From 0785bdf79349a90e9a8cc6c85e02594eeef2821b Mon Sep 17 00:00:00 2001 From: "Justin M. Forbes" Date: Mon, 22 Nov 2021 08:00:40 -0600 Subject: kernel-5.15-0 * Mon Nov 22 2021 Justin M. Forbes [5.15-0] - mwifiex_usb: Fix skb_over_panic in mwifiex_usb_recv (Zekun Shen) - atlantic: Fix OOB read and write in hw_atl_utils_fw_rpc_wait (Zekun Shen) - Add cifs to module filters (Justin M. Forbes) Resolves: rhbz# Signed-off-by: Justin M. Forbes --- Makefile.rhelver | 4 +- Patchlist.changelog | 204 +- filter-modules.sh.fedora | 2 +- kernel-aarch64-debug-fedora.config | 147 +- kernel-aarch64-debug-rhel.config | 150 +- kernel-aarch64-fedora.config | 144 +- kernel-aarch64-rhel.config | 149 +- kernel-armv7hl-debug-fedora.config | 148 +- kernel-armv7hl-fedora.config | 145 +- kernel-armv7hl-lpae-debug-fedora.config | 146 +- kernel-armv7hl-lpae-fedora.config | 143 +- kernel-i686-debug-fedora.config | 116 +- kernel-i686-fedora.config | 113 +- kernel-ppc64le-debug-fedora.config | 129 +- kernel-ppc64le-debug-rhel.config | 142 +- kernel-ppc64le-fedora.config | 126 +- kernel-ppc64le-rhel.config | 139 +- kernel-s390x-debug-fedora.config | 133 +- kernel-s390x-debug-rhel.config | 145 +- kernel-s390x-fedora.config | 130 +- kernel-s390x-rhel.config | 142 +- kernel-s390x-zfcpdump-rhel.config | 148 +- kernel-x86_64-debug-fedora.config | 120 +- kernel-x86_64-debug-rhel.config | 150 +- kernel-x86_64-fedora.config | 117 +- kernel-x86_64-rhel.config | 147 +- kernel.spec | 1273 +++--------- mod-internal.list | 24 + partial-kgcov-snip.config | 4 + patch-5.14-redhat.patch | 3224 ------------------------------- patch-5.15-redhat.patch | 2093 ++++++++++++++++++++ rpminspect.yaml | 3 + sources | 6 +- 33 files changed, 5164 insertions(+), 4842 deletions(-) create mode 100644 partial-kgcov-snip.config delete mode 100644 patch-5.14-redhat.patch create mode 100644 patch-5.15-redhat.patch diff --git a/Makefile.rhelver b/Makefile.rhelver index 7fb2464bc..8e6ba0821 100644 --- a/Makefile.rhelver +++ b/Makefile.rhelver @@ -1,4 +1,4 @@ -RHEL_MAJOR = 8 +RHEL_MAJOR = 9 RHEL_MINOR = 99 # @@ -12,7 +12,7 @@ RHEL_MINOR = 99 # # Use this spot to avoid future merge conflicts. # Do not trim this comment. -RHEL_RELEASE = 1 +RHEL_RELEASE = 0 # # Early y+1 numbering diff --git a/Patchlist.changelog b/Patchlist.changelog index b3660d9c5..883210af7 100644 --- a/Patchlist.changelog +++ b/Patchlist.changelog @@ -1,153 +1,153 @@ -https://gitlab.com/cki-project/kernel-ark/-/commit/6fce0dd43763fcc2beb0034d7dc358a4c4644108 - 6fce0dd43763fcc2beb0034d7dc358a4c4644108 platform/x86: thinkpad_acpi: Add support for dual fan control +https://gitlab.com/cki-project/kernel-ark/-/commit/ba79f081c3d211f6dda25d73f03c599aab6f8972 + ba79f081c3d211f6dda25d73f03c599aab6f8972 mwifiex_usb: Fix skb_over_panic in mwifiex_usb_recv -https://gitlab.com/cki-project/kernel-ark/-/commit/3715b05fa9dc06b00536752b10ddd70252ed8b35 - 3715b05fa9dc06b00536752b10ddd70252ed8b35 usb: xhci: tegra: Check padctrl interrupt presence in device tree +https://gitlab.com/cki-project/kernel-ark/-/commit/d8119154f59000d9e1300fb0ecd3aa2acde0ce11 + d8119154f59000d9e1300fb0ecd3aa2acde0ce11 atlantic: Fix OOB read and write in hw_atl_utils_fw_rpc_wait -https://gitlab.com/cki-project/kernel-ark/-/commit/b9f75c7f59600e9aa65cd915248c9a94fa98c56d - b9f75c7f59600e9aa65cd915248c9a94fa98c56d Input: i8042 - Add quirk for Fujitsu Lifebook T725 +https://gitlab.com/cki-project/kernel-ark/-/commit/052a70eae8d9fabd82bcb701931302704dccc472 + 052a70eae8d9fabd82bcb701931302704dccc472 usb: xhci: tegra: Check padctrl interrupt presence in device tree -https://gitlab.com/cki-project/kernel-ark/-/commit/135e0ca7843b0c75078420af44f09c03adf031e4 - 135e0ca7843b0c75078420af44f09c03adf031e4 btrfs: fix memory ordering between normal and ordered work functions +https://gitlab.com/cki-project/kernel-ark/-/commit/078b72468a1734ef5f055c6c8c0bbd1882babdef + 078b72468a1734ef5f055c6c8c0bbd1882babdef x86/PCI/ACPI: Replace printk calls with pr_info/pr_warn calls -https://gitlab.com/cki-project/kernel-ark/-/commit/4ea42fc748bc3ba5da69dd285681603f8474732e - 4ea42fc748bc3ba5da69dd285681603f8474732e Revert "xhci: Set HCD flag to defer primary roothub registration" +https://gitlab.com/cki-project/kernel-ark/-/commit/dde0ccc0f204067a7f353a6eddd74a2d2345a03f + dde0ccc0f204067a7f353a6eddd74a2d2345a03f x86/PCI: Ignore E820 reservations for bridge windows on newer systems -https://gitlab.com/cki-project/kernel-ark/-/commit/492e6a0e07e3e62e977f7b705eab528495923772 - 492e6a0e07e3e62e977f7b705eab528495923772 Revert "usb: core: hcd: Add support for deferring roothub registration" +https://gitlab.com/cki-project/kernel-ark/-/commit/dbfaeb8e3c1a949e75c8e7aecee8c57ed54c9d02 + dbfaeb8e3c1a949e75c8e7aecee8c57ed54c9d02 Revert "[scsi] megaraid_sas: re-add certain pci-ids" -https://gitlab.com/cki-project/kernel-ark/-/commit/c72074b04c2b97c40f0fecb2754cd58f83c21642 - c72074b04c2b97c40f0fecb2754cd58f83c21642 autofs: fix wait name hash calculation in autofs_wait() +https://gitlab.com/cki-project/kernel-ark/-/commit/32f698e43b58794dfe27afe719f575f78da95abe + 32f698e43b58794dfe27afe719f575f78da95abe Revert "wireguard: disable in FIPS mode" -https://gitlab.com/cki-project/kernel-ark/-/commit/cf1b4a61d08376edbf118eaadd3917b1feb96dac - cf1b4a61d08376edbf118eaadd3917b1feb96dac Fix up quirk to match upstream +https://gitlab.com/cki-project/kernel-ark/-/commit/83006c3429d58b6247863c348495417636186107 + 83006c3429d58b6247863c348495417636186107 Revert "[fs] dax: mark tech preview" -https://gitlab.com/cki-project/kernel-ark/-/commit/959b672c6338f5fa203aadc5cd121c724ea2a002 - 959b672c6338f5fa203aadc5cd121c724ea2a002 Fix up backport of Dell XPS 9710 quirk +https://gitlab.com/cki-project/kernel-ark/-/commit/58b66eecb6ef60c71c5017aa0220b6e3e2a5e38f + 58b66eecb6ef60c71c5017aa0220b6e3e2a5e38f Revert "wireguard: mark as Tech Preview" -https://gitlab.com/cki-project/kernel-ark/-/commit/7669a9b770057fa6a97e4fc23225e72ddba8719d - 7669a9b770057fa6a97e4fc23225e72ddba8719d ASoC: Intel: sof_sdw: add quirk for Dell XPS 9710 +https://gitlab.com/cki-project/kernel-ark/-/commit/e7dd4e098056b44495d41d06418a11c4442447e0 + e7dd4e098056b44495d41d06418a11c4442447e0 Revert "add pci_hw_vendor_status()" -https://gitlab.com/cki-project/kernel-ark/-/commit/32568097ff5803d25ac5e233583903c1c4666711 - 32568097ff5803d25ac5e233583903c1c4666711 e100e: Fix packet loss issues seen on Intel network controller +https://gitlab.com/cki-project/kernel-ark/-/commit/69487df85dc22a202aa7276e2c47ea11ec52eb19 + 69487df85dc22a202aa7276e2c47ea11ec52eb19 Input: i8042 - Add quirk for Fujitsu Lifebook T725 -https://gitlab.com/cki-project/kernel-ark/-/commit/e84b9781b4fec1e48909260cb3d3454fb82c241d - e84b9781b4fec1e48909260cb3d3454fb82c241d Revert "net: stmmac: dwmac-rk: fix unbalanced pm_runtime_enable warnings" +https://gitlab.com/cki-project/kernel-ark/-/commit/ec55d007db7cb83475be6c49f25aed92aa1034db + ec55d007db7cb83475be6c49f25aed92aa1034db btrfs: fix memory ordering between normal and ordered work functions -https://gitlab.com/cki-project/kernel-ark/-/commit/d885e8f2615cb029f9173d7cdd49ae0815bb019c - d885e8f2615cb029f9173d7cdd49ae0815bb019c bpf: Fix integer overflow in prealloc_elems_and_freelist() +https://gitlab.com/cki-project/kernel-ark/-/commit/ad98d0f25e3df5484dbb9dce3783c5371fba4323 + ad98d0f25e3df5484dbb9dce3783c5371fba4323 arm64: use common CONFIG_MAX_ZONEORDER for arm kernel -https://gitlab.com/cki-project/kernel-ark/-/commit/d816db8fabf7346ef722cf5b3a3a12b43bdd0460 - d816db8fabf7346ef722cf5b3a3a12b43bdd0460 Revert "acpi: prefer booting with ACPI over DTS" +https://gitlab.com/cki-project/kernel-ark/-/commit/b6389968a10491832f0d62b5e8816dde3c766ceb + b6389968a10491832f0d62b5e8816dde3c766ceb [fs] dax: mark tech preview -https://gitlab.com/cki-project/kernel-ark/-/commit/be4d6e21716592aa0230e5ae6ecaedce6f36d9a5 - be4d6e21716592aa0230e5ae6ecaedce6f36d9a5 Revert "block, bfq: honor already-setup queue merges" +https://gitlab.com/cki-project/kernel-ark/-/commit/e3e9737865cd704e300f35c651d4e5fa1a84ab09 + e3e9737865cd704e300f35c651d4e5fa1a84ab09 arm64: dts: rockchip: Disable CDN DP on Pinebook Pro -https://gitlab.com/cki-project/kernel-ark/-/commit/b404ad1e47af572e35ac407260103356c961c627 - b404ad1e47af572e35ac407260103356c961c627 thermal/drivers/int340x: Do not set a wrong tcc offset on resume +https://gitlab.com/cki-project/kernel-ark/-/commit/5dab5e4c4cf4bc8bfd13119767481c427b009852 + 5dab5e4c4cf4bc8bfd13119767481c427b009852 arm64: dts: rockchip: Setup USB typec port as datarole on -https://gitlab.com/cki-project/kernel-ark/-/commit/f0c98d3a1045b6149d85b93b350a738d2a495d16 - f0c98d3a1045b6149d85b93b350a738d2a495d16 ACPI: PM: s2idle: Run both AMD and Microsoft methods if both are supported +https://gitlab.com/cki-project/kernel-ark/-/commit/d0b1a0a409781f6a7b4d2c8e4bb5e53b3ddccaf9 + d0b1a0a409781f6a7b4d2c8e4bb5e53b3ddccaf9 [scsi] megaraid_sas: re-add certain pci-ids -https://gitlab.com/cki-project/kernel-ark/-/commit/e11905f1a6ea9f03a9f1a3b061a1a581536a2850 - e11905f1a6ea9f03a9f1a3b061a1a581536a2850 Revert "team: mark team driver as deprecated" +https://gitlab.com/cki-project/kernel-ark/-/commit/51582d26690960efa956b2b543eda733ae9485aa + 51582d26690960efa956b2b543eda733ae9485aa crypto: rng - Override drivers/char/random in FIPS mode -https://gitlab.com/cki-project/kernel-ark/-/commit/927ba0b97c46e67b851bffe5a5b059e2c150e30b - 927ba0b97c46e67b851bffe5a5b059e2c150e30b iwlwifi Add support for ax201 in Samsung Galaxy Book Flex2 Alpha +https://gitlab.com/cki-project/kernel-ark/-/commit/cf22dfe2f75a7ecc77a4053234389d28ae765d91 + cf22dfe2f75a7ecc77a4053234389d28ae765d91 random: Add hook to override device reads and getrandom(2) -https://gitlab.com/cki-project/kernel-ark/-/commit/2c29a8ec49e688b5e1f176f8cdb7b9421e2dd63e - 2c29a8ec49e688b5e1f176f8cdb7b9421e2dd63e arm64: use common CONFIG_MAX_ZONEORDER for arm kernel +https://gitlab.com/cki-project/kernel-ark/-/commit/2d123caf19a5dc7ed5af79c4c8c78d6f78010b20 + 2d123caf19a5dc7ed5af79c4c8c78d6f78010b20 RHEL: disable io_uring support -https://gitlab.com/cki-project/kernel-ark/-/commit/a383c4f942e2ad84ad77aa1be014e3984f0b9d5a - a383c4f942e2ad84ad77aa1be014e3984f0b9d5a arm64: dts: rockchip: Disable CDN DP on Pinebook Pro +https://gitlab.com/cki-project/kernel-ark/-/commit/00a022572b2560a1bdd92dbd1b3bda6d7e91f619 + 00a022572b2560a1bdd92dbd1b3bda6d7e91f619 nvme: nvme_mpath_init remove multipath check -https://gitlab.com/cki-project/kernel-ark/-/commit/c67ec1e149814af06aa3eb360c36693f5f1e2c1e - c67ec1e149814af06aa3eb360c36693f5f1e2c1e arm64: dts: rockchip: Setup USB typec port as datarole on +https://gitlab.com/cki-project/kernel-ark/-/commit/89e7c979adf354bc4e7668cc693df306eb39e3b6 + 89e7c979adf354bc4e7668cc693df306eb39e3b6 wireguard: disable in FIPS mode -https://gitlab.com/cki-project/kernel-ark/-/commit/d8ceedb7b31c9d99dfad6d1fa3c3631d0c3b36ef - d8ceedb7b31c9d99dfad6d1fa3c3631d0c3b36ef xfs: drop experimental warnings for bigtime and inobtcount +https://gitlab.com/cki-project/kernel-ark/-/commit/d8a00d60a5b0647ff277653202e3b49f1e9f1c83 + d8a00d60a5b0647ff277653202e3b49f1e9f1c83 nvme: decouple basic ANA log page re-read support from native multipathing -https://gitlab.com/cki-project/kernel-ark/-/commit/eda5f508fa800d5bf58f89b2daccfe9660539b6d - eda5f508fa800d5bf58f89b2daccfe9660539b6d crypto: rng - Override drivers/char/random in FIPS mode +https://gitlab.com/cki-project/kernel-ark/-/commit/f904b60b4c23cef0eac4ebb2ffe82ba74a9490c9 + f904b60b4c23cef0eac4ebb2ffe82ba74a9490c9 nvme: allow local retry and proper failover for REQ_FAILFAST_TRANSPORT -https://gitlab.com/cki-project/kernel-ark/-/commit/82b8341b9ce582b15c668f9c6b0e91d8e3ab6e30 - 82b8341b9ce582b15c668f9c6b0e91d8e3ab6e30 random: Add hook to override device reads and getrandom(2) +https://gitlab.com/cki-project/kernel-ark/-/commit/c0e1a06b73019c0940aea87f3e4d378875b6ed97 + c0e1a06b73019c0940aea87f3e4d378875b6ed97 nvme: Return BLK_STS_TARGET if the DNR bit is set -https://gitlab.com/cki-project/kernel-ark/-/commit/65e9b4c30f3040d9ba164851b012fb911e4b3147 - 65e9b4c30f3040d9ba164851b012fb911e4b3147 bpf, selftests: Disable tests that need clang13 +https://gitlab.com/cki-project/kernel-ark/-/commit/d973a8fc7dd38d75ca7be5f4e9319076ec48c5b1 + d973a8fc7dd38d75ca7be5f4e9319076ec48c5b1 wireguard: mark as Tech Preview -https://gitlab.com/cki-project/kernel-ark/-/commit/8bc427008360a6a2d403851717cd11051d5a17b6 - 8bc427008360a6a2d403851717cd11051d5a17b6 RHEL: disable io_uring support +https://gitlab.com/cki-project/kernel-ark/-/commit/94a3927f9572e6f8734dd29a978de8fc0d6b897d + 94a3927f9572e6f8734dd29a978de8fc0d6b897d REDHAT: coresight: etm4x: Disable coresight on HPE Apollo 70 -https://gitlab.com/cki-project/kernel-ark/-/commit/b45be7889fb6d73b23b355ffe391ce8760a7bfd9 - b45be7889fb6d73b23b355ffe391ce8760a7bfd9 team: mark team driver as deprecated +https://gitlab.com/cki-project/kernel-ark/-/commit/44a99ce019589dd51627aab7fdfb6efb1481057f + 44a99ce019589dd51627aab7fdfb6efb1481057f KEYS: Make use of platform keyring for module signature verify -https://gitlab.com/cki-project/kernel-ark/-/commit/a101e602d7b7a99f0329ffa3005e9aaedca36896 - a101e602d7b7a99f0329ffa3005e9aaedca36896 mm/cma: mark CMA on x86_64 tech preview and print RHEL-specific infos +https://gitlab.com/cki-project/kernel-ark/-/commit/a542b3b414a916496ae856825439951dfc27a544 + a542b3b414a916496ae856825439951dfc27a544 Input: rmi4 - remove the need for artificial IRQ in case of HID -https://gitlab.com/cki-project/kernel-ark/-/commit/3541ba30d5a508547c983acfe4f558c17f4126bb - 3541ba30d5a508547c983acfe4f558c17f4126bb wireguard: disable in FIPS mode +https://gitlab.com/cki-project/kernel-ark/-/commit/36cf4f744bae496e8a2f5f1789169d1ee9e109cf + 36cf4f744bae496e8a2f5f1789169d1ee9e109cf ARM: tegra: usb no reset -https://gitlab.com/cki-project/kernel-ark/-/commit/db90e7a7b3c346ae458f78defce8da82a7abb21e - db90e7a7b3c346ae458f78defce8da82a7abb21e REDHAT: coresight: etm4x: Disable coresight on HPE Apollo 70 +https://gitlab.com/cki-project/kernel-ark/-/commit/3668c10324f29bace47c092ea1bc6846bdca8cb2 + 3668c10324f29bace47c092ea1bc6846bdca8cb2 arm: make CONFIG_HIGHPTE optional without CONFIG_EXPERT -https://gitlab.com/cki-project/kernel-ark/-/commit/1d728cdb15541dbd7f44947256956fe903cd1098 - 1d728cdb15541dbd7f44947256956fe903cd1098 KEYS: Make use of platform keyring for module signature verify +https://gitlab.com/cki-project/kernel-ark/-/commit/288c6720afc6f7712b2066977b89a1eca0c5a21a + 288c6720afc6f7712b2066977b89a1eca0c5a21a Add option of 13 for FORCE_MAX_ZONEORDER -https://gitlab.com/cki-project/kernel-ark/-/commit/285e6d047914d3159c4c5b16bd269d8614ba608c - 285e6d047914d3159c4c5b16bd269d8614ba608c Input: rmi4 - remove the need for artificial IRQ in case of HID +https://gitlab.com/cki-project/kernel-ark/-/commit/85f19dfc9712ed809cf3154100f8139bf6e9d4de + 85f19dfc9712ed809cf3154100f8139bf6e9d4de s390: Lock down the kernel when the IPL secure flag is set -https://gitlab.com/cki-project/kernel-ark/-/commit/2614d25eaaa61d641e5fd3c39fec343f57ddcc77 - 2614d25eaaa61d641e5fd3c39fec343f57ddcc77 ARM: tegra: usb no reset +https://gitlab.com/cki-project/kernel-ark/-/commit/733a0da5535fe60cf1bac73a07e8107ac4bf299d + 733a0da5535fe60cf1bac73a07e8107ac4bf299d efi: Lock down the kernel if booted in secure boot mode -https://gitlab.com/cki-project/kernel-ark/-/commit/df3c9535fb451e8c7c2402439f4bf8d36d12062d - df3c9535fb451e8c7c2402439f4bf8d36d12062d arm: make CONFIG_HIGHPTE optional without CONFIG_EXPERT +https://gitlab.com/cki-project/kernel-ark/-/commit/5cd6fe00f5e0a02a5dc4d1abf9f335c2877aa6c9 + 5cd6fe00f5e0a02a5dc4d1abf9f335c2877aa6c9 efi: Add an EFI_SECURE_BOOT flag to indicate secure boot mode -https://gitlab.com/cki-project/kernel-ark/-/commit/ad4fd7a9e06e9c92a03cbc91cfeb3969bd6bd631 - ad4fd7a9e06e9c92a03cbc91cfeb3969bd6bd631 Add option of 13 for FORCE_MAX_ZONEORDER +https://gitlab.com/cki-project/kernel-ark/-/commit/edccd4be7971310a859e00de0868d54c729695f9 + edccd4be7971310a859e00de0868d54c729695f9 security: lockdown: expose a hook to lock the kernel down -https://gitlab.com/cki-project/kernel-ark/-/commit/24ba2bb7c2fa976b43617118efe3adcd83393764 - 24ba2bb7c2fa976b43617118efe3adcd83393764 s390: Lock down the kernel when the IPL secure flag is set +https://gitlab.com/cki-project/kernel-ark/-/commit/539e9d5a95a1547f51ba066ea898182df5c30d6c + 539e9d5a95a1547f51ba066ea898182df5c30d6c Make get_cert_list() use efi_status_to_str() to print error messages. -https://gitlab.com/cki-project/kernel-ark/-/commit/8e8d5bc115659440bd170ff10a2afe0397ed0298 - 8e8d5bc115659440bd170ff10a2afe0397ed0298 efi: Lock down the kernel if booted in secure boot mode +https://gitlab.com/cki-project/kernel-ark/-/commit/83e49272faea68f7ce01cb9dc63f9c550903a75d + 83e49272faea68f7ce01cb9dc63f9c550903a75d Add efi_status_to_str() and rework efi_status_to_err(). -https://gitlab.com/cki-project/kernel-ark/-/commit/5fa3e71ead70441cdf224fd7a72e2087a3045c7b - 5fa3e71ead70441cdf224fd7a72e2087a3045c7b efi: Add an EFI_SECURE_BOOT flag to indicate secure boot mode +https://gitlab.com/cki-project/kernel-ark/-/commit/eb9f5f1c8ecddf9291b06e5ded858064d9ace8c5 + eb9f5f1c8ecddf9291b06e5ded858064d9ace8c5 arm: aarch64: Drop the EXPERT setting from ARM64_FORCE_52BIT -https://gitlab.com/cki-project/kernel-ark/-/commit/0f76f2c9530c175fe0d95e040fab20a3a4cbc367 - 0f76f2c9530c175fe0d95e040fab20a3a4cbc367 security: lockdown: expose a hook to lock the kernel down +https://gitlab.com/cki-project/kernel-ark/-/commit/75a010f21e9df6549ebe2041c562bf61ab3ea7ae + 75a010f21e9df6549ebe2041c562bf61ab3ea7ae iommu/arm-smmu: workaround DMA mode issues -https://gitlab.com/cki-project/kernel-ark/-/commit/151d02298a1f4c0e17f38535b25c7211b067b124 - 151d02298a1f4c0e17f38535b25c7211b067b124 Make get_cert_list() use efi_status_to_str() to print error messages. +https://gitlab.com/cki-project/kernel-ark/-/commit/4acf659b77957a7a406687f80469c2d8c9eb7991 + 4acf659b77957a7a406687f80469c2d8c9eb7991 ipmi: do not configure ipmi for HPE m400 -https://gitlab.com/cki-project/kernel-ark/-/commit/0669b2ab2965ca99196f63f1158af3bd6a2b48c3 - 0669b2ab2965ca99196f63f1158af3bd6a2b48c3 Add efi_status_to_str() and rework efi_status_to_err(). +https://gitlab.com/cki-project/kernel-ark/-/commit/80d5f0db72a989cd3eedd4eba089afe8ac89c38a + 80d5f0db72a989cd3eedd4eba089afe8ac89c38a add pci_hw_vendor_status() -https://gitlab.com/cki-project/kernel-ark/-/commit/d499277c4eb863d97520cd54836da645609a9f5c - d499277c4eb863d97520cd54836da645609a9f5c arm: aarch64: Drop the EXPERT setting from ARM64_FORCE_52BIT +https://gitlab.com/cki-project/kernel-ark/-/commit/c7b85bdbc4156095c29df5bf403c7210779b7f4f + c7b85bdbc4156095c29df5bf403c7210779b7f4f ahci: thunderx2: Fix for errata that affects stop engine -https://gitlab.com/cki-project/kernel-ark/-/commit/5f106e91008bacd5ffcf1da196d07d2c18edb7fc - 5f106e91008bacd5ffcf1da196d07d2c18edb7fc iommu/arm-smmu: workaround DMA mode issues +https://gitlab.com/cki-project/kernel-ark/-/commit/efd31cf4932a26014ed1481384826ed3e6e10539 + efd31cf4932a26014ed1481384826ed3e6e10539 Vulcan: AHCI PCI bar fix for Broadcom Vulcan early silicon -https://gitlab.com/cki-project/kernel-ark/-/commit/674ecaf4fd367edc7b7ef12954e50ab58ac8fcc9 - 674ecaf4fd367edc7b7ef12954e50ab58ac8fcc9 ipmi: do not configure ipmi for HPE m400 +https://gitlab.com/cki-project/kernel-ark/-/commit/5a76c52ea79d1ee7a0d07136bab0869fb0dcd59d + 5a76c52ea79d1ee7a0d07136bab0869fb0dcd59d tags.sh: Ignore redhat/rpm -https://gitlab.com/cki-project/kernel-ark/-/commit/be603873c33fb8e1c55cdba8bc66841d2ac092fa - be603873c33fb8e1c55cdba8bc66841d2ac092fa ahci: thunderx2: Fix for errata that affects stop engine +https://gitlab.com/cki-project/kernel-ark/-/commit/e73b49e13f131f3ce70be851b578e6e4dcc6cd39 + e73b49e13f131f3ce70be851b578e6e4dcc6cd39 acpi: prefer booting with ACPI over DTS -https://gitlab.com/cki-project/kernel-ark/-/commit/d72ea76b45bf1fc6a2f84c947ff06069d773ed8b - d72ea76b45bf1fc6a2f84c947ff06069d773ed8b Vulcan: AHCI PCI bar fix for Broadcom Vulcan early silicon +https://gitlab.com/cki-project/kernel-ark/-/commit/df5533677109dd1d8232a9852b8e089cf6accd9c + df5533677109dd1d8232a9852b8e089cf6accd9c aarch64: acpi scan: Fix regression related to X-Gene UARTs -https://gitlab.com/cki-project/kernel-ark/-/commit/e06adab2fb29443c34fd18f4cff0f150e47455ad - e06adab2fb29443c34fd18f4cff0f150e47455ad acpi: prefer booting with ACPI over DTS +https://gitlab.com/cki-project/kernel-ark/-/commit/a741b5a56f241c3ba758b8efae2e73bde3cf77b3 + a741b5a56f241c3ba758b8efae2e73bde3cf77b3 ACPI / irq: Workaround firmware issue on X-Gene based m400 -https://gitlab.com/cki-project/kernel-ark/-/commit/b118619ff9f1867774db0def76ab14e5d1ca0a00 - b118619ff9f1867774db0def76ab14e5d1ca0a00 aarch64: acpi scan: Fix regression related to X-Gene UARTs +https://gitlab.com/cki-project/kernel-ark/-/commit/91069002cfaedbb95e91c15797c5ec0e501ab58f + 91069002cfaedbb95e91c15797c5ec0e501ab58f ACPI: APEI: arm64: Ignore broken HPE moonshot APEI support -https://gitlab.com/cki-project/kernel-ark/-/commit/043f75aff143edb6599e58511f4606df5a37e8a3 - 043f75aff143edb6599e58511f4606df5a37e8a3 ACPI / irq: Workaround firmware issue on X-Gene based m400 +https://gitlab.com/cki-project/kernel-ark/-/commit/6959f66ee95bd0ab11eca0b6eca89a5a73471c98 + 6959f66ee95bd0ab11eca0b6eca89a5a73471c98 Pull the RHEL version defines out of the Makefile -https://gitlab.com/cki-project/kernel-ark/-/commit/cc63c6bdede927093d41916a61697349db0d02eb - cc63c6bdede927093d41916a61697349db0d02eb ACPI: APEI: arm64: Ignore broken HPE moonshot APEI support +https://gitlab.com/cki-project/kernel-ark/-/commit/ee0a802c0f6149e7bdb202bb2b616bd8fd3c41e5 + ee0a802c0f6149e7bdb202bb2b616bd8fd3c41e5 [initial commit] Add Red Hat variables in the top level makefile diff --git a/filter-modules.sh.fedora b/filter-modules.sh.fedora index 678825bfa..65f745cb1 100755 --- a/filter-modules.sh.fedora +++ b/filter-modules.sh.fedora @@ -33,7 +33,7 @@ scsidrvs="aacraid aic7xxx be2iscsi bfa bnx2i bnx2fc csiostor cxgbi esas2r fcoe f usbdrvs="atm image misc serial" -fsdrvs="affs befs coda cramfs dlm ecryptfs hfs hfsplus jfs jffs2 minix nilfs2 ocfs2 reiserfs romfs squashfs sysv ubifs ufs" +fsdrvs="affs befs cifs coda cramfs dlm ecryptfs hfs hfsplus jfs jffs2 minix nilfs2 ocfs2 reiserfs romfs squashfs sysv ubifs ufs" netprots="6lowpan appletalk atm ax25 batman-adv bluetooth can dsa ieee802154 l2tp mac80211 mac802154 mpls netrom nfc rds rfkill rose sctp smc wireless" diff --git a/kernel-aarch64-debug-fedora.config b/kernel-aarch64-debug-fedora.config index a2973b9a6..151a9d7fa 100644 --- a/kernel-aarch64-debug-fedora.config +++ b/kernel-aarch64-debug-fedora.config @@ -82,6 +82,7 @@ CONFIG_ACPI=y # CONFIG_AD2S1210 is not set # CONFIG_AD2S90 is not set # CONFIG_AD5064 is not set +CONFIG_AD5110=m # CONFIG_AD525X_DPOT is not set CONFIG_AD5272=m # CONFIG_AD5360 is not set @@ -217,12 +218,17 @@ CONFIG_AMD8111_ETH=m # CONFIG_AMD_IOMMU_DEBUGFS is not set CONFIG_AMD_PHY=m CONFIG_AMD_PMC=m +# CONFIG_AMD_PTDMA is not set # CONFIG_AMDTEE is not set CONFIG_AMD_XGBE_DCB=y CONFIG_AMD_XGBE=m # CONFIG_AMIGA_PARTITION is not set CONFIG_AMLOGIC_THERMAL=m -# CONFIG_ANDROID is not set +CONFIG_ANDROID_BINDER_DEVICES="binder,hwbinder,vndbinder" +CONFIG_ANDROID_BINDERFS=y +# CONFIG_ANDROID_BINDER_IPC_SELFTEST is not set +CONFIG_ANDROID_BINDER_IPC=y +CONFIG_ANDROID=y # CONFIG_APDS9300 is not set CONFIG_APDS9802ALS=m CONFIG_APDS9960=m @@ -415,6 +421,9 @@ CONFIG_ARM_SBSA_WATCHDOG=m CONFIG_ARM_SCMI_CPUFREQ=m CONFIG_ARM_SCMI_POWER_DOMAIN=m CONFIG_ARM_SCMI_PROTOCOL=y +CONFIG_ARM_SCMI_TRANSPORT_MAILBOX=y +CONFIG_ARM_SCMI_TRANSPORT_SMC=y +CONFIG_ARM_SCMI_TRANSPORT_VIRTIO=y CONFIG_ARM_SCPI_CPUFREQ=m CONFIG_ARM_SCPI_POWER_DOMAIN=m CONFIG_ARM_SCPI_PROTOCOL=m @@ -438,6 +447,7 @@ CONFIG_ARM_TIMER_SP804=y CONFIG_ARMV8_DEPRECATED=y # CONFIG_AS3935 is not set # CONFIG_AS73211 is not set +# CONFIG_ASHMEM is not set CONFIG_ASYMMETRIC_KEY_TYPE=y CONFIG_ASYMMETRIC_TPM_KEY_SUBTYPE=m CONFIG_ASYNC_RAID6_TEST=m @@ -676,6 +686,8 @@ CONFIG_BINFMT_ELF=y # CONFIG_BINFMT_FLAT is not set CONFIG_BINFMT_MISC=m CONFIG_BINFMT_SCRIPT=y +# CONFIG_BITFIELD_KUNIT is not set +# CONFIG_BITS_TEST is not set CONFIG_BLK_CGROUP_FC_APPID=y CONFIG_BLK_CGROUP_IOCOST=y CONFIG_BLK_CGROUP_IOLATENCY=y @@ -1006,6 +1018,7 @@ CONFIG_CHARGER_BQ2515X=m CONFIG_CHARGER_BQ256XX=m # CONFIG_CHARGER_BQ25890 is not set CONFIG_CHARGER_BQ25980=m +CONFIG_CHARGER_CROS_PCHG=m CONFIG_CHARGER_CROS_USBPD=m # CONFIG_CHARGER_DETECTOR_MAX14656 is not set CONFIG_CHARGER_GPIO=m @@ -1051,7 +1064,7 @@ CONFIG_CIFS_DFS_UPCALL=y CONFIG_CIFS_FSCACHE=y CONFIG_CIFS=m CONFIG_CIFS_POSIX=y -# CONFIG_CIFS_SMB_DIRECT is not set +CONFIG_CIFS_SMB_DIRECT=y # CONFIG_CIFS_STATS2 is not set CONFIG_CIFS_SWN_UPCALL=y CONFIG_CIFS_UPCALL=y @@ -1118,6 +1131,7 @@ CONFIG_CMDLINE="" # CONFIG_CMDLINE_EXTEND is not set # CONFIG_CMDLINE_FORCE is not set CONFIG_CMDLINE_FROM_BOOTLOADER=y +# CONFIG_CMDLINE_KUNIT_TEST is not set # CONFIG_CMDLINE_PARTITION is not set CONFIG_CNIC=m # CONFIG_CODA_FS is not set @@ -1440,6 +1454,8 @@ CONFIG_CRYPTO_SIMD=y # CONFIG_CRYPTO_SM2 is not set # CONFIG_CRYPTO_SM3_ARM64_CE is not set # CONFIG_CRYPTO_SM3 is not set +# CONFIG_CRYPTO_SM4_AESNI_AVX2_X86_64 is not set +# CONFIG_CRYPTO_SM4_AESNI_AVX_X86_64 is not set # CONFIG_CRYPTO_SM4_ARM64_CE is not set # CONFIG_CRYPTO_SM4 is not set CONFIG_CRYPTO_STATS=y @@ -1478,6 +1494,7 @@ CONFIG_CYCLADES=m # CONFIG_CYZ_INTR is not set CONFIG_DA280=m CONFIG_DA311=m +# CONFIG_DAMON is not set CONFIG_DAVICOM_PHY=m CONFIG_DAX=y CONFIG_DCB=y @@ -1552,7 +1569,6 @@ CONFIG_DEBUG_SPINLOCK=y CONFIG_DEBUG_STACK_USAGE=y # CONFIG_DEBUG_TEST_DRIVER_REMOVE is not set # CONFIG_DEBUG_TIMEKEEPING is not set -# CONFIG_DEBUG_USER_ASCE is not set # CONFIG_DEBUG_VIRTUAL is not set CONFIG_DEBUG_VM_PGFLAGS=y CONFIG_DEBUG_VM_PGTABLE=y @@ -1607,6 +1623,7 @@ CONFIG_DMABUF_HEAPS_SYSTEM=y CONFIG_DMABUF_HEAPS=y # CONFIG_DMABUF_MOVE_NOTIFY is not set # CONFIG_DMABUF_SELFTESTS is not set +CONFIG_DMABUF_SYSFS_STATS=y CONFIG_DMA_CMA=y CONFIG_DMADEVICES_DEBUG=y # CONFIG_DMADEVICES_VDEBUG is not set @@ -1619,6 +1636,7 @@ CONFIG_DMA_OF=y # CONFIG_DMARD06 is not set # CONFIG_DMARD09 is not set CONFIG_DMARD10=m +# CONFIG_DMA_RESTRICTED_POOL is not set # CONFIG_DMA_SUN4I is not set CONFIG_DMA_SUN6I=m # CONFIG_DMATEST is not set @@ -1722,6 +1740,7 @@ CONFIG_DRM_HDLCD=m # CONFIG_DRM_HDLCD_SHOW_UNDERRUN is not set # CONFIG_DRM_HISI_HIBMC is not set CONFIG_DRM_HISI_KIRIN=m +CONFIG_DRM_HYPERV=m CONFIG_DRM_I2C_ADV7511_AUDIO=y CONFIG_DRM_I2C_ADV7511_CEC=y CONFIG_DRM_I2C_ADV7511=m @@ -1778,7 +1797,9 @@ CONFIG_DRM_PANEL_ELIDA_KD35T133=m CONFIG_DRM_PANEL_FEIXIN_K101_IM2BA02=m CONFIG_DRM_PANEL_FEIYANG_FY07024DI26A30D=m CONFIG_DRM_PANEL_ILITEK_IL9322=m +# CONFIG_DRM_PANEL_ILITEK_ILI9341 is not set CONFIG_DRM_PANEL_ILITEK_ILI9881C=m +CONFIG_DRM_PANEL_INNOLUX_EJ030NA=m # CONFIG_DRM_PANEL_INNOLUX_P079ZCA is not set # CONFIG_DRM_PANEL_JDI_LT070ME05000 is not set CONFIG_DRM_PANEL_KHADAS_TS050=m @@ -1801,6 +1822,8 @@ CONFIG_DRM_PANEL_RASPBERRYPI_TOUCHSCREEN=m # CONFIG_DRM_PANEL_RAYDIUM_RM67191 is not set CONFIG_DRM_PANEL_RAYDIUM_RM68200=m CONFIG_DRM_PANEL_RONBO_RB070D30=m +CONFIG_DRM_PANEL_SAMSUNG_ATNA33XC20=m +CONFIG_DRM_PANEL_SAMSUNG_DB7430=m CONFIG_DRM_PANEL_SAMSUNG_LD9040=m # CONFIG_DRM_PANEL_SAMSUNG_S6D16D0 is not set CONFIG_DRM_PANEL_SAMSUNG_S6E3HA2=m @@ -1825,6 +1848,7 @@ CONFIG_DRM_PANEL_SITRONIX_ST7789V=m CONFIG_DRM_PANEL_TPO_TPG110=m CONFIG_DRM_PANEL_TRULY_NT35597_WQXGA=m CONFIG_DRM_PANEL_VISIONOX_RM69299=m +CONFIG_DRM_PANEL_WIDECHIPS_WS2401=m # CONFIG_DRM_PANEL_XINPENG_XPP055C272 is not set CONFIG_DRM_PANEL=y CONFIG_DRM_PANFROST=m @@ -1877,6 +1901,7 @@ CONFIG_DRM_VIRTIO_GPU=m CONFIG_DRM_VKMS=m CONFIG_DRM_VMWGFX_FBCON=y CONFIG_DRM_VMWGFX=m +# CONFIG_DRM_VMWGFX_MKSSTATS is not set # CONFIG_DRM_XEN_FRONTEND is not set # CONFIG_DRM_XEN is not set CONFIG_DRM_ZYNQMP_DPSUB=m @@ -2076,6 +2101,7 @@ CONFIG_EXT4_DEBUG=y CONFIG_EXT4_FS_POSIX_ACL=y CONFIG_EXT4_FS_SECURITY=y CONFIG_EXT4_FS=y +CONFIG_EXT4_KUNIT_TESTS=m CONFIG_EXT4_USE_FOR_EXT2=y CONFIG_EXTCON_ADC_JACK=m CONFIG_EXTCON_AXP288=m @@ -2104,6 +2130,7 @@ CONFIG_F2FS_FS_POSIX_ACL=y CONFIG_F2FS_FS_SECURITY=y CONFIG_F2FS_FS_XATTR=y CONFIG_F2FS_FS_ZSTD=y +CONFIG_F2FS_IOSTAT=y # CONFIG_F2FS_IO_TRACE is not set CONFIG_F2FS_STAT_FS=y CONFIG_FAIL_FUNCTION=y @@ -2114,6 +2141,7 @@ CONFIG_FAIL_MMC_REQUEST=y CONFIG_FAILOVER=m CONFIG_FAIL_PAGE_ALLOC=y CONFIG_FAILSLAB=y +# CONFIG_FAIL_SUNRPC is not set CONFIG_FAIR_GROUP_SCHED=y CONFIG_FANOTIFY_ACCESS_PERMISSIONS=y CONFIG_FANOTIFY=y @@ -2121,6 +2149,7 @@ CONFIG_FAT_DEFAULT_CODEPAGE=437 CONFIG_FAT_DEFAULT_IOCHARSET="ascii" # CONFIG_FAT_DEFAULT_UTF8 is not set CONFIG_FAT_FS=m +CONFIG_FAT_KUNIT_TEST=m CONFIG_FAULT_INJECTION_DEBUG_FS=y CONFIG_FAULT_INJECTION_STACKTRACE_FILTER=y # CONFIG_FAULT_INJECTION_USERCOPY is not set @@ -2137,6 +2166,7 @@ CONFIG_FAULT_INJECTION=y # CONFIG_FB_DA8XX is not set CONFIG_FB_EFI=y # CONFIG_FB_FOREIGN_ENDIAN is not set +# CONFIG_FB_HYPERV is not set # CONFIG_FB_I740 is not set # CONFIG_FB_IBM_GXT4500 is not set # CONFIG_FB_IMSTT is not set @@ -2218,6 +2248,7 @@ CONFIG_FPGA_MGR_ALTERA_CVP=m CONFIG_FPGA_MGR_ALTERA_PS_SPI=m CONFIG_FPGA_MGR_ICE40_SPI=m CONFIG_FPGA_MGR_MACHXO2_SPI=m +# CONFIG_FPGA_MGR_VERSAL_FPGA is not set CONFIG_FPGA_MGR_XILINX_SPI=m CONFIG_FPGA_MGR_ZYNQ_FPGA=m CONFIG_FPGA_MGR_ZYNQMP_FPGA=m @@ -2403,6 +2434,7 @@ CONFIG_GPIO_PCI_IDIO_16=m CONFIG_GPIO_PL061=y CONFIG_GPIO_RASPBERRYPI_EXP=m # CONFIG_GPIO_RDC321X is not set +CONFIG_GPIO_ROCKCHIP=y # CONFIG_GPIO_SAMA5D2_PIOBU is not set # CONFIG_GPIO_SCH311X is not set # CONFIG_GPIO_SIFIVE is not set @@ -2417,6 +2449,7 @@ CONFIG_GPIO_TPS65086=m CONFIG_GPIO_TPS6586X=y # CONFIG_GPIO_TS4900 is not set CONFIG_GPIO_VIPERBOARD=m +CONFIG_GPIO_VIRTIO=m CONFIG_GPIO_WATCHDOG=m # CONFIG_GPIO_WINBOND is not set CONFIG_GPIO_WM8994=m @@ -2457,6 +2490,7 @@ CONFIG_HFS_FS=m CONFIG_HFSPLUS_FS=m CONFIG_HI3660_MBOX=y CONFIG_HI6220_MBOX=y +CONFIG_HI6421V600_IRQ=m # CONFIG_HI8435 is not set CONFIG_HIBERNATION_SNAPSHOT_DEV=y CONFIG_HIBERNATION=y @@ -2497,6 +2531,7 @@ CONFIG_HID_GREENASIA=m CONFIG_HID_GT683R=m CONFIG_HID_GYRATION=m CONFIG_HID_HOLTEK=m +CONFIG_HID_HYPERV_MOUSE=m CONFIG_HID_ICADE=m CONFIG_HID_ITE=m CONFIG_HID_JABRA=m @@ -2624,6 +2659,7 @@ CONFIG_HWLAT_TRACER=y CONFIG_HWMON=y CONFIG_HW_PERF_EVENTS=y CONFIG_HWPOISON_INJECT=m +CONFIG_HW_RANDOM_ARM_SMCCC_TRNG=y # CONFIG_HW_RANDOM_BA431 is not set CONFIG_HW_RANDOM_BCM2835=m CONFIG_HW_RANDOM_CAVIUM=m @@ -2644,7 +2680,15 @@ CONFIG_HWSPINLOCK_QCOM=m CONFIG_HWSPINLOCK_SUN6I=m CONFIG_HWSPINLOCK=y # CONFIG_HX711 is not set +CONFIG_HYPERV_BALLOON=m +CONFIG_HYPERV_IOMMU=y +CONFIG_HYPERV_KEYBOARD=m +CONFIG_HYPERV=m +CONFIG_HYPERV_NET=m +CONFIG_HYPERV_STORAGE=m # CONFIG_HYPERV_TESTING is not set +CONFIG_HYPERV_UTILS=m +CONFIG_HYPERV_VSOCKETS=m CONFIG_HYSDN_CAPI=y CONFIG_HYSDN=m CONFIG_HZ=100 @@ -2749,6 +2793,7 @@ CONFIG_I2C_VERSATILE=m # CONFIG_I2C_VIA is not set # CONFIG_I2C_VIAPRO is not set CONFIG_I2C_VIPERBOARD=m +CONFIG_I2C_VIRTIO=m CONFIG_I2C_XGENE_SLIMPRO=m # CONFIG_I2C_XILINX is not set CONFIG_I2C_XLP9XX=m @@ -2901,7 +2946,6 @@ CONFIG_INFINIBAND_ADDR_TRANS=y CONFIG_INFINIBAND_CXGB4=m CONFIG_INFINIBAND_EFA=m # CONFIG_INFINIBAND_EXP_LEGACY_VERBS_NEW_UAPI is not set -CONFIG_INFINIBAND_I40IW=m CONFIG_INFINIBAND_IPOIB_CM=y CONFIG_INFINIBAND_IPOIB_DEBUG_DATA=y CONFIG_INFINIBAND_IPOIB_DEBUG=y @@ -3011,6 +3055,7 @@ CONFIG_INTEGRITY_SIGNATURE=y CONFIG_INTEGRITY_TRUSTED_KEYRING=y CONFIG_INTEGRITY=y # CONFIG_INTEL_IDMA64 is not set +# CONFIG_INTEL_IDXD_COMPAT is not set CONFIG_INTEL_IDXD=m # CONFIG_INTEL_IDXD_PERFMON is not set # CONFIG_INTEL_IOMMU_SCALABLE_MODE_DEFAULT_ON is not set @@ -3019,6 +3064,7 @@ CONFIG_INTEL_IDXD=m # CONFIG_INTEL_PMT_CLASS is not set # CONFIG_INTEL_PMT_CRASHLOG is not set # CONFIG_INTEL_PMT_TELEMETRY is not set +# CONFIG_INTEL_SAR_INT1092 is not set # CONFIG_INTEL_SCU_PCI is not set # CONFIG_INTEL_SCU_PLATFORM is not set CONFIG_INTEL_SOC_PMIC_CHTDC_TI=m @@ -3040,6 +3086,7 @@ CONFIG_INTERCONNECT_QCOM_OSM_L3=m # CONFIG_INTERCONNECT_QCOM_QCS404 is not set CONFIG_INTERCONNECT_QCOM_SC7180=m # CONFIG_INTERCONNECT_QCOM_SC7280 is not set +# CONFIG_INTERCONNECT_QCOM_SC8180X is not set # CONFIG_INTERCONNECT_QCOM_SDM660 is not set CONFIG_INTERCONNECT_QCOM_SDM845=m # CONFIG_INTERCONNECT_QCOM_SDX55 is not set @@ -3059,6 +3106,8 @@ CONFIG_IO_DELAY_0X80=y # CONFIG_IO_DELAY_NONE is not set # CONFIG_IO_DELAY_UDELAY is not set CONFIG_IOMMU_DEBUGFS=y +CONFIG_IOMMU_DEFAULT_DMA_LAZY=y +# CONFIG_IOMMU_DEFAULT_DMA_STRICT is not set # CONFIG_IOMMU_DEFAULT_PASSTHROUGH is not set CONFIG_IOMMU_DMA=y # CONFIG_IOMMU_IO_PGTABLE_ARMV7S is not set @@ -3164,6 +3213,7 @@ CONFIG_IP_SET=m CONFIG_IP_SET_MAX=256 CONFIG_IPV6_GRE=m CONFIG_IPV6_ILA=m +CONFIG_IPV6_IOAM6_LWTUNNEL=y CONFIG_IPV6_MIP6=y CONFIG_IPV6_MROUTE_MULTIPLE_TABLES=y CONFIG_IPV6_MROUTE=y @@ -3230,6 +3280,7 @@ CONFIG_IR_JVC_DECODER=m CONFIG_IR_MCE_KBD_DECODER=m CONFIG_IR_MCEUSB=m CONFIG_IR_MESON=m +# CONFIG_IR_MESON_TX is not set CONFIG_IR_NEC_DECODER=m CONFIG_IR_NUVOTON=m CONFIG_IR_PWM_TX=m @@ -3258,7 +3309,6 @@ CONFIG_ISCSI_BOOT_SYSFS=m CONFIG_ISCSI_TARGET_CXGB4=m CONFIG_ISCSI_TARGET=m CONFIG_ISCSI_TCP=m -CONFIG_ISDN_CAPI=y # CONFIG_ISDN is not set # CONFIG_ISI is not set CONFIG_ISL29003=m @@ -3360,11 +3410,13 @@ CONFIG_KALLSYMS=y # CONFIG_KASAN_HW_TAGS is not set # CONFIG_KASAN_INLINE is not set # CONFIG_KASAN is not set +CONFIG_KASAN_KUNIT_TEST=m # CONFIG_KASAN_MODULE_TEST is not set # CONFIG_KASAN_OUTLINE is not set # CONFIG_KASAN_SW_TAGS is not set # CONFIG_KASAN_VMALLOC is not set # CONFIG_KCOV is not set +# CONFIG_KCSAN is not set CONFIG_KDB_CONTINUE_CATASTROPHIC=0 CONFIG_KDB_DEFAULT_ENABLE=0x0 CONFIG_KDB_KEYBOARD=y @@ -3424,6 +3476,7 @@ CONFIG_KEY_DH_OPERATIONS=y CONFIG_KEY_NOTIFICATIONS=y CONFIG_KEYS_REQUEST_CACHE=y CONFIG_KEYS=y +CONFIG_KFENCE_KUNIT_TEST=m CONFIG_KFENCE_NUM_OBJECTS=255 CONFIG_KFENCE_SAMPLE_INTERVAL=0 CONFIG_KFENCE_STATIC_KEYS=y @@ -3450,7 +3503,11 @@ CONFIG_KRAITCC=m # CONFIG_KS8851_MLL is not set CONFIG_KSM=y CONFIG_KSZ884X_PCI=m -# CONFIG_KUNIT is not set +CONFIG_KUNIT_ALL_TESTS=m +CONFIG_KUNIT_DEBUGFS=y +CONFIG_KUNIT_EXAMPLE_TEST=m +CONFIG_KUNIT=m +CONFIG_KUNIT_TEST=m CONFIG_KUSER_HELPERS=y CONFIG_KVM_ARM_PMU=y CONFIG_KVM_XEN=y @@ -3586,9 +3643,12 @@ CONFIG_LIBFCOE=m # CONFIG_LIBIPW_DEBUG is not set CONFIG_LIBNVDIMM=m # CONFIG_LIDAR_LITE_V2 is not set +# CONFIG_LINEAR_RANGES_TEST is not set # CONFIG_LIQUIDIO is not set # CONFIG_LIQUIDIO_VF is not set CONFIG_LIRC=y +CONFIG_LIST_KUNIT_TEST=m +CONFIG_LITEX_LITEETH=m # CONFIG_LITEX_SOC_CONTROLLER is not set CONFIG_LIVEPATCH=y # CONFIG_LKDTM is not set @@ -3702,6 +3762,7 @@ CONFIG_MAX77620_THERMAL=m CONFIG_MAX77620_WATCHDOG=y # CONFIG_MAX9611 is not set CONFIG_MAXIM_THERMOCOUPLE=m +CONFIG_MAXLINEAR_GPHY=m CONFIG_MAX_RAW_DEVS=8192 CONFIG_MAXSMP=y CONFIG_MB1232=m @@ -3717,6 +3778,7 @@ CONFIG_MCP41010=m # CONFIG_MCP4531 is not set # CONFIG_MCP4725 is not set # CONFIG_MCP4922 is not set +CONFIG_MCTP=m CONFIG_MD_AUTODETECT=y # CONFIG_MD_CLUSTER is not set CONFIG_MD_FAULTY=m @@ -3795,6 +3857,7 @@ CONFIG_MEMSTICK_TIFM_MS=m # CONFIG_MEMSTICK_UNSAFE_RESUME is not set # CONFIG_MEMTEST is not set # CONFIG_MEN_A21_WDT is not set +# CONFIG_MERAKI_MX100 is not set CONFIG_MESON_CANVAS=m # CONFIG_MESON_CLK_MEASURE is not set CONFIG_MESON_EE_PM_DOMAINS=y @@ -3892,6 +3955,8 @@ CONFIG_MFD_RK808=y # CONFIG_MFD_ROHM_BD71828 is not set CONFIG_MFD_ROHM_BD718XX=y # CONFIG_MFD_ROHM_BD957XMUF is not set +CONFIG_MFD_RSMU_I2C=m +CONFIG_MFD_RSMU_SPI=m CONFIG_MFD_RT4831=m # CONFIG_MFD_RT5033 is not set # CONFIG_MFD_SEC_CORE is not set @@ -3943,6 +4008,7 @@ CONFIG_MHI_BUS=m CONFIG_MHI_BUS_PCI_GENERIC=m CONFIG_MHI_NET=m CONFIG_MHI_WWAN_CTRL=m +CONFIG_MHI_WWAN_MBIM=m # CONFIG_MICREL_KS8995MA is not set CONFIG_MICREL_PHY=m CONFIG_MICROCHIP_PHY=m @@ -4086,6 +4152,8 @@ CONFIG_MODULE_FORCE_UNLOAD=y CONFIG_MODULE_SIG_ALL=y # CONFIG_MODULE_SIG_FORCE is not set CONFIG_MODULE_SIG_KEY="certs/signing_key.pem" +# CONFIG_MODULE_SIG_KEY_TYPE_ECDSA is not set +CONFIG_MODULE_SIG_KEY_TYPE_RSA=y # CONFIG_MODULE_SIG_SHA1 is not set # CONFIG_MODULE_SIG_SHA224 is not set # CONFIG_MODULE_SIG_SHA256 is not set @@ -4123,6 +4191,8 @@ CONFIG_MPLS_IPTUNNEL=m CONFIG_MPLS_ROUTING=m # CONFIG_MPTCP_HMAC_TEST is not set CONFIG_MPTCP_IPV6=y +CONFIG_MPTCP_KUNIT_TEST=m +CONFIG_MPTCP_KUNIT_TESTS=m CONFIG_MPTCP=y CONFIG_MPU3050_I2C=m CONFIG_MQ_IOSCHED_DEADLINE=y @@ -4135,6 +4205,7 @@ CONFIG_MSDOS_PARTITION=y CONFIG_MSM_GCC_8660=y CONFIG_MSM_GCC_8916=y CONFIG_MSM_GCC_8939=m +# CONFIG_MSM_GCC_8953 is not set CONFIG_MSM_GCC_8960=y CONFIG_MSM_GCC_8974=y # CONFIG_MSM_GCC_8994 is not set @@ -4144,6 +4215,7 @@ CONFIG_MSM_GPUCC_8998=m # CONFIG_MSM_LCC_8960 is not set CONFIG_MSM_MMCC_8960=m CONFIG_MSM_MMCC_8974=m +# CONFIG_MSM_MMCC_8994 is not set CONFIG_MSM_MMCC_8996=m # CONFIG_MSM_MMCC_8998 is not set CONFIG_MSPRO_BLOCK=m @@ -4582,6 +4654,7 @@ CONFIG_NET_VENDOR_GOOGLE=y # CONFIG_NET_VENDOR_HUAWEI is not set # CONFIG_NET_VENDOR_I825XX is not set CONFIG_NET_VENDOR_INTEL=y +CONFIG_NET_VENDOR_LITEX=y CONFIG_NET_VENDOR_MARVELL=y CONFIG_NET_VENDOR_MELLANOX=y CONFIG_NET_VENDOR_MICREL=y @@ -4854,6 +4927,10 @@ CONFIG_NR_CPUS=4096 CONFIG_NS83820=m CONFIG_NTB_EPF=m # CONFIG_NTB is not set +# CONFIG_NTFS3_64BIT_CLUSTER is not set +CONFIG_NTFS3_FS=m +CONFIG_NTFS3_FS_POSIX_ACL=y +CONFIG_NTFS3_LZX_XPRESS=y # CONFIG_NTFS_FS is not set CONFIG_NULL_TTY=m CONFIG_NUMA_BALANCING_DEFAULT_ENABLED=y @@ -4861,12 +4938,14 @@ CONFIG_NUMA_BALANCING=y CONFIG_NUMA=y CONFIG_NVDIMM_DAX=y CONFIG_NVDIMM_PFN=y +# CONFIG_NVHE_EL2_DEBUG is not set CONFIG_NVIDIA_CARMEL_CNP_ERRATUM=y CONFIG_NVME_FC=m CONFIG_NVME_HWMON=y # CONFIG_NVMEM_IMX_IIM is not set CONFIG_NVMEM_IMX_OCOTP=m CONFIG_NVMEM_IMX_OCOTP_SCU=m +# CONFIG_NVMEM_NINTENDO_OTP is not set # CONFIG_NVMEM_REBOOT_MODE is not set CONFIG_NVMEM_RMEM=m # CONFIG_NVMEM_SNVS_LPGPR is not set @@ -4886,7 +4965,6 @@ CONFIG_NVME_TARGET_PASSTHRU=y CONFIG_NVME_TARGET_RDMA=m CONFIG_NVME_TARGET_TCP=m CONFIG_NVME_TCP=m -# CONFIG_NVM is not set # CONFIG_NVRAM is not set CONFIG_NXP_C45_TJA11XX_PHY=m # CONFIG_NXP_TJA11XX_PHY is not set @@ -4924,7 +5002,6 @@ CONFIG_OPENVSWITCH_VXLAN=m CONFIG_OPT3001=m CONFIG_OPTEE=m CONFIG_OPTEE_SHM_NUM_PRIV_PAGES=1 -CONFIG_OPTIMIZE_INLINING=y CONFIG_OPTPROBES=y CONFIG_ORANGEFS_FS=m CONFIG_ORINOCO_USB=m @@ -5048,6 +5125,7 @@ CONFIG_PCIE_MOBIVEIL=y CONFIG_PCIEPORTBUS=y CONFIG_PCIE_PTM=y CONFIG_PCIE_QCOM=y +# CONFIG_PCIE_ROCKCHIP_DW_HOST is not set CONFIG_PCIE_ROCKCHIP_HOST=y CONFIG_PCIE_TEGRA194_HOST=y CONFIG_PCIE_XILINX_CPM=y @@ -5060,6 +5138,7 @@ CONFIG_PCI_HISI=y CONFIG_PCI_HOST_GENERIC=y CONFIG_PCI_HOST_THUNDER_ECAM=y CONFIG_PCI_HOST_THUNDER_PEM=y +CONFIG_PCI_HYPERV=m CONFIG_PCI_IMX6=y CONFIG_PCI_IOV=y # CONFIG_PCI_IXP4XX is not set @@ -5092,6 +5171,7 @@ CONFIG_PD6729=m CONFIG_PDC_ADMA=m CONFIG_PERCPU_STATS=y # CONFIG_PERCPU_TEST is not set +CONFIG_PERF_EVENTS_AMD_UNCORE=y CONFIG_PERF_EVENTS=y CONFIG_PERSISTENT_KEYRINGS=y # CONFIG_PGTABLE_MAPPING is not set @@ -5192,6 +5272,7 @@ CONFIG_PINCTRL_IMX8MP=y CONFIG_PINCTRL_IMX8MQ=y CONFIG_PINCTRL_IMX8QM=y CONFIG_PINCTRL_IMX8QXP=y +# CONFIG_PINCTRL_IMX8ULP is not set # CONFIG_PINCTRL_IPQ4019 is not set # CONFIG_PINCTRL_IPQ6018 is not set # CONFIG_PINCTRL_IPQ8064 is not set @@ -5202,6 +5283,7 @@ CONFIG_PINCTRL_LAKEFIELD=m # CONFIG_PINCTRL_LYNXPOINT is not set CONFIG_PINCTRL_MAX77620=y # CONFIG_PINCTRL_MCP23S08 is not set +# CONFIG_PINCTRL_MDM9607 is not set # CONFIG_PINCTRL_MDM9615 is not set # CONFIG_PINCTRL_MESON8B is not set # CONFIG_PINCTRL_MESON8 is not set @@ -5238,6 +5320,7 @@ CONFIG_PINCTRL_ROCKCHIP=y CONFIG_PINCTRL_SDM845=y # CONFIG_PINCTRL_SDX55 is not set CONFIG_PINCTRL_SINGLE=y +# CONFIG_PINCTRL_SM6115 is not set # CONFIG_PINCTRL_SM6125 is not set # CONFIG_PINCTRL_SM8150 is not set # CONFIG_PINCTRL_SM8250 is not set @@ -5324,6 +5407,7 @@ CONFIG_POWER_RESET_REGULATOR=y CONFIG_POWER_RESET_RESTART=y CONFIG_POWER_RESET_SYSCON_POWEROFF=y CONFIG_POWER_RESET_SYSCON=y +CONFIG_POWER_RESET_TPS65086=y CONFIG_POWER_RESET_VERSATILE=y CONFIG_POWER_RESET_VEXPRESS=y CONFIG_POWER_RESET_XGENE=y @@ -5334,7 +5418,6 @@ CONFIG_POWER_SUPPLY=y # CONFIG_PPC_PROT_SAO_LPAR is not set # CONFIG_PPC_PTDUMP is not set CONFIG_PPC_QUEUED_SPINLOCKS=y -# CONFIG_PPC_RFI_SRR_DEBUG is not set CONFIG_PPC_RTAS_FILTER=y CONFIG_PPDEV=m CONFIG_PPP_ASYNC=m @@ -5365,6 +5448,7 @@ CONFIG_PREVENT_FIRMWARE_BUILD=y # CONFIG_PRIME_NUMBERS is not set CONFIG_PRINTER=m # CONFIG_PRINTK_CALLER is not set +# CONFIG_PRINTK_INDEX is not set CONFIG_PRINTK_SAFE_LOG_BUF_SHIFT=12 CONFIG_PRINTK_TIME=y # CONFIG_PRINT_QUOTA_WARNING is not set @@ -5476,6 +5560,7 @@ CONFIG_QCOM_IRQ_COMBINER=y CONFIG_QCOM_L2_PMU=y CONFIG_QCOM_L3_PMU=y CONFIG_QCOM_LLCC=m +# CONFIG_QCOM_LMH is not set CONFIG_QCOM_MDT_LOADER=m CONFIG_QCOM_OCMEM=m CONFIG_QCOM_PDC=y @@ -5577,6 +5662,7 @@ CONFIG_RAPIDIO_TSI57X=m CONFIG_RAPIDIO_TSI721=m CONFIG_RASPBERRYPI_FIRMWARE=y CONFIG_RASPBERRYPI_POWER=y +CONFIG_RATIONAL_KUNIT_TEST=m # CONFIG_RAVE_SP_CORE is not set # CONFIG_RBTREE_TEST is not set CONFIG_RC_ATI_REMOTE=m @@ -5686,6 +5772,8 @@ CONFIG_REGULATOR_RT4831=m CONFIG_REGULATOR_RT6160=m CONFIG_REGULATOR_RT6245=m CONFIG_REGULATOR_RTMV20=m +CONFIG_REGULATOR_RTQ2134=m +CONFIG_REGULATOR_RTQ6752=m # CONFIG_REGULATOR_SLG51000 is not set CONFIG_REGULATOR_SY8106A=m # CONFIG_REGULATOR_SY8824X is not set @@ -5733,12 +5821,14 @@ CONFIG_RESET_SCMI=y CONFIG_RESET_SIMPLE=y # CONFIG_RESET_TI_SCI is not set CONFIG_RESET_TI_SYSCON=m +# CONFIG_RESOURCE_KUNIT_TEST is not set # CONFIG_RFD77402 is not set # CONFIG_RFD_FTL is not set CONFIG_RFKILL_GPIO=m CONFIG_RFKILL_INPUT=y CONFIG_RFKILL=m -CONFIG_RH_FEDORA=y +# CONFIG_RH_DISABLE_DEPRECATED is not set +# CONFIG_RHEL_DIFFERENCES is not set CONFIG_RING_BUFFER_BENCHMARK=m # CONFIG_RING_BUFFER_STARTUP_TEST is not set # CONFIG_RING_BUFFER_VALIDATE_TIME_DELTAS is not set @@ -5929,6 +6019,7 @@ CONFIG_RTC_HCTOSYS=y CONFIG_RTC_INTF_DEV=y CONFIG_RTC_INTF_PROC=y CONFIG_RTC_INTF_SYSFS=y +CONFIG_RTC_LIB_KUNIT_TEST=m CONFIG_RTC_NVMEM=y CONFIG_RTC_SYSTOHC_DEVICE="rtc0" CONFIG_RTC_SYSTOHC=y @@ -6003,11 +6094,13 @@ CONFIG_SCD30_CORE=m CONFIG_SCD30_I2C=m CONFIG_SCD30_SERIAL=m # CONFIG_SC_DISPCC_7180 is not set +# CONFIG_SC_DISPCC_7280 is not set # CONFIG_SCF_TORTURE_TEST is not set CONFIG_SC_GCC_7180=m # CONFIG_SC_GCC_7280 is not set # CONFIG_SC_GCC_8180X is not set # CONFIG_SC_GPUCC_7180 is not set +# CONFIG_SC_GPUCC_7280 is not set CONFIG_SCHED_AUTOGROUP=y CONFIG_SCHED_CORE=y CONFIG_SCHED_DEBUG=y @@ -6111,10 +6204,12 @@ CONFIG_SCSI_UFS_CDNS_PLATFORM=m CONFIG_SCSI_UFS_CRYPTO=y # CONFIG_SCSI_UFS_DWC_TC_PCI is not set # CONFIG_SCSI_UFS_DWC_TC_PLATFORM is not set +# CONFIG_SCSI_UFS_FAULT_INJECTION is not set CONFIG_SCSI_UFSHCD=m CONFIG_SCSI_UFSHCD_PCI=m CONFIG_SCSI_UFSHCD_PLATFORM=m CONFIG_SCSI_UFS_HISI=m +CONFIG_SCSI_UFS_HPB=y CONFIG_SCSI_UFS_QCOM=m CONFIG_SCSI_VIRTIO=m CONFIG_SCSI_WD719X=m @@ -6126,6 +6221,7 @@ CONFIG_SCTP_COOKIE_HMAC_SHA1=y # CONFIG_SCTP_DEFAULT_COOKIE_HMAC_NONE is not set CONFIG_SCTP_DEFAULT_COOKIE_HMAC_SHA1=y # CONFIG_SC_VIDEOCC_7180 is not set +# CONFIG_SC_VIDEOCC_7280 is not set CONFIG_SD_ADC_MODULATOR=m CONFIG_SDIO_UART=m CONFIG_SDM_CAMCC_845=m @@ -6167,6 +6263,7 @@ CONFIG_SECURITY_SELINUX=y CONFIG_SECURITY=y CONFIG_SECURITY_YAMA=y # CONFIG_SENSIRION_SGP30 is not set +# CONFIG_SENSIRION_SGP40 is not set CONFIG_SENSORS_ACPI_POWER=m CONFIG_SENSORS_AD7314=m CONFIG_SENSORS_AD7414=m @@ -6194,6 +6291,7 @@ CONFIG_SENSORS_ADT7475=m CONFIG_SENSORS_AMC6821=m # CONFIG_SENSORS_AMD_ENERGY is not set CONFIG_SENSORS_APDS990X=m +CONFIG_SENSORS_AQUACOMPUTER_D5NEXT=m CONFIG_SENSORS_ARM_SCMI=m CONFIG_SENSORS_ARM_SCPI=m # CONFIG_SENSORS_AS370 is not set @@ -6330,6 +6428,7 @@ CONFIG_SENSORS_Q54SJ108A2=m CONFIG_SENSORS_RASPBERRYPI_HWMON=m CONFIG_SENSORS_RM3100_I2C=m CONFIG_SENSORS_RM3100_SPI=m +# CONFIG_SENSORS_SBRMI is not set CONFIG_SENSORS_SBTSI=m CONFIG_SENSORS_SCH5627=m CONFIG_SENSORS_SCH5636=m @@ -6503,9 +6602,11 @@ CONFIG_SLIP=m CONFIG_SLIP_SMART=y CONFIG_SLUB_CPU_PARTIAL=y # CONFIG_SLUB_DEBUG_ON is not set +CONFIG_SLUB_KUNIT_TEST=m # CONFIG_SLUB_STATS is not set CONFIG_SLUB=y CONFIG_SMARTJOYPLUS_FF=y +# CONFIG_SMB_SERVER is not set CONFIG_SMC911X=m CONFIG_SMC91X=m # CONFIG_SM_CAMCC_8250 is not set @@ -6513,7 +6614,9 @@ CONFIG_SMC_DIAG=m CONFIG_SMC=m # CONFIG_SM_DISPCC_8250 is not set # CONFIG_SM_FTL is not set +# CONFIG_SM_GCC_6115 is not set # CONFIG_SM_GCC_6125 is not set +# CONFIG_SM_GCC_6350 is not set CONFIG_SM_GCC_8150=y CONFIG_SM_GCC_8250=m CONFIG_SM_GCC_8350=m @@ -6602,6 +6705,7 @@ CONFIG_SND_HDA_CODEC_CA0132=m CONFIG_SND_HDA_CODEC_CIRRUS=m CONFIG_SND_HDA_CODEC_CMEDIA=m CONFIG_SND_HDA_CODEC_CONEXANT=m +CONFIG_SND_HDA_CODEC_CS8409=m CONFIG_SND_HDA_CODEC_HDMI=m CONFIG_SND_HDA_CODEC_REALTEK=m CONFIG_SND_HDA_CODEC_SI3054=m @@ -6719,6 +6823,7 @@ CONFIG_SND_SOC_AK4458=m CONFIG_SND_SOC_AK5558=m # CONFIG_SND_SOC_ALC5623 is not set # CONFIG_SND_SOC_AMD_ACP3x is not set +# CONFIG_SND_SOC_AMD_ACP5x is not set # CONFIG_SND_SOC_AMD_ACP is not set # CONFIG_SND_SOC_AMD_CZ_DA7219MX98357_MACH is not set # CONFIG_SND_SOC_AMD_CZ_RT5645_MACH is not set @@ -6863,6 +6968,7 @@ CONFIG_SND_SOC_MSM8996=m # CONFIG_SND_SOC_MT6351 is not set # CONFIG_SND_SOC_MT6358 is not set # CONFIG_SND_SOC_MT6660 is not set +CONFIG_SND_SOC_MT8195=m # CONFIG_SND_SOC_MTK_BTCVSD is not set # CONFIG_SND_SOC_NAU8315 is not set # CONFIG_SND_SOC_NAU8540 is not set @@ -7039,6 +7145,8 @@ CONFIG_SND_SOC_TLV320AIC32X4_SPI=m # CONFIG_SND_SOC_TLV320AIC3X_I2C is not set # CONFIG_SND_SOC_TLV320AIC3X is not set # CONFIG_SND_SOC_TLV320AIC3X_SPI is not set +CONFIG_SND_SOC_TOPOLOGY_KUNIT_TEST=m +CONFIG_SND_SOC_TOPOLOGY_KUNIT_TESTS=m CONFIG_SND_SOC_TPA6130A2=m CONFIG_SND_SOC_TS3A227E=m CONFIG_SND_SOC_TSCS42XX=m @@ -7198,6 +7306,7 @@ CONFIG_SPI_QCOM_GENI=m CONFIG_SPI_QCOM_QSPI=m CONFIG_SPI_QUP=m CONFIG_SPI_ROCKCHIP=m +# CONFIG_SPI_ROCKCHIP_SFC is not set # CONFIG_SPI_SC18IS602 is not set # CONFIG_SPI_SIFIVE is not set # CONFIG_SPI_SLAVE is not set @@ -7356,7 +7465,9 @@ CONFIG_SYN_COOKIES=y CONFIG_SYNTH_EVENT_GEN_TEST=m CONFIG_SYNTH_EVENTS=y CONFIG_SYSCON_REBOOT_MODE=y +CONFIG_SYSCTL_KUNIT_TEST=m CONFIG_SYSCTL=y +# CONFIG_SYSFB_SIMPLEFB is not set # CONFIG_SYSFS_DEPRECATED is not set # CONFIG_SYS_HYPERVISOR is not set # CONFIG_SYSTEM76_ACPI is not set @@ -7436,6 +7547,7 @@ CONFIG_TEGRA20_APB_DMA=y CONFIG_TEGRA210_ADMA=m CONFIG_TEGRA210_EMC=m CONFIG_TEGRA210_EMC_TABLE=y +CONFIG_TEGRA30_TSENSOR=m CONFIG_TEGRA_ACONNECT=m CONFIG_TEGRA_AHB=y CONFIG_TEGRA_BPMP_THERMAL=m @@ -7471,7 +7583,7 @@ CONFIG_TERANETICS_PHY=m # CONFIG_TEST_KASAN_MODULE is not set # CONFIG_TEST_KMOD is not set CONFIG_TEST_KSTRTOX=y -CONFIG_TEST_LIST_SORT=y +CONFIG_TEST_LIST_SORT=m # CONFIG_TEST_LIVEPATCH is not set # CONFIG_TEST_LKM is not set CONFIG_TEST_LOCKUP=m @@ -7514,7 +7626,6 @@ CONFIG_THERMAL_OF=y CONFIG_THERMAL_STATISTICS=y # CONFIG_THERMAL_WRITABLE_TRIPS is not set CONFIG_THERMAL=y -# CONFIG_THINKPAD_LMI is not set CONFIG_THRUSTMASTER_FF=y CONFIG_THUNDER_NIC_BGX=m CONFIG_THUNDER_NIC_PF=m @@ -7544,6 +7655,7 @@ CONFIG_TIFM_7XX1=m CONFIG_TIFM_CORE=m CONFIG_TIGON3_HWMON=y CONFIG_TIGON3=m +CONFIG_TIME_KUNIT_TEST=m CONFIG_TIME_NS=y CONFIG_TIMERLAT_TRACER=y CONFIG_TINYDRM_HX8357D=m @@ -8175,7 +8287,7 @@ CONFIG_V4L_MEM2MEM_DRIVERS=y CONFIG_V4L_PLATFORM_DRIVERS=y # CONFIG_V4L_TEST_DRIVERS is not set CONFIG_VALIDATE_FS_PARSER=y -# CONFIG_VBOXSF_FS is not set +CONFIG_VCHIQ_CDEV=y CONFIG_VCNL3020=m CONFIG_VCNL4000=m CONFIG_VCNL4035=m @@ -8184,6 +8296,7 @@ CONFIG_VDPA_MENU=y # CONFIG_VDPA_SIM_BLOCK is not set CONFIG_VDPA_SIM=m CONFIG_VDPA_SIM_NET=m +CONFIG_VDPA_USER=m CONFIG_VDSO=y CONFIG_VEML6030=m CONFIG_VEML6070=m @@ -8282,7 +8395,9 @@ CONFIG_VIDEO_IMX274=m CONFIG_VIDEO_IMX290=m CONFIG_VIDEO_IMX319=m CONFIG_VIDEO_IMX334=m +CONFIG_VIDEO_IMX335=m CONFIG_VIDEO_IMX355=m +CONFIG_VIDEO_IMX412=m CONFIG_VIDEO_IMX7_CSI=m CONFIG_VIDEO_IMX8_JPEG=m CONFIG_VIDEO_IMX_MEDIA=m @@ -8334,6 +8449,7 @@ CONFIG_VIDEO_OV772X=m CONFIG_VIDEO_OV7740=m CONFIG_VIDEO_OV8856=m CONFIG_VIDEO_OV8865=m +CONFIG_VIDEO_OV9282=m CONFIG_VIDEO_OV9640=m CONFIG_VIDEO_OV9650=m CONFIG_VIDEO_OV9734=m @@ -8428,7 +8544,7 @@ CONFIG_VMAP_STACK=y # CONFIG_VMSPLIT_2G is not set # CONFIG_VMSPLIT_3G_OPT is not set CONFIG_VMSPLIT_3G=y -# CONFIG_VMXNET3 is not set +CONFIG_VMXNET3=m CONFIG_VORTEX=m CONFIG_VP_VDPA=m CONFIG_VSOCKETS_DIAG=m @@ -8492,6 +8608,7 @@ CONFIG_WATCH_QUEUE=y CONFIG_WCN36XX=m CONFIG_WDAT_WDT=m CONFIG_WDTPCI=m +# CONFIG_WERROR is not set # CONFIG_WFX is not set CONFIG_WIL6210_DEBUGFS=y CONFIG_WIL6210_ISR_COR=y @@ -8549,7 +8666,6 @@ CONFIG_WWAN=y CONFIG_X86_BOOTPARAM_MEMORY_CORRUPTION_CHECK=y CONFIG_X86_IOPL_IOPERM=y CONFIG_X86_MCELOG_LEGACY=y -CONFIG_X86_PLATFORM_DRIVERS_INTEL=y CONFIG_X86_PTDUMP=y CONFIG_X86_SGX_KVM=y CONFIG_XDP_SOCKETS_DIAG=m @@ -8614,6 +8730,7 @@ CONFIG_Z3FOLD=y CONFIG_ZBUD=y # CONFIG_ZD1211RW_DEBUG is not set CONFIG_ZD1211RW=m +# CONFIG_ZERO_CALL_USED_REGS is not set CONFIG_ZEROPLUS_FF=y # CONFIG_ZIIRAVE_WATCHDOG is not set CONFIG_ZISOFS=y diff --git a/kernel-aarch64-debug-rhel.config b/kernel-aarch64-debug-rhel.config index 274b439c7..d624bf422 100644 --- a/kernel-aarch64-debug-rhel.config +++ b/kernel-aarch64-debug-rhel.config @@ -60,6 +60,7 @@ CONFIG_ACPI=y # CONFIG_AD2S1210 is not set # CONFIG_AD2S90 is not set # CONFIG_AD5064 is not set +# CONFIG_AD5110 is not set # CONFIG_AD525X_DPOT is not set # CONFIG_AD5272 is not set # CONFIG_AD5360 is not set @@ -175,6 +176,7 @@ CONFIG_ALX=m # CONFIG_AMD_IOMMU_DEBUGFS is not set CONFIG_AMD_PHY=m CONFIG_AMD_PMC=m +# CONFIG_AMD_PTDMA is not set # CONFIG_AMDTEE is not set # CONFIG_AMD_XGBE_DCB is not set CONFIG_AMD_XGBE=m @@ -310,6 +312,9 @@ CONFIG_ARM_SBSA_WATCHDOG=m CONFIG_ARM_SCMI_CPUFREQ=m CONFIG_ARM_SCMI_POWER_DOMAIN=m CONFIG_ARM_SCMI_PROTOCOL=y +CONFIG_ARM_SCMI_TRANSPORT_MAILBOX=y +CONFIG_ARM_SCMI_TRANSPORT_SMC=y +# CONFIG_ARM_SCMI_TRANSPORT_VIRTIO is not set CONFIG_ARM_SCPI_CPUFREQ=m CONFIG_ARM_SCPI_POWER_DOMAIN=m CONFIG_ARM_SCPI_PROTOCOL=m @@ -447,7 +452,7 @@ CONFIG_BCMA_HOST_PCI=y CONFIG_BCMA=m CONFIG_BCMA_POSSIBLE=y # CONFIG_BCM_FLEXRM_MBOX is not set -# CONFIG_BCMGENET is not set +CONFIG_BCMGENET=m # CONFIG_BCM_KONA_USB2_PHY is not set # CONFIG_BCM_NS_THERMAL is not set # CONFIG_BCM_PDC_MBOX is not set @@ -472,9 +477,11 @@ CONFIG_BIG_KEYS=y CONFIG_BINFMT_ELF=y CONFIG_BINFMT_MISC=m CONFIG_BINFMT_SCRIPT=y -# CONFIG_BLK_CGROUP_FC_APPID is not set +# CONFIG_BITFIELD_KUNIT is not set +# CONFIG_BITS_TEST is not set +CONFIG_BLK_CGROUP_FC_APPID=y # CONFIG_BLK_CGROUP_IOCOST is not set -# CONFIG_BLK_CGROUP_IOLATENCY is not set +CONFIG_BLK_CGROUP_IOLATENCY=y # CONFIG_BLK_CGROUP_IOPRIO is not set CONFIG_BLK_CGROUP=y # CONFIG_BLK_CMDLINE_PARSER is not set @@ -593,8 +600,8 @@ CONFIG_BRIDGE_EBT_VLAN=m CONFIG_BRIDGE_IGMP_SNOOPING=y CONFIG_BRIDGE=m # CONFIG_BRIDGE_MRP is not set -CONFIG_BRIDGE_NETFILTER=m -CONFIG_BRIDGE_NF_EBTABLES=m +# CONFIG_BRIDGE_NETFILTER is not set +# CONFIG_BRIDGE_NF_EBTABLES is not set CONFIG_BRIDGE_VLAN_FILTERING=y CONFIG_BROADCOM_PHY=m CONFIG_BSD_DISKLABEL=y @@ -833,6 +840,7 @@ CONFIG_CMDLINE="console=ttyAMA0" # CONFIG_CMDLINE_EXTEND is not set # CONFIG_CMDLINE_FORCE is not set CONFIG_CMDLINE_FROM_BOOTLOADER=y +# CONFIG_CMDLINE_KUNIT_TEST is not set # CONFIG_CMDLINE_PARTITION is not set # CONFIG_CNIC is not set # CONFIG_CODA_FS is not set @@ -1073,6 +1081,8 @@ CONFIG_CRYPTO_SHA512=y # CONFIG_CRYPTO_SM2 is not set # CONFIG_CRYPTO_SM3_ARM64_CE is not set # CONFIG_CRYPTO_SM3 is not set +# CONFIG_CRYPTO_SM4_AESNI_AVX2_X86_64 is not set +# CONFIG_CRYPTO_SM4_AESNI_AVX_X86_64 is not set # CONFIG_CRYPTO_SM4_ARM64_CE is not set # CONFIG_CRYPTO_SM4 is not set # CONFIG_CRYPTO_SPECK is not set @@ -1111,6 +1121,7 @@ CONFIG_CYCLADES=m # CONFIG_CYZ_INTR is not set # CONFIG_DA280 is not set # CONFIG_DA311 is not set +# CONFIG_DAMON is not set CONFIG_DAVICOM_PHY=m CONFIG_DCB=y # CONFIG_DDR is not set @@ -1178,7 +1189,6 @@ CONFIG_DEBUG_SPINLOCK=y CONFIG_DEBUG_STACK_USAGE=y # CONFIG_DEBUG_TEST_DRIVER_REMOVE is not set # CONFIG_DEBUG_TIMEKEEPING is not set -# CONFIG_DEBUG_USER_ASCE is not set # CONFIG_DEBUG_VIRTUAL is not set # CONFIG_DEBUG_VM is not set # CONFIG_DEBUG_VM_PGFLAGS is not set @@ -1233,6 +1243,7 @@ CONFIG_DMABUF_HEAPS_SYSTEM=y CONFIG_DMABUF_HEAPS=y CONFIG_DMABUF_MOVE_NOTIFY=y # CONFIG_DMABUF_SELFTESTS is not set +# CONFIG_DMABUF_SYSFS_STATS is not set # CONFIG_DMA_CMA is not set CONFIG_DMADEVICES_DEBUG=y CONFIG_DMADEVICES_VDEBUG=y @@ -1243,6 +1254,7 @@ CONFIG_DMA_ENGINE=y # CONFIG_DMA_PERNUMA_CMA is not set # CONFIG_DMARD09 is not set # CONFIG_DMARD10 is not set +# CONFIG_DMA_RESTRICTED_POOL is not set CONFIG_DMATEST=m CONFIG_DM_CACHE=m CONFIG_DM_CACHE_SMQ=m @@ -1331,6 +1343,7 @@ CONFIG_DRM_GUD=m # CONFIG_DRM_HDLCD is not set CONFIG_DRM_HISI_HIBMC=m # CONFIG_DRM_HISI_KIRIN is not set +CONFIG_DRM_HYPERV=m # CONFIG_DRM_I2C_ADV7511 is not set CONFIG_DRM_I2C_CH7006=m # CONFIG_DRM_I2C_NXP_TDA9950 is not set @@ -1366,6 +1379,7 @@ CONFIG_DRM_NOUVEAU=m # CONFIG_DRM_PANEL_ABT_Y030XX067A is not set # CONFIG_DRM_PANEL_ARM_VERSATILE is not set # CONFIG_DRM_PANEL_ILITEK_IL9322 is not set +# CONFIG_DRM_PANEL_INNOLUX_EJ030NA is not set # CONFIG_DRM_PANEL_LG_LB035Q02 is not set # CONFIG_DRM_PANEL_LG_LG4573 is not set # CONFIG_DRM_PANEL_LVDS is not set @@ -1373,6 +1387,8 @@ CONFIG_DRM_NOUVEAU=m # CONFIG_DRM_PANEL_NOVATEK_NT39016 is not set # CONFIG_DRM_PANEL_OLIMEX_LCD_OLINUXINO is not set # CONFIG_DRM_PANEL_RASPBERRYPI_TOUCHSCREEN is not set +# CONFIG_DRM_PANEL_SAMSUNG_ATNA33XC20 is not set +# CONFIG_DRM_PANEL_SAMSUNG_DB7430 is not set # CONFIG_DRM_PANEL_SAMSUNG_LD9040 is not set # CONFIG_DRM_PANEL_SAMSUNG_S6E63M0 is not set # CONFIG_DRM_PANEL_SAMSUNG_S6E88A0_AMS452EF01 is not set @@ -1383,6 +1399,7 @@ CONFIG_DRM_NOUVEAU=m # CONFIG_DRM_PANEL_SONY_ACX565AKM is not set # CONFIG_DRM_PANEL_TPO_TD028TTEC1 is not set # CONFIG_DRM_PANEL_TPO_TPG110 is not set +# CONFIG_DRM_PANEL_WIDECHIPS_WS2401 is not set # CONFIG_DRM_PANFROST is not set # CONFIG_DRM_PARADE_PS8622 is not set # CONFIG_DRM_PARADE_PS8640 is not set @@ -1421,6 +1438,7 @@ CONFIG_DRM_VIRTIO_GPU=m CONFIG_DRM_VKMS=m CONFIG_DRM_VMWGFX_FBCON=y CONFIG_DRM_VMWGFX=m +# CONFIG_DRM_VMWGFX_MKSSTATS is not set # CONFIG_DRM_XEN_FRONTEND is not set # CONFIG_DRM_XEN is not set # CONFIG_DS1682 is not set @@ -1618,6 +1636,7 @@ CONFIG_EXT4_DEBUG=y CONFIG_EXT4_FS=m CONFIG_EXT4_FS_POSIX_ACL=y CONFIG_EXT4_FS_SECURITY=y +CONFIG_EXT4_KUNIT_TESTS=m CONFIG_EXT4_USE_FOR_EXT2=y # CONFIG_EXTCON_FSA9480 is not set CONFIG_EXTCON_GPIO=m @@ -1640,6 +1659,7 @@ CONFIG_FAIL_MMC_REQUEST=y CONFIG_FAILOVER=m CONFIG_FAIL_PAGE_ALLOC=y CONFIG_FAILSLAB=y +CONFIG_FAIL_SUNRPC=y CONFIG_FAIR_GROUP_SCHED=y CONFIG_FANOTIFY_ACCESS_PERMISSIONS=y CONFIG_FANOTIFY=y @@ -1648,6 +1668,7 @@ CONFIG_FAT_DEFAULT_CODEPAGE=437 CONFIG_FAT_DEFAULT_IOCHARSET="ascii" # CONFIG_FAT_DEFAULT_UTF8 is not set CONFIG_FAT_FS=m +CONFIG_FAT_KUNIT_TEST=m CONFIG_FAULT_INJECTION_DEBUG_FS=y CONFIG_FAULT_INJECTION_STACKTRACE_FILTER=y # CONFIG_FAULT_INJECTION_USERCOPY is not set @@ -1666,6 +1687,7 @@ CONFIG_FAULT_INJECTION=y CONFIG_FB_EFI=y # CONFIG_FB_FOREIGN_ENDIAN is not set # CONFIG_FB_HGA is not set +# CONFIG_FB_HYPERV is not set # CONFIG_FB_I740 is not set # CONFIG_FB_IBM_GXT4500 is not set # CONFIG_FB_IMSTT is not set @@ -1843,7 +1865,7 @@ CONFIG_GPIO_AMDPT=m # CONFIG_GPIO_BCM_XGS_IPROC is not set # CONFIG_GPIO_BT8XX is not set # CONFIG_GPIO_CADENCE is not set -# CONFIG_GPIO_CDEV_V1 is not set +CONFIG_GPIO_CDEV_V1=y CONFIG_GPIO_DWAPB=m # CONFIG_GPIO_EXAR is not set # CONFIG_GPIO_F7188X is not set @@ -1886,6 +1908,7 @@ CONFIG_GPIO_SYSFS=y # CONFIG_GPIO_THUNDERX is not set # CONFIG_GPIO_TPIC2810 is not set # CONFIG_GPIO_VIPERBOARD is not set +# CONFIG_GPIO_VIRTIO is not set # CONFIG_GPIO_VX855 is not set CONFIG_GPIO_WATCHDOG=m # CONFIG_GPIO_WINBOND is not set @@ -1964,6 +1987,7 @@ CONFIG_HID_GREENASIA=m CONFIG_HID_GT683R=m CONFIG_HID_GYRATION=m CONFIG_HID_HOLTEK=m +CONFIG_HID_HYPERV_MOUSE=m CONFIG_HID_ICADE=m CONFIG_HID_ITE=m CONFIG_HID_JABRA=m @@ -2087,6 +2111,7 @@ CONFIG_HWLAT_TRACER=y # CONFIG_HWMON_DEBUG_CHIP is not set CONFIG_HWMON=y CONFIG_HWPOISON_INJECT=m +CONFIG_HW_RANDOM_ARM_SMCCC_TRNG=y # CONFIG_HW_RANDOM_BA431 is not set CONFIG_HW_RANDOM_CAVIUM=m # CONFIG_HW_RANDOM_CCTRNG is not set @@ -2102,7 +2127,15 @@ CONFIG_HW_RANDOM=y # CONFIG_HWSPINLOCK_QCOM is not set CONFIG_HWSPINLOCK=y # CONFIG_HX711 is not set +CONFIG_HYPERV_BALLOON=m +CONFIG_HYPERV_IOMMU=y +CONFIG_HYPERV_KEYBOARD=m +CONFIG_HYPERV=m +CONFIG_HYPERV_NET=m +CONFIG_HYPERV_STORAGE=m # CONFIG_HYPERV_TESTING is not set +CONFIG_HYPERV_UTILS=m +CONFIG_HYPERV_VSOCKETS=m CONFIG_HYSDN_CAPI=y CONFIG_HYSDN=m # CONFIG_HZ_1000 is not set @@ -2188,6 +2221,7 @@ CONFIG_I2C_VERSATILE=m # CONFIG_I2C_VIA is not set # CONFIG_I2C_VIAPRO is not set CONFIG_I2C_VIPERBOARD=m +# CONFIG_I2C_VIRTIO is not set CONFIG_I2C_XGENE_SLIMPRO=m # CONFIG_I2C_XILINX is not set CONFIG_I2C_XLP9XX=m @@ -2274,7 +2308,7 @@ CONFIG_IMA_READ_POLICY=y CONFIG_IMA_SIG_TEMPLATE=y # CONFIG_IMA_TEMPLATE is not set CONFIG_IMA_TRUSTED_KEYRING=y -# CONFIG_IMA_WRITE_POLICY is not set +CONFIG_IMA_WRITE_POLICY=y CONFIG_IMA=y # CONFIG_IMG_ASCII_LCD is not set # CONFIG_IMX_SC_WDT is not set @@ -2306,7 +2340,6 @@ CONFIG_INFINIBAND_EFA=m # CONFIG_INFINIBAND_HNS_HIP06 is not set # CONFIG_INFINIBAND_HNS_HIP08 is not set # CONFIG_INFINIBAND_HNS is not set -CONFIG_INFINIBAND_I40IW=m CONFIG_INFINIBAND_IPOIB_CM=y # CONFIG_INFINIBAND_IPOIB_DEBUG_DATA is not set CONFIG_INFINIBAND_IPOIB_DEBUG=y @@ -2328,6 +2361,7 @@ CONFIG_INFINIBAND_SRPT=m CONFIG_INFINIBAND_USER_ACCESS=m CONFIG_INFINIBAND_USER_MAD=m CONFIG_INFINIBAND_USNIC=m +# CONFIG_INFINIBAND_VMWARE_PVRDMA is not set # CONFIG_INFTL is not set # CONFIG_INIT_ON_ALLOC_DEFAULT_ON is not set # CONFIG_INIT_ON_FREE_DEFAULT_ON is not set @@ -2404,6 +2438,7 @@ CONFIG_INTEGRITY_TRUSTED_KEYRING=y CONFIG_INTEGRITY=y # CONFIG_INTEL_ATOMISP2_PM is not set # CONFIG_INTEL_IDMA64 is not set +# CONFIG_INTEL_IDXD_COMPAT is not set CONFIG_INTEL_IDXD=m # CONFIG_INTEL_INT0002_VGPIO is not set # CONFIG_INTEL_IOMMU_DEBUGFS is not set @@ -2421,6 +2456,7 @@ CONFIG_INTEL_PCH_THERMAL=m # CONFIG_INTEL_PMT_TELEMETRY is not set # CONFIG_INTEL_PUNIT_IPC is not set CONFIG_INTEL_RST=m +# CONFIG_INTEL_SAR_INT1092 is not set # CONFIG_INTEL_SCU_PCI is not set # CONFIG_INTEL_SCU_PLATFORM is not set # CONFIG_INTEL_SMARTCONNECT is not set @@ -2447,6 +2483,8 @@ CONFIG_IO_DELAY_0X80=y # CONFIG_IO_DELAY_NONE is not set # CONFIG_IO_DELAY_UDELAY is not set CONFIG_IOMMU_DEBUGFS=y +CONFIG_IOMMU_DEFAULT_DMA_LAZY=y +# CONFIG_IOMMU_DEFAULT_DMA_STRICT is not set # CONFIG_IOMMU_DEFAULT_PASSTHROUGH is not set # CONFIG_IOMMU_IO_PGTABLE_ARMV7S is not set # CONFIG_IOMMU_IO_PGTABLE_LPAE_SELFTEST is not set @@ -2458,7 +2496,7 @@ CONFIG_IOSCHED_BFQ=y # CONFIG_IO_STRICT_DEVMEM is not set # CONFIG_IO_URING is not set CONFIG_IP6_NF_FILTER=m -CONFIG_IP6_NF_IPTABLES=m +# CONFIG_IP6_NF_IPTABLES is not set CONFIG_IP6_NF_MANGLE=m CONFIG_IP6_NF_MATCH_AH=m CONFIG_IP6_NF_MATCH_EUI64=m @@ -2497,9 +2535,9 @@ CONFIG_IP_MULTICAST=y CONFIG_IP_MULTIPLE_TABLES=y CONFIG_IP_NF_ARPFILTER=m CONFIG_IP_NF_ARP_MANGLE=m -CONFIG_IP_NF_ARPTABLES=m +# CONFIG_IP_NF_ARPTABLES is not set CONFIG_IP_NF_FILTER=m -CONFIG_IP_NF_IPTABLES=m +# CONFIG_IP_NF_IPTABLES is not set CONFIG_IP_NF_MANGLE=m CONFIG_IP_NF_MATCH_AH=m CONFIG_IP_NF_MATCH_ECN=m @@ -2537,11 +2575,12 @@ CONFIG_IP_SET_HASH_NET=m CONFIG_IP_SET_HASH_NETNET=m CONFIG_IP_SET_HASH_NETPORT=m CONFIG_IP_SET_HASH_NETPORTNET=m +# CONFIG_IP_SET is not set CONFIG_IP_SET_LIST_SET=m -CONFIG_IP_SET=m CONFIG_IP_SET_MAX=256 CONFIG_IPV6_GRE=m # CONFIG_IPV6_ILA is not set +# CONFIG_IPV6_IOAM6_LWTUNNEL is not set CONFIG_IPV6_MIP6=m CONFIG_IPV6_MROUTE_MULTIPLE_TABLES=y CONFIG_IPV6_MROUTE=y @@ -2633,7 +2672,6 @@ CONFIG_ISDN_AUDIO=y CONFIG_ISDN_CAPI_CAPI20=m CONFIG_ISDN_CAPI_CAPIDRV=m CONFIG_ISDN_CAPI_MIDDLEWARE=y -CONFIG_ISDN_CAPI=y CONFIG_ISDN_DIVERSION=m CONFIG_ISDN_DRV_AVMB1_B1PCI=m CONFIG_ISDN_DRV_AVMB1_B1PCIV4=y @@ -2695,12 +2733,14 @@ CONFIG_KALLSYMS=y CONFIG_KASAN_GENERIC=y # CONFIG_KASAN_HW_TAGS is not set CONFIG_KASAN_INLINE=y +CONFIG_KASAN_KUNIT_TEST=m # CONFIG_KASAN_MODULE_TEST is not set # CONFIG_KASAN_OUTLINE is not set # CONFIG_KASAN_SW_TAGS is not set CONFIG_KASAN_VMALLOC=y CONFIG_KASAN=y # CONFIG_KCOV is not set +# CONFIG_KCSAN is not set CONFIG_KDB_CONTINUE_CATASTROPHIC=0 CONFIG_KDB_DEFAULT_ENABLE=0x1 CONFIG_KDB_KEYBOARD=y @@ -2750,6 +2790,7 @@ CONFIG_KEY_NOTIFICATIONS=y # CONFIG_KEYS_REQUEST_CACHE is not set CONFIG_KEYS=y # CONFIG_KFENCE is not set +CONFIG_KFENCE_KUNIT_TEST=m CONFIG_KGDB_HONOUR_BLOCKLIST=y CONFIG_KGDB_KDB=y CONFIG_KGDB_LOW_LEVEL_TRAP=y @@ -2765,7 +2806,11 @@ CONFIG_KPROBE_EVENTS=y CONFIG_KPROBES=y # CONFIG_KS7010 is not set CONFIG_KSM=y -# CONFIG_KUNIT is not set +CONFIG_KUNIT_ALL_TESTS=m +CONFIG_KUNIT_DEBUGFS=y +CONFIG_KUNIT_EXAMPLE_TEST=m +CONFIG_KUNIT=m +CONFIG_KUNIT_TEST=m CONFIG_KVM_AMD_SEV=y CONFIG_KVM_ARM_PMU=y # CONFIG_KVM_XEN is not set @@ -2885,9 +2930,12 @@ CONFIG_LIBFC=m CONFIG_LIBFCOE=m CONFIG_LIBNVDIMM=m # CONFIG_LIDAR_LITE_V2 is not set +# CONFIG_LINEAR_RANGES_TEST is not set # CONFIG_LIQUIDIO is not set # CONFIG_LIQUIDIO_VF is not set CONFIG_LIRC=y +CONFIG_LIST_KUNIT_TEST=m +# CONFIG_LITEX_LITEETH is not set # CONFIG_LITEX_SOC_CONTROLLER is not set CONFIG_LIVEPATCH=y # CONFIG_LKDTM is not set @@ -2995,6 +3043,7 @@ CONFIG_MARVELL_PHY=m # CONFIG_MAX5487 is not set # CONFIG_MAX63XX_WATCHDOG is not set # CONFIG_MAXIM_THERMOCOUPLE is not set +# CONFIG_MAXLINEAR_GPHY is not set CONFIG_MAX_RAW_DEVS=8192 # CONFIG_MB1232 is not set # CONFIG_MC3230 is not set @@ -3009,6 +3058,7 @@ CONFIG_MAX_RAW_DEVS=8192 # CONFIG_MCP4531 is not set # CONFIG_MCP4725 is not set # CONFIG_MCP4922 is not set +# CONFIG_MCTP is not set CONFIG_MD_AUTODETECT=y # CONFIG_MD_CLUSTER is not set CONFIG_MD_FAULTY=m @@ -3081,6 +3131,7 @@ CONFIG_MEMSTICK_TIFM_MS=m # CONFIG_MEMSTICK_UNSAFE_RESUME is not set # CONFIG_MEMTEST is not set # CONFIG_MEN_A21_WDT is not set +# CONFIG_MERAKI_MX100 is not set CONFIG_MESSAGE_LOGLEVEL_DEFAULT=4 # CONFIG_MFD_88PM800 is not set # CONFIG_MFD_88PM805 is not set @@ -3152,6 +3203,8 @@ CONFIG_MESSAGE_LOGLEVEL_DEFAULT=4 # CONFIG_MFD_ROHM_BD71828 is not set # CONFIG_MFD_ROHM_BD718XX is not set # CONFIG_MFD_ROHM_BD957XMUF is not set +# CONFIG_MFD_RSMU_I2C is not set +# CONFIG_MFD_RSMU_SPI is not set # CONFIG_MFD_RT4831 is not set # CONFIG_MFD_RT5033 is not set # CONFIG_MFD_SEC_CORE is not set @@ -3194,6 +3247,7 @@ CONFIG_MHI_BUS=m CONFIG_MHI_BUS_PCI_GENERIC=m CONFIG_MHI_NET=m CONFIG_MHI_WWAN_CTRL=m +# CONFIG_MHI_WWAN_MBIM is not set CONFIG_MICREL_KS8995MA=m CONFIG_MICREL_PHY=m CONFIG_MICROCHIP_PHY=m @@ -3324,6 +3378,8 @@ CONFIG_MODULE_FORCE_LOAD=y CONFIG_MODULE_SIG_ALL=y # CONFIG_MODULE_SIG_FORCE is not set CONFIG_MODULE_SIG_KEY="certs/signing_key.pem" +# CONFIG_MODULE_SIG_KEY_TYPE_ECDSA is not set +CONFIG_MODULE_SIG_KEY_TYPE_RSA=y # CONFIG_MODULE_SIG_SHA1 is not set # CONFIG_MODULE_SIG_SHA224 is not set # CONFIG_MODULE_SIG_SHA256 is not set @@ -3362,6 +3418,8 @@ CONFIG_MPLS_ROUTING=m CONFIG_MPLS=y # CONFIG_MPTCP_HMAC_TEST is not set CONFIG_MPTCP_IPV6=y +CONFIG_MPTCP_KUNIT_TEST=m +CONFIG_MPTCP_KUNIT_TESTS=m CONFIG_MPTCP=y # CONFIG_MPU3050_I2C is not set CONFIG_MQ_IOSCHED_DEADLINE=y @@ -3529,7 +3587,7 @@ CONFIG_NETFILTER_NETLINK=m CONFIG_NETFILTER_NETLINK_OSF=m CONFIG_NETFILTER_NETLINK_QUEUE=m # CONFIG_NETFILTER_XTABLES_COMPAT is not set -CONFIG_NETFILTER_XTABLES=y +# CONFIG_NETFILTER_XTABLES is not set CONFIG_NETFILTER_XT_CONNMARK=m CONFIG_NETFILTER_XT_MARK=m CONFIG_NETFILTER_XT_MATCH_ADDRTYPE=m @@ -3699,6 +3757,7 @@ CONFIG_NET_VENDOR_HISILICON=y CONFIG_NET_VENDOR_HUAWEI=y # CONFIG_NET_VENDOR_I825XX is not set CONFIG_NET_VENDOR_INTEL=y +CONFIG_NET_VENDOR_LITEX=y # CONFIG_NET_VENDOR_MARVELL is not set CONFIG_NET_VENDOR_MELLANOX=y # CONFIG_NET_VENDOR_MICREL is not set @@ -3752,6 +3811,7 @@ CONFIG_NF_CONNTRACK_H323=m CONFIG_NF_CONNTRACK_IPV4=m CONFIG_NF_CONNTRACK_IPV6=m CONFIG_NF_CONNTRACK_IRC=m +CONFIG_NF_CONNTRACK_LABELS=y CONFIG_NF_CONNTRACK=m CONFIG_NF_CONNTRACK_MARK=y CONFIG_NF_CONNTRACK_NETBIOS_NS=m @@ -3836,7 +3896,7 @@ CONFIG_NFT_BRIDGE_META=m CONFIG_NFT_BRIDGE_REJECT=m CONFIG_NFT_CHAIN_NAT_IPV4=m CONFIG_NFT_CHAIN_NAT_IPV6=m -CONFIG_NFT_COMPAT=m +# CONFIG_NFT_COMPAT is not set CONFIG_NFT_CONNLIMIT=m CONFIG_NFT_COUNTER=m CONFIG_NFT_CT=m @@ -3936,7 +3996,7 @@ CONFIG_NLS_MAC_TURKISH=m CONFIG_NLS_UTF8=m CONFIG_NLS=y # CONFIG_NOA1305 is not set -CONFIG_NODES_SHIFT=6 +CONFIG_NODES_SHIFT=9 CONFIG_NO_HZ_FULL=y # CONFIG_NO_HZ_IDLE is not set CONFIG_NO_HZ=y @@ -3955,11 +4015,13 @@ CONFIG_NR_CPUS=4096 # CONFIG_NTB_IDT is not set # CONFIG_NTB_INTEL is not set # CONFIG_NTB is not set +# CONFIG_NTB_NETDEV is not set # CONFIG_NTB_PERF is not set # CONFIG_NTB_PINGPONG is not set # CONFIG_NTB_SWITCHTEC is not set # CONFIG_NTB_TOOL is not set # CONFIG_NTB_TRANSPORT is not set +# CONFIG_NTFS3_FS is not set # CONFIG_NTFS_FS is not set # CONFIG_NULL_TTY is not set CONFIG_NUMA_BALANCING_DEFAULT_ENABLED=y @@ -3967,10 +4029,12 @@ CONFIG_NUMA_BALANCING=y CONFIG_NUMA=y CONFIG_NVDIMM_DAX=y CONFIG_NVDIMM_PFN=y +# CONFIG_NVHE_EL2_DEBUG is not set CONFIG_NVIDIA_CARMEL_CNP_ERRATUM=y CONFIG_NVME_FC=m # CONFIG_NVME_HWMON is not set # CONFIG_NVMEM_BCM_OCOTP is not set +# CONFIG_NVMEM_NINTENDO_OTP is not set # CONFIG_NVMEM_REBOOT_MODE is not set # CONFIG_NVMEM_RMEM is not set CONFIG_NVMEM_SYSFS=y @@ -3985,7 +4049,6 @@ CONFIG_NVME_TARGET=m CONFIG_NVME_TARGET_RDMA=m CONFIG_NVME_TARGET_TCP=m CONFIG_NVME_TCP=m -# CONFIG_NVM is not set # CONFIG_NVRAM is not set # CONFIG_NXP_C45_TJA11XX_PHY is not set # CONFIG_NXP_TJA11XX_PHY is not set @@ -4005,7 +4068,6 @@ CONFIG_OPENVSWITCH_VXLAN=m CONFIG_OPROFILE=m # CONFIG_OPT3001 is not set # CONFIG_OPTEE is not set -CONFIG_OPTIMIZE_INLINING=y # CONFIG_ORANGEFS_FS is not set # CONFIG_OSF_PARTITION is not set CONFIG_OSNOISE_TRACER=y @@ -4121,6 +4183,7 @@ CONFIG_PCI_HOST_COMMON=y CONFIG_PCI_HOST_GENERIC=y CONFIG_PCI_HOST_THUNDER_ECAM=y CONFIG_PCI_HOST_THUNDER_PEM=y +CONFIG_PCI_HYPERV=m CONFIG_PCI_IOV=y # CONFIG_PCI_J721E_HOST is not set # CONFIG_PCI_MESON is not set @@ -4146,6 +4209,7 @@ CONFIG_PCS_XPCS=m # CONFIG_PEAQ_WMI is not set CONFIG_PERCPU_STATS=y CONFIG_PERCPU_TEST=m +CONFIG_PERF_EVENTS_AMD_UNCORE=y CONFIG_PERF_EVENTS=y CONFIG_PERSISTENT_KEYRINGS=y # CONFIG_PGTABLE_MAPPING is not set @@ -4293,7 +4357,6 @@ CONFIG_POWER_SUPPLY_HWMON=y CONFIG_POWER_SUPPLY=y # CONFIG_PPC_PROT_SAO_LPAR is not set CONFIG_PPC_QUEUED_SPINLOCKS=y -# CONFIG_PPC_RFI_SRR_DEBUG is not set CONFIG_PPC_RTAS_FILTER=y CONFIG_PPDEV=m CONFIG_PPP_ASYNC=m @@ -4324,6 +4387,7 @@ CONFIG_PREVENT_FIRMWARE_BUILD=y # CONFIG_PRIME_NUMBERS is not set CONFIG_PRINTER=m # CONFIG_PRINTK_CALLER is not set +CONFIG_PRINTK_INDEX=y CONFIG_PRINTK_SAFE_LOG_BUF_SHIFT=13 CONFIG_PRINTK_TIME=y CONFIG_PRINT_QUOTA_WARNING=y @@ -4401,12 +4465,15 @@ CONFIG_QCOM_HIDMA_MGMT=m CONFIG_QCOM_L2_PMU=y CONFIG_QCOM_L3_PMU=y # CONFIG_QCOM_LLCC is not set +# CONFIG_QCOM_LMH is not set # CONFIG_QCOM_OCMEM is not set # CONFIG_QCOM_PDC is not set CONFIG_QCOM_QDF2400_ERRATUM_0065=y # CONFIG_QCOM_QFPROM is not set # CONFIG_QCOM_RMTFS_MEM is not set # CONFIG_QCOM_RPMH is not set +# CONFIG_QCOM_SCM_DOWNLOAD_MODE_DEFAULT is not set +CONFIG_QCOM_SCM=y # CONFIG_QCOM_SMEM is not set # CONFIG_QCOM_SPMI_IADC is not set # CONFIG_QCOM_SPMI_VADC is not set @@ -4467,6 +4534,7 @@ CONFIG_RANDOM_TRUST_CPU=y # CONFIG_RAPIDIO is not set # CONFIG_RAS_CEC is not set CONFIG_RAS=y +CONFIG_RATIONAL_KUNIT_TEST=m # CONFIG_RBTREE_TEST is not set CONFIG_RC_ATI_REMOTE=m # CONFIG_RC_CORE is not set @@ -4558,13 +4626,15 @@ CONFIG_RESET_CONTROLLER=y # CONFIG_RESET_QCOM_PDC is not set CONFIG_RESET_SCMI=y # CONFIG_RESET_TI_SYSCON is not set +# CONFIG_RESOURCE_KUNIT_TEST is not set CONFIG_RETPOLINE=y # CONFIG_RFD77402 is not set # CONFIG_RFD_FTL is not set CONFIG_RFKILL_GPIO=m CONFIG_RFKILL_INPUT=y CONFIG_RFKILL=m -# CONFIG_RH_FEDORA is not set +CONFIG_RH_DISABLE_DEPRECATED=y +CONFIG_RHEL_DIFFERENCES=y CONFIG_RING_BUFFER_BENCHMARK=m # CONFIG_RING_BUFFER_STARTUP_TEST is not set # CONFIG_RING_BUFFER_VALIDATE_TIME_DELTAS is not set @@ -4710,6 +4780,7 @@ CONFIG_RTC_HCTOSYS=y CONFIG_RTC_INTF_DEV=y CONFIG_RTC_INTF_PROC=y CONFIG_RTC_INTF_SYSFS=y +CONFIG_RTC_LIB_KUNIT_TEST=m CONFIG_RTC_NVMEM=y CONFIG_RTC_SYSTOHC_DEVICE="rtc0" CONFIG_RTC_SYSTOHC=y @@ -4782,7 +4853,6 @@ CONFIG_SCHED_OMIT_FRAME_POINTER=y CONFIG_SCHED_SMT=y CONFIG_SCHED_STACK_END_CHECK=y CONFIG_SCHEDSTATS=y -# CONFIG_SCHED_THERMAL_PRESSURE is not set CONFIG_SCHED_TRACER=y # CONFIG_SCSI_3W_9XXX is not set # CONFIG_SCSI_3W_SAS is not set @@ -4905,6 +4975,7 @@ CONFIG_SECURITY_SELINUX=y CONFIG_SECURITY=y CONFIG_SECURITY_YAMA=y # CONFIG_SENSIRION_SGP30 is not set +# CONFIG_SENSIRION_SGP40 is not set CONFIG_SENSORS_ABITUGURU3=m CONFIG_SENSORS_ABITUGURU=m CONFIG_SENSORS_ACPI_POWER=m @@ -4935,6 +5006,7 @@ CONFIG_SENSORS_ADS7871=m # CONFIG_SENSORS_AMD_ENERGY is not set # CONFIG_SENSORS_APDS990X is not set CONFIG_SENSORS_APPLESMC=m +# CONFIG_SENSORS_AQUACOMPUTER_D5NEXT is not set CONFIG_SENSORS_ARM_SCMI=m CONFIG_SENSORS_ARM_SCPI=m # CONFIG_SENSORS_AS370 is not set @@ -5073,6 +5145,7 @@ CONFIG_SENSORS_PWM_FAN=m # CONFIG_SENSORS_Q54SJ108A2 is not set # CONFIG_SENSORS_RM3100_I2C is not set # CONFIG_SENSORS_RM3100_SPI is not set +# CONFIG_SENSORS_SBRMI is not set # CONFIG_SENSORS_SBTSI is not set # CONFIG_SENSORS_SCH5627 is not set # CONFIG_SENSORS_SCH5636 is not set @@ -5219,9 +5292,11 @@ CONFIG_SLIP_SMART=y CONFIG_SLUB_CPU_PARTIAL=y # CONFIG_SLUB_DEBUG_ON is not set CONFIG_SLUB_DEBUG=y +CONFIG_SLUB_KUNIT_TEST=m # CONFIG_SLUB_STATS is not set CONFIG_SLUB=y # CONFIG_SMARTJOYPLUS_FF is not set +# CONFIG_SMB_SERVER is not set # CONFIG_SMC911X is not set CONFIG_SMC91X=m # CONFIG_SMC is not set @@ -5303,6 +5378,7 @@ CONFIG_SND_HDA_CODEC_CA0132=m CONFIG_SND_HDA_CODEC_CIRRUS=m CONFIG_SND_HDA_CODEC_CMEDIA=m CONFIG_SND_HDA_CODEC_CONEXANT=m +CONFIG_SND_HDA_CODEC_CS8409=m CONFIG_SND_HDA_CODEC_HDMI=m CONFIG_SND_HDA_CODEC_REALTEK=m CONFIG_SND_HDA_CODEC_SI3054=m @@ -5419,6 +5495,7 @@ CONFIG_SND_SEQUENCER=m # CONFIG_SND_SOC_AK5558 is not set # CONFIG_SND_SOC_ALC5623 is not set # CONFIG_SND_SOC_AMD_ACP3x is not set +# CONFIG_SND_SOC_AMD_ACP5x is not set # CONFIG_SND_SOC_AMD_ACP is not set # CONFIG_SND_SOC_AMD_CZ_DA7219MX98357_MACH is not set # CONFIG_SND_SOC_AMD_CZ_RT5645_MACH is not set @@ -5563,6 +5640,7 @@ CONFIG_SND_SOC_MAX98927=m # CONFIG_SND_SOC_MT6351 is not set # CONFIG_SND_SOC_MT6358 is not set # CONFIG_SND_SOC_MT6660 is not set +# CONFIG_SND_SOC_MT8195 is not set # CONFIG_SND_SOC_MTK_BTCVSD is not set # CONFIG_SND_SOC_NAU8315 is not set # CONFIG_SND_SOC_NAU8540 is not set @@ -5739,6 +5817,8 @@ CONFIG_SND_SOC_SOF_TOPLEVEL=y # CONFIG_SND_SOC_TLV320AIC3X_I2C is not set # CONFIG_SND_SOC_TLV320AIC3X is not set # CONFIG_SND_SOC_TLV320AIC3X_SPI is not set +CONFIG_SND_SOC_TOPOLOGY_KUNIT_TEST=m +CONFIG_SND_SOC_TOPOLOGY_KUNIT_TESTS=m # CONFIG_SND_SOC_TPA6130A2 is not set # CONFIG_SND_SOC_TS3A227E is not set # CONFIG_SND_SOC_TSCS42XX is not set @@ -5904,7 +5984,7 @@ CONFIG_SQUASHFS=m CONFIG_SQUASHFS_XATTR=y CONFIG_SQUASHFS_XZ=y CONFIG_SQUASHFS_ZLIB=y -# CONFIG_SQUASHFS_ZSTD is not set +CONFIG_SQUASHFS_ZSTD=y # CONFIG_SRAM is not set # CONFIG_SRF04 is not set # CONFIG_SRF08 is not set @@ -5936,7 +6016,7 @@ CONFIG_STMMAC_PLATFORM=m # CONFIG_STM_SOURCE_CONSOLE is not set # CONFIG_STM_SOURCE_FTRACE is not set # CONFIG_STM_SOURCE_HEARTBEAT is not set -# CONFIG_STRICT_DEVMEM is not set +CONFIG_STRICT_DEVMEM=y CONFIG_STRICT_KERNEL_RWX=y CONFIG_STRICT_MODULE_RWX=y # CONFIG_STRING_SELFTEST is not set @@ -5968,12 +6048,14 @@ CONFIG_SYNCLINKMP=m CONFIG_SYN_COOKIES=y CONFIG_SYNTH_EVENT_GEN_TEST=m # CONFIG_SYSCON_REBOOT_MODE is not set +CONFIG_SYSCTL_KUNIT_TEST=m CONFIG_SYSCTL=y +# CONFIG_SYSFB_SIMPLEFB is not set # CONFIG_SYSFS_DEPRECATED is not set # CONFIG_SYS_HYPERVISOR is not set # CONFIG_SYSTEM76_ACPI is not set CONFIG_SYSTEM_BLACKLIST_HASH_LIST="" -# CONFIG_SYSTEM_BLACKLIST_KEYRING is not set +CONFIG_SYSTEM_BLACKLIST_KEYRING=y # CONFIG_SYSTEM_EXTRA_CERTIFICATE is not set # CONFIG_SYSTEMPORT is not set # CONFIG_SYSTEM_REVOCATION_KEYS is not set @@ -6065,7 +6147,7 @@ CONFIG_TEST_FPU=m # CONFIG_TEST_KASAN_MODULE is not set # CONFIG_TEST_KMOD is not set CONFIG_TEST_KSTRTOX=y -CONFIG_TEST_LIST_SORT=y +CONFIG_TEST_LIST_SORT=m # CONFIG_TEST_LIVEPATCH is not set # CONFIG_TEST_LKM is not set # CONFIG_TEST_LOCKUP is not set @@ -6108,7 +6190,6 @@ CONFIG_THERMAL_NETLINK=y # CONFIG_THERMAL_STATISTICS is not set # CONFIG_THERMAL_WRITABLE_TRIPS is not set CONFIG_THERMAL=y -# CONFIG_THINKPAD_LMI is not set # CONFIG_THRUSTMASTER_FF is not set CONFIG_THUNDER_NIC_BGX=m CONFIG_THUNDER_NIC_PF=m @@ -6133,6 +6214,7 @@ CONFIG_THUNDERX2_PMU=m CONFIG_TIFM_CORE=m CONFIG_TIGON3_HWMON=y CONFIG_TIGON3=m +CONFIG_TIME_KUNIT_TEST=m CONFIG_TIME_NS=y CONFIG_TIMERLAT_TRACER=y # CONFIG_TINYDRM_HX8357D is not set @@ -6293,6 +6375,7 @@ CONFIG_UHID=m # CONFIG_UIO_AEC is not set # CONFIG_UIO_CIF is not set # CONFIG_UIO_DMEM_GENIRQ is not set +CONFIG_UIO_HV_GENERIC=m CONFIG_UIO=m # CONFIG_UIO_MF624 is not set # CONFIG_UIO_NETX is not set @@ -6613,15 +6696,14 @@ CONFIG_UWB_WHCI=m # CONFIG_V4L_PLATFORM_DRIVERS is not set # CONFIG_V4L_TEST_DRIVERS is not set # CONFIG_VALIDATE_FS_PARSER is not set -# CONFIG_VBOXSF_FS is not set # CONFIG_VCNL3020 is not set # CONFIG_VCNL4000 is not set # CONFIG_VCNL4035 is not set CONFIG_VDPA=m -# CONFIG_VDPA_MENU is not set CONFIG_VDPA_SIM_BLOCK=m CONFIG_VDPA_SIM=m CONFIG_VDPA_SIM_NET=m +# CONFIG_VDPA_USER is not set # CONFIG_VEML6030 is not set # CONFIG_VEML6070 is not set CONFIG_VETH=m @@ -6700,7 +6782,9 @@ CONFIG_VIDEO_HDPVR=m # CONFIG_VIDEO_IMX290 is not set # CONFIG_VIDEO_IMX319 is not set # CONFIG_VIDEO_IMX334 is not set +# CONFIG_VIDEO_IMX335 is not set # CONFIG_VIDEO_IMX355 is not set +# CONFIG_VIDEO_IMX412 is not set # CONFIG_VIDEO_IPU3_CIO2 is not set # CONFIG_VIDEO_IVTV_ALSA is not set # CONFIG_VIDEO_IVTV_DEPRECATED_IOCTLS is not set @@ -6742,6 +6826,7 @@ CONFIG_VIDEO_IVTV=m # CONFIG_VIDEO_OV7740 is not set # CONFIG_VIDEO_OV8856 is not set # CONFIG_VIDEO_OV8865 is not set +# CONFIG_VIDEO_OV9282 is not set # CONFIG_VIDEO_OV9640 is not set # CONFIG_VIDEO_OV9650 is not set # CONFIG_VIDEO_OV9734 is not set @@ -6814,7 +6899,7 @@ CONFIG_VLAN_8021Q_MVRP=y CONFIG_VMAP_STACK=y # CONFIG_VME_BUS is not set CONFIG_VM_EVENT_COUNTERS=y -# CONFIG_VMXNET3 is not set +CONFIG_VMXNET3=m CONFIG_VP_VDPA=m CONFIG_VSOCKETS_DIAG=m CONFIG_VSOCKETS_LOOPBACK=m @@ -6848,6 +6933,7 @@ CONFIG_WATCH_QUEUE=y # CONFIG_WCN36XX is not set # CONFIG_WDAT_WDT is not set CONFIG_WDTPCI=m +# CONFIG_WERROR is not set # CONFIG_WIL6210 is not set # CONFIG_WILC1000_SDIO is not set # CONFIG_WILC1000_SPI is not set @@ -6885,7 +6971,6 @@ CONFIG_WWAN=y # CONFIG_X25 is not set CONFIG_X86_AMD_PLATFORM_DEVICE=y CONFIG_X86_IOPL_IOPERM=y -CONFIG_X86_PLATFORM_DRIVERS_INTEL=y CONFIG_X86_PMEM_LEGACY_DEVICE=y CONFIG_X86_PMEM_LEGACY=m CONFIG_X86_SGX_KVM=y @@ -6942,6 +7027,7 @@ CONFIG_XZ_DEC=y CONFIG_YENTA=m # CONFIG_Z3FOLD is not set CONFIG_ZBUD=y +# CONFIG_ZERO_CALL_USED_REGS is not set # CONFIG_ZEROPLUS_FF is not set # CONFIG_ZIIRAVE_WATCHDOG is not set CONFIG_ZISOFS=y diff --git a/kernel-aarch64-fedora.config b/kernel-aarch64-fedora.config index f078f3c95..896adf827 100644 --- a/kernel-aarch64-fedora.config +++ b/kernel-aarch64-fedora.config @@ -82,6 +82,7 @@ CONFIG_ACPI=y # CONFIG_AD2S1210 is not set # CONFIG_AD2S90 is not set # CONFIG_AD5064 is not set +CONFIG_AD5110=m # CONFIG_AD525X_DPOT is not set CONFIG_AD5272=m # CONFIG_AD5360 is not set @@ -217,12 +218,17 @@ CONFIG_AMD8111_ETH=m # CONFIG_AMD_IOMMU_DEBUGFS is not set CONFIG_AMD_PHY=m CONFIG_AMD_PMC=m +# CONFIG_AMD_PTDMA is not set # CONFIG_AMDTEE is not set CONFIG_AMD_XGBE_DCB=y CONFIG_AMD_XGBE=m # CONFIG_AMIGA_PARTITION is not set CONFIG_AMLOGIC_THERMAL=m -# CONFIG_ANDROID is not set +CONFIG_ANDROID_BINDER_DEVICES="binder,hwbinder,vndbinder" +CONFIG_ANDROID_BINDERFS=y +# CONFIG_ANDROID_BINDER_IPC_SELFTEST is not set +CONFIG_ANDROID_BINDER_IPC=y +CONFIG_ANDROID=y # CONFIG_APDS9300 is not set CONFIG_APDS9802ALS=m CONFIG_APDS9960=m @@ -415,6 +421,9 @@ CONFIG_ARM_SBSA_WATCHDOG=m CONFIG_ARM_SCMI_CPUFREQ=m CONFIG_ARM_SCMI_POWER_DOMAIN=m CONFIG_ARM_SCMI_PROTOCOL=y +CONFIG_ARM_SCMI_TRANSPORT_MAILBOX=y +CONFIG_ARM_SCMI_TRANSPORT_SMC=y +CONFIG_ARM_SCMI_TRANSPORT_VIRTIO=y CONFIG_ARM_SCPI_CPUFREQ=m CONFIG_ARM_SCPI_POWER_DOMAIN=m CONFIG_ARM_SCPI_PROTOCOL=m @@ -438,6 +447,7 @@ CONFIG_ARM_TIMER_SP804=y CONFIG_ARMV8_DEPRECATED=y # CONFIG_AS3935 is not set # CONFIG_AS73211 is not set +# CONFIG_ASHMEM is not set CONFIG_ASYMMETRIC_KEY_TYPE=y CONFIG_ASYMMETRIC_TPM_KEY_SUBTYPE=m CONFIG_ASYNC_RAID6_TEST=m @@ -676,6 +686,8 @@ CONFIG_BINFMT_ELF=y # CONFIG_BINFMT_FLAT is not set CONFIG_BINFMT_MISC=m CONFIG_BINFMT_SCRIPT=y +# CONFIG_BITFIELD_KUNIT is not set +# CONFIG_BITS_TEST is not set CONFIG_BLK_CGROUP_FC_APPID=y CONFIG_BLK_CGROUP_IOCOST=y CONFIG_BLK_CGROUP_IOLATENCY=y @@ -1006,6 +1018,7 @@ CONFIG_CHARGER_BQ2515X=m CONFIG_CHARGER_BQ256XX=m # CONFIG_CHARGER_BQ25890 is not set CONFIG_CHARGER_BQ25980=m +CONFIG_CHARGER_CROS_PCHG=m CONFIG_CHARGER_CROS_USBPD=m # CONFIG_CHARGER_DETECTOR_MAX14656 is not set CONFIG_CHARGER_GPIO=m @@ -1051,7 +1064,7 @@ CONFIG_CIFS_DFS_UPCALL=y CONFIG_CIFS_FSCACHE=y CONFIG_CIFS=m CONFIG_CIFS_POSIX=y -# CONFIG_CIFS_SMB_DIRECT is not set +CONFIG_CIFS_SMB_DIRECT=y # CONFIG_CIFS_STATS2 is not set CONFIG_CIFS_SWN_UPCALL=y CONFIG_CIFS_UPCALL=y @@ -1118,6 +1131,7 @@ CONFIG_CMDLINE="" # CONFIG_CMDLINE_EXTEND is not set # CONFIG_CMDLINE_FORCE is not set CONFIG_CMDLINE_FROM_BOOTLOADER=y +# CONFIG_CMDLINE_KUNIT_TEST is not set # CONFIG_CMDLINE_PARTITION is not set CONFIG_CNIC=m # CONFIG_CODA_FS is not set @@ -1440,6 +1454,8 @@ CONFIG_CRYPTO_SIMD=y # CONFIG_CRYPTO_SM2 is not set # CONFIG_CRYPTO_SM3_ARM64_CE is not set # CONFIG_CRYPTO_SM3 is not set +# CONFIG_CRYPTO_SM4_AESNI_AVX2_X86_64 is not set +# CONFIG_CRYPTO_SM4_AESNI_AVX_X86_64 is not set # CONFIG_CRYPTO_SM4_ARM64_CE is not set # CONFIG_CRYPTO_SM4 is not set CONFIG_CRYPTO_STATS=y @@ -1478,6 +1494,7 @@ CONFIG_CYCLADES=m # CONFIG_CYZ_INTR is not set CONFIG_DA280=m CONFIG_DA311=m +# CONFIG_DAMON is not set CONFIG_DAVICOM_PHY=m CONFIG_DAX=y CONFIG_DCB=y @@ -1545,7 +1562,6 @@ CONFIG_DEBUG_SHIRQ=y # CONFIG_DEBUG_STACK_USAGE is not set # CONFIG_DEBUG_TEST_DRIVER_REMOVE is not set # CONFIG_DEBUG_TIMEKEEPING is not set -# CONFIG_DEBUG_USER_ASCE is not set # CONFIG_DEBUG_VIRTUAL is not set # CONFIG_DEBUG_VM_PGFLAGS is not set # CONFIG_DEBUG_VM_PGTABLE is not set @@ -1600,6 +1616,7 @@ CONFIG_DMABUF_HEAPS_SYSTEM=y CONFIG_DMABUF_HEAPS=y # CONFIG_DMABUF_MOVE_NOTIFY is not set # CONFIG_DMABUF_SELFTESTS is not set +CONFIG_DMABUF_SYSFS_STATS=y CONFIG_DMA_CMA=y # CONFIG_DMADEVICES_DEBUG is not set CONFIG_DMADEVICES=y @@ -1611,6 +1628,7 @@ CONFIG_DMA_OF=y # CONFIG_DMARD06 is not set # CONFIG_DMARD09 is not set CONFIG_DMARD10=m +# CONFIG_DMA_RESTRICTED_POOL is not set # CONFIG_DMA_SUN4I is not set CONFIG_DMA_SUN6I=m # CONFIG_DMATEST is not set @@ -1714,6 +1732,7 @@ CONFIG_DRM_HDLCD=m # CONFIG_DRM_HDLCD_SHOW_UNDERRUN is not set # CONFIG_DRM_HISI_HIBMC is not set CONFIG_DRM_HISI_KIRIN=m +CONFIG_DRM_HYPERV=m CONFIG_DRM_I2C_ADV7511_AUDIO=y CONFIG_DRM_I2C_ADV7511_CEC=y CONFIG_DRM_I2C_ADV7511=m @@ -1770,7 +1789,9 @@ CONFIG_DRM_PANEL_ELIDA_KD35T133=m CONFIG_DRM_PANEL_FEIXIN_K101_IM2BA02=m CONFIG_DRM_PANEL_FEIYANG_FY07024DI26A30D=m CONFIG_DRM_PANEL_ILITEK_IL9322=m +# CONFIG_DRM_PANEL_ILITEK_ILI9341 is not set CONFIG_DRM_PANEL_ILITEK_ILI9881C=m +CONFIG_DRM_PANEL_INNOLUX_EJ030NA=m # CONFIG_DRM_PANEL_INNOLUX_P079ZCA is not set # CONFIG_DRM_PANEL_JDI_LT070ME05000 is not set CONFIG_DRM_PANEL_KHADAS_TS050=m @@ -1793,6 +1814,8 @@ CONFIG_DRM_PANEL_RASPBERRYPI_TOUCHSCREEN=m # CONFIG_DRM_PANEL_RAYDIUM_RM67191 is not set CONFIG_DRM_PANEL_RAYDIUM_RM68200=m CONFIG_DRM_PANEL_RONBO_RB070D30=m +CONFIG_DRM_PANEL_SAMSUNG_ATNA33XC20=m +CONFIG_DRM_PANEL_SAMSUNG_DB7430=m CONFIG_DRM_PANEL_SAMSUNG_LD9040=m # CONFIG_DRM_PANEL_SAMSUNG_S6D16D0 is not set CONFIG_DRM_PANEL_SAMSUNG_S6E3HA2=m @@ -1817,6 +1840,7 @@ CONFIG_DRM_PANEL_SITRONIX_ST7789V=m CONFIG_DRM_PANEL_TPO_TPG110=m CONFIG_DRM_PANEL_TRULY_NT35597_WQXGA=m CONFIG_DRM_PANEL_VISIONOX_RM69299=m +CONFIG_DRM_PANEL_WIDECHIPS_WS2401=m # CONFIG_DRM_PANEL_XINPENG_XPP055C272 is not set CONFIG_DRM_PANEL=y CONFIG_DRM_PANFROST=m @@ -1869,6 +1893,7 @@ CONFIG_DRM_VIRTIO_GPU=m CONFIG_DRM_VKMS=m CONFIG_DRM_VMWGFX_FBCON=y CONFIG_DRM_VMWGFX=m +# CONFIG_DRM_VMWGFX_MKSSTATS is not set # CONFIG_DRM_XEN_FRONTEND is not set # CONFIG_DRM_XEN is not set CONFIG_DRM_ZYNQMP_DPSUB=m @@ -2068,6 +2093,7 @@ CONFIG_EXPORTFS=y CONFIG_EXT4_FS_POSIX_ACL=y CONFIG_EXT4_FS_SECURITY=y CONFIG_EXT4_FS=y +CONFIG_EXT4_KUNIT_TESTS=m CONFIG_EXT4_USE_FOR_EXT2=y CONFIG_EXTCON_ADC_JACK=m CONFIG_EXTCON_AXP288=m @@ -2096,10 +2122,12 @@ CONFIG_F2FS_FS_POSIX_ACL=y CONFIG_F2FS_FS_SECURITY=y CONFIG_F2FS_FS_XATTR=y CONFIG_F2FS_FS_ZSTD=y +CONFIG_F2FS_IOSTAT=y # CONFIG_F2FS_IO_TRACE is not set CONFIG_F2FS_STAT_FS=y # CONFIG_FAIL_FUTEX is not set CONFIG_FAILOVER=m +# CONFIG_FAIL_SUNRPC is not set CONFIG_FAIR_GROUP_SCHED=y CONFIG_FANOTIFY_ACCESS_PERMISSIONS=y CONFIG_FANOTIFY=y @@ -2107,6 +2135,7 @@ CONFIG_FAT_DEFAULT_CODEPAGE=437 CONFIG_FAT_DEFAULT_IOCHARSET="ascii" # CONFIG_FAT_DEFAULT_UTF8 is not set CONFIG_FAT_FS=m +CONFIG_FAT_KUNIT_TEST=m # CONFIG_FAULT_INJECTION is not set # CONFIG_FAULT_INJECTION_USERCOPY is not set # CONFIG_FB_3DFX is not set @@ -2121,6 +2150,7 @@ CONFIG_FAT_FS=m # CONFIG_FB_DA8XX is not set CONFIG_FB_EFI=y # CONFIG_FB_FOREIGN_ENDIAN is not set +# CONFIG_FB_HYPERV is not set # CONFIG_FB_I740 is not set # CONFIG_FB_IBM_GXT4500 is not set # CONFIG_FB_IMSTT is not set @@ -2202,6 +2232,7 @@ CONFIG_FPGA_MGR_ALTERA_CVP=m CONFIG_FPGA_MGR_ALTERA_PS_SPI=m CONFIG_FPGA_MGR_ICE40_SPI=m CONFIG_FPGA_MGR_MACHXO2_SPI=m +# CONFIG_FPGA_MGR_VERSAL_FPGA is not set CONFIG_FPGA_MGR_XILINX_SPI=m CONFIG_FPGA_MGR_ZYNQ_FPGA=m CONFIG_FPGA_MGR_ZYNQMP_FPGA=m @@ -2387,6 +2418,7 @@ CONFIG_GPIO_PCI_IDIO_16=m CONFIG_GPIO_PL061=y CONFIG_GPIO_RASPBERRYPI_EXP=m # CONFIG_GPIO_RDC321X is not set +CONFIG_GPIO_ROCKCHIP=y # CONFIG_GPIO_SAMA5D2_PIOBU is not set # CONFIG_GPIO_SCH311X is not set # CONFIG_GPIO_SIFIVE is not set @@ -2401,6 +2433,7 @@ CONFIG_GPIO_TPS65086=m CONFIG_GPIO_TPS6586X=y # CONFIG_GPIO_TS4900 is not set CONFIG_GPIO_VIPERBOARD=m +CONFIG_GPIO_VIRTIO=m CONFIG_GPIO_WATCHDOG=m # CONFIG_GPIO_WINBOND is not set CONFIG_GPIO_WM8994=m @@ -2441,6 +2474,7 @@ CONFIG_HFS_FS=m CONFIG_HFSPLUS_FS=m CONFIG_HI3660_MBOX=y CONFIG_HI6220_MBOX=y +CONFIG_HI6421V600_IRQ=m # CONFIG_HI8435 is not set CONFIG_HIBERNATION_SNAPSHOT_DEV=y CONFIG_HIBERNATION=y @@ -2481,6 +2515,7 @@ CONFIG_HID_GREENASIA=m CONFIG_HID_GT683R=m CONFIG_HID_GYRATION=m CONFIG_HID_HOLTEK=m +CONFIG_HID_HYPERV_MOUSE=m CONFIG_HID_ICADE=m CONFIG_HID_ITE=m CONFIG_HID_JABRA=m @@ -2608,6 +2643,7 @@ CONFIG_HWLAT_TRACER=y CONFIG_HWMON=y CONFIG_HW_PERF_EVENTS=y CONFIG_HWPOISON_INJECT=m +CONFIG_HW_RANDOM_ARM_SMCCC_TRNG=y # CONFIG_HW_RANDOM_BA431 is not set CONFIG_HW_RANDOM_BCM2835=m CONFIG_HW_RANDOM_CAVIUM=m @@ -2628,7 +2664,15 @@ CONFIG_HWSPINLOCK_QCOM=m CONFIG_HWSPINLOCK_SUN6I=m CONFIG_HWSPINLOCK=y # CONFIG_HX711 is not set +CONFIG_HYPERV_BALLOON=m +CONFIG_HYPERV_IOMMU=y +CONFIG_HYPERV_KEYBOARD=m +CONFIG_HYPERV=m +CONFIG_HYPERV_NET=m +CONFIG_HYPERV_STORAGE=m # CONFIG_HYPERV_TESTING is not set +CONFIG_HYPERV_UTILS=m +CONFIG_HYPERV_VSOCKETS=m CONFIG_HYSDN_CAPI=y CONFIG_HYSDN=m CONFIG_HZ=100 @@ -2733,6 +2777,7 @@ CONFIG_I2C_VERSATILE=m # CONFIG_I2C_VIA is not set # CONFIG_I2C_VIAPRO is not set CONFIG_I2C_VIPERBOARD=m +CONFIG_I2C_VIRTIO=m CONFIG_I2C_XGENE_SLIMPRO=m # CONFIG_I2C_XILINX is not set CONFIG_I2C_XLP9XX=m @@ -2885,7 +2930,6 @@ CONFIG_INFINIBAND_ADDR_TRANS=y CONFIG_INFINIBAND_CXGB4=m CONFIG_INFINIBAND_EFA=m # CONFIG_INFINIBAND_EXP_LEGACY_VERBS_NEW_UAPI is not set -CONFIG_INFINIBAND_I40IW=m CONFIG_INFINIBAND_IPOIB_CM=y CONFIG_INFINIBAND_IPOIB_DEBUG_DATA=y CONFIG_INFINIBAND_IPOIB_DEBUG=y @@ -2995,6 +3039,7 @@ CONFIG_INTEGRITY_SIGNATURE=y CONFIG_INTEGRITY_TRUSTED_KEYRING=y CONFIG_INTEGRITY=y # CONFIG_INTEL_IDMA64 is not set +# CONFIG_INTEL_IDXD_COMPAT is not set CONFIG_INTEL_IDXD=m # CONFIG_INTEL_IDXD_PERFMON is not set # CONFIG_INTEL_IOMMU_SCALABLE_MODE_DEFAULT_ON is not set @@ -3003,6 +3048,7 @@ CONFIG_INTEL_IDXD=m # CONFIG_INTEL_PMT_CLASS is not set # CONFIG_INTEL_PMT_CRASHLOG is not set # CONFIG_INTEL_PMT_TELEMETRY is not set +# CONFIG_INTEL_SAR_INT1092 is not set # CONFIG_INTEL_SCU_PCI is not set # CONFIG_INTEL_SCU_PLATFORM is not set CONFIG_INTEL_SOC_PMIC_CHTDC_TI=m @@ -3024,6 +3070,7 @@ CONFIG_INTERCONNECT_QCOM_OSM_L3=m # CONFIG_INTERCONNECT_QCOM_QCS404 is not set CONFIG_INTERCONNECT_QCOM_SC7180=m # CONFIG_INTERCONNECT_QCOM_SC7280 is not set +# CONFIG_INTERCONNECT_QCOM_SC8180X is not set # CONFIG_INTERCONNECT_QCOM_SDM660 is not set CONFIG_INTERCONNECT_QCOM_SDM845=m # CONFIG_INTERCONNECT_QCOM_SDX55 is not set @@ -3043,6 +3090,8 @@ CONFIG_IO_DELAY_0X80=y # CONFIG_IO_DELAY_NONE is not set # CONFIG_IO_DELAY_UDELAY is not set # CONFIG_IOMMU_DEBUGFS is not set +CONFIG_IOMMU_DEFAULT_DMA_LAZY=y +# CONFIG_IOMMU_DEFAULT_DMA_STRICT is not set # CONFIG_IOMMU_DEFAULT_PASSTHROUGH is not set CONFIG_IOMMU_DMA=y # CONFIG_IOMMU_IO_PGTABLE_ARMV7S is not set @@ -3148,6 +3197,7 @@ CONFIG_IP_SET=m CONFIG_IP_SET_MAX=256 CONFIG_IPV6_GRE=m CONFIG_IPV6_ILA=m +CONFIG_IPV6_IOAM6_LWTUNNEL=y CONFIG_IPV6_MIP6=y CONFIG_IPV6_MROUTE_MULTIPLE_TABLES=y CONFIG_IPV6_MROUTE=y @@ -3214,6 +3264,7 @@ CONFIG_IR_JVC_DECODER=m CONFIG_IR_MCE_KBD_DECODER=m CONFIG_IR_MCEUSB=m CONFIG_IR_MESON=m +# CONFIG_IR_MESON_TX is not set CONFIG_IR_NEC_DECODER=m CONFIG_IR_NUVOTON=m CONFIG_IR_PWM_TX=m @@ -3242,7 +3293,6 @@ CONFIG_ISCSI_BOOT_SYSFS=m CONFIG_ISCSI_TARGET_CXGB4=m CONFIG_ISCSI_TARGET=m CONFIG_ISCSI_TCP=m -CONFIG_ISDN_CAPI=y # CONFIG_ISDN is not set # CONFIG_ISI is not set CONFIG_ISL29003=m @@ -3345,6 +3395,7 @@ CONFIG_KALLSYMS=y # CONFIG_KASAN_SW_TAGS is not set # CONFIG_KASAN_VMALLOC is not set # CONFIG_KCOV is not set +# CONFIG_KCSAN is not set CONFIG_KDB_CONTINUE_CATASTROPHIC=0 # CONFIG_KERNEL_BZIP2 is not set CONFIG_KERNEL_GZIP=y @@ -3402,6 +3453,7 @@ CONFIG_KEY_DH_OPERATIONS=y CONFIG_KEY_NOTIFICATIONS=y CONFIG_KEYS_REQUEST_CACHE=y CONFIG_KEYS=y +CONFIG_KFENCE_KUNIT_TEST=m CONFIG_KFENCE_NUM_OBJECTS=255 CONFIG_KFENCE_SAMPLE_INTERVAL=0 CONFIG_KFENCE_STATIC_KEYS=y @@ -3428,7 +3480,11 @@ CONFIG_KRAITCC=m # CONFIG_KS8851_MLL is not set CONFIG_KSM=y CONFIG_KSZ884X_PCI=m -# CONFIG_KUNIT is not set +CONFIG_KUNIT_ALL_TESTS=m +CONFIG_KUNIT_DEBUGFS=y +CONFIG_KUNIT_EXAMPLE_TEST=m +CONFIG_KUNIT=m +CONFIG_KUNIT_TEST=m CONFIG_KUSER_HELPERS=y CONFIG_KVM_ARM_PMU=y CONFIG_KVM_XEN=y @@ -3564,9 +3620,12 @@ CONFIG_LIBFCOE=m # CONFIG_LIBIPW_DEBUG is not set CONFIG_LIBNVDIMM=m # CONFIG_LIDAR_LITE_V2 is not set +# CONFIG_LINEAR_RANGES_TEST is not set # CONFIG_LIQUIDIO is not set # CONFIG_LIQUIDIO_VF is not set CONFIG_LIRC=y +CONFIG_LIST_KUNIT_TEST=m +CONFIG_LITEX_LITEETH=m # CONFIG_LITEX_SOC_CONTROLLER is not set CONFIG_LIVEPATCH=y # CONFIG_LKDTM is not set @@ -3680,6 +3739,7 @@ CONFIG_MAX77620_THERMAL=m CONFIG_MAX77620_WATCHDOG=y # CONFIG_MAX9611 is not set CONFIG_MAXIM_THERMOCOUPLE=m +CONFIG_MAXLINEAR_GPHY=m CONFIG_MAX_RAW_DEVS=8192 CONFIG_MB1232=m # CONFIG_MC3230 is not set @@ -3694,6 +3754,7 @@ CONFIG_MCP41010=m # CONFIG_MCP4531 is not set # CONFIG_MCP4725 is not set # CONFIG_MCP4922 is not set +CONFIG_MCTP=m CONFIG_MD_AUTODETECT=y # CONFIG_MD_CLUSTER is not set CONFIG_MD_FAULTY=m @@ -3772,6 +3833,7 @@ CONFIG_MEMSTICK_TIFM_MS=m # CONFIG_MEMSTICK_UNSAFE_RESUME is not set # CONFIG_MEMTEST is not set # CONFIG_MEN_A21_WDT is not set +# CONFIG_MERAKI_MX100 is not set CONFIG_MESON_CANVAS=m # CONFIG_MESON_CLK_MEASURE is not set CONFIG_MESON_EE_PM_DOMAINS=y @@ -3869,6 +3931,8 @@ CONFIG_MFD_RK808=y # CONFIG_MFD_ROHM_BD71828 is not set CONFIG_MFD_ROHM_BD718XX=y # CONFIG_MFD_ROHM_BD957XMUF is not set +CONFIG_MFD_RSMU_I2C=m +CONFIG_MFD_RSMU_SPI=m CONFIG_MFD_RT4831=m # CONFIG_MFD_RT5033 is not set # CONFIG_MFD_SEC_CORE is not set @@ -3920,6 +3984,7 @@ CONFIG_MHI_BUS=m CONFIG_MHI_BUS_PCI_GENERIC=m CONFIG_MHI_NET=m CONFIG_MHI_WWAN_CTRL=m +CONFIG_MHI_WWAN_MBIM=m # CONFIG_MICREL_KS8995MA is not set CONFIG_MICREL_PHY=m CONFIG_MICROCHIP_PHY=m @@ -4063,6 +4128,8 @@ CONFIG_MODULE_COMPRESS_NONE=y CONFIG_MODULE_SIG_ALL=y # CONFIG_MODULE_SIG_FORCE is not set CONFIG_MODULE_SIG_KEY="certs/signing_key.pem" +# CONFIG_MODULE_SIG_KEY_TYPE_ECDSA is not set +CONFIG_MODULE_SIG_KEY_TYPE_RSA=y # CONFIG_MODULE_SIG_SHA1 is not set # CONFIG_MODULE_SIG_SHA224 is not set # CONFIG_MODULE_SIG_SHA256 is not set @@ -4100,6 +4167,8 @@ CONFIG_MPLS_IPTUNNEL=m CONFIG_MPLS_ROUTING=m # CONFIG_MPTCP_HMAC_TEST is not set CONFIG_MPTCP_IPV6=y +CONFIG_MPTCP_KUNIT_TEST=m +CONFIG_MPTCP_KUNIT_TESTS=m CONFIG_MPTCP=y CONFIG_MPU3050_I2C=m CONFIG_MQ_IOSCHED_DEADLINE=y @@ -4112,6 +4181,7 @@ CONFIG_MSDOS_PARTITION=y CONFIG_MSM_GCC_8660=y CONFIG_MSM_GCC_8916=y CONFIG_MSM_GCC_8939=m +# CONFIG_MSM_GCC_8953 is not set CONFIG_MSM_GCC_8960=y CONFIG_MSM_GCC_8974=y # CONFIG_MSM_GCC_8994 is not set @@ -4121,6 +4191,7 @@ CONFIG_MSM_GPUCC_8998=m # CONFIG_MSM_LCC_8960 is not set CONFIG_MSM_MMCC_8960=m CONFIG_MSM_MMCC_8974=m +# CONFIG_MSM_MMCC_8994 is not set CONFIG_MSM_MMCC_8996=m # CONFIG_MSM_MMCC_8998 is not set CONFIG_MSPRO_BLOCK=m @@ -4559,6 +4630,7 @@ CONFIG_NET_VENDOR_GOOGLE=y # CONFIG_NET_VENDOR_HUAWEI is not set # CONFIG_NET_VENDOR_I825XX is not set CONFIG_NET_VENDOR_INTEL=y +CONFIG_NET_VENDOR_LITEX=y CONFIG_NET_VENDOR_MARVELL=y CONFIG_NET_VENDOR_MELLANOX=y CONFIG_NET_VENDOR_MICREL=y @@ -4831,6 +4903,10 @@ CONFIG_NR_CPUS=4096 CONFIG_NS83820=m CONFIG_NTB_EPF=m # CONFIG_NTB is not set +# CONFIG_NTFS3_64BIT_CLUSTER is not set +CONFIG_NTFS3_FS=m +CONFIG_NTFS3_FS_POSIX_ACL=y +CONFIG_NTFS3_LZX_XPRESS=y # CONFIG_NTFS_FS is not set CONFIG_NULL_TTY=m CONFIG_NUMA_BALANCING_DEFAULT_ENABLED=y @@ -4838,12 +4914,14 @@ CONFIG_NUMA_BALANCING=y CONFIG_NUMA=y CONFIG_NVDIMM_DAX=y CONFIG_NVDIMM_PFN=y +# CONFIG_NVHE_EL2_DEBUG is not set CONFIG_NVIDIA_CARMEL_CNP_ERRATUM=y CONFIG_NVME_FC=m CONFIG_NVME_HWMON=y # CONFIG_NVMEM_IMX_IIM is not set CONFIG_NVMEM_IMX_OCOTP=m CONFIG_NVMEM_IMX_OCOTP_SCU=m +# CONFIG_NVMEM_NINTENDO_OTP is not set # CONFIG_NVMEM_REBOOT_MODE is not set CONFIG_NVMEM_RMEM=m # CONFIG_NVMEM_SNVS_LPGPR is not set @@ -4863,7 +4941,6 @@ CONFIG_NVME_TARGET_PASSTHRU=y CONFIG_NVME_TARGET_RDMA=m CONFIG_NVME_TARGET_TCP=m CONFIG_NVME_TCP=m -# CONFIG_NVM is not set # CONFIG_NVRAM is not set CONFIG_NXP_C45_TJA11XX_PHY=m # CONFIG_NXP_TJA11XX_PHY is not set @@ -4901,7 +4978,6 @@ CONFIG_OPENVSWITCH_VXLAN=m CONFIG_OPT3001=m CONFIG_OPTEE=m CONFIG_OPTEE_SHM_NUM_PRIV_PAGES=1 -CONFIG_OPTIMIZE_INLINING=y CONFIG_OPTPROBES=y CONFIG_ORANGEFS_FS=m CONFIG_ORINOCO_USB=m @@ -5025,6 +5101,7 @@ CONFIG_PCIE_MOBIVEIL=y CONFIG_PCIEPORTBUS=y CONFIG_PCIE_PTM=y CONFIG_PCIE_QCOM=y +# CONFIG_PCIE_ROCKCHIP_DW_HOST is not set CONFIG_PCIE_ROCKCHIP_HOST=y CONFIG_PCIE_TEGRA194_HOST=y CONFIG_PCIE_XILINX_CPM=y @@ -5037,6 +5114,7 @@ CONFIG_PCI_HISI=y CONFIG_PCI_HOST_GENERIC=y CONFIG_PCI_HOST_THUNDER_ECAM=y CONFIG_PCI_HOST_THUNDER_PEM=y +CONFIG_PCI_HYPERV=m CONFIG_PCI_IMX6=y CONFIG_PCI_IOV=y # CONFIG_PCI_IXP4XX is not set @@ -5069,6 +5147,7 @@ CONFIG_PD6729=m CONFIG_PDC_ADMA=m # CONFIG_PERCPU_STATS is not set # CONFIG_PERCPU_TEST is not set +CONFIG_PERF_EVENTS_AMD_UNCORE=y CONFIG_PERF_EVENTS=y CONFIG_PERSISTENT_KEYRINGS=y # CONFIG_PGTABLE_MAPPING is not set @@ -5169,6 +5248,7 @@ CONFIG_PINCTRL_IMX8MP=y CONFIG_PINCTRL_IMX8MQ=y CONFIG_PINCTRL_IMX8QM=y CONFIG_PINCTRL_IMX8QXP=y +# CONFIG_PINCTRL_IMX8ULP is not set # CONFIG_PINCTRL_IPQ4019 is not set # CONFIG_PINCTRL_IPQ6018 is not set # CONFIG_PINCTRL_IPQ8064 is not set @@ -5179,6 +5259,7 @@ CONFIG_PINCTRL_LAKEFIELD=m # CONFIG_PINCTRL_LYNXPOINT is not set CONFIG_PINCTRL_MAX77620=y # CONFIG_PINCTRL_MCP23S08 is not set +# CONFIG_PINCTRL_MDM9607 is not set # CONFIG_PINCTRL_MDM9615 is not set # CONFIG_PINCTRL_MESON8B is not set # CONFIG_PINCTRL_MESON8 is not set @@ -5215,6 +5296,7 @@ CONFIG_PINCTRL_ROCKCHIP=y CONFIG_PINCTRL_SDM845=y # CONFIG_PINCTRL_SDX55 is not set CONFIG_PINCTRL_SINGLE=y +# CONFIG_PINCTRL_SM6115 is not set # CONFIG_PINCTRL_SM6125 is not set # CONFIG_PINCTRL_SM8150 is not set # CONFIG_PINCTRL_SM8250 is not set @@ -5301,6 +5383,7 @@ CONFIG_POWER_RESET_REGULATOR=y CONFIG_POWER_RESET_RESTART=y CONFIG_POWER_RESET_SYSCON_POWEROFF=y CONFIG_POWER_RESET_SYSCON=y +CONFIG_POWER_RESET_TPS65086=y CONFIG_POWER_RESET_VERSATILE=y CONFIG_POWER_RESET_VEXPRESS=y CONFIG_POWER_RESET_XGENE=y @@ -5311,7 +5394,6 @@ CONFIG_POWER_SUPPLY=y # CONFIG_PPC_PROT_SAO_LPAR is not set # CONFIG_PPC_PTDUMP is not set CONFIG_PPC_QUEUED_SPINLOCKS=y -# CONFIG_PPC_RFI_SRR_DEBUG is not set CONFIG_PPC_RTAS_FILTER=y CONFIG_PPDEV=m CONFIG_PPP_ASYNC=m @@ -5342,6 +5424,7 @@ CONFIG_PREVENT_FIRMWARE_BUILD=y # CONFIG_PRIME_NUMBERS is not set CONFIG_PRINTER=m # CONFIG_PRINTK_CALLER is not set +# CONFIG_PRINTK_INDEX is not set CONFIG_PRINTK_SAFE_LOG_BUF_SHIFT=12 CONFIG_PRINTK_TIME=y # CONFIG_PRINT_QUOTA_WARNING is not set @@ -5453,6 +5536,7 @@ CONFIG_QCOM_IRQ_COMBINER=y CONFIG_QCOM_L2_PMU=y CONFIG_QCOM_L3_PMU=y CONFIG_QCOM_LLCC=m +# CONFIG_QCOM_LMH is not set CONFIG_QCOM_MDT_LOADER=m CONFIG_QCOM_OCMEM=m CONFIG_QCOM_PDC=y @@ -5554,6 +5638,7 @@ CONFIG_RAPIDIO_TSI57X=m CONFIG_RAPIDIO_TSI721=m CONFIG_RASPBERRYPI_FIRMWARE=y CONFIG_RASPBERRYPI_POWER=y +CONFIG_RATIONAL_KUNIT_TEST=m # CONFIG_RAVE_SP_CORE is not set # CONFIG_RBTREE_TEST is not set CONFIG_RC_ATI_REMOTE=m @@ -5663,6 +5748,8 @@ CONFIG_REGULATOR_RT4831=m CONFIG_REGULATOR_RT6160=m CONFIG_REGULATOR_RT6245=m CONFIG_REGULATOR_RTMV20=m +CONFIG_REGULATOR_RTQ2134=m +CONFIG_REGULATOR_RTQ6752=m # CONFIG_REGULATOR_SLG51000 is not set CONFIG_REGULATOR_SY8106A=m # CONFIG_REGULATOR_SY8824X is not set @@ -5710,12 +5797,14 @@ CONFIG_RESET_SCMI=y CONFIG_RESET_SIMPLE=y # CONFIG_RESET_TI_SCI is not set CONFIG_RESET_TI_SYSCON=m +# CONFIG_RESOURCE_KUNIT_TEST is not set # CONFIG_RFD77402 is not set # CONFIG_RFD_FTL is not set CONFIG_RFKILL_GPIO=m CONFIG_RFKILL_INPUT=y CONFIG_RFKILL=m -CONFIG_RH_FEDORA=y +# CONFIG_RH_DISABLE_DEPRECATED is not set +# CONFIG_RHEL_DIFFERENCES is not set CONFIG_RING_BUFFER_BENCHMARK=m # CONFIG_RING_BUFFER_STARTUP_TEST is not set # CONFIG_RING_BUFFER_VALIDATE_TIME_DELTAS is not set @@ -5906,6 +5995,7 @@ CONFIG_RTC_HCTOSYS=y CONFIG_RTC_INTF_DEV=y CONFIG_RTC_INTF_PROC=y CONFIG_RTC_INTF_SYSFS=y +CONFIG_RTC_LIB_KUNIT_TEST=m CONFIG_RTC_NVMEM=y CONFIG_RTC_SYSTOHC_DEVICE="rtc0" CONFIG_RTC_SYSTOHC=y @@ -5980,11 +6070,13 @@ CONFIG_SCD30_CORE=m CONFIG_SCD30_I2C=m CONFIG_SCD30_SERIAL=m # CONFIG_SC_DISPCC_7180 is not set +# CONFIG_SC_DISPCC_7280 is not set # CONFIG_SCF_TORTURE_TEST is not set CONFIG_SC_GCC_7180=m # CONFIG_SC_GCC_7280 is not set # CONFIG_SC_GCC_8180X is not set # CONFIG_SC_GPUCC_7180 is not set +# CONFIG_SC_GPUCC_7280 is not set CONFIG_SCHED_AUTOGROUP=y CONFIG_SCHED_CORE=y CONFIG_SCHED_DEBUG=y @@ -6088,10 +6180,12 @@ CONFIG_SCSI_UFS_CDNS_PLATFORM=m CONFIG_SCSI_UFS_CRYPTO=y # CONFIG_SCSI_UFS_DWC_TC_PCI is not set # CONFIG_SCSI_UFS_DWC_TC_PLATFORM is not set +# CONFIG_SCSI_UFS_FAULT_INJECTION is not set CONFIG_SCSI_UFSHCD=m CONFIG_SCSI_UFSHCD_PCI=m CONFIG_SCSI_UFSHCD_PLATFORM=m CONFIG_SCSI_UFS_HISI=m +CONFIG_SCSI_UFS_HPB=y CONFIG_SCSI_UFS_QCOM=m CONFIG_SCSI_VIRTIO=m CONFIG_SCSI_WD719X=m @@ -6103,6 +6197,7 @@ CONFIG_SCTP_COOKIE_HMAC_SHA1=y # CONFIG_SCTP_DEFAULT_COOKIE_HMAC_NONE is not set CONFIG_SCTP_DEFAULT_COOKIE_HMAC_SHA1=y # CONFIG_SC_VIDEOCC_7180 is not set +# CONFIG_SC_VIDEOCC_7280 is not set CONFIG_SD_ADC_MODULATOR=m CONFIG_SDIO_UART=m CONFIG_SDM_CAMCC_845=m @@ -6144,6 +6239,7 @@ CONFIG_SECURITY_SELINUX=y CONFIG_SECURITY=y CONFIG_SECURITY_YAMA=y # CONFIG_SENSIRION_SGP30 is not set +# CONFIG_SENSIRION_SGP40 is not set CONFIG_SENSORS_ACPI_POWER=m CONFIG_SENSORS_AD7314=m CONFIG_SENSORS_AD7414=m @@ -6171,6 +6267,7 @@ CONFIG_SENSORS_ADT7475=m CONFIG_SENSORS_AMC6821=m # CONFIG_SENSORS_AMD_ENERGY is not set CONFIG_SENSORS_APDS990X=m +CONFIG_SENSORS_AQUACOMPUTER_D5NEXT=m CONFIG_SENSORS_ARM_SCMI=m CONFIG_SENSORS_ARM_SCPI=m # CONFIG_SENSORS_AS370 is not set @@ -6307,6 +6404,7 @@ CONFIG_SENSORS_Q54SJ108A2=m CONFIG_SENSORS_RASPBERRYPI_HWMON=m CONFIG_SENSORS_RM3100_I2C=m CONFIG_SENSORS_RM3100_SPI=m +# CONFIG_SENSORS_SBRMI is not set CONFIG_SENSORS_SBTSI=m CONFIG_SENSORS_SCH5627=m CONFIG_SENSORS_SCH5636=m @@ -6480,9 +6578,11 @@ CONFIG_SLIP=m CONFIG_SLIP_SMART=y CONFIG_SLUB_CPU_PARTIAL=y # CONFIG_SLUB_DEBUG_ON is not set +CONFIG_SLUB_KUNIT_TEST=m # CONFIG_SLUB_STATS is not set CONFIG_SLUB=y CONFIG_SMARTJOYPLUS_FF=y +# CONFIG_SMB_SERVER is not set CONFIG_SMC911X=m CONFIG_SMC91X=m # CONFIG_SM_CAMCC_8250 is not set @@ -6490,7 +6590,9 @@ CONFIG_SMC_DIAG=m CONFIG_SMC=m # CONFIG_SM_DISPCC_8250 is not set # CONFIG_SM_FTL is not set +# CONFIG_SM_GCC_6115 is not set # CONFIG_SM_GCC_6125 is not set +# CONFIG_SM_GCC_6350 is not set CONFIG_SM_GCC_8150=y CONFIG_SM_GCC_8250=m CONFIG_SM_GCC_8350=m @@ -6579,6 +6681,7 @@ CONFIG_SND_HDA_CODEC_CA0132=m CONFIG_SND_HDA_CODEC_CIRRUS=m CONFIG_SND_HDA_CODEC_CMEDIA=m CONFIG_SND_HDA_CODEC_CONEXANT=m +CONFIG_SND_HDA_CODEC_CS8409=m CONFIG_SND_HDA_CODEC_HDMI=m CONFIG_SND_HDA_CODEC_REALTEK=m CONFIG_SND_HDA_CODEC_SI3054=m @@ -6695,6 +6798,7 @@ CONFIG_SND_SOC_AK4458=m CONFIG_SND_SOC_AK5558=m # CONFIG_SND_SOC_ALC5623 is not set # CONFIG_SND_SOC_AMD_ACP3x is not set +# CONFIG_SND_SOC_AMD_ACP5x is not set # CONFIG_SND_SOC_AMD_ACP is not set # CONFIG_SND_SOC_AMD_CZ_DA7219MX98357_MACH is not set # CONFIG_SND_SOC_AMD_CZ_RT5645_MACH is not set @@ -6839,6 +6943,7 @@ CONFIG_SND_SOC_MSM8996=m # CONFIG_SND_SOC_MT6351 is not set # CONFIG_SND_SOC_MT6358 is not set # CONFIG_SND_SOC_MT6660 is not set +CONFIG_SND_SOC_MT8195=m # CONFIG_SND_SOC_MTK_BTCVSD is not set # CONFIG_SND_SOC_NAU8315 is not set # CONFIG_SND_SOC_NAU8540 is not set @@ -7014,6 +7119,8 @@ CONFIG_SND_SOC_TLV320AIC32X4_SPI=m # CONFIG_SND_SOC_TLV320AIC3X_I2C is not set # CONFIG_SND_SOC_TLV320AIC3X is not set # CONFIG_SND_SOC_TLV320AIC3X_SPI is not set +CONFIG_SND_SOC_TOPOLOGY_KUNIT_TEST=m +CONFIG_SND_SOC_TOPOLOGY_KUNIT_TESTS=m CONFIG_SND_SOC_TPA6130A2=m CONFIG_SND_SOC_TS3A227E=m CONFIG_SND_SOC_TSCS42XX=m @@ -7173,6 +7280,7 @@ CONFIG_SPI_QCOM_GENI=m CONFIG_SPI_QCOM_QSPI=m CONFIG_SPI_QUP=m CONFIG_SPI_ROCKCHIP=m +# CONFIG_SPI_ROCKCHIP_SFC is not set # CONFIG_SPI_SC18IS602 is not set # CONFIG_SPI_SIFIVE is not set # CONFIG_SPI_SLAVE is not set @@ -7331,7 +7439,9 @@ CONFIG_SYN_COOKIES=y # CONFIG_SYNTH_EVENT_GEN_TEST is not set CONFIG_SYNTH_EVENTS=y CONFIG_SYSCON_REBOOT_MODE=y +CONFIG_SYSCTL_KUNIT_TEST=m CONFIG_SYSCTL=y +# CONFIG_SYSFB_SIMPLEFB is not set # CONFIG_SYSFS_DEPRECATED is not set # CONFIG_SYS_HYPERVISOR is not set # CONFIG_SYSTEM76_ACPI is not set @@ -7411,6 +7521,7 @@ CONFIG_TEGRA20_APB_DMA=y CONFIG_TEGRA210_ADMA=m CONFIG_TEGRA210_EMC=m CONFIG_TEGRA210_EMC_TABLE=y +CONFIG_TEGRA30_TSENSOR=m CONFIG_TEGRA_ACONNECT=m CONFIG_TEGRA_AHB=y CONFIG_TEGRA_BPMP_THERMAL=m @@ -7489,7 +7600,6 @@ CONFIG_THERMAL_OF=y CONFIG_THERMAL_STATISTICS=y # CONFIG_THERMAL_WRITABLE_TRIPS is not set CONFIG_THERMAL=y -# CONFIG_THINKPAD_LMI is not set CONFIG_THRUSTMASTER_FF=y CONFIG_THUNDER_NIC_BGX=m CONFIG_THUNDER_NIC_PF=m @@ -7519,6 +7629,7 @@ CONFIG_TIFM_7XX1=m CONFIG_TIFM_CORE=m CONFIG_TIGON3_HWMON=y CONFIG_TIGON3=m +CONFIG_TIME_KUNIT_TEST=m CONFIG_TIME_NS=y CONFIG_TIMERLAT_TRACER=y CONFIG_TINYDRM_HX8357D=m @@ -8150,7 +8261,7 @@ CONFIG_V4L_MEM2MEM_DRIVERS=y CONFIG_V4L_PLATFORM_DRIVERS=y # CONFIG_V4L_TEST_DRIVERS is not set CONFIG_VALIDATE_FS_PARSER=y -# CONFIG_VBOXSF_FS is not set +CONFIG_VCHIQ_CDEV=y CONFIG_VCNL3020=m CONFIG_VCNL4000=m CONFIG_VCNL4035=m @@ -8159,6 +8270,7 @@ CONFIG_VDPA_MENU=y # CONFIG_VDPA_SIM_BLOCK is not set CONFIG_VDPA_SIM=m CONFIG_VDPA_SIM_NET=m +CONFIG_VDPA_USER=m CONFIG_VDSO=y CONFIG_VEML6030=m CONFIG_VEML6070=m @@ -8257,7 +8369,9 @@ CONFIG_VIDEO_IMX274=m CONFIG_VIDEO_IMX290=m CONFIG_VIDEO_IMX319=m CONFIG_VIDEO_IMX334=m +CONFIG_VIDEO_IMX335=m CONFIG_VIDEO_IMX355=m +CONFIG_VIDEO_IMX412=m CONFIG_VIDEO_IMX7_CSI=m CONFIG_VIDEO_IMX8_JPEG=m CONFIG_VIDEO_IMX_MEDIA=m @@ -8309,6 +8423,7 @@ CONFIG_VIDEO_OV772X=m CONFIG_VIDEO_OV7740=m CONFIG_VIDEO_OV8856=m CONFIG_VIDEO_OV8865=m +CONFIG_VIDEO_OV9282=m CONFIG_VIDEO_OV9640=m CONFIG_VIDEO_OV9650=m CONFIG_VIDEO_OV9734=m @@ -8403,7 +8518,7 @@ CONFIG_VMAP_STACK=y # CONFIG_VMSPLIT_2G is not set # CONFIG_VMSPLIT_3G_OPT is not set CONFIG_VMSPLIT_3G=y -# CONFIG_VMXNET3 is not set +CONFIG_VMXNET3=m CONFIG_VORTEX=m CONFIG_VP_VDPA=m CONFIG_VSOCKETS_DIAG=m @@ -8467,6 +8582,7 @@ CONFIG_WATCH_QUEUE=y CONFIG_WCN36XX=m CONFIG_WDAT_WDT=m CONFIG_WDTPCI=m +# CONFIG_WERROR is not set # CONFIG_WFX is not set CONFIG_WIL6210_DEBUGFS=y CONFIG_WIL6210_ISR_COR=y @@ -8524,7 +8640,6 @@ CONFIG_WWAN=y # CONFIG_X86_BOOTPARAM_MEMORY_CORRUPTION_CHECK is not set CONFIG_X86_IOPL_IOPERM=y CONFIG_X86_MCELOG_LEGACY=y -CONFIG_X86_PLATFORM_DRIVERS_INTEL=y CONFIG_X86_SGX_KVM=y CONFIG_XDP_SOCKETS_DIAG=m CONFIG_XDP_SOCKETS=y @@ -8588,6 +8703,7 @@ CONFIG_Z3FOLD=y CONFIG_ZBUD=y # CONFIG_ZD1211RW_DEBUG is not set CONFIG_ZD1211RW=m +# CONFIG_ZERO_CALL_USED_REGS is not set CONFIG_ZEROPLUS_FF=y # CONFIG_ZIIRAVE_WATCHDOG is not set CONFIG_ZISOFS=y diff --git a/kernel-aarch64-rhel.config b/kernel-aarch64-rhel.config index 3ef66f4fc..1b203ba06 100644 --- a/kernel-aarch64-rhel.config +++ b/kernel-aarch64-rhel.config @@ -60,6 +60,7 @@ CONFIG_ACPI=y # CONFIG_AD2S1210 is not set # CONFIG_AD2S90 is not set # CONFIG_AD5064 is not set +# CONFIG_AD5110 is not set # CONFIG_AD525X_DPOT is not set # CONFIG_AD5272 is not set # CONFIG_AD5360 is not set @@ -175,6 +176,7 @@ CONFIG_ALX=m # CONFIG_AMD_IOMMU_DEBUGFS is not set CONFIG_AMD_PHY=m CONFIG_AMD_PMC=m +# CONFIG_AMD_PTDMA is not set # CONFIG_AMDTEE is not set # CONFIG_AMD_XGBE_DCB is not set CONFIG_AMD_XGBE=m @@ -310,6 +312,9 @@ CONFIG_ARM_SBSA_WATCHDOG=m CONFIG_ARM_SCMI_CPUFREQ=m CONFIG_ARM_SCMI_POWER_DOMAIN=m CONFIG_ARM_SCMI_PROTOCOL=y +CONFIG_ARM_SCMI_TRANSPORT_MAILBOX=y +CONFIG_ARM_SCMI_TRANSPORT_SMC=y +# CONFIG_ARM_SCMI_TRANSPORT_VIRTIO is not set CONFIG_ARM_SCPI_CPUFREQ=m CONFIG_ARM_SCPI_POWER_DOMAIN=m CONFIG_ARM_SCPI_PROTOCOL=m @@ -447,7 +452,7 @@ CONFIG_BCMA_HOST_PCI=y CONFIG_BCMA=m CONFIG_BCMA_POSSIBLE=y # CONFIG_BCM_FLEXRM_MBOX is not set -# CONFIG_BCMGENET is not set +CONFIG_BCMGENET=m # CONFIG_BCM_KONA_USB2_PHY is not set # CONFIG_BCM_NS_THERMAL is not set # CONFIG_BCM_PDC_MBOX is not set @@ -472,9 +477,11 @@ CONFIG_BIG_KEYS=y CONFIG_BINFMT_ELF=y CONFIG_BINFMT_MISC=m CONFIG_BINFMT_SCRIPT=y -# CONFIG_BLK_CGROUP_FC_APPID is not set +# CONFIG_BITFIELD_KUNIT is not set +# CONFIG_BITS_TEST is not set +CONFIG_BLK_CGROUP_FC_APPID=y # CONFIG_BLK_CGROUP_IOCOST is not set -# CONFIG_BLK_CGROUP_IOLATENCY is not set +CONFIG_BLK_CGROUP_IOLATENCY=y # CONFIG_BLK_CGROUP_IOPRIO is not set CONFIG_BLK_CGROUP=y # CONFIG_BLK_CMDLINE_PARSER is not set @@ -593,8 +600,8 @@ CONFIG_BRIDGE_EBT_VLAN=m CONFIG_BRIDGE_IGMP_SNOOPING=y CONFIG_BRIDGE=m # CONFIG_BRIDGE_MRP is not set -CONFIG_BRIDGE_NETFILTER=m -CONFIG_BRIDGE_NF_EBTABLES=m +# CONFIG_BRIDGE_NETFILTER is not set +# CONFIG_BRIDGE_NF_EBTABLES is not set CONFIG_BRIDGE_VLAN_FILTERING=y CONFIG_BROADCOM_PHY=m CONFIG_BSD_DISKLABEL=y @@ -833,6 +840,7 @@ CONFIG_CMDLINE="console=ttyAMA0" # CONFIG_CMDLINE_EXTEND is not set # CONFIG_CMDLINE_FORCE is not set CONFIG_CMDLINE_FROM_BOOTLOADER=y +# CONFIG_CMDLINE_KUNIT_TEST is not set # CONFIG_CMDLINE_PARTITION is not set # CONFIG_CNIC is not set # CONFIG_CODA_FS is not set @@ -1073,6 +1081,8 @@ CONFIG_CRYPTO_SHA512=y # CONFIG_CRYPTO_SM2 is not set # CONFIG_CRYPTO_SM3_ARM64_CE is not set # CONFIG_CRYPTO_SM3 is not set +# CONFIG_CRYPTO_SM4_AESNI_AVX2_X86_64 is not set +# CONFIG_CRYPTO_SM4_AESNI_AVX_X86_64 is not set # CONFIG_CRYPTO_SM4_ARM64_CE is not set # CONFIG_CRYPTO_SM4 is not set # CONFIG_CRYPTO_SPECK is not set @@ -1111,6 +1121,7 @@ CONFIG_CYCLADES=m # CONFIG_CYZ_INTR is not set # CONFIG_DA280 is not set # CONFIG_DA311 is not set +# CONFIG_DAMON is not set CONFIG_DAVICOM_PHY=m CONFIG_DCB=y # CONFIG_DDR is not set @@ -1170,7 +1181,6 @@ CONFIG_DEBUG_SHIRQ=y # CONFIG_DEBUG_STACK_USAGE is not set # CONFIG_DEBUG_TEST_DRIVER_REMOVE is not set # CONFIG_DEBUG_TIMEKEEPING is not set -# CONFIG_DEBUG_USER_ASCE is not set # CONFIG_DEBUG_VIRTUAL is not set # CONFIG_DEBUG_VM is not set # CONFIG_DEBUG_VM_PGFLAGS is not set @@ -1206,7 +1216,7 @@ CONFIG_DEV_DAX=m CONFIG_DEV_DAX_PMEM_COMPAT=m CONFIG_DEV_DAX_PMEM=m # CONFIG_DEVKMEM is not set -# CONFIG_DEVMEM is not set +CONFIG_DEVMEM=y # CONFIG_DEVPORT is not set CONFIG_DEVTMPFS_MOUNT=y CONFIG_DEVTMPFS=y @@ -1225,6 +1235,7 @@ CONFIG_DMABUF_HEAPS_SYSTEM=y CONFIG_DMABUF_HEAPS=y CONFIG_DMABUF_MOVE_NOTIFY=y # CONFIG_DMABUF_SELFTESTS is not set +# CONFIG_DMABUF_SYSFS_STATS is not set # CONFIG_DMA_CMA is not set # CONFIG_DMADEVICES_DEBUG is not set # CONFIG_DMADEVICES_VDEBUG is not set @@ -1235,6 +1246,7 @@ CONFIG_DMA_ENGINE=y # CONFIG_DMA_PERNUMA_CMA is not set # CONFIG_DMARD09 is not set # CONFIG_DMARD10 is not set +# CONFIG_DMA_RESTRICTED_POOL is not set CONFIG_DMATEST=m CONFIG_DM_CACHE=m CONFIG_DM_CACHE_SMQ=m @@ -1323,6 +1335,7 @@ CONFIG_DRM_GUD=m # CONFIG_DRM_HDLCD is not set CONFIG_DRM_HISI_HIBMC=m # CONFIG_DRM_HISI_KIRIN is not set +CONFIG_DRM_HYPERV=m # CONFIG_DRM_I2C_ADV7511 is not set CONFIG_DRM_I2C_CH7006=m # CONFIG_DRM_I2C_NXP_TDA9950 is not set @@ -1358,6 +1371,7 @@ CONFIG_DRM_NOUVEAU=m # CONFIG_DRM_PANEL_ABT_Y030XX067A is not set # CONFIG_DRM_PANEL_ARM_VERSATILE is not set # CONFIG_DRM_PANEL_ILITEK_IL9322 is not set +# CONFIG_DRM_PANEL_INNOLUX_EJ030NA is not set # CONFIG_DRM_PANEL_LG_LB035Q02 is not set # CONFIG_DRM_PANEL_LG_LG4573 is not set # CONFIG_DRM_PANEL_LVDS is not set @@ -1365,6 +1379,8 @@ CONFIG_DRM_NOUVEAU=m # CONFIG_DRM_PANEL_NOVATEK_NT39016 is not set # CONFIG_DRM_PANEL_OLIMEX_LCD_OLINUXINO is not set # CONFIG_DRM_PANEL_RASPBERRYPI_TOUCHSCREEN is not set +# CONFIG_DRM_PANEL_SAMSUNG_ATNA33XC20 is not set +# CONFIG_DRM_PANEL_SAMSUNG_DB7430 is not set # CONFIG_DRM_PANEL_SAMSUNG_LD9040 is not set # CONFIG_DRM_PANEL_SAMSUNG_S6E63M0 is not set # CONFIG_DRM_PANEL_SAMSUNG_S6E88A0_AMS452EF01 is not set @@ -1375,6 +1391,7 @@ CONFIG_DRM_NOUVEAU=m # CONFIG_DRM_PANEL_SONY_ACX565AKM is not set # CONFIG_DRM_PANEL_TPO_TD028TTEC1 is not set # CONFIG_DRM_PANEL_TPO_TPG110 is not set +# CONFIG_DRM_PANEL_WIDECHIPS_WS2401 is not set # CONFIG_DRM_PANFROST is not set # CONFIG_DRM_PARADE_PS8622 is not set # CONFIG_DRM_PARADE_PS8640 is not set @@ -1413,6 +1430,7 @@ CONFIG_DRM_VIRTIO_GPU=m CONFIG_DRM_VKMS=m CONFIG_DRM_VMWGFX_FBCON=y CONFIG_DRM_VMWGFX=m +# CONFIG_DRM_VMWGFX_MKSSTATS is not set # CONFIG_DRM_XEN_FRONTEND is not set # CONFIG_DRM_XEN is not set # CONFIG_DS1682 is not set @@ -1610,6 +1628,7 @@ CONFIG_EXPORTFS=y CONFIG_EXT4_FS=m CONFIG_EXT4_FS_POSIX_ACL=y CONFIG_EXT4_FS_SECURITY=y +CONFIG_EXT4_KUNIT_TESTS=m CONFIG_EXT4_USE_FOR_EXT2=y # CONFIG_EXTCON_FSA9480 is not set CONFIG_EXTCON_GPIO=m @@ -1626,6 +1645,7 @@ CONFIG_EXTRA_FIRMWARE="" # CONFIG_F2FS_FS is not set # CONFIG_FAIL_FUTEX is not set CONFIG_FAILOVER=m +# CONFIG_FAIL_SUNRPC is not set CONFIG_FAIR_GROUP_SCHED=y CONFIG_FANOTIFY_ACCESS_PERMISSIONS=y CONFIG_FANOTIFY=y @@ -1634,6 +1654,7 @@ CONFIG_FAT_DEFAULT_CODEPAGE=437 CONFIG_FAT_DEFAULT_IOCHARSET="ascii" # CONFIG_FAT_DEFAULT_UTF8 is not set CONFIG_FAT_FS=m +CONFIG_FAT_KUNIT_TEST=m # CONFIG_FAULT_INJECTION is not set # CONFIG_FAULT_INJECTION_USERCOPY is not set # CONFIG_FB_3DFX is not set @@ -1650,6 +1671,7 @@ CONFIG_FAT_FS=m CONFIG_FB_EFI=y # CONFIG_FB_FOREIGN_ENDIAN is not set # CONFIG_FB_HGA is not set +# CONFIG_FB_HYPERV is not set # CONFIG_FB_I740 is not set # CONFIG_FB_IBM_GXT4500 is not set # CONFIG_FB_IMSTT is not set @@ -1827,7 +1849,7 @@ CONFIG_GPIO_AMDPT=m # CONFIG_GPIO_BCM_XGS_IPROC is not set # CONFIG_GPIO_BT8XX is not set # CONFIG_GPIO_CADENCE is not set -# CONFIG_GPIO_CDEV_V1 is not set +CONFIG_GPIO_CDEV_V1=y CONFIG_GPIO_DWAPB=m # CONFIG_GPIO_EXAR is not set # CONFIG_GPIO_F7188X is not set @@ -1870,6 +1892,7 @@ CONFIG_GPIO_SYSFS=y # CONFIG_GPIO_THUNDERX is not set # CONFIG_GPIO_TPIC2810 is not set # CONFIG_GPIO_VIPERBOARD is not set +# CONFIG_GPIO_VIRTIO is not set # CONFIG_GPIO_VX855 is not set CONFIG_GPIO_WATCHDOG=m # CONFIG_GPIO_WINBOND is not set @@ -1948,6 +1971,7 @@ CONFIG_HID_GREENASIA=m CONFIG_HID_GT683R=m CONFIG_HID_GYRATION=m CONFIG_HID_HOLTEK=m +CONFIG_HID_HYPERV_MOUSE=m CONFIG_HID_ICADE=m CONFIG_HID_ITE=m CONFIG_HID_JABRA=m @@ -2071,6 +2095,7 @@ CONFIG_HWLAT_TRACER=y # CONFIG_HWMON_DEBUG_CHIP is not set CONFIG_HWMON=y CONFIG_HWPOISON_INJECT=m +CONFIG_HW_RANDOM_ARM_SMCCC_TRNG=y # CONFIG_HW_RANDOM_BA431 is not set CONFIG_HW_RANDOM_CAVIUM=m # CONFIG_HW_RANDOM_CCTRNG is not set @@ -2086,7 +2111,15 @@ CONFIG_HW_RANDOM=y # CONFIG_HWSPINLOCK_QCOM is not set CONFIG_HWSPINLOCK=y # CONFIG_HX711 is not set +CONFIG_HYPERV_BALLOON=m +CONFIG_HYPERV_IOMMU=y +CONFIG_HYPERV_KEYBOARD=m +CONFIG_HYPERV=m +CONFIG_HYPERV_NET=m +CONFIG_HYPERV_STORAGE=m # CONFIG_HYPERV_TESTING is not set +CONFIG_HYPERV_UTILS=m +CONFIG_HYPERV_VSOCKETS=m CONFIG_HYSDN_CAPI=y CONFIG_HYSDN=m # CONFIG_HZ_1000 is not set @@ -2172,6 +2205,7 @@ CONFIG_I2C_VERSATILE=m # CONFIG_I2C_VIA is not set # CONFIG_I2C_VIAPRO is not set CONFIG_I2C_VIPERBOARD=m +# CONFIG_I2C_VIRTIO is not set CONFIG_I2C_XGENE_SLIMPRO=m # CONFIG_I2C_XILINX is not set CONFIG_I2C_XLP9XX=m @@ -2258,7 +2292,7 @@ CONFIG_IMA_READ_POLICY=y CONFIG_IMA_SIG_TEMPLATE=y # CONFIG_IMA_TEMPLATE is not set CONFIG_IMA_TRUSTED_KEYRING=y -# CONFIG_IMA_WRITE_POLICY is not set +CONFIG_IMA_WRITE_POLICY=y CONFIG_IMA=y # CONFIG_IMG_ASCII_LCD is not set # CONFIG_IMX_SC_WDT is not set @@ -2290,7 +2324,6 @@ CONFIG_INFINIBAND_EFA=m # CONFIG_INFINIBAND_HNS_HIP06 is not set # CONFIG_INFINIBAND_HNS_HIP08 is not set # CONFIG_INFINIBAND_HNS is not set -CONFIG_INFINIBAND_I40IW=m CONFIG_INFINIBAND_IPOIB_CM=y # CONFIG_INFINIBAND_IPOIB_DEBUG_DATA is not set CONFIG_INFINIBAND_IPOIB_DEBUG=y @@ -2312,6 +2345,7 @@ CONFIG_INFINIBAND_SRPT=m CONFIG_INFINIBAND_USER_ACCESS=m CONFIG_INFINIBAND_USER_MAD=m CONFIG_INFINIBAND_USNIC=m +# CONFIG_INFINIBAND_VMWARE_PVRDMA is not set # CONFIG_INFTL is not set # CONFIG_INIT_ON_ALLOC_DEFAULT_ON is not set # CONFIG_INIT_ON_FREE_DEFAULT_ON is not set @@ -2388,6 +2422,7 @@ CONFIG_INTEGRITY_TRUSTED_KEYRING=y CONFIG_INTEGRITY=y # CONFIG_INTEL_ATOMISP2_PM is not set # CONFIG_INTEL_IDMA64 is not set +# CONFIG_INTEL_IDXD_COMPAT is not set CONFIG_INTEL_IDXD=m # CONFIG_INTEL_INT0002_VGPIO is not set # CONFIG_INTEL_IOMMU_DEBUGFS is not set @@ -2405,6 +2440,7 @@ CONFIG_INTEL_PCH_THERMAL=m # CONFIG_INTEL_PMT_TELEMETRY is not set # CONFIG_INTEL_PUNIT_IPC is not set CONFIG_INTEL_RST=m +# CONFIG_INTEL_SAR_INT1092 is not set # CONFIG_INTEL_SCU_PCI is not set # CONFIG_INTEL_SCU_PLATFORM is not set # CONFIG_INTEL_SMARTCONNECT is not set @@ -2431,6 +2467,8 @@ CONFIG_IO_DELAY_0X80=y # CONFIG_IO_DELAY_NONE is not set # CONFIG_IO_DELAY_UDELAY is not set # CONFIG_IOMMU_DEBUGFS is not set +CONFIG_IOMMU_DEFAULT_DMA_LAZY=y +# CONFIG_IOMMU_DEFAULT_DMA_STRICT is not set # CONFIG_IOMMU_DEFAULT_PASSTHROUGH is not set # CONFIG_IOMMU_IO_PGTABLE_ARMV7S is not set # CONFIG_IOMMU_IO_PGTABLE_LPAE_SELFTEST is not set @@ -2442,7 +2480,7 @@ CONFIG_IOSCHED_BFQ=y # CONFIG_IO_STRICT_DEVMEM is not set # CONFIG_IO_URING is not set CONFIG_IP6_NF_FILTER=m -CONFIG_IP6_NF_IPTABLES=m +# CONFIG_IP6_NF_IPTABLES is not set CONFIG_IP6_NF_MANGLE=m CONFIG_IP6_NF_MATCH_AH=m CONFIG_IP6_NF_MATCH_EUI64=m @@ -2481,9 +2519,9 @@ CONFIG_IP_MULTICAST=y CONFIG_IP_MULTIPLE_TABLES=y CONFIG_IP_NF_ARPFILTER=m CONFIG_IP_NF_ARP_MANGLE=m -CONFIG_IP_NF_ARPTABLES=m +# CONFIG_IP_NF_ARPTABLES is not set CONFIG_IP_NF_FILTER=m -CONFIG_IP_NF_IPTABLES=m +# CONFIG_IP_NF_IPTABLES is not set CONFIG_IP_NF_MANGLE=m CONFIG_IP_NF_MATCH_AH=m CONFIG_IP_NF_MATCH_ECN=m @@ -2521,11 +2559,12 @@ CONFIG_IP_SET_HASH_NET=m CONFIG_IP_SET_HASH_NETNET=m CONFIG_IP_SET_HASH_NETPORT=m CONFIG_IP_SET_HASH_NETPORTNET=m +# CONFIG_IP_SET is not set CONFIG_IP_SET_LIST_SET=m -CONFIG_IP_SET=m CONFIG_IP_SET_MAX=256 CONFIG_IPV6_GRE=m # CONFIG_IPV6_ILA is not set +# CONFIG_IPV6_IOAM6_LWTUNNEL is not set CONFIG_IPV6_MIP6=m CONFIG_IPV6_MROUTE_MULTIPLE_TABLES=y CONFIG_IPV6_MROUTE=y @@ -2617,7 +2656,6 @@ CONFIG_ISDN_AUDIO=y CONFIG_ISDN_CAPI_CAPI20=m CONFIG_ISDN_CAPI_CAPIDRV=m CONFIG_ISDN_CAPI_MIDDLEWARE=y -CONFIG_ISDN_CAPI=y CONFIG_ISDN_DIVERSION=m CONFIG_ISDN_DRV_AVMB1_B1PCI=m CONFIG_ISDN_DRV_AVMB1_B1PCIV4=y @@ -2681,6 +2719,7 @@ CONFIG_KALLSYMS=y # CONFIG_KASAN_SW_TAGS is not set # CONFIG_KASAN_VMALLOC is not set # CONFIG_KCOV is not set +# CONFIG_KCSAN is not set CONFIG_KDB_CONTINUE_CATASTROPHIC=0 CONFIG_KDB_DEFAULT_ENABLE=0x0 CONFIG_KDB_KEYBOARD=y @@ -2730,6 +2769,7 @@ CONFIG_KEY_NOTIFICATIONS=y # CONFIG_KEYS_REQUEST_CACHE is not set CONFIG_KEYS=y # CONFIG_KFENCE is not set +CONFIG_KFENCE_KUNIT_TEST=m CONFIG_KGDB_HONOUR_BLOCKLIST=y CONFIG_KGDB_KDB=y CONFIG_KGDB_LOW_LEVEL_TRAP=y @@ -2745,7 +2785,11 @@ CONFIG_KPROBE_EVENTS=y CONFIG_KPROBES=y # CONFIG_KS7010 is not set CONFIG_KSM=y -# CONFIG_KUNIT is not set +CONFIG_KUNIT_ALL_TESTS=m +CONFIG_KUNIT_DEBUGFS=y +CONFIG_KUNIT_EXAMPLE_TEST=m +CONFIG_KUNIT=m +CONFIG_KUNIT_TEST=m CONFIG_KVM_AMD_SEV=y CONFIG_KVM_ARM_PMU=y # CONFIG_KVM_XEN is not set @@ -2865,9 +2909,12 @@ CONFIG_LIBFC=m CONFIG_LIBFCOE=m CONFIG_LIBNVDIMM=m # CONFIG_LIDAR_LITE_V2 is not set +# CONFIG_LINEAR_RANGES_TEST is not set # CONFIG_LIQUIDIO is not set # CONFIG_LIQUIDIO_VF is not set CONFIG_LIRC=y +CONFIG_LIST_KUNIT_TEST=m +# CONFIG_LITEX_LITEETH is not set # CONFIG_LITEX_SOC_CONTROLLER is not set CONFIG_LIVEPATCH=y # CONFIG_LKDTM is not set @@ -2975,6 +3022,7 @@ CONFIG_MARVELL_PHY=m # CONFIG_MAX5487 is not set # CONFIG_MAX63XX_WATCHDOG is not set # CONFIG_MAXIM_THERMOCOUPLE is not set +# CONFIG_MAXLINEAR_GPHY is not set CONFIG_MAX_RAW_DEVS=8192 # CONFIG_MB1232 is not set # CONFIG_MC3230 is not set @@ -2989,6 +3037,7 @@ CONFIG_MAX_RAW_DEVS=8192 # CONFIG_MCP4531 is not set # CONFIG_MCP4725 is not set # CONFIG_MCP4922 is not set +# CONFIG_MCTP is not set CONFIG_MD_AUTODETECT=y # CONFIG_MD_CLUSTER is not set CONFIG_MD_FAULTY=m @@ -3061,6 +3110,7 @@ CONFIG_MEMSTICK_TIFM_MS=m # CONFIG_MEMSTICK_UNSAFE_RESUME is not set # CONFIG_MEMTEST is not set # CONFIG_MEN_A21_WDT is not set +# CONFIG_MERAKI_MX100 is not set CONFIG_MESSAGE_LOGLEVEL_DEFAULT=4 # CONFIG_MFD_88PM800 is not set # CONFIG_MFD_88PM805 is not set @@ -3132,6 +3182,8 @@ CONFIG_MESSAGE_LOGLEVEL_DEFAULT=4 # CONFIG_MFD_ROHM_BD71828 is not set # CONFIG_MFD_ROHM_BD718XX is not set # CONFIG_MFD_ROHM_BD957XMUF is not set +# CONFIG_MFD_RSMU_I2C is not set +# CONFIG_MFD_RSMU_SPI is not set # CONFIG_MFD_RT4831 is not set # CONFIG_MFD_RT5033 is not set # CONFIG_MFD_SEC_CORE is not set @@ -3174,6 +3226,7 @@ CONFIG_MHI_BUS=m CONFIG_MHI_BUS_PCI_GENERIC=m CONFIG_MHI_NET=m CONFIG_MHI_WWAN_CTRL=m +# CONFIG_MHI_WWAN_MBIM is not set CONFIG_MICREL_KS8995MA=m CONFIG_MICREL_PHY=m CONFIG_MICROCHIP_PHY=m @@ -3304,6 +3357,8 @@ CONFIG_MODULE_FORCE_LOAD=y CONFIG_MODULE_SIG_ALL=y # CONFIG_MODULE_SIG_FORCE is not set CONFIG_MODULE_SIG_KEY="certs/signing_key.pem" +# CONFIG_MODULE_SIG_KEY_TYPE_ECDSA is not set +CONFIG_MODULE_SIG_KEY_TYPE_RSA=y # CONFIG_MODULE_SIG_SHA1 is not set # CONFIG_MODULE_SIG_SHA224 is not set # CONFIG_MODULE_SIG_SHA256 is not set @@ -3342,6 +3397,8 @@ CONFIG_MPLS_ROUTING=m CONFIG_MPLS=y # CONFIG_MPTCP_HMAC_TEST is not set CONFIG_MPTCP_IPV6=y +CONFIG_MPTCP_KUNIT_TEST=m +CONFIG_MPTCP_KUNIT_TESTS=m CONFIG_MPTCP=y # CONFIG_MPU3050_I2C is not set CONFIG_MQ_IOSCHED_DEADLINE=y @@ -3509,7 +3566,7 @@ CONFIG_NETFILTER_NETLINK=m CONFIG_NETFILTER_NETLINK_OSF=m CONFIG_NETFILTER_NETLINK_QUEUE=m # CONFIG_NETFILTER_XTABLES_COMPAT is not set -CONFIG_NETFILTER_XTABLES=y +# CONFIG_NETFILTER_XTABLES is not set CONFIG_NETFILTER_XT_CONNMARK=m CONFIG_NETFILTER_XT_MARK=m CONFIG_NETFILTER_XT_MATCH_ADDRTYPE=m @@ -3679,6 +3736,7 @@ CONFIG_NET_VENDOR_HISILICON=y CONFIG_NET_VENDOR_HUAWEI=y # CONFIG_NET_VENDOR_I825XX is not set CONFIG_NET_VENDOR_INTEL=y +CONFIG_NET_VENDOR_LITEX=y # CONFIG_NET_VENDOR_MARVELL is not set CONFIG_NET_VENDOR_MELLANOX=y # CONFIG_NET_VENDOR_MICREL is not set @@ -3732,6 +3790,7 @@ CONFIG_NF_CONNTRACK_H323=m CONFIG_NF_CONNTRACK_IPV4=m CONFIG_NF_CONNTRACK_IPV6=m CONFIG_NF_CONNTRACK_IRC=m +CONFIG_NF_CONNTRACK_LABELS=y CONFIG_NF_CONNTRACK=m CONFIG_NF_CONNTRACK_MARK=y CONFIG_NF_CONNTRACK_NETBIOS_NS=m @@ -3816,7 +3875,7 @@ CONFIG_NFT_BRIDGE_META=m CONFIG_NFT_BRIDGE_REJECT=m CONFIG_NFT_CHAIN_NAT_IPV4=m CONFIG_NFT_CHAIN_NAT_IPV6=m -CONFIG_NFT_COMPAT=m +# CONFIG_NFT_COMPAT is not set CONFIG_NFT_CONNLIMIT=m CONFIG_NFT_COUNTER=m CONFIG_NFT_CT=m @@ -3916,7 +3975,7 @@ CONFIG_NLS_MAC_TURKISH=m CONFIG_NLS_UTF8=m CONFIG_NLS=y # CONFIG_NOA1305 is not set -CONFIG_NODES_SHIFT=6 +CONFIG_NODES_SHIFT=9 CONFIG_NO_HZ_FULL=y # CONFIG_NO_HZ_IDLE is not set CONFIG_NO_HZ=y @@ -3935,11 +3994,13 @@ CONFIG_NR_CPUS=4096 # CONFIG_NTB_IDT is not set # CONFIG_NTB_INTEL is not set # CONFIG_NTB is not set +# CONFIG_NTB_NETDEV is not set # CONFIG_NTB_PERF is not set # CONFIG_NTB_PINGPONG is not set # CONFIG_NTB_SWITCHTEC is not set # CONFIG_NTB_TOOL is not set # CONFIG_NTB_TRANSPORT is not set +# CONFIG_NTFS3_FS is not set # CONFIG_NTFS_FS is not set # CONFIG_NULL_TTY is not set CONFIG_NUMA_BALANCING_DEFAULT_ENABLED=y @@ -3947,10 +4008,12 @@ CONFIG_NUMA_BALANCING=y CONFIG_NUMA=y CONFIG_NVDIMM_DAX=y CONFIG_NVDIMM_PFN=y +# CONFIG_NVHE_EL2_DEBUG is not set CONFIG_NVIDIA_CARMEL_CNP_ERRATUM=y CONFIG_NVME_FC=m # CONFIG_NVME_HWMON is not set # CONFIG_NVMEM_BCM_OCOTP is not set +# CONFIG_NVMEM_NINTENDO_OTP is not set # CONFIG_NVMEM_REBOOT_MODE is not set # CONFIG_NVMEM_RMEM is not set CONFIG_NVMEM_SYSFS=y @@ -3965,7 +4028,6 @@ CONFIG_NVME_TARGET=m CONFIG_NVME_TARGET_RDMA=m CONFIG_NVME_TARGET_TCP=m CONFIG_NVME_TCP=m -# CONFIG_NVM is not set # CONFIG_NVRAM is not set # CONFIG_NXP_C45_TJA11XX_PHY is not set # CONFIG_NXP_TJA11XX_PHY is not set @@ -3985,7 +4047,6 @@ CONFIG_OPENVSWITCH_VXLAN=m CONFIG_OPROFILE=m # CONFIG_OPT3001 is not set # CONFIG_OPTEE is not set -CONFIG_OPTIMIZE_INLINING=y # CONFIG_ORANGEFS_FS is not set # CONFIG_OSF_PARTITION is not set CONFIG_OSNOISE_TRACER=y @@ -4100,6 +4161,7 @@ CONFIG_PCI_HOST_COMMON=y CONFIG_PCI_HOST_GENERIC=y CONFIG_PCI_HOST_THUNDER_ECAM=y CONFIG_PCI_HOST_THUNDER_PEM=y +CONFIG_PCI_HYPERV=m CONFIG_PCI_IOV=y # CONFIG_PCI_J721E_HOST is not set # CONFIG_PCI_MESON is not set @@ -4125,6 +4187,7 @@ CONFIG_PCS_XPCS=m # CONFIG_PEAQ_WMI is not set # CONFIG_PERCPU_STATS is not set # CONFIG_PERCPU_TEST is not set +CONFIG_PERF_EVENTS_AMD_UNCORE=y CONFIG_PERF_EVENTS=y CONFIG_PERSISTENT_KEYRINGS=y # CONFIG_PGTABLE_MAPPING is not set @@ -4272,7 +4335,6 @@ CONFIG_POWER_SUPPLY_HWMON=y CONFIG_POWER_SUPPLY=y # CONFIG_PPC_PROT_SAO_LPAR is not set CONFIG_PPC_QUEUED_SPINLOCKS=y -# CONFIG_PPC_RFI_SRR_DEBUG is not set CONFIG_PPC_RTAS_FILTER=y CONFIG_PPDEV=m CONFIG_PPP_ASYNC=m @@ -4303,6 +4365,7 @@ CONFIG_PREVENT_FIRMWARE_BUILD=y # CONFIG_PRIME_NUMBERS is not set CONFIG_PRINTER=m # CONFIG_PRINTK_CALLER is not set +CONFIG_PRINTK_INDEX=y CONFIG_PRINTK_SAFE_LOG_BUF_SHIFT=13 CONFIG_PRINTK_TIME=y CONFIG_PRINT_QUOTA_WARNING=y @@ -4380,12 +4443,15 @@ CONFIG_QCOM_HIDMA_MGMT=m CONFIG_QCOM_L2_PMU=y CONFIG_QCOM_L3_PMU=y # CONFIG_QCOM_LLCC is not set +# CONFIG_QCOM_LMH is not set # CONFIG_QCOM_OCMEM is not set # CONFIG_QCOM_PDC is not set CONFIG_QCOM_QDF2400_ERRATUM_0065=y # CONFIG_QCOM_QFPROM is not set # CONFIG_QCOM_RMTFS_MEM is not set # CONFIG_QCOM_RPMH is not set +# CONFIG_QCOM_SCM_DOWNLOAD_MODE_DEFAULT is not set +CONFIG_QCOM_SCM=y # CONFIG_QCOM_SMEM is not set # CONFIG_QCOM_SPMI_IADC is not set # CONFIG_QCOM_SPMI_VADC is not set @@ -4446,6 +4512,7 @@ CONFIG_RANDOM_TRUST_CPU=y # CONFIG_RAPIDIO is not set # CONFIG_RAS_CEC is not set CONFIG_RAS=y +CONFIG_RATIONAL_KUNIT_TEST=m # CONFIG_RBTREE_TEST is not set CONFIG_RC_ATI_REMOTE=m # CONFIG_RC_CORE is not set @@ -4537,13 +4604,15 @@ CONFIG_RESET_CONTROLLER=y # CONFIG_RESET_QCOM_PDC is not set CONFIG_RESET_SCMI=y # CONFIG_RESET_TI_SYSCON is not set +# CONFIG_RESOURCE_KUNIT_TEST is not set CONFIG_RETPOLINE=y # CONFIG_RFD77402 is not set # CONFIG_RFD_FTL is not set CONFIG_RFKILL_GPIO=m CONFIG_RFKILL_INPUT=y CONFIG_RFKILL=m -# CONFIG_RH_FEDORA is not set +CONFIG_RH_DISABLE_DEPRECATED=y +CONFIG_RHEL_DIFFERENCES=y CONFIG_RING_BUFFER_BENCHMARK=m # CONFIG_RING_BUFFER_STARTUP_TEST is not set # CONFIG_RING_BUFFER_VALIDATE_TIME_DELTAS is not set @@ -4689,6 +4758,7 @@ CONFIG_RTC_HCTOSYS=y CONFIG_RTC_INTF_DEV=y CONFIG_RTC_INTF_PROC=y CONFIG_RTC_INTF_SYSFS=y +CONFIG_RTC_LIB_KUNIT_TEST=m CONFIG_RTC_NVMEM=y CONFIG_RTC_SYSTOHC_DEVICE="rtc0" CONFIG_RTC_SYSTOHC=y @@ -4761,7 +4831,6 @@ CONFIG_SCHED_OMIT_FRAME_POINTER=y CONFIG_SCHED_SMT=y CONFIG_SCHED_STACK_END_CHECK=y CONFIG_SCHEDSTATS=y -# CONFIG_SCHED_THERMAL_PRESSURE is not set CONFIG_SCHED_TRACER=y # CONFIG_SCSI_3W_9XXX is not set # CONFIG_SCSI_3W_SAS is not set @@ -4884,6 +4953,7 @@ CONFIG_SECURITY_SELINUX=y CONFIG_SECURITY=y CONFIG_SECURITY_YAMA=y # CONFIG_SENSIRION_SGP30 is not set +# CONFIG_SENSIRION_SGP40 is not set CONFIG_SENSORS_ABITUGURU3=m CONFIG_SENSORS_ABITUGURU=m CONFIG_SENSORS_ACPI_POWER=m @@ -4914,6 +4984,7 @@ CONFIG_SENSORS_ADS7871=m # CONFIG_SENSORS_AMD_ENERGY is not set # CONFIG_SENSORS_APDS990X is not set CONFIG_SENSORS_APPLESMC=m +# CONFIG_SENSORS_AQUACOMPUTER_D5NEXT is not set CONFIG_SENSORS_ARM_SCMI=m CONFIG_SENSORS_ARM_SCPI=m # CONFIG_SENSORS_AS370 is not set @@ -5052,6 +5123,7 @@ CONFIG_SENSORS_PWM_FAN=m # CONFIG_SENSORS_Q54SJ108A2 is not set # CONFIG_SENSORS_RM3100_I2C is not set # CONFIG_SENSORS_RM3100_SPI is not set +# CONFIG_SENSORS_SBRMI is not set # CONFIG_SENSORS_SBTSI is not set # CONFIG_SENSORS_SCH5627 is not set # CONFIG_SENSORS_SCH5636 is not set @@ -5198,9 +5270,11 @@ CONFIG_SLIP_SMART=y CONFIG_SLUB_CPU_PARTIAL=y # CONFIG_SLUB_DEBUG_ON is not set CONFIG_SLUB_DEBUG=y +CONFIG_SLUB_KUNIT_TEST=m # CONFIG_SLUB_STATS is not set CONFIG_SLUB=y # CONFIG_SMARTJOYPLUS_FF is not set +# CONFIG_SMB_SERVER is not set # CONFIG_SMC911X is not set CONFIG_SMC91X=m # CONFIG_SMC is not set @@ -5282,6 +5356,7 @@ CONFIG_SND_HDA_CODEC_CA0132=m CONFIG_SND_HDA_CODEC_CIRRUS=m CONFIG_SND_HDA_CODEC_CMEDIA=m CONFIG_SND_HDA_CODEC_CONEXANT=m +CONFIG_SND_HDA_CODEC_CS8409=m CONFIG_SND_HDA_CODEC_HDMI=m CONFIG_SND_HDA_CODEC_REALTEK=m CONFIG_SND_HDA_CODEC_SI3054=m @@ -5397,6 +5472,7 @@ CONFIG_SND_SEQUENCER=m # CONFIG_SND_SOC_AK5558 is not set # CONFIG_SND_SOC_ALC5623 is not set # CONFIG_SND_SOC_AMD_ACP3x is not set +# CONFIG_SND_SOC_AMD_ACP5x is not set # CONFIG_SND_SOC_AMD_ACP is not set # CONFIG_SND_SOC_AMD_CZ_DA7219MX98357_MACH is not set # CONFIG_SND_SOC_AMD_CZ_RT5645_MACH is not set @@ -5541,6 +5617,7 @@ CONFIG_SND_SOC_MAX98927=m # CONFIG_SND_SOC_MT6351 is not set # CONFIG_SND_SOC_MT6358 is not set # CONFIG_SND_SOC_MT6660 is not set +# CONFIG_SND_SOC_MT8195 is not set # CONFIG_SND_SOC_MTK_BTCVSD is not set # CONFIG_SND_SOC_NAU8315 is not set # CONFIG_SND_SOC_NAU8540 is not set @@ -5716,6 +5793,8 @@ CONFIG_SND_SOC_SOF_TOPLEVEL=y # CONFIG_SND_SOC_TLV320AIC3X_I2C is not set # CONFIG_SND_SOC_TLV320AIC3X is not set # CONFIG_SND_SOC_TLV320AIC3X_SPI is not set +CONFIG_SND_SOC_TOPOLOGY_KUNIT_TEST=m +CONFIG_SND_SOC_TOPOLOGY_KUNIT_TESTS=m # CONFIG_SND_SOC_TPA6130A2 is not set # CONFIG_SND_SOC_TS3A227E is not set # CONFIG_SND_SOC_TSCS42XX is not set @@ -5881,7 +5960,7 @@ CONFIG_SQUASHFS=m CONFIG_SQUASHFS_XATTR=y CONFIG_SQUASHFS_XZ=y CONFIG_SQUASHFS_ZLIB=y -# CONFIG_SQUASHFS_ZSTD is not set +CONFIG_SQUASHFS_ZSTD=y # CONFIG_SRAM is not set # CONFIG_SRF04 is not set # CONFIG_SRF08 is not set @@ -5913,7 +5992,7 @@ CONFIG_STMMAC_PLATFORM=m # CONFIG_STM_SOURCE_CONSOLE is not set # CONFIG_STM_SOURCE_FTRACE is not set # CONFIG_STM_SOURCE_HEARTBEAT is not set -# CONFIG_STRICT_DEVMEM is not set +CONFIG_STRICT_DEVMEM=y CONFIG_STRICT_KERNEL_RWX=y CONFIG_STRICT_MODULE_RWX=y # CONFIG_STRING_SELFTEST is not set @@ -5945,12 +6024,14 @@ CONFIG_SYNCLINKMP=m CONFIG_SYN_COOKIES=y # CONFIG_SYNTH_EVENT_GEN_TEST is not set # CONFIG_SYSCON_REBOOT_MODE is not set +CONFIG_SYSCTL_KUNIT_TEST=m CONFIG_SYSCTL=y +# CONFIG_SYSFB_SIMPLEFB is not set # CONFIG_SYSFS_DEPRECATED is not set # CONFIG_SYS_HYPERVISOR is not set # CONFIG_SYSTEM76_ACPI is not set CONFIG_SYSTEM_BLACKLIST_HASH_LIST="" -# CONFIG_SYSTEM_BLACKLIST_KEYRING is not set +CONFIG_SYSTEM_BLACKLIST_KEYRING=y # CONFIG_SYSTEM_EXTRA_CERTIFICATE is not set # CONFIG_SYSTEMPORT is not set # CONFIG_SYSTEM_REVOCATION_KEYS is not set @@ -6085,7 +6166,6 @@ CONFIG_THERMAL_NETLINK=y # CONFIG_THERMAL_STATISTICS is not set # CONFIG_THERMAL_WRITABLE_TRIPS is not set CONFIG_THERMAL=y -# CONFIG_THINKPAD_LMI is not set # CONFIG_THRUSTMASTER_FF is not set CONFIG_THUNDER_NIC_BGX=m CONFIG_THUNDER_NIC_PF=m @@ -6110,6 +6190,7 @@ CONFIG_THUNDERX2_PMU=m CONFIG_TIFM_CORE=m CONFIG_TIGON3_HWMON=y CONFIG_TIGON3=m +CONFIG_TIME_KUNIT_TEST=m CONFIG_TIME_NS=y CONFIG_TIMERLAT_TRACER=y # CONFIG_TINYDRM_HX8357D is not set @@ -6270,6 +6351,7 @@ CONFIG_UHID=m # CONFIG_UIO_AEC is not set # CONFIG_UIO_CIF is not set # CONFIG_UIO_DMEM_GENIRQ is not set +CONFIG_UIO_HV_GENERIC=m CONFIG_UIO=m # CONFIG_UIO_MF624 is not set # CONFIG_UIO_NETX is not set @@ -6590,15 +6672,14 @@ CONFIG_UWB_WHCI=m # CONFIG_V4L_PLATFORM_DRIVERS is not set # CONFIG_V4L_TEST_DRIVERS is not set # CONFIG_VALIDATE_FS_PARSER is not set -# CONFIG_VBOXSF_FS is not set # CONFIG_VCNL3020 is not set # CONFIG_VCNL4000 is not set # CONFIG_VCNL4035 is not set CONFIG_VDPA=m -# CONFIG_VDPA_MENU is not set CONFIG_VDPA_SIM_BLOCK=m CONFIG_VDPA_SIM=m CONFIG_VDPA_SIM_NET=m +# CONFIG_VDPA_USER is not set # CONFIG_VEML6030 is not set # CONFIG_VEML6070 is not set CONFIG_VETH=m @@ -6677,7 +6758,9 @@ CONFIG_VIDEO_HDPVR=m # CONFIG_VIDEO_IMX290 is not set # CONFIG_VIDEO_IMX319 is not set # CONFIG_VIDEO_IMX334 is not set +# CONFIG_VIDEO_IMX335 is not set # CONFIG_VIDEO_IMX355 is not set +# CONFIG_VIDEO_IMX412 is not set # CONFIG_VIDEO_IPU3_CIO2 is not set # CONFIG_VIDEO_IVTV_ALSA is not set # CONFIG_VIDEO_IVTV_DEPRECATED_IOCTLS is not set @@ -6719,6 +6802,7 @@ CONFIG_VIDEO_IVTV=m # CONFIG_VIDEO_OV7740 is not set # CONFIG_VIDEO_OV8856 is not set # CONFIG_VIDEO_OV8865 is not set +# CONFIG_VIDEO_OV9282 is not set # CONFIG_VIDEO_OV9640 is not set # CONFIG_VIDEO_OV9650 is not set # CONFIG_VIDEO_OV9734 is not set @@ -6791,7 +6875,7 @@ CONFIG_VLAN_8021Q_MVRP=y CONFIG_VMAP_STACK=y # CONFIG_VME_BUS is not set CONFIG_VM_EVENT_COUNTERS=y -# CONFIG_VMXNET3 is not set +CONFIG_VMXNET3=m CONFIG_VP_VDPA=m CONFIG_VSOCKETS_DIAG=m CONFIG_VSOCKETS_LOOPBACK=m @@ -6825,6 +6909,7 @@ CONFIG_WATCH_QUEUE=y # CONFIG_WCN36XX is not set # CONFIG_WDAT_WDT is not set CONFIG_WDTPCI=m +# CONFIG_WERROR is not set # CONFIG_WIL6210 is not set # CONFIG_WILC1000_SDIO is not set # CONFIG_WILC1000_SPI is not set @@ -6862,7 +6947,6 @@ CONFIG_WWAN=y # CONFIG_X25 is not set CONFIG_X86_AMD_PLATFORM_DEVICE=y CONFIG_X86_IOPL_IOPERM=y -CONFIG_X86_PLATFORM_DRIVERS_INTEL=y CONFIG_X86_PMEM_LEGACY_DEVICE=y CONFIG_X86_PMEM_LEGACY=m CONFIG_X86_SGX_KVM=y @@ -6919,6 +7003,7 @@ CONFIG_XZ_DEC=y CONFIG_YENTA=m # CONFIG_Z3FOLD is not set CONFIG_ZBUD=y +# CONFIG_ZERO_CALL_USED_REGS is not set # CONFIG_ZEROPLUS_FF is not set # CONFIG_ZIIRAVE_WATCHDOG is not set CONFIG_ZISOFS=y diff --git a/kernel-armv7hl-debug-fedora.config b/kernel-armv7hl-debug-fedora.config index b01a073da..f5c73a886 100644 --- a/kernel-armv7hl-debug-fedora.config +++ b/kernel-armv7hl-debug-fedora.config @@ -75,6 +75,7 @@ CONFIG_ACPI_THERMAL=y # CONFIG_AD2S1210 is not set # CONFIG_AD2S90 is not set # CONFIG_AD5064 is not set +CONFIG_AD5110=m # CONFIG_AD525X_DPOT is not set CONFIG_AD5272=m # CONFIG_AD5360 is not set @@ -214,12 +215,17 @@ CONFIG_AMD8111_ETH=m # CONFIG_AMD_IOMMU_DEBUGFS is not set CONFIG_AMD_PHY=m CONFIG_AMD_PMC=m +# CONFIG_AMD_PTDMA is not set # CONFIG_AMDTEE is not set # CONFIG_AMD_XGBE_DCB is not set # CONFIG_AMIGA_PARTITION is not set CONFIG_AMLOGIC_THERMAL=m CONFIG_AMX3_PM=m -# CONFIG_ANDROID is not set +CONFIG_ANDROID_BINDER_DEVICES="binder,hwbinder,vndbinder" +CONFIG_ANDROID_BINDERFS=y +# CONFIG_ANDROID_BINDER_IPC_SELFTEST is not set +CONFIG_ANDROID_BINDER_IPC=y +CONFIG_ANDROID=y # CONFIG_APDS9300 is not set CONFIG_APDS9802ALS=m CONFIG_APDS9960=m @@ -335,6 +341,7 @@ CONFIG_ARM64_ERRATUM_1319367=y CONFIG_ARM64_ERRATUM_1530923=y CONFIG_ARM64_ERRATUM_1542419=y CONFIG_ARM64_ERRATUM_858921=y +CONFIG_ARM64_MTE=y CONFIG_ARM64_USE_LSE_ATOMICS=y CONFIG_ARMADA_37XX_RWTM_MBOX=m # CONFIG_ARMADA_37XX_WATCHDOG is not set @@ -418,6 +425,9 @@ CONFIG_ARM_RK3399_DMC_DEVFREQ=m CONFIG_ARM_SCMI_CPUFREQ=m CONFIG_ARM_SCMI_POWER_DOMAIN=m CONFIG_ARM_SCMI_PROTOCOL=y +CONFIG_ARM_SCMI_TRANSPORT_MAILBOX=y +CONFIG_ARM_SCMI_TRANSPORT_SMC=y +CONFIG_ARM_SCMI_TRANSPORT_VIRTIO=y CONFIG_ARM_SCPI_CPUFREQ=m CONFIG_ARM_SCPI_POWER_DOMAIN=m CONFIG_ARM_SCPI_PROTOCOL=m @@ -446,6 +456,7 @@ CONFIG_ARM=y CONFIG_ARM_ZYNQ_CPUIDLE=y # CONFIG_AS3935 is not set # CONFIG_AS73211 is not set +# CONFIG_ASHMEM is not set CONFIG_ASYMMETRIC_KEY_TYPE=y CONFIG_ASYMMETRIC_TPM_KEY_SUBTYPE=m CONFIG_ASYNC_RAID6_TEST=m @@ -696,6 +707,8 @@ CONFIG_BINFMT_ELF=y # CONFIG_BINFMT_FLAT is not set CONFIG_BINFMT_MISC=m CONFIG_BINFMT_SCRIPT=y +# CONFIG_BITFIELD_KUNIT is not set +# CONFIG_BITS_TEST is not set CONFIG_BLK_CGROUP_FC_APPID=y CONFIG_BLK_CGROUP_IOCOST=y CONFIG_BLK_CGROUP_IOLATENCY=y @@ -1025,6 +1038,7 @@ CONFIG_CHARGER_BQ2515X=m CONFIG_CHARGER_BQ256XX=m # CONFIG_CHARGER_BQ25890 is not set # CONFIG_CHARGER_BQ25980 is not set +CONFIG_CHARGER_CROS_PCHG=m CONFIG_CHARGER_CROS_USBPD=m # CONFIG_CHARGER_DETECTOR_MAX14656 is not set CONFIG_CHARGER_GPIO=m @@ -1074,7 +1088,7 @@ CONFIG_CIFS_DFS_UPCALL=y CONFIG_CIFS_FSCACHE=y CONFIG_CIFS=m CONFIG_CIFS_POSIX=y -# CONFIG_CIFS_SMB_DIRECT is not set +CONFIG_CIFS_SMB_DIRECT=y # CONFIG_CIFS_STATS2 is not set CONFIG_CIFS_SWN_UPCALL=y CONFIG_CIFS_UPCALL=y @@ -1138,6 +1152,7 @@ CONFIG_CMDLINE="" # CONFIG_CMDLINE_EXTEND is not set # CONFIG_CMDLINE_FORCE is not set CONFIG_CMDLINE_FROM_BOOTLOADER=y +# CONFIG_CMDLINE_KUNIT_TEST is not set # CONFIG_CMDLINE_PARTITION is not set CONFIG_CNIC=m # CONFIG_CODA_FS is not set @@ -1431,6 +1446,8 @@ CONFIG_CRYPTO_SHA512=y CONFIG_CRYPTO_SIMD=y # CONFIG_CRYPTO_SM2 is not set # CONFIG_CRYPTO_SM3 is not set +# CONFIG_CRYPTO_SM4_AESNI_AVX2_X86_64 is not set +# CONFIG_CRYPTO_SM4_AESNI_AVX_X86_64 is not set # CONFIG_CRYPTO_SM4 is not set CONFIG_CRYPTO_STATS=y CONFIG_CRYPTO_STREEBOG=m @@ -1471,6 +1488,7 @@ CONFIG_DA311=m CONFIG_DA9052_WATCHDOG=m CONFIG_DA9055_WATCHDOG=m CONFIG_DA9063_WATCHDOG=m +# CONFIG_DAMON is not set CONFIG_DAVICOM_PHY=m CONFIG_DAX=y CONFIG_DCB=y @@ -1545,7 +1563,6 @@ CONFIG_DEBUG_SPINLOCK=y CONFIG_DEBUG_STACK_USAGE=y # CONFIG_DEBUG_TEST_DRIVER_REMOVE is not set # CONFIG_DEBUG_TIMEKEEPING is not set -# CONFIG_DEBUG_USER_ASCE is not set # CONFIG_DEBUG_USER is not set # CONFIG_DEBUG_VIRTUAL is not set CONFIG_DEBUG_VM_PGFLAGS=y @@ -1604,6 +1621,7 @@ CONFIG_DMABUF_HEAPS_SYSTEM=y CONFIG_DMABUF_HEAPS=y # CONFIG_DMABUF_MOVE_NOTIFY is not set # CONFIG_DMABUF_SELFTESTS is not set +CONFIG_DMABUF_SYSFS_STATS=y CONFIG_DMA_CMA=y CONFIG_DMADEVICES_DEBUG=y # CONFIG_DMADEVICES_VDEBUG is not set @@ -1617,6 +1635,7 @@ CONFIG_DMA_OMAP=m # CONFIG_DMARD06 is not set # CONFIG_DMARD09 is not set CONFIG_DMARD10=m +# CONFIG_DMA_RESTRICTED_POOL is not set CONFIG_DMA_SUN4I=m CONFIG_DMA_SUN6I=m # CONFIG_DMATEST is not set @@ -1737,6 +1756,7 @@ CONFIG_DRM_GUD=m CONFIG_DRM_HDLCD=m # CONFIG_DRM_HDLCD_SHOW_UNDERRUN is not set # CONFIG_DRM_HISI_HIBMC is not set +CONFIG_DRM_HYPERV=m CONFIG_DRM_I2C_ADV7511_AUDIO=y CONFIG_DRM_I2C_ADV7511_CEC=y CONFIG_DRM_I2C_ADV7511=m @@ -1803,7 +1823,9 @@ CONFIG_DRM_PANEL_ELIDA_KD35T133=m CONFIG_DRM_PANEL_FEIXIN_K101_IM2BA02=m CONFIG_DRM_PANEL_FEIYANG_FY07024DI26A30D=m CONFIG_DRM_PANEL_ILITEK_IL9322=m +# CONFIG_DRM_PANEL_ILITEK_ILI9341 is not set CONFIG_DRM_PANEL_ILITEK_ILI9881C=m +CONFIG_DRM_PANEL_INNOLUX_EJ030NA=m # CONFIG_DRM_PANEL_INNOLUX_P079ZCA is not set # CONFIG_DRM_PANEL_JDI_LT070ME05000 is not set CONFIG_DRM_PANEL_KHADAS_TS050=m @@ -1826,6 +1848,8 @@ CONFIG_DRM_PANEL_RASPBERRYPI_TOUCHSCREEN=m # CONFIG_DRM_PANEL_RAYDIUM_RM67191 is not set CONFIG_DRM_PANEL_RAYDIUM_RM68200=m CONFIG_DRM_PANEL_RONBO_RB070D30=m +CONFIG_DRM_PANEL_SAMSUNG_ATNA33XC20=m +CONFIG_DRM_PANEL_SAMSUNG_DB7430=m CONFIG_DRM_PANEL_SAMSUNG_LD9040=m # CONFIG_DRM_PANEL_SAMSUNG_S6D16D0 is not set CONFIG_DRM_PANEL_SAMSUNG_S6E3HA2=m @@ -1850,6 +1874,7 @@ CONFIG_DRM_PANEL_SITRONIX_ST7789V=m CONFIG_DRM_PANEL_TPO_TPG110=m # CONFIG_DRM_PANEL_TRULY_NT35597_WQXGA is not set CONFIG_DRM_PANEL_VISIONOX_RM69299=m +CONFIG_DRM_PANEL_WIDECHIPS_WS2401=m # CONFIG_DRM_PANEL_XINPENG_XPP055C272 is not set CONFIG_DRM_PANEL=y CONFIG_DRM_PANFROST=m @@ -1907,6 +1932,7 @@ CONFIG_DRM_VIRTIO_GPU=m CONFIG_DRM_VKMS=m CONFIG_DRM_VMWGFX_FBCON=y CONFIG_DRM_VMWGFX=m +# CONFIG_DRM_VMWGFX_MKSSTATS is not set # CONFIG_DRM_XEN_FRONTEND is not set # CONFIG_DRM_XEN is not set CONFIG_DRM_ZYNQMP_DPSUB=m @@ -2107,6 +2133,7 @@ CONFIG_EXT4_DEBUG=y CONFIG_EXT4_FS_POSIX_ACL=y CONFIG_EXT4_FS_SECURITY=y CONFIG_EXT4_FS=y +CONFIG_EXT4_KUNIT_TESTS=m CONFIG_EXT4_USE_FOR_EXT2=y CONFIG_EXTCON_ADC_JACK=m CONFIG_EXTCON_AXP288=m @@ -2144,6 +2171,7 @@ CONFIG_F2FS_FS_POSIX_ACL=y CONFIG_F2FS_FS_SECURITY=y CONFIG_F2FS_FS_XATTR=y CONFIG_F2FS_FS_ZSTD=y +CONFIG_F2FS_IOSTAT=y # CONFIG_F2FS_IO_TRACE is not set CONFIG_F2FS_STAT_FS=y CONFIG_FAIL_FUNCTION=y @@ -2154,6 +2182,7 @@ CONFIG_FAIL_MMC_REQUEST=y CONFIG_FAILOVER=m CONFIG_FAIL_PAGE_ALLOC=y CONFIG_FAILSLAB=y +# CONFIG_FAIL_SUNRPC is not set CONFIG_FAIR_GROUP_SCHED=y CONFIG_FANOTIFY_ACCESS_PERMISSIONS=y CONFIG_FANOTIFY=y @@ -2161,6 +2190,7 @@ CONFIG_FAT_DEFAULT_CODEPAGE=437 CONFIG_FAT_DEFAULT_IOCHARSET="ascii" # CONFIG_FAT_DEFAULT_UTF8 is not set CONFIG_FAT_FS=m +CONFIG_FAT_KUNIT_TEST=m CONFIG_FAULT_INJECTION_DEBUG_FS=y CONFIG_FAULT_INJECTION_STACKTRACE_FILTER=y # CONFIG_FAULT_INJECTION_USERCOPY is not set @@ -2177,6 +2207,7 @@ CONFIG_FAULT_INJECTION=y # CONFIG_FB_DA8XX is not set CONFIG_FB_EFI=y # CONFIG_FB_FOREIGN_ENDIAN is not set +# CONFIG_FB_HYPERV is not set # CONFIG_FB_I740 is not set # CONFIG_FB_IBM_GXT4500 is not set # CONFIG_FB_IMSTT is not set @@ -2344,6 +2375,7 @@ CONFIG_GAMEPORT_NS558=m CONFIG_GCC_PLUGINS=y # CONFIG_GCOV_KERNEL is not set # CONFIG_GDB_SCRIPTS is not set +# CONFIG_GEHC_ACHC is not set CONFIG_GENERIC_ADC_BATTERY=m # CONFIG_GENERIC_ADC_THERMAL is not set # CONFIG_GENERIC_CPU is not set @@ -2423,6 +2455,7 @@ CONFIG_GPIO_PISOSR=m CONFIG_GPIO_PL061=y CONFIG_GPIO_RASPBERRYPI_EXP=m # CONFIG_GPIO_RDC321X is not set +CONFIG_GPIO_ROCKCHIP=y # CONFIG_GPIO_SAMA5D2_PIOBU is not set # CONFIG_GPIO_SCH311X is not set # CONFIG_GPIO_SIFIVE is not set @@ -2440,6 +2473,7 @@ CONFIG_GPIO_TS4800=m CONFIG_GPIO_TWL4030=m CONFIG_GPIO_TWL6040=m CONFIG_GPIO_VIPERBOARD=m +CONFIG_GPIO_VIRTIO=m CONFIG_GPIO_WATCHDOG=m # CONFIG_GPIO_WINBOND is not set CONFIG_GPIO_WM8994=m @@ -2479,6 +2513,7 @@ CONFIG_HERMES_CACHE_FW_ON_INIT=y CONFIG_HERMES_PRISM=y CONFIG_HFS_FS=m CONFIG_HFSPLUS_FS=m +CONFIG_HI6421V600_IRQ=m # CONFIG_HI8435 is not set CONFIG_HIBERNATION_SNAPSHOT_DEV=y CONFIG_HIBERNATION=y @@ -2519,6 +2554,7 @@ CONFIG_HID_GREENASIA=m CONFIG_HID_GT683R=m CONFIG_HID_GYRATION=m CONFIG_HID_HOLTEK=m +CONFIG_HID_HYPERV_MOUSE=m CONFIG_HID_ICADE=m CONFIG_HID_ITE=m CONFIG_HID_JABRA=m @@ -2643,6 +2679,7 @@ CONFIG_HWLAT_TRACER=y CONFIG_HWMON=y CONFIG_HW_PERF_EVENTS=y CONFIG_HWPOISON_INJECT=m +CONFIG_HW_RANDOM_ARM_SMCCC_TRNG=y # CONFIG_HW_RANDOM_BA431 is not set CONFIG_HW_RANDOM_BCM2835=m # CONFIG_HW_RANDOM_CCTRNG is not set @@ -2666,7 +2703,15 @@ CONFIG_HWSPINLOCK_QCOM=m CONFIG_HWSPINLOCK_SUN6I=m CONFIG_HWSPINLOCK=y # CONFIG_HX711 is not set +CONFIG_HYPERV_BALLOON=m +CONFIG_HYPERV_IOMMU=y +CONFIG_HYPERV_KEYBOARD=m +CONFIG_HYPERV=m +CONFIG_HYPERV_NET=m +CONFIG_HYPERV_STORAGE=m # CONFIG_HYPERV_TESTING is not set +CONFIG_HYPERV_UTILS=m +CONFIG_HYPERV_VSOCKETS=m CONFIG_HYSDN_CAPI=y CONFIG_HYSDN=m CONFIG_HZ_1000=y @@ -2772,6 +2817,7 @@ CONFIG_I2C_VERSATILE=m # CONFIG_I2C_VIA is not set # CONFIG_I2C_VIAPRO is not set CONFIG_I2C_VIPERBOARD=m +CONFIG_I2C_VIRTIO=m CONFIG_I2C_XILINX=m CONFIG_I2C=y # CONFIG_I3C is not set @@ -2920,7 +2966,6 @@ CONFIG_INFINIBAND_ADDR_TRANS=y # CONFIG_INFINIBAND_CXGB4 is not set CONFIG_INFINIBAND_EFA=m # CONFIG_INFINIBAND_EXP_LEGACY_VERBS_NEW_UAPI is not set -# CONFIG_INFINIBAND_I40IW is not set # CONFIG_INFINIBAND_IPOIB_CM is not set # CONFIG_INFINIBAND_IPOIB_DEBUG_DATA is not set # CONFIG_INFINIBAND_IPOIB_DEBUG is not set @@ -3042,6 +3087,7 @@ CONFIG_INTEGRITY_SIGNATURE=y CONFIG_INTEGRITY_TRUSTED_KEYRING=y CONFIG_INTEGRITY=y # CONFIG_INTEL_IDMA64 is not set +# CONFIG_INTEL_IDXD_COMPAT is not set CONFIG_INTEL_IDXD=m # CONFIG_INTEL_IDXD_PERFMON is not set # CONFIG_INTEL_IOMMU_SCALABLE_MODE_DEFAULT_ON is not set @@ -3050,6 +3096,7 @@ CONFIG_INTEL_IDXD=m # CONFIG_INTEL_PMT_CLASS is not set # CONFIG_INTEL_PMT_CRASHLOG is not set # CONFIG_INTEL_PMT_TELEMETRY is not set +# CONFIG_INTEL_SAR_INT1092 is not set # CONFIG_INTEL_SCU_PCI is not set # CONFIG_INTEL_SCU_PLATFORM is not set CONFIG_INTEL_SOC_PMIC_CHTDC_TI=m @@ -3072,6 +3119,7 @@ CONFIG_INTERCONNECT_QCOM_OSM_L3=m # CONFIG_INTERCONNECT_QCOM_QCS404 is not set CONFIG_INTERCONNECT_QCOM_SC7180=m # CONFIG_INTERCONNECT_QCOM_SC7280 is not set +# CONFIG_INTERCONNECT_QCOM_SC8180X is not set # CONFIG_INTERCONNECT_QCOM_SDM660 is not set # CONFIG_INTERCONNECT_QCOM_SDX55 is not set CONFIG_INTERCONNECT_QCOM_SM8150=m @@ -3091,6 +3139,8 @@ CONFIG_IO_DELAY_0X80=y # CONFIG_IO_DELAY_NONE is not set # CONFIG_IO_DELAY_UDELAY is not set CONFIG_IOMMU_DEBUGFS=y +CONFIG_IOMMU_DEFAULT_DMA_LAZY=y +# CONFIG_IOMMU_DEFAULT_DMA_STRICT is not set # CONFIG_IOMMU_DEFAULT_PASSTHROUGH is not set CONFIG_IOMMU_DMA=y # CONFIG_IOMMU_IO_PGTABLE_ARMV7S is not set @@ -3196,6 +3246,7 @@ CONFIG_IP_SET=m CONFIG_IP_SET_MAX=256 CONFIG_IPV6_GRE=m CONFIG_IPV6_ILA=m +CONFIG_IPV6_IOAM6_LWTUNNEL=y CONFIG_IPV6_MIP6=y CONFIG_IPV6_MROUTE_MULTIPLE_TABLES=y CONFIG_IPV6_MROUTE=y @@ -3262,6 +3313,7 @@ CONFIG_IR_JVC_DECODER=m CONFIG_IR_MCE_KBD_DECODER=m CONFIG_IR_MCEUSB=m CONFIG_IR_MESON=m +# CONFIG_IR_MESON_TX is not set CONFIG_IR_NEC_DECODER=m CONFIG_IR_NUVOTON=m CONFIG_IR_PWM_TX=m @@ -3290,7 +3342,6 @@ CONFIG_ISCSI_BOOT_SYSFS=m CONFIG_ISCSI_TARGET_CXGB4=m CONFIG_ISCSI_TARGET=m CONFIG_ISCSI_TCP=m -CONFIG_ISDN_CAPI=y # CONFIG_ISDN is not set # CONFIG_ISI is not set CONFIG_ISL29003=m @@ -3391,10 +3442,12 @@ CONFIG_KALLSYMS=y # CONFIG_KASAN_HW_TAGS is not set # CONFIG_KASAN_INLINE is not set # CONFIG_KASAN is not set +CONFIG_KASAN_KUNIT_TEST=m # CONFIG_KASAN_MODULE_TEST is not set # CONFIG_KASAN_OUTLINE is not set # CONFIG_KASAN_VMALLOC is not set # CONFIG_KCOV is not set +# CONFIG_KCSAN is not set CONFIG_KDB_CONTINUE_CATASTROPHIC=0 CONFIG_KDB_DEFAULT_ENABLE=0x0 CONFIG_KDB_KEYBOARD=y @@ -3459,6 +3512,7 @@ CONFIG_KEY_NOTIFICATIONS=y CONFIG_KEYS_REQUEST_CACHE=y # CONFIG_KEYSTONE_REMOTEPROC is not set CONFIG_KEYS=y +CONFIG_KFENCE_KUNIT_TEST=m CONFIG_KFENCE_NUM_OBJECTS=255 CONFIG_KFENCE_SAMPLE_INTERVAL=0 CONFIG_KFENCE_STATIC_KEYS=y @@ -3485,7 +3539,11 @@ CONFIG_KS8851=m CONFIG_KS8851_MLL=m CONFIG_KSM=y CONFIG_KSZ884X_PCI=m -# CONFIG_KUNIT is not set +CONFIG_KUNIT_ALL_TESTS=m +CONFIG_KUNIT_DEBUGFS=y +CONFIG_KUNIT_EXAMPLE_TEST=m +CONFIG_KUNIT=m +CONFIG_KUNIT_TEST=m CONFIG_KUSER_HELPERS=y CONFIG_KVM_XEN=y CONFIG_KXCJK1013=m @@ -3626,7 +3684,10 @@ CONFIG_LIBFCOE=m # CONFIG_LIBIPW_DEBUG is not set # CONFIG_LIBNVDIMM is not set # CONFIG_LIDAR_LITE_V2 is not set +# CONFIG_LINEAR_RANGES_TEST is not set CONFIG_LIRC=y +CONFIG_LIST_KUNIT_TEST=m +CONFIG_LITEX_LITEETH=m # CONFIG_LITEX_SOC_CONTROLLER is not set CONFIG_LIVEPATCH=y # CONFIG_LKDTM is not set @@ -3713,8 +3774,6 @@ CONFIG_MACH_DOVE=y # CONFIG_MACH_MESON8 is not set CONFIG_MACH_MMP2_DT=y CONFIG_MACH_MMP3_DT=y -# CONFIG_MACH_OMAP3517EVM is not set -# CONFIG_MACH_OMAP3_PANDORA is not set CONFIG_MACH_STM32MP157=y CONFIG_MACH_SUN4I=y CONFIG_MACH_SUN5I=y @@ -3759,6 +3818,7 @@ CONFIG_MAX44009=m # CONFIG_MAX63XX_WATCHDOG is not set # CONFIG_MAX9611 is not set CONFIG_MAXIM_THERMOCOUPLE=m +CONFIG_MAXLINEAR_GPHY=m CONFIG_MAX_RAW_DEVS=8192 CONFIG_MAXSMP=y CONFIG_MB1232=m @@ -3775,6 +3835,7 @@ CONFIG_MCP41010=m # CONFIG_MCP4725 is not set # CONFIG_MCP4922 is not set CONFIG_MCPM=y +CONFIG_MCTP=m CONFIG_MD_AUTODETECT=y # CONFIG_MD_CLUSTER is not set CONFIG_MD_FAULTY=m @@ -3850,6 +3911,7 @@ CONFIG_MEMSTICK_TIFM_MS=m # CONFIG_MEMSTICK_UNSAFE_RESUME is not set # CONFIG_MEMTEST is not set # CONFIG_MEN_A21_WDT is not set +# CONFIG_MERAKI_MX100 is not set CONFIG_MESON_CANVAS=m # CONFIG_MESON_CLK_MEASURE is not set CONFIG_MESON_EE_PM_DOMAINS=y @@ -3949,6 +4011,8 @@ CONFIG_MFD_RK808=y # CONFIG_MFD_ROHM_BD71828 is not set # CONFIG_MFD_ROHM_BD718XX is not set # CONFIG_MFD_ROHM_BD957XMUF is not set +CONFIG_MFD_RSMU_I2C=m +CONFIG_MFD_RSMU_SPI=m CONFIG_MFD_RT4831=m # CONFIG_MFD_RT5033 is not set CONFIG_MFD_SEC_CORE=y @@ -4004,6 +4068,7 @@ CONFIG_MHI_BUS=m CONFIG_MHI_BUS_PCI_GENERIC=m CONFIG_MHI_NET=m CONFIG_MHI_WWAN_CTRL=m +CONFIG_MHI_WWAN_MBIM=m CONFIG_MICREL_KS8995MA=m CONFIG_MICREL_PHY=m CONFIG_MICROCHIP_PHY=m @@ -4156,6 +4221,8 @@ CONFIG_MODULE_FORCE_UNLOAD=y CONFIG_MODULE_SIG_ALL=y # CONFIG_MODULE_SIG_FORCE is not set CONFIG_MODULE_SIG_KEY="certs/signing_key.pem" +# CONFIG_MODULE_SIG_KEY_TYPE_ECDSA is not set +CONFIG_MODULE_SIG_KEY_TYPE_RSA=y # CONFIG_MODULE_SIG_SHA1 is not set # CONFIG_MODULE_SIG_SHA224 is not set # CONFIG_MODULE_SIG_SHA256 is not set @@ -4193,6 +4260,8 @@ CONFIG_MPLS_IPTUNNEL=m CONFIG_MPLS_ROUTING=m # CONFIG_MPTCP_HMAC_TEST is not set CONFIG_MPTCP_IPV6=y +CONFIG_MPTCP_KUNIT_TEST=m +CONFIG_MPTCP_KUNIT_TESTS=m CONFIG_MPTCP=y CONFIG_MPU3050_I2C=m CONFIG_MQ_IOSCHED_DEADLINE=y @@ -4205,6 +4274,7 @@ CONFIG_MSDOS_PARTITION=y CONFIG_MSM_GCC_8660=y # CONFIG_MSM_GCC_8916 is not set CONFIG_MSM_GCC_8939=m +# CONFIG_MSM_GCC_8953 is not set CONFIG_MSM_GCC_8960=y CONFIG_MSM_GCC_8974=y # CONFIG_MSM_GCC_8994 is not set @@ -4215,6 +4285,7 @@ CONFIG_MSM_GCC_8996=y # CONFIG_MSM_LCC_8960 is not set CONFIG_MSM_MMCC_8960=m CONFIG_MSM_MMCC_8974=m +# CONFIG_MSM_MMCC_8994 is not set CONFIG_MSM_MMCC_8996=m # CONFIG_MSM_MMCC_8998 is not set CONFIG_MSPRO_BLOCK=m @@ -4657,6 +4728,7 @@ CONFIG_NET_VENDOR_GOOGLE=y # CONFIG_NET_VENDOR_HUAWEI is not set # CONFIG_NET_VENDOR_I825XX is not set CONFIG_NET_VENDOR_INTEL=y +CONFIG_NET_VENDOR_LITEX=y CONFIG_NET_VENDOR_MARVELL=y # CONFIG_NET_VENDOR_MELLANOX is not set CONFIG_NET_VENDOR_MICREL=y @@ -4926,14 +4998,20 @@ CONFIG_NR_CPUS=16 CONFIG_NS83820=m CONFIG_NTB_EPF=m # CONFIG_NTB is not set +# CONFIG_NTFS3_64BIT_CLUSTER is not set +CONFIG_NTFS3_FS=m +CONFIG_NTFS3_FS_POSIX_ACL=y +CONFIG_NTFS3_LZX_XPRESS=y # CONFIG_NTFS_FS is not set CONFIG_NULL_TTY=m CONFIG_NVEC_PAZ00=y CONFIG_NVEC_POWER=y +# CONFIG_NVHE_EL2_DEBUG is not set CONFIG_NVME_FC=m CONFIG_NVME_HWMON=y CONFIG_NVMEM_IMX_IIM=m CONFIG_NVMEM_IMX_OCOTP=m +# CONFIG_NVMEM_NINTENDO_OTP is not set # CONFIG_NVMEM_REBOOT_MODE is not set CONFIG_NVMEM_RMEM=m CONFIG_NVMEM_SNVS_LPGPR=m @@ -4952,7 +5030,6 @@ CONFIG_NVME_TARGET_PASSTHRU=y # CONFIG_NVME_TARGET_RDMA is not set CONFIG_NVME_TARGET_TCP=m CONFIG_NVME_TCP=m -# CONFIG_NVM is not set # CONFIG_NVRAM is not set CONFIG_NXP_C45_TJA11XX_PHY=m # CONFIG_NXP_TJA11XX_PHY is not set @@ -5024,7 +5101,6 @@ CONFIG_OPENVSWITCH_VXLAN=m CONFIG_OPT3001=m CONFIG_OPTEE=m CONFIG_OPTEE_SHM_NUM_PRIV_PAGES=1 -CONFIG_OPTIMIZE_INLINING=y CONFIG_OPTPROBES=y CONFIG_ORANGEFS_FS=m CONFIG_ORINOCO_USB=m @@ -5145,6 +5221,7 @@ CONFIG_PCIE_MICROCHIP_HOST=y CONFIG_PCIEPORTBUS=y CONFIG_PCIE_PTM=y CONFIG_PCIE_QCOM=y +# CONFIG_PCIE_ROCKCHIP_DW_HOST is not set CONFIG_PCIE_ROCKCHIP_HOST=y CONFIG_PCIE_XILINX_CPM=y CONFIG_PCIE_XILINX=y @@ -5153,6 +5230,7 @@ CONFIG_PCIE_XILINX=y # CONFIG_PCI_GOOLPC is not set CONFIG_PCI_HERMES=m CONFIG_PCI_HOST_GENERIC=y +CONFIG_PCI_HYPERV=m CONFIG_PCI_IMX6=y CONFIG_PCI_IOV=y # CONFIG_PCI_IXP4XX is not set @@ -5184,6 +5262,7 @@ CONFIG_PDA_POWER=m CONFIG_PDC_ADMA=m CONFIG_PERCPU_STATS=y # CONFIG_PERCPU_TEST is not set +CONFIG_PERF_EVENTS_AMD_UNCORE=y CONFIG_PERF_EVENTS=y CONFIG_PERSISTENT_KEYRINGS=y # CONFIG_PGTABLE_MAPPING is not set @@ -5292,6 +5371,7 @@ CONFIG_PINCTRL_IMX8MM=y CONFIG_PINCTRL_IMX8MN=y CONFIG_PINCTRL_IMX8MP=y CONFIG_PINCTRL_IMX8MQ=y +# CONFIG_PINCTRL_IMX8ULP is not set # CONFIG_PINCTRL_IPQ4019 is not set # CONFIG_PINCTRL_IPQ6018 is not set # CONFIG_PINCTRL_IPQ8064 is not set @@ -5301,6 +5381,7 @@ CONFIG_PINCTRL_LAKEFIELD=m # CONFIG_PINCTRL_LPASS_LPI is not set # CONFIG_PINCTRL_LYNXPOINT is not set # CONFIG_PINCTRL_MCP23S08 is not set +# CONFIG_PINCTRL_MDM9607 is not set # CONFIG_PINCTRL_MDM9615 is not set # CONFIG_PINCTRL_MESON8B is not set # CONFIG_PINCTRL_MESON8 is not set @@ -5333,6 +5414,7 @@ CONFIG_PINCTRL_SAMSUNG=y # CONFIG_PINCTRL_SDM845 is not set # CONFIG_PINCTRL_SDX55 is not set CONFIG_PINCTRL_SINGLE=y +# CONFIG_PINCTRL_SM6115 is not set # CONFIG_PINCTRL_SM6125 is not set # CONFIG_PINCTRL_SM8150 is not set # CONFIG_PINCTRL_SM8250 is not set @@ -5426,6 +5508,7 @@ CONFIG_POWER_RESET_RESTART=y CONFIG_POWER_RESET_ST=y CONFIG_POWER_RESET_SYSCON_POWEROFF=y CONFIG_POWER_RESET_SYSCON=y +CONFIG_POWER_RESET_TPS65086=y CONFIG_POWER_RESET_VERSATILE=y CONFIG_POWER_RESET_VEXPRESS=y CONFIG_POWER_RESET=y @@ -5435,7 +5518,6 @@ CONFIG_POWER_SUPPLY=y # CONFIG_PPC_PROT_SAO_LPAR is not set # CONFIG_PPC_PTDUMP is not set CONFIG_PPC_QUEUED_SPINLOCKS=y -# CONFIG_PPC_RFI_SRR_DEBUG is not set CONFIG_PPC_RTAS_FILTER=y CONFIG_PPDEV=m CONFIG_PPP_ASYNC=m @@ -5466,6 +5548,7 @@ CONFIG_PREVENT_FIRMWARE_BUILD=y # CONFIG_PRIME_NUMBERS is not set CONFIG_PRINTER=m # CONFIG_PRINTK_CALLER is not set +# CONFIG_PRINTK_INDEX is not set CONFIG_PRINTK_SAFE_LOG_BUF_SHIFT=12 CONFIG_PRINTK_TIME=y # CONFIG_PRINT_QUOTA_WARNING is not set @@ -5578,6 +5661,7 @@ CONFIG_QCOM_HFPLL=m CONFIG_QCOM_IOMMU=y # CONFIG_QCOM_IPCC is not set # CONFIG_QCOM_LLCC is not set +# CONFIG_QCOM_LMH is not set CONFIG_QCOM_OCMEM=m CONFIG_QCOM_PDC=y CONFIG_QCOM_PM8XXX_XOADC=m @@ -5671,6 +5755,7 @@ CONFIG_RAPIDIO_TSI57X=m CONFIG_RAPIDIO_TSI721=m CONFIG_RASPBERRYPI_FIRMWARE=y CONFIG_RASPBERRYPI_POWER=y +CONFIG_RATIONAL_KUNIT_TEST=m # CONFIG_RAVE_SP_CORE is not set # CONFIG_RBTREE_TEST is not set CONFIG_RC_ATI_REMOTE=m @@ -5786,6 +5871,8 @@ CONFIG_REGULATOR_RT4831=m CONFIG_REGULATOR_RT6160=m CONFIG_REGULATOR_RT6245=m CONFIG_REGULATOR_RTMV20=m +CONFIG_REGULATOR_RTQ2134=m +CONFIG_REGULATOR_RTQ6752=m CONFIG_REGULATOR_S2MPA01=m CONFIG_REGULATOR_S2MPS11=m CONFIG_REGULATOR_S5M8767=m @@ -5846,12 +5933,14 @@ CONFIG_RESET_SIMPLE=y CONFIG_RESET_STM32MP157=y # CONFIG_RESET_TI_SCI is not set CONFIG_RESET_TI_SYSCON=m +# CONFIG_RESOURCE_KUNIT_TEST is not set # CONFIG_RFD77402 is not set # CONFIG_RFD_FTL is not set CONFIG_RFKILL_GPIO=m CONFIG_RFKILL_INPUT=y CONFIG_RFKILL=m -CONFIG_RH_FEDORA=y +# CONFIG_RH_DISABLE_DEPRECATED is not set +# CONFIG_RHEL_DIFFERENCES is not set CONFIG_RING_BUFFER_BENCHMARK=m # CONFIG_RING_BUFFER_STARTUP_TEST is not set # CONFIG_RING_BUFFER_VALIDATE_TIME_DELTAS is not set @@ -6057,6 +6146,7 @@ CONFIG_RTC_HCTOSYS=y CONFIG_RTC_INTF_DEV=y CONFIG_RTC_INTF_PROC=y CONFIG_RTC_INTF_SYSFS=y +CONFIG_RTC_LIB_KUNIT_TEST=m CONFIG_RTC_NVMEM=y CONFIG_RTC_SYSTOHC_DEVICE="rtc0" CONFIG_RTC_SYSTOHC=y @@ -6131,11 +6221,13 @@ CONFIG_SCD30_CORE=m CONFIG_SCD30_I2C=m CONFIG_SCD30_SERIAL=m # CONFIG_SC_DISPCC_7180 is not set +# CONFIG_SC_DISPCC_7280 is not set # CONFIG_SCF_TORTURE_TEST is not set CONFIG_SC_GCC_7180=m # CONFIG_SC_GCC_7280 is not set # CONFIG_SC_GCC_8180X is not set # CONFIG_SC_GPUCC_7180 is not set +# CONFIG_SC_GPUCC_7280 is not set CONFIG_SCHED_AUTOGROUP=y CONFIG_SCHED_CORE=y CONFIG_SCHED_DEBUG=y @@ -6240,9 +6332,11 @@ CONFIG_SCSI_UFS_CRYPTO=y # CONFIG_SCSI_UFS_DWC_TC_PCI is not set # CONFIG_SCSI_UFS_DWC_TC_PLATFORM is not set CONFIG_SCSI_UFS_EXYNOS=m +# CONFIG_SCSI_UFS_FAULT_INJECTION is not set CONFIG_SCSI_UFSHCD=m CONFIG_SCSI_UFSHCD_PCI=m CONFIG_SCSI_UFSHCD_PLATFORM=m +CONFIG_SCSI_UFS_HPB=y CONFIG_SCSI_UFS_QCOM=m CONFIG_SCSI_VIRTIO=m CONFIG_SCSI_WD719X=m @@ -6254,6 +6348,7 @@ CONFIG_SCTP_COOKIE_HMAC_SHA1=y # CONFIG_SCTP_DEFAULT_COOKIE_HMAC_NONE is