_PANEL_SITRONIX_ST7789V=m # CONFIG_DRM_PANEL_SONY_ACX424AKP is not set # CONFIG_DRM_PANEL_SONY_ACX565AKM is not set # CONFIG_DRM_PANEL_TPO_TD028TTEC1 is not set @@ -1715,9 +1763,11 @@ CONFIG_DRM_TIDSS=m CONFIG_DRM_TI_SN65DSI86=m CONFIG_DRM_TI_TFP410=m CONFIG_DRM_TI_TPD12S015=m +CONFIG_DRM_TOSHIBA_TC358762=m CONFIG_DRM_TOSHIBA_TC358764=m CONFIG_DRM_TOSHIBA_TC358767=m CONFIG_DRM_TOSHIBA_TC358768=m +CONFIG_DRM_TOSHIBA_TC358775=m CONFIG_DRM_TVE200=m CONFIG_DRM_UDL=m CONFIG_DRM_V3D=m @@ -1828,6 +1878,7 @@ CONFIG_DW_EDMA_PCIE=m CONFIG_DWMAC_DWC_QOS_ETH=m CONFIG_DWMAC_GENERIC=m CONFIG_DWMAC_IMX8=m +CONFIG_DWMAC_INTEL_PLAT=m CONFIG_DWMAC_MESON=m CONFIG_DWMAC_ROCKCHIP=m CONFIG_DWMAC_STM32=m @@ -1905,7 +1956,10 @@ CONFIG_ETHERNET=y CONFIG_ETHOC=m CONFIG_ETHTOOL_NETLINK=y # CONFIG_EUROTECH_WDT is not set -# CONFIG_EVM is not set +# CONFIG_EVM_ADD_XATTRS is not set +CONFIG_EVM_ATTR_FSUUID=y +# CONFIG_EVM_LOAD_X509 is not set +CONFIG_EVM=y CONFIG_EXFAT_DEFAULT_IOCHARSET="utf8" CONFIG_EXFAT_FS=m # CONFIG_EXPERT is not set @@ -1972,6 +2026,7 @@ CONFIG_FAT_DEFAULT_IOCHARSET="ascii" CONFIG_FAT_FS=m CONFIG_FAULT_INJECTION_DEBUG_FS=y CONFIG_FAULT_INJECTION_STACKTRACE_FILTER=y +# CONFIG_FAULT_INJECTION_USERCOPY is not set CONFIG_FAULT_INJECTION=y # CONFIG_FB_3DFX is not set # CONFIG_FB_ARK is not set @@ -2112,6 +2167,7 @@ CONFIG_FTRACE=y # CONFIG_FUNCTION_GRAPH_TRACER is not set CONFIG_FUNCTION_PROFILER=y CONFIG_FUNCTION_TRACER=y +CONFIG_FUSE_DAX=y CONFIG_FUSE_FS=m CONFIG_FUSION_CTL=m CONFIG_FUSION_FC=m @@ -2166,7 +2222,10 @@ CONFIG_GIGASET_CAPI=y CONFIG_GIGASET_M101=m CONFIG_GIGASET_M105=m # CONFIG_GLOB_SELFTEST is not set -# CONFIG_GNSS is not set +CONFIG_GNSS=m +CONFIG_GNSS_MTK_SERIAL=m +CONFIG_GNSS_SIRF_SERIAL=m +CONFIG_GNSS_UBX_SERIAL=m # CONFIG_GOLDFISH is not set # CONFIG_GOOGLE_FIRMWARE is not set CONFIG_GP2AP002=m @@ -2182,6 +2241,7 @@ CONFIG_GPIO_AGGREGATOR=m # CONFIG_GPIO_BCM_XGS_IPROC is not set CONFIG_GPIO_BD9571MWV=m CONFIG_GPIO_CADENCE=m +CONFIG_GPIO_CDEV_V1=y CONFIG_GPIO_DAVINCI=y CONFIG_GPIO_DWAPB=m CONFIG_GPIO_EXAR=m @@ -2207,6 +2267,7 @@ CONFIG_GPIO_MLXBF2=m CONFIG_GPIO_MOXTET=m # CONFIG_GPIO_MPC8XXX is not set CONFIG_GPIO_MVEBU=y +CONFIG_GPIO_MXC=m CONFIG_GPIO_OMAP=y CONFIG_GPIO_PALMAS=y CONFIG_GPIO_PCA953X_IRQ=y @@ -2261,6 +2322,7 @@ CONFIG_HAVE_PERF_REGS=y CONFIG_HAVE_PERF_USER_STACK_DUMP=y CONFIG_HD44780=m CONFIG_HDC100X=m +CONFIG_HDC2010=m CONFIG_HDQ_MASTER_OMAP=m CONFIG_HEADERS_CHECK=y CONFIG_HEADERS_INSTALL=y @@ -2376,6 +2438,7 @@ CONFIG_HID_U2FZERO=m CONFIG_HID_UCLOGIC=m CONFIG_HID_UDRAW_PS3=m CONFIG_HID_VIEWSONIC=m +CONFIG_HID_VIVALDI=m CONFIG_HID_WACOM=m CONFIG_HID_WALTOP=m CONFIG_HID_WIIMOTE=m @@ -2388,6 +2451,7 @@ CONFIG_HIGHPTE=y CONFIG_HIGH_RES_TIMERS=y # CONFIG_HIPPI is not set # CONFIG_HISI_DMA is not set +CONFIG_HISI_HIKEY_USB=m # CONFIG_HISILICON_IRQ_MBIGEN is not set CONFIG_HISI_PMU=y # CONFIG_HIST_TRIGGERS_DEBUG is not set @@ -2442,6 +2506,7 @@ CONFIG_HW_RANDOM_STM32=m CONFIG_HW_RANDOM_TIMERIOMEM=m CONFIG_HW_RANDOM_TPM=y CONFIG_HW_RANDOM_VIRTIO=y +CONFIG_HW_RANDOM_XIPHERA=m CONFIG_HW_RANDOM=y CONFIG_HWSPINLOCK_OMAP=m # CONFIG_HWSPINLOCK_STM32 is not set @@ -2499,6 +2564,7 @@ CONFIG_I2C_IMX_LPI2C=m CONFIG_I2C_IMX=m # CONFIG_I2C_ISCH is not set CONFIG_I2C_MESON=m +CONFIG_I2C_MLXBF=m CONFIG_I2C_MLXCPLD=m CONFIG_I2C_MUX_GPIO=m CONFIG_I2C_MUX_GPMUX=m @@ -2531,6 +2597,7 @@ CONFIG_I2C_SIMTEC=m # CONFIG_I2C_SIS630 is not set # CONFIG_I2C_SIS96X is not set CONFIG_I2C_SLAVE_EEPROM=m +# CONFIG_I2C_SLAVE_TESTUNIT is not set CONFIG_I2C_SLAVE=y # CONFIG_I2C_STM32F4 is not set CONFIG_I2C_STM32F7=m @@ -2585,6 +2652,8 @@ CONFIG_IGB=m CONFIG_IGBVF=m CONFIG_IGC=m CONFIG_IIO_BUFFER_CB=m +CONFIG_IIO_BUFFER_DMAENGINE=m +CONFIG_IIO_BUFFER_DMA=m CONFIG_IIO_BUFFER_HW_CONSUMER=m CONFIG_IIO_BUFFER=y CONFIG_IIO_CONFIGFS=m @@ -2620,6 +2689,7 @@ CONFIG_IIO_SW_TRIGGER=m CONFIG_IIO_SYSFS_TRIGGER=m CONFIG_IIO_TIGHTLOOP_TRIGGER=m CONFIG_IIO_TRIGGERED_BUFFER=m +CONFIG_IIO_TRIGGERED_EVENT=m CONFIG_IIO_TRIGGER=y # CONFIG_IKCONFIG is not set CONFIG_IKHEADERS=m @@ -2630,6 +2700,7 @@ CONFIG_IMA_APPRAISE=y # CONFIG_IMA_ARCH_POLICY is not set # CONFIG_IMA_BLACKLIST_KEYRING is not set # CONFIG_IMA_DEFAULT_HASH_SHA1 is not set +CONFIG_IMA_DEFAULT_HASH="sha256" CONFIG_IMA_DEFAULT_HASH_SHA256=y # CONFIG_IMA_DEFAULT_HASH_SHA512 is not set CONFIG_IMA_KEXEC=y @@ -2654,7 +2725,7 @@ CONFIG_IMX_DSP=m CONFIG_IMX_GPCV2_PM_DOMAINS=y CONFIG_IMX_GPCV2=y # CONFIG_IMX_IPUV3_CORE is not set -# CONFIG_IMX_IRQSTEER is not set +CONFIG_IMX_IRQSTEER=y CONFIG_IMX_MBOX=m CONFIG_IMX_REMOTEPROC=m # CONFIG_IMX_SCU is not set @@ -2674,6 +2745,7 @@ CONFIG_INET_ESPINTCP=y CONFIG_INET_ESP=m CONFIG_INET_ESP_OFFLOAD=m CONFIG_INET_IPCOMP=m +CONFIG_INET_MPTCP_DIAG=m CONFIG_INET_RAW_DIAG=m CONFIG_INET_TUNNEL=m CONFIG_INET_UDP_DIAG=m @@ -2792,6 +2864,7 @@ CONFIG_INTEGRITY=y # CONFIG_INTEL_IDMA64 is not set CONFIG_INTEL_IDXD=m # CONFIG_INTEL_IOMMU_SCALABLE_MODE_DEFAULT_ON is not set +# CONFIG_INTEL_MEI_VIRTIO is not set # CONFIG_INTEL_SCU_PCI is not set # CONFIG_INTEL_SCU_PLATFORM is not set CONFIG_INTEL_SOC_PMIC_CHTDC_TI=m @@ -2810,6 +2883,8 @@ CONFIG_INTERCONNECT_QCOM_MSM8916=m CONFIG_INTERCONNECT_QCOM_OSM_L3=m # CONFIG_INTERCONNECT_QCOM_QCS404 is not set CONFIG_INTERCONNECT_QCOM_SC7180=m +CONFIG_INTERCONNECT_QCOM_SM8150=m +CONFIG_INTERCONNECT_QCOM_SM8250=m CONFIG_INTERCONNECT_QCOM=y CONFIG_INTERCONNECT=y # CONFIG_INTERVAL_TREE_TEST is not set @@ -3075,6 +3150,7 @@ CONFIG_JFS_SECURITY=y CONFIG_JME=m CONFIG_JOLIET=y CONFIG_JOYSTICK_A3D=m +CONFIG_JOYSTICK_ADC=m CONFIG_JOYSTICK_ADI=m CONFIG_JOYSTICK_ANALOG=m # CONFIG_JOYSTICK_AS5011 is not set @@ -3091,23 +3167,23 @@ CONFIG_JOYSTICK_IFORCE=m CONFIG_JOYSTICK_IFORCE_USB=m CONFIG_JOYSTICK_INTERACT=m CONFIG_JOYSTICK_JOYDUMP=m -CONFIG_JOYSTICK_MAGELLAN=m +# CONFIG_JOYSTICK_MAGELLAN is not set CONFIG_JOYSTICK_PSXPAD_SPI_FF=y CONFIG_JOYSTICK_PSXPAD_SPI=m CONFIG_JOYSTICK_PXRC=m CONFIG_JOYSTICK_SIDEWINDER=m -CONFIG_JOYSTICK_SPACEBALL=m -CONFIG_JOYSTICK_SPACEORB=m -CONFIG_JOYSTICK_STINGER=m +# CONFIG_JOYSTICK_SPACEBALL is not set +# CONFIG_JOYSTICK_SPACEORB is not set +# CONFIG_JOYSTICK_STINGER is not set CONFIG_JOYSTICK_TMDC=m CONFIG_JOYSTICK_TURBOGRAFX=m -CONFIG_JOYSTICK_TWIDJOY=m +# CONFIG_JOYSTICK_TWIDJOY is not set CONFIG_JOYSTICK_WALKERA0701=m -CONFIG_JOYSTICK_WARRIOR=m +# CONFIG_JOYSTICK_WARRIOR is not set CONFIG_JOYSTICK_XPAD_FF=y CONFIG_JOYSTICK_XPAD_LEDS=y CONFIG_JOYSTICK_XPAD=m -CONFIG_JOYSTICK_ZHENHUA=m +# CONFIG_JOYSTICK_ZHENHUA is not set # CONFIG_JSA1212 is not set CONFIG_JUMP_LABEL=y CONFIG_KALLSYMS_ALL=y @@ -3130,6 +3206,7 @@ CONFIG_KERNEL_MODE_NEON=y # CONFIG_KERNEL_XZ is not set # CONFIG_KERNEL_ZSTD is not set # CONFIG_KEXEC_FILE is not set +CONFIG_KEXEC_IMAGE_VERIFY_SIG=y # CONFIG_KEXEC_SIG is not set CONFIG_KEXEC=y CONFIG_KEYBOARD_ADC=m @@ -3176,6 +3253,7 @@ CONFIG_KEYSTONE_IRQ=m # CONFIG_KEYSTONE_REMOTEPROC is not set CONFIG_KEYSTONE_USB_PHY=m CONFIG_KEYS=y +CONFIG_KGDB_HONOUR_BLOCKLIST=y CONFIG_KGDB_KDB=y CONFIG_KGDB_LOW_LEVEL_TRAP=y CONFIG_KGDB_SERIAL_CONSOLE=y @@ -3232,6 +3310,7 @@ CONFIG_LDISC_AUTOLOAD=y CONFIG_LDM_PARTITION=y # CONFIG_LEDS_AAT1290 is not set CONFIG_LEDS_AN30259A=m +# CONFIG_LEDS_ARIEL is not set CONFIG_LEDS_AS3645A=m # CONFIG_LEDS_AW2013 is not set # CONFIG_LEDS_BCM6328 is not set @@ -3258,6 +3337,7 @@ CONFIG_LEDS_LM3601X=m CONFIG_LEDS_LM3692X=m CONFIG_LEDS_LP3944=m CONFIG_LEDS_LP3952=m +CONFIG_LEDS_LP50XX=m # CONFIG_LEDS_LP5521 is not set # CONFIG_LEDS_LP5523 is not set # CONFIG_LEDS_LP5562 is not set @@ -3585,9 +3665,12 @@ CONFIG_MFD_CROS_EC_DEV=m # CONFIG_MFD_DA9063 is not set # CONFIG_MFD_DA9150 is not set # CONFIG_MFD_DLN2 is not set +CONFIG_MFD_ENE_KB3930=m CONFIG_MFD_EXYNOS_LPASS=m # CONFIG_MFD_GATEWORKS_GSC is not set # CONFIG_MFD_HI6421_PMIC is not set +# CONFIG_MFD_HI6421_SPMI is not set +CONFIG_MFD_INTEL_M10_BMC=m # CONFIG_MFD_INTEL_PMC_BXT is not set # CONFIG_MFD_IQS62X is not set # CONFIG_MFD_JANZ_CMODIO is not set @@ -3631,6 +3714,7 @@ CONFIG_MFD_RK808=y CONFIG_MFD_SEC_CORE=y # CONFIG_MFD_SI476X_CORE is not set # CONFIG_MFD_SKY81452 is not set +# CONFIG_MFD_SL28CPLD is not set CONFIG_MFD_SM501_GPIO=y CONFIG_MFD_SM501=m # CONFIG_MFD_SMSC is not set @@ -3675,6 +3759,7 @@ CONFIG_MFD_WL1273_CORE=m CONFIG_MFD_WM8994=m # CONFIG_MGEODEGX1 is not set # CONFIG_MGEODE_LX is not set +# CONFIG_MHI_BUS_DEBUG is not set CONFIG_MHI_BUS=m CONFIG_MICREL_KS8995MA=m CONFIG_MICREL_PHY=m @@ -3977,6 +4062,7 @@ CONFIG_MVMDIO=m CONFIG_MVNETA_BM_ENABLE=m CONFIG_MVNETA=m CONFIG_MVPP2=m +CONFIG_MVPP2_PTP=y CONFIG_MV_XOR=y CONFIG_MWAVE=m CONFIG_MWIFIEX=m @@ -4414,6 +4500,7 @@ CONFIG_NFS_V3=m CONFIG_NFS_V4_1_IMPLEMENTATION_ID_DOMAIN="kernel.org" # CONFIG_NFS_V4_1_MIGRATION is not set CONFIG_NFS_V4_1=y +# CONFIG_NFS_V4_2_READ_PLUS is not set CONFIG_NFS_V4_2=y CONFIG_NFS_V4=m CONFIG_NF_TABLES_ARP=y @@ -4736,6 +4823,7 @@ CONFIG_PCIE_DW_PLAT_HOST=y CONFIG_PCIE_DW=y CONFIG_PCIE_ECRC=y CONFIG_PCIE_EDR=y +# CONFIG_PCIE_HISI_ERR is not set # CONFIG_PCIE_LAYERSCAPE_GEN4 is not set # CONFIG_PCIE_MOBIVEIL is not set # CONFIG_PCI_ENDPOINT is not set @@ -4785,6 +4873,7 @@ CONFIG_PCMCIA_SMC91C92=m CONFIG_PCMCIA_XIRC2PS=m CONFIG_PCMCIA_XIRCOM=m CONFIG_PCNET32=m +CONFIG_PCS_XPCS=m CONFIG_PD6729=m CONFIG_PDA_POWER=m CONFIG_PDC_ADMA=m @@ -4808,7 +4897,10 @@ CONFIG_PHY_EXYNOS_DP_VIDEO=m CONFIG_PHY_EXYNOS_MIPI_VIDEO=m CONFIG_PHY_EXYNOS_PCIE=y # CONFIG_PHY_FSL_IMX8MQ_USB is not set +# CONFIG_PHY_HI3670_USB is not set # CONFIG_PHY_INTEL_EMMC is not set +# CONFIG_PHY_INTEL_KEEMBAY_EMMC is not set +# CONFIG_PHY_INTEL_LGM_EMMC is not set CONFIG_PHYLIB=y CONFIG_PHYLINK=m # CONFIG_PHY_MAPPHONE_MDM6600 is not set @@ -4891,6 +4983,7 @@ CONFIG_PINCTRL_IMX8MQ=y # CONFIG_PINCTRL_MDM9615 is not set # CONFIG_PINCTRL_MESON8B is not set # CONFIG_PINCTRL_MESON8 is not set +CONFIG_PINCTRL_MSM8226=m # CONFIG_PINCTRL_MSM8976 is not set # CONFIG_PINCTRL_MSM8994 is not set # CONFIG_PINCTRL_MSM8996 is not set @@ -4909,6 +5002,8 @@ CONFIG_PINCTRL_SINGLE=y # CONFIG_PINCTRL_SM8250 is not set # CONFIG_PINCTRL_STMFX is not set CONFIG_PINCTRL_SUN4I_A10=y +# CONFIG_PINCTRL_SUN50I_A100 is not set +# CONFIG_PINCTRL_SUN50I_A100_R is not set # CONFIG_PINCTRL_SUN50I_A64 is not set # CONFIG_PINCTRL_SUN50I_A64_R is not set # CONFIG_PINCTRL_SUN50I_H5 is not set @@ -4971,7 +5066,6 @@ CONFIG_POSIX_MQUEUE=y # CONFIG_POWER7_CPU is not set # CONFIG_POWER8_CPU is not set # CONFIG_POWER9_CPU is not set -CONFIG_POWER_AVS=y CONFIG_POWERCAP=y CONFIG_POWER_RESET_AS3722=y # CONFIG_POWER_RESET_BRCMKONA is not set @@ -4995,6 +5089,7 @@ CONFIG_POWER_SUPPLY=y # CONFIG_PPC_PROT_SAO_LPAR is not set # CONFIG_PPC_PTDUMP is not set # CONFIG_PPC_QUEUED_SPINLOCKS is not set +CONFIG_PPC_RTAS_FILTER=y CONFIG_PPDEV=m CONFIG_PPP_ASYNC=m CONFIG_PPP_BSDCOMP=m @@ -5018,6 +5113,8 @@ CONFIG_PPTP=m # CONFIG_PREEMPT is not set # CONFIG_PREEMPT_NONE is not set CONFIG_PREEMPT_VOLUNTARY=y +CONFIG_PRESTERA=m +CONFIG_PRESTERA_PCI=m CONFIG_PREVENT_FIRMWARE_BUILD=y # CONFIG_PRIME_NUMBERS is not set CONFIG_PRINTER=m @@ -5205,6 +5302,7 @@ CONFIG_RCU_CPU_STALL_TIMEOUT=60 CONFIG_RCU_NOCB_CPU=y # CONFIG_RCU_PERF_TEST is not set CONFIG_RCU_REF_SCALE_TEST=m +# CONFIG_RCU_SCALE_TEST is not set CONFIG_RCU_TORTURE_TEST=m # CONFIG_RCU_TRACE is not set CONFIG_RC_XBOX_DVD=m @@ -5279,7 +5377,10 @@ CONFIG_REGULATOR_PV88060=m # CONFIG_REGULATOR_PV88080 is not set CONFIG_REGULATOR_PV88090=m CONFIG_REGULATOR_PWM=y +CONFIG_REGULATOR_RASPBERRYPI_TOUCHSCREEN_ATTINY=m CONFIG_REGULATOR_RK808=y +CONFIG_REGULATOR_RT4801=m +CONFIG_REGULATOR_RTMV20=m CONFIG_REGULATOR_S2MPA01=m CONFIG_REGULATOR_S2MPS11=m CONFIG_REGULATOR_S5M8767=m @@ -5329,6 +5430,7 @@ CONFIG_RESET_IMX7=y CONFIG_RESET_MESON_AUDIO_ARB=m # CONFIG_RESET_QCOM_AOSS is not set CONFIG_RESET_QCOM_PDC=m +CONFIG_RESET_RASPBERRYPI=y CONFIG_RESET_SCMI=y CONFIG_RESET_SIMPLE=y CONFIG_RESET_STM32MP157=y @@ -5352,6 +5454,7 @@ CONFIG_RMI4_F11=y CONFIG_RMI4_F12=y CONFIG_RMI4_F30=y CONFIG_RMI4_F34=y +CONFIG_RMI4_F3A=y # CONFIG_RMI4_F54 is not set CONFIG_RMI4_F55=y CONFIG_RMI4_I2C=m @@ -5502,6 +5605,7 @@ CONFIG_RTC_DRV_RS5C372=m CONFIG_RTC_DRV_RV3028=m CONFIG_RTC_DRV_RV3029C2=m CONFIG_RTC_DRV_RV3029_HWMON=y +CONFIG_RTC_DRV_RV3032=m # CONFIG_RTC_DRV_RV8803 is not set CONFIG_RTC_DRV_RX4581=m # CONFIG_RTC_DRV_RX6110 is not set @@ -5531,7 +5635,7 @@ CONFIG_RTC_HCTOSYS=y CONFIG_RTC_INTF_DEV=y CONFIG_RTC_INTF_PROC=y CONFIG_RTC_INTF_SYSFS=y -# CONFIG_RTC_NVMEM is not set +CONFIG_RTC_NVMEM=y # CONFIG_RTC_SYSTOHC is not set # CONFIG_RT_GROUP_SCHED is not set CONFIG_RTL8180=m @@ -5602,6 +5706,7 @@ CONFIG_SCD30_CORE=m CONFIG_SCD30_I2C=m CONFIG_SCD30_SERIAL=m # CONFIG_SC_DISPCC_7180 is not set +# CONFIG_SCF_TORTURE_TEST is not set CONFIG_SC_GCC_7180=m # CONFIG_SC_GPUCC_7180 is not set CONFIG_SCHED_AUTOGROUP=y @@ -5747,7 +5852,7 @@ CONFIG_SECURITY_SELINUX_AVC_STATS=y CONFIG_SECURITY_SELINUX_BOOTPARAM=y CONFIG_SECURITY_SELINUX_CHECKREQPROT_VALUE=0 CONFIG_SECURITY_SELINUX_DEVELOP=y -CONFIG_SECURITY_SELINUX_DISABLE=y +# CONFIG_SECURITY_SELINUX_DISABLE is not set CONFIG_SECURITY_SELINUX_SID2STR_CACHE_SIZE=256 CONFIG_SECURITY_SELINUX_SIDTAB_HASH_BITS=9 CONFIG_SECURITY_SELINUX=y @@ -5767,6 +5872,7 @@ CONFIG_SENSORS_ADM1026=m CONFIG_SENSORS_ADM1029=m CONFIG_SENSORS_ADM1031=m # CONFIG_SENSORS_ADM1177 is not set +CONFIG_SENSORS_ADM1266=m CONFIG_SENSORS_ADM1275=m CONFIG_SENSORS_ADM9240=m CONFIG_SENSORS_ADS7828=m @@ -5818,6 +5924,7 @@ CONFIG_SENSORS_INA209=m CONFIG_SENSORS_INA2XX=m CONFIG_SENSORS_INA3221=m # CONFIG_SENSORS_INSPUR_IPSPS is not set +CONFIG_SENSORS_INTEL_M10_BMC_HWMON=m # CONFIG_SENSORS_IR35221 is not set # CONFIG_SENSORS_IR38064 is not set # CONFIG_SENSORS_IRPS5401 is not set @@ -5882,6 +5989,8 @@ CONFIG_SENSORS_MAX6697=m CONFIG_SENSORS_MAX8688=m CONFIG_SENSORS_MCP3021=m CONFIG_SENSORS_MLXREG_FAN=m +CONFIG_SENSORS_MP2975=m +CONFIG_SENSORS_MR75203=m CONFIG_SENSORS_NCT6683=m CONFIG_SENSORS_NCT6775=m CONFIG_SENSORS_NCT7802=m @@ -6076,6 +6185,7 @@ CONFIG_SMC911X=m CONFIG_SMC91X=m CONFIG_SMC_DIAG=m CONFIG_SMC=m +# CONFIG_SM_DISPCC_8250 is not set # CONFIG_SM_FTL is not set # CONFIG_SM_GCC_8150 is not set CONFIG_SM_GCC_8250=m @@ -6092,6 +6202,8 @@ CONFIG_SMS_SDIO_DRV=m CONFIG_SMS_SIANO_MDTV=m CONFIG_SMS_SIANO_RC=y CONFIG_SMS_USB_DRV=m +# CONFIG_SM_VIDEOCC_8150 is not set +# CONFIG_SM_VIDEOCC_8250 is not set CONFIG_SND_AC97_POWER_SAVE_DEFAULT=0 CONFIG_SND_AC97_POWER_SAVE=y CONFIG_SND_AD1889=m @@ -6286,6 +6398,7 @@ CONFIG_SND_SOC_CROS_EC_CODEC=m CONFIG_SND_SOC_CS35L34=m CONFIG_SND_SOC_CS35L35=m CONFIG_SND_SOC_CS35L36=m +CONFIG_SND_SOC_CS4234=m CONFIG_SND_SOC_CS4265=m # CONFIG_SND_SOC_CS4270 is not set CONFIG_SND_SOC_CS4271_I2C=m @@ -6312,10 +6425,10 @@ CONFIG_SND_SOC_ES8328=m CONFIG_SND_SOC_ES8328_SPI=m CONFIG_SND_SOC_FSL_ASOC_CARD=m CONFIG_SND_SOC_FSL_ASRC=m -# CONFIG_SND_SOC_FSL_AUDMIX is not set -# CONFIG_SND_SOC_FSL_EASRC is not set +CONFIG_SND_SOC_FSL_AUDMIX=m +CONFIG_SND_SOC_FSL_EASRC=m CONFIG_SND_SOC_FSL_ESAI=m -# CONFIG_SND_SOC_FSL_MICFIL is not set +CONFIG_SND_SOC_FSL_MICFIL=m CONFIG_SND_SOC_FSL_MQS=m CONFIG_SND_SOC_FSL_SAI=m CONFIG_SND_SOC_FSL_SPDIF=m @@ -6328,18 +6441,20 @@ CONFIG_SND_SOC_HDAC_HDMI=m CONFIG_SND_SOC_HDMI_CODEC=m CONFIG_SND_SOC_ICS43432=m # CONFIG_SND_SOC_IMG is not set -# CONFIG_SND_SOC_IMX_AUDMIX is not set +CONFIG_SND_SOC_IMX_AUDMIX=m CONFIG_SND_SOC_IMX_AUDMUX=m # CONFIG_SND_SOC_IMX_ES8328 is not set CONFIG_SND_SOC_IMX_SGTL5000=m CONFIG_SND_SOC_IMX_SPDIF=m # CONFIG_SND_SOC_INNO_RK3036 is not set -CONFIG_SND_SOC_INTEL_BDW_RT5650_MACH=m +# CONFIG_SND_SOC_INTEL_BDW_RT5650_MACH is not set +# CONFIG_SND_SOC_INTEL_CATPT is not set # CONFIG_SND_SOC_INTEL_EHL_RT5660_MACH is not set CONFIG_SND_SOC_INTEL_KEEMBAY=m CONFIG_SND_SOC_INTEL_SOF_PCM512x_MACH=m # CONFIG_SND_SOC_INTEL_SOF_WM8804_MACH is not set -CONFIG_SND_SOC_INTEL_USER_FRIENDLY_LONG_NAMES=y +CONFIG_SND_SOC_INTEL_SOUNDWIRE_SOF_MACH=m +# CONFIG_SND_SOC_INTEL_USER_FRIENDLY_LONG_NAMES is not set CONFIG_SND_SOC=m CONFIG_SND_SOC_MAX9759=m CONFIG_SND_SOC_MAX98088=m @@ -6394,14 +6509,14 @@ CONFIG_SND_SOC_ROCKCHIP_MAX98090=m CONFIG_SND_SOC_ROCKCHIP_PDM=m CONFIG_SND_SOC_ROCKCHIP_RT5645=m CONFIG_SND_SOC_ROCKCHIP_SPDIF=m -# CONFIG_SND_SOC_RT1308_SDW is not set +CONFIG_SND_SOC_RT1308_SDW=m # CONFIG_SND_SOC_RT5616 is not set CONFIG_SND_SOC_RT5631=m CONFIG_SND_SOC_RT5660=m CONFIG_SND_SOC_RT5682_SDW=m -# CONFIG_SND_SOC_RT700_SDW is not set -# CONFIG_SND_SOC_RT711_SDW is not set -# CONFIG_SND_SOC_RT715_SDW is not set +CONFIG_SND_SOC_RT700_SDW=m +CONFIG_SND_SOC_RT711_SDW=m +CONFIG_SND_SOC_RT715_SDW=m # CONFIG_SND_SOC_SAMSUNG_ARIES_WM8994 is not set CONFIG_SND_SOC_SAMSUNG=m CONFIG_SND_SOC_SAMSUNG_MIDAS_WM1811=m @@ -6437,6 +6552,7 @@ CONFIG_SND_SOC_SPDIF=m # CONFIG_SND_SOC_STM32_SPDIFRX is not set # CONFIG_SND_SOC_TAS2552 is not set CONFIG_SND_SOC_TAS2562=m +CONFIG_SND_SOC_TAS2764=m CONFIG_SND_SOC_TAS2770=m # CONFIG_SND_SOC_TAS5086 is not set # CONFIG_SND_SOC_TAS571X is not set @@ -6567,9 +6683,25 @@ CONFIG_SOUND=m CONFIG_SOUND_OSS_CORE_PRECLAIM=y CONFIG_SOUNDWIRE_CADENCE=m # CONFIG_SOUNDWIRE_INTEL is not set +# CONFIG_SOUNDWIRE_QCOM is not set CONFIG_SOUNDWIRE=y CONFIG_SPARSEMEM_MANUAL=y -# CONFIG_SPEAKUP is not set +CONFIG_SPEAKUP=m +# CONFIG_SPEAKUP_SYNTH_ACNTPC is not set +CONFIG_SPEAKUP_SYNTH_ACNTSA=m +CONFIG_SPEAKUP_SYNTH_APOLLO=m +CONFIG_SPEAKUP_SYNTH_AUDPTR=m +CONFIG_SPEAKUP_SYNTH_BNS=m +# CONFIG_SPEAKUP_SYNTH_DECEXT is not set +# CONFIG_SPEAKUP_SYNTH_DECPC is not set +CONFIG_SPEAKUP_SYNTH_DECTLK=m +# CONFIG_SPEAKUP_SYNTH_DTLK is not set +# CONFIG_SPEAKUP_SYNTH_DUMMY is not set +# CONFIG_SPEAKUP_SYNTH_KEYPC is not set +CONFIG_SPEAKUP_SYNTH_LTLK=m +CONFIG_SPEAKUP_SYNTH_SOFT=m +CONFIG_SPEAKUP_SYNTH_SPKOUT=m +CONFIG_SPEAKUP_SYNTH_TXPRT=m # CONFIG_SPI_ALTERA is not set # CONFIG_SPI_AMD is not set CONFIG_SPI_ARMADA_3700=m @@ -6632,6 +6764,7 @@ CONFIG_SPI_TI_QSPI=m CONFIG_SPI=y # CONFIG_SPI_ZYNQMP_GQSPI is not set CONFIG_SPI_ZYNQ_QSPI=m +# CONFIG_SPMI_HISI3670 is not set # CONFIG_SPMI is not set CONFIG_SPMI_PMIC_CLKDIV=m # CONFIG_SPS30 is not set @@ -6671,6 +6804,7 @@ CONFIG_STACK_VALIDATION=y CONFIG_STAGING_MEDIA=y CONFIG_STAGING=y CONFIG_STANDALONE=y +# CONFIG_STATIC_CALL_SELFTEST is not set # CONFIG_STATIC_KEYS_SELFTEST is not set # CONFIG_STATIC_USERMODEHELPER is not set CONFIG_STE10XP=m @@ -6865,6 +6999,7 @@ CONFIG_TERANETICS_PHY=m # CONFIG_TEST_HEXDUMP is not set # CONFIG_TEST_HMM is not set # CONFIG_TEST_IDA is not set +# CONFIG_TEST_KASAN_MODULE is not set # CONFIG_TEST_KMOD is not set CONFIG_TEST_KSTRTOX=y CONFIG_TEST_LIST_SORT=y @@ -6962,6 +7097,8 @@ CONFIG_TIPC=m # CONFIG_TIPC_MEDIA_IB is not set CONFIG_TIPC_MEDIA_UDP=y CONFIG_TI_PIPE3=m +# CONFIG_TI_PRUSS_INTC is not set +# CONFIG_TI_PRUSS is not set CONFIG_TI_PWMSS=y # CONFIG_TI_SCI_CLK is not set CONFIG_TI_SCI_PROTOCOL=m @@ -7058,6 +7195,7 @@ CONFIG_TOUCHSCREEN_WACOM_W8001=m # CONFIG_TOUCHSCREEN_WM97XX is not set CONFIG_TOUCHSCREEN_ZET6223=m CONFIG_TOUCHSCREEN_ZFORCE=m +CONFIG_TOUCHSCREEN_ZINITIX=m # CONFIG_TPL0102 is not set CONFIG_TPM_KEY_PARSER=m # CONFIG_TPS6105X is not set @@ -7105,8 +7243,11 @@ CONFIG_TYPEC_HD3SS3220=m CONFIG_TYPEC=m CONFIG_TYPEC_MUX_PI3USB30532=m CONFIG_TYPEC_NVIDIA_ALTMODE=m +CONFIG_TYPEC_QCOM_PMIC=m # CONFIG_TYPEC_RT1711H is not set +CONFIG_TYPEC_STUSB160X=m CONFIG_TYPEC_TCPCI=m +CONFIG_TYPEC_TCPCI_MAXIM=m CONFIG_TYPEC_TCPM=m CONFIG_TYPEC_TPS6598X=m CONFIG_TYPEC_UCSI=m @@ -7159,6 +7300,7 @@ CONFIG_UNWINDER_ARM=y # CONFIG_UNWINDER_FRAME_POINTER is not set CONFIG_UPROBE_EVENTS=y # CONFIG_US5182D is not set +# CONFIG_USB4_DEBUGFS_WRITE is not set CONFIG_USB4_NET=m CONFIG_USB4=y CONFIG_USB_ACM=m @@ -7177,7 +7319,11 @@ CONFIG_USB_BELKIN=y # CONFIG_USB_C67X00_HCD is not set CONFIG_USB_CATC=m # CONFIG_USB_CDC_COMPOSITE is not set -# CONFIG_USB_CDNS3 is not set +CONFIG_USB_CDNS3_GADGET=y +CONFIG_USB_CDNS3_HOST=y +CONFIG_USB_CDNS3_IMX=m +CONFIG_USB_CDNS3=m +CONFIG_USB_CDNS3_PCI_WRAP=m CONFIG_USB_CHAOSKEY=m CONFIG_USB_CHIPIDEA_HOST=y CONFIG_USB_CHIPIDEA=m @@ -7245,6 +7391,7 @@ CONFIG_USB_EMI62=m CONFIG_USB_EPSON2888=y # CONFIG_USB_ETH is not set CONFIG_USB_EZUSB_FX2=m +# CONFIG_USB_FEW_INIT_RETRIES is not set # CONFIG_USB_FOTG210_HCD is not set # CONFIG_USB_FOTG210_UDC is not set CONFIG_USB_FTDI_ELAN=m @@ -7355,6 +7502,7 @@ CONFIG_USB_LD=m CONFIG_USB_LEDS_TRIGGER_USBPORT=m CONFIG_USB_LED_TRIG=y CONFIG_USB_LEGOTOWER=m +CONFIG_USB_LGM_PHY=m # CONFIG_USB_LINK_LAYER_TEST is not set CONFIG_USB_M5602=m # CONFIG_USB_M66592 is not set @@ -7546,7 +7694,7 @@ CONFIG_USB_XHCI_DBGCAP=y CONFIG_USB_XHCI_HCD=y # CONFIG_USB_XHCI_HISTB is not set CONFIG_USB_XHCI_MVEBU=m -CONFIG_USB_XHCI_PCI_RENESAS=y +CONFIG_USB_XHCI_PCI_RENESAS=m CONFIG_USB_XHCI_PLATFORM=m CONFIG_USB_XHCI_TEGRA=m CONFIG_USB_XUSBATM=m @@ -7594,6 +7742,7 @@ CONFIG_VFIO_MDEV_DEVICE=m CONFIG_VFIO_MDEV=m # CONFIG_VFIO_NOIOMMU is not set CONFIG_VFIO_PCI=m +CONFIG_VFIO_PCI_ZDEV=y # CONFIG_VFIO_PLATFORM_AMDXGBE_RESET is not set CONFIG_VFIO_PLATFORM_CALXEDAXGMAC_RESET=m CONFIG_VFIO_PLATFORM=m @@ -7774,6 +7923,7 @@ CONFIG_VIDEO_SUNXI_CEDRUS=m CONFIG_VIDEO_SUNXI=y CONFIG_VIDEO_TEGRA_HDMI_CEC=m CONFIG_VIDEO_TEGRA=m +# CONFIG_VIDEO_TEGRA_TPG is not set CONFIG_VIDEO_TI_CAL=m # CONFIG_VIDEO_TI_VPE_DEBUG is not set CONFIG_VIDEO_TI_VPE=m @@ -7790,6 +7940,7 @@ CONFIG_VIDEO_V4L2=m CONFIG_VIDEO_V4L2_SUBDEV_API=y CONFIG_VIDEO_VS6624=m # CONFIG_VIDEO_XILINX is not set +# CONFIG_VIDEO_ZORAN is not set # CONFIG_VIPERBOARD_ADC is not set CONFIG_VIRT_CPU_ACCOUNTING_GEN=y # CONFIG_VIRT_CPU_ACCOUNTING_NATIVE is not set @@ -7954,6 +8105,7 @@ CONFIG_XFRM_MIGRATE=y CONFIG_XFRM_OFFLOAD=y CONFIG_XFRM_STATISTICS=y CONFIG_XFRM_SUB_POLICY=y +# CONFIG_XFRM_USER_COMPAT is not set CONFIG_XFRM_USER=y CONFIG_XFRM=y # CONFIG_XFS_DEBUG is not set @@ -7963,6 +8115,7 @@ CONFIG_XFS_ONLINE_SCRUB=y CONFIG_XFS_POSIX_ACL=y CONFIG_XFS_QUOTA=y # CONFIG_XFS_RT is not set +CONFIG_XFS_SUPPORT_V4=y CONFIG_XFS_WARN=y # CONFIG_XIL_AXIS_FIFO is not set # CONFIG_XILINX_AXI_EMAC is not set @@ -7994,6 +8147,7 @@ CONFIG_Z3FOLD=y CONFIG_ZBOOT_ROM_BSS=0x0 CONFIG_ZBOOT_ROM_TEXT=0x0 CONFIG_ZBUD=y +# CONFIG_ZCRYPT_DEBUG is not set # CONFIG_ZD1211RW_DEBUG is not set CONFIG_ZD1211RW=m CONFIG_ZEROPLUS_FF=y @@ -8027,3 +8181,4 @@ CONFIG_ZSWAP_ZPOOL_DEFAULT_ZBUD=y # Select this config option to add support for the initrd= command # This option determines the default init for the system if no init= # warnings from C=1 sparse checker or -Wextra compilations. It has +# You can set the size of pernuma CMA by specifying "cma_pernuma=size" diff --git a/kernel-armv7hl-lpae-fedora.config b/kernel-armv7hl-lpae-fedora.config index 571ef0d17..bf2f30383 100644 --- a/kernel-armv7hl-lpae-fedora.config +++ b/kernel-armv7hl-lpae-fedora.config @@ -1,5 +1,6 @@ # arm # 5) PARTUUID=00112233-4455-6677-8899-AABBCCDDEEFF representing the +# beginning with "crc=". If the string "crc=0" is found, the # CONFIG_60XX_WDT is not set CONFIG_6LOWPAN_DEBUGFS=y CONFIG_6LOWPAN_GHC_EXT_HDR_DEST=m @@ -39,6 +40,7 @@ CONFIG_ACENIC=m CONFIG_ACPI_ALS=m # CONFIG_ACPI_DEBUGGER is not set # CONFIG_ACPI_DEBUG is not set +# CONFIG_ACPI_DPTF is not set CONFIG_ACPI_HMAT=y # CONFIG_ACPI_NFIT is not set CONFIG_ACPI_PCI_SLOT=y @@ -128,6 +130,7 @@ CONFIG_ADUX1020=m # CONFIG_ADXL345_SPI is not set CONFIG_ADXL372_I2C=m CONFIG_ADXL372_SPI=m +CONFIG_ADXRS290=m # CONFIG_ADXRS450 is not set CONFIG_AEABI=y # CONFIG_AFE4403 is not set @@ -285,6 +288,7 @@ CONFIG_ARCH_VEXPRESS_SPC=y CONFIG_ARCH_VEXPRESS_TC2_PM=y CONFIG_ARCH_VEXPRESS=y CONFIG_ARCH_VIRT=y +# CONFIG_ARCH_VISCONTI is not set # CONFIG_ARCH_WM8850 is not set # CONFIG_ARCH_ZX is not set # CONFIG_ARCH_ZYNQ is not set @@ -295,6 +299,7 @@ CONFIG_ARM64_AMU_EXTN=y CONFIG_ARM64_BTI=y CONFIG_ARM64_E0PD=y CONFIG_ARM64_ERRATUM_1319367=y +CONFIG_ARM64_ERRATUM_1508412=y CONFIG_ARM64_ERRATUM_1530923=y CONFIG_ARM64_ERRATUM_1542419=y CONFIG_ARM64_ERRATUM_858921=y @@ -321,6 +326,7 @@ CONFIG_ARM_CCI_PMU=m CONFIG_ARM_CCI=y CONFIG_ARM_CCN=y # CONFIG_ARM_CHARLCD is not set +# CONFIG_ARM_CMN is not set CONFIG_ARM_CPUIDLE=y CONFIG_ARM_CPU_SUSPEND=y CONFIG_ARM_CPU_TOPOLOGY=y @@ -386,6 +392,7 @@ CONFIG_ARM_SMCCC_SOC_ID=y CONFIG_ARM_SMC_WATCHDOG=m CONFIG_ARM_SMMU_DISABLE_BYPASS_BY_DEFAULT=y # CONFIG_ARM_SMMU_LEGACY_DT_BINDINGS is not set +# CONFIG_ARM_SMMU_V3_SVA is not set CONFIG_ARM_SMMU=y CONFIG_ARM_SP805_WATCHDOG=m CONFIG_ARM_SPE_PMU=m @@ -403,6 +410,7 @@ CONFIG_ARM_VEXPRESS_SPC_CPUFREQ=m CONFIG_ARM_VIRT_EXT=y CONFIG_ARM=y # CONFIG_AS3935 is not set +# CONFIG_AS73211 is not set CONFIG_ASYMMETRIC_KEY_TYPE=y CONFIG_ASYMMETRIC_TPM_KEY_SUBTYPE=m CONFIG_ASYNC_RAID6_TEST=m @@ -429,9 +437,11 @@ CONFIG_ATH10K_SNOC=m # CONFIG_ATH10K_SPECTRAL is not set # CONFIG_ATH10K_TRACING is not set CONFIG_ATH10K_USB=m +CONFIG_ATH11K_AHB=m CONFIG_ATH11K_DEBUGFS=y # CONFIG_ATH11K_DEBUG is not set CONFIG_ATH11K=m +CONFIG_ATH11K_PCI=m # CONFIG_ATH11K_SPECTRAL is not set # CONFIG_ATH11K_TRACING is not set CONFIG_ATH5K_DEBUG=y @@ -545,6 +555,7 @@ CONFIG_BACKLIGHT_ARCXCNN=m CONFIG_BACKLIGHT_CLASS_DEVICE=y CONFIG_BACKLIGHT_GENERIC=m CONFIG_BACKLIGHT_GPIO=m +CONFIG_BACKLIGHT_KTD253=m CONFIG_BACKLIGHT_LED=m # CONFIG_BACKLIGHT_LM3630A is not set # CONFIG_BACKLIGHT_LM3639 is not set @@ -717,6 +728,8 @@ CONFIG_BPF_JIT=y # CONFIG_BPF_KPROBE_OVERRIDE is not set CONFIG_BPF_LIRC_MODE2=y CONFIG_BPF_LSM=y +CONFIG_BPF_PRELOAD_UMD=m +CONFIG_BPF_PRELOAD=y CONFIG_BPF_STREAM_PARSER=y CONFIG_BPF_SYSCALL=y CONFIG_BPQETHER=m @@ -850,6 +863,7 @@ CONFIG_CAN_GS_USB=m CONFIG_CAN_GW=m CONFIG_CAN_HI311X=m CONFIG_CAN_IFI_CANFD=m +# CONFIG_CAN_ISOTP is not set # CONFIG_CAN_J1939 is not set # CONFIG_CAN_KVASER_PCIEFD is not set CONFIG_CAN_KVASER_PCI=m @@ -859,6 +873,7 @@ CONFIG_CAN_M_CAN=m # CONFIG_CAN_M_CAN_PLATFORM is not set # CONFIG_CAN_M_CAN_TCAN4X5X is not set CONFIG_CAN_MCBA_USB=m +# CONFIG_CAN_MCP251XFD is not set CONFIG_CAN_MCP251X=m CONFIG_CAN_PEAK_PCIEC=y CONFIG_CAN_PEAK_PCIEFD=m @@ -951,6 +966,7 @@ CONFIG_CHARGER_BQ24190=m CONFIG_CHARGER_BQ24735=m CONFIG_CHARGER_BQ2515X=m # CONFIG_CHARGER_BQ25890 is not set +# CONFIG_CHARGER_BQ25980 is not set CONFIG_CHARGER_CROS_USBPD=m # CONFIG_CHARGER_DETECTOR_MAX14656 is not set CONFIG_CHARGER_GPIO=m @@ -970,7 +986,8 @@ CONFIG_CHARLCD_BL_FLASH=y # CONFIG_CHARLCD_BL_OFF is not set # CONFIG_CHARLCD_BL_ON is not set CONFIG_CHECKPOINT_RESTORE=y -CONFIG_CHELSIO_IPSEC_INLINE=y +CONFIG_CHELSIO_INLINE_CRYPTO=y +CONFIG_CHELSIO_IPSEC_INLINE=m CONFIG_CHELSIO_T1_1G=y CONFIG_CHELSIO_T1=m CONFIG_CHELSIO_T3=m @@ -978,7 +995,7 @@ CONFIG_CHELSIO_T4_DCB=y # CONFIG_CHELSIO_T4_FCOE is not set CONFIG_CHELSIO_T4=m CONFIG_CHELSIO_T4VF=m -CONFIG_CHELSIO_TLS_DEVICE=y +CONFIG_CHELSIO_TLS_DEVICE=m CONFIG_CHR_DEV_SCH=m CONFIG_CHR_DEV_SG=y CONFIG_CHR_DEV_ST=m @@ -1007,8 +1024,19 @@ CONFIG_CLK_IMX8MM=y CONFIG_CLK_IMX8MN=y # CONFIG_CLK_IMX8MP is not set CONFIG_CLK_IMX8MQ=y +CONFIG_CLK_PX30=y # CONFIG_CLK_QORIQ is not set CONFIG_CLK_RASPBERRYPI=y +CONFIG_CLK_RK3036=y +CONFIG_CLK_RK312X=y +CONFIG_CLK_RK3188=y +CONFIG_CLK_RK322X=y +CONFIG_CLK_RK3288=y +CONFIG_CLK_RK3308=y +CONFIG_CLK_RK3328=y +CONFIG_CLK_RK3368=y +CONFIG_CLK_RK3399=y +CONFIG_CLK_RV110X=y # CONFIG_CLK_SIFIVE is not set CONFIG_CLK_SP810=y # CONFIG_CLKSRC_STM32_LP is not set @@ -1051,10 +1079,12 @@ CONFIG_CNIC=m # CONFIG_COMMON_CLK_FSL_SAI is not set CONFIG_COMMON_CLK_MAX77686=y # CONFIG_COMMON_CLK_MAX9485 is not set +CONFIG_COMMON_CLK_MESON8B=y # CONFIG_COMMON_CLK_MMP2_AUDIO is not set CONFIG_COMMON_CLK_PALMAS=m CONFIG_COMMON_CLK_PWM=m CONFIG_COMMON_CLK_RK808=y +CONFIG_COMMON_CLK_ROCKCHIP=y CONFIG_COMMON_CLK_S2MPS11=m CONFIG_COMMON_CLK_SCMI=m CONFIG_COMMON_CLK_SCPI=m @@ -1244,9 +1274,14 @@ CONFIG_CRYPTO_DEV_STM32_HASH=m CONFIG_CRYPTO_DEV_SUN4I_SS=m CONFIG_CRYPTO_DEV_SUN4I_SS_PRNG=y # CONFIG_CRYPTO_DEV_SUN8I_CE_DEBUG is not set +CONFIG_CRYPTO_DEV_SUN8I_CE_HASH=y CONFIG_CRYPTO_DEV_SUN8I_CE=m +CONFIG_CRYPTO_DEV_SUN8I_CE_PRNG=y +CONFIG_CRYPTO_DEV_SUN8I_CE_TRNG=y # CONFIG_CRYPTO_DEV_SUN8I_SS_DEBUG is not set +CONFIG_CRYPTO_DEV_SUN8I_SS_HASH=y CONFIG_CRYPTO_DEV_SUN8I_SS=m +CONFIG_CRYPTO_DEV_SUN8I_SS_PRNG=y CONFIG_CRYPTO_DEV_VIRTIO=m CONFIG_CRYPTO_DH=y CONFIG_CRYPTO_DRBG_CTR=y @@ -1310,7 +1345,9 @@ CONFIG_CRYPTO_SHA256=y CONFIG_CRYPTO_SHA3=m CONFIG_CRYPTO_SHA512_ARM64=m CONFIG_CRYPTO_SHA512_ARM=y +CONFIG_CRYPTO_SHA512=y CONFIG_CRYPTO_SIMD=y +CONFIG_CRYPTO_SM2=m CONFIG_CRYPTO_SM3=m CONFIG_CRYPTO_SM4=m CONFIG_CRYPTO_STATS=y @@ -1320,7 +1357,9 @@ CONFIG_CRYPTO_TEST=m CONFIG_CRYPTO_TGR192=m CONFIG_CRYPTO_TWOFISH=m CONFIG_CRYPTO_USER_API_AEAD=y +# CONFIG_CRYPTO_USER_API_ENABLE_OBSOLETE is not set CONFIG_CRYPTO_USER_API_HASH=y +# CONFIG_CRYPTO_USER_API_RNG_CAVP is not set CONFIG_CRYPTO_USER_API_RNG=y CONFIG_CRYPTO_USER_API_SKCIPHER=y CONFIG_CRYPTO_USER=m @@ -1331,6 +1370,7 @@ CONFIG_CRYPTO_XTS=y CONFIG_CRYPTO_XXHASH=y CONFIG_CRYPTO=y CONFIG_CRYPTO_ZSTD=m +# CONFIG_CSD_LOCK_WAIT_DEBUG is not set # CONFIG_CUSE is not set CONFIG_CW1200=m CONFIG_CW1200_WLAN_SDIO=m @@ -1467,6 +1507,7 @@ CONFIG_DMA_ENGINE=y # CONFIG_DMA_FENCE_TRACE is not set CONFIG_DMA_OF=y CONFIG_DMA_OMAP=m +# CONFIG_DMA_PERNUMA_CMA is not set # CONFIG_DMARD06 is not set # CONFIG_DMARD09 is not set CONFIG_DMARD10=m @@ -1522,6 +1563,7 @@ CONFIG_DP83869_PHY=m # CONFIG_DP83TC811_PHY is not set CONFIG_DPOT_DAC=m # CONFIG_DPS310 is not set +# CONFIG_DPTF_PCH_FIVR is not set CONFIG_DRA752_THERMAL=y CONFIG_DRAGONRISE_FF=y # CONFIG_DRBD_FAULT_INJECTION is not set @@ -1530,6 +1572,7 @@ CONFIG_DRM_AMD_DC_DCN2_0=y CONFIG_DRM_AMD_DC_DCN3_0=y CONFIG_DRM_AMD_DC_DSC_SUPPORT=y CONFIG_DRM_AMD_DC_HDCP=y +CONFIG_DRM_AMD_DC_SI=y CONFIG_DRM_AMD_DC=y CONFIG_DRM_AMDGPU_CIK=y # CONFIG_DRM_AMDGPU_GART_DEBUGFS is not set @@ -1544,6 +1587,7 @@ CONFIG_DRM_ARMADA=m CONFIG_DRM_AST=m CONFIG_DRM_BOCHS=m # CONFIG_DRM_CDNS_DSI is not set +CONFIG_DRM_CDNS_MHDP8546=m CONFIG_DRM_CHRONTEL_CH7033=m CONFIG_DRM_CIRRUS_QEMU=m # CONFIG_DRM_DEBUG_SELFTEST is not set @@ -1595,6 +1639,7 @@ CONFIG_DRM_KOMEDA=m # CONFIG_DRM_LEGACY is not set CONFIG_DRM_LIMA=m CONFIG_DRM_LOAD_EDID_FIRMWARE=y +# CONFIG_DRM_LONTIUM_LT9611 is not set # CONFIG_DRM_LVDS_CODEC is not set # CONFIG_DRM_LVDS_ENCODER is not set CONFIG_DRM=m @@ -1605,7 +1650,9 @@ CONFIG_DRM_MESON_DW_HDMI=m CONFIG_DRM_MESON=m CONFIG_DRM_MGAG200=m # CONFIG_DRM_MGA is not set +CONFIG_DRM_MSM_DP=y CONFIG_DRM_MSM_DSI_10NM_PHY=y +CONFIG_DRM_MSM_DSI_7NM_PHY=y # CONFIG_DRM_MXSFB is not set CONFIG_DRM_NOUVEAU_BACKLIGHT=y CONFIG_DRM_NOUVEAU=m @@ -1636,6 +1683,7 @@ CONFIG_DRM_PANEL_KINGDISPLAY_KD097D04=m # CONFIG_DRM_PANEL_LG_LB035Q02 is not set CONFIG_DRM_PANEL_LG_LG4573=m CONFIG_DRM_PANEL_LVDS=m +CONFIG_DRM_PANEL_MANTIX_MLAF057WE51=m # CONFIG_DRM_PANEL_NEC_NL8048HL11 is not set CONFIG_DRM_PANEL_NOVATEK_NT35510=m # CONFIG_DRM_PANEL_NOVATEK_NT39016 is not set @@ -1661,7 +1709,7 @@ CONFIG_DRM_PANEL_SHARP_LS043T1LE01=m CONFIG_DRM_PANEL_SIMPLE=m CONFIG_DRM_PANEL_SITRONIX_ST7701=m CONFIG_DRM_PANEL_SITRONIX_ST7703=m -# CONFIG_DRM_PANEL_SITRONIX_ST7789V is not set +CONFIG_DRM_PANEL_SITRONIX_ST7789V=m # CONFIG_DRM_PANEL_SONY_ACX424AKP is not set # CONFIG_DRM_PANEL_SONY_ACX565AKM is not set # CONFIG_DRM_PANEL_TPO_TD028TTEC1 is not set @@ -1708,9 +1756,11 @@ CONFIG_DRM_TIDSS=m CONFIG_DRM_TI_SN65DSI86=m CONFIG_DRM_TI_TFP410=m CONFIG_DRM_TI_TPD12S015=m +CONFIG_DRM_TOSHIBA_TC358762=m CONFIG_DRM_TOSHIBA_TC358764=m CONFIG_DRM_TOSHIBA_TC358767=m CONFIG_DRM_TOSHIBA_TC358768=m +CONFIG_DRM_TOSHIBA_TC358775=m CONFIG_DRM_TVE200=m CONFIG_DRM_UDL=m CONFIG_DRM_V3D=m @@ -1821,6 +1871,7 @@ CONFIG_DW_EDMA_PCIE=m CONFIG_DWMAC_DWC_QOS_ETH=m CONFIG_DWMAC_GENERIC=m CONFIG_DWMAC_IMX8=m +CONFIG_DWMAC_INTEL_PLAT=m CONFIG_DWMAC_MESON=m CONFIG_DWMAC_ROCKCHIP=m CONFIG_DWMAC_STM32=m @@ -1898,7 +1949,10 @@ CONFIG_ETHERNET=y CONFIG_ETHOC=m CONFIG_ETHTOOL_NETLINK=y # CONFIG_EUROTECH_WDT is not set -# CONFIG_EVM is not set +# CONFIG_EVM_ADD_XATTRS is not set +CONFIG_EVM_ATTR_FSUUID=y +# CONFIG_EVM_LOAD_X509 is not set +CONFIG_EVM=y CONFIG_EXFAT_DEFAULT_IOCHARSET="utf8" CONFIG_EXFAT_FS=m # CONFIG_EXPERT is not set @@ -1958,6 +2012,7 @@ CONFIG_FAT_DEFAULT_IOCHARSET="ascii" # CONFIG_FAT_DEFAULT_UTF8 is not set CONFIG_FAT_FS=m # CONFIG_FAULT_INJECTION is not set +# CONFIG_FAULT_INJECTION_USERCOPY is not set # CONFIG_FB_3DFX is not set # CONFIG_FB_ARK is not set CONFIG_FB_ARMCLCD=y @@ -2097,6 +2152,7 @@ CONFIG_FTRACE=y # CONFIG_FUNCTION_GRAPH_TRACER is not set CONFIG_FUNCTION_PROFILER=y CONFIG_FUNCTION_TRACER=y +CONFIG_FUSE_DAX=y CONFIG_FUSE_FS=m CONFIG_FUSION_CTL=m CONFIG_FUSION_FC=m @@ -2151,7 +2207,10 @@ CONFIG_GIGASET_CAPI=y CONFIG_GIGASET_M101=m CONFIG_GIGASET_M105=m # CONFIG_GLOB_SELFTEST is not set -# CONFIG_GNSS is not set +CONFIG_GNSS=m +CONFIG_GNSS_MTK_SERIAL=m +CONFIG_GNSS_SIRF_SERIAL=m +CONFIG_GNSS_UBX_SERIAL=m # CONFIG_GOLDFISH is not set # CONFIG_GOOGLE_FIRMWARE is not set CONFIG_GP2AP002=m @@ -2167,6 +2226,7 @@ CONFIG_GPIO_AGGREGATOR=m # CONFIG_GPIO_BCM_XGS_IPROC is not set CONFIG_GPIO_BD9571MWV=m CONFIG_GPIO_CADENCE=m +CONFIG_GPIO_CDEV_V1=y CONFIG_GPIO_DAVINCI=y CONFIG_GPIO_DWAPB=m CONFIG_GPIO_EXAR=m @@ -2192,6 +2252,7 @@ CONFIG_GPIO_MLXBF2=m CONFIG_GPIO_MOXTET=m # CONFIG_GPIO_MPC8XXX is not set CONFIG_GPIO_MVEBU=y +CONFIG_GPIO_MXC=m CONFIG_GPIO_OMAP=y CONFIG_GPIO_PALMAS=y CONFIG_GPIO_PCA953X_IRQ=y @@ -2246,6 +2307,7 @@ CONFIG_HAVE_PERF_REGS=y CONFIG_HAVE_PERF_USER_STACK_DUMP=y CONFIG_HD44780=m CONFIG_HDC100X=m +CONFIG_HDC2010=m CONFIG_HDQ_MASTER_OMAP=m CONFIG_HEADERS_CHECK=y CONFIG_HEADERS_INSTALL=y @@ -2361,6 +2423,7 @@ CONFIG_HID_U2FZERO=m CONFIG_HID_UCLOGIC=m CONFIG_HID_UDRAW_PS3=m CONFIG_HID_VIEWSONIC=m +CONFIG_HID_VIVALDI=m CONFIG_HID_WACOM=m CONFIG_HID_WALTOP=m CONFIG_HID_WIIMOTE=m @@ -2373,6 +2436,7 @@ CONFIG_HIGHPTE=y CONFIG_HIGH_RES_TIMERS=y # CONFIG_HIPPI is not set # CONFIG_HISI_DMA is not set +CONFIG_HISI_HIKEY_USB=m # CONFIG_HISILICON_IRQ_MBIGEN is not set CONFIG_HISI_PMU=y # CONFIG_HIST_TRIGGERS_DEBUG is not set @@ -2427,6 +2491,7 @@ CONFIG_HW_RANDOM_STM32=m CONFIG_HW_RANDOM_TIMERIOMEM=m CONFIG_HW_RANDOM_TPM=y CONFIG_HW_RANDOM_VIRTIO=y +CONFIG_HW_RANDOM_XIPHERA=m CONFIG_HW_RANDOM=y CONFIG_HWSPINLOCK_OMAP=m # CONFIG_HWSPINLOCK_STM32 is not set @@ -2484,6 +2549,7 @@ CONFIG_I2C_IMX_LPI2C=m CONFIG_I2C_IMX=m # CONFIG_I2C_ISCH is not set CONFIG_I2C_MESON=m +CONFIG_I2C_MLXBF=m CONFIG_I2C_MLXCPLD=m CONFIG_I2C_MUX_GPIO=m CONFIG_I2C_MUX_GPMUX=m @@ -2516,6 +2582,7 @@ CONFIG_I2C_SIMTEC=m # CONFIG_I2C_SIS630 is not set # CONFIG_I2C_SIS96X is not set CONFIG_I2C_SLAVE_EEPROM=m +# CONFIG_I2C_SLAVE_TESTUNIT is not set CONFIG_I2C_SLAVE=y # CONFIG_I2C_STM32F4 is not set CONFIG_I2C_STM32F7=m @@ -2570,6 +2637,8 @@ CONFIG_IGB=m CONFIG_IGBVF=m CONFIG_IGC=m CONFIG_IIO_BUFFER_CB=m +CONFIG_IIO_BUFFER_DMAENGINE=m +CONFIG_IIO_BUFFER_DMA=m CONFIG_IIO_BUFFER_HW_CONSUMER=m CONFIG_IIO_BUFFER=y CONFIG_IIO_CONFIGFS=m @@ -2605,6 +2674,7 @@ CONFIG_IIO_SW_TRIGGER=m CONFIG_IIO_SYSFS_TRIGGER=m CONFIG_IIO_TIGHTLOOP_TRIGGER=m CONFIG_IIO_TRIGGERED_BUFFER=m +CONFIG_IIO_TRIGGERED_EVENT=m CONFIG_IIO_TRIGGER=y # CONFIG_IKCONFIG is not set CONFIG_IKHEADERS=m @@ -2615,6 +2685,7 @@ CONFIG_IMA_APPRAISE=y # CONFIG_IMA_ARCH_POLICY is not set # CONFIG_IMA_BLACKLIST_KEYRING is not set # CONFIG_IMA_DEFAULT_HASH_SHA1 is not set +CONFIG_IMA_DEFAULT_HASH="sha256" CONFIG_IMA_DEFAULT_HASH_SHA256=y # CONFIG_IMA_DEFAULT_HASH_SHA512 is not set CONFIG_IMA_KEXEC=y @@ -2639,7 +2710,7 @@ CONFIG_IMX_DSP=m CONFIG_IMX_GPCV2_PM_DOMAINS=y CONFIG_IMX_GPCV2=y # CONFIG_IMX_IPUV3_CORE is not set -# CONFIG_IMX_IRQSTEER is not set +CONFIG_IMX_IRQSTEER=y CONFIG_IMX_MBOX=m CONFIG_IMX_REMOTEPROC=m # CONFIG_IMX_SCU is not set @@ -2659,6 +2730,7 @@ CONFIG_INET_ESPINTCP=y CONFIG_INET_ESP=m CONFIG_INET_ESP_OFFLOAD=m CONFIG_INET_IPCOMP=m +CONFIG_INET_MPTCP_DIAG=m CONFIG_INET_RAW_DIAG=m CONFIG_INET_TUNNEL=m CONFIG_INET_UDP_DIAG=m @@ -2777,6 +2849,7 @@ CONFIG_INTEGRITY=y # CONFIG_INTEL_IDMA64 is not set CONFIG_INTEL_IDXD=m # CONFIG_INTEL_IOMMU_SCALABLE_MODE_DEFAULT_ON is not set +# CONFIG_INTEL_MEI_VIRTIO is not set # CONFIG_INTEL_SCU_PCI is not set # CONFIG_INTEL_SCU_PLATFORM is not set CONFIG_INTEL_SOC_PMIC_CHTDC_TI=m @@ -2795,6 +2868,8 @@ CONFIG_INTERCONNECT_QCOM_MSM8916=m CONFIG_INTERCONNECT_QCOM_OSM_L3=m # CONFIG_INTERCONNECT_QCOM_QCS404 is not set CONFIG_INTERCONNECT_QCOM_SC7180=m +CONFIG_INTERCONNECT_QCOM_SM8150=m +CONFIG_INTERCONNECT_QCOM_SM8250=m CONFIG_INTERCONNECT_QCOM=y CONFIG_INTERCONNECT=y # CONFIG_INTERVAL_TREE_TEST is not set @@ -3060,6 +3135,7 @@ CONFIG_JFS_SECURITY=y CONFIG_JME=m CONFIG_JOLIET=y CONFIG_JOYSTICK_A3D=m +CONFIG_JOYSTICK_ADC=m CONFIG_JOYSTICK_ADI=m CONFIG_JOYSTICK_ANALOG=m # CONFIG_JOYSTICK_AS5011 is not set @@ -3076,23 +3152,23 @@ CONFIG_JOYSTICK_IFORCE=m CONFIG_JOYSTICK_IFORCE_USB=m CONFIG_JOYSTICK_INTERACT=m CONFIG_JOYSTICK_JOYDUMP=m -CONFIG_JOYSTICK_MAGELLAN=m +# CONFIG_JOYSTICK_MAGELLAN is not set CONFIG_JOYSTICK_PSXPAD_SPI_FF=y CONFIG_JOYSTICK_PSXPAD_SPI=m CONFIG_JOYSTICK_PXRC=m CONFIG_JOYSTICK_SIDEWINDER=m -CONFIG_JOYSTICK_SPACEBALL=m -CONFIG_JOYSTICK_SPACEORB=m -CONFIG_JOYSTICK_STINGER=m +# CONFIG_JOYSTICK_SPACEBALL is not set +# CONFIG_JOYSTICK_SPACEORB is not set +# CONFIG_JOYSTICK_STINGER is not set CONFIG_JOYSTICK_TMDC=m CONFIG_JOYSTICK_TURBOGRAFX=m -CONFIG_JOYSTICK_TWIDJOY=m +# CONFIG_JOYSTICK_TWIDJOY is not set CONFIG_JOYSTICK_WALKERA0701=m -CONFIG_JOYSTICK_WARRIOR=m +# CONFIG_JOYSTICK_WARRIOR is not set CONFIG_JOYSTICK_XPAD_FF=y CONFIG_JOYSTICK_XPAD_LEDS=y CONFIG_JOYSTICK_XPAD=m -CONFIG_JOYSTICK_ZHENHUA=m +# CONFIG_JOYSTICK_ZHENHUA is not set # CONFIG_JSA1212 is not set CONFIG_JUMP_LABEL=y CONFIG_KALLSYMS_ALL=y @@ -3113,6 +3189,7 @@ CONFIG_KERNEL_MODE_NEON=y # CONFIG_KERNEL_XZ is not set # CONFIG_KERNEL_ZSTD is not set # CONFIG_KEXEC_FILE is not set +CONFIG_KEXEC_IMAGE_VERIFY_SIG=y # CONFIG_KEXEC_SIG is not set CONFIG_KEXEC=y CONFIG_KEYBOARD_ADC=m @@ -3159,6 +3236,7 @@ CONFIG_KEYSTONE_IRQ=m # CONFIG_KEYSTONE_REMOTEPROC is not set CONFIG_KEYSTONE_USB_PHY=m CONFIG_KEYS=y +CONFIG_KGDB_HONOUR_BLOCKLIST=y # CONFIG_KGDB_KDB is not set CONFIG_KGDB_LOW_LEVEL_TRAP=y CONFIG_KGDB_SERIAL_CONSOLE=y @@ -3215,6 +3293,7 @@ CONFIG_LDISC_AUTOLOAD=y CONFIG_LDM_PARTITION=y # CONFIG_LEDS_AAT1290 is not set CONFIG_LEDS_AN30259A=m +# CONFIG_LEDS_ARIEL is not set CONFIG_LEDS_AS3645A=m # CONFIG_LEDS_AW2013 is not set # CONFIG_LEDS_BCM6328 is not set @@ -3241,6 +3320,7 @@ CONFIG_LEDS_LM3601X=m CONFIG_LEDS_LM3692X=m CONFIG_LEDS_LP3944=m CONFIG_LEDS_LP3952=m +CONFIG_LEDS_LP50XX=m # CONFIG_LEDS_LP5521 is not set # CONFIG_LEDS_LP5523 is not set # CONFIG_LEDS_LP5562 is not set @@ -3567,9 +3647,12 @@ CONFIG_MFD_CROS_EC_DEV=m # CONFIG_MFD_DA9063 is not set # CONFIG_MFD_DA9150 is not set # CONFIG_MFD_DLN2 is not set +CONFIG_MFD_ENE_KB3930=m CONFIG_MFD_EXYNOS_LPASS=m # CONFIG_MFD_GATEWORKS_GSC is not set # CONFIG_MFD_HI6421_PMIC is not set +# CONFIG_MFD_HI6421_SPMI is not set +CONFIG_MFD_INTEL_M10_BMC=m # CONFIG_MFD_INTEL_PMC_BXT is not set # CONFIG_MFD_IQS62X is not set # CONFIG_MFD_JANZ_CMODIO is not set @@ -3613,6 +3696,7 @@ CONFIG_MFD_RK808=y CONFIG_MFD_SEC_CORE=y # CONFIG_MFD_SI476X_CORE is not set # CONFIG_MFD_SKY81452 is not set +# CONFIG_MFD_SL28CPLD is not set CONFIG_MFD_SM501_GPIO=y CONFIG_MFD_SM501=m # CONFIG_MFD_SMSC is not set @@ -3657,6 +3741,7 @@ CONFIG_MFD_WL1273_CORE=m CONFIG_MFD_WM8994=m # CONFIG_MGEODEGX1 is not set # CONFIG_MGEODE_LX is not set +# CONFIG_MHI_BUS_DEBUG is not set CONFIG_MHI_BUS=m CONFIG_MICREL_KS8995MA=m CONFIG_MICREL_PHY=m @@ -3959,6 +4044,7 @@ CONFIG_MVMDIO=m CONFIG_MVNETA_BM_ENABLE=m CONFIG_MVNETA=m CONFIG_MVPP2=m +CONFIG_MVPP2_PTP=y CONFIG_MV_XOR=y CONFIG_MWAVE=m CONFIG_MWIFIEX=m @@ -4396,6 +4482,7 @@ CONFIG_NFS_V3=m CONFIG_NFS_V4_1_IMPLEMENTATION_ID_DOMAIN="kernel.org" # CONFIG_NFS_V4_1_MIGRATION is not set CONFIG_NFS_V4_1=y +# CONFIG_NFS_V4_2_READ_PLUS is not set CONFIG_NFS_V4_2=y CONFIG_NFS_V4=m CONFIG_NF_TABLES_ARP=y @@ -4718,6 +4805,7 @@ CONFIG_PCIE_DW_PLAT_HOST=y CONFIG_PCIE_DW=y CONFIG_PCIE_ECRC=y CONFIG_PCIE_EDR=y +# CONFIG_PCIE_HISI_ERR is not set # CONFIG_PCIE_LAYERSCAPE_GEN4 is not set # CONFIG_PCIE_MOBIVEIL is not set # CONFIG_PCI_ENDPOINT is not set @@ -4767,6 +4855,7 @@ CONFIG_PCMCIA_SMC91C92=m CONFIG_PCMCIA_XIRC2PS=m CONFIG_PCMCIA_XIRCOM=m CONFIG_PCNET32=m +CONFIG_PCS_XPCS=m CONFIG_PD6729=m CONFIG_PDA_POWER=m CONFIG_PDC_ADMA=m @@ -4790,7 +4879,10 @@ CONFIG_PHY_EXYNOS_DP_VIDEO=m CONFIG_PHY_EXYNOS_MIPI_VIDEO=m CONFIG_PHY_EXYNOS_PCIE=y # CONFIG_PHY_FSL_IMX8MQ_USB is not set +# CONFIG_PHY_HI3670_USB is not set # CONFIG_PHY_INTEL_EMMC is not set +# CONFIG_PHY_INTEL_KEEMBAY_EMMC is not set +# CONFIG_PHY_INTEL_LGM_EMMC is not set CONFIG_PHYLIB=y CONFIG_PHYLINK=m # CONFIG_PHY_MAPPHONE_MDM6600 is not set @@ -4873,6 +4965,7 @@ CONFIG_PINCTRL_IMX8MQ=y # CONFIG_PINCTRL_MDM9615 is not set # CONFIG_PINCTRL_MESON8B is not set # CONFIG_PINCTRL_MESON8 is not set +CONFIG_PINCTRL_MSM8226=m # CONFIG_PINCTRL_MSM8976 is not set # CONFIG_PINCTRL_MSM8994 is not set # CONFIG_PINCTRL_MSM8996 is not set @@ -4891,6 +4984,8 @@ CONFIG_PINCTRL_SINGLE=y # CONFIG_PINCTRL_SM8250 is not set # CONFIG_PINCTRL_STMFX is not set CONFIG_PINCTRL_SUN4I_A10=y +# CONFIG_PINCTRL_SUN50I_A100 is not set +# CONFIG_PINCTRL_SUN50I_A100_R is not set # CONFIG_PINCTRL_SUN50I_A64 is not set # CONFIG_PINCTRL_SUN50I_A64_R is not set # CONFIG_PINCTRL_SUN50I_H5 is not set @@ -4953,7 +5048,6 @@ CONFIG_POSIX_MQUEUE=y # CONFIG_POWER7_CPU is not set # CONFIG_POWER8_CPU is not set # CONFIG_POWER9_CPU is not set -CONFIG_POWER_AVS=y CONFIG_POWERCAP=y CONFIG_POWER_RESET_AS3722=y # CONFIG_POWER_RESET_BRCMKONA is not set @@ -4977,6 +5071,7 @@ CONFIG_POWER_SUPPLY=y # CONFIG_PPC_PROT_SAO_LPAR is not set # CONFIG_PPC_PTDUMP is not set # CONFIG_PPC_QUEUED_SPINLOCKS is not set +CONFIG_PPC_RTAS_FILTER=y CONFIG_PPDEV=m CONFIG_PPP_ASYNC=m CONFIG_PPP_BSDCOMP=m @@ -5000,6 +5095,8 @@ CONFIG_PPTP=m # CONFIG_PREEMPT is not set # CONFIG_PREEMPT_NONE is not set CONFIG_PREEMPT_VOLUNTARY=y +CONFIG_PRESTERA=m +CONFIG_PRESTERA_PCI=m CONFIG_PREVENT_FIRMWARE_BUILD=y # CONFIG_PRIME_NUMBERS is not set CONFIG_PRINTER=m @@ -5187,6 +5284,7 @@ CONFIG_RCU_CPU_STALL_TIMEOUT=60 CONFIG_RCU_NOCB_CPU=y # CONFIG_RCU_PERF_TEST is not set # CONFIG_RCU_REF_SCALE_TEST is not set +# CONFIG_RCU_SCALE_TEST is not set CONFIG_RCU_TORTURE_TEST=m # CONFIG_RCU_TRACE is not set CONFIG_RC_XBOX_DVD=m @@ -5261,7 +5359,10 @@ CONFIG_REGULATOR_PV88060=m # CONFIG_REGULATOR_PV88080 is not set CONFIG_REGULATOR_PV88090=m CONFIG_REGULATOR_PWM=y +CONFIG_REGULATOR_RASPBERRYPI_TOUCHSCREEN_ATTINY=m CONFIG_REGULATOR_RK808=y +CONFIG_REGULATOR_RT4801=m +CONFIG_REGULATOR_RTMV20=m CONFIG_REGULATOR_S2MPA01=m CONFIG_REGULATOR_S2MPS11=m CONFIG_REGULATOR_S5M8767=m @@ -5311,6 +5412,7 @@ CONFIG_RESET_IMX7=y CONFIG_RESET_MESON_AUDIO_ARB=m # CONFIG_RESET_QCOM_AOSS is not set CONFIG_RESET_QCOM_PDC=m +CONFIG_RESET_RASPBERRYPI=y CONFIG_RESET_SCMI=y CONFIG_RESET_SIMPLE=y CONFIG_RESET_STM32MP157=y @@ -5334,6 +5436,7 @@ CONFIG_RMI4_F11=y CONFIG_RMI4_F12=y CONFIG_RMI4_F30=y CONFIG_RMI4_F34=y +CONFIG_RMI4_F3A=y # CONFIG_RMI4_F54 is not set CONFIG_RMI4_F55=y CONFIG_RMI4_I2C=m @@ -5484,6 +5587,7 @@ CONFIG_RTC_DRV_RS5C372=m CONFIG_RTC_DRV_RV3028=m CONFIG_RTC_DRV_RV3029C2=m CONFIG_RTC_DRV_RV3029_HWMON=y +CONFIG_RTC_DRV_RV3032=m # CONFIG_RTC_DRV_RV8803 is not set CONFIG_RTC_DRV_RX4581=m # CONFIG_RTC_DRV_RX6110 is not set @@ -5513,7 +5617,7 @@ CONFIG_RTC_HCTOSYS=y CONFIG_RTC_INTF_DEV=y CONFIG_RTC_INTF_PROC=y CONFIG_RTC_INTF_SYSFS=y -# CONFIG_RTC_NVMEM is not set +CONFIG_RTC_NVMEM=y # CONFIG_RTC_SYSTOHC is not set # CONFIG_RT_GROUP_SCHED is not set CONFIG_RTL8180=m @@ -5584,6 +5688,7 @@ CONFIG_SCD30_CORE=m CONFIG_SCD30_I2C=m CONFIG_SCD30_SERIAL=m # CONFIG_SC_DISPCC_7180 is not set +# CONFIG_SCF_TORTURE_TEST is not set CONFIG_SC_GCC_7180=m # CONFIG_SC_GPUCC_7180 is not set CONFIG_SCHED_AUTOGROUP=y @@ -5729,7 +5834,7 @@ CONFIG_SECURITY_SELINUX_AVC_STATS=y CONFIG_SECURITY_SELINUX_BOOTPARAM=y CONFIG_SECURITY_SELINUX_CHECKREQPROT_VALUE=0 CONFIG_SECURITY_SELINUX_DEVELOP=y -CONFIG_SECURITY_SELINUX_DISABLE=y +# CONFIG_SECURITY_SELINUX_DISABLE is not set CONFIG_SECURITY_SELINUX_SID2STR_CACHE_SIZE=256 CONFIG_SECURITY_SELINUX_SIDTAB_HASH_BITS=9 CONFIG_SECURITY_SELINUX=y @@ -5749,6 +5854,7 @@ CONFIG_SENSORS_ADM1026=m CONFIG_SENSORS_ADM1029=m CONFIG_SENSORS_ADM1031=m # CONFIG_SENSORS_ADM1177 is not set +CONFIG_SENSORS_ADM1266=m CONFIG_SENSORS_ADM1275=m CONFIG_SENSORS_ADM9240=m CONFIG_SENSORS_ADS7828=m @@ -5800,6 +5906,7 @@ CONFIG_SENSORS_INA209=m CONFIG_SENSORS_INA2XX=m CONFIG_SENSORS_INA3221=m # CONFIG_SENSORS_INSPUR_IPSPS is not set +CONFIG_SENSORS_INTEL_M10_BMC_HWMON=m # CONFIG_SENSORS_IR35221 is not set # CONFIG_SENSORS_IR38064 is not set # CONFIG_SENSORS_IRPS5401 is not set @@ -5864,6 +5971,8 @@ CONFIG_SENSORS_MAX6697=m CONFIG_SENSORS_MAX8688=m CONFIG_SENSORS_MCP3021=m CONFIG_SENSORS_MLXREG_FAN=m +CONFIG_SENSORS_MP2975=m +CONFIG_SENSORS_MR75203=m CONFIG_SENSORS_NCT6683=m CONFIG_SENSORS_NCT6775=m CONFIG_SENSORS_NCT7802=m @@ -6058,6 +6167,7 @@ CONFIG_SMC911X=m CONFIG_SMC91X=m CONFIG_SMC_DIAG=m CONFIG_SMC=m +# CONFIG_SM_DISPCC_8250 is not set # CONFIG_SM_FTL is not set # CONFIG_SM_GCC_8150 is not set CONFIG_SM_GCC_8250=m @@ -6074,6 +6184,8 @@ CONFIG_SMS_SDIO_DRV=m CONFIG_SMS_SIANO_MDTV=m CONFIG_SMS_SIANO_RC=y CONFIG_SMS_USB_DRV=m +# CONFIG_SM_VIDEOCC_8150 is not set +# CONFIG_SM_VIDEOCC_8250 is not set CONFIG_SND_AC97_POWER_SAVE_DEFAULT=0 CONFIG_SND_AC97_POWER_SAVE=y CONFIG_SND_AD1889=m @@ -6267,6 +6379,7 @@ CONFIG_SND_SOC_CROS_EC_CODEC=m CONFIG_SND_SOC_CS35L34=m CONFIG_SND_SOC_CS35L35=m CONFIG_SND_SOC_CS35L36=m +CONFIG_SND_SOC_CS4234=m CONFIG_SND_SOC_CS4265=m # CONFIG_SND_SOC_CS4270 is not set CONFIG_SND_SOC_CS4271_I2C=m @@ -6293,10 +6406,10 @@ CONFIG_SND_SOC_ES8328=m CONFIG_SND_SOC_ES8328_SPI=m CONFIG_SND_SOC_FSL_ASOC_CARD=m CONFIG_SND_SOC_FSL_ASRC=m -# CONFIG_SND_SOC_FSL_AUDMIX is not set -# CONFIG_SND_SOC_FSL_EASRC is not set +CONFIG_SND_SOC_FSL_AUDMIX=m +CONFIG_SND_SOC_FSL_EASRC=m CONFIG_SND_SOC_FSL_ESAI=m -# CONFIG_SND_SOC_FSL_MICFIL is not set +CONFIG_SND_SOC_FSL_MICFIL=m CONFIG_SND_SOC_FSL_MQS=m CONFIG_SND_SOC_FSL_SAI=m CONFIG_SND_SOC_FSL_SPDIF=m @@ -6309,18 +6422,20 @@ CONFIG_SND_SOC_HDAC_HDMI=m CONFIG_SND_SOC_HDMI_CODEC=m CONFIG_SND_SOC_ICS43432=m # CONFIG_SND_SOC_IMG is not set -# CONFIG_SND_SOC_IMX_AUDMIX is not set +CONFIG_SND_SOC_IMX_AUDMIX=m CONFIG_SND_SOC_IMX_AUDMUX=m # CONFIG_SND_SOC_IMX_ES8328 is not set CONFIG_SND_SOC_IMX_SGTL5000=m CONFIG_SND_SOC_IMX_SPDIF=m # CONFIG_SND_SOC_INNO_RK3036 is not set -CONFIG_SND_SOC_INTEL_BDW_RT5650_MACH=m +# CONFIG_SND_SOC_INTEL_BDW_RT5650_MACH is not set +# CONFIG_SND_SOC_INTEL_CATPT is not set # CONFIG_SND_SOC_INTEL_EHL_RT5660_MACH is not set CONFIG_SND_SOC_INTEL_KEEMBAY=m CONFIG_SND_SOC_INTEL_SOF_PCM512x_MACH=m # CONFIG_SND_SOC_INTEL_SOF_WM8804_MACH is not set -CONFIG_SND_SOC_INTEL_USER_FRIENDLY_LONG_NAMES=y +CONFIG_SND_SOC_INTEL_SOUNDWIRE_SOF_MACH=m +# CONFIG_SND_SOC_INTEL_USER_FRIENDLY_LONG_NAMES is not set CONFIG_SND_SOC=m CONFIG_SND_SOC_MAX9759=m CONFIG_SND_SOC_MAX98088=m @@ -6375,14 +6490,14 @@ CONFIG_SND_SOC_ROCKCHIP_MAX98090=m CONFIG_SND_SOC_ROCKCHIP_PDM=m CONFIG_SND_SOC_ROCKCHIP_RT5645=m CONFIG_SND_SOC_ROCKCHIP_SPDIF=m -# CONFIG_SND_SOC_RT1308_SDW is not set +CONFIG_SND_SOC_RT1308_SDW=m # CONFIG_SND_SOC_RT5616 is not set CONFIG_SND_SOC_RT5631=m CONFIG_SND_SOC_RT5660=m CONFIG_SND_SOC_RT5682_SDW=m -# CONFIG_SND_SOC_RT700_SDW is not set -# CONFIG_SND_SOC_RT711_SDW is not set -# CONFIG_SND_SOC_RT715_SDW is not set +CONFIG_SND_SOC_RT700_SDW=m +CONFIG_SND_SOC_RT711_SDW=m +CONFIG_SND_SOC_RT715_SDW=m # CONFIG_SND_SOC_SAMSUNG_ARIES_WM8994 is not set CONFIG_SND_SOC_SAMSUNG=m CONFIG_SND_SOC_SAMSUNG_MIDAS_WM1811=m @@ -6417,6 +6532,7 @@ CONFIG_SND_SOC_SPDIF=m # CONFIG_SND_SOC_STM32_SPDIFRX is not set # CONFIG_SND_SOC_TAS2552 is not set CONFIG_SND_SOC_TAS2562=m +CONFIG_SND_SOC_TAS2764=m CONFIG_SND_SOC_TAS2770=m # CONFIG_SND_SOC_TAS5086 is not set # CONFIG_SND_SOC_TAS571X is not set @@ -6547,9 +6663,25 @@ CONFIG_SOUND=m CONFIG_SOUND_OSS_CORE_PRECLAIM=y CONFIG_SOUNDWIRE_CADENCE=m # CONFIG_SOUNDWIRE_INTEL is not set +# CONFIG_SOUNDWIRE_QCOM is not set CONFIG_SOUNDWIRE=y CONFIG_SPARSEMEM_MANUAL=y -# CONFIG_SPEAKUP is not set +CONFIG_SPEAKUP=m +# CONFIG_SPEAKUP_SYNTH_ACNTPC is not set +CONFIG_SPEAKUP_SYNTH_ACNTSA=m +CONFIG_SPEAKUP_SYNTH_APOLLO=m +CONFIG_SPEAKUP_SYNTH_AUDPTR=m +CONFIG_SPEAKUP_SYNTH_BNS=m +# CONFIG_SPEAKUP_SYNTH_DECEXT is not set +# CONFIG_SPEAKUP_SYNTH_DECPC is not set +CONFIG_SPEAKUP_SYNTH_DECTLK=m +# CONFIG_SPEAKUP_SYNTH_DTLK is not set +# CONFIG_SPEAKUP_SYNTH_DUMMY is not set +# CONFIG_SPEAKUP_SYNTH_KEYPC is not set +CONFIG_SPEAKUP_SYNTH_LTLK=m +CONFIG_SPEAKUP_SYNTH_SOFT=m +CONFIG_SPEAKUP_SYNTH_SPKOUT=m +CONFIG_SPEAKUP_SYNTH_TXPRT=m # CONFIG_SPI_ALTERA is not set # CONFIG_SPI_AMD is not set CONFIG_SPI_ARMADA_3700=m @@ -6612,6 +6744,7 @@ CONFIG_SPI_TI_QSPI=m CONFIG_SPI=y # CONFIG_SPI_ZYNQMP_GQSPI is not set CONFIG_SPI_ZYNQ_QSPI=m +# CONFIG_SPMI_HISI3670 is not set # CONFIG_SPMI is not set CONFIG_SPMI_PMIC_CLKDIV=m # CONFIG_SPS30 is not set @@ -6651,6 +6784,7 @@ CONFIG_STACK_VALIDATION=y CONFIG_STAGING_MEDIA=y CONFIG_STAGING=y CONFIG_STANDALONE=y +# CONFIG_STATIC_CALL_SELFTEST is not set # CONFIG_STATIC_KEYS_SELFTEST is not set # CONFIG_STATIC_USERMODEHELPER is not set CONFIG_STE10XP=m @@ -6845,6 +6979,7 @@ CONFIG_TERANETICS_PHY=m # CONFIG_TEST_HEXDUMP is not set # CONFIG_TEST_HMM is not set # CONFIG_TEST_IDA is not set +# CONFIG_TEST_KASAN_MODULE is not set # CONFIG_TEST_KMOD is not set CONFIG_TEST_KSTRTOX=y # CONFIG_TEST_LIST_SORT is not set @@ -6942,6 +7077,8 @@ CONFIG_TIPC=m # CONFIG_TIPC_MEDIA_IB is not set CONFIG_TIPC_MEDIA_UDP=y CONFIG_TI_PIPE3=m +# CONFIG_TI_PRUSS_INTC is not set +# CONFIG_TI_PRUSS is not set CONFIG_TI_PWMSS=y # CONFIG_TI_SCI_CLK is not set CONFIG_TI_SCI_PROTOCOL=m @@ -7038,6 +7175,7 @@ CONFIG_TOUCHSCREEN_WACOM_W8001=m # CONFIG_TOUCHSCREEN_WM97XX is not set CONFIG_TOUCHSCREEN_ZET6223=m CONFIG_TOUCHSCREEN_ZFORCE=m +CONFIG_TOUCHSCREEN_ZINITIX=m # CONFIG_TPL0102 is not set CONFIG_TPM_KEY_PARSER=m # CONFIG_TPS6105X is not set @@ -7085,8 +7223,11 @@ CONFIG_TYPEC_HD3SS3220=m CONFIG_TYPEC=m CONFIG_TYPEC_MUX_PI3USB30532=m CONFIG_TYPEC_NVIDIA_ALTMODE=m +CONFIG_TYPEC_QCOM_PMIC=m # CONFIG_TYPEC_RT1711H is not set +CONFIG_TYPEC_STUSB160X=m CONFIG_TYPEC_TCPCI=m +CONFIG_TYPEC_TCPCI_MAXIM=m CONFIG_TYPEC_TCPM=m CONFIG_TYPEC_TPS6598X=m CONFIG_TYPEC_UCSI=m @@ -7139,6 +7280,7 @@ CONFIG_UNWINDER_ARM=y # CONFIG_UNWINDER_FRAME_POINTER is not set CONFIG_UPROBE_EVENTS=y # CONFIG_US5182D is not set +# CONFIG_USB4_DEBUGFS_WRITE is not set CONFIG_USB4_NET=m CONFIG_USB4=y CONFIG_USB_ACM=m @@ -7157,7 +7299,11 @@ CONFIG_USB_BELKIN=y # CONFIG_USB_C67X00_HCD is not set CONFIG_USB_CATC=m # CONFIG_USB_CDC_COMPOSITE is not set -# CONFIG_USB_CDNS3 is not set +CONFIG_USB_CDNS3_GADGET=y +CONFIG_USB_CDNS3_HOST=y +CONFIG_USB_CDNS3_IMX=m +CONFIG_USB_CDNS3=m +CONFIG_USB_CDNS3_PCI_WRAP=m CONFIG_USB_CHAOSKEY=m CONFIG_USB_CHIPIDEA_HOST=y CONFIG_USB_CHIPIDEA=m @@ -7225,6 +7371,7 @@ CONFIG_USB_EMI62=m CONFIG_USB_EPSON2888=y # CONFIG_USB_ETH is not set CONFIG_USB_EZUSB_FX2=m +# CONFIG_USB_FEW_INIT_RETRIES is not set # CONFIG_USB_FOTG210_HCD is not set # CONFIG_USB_FOTG210_UDC is not set CONFIG_USB_FTDI_ELAN=m @@ -7335,6 +7482,7 @@ CONFIG_USB_LD=m CONFIG_USB_LEDS_TRIGGER_USBPORT=m CONFIG_USB_LED_TRIG=y CONFIG_USB_LEGOTOWER=m +CONFIG_USB_LGM_PHY=m # CONFIG_USB_LINK_LAYER_TEST is not set CONFIG_USB_M5602=m # CONFIG_USB_M66592 is not set @@ -7526,7 +7674,7 @@ CONFIG_USB_XHCI_DBGCAP=y CONFIG_USB_XHCI_HCD=y # CONFIG_USB_XHCI_HISTB is not set CONFIG_USB_XHCI_MVEBU=m -CONFIG_USB_XHCI_PCI_RENESAS=y +CONFIG_USB_XHCI_PCI_RENESAS=m CONFIG_USB_XHCI_PLATFORM=m CONFIG_USB_XHCI_TEGRA=m CONFIG_USB_XUSBATM=m @@ -7574,6 +7722,7 @@ CONFIG_VFIO_MDEV_DEVICE=m CONFIG_VFIO_MDEV=m # CONFIG_VFIO_NOIOMMU is not set CONFIG_VFIO_PCI=m +CONFIG_VFIO_PCI_ZDEV=y # CONFIG_VFIO_PLATFORM_AMDXGBE_RESET is not set CONFIG_VFIO_PLATFORM_CALXEDAXGMAC_RESET=m CONFIG_VFIO_PLATFORM=m @@ -7754,6 +7903,7 @@ CONFIG_VIDEO_SUNXI_CEDRUS=m CONFIG_VIDEO_SUNXI=y CONFIG_VIDEO_TEGRA_HDMI_CEC=m CONFIG_VIDEO_TEGRA=m +# CONFIG_VIDEO_TEGRA_TPG is not set CONFIG_VIDEO_TI_CAL=m # CONFIG_VIDEO_TI_VPE_DEBUG is not set CONFIG_VIDEO_TI_VPE=m @@ -7770,6 +7920,7 @@ CONFIG_VIDEO_V4L2=m CONFIG_VIDEO_V4L2_SUBDEV_API=y CONFIG_VIDEO_VS6624=m # CONFIG_VIDEO_XILINX is not set +# CONFIG_VIDEO_ZORAN is not set # CONFIG_VIPERBOARD_ADC is not set CONFIG_VIRT_CPU_ACCOUNTING_GEN=y # CONFIG_VIRT_CPU_ACCOUNTING_NATIVE is not set @@ -7933,6 +8084,7 @@ CONFIG_XFRM_MIGRATE=y CONFIG_XFRM_OFFLOAD=y CONFIG_XFRM_STATISTICS=y CONFIG_XFRM_SUB_POLICY=y +# CONFIG_XFRM_USER_COMPAT is not set CONFIG_XFRM_USER=y CONFIG_XFRM=y # CONFIG_XFS_DEBUG is not set @@ -7942,6 +8094,7 @@ CONFIG_XFS_ONLINE_SCRUB=y CONFIG_XFS_POSIX_ACL=y CONFIG_XFS_QUOTA=y # CONFIG_XFS_RT is not set +CONFIG_XFS_SUPPORT_V4=y # CONFIG_XFS_WARN is not set # CONFIG_XIL_AXIS_FIFO is not set # CONFIG_XILINX_AXI_EMAC is not set @@ -7973,6 +8126,7 @@ CONFIG_Z3FOLD=y CONFIG_ZBOOT_ROM_BSS=0x0 CONFIG_ZBOOT_ROM_TEXT=0x0 CONFIG_ZBUD=y +# CONFIG_ZCRYPT_DEBUG is not set # CONFIG_ZD1211RW_DEBUG is not set CONFIG_ZD1211RW=m CONFIG_ZEROPLUS_FF=y @@ -8006,3 +8160,4 @@ CONFIG_ZSWAP_ZPOOL_DEFAULT_ZBUD=y # Select this config option to add support for the initrd= command # This option determines the default init for the system if no init= # warnings from C=1 sparse checker or -Wextra compilations. It has +# You can set the size of pernuma CMA by specifying "cma_pernuma=size" diff --git a/kernel-i686-debug-fedora.config b/kernel-i686-debug-fedora.config index 7f07ff722..3962fd16d 100644 --- a/kernel-i686-debug-fedora.config +++ b/kernel-i686-debug-fedora.config @@ -1,5 +1,6 @@ # i386 # 5) PARTUUID=00112233-4455-6677-8899-AABBCCDDEEFF representing the +# beginning with "crc=". If the string "crc=0" is found, the # CONFIG_60XX_WDT is not set # CONFIG_64BIT is not set CONFIG_6LOWPAN_DEBUGFS=y @@ -57,6 +58,7 @@ CONFIG_ACPI_CUSTOM_METHOD=m # CONFIG_ACPI_DEBUGGER is not set CONFIG_ACPI_DEBUG=y CONFIG_ACPI_DOCK=y +CONFIG_ACPI_DPTF=y CONFIG_ACPI_EC_DEBUGFS=m # CONFIG_ACPI_EXTLOG is not set CONFIG_ACPI_FAN=y @@ -164,6 +166,7 @@ CONFIG_ADUX1020=m # CONFIG_ADXL345_SPI is not set CONFIG_ADXL372_I2C=m CONFIG_ADXL372_SPI=m +CONFIG_ADXRS290=m # CONFIG_ADXRS450 is not set # CONFIG_AFE4403 is not set # CONFIG_AFE4404 is not set @@ -264,21 +267,26 @@ CONFIG_ARCH_RANDOM=y # CONFIG_ARCH_S3C24XX is not set # CONFIG_ARCH_SA1100 is not set # CONFIG_ARCH_SPARX5 is not set +# CONFIG_ARCH_VISCONTI is not set # CONFIG_ARCNET is not set CONFIG_ARM64_AMU_EXTN=y CONFIG_ARM64_BTI=y CONFIG_ARM64_E0PD=y CONFIG_ARM64_ERRATUM_1319367=y +CONFIG_ARM64_ERRATUM_1508412=y CONFIG_ARM64_ERRATUM_1530923=y CONFIG_ARM64_ERRATUM_1542419=y CONFIG_ARM64_ERRATUM_858921=y CONFIG_ARM64_USE_LSE_ATOMICS=y +# CONFIG_ARM_CMN is not set CONFIG_ARM_PSCI_CPUIDLE_DOMAIN=y CONFIG_ARM_PTDUMP_DEBUGFS=y CONFIG_ARM_SMCCC_SOC_ID=y # CONFIG_ARM_SMC_WATCHDOG is not set # CONFIG_ARM_SMMU_LEGACY_DT_BINDINGS is not set +# CONFIG_ARM_SMMU_V3_SVA is not set # CONFIG_AS3935 is not set +# CONFIG_AS73211 is not set CONFIG_ASUS_LAPTOP=m CONFIG_ASUS_NB_WMI=m CONFIG_ASUS_WIRELESS=m @@ -306,9 +314,11 @@ CONFIG_ATH10K_SDIO=m # CONFIG_ATH10K_SPECTRAL is not set # CONFIG_ATH10K_TRACING is not set CONFIG_ATH10K_USB=m +CONFIG_ATH11K_AHB=m CONFIG_ATH11K_DEBUGFS=y # CONFIG_ATH11K_DEBUG is not set CONFIG_ATH11K=m +CONFIG_ATH11K_PCI=m # CONFIG_ATH11K_SPECTRAL is not set # CONFIG_ATH11K_TRACING is not set CONFIG_ATH5K_DEBUG=y @@ -414,6 +424,7 @@ CONFIG_BACKLIGHT_ARCXCNN=m CONFIG_BACKLIGHT_CLASS_DEVICE=y # CONFIG_BACKLIGHT_GENERIC is not set # CONFIG_BACKLIGHT_GPIO is not set +CONFIG_BACKLIGHT_KTD253=m CONFIG_BACKLIGHT_LED=m # CONFIG_BACKLIGHT_LM3630A is not set # CONFIG_BACKLIGHT_LM3639 is not set @@ -575,6 +586,8 @@ CONFIG_BPF_JIT=y CONFIG_BPF_KPROBE_OVERRIDE=y CONFIG_BPF_LIRC_MODE2=y CONFIG_BPF_LSM=y +CONFIG_BPF_PRELOAD_UMD=m +CONFIG_BPF_PRELOAD=y CONFIG_BPF_STREAM_PARSER=y CONFIG_BPF_SYSCALL=y CONFIG_BPQETHER=m @@ -706,6 +719,7 @@ CONFIG_CAN_GS_USB=m CONFIG_CAN_GW=m CONFIG_CAN_HI311X=m CONFIG_CAN_IFI_CANFD=m +# CONFIG_CAN_ISOTP is not set # CONFIG_CAN_J1939 is not set # CONFIG_CAN_KVASER_PCIEFD is not set CONFIG_CAN_KVASER_PCI=m @@ -715,6 +729,7 @@ CONFIG_CAN_M_CAN=m # CONFIG_CAN_M_CAN_PLATFORM is not set # CONFIG_CAN_M_CAN_TCAN4X5X is not set CONFIG_CAN_MCBA_USB=m +# CONFIG_CAN_MCP251XFD is not set # CONFIG_CAN_MCP251X is not set CONFIG_CAN_PEAK_PCIEC=y CONFIG_CAN_PEAK_PCIEFD=m @@ -794,6 +809,7 @@ CONFIG_CHARGER_BD99954=m # CONFIG_CHARGER_BQ24735 is not set CONFIG_CHARGER_BQ2515X=m # CONFIG_CHARGER_BQ25890 is not set +# CONFIG_CHARGER_BQ25980 is not set CONFIG_CHARGER_CROS_USBPD=m # CONFIG_CHARGER_DETECTOR_MAX14656 is not set # CONFIG_CHARGER_GPIO is not set @@ -812,7 +828,8 @@ CONFIG_CHARLCD_BL_FLASH=y # CONFIG_CHARLCD_BL_OFF is not set # CONFIG_CHARLCD_BL_ON is not set # CONFIG_CHECKPOINT_RESTORE is not set -CONFIG_CHELSIO_IPSEC_INLINE=y +CONFIG_CHELSIO_INLINE_CRYPTO=y +CONFIG_CHELSIO_IPSEC_INLINE=m CONFIG_CHELSIO_T1_1G=y CONFIG_CHELSIO_T1=m CONFIG_CHELSIO_T3=m @@ -820,7 +837,7 @@ CONFIG_CHELSIO_T4_DCB=y # CONFIG_CHELSIO_T4_FCOE is not set CONFIG_CHELSIO_T4=m CONFIG_CHELSIO_T4VF=m -CONFIG_CHELSIO_TLS_DEVICE=y +CONFIG_CHELSIO_TLS_DEVICE=m CONFIG_CHR_DEV_SCH=m CONFIG_CHR_DEV_SG=y CONFIG_CHR_DEV_ST=m @@ -1087,7 +1104,9 @@ CONFIG_CRYPTO_SERPENT_SSE2_586=m CONFIG_CRYPTO_SHA1=y CONFIG_CRYPTO_SHA256=y CONFIG_CRYPTO_SHA3=m +CONFIG_CRYPTO_SHA512=y CONFIG_CRYPTO_SIMD=y +CONFIG_CRYPTO_SM2=m CONFIG_CRYPTO_SM3=m CONFIG_CRYPTO_SM4=m CONFIG_CRYPTO_STATS=y @@ -1098,7 +1117,9 @@ CONFIG_CRYPTO_TGR192=m CONFIG_CRYPTO_TWOFISH_586=m CONFIG_CRYPTO_TWOFISH=m CONFIG_CRYPTO_USER_API_AEAD=y +# CONFIG_CRYPTO_USER_API_ENABLE_OBSOLETE is not set CONFIG_CRYPTO_USER_API_HASH=y +# CONFIG_CRYPTO_USER_API_RNG_CAVP is not set CONFIG_CRYPTO_USER_API_RNG=y CONFIG_CRYPTO_USER_API_SKCIPHER=y CONFIG_CRYPTO_USER=m @@ -1111,6 +1132,7 @@ CONFIG_CRYPTO=y CONFIG_CRYPTO_ZSTD=m CONFIG_CS5535_CLOCK_EVENT_SRC=m CONFIG_CS5535_MFGPT=m +# CONFIG_CSD_LOCK_WAIT_DEBUG is not set CONFIG_CUSE=m CONFIG_CW1200=m CONFIG_CW1200_WLAN_SDIO=m @@ -1257,6 +1279,7 @@ CONFIG_DMADEVICES_DEBUG=y CONFIG_DMADEVICES=y CONFIG_DMA_ENGINE=y # CONFIG_DMA_FENCE_TRACE is not set +# CONFIG_DMA_PERNUMA_CMA is not set # CONFIG_DMARD06 is not set # CONFIG_DMARD09 is not set CONFIG_DMARD10=m @@ -1307,6 +1330,7 @@ CONFIG_DP83869_PHY=m # CONFIG_DP83TC811_PHY is not set CONFIG_DPOT_DAC=m # CONFIG_DPS310 is not set +CONFIG_DPTF_PCH_FIVR=m CONFIG_DPTF_POWER=m CONFIG_DRAGONRISE_FF=y CONFIG_DRBD_FAULT_INJECTION=y @@ -1317,6 +1341,7 @@ CONFIG_DRM_AMD_DC_DCN2_1=y CONFIG_DRM_AMD_DC_DCN3_0=y CONFIG_DRM_AMD_DC_DSC_SUPPORT=y CONFIG_DRM_AMD_DC_HDCP=y +CONFIG_DRM_AMD_DC_SI=y CONFIG_DRM_AMD_DC=y CONFIG_DRM_AMDGPU_CIK=y # CONFIG_DRM_AMDGPU_GART_DEBUGFS is not set @@ -1329,6 +1354,7 @@ CONFIG_DRM_ANALOGIX_ANX78XX=m CONFIG_DRM_AST=m CONFIG_DRM_BOCHS=m # CONFIG_DRM_CDNS_DSI is not set +# CONFIG_DRM_CDNS_MHDP8546 is not set CONFIG_DRM_CHRONTEL_CH7033=m CONFIG_DRM_CIRRUS_QEMU=m # CONFIG_DRM_DEBUG_SELFTEST is not set @@ -1363,6 +1389,7 @@ CONFIG_DRM_I915_USERPTR=y # CONFIG_DRM_KOMEDA is not set # CONFIG_DRM_LEGACY is not set CONFIG_DRM_LOAD_EDID_FIRMWARE=y +# CONFIG_DRM_LONTIUM_LT9611 is not set # CONFIG_DRM_LVDS_CODEC is not set # CONFIG_DRM_LVDS_ENCODER is not set CONFIG_DRM=m @@ -1393,6 +1420,7 @@ CONFIG_DRM_PANEL_FEIYANG_FY07024DI26A30D=m # CONFIG_DRM_PANEL_LG_LB035Q02 is not set # CONFIG_DRM_PANEL_LG_LG4573 is not set # CONFIG_DRM_PANEL_LVDS is not set +CONFIG_DRM_PANEL_MANTIX_MLAF057WE51=m # CONFIG_DRM_PANEL_NEC_NL8048HL11 is not set CONFIG_DRM_PANEL_NOVATEK_NT35510=m # CONFIG_DRM_PANEL_NOVATEK_NT39016 is not set @@ -1448,9 +1476,11 @@ CONFIG_DRM_TIDSS=m CONFIG_DRM_TI_SN65DSI86=m CONFIG_DRM_TI_TFP410=m CONFIG_DRM_TI_TPD12S015=m +CONFIG_DRM_TOSHIBA_TC358762=m CONFIG_DRM_TOSHIBA_TC358764=m # CONFIG_DRM_TOSHIBA_TC358767 is not set CONFIG_DRM_TOSHIBA_TC358768=m +CONFIG_DRM_TOSHIBA_TC358775=m CONFIG_DRM_UDL=m CONFIG_DRM_VBOXVIDEO=m CONFIG_DRM_VGEM=m @@ -1556,6 +1586,7 @@ CONFIG_DW_EDMA=m CONFIG_DW_EDMA_PCIE=m CONFIG_DWMAC_IMX8=m CONFIG_DWMAC_INTEL=m +CONFIG_DWMAC_INTEL_PLAT=m # CONFIG_DW_WATCHDOG is not set CONFIG_DYNAMIC_DEBUG=y CONFIG_DYNAMIC_FTRACE=y @@ -1649,7 +1680,10 @@ CONFIG_ETHERNET=y CONFIG_ETHOC=m CONFIG_ETHTOOL_NETLINK=y # CONFIG_EUROTECH_WDT is not set -# CONFIG_EVM is not set +# CONFIG_EVM_ADD_XATTRS is not set +CONFIG_EVM_ATTR_FSUUID=y +# CONFIG_EVM_LOAD_X509 is not set +CONFIG_EVM=y CONFIG_EXFAT_DEFAULT_IOCHARSET="utf8" CONFIG_EXFAT_FS=m # CONFIG_EXPERT is not set @@ -1709,6 +1743,7 @@ CONFIG_FAT_DEFAULT_IOCHARSET="ascii" CONFIG_FAT_FS=m CONFIG_FAULT_INJECTION_DEBUG_FS=y CONFIG_FAULT_INJECTION_STACKTRACE_FILTER=y +# CONFIG_FAULT_INJECTION_USERCOPY is not set CONFIG_FAULT_INJECTION=y # CONFIG_FB_3DFX is not set # CONFIG_FB_ARC is not set @@ -1857,6 +1892,7 @@ CONFIG_FUJITSU_TABLET=m CONFIG_FUNCTION_GRAPH_TRACER=y CONFIG_FUNCTION_PROFILER=y CONFIG_FUNCTION_TRACER=y +CONFIG_FUSE_DAX=y CONFIG_FUSE_FS=m CONFIG_FUSION_CTL=m CONFIG_FUSION_FC=m @@ -1913,7 +1949,10 @@ CONFIG_GIGASET_CAPI=y CONFIG_GIGASET_M101=m CONFIG_GIGASET_M105=m # CONFIG_GLOB_SELFTEST is not set -# CONFIG_GNSS is not set +CONFIG_GNSS=m +CONFIG_GNSS_MTK_SERIAL=m +CONFIG_GNSS_SIRF_SERIAL=m +CONFIG_GNSS_UBX_SERIAL=m # CONFIG_GOLDFISH is not set # CONFIG_GOOGLE_FIRMWARE is not set CONFIG_GP2AP002=m @@ -1931,6 +1970,7 @@ CONFIG_GPIO_AMDPT=m # CONFIG_GPIO_BCM_XGS_IPROC is not set CONFIG_GPIO_BD9571MWV=m CONFIG_GPIO_CADENCE=m +CONFIG_GPIO_CDEV_V1=y CONFIG_GPIO_CRYSTAL_COVE=y CONFIG_GPIO_CS5535=y # CONFIG_GPIO_DWAPB is not set @@ -1958,6 +1998,7 @@ CONFIG_GPIO_MAX77650=m CONFIG_GPIO_MLXBF2=m # CONFIG_GPIO_MOCKUP is not set CONFIG_GPIO_MSIC=y +CONFIG_GPIO_MXC=m # CONFIG_GPIO_PCA953X_IRQ is not set CONFIG_GPIO_PCA953X=m CONFIG_GPIO_PCA9570=m @@ -2002,6 +2043,7 @@ CONFIG_HARDENED_USERCOPY=y CONFIG_HARDLOCKUP_DETECTOR=y CONFIG_HD44780=m # CONFIG_HDC100X is not set +CONFIG_HDC2010=m CONFIG_HDMI_LPE_AUDIO=m CONFIG_HEADERS_CHECK=y CONFIG_HEADERS_INSTALL=y @@ -2118,6 +2160,7 @@ CONFIG_HID_U2FZERO=m CONFIG_HID_UCLOGIC=m CONFIG_HID_UDRAW_PS3=m CONFIG_HID_VIEWSONIC=m +CONFIG_HID_VIVALDI=m CONFIG_HID_WACOM=m CONFIG_HID_WALTOP=m CONFIG_HID_WIIMOTE=m @@ -2132,6 +2175,7 @@ CONFIG_HIGHPTE=y CONFIG_HIGH_RES_TIMERS=y # CONFIG_HIPPI is not set # CONFIG_HISI_DMA is not set +CONFIG_HISI_HIKEY_USB=m # CONFIG_HIST_TRIGGERS_DEBUG is not set CONFIG_HIST_TRIGGERS=y CONFIG_HMC425=m @@ -2191,6 +2235,7 @@ CONFIG_HW_RANDOM_TIMERIOMEM=m CONFIG_HW_RANDOM_TPM=y CONFIG_HW_RANDOM_VIA=m CONFIG_HW_RANDOM_VIRTIO=y +CONFIG_HW_RANDOM_XIPHERA=m CONFIG_HW_RANDOM=y CONFIG_HWSPINLOCK=y # CONFIG_HX711 is not set @@ -2247,6 +2292,7 @@ CONFIG_I2C_HID=m CONFIG_I2C_I801=m CONFIG_I2C_ISCH=m CONFIG_I2C_ISMT=m +CONFIG_I2C_MLXBF=m CONFIG_I2C_MLXCPLD=m CONFIG_I2C_MULTI_INSTANTIATE=m # CONFIG_I2C_MUX_GPIO is not set @@ -2278,6 +2324,7 @@ CONFIG_I2C_SIS5595=m CONFIG_I2C_SIS630=m CONFIG_I2C_SIS96X=m CONFIG_I2C_SLAVE_EEPROM=m +# CONFIG_I2C_SLAVE_TESTUNIT is not set CONFIG_I2C_SLAVE=y CONFIG_I2C_STUB=m # CONFIG_I2C_TAOS_EVM is not set @@ -2333,6 +2380,8 @@ CONFIG_IGB=m CONFIG_IGBVF=m CONFIG_IGC=m CONFIG_IIO_BUFFER_CB=m +CONFIG_IIO_BUFFER_DMAENGINE=m +CONFIG_IIO_BUFFER_DMA=m CONFIG_IIO_BUFFER_HW_CONSUMER=m CONFIG_IIO_BUFFER=y CONFIG_IIO_CONFIGFS=m @@ -2361,6 +2410,7 @@ CONFIG_IIO_SW_TRIGGER=m # CONFIG_IIO_SYSFS_TRIGGER is not set CONFIG_IIO_TIGHTLOOP_TRIGGER=m CONFIG_IIO_TRIGGERED_BUFFER=m +CONFIG_IIO_TRIGGERED_EVENT=m CONFIG_IIO_TRIGGER=y # CONFIG_IKCONFIG is not set CONFIG_IKHEADERS=m @@ -2368,9 +2418,10 @@ CONFIG_IMA_APPRAISE_BOOTPARAM=y # CONFIG_IMA_APPRAISE_BUILD_POLICY is not set CONFIG_IMA_APPRAISE_MODSIG=y CONFIG_IMA_APPRAISE=y -# CONFIG_IMA_ARCH_POLICY is not set +CONFIG_IMA_ARCH_POLICY=y # CONFIG_IMA_BLACKLIST_KEYRING is not set # CONFIG_IMA_DEFAULT_HASH_SHA1 is not set +CONFIG_IMA_DEFAULT_HASH="sha256" CONFIG_IMA_DEFAULT_HASH_SHA256=y # CONFIG_IMA_DEFAULT_HASH_SHA512 is not set CONFIG_IMA_KEXEC=y @@ -2380,6 +2431,7 @@ CONFIG_IMA_LSM_RULES=y CONFIG_IMA_MEASURE_PCR_IDX=10 CONFIG_IMA_NG_TEMPLATE=y CONFIG_IMA_READ_POLICY=y +CONFIG_IMA_SECURE_AND_OR_TRUSTED_BOOT=y # CONFIG_IMA_SIG_TEMPLATE is not set # CONFIG_IMA_TEMPLATE is not set # CONFIG_IMA_TRUSTED_KEYRING is not set @@ -2399,6 +2451,7 @@ CONFIG_INET_ESPINTCP=y CONFIG_INET_ESP=m CONFIG_INET_ESP_OFFLOAD=m CONFIG_INET_IPCOMP=m +CONFIG_INET_MPTCP_DIAG=m CONFIG_INET_RAW_DIAG=m CONFIG_INET_TUNNEL=m CONFIG_INET_UDP_DIAG=m @@ -2529,7 +2582,6 @@ CONFIG_INTEL_IOATDMA=m # CONFIG_INTEL_IOMMU_DEFAULT_ON is not set CONFIG_INTEL_IOMMU_FLOPPY_WA=y CONFIG_INTEL_IOMMU_SCALABLE_MODE_DEFAULT_ON=y -CONFIG_INTEL_IOMMU_SVM=y CONFIG_INTEL_IOMMU=y CONFIG_INTEL_IPS=m CONFIG_INTEL_ISH_FIRMWARE_DOWNLOADER=m @@ -2537,6 +2589,7 @@ CONFIG_INTEL_MEI_HDCP=m CONFIG_INTEL_MEI=m CONFIG_INTEL_MEI_ME=m CONFIG_INTEL_MEI_TXE=m +CONFIG_INTEL_MEI_VIRTIO=m CONFIG_INTEL_MEI_WDT=m # CONFIG_INTEL_MENLOW is not set CONFIG_INTEL_MFLD_THERMAL=m @@ -2837,6 +2890,7 @@ CONFIG_JFS_SECURITY=y CONFIG_JME=m CONFIG_JOLIET=y CONFIG_JOYSTICK_A3D=m +CONFIG_JOYSTICK_ADC=m CONFIG_JOYSTICK_ADI=m CONFIG_JOYSTICK_ANALOG=m # CONFIG_JOYSTICK_AS5011 is not set @@ -2878,6 +2932,7 @@ CONFIG_KARMA_PARTITION=y # CONFIG_KASAN is not set CONFIG_KASAN_VMALLOC=y # CONFIG_KCOV is not set +# CONFIG_KCSAN is not set CONFIG_KDB_CONTINUE_CATASTROPHIC=0 CONFIG_KDB_DEFAULT_ENABLE=0x0 CONFIG_KDB_KEYBOARD=y @@ -2891,6 +2946,7 @@ CONFIG_KERNEL_HEADER_TEST=y # CONFIG_KERNEL_XZ is not set # CONFIG_KERNEL_ZSTD is not set # CONFIG_KEXEC_FILE is not set +CONFIG_KEXEC_IMAGE_VERIFY_SIG=y # CONFIG_KEXEC_JUMP is not set # CONFIG_KEXEC_SIG_FORCE is not set CONFIG_KEXEC_SIG=y @@ -2930,6 +2986,7 @@ CONFIG_KEY_DH_OPERATIONS=y CONFIG_KEY_NOTIFICATIONS=y CONFIG_KEYS_REQUEST_CACHE=y CONFIG_KEYS=y +CONFIG_KGDB_HONOUR_BLOCKLIST=y CONFIG_KGDB_KDB=y CONFIG_KGDB_LOW_LEVEL_TRAP=y CONFIG_KGDB_SERIAL_CONSOLE=y @@ -2989,6 +3046,7 @@ CONFIG_LDM_PARTITION=y # CONFIG_LEDS_AAT1290 is not set CONFIG_LEDS_AN30259A=m CONFIG_LEDS_APU=m +# CONFIG_LEDS_ARIEL is not set CONFIG_LEDS_AS3645A=m # CONFIG_LEDS_AW2013 is not set # CONFIG_LEDS_BCM6328 is not set @@ -3016,6 +3074,7 @@ CONFIG_LEDS_LM3601X=m CONFIG_LEDS_LM3692X=m CONFIG_LEDS_LP3944=m CONFIG_LEDS_LP3952=m +CONFIG_LEDS_LP50XX=m # CONFIG_LEDS_LP5521 is not set # CONFIG_LEDS_LP5523 is not set # CONFIG_LEDS_LP5562 is not set @@ -3315,10 +3374,13 @@ CONFIG_MFD_CS5535=y # CONFIG_MFD_DA9063 is not set # CONFIG_MFD_DA9150 is not set # CONFIG_MFD_DLN2 is not set +CONFIG_MFD_ENE_KB3930=m # CONFIG_MFD_GATEWORKS_GSC is not set # CONFIG_MFD_HI6421_PMIC is not set +# CONFIG_MFD_HI6421_SPMI is not set CONFIG_MFD_INTEL_LPSS_ACPI=y CONFIG_MFD_INTEL_LPSS_PCI=y +CONFIG_MFD_INTEL_M10_BMC=m CONFIG_MFD_INTEL_MSIC=y CONFIG_MFD_INTEL_PMC_BXT=m # CONFIG_MFD_INTEL_QUARK_I2C_GPIO is not set @@ -3360,6 +3422,7 @@ CONFIG_MFD_MAX77650=m # CONFIG_MFD_SEC_CORE is not set # CONFIG_MFD_SI476X_CORE is not set # CONFIG_MFD_SKY81452 is not set +# CONFIG_MFD_SL28CPLD is not set CONFIG_MFD_SM501_GPIO=y CONFIG_MFD_SM501=m # CONFIG_MFD_SMSC is not set @@ -3397,6 +3460,7 @@ CONFIG_MFD_WL1273_CORE=m # CONFIG_MFD_WM8994 is not set # CONFIG_MGEODEGX1 is not set # CONFIG_MGEODE_LX is not set +# CONFIG_MHI_BUS_DEBUG is not set CONFIG_MHI_BUS=m # CONFIG_MICREL_KS8995MA is not set CONFIG_MICREL_PHY=m @@ -3665,6 +3729,7 @@ CONFIG_MUX_MMIO=m # CONFIG_MVIAC3_2 is not set # CONFIG_MVIAC7 is not set CONFIG_MVMDIO=m +CONFIG_MVPP2_PTP=y CONFIG_MWAVE=m CONFIG_MWIFIEX=m CONFIG_MWIFIEX_PCIE=m @@ -4103,6 +4168,7 @@ CONFIG_NFS_V3=m CONFIG_NFS_V4_1_IMPLEMENTATION_ID_DOMAIN="kernel.org" # CONFIG_NFS_V4_1_MIGRATION is not set CONFIG_NFS_V4_1=y +# CONFIG_NFS_V4_2_READ_PLUS is not set CONFIG_NFS_V4_2=y CONFIG_NFS_V4=m CONFIG_NF_TABLES_ARP=y @@ -4154,6 +4220,7 @@ CONFIG_N_HDLC=m # CONFIG_NI903X_WDT is not set CONFIG_NIC7018_WDT=m CONFIG_NILFS2_FS=m +CONFIG_NITRO_ENCLAVES=m CONFIG_NIU=m # CONFIG_NL80211_TESTMODE is not set CONFIG_NLMON=m @@ -4391,6 +4458,7 @@ CONFIG_PCIE_DPC=y # CONFIG_PCIE_DW_PLAT_HOST is not set CONFIG_PCIE_ECRC=y CONFIG_PCIE_EDR=y +# CONFIG_PCIE_HISI_ERR is not set # CONFIG_PCIE_INTEL_GW is not set # CONFIG_PCIE_LAYERSCAPE_GEN4 is not set # CONFIG_PCIE_MOBIVEIL is not set @@ -4439,6 +4507,7 @@ CONFIG_PCMCIA_XIRC2PS=m CONFIG_PCMCIA_XIRCOM=m CONFIG_PCMCIA=y CONFIG_PCNET32=m +CONFIG_PCS_XPCS=m CONFIG_PD6729=m # CONFIG_PDA_POWER is not set CONFIG_PDC_ADMA=m @@ -4461,8 +4530,12 @@ CONFIG_PHY_CADENCE_SIERRA=m CONFIG_PHY_CADENCE_TORRENT=m # CONFIG_PHY_CPCAP_USB is not set # CONFIG_PHY_FSL_IMX8MQ_USB is not set +# CONFIG_PHY_HI3670_USB is not set CONFIG_PHY_INTEL_COMBO=y CONFIG_PHY_INTEL_EMMC=m +# CONFIG_PHY_INTEL_KEEMBAY_EMMC is not set +CONFIG_PHY_INTEL_LGM_COMBO=y +CONFIG_PHY_INTEL_LGM_EMMC=m CONFIG_PHYLIB=y CONFIG_PHYLINK=m # CONFIG_PHY_MAPPHONE_MDM6600 is not set @@ -4500,6 +4573,7 @@ CONFIG_PINCTRL_JASPERLAKE=m CONFIG_PINCTRL_LEWISBURG=m CONFIG_PINCTRL_LYNXPOINT=m # CONFIG_PINCTRL_MCP23S08 is not set +# CONFIG_PINCTRL_MSM8226 is not set # CONFIG_PINCTRL_MSM8976 is not set # CONFIG_PINCTRL_OCELOT is not set # CONFIG_PINCTRL_QCS404 is not set @@ -4511,6 +4585,8 @@ CONFIG_PINCTRL_RK805=m # CONFIG_PINCTRL_SM8250 is not set # CONFIG_PINCTRL_STMFX is not set # CONFIG_PINCTRL_SUN4I_A10 is not set +# CONFIG_PINCTRL_SUN50I_A100 is not set +# CONFIG_PINCTRL_SUN50I_A100_R is not set # CONFIG_PINCTRL_SUN50I_A64 is not set # CONFIG_PINCTRL_SUN50I_A64_R is not set # CONFIG_PINCTRL_SUN50I_H5 is not set @@ -4568,7 +4644,6 @@ CONFIG_POSIX_MQUEUE=y # CONFIG_POWER7_CPU is not set # CONFIG_POWER8_CPU is not set # CONFIG_POWER9_CPU is not set -# CONFIG_POWER_AVS is not set CONFIG_POWERCAP=y # CONFIG_POWER_RESET_BRCMKONA is not set # CONFIG_POWER_RESET_BRCMSTB is not set @@ -4587,6 +4662,7 @@ CONFIG_POWER_SUPPLY=y # CONFIG_PPC_PROT_SAO_LPAR is not set # CONFIG_PPC_PTDUMP is not set # CONFIG_PPC_QUEUED_SPINLOCKS is not set +CONFIG_PPC_RTAS_FILTER=y CONFIG_PPDEV=m CONFIG_PPP_ASYNC=m CONFIG_PPP_BSDCOMP=m @@ -4611,6 +4687,8 @@ CONFIG_PPTP=m # CONFIG_PREEMPT is not set # CONFIG_PREEMPT_NONE is not set CONFIG_PREEMPT_VOLUNTARY=y +CONFIG_PRESTERA=m +CONFIG_PRESTERA_PCI=m CONFIG_PREVENT_FIRMWARE_BUILD=y # CONFIG_PRIME_NUMBERS is not set CONFIG_PRINTER=m @@ -4703,8 +4781,10 @@ CONFIG_QLCNIC_SRIOV=y CONFIG_QLGE=m # CONFIG_QNX4FS_FS is not set # CONFIG_QNX6FS_FS is not set -# CONFIG_QRTR is not set +CONFIG_QRTR=m CONFIG_QRTR_MHI=m +CONFIG_QRTR_SMD=m +CONFIG_QRTR_TUN=m CONFIG_QSEMI_PHY=m CONFIG_QTNFMAC_PCIE=m # CONFIG_QUICC_ENGINE is not set @@ -4764,6 +4844,7 @@ CONFIG_RCU_CPU_STALL_TIMEOUT=60 CONFIG_RCU_NOCB_CPU=y # CONFIG_RCU_PERF_TEST is not set CONFIG_RCU_REF_SCALE_TEST=m +# CONFIG_RCU_SCALE_TEST is not set CONFIG_RCU_TORTURE_TEST=m # CONFIG_RCU_TRACE is not set CONFIG_RC_XBOX_DVD=m @@ -4797,7 +4878,7 @@ CONFIG_REGULATOR_BD9571MWV=m # CONFIG_REGULATOR_DEBUG is not set # CONFIG_REGULATOR_FAN53555 is not set # CONFIG_REGULATOR_FAN53880 is not set -# CONFIG_REGULATOR_FIXED_VOLTAGE is not set +CONFIG_REGULATOR_FIXED_VOLTAGE=m # CONFIG_REGULATOR_GPIO is not set # CONFIG_REGULATOR_ISL6271A is not set # CONFIG_REGULATOR_ISL9305 is not set @@ -4825,6 +4906,9 @@ CONFIG_REGULATOR_MP886X=m # CONFIG_REGULATOR_PV88080 is not set # CONFIG_REGULATOR_PV88090 is not set # CONFIG_REGULATOR_PWM is not set +# CONFIG_REGULATOR_RASPBERRYPI_TOUCHSCREEN_ATTINY is not set +CONFIG_REGULATOR_RT4801=m +CONFIG_REGULATOR_RTMV20=m # CONFIG_REGULATOR_SLG51000 is not set # CONFIG_REGULATOR_SY8106A is not set # CONFIG_REGULATOR_SY8824X is not set @@ -4875,6 +4959,7 @@ CONFIG_RMI4_F11=y CONFIG_RMI4_F12=y CONFIG_RMI4_F30=y CONFIG_RMI4_F34=y +CONFIG_RMI4_F3A=y # CONFIG_RMI4_F54 is not set CONFIG_RMI4_F55=y CONFIG_RMI4_I2C=m @@ -4990,6 +5075,7 @@ CONFIG_RTC_DRV_RS5C372=m CONFIG_RTC_DRV_RV3028=m CONFIG_RTC_DRV_RV3029C2=m CONFIG_RTC_DRV_RV3029_HWMON=y +CONFIG_RTC_DRV_RV3032=m # CONFIG_RTC_DRV_RV8803 is not set CONFIG_RTC_DRV_RX4581=m # CONFIG_RTC_DRV_RX6110 is not set @@ -5012,7 +5098,7 @@ CONFIG_RTC_HCTOSYS=y CONFIG_RTC_INTF_DEV=y CONFIG_RTC_INTF_PROC=y CONFIG_RTC_INTF_SYSFS=y -# CONFIG_RTC_NVMEM is not set +CONFIG_RTC_NVMEM=y # CONFIG_RTC_SYSTOHC is not set # CONFIG_RT_GROUP_SCHED is not set CONFIG_RTL8180=m @@ -5085,6 +5171,7 @@ CONFIG_SCD30_CORE=m CONFIG_SCD30_I2C=m CONFIG_SCD30_SERIAL=m # CONFIG_SC_DISPCC_7180 is not set +# CONFIG_SCF_TORTURE_TEST is not set # CONFIG_SC_GPUCC_7180 is not set CONFIG_SCHED_AUTOGROUP=y CONFIG_SCHED_DEBUG=y @@ -5222,7 +5309,7 @@ CONFIG_SECURITY_SELINUX_AVC_STATS=y CONFIG_SECURITY_SELINUX_BOOTPARAM=y CONFIG_SECURITY_SELINUX_CHECKREQPROT_VALUE=0 CONFIG_SECURITY_SELINUX_DEVELOP=y -CONFIG_SECURITY_SELINUX_DISABLE=y +# CONFIG_SECURITY_SELINUX_DISABLE is not set CONFIG_SECURITY_SELINUX_SID2STR_CACHE_SIZE=256 CONFIG_SECURITY_SELINUX_SIDTAB_HASH_BITS=9 CONFIG_SECURITY_SELINUX=y @@ -5245,6 +5332,7 @@ CONFIG_SENSORS_ADM1026=m CONFIG_SENSORS_ADM1029=m CONFIG_SENSORS_ADM1031=m # CONFIG_SENSORS_ADM1177 is not set +CONFIG_SENSORS_ADM1266=m CONFIG_SENSORS_ADM1275=m CONFIG_SENSORS_ADM9240=m CONFIG_SENSORS_ADS7828=m @@ -5303,6 +5391,7 @@ CONFIG_SENSORS_INA209=m CONFIG_SENSORS_INA2XX=m CONFIG_SENSORS_INA3221=m # CONFIG_SENSORS_INSPUR_IPSPS is not set +CONFIG_SENSORS_INTEL_M10_BMC_HWMON=m # CONFIG_SENSORS_IR35221 is not set # CONFIG_SENSORS_IR38064 is not set # CONFIG_SENSORS_IRPS5401 is not set @@ -5369,6 +5458,8 @@ CONFIG_SENSORS_MAX6697=m CONFIG_SENSORS_MAX8688=m CONFIG_SENSORS_MCP3021=m CONFIG_SENSORS_MLXREG_FAN=m +CONFIG_SENSORS_MP2975=m +CONFIG_SENSORS_MR75203=m CONFIG_SENSORS_NCT6683=m CONFIG_SENSORS_NCT6775=m CONFIG_SENSORS_NCT7802=m @@ -5535,6 +5626,7 @@ CONFIG_SLUB=y CONFIG_SMARTJOYPLUS_FF=y CONFIG_SMC_DIAG=m CONFIG_SMC=m +# CONFIG_SM_DISPCC_8250 is not set # CONFIG_SM_FTL is not set CONFIG_SMP=y # CONFIG_SMSC37B787_WDT is not set @@ -5547,6 +5639,8 @@ CONFIG_SMS_SDIO_DRV=m CONFIG_SMS_SIANO_MDTV=m CONFIG_SMS_SIANO_RC=y CONFIG_SMS_USB_DRV=m +# CONFIG_SM_VIDEOCC_8150 is not set +# CONFIG_SM_VIDEOCC_8250 is not set CONFIG_SND_AC97_POWER_SAVE_DEFAULT=0 CONFIG_SND_AC97_POWER_SAVE=y CONFIG_SND_AD1889=m @@ -5718,6 +5812,7 @@ CONFIG_SND_SOC_BD28623=m CONFIG_SND_SOC_CS35L34=m CONFIG_SND_SOC_CS35L35=m CONFIG_SND_SOC_CS35L36=m +CONFIG_SND_SOC_CS4234=m # CONFIG_SND_SOC_CS4265 is not set # CONFIG_SND_SOC_CS4270 is not set # CONFIG_SND_SOC_CS4271_I2C is not set @@ -5755,7 +5850,6 @@ CONFIG_SND_SOC_HDAC_HDA=m CONFIG_SND_SOC_HDAC_HDMI=m CONFIG_SND_SOC_HDMI_CODEC=m # CONFIG_SND_SOC_IMG is not set -# CONFIG_SND_SOC_IMX_AUDMIX is not set # CONFIG_SND_SOC_IMX_AUDMUX is not set # CONFIG_SND_SOC_IMX_ES8328 is not set # CONFIG_SND_SOC_INNO_RK3036 is not set @@ -5770,6 +5864,7 @@ CONFIG_SND_SOC_INTEL_BYT_CHT_ES8316_MACH=m CONFIG_SND_SOC_INTEL_BYT_CHT_NOCODEC_MACH=m CONFIG_SND_SOC_INTEL_BYTCR_RT5640_MACH=m CONFIG_SND_SOC_INTEL_BYTCR_RT5651_MACH=m +CONFIG_SND_SOC_INTEL_CATPT=m CONFIG_SND_SOC_INTEL_CHT_BSW_MAX98090_TI_MACH=m CONFIG_SND_SOC_INTEL_CHT_BSW_NAU8824_MACH=m CONFIG_SND_SOC_INTEL_CHT_BSW_RT5645_MACH=m @@ -5799,6 +5894,7 @@ CONFIG_SND_SOC_INTEL_SOF_DA7219_MAX98373_MACH=m CONFIG_SND_SOC_INTEL_SOF_PCM512x_MACH=m CONFIG_SND_SOC_INTEL_SOF_RT5682_MACH=m CONFIG_SND_SOC_INTEL_SOF_WM8804_MACH=m +CONFIG_SND_SOC_INTEL_SOUNDWIRE_SOF_MACH=m CONFIG_SND_SOC_INTEL_SST_ACPI=m CONFIG_SND_SOC_INTEL_SST=m CONFIG_SND_SOC_INTEL_SST_TOPLEVEL=y @@ -5838,14 +5934,14 @@ CONFIG_SND_SOC_PCM512x_I2C=m # CONFIG_SND_SOC_PCM512x_SPI is not set # CONFIG_SND_SOC_RK3328 is not set CONFIG_SND_SOC_RL6231=m -# CONFIG_SND_SOC_RT1308_SDW is not set +CONFIG_SND_SOC_RT1308_SDW=m # CONFIG_SND_SOC_RT5616 is not set # CONFIG_SND_SOC_RT5631 is not set CONFIG_SND_SOC_RT5660=m CONFIG_SND_SOC_RT5682_SDW=m -# CONFIG_SND_SOC_RT700_SDW is not set -# CONFIG_SND_SOC_RT711_SDW is not set -# CONFIG_SND_SOC_RT715_SDW is not set +CONFIG_SND_SOC_RT700_SDW=m +CONFIG_SND_SOC_RT711_SDW=m +CONFIG_SND_SOC_RT715_SDW=m # CONFIG_SND_SOC_SAMSUNG_ARIES_WM8994 is not set CONFIG_SND_SOC_SAMSUNG_MIDAS_WM1811=m # CONFIG_SND_SOC_SGTL5000 is not set @@ -5869,6 +5965,7 @@ CONFIG_SND_SOC_SOF_HDA_COMMON_HDMI_CODEC=y CONFIG_SND_SOC_SOF_HDA_LINK=y CONFIG_SND_SOC_SOF_HDA_PROBES=y CONFIG_SND_SOC_SOF_ICELAKE_SUPPORT=y +CONFIG_SND_SOC_SOF_INTEL_SOUNDWIRE_LINK=y CONFIG_SND_SOC_SOF_INTEL_TOPLEVEL=y CONFIG_SND_SOC_SOF_JASPERLAKE_SUPPORT=y CONFIG_SND_SOC_SOF_MERRIFIELD_SUPPORT=y @@ -5889,6 +5986,7 @@ CONFIG_SND_SOC_SSM4567=m # CONFIG_SND_SOC_STI_SAS is not set # CONFIG_SND_SOC_TAS2552 is not set CONFIG_SND_SOC_TAS2562=m +CONFIG_SND_SOC_TAS2764=m CONFIG_SND_SOC_TAS2770=m # CONFIG_SND_SOC_TAS5086 is not set # CONFIG_SND_SOC_TAS571X is not set @@ -5982,11 +6080,27 @@ CONFIG_SOUND=m CONFIG_SOUND_OSS_CORE_PRECLAIM=y CONFIG_SOUNDWIRE_CADENCE=m CONFIG_SOUNDWIRE_INTEL=m +# CONFIG_SOUNDWIRE_QCOM is not set CONFIG_SOUNDWIRE=y CONFIG_SP5100_TCO=m CONFIG_SPARSE_IRQ=y CONFIG_SPARSEMEM_MANUAL=y -# CONFIG_SPEAKUP is not set +CONFIG_SPEAKUP=m +# CONFIG_SPEAKUP_SYNTH_ACNTPC is not set +CONFIG_SPEAKUP_SYNTH_ACNTSA=m +CONFIG_SPEAKUP_SYNTH_APOLLO=m +CONFIG_SPEAKUP_SYNTH_AUDPTR=m +CONFIG_SPEAKUP_SYNTH_BNS=m +# CONFIG_SPEAKUP_SYNTH_DECEXT is not set +# CONFIG_SPEAKUP_SYNTH_DECPC is not set +CONFIG_SPEAKUP_SYNTH_DECTLK=m +# CONFIG_SPEAKUP_SYNTH_DTLK is not set +# CONFIG_SPEAKUP_SYNTH_DUMMY is not set +# CONFIG_SPEAKUP_SYNTH_KEYPC is not set +CONFIG_SPEAKUP_SYNTH_LTLK=m +CONFIG_SPEAKUP_SYNTH_SOFT=m +CONFIG_SPEAKUP_SYNTH_SPKOUT=m +CONFIG_SPEAKUP_SYNTH_TXPRT=m # CONFIG_SPI_ALTERA is not set # CONFIG_SPI_AMD is not set # CONFIG_SPI_AXI_SPI_ENGINE is not set @@ -6023,6 +6137,7 @@ CONFIG_SPI_SPIDEV=m # CONFIG_SPI_XILINX is not set CONFIG_SPI=y # CONFIG_SPI_ZYNQMP_GQSPI is not set +# CONFIG_SPMI_HISI3670 is not set # CONFIG_SPMI is not set # CONFIG_SPS30 is not set # CONFIG_SQUASHFS_4K_DEVBLK_SIZE is not set @@ -6061,6 +6176,7 @@ CONFIG_STACK_VALIDATION=y CONFIG_STAGING_MEDIA=y CONFIG_STAGING=y CONFIG_STANDALONE=y +# CONFIG_STATIC_CALL_SELFTEST is not set # CONFIG_STATIC_KEYS_SELFTEST is not set # CONFIG_STATIC_USERMODEHELPER is not set CONFIG_STE10XP=m @@ -6086,6 +6202,7 @@ CONFIG_ST_UVIS25_I2C=m CONFIG_ST_UVIS25=m CONFIG_ST_UVIS25_SPI=m # CONFIG_SUN50I_DE2_BUS is not set +# CONFIG_SUN50I_IOMMU is not set CONFIG_SUNDANCE=m # CONFIG_SUNDANCE_MMIO is not set CONFIG_SUNGEM=m @@ -6201,6 +6318,7 @@ CONFIG_TERANETICS_PHY=m # CONFIG_TEST_HEXDUMP is not set # CONFIG_TEST_HMM is not set # CONFIG_TEST_IDA is not set +# CONFIG_TEST_KASAN_MODULE is not set # CONFIG_TEST_KMOD is not set CONFIG_TEST_KSTRTOX=y CONFIG_TEST_LIST_SORT=y @@ -6378,6 +6496,7 @@ CONFIG_TOUCHSCREEN_WACOM_W8001=m # CONFIG_TOUCHSCREEN_WM97XX is not set CONFIG_TOUCHSCREEN_ZET6223=m CONFIG_TOUCHSCREEN_ZFORCE=m +CONFIG_TOUCHSCREEN_ZINITIX=m # CONFIG_TPL0102 is not set CONFIG_TPM_KEY_PARSER=m # CONFIG_TPS6105X is not set @@ -6425,8 +6544,11 @@ CONFIG_TYPEC=m CONFIG_TYPEC_MUX_INTEL_PMC=m CONFIG_TYPEC_MUX_PI3USB30532=m CONFIG_TYPEC_NVIDIA_ALTMODE=m +# CONFIG_TYPEC_QCOM_PMIC is not set # CONFIG_TYPEC_RT1711H is not set +CONFIG_TYPEC_STUSB160X=m CONFIG_TYPEC_TCPCI=m +CONFIG_TYPEC_TCPCI_MAXIM=m CONFIG_TYPEC_TCPM=m CONFIG_TYPEC_TPS6598X=m CONFIG_TYPEC_UCSI=m @@ -6478,6 +6600,7 @@ CONFIG_UNUSED_SYMBOLS=y CONFIG_UNWINDER_FRAME_POINTER=y CONFIG_UPROBE_EVENTS=y # CONFIG_US5182D is not set +# CONFIG_USB4_DEBUGFS_WRITE is not set CONFIG_USB4=m CONFIG_USB4_NET=m CONFIG_USB_ACM=m @@ -6524,6 +6647,7 @@ CONFIG_USB_EMI62=m CONFIG_USB_EPSON2888=y # CONFIG_USB_ETH is not set CONFIG_USB_EZUSB_FX2=m +# CONFIG_USB_FEW_INIT_RETRIES is not set # CONFIG_USB_FOTG210_HCD is not set CONFIG_USB_FTDI_ELAN=m # CONFIG_USB_FUNCTIONFS is not set @@ -6624,6 +6748,7 @@ CONFIG_USB_LD=m CONFIG_USB_LEDS_TRIGGER_USBPORT=m CONFIG_USB_LED_TRIG=y CONFIG_USB_LEGOTOWER=m +CONFIG_USB_LGM_PHY=m # CONFIG_USB_LINK_LAYER_TEST is not set CONFIG_USB_M5602=m CONFIG_USB_MA901=m @@ -6797,7 +6922,7 @@ CONFIG_USB_WDM=m CONFIG_USB_XHCI_DBGCAP=y CONFIG_USB_XHCI_HCD=y # CONFIG_USB_XHCI_HISTB is not set -CONFIG_USB_XHCI_PCI_RENESAS=y +CONFIG_USB_XHCI_PCI_RENESAS=m # CONFIG_USB_XHCI_PLATFORM is not set CONFIG_USB_XUSBATM=m CONFIG_USB=y @@ -6842,6 +6967,7 @@ CONFIG_VFIO_MDEV=m CONFIG_VFIO_PCI_IGD=y CONFIG_VFIO_PCI=m CONFIG_VFIO_PCI_VGA=y +CONFIG_VFIO_PCI_ZDEV=y CONFIG_VGA_ARB_MAX_GPUS=16 CONFIG_VGA_ARB=y # CONFIG_VGACON_SOFT_SCROLLBACK_PERSISTENT_ENABLE_BY_DEFAULT is not set @@ -6986,6 +7112,7 @@ CONFIG_VIDEO_SOLO6X10=m CONFIG_VIDEO_SR030PC30=m CONFIG_VIDEO_STK1160_COMMON=m CONFIG_VIDEO_STK1160=m +# CONFIG_VIDEO_TEGRA_TPG is not set CONFIG_VIDEO_TM6000_ALSA=m CONFIG_VIDEO_TM6000_DVB=m CONFIG_VIDEO_TM6000=m @@ -6999,6 +7126,7 @@ CONFIG_VIDEO_V4L2=m CONFIG_VIDEO_V4L2_SUBDEV_API=y CONFIG_VIDEO_VS6624=m # CONFIG_VIDEO_XILINX is not set +# CONFIG_VIDEO_ZORAN is not set # CONFIG_VIPERBOARD_ADC is not set # CONFIG_VIRT_CPU_ACCOUNTING_GEN is not set # CONFIG_VIRT_CPU_ACCOUNTING_NATIVE is not set @@ -7255,6 +7383,7 @@ CONFIG_XFRM_MIGRATE=y CONFIG_XFRM_OFFLOAD=y CONFIG_XFRM_STATISTICS=y CONFIG_XFRM_SUB_POLICY=y +# CONFIG_XFRM_USER_COMPAT is not set CONFIG_XFRM_USER=y CONFIG_XFRM=y # CONFIG_XFS_DEBUG is not set @@ -7264,6 +7393,7 @@ CONFIG_XFS_ONLINE_SCRUB=y CONFIG_XFS_POSIX_ACL=y CONFIG_XFS_QUOTA=y # CONFIG_XFS_RT is not set +CONFIG_XFS_SUPPORT_V4=y CONFIG_XFS_WARN=y # CONFIG_XIAOMI_WMI is not set # CONFIG_XIL_AXIS_FIFO is not set @@ -7294,6 +7424,7 @@ CONFIG_YELLOWFIN=m CONFIG_YENTA=m CONFIG_Z3FOLD=y CONFIG_ZBUD=y +# CONFIG_ZCRYPT_DEBUG is not set # CONFIG_ZD1211RW_DEBUG is not set CONFIG_ZD1211RW=m CONFIG_ZEROPLUS_FF=y @@ -7328,3 +7459,4 @@ CONFIG_ZSWAP_ZPOOL_DEFAULT_ZBUD=y # Select this config option to add support for the initrd= command # This option determines the default init for the system if no init= # warnings from C=1 sparse checker or -Wextra compilations. It has +# You can set the size of pernuma CMA by specifying "cma_pernuma=size" diff --git a/kernel-i686-fedora.config b/kernel-i686-fedora.config index f3841217b..32a274690 100644 --- a/kernel-i686-fedora.config +++ b/kernel-i686-fedora.config @@ -1,5 +1,6 @@ # i386 # 5) PARTUUID=00112233-4455-6677-8899-AABBCCDDEEFF representing the +# beginning with "crc=". If the string "crc=0" is found, the # CONFIG_60XX_WDT is not set # CONFIG_64BIT is not set CONFIG_6LOWPAN_DEBUGFS=y @@ -57,6 +58,7 @@ CONFIG_ACPI_CUSTOM_METHOD=m # CONFIG_ACPI_DEBUGGER is not set # CONFIG_ACPI_DEBUG is not set CONFIG_ACPI_DOCK=y +CONFIG_ACPI_DPTF=y CONFIG_ACPI_EC_DEBUGFS=m # CONFIG_ACPI_EXTLOG is not set CONFIG_ACPI_FAN=y @@ -164,6 +166,7 @@ CONFIG_ADUX1020=m # CONFIG_ADXL345_SPI is not set CONFIG_ADXL372_I2C=m CONFIG_ADXL372_SPI=m +CONFIG_ADXRS290=m # CONFIG_ADXRS450 is not set # CONFIG_AFE4403 is not set # CONFIG_AFE4404 is not set @@ -264,20 +267,25 @@ CONFIG_ARCH_RANDOM=y # CONFIG_ARCH_S3C24XX is not set # CONFIG_ARCH_SA1100 is not set # CONFIG_ARCH_SPARX5 is not set +# CONFIG_ARCH_VISCONTI is not set # CONFIG_ARCNET is not set CONFIG_ARM64_AMU_EXTN=y CONFIG_ARM64_BTI=y CONFIG_ARM64_E0PD=y CONFIG_ARM64_ERRATUM_1319367=y +CONFIG_ARM64_ERRATUM_1508412=y CONFIG_ARM64_ERRATUM_1530923=y CONFIG_ARM64_ERRATUM_1542419=y CONFIG_ARM64_ERRATUM_858921=y CONFIG_ARM64_USE_LSE_ATOMICS=y +# CONFIG_ARM_CMN is not set CONFIG_ARM_PSCI_CPUIDLE_DOMAIN=y CONFIG_ARM_SMCCC_SOC_ID=y # CONFIG_ARM_SMC_WATCHDOG is not set # CONFIG_ARM_SMMU_LEGACY_DT_BINDINGS is not set +# CONFIG_ARM_SMMU_V3_SVA is not set # CONFIG_AS3935 is not set +# CONFIG_AS73211 is not set CONFIG_ASUS_LAPTOP=m CONFIG_ASUS_NB_WMI=m CONFIG_ASUS_WIRELESS=m @@ -305,9 +313,11 @@ CONFIG_ATH10K_SDIO=m # CONFIG_ATH10K_SPECTRAL is not set # CONFIG_ATH10K_TRACING is not set CONFIG_ATH10K_USB=m +CONFIG_ATH11K_AHB=m CONFIG_ATH11K_DEBUGFS=y # CONFIG_ATH11K_DEBUG is not set CONFIG_ATH11K=m +CONFIG_ATH11K_PCI=m # CONFIG_ATH11K_SPECTRAL is not set # CONFIG_ATH11K_TRACING is not set CONFIG_ATH5K_DEBUG=y @@ -413,6 +423,7 @@ CONFIG_BACKLIGHT_ARCXCNN=m CONFIG_BACKLIGHT_CLASS_DEVICE=y # CONFIG_BACKLIGHT_GENERIC is not set # CONFIG_BACKLIGHT_GPIO is not set +CONFIG_BACKLIGHT_KTD253=m CONFIG_BACKLIGHT_LED=m # CONFIG_BACKLIGHT_LM3630A is not set # CONFIG_BACKLIGHT_LM3639 is not set @@ -574,6 +585,8 @@ CONFIG_BPF_JIT=y # CONFIG_BPF_KPROBE_OVERRIDE is not set CONFIG_BPF_LIRC_MODE2=y CONFIG_BPF_LSM=y +CONFIG_BPF_PRELOAD_UMD=m +CONFIG_BPF_PRELOAD=y CONFIG_BPF_STREAM_PARSER=y CONFIG_BPF_SYSCALL=y CONFIG_BPQETHER=m @@ -705,6 +718,7 @@ CONFIG_CAN_GS_USB=m CONFIG_CAN_GW=m CONFIG_CAN_HI311X=m CONFIG_CAN_IFI_CANFD=m +# CONFIG_CAN_ISOTP is not set # CONFIG_CAN_J1939 is not set # CONFIG_CAN_KVASER_PCIEFD is not set CONFIG_CAN_KVASER_PCI=m @@ -714,6 +728,7 @@ CONFIG_CAN_M_CAN=m # CONFIG_CAN_M_CAN_PLATFORM is not set # CONFIG_CAN_M_CAN_TCAN4X5X is not set CONFIG_CAN_MCBA_USB=m +# CONFIG_CAN_MCP251XFD is not set # CONFIG_CAN_MCP251X is not set CONFIG_CAN_PEAK_PCIEC=y CONFIG_CAN_PEAK_PCIEFD=m @@ -793,6 +808,7 @@ CONFIG_CHARGER_BD99954=m # CONFIG_CHARGER_BQ24735 is not set CONFIG_CHARGER_BQ2515X=m # CONFIG_CHARGER_BQ25890 is not set +# CONFIG_CHARGER_BQ25980 is not set CONFIG_CHARGER_CROS_USBPD=m # CONFIG_CHARGER_DETECTOR_MAX14656 is not set # CONFIG_CHARGER_GPIO is not set @@ -811,7 +827,8 @@ CONFIG_CHARLCD_BL_FLASH=y # CONFIG_CHARLCD_BL_OFF is not set # CONFIG_CHARLCD_BL_ON is not set # CONFIG_CHECKPOINT_RESTORE is not set -CONFIG_CHELSIO_IPSEC_INLINE=y +CONFIG_CHELSIO_INLINE_CRYPTO=y +CONFIG_CHELSIO_IPSEC_INLINE=m CONFIG_CHELSIO_T1_1G=y CONFIG_CHELSIO_T1=m CONFIG_CHELSIO_T3=m @@ -819,7 +836,7 @@ CONFIG_CHELSIO_T4_DCB=y # CONFIG_CHELSIO_T4_FCOE is not set CONFIG_CHELSIO_T4=m CONFIG_CHELSIO_T4VF=m -CONFIG_CHELSIO_TLS_DEVICE=y +CONFIG_CHELSIO_TLS_DEVICE=m CONFIG_CHR_DEV_SCH=m CONFIG_CHR_DEV_SG=y CONFIG_CHR_DEV_ST=m @@ -1086,7 +1103,9 @@ CONFIG_CRYPTO_SERPENT_SSE2_586=m CONFIG_CRYPTO_SHA1=y CONFIG_CRYPTO_SHA256=y CONFIG_CRYPTO_SHA3=m +CONFIG_CRYPTO_SHA512=y CONFIG_CRYPTO_SIMD=y +CONFIG_CRYPTO_SM2=m CONFIG_CRYPTO_SM3=m CONFIG_CRYPTO_SM4=m CONFIG_CRYPTO_STATS=y @@ -1097,7 +1116,9 @@ CONFIG_CRYPTO_TGR192=m CONFIG_CRYPTO_TWOFISH_586=m CONFIG_CRYPTO_TWOFISH=m CONFIG_CRYPTO_USER_API_AEAD=y +# CONFIG_CRYPTO_USER_API_ENABLE_OBSOLETE is not set CONFIG_CRYPTO_USER_API_HASH=y +# CONFIG_CRYPTO_USER_API_RNG_CAVP is not set CONFIG_CRYPTO_USER_API_RNG=y CONFIG_CRYPTO_USER_API_SKCIPHER=y CONFIG_CRYPTO_USER=m @@ -1110,6 +1131,7 @@ CONFIG_CRYPTO=y CONFIG_CRYPTO_ZSTD=m CONFIG_CS5535_CLOCK_EVENT_SRC=m CONFIG_CS5535_MFGPT=m +# CONFIG_CSD_LOCK_WAIT_DEBUG is not set CONFIG_CUSE=m CONFIG_CW1200=m CONFIG_CW1200_WLAN_SDIO=m @@ -1248,6 +1270,7 @@ CONFIG_DMA_CMA=y CONFIG_DMADEVICES=y CONFIG_DMA_ENGINE=y # CONFIG_DMA_FENCE_TRACE is not set +# CONFIG_DMA_PERNUMA_CMA is not set # CONFIG_DMARD06 is not set # CONFIG_DMARD09 is not set CONFIG_DMARD10=m @@ -1298,6 +1321,7 @@ CONFIG_DP83869_PHY=m # CONFIG_DP83TC811_PHY is not set CONFIG_DPOT_DAC=m # CONFIG_DPS310 is not set +CONFIG_DPTF_PCH_FIVR=m CONFIG_DPTF_POWER=m CONFIG_DRAGONRISE_FF=y # CONFIG_DRBD_FAULT_INJECTION is not set @@ -1308,6 +1332,7 @@ CONFIG_DRM_AMD_DC_DCN2_1=y CONFIG_DRM_AMD_DC_DCN3_0=y CONFIG_DRM_AMD_DC_DSC_SUPPORT=y CONFIG_DRM_AMD_DC_HDCP=y +CONFIG_DRM_AMD_DC_SI=y CONFIG_DRM_AMD_DC=y CONFIG_DRM_AMDGPU_CIK=y # CONFIG_DRM_AMDGPU_GART_DEBUGFS is not set @@ -1320,6 +1345,7 @@ CONFIG_DRM_ANALOGIX_ANX78XX=m CONFIG_DRM_AST=m CONFIG_DRM_BOCHS=m # CONFIG_DRM_CDNS_DSI is not set +# CONFIG_DRM_CDNS_MHDP8546 is not set CONFIG_DRM_CHRONTEL_CH7033=m CONFIG_DRM_CIRRUS_QEMU=m # CONFIG_DRM_DEBUG_SELFTEST is not set @@ -1354,6 +1380,7 @@ CONFIG_DRM_I915_USERPTR=y # CONFIG_DRM_KOMEDA is not set # CONFIG_DRM_LEGACY is not set CONFIG_DRM_LOAD_EDID_FIRMWARE=y +# CONFIG_DRM_LONTIUM_LT9611 is not set # CONFIG_DRM_LVDS_CODEC is not set # CONFIG_DRM_LVDS_ENCODER is not set CONFIG_DRM=m @@ -1384,6 +1411,7 @@ CONFIG_DRM_PANEL_FEIYANG_FY07024DI26A30D=m # CONFIG_DRM_PANEL_LG_LB035Q02 is not set # CONFIG_DRM_PANEL_LG_LG4573 is not set # CONFIG_DRM_PANEL_LVDS is not set +CONFIG_DRM_PANEL_MANTIX_MLAF057WE51=m # CONFIG_DRM_PANEL_NEC_NL8048HL11 is not set CONFIG_DRM_PANEL_NOVATEK_NT35510=m # CONFIG_DRM_PANEL_NOVATEK_NT39016 is not set @@ -1439,9 +1467,11 @@ CONFIG_DRM_TIDSS=m CONFIG_DRM_TI_SN65DSI86=m CONFIG_DRM_TI_TFP410=m CONFIG_DRM_TI_TPD12S015=m +CONFIG_DRM_TOSHIBA_TC358762=m CONFIG_DRM_TOSHIBA_TC358764=m # CONFIG_DRM_TOSHIBA_TC358767 is not set CONFIG_DRM_TOSHIBA_TC358768=m +CONFIG_DRM_TOSHIBA_TC358775=m CONFIG_DRM_UDL=m CONFIG_DRM_VBOXVIDEO=m CONFIG_DRM_VGEM=m @@ -1547,6 +1577,7 @@ CONFIG_DW_EDMA=m CONFIG_DW_EDMA_PCIE=m CONFIG_DWMAC_IMX8=m CONFIG_DWMAC_INTEL=m +CONFIG_DWMAC_INTEL_PLAT=m # CONFIG_DW_WATCHDOG is not set CONFIG_DYNAMIC_DEBUG=y CONFIG_DYNAMIC_FTRACE=y @@ -1640,7 +1671,10 @@ CONFIG_ETHERNET=y CONFIG_ETHOC=m CONFIG_ETHTOOL_NETLINK=y # CONFIG_EUROTECH_WDT is not set -# CONFIG_EVM is not set +# CONFIG_EVM_ADD_XATTRS is not set +CONFIG_EVM_ATTR_FSUUID=y +# CONFIG_EVM_LOAD_X509 is not set +CONFIG_EVM=y CONFIG_EXFAT_DEFAULT_IOCHARSET="utf8" CONFIG_EXFAT_FS=m # CONFIG_EXPERT is not set @@ -1693,6 +1727,7 @@ CONFIG_FAT_DEFAULT_IOCHARSET="ascii" # CONFIG_FAT_DEFAULT_UTF8 is not set CONFIG_FAT_FS=m # CONFIG_FAULT_INJECTION is not set +# CONFIG_FAULT_INJECTION_USERCOPY is not set # CONFIG_FB_3DFX is not set # CONFIG_FB_ARC is not set # CONFIG_FB_ARK is not set @@ -1840,6 +1875,7 @@ CONFIG_FUJITSU_TABLET=m CONFIG_FUNCTION_GRAPH_TRACER=y CONFIG_FUNCTION_PROFILER=y CONFIG_FUNCTION_TRACER=y +CONFIG_FUSE_DAX=y CONFIG_FUSE_FS=m CONFIG_FUSION_CTL=m CONFIG_FUSION_FC=m @@ -1896,7 +1932,10 @@ CONFIG_GIGASET_CAPI=y CONFIG_GIGASET_M101=m CONFIG_GIGASET_M105=m # CONFIG_GLOB_SELFTEST is not set -# CONFIG_GNSS is not set +CONFIG_GNSS=m +CONFIG_GNSS_MTK_SERIAL=m +CONFIG_GNSS_SIRF_SERIAL=m +CONFIG_GNSS_UBX_SERIAL=m # CONFIG_GOLDFISH is not set # CONFIG_GOOGLE_FIRMWARE is not set CONFIG_GP2AP002=m @@ -1914,6 +1953,7 @@ CONFIG_GPIO_AMDPT=m # CONFIG_GPIO_BCM_XGS_IPROC is not set CONFIG_GPIO_BD9571MWV=m CONFIG_GPIO_CADENCE=m +CONFIG_GPIO_CDEV_V1=y CONFIG_GPIO_CRYSTAL_COVE=y CONFIG_GPIO_CS5535=y # CONFIG_GPIO_DWAPB is not set @@ -1941,6 +1981,7 @@ CONFIG_GPIO_MAX77650=m CONFIG_GPIO_MLXBF2=m # CONFIG_GPIO_MOCKUP is not set CONFIG_GPIO_MSIC=y +CONFIG_GPIO_MXC=m # CONFIG_GPIO_PCA953X_IRQ is not set CONFIG_GPIO_PCA953X=m CONFIG_GPIO_PCA9570=m @@ -1985,6 +2026,7 @@ CONFIG_HARDENED_USERCOPY=y CONFIG_HARDLOCKUP_DETECTOR=y CONFIG_HD44780=m # CONFIG_HDC100X is not set +CONFIG_HDC2010=m CONFIG_HDMI_LPE_AUDIO=m CONFIG_HEADERS_CHECK=y CONFIG_HEADERS_INSTALL=y @@ -2101,6 +2143,7 @@ CONFIG_HID_U2FZERO=m CONFIG_HID_UCLOGIC=m CONFIG_HID_UDRAW_PS3=m CONFIG_HID_VIEWSONIC=m +CONFIG_HID_VIVALDI=m CONFIG_HID_WACOM=m CONFIG_HID_WALTOP=m CONFIG_HID_WIIMOTE=m @@ -2115,6 +2158,7 @@ CONFIG_HIGHPTE=y CONFIG_HIGH_RES_TIMERS=y # CONFIG_HIPPI is not set # CONFIG_HISI_DMA is not set +CONFIG_HISI_HIKEY_USB=m # CONFIG_HIST_TRIGGERS_DEBUG is not set CONFIG_HIST_TRIGGERS=y CONFIG_HMC425=m @@ -2174,6 +2218,7 @@ CONFIG_HW_RANDOM_TIMERIOMEM=m CONFIG_HW_RANDOM_TPM=y CONFIG_HW_RANDOM_VIA=m CONFIG_HW_RANDOM_VIRTIO=y +CONFIG_HW_RANDOM_XIPHERA=m CONFIG_HW_RANDOM=y CONFIG_HWSPINLOCK=y # CONFIG_HX711 is not set @@ -2230,6 +2275,7 @@ CONFIG_I2C_HID=m CONFIG_I2C_I801=m CONFIG_I2C_ISCH=m CONFIG_I2C_ISMT=m +CONFIG_I2C_MLXBF=m CONFIG_I2C_MLXCPLD=m CONFIG_I2C_MULTI_INSTANTIATE=m # CONFIG_I2C_MUX_GPIO is not set @@ -2261,6 +2307,7 @@ CONFIG_I2C_SIS5595=m CONFIG_I2C_SIS630=m CONFIG_I2C_SIS96X=m CONFIG_I2C_SLAVE_EEPROM=m +# CONFIG_I2C_SLAVE_TESTUNIT is not set CONFIG_I2C_SLAVE=y CONFIG_I2C_STUB=m # CONFIG_I2C_TAOS_EVM is not set @@ -2316,6 +2363,8 @@ CONFIG_IGB=m CONFIG_IGBVF=m CONFIG_IGC=m CONFIG_IIO_BUFFER_CB=m +CONFIG_IIO_BUFFER_DMAENGINE=m +CONFIG_IIO_BUFFER_DMA=m CONFIG_IIO_BUFFER_HW_CONSUMER=m CONFIG_IIO_BUFFER=y CONFIG_IIO_CONFIGFS=m @@ -2344,6 +2393,7 @@ CONFIG_IIO_SW_TRIGGER=m # CONFIG_IIO_SYSFS_TRIGGER is not set CONFIG_IIO_TIGHTLOOP_TRIGGER=m CONFIG_IIO_TRIGGERED_BUFFER=m +CONFIG_IIO_TRIGGERED_EVENT=m CONFIG_IIO_TRIGGER=y # CONFIG_IKCONFIG is not set CONFIG_IKHEADERS=m @@ -2351,9 +2401,10 @@ CONFIG_IMA_APPRAISE_BOOTPARAM=y # CONFIG_IMA_APPRAISE_BUILD_POLICY is not set CONFIG_IMA_APPRAISE_MODSIG=y CONFIG_IMA_APPRAISE=y -# CONFIG_IMA_ARCH_POLICY is not set +CONFIG_IMA_ARCH_POLICY=y # CONFIG_IMA_BLACKLIST_KEYRING is not set # CONFIG_IMA_DEFAULT_HASH_SHA1 is not set +CONFIG_IMA_DEFAULT_HASH="sha256" CONFIG_IMA_DEFAULT_HASH_SHA256=y # CONFIG_IMA_DEFAULT_HASH_SHA512 is not set CONFIG_IMA_KEXEC=y @@ -2363,6 +2414,7 @@ CONFIG_IMA_LSM_RULES=y CONFIG_IMA_MEASURE_PCR_IDX=10 CONFIG_IMA_NG_TEMPLATE=y CONFIG_IMA_READ_POLICY=y +CONFIG_IMA_SECURE_AND_OR_TRUSTED_BOOT=y # CONFIG_IMA_SIG_TEMPLATE is not set # CONFIG_IMA_TEMPLATE is not set # CONFIG_IMA_TRUSTED_KEYRING is not set @@ -2382,6 +2434,7 @@ CONFIG_INET_ESPINTCP=y CONFIG_INET_ESP=m CONFIG_INET_ESP_OFFLOAD=m CONFIG_INET_IPCOMP=m +CONFIG_INET_MPTCP_DIAG=m CONFIG_INET_RAW_DIAG=m CONFIG_INET_TUNNEL=m CONFIG_INET_UDP_DIAG=m @@ -2512,7 +2565,6 @@ CONFIG_INTEL_IOATDMA=m # CONFIG_INTEL_IOMMU_DEFAULT_ON is not set CONFIG_INTEL_IOMMU_FLOPPY_WA=y CONFIG_INTEL_IOMMU_SCALABLE_MODE_DEFAULT_ON=y -CONFIG_INTEL_IOMMU_SVM=y CONFIG_INTEL_IOMMU=y CONFIG_INTEL_IPS=m CONFIG_INTEL_ISH_FIRMWARE_DOWNLOADER=m @@ -2520,6 +2572,7 @@ CONFIG_INTEL_MEI_HDCP=m CONFIG_INTEL_MEI=m CONFIG_INTEL_MEI_ME=m CONFIG_INTEL_MEI_TXE=m +CONFIG_INTEL_MEI_VIRTIO=m CONFIG_INTEL_MEI_WDT=m # CONFIG_INTEL_MENLOW is not set CONFIG_INTEL_MFLD_THERMAL=m @@ -2820,6 +2873,7 @@ CONFIG_JFS_SECURITY=y CONFIG_JME=m CONFIG_JOLIET=y CONFIG_JOYSTICK_A3D=m +CONFIG_JOYSTICK_ADC=m CONFIG_JOYSTICK_ADI=m CONFIG_JOYSTICK_ANALOG=m # CONFIG_JOYSTICK_AS5011 is not set @@ -2861,6 +2915,7 @@ CONFIG_KARMA_PARTITION=y # CONFIG_KASAN is not set # CONFIG_KASAN_VMALLOC is not set # CONFIG_KCOV is not set +# CONFIG_KCSAN is not set CONFIG_KDB_CONTINUE_CATASTROPHIC=0 # CONFIG_KERNEL_BZIP2 is not set CONFIG_KERNEL_GZIP=y @@ -2872,6 +2927,7 @@ CONFIG_KERNEL_HEADER_TEST=y # CONFIG_KERNEL_XZ is not set # CONFIG_KERNEL_ZSTD is not set # CONFIG_KEXEC_FILE is not set +CONFIG_KEXEC_IMAGE_VERIFY_SIG=y # CONFIG_KEXEC_JUMP is not set # CONFIG_KEXEC_SIG_FORCE is not set CONFIG_KEXEC_SIG=y @@ -2911,6 +2967,7 @@ CONFIG_KEY_DH_OPERATIONS=y CONFIG_KEY_NOTIFICATIONS=y CONFIG_KEYS_REQUEST_CACHE=y CONFIG_KEYS=y +CONFIG_KGDB_HONOUR_BLOCKLIST=y # CONFIG_KGDB_KDB is not set CONFIG_KGDB_LOW_LEVEL_TRAP=y CONFIG_KGDB_SERIAL_CONSOLE=y @@ -2970,6 +3027,7 @@ CONFIG_LDM_PARTITION=y # CONFIG_LEDS_AAT1290 is not set CONFIG_LEDS_AN30259A=m CONFIG_LEDS_APU=m +# CONFIG_LEDS_ARIEL is not set CONFIG_LEDS_AS3645A=m # CONFIG_LEDS_AW2013 is not set # CONFIG_LEDS_BCM6328 is not set @@ -2997,6 +3055,7 @@ CONFIG_LEDS_LM3601X=m CONFIG_LEDS_LM3692X=m CONFIG_LEDS_LP3944=m CONFIG_LEDS_LP3952=m +CONFIG_LEDS_LP50XX=m # CONFIG_LEDS_LP5521 is not set # CONFIG_LEDS_LP5523 is not set # CONFIG_LEDS_LP5562 is not set @@ -3296,10 +3355,13 @@ CONFIG_MFD_CS5535=y # CONFIG_MFD_DA9063 is not set # CONFIG_MFD_DA9150 is not set # CONFIG_MFD_DLN2 is not set +CONFIG_MFD_ENE_KB3930=m # CONFIG_MFD_GATEWORKS_GSC is not set # CONFIG_MFD_HI6421_PMIC is not set +# CONFIG_MFD_HI6421_SPMI is not set CONFIG_MFD_INTEL_LPSS_ACPI=y CONFIG_MFD_INTEL_LPSS_PCI=y +CONFIG_MFD_INTEL_M10_BMC=m CONFIG_MFD_INTEL_MSIC=y CONFIG_MFD_INTEL_PMC_BXT=m # CONFIG_MFD_INTEL_QUARK_I2C_GPIO is not set @@ -3341,6 +3403,7 @@ CONFIG_MFD_MAX77650=m # CONFIG_MFD_SEC_CORE is not set # CONFIG_MFD_SI476X_CORE is not set # CONFIG_MFD_SKY81452 is not set +# CONFIG_MFD_SL28CPLD is not set CONFIG_MFD_SM501_GPIO=y CONFIG_MFD_SM501=m # CONFIG_MFD_SMSC is not set @@ -3378,6 +3441,7 @@ CONFIG_MFD_WL1273_CORE=m # CONFIG_MFD_WM8994 is not set # CONFIG_MGEODEGX1 is not set # CONFIG_MGEODE_LX is not set +# CONFIG_MHI_BUS_DEBUG is not set CONFIG_MHI_BUS=m # CONFIG_MICREL_KS8995MA is not set CONFIG_MICREL_PHY=m @@ -3646,6 +3710,7 @@ CONFIG_MUX_MMIO=m # CONFIG_MVIAC3_2 is not set # CONFIG_MVIAC7 is not set CONFIG_MVMDIO=m +CONFIG_MVPP2_PTP=y CONFIG_MWAVE=m CONFIG_MWIFIEX=m CONFIG_MWIFIEX_PCIE=m @@ -4084,6 +4149,7 @@ CONFIG_NFS_V3=m CONFIG_NFS_V4_1_IMPLEMENTATION_ID_DOMAIN="kernel.org" # CONFIG_NFS_V4_1_MIGRATION is not set CONFIG_NFS_V4_1=y +# CONFIG_NFS_V4_2_READ_PLUS is not set CONFIG_NFS_V4_2=y CONFIG_NFS_V4=m CONFIG_NF_TABLES_ARP=y @@ -4135,6 +4201,7 @@ CONFIG_N_HDLC=m # CONFIG_NI903X_WDT is not set CONFIG_NIC7018_WDT=m CONFIG_NILFS2_FS=m +CONFIG_NITRO_ENCLAVES=m CONFIG_NIU=m # CONFIG_NL80211_TESTMODE is not set CONFIG_NLMON=m @@ -4372,6 +4439,7 @@ CONFIG_PCIE_DPC=y # CONFIG_PCIE_DW_PLAT_HOST is not set CONFIG_PCIE_ECRC=y CONFIG_PCIE_EDR=y +# CONFIG_PCIE_HISI_ERR is not set # CONFIG_PCIE_INTEL_GW is not set # CONFIG_PCIE_LAYERSCAPE_GEN4 is not set # CONFIG_PCIE_MOBIVEIL is not set @@ -4420,6 +4488,7 @@ CONFIG_PCMCIA_XIRC2PS=m CONFIG_PCMCIA_XIRCOM=m CONFIG_PCMCIA=y CONFIG_PCNET32=m +CONFIG_PCS_XPCS=m CONFIG_PD6729=m # CONFIG_PDA_POWER is not set CONFIG_PDC_ADMA=m @@ -4442,8 +4511,12 @@ CONFIG_PHY_CADENCE_SIERRA=m CONFIG_PHY_CADENCE_TORRENT=m # CONFIG_PHY_CPCAP_USB is not set # CONFIG_PHY_FSL_IMX8MQ_USB is not set +# CONFIG_PHY_HI3670_USB is not set CONFIG_PHY_INTEL_COMBO=y CONFIG_PHY_INTEL_EMMC=m +# CONFIG_PHY_INTEL_KEEMBAY_EMMC is not set +CONFIG_PHY_INTEL_LGM_COMBO=y +CONFIG_PHY_INTEL_LGM_EMMC=m CONFIG_PHYLIB=y CONFIG_PHYLINK=m # CONFIG_PHY_MAPPHONE_MDM6600 is not set @@ -4481,6 +4554,7 @@ CONFIG_PINCTRL_JASPERLAKE=m CONFIG_PINCTRL_LEWISBURG=m CONFIG_PINCTRL_LYNXPOINT=m # CONFIG_PINCTRL_MCP23S08 is not set +# CONFIG_PINCTRL_MSM8226 is not set # CONFIG_PINCTRL_MSM8976 is not set # CONFIG_PINCTRL_OCELOT is not set # CONFIG_PINCTRL_QCS404 is not set @@ -4492,6 +4566,8 @@ CONFIG_PINCTRL_RK805=m # CONFIG_PINCTRL_SM8250 is not set # CONFIG_PINCTRL_STMFX is not set # CONFIG_PINCTRL_SUN4I_A10 is not set +# CONFIG_PINCTRL_SUN50I_A100 is not set +# CONFIG_PINCTRL_SUN50I_A100_R is not set # CONFIG_PINCTRL_SUN50I_A64 is not set # CONFIG_PINCTRL_SUN50I_A64_R is not set # CONFIG_PINCTRL_SUN50I_H5 is not set @@ -4549,7 +4625,6 @@ CONFIG_POSIX_MQUEUE=y # CONFIG_POWER7_CPU is not set # CONFIG_POWER8_CPU is not set # CONFIG_POWER9_CPU is not set -# CONFIG_POWER_AVS is not set CONFIG_POWERCAP=y # CONFIG_POWER_RESET_BRCMKONA is not set # CONFIG_POWER_RESET_BRCMSTB is not set @@ -4568,6 +4643,7 @@ CONFIG_POWER_SUPPLY=y # CONFIG_PPC_PROT_SAO_LPAR is not set # CONFIG_PPC_PTDUMP is not set # CONFIG_PPC_QUEUED_SPINLOCKS is not set +CONFIG_PPC_RTAS_FILTER=y CONFIG_PPDEV=m CONFIG_PPP_ASYNC=m CONFIG_PPP_BSDCOMP=m @@ -4592,6 +4668,8 @@ CONFIG_PPTP=m # CONFIG_PREEMPT is not set # CONFIG_PREEMPT_NONE is not set CONFIG_PREEMPT_VOLUNTARY=y +CONFIG_PRESTERA=m +CONFIG_PRESTERA_PCI=m CONFIG_PREVENT_FIRMWARE_BUILD=y # CONFIG_PRIME_NUMBERS is not set CONFIG_PRINTER=m @@ -4684,8 +4762,10 @@ CONFIG_QLCNIC_SRIOV=y CONFIG_QLGE=m # CONFIG_QNX4FS_FS is not set # CONFIG_QNX6FS_FS is not set -# CONFIG_QRTR is not set +CONFIG_QRTR=m CONFIG_QRTR_MHI=m +CONFIG_QRTR_SMD=m +CONFIG_QRTR_TUN=m CONFIG_QSEMI_PHY=m CONFIG_QTNFMAC_PCIE=m # CONFIG_QUICC_ENGINE is not set @@ -4745,6 +4825,7 @@ CONFIG_RCU_CPU_STALL_TIMEOUT=60 CONFIG_RCU_NOCB_CPU=y # CONFIG_RCU_PERF_TEST is not set # CONFIG_RCU_REF_SCALE_TEST is not set +# CONFIG_RCU_SCALE_TEST is not set CONFIG_RCU_TORTURE_TEST=m # CONFIG_RCU_TRACE is not set CONFIG_RC_XBOX_DVD=m @@ -4778,7 +4859,7 @@ CONFIG_REGULATOR_BD9571MWV=m # CONFIG_REGULATOR_DEBUG is not set # CONFIG_REGULATOR_FAN53555 is not set # CONFIG_REGULATOR_FAN53880 is not set -# CONFIG_REGULATOR_FIXED_VOLTAGE is not set +CONFIG_REGULATOR_FIXED_VOLTAGE=m # CONFIG_REGULATOR_GPIO is not set # CONFIG_REGULATOR_ISL6271A is not set # CONFIG_REGULATOR_ISL9305 is not set @@ -4806,6 +4887,9 @@ CONFIG_REGULATOR_MP886X=m # CONFIG_REGULATOR_PV88080 is not set # CONFIG_REGULATOR_PV88090 is not set # CONFIG_REGULATOR_PWM is not set +# CONFIG_REGULATOR_RASPBERRYPI_TOUCHSCREEN_ATTINY is not set +CONFIG_REGULATOR_RT4801=m +CONFIG_REGULATOR_RTMV20=m # CONFIG_REGULATOR_SLG51000 is not set # CONFIG_REGULATOR_SY8106A is not set # CONFIG_REGULATOR_SY8824X is not set @@ -4856,6 +4940,7 @@ CONFIG_RMI4_F11=y CONFIG_RMI4_F12=y CONFIG_RMI4_F30=y CONFIG_RMI4_F34=y +CONFIG_RMI4_F3A=y # CONFIG_RMI4_F54 is not set CONFIG_RMI4_F55=y CONFIG_RMI4_I2C=m @@ -4971,6 +5056,7 @@ CONFIG_RTC_DRV_RS5C372=m CONFIG_RTC_DRV_RV3028=m CONFIG_RTC_DRV_RV3029C2=m CONFIG_RTC_DRV_RV3029_HWMON=y +CONFIG_RTC_DRV_RV3032=m # CONFIG_RTC_DRV_RV8803 is not set CONFIG_RTC_DRV_RX4581=m # CONFIG_RTC_DRV_RX6110 is not set @@ -4993,7 +5079,7 @@ CONFIG_RTC_HCTOSYS=y CONFIG_RTC_INTF_DEV=y CONFIG_RTC_INTF_PROC=y CONFIG_RTC_INTF_SYSFS=y -# CONFIG_RTC_NVMEM is not set +CONFIG_RTC_NVMEM=y # CONFIG_RTC_SYSTOHC is not set # CONFIG_RT_GROUP_SCHED is not set CONFIG_RTL8180=m @@ -5066,6 +5152,7 @@ CONFIG_SCD30_CORE=m CONFIG_SCD30_I2C=m CONFIG_SCD30_SERIAL=m # CONFIG_SC_DISPCC_7180 is not set +# CONFIG_SCF_TORTURE_TEST is not set # CONFIG_SC_GPUCC_7180 is not set CONFIG_SCHED_AUTOGROUP=y CONFIG_SCHED_DEBUG=y @@ -5203,7 +5290,7 @@ CONFIG_SECURITY_SELINUX_AVC_STATS=y CONFIG_SECURITY_SELINUX_BOOTPARAM=y CONFIG_SECURITY_SELINUX_CHECKREQPROT_VALUE=0 CONFIG_SECURITY_SELINUX_DEVELOP=y -CONFIG_SECURITY_SELINUX_DISABLE=y +# CONFIG_SECURITY_SELINUX_DISABLE is not set CONFIG_SECURITY_SELINUX_SID2STR_CACHE_SIZE=256 CONFIG_SECURITY_SELINUX_SIDTAB_HASH_BITS=9 CONFIG_SECURITY_SELINUX=y @@ -5226,6 +5313,7 @@ CONFIG_SENSORS_ADM1026=m CONFIG_SENSORS_ADM1029=m CONFIG_SENSORS_ADM1031=m # CONFIG_SENSORS_ADM1177 is not set +CONFIG_SENSORS_ADM1266=m CONFIG_SENSORS_ADM1275=m CONFIG_SENSORS_ADM9240=m CONFIG_SENSORS_ADS7828=m @@ -5284,6 +5372,7 @@ CONFIG_SENSORS_INA209=m CONFIG_SENSORS_INA2XX=m CONFIG_SENSORS_INA3221=m # CONFIG_SENSORS_INSPUR_IPSPS is not set +CONFIG_SENSORS_INTEL_M10_BMC_HWMON=m # CONFIG_SENSORS_IR35221 is not set # CONFIG_SENSORS_IR38064 is not set # CONFIG_SENSORS_IRPS5401 is not set @@ -5350,6 +5439,8 @@ CONFIG_SENSORS_MAX6697=m CONFIG_SENSORS_MAX8688=m CONFIG_SENSORS_MCP3021=m CONFIG_SENSORS_MLXREG_FAN=m +CONFIG_SENSORS_MP2975=m +CONFIG_SENSORS_MR75203=m CONFIG_SENSORS_NCT6683=m CONFIG_SENSORS_NCT6775=m CONFIG_SENSORS_NCT7802=m @@ -5516,6 +5607,7 @@ CONFIG_SLUB=y CONFIG_SMARTJOYPLUS_FF=y CONFIG_SMC_DIAG=m CONFIG_SMC=m +# CONFIG_SM_DISPCC_8250 is not set # CONFIG_SM_FTL is not set CONFIG_SMP=y # CONFIG_SMSC37B787_WDT is not set @@ -5528,6 +5620,8 @@ CONFIG_SMS_SDIO_DRV=m CONFIG_SMS_SIANO_MDTV=m CONFIG_SMS_SIANO_RC=y CONFIG_SMS_USB_DRV=m +# CONFIG_SM_VIDEOCC_8150 is not set +# CONFIG_SM_VIDEOCC_8250 is not set CONFIG_SND_AC97_POWER_SAVE_DEFAULT=0 CONFIG_SND_AC97_POWER_SAVE=y CONFIG_SND_AD1889=m @@ -5698,6 +5792,7 @@ CONFIG_SND_SOC_BD28623=m CONFIG_SND_SOC_CS35L34=m CONFIG_SND_SOC_CS35L35=m CONFIG_SND_SOC_CS35L36=m +CONFIG_SND_SOC_CS4234=m # CONFIG_SND_SOC_CS4265 is not set # CONFIG_SND_SOC_CS4270 is not set # CONFIG_SND_SOC_CS4271_I2C is not set @@ -5735,7 +5830,6 @@ CONFIG_SND_SOC_HDAC_HDA=m CONFIG_SND_SOC_HDAC_HDMI=m CONFIG_SND_SOC_HDMI_CODEC=m # CONFIG_SND_SOC_IMG is not set -# CONFIG_SND_SOC_IMX_AUDMIX is not set # CONFIG_SND_SOC_IMX_AUDMUX is not set # CONFIG_SND_SOC_IMX_ES8328 is not set # CONFIG_SND_SOC_INNO_RK3036 is not set @@ -5750,6 +5844,7 @@ CONFIG_SND_SOC_INTEL_BYT_CHT_ES8316_MACH=m CONFIG_SND_SOC_INTEL_BYT_CHT_NOCODEC_MACH=m CONFIG_SND_SOC_INTEL_BYTCR_RT5640_MACH=m CONFIG_SND_SOC_INTEL_BYTCR_RT5651_MACH=m +CONFIG_SND_SOC_INTEL_CATPT=m CONFIG_SND_SOC_INTEL_CHT_BSW_MAX98090_TI_MACH=m CONFIG_SND_SOC_INTEL_CHT_BSW_NAU8824_MACH=m CONFIG_SND_SOC_INTEL_CHT_BSW_RT5645_MACH=m @@ -5779,6 +5874,7 @@ CONFIG_SND_SOC_INTEL_SOF_DA7219_MAX98373_MACH=m CONFIG_SND_SOC_INTEL_SOF_PCM512x_MACH=m CONFIG_SND_SOC_INTEL_SOF_RT5682_MACH=m CONFIG_SND_SOC_INTEL_SOF_WM8804_MACH=m +CONFIG_SND_SOC_INTEL_SOUNDWIRE_SOF_MACH=m CONFIG_SND_SOC_INTEL_SST_ACPI=m CONFIG_SND_SOC_INTEL_SST=m CONFIG_SND_SOC_INTEL_SST_TOPLEVEL=y @@ -5818,14 +5914,14 @@ CONFIG_SND_SOC_PCM512x_I2C=m # CONFIG_SND_SOC_PCM512x_SPI is not set # CONFIG_SND_SOC_RK3328 is not set CONFIG_SND_SOC_RL6231=m -# CONFIG_SND_SOC_RT1308_SDW is not set +CONFIG_SND_SOC_RT1308_SDW=m # CONFIG_SND_SOC_RT5616 is not set # CONFIG_SND_SOC_RT5631 is not set CONFIG_SND_SOC_RT5660=m CONFIG_SND_SOC_RT5682_SDW=m -# CONFIG_SND_SOC_RT700_SDW is not set -# CONFIG_SND_SOC_RT711_SDW is not set -# CONFIG_SND_SOC_RT715_SDW is not set +CONFIG_SND_SOC_RT700_SDW=m +CONFIG_SND_SOC_RT711_SDW=m +CONFIG_SND_SOC_RT715_SDW=m # CONFIG_SND_SOC_SAMSUNG_ARIES_WM8994 is not set CONFIG_SND_SOC_SAMSUNG_MIDAS_WM1811=m # CONFIG_SND_SOC_SGTL5000 is not set @@ -5848,6 +5944,7 @@ CONFIG_SND_SOC_SOF_HDA_AUDIO_CODEC=y CONFIG_SND_SOC_SOF_HDA_COMMON_HDMI_CODEC=y CONFIG_SND_SOC_SOF_HDA_LINK=y CONFIG_SND_SOC_SOF_ICELAKE_SUPPORT=y +CONFIG_SND_SOC_SOF_INTEL_SOUNDWIRE_LINK=y CONFIG_SND_SOC_SOF_INTEL_TOPLEVEL=y CONFIG_SND_SOC_SOF_JASPERLAKE_SUPPORT=y CONFIG_SND_SOC_SOF_MERRIFIELD_SUPPORT=y @@ -5868,6 +5965,7 @@ CONFIG_SND_SOC_SSM4567=m # CONFIG_SND_SOC_STI_SAS is not set # CONFIG_SND_SOC_TAS2552 is not set CONFIG_SND_SOC_TAS2562=m +CONFIG_SND_SOC_TAS2764=m CONFIG_SND_SOC_TAS2770=m # CONFIG_SND_SOC_TAS5086 is not set # CONFIG_SND_SOC_TAS571X is not set @@ -5961,11 +6059,27 @@ CONFIG_SOUND=m CONFIG_SOUND_OSS_CORE_PRECLAIM=y CONFIG_SOUNDWIRE_CADENCE=m CONFIG_SOUNDWIRE_INTEL=m +# CONFIG_SOUNDWIRE_QCOM is not set CONFIG_SOUNDWIRE=y CONFIG_SP5100_TCO=m CONFIG_SPARSE_IRQ=y CONFIG_SPARSEMEM_MANUAL=y -# CONFIG_SPEAKUP is not set +CONFIG_SPEAKUP=m +# CONFIG_SPEAKUP_SYNTH_ACNTPC is not set +CONFIG_SPEAKUP_SYNTH_ACNTSA=m +CONFIG_SPEAKUP_SYNTH_APOLLO=m +CONFIG_SPEAKUP_SYNTH_AUDPTR=m +CONFIG_SPEAKUP_SYNTH_BNS=m +# CONFIG_SPEAKUP_SYNTH_DECEXT is not set +# CONFIG_SPEAKUP_SYNTH_DECPC is not set +CONFIG_SPEAKUP_SYNTH_DECTLK=m +# CONFIG_SPEAKUP_SYNTH_DTLK is not set +# CONFIG_SPEAKUP_SYNTH_DUMMY is not set +# CONFIG_SPEAKUP_SYNTH_KEYPC is not set +CONFIG_SPEAKUP_SYNTH_LTLK=m +CONFIG_SPEAKUP_SYNTH_SOFT=m +CONFIG_SPEAKUP_SYNTH_SPKOUT=m +CONFIG_SPEAKUP_SYNTH_TXPRT=m # CONFIG_SPI_ALTERA is not set # CONFIG_SPI_AMD is not set # CONFIG_SPI_AXI_SPI_ENGINE is not set @@ -6002,6 +6116,7 @@ CONFIG_SPI_SPIDEV=m # CONFIG_SPI_XILINX is not set CONFIG_SPI=y # CONFIG_SPI_ZYNQMP_GQSPI is not set +# CONFIG_SPMI_HISI3670 is not set # CONFIG_SPMI is not set # CONFIG_SPS30 is not set # CONFIG_SQUASHFS_4K_DEVBLK_SIZE is not set @@ -6040,6 +6155,7 @@ CONFIG_STACK_VALIDATION=y CONFIG_STAGING_MEDIA=y CONFIG_STAGING=y CONFIG_STANDALONE=y +# CONFIG_STATIC_CALL_SELFTEST is not set # CONFIG_STATIC_KEYS_SELFTEST is not set # CONFIG_STATIC_USERMODEHELPER is not set CONFIG_STE10XP=m @@ -6065,6 +6181,7 @@ CONFIG_ST_UVIS25_I2C=m CONFIG_ST_UVIS25=m CONFIG_ST_UVIS25_SPI=m # CONFIG_SUN50I_DE2_BUS is not set +# CONFIG_SUN50I_IOMMU is not set CONFIG_SUNDANCE=m # CONFIG_SUNDANCE_MMIO is not set CONFIG_SUNGEM=m @@ -6180,6 +6297,7 @@ CONFIG_TERANETICS_PHY=m # CONFIG_TEST_HEXDUMP is not set # CONFIG_TEST_HMM is not set # CONFIG_TEST_IDA is not set +# CONFIG_TEST_KASAN_MODULE is not set # CONFIG_TEST_KMOD is not set CONFIG_TEST_KSTRTOX=y # CONFIG_TEST_LIST_SORT is not set @@ -6357,6 +6475,7 @@ CONFIG_TOUCHSCREEN_WACOM_W8001=m # CONFIG_TOUCHSCREEN_WM97XX is not set CONFIG_TOUCHSCREEN_ZET6223=m CONFIG_TOUCHSCREEN_ZFORCE=m +CONFIG_TOUCHSCREEN_ZINITIX=m # CONFIG_TPL0102 is not set CONFIG_TPM_KEY_PARSER=m # CONFIG_TPS6105X is not set @@ -6404,8 +6523,11 @@ CONFIG_TYPEC=m CONFIG_TYPEC_MUX_INTEL_PMC=m CONFIG_TYPEC_MUX_PI3USB30532=m CONFIG_TYPEC_NVIDIA_ALTMODE=m +# CONFIG_TYPEC_QCOM_PMIC is not set # CONFIG_TYPEC_RT1711H is not set +CONFIG_TYPEC_STUSB160X=m CONFIG_TYPEC_TCPCI=m +CONFIG_TYPEC_TCPCI_MAXIM=m CONFIG_TYPEC_TCPM=m CONFIG_TYPEC_TPS6598X=m CONFIG_TYPEC_UCSI=m @@ -6457,6 +6579,7 @@ CONFIG_UNUSED_SYMBOLS=y CONFIG_UNWINDER_FRAME_POINTER=y CONFIG_UPROBE_EVENTS=y # CONFIG_US5182D is not set +# CONFIG_USB4_DEBUGFS_WRITE is not set CONFIG_USB4=m CONFIG_USB4_NET=m CONFIG_USB_ACM=m @@ -6503,6 +6626,7 @@ CONFIG_USB_EMI62=m CONFIG_USB_EPSON2888=y # CONFIG_USB_ETH is not set CONFIG_USB_EZUSB_FX2=m +# CONFIG_USB_FEW_INIT_RETRIES is not set # CONFIG_USB_FOTG210_HCD is not set CONFIG_USB_FTDI_ELAN=m # CONFIG_USB_FUNCTIONFS is not set @@ -6603,6 +6727,7 @@ CONFIG_USB_LD=m CONFIG_USB_LEDS_TRIGGER_USBPORT=m CONFIG_USB_LED_TRIG=y CONFIG_USB_LEGOTOWER=m +CONFIG_USB_LGM_PHY=m # CONFIG_USB_LINK_LAYER_TEST is not set CONFIG_USB_M5602=m CONFIG_USB_MA901=m @@ -6776,7 +6901,7 @@ CONFIG_USB_WDM=m CONFIG_USB_XHCI_DBGCAP=y CONFIG_USB_XHCI_HCD=y # CONFIG_USB_XHCI_HISTB is not set -CONFIG_USB_XHCI_PCI_RENESAS=y +CONFIG_USB_XHCI_PCI_RENESAS=m # CONFIG_USB_XHCI_PLATFORM is not set CONFIG_USB_XUSBATM=m CONFIG_USB=y @@ -6821,6 +6946,7 @@ CONFIG_VFIO_MDEV=m CONFIG_VFIO_PCI_IGD=y CONFIG_VFIO_PCI=m CONFIG_VFIO_PCI_VGA=y +CONFIG_VFIO_PCI_ZDEV=y CONFIG_VGA_ARB_MAX_GPUS=16 CONFIG_VGA_ARB=y # CONFIG_VGACON_SOFT_SCROLLBACK_PERSISTENT_ENABLE_BY_DEFAULT is not set @@ -6965,6 +7091,7 @@ CONFIG_VIDEO_SOLO6X10=m CONFIG_VIDEO_SR030PC30=m CONFIG_VIDEO_STK1160_COMMON=m CONFIG_VIDEO_STK1160=m +# CONFIG_VIDEO_TEGRA_TPG is not set CONFIG_VIDEO_TM6000_ALSA=m CONFIG_VIDEO_TM6000_DVB=m CONFIG_VIDEO_TM6000=m @@ -6978,6 +7105,7 @@ CONFIG_VIDEO_V4L2=m CONFIG_VIDEO_V4L2_SUBDEV_API=y CONFIG_VIDEO_VS6624=m # CONFIG_VIDEO_XILINX is not set +# CONFIG_VIDEO_ZORAN is not set # CONFIG_VIPERBOARD_ADC is not set # CONFIG_VIRT_CPU_ACCOUNTING_GEN is not set # CONFIG_VIRT_CPU_ACCOUNTING_NATIVE is not set @@ -7233,6 +7361,7 @@ CONFIG_XFRM_MIGRATE=y CONFIG_XFRM_OFFLOAD=y CONFIG_XFRM_STATISTICS=y CONFIG_XFRM_SUB_POLICY=y +# CONFIG_XFRM_USER_COMPAT is not set CONFIG_XFRM_USER=y CONFIG_XFRM=y # CONFIG_XFS_DEBUG is not set @@ -7242,6 +7371,7 @@ CONFIG_XFS_ONLINE_SCRUB=y CONFIG_XFS_POSIX_ACL=y CONFIG_XFS_QUOTA=y # CONFIG_XFS_RT is not set +CONFIG_XFS_SUPPORT_V4=y # CONFIG_XFS_WARN is not set # CONFIG_XIAOMI_WMI is not set # CONFIG_XIL_AXIS_FIFO is not set @@ -7272,6 +7402,7 @@ CONFIG_YELLOWFIN=m CONFIG_YENTA=m CONFIG_Z3FOLD=y CONFIG_ZBUD=y +# CONFIG_ZCRYPT_DEBUG is not set # CONFIG_ZD1211RW_DEBUG is not set CONFIG_ZD1211RW=m CONFIG_ZEROPLUS_FF=y @@ -7306,3 +7437,4 @@ CONFIG_ZSWAP_ZPOOL_DEFAULT_ZBUD=y # Select this config option to add support for the initrd= command # This option determines the default init for the system if no init= # warnings from C=1 sparse checker or -Wextra compilations. It has +# You can set the size of pernuma CMA by specifying "cma_pernuma=size" diff --git a/kernel-ppc64le-debug-fedora.config b/kernel-ppc64le-debug-fedora.config index 179543179..c654233f4 100644 --- a/kernel-ppc64le-debug-fedora.config +++ b/kernel-ppc64le-debug-fedora.config @@ -1,5 +1,6 @@ # powerpc # 5) PARTUUID=00112233-4455-6677-8899-AABBCCDDEEFF representing the +# beginning with "crc=". If the string "crc=0" is found, the # CONFIG_60XX_WDT is not set CONFIG_6LOWPAN_DEBUGFS=y CONFIG_6LOWPAN_GHC_EXT_HDR_DEST=m @@ -38,6 +39,7 @@ CONFIG_ACENIC=m CONFIG_ACPI_ALS=m # CONFIG_ACPI_DEBUGGER is not set CONFIG_ACPI_DEBUG=y +# CONFIG_ACPI_DPTF is not set CONFIG_ACPI_HMAT=y # CONFIG_ACPI_NFIT is not set CONFIG_ACPI_PCI_SLOT=y @@ -127,6 +129,7 @@ CONFIG_ADUX1020=m # CONFIG_ADXL345_SPI is not set CONFIG_ADXL372_I2C=m CONFIG_ADXL372_SPI=m +CONFIG_ADXRS290=m # CONFIG_ADXRS450 is not set # CONFIG_AFE4403 is not set # CONFIG_AFE4404 is not set @@ -207,21 +210,26 @@ CONFIG_ARCH_RANDOM=y # CONFIG_ARCH_S3C24XX is not set # CONFIG_ARCH_SA1100 is not set # CONFIG_ARCH_SPARX5 is not set +# CONFIG_ARCH_VISCONTI is not set # CONFIG_ARCNET is not set CONFIG_ARM64_AMU_EXTN=y CONFIG_ARM64_BTI=y CONFIG_ARM64_E0PD=y CONFIG_ARM64_ERRATUM_1319367=y +CONFIG_ARM64_ERRATUM_1508412=y CONFIG_ARM64_ERRATUM_1530923=y CONFIG_ARM64_ERRATUM_1542419=y CONFIG_ARM64_ERRATUM_858921=y CONFIG_ARM64_USE_LSE_ATOMICS=y +# CONFIG_ARM_CMN is not set CONFIG_ARM_PSCI_CPUIDLE_DOMAIN=y CONFIG_ARM_PTDUMP_DEBUGFS=y CONFIG_ARM_SMCCC_SOC_ID=y # CONFIG_ARM_SMC_WATCHDOG is not set # CONFIG_ARM_SMMU_LEGACY_DT_BINDINGS is not set +# CONFIG_ARM_SMMU_V3_SVA is not set # CONFIG_AS3935 is not set +# CONFIG_AS73211 is not set CONFIG_ASYMMETRIC_KEY_TYPE=y CONFIG_ASYMMETRIC_TPM_KEY_SUBTYPE=m CONFIG_ASYNC_RAID6_TEST=m @@ -245,9 +253,11 @@ CONFIG_ATH10K_SDIO=m # CONFIG_ATH10K_SPECTRAL is not set # CONFIG_ATH10K_TRACING is not set CONFIG_ATH10K_USB=m +CONFIG_ATH11K_AHB=m CONFIG_ATH11K_DEBUGFS=y # CONFIG_ATH11K_DEBUG is not set CONFIG_ATH11K=m +CONFIG_ATH11K_PCI=m # CONFIG_ATH11K_SPECTRAL is not set # CONFIG_ATH11K_TRACING is not set CONFIG_ATH5K_DEBUG=y @@ -352,6 +362,7 @@ CONFIG_BACKLIGHT_ARCXCNN=m CONFIG_BACKLIGHT_CLASS_DEVICE=y # CONFIG_BACKLIGHT_GENERIC is not set # CONFIG_BACKLIGHT_GPIO is not set +CONFIG_BACKLIGHT_KTD253=m CONFIG_BACKLIGHT_LED=m # CONFIG_BACKLIGHT_LM3630A is not set # CONFIG_BACKLIGHT_LM3639 is not set @@ -512,6 +523,8 @@ CONFIG_BPF_JIT=y CONFIG_BPF_KPROBE_OVERRIDE=y CONFIG_BPF_LIRC_MODE2=y CONFIG_BPF_LSM=y +CONFIG_BPF_PRELOAD_UMD=m +CONFIG_BPF_PRELOAD=y CONFIG_BPF_STREAM_PARSER=y CONFIG_BPF_SYSCALL=y CONFIG_BPQETHER=m @@ -641,6 +654,7 @@ CONFIG_CAN_GS_USB=m CONFIG_CAN_GW=m CONFIG_CAN_HI311X=m CONFIG_CAN_IFI_CANFD=m +# CONFIG_CAN_ISOTP is not set # CONFIG_CAN_J1939 is not set # CONFIG_CAN_KVASER_PCIEFD is not set CONFIG_CAN_KVASER_PCI=m @@ -650,6 +664,7 @@ CONFIG_CAN_M_CAN=m # CONFIG_CAN_M_CAN_PLATFORM is not set # CONFIG_CAN_M_CAN_TCAN4X5X is not set CONFIG_CAN_MCBA_USB=m +# CONFIG_CAN_MCP251XFD is not set # CONFIG_CAN_MCP251X is not set # CONFIG_CAN_MSCAN is not set CONFIG_CAN_PEAK_PCIEC=y @@ -730,6 +745,7 @@ CONFIG_CHARGER_BD99954=m # CONFIG_CHARGER_BQ24735 is not set CONFIG_CHARGER_BQ2515X=m # CONFIG_CHARGER_BQ25890 is not set +# CONFIG_CHARGER_BQ25980 is not set # CONFIG_CHARGER_CROS_USBPD is not set # CONFIG_CHARGER_DETECTOR_MAX14656 is not set # CONFIG_CHARGER_GPIO is not set @@ -747,7 +763,8 @@ CONFIG_CHARLCD_BL_FLASH=y # CONFIG_CHARLCD_BL_OFF is not set # CONFIG_CHARLCD_BL_ON is not set CONFIG_CHECKPOINT_RESTORE=y -CONFIG_CHELSIO_IPSEC_INLINE=y +CONFIG_CHELSIO_INLINE_CRYPTO=y +CONFIG_CHELSIO_IPSEC_INLINE=m CONFIG_CHELSIO_T1_1G=y CONFIG_CHELSIO_T1=m CONFIG_CHELSIO_T3=m @@ -755,7 +772,7 @@ CONFIG_CHELSIO_T4_DCB=y # CONFIG_CHELSIO_T4_FCOE is not set CONFIG_CHELSIO_T4=m CONFIG_CHELSIO_T4VF=m -CONFIG_CHELSIO_TLS_DEVICE=y +CONFIG_CHELSIO_TLS_DEVICE=m CONFIG_CHR_DEV_SCH=m CONFIG_CHR_DEV_SG=y CONFIG_CHR_DEV_ST=m @@ -1005,7 +1022,9 @@ CONFIG_CRYPTO_SERPENT=m CONFIG_CRYPTO_SHA1=y CONFIG_CRYPTO_SHA256=y CONFIG_CRYPTO_SHA3=m +CONFIG_CRYPTO_SHA512=y CONFIG_CRYPTO_SIMD=y +CONFIG_CRYPTO_SM2=m CONFIG_CRYPTO_SM3=m CONFIG_CRYPTO_SM4=m CONFIG_CRYPTO_STATS=y @@ -1015,7 +1034,9 @@ CONFIG_CRYPTO_TEST=m CONFIG_CRYPTO_TGR192=m CONFIG_CRYPTO_TWOFISH=m CONFIG_CRYPTO_USER_API_AEAD=y +# CONFIG_CRYPTO_USER_API_ENABLE_OBSOLETE is not set CONFIG_CRYPTO_USER_API_HASH=y +# CONFIG_CRYPTO_USER_API_RNG_CAVP is not set CONFIG_CRYPTO_USER_API_RNG=y CONFIG_CRYPTO_USER_API_SKCIPHER=y CONFIG_CRYPTO_USER=m @@ -1027,6 +1048,7 @@ CONFIG_CRYPTO_XTS=y CONFIG_CRYPTO_XXHASH=y CONFIG_CRYPTO=y CONFIG_CRYPTO_ZSTD=m +# CONFIG_CSD_LOCK_WAIT_DEBUG is not set CONFIG_CUSE=m CONFIG_CW1200=m CONFIG_CW1200_WLAN_SDIO=m @@ -1165,6 +1187,7 @@ CONFIG_DMADEVICES_DEBUG=y CONFIG_DMADEVICES=y CONFIG_DMA_ENGINE=y # CONFIG_DMA_FENCE_TRACE is not set +# CONFIG_DMA_PERNUMA_CMA is not set # CONFIG_DMARD06 is not set # CONFIG_DMARD09 is not set CONFIG_DMARD10=m @@ -1213,6 +1236,7 @@ CONFIG_DP83869_PHY=m # CONFIG_DP83TC811_PHY is not set CONFIG_DPOT_DAC=m # CONFIG_DPS310 is not set +# CONFIG_DPTF_PCH_FIVR is not set CONFIG_DRAGONRISE_FF=y CONFIG_DRBD_FAULT_INJECTION=y CONFIG_DRM_AMD_ACP=y @@ -1220,6 +1244,7 @@ CONFIG_DRM_AMD_DC_DCN2_0=y CONFIG_DRM_AMD_DC_DCN3_0=y CONFIG_DRM_AMD_DC_DSC_SUPPORT=y CONFIG_DRM_AMD_DC_HDCP=y +CONFIG_DRM_AMD_DC_SI=y CONFIG_DRM_AMD_DC=y CONFIG_DRM_AMDGPU_CIK=y # CONFIG_DRM_AMDGPU_GART_DEBUGFS is not set @@ -1232,6 +1257,7 @@ CONFIG_DRM_ANALOGIX_ANX78XX=m CONFIG_DRM_AST=m CONFIG_DRM_BOCHS=m # CONFIG_DRM_CDNS_DSI is not set +# CONFIG_DRM_CDNS_MHDP8546 is not set CONFIG_DRM_CHRONTEL_CH7033=m CONFIG_DRM_CIRRUS_QEMU=m # CONFIG_DRM_DEBUG_SELFTEST is not set @@ -1255,6 +1281,7 @@ CONFIG_DRM_I2C_SIL164=m # CONFIG_DRM_KOMEDA is not set # CONFIG_DRM_LEGACY is not set CONFIG_DRM_LOAD_EDID_FIRMWARE=y +# CONFIG_DRM_LONTIUM_LT9611 is not set # CONFIG_DRM_LVDS_CODEC is not set # CONFIG_DRM_LVDS_ENCODER is not set CONFIG_DRM=m @@ -1285,6 +1312,7 @@ CONFIG_DRM_PANEL_FEIYANG_FY07024DI26A30D=m # CONFIG_DRM_PANEL_LG_LB035Q02 is not set # CONFIG_DRM_PANEL_LG_LG4573 is not set # CONFIG_DRM_PANEL_LVDS is not set +CONFIG_DRM_PANEL_MANTIX_MLAF057WE51=m # CONFIG_DRM_PANEL_NEC_NL8048HL11 is not set CONFIG_DRM_PANEL_NOVATEK_NT35510=m # CONFIG_DRM_PANEL_NOVATEK_NT39016 is not set @@ -1340,9 +1368,11 @@ CONFIG_DRM_TIDSS=m CONFIG_DRM_TI_SN65DSI86=m CONFIG_DRM_TI_TFP410=m CONFIG_DRM_TI_TPD12S015=m +CONFIG_DRM_TOSHIBA_TC358762=m CONFIG_DRM_TOSHIBA_TC358764=m # CONFIG_DRM_TOSHIBA_TC358767 is not set CONFIG_DRM_TOSHIBA_TC358768=m +CONFIG_DRM_TOSHIBA_TC358775=m CONFIG_DRM_UDL=m # CONFIG_DRM_VBOXVIDEO is not set CONFIG_DRM_VGEM=m @@ -1446,6 +1476,7 @@ CONFIG_DW_DMAC_PCI=m CONFIG_DW_EDMA=m CONFIG_DW_EDMA_PCIE=m CONFIG_DWMAC_IMX8=m +CONFIG_DWMAC_INTEL_PLAT=m # CONFIG_DW_WATCHDOG is not set CONFIG_DYNAMIC_DEBUG=y CONFIG_DYNAMIC_FTRACE=y @@ -1505,7 +1536,10 @@ CONFIG_ETHERNET=y CONFIG_ETHOC=m CONFIG_ETHTOOL_NETLINK=y # CONFIG_EUROTECH_WDT is not set -# CONFIG_EVM is not set +# CONFIG_EVM_ADD_XATTRS is not set +CONFIG_EVM_ATTR_FSUUID=y +# CONFIG_EVM_LOAD_X509 is not set +CONFIG_EVM=y CONFIG_EXFAT_DEFAULT_IOCHARSET="utf8" CONFIG_EXFAT_FS=m # CONFIG_EXPERT is not set @@ -1565,6 +1599,7 @@ CONFIG_FAT_DEFAULT_IOCHARSET="ascii" CONFIG_FAT_FS=m CONFIG_FAULT_INJECTION_DEBUG_FS=y CONFIG_FAULT_INJECTION_STACKTRACE_FILTER=y +# CONFIG_FAULT_INJECTION_USERCOPY is not set CONFIG_FAULT_INJECTION=y # CONFIG_FB_3DFX is not set # CONFIG_FB_ARK is not set @@ -1700,6 +1735,7 @@ CONFIG_FTRACE=y CONFIG_FUNCTION_GRAPH_TRACER=y CONFIG_FUNCTION_PROFILER=y CONFIG_FUNCTION_TRACER=y +CONFIG_FUSE_DAX=y CONFIG_FUSE_FS=m CONFIG_FUSION_CTL=m CONFIG_FUSION_FC=m @@ -1754,7 +1790,10 @@ CONFIG_GIGASET_CAPI=y CONFIG_GIGASET_M101=m CONFIG_GIGASET_M105=m # CONFIG_GLOB_SELFTEST is not set -# CONFIG_GNSS is not set +CONFIG_GNSS=m +CONFIG_GNSS_MTK_SERIAL=m +CONFIG_GNSS_SIRF_SERIAL=m +CONFIG_GNSS_UBX_SERIAL=m # CONFIG_GOLDFISH is not set # CONFIG_GOOGLE_FIRMWARE is not set CONFIG_GP2AP002=m @@ -1770,6 +1809,7 @@ CONFIG_GPIO_AGGREGATOR=m # CONFIG_GPIO_BCM_XGS_IPROC is not set CONFIG_GPIO_BD9571MWV=m CONFIG_GPIO_CADENCE=m +CONFIG_GPIO_CDEV_V1=y # CONFIG_GPIO_DWAPB is not set CONFIG_GPIO_EXAR=m # CONFIG_GPIO_FTGPIO010 is not set @@ -1790,6 +1830,7 @@ CONFIG_GPIO_MAX77650=m # CONFIG_GPIO_MC33880 is not set CONFIG_GPIO_MLXBF2=m # CONFIG_GPIO_MOCKUP is not set +CONFIG_GPIO_MXC=m # CONFIG_GPIO_PCA953X_IRQ is not set CONFIG_GPIO_PCA953X=m CONFIG_GPIO_PCA9570=m @@ -1831,6 +1872,7 @@ CONFIG_HAVE_BOOTMEM_INFO_NODE=y # CONFIG_HCALL_STATS is not set CONFIG_HD44780=m # CONFIG_HDC100X is not set +CONFIG_HDC2010=m CONFIG_HEADERS_CHECK=y CONFIG_HEADERS_INSTALL=y CONFIG_HEADER_TEST=y @@ -1945,6 +1987,7 @@ CONFIG_HID_U2FZERO=m CONFIG_HID_UCLOGIC=m CONFIG_HID_UDRAW_PS3=m CONFIG_HID_VIEWSONIC=m +CONFIG_HID_VIVALDI=m CONFIG_HID_WACOM=m CONFIG_HID_WALTOP=m CONFIG_HID_WIIMOTE=m @@ -1955,6 +1998,7 @@ CONFIG_HID_ZYDACRON=m CONFIG_HIGH_RES_TIMERS=y # CONFIG_HIPPI is not set # CONFIG_HISI_DMA is not set +CONFIG_HISI_HIKEY_USB=m # CONFIG_HIST_TRIGGERS_DEBUG is not set CONFIG_HIST_TRIGGERS=y CONFIG_HMC425=m @@ -2009,6 +2053,7 @@ CONFIG_HW_RANDOM_PSERIES=m CONFIG_HW_RANDOM_TIMERIOMEM=m CONFIG_HW_RANDOM_TPM=y CONFIG_HW_RANDOM_VIRTIO=y +CONFIG_HW_RANDOM_XIPHERA=m CONFIG_HW_RANDOM=y CONFIG_HWSPINLOCK=y # CONFIG_HX711 is not set @@ -2055,6 +2100,7 @@ CONFIG_I2C_HID=m # CONFIG_I2C_I801 is not set # CONFIG_I2C_ISCH is not set CONFIG_I2C=m +CONFIG_I2C_MLXBF=m CONFIG_I2C_MLXCPLD=m CONFIG_I2C_MPC=m # CONFIG_I2C_MUX_GPIO is not set @@ -2083,6 +2129,7 @@ CONFIG_I2C_SIMTEC=m # CONFIG_I2C_SIS630 is not set # CONFIG_I2C_SIS96X is not set CONFIG_I2C_SLAVE_EEPROM=m +# CONFIG_I2C_SLAVE_TESTUNIT is not set CONFIG_I2C_SLAVE=y CONFIG_I2C_STUB=m # CONFIG_I2C_TAOS_EVM is not set @@ -2134,6 +2181,8 @@ CONFIG_IGB=m CONFIG_IGBVF=m CONFIG_IGC=m CONFIG_IIO_BUFFER_CB=m +CONFIG_IIO_BUFFER_DMAENGINE=m +CONFIG_IIO_BUFFER_DMA=m CONFIG_IIO_BUFFER_HW_CONSUMER=m CONFIG_IIO_BUFFER=y CONFIG_IIO_CONFIGFS=m @@ -2162,6 +2211,7 @@ CONFIG_IIO_SW_TRIGGER=m # CONFIG_IIO_SYSFS_TRIGGER is not set CONFIG_IIO_TIGHTLOOP_TRIGGER=m CONFIG_IIO_TRIGGERED_BUFFER=m +CONFIG_IIO_TRIGGERED_EVENT=m CONFIG_IIO_TRIGGER=y # CONFIG_IKCONFIG is not set CONFIG_IKHEADERS=m @@ -2169,9 +2219,10 @@ CONFIG_IMA_APPRAISE_BOOTPARAM=y # CONFIG_IMA_APPRAISE_BUILD_POLICY is not set CONFIG_IMA_APPRAISE_MODSIG=y CONFIG_IMA_APPRAISE=y -# CONFIG_IMA_ARCH_POLICY is not set +CONFIG_IMA_ARCH_POLICY=y # CONFIG_IMA_BLACKLIST_KEYRING is not set # CONFIG_IMA_DEFAULT_HASH_SHA1 is not set +CONFIG_IMA_DEFAULT_HASH="sha256" CONFIG_IMA_DEFAULT_HASH_SHA256=y # CONFIG_IMA_DEFAULT_HASH_SHA512 is not set CONFIG_IMA_KEXEC=y @@ -2181,6 +2232,7 @@ CONFIG_IMA_LSM_RULES=y CONFIG_IMA_MEASURE_PCR_IDX=10 CONFIG_IMA_NG_TEMPLATE=y CONFIG_IMA_READ_POLICY=y +CONFIG_IMA_SECURE_AND_OR_TRUSTED_BOOT=y # CONFIG_IMA_SIG_TEMPLATE is not set # CONFIG_IMA_TEMPLATE is not set # CONFIG_IMA_TRUSTED_KEYRING is not set @@ -2200,6 +2252,7 @@ CONFIG_INET_ESPINTCP=y CONFIG_INET_ESP=m CONFIG_INET_ESP_OFFLOAD=m CONFIG_INET_IPCOMP=m +CONFIG_INET_MPTCP_DIAG=m CONFIG_INET_RAW_DIAG=m CONFIG_INET_TUNNEL=m CONFIG_INET_UDP_DIAG=m @@ -2312,6 +2365,7 @@ CONFIG_INTEGRITY=y # CONFIG_INTEL_IDMA64 is not set CONFIG_INTEL_IDXD=m # CONFIG_INTEL_IOMMU_SCALABLE_MODE_DEFAULT_ON is not set +# CONFIG_INTEL_MEI_VIRTIO is not set # CONFIG_INTEL_SCU_PCI is not set # CONFIG_INTEL_SCU_PLATFORM is not set CONFIG_INTEL_SOC_PMIC_CHTDC_TI=m @@ -2574,6 +2628,7 @@ CONFIG_JFS_SECURITY=y CONFIG_JME=m CONFIG_JOLIET=y CONFIG_JOYSTICK_A3D=m +CONFIG_JOYSTICK_ADC=m CONFIG_JOYSTICK_ADI=m CONFIG_JOYSTICK_ANALOG=m # CONFIG_JOYSTICK_AS5011 is not set @@ -2590,23 +2645,23 @@ CONFIG_JOYSTICK_IFORCE=m CONFIG_JOYSTICK_IFORCE_USB=m CONFIG_JOYSTICK_INTERACT=m CONFIG_JOYSTICK_JOYDUMP=m -CONFIG_JOYSTICK_MAGELLAN=m +# CONFIG_JOYSTICK_MAGELLAN is not set CONFIG_JOYSTICK_PSXPAD_SPI_FF=y CONFIG_JOYSTICK_PSXPAD_SPI=m CONFIG_JOYSTICK_PXRC=m CONFIG_JOYSTICK_SIDEWINDER=m -CONFIG_JOYSTICK_SPACEBALL=m -CONFIG_JOYSTICK_SPACEORB=m -CONFIG_JOYSTICK_STINGER=m +# CONFIG_JOYSTICK_SPACEBALL is not set +# CONFIG_JOYSTICK_SPACEORB is not set +# CONFIG_JOYSTICK_STINGER is not set CONFIG_JOYSTICK_TMDC=m CONFIG_JOYSTICK_TURBOGRAFX=m -CONFIG_JOYSTICK_TWIDJOY=m +# CONFIG_JOYSTICK_TWIDJOY is not set CONFIG_JOYSTICK_WALKERA0701=m -CONFIG_JOYSTICK_WARRIOR=m +# CONFIG_JOYSTICK_WARRIOR is not set CONFIG_JOYSTICK_XPAD_FF=y CONFIG_JOYSTICK_XPAD_LEDS=y CONFIG_JOYSTICK_XPAD=m -CONFIG_JOYSTICK_ZHENHUA=m +# CONFIG_JOYSTICK_ZHENHUA is not set # CONFIG_JSA1212 is not set # CONFIG_JUMP_LABEL_FEATURE_CHECKS is not set CONFIG_JUMP_LABEL=y @@ -2629,6 +2684,7 @@ CONFIG_KERNEL_HEADER_TEST=y # CONFIG_KERNEL_XZ is not set # CONFIG_KERNEL_ZSTD is not set CONFIG_KEXEC_FILE=y +CONFIG_KEXEC_IMAGE_VERIFY_SIG=y # CONFIG_KEXEC_SIG is not set CONFIG_KEXEC=y # CONFIG_KEYBOARD_ADC is not set @@ -2666,6 +2722,7 @@ CONFIG_KEY_DH_OPERATIONS=y CONFIG_KEY_NOTIFICATIONS=y CONFIG_KEYS_REQUEST_CACHE=y CONFIG_KEYS=y +CONFIG_KGDB_HONOUR_BLOCKLIST=y CONFIG_KGDB_KDB=y CONFIG_KGDB_LOW_LEVEL_TRAP=y CONFIG_KGDB_SERIAL_CONSOLE=y @@ -2721,6 +2778,7 @@ CONFIG_LDISC_AUTOLOAD=y CONFIG_LDM_PARTITION=y # CONFIG_LEDS_AAT1290 is not set CONFIG_LEDS_AN30259A=m +# CONFIG_LEDS_ARIEL is not set CONFIG_LEDS_AS3645A=m # CONFIG_LEDS_AW2013 is not set # CONFIG_LEDS_BCM6328 is not set @@ -2747,6 +2805,7 @@ CONFIG_LEDS_LM3601X=m CONFIG_LEDS_LM3692X=m CONFIG_LEDS_LP3944=m CONFIG_LEDS_LP3952=m +CONFIG_LEDS_LP50XX=m # CONFIG_LEDS_LP5521 is not set # CONFIG_LEDS_LP5523 is not set # CONFIG_LEDS_LP5562 is not set @@ -3042,8 +3101,11 @@ CONFIG_MFD_CORE=m # CONFIG_MFD_DA9063 is not set # CONFIG_MFD_DA9150 is not set # CONFIG_MFD_DLN2 is not set +CONFIG_MFD_ENE_KB3930=m # CONFIG_MFD_GATEWORKS_GSC is not set # CONFIG_MFD_HI6421_PMIC is not set +# CONFIG_MFD_HI6421_SPMI is not set +CONFIG_MFD_INTEL_M10_BMC=m # CONFIG_MFD_INTEL_PMC_BXT is not set # CONFIG_MFD_IQS62X is not set # CONFIG_MFD_JANZ_CMODIO is not set @@ -3083,6 +3145,7 @@ CONFIG_MFD_MAX77650=m # CONFIG_MFD_SEC_CORE is not set # CONFIG_MFD_SI476X_CORE is not set # CONFIG_MFD_SKY81452 is not set +# CONFIG_MFD_SL28CPLD is not set CONFIG_MFD_SM501_GPIO=y CONFIG_MFD_SM501=m # CONFIG_MFD_SMSC is not set @@ -3120,6 +3183,7 @@ CONFIG_MFD_WL1273_CORE=m # CONFIG_MFD_WM8994 is not set # CONFIG_MGEODEGX1 is not set # CONFIG_MGEODE_LX is not set +# CONFIG_MHI_BUS_DEBUG is not set CONFIG_MHI_BUS=m # CONFIG_MICREL_KS8995MA is not set CONFIG_MICREL_PHY=m @@ -3368,6 +3432,7 @@ CONFIG_MUX_GPIO=m CONFIG_MUX_MMIO=m # CONFIG_MVIAC7 is not set CONFIG_MVMDIO=m +CONFIG_MVPP2_PTP=y CONFIG_MWAVE=m CONFIG_MWIFIEX=m CONFIG_MWIFIEX_PCIE=m @@ -3800,6 +3865,7 @@ CONFIG_NFS_V3=m CONFIG_NFS_V4_1_IMPLEMENTATION_ID_DOMAIN="kernel.org" # CONFIG_NFS_V4_1_MIGRATION is not set CONFIG_NFS_V4_1=y +# CONFIG_NFS_V4_2_READ_PLUS is not set CONFIG_NFS_V4_2=y CONFIG_NFS_V4=m CONFIG_NF_TABLES_ARP=y @@ -4069,6 +4135,7 @@ CONFIG_PCIE_DPC=y # CONFIG_PCIE_DW_PLAT_HOST is not set CONFIG_PCIE_ECRC=y CONFIG_PCIE_EDR=y +# CONFIG_PCIE_HISI_ERR is not set # CONFIG_PCIE_LAYERSCAPE_GEN4 is not set # CONFIG_PCIE_MOBIVEIL is not set # CONFIG_PCI_ENDPOINT is not set @@ -4110,6 +4177,7 @@ CONFIG_PCMCIA_XIRC2PS=m CONFIG_PCMCIA_XIRCOM=m CONFIG_PCMCIA=y CONFIG_PCNET32=m +CONFIG_PCS_XPCS=m CONFIG_PD6729=m # CONFIG_PDA_POWER is not set CONFIG_PDC_ADMA=m @@ -4127,7 +4195,10 @@ CONFIG_PHY_CADENCE_SIERRA=m CONFIG_PHY_CADENCE_TORRENT=m # CONFIG_PHY_CPCAP_USB is not set # CONFIG_PHY_FSL_IMX8MQ_USB is not set +# CONFIG_PHY_HI3670_USB is not set # CONFIG_PHY_INTEL_EMMC is not set +# CONFIG_PHY_INTEL_KEEMBAY_EMMC is not set +# CONFIG_PHY_INTEL_LGM_EMMC is not set CONFIG_PHYLIB=y CONFIG_PHYLINK=m # CONFIG_PHY_MAPPHONE_MDM6600 is not set @@ -4156,6 +4227,7 @@ CONFIG_PINCTRL_EMMITSBURG=m # CONFIG_PINCTRL_JASPERLAKE is not set # CONFIG_PINCTRL_LYNXPOINT is not set # CONFIG_PINCTRL_MCP23S08 is not set +# CONFIG_PINCTRL_MSM8226 is not set # CONFIG_PINCTRL_MSM8976 is not set # CONFIG_PINCTRL_OCELOT is not set # CONFIG_PINCTRL_QCS404 is not set @@ -4166,6 +4238,8 @@ CONFIG_PINCTRL_RK805=m # CONFIG_PINCTRL_SM8250 is not set # CONFIG_PINCTRL_STMFX is not set # CONFIG_PINCTRL_SUN4I_A10 is not set +# CONFIG_PINCTRL_SUN50I_A100 is not set +# CONFIG_PINCTRL_SUN50I_A100_R is not set # CONFIG_PINCTRL_SUN50I_A64 is not set # CONFIG_PINCTRL_SUN50I_A64_R is not set # CONFIG_PINCTRL_SUN50I_H5 is not set @@ -4216,7 +4290,6 @@ CONFIG_POSIX_MQUEUE=y # CONFIG_POWER7_CPU is not set CONFIG_POWER8_CPU=y # CONFIG_POWER9_CPU is not set -# CONFIG_POWER_AVS is not set CONFIG_POWERCAP=y CONFIG_POWERNV_CPUFREQ=y CONFIG_POWERNV_CPUIDLE=y @@ -4263,6 +4336,8 @@ CONFIG_PPC_PSERIES=y CONFIG_PPC_RADIX_MMU_DEFAULT=y CONFIG_PPC_RADIX_MMU=y CONFIG_PPC_RTAS_FILTER=y +CONFIG_PPC_SECURE_BOOT=y +CONFIG_PPC_SECVAR_SYSFS=y CONFIG_PPC_SMLPAR=y CONFIG_PPC_SPLPAR=y CONFIG_PPC_SUBPAGE_PROT=y @@ -4294,6 +4369,8 @@ CONFIG_PPTP=m # CONFIG_PREEMPT is not set # CONFIG_PREEMPT_NONE is not set CONFIG_PREEMPT_VOLUNTARY=y +CONFIG_PRESTERA=m +CONFIG_PRESTERA_PCI=m CONFIG_PREVENT_FIRMWARE_BUILD=y # CONFIG_PRIME_NUMBERS is not set CONFIG_PRINTER=m @@ -4381,8 +4458,10 @@ CONFIG_QLCNIC_SRIOV=y CONFIG_QLGE=m # CONFIG_QNX4FS_FS is not set # CONFIG_QNX6FS_FS is not set -# CONFIG_QRTR is not set +CONFIG_QRTR=m CONFIG_QRTR_MHI=m +CONFIG_QRTR_SMD=m +CONFIG_QRTR_TUN=m CONFIG_QSEMI_PHY=m CONFIG_QTNFMAC_PCIE=m # CONFIG_QUICC_ENGINE is not set @@ -4439,6 +4518,7 @@ CONFIG_RCU_CPU_STALL_TIMEOUT=60 CONFIG_RCU_NOCB_CPU=y # CONFIG_RCU_PERF_TEST is not set CONFIG_RCU_REF_SCALE_TEST=m +# CONFIG_RCU_SCALE_TEST is not set CONFIG_RCU_TORTURE_TEST=m # CONFIG_RCU_TRACE is not set CONFIG_RC_XBOX_DVD=m @@ -4472,11 +4552,10 @@ CONFIG_REGULATOR_BD9571MWV=m # CONFIG_REGULATOR_DEBUG is not set # CONFIG_REGULATOR_FAN53555 is not set # CONFIG_REGULATOR_FAN53880 is not set -# CONFIG_REGULATOR_FIXED_VOLTAGE is not set +CONFIG_REGULATOR_FIXED_VOLTAGE=m # CONFIG_REGULATOR_GPIO is not set # CONFIG_REGULATOR_ISL6271A is not set # CONFIG_REGULATOR_ISL9305 is not set -# CONFIG_REGULATOR is not set # CONFIG_REGULATOR_LP3971 is not set # CONFIG_REGULATOR_LP3972 is not set # CONFIG_REGULATOR_LP872X is not set @@ -4501,6 +4580,9 @@ CONFIG_REGULATOR_MP886X=m # CONFIG_REGULATOR_PV88080 is not set # CONFIG_REGULATOR_PV88090 is not set # CONFIG_REGULATOR_PWM is not set +# CONFIG_REGULATOR_RASPBERRYPI_TOUCHSCREEN_ATTINY is not set +CONFIG_REGULATOR_RT4801=m +CONFIG_REGULATOR_RTMV20=m # CONFIG_REGULATOR_SLG51000 is not set # CONFIG_REGULATOR_SY8106A is not set # CONFIG_REGULATOR_SY8824X is not set @@ -4515,6 +4597,7 @@ CONFIG_REGULATOR_MP886X=m CONFIG_REGULATOR_VCTRL=m # CONFIG_REGULATOR_VIRTUAL_CONSUMER is not set # CONFIG_REGULATOR_VQMMC_IPQ4019 is not set +CONFIG_REGULATOR=y # CONFIG_REISERFS_CHECK is not set CONFIG_REISERFS_FS=m CONFIG_REISERFS_FS_POSIX_ACL=y @@ -4549,6 +4632,7 @@ CONFIG_RMI4_F11=y CONFIG_RMI4_F12=y CONFIG_RMI4_F30=y CONFIG_RMI4_F34=y +CONFIG_RMI4_F3A=y # CONFIG_RMI4_F54 is not set CONFIG_RMI4_F55=y CONFIG_RMI4_I2C=m @@ -4668,6 +4752,7 @@ CONFIG_RTC_DRV_RS5C372=m CONFIG_RTC_DRV_RV3028=m CONFIG_RTC_DRV_RV3029C2=m CONFIG_RTC_DRV_RV3029_HWMON=y +CONFIG_RTC_DRV_RV3032=m # CONFIG_RTC_DRV_RV8803 is not set CONFIG_RTC_DRV_RX4581=m # CONFIG_RTC_DRV_RX6110 is not set @@ -4689,7 +4774,7 @@ CONFIG_RTC_HCTOSYS=y CONFIG_RTC_INTF_DEV=y CONFIG_RTC_INTF_PROC=y CONFIG_RTC_INTF_SYSFS=y -# CONFIG_RTC_NVMEM is not set +CONFIG_RTC_NVMEM=y # CONFIG_RTC_SYSTOHC is not set # CONFIG_RT_GROUP_SCHED is not set CONFIG_RTL8180=m @@ -4760,6 +4845,7 @@ CONFIG_SCD30_CORE=m CONFIG_SCD30_I2C=m CONFIG_SCD30_SERIAL=m # CONFIG_SC_DISPCC_7180 is not set +# CONFIG_SCF_TORTURE_TEST is not set # CONFIG_SC_GPUCC_7180 is not set CONFIG_SCHED_AUTOGROUP=y CONFIG_SCHED_DEBUG=y @@ -4896,7 +4982,7 @@ CONFIG_SECURITY_SELINUX_AVC_STATS=y CONFIG_SECURITY_SELINUX_BOOTPARAM=y CONFIG_SECURITY_SELINUX_CHECKREQPROT_VALUE=0 CONFIG_SECURITY_SELINUX_DEVELOP=y -CONFIG_SECURITY_SELINUX_DISABLE=y +# CONFIG_SECURITY_SELINUX_DISABLE is not set CONFIG_SECURITY_SELINUX_SID2STR_CACHE_SIZE=256 CONFIG_SECURITY_SELINUX_SIDTAB_HASH_BITS=9 CONFIG_SECURITY_SELINUX=y @@ -4916,6 +5002,7 @@ CONFIG_SENSORS_ADM1026=m CONFIG_SENSORS_ADM1029=m CONFIG_SENSORS_ADM1031=m # CONFIG_SENSORS_ADM1177 is not set +CONFIG_SENSORS_ADM1266=m CONFIG_SENSORS_ADM1275=m CONFIG_SENSORS_ADM9240=m CONFIG_SENSORS_ADS7828=m @@ -4966,6 +5053,7 @@ CONFIG_SENSORS_INA209=m CONFIG_SENSORS_INA2XX=m CONFIG_SENSORS_INA3221=m # CONFIG_SENSORS_INSPUR_IPSPS is not set +CONFIG_SENSORS_INTEL_M10_BMC_HWMON=m # CONFIG_SENSORS_IR35221 is not set # CONFIG_SENSORS_IR38064 is not set # CONFIG_SENSORS_IRPS5401 is not set @@ -5030,6 +5118,8 @@ CONFIG_SENSORS_MAX6697=m CONFIG_SENSORS_MAX8688=m CONFIG_SENSORS_MCP3021=m CONFIG_SENSORS_MLXREG_FAN=m +CONFIG_SENSORS_MP2975=m +CONFIG_SENSORS_MR75203=m CONFIG_SENSORS_NCT6683=m CONFIG_SENSORS_NCT6775=m CONFIG_SENSORS_NCT7802=m @@ -5196,6 +5286,7 @@ CONFIG_SLUB=y CONFIG_SMARTJOYPLUS_FF=y CONFIG_SMC_DIAG=m CONFIG_SMC=m +# CONFIG_SM_DISPCC_8250 is not set # CONFIG_SM_FTL is not set CONFIG_SMP=y CONFIG_SMSC911X=m @@ -5207,6 +5298,8 @@ CONFIG_SMS_SDIO_DRV=m CONFIG_SMS_SIANO_MDTV=m CONFIG_SMS_SIANO_RC=y CONFIG_SMS_USB_DRV=m +# CONFIG_SM_VIDEOCC_8150 is not set +# CONFIG_SM_VIDEOCC_8250 is not set CONFIG_SND_AC97_POWER_SAVE_DEFAULT=0 CONFIG_SND_AC97_POWER_SAVE=y CONFIG_SND_AD1889=m @@ -5374,6 +5467,7 @@ CONFIG_SND_SOC_BD28623=m CONFIG_SND_SOC_CS35L34=m CONFIG_SND_SOC_CS35L35=m CONFIG_SND_SOC_CS35L36=m +CONFIG_SND_SOC_CS4234=m # CONFIG_SND_SOC_CS4265 is not set # CONFIG_SND_SOC_CS4270 is not set # CONFIG_SND_SOC_CS4271_I2C is not set @@ -5409,16 +5503,17 @@ CONFIG_SND_SOC_HDAC_HDA=m CONFIG_SND_SOC_HDAC_HDMI=m CONFIG_SND_SOC_HDMI_CODEC=m # CONFIG_SND_SOC_IMG is not set -# CONFIG_SND_SOC_IMX_AUDMIX is not set # CONFIG_SND_SOC_IMX_AUDMUX is not set # CONFIG_SND_SOC_IMX_ES8328 is not set # CONFIG_SND_SOC_INNO_RK3036 is not set -CONFIG_SND_SOC_INTEL_BDW_RT5650_MACH=m +# CONFIG_SND_SOC_INTEL_BDW_RT5650_MACH is not set +# CONFIG_SND_SOC_INTEL_CATPT is not set # CONFIG_SND_SOC_INTEL_EHL_RT5660_MACH is not set CONFIG_SND_SOC_INTEL_KEEMBAY=m CONFIG_SND_SOC_INTEL_SOF_PCM512x_MACH=m # CONFIG_SND_SOC_INTEL_SOF_WM8804_MACH is not set -CONFIG_SND_SOC_INTEL_USER_FRIENDLY_LONG_NAMES=y +CONFIG_SND_SOC_INTEL_SOUNDWIRE_SOF_MACH=m +# CONFIG_SND_SOC_INTEL_USER_FRIENDLY_LONG_NAMES is not set # CONFIG_SND_SOC is not set CONFIG_SND_SOC_MAX9759=m CONFIG_SND_SOC_MAX98088=m @@ -5454,14 +5549,14 @@ CONFIG_SND_SOC_PCM3060_SPI=m # CONFIG_SND_SOC_PCM512x_SPI is not set # CONFIG_SND_SOC_RK3328 is not set CONFIG_SND_SOC_RL6231=m -# CONFIG_SND_SOC_RT1308_SDW is not set +CONFIG_SND_SOC_RT1308_SDW=m # CONFIG_SND_SOC_RT5616 is not set # CONFIG_SND_SOC_RT5631 is not set CONFIG_SND_SOC_RT5660=m CONFIG_SND_SOC_RT5682_SDW=m -# CONFIG_SND_SOC_RT700_SDW is not set -# CONFIG_SND_SOC_RT711_SDW is not set -# CONFIG_SND_SOC_RT715_SDW is not set +CONFIG_SND_SOC_RT700_SDW=m +CONFIG_SND_SOC_RT711_SDW=m +CONFIG_SND_SOC_RT715_SDW=m # CONFIG_SND_SOC_SAMSUNG_ARIES_WM8994 is not set CONFIG_SND_SOC_SAMSUNG_MIDAS_WM1811=m # CONFIG_SND_SOC_SGTL5000 is not set @@ -5488,6 +5583,7 @@ CONFIG_SND_SOC_SPDIF=m # CONFIG_SND_SOC_STI_SAS is not set # CONFIG_SND_SOC_TAS2552 is not set CONFIG_SND_SOC_TAS2562=m +CONFIG_SND_SOC_TAS2764=m CONFIG_SND_SOC_TAS2770=m # CONFIG_SND_SOC_TAS5086 is not set # CONFIG_SND_SOC_TAS571X is not set @@ -5575,12 +5671,28 @@ CONFIG_SOUND=m CONFIG_SOUND_OSS_CORE_PRECLAIM=y CONFIG_SOUNDWIRE_CADENCE=m # CONFIG_SOUNDWIRE_INTEL is not set +# CONFIG_SOUNDWIRE_QCOM is not set CONFIG_SOUNDWIRE=y CONFIG_SPAPR_TCE_IOMMU=y CONFIG_SPARSE_IRQ=y CONFIG_SPARSEMEM_MANUAL=y CONFIG_SPARSEMEM_VMEMMAP=y -# CONFIG_SPEAKUP is not set +CONFIG_SPEAKUP=m +# CONFIG_SPEAKUP_SYNTH_ACNTPC is not set +CONFIG_SPEAKUP_SYNTH_ACNTSA=m +CONFIG_SPEAKUP_SYNTH_APOLLO=m +CONFIG_SPEAKUP_SYNTH_AUDPTR=m +CONFIG_SPEAKUP_SYNTH_BNS=m +# CONFIG_SPEAKUP_SYNTH_DECEXT is not set +# CONFIG_SPEAKUP_SYNTH_DECPC is not set +CONFIG_SPEAKUP_SYNTH_DECTLK=m +# CONFIG_SPEAKUP_SYNTH_DTLK is not set +# CONFIG_SPEAKUP_SYNTH_DUMMY is not set +# CONFIG_SPEAKUP_SYNTH_KEYPC is not set +CONFIG_SPEAKUP_SYNTH_LTLK=m +CONFIG_SPEAKUP_SYNTH_SOFT=m +CONFIG_SPEAKUP_SYNTH_SPKOUT=m +CONFIG_SPEAKUP_SYNTH_TXPRT=m # CONFIG_SPI_ALTERA is not set # CONFIG_SPI_AMD is not set # CONFIG_SPI_AXI_SPI_ENGINE is not set @@ -5616,6 +5728,7 @@ CONFIG_SPI_MUX=m # CONFIG_SPI_XCOMM is not set # CONFIG_SPI_XILINX is not set # CONFIG_SPI_ZYNQMP_GQSPI is not set +# CONFIG_SPMI_HISI3670 is not set # CONFIG_SPMI is not set # CONFIG_SPS30 is not set # CONFIG_SQUASHFS_4K_DEVBLK_SIZE is not set @@ -5654,6 +5767,7 @@ CONFIG_STACK_VALIDATION=y CONFIG_STAGING_MEDIA=y CONFIG_STAGING=y CONFIG_STANDALONE=y +# CONFIG_STATIC_CALL_SELFTEST is not set # CONFIG_STATIC_KEYS_SELFTEST is not set # CONFIG_STATIC_USERMODEHELPER is not set CONFIG_STE10XP=m @@ -5673,6 +5787,7 @@ CONFIG_ST_UVIS25_I2C=m CONFIG_ST_UVIS25=m CONFIG_ST_UVIS25_SPI=m # CONFIG_SUN50I_DE2_BUS is not set +# CONFIG_SUN50I_IOMMU is not set CONFIG_SUNDANCE=m # CONFIG_SUNDANCE_MMIO is not set CONFIG_SUNGEM=m @@ -5787,6 +5902,7 @@ CONFIG_TERANETICS_PHY=m # CONFIG_TEST_HEXDUMP is not set # CONFIG_TEST_HMM is not set # CONFIG_TEST_IDA is not set +# CONFIG_TEST_KASAN_MODULE is not set # CONFIG_TEST_KMOD is not set CONFIG_TEST_KSTRTOX=y CONFIG_TEST_LIST_SORT=y @@ -5953,6 +6069,7 @@ CONFIG_TOUCHSCREEN_WACOM_W8001=m # CONFIG_TOUCHSCREEN_WM97XX is not set CONFIG_TOUCHSCREEN_ZET6223=m CONFIG_TOUCHSCREEN_ZFORCE=m +CONFIG_TOUCHSCREEN_ZINITIX=m # CONFIG_TPL0102 is not set CONFIG_TPM_KEY_PARSER=m # CONFIG_TPS6105X is not set @@ -5999,8 +6116,11 @@ CONFIG_TYPEC_HD3SS3220=m CONFIG_TYPEC=m CONFIG_TYPEC_MUX_PI3USB30532=m CONFIG_TYPEC_NVIDIA_ALTMODE=m +# CONFIG_TYPEC_QCOM_PMIC is not set # CONFIG_TYPEC_RT1711H is not set +CONFIG_TYPEC_STUSB160X=m CONFIG_TYPEC_TCPCI=m +CONFIG_TYPEC_TCPCI_MAXIM=m CONFIG_TYPEC_TCPM=m CONFIG_TYPEC_TPS6598X=m CONFIG_TYPEC_UCSI=m @@ -6052,6 +6172,7 @@ CONFIG_UNUSED_SYMBOLS=y # CONFIG_UNWINDER_FRAME_POINTER is not set CONFIG_UPROBE_EVENTS=y # CONFIG_US5182D is not set +# CONFIG_USB4_DEBUGFS_WRITE is not set CONFIG_USB4_NET=m CONFIG_USB4=y CONFIG_USB_ACM=m @@ -6099,6 +6220,7 @@ CONFIG_USB_EMI62=m CONFIG_USB_EPSON2888=y # CONFIG_USB_ETH is not set CONFIG_USB_EZUSB_FX2=m +# CONFIG_USB_FEW_INIT_RETRIES is not set # CONFIG_USB_FOTG210_HCD is not set CONFIG_USB_FTDI_ELAN=m # CONFIG_USB_FUNCTIONFS is not set @@ -6199,6 +6321,7 @@ CONFIG_USB_LD=m CONFIG_USB_LEDS_TRIGGER_USBPORT=m CONFIG_USB_LED_TRIG=y CONFIG_USB_LEGOTOWER=m +CONFIG_USB_LGM_PHY=m # CONFIG_USB_LINK_LAYER_TEST is not set CONFIG_USB_M5602=m CONFIG_USB_MA901=m @@ -6373,7 +6496,7 @@ CONFIG_USB_WDM=m CONFIG_USB_XHCI_DBGCAP=y CONFIG_USB_XHCI_HCD=y # CONFIG_USB_XHCI_HISTB is not set -CONFIG_USB_XHCI_PCI_RENESAS=y +CONFIG_USB_XHCI_PCI_RENESAS=m # CONFIG_USB_XHCI_PLATFORM is not set CONFIG_USB_XUSBATM=m CONFIG_USB=y @@ -6415,6 +6538,7 @@ CONFIG_VFIO_MDEV_DEVICE=m CONFIG_VFIO_MDEV=m # CONFIG_VFIO_NOIOMMU is not set CONFIG_VFIO_PCI=m +CONFIG_VFIO_PCI_ZDEV=y CONFIG_VGA_ARB_MAX_GPUS=16 CONFIG_VGA_ARB=y # CONFIG_VGACON_SOFT_SCROLLBACK_PERSISTENT_ENABLE_BY_DEFAULT is not set @@ -6554,6 +6678,7 @@ CONFIG_VIDEO_SOLO6X10=m CONFIG_VIDEO_SR030PC30=m CONFIG_VIDEO_STK1160_COMMON=m CONFIG_VIDEO_STK1160=m +# CONFIG_VIDEO_TEGRA_TPG is not set CONFIG_VIDEO_TM6000_ALSA=m CONFIG_VIDEO_TM6000_DVB=m CONFIG_VIDEO_TM6000=m @@ -6567,6 +6692,7 @@ CONFIG_VIDEO_V4L2=m CONFIG_VIDEO_V4L2_SUBDEV_API=y CONFIG_VIDEO_VS6624=m # CONFIG_VIDEO_XILINX is not set +# CONFIG_VIDEO_ZORAN is not set # CONFIG_VIPERBOARD_ADC is not set CONFIG_VIRT_CPU_ACCOUNTING_GEN=y # CONFIG_VIRT_CPU_ACCOUNTING_NATIVE is not set @@ -6730,6 +6856,7 @@ CONFIG_XFRM_MIGRATE=y CONFIG_XFRM_OFFLOAD=y CONFIG_XFRM_STATISTICS=y CONFIG_XFRM_SUB_POLICY=y +# CONFIG_XFRM_USER_COMPAT is not set CONFIG_XFRM_USER=y CONFIG_XFRM=y # CONFIG_XFS_DEBUG is not set @@ -6739,6 +6866,7 @@ CONFIG_XFS_ONLINE_SCRUB=y CONFIG_XFS_POSIX_ACL=y CONFIG_XFS_QUOTA=y # CONFIG_XFS_RT is not set +CONFIG_XFS_SUPPORT_V4=y CONFIG_XFS_WARN=y # CONFIG_XIL_AXIS_FIFO is not set # CONFIG_XILINX_AXI_EMAC is not set @@ -6770,6 +6898,7 @@ CONFIG_YELLOWFIN=m CONFIG_YENTA=m CONFIG_Z3FOLD=y CONFIG_ZBUD=y +# CONFIG_ZCRYPT_DEBUG is not set # CONFIG_ZD1211RW_DEBUG is not set CONFIG_ZD1211RW=m CONFIG_ZEROPLUS_FF=y @@ -6804,3 +6933,4 @@ CONFIG_ZSWAP_ZPOOL_DEFAULT_ZBUD=y # Select this config option to add support for the initrd= command # This option determines the default init for the system if no init= # warnings from C=1 sparse checker or -Wextra compilations. It has +# You can set the size of pernuma CMA by specifying "cma_pernuma=size" diff --git a/kernel-ppc64le-fedora.config b/kernel-ppc64le-fedora.config index c1a5a73e9..ee9b1a861 100644 --- a/kernel-ppc64le-fedora.config +++ b/kernel-ppc64le-fedora.config @@ -1,5 +1,6 @@ # powerpc # 5) PARTUUID=00112233-4455-6677-8899-AABBCCDDEEFF representing the +# beginning with "crc=". If the string "crc=0" is found, the # CONFIG_60XX_WDT is not set CONFIG_6LOWPAN_DEBUGFS=y CONFIG_6LOWPAN_GHC_EXT_HDR_DEST=m @@ -38,6 +39,7 @@ CONFIG_ACENIC=m CONFIG_ACPI_ALS=m # CONFIG_ACPI_DEBUGGER is not set # CONFIG_ACPI_DEBUG is not set +# CONFIG_ACPI_DPTF is not set CONFIG_ACPI_HMAT=y # CONFIG_ACPI_NFIT is not set CONFIG_ACPI_PCI_SLOT=y @@ -127,6 +129,7 @@ CONFIG_ADUX1020=m # CONFIG_ADXL345_SPI is not set CONFIG_ADXL372_I2C=m CONFIG_ADXL372_SPI=m +CONFIG_ADXRS290=m # CONFIG_ADXRS450 is not set # CONFIG_AFE4403 is not set # CONFIG_AFE4404 is not set @@ -207,20 +210,25 @@ CONFIG_ARCH_RANDOM=y # CONFIG_ARCH_S3C24XX is not set # CONFIG_ARCH_SA1100 is not set # CONFIG_ARCH_SPARX5 is not set +# CONFIG_ARCH_VISCONTI is not set # CONFIG_ARCNET is not set CONFIG_ARM64_AMU_EXTN=y CONFIG_ARM64_BTI=y CONFIG_ARM64_E0PD=y CONFIG_ARM64_ERRATUM_1319367=y +CONFIG_ARM64_ERRATUM_1508412=y CONFIG_ARM64_ERRATUM_1530923=y CONFIG_ARM64_ERRATUM_1542419=y CONFIG_ARM64_ERRATUM_858921=y CONFIG_ARM64_USE_LSE_ATOMICS=y +# CONFIG_ARM_CMN is not set CONFIG_ARM_PSCI_CPUIDLE_DOMAIN=y CONFIG_ARM_SMCCC_SOC_ID=y # CONFIG_ARM_SMC_WATCHDOG is not set # CONFIG_ARM_SMMU_LEGACY_DT_BINDINGS is not set +# CONFIG_ARM_SMMU_V3_SVA is not set # CONFIG_AS3935 is not set +# CONFIG_AS73211 is not set CONFIG_ASYMMETRIC_KEY_TYPE=y CONFIG_ASYMMETRIC_TPM_KEY_SUBTYPE=m CONFIG_ASYNC_RAID6_TEST=m @@ -244,9 +252,11 @@ CONFIG_ATH10K_SDIO=m # CONFIG_ATH10K_SPECTRAL is not set # CONFIG_ATH10K_TRACING is not set CONFIG_ATH10K_USB=m +CONFIG_ATH11K_AHB=m CONFIG_ATH11K_DEBUGFS=y # CONFIG_ATH11K_DEBUG is not set CONFIG_ATH11K=m +CONFIG_ATH11K_PCI=m # CONFIG_ATH11K_SPECTRAL is not set # CONFIG_ATH11K_TRACING is not set CONFIG_ATH5K_DEBUG=y @@ -351,6 +361,7 @@ CONFIG_BACKLIGHT_ARCXCNN=m CONFIG_BACKLIGHT_CLASS_DEVICE=y # CONFIG_BACKLIGHT_GENERIC is not set # CONFIG_BACKLIGHT_GPIO is not set +CONFIG_BACKLIGHT_KTD253=m CONFIG_BACKLIGHT_LED=m # CONFIG_BACKLIGHT_LM3630A is not set # CONFIG_BACKLIGHT_LM3639 is not set @@ -511,6 +522,8 @@ CONFIG_BPF_JIT=y # CONFIG_BPF_KPROBE_OVERRIDE is not set CONFIG_BPF_LIRC_MODE2=y CONFIG_BPF_LSM=y +CONFIG_BPF_PRELOAD_UMD=m +CONFIG_BPF_PRELOAD=y CONFIG_BPF_STREAM_PARSER=y CONFIG_BPF_SYSCALL=y CONFIG_BPQETHER=m @@ -640,6 +653,7 @@ CONFIG_CAN_GS_USB=m CONFIG_CAN_GW=m CONFIG_CAN_HI311X=m CONFIG_CAN_IFI_CANFD=m +# CONFIG_CAN_ISOTP is not set # CONFIG_CAN_J1939 is not set # CONFIG_CAN_KVASER_PCIEFD is not set CONFIG_CAN_KVASER_PCI=m @@ -649,6 +663,7 @@ CONFIG_CAN_M_CAN=m # CONFIG_CAN_M_CAN_PLATFORM is not set # CONFIG_CAN_M_CAN_TCAN4X5X is not set CONFIG_CAN_MCBA_USB=m +# CONFIG_CAN_MCP251XFD is not set # CONFIG_CAN_MCP251X is not set # CONFIG_CAN_MSCAN is not set CONFIG_CAN_PEAK_PCIEC=y @@ -729,6 +744,7 @@ CONFIG_CHARGER_BD99954=m # CONFIG_CHARGER_BQ24735 is not set CONFIG_CHARGER_BQ2515X=m # CONFIG_CHARGER_BQ25890 is not set +# CONFIG_CHARGER_BQ25980 is not set # CONFIG_CHARGER_CROS_USBPD is not set # CONFIG_CHARGER_DETECTOR_MAX14656 is not set # CONFIG_CHARGER_GPIO is not set @@ -746,7 +762,8 @@ CONFIG_CHARLCD_BL_FLASH=y # CONFIG_CHARLCD_BL_OFF is not set # CONFIG_CHARLCD_BL_ON is not set CONFIG_CHECKPOINT_RESTORE=y -CONFIG_CHELSIO_IPSEC_INLINE=y +CONFIG_CHELSIO_INLINE_CRYPTO=y +CONFIG_CHELSIO_IPSEC_INLINE=m CONFIG_CHELSIO_T1_1G=y CONFIG_CHELSIO_T1=m CONFIG_CHELSIO_T3=m @@ -754,7 +771,7 @@ CONFIG_CHELSIO_T4_DCB=y # CONFIG_CHELSIO_T4_FCOE is not set CONFIG_CHELSIO_T4=m CONFIG_CHELSIO_T4VF=m -CONFIG_CHELSIO_TLS_DEVICE=y +CONFIG_CHELSIO_TLS_DEVICE=m CONFIG_CHR_DEV_SCH=m CONFIG_CHR_DEV_SG=y CONFIG_CHR_DEV_ST=m @@ -1004,7 +1021,9 @@ CONFIG_CRYPTO_SERPENT=m CONFIG_CRYPTO_SHA1=y CONFIG_CRYPTO_SHA256=y CONFIG_CRYPTO_SHA3=m +CONFIG_CRYPTO_SHA512=y CONFIG_CRYPTO_SIMD=y +CONFIG_CRYPTO_SM2=m CONFIG_CRYPTO_SM3=m CONFIG_CRYPTO_SM4=m CONFIG_CRYPTO_STATS=y @@ -1014,7 +1033,9 @@ CONFIG_CRYPTO_TEST=m CONFIG_CRYPTO_TGR192=m CONFIG_CRYPTO_TWOFISH=m CONFIG_CRYPTO_USER_API_AEAD=y +# CONFIG_CRYPTO_USER_API_ENABLE_OBSOLETE is not set CONFIG_CRYPTO_USER_API_HASH=y +# CONFIG_CRYPTO_USER_API_RNG_CAVP is not set CONFIG_CRYPTO_USER_API_RNG=y CONFIG_CRYPTO_USER_API_SKCIPHER=y CONFIG_CRYPTO_USER=m @@ -1026,6 +1047,7 @@ CONFIG_CRYPTO_XTS=y CONFIG_CRYPTO_XXHASH=y CONFIG_CRYPTO=y CONFIG_CRYPTO_ZSTD=m +# CONFIG_CSD_LOCK_WAIT_DEBUG is not set CONFIG_CUSE=m CONFIG_CW1200=m CONFIG_CW1200_WLAN_SDIO=m @@ -1156,6 +1178,7 @@ CONFIG_DMABUF_HEAPS=y CONFIG_DMADEVICES=y CONFIG_DMA_ENGINE=y # CONFIG_DMA_FENCE_TRACE is not set +# CONFIG_DMA_PERNUMA_CMA is not set # CONFIG_DMARD06 is not set # CONFIG_DMARD09 is not set CONFIG_DMARD10=m @@ -1204,6 +1227,7 @@ CONFIG_DP83869_PHY=m # CONFIG_DP83TC811_PHY is not set CONFIG_DPOT_DAC=m # CONFIG_DPS310 is not set +# CONFIG_DPTF_PCH_FIVR is not set CONFIG_DRAGONRISE_FF=y # CONFIG_DRBD_FAULT_INJECTION is not set CONFIG_DRM_AMD_ACP=y @@ -1211,6 +1235,7 @@ CONFIG_DRM_AMD_DC_DCN2_0=y CONFIG_DRM_AMD_DC_DCN3_0=y CONFIG_DRM_AMD_DC_DSC_SUPPORT=y CONFIG_DRM_AMD_DC_HDCP=y +CONFIG_DRM_AMD_DC_SI=y CONFIG_DRM_AMD_DC=y CONFIG_DRM_AMDGPU_CIK=y # CONFIG_DRM_AMDGPU_GART_DEBUGFS is not set @@ -1223,6 +1248,7 @@ CONFIG_DRM_ANALOGIX_ANX78XX=m CONFIG_DRM_AST=m CONFIG_DRM_BOCHS=m # CONFIG_DRM_CDNS_DSI is not set +# CONFIG_DRM_CDNS_MHDP8546 is not set CONFIG_DRM_CHRONTEL_CH7033=m