not set CONFIG_SCTP_DEFAULT_COOKIE_HMAC_SHA1=y # CONFIG_SC_VIDEOCC_7180 is not set +# CONFIG_SC_VIDEOCC_7280 is not set CONFIG_SD_ADC_MODULATOR=m CONFIG_SDIO_UART=m # CONFIG_SDM_CAMCC_845 is not set @@ -6295,6 +6390,7 @@ CONFIG_SECURITY_SELINUX=y CONFIG_SECURITY=y CONFIG_SECURITY_YAMA=y # CONFIG_SENSIRION_SGP30 is not set +# CONFIG_SENSIRION_SGP40 is not set CONFIG_SENSORS_ACPI_POWER=m CONFIG_SENSORS_AD7314=m CONFIG_SENSORS_AD7414=m @@ -6322,6 +6418,7 @@ CONFIG_SENSORS_ADT7475=m CONFIG_SENSORS_AMC6821=m # CONFIG_SENSORS_AMD_ENERGY is not set CONFIG_SENSORS_APDS990X=m +CONFIG_SENSORS_AQUACOMPUTER_D5NEXT=m CONFIG_SENSORS_ARM_SCMI=m CONFIG_SENSORS_ARM_SCPI=m # CONFIG_SENSORS_AS370 is not set @@ -6461,6 +6558,7 @@ CONFIG_SENSORS_Q54SJ108A2=m CONFIG_SENSORS_RASPBERRYPI_HWMON=m CONFIG_SENSORS_RM3100_I2C=m CONFIG_SENSORS_RM3100_SPI=m +# CONFIG_SENSORS_SBRMI is not set CONFIG_SENSORS_SBTSI=m CONFIG_SENSORS_SCH5627=m CONFIG_SENSORS_SCH5636=m @@ -6642,9 +6740,11 @@ CONFIG_SLIP=m CONFIG_SLIP_SMART=y CONFIG_SLUB_CPU_PARTIAL=y # CONFIG_SLUB_DEBUG_ON is not set +CONFIG_SLUB_KUNIT_TEST=m # CONFIG_SLUB_STATS is not set CONFIG_SLUB=y CONFIG_SMARTJOYPLUS_FF=y +# CONFIG_SMB_SERVER is not set CONFIG_SMC911X=m CONFIG_SMC91X=m # CONFIG_SM_CAMCC_8250 is not set @@ -6652,7 +6752,9 @@ CONFIG_SMC_DIAG=m CONFIG_SMC=m # CONFIG_SM_DISPCC_8250 is not set # CONFIG_SM_FTL is not set +# CONFIG_SM_GCC_6115 is not set # CONFIG_SM_GCC_6125 is not set +# CONFIG_SM_GCC_6350 is not set # CONFIG_SM_GCC_8150 is not set CONFIG_SM_GCC_8250=m CONFIG_SM_GCC_8350=m @@ -6744,6 +6846,7 @@ CONFIG_SND_HDA_CODEC_CA0132=m CONFIG_SND_HDA_CODEC_CIRRUS=m CONFIG_SND_HDA_CODEC_CMEDIA=m CONFIG_SND_HDA_CODEC_CONEXANT=m +CONFIG_SND_HDA_CODEC_CS8409=m CONFIG_SND_HDA_CODEC_HDMI=m CONFIG_SND_HDA_CODEC_REALTEK=m CONFIG_SND_HDA_CODEC_SI3054=m @@ -6865,6 +6968,7 @@ CONFIG_SND_SOC_AK5558=m # CONFIG_SND_SOC_ALC5623 is not set CONFIG_SND_SOC_ALC5632=m # CONFIG_SND_SOC_AMD_ACP3x is not set +# CONFIG_SND_SOC_AMD_ACP5x is not set # CONFIG_SND_SOC_AMD_ACP is not set # CONFIG_SND_SOC_AMD_CZ_DA7219MX98357_MACH is not set # CONFIG_SND_SOC_AMD_CZ_RT5645_MACH is not set @@ -7015,6 +7119,7 @@ CONFIG_SND_SOC_MSM8916_WCD_DIGITAL=m # CONFIG_SND_SOC_MT6351 is not set # CONFIG_SND_SOC_MT6358 is not set # CONFIG_SND_SOC_MT6660 is not set +CONFIG_SND_SOC_MT8195=m # CONFIG_SND_SOC_MTK_BTCVSD is not set # CONFIG_SND_SOC_NAU8315 is not set # CONFIG_SND_SOC_NAU8540 is not set @@ -7197,6 +7302,8 @@ CONFIG_SND_SOC_TLV320AIC32X4_SPI=m # CONFIG_SND_SOC_TLV320AIC3X_I2C is not set CONFIG_SND_SOC_TLV320AIC3X=m # CONFIG_SND_SOC_TLV320AIC3X_SPI is not set +CONFIG_SND_SOC_TOPOLOGY_KUNIT_TEST=m +CONFIG_SND_SOC_TOPOLOGY_KUNIT_TESTS=m CONFIG_SND_SOC_TPA6130A2=m CONFIG_SND_SOC_TS3A227E=m CONFIG_SND_SOC_TSCS42XX=m @@ -7384,6 +7491,7 @@ CONFIG_SPI_PXA2XX=m CONFIG_SPI_QCOM_QSPI=m CONFIG_SPI_QUP=m CONFIG_SPI_ROCKCHIP=m +# CONFIG_SPI_ROCKCHIP_SFC is not set CONFIG_SPI_S3C64XX=m # CONFIG_SPI_SC18IS602 is not set # CONFIG_SPI_SIFIVE is not set @@ -7562,7 +7670,9 @@ CONFIG_SYN_COOKIES=y CONFIG_SYNTH_EVENT_GEN_TEST=m CONFIG_SYNTH_EVENTS=y CONFIG_SYSCON_REBOOT_MODE=y +CONFIG_SYSCTL_KUNIT_TEST=m CONFIG_SYSCTL=y +# CONFIG_SYSFB_SIMPLEFB is not set # CONFIG_SYSFS_DEPRECATED is not set # CONFIG_SYSTEM76_ACPI is not set CONFIG_SYSTEM_BLACKLIST_HASH_LIST="" @@ -7639,6 +7749,7 @@ CONFIG_TEGRA124_EMC=m CONFIG_TEGRA20_APB_DMA=y CONFIG_TEGRA20_EMC=m CONFIG_TEGRA30_EMC=m +CONFIG_TEGRA30_TSENSOR=m CONFIG_TEGRA_AHB=y # CONFIG_TEGRA_BPMP is not set CONFIG_TEGRA_GMI=m @@ -7673,7 +7784,7 @@ CONFIG_TERANETICS_PHY=m # CONFIG_TEST_KASAN_MODULE is not set # CONFIG_TEST_KMOD is not set CONFIG_TEST_KSTRTOX=y -CONFIG_TEST_LIST_SORT=y +CONFIG_TEST_LIST_SORT=m # CONFIG_TEST_LIVEPATCH is not set # CONFIG_TEST_LKM is not set CONFIG_TEST_LOCKUP=m @@ -7716,7 +7827,6 @@ CONFIG_THERMAL_OF=y CONFIG_THERMAL_STATISTICS=y # CONFIG_THERMAL_WRITABLE_TRIPS is not set CONFIG_THERMAL=y -# CONFIG_THINKPAD_LMI is not set CONFIG_THRUSTMASTER_FF=y # CONFIG_THUMB2_KERNEL is not set CONFIG_TI_ADC081C=m @@ -7754,6 +7864,7 @@ CONFIG_TIFM_7XX1=m CONFIG_TIFM_CORE=m CONFIG_TIGON3_HWMON=y CONFIG_TIGON3=m +CONFIG_TIME_KUNIT_TEST=m CONFIG_TIME_NS=y CONFIG_TIMERLAT_TRACER=y CONFIG_TINYDRM_HX8357D=m @@ -8417,7 +8528,7 @@ CONFIG_V4L_MEM2MEM_DRIVERS=y CONFIG_V4L_PLATFORM_DRIVERS=y # CONFIG_V4L_TEST_DRIVERS is not set CONFIG_VALIDATE_FS_PARSER=y -# CONFIG_VBOXSF_FS is not set +CONFIG_VCHIQ_CDEV=y CONFIG_VCNL3020=m # CONFIG_VCNL4000 is not set CONFIG_VCNL4035=m @@ -8426,6 +8537,7 @@ CONFIG_VDPA_MENU=y # CONFIG_VDPA_SIM_BLOCK is not set CONFIG_VDPA_SIM=m CONFIG_VDPA_SIM_NET=m +CONFIG_VDPA_USER=m # CONFIG_VDSO is not set CONFIG_VEML6030=m CONFIG_VEML6070=m @@ -8528,7 +8640,9 @@ CONFIG_VIDEO_IMX274=m CONFIG_VIDEO_IMX290=m CONFIG_VIDEO_IMX319=m CONFIG_VIDEO_IMX334=m +CONFIG_VIDEO_IMX335=m CONFIG_VIDEO_IMX355=m +CONFIG_VIDEO_IMX412=m CONFIG_VIDEO_IMX7_CSI=m # CONFIG_VIDEO_IMX8_JPEG is not set CONFIG_VIDEO_IMX_CSI=m @@ -8586,6 +8700,7 @@ CONFIG_VIDEO_OV772X=m CONFIG_VIDEO_OV7740=m CONFIG_VIDEO_OV8856=m CONFIG_VIDEO_OV8865=m +CONFIG_VIDEO_OV9282=m CONFIG_VIDEO_OV9640=m CONFIG_VIDEO_OV9650=m CONFIG_VIDEO_OV9734=m @@ -8762,6 +8877,7 @@ CONFIG_WATCH_QUEUE=y CONFIG_WCN36XX=m CONFIG_WDAT_WDT=m CONFIG_WDTPCI=m +# CONFIG_WERROR is not set # CONFIG_WFX is not set CONFIG_WIL6210_DEBUGFS=y CONFIG_WIL6210_ISR_COR=y @@ -8821,7 +8937,6 @@ CONFIG_WWAN=y CONFIG_X86_BOOTPARAM_MEMORY_CORRUPTION_CHECK=y CONFIG_X86_IOPL_IOPERM=y CONFIG_X86_MCELOG_LEGACY=y -CONFIG_X86_PLATFORM_DRIVERS_INTEL=y CONFIG_X86_PTDUMP=y CONFIG_X86_SGX_KVM=y CONFIG_XDP_SOCKETS_DIAG=m @@ -8885,6 +9000,7 @@ CONFIG_ZBOOT_ROM_TEXT=0x0 CONFIG_ZBUD=y # CONFIG_ZD1211RW_DEBUG is not set CONFIG_ZD1211RW=m +# CONFIG_ZERO_CALL_USED_REGS is not set CONFIG_ZEROPLUS_FF=y # CONFIG_ZIIRAVE_WATCHDOG is not set CONFIG_ZISOFS=y diff --git a/kernel-armv7hl-fedora.config b/kernel-armv7hl-fedora.config index f8dd1c5f4..2eee540dc 100644 --- a/kernel-armv7hl-fedora.config +++ b/kernel-armv7hl-fedora.config @@ -75,6 +75,7 @@ CONFIG_ACPI_THERMAL=y # CONFIG_AD2S1210 is not set # CONFIG_AD2S90 is not set # CONFIG_AD5064 is not set +CONFIG_AD5110=m # CONFIG_AD525X_DPOT is not set CONFIG_AD5272=m # CONFIG_AD5360 is not set @@ -214,12 +215,17 @@ CONFIG_AMD8111_ETH=m # CONFIG_AMD_IOMMU_DEBUGFS is not set CONFIG_AMD_PHY=m CONFIG_AMD_PMC=m +# CONFIG_AMD_PTDMA is not set # CONFIG_AMDTEE is not set # CONFIG_AMD_XGBE_DCB is not set # CONFIG_AMIGA_PARTITION is not set CONFIG_AMLOGIC_THERMAL=m CONFIG_AMX3_PM=m -# CONFIG_ANDROID is not set +CONFIG_ANDROID_BINDER_DEVICES="binder,hwbinder,vndbinder" +CONFIG_ANDROID_BINDERFS=y +# CONFIG_ANDROID_BINDER_IPC_SELFTEST is not set +CONFIG_ANDROID_BINDER_IPC=y +CONFIG_ANDROID=y # CONFIG_APDS9300 is not set CONFIG_APDS9802ALS=m CONFIG_APDS9960=m @@ -335,6 +341,7 @@ CONFIG_ARM64_ERRATUM_1319367=y CONFIG_ARM64_ERRATUM_1530923=y CONFIG_ARM64_ERRATUM_1542419=y CONFIG_ARM64_ERRATUM_858921=y +CONFIG_ARM64_MTE=y CONFIG_ARM64_USE_LSE_ATOMICS=y CONFIG_ARMADA_37XX_RWTM_MBOX=m # CONFIG_ARMADA_37XX_WATCHDOG is not set @@ -418,6 +425,9 @@ CONFIG_ARM_RK3399_DMC_DEVFREQ=m CONFIG_ARM_SCMI_CPUFREQ=m CONFIG_ARM_SCMI_POWER_DOMAIN=m CONFIG_ARM_SCMI_PROTOCOL=y +CONFIG_ARM_SCMI_TRANSPORT_MAILBOX=y +CONFIG_ARM_SCMI_TRANSPORT_SMC=y +CONFIG_ARM_SCMI_TRANSPORT_VIRTIO=y CONFIG_ARM_SCPI_CPUFREQ=m CONFIG_ARM_SCPI_POWER_DOMAIN=m CONFIG_ARM_SCPI_PROTOCOL=m @@ -446,6 +456,7 @@ CONFIG_ARM=y CONFIG_ARM_ZYNQ_CPUIDLE=y # CONFIG_AS3935 is not set # CONFIG_AS73211 is not set +# CONFIG_ASHMEM is not set CONFIG_ASYMMETRIC_KEY_TYPE=y CONFIG_ASYMMETRIC_TPM_KEY_SUBTYPE=m CONFIG_ASYNC_RAID6_TEST=m @@ -696,6 +707,8 @@ CONFIG_BINFMT_ELF=y # CONFIG_BINFMT_FLAT is not set CONFIG_BINFMT_MISC=m CONFIG_BINFMT_SCRIPT=y +# CONFIG_BITFIELD_KUNIT is not set +# CONFIG_BITS_TEST is not set CONFIG_BLK_CGROUP_FC_APPID=y CONFIG_BLK_CGROUP_IOCOST=y CONFIG_BLK_CGROUP_IOLATENCY=y @@ -1025,6 +1038,7 @@ CONFIG_CHARGER_BQ2515X=m CONFIG_CHARGER_BQ256XX=m # CONFIG_CHARGER_BQ25890 is not set # CONFIG_CHARGER_BQ25980 is not set +CONFIG_CHARGER_CROS_PCHG=m CONFIG_CHARGER_CROS_USBPD=m # CONFIG_CHARGER_DETECTOR_MAX14656 is not set CONFIG_CHARGER_GPIO=m @@ -1074,7 +1088,7 @@ CONFIG_CIFS_DFS_UPCALL=y CONFIG_CIFS_FSCACHE=y CONFIG_CIFS=m CONFIG_CIFS_POSIX=y -# CONFIG_CIFS_SMB_DIRECT is not set +CONFIG_CIFS_SMB_DIRECT=y # CONFIG_CIFS_STATS2 is not set CONFIG_CIFS_SWN_UPCALL=y CONFIG_CIFS_UPCALL=y @@ -1138,6 +1152,7 @@ CONFIG_CMDLINE="" # CONFIG_CMDLINE_EXTEND is not set # CONFIG_CMDLINE_FORCE is not set CONFIG_CMDLINE_FROM_BOOTLOADER=y +# CONFIG_CMDLINE_KUNIT_TEST is not set # CONFIG_CMDLINE_PARTITION is not set CONFIG_CNIC=m # CONFIG_CODA_FS is not set @@ -1431,6 +1446,8 @@ CONFIG_CRYPTO_SHA512=y CONFIG_CRYPTO_SIMD=y # CONFIG_CRYPTO_SM2 is not set # CONFIG_CRYPTO_SM3 is not set +# CONFIG_CRYPTO_SM4_AESNI_AVX2_X86_64 is not set +# CONFIG_CRYPTO_SM4_AESNI_AVX_X86_64 is not set # CONFIG_CRYPTO_SM4 is not set CONFIG_CRYPTO_STATS=y CONFIG_CRYPTO_STREEBOG=m @@ -1471,6 +1488,7 @@ CONFIG_DA311=m CONFIG_DA9052_WATCHDOG=m CONFIG_DA9055_WATCHDOG=m CONFIG_DA9063_WATCHDOG=m +# CONFIG_DAMON is not set CONFIG_DAVICOM_PHY=m CONFIG_DAX=y CONFIG_DCB=y @@ -1538,7 +1556,6 @@ CONFIG_DEBUG_SHIRQ=y # CONFIG_DEBUG_STACK_USAGE is not set # CONFIG_DEBUG_TEST_DRIVER_REMOVE is not set # CONFIG_DEBUG_TIMEKEEPING is not set -# CONFIG_DEBUG_USER_ASCE is not set # CONFIG_DEBUG_USER is not set # CONFIG_DEBUG_VIRTUAL is not set # CONFIG_DEBUG_VM_PGFLAGS is not set @@ -1597,6 +1614,7 @@ CONFIG_DMABUF_HEAPS_SYSTEM=y CONFIG_DMABUF_HEAPS=y # CONFIG_DMABUF_MOVE_NOTIFY is not set # CONFIG_DMABUF_SELFTESTS is not set +CONFIG_DMABUF_SYSFS_STATS=y CONFIG_DMA_CMA=y # CONFIG_DMADEVICES_DEBUG is not set # CONFIG_DMADEVICES_VDEBUG is not set @@ -1610,6 +1628,7 @@ CONFIG_DMA_OMAP=m # CONFIG_DMARD06 is not set # CONFIG_DMARD09 is not set CONFIG_DMARD10=m +# CONFIG_DMA_RESTRICTED_POOL is not set CONFIG_DMA_SUN4I=m CONFIG_DMA_SUN6I=m # CONFIG_DMATEST is not set @@ -1730,6 +1749,7 @@ CONFIG_DRM_GUD=m CONFIG_DRM_HDLCD=m # CONFIG_DRM_HDLCD_SHOW_UNDERRUN is not set # CONFIG_DRM_HISI_HIBMC is not set +CONFIG_DRM_HYPERV=m CONFIG_DRM_I2C_ADV7511_AUDIO=y CONFIG_DRM_I2C_ADV7511_CEC=y CONFIG_DRM_I2C_ADV7511=m @@ -1796,7 +1816,9 @@ CONFIG_DRM_PANEL_ELIDA_KD35T133=m CONFIG_DRM_PANEL_FEIXIN_K101_IM2BA02=m CONFIG_DRM_PANEL_FEIYANG_FY07024DI26A30D=m CONFIG_DRM_PANEL_ILITEK_IL9322=m +# CONFIG_DRM_PANEL_ILITEK_ILI9341 is not set CONFIG_DRM_PANEL_ILITEK_ILI9881C=m +CONFIG_DRM_PANEL_INNOLUX_EJ030NA=m # CONFIG_DRM_PANEL_INNOLUX_P079ZCA is not set # CONFIG_DRM_PANEL_JDI_LT070ME05000 is not set CONFIG_DRM_PANEL_KHADAS_TS050=m @@ -1819,6 +1841,8 @@ CONFIG_DRM_PANEL_RASPBERRYPI_TOUCHSCREEN=m # CONFIG_DRM_PANEL_RAYDIUM_RM67191 is not set CONFIG_DRM_PANEL_RAYDIUM_RM68200=m CONFIG_DRM_PANEL_RONBO_RB070D30=m +CONFIG_DRM_PANEL_SAMSUNG_ATNA33XC20=m +CONFIG_DRM_PANEL_SAMSUNG_DB7430=m CONFIG_DRM_PANEL_SAMSUNG_LD9040=m # CONFIG_DRM_PANEL_SAMSUNG_S6D16D0 is not set CONFIG_DRM_PANEL_SAMSUNG_S6E3HA2=m @@ -1843,6 +1867,7 @@ CONFIG_DRM_PANEL_SITRONIX_ST7789V=m CONFIG_DRM_PANEL_TPO_TPG110=m # CONFIG_DRM_PANEL_TRULY_NT35597_WQXGA is not set CONFIG_DRM_PANEL_VISIONOX_RM69299=m +CONFIG_DRM_PANEL_WIDECHIPS_WS2401=m # CONFIG_DRM_PANEL_XINPENG_XPP055C272 is not set CONFIG_DRM_PANEL=y CONFIG_DRM_PANFROST=m @@ -1900,6 +1925,7 @@ CONFIG_DRM_VIRTIO_GPU=m CONFIG_DRM_VKMS=m CONFIG_DRM_VMWGFX_FBCON=y CONFIG_DRM_VMWGFX=m +# CONFIG_DRM_VMWGFX_MKSSTATS is not set # CONFIG_DRM_XEN_FRONTEND is not set # CONFIG_DRM_XEN is not set CONFIG_DRM_ZYNQMP_DPSUB=m @@ -2100,6 +2126,7 @@ CONFIG_EXPORTFS=y CONFIG_EXT4_FS_POSIX_ACL=y CONFIG_EXT4_FS_SECURITY=y CONFIG_EXT4_FS=y +CONFIG_EXT4_KUNIT_TESTS=m CONFIG_EXT4_USE_FOR_EXT2=y CONFIG_EXTCON_ADC_JACK=m CONFIG_EXTCON_AXP288=m @@ -2137,10 +2164,12 @@ CONFIG_F2FS_FS_POSIX_ACL=y CONFIG_F2FS_FS_SECURITY=y CONFIG_F2FS_FS_XATTR=y CONFIG_F2FS_FS_ZSTD=y +CONFIG_F2FS_IOSTAT=y # CONFIG_F2FS_IO_TRACE is not set CONFIG_F2FS_STAT_FS=y # CONFIG_FAIL_FUTEX is not set CONFIG_FAILOVER=m +# CONFIG_FAIL_SUNRPC is not set CONFIG_FAIR_GROUP_SCHED=y CONFIG_FANOTIFY_ACCESS_PERMISSIONS=y CONFIG_FANOTIFY=y @@ -2148,6 +2177,7 @@ CONFIG_FAT_DEFAULT_CODEPAGE=437 CONFIG_FAT_DEFAULT_IOCHARSET="ascii" # CONFIG_FAT_DEFAULT_UTF8 is not set CONFIG_FAT_FS=m +CONFIG_FAT_KUNIT_TEST=m # CONFIG_FAULT_INJECTION is not set # CONFIG_FAULT_INJECTION_USERCOPY is not set # CONFIG_FB_3DFX is not set @@ -2162,6 +2192,7 @@ CONFIG_FAT_FS=m # CONFIG_FB_DA8XX is not set CONFIG_FB_EFI=y # CONFIG_FB_FOREIGN_ENDIAN is not set +# CONFIG_FB_HYPERV is not set # CONFIG_FB_I740 is not set # CONFIG_FB_IBM_GXT4500 is not set # CONFIG_FB_IMSTT is not set @@ -2329,6 +2360,7 @@ CONFIG_GAMEPORT_NS558=m CONFIG_GCC_PLUGINS=y # CONFIG_GCOV_KERNEL is not set # CONFIG_GDB_SCRIPTS is not set +# CONFIG_GEHC_ACHC is not set CONFIG_GENERIC_ADC_BATTERY=m # CONFIG_GENERIC_ADC_THERMAL is not set # CONFIG_GENERIC_CPU is not set @@ -2408,6 +2440,7 @@ CONFIG_GPIO_PISOSR=m CONFIG_GPIO_PL061=y CONFIG_GPIO_RASPBERRYPI_EXP=m # CONFIG_GPIO_RDC321X is not set +CONFIG_GPIO_ROCKCHIP=y # CONFIG_GPIO_SAMA5D2_PIOBU is not set # CONFIG_GPIO_SCH311X is not set # CONFIG_GPIO_SIFIVE is not set @@ -2425,6 +2458,7 @@ CONFIG_GPIO_TS4800=m CONFIG_GPIO_TWL4030=m CONFIG_GPIO_TWL6040=m CONFIG_GPIO_VIPERBOARD=m +CONFIG_GPIO_VIRTIO=m CONFIG_GPIO_WATCHDOG=m # CONFIG_GPIO_WINBOND is not set CONFIG_GPIO_WM8994=m @@ -2464,6 +2498,7 @@ CONFIG_HERMES_CACHE_FW_ON_INIT=y CONFIG_HERMES_PRISM=y CONFIG_HFS_FS=m CONFIG_HFSPLUS_FS=m +CONFIG_HI6421V600_IRQ=m # CONFIG_HI8435 is not set CONFIG_HIBERNATION_SNAPSHOT_DEV=y CONFIG_HIBERNATION=y @@ -2504,6 +2539,7 @@ CONFIG_HID_GREENASIA=m CONFIG_HID_GT683R=m CONFIG_HID_GYRATION=m CONFIG_HID_HOLTEK=m +CONFIG_HID_HYPERV_MOUSE=m CONFIG_HID_ICADE=m CONFIG_HID_ITE=m CONFIG_HID_JABRA=m @@ -2628,6 +2664,7 @@ CONFIG_HWLAT_TRACER=y CONFIG_HWMON=y CONFIG_HW_PERF_EVENTS=y CONFIG_HWPOISON_INJECT=m +CONFIG_HW_RANDOM_ARM_SMCCC_TRNG=y # CONFIG_HW_RANDOM_BA431 is not set CONFIG_HW_RANDOM_BCM2835=m # CONFIG_HW_RANDOM_CCTRNG is not set @@ -2651,7 +2688,15 @@ CONFIG_HWSPINLOCK_QCOM=m CONFIG_HWSPINLOCK_SUN6I=m CONFIG_HWSPINLOCK=y # CONFIG_HX711 is not set +CONFIG_HYPERV_BALLOON=m +CONFIG_HYPERV_IOMMU=y +CONFIG_HYPERV_KEYBOARD=m +CONFIG_HYPERV=m +CONFIG_HYPERV_NET=m +CONFIG_HYPERV_STORAGE=m # CONFIG_HYPERV_TESTING is not set +CONFIG_HYPERV_UTILS=m +CONFIG_HYPERV_VSOCKETS=m CONFIG_HYSDN_CAPI=y CONFIG_HYSDN=m CONFIG_HZ_1000=y @@ -2757,6 +2802,7 @@ CONFIG_I2C_VERSATILE=m # CONFIG_I2C_VIA is not set # CONFIG_I2C_VIAPRO is not set CONFIG_I2C_VIPERBOARD=m +CONFIG_I2C_VIRTIO=m CONFIG_I2C_XILINX=m CONFIG_I2C=y # CONFIG_I3C is not set @@ -2905,7 +2951,6 @@ CONFIG_INFINIBAND_ADDR_TRANS=y # CONFIG_INFINIBAND_CXGB4 is not set CONFIG_INFINIBAND_EFA=m # CONFIG_INFINIBAND_EXP_LEGACY_VERBS_NEW_UAPI is not set -# CONFIG_INFINIBAND_I40IW is not set # CONFIG_INFINIBAND_IPOIB_CM is not set # CONFIG_INFINIBAND_IPOIB_DEBUG_DATA is not set # CONFIG_INFINIBAND_IPOIB_DEBUG is not set @@ -3027,6 +3072,7 @@ CONFIG_INTEGRITY_SIGNATURE=y CONFIG_INTEGRITY_TRUSTED_KEYRING=y CONFIG_INTEGRITY=y # CONFIG_INTEL_IDMA64 is not set +# CONFIG_INTEL_IDXD_COMPAT is not set CONFIG_INTEL_IDXD=m # CONFIG_INTEL_IDXD_PERFMON is not set # CONFIG_INTEL_IOMMU_SCALABLE_MODE_DEFAULT_ON is not set @@ -3035,6 +3081,7 @@ CONFIG_INTEL_IDXD=m # CONFIG_INTEL_PMT_CLASS is not set # CONFIG_INTEL_PMT_CRASHLOG is not set # CONFIG_INTEL_PMT_TELEMETRY is not set +# CONFIG_INTEL_SAR_INT1092 is not set # CONFIG_INTEL_SCU_PCI is not set # CONFIG_INTEL_SCU_PLATFORM is not set CONFIG_INTEL_SOC_PMIC_CHTDC_TI=m @@ -3057,6 +3104,7 @@ CONFIG_INTERCONNECT_QCOM_OSM_L3=m # CONFIG_INTERCONNECT_QCOM_QCS404 is not set CONFIG_INTERCONNECT_QCOM_SC7180=m # CONFIG_INTERCONNECT_QCOM_SC7280 is not set +# CONFIG_INTERCONNECT_QCOM_SC8180X is not set # CONFIG_INTERCONNECT_QCOM_SDM660 is not set # CONFIG_INTERCONNECT_QCOM_SDX55 is not set CONFIG_INTERCONNECT_QCOM_SM8150=m @@ -3076,6 +3124,8 @@ CONFIG_IO_DELAY_0X80=y # CONFIG_IO_DELAY_NONE is not set # CONFIG_IO_DELAY_UDELAY is not set # CONFIG_IOMMU_DEBUGFS is not set +CONFIG_IOMMU_DEFAULT_DMA_LAZY=y +# CONFIG_IOMMU_DEFAULT_DMA_STRICT is not set # CONFIG_IOMMU_DEFAULT_PASSTHROUGH is not set CONFIG_IOMMU_DMA=y # CONFIG_IOMMU_IO_PGTABLE_ARMV7S is not set @@ -3181,6 +3231,7 @@ CONFIG_IP_SET=m CONFIG_IP_SET_MAX=256 CONFIG_IPV6_GRE=m CONFIG_IPV6_ILA=m +CONFIG_IPV6_IOAM6_LWTUNNEL=y CONFIG_IPV6_MIP6=y CONFIG_IPV6_MROUTE_MULTIPLE_TABLES=y CONFIG_IPV6_MROUTE=y @@ -3247,6 +3298,7 @@ CONFIG_IR_JVC_DECODER=m CONFIG_IR_MCE_KBD_DECODER=m CONFIG_IR_MCEUSB=m CONFIG_IR_MESON=m +# CONFIG_IR_MESON_TX is not set CONFIG_IR_NEC_DECODER=m CONFIG_IR_NUVOTON=m CONFIG_IR_PWM_TX=m @@ -3275,7 +3327,6 @@ CONFIG_ISCSI_BOOT_SYSFS=m CONFIG_ISCSI_TARGET_CXGB4=m CONFIG_ISCSI_TARGET=m CONFIG_ISCSI_TCP=m -CONFIG_ISDN_CAPI=y # CONFIG_ISDN is not set # CONFIG_ISI is not set CONFIG_ISL29003=m @@ -3376,6 +3427,7 @@ CONFIG_KALLSYMS=y # CONFIG_KASAN_MODULE_TEST is not set # CONFIG_KASAN_VMALLOC is not set # CONFIG_KCOV is not set +# CONFIG_KCSAN is not set CONFIG_KDB_CONTINUE_CATASTROPHIC=0 # CONFIG_KERNEL_BZIP2 is not set CONFIG_KERNEL_GZIP=y @@ -3438,6 +3490,7 @@ CONFIG_KEY_NOTIFICATIONS=y CONFIG_KEYS_REQUEST_CACHE=y # CONFIG_KEYSTONE_REMOTEPROC is not set CONFIG_KEYS=y +CONFIG_KFENCE_KUNIT_TEST=m CONFIG_KFENCE_NUM_OBJECTS=255 CONFIG_KFENCE_SAMPLE_INTERVAL=0 CONFIG_KFENCE_STATIC_KEYS=y @@ -3464,7 +3517,11 @@ CONFIG_KS8851=m CONFIG_KS8851_MLL=m CONFIG_KSM=y CONFIG_KSZ884X_PCI=m -# CONFIG_KUNIT is not set +CONFIG_KUNIT_ALL_TESTS=m +CONFIG_KUNIT_DEBUGFS=y +CONFIG_KUNIT_EXAMPLE_TEST=m +CONFIG_KUNIT=m +CONFIG_KUNIT_TEST=m CONFIG_KUSER_HELPERS=y CONFIG_KVM_XEN=y CONFIG_KXCJK1013=m @@ -3605,7 +3662,10 @@ CONFIG_LIBFCOE=m # CONFIG_LIBIPW_DEBUG is not set # CONFIG_LIBNVDIMM is not set # CONFIG_LIDAR_LITE_V2 is not set +# CONFIG_LINEAR_RANGES_TEST is not set CONFIG_LIRC=y +CONFIG_LIST_KUNIT_TEST=m +CONFIG_LITEX_LITEETH=m # CONFIG_LITEX_SOC_CONTROLLER is not set CONFIG_LIVEPATCH=y # CONFIG_LKDTM is not set @@ -3692,8 +3752,6 @@ CONFIG_MACH_DOVE=y # CONFIG_MACH_MESON8 is not set CONFIG_MACH_MMP2_DT=y CONFIG_MACH_MMP3_DT=y -# CONFIG_MACH_OMAP3517EVM is not set -# CONFIG_MACH_OMAP3_PANDORA is not set CONFIG_MACH_STM32MP157=y CONFIG_MACH_SUN4I=y CONFIG_MACH_SUN5I=y @@ -3738,6 +3796,7 @@ CONFIG_MAX44009=m # CONFIG_MAX63XX_WATCHDOG is not set # CONFIG_MAX9611 is not set CONFIG_MAXIM_THERMOCOUPLE=m +CONFIG_MAXLINEAR_GPHY=m CONFIG_MAX_RAW_DEVS=8192 CONFIG_MB1232=m # CONFIG_MC3230 is not set @@ -3753,6 +3812,7 @@ CONFIG_MCP41010=m # CONFIG_MCP4725 is not set # CONFIG_MCP4922 is not set CONFIG_MCPM=y +CONFIG_MCTP=m CONFIG_MD_AUTODETECT=y # CONFIG_MD_CLUSTER is not set CONFIG_MD_FAULTY=m @@ -3828,6 +3888,7 @@ CONFIG_MEMSTICK_TIFM_MS=m # CONFIG_MEMSTICK_UNSAFE_RESUME is not set # CONFIG_MEMTEST is not set # CONFIG_MEN_A21_WDT is not set +# CONFIG_MERAKI_MX100 is not set CONFIG_MESON_CANVAS=m # CONFIG_MESON_CLK_MEASURE is not set CONFIG_MESON_EE_PM_DOMAINS=y @@ -3927,6 +3988,8 @@ CONFIG_MFD_RK808=y # CONFIG_MFD_ROHM_BD71828 is not set # CONFIG_MFD_ROHM_BD718XX is not set # CONFIG_MFD_ROHM_BD957XMUF is not set +CONFIG_MFD_RSMU_I2C=m +CONFIG_MFD_RSMU_SPI=m CONFIG_MFD_RT4831=m # CONFIG_MFD_RT5033 is not set CONFIG_MFD_SEC_CORE=y @@ -3982,6 +4045,7 @@ CONFIG_MHI_BUS=m CONFIG_MHI_BUS_PCI_GENERIC=m CONFIG_MHI_NET=m CONFIG_MHI_WWAN_CTRL=m +CONFIG_MHI_WWAN_MBIM=m CONFIG_MICREL_KS8995MA=m CONFIG_MICREL_PHY=m CONFIG_MICROCHIP_PHY=m @@ -4134,6 +4198,8 @@ CONFIG_MODULE_COMPRESS_NONE=y CONFIG_MODULE_SIG_ALL=y # CONFIG_MODULE_SIG_FORCE is not set CONFIG_MODULE_SIG_KEY="certs/signing_key.pem" +# CONFIG_MODULE_SIG_KEY_TYPE_ECDSA is not set +CONFIG_MODULE_SIG_KEY_TYPE_RSA=y # CONFIG_MODULE_SIG_SHA1 is not set # CONFIG_MODULE_SIG_SHA224 is not set # CONFIG_MODULE_SIG_SHA256 is not set @@ -4171,6 +4237,8 @@ CONFIG_MPLS_IPTUNNEL=m CONFIG_MPLS_ROUTING=m # CONFIG_MPTCP_HMAC_TEST is not set CONFIG_MPTCP_IPV6=y +CONFIG_MPTCP_KUNIT_TEST=m +CONFIG_MPTCP_KUNIT_TESTS=m CONFIG_MPTCP=y CONFIG_MPU3050_I2C=m CONFIG_MQ_IOSCHED_DEADLINE=y @@ -4183,6 +4251,7 @@ CONFIG_MSDOS_PARTITION=y CONFIG_MSM_GCC_8660=y # CONFIG_MSM_GCC_8916 is not set CONFIG_MSM_GCC_8939=m +# CONFIG_MSM_GCC_8953 is not set CONFIG_MSM_GCC_8960=y CONFIG_MSM_GCC_8974=y # CONFIG_MSM_GCC_8994 is not set @@ -4193,6 +4262,7 @@ CONFIG_MSM_GCC_8996=y # CONFIG_MSM_LCC_8960 is not set CONFIG_MSM_MMCC_8960=m CONFIG_MSM_MMCC_8974=m +# CONFIG_MSM_MMCC_8994 is not set CONFIG_MSM_MMCC_8996=m # CONFIG_MSM_MMCC_8998 is not set CONFIG_MSPRO_BLOCK=m @@ -4635,6 +4705,7 @@ CONFIG_NET_VENDOR_GOOGLE=y # CONFIG_NET_VENDOR_HUAWEI is not set # CONFIG_NET_VENDOR_I825XX is not set CONFIG_NET_VENDOR_INTEL=y +CONFIG_NET_VENDOR_LITEX=y CONFIG_NET_VENDOR_MARVELL=y # CONFIG_NET_VENDOR_MELLANOX is not set CONFIG_NET_VENDOR_MICREL=y @@ -4904,14 +4975,20 @@ CONFIG_NR_CPUS=16 CONFIG_NS83820=m CONFIG_NTB_EPF=m # CONFIG_NTB is not set +# CONFIG_NTFS3_64BIT_CLUSTER is not set +CONFIG_NTFS3_FS=m +CONFIG_NTFS3_FS_POSIX_ACL=y +CONFIG_NTFS3_LZX_XPRESS=y # CONFIG_NTFS_FS is not set CONFIG_NULL_TTY=m CONFIG_NVEC_PAZ00=y CONFIG_NVEC_POWER=y +# CONFIG_NVHE_EL2_DEBUG is not set CONFIG_NVME_FC=m CONFIG_NVME_HWMON=y CONFIG_NVMEM_IMX_IIM=m CONFIG_NVMEM_IMX_OCOTP=m +# CONFIG_NVMEM_NINTENDO_OTP is not set # CONFIG_NVMEM_REBOOT_MODE is not set CONFIG_NVMEM_RMEM=m CONFIG_NVMEM_SNVS_LPGPR=m @@ -4930,7 +5007,6 @@ CONFIG_NVME_TARGET_PASSTHRU=y # CONFIG_NVME_TARGET_RDMA is not set CONFIG_NVME_TARGET_TCP=m CONFIG_NVME_TCP=m -# CONFIG_NVM is not set # CONFIG_NVRAM is not set CONFIG_NXP_C45_TJA11XX_PHY=m # CONFIG_NXP_TJA11XX_PHY is not set @@ -5002,7 +5078,6 @@ CONFIG_OPENVSWITCH_VXLAN=m CONFIG_OPT3001=m CONFIG_OPTEE=m CONFIG_OPTEE_SHM_NUM_PRIV_PAGES=1 -CONFIG_OPTIMIZE_INLINING=y CONFIG_OPTPROBES=y CONFIG_ORANGEFS_FS=m CONFIG_ORINOCO_USB=m @@ -5123,6 +5198,7 @@ CONFIG_PCIE_MICROCHIP_HOST=y CONFIG_PCIEPORTBUS=y CONFIG_PCIE_PTM=y CONFIG_PCIE_QCOM=y +# CONFIG_PCIE_ROCKCHIP_DW_HOST is not set CONFIG_PCIE_ROCKCHIP_HOST=y CONFIG_PCIE_XILINX_CPM=y CONFIG_PCIE_XILINX=y @@ -5131,6 +5207,7 @@ CONFIG_PCIE_XILINX=y # CONFIG_PCI_GOOLPC is not set CONFIG_PCI_HERMES=m CONFIG_PCI_HOST_GENERIC=y +CONFIG_PCI_HYPERV=m CONFIG_PCI_IMX6=y CONFIG_PCI_IOV=y # CONFIG_PCI_IXP4XX is not set @@ -5162,6 +5239,7 @@ CONFIG_PDA_POWER=m CONFIG_PDC_ADMA=m # CONFIG_PERCPU_STATS is not set # CONFIG_PERCPU_TEST is not set +CONFIG_PERF_EVENTS_AMD_UNCORE=y CONFIG_PERF_EVENTS=y CONFIG_PERSISTENT_KEYRINGS=y # CONFIG_PGTABLE_MAPPING is not set @@ -5270,6 +5348,7 @@ CONFIG_PINCTRL_IMX8MM=y CONFIG_PINCTRL_IMX8MN=y CONFIG_PINCTRL_IMX8MP=y CONFIG_PINCTRL_IMX8MQ=y +# CONFIG_PINCTRL_IMX8ULP is not set # CONFIG_PINCTRL_IPQ4019 is not set # CONFIG_PINCTRL_IPQ6018 is not set # CONFIG_PINCTRL_IPQ8064 is not set @@ -5279,6 +5358,7 @@ CONFIG_PINCTRL_LAKEFIELD=m # CONFIG_PINCTRL_LPASS_LPI is not set # CONFIG_PINCTRL_LYNXPOINT is not set # CONFIG_PINCTRL_MCP23S08 is not set +# CONFIG_PINCTRL_MDM9607 is not set # CONFIG_PINCTRL_MDM9615 is not set # CONFIG_PINCTRL_MESON8B is not set # CONFIG_PINCTRL_MESON8 is not set @@ -5311,6 +5391,7 @@ CONFIG_PINCTRL_SAMSUNG=y # CONFIG_PINCTRL_SDM845 is not set # CONFIG_PINCTRL_SDX55 is not set CONFIG_PINCTRL_SINGLE=y +# CONFIG_PINCTRL_SM6115 is not set # CONFIG_PINCTRL_SM6125 is not set # CONFIG_PINCTRL_SM8150 is not set # CONFIG_PINCTRL_SM8250 is not set @@ -5404,6 +5485,7 @@ CONFIG_POWER_RESET_RESTART=y CONFIG_POWER_RESET_ST=y CONFIG_POWER_RESET_SYSCON_POWEROFF=y CONFIG_POWER_RESET_SYSCON=y +CONFIG_POWER_RESET_TPS65086=y CONFIG_POWER_RESET_VERSATILE=y CONFIG_POWER_RESET_VEXPRESS=y CONFIG_POWER_RESET=y @@ -5413,7 +5495,6 @@ CONFIG_POWER_SUPPLY=y # CONFIG_PPC_PROT_SAO_LPAR is not set # CONFIG_PPC_PTDUMP is not set CONFIG_PPC_QUEUED_SPINLOCKS=y -# CONFIG_PPC_RFI_SRR_DEBUG is not set CONFIG_PPC_RTAS_FILTER=y CONFIG_PPDEV=m CONFIG_PPP_ASYNC=m @@ -5444,6 +5525,7 @@ CONFIG_PREVENT_FIRMWARE_BUILD=y # CONFIG_PRIME_NUMBERS is not set CONFIG_PRINTER=m # CONFIG_PRINTK_CALLER is not set +# CONFIG_PRINTK_INDEX is not set CONFIG_PRINTK_SAFE_LOG_BUF_SHIFT=12 CONFIG_PRINTK_TIME=y # CONFIG_PRINT_QUOTA_WARNING is not set @@ -5556,6 +5638,7 @@ CONFIG_QCOM_HFPLL=m CONFIG_QCOM_IOMMU=y # CONFIG_QCOM_IPCC is not set # CONFIG_QCOM_LLCC is not set +# CONFIG_QCOM_LMH is not set CONFIG_QCOM_OCMEM=m CONFIG_QCOM_PDC=y CONFIG_QCOM_PM8XXX_XOADC=m @@ -5649,6 +5732,7 @@ CONFIG_RAPIDIO_TSI57X=m CONFIG_RAPIDIO_TSI721=m CONFIG_RASPBERRYPI_FIRMWARE=y CONFIG_RASPBERRYPI_POWER=y +CONFIG_RATIONAL_KUNIT_TEST=m # CONFIG_RAVE_SP_CORE is not set # CONFIG_RBTREE_TEST is not set CONFIG_RC_ATI_REMOTE=m @@ -5764,6 +5848,8 @@ CONFIG_REGULATOR_RT4831=m CONFIG_REGULATOR_RT6160=m CONFIG_REGULATOR_RT6245=m CONFIG_REGULATOR_RTMV20=m +CONFIG_REGULATOR_RTQ2134=m +CONFIG_REGULATOR_RTQ6752=m CONFIG_REGULATOR_S2MPA01=m CONFIG_REGULATOR_S2MPS11=m CONFIG_REGULATOR_S5M8767=m @@ -5824,12 +5910,14 @@ CONFIG_RESET_SIMPLE=y CONFIG_RESET_STM32MP157=y # CONFIG_RESET_TI_SCI is not set CONFIG_RESET_TI_SYSCON=m +# CONFIG_RESOURCE_KUNIT_TEST is not set # CONFIG_RFD77402 is not set # CONFIG_RFD_FTL is not set CONFIG_RFKILL_GPIO=m CONFIG_RFKILL_INPUT=y CONFIG_RFKILL=m -CONFIG_RH_FEDORA=y +# CONFIG_RH_DISABLE_DEPRECATED is not set +# CONFIG_RHEL_DIFFERENCES is not set CONFIG_RING_BUFFER_BENCHMARK=m # CONFIG_RING_BUFFER_STARTUP_TEST is not set # CONFIG_RING_BUFFER_VALIDATE_TIME_DELTAS is not set @@ -6035,6 +6123,7 @@ CONFIG_RTC_HCTOSYS=y CONFIG_RTC_INTF_DEV=y CONFIG_RTC_INTF_PROC=y CONFIG_RTC_INTF_SYSFS=y +CONFIG_RTC_LIB_KUNIT_TEST=m CONFIG_RTC_NVMEM=y CONFIG_RTC_SYSTOHC_DEVICE="rtc0" CONFIG_RTC_SYSTOHC=y @@ -6109,11 +6198,13 @@ CONFIG_SCD30_CORE=m CONFIG_SCD30_I2C=m CONFIG_SCD30_SERIAL=m # CONFIG_SC_DISPCC_7180 is not set +# CONFIG_SC_DISPCC_7280 is not set # CONFIG_SCF_TORTURE_TEST is not set CONFIG_SC_GCC_7180=m # CONFIG_SC_GCC_7280 is not set # CONFIG_SC_GCC_8180X is not set # CONFIG_SC_GPUCC_7180 is not set +# CONFIG_SC_GPUCC_7280 is not set CONFIG_SCHED_AUTOGROUP=y CONFIG_SCHED_CORE=y CONFIG_SCHED_DEBUG=y @@ -6218,9 +6309,11 @@ CONFIG_SCSI_UFS_CRYPTO=y # CONFIG_SCSI_UFS_DWC_TC_PCI is not set # CONFIG_SCSI_UFS_DWC_TC_PLATFORM is not set CONFIG_SCSI_UFS_EXYNOS=m +# CONFIG_SCSI_UFS_FAULT_INJECTION is not set CONFIG_SCSI_UFSHCD=m CONFIG_SCSI_UFSHCD_PCI=m CONFIG_SCSI_UFSHCD_PLATFORM=m +CONFIG_SCSI_UFS_HPB=y CONFIG_SCSI_UFS_QCOM=m CONFIG_SCSI_VIRTIO=m CONFIG_SCSI_WD719X=m @@ -6232,6 +6325,7 @@ CONFIG_SCTP_COOKIE_HMAC_SHA1=y # CONFIG_SCTP_DEFAULT_COOKIE_HMAC_NONE is not set CONFIG_SCTP_DEFAULT_COOKIE_HMAC_SHA1=y # CONFIG_SC_VIDEOCC_7180 is not set +# CONFIG_SC_VIDEOCC_7280 is not set CONFIG_SD_ADC_MODULATOR=m CONFIG_SDIO_UART=m # CONFIG_SDM_CAMCC_845 is not set @@ -6273,6 +6367,7 @@ CONFIG_SECURITY_SELINUX=y CONFIG_SECURITY=y CONFIG_SECURITY_YAMA=y # CONFIG_SENSIRION_SGP30 is not set +# CONFIG_SENSIRION_SGP40 is not set CONFIG_SENSORS_ACPI_POWER=m CONFIG_SENSORS_AD7314=m CONFIG_SENSORS_AD7414=m @@ -6300,6 +6395,7 @@ CONFIG_SENSORS_ADT7475=m CONFIG_SENSORS_AMC6821=m # CONFIG_SENSORS_AMD_ENERGY is not set CONFIG_SENSORS_APDS990X=m +CONFIG_SENSORS_AQUACOMPUTER_D5NEXT=m CONFIG_SENSORS_ARM_SCMI=m CONFIG_SENSORS_ARM_SCPI=m # CONFIG_SENSORS_AS370 is not set @@ -6439,6 +6535,7 @@ CONFIG_SENSORS_Q54SJ108A2=m CONFIG_SENSORS_RASPBERRYPI_HWMON=m CONFIG_SENSORS_RM3100_I2C=m CONFIG_SENSORS_RM3100_SPI=m +# CONFIG_SENSORS_SBRMI is not set CONFIG_SENSORS_SBTSI=m CONFIG_SENSORS_SCH5627=m CONFIG_SENSORS_SCH5636=m @@ -6620,9 +6717,11 @@ CONFIG_SLIP=m CONFIG_SLIP_SMART=y CONFIG_SLUB_CPU_PARTIAL=y # CONFIG_SLUB_DEBUG_ON is not set +CONFIG_SLUB_KUNIT_TEST=m # CONFIG_SLUB_STATS is not set CONFIG_SLUB=y CONFIG_SMARTJOYPLUS_FF=y +# CONFIG_SMB_SERVER is not set CONFIG_SMC911X=m CONFIG_SMC91X=m # CONFIG_SM_CAMCC_8250 is not set @@ -6630,7 +6729,9 @@ CONFIG_SMC_DIAG=m CONFIG_SMC=m # CONFIG_SM_DISPCC_8250 is not set # CONFIG_SM_FTL is not set +# CONFIG_SM_GCC_6115 is not set # CONFIG_SM_GCC_6125 is not set +# CONFIG_SM_GCC_6350 is not set # CONFIG_SM_GCC_8150 is not set CONFIG_SM_GCC_8250=m CONFIG_SM_GCC_8350=m @@ -6722,6 +6823,7 @@ CONFIG_SND_HDA_CODEC_CA0132=m CONFIG_SND_HDA_CODEC_CIRRUS=m CONFIG_SND_HDA_CODEC_CMEDIA=m CONFIG_SND_HDA_CODEC_CONEXANT=m +CONFIG_SND_HDA_CODEC_CS8409=m CONFIG_SND_HDA_CODEC_HDMI=m CONFIG_SND_HDA_CODEC_REALTEK=m CONFIG_SND_HDA_CODEC_SI3054=m @@ -6842,6 +6944,7 @@ CONFIG_SND_SOC_AK5558=m # CONFIG_SND_SOC_ALC5623 is not set CONFIG_SND_SOC_ALC5632=m # CONFIG_SND_SOC_AMD_ACP3x is not set +# CONFIG_SND_SOC_AMD_ACP5x is not set # CONFIG_SND_SOC_AMD_ACP is not set # CONFIG_SND_SOC_AMD_CZ_DA7219MX98357_MACH is not set # CONFIG_SND_SOC_AMD_CZ_RT5645_MACH is not set @@ -6992,6 +7095,7 @@ CONFIG_SND_SOC_MSM8916_WCD_DIGITAL=m # CONFIG_SND_SOC_MT6351 is not set # CONFIG_SND_SOC_MT6358 is not set # CONFIG_SND_SOC_MT6660 is not set +CONFIG_SND_SOC_MT8195=m # CONFIG_SND_SOC_MTK_BTCVSD is not set # CONFIG_SND_SOC_NAU8315 is not set # CONFIG_SND_SOC_NAU8540 is not set @@ -7173,6 +7277,8 @@ CONFIG_SND_SOC_TLV320AIC32X4_SPI=m # CONFIG_SND_SOC_TLV320AIC3X_I2C is not set CONFIG_SND_SOC_TLV320AIC3X=m # CONFIG_SND_SOC_TLV320AIC3X_SPI is not set +CONFIG_SND_SOC_TOPOLOGY_KUNIT_TEST=m +CONFIG_SND_SOC_TOPOLOGY_KUNIT_TESTS=m CONFIG_SND_SOC_TPA6130A2=m CONFIG_SND_SOC_TS3A227E=m CONFIG_SND_SOC_TSCS42XX=m @@ -7360,6 +7466,7 @@ CONFIG_SPI_PXA2XX=m CONFIG_SPI_QCOM_QSPI=m CONFIG_SPI_QUP=m CONFIG_SPI_ROCKCHIP=m +# CONFIG_SPI_ROCKCHIP_SFC is not set CONFIG_SPI_S3C64XX=m # CONFIG_SPI_SC18IS602 is not set # CONFIG_SPI_SIFIVE is not set @@ -7538,7 +7645,9 @@ CONFIG_SYN_COOKIES=y # CONFIG_SYNTH_EVENT_GEN_TEST is not set CONFIG_SYNTH_EVENTS=y CONFIG_SYSCON_REBOOT_MODE=y +CONFIG_SYSCTL_KUNIT_TEST=m CONFIG_SYSCTL=y +# CONFIG_SYSFB_SIMPLEFB is not set # CONFIG_SYSFS_DEPRECATED is not set # CONFIG_SYSTEM76_ACPI is not set CONFIG_SYSTEM_BLACKLIST_HASH_LIST="" @@ -7615,6 +7724,7 @@ CONFIG_TEGRA124_EMC=m CONFIG_TEGRA20_APB_DMA=y CONFIG_TEGRA20_EMC=m CONFIG_TEGRA30_EMC=m +CONFIG_TEGRA30_TSENSOR=m CONFIG_TEGRA_AHB=y # CONFIG_TEGRA_BPMP is not set CONFIG_TEGRA_GMI=m @@ -7692,7 +7802,6 @@ CONFIG_THERMAL_OF=y CONFIG_THERMAL_STATISTICS=y # CONFIG_THERMAL_WRITABLE_TRIPS is not set CONFIG_THERMAL=y -# CONFIG_THINKPAD_LMI is not set CONFIG_THRUSTMASTER_FF=y # CONFIG_THUMB2_KERNEL is not set CONFIG_TI_ADC081C=m @@ -7730,6 +7839,7 @@ CONFIG_TIFM_7XX1=m CONFIG_TIFM_CORE=m CONFIG_TIGON3_HWMON=y CONFIG_TIGON3=m +CONFIG_TIME_KUNIT_TEST=m CONFIG_TIME_NS=y CONFIG_TIMERLAT_TRACER=y CONFIG_TINYDRM_HX8357D=m @@ -8393,7 +8503,7 @@ CONFIG_V4L_MEM2MEM_DRIVERS=y CONFIG_V4L_PLATFORM_DRIVERS=y # CONFIG_V4L_TEST_DRIVERS is not set CONFIG_VALIDATE_FS_PARSER=y -# CONFIG_VBOXSF_FS is not set +CONFIG_VCHIQ_CDEV=y CONFIG_VCNL3020=m # CONFIG_VCNL4000 is not set CONFIG_VCNL4035=m @@ -8402,6 +8512,7 @@ CONFIG_VDPA_MENU=y # CONFIG_VDPA_SIM_BLOCK is not set CONFIG_VDPA_SIM=m CONFIG_VDPA_SIM_NET=m +CONFIG_VDPA_USER=m # CONFIG_VDSO is not set CONFIG_VEML6030=m CONFIG_VEML6070=m @@ -8504,7 +8615,9 @@ CONFIG_VIDEO_IMX274=m CONFIG_VIDEO_IMX290=m CONFIG_VIDEO_IMX319=m CONFIG_VIDEO_IMX334=m +CONFIG_VIDEO_IMX335=m CONFIG_VIDEO_IMX355=m +CONFIG_VIDEO_IMX412=m CONFIG_VIDEO_IMX7_CSI=m # CONFIG_VIDEO_IMX8_JPEG is not set CONFIG_VIDEO_IMX_CSI=m @@ -8562,6 +8675,7 @@ CONFIG_VIDEO_OV772X=m CONFIG_VIDEO_OV7740=m CONFIG_VIDEO_OV8856=m CONFIG_VIDEO_OV8865=m +CONFIG_VIDEO_OV9282=m CONFIG_VIDEO_OV9640=m CONFIG_VIDEO_OV9650=m CONFIG_VIDEO_OV9734=m @@ -8738,6 +8852,7 @@ CONFIG_WATCH_QUEUE=y CONFIG_WCN36XX=m CONFIG_WDAT_WDT=m CONFIG_WDTPCI=m +# CONFIG_WERROR is not set # CONFIG_WFX is not set CONFIG_WIL6210_DEBUGFS=y CONFIG_WIL6210_ISR_COR=y @@ -8797,7 +8912,6 @@ CONFIG_WWAN=y # CONFIG_X86_BOOTPARAM_MEMORY_CORRUPTION_CHECK is not set CONFIG_X86_IOPL_IOPERM=y CONFIG_X86_MCELOG_LEGACY=y -CONFIG_X86_PLATFORM_DRIVERS_INTEL=y CONFIG_X86_SGX_KVM=y CONFIG_XDP_SOCKETS_DIAG=m CONFIG_XDP_SOCKETS=y @@ -8860,6 +8974,7 @@ CONFIG_ZBOOT_ROM_TEXT=0x0 CONFIG_ZBUD=y # CONFIG_ZD1211RW_DEBUG is not set CONFIG_ZD1211RW=m +# CONFIG_ZERO_CALL_USED_REGS is not set CONFIG_ZEROPLUS_FF=y # CONFIG_ZIIRAVE_WATCHDOG is not set CONFIG_ZISOFS=y diff --git a/kernel-armv7hl-lpae-debug-fedora.config b/kernel-armv7hl-lpae-debug-fedora.config index ef41183a4..420079c92 100644 --- a/kernel-armv7hl-lpae-debug-fedora.config +++ b/kernel-armv7hl-lpae-debug-fedora.config @@ -75,6 +75,7 @@ CONFIG_ACPI_THERMAL=y # CONFIG_AD2S1210 is not set # CONFIG_AD2S90 is not set # CONFIG_AD5064 is not set +CONFIG_AD5110=m # CONFIG_AD525X_DPOT is not set CONFIG_AD5272=m # CONFIG_AD5360 is not set @@ -212,11 +213,16 @@ CONFIG_AMD8111_ETH=m # CONFIG_AMD_IOMMU_DEBUGFS is not set CONFIG_AMD_PHY=m CONFIG_AMD_PMC=m +# CONFIG_AMD_PTDMA is not set # CONFIG_AMDTEE is not set # CONFIG_AMD_XGBE_DCB is not set # CONFIG_AMIGA_PARTITION is not set CONFIG_AMLOGIC_THERMAL=m -# CONFIG_ANDROID is not set +CONFIG_ANDROID_BINDER_DEVICES="binder,hwbinder,vndbinder" +CONFIG_ANDROID_BINDERFS=y +# CONFIG_ANDROID_BINDER_IPC_SELFTEST is not set +CONFIG_ANDROID_BINDER_IPC=y +CONFIG_ANDROID=y # CONFIG_APDS9300 is not set CONFIG_APDS9802ALS=m CONFIG_APDS9960=m @@ -327,6 +333,7 @@ CONFIG_ARM64_ERRATUM_1319367=y CONFIG_ARM64_ERRATUM_1530923=y CONFIG_ARM64_ERRATUM_1542419=y CONFIG_ARM64_ERRATUM_858921=y +CONFIG_ARM64_MTE=y CONFIG_ARM64_USE_LSE_ATOMICS=y CONFIG_ARMADA_37XX_RWTM_MBOX=m # CONFIG_ARMADA_37XX_WATCHDOG is not set @@ -410,6 +417,9 @@ CONFIG_ARM_RK3399_DMC_DEVFREQ=m CONFIG_ARM_SCMI_CPUFREQ=m CONFIG_ARM_SCMI_POWER_DOMAIN=m CONFIG_ARM_SCMI_PROTOCOL=y +CONFIG_ARM_SCMI_TRANSPORT_MAILBOX=y +CONFIG_ARM_SCMI_TRANSPORT_SMC=y +CONFIG_ARM_SCMI_TRANSPORT_VIRTIO=y CONFIG_ARM_SCPI_CPUFREQ=m CONFIG_ARM_SCPI_POWER_DOMAIN=m CONFIG_ARM_SCPI_PROTOCOL=m @@ -435,6 +445,7 @@ CONFIG_ARM_VIRT_EXT=y CONFIG_ARM=y # CONFIG_AS3935 is not set # CONFIG_AS73211 is not set +# CONFIG_ASHMEM is not set CONFIG_ASYMMETRIC_KEY_TYPE=y CONFIG_ASYMMETRIC_TPM_KEY_SUBTYPE=m CONFIG_ASYNC_RAID6_TEST=m @@ -674,6 +685,8 @@ CONFIG_BINFMT_ELF=y # CONFIG_BINFMT_FLAT is not set CONFIG_BINFMT_MISC=m CONFIG_BINFMT_SCRIPT=y +# CONFIG_BITFIELD_KUNIT is not set +# CONFIG_BITS_TEST is not set CONFIG_BLK_CGROUP_FC_APPID=y CONFIG_BLK_CGROUP_IOCOST=y CONFIG_BLK_CGROUP_IOLATENCY=y @@ -1002,6 +1015,7 @@ CONFIG_CHARGER_BQ2515X=m CONFIG_CHARGER_BQ256XX=m # CONFIG_CHARGER_BQ25890 is not set # CONFIG_CHARGER_BQ25980 is not set +CONFIG_CHARGER_CROS_PCHG=m CONFIG_CHARGER_CROS_USBPD=m # CONFIG_CHARGER_DETECTOR_MAX14656 is not set CONFIG_CHARGER_GPIO=m @@ -1048,7 +1062,7 @@ CONFIG_CIFS_DFS_UPCALL=y CONFIG_CIFS_FSCACHE=y CONFIG_CIFS=m CONFIG_CIFS_POSIX=y -# CONFIG_CIFS_SMB_DIRECT is not set +CONFIG_CIFS_SMB_DIRECT=y # CONFIG_CIFS_STATS2 is not set CONFIG_CIFS_SWN_UPCALL=y CONFIG_CIFS_UPCALL=y @@ -1111,6 +1125,7 @@ CONFIG_CMDLINE="" # CONFIG_CMDLINE_EXTEND is not set # CONFIG_CMDLINE_FORCE is not set CONFIG_CMDLINE_FROM_BOOTLOADER=y +# CONFIG_CMDLINE_KUNIT_TEST is not set # CONFIG_CMDLINE_PARTITION is not set CONFIG_CNIC=m # CONFIG_CODA_FS is not set @@ -1401,6 +1416,8 @@ CONFIG_CRYPTO_SHA512=y CONFIG_CRYPTO_SIMD=y # CONFIG_CRYPTO_SM2 is not set # CONFIG_CRYPTO_SM3 is not set +# CONFIG_CRYPTO_SM4_AESNI_AVX2_X86_64 is not set +# CONFIG_CRYPTO_SM4_AESNI_AVX_X86_64 is not set # CONFIG_CRYPTO_SM4 is not set CONFIG_CRYPTO_STATS=y CONFIG_CRYPTO_STREEBOG=m @@ -1438,6 +1455,7 @@ CONFIG_CYCLADES=m # CONFIG_CYZ_INTR is not set CONFIG_DA280=m CONFIG_DA311=m +# CONFIG_DAMON is not set CONFIG_DAVICOM_PHY=m CONFIG_DAVINCI_WATCHDOG=m CONFIG_DAX=y @@ -1513,7 +1531,6 @@ CONFIG_DEBUG_SPINLOCK=y CONFIG_DEBUG_STACK_USAGE=y # CONFIG_DEBUG_TEST_DRIVER_REMOVE is not set # CONFIG_DEBUG_TIMEKEEPING is not set -# CONFIG_DEBUG_USER_ASCE is not set # CONFIG_DEBUG_USER is not set # CONFIG_DEBUG_VIRTUAL is not set CONFIG_DEBUG_VM_PGFLAGS=y @@ -1572,6 +1589,7 @@ CONFIG_DMABUF_HEAPS_SYSTEM=y CONFIG_DMABUF_HEAPS=y # CONFIG_DMABUF_MOVE_NOTIFY is not set # CONFIG_DMABUF_SELFTESTS is not set +CONFIG_DMABUF_SYSFS_STATS=y CONFIG_DMA_CMA=y CONFIG_DMADEVICES_DEBUG=y # CONFIG_DMADEVICES_VDEBUG is not set @@ -1585,6 +1603,7 @@ CONFIG_DMA_OMAP=m # CONFIG_DMARD06 is not set # CONFIG_DMARD09 is not set CONFIG_DMARD10=m +# CONFIG_DMA_RESTRICTED_POOL is not set CONFIG_DMA_SUN4I=m CONFIG_DMA_SUN6I=m # CONFIG_DMATEST is not set @@ -1705,6 +1724,7 @@ CONFIG_DRM_GUD=m CONFIG_DRM_HDLCD=m # CONFIG_DRM_HDLCD_SHOW_UNDERRUN is not set # CONFIG_DRM_HISI_HIBMC is not set +CONFIG_DRM_HYPERV=m CONFIG_DRM_I2C_ADV7511_AUDIO=y CONFIG_DRM_I2C_ADV7511_CEC=y CONFIG_DRM_I2C_ADV7511=m @@ -1758,7 +1778,9 @@ CONFIG_DRM_PANEL_ELIDA_KD35T133=m CONFIG_DRM_PANEL_FEIXIN_K101_IM2BA02=m CONFIG_DRM_PANEL_FEIYANG_FY07024DI26A30D=m CONFIG_DRM_PANEL_ILITEK_IL9322=m +# CONFIG_DRM_PANEL_ILITEK_ILI9341 is not set CONFIG_DRM_PANEL_ILITEK_ILI9881C=m +CONFIG_DRM_PANEL_INNOLUX_EJ030NA=m # CONFIG_DRM_PANEL_INNOLUX_P079ZCA is not set # CONFIG_DRM_PANEL_JDI_LT070ME05000 is not set CONFIG_DRM_PANEL_KHADAS_TS050=m @@ -1781,6 +1803,8 @@ CONFIG_DRM_PANEL_RASPBERRYPI_TOUCHSCREEN=m # CONFIG_DRM_PANEL_RAYDIUM_RM67191 is not set CONFIG_DRM_PANEL_RAYDIUM_RM68200=m CONFIG_DRM_PANEL_RONBO_RB070D30=m +CONFIG_DRM_PANEL_SAMSUNG_ATNA33XC20=m +CONFIG_DRM_PANEL_SAMSUNG_DB7430=m CONFIG_DRM_PANEL_SAMSUNG_LD9040=m # CONFIG_DRM_PANEL_SAMSUNG_S6D16D0 is not set CONFIG_DRM_PANEL_SAMSUNG_S6E3HA2=m @@ -1805,6 +1829,7 @@ CONFIG_DRM_PANEL_SITRONIX_ST7789V=m CONFIG_DRM_PANEL_TPO_TPG110=m # CONFIG_DRM_PANEL_TRULY_NT35597_WQXGA is not set CONFIG_DRM_PANEL_VISIONOX_RM69299=m +CONFIG_DRM_PANEL_WIDECHIPS_WS2401=m # CONFIG_DRM_PANEL_XINPENG_XPP055C272 is not set CONFIG_DRM_PANEL=y CONFIG_DRM_PANFROST=m @@ -1862,6 +1887,7 @@ CONFIG_DRM_VIRTIO_GPU=m CONFIG_DRM_VKMS=m CONFIG_DRM_VMWGFX_FBCON=y CONFIG_DRM_VMWGFX=m +# CONFIG_DRM_VMWGFX_MKSSTATS is not set # CONFIG_DRM_XEN_FRONTEND is not set # CONFIG_DRM_XEN is not set CONFIG_DRM_ZYNQMP_DPSUB=m @@ -2059,6 +2085,7 @@ CONFIG_EXT4_DEBUG=y CONFIG_EXT4_FS_POSIX_ACL=y CONFIG_EXT4_FS_SECURITY=y CONFIG_EXT4_FS=y +CONFIG_EXT4_KUNIT_TESTS=m CONFIG_EXT4_USE_FOR_EXT2=y CONFIG_EXTCON_ADC_JACK=m CONFIG_EXTCON_AXP288=m @@ -2096,6 +2123,7 @@ CONFIG_F2FS_FS_POSIX_ACL=y CONFIG_F2FS_FS_SECURITY=y CONFIG_F2FS_FS_XATTR=y CONFIG_F2FS_FS_ZSTD=y +CONFIG_F2FS_IOSTAT=y # CONFIG_F2FS_IO_TRACE is not set CONFIG_F2FS_STAT_FS=y CONFIG_FAIL_FUNCTION=y @@ -2106,6 +2134,7 @@ CONFIG_FAIL_MMC_REQUEST=y CONFIG_FAILOVER=m CONFIG_FAIL_PAGE_ALLOC=y CONFIG_FAILSLAB=y +# CONFIG_FAIL_SUNRPC is not set CONFIG_FAIR_GROUP_SCHED=y CONFIG_FANOTIFY_ACCESS_PERMISSIONS=y CONFIG_FANOTIFY=y @@ -2113,6 +2142,7 @@ CONFIG_FAT_DEFAULT_CODEPAGE=437 CONFIG_FAT_DEFAULT_IOCHARSET="ascii" # CONFIG_FAT_DEFAULT_UTF8 is not set CONFIG_FAT_FS=m +CONFIG_FAT_KUNIT_TEST=m CONFIG_FAULT_INJECTION_DEBUG_FS=y CONFIG_FAULT_INJECTION_STACKTRACE_FILTER=y # CONFIG_FAULT_INJECTION_USERCOPY is not set @@ -2129,6 +2159,7 @@ CONFIG_FAULT_INJECTION=y # CONFIG_FB_DA8XX is not set CONFIG_FB_EFI=y # CONFIG_FB_FOREIGN_ENDIAN is not set +# CONFIG_FB_HYPERV is not set # CONFIG_FB_I740 is not set # CONFIG_FB_IBM_GXT4500 is not set # CONFIG_FB_IMSTT is not set @@ -2296,6 +2327,7 @@ CONFIG_GAMEPORT_NS558=m CONFIG_GCC_PLUGINS=y # CONFIG_GCOV_KERNEL is not set # CONFIG_GDB_SCRIPTS is not set +# CONFIG_GEHC_ACHC is not set CONFIG_GENERIC_ADC_BATTERY=m # CONFIG_GENERIC_ADC_THERMAL is not set # CONFIG_GENERIC_CPU is not set @@ -2373,6 +2405,7 @@ CONFIG_GPIO_PISOSR=m CONFIG_GPIO_PL061=y CONFIG_GPIO_RASPBERRYPI_EXP=m # CONFIG_GPIO_RDC321X is not set +CONFIG_GPIO_ROCKCHIP=y # CONFIG_GPIO_SAMA5D2_PIOBU is not set # CONFIG_GPIO_SCH311X is not set # CONFIG_GPIO_SIFIVE is not set @@ -2386,6 +2419,7 @@ CONFIG_GPIO_TPS65910=y CONFIG_GPIO_TPS65912=m # CONFIG_GPIO_TS4900 is not set CONFIG_GPIO_VIPERBOARD=m +CONFIG_GPIO_VIRTIO=m CONFIG_GPIO_WATCHDOG=m # CONFIG_GPIO_WINBOND is not set CONFIG_GPIO_WM8994=m @@ -2425,6 +2459,7 @@ CONFIG_HERMES_CACHE_FW_ON_INIT=y CONFIG_HERMES_PRISM=y CONFIG_HFS_FS=m CONFIG_HFSPLUS_FS=m +CONFIG_HI6421V600_IRQ=m # CONFIG_HI8435 is not set CONFIG_HIBERNATION_SNAPSHOT_DEV=y CONFIG_HIBERNATION=y @@ -2465,6 +2500,7 @@ CONFIG_HID_GREENASIA=m CONFIG_HID_GT683R=m CONFIG_HID_GYRATION=m CONFIG_HID_HOLTEK=m +CONFIG_HID_HYPERV_MOUSE=m CONFIG_HID_ICADE=m CONFIG_HID_ITE=m CONFIG_HID_JABRA=m @@ -2589,6 +2625,7 @@ CONFIG_HWLAT_TRACER=y CONFIG_HWMON=y CONFIG_HW_PERF_EVENTS=y CONFIG_HWPOISON_INJECT=m +CONFIG_HW_RANDOM_ARM_SMCCC_TRNG=y # CONFIG_HW_RANDOM_BA431 is not set CONFIG_HW_RANDOM_BCM2835=m # CONFIG_HW_RANDOM_CCTRNG is not set @@ -2610,7 +2647,15 @@ CONFIG_HWSPINLOCK_OMAP=m CONFIG_HWSPINLOCK_SUN6I=m CONFIG_HWSPINLOCK=y # CONFIG_HX711 is not set +CONFIG_HYPERV_BALLOON=m +CONFIG_HYPERV_IOMMU=y +CONFIG_HYPERV_KEYBOARD=m +CONFIG_HYPERV=m +CONFIG_HYPERV_NET=m +CONFIG_HYPERV_STORAGE=m # CONFIG_HYPERV_TESTING is not set +CONFIG_HYPERV_UTILS=m +CONFIG_HYPERV_VSOCKETS=m CONFIG_HYSDN_CAPI=y CONFIG_HYSDN=m CONFIG_HZ_1000=y @@ -2715,6 +2760,7 @@ CONFIG_I2C_VERSATILE=m # CONFIG_I2C_VIA is not set # CONFIG_I2C_VIAPRO is not set CONFIG_I2C_VIPERBOARD=m +CONFIG_I2C_VIRTIO=m # CONFIG_I2C_XILINX is not set CONFIG_I2C=y # CONFIG_I3C is not set @@ -2862,7 +2908,6 @@ CONFIG_INFINIBAND_ADDR_TRANS=y # CONFIG_INFINIBAND_CXGB4 is not set CONFIG_INFINIBAND_EFA=m # CONFIG_INFINIBAND_EXP_LEGACY_VERBS_NEW_UAPI is not set -# CONFIG_INFINIBAND_I40IW is not set # CONFIG_INFINIBAND_IPOIB_CM is not set # CONFIG_INFINIBAND_IPOIB_DEBUG_DATA is not set # CONFIG_INFINIBAND_IPOIB_DEBUG is not set @@ -2975,6 +3020,7 @@ CONFIG_INTEGRITY_SIGNATURE=y CONFIG_INTEGRITY_TRUSTED_KEYRING=y CONFIG_INTEGRITY=y # CONFIG_INTEL_IDMA64 is not set +# CONFIG_INTEL_IDXD_COMPAT is not set CONFIG_INTEL_IDXD=m # CONFIG_INTEL_IDXD_PERFMON is not set # CONFIG_INTEL_IOMMU_SCALABLE_MODE_DEFAULT_ON is not set @@ -2983,6 +3029,7 @@ CONFIG_INTEL_IDXD=m # CONFIG_INTEL_PMT_CLASS is not set # CONFIG_INTEL_PMT_CRASHLOG is not set # CONFIG_INTEL_PMT_TELEMETRY is not set +# CONFIG_INTEL_SAR_INT1092 is not set # CONFIG_INTEL_SCU_PCI is not set # CONFIG_INTEL_SCU_PLATFORM is not set CONFIG_INTEL_SOC_PMIC_CHTDC_TI=m @@ -3005,6 +3052,7 @@ CONFIG_INTERCONNECT_QCOM_OSM_L3=m # CONFIG_INTERCONNECT_QCOM_QCS404 is not set CONFIG_INTERCONNECT_QCOM_SC7180=m # CONFIG_INTERCONNECT_QCOM_SC7280 is not set +# CONFIG_INTERCONNECT_QCOM_SC8180X is not set # CONFIG_INTERCONNECT_QCOM_SDM660 is not set # CONFIG_INTERCONNECT_QCOM_SDX55 is not set CONFIG_INTERCONNECT_QCOM_SM8150=m @@ -3024,6 +3072,8 @@ CONFIG_IO_DELAY_0X80=y # CONFIG_IO_DELAY_NONE is not set # CONFIG_IO_DELAY_UDELAY is not set CONFIG_IOMMU_DEBUGFS=y +CONFIG_IOMMU_DEFAULT_DMA_LAZY=y +# CONFIG_IOMMU_DEFAULT_DMA_STRICT is not set # CONFIG_IOMMU_DEFAULT_PASSTHROUGH is not set CONFIG_IOMMU_DMA=y # CONFIG_IOMMU_IO_PGTABLE_ARMV7S is not set @@ -3129,6 +3179,7 @@ CONFIG_IP_SET=m CONFIG_IP_SET_MAX=256 CONFIG_IPV6_GRE=m CONFIG_IPV6_ILA=m +CONFIG_IPV6_IOAM6_LWTUNNEL=y CONFIG_IPV6_MIP6=y CONFIG_IPV6_MROUTE_MULTIPLE_TABLES=y CONFIG_IPV6_MROUTE=y @@ -3195,6 +3246,7 @@ CONFIG_IR_JVC_DECODER=m CONFIG_IR_MCE_KBD_DECODER=m CONFIG_IR_MCEUSB=m CONFIG_IR_MESON=m +# CONFIG_IR_MESON_TX is not set CONFIG_IR_NEC_DECODER=m CONFIG_IR_NUVOTON=m CONFIG_IR_PWM_TX=m @@ -3222,7 +3274,6 @@ CONFIG_ISCSI_BOOT_SYSFS=m CONFIG_ISCSI_TARGET_CXGB4=m CONFIG_ISCSI_TARGET=m CONFIG_ISCSI_TCP=m -CONFIG_ISDN_CAPI=y # CONFIG_ISDN is not set # CONFIG_ISI is not set CONFIG_ISL29003=m @@ -3323,10 +3374,12 @@ CONFIG_KALLSYMS=y # CONFIG_KASAN_HW_TAGS is not set # CONFIG_KASAN_INLINE is not set # CONFIG_KASAN is not set +CONFIG_KASAN_KUNIT_TEST=m # CONFIG_KASAN_MODULE_TEST is not set # CONFIG_KASAN_OUTLINE is not set # CONFIG_KASAN_VMALLOC is not set # CONFIG_KCOV is not set +# CONFIG_KCSAN is not set CONFIG_KDB_CONTINUE_CATASTROPHIC=0 CONFIG_KDB_DEFAULT_ENABLE=0x0 CONFIG_KDB_KEYBOARD=y @@ -3388,6 +3441,7 @@ CONFIG_KEYSTONE_IRQ=m # CONFIG_KEYSTONE_REMOTEPROC is not set CONFIG_KEYSTONE_USB_PHY=m CONFIG_KEYS=y +CONFIG_KFENCE_KUNIT_TEST=m CONFIG_KFENCE_NUM_OBJECTS=255 CONFIG_KFENCE_SAMPLE_INTERVAL=0 CONFIG_KFENCE_STATIC_KEYS=y @@ -3414,7 +3468,11 @@ CONFIG_KS8851=m CONFIG_KS8851_MLL=m CONFIG_KSM=y CONFIG_KSZ884X_PCI=m -# CONFIG_KUNIT is not set +CONFIG_KUNIT_ALL_TESTS=m +CONFIG_KUNIT_DEBUGFS=y +CONFIG_KUNIT_EXAMPLE_TEST=m +CONFIG_KUNIT=m +CONFIG_KUNIT_TEST=m CONFIG_KUSER_HELPERS=y CONFIG_KVM_XEN=y CONFIG_KVM=y @@ -3552,7 +3610,10 @@ CONFIG_LIBFCOE=m # CONFIG_LIBIPW_DEBUG is not set # CONFIG_LIBNVDIMM is not set # CONFIG_LIDAR_LITE_V2 is not set +# CONFIG_LINEAR_RANGES_TEST is not set CONFIG_LIRC=y +CONFIG_LIST_KUNIT_TEST=m +CONFIG_LITEX_LITEETH=m # CONFIG_LITEX_SOC_CONTROLLER is not set CONFIG_LIVEPATCH=y # CONFIG_LKDTM is not set @@ -3678,6 +3739,7 @@ CONFIG_MAX44009=m # CONFIG_MAX63XX_WATCHDOG is not set # CONFIG_MAX9611 is not set CONFIG_MAXIM_THERMOCOUPLE=m +CONFIG_MAXLINEAR_GPHY=m CONFIG_MAX_RAW_DEVS=8192 CONFIG_MAXSMP=y CONFIG_MB1232=m @@ -3694,6 +3756,7 @@ CONFIG_MCP41010=m # CONFIG_MCP4725 is not set # CONFIG_MCP4922 is not set CONFIG_MCPM=y +CONFIG_MCTP=m CONFIG_MD_AUTODETECT=y # CONFIG_MD_CLUSTER is not set CONFIG_MD_FAULTY=m @@ -3767,6 +3830,7 @@ CONFIG_MEMSTICK_TIFM_MS=m # CONFIG_MEMSTICK_UNSAFE_RESUME is not set # CONFIG_MEMTEST is not set # CONFIG_MEN_A21_WDT is not set +# CONFIG_MERAKI_MX100 is not set CONFIG_MESON_CANVAS=m # CONFIG_MESON_CLK_MEASURE is not set CONFIG_MESON_EE_PM_DOMAINS=y @@ -3864,6 +3928,8 @@ CONFIG_MFD_RK808=y # CONFIG_MFD_ROHM_BD71828 is not set # CONFIG_MFD_ROHM_BD718XX is not set # CONFIG_MFD_ROHM_BD957XMUF is not set +CONFIG_MFD_RSMU_I2C=m +CONFIG_MFD_RSMU_SPI=m CONFIG_MFD_RT4831=m # CONFIG_MFD_RT5033 is not set CONFIG_MFD_SEC_CORE=y @@ -3918,6 +3984,7 @@ CONFIG_MHI_BUS=m CONFIG_MHI_BUS_PCI_GENERIC=m CONFIG_MHI_NET=m CONFIG_MHI_WWAN_CTRL=m +CONFIG_MHI_WWAN_MBIM=m CONFIG_MICREL_KS8995MA=m CONFIG_MICREL_PHY=m CONFIG_MICROCHIP_PHY=m @@ -4064,6 +4131,8 @@ CONFIG_MODULE_FORCE_UNLOAD=y CONFIG_MODULE_SIG_ALL=y # CONFIG_MODULE_SIG_FORCE is not set CONFIG_MODULE_SIG_KEY="certs/signing_key.pem" +# CONFIG_MODULE_SIG_KEY_TYPE_ECDSA is not set +CONFIG_MODULE_SIG_KEY_TYPE_RSA=y # CONFIG_MODULE_SIG_SHA1 is not set # CONFIG_MODULE_SIG_SHA224 is not set # CONFIG_MODULE_SIG_SHA256 is not set @@ -4101,6 +4170,8 @@ CONFIG_MPLS_IPTUNNEL=m CONFIG_MPLS_ROUTING=m # CONFIG_MPTCP_HMAC_TEST is not set CONFIG_MPTCP_IPV6=y +CONFIG_MPTCP_KUNIT_TEST=m +CONFIG_MPTCP_KUNIT_TESTS=m CONFIG_MPTCP=y CONFIG_MPU3050_I2C=m CONFIG_MQ_IOSCHED_DEADLINE=y @@ -4111,9 +4182,11 @@ CONFIG_MQ_IOSCHED_KYBER=y CONFIG_MSDOS_FS=m CONFIG_MSDOS_PARTITION=y CONFIG_MSM_GCC_8939=m +# CONFIG_MSM_GCC_8953 is not set # CONFIG_MSM_GCC_8994 is not set # CONFIG_MSM_GCC_8998 is not set # CONFIG_MSM_GPUCC_8998 is not set +# CONFIG_MSM_MMCC_8994 is not set # CONFIG_MSM_MMCC_8998 is not set CONFIG_MSPRO_BLOCK=m # CONFIG_MST_IRQ is not set @@ -4553,6 +4626,7 @@ CONFIG_NET_VENDOR_GOOGLE=y # CONFIG_NET_VENDOR_HUAWEI is not set # CONFIG_NET_VENDOR_I825XX is not set CONFIG_NET_VENDOR_INTEL=y +CONFIG_NET_VENDOR_LITEX=y CONFIG_NET_VENDOR_MARVELL=y # CONFIG_NET_VENDOR_MELLANOX is not set CONFIG_NET_VENDOR_MICREL=y @@ -4822,12 +4896,18 @@ CONFIG_NR_CPUS=16 CONFIG_NS83820=m CONFIG_NTB_EPF=m # CONFIG_NTB is not set +# CONFIG_NTFS3_64BIT_CLUSTER is not set +CONFIG_NTFS3_FS=m +CONFIG_NTFS3_FS_POSIX_ACL=y +CONFIG_NTFS3_LZX_XPRESS=y # CONFIG_NTFS_FS is not set CONFIG_NULL_TTY=m +# CONFIG_NVHE_EL2_DEBUG is not set CONFIG_NVME_FC=m CONFIG_NVME_HWMON=y CONFIG_NVMEM_IMX_IIM=m CONFIG_NVMEM_IMX_OCOTP=m +# CONFIG_NVMEM_NINTENDO_OTP is not set # CONFIG_NVMEM_REBOOT_MODE is not set CONFIG_NVMEM_RMEM=m CONFIG_NVMEM_SNVS_LPGPR=m @@ -4846,7 +4926,6 @@ CONFIG_NVME_TARGET_PASSTHRU=y # CONFIG_NVME_TARGET_RDMA is not set CONFIG_NVME_TARGET_TCP=m CONFIG_NVME_TCP=m -# CONFIG_NVM is not set # CONFIG_NVRAM is not set CONFIG_NXP_C45_TJA11XX_PHY=m # CONFIG_NXP_TJA11XX_PHY is not set @@ -4910,7 +4989,6 @@ CONFIG_OPENVSWITCH_VXLAN=m CONFIG_OPT3001=m CONFIG_OPTEE=m CONFIG_OPTEE_SHM_NUM_PRIV_PAGES=1 -CONFIG_OPTIMIZE_INLINING=y CONFIG_OPTPROBES=y CONFIG_ORANGEFS_FS=m CONFIG_ORINOCO_USB=m @@ -5030,6 +5108,7 @@ CONFIG_PCIE_MICROCHIP_HOST=y # CONFIG_PCI_ENDPOINT_TEST is not set CONFIG_PCIEPORTBUS=y CONFIG_PCIE_PTM=y +# CONFIG_PCIE_ROCKCHIP_DW_HOST is not set CONFIG_PCIE_ROCKCHIP_HOST=y CONFIG_PCIE_XILINX_CPM=y # CONFIG_PCIE_XILINX is not set @@ -5038,6 +5117,7 @@ CONFIG_PCIE_XILINX_CPM=y # CONFIG_PCI_GOOLPC is not set CONFIG_PCI_HERMES=m CONFIG_PCI_HOST_GENERIC=y +CONFIG_PCI_HYPERV=m CONFIG_PCI_IMX6=y CONFIG_PCI_IOV=y # CONFIG_PCI_IXP4XX is not set @@ -5070,6 +5150,7 @@ CONFIG_PDA_POWER=m CONFIG_PDC_ADMA=m CONFIG_PERCPU_STATS=y # CONFIG_PERCPU_TEST is not set +CONFIG_PERF_EVENTS_AMD_UNCORE=y CONFIG_PERF_EVENTS=y CONFIG_PERSISTENT_KEYRINGS=y # CONFIG_PGTABLE_MAPPING is not set @@ -5169,6 +5250,7 @@ CONFIG_PINCTRL_IMX8MM=y CONFIG_PINCTRL_IMX8MN=y CONFIG_PINCTRL_IMX8MP=y CONFIG_PINCTRL_IMX8MQ=y +# CONFIG_PINCTRL_IMX8ULP is not set # CONFIG_PINCTRL_IPQ4019 is not set # CONFIG_PINCTRL_IPQ6018 is not set # CONFIG_PINCTRL_IPQ8064 is not set @@ -5178,6 +5260,7 @@ CONFIG_PINCTRL_LAKEFIELD=m # CONFIG_PINCTRL_LPASS_LPI is not set # CONFIG_PINCTRL_LYNXPOINT is not set # CONFIG_PINCTRL_MCP23S08 is not set +# CONFIG_PINCTRL_MDM9607 is not set # CONFIG_PINCTRL_MDM9615 is not set # CONFIG_PINCTRL_MESON8B is not set # CONFIG_PINCTRL_MESON8 is not set @@ -5204,6 +5287,7 @@ CONFIG_PINCTRL_SAMSUNG=y # CONFIG_PINCTRL_SDM845 is not set # CONFIG_PINCTRL_SDX55 is not set CONFIG_PINCTRL_SINGLE=y +# CONFIG_PINCTRL_SM6115 is not set # CONFIG_PINCTRL_SM6125 is not set # CONFIG_PINCTRL_SM8150 is not set # CONFIG_PINCTRL_SM8250 is not set @@ -5292,6 +5376,7 @@ CONFIG_POWER_RESET_REGULATOR=y CONFIG_POWER_RESET_RESTART=y CONFIG_POWER_RESET_SYSCON_POWEROFF=y CONFIG_POWER_RESET_SYSCON=y +CONFIG_POWER_RESET_TPS65086=y CONFIG_POWER_RESET_VERSATILE=y CONFIG_POWER_RESET_VEXPRESS=y CONFIG_POWER_RESET=y @@ -5301,7 +5386,6 @@ CONFIG_POWER_SUPPLY=y # CONFIG_PPC_PROT_SAO_LPAR is not set # CONFIG_PPC_PTDUMP is not set CONFIG_PPC_QUEUED_SPINLOCKS=y -# CONFIG_PPC_RFI_SRR_DEBUG is not set CONFIG_PPC_RTAS_FILTER=y CONFIG_PPDEV=m CONFIG_PPP_ASYNC=m @@ -5332,6 +5416,7 @@ CONFIG_PREVENT_FIRMWARE_BUILD=y # CONFIG_PRIME_NUMBERS is not set CONFIG_PRINTER=m # CONFIG_PRINTK_CALLER is not set +# CONFIG_PRINTK_INDEX is not set CONFIG_PRINTK_SAFE_LOG_BUF_SHIFT=12 CONFIG_PRINTK_TIME=y # CONFIG_PRINT_QUOTA_WARNING is not set @@ -5433,6 +5518,7 @@ CONFIG_QCOM_HFPLL=m # CONFIG_QCOM_HIDMA_MGMT is not set # CONFIG_QCOM_IPCC is not set # CONFIG_QCOM_LLCC is not set +# CONFIG_QCOM_LMH is not set CONFIG_QCOM_OCMEM=m CONFIG_QCOM_PDC=y CONFIG_QCOM_PM8XXX_XOADC=m @@ -5512,6 +5598,7 @@ CONFIG_RAPIDIO_TSI57X=m CONFIG_RAPIDIO_TSI721=m CONFIG_RASPBERRYPI_FIRMWARE=y CONFIG_RASPBERRYPI_POWER=y +CONFIG_RATIONAL_KUNIT_TEST=m # CONFIG_RAVE_SP_CORE is not set # CONFIG_RBTREE_TEST is not set CONFIG_RC_ATI_REMOTE=m @@ -5613,6 +5700,8 @@ CONFIG_REGULATOR_RT4831=m CONFIG_REGULATOR_RT6160=m CONFIG_REGULATOR_RT6245=m CONFIG_REGULATOR_RTMV20=m +CONFIG_REGULATOR_RTQ2134=m +CONFIG_REGULATOR_RTQ6752=m CONFIG_REGULATOR_S2MPA01=m CONFIG_REGULATOR_S2MPS11=m CONFIG_REGULATOR_S5M8767=m @@ -5670,12 +5759,14 @@ CONFIG_RESET_SIMPLE=y CONFIG_RESET_STM32MP157=y # CONFIG_RESET_TI_SCI is not set CONFIG_RESET_TI_SYSCON=m +# CONFIG_RESOURCE_KUNIT_TEST is not set # CONFIG_RFD77402 is not set # CONFIG_RFD_FTL is not set CONFIG_RFKILL_GPIO=m CONFIG_RFKILL_INPUT=y CONFIG_RFKILL=m -CONFIG_RH_FEDORA=y +# CONFIG_RH_DISABLE_DEPRECATED is not set +# CONFIG_RHEL_DIFFERENCES is not set CONFIG_RING_BUFFER_BENCHMARK=m # CONFIG_RING_BUFFER_STARTUP_TEST is not set # CONFIG_RING_BUFFER_VALIDATE_TIME_DELTAS is not set @@ -5872,6 +5963,7 @@ CONFIG_RTC_HCTOSYS=y CONFIG_RTC_INTF_DEV=y CONFIG_RTC_INTF_PROC=y CONFIG_RTC_INTF_SYSFS=y +CONFIG_RTC_LIB_KUNIT_TEST=m CONFIG_RTC_NVMEM=y CONFIG_RTC_SYSTOHC_DEVICE="rtc0" CONFIG_RTC_SYSTOHC=y @@ -5946,11 +6038,13 @@ CONFIG_SCD30_CORE=m CONFIG_SCD30_I2C=m CONFIG_SCD30_SERIAL=m # CONFIG_SC_DISPCC_7180 is not set +# CONFIG_SC_DISPCC_7280 is not set # CONFIG_SCF_TORTURE_TEST is not set CONFIG_SC_GCC_7180=m # CONFIG_SC_GCC_7280 is not set # CONFIG_SC_GCC_8180X is not set # CONFIG_SC_GPUCC_7180 is not set +# CONFIG_SC_GPUCC_7280 is not set CONFIG_SCHED_AUTOGROUP=y CONFIG_SCHED_CORE=y CONFIG_SCHED_DEBUG=y @@ -6055,9 +6149,11 @@ CONFIG_SCSI_UFS_CRYPTO=y # CONFIG_SCSI_UFS_DWC_TC_PCI is not set # CONFIG_SCSI_UFS_DWC_TC_PLATFORM is not set CONFIG_SCSI_UFS_EXYNOS=m +# CONFIG_SCSI_UFS_FAULT_INJECTION is not set CONFIG_SCSI_UFSHCD=m CONFIG_SCSI_UFSHCD_PCI=m CONFIG_SCSI_UFSHCD_PLATFORM=m +CONFIG_SCSI_UFS_HPB=y CONFIG_SCSI_UFS_QCOM=m CONFIG_SCSI_VIRTIO=m CONFIG_SCSI_WD719X=m @@ -6069,6 +6165,7 @@ CONFIG_SCTP_COOKIE_HMAC_SHA1=y # CONFIG_SCTP_DEFAULT_COOKIE_HMAC_NONE is not set CONFIG_SCTP_DEFAULT_COOKIE_HMAC_SHA1=y # CONFIG_SC_VIDEOCC_7180 is not set +# CONFIG_SC_VIDEOCC_7280 is not set CONFIG_SD_ADC_MODULATOR=m CONFIG_SDIO_UART=m # CONFIG_SDM_CAMCC_845 is not set @@ -6110,6 +6207,7 @@ CONFIG_SECURITY_SELINUX=y CONFIG_SECURITY=y CONFIG_SECURITY_YAMA=y # CONFIG_SENSIRION_SGP30 is not set +# CONFIG_SENSIRION_SGP40 is not set CONFIG_SENSORS_ACPI_POWER=m CONFIG_SENSORS_AD7314=m CONFIG_SENSORS_AD7414=m @@ -6137,6 +6235,7 @@ CONFIG_SENSORS_ADT7475=m CONFIG_SENSORS_AMC6821=m # CONFIG_SENSORS_AMD_ENERGY is not set CONFIG_SENSORS_APDS990X=m +CONFIG_SENSORS_AQUACOMPUTER_D5NEXT=m CONFIG_SENSORS_ARM_SCMI=m CONFIG_SENSORS_ARM_SCPI=m # CONFIG_SENSORS_AS370 is not set @@ -6273,6 +6372,7 @@ CONFIG_SENSORS_Q54SJ108A2=m CONFIG_SENSORS_RASPBERRYPI_HWMON=m CONFIG_SENSORS_RM3100_I2C=m CONFIG_SENSORS_RM3100_SPI=m +# CONFIG_SENSORS_SBRMI is not set CONFIG_SENSORS_SBTSI=m CONFIG_SENSORS_SCH5627=m CONFIG_SENSORS_SCH5636=m @@ -6446,9 +6546,11 @@ CONFIG_SLIP=m CONFIG_SLIP_SMART=y CONFIG_SLUB_CPU_PARTIAL=y # CONFIG_SLUB_DEBUG_ON is not set +CONFIG_SLUB_KUNIT_TEST=m # CONFIG_SLUB_STATS is not set CONFIG_SLUB=y CONFIG_SMARTJOYPLUS_FF=y +# CONFIG_SMB_SERVER is not set CONFIG_SMC911X=m CONFIG_SMC91X=m # CONFIG_SM_CAMCC_8250 is not set @@ -6456,7 +6558,9 @@ CONFIG_SMC_DIAG=m CONFIG_SMC=m # CONFIG_SM_DISPCC_8250 is not set # CONFIG_SM_FTL is not set +# CONFIG_SM_GCC_6115 is not set # CONFIG_SM_GCC_6125 is not set +# CONFIG_SM_GCC_6350 is not set # CONFIG_SM_GCC_8150 is not set CONFIG_SM_GCC_8250=m CONFIG_SM_GCC_8350=m @@ -6548,6 +6652,7 @@ CONFIG_SND_HDA_CODEC_CA0132=m CONFIG_SND_HDA_CODEC_CIRRUS=m CONFIG_SND_HDA_CODEC_CMEDIA=m CONFIG_SND_HDA_CODEC_CONEXANT=m +CONFIG_SND_HDA_CODEC_CS8409=m CONFIG_SND_HDA_CODEC_HDMI=m CONFIG_SND_HDA_CODEC_REALTEK=m CONFIG_SND_HDA_CODEC_SI3054=m @@ -6665,6 +6770,7 @@ CONFIG_SND_SOC_AK4458=m CONFIG_SND_SOC_AK5558=m # CONFIG_SND_SOC_ALC5623 is not set # CONFIG_SND_SOC_AMD_ACP3x is not set +# CONFIG_SND_SOC_AMD_ACP5x is not set # CONFIG_SND_SOC_AMD_ACP is not set # CONFIG_SND_SOC_AMD_CZ_DA7219MX98357_MACH is not set # CONFIG_SND_SOC_AMD_CZ_RT5645_MACH is not set @@ -6809,6 +6915,7 @@ CONFIG_SND_SOC_MESON_T9015=m # CONFIG_SND_SOC_MT6351 is not set # CONFIG_SND_SOC_MT6358 is not set # CONFIG_SND_SOC_MT6660 is not set +CONFIG_SND_SOC_MT8195=m # CONFIG_SND_SOC_MTK_BTCVSD is not set # CONFIG_SND_SOC_NAU8315 is not set # CONFIG_SND_SOC_NAU8540 is not set @@ -6985,6 +7092,8 @@ CONFIG_SND_SOC_TLV320AIC32X4_SPI=m # CONFIG_SND_SOC_TLV320AIC3X_I2C is not set # CONFIG_SND_SOC_TLV320AIC3X is not set # CONFIG_SND_SOC_TLV320AIC3X_SPI is not set +CONFIG_SND_SOC_TOPOLOGY_KUNIT_TEST=m +CONFIG_SND_SOC_TOPOLOGY_KUNIT_TESTS=m CONFIG_SND_SOC_TPA6130A2=m CONFIG_SND_SOC_TS3A227E=m CONFIG_SND_SOC_TSCS42XX=m @@ -7151,6 +7260,7 @@ CONFIG_SPI_ORION=m CONFIG_SPI_PL022=m # CONFIG_SPI_PXA2XX is not set CONFIG_SPI_ROCKCHIP=m +# CONFIG_SPI_ROCKCHIP_SFC is not set CONFIG_SPI_S3C64XX=m # CONFIG_SPI_SC18IS602 is not set # CONFIG_SPI_SIFIVE is not set @@ -7321,7 +7431,9 @@ CONFIG_SYN_COOKIES=y CONFIG_SYNTH_EVENT_GEN_TEST=m CONFIG_SYNTH_EVENTS=y CONFIG_SYSCON_REBOOT_MODE=y +CONFIG_SYSCTL_KUNIT_TEST=m CONFIG_SYSCTL=y +# CONFIG_SYSFB_SIMPLEFB is not set # CONFIG_SYSFS_DEPRECATED is not set CONFIG_SYS_SUPPORTS_HUGETLBFS=y # CONFIG_SYSTEM76_ACPI is not set @@ -7398,6 +7510,7 @@ CONFIG_TEE=m CONFIG_TEGRA124_EMC=m CONFIG_TEGRA20_APB_DMA=y CONFIG_TEGRA30_EMC=m +CONFIG_TEGRA30_TSENSOR=m CONFIG_TEGRA_AHB=y # CONFIG_TEGRA_BPMP is not set CONFIG_TEGRA_GMI=m @@ -7432,7 +7545,7 @@ CONFIG_TERANETICS_PHY=m # CONFIG_TEST_KASAN_MODULE is not set # CONFIG_TEST_KMOD is not set CONFIG_TEST_KSTRTOX=y -CONFIG_TEST_LIST_SORT=y +CONFIG_TEST_LIST_SORT=m # CONFIG_TEST_LIVEPATCH is not set # CONFIG_TEST_LKM is not set CONFIG_TEST_LOCKUP=m @@ -7475,7 +7588,6 @@ CONFIG_THERMAL_OF=y CONFIG_THERMAL_STATISTICS=y # CONFIG_THERMAL_WRITABLE_TRIPS is not set CONFIG_THERMAL=y -# CONFIG_THINKPAD_LMI is not set CONFIG_THRUSTMASTER_FF=y # CONFIG_THUMB2_KERNEL is not set CONFIG_TI_ADC081C=m @@ -7514,6 +7626,7 @@ CONFIG_TIFM_7XX1=m CONFIG_TIFM_CORE=m CONFIG_TIGON3_HWMON=y CONFIG_TIGON3=m +CONFIG_TIME_KUNIT_TEST=m CONFIG_TIME_NS=y CONFIG_TIMERLAT_TRACER=y CONFIG_TI_MESSAGE_MANAGER=m @@ -8163,7 +8276,7 @@ CONFIG_V4L_MEM2MEM_DRIVERS=y CONFIG_V4L_PLATFORM_DRIVERS=y # CONFIG_V4L_TEST_DRIVERS is not set CONFIG_VALIDATE_FS_PARSER=y -# CONFIG_VBOXSF_FS is not set +CONFIG_VCHIQ_CDEV=y CONFIG_VCNL3020=m # CONFIG_VCNL4000 is not set CONFIG_VCNL4035=m @@ -8172,6 +8285,7 @@ CONFIG_VDPA_MENU=y # CONFIG_VDPA_SIM_BLOCK is not set CONFIG_VDPA_SIM=m CONFIG_VDPA_SIM_NET=m +CONFIG_VDPA_USER=m CONFIG_VDSO=y CONFIG_VEML6030=m CONFIG_VEML6070=m @@ -8274,7 +8388,9 @@ CONFIG_VIDEO_IMX274=m CONFIG_VIDEO_IMX290=m CONFIG_VIDEO_IMX319=m CONFIG_VIDEO_IMX334=m +CONFIG_VIDEO_IMX335=m CONFIG_VIDEO_IMX355=m +CONFIG_VIDEO_IMX412=m CONFIG_VIDEO_IMX7_CSI=m # CONFIG_VIDEO_IMX8_JPEG is not set CONFIG_VIDEO_IMX_CSI=m @@ -8327,6 +8443,7 @@ CONFIG_VIDEO_OV772X=m CONFIG_VIDEO_OV7740=m CONFIG_VIDEO_OV8856=m CONFIG_VIDEO_OV8865=m +CONFIG_VIDEO_OV9282=m CONFIG_VIDEO_OV9640=m CONFIG_VIDEO_OV9650=m CONFIG_VIDEO_OV9734=m @@ -8495,6 +8612,7 @@ CONFIG_WATCH_QUEUE=y CONFIG_WCN36XX=m CONFIG_WDAT_WDT=m CONFIG_WDTPCI=m +# CONFIG_WERROR is not set # CONFIG_WFX is not set CONFIG_WIL6210_DEBUGFS=y CONFIG_WIL6210_ISR_COR=y @@ -8553,7 +8671,6 @@ CONFIG_WWAN=y CONFIG_X86_BOOTPARAM_MEMORY_CORRUPTION_CHECK=y CONFIG_X86_IOPL_IOPERM=y CONFIG_X86_MCELOG_LEGACY=y -CONFIG_X86_PLATFORM_DRIVERS_INTEL=y CONFIG_X86_PTDUMP=y CONFIG_X86_SGX_KVM=y CONFIG_XDP_SOCKETS_DIAG=m @@ -8617,6 +8734,7 @@ CONFIG_ZBOOT_ROM_TEXT=0x0 CONFIG_ZBUD=y # CONFIG_ZD1211RW_DEBUG is not set CONFIG_ZD1211RW=m +# CONFIG_ZERO_CALL_USED_REGS is not set CONFIG_ZEROPLUS_FF=y # CONFIG_ZIIRAVE_WATCHDOG is not set CONFIG_ZISOFS=y diff --git a/kernel-armv7hl-lpae-fedora.config b/kernel-armv7hl-lpae-fedora.config index c32415fdd..510f822e9 100644 --- a/kernel-armv7hl-lpae-fedora.config +++ b/kernel-armv7hl-lpae-fedora.config @@ -75,6 +75,7 @@ CONFIG_ACPI_THERMAL=y # CONFIG_AD2S1210 is not set # CONFIG_AD2S90 is not set # CONFIG_AD5064 is not set +CONFIG_AD5110=m # CONFIG_AD525X_DPOT is not set CONFIG_AD5272=m # CONFIG_AD5360 is not set @@ -212,11 +213,16 @@ CONFIG_AMD8111_ETH=m # CONFIG_AMD_IOMMU_DEBUGFS is not set CONFIG_AMD_PHY=m CONFIG_AMD_PMC=m +# CONFIG_AMD_PTDMA is not set # CONFIG_AMDTEE is not set # CONFIG_AMD_XGBE_DCB is not set # CONFIG_AMIGA_PARTITION is not set CONFIG_AMLOGIC_THERMAL=m -# CONFIG_ANDROID is not set +CONFIG_ANDROID_BINDER_DEVICES="binder,hwbinder,vndbinder" +CONFIG_ANDROID_BINDERFS=y +# CONFIG_ANDROID_BINDER_IPC_SELFTEST is not set +CONFIG_ANDROID_BINDER_IPC=y +CONFIG_ANDROID=y # CONFIG_APDS9300 is not set CONFIG_APDS9802ALS=m CONFIG_APDS9960=m @@ -327,6 +333,7 @@ CONFIG_ARM64_ERRATUM_1319367=y CONFIG_ARM64_ERRATUM_1530923=y CONFIG_ARM64_ERRATUM_1542419=y CONFIG_ARM64_ERRATUM_858921=y +CONFIG_ARM64_MTE=y CONFIG_ARM64_USE_LSE_ATOMICS=y CONFIG_ARMADA_37XX_RWTM_MBOX=m # CONFIG_ARMADA_37XX_WATCHDOG is not set @@ -410,6 +417,9 @@ CONFIG_ARM_RK3399_DMC_DEVFREQ=m CONFIG_ARM_SCMI_CPUFREQ=m CONFIG_ARM_SCMI_POWER_DOMAIN=m CONFIG_ARM_SCMI_PROTOCOL=y +CONFIG_ARM_SCMI_TRANSPORT_MAILBOX=y +CONFIG_ARM_SCMI_TRANSPORT_SMC=y +CONFIG_ARM_SCMI_TRANSPORT_VIRTIO=y CONFIG_ARM_SCPI_CPUFREQ=m CONFIG_ARM_SCPI_POWER_DOMAIN=m CONFIG_ARM_SCPI_PROTOCOL=m @@ -435,6 +445,7 @@ CONFIG_ARM_VIRT_EXT=y CONFIG_ARM=y # CONFIG_AS3935 is not set # CONFIG_AS73211 is not set +# CONFIG_ASHMEM is not set CONFIG_ASYMMETRIC_KEY_TYPE=y CONFIG_ASYMMETRIC_TPM_KEY_SUBTYPE=m CONFIG_ASYNC_RAID6_TEST=m @@ -674,6 +685,8 @@ CONFIG_BINFMT_ELF=y # CONFIG_BINFMT_FLAT is not set CONFIG_BINFMT_MISC=m CONFIG_BINFMT_SCRIPT=y +# CONFIG_BITFIELD_KUNIT is not set +# CONFIG_BITS_TEST is not set CONFIG_BLK_CGROUP_FC_APPID=y CONFIG_BLK_CGROUP_IOCOST=y CONFIG_BLK_CGROUP_IOLATENCY=y @@ -1002,6 +1015,7 @@ CONFIG_CHARGER_BQ2515X=m CONFIG_CHARGER_BQ256XX=m # CONFIG_CHARGER_BQ25890 is not set # CONFIG_CHARGER_BQ25980 is not set +CONFIG_CHARGER_CROS_PCHG=m CONFIG_CHARGER_CROS_USBPD=m # CONFIG_CHARGER_DETECTOR_MAX14656 is not set CONFIG_CHARGER_GPIO=m @@ -1048,7 +1062,7 @@ CONFIG_CIFS_DFS_UPCALL=y CONFIG_CIFS_FSCACHE=y CONFIG_CIFS=m CONFIG_CIFS_POSIX=y -# CONFIG_CIFS_SMB_DIRECT is not set +CONFIG_CIFS_SMB_DIRECT=y # CONFIG_CIFS_STATS2 is not set CONFIG_CIFS_SWN_UPCALL=y CONFIG_CIFS_UPCALL=y @@ -1111,6 +1125,7 @@ CONFIG_CMDLINE="" # CONFIG_CMDLINE_EXTEND is not set # CONFIG_CMDLINE_FORCE is not set CONFIG_CMDLINE_FROM_BOOTLOADER=y +# CONFIG_CMDLINE_KUNIT_TEST is not set # CONFIG_CMDLINE_PARTITION is not set CONFIG_CNIC=m # CONFIG_CODA_FS is not set @@ -1401,6 +1416,8 @@ CONFIG_CRYPTO_SHA512=y CONFIG_CRYPTO_SIMD=y # CONFIG_CRYPTO_SM2 is not set # CONFIG_CRYPTO_SM3 is not set +# CONFIG_CRYPTO_SM4_AESNI_AVX2_X86_64 is not set +# CONFIG_CRYPTO_SM4_AESNI_AVX_X86_64 is not set # CONFIG_CRYPTO_SM4 is not set CONFIG_CRYPTO_STATS=y CONFIG_CRYPTO_STREEBOG=m @@ -1438,6 +1455,7 @@ CONFIG_CYCLADES=m # CONFIG_CYZ_INTR is not set CONFIG_DA280=m CONFIG_DA311=m +# CONFIG_DAMON is not set CONFIG_DAVICOM_PHY=m CONFIG_DAVINCI_WATCHDOG=m CONFIG_DAX=y @@ -1506,7 +1524,6 @@ CONFIG_DEBUG_SHIRQ=y # CONFIG_DEBUG_STACK_USAGE is not set # CONFIG_DEBUG_TEST_DRIVER_REMOVE is not set # CONFIG_DEBUG_TIMEKEEPING is not set -# CONFIG_DEBUG_USER_ASCE is not set # CONFIG_DEBUG_USER is not set # CONFIG_DEBUG_VIRTUAL is not set # CONFIG_DEBUG_VM_PGFLAGS is not set @@ -1565,6 +1582,7 @@ CONFIG_DMABUF_HEAPS_SYSTEM=y CONFIG_DMABUF_HEAPS=y # CONFIG_DMABUF_MOVE_NOTIFY is not set # CONFIG_DMABUF_SELFTESTS is not set +CONFIG_DMABUF_SYSFS_STATS=y CONFIG_DMA_CMA=y # CONFIG_DMADEVICES_DEBUG is not set # CONFIG_DMADEVICES_VDEBUG is not set @@ -1578,6 +1596,7 @@ CONFIG_DMA_OMAP=m # CONFIG_DMARD06 is not set # CONFIG_DMARD09 is not set CONFIG_DMARD10=m +# CONFIG_DMA_RESTRICTED_POOL is not set CONFIG_DMA_SUN4I=m CONFIG_DMA_SUN6I=m # CONFIG_DMATEST is not set @@ -1698,6 +1717,7 @@ CONFIG_DRM_GUD=m CONFIG_DRM_HDLCD=m # CONFIG_DRM_HDLCD_SHOW_UNDERRUN is not set # CONFIG_DRM_HISI_HIBMC is not set +CONFIG_DRM_HYPERV=m CONFIG_DRM_I2C_ADV7511_AUDIO=y CONFIG_DRM_I2C_ADV7511_CEC=y CONFIG_DRM_I2C_ADV7511=m @@ -1751,7 +1771,9 @@ CONFIG_DRM_PANEL_ELIDA_KD35T133=m CONFIG_DRM_PANEL_FEIXIN_K101_IM2BA02=m CONFIG_DRM_PANEL_FEIYANG_FY07024DI26A30D=m CONFIG_DRM_PANEL_ILITEK_IL9322=m +# CONFIG_DRM_PANEL_ILITEK_ILI9341 is not set CONFIG_DRM_PANEL_ILITEK_ILI9881C=m +CONFIG_DRM_PANEL_INNOLUX_EJ030NA=m # CONFIG_DRM_PANEL_INNOLUX_P079ZCA is not set # CONFIG_DRM_PANEL_JDI_LT070ME05000 is not set CONFIG_DRM_PANEL_KHADAS_TS050=m @@ -1774,6 +1796,8 @@ CONFIG_DRM_PANEL_RASPBERRYPI_TOUCHSCREEN=m # CONFIG_DRM_PANEL_RAYDIUM_RM67191 is not set CONFIG_DRM_PANEL_RAYDIUM_RM68200=m CONFIG_DRM_PANEL_RONBO_RB070D30=m +CONFIG_DRM_PANEL_SAMSUNG_ATNA33XC20=m +CONFIG_DRM_PANEL_SAMSUNG_DB7430=m CONFIG_DRM_PANEL_SAMSUNG_LD9040=m # CONFIG_DRM_PANEL_SAMSUNG_S6D16D0 is not set CONFIG_DRM_PANEL_SAMSUNG_S6E3HA2=m @@ -1798,6 +1822,7 @@ CONFIG_DRM_PANEL_SITRONIX_ST7789V=m CONFIG_DRM_PANEL_TPO_TPG110=m # CONFIG_DRM_PANEL_TRULY_NT35597_WQXGA is not set CONFIG_DRM_PANEL_VISIONOX_RM69299=m +CONFIG_DRM_PANEL_WIDECHIPS_WS2401=m # CONFIG_DRM_PANEL_XINPENG_XPP055C272 is not set CONFIG_DRM_PANEL=y CONFIG_DRM_PANFROST=m @@ -1855,6 +1880,7 @@ CONFIG_DRM_VIRTIO_GPU=m CONFIG_DRM_VKMS=m CONFIG_DRM_VMWGFX_FBCON=y CONFIG_DRM_VMWGFX=m +# CONFIG_DRM_VMWGFX_MKSSTATS is not set # CONFIG_DRM_XEN_FRONTEND is not set # CONFIG_DRM_XEN is not set CONFIG_DRM_ZYNQMP_DPSUB=m @@ -2052,6 +2078,7 @@ CONFIG_EXPORTFS=y CONFIG_EXT4_FS_POSIX_ACL=y CONFIG_EXT4_FS_SECURITY=y CONFIG_EXT4_FS=y +CONFIG_EXT4_KUNIT_TESTS=m CONFIG_EXT4_USE_FOR_EXT2=y CONFIG_EXTCON_ADC_JACK=m CONFIG_EXTCON_AXP288=m @@ -2089,10 +2116,12 @@ CONFIG_F2FS_FS_POSIX_ACL=y CONFIG_F2FS_FS_SECURITY=y CONFIG_F2FS_FS_XATTR=y CONFIG_F2FS_FS_ZSTD=y +CONFIG_F2FS_IOSTAT=y # CONFIG_F2FS_IO_TRACE is not set CONFIG_F2FS_STAT_FS=y # CONFIG_FAIL_FUTEX is not set CONFIG_FAILOVER=m +# CONFIG_FAIL_SUNRPC is not set CONFIG_FAIR_GROUP_SCHED=y CONFIG_FANOTIFY_ACCESS_PERMISSIONS=y CONFIG_FANOTIFY=y @@ -2100,6 +2129,7 @@ CONFIG_FAT_DEFAULT_CODEPAGE=437 CONFIG_FAT_DEFAULT_IOCHARSET="ascii" # CONFIG_FAT_DEFAULT_UTF8 is not set CONFIG_FAT_FS=m +CONFIG_FAT_KUNIT_TEST=m # CONFIG_FAULT_INJECTION is not set # CONFIG_FAULT_INJECTION_USERCOPY is not set # CONFIG_FB_3DFX is not set @@ -2114,6 +2144,7 @@ CONFIG_FAT_FS=m # CONFIG_FB_DA8XX is not set CONFIG_FB_EFI=y # CONFIG_FB_FOREIGN_ENDIAN is not set +# CONFIG_FB_HYPERV is not set # CONFIG_FB_I740 is not set # CONFIG_FB_IBM_GXT4500 is not set # CONFIG_FB_IMSTT is not set @@ -2281,6 +2312,7 @@ CONFIG_GAMEPORT_NS558=m CONFIG_GCC_PLUGINS=y # CONFIG_GCOV_KERNEL is not set # CONFIG_GDB_SCRIPTS is not set +# CONFIG_GEHC_ACHC is not set CONFIG_GENERIC_ADC_BATTERY=m # CONFIG_GENERIC_ADC_THERMAL is not set # CONFIG_GENERIC_CPU is not set @@ -2358,6 +2390,7 @@ CONFIG_GPIO_PISOSR=m CONFIG_GPIO_PL061=y CONFIG_GPIO_RASPBERRYPI_EXP=m # CONFIG_GPIO_RDC321X is not set +CONFIG_GPIO_ROCKCHIP=y # CONFIG_GPIO_SAMA5D2_PIOBU is not set # CONFIG_GPIO_SCH311X is not set # CONFIG_GPIO_SIFIVE is not set @@ -2371,6 +2404,7 @@ CONFIG_GPIO_TPS65910=y CONFIG_GPIO_TPS65912=m # CONFIG_GPIO_TS4900 is not set CONFIG_GPIO_VIPERBOARD=m +CONFIG_GPIO_VIRTIO=m CONFIG_GPIO_WATCHDOG=m # CONFIG_GPIO_WINBOND is not set CONFIG_GPIO_WM8994=m @@ -2410,6 +2444,7 @@ CONFIG_HERMES_CACHE_FW_ON_INIT=y CONFIG_HERMES_PRISM=y CONFIG_HFS_FS=m CONFIG_HFSPLUS_FS=m +CONFIG_HI6421V600_IRQ=m # CONFIG_HI8435 is not set CONFIG_HIBERNATION_SNAPSHOT_DEV=y CONFIG_HIBERNATION=y @@ -2450,6 +2485,7 @@ CONFIG_HID_GREENASIA=m CONFIG_HID_GT683R=m CONFIG_HID_GYRATION=m CONFIG_HID_HOLTEK=m +CONFIG_HID_HYPERV_MOUSE=m CONFIG_HID_ICADE=m CONFIG_HID_ITE=m CONFIG_HID_JABRA=m @@ -2574,6 +2610,7 @@ CONFIG_HWLAT_TRACER=y CONFIG_HWMON=y CONFIG_HW_PERF_EVENTS=y CONFIG_HWPOISON_INJECT=m +CONFIG_HW_RANDOM_ARM_SMCCC_TRNG=y # CONFIG_HW_RANDOM_BA431 is not set CONFIG_HW_RANDOM_BCM2835=m # CONFIG_HW_RANDOM_CCTRNG is not set @@ -2595,7 +2632,15 @@ CONFIG_HWSPINLOCK_OMAP=m CONFIG_HWSPINLOCK_SUN6I=m CONFIG_HWSPINLOCK=y # CONFIG_HX711 is not set +CONFIG_HYPERV_BALLOON=m +CONFIG_HYPERV_IOMMU=y +CONFIG_HYPERV_KEYBOARD=m +CONFIG_HYPERV=m +CONFIG_HYPERV_NET=m +CONFIG_HYPERV_STORAGE=m # CONFIG_HYPERV_TESTING is not set +CONFIG_HYPERV_UTILS=m +CONFIG_HYPERV_VSOCKETS=m CONFIG_HYSDN_CAPI=y CONFIG_HYSDN=m CONFIG_HZ_1000=y @@ -2700,6 +2745,7 @@ CONFIG_I2C_VERSATILE=m # CONFIG_I2C_VIA is not set # CONFIG_I2C_VIAPRO is not set CONFIG_I2C_VIPERBOARD=m +CONFIG_I2C_VIRTIO=m # CONFIG_I2C_XILINX is not set CONFIG_I2C=y # CONFIG_I3C is not set @@ -2847,7 +2893,6 @@ CONFIG_INFINIBAND_ADDR_TRANS=y # CONFIG_INFINIBAND_CXGB4 is not set CONFIG_INFINIBAND_EFA=m # CONFIG_INFINIBAND_EXP_LEGACY_VERBS_NEW_UAPI is not set -# CONFIG_INFINIBAND_I40IW is not set # CONFIG_INFINIBAND_IPOIB_CM is not set # CONFIG_INFINIBAND_IPOIB_DEBUG_DATA is not set # CONFIG_INFINIBAND_IPOIB_DEBUG is not set @@ -2960,6 +3005,7 @@ CONFIG_INTEGRITY_SIGNATURE=y CONFIG_INTEGRITY_TRUSTED_KEYRING=y CONFIG_INTEGRITY=y # CONFIG_INTEL_IDMA64 is not set +# CONFIG_INTEL_IDXD_COMPAT is not set CONFIG_INTEL_IDXD=m # CONFIG_INTEL_IDXD_PERFMON is not set # CONFIG_INTEL_IOMMU_SCALABLE_MODE_DEFAULT_ON is not set @@ -2968,6 +3014,7 @@ CONFIG_INTEL_IDXD=m # CONFIG_INTEL_PMT_CLASS is not set # CONFIG_INTEL_PMT_CRASHLOG is not set # CONFIG_INTEL_PMT_TELEMETRY is not set +# CONFIG_INTEL_SAR_INT1092 is not set # CONFIG_INTEL_SCU_PCI is not set # CONFIG_INTEL_SCU_PLATFORM is not set CONFIG_INTEL_SOC_PMIC_CHTDC_TI=m @@ -2990,6 +3037,7 @@ CONFIG_INTERCONNECT_QCOM_OSM_L3=m # CONFIG_INTERCONNECT_QCOM_QCS404 is not set CONFIG_INTERCONNECT_QCOM_SC7180=m # CONFIG_INTERCONNECT_QCOM_SC7280 is not set +# CONFIG_INTERCONNECT_QCOM_SC8180X is not set # CONFIG_INTERCONNECT_QCOM_SDM660 is not set # CONFIG_INTERCONNECT_QCOM_SDX55 is not set CONFIG_INTERCONNECT_QCOM_SM8150=m @@ -3009,6 +3057,8 @@ CONFIG_IO_DELAY_0X80=y # CONFIG_IO_DELAY_NONE is not set # CONFIG_IO_DELAY_UDELAY is not set # CONFIG_IOMMU_DEBUGFS is not set +CONFIG_IOMMU_DEFAULT_DMA_LAZY=y +# CONFIG_IOMMU_DEFAULT_DMA_STRICT is not set # CONFIG_IOMMU_DEFAULT_PASSTHROUGH is not set CONFIG_IOMMU_DMA=y # CONFIG_IOMMU_IO_PGTABLE_ARMV7S is not set @@ -3114,6 +3164,7 @@ CONFIG_IP_SET=m CONFIG_IP_SET_MAX=256 CONFIG_IPV6_GRE=m CONFIG_IPV6_ILA=m +CONFIG_IPV6_IOAM6_LWTUNNEL=y CONFIG_IPV6_MIP6=y CONFIG_IPV6_MROUTE_MULTIPLE_TABLES=y CONFIG_IPV6_MROUTE=y @@ -3180,6 +3231,7 @@ CONFIG_IR_JVC_DECODER=m CONFIG_IR_MCE_KBD_DECODER=m CONFIG_IR_MCEUSB=m CONFIG_IR_MESON=m +# CONFIG_IR_MESON_TX is not set CONFIG_IR_NEC_DECODER=m CONFIG_IR_NUVOTON=m CONFIG_IR_PWM_TX=m @@ -3207,7 +3259,6 @@ CONFIG_ISCSI_BOOT_SYSFS=m CONFIG_ISCSI_TARGET_CXGB4=m CONFIG_ISCSI_TARGET=m CONFIG_ISCSI_TCP=m -CONFIG_ISDN_CAPI=y # CONFIG_ISDN is not set # CONFIG_ISI is not set CONFIG_ISL29003=m @@ -3308,6 +3359,7 @@ CONFIG_KALLSYMS=y # CONFIG_KASAN_MODULE_TEST is not set # CONFIG_KASAN_VMALLOC is not set # CONFIG_KCOV is not set +# CONFIG_KCSAN is not set CONFIG_KDB_CONTINUE_CATASTROPHIC=0 # CONFIG_KERNEL_BZIP2 is not set CONFIG_KERNEL_GZIP=y @@ -3367,6 +3419,7 @@ CONFIG_KEYSTONE_IRQ=m # CONFIG_KEYSTONE_REMOTEPROC is not set CONFIG_KEYSTONE_USB_PHY=m CONFIG_KEYS=y +CONFIG_KFENCE_KUNIT_TEST=m CONFIG_KFENCE_NUM_OBJECTS=255 CONFIG_KFENCE_SAMPLE_INTERVAL=0 CONFIG_KFENCE_STATIC_KEYS=y @@ -3393,7 +3446,11 @@ CONFIG_KS8851=m CONFIG_KS8851_MLL=m CONFIG_KSM=y CONFIG_KSZ884X_PCI=m -# CONFIG_KUNIT is not set +CONFIG_KUNIT_ALL_TESTS=m +CONFIG_KUNIT_DEBUGFS=y +CONFIG_KUNIT_EXAMPLE_TEST=m +CONFIG_KUNIT=m +CONFIG_KUNIT_TEST=m CONFIG_KUSER_HELPERS=y CONFIG_KVM_XEN=y CONFIG_KVM=y @@ -3531,7 +3588,10 @@ CONFIG_LIBFCOE=m # CONFIG_LIBIPW_DEBUG is not set # CONFIG_LIBNVDIMM is not set # CONFIG_LIDAR_LITE_V2 is not set +# CONFIG_LINEAR_RANGES_TEST is not set CONFIG_LIRC=y +CONFIG_LIST_KUNIT_TEST=m +CONFIG_LITEX_LITEETH=m # CONFIG_LITEX_SOC_CONTROLLER is not set CONFIG_LIVEPATCH=y # CONFIG_LKDTM is not set @@ -3657,6 +3717,7 @@ CONFIG_MAX44009=m # CONFIG_MAX63XX_WATCHDOG is not set # CONFIG_MAX9611 is not set CONFIG_MAXIM_THERMOCOUPLE=m +CONFIG_MAXLINEAR_GPHY=m CONFIG_MAX_RAW_DEVS=8192 CONFIG_MB1232=m # CONFIG_MC3230 is not set @@ -3672,6 +3733,7 @@ CONFIG_MCP41010=m # CONFIG_MCP4725 is not set # CONFIG_MCP4922 is not set CONFIG_MCPM=y +CONFIG_MCTP=m CONFIG_MD_AUTODETECT=y # CONFIG_MD_CLUSTER is not set CONFIG_MD_FAULTY=m @@ -3745,6 +3807,7 @@ CONFIG_MEMSTICK_TIFM_MS=m # CONFIG_MEMSTICK_UNSAFE_RESUME is not set # CONFIG_MEMTEST is not set # CONFIG_MEN_A21_WDT is not set +# CONFIG_MERAKI_MX100 is not set CONFIG_MESON_CANVAS=m # CONFIG_MESON_CLK_MEASURE is not set CONFIG_MESON_EE_PM_DOMAINS=y @@ -3842,6 +3905,8 @@ CONFIG_MFD_RK808=y # CONFIG_MFD_ROHM_BD71828 is not set # CONFIG_MFD_ROHM_BD718XX is not set # CONFIG_MFD_ROHM_BD957XMUF is not set +CONFIG_MFD_RSMU_I2C=m +CONFIG_MFD_RSMU_SPI=m CONFIG_MFD_RT4831=m # CONFIG_MFD_RT5033 is not set CONFIG_MFD_SEC_CORE=y @@ -3896,6 +3961,7 @@ CONFIG_MHI_BUS=m CONFIG_MHI_BUS_PCI_GENERIC=m CONFIG_MHI_NET=m CONFIG_MHI_WWAN_CTRL=m +CONFIG_MHI_WWAN_MBIM=m CONFIG_MICREL_KS8995MA=m CONFIG_MICREL_PHY=m CONFIG_MICROCHIP_PHY=m @@ -4042,6 +4108,8 @@ CONFIG_MODULE_COMPRESS_NONE=y CONFIG_MODULE_SIG_ALL=y # CONFIG_MODULE_SIG_FORCE is not set CONFIG_MODULE_SIG_KEY="certs/signing_key.pem" +# CONFIG_MODULE_SIG_KEY_TYPE_ECDSA is not set +CONFIG_MODULE_SIG_KEY_TYPE_RSA=y # CONFIG_MODULE_SIG_SHA1 is not set # CONFIG_MODULE_SIG_SHA224 is not set # CONFIG_MODULE_SIG_SHA256 is not set @@ -4079,6 +4147,8 @@ CONFIG_MPLS_IPTUNNEL=m CONFIG_MPLS_ROUTING=m # CONFIG_MPTCP_HMAC_TEST is not set CONFIG_MPTCP_IPV6=y +CONFIG_MPTCP_KUNIT_TEST=m +CONFIG_MPTCP_KUNIT_TESTS=m CONFIG_MPTCP=y CONFIG_MPU3050_I2C=m CONFIG_MQ_IOSCHED_DEADLINE=y @@ -4089,9 +4159,11 @@ CONFIG_MQ_IOSCHED_KYBER=y CONFIG_MSDOS_FS=m CONFIG_MSDOS_PARTITION=y CONFIG_MSM_GCC_8939=m +# CONFIG_MSM_GCC_8953 is not set # CONFIG_MSM_GCC_8994 is not set # CONFIG_MSM_GCC_8998 is not set # CONFIG_MSM_GPUCC_8998 is not set +# CONFIG_MSM_MMCC_8994 is not set # CONFIG_MSM_MMCC_8998 is not set CONFIG_MSPRO_BLOCK=m # CONFIG_MST_IRQ is not set @@ -4531,6 +4603,7 @@ CONFIG_NET_VENDOR_GOOGLE=y # CONFIG_NET_VENDOR_HUAWEI is not set # CONFIG_NET_VENDOR_I825XX is not set CONFIG_NET_VENDOR_INTEL=y +CONFIG_NET_VENDOR_LITEX=y CONFIG_NET_VENDOR_MARVELL=y # CONFIG_NET_VENDOR_MELLANOX is not set CONFIG_NET_VENDOR_MICREL=y @@ -4800,12 +4873,18 @@ CONFIG_NR_CPUS=16 CONFIG_NS83820=m CONFIG_NTB_EPF=m # CONFIG_NTB is not set +# CONFIG_NTFS3_64BIT_CLUSTER is not set +CONFIG_NTFS3_FS=m +CONFIG_NTFS3_FS_POSIX_ACL=y +CONFIG_NTFS3_LZX_XPRESS=y # CONFIG_NTFS_FS is not set CONFIG_NULL_TTY=m +# CONFIG_NVHE_EL2_DEBUG is not set CONFIG_NVME_FC=m CONFIG_NVME_HWMON=y CONFIG_NVMEM_IMX_IIM=m CONFIG_NVMEM_IMX_OCOTP=m +# CONFIG_NVMEM_NINTENDO_OTP is not set # CONFIG_NVMEM_REBOOT_MODE is not set CONFIG_NVMEM_RMEM=m CONFIG_NVMEM_SNVS_LPGPR=m @@ -4824,7 +4903,6 @@ CONFIG_NVME_TARGET_PASSTHRU=y # CONFIG_NVME_TARGET_RDMA is not set CONFIG_NVME_TARGET_TCP=m CONFIG_NVME_TCP=m -# CONFIG_NVM is not set # CONFIG_NVRAM is not set CONFIG_NXP_C45_TJA11XX_PHY=m # CONFIG_NXP_TJA11XX_PHY is not set @@ -4888,7 +4966,6 @@ CONFIG_OPENVSWITCH_VXLAN=m CONFIG_OPT3001=m CONFIG_OPTEE=m CONFIG_OPTEE_SHM_NUM_PRIV_PAGES=1 -CONFIG_OPTIMIZE_INLINING=y CONFIG_OPTPROBES=y CONFIG_ORANGEFS_FS=m CONFIG_ORINOCO_USB=m @@ -5008,6 +5085,7 @@ CONFIG_PCIE_MICROCHIP_HOST=y # CONFIG_PCI_ENDPOINT_TEST is not set CONFIG_PCIEPORTBUS=y CONFIG_PCIE_PTM=y +# CONFIG_PCIE_ROCKCHIP_DW_HOST is not set CONFIG_PCIE_ROCKCHIP_HOST=y CONFIG_PCIE_XILINX_CPM=y # CONFIG_PCIE_XILINX is not set @@ -5016,6 +5094,7 @@ CONFIG_PCIE_XILINX_CPM=y # CONFIG_PCI_GOOLPC is not set CONFIG_PCI_HERMES=m CONFIG_PCI_HOST_GENERIC=y +CONFIG_PCI_HYPERV=m CONFIG_PCI_IMX6=y CONFIG_PCI_IOV=y # CONFIG_PCI_IXP4XX is not set @@ -5048,6 +5127,7 @@ CONFIG_PDA_POWER=m CONFIG_PDC_ADMA=m # CONFIG_PERCPU_STATS is not set # CONFIG_PERCPU_TEST is not set +CONFIG_PERF_EVENTS_AMD_UNCORE=y CONFIG_PERF_EVENTS=y CONFIG_PERSISTENT_KEYRINGS=y # CONFIG_PGTABLE_MAPPING is not set @@ -5147,6 +5227,7 @@ CONFIG_PINCTRL_IMX8MM=y CONFIG_PINCTRL_IMX8MN=y CONFIG_PINCTRL_IMX8MP=y CONFIG_PINCTRL_IMX8MQ=y +# CONFIG_PINCTRL_IMX8ULP is not set # CONFIG_PINCTRL_IPQ4019 is not set # CONFIG_PINCTRL_IPQ6018 is not set # CONFIG_PINCTRL_IPQ8064 is not set @@ -5156,6 +5237,7 @@ CONFIG_PINCTRL_LAKEFIELD=m # CONFIG_PINCTRL_LPASS_LPI is not set # CONFIG_PINCTRL_LYNXPOINT is not set # CONFIG_PINCTRL_MCP23S08 is not set +# CONFIG_PINCTRL_MDM9607 is not set # CONFIG_PINCTRL_MDM9615 is not set # CONFIG_PINCTRL_MESON8B is not set # CONFIG_PINCTRL_MESON8 is not set @@ -5182,6 +5264,7 @@ CONFIG_PINCTRL_SAMSUNG=y # CONFIG_PINCTRL_SDM845 is not set # CONFIG_PINCTRL_SDX55 is not set CONFIG_PINCTRL_SINGLE=y +# CONFIG_PINCTRL_SM6115 is not set # CONFIG_PINCTRL_SM6125 is not set # CONFIG_PINCTRL_SM8150 is not set # CONFIG_PINCTRL_SM8250 is not set @@ -5270,6 +5353,7 @@ CONFIG_POWER_RESET_REGULATOR=y CONFIG_POWER_RESET_RESTART=y CONFIG_POWER_RESET_SYSCON_POWEROFF=y CONFIG_POWER_RESET_SYSCON=y +CONFIG_POWER_RESET_TPS65086=y CONFIG_POWER_RESET_VERSATILE=y CONFIG_POWER_RESET_VEXPRESS=y CONFIG_POWER_RESET=y @@ -5279,7 +5363,6 @@ CONFIG_POWER_SUPPLY=y # CONFIG_PPC_PROT_SAO_LPAR is not set # CONFIG_PPC_PTDUMP is not set CONFIG_PPC_QUEUED_SPINLOCKS=y -# CONFIG_PPC_RFI_SRR_DEBUG is not set CONFIG_PPC_RTAS_FILTER=y CONFIG_PPDEV=m CONFIG_PPP_ASYNC=m @@ -5310,6 +5393,7 @@ CONFIG_PREVENT_FIRMWARE_BUILD=y # CONFIG_PRIME_NUMBERS is not set CONFIG_PRINTER=m # CONFIG_PRINTK_CALLER is not set +# CONFIG_PRINTK_INDEX is not set CONFIG_PRINTK_SAFE_LOG_BUF_SHIFT=12 CONFIG_PRINTK_TIME=y # CONFIG_PRINT_QUOTA_WARNING is not set @@ -5411,6 +5495,7 @@ CONFIG_QCOM_HFPLL=m # CONFIG_QCOM_HIDMA_MGMT is not set # CONFIG_QCOM_IPCC is not set # CONFIG_QCOM_LLCC is not set +# CONFIG_QCOM_LMH is not set CONFIG_QCOM_OCMEM=m CONFIG_QCOM_PDC=y CONFIG_QCOM_PM8XXX_XOADC=m @@ -5490,6 +5575,7 @@ CONFIG_RAPIDIO_TSI57X=m CONFIG_RAPIDIO_TSI721=m CONFIG_RASPBERRYPI_FIRMWARE=y CONFIG_RASPBERRYPI_POWER=y +CONFIG_RATIONAL_KUNIT_TEST=m # CONFIG_RAVE_SP_CORE is not set # CONFIG_RBTREE_TEST is not set CONFIG_RC_ATI_REMOTE=m @@ -5591,6 +5677,8 @@ CONFIG_REGULATOR_RT4831=m CONFIG_REGULATOR_RT6160=m CONFIG_REGULATOR_RT6245=m CONFIG_REGULATOR_RTMV20=m +CONFIG_REGULATOR_RTQ2134=m +CONFIG_REGULATOR_RTQ6752=m CONFIG_REGULATOR_S2MPA01=m CONFIG_REGULATOR_S2MPS11=m CONFIG_REGULATOR_S5M8767=m @@ -5648,12 +5736,14 @@ CONFIG_RESET_SIMPLE=y CONFIG_RESET_STM32MP157=y # CONFIG_RESET_TI_SCI is not set CONFIG_RESET_TI_SYSCON=m +# CONFIG_RESOURCE_KUNIT_TEST is not set # CONFIG_RFD77402 is not set # CONFIG_RFD_FTL is not set CONFIG_RFKILL_GPIO=m CONFIG_RFKILL_INPUT=y CONFIG_RFKILL=m -CONFIG_RH_FEDORA=y +# CONFIG_RH_DISABLE_DEPRECATED is not set +# CONFIG_RHEL_DIFFERENCES is not set CONFIG_RING_BUFFER_BENCHMARK=m # CONFIG_RING_BUFFER_STARTUP_TEST is not set # CONFIG_RING_BUFFER_VALIDATE_TIME_DELTAS is not set @@ -5850,6 +5940,7 @@ CONFIG_RTC_HCTOSYS=y CONFIG_RTC_INTF_DEV=y CONFIG_RTC_INTF_PROC=y CONFIG_RTC_INTF_SYSFS=y +CONFIG_RTC_LIB_KUNIT_TEST=m CONFIG_RTC_NVMEM=y CONFIG_RTC_SYSTOHC_DEVICE="rtc0" CONFIG_RTC_SYSTOHC=y @@ -5924,11 +6015,13 @@ CONFIG_SCD30_CORE=m CONFIG_SCD30_I2C=m CONFIG_SCD30_SERIAL=m # CONFIG_SC_DISPCC_7180 is not set +# CONFIG_SC_DISPCC_7280 is not set # CONFIG_SCF_TORTURE_TEST is not set CONFIG_SC_GCC_7180=m # CONFIG_SC_GCC_7280 is not set # CONFIG_SC_GCC_8180X is not set # CONFIG_SC_GPUCC_7180 is not set +# CONFIG_SC_GPUCC_7280 is not set CONFIG_SCHED_AUTOGROUP=y CONFIG_SCHED_CORE=y CONFIG_SCHED_DEBUG=y @@ -6033,9 +6126,11 @@ CONFIG_SCSI_UFS_CRYPTO=y # CONFIG_SCSI_UFS_DWC_TC_PCI is not set # CONFIG_SCSI_UFS_DWC_TC_PLATFORM is not set CONFIG_SCSI_UFS_EXYNOS=m +# CONFIG_SCSI_UFS_FAULT_INJECTION is not set CONFIG_SCSI_UFSHCD=m CONFIG_SCSI_UFSHCD_PCI=m CONFIG_SCSI_UFSHCD_PLATFORM=m +CONFIG_SCSI_UFS_HPB=y CONFIG_SCSI_UFS_QCOM=m CONFIG_SCSI_VIRTIO=m CONFIG_SCSI_WD719X=m @@ -6047,6 +6142,7 @@ CONFIG_SCTP_COOKIE_HMAC_SHA1=y # CONFIG_SCTP_DEFAULT_COOKIE_HMAC_NONE is not set CONFIG_SCTP_DEFAULT_COOKIE_HMAC_SHA1=y # CONFIG_SC_VIDEOCC_7180 is not set +# CONFIG_SC_VIDEOCC_7280 is not set CONFIG_SD_ADC_MODULATOR=m CONFIG_SDIO_UART=m # CONFIG_SDM_CAMCC_845 is not set @@ -6088,6 +6184,7 @@ CONFIG_SECURITY_SELINUX=y CONFIG_SECURITY=y CONFIG_SECURITY_YAMA=y # CONFIG_SENSIRION_SGP30 is not set +# CONFIG_SENSIRION_SGP40 is not set CONFIG_SENSORS_ACPI_POWER=m CONFIG_SENSORS_AD7314=m CONFIG_SENSORS_AD7414=m @@ -6115,6 +6212,7 @@ CONFIG_SENSORS_ADT7475=m CONFIG_SENSORS_AMC6821=m # CONFIG_SENSORS_AMD_ENERGY is not set CONFIG_SENSORS_APDS990X=m +CONFIG_SENSORS_AQUACOMPUTER_D5NEXT=m CONFIG_SENSORS_ARM_SCMI=m CONFIG_SENSORS_ARM_SCPI=m # CONFIG_SENSORS_AS370 is not set @@ -6251,6 +6349,7 @@ CONFIG_SENSORS_Q54SJ108A2=m CONFIG_SENSORS_RASPBERRYPI_HWMON=m CONFIG_SENSORS_RM3100_I2C=m CONFIG_SENSORS_RM3100_SPI=m +# CONFIG_SENSORS_SBRMI is not set CONFIG_SENSORS_SBTSI=m CONFIG_SENSORS_SCH5627=m CONFIG_SENSORS_SCH5636=m @@ -6424,9 +6523,11 @@ CONFIG_SLIP=m CONFIG_SLIP_SMART=y CONFIG_SLUB_CPU_PARTIAL=y # CONFIG_SLUB_DEBUG_ON is not set +CONFIG_SLUB_KUNIT_TEST=m # CONFIG_SLUB_STATS is not set CONFIG_SLUB=y CONFIG_SMARTJOYPLUS_FF=y +# CONFIG_SMB_SERVER is not set CONFIG_SMC911X=m CONFIG_SMC91X=m # CONFIG_SM_CAMCC_8250 is not set @@ -6434,7 +6535,9 @@ CONFIG_SMC_DIAG=m CONFIG_SMC=m # CONFIG_SM_DISPCC_8250 is not set # CONFIG_SM_FTL is not set +# CONFIG_SM_GCC_6115 is not set # CONFIG_SM_GCC_6125 is not set +# CONFIG_SM_GCC_6350 is not set # CONFIG_SM_GCC_8150 is not set CONFIG_SM_GCC_8250=m CONFIG_SM_GCC_8350=m @@ -6526,6 +6629,7 @@ CONFIG_SND_HDA_CODEC_CA0132=m CONFIG_SND_HDA_CODEC_CIRRUS=m CONFIG_SND_HDA_CODEC_CMEDIA=m CONFIG_SND_HDA_CODEC_CONEXANT=m +CONFIG_SND_HDA_CODEC_CS8409=m CONFIG_SND_HDA_CODEC_HDMI=m CONFIG_SND_HDA_CODEC_REALTEK=m CONFIG_SND_HDA_CODEC_SI3054=m @@ -6642,6 +6746,7 @@ CONFIG_SND_SOC_AK4458=m CONFIG_SND_SOC_AK5558=m # CONFIG_SND_SOC_ALC5623 is not set # CONFIG_SND_SOC_AMD_ACP3x is not set +# CONFIG_SND_SOC_AMD_ACP5x is not set # CONFIG_SND_SOC_AMD_ACP is not set # CONFIG_SND_SOC_AMD_CZ_DA7219MX98357_MACH is not set # CONFIG_SND_SOC_AMD_CZ_RT5645_MACH is not set @@ -6786,6 +6891,7 @@ CONFIG_SND_SOC_MESON_T9015=m # CONFIG_SND_SOC_MT6351 is not set # CONFIG_SND_SOC_MT6358 is not set # CONFIG_SND_SOC_MT6660 is not set +CONFIG_SND_SOC_MT8195=m # CONFIG_SND_SOC_MTK_BTCVSD is not set # CONFIG_SND_SOC_NAU8315 is not set # CONFIG_SND_SOC_NAU8540 is not set @@ -6961,6 +7067,8 @@ CONFIG_SND_SOC_TLV320AIC32X4_SPI=m # CONFIG_SND_SOC_TLV320AIC3X_I2C is not set # CONFIG_SND_SOC_TLV320AIC3X is not set # CONFIG_SND_SOC_TLV320AIC3X_SPI is not set +CONFIG_SND_SOC_TOPOLOGY_KUNIT_TEST=m +CONFIG_SND_SOC_TOPOLOGY_KUNIT_TESTS=m CONFIG_SND_SOC_TPA6130A2=m CONFIG_SND_SOC_TS3A227E=m CONFIG_SND_SOC_TSCS42XX=m @@ -7127,6 +7235,7 @@ CONFIG_SPI_ORION=m CONFIG_SPI_PL022=m # CONFIG_SPI_PXA2XX is not set CONFIG_SPI_ROCKCHIP=m +# CONFIG_SPI_ROCKCHIP_SFC is not set CONFIG_SPI_S3C64XX=m # CONFIG_SPI_SC18IS602 is not set # CONFIG_SPI_SIFIVE is not set @@ -7297,7 +7406,9 @@ CONFIG_SYN_COOKIES=y # CONFIG_SYNTH_EVENT_GEN_TEST is not set CONFIG_SYNTH_EVENTS=y CONFIG_SYSCON_REBOOT_MODE=y +CONFIG_SYSCTL_KUNIT_TEST=m CONFIG_SYSCTL=y +# CONFIG_SYSFB_SIMPLEFB is not set # CONFIG_SYSFS_DEPRECATED is not set CONFIG_SYS_SUPPORTS_HUGETLBFS=y # CONFIG_SYSTEM76_ACPI is not set @@ -7374,6 +7485,7 @@ CONFIG_TEE=m CONFIG_TEGRA124_EMC=m CONFIG_TEGRA20_APB_DMA=y CONFIG_TEGRA30_EMC=m +CONFIG_TEGRA30_TSENSOR=m CONFIG_TEGRA_AHB=y # CONFIG_TEGRA_BPMP is not set CONFIG_TEGRA_GMI=m @@ -7451,7 +7563,6 @@ CONFIG_THERMAL_OF=y CONFIG_THERMAL_STATISTICS=y # CONFIG_THERMAL_WRITABLE_TRIPS is not set CONFIG_THERMAL=y -# CONFIG_THINKPAD_LMI is not set CONFIG_THRUSTMASTER_FF=y # CONFIG_THUMB2_KERNEL is not set CONFIG_TI_ADC081C=m @@ -7490,6 +7601,7 @@ CONFIG_TIFM_7XX1=m CONFIG_TIFM_CORE=m CONFIG_TIGON3_HWMON=y CONFIG_TIGON3=m +CONFIG_TIME_KUNIT_TEST=m CONFIG_TIME_NS=y CONFIG_TIMERLAT_TRACER=y CONFIG_TI_MESSAGE_MANAGER=m @@ -8139,7 +8251,7 @@ CONFIG_V4L_MEM2MEM_DRIVERS=y CONFIG_V4L_PLATFORM_DRIVERS=y # CONFIG_V4L_TEST_DRIVERS is not set CONFIG_VALIDATE_FS_PARSER=y -# CONFIG_VBOXSF_FS is not set +CONFIG_VCHIQ_CDEV=y CONFIG_VCNL3020=m # CONFIG_VCNL4000 is not set CONFIG_VCNL4035=m @@ -8148,6 +8260,7 @@ CONFIG_VDPA_MENU=y # CONFIG_VDPA_SIM_BLOCK is not set CONFIG_VDPA_SIM=m CONFIG_VDPA_SIM_NET=m +CONFIG_VDPA_USER=m CONFIG_VDSO=y CONFIG_VEML6030=m CONFIG_VEML6070=m @@ -8250,7 +8363,9 @@ CONFIG_VIDEO_IMX274=m CONFIG_VIDEO_IMX290=m CONFIG_VIDEO_IMX319=m CONFIG_VIDEO_IMX334=m +CONFIG_VIDEO_IMX335=m CONFIG_VIDEO_IMX355=m +CONFIG_VIDEO_IMX412=m CONFIG_VIDEO_IMX7_CSI=m # CONFIG_VIDEO_IMX8_JPEG is not set CONFIG_VIDEO_IMX_CSI=m @@ -8303,6 +8418,7 @@ CONFIG_VIDEO_OV772X=m CONFIG_VIDEO_OV7740=m CONFIG_VIDEO_OV8856=m CONFIG_VIDEO_OV8865=m +CONFIG_VIDEO_OV9282=m CONFIG_VIDEO_OV9640=m CONFIG_VIDEO_OV9650=m CONFIG_VIDEO_OV9734=m @@ -8471,6 +8587,7 @@ CONFIG_WATCH_QUEUE=y CONFIG_WCN36XX=m CONFIG_WDAT_WDT=m CONFIG_WDTPCI=m +# CONFIG_WERROR is not set # CONFIG_WFX is not set CONFIG_WIL6210_DEBUGFS=y CONFIG_WIL6210_ISR_COR=y @@ -8529,7 +8646,6 @@ CONFIG_WWAN=y # CONFIG_X86_BOOTPARAM_MEMORY_CORRUPTION_CHECK is not set CONFIG_X86_IOPL_IOPERM=y CONFIG_X86_MCELOG_LEGACY=y -CONFIG_X86_PLATFORM_DRIVERS_INTEL=y CONFIG_X86_SGX_KVM=y CONFIG_XDP_SOCKETS_DIAG=m CONFIG_XDP_SOCKETS=y @@ -8592,6 +8708,7 @@ CONFIG_ZBOOT_ROM_TEXT=0x0 CONFIG_ZBUD=y # CONFIG_ZD1211RW_DEBUG is not set CONFIG_ZD1211RW=m +# CONFIG_ZERO_CALL_USED_REGS is not set CONFIG_ZEROPLUS_FF=y # CONFIG_ZIIRAVE_WATCHDOG is not set CONFIG_ZISOFS=y diff --git a/kernel-i686-debug-fedora.config b/kernel-i686-debug-fedora.config index f5cda0621..cfa39de6c 100644 --- a/kernel-i686-debug-fedora.config +++ b/kernel-i686-debug-fedora.config @@ -90,6 +90,7 @@ CONFIG_ACPI=y # CONFIG_AD2S1210 is not set # CONFIG_AD2S90 is not set # CONFIG_AD5064 is not set +CONFIG_AD5110=m # CONFIG_AD525X_DPOT is not set CONFIG_AD5272=m # CONFIG_AD5360 is not set @@ -232,12 +233,17 @@ CONFIG_AMD8111_ETH=m # CONFIG_AMD_IOMMU_DEBUGFS is not set CONFIG_AMD_PHY=m CONFIG_AMD_PMC=m +CONFIG_AMD_PTDMA=m # CONFIG_AMDTEE is not set CONFIG_AMD_XGBE_DCB=y CONFIG_AMD_XGBE=m # CONFIG_AMIGA_PARTITION is not set CONFIG_AMILO_RFKILL=m -# CONFIG_ANDROID is not set +CONFIG_ANDROID_BINDER_DEVICES="binder,hwbinder,vndbinder" +CONFIG_ANDROID_BINDERFS=y +# CONFIG_ANDROID_BINDER_IPC_SELFTEST is not set +CONFIG_ANDROID_BINDER_IPC=y +CONFIG_ANDROID=y # CONFIG_APDS9300 is not set CONFIG_APDS9802ALS=m # CONFIG_APDS9960 is not set @@ -281,15 +287,20 @@ CONFIG_ARM64_ERRATUM_1319367=y CONFIG_ARM64_ERRATUM_1530923=y CONFIG_ARM64_ERRATUM_1542419=y CONFIG_ARM64_ERRATUM_858921=y +CONFIG_ARM64_MTE=y CONFIG_ARM64_USE_LSE_ATOMICS=y CONFIG_ARM_CMN=m # CONFIG_ARM_MHU_V2 is not set CONFIG_ARM_PSCI_CPUIDLE_DOMAIN=y CONFIG_ARM_PTDUMP_DEBUGFS=y +CONFIG_ARM_SCMI_TRANSPORT_MAILBOX=y +CONFIG_ARM_SCMI_TRANSPORT_SMC=y +# CONFIG_ARM_SCMI_TRANSPORT_VIRTIO is not set CONFIG_ARM_SMCCC_SOC_ID=y # CONFIG_ARM_SMMU_LEGACY_DT_BINDINGS is not set # CONFIG_AS3935 is not set # CONFIG_AS73211 is not set +# CONFIG_ASHMEM is not set CONFIG_ASUS_LAPTOP=m CONFIG_ASUS_NB_WMI=m CONFIG_ASUS_WIRELESS=m @@ -511,6 +522,8 @@ CONFIG_BINFMT_ELF=y # CONFIG_BINFMT_FLAT is not set CONFIG_BINFMT_MISC=m CONFIG_BINFMT_SCRIPT=y +# CONFIG_BITFIELD_KUNIT is not set +# CONFIG_BITS_TEST is not set CONFIG_BLK_CGROUP_FC_APPID=y CONFIG_BLK_CGROUP_IOCOST=y CONFIG_BLK_CGROUP_IOLATENCY=y @@ -824,6 +837,7 @@ CONFIG_CHARGER_BQ2515X=m CONFIG_CHARGER_BQ256XX=m # CONFIG_CHARGER_BQ25890 is not set # CONFIG_CHARGER_BQ25980 is not set +CONFIG_CHARGER_CROS_PCHG=m CONFIG_CHARGER_CROS_USBPD=m # CONFIG_CHARGER_DETECTOR_MAX14656 is not set # CONFIG_CHARGER_GPIO is not set @@ -872,7 +886,7 @@ CONFIG_CIFS_DFS_UPCALL=y CONFIG_CIFS_FSCACHE=y CONFIG_CIFS=m CONFIG_CIFS_POSIX=y -# CONFIG_CIFS_SMB_DIRECT is not set +CONFIG_CIFS_SMB_DIRECT=y # CONFIG_CIFS_STATS2 is not set CONFIG_CIFS_SWN_UPCALL=y CONFIG_CIFS_UPCALL=y @@ -912,6 +926,7 @@ CONFIG_CMDLINE="" # CONFIG_CMDLINE_BOOL is not set # CONFIG_CMDLINE_EXTEND is not set CONFIG_CMDLINE_FROM_BOOTLOADER=y +# CONFIG_CMDLINE_KUNIT_TEST is not set # CONFIG_CMDLINE_PARTITION is not set CONFIG_CNIC=m CONFIG_CODA_FS=m @@ -1134,6 +1149,8 @@ CONFIG_CRYPTO_SHA512=y CONFIG_CRYPTO_SIMD=y # CONFIG_CRYPTO_SM2 is not set # CONFIG_CRYPTO_SM3 is not set +CONFIG_CRYPTO_SM4_AESNI_AVX2_X86_64=m +CONFIG_CRYPTO_SM4_AESNI_AVX_X86_64=m # CONFIG_CRYPTO_SM4 is not set CONFIG_CRYPTO_STATS=y CONFIG_CRYPTO_STREEBOG=m @@ -1174,6 +1191,7 @@ CONFIG_CYCLADES=m # CONFIG_CYZ_INTR is not set CONFIG_DA280=m CONFIG_DA311=m +# CONFIG_DAMON is not set CONFIG_DAVICOM_PHY=m CONFIG_DAX=y CONFIG_DCB=y @@ -1251,7 +1269,6 @@ CONFIG_DEBUG_STACK_USAGE=y # CONFIG_DEBUG_TEST_DRIVER_REMOVE is not set # CONFIG_DEBUG_TIMEKEEPING is not set # CONFIG_DEBUG_TLBFLUSH is not set -# CONFIG_DEBUG_USER_ASCE is not set # CONFIG_DEBUG_VIRTUAL is not set CONFIG_DEBUG_VM_PGFLAGS=y CONFIG_DEBUG_VM_PGTABLE=y @@ -1307,6 +1324,7 @@ CONFIG_DMABUF_HEAPS_SYSTEM=y CONFIG_DMABUF_HEAPS=y # CONFIG_DMABUF_MOVE_NOTIFY is not set # CONFIG_DMABUF_SELFTESTS is not set +CONFIG_DMABUF_SYSFS_STATS=y CONFIG_DMA_CMA=y CONFIG_DMADEVICES_DEBUG=y # CONFIG_DMADEVICES_VDEBUG is not set @@ -1318,6 +1336,7 @@ CONFIG_DMA_ENGINE=y # CONFIG_DMARD06 is not set # CONFIG_DMARD09 is not set CONFIG_DMARD10=m +# CONFIG_DMA_RESTRICTED_POOL is not set # CONFIG_DMATEST is not set CONFIG_DM_CACHE=m CONFIG_DM_CACHE_SMQ=m @@ -1459,7 +1478,9 @@ CONFIG_DRM_PANEL_ELIDA_KD35T133=m CONFIG_DRM_PANEL_FEIXIN_K101_IM2BA02=m CONFIG_DRM_PANEL_FEIYANG_FY07024DI26A30D=m # CONFIG_DRM_PANEL_ILITEK_IL9322 is not set +# CONFIG_DRM_PANEL_ILITEK_ILI9341 is not set # CONFIG_DRM_PANEL_ILITEK_ILI9881C is not set +CONFIG_DRM_PANEL_INNOLUX_EJ030NA=m # CONFIG_DRM_PANEL_INNOLUX_P079ZCA is not set # CONFIG_DRM_PANEL_JDI_LT070ME05000 is not set # CONFIG_DRM_PANEL_KHADAS_TS050 is not set @@ -1482,6 +1503,8 @@ CONFIG_DRM_PANEL_ORISETECH_OTM8009A=m # CONFIG_DRM_PANEL_RAYDIUM_RM67191 is not set # CONFIG_DRM_PANEL_RAYDIUM_RM68200 is not set CONFIG_DRM_PANEL_RONBO_RB070D30=m +CONFIG_DRM_PANEL_SAMSUNG_ATNA33XC20=m +CONFIG_DRM_PANEL_SAMSUNG_DB7430=m # CONFIG_DRM_PANEL_SAMSUNG_LD9040 is not set # CONFIG_DRM_PANEL_SAMSUNG_S6D16D0 is not set # CONFIG_DRM_PANEL_SAMSUNG_S6E3HA2 is not set @@ -1506,6 +1529,7 @@ CONFIG_DRM_PANEL_SEIKO_43WVF1G=m # CONFIG_DRM_PANEL_TPO_TPG110 is not set # CONFIG_DRM_PANEL_TRULY_NT35597_WQXGA is not set CONFIG_DRM_PANEL_VISIONOX_RM69299=m +CONFIG_DRM_PANEL_WIDECHIPS_WS2401=m # CONFIG_DRM_PANEL_XINPENG_XPP055C272 is not set CONFIG_DRM_PANEL=y # CONFIG_DRM_PARADE_PS8622 is not set @@ -1542,6 +1566,7 @@ CONFIG_DRM_VIRTIO_GPU=m CONFIG_DRM_VKMS=m CONFIG_DRM_VMWGFX_FBCON=y CONFIG_DRM_VMWGFX=m +CONFIG_DRM_VMWGFX_MKSSTATS=y # CONFIG_DRM_XEN_FRONTEND is not set # CONFIG_DRM_XEN is not set # CONFIG_DS1682 is not set @@ -1751,6 +1776,7 @@ CONFIG_EXT4_DEBUG=y CONFIG_EXT4_FS_POSIX_ACL=y CONFIG_EXT4_FS_SECURITY=y CONFIG_EXT4_FS=y +CONFIG_EXT4_KUNIT_TESTS=m CONFIG_EXT4_USE_FOR_EXT2=y # CONFIG_EXTCON_ADC_JACK is not set # CONFIG_EXTCON_FSA9480 is not set @@ -1779,6 +1805,7 @@ CONFIG_F2FS_FS_POSIX_ACL=y CONFIG_F2FS_FS_SECURITY=y CONFIG_F2FS_FS_XATTR=y CONFIG_F2FS_FS_ZSTD=y +CONFIG_F2FS_IOSTAT=y # CONFIG_F2FS_IO_TRACE is not set CONFIG_F2FS_STAT_FS=y CONFIG_F71808E_WDT=m @@ -1790,6 +1817,7 @@ CONFIG_FAIL_MMC_REQUEST=y CONFIG_FAILOVER=m CONFIG_FAIL_PAGE_ALLOC=y CONFIG_FAILSLAB=y +# CONFIG_FAIL_SUNRPC is not set CONFIG_FAIR_GROUP_SCHED=y CONFIG_FANOTIFY_ACCESS_PERMISSIONS=y CONFIG_FANOTIFY=y @@ -1797,6 +1825,7 @@ CONFIG_FAT_DEFAULT_CODEPAGE=437 CONFIG_FAT_DEFAULT_IOCHARSET="ascii" # CONFIG_FAT_DEFAULT_UTF8 is not set CONFIG_FAT_FS=m +CONFIG_FAT_KUNIT_TEST=m CONFIG_FAULT_INJECTION_DEBUG_FS=y CONFIG_FAULT_INJECTION_STACKTRACE_FILTER=y # CONFIG_FAULT_INJECTION_USERCOPY is not set @@ -2077,6 +2106,7 @@ CONFIG_GPIO_SCH=m # CONFIG_GPIO_TPS68470 is not set # CONFIG_GPIO_TS4900 is not set CONFIG_GPIO_VIPERBOARD=m +CONFIG_GPIO_VIRTIO=m # CONFIG_GPIO_VX855 is not set # CONFIG_GPIO_WATCHDOG is not set CONFIG_GPIO_WHISKEY_COVE=m @@ -2113,6 +2143,7 @@ CONFIG_HERMES=m CONFIG_HERMES_PRISM=y CONFIG_HFS_FS=m CONFIG_HFSPLUS_FS=m +CONFIG_HI6421V600_IRQ=m # CONFIG_HI8435 is not set CONFIG_HIBERNATION_SNAPSHOT_DEV=y CONFIG_HIBERNATION=y @@ -2291,6 +2322,7 @@ CONFIG_HWLAT_TRACER=y CONFIG_HWMON=y CONFIG_HWPOISON_INJECT=m CONFIG_HW_RANDOM_AMD=m +CONFIG_HW_RANDOM_ARM_SMCCC_TRNG=y # CONFIG_HW_RANDOM_BA431 is not set # CONFIG_HW_RANDOM_CCTRNG is not set CONFIG_HW_RANDOM_GEODE=m @@ -2402,6 +2434,7 @@ CONFIG_I2C_TINY_USB=m CONFIG_I2C_VIA=m CONFIG_I2C_VIAPRO=m CONFIG_I2C_VIPERBOARD=m +CONFIG_I2C_VIRTIO=m # CONFIG_I2C_XILINX is not set CONFIG_I2C=y # CONFIG_I3C is not set @@ -2533,7 +2566,6 @@ CONFIG_INFINIBAND_ADDR_TRANS=y CONFIG_INFINIBAND_CXGB4=m CONFIG_INFINIBAND_EFA=m # CONFIG_INFINIBAND_EXP_LEGACY_VERBS_NEW_UAPI is not set -CONFIG_INFINIBAND_I40IW=m CONFIG_INFINIBAND_IPOIB_CM=y CONFIG_INFINIBAND_IPOIB_DEBUG_DATA=y CONFIG_INFINIBAND_IPOIB_DEBUG=y @@ -2653,6 +2685,7 @@ CONFIG_INTEL_CHT_INT33FE=m CONFIG_INTEL_HID_EVENT=m CONFIG_INTEL_IDLE=y CONFIG_INTEL_IDMA64=m +# CONFIG_INTEL_IDXD_COMPAT is not set CONFIG_INTEL_IDXD=m CONFIG_INTEL_IDXD_PERFMON=y CONFIG_INTEL_IDXD_SVM=y @@ -2686,6 +2719,7 @@ CONFIG_INTEL_POWERCLAMP=m CONFIG_INTEL_PUNIT_IPC=m CONFIG_INTEL_RAPL=m CONFIG_INTEL_RST=m +CONFIG_INTEL_SAR_INT1092=m CONFIG_INTEL_SCU_IPC_UTIL=m CONFIG_INTEL_SCU_PCI=y CONFIG_INTEL_SCU_PLATFORM=m @@ -2716,6 +2750,7 @@ CONFIG_INTEL_WMI_SBL_FW_UPDATE=m CONFIG_INTEL_WMI_THUNDERBOLT=m CONFIG_INTEL_XWAY_PHY=m # CONFIG_INTERCONNECT_QCOM_SC7280 is not set +# CONFIG_INTERCONNECT_QCOM_SC8180X is not set CONFIG_INTERCONNECT=y # CONFIG_INTERVAL_TREE_TEST is not set CONFIG_INV_ICM42600_I2C=m @@ -2728,6 +2763,8 @@ CONFIG_IO_DELAY_0X80=y # CONFIG_IO_DELAY_NONE is not set # CONFIG_IO_DELAY_UDELAY is not set CONFIG_IOMMU_DEBUGFS=y +CONFIG_IOMMU_DEFAULT_DMA_LAZY=y +# CONFIG_IOMMU_DEFAULT_DMA_STRICT is not set # CONFIG_IOMMU_DEFAULT_PASSTHROUGH is not set CONFIG_IOMMU_SUPPORT=y CONFIG_IONIC=m @@ -2824,6 +2861,7 @@ CONFIG_IP_SET=m CONFIG_IP_SET_MAX=256 CONFIG_IPV6_GRE=m CONFIG_IPV6_ILA=m +CONFIG_IPV6_IOAM6_LWTUNNEL=y CONFIG_IPV6_MIP6=y CONFIG_IPV6_MROUTE_MULTIPLE_TABLES=y CONFIG_IPV6_MROUTE=y @@ -2922,7 +2960,6 @@ CONFIG_ISCSI_IBFT=m CONFIG_ISCSI_TARGET_CXGB4=m CONFIG_ISCSI_TARGET=m CONFIG_ISCSI_TCP=m -CONFIG_ISDN_CAPI=y # CONFIG_ISDN is not set # CONFIG_ISI is not set CONFIG_ISL29003=m @@ -3021,6 +3058,7 @@ CONFIG_KALLSYMS=y # CONFIG_KASAN_GENERIC is not set # CONFIG_KASAN_INLINE is not set # CONFIG_KASAN is not set +CONFIG_KASAN_KUNIT_TEST=m # CONFIG_KASAN_MODULE_TEST is not set # CONFIG_KASAN_OUTLINE is not set # CONFIG_KASAN_VMALLOC is not set @@ -3079,6 +3117,7 @@ CONFIG_KEY_DH_OPERATIONS=y CONFIG_KEY_NOTIFICATIONS=y CONFIG_KEYS_REQUEST_CACHE=y CONFIG_KEYS=y +CONFIG_KFENCE_KUNIT_TEST=m CONFIG_KFENCE_NUM_OBJECTS=255 CONFIG_KFENCE_SAMPLE_INTERVAL=0 CONFIG_KFENCE_STATIC_KEYS=y @@ -3106,7 +3145,11 @@ CONFIG_KS0108_PORT=0x378 # CONFIG_KS8851_MLL is not set CONFIG_KSM=y CONFIG_KSZ884X_PCI=m -# CONFIG_KUNIT is not set +CONFIG_KUNIT_ALL_TESTS=m +CONFIG_KUNIT_DEBUGFS=y +CONFIG_KUNIT_EXAMPLE_TEST=m +CONFIG_KUNIT=m +CONFIG_KUNIT_TEST=m CONFIG_KVM_AMD=m # CONFIG_KVM_DEBUG_FS is not set CONFIG_KVM_GUEST=y @@ -3246,7 +3289,10 @@ CONFIG_LIBFCOE=m # CONFIG_LIBIPW_DEBUG is not set # CONFIG_LIBNVDIMM is not set # CONFIG_LIDAR_LITE_V2 is not set +# CONFIG_LINEAR_RANGES_TEST is not set CONFIG_LIRC=y +CONFIG_LIST_KUNIT_TEST=m +CONFIG_LITEX_LITEETH=m # CONFIG_LITEX_SOC_CONTROLLER is not set CONFIG_LIVEPATCH=y # CONFIG_LKDTM is not set @@ -3365,6 +3411,7 @@ CONFIG_MAX44009=m # CONFIG_MAX63XX_WATCHDOG is not set # CONFIG_MAX9611 is not set CONFIG_MAXIM_THERMOCOUPLE=m +CONFIG_MAXLINEAR_GPHY=m CONFIG_MAX_RAW_DEVS=8192 CONFIG_MAXSMP=y CONFIG_MB1232=m @@ -3381,6 +3428,7 @@ CONFIG_MCP41010=m # CONFIG_MCP4725 is not set # CONFIG_MCP4922 is not set # CONFIG_MCRUSOE is not set +CONFIG_MCTP=m # CONFIG_MCYRIXIII is not set CONFIG_MD_AUTODETECT=y # CONFIG_MD_CLUSTER is not set @@ -3453,6 +3501,7 @@ CONFIG_MEMSTICK_TIFM_MS=m # CONFIG_MEMSTICK_UNSAFE_RESUME is not set # CONFIG_MEMTEST is not set # CONFIG_MEN_A21_WDT is not set +# CONFIG_MERAKI_MX100 is not set CONFIG_MESSAGE_LOGLEVEL_DEFAULT=4 # CONFIG_MFD_88PM800 is not set # CONFIG_MFD_88PM805 is not set @@ -3531,6 +3580,8 @@ CONFIG_MFD_MAX77650=m # CONFIG_MFD_ROHM_BD71828 is not set # CONFIG_MFD_ROHM_BD718XX is not set # CONFIG_MFD_ROHM_BD957XMUF is not set +CONFIG_MFD_RSMU_I2C=m +CONFIG_MFD_RSMU_SPI=m CONFIG_MFD_RT4831=m # CONFIG_MFD_RT5033 is not set # CONFIG_MFD_SEC_CORE is not set @@ -3582,6 +3633,7 @@ CONFIG_MHI_BUS=m CONFIG_MHI_BUS_PCI_GENERIC=m CONFIG_MHI_NET=m CONFIG_MHI_WWAN_CTRL=m +CONFIG_MHI_WWAN_MBIM=m # CONFIG_MICREL_KS8995MA is not set CONFIG_MICREL_PHY=m CONFIG_MICROCHIP_PHY=m @@ -3713,6 +3765,8 @@ CONFIG_MODULE_FORCE_UNLOAD=y CONFIG_MODULE_SIG_ALL=y # CONFIG_MODULE_SIG_FORCE is not set CONFIG_MODULE_SIG_KEY="certs/signing_key.pem" +# CONFIG_MODULE_SIG_KEY_TYPE_ECDSA is not set +CONFIG_MODULE_SIG_KEY_TYPE_RSA=y # CONFIG_MODULE_SIG_SHA1 is not set # CONFIG_MODULE_SIG_SHA224 is not set # CONFIG_MODULE_SIG_SHA256 is not set @@ -3757,6 +3811,8 @@ CONFIG_MPLS_IPTUNNEL=m CONFIG_MPLS_ROUTING=m # CONFIG_MPTCP_HMAC_TEST is not set CONFIG_MPTCP_IPV6=y +CONFIG_MPTCP_KUNIT_TEST=m +CONFIG_MPTCP_KUNIT_TESTS=m CONFIG_MPTCP=y CONFIG_MPU3050_I2C=m CONFIG_MQ_IOSCHED_DEADLINE=y @@ -3769,6 +3825,7 @@ CONFIG_MSDOS_PARTITION=y CONFIG_MSI_LAPTOP=m CONFIG_MSI_WMI=m # CONFIG_MSM_GCC_8939 is not set +# CONFIG_MSM_GCC_8953 is not set # CONFIG_MSM_GPUCC_8998 is not set # CONFIG_MSM_MMCC_8998 is not set CONFIG_MSPRO_BLOCK=m @@ -4180,6 +4237,7 @@ CONFIG_NET_VENDOR_GOOGLE=y # CONFIG_NET_VENDOR_HUAWEI is not set # CONFIG_NET_VENDOR_I825XX is not set CONFIG_NET_VENDOR_INTEL=y +CONFIG_NET_VENDOR_LITEX=y CONFIG_NET_VENDOR_MARVELL=y CONFIG_NET_VENDOR_MELLANOX=y CONFIG_NET_VENDOR_MICREL=y @@ -4455,11 +4513,17 @@ CONFIG_NS83820=m CONFIG_NSC_GPIO=m CONFIG_NTB_EPF=m # CONFIG_NTB is not set +# CONFIG_NTFS3_64BIT_CLUSTER is not set +CONFIG_NTFS3_FS=m +CONFIG_NTFS3_FS_POSIX_ACL=y +CONFIG_NTFS3_LZX_XPRESS=y # CONFIG_NTFS_FS is not set CONFIG_NULL_TTY=m # CONFIG_NUMA is not set +# CONFIG_NVHE_EL2_DEBUG is not set CONFIG_NVME_FC=m CONFIG_NVME_HWMON=y +# CONFIG_NVMEM_NINTENDO_OTP is not set # CONFIG_NVMEM_REBOOT_MODE is not set CONFIG_NVMEM_RMEM=m CONFIG_NVMEM_SYSFS=y @@ -4474,7 +4538,6 @@ CONFIG_NVME_TARGET_PASSTHRU=y CONFIG_NVME_TARGET_RDMA=m CONFIG_NVME_TARGET_TCP=m CONFIG_NVME_TCP=m -# CONFIG_NVM is not set CONFIG_NVRAM=y CONFIG_NV_TCO=m CONFIG_NXP_C45_TJA11XX_PHY=m @@ -4501,7 +4564,6 @@ CONFIG_OPENVSWITCH_GRE=m CONFIG_OPENVSWITCH=m CONFIG_OPENVSWITCH_VXLAN=m CONFIG_OPT3001=m -CONFIG_OPTIMIZE_INLINING=y CONFIG_OPTPROBES=y CONFIG_ORANGEFS_FS=m CONFIG_ORINOCO_USB=m @@ -4680,6 +4742,7 @@ CONFIG_PEAQ_WMI=m CONFIG_PERCPU_STATS=y # CONFIG_PERCPU_TEST is not set CONFIG_PERF_EVENTS_AMD_POWER=m +CONFIG_PERF_EVENTS_AMD_UNCORE=y CONFIG_PERF_EVENTS_INTEL_CSTATE=m CONFIG_PERF_EVENTS_INTEL_RAPL=m CONFIG_PERF_EVENTS_INTEL_UNCORE=m @@ -4832,6 +4895,7 @@ CONFIG_POWER_RESET_GPIO=y # CONFIG_POWER_RESET_RESTART is not set # CONFIG_POWER_RESET_SYSCON is not set # CONFIG_POWER_RESET_SYSCON_POWEROFF is not set +CONFIG_POWER_RESET_TPS65086=y # CONFIG_POWER_RESET_VEXPRESS is not set CONFIG_POWER_RESET=y # CONFIG_POWER_SUPPLY_DEBUG is not set @@ -4840,7 +4904,6 @@ CONFIG_POWER_SUPPLY=y # CONFIG_PPC_PROT_SAO_LPAR is not set # CONFIG_PPC_PTDUMP is not set CONFIG_PPC_QUEUED_SPINLOCKS=y -# CONFIG_PPC_RFI_SRR_DEBUG is not set CONFIG_PPC_RTAS_FILTER=y CONFIG_PPDEV=m CONFIG_PPP_ASYNC=m @@ -4872,6 +4935,7 @@ CONFIG_PREVENT_FIRMWARE_BUILD=y # CONFIG_PRIME_NUMBERS is not set CONFIG_PRINTER=m # CONFIG_PRINTK_CALLER is not set +# CONFIG_PRINTK_INDEX is not set CONFIG_PRINTK_SAFE_LOG_BUF_SHIFT=12 CONFIG_PRINTK_TIME=y # CONFIG_PRINT_QUOTA_WARNING is not set @@ -4950,8 +5014,10 @@ CONFIG_PWRSEQ_SIMPLE=m # CONFIG_QCOM_HIDMA is not set # CONFIG_QCOM_HIDMA_MGMT is not set # CONFIG_QCOM_IPCC is not set +# CONFIG_QCOM_LMH is not set # CONFIG_QCOM_OCMEM is not set # CONFIG_QCOM_SCM_DOWNLOAD_MODE_DEFAULT is not set +# CONFIG_QCOM_SCM is not set # CONFIG_QCS_TURING_404 is not set CONFIG_QEDE=m CONFIG_QEDF=m @@ -5016,6 +5082,7 @@ CONFIG_RAPIDIO_TSI57X=m CONFIG_RAPIDIO_TSI721=m # CONFIG_RAS_CEC_DEBUG is not set CONFIG_RAS_CEC=y +CONFIG_RATIONAL_KUNIT_TEST=m # CONFIG_RAVE_SP_CORE is not set # CONFIG_RBTREE_TEST is not set CONFIG_RC_ATI_REMOTE=m @@ -5103,6 +5170,8 @@ CONFIG_REGULATOR_RT4831=m CONFIG_REGULATOR_RT6160=m CONFIG_REGULATOR_RT6245=m CONFIG_REGULATOR_RTMV20=m +CONFIG_REGULATOR_RTQ2134=m +CONFIG_REGULATOR_RTQ6752=m # CONFIG_REGULATOR_SLG51000 is not set # CONFIG_REGULATOR_SY8106A is not set # CONFIG_REGULATOR_SY8824X is not set @@ -5136,13 +5205,15 @@ CONFIG_REMOTEPROC=y # CONFIG_RESET_INTEL_GW is not set # CONFIG_RESET_MCHP_SPARX5 is not set # CONFIG_RESET_TI_SYSCON is not set +# CONFIG_RESOURCE_KUNIT_TEST is not set CONFIG_RETPOLINE=y # CONFIG_RFD77402 is not set # CONFIG_RFD_FTL is not set CONFIG_RFKILL_GPIO=m CONFIG_RFKILL_INPUT=y CONFIG_RFKILL=m -CONFIG_RH_FEDORA=y +# CONFIG_RH_DISABLE_DEPRECATED is not set +# CONFIG_RHEL_DIFFERENCES is not set CONFIG_RING_BUFFER_BENCHMARK=m # CONFIG_RING_BUFFER_STARTUP_TEST is not set # CONFIG_RING_BUFFER_VALIDATE_TIME_DELTAS is not set @@ -5296,6 +5367,7 @@ CONFIG_RTC_HCTOSYS=y CONFIG_RTC_INTF_DEV=y CONFIG_RTC_INTF_PROC=y CONFIG_RTC_INTF_SYSFS=y +CONFIG_RTC_LIB_KUNIT_TEST=m CONFIG_RTC_NVMEM=y CONFIG_RTC_SYSTOHC_DEVICE="rtc0" CONFIG_RTC_SYSTOHC=y @@ -5477,7 +5549,9 @@ CONFIG_SCSI_UFS_BSG=y CONFIG_SCSI_UFS_CDNS_PLATFORM=m # CONFIG_SCSI_UFS_DWC_TC_PCI is not set # CONFIG_SCSI_UFS_DWC_TC_PLATFORM is not set +# CONFIG_SCSI_UFS_FAULT_INJECTION is not set # CONFIG_SCSI_UFSHCD is not set +CONFIG_SCSI_UFS_HPB=y CONFIG_SCSI_VIRTIO=m CONFIG_SCSI_WD719X=m CONFIG_SCSI=y @@ -5522,6 +5596,7 @@ CONFIG_SECURITY_SELINUX=y CONFIG_SECURITY=y CONFIG_SECURITY_YAMA=y # CONFIG_SENSIRION_SGP30 is not set +# CONFIG_SENSIRION_SGP40 is not set CONFIG_SENSORS_ABITUGURU3=m CONFIG_SENSORS_ABITUGURU=m CONFIG_SENSORS_ACPI_POWER=m @@ -5552,6 +5627,7 @@ CONFIG_SENSORS_AMC6821=m CONFIG_SENSORS_AMD_ENERGY=m CONFIG_SENSORS_APDS990X=m CONFIG_SENSORS_APPLESMC=m +CONFIG_SENSORS_AQUACOMPUTER_D5NEXT=m # CONFIG_SENSORS_AS370 is not set CONFIG_SENSORS_ASB100=m CONFIG_SENSORS_ASC7621=m @@ -5695,6 +5771,7 @@ CONFIG_SENSORS_PWM_FAN=m CONFIG_SENSORS_Q54SJ108A2=m CONFIG_SENSORS_RM3100_I2C=m CONFIG_SENSORS_RM3100_SPI=m +# CONFIG_SENSORS_SBRMI is not set CONFIG_SENSORS_SBTSI=m CONFIG_SENSORS_SCH5627=m CONFIG_SENSORS_SCH5636=m @@ -5843,9 +5920,11 @@ CONFIG_SLIP=m CONFIG_SLIP_SMART=y CONFIG_SLUB_CPU_PARTIAL=y # CONFIG_SLUB_DEBUG_ON is not set +CONFIG_SLUB_KUNIT_TEST=m # CONFIG_SLUB_STATS is not set CONFIG_SLUB=y CONFIG_SMARTJOYPLUS_FF=y +# CONFIG_SMB_SERVER is not set # CONFIG_SM_CAMCC_8250 is not set CONFIG_SMC_DIAG=m CONFIG_SMC=m @@ -5933,6 +6012,7 @@ CONFIG_SND_HDA_CODEC_CA0132=m CONFIG_SND_HDA_CODEC_CIRRUS=m CONFIG_SND_HDA_CODEC_CMEDIA=m CONFIG_SND_HDA_CODEC_CONEXANT=m +CONFIG_SND_HDA_CODEC_CS8409=m CONFIG_SND_HDA_CODEC_HDMI=m CONFIG_SND_HDA_CODEC_REALTEK=m CONFIG_SND_HDA_CODEC_SI3054=m @@ -6050,6 +6130,7 @@ CONFIG_SND_SOC_ADI=m CONFIG_SND_SOC_AK5558=m # CONFIG_SND_SOC_ALC5623 is not set CONFIG_SND_SOC_AMD_ACP3x=m +CONFIG_SND_SOC_AMD_ACP5x=m CONFIG_SND_SOC_AMD_ACP=m CONFIG_SND_SOC_AMD_CZ_DA7219MX98357_MACH=m CONFIG_SND_SOC_AMD_CZ_RT5645_MACH=m @@ -6194,6 +6275,7 @@ CONFIG_SND_SOC_MAX98927=m # CONFIG_SND_SOC_MT6351 is not set # CONFIG_SND_SOC_MT6358 is not set # CONFIG_SND_SOC_MT6660 is not set +CONFIG_SND_SOC_MT8195=m # CONFIG_SND_SOC_MTK_BTCVSD is not set # CONFIG_SND_SOC_NAU8315 is not set CONFIG_SND_SOC_NAU8540=m @@ -6370,6 +6452,8 @@ CONFIG_SND_SOC_TLV320AIC32X4_SPI=m # CONFIG_SND_SOC_TLV320AIC3X_I2C is not set # CONFIG_SND_SOC_TLV320AIC3X is not set # CONFIG_SND_SOC_TLV320AIC3X_SPI is not set +CONFIG_SND_SOC_TOPOLOGY_KUNIT_TEST=m +CONFIG_SND_SOC_TOPOLOGY_KUNIT_TESTS=m # CONFIG_SND_SOC_TPA6130A2 is not set CONFIG_SND_SOC_TS3A227E=m CONFIG_SND_SOC_TSCS42XX=m @@ -6630,7 +6714,9 @@ CONFIG_SYN_COOKIES=y CONFIG_SYNTH_EVENT_GEN_TEST=m CONFIG_SYNTH_EVENTS=y # CONFIG_SYSCON_REBOOT_MODE is not set +CONFIG_SYSCTL_KUNIT_TEST=m CONFIG_SYSCTL=y +# CONFIG_SYSFB_SIMPLEFB is not set # CONFIG_SYSFS_DEPRECATED is not set CONFIG_SYSTEM76_ACPI=m CONFIG_SYSTEM_BLACKLIST_HASH_LIST="" @@ -6724,7 +6810,7 @@ CONFIG_TERANETICS_PHY=m # CONFIG_TEST_KASAN_MODULE is not set # CONFIG_TEST_KMOD is not set CONFIG_TEST_KSTRTOX=y -CONFIG_TEST_LIST_SORT=y +CONFIG_TEST_LIST_SORT=m # CONFIG_TEST_LIVEPATCH is not set # CONFIG_TEST_LKM is not set CONFIG_TEST_LOCKUP=m @@ -6798,6 +6884,7 @@ CONFIG_TIFM_7XX1=m CONFIG_TIFM_CORE=m CONFIG_TIGON3_HWMON=y CONFIG_TIGON3=m +CONFIG_TIME_KUNIT_TEST=m CONFIG_TIME_NS=y CONFIG_TIMERLAT_TRACER=y # CONFIG_TINYDRM_HX8357D is not set @@ -7360,6 +7447,7 @@ CONFIG_V4L_MEM2MEM_DRIVERS=y CONFIG_VALIDATE_FS_PARSER=y CONFIG_VBOXGUEST=m CONFIG_VBOXSF_FS=m +CONFIG_VCHIQ_CDEV=y CONFIG_VCNL3020=m # CONFIG_VCNL4000 is not set CONFIG_VCNL4035=m @@ -7368,6 +7456,7 @@ CONFIG_VDPA_MENU=y # CONFIG_VDPA_SIM_BLOCK is not set CONFIG_VDPA_SIM=m CONFIG_VDPA_SIM_NET=m +CONFIG_VDPA_USER=m CONFIG_VEML6030=m # CONFIG_VEML6070 is not set CONFIG_VETH=m @@ -7456,7 +7545,9 @@ CONFIG_VIDEO_IMX274=m CONFIG_VIDEO_IMX290=m CONFIG_VIDEO_IMX319=m CONFIG_VIDEO_IMX334=m +CONFIG_VIDEO_IMX335=m CONFIG_VIDEO_IMX355=m +CONFIG_VIDEO_IMX412=m CONFIG_VIDEO_IPU3_CIO2=m # CONFIG_VIDEO_IPU3_IMGU is not set # CONFIG_VIDEO_IVTV_ALSA is not set @@ -7500,6 +7591,7 @@ CONFIG_VIDEO_OV772X=m CONFIG_VIDEO_OV7740=m CONFIG_VIDEO_OV8856=m CONFIG_VIDEO_OV8865=m +CONFIG_VIDEO_OV9282=m CONFIG_VIDEO_OV9640=m CONFIG_VIDEO_OV9650=m CONFIG_VIDEO_OV9734=m @@ -7650,6 +7742,7 @@ CONFIG_WATCH_QUEUE=y CONFIG_WCN36XX=m CONFIG_WDAT_WDT=m CONFIG_WDTPCI=m +# CONFIG_WERROR is not set # CONFIG_WFX is not set CONFIG_WIL6210_DEBUGFS=y CONFIG_WIL6210_ISR_COR=y @@ -7859,6 +7952,7 @@ CONFIG_Z3FOLD=y CONFIG_ZBUD=y # CONFIG_ZD1211RW_DEBUG is not set CONFIG_ZD1211RW=m +# CONFIG_ZERO_CALL_USED_REGS is not set CONFIG_ZEROPLUS_FF=y # CONFIG_ZIIRAVE_WATCHDOG is not set CONFIG_ZISOFS=y diff --git a/kernel-i686-fedora.config b/kernel-i686-fedora.config index 4f13e3951..486014441 100644 --- a/kernel-i686-fedora.config +++ b/kernel-i686-fedora.config @@ -90,6 +90,7 @@ CONFIG_ACPI=y # CONFIG_AD2S1210 is not set # CONFIG_AD2S90 is not set # CONFIG_AD5064 is not set +CONFIG_AD5110=m # CONFIG_AD525X_DPOT is not set CONFIG_AD5272=m # CONFIG_AD5360 is not set @@ -232,12 +233,17 @@ CONFIG_AMD8111_ETH=m # CONFIG_AMD_IOMMU_DEBUGFS is not set CONFIG_AMD_PHY=m CONFIG_AMD_PMC=m +CONFIG_AMD_PTDMA=m # CONFIG_AMDTEE is not set CONFIG_AMD_XGBE_DCB=y CONFIG_AMD_XGBE=m # CONFIG_AMIGA_PARTITION is not set CONFIG_AMILO_RFKILL=m -# CONFIG_ANDROID is not set +CONFIG_ANDROID_BINDER_DEVICES="binder,hwbinder,vndbinder" +CONFIG_ANDROID_BINDERFS=y +# CONFIG_ANDROID_BINDER_IPC_SELFTEST is not set +CONFIG_ANDROID_BINDER_IPC=y +CONFIG_ANDROID=y # CONFIG_APDS9300 is not set CONFIG_APDS9802ALS=m # CONFIG_APDS9960 is not set @@ -281,14 +287,19 @@ CONFIG_ARM64_ERRATUM_1319367=y CONFIG_ARM64_ERRATUM_1530923=y CONFIG_ARM64_ERRATUM_1542419=y CONFIG_ARM64_ERRATUM_858921=y +CONFIG_ARM64_MTE=y CONFIG_ARM64_USE_LSE_ATOMICS=y CONFIG_ARM_CMN=m # CONFIG_ARM_MHU_V2 is not set CONFIG_ARM_PSCI_CPUIDLE_DOMAIN=y +CONFIG_ARM_SCMI_TRANSPORT_MAILBOX=y +CONFIG_ARM_SCMI_TRANSPORT_SMC=y +# CONFIG_ARM_SCMI_TRANSPORT_VIRTIO is not set CONFIG_ARM_SMCCC_SOC_ID=y # CONFIG_ARM_SMMU_LEGACY_DT_BINDINGS is not set # CONFIG_AS3935 is not set # CONFIG_AS73211 is not set +# CONFIG_ASHMEM is not set CONFIG_ASUS_LAPTOP=m CONFIG_ASUS_NB_WMI=m CONFIG_ASUS_WIRELESS=m @@ -510,6 +521,8 @@ CONFIG_BINFMT_ELF=y # CONFIG_BINFMT_FLAT is not set CONFIG_BINFMT_MISC=m CONFIG_BINFMT_SCRIPT=y +# CONFIG_BITFIELD_KUNIT is not set +# CONFIG_BITS_TEST is not set CONFIG_BLK_CGROUP_FC_APPID=y CONFIG_BLK_CGROUP_IOCOST=y CONFIG_BLK_CGROUP_IOLATENCY=y @@ -823,6 +836,7 @@ CONFIG_CHARGER_BQ2515X=m CONFIG_CHARGER_BQ256XX=m # CONFIG_CHARGER_BQ25890 is not set # CONFIG_CHARGER_BQ25980 is not set +CONFIG_CHARGER_CROS_PCHG=m CONFIG_CHARGER_CROS_USBPD=m # CONFIG_CHARGER_DETECTOR_MAX14656 is not set # CONFIG_CHARGER_GPIO is not set @@ -871,7 +885,7 @@ CONFIG_CIFS_DFS_UPCALL=y CONFIG_CIFS_FSCACHE=y CONFIG_CIFS=m CONFIG_CIFS_POSIX=y -# CONFIG_CIFS_SMB_DIRECT is not set +CONFIG_CIFS_SMB_DIRECT=y # CONFIG_CIFS_STATS2 is not set CONFIG_CIFS_SWN_UPCALL=y CONFIG_CIFS_UPCALL=y @@ -911,6 +925,7 @@ CONFIG_CMDLINE="" # CONFIG_CMDLINE_BOOL is not set # CONFIG_CMDLINE_EXTEND is not set CONFIG_CMDLINE_FROM_BOOTLOADER=y +# CONFIG_CMDLINE_KUNIT_TEST is not set # CONFIG_CMDLINE_PARTITION is not set CONFIG_CNIC=m CONFIG_CODA_FS=m @@ -1133,6 +1148,8 @@ CONFIG_CRYPTO_SHA512=y CONFIG_CRYPTO_SIMD=y # CONFIG_CRYPTO_SM2 is not set # CONFIG_CRYPTO_SM3 is not set +CONFIG_CRYPTO_SM4_AESNI_AVX2_X86_64=m +CONFIG_CRYPTO_SM4_AESNI_AVX_X86_64=m # CONFIG_CRYPTO_SM4 is not set CONFIG_CRYPTO_STATS=y CONFIG_CRYPTO_STREEBOG=m @@ -1173,6 +1190,7 @@ CONFIG_CYCLADES=m # CONFIG_CYZ_INTR is not set CONFIG_DA280=m CONFIG_DA311=m +# CONFIG_DAMON is not set CONFIG_DAVICOM_PHY=m CONFIG_DAX=y CONFIG_DCB=y @@ -1243,7 +1261,6 @@ CONFIG_DEBUG_STACKOVERFLOW=y # CONFIG_DEBUG_TEST_DRIVER_REMOVE is not set # CONFIG_DEBUG_TIMEKEEPING is not set # CONFIG_DEBUG_TLBFLUSH is not set -# CONFIG_DEBUG_USER_ASCE is not set # CONFIG_DEBUG_VIRTUAL is not set # CONFIG_DEBUG_VM_PGFLAGS is not set # CONFIG_DEBUG_VM_PGTABLE is not set @@ -1299,6 +1316,7 @@ CONFIG_DMABUF_HEAPS_SYSTEM=y CONFIG_DMABUF_HEAPS=y # CONFIG_DMABUF_MOVE_NOTIFY is not set # CONFIG_DMABUF_SELFTESTS is not set +CONFIG_DMABUF_SYSFS_STATS=y CONFIG_DMA_CMA=y # CONFIG_DMADEVICES_DEBUG is not set CONFIG_DMADEVICES=y @@ -1309,6 +1327,7 @@ CONFIG_DMA_ENGINE=y # CONFIG_DMARD06 is not set # CONFIG_DMARD09 is not set CONFIG_DMARD10=m +# CONFIG_DMA_RESTRICTED_POOL is not set # CONFIG_DMATEST is not set CONFIG_DM_CACHE=m CONFIG_DM_CACHE_SMQ=m @@ -1450,7 +1469,9 @@ CONFIG_DRM_PANEL_ELIDA_KD35T133=m CONFIG_DRM_PANEL_FEIXIN_K101_IM2BA02=m CONFIG_DRM_PANEL_FEIYANG_FY07024DI26A30D=m # CONFIG_DRM_PANEL_ILITEK_IL9322 is not set +# CONFIG_DRM_PANEL_ILITEK_ILI9341 is not set # CONFIG_DRM_PANEL_ILITEK_ILI9881C is not set +CONFIG_DRM_PANEL_INNOLUX_EJ030NA=m # CONFIG_DRM_PANEL_INNOLUX_P079ZCA is not set # CONFIG_DRM_PANEL_JDI_LT070ME05000 is not set # CONFIG_DRM_PANEL_KHADAS_TS050 is not set @@ -1473,6 +1494,8 @@ CONFIG_DRM_PANEL_ORISETECH_OTM8009A=m # CONFIG_DRM_PANEL_RAYDIUM_RM67191 is not set # CONFIG_DRM_PANEL_RAYDIUM_RM68200 is not set CONFIG_DRM_PANEL_RONBO_RB070D30=m +CONFIG_DRM_PANEL_SAMSUNG_ATNA33XC20=m +CONFIG_DRM_PANEL_SAMSUNG_DB7430=m # CONFIG_DRM_PANEL_SAMSUNG_LD9040 is not set # CONFIG_DRM_PANEL_SAMSUNG_S6D16D0 is not set # CONFIG_DRM_PANEL_SAMSUNG_S6E3HA2 is not set @@ -1497,6 +1520,7 @@ CONFIG_DRM_PANEL_SEIKO_43WVF1G=m # CONFIG_DRM_PANEL_TPO_TPG110 is not set # CONFIG_DRM_PANEL_TRULY_NT35597_WQXGA is not set CONFIG_DRM_PANEL_VISIONOX_RM69299=m +CONFIG_DRM_PANEL_WIDECHIPS_WS2401=m # CONFIG_DRM_PANEL_XINPENG_XPP055C272 is not set CONFIG_DRM_PANEL=y # CONFIG_DRM_PARADE_PS8622 is not set @@ -1533,6 +1557,7 @@ CONFIG_DRM_VIRTIO_GPU=m CONFIG_DRM_VKMS=m CONFIG_DRM_VMWGFX_FBCON=y CONFIG_DRM_VMWGFX=m +CONFIG_DRM_VMWGFX_MKSSTATS=y # CONFIG_DRM_XEN_FRONTEND is not set # CONFIG_DRM_XEN is not set # CONFIG_DS1682 is not set @@ -1742,6 +1767,7 @@ CONFIG_EXPORTFS=y CONFIG_EXT4_FS_POSIX_ACL=y CONFIG_EXT4_FS_SECURITY=y CONFIG_EXT4_FS=y +CONFIG_EXT4_KUNIT_TESTS=m CONFIG_EXT4_USE_FOR_EXT2=y # CONFIG_EXTCON_ADC_JACK is not set # CONFIG_EXTCON_FSA9480 is not set @@ -1770,11 +1796,13 @@ CONFIG_F2FS_FS_POSIX_ACL=y CONFIG_F2FS_FS_SECURITY=y CONFIG_F2FS_FS_XATTR=y CONFIG_F2FS_FS_ZSTD=y +CONFIG_F2FS_IOSTAT=y # CONFIG_F2FS_IO_TRACE is not set CONFIG_F2FS_STAT_FS=y CONFIG_F71808E_WDT=m # CONFIG_FAIL_FUTEX is not set CONFIG_FAILOVER=m +# CONFIG_FAIL_SUNRPC is not set CONFIG_FAIR_GROUP_SCHED=y CONFIG_FANOTIFY_ACCESS_PERMISSIONS=y CONFIG_FANOTIFY=y @@ -1782,6 +1810,7 @@ CONFIG_FAT_DEFAULT_CODEPAGE=437 CONFIG_FAT_DEFAULT_IOCHARSET="ascii" # CONFIG_FAT_DEFAULT_UTF8 is not set CONFIG_FAT_FS=m +CONFIG_FAT_KUNIT_TEST=m # CONFIG_FAULT_INJECTION is not set # CONFIG_FAULT_INJECTION_USERCOPY is not set # CONFIG_FB_3DFX is not set @@ -2060,6 +2089,7 @@ CONFIG_GPIO_SCH=m # CONFIG_GPIO_TPS68470 is not set # CONFIG_GPIO_TS4900 is not set CONFIG_GPIO_VIPERBOARD=m +CONFIG_GPIO_VIRTIO=m # CONFIG_GPIO_VX855 is not set # CONFIG_GPIO_WATCHDOG is not set CONFIG_GPIO_WHISKEY_COVE=m @@ -2096,6 +2126,7 @@ CONFIG_HERMES=m CONFIG_HERMES_PRISM=y CONFIG_HFS_FS=m CONFIG_HFSPLUS_FS=m +CONFIG_HI6421V600_IRQ=m # CONFIG_HI8435 is not set CONFIG_HIBERNATION_SNAPSHOT_DEV=y CONFIG_HIBERNATION=y @@ -2274,6 +2305,7 @@ CONFIG_HWLAT_TRACER=y CONFIG_HWMON=y CONFIG_HWPOISON_INJECT=m CONFIG_HW_RANDOM_AMD=m +CONFIG_HW_RANDOM_ARM_SMCCC_TRNG=y # CONFIG_HW_RANDOM_BA431 is not set # CONFIG_HW_RANDOM_CCTRNG is not set CONFIG_HW_RANDOM_GEODE=m @@ -2385,6 +2417,7 @@ CONFIG_I2C_TINY_USB=m CONFIG_I2C_VIA=m CONFIG_I2C_VIAPRO=m CONFIG_I2C_VIPERBOARD=m +CONFIG_I2C_VIRTIO=m # CONFIG_I2C_XILINX is not set CONFIG_I2C=y # CONFIG_I3C is not set @@ -2516,7 +2549,6 @@ CONFIG_INFINIBAND_ADDR_TRANS=y CONFIG_INFINIBAND_CXGB4=m CONFIG_INFINIBAND_EFA=m # CONFIG_INFINIBAND_EXP_LEGACY_VERBS_NEW_UAPI is not set -CONFIG_INFINIBAND_I40IW=m CONFIG_INFINIBAND_IPOIB_CM=y CONFIG_INFINIBAND_IPOIB_DEBUG_DATA=y CONFIG_INFINIBAND_IPOIB_DEBUG=y @@ -2636,6 +2668,7 @@ CONFIG_INTEL_CHT_INT33FE=m CONFIG_INTEL_HID_EVENT=m CONFIG_INTEL_IDLE=y CONFIG_INTEL_IDMA64=m +# CONFIG_INTEL_IDXD_COMPAT is not set CONFIG_INTEL_IDXD=m CONFIG_INTEL_IDXD_PERFMON=y CONFIG_INTEL_IDXD_SVM=y @@ -2669,6 +2702,7 @@ CONFIG_INTEL_POWERCLAMP=m CONFIG_INTEL_PUNIT_IPC=m CONFIG_INTEL_RAPL=m CONFIG_INTEL_RST=m +CONFIG_INTEL_SAR_INT1092=m CONFIG_INTEL_SCU_IPC_UTIL=m CONFIG_INTEL_SCU_PCI=y CONFIG_INTEL_SCU_PLATFORM=m @@ -2699,6 +2733,7 @@ CONFIG_INTEL_WMI_SBL_FW_UPDATE=m CONFIG_INTEL_WMI_THUNDERBOLT=m CONFIG_INTEL_XWAY_PHY=m # CONFIG_INTERCONNECT_QCOM_SC7280 is not set +# CONFIG_INTERCONNECT_QCOM_SC8180X is not set CONFIG_INTERCONNECT=y # CONFIG_INTERVAL_TREE_TEST is not set CONFIG_INV_ICM42600_I2C=m @@ -2711,6 +2746,8 @@ CONFIG_IO_DELAY_0X80=y # CONFIG_IO_DELAY_NONE is not set # CONFIG_IO_DELAY_UDELAY is not set # CONFIG_IOMMU_DEBUGFS is not set +CONFIG_IOMMU_DEFAULT_DMA_LAZY=y +# CONFIG_IOMMU_DEFAULT_DMA_STRICT is not set # CONFIG_IOMMU_DEFAULT_PASSTHROUGH is not set CONFIG_IOMMU_SUPPORT=y CONFIG_IONIC=m @@ -2807,6 +2844,7 @@ CONFIG_IP_SET=m CONFIG_IP_SET_MAX=256 CONFIG_IPV6_GRE=m CONFIG_IPV6_ILA=m +CONFIG_IPV6_IOAM6_LWTUNNEL=y CONFIG_IPV6_MIP6=y CONFIG_IPV6_MROUTE_MULTIPLE_TABLES=y CONFIG_IPV6_MROUTE=y @@ -2905,7 +2943,6 @@ CONFIG_ISCSI_IBFT=m CONFIG_ISCSI_TARGET_CXGB4=m CONFIG_ISCSI_TARGET=m CONFIG_ISCSI_TCP=m -CONFIG_ISDN_CAPI=y # CONFIG_ISDN is not set # CONFIG_ISI is not set CONFIG_ISL29003=m @@ -3057,6 +3094,7 @@ CONFIG_KEY_DH_OPERATIONS=y CONFIG_KEY_NOTIFICATIONS=y CONFIG_KEYS_REQUEST_CACHE=y CONFIG_KEYS=y +CONFIG_KFENCE_KUNIT_TEST=m CONFIG_KFENCE_NUM_OBJECTS=255 CONFIG_KFENCE_SAMPLE_INTERVAL=0 CONFIG_KFENCE_STATIC_KEYS=y @@ -3084,7 +3122,11 @@ CONFIG_KS0108_PORT=0x378 # CONFIG_KS8851_MLL is not set CONFIG_KSM=y CONFIG_KSZ884X_PCI=m -# CONFIG_KUNIT is not set +CONFIG_KUNIT_ALL_TESTS=m +CONFIG_KUNIT_DEBUGFS=y +CONFIG_KUNIT_EXAMPLE_TEST=m +CONFIG_KUNIT=m +CONFIG_KUNIT_TEST=m CONFIG_KVM_AMD=m # CONFIG_KVM_DEBUG_FS is not set CONFIG_KVM_GUEST=y @@ -3224,7 +3266,10 @@ CONFIG_LIBFCOE=m # CONFIG_LIBIPW_DEBUG is not set # CONFIG_LIBNVDIMM is not set # CONFIG_LIDAR_LITE_V2 is not set +# CONFIG_LINEAR_RANGES_TEST is not set CONFIG_LIRC=y +CONFIG_LIST_KUNIT_TEST=m +CONFIG_LITEX_LITEETH=m # CONFIG_LITEX_SOC_CONTROLLER is not set CONFIG_LIVEPATCH=y # CONFIG_LKDTM is not set @@ -3343,6 +3388,7 @@ CONFIG_MAX44009=m # CONFIG_MAX63XX_WATCHDOG is not set # CONFIG_MAX9611 is not set CONFIG_MAXIM_THERMOCOUPLE=m +CONFIG_MAXLINEAR_GPHY=m CONFIG_MAX_RAW_DEVS=8192 CONFIG_MAXSMP=y CONFIG_MB1232=m @@ -3359,6 +3405,7 @@ CONFIG_MCP41010=m # CONFIG_MCP4725 is not set # CONFIG_MCP4922 is not set # CONFIG_MCRUSOE is not set +CONFIG_MCTP=m # CONFIG_MCYRIXIII is not set CONFIG_MD_AUTODETECT=y # CONFIG_MD_CLUSTER is not set @@ -3431,6 +3478,7 @@ CONFIG_MEMSTICK_TIFM_MS=m # CONFIG_MEMSTICK_UNSAFE_RESUME is not set # CONFIG_MEMTEST is not set # CONFIG_MEN_A21_WDT is not set +# CONFIG_MERAKI_MX100 is not set CONFIG_MESSAGE_LOGLEVEL_DEFAULT=4 # CONFIG_MFD_88PM800 is not set # CONFIG_MFD_88PM805 is not set @@ -3509,6 +3557,8 @@ CONFIG_MFD_MAX77650=m # CONFIG_MFD_ROHM_BD71828 is not set # CONFIG_MFD_ROHM_BD718XX is not set # CONFIG_MFD_ROHM_BD957XMUF is not set +CONFIG_MFD_RSMU_I2C=m +CONFIG_MFD_RSMU_SPI=m CONFIG_MFD_RT4831=m # CONFIG_MFD_RT5033 is not set # CONFIG_MFD_SEC_CORE is not set @@ -3560,6 +3610,7 @@ CONFIG_MHI_BUS=m CONFIG_MHI_BUS_PCI_GENERIC=m CONFIG_MHI_NET=m CONFIG_MHI_WWAN_CTRL=m +CONFIG_MHI_WWAN_MBIM=m # CONFIG_MICREL_KS8995MA is not set CONFIG_MICREL_PHY=m CONFIG_MICROCHIP_PHY=m @@ -3691,6 +3742,8 @@ CONFIG_MODULE_COMPRESS_NONE=y CONFIG_MODULE_SIG_ALL=y # CONFIG_MODULE_SIG_FORCE is not set CONFIG_MODULE_SIG_KEY="certs/signing_key.pem" +# CONFIG_MODULE_SIG_KEY_TYPE_ECDSA is not set +CONFIG_MODULE_SIG_KEY_TYPE_RSA=y # CONFIG_MODULE_SIG_SHA1 is not set # CONFIG_MODULE_SIG_SHA224 is not set # CONFIG_MODULE_SIG_SHA256 is not set @@ -3735,6 +3788,8 @@ CONFIG_MPLS_IPTUNNEL=m CONFIG_MPLS_ROUTING=m # CONFIG_MPTCP_HMAC_TEST is not set CONFIG_MPTCP_IPV6=y +CONFIG_MPTCP_KUNIT_TEST=m +CONFIG_MPTCP_KUNIT_TESTS=m CONFIG_MPTCP=y CONFIG_MPU3050_I2C=m CONFIG_MQ_IOSCHED_DEADLINE=y @@ -3747,6 +3802,7 @@ CONFIG_MSDOS_PARTITION=y CONFIG_MSI_LAPTOP=m CONFIG_MSI_WMI=m # CONFIG_MSM_GCC_8939 is not set +# CONFIG_MSM_GCC_8953 is not set # CONFIG_MSM_GPUCC_8998 is not set # CONFIG_MSM_MMCC_8998 is not set CONFIG_MSPRO_BLOCK=m @@ -4158,6 +4214,7 @@ CONFIG_NET_VENDOR_GOOGLE=y # CONFIG_NET_VENDOR_HUAWEI is not set # CONFIG_NET_VENDOR_I825XX is not set CONFIG_NET_VENDOR_INTEL=y +CONFIG_NET_VENDOR_LITEX=y CONFIG_NET_VENDOR_MARVELL=y CONFIG_NET_VENDOR_MELLANOX=y CONFIG_NET_VENDOR_MICREL=y @@ -4433,11 +4490,17 @@ CONFIG_NS83820=m CONFIG_NSC_GPIO=m CONFIG_NTB_EPF=m # CONFIG_NTB is not set +# CONFIG_NTFS3_64BIT_CLUSTER is not set +CONFIG_NTFS3_FS=m +CONFIG_NTFS3_FS_POSIX_ACL=y +CONFIG_NTFS3_LZX_XPRESS=y # CONFIG_NTFS_FS is not set CONFIG_NULL_TTY=m # CONFIG_NUMA is not set +# CONFIG_NVHE_EL2_DEBUG is not set CONFIG_NVME_FC=m CONFIG_NVME_HWMON=y +# CONFIG_NVMEM_NINTENDO_OTP is not set # CONFIG_NVMEM_REBOOT_MODE is not set CONFIG_NVMEM_RMEM=m CONFIG_NVMEM_SYSFS=y @@ -4452,7 +4515,6 @@ CONFIG_NVME_TARGET_PASSTHRU=y CONFIG_NVME_TARGET_RDMA=m CONFIG_NVME_TARGET_TCP=m CONFIG_NVME_TCP=m -# CONFIG_NVM is not set CONFIG_NVRAM=y CONFIG_NV_TCO=m CONFIG_NXP_C45_TJA11XX_PHY=m @@ -4479,7 +4541,6 @@ CONFIG_OPENVSWITCH_GRE=m CONFIG_OPENVSWITCH=m CONFIG_OPENVSWITCH_VXLAN=m CONFIG_OPT3001=m -CONFIG_OPTIMIZE_INLINING=y CONFIG_OPTPROBES=y CONFIG_ORANGEFS_FS=m CONFIG_ORINOCO_USB=m @@ -4658,6 +4719,7 @@ CONFIG_PEAQ_WMI=m # CONFIG_PERCPU_STATS is not set # CONFIG_PERCPU_TEST is not set CONFIG_PERF_EVENTS_AMD_POWER=m +CONFIG_PERF_EVENTS_AMD_UNCORE=y CONFIG_PERF_EVENTS_INTEL_CSTATE=m CONFIG_PERF_EVENTS_INTEL_RAPL=m CONFIG_PERF_EVENTS_INTEL_UNCORE=m @@ -4810,6 +4872,7 @@ CONFIG_POWER_RESET_GPIO=y # CONFIG_POWER_RESET_RESTART is not set # CONFIG_POWER_RESET_SYSCON is not set # CONFIG_POWER_RESET_SYSCON_POWEROFF is not set +CONFIG_POWER_RESET_TPS65086=y # CONFIG_POWER_RESET_VEXPRESS is not set CONFIG_POWER_RESET=y # CONFIG_POWER_SUPPLY_DEBUG is not set @@ -4818,7 +4881,6 @@ CONFIG_POWER_SUPPLY=y # CONFIG_PPC_PROT_SAO_LPAR is not set # CONFIG_PPC_PTDUMP is not set CONFIG_PPC_QUEUED_SPINLOCKS=y -# CONFIG_PPC_RFI_SRR_DEBUG is not set CONFIG_PPC_RTAS_FILTER=y CONFIG_PPDEV=m CONFIG_PPP_ASYNC=m @@ -4850,6 +4912,7 @@ CONFIG_PREVENT_FIRMWARE_BUILD=y # CONFIG_PRIME_NUMBERS is not set CONFIG_PRINTER=m # CONFIG_PRINTK_CALLER is not set +# CONFIG_PRINTK_INDEX is not set CONFIG_PRINTK_SAFE_LOG_BUF_SHIFT=12 CONFIG_PRINTK_TIME=y # CONFIG_PRINT_QUOTA_WARNING is not set @@ -4928,8 +4991,10 @@ CONFIG_PWRSEQ_SIMPLE=m # CONFIG_QCOM_HIDMA is not set # CONFIG_QCOM_HIDMA_MGMT is not set # CONFIG_QCOM_IPCC is not set +# CONFIG_QCOM_LMH is not set # CONFIG_QCOM_OCMEM is not set # CONFIG_QCOM_SCM_DOWNLOAD_MODE_DEFAULT is not set +# CONFIG_QCOM_SCM is not set # CONFIG_QCS_TURING_404 is not set CONFIG_QEDE=m CONFIG_QEDF=m @@ -4994,6 +5059,7 @@ CONFIG_RAPIDIO_TSI57X=m CONFIG_RAPIDIO_TSI721=m # CONFIG_RAS_CEC_DEBUG is not set CONFIG_RAS_CEC=y +CONFIG_RATIONAL_KUNIT_TEST=m # CONFIG_RAVE_SP_CORE is not set # CONFIG_RBTREE_TEST is not set CONFIG_RC_ATI_REMOTE=m @@ -5081,6 +5147,8 @@ CONFIG_REGULATOR_RT4831=m CONFIG_REGULATOR_RT6160=m CONFIG_REGULATOR_RT6245=m CONFIG_REGULATOR_RTMV20=m +CONFIG_REGULATOR_RTQ2134=m +CONFIG_REGULATOR_RTQ6752=m # CONFIG_REGULATOR_SLG51000 is not set # CONFIG_REGULATOR_SY8106A is not set # CONFIG_REGULATOR_SY8824X is not set @@ -5114,13 +5182,15 @@ CONFIG_REMOTEPROC=y # CONFIG_RESET_INTEL_GW is not set # CONFIG_RESET_MCHP_SPARX5 is not set # CONFIG_RESET_TI_SYSCON is not set +# CONFIG_RESOURCE_KUNIT_TEST is not set CONFIG_RETPOLINE=y # CONFIG_RFD77402 is not set # CONFIG_RFD_FTL is not set CONFIG_RFKILL_GPIO=m CONFIG_RFKILL_INPUT=y CONFIG_RFKILL=m -CONFIG_RH_FEDORA=y +# CONFIG_RH_DISABLE_DEPRECATED is not set +# CONFIG_RHEL_DIFFERENCES is not set CONFIG_RING_BUFFER_BENCHMARK=m # CONFIG_RING_BUFFER_STARTUP_TEST is not set # CONFIG_RING_BUFFER_VALIDATE_TIME_DELTAS is not set @@ -5274,6 +5344,7 @@ CONFIG_RTC_HCTOSYS=y CONFIG_RTC_INTF_DEV=y CONFIG_RTC_INTF_PROC=y CONFIG_RTC_INTF_SYSFS=y +CONFIG_RTC_LIB_KUNIT_TEST=m CONFIG_RTC_NVMEM=y CONFIG_RTC_SYSTOHC_DEVICE="rtc0" CONFIG_RTC_SYSTOHC=y @@ -5455,7 +5526,9 @@ CONFIG_SCSI_UFS_BSG=y CONFIG_SCSI_UFS_CDNS_PLATFORM=m # CONFIG_SCSI_UFS_DWC_TC_PCI is not set # CONFIG_SCSI_UFS_DWC_TC_PLATFORM is not set +# CONFIG_SCSI_UFS_FAULT_INJECTION is not set # CONFIG_SCSI_UFSHCD is not set +CONFIG_SCSI_UFS_HPB=y CONFIG_SCSI_VIRTIO=m CONFIG_SCSI_WD719X=m CONFIG_SCSI=y @@ -5500,6 +5573,7 @@ CONFIG_SECURITY_SELINUX=y CONFIG_SECURITY=y CONFIG_SECURITY_YAMA=y # CONFIG_SENSIRION_SGP30 is not set +# CONFIG_SENSIRION_SGP40 is not set CONFIG_SENSORS_ABITUGURU3=m CONFIG_SENSORS_ABITUGURU=m CONFIG_SENSORS_ACPI_POWER=m @@ -5530,6 +5604,7 @@ CONFIG_SENSORS_AMC6821=m CONFIG_SENSORS_AMD_ENERGY=m CONFIG_SENSORS_APDS990X=m CONFIG_SENSORS_APPLESMC=m +CONFIG_SENSORS_AQUACOMPUTER_D5NEXT=m # CONFIG_SENSORS_AS370 is not set CONFIG_SENSORS_ASB100=m CONFIG_SENSORS_ASC7621=m @@ -5673,6 +5748,7 @@ CONFIG_SENSORS_PWM_FAN=m CONFIG_SENSORS_Q54SJ108A2=m CONFIG_SENSORS_RM3100_I2C=m CONFIG_SENSORS_RM3100_SPI=m +# CONFIG_SENSORS_SBRMI is not set CONFIG_SENSORS_SBTSI=m CONFIG_SENSORS_SCH5627=m CONFIG_SENSORS_SCH5636=m @@ -5821,9 +5897,11 @@ CONFIG_SLIP=m CONFIG_SLIP_SMART=y CONFIG_SLUB_CPU_PARTIAL=y # CONFIG_SLUB_DEBUG_ON is not set +CONFIG_SLUB_KUNIT_TEST=m # CONFIG_SLUB_STATS is not set CONFIG_SLUB=y CONFIG_SMARTJOYPLUS_FF=y +# CONFIG_SMB_SERVER is not set # CONFIG_SM_CAMCC_8250 is not set CONFIG_SMC_DIAG=m CONFIG_SMC=m @@ -5911,6 +5989,7 @@ CONFIG_SND_HDA_CODEC_CA0132=m CONFIG_SND_HDA_CODEC_CIRRUS=m CONFIG_SND_HDA_CODEC_CMEDIA=m CONFIG_SND_HDA_CODEC_CONEXANT=m +CONFIG_SND_HDA_CODEC_CS8409=m CONFIG_SND_HDA_CODEC_HDMI=m CONFIG_SND_HDA_CODEC_REALTEK=m CONFIG_SND_HDA_CODEC_SI3054=m @@ -6027,6 +6106,7 @@ CONFIG_SND_SOC_ADI=m CONFIG_SND_SOC_AK5558=m # CONFIG_SND_SOC_ALC5623 is not set CONFIG_SND_SOC_AMD_ACP3x=m +CONFIG_SND_SOC_AMD_ACP5x=m CONFIG_SND_SOC_AMD_ACP=m CONFIG_SND_SOC_AMD_CZ_DA7219MX98357_MACH=m CONFIG_SND_SOC_AMD_CZ_RT5645_MACH=m @@ -6171,6 +6251,7 @@ CONFIG_SND_SOC_MAX98927=m # CONFIG_SND_SOC_MT6351 is not set # CONFIG_SND_SOC_MT6358 is not set # CONFIG_SND_SOC_MT6660 is not set +CONFIG_SND_SOC_MT8195=m # CONFIG_SND_SOC_MTK_BTCVSD is not set # CONFIG_SND_SOC_NAU8315 is not set CONFIG_SND_SOC_NAU8540=m @@ -6346,6 +6427,8 @@ CONFIG_SND_SOC_TLV320AIC32X4_SPI=m # CONFIG_SND_SOC_TLV320AIC3X_I2C is not set # CONFIG_SND_SOC_TLV320AIC3X is not set # CONFIG_SND_SOC_TLV320AIC3X_SPI is not set +CONFIG_SND_SOC_TOPOLOGY_KUNIT_TEST=m +CONFIG_SND_SOC_TOPOLOGY_KUNIT_TESTS=m # CONFIG_SND_SOC_TPA6130A2 is not set CONFIG_SND_SOC_TS3A227E=m CONFIG_SND_SOC_TSCS42XX=m @@ -6606,7 +6689,9 @@ CONFIG_SYN_COOKIES=y # CONFIG_SYNTH_EVENT_GEN_TEST is not set CONFIG_SYNTH_EVENTS=y # CONFIG_SYSCON_REBOOT_MODE is not set +CONFIG_SYSCTL_KUNIT_TEST=m CONFIG_SYSCTL=y +# CONFIG_SYSFB_SIMPLEFB is not set # CONFIG_SYSFS_DEPRECATED is not set CONFIG_SYSTEM76_ACPI=m CONFIG_SYSTEM_BLACKLIST_HASH_LIST="" @@ -6774,6 +6859,7 @@ CONFIG_TIFM_7XX1=m CONFIG_TIFM_CORE=m CONFIG_TIGON3_HWMON=y CONFIG_TIGON3=m +CONFIG_TIME_KUNIT_TEST=m CONFIG_TIME_NS=y CONFIG_TIMERLAT_TRACER=y # CONFIG_TINYDRM_HX8357D is not set @@ -7336,6 +7422,7 @@ CONFIG_V4L_MEM2MEM_DRIVERS=y CONFIG_VALIDATE_FS_PARSER=y CONFIG_VBOXGUEST=m CONFIG_VBOXSF_FS=m +CONFIG_VCHIQ_CDEV=y CONFIG_VCNL3020=m # CONFIG_VCNL4000 is not set CONFIG_VCNL4035=m @@ -7344,6 +7431,7 @@ CONFIG_VDPA_MENU=y # CONFIG_VDPA_SIM_BLOCK is not set CONFIG_VDPA_SIM=m CONFIG_VDPA_SIM_NET=m +CONFIG_VDPA_USER=m CONFIG_VEML6030=m # CONFIG_VEML6070 is not set CONFIG_VETH=m @@ -7432,7 +7520,9 @@ CONFIG_VIDEO_IMX274=m CONFIG_VIDEO_IMX290=m CONFIG_VIDEO_IMX319=m CONFIG_VIDEO_IMX334=m +CONFIG_VIDEO_IMX335=m CONFIG_VIDEO_IMX355=m +CONFIG_VIDEO_IMX412=m CONFIG_VIDEO_IPU3_CIO2=m # CONFIG_VIDEO_IPU3_IMGU is not set # CONFIG_VIDEO_IVTV_ALSA is not set @@ -7476,6 +7566,7 @@ CONFIG_VIDEO_OV772X=m CONFIG_VIDEO_OV7740=m CONFIG_VIDEO_OV8856=m CONFIG_VIDEO_OV8865=m +CONFIG_VIDEO_OV9282=m CONFIG_VIDEO_OV9640=m CONFIG_VIDEO_OV9650=m CONFIG_VIDEO_OV9734=m @@ -7626,6 +7717,7 @@ CONFIG_WATCH_QUEUE=y CONFIG_WCN36XX=m CONFIG_WDAT_WDT=m CONFIG_WDTPCI=m +# CONFIG_WERROR is not set # CONFIG_WFX is not set CONFIG_WIL6210_DEBUGFS=y CONFIG_WIL6210_ISR_COR=y @@ -7834,6 +7926,7 @@ CONFIG_Z3FOLD=y CONFIG_ZBUD=y # CONFIG_ZD1211RW_DEBUG is not set CONFIG_ZD1211RW=m +# CONFIG_ZERO_CALL_USED_REGS is not set CONFIG_ZEROPLUS_FF=y # CONFIG_ZIIRAVE_WATCHDOG is not set CONFIG_ZISOFS=y diff --git a/kernel-ppc64le-debug-fedora.config b/kernel-ppc64le-debug-fedora.config index feca9c5af..da70ceb01 100644 --- a/kernel-ppc64le-debug-fedora.config +++ b/kernel-ppc64le-debug-fedora.config @@ -74,6 +74,7 @@ CONFIG_ACPI_THERMAL=y # CONFIG_AD2S1210 is not set # CONFIG_AD2S90 is not set # CONFIG_AD5064 is not set +CONFIG_AD5110=m # CONFIG_AD525X_DPOT is not set CONFIG_AD5272=m # CONFIG_AD5360 is not set @@ -205,9 +206,14 @@ CONFIG_AMD8111_ETH=m # CONFIG_AMD_IOMMU_DEBUGFS is not set CONFIG_AMD_PHY=m CONFIG_AMD_PMC=m +# CONFIG_AMD_PTDMA is not set # CONFIG_AMDTEE is not set # CONFIG_AMD_XGBE_DCB is not set # CONFIG_AMIGA_PARTITION is not set +CONFIG_ANDROID_BINDER_DEVICES="binder,hwbinder,vndbinder" +CONFIG_ANDROID_BINDERFS=y +# CONFIG_ANDROID_BINDER_IPC_SELFTEST is not set +CONFIG_ANDROID_BINDER_IPC=y # CONFIG_ANDROID is not set # CONFIG_APDS9300 is not set CONFIG_APDS9802ALS=m @@ -245,15 +251,20 @@ CONFIG_ARM64_ERRATUM_1319367=y CONFIG_ARM64_ERRATUM_1530923=y CONFIG_ARM64_ERRATUM_1542419=y CONFIG_ARM64_ERRATUM_858921=y +CONFIG_ARM64_MTE=y CONFIG_ARM64_USE_LSE_ATOMICS=y CONFIG_ARM_CMN=m # CONFIG_ARM_MHU_V2 is not set CONFIG_ARM_PSCI_CPUIDLE_DOMAIN=y CONFIG_ARM_PTDUMP_DEBUGFS=y +CONFIG_ARM_SCMI_TRANSPORT_MAILBOX=y +CONFIG_ARM_SCMI_TRANSPORT_SMC=y +# CONFIG_ARM_SCMI_TRANSPORT_VIRTIO is not set CONFIG_ARM_SMCCC_SOC_ID=y # CONFIG_ARM_SMMU_LEGACY_DT_BINDINGS is not set # CONFIG_AS3935 is not set # CONFIG_AS73211 is not set +# CONFIG_ASHMEM is not set CONFIG_ASYMMETRIC_KEY_TYPE=y CONFIG_ASYMMETRIC_TPM_KEY_SUBTYPE=m CONFIG_ASYNC_RAID6_TEST=m @@ -470,6 +481,8 @@ CONFIG_BINFMT_ELF=y # CONFIG_BINFMT_FLAT is not set CONFIG_BINFMT_MISC=m CONFIG_BINFMT_SCRIPT=y +# CONFIG_BITFIELD_KUNIT is not set +# CONFIG_BITS_TEST is not set CONFIG_BLK_CGROUP_FC_APPID=y CONFIG_BLK_CGROUP_IOCOST=y CONFIG_BLK_CGROUP_IOLATENCY=y @@ -781,6 +794,7 @@ CONFIG_CHARGER_BQ2515X=m CONFIG_CHARGER_BQ256XX=m # CONFIG_CHARGER_BQ25890 is not set # CONFIG_CHARGER_BQ25980 is not set +CONFIG_CHARGER_CROS_PCHG=m # CONFIG_CHARGER_CROS_USBPD is not set # CONFIG_CHARGER_DETECTOR_MAX14656 is not set # CONFIG_CHARGER_GPIO is not set @@ -825,7 +839,7 @@ CONFIG_CIFS_DFS_UPCALL=y CONFIG_CIFS_FSCACHE=y CONFIG_CIFS=m CONFIG_CIFS_POSIX=y -# CONFIG_CIFS_SMB_DIRECT is not set +CONFIG_CIFS_SMB_DIRECT=y # CONFIG_CIFS_STATS2 is not set CONFIG_CIFS_SWN_UPCALL=y CONFIG_CIFS_UPCALL=y @@ -861,6 +875,7 @@ CONFIG_CMDLINE="" # CONFIG_CMDLINE_BOOL is not set # CONFIG_CMDLINE_EXTEND is not set CONFIG_CMDLINE_FROM_BOOTLOADER=y +# CONFIG_CMDLINE_KUNIT_TEST is not set # CONFIG_CMDLINE_PARTITION is not set CONFIG_CMM=y CONFIG_CNIC=m @@ -1074,6 +1089,8 @@ CONFIG_CRYPTO_SHA512=y CONFIG_CRYPTO_SIMD=y # CONFIG_CRYPTO_SM2 is not set # CONFIG_CRYPTO_SM3 is not set +# CONFIG_CRYPTO_SM4_AESNI_AVX2_X86_64 is not set +# CONFIG_CRYPTO_SM4_AESNI_AVX_X86_64 is not set # CONFIG_CRYPTO_SM4 is not set CONFIG_CRYPTO_STATS=y CONFIG_CRYPTO_STREEBOG=m @@ -1114,6 +1131,7 @@ CONFIG_CYCLADES=m # CONFIG_CYZ_INTR is not set CONFIG_DA280=m CONFIG_DA311=m +# CONFIG_DAMON is not set CONFIG_DAVICOM_PHY=m CONFIG_DAX=y CONFIG_DCB=y @@ -1188,7 +1206,6 @@ CONFIG_DEBUG_STACKOVERFLOW=y CONFIG_DEBUG_STACK_USAGE=y # CONFIG_DEBUG_TEST_DRIVER_REMOVE is not set # CONFIG_DEBUG_TIMEKEEPING is not set -# CONFIG_DEBUG_USER_ASCE is not set # CONFIG_DEBUG_VIRTUAL is not set CONFIG_DEBUG_VM_PGFLAGS=y CONFIG_DEBUG_VM_PGTABLE=y @@ -1237,6 +1254,7 @@ CONFIG_DMABUF_HEAPS_SYSTEM=y CONFIG_DMABUF_HEAPS=y # CONFIG_DMABUF_MOVE_NOTIFY is not set # CONFIG_DMABUF_SELFTESTS is not set +CONFIG_DMABUF_SYSFS_STATS=y # CONFIG_DMA_CMA is not set CONFIG_DMADEVICES_DEBUG=y # CONFIG_DMADEVICES_VDEBUG is not set @@ -1248,6 +1266,7 @@ CONFIG_DMA_ENGINE=y # CONFIG_DMARD06 is not set # CONFIG_DMARD09 is not set CONFIG_DMARD10=m +# CONFIG_DMA_RESTRICTED_POOL is not set # CONFIG_DMATEST is not set CONFIG_DM_CACHE=m CONFIG_DM_CACHE_SMQ=m @@ -1337,6 +1356,7 @@ CONFIG_DRM_FBDEV_OVERALLOC=100 CONFIG_DRM_GM12U320=m CONFIG_DRM_GUD=m # CONFIG_DRM_HISI_HIBMC is not set +CONFIG_DRM_HYPERV=m # CONFIG_DRM_I2C_ADV7511 is not set CONFIG_DRM_I2C_ADV7533=y CONFIG_DRM_I2C_CH7006=m @@ -1373,7 +1393,9 @@ CONFIG_DRM_PANEL_ELIDA_KD35T133=m CONFIG_DRM_PANEL_FEIXIN_K101_IM2BA02=m CONFIG_DRM_PANEL_FEIYANG_FY07024DI26A30D=m # CONFIG_DRM_PANEL_ILITEK_IL9322 is not set +# CONFIG_DRM_PANEL_ILITEK_ILI9341 is not set # CONFIG_DRM_PANEL_ILITEK_ILI9881C is not set +CONFIG_DRM_PANEL_INNOLUX_EJ030NA=m # CONFIG_DRM_PANEL_INNOLUX_P079ZCA is not set # CONFIG_DRM_PANEL_JDI_LT070ME05000 is not set # CONFIG_DRM_PANEL_KHADAS_TS050 is not set @@ -1396,6 +1418,8 @@ CONFIG_DRM_PANEL_ORISETECH_OTM8009A=m # CONFIG_DRM_PANEL_RAYDIUM_RM67191 is not set # CONFIG_DRM_PANEL_RAYDIUM_RM68200 is not set CONFIG_DRM_PANEL_RONBO_RB070D30=m +CONFIG_DRM_PANEL_SAMSUNG_ATNA33XC20=m +CONFIG_DRM_PANEL_SAMSUNG_DB7430=m # CONFIG_DRM_PANEL_SAMSUNG_LD9040 is not set # CONFIG_DRM_PANEL_SAMSUNG_S6D16D0 is not set # CONFIG_DRM_PANEL_SAMSUNG_S6E3HA2 is not set @@ -1420,6 +1444,7 @@ CONFIG_DRM_PANEL_SEIKO_43WVF1G=m # CONFIG_DRM_PANEL_TPO_TPG110 is not set # CONFIG_DRM_PANEL_TRULY_NT35597_WQXGA is not set CONFIG_DRM_PANEL_VISIONOX_RM69299=m +CONFIG_DRM_PANEL_WIDECHIPS_WS2401=m # CONFIG_DRM_PANEL_XINPENG_XPP055C272 is not set CONFIG_DRM_PANEL=y # CONFIG_DRM_PARADE_PS8622 is not set @@ -1456,6 +1481,7 @@ CONFIG_DRM_VIRTIO_GPU=m CONFIG_DRM_VKMS=m CONFIG_DRM_VMWGFX_FBCON=y CONFIG_DRM_VMWGFX=m +# CONFIG_DRM_VMWGFX_MKSSTATS is not set # CONFIG_DRM_XEN_FRONTEND is not set # CONFIG_DRM_XEN is not set # CONFIG_DS1682 is not set @@ -1631,6 +1657,7 @@ CONFIG_EXT4_DEBUG=y CONFIG_EXT4_FS_POSIX_ACL=y CONFIG_EXT4_FS_SECURITY=y CONFIG_EXT4_FS=y +CONFIG_EXT4_KUNIT_TESTS=m CONFIG_EXT4_USE_FOR_EXT2=y # CONFIG_EXTCON_ADC_JACK is not set # CONFIG_EXTCON_FSA9480 is not set @@ -1658,6 +1685,7 @@ CONFIG_F2FS_FS_POSIX_ACL=y CONFIG_F2FS_FS_SECURITY=y CONFIG_F2FS_FS_XATTR=y CONFIG_F2FS_FS_ZSTD=y +CONFIG_F2FS_IOSTAT=y # CONFIG_F2FS_IO_TRACE is not set CONFIG_F2FS_STAT_FS=y CONFIG_FA_DUMP=y @@ -1670,6 +1698,7 @@ CONFIG_FAIL_MMC_REQUEST=y CONFIG_FAILOVER=m CONFIG_FAIL_PAGE_ALLOC=y CONFIG_FAILSLAB=y +# CONFIG_FAIL_SUNRPC is not set CONFIG_FAIR_GROUP_SCHED=y CONFIG_FANOTIFY_ACCESS_PERMISSIONS=y CONFIG_FANOTIFY=y @@ -1677,6 +1706,7 @@ CONFIG_FAT_DEFAULT_CODEPAGE=437 CONFIG_FAT_DEFAULT_IOCHARSET="ascii" # CONFIG_FAT_DEFAULT_UTF8 is not set CONFIG_FAT_FS=m +CONFIG_FAT_KUNIT_TEST=m CONFIG_FAULT_INJECTION_DEBUG_FS=y CONFIG_FAULT_INJECTION_STACKTRACE_FILTER=y # CONFIG_FAULT_INJECTION_USERCOPY is not set @@ -1692,6 +1722,7 @@ CONFIG_FAULT_INJECTION=y # CONFIG_FB_CYBER2000 is not set CONFIG_FB_EFI=y # CONFIG_FB_FOREIGN_ENDIAN is not set +# CONFIG_FB_HYPERV is not set # CONFIG_FB_I740 is not set CONFIG_FB_IBM_GXT4500=y # CONFIG_FB_IMSTT is not set @@ -1936,6 +1967,7 @@ CONFIG_GPIO_PCI_IDIO_16=m # CONFIG_GPIO_TPIC2810 is not set # CONFIG_GPIO_TS4900 is not set CONFIG_GPIO_VIPERBOARD=m +CONFIG_GPIO_VIRTIO=m # CONFIG_GPIO_WATCHDOG is not set # CONFIG_GPIO_WINBOND is not set CONFIG_GPIO_WM8994=m @@ -1970,6 +2002,7 @@ CONFIG_HERMES=m CONFIG_HERMES_PRISM=y CONFIG_HFS_FS=m CONFIG_HFSPLUS_FS=m +CONFIG_HI6421V600_IRQ=m # CONFIG_HI8435 is not set # CONFIG_HIBERNATION is not set CONFIG_HIBERNATION_SNAPSHOT_DEV=y @@ -2010,6 +2043,7 @@ CONFIG_HID_GREENASIA=m CONFIG_HID_GT683R=m CONFIG_HID_GYRATION=m CONFIG_HID_HOLTEK=m +CONFIG_HID_HYPERV_MOUSE=m CONFIG_HID_ICADE=m CONFIG_HID_ITE=m CONFIG_HID_JABRA=m @@ -2139,6 +2173,7 @@ CONFIG_HWLAT_TRACER=y # CONFIG_HWMON_DEBUG_CHIP is not set CONFIG_HWMON=y CONFIG_HWPOISON_INJECT=m +CONFIG_HW_RANDOM_ARM_SMCCC_TRNG=y # CONFIG_HW_RANDOM_BA431 is not set # CONFIG_HW_RANDOM_CCTRNG is not set CONFIG_HW_RANDOM_POWERNV=m @@ -2150,7 +2185,15 @@ CONFIG_HW_RANDOM_XIPHERA=m CONFIG_HW_RANDOM=y CONFIG_HWSPINLOCK=y # CONFIG_HX711 is not set +CONFIG_HYPERV_BALLOON=m +CONFIG_HYPERV_IOMMU=y +CONFIG_HYPERV_KEYBOARD=m +CONFIG_HYPERV=m +CONFIG_HYPERV_NET=m +CONFIG_HYPERV_STORAGE=m # CONFIG_HYPERV_TESTING is not set +CONFIG_HYPERV_UTILS=m +CONFIG_HYPERV_VSOCKETS=m CONFIG_HYSDN_CAPI=y CONFIG_HYSDN=m CONFIG_HZ=100 @@ -2236,6 +2279,7 @@ CONFIG_I2C_TINY_USB=m # CONFIG_I2C_VIA is not set # CONFIG_I2C_VIAPRO is not set CONFIG_I2C_VIPERBOARD=m +CONFIG_I2C_VIRTIO=m # CONFIG_I2C_XILINX is not set # CONFIG_I3C is not set # CONFIG_I40E_DCB is not set @@ -2363,7 +2407,6 @@ CONFIG_INFINIBAND_ADDR_TRANS=y CONFIG_INFINIBAND_CXGB4=m CONFIG_INFINIBAND_EFA=m # CONFIG_INFINIBAND_EXP_LEGACY_VERBS_NEW_UAPI is not set -CONFIG_INFINIBAND_I40IW=m CONFIG_INFINIBAND_IPOIB_CM=y CONFIG_INFINIBAND_IPOIB_DEBUG_DATA=y CONFIG_INFINIBAND_IPOIB_DEBUG=y @@ -2469,6 +2512,7 @@ CONFIG_INTEGRITY_SIGNATURE=y CONFIG_INTEGRITY_TRUSTED_KEYRING=y CONFIG_INTEGRITY=y # CONFIG_INTEL_IDMA64 is not set +# CONFIG_INTEL_IDXD_COMPAT is not set CONFIG_INTEL_IDXD=m # CONFIG_INTEL_IDXD_PERFMON is not set # CONFIG_INTEL_IOMMU_SCALABLE_MODE_DEFAULT_ON is not set @@ -2477,6 +2521,7 @@ CONFIG_INTEL_IDXD=m # CONFIG_INTEL_PMT_CLASS is not set # CONFIG_INTEL_PMT_CRASHLOG is not set # CONFIG_INTEL_PMT_TELEMETRY is not set +# CONFIG_INTEL_SAR_INT1092 is not set # CONFIG_INTEL_SCU_PCI is not set # CONFIG_INTEL_SCU_PLATFORM is not set CONFIG_INTEL_SOC_PMIC_CHTDC_TI=m @@ -2488,6 +2533,7 @@ CONFIG_INTEL_UNCORE_FREQ_CONTROL=m # CONFIG_INTEL_WMI_SBL_FW_UPDATE is not set CONFIG_INTEL_XWAY_PHY=m # CONFIG_INTERCONNECT_QCOM_SC7280 is not set +# CONFIG_INTERCONNECT_QCOM_SC8180X is not set CONFIG_INTERCONNECT=y # CONFIG_INTERVAL_TREE_TEST is not set CONFIG_INV_ICM42600_I2C=m @@ -2501,6 +2547,8 @@ CONFIG_IO_DELAY_0X80=y # CONFIG_IO_DELAY_UDELAY is not set CONFIG_IO_EVENT_IRQ=y CONFIG_IOMMU_DEBUGFS=y +CONFIG_IOMMU_DEFAULT_DMA_LAZY=y +# CONFIG_IOMMU_DEFAULT_DMA_STRICT is not set # CONFIG_IOMMU_DEFAULT_PASSTHROUGH is not set CONFIG_IOMMU_SUPPORT=y CONFIG_IONIC=m @@ -2596,6 +2644,7 @@ CONFIG_IP_SET=m CONFIG_IP_SET_MAX=256 CONFIG_IPV6_GRE=m CONFIG_IPV6_ILA=m +CONFIG_IPV6_IOAM6_LWTUNNEL=y CONFIG_IPV6_MIP6=y CONFIG_IPV6_MROUTE_MULTIPLE_TABLES=y CONFIG_IPV6_MROUTE=y @@ -2688,7 +2737,6 @@ CONFIG_ISCSI_BOOT_SYSFS=m CONFIG_ISCSI_TARGET_CXGB4=m CONFIG_ISCSI_TARGET=m CONFIG_ISCSI_TCP=m -CONFIG_ISDN_CAPI=y # CONFIG_ISDN is not set # CONFIG_ISI is not set CONFIG_ISL29003=m @@ -2788,10 +2836,12 @@ CONFIG_KALLSYMS=y # CONFIG_KASAN_GENERIC is not set # CONFIG_KASAN_INLINE is not set # CONFIG_KASAN is not set +CONFIG_KASAN_KUNIT_TEST=m # CONFIG_KASAN_MODULE_TEST is not set # CONFIG_KASAN_OUTLINE is not set # CONFIG_KASAN_VMALLOC is not set # CONFIG_KCOV is not set +# CONFIG_KCSAN is not set CONFIG_KDB_CONTINUE_CATASTROPHIC=0 CONFIG_KDB_DEFAULT_ENABLE=0x0 CONFIG_KDB_KEYBOARD=y @@ -2843,6 +2893,7 @@ CONFIG_KEY_DH_OPERATIONS=y CONFIG_KEY_NOTIFICATIONS=y CONFIG_KEYS_REQUEST_CACHE=y CONFIG_KEYS=y +CONFIG_KFENCE_KUNIT_TEST=m CONFIG_KFENCE_NUM_OBJECTS=255 CONFIG_KFENCE_SAMPLE_INTERVAL=0 CONFIG_KFENCE_STATIC_KEYS=y @@ -2867,7 +2918,11 @@ CONFIG_KPROBES=y # CONFIG_KS8851_MLL is not set CONFIG_KSM=y CONFIG_KSZ884X_PCI=m -# CONFIG_KUNIT is not set +CONFIG_KUNIT_ALL_TESTS=m +CONFIG_KUNIT_DEBUGFS=y +CONFIG_KUNIT_EXAMPLE_TEST=m +CONFIG_KUNIT=m +CONFIG_KUNIT_TEST=m CONFIG_KVM_BOOK3S_64_HV=m CONFIG_KVM_BOOK3S_64=m CONFIG_KVM_BOOK3S_64_PR=m @@ -3005,7 +3060,10 @@ CONFIG_LIBFCOE=m # CONFIG_LIBIPW_DEBUG is not set CONFIG_LIBNVDIMM=m # CONFIG_LIDAR_LITE_V2 is not set +# CONFIG_LINEAR_RANGES_TEST is not set CONFIG_LIRC=y +CONFIG_LIST_KUNIT_TEST=m +CONFIG_LITEX_LITEETH=m # CONFIG_LITEX_SOC_CONTROLLER is not set CONFIG_LIVEPATCH=y # CONFIG_LKDTM is not set @@ -3120,6 +3178,7 @@ CONFIG_MAX44009=m # CONFIG_MAX63XX_WATCHDOG is not set # CONFIG_MAX9611 is not set CONFIG_MAXIM_THERMOCOUPLE=m +CONFIG_MAXLINEAR_GPHY=m CONFIG_MAX_RAW_DEVS=8192 CONFIG_MAXSMP=y CONFIG_MB1232=m @@ -3135,6 +3194,7 @@ CONFIG_MCP41010=m # CONFIG_MCP4531 is not set # CONFIG_MCP4725 is not set # CONFIG_MCP4922 is not set +CONFIG_MCTP=m CONFIG_MD_AUTODETECT=y # CONFIG_MD_CLUSTER is not set CONFIG_MD_FAULTY=m @@ -3209,6 +3269,7 @@ CONFIG_MEMSTICK_TIFM_MS=m # CONFIG_MEMSTICK_UNSAFE_RESUME is not set # CONFIG_MEMTEST is not set # CONFIG_MEN_A21_WDT is not set +# CONFIG_MERAKI_MX100 is not set CONFIG_MESSAGE_LOGLEVEL_DEFAULT=4 # CONFIG_MFD_88PM800 is not set # CONFIG_MFD_88PM805 is not set @@ -3283,6 +3344,8 @@ CONFIG_MFD_MAX77650=m # CONFIG_MFD_ROHM_BD71828 is not set # CONFIG_MFD_ROHM_BD718XX is not set # CONFIG_MFD_ROHM_BD957XMUF is not set +CONFIG_MFD_RSMU_I2C=m +CONFIG_MFD_RSMU_SPI=m CONFIG_MFD_RT4831=m # CONFIG_MFD_RT5033 is not set # CONFIG_MFD_SEC_CORE is not set @@ -3330,6 +3393,7 @@ CONFIG_MHI_BUS=m CONFIG_MHI_BUS_PCI_GENERIC=m CONFIG_MHI_NET=m CONFIG_MHI_WWAN_CTRL=m +CONFIG_MHI_WWAN_MBIM=m # CONFIG_MICREL_KS8995MA is not set CONFIG_MICREL_PHY=m CONFIG_MICROCHIP_PHY=m @@ -3451,6 +3515,8 @@ CONFIG_MODULE_FORCE_UNLOAD=y CONFIG_MODULE_SIG_ALL=y # CONFIG_MODULE_SIG_FORCE is not set CONFIG_MODULE_SIG_KEY="certs/signing_key.pem" +# CONFIG_MODULE_SIG_KEY_TYPE_ECDSA is not set +CONFIG_MODULE_SIG_KEY_TYPE_RSA=y # CONFIG_MODULE_SIG_SHA1 is not set # CONFIG_MODULE_SIG_SHA224 is not set # CONFIG_MODULE_SIG_SHA256 is not set @@ -3489,6 +3555,8 @@ CONFIG_MPLS_IPTUNNEL=m CONFIG_MPLS_ROUTING=m # CONFIG_MPTCP_HMAC_TEST is not set CONFIG_MPTCP_IPV6=y +CONFIG_MPTCP_KUNIT_TEST=m +CONFIG_MPTCP_KUNIT_TESTS=m CONFIG_MPTCP=y CONFIG_MPU3050_I2C=m CONFIG_MQ_IOSCHED_DEADLINE=y @@ -3500,6 +3568,7 @@ CONFIG_MSDOS_FS=m CONFIG_MSDOS_PARTITION=y CONFIG_MSI_BITMAP_SELFTEST=y # CONFIG_MSM_GCC_8939 is not set +# CONFIG_MSM_GCC_8953 is not set # CONFIG_MSM_GPUCC_8998 is not set # CONFIG_MSM_MMCC_8998 is not set CONFIG_MSPRO_BLOCK=m @@ -3904,6 +3973,7 @@ CONFIG_NET_VENDOR_GOOGLE=y # CONFIG_NET_VENDOR_I825XX is not set CONFIG_NET_VENDOR_IBM=y CONFIG_NET_VENDOR_INTEL=y +CONFIG_NET_VENDOR_LITEX=y CONFIG_NET_VENDOR_MARVELL=y CONFIG_NET_VENDOR_MELLANOX=y CONFIG_NET_VENDOR_MICREL=y @@ -4173,6 +4243,10 @@ CONFIG_NR_IRQS=512 CONFIG_NS83820=m CONFIG_NTB_EPF=m # CONFIG_NTB is not set +# CONFIG_NTFS3_64BIT_CLUSTER is not set +CONFIG_NTFS3_FS=m +CONFIG_NTFS3_FS_POSIX_ACL=y +CONFIG_NTFS3_LZX_XPRESS=y # CONFIG_NTFS_FS is not set CONFIG_NULL_TTY=m CONFIG_NUMA_BALANCING_DEFAULT_ENABLED=y @@ -4180,8 +4254,10 @@ CONFIG_NUMA_BALANCING=y CONFIG_NUMA=y CONFIG_NVDIMM_DAX=y CONFIG_NVDIMM_PFN=y +# CONFIG_NVHE_EL2_DEBUG is not set CONFIG_NVME_FC=m CONFIG_NVME_HWMON=y +# CONFIG_NVMEM_NINTENDO_OTP is not set # CONFIG_NVMEM_REBOOT_MODE is not set CONFIG_NVMEM_RMEM=m CONFIG_NVMEM_SYSFS=y @@ -4196,7 +4272,6 @@ CONFIG_NVME_TARGET_PASSTHRU=y CONFIG_NVME_TARGET_RDMA=m CONFIG_NVME_TARGET_TCP=m CONFIG_NVME_TCP=m -# CONFIG_NVM is not set CONFIG_NVRAM=y CONFIG_NXP_C45_TJA11XX_PHY=m # CONFIG_NXP_TJA11XX_PHY is not set @@ -4220,7 +4295,6 @@ CONFIG_OPENVSWITCH_GRE=m CONFIG_OPENVSWITCH=m CONFIG_OPENVSWITCH_VXLAN=m CONFIG_OPT3001=m -CONFIG_OPTIMIZE_INLINING=y CONFIG_OPTPROBES=y CONFIG_ORANGEFS_FS=m CONFIG_ORINOCO_USB=m @@ -4334,6 +4408,7 @@ CONFIG_PCIE_XILINX_CPM=y # CONFIG_PCI_GOOLPC is not set CONFIG_PCI_HERMES=m # CONFIG_PCI_HOST_GENERIC is not set +CONFIG_PCI_HYPERV=m CONFIG_PCI_IOV=y CONFIG_PCI_J721E_HOST=y # CONFIG_PCI_MESON is not set @@ -4358,6 +4433,7 @@ CONFIG_PD6729=m CONFIG_PDC_ADMA=m CONFIG_PERCPU_STATS=y # CONFIG_PERCPU_TEST is not set +CONFIG_PERF_EVENTS_AMD_UNCORE=y CONFIG_PERF_EVENTS=y CONFIG_PERSISTENT_KEYRINGS=y # CONFIG_PGTABLE_MAPPING is not set @@ -4491,6 +4567,7 @@ CONFIG_POWER_RESET_GPIO=y # CONFIG_POWER_RESET_RESTART is not set # CONFIG_POWER_RESET_SYSCON is not set # CONFIG_POWER_RESET_SYSCON_POWEROFF is not set +CONFIG_POWER_RESET_TPS65086=y # CONFIG_POWER_RESET_VEXPRESS is not set CONFIG_POWER_RESET=y # CONFIG_POWER_SUPPLY_DEBUG is not set @@ -4564,6 +4641,7 @@ CONFIG_PREVENT_FIRMWARE_BUILD=y # CONFIG_PRIME_NUMBERS is not set CONFIG_PRINTER=m # CONFIG_PRINTK_CALLER is not set +# CONFIG_PRINTK_INDEX is not set CONFIG_PRINTK_SAFE_LOG_BUF_SHIFT=12 CONFIG_PRINTK_TIME=y # CONFIG_PRINT_QUOTA_WARNING is not set @@ -4636,8 +4714,10 @@ CONFIG_PWRSEQ_SIMPLE=m # CONFIG_QCOM_HIDMA is not set # CONFIG_QCOM_HIDMA_MGMT is not set # CONFIG_QCOM_IPCC is not set +# CONFIG_QCOM_LMH is not set # CONFIG_QCOM_OCMEM is not set # CONFIG_QCOM_SCM_DOWNLOAD_MODE_DEFAULT is not set +# CONFIG_QCOM_SCM is not set # CONFIG_QCS_TURING_404 is not set CONFIG_QEDE=m CONFIG_QEDF=m @@ -4699,6 +4779,7 @@ CONFIG_RAPIDIO_RXS_GEN3=m CONFIG_RAPIDIO_TSI568=m CONFIG_RAPIDIO_TSI57X=m CONFIG_RAPIDIO_TSI721=m +CONFIG_RATIONAL_KUNIT_TEST=m # CONFIG_RAVE_SP_CORE is not set # CONFIG_RBTREE_TEST is not set CONFIG_RC_ATI_REMOTE=m @@ -4784,6 +4865,8 @@ CONFIG_REGULATOR_RT4831=m CONFIG_REGULATOR_RT6160=m CONFIG_REGULATOR_RT6245=m CONFIG_REGULATOR_RTMV20=m +CONFIG_REGULATOR_RTQ2134=m +CONFIG_REGULATOR_RTQ6752=m # CONFIG_REGULATOR_SLG51000 is not set # CONFIG_REGULATOR_SY8106A is not set # CONFIG_REGULATOR_SY8824X is not set @@ -4817,12 +4900,14 @@ CONFIG_REMOTEPROC=y # CONFIG_RESET_INTEL_GW is not set # CONFIG_RESET_MCHP_SPARX5 is not set # CONFIG_RESET_TI_SYSCON is not set +# CONFIG_RESOURCE_KUNIT_TEST is not set # CONFIG_RFD77402 is not set # CONFIG_RFD_FTL is not set CONFIG_RFKILL_GPIO=m CONFIG_RFKILL_INPUT=y CONFIG_RFKILL=m -CONFIG_RH_FEDORA=y +# CONFIG_RH_DISABLE_DEPRECATED is not set +# CONFIG_RHEL_DIFFERENCES is not set CONFIG_RING_BUFFER_BENCHMARK=m # CONFIG_RING_BUFFER_STARTUP_TEST is not set # CONFIG_RING_BUFFER_VALIDATE_TIME_DELTAS is not set @@ -4979,6 +5064,7 @@ CONFIG_RTC_HCTOSYS=y CONFIG_RTC_INTF_DEV=y CONFIG_RTC_INTF_PROC=y CONFIG_RTC_INTF_SYSFS=y +CONFIG_RTC_LIB_KUNIT_TEST=m CONFIG_RTC_NVMEM=y CONFIG_RTC_SYSTOHC_DEVICE="rtc0" CONFIG_RTC_SYSTOHC=y @@ -5160,7 +5246,9 @@ CONFIG_SCSI_UFS_BSG=y CONFIG_SCSI_UFS_CDNS_PLATFORM=m # CONFIG_SCSI_UFS_DWC_TC_PCI is not set # CONFIG_SCSI_UFS_DWC_TC_PLATFORM is not set +# CONFIG_SCSI_UFS_FAULT_INJECTION is not set # CONFIG_SCSI_UFSHCD is not set +CONFIG_SCSI_UFS_HPB=y CONFIG_SCSI_VIRTIO=m CONFIG_SCSI_WD719X=m CONFIG_SCSI=y @@ -5203,6 +5291,7 @@ CONFIG_SECURITY_SELINUX=y CONFIG_SECURITY=y CONFIG_SECURITY_YAMA=y # CONFIG_SENSIRION_SGP30 is not set +# CONFIG_SENSIRION_SGP40 is not set CONFIG_SENSORS_ACPI_POWER=m CONFIG_SENSORS_AD7314=m CONFIG_SENSORS_AD7414=m @@ -5230,6 +5319,7 @@ CONFIG_SENSORS_ADT7475=m CONFIG_SENSORS_AMC6821=m # CONFIG_SENSORS_AMD_ENERGY is not set CONFIG_SENSORS_APDS990X=m +CONFIG_SENSORS_AQUACOMPUTER_D5NEXT=m # CONFIG_SENSORS_AS370 is not set CONFIG_SENSORS_ASC7621=m CONFIG_SENSORS_ASPEED=m @@ -5364,6 +5454,7 @@ CONFIG_SENSORS_PWM_FAN=m CONFIG_SENSORS_Q54SJ108A2=m CONFIG_SENSORS_RM3100_I2C=m CONFIG_SENSORS_RM3100_SPI=m +# CONFIG_SENSORS_SBRMI is not set CONFIG_SENSORS_SBTSI=m CONFIG_SENSORS_SCH5627=m CONFIG_SENSORS_SCH5636=m @@ -5513,9 +5604,11 @@ CONFIG_SLIP=m CONFIG_SLIP_SMART=y CONFIG_SLUB_CPU_PARTIAL=y # CONFIG_SLUB_DEBUG_ON is not set +CONFIG_SLUB_KUNIT_TEST=m # CONFIG_SLUB_STATS is not set CONFIG_SLUB=y CONFIG_SMARTJOYPLUS_FF=y +# CONFIG_SMB_SERVER is not set # CONFIG_SM_CAMCC_8250 is not set CONFIG_SMC_DIAG=m CONFIG_SMC=m @@ -5602,6 +5695,7 @@ CONFIG_SND_HDA_CODEC_CA0132=m CONFIG_SND_HDA_CODEC_CIRRUS=m CONFIG_SND_HDA_CODEC_CMEDIA=m CONFIG_SND_HDA_CODEC_CONEXANT=m +CONFIG_SND_HDA_CODEC_CS8409=m CONFIG_SND_HDA_CODEC_HDMI=m CONFIG_SND_HDA_CODEC_REALTEK=m CONFIG_SND_HDA_CODEC_SI3054=m @@ -5719,6 +5813,7 @@ CONFIG_SND_SOC_ADI=m CONFIG_SND_SOC_AK5558=m # CONFIG_SND_SOC_ALC5623 is not set # CONFIG_SND_SOC_AMD_ACP3x is not set +# CONFIG_SND_SOC_AMD_ACP5x is not set # CONFIG_SND_SOC_AMD_ACP is not set # CONFIG_SND_SOC_AMD_CZ_DA7219MX98357_MACH is not set # CONFIG_SND_SOC_AMD_CZ_RT5645_MACH is not set @@ -5863,6 +5958,7 @@ CONFIG_SND_SOC_MAX98927=m # CONFIG_SND_SOC_MT6351 is not set # CONFIG_SND_SOC_MT6358 is not set # CONFIG_SND_SOC_MT6660 is not set +CONFIG_SND_SOC_MT8195=m # CONFIG_SND_SOC_MTK_BTCVSD is not set # CONFIG_SND_SOC_NAU8315 is not set # CONFIG_SND_SOC_NAU8540 is not set @@ -6039,6 +6135,8 @@ CONFIG_SND_SOC_TLV320AIC32X4_SPI=m # CONFIG_SND_SOC_TLV320AIC3X_I2C is not set # CONFIG_SND_SOC_TLV320AIC3X is not set # CONFIG_SND_SOC_TLV320AIC3X_SPI is not set +CONFIG_SND_SOC_TOPOLOGY_KUNIT_TEST=m +CONFIG_SND_SOC_TOPOLOGY_KUNIT_TESTS=m # CONFIG_SND_SOC_TPA6130A2 is not set # CONFIG_SND_SOC_TS3A227E is not set CONFIG_SND_SOC_TSCS42XX=m @@ -6289,7 +6387,9 @@ CONFIG_SYN_COOKIES=y CONFIG_SYNTH_EVENT_GEN_TEST=m CONFIG_SYNTH_EVENTS=y # CONFIG_SYSCON_REBOOT_MODE is not set +CONFIG_SYSCTL_KUNIT_TEST=m CONFIG_SYSCTL=y +# CONFIG_SYSFB_SIMPLEFB is not set # CONFIG_SYSFS_DEPRECATED is not set # CONFIG_SYSTEM76_ACPI is not set CONFIG_SYSTEM_BLACKLIST_HASH_LIST="" @@ -6382,7 +6482,7 @@ CONFIG_TERANETICS_PHY=m # CONFIG_TEST_KASAN_MODULE is not set # CONFIG_TEST_KMOD is not set CONFIG_TEST_KSTRTOX=y -CONFIG_TEST_LIST_SORT=y +CONFIG_TEST_LIST_SORT=m # CONFIG_TEST_LIVEPATCH is not set # CONFIG_TEST_LKM is not set CONFIG_TEST_LOCKUP=m @@ -6425,7 +6525,6 @@ CONFIG_THERMAL_NETLINK=y CONFIG_THERMAL_STATISTICS=y # CONFIG_THERMAL_WRITABLE_TRIPS is not set CONFIG_THERMAL=y -# CONFIG_THINKPAD_LMI is not set CONFIG_THRUSTMASTER_FF=y # CONFIG_TI_ADC081C is not set # CONFIG_TI_ADC0832 is not set @@ -6450,6 +6549,7 @@ CONFIG_TIFM_7XX1=m CONFIG_TIFM_CORE=m CONFIG_TIGON3_HWMON=y CONFIG_TIGON3=m +CONFIG_TIME_KUNIT_TEST=m CONFIG_TIME_NS=y CONFIG_TIMERLAT_TRACER=y # CONFIG_TINYDRM_HX8357D is not set @@ -7006,7 +7106,7 @@ CONFIG_V4L_MEM2MEM_DRIVERS=y # CONFIG_V4L_PLATFORM_DRIVERS is not set # CONFIG_V4L_TEST_DRIVERS is not set CONFIG_VALIDATE_FS_PARSER=y -# CONFIG_VBOXSF_FS is not set +CONFIG_VCHIQ_CDEV=y CONFIG_VCNL3020=m # CONFIG_VCNL4000 is not set CONFIG_VCNL4035=m @@ -7015,6 +7115,7 @@ CONFIG_VDPA_MENU=y # CONFIG_VDPA_SIM_BLOCK is not set CONFIG_VDPA_SIM=m CONFIG_VDPA_SIM_NET=m +CONFIG_VDPA_USER=m CONFIG_VEML6030=m # CONFIG_VEML6070 is not set CONFIG_VETH=m @@ -7098,7 +7199,9 @@ CONFIG_VIDEO_IMX274=m CONFIG_VIDEO_IMX290=m CONFIG_VIDEO_IMX319=m CONFIG_VIDEO_IMX334=m +CONFIG_VIDEO_IMX335=m CONFIG_VIDEO_IMX355=m +CONFIG_VIDEO_IMX412=m # CONFIG_VIDEO_IPU3_CIO2 is not set # CONFIG_VIDEO_IVTV_ALSA is not set # CONFIG_VIDEO_IVTV_DEPRECATED_IOCTLS is not set @@ -7141,6 +7244,7 @@ CONFIG_VIDEO_OV772X=m CONFIG_VIDEO_OV7740=m CONFIG_VIDEO_OV8856=m CONFIG_VIDEO_OV8865=m +CONFIG_VIDEO_OV9282=m CONFIG_VIDEO_OV9640=m CONFIG_VIDEO_OV9650=m CONFIG_VIDEO_OV9734=m @@ -7287,6 +7391,7 @@ CONFIG_WATCH_QUEUE=y CONFIG_WCN36XX=m CONFIG_WDAT_WDT=m CONFIG_WDTPCI=m +# CONFIG_WERROR is not set # CONFIG_WFX is not set CONFIG_WIL6210_DEBUGFS=y CONFIG_WIL6210_ISR_COR=y @@ -7344,7 +7449,6 @@ CONFIG_WWAN=y CONFIG_X86_BOOTPARAM_MEMORY_CORRUPTION_CHECK=y CONFIG_X86_IOPL_IOPERM=y CONFIG_X86_MCELOG_LEGACY=y -CONFIG_X86_PLATFORM_DRIVERS_INTEL=y CONFIG_X86_PTDUMP=y CONFIG_X86_SGX_KVM=y CONFIG_XDP_SOCKETS_DIAG=m @@ -7405,6 +7509,7 @@ CONFIG_Z3FOLD=y CONFIG_ZBUD=y # CONFIG_ZD1211RW_DEBUG is not set CONFIG_ZD1211RW=m +# CONFIG_ZERO_CALL_USED_REGS is not set CONFIG_ZEROPLUS_FF=y # CONFIG_ZIIRAVE_WATCHDOG is not set CONFIG_ZISOFS=y diff --git a/kernel-ppc64le-debug-rhel.config b/kernel-ppc64le-debug-rhel.config index 03c5e13de..cf769a5b2 100644 --- a/kernel-ppc64le-debug-rhel.config +++ b/kernel-ppc64le-debug-rhel.config @@ -55,6 +55,7 @@ CONFIG_ACPI_THERMAL=y # CONFIG_AD2S1210 is not set # CONFIG_AD2S90 is not set # CONFIG_AD5064 is not set +# CONFIG_AD5110 is not set # CONFIG_AD525X_DPOT is not set # CONFIG_AD5272 is not set # CONFIG_AD5360 is not set @@ -168,6 +169,7 @@ CONFIG_ALX=m # CONFIG_AMD_IOMMU_DEBUGFS is not set CONFIG_AMD_PHY=m CONFIG_AMD_PMC=m +# CONFIG_AMD_PTDMA is not set # CONFIG_AMDTEE is not set # CONFIG_AMIGA_PARTITION is not set # CONFIG_ANDROID is