CONFIG_DRM_CIRRUS_QEMU=m # CONFIG_DRM_DEBUG_SELFTEST is not set @@ -1246,6 +1272,7 @@ CONFIG_DRM_I2C_SIL164=m # CONFIG_DRM_KOMEDA is not set # CONFIG_DRM_LEGACY is not set CONFIG_DRM_LOAD_EDID_FIRMWARE=y +# CONFIG_DRM_LONTIUM_LT9611 is not set # CONFIG_DRM_LVDS_CODEC is not set # CONFIG_DRM_LVDS_ENCODER is not set CONFIG_DRM=m @@ -1276,6 +1303,7 @@ CONFIG_DRM_PANEL_FEIYANG_FY07024DI26A30D=m # CONFIG_DRM_PANEL_LG_LB035Q02 is not set # CONFIG_DRM_PANEL_LG_LG4573 is not set # CONFIG_DRM_PANEL_LVDS is not set +CONFIG_DRM_PANEL_MANTIX_MLAF057WE51=m # CONFIG_DRM_PANEL_NEC_NL8048HL11 is not set CONFIG_DRM_PANEL_NOVATEK_NT35510=m # CONFIG_DRM_PANEL_NOVATEK_NT39016 is not set @@ -1331,9 +1359,11 @@ CONFIG_DRM_TIDSS=m CONFIG_DRM_TI_SN65DSI86=m CONFIG_DRM_TI_TFP410=m CONFIG_DRM_TI_TPD12S015=m +CONFIG_DRM_TOSHIBA_TC358762=m CONFIG_DRM_TOSHIBA_TC358764=m # CONFIG_DRM_TOSHIBA_TC358767 is not set CONFIG_DRM_TOSHIBA_TC358768=m +CONFIG_DRM_TOSHIBA_TC358775=m CONFIG_DRM_UDL=m # CONFIG_DRM_VBOXVIDEO is not set CONFIG_DRM_VGEM=m @@ -1437,6 +1467,7 @@ CONFIG_DW_DMAC_PCI=m CONFIG_DW_EDMA=m CONFIG_DW_EDMA_PCIE=m CONFIG_DWMAC_IMX8=m +CONFIG_DWMAC_INTEL_PLAT=m # CONFIG_DW_WATCHDOG is not set CONFIG_DYNAMIC_DEBUG=y CONFIG_DYNAMIC_FTRACE=y @@ -1496,7 +1527,10 @@ CONFIG_ETHERNET=y CONFIG_ETHOC=m CONFIG_ETHTOOL_NETLINK=y # CONFIG_EUROTECH_WDT is not set -# CONFIG_EVM is not set +# CONFIG_EVM_ADD_XATTRS is not set +CONFIG_EVM_ATTR_FSUUID=y +# CONFIG_EVM_LOAD_X509 is not set +CONFIG_EVM=y CONFIG_EXFAT_DEFAULT_IOCHARSET="utf8" CONFIG_EXFAT_FS=m # CONFIG_EXPERT is not set @@ -1549,6 +1583,7 @@ CONFIG_FAT_DEFAULT_IOCHARSET="ascii" # CONFIG_FAT_DEFAULT_UTF8 is not set CONFIG_FAT_FS=m # CONFIG_FAULT_INJECTION is not set +# CONFIG_FAULT_INJECTION_USERCOPY is not set # CONFIG_FB_3DFX is not set # CONFIG_FB_ARK is not set # CONFIG_FB_ARMCLCD is not set @@ -1683,6 +1718,7 @@ CONFIG_FTRACE=y CONFIG_FUNCTION_GRAPH_TRACER=y CONFIG_FUNCTION_PROFILER=y CONFIG_FUNCTION_TRACER=y +CONFIG_FUSE_DAX=y CONFIG_FUSE_FS=m CONFIG_FUSION_CTL=m CONFIG_FUSION_FC=m @@ -1737,7 +1773,10 @@ CONFIG_GIGASET_CAPI=y CONFIG_GIGASET_M101=m CONFIG_GIGASET_M105=m # CONFIG_GLOB_SELFTEST is not set -# CONFIG_GNSS is not set +CONFIG_GNSS=m +CONFIG_GNSS_MTK_SERIAL=m +CONFIG_GNSS_SIRF_SERIAL=m +CONFIG_GNSS_UBX_SERIAL=m # CONFIG_GOLDFISH is not set # CONFIG_GOOGLE_FIRMWARE is not set CONFIG_GP2AP002=m @@ -1753,6 +1792,7 @@ CONFIG_GPIO_AGGREGATOR=m # CONFIG_GPIO_BCM_XGS_IPROC is not set CONFIG_GPIO_BD9571MWV=m CONFIG_GPIO_CADENCE=m +CONFIG_GPIO_CDEV_V1=y # CONFIG_GPIO_DWAPB is not set CONFIG_GPIO_EXAR=m # CONFIG_GPIO_FTGPIO010 is not set @@ -1773,6 +1813,7 @@ CONFIG_GPIO_MAX77650=m # CONFIG_GPIO_MC33880 is not set CONFIG_GPIO_MLXBF2=m # CONFIG_GPIO_MOCKUP is not set +CONFIG_GPIO_MXC=m # CONFIG_GPIO_PCA953X_IRQ is not set CONFIG_GPIO_PCA953X=m CONFIG_GPIO_PCA9570=m @@ -1814,6 +1855,7 @@ CONFIG_HAVE_BOOTMEM_INFO_NODE=y # CONFIG_HCALL_STATS is not set CONFIG_HD44780=m # CONFIG_HDC100X is not set +CONFIG_HDC2010=m CONFIG_HEADERS_CHECK=y CONFIG_HEADERS_INSTALL=y CONFIG_HEADER_TEST=y @@ -1928,6 +1970,7 @@ CONFIG_HID_U2FZERO=m CONFIG_HID_UCLOGIC=m CONFIG_HID_UDRAW_PS3=m CONFIG_HID_VIEWSONIC=m +CONFIG_HID_VIVALDI=m CONFIG_HID_WACOM=m CONFIG_HID_WALTOP=m CONFIG_HID_WIIMOTE=m @@ -1938,6 +1981,7 @@ CONFIG_HID_ZYDACRON=m CONFIG_HIGH_RES_TIMERS=y # CONFIG_HIPPI is not set # CONFIG_HISI_DMA is not set +CONFIG_HISI_HIKEY_USB=m # CONFIG_HIST_TRIGGERS_DEBUG is not set CONFIG_HIST_TRIGGERS=y CONFIG_HMC425=m @@ -1992,6 +2036,7 @@ CONFIG_HW_RANDOM_PSERIES=m CONFIG_HW_RANDOM_TIMERIOMEM=m CONFIG_HW_RANDOM_TPM=y CONFIG_HW_RANDOM_VIRTIO=y +CONFIG_HW_RANDOM_XIPHERA=m CONFIG_HW_RANDOM=y CONFIG_HWSPINLOCK=y # CONFIG_HX711 is not set @@ -2038,6 +2083,7 @@ CONFIG_I2C_HID=m # CONFIG_I2C_I801 is not set # CONFIG_I2C_ISCH is not set CONFIG_I2C=m +CONFIG_I2C_MLXBF=m CONFIG_I2C_MLXCPLD=m CONFIG_I2C_MPC=m # CONFIG_I2C_MUX_GPIO is not set @@ -2066,6 +2112,7 @@ CONFIG_I2C_SIMTEC=m # CONFIG_I2C_SIS630 is not set # CONFIG_I2C_SIS96X is not set CONFIG_I2C_SLAVE_EEPROM=m +# CONFIG_I2C_SLAVE_TESTUNIT is not set CONFIG_I2C_SLAVE=y CONFIG_I2C_STUB=m # CONFIG_I2C_TAOS_EVM is not set @@ -2117,6 +2164,8 @@ CONFIG_IGB=m CONFIG_IGBVF=m CONFIG_IGC=m CONFIG_IIO_BUFFER_CB=m +CONFIG_IIO_BUFFER_DMAENGINE=m +CONFIG_IIO_BUFFER_DMA=m CONFIG_IIO_BUFFER_HW_CONSUMER=m CONFIG_IIO_BUFFER=y CONFIG_IIO_CONFIGFS=m @@ -2145,6 +2194,7 @@ CONFIG_IIO_SW_TRIGGER=m # CONFIG_IIO_SYSFS_TRIGGER is not set CONFIG_IIO_TIGHTLOOP_TRIGGER=m CONFIG_IIO_TRIGGERED_BUFFER=m +CONFIG_IIO_TRIGGERED_EVENT=m CONFIG_IIO_TRIGGER=y # CONFIG_IKCONFIG is not set CONFIG_IKHEADERS=m @@ -2152,9 +2202,10 @@ CONFIG_IMA_APPRAISE_BOOTPARAM=y # CONFIG_IMA_APPRAISE_BUILD_POLICY is not set CONFIG_IMA_APPRAISE_MODSIG=y CONFIG_IMA_APPRAISE=y -# CONFIG_IMA_ARCH_POLICY is not set +CONFIG_IMA_ARCH_POLICY=y # CONFIG_IMA_BLACKLIST_KEYRING is not set # CONFIG_IMA_DEFAULT_HASH_SHA1 is not set +CONFIG_IMA_DEFAULT_HASH="sha256" CONFIG_IMA_DEFAULT_HASH_SHA256=y # CONFIG_IMA_DEFAULT_HASH_SHA512 is not set CONFIG_IMA_KEXEC=y @@ -2164,6 +2215,7 @@ CONFIG_IMA_LSM_RULES=y CONFIG_IMA_MEASURE_PCR_IDX=10 CONFIG_IMA_NG_TEMPLATE=y CONFIG_IMA_READ_POLICY=y +CONFIG_IMA_SECURE_AND_OR_TRUSTED_BOOT=y # CONFIG_IMA_SIG_TEMPLATE is not set # CONFIG_IMA_TEMPLATE is not set # CONFIG_IMA_TRUSTED_KEYRING is not set @@ -2183,6 +2235,7 @@ CONFIG_INET_ESPINTCP=y CONFIG_INET_ESP=m CONFIG_INET_ESP_OFFLOAD=m CONFIG_INET_IPCOMP=m +CONFIG_INET_MPTCP_DIAG=m CONFIG_INET_RAW_DIAG=m CONFIG_INET_TUNNEL=m CONFIG_INET_UDP_DIAG=m @@ -2295,6 +2348,7 @@ CONFIG_INTEGRITY=y # CONFIG_INTEL_IDMA64 is not set CONFIG_INTEL_IDXD=m # CONFIG_INTEL_IOMMU_SCALABLE_MODE_DEFAULT_ON is not set +# CONFIG_INTEL_MEI_VIRTIO is not set # CONFIG_INTEL_SCU_PCI is not set # CONFIG_INTEL_SCU_PLATFORM is not set CONFIG_INTEL_SOC_PMIC_CHTDC_TI=m @@ -2557,6 +2611,7 @@ CONFIG_JFS_SECURITY=y CONFIG_JME=m CONFIG_JOLIET=y CONFIG_JOYSTICK_A3D=m +CONFIG_JOYSTICK_ADC=m CONFIG_JOYSTICK_ADI=m CONFIG_JOYSTICK_ANALOG=m # CONFIG_JOYSTICK_AS5011 is not set @@ -2573,23 +2628,23 @@ CONFIG_JOYSTICK_IFORCE=m CONFIG_JOYSTICK_IFORCE_USB=m CONFIG_JOYSTICK_INTERACT=m CONFIG_JOYSTICK_JOYDUMP=m -CONFIG_JOYSTICK_MAGELLAN=m +# CONFIG_JOYSTICK_MAGELLAN is not set CONFIG_JOYSTICK_PSXPAD_SPI_FF=y CONFIG_JOYSTICK_PSXPAD_SPI=m CONFIG_JOYSTICK_PXRC=m CONFIG_JOYSTICK_SIDEWINDER=m -CONFIG_JOYSTICK_SPACEBALL=m -CONFIG_JOYSTICK_SPACEORB=m -CONFIG_JOYSTICK_STINGER=m +# CONFIG_JOYSTICK_SPACEBALL is not set +# CONFIG_JOYSTICK_SPACEORB is not set +# CONFIG_JOYSTICK_STINGER is not set CONFIG_JOYSTICK_TMDC=m CONFIG_JOYSTICK_TURBOGRAFX=m -CONFIG_JOYSTICK_TWIDJOY=m +# CONFIG_JOYSTICK_TWIDJOY is not set CONFIG_JOYSTICK_WALKERA0701=m -CONFIG_JOYSTICK_WARRIOR=m +# CONFIG_JOYSTICK_WARRIOR is not set CONFIG_JOYSTICK_XPAD_FF=y CONFIG_JOYSTICK_XPAD_LEDS=y CONFIG_JOYSTICK_XPAD=m -CONFIG_JOYSTICK_ZHENHUA=m +# CONFIG_JOYSTICK_ZHENHUA is not set # CONFIG_JSA1212 is not set # CONFIG_JUMP_LABEL_FEATURE_CHECKS is not set CONFIG_JUMP_LABEL=y @@ -2610,6 +2665,7 @@ CONFIG_KERNEL_HEADER_TEST=y # CONFIG_KERNEL_XZ is not set # CONFIG_KERNEL_ZSTD is not set CONFIG_KEXEC_FILE=y +CONFIG_KEXEC_IMAGE_VERIFY_SIG=y # CONFIG_KEXEC_SIG is not set CONFIG_KEXEC=y # CONFIG_KEYBOARD_ADC is not set @@ -2647,6 +2703,7 @@ CONFIG_KEY_DH_OPERATIONS=y CONFIG_KEY_NOTIFICATIONS=y CONFIG_KEYS_REQUEST_CACHE=y CONFIG_KEYS=y +CONFIG_KGDB_HONOUR_BLOCKLIST=y # CONFIG_KGDB_KDB is not set CONFIG_KGDB_LOW_LEVEL_TRAP=y CONFIG_KGDB_SERIAL_CONSOLE=y @@ -2702,6 +2759,7 @@ CONFIG_LDISC_AUTOLOAD=y CONFIG_LDM_PARTITION=y # CONFIG_LEDS_AAT1290 is not set CONFIG_LEDS_AN30259A=m +# CONFIG_LEDS_ARIEL is not set CONFIG_LEDS_AS3645A=m # CONFIG_LEDS_AW2013 is not set # CONFIG_LEDS_BCM6328 is not set @@ -2728,6 +2786,7 @@ CONFIG_LEDS_LM3601X=m CONFIG_LEDS_LM3692X=m CONFIG_LEDS_LP3944=m CONFIG_LEDS_LP3952=m +CONFIG_LEDS_LP50XX=m # CONFIG_LEDS_LP5521 is not set # CONFIG_LEDS_LP5523 is not set # CONFIG_LEDS_LP5562 is not set @@ -3022,8 +3081,11 @@ CONFIG_MFD_CORE=m # CONFIG_MFD_DA9063 is not set # CONFIG_MFD_DA9150 is not set # CONFIG_MFD_DLN2 is not set +CONFIG_MFD_ENE_KB3930=m # CONFIG_MFD_GATEWORKS_GSC is not set # CONFIG_MFD_HI6421_PMIC is not set +# CONFIG_MFD_HI6421_SPMI is not set +CONFIG_MFD_INTEL_M10_BMC=m # CONFIG_MFD_INTEL_PMC_BXT is not set # CONFIG_MFD_IQS62X is not set # CONFIG_MFD_JANZ_CMODIO is not set @@ -3063,6 +3125,7 @@ CONFIG_MFD_MAX77650=m # CONFIG_MFD_SEC_CORE is not set # CONFIG_MFD_SI476X_CORE is not set # CONFIG_MFD_SKY81452 is not set +# CONFIG_MFD_SL28CPLD is not set CONFIG_MFD_SM501_GPIO=y CONFIG_MFD_SM501=m # CONFIG_MFD_SMSC is not set @@ -3100,6 +3163,7 @@ CONFIG_MFD_WL1273_CORE=m # CONFIG_MFD_WM8994 is not set # CONFIG_MGEODEGX1 is not set # CONFIG_MGEODE_LX is not set +# CONFIG_MHI_BUS_DEBUG is not set CONFIG_MHI_BUS=m # CONFIG_MICREL_KS8995MA is not set CONFIG_MICREL_PHY=m @@ -3348,6 +3412,7 @@ CONFIG_MUX_GPIO=m CONFIG_MUX_MMIO=m # CONFIG_MVIAC7 is not set CONFIG_MVMDIO=m +CONFIG_MVPP2_PTP=y CONFIG_MWAVE=m CONFIG_MWIFIEX=m CONFIG_MWIFIEX_PCIE=m @@ -3780,6 +3845,7 @@ CONFIG_NFS_V3=m CONFIG_NFS_V4_1_IMPLEMENTATION_ID_DOMAIN="kernel.org" # CONFIG_NFS_V4_1_MIGRATION is not set CONFIG_NFS_V4_1=y +# CONFIG_NFS_V4_2_READ_PLUS is not set CONFIG_NFS_V4_2=y CONFIG_NFS_V4=m CONFIG_NF_TABLES_ARP=y @@ -4049,6 +4115,7 @@ CONFIG_PCIE_DPC=y # CONFIG_PCIE_DW_PLAT_HOST is not set CONFIG_PCIE_ECRC=y CONFIG_PCIE_EDR=y +# CONFIG_PCIE_HISI_ERR is not set # CONFIG_PCIE_LAYERSCAPE_GEN4 is not set # CONFIG_PCIE_MOBIVEIL is not set # CONFIG_PCI_ENDPOINT is not set @@ -4090,6 +4157,7 @@ CONFIG_PCMCIA_XIRC2PS=m CONFIG_PCMCIA_XIRCOM=m CONFIG_PCMCIA=y CONFIG_PCNET32=m +CONFIG_PCS_XPCS=m CONFIG_PD6729=m # CONFIG_PDA_POWER is not set CONFIG_PDC_ADMA=m @@ -4107,7 +4175,10 @@ CONFIG_PHY_CADENCE_SIERRA=m CONFIG_PHY_CADENCE_TORRENT=m # CONFIG_PHY_CPCAP_USB is not set # CONFIG_PHY_FSL_IMX8MQ_USB is not set +# CONFIG_PHY_HI3670_USB is not set # CONFIG_PHY_INTEL_EMMC is not set +# CONFIG_PHY_INTEL_KEEMBAY_EMMC is not set +# CONFIG_PHY_INTEL_LGM_EMMC is not set CONFIG_PHYLIB=y CONFIG_PHYLINK=m # CONFIG_PHY_MAPPHONE_MDM6600 is not set @@ -4136,6 +4207,7 @@ CONFIG_PINCTRL_EMMITSBURG=m # CONFIG_PINCTRL_JASPERLAKE is not set # CONFIG_PINCTRL_LYNXPOINT is not set # CONFIG_PINCTRL_MCP23S08 is not set +# CONFIG_PINCTRL_MSM8226 is not set # CONFIG_PINCTRL_MSM8976 is not set # CONFIG_PINCTRL_OCELOT is not set # CONFIG_PINCTRL_QCS404 is not set @@ -4146,6 +4218,8 @@ CONFIG_PINCTRL_RK805=m # CONFIG_PINCTRL_SM8250 is not set # CONFIG_PINCTRL_STMFX is not set # CONFIG_PINCTRL_SUN4I_A10 is not set +# CONFIG_PINCTRL_SUN50I_A100 is not set +# CONFIG_PINCTRL_SUN50I_A100_R is not set # CONFIG_PINCTRL_SUN50I_A64 is not set # CONFIG_PINCTRL_SUN50I_A64_R is not set # CONFIG_PINCTRL_SUN50I_H5 is not set @@ -4196,7 +4270,6 @@ CONFIG_POSIX_MQUEUE=y # CONFIG_POWER7_CPU is not set CONFIG_POWER8_CPU=y # CONFIG_POWER9_CPU is not set -# CONFIG_POWER_AVS is not set CONFIG_POWERCAP=y CONFIG_POWERNV_CPUFREQ=y CONFIG_POWERNV_CPUIDLE=y @@ -4243,6 +4316,8 @@ CONFIG_PPC_PSERIES=y CONFIG_PPC_RADIX_MMU_DEFAULT=y CONFIG_PPC_RADIX_MMU=y CONFIG_PPC_RTAS_FILTER=y +CONFIG_PPC_SECURE_BOOT=y +CONFIG_PPC_SECVAR_SYSFS=y CONFIG_PPC_SMLPAR=y CONFIG_PPC_SPLPAR=y CONFIG_PPC_SUBPAGE_PROT=y @@ -4274,6 +4349,8 @@ CONFIG_PPTP=m # CONFIG_PREEMPT is not set # CONFIG_PREEMPT_NONE is not set CONFIG_PREEMPT_VOLUNTARY=y +CONFIG_PRESTERA=m +CONFIG_PRESTERA_PCI=m CONFIG_PREVENT_FIRMWARE_BUILD=y # CONFIG_PRIME_NUMBERS is not set CONFIG_PRINTER=m @@ -4361,8 +4438,10 @@ CONFIG_QLCNIC_SRIOV=y CONFIG_QLGE=m # CONFIG_QNX4FS_FS is not set # CONFIG_QNX6FS_FS is not set -# CONFIG_QRTR is not set +CONFIG_QRTR=m CONFIG_QRTR_MHI=m +CONFIG_QRTR_SMD=m +CONFIG_QRTR_TUN=m CONFIG_QSEMI_PHY=m CONFIG_QTNFMAC_PCIE=m # CONFIG_QUICC_ENGINE is not set @@ -4419,6 +4498,7 @@ CONFIG_RCU_CPU_STALL_TIMEOUT=60 CONFIG_RCU_NOCB_CPU=y # CONFIG_RCU_PERF_TEST is not set # CONFIG_RCU_REF_SCALE_TEST is not set +# CONFIG_RCU_SCALE_TEST is not set CONFIG_RCU_TORTURE_TEST=m # CONFIG_RCU_TRACE is not set CONFIG_RC_XBOX_DVD=m @@ -4452,11 +4532,10 @@ CONFIG_REGULATOR_BD9571MWV=m # CONFIG_REGULATOR_DEBUG is not set # CONFIG_REGULATOR_FAN53555 is not set # CONFIG_REGULATOR_FAN53880 is not set -# CONFIG_REGULATOR_FIXED_VOLTAGE is not set +CONFIG_REGULATOR_FIXED_VOLTAGE=m # CONFIG_REGULATOR_GPIO is not set # CONFIG_REGULATOR_ISL6271A is not set # CONFIG_REGULATOR_ISL9305 is not set -# CONFIG_REGULATOR is not set # CONFIG_REGULATOR_LP3971 is not set # CONFIG_REGULATOR_LP3972 is not set # CONFIG_REGULATOR_LP872X is not set @@ -4481,6 +4560,9 @@ CONFIG_REGULATOR_MP886X=m # CONFIG_REGULATOR_PV88080 is not set # CONFIG_REGULATOR_PV88090 is not set # CONFIG_REGULATOR_PWM is not set +# CONFIG_REGULATOR_RASPBERRYPI_TOUCHSCREEN_ATTINY is not set +CONFIG_REGULATOR_RT4801=m +CONFIG_REGULATOR_RTMV20=m # CONFIG_REGULATOR_SLG51000 is not set # CONFIG_REGULATOR_SY8106A is not set # CONFIG_REGULATOR_SY8824X is not set @@ -4495,6 +4577,7 @@ CONFIG_REGULATOR_MP886X=m CONFIG_REGULATOR_VCTRL=m # CONFIG_REGULATOR_VIRTUAL_CONSUMER is not set # CONFIG_REGULATOR_VQMMC_IPQ4019 is not set +CONFIG_REGULATOR=y # CONFIG_REISERFS_CHECK is not set CONFIG_REISERFS_FS=m CONFIG_REISERFS_FS_POSIX_ACL=y @@ -4529,6 +4612,7 @@ CONFIG_RMI4_F11=y CONFIG_RMI4_F12=y CONFIG_RMI4_F30=y CONFIG_RMI4_F34=y +CONFIG_RMI4_F3A=y # CONFIG_RMI4_F54 is not set CONFIG_RMI4_F55=y CONFIG_RMI4_I2C=m @@ -4648,6 +4732,7 @@ CONFIG_RTC_DRV_RS5C372=m CONFIG_RTC_DRV_RV3028=m CONFIG_RTC_DRV_RV3029C2=m CONFIG_RTC_DRV_RV3029_HWMON=y +CONFIG_RTC_DRV_RV3032=m # CONFIG_RTC_DRV_RV8803 is not set CONFIG_RTC_DRV_RX4581=m # CONFIG_RTC_DRV_RX6110 is not set @@ -4669,7 +4754,7 @@ CONFIG_RTC_HCTOSYS=y CONFIG_RTC_INTF_DEV=y CONFIG_RTC_INTF_PROC=y CONFIG_RTC_INTF_SYSFS=y -# CONFIG_RTC_NVMEM is not set +CONFIG_RTC_NVMEM=y # CONFIG_RTC_SYSTOHC is not set # CONFIG_RT_GROUP_SCHED is not set CONFIG_RTL8180=m @@ -4740,6 +4825,7 @@ CONFIG_SCD30_CORE=m CONFIG_SCD30_I2C=m CONFIG_SCD30_SERIAL=m # CONFIG_SC_DISPCC_7180 is not set +# CONFIG_SCF_TORTURE_TEST is not set # CONFIG_SC_GPUCC_7180 is not set CONFIG_SCHED_AUTOGROUP=y CONFIG_SCHED_DEBUG=y @@ -4876,7 +4962,7 @@ CONFIG_SECURITY_SELINUX_AVC_STATS=y CONFIG_SECURITY_SELINUX_BOOTPARAM=y CONFIG_SECURITY_SELINUX_CHECKREQPROT_VALUE=0 CONFIG_SECURITY_SELINUX_DEVELOP=y -CONFIG_SECURITY_SELINUX_DISABLE=y +# CONFIG_SECURITY_SELINUX_DISABLE is not set CONFIG_SECURITY_SELINUX_SID2STR_CACHE_SIZE=256 CONFIG_SECURITY_SELINUX_SIDTAB_HASH_BITS=9 CONFIG_SECURITY_SELINUX=y @@ -4896,6 +4982,7 @@ CONFIG_SENSORS_ADM1026=m CONFIG_SENSORS_ADM1029=m CONFIG_SENSORS_ADM1031=m # CONFIG_SENSORS_ADM1177 is not set +CONFIG_SENSORS_ADM1266=m CONFIG_SENSORS_ADM1275=m CONFIG_SENSORS_ADM9240=m CONFIG_SENSORS_ADS7828=m @@ -4946,6 +5033,7 @@ CONFIG_SENSORS_INA209=m CONFIG_SENSORS_INA2XX=m CONFIG_SENSORS_INA3221=m # CONFIG_SENSORS_INSPUR_IPSPS is not set +CONFIG_SENSORS_INTEL_M10_BMC_HWMON=m # CONFIG_SENSORS_IR35221 is not set # CONFIG_SENSORS_IR38064 is not set # CONFIG_SENSORS_IRPS5401 is not set @@ -5010,6 +5098,8 @@ CONFIG_SENSORS_MAX6697=m CONFIG_SENSORS_MAX8688=m CONFIG_SENSORS_MCP3021=m CONFIG_SENSORS_MLXREG_FAN=m +CONFIG_SENSORS_MP2975=m +CONFIG_SENSORS_MR75203=m CONFIG_SENSORS_NCT6683=m CONFIG_SENSORS_NCT6775=m CONFIG_SENSORS_NCT7802=m @@ -5176,6 +5266,7 @@ CONFIG_SLUB=y CONFIG_SMARTJOYPLUS_FF=y CONFIG_SMC_DIAG=m CONFIG_SMC=m +# CONFIG_SM_DISPCC_8250 is not set # CONFIG_SM_FTL is not set CONFIG_SMP=y CONFIG_SMSC911X=m @@ -5187,6 +5278,8 @@ CONFIG_SMS_SDIO_DRV=m CONFIG_SMS_SIANO_MDTV=m CONFIG_SMS_SIANO_RC=y CONFIG_SMS_USB_DRV=m +# CONFIG_SM_VIDEOCC_8150 is not set +# CONFIG_SM_VIDEOCC_8250 is not set CONFIG_SND_AC97_POWER_SAVE_DEFAULT=0 CONFIG_SND_AC97_POWER_SAVE=y CONFIG_SND_AD1889=m @@ -5353,6 +5446,7 @@ CONFIG_SND_SOC_BD28623=m CONFIG_SND_SOC_CS35L34=m CONFIG_SND_SOC_CS35L35=m CONFIG_SND_SOC_CS35L36=m +CONFIG_SND_SOC_CS4234=m # CONFIG_SND_SOC_CS4265 is not set # CONFIG_SND_SOC_CS4270 is not set # CONFIG_SND_SOC_CS4271_I2C is not set @@ -5388,16 +5482,17 @@ CONFIG_SND_SOC_HDAC_HDA=m CONFIG_SND_SOC_HDAC_HDMI=m CONFIG_SND_SOC_HDMI_CODEC=m # CONFIG_SND_SOC_IMG is not set -# CONFIG_SND_SOC_IMX_AUDMIX is not set # CONFIG_SND_SOC_IMX_AUDMUX is not set # CONFIG_SND_SOC_IMX_ES8328 is not set # CONFIG_SND_SOC_INNO_RK3036 is not set -CONFIG_SND_SOC_INTEL_BDW_RT5650_MACH=m +# CONFIG_SND_SOC_INTEL_BDW_RT5650_MACH is not set +# CONFIG_SND_SOC_INTEL_CATPT is not set # CONFIG_SND_SOC_INTEL_EHL_RT5660_MACH is not set CONFIG_SND_SOC_INTEL_KEEMBAY=m CONFIG_SND_SOC_INTEL_SOF_PCM512x_MACH=m # CONFIG_SND_SOC_INTEL_SOF_WM8804_MACH is not set -CONFIG_SND_SOC_INTEL_USER_FRIENDLY_LONG_NAMES=y +CONFIG_SND_SOC_INTEL_SOUNDWIRE_SOF_MACH=m +# CONFIG_SND_SOC_INTEL_USER_FRIENDLY_LONG_NAMES is not set # CONFIG_SND_SOC is not set CONFIG_SND_SOC_MAX9759=m CONFIG_SND_SOC_MAX98088=m @@ -5433,14 +5528,14 @@ CONFIG_SND_SOC_PCM3060_SPI=m # CONFIG_SND_SOC_PCM512x_SPI is not set # CONFIG_SND_SOC_RK3328 is not set CONFIG_SND_SOC_RL6231=m -# CONFIG_SND_SOC_RT1308_SDW is not set +CONFIG_SND_SOC_RT1308_SDW=m # CONFIG_SND_SOC_RT5616 is not set # CONFIG_SND_SOC_RT5631 is not set CONFIG_SND_SOC_RT5660=m CONFIG_SND_SOC_RT5682_SDW=m -# CONFIG_SND_SOC_RT700_SDW is not set -# CONFIG_SND_SOC_RT711_SDW is not set -# CONFIG_SND_SOC_RT715_SDW is not set +CONFIG_SND_SOC_RT700_SDW=m +CONFIG_SND_SOC_RT711_SDW=m +CONFIG_SND_SOC_RT715_SDW=m # CONFIG_SND_SOC_SAMSUNG_ARIES_WM8994 is not set CONFIG_SND_SOC_SAMSUNG_MIDAS_WM1811=m # CONFIG_SND_SOC_SGTL5000 is not set @@ -5466,6 +5561,7 @@ CONFIG_SND_SOC_SPDIF=m # CONFIG_SND_SOC_STI_SAS is not set # CONFIG_SND_SOC_TAS2552 is not set CONFIG_SND_SOC_TAS2562=m +CONFIG_SND_SOC_TAS2764=m CONFIG_SND_SOC_TAS2770=m # CONFIG_SND_SOC_TAS5086 is not set # CONFIG_SND_SOC_TAS571X is not set @@ -5553,12 +5649,28 @@ CONFIG_SOUND=m CONFIG_SOUND_OSS_CORE_PRECLAIM=y CONFIG_SOUNDWIRE_CADENCE=m # CONFIG_SOUNDWIRE_INTEL is not set +# CONFIG_SOUNDWIRE_QCOM is not set CONFIG_SOUNDWIRE=y CONFIG_SPAPR_TCE_IOMMU=y CONFIG_SPARSE_IRQ=y CONFIG_SPARSEMEM_MANUAL=y CONFIG_SPARSEMEM_VMEMMAP=y -# CONFIG_SPEAKUP is not set +CONFIG_SPEAKUP=m +# CONFIG_SPEAKUP_SYNTH_ACNTPC is not set +CONFIG_SPEAKUP_SYNTH_ACNTSA=m +CONFIG_SPEAKUP_SYNTH_APOLLO=m +CONFIG_SPEAKUP_SYNTH_AUDPTR=m +CONFIG_SPEAKUP_SYNTH_BNS=m +# CONFIG_SPEAKUP_SYNTH_DECEXT is not set +# CONFIG_SPEAKUP_SYNTH_DECPC is not set +CONFIG_SPEAKUP_SYNTH_DECTLK=m +# CONFIG_SPEAKUP_SYNTH_DTLK is not set +# CONFIG_SPEAKUP_SYNTH_DUMMY is not set +# CONFIG_SPEAKUP_SYNTH_KEYPC is not set +CONFIG_SPEAKUP_SYNTH_LTLK=m +CONFIG_SPEAKUP_SYNTH_SOFT=m +CONFIG_SPEAKUP_SYNTH_SPKOUT=m +CONFIG_SPEAKUP_SYNTH_TXPRT=m # CONFIG_SPI_ALTERA is not set # CONFIG_SPI_AMD is not set # CONFIG_SPI_AXI_SPI_ENGINE is not set @@ -5594,6 +5706,7 @@ CONFIG_SPI_MUX=m # CONFIG_SPI_XCOMM is not set # CONFIG_SPI_XILINX is not set # CONFIG_SPI_ZYNQMP_GQSPI is not set +# CONFIG_SPMI_HISI3670 is not set # CONFIG_SPMI is not set # CONFIG_SPS30 is not set # CONFIG_SQUASHFS_4K_DEVBLK_SIZE is not set @@ -5632,6 +5745,7 @@ CONFIG_STACK_VALIDATION=y CONFIG_STAGING_MEDIA=y CONFIG_STAGING=y CONFIG_STANDALONE=y +# CONFIG_STATIC_CALL_SELFTEST is not set # CONFIG_STATIC_KEYS_SELFTEST is not set # CONFIG_STATIC_USERMODEHELPER is not set CONFIG_STE10XP=m @@ -5651,6 +5765,7 @@ CONFIG_ST_UVIS25_I2C=m CONFIG_ST_UVIS25=m CONFIG_ST_UVIS25_SPI=m # CONFIG_SUN50I_DE2_BUS is not set +# CONFIG_SUN50I_IOMMU is not set CONFIG_SUNDANCE=m # CONFIG_SUNDANCE_MMIO is not set CONFIG_SUNGEM=m @@ -5765,6 +5880,7 @@ CONFIG_TERANETICS_PHY=m # CONFIG_TEST_HEXDUMP is not set # CONFIG_TEST_HMM is not set # CONFIG_TEST_IDA is not set +# CONFIG_TEST_KASAN_MODULE is not set # CONFIG_TEST_KMOD is not set CONFIG_TEST_KSTRTOX=y # CONFIG_TEST_LIST_SORT is not set @@ -5931,6 +6047,7 @@ CONFIG_TOUCHSCREEN_WACOM_W8001=m # CONFIG_TOUCHSCREEN_WM97XX is not set CONFIG_TOUCHSCREEN_ZET6223=m CONFIG_TOUCHSCREEN_ZFORCE=m +CONFIG_TOUCHSCREEN_ZINITIX=m # CONFIG_TPL0102 is not set CONFIG_TPM_KEY_PARSER=m # CONFIG_TPS6105X is not set @@ -5977,8 +6094,11 @@ CONFIG_TYPEC_HD3SS3220=m CONFIG_TYPEC=m CONFIG_TYPEC_MUX_PI3USB30532=m CONFIG_TYPEC_NVIDIA_ALTMODE=m +# CONFIG_TYPEC_QCOM_PMIC is not set # CONFIG_TYPEC_RT1711H is not set +CONFIG_TYPEC_STUSB160X=m CONFIG_TYPEC_TCPCI=m +CONFIG_TYPEC_TCPCI_MAXIM=m CONFIG_TYPEC_TCPM=m CONFIG_TYPEC_TPS6598X=m CONFIG_TYPEC_UCSI=m @@ -6030,6 +6150,7 @@ CONFIG_UNUSED_SYMBOLS=y # CONFIG_UNWINDER_FRAME_POINTER is not set CONFIG_UPROBE_EVENTS=y # CONFIG_US5182D is not set +# CONFIG_USB4_DEBUGFS_WRITE is not set CONFIG_USB4_NET=m CONFIG_USB4=y CONFIG_USB_ACM=m @@ -6077,6 +6198,7 @@ CONFIG_USB_EMI62=m CONFIG_USB_EPSON2888=y # CONFIG_USB_ETH is not set CONFIG_USB_EZUSB_FX2=m +# CONFIG_USB_FEW_INIT_RETRIES is not set # CONFIG_USB_FOTG210_HCD is not set CONFIG_USB_FTDI_ELAN=m # CONFIG_USB_FUNCTIONFS is not set @@ -6177,6 +6299,7 @@ CONFIG_USB_LD=m CONFIG_USB_LEDS_TRIGGER_USBPORT=m CONFIG_USB_LED_TRIG=y CONFIG_USB_LEGOTOWER=m +CONFIG_USB_LGM_PHY=m # CONFIG_USB_LINK_LAYER_TEST is not set CONFIG_USB_M5602=m CONFIG_USB_MA901=m @@ -6351,7 +6474,7 @@ CONFIG_USB_WDM=m CONFIG_USB_XHCI_DBGCAP=y CONFIG_USB_XHCI_HCD=y # CONFIG_USB_XHCI_HISTB is not set -CONFIG_USB_XHCI_PCI_RENESAS=y +CONFIG_USB_XHCI_PCI_RENESAS=m # CONFIG_USB_XHCI_PLATFORM is not set CONFIG_USB_XUSBATM=m CONFIG_USB=y @@ -6393,6 +6516,7 @@ CONFIG_VFIO_MDEV_DEVICE=m CONFIG_VFIO_MDEV=m # CONFIG_VFIO_NOIOMMU is not set CONFIG_VFIO_PCI=m +CONFIG_VFIO_PCI_ZDEV=y CONFIG_VGA_ARB_MAX_GPUS=16 CONFIG_VGA_ARB=y # CONFIG_VGACON_SOFT_SCROLLBACK_PERSISTENT_ENABLE_BY_DEFAULT is not set @@ -6532,6 +6656,7 @@ CONFIG_VIDEO_SOLO6X10=m CONFIG_VIDEO_SR030PC30=m CONFIG_VIDEO_STK1160_COMMON=m CONFIG_VIDEO_STK1160=m +# CONFIG_VIDEO_TEGRA_TPG is not set CONFIG_VIDEO_TM6000_ALSA=m CONFIG_VIDEO_TM6000_DVB=m CONFIG_VIDEO_TM6000=m @@ -6545,6 +6670,7 @@ CONFIG_VIDEO_V4L2=m CONFIG_VIDEO_V4L2_SUBDEV_API=y CONFIG_VIDEO_VS6624=m # CONFIG_VIDEO_XILINX is not set +# CONFIG_VIDEO_ZORAN is not set # CONFIG_VIPERBOARD_ADC is not set CONFIG_VIRT_CPU_ACCOUNTING_GEN=y # CONFIG_VIRT_CPU_ACCOUNTING_NATIVE is not set @@ -6707,6 +6833,7 @@ CONFIG_XFRM_MIGRATE=y CONFIG_XFRM_OFFLOAD=y CONFIG_XFRM_STATISTICS=y CONFIG_XFRM_SUB_POLICY=y +# CONFIG_XFRM_USER_COMPAT is not set CONFIG_XFRM_USER=y CONFIG_XFRM=y # CONFIG_XFS_DEBUG is not set @@ -6716,6 +6843,7 @@ CONFIG_XFS_ONLINE_SCRUB=y CONFIG_XFS_POSIX_ACL=y CONFIG_XFS_QUOTA=y # CONFIG_XFS_RT is not set +CONFIG_XFS_SUPPORT_V4=y # CONFIG_XFS_WARN is not set # CONFIG_XIL_AXIS_FIFO is not set # CONFIG_XILINX_AXI_EMAC is not set @@ -6747,6 +6875,7 @@ CONFIG_YELLOWFIN=m CONFIG_YENTA=m CONFIG_Z3FOLD=y CONFIG_ZBUD=y +# CONFIG_ZCRYPT_DEBUG is not set # CONFIG_ZD1211RW_DEBUG is not set CONFIG_ZD1211RW=m CONFIG_ZEROPLUS_FF=y @@ -6781,3 +6910,4 @@ CONFIG_ZSWAP_ZPOOL_DEFAULT_ZBUD=y # Select this config option to add support for the initrd= command # This option determines the default init for the system if no init= # warnings from C=1 sparse checker or -Wextra compilations. It has +# You can set the size of pernuma CMA by specifying "cma_pernuma=size" diff --git a/kernel-s390x-debug-fedora.config b/kernel-s390x-debug-fedora.config index c3732ad47..5b1b2fbee 100644 --- a/kernel-s390x-debug-fedora.config +++ b/kernel-s390x-debug-fedora.config @@ -1,5 +1,6 @@ # s390 # 5) PARTUUID=00112233-4455-6677-8899-AABBCCDDEEFF representing the +# beginning with "crc=". If the string "crc=0" is found, the # CONFIG_60XX_WDT is not set CONFIG_64BIT=y CONFIG_6LOWPAN_DEBUGFS=y @@ -39,6 +40,7 @@ CONFIG_ACENIC=m CONFIG_ACPI_ALS=m # CONFIG_ACPI_DEBUGGER is not set CONFIG_ACPI_DEBUG=y +# CONFIG_ACPI_DPTF is not set CONFIG_ACPI_HMAT=y # CONFIG_ACPI_NFIT is not set CONFIG_ACPI_PCI_SLOT=y @@ -128,6 +130,7 @@ CONFIG_ADUX1020=m # CONFIG_ADXL345_SPI is not set CONFIG_ADXL372_I2C=m CONFIG_ADXL372_SPI=m +CONFIG_ADXRS290=m # CONFIG_ADXRS450 is not set # CONFIG_AFE4403 is not set # CONFIG_AFE4404 is not set @@ -211,21 +214,26 @@ CONFIG_ARCH_RANDOM=y # CONFIG_ARCH_S3C24XX is not set # CONFIG_ARCH_SA1100 is not set # CONFIG_ARCH_SPARX5 is not set +# CONFIG_ARCH_VISCONTI is not set # CONFIG_ARCNET is not set CONFIG_ARM64_AMU_EXTN=y CONFIG_ARM64_BTI=y CONFIG_ARM64_E0PD=y CONFIG_ARM64_ERRATUM_1319367=y +CONFIG_ARM64_ERRATUM_1508412=y CONFIG_ARM64_ERRATUM_1530923=y CONFIG_ARM64_ERRATUM_1542419=y CONFIG_ARM64_ERRATUM_858921=y CONFIG_ARM64_USE_LSE_ATOMICS=y +# CONFIG_ARM_CMN is not set CONFIG_ARM_PSCI_CPUIDLE_DOMAIN=y CONFIG_ARM_PTDUMP_DEBUGFS=y CONFIG_ARM_SMCCC_SOC_ID=y # CONFIG_ARM_SMC_WATCHDOG is not set # CONFIG_ARM_SMMU_LEGACY_DT_BINDINGS is not set +# CONFIG_ARM_SMMU_V3_SVA is not set # CONFIG_AS3935 is not set +# CONFIG_AS73211 is not set CONFIG_ASYMMETRIC_KEY_TYPE=y CONFIG_ASYMMETRIC_TPM_KEY_SUBTYPE=m CONFIG_ASYNC_RAID6_TEST=m @@ -249,9 +257,11 @@ CONFIG_ATH10K_SDIO=m # CONFIG_ATH10K_SPECTRAL is not set # CONFIG_ATH10K_TRACING is not set CONFIG_ATH10K_USB=m +CONFIG_ATH11K_AHB=m CONFIG_ATH11K_DEBUGFS=y # CONFIG_ATH11K_DEBUG is not set CONFIG_ATH11K=m +CONFIG_ATH11K_PCI=m # CONFIG_ATH11K_SPECTRAL is not set # CONFIG_ATH11K_TRACING is not set CONFIG_ATH5K_DEBUG=y @@ -356,6 +366,7 @@ CONFIG_BACKLIGHT_ARCXCNN=m CONFIG_BACKLIGHT_CLASS_DEVICE=m # CONFIG_BACKLIGHT_GENERIC is not set # CONFIG_BACKLIGHT_GPIO is not set +CONFIG_BACKLIGHT_KTD253=m CONFIG_BACKLIGHT_LED=m # CONFIG_BACKLIGHT_LM3630A is not set # CONFIG_BACKLIGHT_LM3639 is not set @@ -516,6 +527,8 @@ CONFIG_BPF_JIT=y CONFIG_BPF_KPROBE_OVERRIDE=y CONFIG_BPF_LIRC_MODE2=y CONFIG_BPF_LSM=y +CONFIG_BPF_PRELOAD_UMD=m +CONFIG_BPF_PRELOAD=y CONFIG_BPF_STREAM_PARSER=y CONFIG_BPF_SYSCALL=y CONFIG_BPQETHER=m @@ -646,6 +659,7 @@ CONFIG_CAN_GW=m CONFIG_CAN_HI311X=m CONFIG_CAN_IFI_CANFD=m # CONFIG_CAN is not set +# CONFIG_CAN_ISOTP is not set # CONFIG_CAN_J1939 is not set # CONFIG_CAN_KVASER_PCIEFD is not set CONFIG_CAN_KVASER_PCI=m @@ -654,6 +668,7 @@ CONFIG_CAN_M_CAN=m # CONFIG_CAN_M_CAN_PLATFORM is not set # CONFIG_CAN_M_CAN_TCAN4X5X is not set CONFIG_CAN_MCBA_USB=m +# CONFIG_CAN_MCP251XFD is not set # CONFIG_CAN_MCP251X is not set CONFIG_CAN_PEAK_PCIEC=y CONFIG_CAN_PEAK_PCIEFD=m @@ -736,6 +751,7 @@ CONFIG_CHARGER_BD99954=m # CONFIG_CHARGER_BQ24735 is not set CONFIG_CHARGER_BQ2515X=m # CONFIG_CHARGER_BQ25890 is not set +# CONFIG_CHARGER_BQ25980 is not set # CONFIG_CHARGER_CROS_USBPD is not set # CONFIG_CHARGER_DETECTOR_MAX14656 is not set # CONFIG_CHARGER_GPIO is not set @@ -753,7 +769,8 @@ CONFIG_CHARLCD_BL_FLASH=y # CONFIG_CHARLCD_BL_OFF is not set # CONFIG_CHARLCD_BL_ON is not set CONFIG_CHECKPOINT_RESTORE=y -CONFIG_CHELSIO_IPSEC_INLINE=y +CONFIG_CHELSIO_INLINE_CRYPTO=y +CONFIG_CHELSIO_IPSEC_INLINE=m CONFIG_CHELSIO_T1_1G=y CONFIG_CHELSIO_T1=m CONFIG_CHELSIO_T3=m @@ -761,7 +778,7 @@ CONFIG_CHELSIO_T4_DCB=y # CONFIG_CHELSIO_T4_FCOE is not set CONFIG_CHELSIO_T4=m CONFIG_CHELSIO_T4VF=m -CONFIG_CHELSIO_TLS_DEVICE=y +CONFIG_CHELSIO_TLS_DEVICE=m CONFIG_CHR_DEV_SCH=m CONFIG_CHR_DEV_SG=y CONFIG_CHR_DEV_ST=m @@ -1011,7 +1028,9 @@ CONFIG_CRYPTO_SHA3_256_S390=m CONFIG_CRYPTO_SHA3_512_S390=m CONFIG_CRYPTO_SHA3=m CONFIG_CRYPTO_SHA512_S390=m +CONFIG_CRYPTO_SHA512=y CONFIG_CRYPTO_SIMD=y +CONFIG_CRYPTO_SM2=m CONFIG_CRYPTO_SM3=m CONFIG_CRYPTO_SM4=m CONFIG_CRYPTO_STATS=y @@ -1021,7 +1040,9 @@ CONFIG_CRYPTO_TEST=m CONFIG_CRYPTO_TGR192=m CONFIG_CRYPTO_TWOFISH=m CONFIG_CRYPTO_USER_API_AEAD=y +# CONFIG_CRYPTO_USER_API_ENABLE_OBSOLETE is not set CONFIG_CRYPTO_USER_API_HASH=y +# CONFIG_CRYPTO_USER_API_RNG_CAVP is not set CONFIG_CRYPTO_USER_API_RNG=y CONFIG_CRYPTO_USER_API_SKCIPHER=y CONFIG_CRYPTO_USER=m @@ -1032,6 +1053,7 @@ CONFIG_CRYPTO_XTS=y CONFIG_CRYPTO_XXHASH=y CONFIG_CRYPTO=y CONFIG_CRYPTO_ZSTD=m +# CONFIG_CSD_LOCK_WAIT_DEBUG is not set CONFIG_CTCM=m CONFIG_CUSE=m CONFIG_CW1200=m @@ -1172,6 +1194,7 @@ CONFIG_DMADEVICES_DEBUG=y CONFIG_DMADEVICES=y CONFIG_DMA_ENGINE=y # CONFIG_DMA_FENCE_TRACE is not set +# CONFIG_DMA_PERNUMA_CMA is not set # CONFIG_DMARD06 is not set # CONFIG_DMARD09 is not set CONFIG_DMARD10=m @@ -1220,6 +1243,7 @@ CONFIG_DP83869_PHY=m # CONFIG_DP83TC811_PHY is not set CONFIG_DPOT_DAC=m # CONFIG_DPS310 is not set +# CONFIG_DPTF_PCH_FIVR is not set CONFIG_DRAGONRISE_FF=y CONFIG_DRBD_FAULT_INJECTION=y CONFIG_DRM_AMD_ACP=y @@ -1227,6 +1251,7 @@ CONFIG_DRM_AMD_DC_DCN2_0=y CONFIG_DRM_AMD_DC_DCN3_0=y CONFIG_DRM_AMD_DC_DSC_SUPPORT=y CONFIG_DRM_AMD_DC_HDCP=y +CONFIG_DRM_AMD_DC_SI=y CONFIG_DRM_AMD_DC=y CONFIG_DRM_AMDGPU_CIK=y # CONFIG_DRM_AMDGPU_GART_DEBUGFS is not set @@ -1239,6 +1264,7 @@ CONFIG_DRM_ANALOGIX_ANX78XX=m # CONFIG_DRM_AST is not set # CONFIG_DRM_BOCHS is not set # CONFIG_DRM_CDNS_DSI is not set +# CONFIG_DRM_CDNS_MHDP8546 is not set CONFIG_DRM_CHRONTEL_CH7033=m # CONFIG_DRM_CIRRUS_QEMU is not set # CONFIG_DRM_DEBUG_SELFTEST is not set @@ -1262,6 +1288,7 @@ CONFIG_DRM_I2C_ADV7533=y # CONFIG_DRM_KOMEDA is not set # CONFIG_DRM_LEGACY is not set # CONFIG_DRM_LOAD_EDID_FIRMWARE is not set +# CONFIG_DRM_LONTIUM_LT9611 is not set # CONFIG_DRM_LVDS_CODEC is not set # CONFIG_DRM_LVDS_ENCODER is not set CONFIG_DRM=m @@ -1292,6 +1319,7 @@ CONFIG_DRM_PANEL_FEIYANG_FY07024DI26A30D=m # CONFIG_DRM_PANEL_LG_LB035Q02 is not set # CONFIG_DRM_PANEL_LG_LG4573 is not set # CONFIG_DRM_PANEL_LVDS is not set +CONFIG_DRM_PANEL_MANTIX_MLAF057WE51=m # CONFIG_DRM_PANEL_NEC_NL8048HL11 is not set CONFIG_DRM_PANEL_NOVATEK_NT35510=m # CONFIG_DRM_PANEL_NOVATEK_NT39016 is not set @@ -1347,9 +1375,11 @@ CONFIG_DRM_TIDSS=m CONFIG_DRM_TI_SN65DSI86=m CONFIG_DRM_TI_TFP410=m CONFIG_DRM_TI_TPD12S015=m +CONFIG_DRM_TOSHIBA_TC358762=m CONFIG_DRM_TOSHIBA_TC358764=m # CONFIG_DRM_TOSHIBA_TC358767 is not set CONFIG_DRM_TOSHIBA_TC358768=m +CONFIG_DRM_TOSHIBA_TC358775=m CONFIG_DRM_UDL=m # CONFIG_DRM_VBOXVIDEO is not set CONFIG_DRM_VGEM=m @@ -1452,6 +1482,7 @@ CONFIG_DW_DMAC_PCI=m CONFIG_DW_EDMA=m CONFIG_DW_EDMA_PCIE=m CONFIG_DWMAC_IMX8=m +CONFIG_DWMAC_INTEL_PLAT=m # CONFIG_DW_WATCHDOG is not set CONFIG_DYNAMIC_DEBUG=y CONFIG_DYNAMIC_FTRACE=y @@ -1512,7 +1543,10 @@ CONFIG_ETHERNET=y # CONFIG_ETHOC is not set CONFIG_ETHTOOL_NETLINK=y # CONFIG_EUROTECH_WDT is not set -# CONFIG_EVM is not set +# CONFIG_EVM_ADD_XATTRS is not set +CONFIG_EVM_ATTR_FSUUID=y +# CONFIG_EVM_LOAD_X509 is not set +CONFIG_EVM=y CONFIG_EXFAT_DEFAULT_IOCHARSET="utf8" CONFIG_EXFAT_FS=m # CONFIG_EXPERT is not set @@ -1570,6 +1604,7 @@ CONFIG_FAT_DEFAULT_IOCHARSET="ascii" CONFIG_FAT_FS=m CONFIG_FAULT_INJECTION_DEBUG_FS=y CONFIG_FAULT_INJECTION_STACKTRACE_FILTER=y +# CONFIG_FAULT_INJECTION_USERCOPY is not set CONFIG_FAULT_INJECTION=y # CONFIG_FB_3DFX is not set # CONFIG_FB_ARK is not set @@ -1698,6 +1733,7 @@ CONFIG_FTRACE=y CONFIG_FUNCTION_GRAPH_TRACER=y CONFIG_FUNCTION_PROFILER=y CONFIG_FUNCTION_TRACER=y +CONFIG_FUSE_DAX=y CONFIG_FUSE_FS=m CONFIG_FUSION_CTL=m CONFIG_FUSION_FC=m @@ -1752,7 +1788,10 @@ CONFIG_GIGASET_CAPI=y CONFIG_GIGASET_M101=m CONFIG_GIGASET_M105=m # CONFIG_GLOB_SELFTEST is not set -# CONFIG_GNSS is not set +CONFIG_GNSS=m +CONFIG_GNSS_MTK_SERIAL=m +CONFIG_GNSS_SIRF_SERIAL=m +CONFIG_GNSS_UBX_SERIAL=m # CONFIG_GOLDFISH is not set # CONFIG_GOOGLE_FIRMWARE is not set CONFIG_GP2AP002=m @@ -1767,6 +1806,7 @@ CONFIG_GPIO_AGGREGATOR=m # CONFIG_GPIO_BCM_XGS_IPROC is not set CONFIG_GPIO_BD9571MWV=m CONFIG_GPIO_CADENCE=m +CONFIG_GPIO_CDEV_V1=y # CONFIG_GPIO_DWAPB is not set CONFIG_GPIO_EXAR=m # CONFIG_GPIO_FTGPIO010 is not set @@ -1787,6 +1827,7 @@ CONFIG_GPIO_MAX77650=m # CONFIG_GPIO_MC33880 is not set CONFIG_GPIO_MLXBF2=m # CONFIG_GPIO_MOCKUP is not set +CONFIG_GPIO_MXC=m # CONFIG_GPIO_PCA953X_IRQ is not set CONFIG_GPIO_PCA953X=m CONFIG_GPIO_PCA9570=m @@ -1825,6 +1866,7 @@ CONFIG_HARDENED_USERCOPY_FALLBACK=y CONFIG_HARDENED_USERCOPY=y CONFIG_HD44780=m # CONFIG_HDC100X is not set +CONFIG_HDC2010=m CONFIG_HEADERS_CHECK=y CONFIG_HEADERS_INSTALL=y CONFIG_HEADER_TEST=y @@ -1940,6 +1982,7 @@ CONFIG_HID_U2FZERO=m CONFIG_HID_UCLOGIC=m CONFIG_HID_UDRAW_PS3=m CONFIG_HID_VIEWSONIC=m +CONFIG_HID_VIVALDI=m CONFIG_HID_WACOM=m CONFIG_HID_WALTOP=m CONFIG_HID_WIIMOTE=m @@ -1949,6 +1992,7 @@ CONFIG_HID_ZYDACRON=m CONFIG_HIGH_RES_TIMERS=y # CONFIG_HIPPI is not set # CONFIG_HISI_DMA is not set +CONFIG_HISI_HIKEY_USB=m # CONFIG_HIST_TRIGGERS_DEBUG is not set CONFIG_HIST_TRIGGERS=y CONFIG_HMC425=m @@ -1993,6 +2037,7 @@ CONFIG_HW_RANDOM_S390=m CONFIG_HW_RANDOM_TIMERIOMEM=m CONFIG_HW_RANDOM_TPM=y CONFIG_HW_RANDOM_VIRTIO=y +CONFIG_HW_RANDOM_XIPHERA=m CONFIG_HW_RANDOM=y CONFIG_HWSPINLOCK=y # CONFIG_HX711 is not set @@ -2038,6 +2083,7 @@ CONFIG_I2C_DIOLAN_U2C=m # CONFIG_I2C_I801 is not set # CONFIG_I2C_ISCH is not set CONFIG_I2C=m +CONFIG_I2C_MLXBF=m CONFIG_I2C_MLXCPLD=m # CONFIG_I2C_MUX_GPIO is not set CONFIG_I2C_MUX_GPMUX=m @@ -2065,6 +2111,7 @@ CONFIG_I2C_SI470X=m # CONFIG_I2C_SIS96X is not set CONFIG_I2C_SLAVE_EEPROM=m # CONFIG_I2C_SLAVE is not set +# CONFIG_I2C_SLAVE_TESTUNIT is not set # CONFIG_I2C_SMBUS is not set # CONFIG_I2C_STUB is not set # CONFIG_I2C_TAOS_EVM is not set @@ -2113,6 +2160,8 @@ CONFIG_IGB=m CONFIG_IGBVF=m CONFIG_IGC=m CONFIG_IIO_BUFFER_CB=m +CONFIG_IIO_BUFFER_DMAENGINE=m +CONFIG_IIO_BUFFER_DMA=m CONFIG_IIO_BUFFER_HW_CONSUMER=m CONFIG_IIO_BUFFER=y CONFIG_IIO_CONFIGFS=m @@ -2141,6 +2190,7 @@ CONFIG_IIO_SW_TRIGGER=m # CONFIG_IIO_SYSFS_TRIGGER is not set CONFIG_IIO_TIGHTLOOP_TRIGGER=m CONFIG_IIO_TRIGGERED_BUFFER=m +CONFIG_IIO_TRIGGERED_EVENT=m CONFIG_IIO_TRIGGER=y # CONFIG_IKCONFIG is not set CONFIG_IKHEADERS=m @@ -2151,6 +2201,7 @@ CONFIG_IMA_APPRAISE=y # CONFIG_IMA_ARCH_POLICY is not set # CONFIG_IMA_BLACKLIST_KEYRING is not set # CONFIG_IMA_DEFAULT_HASH_SHA1 is not set +CONFIG_IMA_DEFAULT_HASH="sha256" CONFIG_IMA_DEFAULT_HASH_SHA256=y # CONFIG_IMA_DEFAULT_HASH_SHA512 is not set CONFIG_IMA_KEXEC=y @@ -2179,6 +2230,7 @@ CONFIG_INET_ESPINTCP=y CONFIG_INET_ESP=m CONFIG_INET_ESP_OFFLOAD=m CONFIG_INET_IPCOMP=m +CONFIG_INET_MPTCP_DIAG=m CONFIG_INET_RAW_DIAG=m CONFIG_INET_TUNNEL=m CONFIG_INET_UDP_DIAG=m @@ -2291,6 +2343,7 @@ CONFIG_INTEGRITY=y # CONFIG_INTEL_IDMA64 is not set CONFIG_INTEL_IDXD=m # CONFIG_INTEL_IOMMU_SCALABLE_MODE_DEFAULT_ON is not set +# CONFIG_INTEL_MEI_VIRTIO is not set # CONFIG_INTEL_SCU_PCI is not set # CONFIG_INTEL_SCU_PLATFORM is not set CONFIG_INTEL_SOC_PMIC_CHTDC_TI=m @@ -2552,6 +2605,7 @@ CONFIG_JFS_SECURITY=y # CONFIG_JME is not set CONFIG_JOLIET=y CONFIG_JOYSTICK_A3D=m +CONFIG_JOYSTICK_ADC=m CONFIG_JOYSTICK_ADI=m CONFIG_JOYSTICK_ANALOG=m # CONFIG_JOYSTICK_AS5011 is not set @@ -2568,23 +2622,23 @@ CONFIG_JOYSTICK_IFORCE=m CONFIG_JOYSTICK_IFORCE_USB=m CONFIG_JOYSTICK_INTERACT=m CONFIG_JOYSTICK_JOYDUMP=m -CONFIG_JOYSTICK_MAGELLAN=m +# CONFIG_JOYSTICK_MAGELLAN is not set CONFIG_JOYSTICK_PSXPAD_SPI_FF=y CONFIG_JOYSTICK_PSXPAD_SPI=m CONFIG_JOYSTICK_PXRC=m CONFIG_JOYSTICK_SIDEWINDER=m -CONFIG_JOYSTICK_SPACEBALL=m -CONFIG_JOYSTICK_SPACEORB=m -CONFIG_JOYSTICK_STINGER=m +# CONFIG_JOYSTICK_SPACEBALL is not set +# CONFIG_JOYSTICK_SPACEORB is not set +# CONFIG_JOYSTICK_STINGER is not set CONFIG_JOYSTICK_TMDC=m CONFIG_JOYSTICK_TURBOGRAFX=m -CONFIG_JOYSTICK_TWIDJOY=m +# CONFIG_JOYSTICK_TWIDJOY is not set CONFIG_JOYSTICK_WALKERA0701=m -CONFIG_JOYSTICK_WARRIOR=m +# CONFIG_JOYSTICK_WARRIOR is not set CONFIG_JOYSTICK_XPAD_FF=y CONFIG_JOYSTICK_XPAD_LEDS=y CONFIG_JOYSTICK_XPAD=m -CONFIG_JOYSTICK_ZHENHUA=m +# CONFIG_JOYSTICK_ZHENHUA is not set # CONFIG_JSA1212 is not set CONFIG_JUMP_LABEL=y CONFIG_KALLSYMS_ALL=y @@ -2607,6 +2661,7 @@ CONFIG_KERNEL_HEADER_TEST=y # CONFIG_KERNEL_XZ is not set # CONFIG_KERNEL_ZSTD is not set CONFIG_KEXEC_FILE=y +CONFIG_KEXEC_IMAGE_VERIFY_SIG=y CONFIG_KEXEC_SIG=y CONFIG_KEXEC=y # CONFIG_KEYBOARD_ADC is not set @@ -2644,6 +2699,7 @@ CONFIG_KEY_DH_OPERATIONS=y CONFIG_KEY_NOTIFICATIONS=y CONFIG_KEYS_REQUEST_CACHE=y CONFIG_KEYS=y +CONFIG_KGDB_HONOUR_BLOCKLIST=y CONFIG_KGDB_KDB=y CONFIG_KGDB_LOW_LEVEL_TRAP=y CONFIG_KGDB_SERIAL_CONSOLE=y @@ -2696,6 +2752,7 @@ CONFIG_LDISC_AUTOLOAD=y CONFIG_LDM_PARTITION=y # CONFIG_LEDS_AAT1290 is not set CONFIG_LEDS_AN30259A=m +# CONFIG_LEDS_ARIEL is not set CONFIG_LEDS_AS3645A=m # CONFIG_LEDS_AW2013 is not set # CONFIG_LEDS_BCM6328 is not set @@ -2722,6 +2779,7 @@ CONFIG_LEDS_LM3601X=m CONFIG_LEDS_LM3692X=m CONFIG_LEDS_LP3944=m CONFIG_LEDS_LP3952=m +CONFIG_LEDS_LP50XX=m # CONFIG_LEDS_LP5521 is not set # CONFIG_LEDS_LP5523 is not set # CONFIG_LEDS_LP5562 is not set @@ -3016,8 +3074,11 @@ CONFIG_MFD_CORE=m # CONFIG_MFD_DA9063 is not set # CONFIG_MFD_DA9150 is not set # CONFIG_MFD_DLN2 is not set +CONFIG_MFD_ENE_KB3930=m # CONFIG_MFD_GATEWORKS_GSC is not set # CONFIG_MFD_HI6421_PMIC is not set +# CONFIG_MFD_HI6421_SPMI is not set +CONFIG_MFD_INTEL_M10_BMC=m # CONFIG_MFD_INTEL_PMC_BXT is not set # CONFIG_MFD_IQS62X is not set # CONFIG_MFD_JANZ_CMODIO is not set @@ -3057,6 +3118,7 @@ CONFIG_MFD_MAX77650=m # CONFIG_MFD_SEC_CORE is not set # CONFIG_MFD_SI476X_CORE is not set # CONFIG_MFD_SKY81452 is not set +# CONFIG_MFD_SL28CPLD is not set CONFIG_MFD_SM501_GPIO=y # CONFIG_MFD_SM501 is not set # CONFIG_MFD_SMSC is not set @@ -3094,6 +3156,7 @@ CONFIG_MFD_SYSCON=y # CONFIG_MFD_WM8994 is not set # CONFIG_MGEODEGX1 is not set # CONFIG_MGEODE_LX is not set +# CONFIG_MHI_BUS_DEBUG is not set CONFIG_MHI_BUS=m # CONFIG_MICREL_KS8995MA is not set CONFIG_MICREL_PHY=m @@ -3339,6 +3402,7 @@ CONFIG_MUX_GPIO=m CONFIG_MUX_MMIO=m # CONFIG_MVIAC7 is not set CONFIG_MVMDIO=m +CONFIG_MVPP2_PTP=y CONFIG_MWAVE=m CONFIG_MWIFIEX=m CONFIG_MWIFIEX_PCIE=m @@ -3771,6 +3835,7 @@ CONFIG_NFS_V3=m CONFIG_NFS_V4_1_IMPLEMENTATION_ID_DOMAIN="kernel.org" # CONFIG_NFS_V4_1_MIGRATION is not set CONFIG_NFS_V4_1=y +# CONFIG_NFS_V4_2_READ_PLUS is not set CONFIG_NFS_V4_2=y CONFIG_NFS_V4=m CONFIG_NF_TABLES_ARP=y @@ -4033,6 +4098,7 @@ CONFIG_PCIE_DPC=y # CONFIG_PCIE_DW_PLAT_HOST is not set CONFIG_PCIE_ECRC=y CONFIG_PCIE_EDR=y +# CONFIG_PCIE_HISI_ERR is not set # CONFIG_PCIE_LAYERSCAPE_GEN4 is not set # CONFIG_PCIE_MOBIVEIL is not set # CONFIG_PCI_ENDPOINT is not set @@ -4075,6 +4141,7 @@ CONFIG_PCMCIA_SMC91C92=m CONFIG_PCMCIA_XIRC2PS=m CONFIG_PCMCIA_XIRCOM=m CONFIG_PCNET32=m +CONFIG_PCS_XPCS=m CONFIG_PD6729=m # CONFIG_PDA_POWER is not set CONFIG_PDC_ADMA=m @@ -4093,7 +4160,10 @@ CONFIG_PHY_CADENCE_SIERRA=m CONFIG_PHY_CADENCE_TORRENT=m # CONFIG_PHY_CPCAP_USB is not set # CONFIG_PHY_FSL_IMX8MQ_USB is not set +# CONFIG_PHY_HI3670_USB is not set # CONFIG_PHY_INTEL_EMMC is not set +# CONFIG_PHY_INTEL_KEEMBAY_EMMC is not set +# CONFIG_PHY_INTEL_LGM_EMMC is not set CONFIG_PHYLIB=y CONFIG_PHYLINK=m # CONFIG_PHY_MAPPHONE_MDM6600 is not set @@ -4122,6 +4192,7 @@ CONFIG_PINCTRL_EMMITSBURG=m # CONFIG_PINCTRL_JASPERLAKE is not set # CONFIG_PINCTRL_LYNXPOINT is not set # CONFIG_PINCTRL_MCP23S08 is not set +# CONFIG_PINCTRL_MSM8226 is not set # CONFIG_PINCTRL_MSM8976 is not set # CONFIG_PINCTRL_OCELOT is not set # CONFIG_PINCTRL_QCS404 is not set @@ -4132,6 +4203,8 @@ CONFIG_PINCTRL_RK805=m # CONFIG_PINCTRL_SM8250 is not set # CONFIG_PINCTRL_STMFX is not set # CONFIG_PINCTRL_SUN4I_A10 is not set +# CONFIG_PINCTRL_SUN50I_A100 is not set +# CONFIG_PINCTRL_SUN50I_A100_R is not set # CONFIG_PINCTRL_SUN50I_A64 is not set # CONFIG_PINCTRL_SUN50I_A64_R is not set # CONFIG_PINCTRL_SUN50I_H5 is not set @@ -4183,7 +4256,6 @@ CONFIG_POSIX_MQUEUE=y # CONFIG_POWER7_CPU is not set # CONFIG_POWER8_CPU is not set # CONFIG_POWER9_CPU is not set -# CONFIG_POWER_AVS is not set CONFIG_POWERCAP=y # CONFIG_POWER_RESET_BRCMKONA is not set # CONFIG_POWER_RESET_BRCMSTB is not set @@ -4200,6 +4272,7 @@ CONFIG_POWER_SUPPLY=y # CONFIG_PPC_PROT_SAO_LPAR is not set # CONFIG_PPC_PTDUMP is not set # CONFIG_PPC_QUEUED_SPINLOCKS is not set +CONFIG_PPC_RTAS_FILTER=y CONFIG_PPDEV=m CONFIG_PPP_ASYNC=m CONFIG_PPP_BSDCOMP=m @@ -4223,6 +4296,8 @@ CONFIG_PPTP=m # CONFIG_PREEMPT is not set # CONFIG_PREEMPT_NONE is not set CONFIG_PREEMPT_VOLUNTARY=y +CONFIG_PRESTERA=m +CONFIG_PRESTERA_PCI=m CONFIG_PREVENT_FIRMWARE_BUILD=y # CONFIG_PRIME_NUMBERS is not set CONFIG_PRINTER=m @@ -4314,8 +4389,10 @@ CONFIG_QLCNIC_SRIOV=y CONFIG_QLGE=m # CONFIG_QNX4FS_FS is not set # CONFIG_QNX6FS_FS is not set -# CONFIG_QRTR is not set +CONFIG_QRTR=m CONFIG_QRTR_MHI=m +CONFIG_QRTR_SMD=m +CONFIG_QRTR_TUN=m CONFIG_QSEMI_PHY=m CONFIG_QTNFMAC_PCIE=m # CONFIG_QUICC_ENGINE is not set @@ -4373,6 +4450,7 @@ CONFIG_RCU_CPU_STALL_TIMEOUT=60 CONFIG_RCU_NOCB_CPU=y # CONFIG_RCU_PERF_TEST is not set CONFIG_RCU_REF_SCALE_TEST=m +# CONFIG_RCU_SCALE_TEST is not set CONFIG_RCU_TORTURE_TEST=m # CONFIG_RCU_TRACE is not set CONFIG_RC_XBOX_DVD=m @@ -4406,11 +4484,10 @@ CONFIG_REGULATOR_BD9571MWV=m # CONFIG_REGULATOR_DEBUG is not set # CONFIG_REGULATOR_FAN53555 is not set # CONFIG_REGULATOR_FAN53880 is not set -# CONFIG_REGULATOR_FIXED_VOLTAGE is not set +CONFIG_REGULATOR_FIXED_VOLTAGE=m # CONFIG_REGULATOR_GPIO is not set # CONFIG_REGULATOR_ISL6271A is not set # CONFIG_REGULATOR_ISL9305 is not set -# CONFIG_REGULATOR is not set # CONFIG_REGULATOR_LP3971 is not set # CONFIG_REGULATOR_LP3972 is not set # CONFIG_REGULATOR_LP872X is not set @@ -4435,6 +4512,9 @@ CONFIG_REGULATOR_MP886X=m # CONFIG_REGULATOR_PV88080 is not set # CONFIG_REGULATOR_PV88090 is not set # CONFIG_REGULATOR_PWM is not set +# CONFIG_REGULATOR_RASPBERRYPI_TOUCHSCREEN_ATTINY is not set +CONFIG_REGULATOR_RT4801=m +CONFIG_REGULATOR_RTMV20=m # CONFIG_REGULATOR_SLG51000 is not set # CONFIG_REGULATOR_SY8106A is not set # CONFIG_REGULATOR_SY8824X is not set @@ -4449,6 +4529,7 @@ CONFIG_REGULATOR_MP886X=m CONFIG_REGULATOR_VCTRL=m # CONFIG_REGULATOR_VIRTUAL_CONSUMER is not set # CONFIG_REGULATOR_VQMMC_IPQ4019 is not set +CONFIG_REGULATOR=y # CONFIG_REISERFS_CHECK is not set CONFIG_REISERFS_FS=m CONFIG_REISERFS_FS_POSIX_ACL=y @@ -4484,6 +4565,7 @@ CONFIG_RMI4_F11=y CONFIG_RMI4_F12=y CONFIG_RMI4_F30=y CONFIG_RMI4_F34=y +CONFIG_RMI4_F3A=y # CONFIG_RMI4_F54 is not set CONFIG_RMI4_F55=y CONFIG_RMI4_I2C=m @@ -4599,6 +4681,7 @@ CONFIG_RTC_DRV_RS5C372=m CONFIG_RTC_DRV_RV3028=m CONFIG_RTC_DRV_RV3029C2=m CONFIG_RTC_DRV_RV3029_HWMON=y +CONFIG_RTC_DRV_RV3032=m # CONFIG_RTC_DRV_RV8803 is not set CONFIG_RTC_DRV_RX4581=m # CONFIG_RTC_DRV_RX6110 is not set @@ -4701,6 +4784,7 @@ CONFIG_SCD30_CORE=m CONFIG_SCD30_I2C=m CONFIG_SCD30_SERIAL=m # CONFIG_SC_DISPCC_7180 is not set +# CONFIG_SCF_TORTURE_TEST is not set # CONFIG_SC_GPUCC_7180 is not set CONFIG_SCHED_AUTOGROUP=y CONFIG_SCHED_BOOK=y @@ -4843,7 +4927,7 @@ CONFIG_SECURITY_SELINUX_AVC_STATS=y CONFIG_SECURITY_SELINUX_BOOTPARAM=y CONFIG_SECURITY_SELINUX_CHECKREQPROT_VALUE=0 CONFIG_SECURITY_SELINUX_DEVELOP=y -CONFIG_SECURITY_SELINUX_DISABLE=y +# CONFIG_SECURITY_SELINUX_DISABLE is not set CONFIG_SECURITY_SELINUX_SID2STR_CACHE_SIZE=256 CONFIG_SECURITY_SELINUX_SIDTAB_HASH_BITS=9 CONFIG_SECURITY_SELINUX=y @@ -4863,6 +4947,7 @@ CONFIG_SENSORS_ADM1026=m CONFIG_SENSORS_ADM1029=m CONFIG_SENSORS_ADM1031=m # CONFIG_SENSORS_ADM1177 is not set +CONFIG_SENSORS_ADM1266=m CONFIG_SENSORS_ADM1275=m CONFIG_SENSORS_ADM9240=m CONFIG_SENSORS_ADS7828=m @@ -4912,6 +4997,7 @@ CONFIG_SENSORS_INA209=m CONFIG_SENSORS_INA2XX=m CONFIG_SENSORS_INA3221=m # CONFIG_SENSORS_INSPUR_IPSPS is not set +CONFIG_SENSORS_INTEL_M10_BMC_HWMON=m # CONFIG_SENSORS_IR35221 is not set # CONFIG_SENSORS_IR38064 is not set # CONFIG_SENSORS_IRPS5401 is not set @@ -4976,6 +5062,8 @@ CONFIG_SENSORS_MAX6697=m CONFIG_SENSORS_MAX8688=m CONFIG_SENSORS_MCP3021=m CONFIG_SENSORS_MLXREG_FAN=m +CONFIG_SENSORS_MP2975=m +CONFIG_SENSORS_MR75203=m CONFIG_SENSORS_NCT6683=m CONFIG_SENSORS_NCT6775=m CONFIG_SENSORS_NCT7802=m @@ -5138,6 +5226,7 @@ CONFIG_SLUB=y CONFIG_SMARTJOYPLUS_FF=y CONFIG_SMC_DIAG=m CONFIG_SMC=m +# CONFIG_SM_DISPCC_8250 is not set # CONFIG_SM_FTL is not set CONFIG_SMP=y CONFIG_SMSC911X=m @@ -5151,6 +5240,8 @@ CONFIG_SMS_SDIO_DRV=m CONFIG_SMS_SIANO_MDTV=m CONFIG_SMS_SIANO_RC=y CONFIG_SMS_USB_DRV=m +# CONFIG_SM_VIDEOCC_8150 is not set +# CONFIG_SM_VIDEOCC_8250 is not set CONFIG_SND_AC97_POWER_SAVE_DEFAULT=0 CONFIG_SND_AC97_POWER_SAVE=y CONFIG_SND_AD1889=m @@ -5317,6 +5408,7 @@ CONFIG_SND_SOC_BD28623=m CONFIG_SND_SOC_CS35L34=m CONFIG_SND_SOC_CS35L35=m CONFIG_SND_SOC_CS35L36=m +CONFIG_SND_SOC_CS4234=m # CONFIG_SND_SOC_CS4265 is not set # CONFIG_SND_SOC_CS4270 is not set # CONFIG_SND_SOC_CS4271_I2C is not set @@ -5352,16 +5444,17 @@ CONFIG_SND_SOC_HDAC_HDA=m CONFIG_SND_SOC_HDAC_HDMI=m CONFIG_SND_SOC_HDMI_CODEC=m # CONFIG_SND_SOC_IMG is not set -# CONFIG_SND_SOC_IMX_AUDMIX is not set # CONFIG_SND_SOC_IMX_AUDMUX is not set # CONFIG_SND_SOC_IMX_ES8328 is not set # CONFIG_SND_SOC_INNO_RK3036 is not set -CONFIG_SND_SOC_INTEL_BDW_RT5650_MACH=m +# CONFIG_SND_SOC_INTEL_BDW_RT5650_MACH is not set +# CONFIG_SND_SOC_INTEL_CATPT is not set # CONFIG_SND_SOC_INTEL_EHL_RT5660_MACH is not set CONFIG_SND_SOC_INTEL_KEEMBAY=m CONFIG_SND_SOC_INTEL_SOF_PCM512x_MACH=m # CONFIG_SND_SOC_INTEL_SOF_WM8804_MACH is not set -CONFIG_SND_SOC_INTEL_USER_FRIENDLY_LONG_NAMES=y +CONFIG_SND_SOC_INTEL_SOUNDWIRE_SOF_MACH=m +# CONFIG_SND_SOC_INTEL_USER_FRIENDLY_LONG_NAMES is not set CONFIG_SND_SOC=m CONFIG_SND_SOC_MAX9759=m CONFIG_SND_SOC_MAX98088=m @@ -5397,14 +5490,14 @@ CONFIG_SND_SOC_PCM3060_SPI=m # CONFIG_SND_SOC_PCM512x_SPI is not set # CONFIG_SND_SOC_RK3328 is not set CONFIG_SND_SOC_RL6231=m -# CONFIG_SND_SOC_RT1308_SDW is not set +CONFIG_SND_SOC_RT1308_SDW=m # CONFIG_SND_SOC_RT5616 is not set # CONFIG_SND_SOC_RT5631 is not set CONFIG_SND_SOC_RT5660=m CONFIG_SND_SOC_RT5682_SDW=m -# CONFIG_SND_SOC_RT700_SDW is not set -# CONFIG_SND_SOC_RT711_SDW is not set -# CONFIG_SND_SOC_RT715_SDW is not set +CONFIG_SND_SOC_RT700_SDW=m +CONFIG_SND_SOC_RT711_SDW=m +CONFIG_SND_SOC_RT715_SDW=m # CONFIG_SND_SOC_SAMSUNG_ARIES_WM8994 is not set CONFIG_SND_SOC_SAMSUNG_MIDAS_WM1811=m # CONFIG_SND_SOC_SGTL5000 is not set @@ -5431,6 +5524,7 @@ CONFIG_SND_SOC_SPDIF=m # CONFIG_SND_SOC_STI_SAS is not set # CONFIG_SND_SOC_TAS2552 is not set CONFIG_SND_SOC_TAS2562=m +CONFIG_SND_SOC_TAS2764=m CONFIG_SND_SOC_TAS2770=m # CONFIG_SND_SOC_TAS5086 is not set # CONFIG_SND_SOC_TAS571X is not set @@ -5518,9 +5612,25 @@ CONFIG_SONY_FF=y CONFIG_SOUND_OSS_CORE_PRECLAIM=y CONFIG_SOUNDWIRE_CADENCE=m # CONFIG_SOUNDWIRE_INTEL is not set +# CONFIG_SOUNDWIRE_QCOM is not set CONFIG_SOUNDWIRE=y CONFIG_SPARSEMEM_MANUAL=y -# CONFIG_SPEAKUP is not set +CONFIG_SPEAKUP=m +# CONFIG_SPEAKUP_SYNTH_ACNTPC is not set +CONFIG_SPEAKUP_SYNTH_ACNTSA=m +CONFIG_SPEAKUP_SYNTH_APOLLO=m +CONFIG_SPEAKUP_SYNTH_AUDPTR=m +CONFIG_SPEAKUP_SYNTH_BNS=m +# CONFIG_SPEAKUP_SYNTH_DECEXT is not set +# CONFIG_SPEAKUP_SYNTH_DECPC is not set +CONFIG_SPEAKUP_SYNTH_DECTLK=m +# CONFIG_SPEAKUP_SYNTH_DTLK is not set +# CONFIG_SPEAKUP_SYNTH_DUMMY is not set +# CONFIG_SPEAKUP_SYNTH_KEYPC is not set +CONFIG_SPEAKUP_SYNTH_LTLK=m +CONFIG_SPEAKUP_SYNTH_SOFT=m +CONFIG_SPEAKUP_SYNTH_SPKOUT=m +CONFIG_SPEAKUP_SYNTH_TXPRT=m # CONFIG_SPI_ALTERA is not set # CONFIG_SPI_AMD is not set # CONFIG_SPI_AXI_SPI_ENGINE is not set @@ -5556,6 +5666,7 @@ CONFIG_SPI_MUX=m # CONFIG_SPI_XCOMM is not set # CONFIG_SPI_XILINX is not set # CONFIG_SPI_ZYNQMP_GQSPI is not set +# CONFIG_SPMI_HISI3670 is not set # CONFIG_SPMI is not set # CONFIG_SPS30 is not set # CONFIG_SQUASHFS_4K_DEVBLK_SIZE is not set @@ -5593,6 +5704,7 @@ CONFIG_STACK_VALIDATION=y # CONFIG_STAGING is not set CONFIG_STAGING_MEDIA=y CONFIG_STANDALONE=y +# CONFIG_STATIC_CALL_SELFTEST is not set # CONFIG_STATIC_KEYS_SELFTEST is not set # CONFIG_STATIC_USERMODEHELPER is not set CONFIG_STE10XP=m @@ -5612,6 +5724,7 @@ CONFIG_ST_UVIS25_I2C=m CONFIG_ST_UVIS25=m CONFIG_ST_UVIS25_SPI=m # CONFIG_SUN50I_DE2_BUS is not set +# CONFIG_SUN50I_IOMMU is not set CONFIG_SUNDANCE=m # CONFIG_SUNDANCE_MMIO is not set CONFIG_SUNGEM=m @@ -5724,6 +5837,7 @@ CONFIG_TERANETICS_PHY=m # CONFIG_TEST_HEXDUMP is not set # CONFIG_TEST_HMM is not set # CONFIG_TEST_IDA is not set +# CONFIG_TEST_KASAN_MODULE is not set # CONFIG_TEST_KMOD is not set CONFIG_TEST_KSTRTOX=y CONFIG_TEST_LIST_SORT=y @@ -5896,6 +6010,7 @@ CONFIG_TOUCHSCREEN_WACOM_W8001=m # CONFIG_TOUCHSCREEN_WM97XX is not set CONFIG_TOUCHSCREEN_ZET6223=m CONFIG_TOUCHSCREEN_ZFORCE=m +CONFIG_TOUCHSCREEN_ZINITIX=m # CONFIG_TPL0102 is not set CONFIG_TPM_KEY_PARSER=m # CONFIG_TPS6105X is not set @@ -5942,8 +6057,11 @@ CONFIG_TYPEC_HD3SS3220=m CONFIG_TYPEC=m CONFIG_TYPEC_MUX_PI3USB30532=m CONFIG_TYPEC_NVIDIA_ALTMODE=m +# CONFIG_TYPEC_QCOM_PMIC is not set # CONFIG_TYPEC_RT1711H is not set +CONFIG_TYPEC_STUSB160X=m CONFIG_TYPEC_TCPCI=m +CONFIG_TYPEC_TCPCI_MAXIM=m CONFIG_TYPEC_TCPM=m CONFIG_TYPEC_TPS6598X=m CONFIG_TYPEC_UCSI=m @@ -5994,6 +6112,7 @@ CONFIG_UNUSED_SYMBOLS=y # CONFIG_UNWINDER_FRAME_POINTER is not set CONFIG_UPROBE_EVENTS=y # CONFIG_US5182D is not set +# CONFIG_USB4_DEBUGFS_WRITE is not set CONFIG_USB4_NET=m CONFIG_USB4=y CONFIG_USB_ACM=m @@ -6040,6 +6159,7 @@ CONFIG_USB_EMI62=m CONFIG_USB_EPSON2888=y # CONFIG_USB_ETH is not set CONFIG_USB_EZUSB_FX2=m +# CONFIG_USB_FEW_INIT_RETRIES is not set # CONFIG_USB_FOTG210_HCD is not set CONFIG_USB_FTDI_ELAN=m # CONFIG_USB_FUNCTIONFS is not set @@ -6140,6 +6260,7 @@ CONFIG_USB_LD=m CONFIG_USB_LEDS_TRIGGER_USBPORT=m CONFIG_USB_LED_TRIG=y CONFIG_USB_LEGOTOWER=m +CONFIG_USB_LGM_PHY=m # CONFIG_USB_LINK_LAYER_TEST is not set CONFIG_USB_M5602=m CONFIG_USB_MA901=m @@ -6311,7 +6432,7 @@ CONFIG_USB_WDM=m CONFIG_USB_XHCI_DBGCAP=y CONFIG_USB_XHCI_HCD=y # CONFIG_USB_XHCI_HISTB is not set -CONFIG_USB_XHCI_PCI_RENESAS=y +CONFIG_USB_XHCI_PCI_RENESAS=m # CONFIG_USB_XHCI_PLATFORM is not set CONFIG_USB_XUSBATM=m CONFIG_USB=y @@ -6355,6 +6476,7 @@ CONFIG_VFIO_MDEV_DEVICE=m CONFIG_VFIO_MDEV=m # CONFIG_VFIO_NOIOMMU is not set CONFIG_VFIO_PCI=m +CONFIG_VFIO_PCI_ZDEV=y CONFIG_VGA_ARB_MAX_GPUS=16 CONFIG_VGA_ARB=y # CONFIG_VGACON_SOFT_SCROLLBACK_PERSISTENT_ENABLE_BY_DEFAULT is not set @@ -6494,6 +6616,7 @@ CONFIG_VIDEO_SOLO6X10=m CONFIG_VIDEO_SR030PC30=m CONFIG_VIDEO_STK1160_COMMON=m CONFIG_VIDEO_STK1160=m +# CONFIG_VIDEO_TEGRA_TPG is not set CONFIG_VIDEO_TM6000_ALSA=m CONFIG_VIDEO_TM6000_DVB=m CONFIG_VIDEO_TM6000=m @@ -6507,6 +6630,7 @@ CONFIG_VIDEO_V4L2=m CONFIG_VIDEO_V4L2_SUBDEV_API=y CONFIG_VIDEO_VS6624=m # CONFIG_VIDEO_XILINX is not set +# CONFIG_VIDEO_ZORAN is not set # CONFIG_VIPERBOARD_ADC is not set # CONFIG_VIRT_CPU_ACCOUNTING_GEN is not set CONFIG_VIRT_CPU_ACCOUNTING_NATIVE=y @@ -6514,7 +6638,7 @@ CONFIG_VIRT_CPU_ACCOUNTING_NATIVE=y CONFIG_VIRTIO_BALLOON=m CONFIG_VIRTIO_BLK=m # CONFIG_VIRTIO_BLK_SCSI is not set -CONFIG_VIRTIO_CONSOLE=y +# CONFIG_VIRTIO_CONSOLE is not set # CONFIG_VIRTIO_FS is not set CONFIG_VIRTIO_INPUT=m # CONFIG_VIRTIO_IOMMU is not set @@ -6673,6 +6797,7 @@ CONFIG_XFRM_MIGRATE=y CONFIG_XFRM_OFFLOAD=y CONFIG_XFRM_STATISTICS=y CONFIG_XFRM_SUB_POLICY=y +# CONFIG_XFRM_USER_COMPAT is not set CONFIG_XFRM_USER=y CONFIG_XFRM=y # CONFIG_XFS_DEBUG is not set @@ -6682,6 +6807,7 @@ CONFIG_XFS_ONLINE_SCRUB=y CONFIG_XFS_POSIX_ACL=y CONFIG_XFS_QUOTA=y # CONFIG_XFS_RT is not set +CONFIG_XFS_SUPPORT_V4=y CONFIG_XFS_WARN=y # CONFIG_XIL_AXIS_FIFO is not set # CONFIG_XILINX_AXI_EMAC is not set @@ -6708,6 +6834,7 @@ CONFIG_YELLOWFIN=m CONFIG_YENTA=m CONFIG_Z3FOLD=y CONFIG_ZBUD=y +# CONFIG_ZCRYPT_DEBUG is not set CONFIG_ZCRYPT=m CONFIG_ZCRYPT_MULTIDEVNODES=y # CONFIG_ZD1211RW_DEBUG is not set @@ -6744,3 +6871,4 @@ CONFIG_ZSWAP_ZPOOL_DEFAULT_ZBUD=y # Select this config option to add support for the initrd= command # This option determines the default init for the system if no init= # warnings from C=1 sparse checker or -Wextra compilations. It has +# You can set the size of pernuma CMA by specifying "cma_pernuma=size" diff --git a/kernel-s390x-fedora.config b/kernel-s390x-fedora.config index aa172eca7..9b925585d 100644 --- a/kernel-s390x-fedora.config +++ b/kernel-s390x-fedora.config @@ -1,5 +1,6 @@ # s390 # 5) PARTUUID=00112233-4455-6677-8899-AABBCCDDEEFF representing the +# beginning with "crc=". If the string "crc=0" is found, the # CONFIG_60XX_WDT is not set CONFIG_64BIT=y CONFIG_6LOWPAN_DEBUGFS=y @@ -39,6 +40,7 @@ CONFIG_ACENIC=m CONFIG_ACPI_ALS=m # CONFIG_ACPI_DEBUGGER is not set # CONFIG_ACPI_DEBUG is not set +# CONFIG_ACPI_DPTF is not set CONFIG_ACPI_HMAT=y # CONFIG_ACPI_NFIT is not set CONFIG_ACPI_PCI_SLOT=y @@ -128,6 +130,7 @@ CONFIG_ADUX1020=m # CONFIG_ADXL345_SPI is not set CONFIG_ADXL372_I2C=m CONFIG_ADXL372_SPI=m +CONFIG_ADXRS290=m # CONFIG_ADXRS450 is not set # CONFIG_AFE4403 is not set # CONFIG_AFE4404 is not set @@ -211,20 +214,25 @@ CONFIG_ARCH_RANDOM=y # CONFIG_ARCH_S3C24XX is not set # CONFIG_ARCH_SA1100 is not set # CONFIG_ARCH_SPARX5 is not set +# CONFIG_ARCH_VISCONTI is not set # CONFIG_ARCNET is not set CONFIG_ARM64_AMU_EXTN=y CONFIG_ARM64_BTI=y CONFIG_ARM64_E0PD=y CONFIG_ARM64_ERRATUM_1319367=y +CONFIG_ARM64_ERRATUM_1508412=y CONFIG_ARM64_ERRATUM_1530923=y CONFIG_ARM64_ERRATUM_1542419=y CONFIG_ARM64_ERRATUM_858921=y CONFIG_ARM64_USE_LSE_ATOMICS=y +# CONFIG_ARM_CMN is not set CONFIG_ARM_PSCI_CPUIDLE_DOMAIN=y CONFIG_ARM_SMCCC_SOC_ID=y # CONFIG_ARM_SMC_WATCHDOG is not set # CONFIG_ARM_SMMU_LEGACY_DT_BINDINGS is not set +# CONFIG_ARM_SMMU_V3_SVA is not set # CONFIG_AS3935 is not set +# CONFIG_AS73211 is not set CONFIG_ASYMMETRIC_KEY_TYPE=y CONFIG_ASYMMETRIC_TPM_KEY_SUBTYPE=m CONFIG_ASYNC_RAID6_TEST=m @@ -248,9 +256,11 @@ CONFIG_ATH10K_SDIO=m # CONFIG_ATH10K_SPECTRAL is not set # CONFIG_ATH10K_TRACING is not set CONFIG_ATH10K_USB=m +CONFIG_ATH11K_AHB=m CONFIG_ATH11K_DEBUGFS=y # CONFIG_ATH11K_DEBUG is not set CONFIG_ATH11K=m +CONFIG_ATH11K_PCI=m # CONFIG_ATH11K_SPECTRAL is not set # CONFIG_ATH11K_TRACING is not set CONFIG_ATH5K_DEBUG=y @@ -355,6 +365,7 @@ CONFIG_BACKLIGHT_ARCXCNN=m CONFIG_BACKLIGHT_CLASS_DEVICE=m # CONFIG_BACKLIGHT_GENERIC is not set # CONFIG_BACKLIGHT_GPIO is not set +CONFIG_BACKLIGHT_KTD253=m CONFIG_BACKLIGHT_LED=m # CONFIG_BACKLIGHT_LM3630A is not set # CONFIG_BACKLIGHT_LM3639 is not set @@ -515,6 +526,8 @@ CONFIG_BPF_JIT=y # CONFIG_BPF_KPROBE_OVERRIDE is not set CONFIG_BPF_LIRC_MODE2=y CONFIG_BPF_LSM=y +CONFIG_BPF_PRELOAD_UMD=m +CONFIG_BPF_PRELOAD=y CONFIG_BPF_STREAM_PARSER=y CONFIG_BPF_SYSCALL=y CONFIG_BPQETHER=m @@ -645,6 +658,7 @@ CONFIG_CAN_GW=m CONFIG_CAN_HI311X=m CONFIG_CAN_IFI_CANFD=m # CONFIG_CAN is not set +# CONFIG_CAN_ISOTP is not set # CONFIG_CAN_J1939 is not set # CONFIG_CAN_KVASER_PCIEFD is not set CONFIG_CAN_KVASER_PCI=m @@ -653,6 +667,7 @@ CONFIG_CAN_M_CAN=m # CONFIG_CAN_M_CAN_PLATFORM is not set # CONFIG_CAN_M_CAN_TCAN4X5X is not set CONFIG_CAN_MCBA_USB=m +# CONFIG_CAN_MCP251XFD is not set # CONFIG_CAN_MCP251X is not set CONFIG_CAN_PEAK_PCIEC=y CONFIG_CAN_PEAK_PCIEFD=m @@ -735,6 +750,7 @@ CONFIG_CHARGER_BD99954=m # CONFIG_CHARGER_BQ24735 is not set CONFIG_CHARGER_BQ2515X=m # CONFIG_CHARGER_BQ25890 is not set +# CONFIG_CHARGER_BQ25980 is not set # CONFIG_CHARGER_CROS_USBPD is not set # CONFIG_CHARGER_DETECTOR_MAX14656 is not set # CONFIG_CHARGER_GPIO is not set @@ -752,7 +768,8 @@ CONFIG_CHARLCD_BL_FLASH=y # CONFIG_CHARLCD_BL_OFF is not set # CONFIG_CHARLCD_BL_ON is not set CONFIG_CHECKPOINT_RESTORE=y -CONFIG_CHELSIO_IPSEC_INLINE=y +CONFIG_CHELSIO_INLINE_CRYPTO=y +CONFIG_CHELSIO_IPSEC_INLINE=m CONFIG_CHELSIO_T1_1G=y CONFIG_CHELSIO_T1=m CONFIG_CHELSIO_T3=m @@ -760,7 +777,7 @@ CONFIG_CHELSIO_T4_DCB=y # CONFIG_CHELSIO_T4_FCOE is not set CONFIG_CHELSIO_T4=m CONFIG_CHELSIO_T4VF=m -CONFIG_CHELSIO_TLS_DEVICE=y +CONFIG_CHELSIO_TLS_DEVICE=m CONFIG_CHR_DEV_SCH=m CONFIG_CHR_DEV_SG=y CONFIG_CHR_DEV_ST=m @@ -1010,7 +1027,9 @@ CONFIG_CRYPTO_SHA3_256_S390=m CONFIG_CRYPTO_SHA3_512_S390=m CONFIG_CRYPTO_SHA3=m CONFIG_CRYPTO_SHA512_S390=m +CONFIG_CRYPTO_SHA512=y CONFIG_CRYPTO_SIMD=y +CONFIG_CRYPTO_SM2=m CONFIG_CRYPTO_SM3=m CONFIG_CRYPTO_SM4=m CONFIG_CRYPTO_STATS=y @@ -1020,7 +1039,9 @@ CONFIG_CRYPTO_TEST=m CONFIG_CRYPTO_TGR192=m CONFIG_CRYPTO_TWOFISH=m CONFIG_CRYPTO_USER_API_AEAD=y +# CONFIG_CRYPTO_USER_API_ENABLE_OBSOLETE is not set CONFIG_CRYPTO_USER_API_HASH=y +# CONFIG_CRYPTO_USER_API_RNG_CAVP is not set CONFIG_CRYPTO_USER_API_RNG=y CONFIG_CRYPTO_USER_API_SKCIPHER=y CONFIG_CRYPTO_USER=m @@ -1031,6 +1052,7 @@ CONFIG_CRYPTO_XTS=y CONFIG_CRYPTO_XXHASH=y CONFIG_CRYPTO=y CONFIG_CRYPTO_ZSTD=m +# CONFIG_CSD_LOCK_WAIT_DEBUG is not set CONFIG_CTCM=m CONFIG_CUSE=m CONFIG_CW1200=m @@ -1163,6 +1185,7 @@ CONFIG_DMABUF_HEAPS=y CONFIG_DMADEVICES=y CONFIG_DMA_ENGINE=y # CONFIG_DMA_FENCE_TRACE is not set +# CONFIG_DMA_PERNUMA_CMA is not set # CONFIG_DMARD06 is not set # CONFIG_DMARD09 is not set CONFIG_DMARD10=m @@ -1211,6 +1234,7 @@ CONFIG_DP83869_PHY=m # CONFIG_DP83TC811_PHY is not set CONFIG_DPOT_DAC=m # CONFIG_DPS310 is not set +# CONFIG_DPTF_PCH_FIVR is not set CONFIG_DRAGONRISE_FF=y # CONFIG_DRBD_FAULT_INJECTION is not set CONFIG_DRM_AMD_ACP=y @@ -1218,6 +1242,7 @@ CONFIG_DRM_AMD_DC_DCN2_0=y CONFIG_DRM_AMD_DC_DCN3_0=y CONFIG_DRM_AMD_DC_DSC_SUPPORT=y CONFIG_DRM_AMD_DC_HDCP=y +CONFIG_DRM_AMD_DC_SI=y CONFIG_DRM_AMD_DC=y CONFIG_DRM_AMDGPU_CIK=y # CONFIG_DRM_AMDGPU_GART_DEBUGFS is not set @@ -1230,6 +1255,7 @@ CONFIG_DRM_ANALOGIX_ANX78XX=m # CONFIG_DRM_AST is not set # CONFIG_DRM_BOCHS is not set # CONFIG_DRM_CDNS_DSI is not set +# CONFIG_DRM_CDNS_MHDP8546 is not set CONFIG_DRM_CHRONTEL_CH7033=m # CONFIG_DRM_CIRRUS_QEMU is not set # CONFIG_DRM_DEBUG_SELFTEST is not set @@ -1253,6 +1279,7 @@ CONFIG_DRM_I2C_ADV7533=y # CONFIG_DRM_KOMEDA is not set # CONFIG_DRM_LEGACY is not set # CONFIG_DRM_LOAD_EDID_FIRMWARE is not set +# CONFIG_DRM_LONTIUM_LT9611 is not set # CONFIG_DRM_LVDS_CODEC is not set # CONFIG_DRM_LVDS_ENCODER is not set CONFIG_DRM=m @@ -1283,6 +1310,7 @@ CONFIG_DRM_PANEL_FEIYANG_FY07024DI26A30D=m # CONFIG_DRM_PANEL_LG_LB035Q02 is not set # CONFIG_DRM_PANEL_LG_LG4573 is not set # CONFIG_DRM_PANEL_LVDS is not set +CONFIG_DRM_PANEL_MANTIX_MLAF057WE51=m # CONFIG_DRM_PANEL_NEC_NL8048HL11 is not set CONFIG_DRM_PANEL_NOVATEK_NT35510=m # CONFIG_DRM_PANEL_NOVATEK_NT39016 is not set @@ -1338,9 +1366,11 @@ CONFIG_DRM_TIDSS=m CONFIG_DRM_TI_SN65DSI86=m CONFIG_DRM_TI_TFP410=m CONFIG_DRM_TI_TPD12S015=m +CONFIG_DRM_TOSHIBA_TC358762=m CONFIG_DRM_TOSHIBA_TC358764=m # CONFIG_DRM_TOSHIBA_TC358767 is not set CONFIG_DRM_TOSHIBA_TC358768=m +CONFIG_DRM_TOSHIBA_TC358775=m CONFIG_DRM_UDL=m # CONFIG_DRM_VBOXVIDEO is not set CONFIG_DRM_VGEM=m @@ -1443,6 +1473,7 @@ CONFIG_DW_DMAC_PCI=m CONFIG_DW_EDMA=m CONFIG_DW_EDMA_PCIE=m CONFIG_DWMAC_IMX8=m +CONFIG_DWMAC_INTEL_PLAT=m # CONFIG_DW_WATCHDOG is not set CONFIG_DYNAMIC_DEBUG=y CONFIG_DYNAMIC_FTRACE=y @@ -1503,7 +1534,10 @@ CONFIG_ETHERNET=y # CONFIG_ETHOC is not set CONFIG_ETHTOOL_NETLINK=y # CONFIG_EUROTECH_WDT is not set -# CONFIG_EVM is not set +# CONFIG_EVM_ADD_XATTRS is not set +CONFIG_EVM_ATTR_FSUUID=y +# CONFIG_EVM_LOAD_X509 is not set +CONFIG_EVM=y CONFIG_EXFAT_DEFAULT_IOCHARSET="utf8" CONFIG_EXFAT_FS=m # CONFIG_EXPERT is not set @@ -1554,6 +1588,7 @@ CONFIG_FAT_DEFAULT_IOCHARSET="ascii" # CONFIG_FAT_DEFAULT_UTF8 is not set CONFIG_FAT_FS=m # CONFIG_FAULT_INJECTION is not set +# CONFIG_FAULT_INJECTION_USERCOPY is not set # CONFIG_FB_3DFX is not set # CONFIG_FB_ARK is not set # CONFIG_FB_ARMCLCD is not set @@ -1681,6 +1716,7 @@ CONFIG_FTRACE=y CONFIG_FUNCTION_GRAPH_TRACER=y CONFIG_FUNCTION_PROFILER=y CONFIG_FUNCTION_TRACER=y +CONFIG_FUSE_DAX=y CONFIG_FUSE_FS=m CONFIG_FUSION_CTL=m CONFIG_FUSION_FC=m @@ -1735,7 +1771,10 @@ CONFIG_GIGASET_CAPI=y CONFIG_GIGASET_M101=m CONFIG_GIGASET_M105=m # CONFIG_GLOB_SELFTEST is not set -# CONFIG_GNSS is not set +CONFIG_GNSS=m +CONFIG_GNSS_MTK_SERIAL=m +CONFIG_GNSS_SIRF_SERIAL=m +CONFIG_GNSS_UBX_SERIAL=m # CONFIG_GOLDFISH is not set # CONFIG_GOOGLE_FIRMWARE is not set CONFIG_GP2AP002=m @@ -1750,6 +1789,7 @@ CONFIG_GPIO_AGGREGATOR=m # CONFIG_GPIO_BCM_XGS_IPROC is not set CONFIG_GPIO_BD9571MWV=m CONFIG_GPIO_CADENCE=m +CONFIG_GPIO_CDEV_V1=y # CONFIG_GPIO_DWAPB is not set CONFIG_GPIO_EXAR=m # CONFIG_GPIO_FTGPIO010 is not set @@ -1770,6 +1810,7 @@ CONFIG_GPIO_MAX77650=m # CONFIG_GPIO_MC33880 is not set CONFIG_GPIO_MLXBF2=m # CONFIG_GPIO_MOCKUP is not set +CONFIG_GPIO_MXC=m # CONFIG_GPIO_PCA953X_IRQ is not set CONFIG_GPIO_PCA953X=m CONFIG_GPIO_PCA9570=m @@ -1808,6 +1849,7 @@ CONFIG_HARDENED_USERCOPY_FALLBACK=y CONFIG_HARDENED_USERCOPY=y CONFIG_HD44780=m # CONFIG_HDC100X is not set +CONFIG_HDC2010=m CONFIG_HEADERS_CHECK=y CONFIG_HEADERS_INSTALL=y CONFIG_HEADER_TEST=y @@ -1923,6 +1965,7 @@ CONFIG_HID_U2FZERO=m CONFIG_HID_UCLOGIC=m CONFIG_HID_UDRAW_PS3=m CONFIG_HID_VIEWSONIC=m +CONFIG_HID_VIVALDI=m CONFIG_HID_WACOM=m CONFIG_HID_WALTOP=m CONFIG_HID_WIIMOTE=m @@ -1932,6 +1975,7 @@ CONFIG_HID_ZYDACRON=m CONFIG_HIGH_RES_TIMERS=y # CONFIG_HIPPI is not set # CONFIG_HISI_DMA is not set +CONFIG_HISI_HIKEY_USB=m # CONFIG_HIST_TRIGGERS_DEBUG is not set CONFIG_HIST_TRIGGERS=y CONFIG_HMC425=m @@ -1976,6 +2020,7 @@ CONFIG_HW_RANDOM_S390=m CONFIG_HW_RANDOM_TIMERIOMEM=m CONFIG_HW_RANDOM_TPM=y CONFIG_HW_RANDOM_VIRTIO=y +CONFIG_HW_RANDOM_XIPHERA=m CONFIG_HW_RANDOM=y CONFIG_HWSPINLOCK=y # CONFIG_HX711 is not set @@ -2021,6 +2066,7 @@ CONFIG_I2C_DIOLAN_U2C=m # CONFIG_I2C_I801 is not set # CONFIG_I2C_ISCH is not set CONFIG_I2C=m +CONFIG_I2C_MLXBF=m CONFIG_I2C_MLXCPLD=m # CONFIG_I2C_MUX_GPIO is not set CONFIG_I2C_MUX_GPMUX=m @@ -2048,6 +2094,7 @@ CONFIG_I2C_SI470X=m # CONFIG_I2C_SIS96X is not set CONFIG_I2C_SLAVE_EEPROM=m # CONFIG_I2C_SLAVE is not set +# CONFIG_I2C_SLAVE_TESTUNIT is not set # CONFIG_I2C_SMBUS is not set # CONFIG_I2C_STUB is not set # CONFIG_I2C_TAOS_EVM is not set @@ -2096,6 +2143,8 @@ CONFIG_IGB=m CONFIG_IGBVF=m CONFIG_IGC=m CONFIG_IIO_BUFFER_CB=m +CONFIG_IIO_BUFFER_DMAENGINE=m +CONFIG_IIO_BUFFER_DMA=m CONFIG_IIO_BUFFER_HW_CONSUMER=m CONFIG_IIO_BUFFER=y CONFIG_IIO_CONFIGFS=m @@ -2124,6 +2173,7 @@ CONFIG_IIO_SW_TRIGGER=m # CONFIG_IIO_SYSFS_TRIGGER is not set CONFIG_IIO_TIGHTLOOP_TRIGGER=m CONFIG_IIO_TRIGGERED_BUFFER=m +CONFIG_IIO_TRIGGERED_EVENT=m CONFIG_IIO_TRIGGER=y # CONFIG_IKCONFIG is not set CONFIG_IKHEADERS=m @@ -2134,6 +2184,7 @@ CONFIG_IMA_APPRAISE=y # CONFIG_IMA_ARCH_POLICY is not set # CONFIG_IMA_BLACKLIST_KEYRING is not set # CONFIG_IMA_DEFAULT_HASH_SHA1 is not set +CONFIG_IMA_DEFAULT_HASH="sha256" CONFIG_IMA_DEFAULT_HASH_SHA256=y # CONFIG_IMA_DEFAULT_HASH_SHA512 is not set CONFIG_IMA_KEXEC=y @@ -2162,6 +2213,7 @@ CONFIG_INET_ESPINTCP=y CONFIG_INET_ESP=m CONFIG_INET_ESP_OFFLOAD=m CONFIG_INET_IPCOMP=m +CONFIG_INET_MPTCP_DIAG=m CONFIG_INET_RAW_DIAG=m CONFIG_INET_TUNNEL=m CONFIG_INET_UDP_DIAG=m @@ -2274,6 +2326,7 @@ CONFIG_INTEGRITY=y # CONFIG_INTEL_IDMA64 is not set CONFIG_INTEL_IDXD=m # CONFIG_INTEL_IOMMU_SCALABLE_MODE_DEFAULT_ON is not set +# CONFIG_INTEL_MEI_VIRTIO is not set # CONFIG_INTEL_SCU_PCI is not set # CONFIG_INTEL_SCU_PLATFORM is not set CONFIG_INTEL_SOC_PMIC_CHTDC_TI=m @@ -2535,6 +2588,7 @@ CONFIG_JFS_SECURITY=y # CONFIG_JME is not set CONFIG_JOLIET=y CONFIG_JOYSTICK_A3D=m +CONFIG_JOYSTICK_ADC=m CONFIG_JOYSTICK_ADI=m CONFIG_JOYSTICK_ANALOG=m # CONFIG_JOYSTICK_AS5011 is not set @@ -2551,23 +2605,23 @@ CONFIG_JOYSTICK_IFORCE=m CONFIG_JOYSTICK_IFORCE_USB=m CONFIG_JOYSTICK_INTERACT=m CONFIG_JOYSTICK_JOYDUMP=m -CONFIG_JOYSTICK_MAGELLAN=m +# CONFIG_JOYSTICK_MAGELLAN is not set CONFIG_JOYSTICK_PSXPAD_SPI_FF=y CONFIG_JOYSTICK_PSXPAD_SPI=m CONFIG_JOYSTICK_PXRC=m CONFIG_JOYSTICK_SIDEWINDER=m -CONFIG_JOYSTICK_SPACEBALL=m -CONFIG_JOYSTICK_SPACEORB=m -CONFIG_JOYSTICK_STINGER=m +# CONFIG_JOYSTICK_SPACEBALL is not set +# CONFIG_JOYSTICK_SPACEORB is not set +# CONFIG_JOYSTICK_STINGER is not set CONFIG_JOYSTICK_TMDC=m CONFIG_JOYSTICK_TURBOGRAFX=m -CONFIG_JOYSTICK_TWIDJOY=m +# CONFIG_JOYSTICK_TWIDJOY is not set CONFIG_JOYSTICK_WALKERA0701=m -CONFIG_JOYSTICK_WARRIOR=m +# CONFIG_JOYSTICK_WARRIOR is not set CONFIG_JOYSTICK_XPAD_FF=y CONFIG_JOYSTICK_XPAD_LEDS=y CONFIG_JOYSTICK_XPAD=m -CONFIG_JOYSTICK_ZHENHUA=m +# CONFIG_JOYSTICK_ZHENHUA is not set # CONFIG_JSA1212 is not set CONFIG_JUMP_LABEL=y CONFIG_KALLSYMS_ALL=y @@ -2588,6 +2642,7 @@ CONFIG_KERNEL_HEADER_TEST=y # CONFIG_KERNEL_XZ is not set # CONFIG_KERNEL_ZSTD is not set CONFIG_KEXEC_FILE=y +CONFIG_KEXEC_IMAGE_VERIFY_SIG=y CONFIG_KEXEC_SIG=y CONFIG_KEXEC=y # CONFIG_KEYBOARD_ADC is not set @@ -2625,6 +2680,7 @@ CONFIG_KEY_DH_OPERATIONS=y CONFIG_KEY_NOTIFICATIONS=y CONFIG_KEYS_REQUEST_CACHE=y CONFIG_KEYS=y +CONFIG_KGDB_HONOUR_BLOCKLIST=y # CONFIG_KGDB_KDB is not set CONFIG_KGDB_LOW_LEVEL_TRAP=y CONFIG_KGDB_SERIAL_CONSOLE=y @@ -2677,6 +2733,7 @@ CONFIG_LDISC_AUTOLOAD=y CONFIG_LDM_PARTITION=y # CONFIG_LEDS_AAT1290 is not set CONFIG_LEDS_AN30259A=m +# CONFIG_LEDS_ARIEL is not set CONFIG_LEDS_AS3645A=m # CONFIG_LEDS_AW2013 is not set # CONFIG_LEDS_BCM6328 is not set @@ -2703,6 +2760,7 @@ CONFIG_LEDS_LM3601X=m CONFIG_LEDS_LM3692X=m CONFIG_LEDS_LP3944=m CONFIG_LEDS_LP3952=m +CONFIG_LEDS_LP50XX=m # CONFIG_LEDS_LP5521 is not set # CONFIG_LEDS_LP5523 is not set # CONFIG_LEDS_LP5562 is not set @@ -2996,8 +3054,11 @@ CONFIG_MFD_CORE=m # CONFIG_MFD_DA9063 is not set # CONFIG_MFD_DA9150 is not set # CONFIG_MFD_DLN2 is not set +CONFIG_MFD_ENE_KB3930=m # CONFIG_MFD_GATEWORKS_GSC is not set # CONFIG_MFD_HI6421_PMIC is not set +# CONFIG_MFD_HI6421_SPMI is not set +CONFIG_MFD_INTEL_M10_BMC=m # CONFIG_MFD_INTEL_PMC_BXT is not set # CONFIG_MFD_IQS62X is not set # CONFIG_MFD_JANZ_CMODIO is not set @@ -3037,6 +3098,7 @@ CONFIG_MFD_MAX77650=m # CONFIG_MFD_SEC_CORE is not set # CONFIG_MFD_SI476X_CORE is not set # CONFIG_MFD_SKY81452 is not set +# CONFIG_MFD_SL28CPLD is not set CONFIG_MFD_SM501_GPIO=y # CONFIG_MFD_SM501 is not set # CONFIG_MFD_SMSC is not set @@ -3074,6 +3136,7 @@ CONFIG_MFD_SYSCON=y # CONFIG_MFD_WM8994 is not set # CONFIG_MGEODEGX1 is not set # CONFIG_MGEODE_LX is not set +# CONFIG_MHI_BUS_DEBUG is not set CONFIG_MHI_BUS=m # CONFIG_MICREL_KS8995MA is not set CONFIG_MICREL_PHY=m @@ -3319,6 +3382,7 @@ CONFIG_MUX_GPIO=m CONFIG_MUX_MMIO=m # CONFIG_MVIAC7 is not set CONFIG_MVMDIO=m +CONFIG_MVPP2_PTP=y CONFIG_MWAVE=m CONFIG_MWIFIEX=m CONFIG_MWIFIEX_PCIE=m @@ -3751,6 +3815,7 @@ CONFIG_NFS_V3=m CONFIG_NFS_V4_1_IMPLEMENTATION_ID_DOMAIN="kernel.org" # CONFIG_NFS_V4_1_MIGRATION is not set CONFIG_NFS_V4_1=y +# CONFIG_NFS_V4_2_READ_PLUS is not set CONFIG_NFS_V4_2=y CONFIG_NFS_V4=m CONFIG_NF_TABLES_ARP=y @@ -4013,6 +4078,7 @@ CONFIG_PCIE_DPC=y # CONFIG_PCIE_DW_PLAT_HOST is not set CONFIG_PCIE_ECRC=y CONFIG_PCIE_EDR=y +# CONFIG_PCIE_HISI_ERR is not set # CONFIG_PCIE_LAYERSCAPE_GEN4 is not set # CONFIG_PCIE_MOBIVEIL is not set # CONFIG_PCI_ENDPOINT is not set @@ -4055,6 +4121,7 @@ CONFIG_PCMCIA_SMC91C92=m CONFIG_PCMCIA_XIRC2PS=m CONFIG_PCMCIA_XIRCOM=m CONFIG_PCNET32=m +CONFIG_PCS_XPCS=m CONFIG_PD6729=m # CONFIG_PDA_POWER is not set CONFIG_PDC_ADMA=m @@ -4073,7 +4140,10 @@ CONFIG_PHY_CADENCE_SIERRA=m CONFIG_PHY_CADENCE_TORRENT=m # CONFIG_PHY_CPCAP_USB is not set # CONFIG_PHY_FSL_IMX8MQ_USB is not set +# CONFIG_PHY_HI3670_USB is not set # CONFIG_PHY_INTEL_EMMC is not set +# CONFIG_PHY_INTEL_KEEMBAY_EMMC is not set +# CONFIG_PHY_INTEL_LGM_EMMC is not set CONFIG_PHYLIB=y CONFIG_PHYLINK=m # CONFIG_PHY_MAPPHONE_MDM6600 is not set @@ -4102,6 +4172,7 @@ CONFIG_PINCTRL_EMMITSBURG=m # CONFIG_PINCTRL_JASPERLAKE is not set # CONFIG_PINCTRL_LYNXPOINT is not set # CONFIG_PINCTRL_MCP23S08 is not set +# CONFIG_PINCTRL_MSM8226 is not set # CONFIG_PINCTRL_MSM8976 is not set # CONFIG_PINCTRL_OCELOT is not set # CONFIG_PINCTRL_QCS404 is not set @@ -4112,6 +4183,8 @@ CONFIG_PINCTRL_RK805=m # CONFIG_PINCTRL_SM8250 is not set # CONFIG_PINCTRL_STMFX is not set # CONFIG_PINCTRL_SUN4I_A10 is not set +# CONFIG_PINCTRL_SUN50I_A100 is not set +# CONFIG_PINCTRL_SUN50I_A100_R is not set # CONFIG_PINCTRL_SUN50I_A64 is not set # CONFIG_PINCTRL_SUN50I_A64_R is not set # CONFIG_PINCTRL_SUN50I_H5 is not set @@ -4163,7 +4236,6 @@ CONFIG_POSIX_MQUEUE=y # CONFIG_POWER7_CPU is not set # CONFIG_POWER8_CPU is not set # CONFIG_POWER9_CPU is not set -# CONFIG_POWER_AVS is not set CONFIG_POWERCAP=y # CONFIG_POWER_RESET_BRCMKONA is not set # CONFIG_POWER_RESET_BRCMSTB is not set @@ -4180,6 +4252,7 @@ CONFIG_POWER_SUPPLY=y # CONFIG_PPC_PROT_SAO_LPAR is not set # CONFIG_PPC_PTDUMP is not set # CONFIG_PPC_QUEUED_SPINLOCKS is not set +CONFIG_PPC_RTAS_FILTER=y CONFIG_PPDEV=m CONFIG_PPP_ASYNC=m CONFIG_PPP_BSDCOMP=m @@ -4203,6 +4276,8 @@ CONFIG_PPTP=m # CONFIG_PREEMPT is not set # CONFIG_PREEMPT_NONE is not set CONFIG_PREEMPT_VOLUNTARY=y +CONFIG_PRESTERA=m +CONFIG_PRESTERA_PCI=m CONFIG_PREVENT_FIRMWARE_BUILD=y # CONFIG_PRIME_NUMBERS is not set CONFIG_PRINTER=m @@ -4294,8 +4369,10 @@ CONFIG_QLCNIC_SRIOV=y CONFIG_QLGE=m # CONFIG_QNX4FS_FS is not set # CONFIG_QNX6FS_FS is not set -# CONFIG_QRTR is not set +CONFIG_QRTR=m CONFIG_QRTR_MHI=m +CONFIG_QRTR_SMD=m +CONFIG_QRTR_TUN=m CONFIG_QSEMI_PHY=m CONFIG_QTNFMAC_PCIE=m # CONFIG_QUICC_ENGINE is not set @@ -4353,6 +4430,7 @@ CONFIG_RCU_CPU_STALL_TIMEOUT=60 CONFIG_RCU_NOCB_CPU=y # CONFIG_RCU_PERF_TEST is not set # CONFIG_RCU_REF_SCALE_TEST is not set +# CONFIG_RCU_SCALE_TEST is not set CONFIG_RCU_TORTURE_TEST=m # CONFIG_RCU_TRACE is not set CONFIG_RC_XBOX_DVD=m @@ -4386,11 +4464,10 @@ CONFIG_REGULATOR_BD9571MWV=m # CONFIG_REGULATOR_DEBUG is not set # CONFIG_REGULATOR_FAN53555 is not set # CONFIG_REGULATOR_FAN53880 is not set -# CONFIG_REGULATOR_FIXED_VOLTAGE is not set +CONFIG_REGULATOR_FIXED_VOLTAGE=m # CONFIG_REGULATOR_GPIO is not set # CONFIG_REGULATOR_ISL6271A is not set # CONFIG_REGULATOR_ISL9305 is not set -# CONFIG_REGULATOR is not set # CONFIG_REGULATOR_LP3971 is not set # CONFIG_REGULATOR_LP3972 is not set # CONFIG_REGULATOR_LP872X is not set @@ -4415,6 +4492,9 @@ CONFIG_REGULATOR_MP886X=m # CONFIG_REGULATOR_PV88080 is not set # CONFIG_REGULATOR_PV88090 is not set # CONFIG_REGULATOR_PWM is not set +# CONFIG_REGULATOR_RASPBERRYPI_TOUCHSCREEN_ATTINY is not set +CONFIG_REGULATOR_RT4801=m +CONFIG_REGULATOR_RTMV20=m # CONFIG_REGULATOR_SLG51000 is not set # CONFIG_REGULATOR_SY8106A is not set # CONFIG_REGULATOR_SY8824X is not set @@ -4429,6 +4509,7 @@ CONFIG_REGULATOR_MP886X=m CONFIG_REGULATOR_VCTRL=m # CONFIG_REGULATOR_VIRTUAL_CONSUMER is not set # CONFIG_REGULATOR_VQMMC_IPQ4019 is not set +CONFIG_REGULATOR=y # CONFIG_REISERFS_CHECK is not set CONFIG_REISERFS_FS=m CONFIG_REISERFS_FS_POSIX_ACL=y @@ -4464,6 +4545,7 @@ CONFIG_RMI4_F11=y CONFIG_RMI4_F12=y CONFIG_RMI4_F30=y CONFIG_RMI4_F34=y +CONFIG_RMI4_F3A=y # CONFIG_RMI4_F54 is not set CONFIG_RMI4_F55=y CONFIG_RMI4_I2C=m @@ -4579,6 +4661,7 @@ CONFIG_RTC_DRV_RS5C372=m CONFIG_RTC_DRV_RV3028=m CONFIG_RTC_DRV_RV3029C2=m CONFIG_RTC_DRV_RV3029_HWMON=y +CONFIG_RTC_DRV_RV3032=m # CONFIG_RTC_DRV_RV8803 is not set CONFIG_RTC_DRV_RX4581=m # CONFIG_RTC_DRV_RX6110 is not set @@ -4681,6 +4764,7 @@ CONFIG_SCD30_CORE=m CONFIG_SCD30_I2C=m CONFIG_SCD30_SERIAL=m # CONFIG_SC_DISPCC_7180 is not set +# CONFIG_SCF_TORTURE_TEST is not set # CONFIG_SC_GPUCC_7180 is not set CONFIG_SCHED_AUTOGROUP=y CONFIG_SCHED_BOOK=y @@ -4823,7 +4907,7 @@ CONFIG_SECURITY_SELINUX_AVC_STATS=y CONFIG_SECURITY_SELINUX_BOOTPARAM=y CONFIG_SECURITY_SELINUX_CHECKREQPROT_VALUE=0 CONFIG_SECURITY_SELINUX_DEVELOP=y -CONFIG_SECURITY_SELINUX_DISABLE=y +# CONFIG_SECURITY_SELINUX_DISABLE is not set CONFIG_SECURITY_SELINUX_SID2STR_CACHE_SIZE=256 CONFIG_SECURITY_SELINUX_SIDTAB_HASH_BITS=9 CONFIG_SECURITY_SELINUX=y @@ -4843,6 +4927,7 @@ CONFIG_SENSORS_ADM1026=m CONFIG_SENSORS_ADM1029=m CONFIG_SENSORS_ADM1031=m # CONFIG_SENSORS_ADM1177 is not set +CONFIG_SENSORS_ADM1266=m CONFIG_SENSORS_ADM1275=m CONFIG_SENSORS_ADM9240=m CONFIG_SENSORS_ADS7828=m @@ -4892,6 +4977,7 @@ CONFIG_SENSORS_INA209=m CONFIG_SENSORS_INA2XX=m CONFIG_SENSORS_INA3221=m # CONFIG_SENSORS_INSPUR_IPSPS is not set +CONFIG_SENSORS_INTEL_M10_BMC_HWMON=m # CONFIG_SENSORS_IR35221 is not set # CONFIG_SENSORS_IR38064 is not set # CONFIG_SENSORS_IRPS5401 is not set @@ -4956,6 +5042,8 @@ CONFIG_SENSORS_MAX6697=m CONFIG_SENSORS_MAX8688=m CONFIG_SENSORS_MCP3021=m CONFIG_SENSORS_MLXREG_FAN=m +CONFIG_SENSORS_MP2975=m +CONFIG_SENSORS_MR75203=m CONFIG_SENSORS_NCT6683=m CONFIG_SENSORS_NCT6775=m CONFIG_SENSORS_NCT7802=m @@ -5118,6 +5206,7 @@ CONFIG_SLUB=y CONFIG_SMARTJOYPLUS_FF=y CONFIG_SMC_DIAG=m CONFIG_SMC=m +# CONFIG_SM_DISPCC_8250 is not set # CONFIG_SM_FTL is not set CONFIG_SMP=y CONFIG_SMSC911X=m @@ -5131,6 +5220,8 @@ CONFIG_SMS_SDIO_DRV=m CONFIG_SMS_SIANO_MDTV=m CONFIG_SMS_SIANO_RC=y CONFIG_SMS_USB_DRV=m +# CONFIG_SM_VIDEOCC_8150 is not set +# CONFIG_SM_VIDEOCC_8250 is not set CONFIG_SND_AC97_POWER_SAVE_DEFAULT=0 CONFIG_SND_AC97_POWER_SAVE=y CONFIG_SND_AD1889=m @@ -5296,6 +5387,7 @@ CONFIG_SND_SOC_BD28623=m CONFIG_SND_SOC_CS35L34=m CONFIG_SND_SOC_CS35L35=m CONFIG_SND_SOC_CS35L36=m +CONFIG_SND_SOC_CS4234=m # CONFIG_SND_SOC_CS4265 is not set # CONFIG_SND_SOC_CS4270 is not set # CONFIG_SND_SOC_CS4271_I2C is not set @@ -5331,16 +5423,17 @@ CONFIG_SND_SOC_HDAC_HDA=m CONFIG_SND_SOC_HDAC_HDMI=m CONFIG_SND_SOC_HDMI_CODEC=m # CONFIG_SND_SOC_IMG is not set -# CONFIG_SND_SOC_IMX_AUDMIX is not set # CONFIG_SND_SOC_IMX_AUDMUX is not set # CONFIG_SND_SOC_IMX_ES8328 is not set # CONFIG_SND_SOC_INNO_RK3036 is not set -CONFIG_SND_SOC_INTEL_BDW_RT5650_MACH=m +# CONFIG_SND_SOC_INTEL_BDW_RT5650_MACH is not set +# CONFIG_SND_SOC_INTEL_CATPT is not set # CONFIG_SND_SOC_INTEL_EHL_RT5660_MACH is not set CONFIG_SND_SOC_INTEL_KEEMBAY=m CONFIG_SND_SOC_INTEL_SOF_PCM512x_MACH=m # CONFIG_SND_SOC_INTEL_SOF_WM8804_MACH is not set -CONFIG_SND_SOC_INTEL_USER_FRIENDLY_LONG_NAMES=y +CONFIG_SND_SOC_INTEL_SOUNDWIRE_SOF_MACH=m +# CONFIG_SND_SOC_INTEL_USER_FRIENDLY_LONG_NAMES is not set CONFIG_SND_SOC=m CONFIG_SND_SOC_MAX9759=m CONFIG_SND_SOC_MAX98088=m @@ -5376,14 +5469,14 @@ CONFIG_SND_SOC_PCM3060_SPI=m # CONFIG_SND_SOC_PCM512x_SPI is not set # CONFIG_SND_SOC_RK3328 is not set CONFIG_SND_SOC_RL6231=m -# CONFIG_SND_SOC_RT1308_SDW is not set +CONFIG_SND_SOC_RT1308_SDW=m # CONFIG_SND_SOC_RT5616 is not set # CONFIG_SND_SOC_RT5631 is not set CONFIG_SND_SOC_RT5660=m CONFIG_SND_SOC_RT5682_SDW=m -# CONFIG_SND_SOC_RT700_SDW is not set -# CONFIG_SND_SOC_RT711_SDW is not set -# CONFIG_SND_SOC_RT715_SDW is not set +CONFIG_SND_SOC_RT700_SDW=m +CONFIG_SND_SOC_RT711_SDW=m +CONFIG_SND_SOC_RT715_SDW=m # CONFIG_SND_SOC_SAMSUNG_ARIES_WM8994 is not set CONFIG_SND_SOC_SAMSUNG_MIDAS_WM1811=m # CONFIG_SND_SOC_SGTL5000 is not set @@ -5409,6 +5502,7 @@ CONFIG_SND_SOC_SPDIF=m # CONFIG_SND_SOC_STI_SAS is not set # CONFIG_SND_SOC_TAS2552 is not set CONFIG_SND_SOC_TAS2562=m +CONFIG_SND_SOC_TAS2764=m CONFIG_SND_SOC_TAS2770=m # CONFIG_SND_SOC_TAS5086 is not set # CONFIG_SND_SOC_TAS571X is not set @@ -5496,9 +5590,25 @@ CONFIG_SONY_FF=y CONFIG_SOUND_OSS_CORE_PRECLAIM=y CONFIG_SOUNDWIRE_CADENCE=m # CONFIG_SOUNDWIRE_INTEL is not set +# CONFIG_SOUNDWIRE_QCOM is not set CONFIG_SOUNDWIRE=y CONFIG_SPARSEMEM_MANUAL=y -# CONFIG_SPEAKUP is not set +CONFIG_SPEAKUP=m +# CONFIG_SPEAKUP_SYNTH_ACNTPC is not set +CONFIG_SPEAKUP_SYNTH_ACNTSA=m +CONFIG_SPEAKUP_SYNTH_APOLLO=m +CONFIG_SPEAKUP_SYNTH_AUDPTR=m +CONFIG_SPEAKUP_SYNTH_BNS=m +# CONFIG_SPEAKUP_SYNTH_DECEXT is not set +# CONFIG_SPEAKUP_SYNTH_DECPC is not set +CONFIG_SPEAKUP_SYNTH_DECTLK=m +# CONFIG_SPEAKUP_SYNTH_DTLK is not set +# CONFIG_SPEAKUP_SYNTH_DUMMY is not set +# CONFIG_SPEAKUP_SYNTH_KEYPC is not set +CONFIG_SPEAKUP_SYNTH_LTLK=m +CONFIG_SPEAKUP_SYNTH_SOFT=m +CONFIG_SPEAKUP_SYNTH_SPKOUT=m +CONFIG_SPEAKUP_SYNTH_TXPRT=m # CONFIG_SPI_ALTERA is not set # CONFIG_SPI_AMD is not set # CONFIG_SPI_AXI_SPI_ENGINE is not set @@ -5534,6 +5644,7 @@ CONFIG_SPI_MUX=m # CONFIG_SPI_XCOMM is not set # CONFIG_SPI_XILINX is not set # CONFIG_SPI_ZYNQMP_GQSPI is not set +# CONFIG_SPMI_HISI3670 is not set # CONFIG_SPMI is not set # CONFIG_SPS30 is not set # CONFIG_SQUASHFS_4K_DEVBLK_SIZE is not set @@ -5571,6 +5682,7 @@ CONFIG_STACK_VALIDATION=y # CONFIG_STAGING is not set CONFIG_STAGING_MEDIA=y CONFIG_STANDALONE=y +# CONFIG_STATIC_CALL_SELFTEST is not set # CONFIG_STATIC_KEYS_SELFTEST is not set # CONFIG_STATIC_USERMODEHELPER is not set CONFIG_STE10XP=m @@ -5590,6 +5702,7 @@ CONFIG_ST_UVIS25_I2C=m CONFIG_ST_UVIS25=m CONFIG_ST_UVIS25_SPI=m # CONFIG_SUN50I_DE2_BUS is not set +# CONFIG_SUN50I_IOMMU is not set CONFIG_SUNDANCE=m # CONFIG_SUNDANCE_MMIO is not set CONFIG_SUNGEM=m @@ -5702,6 +5815,7 @@ CONFIG_TERANETICS_PHY=m # CONFIG_TEST_HEXDUMP is not set # CONFIG_TEST_HMM is not set # CONFIG_TEST_IDA is not set +# CONFIG_TEST_KASAN_MODULE is not set # CONFIG_TEST_KMOD is not set CONFIG_TEST_KSTRTOX=y # CONFIG_TEST_LIST_SORT is not set @@ -5874,6 +5988,7 @@ CONFIG_TOUCHSCREEN_WACOM_W8001=m # CONFIG_TOUCHSCREEN_WM97XX is not set CONFIG_TOUCHSCREEN_ZET6223=m CONFIG_TOUCHSCREEN_ZFORCE=m +CONFIG_TOUCHSCREEN_ZINITIX=m # CONFIG_TPL0102 is not set CONFIG_TPM_KEY_PARSER=m # CONFIG_TPS6105X is not set @@ -5920,8 +6035,11 @@ CONFIG_TYPEC_HD3SS3220=m CONFIG_TYPEC=m CONFIG_TYPEC_MUX_PI3USB30532=m CONFIG_TYPEC_NVIDIA_ALTMODE=m +# CONFIG_TYPEC_QCOM_PMIC is not set # CONFIG_TYPEC_RT1711H is not set +CONFIG_TYPEC_STUSB160X=m CONFIG_TYPEC_TCPCI=m +CONFIG_TYPEC_TCPCI_MAXIM=m CONFIG_TYPEC_TCPM=m CONFIG_TYPEC_TPS6598X=m CONFIG_TYPEC_UCSI=m @@ -5972,6 +6090,7 @@ CONFIG_UNUSED_SYMBOLS=y # CONFIG_UNWINDER_FRAME_POINTER is not set CONFIG_UPROBE_EVENTS=y # CONFIG_US5182D is not set +# CONFIG_USB4_DEBUGFS_WRITE is not set CONFIG_USB4_NET=m CONFIG_USB4=y CONFIG_USB_ACM=m @@ -6018,6 +6137,7 @@ CONFIG_USB_EMI62=m CONFIG_USB_EPSON2888=y # CONFIG_USB_ETH is not set CONFIG_USB_EZUSB_FX2=m +# CONFIG_USB_FEW_INIT_RETRIES is not set # CONFIG_USB_FOTG210_HCD is not set CONFIG_USB_FTDI_ELAN=m # CONFIG_USB_FUNCTIONFS is not set @@ -6118,6 +6238,7 @@ CONFIG_USB_LD=m CONFIG_USB_LEDS_TRIGGER_USBPORT=m CONFIG_USB_LED_TRIG=y CONFIG_USB_LEGOTOWER=m +CONFIG_USB_LGM_PHY=m # CONFIG_USB_LINK_LAYER_TEST is not set CONFIG_USB_M5602=m CONFIG_USB_MA901=m @@ -6289,7 +6410,7 @@ CONFIG_USB_WDM=m CONFIG_USB_XHCI_DBGCAP=y CONFIG_USB_XHCI_HCD=y # CONFIG_USB_XHCI_HISTB is not set -CONFIG_USB_XHCI_PCI_RENESAS=y +CONFIG_USB_XHCI_PCI_RENESAS=m # CONFIG_USB_XHCI_PLATFORM is not set CONFIG_USB_XUSBATM=m CONFIG_USB=y @@ -6333,6 +6454,7 @@ CONFIG_VFIO_MDEV_DEVICE=m CONFIG_VFIO_MDEV=m # CONFIG_VFIO_NOIOMMU is not set CONFIG_VFIO_PCI=m +CONFIG_VFIO_PCI_ZDEV=y CONFIG_VGA_ARB_MAX_GPUS=16 CONFIG_VGA_ARB=y # CONFIG_VGACON_SOFT_SCROLLBACK_PERSISTENT_ENABLE_BY_DEFAULT is not set @@ -6472,6 +6594,7 @@ CONFIG_VIDEO_SOLO6X10=m CONFIG_VIDEO_SR030PC30=m CONFIG_VIDEO_STK1160_COMMON=m CONFIG_VIDEO_STK1160=m +# CONFIG_VIDEO_TEGRA_TPG is not set CONFIG_VIDEO_TM6000_ALSA=m CONFIG_VIDEO_TM6000_DVB=m CONFIG_VIDEO_TM6000=m @@ -6485,6 +6608,7 @@ CONFIG_VIDEO_V4L2=m CONFIG_VIDEO_V4L2_SUBDEV_API=y CONFIG_VIDEO_VS6624=m # CONFIG_VIDEO_XILINX is not set +# CONFIG_VIDEO_ZORAN is not set # CONFIG_VIPERBOARD_ADC is not set # CONFIG_VIRT_CPU_ACCOUNTING_GEN is not set CONFIG_VIRT_CPU_ACCOUNTING_NATIVE=y @@ -6492,7 +6616,7 @@ CONFIG_VIRT_CPU_ACCOUNTING_NATIVE=y CONFIG_VIRTIO_BALLOON=m CONFIG_VIRTIO_BLK=m # CONFIG_VIRTIO_BLK_SCSI is not set -CONFIG_VIRTIO_CONSOLE=y +# CONFIG_VIRTIO_CONSOLE is not set # CONFIG_VIRTIO_FS is not set CONFIG_VIRTIO_INPUT=m # CONFIG_VIRTIO_IOMMU is not set @@ -6650,6 +6774,7 @@ CONFIG_XFRM_MIGRATE=y CONFIG_XFRM_OFFLOAD=y CONFIG_XFRM_STATISTICS=y CONFIG_XFRM_SUB_POLICY=y +# CONFIG_XFRM_USER_COMPAT is not set CONFIG_XFRM_USER=y CONFIG_XFRM=y # CONFIG_XFS_DEBUG is not set @@ -6659,6 +6784,7 @@ CONFIG_XFS_ONLINE_SCRUB=y CONFIG_XFS_POSIX_ACL=y CONFIG_XFS_QUOTA=y # CONFIG_XFS_RT is not set +CONFIG_XFS_SUPPORT_V4=y # CONFIG_XFS_WARN is not set # CONFIG_XIL_AXIS_FIFO is not set # CONFIG_XILINX_AXI_EMAC is not set @@ -6685,6 +6811,7 @@ CONFIG_YELLOWFIN=m CONFIG_YENTA=m CONFIG_Z3FOLD=y CONFIG_ZBUD=y +# CONFIG_ZCRYPT_DEBUG is not set CONFIG_ZCRYPT=m CONFIG_ZCRYPT_MULTIDEVNODES=y # CONFIG_ZD1211RW_DEBUG is not set @@ -6721,3 +6848,4 @@ CONFIG_ZSWAP_ZPOOL_DEFAULT_ZBUD=y # Select this config option to add support for the initrd= command # This option determines the default init for the system if no init= # warnings from C=1 sparse checker or -Wextra compilations. It has +# You can set the size of pernuma CMA by specifying "cma_pernuma=size" diff --git a/kernel-x86_64-debug-fedora.config b/kernel-x86_64-debug-fedora.config index d40c05c40..bceabd92e 100644 --- a/kernel-x86_64-debug-fedora.config +++ b/kernel-x86_64-debug-fedora.config @@ -1,5 +1,6 @@ # x86_64 # 5) PARTUUID=00112233-4455-6677-8899-AABBCCDDEEFF representing the +# beginning with "crc=". If the string "crc=0" is found, the # CONFIG_60XX_WDT is not set CONFIG_64BIT=y CONFIG_6LOWPAN_DEBUGFS=y @@ -58,6 +59,7 @@ CONFIG_ACPI_CUSTOM_METHOD=m # CONFIG_ACPI_DEBUGGER is not set CONFIG_ACPI_DEBUG=y CONFIG_ACPI_DOCK=y +CONFIG_ACPI_DPTF=y CONFIG_ACPI_EC_DEBUGFS=m # CONFIG_ACPI_EXTLOG is not set CONFIG_ACPI_FAN=y @@ -167,6 +169,7 @@ CONFIG_ADUX1020=m # CONFIG_ADXL345_SPI is not set CONFIG_ADXL372_I2C=m CONFIG_ADXL372_SPI=m +CONFIG_ADXRS290=m # CONFIG_ADXRS450 is not set # CONFIG_AFE4403 is not set # CONFIG_AFE4404 is not set @@ -266,21 +269,26 @@ CONFIG_ARCH_RANDOM=y # CONFIG_ARCH_S3C24XX is not set # CONFIG_ARCH_SA1100 is not set # CONFIG_ARCH_SPARX5 is not set +# CONFIG_ARCH_VISCONTI is not set # CONFIG_ARCNET is not set CONFIG_ARM64_AMU_EXTN=y CONFIG_ARM64_BTI=y CONFIG_ARM64_E0PD=y CONFIG_ARM64_ERRATUM_1319367=y +CONFIG_ARM64_ERRATUM_1508412=y CONFIG_ARM64_ERRATUM_1530923=y CONFIG_ARM64_ERRATUM_1542419=y CONFIG_ARM64_ERRATUM_858921=y CONFIG_ARM64_USE_LSE_ATOMICS=y +# CONFIG_ARM_CMN is not set CONFIG_ARM_PSCI_CPUIDLE_DOMAIN=y CONFIG_ARM_PTDUMP_DEBUGFS=y CONFIG_ARM_SMCCC_SOC_ID=y # CONFIG_ARM_SMC_WATCHDOG is not set # CONFIG_ARM_SMMU_LEGACY_DT_BINDINGS is not set +# CONFIG_ARM_SMMU_V3_SVA is not set # CONFIG_AS3935 is not set +# CONFIG_AS73211 is not set CONFIG_ASUS_LAPTOP=m CONFIG_ASUS_NB_WMI=m CONFIG_ASUS_WIRELESS=m @@ -308,9 +316,11 @@ CONFIG_ATH10K_SDIO=m # CONFIG_ATH10K_SPECTRAL is not set # CONFIG_ATH10K_TRACING is not set CONFIG_ATH10K_USB=m +CONFIG_ATH11K_AHB=m CONFIG_ATH11K_DEBUGFS=y # CONFIG_ATH11K_DEBUG is not set CONFIG_ATH11K=m +CONFIG_ATH11K_PCI=m # CONFIG_ATH11K_SPECTRAL is not set # CONFIG_ATH11K_TRACING is not set CONFIG_ATH5K_DEBUG=y @@ -421,6 +431,7 @@ CONFIG_BACKLIGHT_ARCXCNN=m CONFIG_BACKLIGHT_CLASS_DEVICE=y # CONFIG_BACKLIGHT_GENERIC is not set # CONFIG_BACKLIGHT_GPIO is not set +CONFIG_BACKLIGHT_KTD253=m CONFIG_BACKLIGHT_LED=m # CONFIG_BACKLIGHT_LM3630A is not set # CONFIG_BACKLIGHT_LM3639 is not set @@ -582,6 +593,8 @@ CONFIG_BPF_JIT=y CONFIG_BPF_KPROBE_OVERRIDE=y CONFIG_BPF_LIRC_MODE2=y CONFIG_BPF_LSM=y +CONFIG_BPF_PRELOAD_UMD=m +CONFIG_BPF_PRELOAD=y CONFIG_BPF_STREAM_PARSER=y CONFIG_BPF_SYSCALL=y CONFIG_BPQETHER=m @@ -714,6 +727,7 @@ CONFIG_CAN_GS_USB=m CONFIG_CAN_GW=m CONFIG_CAN_HI311X=m CONFIG_CAN_IFI_CANFD=m +# CONFIG_CAN_ISOTP is not set # CONFIG_CAN_J1939 is not set # CONFIG_CAN_KVASER_PCIEFD is not set CONFIG_CAN_KVASER_PCI=m @@ -723,6 +737,7 @@ CONFIG_CAN_M_CAN=m # CONFIG_CAN_M_CAN_PLATFORM is not set # CONFIG_CAN_M_CAN_TCAN4X5X is not set CONFIG_CAN_MCBA_USB=m +# CONFIG_CAN_MCP251XFD is not set # CONFIG_CAN_MCP251X is not set CONFIG_CAN_PEAK_PCIEC=y CONFIG_CAN_PEAK_PCIEFD=m @@ -802,6 +817,7 @@ CONFIG_CHARGER_BQ24190=m # CONFIG_CHARGER_BQ24735 is not set CONFIG_CHARGER_BQ2515X=m # CONFIG_CHARGER_BQ25890 is not set +# CONFIG_CHARGER_BQ25980 is not set CONFIG_CHARGER_CROS_USBPD=m # CONFIG_CHARGER_DETECTOR_MAX14656 is not set # CONFIG_CHARGER_GPIO is not set @@ -820,7 +836,8 @@ CONFIG_CHARLCD_BL_FLASH=y # CONFIG_CHARLCD_BL_OFF is not set # CONFIG_CHARLCD_BL_ON is not set CONFIG_CHECKPOINT_RESTORE=y -CONFIG_CHELSIO_IPSEC_INLINE=y +CONFIG_CHELSIO_INLINE_CRYPTO=y +CONFIG_CHELSIO_IPSEC_INLINE=m CONFIG_CHELSIO_T1_1G=y CONFIG_CHELSIO_T1=m CONFIG_CHELSIO_T3=m @@ -828,7 +845,7 @@ CONFIG_CHELSIO_T4_DCB=y # CONFIG_CHELSIO_T4_FCOE is not set CONFIG_CHELSIO_T4=m CONFIG_CHELSIO_T4VF=m -CONFIG_CHELSIO_TLS_DEVICE=y +CONFIG_CHELSIO_TLS_DEVICE=m CONFIG_CHR_DEV_SCH=m CONFIG_CHR_DEV_SG=y CONFIG_CHR_DEV_ST=m @@ -1120,7 +1137,9 @@ CONFIG_CRYPTO_SHA256_SSSE3=m CONFIG_CRYPTO_SHA256=y CONFIG_CRYPTO_SHA3=m CONFIG_CRYPTO_SHA512_SSSE3=m +CONFIG_CRYPTO_SHA512=y CONFIG_CRYPTO_SIMD=y +CONFIG_CRYPTO_SM2=m CONFIG_CRYPTO_SM3=m CONFIG_CRYPTO_SM4=m CONFIG_CRYPTO_STATS=y @@ -1133,7 +1152,9 @@ CONFIG_CRYPTO_TWOFISH=m CONFIG_CRYPTO_TWOFISH_X86_64_3WAY=m CONFIG_CRYPTO_TWOFISH_X86_64=m CONFIG_CRYPTO_USER_API_AEAD=y +# CONFIG_CRYPTO_USER_API_ENABLE_OBSOLETE is not set CONFIG_CRYPTO_USER_API_HASH=y +# CONFIG_CRYPTO_USER_API_RNG_CAVP is not set CONFIG_CRYPTO_USER_API_RNG=y CONFIG_CRYPTO_USER_API_SKCIPHER=y CONFIG_CRYPTO_USER=m @@ -1144,6 +1165,7 @@ CONFIG_CRYPTO_XTS=y CONFIG_CRYPTO_XXHASH=y CONFIG_CRYPTO=y CONFIG_CRYPTO_ZSTD=m +# CONFIG_CSD_LOCK_WAIT_DEBUG is not set CONFIG_CUSE=m CONFIG_CW1200=m CONFIG_CW1200_WLAN_SDIO=m @@ -1293,6 +1315,7 @@ CONFIG_DMADEVICES_DEBUG=y CONFIG_DMADEVICES=y CONFIG_DMA_ENGINE=y # CONFIG_DMA_FENCE_TRACE is not set +# CONFIG_DMA_PERNUMA_CMA is not set # CONFIG_DMARD06 is not set # CONFIG_DMARD09 is not set CONFIG_DMARD10=m @@ -1343,6 +1366,7 @@ CONFIG_DP83869_PHY=m # CONFIG_DP83TC811_PHY is not set CONFIG_DPOT_DAC=m # CONFIG_DPS310 is not set +CONFIG_DPTF_PCH_FIVR=m CONFIG_DPTF_POWER=m CONFIG_DRAGONRISE_FF=y CONFIG_DRBD_FAULT_INJECTION=y @@ -1353,6 +1377,7 @@ CONFIG_DRM_AMD_DC_DCN2_1=y CONFIG_DRM_AMD_DC_DCN3_0=y CONFIG_DRM_AMD_DC_DSC_SUPPORT=y CONFIG_DRM_AMD_DC_HDCP=y +CONFIG_DRM_AMD_DC_SI=y CONFIG_DRM_AMD_DC=y CONFIG_DRM_AMDGPU_CIK=y # CONFIG_DRM_AMDGPU_GART_DEBUGFS is not set @@ -1365,6 +1390,7 @@ CONFIG_DRM_ANALOGIX_ANX78XX=m CONFIG_DRM_AST=m CONFIG_DRM_BOCHS=m # CONFIG_DRM_CDNS_DSI is not set +# CONFIG_DRM_CDNS_MHDP8546 is not set CONFIG_DRM_CHRONTEL_CH7033=m CONFIG_DRM_CIRRUS_QEMU=m # CONFIG_DRM_DEBUG_SELFTEST is not set @@ -1399,6 +1425,7 @@ CONFIG_DRM_I915_USERPTR=y # CONFIG_DRM_KOMEDA is not set # CONFIG_DRM_LEGACY is not set CONFIG_DRM_LOAD_EDID_FIRMWARE=y +# CONFIG_DRM_LONTIUM_LT9611 is not set # CONFIG_DRM_LVDS_CODEC is not set # CONFIG_DRM_LVDS_ENCODER is not set CONFIG_DRM=m @@ -1429,6 +1456,7 @@ CONFIG_DRM_PANEL_FEIYANG_FY07024DI26A30D=m # CONFIG_DRM_PANEL_LG_LB035Q02 is not set # CONFIG_DRM_PANEL_LG_LG4573 is not set # CONFIG_DRM_PANEL_LVDS is not set +CONFIG_DRM_PANEL_MANTIX_MLAF057WE51=m # CONFIG_DRM_PANEL_NEC_NL8048HL11 is not set CONFIG_DRM_PANEL_NOVATEK_NT35510=m # CONFIG_DRM_PANEL_NOVATEK_NT39016 is not set @@ -1484,9 +1512,11 @@ CONFIG_DRM_TIDSS=m CONFIG_DRM_TI_SN65DSI86=m CONFIG_DRM_TI_TFP410=m CONFIG_DRM_TI_TPD12S015=m +CONFIG_DRM_TOSHIBA_TC358762=m CONFIG_DRM_TOSHIBA_TC358764=m # CONFIG_DRM_TOSHIBA_TC358767 is not set CONFIG_DRM_TOSHIBA_TC358768=m +CONFIG_DRM_TOSHIBA_TC358775=m CONFIG_DRM_UDL=m CONFIG_DRM_VBOXVIDEO=m CONFIG_DRM_VGEM=m @@ -1592,6 +1622,7 @@ CONFIG_DW_EDMA=m CONFIG_DW_EDMA_PCIE=m CONFIG_DWMAC_IMX8=m CONFIG_DWMAC_INTEL=m +CONFIG_DWMAC_INTEL_PLAT=m # CONFIG_DW_WATCHDOG is not set CONFIG_DYNAMIC_DEBUG=y CONFIG_DYNAMIC_FTRACE=y @@ -1686,7 +1717,10 @@ CONFIG_ETHERNET=y CONFIG_ETHOC=m CONFIG_ETHTOOL_NETLINK=y # CONFIG_EUROTECH_WDT is not set -# CONFIG_EVM is not set +# CONFIG_EVM_ADD_XATTRS is not set +CONFIG_EVM_ATTR_FSUUID=y +# CONFIG_EVM_LOAD_X509 is not set +CONFIG_EVM=y CONFIG_EXFAT_DEFAULT_IOCHARSET="utf8" CONFIG_EXFAT_FS=m # CONFIG_EXPERT is not set @@ -1749,6 +1783,7 @@ CONFIG_FAT_DEFAULT_IOCHARSET="ascii" CONFIG_FAT_FS=m CONFIG_FAULT_INJECTION_DEBUG_FS=y CONFIG_FAULT_INJECTION_STACKTRACE_FILTER=y +# CONFIG_FAULT_INJECTION_USERCOPY is not set CONFIG_FAULT_INJECTION=y # CONFIG_FB_3DFX is not set # CONFIG_FB_ARC is not set @@ -1892,6 +1927,7 @@ CONFIG_FUJITSU_TABLET=m CONFIG_FUNCTION_GRAPH_TRACER=y CONFIG_FUNCTION_PROFILER=y CONFIG_FUNCTION_TRACER=y +CONFIG_FUSE_DAX=y CONFIG_FUSE_FS=m CONFIG_FUSION_CTL=m CONFIG_FUSION_FC=m @@ -1947,7 +1983,10 @@ CONFIG_GIGASET_CAPI=y CONFIG_GIGASET_M101=m CONFIG_GIGASET_M105=m # CONFIG_GLOB_SELFTEST is not set -# CONFIG_GNSS is not set +CONFIG_GNSS=m +CONFIG_GNSS_MTK_SERIAL=m +CONFIG_GNSS_SIRF_SERIAL=m +CONFIG_GNSS_UBX_SERIAL=m # CONFIG_GOLDFISH is not set # CONFIG_GOOGLE_FIRMWARE is not set CONFIG_GP2AP002=m @@ -1964,6 +2003,7 @@ CONFIG_GPIO_AMDPT=m # CONFIG_GPIO_BCM_XGS_IPROC is not set CONFIG_GPIO_BD9571MWV=m CONFIG_GPIO_CADENCE=m +CONFIG_GPIO_CDEV_V1=y CONFIG_GPIO_CRYSTAL_COVE=y # CONFIG_GPIO_CS5535 is not set # CONFIG_GPIO_DWAPB is not set @@ -1991,6 +2031,7 @@ CONFIG_GPIO_MAX77650=m CONFIG_GPIO_MLXBF2=m # CONFIG_GPIO_MOCKUP is not set CONFIG_GPIO_MSIC=y +CONFIG_GPIO_MXC=m # CONFIG_GPIO_PCA953X_IRQ is not set CONFIG_GPIO_PCA953X=m CONFIG_GPIO_PCA9570=m @@ -2035,6 +2076,7 @@ CONFIG_HARDLOCKUP_DETECTOR=y CONFIG_HAVE_MEMORY_PRESENT=y CONFIG_HD44780=m # CONFIG_HDC100X is not set +CONFIG_HDC2010=m CONFIG_HDMI_LPE_AUDIO=m CONFIG_HEADERS_CHECK=y CONFIG_HEADERS_INSTALL=y @@ -2152,6 +2194,7 @@ CONFIG_HID_U2FZERO=m CONFIG_HID_UCLOGIC=m CONFIG_HID_UDRAW_PS3=m CONFIG_HID_VIEWSONIC=m +CONFIG_HID_VIVALDI=m CONFIG_HID_WACOM=m CONFIG_HID_WALTOP=m CONFIG_HID_WIIMOTE=m @@ -2162,6 +2205,7 @@ CONFIG_HID_ZYDACRON=m CONFIG_HIGH_RES_TIMERS=y # CONFIG_HIPPI is not set # CONFIG_HISI_DMA is not set +CONFIG_HISI_HIKEY_USB=m # CONFIG_HIST_TRIGGERS_DEBUG is not set CONFIG_HIST_TRIGGERS=y CONFIG_HMC425=m @@ -2221,6 +2265,7 @@ CONFIG_HW_RANDOM_TIMERIOMEM=m CONFIG_HW_RANDOM_TPM=y CONFIG_HW_RANDOM_VIA=m CONFIG_HW_RANDOM_VIRTIO=y +CONFIG_HW_RANDOM_XIPHERA=m CONFIG_HW_RANDOM=y CONFIG_HWSPINLOCK=y # CONFIG_HX711 is not set @@ -2279,6 +2324,7 @@ CONFIG_I2C_HID=m CONFIG_I2C_I801=m CONFIG_I2C_ISCH=m CONFIG_I2C_ISMT=m +CONFIG_I2C_MLXBF=m CONFIG_I2C_MLXCPLD=m CONFIG_I2C_MULTI_INSTANTIATE=m # CONFIG_I2C_MUX_GPIO is not set @@ -2310,6 +2356,7 @@ CONFIG_I2C_SIMTEC=m # CONFIG_I2C_SIS630 is not set CONFIG_I2C_SIS96X=m CONFIG_I2C_SLAVE_EEPROM=m +# CONFIG_I2C_SLAVE_TESTUNIT is not set CONFIG_I2C_SLAVE=y CONFIG_I2C_STUB=m # CONFIG_I2C_TAOS_EVM is not set @@ -2367,6 +2414,8 @@ CONFIG_IGB=m CONFIG_IGBVF=m CONFIG_IGC=m CONFIG_IIO_BUFFER_CB=m +CONFIG_IIO_BUFFER_DMAENGINE=m +CONFIG_IIO_BUFFER_DMA=m CONFIG_IIO_BUFFER_HW_CONSUMER=m CONFIG_IIO_BUFFER=y CONFIG_IIO_CONFIGFS=m @@ -2399,6 +2448,7 @@ CONFIG_IIO_SW_TRIGGER=m # CONFIG_IIO_SYSFS_TRIGGER is not set CONFIG_IIO_TIGHTLOOP_TRIGGER=m CONFIG_IIO_TRIGGERED_BUFFER=m +CONFIG_IIO_TRIGGERED_EVENT=m CONFIG_IIO_TRIGGER=y # CONFIG_IKCONFIG is not set CONFIG_IKHEADERS=m @@ -2406,9 +2456,10 @@ CONFIG_IMA_APPRAISE_BOOTPARAM=y # CONFIG_IMA_APPRAISE_BUILD_POLICY is not set CONFIG_IMA_APPRAISE_MODSIG=y CONFIG_IMA_APPRAISE=y -# CONFIG_IMA_ARCH_POLICY is not set +CONFIG_IMA_ARCH_POLICY=y # CONFIG_IMA_BLACKLIST_KEYRING is not set # CONFIG_IMA_DEFAULT_HASH_SHA1 is not set +CONFIG_IMA_DEFAULT_HASH="sha256" CONFIG_IMA_DEFAULT_HASH_SHA256=y # CONFIG_IMA_DEFAULT_HASH_SHA512 is not set CONFIG_IMA_KEXEC=y @@ -2418,6 +2469,7 @@ CONFIG_IMA_LSM_RULES=y CONFIG_IMA_MEASURE_PCR_IDX=10 CONFIG_IMA_NG_TEMPLATE=y CONFIG_IMA_READ_POLICY=y +CONFIG_IMA_SECURE_AND_OR_TRUSTED_BOOT=y # CONFIG_IMA_SIG_TEMPLATE is not set # CONFIG_IMA_TEMPLATE is not set # CONFIG_IMA_TRUSTED_KEYRING is not set @@ -2437,6 +2489,7 @@ CONFIG_INET_ESPINTCP=y CONFIG_INET_ESP=m CONFIG_INET_ESP_OFFLOAD=m CONFIG_INET_IPCOMP=m +CONFIG_INET_MPTCP_DIAG=m CONFIG_INET_RAW_DIAG=m CONFIG_INET_TUNNEL=m CONFIG_INET_UDP_DIAG=m @@ -2579,6 +2632,7 @@ CONFIG_INTEL_MEI_HDCP=m CONFIG_INTEL_MEI=m CONFIG_INTEL_MEI_ME=m CONFIG_INTEL_MEI_TXE=m +CONFIG_INTEL_MEI_VIRTIO=m CONFIG_INTEL_MEI_WDT=m # CONFIG_INTEL_MENLOW is not set CONFIG_INTEL_MFLD_THERMAL=m @@ -2886,6 +2940,7 @@ CONFIG_JFS_SECURITY=y CONFIG_JME=m CONFIG_JOLIET=y CONFIG_JOYSTICK_A3D=m +CONFIG_JOYSTICK_ADC=m CONFIG_JOYSTICK_ADI=m CONFIG_JOYSTICK_ANALOG=m # CONFIG_JOYSTICK_AS5011 is not set @@ -2927,6 +2982,7 @@ CONFIG_KARMA_PARTITION=y # CONFIG_KASAN is not set CONFIG_KASAN_VMALLOC=y # CONFIG_KCOV is not set +# CONFIG_KCSAN is not set CONFIG_KDB_CONTINUE_CATASTROPHIC=0 CONFIG_KDB_DEFAULT_ENABLE=0x0 CONFIG_KDB_KEYBOARD=y @@ -2941,6 +2997,7 @@ CONFIG_KERNEL_HEADER_TEST=y CONFIG_KERNEL_ZSTD=y CONFIG_KEXEC_BZIMAGE_VERIFY_SIG=y CONFIG_KEXEC_FILE=y +CONFIG_KEXEC_IMAGE_VERIFY_SIG=y CONFIG_KEXEC_JUMP=y # CONFIG_KEXEC_SIG_FORCE is not set CONFIG_KEXEC_SIG=y @@ -2981,6 +3038,7 @@ CONFIG_KEY_DH_OPERATIONS=y CONFIG_KEY_NOTIFICATIONS=y CONFIG_KEYS_REQUEST_CACHE=y CONFIG_KEYS=y +CONFIG_KGDB_HONOUR_BLOCKLIST=y CONFIG_KGDB_KDB=y CONFIG_KGDB_LOW_LEVEL_TRAP=y CONFIG_KGDB_SERIAL_CONSOLE=y @@ -3041,6 +3099,7 @@ CONFIG_LDM_PARTITION=y # CONFIG_LEDS_AAT1290 is not set CONFIG_LEDS_AN30259A=m CONFIG_LEDS_APU=m +# CONFIG_LEDS_ARIEL is not set CONFIG_LEDS_AS3645A=m # CONFIG_LEDS_AW2013 is not set # CONFIG_LEDS_BCM6328 is not set @@ -3068,6 +3127,7 @@ CONFIG_LEDS_LM3601X=m CONFIG_LEDS_LM3692X=m CONFIG_LEDS_LP3944=m CONFIG_LEDS_LP3952=m +CONFIG_LEDS_LP50XX=m # CONFIG_LEDS_LP5521 is not set # CONFIG_LEDS_LP5523 is not set # CONFIG_LEDS_LP5562 is not set @@ -3362,10 +3422,13 @@ CONFIG_MFD_CROS_EC_DEV=m # CONFIG_MFD_DA9063 is not set # CONFIG_MFD_DA9150 is not set # CONFIG_MFD_DLN2 is not set +CONFIG_MFD_ENE_KB3930=m # CONFIG_MFD_GATEWORKS_GSC is not set # CONFIG_MFD_HI6421_PMIC is not set +# CONFIG_MFD_HI6421_SPMI is not set CONFIG_MFD_INTEL_LPSS_ACPI=y CONFIG_MFD_INTEL_LPSS_PCI=y +CONFIG_MFD_INTEL_M10_BMC=m CONFIG_MFD_INTEL_MSIC=y CONFIG_MFD_INTEL_PMC_BXT=m # CONFIG_MFD_INTEL_QUARK_I2C_GPIO is not set @@ -3407,6 +3470,7 @@ CONFIG_MFD_MAX77650=m # CONFIG_MFD_SEC_CORE is not set # CONFIG_MFD_SI476X_CORE is not set # CONFIG_MFD_SKY81452 is not set +# CONFIG_MFD_SL28CPLD is not set CONFIG_MFD_SM501_GPIO=y CONFIG_MFD_SM501=m # CONFIG_MFD_SMSC is not set @@ -3444,6 +3508,7 @@ CONFIG_MFD_WL1273_CORE=m # CONFIG_MFD_WM8994 is not set # CONFIG_MGEODEGX1 is not set # CONFIG_MGEODE_LX is not set +# CONFIG_MHI_BUS_DEBUG is not set CONFIG_MHI_BUS=m CONFIG_MIC_COSM=m # CONFIG_MICREL_KS8995MA is not set @@ -3705,6 +3770,7 @@ CONFIG_MUX_GPIO=m CONFIG_MUX_MMIO=m # CONFIG_MVIAC7 is not set CONFIG_MVMDIO=m +CONFIG_MVPP2_PTP=y CONFIG_MWAVE=m CONFIG_MWIFIEX=m CONFIG_MWIFIEX_PCIE=m @@ -4142,6 +4208,7 @@ CONFIG_NFS_V3=m CONFIG_NFS_V4_1_IMPLEMENTATION_ID_DOMAIN="kernel.org" # CONFIG_NFS_V4_1_MIGRATION is not set CONFIG_NFS_V4_1=y +# CONFIG_NFS_V4_2_READ_PLUS is not set CONFIG_NFS_V4_2=y CONFIG_NFS_V4=m CONFIG_NF_TABLES_ARP=y @@ -4193,6 +4260,7 @@ CONFIG_N_HDLC=m # CONFIG_NI903X_WDT is not set CONFIG_NIC7018_WDT=m CONFIG_NILFS2_FS=m +CONFIG_NITRO_ENCLAVES=m CONFIG_NIU=m # CONFIG_NL80211_TESTMODE is not set CONFIG_NLMON=m @@ -4436,6 +4504,7 @@ CONFIG_PCIE_DPC=y # CONFIG_PCIE_DW_PLAT_HOST is not set CONFIG_PCIE_ECRC=y CONFIG_PCIE_EDR=y +# CONFIG_PCIE_HISI_ERR is not set # CONFIG_PCIE_INTEL_GW is not set # CONFIG_PCIE_LAYERSCAPE_GEN4 is not set # CONFIG_PCIE_MOBIVEIL is not set @@ -4480,6 +4549,7 @@ CONFIG_PCMCIA_XIRC2PS=m CONFIG_PCMCIA_XIRCOM=m CONFIG_PCMCIA=y CONFIG_PCNET32=m +CONFIG_PCS_XPCS=m CONFIG_PD6729=m # CONFIG_PDA_POWER is not set CONFIG_PDC_ADMA=m @@ -4502,8 +4572,12 @@ CONFIG_PHY_CADENCE_SIERRA=m CONFIG_PHY_CADENCE_TORRENT=m # CONFIG_PHY_CPCAP_USB is not set # CONFIG_PHY_FSL_IMX8MQ_USB is not set +# CONFIG_PHY_HI3670_USB is not set CONFIG_PHY_INTEL_COMBO=y CONFIG_PHY_INTEL_EMMC=m +# CONFIG_PHY_INTEL_KEEMBAY_EMMC is not set +CONFIG_PHY_INTEL_LGM_COMBO=y +CONFIG_PHY_INTEL_LGM_EMMC=m CONFIG_PHYLIB=y CONFIG_PHYLINK=m # CONFIG_PHY_MAPPHONE_MDM6600 is not set @@ -4541,6 +4615,7 @@ CONFIG_PINCTRL_JASPERLAKE=m CONFIG_PINCTRL_LEWISBURG=m CONFIG_PINCTRL_LYNXPOINT=m # CONFIG_PINCTRL_MCP23S08 is not set +# CONFIG_PINCTRL_MSM8226 is not set # CONFIG_PINCTRL_MSM8976 is not set # CONFIG_PINCTRL_OCELOT is not set # CONFIG_PINCTRL_QCS404 is not set @@ -4551,6 +4626,8 @@ CONFIG_PINCTRL_RK805=m # CONFIG_PINCTRL_SM8250 is not set # CONFIG_PINCTRL_STMFX is not set # CONFIG_PINCTRL_SUN4I_A10 is not set +# CONFIG_PINCTRL_SUN50I_A100 is not set +# CONFIG_PINCTRL_SUN50I_A100_R is not set # CONFIG_PINCTRL_SUN50I_A64 is not set # CONFIG_PINCTRL_SUN50I_A64_R is not set # CONFIG_PINCTRL_SUN50I_H5 is not set @@ -4608,7 +4685,6 @@ CONFIG_POSIX_MQUEUE=y # CONFIG_POWER7_CPU is not set # CONFIG_POWER8_CPU is not set # CONFIG_POWER9_CPU is not set -# CONFIG_POWER_AVS is not set CONFIG_POWERCAP=y # CONFIG_POWER_RESET_BRCMKONA is not set # CONFIG_POWER_RESET_BRCMSTB is not set @@ -4625,6 +4701,7 @@ CONFIG_POWER_SUPPLY=y # CONFIG_PPC_PROT_SAO_LPAR is not set # CONFIG_PPC_PTDUMP is not set # CONFIG_PPC_QUEUED_SPINLOCKS is not set +CONFIG_PPC_RTAS_FILTER=y CONFIG_PPDEV=m CONFIG_PPP_ASYNC=m CONFIG_PPP_BSDCOMP=m @@ -4649,6 +4726,8 @@ CONFIG_PPTP=m # CONFIG_PREEMPT is not set # CONFIG_PREEMPT_NONE is not set CONFIG_PREEMPT_VOLUNTARY=y +CONFIG_PRESTERA=m +CONFIG_PRESTERA_PCI=m CONFIG_PREVENT_FIRMWARE_BUILD=y # CONFIG_PRIME_NUMBERS is not set CONFIG_PRINTER=m @@ -4742,8 +4821,10 @@ CONFIG_QLCNIC_SRIOV=y CONFIG_QLGE=m # CONFIG_QNX4FS_FS is not set # CONFIG_QNX6FS_FS is not set -# CONFIG_QRTR is not set +CONFIG_QRTR=m CONFIG_QRTR_MHI=m +CONFIG_QRTR_SMD=m +CONFIG_QRTR_TUN=m CONFIG_QSEMI_PHY=m CONFIG_QTNFMAC_PCIE=m # CONFIG_QUICC_ENGINE is not set @@ -4804,6 +4885,7 @@ CONFIG_RCU_CPU_STALL_TIMEOUT=60 CONFIG_RCU_NOCB_CPU=y # CONFIG_RCU_PERF_TEST is not set CONFIG_RCU_REF_SCALE_TEST=m +# CONFIG_RCU_SCALE_TEST is not set CONFIG_RCU_TORTURE_TEST=m # CONFIG_RCU_TRACE is not set CONFIG_RC_XBOX_DVD=m @@ -4838,7 +4920,7 @@ CONFIG_REGMAP=y # CONFIG_REGULATOR_DEBUG is not set # CONFIG_REGULATOR_FAN53555 is not set # CONFIG_REGULATOR_FAN53880 is not set -# CONFIG_REGULATOR_FIXED_VOLTAGE is not set +CONFIG_REGULATOR_FIXED_VOLTAGE=m # CONFIG_REGULATOR_GPIO is not set # CONFIG_REGULATOR_ISL6271A is not set # CONFIG_REGULATOR_ISL9305 is not set @@ -4866,6 +4948,9 @@ CONFIG_REGULATOR_MP886X=m # CONFIG_REGULATOR_PV88080 is not set # CONFIG_REGULATOR_PV88090 is not set # CONFIG_REGULATOR_PWM is not set +# CONFIG_REGULATOR_RASPBERRYPI_TOUCHSCREEN_ATTINY is not set +CONFIG_REGULATOR_RT4801=m +CONFIG_REGULATOR_RTMV20=m # CONFIG_REGULATOR_SLG51000 is not set # CONFIG_REGULATOR_SY8106A is not set # CONFIG_REGULATOR_SY8824X is not set @@ -4916,6 +5001,7 @@ CONFIG_RMI4_F11=y CONFIG_RMI4_F12=y CONFIG_RMI4_F30=y CONFIG_RMI4_F34=y +CONFIG_RMI4_F3A=y # CONFIG_RMI4_F54 is not set CONFIG_RMI4_F55=y CONFIG_RMI4_I2C=m @@ -5032,6 +5118,7 @@ CONFIG_RTC_DRV_RS5C372=m CONFIG_RTC_DRV_RV3028=m CONFIG_RTC_DRV_RV3029C2=m CONFIG_RTC_DRV_RV3029_HWMON=y +CONFIG_RTC_DRV_RV3032=m # CONFIG_RTC_DRV_RV8803 is not set CONFIG_RTC_DRV_RX4581=m # CONFIG_RTC_DRV_RX6110 is not set @@ -5054,7 +5141,7 @@ CONFIG_RTC_HCTOSYS=y CONFIG_RTC_INTF_DEV=y CONFIG_RTC_INTF_PROC=y CONFIG_RTC_INTF_SYSFS=y -# CONFIG_RTC_NVMEM is not set +CONFIG_RTC_NVMEM=y # CONFIG_RTC_SYSTOHC is not set # CONFIG_RT_GROUP_SCHED is not set CONFIG_RTL8180=m @@ -5127,6 +5214,7 @@ CONFIG_SCD30_CORE=m CONFIG_SCD30_I2C=m CONFIG_SCD30_SERIAL=m # CONFIG_SC_DISPCC_7180 is not set +# CONFIG_SCF_TORTURE_TEST is not set # CONFIG_SC_GPUCC_7180 is not set CONFIG_SCHED_AUTOGROUP=y CONFIG_SCHED_DEBUG=y @@ -5265,7 +5353,7 @@ CONFIG_SECURITY_SELINUX_AVC_STATS=y CONFIG_SECURITY_SELINUX_BOOTPARAM=y CONFIG_SECURITY_SELINUX_CHECKREQPROT_VALUE=0 CONFIG_SECURITY_SELINUX_DEVELOP=y -CONFIG_SECURITY_SELINUX_DISABLE=y +# CONFIG_SECURITY_SELINUX_DISABLE is not set CONFIG_SECURITY_SELINUX_SID2STR_CACHE_SIZE=256 CONFIG_SECURITY_SELINUX_SIDTAB_HASH_BITS=9 CONFIG_SECURITY_SELINUX=y @@ -5288,6 +5376,7 @@ CONFIG_SENSORS_ADM1026=m CONFIG_SENSORS_ADM1029=m CONFIG_SENSORS_ADM1031=m # CONFIG_SENSORS_ADM1177 is not set +CONFIG_SENSORS_ADM1266=m CONFIG_SENSORS_ADM1275=m CONFIG_SENSORS_ADM9240=m CONFIG_SENSORS_ADS7828=m @@ -5346,6 +5435,7 @@ CONFIG_SENSORS_INA209=m CONFIG_SENSORS_INA2XX=m CONFIG_SENSORS_INA3221=m # CONFIG_SENSORS_INSPUR_IPSPS is not set +CONFIG_SENSORS_INTEL_M10_BMC_HWMON=m # CONFIG_SENSORS_IR35221 is not set # CONFIG_SENSORS_IR38064 is not set # CONFIG_SENSORS_IRPS5401 is not set @@ -5412,6 +5502,8 @@ CONFIG_SENSORS_MAX6697=m CONFIG_SENSORS_MAX8688=m CONFIG_SENSORS_MCP3021=m CONFIG_SENSORS_MLXREG_FAN=m +CONFIG_SENSORS_MP2975=m +CONFIG_SENSORS_MR75203=m CONFIG_SENSORS_NCT6683=m CONFIG_SENSORS_NCT6775=m CONFIG_SENSORS_NCT7802=m @@ -5584,6 +5676,7 @@ CONFIG_SLUB=y CONFIG_SMARTJOYPLUS_FF=y CONFIG_SMC_DIAG=m CONFIG_SMC=m +# CONFIG_SM_DISPCC_8250 is not set # CONFIG_SM_FTL is not set CONFIG_SMP=y # CONFIG_SMSC37B787_WDT is not set @@ -5596,6 +5689,8 @@ CONFIG_SMS_SDIO_DRV=m CONFIG_SMS_SIANO_MDTV=m CONFIG_SMS_SIANO_RC=y CONFIG_SMS_USB_DRV=m +# CONFIG_SM_VIDEOCC_8150 is not set +# CONFIG_SM_VIDEOCC_8250 is not set CONFIG_SND_AC97_POWER_SAVE_DEFAULT=0 CONFIG_SND_AC97_POWER_SAVE=y CONFIG_SND_AD1889=m @@ -5768,6 +5863,7 @@ CONFIG_SND_SOC_CROS_EC_CODEC=m CONFIG_SND_SOC_CS35L34=m CONFIG_SND_SOC_CS35L35=m CONFIG_SND_SOC_CS35L36=m +CONFIG_SND_SOC_CS4234=m # CONFIG_SND_SOC_CS4265 is not set # CONFIG_SND_SOC_CS4270 is not set # CONFIG_SND_SOC_CS4271_I2C is not set @@ -5805,7 +5901,6 @@ CONFIG_SND_SOC_HDAC_HDA=m CONFIG_SND_SOC_HDAC_HDMI=m CONFIG_SND_SOC_HDMI_CODEC=m # CONFIG_SND_SOC_IMG is not set -# CONFIG_SND_SOC_IMX_AUDMIX is not set # CONFIG_SND_SOC_IMX_AUDMUX is not set # CONFIG_SND_SOC_IMX_ES8328 is not set # CONFIG_SND_SOC_INNO_RK3036 is not set @@ -5820,6 +5915,7 @@ CONFIG_SND_SOC_INTEL_BYT_CHT_ES8316_MACH=m CONFIG_SND_SOC_INTEL_BYT_CHT_NOCODEC_MACH=m CONFIG_SND_SOC_INTEL_BYTCR_RT5640_MACH=m CONFIG_SND_SOC_INTEL_BYTCR_RT5651_MACH=m +CONFIG_SND_SOC_INTEL_CATPT=m CONFIG_SND_SOC_INTEL_CHT_BSW_MAX98090_TI_MACH=m CONFIG_SND_SOC_INTEL_CHT_BSW_NAU8824_MACH=m CONFIG_SND_SOC_INTEL_CHT_BSW_RT5645_MACH=m @@ -5849,6 +5945,7 @@ CONFIG_SND_SOC_INTEL_SOF_DA7219_MAX98373_MACH=m CONFIG_SND_SOC_INTEL_SOF_PCM512x_MACH=m CONFIG_SND_SOC_INTEL_SOF_RT5682_MACH=m CONFIG_SND_SOC_INTEL_SOF_WM8804_MACH=m +CONFIG_SND_SOC_INTEL_SOUNDWIRE_SOF_MACH=m CONFIG_SND_SOC_INTEL_SST_ACPI=m CONFIG_SND_SOC_INTEL_SST=m CONFIG_SND_SOC_INTEL_SST_TOPLEVEL=y @@ -5888,14 +5985,14 @@ CONFIG_SND_SOC_PCM512x_I2C=m # CONFIG_SND_SOC_PCM512x_SPI is not set # CONFIG_SND_SOC_RK3328 is not set CONFIG_SND_SOC_RL6231=m -# CONFIG_SND_SOC_RT1308_SDW is not set +CONFIG_SND_SOC_RT1308_SDW=m # CONFIG_SND_SOC_RT5616 is not set # CONFIG_SND_SOC_RT5631 is not set CONFIG_SND_SOC_RT5660=m CONFIG_SND_SOC_RT5682_SDW=m -# CONFIG_SND_SOC_RT700_SDW is not set -# CONFIG_SND_SOC_RT711_SDW is not set -# CONFIG_SND_SOC_RT715_SDW is not set +CONFIG_SND_SOC_RT700_SDW=m +CONFIG_SND_SOC_RT711_SDW=m +CONFIG_SND_SOC_RT715_SDW=m # CONFIG_SND_SOC_SAMSUNG_ARIES_WM8994 is not set CONFIG_SND_SOC_SAMSUNG_MIDAS_WM1811=m # CONFIG_SND_SOC_SGTL5000 is not set @@ -5919,6 +6016,7 @@ CONFIG_SND_SOC_SOF_HDA_COMMON_HDMI_CODEC=y CONFIG_SND_SOC_SOF_HDA_LINK=y CONFIG_SND_SOC_SOF_HDA_PROBES=y CONFIG_SND_SOC_SOF_ICELAKE_SUPPORT=y +CONFIG_SND_SOC_SOF_INTEL_SOUNDWIRE_LINK=y CONFIG_SND_SOC_SOF_INTEL_TOPLEVEL=y CONFIG_SND_SOC_SOF_JASPERLAKE_SUPPORT=y CONFIG_SND_SOC_SOF_MERRIFIELD_SUPPORT=y @@ -5939,6 +6037,7 @@ CONFIG_SND_SOC_SSM4567=m # CONFIG_SND_SOC_STI_SAS is not set # CONFIG_SND_SOC_TAS2552 is not set CONFIG_SND_SOC_TAS2562=m +CONFIG_SND_SOC_TAS2764=m CONFIG_SND_SOC_TAS2770=m # CONFIG_SND_SOC_TAS5086 is not set # CONFIG_SND_SOC_TAS571X is not set @@ -6032,6 +6131,7 @@ CONFIG_SOUND=m CONFIG_SOUND_OSS_CORE_PRECLAIM=y CONFIG_SOUNDWIRE_CADENCE=m CONFIG_SOUNDWIRE_INTEL=m +# CONFIG_SOUNDWIRE_QCOM is not set CONFIG_SOUNDWIRE=y CONFIG_SP5100_TCO=m CONFIG_SPARSE_IRQ=y @@ -6039,7 +6139,22 @@ CONFIG_SPARSEMEM_EXTREME=y CONFIG_SPARSEMEM_MANUAL=y CONFIG_SPARSEMEM_VMEMMAP=y CONFIG_SPARSEMEM=y -# CONFIG_SPEAKUP is not set +CONFIG_SPEAKUP=m +# CONFIG_SPEAKUP_SYNTH_ACNTPC is not set +CONFIG_SPEAKUP_SYNTH_ACNTSA=m +CONFIG_SPEAKUP_SYNTH_APOLLO=m +CONFIG_SPEAKUP_SYNTH_AUDPTR=m +CONFIG_SPEAKUP_SYNTH_BNS=m +# CONFIG_SPEAKUP_SYNTH_DECEXT is not set +# CONFIG_SPEAKUP_SYNTH_DECPC is not set +CONFIG_SPEAKUP_SYNTH_DECTLK=m +# CONFIG_SPEAKUP_SYNTH_DTLK is not set +# CONFIG_SPEAKUP_SYNTH_DUMMY is not set +# CONFIG_SPEAKUP_SYNTH_KEYPC is not set +CONFIG_SPEAKUP_SYNTH_LTLK=m +CONFIG_SPEAKUP_SYNTH_SOFT=m +CONFIG_SPEAKUP_SYNTH_SPKOUT=m +CONFIG_SPEAKUP_SYNTH_TXPRT=m # CONFIG_SPI_ALTERA is not set # CONFIG_SPI_AMD is not set # CONFIG_SPI_AXI_SPI_ENGINE is not set @@ -6076,6 +6191,7 @@ CONFIG_SPI_SPIDEV=m # CONFIG_SPI_XILINX is not set CONFIG_SPI=y # CONFIG_SPI_ZYNQMP_GQSPI is not set +# CONFIG_SPMI_HISI3670 is not set # CONFIG_SPMI is not set # CONFIG_SPS30 is not set # CONFIG_SQUASHFS_4K_DEVBLK_SIZE is not set @@ -6114,6 +6230,7 @@ CONFIG_STACK_VALIDATION=y CONFIG_STAGING_MEDIA=y CONFIG_STAGING=y CONFIG_STANDALONE=y +# CONFIG_STATIC_CALL_SELFTEST is not set # CONFIG_STATIC_KEYS_SELFTEST is not set # CONFIG_STATIC_USERMODEHELPER is not set CONFIG_STE10XP=m @@ -6139,6 +6256,7 @@ CONFIG_ST_UVIS25_I2C=m CONFIG_ST_UVIS25=m CONFIG_ST_UVIS25_SPI=m # CONFIG_SUN50I_DE2_BUS is not set +# CONFIG_SUN50I_IOMMU is not set CONFIG_SUNDANCE=m # CONFIG_SUNDANCE_MMIO is not set CONFIG_SUNGEM=m @@ -6254,6 +6372,7 @@ CONFIG_TERANETICS_PHY=m # CONFIG_TEST_HEXDUMP is not set # CONFIG_TEST_HMM is not set # CONFIG_TEST_IDA is not set +# CONFIG_TEST_KASAN_MODULE is not set # CONFIG_TEST_KMOD is not set CONFIG_TEST_KSTRTOX=y CONFIG_TEST_LIST_SORT=y @@ -6430,6 +6549,7 @@ CONFIG_TOUCHSCREEN_WACOM_W8001=m # CONFIG_TOUCHSCREEN_WM97XX is not set CONFIG_TOUCHSCREEN_ZET6223=m CONFIG_TOUCHSCREEN_ZFORCE=m +CONFIG_TOUCHSCREEN_ZINITIX=m # CONFIG_TPL0102 is not set CONFIG_TPM_KEY_PARSER=m # CONFIG_TPS6105X is not set @@ -6478,8 +6598,11 @@ CONFIG_TYPEC=m CONFIG_TYPEC_MUX_INTEL_PMC=m CONFIG_TYPEC_MUX_PI3USB30532=m CONFIG_TYPEC_NVIDIA_ALTMODE=m +# CONFIG_TYPEC_QCOM_PMIC is not set # CONFIG_TYPEC_RT1711H is not set +CONFIG_TYPEC_STUSB160X=m CONFIG_TYPEC_TCPCI=m +CONFIG_TYPEC_TCPCI_MAXIM=m CONFIG_TYPEC_TCPM=m CONFIG_TYPEC_TPS6598X=m CONFIG_TYPEC_UCSI=m @@ -6532,6 +6655,7 @@ CONFIG_UNUSED_SYMBOLS=y CONFIG_UNWINDER_ORC=y CONFIG_UPROBE_EVENTS=y # CONFIG_US5182D is not set +# CONFIG_USB4_DEBUGFS_WRITE is not set CONFIG_USB4=m CONFIG_USB4_NET=m CONFIG_USB_ACM=m @@ -6578,6 +6702,7 @@ CONFIG_USB_EMI62=m CONFIG_USB_EPSON2888=y # CONFIG_USB_ETH is not set CONFIG_USB_EZUSB_FX2=m +# CONFIG_USB_FEW_INIT_RETRIES is not set # CONFIG_USB_FOTG210_HCD is not set CONFIG_USB_FTDI_ELAN=m # CONFIG_USB_FUNCTIONFS is not set @@ -6678,6 +6803,7 @@ CONFIG_USB_LD=m CONFIG_USB_LEDS_TRIGGER_USBPORT=m CONFIG_USB_LED_TRIG=y CONFIG_USB_LEGOTOWER=m +CONFIG_USB_LGM_PHY=m # CONFIG_USB_LINK_LAYER_TEST is not set CONFIG_USB_M5602=m CONFIG_USB_MA901=m @@ -6851,7 +6977,7 @@ CONFIG_USB_WDM=m CONFIG_USB_XHCI_DBGCAP=y CONFIG_USB_XHCI_HCD=y # CONFIG_USB_XHCI_HISTB is not set -CONFIG_USB_XHCI_PCI_RENESAS=y +CONFIG_USB_XHCI_PCI_RENESAS=m CONFIG_USB_XHCI_PLATFORM=m CONFIG_USB_XUSBATM=m CONFIG_USB=y @@ -6897,6 +7023,7 @@ CONFIG_VFIO_MDEV=m CONFIG_VFIO_PCI_IGD=y CONFIG_VFIO_PCI=m CONFIG_VFIO_PCI_VGA=y +CONFIG_VFIO_PCI_ZDEV=y CONFIG_VGA_ARB_MAX_GPUS=16 CONFIG_VGA_ARB=y # CONFIG_VGACON_SOFT_SCROLLBACK_PERSISTENT_ENABLE_BY_DEFAULT is not set @@ -7041,6 +7168,7 @@ CONFIG_VIDEO_SOLO6X10=m CONFIG_VIDEO_SR030PC30=m CONFIG_VIDEO_STK1160_COMMON=m CONFIG_VIDEO_STK1160=m +# CONFIG_VIDEO_TEGRA_TPG is not set CONFIG_VIDEO_TM6000_ALSA=m CONFIG_VIDEO_TM6000_DVB=m CONFIG_VIDEO_TM6000=m @@ -7054,6 +7182,7 @@ CONFIG_VIDEO_V4L2=m CONFIG_VIDEO_V4L2_SUBDEV_API=y CONFIG_VIDEO_VS6624=m # CONFIG_VIDEO_XILINX is not set +# CONFIG_VIDEO_ZORAN is not set # CONFIG_VIPERBOARD_ADC is not set CONFIG_VIRT_CPU_ACCOUNTING_GEN=y # CONFIG_VIRT_CPU_ACCOUNTING_NATIVE is not set @@ -7307,6 +7436,7 @@ CONFIG_XFRM_MIGRATE=y CONFIG_XFRM_OFFLOAD=y CONFIG_XFRM_STATISTICS=y CONFIG_XFRM_SUB_POLICY=y +# CONFIG_XFRM_USER_COMPAT is not set CONFIG_XFRM_USER=y CONFIG_XFRM=y # CONFIG_XFS_DEBUG is not set @@ -7316,6 +7446,7 @@ CONFIG_XFS_ONLINE_SCRUB=y CONFIG_XFS_POSIX_ACL=y CONFIG_XFS_QUOTA=y # CONFIG_XFS_RT is not set +CONFIG_XFS_SUPPORT_V4=y CONFIG_XFS_WARN=y # CONFIG_XIAOMI_WMI is not set # CONFIG_XIL_AXIS_FIFO is not set @@ -7345,6 +7476,7 @@ CONFIG_YELLOWFIN=m CONFIG_YENTA=m CONFIG_Z3FOLD=y CONFIG_ZBUD=y +# CONFIG_ZCRYPT_DEBUG is not set # CONFIG_ZD1211RW_DEBUG is not set CONFIG_ZD1211RW=m CONFIG_ZEROPLUS_FF=y @@ -7380,3 +7512,4 @@ CONFIG_ZSWAP_ZPOOL_DEFAULT_ZBUD=y # Select this config option to add support for the initrd= command # This option determines the default init for the system if no init= # warnings from C=1 sparse checker or -Wextra compilations. It has +# You can set the size of pernuma CMA by specifying "cma_pernuma=size" diff --git a/kernel-x86_64-fedora.config b/kernel-x86_64-fedora.config index a3a70bac7..ae0653aa6 100644 --- a/kernel-x86_64-fedora.config +++ b/kernel-x86_64-fedora.config @@ -1,5 +1,6 @@ # x86_64 # 5) PARTUUID=00112233-4455-6677-8899-AABBCCDDEEFF representing the +# beginning with "crc=". If the string "crc=0" is found, the # CONFIG_60XX_WDT is not set CONFIG_64BIT=y CONFIG_6LOWPAN_DEBUGFS=y @@ -58,6 +59,7 @@ CONFIG_ACPI_CUSTOM_METHOD=m # CONFIG_ACPI_DEBUGGER is not set # CONFIG_ACPI_DEBUG is not set CONFIG_ACPI_DOCK=y +CONFIG_ACPI_DPTF=y CONFIG_ACPI_EC_DEBUGFS=m # CONFIG_ACPI_EXTLOG is not set CONFIG_ACPI_FAN=y @@ -167,6 +169,7 @@ CONFIG_ADUX1020=m # CONFIG_ADXL345_SPI is not set CONFIG_ADXL372_I2C=m CONFIG_ADXL372_SPI=m +CONFIG_ADXRS290=m # CONFIG_ADXRS450 is not set # CONFIG_AFE4403 is not set # CONFIG_AFE4404 is not set @@ -266,20 +269,25 @@ CONFIG_ARCH_RANDOM=y # CONFIG_ARCH_S3C24XX is not set # CONFIG_ARCH_SA1100 is not set # CONFIG_ARCH_SPARX5 is not set +# CONFIG_ARCH_VISCONTI is not set # CONFIG_ARCNET is not set CONFIG_ARM64_AMU_EXTN=y CONFIG_ARM64_BTI=y CONFIG_ARM64_E0PD=y CONFIG_ARM64_ERRATUM_1319367=y +CONFIG_ARM64_ERRATUM_1508412=y CONFIG_ARM64_ERRATUM_1530923=y CONFIG_ARM64_ERRATUM_1542419=y CONFIG_ARM64_ERRATUM_858921=y CONFIG_ARM64_USE_LSE_ATOMICS=y +# CONFIG_ARM_CMN is not set CONFIG_ARM_PSCI_CPUIDLE_DOMAIN=y CONFIG_ARM_SMCCC_SOC_ID=y # CONFIG_ARM_SMC_WATCHDOG is not set # CONFIG_ARM_SMMU_LEGACY_DT_BINDINGS is not set +# CONFIG_ARM_SMMU_V3_SVA is not set # CONFIG_AS3935 is not set +# CONFIG_AS73211 is not set CONFIG_ASUS_LAPTOP=m CONFIG_ASUS_NB_WMI=m CONFIG_ASUS_WIRELESS=m @@ -307,9 +315,11 @@ CONFIG_ATH10K_SDIO=m # CONFIG_ATH10K_SPECTRAL is not set # CONFIG_ATH10K_TRACING is not set CONFIG_ATH10K_USB=m +CONFIG_ATH11K_AHB=m CONFIG_ATH11K_DEBUGFS=y # CONFIG_ATH11K_DEBUG is not set CONFIG_ATH11K=m +CONFIG_ATH11K_PCI=m # CONFIG_ATH11K_SPECTRAL is not set # CONFIG_ATH11K_TRACING is not set CONFIG_ATH5K_DEBUG=y @@ -420,6 +430,7 @@ CONFIG_BACKLIGHT_ARCXCNN=m CONFIG_BACKLIGHT_CLASS_DEVICE=y # CONFIG_BACKLIGHT_GENERIC is not set # CONFIG_BACKLIGHT_GPIO is not set +CONFIG_BACKLIGHT_KTD253=m CONFIG_BACKLIGHT_LED=m # CONFIG_BACKLIGHT_LM3630A is not set # CONFIG_BACKLIGHT_LM3639 is not set @@ -581,6 +592,8 @@ CONFIG_BPF_JIT=y # CONFIG_BPF_KPROBE_OVERRIDE is not set CONFIG_BPF_LIRC_MODE2=y CONFIG_BPF_LSM=y +CONFIG_BPF_PRELOAD_UMD=m +CONFIG_BPF_PRELOAD=y CONFIG_BPF_STREAM_PARSER=y CONFIG_BPF_SYSCALL=y CONFIG_BPQETHER=m @@ -713,6 +726,7 @@ CONFIG_CAN_GS_USB=m CONFIG_CAN_GW=m CONFIG_CAN_HI311X=m CONFIG_CAN_IFI_CANFD=m +# CONFIG_CAN_ISOTP is not set # CONFIG_CAN_J1939 is not set # CONFIG_CAN_KVASER_PCIEFD is not set CONFIG_CAN_KVASER_PCI=m @@ -722,6 +736,7 @@ CONFIG_CAN_M_CAN=m # CONFIG_CAN_M_CAN_PLATFORM is not set # CONFIG_CAN_M_CAN_TCAN4X5X is not set CONFIG_CAN_MCBA_USB=m +# CONFIG_CAN_MCP251XFD is not set # CONFIG_CAN_MCP251X is not set CONFIG_CAN_PEAK_PCIEC=y CONFIG_CAN_PEAK_PCIEFD=m @@ -801,6 +816,7 @@ CONFIG_CHARGER_BQ24190=m # CONFIG_CHARGER_BQ24735 is not set CONFIG_CHARGER_BQ2515X=m # CONFIG_CHARGER_BQ25890 is not set +# CONFIG_CHARGER_BQ25980 is not set CONFIG_CHARGER_CROS_USBPD=m # CONFIG_CHARGER_DETECTOR_MAX14656 is not set # CONFIG_CHARGER_GPIO is not set @@ -819,7 +835,8 @@ CONFIG_CHARLCD_BL_FLASH=y # CONFIG_CHARLCD_BL_OFF is not set # CONFIG_CHARLCD_BL_ON is not set CONFIG_CHECKPOINT_RESTORE=y -CONFIG_CHELSIO_IPSEC_INLINE=y +CONFIG_CHELSIO_INLINE_CRYPTO=y +CONFIG_CHELSIO_IPSEC_INLINE=m CONFIG_CHELSIO_T1_1G=y CONFIG_CHELSIO_T1=m CONFIG_CHELSIO_T3=m @@ -827,7 +844,7 @@ CONFIG_CHELSIO_T4_DCB=y # CONFIG_CHELSIO_T4_FCOE is not set CONFIG_CHELSIO_T4=m CONFIG_CHELSIO_T4VF=m -CONFIG_CHELSIO_TLS_DEVICE=y +CONFIG_CHELSIO_TLS_DEVICE=m CONFIG_CHR_DEV_SCH=m CONFIG_CHR_DEV_SG=y CONFIG_CHR_DEV_ST=m @@ -1119,7 +1136,9 @@ CONFIG_CRYPTO_SHA256_SSSE3=m CONFIG_CRYPTO_SHA256=y CONFIG_CRYPTO_SHA3=m CONFIG_CRYPTO_SHA512_SSSE3=m +CONFIG_CRYPTO_SHA512=y CONFIG_CRYPTO_SIMD=y +CONFIG_CRYPTO_SM2=m CONFIG_CRYPTO_SM3=m CONFIG_CRYPTO_SM4=m CONFIG_CRYPTO_STATS=y @@ -1132,7 +1151,9 @@ CONFIG_CRYPTO_TWOFISH=m CONFIG_CRYPTO_TWOFISH_X86_64_3WAY=m CONFIG_CRYPTO_TWOFISH_X86_64=m CONFIG_CRYPTO_USER_API_AEAD=y +# CONFIG_CRYPTO_USER_API_ENABLE_OBSOLETE is not set CONFIG_CRYPTO_USER_API_HASH=y +# CONFIG_CRYPTO_USER_API_RNG_CAVP is not set CONFIG_CRYPTO_USER_API_RNG=y CONFIG_CRYPTO_USER_API_SKCIPHER=y CONFIG_CRYPTO_USER=m @@ -1143,6 +1164,7 @@ CONFIG_CRYPTO_XTS=y CONFIG_CRYPTO_XXHASH=y CONFIG_CRYPTO=y CONFIG_CRYPTO_ZSTD=m +# CONFIG_CSD_LOCK_WAIT_DEBUG is not set CONFIG_CUSE=m CONFIG_CW1200=m CONFIG_CW1200_WLAN_SDIO=m @@ -1284,6 +1306,7 @@ CONFIG_DMA_CMA=y CONFIG_DMADEVICES=y CONFIG_DMA_ENGINE=y # CONFIG_DMA_FENCE_TRACE is not set +# CONFIG_DMA_PERNUMA_CMA is not set # CONFIG_DMARD06 is not set # CONFIG_DMARD09 is not set CONFIG_DMARD10=m @@ -1334,6 +1357,7 @@ CONFIG_DP83869_PHY=m # CONFIG_DP83TC811_PHY is not set CONFIG_DPOT_DAC=m # CONFIG_DPS310 is not set +CONFIG_DPTF_PCH_FIVR=m CONFIG_DPTF_POWER=m CONFIG_DRAGONRISE_FF=y # CONFIG_DRBD_FAULT_INJECTION is not set @@ -1344,6 +1368,7 @@ CONFIG_DRM_AMD_DC_DCN2_1=y CONFIG_DRM_AMD_DC_DCN3_0=y CONFIG_DRM_AMD_DC_DSC_SUPPORT=y CONFIG_DRM_AMD_DC_HDCP=y +CONFIG_DRM_AMD_DC_SI=y CONFIG_DRM_AMD_DC=y CONFIG_DRM_AMDGPU_CIK=y # CONFIG_DRM_AMDGPU_GART_DEBUGFS is not set @@ -1356,6 +1381,7 @@ CONFIG_DRM_ANALOGIX_ANX78XX=m CONFIG_DRM_AST=m CONFIG_DRM_BOCHS=m # CONFIG_DRM_CDNS_DSI is not set +# CONFIG_DRM_CDNS_MHDP8546 is not set CONFIG_DRM_CHRONTEL_CH7033=m CONFIG_DRM_CIRRUS_QEMU=m # CONFIG_DRM_DEBUG_SELFTEST is not set @@ -1390,6 +1416,7 @@ CONFIG_DRM_I915_USERPTR=y # CONFIG_DRM_KOMEDA is not set # CONFIG_DRM_LEGACY is not set CONFIG_DRM_LOAD_EDID_FIRMWARE=y +# CONFIG_DRM_LONTIUM_LT9611 is not set # CONFIG_DRM_LVDS_CODEC is not set # CONFIG_DRM_LVDS_ENCODER is not set CONFIG_DRM=m @@ -1420,6 +1447,7 @@ CONFIG_DRM_PANEL_FEIYANG_FY07024DI26A30D=m # CONFIG_DRM_PANEL_LG_LB035Q02 is not set # CONFIG_DRM_PANEL_LG_LG4573 is not set # CONFIG_DRM_PANEL_LVDS is not set +CONFIG_DRM_PANEL_MANTIX_MLAF057WE51=m # CONFIG_DRM_PANEL_NEC_NL8048HL11 is not set CONFIG_DRM_PANEL_NOVATEK_NT35510=m # CONFIG_DRM_PANEL_NOVATEK_NT39016 is not set @@ -1475,9 +1503,11 @@ CONFIG_DRM_TIDSS=m CONFIG_DRM_TI_SN65DSI86=m CONFIG_DRM_TI_TFP410=m CONFIG_DRM_TI_TPD12S015=m +CONFIG_DRM_TOSHIBA_TC358762=m CONFIG_DRM_TOSHIBA_TC358764=m # CONFIG_DRM_TOSHIBA_TC358767 is not set CONFIG_DRM_TOSHIBA_TC358768=m +CONFIG_DRM_TOSHIBA_TC358775=m CONFIG_DRM_UDL=m CONFIG_DRM_VBOXVIDEO=m CONFIG_DRM_VGEM=m @@ -1583,6 +1613,7 @@ CONFIG_DW_EDMA=m CONFIG_DW_EDMA_PCIE=m CONFIG_DWMAC_IMX8=m CONFIG_DWMAC_INTEL=m +CONFIG_DWMAC_INTEL_PLAT=m # CONFIG_DW_WATCHDOG is not set CONFIG_DYNAMIC_DEBUG=y CONFIG_DYNAMIC_FTRACE=y @@ -1677,7 +1708,10 @@ CONFIG_ETHERNET=y CONFIG_ETHOC=m CONFIG_ETHTOOL_NETLINK=y # CONFIG_EUROTECH_WDT is not set -# CONFIG_EVM is not set +# CONFIG_EVM_ADD_XATTRS is not set +CONFIG_EVM_ATTR_FSUUID=y +# CONFIG_EVM_LOAD_X509 is not set +CONFIG_EVM=y CONFIG_EXFAT_DEFAULT_IOCHARSET="utf8" CONFIG_EXFAT_FS=m # CONFIG_EXPERT is not set @@ -1733,6 +1767,7 @@ CONFIG_FAT_DEFAULT_IOCHARSET="ascii" # CONFIG_FAT_DEFAULT_UTF8 is not set CONFIG_FAT_FS=m # CONFIG_FAULT_INJECTION is not set +# CONFIG_FAULT_INJECTION_USERCOPY is not set # CONFIG_FB_3DFX is not set # CONFIG_FB_ARC is not set # CONFIG_FB_ARK is not set @@ -1875,6 +1910,7 @@ CONFIG_FUJITSU_TABLET=m CONFIG_FUNCTION_GRAPH_TRACER=y CONFIG_FUNCTION_PROFILER=y CONFIG_FUNCTION_TRACER=y +CONFIG_FUSE_DAX=y CONFIG_FUSE_FS=m CONFIG_FUSION_CTL=m CONFIG_FUSION_FC=m @@ -1930,7 +1966,10 @@ CONFIG_GIGASET_CAPI=y CONFIG_GIGASET_M101=m CONFIG_GIGASET_M105=m # CONFIG_GLOB_SELFTEST is not set -# CONFIG_GNSS is not set +CONFIG_GNSS=m +CONFIG_GNSS_MTK_SERIAL=m +CONFIG_GNSS_SIRF_SERIAL=m +CONFIG_GNSS_UBX_SERIAL=m # CONFIG_GOLDFISH is not set # CONFIG_GOOGLE_FIRMWARE is not set CONFIG_GP2AP002=m @@ -1947,6 +1986,7 @@ CONFIG_GPIO_AMDPT=m # CONFIG_GPIO_BCM_XGS_IPROC is not set CONFIG_GPIO_BD9571MWV=m CONFIG_GPIO_CADENCE=m +CONFIG_GPIO_CDEV_V1=y CONFIG_GPIO_CRYSTAL_COVE=y # CONFIG_GPIO_CS5535 is not set # CONFIG_GPIO_DWAPB is not set @@ -1974,6 +2014,7 @@ CONFIG_GPIO_MAX77650=m CONFIG_GPIO_MLXBF2=m # CONFIG_GPIO_MOCKUP is not set CONFIG_GPIO_MSIC=y +CONFIG_GPIO_MXC=m # CONFIG_GPIO_PCA953X_IRQ is not set CONFIG_GPIO_PCA953X=m CONFIG_GPIO_PCA9570=m @@ -2018,6 +2059,7 @@ CONFIG_HARDLOCKUP_DETECTOR=y CONFIG_HAVE_MEMORY_PRESENT=y CONFIG_HD44780=m # CONFIG_HDC100X is not set +CONFIG_HDC2010=m CONFIG_HDMI_LPE_AUDIO=m CONFIG_HEADERS_CHECK=y CONFIG_HEADERS_INSTALL=y @@ -2135,6 +2177,7 @@ CONFIG_HID_U2FZERO=m CONFIG_HID_UCLOGIC=m CONFIG_HID_UDRAW_PS3=m CONFIG_HID_VIEWSONIC=m +CONFIG_HID_VIVALDI=m CONFIG_HID_WACOM=m CONFIG_HID_WALTOP=m CONFIG_HID_WIIMOTE=m @@ -2145,6 +2188,7 @@ CONFIG_HID_ZYDACRON=m CONFIG_HIGH_RES_TIMERS=y # CONFIG_HIPPI is not set # CONFIG_HISI_DMA is not set +CONFIG_HISI_HIKEY_USB=m # CONFIG_HIST_TRIGGERS_DEBUG is not set CONFIG_HIST_TRIGGERS=y CONFIG_HMC425=m @@ -2204,6 +2248,7 @@ CONFIG_HW_RANDOM_TIMERIOMEM=m CONFIG_HW_RANDOM_TPM=y CONFIG_HW_RANDOM_VIA=m CONFIG_HW_RANDOM_VIRTIO=y +CONFIG_HW_RANDOM_XIPHERA=m CONFIG_HW_RANDOM=y CONFIG_HWSPINLOCK=y # CONFIG_HX711 is not set @@ -2262,6 +2307,7 @@ CONFIG_I2C_HID=m CONFIG_I2C_I801=m CONFIG_I2C_ISCH=m CONFIG_I2C_ISMT=m +CONFIG_I2C_MLXBF=m CONFIG_I2C_MLXCPLD=m CONFIG_I2C_MULTI_INSTANTIATE=m # CONFIG_I2C_MUX_GPIO is not set @@ -2293,6 +2339,7 @@ CONFIG_I2C_SIMTEC=m # CONFIG_I2C_SIS630 is not set CONFIG_I2C_SIS96X=m CONFIG_I2C_SLAVE_EEPROM=m +# CONFIG_I2C_SLAVE_TESTUNIT is not set CONFIG_I2C_SLAVE=y CONFIG_I2C_STUB=m # CONFIG_I2C_TAOS_EVM is not set @@ -2350,6 +2397,8 @@ CONFIG_IGB=m CONFIG_IGBVF=m CONFIG_IGC=m CONFIG_IIO_BUFFER_CB=m +CONFIG_IIO_BUFFER_DMAENGINE=m +CONFIG_IIO_BUFFER_DMA=m CONFIG_IIO_BUFFER_HW_CONSUMER=m CONFIG_IIO_BUFFER=y CONFIG_IIO_CONFIGFS=m @@ -2382,6 +2431,7 @@ CONFIG_IIO_SW_TRIGGER=m # CONFIG_IIO_SYSFS_TRIGGER is not set CONFIG_IIO_TIGHTLOOP_TRIGGER=m CONFIG_IIO_TRIGGERED_BUFFER=m +CONFIG_IIO_TRIGGERED_EVENT=m CONFIG_IIO_TRIGGER=y # CONFIG_IKCONFIG is not set CONFIG_IKHEADERS=m @@ -2389,9 +2439,10 @@ CONFIG_IMA_APPRAISE_BOOTPARAM=y # CONFIG_IMA_APPRAISE_BUILD_POLICY is not set CONFIG_IMA_APPRAISE_MODSIG=y CONFIG_IMA_APPRAISE=y -# CONFIG_IMA_ARCH_POLICY is not set +CONFIG_IMA_ARCH_POLICY=y # CONFIG_IMA_BLACKLIST_KEYRING is not set # CONFIG_IMA_DEFAULT_HASH_SHA1 is not set +CONFIG_IMA_DEFAULT_HASH="sha256" CONFIG_IMA_DEFAULT_HASH_SHA256=y # CONFIG_IMA_DEFAULT_HASH_SHA512 is not set CONFIG_IMA_KEXEC=y @@ -2401,6 +2452,7 @@ CONFIG_IMA_LSM_RULES=y CONFIG_IMA_MEASURE_PCR_IDX=10 CONFIG_IMA_NG_TEMPLATE=y CONFIG_IMA_READ_POLICY=y +CONFIG_IMA_SECURE_AND_OR_TRUSTED_BOOT=y # CONFIG_IMA_SIG_TEMPLATE is not set # CONFIG_IMA_TEMPLATE is not set # CONFIG_IMA_TRUSTED_KEYRING is not set @@ -2420,6 +2472,7 @@ CONFIG_INET_ESPINTCP=y CONFIG_INET_ESP=m CONFIG_INET_ESP_OFFLOAD=m CONFIG_INET_IPCOMP=m +CONFIG_INET_MPTCP_DIAG=m CONFIG_INET_RAW_DIAG=m CONFIG_INET_TUNNEL=m CONFIG_INET_UDP_DIAG=m @@ -2562,6 +2615,7 @@ CONFIG_INTEL_MEI_HDCP=m CONFIG_INTEL_MEI=m CONFIG_INTEL_MEI_ME=m CONFIG_INTEL_MEI_TXE=m +CONFIG_INTEL_MEI_VIRTIO=m CONFIG_INTEL_MEI_WDT=m # CONFIG_INTEL_MENLOW is not set CONFIG_INTEL_MFLD_THERMAL=m @@ -2869,6 +2923,7 @@ CONFIG_JFS_SECURITY=y CONFIG_JME=m CONFIG_JOLIET=y CONFIG_JOYSTICK_A3D=m +CONFIG_JOYSTICK_ADC=m CONFIG_JOYSTICK_ADI=m CONFIG_JOYSTICK_ANALOG=m # CONFIG_JOYSTICK_AS5011 is not set @@ -2910,6 +2965,7 @@ CONFIG_KARMA_PARTITION=y # CONFIG_KASAN is not set # CONFIG_KASAN_VMALLOC is not set # CONFIG_KCOV is not set +# CONFIG_KCSAN is not set CONFIG_KDB_CONTINUE_CATASTROPHIC=0 # CONFIG_KERNEL_BZIP2 is not set # CONFIG_KERNEL_GZIP is not set @@ -2922,6 +2978,7 @@ CONFIG_KERNEL_HEADER_TEST=y CONFIG_KERNEL_ZSTD=y CONFIG_KEXEC_BZIMAGE_VERIFY_SIG=y CONFIG_KEXEC_FILE=y +CONFIG_KEXEC_IMAGE_VERIFY_SIG=y CONFIG_KEXEC_JUMP=y # CONFIG_KEXEC_SIG_FORCE is not set CONFIG_KEXEC_SIG=y @@ -2962,6 +3019,7 @@ CONFIG_KEY_DH_OPERATIONS=y CONFIG_KEY_NOTIFICATIONS=y CONFIG_KEYS_REQUEST_CACHE=y CONFIG_KEYS=y +CONFIG_KGDB_HONOUR_BLOCKLIST=y # CONFIG_KGDB_KDB is not set CONFIG_KGDB_LOW_LEVEL_TRAP=y CONFIG_KGDB_SERIAL_CONSOLE=y @@ -3022,6 +3080,7 @@ CONFIG_LDM_PARTITION=y # CONFIG_LEDS_AAT1290 is not set CONFIG_LEDS_AN30259A=m CONFIG_LEDS_APU=m +# CONFIG_LEDS_ARIEL is not set CONFIG_LEDS_AS3645A=m # CONFIG_LEDS_AW2013 is not set # CONFIG_LEDS_BCM6328 is not set @@ -3049,6 +3108,7 @@ CONFIG_LEDS_LM3601X=m CONFIG_LEDS_LM3692X=m CONFIG_LEDS_LP3944=m CONFIG_LEDS_LP3952=m +CONFIG_LEDS_LP50XX=m # CONFIG_LEDS_LP5521 is not set # CONFIG_LEDS_LP5523 is not set # CONFIG_LEDS_LP5562 is not set @@ -3343,10 +3403,13 @@ CONFIG_MFD_CROS_EC_DEV=m # CONFIG_MFD_DA9063 is not set # CONFIG_MFD_DA9150 is not set # CONFIG_MFD_DLN2 is not set +CONFIG_MFD_ENE_KB3930=m # CONFIG_MFD_GATEWORKS_GSC is not set # CONFIG_MFD_HI6421_PMIC is not set +# CONFIG_MFD_HI6421_SPMI is not set CONFIG_MFD_INTEL_LPSS_ACPI=y CONFIG_MFD_INTEL_LPSS_PCI=y +CONFIG_MFD_INTEL_M10_BMC=m CONFIG_MFD_INTEL_MSIC=y CONFIG_MFD_INTEL_PMC_BXT=m # CONFIG_MFD_INTEL_QUARK_I2C_GPIO is not set @@ -3388,6 +3451,7 @@ CONFIG_MFD_MAX77650=m # CONFIG_MFD_SEC_CORE is not set # CONFIG_MFD_SI476X_CORE is not set # CONFIG_MFD_SKY81452 is not set +# CONFIG_MFD_SL28CPLD is not set CONFIG_MFD_SM501_GPIO=y CONFIG_MFD_SM501=m # CONFIG_MFD_SMSC is not set @@ -3425,6 +3489,7 @@ CONFIG_MFD_WL1273_CORE=m # CONFIG_MFD_WM8994 is not set # CONFIG_MGEODEGX1 is not set # CONFIG_MGEODE_LX is not set +# CONFIG_MHI_BUS_DEBUG is not set CONFIG_MHI_BUS=m CONFIG_MIC_COSM=m # CONFIG_MICREL_KS8995MA is not set @@ -3686,6 +3751,7 @@ CONFIG_MUX_GPIO=m CONFIG_MUX_MMIO=m # CONFIG_MVIAC7 is not set CONFIG_MVMDIO=m +CONFIG_MVPP2_PTP=y CONFIG_MWAVE=m CONFIG_MWIFIEX=m CONFIG_MWIFIEX_PCIE=m @@ -4123,6 +4189,7 @@ CONFIG_NFS_V3=m CONFIG_NFS_V4_1_IMPLEMENTATION_ID_DOMAIN="kernel.org" # CONFIG_NFS_V4_1_MIGRATION is not set CONFIG_NFS_V4_1=y +# CONFIG_NFS_V4_2_READ_PLUS is not set CONFIG_NFS_V4_2=y CONFIG_NFS_V4=m CONFIG_NF_TABLES_ARP=y @@ -4174,6 +4241,7 @@ CONFIG_N_HDLC=m # CONFIG_NI903X_WDT is not set CONFIG_NIC7018_WDT=m CONFIG_NILFS2_FS=m +CONFIG_NITRO_ENCLAVES=m CONFIG_NIU=m # CONFIG_NL80211_TESTMODE is not set CONFIG_NLMON=m @@ -4417,6 +4485,7 @@ CONFIG_PCIE_DPC=y # CONFIG_PCIE_DW_PLAT_HOST is not set CONFIG_PCIE_ECRC=y CONFIG_PCIE_EDR=y +# CONFIG_PCIE_HISI_ERR is not set # CONFIG_PCIE_INTEL_GW is not set # CONFIG_PCIE_LAYERSCAPE_GEN4 is not set # CONFIG_PCIE_MOBIVEIL is not set @@ -4461,6 +4530,7 @@ CONFIG_PCMCIA_XIRC2PS=m CONFIG_PCMCIA_XIRCOM=m CONFIG_PCMCIA=y CONFIG_PCNET32=m +CONFIG_PCS_XPCS=m CONFIG_PD6729=m # CONFIG_PDA_POWER is not set CONFIG_PDC_ADMA=m @@ -4483,8 +4553,12 @@ CONFIG_PHY_CADENCE_SIERRA=m CONFIG_PHY_CADENCE_TORRENT=m # CONFIG_PHY_CPCAP_USB is not set # CONFIG_PHY_FSL_IMX8MQ_USB is not set +# CONFIG_PHY_HI3670_USB is not set CONFIG_PHY_INTEL_COMBO=y CONFIG_PHY_INTEL_EMMC=m +# CONFIG_PHY_INTEL_KEEMBAY_EMMC is not set +CONFIG_PHY_INTEL_LGM_COMBO=y +CONFIG_PHY_INTEL_LGM_EMMC=m CONFIG_PHYLIB=y CONFIG_PHYLINK=m # CONFIG_PHY_MAPPHONE_MDM6600 is not set @@ -4522,6 +4596,7 @@ CONFIG_PINCTRL_JASPERLAKE=m CONFIG_PINCTRL_LEWISBURG=m CONFIG_PINCTRL_LYNXPOINT=m # CONFIG_PINCTRL_MCP23S08 is not set +# CONFIG_PINCTRL_MSM8226 is not set # CONFIG_PINCTRL_MSM8976 is not set # CONFIG_PINCTRL_OCELOT is not set # CONFIG_PINCTRL_QCS404 is not set @@ -4532,6 +4607,8 @@ CONFIG_PINCTRL_RK805=m # CONFIG_PINCTRL_SM8250 is not set # CONFIG_PINCTRL_STMFX is not set # CONFIG_PINCTRL_SUN4I_A10 is not set +# CONFIG_PINCTRL_SUN50I_A100 is not set +# CONFIG_PINCTRL_SUN50I_A100_R is not set # CONFIG_PINCTRL_SUN50I_A64 is not set # CONFIG_PINCTRL_SUN50I_A64_R is not set # CONFIG_PINCTRL_SUN50I_H5 is not set @@ -4589,7 +4666,6 @@ CONFIG_POSIX_MQUEUE=y # CONFIG_POWER7_CPU is not set # CONFIG_POWER8_CPU is not set # CONFIG_POWER9_CPU is not set -# CONFIG_POWER_AVS is not set CONFIG_POWERCAP=y # CONFIG_POWER_RESET_BRCMKONA is not set # CONFIG_POWER_RESET_BRCMSTB is not set @@ -4606,6 +4682,7 @@ CONFIG_POWER_SUPPLY=y # CONFIG_PPC_PROT_SAO_LPAR is not set # CONFIG_PPC_PTDUMP is not set # CONFIG_PPC_QUEUED_SPINLOCKS is not set +CONFIG_PPC_RTAS_FILTER=y CONFIG_PPDEV=m CONFIG_PPP_ASYNC=m CONFIG_PPP_BSDCOMP=m @@ -4630,6 +4707,8 @@ CONFIG_PPTP=m # CONFIG_PREEMPT is not set # CONFIG_PREEMPT_NONE is not set CONFIG_PREEMPT_VOLUNTARY=y +CONFIG_PRESTERA=m +CONFIG_PRESTERA_PCI=m CONFIG_PREVENT_FIRMWARE_BUILD=y # CONFIG_PRIME_NUMBERS is not set CONFIG_PRINTER=m @@ -4723,8 +4802,10 @@ CONFIG_QLCNIC_SRIOV=y CONFIG_QLGE=m # CONFIG_QNX4FS_FS is not set # CONFIG_QNX6FS_FS is not set -# CONFIG_QRTR is not set +CONFIG_QRTR=m CONFIG_QRTR_MHI=m +CONFIG_QRTR_SMD=m +CONFIG_QRTR_TUN=m CONFIG_QSEMI_PHY=m CONFIG_QTNFMAC_PCIE=m # CONFIG_QUICC_ENGINE is not set @@ -4785,6 +4866,7 @@ CONFIG_RCU_CPU_STALL_TIMEOUT=60 CONFIG_RCU_NOCB_CPU=y # CONFIG_RCU_PERF_TEST is not set # CONFIG_RCU_REF_SCALE_TEST is not set +# CONFIG_RCU_SCALE_TEST is not set CONFIG_RCU_TORTURE_TEST=m # CONFIG_RCU_TRACE is not set CONFIG_RC_XBOX_DVD=m @@ -4819,7 +4901,7 @@ CONFIG_REGMAP=y # CONFIG_REGULATOR_DEBUG is not set # CONFIG_REGULATOR_FAN53555 is not set # CONFIG_REGULATOR_FAN53880 is not set -# CONFIG_REGULATOR_FIXED_VOLTAGE is not set +CONFIG_REGULATOR_FIXED_VOLTAGE=m # CONFIG_REGULATOR_GPIO is not set # CONFIG_REGULATOR_ISL6271A is not set # CONFIG_REGULATOR_ISL9305 is not set @@ -4847,6 +4929,9 @@ CONFIG_REGULATOR_MP886X=m # CONFIG_REGULATOR_PV88080 is not set # CONFIG_REGULATOR_PV88090 is not set # CONFIG_REGULATOR_PWM is not set +# CONFIG_REGULATOR_RASPBERRYPI_TOUCHSCREEN_ATTINY is not set +CONFIG_REGULATOR_RT4801=m +CONFIG_REGULATOR_RTMV20=m # CONFIG_REGULATOR_SLG51000 is not set # CONFIG_REGULATOR_SY8106A is not set # CONFIG_REGULATOR_SY8824X is not set @@ -4897,6 +4982,7 @@ CONFIG_RMI4_F11=y CONFIG_RMI4_F12=y CONFIG_RMI4_F30=y CONFIG_RMI4_F34=y +CONFIG_RMI4_F3A=y # CONFIG_RMI4_F54 is not set CONFIG_RMI4_F55=y CONFIG_RMI4_I2C=m @@ -5013,6 +5099,7 @@ CONFIG_RTC_DRV_RS5C372=m CONFIG_RTC_DRV_RV3028=m CONFIG_RTC_DRV_RV3029C2=m CONFIG_RTC_DRV_RV3029_HWMON=y +CONFIG_RTC_DRV_RV3032=m # CONFIG_RTC_DRV_RV8803 is not set CONFIG_RTC_DRV_RX4581=m # CONFIG_RTC_DRV_RX6110 is not set @@ -5035,7 +5122,7 @@ CONFIG_RTC_HCTOSYS=y CONFIG_RTC_INTF_DEV=y CONFIG_RTC_INTF_PROC=y CONFIG_RTC_INTF_SYSFS=y -# CONFIG_RTC_NVMEM is not set +CONFIG_RTC_NVMEM=y # CONFIG_RTC_SYSTOHC is not set # CONFIG_RT_GROUP_SCHED is not set CONFIG_RTL8180=m @@ -5108,6 +5195,7 @@ CONFIG_SCD30_CORE=m CONFIG_SCD30_I2C=m CONFIG_SCD30_SERIAL=m # CONFIG_SC_DISPCC_7180 is not set +# CONFIG_SCF_TORTURE_TEST is not set # CONFIG_SC_GPUCC_7180 is not set CONFIG_SCHED_AUTOGROUP=y CONFIG_SCHED_DEBUG=y @@ -5246,7 +5334,7 @@ CONFIG_SECURITY_SELINUX_AVC_STATS=y CONFIG_SECURITY_SELINUX_BOOTPARAM=y CONFIG_SECURITY_SELINUX_CHECKREQPROT_VALUE=0 CONFIG_SECURITY_SELINUX_DEVELOP=y -CONFIG_SECURITY_SELINUX_DISABLE=y +# CONFIG_SECURITY_SELINUX_DISABLE is not set CONFIG_SECURITY_SELINUX_SID2STR_CACHE_SIZE=256 CONFIG_SECURITY_SELINUX_SIDTAB_HASH_BITS=9 CONFIG_SECURITY_SELINUX=y @@ -5269,6 +5357,7 @@ CONFIG_SENSORS_ADM1026=m CONFIG_SENSORS_ADM1029=m CONFIG_SENSORS_ADM1031=m # CONFIG_SENSORS_ADM1177 is not set +CONFIG_SENSORS_ADM1266=m CONFIG_SENSORS_ADM1275=m CONFIG_SENSORS_ADM9240=m CONFIG_SENSORS_ADS7828=m @@ -5327,6 +5416,7 @@ CONFIG_SENSORS_INA209=m CONFIG_SENSORS_INA2XX=m CONFIG_SENSORS_INA3221=m # CONFIG_SENSORS_INSPUR_IPSPS is not set +CONFIG_SENSORS_INTEL_M10_BMC_HWMON=m # CONFIG_SENSORS_IR35221 is not set # CONFIG_SENSORS_IR38064 is not set # CONFIG_SENSORS_IRPS5401 is not set @@ -5393,6 +5483,8 @@ CONFIG_SENSORS_MAX6697=m CONFIG_SENSORS_MAX8688=m CONFIG_SENSORS_MCP3021=m CONFIG_SENSORS_MLXREG_FAN=m +CONFIG_SENSORS_MP2975=m +CONFIG_SENSORS_MR75203=m CONFIG_SENSORS_NCT6683=m CONFIG_SENSORS_NCT6775=m CONFIG_SENSORS_NCT7802=m @@ -5565,6 +5657,7 @@ CONFIG_SLUB=y CONFIG_SMARTJOYPLUS_FF=y CONFIG_SMC_DIAG=m CONFIG_SMC=m +# CONFIG_SM_DISPCC_8250 is not set # CONFIG_SM_FTL is not set CONFIG_SMP=y # CONFIG_SMSC37B787_WDT is not set @@ -5577,6 +5670,8 @@ CONFIG_SMS_SDIO_DRV=m CONFIG_SMS_SIANO_MDTV=m CONFIG_SMS_SIANO_RC=y CONFIG_SMS_USB_DRV=m +# CONFIG_SM_VIDEOCC_8150 is not set +# CONFIG_SM_VIDEOCC_8250 is not set CONFIG_SND_AC97_POWER_SAVE_DEFAULT=0 CONFIG_SND_AC97_POWER_SAVE=y CONFIG_SND_AD1889=m @@ -5748,6 +5843,7 @@ CONFIG_SND_SOC_CROS_EC_CODEC=m CONFIG_SND_SOC_CS35L34=m CONFIG_SND_SOC_CS35L35=m CONFIG_SND_SOC_CS35L36=m +CONFIG_SND_SOC_CS4234=m # CONFIG_SND_SOC_CS4265 is not set # CONFIG_SND_SOC_CS4270 is not set # CONFIG_SND_SOC_CS4271_I2C is not set @@ -5785,7 +5881,6 @@ CONFIG_SND_SOC_HDAC_HDA=m CONFIG_SND_SOC_HDAC_HDMI=m CONFIG_SND_SOC_HDMI_CODEC=m # CONFIG_SND_SOC_IMG is not set -# CONFIG_SND_SOC_IMX_AUDMIX is not set # CONFIG_SND_SOC_IMX_AUDMUX is not set # CONFIG_SND_SOC_IMX_ES8328 is not set # CONFIG_SND_SOC_INNO_RK3036 is not set @@ -5800,6 +5895,7 @@ CONFIG_SND_SOC_INTEL_BYT_CHT_ES8316_MACH=m CONFIG_SND_SOC_INTEL_BYT_CHT_NOCODEC_MACH=m CONFIG_SND_SOC_INTEL_BYTCR_RT5640_MACH=m CONFIG_SND_SOC_INTEL_BYTCR_RT5651_MACH=m +CONFIG_SND_SOC_INTEL_CATPT=m CONFIG_SND_SOC_INTEL_CHT_BSW_MAX98090_TI_MACH=m CONFIG_SND_SOC_INTEL_CHT_BSW_NAU8824_MACH=m CONFIG_SND_SOC_INTEL_CHT_BSW_RT5645_MACH=m @@ -5829,6 +5925,7 @@ CONFIG_SND_SOC_INTEL_SOF_DA7219_MAX98373_MACH=m CONFIG_SND_SOC_INTEL_SOF_PCM512x_MACH=m CONFIG_SND_SOC_INTEL_SOF_RT5682_MACH=m CONFIG_SND_SOC_INTEL_SOF_WM8804_MACH=m +CONFIG_SND_SOC_INTEL_SOUNDWIRE_SOF_MACH=m CONFIG_SND_SOC_INTEL_SST_ACPI=m CONFIG_SND_SOC_INTEL_SST=m CONFIG_SND_SOC_INTEL_SST_TOPLEVEL=y @@ -5868,14 +5965,14 @@ CONFIG_SND_SOC_PCM512x_I2C=m # CONFIG_SND_SOC_PCM512x_SPI is not set # CONFIG_SND_SOC_RK3328 is not set CONFIG_SND_SOC_RL6231=m -# CONFIG_SND_SOC_RT1308_SDW is not set +CONFIG_SND_SOC_RT1308_SDW=m # CONFIG_SND_SOC_RT5616 is not set # CONFIG_SND_SOC_RT5631 is not set CONFIG_SND_SOC_RT5660=m CONFIG_SND_SOC_RT5682_SDW=m -# CONFIG_SND_SOC_RT700_SDW is not set -# CONFIG_SND_SOC_RT711_SDW is not set -# CONFIG_SND_SOC_RT715_SDW is not set +CONFIG_SND_SOC_RT700_SDW=m +CONFIG_SND_SOC_RT711_SDW=m +CONFIG_SND_SOC_RT715_SDW=m # CONFIG_SND_SOC_SAMSUNG_ARIES_WM8994 is not set CONFIG_SND_SOC_SAMSUNG_MIDAS_WM1811=m # CONFIG_SND_SOC_SGTL5000 is not set @@ -5898,6 +5995,7 @@ CONFIG_SND_SOC_SOF_HDA_AUDIO_CODEC=y CONFIG_SND_SOC_SOF_HDA_COMMON_HDMI_CODEC=y CONFIG_SND_SOC_SOF_HDA_LINK=y CONFIG_SND_SOC_SOF_ICELAKE_SUPPORT=y +CONFIG_SND_SOC_SOF_INTEL_SOUNDWIRE_LINK=y CONFIG_SND_SOC_SOF_INTEL_TOPLEVEL=y CONFIG_SND_SOC_SOF_JASPERLAKE_SUPPORT=y CONFIG_SND_SOC_SOF_MERRIFIELD_SUPPORT=y @@ -5918,6 +6016,7 @@ CONFIG_SND_SOC_SSM4567=m # CONFIG_SND_SOC_STI_SAS is not set # CONFIG_SND_SOC_TAS2552 is not set CONFIG_SND_SOC_TAS2562=m +CONFIG_SND_SOC_TAS2764=m CONFIG_SND_SOC_TAS2770=m # CONFIG_SND_SOC_TAS5086 is not set # CONFIG_SND_SOC_TAS571X is not set @@ -6011,6 +6110,7 @@ CONFIG_SOUND=m CONFIG_SOUND_OSS_CORE_PRECLAIM=y CONFIG_SOUNDWIRE_CADENCE=m CONFIG_SOUNDWIRE_INTEL=m +# CONFIG_SOUNDWIRE_QCOM is not set CONFIG_SOUNDWIRE=y CONFIG_SP5100_TCO=m CONFIG_SPARSE_IRQ=y @@ -6018,7 +6118,22 @@ CONFIG_SPARSEMEM_EXTREME=y CONFIG_SPARSEMEM_MANUAL=y CONFIG_SPARSEMEM_VMEMMAP=y CONFIG_SPARSEMEM=y -# CONFIG_SPEAKUP is not set +CONFIG_SPEAKUP=m +# CONFIG_SPEAKUP_SYNTH_ACNTPC is not set +CONFIG_SPEAKUP_SYNTH_ACNTSA=m +CONFIG_SPEAKUP_SYNTH_APOLLO=m +CONFIG_SPEAKUP_SYNTH_AUDPTR=m +CONFIG_SPEAKUP_SYNTH_BNS=m +# CONFIG_SPEAKUP_SYNTH_DECEXT is not set +# CONFIG_SPEAKUP_SYNTH_DECPC is not set +CONFIG_SPEAKUP_SYNTH_DECTLK=m +# CONFIG_SPEAKUP_SYNTH_DTLK is not set +# CONFIG_SPEAKUP_SYNTH_DUMMY is not set +# CONFIG_SPEAKUP_SYNTH_KEYPC is not set +CONFIG_SPEAKUP_SYNTH_LTLK=m +CONFIG_SPEAKUP_SYNTH_SOFT=m +CONFIG_SPEAKUP_SYNTH_SPKOUT=m +CONFIG_SPEAKUP_SYNTH_TXPRT=m # CONFIG_SPI_ALTERA is not set # CONFIG_SPI_AMD is not set # CONFIG_SPI_AXI_SPI_ENGINE is not set @@ -6055,6 +6170,7 @@ CONFIG_SPI_SPIDEV=m # CONFIG_SPI_XILINX is not set CONFIG_SPI=y # CONFIG_SPI_ZYNQMP_GQSPI is not set +# CONFIG_SPMI_HISI3670 is not set # CONFIG_SPMI is not set # CONFIG_SPS30 is not set # CONFIG_SQUASHFS_4K_DEVBLK_SIZE is not set @@ -6093,6 +6209,7 @@ CONFIG_STACK_VALIDATION=y CONFIG_STAGING_MEDIA=y CONFIG_STAGING=y CONFIG_STANDALONE=y +# CONFIG_STATIC_CALL_SELFTEST is not set # CONFIG_STATIC_KEYS_SELFTEST is not set # CONFIG_STATIC_USERMODEHELPER is not set CONFIG_STE10XP=m @@ -6118,6 +6235,7 @@ CONFIG_ST_UVIS25_I2C=m CONFIG_ST_UVIS25=m CONFIG_ST_UVIS25_SPI=m # CONFIG_SUN50I_DE2_BUS is not set +# CONFIG_SUN50I_IOMMU is not set CONFIG_SUNDANCE=m # CONFIG_SUNDANCE_MMIO is not set CONFIG_SUNGEM=m @@ -6233,6 +6351,7 @@ CONFIG_TERANETICS_PHY=m # CONFIG_TEST_HEXDUMP is not set # CONFIG_TEST_HMM is not set # CONFIG_TEST_IDA is not set +# CONFIG_TEST_KASAN_MODULE is not set # CONFIG_TEST_KMOD is not set CONFIG_TEST_KSTRTOX=y # CONFIG_TEST_LIST_SORT is not set @@ -6409,6 +6528,7 @@ CONFIG_TOUCHSCREEN_WACOM_W8001=m # CONFIG_TOUCHSCREEN_WM97XX is not set CONFIG_TOUCHSCREEN_ZET6223=m CONFIG_TOUCHSCREEN_ZFORCE=m +CONFIG_TOUCHSCREEN_ZINITIX=m # CONFIG_TPL0102 is not set CONFIG_TPM_KEY_PARSER=m # CONFIG_TPS6105X is not set @@ -6457,8 +6577,11 @@ CONFIG_TYPEC=m CONFIG_TYPEC_MUX_INTEL_PMC=m CONFIG_TYPEC_MUX_PI3USB30532=m CONFIG_TYPEC_NVIDIA_ALTMODE=m +# CONFIG_TYPEC_QCOM_PMIC is not set # CONFIG_TYPEC_RT1711H is not set +CONFIG_TYPEC_STUSB160X=m CONFIG_TYPEC_TCPCI=m +CONFIG_TYPEC_TCPCI_MAXIM=m CONFIG_TYPEC_TCPM=m CONFIG_TYPEC_TPS6598X=m CONFIG_TYPEC_UCSI=m @@ -6511,6 +6634,7 @@ CONFIG_UNUSED_SYMBOLS=y CONFIG_UNWINDER_ORC=y CONFIG_UPROBE_EVENTS=y # CONFIG_US5182D is not set +# CONFIG_USB4_DEBUGFS_WRITE is not set CONFIG_USB4=m CONFIG_USB4_NET=m CONFIG_USB_ACM=m @@ -6557,6 +6681,7 @@ CONFIG_USB_EMI62=m CONFIG_USB_EPSON2888=y # CONFIG_USB_ETH is not set CONFIG_USB_EZUSB_FX2=m +# CONFIG_USB_FEW_INIT_RETRIES is not set # CONFIG_USB_FOTG210_HCD is not set CONFIG_USB_FTDI_ELAN=m # CONFIG_USB_FUNCTIONFS is not set @@ -6657,6 +6782,7 @@ CONFIG_USB_LD=m CONFIG_USB_LEDS_TRIGGER_USBPORT=m CONFIG_USB_LED_TRIG=y CONFIG_USB_LEGOTOWER=m +CONFIG_USB_LGM_PHY=m # CONFIG_USB_LINK_LAYER_TEST is not set CONFIG_USB_M5602=m CONFIG_USB_MA901=m @@ -6830,7 +6956,7 @@ CONFIG_USB_WDM=m CONFIG_USB_XHCI_DBGCAP=y CONFIG_USB_XHCI_HCD=y # CONFIG_USB_XHCI_HISTB is not set -CONFIG_USB_XHCI_PCI_RENESAS=y +CONFIG_USB_XHCI_PCI_RENESAS=m CONFIG_USB_XHCI_PLATFORM=m CONFIG_USB_XUSBATM=m CONFIG_USB=y @@ -6876,6 +7002,7 @@ CONFIG_VFIO_MDEV=m CONFIG_VFIO_PCI_IGD=y CONFIG_VFIO_PCI=m CONFIG_VFIO_PCI_VGA=y +CONFIG_VFIO_PCI_ZDEV=y CONFIG_VGA_ARB_MAX_GPUS=16 CONFIG_VGA_ARB=y # CONFIG_VGACON_SOFT_SCROLLBACK_PERSISTENT_ENABLE_BY_DEFAULT is not set @@ -7020,6 +7147,7 @@ CONFIG_VIDEO_SOLO6X10=m CONFIG_VIDEO_SR030PC30=m CONFIG_VIDEO_STK1160_COMMON=m CONFIG_VIDEO_STK1160=m +# CONFIG_VIDEO_TEGRA_TPG is not set CONFIG_VIDEO_TM6000_ALSA=m CONFIG_VIDEO_TM6000_DVB=m CONFIG_VIDEO_TM6000=m @@ -7033,6 +7161,7 @@ CONFIG_VIDEO_V4L2=m CONFIG_VIDEO_V4L2_SUBDEV_API=y CONFIG_VIDEO_VS6624=m # CONFIG_VIDEO_XILINX is not set +# CONFIG_VIDEO_ZORAN is not set # CONFIG_VIPERBOARD_ADC is not set CONFIG_VIRT_CPU_ACCOUNTING_GEN=y # CONFIG_VIRT_CPU_ACCOUNTING_NATIVE is not set @@ -7285,6 +7414,7 @@ CONFIG_XFRM_MIGRATE=y CONFIG_XFRM_OFFLOAD=y CONFIG_XFRM_STATISTICS=y CONFIG_XFRM_SUB_POLICY=y +# CONFIG_XFRM_USER_COMPAT is not set CONFIG_XFRM_USER=y CONFIG_XFRM=y # CONFIG_XFS_DEBUG is not set @@ -7294,6 +7424,7 @@ CONFIG_XFS_ONLINE_SCRUB=y CONFIG_XFS_POSIX_ACL=y CONFIG_XFS_QUOTA=y # CONFIG_XFS_RT is not set +CONFIG_XFS_SUPPORT_V4=y # CONFIG_XFS_WARN is not set # CONFIG_XIAOMI_WMI is not set # CONFIG_XIL_AXIS_FIFO is not set @@ -7323,6 +7454,7 @@ CONFIG_YELLOWFIN=m CONFIG_YENTA=m CONFIG_Z3FOLD=y CONFIG_ZBUD=y +# CONFIG_ZCRYPT_DEBUG is not set # CONFIG_ZD1211RW_DEBUG is not set CONFIG_ZD1211RW=m CONFIG_ZEROPLUS_FF=y @@ -7358,3 +7490,4 @@ CONFIG_ZSWAP_ZPOOL_DEFAULT_ZBUD=y # Select this config option to add support for the initrd= command # This option determines the default init for the system if no init= # warnings from C=1 sparse checker or -Wextra compilations. It has +# You can set the size of pernuma CMA by specifying "cma_pernuma=size" diff --git a/kernel.spec b/kernel.spec index e16764c9a..307d9d97d 100644 --- a/kernel.spec +++ b/kernel.spec @@ -88,13 +88,13 @@ Summary: The Linux kernel # base_sublevel is the kernel version we're starting with and patching # on top of -- for example, 3.1-rc7-git1 starts with a 3.0 base, # which yields a base_sublevel of 0. -%define base_sublevel 9 +%define base_sublevel 10 ## If this is a released kernel ## %if 0%{?released_kernel} # Do we have a -stable update to apply? -%define stable_update 16 +%define stable_update 6 # Set rpm version accordingly %if 0%{?stable_update} %define stablerev %{stable_update} @@ -835,28 +835,22 @@ Patch68: 0001-drm-sun4i-sun6i_mipi_dsi-fix-horizontal-timing-calcu.patch Patch70: 0001-e1000e-bump-up-timeout-to-wait-when-ME-un-configure-.patch Patch72: 0001-Work-around-for-gcc-bug-https-gcc.gnu.org-bugzilla-s.patch -# https://patchwork.kernel.org/patch/11743769/ -Patch100: mmc-sdhci-iproc-Enable-eMMC-DDR-3.3V-support-for-bcm2711.patch - -# https://patchwork.kernel.org/patch/11745283/ -Patch101: brcmfmac-BCM4329-Fixes-and-improvement.patch - # https://patchwork.kernel.org/patch/11796255/ -Patch102: arm64-dts-rockchip-disable-USB-type-c-DisplayPort.patch +Patch100: arm64-dts-rockchip-disable-USB-type-c-DisplayPort.patch # Tegra fixes -Patch105: 0001-PCI-Add-MCFG-quirks-for-Tegra194-host-controllers.patch -Patch106: arm64-tegra-Use-valid-PWM-period-for-VDD_GPU-on-Tegra210.patch -# https://www.spinics.net/lists/linux-tegra/msg53605.html -Patch108: iommu-tegra-smmu-Fix-TLB-line-for-Tegra210.patch +Patch101: 0001-PCI-Add-MCFG-quirks-for-Tegra194-host-controllers.patch # A patch to fix some undocumented things broke a bunch of Allwinner networks due to wrong assumptions -Patch124: 0001-update-phy-on-pine64-a64-devices.patch -# https://patchwork.kernel.org/project/linux-arm-kernel/patch/20201025140144.28693-1-ats@offog.org/ -Patch126: ARM-dts-sun7i-pcduino3-nano-enable-RGMII-RX-TX-delay-on-PHY.patch +Patch102: 0001-update-phy-on-pine64-a64-devices.patch + +# OMAP Pandaboard fix +Patch103: arm-pandaboard-fix-add-bluetooth.patch -# rhbz 1897038 -Patch132: bluetooth-fix-LL-privacy-BLE-device-fails-to-connect.patch +Patch105: 0001-ALSA-hda-via-Fix-runtime-PM-for-Clevo-W35xSS.patch + +# Nouveau mDP detection fix +Patch107: 0001-drm-nouveau-kms-handle-mDP-connectors.patch # END OF PATCH DEFINITIONS @@ -1550,7 +1544,7 @@ pathfix.py -i "%{__python3} %{py3_shbang_opts}" -p -n \ tools/perf/scripts/python/stat-cpi.py \ tools/perf/scripts/python/sched-migration.py \ Documentation \ - scripts/gen_compile_commands.py + scripts/clang-tools # only deal with configs if we are going to build for the arch %ifnarch %nobuildarches @@ -2971,6 +2965,11 @@ fi # # %changelog +* Mon Jan 11 06:51:13 CST 2021 Justin M. Forbes - 5.10.6-200 +- Linux v5.10.6 rebase +- Fix bluetooth controller initialization (rhbz 1898495) +- Fix CVE-2020-36158 (rhbz 1913348 1913349) + * Mon Dec 21 07:41:08 CST 2020 Justin M. Forbes - 5.9.16-200 - Linux v5.9.16 diff --git a/linux-kernel-test.patch b/linux-kernel-test.patch deleted file mode 100644 index e69de29bb..000000000 diff --git a/mmc-sdhci-iproc-Enable-eMMC-DDR-3.3V-support-for-bcm2711.patch b/mmc-sdhci-iproc-Enable-eMMC-DDR-3.3V-support-for-bcm2711.patch deleted file mode 100644 index 6f5cf820b..000000000 --- a/mmc-sdhci-iproc-Enable-eMMC-DDR-3.3V-support-for-bcm2711.patch +++ /dev/null @@ -1,98 +0,0 @@ -From patchwork Fri Aug 28 21:47:14 2020 -Content-Type: text/plain; charset="utf-8" -MIME-Version: 1.0 -Content-Transfer-Encoding: 7bit -X-Patchwork-Submitter: Stefan Wahren -X-Patchwork-Id: 11743769 -Return-Path: -Received: from mail.kernel.org (pdx-korg-mail-1.web.codeaurora.org - [172.30.200.123]) - by pdx-korg-patchwork-2.web.codeaurora.org (Postfix) with ESMTP id 9294E913 - for ; - Fri, 28 Aug 2020 21:48:59 +0000 (UTC) -Received: from vger.kernel.org (vger.kernel.org [23.128.96.18]) - by mail.kernel.org (Postfix) with ESMTP id 83F242078A - for ; - Fri, 28 Aug 2020 21:48:59 +0000 (UTC) -Received: (majordomo@vger.kernel.org) by vger.kernel.org via listexpand - id S1726418AbgH1Vs7 (ORCPT - ); - Fri, 28 Aug 2020 17:48:59 -0400 -Received: from mout.kundenserver.de ([217.72.192.73]:41343 "EHLO - mout.kundenserver.de" rhost-flags-OK-OK-OK-OK) by vger.kernel.org - with ESMTP id S1726379AbgH1Vs5 (ORCPT - ); Fri, 28 Aug 2020 17:48:57 -0400 -Received: from localhost.localdomain ([37.4.249.236]) by - mrelayeu.kundenserver.de (mreue107 [212.227.15.183]) with ESMTPSA (Nemesis) - id 1MzQTm-1kXpKC3Jq4-00vObT; Fri, 28 Aug 2020 23:48:40 +0200 -From: Stefan Wahren -To: Adrian Hunter , - Ulf Hansson , - Ray Jui , - Scott Branden -Cc: Florian Fainelli , - Nicolas Saenz Julienne , - Matthias Brugger , - bcm-kernel-feedback-list@broadcom.com, linux-mmc@vger.kernel.org, - linux-arm-kernel@lists.infradead.org, - Stefan Wahren -Subject: [PATCH] mmc: sdhci-iproc: Enable eMMC DDR 3.3V support for bcm2711 -Date: Fri, 28 Aug 2020 23:47:14 +0200 -Message-Id: <1598651234-29826-1-git-send-email-stefan.wahren@i2se.com> -X-Mailer: git-send-email 2.7.4 -X-Provags-ID: V03:K1:kiziRvARXQvcShivifQ3e8jFQc5NDvS/jk5DcBO1+kY24pjuxcW - pNMzHbKjpwEkD+6H3B4dmClTpiU+4kjeXUo3zfO/VqTahci/RQgw2Jjg5ClfAO20vRj4cmp - eqHXUd9TKy5yr6xa9AzDep/tDWw/ZAMYe72C6NEC+QVodXdoe7JDC+duHvIEy7khM7PY+GF - NzqIu6pdSVbj1v16NZ+sA== -X-Spam-Flag: NO -X-UI-Out-Filterresults: notjunk:1;V03:K0:eelQECZEP/o=:AtkwbFez+YK2lUaKrnCAex - dIlTU0COpkkpKB5Qb0bMKrb8/w/SPJ2rMBPQOKwEd9/tUzoKWo+ZbAPQPpEnEcUM5QKbnzw+7 - qB1kFvhlFgAjX6S2VYE4TsPxy/Dk93b1KLbB3TpK4iOUqvcYMDP11kGtwphrPqzjB+yWqwO6y - KgxT+VLe4SNkCYaD9JES6M1Hj770HNy3DMUeor3ZbWVQqJsm02Xd9jnX8ThCwNQM0x9NSolVQ - 25RoD6I8fehNYcceOQKKGQTSKFw5NMv66cwKfnVYhvG9mj1Fix4xF1ssUx+PIaAKz9IPtf88l - ls9Dj7R5z6+Jfpg2yCxV8pPeg1/NewyDH1Bmv2XVIVVZa3o3Ffms2jaDcGuRIJzYvAGzwhj+z - G+spv31CNuWsBbUeimVwPoWruWAapA+EIOp57iNo95TYAamLRoBF+aIc4DiCyoVKiHvWl7mOh - iDs2nI+sgIn+GWEfuSGJNNmNXiOSRr8PyVRuQELwCvbnkr1JmZqzYOdiYlIdE60pjRs0VVnSZ - xYhbUBsbEC/lXnNUb5fF1o3qlK742HPj1nJQ3lQOdh1rcqOG20kRgACUeVAbq1NMG3DNsuHRS - xsYTKTMMWPPeSrsGrGwEWQurcjWiskZ8QvmiCkaJHzyxpEWZfmqH30xnyIVdeVakqbob0ddv6 - VLEnvtryHj/lA4fHtioyBJ4A5CpKR2At7wnlKOICKyaHniUfMlssMuxexvZkbh5Tk/TR7aW7A - krPi5wigbGYz2Pf0BiIjJOix9EDYS3+e2oyn6oFZX2gJcfDBT48tMcVYK3IOk6vnwvvmszY/k - jexjMPuNFqHptYGNN/TyrXxKulWcZQdCYcksDfKHCrY0TIrxu44YkbhUl22nDy4LRXZQU6h -Sender: linux-mmc-owner@vger.kernel.org -Precedence: bulk -List-ID: -X-Mailing-List: linux-mmc@vger.kernel.org - -The emmc2 interface on the bcm2711 supports DDR modes for eMMC devices -running at 3.3V. This allows to run eMMC module with 3.3V signaling voltage -at DDR52 mode on the Raspberry Pi 4 using a SD adapter: - - clock: 52000000 Hz - actual clock: 50000000 Hz - vdd: 21 (3.3 ~ 3.4 V) - bus mode: 2 (push-pull) - chip select: 0 (don't care) - power mode: 2 (on) - bus width: 2 (4 bits) - timing spec: 8 (mmc DDR52) - signal voltage: 0 (3.30 V) - driver type: 0 (driver type B) - -Link: https://github.com/raspberrypi/linux/issues/3802 -Signed-off-by: Stefan Wahren ---- - drivers/mmc/host/sdhci-iproc.c | 1 + - 1 file changed, 1 insertion(+) - -diff --git a/drivers/mmc/host/sdhci-iproc.c b/drivers/mmc/host/sdhci-iproc.c -index e2d8dfe..b540aa6 100644 ---- a/drivers/mmc/host/sdhci-iproc.c -+++ b/drivers/mmc/host/sdhci-iproc.c -@@ -283,6 +283,7 @@ static const struct sdhci_pltfm_data sdhci_bcm2711_pltfm_data = { - - static const struct sdhci_iproc_data bcm2711_data = { - .pdata = &sdhci_bcm2711_pltfm_data, -+ .mmc_caps = MMC_CAP_3_3V_DDR, - }; - - static const struct of_device_id sdhci_iproc_of_match[] = { diff --git a/sources b/sources index 5968acf73..28e68ed6b 100644 --- a/sources +++ b/sources @@ -1,2 +1,2 @@ -SHA512 (linux-5.9.tar.xz) = cafd463ca0c9b256479b7dd774f908cedef6d265c44f99de075558ab923808ddfacda1377ae000ce02730c6611527bddffbfc4421bbc4f44fd8e59d97cbc4363 -SHA512 (patch-5.9.16.xz) = 613995762fd81b662bc0cc07e3d6ea7b024e656fd9583095e28d9115b2aba8a7c60ca2549f6cf525c4e068587fc0ba9b3a682b6c8f1e39007db6bc8c2356b255 +SHA512 (linux-5.10.tar.xz) = c28d52bc0c1e2c99017ceeca0bf2e622427f3416e0692090b01f65e3b3a5bce0e3e52ce3cee15d71e84fcb965bd48bdfcccb818c0105035d712ebd07afde9452 +SHA512 (patch-5.10.6.xz) = 54e74994a27b6a753717c778e5a550fd5db0f4acd24095f9b6e6d7cbb5c914be2f914d34865c9453d85a37873f0575fc5af54374ea1fe6e6d313d978e739d58f -- cgit