not set @@ -207,9 +209,13 @@ CONFIG_ARM64_EPAN=y CONFIG_ARM64_ERRATUM_1319367=y CONFIG_ARM64_ERRATUM_1530923=y CONFIG_ARM64_ERRATUM_1542419=y +CONFIG_ARM64_MTE=y CONFIG_ARM64_USE_LSE_ATOMICS=y CONFIG_ARM_CMN=m # CONFIG_ARM_MHU_V2 is not set +CONFIG_ARM_SCMI_TRANSPORT_MAILBOX=y +CONFIG_ARM_SCMI_TRANSPORT_SMC=y +# CONFIG_ARM_SCMI_TRANSPORT_VIRTIO is not set CONFIG_ARM_SMCCC_SOC_ID=y # CONFIG_ARM_SMMU_LEGACY_DT_BINDINGS is not set # CONFIG_AS3935 is not set @@ -333,7 +339,7 @@ CONFIG_BCMA_HOST_PCI_POSSIBLE=y CONFIG_BCMA_HOST_PCI=y # CONFIG_BCMA_HOST_SOC is not set CONFIG_BCMA=m -# CONFIG_BCMGENET is not set +CONFIG_BCMGENET=m # CONFIG_BCM_KONA_USB2_PHY is not set # CONFIG_BCM_SBA_RAID is not set # CONFIG_BCM_VK is not set @@ -354,9 +360,11 @@ CONFIG_BIG_KEYS=y CONFIG_BINFMT_ELF=y CONFIG_BINFMT_MISC=m CONFIG_BINFMT_SCRIPT=y -# CONFIG_BLK_CGROUP_FC_APPID is not set +# CONFIG_BITFIELD_KUNIT is not set +# CONFIG_BITS_TEST is not set +CONFIG_BLK_CGROUP_FC_APPID=y # CONFIG_BLK_CGROUP_IOCOST is not set -# CONFIG_BLK_CGROUP_IOLATENCY is not set +CONFIG_BLK_CGROUP_IOLATENCY=y # CONFIG_BLK_CGROUP_IOPRIO is not set CONFIG_BLK_CGROUP=y # CONFIG_BLK_CMDLINE_PARSER is not set @@ -474,8 +482,8 @@ CONFIG_BRIDGE_EBT_VLAN=m CONFIG_BRIDGE_IGMP_SNOOPING=y CONFIG_BRIDGE=m # CONFIG_BRIDGE_MRP is not set -CONFIG_BRIDGE_NETFILTER=m -CONFIG_BRIDGE_NF_EBTABLES=m +# CONFIG_BRIDGE_NETFILTER is not set +# CONFIG_BRIDGE_NF_EBTABLES is not set CONFIG_BRIDGE_VLAN_FILTERING=y CONFIG_BROADCOM_PHY=m CONFIG_BSD_DISKLABEL=y @@ -703,6 +711,7 @@ CONFIG_CMDLINE="" # CONFIG_CMDLINE_BOOL is not set # CONFIG_CMDLINE_EXTEND is not set CONFIG_CMDLINE_FROM_BOOTLOADER=y +# CONFIG_CMDLINE_KUNIT_TEST is not set # CONFIG_CMDLINE_PARTITION is not set CONFIG_CMM=y CONFIG_CNIC=m @@ -916,6 +925,8 @@ CONFIG_CRYPTO_SHA512=y # CONFIG_CRYPTO_SKEIN is not set # CONFIG_CRYPTO_SM2 is not set # CONFIG_CRYPTO_SM3 is not set +# CONFIG_CRYPTO_SM4_AESNI_AVX2_X86_64 is not set +# CONFIG_CRYPTO_SM4_AESNI_AVX_X86_64 is not set # CONFIG_CRYPTO_SM4 is not set # CONFIG_CRYPTO_SPECK is not set # CONFIG_CRYPTO_SPECK_NEON is not set @@ -956,6 +967,7 @@ CONFIG_CYCLADES=m # CONFIG_CYZ_INTR is not set # CONFIG_DA280 is not set # CONFIG_DA311 is not set +# CONFIG_DAMON is not set CONFIG_DAVICOM_PHY=m CONFIG_DAX=y CONFIG_DCB=y @@ -1026,7 +1038,6 @@ CONFIG_DEBUG_STACKOVERFLOW=y CONFIG_DEBUG_STACK_USAGE=y # CONFIG_DEBUG_TEST_DRIVER_REMOVE is not set # CONFIG_DEBUG_TIMEKEEPING is not set -# CONFIG_DEBUG_USER_ASCE is not set # CONFIG_DEBUG_VIRTUAL is not set # CONFIG_DEBUG_VM_PGFLAGS is not set CONFIG_DEBUG_VM_PGTABLE=y @@ -1084,6 +1095,7 @@ CONFIG_DMABUF_HEAPS_SYSTEM=y CONFIG_DMABUF_HEAPS=y CONFIG_DMABUF_MOVE_NOTIFY=y # CONFIG_DMABUF_SELFTESTS is not set +# CONFIG_DMABUF_SYSFS_STATS is not set # CONFIG_DMA_CMA is not set CONFIG_DMADEVICES_DEBUG=y CONFIG_DMADEVICES_VDEBUG=y @@ -1094,6 +1106,7 @@ CONFIG_DMA_ENGINE=y # CONFIG_DMA_PERNUMA_CMA is not set # CONFIG_DMARD09 is not set # CONFIG_DMARD10 is not set +# CONFIG_DMA_RESTRICTED_POOL is not set CONFIG_DMATEST=m CONFIG_DM_CACHE=m CONFIG_DM_CACHE_SMQ=m @@ -1182,6 +1195,7 @@ CONFIG_DRM_GUD=m # CONFIG_DRM_HDLCD is not set # CONFIG_DRM_HISI_HIBMC is not set # CONFIG_DRM_HISI_KIRIN is not set +CONFIG_DRM_HYPERV=m # CONFIG_DRM_I2C_ADV7511 is not set CONFIG_DRM_I2C_CH7006=m # CONFIG_DRM_I2C_NXP_TDA9950 is not set @@ -1216,12 +1230,15 @@ CONFIG_DRM_NOUVEAU=m # CONFIG_DRM_PANEL_ABT_Y030XX067A is not set # CONFIG_DRM_PANEL_ARM_VERSATILE is not set # CONFIG_DRM_PANEL_ILITEK_IL9322 is not set +# CONFIG_DRM_PANEL_INNOLUX_EJ030NA is not set # CONFIG_DRM_PANEL_LG_LB035Q02 is not set # CONFIG_DRM_PANEL_LVDS is not set # CONFIG_DRM_PANEL_NEC_NL8048HL11 is not set # CONFIG_DRM_PANEL_NOVATEK_NT39016 is not set # CONFIG_DRM_PANEL_OLIMEX_LCD_OLINUXINO is not set # CONFIG_DRM_PANEL_RASPBERRYPI_TOUCHSCREEN is not set +# CONFIG_DRM_PANEL_SAMSUNG_ATNA33XC20 is not set +# CONFIG_DRM_PANEL_SAMSUNG_DB7430 is not set # CONFIG_DRM_PANEL_SAMSUNG_S6E63M0 is not set # CONFIG_DRM_PANEL_SAMSUNG_S6E88A0_AMS452EF01 is not set # CONFIG_DRM_PANEL_SAMSUNG_S6E8AA0 is not set @@ -1231,6 +1248,7 @@ CONFIG_DRM_NOUVEAU=m # CONFIG_DRM_PANEL_SONY_ACX565AKM is not set # CONFIG_DRM_PANEL_TPO_TD028TTEC1 is not set # CONFIG_DRM_PANEL_TPO_TPG110 is not set +# CONFIG_DRM_PANEL_WIDECHIPS_WS2401 is not set # CONFIG_DRM_PANFROST is not set # CONFIG_DRM_PARADE_PS8622 is not set # CONFIG_DRM_PARADE_PS8640 is not set @@ -1268,6 +1286,7 @@ CONFIG_DRM_VIRTIO_GPU=m CONFIG_DRM_VKMS=m CONFIG_DRM_VMWGFX_FBCON=y CONFIG_DRM_VMWGFX=m +# CONFIG_DRM_VMWGFX_MKSSTATS is not set # CONFIG_DRM_XEN_FRONTEND is not set # CONFIG_DRM_XEN is not set # CONFIG_DS1682 is not set @@ -1453,6 +1472,7 @@ CONFIG_EXT4_DEBUG=y CONFIG_EXT4_FS=m CONFIG_EXT4_FS_POSIX_ACL=y CONFIG_EXT4_FS_SECURITY=y +CONFIG_EXT4_KUNIT_TESTS=m CONFIG_EXT4_USE_FOR_EXT2=y # CONFIG_EXTCON_FSA9480 is not set # CONFIG_EXTCON is not set @@ -1477,6 +1497,7 @@ CONFIG_FAIL_MMC_REQUEST=y CONFIG_FAILOVER=m CONFIG_FAIL_PAGE_ALLOC=y CONFIG_FAILSLAB=y +CONFIG_FAIL_SUNRPC=y CONFIG_FAIR_GROUP_SCHED=y CONFIG_FANOTIFY_ACCESS_PERMISSIONS=y CONFIG_FANOTIFY=y @@ -1485,6 +1506,7 @@ CONFIG_FAT_DEFAULT_CODEPAGE=437 CONFIG_FAT_DEFAULT_IOCHARSET="ascii" # CONFIG_FAT_DEFAULT_UTF8 is not set CONFIG_FAT_FS=m +CONFIG_FAT_KUNIT_TEST=m CONFIG_FAULT_INJECTION_DEBUG_FS=y CONFIG_FAULT_INJECTION_STACKTRACE_FILTER=y # CONFIG_FAULT_INJECTION_USERCOPY is not set @@ -1503,6 +1525,7 @@ CONFIG_FAULT_INJECTION=y CONFIG_FB_EFI=y # CONFIG_FB_FOREIGN_ENDIAN is not set # CONFIG_FB_HGA is not set +# CONFIG_FB_HYPERV is not set # CONFIG_FB_I740 is not set CONFIG_FB_IBM_GXT4500=y # CONFIG_FB_IMSTT is not set @@ -1680,7 +1703,7 @@ CONFIG_GLOB=y # CONFIG_GPIO_BCM_XGS_IPROC is not set # CONFIG_GPIO_BT8XX is not set # CONFIG_GPIO_CADENCE is not set -# CONFIG_GPIO_CDEV_V1 is not set +CONFIG_GPIO_CDEV_V1=y # CONFIG_GPIO_DWAPB is not set # CONFIG_GPIO_EXAR is not set # CONFIG_GPIO_F7188X is not set @@ -1720,6 +1743,7 @@ CONFIG_GPIO_SYSFS=y # CONFIG_GPIO_THUNDERX is not set # CONFIG_GPIO_TPIC2810 is not set CONFIG_GPIO_VIPERBOARD=m +# CONFIG_GPIO_VIRTIO is not set # CONFIG_GPIO_VX855 is not set # CONFIG_GPIO_WATCHDOG is not set # CONFIG_GPIO_WINBOND is not set @@ -1796,6 +1820,7 @@ CONFIG_HID_GREENASIA=m # CONFIG_HID_GT683R is not set CONFIG_HID_GYRATION=m CONFIG_HID_HOLTEK=m +CONFIG_HID_HYPERV_MOUSE=m CONFIG_HID_ICADE=m CONFIG_HID_ITE=m CONFIG_HID_JABRA=m @@ -1920,6 +1945,7 @@ CONFIG_HWLAT_TRACER=y # CONFIG_HWMON_DEBUG_CHIP is not set CONFIG_HWMON=y CONFIG_HWPOISON_INJECT=m +CONFIG_HW_RANDOM_ARM_SMCCC_TRNG=y # CONFIG_HW_RANDOM_BA431 is not set # CONFIG_HW_RANDOM_CCTRNG is not set CONFIG_HW_RANDOM_HISI=y @@ -1932,7 +1958,15 @@ CONFIG_HW_RANDOM_VIRTIO=y CONFIG_HW_RANDOM=y CONFIG_HWSPINLOCK=y # CONFIG_HX711 is not set +CONFIG_HYPERV_BALLOON=m +CONFIG_HYPERV_IOMMU=y +CONFIG_HYPERV_KEYBOARD=m +CONFIG_HYPERV=m +CONFIG_HYPERV_NET=m +CONFIG_HYPERV_STORAGE=m # CONFIG_HYPERV_TESTING is not set +CONFIG_HYPERV_UTILS=m +CONFIG_HYPERV_VSOCKETS=m CONFIG_HYSDN_CAPI=y CONFIG_HYSDN=m # CONFIG_HZ_1000 is not set @@ -2009,6 +2043,7 @@ CONFIG_I2C_TINY_USB=m # CONFIG_I2C_VIA is not set # CONFIG_I2C_VIAPRO is not set CONFIG_I2C_VIPERBOARD=m +# CONFIG_I2C_VIRTIO is not set # CONFIG_I2C_XILINX is not set CONFIG_I2C=y # CONFIG_I3C is not set @@ -2098,7 +2133,7 @@ CONFIG_IMA_SECURE_AND_OR_TRUSTED_BOOT=y CONFIG_IMA_SIG_TEMPLATE=y # CONFIG_IMA_TEMPLATE is not set CONFIG_IMA_TRUSTED_KEYRING=y -# CONFIG_IMA_WRITE_POLICY is not set +CONFIG_IMA_WRITE_POLICY=y CONFIG_IMA=y # CONFIG_IMG_ASCII_LCD is not set # CONFIG_IMX_SC_WDT is not set @@ -2129,7 +2164,6 @@ CONFIG_INFINIBAND_EFA=m # CONFIG_INFINIBAND_HNS_HIP06 is not set # CONFIG_INFINIBAND_HNS_HIP08 is not set # CONFIG_INFINIBAND_HNS is not set -CONFIG_INFINIBAND_I40IW=m CONFIG_INFINIBAND_IPOIB_CM=y # CONFIG_INFINIBAND_IPOIB_DEBUG_DATA is not set CONFIG_INFINIBAND_IPOIB_DEBUG=y @@ -2227,6 +2261,7 @@ CONFIG_INTEGRITY_TRUSTED_KEYRING=y CONFIG_INTEGRITY=y # CONFIG_INTEL_ATOMISP2_PM is not set # CONFIG_INTEL_IDMA64 is not set +# CONFIG_INTEL_IDXD_COMPAT is not set CONFIG_INTEL_IDXD=m # CONFIG_INTEL_INT0002_VGPIO is not set # CONFIG_INTEL_IOMMU_DEBUGFS is not set @@ -2244,6 +2279,7 @@ CONFIG_INTEL_PCH_THERMAL=m # CONFIG_INTEL_PMT_TELEMETRY is not set # CONFIG_INTEL_PUNIT_IPC is not set CONFIG_INTEL_RST=m +# CONFIG_INTEL_SAR_INT1092 is not set # CONFIG_INTEL_SCU_PCI is not set # CONFIG_INTEL_SCU_PLATFORM is not set # CONFIG_INTEL_SMARTCONNECT is not set @@ -2271,6 +2307,8 @@ CONFIG_IO_DELAY_0X80=y # CONFIG_IO_DELAY_UDELAY is not set CONFIG_IO_EVENT_IRQ=y CONFIG_IOMMU_DEBUGFS=y +CONFIG_IOMMU_DEFAULT_DMA_LAZY=y +# CONFIG_IOMMU_DEFAULT_DMA_STRICT is not set # CONFIG_IOMMU_DEFAULT_PASSTHROUGH is not set # CONFIG_IOMMU_IO_PGTABLE_ARMV7S is not set # CONFIG_IOMMU_IO_PGTABLE_LPAE_SELFTEST is not set @@ -2282,7 +2320,7 @@ CONFIG_IOSCHED_BFQ=y # CONFIG_IO_STRICT_DEVMEM is not set # CONFIG_IO_URING is not set CONFIG_IP6_NF_FILTER=m -CONFIG_IP6_NF_IPTABLES=m +# CONFIG_IP6_NF_IPTABLES is not set CONFIG_IP6_NF_MANGLE=m CONFIG_IP6_NF_MATCH_AH=m CONFIG_IP6_NF_MATCH_EUI64=m @@ -2322,9 +2360,9 @@ CONFIG_IP_MULTICAST=y CONFIG_IP_MULTIPLE_TABLES=y CONFIG_IP_NF_ARPFILTER=m CONFIG_IP_NF_ARP_MANGLE=m -CONFIG_IP_NF_ARPTABLES=m +# CONFIG_IP_NF_ARPTABLES is not set CONFIG_IP_NF_FILTER=m -CONFIG_IP_NF_IPTABLES=m +# CONFIG_IP_NF_IPTABLES is not set CONFIG_IP_NF_MANGLE=m CONFIG_IP_NF_MATCH_AH=m CONFIG_IP_NF_MATCH_ECN=m @@ -2362,11 +2400,12 @@ CONFIG_IP_SET_HASH_NET=m CONFIG_IP_SET_HASH_NETNET=m CONFIG_IP_SET_HASH_NETPORT=m CONFIG_IP_SET_HASH_NETPORTNET=m +# CONFIG_IP_SET is not set CONFIG_IP_SET_LIST_SET=m -CONFIG_IP_SET=m CONFIG_IP_SET_MAX=256 CONFIG_IPV6_GRE=m # CONFIG_IPV6_ILA is not set +# CONFIG_IPV6_IOAM6_LWTUNNEL is not set CONFIG_IPV6_MIP6=m CONFIG_IPV6_MROUTE_MULTIPLE_TABLES=y CONFIG_IPV6_MROUTE=y @@ -2458,7 +2497,6 @@ CONFIG_ISDN_AUDIO=y CONFIG_ISDN_CAPI_CAPI20=m CONFIG_ISDN_CAPI_CAPIDRV=m CONFIG_ISDN_CAPI_MIDDLEWARE=y -CONFIG_ISDN_CAPI=y CONFIG_ISDN_DIVERSION=m CONFIG_ISDN_DRV_AVMB1_B1PCI=m CONFIG_ISDN_DRV_AVMB1_B1PCIV4=y @@ -2520,10 +2558,12 @@ CONFIG_KALLSYMS_BASE_RELATIVE=y CONFIG_KALLSYMS=y # CONFIG_KARMA_PARTITION is not set # CONFIG_KASAN is not set +CONFIG_KASAN_KUNIT_TEST=m # CONFIG_KASAN_MODULE_TEST is not set # CONFIG_KASAN_OUTLINE is not set CONFIG_KASAN_VMALLOC=y # CONFIG_KCOV is not set +# CONFIG_KCSAN is not set CONFIG_KDB_CONTINUE_CATASTROPHIC=0 CONFIG_KDB_DEFAULT_ENABLE=0x0 CONFIG_KDB_KEYBOARD=y @@ -2573,6 +2613,7 @@ CONFIG_KEY_NOTIFICATIONS=y # CONFIG_KEYS_REQUEST_CACHE is not set CONFIG_KEYS=y # CONFIG_KFENCE is not set +CONFIG_KFENCE_KUNIT_TEST=m CONFIG_KGDB_HONOUR_BLOCKLIST=y CONFIG_KGDB_KDB=y CONFIG_KGDB_LOW_LEVEL_TRAP=y @@ -2589,7 +2630,11 @@ CONFIG_KPROBES_ON_FTRACE=y CONFIG_KPROBES=y # CONFIG_KS7010 is not set CONFIG_KSM=y -# CONFIG_KUNIT is not set +CONFIG_KUNIT_ALL_TESTS=m +CONFIG_KUNIT_DEBUGFS=y +CONFIG_KUNIT_EXAMPLE_TEST=m +CONFIG_KUNIT=m +CONFIG_KUNIT_TEST=m CONFIG_KVM_AMD_SEV=y CONFIG_KVM_BOOK3S_64_HV=m CONFIG_KVM_BOOK3S_64=m @@ -2714,7 +2759,10 @@ CONFIG_LIBFC=m CONFIG_LIBFCOE=m CONFIG_LIBNVDIMM=m # CONFIG_LIDAR_LITE_V2 is not set +# CONFIG_LINEAR_RANGES_TEST is not set CONFIG_LIRC=y +CONFIG_LIST_KUNIT_TEST=m +# CONFIG_LITEX_LITEETH is not set # CONFIG_LITEX_SOC_CONTROLLER is not set CONFIG_LIVEPATCH=y # CONFIG_LKDTM is not set @@ -2824,6 +2872,7 @@ CONFIG_MARVELL_PHY=m # CONFIG_MAX5487 is not set # CONFIG_MAX63XX_WATCHDOG is not set # CONFIG_MAXIM_THERMOCOUPLE is not set +# CONFIG_MAXLINEAR_GPHY is not set CONFIG_MAX_RAW_DEVS=8192 # CONFIG_MB1232 is not set # CONFIG_MC3230 is not set @@ -2838,6 +2887,7 @@ CONFIG_MAX_RAW_DEVS=8192 # CONFIG_MCP4531 is not set # CONFIG_MCP4725 is not set # CONFIG_MCP4922 is not set +# CONFIG_MCTP is not set CONFIG_MD_AUTODETECT=y # CONFIG_MD_CLUSTER is not set CONFIG_MD_FAULTY=m @@ -2907,6 +2957,7 @@ CONFIG_MEMSTICK_TIFM_MS=m # CONFIG_MEMSTICK_UNSAFE_RESUME is not set # CONFIG_MEMTEST is not set # CONFIG_MEN_A21_WDT is not set +# CONFIG_MERAKI_MX100 is not set CONFIG_MESSAGE_LOGLEVEL_DEFAULT=4 # CONFIG_MFD_88PM800 is not set # CONFIG_MFD_88PM805 is not set @@ -2977,6 +3028,8 @@ CONFIG_MESSAGE_LOGLEVEL_DEFAULT=4 # CONFIG_MFD_ROHM_BD71828 is not set # CONFIG_MFD_ROHM_BD718XX is not set # CONFIG_MFD_ROHM_BD957XMUF is not set +# CONFIG_MFD_RSMU_I2C is not set +# CONFIG_MFD_RSMU_SPI is not set # CONFIG_MFD_RT4831 is not set # CONFIG_MFD_RT5033 is not set # CONFIG_MFD_SEC_CORE is not set @@ -3018,6 +3071,7 @@ CONFIG_MHI_BUS=m CONFIG_MHI_BUS_PCI_GENERIC=m CONFIG_MHI_NET=m CONFIG_MHI_WWAN_CTRL=m +# CONFIG_MHI_WWAN_MBIM is not set CONFIG_MICREL_KS8995MA=m CONFIG_MICREL_PHY=m CONFIG_MICROCHIP_PHY=m @@ -3143,6 +3197,8 @@ CONFIG_MODULE_FORCE_LOAD=y CONFIG_MODULE_SIG_ALL=y # CONFIG_MODULE_SIG_FORCE is not set CONFIG_MODULE_SIG_KEY="certs/signing_key.pem" +# CONFIG_MODULE_SIG_KEY_TYPE_ECDSA is not set +CONFIG_MODULE_SIG_KEY_TYPE_RSA=y # CONFIG_MODULE_SIG_SHA1 is not set # CONFIG_MODULE_SIG_SHA224 is not set # CONFIG_MODULE_SIG_SHA256 is not set @@ -3182,6 +3238,8 @@ CONFIG_MPLS_ROUTING=m CONFIG_MPLS=y # CONFIG_MPTCP_HMAC_TEST is not set CONFIG_MPTCP_IPV6=y +CONFIG_MPTCP_KUNIT_TEST=m +CONFIG_MPTCP_KUNIT_TESTS=m CONFIG_MPTCP=y # CONFIG_MPU3050_I2C is not set CONFIG_MQ_IOSCHED_DEADLINE=y @@ -3344,7 +3402,7 @@ CONFIG_NETFILTER_NETLINK=m CONFIG_NETFILTER_NETLINK_OSF=m CONFIG_NETFILTER_NETLINK_QUEUE=m # CONFIG_NETFILTER_XTABLES_COMPAT is not set -CONFIG_NETFILTER_XTABLES=y +# CONFIG_NETFILTER_XTABLES is not set CONFIG_NETFILTER_XT_CONNMARK=m CONFIG_NETFILTER_XT_MARK=m CONFIG_NETFILTER_XT_MATCH_ADDRTYPE=m @@ -3514,6 +3572,7 @@ CONFIG_NET_VENDOR_GOOGLE=y # CONFIG_NET_VENDOR_I825XX is not set CONFIG_NET_VENDOR_IBM=y CONFIG_NET_VENDOR_INTEL=y +CONFIG_NET_VENDOR_LITEX=y # CONFIG_NET_VENDOR_MARVELL is not set # CONFIG_NET_VENDOR_MICREL is not set # CONFIG_NET_VENDOR_MICROCHIP is not set @@ -3564,6 +3623,7 @@ CONFIG_NF_CONNTRACK_H323=m CONFIG_NF_CONNTRACK_IPV4=m CONFIG_NF_CONNTRACK_IPV6=m CONFIG_NF_CONNTRACK_IRC=m +CONFIG_NF_CONNTRACK_LABELS=y CONFIG_NF_CONNTRACK=m CONFIG_NF_CONNTRACK_MARK=y CONFIG_NF_CONNTRACK_NETBIOS_NS=m @@ -3644,7 +3704,7 @@ CONFIG_NFT_BRIDGE_META=m CONFIG_NFT_BRIDGE_REJECT=m CONFIG_NFT_CHAIN_NAT_IPV4=m CONFIG_NFT_CHAIN_NAT_IPV6=m -CONFIG_NFT_COMPAT=m +# CONFIG_NFT_COMPAT is not set CONFIG_NFT_CONNLIMIT=m CONFIG_NFT_COUNTER=m CONFIG_NFT_CT=m @@ -3763,11 +3823,13 @@ CONFIG_NR_IRQS=512 # CONFIG_NTB_IDT is not set # CONFIG_NTB_INTEL is not set # CONFIG_NTB is not set +# CONFIG_NTB_NETDEV is not set # CONFIG_NTB_PERF is not set # CONFIG_NTB_PINGPONG is not set # CONFIG_NTB_SWITCHTEC is not set # CONFIG_NTB_TOOL is not set # CONFIG_NTB_TRANSPORT is not set +# CONFIG_NTFS3_FS is not set # CONFIG_NTFS_FS is not set # CONFIG_NULL_TTY is not set CONFIG_NUMA_BALANCING_DEFAULT_ENABLED=y @@ -3775,8 +3837,10 @@ CONFIG_NUMA_BALANCING=y CONFIG_NUMA=y CONFIG_NVDIMM_DAX=y CONFIG_NVDIMM_PFN=y +# CONFIG_NVHE_EL2_DEBUG is not set CONFIG_NVME_FC=m # CONFIG_NVME_HWMON is not set +# CONFIG_NVMEM_NINTENDO_OTP is not set # CONFIG_NVMEM_REBOOT_MODE is not set # CONFIG_NVMEM_RMEM is not set CONFIG_NVMEM_SYSFS=y @@ -3791,7 +3855,6 @@ CONFIG_NVME_TARGET=m CONFIG_NVME_TARGET_RDMA=m CONFIG_NVME_TARGET_TCP=m CONFIG_NVME_TCP=m -# CONFIG_NVM is not set CONFIG_NVRAM=m # CONFIG_NXP_C45_TJA11XX_PHY is not set # CONFIG_NXP_TJA11XX_PHY is not set @@ -3811,7 +3874,6 @@ CONFIG_OPENVSWITCH_VXLAN=m CONFIG_OPROFILE=m # CONFIG_OPT3001 is not set # CONFIG_OPTEE is not set -CONFIG_OPTIMIZE_INLINING=y # CONFIG_ORANGEFS_FS is not set CONFIG_OSF_PARTITION=y CONFIG_OSNOISE_TRACER=y @@ -3915,6 +3977,7 @@ CONFIG_PCIEPORTBUS=y # CONFIG_PCIE_XILINX is not set # CONFIG_PCI_FTPCI100 is not set # CONFIG_PCI_HOST_GENERIC is not set +CONFIG_PCI_HYPERV=m CONFIG_PCI_IOV=y # CONFIG_PCI_J721E_HOST is not set # CONFIG_PCI_MESON is not set @@ -3937,6 +4000,7 @@ CONFIG_PCPU_DEV_REFCNT=y # CONFIG_PEAQ_WMI is not set CONFIG_PERCPU_STATS=y # CONFIG_PERCPU_TEST is not set +CONFIG_PERF_EVENTS_AMD_UNCORE=y CONFIG_PERF_EVENTS=y CONFIG_PERSISTENT_KEYRINGS=y # CONFIG_PGTABLE_MAPPING is not set @@ -4123,6 +4187,7 @@ CONFIG_PREVENT_FIRMWARE_BUILD=y # CONFIG_PRIME_NUMBERS is not set CONFIG_PRINTER=m # CONFIG_PRINTK_CALLER is not set +CONFIG_PRINTK_INDEX=y CONFIG_PRINTK_SAFE_LOG_BUF_SHIFT=13 CONFIG_PRINTK_TIME=y CONFIG_PRINT_QUOTA_WARNING=y @@ -4193,11 +4258,13 @@ CONFIG_QCOM_FALKOR_ERRATUM_1009=y # CONFIG_QCOM_HIDMA_MGMT is not set # CONFIG_QCOM_IOMMU is not set # CONFIG_QCOM_IPCC is not set +# CONFIG_QCOM_LMH is not set # CONFIG_QCOM_OCMEM is not set # CONFIG_QCOM_PDC is not set CONFIG_QCOM_QDF2400_ERRATUM_0065=y # CONFIG_QCOM_QFPROM is not set # CONFIG_QCOM_RMTFS_MEM is not set +# CONFIG_QCOM_SCM is not set # CONFIG_QCOM_SMEM is not set # CONFIG_QCOM_SPMI_IADC is not set # CONFIG_QCOM_SPMI_VADC is not set @@ -4256,6 +4323,7 @@ CONFIG_RANDOM_TRUST_CPU=y # CONFIG_RAPIDIO is not set # CONFIG_RAS_CEC is not set CONFIG_RAS=y +CONFIG_RATIONAL_KUNIT_TEST=m # CONFIG_RBTREE_TEST is not set CONFIG_RC_ATI_REMOTE=m # CONFIG_RC_CORE is not set @@ -4345,13 +4413,15 @@ CONFIG_RENESAS_PHY=m # CONFIG_RESET_MCHP_SPARX5 is not set # CONFIG_RESET_QCOM_PDC is not set # CONFIG_RESET_TI_SYSCON is not set +# CONFIG_RESOURCE_KUNIT_TEST is not set CONFIG_RETPOLINE=y # CONFIG_RFD77402 is not set # CONFIG_RFD_FTL is not set # CONFIG_RFKILL_GPIO is not set CONFIG_RFKILL_INPUT=y CONFIG_RFKILL=m -# CONFIG_RH_FEDORA is not set +CONFIG_RH_DISABLE_DEPRECATED=y +CONFIG_RHEL_DIFFERENCES=y CONFIG_RING_BUFFER_BENCHMARK=m # CONFIG_RING_BUFFER_STARTUP_TEST is not set # CONFIG_RING_BUFFER_VALIDATE_TIME_DELTAS is not set @@ -4494,6 +4564,7 @@ CONFIG_RTC_HCTOSYS=y CONFIG_RTC_INTF_DEV=y CONFIG_RTC_INTF_PROC=y CONFIG_RTC_INTF_SYSFS=y +CONFIG_RTC_LIB_KUNIT_TEST=m CONFIG_RTC_NVMEM=y CONFIG_RTC_SYSTOHC_DEVICE="rtc0" CONFIG_RTC_SYSTOHC=y @@ -4566,7 +4637,6 @@ CONFIG_SCHED_OMIT_FRAME_POINTER=y CONFIG_SCHED_SMT=y CONFIG_SCHED_STACK_END_CHECK=y CONFIG_SCHEDSTATS=y -# CONFIG_SCHED_THERMAL_PRESSURE is not set CONFIG_SCHED_TRACER=y CONFIG_SCOM_DEBUGFS=y # CONFIG_SCSI_3W_9XXX is not set @@ -4692,6 +4762,7 @@ CONFIG_SECURITY_SELINUX=y CONFIG_SECURITY=y CONFIG_SECURITY_YAMA=y # CONFIG_SENSIRION_SGP30 is not set +# CONFIG_SENSIRION_SGP40 is not set CONFIG_SENSORS_ABITUGURU3=m CONFIG_SENSORS_ABITUGURU=m CONFIG_SENSORS_ACPI_POWER=m @@ -4722,6 +4793,7 @@ CONFIG_SENSORS_AMC6821=m # CONFIG_SENSORS_AMD_ENERGY is not set CONFIG_SENSORS_APDS990X=m CONFIG_SENSORS_APPLESMC=m +# CONFIG_SENSORS_AQUACOMPUTER_D5NEXT is not set # CONFIG_SENSORS_AS370 is not set CONFIG_SENSORS_ASB100=m CONFIG_SENSORS_ASC7621=m @@ -4859,6 +4931,7 @@ CONFIG_SENSORS_PMBUS=m # CONFIG_SENSORS_Q54SJ108A2 is not set # CONFIG_SENSORS_RM3100_I2C is not set # CONFIG_SENSORS_RM3100_SPI is not set +# CONFIG_SENSORS_SBRMI is not set # CONFIG_SENSORS_SBTSI is not set CONFIG_SENSORS_SCH5627=m CONFIG_SENSORS_SCH5636=m @@ -5002,9 +5075,11 @@ CONFIG_SLIP_SMART=y CONFIG_SLUB_CPU_PARTIAL=y # CONFIG_SLUB_DEBUG_ON is not set CONFIG_SLUB_DEBUG=y +CONFIG_SLUB_KUNIT_TEST=m # CONFIG_SLUB_STATS is not set CONFIG_SLUB=y # CONFIG_SMARTJOYPLUS_FF is not set +# CONFIG_SMB_SERVER is not set # CONFIG_SMC is not set # CONFIG_SM_FTL is not set CONFIG_SMP=y @@ -5083,6 +5158,7 @@ CONFIG_SND_HDA_CODEC_CA0132=m CONFIG_SND_HDA_CODEC_CIRRUS=m CONFIG_SND_HDA_CODEC_CMEDIA=m CONFIG_SND_HDA_CODEC_CONEXANT=m +CONFIG_SND_HDA_CODEC_CS8409=m CONFIG_SND_HDA_CODEC_HDMI=m CONFIG_SND_HDA_CODEC_REALTEK=m CONFIG_SND_HDA_CODEC_SI3054=m @@ -5199,6 +5275,7 @@ CONFIG_SND_SEQUENCER=m # CONFIG_SND_SOC_AK5558 is not set # CONFIG_SND_SOC_ALC5623 is not set # CONFIG_SND_SOC_AMD_ACP3x is not set +# CONFIG_SND_SOC_AMD_ACP5x is not set # CONFIG_SND_SOC_AMD_ACP is not set # CONFIG_SND_SOC_AMD_CZ_DA7219MX98357_MACH is not set # CONFIG_SND_SOC_AMD_CZ_RT5645_MACH is not set @@ -5343,6 +5420,7 @@ CONFIG_SND_SOC_MAX98927=m # CONFIG_SND_SOC_MT6351 is not set # CONFIG_SND_SOC_MT6358 is not set # CONFIG_SND_SOC_MT6660 is not set +# CONFIG_SND_SOC_MT8195 is not set # CONFIG_SND_SOC_MTK_BTCVSD is not set # CONFIG_SND_SOC_NAU8315 is not set # CONFIG_SND_SOC_NAU8540 is not set @@ -5519,6 +5597,8 @@ CONFIG_SND_SOC_SOF_TOPLEVEL=y # CONFIG_SND_SOC_TLV320AIC3X_I2C is not set # CONFIG_SND_SOC_TLV320AIC3X is not set # CONFIG_SND_SOC_TLV320AIC3X_SPI is not set +CONFIG_SND_SOC_TOPOLOGY_KUNIT_TEST=m +CONFIG_SND_SOC_TOPOLOGY_KUNIT_TESTS=m # CONFIG_SND_SOC_TPA6130A2 is not set # CONFIG_SND_SOC_TS3A227E is not set # CONFIG_SND_SOC_TSCS42XX is not set @@ -5678,7 +5758,7 @@ CONFIG_SQUASHFS=m CONFIG_SQUASHFS_XATTR=y CONFIG_SQUASHFS_XZ=y CONFIG_SQUASHFS_ZLIB=y -# CONFIG_SQUASHFS_ZSTD is not set +CONFIG_SQUASHFS_ZSTD=y # CONFIG_SRAM is not set # CONFIG_SRF04 is not set # CONFIG_SRF08 is not set @@ -5733,11 +5813,13 @@ CONFIG_SYNCLINKMP=m CONFIG_SYN_COOKIES=y CONFIG_SYNTH_EVENT_GEN_TEST=m # CONFIG_SYSCON_REBOOT_MODE is not set +CONFIG_SYSCTL_KUNIT_TEST=m CONFIG_SYSCTL=y +# CONFIG_SYSFB_SIMPLEFB is not set # CONFIG_SYSFS_DEPRECATED is not set # CONFIG_SYSTEM76_ACPI is not set CONFIG_SYSTEM_BLACKLIST_HASH_LIST="" -# CONFIG_SYSTEM_BLACKLIST_KEYRING is not set +CONFIG_SYSTEM_BLACKLIST_KEYRING=y CONFIG_SYSTEM_EXTRA_CERTIFICATE_SIZE=4096 CONFIG_SYSTEM_EXTRA_CERTIFICATE=y # CONFIG_SYSTEMPORT is not set @@ -5824,7 +5906,7 @@ CONFIG_TEST_FPU=m # CONFIG_TEST_KASAN_MODULE is not set # CONFIG_TEST_KMOD is not set CONFIG_TEST_KSTRTOX=y -CONFIG_TEST_LIST_SORT=y +CONFIG_TEST_LIST_SORT=m CONFIG_TEST_LIVEPATCH=m # CONFIG_TEST_LKM is not set # CONFIG_TEST_LOCKUP is not set @@ -5867,7 +5949,6 @@ CONFIG_THERMAL_OF=y # CONFIG_THERMAL_STATISTICS is not set # CONFIG_THERMAL_WRITABLE_TRIPS is not set CONFIG_THERMAL=y -# CONFIG_THINKPAD_LMI is not set # CONFIG_THRUSTMASTER_FF is not set CONFIG_THUNDERX2_PMU=m # CONFIG_TI_ADC081C is not set @@ -5888,6 +5969,7 @@ CONFIG_TIFM_7XX1=m CONFIG_TIFM_CORE=m CONFIG_TIGON3_HWMON=y CONFIG_TIGON3=m +CONFIG_TIME_KUNIT_TEST=m CONFIG_TIME_NS=y CONFIG_TIMERLAT_TRACER=y # CONFIG_TINYDRM_HX8357D is not set @@ -6049,6 +6131,7 @@ CONFIG_UHID=m # CONFIG_UIO_AEC is not set # CONFIG_UIO_CIF is not set # CONFIG_UIO_DMEM_GENIRQ is not set +CONFIG_UIO_HV_GENERIC=m CONFIG_UIO=m # CONFIG_UIO_MF624 is not set # CONFIG_UIO_NETX is not set @@ -6371,15 +6454,14 @@ CONFIG_UWB_WHCI=m # CONFIG_V4L_PLATFORM_DRIVERS is not set # CONFIG_V4L_TEST_DRIVERS is not set # CONFIG_VALIDATE_FS_PARSER is not set -# CONFIG_VBOXSF_FS is not set # CONFIG_VCNL3020 is not set # CONFIG_VCNL4000 is not set # CONFIG_VCNL4035 is not set CONFIG_VDPA=m -# CONFIG_VDPA_MENU is not set CONFIG_VDPA_SIM_BLOCK=m CONFIG_VDPA_SIM=m CONFIG_VDPA_SIM_NET=m +# CONFIG_VDPA_USER is not set # CONFIG_VEML6030 is not set # CONFIG_VEML6070 is not set CONFIG_VETH=m @@ -6456,7 +6538,9 @@ CONFIG_VIDEO_HDPVR=m # CONFIG_VIDEO_IMX290 is not set # CONFIG_VIDEO_IMX319 is not set # CONFIG_VIDEO_IMX334 is not set +# CONFIG_VIDEO_IMX335 is not set # CONFIG_VIDEO_IMX355 is not set +# CONFIG_VIDEO_IMX412 is not set # CONFIG_VIDEO_IPU3_CIO2 is not set # CONFIG_VIDEO_IVTV_ALSA is not set # CONFIG_VIDEO_IVTV_DEPRECATED_IOCTLS is not set @@ -6498,6 +6582,7 @@ CONFIG_VIDEO_IVTV=m # CONFIG_VIDEO_OV7740 is not set # CONFIG_VIDEO_OV8856 is not set # CONFIG_VIDEO_OV8865 is not set +# CONFIG_VIDEO_OV9282 is not set # CONFIG_VIDEO_OV9640 is not set # CONFIG_VIDEO_OV9650 is not set # CONFIG_VIDEO_OV9734 is not set @@ -6605,6 +6690,7 @@ CONFIG_WATCH_QUEUE=y # CONFIG_WCN36XX is not set # CONFIG_WDAT_WDT is not set CONFIG_WDTPCI=m +# CONFIG_WERROR is not set # CONFIG_WIL6210 is not set # CONFIG_WILC1000_SDIO is not set # CONFIG_WILC1000_SPI is not set @@ -6642,7 +6728,6 @@ CONFIG_WWAN=y # CONFIG_X25 is not set CONFIG_X86_AMD_PLATFORM_DEVICE=y CONFIG_X86_IOPL_IOPERM=y -CONFIG_X86_PLATFORM_DRIVERS_INTEL=y CONFIG_X86_PMEM_LEGACY_DEVICE=y CONFIG_X86_PMEM_LEGACY=m CONFIG_X86_SGX_KVM=y @@ -6699,6 +6784,7 @@ CONFIG_XZ_DEC=y CONFIG_YENTA=m # CONFIG_Z3FOLD is not set CONFIG_ZBUD=y +# CONFIG_ZERO_CALL_USED_REGS is not set # CONFIG_ZEROPLUS_FF is not set # CONFIG_ZIIRAVE_WATCHDOG is not set CONFIG_ZISOFS=y diff --git a/kernel-ppc64le-fedora.config b/kernel-ppc64le-fedora.config index b9b4f04e6..d9c73ae16 100644 --- a/kernel-ppc64le-fedora.config +++ b/kernel-ppc64le-fedora.config @@ -74,6 +74,7 @@ CONFIG_ACPI_THERMAL=y # CONFIG_AD2S1210 is not set # CONFIG_AD2S90 is not set # CONFIG_AD5064 is not set +CONFIG_AD5110=m # CONFIG_AD525X_DPOT is not set CONFIG_AD5272=m # CONFIG_AD5360 is not set @@ -205,9 +206,14 @@ CONFIG_AMD8111_ETH=m # CONFIG_AMD_IOMMU_DEBUGFS is not set CONFIG_AMD_PHY=m CONFIG_AMD_PMC=m +# CONFIG_AMD_PTDMA is not set # CONFIG_AMDTEE is not set # CONFIG_AMD_XGBE_DCB is not set # CONFIG_AMIGA_PARTITION is not set +CONFIG_ANDROID_BINDER_DEVICES="binder,hwbinder,vndbinder" +CONFIG_ANDROID_BINDERFS=y +# CONFIG_ANDROID_BINDER_IPC_SELFTEST is not set +CONFIG_ANDROID_BINDER_IPC=y # CONFIG_ANDROID is not set # CONFIG_APDS9300 is not set CONFIG_APDS9802ALS=m @@ -245,14 +251,19 @@ CONFIG_ARM64_ERRATUM_1319367=y CONFIG_ARM64_ERRATUM_1530923=y CONFIG_ARM64_ERRATUM_1542419=y CONFIG_ARM64_ERRATUM_858921=y +CONFIG_ARM64_MTE=y CONFIG_ARM64_USE_LSE_ATOMICS=y CONFIG_ARM_CMN=m # CONFIG_ARM_MHU_V2 is not set CONFIG_ARM_PSCI_CPUIDLE_DOMAIN=y +CONFIG_ARM_SCMI_TRANSPORT_MAILBOX=y +CONFIG_ARM_SCMI_TRANSPORT_SMC=y +# CONFIG_ARM_SCMI_TRANSPORT_VIRTIO is not set CONFIG_ARM_SMCCC_SOC_ID=y # CONFIG_ARM_SMMU_LEGACY_DT_BINDINGS is not set # CONFIG_AS3935 is not set # CONFIG_AS73211 is not set +# CONFIG_ASHMEM is not set CONFIG_ASYMMETRIC_KEY_TYPE=y CONFIG_ASYMMETRIC_TPM_KEY_SUBTYPE=m CONFIG_ASYNC_RAID6_TEST=m @@ -469,6 +480,8 @@ CONFIG_BINFMT_ELF=y # CONFIG_BINFMT_FLAT is not set CONFIG_BINFMT_MISC=m CONFIG_BINFMT_SCRIPT=y +# CONFIG_BITFIELD_KUNIT is not set +# CONFIG_BITS_TEST is not set CONFIG_BLK_CGROUP_FC_APPID=y CONFIG_BLK_CGROUP_IOCOST=y CONFIG_BLK_CGROUP_IOLATENCY=y @@ -780,6 +793,7 @@ CONFIG_CHARGER_BQ2515X=m CONFIG_CHARGER_BQ256XX=m # CONFIG_CHARGER_BQ25890 is not set # CONFIG_CHARGER_BQ25980 is not set +CONFIG_CHARGER_CROS_PCHG=m # CONFIG_CHARGER_CROS_USBPD is not set # CONFIG_CHARGER_DETECTOR_MAX14656 is not set # CONFIG_CHARGER_GPIO is not set @@ -824,7 +838,7 @@ CONFIG_CIFS_DFS_UPCALL=y CONFIG_CIFS_FSCACHE=y CONFIG_CIFS=m CONFIG_CIFS_POSIX=y -# CONFIG_CIFS_SMB_DIRECT is not set +CONFIG_CIFS_SMB_DIRECT=y # CONFIG_CIFS_STATS2 is not set CONFIG_CIFS_SWN_UPCALL=y CONFIG_CIFS_UPCALL=y @@ -860,6 +874,7 @@ CONFIG_CMDLINE="" # CONFIG_CMDLINE_BOOL is not set # CONFIG_CMDLINE_EXTEND is not set CONFIG_CMDLINE_FROM_BOOTLOADER=y +# CONFIG_CMDLINE_KUNIT_TEST is not set # CONFIG_CMDLINE_PARTITION is not set CONFIG_CMM=y CONFIG_CNIC=m @@ -1073,6 +1088,8 @@ CONFIG_CRYPTO_SHA512=y CONFIG_CRYPTO_SIMD=y # CONFIG_CRYPTO_SM2 is not set # CONFIG_CRYPTO_SM3 is not set +# CONFIG_CRYPTO_SM4_AESNI_AVX2_X86_64 is not set +# CONFIG_CRYPTO_SM4_AESNI_AVX_X86_64 is not set # CONFIG_CRYPTO_SM4 is not set CONFIG_CRYPTO_STATS=y CONFIG_CRYPTO_STREEBOG=m @@ -1113,6 +1130,7 @@ CONFIG_CYCLADES=m # CONFIG_CYZ_INTR is not set CONFIG_DA280=m CONFIG_DA311=m +# CONFIG_DAMON is not set CONFIG_DAVICOM_PHY=m CONFIG_DAX=y CONFIG_DCB=y @@ -1180,7 +1198,6 @@ CONFIG_DEBUG_STACKOVERFLOW=y # CONFIG_DEBUG_STACK_USAGE is not set # CONFIG_DEBUG_TEST_DRIVER_REMOVE is not set # CONFIG_DEBUG_TIMEKEEPING is not set -# CONFIG_DEBUG_USER_ASCE is not set # CONFIG_DEBUG_VIRTUAL is not set # CONFIG_DEBUG_VM_PGFLAGS is not set # CONFIG_DEBUG_VM_PGTABLE is not set @@ -1229,6 +1246,7 @@ CONFIG_DMABUF_HEAPS_SYSTEM=y CONFIG_DMABUF_HEAPS=y # CONFIG_DMABUF_MOVE_NOTIFY is not set # CONFIG_DMABUF_SELFTESTS is not set +CONFIG_DMABUF_SYSFS_STATS=y # CONFIG_DMA_CMA is not set # CONFIG_DMADEVICES_DEBUG is not set CONFIG_DMADEVICES=y @@ -1239,6 +1257,7 @@ CONFIG_DMA_ENGINE=y # CONFIG_DMARD06 is not set # CONFIG_DMARD09 is not set CONFIG_DMARD10=m +# CONFIG_DMA_RESTRICTED_POOL is not set # CONFIG_DMATEST is not set CONFIG_DM_CACHE=m CONFIG_DM_CACHE_SMQ=m @@ -1328,6 +1347,7 @@ CONFIG_DRM_FBDEV_OVERALLOC=100 CONFIG_DRM_GM12U320=m CONFIG_DRM_GUD=m # CONFIG_DRM_HISI_HIBMC is not set +CONFIG_DRM_HYPERV=m # CONFIG_DRM_I2C_ADV7511 is not set CONFIG_DRM_I2C_ADV7533=y CONFIG_DRM_I2C_CH7006=m @@ -1364,7 +1384,9 @@ CONFIG_DRM_PANEL_ELIDA_KD35T133=m CONFIG_DRM_PANEL_FEIXIN_K101_IM2BA02=m CONFIG_DRM_PANEL_FEIYANG_FY07024DI26A30D=m # CONFIG_DRM_PANEL_ILITEK_IL9322 is not set +# CONFIG_DRM_PANEL_ILITEK_ILI9341 is not set # CONFIG_DRM_PANEL_ILITEK_ILI9881C is not set +CONFIG_DRM_PANEL_INNOLUX_EJ030NA=m # CONFIG_DRM_PANEL_INNOLUX_P079ZCA is not set # CONFIG_DRM_PANEL_JDI_LT070ME05000 is not set # CONFIG_DRM_PANEL_KHADAS_TS050 is not set @@ -1387,6 +1409,8 @@ CONFIG_DRM_PANEL_ORISETECH_OTM8009A=m # CONFIG_DRM_PANEL_RAYDIUM_RM67191 is not set # CONFIG_DRM_PANEL_RAYDIUM_RM68200 is not set CONFIG_DRM_PANEL_RONBO_RB070D30=m +CONFIG_DRM_PANEL_SAMSUNG_ATNA33XC20=m +CONFIG_DRM_PANEL_SAMSUNG_DB7430=m # CONFIG_DRM_PANEL_SAMSUNG_LD9040 is not set # CONFIG_DRM_PANEL_SAMSUNG_S6D16D0 is not set # CONFIG_DRM_PANEL_SAMSUNG_S6E3HA2 is not set @@ -1411,6 +1435,7 @@ CONFIG_DRM_PANEL_SEIKO_43WVF1G=m # CONFIG_DRM_PANEL_TPO_TPG110 is not set # CONFIG_DRM_PANEL_TRULY_NT35597_WQXGA is not set CONFIG_DRM_PANEL_VISIONOX_RM69299=m +CONFIG_DRM_PANEL_WIDECHIPS_WS2401=m # CONFIG_DRM_PANEL_XINPENG_XPP055C272 is not set CONFIG_DRM_PANEL=y # CONFIG_DRM_PARADE_PS8622 is not set @@ -1447,6 +1472,7 @@ CONFIG_DRM_VIRTIO_GPU=m CONFIG_DRM_VKMS=m CONFIG_DRM_VMWGFX_FBCON=y CONFIG_DRM_VMWGFX=m +# CONFIG_DRM_VMWGFX_MKSSTATS is not set # CONFIG_DRM_XEN_FRONTEND is not set # CONFIG_DRM_XEN is not set # CONFIG_DS1682 is not set @@ -1622,6 +1648,7 @@ CONFIG_EXPORTFS=y CONFIG_EXT4_FS_POSIX_ACL=y CONFIG_EXT4_FS_SECURITY=y CONFIG_EXT4_FS=y +CONFIG_EXT4_KUNIT_TESTS=m CONFIG_EXT4_USE_FOR_EXT2=y # CONFIG_EXTCON_ADC_JACK is not set # CONFIG_EXTCON_FSA9480 is not set @@ -1649,12 +1676,14 @@ CONFIG_F2FS_FS_POSIX_ACL=y CONFIG_F2FS_FS_SECURITY=y CONFIG_F2FS_FS_XATTR=y CONFIG_F2FS_FS_ZSTD=y +CONFIG_F2FS_IOSTAT=y # CONFIG_F2FS_IO_TRACE is not set CONFIG_F2FS_STAT_FS=y CONFIG_FA_DUMP=y # CONFIG_FAIL_FUTEX is not set # CONFIG_FAIL_IOMMU is not set CONFIG_FAILOVER=m +# CONFIG_FAIL_SUNRPC is not set CONFIG_FAIR_GROUP_SCHED=y CONFIG_FANOTIFY_ACCESS_PERMISSIONS=y CONFIG_FANOTIFY=y @@ -1662,6 +1691,7 @@ CONFIG_FAT_DEFAULT_CODEPAGE=437 CONFIG_FAT_DEFAULT_IOCHARSET="ascii" # CONFIG_FAT_DEFAULT_UTF8 is not set CONFIG_FAT_FS=m +CONFIG_FAT_KUNIT_TEST=m # CONFIG_FAULT_INJECTION is not set # CONFIG_FAULT_INJECTION_USERCOPY is not set # CONFIG_FB_3DFX is not set @@ -1675,6 +1705,7 @@ CONFIG_FAT_FS=m # CONFIG_FB_CYBER2000 is not set CONFIG_FB_EFI=y # CONFIG_FB_FOREIGN_ENDIAN is not set +# CONFIG_FB_HYPERV is not set # CONFIG_FB_I740 is not set CONFIG_FB_IBM_GXT4500=y # CONFIG_FB_IMSTT is not set @@ -1919,6 +1950,7 @@ CONFIG_GPIO_PCI_IDIO_16=m # CONFIG_GPIO_TPIC2810 is not set # CONFIG_GPIO_TS4900 is not set CONFIG_GPIO_VIPERBOARD=m +CONFIG_GPIO_VIRTIO=m # CONFIG_GPIO_WATCHDOG is not set # CONFIG_GPIO_WINBOND is not set CONFIG_GPIO_WM8994=m @@ -1953,6 +1985,7 @@ CONFIG_HERMES=m CONFIG_HERMES_PRISM=y CONFIG_HFS_FS=m CONFIG_HFSPLUS_FS=m +CONFIG_HI6421V600_IRQ=m # CONFIG_HI8435 is not set # CONFIG_HIBERNATION is not set CONFIG_HIBERNATION_SNAPSHOT_DEV=y @@ -1993,6 +2026,7 @@ CONFIG_HID_GREENASIA=m CONFIG_HID_GT683R=m CONFIG_HID_GYRATION=m CONFIG_HID_HOLTEK=m +CONFIG_HID_HYPERV_MOUSE=m CONFIG_HID_ICADE=m CONFIG_HID_ITE=m CONFIG_HID_JABRA=m @@ -2122,6 +2156,7 @@ CONFIG_HWLAT_TRACER=y # CONFIG_HWMON_DEBUG_CHIP is not set CONFIG_HWMON=y CONFIG_HWPOISON_INJECT=m +CONFIG_HW_RANDOM_ARM_SMCCC_TRNG=y # CONFIG_HW_RANDOM_BA431 is not set # CONFIG_HW_RANDOM_CCTRNG is not set CONFIG_HW_RANDOM_POWERNV=m @@ -2133,7 +2168,15 @@ CONFIG_HW_RANDOM_XIPHERA=m CONFIG_HW_RANDOM=y CONFIG_HWSPINLOCK=y # CONFIG_HX711 is not set +CONFIG_HYPERV_BALLOON=m +CONFIG_HYPERV_IOMMU=y +CONFIG_HYPERV_KEYBOARD=m +CONFIG_HYPERV=m +CONFIG_HYPERV_NET=m +CONFIG_HYPERV_STORAGE=m # CONFIG_HYPERV_TESTING is not set +CONFIG_HYPERV_UTILS=m +CONFIG_HYPERV_VSOCKETS=m CONFIG_HYSDN_CAPI=y CONFIG_HYSDN=m CONFIG_HZ=100 @@ -2219,6 +2262,7 @@ CONFIG_I2C_TINY_USB=m # CONFIG_I2C_VIA is not set # CONFIG_I2C_VIAPRO is not set CONFIG_I2C_VIPERBOARD=m +CONFIG_I2C_VIRTIO=m # CONFIG_I2C_XILINX is not set # CONFIG_I3C is not set # CONFIG_I40E_DCB is not set @@ -2346,7 +2390,6 @@ CONFIG_INFINIBAND_ADDR_TRANS=y CONFIG_INFINIBAND_CXGB4=m CONFIG_INFINIBAND_EFA=m # CONFIG_INFINIBAND_EXP_LEGACY_VERBS_NEW_UAPI is not set -CONFIG_INFINIBAND_I40IW=m CONFIG_INFINIBAND_IPOIB_CM=y CONFIG_INFINIBAND_IPOIB_DEBUG_DATA=y CONFIG_INFINIBAND_IPOIB_DEBUG=y @@ -2452,6 +2495,7 @@ CONFIG_INTEGRITY_SIGNATURE=y CONFIG_INTEGRITY_TRUSTED_KEYRING=y CONFIG_INTEGRITY=y # CONFIG_INTEL_IDMA64 is not set +# CONFIG_INTEL_IDXD_COMPAT is not set CONFIG_INTEL_IDXD=m # CONFIG_INTEL_IDXD_PERFMON is not set # CONFIG_INTEL_IOMMU_SCALABLE_MODE_DEFAULT_ON is not set @@ -2460,6 +2504,7 @@ CONFIG_INTEL_IDXD=m # CONFIG_INTEL_PMT_CLASS is not set # CONFIG_INTEL_PMT_CRASHLOG is not set # CONFIG_INTEL_PMT_TELEMETRY is not set +# CONFIG_INTEL_SAR_INT1092 is not set # CONFIG_INTEL_SCU_PCI is not set # CONFIG_INTEL_SCU_PLATFORM is not set CONFIG_INTEL_SOC_PMIC_CHTDC_TI=m @@ -2471,6 +2516,7 @@ CONFIG_INTEL_UNCORE_FREQ_CONTROL=m # CONFIG_INTEL_WMI_SBL_FW_UPDATE is not set CONFIG_INTEL_XWAY_PHY=m # CONFIG_INTERCONNECT_QCOM_SC7280 is not set +# CONFIG_INTERCONNECT_QCOM_SC8180X is not set CONFIG_INTERCONNECT=y # CONFIG_INTERVAL_TREE_TEST is not set CONFIG_INV_ICM42600_I2C=m @@ -2484,6 +2530,8 @@ CONFIG_IO_DELAY_0X80=y # CONFIG_IO_DELAY_UDELAY is not set CONFIG_IO_EVENT_IRQ=y # CONFIG_IOMMU_DEBUGFS is not set +CONFIG_IOMMU_DEFAULT_DMA_LAZY=y +# CONFIG_IOMMU_DEFAULT_DMA_STRICT is not set # CONFIG_IOMMU_DEFAULT_PASSTHROUGH is not set CONFIG_IOMMU_SUPPORT=y CONFIG_IONIC=m @@ -2579,6 +2627,7 @@ CONFIG_IP_SET=m CONFIG_IP_SET_MAX=256 CONFIG_IPV6_GRE=m CONFIG_IPV6_ILA=m +CONFIG_IPV6_IOAM6_LWTUNNEL=y CONFIG_IPV6_MIP6=y CONFIG_IPV6_MROUTE_MULTIPLE_TABLES=y CONFIG_IPV6_MROUTE=y @@ -2671,7 +2720,6 @@ CONFIG_ISCSI_BOOT_SYSFS=m CONFIG_ISCSI_TARGET_CXGB4=m CONFIG_ISCSI_TARGET=m CONFIG_ISCSI_TCP=m -CONFIG_ISDN_CAPI=y # CONFIG_ISDN is not set # CONFIG_ISI is not set CONFIG_ISL29003=m @@ -2772,6 +2820,7 @@ CONFIG_KALLSYMS=y # CONFIG_KASAN_MODULE_TEST is not set # CONFIG_KASAN_VMALLOC is not set # CONFIG_KCOV is not set +# CONFIG_KCSAN is not set CONFIG_KDB_CONTINUE_CATASTROPHIC=0 # CONFIG_KERNEL_BZIP2 is not set CONFIG_KERNEL_GZIP=y @@ -2821,6 +2870,7 @@ CONFIG_KEY_DH_OPERATIONS=y CONFIG_KEY_NOTIFICATIONS=y CONFIG_KEYS_REQUEST_CACHE=y CONFIG_KEYS=y +CONFIG_KFENCE_KUNIT_TEST=m CONFIG_KFENCE_NUM_OBJECTS=255 CONFIG_KFENCE_SAMPLE_INTERVAL=0 CONFIG_KFENCE_STATIC_KEYS=y @@ -2845,7 +2895,11 @@ CONFIG_KPROBES=y # CONFIG_KS8851_MLL is not set CONFIG_KSM=y CONFIG_KSZ884X_PCI=m -# CONFIG_KUNIT is not set +CONFIG_KUNIT_ALL_TESTS=m +CONFIG_KUNIT_DEBUGFS=y +CONFIG_KUNIT_EXAMPLE_TEST=m +CONFIG_KUNIT=m +CONFIG_KUNIT_TEST=m CONFIG_KVM_BOOK3S_64_HV=m CONFIG_KVM_BOOK3S_64=m CONFIG_KVM_BOOK3S_64_PR=m @@ -2983,7 +3037,10 @@ CONFIG_LIBFCOE=m # CONFIG_LIBIPW_DEBUG is not set CONFIG_LIBNVDIMM=m # CONFIG_LIDAR_LITE_V2 is not set +# CONFIG_LINEAR_RANGES_TEST is not set CONFIG_LIRC=y +CONFIG_LIST_KUNIT_TEST=m +CONFIG_LITEX_LITEETH=m # CONFIG_LITEX_SOC_CONTROLLER is not set CONFIG_LIVEPATCH=y # CONFIG_LKDTM is not set @@ -3098,6 +3155,7 @@ CONFIG_MAX44009=m # CONFIG_MAX63XX_WATCHDOG is not set # CONFIG_MAX9611 is not set CONFIG_MAXIM_THERMOCOUPLE=m +CONFIG_MAXLINEAR_GPHY=m CONFIG_MAX_RAW_DEVS=8192 CONFIG_MB1232=m # CONFIG_MC3230 is not set @@ -3112,6 +3170,7 @@ CONFIG_MCP41010=m # CONFIG_MCP4531 is not set # CONFIG_MCP4725 is not set # CONFIG_MCP4922 is not set +CONFIG_MCTP=m CONFIG_MD_AUTODETECT=y # CONFIG_MD_CLUSTER is not set CONFIG_MD_FAULTY=m @@ -3186,6 +3245,7 @@ CONFIG_MEMSTICK_TIFM_MS=m # CONFIG_MEMSTICK_UNSAFE_RESUME is not set # CONFIG_MEMTEST is not set # CONFIG_MEN_A21_WDT is not set +# CONFIG_MERAKI_MX100 is not set CONFIG_MESSAGE_LOGLEVEL_DEFAULT=4 # CONFIG_MFD_88PM800 is not set # CONFIG_MFD_88PM805 is not set @@ -3260,6 +3320,8 @@ CONFIG_MFD_MAX77650=m # CONFIG_MFD_ROHM_BD71828 is not set # CONFIG_MFD_ROHM_BD718XX is not set # CONFIG_MFD_ROHM_BD957XMUF is not set +CONFIG_MFD_RSMU_I2C=m +CONFIG_MFD_RSMU_SPI=m CONFIG_MFD_RT4831=m # CONFIG_MFD_RT5033 is not set # CONFIG_MFD_SEC_CORE is not set @@ -3307,6 +3369,7 @@ CONFIG_MHI_BUS=m CONFIG_MHI_BUS_PCI_GENERIC=m CONFIG_MHI_NET=m CONFIG_MHI_WWAN_CTRL=m +CONFIG_MHI_WWAN_MBIM=m # CONFIG_MICREL_KS8995MA is not set CONFIG_MICREL_PHY=m CONFIG_MICROCHIP_PHY=m @@ -3428,6 +3491,8 @@ CONFIG_MODULE_COMPRESS_NONE=y CONFIG_MODULE_SIG_ALL=y # CONFIG_MODULE_SIG_FORCE is not set CONFIG_MODULE_SIG_KEY="certs/signing_key.pem" +# CONFIG_MODULE_SIG_KEY_TYPE_ECDSA is not set +CONFIG_MODULE_SIG_KEY_TYPE_RSA=y # CONFIG_MODULE_SIG_SHA1 is not set # CONFIG_MODULE_SIG_SHA224 is not set # CONFIG_MODULE_SIG_SHA256 is not set @@ -3466,6 +3531,8 @@ CONFIG_MPLS_IPTUNNEL=m CONFIG_MPLS_ROUTING=m # CONFIG_MPTCP_HMAC_TEST is not set CONFIG_MPTCP_IPV6=y +CONFIG_MPTCP_KUNIT_TEST=m +CONFIG_MPTCP_KUNIT_TESTS=m CONFIG_MPTCP=y CONFIG_MPU3050_I2C=m CONFIG_MQ_IOSCHED_DEADLINE=y @@ -3477,6 +3544,7 @@ CONFIG_MSDOS_FS=m CONFIG_MSDOS_PARTITION=y CONFIG_MSI_BITMAP_SELFTEST=y # CONFIG_MSM_GCC_8939 is not set +# CONFIG_MSM_GCC_8953 is not set # CONFIG_MSM_GPUCC_8998 is not set # CONFIG_MSM_MMCC_8998 is not set CONFIG_MSPRO_BLOCK=m @@ -3881,6 +3949,7 @@ CONFIG_NET_VENDOR_GOOGLE=y # CONFIG_NET_VENDOR_I825XX is not set CONFIG_NET_VENDOR_IBM=y CONFIG_NET_VENDOR_INTEL=y +CONFIG_NET_VENDOR_LITEX=y CONFIG_NET_VENDOR_MARVELL=y CONFIG_NET_VENDOR_MELLANOX=y CONFIG_NET_VENDOR_MICREL=y @@ -4150,6 +4219,10 @@ CONFIG_NR_IRQS=512 CONFIG_NS83820=m CONFIG_NTB_EPF=m # CONFIG_NTB is not set +# CONFIG_NTFS3_64BIT_CLUSTER is not set +CONFIG_NTFS3_FS=m +CONFIG_NTFS3_FS_POSIX_ACL=y +CONFIG_NTFS3_LZX_XPRESS=y # CONFIG_NTFS_FS is not set CONFIG_NULL_TTY=m CONFIG_NUMA_BALANCING_DEFAULT_ENABLED=y @@ -4157,8 +4230,10 @@ CONFIG_NUMA_BALANCING=y CONFIG_NUMA=y CONFIG_NVDIMM_DAX=y CONFIG_NVDIMM_PFN=y +# CONFIG_NVHE_EL2_DEBUG is not set CONFIG_NVME_FC=m CONFIG_NVME_HWMON=y +# CONFIG_NVMEM_NINTENDO_OTP is not set # CONFIG_NVMEM_REBOOT_MODE is not set CONFIG_NVMEM_RMEM=m CONFIG_NVMEM_SYSFS=y @@ -4173,7 +4248,6 @@ CONFIG_NVME_TARGET_PASSTHRU=y CONFIG_NVME_TARGET_RDMA=m CONFIG_NVME_TARGET_TCP=m CONFIG_NVME_TCP=m -# CONFIG_NVM is not set CONFIG_NVRAM=y CONFIG_NXP_C45_TJA11XX_PHY=m # CONFIG_NXP_TJA11XX_PHY is not set @@ -4197,7 +4271,6 @@ CONFIG_OPENVSWITCH_GRE=m CONFIG_OPENVSWITCH=m CONFIG_OPENVSWITCH_VXLAN=m CONFIG_OPT3001=m -CONFIG_OPTIMIZE_INLINING=y CONFIG_OPTPROBES=y CONFIG_ORANGEFS_FS=m CONFIG_ORINOCO_USB=m @@ -4311,6 +4384,7 @@ CONFIG_PCIE_XILINX_CPM=y # CONFIG_PCI_GOOLPC is not set CONFIG_PCI_HERMES=m # CONFIG_PCI_HOST_GENERIC is not set +CONFIG_PCI_HYPERV=m CONFIG_PCI_IOV=y CONFIG_PCI_J721E_HOST=y # CONFIG_PCI_MESON is not set @@ -4335,6 +4409,7 @@ CONFIG_PD6729=m CONFIG_PDC_ADMA=m # CONFIG_PERCPU_STATS is not set # CONFIG_PERCPU_TEST is not set +CONFIG_PERF_EVENTS_AMD_UNCORE=y CONFIG_PERF_EVENTS=y CONFIG_PERSISTENT_KEYRINGS=y # CONFIG_PGTABLE_MAPPING is not set @@ -4468,6 +4543,7 @@ CONFIG_POWER_RESET_GPIO=y # CONFIG_POWER_RESET_RESTART is not set # CONFIG_POWER_RESET_SYSCON is not set # CONFIG_POWER_RESET_SYSCON_POWEROFF is not set +CONFIG_POWER_RESET_TPS65086=y # CONFIG_POWER_RESET_VEXPRESS is not set CONFIG_POWER_RESET=y # CONFIG_POWER_SUPPLY_DEBUG is not set @@ -4541,6 +4617,7 @@ CONFIG_PREVENT_FIRMWARE_BUILD=y # CONFIG_PRIME_NUMBERS is not set CONFIG_PRINTER=m # CONFIG_PRINTK_CALLER is not set +# CONFIG_PRINTK_INDEX is not set CONFIG_PRINTK_SAFE_LOG_BUF_SHIFT=12 CONFIG_PRINTK_TIME=y # CONFIG_PRINT_QUOTA_WARNING is not set @@ -4613,8 +4690,10 @@ CONFIG_PWRSEQ_SIMPLE=m # CONFIG_QCOM_HIDMA is not set # CONFIG_QCOM_HIDMA_MGMT is not set # CONFIG_QCOM_IPCC is not set +# CONFIG_QCOM_LMH is not set # CONFIG_QCOM_OCMEM is not set # CONFIG_QCOM_SCM_DOWNLOAD_MODE_DEFAULT is not set +# CONFIG_QCOM_SCM is not set # CONFIG_QCS_TURING_404 is not set CONFIG_QEDE=m CONFIG_QEDF=m @@ -4676,6 +4755,7 @@ CONFIG_RAPIDIO_RXS_GEN3=m CONFIG_RAPIDIO_TSI568=m CONFIG_RAPIDIO_TSI57X=m CONFIG_RAPIDIO_TSI721=m +CONFIG_RATIONAL_KUNIT_TEST=m # CONFIG_RAVE_SP_CORE is not set # CONFIG_RBTREE_TEST is not set CONFIG_RC_ATI_REMOTE=m @@ -4761,6 +4841,8 @@ CONFIG_REGULATOR_RT4831=m CONFIG_REGULATOR_RT6160=m CONFIG_REGULATOR_RT6245=m CONFIG_REGULATOR_RTMV20=m +CONFIG_REGULATOR_RTQ2134=m +CONFIG_REGULATOR_RTQ6752=m # CONFIG_REGULATOR_SLG51000 is not set # CONFIG_REGULATOR_SY8106A is not set # CONFIG_REGULATOR_SY8824X is not set @@ -4794,12 +4876,14 @@ CONFIG_REMOTEPROC=y # CONFIG_RESET_INTEL_GW is not set # CONFIG_RESET_MCHP_SPARX5 is not set # CONFIG_RESET_TI_SYSCON is not set +# CONFIG_RESOURCE_KUNIT_TEST is not set # CONFIG_RFD77402 is not set # CONFIG_RFD_FTL is not set CONFIG_RFKILL_GPIO=m CONFIG_RFKILL_INPUT=y CONFIG_RFKILL=m -CONFIG_RH_FEDORA=y +# CONFIG_RH_DISABLE_DEPRECATED is not set +# CONFIG_RHEL_DIFFERENCES is not set CONFIG_RING_BUFFER_BENCHMARK=m # CONFIG_RING_BUFFER_STARTUP_TEST is not set # CONFIG_RING_BUFFER_VALIDATE_TIME_DELTAS is not set @@ -4956,6 +5040,7 @@ CONFIG_RTC_HCTOSYS=y CONFIG_RTC_INTF_DEV=y CONFIG_RTC_INTF_PROC=y CONFIG_RTC_INTF_SYSFS=y +CONFIG_RTC_LIB_KUNIT_TEST=m CONFIG_RTC_NVMEM=y CONFIG_RTC_SYSTOHC_DEVICE="rtc0" CONFIG_RTC_SYSTOHC=y @@ -5137,7 +5222,9 @@ CONFIG_SCSI_UFS_BSG=y CONFIG_SCSI_UFS_CDNS_PLATFORM=m # CONFIG_SCSI_UFS_DWC_TC_PCI is not set # CONFIG_SCSI_UFS_DWC_TC_PLATFORM is not set +# CONFIG_SCSI_UFS_FAULT_INJECTION is not set # CONFIG_SCSI_UFSHCD is not set +CONFIG_SCSI_UFS_HPB=y CONFIG_SCSI_VIRTIO=m CONFIG_SCSI_WD719X=m CONFIG_SCSI=y @@ -5180,6 +5267,7 @@ CONFIG_SECURITY_SELINUX=y CONFIG_SECURITY=y CONFIG_SECURITY_YAMA=y # CONFIG_SENSIRION_SGP30 is not set +# CONFIG_SENSIRION_SGP40 is not set CONFIG_SENSORS_ACPI_POWER=m CONFIG_SENSORS_AD7314=m CONFIG_SENSORS_AD7414=m @@ -5207,6 +5295,7 @@ CONFIG_SENSORS_ADT7475=m CONFIG_SENSORS_AMC6821=m # CONFIG_SENSORS_AMD_ENERGY is not set CONFIG_SENSORS_APDS990X=m +CONFIG_SENSORS_AQUACOMPUTER_D5NEXT=m # CONFIG_SENSORS_AS370 is not set CONFIG_SENSORS_ASC7621=m CONFIG_SENSORS_ASPEED=m @@ -5341,6 +5430,7 @@ CONFIG_SENSORS_PWM_FAN=m CONFIG_SENSORS_Q54SJ108A2=m CONFIG_SENSORS_RM3100_I2C=m CONFIG_SENSORS_RM3100_SPI=m +# CONFIG_SENSORS_SBRMI is not set CONFIG_SENSORS_SBTSI=m CONFIG_SENSORS_SCH5627=m CONFIG_SENSORS_SCH5636=m @@ -5490,9 +5580,11 @@ CONFIG_SLIP=m CONFIG_SLIP_SMART=y CONFIG_SLUB_CPU_PARTIAL=y # CONFIG_SLUB_DEBUG_ON is not set +CONFIG_SLUB_KUNIT_TEST=m # CONFIG_SLUB_STATS is not set CONFIG_SLUB=y CONFIG_SMARTJOYPLUS_FF=y +# CONFIG_SMB_SERVER is not set # CONFIG_SM_CAMCC_8250 is not set CONFIG_SMC_DIAG=m CONFIG_SMC=m @@ -5579,6 +5671,7 @@ CONFIG_SND_HDA_CODEC_CA0132=m CONFIG_SND_HDA_CODEC_CIRRUS=m CONFIG_SND_HDA_CODEC_CMEDIA=m CONFIG_SND_HDA_CODEC_CONEXANT=m +CONFIG_SND_HDA_CODEC_CS8409=m CONFIG_SND_HDA_CODEC_HDMI=m CONFIG_SND_HDA_CODEC_REALTEK=m CONFIG_SND_HDA_CODEC_SI3054=m @@ -5695,6 +5788,7 @@ CONFIG_SND_SOC_ADI=m CONFIG_SND_SOC_AK5558=m # CONFIG_SND_SOC_ALC5623 is not set # CONFIG_SND_SOC_AMD_ACP3x is not set +# CONFIG_SND_SOC_AMD_ACP5x is not set # CONFIG_SND_SOC_AMD_ACP is not set # CONFIG_SND_SOC_AMD_CZ_DA7219MX98357_MACH is not set # CONFIG_SND_SOC_AMD_CZ_RT5645_MACH is not set @@ -5839,6 +5933,7 @@ CONFIG_SND_SOC_MAX98927=m # CONFIG_SND_SOC_MT6351 is not set # CONFIG_SND_SOC_MT6358 is not set # CONFIG_SND_SOC_MT6660 is not set +CONFIG_SND_SOC_MT8195=m # CONFIG_SND_SOC_MTK_BTCVSD is not set # CONFIG_SND_SOC_NAU8315 is not set # CONFIG_SND_SOC_NAU8540 is not set @@ -6014,6 +6109,8 @@ CONFIG_SND_SOC_TLV320AIC32X4_SPI=m # CONFIG_SND_SOC_TLV320AIC3X_I2C is not set # CONFIG_SND_SOC_TLV320AIC3X is not set # CONFIG_SND_SOC_TLV320AIC3X_SPI is not set +CONFIG_SND_SOC_TOPOLOGY_KUNIT_TEST=m +CONFIG_SND_SOC_TOPOLOGY_KUNIT_TESTS=m # CONFIG_SND_SOC_TPA6130A2 is not set # CONFIG_SND_SOC_TS3A227E is not set CONFIG_SND_SOC_TSCS42XX=m @@ -6264,7 +6361,9 @@ CONFIG_SYN_COOKIES=y # CONFIG_SYNTH_EVENT_GEN_TEST is not set CONFIG_SYNTH_EVENTS=y # CONFIG_SYSCON_REBOOT_MODE is not set +CONFIG_SYSCTL_KUNIT_TEST=m CONFIG_SYSCTL=y +# CONFIG_SYSFB_SIMPLEFB is not set # CONFIG_SYSFS_DEPRECATED is not set # CONFIG_SYSTEM76_ACPI is not set CONFIG_SYSTEM_BLACKLIST_HASH_LIST="" @@ -6400,7 +6499,6 @@ CONFIG_THERMAL_NETLINK=y CONFIG_THERMAL_STATISTICS=y # CONFIG_THERMAL_WRITABLE_TRIPS is not set CONFIG_THERMAL=y -# CONFIG_THINKPAD_LMI is not set CONFIG_THRUSTMASTER_FF=y # CONFIG_TI_ADC081C is not set # CONFIG_TI_ADC0832 is not set @@ -6425,6 +6523,7 @@ CONFIG_TIFM_7XX1=m CONFIG_TIFM_CORE=m CONFIG_TIGON3_HWMON=y CONFIG_TIGON3=m +CONFIG_TIME_KUNIT_TEST=m CONFIG_TIME_NS=y CONFIG_TIMERLAT_TRACER=y # CONFIG_TINYDRM_HX8357D is not set @@ -6981,7 +7080,7 @@ CONFIG_V4L_MEM2MEM_DRIVERS=y # CONFIG_V4L_PLATFORM_DRIVERS is not set # CONFIG_V4L_TEST_DRIVERS is not set CONFIG_VALIDATE_FS_PARSER=y -# CONFIG_VBOXSF_FS is not set +CONFIG_VCHIQ_CDEV=y CONFIG_VCNL3020=m # CONFIG_VCNL4000 is not set CONFIG_VCNL4035=m @@ -6990,6 +7089,7 @@ CONFIG_VDPA_MENU=y # CONFIG_VDPA_SIM_BLOCK is not set CONFIG_VDPA_SIM=m CONFIG_VDPA_SIM_NET=m +CONFIG_VDPA_USER=m CONFIG_VEML6030=m # CONFIG_VEML6070 is not set CONFIG_VETH=m @@ -7073,7 +7173,9 @@ CONFIG_VIDEO_IMX274=m CONFIG_VIDEO_IMX290=m CONFIG_VIDEO_IMX319=m CONFIG_VIDEO_IMX334=m +CONFIG_VIDEO_IMX335=m CONFIG_VIDEO_IMX355=m +CONFIG_VIDEO_IMX412=m # CONFIG_VIDEO_IPU3_CIO2 is not set # CONFIG_VIDEO_IVTV_ALSA is not set # CONFIG_VIDEO_IVTV_DEPRECATED_IOCTLS is not set @@ -7116,6 +7218,7 @@ CONFIG_VIDEO_OV772X=m CONFIG_VIDEO_OV7740=m CONFIG_VIDEO_OV8856=m CONFIG_VIDEO_OV8865=m +CONFIG_VIDEO_OV9282=m CONFIG_VIDEO_OV9640=m CONFIG_VIDEO_OV9650=m CONFIG_VIDEO_OV9734=m @@ -7262,6 +7365,7 @@ CONFIG_WATCH_QUEUE=y CONFIG_WCN36XX=m CONFIG_WDAT_WDT=m CONFIG_WDTPCI=m +# CONFIG_WERROR is not set # CONFIG_WFX is not set CONFIG_WIL6210_DEBUGFS=y CONFIG_WIL6210_ISR_COR=y @@ -7319,7 +7423,6 @@ CONFIG_WWAN=y # CONFIG_X86_BOOTPARAM_MEMORY_CORRUPTION_CHECK is not set CONFIG_X86_IOPL_IOPERM=y CONFIG_X86_MCELOG_LEGACY=y -CONFIG_X86_PLATFORM_DRIVERS_INTEL=y CONFIG_X86_SGX_KVM=y CONFIG_XDP_SOCKETS_DIAG=m CONFIG_XDP_SOCKETS=y @@ -7379,6 +7482,7 @@ CONFIG_Z3FOLD=y CONFIG_ZBUD=y # CONFIG_ZD1211RW_DEBUG is not set CONFIG_ZD1211RW=m +# CONFIG_ZERO_CALL_USED_REGS is not set CONFIG_ZEROPLUS_FF=y # CONFIG_ZIIRAVE_WATCHDOG is not set CONFIG_ZISOFS=y diff --git a/kernel-ppc64le-rhel.config b/kernel-ppc64le-rhel.config index 8703c144e..96477f0c2 100644 --- a/kernel-ppc64le-rhel.config +++ b/kernel-ppc64le-rhel.config @@ -55,6 +55,7 @@ CONFIG_ACPI_THERMAL=y # CONFIG_AD2S1210 is not set # CONFIG_AD2S90 is not set # CONFIG_AD5064 is not set +# CONFIG_AD5110 is not set # CONFIG_AD525X_DPOT is not set # CONFIG_AD5272 is not set # CONFIG_AD5360 is not set @@ -168,6 +169,7 @@ CONFIG_ALX=m # CONFIG_AMD_IOMMU_DEBUGFS is not set CONFIG_AMD_PHY=m CONFIG_AMD_PMC=m +# CONFIG_AMD_PTDMA is not set # CONFIG_AMDTEE is not set # CONFIG_AMIGA_PARTITION is not set # CONFIG_ANDROID is not set @@ -207,9 +209,13 @@ CONFIG_ARM64_EPAN=y CONFIG_ARM64_ERRATUM_1319367=y CONFIG_ARM64_ERRATUM_1530923=y CONFIG_ARM64_ERRATUM_1542419=y +CONFIG_ARM64_MTE=y CONFIG_ARM64_USE_LSE_ATOMICS=y CONFIG_ARM_CMN=m # CONFIG_ARM_MHU_V2 is not set +CONFIG_ARM_SCMI_TRANSPORT_MAILBOX=y +CONFIG_ARM_SCMI_TRANSPORT_SMC=y +# CONFIG_ARM_SCMI_TRANSPORT_VIRTIO is not set CONFIG_ARM_SMCCC_SOC_ID=y # CONFIG_ARM_SMMU_LEGACY_DT_BINDINGS is not set # CONFIG_AS3935 is not set @@ -333,7 +339,7 @@ CONFIG_BCMA_HOST_PCI_POSSIBLE=y CONFIG_BCMA_HOST_PCI=y # CONFIG_BCMA_HOST_SOC is not set CONFIG_BCMA=m -# CONFIG_BCMGENET is not set +CONFIG_BCMGENET=m # CONFIG_BCM_KONA_USB2_PHY is not set # CONFIG_BCM_SBA_RAID is not set # CONFIG_BCM_VK is not set @@ -354,9 +360,11 @@ CONFIG_BIG_KEYS=y CONFIG_BINFMT_ELF=y CONFIG_BINFMT_MISC=m CONFIG_BINFMT_SCRIPT=y -# CONFIG_BLK_CGROUP_FC_APPID is not set +# CONFIG_BITFIELD_KUNIT is not set +# CONFIG_BITS_TEST is not set +CONFIG_BLK_CGROUP_FC_APPID=y # CONFIG_BLK_CGROUP_IOCOST is not set -# CONFIG_BLK_CGROUP_IOLATENCY is not set +CONFIG_BLK_CGROUP_IOLATENCY=y # CONFIG_BLK_CGROUP_IOPRIO is not set CONFIG_BLK_CGROUP=y # CONFIG_BLK_CMDLINE_PARSER is not set @@ -474,8 +482,8 @@ CONFIG_BRIDGE_EBT_VLAN=m CONFIG_BRIDGE_IGMP_SNOOPING=y CONFIG_BRIDGE=m # CONFIG_BRIDGE_MRP is not set -CONFIG_BRIDGE_NETFILTER=m -CONFIG_BRIDGE_NF_EBTABLES=m +# CONFIG_BRIDGE_NETFILTER is not set +# CONFIG_BRIDGE_NF_EBTABLES is not set CONFIG_BRIDGE_VLAN_FILTERING=y CONFIG_BROADCOM_PHY=m CONFIG_BSD_DISKLABEL=y @@ -703,6 +711,7 @@ CONFIG_CMDLINE="" # CONFIG_CMDLINE_BOOL is not set # CONFIG_CMDLINE_EXTEND is not set CONFIG_CMDLINE_FROM_BOOTLOADER=y +# CONFIG_CMDLINE_KUNIT_TEST is not set # CONFIG_CMDLINE_PARTITION is not set CONFIG_CMM=y CONFIG_CNIC=m @@ -916,6 +925,8 @@ CONFIG_CRYPTO_SHA512=y # CONFIG_CRYPTO_SKEIN is not set # CONFIG_CRYPTO_SM2 is not set # CONFIG_CRYPTO_SM3 is not set +# CONFIG_CRYPTO_SM4_AESNI_AVX2_X86_64 is not set +# CONFIG_CRYPTO_SM4_AESNI_AVX_X86_64 is not set # CONFIG_CRYPTO_SM4 is not set # CONFIG_CRYPTO_SPECK is not set # CONFIG_CRYPTO_SPECK_NEON is not set @@ -956,6 +967,7 @@ CONFIG_CYCLADES=m # CONFIG_CYZ_INTR is not set # CONFIG_DA280 is not set # CONFIG_DA311 is not set +# CONFIG_DAMON is not set CONFIG_DAVICOM_PHY=m CONFIG_DAX=y CONFIG_DCB=y @@ -1018,7 +1030,6 @@ CONFIG_DEBUG_STACKOVERFLOW=y # CONFIG_DEBUG_STACK_USAGE is not set # CONFIG_DEBUG_TEST_DRIVER_REMOVE is not set # CONFIG_DEBUG_TIMEKEEPING is not set -# CONFIG_DEBUG_USER_ASCE is not set # CONFIG_DEBUG_VIRTUAL is not set # CONFIG_DEBUG_VM is not set # CONFIG_DEBUG_VM_PGFLAGS is not set @@ -1076,6 +1087,7 @@ CONFIG_DMABUF_HEAPS_SYSTEM=y CONFIG_DMABUF_HEAPS=y CONFIG_DMABUF_MOVE_NOTIFY=y # CONFIG_DMABUF_SELFTESTS is not set +# CONFIG_DMABUF_SYSFS_STATS is not set # CONFIG_DMA_CMA is not set # CONFIG_DMADEVICES_DEBUG is not set # CONFIG_DMADEVICES_VDEBUG is not set @@ -1086,6 +1098,7 @@ CONFIG_DMA_ENGINE=y # CONFIG_DMA_PERNUMA_CMA is not set # CONFIG_DMARD09 is not set # CONFIG_DMARD10 is not set +# CONFIG_DMA_RESTRICTED_POOL is not set CONFIG_DMATEST=m CONFIG_DM_CACHE=m CONFIG_DM_CACHE_SMQ=m @@ -1174,6 +1187,7 @@ CONFIG_DRM_GUD=m # CONFIG_DRM_HDLCD is not set # CONFIG_DRM_HISI_HIBMC is not set # CONFIG_DRM_HISI_KIRIN is not set +CONFIG_DRM_HYPERV=m # CONFIG_DRM_I2C_ADV7511 is not set CONFIG_DRM_I2C_CH7006=m # CONFIG_DRM_I2C_NXP_TDA9950 is not set @@ -1208,12 +1222,15 @@ CONFIG_DRM_NOUVEAU=m # CONFIG_DRM_PANEL_ABT_Y030XX067A is not set # CONFIG_DRM_PANEL_ARM_VERSATILE is not set # CONFIG_DRM_PANEL_ILITEK_IL9322 is not set +# CONFIG_DRM_PANEL_INNOLUX_EJ030NA is not set # CONFIG_DRM_PANEL_LG_LB035Q02 is not set # CONFIG_DRM_PANEL_LVDS is not set # CONFIG_DRM_PANEL_NEC_NL8048HL11 is not set # CONFIG_DRM_PANEL_NOVATEK_NT39016 is not set # CONFIG_DRM_PANEL_OLIMEX_LCD_OLINUXINO is not set # CONFIG_DRM_PANEL_RASPBERRYPI_TOUCHSCREEN is not set +# CONFIG_DRM_PANEL_SAMSUNG_ATNA33XC20 is not set +# CONFIG_DRM_PANEL_SAMSUNG_DB7430 is not set # CONFIG_DRM_PANEL_SAMSUNG_S6E63M0 is not set # CONFIG_DRM_PANEL_SAMSUNG_S6E88A0_AMS452EF01 is not set # CONFIG_DRM_PANEL_SAMSUNG_S6E8AA0 is not set @@ -1223,6 +1240,7 @@ CONFIG_DRM_NOUVEAU=m # CONFIG_DRM_PANEL_SONY_ACX565AKM is not set # CONFIG_DRM_PANEL_TPO_TD028TTEC1 is not set # CONFIG_DRM_PANEL_TPO_TPG110 is not set +# CONFIG_DRM_PANEL_WIDECHIPS_WS2401 is not set # CONFIG_DRM_PANFROST is not set # CONFIG_DRM_PARADE_PS8622 is not set # CONFIG_DRM_PARADE_PS8640 is not set @@ -1260,6 +1278,7 @@ CONFIG_DRM_VIRTIO_GPU=m CONFIG_DRM_VKMS=m CONFIG_DRM_VMWGFX_FBCON=y CONFIG_DRM_VMWGFX=m +# CONFIG_DRM_VMWGFX_MKSSTATS is not set # CONFIG_DRM_XEN_FRONTEND is not set # CONFIG_DRM_XEN is not set # CONFIG_DS1682 is not set @@ -1445,6 +1464,7 @@ CONFIG_EXPORTFS=y CONFIG_EXT4_FS=m CONFIG_EXT4_FS_POSIX_ACL=y CONFIG_EXT4_FS_SECURITY=y +CONFIG_EXT4_KUNIT_TESTS=m CONFIG_EXT4_USE_FOR_EXT2=y # CONFIG_EXTCON_FSA9480 is not set # CONFIG_EXTCON is not set @@ -1463,6 +1483,7 @@ CONFIG_FA_DUMP=y # CONFIG_FAIL_FUTEX is not set # CONFIG_FAIL_IOMMU is not set CONFIG_FAILOVER=m +# CONFIG_FAIL_SUNRPC is not set CONFIG_FAIR_GROUP_SCHED=y CONFIG_FANOTIFY_ACCESS_PERMISSIONS=y CONFIG_FANOTIFY=y @@ -1471,6 +1492,7 @@ CONFIG_FAT_DEFAULT_CODEPAGE=437 CONFIG_FAT_DEFAULT_IOCHARSET="ascii" # CONFIG_FAT_DEFAULT_UTF8 is not set CONFIG_FAT_FS=m +CONFIG_FAT_KUNIT_TEST=m # CONFIG_FAULT_INJECTION is not set # CONFIG_FAULT_INJECTION_USERCOPY is not set # CONFIG_FB_3DFX is not set @@ -1487,6 +1509,7 @@ CONFIG_FAT_FS=m CONFIG_FB_EFI=y # CONFIG_FB_FOREIGN_ENDIAN is not set # CONFIG_FB_HGA is not set +# CONFIG_FB_HYPERV is not set # CONFIG_FB_I740 is not set CONFIG_FB_IBM_GXT4500=y # CONFIG_FB_IMSTT is not set @@ -1664,7 +1687,7 @@ CONFIG_GLOB=y # CONFIG_GPIO_BCM_XGS_IPROC is not set # CONFIG_GPIO_BT8XX is not set # CONFIG_GPIO_CADENCE is not set -# CONFIG_GPIO_CDEV_V1 is not set +CONFIG_GPIO_CDEV_V1=y # CONFIG_GPIO_DWAPB is not set # CONFIG_GPIO_EXAR is not set # CONFIG_GPIO_F7188X is not set @@ -1704,6 +1727,7 @@ CONFIG_GPIO_SYSFS=y # CONFIG_GPIO_THUNDERX is not set # CONFIG_GPIO_TPIC2810 is not set CONFIG_GPIO_VIPERBOARD=m +# CONFIG_GPIO_VIRTIO is not set # CONFIG_GPIO_VX855 is not set # CONFIG_GPIO_WATCHDOG is not set # CONFIG_GPIO_WINBOND is not set @@ -1780,6 +1804,7 @@ CONFIG_HID_GREENASIA=m # CONFIG_HID_GT683R is not set CONFIG_HID_GYRATION=m CONFIG_HID_HOLTEK=m +CONFIG_HID_HYPERV_MOUSE=m CONFIG_HID_ICADE=m CONFIG_HID_ITE=m CONFIG_HID_JABRA=m @@ -1904,6 +1929,7 @@ CONFIG_HWLAT_TRACER=y # CONFIG_HWMON_DEBUG_CHIP is not set CONFIG_HWMON=y CONFIG_HWPOISON_INJECT=m +CONFIG_HW_RANDOM_ARM_SMCCC_TRNG=y # CONFIG_HW_RANDOM_BA431 is not set # CONFIG_HW_RANDOM_CCTRNG is not set CONFIG_HW_RANDOM_HISI=y @@ -1916,7 +1942,15 @@ CONFIG_HW_RANDOM_VIRTIO=y CONFIG_HW_RANDOM=y CONFIG_HWSPINLOCK=y # CONFIG_HX711 is not set +CONFIG_HYPERV_BALLOON=m +CONFIG_HYPERV_IOMMU=y +CONFIG_HYPERV_KEYBOARD=m +CONFIG_HYPERV=m +CONFIG_HYPERV_NET=m +CONFIG_HYPERV_STORAGE=m # CONFIG_HYPERV_TESTING is not set +CONFIG_HYPERV_UTILS=m +CONFIG_HYPERV_VSOCKETS=m CONFIG_HYSDN_CAPI=y CONFIG_HYSDN=m # CONFIG_HZ_1000 is not set @@ -1993,6 +2027,7 @@ CONFIG_I2C_TINY_USB=m # CONFIG_I2C_VIA is not set # CONFIG_I2C_VIAPRO is not set CONFIG_I2C_VIPERBOARD=m +# CONFIG_I2C_VIRTIO is not set # CONFIG_I2C_XILINX is not set CONFIG_I2C=y # CONFIG_I3C is not set @@ -2082,7 +2117,7 @@ CONFIG_IMA_SECURE_AND_OR_TRUSTED_BOOT=y CONFIG_IMA_SIG_TEMPLATE=y # CONFIG_IMA_TEMPLATE is not set CONFIG_IMA_TRUSTED_KEYRING=y -# CONFIG_IMA_WRITE_POLICY is not set +CONFIG_IMA_WRITE_POLICY=y CONFIG_IMA=y # CONFIG_IMG_ASCII_LCD is not set # CONFIG_IMX_SC_WDT is not set @@ -2113,7 +2148,6 @@ CONFIG_INFINIBAND_EFA=m # CONFIG_INFINIBAND_HNS_HIP06 is not set # CONFIG_INFINIBAND_HNS_HIP08 is not set # CONFIG_INFINIBAND_HNS is not set -CONFIG_INFINIBAND_I40IW=m CONFIG_INFINIBAND_IPOIB_CM=y # CONFIG_INFINIBAND_IPOIB_DEBUG_DATA is not set CONFIG_INFINIBAND_IPOIB_DEBUG=y @@ -2211,6 +2245,7 @@ CONFIG_INTEGRITY_TRUSTED_KEYRING=y CONFIG_INTEGRITY=y # CONFIG_INTEL_ATOMISP2_PM is not set # CONFIG_INTEL_IDMA64 is not set +# CONFIG_INTEL_IDXD_COMPAT is not set CONFIG_INTEL_IDXD=m # CONFIG_INTEL_INT0002_VGPIO is not set # CONFIG_INTEL_IOMMU_DEBUGFS is not set @@ -2228,6 +2263,7 @@ CONFIG_INTEL_PCH_THERMAL=m # CONFIG_INTEL_PMT_TELEMETRY is not set # CONFIG_INTEL_PUNIT_IPC is not set CONFIG_INTEL_RST=m +# CONFIG_INTEL_SAR_INT1092 is not set # CONFIG_INTEL_SCU_PCI is not set # CONFIG_INTEL_SCU_PLATFORM is not set # CONFIG_INTEL_SMARTCONNECT is not set @@ -2255,6 +2291,8 @@ CONFIG_IO_DELAY_0X80=y # CONFIG_IO_DELAY_UDELAY is not set CONFIG_IO_EVENT_IRQ=y # CONFIG_IOMMU_DEBUGFS is not set +CONFIG_IOMMU_DEFAULT_DMA_LAZY=y +# CONFIG_IOMMU_DEFAULT_DMA_STRICT is not set # CONFIG_IOMMU_DEFAULT_PASSTHROUGH is not set # CONFIG_IOMMU_IO_PGTABLE_ARMV7S is not set # CONFIG_IOMMU_IO_PGTABLE_LPAE_SELFTEST is not set @@ -2266,7 +2304,7 @@ CONFIG_IOSCHED_BFQ=y # CONFIG_IO_STRICT_DEVMEM is not set # CONFIG_IO_URING is not set CONFIG_IP6_NF_FILTER=m -CONFIG_IP6_NF_IPTABLES=m +# CONFIG_IP6_NF_IPTABLES is not set CONFIG_IP6_NF_MANGLE=m CONFIG_IP6_NF_MATCH_AH=m CONFIG_IP6_NF_MATCH_EUI64=m @@ -2306,9 +2344,9 @@ CONFIG_IP_MULTICAST=y CONFIG_IP_MULTIPLE_TABLES=y CONFIG_IP_NF_ARPFILTER=m CONFIG_IP_NF_ARP_MANGLE=m -CONFIG_IP_NF_ARPTABLES=m +# CONFIG_IP_NF_ARPTABLES is not set CONFIG_IP_NF_FILTER=m -CONFIG_IP_NF_IPTABLES=m +# CONFIG_IP_NF_IPTABLES is not set CONFIG_IP_NF_MANGLE=m CONFIG_IP_NF_MATCH_AH=m CONFIG_IP_NF_MATCH_ECN=m @@ -2346,11 +2384,12 @@ CONFIG_IP_SET_HASH_NET=m CONFIG_IP_SET_HASH_NETNET=m CONFIG_IP_SET_HASH_NETPORT=m CONFIG_IP_SET_HASH_NETPORTNET=m +# CONFIG_IP_SET is not set CONFIG_IP_SET_LIST_SET=m -CONFIG_IP_SET=m CONFIG_IP_SET_MAX=256 CONFIG_IPV6_GRE=m # CONFIG_IPV6_ILA is not set +# CONFIG_IPV6_IOAM6_LWTUNNEL is not set CONFIG_IPV6_MIP6=m CONFIG_IPV6_MROUTE_MULTIPLE_TABLES=y CONFIG_IPV6_MROUTE=y @@ -2442,7 +2481,6 @@ CONFIG_ISDN_AUDIO=y CONFIG_ISDN_CAPI_CAPI20=m CONFIG_ISDN_CAPI_CAPIDRV=m CONFIG_ISDN_CAPI_MIDDLEWARE=y -CONFIG_ISDN_CAPI=y CONFIG_ISDN_DIVERSION=m CONFIG_ISDN_DRV_AVMB1_B1PCI=m CONFIG_ISDN_DRV_AVMB1_B1PCIV4=y @@ -2507,6 +2545,7 @@ CONFIG_KALLSYMS=y # CONFIG_KASAN_MODULE_TEST is not set # CONFIG_KASAN_VMALLOC is not set # CONFIG_KCOV is not set +# CONFIG_KCSAN is not set CONFIG_KDB_CONTINUE_CATASTROPHIC=0 CONFIG_KDB_DEFAULT_ENABLE=0x0 CONFIG_KDB_KEYBOARD=y @@ -2556,6 +2595,7 @@ CONFIG_KEY_NOTIFICATIONS=y # CONFIG_KEYS_REQUEST_CACHE is not set CONFIG_KEYS=y # CONFIG_KFENCE is not set +CONFIG_KFENCE_KUNIT_TEST=m CONFIG_KGDB_HONOUR_BLOCKLIST=y CONFIG_KGDB_KDB=y CONFIG_KGDB_LOW_LEVEL_TRAP=y @@ -2572,7 +2612,11 @@ CONFIG_KPROBES_ON_FTRACE=y CONFIG_KPROBES=y # CONFIG_KS7010 is not set CONFIG_KSM=y -# CONFIG_KUNIT is not set +CONFIG_KUNIT_ALL_TESTS=m +CONFIG_KUNIT_DEBUGFS=y +CONFIG_KUNIT_EXAMPLE_TEST=m +CONFIG_KUNIT=m +CONFIG_KUNIT_TEST=m CONFIG_KVM_AMD_SEV=y CONFIG_KVM_BOOK3S_64_HV=m CONFIG_KVM_BOOK3S_64=m @@ -2697,7 +2741,10 @@ CONFIG_LIBFC=m CONFIG_LIBFCOE=m CONFIG_LIBNVDIMM=m # CONFIG_LIDAR_LITE_V2 is not set +# CONFIG_LINEAR_RANGES_TEST is not set CONFIG_LIRC=y +CONFIG_LIST_KUNIT_TEST=m +# CONFIG_LITEX_LITEETH is not set # CONFIG_LITEX_SOC_CONTROLLER is not set CONFIG_LIVEPATCH=y # CONFIG_LKDTM is not set @@ -2807,6 +2854,7 @@ CONFIG_MARVELL_PHY=m # CONFIG_MAX5487 is not set # CONFIG_MAX63XX_WATCHDOG is not set # CONFIG_MAXIM_THERMOCOUPLE is not set +# CONFIG_MAXLINEAR_GPHY is not set CONFIG_MAX_RAW_DEVS=8192 # CONFIG_MB1232 is not set # CONFIG_MC3230 is not set @@ -2821,6 +2869,7 @@ CONFIG_MAX_RAW_DEVS=8192 # CONFIG_MCP4531 is not set # CONFIG_MCP4725 is not set # CONFIG_MCP4922 is not set +# CONFIG_MCTP is not set CONFIG_MD_AUTODETECT=y # CONFIG_MD_CLUSTER is not set CONFIG_MD_FAULTY=m @@ -2890,6 +2939,7 @@ CONFIG_MEMSTICK_TIFM_MS=m # CONFIG_MEMSTICK_UNSAFE_RESUME is not set # CONFIG_MEMTEST is not set # CONFIG_MEN_A21_WDT is not set +# CONFIG_MERAKI_MX100 is not set CONFIG_MESSAGE_LOGLEVEL_DEFAULT=4 # CONFIG_MFD_88PM800 is not set # CONFIG_MFD_88PM805 is not set @@ -2960,6 +3010,8 @@ CONFIG_MESSAGE_LOGLEVEL_DEFAULT=4 # CONFIG_MFD_ROHM_BD71828 is not set # CONFIG_MFD_ROHM_BD718XX is not set # CONFIG_MFD_ROHM_BD957XMUF is not set +# CONFIG_MFD_RSMU_I2C is not set +# CONFIG_MFD_RSMU_SPI is not set # CONFIG_MFD_RT4831 is not set # CONFIG_MFD_RT5033 is not set # CONFIG_MFD_SEC_CORE is not set @@ -3001,6 +3053,7 @@ CONFIG_MHI_BUS=m CONFIG_MHI_BUS_PCI_GENERIC=m CONFIG_MHI_NET=m CONFIG_MHI_WWAN_CTRL=m +# CONFIG_MHI_WWAN_MBIM is not set CONFIG_MICREL_KS8995MA=m CONFIG_MICREL_PHY=m CONFIG_MICROCHIP_PHY=m @@ -3126,6 +3179,8 @@ CONFIG_MODULE_FORCE_LOAD=y CONFIG_MODULE_SIG_ALL=y # CONFIG_MODULE_SIG_FORCE is not set CONFIG_MODULE_SIG_KEY="certs/signing_key.pem" +# CONFIG_MODULE_SIG_KEY_TYPE_ECDSA is not set +CONFIG_MODULE_SIG_KEY_TYPE_RSA=y # CONFIG_MODULE_SIG_SHA1 is not set # CONFIG_MODULE_SIG_SHA224 is not set # CONFIG_MODULE_SIG_SHA256 is not set @@ -3165,6 +3220,8 @@ CONFIG_MPLS_ROUTING=m CONFIG_MPLS=y # CONFIG_MPTCP_HMAC_TEST is not set CONFIG_MPTCP_IPV6=y +CONFIG_MPTCP_KUNIT_TEST=m +CONFIG_MPTCP_KUNIT_TESTS=m CONFIG_MPTCP=y # CONFIG_MPU3050_I2C is not set CONFIG_MQ_IOSCHED_DEADLINE=y @@ -3327,7 +3384,7 @@ CONFIG_NETFILTER_NETLINK=m CONFIG_NETFILTER_NETLINK_OSF=m CONFIG_NETFILTER_NETLINK_QUEUE=m # CONFIG_NETFILTER_XTABLES_COMPAT is not set -CONFIG_NETFILTER_XTABLES=y +# CONFIG_NETFILTER_XTABLES is not set CONFIG_NETFILTER_XT_CONNMARK=m CONFIG_NETFILTER_XT_MARK=m CONFIG_NETFILTER_XT_MATCH_ADDRTYPE=m @@ -3497,6 +3554,7 @@ CONFIG_NET_VENDOR_GOOGLE=y # CONFIG_NET_VENDOR_I825XX is not set CONFIG_NET_VENDOR_IBM=y CONFIG_NET_VENDOR_INTEL=y +CONFIG_NET_VENDOR_LITEX=y # CONFIG_NET_VENDOR_MARVELL is not set # CONFIG_NET_VENDOR_MICREL is not set # CONFIG_NET_VENDOR_MICROCHIP is not set @@ -3547,6 +3605,7 @@ CONFIG_NF_CONNTRACK_H323=m CONFIG_NF_CONNTRACK_IPV4=m CONFIG_NF_CONNTRACK_IPV6=m CONFIG_NF_CONNTRACK_IRC=m +CONFIG_NF_CONNTRACK_LABELS=y CONFIG_NF_CONNTRACK=m CONFIG_NF_CONNTRACK_MARK=y CONFIG_NF_CONNTRACK_NETBIOS_NS=m @@ -3627,7 +3686,7 @@ CONFIG_NFT_BRIDGE_META=m CONFIG_NFT_BRIDGE_REJECT=m CONFIG_NFT_CHAIN_NAT_IPV4=m CONFIG_NFT_CHAIN_NAT_IPV6=m -CONFIG_NFT_COMPAT=m +# CONFIG_NFT_COMPAT is not set CONFIG_NFT_CONNLIMIT=m CONFIG_NFT_COUNTER=m CONFIG_NFT_CT=m @@ -3746,11 +3805,13 @@ CONFIG_NR_IRQS=512 # CONFIG_NTB_IDT is not set # CONFIG_NTB_INTEL is not set # CONFIG_NTB is not set +# CONFIG_NTB_NETDEV is not set # CONFIG_NTB_PERF is not set # CONFIG_NTB_PINGPONG is not set # CONFIG_NTB_SWITCHTEC is not set # CONFIG_NTB_TOOL is not set # CONFIG_NTB_TRANSPORT is not set +# CONFIG_NTFS3_FS is not set # CONFIG_NTFS_FS is not set # CONFIG_NULL_TTY is not set CONFIG_NUMA_BALANCING_DEFAULT_ENABLED=y @@ -3758,8 +3819,10 @@ CONFIG_NUMA_BALANCING=y CONFIG_NUMA=y CONFIG_NVDIMM_DAX=y CONFIG_NVDIMM_PFN=y +# CONFIG_NVHE_EL2_DEBUG is not set CONFIG_NVME_FC=m # CONFIG_NVME_HWMON is not set +# CONFIG_NVMEM_NINTENDO_OTP is not set # CONFIG_NVMEM_REBOOT_MODE is not set # CONFIG_NVMEM_RMEM is not set CONFIG_NVMEM_SYSFS=y @@ -3774,7 +3837,6 @@ CONFIG_NVME_TARGET=m CONFIG_NVME_TARGET_RDMA=m CONFIG_NVME_TARGET_TCP=m CONFIG_NVME_TCP=m -# CONFIG_NVM is not set CONFIG_NVRAM=m # CONFIG_NXP_C45_TJA11XX_PHY is not set # CONFIG_NXP_TJA11XX_PHY is not set @@ -3794,7 +3856,6 @@ CONFIG_OPENVSWITCH_VXLAN=m CONFIG_OPROFILE=m # CONFIG_OPT3001 is not set # CONFIG_OPTEE is not set -CONFIG_OPTIMIZE_INLINING=y # CONFIG_ORANGEFS_FS is not set CONFIG_OSF_PARTITION=y CONFIG_OSNOISE_TRACER=y @@ -3898,6 +3959,7 @@ CONFIG_PCIEPORTBUS=y # CONFIG_PCIE_XILINX is not set # CONFIG_PCI_FTPCI100 is not set # CONFIG_PCI_HOST_GENERIC is not set +CONFIG_PCI_HYPERV=m CONFIG_PCI_IOV=y # CONFIG_PCI_J721E_HOST is not set # CONFIG_PCI_MESON is not set @@ -3920,6 +3982,7 @@ CONFIG_PCPU_DEV_REFCNT=y # CONFIG_PEAQ_WMI is not set # CONFIG_PERCPU_STATS is not set # CONFIG_PERCPU_TEST is not set +CONFIG_PERF_EVENTS_AMD_UNCORE=y CONFIG_PERF_EVENTS=y CONFIG_PERSISTENT_KEYRINGS=y # CONFIG_PGTABLE_MAPPING is not set @@ -4106,6 +4169,7 @@ CONFIG_PREVENT_FIRMWARE_BUILD=y # CONFIG_PRIME_NUMBERS is not set CONFIG_PRINTER=m # CONFIG_PRINTK_CALLER is not set +CONFIG_PRINTK_INDEX=y CONFIG_PRINTK_SAFE_LOG_BUF_SHIFT=13 CONFIG_PRINTK_TIME=y CONFIG_PRINT_QUOTA_WARNING=y @@ -4176,11 +4240,13 @@ CONFIG_QCOM_FALKOR_ERRATUM_1009=y # CONFIG_QCOM_HIDMA_MGMT is not set # CONFIG_QCOM_IOMMU is not set # CONFIG_QCOM_IPCC is not set +# CONFIG_QCOM_LMH is not set # CONFIG_QCOM_OCMEM is not set # CONFIG_QCOM_PDC is not set CONFIG_QCOM_QDF2400_ERRATUM_0065=y # CONFIG_QCOM_QFPROM is not set # CONFIG_QCOM_RMTFS_MEM is not set +# CONFIG_QCOM_SCM is not set # CONFIG_QCOM_SMEM is not set # CONFIG_QCOM_SPMI_IADC is not set # CONFIG_QCOM_SPMI_VADC is not set @@ -4239,6 +4305,7 @@ CONFIG_RANDOM_TRUST_CPU=y # CONFIG_RAPIDIO is not set # CONFIG_RAS_CEC is not set CONFIG_RAS=y +CONFIG_RATIONAL_KUNIT_TEST=m # CONFIG_RBTREE_TEST is not set CONFIG_RC_ATI_REMOTE=m # CONFIG_RC_CORE is not set @@ -4328,13 +4395,15 @@ CONFIG_RENESAS_PHY=m # CONFIG_RESET_MCHP_SPARX5 is not set # CONFIG_RESET_QCOM_PDC is not set # CONFIG_RESET_TI_SYSCON is not set +# CONFIG_RESOURCE_KUNIT_TEST is not set CONFIG_RETPOLINE=y # CONFIG_RFD77402 is not set # CONFIG_RFD_FTL is not set # CONFIG_RFKILL_GPIO is not set CONFIG_RFKILL_INPUT=y CONFIG_RFKILL=m -# CONFIG_RH_FEDORA is not set +CONFIG_RH_DISABLE_DEPRECATED=y +CONFIG_RHEL_DIFFERENCES=y CONFIG_RING_BUFFER_BENCHMARK=m # CONFIG_RING_BUFFER_STARTUP_TEST is not set # CONFIG_RING_BUFFER_VALIDATE_TIME_DELTAS is not set @@ -4477,6 +4546,7 @@ CONFIG_RTC_HCTOSYS=y CONFIG_RTC_INTF_DEV=y CONFIG_RTC_INTF_PROC=y CONFIG_RTC_INTF_SYSFS=y +CONFIG_RTC_LIB_KUNIT_TEST=m CONFIG_RTC_NVMEM=y CONFIG_RTC_SYSTOHC_DEVICE="rtc0" CONFIG_RTC_SYSTOHC=y @@ -4549,7 +4619,6 @@ CONFIG_SCHED_OMIT_FRAME_POINTER=y CONFIG_SCHED_SMT=y CONFIG_SCHED_STACK_END_CHECK=y CONFIG_SCHEDSTATS=y -# CONFIG_SCHED_THERMAL_PRESSURE is not set CONFIG_SCHED_TRACER=y CONFIG_SCOM_DEBUGFS=y # CONFIG_SCSI_3W_9XXX is not set @@ -4675,6 +4744,7 @@ CONFIG_SECURITY_SELINUX=y CONFIG_SECURITY=y CONFIG_SECURITY_YAMA=y # CONFIG_SENSIRION_SGP30 is not set +# CONFIG_SENSIRION_SGP40 is not set CONFIG_SENSORS_ABITUGURU3=m CONFIG_SENSORS_ABITUGURU=m CONFIG_SENSORS_ACPI_POWER=m @@ -4705,6 +4775,7 @@ CONFIG_SENSORS_AMC6821=m # CONFIG_SENSORS_AMD_ENERGY is not set CONFIG_SENSORS_APDS990X=m CONFIG_SENSORS_APPLESMC=m +# CONFIG_SENSORS_AQUACOMPUTER_D5NEXT is not set # CONFIG_SENSORS_AS370 is not set CONFIG_SENSORS_ASB100=m CONFIG_SENSORS_ASC7621=m @@ -4842,6 +4913,7 @@ CONFIG_SENSORS_PMBUS=m # CONFIG_SENSORS_Q54SJ108A2 is not set # CONFIG_SENSORS_RM3100_I2C is not set # CONFIG_SENSORS_RM3100_SPI is not set +# CONFIG_SENSORS_SBRMI is not set # CONFIG_SENSORS_SBTSI is not set CONFIG_SENSORS_SCH5627=m CONFIG_SENSORS_SCH5636=m @@ -4985,9 +5057,11 @@ CONFIG_SLIP_SMART=y CONFIG_SLUB_CPU_PARTIAL=y # CONFIG_SLUB_DEBUG_ON is not set CONFIG_SLUB_DEBUG=y +CONFIG_SLUB_KUNIT_TEST=m # CONFIG_SLUB_STATS is not set CONFIG_SLUB=y # CONFIG_SMARTJOYPLUS_FF is not set +# CONFIG_SMB_SERVER is not set # CONFIG_SMC is not set # CONFIG_SM_FTL is not set CONFIG_SMP=y @@ -5066,6 +5140,7 @@ CONFIG_SND_HDA_CODEC_CA0132=m CONFIG_SND_HDA_CODEC_CIRRUS=m CONFIG_SND_HDA_CODEC_CMEDIA=m CONFIG_SND_HDA_CODEC_CONEXANT=m +CONFIG_SND_HDA_CODEC_CS8409=m CONFIG_SND_HDA_CODEC_HDMI=m CONFIG_SND_HDA_CODEC_REALTEK=m CONFIG_SND_HDA_CODEC_SI3054=m @@ -5181,6 +5256,7 @@ CONFIG_SND_SEQUENCER=m # CONFIG_SND_SOC_AK5558 is not set # CONFIG_SND_SOC_ALC5623 is not set # CONFIG_SND_SOC_AMD_ACP3x is not set +# CONFIG_SND_SOC_AMD_ACP5x is not set # CONFIG_SND_SOC_AMD_ACP is not set # CONFIG_SND_SOC_AMD_CZ_DA7219MX98357_MACH is not set # CONFIG_SND_SOC_AMD_CZ_RT5645_MACH is not set @@ -5325,6 +5401,7 @@ CONFIG_SND_SOC_MAX98927=m # CONFIG_SND_SOC_MT6351 is not set # CONFIG_SND_SOC_MT6358 is not set # CONFIG_SND_SOC_MT6660 is not set +# CONFIG_SND_SOC_MT8195 is not set # CONFIG_SND_SOC_MTK_BTCVSD is not set # CONFIG_SND_SOC_NAU8315 is not set # CONFIG_SND_SOC_NAU8540 is not set @@ -5500,6 +5577,8 @@ CONFIG_SND_SOC_SOF_TOPLEVEL=y # CONFIG_SND_SOC_TLV320AIC3X_I2C is not set # CONFIG_SND_SOC_TLV320AIC3X is not set # CONFIG_SND_SOC_TLV320AIC3X_SPI is not set +CONFIG_SND_SOC_TOPOLOGY_KUNIT_TEST=m +CONFIG_SND_SOC_TOPOLOGY_KUNIT_TESTS=m # CONFIG_SND_SOC_TPA6130A2 is not set # CONFIG_SND_SOC_TS3A227E is not set # CONFIG_SND_SOC_TSCS42XX is not set @@ -5659,7 +5738,7 @@ CONFIG_SQUASHFS=m CONFIG_SQUASHFS_XATTR=y CONFIG_SQUASHFS_XZ=y CONFIG_SQUASHFS_ZLIB=y -# CONFIG_SQUASHFS_ZSTD is not set +CONFIG_SQUASHFS_ZSTD=y # CONFIG_SRAM is not set # CONFIG_SRF04 is not set # CONFIG_SRF08 is not set @@ -5714,11 +5793,13 @@ CONFIG_SYNCLINKMP=m CONFIG_SYN_COOKIES=y # CONFIG_SYNTH_EVENT_GEN_TEST is not set # CONFIG_SYSCON_REBOOT_MODE is not set +CONFIG_SYSCTL_KUNIT_TEST=m CONFIG_SYSCTL=y +# CONFIG_SYSFB_SIMPLEFB is not set # CONFIG_SYSFS_DEPRECATED is not set # CONFIG_SYSTEM76_ACPI is not set CONFIG_SYSTEM_BLACKLIST_HASH_LIST="" -# CONFIG_SYSTEM_BLACKLIST_KEYRING is not set +CONFIG_SYSTEM_BLACKLIST_KEYRING=y CONFIG_SYSTEM_EXTRA_CERTIFICATE_SIZE=4096 CONFIG_SYSTEM_EXTRA_CERTIFICATE=y # CONFIG_SYSTEMPORT is not set @@ -5848,7 +5929,6 @@ CONFIG_THERMAL_OF=y # CONFIG_THERMAL_STATISTICS is not set # CONFIG_THERMAL_WRITABLE_TRIPS is not set CONFIG_THERMAL=y -# CONFIG_THINKPAD_LMI is not set # CONFIG_THRUSTMASTER_FF is not set CONFIG_THUNDERX2_PMU=m # CONFIG_TI_ADC081C is not set @@ -5869,6 +5949,7 @@ CONFIG_TIFM_7XX1=m CONFIG_TIFM_CORE=m CONFIG_TIGON3_HWMON=y CONFIG_TIGON3=m +CONFIG_TIME_KUNIT_TEST=m CONFIG_TIME_NS=y CONFIG_TIMERLAT_TRACER=y # CONFIG_TINYDRM_HX8357D is not set @@ -6030,6 +6111,7 @@ CONFIG_UHID=m # CONFIG_UIO_AEC is not set # CONFIG_UIO_CIF is not set # CONFIG_UIO_DMEM_GENIRQ is not set +CONFIG_UIO_HV_GENERIC=m CONFIG_UIO=m # CONFIG_UIO_MF624 is not set # CONFIG_UIO_NETX is not set @@ -6352,15 +6434,14 @@ CONFIG_UWB_WHCI=m # CONFIG_V4L_PLATFORM_DRIVERS is not set # CONFIG_V4L_TEST_DRIVERS is not set # CONFIG_VALIDATE_FS_PARSER is not set -# CONFIG_VBOXSF_FS is not set # CONFIG_VCNL3020 is not set # CONFIG_VCNL4000 is not set # CONFIG_VCNL4035 is not set CONFIG_VDPA=m -# CONFIG_VDPA_MENU is not set CONFIG_VDPA_SIM_BLOCK=m CONFIG_VDPA_SIM=m CONFIG_VDPA_SIM_NET=m +# CONFIG_VDPA_USER is not set # CONFIG_VEML6030 is not set # CONFIG_VEML6070 is not set CONFIG_VETH=m @@ -6437,7 +6518,9 @@ CONFIG_VIDEO_HDPVR=m # CONFIG_VIDEO_IMX290 is not set # CONFIG_VIDEO_IMX319 is not set # CONFIG_VIDEO_IMX334 is not set +# CONFIG_VIDEO_IMX335 is not set # CONFIG_VIDEO_IMX355 is not set +# CONFIG_VIDEO_IMX412 is not set # CONFIG_VIDEO_IPU3_CIO2 is not set # CONFIG_VIDEO_IVTV_ALSA is not set # CONFIG_VIDEO_IVTV_DEPRECATED_IOCTLS is not set @@ -6479,6 +6562,7 @@ CONFIG_VIDEO_IVTV=m # CONFIG_VIDEO_OV7740 is not set # CONFIG_VIDEO_OV8856 is not set # CONFIG_VIDEO_OV8865 is not set +# CONFIG_VIDEO_OV9282 is not set # CONFIG_VIDEO_OV9640 is not set # CONFIG_VIDEO_OV9650 is not set # CONFIG_VIDEO_OV9734 is not set @@ -6586,6 +6670,7 @@ CONFIG_WATCH_QUEUE=y # CONFIG_WCN36XX is not set # CONFIG_WDAT_WDT is not set CONFIG_WDTPCI=m +# CONFIG_WERROR is not set # CONFIG_WIL6210 is not set # CONFIG_WILC1000_SDIO is not set # CONFIG_WILC1000_SPI is not set @@ -6623,7 +6708,6 @@ CONFIG_WWAN=y # CONFIG_X25 is not set CONFIG_X86_AMD_PLATFORM_DEVICE=y CONFIG_X86_IOPL_IOPERM=y -CONFIG_X86_PLATFORM_DRIVERS_INTEL=y CONFIG_X86_PMEM_LEGACY_DEVICE=y CONFIG_X86_PMEM_LEGACY=m CONFIG_X86_SGX_KVM=y @@ -6680,6 +6764,7 @@ CONFIG_XZ_DEC=y CONFIG_YENTA=m # CONFIG_Z3FOLD is not set CONFIG_ZBUD=y +# CONFIG_ZERO_CALL_USED_REGS is not set # CONFIG_ZEROPLUS_FF is not set # CONFIG_ZIIRAVE_WATCHDOG is not set CONFIG_ZISOFS=y diff --git a/kernel-s390x-debug-fedora.config b/kernel-s390x-debug-fedora.config index 644f2c0d1..f2482c9d1 100644 --- a/kernel-s390x-debug-fedora.config +++ b/kernel-s390x-debug-fedora.config @@ -75,6 +75,7 @@ CONFIG_ACPI_THERMAL=y # CONFIG_AD2S1210 is not set # CONFIG_AD2S90 is not set # CONFIG_AD5064 is not set +CONFIG_AD5110=m # CONFIG_AD525X_DPOT is not set CONFIG_AD5272=m # CONFIG_AD5360 is not set @@ -205,9 +206,14 @@ CONFIG_AMD8111_ETH=m # CONFIG_AMD_IOMMU_DEBUGFS is not set CONFIG_AMD_PHY=m CONFIG_AMD_PMC=m +# CONFIG_AMD_PTDMA is not set # CONFIG_AMDTEE is not set # CONFIG_AMD_XGBE_DCB is not set # CONFIG_AMIGA_PARTITION is not set +CONFIG_ANDROID_BINDER_DEVICES="binder,hwbinder,vndbinder" +CONFIG_ANDROID_BINDERFS=y +# CONFIG_ANDROID_BINDER_IPC_SELFTEST is not set +CONFIG_ANDROID_BINDER_IPC=y # CONFIG_ANDROID is not set # CONFIG_APDS9300 is not set # CONFIG_APDS9802ALS is not set @@ -249,15 +255,20 @@ CONFIG_ARM64_ERRATUM_1319367=y CONFIG_ARM64_ERRATUM_1530923=y CONFIG_ARM64_ERRATUM_1542419=y CONFIG_ARM64_ERRATUM_858921=y +CONFIG_ARM64_MTE=y CONFIG_ARM64_USE_LSE_ATOMICS=y CONFIG_ARM_CMN=m # CONFIG_ARM_MHU_V2 is not set CONFIG_ARM_PSCI_CPUIDLE_DOMAIN=y CONFIG_ARM_PTDUMP_DEBUGFS=y +CONFIG_ARM_SCMI_TRANSPORT_MAILBOX=y +CONFIG_ARM_SCMI_TRANSPORT_SMC=y +# CONFIG_ARM_SCMI_TRANSPORT_VIRTIO is not set CONFIG_ARM_SMCCC_SOC_ID=y # CONFIG_ARM_SMMU_LEGACY_DT_BINDINGS is not set # CONFIG_AS3935 is not set # CONFIG_AS73211 is not set +# CONFIG_ASHMEM is not set CONFIG_ASYMMETRIC_KEY_TYPE=y CONFIG_ASYMMETRIC_TPM_KEY_SUBTYPE=m CONFIG_ASYNC_RAID6_TEST=m @@ -474,6 +485,8 @@ CONFIG_BINFMT_ELF=y # CONFIG_BINFMT_FLAT is not set CONFIG_BINFMT_MISC=m CONFIG_BINFMT_SCRIPT=y +# CONFIG_BITFIELD_KUNIT is not set +# CONFIG_BITS_TEST is not set CONFIG_BLK_CGROUP_FC_APPID=y CONFIG_BLK_CGROUP_IOCOST=y CONFIG_BLK_CGROUP_IOLATENCY=y @@ -787,6 +800,7 @@ CONFIG_CHARGER_BQ2515X=m CONFIG_CHARGER_BQ256XX=m # CONFIG_CHARGER_BQ25890 is not set # CONFIG_CHARGER_BQ25980 is not set +CONFIG_CHARGER_CROS_PCHG=m # CONFIG_CHARGER_CROS_USBPD is not set # CONFIG_CHARGER_DETECTOR_MAX14656 is not set # CONFIG_CHARGER_GPIO is not set @@ -832,7 +846,7 @@ CONFIG_CIFS_DFS_UPCALL=y CONFIG_CIFS_FSCACHE=y CONFIG_CIFS=m CONFIG_CIFS_POSIX=y -# CONFIG_CIFS_SMB_DIRECT is not set +CONFIG_CIFS_SMB_DIRECT=y # CONFIG_CIFS_STATS2 is not set CONFIG_CIFS_SWN_UPCALL=y CONFIG_CIFS_UPCALL=y @@ -868,6 +882,7 @@ CONFIG_CMA=y CONFIG_CMDLINE="" # CONFIG_CMDLINE_EXTEND is not set CONFIG_CMDLINE_FROM_BOOTLOADER=y +# CONFIG_CMDLINE_KUNIT_TEST is not set # CONFIG_CMDLINE_PARTITION is not set CONFIG_CMM_IUCV=y CONFIG_CMM=m @@ -1081,6 +1096,8 @@ CONFIG_CRYPTO_SHA512=y CONFIG_CRYPTO_SIMD=y # CONFIG_CRYPTO_SM2 is not set # CONFIG_CRYPTO_SM3 is not set +# CONFIG_CRYPTO_SM4_AESNI_AVX2_X86_64 is not set +# CONFIG_CRYPTO_SM4_AESNI_AVX_X86_64 is not set # CONFIG_CRYPTO_SM4 is not set CONFIG_CRYPTO_STATS=y CONFIG_CRYPTO_STREEBOG=m @@ -1119,6 +1136,7 @@ CONFIG_CYCLADES=m # CONFIG_CYZ_INTR is not set CONFIG_DA280=m CONFIG_DA311=m +# CONFIG_DAMON is not set CONFIG_DASD_DIAG=m CONFIG_DASD_ECKD=m CONFIG_DASD_EER=y @@ -1245,6 +1263,7 @@ CONFIG_DMABUF_HEAPS_SYSTEM=y CONFIG_DMABUF_HEAPS=y # CONFIG_DMABUF_MOVE_NOTIFY is not set # CONFIG_DMABUF_SELFTESTS is not set +CONFIG_DMABUF_SYSFS_STATS=y # CONFIG_DMA_CMA is not set CONFIG_DMADEVICES_DEBUG=y # CONFIG_DMADEVICES_VDEBUG is not set @@ -1256,6 +1275,7 @@ CONFIG_DMA_ENGINE=y # CONFIG_DMARD06 is not set # CONFIG_DMARD09 is not set CONFIG_DMARD10=m +# CONFIG_DMA_RESTRICTED_POOL is not set # CONFIG_DMATEST is not set CONFIG_DM_CACHE=m CONFIG_DM_CACHE_SMQ=m @@ -1345,6 +1365,7 @@ CONFIG_DRM_FBDEV_OVERALLOC=100 CONFIG_DRM_GM12U320=m CONFIG_DRM_GUD=m # CONFIG_DRM_HISI_HIBMC is not set +CONFIG_DRM_HYPERV=m # CONFIG_DRM_I2C_ADV7511 is not set CONFIG_DRM_I2C_ADV7533=y # CONFIG_DRM_I2C_CH7006 is not set @@ -1381,7 +1402,9 @@ CONFIG_DRM_PANEL_ELIDA_KD35T133=m CONFIG_DRM_PANEL_FEIXIN_K101_IM2BA02=m CONFIG_DRM_PANEL_FEIYANG_FY07024DI26A30D=m # CONFIG_DRM_PANEL_ILITEK_IL9322 is not set +# CONFIG_DRM_PANEL_ILITEK_ILI9341 is not set # CONFIG_DRM_PANEL_ILITEK_ILI9881C is not set +CONFIG_DRM_PANEL_INNOLUX_EJ030NA=m # CONFIG_DRM_PANEL_INNOLUX_P079ZCA is not set # CONFIG_DRM_PANEL_JDI_LT070ME05000 is not set # CONFIG_DRM_PANEL_KHADAS_TS050 is not set @@ -1404,6 +1427,8 @@ CONFIG_DRM_PANEL_ORISETECH_OTM8009A=m # CONFIG_DRM_PANEL_RAYDIUM_RM67191 is not set # CONFIG_DRM_PANEL_RAYDIUM_RM68200 is not set CONFIG_DRM_PANEL_RONBO_RB070D30=m +CONFIG_DRM_PANEL_SAMSUNG_ATNA33XC20=m +CONFIG_DRM_PANEL_SAMSUNG_DB7430=m # CONFIG_DRM_PANEL_SAMSUNG_LD9040 is not set # CONFIG_DRM_PANEL_SAMSUNG_S6D16D0 is not set # CONFIG_DRM_PANEL_SAMSUNG_S6E3HA2 is not set @@ -1428,6 +1453,7 @@ CONFIG_DRM_PANEL_SEIKO_43WVF1G=m # CONFIG_DRM_PANEL_TPO_TPG110 is not set # CONFIG_DRM_PANEL_TRULY_NT35597_WQXGA is not set CONFIG_DRM_PANEL_VISIONOX_RM69299=m +CONFIG_DRM_PANEL_WIDECHIPS_WS2401=m # CONFIG_DRM_PANEL_XINPENG_XPP055C272 is not set CONFIG_DRM_PANEL=y # CONFIG_DRM_PARADE_PS8622 is not set @@ -1464,6 +1490,7 @@ CONFIG_DRM_VIRTIO_GPU=m CONFIG_DRM_VKMS=m CONFIG_DRM_VMWGFX_FBCON=y CONFIG_DRM_VMWGFX=m +# CONFIG_DRM_VMWGFX_MKSSTATS is not set # CONFIG_DRM_XEN_FRONTEND is not set # CONFIG_DRM_XEN is not set # CONFIG_DS1682 is not set @@ -1643,6 +1670,7 @@ CONFIG_EXT4_DEBUG=y CONFIG_EXT4_FS_POSIX_ACL=y CONFIG_EXT4_FS_SECURITY=y CONFIG_EXT4_FS=y +CONFIG_EXT4_KUNIT_TESTS=m CONFIG_EXT4_USE_FOR_EXT2=y # CONFIG_EXTCON_ADC_JACK is not set # CONFIG_EXTCON_FSA9480 is not set @@ -1669,6 +1697,7 @@ CONFIG_F2FS_FS_POSIX_ACL=y CONFIG_F2FS_FS_SECURITY=y CONFIG_F2FS_FS_XATTR=y CONFIG_F2FS_FS_ZSTD=y +CONFIG_F2FS_IOSTAT=y # CONFIG_F2FS_IO_TRACE is not set CONFIG_F2FS_STAT_FS=y CONFIG_FAIL_FUNCTION=y @@ -1679,6 +1708,7 @@ CONFIG_FAIL_MMC_REQUEST=y CONFIG_FAILOVER=m CONFIG_FAIL_PAGE_ALLOC=y CONFIG_FAILSLAB=y +# CONFIG_FAIL_SUNRPC is not set CONFIG_FAIR_GROUP_SCHED=y CONFIG_FANOTIFY_ACCESS_PERMISSIONS=y CONFIG_FANOTIFY=y @@ -1686,6 +1716,7 @@ CONFIG_FAT_DEFAULT_CODEPAGE=437 CONFIG_FAT_DEFAULT_IOCHARSET="ascii" # CONFIG_FAT_DEFAULT_UTF8 is not set CONFIG_FAT_FS=m +CONFIG_FAT_KUNIT_TEST=m CONFIG_FAULT_INJECTION_DEBUG_FS=y CONFIG_FAULT_INJECTION_STACKTRACE_FILTER=y # CONFIG_FAULT_INJECTION_USERCOPY is not set @@ -1701,11 +1732,11 @@ CONFIG_FAULT_INJECTION=y # CONFIG_FB_CYBER2000 is not set CONFIG_FB_EFI=y # CONFIG_FB_FOREIGN_ENDIAN is not set +# CONFIG_FB_HYPERV is not set # CONFIG_FB_I740 is not set # CONFIG_FB_IBM_GXT4500 is not set # CONFIG_FB_IMSTT is not set # CONFIG_FB_KYRO is not set -CONFIG_FB=m # CONFIG_FB_MATROX_G is not set # CONFIG_FB_MATROX_I2C is not set # CONFIG_FB_MATROX is not set @@ -1741,6 +1772,7 @@ CONFIG_FB_VESA=y # CONFIG_FB_VIRTUAL is not set # CONFIG_FB_VOODOO1 is not set # CONFIG_FB_VT8623 is not set +CONFIG_FB=y CONFIG_FC_APPID=y # CONFIG_FCOE is not set # CONFIG_FDDI is not set @@ -1932,6 +1964,7 @@ CONFIG_GPIO_PCI_IDIO_16=m # CONFIG_GPIO_TPIC2810 is not set # CONFIG_GPIO_TS4900 is not set CONFIG_GPIO_VIPERBOARD=m +CONFIG_GPIO_VIRTIO=m # CONFIG_GPIO_WATCHDOG is not set # CONFIG_GPIO_WINBOND is not set CONFIG_GPIO_WM8994=m @@ -1964,6 +1997,7 @@ CONFIG_HERMES=m CONFIG_HERMES_PRISM=y CONFIG_HFS_FS=m CONFIG_HFSPLUS_FS=m +CONFIG_HI6421V600_IRQ=m # CONFIG_HI8435 is not set CONFIG_HIBERNATION_SNAPSHOT_DEV=y CONFIG_HIBERNATION=y @@ -2004,6 +2038,7 @@ CONFIG_HID_GREENASIA=m CONFIG_HID_GT683R=m CONFIG_HID_GYRATION=m CONFIG_HID_HOLTEK=m +CONFIG_HID_HYPERV_MOUSE=m CONFIG_HID_ICADE=m # CONFIG_HID is not set CONFIG_HID_ITE=m @@ -2125,6 +2160,7 @@ CONFIG_HWLAT_TRACER=y # CONFIG_HWMON_DEBUG_CHIP is not set CONFIG_HWMON=m CONFIG_HWPOISON_INJECT=m +CONFIG_HW_RANDOM_ARM_SMCCC_TRNG=y # CONFIG_HW_RANDOM_BA431 is not set # CONFIG_HW_RANDOM_CCTRNG is not set CONFIG_HW_RANDOM_S390=m @@ -2135,7 +2171,15 @@ CONFIG_HW_RANDOM_XIPHERA=m CONFIG_HW_RANDOM=y CONFIG_HWSPINLOCK=y # CONFIG_HX711 is not set +CONFIG_HYPERV_BALLOON=m +CONFIG_HYPERV_IOMMU=y +CONFIG_HYPERV_KEYBOARD=m +CONFIG_HYPERV=m +CONFIG_HYPERV_NET=m +CONFIG_HYPERV_STORAGE=m # CONFIG_HYPERV_TESTING is not set +CONFIG_HYPERV_UTILS=m +CONFIG_HYPERV_VSOCKETS=m CONFIG_HYSDN_CAPI=y CONFIG_HYSDN=m # CONFIG_HZ_1000 is not set @@ -2219,6 +2263,7 @@ CONFIG_I2C_TINY_USB=m # CONFIG_I2C_VIA is not set # CONFIG_I2C_VIAPRO is not set CONFIG_I2C_VIPERBOARD=m +CONFIG_I2C_VIRTIO=m # CONFIG_I2C_XILINX is not set # CONFIG_I3C is not set # CONFIG_I40E_DCB is not set @@ -2342,7 +2387,6 @@ CONFIG_INFINIBAND_ADDR_TRANS=y # CONFIG_INFINIBAND_CXGB4 is not set CONFIG_INFINIBAND_EFA=m # CONFIG_INFINIBAND_EXP_LEGACY_VERBS_NEW_UAPI is not set -CONFIG_INFINIBAND_I40IW=m CONFIG_INFINIBAND_IPOIB_CM=y CONFIG_INFINIBAND_IPOIB_DEBUG_DATA=y CONFIG_INFINIBAND_IPOIB_DEBUG=y @@ -2448,6 +2492,7 @@ CONFIG_INTEGRITY_SIGNATURE=y CONFIG_INTEGRITY_TRUSTED_KEYRING=y CONFIG_INTEGRITY=y # CONFIG_INTEL_IDMA64 is not set +# CONFIG_INTEL_IDXD_COMPAT is not set CONFIG_INTEL_IDXD=m # CONFIG_INTEL_IDXD_PERFMON is not set # CONFIG_INTEL_IOMMU_SCALABLE_MODE_DEFAULT_ON is not set @@ -2456,6 +2501,7 @@ CONFIG_INTEL_IDXD=m # CONFIG_INTEL_PMT_CLASS is not set # CONFIG_INTEL_PMT_CRASHLOG is not set # CONFIG_INTEL_PMT_TELEMETRY is not set +# CONFIG_INTEL_SAR_INT1092 is not set # CONFIG_INTEL_SCU_PCI is not set # CONFIG_INTEL_SCU_PLATFORM is not set CONFIG_INTEL_SOC_PMIC_CHTDC_TI=m @@ -2467,6 +2513,7 @@ CONFIG_INTEL_UNCORE_FREQ_CONTROL=m # CONFIG_INTEL_WMI_SBL_FW_UPDATE is not set CONFIG_INTEL_XWAY_PHY=m # CONFIG_INTERCONNECT_QCOM_SC7280 is not set +# CONFIG_INTERCONNECT_QCOM_SC8180X is not set CONFIG_INTERCONNECT=y # CONFIG_INTERVAL_TREE_TEST is not set CONFIG_INV_ICM42600_I2C=m @@ -2479,6 +2526,8 @@ CONFIG_IO_DELAY_0X80=y # CONFIG_IO_DELAY_NONE is not set # CONFIG_IO_DELAY_UDELAY is not set CONFIG_IOMMU_DEBUGFS=y +CONFIG_IOMMU_DEFAULT_DMA_LAZY=y +# CONFIG_IOMMU_DEFAULT_DMA_STRICT is not set # CONFIG_IOMMU_DEFAULT_PASSTHROUGH is not set CONFIG_IOMMU_SUPPORT=y CONFIG_IONIC=m @@ -2573,6 +2622,7 @@ CONFIG_IP_SET=m CONFIG_IP_SET_MAX=256 CONFIG_IPV6_GRE=m CONFIG_IPV6_ILA=m +CONFIG_IPV6_IOAM6_LWTUNNEL=y CONFIG_IPV6_MIP6=y CONFIG_IPV6_MROUTE_MULTIPLE_TABLES=y CONFIG_IPV6_MROUTE=y @@ -2664,7 +2714,6 @@ CONFIG_ISCSI_BOOT_SYSFS=m CONFIG_ISCSI_TARGET_CXGB4=m CONFIG_ISCSI_TARGET=m CONFIG_ISCSI_TCP=m -CONFIG_ISDN_CAPI=y # CONFIG_ISDN is not set # CONFIG_ISI is not set # CONFIG_ISL29003 is not set @@ -2765,10 +2814,12 @@ CONFIG_KALLSYMS=y # CONFIG_KASAN_GENERIC is not set # CONFIG_KASAN_INLINE is not set # CONFIG_KASAN is not set +CONFIG_KASAN_KUNIT_TEST=m # CONFIG_KASAN_MODULE_TEST is not set # CONFIG_KASAN_OUTLINE is not set # CONFIG_KASAN_VMALLOC is not set # CONFIG_KCOV is not set +# CONFIG_KCSAN is not set CONFIG_KDB_CONTINUE_CATASTROPHIC=0 CONFIG_KDB_DEFAULT_ENABLE=0x0 CONFIG_KDB_KEYBOARD=y @@ -2822,6 +2873,7 @@ CONFIG_KEY_DH_OPERATIONS=y CONFIG_KEY_NOTIFICATIONS=y CONFIG_KEYS_REQUEST_CACHE=y CONFIG_KEYS=y +CONFIG_KFENCE_KUNIT_TEST=m CONFIG_KFENCE_NUM_OBJECTS=255 CONFIG_KFENCE_SAMPLE_INTERVAL=0 CONFIG_KFENCE_STATIC_KEYS=y @@ -2846,7 +2898,11 @@ CONFIG_KPROBES=y # CONFIG_KS8851_MLL is not set CONFIG_KSM=y CONFIG_KSZ884X_PCI=m -# CONFIG_KUNIT is not set +CONFIG_KUNIT_ALL_TESTS=m +CONFIG_KUNIT_DEBUGFS=y +CONFIG_KUNIT_EXAMPLE_TEST=m +CONFIG_KUNIT=m +CONFIG_KUNIT_TEST=m CONFIG_KVM=m # CONFIG_KVM_S390_UCONTROL is not set CONFIG_KVM_XEN=y @@ -2980,7 +3036,10 @@ CONFIG_LIBFCOE=m # CONFIG_LIBIPW_DEBUG is not set # CONFIG_LIBNVDIMM is not set # CONFIG_LIDAR_LITE_V2 is not set +# CONFIG_LINEAR_RANGES_TEST is not set CONFIG_LIRC=y +CONFIG_LIST_KUNIT_TEST=m +CONFIG_LITEX_LITEETH=m # CONFIG_LITEX_SOC_CONTROLLER is not set CONFIG_LIVEPATCH=y # CONFIG_LKDTM is not set @@ -3101,6 +3160,7 @@ CONFIG_MAX44009=m # CONFIG_MAX63XX_WATCHDOG is not set # CONFIG_MAX9611 is not set CONFIG_MAXIM_THERMOCOUPLE=m +CONFIG_MAXLINEAR_GPHY=m CONFIG_MAX_PHYSMEM_BITS=46 CONFIG_MAX_RAW_DEVS=8192 CONFIG_MAXSMP=y @@ -3117,6 +3177,7 @@ CONFIG_MCP41010=m # CONFIG_MCP4531 is not set # CONFIG_MCP4725 is not set # CONFIG_MCP4922 is not set +CONFIG_MCTP=m CONFIG_MD_AUTODETECT=y # CONFIG_MD_CLUSTER is not set CONFIG_MD_FAULTY=m @@ -3191,6 +3252,7 @@ CONFIG_MEMSTICK_TIFM_MS=m # CONFIG_MEMSTICK_UNSAFE_RESUME is not set # CONFIG_MEMTEST is not set # CONFIG_MEN_A21_WDT is not set +# CONFIG_MERAKI_MX100 is not set CONFIG_MESSAGE_LOGLEVEL_DEFAULT=4 # CONFIG_MFD_88PM800 is not set # CONFIG_MFD_88PM805 is not set @@ -3265,6 +3327,8 @@ CONFIG_MFD_MAX77650=m # CONFIG_MFD_ROHM_BD71828 is not set # CONFIG_MFD_ROHM_BD718XX is not set # CONFIG_MFD_ROHM_BD957XMUF is not set +CONFIG_MFD_RSMU_I2C=m +CONFIG_MFD_RSMU_SPI=m CONFIG_MFD_RT4831=m # CONFIG_MFD_RT5033 is not set # CONFIG_MFD_SEC_CORE is not set @@ -3312,6 +3376,7 @@ CONFIG_MFD_SYSCON=y CONFIG_MHI_BUS_PCI_GENERIC=m CONFIG_MHI_NET=m CONFIG_MHI_WWAN_CTRL=m +CONFIG_MHI_WWAN_MBIM=m # CONFIG_MICREL_KS8995MA is not set CONFIG_MICREL_PHY=m CONFIG_MICROCHIP_PHY=m @@ -3432,6 +3497,8 @@ CONFIG_MODULE_FORCE_UNLOAD=y CONFIG_MODULE_SIG_ALL=y # CONFIG_MODULE_SIG_FORCE is not set CONFIG_MODULE_SIG_KEY="certs/signing_key.pem" +# CONFIG_MODULE_SIG_KEY_TYPE_ECDSA is not set +CONFIG_MODULE_SIG_KEY_TYPE_RSA=y # CONFIG_MODULE_SIG_SHA1 is not set # CONFIG_MODULE_SIG_SHA224 is not set # CONFIG_MODULE_SIG_SHA256 is not set @@ -3471,6 +3538,8 @@ CONFIG_MPLS_IPTUNNEL=m CONFIG_MPLS_ROUTING=m # CONFIG_MPTCP_HMAC_TEST is not set CONFIG_MPTCP_IPV6=y +CONFIG_MPTCP_KUNIT_TEST=m +CONFIG_MPTCP_KUNIT_TESTS=m CONFIG_MPTCP=y CONFIG_MPU3050_I2C=m CONFIG_MQ_IOSCHED_DEADLINE=y @@ -3481,6 +3550,7 @@ CONFIG_MQ_IOSCHED_KYBER=y CONFIG_MSDOS_FS=m CONFIG_MSDOS_PARTITION=y # CONFIG_MSM_GCC_8939 is not set +# CONFIG_MSM_GCC_8953 is not set # CONFIG_MSM_GPUCC_8998 is not set # CONFIG_MSM_MMCC_8998 is not set CONFIG_MSPRO_BLOCK=m @@ -3883,6 +3953,7 @@ CONFIG_NET_VENDOR_GOOGLE=y # CONFIG_NET_VENDOR_HUAWEI is not set # CONFIG_NET_VENDOR_I825XX is not set # CONFIG_NET_VENDOR_INTEL is not set +CONFIG_NET_VENDOR_LITEX=y # CONFIG_NET_VENDOR_MARVELL is not set CONFIG_NET_VENDOR_MELLANOX=y # CONFIG_NET_VENDOR_MICREL is not set @@ -4152,14 +4223,20 @@ CONFIG_NR_CPUS=512 CONFIG_NS83820=m CONFIG_NTB_EPF=m # CONFIG_NTB is not set +# CONFIG_NTFS3_64BIT_CLUSTER is not set +CONFIG_NTFS3_FS=m +CONFIG_NTFS3_FS_POSIX_ACL=y +CONFIG_NTFS3_LZX_XPRESS=y # CONFIG_NTFS_FS is not set CONFIG_NULL_TTY=m # CONFIG_NUMA_BALANCING_DEFAULT_ENABLED is not set CONFIG_NUMA_BALANCING=y CONFIG_NUMA_EMU=y CONFIG_NUMA=y +# CONFIG_NVHE_EL2_DEBUG is not set CONFIG_NVME_FC=m CONFIG_NVME_HWMON=y +# CONFIG_NVMEM_NINTENDO_OTP is not set # CONFIG_NVMEM_REBOOT_MODE is not set CONFIG_NVMEM_RMEM=m CONFIG_NVMEM_SYSFS=y @@ -4174,7 +4251,6 @@ CONFIG_NVME_TARGET_PASSTHRU=y CONFIG_NVME_TARGET_RDMA=m CONFIG_NVME_TARGET_TCP=m CONFIG_NVME_TCP=m -# CONFIG_NVM is not set # CONFIG_NVRAM is not set CONFIG_NXP_C45_TJA11XX_PHY=m # CONFIG_NXP_TJA11XX_PHY is not set @@ -4193,7 +4269,6 @@ CONFIG_OPENVSWITCH_GRE=m CONFIG_OPENVSWITCH=m CONFIG_OPENVSWITCH_VXLAN=m CONFIG_OPT3001=m -CONFIG_OPTIMIZE_INLINING=y CONFIG_OPTPROBES=y CONFIG_ORANGEFS_FS=m CONFIG_ORINOCO_USB=m @@ -4306,6 +4381,7 @@ CONFIG_PCIE_XILINX_CPM=y # CONFIG_PCI_GOOLPC is not set CONFIG_PCI_HERMES=m # CONFIG_PCI_HOST_GENERIC is not set +CONFIG_PCI_HYPERV=m CONFIG_PCI_IOV=y CONFIG_PCI_J721E_HOST=y # CONFIG_PCI_MESON is not set @@ -4331,6 +4407,7 @@ CONFIG_PD6729=m CONFIG_PDC_ADMA=m CONFIG_PERCPU_STATS=y # CONFIG_PERCPU_TEST is not set +CONFIG_PERF_EVENTS_AMD_UNCORE=y CONFIG_PERF_EVENTS=y CONFIG_PERSISTENT_KEYRINGS=y CONFIG_PFAULT=y @@ -4462,6 +4539,7 @@ CONFIG_POWERCAP=y # CONFIG_POWER_RESET_RESTART is not set # CONFIG_POWER_RESET_SYSCON is not set # CONFIG_POWER_RESET_SYSCON_POWEROFF is not set +CONFIG_POWER_RESET_TPS65086=y # CONFIG_POWER_RESET_VEXPRESS is not set # CONFIG_POWER_SUPPLY_DEBUG is not set CONFIG_POWER_SUPPLY_HWMON=y @@ -4469,7 +4547,6 @@ CONFIG_POWER_SUPPLY=y # CONFIG_PPC_PROT_SAO_LPAR is not set # CONFIG_PPC_PTDUMP is not set CONFIG_PPC_QUEUED_SPINLOCKS=y -# CONFIG_PPC_RFI_SRR_DEBUG is not set CONFIG_PPC_RTAS_FILTER=y CONFIG_PPDEV=m CONFIG_PPP_ASYNC=m @@ -4500,6 +4577,7 @@ CONFIG_PREVENT_FIRMWARE_BUILD=y # CONFIG_PRIME_NUMBERS is not set CONFIG_PRINTER=m # CONFIG_PRINTK_CALLER is not set +# CONFIG_PRINTK_INDEX is not set CONFIG_PRINTK_SAFE_LOG_BUF_SHIFT=12 CONFIG_PRINTK_TIME=y # CONFIG_PRINT_QUOTA_WARNING is not set @@ -4570,8 +4648,10 @@ CONFIG_PWRSEQ_SIMPLE=m # CONFIG_QCOM_HIDMA is not set # CONFIG_QCOM_HIDMA_MGMT is not set # CONFIG_QCOM_IPCC is not set +# CONFIG_QCOM_LMH is not set # CONFIG_QCOM_OCMEM is not set # CONFIG_QCOM_SCM_DOWNLOAD_MODE_DEFAULT is not set +# CONFIG_QCOM_SCM is not set # CONFIG_QCS_TURING_404 is not set CONFIG_QDIO=m CONFIG_QEDE=m @@ -4640,6 +4720,7 @@ CONFIG_RAPIDIO_RXS_GEN3=m CONFIG_RAPIDIO_TSI568=m CONFIG_RAPIDIO_TSI57X=m CONFIG_RAPIDIO_TSI721=m +CONFIG_RATIONAL_KUNIT_TEST=m # CONFIG_RAVE_SP_CORE is not set # CONFIG_RBTREE_TEST is not set CONFIG_RC_ATI_REMOTE=m @@ -4725,6 +4806,8 @@ CONFIG_REGULATOR_RT4831=m CONFIG_REGULATOR_RT6160=m CONFIG_REGULATOR_RT6245=m CONFIG_REGULATOR_RTMV20=m +CONFIG_REGULATOR_RTQ2134=m +CONFIG_REGULATOR_RTQ6752=m # CONFIG_REGULATOR_SLG51000 is not set # CONFIG_REGULATOR_SY8106A is not set # CONFIG_REGULATOR_SY8824X is not set @@ -4759,12 +4842,14 @@ CONFIG_REMOTEPROC=y # CONFIG_RESET_INTEL_GW is not set # CONFIG_RESET_MCHP_SPARX5 is not set # CONFIG_RESET_TI_SYSCON is not set +# CONFIG_RESOURCE_KUNIT_TEST is not set # CONFIG_RFD77402 is not set # CONFIG_RFD_FTL is not set CONFIG_RFKILL_GPIO=m CONFIG_RFKILL_INPUT=y # CONFIG_RFKILL is not set -CONFIG_RH_FEDORA=y +# CONFIG_RH_DISABLE_DEPRECATED is not set +# CONFIG_RHEL_DIFFERENCES is not set CONFIG_RING_BUFFER_BENCHMARK=m # CONFIG_RING_BUFFER_STARTUP_TEST is not set # CONFIG_RING_BUFFER_VALIDATE_TIME_DELTAS is not set @@ -4917,6 +5002,7 @@ CONFIG_RTC_HCTOSYS=y CONFIG_RTC_INTF_DEV=y CONFIG_RTC_INTF_PROC=y CONFIG_RTC_INTF_SYSFS=y +CONFIG_RTC_LIB_KUNIT_TEST=m # CONFIG_RTC_NVMEM is not set CONFIG_RTC_SYSTOHC_DEVICE="rtc0" CONFIG_RTC_SYSTOHC=y @@ -5114,7 +5200,9 @@ CONFIG_SCSI_UFS_BSG=y CONFIG_SCSI_UFS_CDNS_PLATFORM=m # CONFIG_SCSI_UFS_DWC_TC_PCI is not set # CONFIG_SCSI_UFS_DWC_TC_PLATFORM is not set +# CONFIG_SCSI_UFS_FAULT_INJECTION is not set # CONFIG_SCSI_UFSHCD is not set +CONFIG_SCSI_UFS_HPB=y CONFIG_SCSI_VIRTIO=m # CONFIG_SCSI_WD719X is not set CONFIG_SCSI=y @@ -5157,6 +5245,7 @@ CONFIG_SECURITY_SELINUX=y CONFIG_SECURITY=y CONFIG_SECURITY_YAMA=y # CONFIG_SENSIRION_SGP30 is not set +# CONFIG_SENSIRION_SGP40 is not set CONFIG_SENSORS_ACPI_POWER=m CONFIG_SENSORS_AD7314=m CONFIG_SENSORS_AD7414=m @@ -5184,6 +5273,7 @@ CONFIG_SENSORS_ADT7475=m CONFIG_SENSORS_AMC6821=m # CONFIG_SENSORS_AMD_ENERGY is not set # CONFIG_SENSORS_APDS990X is not set +CONFIG_SENSORS_AQUACOMPUTER_D5NEXT=m # CONFIG_SENSORS_AS370 is not set CONFIG_SENSORS_ASC7621=m CONFIG_SENSORS_ASPEED=m @@ -5317,6 +5407,7 @@ CONFIG_SENSORS_PWM_FAN=m CONFIG_SENSORS_Q54SJ108A2=m CONFIG_SENSORS_RM3100_I2C=m CONFIG_SENSORS_RM3100_SPI=m +# CONFIG_SENSORS_SBRMI is not set CONFIG_SENSORS_SBTSI=m CONFIG_SENSORS_SCH5627=m CONFIG_SENSORS_SCH5636=m @@ -5441,6 +5532,7 @@ CONFIG_SHUFFLE_PAGE_ALLOCATOR=y # CONFIG_SI1145 is not set # CONFIG_SI7005 is not set # CONFIG_SI7020 is not set +CONFIG_SIGNATURE=y CONFIG_SIGNED_PE_FILE_VERIFICATION=y # CONFIG_SIMPLE_PM_BUS is not set # CONFIG_SIOX is not set @@ -5462,9 +5554,11 @@ CONFIG_SLIP_COMPRESSED=y CONFIG_SLIP_SMART=y CONFIG_SLUB_CPU_PARTIAL=y # CONFIG_SLUB_DEBUG_ON is not set +CONFIG_SLUB_KUNIT_TEST=m # CONFIG_SLUB_STATS is not set CONFIG_SLUB=y CONFIG_SMARTJOYPLUS_FF=y +# CONFIG_SMB_SERVER is not set # CONFIG_SM_CAMCC_8250 is not set CONFIG_SMC_DIAG=m CONFIG_SMC=m @@ -5553,6 +5647,7 @@ CONFIG_SND_HDA_CODEC_CA0132=m CONFIG_SND_HDA_CODEC_CIRRUS=m CONFIG_SND_HDA_CODEC_CMEDIA=m CONFIG_SND_HDA_CODEC_CONEXANT=m +CONFIG_SND_HDA_CODEC_CS8409=m CONFIG_SND_HDA_CODEC_HDMI=m CONFIG_SND_HDA_CODEC_REALTEK=m CONFIG_SND_HDA_CODEC_SI3054=m @@ -5670,6 +5765,7 @@ CONFIG_SND_SOC_ADI=m CONFIG_SND_SOC_AK5558=m # CONFIG_SND_SOC_ALC5623 is not set # CONFIG_SND_SOC_AMD_ACP3x is not set +# CONFIG_SND_SOC_AMD_ACP5x is not set # CONFIG_SND_SOC_AMD_ACP is not set # CONFIG_SND_SOC_AMD_CZ_DA7219MX98357_MACH is not set # CONFIG_SND_SOC_AMD_CZ_RT5645_MACH is not set @@ -5814,6 +5910,7 @@ CONFIG_SND_SOC_MAX98927=m # CONFIG_SND_SOC_MT6351 is not set # CONFIG_SND_SOC_MT6358 is not set # CONFIG_SND_SOC_MT6660 is not set +CONFIG_SND_SOC_MT8195=m # CONFIG_SND_SOC_MTK_BTCVSD is not set # CONFIG_SND_SOC_NAU8315 is not set # CONFIG_SND_SOC_NAU8540 is not set @@ -5990,6 +6087,8 @@ CONFIG_SND_SOC_TLV320AIC32X4_SPI=m # CONFIG_SND_SOC_TLV320AIC3X_I2C is not set # CONFIG_SND_SOC_TLV320AIC3X is not set # CONFIG_SND_SOC_TLV320AIC3X_SPI is not set +CONFIG_SND_SOC_TOPOLOGY_KUNIT_TEST=m +CONFIG_SND_SOC_TOPOLOGY_KUNIT_TESTS=m # CONFIG_SND_SOC_TPA6130A2 is not set # CONFIG_SND_SOC_TS3A227E is not set CONFIG_SND_SOC_TSCS42XX=m @@ -6234,11 +6333,14 @@ CONFIG_SYN_COOKIES=y CONFIG_SYNTH_EVENT_GEN_TEST=m CONFIG_SYNTH_EVENTS=y # CONFIG_SYSCON_REBOOT_MODE is not set +CONFIG_SYSCTL_KUNIT_TEST=m CONFIG_SYSCTL=y +# CONFIG_SYSFB_SIMPLEFB is not set # CONFIG_SYSFS_DEPRECATED is not set # CONFIG_SYSTEM76_ACPI is not set CONFIG_SYSTEM_BLACKLIST_HASH_LIST="" CONFIG_SYSTEM_BLACKLIST_KEYRING=y +CONFIG_SYSTEM_DATA_VERIFICATION=y CONFIG_SYSTEM_EXTRA_CERTIFICATE_SIZE=4096 CONFIG_SYSTEM_EXTRA_CERTIFICATE=y # CONFIG_SYSTEMPORT is not set @@ -6327,7 +6429,7 @@ CONFIG_TERANETICS_PHY=m # CONFIG_TEST_KASAN_MODULE is not set # CONFIG_TEST_KMOD is not set CONFIG_TEST_KSTRTOX=y -CONFIG_TEST_LIST_SORT=y +CONFIG_TEST_LIST_SORT=m # CONFIG_TEST_LIVEPATCH is not set # CONFIG_TEST_LKM is not set CONFIG_TEST_LOCKUP=m @@ -6370,7 +6472,6 @@ CONFIG_THERMAL_NETLINK=y # CONFIG_THERMAL_OF is not set CONFIG_THERMAL_STATISTICS=y # CONFIG_THERMAL_WRITABLE_TRIPS is not set -# CONFIG_THINKPAD_LMI is not set CONFIG_THRUSTMASTER_FF=y # CONFIG_TI_ADC081C is not set # CONFIG_TI_ADC0832 is not set @@ -6395,6 +6496,7 @@ CONFIG_TIFM_7XX1=m # CONFIG_TIFM_CORE is not set CONFIG_TIGON3_HWMON=y CONFIG_TIGON3=m +CONFIG_TIME_KUNIT_TEST=m CONFIG_TIME_NS=y CONFIG_TIMERLAT_TRACER=y # CONFIG_TINYDRM_HX8357D is not set @@ -6961,7 +7063,7 @@ CONFIG_V4L_MEM2MEM_DRIVERS=y # CONFIG_V4L_PLATFORM_DRIVERS is not set # CONFIG_V4L_TEST_DRIVERS is not set CONFIG_VALIDATE_FS_PARSER=y -# CONFIG_VBOXSF_FS is not set +CONFIG_VCHIQ_CDEV=y CONFIG_VCNL3020=m # CONFIG_VCNL4000 is not set CONFIG_VCNL4035=m @@ -6970,6 +7072,7 @@ CONFIG_VDPA_MENU=y # CONFIG_VDPA_SIM_BLOCK is not set CONFIG_VDPA_SIM=m CONFIG_VDPA_SIM_NET=m +CONFIG_VDPA_USER=m CONFIG_VEML6030=m # CONFIG_VEML6070 is not set CONFIG_VETH=m @@ -7056,7 +7159,9 @@ CONFIG_VIDEO_IMX274=m CONFIG_VIDEO_IMX290=m CONFIG_VIDEO_IMX319=m CONFIG_VIDEO_IMX334=m +CONFIG_VIDEO_IMX335=m CONFIG_VIDEO_IMX355=m +CONFIG_VIDEO_IMX412=m # CONFIG_VIDEO_IPU3_CIO2 is not set # CONFIG_VIDEO_IVTV_ALSA is not set # CONFIG_VIDEO_IVTV_DEPRECATED_IOCTLS is not set @@ -7099,6 +7204,7 @@ CONFIG_VIDEO_OV772X=m CONFIG_VIDEO_OV7740=m CONFIG_VIDEO_OV8856=m CONFIG_VIDEO_OV8865=m +CONFIG_VIDEO_OV9282=m CONFIG_VIDEO_OV9640=m CONFIG_VIDEO_OV9650=m CONFIG_VIDEO_OV9734=m @@ -7248,6 +7354,7 @@ CONFIG_WATCH_QUEUE=y CONFIG_WCN36XX=m CONFIG_WDAT_WDT=m # CONFIG_WDTPCI is not set +# CONFIG_WERROR is not set # CONFIG_WFX is not set CONFIG_WIL6210_DEBUGFS=y CONFIG_WIL6210_ISR_COR=y @@ -7305,7 +7412,6 @@ CONFIG_WWAN=y CONFIG_X86_BOOTPARAM_MEMORY_CORRUPTION_CHECK=y CONFIG_X86_IOPL_IOPERM=y CONFIG_X86_MCELOG_LEGACY=y -CONFIG_X86_PLATFORM_DRIVERS_INTEL=y CONFIG_X86_PTDUMP=y CONFIG_X86_SGX_KVM=y CONFIG_XDP_SOCKETS_DIAG=m @@ -7365,6 +7471,7 @@ CONFIG_ZCRYPT=m CONFIG_ZCRYPT_MULTIDEVNODES=y # CONFIG_ZD1211RW_DEBUG is not set CONFIG_ZD1211RW=m +# CONFIG_ZERO_CALL_USED_REGS is not set CONFIG_ZEROPLUS_FF=y CONFIG_ZFCP=m # CONFIG_ZIIRAVE_WATCHDOG is not set diff --git a/kernel-s390x-debug-rhel.config b/kernel-s390x-debug-rhel.config index 453a5ea74..73fdf8403 100644 --- a/kernel-s390x-debug-rhel.config +++ b/kernel-s390x-debug-rhel.config @@ -54,6 +54,7 @@ CONFIG_ACPI_THERMAL=y # CONFIG_AD2S1210 is not set # CONFIG_AD2S90 is not set # CONFIG_AD5064 is not set +# CONFIG_AD5110 is not set # CONFIG_AD525X_DPOT is not set # CONFIG_AD5272 is not set # CONFIG_AD5360 is not set @@ -165,6 +166,7 @@ CONFIG_ALX=m # CONFIG_AMD_IOMMU_DEBUGFS is not set # CONFIG_AMD_PHY is not set CONFIG_AMD_PMC=m +# CONFIG_AMD_PTDMA is not set # CONFIG_AMDTEE is not set # CONFIG_AMIGA_PARTITION is not set # CONFIG_ANDROID is not set @@ -207,9 +209,13 @@ CONFIG_ARM64_EPAN=y CONFIG_ARM64_ERRATUM_1319367=y CONFIG_ARM64_ERRATUM_1530923=y CONFIG_ARM64_ERRATUM_1542419=y +CONFIG_ARM64_MTE=y CONFIG_ARM64_USE_LSE_ATOMICS=y CONFIG_ARM_CMN=m # CONFIG_ARM_MHU_V2 is not set +CONFIG_ARM_SCMI_TRANSPORT_MAILBOX=y +CONFIG_ARM_SCMI_TRANSPORT_SMC=y +# CONFIG_ARM_SCMI_TRANSPORT_VIRTIO is not set CONFIG_ARM_SMCCC_SOC_ID=y # CONFIG_ARM_SMMU_LEGACY_DT_BINDINGS is not set # CONFIG_AS3935 is not set @@ -333,7 +339,7 @@ CONFIG_BCMA_HOST_PCI_POSSIBLE=y CONFIG_BCMA_HOST_PCI=y # CONFIG_BCMA_HOST_SOC is not set # CONFIG_BCMA is not set -# CONFIG_BCMGENET is not set +CONFIG_BCMGENET=m # CONFIG_BCM_KONA_USB2_PHY is not set # CONFIG_BCM_SBA_RAID is not set # CONFIG_BCM_VK is not set @@ -354,9 +360,11 @@ CONFIG_BIG_KEYS=y CONFIG_BINFMT_ELF=y CONFIG_BINFMT_MISC=m CONFIG_BINFMT_SCRIPT=y -# CONFIG_BLK_CGROUP_FC_APPID is not set +# CONFIG_BITFIELD_KUNIT is not set +# CONFIG_BITS_TEST is not set +CONFIG_BLK_CGROUP_FC_APPID=y # CONFIG_BLK_CGROUP_IOCOST is not set -# CONFIG_BLK_CGROUP_IOLATENCY is not set +CONFIG_BLK_CGROUP_IOLATENCY=y # CONFIG_BLK_CGROUP_IOPRIO is not set CONFIG_BLK_CGROUP=y # CONFIG_BLK_CMDLINE_PARSER is not set @@ -474,8 +482,8 @@ CONFIG_BRIDGE_EBT_VLAN=m CONFIG_BRIDGE_IGMP_SNOOPING=y CONFIG_BRIDGE=m # CONFIG_BRIDGE_MRP is not set -CONFIG_BRIDGE_NETFILTER=m -CONFIG_BRIDGE_NF_EBTABLES=m +# CONFIG_BRIDGE_NETFILTER is not set +# CONFIG_BRIDGE_NF_EBTABLES is not set CONFIG_BRIDGE_VLAN_FILTERING=y # CONFIG_BROADCOM_PHY is not set CONFIG_BSD_DISKLABEL=y @@ -706,6 +714,7 @@ CONFIG_CMA_SYSFS=y CONFIG_CMA=y # CONFIG_CMDLINE_EXTEND is not set CONFIG_CMDLINE_FROM_BOOTLOADER=y +# CONFIG_CMDLINE_KUNIT_TEST is not set # CONFIG_CMDLINE_PARTITION is not set CONFIG_CMM_IUCV=y CONFIG_CMM=m @@ -919,6 +928,8 @@ CONFIG_CRYPTO_SHA512=y # CONFIG_CRYPTO_SKEIN is not set # CONFIG_CRYPTO_SM2 is not set # CONFIG_CRYPTO_SM3 is not set +# CONFIG_CRYPTO_SM4_AESNI_AVX2_X86_64 is not set +# CONFIG_CRYPTO_SM4_AESNI_AVX_X86_64 is not set # CONFIG_CRYPTO_SM4 is not set # CONFIG_CRYPTO_SPECK is not set # CONFIG_CRYPTO_SPECK_NEON is not set @@ -957,6 +968,7 @@ CONFIG_CXL_PMEM=m # CONFIG_CYZ_INTR is not set # CONFIG_DA280 is not set # CONFIG_DA311 is not set +# CONFIG_DAMON is not set CONFIG_DASD_DIAG=m CONFIG_DASD_ECKD=m CONFIG_DASD_EER=y @@ -1031,7 +1043,6 @@ CONFIG_DEBUG_SPINLOCK=y CONFIG_DEBUG_STACK_USAGE=y # CONFIG_DEBUG_TEST_DRIVER_REMOVE is not set # CONFIG_DEBUG_TIMEKEEPING is not set -# CONFIG_DEBUG_USER_ASCE is not set # CONFIG_DEBUG_VIRTUAL is not set # CONFIG_DEBUG_VM_PGFLAGS is not set CONFIG_DEBUG_VM_PGTABLE=y @@ -1088,6 +1099,7 @@ CONFIG_DMABUF_HEAPS_SYSTEM=y CONFIG_DMABUF_HEAPS=y CONFIG_DMABUF_MOVE_NOTIFY=y # CONFIG_DMABUF_SELFTESTS is not set +# CONFIG_DMABUF_SYSFS_STATS is not set # CONFIG_DMA_CMA is not set CONFIG_DMADEVICES_DEBUG=y # CONFIG_DMADEVICES is not set @@ -1098,6 +1110,7 @@ CONFIG_DMA_ENGINE=y # CONFIG_DMA_PERNUMA_CMA is not set # CONFIG_DMARD09 is not set # CONFIG_DMARD10 is not set +# CONFIG_DMA_RESTRICTED_POOL is not set CONFIG_DMATEST=m CONFIG_DM_CACHE=m CONFIG_DM_CACHE_SMQ=m @@ -1186,6 +1199,7 @@ CONFIG_DRM_GUD=m # CONFIG_DRM_HDLCD is not set # CONFIG_DRM_HISI_HIBMC is not set # CONFIG_DRM_HISI_KIRIN is not set +CONFIG_DRM_HYPERV=m # CONFIG_DRM_I2C_ADV7511 is not set # CONFIG_DRM_I2C_CH7006 is not set # CONFIG_DRM_I2C_NXP_TDA9950 is not set @@ -1220,12 +1234,15 @@ CONFIG_DRM_NOUVEAU_BACKLIGHT=y # CONFIG_DRM_PANEL_ABT_Y030XX067A is not set # CONFIG_DRM_PANEL_ARM_VERSATILE is not set # CONFIG_DRM_PANEL_ILITEK_IL9322 is not set +# CONFIG_DRM_PANEL_INNOLUX_EJ030NA is not set # CONFIG_DRM_PANEL_LG_LB035Q02 is not set # CONFIG_DRM_PANEL_LVDS is not set # CONFIG_DRM_PANEL_NEC_NL8048HL11 is not set # CONFIG_DRM_PANEL_NOVATEK_NT39016 is not set # CONFIG_DRM_PANEL_OLIMEX_LCD_OLINUXINO is not set # CONFIG_DRM_PANEL_RASPBERRYPI_TOUCHSCREEN is not set +# CONFIG_DRM_PANEL_SAMSUNG_ATNA33XC20 is not set +# CONFIG_DRM_PANEL_SAMSUNG_DB7430 is not set # CONFIG_DRM_PANEL_SAMSUNG_S6E63M0 is not set # CONFIG_DRM_PANEL_SAMSUNG_S6E88A0_AMS452EF01 is not set # CONFIG_DRM_PANEL_SAMSUNG_S6E8AA0 is not set @@ -1235,6 +1252,7 @@ CONFIG_DRM_NOUVEAU_BACKLIGHT=y # CONFIG_DRM_PANEL_SONY_ACX565AKM is not set # CONFIG_DRM_PANEL_TPO_TD028TTEC1 is not set # CONFIG_DRM_PANEL_TPO_TPG110 is not set +# CONFIG_DRM_PANEL_WIDECHIPS_WS2401 is not set # CONFIG_DRM_PANFROST is not set # CONFIG_DRM_PARADE_PS8622 is not set # CONFIG_DRM_PARADE_PS8640 is not set @@ -1272,6 +1290,7 @@ CONFIG_DRM_VIRTIO_GPU=m CONFIG_DRM_VKMS=m CONFIG_DRM_VMWGFX_FBCON=y CONFIG_DRM_VMWGFX=m +# CONFIG_DRM_VMWGFX_MKSSTATS is not set # CONFIG_DRM_XEN_FRONTEND is not set # CONFIG_DRM_XEN is not set # CONFIG_DS1682 is not set @@ -1461,6 +1480,7 @@ CONFIG_EXT4_DEBUG=y CONFIG_EXT4_FS=m CONFIG_EXT4_FS_POSIX_ACL=y CONFIG_EXT4_FS_SECURITY=y +CONFIG_EXT4_KUNIT_TESTS=m CONFIG_EXT4_USE_FOR_EXT2=y # CONFIG_EXTCON_FSA9480 is not set # CONFIG_EXTCON is not set @@ -1482,6 +1502,7 @@ CONFIG_FAIL_MMC_REQUEST=y CONFIG_FAILOVER=m CONFIG_FAIL_PAGE_ALLOC=y CONFIG_FAILSLAB=y +CONFIG_FAIL_SUNRPC=y CONFIG_FAIR_GROUP_SCHED=y CONFIG_FANOTIFY_ACCESS_PERMISSIONS=y CONFIG_FANOTIFY=y @@ -1490,6 +1511,7 @@ CONFIG_FAT_DEFAULT_CODEPAGE=437 CONFIG_FAT_DEFAULT_IOCHARSET="ascii" # CONFIG_FAT_DEFAULT_UTF8 is not set CONFIG_FAT_FS=m +CONFIG_FAT_KUNIT_TEST=m CONFIG_FAULT_INJECTION_DEBUG_FS=y CONFIG_FAULT_INJECTION_STACKTRACE_FILTER=y # CONFIG_FAULT_INJECTION_USERCOPY is not set @@ -1508,6 +1530,7 @@ CONFIG_FAULT_INJECTION=y CONFIG_FB_EFI=y # CONFIG_FB_FOREIGN_ENDIAN is not set # CONFIG_FB_HGA is not set +# CONFIG_FB_HYPERV is not set # CONFIG_FB_I740 is not set # CONFIG_FB_IBM_GXT4500 is not set # CONFIG_FB_IMSTT is not set @@ -1679,7 +1702,7 @@ CONFIG_GLOB=y # CONFIG_GPIO_BCM_XGS_IPROC is not set # CONFIG_GPIO_BT8XX is not set # CONFIG_GPIO_CADENCE is not set -# CONFIG_GPIO_CDEV_V1 is not set +CONFIG_GPIO_CDEV_V1=y # CONFIG_GPIO_DWAPB is not set # CONFIG_GPIO_EXAR is not set # CONFIG_GPIO_F7188X is not set @@ -1719,6 +1742,7 @@ CONFIG_GPIO_SYSFS=y # CONFIG_GPIO_THUNDERX is not set # CONFIG_GPIO_TPIC2810 is not set CONFIG_GPIO_VIPERBOARD=m +# CONFIG_GPIO_VIRTIO is not set # CONFIG_GPIO_VX855 is not set # CONFIG_GPIO_WATCHDOG is not set # CONFIG_GPIO_WINBOND is not set @@ -1794,6 +1818,7 @@ CONFIG_HID_GREENASIA=m CONFIG_HID_GT683R=m CONFIG_HID_GYRATION=m CONFIG_HID_HOLTEK=m +CONFIG_HID_HYPERV_MOUSE=m CONFIG_HID_ICADE=m # CONFIG_HID is not set CONFIG_HID_ITE=m @@ -1909,6 +1934,7 @@ CONFIG_HWLAT_TRACER=y # CONFIG_HWMON_DEBUG_CHIP is not set # CONFIG_HWMON is not set CONFIG_HWPOISON_INJECT=m +CONFIG_HW_RANDOM_ARM_SMCCC_TRNG=y # CONFIG_HW_RANDOM_BA431 is not set # CONFIG_HW_RANDOM_CCTRNG is not set CONFIG_HW_RANDOM_HISI=y @@ -1920,7 +1946,15 @@ CONFIG_HW_RANDOM_VIRTIO=y CONFIG_HW_RANDOM=y CONFIG_HWSPINLOCK=y # CONFIG_HX711 is not set +CONFIG_HYPERV_BALLOON=m +CONFIG_HYPERV_IOMMU=y +CONFIG_HYPERV_KEYBOARD=m +CONFIG_HYPERV=m +CONFIG_HYPERV_NET=m +CONFIG_HYPERV_STORAGE=m # CONFIG_HYPERV_TESTING is not set +CONFIG_HYPERV_UTILS=m +CONFIG_HYPERV_VSOCKETS=m CONFIG_HYSDN_CAPI=y CONFIG_HYSDN=m # CONFIG_HZ_1000 is not set @@ -1997,6 +2031,7 @@ CONFIG_I2C_TINY_USB=m # CONFIG_I2C_VIA is not set # CONFIG_I2C_VIAPRO is not set CONFIG_I2C_VIPERBOARD=m +# CONFIG_I2C_VIRTIO is not set # CONFIG_I2C_XILINX is not set # CONFIG_I3C is not set CONFIG_I40E_DCB=y @@ -2081,7 +2116,7 @@ CONFIG_IMA_READ_POLICY=y CONFIG_IMA_SIG_TEMPLATE=y # CONFIG_IMA_TEMPLATE is not set CONFIG_IMA_TRUSTED_KEYRING=y -# CONFIG_IMA_WRITE_POLICY is not set +CONFIG_IMA_WRITE_POLICY=y CONFIG_IMA=y # CONFIG_IMG_ASCII_LCD is not set # CONFIG_IMX_SC_WDT is not set @@ -2112,7 +2147,6 @@ CONFIG_INFINIBAND_EFA=m # CONFIG_INFINIBAND_HNS_HIP06 is not set # CONFIG_INFINIBAND_HNS_HIP08 is not set # CONFIG_INFINIBAND_HNS is not set -CONFIG_INFINIBAND_I40IW=m CONFIG_INFINIBAND_IPOIB_CM=y # CONFIG_INFINIBAND_IPOIB_DEBUG_DATA is not set CONFIG_INFINIBAND_IPOIB_DEBUG=y @@ -2210,6 +2244,7 @@ CONFIG_INTEGRITY_TRUSTED_KEYRING=y CONFIG_INTEGRITY=y # CONFIG_INTEL_ATOMISP2_PM is not set # CONFIG_INTEL_IDMA64 is not set +# CONFIG_INTEL_IDXD_COMPAT is not set CONFIG_INTEL_IDXD=m # CONFIG_INTEL_INT0002_VGPIO is not set # CONFIG_INTEL_IOMMU_DEBUGFS is not set @@ -2227,6 +2262,7 @@ CONFIG_INTEL_PCH_THERMAL=m # CONFIG_INTEL_PMT_TELEMETRY is not set # CONFIG_INTEL_PUNIT_IPC is not set CONFIG_INTEL_RST=m +# CONFIG_INTEL_SAR_INT1092 is not set # CONFIG_INTEL_SCU_PCI is not set # CONFIG_INTEL_SCU_PLATFORM is not set # CONFIG_INTEL_SMARTCONNECT is not set @@ -2253,6 +2289,8 @@ CONFIG_IO_DELAY_0X80=y # CONFIG_IO_DELAY_NONE is not set # CONFIG_IO_DELAY_UDELAY is not set CONFIG_IOMMU_DEBUGFS=y +CONFIG_IOMMU_DEFAULT_DMA_LAZY=y +# CONFIG_IOMMU_DEFAULT_DMA_STRICT is not set # CONFIG_IOMMU_DEFAULT_PASSTHROUGH is not set # CONFIG_IOMMU_IO_PGTABLE_ARMV7S is not set # CONFIG_IOMMU_IO_PGTABLE_LPAE_SELFTEST is not set @@ -2264,7 +2302,7 @@ CONFIG_IOSCHED_BFQ=y # CONFIG_IO_STRICT_DEVMEM is not set # CONFIG_IO_URING is not set CONFIG_IP6_NF_FILTER=m -CONFIG_IP6_NF_IPTABLES=m +# CONFIG_IP6_NF_IPTABLES is not set CONFIG_IP6_NF_MANGLE=m CONFIG_IP6_NF_MATCH_AH=m CONFIG_IP6_NF_MATCH_EUI64=m @@ -2303,9 +2341,9 @@ CONFIG_IP_MULTICAST=y CONFIG_IP_MULTIPLE_TABLES=y CONFIG_IP_NF_ARPFILTER=m CONFIG_IP_NF_ARP_MANGLE=m -CONFIG_IP_NF_ARPTABLES=m +# CONFIG_IP_NF_ARPTABLES is not set CONFIG_IP_NF_FILTER=m -CONFIG_IP_NF_IPTABLES=m +# CONFIG_IP_NF_IPTABLES is not set CONFIG_IP_NF_MANGLE=m CONFIG_IP_NF_MATCH_AH=m CONFIG_IP_NF_MATCH_ECN=m @@ -2343,11 +2381,12 @@ CONFIG_IP_SET_HASH_NET=m CONFIG_IP_SET_HASH_NETNET=m CONFIG_IP_SET_HASH_NETPORT=m CONFIG_IP_SET_HASH_NETPORTNET=m +# CONFIG_IP_SET is not set CONFIG_IP_SET_LIST_SET=m -CONFIG_IP_SET=m CONFIG_IP_SET_MAX=256 CONFIG_IPV6_GRE=m # CONFIG_IPV6_ILA is not set +# CONFIG_IPV6_IOAM6_LWTUNNEL is not set CONFIG_IPV6_MIP6=m CONFIG_IPV6_MROUTE_MULTIPLE_TABLES=y CONFIG_IPV6_MROUTE=y @@ -2438,7 +2477,6 @@ CONFIG_ISDN_AUDIO=y CONFIG_ISDN_CAPI_CAPI20=m CONFIG_ISDN_CAPI_CAPIDRV=m CONFIG_ISDN_CAPI_MIDDLEWARE=y -CONFIG_ISDN_CAPI=y CONFIG_ISDN_DIVERSION=m CONFIG_ISDN_DRV_AVMB1_B1PCI=m CONFIG_ISDN_DRV_AVMB1_B1PCIV4=y @@ -2500,10 +2538,12 @@ CONFIG_KALLSYMS_BASE_RELATIVE=y CONFIG_KALLSYMS=y # CONFIG_KARMA_PARTITION is not set # CONFIG_KASAN is not set +CONFIG_KASAN_KUNIT_TEST=m # CONFIG_KASAN_MODULE_TEST is not set # CONFIG_KASAN_OUTLINE is not set CONFIG_KASAN_VMALLOC=y # CONFIG_KCOV is not set +# CONFIG_KCSAN is not set CONFIG_KDB_CONTINUE_CATASTROPHIC=0 CONFIG_KDB_DEFAULT_ENABLE=0x0 CONFIG_KDB_KEYBOARD=y @@ -2556,6 +2596,7 @@ CONFIG_KEY_NOTIFICATIONS=y # CONFIG_KEYS_REQUEST_CACHE is not set CONFIG_KEYS=y # CONFIG_KFENCE is not set +CONFIG_KFENCE_KUNIT_TEST=m CONFIG_KGDB_HONOUR_BLOCKLIST=y CONFIG_KGDB_KDB=y CONFIG_KGDB_LOW_LEVEL_TRAP=y @@ -2571,7 +2612,11 @@ CONFIG_KPROBE_EVENTS=y CONFIG_KPROBES=y # CONFIG_KS7010 is not set CONFIG_KSM=y -# CONFIG_KUNIT is not set +CONFIG_KUNIT_ALL_TESTS=m +CONFIG_KUNIT_DEBUGFS=y +CONFIG_KUNIT_EXAMPLE_TEST=m +CONFIG_KUNIT=m +CONFIG_KUNIT_TEST=m CONFIG_KVM_AMD_SEV=y CONFIG_KVM=m # CONFIG_KVM_S390_UCONTROL is not set @@ -2691,7 +2736,10 @@ CONFIG_LIBFC=m CONFIG_LIBFCOE=m CONFIG_LIBNVDIMM=m # CONFIG_LIDAR_LITE_V2 is not set +# CONFIG_LINEAR_RANGES_TEST is not set CONFIG_LIRC=y +CONFIG_LIST_KUNIT_TEST=m +# CONFIG_LITEX_LITEETH is not set # CONFIG_LITEX_SOC_CONTROLLER is not set CONFIG_LIVEPATCH=y # CONFIG_LKDTM is not set @@ -2808,6 +2856,7 @@ CONFIG_MARVELL_10G_PHY=m # CONFIG_MAX5487 is not set # CONFIG_MAX63XX_WATCHDOG is not set # CONFIG_MAXIM_THERMOCOUPLE is not set +# CONFIG_MAXLINEAR_GPHY is not set CONFIG_MAX_PHYSMEM_BITS=46 CONFIG_MAX_RAW_DEVS=8192 # CONFIG_MB1232 is not set @@ -2823,6 +2872,7 @@ CONFIG_MAX_RAW_DEVS=8192 # CONFIG_MCP4531 is not set # CONFIG_MCP4725 is not set # CONFIG_MCP4922 is not set +# CONFIG_MCTP is not set CONFIG_MD_AUTODETECT=y # CONFIG_MD_CLUSTER is not set CONFIG_MD_FAULTY=m @@ -2890,6 +2940,7 @@ CONFIG_MEMSTICK_TIFM_MS=m # CONFIG_MEMSTICK_UNSAFE_RESUME is not set # CONFIG_MEMTEST is not set # CONFIG_MEN_A21_WDT is not set +# CONFIG_MERAKI_MX100 is not set CONFIG_MESSAGE_LOGLEVEL_DEFAULT=4 # CONFIG_MFD_88PM800 is not set # CONFIG_MFD_88PM805 is not set @@ -2960,6 +3011,8 @@ CONFIG_MESSAGE_LOGLEVEL_DEFAULT=4 # CONFIG_MFD_ROHM_BD71828 is not set # CONFIG_MFD_ROHM_BD718XX is not set # CONFIG_MFD_ROHM_BD957XMUF is not set +# CONFIG_MFD_RSMU_I2C is not set +# CONFIG_MFD_RSMU_SPI is not set # CONFIG_MFD_RT4831 is not set # CONFIG_MFD_RT5033 is not set # CONFIG_MFD_SEC_CORE is not set @@ -3001,6 +3054,7 @@ CONFIG_MFD_VX855=m CONFIG_MHI_BUS_PCI_GENERIC=m CONFIG_MHI_NET=m CONFIG_MHI_WWAN_CTRL=m +# CONFIG_MHI_WWAN_MBIM is not set CONFIG_MICREL_KS8995MA=m # CONFIG_MICREL_PHY is not set CONFIG_MICROCHIP_PHY=m @@ -3124,6 +3178,8 @@ CONFIG_MODULE_FORCE_LOAD=y CONFIG_MODULE_SIG_ALL=y # CONFIG_MODULE_SIG_FORCE is not set CONFIG_MODULE_SIG_KEY="certs/signing_key.pem" +# CONFIG_MODULE_SIG_KEY_TYPE_ECDSA is not set +CONFIG_MODULE_SIG_KEY_TYPE_RSA=y # CONFIG_MODULE_SIG_SHA1 is not set # CONFIG_MODULE_SIG_SHA224 is not set # CONFIG_MODULE_SIG_SHA256 is not set @@ -3164,6 +3220,8 @@ CONFIG_MPLS_ROUTING=m CONFIG_MPLS=y # CONFIG_MPTCP_HMAC_TEST is not set CONFIG_MPTCP_IPV6=y +CONFIG_MPTCP_KUNIT_TEST=m +CONFIG_MPTCP_KUNIT_TESTS=m CONFIG_MPTCP=y # CONFIG_MPU3050_I2C is not set CONFIG_MQ_IOSCHED_DEADLINE=y @@ -3324,7 +3382,7 @@ CONFIG_NETFILTER_NETLINK=m CONFIG_NETFILTER_NETLINK_OSF=m CONFIG_NETFILTER_NETLINK_QUEUE=m # CONFIG_NETFILTER_XTABLES_COMPAT is not set -CONFIG_NETFILTER_XTABLES=y +# CONFIG_NETFILTER_XTABLES is not set CONFIG_NETFILTER_XT_CONNMARK=m CONFIG_NETFILTER_XT_MARK=m CONFIG_NETFILTER_XT_MATCH_ADDRTYPE=m @@ -3494,6 +3552,7 @@ CONFIG_NET_VENDOR_GOOGLE=y # CONFIG_NET_VENDOR_HUAWEI is not set # CONFIG_NET_VENDOR_I825XX is not set # CONFIG_NET_VENDOR_INTEL is not set +CONFIG_NET_VENDOR_LITEX=y # CONFIG_NET_VENDOR_MARVELL is not set # CONFIG_NET_VENDOR_MICREL is not set # CONFIG_NET_VENDOR_MICROCHIP is not set @@ -3544,6 +3603,7 @@ CONFIG_NF_CONNTRACK_H323=m CONFIG_NF_CONNTRACK_IPV4=m CONFIG_NF_CONNTRACK_IPV6=m CONFIG_NF_CONNTRACK_IRC=m +CONFIG_NF_CONNTRACK_LABELS=y CONFIG_NF_CONNTRACK=m CONFIG_NF_CONNTRACK_MARK=y CONFIG_NF_CONNTRACK_NETBIOS_NS=m @@ -3624,7 +3684,7 @@ CONFIG_NFT_BRIDGE_META=m CONFIG_NFT_BRIDGE_REJECT=m CONFIG_NFT_CHAIN_NAT_IPV4=m CONFIG_NFT_CHAIN_NAT_IPV6=m -CONFIG_NFT_COMPAT=m +# CONFIG_NFT_COMPAT is not set CONFIG_NFT_CONNLIMIT=m CONFIG_NFT_COUNTER=m CONFIG_NFT_CT=m @@ -3742,11 +3802,13 @@ CONFIG_NR_CPUS=512 # CONFIG_NTB_IDT is not set # CONFIG_NTB_INTEL is not set # CONFIG_NTB is not set +# CONFIG_NTB_NETDEV is not set # CONFIG_NTB_PERF is not set # CONFIG_NTB_PINGPONG is not set # CONFIG_NTB_SWITCHTEC is not set # CONFIG_NTB_TOOL is not set # CONFIG_NTB_TRANSPORT is not set +# CONFIG_NTFS3_FS is not set # CONFIG_NTFS_FS is not set # CONFIG_NULL_TTY is not set CONFIG_NUMA_BALANCING_DEFAULT_ENABLED=y @@ -3755,8 +3817,10 @@ CONFIG_NUMA_BALANCING_DEFAULT_ENABLED=y CONFIG_NUMA=y CONFIG_NVDIMM_DAX=y CONFIG_NVDIMM_PFN=y +# CONFIG_NVHE_EL2_DEBUG is not set CONFIG_NVME_FC=m # CONFIG_NVME_HWMON is not set +# CONFIG_NVMEM_NINTENDO_OTP is not set # CONFIG_NVMEM_REBOOT_MODE is not set # CONFIG_NVMEM_RMEM is not set CONFIG_NVMEM_SYSFS=y @@ -3771,7 +3835,6 @@ CONFIG_NVME_TARGET=m CONFIG_NVME_TARGET_RDMA=m CONFIG_NVME_TARGET_TCP=m CONFIG_NVME_TCP=m -# CONFIG_NVM is not set # CONFIG_NVRAM is not set # CONFIG_NXP_C45_TJA11XX_PHY is not set # CONFIG_NXP_TJA11XX_PHY is not set @@ -3790,7 +3853,6 @@ CONFIG_OPENVSWITCH_VXLAN=m CONFIG_OPROFILE=m # CONFIG_OPT3001 is not set # CONFIG_OPTEE is not set -CONFIG_OPTIMIZE_INLINING=y # CONFIG_ORANGEFS_FS is not set # CONFIG_OSF_PARTITION is not set CONFIG_OSNOISE_TRACER=y @@ -3892,6 +3954,7 @@ CONFIG_PCIE_EDR=y # CONFIG_PCIE_XILINX is not set # CONFIG_PCI_FTPCI100 is not set # CONFIG_PCI_HOST_GENERIC is not set +CONFIG_PCI_HYPERV=m # CONFIG_PCI_IOV is not set # CONFIG_PCI_J721E_HOST is not set # CONFIG_PCI_MESON is not set @@ -3915,6 +3978,7 @@ CONFIG_PCPU_DEV_REFCNT=y # CONFIG_PEAQ_WMI is not set CONFIG_PERCPU_STATS=y # CONFIG_PERCPU_TEST is not set +CONFIG_PERF_EVENTS_AMD_UNCORE=y CONFIG_PERF_EVENTS=y CONFIG_PERSISTENT_KEYRINGS=y CONFIG_PFAULT=y @@ -4029,7 +4093,6 @@ CONFIG_POWER_SUPPLY_HWMON=y CONFIG_POWER_SUPPLY=y # CONFIG_PPC_PROT_SAO_LPAR is not set CONFIG_PPC_QUEUED_SPINLOCKS=y -# CONFIG_PPC_RFI_SRR_DEBUG is not set CONFIG_PPC_RTAS_FILTER=y CONFIG_PPDEV=m CONFIG_PPP_ASYNC=m @@ -4060,6 +4123,7 @@ CONFIG_PREVENT_FIRMWARE_BUILD=y # CONFIG_PRIME_NUMBERS is not set CONFIG_PRINTER=m # CONFIG_PRINTK_CALLER is not set +CONFIG_PRINTK_INDEX=y CONFIG_PRINTK_SAFE_LOG_BUF_SHIFT=13 CONFIG_PRINTK_TIME=y CONFIG_PRINT_QUOTA_WARNING=y @@ -4128,11 +4192,13 @@ CONFIG_QCOM_FALKOR_ERRATUM_1009=y # CONFIG_QCOM_HIDMA_MGMT is not set # CONFIG_QCOM_IOMMU is not set # CONFIG_QCOM_IPCC is not set +# CONFIG_QCOM_LMH is not set # CONFIG_QCOM_OCMEM is not set # CONFIG_QCOM_PDC is not set CONFIG_QCOM_QDF2400_ERRATUM_0065=y # CONFIG_QCOM_QFPROM is not set # CONFIG_QCOM_RMTFS_MEM is not set +# CONFIG_QCOM_SCM is not set # CONFIG_QCOM_SMEM is not set # CONFIG_QCOM_SPMI_IADC is not set # CONFIG_QCOM_SPMI_VADC is not set @@ -4197,6 +4263,7 @@ CONFIG_RANDOM_TRUST_CPU=y # CONFIG_RAPIDIO is not set # CONFIG_RAS_CEC is not set # CONFIG_RAS is not set +CONFIG_RATIONAL_KUNIT_TEST=m # CONFIG_RBTREE_TEST is not set CONFIG_RC_ATI_REMOTE=m # CONFIG_RC_CORE is not set @@ -4285,13 +4352,15 @@ CONFIG_RENESAS_PHY=m # CONFIG_RESET_MCHP_SPARX5 is not set # CONFIG_RESET_QCOM_PDC is not set # CONFIG_RESET_TI_SYSCON is not set +# CONFIG_RESOURCE_KUNIT_TEST is not set CONFIG_RETPOLINE=y # CONFIG_RFD77402 is not set # CONFIG_RFD_FTL is not set # CONFIG_RFKILL_GPIO is not set CONFIG_RFKILL_INPUT=y CONFIG_RFKILL=m -# CONFIG_RH_FEDORA is not set +CONFIG_RH_DISABLE_DEPRECATED=y +CONFIG_RHEL_DIFFERENCES=y CONFIG_RING_BUFFER_BENCHMARK=m # CONFIG_RING_BUFFER_STARTUP_TEST is not set # CONFIG_RING_BUFFER_VALIDATE_TIME_DELTAS is not set @@ -4430,6 +4499,7 @@ CONFIG_RTC_HCTOSYS=y CONFIG_RTC_INTF_DEV=y CONFIG_RTC_INTF_PROC=y CONFIG_RTC_INTF_SYSFS=y +CONFIG_RTC_LIB_KUNIT_TEST=m # CONFIG_RTC_NVMEM is not set CONFIG_RTC_SYSTOHC_DEVICE="rtc0" CONFIG_RTC_SYSTOHC=y @@ -4513,7 +4583,6 @@ CONFIG_SCHED_OMIT_FRAME_POINTER=y CONFIG_SCHED_SMT=y CONFIG_SCHED_STACK_END_CHECK=y CONFIG_SCHEDSTATS=y -# CONFIG_SCHED_THERMAL_PRESSURE is not set CONFIG_SCHED_TOPOLOGY=y CONFIG_SCHED_TRACER=y CONFIG_SCLP_ASYNC_ID="000000000" @@ -4644,6 +4713,7 @@ CONFIG_SECURITY_SELINUX=y CONFIG_SECURITY=y CONFIG_SECURITY_YAMA=y # CONFIG_SENSIRION_SGP30 is not set +# CONFIG_SENSIRION_SGP40 is not set CONFIG_SENSORS_ABITUGURU3=m CONFIG_SENSORS_ABITUGURU=m CONFIG_SENSORS_ACPI_POWER=m @@ -4674,6 +4744,7 @@ CONFIG_SENSORS_AMC6821=m # CONFIG_SENSORS_AMD_ENERGY is not set # CONFIG_SENSORS_APDS990X is not set CONFIG_SENSORS_APPLESMC=m +# CONFIG_SENSORS_AQUACOMPUTER_D5NEXT is not set # CONFIG_SENSORS_AS370 is not set CONFIG_SENSORS_ASB100=m CONFIG_SENSORS_ASC7621=m @@ -4811,6 +4882,7 @@ CONFIG_SENSORS_PMBUS=m # CONFIG_SENSORS_Q54SJ108A2 is not set # CONFIG_SENSORS_RM3100_I2C is not set # CONFIG_SENSORS_RM3100_SPI is not set +# CONFIG_SENSORS_SBRMI is not set # CONFIG_SENSORS_SBTSI is not set CONFIG_SENSORS_SCH5627=m CONFIG_SENSORS_SCH5636=m @@ -4930,6 +5002,7 @@ CONFIG_SHUFFLE_PAGE_ALLOCATOR=y # CONFIG_SI1145 is not set # CONFIG_SI7005 is not set # CONFIG_SI7020 is not set +CONFIG_SIGNATURE=y # CONFIG_SIGNED_PE_FILE_VERIFICATION is not set # CONFIG_SIMPLE_PM_BUS is not set # CONFIG_SIOX is not set @@ -4946,9 +5019,11 @@ CONFIG_SLIP_SMART=y CONFIG_SLUB_CPU_PARTIAL=y # CONFIG_SLUB_DEBUG_ON is not set CONFIG_SLUB_DEBUG=y +CONFIG_SLUB_KUNIT_TEST=m # CONFIG_SLUB_STATS is not set CONFIG_SLUB=y # CONFIG_SMARTJOYPLUS_FF is not set +# CONFIG_SMB_SERVER is not set CONFIG_SMC_DIAG=m CONFIG_SMC=m # CONFIG_SM_FTL is not set @@ -5030,6 +5105,7 @@ CONFIG_SND_HDA_CODEC_CA0132=m CONFIG_SND_HDA_CODEC_CIRRUS=m CONFIG_SND_HDA_CODEC_CMEDIA=m CONFIG_SND_HDA_CODEC_CONEXANT=m +CONFIG_SND_HDA_CODEC_CS8409=m CONFIG_SND_HDA_CODEC_HDMI=m CONFIG_SND_HDA_CODEC_REALTEK=m CONFIG_SND_HDA_CODEC_SI3054=m @@ -5146,6 +5222,7 @@ CONFIG_SND_SEQUENCER=m # CONFIG_SND_SOC_AK5558 is not set # CONFIG_SND_SOC_ALC5623 is not set # CONFIG_SND_SOC_AMD_ACP3x is not set +# CONFIG_SND_SOC_AMD_ACP5x is not set # CONFIG_SND_SOC_AMD_ACP is not set # CONFIG_SND_SOC_AMD_CZ_DA7219MX98357_MACH is not set # CONFIG_SND_SOC_AMD_CZ_RT5645_MACH is not set @@ -5290,6 +5367,7 @@ CONFIG_SND_SOC_MAX98927=m # CONFIG_SND_SOC_MT6351 is not set # CONFIG_SND_SOC_MT6358 is not set # CONFIG_SND_SOC_MT6660 is not set +# CONFIG_SND_SOC_MT8195 is not set # CONFIG_SND_SOC_MTK_BTCVSD is not set # CONFIG_SND_SOC_NAU8315 is not set # CONFIG_SND_SOC_NAU8540 is not set @@ -5466,6 +5544,8 @@ CONFIG_SND_SOC_SOF_TOPLEVEL=y # CONFIG_SND_SOC_TLV320AIC3X_I2C is not set # CONFIG_SND_SOC_TLV320AIC3X is not set # CONFIG_SND_SOC_TLV320AIC3X_SPI is not set +CONFIG_SND_SOC_TOPOLOGY_KUNIT_TEST=m +CONFIG_SND_SOC_TOPOLOGY_KUNIT_TESTS=m # CONFIG_SND_SOC_TPA6130A2 is not set # CONFIG_SND_SOC_TS3A227E is not set # CONFIG_SND_SOC_TSCS42XX is not set @@ -5624,7 +5704,7 @@ CONFIG_SQUASHFS=m CONFIG_SQUASHFS_XATTR=y CONFIG_SQUASHFS_XZ=y CONFIG_SQUASHFS_ZLIB=y -# CONFIG_SQUASHFS_ZSTD is not set +CONFIG_SQUASHFS_ZSTD=y # CONFIG_SRAM is not set # CONFIG_SRF04 is not set # CONFIG_SRF08 is not set @@ -5679,11 +5759,14 @@ CONFIG_SYNCLINK=m CONFIG_SYN_COOKIES=y CONFIG_SYNTH_EVENT_GEN_TEST=m # CONFIG_SYSCON_REBOOT_MODE is not set +CONFIG_SYSCTL_KUNIT_TEST=m CONFIG_SYSCTL=y +# CONFIG_SYSFB_SIMPLEFB is not set # CONFIG_SYSFS_DEPRECATED is not set # CONFIG_SYSTEM76_ACPI is not set CONFIG_SYSTEM_BLACKLIST_HASH_LIST="" -# CONFIG_SYSTEM_BLACKLIST_KEYRING is not set +CONFIG_SYSTEM_BLACKLIST_KEYRING=y +CONFIG_SYSTEM_DATA_VERIFICATION=y # CONFIG_SYSTEM_EXTRA_CERTIFICATE is not set # CONFIG_SYSTEMPORT is not set # CONFIG_SYSTEM_REVOCATION_KEYS is not set @@ -5768,7 +5851,7 @@ CONFIG_TEST_FPU=m # CONFIG_TEST_KASAN_MODULE is not set # CONFIG_TEST_KMOD is not set CONFIG_TEST_KSTRTOX=y -CONFIG_TEST_LIST_SORT=y +CONFIG_TEST_LIST_SORT=m # CONFIG_TEST_LIVEPATCH is not set # CONFIG_TEST_LKM is not set # CONFIG_TEST_LOCKUP is not set @@ -5811,7 +5894,6 @@ CONFIG_THERMAL_NETLINK=y CONFIG_THERMAL_OF=y # CONFIG_THERMAL_STATISTICS is not set # CONFIG_THERMAL_WRITABLE_TRIPS is not set -# CONFIG_THINKPAD_LMI is not set # CONFIG_THRUSTMASTER_FF is not set CONFIG_THUNDERX2_PMU=m # CONFIG_TI_ADC081C is not set @@ -5832,6 +5914,7 @@ CONFIG_THUNDERX2_PMU=m # CONFIG_TIFM_CORE is not set CONFIG_TIGON3_HWMON=y # CONFIG_TIGON3 is not set +CONFIG_TIME_KUNIT_TEST=m CONFIG_TIME_NS=y CONFIG_TIMERLAT_TRACER=y # CONFIG_TINYDRM_HX8357D is not set @@ -6007,6 +6090,7 @@ CONFIG_UHID=m # CONFIG_UIO_AEC is not set # CONFIG_UIO_CIF is not set # CONFIG_UIO_DMEM_GENIRQ is not set +CONFIG_UIO_HV_GENERIC=m # CONFIG_UIO is not set # CONFIG_UIO_MF624 is not set # CONFIG_UIO_NETX is not set @@ -6325,15 +6409,14 @@ CONFIG_UWB_I1480U=m # CONFIG_V4L_PLATFORM_DRIVERS is not set # CONFIG_V4L_TEST_DRIVERS is not set # CONFIG_VALIDATE_FS_PARSER is not set -# CONFIG_VBOXSF_FS is not set # CONFIG_VCNL3020 is not set # CONFIG_VCNL4000 is not set # CONFIG_VCNL4035 is not set CONFIG_VDPA=m -# CONFIG_VDPA_MENU is not set CONFIG_VDPA_SIM_BLOCK=m CONFIG_VDPA_SIM=m CONFIG_VDPA_SIM_NET=m +# CONFIG_VDPA_USER is not set # CONFIG_VEML6030 is not set # CONFIG_VEML6070 is not set CONFIG_VETH=m @@ -6414,7 +6497,9 @@ CONFIG_VIDEO_HDPVR=m # CONFIG_VIDEO_IMX290 is not set # CONFIG_VIDEO_IMX319 is not set # CONFIG_VIDEO_IMX334 is not set +# CONFIG_VIDEO_IMX335 is not set # CONFIG_VIDEO_IMX355 is not set +# CONFIG_VIDEO_IMX412 is not set # CONFIG_VIDEO_IPU3_CIO2 is not set # CONFIG_VIDEO_IVTV_ALSA is not set # CONFIG_VIDEO_IVTV_DEPRECATED_IOCTLS is not set @@ -6456,6 +6541,7 @@ CONFIG_VIDEO_IVTV=m # CONFIG_VIDEO_OV7740 is not set # CONFIG_VIDEO_OV8856 is not set # CONFIG_VIDEO_OV8865 is not set +# CONFIG_VIDEO_OV9282 is not set # CONFIG_VIDEO_OV9640 is not set # CONFIG_VIDEO_OV9650 is not set # CONFIG_VIDEO_OV9734 is not set @@ -6565,6 +6651,7 @@ CONFIG_WATCH_QUEUE=y # CONFIG_WCN36XX is not set # CONFIG_WDAT_WDT is not set # CONFIG_WDTPCI is not set +# CONFIG_WERROR is not set # CONFIG_WIL6210 is not set # CONFIG_WILC1000_SDIO is not set # CONFIG_WILC1000_SPI is not set @@ -6602,7 +6689,6 @@ CONFIG_WWAN=y # CONFIG_X25 is not set CONFIG_X86_AMD_PLATFORM_DEVICE=y CONFIG_X86_IOPL_IOPERM=y -CONFIG_X86_PLATFORM_DRIVERS_INTEL=y CONFIG_X86_PMEM_LEGACY_DEVICE=y CONFIG_X86_PMEM_LEGACY=m CONFIG_X86_SGX_KVM=y @@ -6659,6 +6745,7 @@ CONFIG_YENTA=m CONFIG_ZCRYPT_DEBUG=y CONFIG_ZCRYPT=m CONFIG_ZCRYPT_MULTIDEVNODES=y +# CONFIG_ZERO_CALL_USED_REGS is not set # CONFIG_ZEROPLUS_FF is not set CONFIG_ZFCP=m # CONFIG_ZIIRAVE_WATCHDOG is not set diff --git a/kernel-s390x-fedora.config b/kernel-s390x-fedora.config index 7977d6e90..279ea4375 100644 --- a/kernel-s390x-fedora.config +++ b/kernel-s390x-fedora.config @@ -75,6 +75,7 @@ CONFIG_ACPI_THERMAL=y # CONFIG_AD2S1210 is not set # CONFIG_AD2S90 is not set # CONFIG_AD5064 is not set +CONFIG_AD5110=m # CONFIG_AD525X_DPOT is not set CONFIG_AD5272=m # CONFIG_AD5360 is not set @@ -205,9 +206,14 @@ CONFIG_AMD8111_ETH=m # CONFIG_AMD_IOMMU_DEBUGFS is not set CONFIG_AMD_PHY=m CONFIG_AMD_PMC=m +# CONFIG_AMD_PTDMA is not set # CONFIG_AMDTEE is not set # CONFIG_AMD_XGBE_DCB is not set # CONFIG_AMIGA_PARTITION is not set +CONFIG_ANDROID_BINDER_DEVICES="binder,hwbinder,vndbinder" +CONFIG_ANDROID_BINDERFS=y +# CONFIG_ANDROID_BINDER_IPC_SELFTEST is not set +CONFIG_ANDROID_BINDER_IPC=y # CONFIG_ANDROID is not set # CONFIG_APDS9300 is not set # CONFIG_APDS9802ALS is not set @@ -249,14 +255,19 @@ CONFIG_ARM64_ERRATUM_1319367=y CONFIG_ARM64_ERRATUM_1530923=y CONFIG_ARM64_ERRATUM_1542419=y CONFIG_ARM64_ERRATUM_858921=y +CONFIG_ARM64_MTE=y CONFIG_ARM64_USE_LSE_ATOMICS=y CONFIG_ARM_CMN=m # CONFIG_ARM_MHU_V2 is not set CONFIG_ARM_PSCI_CPUIDLE_DOMAIN=y +CONFIG_ARM_SCMI_TRANSPORT_MAILBOX=y +CONFIG_ARM_SCMI_TRANSPORT_SMC=y +# CONFIG_ARM_SCMI_TRANSPORT_VIRTIO is not set CONFIG_ARM_SMCCC_SOC_ID=y # CONFIG_ARM_SMMU_LEGACY_DT_BINDINGS is not set # CONFIG_AS3935 is not set # CONFIG_AS73211 is not set +# CONFIG_ASHMEM is not set CONFIG_ASYMMETRIC_KEY_TYPE=y CONFIG_ASYMMETRIC_TPM_KEY_SUBTYPE=m CONFIG_ASYNC_RAID6_TEST=m @@ -473,6 +484,8 @@ CONFIG_BINFMT_ELF=y # CONFIG_BINFMT_FLAT is not set CONFIG_BINFMT_MISC=m CONFIG_BINFMT_SCRIPT=y +# CONFIG_BITFIELD_KUNIT is not set +# CONFIG_BITS_TEST is not set CONFIG_BLK_CGROUP_FC_APPID=y CONFIG_BLK_CGROUP_IOCOST=y CONFIG_BLK_CGROUP_IOLATENCY=y @@ -786,6 +799,7 @@ CONFIG_CHARGER_BQ2515X=m CONFIG_CHARGER_BQ256XX=m # CONFIG_CHARGER_BQ25890 is not set # CONFIG_CHARGER_BQ25980 is not set +CONFIG_CHARGER_CROS_PCHG=m # CONFIG_CHARGER_CROS_USBPD is not set # CONFIG_CHARGER_DETECTOR_MAX14656 is not set # CONFIG_CHARGER_GPIO is not set @@ -831,7 +845,7 @@ CONFIG_CIFS_DFS_UPCALL=y CONFIG_CIFS_FSCACHE=y CONFIG_CIFS=m CONFIG_CIFS_POSIX=y -# CONFIG_CIFS_SMB_DIRECT is not set +CONFIG_CIFS_SMB_DIRECT=y # CONFIG_CIFS_STATS2 is not set CONFIG_CIFS_SWN_UPCALL=y CONFIG_CIFS_UPCALL=y @@ -867,6 +881,7 @@ CONFIG_CMA=y CONFIG_CMDLINE="" # CONFIG_CMDLINE_EXTEND is not set CONFIG_CMDLINE_FROM_BOOTLOADER=y +# CONFIG_CMDLINE_KUNIT_TEST is not set # CONFIG_CMDLINE_PARTITION is not set CONFIG_CMM_IUCV=y CONFIG_CMM=m @@ -1080,6 +1095,8 @@ CONFIG_CRYPTO_SHA512=y CONFIG_CRYPTO_SIMD=y # CONFIG_CRYPTO_SM2 is not set # CONFIG_CRYPTO_SM3 is not set +# CONFIG_CRYPTO_SM4_AESNI_AVX2_X86_64 is not set +# CONFIG_CRYPTO_SM4_AESNI_AVX_X86_64 is not set # CONFIG_CRYPTO_SM4 is not set CONFIG_CRYPTO_STATS=y CONFIG_CRYPTO_STREEBOG=m @@ -1118,6 +1135,7 @@ CONFIG_CYCLADES=m # CONFIG_CYZ_INTR is not set CONFIG_DA280=m CONFIG_DA311=m +# CONFIG_DAMON is not set CONFIG_DASD_DIAG=m CONFIG_DASD_ECKD=m CONFIG_DASD_EER=y @@ -1237,6 +1255,7 @@ CONFIG_DMABUF_HEAPS_SYSTEM=y CONFIG_DMABUF_HEAPS=y # CONFIG_DMABUF_MOVE_NOTIFY is not set # CONFIG_DMABUF_SELFTESTS is not set +CONFIG_DMABUF_SYSFS_STATS=y # CONFIG_DMA_CMA is not set # CONFIG_DMADEVICES_DEBUG is not set CONFIG_DMADEVICES=y @@ -1247,6 +1266,7 @@ CONFIG_DMA_ENGINE=y # CONFIG_DMARD06 is not set # CONFIG_DMARD09 is not set CONFIG_DMARD10=m +# CONFIG_DMA_RESTRICTED_POOL is not set # CONFIG_DMATEST is not set CONFIG_DM_CACHE=m CONFIG_DM_CACHE_SMQ=m @@ -1336,6 +1356,7 @@ CONFIG_DRM_FBDEV_OVERALLOC=100 CONFIG_DRM_GM12U320=m CONFIG_DRM_GUD=m # CONFIG_DRM_HISI_HIBMC is not set +CONFIG_DRM_HYPERV=m # CONFIG_DRM_I2C_ADV7511 is not set CONFIG_DRM_I2C_ADV7533=y # CONFIG_DRM_I2C_CH7006 is not set @@ -1372,7 +1393,9 @@ CONFIG_DRM_PANEL_ELIDA_KD35T133=m CONFIG_DRM_PANEL_FEIXIN_K101_IM2BA02=m CONFIG_DRM_PANEL_FEIYANG_FY07024DI26A30D=m # CONFIG_DRM_PANEL_ILITEK_IL9322 is not set +# CONFIG_DRM_PANEL_ILITEK_ILI9341 is not set # CONFIG_DRM_PANEL_ILITEK_ILI9881C is not set +CONFIG_DRM_PANEL_INNOLUX_EJ030NA=m # CONFIG_DRM_PANEL_INNOLUX_P079ZCA is not set # CONFIG_DRM_PANEL_JDI_LT070ME05000 is not set # CONFIG_DRM_PANEL_KHADAS_TS050 is not set @@ -1395,6 +1418,8 @@ CONFIG_DRM_PANEL_ORISETECH_OTM8009A=m # CONFIG_DRM_PANEL_RAYDIUM_RM67191 is not set # CONFIG_DRM_PANEL_RAYDIUM_RM68200 is not set CONFIG_DRM_PANEL_RONBO_RB070D30=m +CONFIG_DRM_PANEL_SAMSUNG_ATNA33XC20=m +CONFIG_DRM_PANEL_SAMSUNG_DB7430=m # CONFIG_DRM_PANEL_SAMSUNG_LD9040 is not set # CONFIG_DRM_PANEL_SAMSUNG_S6D16D0 is not set # CONFIG_DRM_PANEL_SAMSUNG_S6E3HA2 is not set @@ -1419,6 +1444,7 @@ CONFIG_DRM_PANEL_SEIKO_43WVF1G=m # CONFIG_DRM_PANEL_TPO_TPG110 is not set # CONFIG_DRM_PANEL_TRULY_NT35597_WQXGA is not set CONFIG_DRM_PANEL_VISIONOX_RM69299=m +CONFIG_DRM_PANEL_WIDECHIPS_WS2401=m # CONFIG_DRM_PANEL_XINPENG_XPP055C272 is not set CONFIG_DRM_PANEL=y # CONFIG_DRM_PARADE_PS8622 is not set @@ -1455,6 +1481,7 @@ CONFIG_DRM_VIRTIO_GPU=m CONFIG_DRM_VKMS=m CONFIG_DRM_VMWGFX_FBCON=y CONFIG_DRM_VMWGFX=m +# CONFIG_DRM_VMWGFX_MKSSTATS is not set # CONFIG_DRM_XEN_FRONTEND is not set # CONFIG_DRM_XEN is not set # CONFIG_DS1682 is not set @@ -1634,6 +1661,7 @@ CONFIG_EXPORTFS=y CONFIG_EXT4_FS_POSIX_ACL=y CONFIG_EXT4_FS_SECURITY=y CONFIG_EXT4_FS=y +CONFIG_EXT4_KUNIT_TESTS=m CONFIG_EXT4_USE_FOR_EXT2=y # CONFIG_EXTCON_ADC_JACK is not set # CONFIG_EXTCON_FSA9480 is not set @@ -1660,10 +1688,12 @@ CONFIG_F2FS_FS_POSIX_ACL=y CONFIG_F2FS_FS_SECURITY=y CONFIG_F2FS_FS_XATTR=y CONFIG_F2FS_FS_ZSTD=y +CONFIG_F2FS_IOSTAT=y # CONFIG_F2FS_IO_TRACE is not set CONFIG_F2FS_STAT_FS=y # CONFIG_FAIL_FUTEX is not set CONFIG_FAILOVER=m +# CONFIG_FAIL_SUNRPC is not set CONFIG_FAIR_GROUP_SCHED=y CONFIG_FANOTIFY_ACCESS_PERMISSIONS=y CONFIG_FANOTIFY=y @@ -1671,6 +1701,7 @@ CONFIG_FAT_DEFAULT_CODEPAGE=437 CONFIG_FAT_DEFAULT_IOCHARSET="ascii" # CONFIG_FAT_DEFAULT_UTF8 is not set CONFIG_FAT_FS=m +CONFIG_FAT_KUNIT_TEST=m # CONFIG_FAULT_INJECTION is not set # CONFIG_FAULT_INJECTION_USERCOPY is not set # CONFIG_FB_3DFX is not set @@ -1684,11 +1715,11 @@ CONFIG_FAT_FS=m # CONFIG_FB_CYBER2000 is not set CONFIG_FB_EFI=y # CONFIG_FB_FOREIGN_ENDIAN is not set +# CONFIG_FB_HYPERV is not set # CONFIG_FB_I740 is not set # CONFIG_FB_IBM_GXT4500 is not set # CONFIG_FB_IMSTT is not set # CONFIG_FB_KYRO is not set -CONFIG_FB=m # CONFIG_FB_MATROX_G is not set # CONFIG_FB_MATROX_I2C is not set # CONFIG_FB_MATROX is not set @@ -1724,6 +1755,7 @@ CONFIG_FB_VESA=y # CONFIG_FB_VIRTUAL is not set # CONFIG_FB_VOODOO1 is not set # CONFIG_FB_VT8623 is not set +CONFIG_FB=y CONFIG_FC_APPID=y # CONFIG_FCOE is not set # CONFIG_FDDI is not set @@ -1915,6 +1947,7 @@ CONFIG_GPIO_PCI_IDIO_16=m # CONFIG_GPIO_TPIC2810 is not set # CONFIG_GPIO_TS4900 is not set CONFIG_GPIO_VIPERBOARD=m +CONFIG_GPIO_VIRTIO=m # CONFIG_GPIO_WATCHDOG is not set # CONFIG_GPIO_WINBOND is not set CONFIG_GPIO_WM8994=m @@ -1947,6 +1980,7 @@ CONFIG_HERMES=m CONFIG_HERMES_PRISM=y CONFIG_HFS_FS=m CONFIG_HFSPLUS_FS=m +CONFIG_HI6421V600_IRQ=m # CONFIG_HI8435 is not set CONFIG_HIBERNATION_SNAPSHOT_DEV=y CONFIG_HIBERNATION=y @@ -1987,6 +2021,7 @@ CONFIG_HID_GREENASIA=m CONFIG_HID_GT683R=m CONFIG_HID_GYRATION=m CONFIG_HID_HOLTEK=m +CONFIG_HID_HYPERV_MOUSE=m CONFIG_HID_ICADE=m # CONFIG_HID is not set CONFIG_HID_ITE=m @@ -2108,6 +2143,7 @@ CONFIG_HWLAT_TRACER=y # CONFIG_HWMON_DEBUG_CHIP is not set CONFIG_HWMON=m CONFIG_HWPOISON_INJECT=m +CONFIG_HW_RANDOM_ARM_SMCCC_TRNG=y # CONFIG_HW_RANDOM_BA431 is not set # CONFIG_HW_RANDOM_CCTRNG is not set CONFIG_HW_RANDOM_S390=m @@ -2118,7 +2154,15 @@ CONFIG_HW_RANDOM_XIPHERA=m CONFIG_HW_RANDOM=y CONFIG_HWSPINLOCK=y # CONFIG_HX711 is not set +CONFIG_HYPERV_BALLOON=m +CONFIG_HYPERV_IOMMU=y +CONFIG_HYPERV_KEYBOARD=m +CONFIG_HYPERV=m +CONFIG_HYPERV_NET=m +CONFIG_HYPERV_STORAGE=m # CONFIG_HYPERV_TESTING is not set +CONFIG_HYPERV_UTILS=m +CONFIG_HYPERV_VSOCKETS=m CONFIG_HYSDN_CAPI=y CONFIG_HYSDN=m # CONFIG_HZ_1000 is not set @@ -2202,6 +2246,7 @@ CONFIG_I2C_TINY_USB=m # CONFIG_I2C_VIA is not set # CONFIG_I2C_VIAPRO is not set CONFIG_I2C_VIPERBOARD=m +CONFIG_I2C_VIRTIO=m # CONFIG_I2C_XILINX is not set # CONFIG_I3C is not set # CONFIG_I40E_DCB is not set @@ -2325,7 +2370,6 @@ CONFIG_INFINIBAND_ADDR_TRANS=y # CONFIG_INFINIBAND_CXGB4 is not set CONFIG_INFINIBAND_EFA=m # CONFIG_INFINIBAND_EXP_LEGACY_VERBS_NEW_UAPI is not set -CONFIG_INFINIBAND_I40IW=m CONFIG_INFINIBAND_IPOIB_CM=y CONFIG_INFINIBAND_IPOIB_DEBUG_DATA=y CONFIG_INFINIBAND_IPOIB_DEBUG=y @@ -2431,6 +2475,7 @@ CONFIG_INTEGRITY_SIGNATURE=y CONFIG_INTEGRITY_TRUSTED_KEYRING=y CONFIG_INTEGRITY=y # CONFIG_INTEL_IDMA64 is not set +# CONFIG_INTEL_IDXD_COMPAT is not set CONFIG_INTEL_IDXD=m # CONFIG_INTEL_IDXD_PERFMON is not set # CONFIG_INTEL_IOMMU_SCALABLE_MODE_DEFAULT_ON is not set @@ -2439,6 +2484,7 @@ CONFIG_INTEL_IDXD=m # CONFIG_INTEL_PMT_CLASS is not set # CONFIG_INTEL_PMT_CRASHLOG is not set # CONFIG_INTEL_PMT_TELEMETRY is not set +# CONFIG_INTEL_SAR_INT1092 is not set # CONFIG_INTEL_SCU_PCI is not set # CONFIG_INTEL_SCU_PLATFORM is not set CONFIG_INTEL_SOC_PMIC_CHTDC_TI=m @@ -2450,6 +2496,7 @@ CONFIG_INTEL_UNCORE_FREQ_CONTROL=m # CONFIG_INTEL_WMI_SBL_FW_UPDATE is not set CONFIG_INTEL_XWAY_PHY=m # CONFIG_INTERCONNECT_QCOM_SC7280 is not set +# CONFIG_INTERCONNECT_QCOM_SC8180X is not set CONFIG_INTERCONNECT=y # CONFIG_INTERVAL_TREE_TEST is not set CONFIG_INV_ICM42600_I2C=m @@ -2462,6 +2509,8 @@ CONFIG_IO_DELAY_0X80=y # CONFIG_IO_DELAY_NONE is not set # CONFIG_IO_DELAY_UDELAY is not set # CONFIG_IOMMU_DEBUGFS is not set +CONFIG_IOMMU_DEFAULT_DMA_LAZY=y +# CONFIG_IOMMU_DEFAULT_DMA_STRICT is not set # CONFIG_IOMMU_DEFAULT_PASSTHROUGH is not set CONFIG_IOMMU_SUPPORT=y CONFIG_IONIC=m @@ -2556,6 +2605,7 @@ CONFIG_IP_SET=m CONFIG_IP_SET_MAX=256 CONFIG_IPV6_GRE=m CONFIG_IPV6_ILA=m +CONFIG_IPV6_IOAM6_LWTUNNEL=y CONFIG_IPV6_MIP6=y CONFIG_IPV6_MROUTE_MULTIPLE_TABLES=y CONFIG_IPV6_MROUTE=y @@ -2647,7 +2697,6 @@ CONFIG_ISCSI_BOOT_SYSFS=m CONFIG_ISCSI_TARGET_CXGB4=m CONFIG_ISCSI_TARGET=m CONFIG_ISCSI_TCP=m -CONFIG_ISDN_CAPI=y # CONFIG_ISDN is not set # CONFIG_ISI is not set # CONFIG_ISL29003 is not set @@ -2749,6 +2798,7 @@ CONFIG_KALLSYMS=y # CONFIG_KASAN_MODULE_TEST is not set # CONFIG_KASAN_VMALLOC is not set # CONFIG_KCOV is not set +# CONFIG_KCSAN is not set CONFIG_KDB_CONTINUE_CATASTROPHIC=0 # CONFIG_KERNEL_BZIP2 is not set CONFIG_KERNEL_GZIP=y @@ -2800,6 +2850,7 @@ CONFIG_KEY_DH_OPERATIONS=y CONFIG_KEY_NOTIFICATIONS=y CONFIG_KEYS_REQUEST_CACHE=y CONFIG_KEYS=y +CONFIG_KFENCE_KUNIT_TEST=m CONFIG_KFENCE_NUM_OBJECTS=255 CONFIG_KFENCE_SAMPLE_INTERVAL=0 CONFIG_KFENCE_STATIC_KEYS=y @@ -2824,7 +2875,11 @@ CONFIG_KPROBES=y # CONFIG_KS8851_MLL is not set CONFIG_KSM=y CONFIG_KSZ884X_PCI=m -# CONFIG_KUNIT is not set +CONFIG_KUNIT_ALL_TESTS=m +CONFIG_KUNIT_DEBUGFS=y +CONFIG_KUNIT_EXAMPLE_TEST=m +CONFIG_KUNIT=m +CONFIG_KUNIT_TEST=m CONFIG_KVM=m # CONFIG_KVM_S390_UCONTROL is not set CONFIG_KVM_XEN=y @@ -2958,7 +3013,10 @@ CONFIG_LIBFCOE=m # CONFIG_LIBIPW_DEBUG is not set # CONFIG_LIBNVDIMM is not set # CONFIG_LIDAR_LITE_V2 is not set +# CONFIG_LINEAR_RANGES_TEST is not set CONFIG_LIRC=y +CONFIG_LIST_KUNIT_TEST=m +CONFIG_LITEX_LITEETH=m # CONFIG_LITEX_SOC_CONTROLLER is not set CONFIG_LIVEPATCH=y # CONFIG_LKDTM is not set @@ -3079,6 +3137,7 @@ CONFIG_MAX44009=m # CONFIG_MAX63XX_WATCHDOG is not set # CONFIG_MAX9611 is not set CONFIG_MAXIM_THERMOCOUPLE=m +CONFIG_MAXLINEAR_GPHY=m CONFIG_MAX_PHYSMEM_BITS=46 CONFIG_MAX_RAW_DEVS=8192 CONFIG_MB1232=m @@ -3094,6 +3153,7 @@ CONFIG_MCP41010=m # CONFIG_MCP4531 is not set # CONFIG_MCP4725 is not set # CONFIG_MCP4922 is not set +CONFIG_MCTP=m CONFIG_MD_AUTODETECT=y # CONFIG_MD_CLUSTER is not set CONFIG_MD_FAULTY=m @@ -3168,6 +3228,7 @@ CONFIG_MEMSTICK_TIFM_MS=m # CONFIG_MEMSTICK_UNSAFE_RESUME is not set # CONFIG_MEMTEST is not set # CONFIG_MEN_A21_WDT is not set +# CONFIG_MERAKI_MX100 is not set CONFIG_MESSAGE_LOGLEVEL_DEFAULT=4 # CONFIG_MFD_88PM800 is not set # CONFIG_MFD_88PM805 is not set @@ -3242,6 +3303,8 @@ CONFIG_MFD_MAX77650=m # CONFIG_MFD_ROHM_BD71828 is not set # CONFIG_MFD_ROHM_BD718XX is not set # CONFIG_MFD_ROHM_BD957XMUF is not set +CONFIG_MFD_RSMU_I2C=m +CONFIG_MFD_RSMU_SPI=m CONFIG_MFD_RT4831=m # CONFIG_MFD_RT5033 is not set # CONFIG_MFD_SEC_CORE is not set @@ -3289,6 +3352,7 @@ CONFIG_MFD_SYSCON=y CONFIG_MHI_BUS_PCI_GENERIC=m CONFIG_MHI_NET=m CONFIG_MHI_WWAN_CTRL=m +CONFIG_MHI_WWAN_MBIM=m # CONFIG_MICREL_KS8995MA is not set CONFIG_MICREL_PHY=m CONFIG_MICROCHIP_PHY=m @@ -3409,6 +3473,8 @@ CONFIG_MODULE_COMPRESS_NONE=y CONFIG_MODULE_SIG_ALL=y # CONFIG_MODULE_SIG_FORCE is not set CONFIG_MODULE_SIG_KEY="certs/signing_key.pem" +# CONFIG_MODULE_SIG_KEY_TYPE_ECDSA is not set +CONFIG_MODULE_SIG_KEY_TYPE_RSA=y # CONFIG_MODULE_SIG_SHA1 is not set # CONFIG_MODULE_SIG_SHA224 is not set # CONFIG_MODULE_SIG_SHA256 is not set @@ -3448,6 +3514,8 @@ CONFIG_MPLS_IPTUNNEL=m CONFIG_MPLS_ROUTING=m # CONFIG_MPTCP_HMAC_TEST is not set CONFIG_MPTCP_IPV6=y +CONFIG_MPTCP_KUNIT_TEST=m +CONFIG_MPTCP_KUNIT_TESTS=m CONFIG_MPTCP=y CONFIG_MPU3050_I2C=m CONFIG_MQ_IOSCHED_DEADLINE=y @@ -3458,6 +3526,7 @@ CONFIG_MQ_IOSCHED_KYBER=y CONFIG_MSDOS_FS=m CONFIG_MSDOS_PARTITION=y # CONFIG_MSM_GCC_8939 is not set +# CONFIG_MSM_GCC_8953 is not set # CONFIG_MSM_GPUCC_8998 is not set # CONFIG_MSM_MMCC_8998 is not set CONFIG_MSPRO_BLOCK=m @@ -3860,6 +3929,7 @@ CONFIG_NET_VENDOR_GOOGLE=y # CONFIG_NET_VENDOR_HUAWEI is not set # CONFIG_NET_VENDOR_I825XX is not set # CONFIG_NET_VENDOR_INTEL is not set +CONFIG_NET_VENDOR_LITEX=y # CONFIG_NET_VENDOR_MARVELL is not set CONFIG_NET_VENDOR_MELLANOX=y # CONFIG_NET_VENDOR_MICREL is not set @@ -4129,14 +4199,20 @@ CONFIG_NR_CPUS=512 CONFIG_NS83820=m CONFIG_NTB_EPF=m # CONFIG_NTB is not set +# CONFIG_NTFS3_64BIT_CLUSTER is not set +CONFIG_NTFS3_FS=m +CONFIG_NTFS3_FS_POSIX_ACL=y +CONFIG_NTFS3_LZX_XPRESS=y # CONFIG_NTFS_FS is not set CONFIG_NULL_TTY=m # CONFIG_NUMA_BALANCING_DEFAULT_ENABLED is not set CONFIG_NUMA_BALANCING=y CONFIG_NUMA_EMU=y CONFIG_NUMA=y +# CONFIG_NVHE_EL2_DEBUG is not set CONFIG_NVME_FC=m CONFIG_NVME_HWMON=y +# CONFIG_NVMEM_NINTENDO_OTP is not set # CONFIG_NVMEM_REBOOT_MODE is not set CONFIG_NVMEM_RMEM=m CONFIG_NVMEM_SYSFS=y @@ -4151,7 +4227,6 @@ CONFIG_NVME_TARGET_PASSTHRU=y CONFIG_NVME_TARGET_RDMA=m CONFIG_NVME_TARGET_TCP=m CONFIG_NVME_TCP=m -# CONFIG_NVM is not set # CONFIG_NVRAM is not set CONFIG_NXP_C45_TJA11XX_PHY=m # CONFIG_NXP_TJA11XX_PHY is not set @@ -4170,7 +4245,6 @@ CONFIG_OPENVSWITCH_GRE=m CONFIG_OPENVSWITCH=m CONFIG_OPENVSWITCH_VXLAN=m CONFIG_OPT3001=m -CONFIG_OPTIMIZE_INLINING=y CONFIG_OPTPROBES=y CONFIG_ORANGEFS_FS=m CONFIG_ORINOCO_USB=m @@ -4283,6 +4357,7 @@ CONFIG_PCIE_XILINX_CPM=y # CONFIG_PCI_GOOLPC is not set CONFIG_PCI_HERMES=m # CONFIG_PCI_HOST_GENERIC is not set +CONFIG_PCI_HYPERV=m CONFIG_PCI_IOV=y CONFIG_PCI_J721E_HOST=y # CONFIG_PCI_MESON is not set @@ -4308,6 +4383,7 @@ CONFIG_PD6729=m CONFIG_PDC_ADMA=m # CONFIG_PERCPU_STATS is not set # CONFIG_PERCPU_TEST is not set +CONFIG_PERF_EVENTS_AMD_UNCORE=y CONFIG_PERF_EVENTS=y CONFIG_PERSISTENT_KEYRINGS=y CONFIG_PFAULT=y @@ -4439,6 +4515,7 @@ CONFIG_POWERCAP=y # CONFIG_POWER_RESET_RESTART is not set # CONFIG_POWER_RESET_SYSCON is not set # CONFIG_POWER_RESET_SYSCON_POWEROFF is not set +CONFIG_POWER_RESET_TPS65086=y # CONFIG_POWER_RESET_VEXPRESS is not set # CONFIG_POWER_SUPPLY_DEBUG is not set CONFIG_POWER_SUPPLY_HWMON=y @@ -4446,7 +4523,6 @@ CONFIG_POWER_SUPPLY=y # CONFIG_PPC_PROT_SAO_LPAR is not set # CONFIG_PPC_PTDUMP is not set CONFIG_PPC_QUEUED_SPINLOCKS=y -# CONFIG_PPC_RFI_SRR_DEBUG is not set CONFIG_PPC_RTAS_FILTER=y CONFIG_PPDEV=m CONFIG_PPP_ASYNC=m @@ -4477,6 +4553,7 @@ CONFIG_PREVENT_FIRMWARE_BUILD=y # CONFIG_PRIME_NUMBERS is not set CONFIG_PRINTER=m # CONFIG_PRINTK_CALLER is not set +# CONFIG_PRINTK_INDEX is not set CONFIG_PRINTK_SAFE_LOG_BUF_SHIFT=12 CONFIG_PRINTK_TIME=y # CONFIG_PRINT_QUOTA_WARNING is not set @@ -4547,8 +4624,10 @@ CONFIG_PWRSEQ_SIMPLE=m # CONFIG_QCOM_HIDMA is not set # CONFIG_QCOM_HIDMA_MGMT is not set # CONFIG_QCOM_IPCC is not set +# CONFIG_QCOM_LMH is not set # CONFIG_QCOM_OCMEM is not set # CONFIG_QCOM_SCM_DOWNLOAD_MODE_DEFAULT is not set +# CONFIG_QCOM_SCM is not set # CONFIG_QCS_TURING_404 is not set CONFIG_QDIO=m CONFIG_QEDE=m @@ -4617,6 +4696,7 @@ CONFIG_RAPIDIO_RXS_GEN3=m CONFIG_RAPIDIO_TSI568=m CONFIG_RAPIDIO_TSI57X=m CONFIG_RAPIDIO_TSI721=m +CONFIG_RATIONAL_KUNIT_TEST=m # CONFIG_RAVE_SP_CORE is not set # CONFIG_RBTREE_TEST is not set CONFIG_RC_ATI_REMOTE=m @@ -4702,6 +4782,8 @@ CONFIG_REGULATOR_RT4831=m CONFIG_REGULATOR_RT6160=m CONFIG_REGULATOR_RT6245=m CONFIG_REGULATOR_RTMV20=m +CONFIG_REGULATOR_RTQ2134=m +CONFIG_REGULATOR_RTQ6752=m # CONFIG_REGULATOR_SLG51000 is not set # CONFIG_REGULATOR_SY8106A is not set # CONFIG_REGULATOR_SY8824X is not set @@ -4736,12 +4818,14 @@ CONFIG_REMOTEPROC=y # CONFIG_RESET_INTEL_GW is not set # CONFIG_RESET_MCHP_SPARX5 is not set # CONFIG_RESET_TI_SYSCON is not set +# CONFIG_RESOURCE_KUNIT_TEST is not set # CONFIG_RFD77402 is not set # CONFIG_RFD_FTL is not set CONFIG_RFKILL_GPIO=m CONFIG_RFKILL_INPUT=y # CONFIG_RFKILL is not set -CONFIG_RH_FEDORA=y +# CONFIG_RH_DISABLE_DEPRECATED is not set +# CONFIG_RHEL_DIFFERENCES is not set CONFIG_RING_BUFFER_BENCHMARK=m # CONFIG_RING_BUFFER_STARTUP_TEST is not set # CONFIG_RING_BUFFER_VALIDATE_TIME_DELTAS is not set @@ -4894,6 +4978,7 @@ CONFIG_RTC_HCTOSYS=y CONFIG_RTC_INTF_DEV=y CONFIG_RTC_INTF_PROC=y CONFIG_RTC_INTF_SYSFS=y +CONFIG_RTC_LIB_KUNIT_TEST=m # CONFIG_RTC_NVMEM is not set CONFIG_RTC_SYSTOHC_DEVICE="rtc0" CONFIG_RTC_SYSTOHC=y @@ -5091,7 +5176,9 @@ CONFIG_SCSI_UFS_BSG=y CONFIG_SCSI_UFS_CDNS_PLATFORM=m # CONFIG_SCSI_UFS_DWC_TC_PCI is not set # CONFIG_SCSI_UFS_DWC_TC_PLATFORM is not set +# CONFIG_SCSI_UFS_FAULT_INJECTION is not set # CONFIG_SCSI_UFSHCD is not set +CONFIG_SCSI_UFS_HPB=y CONFIG_SCSI_VIRTIO=m # CONFIG_SCSI_WD719X is not set CONFIG_SCSI=y @@ -5134,6 +5221,7 @@ CONFIG_SECURITY_SELINUX=y CONFIG_SECURITY=y CONFIG_SECURITY_YAMA=y # CONFIG_SENSIRION_SGP30 is not set +# CONFIG_SENSIRION_SGP40 is not set CONFIG_SENSORS_ACPI_POWER=m CONFIG_SENSORS_AD7314=m CONFIG_SENSORS_AD7414=m @@ -5161,6 +5249,7 @@ CONFIG_SENSORS_ADT7475=m CONFIG_SENSORS_AMC6821=m # CONFIG_SENSORS_AMD_ENERGY is not set # CONFIG_SENSORS_APDS990X is not set +CONFIG_SENSORS_AQUACOMPUTER_D5NEXT=m # CONFIG_SENSORS_AS370 is not set CONFIG_SENSORS_ASC7621=m CONFIG_SENSORS_ASPEED=m @@ -5294,6 +5383,7 @@ CONFIG_SENSORS_PWM_FAN=m CONFIG_SENSORS_Q54SJ108A2=m CONFIG_SENSORS_RM3100_I2C=m CONFIG_SENSORS_RM3100_SPI=m +# CONFIG_SENSORS_SBRMI is not set CONFIG_SENSORS_SBTSI=m CONFIG_SENSORS_SCH5627=m CONFIG_SENSORS_SCH5636=m @@ -5418,6 +5508,7 @@ CONFIG_SHUFFLE_PAGE_ALLOCATOR=y # CONFIG_SI1145 is not set # CONFIG_SI7005 is not set # CONFIG_SI7020 is not set +CONFIG_SIGNATURE=y CONFIG_SIGNED_PE_FILE_VERIFICATION=y # CONFIG_SIMPLE_PM_BUS is not set # CONFIG_SIOX is not set @@ -5439,9 +5530,11 @@ CONFIG_SLIP_COMPRESSED=y CONFIG_SLIP_SMART=y CONFIG_SLUB_CPU_PARTIAL=y # CONFIG_SLUB_DEBUG_ON is not set +CONFIG_SLUB_KUNIT_TEST=m # CONFIG_SLUB_STATS is not set CONFIG_SLUB=y CONFIG_SMARTJOYPLUS_FF=y +# CONFIG_SMB_SERVER is not set # CONFIG_SM_CAMCC_8250 is not set CONFIG_SMC_DIAG=m CONFIG_SMC=m @@ -5530,6 +5623,7 @@ CONFIG_SND_HDA_CODEC_CA0132=m CONFIG_SND_HDA_CODEC_CIRRUS=m CONFIG_SND_HDA_CODEC_CMEDIA=m CONFIG_SND_HDA_CODEC_CONEXANT=m +CONFIG_SND_HDA_CODEC_CS8409=m CONFIG_SND_HDA_CODEC_HDMI=m CONFIG_SND_HDA_CODEC_REALTEK=m CONFIG_SND_HDA_CODEC_SI3054=m @@ -5646,6 +5740,7 @@ CONFIG_SND_SOC_ADI=m CONFIG_SND_SOC_AK5558=m # CONFIG_SND_SOC_ALC5623 is not set # CONFIG_SND_SOC_AMD_ACP3x is not set +# CONFIG_SND_SOC_AMD_ACP5x is not set # CONFIG_SND_SOC_AMD_ACP is not set # CONFIG_SND_SOC_AMD_CZ_DA7219MX98357_MACH is not set # CONFIG_SND_SOC_AMD_CZ_RT5645_MACH is not set @@ -5790,6 +5885,7 @@ CONFIG_SND_SOC_MAX98927=m # CONFIG_SND_SOC_MT6351 is not set # CONFIG_SND_SOC_MT6358 is not set # CONFIG_SND_SOC_MT6660 is not set +CONFIG_SND_SOC_MT8195=m # CONFIG_SND_SOC_MTK_BTCVSD is not set # CONFIG_SND_SOC_NAU8315 is not set # CONFIG_SND_SOC_NAU8540 is not set @@ -5965,6 +6061,8 @@ CONFIG_SND_SOC_TLV320AIC32X4_SPI=m # CONFIG_SND_SOC_TLV320AIC3X_I2C is not set # CONFIG_SND_SOC_TLV320AIC3X is not set # CONFIG_SND_SOC_TLV320AIC3X_SPI is not set +CONFIG_SND_SOC_TOPOLOGY_KUNIT_TEST=m +CONFIG_SND_SOC_TOPOLOGY_KUNIT_TESTS=m # CONFIG_SND_SOC_TPA6130A2 is not set # CONFIG_SND_SOC_TS3A227E is not set CONFIG_SND_SOC_TSCS42XX=m @@ -6209,11 +6307,14 @@ CONFIG_SYN_COOKIES=y # CONFIG_SYNTH_EVENT_GEN_TEST is not set CONFIG_SYNTH_EVENTS=y # CONFIG_SYSCON_REBOOT_MODE is not set +CONFIG_SYSCTL_KUNIT_TEST=m CONFIG_SYSCTL=y +# CONFIG_SYSFB_SIMPLEFB is not set # CONFIG_SYSFS_DEPRECATED is not set # CONFIG_SYSTEM76_ACPI is not set CONFIG_SYSTEM_BLACKLIST_HASH_LIST="" CONFIG_SYSTEM_BLACKLIST_KEYRING=y +CONFIG_SYSTEM_DATA_VERIFICATION=y CONFIG_SYSTEM_EXTRA_CERTIFICATE_SIZE=4096 CONFIG_SYSTEM_EXTRA_CERTIFICATE=y # CONFIG_SYSTEMPORT is not set @@ -6345,7 +6446,6 @@ CONFIG_THERMAL_NETLINK=y # CONFIG_THERMAL_OF is not set CONFIG_THERMAL_STATISTICS=y # CONFIG_THERMAL_WRITABLE_TRIPS is not set -# CONFIG_THINKPAD_LMI is not set CONFIG_THRUSTMASTER_FF=y # CONFIG_TI_ADC081C is not set # CONFIG_TI_ADC0832 is not set @@ -6370,6 +6470,7 @@ CONFIG_TIFM_7XX1=m # CONFIG_TIFM_CORE is not set CONFIG_TIGON3_HWMON=y CONFIG_TIGON3=m +CONFIG_TIME_KUNIT_TEST=m CONFIG_TIME_NS=y CONFIG_TIMERLAT_TRACER=y # CONFIG_TINYDRM_HX8357D is not set @@ -6936,7 +7037,7 @@ CONFIG_V4L_MEM2MEM_DRIVERS=y # CONFIG_V4L_PLATFORM_DRIVERS is not set # CONFIG_V4L_TEST_DRIVERS is not set CONFIG_VALIDATE_FS_PARSER=y -# CONFIG_VBOXSF_FS is not set +CONFIG_VCHIQ_CDEV=y CONFIG_VCNL3020=m # CONFIG_VCNL4000 is not set CONFIG_VCNL4035=m @@ -6945,6 +7046,7 @@ CONFIG_VDPA_MENU=y # CONFIG_VDPA_SIM_BLOCK is not set CONFIG_VDPA_SIM=m CONFIG_VDPA_SIM_NET=m +CONFIG_VDPA_USER=m CONFIG_VEML6030=m # CONFIG_VEML6070 is not set CONFIG_VETH=m @@ -7031,7 +7133,9 @@ CONFIG_VIDEO_IMX274=m CONFIG_VIDEO_IMX290=m CONFIG_VIDEO_IMX319=m CONFIG_VIDEO_IMX334=m +CONFIG_VIDEO_IMX335=m CONFIG_VIDEO_IMX355=m +CONFIG_VIDEO_IMX412=m # CONFIG_VIDEO_IPU3_CIO2 is not set # CONFIG_VIDEO_IVTV_ALSA is not set # CONFIG_VIDEO_IVTV_DEPRECATED_IOCTLS is not set @@ -7074,6 +7178,7 @@ CONFIG_VIDEO_OV772X=m CONFIG_VIDEO_OV7740=m CONFIG_VIDEO_OV8856=m CONFIG_VIDEO_OV8865=m +CONFIG_VIDEO_OV9282=m CONFIG_VIDEO_OV9640=m CONFIG_VIDEO_OV9650=m CONFIG_VIDEO_OV9734=m @@ -7223,6 +7328,7 @@ CONFIG_WATCH_QUEUE=y CONFIG_WCN36XX=m CONFIG_WDAT_WDT=m # CONFIG_WDTPCI is not set +# CONFIG_WERROR is not set # CONFIG_WFX is not set CONFIG_WIL6210_DEBUGFS=y CONFIG_WIL6210_ISR_COR=y @@ -7280,7 +7386,6 @@ CONFIG_WWAN=y # CONFIG_X86_BOOTPARAM_MEMORY_CORRUPTION_CHECK is not set CONFIG_X86_IOPL_IOPERM=y CONFIG_X86_MCELOG_LEGACY=y -CONFIG_X86_PLATFORM_DRIVERS_INTEL=y CONFIG_X86_SGX_KVM=y CONFIG_XDP_SOCKETS_DIAG=m CONFIG_XDP_SOCKETS=y @@ -7339,6 +7444,7 @@ CONFIG_ZCRYPT=m CONFIG_ZCRYPT_MULTIDEVNODES=y # CONFIG_ZD1211RW_DEBUG is not set CONFIG_ZD1211RW=m +# CONFIG_ZERO_CALL_USED_REGS is not set CONFIG_ZEROPLUS_FF=y CONFIG_ZFCP=m # CONFIG_ZIIRAVE_WATCHDOG is not set diff --git a/kernel-s390x-rhel.config b/kernel-s390x-rhel.config index eb6a1f26d..4010f8548 100644 --- a/kernel-s390x-rhel.config +++ b/kernel-s390x-rhel.config @@ -54,6 +54,7 @@ CONFIG_ACPI_THERMAL=y # CONFIG_AD2S1210 is not set # CONFIG_AD2S90 is not set # CONFIG_AD5064 is not set +# CONFIG_AD5110 is not set # CONFIG_AD525X_DPOT is not set # CONFIG_AD5272 is not set # CONFIG_AD5360 is not set @@ -165,6 +166,7 @@ CONFIG_ALX=m # CONFIG_AMD_IOMMU_DEBUGFS is not set # CONFIG_AMD_PHY is not set CONFIG_AMD_PMC=m +# CONFIG_AMD_PTDMA is not set # CONFIG_AMDTEE is not set # CONFIG_AMIGA_PARTITION is not set # CONFIG_ANDROID is not set @@ -207,9 +209,13 @@ CONFIG_ARM64_EPAN=y CONFIG_ARM64_ERRATUM_1319367=y CONFIG_ARM64_ERRATUM_1530923=y CONFIG_ARM64_ERRATUM_1542419=y +CONFIG_ARM64_MTE=y CONFIG_ARM64_USE_LSE_ATOMICS=y CONFIG_ARM_CMN=m # CONFIG_ARM_MHU_V2 is not set +CONFIG_ARM_SCMI_TRANSPORT_MAILBOX=y +CONFIG_ARM_SCMI_TRANSPORT_SMC=y +# CONFIG_ARM_SCMI_TRANSPORT_VIRTIO is not set CONFIG_ARM_SMCCC_SOC_ID=y # CONFIG_ARM_SMMU_LEGACY_DT_BINDINGS is not set # CONFIG_AS3935 is not set @@ -333,7 +339,7 @@ CONFIG_BCMA_HOST_PCI_POSSIBLE=y CONFIG_BCMA_HOST_PCI=y # CONFIG_BCMA_HOST_SOC is not set # CONFIG_BCMA is not set -# CONFIG_BCMGENET is not set +CONFIG_BCMGENET=m # CONFIG_BCM_KONA_USB2_PHY is not set # CONFIG_BCM_SBA_RAID is not set # CONFIG_BCM_VK is not set @@ -354,9 +360,11 @@ CONFIG_BIG_KEYS=y CONFIG_BINFMT_ELF=y CONFIG_BINFMT_MISC=m CONFIG_BINFMT_SCRIPT=y -# CONFIG_BLK_CGROUP_FC_APPID is not set +# CONFIG_BITFIELD_KUNIT is not set +# CONFIG_BITS_TEST is not set +CONFIG_BLK_CGROUP_FC_APPID=y # CONFIG_BLK_CGROUP_IOCOST is not set -# CONFIG_BLK_CGROUP_IOLATENCY is not set +CONFIG_BLK_CGROUP_IOLATENCY=y # CONFIG_BLK_CGROUP_IOPRIO is not set CONFIG_BLK_CGROUP=y # CONFIG_BLK_CMDLINE_PARSER is not set @@ -474,8 +482,8 @@ CONFIG_BRIDGE_EBT_VLAN=m CONFIG_BRIDGE_IGMP_SNOOPING=y CONFIG_BRIDGE=m # CONFIG_BRIDGE_MRP is not set -CONFIG_BRIDGE_NETFILTER=m -CONFIG_BRIDGE_NF_EBTABLES=m +# CONFIG_BRIDGE_NETFILTER is not set +# CONFIG_BRIDGE_NF_EBTABLES is not set CONFIG_BRIDGE_VLAN_FILTERING=y # CONFIG_BROADCOM_PHY is not set CONFIG_BSD_DISKLABEL=y @@ -706,6 +714,7 @@ CONFIG_CMA_SYSFS=y CONFIG_CMA=y # CONFIG_CMDLINE_EXTEND is not set CONFIG_CMDLINE_FROM_BOOTLOADER=y +# CONFIG_CMDLINE_KUNIT_TEST is not set # CONFIG_CMDLINE_PARTITION is not set CONFIG_CMM_IUCV=y CONFIG_CMM=m @@ -919,6 +928,8 @@ CONFIG_CRYPTO_SHA512=y # CONFIG_CRYPTO_SKEIN is not set # CONFIG_CRYPTO_SM2 is not set # CONFIG_CRYPTO_SM3 is not set +# CONFIG_CRYPTO_SM4_AESNI_AVX2_X86_64 is not set +# CONFIG_CRYPTO_SM4_AESNI_AVX_X86_64 is not set # CONFIG_CRYPTO_SM4 is not set # CONFIG_CRYPTO_SPECK is not set # CONFIG_CRYPTO_SPECK_NEON is not set @@ -957,6 +968,7 @@ CONFIG_CXL_PMEM=m # CONFIG_CYZ_INTR is not set # CONFIG_DA280 is not set # CONFIG_DA311 is not set +# CONFIG_DAMON is not set CONFIG_DASD_DIAG=m CONFIG_DASD_ECKD=m CONFIG_DASD_EER=y @@ -1023,7 +1035,6 @@ CONFIG_DEBUG_SHIRQ=y # CONFIG_DEBUG_STACK_USAGE is not set # CONFIG_DEBUG_TEST_DRIVER_REMOVE is not set # CONFIG_DEBUG_TIMEKEEPING is not set -# CONFIG_DEBUG_USER_ASCE is not set # CONFIG_DEBUG_VIRTUAL is not set # CONFIG_DEBUG_VM is not set # CONFIG_DEBUG_VM_PGFLAGS is not set @@ -1080,6 +1091,7 @@ CONFIG_DMABUF_HEAPS_SYSTEM=y CONFIG_DMABUF_HEAPS=y CONFIG_DMABUF_MOVE_NOTIFY=y # CONFIG_DMABUF_SELFTESTS is not set +# CONFIG_DMABUF_SYSFS_STATS is not set # CONFIG_DMA_CMA is not set # CONFIG_DMADEVICES_DEBUG is not set # CONFIG_DMADEVICES is not set @@ -1090,6 +1102,7 @@ CONFIG_DMA_ENGINE=y # CONFIG_DMA_PERNUMA_CMA is not set # CONFIG_DMARD09 is not set # CONFIG_DMARD10 is not set +# CONFIG_DMA_RESTRICTED_POOL is not set CONFIG_DMATEST=m CONFIG_DM_CACHE=m CONFIG_DM_CACHE_SMQ=m @@ -1178,6 +1191,7 @@ CONFIG_DRM_GUD=m # CONFIG_DRM_HDLCD is not set # CONFIG_DRM_HISI_HIBMC is not set # CONFIG_DRM_HISI_KIRIN is not set +CONFIG_DRM_HYPERV=m # CONFIG_DRM_I2C_ADV7511 is not set # CONFIG_DRM_I2C_CH7006 is not set # CONFIG_DRM_I2C_NXP_TDA9950 is not set @@ -1212,12 +1226,15 @@ CONFIG_DRM_NOUVEAU_BACKLIGHT=y # CONFIG_DRM_PANEL_ABT_Y030XX067A is not set # CONFIG_DRM_PANEL_ARM_VERSATILE is not set # CONFIG_DRM_PANEL_ILITEK_IL9322 is not set +# CONFIG_DRM_PANEL_INNOLUX_EJ030NA is not set # CONFIG_DRM_PANEL_LG_LB035Q02 is not set # CONFIG_DRM_PANEL_LVDS is not set # CONFIG_DRM_PANEL_NEC_NL8048HL11 is not set # CONFIG_DRM_PANEL_NOVATEK_NT39016 is not set # CONFIG_DRM_PANEL_OLIMEX_LCD_OLINUXINO is not set # CONFIG_DRM_PANEL_RASPBERRYPI_TOUCHSCREEN is not set +# CONFIG_DRM_PANEL_SAMSUNG_ATNA33XC20 is not set +# CONFIG_DRM_PANEL_SAMSUNG_DB7430 is not set # CONFIG_DRM_PANEL_SAMSUNG_S6E63M0 is not set # CONFIG_DRM_PANEL_SAMSUNG_S6E88A0_AMS452EF01 is not set # CONFIG_DRM_PANEL_SAMSUNG_S6E8AA0 is not set @@ -1227,6 +1244,7 @@ CONFIG_DRM_NOUVEAU_BACKLIGHT=y # CONFIG_DRM_PANEL_SONY_ACX565AKM is not set # CONFIG_DRM_PANEL_TPO_TD028TTEC1 is not set # CONFIG_DRM_PANEL_TPO_TPG110 is not set +# CONFIG_DRM_PANEL_WIDECHIPS_WS2401 is not set # CONFIG_DRM_PANFROST is not set # CONFIG_DRM_PARADE_PS8622 is not set # CONFIG_DRM_PARADE_PS8640 is not set @@ -1264,6 +1282,7 @@ CONFIG_DRM_VIRTIO_GPU=m CONFIG_DRM_VKMS=m CONFIG_DRM_VMWGFX_FBCON=y CONFIG_DRM_VMWGFX=m +# CONFIG_DRM_VMWGFX_MKSSTATS is not set # CONFIG_DRM_XEN_FRONTEND is not set # CONFIG_DRM_XEN is not set # CONFIG_DS1682 is not set @@ -1453,6 +1472,7 @@ CONFIG_EXPORTFS=y CONFIG_EXT4_FS=m CONFIG_EXT4_FS_POSIX_ACL=y CONFIG_EXT4_FS_SECURITY=y +CONFIG_EXT4_KUNIT_TESTS=m CONFIG_EXT4_USE_FOR_EXT2=y # CONFIG_EXTCON_FSA9480 is not set # CONFIG_EXTCON is not set @@ -1468,6 +1488,7 @@ CONFIG_EXTRA_FIRMWARE="" # CONFIG_F2FS_FS is not set # CONFIG_FAIL_FUTEX is not set CONFIG_FAILOVER=m +# CONFIG_FAIL_SUNRPC is not set CONFIG_FAIR_GROUP_SCHED=y CONFIG_FANOTIFY_ACCESS_PERMISSIONS=y CONFIG_FANOTIFY=y @@ -1476,6 +1497,7 @@ CONFIG_FAT_DEFAULT_CODEPAGE=437 CONFIG_FAT_DEFAULT_IOCHARSET="ascii" # CONFIG_FAT_DEFAULT_UTF8 is not set CONFIG_FAT_FS=m +CONFIG_FAT_KUNIT_TEST=m # CONFIG_FAULT_INJECTION is not set # CONFIG_FAULT_INJECTION_USERCOPY is not set # CONFIG_FB_3DFX is not set @@ -1492,6 +1514,7 @@ CONFIG_FAT_FS=m CONFIG_FB_EFI=y # CONFIG_FB_FOREIGN_ENDIAN is not set # CONFIG_FB_HGA is not set +# CONFIG_FB_HYPERV is not set # CONFIG_FB_I740 is not set # CONFIG_FB_IBM_GXT4500 is not set # CONFIG_FB_IMSTT is not set @@ -1663,7 +1686,7 @@ CONFIG_GLOB=y # CONFIG_GPIO_BCM_XGS_IPROC is not set # CONFIG_GPIO_BT8XX is not set # CONFIG_GPIO_CADENCE is not set -# CONFIG_GPIO_CDEV_V1 is not set +CONFIG_GPIO_CDEV_V1=y # CONFIG_GPIO_DWAPB is not set # CONFIG_GPIO_EXAR is not set # CONFIG_GPIO_F7188X is not set @@ -1703,6 +1726,7 @@ CONFIG_GPIO_SYSFS=y # CONFIG_GPIO_THUNDERX is not set # CONFIG_GPIO_TPIC2810 is not set CONFIG_GPIO_VIPERBOARD=m +# CONFIG_GPIO_VIRTIO is not set # CONFIG_GPIO_VX855 is not set # CONFIG_GPIO_WATCHDOG is not set # CONFIG_GPIO_WINBOND is not set @@ -1778,6 +1802,7 @@ CONFIG_HID_GREENASIA=m CONFIG_HID_GT683R=m CONFIG_HID_GYRATION=m CONFIG_HID_HOLTEK=m +CONFIG_HID_HYPERV_MOUSE=m CONFIG_HID_ICADE=m # CONFIG_HID is not set CONFIG_HID_ITE=m @@ -1893,6 +1918,7 @@ CONFIG_HWLAT_TRACER=y # CONFIG_HWMON_DEBUG_CHIP is not set # CONFIG_HWMON is not set CONFIG_HWPOISON_INJECT=m +CONFIG_HW_RANDOM_ARM_SMCCC_TRNG=y # CONFIG_HW_RANDOM_BA431 is not set # CONFIG_HW_RANDOM_CCTRNG is not set CONFIG_HW_RANDOM_HISI=y @@ -1904,7 +1930,15 @@ CONFIG_HW_RANDOM_VIRTIO=y CONFIG_HW_RANDOM=y CONFIG_HWSPINLOCK=y # CONFIG_HX711 is not set +CONFIG_HYPERV_BALLOON=m +CONFIG_HYPERV_IOMMU=y +CONFIG_HYPERV_KEYBOARD=m +CONFIG_HYPERV=m +CONFIG_HYPERV_NET=m +CONFIG_HYPERV_STORAGE=m # CONFIG_HYPERV_TESTING is not set +CONFIG_HYPERV_UTILS=m +CONFIG_HYPERV_VSOCKETS=m CONFIG_HYSDN_CAPI=y CONFIG_HYSDN=m # CONFIG_HZ_1000 is not set @@ -1981,6 +2015,7 @@ CONFIG_I2C_TINY_USB=m # CONFIG_I2C_VIA is not set # CONFIG_I2C_VIAPRO is not set CONFIG_I2C_VIPERBOARD=m +# CONFIG_I2C_VIRTIO is not set # CONFIG_I2C_XILINX is not set # CONFIG_I3C is not set CONFIG_I40E_DCB=y @@ -2065,7 +2100,7 @@ CONFIG_IMA_READ_POLICY=y CONFIG_IMA_SIG_TEMPLATE=y # CONFIG_IMA_TEMPLATE is not set CONFIG_IMA_TRUSTED_KEYRING=y -# CONFIG_IMA_WRITE_POLICY is not set +CONFIG_IMA_WRITE_POLICY=y CONFIG_IMA=y # CONFIG_IMG_ASCII_LCD is not set # CONFIG_IMX_SC_WDT is not set @@ -2096,7 +2131,6 @@ CONFIG_INFINIBAND_EFA=m # CONFIG_INFINIBAND_HNS_HIP06 is not set # CONFIG_INFINIBAND_HNS_HIP08 is not set # CONFIG_INFINIBAND_HNS is not set -CONFIG_INFINIBAND_I40IW=m CONFIG_INFINIBAND_IPOIB_CM=y # CONFIG_INFINIBAND_IPOIB_DEBUG_DATA is not set CONFIG_INFINIBAND_IPOIB_DEBUG=y @@ -2194,6 +2228,7 @@ CONFIG_INTEGRITY_TRUSTED_KEYRING=y CONFIG_INTEGRITY=y # CONFIG_INTEL_ATOMISP2_PM is not set # CONFIG_INTEL_IDMA64 is not set +# CONFIG_INTEL_IDXD_COMPAT is not set CONFIG_INTEL_IDXD=m # CONFIG_INTEL_INT0002_VGPIO is not set # CONFIG_INTEL_IOMMU_DEBUGFS is not set @@ -2211,6 +2246,7 @@ CONFIG_INTEL_PCH_THERMAL=m # CONFIG_INTEL_PMT_TELEMETRY is not set # CONFIG_INTEL_PUNIT_IPC is not set CONFIG_INTEL_RST=m +# CONFIG_INTEL_SAR_INT1092 is not set # CONFIG_INTEL_SCU_PCI is not set # CONFIG_INTEL_SCU_PLATFORM is not set # CONFIG_INTEL_SMARTCONNECT is not set @@ -2237,6 +2273,8 @@ CONFIG_IO_DELAY_0X80=y # CONFIG_IO_DELAY_NONE is not set # CONFIG_IO_DELAY_UDELAY is not set # CONFIG_IOMMU_DEBUGFS is not set +CONFIG_IOMMU_DEFAULT_DMA_LAZY=y +# CONFIG_IOMMU_DEFAULT_DMA_STRICT is not set # CONFIG_IOMMU_DEFAULT_PASSTHROUGH is not set # CONFIG_IOMMU_IO_PGTABLE_ARMV7S is not set # CONFIG_IOMMU_IO_PGTABLE_LPAE_SELFTEST is not set @@ -2248,7 +2286,7 @@ CONFIG_IOSCHED_BFQ=y # CONFIG_IO_STRICT_DEVMEM is not set # CONFIG_IO_URING is not set CONFIG_IP6_NF_FILTER=m -CONFIG_IP6_NF_IPTABLES=m +# CONFIG_IP6_NF_IPTABLES is not set CONFIG_IP6_NF_MANGLE=m CONFIG_IP6_NF_MATCH_AH=m CONFIG_IP6_NF_MATCH_EUI64=m @@ -2287,9 +2325,9 @@ CONFIG_IP_MULTICAST=y CONFIG_IP_MULTIPLE_TABLES=y CONFIG_IP_NF_ARPFILTER=m CONFIG_IP_NF_ARP_MANGLE=m -CONFIG_IP_NF_ARPTABLES=m +# CONFIG_IP_NF_ARPTABLES is not set CONFIG_IP_NF_FILTER=m -CONFIG_IP_NF_IPTABLES=m +# CONFIG_IP_NF_IPTABLES is not set CONFIG_IP_NF_MANGLE=m CONFIG_IP_NF_MATCH_AH=m CONFIG_IP_NF_MATCH_ECN=m @@ -2327,11 +2365,12 @@ CONFIG_IP_SET_HASH_NET=m CONFIG_IP_SET_HASH_NETNET=m CONFIG_IP_SET_HASH_NETPORT=m CONFIG_IP_SET_HASH_NETPORTNET=m +# CONFIG_IP_SET is not set CONFIG_IP_SET_LIST_SET=m -CONFIG_IP_SET=m CONFIG_IP_SET_MAX=256 CONFIG_IPV6_GRE=m # CONFIG_IPV6_ILA is not set +# CONFIG_IPV6_IOAM6_LWTUNNEL is not set CONFIG_IPV6_MIP6=m CONFIG_IPV6_MROUTE_MULTIPLE_TABLES=y CONFIG_IPV6_MROUTE=y @@ -2422,7 +2461,6 @@ CONFIG_ISDN_AUDIO=y CONFIG_ISDN_CAPI_CAPI20=m CONFIG_ISDN_CAPI_CAPIDRV=m CONFIG_ISDN_CAPI_MIDDLEWARE=y -CONFIG_ISDN_CAPI=y CONFIG_ISDN_DIVERSION=m CONFIG_ISDN_DRV_AVMB1_B1PCI=m CONFIG_ISDN_DRV_AVMB1_B1PCIV4=y @@ -2487,6 +2525,7 @@ CONFIG_KALLSYMS=y # CONFIG_KASAN_MODULE_TEST is not set # CONFIG_KASAN_VMALLOC is not set # CONFIG_KCOV is not set +# CONFIG_KCSAN is not set CONFIG_KDB_CONTINUE_CATASTROPHIC=0 CONFIG_KDB_DEFAULT_ENABLE=0x0 CONFIG_KDB_KEYBOARD=y @@ -2539,6 +2578,7 @@ CONFIG_KEY_NOTIFICATIONS=y # CONFIG_KEYS_REQUEST_CACHE is not set CONFIG_KEYS=y # CONFIG_KFENCE is not set +CONFIG_KFENCE_KUNIT_TEST=m CONFIG_KGDB_HONOUR_BLOCKLIST=y CONFIG_KGDB_KDB=y CONFIG_KGDB_LOW_LEVEL_TRAP=y @@ -2554,7 +2594,11 @@ CONFIG_KPROBE_EVENTS=y CONFIG_KPROBES=y # CONFIG_KS7010 is not set CONFIG_KSM=y -# CONFIG_KUNIT is not set +CONFIG_KUNIT_ALL_TESTS=m +CONFIG_KUNIT_DEBUGFS=y +CONFIG_KUNIT_EXAMPLE_TEST=m +CONFIG_KUNIT=m +CONFIG_KUNIT_TEST=m CONFIG_KVM_AMD_SEV=y CONFIG_KVM=m # CONFIG_KVM_S390_UCONTROL is not set @@ -2674,7 +2718,10 @@ CONFIG_LIBFC=m CONFIG_LIBFCOE=m CONFIG_LIBNVDIMM=m # CONFIG_LIDAR_LITE_V2 is not set +# CONFIG_LINEAR_RANGES_TEST is not set CONFIG_LIRC=y +CONFIG_LIST_KUNIT_TEST=m +# CONFIG_LITEX_LITEETH is not set # CONFIG_LITEX_SOC_CONTROLLER is not set CONFIG_LIVEPATCH=y # CONFIG_LKDTM is not set @@ -2791,6 +2838,7 @@ CONFIG_MARVELL_10G_PHY=m # CONFIG_MAX5487 is not set # CONFIG_MAX63XX_WATCHDOG is not set # CONFIG_MAXIM_THERMOCOUPLE is not set +# CONFIG_MAXLINEAR_GPHY is not set CONFIG_MAX_PHYSMEM_BITS=46 CONFIG_MAX_RAW_DEVS=8192 # CONFIG_MB1232 is not set @@ -2806,6 +2854,7 @@ CONFIG_MAX_RAW_DEVS=8192 # CONFIG_MCP4531 is not set # CONFIG_MCP4725 is not set # CONFIG_MCP4922 is not set +# CONFIG_MCTP is not set CONFIG_MD_AUTODETECT=y # CONFIG_MD_CLUSTER is not set CONFIG_MD_FAULTY=m @@ -2873,6 +2922,7 @@ CONFIG_MEMSTICK_TIFM_MS=m # CONFIG_MEMSTICK_UNSAFE_RESUME is not set # CONFIG_MEMTEST is not set # CONFIG_MEN_A21_WDT is not set +# CONFIG_MERAKI_MX100 is not set CONFIG_MESSAGE_LOGLEVEL_DEFAULT=4 # CONFIG_MFD_88PM800 is not set # CONFIG_MFD_88PM805 is not set @@ -2943,6 +2993,8 @@ CONFIG_MESSAGE_LOGLEVEL_DEFAULT=4 # CONFIG_MFD_ROHM_BD71828 is not set # CONFIG_MFD_ROHM_BD718XX is not set # CONFIG_MFD_ROHM_BD957XMUF is not set +# CONFIG_MFD_RSMU_I2C is not set +# CONFIG_MFD_RSMU_SPI is not set # CONFIG_MFD_RT4831 is not set # CONFIG_MFD_RT5033 is not set # CONFIG_MFD_SEC_CORE is not set @@ -2984,6 +3036,7 @@ CONFIG_MFD_VX855=m CONFIG_MHI_BUS_PCI_GENERIC=m CONFIG_MHI_NET=m CONFIG_MHI_WWAN_CTRL=m +# CONFIG_MHI_WWAN_MBIM is not set CONFIG_MICREL_KS8995MA=m # CONFIG_MICREL_PHY is not set CONFIG_MICROCHIP_PHY=m @@ -3107,6 +3160,8 @@ CONFIG_MODULE_FORCE_LOAD=y CONFIG_MODULE_SIG_ALL=y # CONFIG_MODULE_SIG_FORCE is not set CONFIG_MODULE_SIG_KEY="certs/signing_key.pem" +# CONFIG_MODULE_SIG_KEY_TYPE_ECDSA is not set +CONFIG_MODULE_SIG_KEY_TYPE_RSA=y # CONFIG_MODULE_SIG_SHA1 is not set # CONFIG_MODULE_SIG_SHA224 is not set # CONFIG_MODULE_SIG_SHA256 is not set @@ -3147,6 +3202,8 @@ CONFIG_MPLS_ROUTING=m CONFIG_MPLS=y # CONFIG_MPTCP_HMAC_TEST is not set CONFIG_MPTCP_IPV6=y +CONFIG_MPTCP_KUNIT_TEST=m +CONFIG_MPTCP_KUNIT_TESTS=m CONFIG_MPTCP=y # CONFIG_MPU3050_I2C is not set CONFIG_MQ_IOSCHED_DEADLINE=y @@ -3307,7 +3364,7 @@ CONFIG_NETFILTER_NETLINK=m CONFIG_NETFILTER_NETLINK_OSF=m CONFIG_NETFILTER_NETLINK_QUEUE=m # CONFIG_NETFILTER_XTABLES_COMPAT is not set -CONFIG_NETFILTER_XTABLES=y +# CONFIG_NETFILTER_XTABLES is not set CONFIG_NETFILTER_XT_CONNMARK=m CONFIG_NETFILTER_XT_MARK=m CONFIG_NETFILTER_XT_MATCH_ADDRTYPE=m @@ -3477,6 +3534,7 @@ CONFIG_NET_VENDOR_GOOGLE=y # CONFIG_NET_VENDOR_HUAWEI is not set # CONFIG_NET_VENDOR_I825XX is not set # CONFIG_NET_VENDOR_INTEL is not set +CONFIG_NET_VENDOR_LITEX=y # CONFIG_NET_VENDOR_MARVELL is not set # CONFIG_NET_VENDOR_MICREL is not set # CONFIG_NET_VENDOR_MICROCHIP is not set @@ -3527,6 +3585,7 @@ CONFIG_NF_CONNTRACK_H323=m CONFIG_NF_CONNTRACK_IPV4=m CONFIG_NF_CONNTRACK_IPV6=m CONFIG_NF_CONNTRACK_IRC=m +CONFIG_NF_CONNTRACK_LABELS=y CONFIG_NF_CONNTRACK=m CONFIG_NF_CONNTRACK_MARK=y CONFIG_NF_CONNTRACK_NETBIOS_NS=m @@ -3607,7 +3666,7 @@ CONFIG_NFT_BRIDGE_META=m CONFIG_NFT_BRIDGE_REJECT=m CONFIG_NFT_CHAIN_NAT_IPV4=m CONFIG_NFT_CHAIN_NAT_IPV6=m -CONFIG_NFT_COMPAT=m +# CONFIG_NFT_COMPAT is not set CONFIG_NFT_CONNLIMIT=m CONFIG_NFT_COUNTER=m CONFIG_NFT_CT=m @@ -3725,11 +3784,13 @@ CONFIG_NR_CPUS=512 # CONFIG_NTB_IDT is not set # CONFIG_NTB_INTEL is not set # CONFIG_NTB is not set +# CONFIG_NTB_NETDEV is not set # CONFIG_NTB_PERF is not set # CONFIG_NTB_PINGPONG is not set # CONFIG_NTB_SWITCHTEC is not set # CONFIG_NTB_TOOL is not set # CONFIG_NTB_TRANSPORT is not set +# CONFIG_NTFS3_FS is not set # CONFIG_NTFS_FS is not set # CONFIG_NULL_TTY is not set CONFIG_NUMA_BALANCING_DEFAULT_ENABLED=y @@ -3738,8 +3799,10 @@ CONFIG_NUMA_BALANCING_DEFAULT_ENABLED=y CONFIG_NUMA=y CONFIG_NVDIMM_DAX=y CONFIG_NVDIMM_PFN=y +# CONFIG_NVHE_EL2_DEBUG is not set CONFIG_NVME_FC=m # CONFIG_NVME_HWMON is not set +# CONFIG_NVMEM_NINTENDO_OTP is not set # CONFIG_NVMEM_REBOOT_MODE is not set # CONFIG_NVMEM_RMEM is not set CONFIG_NVMEM_SYSFS=y @@ -3754,7 +3817,6 @@ CONFIG_NVME_TARGET=m CONFIG_NVME_TARGET_RDMA=m CONFIG_NVME_TARGET_TCP=m CONFIG_NVME_TCP=m -# CONFIG_NVM is not set # CONFIG_NVRAM is not set # CONFIG_NXP_C45_TJA11XX_PHY is not set # CONFIG_NXP_TJA11XX_PHY is not set @@ -3773,7 +3835,6 @@ CONFIG_OPENVSWITCH_VXLAN=m CONFIG_OPROFILE=m # CONFIG_OPT3001 is not set # CONFIG_OPTEE is not set -CONFIG_OPTIMIZE_INLINING=y # CONFIG_ORANGEFS_FS is not set # CONFIG_OSF_PARTITION is not set CONFIG_OSNOISE_TRACER=y @@ -3875,6 +3936,7 @@ CONFIG_PCIE_EDR=y # CONFIG_PCIE_XILINX is not set # CONFIG_PCI_FTPCI100 is not set # CONFIG_PCI_HOST_GENERIC is not set +CONFIG_PCI_HYPERV=m # CONFIG_PCI_IOV is not set # CONFIG_PCI_J721E_HOST is not set # CONFIG_PCI_MESON is not set @@ -3898,6 +3960,7 @@ CONFIG_PCPU_DEV_REFCNT=y # CONFIG_PEAQ_WMI is not set # CONFIG_PERCPU_STATS is not set # CONFIG_PERCPU_TEST is not set +CONFIG_PERF_EVENTS_AMD_UNCORE=y CONFIG_PERF_EVENTS=y CONFIG_PERSISTENT_KEYRINGS=y CONFIG_PFAULT=y @@ -4012,7 +4075,6 @@ CONFIG_POWER_SUPPLY_HWMON=y CONFIG_POWER_SUPPLY=y # CONFIG_PPC_PROT_SAO_LPAR is not set CONFIG_PPC_QUEUED_SPINLOCKS=y -# CONFIG_PPC_RFI_SRR_DEBUG is not set CONFIG_PPC_RTAS_FILTER=y CONFIG_PPDEV=m CONFIG_PPP_ASYNC=m @@ -4043,6 +4105,7 @@ CONFIG_PREVENT_FIRMWARE_BUILD=y # CONFIG_PRIME_NUMBERS is not set CONFIG_PRINTER=m # CONFIG_PRINTK_CALLER is not set +CONFIG_PRINTK_INDEX=y CONFIG_PRINTK_SAFE_LOG_BUF_SHIFT=13 CONFIG_PRINTK_TIME=y CONFIG_PRINT_QUOTA_WARNING=y @@ -4111,11 +4174,13 @@ CONFIG_QCOM_FALKOR_ERRATUM_1009=y # CONFIG_QCOM_HIDMA_MGMT is not set # CONFIG_QCOM_IOMMU is not set # CONFIG_QCOM_IPCC is not set +# CONFIG_QCOM_LMH is not set # CONFIG_QCOM_OCMEM is not set # CONFIG_QCOM_PDC is not set CONFIG_QCOM_QDF2400_ERRATUM_0065=y # CONFIG_QCOM_QFPROM is not set # CONFIG_QCOM_RMTFS_MEM is not set +# CONFIG_QCOM_SCM is not set # CONFIG_QCOM_SMEM is not set # CONFIG_QCOM_SPMI_IADC is not set # CONFIG_QCOM_SPMI_VADC is not set @@ -4180,6 +4245,7 @@ CONFIG_RANDOM_TRUST_CPU=y # CONFIG_RAPIDIO is not set # CONFIG_RAS_CEC is not set # CONFIG_RAS is not set +CONFIG_RATIONAL_KUNIT_TEST=m # CONFIG_RBTREE_TEST is not set CONFIG_RC_ATI_REMOTE=m # CONFIG_RC_CORE is not set @@ -4268,13 +4334,15 @@ CONFIG_RENESAS_PHY=m # CONFIG_RESET_MCHP_SPARX5 is not set # CONFIG_RESET_QCOM_PDC is not set # CONFIG_RESET_TI_SYSCON is not set +# CONFIG_RESOURCE_KUNIT_TEST is not set CONFIG_RETPOLINE=y # CONFIG_RFD77402 is not set # CONFIG_RFD_FTL is not set # CONFIG_RFKILL_GPIO is not set CONFIG_RFKILL_INPUT=y CONFIG_RFKILL=m -# CONFIG_RH_FEDORA is not set +CONFIG_RH_DISABLE_DEPRECATED=y +CONFIG_RHEL_DIFFERENCES=y CONFIG_RING_BUFFER_BENCHMARK=m # CONFIG_RING_BUFFER_STARTUP_TEST is not set # CONFIG_RING_BUFFER_VALIDATE_TIME_DELTAS is not set @@ -4413,6 +4481,7 @@ CONFIG_RTC_HCTOSYS=y CONFIG_RTC_INTF_DEV=y CONFIG_RTC_INTF_PROC=y CONFIG_RTC_INTF_SYSFS=y +CONFIG_RTC_LIB_KUNIT_TEST=m # CONFIG_RTC_NVMEM is not set CONFIG_RTC_SYSTOHC_DEVICE="rtc0" CONFIG_RTC_SYSTOHC=y @@ -4496,7 +4565,6 @@ CONFIG_SCHED_OMIT_FRAME_POINTER=y CONFIG_SCHED_SMT=y CONFIG_SCHED_STACK_END_CHECK=y CONFIG_SCHEDSTATS=y -# CONFIG_SCHED_THERMAL_PRESSURE is not set CONFIG_SCHED_TOPOLOGY=y CONFIG_SCHED_TRACER=y CONFIG_SCLP_ASYNC_ID="000000000" @@ -4627,6 +4695,7 @@ CONFIG_SECURITY_SELINUX=y CONFIG_SECURITY=y CONFIG_SECURITY_YAMA=y # CONFIG_SENSIRION_SGP30 is not set +# CONFIG_SENSIRION_SGP40 is not set CONFIG_SENSORS_ABITUGURU3=m CONFIG_SENSORS_ABITUGURU=m CONFIG_SENSORS_ACPI_POWER=m @@ -4657,6 +4726,7 @@ CONFIG_SENSORS_AMC6821=m # CONFIG_SENSORS_AMD_ENERGY is not set # CONFIG_SENSORS_APDS990X is not set CONFIG_SENSORS_APPLESMC=m +# CONFIG_SENSORS_AQUACOMPUTER_D5NEXT is not set # CONFIG_SENSORS_AS370 is not set CONFIG_SENSORS_ASB100=m CONFIG_SENSORS_ASC7621=m @@ -4794,6 +4864,7 @@ CONFIG_SENSORS_PMBUS=m # CONFIG_SENSORS_Q54SJ108A2 is not set # CONFIG_SENSORS_RM3100_I2C is not set # CONFIG_SENSORS_RM3100_SPI is not set +# CONFIG_SENSORS_SBRMI is not set # CONFIG_SENSORS_SBTSI is not set CONFIG_SENSORS_SCH5627=m CONFIG_SENSORS_SCH5636=m @@ -4913,6 +4984,7 @@ CONFIG_SHUFFLE_PAGE_ALLOCATOR=y # CONFIG_SI1145 is not set # CONFIG_SI7005 is not set # CONFIG_SI7020 is not set +CONFIG_SIGNATURE=y # CONFIG_SIGNED_PE_FILE_VERIFICATION is not set # CONFIG_SIMPLE_PM_BUS is not set # CONFIG_SIOX is not set @@ -4929,9 +5001,11 @@ CONFIG_SLIP_SMART=y CONFIG_SLUB_CPU_PARTIAL=y # CONFIG_SLUB_DEBUG_ON is not set CONFIG_SLUB_DEBUG=y +CONFIG_SLUB_KUNIT_TEST=m # CONFIG_SLUB_STATS is not set CONFIG_SLUB=y # CONFIG_SMARTJOYPLUS_FF is not set +# CONFIG_SMB_SERVER is not set CONFIG_SMC_DIAG=m CONFIG_SMC=m # CONFIG_SM_FTL is not set @@ -5013,6 +5087,7 @@ CONFIG_SND_HDA_CODEC_CA0132=m CONFIG_SND_HDA_CODEC_CIRRUS=m CONFIG_SND_HDA_CODEC_CMEDIA=m CONFIG_SND_HDA_CODEC_CONEXANT=m +CONFIG_SND_HDA_CODEC_CS8409=m CONFIG_SND_HDA_CODEC_HDMI=m CONFIG_SND_HDA_CODEC_REALTEK=m CONFIG_SND_HDA_CODEC_SI3054=m @@ -5128,6 +5203,7 @@ CONFIG_SND_SEQUENCER=m # CONFIG_SND_SOC_AK5558 is not set # CONFIG_SND_SOC_ALC5623 is not set # CONFIG_SND_SOC_AMD_ACP3x is not set +# CONFIG_SND_SOC_AMD_ACP5x is not set # CONFIG_SND_SOC_AMD_ACP is not set # CONFIG_SND_SOC_AMD_CZ_DA7219MX98357_MACH is not set # CONFIG_SND_SOC_AMD_CZ_RT5645_MACH is not set @@ -5272,6 +5348,7 @@ CONFIG_SND_SOC_MAX98927=m # CONFIG_SND_SOC_MT6351 is not set # CONFIG_SND_SOC_MT6358 is not set # CONFIG_SND_SOC_MT6660 is not set +# CONFIG_SND_SOC_MT8195 is not set # CONFIG_SND_SOC_MTK_BTCVSD is not set # CONFIG_SND_SOC_NAU8315 is not set # CONFIG_SND_SOC_NAU8540 is not set @@ -5447,6 +5524,8 @@ CONFIG_SND_SOC_SOF_TOPLEVEL=y # CONFIG_SND_SOC_TLV320AIC3X_I2C is not set # CONFIG_SND_SOC_TLV320AIC3X is not set # CONFIG_SND_SOC_TLV320AIC3X_SPI is not set +CONFIG_SND_SOC_TOPOLOGY_KUNIT_TEST=m +CONFIG_SND_SOC_TOPOLOGY_KUNIT_TESTS=m # CONFIG_SND_SOC_TPA6130A2 is not set # CONFIG_SND_SOC_TS3A227E is not set # CONFIG_SND_SOC_TSCS42XX is not set @@ -5605,7 +5684,7 @@ CONFIG_SQUASHFS=m CONFIG_SQUASHFS_XATTR=y CONFIG_SQUASHFS_XZ=y CONFIG_SQUASHFS_ZLIB=y -# CONFIG_SQUASHFS_ZSTD is not set +CONFIG_SQUASHFS_ZSTD=y # CONFIG_SRAM is not set # CONFIG_SRF04 is not set # CONFIG_SRF08 is not set @@ -5660,11 +5739,14 @@ CONFIG_SYNCLINK=m CONFIG_SYN_COOKIES=y # CONFIG_SYNTH_EVENT_GEN_TEST is not set # CONFIG_SYSCON_REBOOT_MODE is not set +CONFIG_SYSCTL_KUNIT_TEST=m CONFIG_SYSCTL=y +# CONFIG_SYSFB_SIMPLEFB is not set # CONFIG_SYSFS_DEPRECATED is not set # CONFIG_SYSTEM76_ACPI is not set CONFIG_SYSTEM_BLACKLIST_HASH_LIST="" -# CONFIG_SYSTEM_BLACKLIST_KEYRING is not set +CONFIG_SYSTEM_BLACKLIST_KEYRING=y +CONFIG_SYSTEM_DATA_VERIFICATION=y # CONFIG_SYSTEM_EXTRA_CERTIFICATE is not set # CONFIG_SYSTEMPORT is not set # CONFIG_SYSTEM_REVOCATION_KEYS is not set @@ -5792,7 +5874,6 @@ CONFIG_THERMAL_NETLINK=y CONFIG_THERMAL_OF=y # CONFIG_THERMAL_STATISTICS is not set # CONFIG_THERMAL_WRITABLE_TRIPS is not set -# CONFIG_THINKPAD_LMI is not set # CONFIG_THRUSTMASTER_FF is not set CONFIG_THUNDERX2_PMU=m # CONFIG_TI_ADC081C is not set @@ -5813,6 +5894,7 @@ CONFIG_THUNDERX2_PMU=m # CONFIG_TIFM_CORE is not set CONFIG_TIGON3_HWMON=y # CONFIG_TIGON3 is not set +CONFIG_TIME_KUNIT_TEST=m CONFIG_TIME_NS=y CONFIG_TIMERLAT_TRACER=y # CONFIG_TINYDRM_HX8357D is not set @@ -5988,6 +6070,7 @@ CONFIG_UHID=m # CONFIG_UIO_AEC is not set # CONFIG_UIO_CIF is not set # CONFIG_UIO_DMEM_GENIRQ is not set +CONFIG_UIO_HV_GENERIC=m # CONFIG_UIO is not set # CONFIG_UIO_MF624 is not set # CONFIG_UIO_NETX is not set @@ -6306,15 +6389,14 @@ CONFIG_UWB_I1480U=m # CONFIG_V4L_PLATFORM_DRIVERS is not set # CONFIG_V4L_TEST_DRIVERS is not set # CONFIG_VALIDATE_FS_PARSER is not set -# CONFIG_VBOXSF_FS is not set # CONFIG_VCNL3020 is not set # CONFIG_VCNL4000 is not set # CONFIG_VCNL4035 is not set CONFIG_VDPA=m -# CONFIG_VDPA_MENU is not set CONFIG_VDPA_SIM_BLOCK=m CONFIG_VDPA_SIM=m CONFIG_VDPA_SIM_NET=m +# CONFIG_VDPA_USER is not set # CONFIG_VEML6030 is not set # CONFIG_VEML6070 is not set CONFIG_VETH=m @@ -6395,7 +6477,9 @@ CONFIG_VIDEO_HDPVR=m # CONFIG_VIDEO_IMX290 is not set # CONFIG_VIDEO_IMX319 is not set # CONFIG_VIDEO_IMX334 is not set +# CONFIG_VIDEO_IMX335 is not set # CONFIG_VIDEO_IMX355 is not set +# CONFIG_VIDEO_IMX412 is not set # CONFIG_VIDEO_IPU3_CIO2 is not set # CONFIG_VIDEO_IVTV_ALSA is not set # CONFIG_VIDEO_IVTV_DEPRECATED_IOCTLS is not set @@ -6437,6 +6521,7 @@ CONFIG_VIDEO_IVTV=m # CONFIG_VIDEO_OV7740 is not set # CONFIG_VIDEO_OV8856 is not set # CONFIG_VIDEO_OV8865 is not set +# CONFIG_VIDEO_OV9282 is not set # CONFIG_VIDEO_OV9640 is not set # CONFIG_VIDEO_OV9650 is not set # CONFIG_VIDEO_OV9734 is not set @@ -6546,6 +6631,7 @@ CONFIG_WATCH_QUEUE=y # CONFIG_WCN36XX is not set # CONFIG_WDAT_WDT is not set # CONFIG_WDTPCI is not set +# CONFIG_WERROR is not set # CONFIG_WIL6210 is not set # CONFIG_WILC1000_SDIO is not set # CONFIG_WILC1000_SPI is not set @@ -6583,7 +6669,6 @@ CONFIG_WWAN=y # CONFIG_X25 is not set CONFIG_X86_AMD_PLATFORM_DEVICE=y CONFIG_X86_IOPL_IOPERM=y -CONFIG_X86_PLATFORM_DRIVERS_INTEL=y CONFIG_X86_PMEM_LEGACY_DEVICE=y CONFIG_X86_PMEM_LEGACY=m CONFIG_X86_SGX_KVM=y @@ -6640,6 +6725,7 @@ CONFIG_YENTA=m # CONFIG_ZCRYPT_DEBUG is not set CONFIG_ZCRYPT=m CONFIG_ZCRYPT_MULTIDEVNODES=y +# CONFIG_ZERO_CALL_USED_REGS is not set # CONFIG_ZEROPLUS_FF is not set CONFIG_ZFCP=m # CONFIG_ZIIRAVE_WATCHDOG is not set diff --git a/kernel-s390x-zfcpdump-rhel.config b/kernel-s390x-zfcpdump-rhel.config index 337fc3d06..7bc13839a 100644 --- a/kernel-s390x-zfcpdump-rhel.config +++ b/kernel-s390x-zfcpdump-rhel.config @@ -54,6 +54,7 @@ CONFIG_ACPI_THERMAL=y # CONFIG_AD2S1210 is not set # CONFIG_AD2S90 is not set # CONFIG_AD5064 is not set +# CONFIG_AD5110 is not set # CONFIG_AD525X_DPOT is not set # CONFIG_AD5272 is not set # CONFIG_AD5360 is not set @@ -165,6 +166,7 @@ CONFIG_ALX=m # CONFIG_AMD_IOMMU_DEBUGFS is not set # CONFIG_AMD_PHY is not set CONFIG_AMD_PMC=m +# CONFIG_AMD_PTDMA is not set # CONFIG_AMDTEE is not set # CONFIG_AMIGA_PARTITION is not set # CONFIG_ANDROID is not set @@ -207,9 +209,13 @@ CONFIG_ARM64_EPAN=y CONFIG_ARM64_ERRATUM_1319367=y CONFIG_ARM64_ERRATUM_1530923=y CONFIG_ARM64_ERRATUM_1542419=y +CONFIG_ARM64_MTE=y CONFIG_ARM64_USE_LSE_ATOMICS=y CONFIG_ARM_CMN=m # CONFIG_ARM_MHU_V2 is not set +CONFIG_ARM_SCMI_TRANSPORT_MAILBOX=y +CONFIG_ARM_SCMI_TRANSPORT_SMC=y +# CONFIG_ARM_SCMI_TRANSPORT_VIRTIO is not set CONFIG_ARM_SMCCC_SOC_ID=y # CONFIG_ARM_SMMU_LEGACY_DT_BINDINGS is not set # CONFIG_AS3935 is not set @@ -337,7 +343,7 @@ CONFIG_BCMA_HOST_PCI_POSSIBLE=y CONFIG_BCMA_HOST_PCI=y # CONFIG_BCMA_HOST_SOC is not set # CONFIG_BCMA is not set -# CONFIG_BCMGENET is not set +CONFIG_BCMGENET=m # CONFIG_BCM_KONA_USB2_PHY is not set # CONFIG_BCM_SBA_RAID is not set # CONFIG_BCM_VK is not set @@ -358,9 +364,11 @@ CONFIG_BIG_KEYS=y CONFIG_BINFMT_ELF=y # CONFIG_BINFMT_MISC is not set CONFIG_BINFMT_SCRIPT=y -# CONFIG_BLK_CGROUP_FC_APPID is not set +# CONFIG_BITFIELD_KUNIT is not set +# CONFIG_BITS_TEST is not set +CONFIG_BLK_CGROUP_FC_APPID=y # CONFIG_BLK_CGROUP_IOCOST is not set -# CONFIG_BLK_CGROUP_IOLATENCY is not set +CONFIG_BLK_CGROUP_IOLATENCY=y # CONFIG_BLK_CGROUP_IOPRIO is not set CONFIG_BLK_CGROUP=y # CONFIG_BLK_CMDLINE_PARSER is not set @@ -478,8 +486,8 @@ CONFIG_BRIDGE_EBT_VLAN=m CONFIG_BRIDGE_IGMP_SNOOPING=y # CONFIG_BRIDGE is not set # CONFIG_BRIDGE_MRP is not set -CONFIG_BRIDGE_NETFILTER=m -CONFIG_BRIDGE_NF_EBTABLES=m +# CONFIG_BRIDGE_NETFILTER is not set +# CONFIG_BRIDGE_NF_EBTABLES is not set CONFIG_BRIDGE_VLAN_FILTERING=y # CONFIG_BROADCOM_PHY is not set # CONFIG_BSD_DISKLABEL is not set @@ -711,6 +719,7 @@ CONFIG_CMA_AREAS=7 CONFIG_CMA_SYSFS=y # CONFIG_CMDLINE_EXTEND is not set CONFIG_CMDLINE_FROM_BOOTLOADER=y +# CONFIG_CMDLINE_KUNIT_TEST is not set # CONFIG_CMDLINE_PARTITION is not set # CONFIG_CMM is not set CONFIG_CMM_IUCV=y @@ -924,6 +933,8 @@ CONFIG_CRYPTO_SHA512=y # CONFIG_CRYPTO_SKEIN is not set # CONFIG_CRYPTO_SM2 is not set # CONFIG_CRYPTO_SM3 is not set +# CONFIG_CRYPTO_SM4_AESNI_AVX2_X86_64 is not set +# CONFIG_CRYPTO_SM4_AESNI_AVX_X86_64 is not set # CONFIG_CRYPTO_SM4 is not set # CONFIG_CRYPTO_SPECK is not set # CONFIG_CRYPTO_SPECK_NEON is not set @@ -962,6 +973,7 @@ CONFIG_CXL_PMEM=m # CONFIG_CYZ_INTR is not set # CONFIG_DA280 is not set # CONFIG_DA311 is not set +# CONFIG_DAMON is not set CONFIG_DASD_DIAG=m CONFIG_DASD_ECKD=m CONFIG_DASD_EER=y @@ -1029,7 +1041,6 @@ CONFIG_DEBUG_SECTION_MISMATCH=y # CONFIG_DEBUG_STACK_USAGE is not set # CONFIG_DEBUG_TEST_DRIVER_REMOVE is not set # CONFIG_DEBUG_TIMEKEEPING is not set -# CONFIG_DEBUG_USER_ASCE is not set # CONFIG_DEBUG_VIRTUAL is not set # CONFIG_DEBUG_VM is not set # CONFIG_DEBUG_VM_PGFLAGS is not set @@ -1089,6 +1100,7 @@ CONFIG_DMABUF_HEAPS_SYSTEM=y CONFIG_DMABUF_HEAPS=y CONFIG_DMABUF_MOVE_NOTIFY=y # CONFIG_DMABUF_SELFTESTS is not set +# CONFIG_DMABUF_SYSFS_STATS is not set # CONFIG_DMA_CMA is not set # CONFIG_DMADEVICES_DEBUG is not set # CONFIG_DMADEVICES is not set @@ -1099,6 +1111,7 @@ CONFIG_DMA_ENGINE=y # CONFIG_DMA_PERNUMA_CMA is not set # CONFIG_DMARD09 is not set # CONFIG_DMARD10 is not set +# CONFIG_DMA_RESTRICTED_POOL is not set CONFIG_DMATEST=m CONFIG_DM_CACHE=m CONFIG_DM_CACHE_SMQ=m @@ -1187,6 +1200,7 @@ CONFIG_DRM_GUD=m # CONFIG_DRM_HDLCD is not set # CONFIG_DRM_HISI_HIBMC is not set # CONFIG_DRM_HISI_KIRIN is not set +CONFIG_DRM_HYPERV=m # CONFIG_DRM_I2C_ADV7511 is not set # CONFIG_DRM_I2C_CH7006 is not set # CONFIG_DRM_I2C_NXP_TDA9950 is not set @@ -1221,12 +1235,15 @@ CONFIG_DRM_NOUVEAU_BACKLIGHT=y # CONFIG_DRM_PANEL_ABT_Y030XX067A is not set # CONFIG_DRM_PANEL_ARM_VERSATILE is not set # CONFIG_DRM_PANEL_ILITEK_IL9322 is not set +# CONFIG_DRM_PANEL_INNOLUX_EJ030NA is not set # CONFIG_DRM_PANEL_LG_LB035Q02 is not set # CONFIG_DRM_PANEL_LVDS is not set # CONFIG_DRM_PANEL_NEC_NL8048HL11 is not set # CONFIG_DRM_PANEL_NOVATEK_NT39016 is not set # CONFIG_DRM_PANEL_OLIMEX_LCD_OLINUXINO is not set # CONFIG_DRM_PANEL_RASPBERRYPI_TOUCHSCREEN is not set +# CONFIG_DRM_PANEL_SAMSUNG_ATNA33XC20 is not set +# CONFIG_DRM_PANEL_SAMSUNG_DB7430 is not set # CONFIG_DRM_PANEL_SAMSUNG_S6E63M0 is not set # CONFIG_DRM_PANEL_SAMSUNG_S6E88A0_AMS452EF01 is not set # CONFIG_DRM_PANEL_SAMSUNG_S6E8AA0 is not set @@ -1236,6 +1253,7 @@ CONFIG_DRM_NOUVEAU_BACKLIGHT=y # CONFIG_DRM_PANEL_SONY_ACX565AKM is not set # CONFIG_DRM_PANEL_TPO_TD028TTEC1 is not set # CONFIG_DRM_PANEL_TPO_TPG110 is not set +# CONFIG_DRM_PANEL_WIDECHIPS_WS2401 is not set # CONFIG_DRM_PANFROST is not set # CONFIG_DRM_PARADE_PS8622 is not set # CONFIG_DRM_PARADE_PS8640 is not set @@ -1273,6 +1291,7 @@ CONFIG_DRM_VIRTIO_GPU=m CONFIG_DRM_VKMS=m CONFIG_DRM_VMWGFX_FBCON=y CONFIG_DRM_VMWGFX=m +# CONFIG_DRM_VMWGFX_MKSSTATS is not set # CONFIG_DRM_XEN_FRONTEND is not set # CONFIG_DRM_XEN is not set # CONFIG_DS1682 is not set @@ -1463,6 +1482,7 @@ CONFIG_EXPORTFS=y # CONFIG_EXT4_FS is not set CONFIG_EXT4_FS_POSIX_ACL=y CONFIG_EXT4_FS_SECURITY=y +CONFIG_EXT4_KUNIT_TESTS=m CONFIG_EXT4_USE_FOR_EXT2=y # CONFIG_EXTCON_FSA9480 is not set # CONFIG_EXTCON is not set @@ -1478,6 +1498,7 @@ CONFIG_EXTRA_FIRMWARE="" # CONFIG_F2FS_FS is not set # CONFIG_FAIL_FUTEX is not set CONFIG_FAILOVER=y +# CONFIG_FAIL_SUNRPC is not set CONFIG_FAIR_GROUP_SCHED=y CONFIG_FANOTIFY_ACCESS_PERMISSIONS=y CONFIG_FANOTIFY=y @@ -1486,6 +1507,7 @@ CONFIG_FAT_DEFAULT_CODEPAGE=437 CONFIG_FAT_DEFAULT_IOCHARSET="ascii" # CONFIG_FAT_DEFAULT_UTF8 is not set CONFIG_FAT_FS=m +CONFIG_FAT_KUNIT_TEST=m # CONFIG_FAULT_INJECTION is not set # CONFIG_FAULT_INJECTION_USERCOPY is not set # CONFIG_FB_3DFX is not set @@ -1502,6 +1524,7 @@ CONFIG_FAT_FS=m CONFIG_FB_EFI=y # CONFIG_FB_FOREIGN_ENDIAN is not set # CONFIG_FB_HGA is not set +# CONFIG_FB_HYPERV is not set # CONFIG_FB_I740 is not set # CONFIG_FB_IBM_GXT4500 is not set # CONFIG_FB_IMSTT is not set @@ -1676,7 +1699,7 @@ CONFIG_GLOB=y # CONFIG_GPIO_BCM_XGS_IPROC is not set # CONFIG_GPIO_BT8XX is not set # CONFIG_GPIO_CADENCE is not set -# CONFIG_GPIO_CDEV_V1 is not set +CONFIG_GPIO_CDEV_V1=y # CONFIG_GPIO_DWAPB is not set # CONFIG_GPIO_EXAR is not set # CONFIG_GPIO_F7188X is not set @@ -1716,6 +1739,7 @@ CONFIG_GPIO_SYSFS=y # CONFIG_GPIO_THUNDERX is not set # CONFIG_GPIO_TPIC2810 is not set CONFIG_GPIO_VIPERBOARD=m +# CONFIG_GPIO_VIRTIO is not set # CONFIG_GPIO_VX855 is not set # CONFIG_GPIO_WATCHDOG is not set # CONFIG_GPIO_WINBOND is not set @@ -1791,6 +1815,7 @@ CONFIG_HID_GREENASIA=m CONFIG_HID_GT683R=m CONFIG_HID_GYRATION=m CONFIG_HID_HOLTEK=m +CONFIG_HID_HYPERV_MOUSE=m CONFIG_HID_ICADE=m # CONFIG_HID is not set CONFIG_HID_ITE=m @@ -1907,6 +1932,7 @@ CONFIG_HWLAT_TRACER=y # CONFIG_HWMON_DEBUG_CHIP is not set # CONFIG_HWMON is not set CONFIG_HWPOISON_INJECT=m +CONFIG_HW_RANDOM_ARM_SMCCC_TRNG=y # CONFIG_HW_RANDOM_BA431 is not set # CONFIG_HW_RANDOM_CCTRNG is not set CONFIG_HW_RANDOM_HISI=y @@ -1918,7 +1944,15 @@ CONFIG_HW_RANDOM_VIRTIO=y CONFIG_HW_RANDOM=y CONFIG_HWSPINLOCK=y # CONFIG_HX711 is not set +CONFIG_HYPERV_BALLOON=m +CONFIG_HYPERV_IOMMU=y +CONFIG_HYPERV_KEYBOARD=m +CONFIG_HYPERV=m +CONFIG_HYPERV_NET=m +CONFIG_HYPERV_STORAGE=m # CONFIG_HYPERV_TESTING is not set +CONFIG_HYPERV_UTILS=m +CONFIG_HYPERV_VSOCKETS=m CONFIG_HYSDN_CAPI=y CONFIG_HYSDN=m # CONFIG_HZ_1000 is not set @@ -1995,6 +2029,7 @@ CONFIG_I2C_TINY_USB=m # CONFIG_I2C_VIA is not set # CONFIG_I2C_VIAPRO is not set CONFIG_I2C_VIPERBOARD=m +# CONFIG_I2C_VIRTIO is not set # CONFIG_I2C_XILINX is not set # CONFIG_I3C is not set CONFIG_I40E_DCB=y @@ -2079,7 +2114,7 @@ CONFIG_IMA_READ_POLICY=y CONFIG_IMA_SIG_TEMPLATE=y # CONFIG_IMA_TEMPLATE is not set CONFIG_IMA_TRUSTED_KEYRING=y -# CONFIG_IMA_WRITE_POLICY is not set +CONFIG_IMA_WRITE_POLICY=y CONFIG_IMA=y # CONFIG_IMG_ASCII_LCD is not set # CONFIG_IMX_SC_WDT is not set @@ -2110,7 +2145,6 @@ CONFIG_INFINIBAND_EFA=m # CONFIG_INFINIBAND_HNS_HIP06 is not set # CONFIG_INFINIBAND_HNS_HIP08 is not set # CONFIG_INFINIBAND_HNS is not set -CONFIG_INFINIBAND_I40IW=m CONFIG_INFINIBAND_IPOIB_CM=y # CONFIG_INFINIBAND_IPOIB_DEBUG_DATA is not set CONFIG_INFINIBAND_IPOIB_DEBUG=y @@ -2204,14 +2238,15 @@ CONFIG_INPUT_UINPUT=m CONFIG_INPUT=y CONFIG_INPUT_YEALINK=m # CONFIG_INT3406_THERMAL is not set -CONFIG_INTEGRITY_ASYMMETRIC_KEYS=y +# CONFIG_INTEGRITY_ASYMMETRIC_KEYS is not set CONFIG_INTEGRITY_AUDIT=y -CONFIG_INTEGRITY_PLATFORM_KEYRING=y -CONFIG_INTEGRITY_SIGNATURE=y +# CONFIG_INTEGRITY_PLATFORM_KEYRING is not set +# CONFIG_INTEGRITY_SIGNATURE is not set CONFIG_INTEGRITY_TRUSTED_KEYRING=y CONFIG_INTEGRITY=y # CONFIG_INTEL_ATOMISP2_PM is not set # CONFIG_INTEL_IDMA64 is not set +# CONFIG_INTEL_IDXD_COMPAT is not set CONFIG_INTEL_IDXD=m # CONFIG_INTEL_INT0002_VGPIO is not set # CONFIG_INTEL_IOMMU_DEBUGFS is not set @@ -2229,6 +2264,7 @@ CONFIG_INTEL_PCH_THERMAL=m # CONFIG_INTEL_PMT_TELEMETRY is not set # CONFIG_INTEL_PUNIT_IPC is not set CONFIG_INTEL_RST=m +# CONFIG_INTEL_SAR_INT1092 is not set # CONFIG_INTEL_SCU_PCI is not set # CONFIG_INTEL_SCU_PLATFORM is not set # CONFIG_INTEL_SMARTCONNECT is not set @@ -2255,6 +2291,8 @@ CONFIG_IO_DELAY_0X80=y # CONFIG_IO_DELAY_NONE is not set # CONFIG_IO_DELAY_UDELAY is not set # CONFIG_IOMMU_DEBUGFS is not set +CONFIG_IOMMU_DEFAULT_DMA_LAZY=y +# CONFIG_IOMMU_DEFAULT_DMA_STRICT is not set # CONFIG_IOMMU_DEFAULT_PASSTHROUGH is not set # CONFIG_IOMMU_IO_PGTABLE_ARMV7S is not set # CONFIG_IOMMU_IO_PGTABLE_LPAE_SELFTEST is not set @@ -2266,7 +2304,7 @@ CONFIG_IOSCHED_BFQ=y # CONFIG_IO_STRICT_DEVMEM is not set # CONFIG_IO_URING is not set CONFIG_IP6_NF_FILTER=m -CONFIG_IP6_NF_IPTABLES=m +# CONFIG_IP6_NF_IPTABLES is not set CONFIG_IP6_NF_MANGLE=m CONFIG_IP6_NF_MATCH_AH=m CONFIG_IP6_NF_MATCH_EUI64=m @@ -2305,9 +2343,9 @@ CONFIG_IP_MULTICAST=y CONFIG_IP_MULTIPLE_TABLES=y CONFIG_IP_NF_ARPFILTER=m CONFIG_IP_NF_ARP_MANGLE=m -CONFIG_IP_NF_ARPTABLES=m +# CONFIG_IP_NF_ARPTABLES is not set CONFIG_IP_NF_FILTER=m -CONFIG_IP_NF_IPTABLES=m +# CONFIG_IP_NF_IPTABLES is not set CONFIG_IP_NF_MANGLE=m CONFIG_IP_NF_MATCH_AH=m CONFIG_IP_NF_MATCH_ECN=m @@ -2345,11 +2383,12 @@ CONFIG_IP_SET_HASH_NET=m CONFIG_IP_SET_HASH_NETNET=m CONFIG_IP_SET_HASH_NETPORT=m CONFIG_IP_SET_HASH_NETPORTNET=m +# CONFIG_IP_SET is not set CONFIG_IP_SET_LIST_SET=m -CONFIG_IP_SET=m CONFIG_IP_SET_MAX=256 CONFIG_IPV6_GRE=m # CONFIG_IPV6_ILA is not set +# CONFIG_IPV6_IOAM6_LWTUNNEL is not set CONFIG_IPV6_MIP6=m CONFIG_IPV6_MROUTE_MULTIPLE_TABLES=y CONFIG_IPV6_MROUTE=y @@ -2440,7 +2479,6 @@ CONFIG_ISDN_AUDIO=y CONFIG_ISDN_CAPI_CAPI20=m CONFIG_ISDN_CAPI_CAPIDRV=m CONFIG_ISDN_CAPI_MIDDLEWARE=y -CONFIG_ISDN_CAPI=y CONFIG_ISDN_DIVERSION=m CONFIG_ISDN_DRV_AVMB1_B1PCI=m CONFIG_ISDN_DRV_AVMB1_B1PCIV4=y @@ -2505,6 +2543,7 @@ CONFIG_KALLSYMS=y # CONFIG_KASAN_MODULE_TEST is not set # CONFIG_KASAN_VMALLOC is not set # CONFIG_KCOV is not set +# CONFIG_KCSAN is not set CONFIG_KDB_CONTINUE_CATASTROPHIC=0 CONFIG_KDB_DEFAULT_ENABLE=0x0 CONFIG_KDB_KEYBOARD=y @@ -2520,7 +2559,7 @@ CONFIG_KERNEL_HEADER_TEST=y # CONFIG_KERNEL_ZSTD is not set CONFIG_KEXEC_FILE=y # CONFIG_KEXEC_SIG_FORCE is not set -CONFIG_KEXEC_SIG=y +# CONFIG_KEXEC_SIG is not set CONFIG_KEXEC=y # CONFIG_KEYBOARD_ADC is not set # CONFIG_KEYBOARD_ADP5588 is not set @@ -2557,6 +2596,7 @@ CONFIG_KEY_NOTIFICATIONS=y # CONFIG_KEYS is not set # CONFIG_KEYS_REQUEST_CACHE is not set # CONFIG_KFENCE is not set +CONFIG_KFENCE_KUNIT_TEST=m CONFIG_KGDB_HONOUR_BLOCKLIST=y CONFIG_KGDB_KDB=y CONFIG_KGDB_LOW_LEVEL_TRAP=y @@ -2572,7 +2612,11 @@ CONFIG_KPROBE_EVENTS=y CONFIG_KPROBES=y # CONFIG_KS7010 is not set # CONFIG_KSM is not set +# CONFIG_KUNIT_ALL_TESTS is not set +CONFIG_KUNIT_DEBUGFS=y +CONFIG_KUNIT_EXAMPLE_TEST=m # CONFIG_KUNIT is not set +CONFIG_KUNIT_TEST=m CONFIG_KVM_AMD_SEV=y # CONFIG_KVM is not set # CONFIG_KVM_S390_UCONTROL is not set @@ -2692,7 +2736,10 @@ CONFIG_LIBFCOE=y CONFIG_LIBFC=y CONFIG_LIBNVDIMM=m # CONFIG_LIDAR_LITE_V2 is not set +# CONFIG_LINEAR_RANGES_TEST is not set CONFIG_LIRC=y +CONFIG_LIST_KUNIT_TEST=m +# CONFIG_LITEX_LITEETH is not set # CONFIG_LITEX_SOC_CONTROLLER is not set CONFIG_LIVEPATCH=y # CONFIG_LKDTM is not set @@ -2700,7 +2747,7 @@ CONFIG_LIVEPATCH=y CONFIG_LLC=m # CONFIG_LMK04832 is not set # CONFIG_LMP91000 is not set -CONFIG_LOAD_IPL_KEYS=y +# CONFIG_LOAD_IPL_KEYS is not set CONFIG_LOCALVERSION="" CONFIG_LOCALVERSION_AUTO=y CONFIG_LOCKDEP_BITS=16 @@ -2810,6 +2857,7 @@ CONFIG_MARVELL_10G_PHY=m # CONFIG_MAX5487 is not set # CONFIG_MAX63XX_WATCHDOG is not set # CONFIG_MAXIM_THERMOCOUPLE is not set +# CONFIG_MAXLINEAR_GPHY is not set CONFIG_MAX_PHYSMEM_BITS=46 CONFIG_MAX_RAW_DEVS=8192 # CONFIG_MB1232 is not set @@ -2825,6 +2873,7 @@ CONFIG_MAX_RAW_DEVS=8192 # CONFIG_MCP4531 is not set # CONFIG_MCP4725 is not set # CONFIG_MCP4922 is not set +# CONFIG_MCTP is not set CONFIG_MD_AUTODETECT=y # CONFIG_MD_CLUSTER is not set CONFIG_MD_FAULTY=m @@ -2892,6 +2941,7 @@ CONFIG_MEMSTICK_TIFM_MS=m # CONFIG_MEMSTICK_UNSAFE_RESUME is not set # CONFIG_MEMTEST is not set # CONFIG_MEN_A21_WDT is not set +# CONFIG_MERAKI_MX100 is not set CONFIG_MESSAGE_LOGLEVEL_DEFAULT=4 # CONFIG_MFD_88PM800 is not set # CONFIG_MFD_88PM805 is not set @@ -2962,6 +3012,8 @@ CONFIG_MESSAGE_LOGLEVEL_DEFAULT=4 # CONFIG_MFD_ROHM_BD71828 is not set # CONFIG_MFD_ROHM_BD718XX is not set # CONFIG_MFD_ROHM_BD957XMUF is not set +# CONFIG_MFD_RSMU_I2C is not set +# CONFIG_MFD_RSMU_SPI is not set # CONFIG_MFD_RT4831 is not set # CONFIG_MFD_RT5033 is not set # CONFIG_MFD_SEC_CORE is not set @@ -3003,6 +3055,7 @@ CONFIG_MFD_VX855=m CONFIG_MHI_BUS_PCI_GENERIC=m CONFIG_MHI_NET=m CONFIG_MHI_WWAN_CTRL=m +# CONFIG_MHI_WWAN_MBIM is not set CONFIG_MICREL_KS8995MA=m # CONFIG_MICREL_PHY is not set CONFIG_MICROCHIP_PHY=m @@ -3126,6 +3179,8 @@ CONFIG_MODULE_FORCE_LOAD=y CONFIG_MODULE_SIG_ALL=y # CONFIG_MODULE_SIG_FORCE is not set CONFIG_MODULE_SIG_KEY="certs/signing_key.pem" +# CONFIG_MODULE_SIG_KEY_TYPE_ECDSA is not set +CONFIG_MODULE_SIG_KEY_TYPE_RSA=y # CONFIG_MODULE_SIG_SHA1 is not set # CONFIG_MODULE_SIG_SHA224 is not set # CONFIG_MODULE_SIG_SHA256 is not set @@ -3167,6 +3222,8 @@ CONFIG_MOUSE_SYNAPTICS_USB=m CONFIG_MPLS=y # CONFIG_MPTCP_HMAC_TEST is not set CONFIG_MPTCP_IPV6=y +CONFIG_MPTCP_KUNIT_TEST=m +CONFIG_MPTCP_KUNIT_TESTS=m CONFIG_MPTCP=y # CONFIG_MPU3050_I2C is not set CONFIG_MQ_IOSCHED_DEADLINE=y @@ -3328,7 +3385,7 @@ CONFIG_NETFILTER_NETLINK=m CONFIG_NETFILTER_NETLINK_OSF=m CONFIG_NETFILTER_NETLINK_QUEUE=m # CONFIG_NETFILTER_XTABLES_COMPAT is not set -CONFIG_NETFILTER_XTABLES=y +# CONFIG_NETFILTER_XTABLES is not set CONFIG_NETFILTER_XT_CONNMARK=m CONFIG_NETFILTER_XT_MARK=m CONFIG_NETFILTER_XT_MATCH_ADDRTYPE=m @@ -3498,6 +3555,7 @@ CONFIG_NET_VENDOR_GOOGLE=y # CONFIG_NET_VENDOR_HUAWEI is not set # CONFIG_NET_VENDOR_I825XX is not set # CONFIG_NET_VENDOR_INTEL is not set +CONFIG_NET_VENDOR_LITEX=y # CONFIG_NET_VENDOR_MARVELL is not set # CONFIG_NET_VENDOR_MICREL is not set # CONFIG_NET_VENDOR_MICROCHIP is not set @@ -3549,6 +3607,7 @@ CONFIG_NF_CONNTRACK_H323=m CONFIG_NF_CONNTRACK_IPV4=m CONFIG_NF_CONNTRACK_IPV6=m CONFIG_NF_CONNTRACK_IRC=m +CONFIG_NF_CONNTRACK_LABELS=y CONFIG_NF_CONNTRACK=m CONFIG_NF_CONNTRACK_MARK=y CONFIG_NF_CONNTRACK_NETBIOS_NS=m @@ -3629,7 +3688,7 @@ CONFIG_NFT_BRIDGE_META=m CONFIG_NFT_BRIDGE_REJECT=m CONFIG_NFT_CHAIN_NAT_IPV4=m CONFIG_NFT_CHAIN_NAT_IPV6=m -CONFIG_NFT_COMPAT=m +# CONFIG_NFT_COMPAT is not set CONFIG_NFT_CONNLIMIT=m CONFIG_NFT_COUNTER=m CONFIG_NFT_CT=m @@ -3747,11 +3806,13 @@ CONFIG_NR_CPUS=32 # CONFIG_NTB_IDT is not set # CONFIG_NTB_INTEL is not set # CONFIG_NTB is not set +# CONFIG_NTB_NETDEV is not set # CONFIG_NTB_PERF is not set # CONFIG_NTB_PINGPONG is not set # CONFIG_NTB_SWITCHTEC is not set # CONFIG_NTB_TOOL is not set # CONFIG_NTB_TRANSPORT is not set +# CONFIG_NTFS3_FS is not set # CONFIG_NTFS_FS is not set # CONFIG_NULL_TTY is not set CONFIG_NUMA_BALANCING_DEFAULT_ENABLED=y @@ -3760,8 +3821,10 @@ CONFIG_NUMA_BALANCING_DEFAULT_ENABLED=y # CONFIG_NUMA is not set CONFIG_NVDIMM_DAX=y CONFIG_NVDIMM_PFN=y +# CONFIG_NVHE_EL2_DEBUG is not set # CONFIG_NVME_FC is not set # CONFIG_NVME_HWMON is not set +# CONFIG_NVMEM_NINTENDO_OTP is not set # CONFIG_NVMEM_REBOOT_MODE is not set # CONFIG_NVMEM_RMEM is not set CONFIG_NVMEM_SYSFS=y @@ -3776,7 +3839,6 @@ CONFIG_NVME_TARGET_LOOP=m CONFIG_NVME_TARGET_RDMA=m CONFIG_NVME_TARGET_TCP=m CONFIG_NVME_TCP=m -# CONFIG_NVM is not set # CONFIG_NVRAM is not set # CONFIG_NXP_C45_TJA11XX_PHY is not set # CONFIG_NXP_TJA11XX_PHY is not set @@ -3795,7 +3857,6 @@ CONFIG_OPENVSWITCH_GENEVE=m CONFIG_OPROFILE=m # CONFIG_OPT3001 is not set # CONFIG_OPTEE is not set -CONFIG_OPTIMIZE_INLINING=y # CONFIG_ORANGEFS_FS is not set # CONFIG_OSF_PARTITION is not set CONFIG_OSNOISE_TRACER=y @@ -3897,6 +3958,7 @@ CONFIG_PCIE_EDR=y # CONFIG_PCIE_XILINX is not set # CONFIG_PCI_FTPCI100 is not set # CONFIG_PCI_HOST_GENERIC is not set +CONFIG_PCI_HYPERV=m # CONFIG_PCI_IOV is not set # CONFIG_PCI is not set # CONFIG_PCI_J721E_HOST is not set @@ -3920,6 +3982,7 @@ CONFIG_PCPU_DEV_REFCNT=y # CONFIG_PEAQ_WMI is not set # CONFIG_PERCPU_STATS is not set # CONFIG_PERCPU_TEST is not set +CONFIG_PERF_EVENTS_AMD_UNCORE=y # CONFIG_PERF_EVENTS is not set CONFIG_PERSISTENT_KEYRINGS=y # CONFIG_PFAULT is not set @@ -4034,7 +4097,6 @@ CONFIG_POWER_SUPPLY_HWMON=y CONFIG_POWER_SUPPLY=y # CONFIG_PPC_PROT_SAO_LPAR is not set CONFIG_PPC_QUEUED_SPINLOCKS=y -# CONFIG_PPC_RFI_SRR_DEBUG is not set CONFIG_PPC_RTAS_FILTER=y CONFIG_PPDEV=m CONFIG_PPP_ASYNC=m @@ -4065,6 +4127,7 @@ CONFIG_PREVENT_FIRMWARE_BUILD=y # CONFIG_PRIME_NUMBERS is not set CONFIG_PRINTER=m # CONFIG_PRINTK_CALLER is not set +CONFIG_PRINTK_INDEX=y CONFIG_PRINTK_SAFE_LOG_BUF_SHIFT=13 CONFIG_PRINTK_TIME=y CONFIG_PRINTK=y @@ -4134,11 +4197,13 @@ CONFIG_QCOM_FALKOR_ERRATUM_1009=y # CONFIG_QCOM_HIDMA_MGMT is not set # CONFIG_QCOM_IOMMU is not set # CONFIG_QCOM_IPCC is not set +# CONFIG_QCOM_LMH is not set # CONFIG_QCOM_OCMEM is not set # CONFIG_QCOM_PDC is not set CONFIG_QCOM_QDF2400_ERRATUM_0065=y # CONFIG_QCOM_QFPROM is not set # CONFIG_QCOM_RMTFS_MEM is not set +# CONFIG_QCOM_SCM is not set # CONFIG_QCOM_SMEM is not set # CONFIG_QCOM_SPMI_IADC is not set # CONFIG_QCOM_SPMI_VADC is not set @@ -4203,6 +4268,7 @@ CONFIG_RANDOM_TRUST_CPU=y # CONFIG_RAPIDIO is not set # CONFIG_RAS_CEC is not set # CONFIG_RAS is not set +CONFIG_RATIONAL_KUNIT_TEST=m # CONFIG_RBTREE_TEST is not set CONFIG_RC_ATI_REMOTE=m # CONFIG_RC_CORE is not set @@ -4291,13 +4357,15 @@ CONFIG_RENESAS_PHY=m # CONFIG_RESET_MCHP_SPARX5 is not set # CONFIG_RESET_QCOM_PDC is not set # CONFIG_RESET_TI_SYSCON is not set +# CONFIG_RESOURCE_KUNIT_TEST is not set CONFIG_RETPOLINE=y # CONFIG_RFD77402 is not set # CONFIG_RFD_FTL is not set # CONFIG_RFKILL_GPIO is not set CONFIG_RFKILL_INPUT=y # CONFIG_RFKILL is not set -# CONFIG_RH_FEDORA is not set +CONFIG_RH_DISABLE_DEPRECATED=y +CONFIG_RHEL_DIFFERENCES=y CONFIG_RING_BUFFER_BENCHMARK=m # CONFIG_RING_BUFFER_STARTUP_TEST is not set # CONFIG_RING_BUFFER_VALIDATE_TIME_DELTAS is not set @@ -4436,6 +4504,7 @@ CONFIG_RTC_HCTOSYS=y CONFIG_RTC_INTF_DEV=y CONFIG_RTC_INTF_PROC=y CONFIG_RTC_INTF_SYSFS=y +CONFIG_RTC_LIB_KUNIT_TEST=m # CONFIG_RTC_NVMEM is not set CONFIG_RTC_SYSTOHC_DEVICE="rtc0" CONFIG_RTC_SYSTOHC=y @@ -4522,7 +4591,6 @@ CONFIG_SCHED_OMIT_FRAME_POINTER=y CONFIG_SCHED_SMT=y CONFIG_SCHED_STACK_END_CHECK=y # CONFIG_SCHEDSTATS is not set -# CONFIG_SCHED_THERMAL_PRESSURE is not set CONFIG_SCHED_TOPOLOGY=y CONFIG_SCHED_TRACER=y CONFIG_SCLP_ASYNC_ID="000000000" @@ -4654,6 +4722,7 @@ CONFIG_SECURITY_SELINUX=y # CONFIG_SECURITY_TOMOYO is not set CONFIG_SECURITY_YAMA=y # CONFIG_SENSIRION_SGP30 is not set +# CONFIG_SENSIRION_SGP40 is not set CONFIG_SENSORS_ABITUGURU3=m CONFIG_SENSORS_ABITUGURU=m CONFIG_SENSORS_ACPI_POWER=m @@ -4684,6 +4753,7 @@ CONFIG_SENSORS_AMC6821=m # CONFIG_SENSORS_AMD_ENERGY is not set # CONFIG_SENSORS_APDS990X is not set CONFIG_SENSORS_APPLESMC=m +# CONFIG_SENSORS_AQUACOMPUTER_D5NEXT is not set # CONFIG_SENSORS_AS370 is not set CONFIG_SENSORS_ASB100=m CONFIG_SENSORS_ASC7621=m @@ -4821,6 +4891,7 @@ CONFIG_SENSORS_PMBUS=m # CONFIG_SENSORS_Q54SJ108A2 is not set # CONFIG_SENSORS_RM3100_I2C is not set # CONFIG_SENSORS_RM3100_SPI is not set +# CONFIG_SENSORS_SBRMI is not set # CONFIG_SENSORS_SBTSI is not set CONFIG_SENSORS_SCH5627=m CONFIG_SENSORS_SCH5636=m @@ -4941,6 +5012,7 @@ CONFIG_SHUFFLE_PAGE_ALLOCATOR=y # CONFIG_SI1145 is not set # CONFIG_SI7005 is not set # CONFIG_SI7020 is not set +# CONFIG_SIGNATURE is not set # CONFIG_SIGNED_PE_FILE_VERIFICATION is not set # CONFIG_SIMPLE_PM_BUS is not set # CONFIG_SIOX is not set @@ -4957,9 +5029,11 @@ CONFIG_SLIP_SMART=y CONFIG_SLUB_CPU_PARTIAL=y # CONFIG_SLUB_DEBUG_ON is not set CONFIG_SLUB_DEBUG=y +CONFIG_SLUB_KUNIT_TEST=m # CONFIG_SLUB_STATS is not set CONFIG_SLUB=y # CONFIG_SMARTJOYPLUS_FF is not set +# CONFIG_SMB_SERVER is not set CONFIG_SMC_DIAG=m CONFIG_SMC=m # CONFIG_SM_FTL is not set @@ -5041,6 +5115,7 @@ CONFIG_SND_HDA_CODEC_CA0132=m CONFIG_SND_HDA_CODEC_CIRRUS=m CONFIG_SND_HDA_CODEC_CMEDIA=m CONFIG_SND_HDA_CODEC_CONEXANT=m +CONFIG_SND_HDA_CODEC_CS8409=m CONFIG_SND_HDA_CODEC_HDMI=m CONFIG_SND_HDA_CODEC_REALTEK=m CONFIG_SND_HDA_CODEC_SI3054=m @@ -5156,6 +5231,7 @@ CONFIG_SND_SEQUENCER=m # CONFIG_SND_SOC_AK5558 is not set # CONFIG_SND_SOC_ALC5623 is not set # CONFIG_SND_SOC_AMD_ACP3x is not set +# CONFIG_SND_SOC_AMD_ACP5x is not set # CONFIG_SND_SOC_AMD_ACP is not set # CONFIG_SND_SOC_AMD_CZ_DA7219MX98357_MACH is not set # CONFIG_SND_SOC_AMD_CZ_RT5645_MACH is not set @@ -5300,6 +5376,7 @@ CONFIG_SND_SOC_MAX98927=m # CONFIG_SND_SOC_MT6351 is not set # CONFIG_SND_SOC_MT6358 is not set # CONFIG_SND_SOC_MT6660 is not set +# CONFIG_SND_SOC_MT8195 is not set # CONFIG_SND_SOC_MTK_BTCVSD is not set # CONFIG_SND_SOC_NAU8315 is not set # CONFIG_SND_SOC_NAU8540 is not set @@ -5475,6 +5552,8 @@ CONFIG_SND_SOC_SOF_TOPLEVEL=y # CONFIG_SND_SOC_TLV320AIC3X_I2C is not set # CONFIG_SND_SOC_TLV320AIC3X is not set # CONFIG_SND_SOC_TLV320AIC3X_SPI is not set +CONFIG_SND_SOC_TOPOLOGY_KUNIT_TEST=m +CONFIG_SND_SOC_TOPOLOGY_KUNIT_TESTS=m # CONFIG_SND_SOC_TPA6130A2 is not set # CONFIG_SND_SOC_TS3A227E is not set # CONFIG_SND_SOC_TSCS42XX is not set @@ -5634,7 +5713,7 @@ CONFIG_SQUASHFS_LZO=y CONFIG_SQUASHFS_XATTR=y CONFIG_SQUASHFS_XZ=y CONFIG_SQUASHFS_ZLIB=y -# CONFIG_SQUASHFS_ZSTD is not set +CONFIG_SQUASHFS_ZSTD=y # CONFIG_SRAM is not set # CONFIG_SRF04 is not set # CONFIG_SRF08 is not set @@ -5691,13 +5770,16 @@ CONFIG_SYNCLINK=m CONFIG_SYN_COOKIES=y # CONFIG_SYNTH_EVENT_GEN_TEST is not set # CONFIG_SYSCON_REBOOT_MODE is not set +CONFIG_SYSCTL_KUNIT_TEST=m CONFIG_SYSCTL=y +# CONFIG_SYSFB_SIMPLEFB is not set # CONFIG_SYSFS_DEPRECATED is not set CONFIG_SYSFS=y # CONFIG_SYS_HYPERVISOR is not set # CONFIG_SYSTEM76_ACPI is not set CONFIG_SYSTEM_BLACKLIST_HASH_LIST="" # CONFIG_SYSTEM_BLACKLIST_KEYRING is not set +# CONFIG_SYSTEM_DATA_VERIFICATION is not set # CONFIG_SYSTEM_EXTRA_CERTIFICATE is not set # CONFIG_SYSTEMPORT is not set # CONFIG_SYSTEM_REVOCATION_KEYS is not set @@ -5825,7 +5907,6 @@ CONFIG_THERMAL_NETLINK=y CONFIG_THERMAL_OF=y # CONFIG_THERMAL_STATISTICS is not set # CONFIG_THERMAL_WRITABLE_TRIPS is not set -# CONFIG_THINKPAD_LMI is not set # CONFIG_THRUSTMASTER_FF is not set CONFIG_THUNDERX2_PMU=m # CONFIG_TI_ADC081C is not set @@ -5846,6 +5927,7 @@ CONFIG_THUNDERX2_PMU=m # CONFIG_TIFM_CORE is not set CONFIG_TIGON3_HWMON=y # CONFIG_TIGON3 is not set +CONFIG_TIME_KUNIT_TEST=m CONFIG_TIME_NS=y CONFIG_TIMERLAT_TRACER=y # CONFIG_TINYDRM_HX8357D is not set @@ -6022,6 +6104,7 @@ CONFIG_UHID=m # CONFIG_UIO_AEC is not set # CONFIG_UIO_CIF is not set # CONFIG_UIO_DMEM_GENIRQ is not set +CONFIG_UIO_HV_GENERIC=m # CONFIG_UIO is not set # CONFIG_UIO_MF624 is not set # CONFIG_UIO_NETX is not set @@ -6340,15 +6423,14 @@ CONFIG_UWB_I1480U=m # CONFIG_V4L_PLATFORM_DRIVERS is not set # CONFIG_V4L_TEST_DRIVERS is not set # CONFIG_VALIDATE_FS_PARSER is not set -# CONFIG_VBOXSF_FS is not set # CONFIG_VCNL3020 is not set # CONFIG_VCNL4000 is not set # CONFIG_VCNL4035 is not set # CONFIG_VDPA is not set -# CONFIG_VDPA_MENU is not set CONFIG_VDPA_SIM_BLOCK=m CONFIG_VDPA_SIM=m CONFIG_VDPA_SIM_NET=m +# CONFIG_VDPA_USER is not set # CONFIG_VEML6030 is not set # CONFIG_VEML6070 is not set CONFIG_VETH=m @@ -6429,7 +6511,9 @@ CONFIG_VIDEO_HDPVR=m # CONFIG_VIDEO_IMX290 is not set # CONFIG_VIDEO_IMX319 is not set # CONFIG_VIDEO_IMX334 is not set +# CONFIG_VIDEO_IMX335 is not set # CONFIG_VIDEO_IMX355 is not set +# CONFIG_VIDEO_IMX412 is not set # CONFIG_VIDEO_IPU3_CIO2 is not set # CONFIG_VIDEO_IVTV_ALSA is not set # CONFIG_VIDEO_IVTV_DEPRECATED_IOCTLS is not set @@ -6471,6 +6555,7 @@ CONFIG_VIDEO_IVTV=m # CONFIG_VIDEO_OV7740 is not set # CONFIG_VIDEO_OV8856 is not set # CONFIG_VIDEO_OV8865 is not set +# CONFIG_VIDEO_OV9282 is not set # CONFIG_VIDEO_OV9640 is not set # CONFIG_VIDEO_OV9650 is not set # CONFIG_VIDEO_OV9734 is not set @@ -6581,6 +6666,7 @@ CONFIG_WATCH_QUEUE=y # CONFIG_WCN36XX is not set # CONFIG_WDAT_WDT is not set # CONFIG_WDTPCI is not set +# CONFIG_WERROR is not set # CONFIG_WIL6210 is not set # CONFIG_WILC1000_SDIO is not set # CONFIG_WILC1000_SPI is not set @@ -6618,7 +6704,6 @@ CONFIG_WWAN=y # CONFIG_X25 is not set CONFIG_X86_AMD_PLATFORM_DEVICE=y CONFIG_X86_IOPL_IOPERM=y -CONFIG_X86_PLATFORM_DRIVERS_INTEL=y CONFIG_X86_PMEM_LEGACY_DEVICE=y CONFIG_X86_PMEM_LEGACY=m CONFIG_X86_SGX_KVM=y @@ -6675,6 +6760,7 @@ CONFIG_YENTA=m # CONFIG_ZCRYPT_DEBUG is not set # CONFIG_ZCRYPT is not set CONFIG_ZCRYPT_MULTIDEVNODES=y +# CONFIG_ZERO_CALL_USED_REGS is not set # CONFIG_ZEROPLUS_FF is not set CONFIG_ZFCP=y # CONFIG_ZIIRAVE_WATCHDOG is not set diff --git a/kernel-x86_64-debug-fedora.config b/kernel-x86_64-debug-fedora.config index d5816f4e4..19a2a66c3 100644 --- a/kernel-x86_64-debug-fedora.config +++ b/kernel-x86_64-debug-fedora.config @@ -93,6 +93,7 @@ CONFIG_ACRN_HSM=m # CONFIG_AD2S1210 is not set # CONFIG_AD2S90 is not set # CONFIG_AD5064 is not set +CONFIG_AD5110=m # CONFIG_AD525X_DPOT is not set CONFIG_AD5272=m # CONFIG_AD5360 is not set @@ -239,13 +240,18 @@ CONFIG_AMD_MEM_ENCRYPT=y CONFIG_AMD_NUMA=y CONFIG_AMD_PHY=m CONFIG_AMD_PMC=m +CONFIG_AMD_PTDMA=m CONFIG_AMD_SFH_HID=m # CONFIG_AMDTEE is not set CONFIG_AMD_XGBE_DCB=y CONFIG_AMD_XGBE=m # CONFIG_AMIGA_PARTITION is not set CONFIG_AMILO_RFKILL=m -# CONFIG_ANDROID is not set +CONFIG_ANDROID_BINDER_DEVICES="binder,hwbinder,vndbinder" +CONFIG_ANDROID_BINDERFS=y +# CONFIG_ANDROID_BINDER_IPC_SELFTEST is not set +CONFIG_ANDROID_BINDER_IPC=y +CONFIG_ANDROID=y # CONFIG_APDS9300 is not set CONFIG_APDS9802ALS=m # CONFIG_APDS9960 is not set @@ -284,15 +290,20 @@ CONFIG_ARM64_ERRATUM_1319367=y CONFIG_ARM64_ERRATUM_1530923=y CONFIG_ARM64_ERRATUM_1542419=y CONFIG_ARM64_ERRATUM_858921=y +CONFIG_ARM64_MTE=y CONFIG_ARM64_USE_LSE_ATOMICS=y CONFIG_ARM_CMN=m # CONFIG_ARM_MHU_V2 is not set CONFIG_ARM_PSCI_CPUIDLE_DOMAIN=y CONFIG_ARM_PTDUMP_DEBUGFS=y +CONFIG_ARM_SCMI_TRANSPORT_MAILBOX=y +CONFIG_ARM_SCMI_TRANSPORT_SMC=y +# CONFIG_ARM_SCMI_TRANSPORT_VIRTIO is not set CONFIG_ARM_SMCCC_SOC_ID=y # CONFIG_ARM_SMMU_LEGACY_DT_BINDINGS is not set # CONFIG_AS3935 is not set # CONFIG_AS73211 is not set +# CONFIG_ASHMEM is not set CONFIG_ASUS_LAPTOP=m CONFIG_ASUS_NB_WMI=m CONFIG_ASUS_WIRELESS=m @@ -518,6 +529,8 @@ CONFIG_BINFMT_ELF=y # CONFIG_BINFMT_FLAT is not set CONFIG_BINFMT_MISC=m CONFIG_BINFMT_SCRIPT=y +# CONFIG_BITFIELD_KUNIT is not set +# CONFIG_BITS_TEST is not set CONFIG_BLK_CGROUP_FC_APPID=y CONFIG_BLK_CGROUP_IOCOST=y CONFIG_BLK_CGROUP_IOLATENCY=y @@ -834,6 +847,7 @@ CONFIG_CHARGER_BQ2515X=m CONFIG_CHARGER_BQ256XX=m # CONFIG_CHARGER_BQ25890 is not set # CONFIG_CHARGER_BQ25980 is not set +CONFIG_CHARGER_CROS_PCHG=m CONFIG_CHARGER_CROS_USBPD=m # CONFIG_CHARGER_DETECTOR_MAX14656 is not set # CONFIG_CHARGER_GPIO is not set @@ -883,7 +897,7 @@ CONFIG_CIFS_DFS_UPCALL=y CONFIG_CIFS_FSCACHE=y CONFIG_CIFS=m CONFIG_CIFS_POSIX=y -# CONFIG_CIFS_SMB_DIRECT is not set +CONFIG_CIFS_SMB_DIRECT=y # CONFIG_CIFS_STATS2 is not set CONFIG_CIFS_SWN_UPCALL=y CONFIG_CIFS_UPCALL=y @@ -926,6 +940,7 @@ CONFIG_CMDLINE="" # CONFIG_CMDLINE_BOOL is not set # CONFIG_CMDLINE_EXTEND is not set CONFIG_CMDLINE_FROM_BOOTLOADER=y +# CONFIG_CMDLINE_KUNIT_TEST is not set # CONFIG_CMDLINE_PARTITION is not set CONFIG_CNIC=m CONFIG_CODA_FS=m @@ -964,7 +979,7 @@ CONFIG_CONTEXT_SWITCH_TRACER=y CONFIG_CORDIC=m CONFIG_CORE_DUMP_DEFAULT_ELF_HEADERS=y CONFIG_CORTINA_PHY=m -# CONFIG_COUNTER is not set +CONFIG_COUNTER=m # CONFIG_CPA_DEBUG is not set # CONFIG_CPU5_WDT is not set # CONFIG_CPU_BIG_ENDIAN is not set @@ -1173,6 +1188,8 @@ CONFIG_CRYPTO_SHA512=y CONFIG_CRYPTO_SIMD=y # CONFIG_CRYPTO_SM2 is not set # CONFIG_CRYPTO_SM3 is not set +CONFIG_CRYPTO_SM4_AESNI_AVX2_X86_64=m +CONFIG_CRYPTO_SM4_AESNI_AVX_X86_64=m # CONFIG_CRYPTO_SM4 is not set CONFIG_CRYPTO_STATS=y CONFIG_CRYPTO_STREEBOG=m @@ -1213,6 +1230,7 @@ CONFIG_CYCLADES=m # CONFIG_CYZ_INTR is not set CONFIG_DA280=m CONFIG_DA311=m +# CONFIG_DAMON is not set CONFIG_DAVICOM_PHY=m CONFIG_DAX=y CONFIG_DCB=y @@ -1290,7 +1308,6 @@ CONFIG_DEBUG_STACK_USAGE=y # CONFIG_DEBUG_TEST_DRIVER_REMOVE is not set # CONFIG_DEBUG_TIMEKEEPING is not set # CONFIG_DEBUG_TLBFLUSH is not set -# CONFIG_DEBUG_USER_ASCE is not set # CONFIG_DEBUG_VIRTUAL is not set CONFIG_DEBUG_VM_PGFLAGS=y CONFIG_DEBUG_VM_PGTABLE=y @@ -1349,6 +1366,7 @@ CONFIG_DMABUF_HEAPS_SYSTEM=y CONFIG_DMABUF_HEAPS=y # CONFIG_DMABUF_MOVE_NOTIFY is not set # CONFIG_DMABUF_SELFTESTS is not set +CONFIG_DMABUF_SYSFS_STATS=y CONFIG_DMA_CMA=y CONFIG_DMADEVICES_DEBUG=y # CONFIG_DMADEVICES_VDEBUG is not set @@ -1360,6 +1378,7 @@ CONFIG_DMA_ENGINE=y # CONFIG_DMARD06 is not set # CONFIG_DMARD09 is not set CONFIG_DMARD10=m +# CONFIG_DMA_RESTRICTED_POOL is not set # CONFIG_DMATEST is not set CONFIG_DM_CACHE=m CONFIG_DM_CACHE_SMQ=m @@ -1501,7 +1520,9 @@ CONFIG_DRM_PANEL_ELIDA_KD35T133=m CONFIG_DRM_PANEL_FEIXIN_K101_IM2BA02=m CONFIG_DRM_PANEL_FEIYANG_FY07024DI26A30D=m # CONFIG_DRM_PANEL_ILITEK_IL9322 is not set +# CONFIG_DRM_PANEL_ILITEK_ILI9341 is not set # CONFIG_DRM_PANEL_ILITEK_ILI9881C is not set +CONFIG_DRM_PANEL_INNOLUX_EJ030NA=m # CONFIG_DRM_PANEL_INNOLUX_P079ZCA is not set # CONFIG_DRM_PANEL_JDI_LT070ME05000 is not set # CONFIG_DRM_PANEL_KHADAS_TS050 is not set @@ -1524,6 +1545,8 @@ CONFIG_DRM_PANEL_ORISETECH_OTM8009A=m # CONFIG_DRM_PANEL_RAYDIUM_RM67191 is not set # CONFIG_DRM_PANEL_RAYDIUM_RM68200 is not set CONFIG_DRM_PANEL_RONBO_RB070D30=m +CONFIG_DRM_PANEL_SAMSUNG_ATNA33XC20=m +CONFIG_DRM_PANEL_SAMSUNG_DB7430=m # CONFIG_DRM_PANEL_SAMSUNG_LD9040 is not set # CONFIG_DRM_PANEL_SAMSUNG_S6D16D0 is not set # CONFIG_DRM_PANEL_SAMSUNG_S6E3HA2 is not set @@ -1548,6 +1571,7 @@ CONFIG_DRM_PANEL_SEIKO_43WVF1G=m # CONFIG_DRM_PANEL_TPO_TPG110 is not set # CONFIG_DRM_PANEL_TRULY_NT35597_WQXGA is not set CONFIG_DRM_PANEL_VISIONOX_RM69299=m +CONFIG_DRM_PANEL_WIDECHIPS_WS2401=m # CONFIG_DRM_PANEL_XINPENG_XPP055C272 is not set CONFIG_DRM_PANEL=y # CONFIG_DRM_PARADE_PS8622 is not set @@ -1584,6 +1608,7 @@ CONFIG_DRM_VIRTIO_GPU=m CONFIG_DRM_VKMS=m CONFIG_DRM_VMWGFX_FBCON=y CONFIG_DRM_VMWGFX=m +CONFIG_DRM_VMWGFX_MKSSTATS=y # CONFIG_DRM_XEN_FRONTEND is not set # CONFIG_DRM_XEN is not set # CONFIG_DS1682 is not set @@ -1794,6 +1819,7 @@ CONFIG_EXT4_DEBUG=y CONFIG_EXT4_FS_POSIX_ACL=y CONFIG_EXT4_FS_SECURITY=y CONFIG_EXT4_FS=y +CONFIG_EXT4_KUNIT_TESTS=m CONFIG_EXT4_USE_FOR_EXT2=y # CONFIG_EXTCON_ADC_JACK is not set CONFIG_EXTCON_AXP288=m @@ -1825,6 +1851,7 @@ CONFIG_F2FS_FS_POSIX_ACL=y CONFIG_F2FS_FS_SECURITY=y CONFIG_F2FS_FS_XATTR=y CONFIG_F2FS_FS_ZSTD=y +CONFIG_F2FS_IOSTAT=y # CONFIG_F2FS_IO_TRACE is not set CONFIG_F2FS_STAT_FS=y CONFIG_F71808E_WDT=m @@ -1836,6 +1863,7 @@ CONFIG_FAIL_MMC_REQUEST=y CONFIG_FAILOVER=m CONFIG_FAIL_PAGE_ALLOC=y CONFIG_FAILSLAB=y +# CONFIG_FAIL_SUNRPC is not set CONFIG_FAIR_GROUP_SCHED=y CONFIG_FANOTIFY_ACCESS_PERMISSIONS=y CONFIG_FANOTIFY=y @@ -1843,6 +1871,7 @@ CONFIG_FAT_DEFAULT_CODEPAGE=437 CONFIG_FAT_DEFAULT_IOCHARSET="ascii" # CONFIG_FAT_DEFAULT_UTF8 is not set CONFIG_FAT_FS=m +CONFIG_FAT_KUNIT_TEST=m CONFIG_FAULT_INJECTION_DEBUG_FS=y CONFIG_FAULT_INJECTION_STACKTRACE_FILTER=y # CONFIG_FAULT_INJECTION_USERCOPY is not set @@ -2116,6 +2145,7 @@ CONFIG_GPIO_PCI_IDIO_16=m # CONFIG_GPIO_TPS68470 is not set # CONFIG_GPIO_TS4900 is not set CONFIG_GPIO_VIPERBOARD=m +CONFIG_GPIO_VIRTIO=m # CONFIG_GPIO_VX855 is not set # CONFIG_GPIO_WATCHDOG is not set CONFIG_GPIO_WHISKEY_COVE=m @@ -2154,6 +2184,7 @@ CONFIG_HERMES_PRISM=y # CONFIG_HFI1_DEBUG_SDMA_ORDER is not set CONFIG_HFS_FS=m CONFIG_HFSPLUS_FS=m +CONFIG_HI6421V600_IRQ=m # CONFIG_HI8435 is not set CONFIG_HIBERNATION_SNAPSHOT_DEV=y CONFIG_HIBERNATION=y @@ -2329,6 +2360,7 @@ CONFIG_HWLAT_TRACER=y CONFIG_HWMON=y CONFIG_HWPOISON_INJECT=m CONFIG_HW_RANDOM_AMD=m +CONFIG_HW_RANDOM_ARM_SMCCC_TRNG=y # CONFIG_HW_RANDOM_BA431 is not set # CONFIG_HW_RANDOM_CCTRNG is not set CONFIG_HW_RANDOM_INTEL=m @@ -2441,6 +2473,7 @@ CONFIG_I2C_TINY_USB=m CONFIG_I2C_VIA=m CONFIG_I2C_VIAPRO=m CONFIG_I2C_VIPERBOARD=m +CONFIG_I2C_VIRTIO=m # CONFIG_I2C_XILINX is not set CONFIG_I2C=y # CONFIG_I3C is not set @@ -2579,7 +2612,6 @@ CONFIG_INFINIBAND_CXGB4=m CONFIG_INFINIBAND_EFA=m # CONFIG_INFINIBAND_EXP_LEGACY_VERBS_NEW_UAPI is not set CONFIG_INFINIBAND_HFI1=m -CONFIG_INFINIBAND_I40IW=m CONFIG_INFINIBAND_IPOIB_CM=y CONFIG_INFINIBAND_IPOIB_DEBUG_DATA=y CONFIG_INFINIBAND_IPOIB_DEBUG=y @@ -2701,6 +2733,7 @@ CONFIG_INTEL_CHT_INT33FE=m CONFIG_INTEL_HID_EVENT=m CONFIG_INTEL_IDLE=y CONFIG_INTEL_IDMA64=m +# CONFIG_INTEL_IDXD_COMPAT is not set CONFIG_INTEL_IDXD=m CONFIG_INTEL_IDXD_PERFMON=y CONFIG_INTEL_IDXD_SVM=y @@ -2734,8 +2767,10 @@ CONFIG_INTEL_PMT_CRASHLOG=m CONFIG_INTEL_PMT_TELEMETRY=m CONFIG_INTEL_POWERCLAMP=m CONFIG_INTEL_PUNIT_IPC=m +CONFIG_INTEL_QEP=m CONFIG_INTEL_RAPL=m CONFIG_INTEL_RST=m +CONFIG_INTEL_SAR_INT1092=m CONFIG_INTEL_SCU_IPC_UTIL=m CONFIG_INTEL_SCU_PCI=y CONFIG_INTEL_SCU_PLATFORM=m @@ -2767,7 +2802,9 @@ CONFIG_INTEL_WMI_SBL_FW_UPDATE=m CONFIG_INTEL_WMI_THUNDERBOLT=m CONFIG_INTEL_XWAY_PHY=m # CONFIG_INTERCONNECT_QCOM_SC7280 is not set +# CONFIG_INTERCONNECT_QCOM_SC8180X is not set CONFIG_INTERCONNECT=y +# CONFIG_INTERRUPT_CNT is not set # CONFIG_INTERVAL_TREE_TEST is not set CONFIG_INV_ICM42600_I2C=m CONFIG_INV_ICM42600_SPI=m @@ -2779,6 +2816,8 @@ CONFIG_IO_DELAY_0X80=y # CONFIG_IO_DELAY_NONE is not set # CONFIG_IO_DELAY_UDELAY is not set CONFIG_IOMMU_DEBUGFS=y +CONFIG_IOMMU_DEFAULT_DMA_LAZY=y +# CONFIG_IOMMU_DEFAULT_DMA_STRICT is not set # CONFIG_IOMMU_DEFAULT_PASSTHROUGH is not set CONFIG_IOMMU_SUPPORT=y CONFIG_IONIC=m @@ -2875,6 +2914,7 @@ CONFIG_IP_SET=m CONFIG_IP_SET_MAX=256 CONFIG_IPV6_GRE=m CONFIG_IPV6_ILA=m +CONFIG_IPV6_IOAM6_LWTUNNEL=y CONFIG_IPV6_MIP6=y CONFIG_IPV6_MROUTE_MULTIPLE_TABLES=y CONFIG_IPV6_MROUTE=y @@ -2974,7 +3014,6 @@ CONFIG_ISCSI_IBFT=m CONFIG_ISCSI_TARGET_CXGB4=m CONFIG_ISCSI_TARGET=m CONFIG_ISCSI_TCP=m -CONFIG_ISDN_CAPI=y # CONFIG_ISDN is not set # CONFIG_ISI is not set CONFIG_ISL29003=m @@ -3074,6 +3113,7 @@ CONFIG_KALLSYMS=y # CONFIG_KASAN_GENERIC is not set # CONFIG_KASAN_INLINE is not set # CONFIG_KASAN is not set +CONFIG_KASAN_KUNIT_TEST=m # CONFIG_KASAN_MODULE_TEST is not set # CONFIG_KASAN_OUTLINE is not set # CONFIG_KASAN_VMALLOC is not set @@ -3134,6 +3174,7 @@ CONFIG_KEY_DH_OPERATIONS=y CONFIG_KEY_NOTIFICATIONS=y CONFIG_KEYS_REQUEST_CACHE=y CONFIG_KEYS=y +CONFIG_KFENCE_KUNIT_TEST=m CONFIG_KFENCE_NUM_OBJECTS=255 CONFIG_KFENCE_SAMPLE_INTERVAL=0 CONFIG_KFENCE_STATIC_KEYS=y @@ -3161,7 +3202,11 @@ CONFIG_KS0108_PORT=0x378 # CONFIG_KS8851_MLL is not set CONFIG_KSM=y CONFIG_KSZ884X_PCI=m -# CONFIG_KUNIT is not set +CONFIG_KUNIT_ALL_TESTS=m +CONFIG_KUNIT_DEBUGFS=y +CONFIG_KUNIT_EXAMPLE_TEST=m +CONFIG_KUNIT=m +CONFIG_KUNIT_TEST=m CONFIG_KVM_AMD=m CONFIG_KVM_AMD_SEV=y # CONFIG_KVM_DEBUG_FS is not set @@ -3302,7 +3347,10 @@ CONFIG_LIBFCOE=m # CONFIG_LIBIPW_DEBUG is not set CONFIG_LIBNVDIMM=m # CONFIG_LIDAR_LITE_V2 is not set +# CONFIG_LINEAR_RANGES_TEST is not set CONFIG_LIRC=y +CONFIG_LIST_KUNIT_TEST=m +CONFIG_LITEX_LITEETH=m # CONFIG_LITEX_SOC_CONTROLLER is not set CONFIG_LIVEPATCH=y # CONFIG_LKDTM is not set @@ -3414,6 +3462,7 @@ CONFIG_MAX44009=m # CONFIG_MAX63XX_WATCHDOG is not set # CONFIG_MAX9611 is not set CONFIG_MAXIM_THERMOCOUPLE=m +CONFIG_MAXLINEAR_GPHY=m CONFIG_MAX_RAW_DEVS=8192 CONFIG_MAXSMP=y CONFIG_MB1232=m @@ -3429,6 +3478,7 @@ CONFIG_MCP41010=m # CONFIG_MCP4531 is not set # CONFIG_MCP4725 is not set # CONFIG_MCP4922 is not set +CONFIG_MCTP=m CONFIG_MD_AUTODETECT=y # CONFIG_MD_CLUSTER is not set CONFIG_MD_FAULTY=m @@ -3503,6 +3553,7 @@ CONFIG_MEMSTICK_TIFM_MS=m # CONFIG_MEMSTICK_UNSAFE_RESUME is not set # CONFIG_MEMTEST is not set # CONFIG_MEN_A21_WDT is not set +# CONFIG_MERAKI_MX100 is not set CONFIG_MESSAGE_LOGLEVEL_DEFAULT=4 # CONFIG_MFD_88PM800 is not set # CONFIG_MFD_88PM805 is not set @@ -3582,6 +3633,8 @@ CONFIG_MFD_MAX77650=m # CONFIG_MFD_ROHM_BD71828 is not set # CONFIG_MFD_ROHM_BD718XX is not set # CONFIG_MFD_ROHM_BD957XMUF is not set +CONFIG_MFD_RSMU_I2C=m +CONFIG_MFD_RSMU_SPI=m CONFIG_MFD_RT4831=m # CONFIG_MFD_RT5033 is not set # CONFIG_MFD_SEC_CORE is not set @@ -3633,6 +3686,7 @@ CONFIG_MHI_BUS=m CONFIG_MHI_BUS_PCI_GENERIC=m CONFIG_MHI_NET=m CONFIG_MHI_WWAN_CTRL=m +CONFIG_MHI_WWAN_MBIM=m # CONFIG_MICREL_KS8995MA is not set CONFIG_MICREL_PHY=m CONFIG_MICROCHIP_PHY=m @@ -3762,6 +3816,8 @@ CONFIG_MODULE_FORCE_UNLOAD=y CONFIG_MODULE_SIG_ALL=y # CONFIG_MODULE_SIG_FORCE is not set CONFIG_MODULE_SIG_KEY="certs/signing_key.pem" +# CONFIG_MODULE_SIG_KEY_TYPE_ECDSA is not set +CONFIG_MODULE_SIG_KEY_TYPE_RSA=y # CONFIG_MODULE_SIG_SHA1 is not set # CONFIG_MODULE_SIG_SHA224 is not set # CONFIG_MODULE_SIG_SHA256 is not set @@ -3802,6 +3858,8 @@ CONFIG_MPLS_ROUTING=m # CONFIG_MPSC is not set # CONFIG_MPTCP_HMAC_TEST is not set CONFIG_MPTCP_IPV6=y +CONFIG_MPTCP_KUNIT_TEST=m +CONFIG_MPTCP_KUNIT_TESTS=m CONFIG_MPTCP=y CONFIG_MPU3050_I2C=m CONFIG_MQ_IOSCHED_DEADLINE=y @@ -3814,6 +3872,7 @@ CONFIG_MSDOS_PARTITION=y CONFIG_MSI_LAPTOP=m CONFIG_MSI_WMI=m # CONFIG_MSM_GCC_8939 is not set +# CONFIG_MSM_GCC_8953 is not set # CONFIG_MSM_GPUCC_8998 is not set # CONFIG_MSM_MMCC_8998 is not set CONFIG_MSPRO_BLOCK=m @@ -4222,6 +4281,7 @@ CONFIG_NET_VENDOR_GOOGLE=y # CONFIG_NET_VENDOR_HUAWEI is not set # CONFIG_NET_VENDOR_I825XX is not set CONFIG_NET_VENDOR_INTEL=y +CONFIG_NET_VENDOR_LITEX=y CONFIG_NET_VENDOR_MARVELL=y CONFIG_NET_VENDOR_MELLANOX=y CONFIG_NET_VENDOR_MICREL=y @@ -4506,6 +4566,10 @@ CONFIG_NTB_PINGPONG=m CONFIG_NTB_SWITCHTEC=m CONFIG_NTB_TOOL=m CONFIG_NTB_TRANSPORT=m +# CONFIG_NTFS3_64BIT_CLUSTER is not set +CONFIG_NTFS3_FS=m +CONFIG_NTFS3_FS_POSIX_ACL=y +CONFIG_NTFS3_LZX_XPRESS=y # CONFIG_NTFS_FS is not set CONFIG_NULL_TTY=m CONFIG_NUMA_BALANCING_DEFAULT_ENABLED=y @@ -4514,8 +4578,10 @@ CONFIG_NUMA_BALANCING=y CONFIG_NUMA=y CONFIG_NVDIMM_DAX=y CONFIG_NVDIMM_PFN=y +# CONFIG_NVHE_EL2_DEBUG is not set CONFIG_NVME_FC=m CONFIG_NVME_HWMON=y +# CONFIG_NVMEM_NINTENDO_OTP is not set # CONFIG_NVMEM_REBOOT_MODE is not set CONFIG_NVMEM_RMEM=m CONFIG_NVMEM_SYSFS=y @@ -4530,7 +4596,6 @@ CONFIG_NVME_TARGET_PASSTHRU=y CONFIG_NVME_TARGET_RDMA=m CONFIG_NVME_TARGET_TCP=m CONFIG_NVME_TCP=m -# CONFIG_NVM is not set CONFIG_NVRAM=y CONFIG_NV_TCO=m CONFIG_NXP_C45_TJA11XX_PHY=m @@ -4550,7 +4615,6 @@ CONFIG_OPENVSWITCH_GRE=m CONFIG_OPENVSWITCH=m CONFIG_OPENVSWITCH_VXLAN=m CONFIG_OPT3001=m -CONFIG_OPTIMIZE_INLINING=y CONFIG_OPTPROBES=y CONFIG_ORANGEFS_FS=m CONFIG_ORINOCO_USB=m @@ -4724,6 +4788,7 @@ CONFIG_PEAQ_WMI=m CONFIG_PERCPU_STATS=y # CONFIG_PERCPU_TEST is not set CONFIG_PERF_EVENTS_AMD_POWER=m +CONFIG_PERF_EVENTS_AMD_UNCORE=y CONFIG_PERF_EVENTS_INTEL_CSTATE=m CONFIG_PERF_EVENTS_INTEL_RAPL=m CONFIG_PERF_EVENTS_INTEL_UNCORE=m @@ -4873,6 +4938,7 @@ CONFIG_POWERCAP=y # CONFIG_POWER_RESET_RESTART is not set # CONFIG_POWER_RESET_SYSCON is not set # CONFIG_POWER_RESET_SYSCON_POWEROFF is not set +CONFIG_POWER_RESET_TPS65086=y # CONFIG_POWER_RESET_VEXPRESS is not set CONFIG_POWER_RESET=y # CONFIG_POWER_SUPPLY_DEBUG is not set @@ -4881,7 +4947,6 @@ CONFIG_POWER_SUPPLY=y # CONFIG_PPC_PROT_SAO_LPAR is not set # CONFIG_PPC_PTDUMP is not set CONFIG_PPC_QUEUED_SPINLOCKS=y -# CONFIG_PPC_RFI_SRR_DEBUG is not set CONFIG_PPC_RTAS_FILTER=y CONFIG_PPDEV=m CONFIG_PPP_ASYNC=m @@ -4913,6 +4978,7 @@ CONFIG_PREVENT_FIRMWARE_BUILD=y # CONFIG_PRIME_NUMBERS is not set CONFIG_PRINTER=m # CONFIG_PRINTK_CALLER is not set +# CONFIG_PRINTK_INDEX is not set CONFIG_PRINTK_SAFE_LOG_BUF_SHIFT=12 CONFIG_PRINTK_TIME=y # CONFIG_PRINT_QUOTA_WARNING is not set @@ -4992,8 +5058,10 @@ CONFIG_PWRSEQ_SIMPLE=m # CONFIG_QCOM_HIDMA is not set # CONFIG_QCOM_HIDMA_MGMT is not set # CONFIG_QCOM_IPCC is not set +# CONFIG_QCOM_LMH is not set # CONFIG_QCOM_OCMEM is not set # CONFIG_QCOM_SCM_DOWNLOAD_MODE_DEFAULT is not set +# CONFIG_QCOM_SCM is not set # CONFIG_QCS_TURING_404 is not set CONFIG_QEDE=m CONFIG_QEDF=m @@ -5059,6 +5127,7 @@ CONFIG_RAPIDIO_TSI57X=m CONFIG_RAPIDIO_TSI721=m # CONFIG_RAS_CEC_DEBUG is not set CONFIG_RAS_CEC=y +CONFIG_RATIONAL_KUNIT_TEST=m # CONFIG_RAVE_SP_CORE is not set # CONFIG_RBTREE_TEST is not set CONFIG_RC_ATI_REMOTE=m @@ -5147,6 +5216,8 @@ CONFIG_REGULATOR_RT4831=m CONFIG_REGULATOR_RT6160=m CONFIG_REGULATOR_RT6245=m CONFIG_REGULATOR_RTMV20=m +CONFIG_REGULATOR_RTQ2134=m +CONFIG_REGULATOR_RTQ6752=m # CONFIG_REGULATOR_SLG51000 is not set # CONFIG_REGULATOR_SY8106A is not set # CONFIG_REGULATOR_SY8824X is not set @@ -5180,13 +5251,15 @@ CONFIG_REMOTEPROC=y # CONFIG_RESET_INTEL_GW is not set # CONFIG_RESET_MCHP_SPARX5 is not set # CONFIG_RESET_TI_SYSCON is not set +# CONFIG_RESOURCE_KUNIT_TEST is not set CONFIG_RETPOLINE=y # CONFIG_RFD77402 is not set # CONFIG_RFD_FTL is not set CONFIG_RFKILL_GPIO=m CONFIG_RFKILL_INPUT=y CONFIG_RFKILL=m -CONFIG_RH_FEDORA=y +# CONFIG_RH_DISABLE_DEPRECATED is not set +# CONFIG_RHEL_DIFFERENCES is not set CONFIG_RING_BUFFER_BENCHMARK=m # CONFIG_RING_BUFFER_STARTUP_TEST is not set # CONFIG_RING_BUFFER_VALIDATE_TIME_DELTAS is not set @@ -5341,6 +5414,7 @@ CONFIG_RTC_HCTOSYS=y CONFIG_RTC_INTF_DEV=y CONFIG_RTC_INTF_PROC=y CONFIG_RTC_INTF_SYSFS=y +CONFIG_RTC_LIB_KUNIT_TEST=m CONFIG_RTC_NVMEM=y CONFIG_RTC_SYSTOHC_DEVICE="rtc0" CONFIG_RTC_SYSTOHC=y @@ -5522,7 +5596,9 @@ CONFIG_SCSI_UFS_BSG=y CONFIG_SCSI_UFS_CDNS_PLATFORM=m # CONFIG_SCSI_UFS_DWC_TC_PCI is not set # CONFIG_SCSI_UFS_DWC_TC_PLATFORM is not set +# CONFIG_SCSI_UFS_FAULT_INJECTION is not set # CONFIG_SCSI_UFSHCD is not set +CONFIG_SCSI_UFS_HPB=y CONFIG_SCSI_VIRTIO=m CONFIG_SCSI_WD719X=m CONFIG_SCSI=y @@ -5566,6 +5642,7 @@ CONFIG_SECURITY_SELINUX=y CONFIG_SECURITY=y CONFIG_SECURITY_YAMA=y # CONFIG_SENSIRION_SGP30 is not set +# CONFIG_SENSIRION_SGP40 is not set CONFIG_SENSORS_ABITUGURU3=m CONFIG_SENSORS_ABITUGURU=m CONFIG_SENSORS_ACPI_POWER=m @@ -5596,6 +5673,7 @@ CONFIG_SENSORS_AMC6821=m CONFIG_SENSORS_AMD_ENERGY=m CONFIG_SENSORS_APDS990X=m CONFIG_SENSORS_APPLESMC=m +CONFIG_SENSORS_AQUACOMPUTER_D5NEXT=m # CONFIG_SENSORS_AS370 is not set CONFIG_SENSORS_ASB100=m CONFIG_SENSORS_ASC7621=m @@ -5739,6 +5817,7 @@ CONFIG_SENSORS_PWM_FAN=m CONFIG_SENSORS_Q54SJ108A2=m CONFIG_SENSORS_RM3100_I2C=m CONFIG_SENSORS_RM3100_SPI=m +# CONFIG_SENSORS_SBRMI is not set CONFIG_SENSORS_SBTSI=m CONFIG_SENSORS_SCH5627=m CONFIG_SENSORS_SCH5636=m @@ -5893,9 +5972,11 @@ CONFIG_SLIP=m CONFIG_SLIP_SMART=y CONFIG_SLUB_CPU_PARTIAL=y # CONFIG_SLUB_DEBUG_ON is not set +CONFIG_SLUB_KUNIT_TEST=m # CONFIG_SLUB_STATS is not set CONFIG_SLUB=y CONFIG_SMARTJOYPLUS_FF=y +# CONFIG_SMB_SERVER is not set # CONFIG_SM_CAMCC_8250 is not set CONFIG_SMC_DIAG=m CONFIG_SMC=m @@ -5983,6 +6064,7 @@ CONFIG_SND_HDA_CODEC_CA0132=m CONFIG_SND_HDA_CODEC_CIRRUS=m CONFIG_SND_HDA_CODEC_CMEDIA=m CONFIG_SND_HDA_CODEC_CONEXANT=m +CONFIG_SND_HDA_CODEC_CS8409=m CONFIG_SND_HDA_CODEC_HDMI=m CONFIG_SND_HDA_CODEC_REALTEK=m CONFIG_SND_HDA_CODEC_SI3054=m @@ -6100,6 +6182,7 @@ CONFIG_SND_SOC_ADI=m CONFIG_SND_SOC_AK5558=m # CONFIG_SND_SOC_ALC5623 is not set CONFIG_SND_SOC_AMD_ACP3x=m +CONFIG_SND_SOC_AMD_ACP5x=m CONFIG_SND_SOC_AMD_ACP=m CONFIG_SND_SOC_AMD_CZ_DA7219MX98357_MACH=m CONFIG_SND_SOC_AMD_CZ_RT5645_MACH=m @@ -6244,6 +6327,7 @@ CONFIG_SND_SOC_MAX98927=m # CONFIG_SND_SOC_MT6351 is not set # CONFIG_SND_SOC_MT6358 is not set # CONFIG_SND_SOC_MT6660 is not set +CONFIG_SND_SOC_MT8195=m # CONFIG_SND_SOC_MTK_BTCVSD is not set # CONFIG_SND_SOC_NAU8315 is not set CONFIG_SND_SOC_NAU8540=m @@ -6420,6 +6504,8 @@ CONFIG_SND_SOC_TLV320AIC32X4_SPI=m # CONFIG_SND_SOC_TLV320AIC3X_I2C is not set # CONFIG_SND_SOC_TLV320AIC3X is not set # CONFIG_SND_SOC_TLV320AIC3X_SPI is not set +CONFIG_SND_SOC_TOPOLOGY_KUNIT_TEST=m +CONFIG_SND_SOC_TOPOLOGY_KUNIT_TESTS=m # CONFIG_SND_SOC_TPA6130A2 is not set CONFIG_SND_SOC_TS3A227E=m CONFIG_SND_SOC_TSCS42XX=m @@ -6684,7 +6770,9 @@ CONFIG_SYN_COOKIES=y CONFIG_SYNTH_EVENT_GEN_TEST=m CONFIG_SYNTH_EVENTS=y # CONFIG_SYSCON_REBOOT_MODE is not set +CONFIG_SYSCTL_KUNIT_TEST=m CONFIG_SYSCTL=y +# CONFIG_SYSFB_SIMPLEFB is not set # CONFIG_SYSFS_DEPRECATED is not set CONFIG_SYSTEM76_ACPI=m CONFIG_SYSTEM_BLACKLIST_HASH_LIST="" @@ -6777,7 +6865,7 @@ CONFIG_TERANETICS_PHY=m # CONFIG_TEST_KASAN_MODULE is not set # CONFIG_TEST_KMOD is not set CONFIG_TEST_KSTRTOX=y -CONFIG_TEST_LIST_SORT=y +CONFIG_TEST_LIST_SORT=m # CONFIG_TEST_LIVEPATCH is not set # CONFIG_TEST_LKM is not set CONFIG_TEST_LOCKUP=m @@ -6851,6 +6939,7 @@ CONFIG_TIFM_7XX1=m CONFIG_TIFM_CORE=m CONFIG_TIGON3_HWMON=y CONFIG_TIGON3=m +CONFIG_TIME_KUNIT_TEST=m CONFIG_TIME_NS=y CONFIG_TIMERLAT_TRACER=y # CONFIG_TINYDRM_HX8357D is not set @@ -7416,6 +7505,7 @@ CONFIG_V4L_MEM2MEM_DRIVERS=y CONFIG_VALIDATE_FS_PARSER=y CONFIG_VBOXGUEST=m CONFIG_VBOXSF_FS=m +CONFIG_VCHIQ_CDEV=y CONFIG_VCNL3020=m # CONFIG_VCNL4000 is not set CONFIG_VCNL4035=m @@ -7424,6 +7514,7 @@ CONFIG_VDPA_MENU=y # CONFIG_VDPA_SIM_BLOCK is not set CONFIG_VDPA_SIM=m CONFIG_VDPA_SIM_NET=m +CONFIG_VDPA_USER=m CONFIG_VEML6030=m # CONFIG_VEML6070 is not set CONFIG_VETH=m @@ -7512,7 +7603,9 @@ CONFIG_VIDEO_IMX274=m CONFIG_VIDEO_IMX290=m CONFIG_VIDEO_IMX319=m CONFIG_VIDEO_IMX334=m +CONFIG_VIDEO_IMX335=m CONFIG_VIDEO_IMX355=m +CONFIG_VIDEO_IMX412=m CONFIG_VIDEO_IPU3_CIO2=m # CONFIG_VIDEO_IPU3_IMGU is not set # CONFIG_VIDEO_IVTV_ALSA is not set @@ -7556,6 +7649,7 @@ CONFIG_VIDEO_OV772X=m CONFIG_VIDEO_OV7740=m CONFIG_VIDEO_OV8856=m CONFIG_VIDEO_OV8865=m +CONFIG_VIDEO_OV9282=m CONFIG_VIDEO_OV9640=m CONFIG_VIDEO_OV9650=m CONFIG_VIDEO_OV9734=m @@ -7708,6 +7802,7 @@ CONFIG_WATCH_QUEUE=y CONFIG_WCN36XX=m CONFIG_WDAT_WDT=m CONFIG_WDTPCI=m +# CONFIG_WERROR is not set # CONFIG_WFX is not set CONFIG_WIL6210_DEBUGFS=y CONFIG_WIL6210_ISR_COR=y @@ -7912,6 +8007,7 @@ CONFIG_Z3FOLD=y CONFIG_ZBUD=y # CONFIG_ZD1211RW_DEBUG is not set CONFIG_ZD1211RW=m +# CONFIG_ZERO_CALL_USED_REGS is not set CONFIG_ZEROPLUS_FF=y # CONFIG_ZIIRAVE_WATCHDOG is not set CONFIG_ZISOFS=y diff --git a/kernel-x86_64-debug-rhel.config b/kernel-x86_64-debug-rhel.config index 1c7519fc2..a204e74e1 100644 --- a/kernel-x86_64-debug-rhel.config +++ b/kernel-x86_64-debug-rhel.config @@ -71,6 +71,7 @@ CONFIG_ACPI=y # CONFIG_AD2S1210 is not set # CONFIG_AD2S90 is not set # CONFIG_AD5064 is not set +# CONFIG_AD5110 is not set # CONFIG_AD525X_DPOT is not set # CONFIG_AD5272 is not set # CONFIG_AD5360 is not set @@ -187,6 +188,7 @@ CONFIG_AMD_MEM_ENCRYPT=y CONFIG_AMD_NUMA=y CONFIG_AMD_PHY=m CONFIG_AMD_PMC=m +# CONFIG_AMD_PTDMA is not set CONFIG_AMD_SFH_HID=m # CONFIG_AMDTEE is not set # CONFIG_AMD_XGBE_DCB is not set @@ -231,9 +233,13 @@ CONFIG_ARM64_EPAN=y CONFIG_ARM64_ERRATUM_1319367=y CONFIG_ARM64_ERRATUM_1530923=y CONFIG_ARM64_ERRATUM_1542419=y +CONFIG_ARM64_MTE=y CONFIG_ARM64_USE_LSE_ATOMICS=y CONFIG_ARM_CMN=m # CONFIG_ARM_MHU_V2 is not set +CONFIG_ARM_SCMI_TRANSPORT_MAILBOX=y +CONFIG_ARM_SCMI_TRANSPORT_SMC=y +# CONFIG_ARM_SCMI_TRANSPORT_VIRTIO is not set CONFIG_ARM_SMCCC_SOC_ID=y # CONFIG_ARM_SMMU_LEGACY_DT_BINDINGS is not set # CONFIG_AS3935 is not set @@ -361,7 +367,7 @@ CONFIG_BCMA_HOST_PCI_POSSIBLE=y CONFIG_BCMA_HOST_PCI=y # CONFIG_BCMA_HOST_SOC is not set CONFIG_BCMA=m -# CONFIG_BCMGENET is not set +CONFIG_BCMGENET=m # CONFIG_BCM_KONA_USB2_PHY is not set # CONFIG_BCM_SBA_RAID is not set # CONFIG_BCM_VK is not set @@ -382,9 +388,11 @@ CONFIG_BIG_KEYS=y CONFIG_BINFMT_ELF=y CONFIG_BINFMT_MISC=m CONFIG_BINFMT_SCRIPT=y -# CONFIG_BLK_CGROUP_FC_APPID is not set +# CONFIG_BITFIELD_KUNIT is not set +# CONFIG_BITS_TEST is not set +CONFIG_BLK_CGROUP_FC_APPID=y # CONFIG_BLK_CGROUP_IOCOST is not set -# CONFIG_BLK_CGROUP_IOLATENCY is not set +CONFIG_BLK_CGROUP_IOLATENCY=y # CONFIG_BLK_CGROUP_IOPRIO is not set CONFIG_BLK_CGROUP=y # CONFIG_BLK_CMDLINE_PARSER is not set @@ -501,8 +509,8 @@ CONFIG_BRIDGE_EBT_VLAN=m CONFIG_BRIDGE_IGMP_SNOOPING=y CONFIG_BRIDGE=m # CONFIG_BRIDGE_MRP is not set -CONFIG_BRIDGE_NETFILTER=m -CONFIG_BRIDGE_NF_EBTABLES=m +# CONFIG_BRIDGE_NETFILTER is not set +# CONFIG_BRIDGE_NF_EBTABLES is not set CONFIG_BRIDGE_VLAN_FILTERING=y CONFIG_BROADCOM_PHY=m CONFIG_BSD_DISKLABEL=y @@ -735,6 +743,7 @@ CONFIG_CMA=y # CONFIG_CMDLINE_BOOL is not set # CONFIG_CMDLINE_EXTEND is not set CONFIG_CMDLINE_FROM_BOOTLOADER=y +# CONFIG_CMDLINE_KUNIT_TEST is not set # CONFIG_CMDLINE_PARTITION is not set CONFIG_CNIC=m # CONFIG_CODA_FS is not set @@ -776,7 +785,7 @@ CONFIG_CONTEXT_SWITCH_TRACER=y CONFIG_CORDIC=m CONFIG_CORE_DUMP_DEFAULT_ELF_HEADERS=y CONFIG_CORTINA_PHY=m -# CONFIG_COUNTER is not set +CONFIG_COUNTER=m # CONFIG_CPA_DEBUG is not set # CONFIG_CPU5_WDT is not set # CONFIG_CPU_FREQ_DEFAULT_GOV_CONSERVATIVE is not set @@ -979,6 +988,8 @@ CONFIG_CRYPTO_SHA512=y # CONFIG_CRYPTO_SKEIN is not set # CONFIG_CRYPTO_SM2 is not set # CONFIG_CRYPTO_SM3 is not set +# CONFIG_CRYPTO_SM4_AESNI_AVX2_X86_64 is not set +# CONFIG_CRYPTO_SM4_AESNI_AVX_X86_64 is not set # CONFIG_CRYPTO_SM4 is not set # CONFIG_CRYPTO_SPECK is not set # CONFIG_CRYPTO_SPECK_NEON is not set @@ -1019,6 +1030,7 @@ CONFIG_CYCLADES=m # CONFIG_CYZ_INTR is not set # CONFIG_DA280 is not set # CONFIG_DA311 is not set +# CONFIG_DAMON is not set CONFIG_DAVICOM_PHY=m CONFIG_DCA=m CONFIG_DCB=y @@ -1093,7 +1105,6 @@ CONFIG_DEBUG_STACK_USAGE=y # CONFIG_DEBUG_TEST_DRIVER_REMOVE is not set # CONFIG_DEBUG_TIMEKEEPING is not set # CONFIG_DEBUG_TLBFLUSH is not set -# CONFIG_DEBUG_USER_ASCE is not set # CONFIG_DEBUG_VIRTUAL is not set # CONFIG_DEBUG_VM_PGFLAGS is not set CONFIG_DEBUG_VM_PGTABLE=y @@ -1161,6 +1172,7 @@ CONFIG_DMABUF_HEAPS_SYSTEM=y CONFIG_DMABUF_HEAPS=y CONFIG_DMABUF_MOVE_NOTIFY=y # CONFIG_DMABUF_SELFTESTS is not set +# CONFIG_DMABUF_SYSFS_STATS is not set CONFIG_DMA_CMA=y CONFIG_DMADEVICES_DEBUG=y CONFIG_DMADEVICES_VDEBUG=y @@ -1171,6 +1183,7 @@ CONFIG_DMA_ENGINE=y # CONFIG_DMA_PERNUMA_CMA is not set # CONFIG_DMARD09 is not set # CONFIG_DMARD10 is not set +# CONFIG_DMA_RESTRICTED_POOL is not set CONFIG_DMATEST=m CONFIG_DM_CACHE=m CONFIG_DM_CACHE_SMQ=m @@ -1303,12 +1316,15 @@ CONFIG_DRM_NOUVEAU=m # CONFIG_DRM_PANEL_ABT_Y030XX067A is not set # CONFIG_DRM_PANEL_ARM_VERSATILE is not set # CONFIG_DRM_PANEL_ILITEK_IL9322 is not set +# CONFIG_DRM_PANEL_INNOLUX_EJ030NA is not set # CONFIG_DRM_PANEL_LG_LB035Q02 is not set # CONFIG_DRM_PANEL_LVDS is not set # CONFIG_DRM_PANEL_NEC_NL8048HL11 is not set # CONFIG_DRM_PANEL_NOVATEK_NT39016 is not set # CONFIG_DRM_PANEL_OLIMEX_LCD_OLINUXINO is not set # CONFIG_DRM_PANEL_RASPBERRYPI_TOUCHSCREEN is not set +# CONFIG_DRM_PANEL_SAMSUNG_ATNA33XC20 is not set +# CONFIG_DRM_PANEL_SAMSUNG_DB7430 is not set # CONFIG_DRM_PANEL_SAMSUNG_S6E63M0 is not set # CONFIG_DRM_PANEL_SAMSUNG_S6E88A0_AMS452EF01 is not set # CONFIG_DRM_PANEL_SAMSUNG_S6E8AA0 is not set @@ -1318,6 +1334,7 @@ CONFIG_DRM_NOUVEAU=m # CONFIG_DRM_PANEL_SONY_ACX565AKM is not set # CONFIG_DRM_PANEL_TPO_TD028TTEC1 is not set # CONFIG_DRM_PANEL_TPO_TPG110 is not set +# CONFIG_DRM_PANEL_WIDECHIPS_WS2401 is not set # CONFIG_DRM_PANFROST is not set # CONFIG_DRM_PARADE_PS8622 is not set # CONFIG_DRM_PARADE_PS8640 is not set @@ -1355,6 +1372,7 @@ CONFIG_DRM_VIRTIO_GPU=m CONFIG_DRM_VKMS=m CONFIG_DRM_VMWGFX_FBCON=y CONFIG_DRM_VMWGFX=m +# CONFIG_DRM_VMWGFX_MKSSTATS is not set # CONFIG_DRM_XEN_FRONTEND is not set # CONFIG_DRM_XEN is not set # CONFIG_DS1682 is not set @@ -1568,6 +1586,7 @@ CONFIG_EXT4_DEBUG=y CONFIG_EXT4_FS=m CONFIG_EXT4_FS_POSIX_ACL=y CONFIG_EXT4_FS_SECURITY=y +CONFIG_EXT4_KUNIT_TESTS=m CONFIG_EXT4_USE_FOR_EXT2=y # CONFIG_EXTCON_FSA9480 is not set # CONFIG_EXTCON is not set @@ -1590,6 +1609,7 @@ CONFIG_FAIL_MMC_REQUEST=y CONFIG_FAILOVER=m CONFIG_FAIL_PAGE_ALLOC=y CONFIG_FAILSLAB=y +CONFIG_FAIL_SUNRPC=y CONFIG_FAIR_GROUP_SCHED=y CONFIG_FANOTIFY_ACCESS_PERMISSIONS=y CONFIG_FANOTIFY=y @@ -1598,6 +1618,7 @@ CONFIG_FAT_DEFAULT_CODEPAGE=437 CONFIG_FAT_DEFAULT_IOCHARSET="ascii" # CONFIG_FAT_DEFAULT_UTF8 is not set CONFIG_FAT_FS=m +CONFIG_FAT_KUNIT_TEST=m CONFIG_FAULT_INJECTION_DEBUG_FS=y CONFIG_FAULT_INJECTION_STACKTRACE_FILTER=y # CONFIG_FAULT_INJECTION_USERCOPY is not set @@ -1795,7 +1816,7 @@ CONFIG_GPIO_AMDPT=m # CONFIG_GPIO_BCM_XGS_IPROC is not set # CONFIG_GPIO_BT8XX is not set # CONFIG_GPIO_CADENCE is not set -# CONFIG_GPIO_CDEV_V1 is not set +CONFIG_GPIO_CDEV_V1=y # CONFIG_GPIO_DWAPB is not set # CONFIG_GPIO_EXAR is not set # CONFIG_GPIO_F7188X is not set @@ -1837,6 +1858,7 @@ CONFIG_GPIO_SYSFS=y # CONFIG_GPIO_THUNDERX is not set # CONFIG_GPIO_TPIC2810 is not set CONFIG_GPIO_VIPERBOARD=m +# CONFIG_GPIO_VIRTIO is not set # CONFIG_GPIO_VX855 is not set # CONFIG_GPIO_WATCHDOG is not set # CONFIG_GPIO_WINBOND is not set @@ -2053,6 +2075,7 @@ CONFIG_HWLAT_TRACER=y CONFIG_HWMON=y CONFIG_HWPOISON_INJECT=m CONFIG_HW_RANDOM_AMD=m +CONFIG_HW_RANDOM_ARM_SMCCC_TRNG=y # CONFIG_HW_RANDOM_BA431 is not set # CONFIG_HW_RANDOM_CCTRNG is not set CONFIG_HW_RANDOM_HISI=y @@ -2154,6 +2177,7 @@ CONFIG_I2C_TINY_USB=m CONFIG_I2C_VIA=m CONFIG_I2C_VIAPRO=m CONFIG_I2C_VIPERBOARD=m +# CONFIG_I2C_VIRTIO is not set # CONFIG_I2C_XILINX is not set CONFIG_I2C=y # CONFIG_I3C is not set @@ -2245,7 +2269,7 @@ CONFIG_IMA_SECURE_AND_OR_TRUSTED_BOOT=y CONFIG_IMA_SIG_TEMPLATE=y # CONFIG_IMA_TEMPLATE is not set CONFIG_IMA_TRUSTED_KEYRING=y -# CONFIG_IMA_WRITE_POLICY is not set +CONFIG_IMA_WRITE_POLICY=y CONFIG_IMA=y # CONFIG_IMG_ASCII_LCD is not set # CONFIG_IMX_SC_WDT is not set @@ -2277,7 +2301,6 @@ CONFIG_INFINIBAND_HFI1=m # CONFIG_INFINIBAND_HNS_HIP06 is not set # CONFIG_INFINIBAND_HNS_HIP08 is not set # CONFIG_INFINIBAND_HNS is not set -CONFIG_INFINIBAND_I40IW=m CONFIG_INFINIBAND_IPOIB_CM=y # CONFIG_INFINIBAND_IPOIB_DEBUG_DATA is not set CONFIG_INFINIBAND_IPOIB_DEBUG=y @@ -2381,6 +2404,7 @@ CONFIG_INTEGRITY=y CONFIG_INTEL_HID_EVENT=m CONFIG_INTEL_IDLE=y CONFIG_INTEL_IDMA64=m +# CONFIG_INTEL_IDXD_COMPAT is not set CONFIG_INTEL_IDXD=m CONFIG_INTEL_IDXD_PERFMON=y CONFIG_INTEL_IDXD_SVM=y @@ -2412,9 +2436,11 @@ CONFIG_INTEL_PMT_CRASHLOG=m CONFIG_INTEL_PMT_TELEMETRY=m CONFIG_INTEL_POWERCLAMP=m # CONFIG_INTEL_PUNIT_IPC is not set +CONFIG_INTEL_QEP=m CONFIG_INTEL_RAPL=m CONFIG_INTEL_RDT=y CONFIG_INTEL_RST=m +# CONFIG_INTEL_SAR_INT1092 is not set # CONFIG_INTEL_SCU_PCI is not set # CONFIG_INTEL_SCU_PLATFORM is not set # CONFIG_INTEL_SMARTCONNECT is not set @@ -2441,6 +2467,7 @@ CONFIG_INTEL_VBTN=m CONFIG_INTEL_WMI_THUNDERBOLT=m CONFIG_INTEL_XWAY_PHY=m # CONFIG_INTERCONNECT is not set +# CONFIG_INTERRUPT_CNT is not set # CONFIG_INTERVAL_TREE_TEST is not set # CONFIG_INV_ICM42600_I2C is not set # CONFIG_INV_ICM42600_SPI is not set @@ -2451,7 +2478,9 @@ CONFIG_IO_DELAY_0X80=y # CONFIG_IO_DELAY_NONE is not set # CONFIG_IO_DELAY_UDELAY is not set CONFIG_IOMMU_DEBUGFS=y -CONFIG_IOMMU_DEFAULT_PASSTHROUGH=y +CONFIG_IOMMU_DEFAULT_DMA_LAZY=y +# CONFIG_IOMMU_DEFAULT_DMA_STRICT is not set +# CONFIG_IOMMU_DEFAULT_PASSTHROUGH is not set # CONFIG_IOMMU_IO_PGTABLE_ARMV7S is not set # CONFIG_IOMMU_IO_PGTABLE_LPAE_SELFTEST is not set CONFIG_IOMMU_SUPPORT=y @@ -2463,7 +2492,7 @@ CONFIG_IOSF_MBI=y # CONFIG_IO_STRICT_DEVMEM is not set # CONFIG_IO_URING is not set CONFIG_IP6_NF_FILTER=m -CONFIG_IP6_NF_IPTABLES=m +# CONFIG_IP6_NF_IPTABLES is not set CONFIG_IP6_NF_MANGLE=m CONFIG_IP6_NF_MATCH_AH=m CONFIG_IP6_NF_MATCH_EUI64=m @@ -2502,9 +2531,9 @@ CONFIG_IP_MULTICAST=y CONFIG_IP_MULTIPLE_TABLES=y CONFIG_IP_NF_ARPFILTER=m CONFIG_IP_NF_ARP_MANGLE=m -CONFIG_IP_NF_ARPTABLES=m +# CONFIG_IP_NF_ARPTABLES is not set CONFIG_IP_NF_FILTER=m -CONFIG_IP_NF_IPTABLES=m +# CONFIG_IP_NF_IPTABLES is not set CONFIG_IP_NF_MANGLE=m CONFIG_IP_NF_MATCH_AH=m CONFIG_IP_NF_MATCH_ECN=m @@ -2542,11 +2571,12 @@ CONFIG_IP_SET_HASH_NET=m CONFIG_IP_SET_HASH_NETNET=m CONFIG_IP_SET_HASH_NETPORT=m CONFIG_IP_SET_HASH_NETPORTNET=m +# CONFIG_IP_SET is not set CONFIG_IP_SET_LIST_SET=m -CONFIG_IP_SET=m CONFIG_IP_SET_MAX=256 CONFIG_IPV6_GRE=m # CONFIG_IPV6_ILA is not set +# CONFIG_IPV6_IOAM6_LWTUNNEL is not set CONFIG_IPV6_MIP6=m CONFIG_IPV6_MROUTE_MULTIPLE_TABLES=y CONFIG_IPV6_MROUTE=y @@ -2640,7 +2670,6 @@ CONFIG_ISDN_AUDIO=y CONFIG_ISDN_CAPI_CAPI20=m CONFIG_ISDN_CAPI_CAPIDRV=m CONFIG_ISDN_CAPI_MIDDLEWARE=y -CONFIG_ISDN_CAPI=y CONFIG_ISDN_DIVERSION=m CONFIG_ISDN_DRV_AVMB1_B1PCI=m CONFIG_ISDN_DRV_AVMB1_B1PCIV4=y @@ -2701,6 +2730,7 @@ CONFIG_KALLSYMS=y # CONFIG_KARMA_PARTITION is not set CONFIG_KASAN_GENERIC=y CONFIG_KASAN_INLINE=y +CONFIG_KASAN_KUNIT_TEST=m # CONFIG_KASAN_MODULE_TEST is not set # CONFIG_KASAN_OUTLINE is not set CONFIG_KASAN_VMALLOC=y @@ -2759,6 +2789,7 @@ CONFIG_KEY_NOTIFICATIONS=y # CONFIG_KEYS_REQUEST_CACHE is not set CONFIG_KEYS=y # CONFIG_KFENCE is not set +CONFIG_KFENCE_KUNIT_TEST=m CONFIG_KGDB_HONOUR_BLOCKLIST=y CONFIG_KGDB_KDB=y CONFIG_KGDB_LOW_LEVEL_TRAP=y @@ -2774,7 +2805,11 @@ CONFIG_KPROBE_EVENTS=y CONFIG_KPROBES=y # CONFIG_KS7010 is not set CONFIG_KSM=y -# CONFIG_KUNIT is not set +CONFIG_KUNIT_ALL_TESTS=m +CONFIG_KUNIT_DEBUGFS=y +CONFIG_KUNIT_EXAMPLE_TEST=m +CONFIG_KUNIT=m +CONFIG_KUNIT_TEST=m CONFIG_KVM_AMD=m CONFIG_KVM_AMD_SEV=y # CONFIG_KVM_DEBUG_FS is not set @@ -2897,7 +2932,10 @@ CONFIG_LIBFC=m CONFIG_LIBFCOE=m CONFIG_LIBNVDIMM=m # CONFIG_LIDAR_LITE_V2 is not set +# CONFIG_LINEAR_RANGES_TEST is not set CONFIG_LIRC=y +CONFIG_LIST_KUNIT_TEST=m +# CONFIG_LITEX_LITEETH is not set # CONFIG_LITEX_SOC_CONTROLLER is not set CONFIG_LIVEPATCH=y # CONFIG_LKDTM is not set @@ -3007,6 +3045,7 @@ CONFIG_MARVELL_PHY=m # CONFIG_MAX63XX_WATCHDOG is not set # CONFIG_MAX9611 is not set # CONFIG_MAXIM_THERMOCOUPLE is not set +# CONFIG_MAXLINEAR_GPHY is not set CONFIG_MAX_RAW_DEVS=8192 CONFIG_MAXSMP=y # CONFIG_MB1232 is not set @@ -3022,6 +3061,7 @@ CONFIG_MAXSMP=y # CONFIG_MCP4531 is not set # CONFIG_MCP4725 is not set # CONFIG_MCP4922 is not set +# CONFIG_MCTP is not set CONFIG_MD_AUTODETECT=y # CONFIG_MD_CLUSTER is not set CONFIG_MD_FAULTY=m @@ -3090,6 +3130,7 @@ CONFIG_MEMSTICK_TIFM_MS=m # CONFIG_MEMSTICK_UNSAFE_RESUME is not set # CONFIG_MEMTEST is not set # CONFIG_MEN_A21_WDT is not set +# CONFIG_MERAKI_MX100 is not set CONFIG_MESSAGE_LOGLEVEL_DEFAULT=4 # CONFIG_MFD_88PM800 is not set # CONFIG_MFD_88PM805 is not set @@ -3163,6 +3204,8 @@ CONFIG_MFD_INTEL_PMT=m # CONFIG_MFD_ROHM_BD71828 is not set # CONFIG_MFD_ROHM_BD718XX is not set # CONFIG_MFD_ROHM_BD957XMUF is not set +# CONFIG_MFD_RSMU_I2C is not set +# CONFIG_MFD_RSMU_SPI is not set # CONFIG_MFD_RT4831 is not set # CONFIG_MFD_RT5033 is not set # CONFIG_MFD_SEC_CORE is not set @@ -3204,6 +3247,7 @@ CONFIG_MHI_BUS=m CONFIG_MHI_BUS_PCI_GENERIC=m CONFIG_MHI_NET=m CONFIG_MHI_WWAN_CTRL=m +# CONFIG_MHI_WWAN_MBIM is not set CONFIG_MICREL_KS8995MA=m CONFIG_MICREL_PHY=m CONFIG_MICROCHIP_PHY=m @@ -3333,6 +3377,8 @@ CONFIG_MODULE_FORCE_LOAD=y CONFIG_MODULE_SIG_ALL=y # CONFIG_MODULE_SIG_FORCE is not set CONFIG_MODULE_SIG_KEY="certs/signing_key.pem" +# CONFIG_MODULE_SIG_KEY_TYPE_ECDSA is not set +CONFIG_MODULE_SIG_KEY_TYPE_RSA=y # CONFIG_MODULE_SIG_SHA1 is not set # CONFIG_MODULE_SIG_SHA224 is not set # CONFIG_MODULE_SIG_SHA256 is not set @@ -3374,6 +3420,8 @@ CONFIG_MPLS=y # CONFIG_MPSC is not set # CONFIG_MPTCP_HMAC_TEST is not set CONFIG_MPTCP_IPV6=y +CONFIG_MPTCP_KUNIT_TEST=m +CONFIG_MPTCP_KUNIT_TESTS=m CONFIG_MPTCP=y # CONFIG_MPU3050_I2C is not set CONFIG_MQ_IOSCHED_DEADLINE=y @@ -3540,7 +3588,7 @@ CONFIG_NETFILTER_NETLINK=m CONFIG_NETFILTER_NETLINK_OSF=m CONFIG_NETFILTER_NETLINK_QUEUE=m # CONFIG_NETFILTER_XTABLES_COMPAT is not set -CONFIG_NETFILTER_XTABLES=y +# CONFIG_NETFILTER_XTABLES is not set CONFIG_NETFILTER_XT_CONNMARK=m CONFIG_NETFILTER_XT_MARK=m CONFIG_NETFILTER_XT_MATCH_ADDRTYPE=m @@ -3709,6 +3757,7 @@ CONFIG_NET_VENDOR_GOOGLE=y CONFIG_NET_VENDOR_HUAWEI=y # CONFIG_NET_VENDOR_I825XX is not set CONFIG_NET_VENDOR_INTEL=y +CONFIG_NET_VENDOR_LITEX=y # CONFIG_NET_VENDOR_MARVELL is not set # CONFIG_NET_VENDOR_MICREL is not set # CONFIG_NET_VENDOR_MICROCHIP is not set @@ -3759,6 +3808,7 @@ CONFIG_NF_CONNTRACK_H323=m CONFIG_NF_CONNTRACK_IPV4=m CONFIG_NF_CONNTRACK_IPV6=m CONFIG_NF_CONNTRACK_IRC=m +CONFIG_NF_CONNTRACK_LABELS=y CONFIG_NF_CONNTRACK=m CONFIG_NF_CONNTRACK_MARK=y CONFIG_NF_CONNTRACK_NETBIOS_NS=m @@ -3839,7 +3889,7 @@ CONFIG_NFT_BRIDGE_META=m CONFIG_NFT_BRIDGE_REJECT=m CONFIG_NFT_CHAIN_NAT_IPV4=m CONFIG_NFT_CHAIN_NAT_IPV6=m -CONFIG_NFT_COMPAT=m +# CONFIG_NFT_COMPAT is not set CONFIG_NFT_CONNLIMIT=m CONFIG_NFT_COUNTER=m CONFIG_NFT_CT=m @@ -3953,17 +4003,20 @@ CONFIG_NOUVEAU_DEBUG_PUSH=y # CONFIG_NOUVEAU_LEGACY_CTX_SUPPORT is not set CONFIG_NOZOMI=m CONFIG_NR_CPUS=8192 -# CONFIG_NTB_AMD is not set +CONFIG_NTB_AMD=m # CONFIG_NTB_EPF is not set # CONFIG_NTB_IDT is not set -# CONFIG_NTB_INTEL is not set +CONFIG_NTB_INTEL=m CONFIG_NTB=m -# CONFIG_NTB_MSI is not set -# CONFIG_NTB_PERF is not set -# CONFIG_NTB_PINGPONG is not set +CONFIG_NTB_MSI_TEST=m +CONFIG_NTB_MSI=y +# CONFIG_NTB_NETDEV is not set +CONFIG_NTB_PERF=m +CONFIG_NTB_PINGPONG=m # CONFIG_NTB_SWITCHTEC is not set -# CONFIG_NTB_TOOL is not set -# CONFIG_NTB_TRANSPORT is not set +CONFIG_NTB_TOOL=m +CONFIG_NTB_TRANSPORT=m +# CONFIG_NTFS3_FS is not set # CONFIG_NTFS_FS is not set # CONFIG_NULL_TTY is not set CONFIG_NUMA_BALANCING_DEFAULT_ENABLED=y @@ -3972,8 +4025,10 @@ CONFIG_NUMA_EMU=y CONFIG_NUMA=y CONFIG_NVDIMM_DAX=y CONFIG_NVDIMM_PFN=y +# CONFIG_NVHE_EL2_DEBUG is not set CONFIG_NVME_FC=m # CONFIG_NVME_HWMON is not set +# CONFIG_NVMEM_NINTENDO_OTP is not set # CONFIG_NVMEM_REBOOT_MODE is not set # CONFIG_NVMEM_RMEM is not set CONFIG_NVMEM_SYSFS=y @@ -3988,7 +4043,6 @@ CONFIG_NVME_TARGET=m CONFIG_NVME_TARGET_RDMA=m CONFIG_NVME_TARGET_TCP=m CONFIG_NVME_TCP=m -# CONFIG_NVM is not set CONFIG_NVRAM=y CONFIG_NV_TCO=m # CONFIG_NXP_C45_TJA11XX_PHY is not set @@ -4009,7 +4063,6 @@ CONFIG_OPROFILE_EVENT_MULTIPLEX=y CONFIG_OPROFILE=m # CONFIG_OPT3001 is not set # CONFIG_OPTEE is not set -CONFIG_OPTIMIZE_INLINING=y # CONFIG_ORANGEFS_FS is not set CONFIG_OSF_PARTITION=y CONFIG_OSNOISE_TRACER=y @@ -4146,6 +4199,7 @@ CONFIG_PCS_XPCS=m CONFIG_PERCPU_STATS=y # CONFIG_PERCPU_TEST is not set CONFIG_PERF_EVENTS_AMD_POWER=m +CONFIG_PERF_EVENTS_AMD_UNCORE=y CONFIG_PERF_EVENTS_INTEL_CSTATE=m CONFIG_PERF_EVENTS_INTEL_RAPL=m CONFIG_PERF_EVENTS_INTEL_UNCORE=m @@ -4278,7 +4332,6 @@ CONFIG_POWER_SUPPLY_HWMON=y CONFIG_POWER_SUPPLY=y # CONFIG_PPC_PROT_SAO_LPAR is not set CONFIG_PPC_QUEUED_SPINLOCKS=y -# CONFIG_PPC_RFI_SRR_DEBUG is not set CONFIG_PPC_RTAS_FILTER=y CONFIG_PPDEV=m CONFIG_PPP_ASYNC=m @@ -4310,6 +4363,7 @@ CONFIG_PREVENT_FIRMWARE_BUILD=y # CONFIG_PRIME_NUMBERS is not set CONFIG_PRINTER=m # CONFIG_PRINTK_CALLER is not set +CONFIG_PRINTK_INDEX=y CONFIG_PRINTK_SAFE_LOG_BUF_SHIFT=13 CONFIG_PRINTK_TIME=y CONFIG_PRINT_QUOTA_WARNING=y @@ -4382,11 +4436,13 @@ CONFIG_QCOM_FALKOR_ERRATUM_1009=y # CONFIG_QCOM_HIDMA_MGMT is not set # CONFIG_QCOM_IOMMU is not set # CONFIG_QCOM_IPCC is not set +# CONFIG_QCOM_LMH is not set # CONFIG_QCOM_OCMEM is not set # CONFIG_QCOM_PDC is not set CONFIG_QCOM_QDF2400_ERRATUM_0065=y # CONFIG_QCOM_QFPROM is not set # CONFIG_QCOM_RMTFS_MEM is not set +# CONFIG_QCOM_SCM is not set # CONFIG_QCOM_SMEM is not set # CONFIG_QCOM_SPMI_IADC is not set # CONFIG_QCOM_SPMI_VADC is not set @@ -4445,6 +4501,7 @@ CONFIG_RANDOM_TRUST_CPU=y # CONFIG_RAPIDIO is not set # CONFIG_RAS_CEC is not set CONFIG_RAS=y +CONFIG_RATIONAL_KUNIT_TEST=m # CONFIG_RBTREE_TEST is not set CONFIG_RC_ATI_REMOTE=m # CONFIG_RC_CORE is not set @@ -4533,13 +4590,15 @@ CONFIG_RESET_CONTROLLER=y # CONFIG_RESET_MCHP_SPARX5 is not set # CONFIG_RESET_QCOM_PDC is not set # CONFIG_RESET_TI_SYSCON is not set +# CONFIG_RESOURCE_KUNIT_TEST is not set CONFIG_RETPOLINE=y # CONFIG_RFD77402 is not set # CONFIG_RFD_FTL is not set # CONFIG_RFKILL_GPIO is not set CONFIG_RFKILL_INPUT=y CONFIG_RFKILL=m -# CONFIG_RH_FEDORA is not set +CONFIG_RH_DISABLE_DEPRECATED=y +CONFIG_RHEL_DIFFERENCES=y CONFIG_RING_BUFFER_BENCHMARK=m # CONFIG_RING_BUFFER_STARTUP_TEST is not set # CONFIG_RING_BUFFER_VALIDATE_TIME_DELTAS is not set @@ -4679,6 +4738,7 @@ CONFIG_RTC_HCTOSYS=y CONFIG_RTC_INTF_DEV=y CONFIG_RTC_INTF_PROC=y CONFIG_RTC_INTF_SYSFS=y +CONFIG_RTC_LIB_KUNIT_TEST=m CONFIG_RTC_NVMEM=y CONFIG_RTC_SYSTOHC_DEVICE="rtc0" CONFIG_RTC_SYSTOHC=y @@ -4753,7 +4813,6 @@ CONFIG_SCHED_OMIT_FRAME_POINTER=y CONFIG_SCHED_SMT=y CONFIG_SCHED_STACK_END_CHECK=y CONFIG_SCHEDSTATS=y -# CONFIG_SCHED_THERMAL_PRESSURE is not set CONFIG_SCHED_TRACER=y # CONFIG_SCSI_3W_9XXX is not set # CONFIG_SCSI_3W_SAS is not set @@ -4874,6 +4933,7 @@ CONFIG_SECURITY_SELINUX=y CONFIG_SECURITY=y CONFIG_SECURITY_YAMA=y # CONFIG_SENSIRION_SGP30 is not set +# CONFIG_SENSIRION_SGP40 is not set CONFIG_SENSORS_ABITUGURU3=m CONFIG_SENSORS_ABITUGURU=m CONFIG_SENSORS_ACPI_POWER=m @@ -4904,6 +4964,7 @@ CONFIG_SENSORS_AMC6821=m # CONFIG_SENSORS_AMD_ENERGY is not set CONFIG_SENSORS_APDS990X=m CONFIG_SENSORS_APPLESMC=m +# CONFIG_SENSORS_AQUACOMPUTER_D5NEXT is not set # CONFIG_SENSORS_AS370 is not set CONFIG_SENSORS_ASB100=m CONFIG_SENSORS_ASC7621=m @@ -5043,6 +5104,7 @@ CONFIG_SENSORS_PMBUS=m # CONFIG_SENSORS_Q54SJ108A2 is not set # CONFIG_SENSORS_RM3100_I2C is not set # CONFIG_SENSORS_RM3100_SPI is not set +# CONFIG_SENSORS_SBRMI is not set # CONFIG_SENSORS_SBTSI is not set CONFIG_SENSORS_SCH5627=m CONFIG_SENSORS_SCH5636=m @@ -5187,9 +5249,11 @@ CONFIG_SLIP_SMART=y CONFIG_SLUB_CPU_PARTIAL=y # CONFIG_SLUB_DEBUG_ON is not set CONFIG_SLUB_DEBUG=y +CONFIG_SLUB_KUNIT_TEST=m # CONFIG_SLUB_STATS is not set CONFIG_SLUB=y # CONFIG_SMARTJOYPLUS_FF is not set +# CONFIG_SMB_SERVER is not set # CONFIG_SMC is not set # CONFIG_SM_FTL is not set CONFIG_SMP=y @@ -5269,6 +5333,7 @@ CONFIG_SND_HDA_CODEC_CA0132=m CONFIG_SND_HDA_CODEC_CIRRUS=m CONFIG_SND_HDA_CODEC_CMEDIA=m CONFIG_SND_HDA_CODEC_CONEXANT=m +CONFIG_SND_HDA_CODEC_CS8409=m CONFIG_SND_HDA_CODEC_HDMI=m CONFIG_SND_HDA_CODEC_REALTEK=m CONFIG_SND_HDA_CODEC_SI3054=m @@ -5385,6 +5450,7 @@ CONFIG_SND_SEQUENCER=m # CONFIG_SND_SOC_AK5558 is not set # CONFIG_SND_SOC_ALC5623 is not set # CONFIG_SND_SOC_AMD_ACP3x is not set +# CONFIG_SND_SOC_AMD_ACP5x is not set # CONFIG_SND_SOC_AMD_ACP is not set # CONFIG_SND_SOC_AMD_CZ_DA7219MX98357_MACH is not set # CONFIG_SND_SOC_AMD_CZ_RT5645_MACH is not set @@ -5529,6 +5595,7 @@ CONFIG_SND_SOC_MAX98927=m # CONFIG_SND_SOC_MT6351 is not set # CONFIG_SND_SOC_MT6358 is not set # CONFIG_SND_SOC_MT6660 is not set +# CONFIG_SND_SOC_MT8195 is not set # CONFIG_SND_SOC_MTK_BTCVSD is not set # CONFIG_SND_SOC_NAU8315 is not set # CONFIG_SND_SOC_NAU8540 is not set @@ -5705,6 +5772,8 @@ CONFIG_SND_SOC_SSM4567=m # CONFIG_SND_SOC_TLV320AIC3X_I2C is not set # CONFIG_SND_SOC_TLV320AIC3X is not set # CONFIG_SND_SOC_TLV320AIC3X_SPI is not set +CONFIG_SND_SOC_TOPOLOGY_KUNIT_TEST=m +CONFIG_SND_SOC_TOPOLOGY_KUNIT_TESTS=m # CONFIG_SND_SOC_TPA6130A2 is not set CONFIG_SND_SOC_TS3A227E=m # CONFIG_SND_SOC_TSCS42XX is not set @@ -5868,7 +5937,7 @@ CONFIG_SQUASHFS=m CONFIG_SQUASHFS_XATTR=y CONFIG_SQUASHFS_XZ=y CONFIG_SQUASHFS_ZLIB=y -# CONFIG_SQUASHFS_ZSTD is not set +CONFIG_SQUASHFS_ZSTD=y # CONFIG_SRAM is not set # CONFIG_SRF04 is not set # CONFIG_SRF08 is not set @@ -5935,11 +6004,13 @@ CONFIG_SYNCLINKMP=m CONFIG_SYN_COOKIES=y CONFIG_SYNTH_EVENT_GEN_TEST=m # CONFIG_SYSCON_REBOOT_MODE is not set +CONFIG_SYSCTL_KUNIT_TEST=m CONFIG_SYSCTL=y +# CONFIG_SYSFB_SIMPLEFB is not set # CONFIG_SYSFS_DEPRECATED is not set # CONFIG_SYSTEM76_ACPI is not set CONFIG_SYSTEM_BLACKLIST_HASH_LIST="" -# CONFIG_SYSTEM_BLACKLIST_KEYRING is not set +CONFIG_SYSTEM_BLACKLIST_KEYRING=y # CONFIG_SYSTEM_EXTRA_CERTIFICATE is not set # CONFIG_SYSTEMPORT is not set # CONFIG_SYSTEM_REVOCATION_KEYS is not set @@ -6024,7 +6095,7 @@ CONFIG_TEST_FPU=m # CONFIG_TEST_KASAN_MODULE is not set # CONFIG_TEST_KMOD is not set CONFIG_TEST_KSTRTOX=y -CONFIG_TEST_LIST_SORT=y +CONFIG_TEST_LIST_SORT=m CONFIG_TEST_LIVEPATCH=m # CONFIG_TEST_LKM is not set # CONFIG_TEST_LOCKUP is not set @@ -6073,7 +6144,7 @@ CONFIG_THINKPAD_ACPI_HOTKEY_POLL=y CONFIG_THINKPAD_ACPI=m # CONFIG_THINKPAD_ACPI_UNSAFE_LEDS is not set CONFIG_THINKPAD_ACPI_VIDEO=y -# CONFIG_THINKPAD_LMI is not set +CONFIG_THINKPAD_LMI=m # CONFIG_THRUSTMASTER_FF is not set CONFIG_THUNDERX2_PMU=m # CONFIG_TI_ADC081C is not set @@ -6094,6 +6165,7 @@ CONFIG_TIFM_7XX1=m CONFIG_TIFM_CORE=m CONFIG_TIGON3_HWMON=y CONFIG_TIGON3=m +CONFIG_TIME_KUNIT_TEST=m CONFIG_TIME_NS=y CONFIG_TIMERLAT_TRACER=y # CONFIG_TINYDRM_HX8357D is not set @@ -6580,15 +6652,14 @@ CONFIG_UWB_WHCI=m # CONFIG_V4L_PLATFORM_DRIVERS is not set # CONFIG_V4L_TEST_DRIVERS is not set # CONFIG_VALIDATE_FS_PARSER is not set -# CONFIG_VBOXSF_FS is not set # CONFIG_VCNL3020 is not set # CONFIG_VCNL4000 is not set # CONFIG_VCNL4035 is not set CONFIG_VDPA=m -# CONFIG_VDPA_MENU is not set CONFIG_VDPA_SIM_BLOCK=m CONFIG_VDPA_SIM=m CONFIG_VDPA_SIM_NET=m +# CONFIG_VDPA_USER is not set # CONFIG_VEML6030 is not set # CONFIG_VEML6070 is not set CONFIG_VETH=m @@ -6668,7 +6739,9 @@ CONFIG_VIDEO_HDPVR=m # CONFIG_VIDEO_IMX290 is not set # CONFIG_VIDEO_IMX319 is not set # CONFIG_VIDEO_IMX334 is not set +# CONFIG_VIDEO_IMX335 is not set # CONFIG_VIDEO_IMX355 is not set +# CONFIG_VIDEO_IMX412 is not set # CONFIG_VIDEO_IPU3_CIO2 is not set # CONFIG_VIDEO_IVTV_ALSA is not set # CONFIG_VIDEO_IVTV_DEPRECATED_IOCTLS is not set @@ -6710,6 +6783,7 @@ CONFIG_VIDEO_IVTV=m # CONFIG_VIDEO_OV7740 is not set # CONFIG_VIDEO_OV8856 is not set # CONFIG_VIDEO_OV8865 is not set +# CONFIG_VIDEO_OV9282 is not set # CONFIG_VIDEO_OV9640 is not set # CONFIG_VIDEO_OV9650 is not set # CONFIG_VIDEO_OV9734 is not set @@ -6821,6 +6895,7 @@ CONFIG_WATCH_QUEUE=y # CONFIG_WCN36XX is not set CONFIG_WDAT_WDT=m CONFIG_WDTPCI=m +# CONFIG_WERROR is not set # CONFIG_WIL6210 is not set # CONFIG_WILC1000_SDIO is not set # CONFIG_WILC1000_SPI is not set @@ -6981,6 +7056,7 @@ CONFIG_XZ_DEC=y CONFIG_YENTA=m # CONFIG_Z3FOLD is not set CONFIG_ZBUD=y +# CONFIG_ZERO_CALL_USED_REGS is not set # CONFIG_ZEROPLUS_FF is not set # CONFIG_ZIIRAVE_WATCHDOG is not set CONFIG_ZISOFS=y diff --git a/kernel-x86_64-fedora.config b/kernel-x86_64-fedora.config index fff48fdaf..8df3e3ed3 100644 --- a/kernel-x86_64-fedora.config +++ b/kernel-x86_64-fedora.config @@ -93,6 +93,7 @@ CONFIG_ACRN_HSM=m # CONFIG_AD2S1210 is not set # CONFIG_AD2S90 is not set # CONFIG_AD5064 is not set +CONFIG_AD5110=m # CONFIG_AD525X_DPOT is not set CONFIG_AD5272=m # CONFIG_AD5360 is not set @@ -239,13 +240,18 @@ CONFIG_AMD_MEM_ENCRYPT=y CONFIG_AMD_NUMA=y CONFIG_AMD_PHY=m CONFIG_AMD_PMC=m +CONFIG_AMD_PTDMA=m CONFIG_AMD_SFH_HID=m # CONFIG_AMDTEE is not set CONFIG_AMD_XGBE_DCB=y CONFIG_AMD_XGBE=m # CONFIG_AMIGA_PARTITION is not set CONFIG_AMILO_RFKILL=m -# CONFIG_ANDROID is not set +CONFIG_ANDROID_BINDER_DEVICES="binder,hwbinder,vndbinder" +CONFIG_ANDROID_BINDERFS=y +# CONFIG_ANDROID_BINDER_IPC_SELFTEST is not set +CONFIG_ANDROID_BINDER_IPC=y +CONFIG_ANDROID=y # CONFIG_APDS9300 is not set CONFIG_APDS9802ALS=m # CONFIG_APDS9960 is not set @@ -284,14 +290,19 @@ CONFIG_ARM64_ERRATUM_1319367=y CONFIG_ARM64_ERRATUM_1530923=y CONFIG_ARM64_ERRATUM_1542419=y CONFIG_ARM64_ERRATUM_858921=y +CONFIG_ARM64_MTE=y CONFIG_ARM64_USE_LSE_ATOMICS=y CONFIG_ARM_CMN=m # CONFIG_ARM_MHU_V2 is not set CONFIG_ARM_PSCI_CPUIDLE_DOMAIN=y +CONFIG_ARM_SCMI_TRANSPORT_MAILBOX=y +CONFIG_ARM_SCMI_TRANSPORT_SMC=y +# CONFIG_ARM_SCMI_TRANSPORT_VIRTIO is not set CONFIG_ARM_SMCCC_SOC_ID=y # CONFIG_ARM_SMMU_LEGACY_DT_BINDINGS is not set # CONFIG_AS3935 is not set # CONFIG_AS73211 is not set +# CONFIG_ASHMEM is not set CONFIG_ASUS_LAPTOP=m CONFIG_ASUS_NB_WMI=m CONFIG_ASUS_WIRELESS=m @@ -517,6 +528,8 @@ CONFIG_BINFMT_ELF=y # CONFIG_BINFMT_FLAT is not set CONFIG_BINFMT_MISC=m CONFIG_BINFMT_SCRIPT=y +# CONFIG_BITFIELD_KUNIT is not set +# CONFIG_BITS_TEST is not set CONFIG_BLK_CGROUP_FC_APPID=y CONFIG_BLK_CGROUP_IOCOST=y CONFIG_BLK_CGROUP_IOLATENCY=y @@ -833,6 +846,7 @@ CONFIG_CHARGER_BQ2515X=m CONFIG_CHARGER_BQ256XX=m # CONFIG_CHARGER_BQ25890 is not set # CONFIG_CHARGER_BQ25980 is not set +CONFIG_CHARGER_CROS_PCHG=m CONFIG_CHARGER_CROS_USBPD=m # CONFIG_CHARGER_DETECTOR_MAX14656 is not set # CONFIG_CHARGER_GPIO is not set @@ -882,7 +896,7 @@ CONFIG_CIFS_DFS_UPCALL=y CONFIG_CIFS_FSCACHE=y CONFIG_CIFS=m CONFIG_CIFS_POSIX=y -# CONFIG_CIFS_SMB_DIRECT is not set +CONFIG_CIFS_SMB_DIRECT=y # CONFIG_CIFS_STATS2 is not set CONFIG_CIFS_SWN_UPCALL=y CONFIG_CIFS_UPCALL=y @@ -925,6 +939,7 @@ CONFIG_CMDLINE="" # CONFIG_CMDLINE_BOOL is not set # CONFIG_CMDLINE_EXTEND is not set CONFIG_CMDLINE_FROM_BOOTLOADER=y +# CONFIG_CMDLINE_KUNIT_TEST is not set # CONFIG_CMDLINE_PARTITION is not set CONFIG_CNIC=m CONFIG_CODA_FS=m @@ -963,7 +978,7 @@ CONFIG_CONTEXT_SWITCH_TRACER=y CONFIG_CORDIC=m CONFIG_CORE_DUMP_DEFAULT_ELF_HEADERS=y CONFIG_CORTINA_PHY=m -# CONFIG_COUNTER is not set +CONFIG_COUNTER=m # CONFIG_CPA_DEBUG is not set # CONFIG_CPU5_WDT is not set # CONFIG_CPU_BIG_ENDIAN is not set @@ -1172,6 +1187,8 @@ CONFIG_CRYPTO_SHA512=y CONFIG_CRYPTO_SIMD=y # CONFIG_CRYPTO_SM2 is not set # CONFIG_CRYPTO_SM3 is not set +CONFIG_CRYPTO_SM4_AESNI_AVX2_X86_64=m +CONFIG_CRYPTO_SM4_AESNI_AVX_X86_64=m # CONFIG_CRYPTO_SM4 is not set CONFIG_CRYPTO_STATS=y CONFIG_CRYPTO_STREEBOG=m @@ -1212,6 +1229,7 @@ CONFIG_CYCLADES=m # CONFIG_CYZ_INTR is not set CONFIG_DA280=m CONFIG_DA311=m +# CONFIG_DAMON is not set CONFIG_DAVICOM_PHY=m CONFIG_DAX=y CONFIG_DCB=y @@ -1282,7 +1300,6 @@ CONFIG_DEBUG_STACKOVERFLOW=y # CONFIG_DEBUG_TEST_DRIVER_REMOVE is not set # CONFIG_DEBUG_TIMEKEEPING is not set # CONFIG_DEBUG_TLBFLUSH is not set -# CONFIG_DEBUG_USER_ASCE is not set # CONFIG_DEBUG_VIRTUAL is not set # CONFIG_DEBUG_VM_PGFLAGS is not set # CONFIG_DEBUG_VM_PGTABLE is not set @@ -1341,6 +1358,7 @@ CONFIG_DMABUF_HEAPS_SYSTEM=y CONFIG_DMABUF_HEAPS=y # CONFIG_DMABUF_MOVE_NOTIFY is not set # CONFIG_DMABUF_SELFTESTS is not set +CONFIG_DMABUF_SYSFS_STATS=y CONFIG_DMA_CMA=y # CONFIG_DMADEVICES_DEBUG is not set CONFIG_DMADEVICES=y @@ -1351,6 +1369,7 @@ CONFIG_DMA_ENGINE=y # CONFIG_DMARD06 is not set # CONFIG_DMARD09 is not set CONFIG_DMARD10=m +# CONFIG_DMA_RESTRICTED_POOL is not set # CONFIG_DMATEST is not set CONFIG_DM_CACHE=m CONFIG_DM_CACHE_SMQ=m @@ -1492,7 +1511,9 @@ CONFIG_DRM_PANEL_ELIDA_KD35T133=m CONFIG_DRM_PANEL_FEIXIN_K101_IM2BA02=m CONFIG_DRM_PANEL_FEIYANG_FY07024DI26A30D=m # CONFIG_DRM_PANEL_ILITEK_IL9322 is not set +# CONFIG_DRM_PANEL_ILITEK_ILI9341 is not set # CONFIG_DRM_PANEL_ILITEK_ILI9881C is not set +CONFIG_DRM_PANEL_INNOLUX_EJ030NA=m # CONFIG_DRM_PANEL_INNOLUX_P079ZCA is not set # CONFIG_DRM_PANEL_JDI_LT070ME05000 is not set # CONFIG_DRM_PANEL_KHADAS_TS050 is not set @@ -1515,6 +1536,8 @@ CONFIG_DRM_PANEL_ORISETECH_OTM8009A=m # CONFIG_DRM_PANEL_RAYDIUM_RM67191 is not set # CONFIG_DRM_PANEL_RAYDIUM_RM68200 is not set CONFIG_DRM_PANEL_RONBO_RB070D30=m +CONFIG_DRM_PANEL_SAMSUNG_ATNA33XC20=m +CONFIG_DRM_PANEL_SAMSUNG_DB7430=m # CONFIG_DRM_PANEL_SAMSUNG_LD9040 is not set # CONFIG_DRM_PANEL_SAMSUNG_S6D16D0 is not set # CONFIG_DRM_PANEL_SAMSUNG_S6E3HA2 is not set @@ -1539,6 +1562,7 @@ CONFIG_DRM_PANEL_SEIKO_43WVF1G=m # CONFIG_DRM_PANEL_TPO_TPG110 is not set # CONFIG_DRM_PANEL_TRULY_NT35597_WQXGA is not set CONFIG_DRM_PANEL_VISIONOX_RM69299=m +CONFIG_DRM_PANEL_WIDECHIPS_WS2401=m # CONFIG_DRM_PANEL_XINPENG_XPP055C272 is not set CONFIG_DRM_PANEL=y # CONFIG_DRM_PARADE_PS8622 is not set @@ -1575,6 +1599,7 @@ CONFIG_DRM_VIRTIO_GPU=m CONFIG_DRM_VKMS=m CONFIG_DRM_VMWGFX_FBCON=y CONFIG_DRM_VMWGFX=m +CONFIG_DRM_VMWGFX_MKSSTATS=y # CONFIG_DRM_XEN_FRONTEND is not set # CONFIG_DRM_XEN is not set # CONFIG_DS1682 is not set @@ -1785,6 +1810,7 @@ CONFIG_EXPORTFS=y CONFIG_EXT4_FS_POSIX_ACL=y CONFIG_EXT4_FS_SECURITY=y CONFIG_EXT4_FS=y +CONFIG_EXT4_KUNIT_TESTS=m CONFIG_EXT4_USE_FOR_EXT2=y # CONFIG_EXTCON_ADC_JACK is not set CONFIG_EXTCON_AXP288=m @@ -1816,11 +1842,13 @@ CONFIG_F2FS_FS_POSIX_ACL=y CONFIG_F2FS_FS_SECURITY=y CONFIG_F2FS_FS_XATTR=y CONFIG_F2FS_FS_ZSTD=y +CONFIG_F2FS_IOSTAT=y # CONFIG_F2FS_IO_TRACE is not set CONFIG_F2FS_STAT_FS=y CONFIG_F71808E_WDT=m # CONFIG_FAIL_FUTEX is not set CONFIG_FAILOVER=m +# CONFIG_FAIL_SUNRPC is not set CONFIG_FAIR_GROUP_SCHED=y CONFIG_FANOTIFY_ACCESS_PERMISSIONS=y CONFIG_FANOTIFY=y @@ -1828,6 +1856,7 @@ CONFIG_FAT_DEFAULT_CODEPAGE=437 CONFIG_FAT_DEFAULT_IOCHARSET="ascii" # CONFIG_FAT_DEFAULT_UTF8 is not set CONFIG_FAT_FS=m +CONFIG_FAT_KUNIT_TEST=m # CONFIG_FAULT_INJECTION is not set # CONFIG_FAULT_INJECTION_USERCOPY is not set # CONFIG_FB_3DFX is not set @@ -2099,6 +2128,7 @@ CONFIG_GPIO_PCI_IDIO_16=m # CONFIG_GPIO_TPS68470 is not set # CONFIG_GPIO_TS4900 is not set CONFIG_GPIO_VIPERBOARD=m +CONFIG_GPIO_VIRTIO=m # CONFIG_GPIO_VX855 is not set # CONFIG_GPIO_WATCHDOG is not set CONFIG_GPIO_WHISKEY_COVE=m @@ -2137,6 +2167,7 @@ CONFIG_HERMES_PRISM=y # CONFIG_HFI1_DEBUG_SDMA_ORDER is not set CONFIG_HFS_FS=m CONFIG_HFSPLUS_FS=m +CONFIG_HI6421V600_IRQ=m # CONFIG_HI8435 is not set CONFIG_HIBERNATION_SNAPSHOT_DEV=y CONFIG_HIBERNATION=y @@ -2312,6 +2343,7 @@ CONFIG_HWLAT_TRACER=y CONFIG_HWMON=y CONFIG_HWPOISON_INJECT=m CONFIG_HW_RANDOM_AMD=m +CONFIG_HW_RANDOM_ARM_SMCCC_TRNG=y # CONFIG_HW_RANDOM_BA431 is not set # CONFIG_HW_RANDOM_CCTRNG is not set CONFIG_HW_RANDOM_INTEL=m @@ -2424,6 +2456,7 @@ CONFIG_I2C_TINY_USB=m CONFIG_I2C_VIA=m CONFIG_I2C_VIAPRO=m CONFIG_I2C_VIPERBOARD=m +CONFIG_I2C_VIRTIO=m # CONFIG_I2C_XILINX is not set CONFIG_I2C=y # CONFIG_I3C is not set @@ -2562,7 +2595,6 @@ CONFIG_INFINIBAND_CXGB4=m CONFIG_INFINIBAND_EFA=m # CONFIG_INFINIBAND_EXP_LEGACY_VERBS_NEW_UAPI is not set CONFIG_INFINIBAND_HFI1=m -CONFIG_INFINIBAND_I40IW=m CONFIG_INFINIBAND_IPOIB_CM=y CONFIG_INFINIBAND_IPOIB_DEBUG_DATA=y CONFIG_INFINIBAND_IPOIB_DEBUG=y @@ -2684,6 +2716,7 @@ CONFIG_INTEL_CHT_INT33FE=m CONFIG_INTEL_HID_EVENT=m CONFIG_INTEL_IDLE=y CONFIG_INTEL_IDMA64=m +# CONFIG_INTEL_IDXD_COMPAT is not set CONFIG_INTEL_IDXD=m CONFIG_INTEL_IDXD_PERFMON=y CONFIG_INTEL_IDXD_SVM=y @@ -2717,8 +2750,10 @@ CONFIG_INTEL_PMT_CRASHLOG=m CONFIG_INTEL_PMT_TELEMETRY=m CONFIG_INTEL_POWERCLAMP=m CONFIG_INTEL_PUNIT_IPC=m +CONFIG_INTEL_QEP=m CONFIG_INTEL_RAPL=m CONFIG_INTEL_RST=m +CONFIG_INTEL_SAR_INT1092=m CONFIG_INTEL_SCU_IPC_UTIL=m CONFIG_INTEL_SCU_PCI=y CONFIG_INTEL_SCU_PLATFORM=m @@ -2750,7 +2785,9 @@ CONFIG_INTEL_WMI_SBL_FW_UPDATE=m CONFIG_INTEL_WMI_THUNDERBOLT=m CONFIG_INTEL_XWAY_PHY=m # CONFIG_INTERCONNECT_QCOM_SC7280 is not set +# CONFIG_INTERCONNECT_QCOM_SC8180X is not set CONFIG_INTERCONNECT=y +# CONFIG_INTERRUPT_CNT is not set # CONFIG_INTERVAL_TREE_TEST is not set CONFIG_INV_ICM42600_I2C=m CONFIG_INV_ICM42600_SPI=m @@ -2762,6 +2799,8 @@ CONFIG_IO_DELAY_0X80=y # CONFIG_IO_DELAY_NONE is not set # CONFIG_IO_DELAY_UDELAY is not set # CONFIG_IOMMU_DEBUGFS is not set +CONFIG_IOMMU_DEFAULT_DMA_LAZY=y +# CONFIG_IOMMU_DEFAULT_DMA_STRICT is not set # CONFIG_IOMMU_DEFAULT_PASSTHROUGH is not set CONFIG_IOMMU_SUPPORT=y CONFIG_IONIC=m @@ -2858,6 +2897,7 @@ CONFIG_IP_SET=m CONFIG_IP_SET_MAX=256 CONFIG_IPV6_GRE=m CONFIG_IPV6_ILA=m +CONFIG_IPV6_IOAM6_LWTUNNEL=y CONFIG_IPV6_MIP6=y CONFIG_IPV6_MROUTE_MULTIPLE_TABLES=y CONFIG_IPV6_MROUTE=y @@ -2957,7 +2997,6 @@ CONFIG_ISCSI_IBFT=m CONFIG_ISCSI_TARGET_CXGB4=m CONFIG_ISCSI_TARGET=m CONFIG_ISCSI_TCP=m -CONFIG_ISDN_CAPI=y # CONFIG_ISDN is not set # CONFIG_ISI is not set CONFIG_ISL29003=m @@ -3112,6 +3151,7 @@ CONFIG_KEY_DH_OPERATIONS=y CONFIG_KEY_NOTIFICATIONS=y CONFIG_KEYS_REQUEST_CACHE=y CONFIG_KEYS=y +CONFIG_KFENCE_KUNIT_TEST=m CONFIG_KFENCE_NUM_OBJECTS=255 CONFIG_KFENCE_SAMPLE_INTERVAL=0 CONFIG_KFENCE_STATIC_KEYS=y @@ -3139,7 +3179,11 @@ CONFIG_KS0108_PORT=0x378 # CONFIG_KS8851_MLL is not set CONFIG_KSM=y CONFIG_KSZ884X_PCI=m -# CONFIG_KUNIT is not set +CONFIG_KUNIT_ALL_TESTS=m +CONFIG_KUNIT_DEBUGFS=y +CONFIG_KUNIT_EXAMPLE_TEST=m +CONFIG_KUNIT=m +CONFIG_KUNIT_TEST=m CONFIG_KVM_AMD=m CONFIG_KVM_AMD_SEV=y # CONFIG_KVM_DEBUG_FS is not set @@ -3280,7 +3324,10 @@ CONFIG_LIBFCOE=m # CONFIG_LIBIPW_DEBUG is not set CONFIG_LIBNVDIMM=m # CONFIG_LIDAR_LITE_V2 is not set +# CONFIG_LINEAR_RANGES_TEST is not set CONFIG_LIRC=y +CONFIG_LIST_KUNIT_TEST=m +CONFIG_LITEX_LITEETH=m # CONFIG_LITEX_SOC_CONTROLLER is not set CONFIG_LIVEPATCH=y # CONFIG_LKDTM is not set @@ -3392,6 +3439,7 @@ CONFIG_MAX44009=m # CONFIG_MAX63XX_WATCHDOG is not set # CONFIG_MAX9611 is not set CONFIG_MAXIM_THERMOCOUPLE=m +CONFIG_MAXLINEAR_GPHY=m CONFIG_MAX_RAW_DEVS=8192 CONFIG_MAXSMP=y CONFIG_MB1232=m @@ -3407,6 +3455,7 @@ CONFIG_MCP41010=m # CONFIG_MCP4531 is not set # CONFIG_MCP4725 is not set # CONFIG_MCP4922 is not set +CONFIG_MCTP=m CONFIG_MD_AUTODETECT=y # CONFIG_MD_CLUSTER is not set CONFIG_MD_FAULTY=m @@ -3481,6 +3530,7 @@ CONFIG_MEMSTICK_TIFM_MS=m # CONFIG_MEMSTICK_UNSAFE_RESUME is not set # CONFIG_MEMTEST is not set # CONFIG_MEN_A21_WDT is not set +# CONFIG_MERAKI_MX100 is not set CONFIG_MESSAGE_LOGLEVEL_DEFAULT=4 # CONFIG_MFD_88PM800 is not set # CONFIG_MFD_88PM805 is not set @@ -3560,6 +3610,8 @@ CONFIG_MFD_MAX77650=m # CONFIG_MFD_ROHM_BD71828 is not set # CONFIG_MFD_ROHM_BD718XX is not set # CONFIG_MFD_ROHM_BD957XMUF is not set +CONFIG_MFD_RSMU_I2C=m +CONFIG_MFD_RSMU_SPI=m CONFIG_MFD_RT4831=m # CONFIG_MFD_RT5033 is not set # CONFIG_MFD_SEC_CORE is not set @@ -3611,6 +3663,7 @@ CONFIG_MHI_BUS=m CONFIG_MHI_BUS_PCI_GENERIC=m CONFIG_MHI_NET=m CONFIG_MHI_WWAN_CTRL=m +CONFIG_MHI_WWAN_MBIM=m # CONFIG_MICREL_KS8995MA is not set CONFIG_MICREL_PHY=m CONFIG_MICROCHIP_PHY=m @@ -3740,6 +3793,8 @@ CONFIG_MODULE_COMPRESS_NONE=y CONFIG_MODULE_SIG_ALL=y # CONFIG_MODULE_SIG_FORCE is not set CONFIG_MODULE_SIG_KEY="certs/signing_key.pem" +# CONFIG_MODULE_SIG_KEY_TYPE_ECDSA is not set +CONFIG_MODULE_SIG_KEY_TYPE_RSA=y # CONFIG_MODULE_SIG_SHA1 is not set # CONFIG_MODULE_SIG_SHA224 is not set # CONFIG_MODULE_SIG_SHA256 is not set @@ -3780,6 +3835,8 @@ CONFIG_MPLS_ROUTING=m # CONFIG_MPSC is not set # CONFIG_MPTCP_HMAC_TEST is not set CONFIG_MPTCP_IPV6=y +CONFIG_MPTCP_KUNIT_TEST=m +CONFIG_MPTCP_KUNIT_TESTS=m CONFIG_MPTCP=y CONFIG_MPU3050_I2C=m CONFIG_MQ_IOSCHED_DEADLINE=y @@ -3792,6 +3849,7 @@ CONFIG_MSDOS_PARTITION=y CONFIG_MSI_LAPTOP=m CONFIG_MSI_WMI=m # CONFIG_MSM_GCC_8939 is not set +# CONFIG_MSM_GCC_8953 is not set # CONFIG_MSM_GPUCC_8998 is not set # CONFIG_MSM_MMCC_8998 is not set CONFIG_MSPRO_BLOCK=m @@ -4200,6 +4258,7 @@ CONFIG_NET_VENDOR_GOOGLE=y # CONFIG_NET_VENDOR_HUAWEI is not set # CONFIG_NET_VENDOR_I825XX is not set CONFIG_NET_VENDOR_INTEL=y +CONFIG_NET_VENDOR_LITEX=y CONFIG_NET_VENDOR_MARVELL=y CONFIG_NET_VENDOR_MELLANOX=y CONFIG_NET_VENDOR_MICREL=y @@ -4484,6 +4543,10 @@ CONFIG_NTB_PINGPONG=m CONFIG_NTB_SWITCHTEC=m CONFIG_NTB_TOOL=m CONFIG_NTB_TRANSPORT=m +# CONFIG_NTFS3_64BIT_CLUSTER is not set +CONFIG_NTFS3_FS=m +CONFIG_NTFS3_FS_POSIX_ACL=y +CONFIG_NTFS3_LZX_XPRESS=y # CONFIG_NTFS_FS is not set CONFIG_NULL_TTY=m CONFIG_NUMA_BALANCING_DEFAULT_ENABLED=y @@ -4492,8 +4555,10 @@ CONFIG_NUMA_BALANCING=y CONFIG_NUMA=y CONFIG_NVDIMM_DAX=y CONFIG_NVDIMM_PFN=y +# CONFIG_NVHE_EL2_DEBUG is not set CONFIG_NVME_FC=m CONFIG_NVME_HWMON=y +# CONFIG_NVMEM_NINTENDO_OTP is not set # CONFIG_NVMEM_REBOOT_MODE is not set CONFIG_NVMEM_RMEM=m CONFIG_NVMEM_SYSFS=y @@ -4508,7 +4573,6 @@ CONFIG_NVME_TARGET_PASSTHRU=y CONFIG_NVME_TARGET_RDMA=m CONFIG_NVME_TARGET_TCP=m CONFIG_NVME_TCP=m -# CONFIG_NVM is not set CONFIG_NVRAM=y CONFIG_NV_TCO=m CONFIG_NXP_C45_TJA11XX_PHY=m @@ -4528,7 +4592,6 @@ CONFIG_OPENVSWITCH_GRE=m CONFIG_OPENVSWITCH=m CONFIG_OPENVSWITCH_VXLAN=m CONFIG_OPT3001=m -CONFIG_OPTIMIZE_INLINING=y CONFIG_OPTPROBES=y CONFIG_ORANGEFS_FS=m CONFIG_ORINOCO_USB=m @@ -4702,6 +4765,7 @@ CONFIG_PEAQ_WMI=m # CONFIG_PERCPU_STATS is not set # CONFIG_PERCPU_TEST is not set CONFIG_PERF_EVENTS_AMD_POWER=m +CONFIG_PERF_EVENTS_AMD_UNCORE=y CONFIG_PERF_EVENTS_INTEL_CSTATE=m CONFIG_PERF_EVENTS_INTEL_RAPL=m CONFIG_PERF_EVENTS_INTEL_UNCORE=m @@ -4851,6 +4915,7 @@ CONFIG_POWERCAP=y # CONFIG_POWER_RESET_RESTART is not set # CONFIG_POWER_RESET_SYSCON is not set # CONFIG_POWER_RESET_SYSCON_POWEROFF is not set +CONFIG_POWER_RESET_TPS65086=y # CONFIG_POWER_RESET_VEXPRESS is not set CONFIG_POWER_RESET=y # CONFIG_POWER_SUPPLY_DEBUG is not set @@ -4859,7 +4924,6 @@ CONFIG_POWER_SUPPLY=y # CONFIG_PPC_PROT_SAO_LPAR is not set # CONFIG_PPC_PTDUMP is not set CONFIG_PPC_QUEUED_SPINLOCKS=y -# CONFIG_PPC_RFI_SRR_DEBUG is not set CONFIG_PPC_RTAS_FILTER=y CONFIG_PPDEV=m CONFIG_PPP_ASYNC=m @@ -4891,6 +4955,7 @@ CONFIG_PREVENT_FIRMWARE_BUILD=y # CONFIG_PRIME_NUMBERS is not set CONFIG_PRINTER=m # CONFIG_PRINTK_CALLER is not set +# CONFIG_PRINTK_INDEX is not set CONFIG_PRINTK_SAFE_LOG_BUF_SHIFT=12 CONFIG_PRINTK_TIME=y # CONFIG_PRINT_QUOTA_WARNING is not set @@ -4970,8 +5035,10 @@ CONFIG_PWRSEQ_SIMPLE=m # CONFIG_QCOM_HIDMA is not set # CONFIG_QCOM_HIDMA_MGMT is not set # CONFIG_QCOM_IPCC is not set +# CONFIG_QCOM_LMH is not set # CONFIG_QCOM_OCMEM is not set # CONFIG_QCOM_SCM_DOWNLOAD_MODE_DEFAULT is not set +# CONFIG_QCOM_SCM is not set # CONFIG_QCS_TURING_404 is not set CONFIG_QEDE=m CONFIG_QEDF=m @@ -5037,6 +5104,7 @@ CONFIG_RAPIDIO_TSI57X=m CONFIG_RAPIDIO_TSI721=m # CONFIG_RAS_CEC_DEBUG is not set CONFIG_RAS_CEC=y +CONFIG_RATIONAL_KUNIT_TEST=m # CONFIG_RAVE_SP_CORE is not set # CONFIG_RBTREE_TEST is not set CONFIG_RC_ATI_REMOTE=m @@ -5125,6 +5193,8 @@ CONFIG_REGULATOR_RT4831=m CONFIG_REGULATOR_RT6160=m CONFIG_REGULATOR_RT6245=m CONFIG_REGULATOR_RTMV20=m +CONFIG_REGULATOR_RTQ2134=m +CONFIG_REGULATOR_RTQ6752=m # CONFIG_REGULATOR_SLG51000 is not set # CONFIG_REGULATOR_SY8106A is not set # CONFIG_REGULATOR_SY8824X is not set @@ -5158,13 +5228,15 @@ CONFIG_REMOTEPROC=y # CONFIG_RESET_INTEL_GW is not set # CONFIG_RESET_MCHP_SPARX5 is not set # CONFIG_RESET_TI_SYSCON is not set +# CONFIG_RESOURCE_KUNIT_TEST is not set CONFIG_RETPOLINE=y # CONFIG_RFD77402 is not set # CONFIG_RFD_FTL is not set CONFIG_RFKILL_GPIO=m CONFIG_RFKILL_INPUT=y CONFIG_RFKILL=m -CONFIG_RH_FEDORA=y +# CONFIG_RH_DISABLE_DEPRECATED is not set +# CONFIG_RHEL_DIFFERENCES is not set CONFIG_RING_BUFFER_BENCHMARK=m # CONFIG_RING_BUFFER_STARTUP_TEST is not set # CONFIG_RING_BUFFER_VALIDATE_TIME_DELTAS is not set @@ -5319,6 +5391,7 @@ CONFIG_RTC_HCTOSYS=y CONFIG_RTC_INTF_DEV=y CONFIG_RTC_INTF_PROC=y CONFIG_RTC_INTF_SYSFS=y +CONFIG_RTC_LIB_KUNIT_TEST=m CONFIG_RTC_NVMEM=y CONFIG_RTC_SYSTOHC_DEVICE="rtc0" CONFIG_RTC_SYSTOHC=y @@ -5500,7 +5573,9 @@ CONFIG_SCSI_UFS_BSG=y CONFIG_SCSI_UFS_CDNS_PLATFORM=m # CONFIG_SCSI_UFS_DWC_TC_PCI is not set # CONFIG_SCSI_UFS_DWC_TC_PLATFORM is not set +# CONFIG_SCSI_UFS_FAULT_INJECTION is not set # CONFIG_SCSI_UFSHCD is not set +CONFIG_SCSI_UFS_HPB=y CONFIG_SCSI_VIRTIO=m CONFIG_SCSI_WD719X=m CONFIG_SCSI=y @@ -5544,6 +5619,7 @@ CONFIG_SECURITY_SELINUX=y CONFIG_SECURITY=y CONFIG_SECURITY_YAMA=y # CONFIG_SENSIRION_SGP30 is not set +# CONFIG_SENSIRION_SGP40 is not set CONFIG_SENSORS_ABITUGURU3=m CONFIG_SENSORS_ABITUGURU=m CONFIG_SENSORS_ACPI_POWER=m @@ -5574,6 +5650,7 @@ CONFIG_SENSORS_AMC6821=m CONFIG_SENSORS_AMD_ENERGY=m CONFIG_SENSORS_APDS990X=m CONFIG_SENSORS_APPLESMC=m +CONFIG_SENSORS_AQUACOMPUTER_D5NEXT=m # CONFIG_SENSORS_AS370 is not set CONFIG_SENSORS_ASB100=m CONFIG_SENSORS_ASC7621=m @@ -5717,6 +5794,7 @@ CONFIG_SENSORS_PWM_FAN=m CONFIG_SENSORS_Q54SJ108A2=m CONFIG_SENSORS_RM3100_I2C=m CONFIG_SENSORS_RM3100_SPI=m +# CONFIG_SENSORS_SBRMI is not set CONFIG_SENSORS_SBTSI=m CONFIG_SENSORS_SCH5627=m CONFIG_SENSORS_SCH5636=m @@ -5871,9 +5949,11 @@ CONFIG_SLIP=m CONFIG_SLIP_SMART=y CONFIG_SLUB_CPU_PARTIAL=y # CONFIG_SLUB_DEBUG_ON is not set +CONFIG_SLUB_KUNIT_TEST=m # CONFIG_SLUB_STATS is not set CONFIG_SLUB=y CONFIG_SMARTJOYPLUS_FF=y +# CONFIG_SMB_SERVER is not set # CONFIG_SM_CAMCC_8250 is not set CONFIG_SMC_DIAG=m CONFIG_SMC=m @@ -5961,6 +6041,7 @@ CONFIG_SND_HDA_CODEC_CA0132=m CONFIG_SND_HDA_CODEC_CIRRUS=m CONFIG_SND_HDA_CODEC_CMEDIA=m CONFIG_SND_HDA_CODEC_CONEXANT=m +CONFIG_SND_HDA_CODEC_CS8409=m CONFIG_SND_HDA_CODEC_HDMI=m CONFIG_SND_HDA_CODEC_REALTEK=m CONFIG_SND_HDA_CODEC_SI3054=m @@ -6077,6 +6158,7 @@ CONFIG_SND_SOC_ADI=m CONFIG_SND_SOC_AK5558=m # CONFIG_SND_SOC_ALC5623 is not set CONFIG_SND_SOC_AMD_ACP3x=m +CONFIG_SND_SOC_AMD_ACP5x=m CONFIG_SND_SOC_AMD_ACP=m CONFIG_SND_SOC_AMD_CZ_DA7219MX98357_MACH=m CONFIG_SND_SOC_AMD_CZ_RT5645_MACH=m @@ -6221,6 +6303,7 @@ CONFIG_SND_SOC_MAX98927=m # CONFIG_SND_SOC_MT6351 is not set # CONFIG_SND_SOC_MT6358 is not set # CONFIG_SND_SOC_MT6660 is not set +CONFIG_SND_SOC_MT8195=m # CONFIG_SND_SOC_MTK_BTCVSD is not set # CONFIG_SND_SOC_NAU8315 is not set CONFIG_SND_SOC_NAU8540=m @@ -6396,6 +6479,8 @@ CONFIG_SND_SOC_TLV320AIC32X4_SPI=m # CONFIG_SND_SOC_TLV320AIC3X_I2C is not set # CONFIG_SND_SOC_TLV320AIC3X is not set # CONFIG_SND_SOC_TLV320AIC3X_SPI is not set +CONFIG_SND_SOC_TOPOLOGY_KUNIT_TEST=m +CONFIG_SND_SOC_TOPOLOGY_KUNIT_TESTS=m # CONFIG_SND_SOC_TPA6130A2 is not set CONFIG_SND_SOC_TS3A227E=m CONFIG_SND_SOC_TSCS42XX=m @@ -6660,7 +6745,9 @@ CONFIG_SYN_COOKIES=y # CONFIG_SYNTH_EVENT_GEN_TEST is not set CONFIG_SYNTH_EVENTS=y # CONFIG_SYSCON_REBOOT_MODE is not set +CONFIG_SYSCTL_KUNIT_TEST=m CONFIG_SYSCTL=y +# CONFIG_SYSFB_SIMPLEFB is not set # CONFIG_SYSFS_DEPRECATED is not set CONFIG_SYSTEM76_ACPI=m CONFIG_SYSTEM_BLACKLIST_HASH_LIST="" @@ -6827,6 +6914,7 @@ CONFIG_TIFM_7XX1=m CONFIG_TIFM_CORE=m CONFIG_TIGON3_HWMON=y CONFIG_TIGON3=m +CONFIG_TIME_KUNIT_TEST=m CONFIG_TIME_NS=y CONFIG_TIMERLAT_TRACER=y # CONFIG_TINYDRM_HX8357D is not set @@ -7392,6 +7480,7 @@ CONFIG_V4L_MEM2MEM_DRIVERS=y CONFIG_VALIDATE_FS_PARSER=y CONFIG_VBOXGUEST=m CONFIG_VBOXSF_FS=m +CONFIG_VCHIQ_CDEV=y CONFIG_VCNL3020=m # CONFIG_VCNL4000 is not set CONFIG_VCNL4035=m @@ -7400,6 +7489,7 @@ CONFIG_VDPA_MENU=y # CONFIG_VDPA_SIM_BLOCK is not set CONFIG_VDPA_SIM=m CONFIG_VDPA_SIM_NET=m +CONFIG_VDPA_USER=m CONFIG_VEML6030=m # CONFIG_VEML6070 is not set CONFIG_VETH=m @@ -7488,7 +7578,9 @@ CONFIG_VIDEO_IMX274=m CONFIG_VIDEO_IMX290=m CONFIG_VIDEO_IMX319=m CONFIG_VIDEO_IMX334=m +CONFIG_VIDEO_IMX335=m CONFIG_VIDEO_IMX355=m +CONFIG_VIDEO_IMX412=m CONFIG_VIDEO_IPU3_CIO2=m # CONFIG_VIDEO_IPU3_IMGU is not set # CONFIG_VIDEO_IVTV_ALSA is not set @@ -7532,6 +7624,7 @@ CONFIG_VIDEO_OV772X=m CONFIG_VIDEO_OV7740=m CONFIG_VIDEO_OV8856=m CONFIG_VIDEO_OV8865=m +CONFIG_VIDEO_OV9282=m CONFIG_VIDEO_OV9640=m CONFIG_VIDEO_OV9650=m CONFIG_VIDEO_OV9734=m @@ -7684,6 +7777,7 @@ CONFIG_WATCH_QUEUE=y CONFIG_WCN36XX=m CONFIG_WDAT_WDT=m CONFIG_WDTPCI=m +# CONFIG_WERROR is not set # CONFIG_WFX is not set CONFIG_WIL6210_DEBUGFS=y CONFIG_WIL6210_ISR_COR=y @@ -7887,6 +7981,7 @@ CONFIG_Z3FOLD=y CONFIG_ZBUD=y # CONFIG_ZD1211RW_DEBUG is not set CONFIG_ZD1211RW=m +# CONFIG_ZERO_CALL_USED_REGS is not set CONFIG_ZEROPLUS_FF=y # CONFIG_ZIIRAVE_WATCHDOG is not set CONFIG_ZISOFS=y diff --git a/kernel-x86_64-rhel.config b/kernel-x86_64-rhel.config index 54dc9831c..3e7902171 100644 --- a/kernel-x86_64-rhel.config +++ b/kernel-x86_64-rhel.config @@ -71,6 +71,7 @@ CONFIG_ACPI=y # CONFIG_AD2S1210 is not set # CONFIG_AD2S90 is not set # CONFIG_AD5064 is not set +# CONFIG_AD5110 is not set # CONFIG_AD525X_DPOT is not set # CONFIG_AD5272 is not set # CONFIG_AD5360 is not set @@ -187,6 +188,7 @@ CONFIG_AMD_MEM_ENCRYPT=y CONFIG_AMD_NUMA=y CONFIG_AMD_PHY=m CONFIG_AMD_PMC=m +# CONFIG_AMD_PTDMA is not set CONFIG_AMD_SFH_HID=m # CONFIG_AMDTEE is not set # CONFIG_AMD_XGBE_DCB is not set @@ -231,9 +233,13 @@ CONFIG_ARM64_EPAN=y CONFIG_ARM64_ERRATUM_1319367=y CONFIG_ARM64_ERRATUM_1530923=y CONFIG_ARM64_ERRATUM_1542419=y +CONFIG_ARM64_MTE=y CONFIG_ARM64_USE_LSE_ATOMICS=y CONFIG_ARM_CMN=m # CONFIG_ARM_MHU_V2 is not set +CONFIG_ARM_SCMI_TRANSPORT_MAILBOX=y +CONFIG_ARM_SCMI_TRANSPORT_SMC=y +# CONFIG_ARM_SCMI_TRANSPORT_VIRTIO is not set CONFIG_ARM_SMCCC_SOC_ID=y # CONFIG_ARM_SMMU_LEGACY_DT_BINDINGS is not set # CONFIG_AS3935 is not set @@ -361,7 +367,7 @@ CONFIG_BCMA_HOST_PCI_POSSIBLE=y CONFIG_BCMA_HOST_PCI=y # CONFIG_BCMA_HOST_SOC is not set CONFIG_BCMA=m -# CONFIG_BCMGENET is not set +CONFIG_BCMGENET=m # CONFIG_BCM_KONA_USB2_PHY is not set # CONFIG_BCM_SBA_RAID is not set # CONFIG_BCM_VK is not set @@ -382,9 +388,11 @@ CONFIG_BIG_KEYS=y CONFIG_BINFMT_ELF=y CONFIG_BINFMT_MISC=m CONFIG_BINFMT_SCRIPT=y -# CONFIG_BLK_CGROUP_FC_APPID is not set +# CONFIG_BITFIELD_KUNIT is not set +# CONFIG_BITS_TEST is not set +CONFIG_BLK_CGROUP_FC_APPID=y # CONFIG_BLK_CGROUP_IOCOST is not set -# CONFIG_BLK_CGROUP_IOLATENCY is not set +CONFIG_BLK_CGROUP_IOLATENCY=y # CONFIG_BLK_CGROUP_IOPRIO is not set CONFIG_BLK_CGROUP=y # CONFIG_BLK_CMDLINE_PARSER is not set @@ -501,8 +509,8 @@ CONFIG_BRIDGE_EBT_VLAN=m CONFIG_BRIDGE_IGMP_SNOOPING=y CONFIG_BRIDGE=m # CONFIG_BRIDGE_MRP is not set -CONFIG_BRIDGE_NETFILTER=m -CONFIG_BRIDGE_NF_EBTABLES=m +# CONFIG_BRIDGE_NETFILTER is not set +# CONFIG_BRIDGE_NF_EBTABLES is not set CONFIG_BRIDGE_VLAN_FILTERING=y CONFIG_BROADCOM_PHY=m CONFIG_BSD_DISKLABEL=y @@ -735,6 +743,7 @@ CONFIG_CMA=y # CONFIG_CMDLINE_BOOL is not set # CONFIG_CMDLINE_EXTEND is not set CONFIG_CMDLINE_FROM_BOOTLOADER=y +# CONFIG_CMDLINE_KUNIT_TEST is not set # CONFIG_CMDLINE_PARTITION is not set CONFIG_CNIC=m # CONFIG_CODA_FS is not set @@ -776,7 +785,7 @@ CONFIG_CONTEXT_SWITCH_TRACER=y CONFIG_CORDIC=m CONFIG_CORE_DUMP_DEFAULT_ELF_HEADERS=y CONFIG_CORTINA_PHY=m -# CONFIG_COUNTER is not set +CONFIG_COUNTER=m # CONFIG_CPA_DEBUG is not set # CONFIG_CPU5_WDT is not set # CONFIG_CPU_FREQ_DEFAULT_GOV_CONSERVATIVE is not set @@ -979,6 +988,8 @@ CONFIG_CRYPTO_SHA512=y # CONFIG_CRYPTO_SKEIN is not set # CONFIG_CRYPTO_SM2 is not set # CONFIG_CRYPTO_SM3 is not set +# CONFIG_CRYPTO_SM4_AESNI_AVX2_X86_64 is not set +# CONFIG_CRYPTO_SM4_AESNI_AVX_X86_64 is not set # CONFIG_CRYPTO_SM4 is not set # CONFIG_CRYPTO_SPECK is not set # CONFIG_CRYPTO_SPECK_NEON is not set @@ -1019,6 +1030,7 @@ CONFIG_CYCLADES=m # CONFIG_CYZ_INTR is not set # CONFIG_DA280 is not set # CONFIG_DA311 is not set +# CONFIG_DAMON is not set CONFIG_DAVICOM_PHY=m CONFIG_DCA=m CONFIG_DCB=y @@ -1085,7 +1097,6 @@ CONFIG_DEBUG_STACKOVERFLOW=y # CONFIG_DEBUG_TEST_DRIVER_REMOVE is not set # CONFIG_DEBUG_TIMEKEEPING is not set # CONFIG_DEBUG_TLBFLUSH is not set -# CONFIG_DEBUG_USER_ASCE is not set # CONFIG_DEBUG_VIRTUAL is not set # CONFIG_DEBUG_VM is not set # CONFIG_DEBUG_VM_PGFLAGS is not set @@ -1153,6 +1164,7 @@ CONFIG_DMABUF_HEAPS_SYSTEM=y CONFIG_DMABUF_HEAPS=y CONFIG_DMABUF_MOVE_NOTIFY=y # CONFIG_DMABUF_SELFTESTS is not set +# CONFIG_DMABUF_SYSFS_STATS is not set CONFIG_DMA_CMA=y # CONFIG_DMADEVICES_DEBUG is not set # CONFIG_DMADEVICES_VDEBUG is not set @@ -1163,6 +1175,7 @@ CONFIG_DMA_ENGINE=y # CONFIG_DMA_PERNUMA_CMA is not set # CONFIG_DMARD09 is not set # CONFIG_DMARD10 is not set +# CONFIG_DMA_RESTRICTED_POOL is not set CONFIG_DMATEST=m CONFIG_DM_CACHE=m CONFIG_DM_CACHE_SMQ=m @@ -1295,12 +1308,15 @@ CONFIG_DRM_NOUVEAU=m # CONFIG_DRM_PANEL_ABT_Y030XX067A is not set # CONFIG_DRM_PANEL_ARM_VERSATILE is not set # CONFIG_DRM_PANEL_ILITEK_IL9322 is not set +# CONFIG_DRM_PANEL_INNOLUX_EJ030NA is not set # CONFIG_DRM_PANEL_LG_LB035Q02 is not set # CONFIG_DRM_PANEL_LVDS is not set # CONFIG_DRM_PANEL_NEC_NL8048HL11 is not set # CONFIG_DRM_PANEL_NOVATEK_NT39016 is not set # CONFIG_DRM_PANEL_OLIMEX_LCD_OLINUXINO is not set # CONFIG_DRM_PANEL_RASPBERRYPI_TOUCHSCREEN is not set +# CONFIG_DRM_PANEL_SAMSUNG_ATNA33XC20 is not set +# CONFIG_DRM_PANEL_SAMSUNG_DB7430 is not set # CONFIG_DRM_PANEL_SAMSUNG_S6E63M0 is not set # CONFIG_DRM_PANEL_SAMSUNG_S6E88A0_AMS452EF01 is not set # CONFIG_DRM_PANEL_SAMSUNG_S6E8AA0 is not set @@ -1310,6 +1326,7 @@ CONFIG_DRM_NOUVEAU=m # CONFIG_DRM_PANEL_SONY_ACX565AKM is not set # CONFIG_DRM_PANEL_TPO_TD028TTEC1 is not set # CONFIG_DRM_PANEL_TPO_TPG110 is not set +# CONFIG_DRM_PANEL_WIDECHIPS_WS2401 is not set # CONFIG_DRM_PANFROST is not set # CONFIG_DRM_PARADE_PS8622 is not set # CONFIG_DRM_PARADE_PS8640 is not set @@ -1347,6 +1364,7 @@ CONFIG_DRM_VIRTIO_GPU=m CONFIG_DRM_VKMS=m CONFIG_DRM_VMWGFX_FBCON=y CONFIG_DRM_VMWGFX=m +# CONFIG_DRM_VMWGFX_MKSSTATS is not set # CONFIG_DRM_XEN_FRONTEND is not set # CONFIG_DRM_XEN is not set # CONFIG_DS1682 is not set @@ -1560,6 +1578,7 @@ CONFIG_EXPORTFS=y CONFIG_EXT4_FS=m CONFIG_EXT4_FS_POSIX_ACL=y CONFIG_EXT4_FS_SECURITY=y +CONFIG_EXT4_KUNIT_TESTS=m CONFIG_EXT4_USE_FOR_EXT2=y # CONFIG_EXTCON_FSA9480 is not set # CONFIG_EXTCON is not set @@ -1576,6 +1595,7 @@ CONFIG_EXTRA_FIRMWARE="" CONFIG_F71808E_WDT=m # CONFIG_FAIL_FUTEX is not set CONFIG_FAILOVER=m +# CONFIG_FAIL_SUNRPC is not set CONFIG_FAIR_GROUP_SCHED=y CONFIG_FANOTIFY_ACCESS_PERMISSIONS=y CONFIG_FANOTIFY=y @@ -1584,6 +1604,7 @@ CONFIG_FAT_DEFAULT_CODEPAGE=437 CONFIG_FAT_DEFAULT_IOCHARSET="ascii" # CONFIG_FAT_DEFAULT_UTF8 is not set CONFIG_FAT_FS=m +CONFIG_FAT_KUNIT_TEST=m # CONFIG_FAULT_INJECTION is not set # CONFIG_FAULT_INJECTION_USERCOPY is not set # CONFIG_FB_3DFX is not set @@ -1779,7 +1800,7 @@ CONFIG_GPIO_AMDPT=m # CONFIG_GPIO_BCM_XGS_IPROC is not set # CONFIG_GPIO_BT8XX is not set # CONFIG_GPIO_CADENCE is not set -# CONFIG_GPIO_CDEV_V1 is not set +CONFIG_GPIO_CDEV_V1=y # CONFIG_GPIO_DWAPB is not set # CONFIG_GPIO_EXAR is not set # CONFIG_GPIO_F7188X is not set @@ -1821,6 +1842,7 @@ CONFIG_GPIO_SYSFS=y # CONFIG_GPIO_THUNDERX is not set # CONFIG_GPIO_TPIC2810 is not set CONFIG_GPIO_VIPERBOARD=m +# CONFIG_GPIO_VIRTIO is not set # CONFIG_GPIO_VX855 is not set # CONFIG_GPIO_WATCHDOG is not set # CONFIG_GPIO_WINBOND is not set @@ -2037,6 +2059,7 @@ CONFIG_HWLAT_TRACER=y CONFIG_HWMON=y CONFIG_HWPOISON_INJECT=m CONFIG_HW_RANDOM_AMD=m +CONFIG_HW_RANDOM_ARM_SMCCC_TRNG=y # CONFIG_HW_RANDOM_BA431 is not set # CONFIG_HW_RANDOM_CCTRNG is not set CONFIG_HW_RANDOM_HISI=y @@ -2138,6 +2161,7 @@ CONFIG_I2C_TINY_USB=m CONFIG_I2C_VIA=m CONFIG_I2C_VIAPRO=m CONFIG_I2C_VIPERBOARD=m +# CONFIG_I2C_VIRTIO is not set # CONFIG_I2C_XILINX is not set CONFIG_I2C=y # CONFIG_I3C is not set @@ -2229,7 +2253,7 @@ CONFIG_IMA_SECURE_AND_OR_TRUSTED_BOOT=y CONFIG_IMA_SIG_TEMPLATE=y # CONFIG_IMA_TEMPLATE is not set CONFIG_IMA_TRUSTED_KEYRING=y -# CONFIG_IMA_WRITE_POLICY is not set +CONFIG_IMA_WRITE_POLICY=y CONFIG_IMA=y # CONFIG_IMG_ASCII_LCD is not set # CONFIG_IMX_SC_WDT is not set @@ -2261,7 +2285,6 @@ CONFIG_INFINIBAND_HFI1=m # CONFIG_INFINIBAND_HNS_HIP06 is not set # CONFIG_INFINIBAND_HNS_HIP08 is not set # CONFIG_INFINIBAND_HNS is not set -CONFIG_INFINIBAND_I40IW=m CONFIG_INFINIBAND_IPOIB_CM=y # CONFIG_INFINIBAND_IPOIB_DEBUG_DATA is not set CONFIG_INFINIBAND_IPOIB_DEBUG=y @@ -2365,6 +2388,7 @@ CONFIG_INTEGRITY=y CONFIG_INTEL_HID_EVENT=m CONFIG_INTEL_IDLE=y CONFIG_INTEL_IDMA64=m +# CONFIG_INTEL_IDXD_COMPAT is not set CONFIG_INTEL_IDXD=m CONFIG_INTEL_IDXD_PERFMON=y CONFIG_INTEL_IDXD_SVM=y @@ -2396,9 +2420,11 @@ CONFIG_INTEL_PMT_CRASHLOG=m CONFIG_INTEL_PMT_TELEMETRY=m CONFIG_INTEL_POWERCLAMP=m # CONFIG_INTEL_PUNIT_IPC is not set +CONFIG_INTEL_QEP=m CONFIG_INTEL_RAPL=m CONFIG_INTEL_RDT=y CONFIG_INTEL_RST=m +# CONFIG_INTEL_SAR_INT1092 is not set # CONFIG_INTEL_SCU_PCI is not set # CONFIG_INTEL_SCU_PLATFORM is not set # CONFIG_INTEL_SMARTCONNECT is not set @@ -2425,6 +2451,7 @@ CONFIG_INTEL_VBTN=m CONFIG_INTEL_WMI_THUNDERBOLT=m CONFIG_INTEL_XWAY_PHY=m # CONFIG_INTERCONNECT is not set +# CONFIG_INTERRUPT_CNT is not set # CONFIG_INTERVAL_TREE_TEST is not set # CONFIG_INV_ICM42600_I2C is not set # CONFIG_INV_ICM42600_SPI is not set @@ -2435,7 +2462,9 @@ CONFIG_IO_DELAY_0X80=y # CONFIG_IO_DELAY_NONE is not set # CONFIG_IO_DELAY_UDELAY is not set # CONFIG_IOMMU_DEBUGFS is not set -CONFIG_IOMMU_DEFAULT_PASSTHROUGH=y +CONFIG_IOMMU_DEFAULT_DMA_LAZY=y +# CONFIG_IOMMU_DEFAULT_DMA_STRICT is not set +# CONFIG_IOMMU_DEFAULT_PASSTHROUGH is not set # CONFIG_IOMMU_IO_PGTABLE_ARMV7S is not set # CONFIG_IOMMU_IO_PGTABLE_LPAE_SELFTEST is not set CONFIG_IOMMU_SUPPORT=y @@ -2447,7 +2476,7 @@ CONFIG_IOSF_MBI=y # CONFIG_IO_STRICT_DEVMEM is not set # CONFIG_IO_URING is not set CONFIG_IP6_NF_FILTER=m -CONFIG_IP6_NF_IPTABLES=m +# CONFIG_IP6_NF_IPTABLES is not set CONFIG_IP6_NF_MANGLE=m CONFIG_IP6_NF_MATCH_AH=m CONFIG_IP6_NF_MATCH_EUI64=m @@ -2486,9 +2515,9 @@ CONFIG_IP_MULTICAST=y CONFIG_IP_MULTIPLE_TABLES=y CONFIG_IP_NF_ARPFILTER=m CONFIG_IP_NF_ARP_MANGLE=m -CONFIG_IP_NF_ARPTABLES=m +# CONFIG_IP_NF_ARPTABLES is not set CONFIG_IP_NF_FILTER=m -CONFIG_IP_NF_IPTABLES=m +# CONFIG_IP_NF_IPTABLES is not set CONFIG_IP_NF_MANGLE=m CONFIG_IP_NF_MATCH_AH=m CONFIG_IP_NF_MATCH_ECN=m @@ -2526,11 +2555,12 @@ CONFIG_IP_SET_HASH_NET=m CONFIG_IP_SET_HASH_NETNET=m CONFIG_IP_SET_HASH_NETPORT=m CONFIG_IP_SET_HASH_NETPORTNET=m +# CONFIG_IP_SET is not set CONFIG_IP_SET_LIST_SET=m -CONFIG_IP_SET=m CONFIG_IP_SET_MAX=256 CONFIG_IPV6_GRE=m # CONFIG_IPV6_ILA is not set +# CONFIG_IPV6_IOAM6_LWTUNNEL is not set CONFIG_IPV6_MIP6=m CONFIG_IPV6_MROUTE_MULTIPLE_TABLES=y CONFIG_IPV6_MROUTE=y @@ -2624,7 +2654,6 @@ CONFIG_ISDN_AUDIO=y CONFIG_ISDN_CAPI_CAPI20=m CONFIG_ISDN_CAPI_CAPIDRV=m CONFIG_ISDN_CAPI_MIDDLEWARE=y -CONFIG_ISDN_CAPI=y CONFIG_ISDN_DIVERSION=m CONFIG_ISDN_DRV_AVMB1_B1PCI=m CONFIG_ISDN_DRV_AVMB1_B1PCIV4=y @@ -2740,6 +2769,7 @@ CONFIG_KEY_NOTIFICATIONS=y # CONFIG_KEYS_REQUEST_CACHE is not set CONFIG_KEYS=y # CONFIG_KFENCE is not set +CONFIG_KFENCE_KUNIT_TEST=m CONFIG_KGDB_HONOUR_BLOCKLIST=y CONFIG_KGDB_KDB=y CONFIG_KGDB_LOW_LEVEL_TRAP=y @@ -2755,7 +2785,11 @@ CONFIG_KPROBE_EVENTS=y CONFIG_KPROBES=y # CONFIG_KS7010 is not set CONFIG_KSM=y -# CONFIG_KUNIT is not set +CONFIG_KUNIT_ALL_TESTS=m +CONFIG_KUNIT_DEBUGFS=y +CONFIG_KUNIT_EXAMPLE_TEST=m +CONFIG_KUNIT=m +CONFIG_KUNIT_TEST=m CONFIG_KVM_AMD=m CONFIG_KVM_AMD_SEV=y # CONFIG_KVM_DEBUG_FS is not set @@ -2878,7 +2912,10 @@ CONFIG_LIBFC=m CONFIG_LIBFCOE=m CONFIG_LIBNVDIMM=m # CONFIG_LIDAR_LITE_V2 is not set +# CONFIG_LINEAR_RANGES_TEST is not set CONFIG_LIRC=y +CONFIG_LIST_KUNIT_TEST=m +# CONFIG_LITEX_LITEETH is not set # CONFIG_LITEX_SOC_CONTROLLER is not set CONFIG_LIVEPATCH=y # CONFIG_LKDTM is not set @@ -2988,6 +3025,7 @@ CONFIG_MARVELL_PHY=m # CONFIG_MAX63XX_WATCHDOG is not set # CONFIG_MAX9611 is not set # CONFIG_MAXIM_THERMOCOUPLE is not set +# CONFIG_MAXLINEAR_GPHY is not set CONFIG_MAX_RAW_DEVS=8192 CONFIG_MAXSMP=y # CONFIG_MB1232 is not set @@ -3003,6 +3041,7 @@ CONFIG_MAXSMP=y # CONFIG_MCP4531 is not set # CONFIG_MCP4725 is not set # CONFIG_MCP4922 is not set +# CONFIG_MCTP is not set CONFIG_MD_AUTODETECT=y # CONFIG_MD_CLUSTER is not set CONFIG_MD_FAULTY=m @@ -3071,6 +3110,7 @@ CONFIG_MEMSTICK_TIFM_MS=m # CONFIG_MEMSTICK_UNSAFE_RESUME is not set # CONFIG_MEMTEST is not set # CONFIG_MEN_A21_WDT is not set +# CONFIG_MERAKI_MX100 is not set CONFIG_MESSAGE_LOGLEVEL_DEFAULT=4 # CONFIG_MFD_88PM800 is not set # CONFIG_MFD_88PM805 is not set @@ -3144,6 +3184,8 @@ CONFIG_MFD_INTEL_PMT=m # CONFIG_MFD_ROHM_BD71828 is not set # CONFIG_MFD_ROHM_BD718XX is not set # CONFIG_MFD_ROHM_BD957XMUF is not set +# CONFIG_MFD_RSMU_I2C is not set +# CONFIG_MFD_RSMU_SPI is not set # CONFIG_MFD_RT4831 is not set # CONFIG_MFD_RT5033 is not set # CONFIG_MFD_SEC_CORE is not set @@ -3185,6 +3227,7 @@ CONFIG_MHI_BUS=m CONFIG_MHI_BUS_PCI_GENERIC=m CONFIG_MHI_NET=m CONFIG_MHI_WWAN_CTRL=m +# CONFIG_MHI_WWAN_MBIM is not set CONFIG_MICREL_KS8995MA=m CONFIG_MICREL_PHY=m CONFIG_MICROCHIP_PHY=m @@ -3314,6 +3357,8 @@ CONFIG_MODULE_FORCE_LOAD=y CONFIG_MODULE_SIG_ALL=y # CONFIG_MODULE_SIG_FORCE is not set CONFIG_MODULE_SIG_KEY="certs/signing_key.pem" +# CONFIG_MODULE_SIG_KEY_TYPE_ECDSA is not set +CONFIG_MODULE_SIG_KEY_TYPE_RSA=y # CONFIG_MODULE_SIG_SHA1 is not set # CONFIG_MODULE_SIG_SHA224 is not set # CONFIG_MODULE_SIG_SHA256 is not set @@ -3355,6 +3400,8 @@ CONFIG_MPLS=y # CONFIG_MPSC is not set # CONFIG_MPTCP_HMAC_TEST is not set CONFIG_MPTCP_IPV6=y +CONFIG_MPTCP_KUNIT_TEST=m +CONFIG_MPTCP_KUNIT_TESTS=m CONFIG_MPTCP=y # CONFIG_MPU3050_I2C is not set CONFIG_MQ_IOSCHED_DEADLINE=y @@ -3521,7 +3568,7 @@ CONFIG_NETFILTER_NETLINK=m CONFIG_NETFILTER_NETLINK_OSF=m CONFIG_NETFILTER_NETLINK_QUEUE=m # CONFIG_NETFILTER_XTABLES_COMPAT is not set -CONFIG_NETFILTER_XTABLES=y +# CONFIG_NETFILTER_XTABLES is not set CONFIG_NETFILTER_XT_CONNMARK=m CONFIG_NETFILTER_XT_MARK=m CONFIG_NETFILTER_XT_MATCH_ADDRTYPE=m @@ -3690,6 +3737,7 @@ CONFIG_NET_VENDOR_GOOGLE=y CONFIG_NET_VENDOR_HUAWEI=y # CONFIG_NET_VENDOR_I825XX is not set CONFIG_NET_VENDOR_INTEL=y +CONFIG_NET_VENDOR_LITEX=y # CONFIG_NET_VENDOR_MARVELL is not set # CONFIG_NET_VENDOR_MICREL is not set # CONFIG_NET_VENDOR_MICROCHIP is not set @@ -3740,6 +3788,7 @@ CONFIG_NF_CONNTRACK_H323=m CONFIG_NF_CONNTRACK_IPV4=m CONFIG_NF_CONNTRACK_IPV6=m CONFIG_NF_CONNTRACK_IRC=m +CONFIG_NF_CONNTRACK_LABELS=y CONFIG_NF_CONNTRACK=m CONFIG_NF_CONNTRACK_MARK=y CONFIG_NF_CONNTRACK_NETBIOS_NS=m @@ -3820,7 +3869,7 @@ CONFIG_NFT_BRIDGE_META=m CONFIG_NFT_BRIDGE_REJECT=m CONFIG_NFT_CHAIN_NAT_IPV4=m CONFIG_NFT_CHAIN_NAT_IPV6=m -CONFIG_NFT_COMPAT=m +# CONFIG_NFT_COMPAT is not set CONFIG_NFT_CONNLIMIT=m CONFIG_NFT_COUNTER=m CONFIG_NFT_CT=m @@ -3934,17 +3983,20 @@ CONFIG_NOUVEAU_DEBUG_DEFAULT=3 # CONFIG_NOUVEAU_LEGACY_CTX_SUPPORT is not set CONFIG_NOZOMI=m CONFIG_NR_CPUS=8192 -# CONFIG_NTB_AMD is not set +CONFIG_NTB_AMD=m # CONFIG_NTB_EPF is not set # CONFIG_NTB_IDT is not set -# CONFIG_NTB_INTEL is not set +CONFIG_NTB_INTEL=m CONFIG_NTB=m -# CONFIG_NTB_MSI is not set -# CONFIG_NTB_PERF is not set -# CONFIG_NTB_PINGPONG is not set +CONFIG_NTB_MSI_TEST=m +CONFIG_NTB_MSI=y +# CONFIG_NTB_NETDEV is not set +CONFIG_NTB_PERF=m +CONFIG_NTB_PINGPONG=m # CONFIG_NTB_SWITCHTEC is not set -# CONFIG_NTB_TOOL is not set -# CONFIG_NTB_TRANSPORT is not set +CONFIG_NTB_TOOL=m +CONFIG_NTB_TRANSPORT=m +# CONFIG_NTFS3_FS is not set # CONFIG_NTFS_FS is not set # CONFIG_NULL_TTY is not set CONFIG_NUMA_BALANCING_DEFAULT_ENABLED=y @@ -3953,8 +4005,10 @@ CONFIG_NUMA_EMU=y CONFIG_NUMA=y CONFIG_NVDIMM_DAX=y CONFIG_NVDIMM_PFN=y +# CONFIG_NVHE_EL2_DEBUG is not set CONFIG_NVME_FC=m # CONFIG_NVME_HWMON is not set +# CONFIG_NVMEM_NINTENDO_OTP is not set # CONFIG_NVMEM_REBOOT_MODE is not set # CONFIG_NVMEM_RMEM is not set CONFIG_NVMEM_SYSFS=y @@ -3969,7 +4023,6 @@ CONFIG_NVME_TARGET=m CONFIG_NVME_TARGET_RDMA=m CONFIG_NVME_TARGET_TCP=m CONFIG_NVME_TCP=m -# CONFIG_NVM is not set CONFIG_NVRAM=y CONFIG_NV_TCO=m # CONFIG_NXP_C45_TJA11XX_PHY is not set @@ -3990,7 +4043,6 @@ CONFIG_OPROFILE_EVENT_MULTIPLEX=y CONFIG_OPROFILE=m # CONFIG_OPT3001 is not set # CONFIG_OPTEE is not set -CONFIG_OPTIMIZE_INLINING=y # CONFIG_ORANGEFS_FS is not set CONFIG_OSF_PARTITION=y CONFIG_OSNOISE_TRACER=y @@ -4127,6 +4179,7 @@ CONFIG_PCS_XPCS=m # CONFIG_PERCPU_STATS is not set # CONFIG_PERCPU_TEST is not set CONFIG_PERF_EVENTS_AMD_POWER=m +CONFIG_PERF_EVENTS_AMD_UNCORE=y CONFIG_PERF_EVENTS_INTEL_CSTATE=m CONFIG_PERF_EVENTS_INTEL_RAPL=m CONFIG_PERF_EVENTS_INTEL_UNCORE=m @@ -4258,7 +4311,6 @@ CONFIG_POWER_SUPPLY_HWMON=y CONFIG_POWER_SUPPLY=y # CONFIG_PPC_PROT_SAO_LPAR is not set CONFIG_PPC_QUEUED_SPINLOCKS=y -# CONFIG_PPC_RFI_SRR_DEBUG is not set CONFIG_PPC_RTAS_FILTER=y CONFIG_PPDEV=m CONFIG_PPP_ASYNC=m @@ -4290,6 +4342,7 @@ CONFIG_PREVENT_FIRMWARE_BUILD=y # CONFIG_PRIME_NUMBERS is not set CONFIG_PRINTER=m # CONFIG_PRINTK_CALLER is not set +CONFIG_PRINTK_INDEX=y CONFIG_PRINTK_SAFE_LOG_BUF_SHIFT=13 CONFIG_PRINTK_TIME=y CONFIG_PRINT_QUOTA_WARNING=y @@ -4362,11 +4415,13 @@ CONFIG_QCOM_FALKOR_ERRATUM_1009=y # CONFIG_QCOM_HIDMA_MGMT is not set # CONFIG_QCOM_IOMMU is not set # CONFIG_QCOM_IPCC is not set +# CONFIG_QCOM_LMH is not set # CONFIG_QCOM_OCMEM is not set # CONFIG_QCOM_PDC is not set CONFIG_QCOM_QDF2400_ERRATUM_0065=y # CONFIG_QCOM_QFPROM is not set # CONFIG_QCOM_RMTFS_MEM is not set +# CONFIG_QCOM_SCM is not set # CONFIG_QCOM_SMEM is not set # CONFIG_QCOM_SPMI_IADC is not set # CONFIG_QCOM_SPMI_VADC is not set @@ -4425,6 +4480,7 @@ CONFIG_RANDOM_TRUST_CPU=y # CONFIG_RAPIDIO is not set # CONFIG_RAS_CEC is not set CONFIG_RAS=y +CONFIG_RATIONAL_KUNIT_TEST=m # CONFIG_RBTREE_TEST is not set CONFIG_RC_ATI_REMOTE=m # CONFIG_RC_CORE is not set @@ -4513,13 +4569,15 @@ CONFIG_RESET_CONTROLLER=y # CONFIG_RESET_MCHP_SPARX5 is not set # CONFIG_RESET_QCOM_PDC is not set # CONFIG_RESET_TI_SYSCON is not set +# CONFIG_RESOURCE_KUNIT_TEST is not set CONFIG_RETPOLINE=y # CONFIG_RFD77402 is not set # CONFIG_RFD_FTL is not set # CONFIG_RFKILL_GPIO is not set CONFIG_RFKILL_INPUT=y CONFIG_RFKILL=m -# CONFIG_RH_FEDORA is not set +CONFIG_RH_DISABLE_DEPRECATED=y +CONFIG_RHEL_DIFFERENCES=y CONFIG_RING_BUFFER_BENCHMARK=m # CONFIG_RING_BUFFER_STARTUP_TEST is not set # CONFIG_RING_BUFFER_VALIDATE_TIME_DELTAS is not set @@ -4659,6 +4717,7 @@ CONFIG_RTC_HCTOSYS=y CONFIG_RTC_INTF_DEV=y CONFIG_RTC_INTF_PROC=y CONFIG_RTC_INTF_SYSFS=y +CONFIG_RTC_LIB_KUNIT_TEST=m CONFIG_RTC_NVMEM=y CONFIG_RTC_SYSTOHC_DEVICE="rtc0" CONFIG_RTC_SYSTOHC=y @@ -4733,7 +4792,6 @@ CONFIG_SCHED_OMIT_FRAME_POINTER=y CONFIG_SCHED_SMT=y CONFIG_SCHED_STACK_END_CHECK=y CONFIG_SCHEDSTATS=y -# CONFIG_SCHED_THERMAL_PRESSURE is not set CONFIG_SCHED_TRACER=y # CONFIG_SCSI_3W_9XXX is not set # CONFIG_SCSI_3W_SAS is not set @@ -4854,6 +4912,7 @@ CONFIG_SECURITY_SELINUX=y CONFIG_SECURITY=y CONFIG_SECURITY_YAMA=y # CONFIG_SENSIRION_SGP30 is not set +# CONFIG_SENSIRION_SGP40 is not set CONFIG_SENSORS_ABITUGURU3=m CONFIG_SENSORS_ABITUGURU=m CONFIG_SENSORS_ACPI_POWER=m @@ -4884,6 +4943,7 @@ CONFIG_SENSORS_AMC6821=m # CONFIG_SENSORS_AMD_ENERGY is not set CONFIG_SENSORS_APDS990X=m CONFIG_SENSORS_APPLESMC=m +# CONFIG_SENSORS_AQUACOMPUTER_D5NEXT is not set # CONFIG_SENSORS_AS370 is not set CONFIG_SENSORS_ASB100=m CONFIG_SENSORS_ASC7621=m @@ -5023,6 +5083,7 @@ CONFIG_SENSORS_PMBUS=m # CONFIG_SENSORS_Q54SJ108A2 is not set # CONFIG_SENSORS_RM3100_I2C is not set # CONFIG_SENSORS_RM3100_SPI is not set +# CONFIG_SENSORS_SBRMI is not set # CONFIG_SENSORS_SBTSI is not set CONFIG_SENSORS_SCH5627=m CONFIG_SENSORS_SCH5636=m @@ -5167,9 +5228,11 @@ CONFIG_SLIP_SMART=y CONFIG_SLUB_CPU_PARTIAL=y # CONFIG_SLUB_DEBUG_ON is not set CONFIG_SLUB_DEBUG=y +CONFIG_SLUB_KUNIT_TEST=m # CONFIG_SLUB_STATS is not set CONFIG_SLUB=y # CONFIG_SMARTJOYPLUS_FF is not set +# CONFIG_SMB_SERVER is not set # CONFIG_SMC is not set # CONFIG_SM_FTL is not set CONFIG_SMP=y @@ -5249,6 +5312,7 @@ CONFIG_SND_HDA_CODEC_CA0132=m CONFIG_SND_HDA_CODEC_CIRRUS=m CONFIG_SND_HDA_CODEC_CMEDIA=m CONFIG_SND_HDA_CODEC_CONEXANT=m +CONFIG_SND_HDA_CODEC_CS8409=m CONFIG_SND_HDA_CODEC_HDMI=m CONFIG_SND_HDA_CODEC_REALTEK=m CONFIG_SND_HDA_CODEC_SI3054=m @@ -5364,6 +5428,7 @@ CONFIG_SND_SEQUENCER=m # CONFIG_SND_SOC_AK5558 is not set # CONFIG_SND_SOC_ALC5623 is not set # CONFIG_SND_SOC_AMD_ACP3x is not set +# CONFIG_SND_SOC_AMD_ACP5x is not set # CONFIG_SND_SOC_AMD_ACP is not set # CONFIG_SND_SOC_AMD_CZ_DA7219MX98357_MACH is not set # CONFIG_SND_SOC_AMD_CZ_RT5645_MACH is not set @@ -5508,6 +5573,7 @@ CONFIG_SND_SOC_MAX98927=m # CONFIG_SND_SOC_MT6351 is not set # CONFIG_SND_SOC_MT6358 is not set # CONFIG_SND_SOC_MT6660 is not set +# CONFIG_SND_SOC_MT8195 is not set # CONFIG_SND_SOC_MTK_BTCVSD is not set # CONFIG_SND_SOC_NAU8315 is not set # CONFIG_SND_SOC_NAU8540 is not set @@ -5683,6 +5749,8 @@ CONFIG_SND_SOC_SSM4567=m # CONFIG_SND_SOC_TLV320AIC3X_I2C is not set # CONFIG_SND_SOC_TLV320AIC3X is not set # CONFIG_SND_SOC_TLV320AIC3X_SPI is not set +CONFIG_SND_SOC_TOPOLOGY_KUNIT_TEST=m +CONFIG_SND_SOC_TOPOLOGY_KUNIT_TESTS=m # CONFIG_SND_SOC_TPA6130A2 is not set CONFIG_SND_SOC_TS3A227E=m # CONFIG_SND_SOC_TSCS42XX is not set @@ -5846,7 +5914,7 @@ CONFIG_SQUASHFS=m CONFIG_SQUASHFS_XATTR=y CONFIG_SQUASHFS_XZ=y CONFIG_SQUASHFS_ZLIB=y -# CONFIG_SQUASHFS_ZSTD is not set +CONFIG_SQUASHFS_ZSTD=y # CONFIG_SRAM is not set # CONFIG_SRF04 is not set # CONFIG_SRF08 is not set @@ -5913,11 +5981,13 @@ CONFIG_SYNCLINKMP=m CONFIG_SYN_COOKIES=y # CONFIG_SYNTH_EVENT_GEN_TEST is not set # CONFIG_SYSCON_REBOOT_MODE is not set +CONFIG_SYSCTL_KUNIT_TEST=m CONFIG_SYSCTL=y +# CONFIG_SYSFB_SIMPLEFB is not set # CONFIG_SYSFS_DEPRECATED is not set # CONFIG_SYSTEM76_ACPI is not set CONFIG_SYSTEM_BLACKLIST_HASH_LIST="" -# CONFIG_SYSTEM_BLACKLIST_KEYRING is not set +CONFIG_SYSTEM_BLACKLIST_KEYRING=y # CONFIG_SYSTEM_EXTRA_CERTIFICATE is not set # CONFIG_SYSTEMPORT is not set # CONFIG_SYSTEM_REVOCATION_KEYS is not set @@ -6051,7 +6121,7 @@ CONFIG_THINKPAD_ACPI_HOTKEY_POLL=y CONFIG_THINKPAD_ACPI=m # CONFIG_THINKPAD_ACPI_UNSAFE_LEDS is not set CONFIG_THINKPAD_ACPI_VIDEO=y -# CONFIG_THINKPAD_LMI is not set +CONFIG_THINKPAD_LMI=m # CONFIG_THRUSTMASTER_FF is not set CONFIG_THUNDERX2_PMU=m # CONFIG_TI_ADC081C is not set @@ -6072,6 +6142,7 @@ CONFIG_TIFM_7XX1=m CONFIG_TIFM_CORE=m CONFIG_TIGON3_HWMON=y CONFIG_TIGON3=m +CONFIG_TIME_KUNIT_TEST=m CONFIG_TIME_NS=y CONFIG_TIMERLAT_TRACER=y # CONFIG_TINYDRM_HX8357D is not set @@ -6558,15 +6629,14 @@ CONFIG_UWB_WHCI=m # CONFIG_V4L_PLATFORM_DRIVERS is not set # CONFIG_V4L_TEST_DRIVERS is not set # CONFIG_VALIDATE_FS_PARSER is not set -# CONFIG_VBOXSF_FS is not set # CONFIG_VCNL3020 is not set # CONFIG_VCNL4000 is not set # CONFIG_VCNL4035 is not set CONFIG_VDPA=m -# CONFIG_VDPA_MENU is not set CONFIG_VDPA_SIM_BLOCK=m CONFIG_VDPA_SIM=m CONFIG_VDPA_SIM_NET=m +# CONFIG_VDPA_USER is not set # CONFIG_VEML6030 is not set # CONFIG_VEML6070 is not set CONFIG_VETH=m @@ -6646,7 +6716,9 @@ CONFIG_VIDEO_HDPVR=m # CONFIG_VIDEO_IMX290 is not set # CONFIG_VIDEO_IMX319 is not set # CONFIG_VIDEO_IMX334 is not set +# CONFIG_VIDEO_IMX335 is not set # CONFIG_VIDEO_IMX355 is not set +# CONFIG_VIDEO_IMX412 is not set # CONFIG_VIDEO_IPU3_CIO2 is not set # CONFIG_VIDEO_IVTV_ALSA is not set # CONFIG_VIDEO_IVTV_DEPRECATED_IOCTLS is not set @@ -6688,6 +6760,7 @@ CONFIG_VIDEO_IVTV=m # CONFIG_VIDEO_OV7740 is not set # CONFIG_VIDEO_OV8856 is not set # CONFIG_VIDEO_OV8865 is not set +# CONFIG_VIDEO_OV9282 is not set # CONFIG_VIDEO_OV9640 is not set # CONFIG_VIDEO_OV9650 is not set # CONFIG_VIDEO_OV9734 is not set @@ -6799,6 +6872,7 @@ CONFIG_WATCH_QUEUE=y # CONFIG_WCN36XX is not set CONFIG_WDAT_WDT=m CONFIG_WDTPCI=m +# CONFIG_WERROR is not set # CONFIG_WIL6210 is not set # CONFIG_WILC1000_SDIO is not set # CONFIG_WILC1000_SPI is not set @@ -6959,6 +7033,7 @@ CONFIG_XZ_DEC=y CONFIG_YENTA=m # CONFIG_Z3FOLD is not set CONFIG_ZBUD=y +# CONFIG_ZERO_CALL_USED_REGS is not set # CONFIG_ZEROPLUS_FF is not set # CONFIG_ZIIRAVE_WATCHDOG is not set CONFIG_ZISOFS=y diff --git a/kernel.spec b/kernel.spec index 940fd017c..545a545b8 100755 --- a/kernel.spec +++ b/kernel.spec @@ -3,6 +3,11 @@ # environment changes that affect %%install need to go # here before the %%install macro is pre-built. +# Include Fedora files +%global include_fedora 1 +# Include RHEL files +%global include_rhel 1 + # Disable LTO in userspace packages. %global _lto_cflags %{nil} @@ -80,7 +85,7 @@ Summary: The Linux kernel # the --with-release option overrides this setting.) %define debugbuildsenabled 1 -%global distro_build 200 +%global distro_build 100 %if 0%{?fedora} %define secure_boot_arch x86_64 @@ -121,17 +126,17 @@ Summary: The Linux kernel %endif # The kernel tarball/base version -%define kversion 5.14 +%define kversion 5.15 -%define rpmversion 5.14.20 -%define patchversion 5.14 -%define pkgrelease 200 +%define rpmversion 5.15.4 +%define patchversion 5.15 +%define pkgrelease 100 # This is needed to do merge window version magic -%define patchlevel 14 +%define patchlevel 15 # allow pkg_release to have configurable %%{?dist} tag -%define specrelease 200%{?buildid}%{?dist} +%define specrelease 100%{?buildid}%{?dist} %define pkg_release %{specrelease} @@ -242,9 +247,14 @@ Summary: The Linux kernel %endif %if %{with toolchain_clang} -%global clang_make_opts HOSTCC=clang CC=clang +%ifarch s390x ppc64le +%global llvm_ias 0 +%else +%global llvm_ias 1 +%endif +%global clang_make_opts HOSTCC=clang CC=clang LLVM_IAS=%{llvm_ias} %if %{with clang_lto} -%global clang_make_opts %{clang_make_opts} LD=ld.lld HOSTLD=ld.lld AR=llvm-ar NM=llvm-nm HOSTAR=llvm-ar HOSTNM=llvm-nm LLVM_IAS=1 +%global clang_make_opts %{clang_make_opts} LD=ld.lld HOSTLD=ld.lld AR=llvm-ar NM=llvm-nm HOSTAR=llvm-ar HOSTNM=llvm-nm %endif %global make_opts %{make_opts} %{clang_make_opts} # clang does not support the -fdump-ipa-clones option @@ -672,7 +682,7 @@ BuildRequires: lld # exact git commit you can run # # xzcat -qq ${TARBALL} | git get-tar-commit-id -Source0: linux-5.14.20.tar.xz +Source0: linux-5.15.4.tar.xz Source1: Makefile.rhelver @@ -685,9 +695,6 @@ Source1: Makefile.rhelver %define signing_key_filename kernel-signing-s390.cer %endif -Source8: x509.genkey.rhel -Source9: x509.genkey.fedora - %if %{?released_kernel} Source10: redhatsecurebootca5.cer @@ -732,63 +739,72 @@ Source13: redhatsecureboot003.cer # released_kernel %endif -Source22: mod-extra.list.rhel -Source16: mod-extra.list.fedora -Source17: mod-denylist.sh -Source18: mod-sign.sh -Source79: parallel_xz.sh - -Source80: filter-x86_64.sh.fedora -Source81: filter-armv7hl.sh.fedora -Source82: filter-i686.sh.fedora -Source83: filter-aarch64.sh.fedora -Source86: filter-ppc64le.sh.fedora -Source87: filter-s390x.sh.fedora -Source89: filter-modules.sh.fedora - -Source90: filter-x86_64.sh.rhel -Source91: filter-armv7hl.sh.rhel -Source92: filter-i686.sh.rhel -Source93: filter-aarch64.sh.rhel -Source96: filter-ppc64le.sh.rhel -Source97: filter-s390x.sh.rhel -Source99: filter-modules.sh.rhel -%define modsign_cmd %{SOURCE18} - -Source20: kernel-aarch64-rhel.config -Source21: kernel-aarch64-debug-rhel.config -Source30: kernel-ppc64le-rhel.config -Source31: kernel-ppc64le-debug-rhel.config -Source32: kernel-s390x-rhel.config -Source33: kernel-s390x-debug-rhel.config -Source34: kernel-s390x-zfcpdump-rhel.config -Source35: kernel-x86_64-rhel.config -Source36: kernel-x86_64-debug-rhel.config - -Source37: kernel-aarch64-fedora.config -Source38: kernel-aarch64-debug-fedora.config -Source39: kernel-armv7hl-fedora.config -Source40: kernel-armv7hl-debug-fedora.config -Source41: kernel-armv7hl-lpae-fedora.config -Source42: kernel-armv7hl-lpae-debug-fedora.config -Source43: kernel-i686-fedora.config -Source44: kernel-i686-debug-fedora.config -Source45: kernel-ppc64le-fedora.config -Source46: kernel-ppc64le-debug-fedora.config -Source47: kernel-s390x-fedora.config -Source48: kernel-s390x-debug-fedora.config -Source49: kernel-x86_64-fedora.config -Source50: kernel-x86_64-debug-fedora.config - - - -Source51: generate_all_configs.sh - -Source52: process_configs.sh -Source56: update_scripts.sh -Source57: generate_crashkernel_default.sh - -Source54: mod-internal.list +Source20: mod-denylist.sh +Source21: mod-sign.sh +Source22: parallel_xz.sh + +%define modsign_cmd %{SOURCE21} + +%if 0%{?include_rhel} +Source23: x509.genkey.rhel + +Source24: kernel-aarch64-rhel.config +Source25: kernel-aarch64-debug-rhel.config +Source26: mod-extra.list.rhel + +Source27: kernel-ppc64le-rhel.config +Source28: kernel-ppc64le-debug-rhel.config +Source29: kernel-s390x-rhel.config +Source30: kernel-s390x-debug-rhel.config +Source31: kernel-s390x-zfcpdump-rhel.config +Source32: kernel-x86_64-rhel.config +Source33: kernel-x86_64-debug-rhel.config + +Source34: filter-x86_64.sh.rhel +Source35: filter-armv7hl.sh.rhel +Source36: filter-i686.sh.rhel +Source37: filter-aarch64.sh.rhel +Source38: filter-ppc64le.sh.rhel +Source39: filter-s390x.sh.rhel +Source40: filter-modules.sh.rhel +%endif + +%if 0%{?include_fedora} +Source50: x509.genkey.fedora +Source51: mod-extra.list.fedora + +Source52: kernel-aarch64-fedora.config +Source53: kernel-aarch64-debug-fedora.config +Source54: kernel-armv7hl-fedora.config +Source55: kernel-armv7hl-debug-fedora.config +Source56: kernel-armv7hl-lpae-fedora.config +Source57: kernel-armv7hl-lpae-debug-fedora.config +Source58: kernel-i686-fedora.config +Source59: kernel-i686-debug-fedora.config +Source60: kernel-ppc64le-fedora.config +Source61: kernel-ppc64le-debug-fedora.config +Source62: kernel-s390x-fedora.config +Source63: kernel-s390x-debug-fedora.config +Source64: kernel-x86_64-fedora.config +Source65: kernel-x86_64-debug-fedora.config + +Source67: filter-x86_64.sh.fedora +Source68: filter-armv7hl.sh.fedora +Source69: filter-i686.sh.fedora +Source70: filter-aarch64.sh.fedora +Source71: filter-ppc64le.sh.fedora +Source72: filter-s390x.sh.fedora +Source73: filter-modules.sh.fedora +%endif + +Source75: partial-kgcov-snip.config +Source80: generate_all_configs.sh +Source81: process_configs.sh + +Source82: update_scripts.sh +Source83: generate_crashkernel_default.sh + +Source84: mod-internal.list Source100: rheldup3.x509 Source101: rhelkpatch1.x509 @@ -1358,8 +1374,8 @@ ApplyOptionalPatch() fi } -%setup -q -n kernel-5.14.20 -c -mv linux-5.14.20 linux-%{KVERREL} +%setup -q -n kernel-5.15.4 -c +mv linux-5.15.4 linux-%{KVERREL} cd linux-%{KVERREL} cp -a %{SOURCE1} . @@ -1410,7 +1426,7 @@ cd configs # Drop some necessary files from the source dir into the buildroot cp $RPM_SOURCE_DIR/kernel-*.config . -cp %{SOURCE51} . +cp %{SOURCE80} . # merge.pl cp %{SOURCE3000} . # kernel-local @@ -1423,15 +1439,13 @@ for i in %{all_arch_configs} do mv $i $i.tmp ./merge.pl %{SOURCE3001} $i.tmp > $i - rm $i.tmp -done -%endif - -# enable GCOV kernel config options if gcov is on %if %{with_gcov} -for i in *.config -do - sed -i 's/# CONFIG_GCOV_KERNEL is not set/CONFIG_GCOV_KERNEL=y\nCONFIG_GCOV_PROFILE_ALL=y\n/' $i + echo "Merging with gcov options" + cat %{SOURCE75} + mv $i $i.tmp + ./merge.pl %{SOURCE75} $i.tmp > $i +%endif + rm $i.tmp done %endif @@ -1458,7 +1472,7 @@ done %endif %endif -cp %{SOURCE52} . +cp %{SOURCE81} . OPTS="" %if %{with_configchecks} OPTS="$OPTS -w -n -c" @@ -1470,7 +1484,7 @@ done %endif ./process_configs.sh $OPTS kernel %{rpmversion} -cp %{SOURCE56} . +cp %{SOURCE82} . RPM_SOURCE_DIR=$RPM_SOURCE_DIR ./update_scripts.sh %{primary_target} # end of kernel config @@ -1991,9 +2005,9 @@ BuildKernel() { remove_depmod_files # Identify modules in the kernel-modules-extras package - %{SOURCE17} $RPM_BUILD_ROOT lib/modules/$KernelVer $RPM_SOURCE_DIR/mod-extra.list + %{SOURCE20} $RPM_BUILD_ROOT lib/modules/$KernelVer $RPM_SOURCE_DIR/mod-extra.list # Identify modules in the kernel-modules-extras package - %{SOURCE17} $RPM_BUILD_ROOT lib/modules/$KernelVer %{SOURCE54} internal + %{SOURCE20} $RPM_BUILD_ROOT lib/modules/$KernelVer %{SOURCE84} internal # # Generate the kernel-core and kernel-modules files lists @@ -2094,7 +2108,7 @@ BuildKernel() { find $RPM_BUILD_ROOT/usr/src/kernels -name ".*.cmd" -delete # Generate crashkernel default config - %{SOURCE57} "$KernelVer" "$Arch" "$RPM_BUILD_ROOT" + %{SOURCE83} "$KernelVer" "$Arch" "$RPM_BUILD_ROOT" # Red Hat UEFI Secure Boot CA cert, which can be used to authenticate the kernel mkdir -p $RPM_BUILD_ROOT%{_datadir}/doc/kernel-keys/$KernelVer @@ -2236,7 +2250,7 @@ popd # in the source tree. We installed them previously to $RPM_BUILD_ROOT/usr # but there's no way to tell the Makefile to take them from there. %{make} %{?_smp_mflags} headers_install -%{make} %{?_smp_mflags} ARCH=$Arch V=1 M=samples/bpf/ +%{make} %{?_smp_mflags} ARCH=$Arch V=1 M=samples/bpf/ || true # Prevent bpf selftests to build bpftool repeatedly: export BPFTOOL=$(pwd)/tools/bpf/bpftool/bpftool @@ -2860,7 +2874,7 @@ fi %endif %if %{with_gcov} -%ifarch x86_64 s390x ppc64le aarch64 +%ifnarch %nobuildarches noarch %files gcov %{_builddir} %endif @@ -2958,977 +2972,134 @@ fi # # %changelog -* Thu Nov 18 2021 Justin M. Forbes [5.14.20-1] -- Drop F33 from release_targets as pushes are already disabled in dist-git (Justin M. Forbes) +* Mon Nov 22 2021 Justin M. Forbes [5.15-0] +- mwifiex_usb: Fix skb_over_panic in mwifiex_usb_recv (Zekun Shen) +- atlantic: Fix OOB read and write in hw_atl_utils_fw_rpc_wait (Zekun Shen) +- Add cifs to module filters (Justin M. Forbes) -* Wed Nov 17 2021 Justin M. Forbes [5.14.19-1] -- platform/x86: thinkpad_acpi: Add support for dual fan control (Jimmy Wang) -- Fedora: Enable MediaTek bluetooth pieces (Peter Robinson) +* Thu Nov 18 2021 Justin M. Forbes [5.15-0] +- Enable CIFS_SMB_DIRECT for Fedora (Justin M. Forbes) +- Fedora: rockchip: move the GPIO module back to builtin (Peter Robinson) -* Fri Nov 12 2021 Justin M. Forbes [5.14.18-1] +* Fri Nov 12 2021 Justin M. Forbes [5.15-0] - usb: xhci: tegra: Check padctrl interrupt presence in device tree (Dmitry Osipenko) +- Fedora: Enable MediaTek bluetooth pieces (Peter Robinson) +- x86/PCI/ACPI: Replace printk calls with pr_info/pr_warn calls (Hans de Goede) +- x86/PCI: Ignore E820 reservations for bridge windows on newer systems (Hans de Goede) +- Revert "[scsi] megaraid_sas: re-add certain pci-ids" (Justin M. Forbes) +- Revert "wireguard: disable in FIPS mode" (Justin M. Forbes) +- Revert "[fs] dax: mark tech preview" (Justin M. Forbes) +- Revert "wireguard: mark as Tech Preview" (Justin M. Forbes) +- Revert "add pci_hw_vendor_status()" (Justin M. Forbes) - Input: i8042 - Add quirk for Fujitsu Lifebook T725 (Takashi Iwai) -* Mon Nov 08 2021 Justin M. Forbes [5.14.17-1] +* Mon Nov 08 2021 Justin M. Forbes [5.15-0] - btrfs: fix memory ordering between normal and ordered work functions (Nikolay Borisov) - Turn on COMMON_CLK_AXG_AUDIO for Fedora rhbz 2020481 (Justin M. Forbes) - -* Wed Nov 03 2021 Justin M. Forbes [5.14.16-1] -- Update release for usb fix rebuild (Justin M. Forbes) -- Revert "xhci: Set HCD flag to defer primary roothub registration" (Justin M. Forbes) -- Revert "usb: core: hcd: Add support for deferring roothub registration" (Justin M. Forbes) - -* Tue Nov 02 2021 Justin M. Forbes [5.14.16-0] -- Changelog entry for 5.14.15 (Justin M. Forbes) - -* Wed Oct 27 2021 Justin M. Forbes [5.14.15-0] -- Linux v5.14.15 - -* Wed Oct 20 2021 Justin M. Forbes [5.14.14-0] -- autofs: fix wait name hash calculation in autofs_wait() (Ian Kent) -- Fix up quirk to match upstream (Justin M. Forbes) -- Re-enable CONFIG_RDMA_RXE for Fedora (Justin M. Forbes) -- Fix up backport of Dell XPS 9710 quirk (Justin M. Forbes) -- Fix changelog missing entries (Justin M. Forbes) - -* Sun Oct 17 2021 Justin M. Forbes [5.14.13-0] -- ASoC: Intel: sof_sdw: add quirk for Dell XPS 9710 (Pierre-Louis Bossart) - -* Wed Oct 13 2021 Justin M. Forbes [5.14.12-0] -- Linux v5.14.12 - -* Sun Oct 10 2021 Justin M. Forbes [5.14.11-0] -- Linux v5.14.11 - -* Thu Oct 07 2021 Justin M. Forbes [5.14.10-0] -- Revert "net: stmmac: dwmac-rk: fix unbalanced pm_runtime_enable warnings" (Peter Robinson) -- e100e: Fix packet loss issues seen on Intel network controller (Mark Pearson) -- bpf: Fix integer overflow in prealloc_elems_and_freelist() (Tatsuhiko Yasumatsu) -- Revert "acpi: prefer booting with ACPI over DTS" (Justin M. Forbes) - -* Thu Sep 30 2021 Justin M. Forbes [5.14.9-0] -- Revert "block, bfq: honor already-setup queue merges" (Jens Axboe) - -* Mon Sep 27 2021 Justin M. Forbes [5.14.8-0] -- thermal/drivers/int340x: Do not set a wrong tcc offset on resume (Antoine Tenart) - -* Wed Sep 22 2021 Justin M. Forbes [5.14.7-0] -- Add Fedora 34 and 33 to release_targets (Justin M. Forbes) -- Strip [redhat] entries from changelog (Justin M. Forbes) - -* Sat Sep 18 2021 Justin M. Forbes [5.14.6-0] -- Fix changelog generation (Justin M. Forbes) -- Clean up changelog (Justin M. Forbes) -- ACPI: PM: s2idle: Run both AMD and Microsoft methods if both are supported (Mario Limonciello) -- Don't tag a release as [redhat] (Justin M. Forbes) -- Fixes for changelog that I think will help with the next stable bump (Justin M. Forbes) - -* Thu Sep 16 2021 Justin M. Forbes [5.14.5-0] -- kernel-5.14.5-0 (Justin M. Forbes) - -* Wed Sep 15 2021 Justin M. Forbes [5.14.4-0] -- kernel-5.14.4-0 (Justin M. Forbes) -- Build kernel-doc for Fedora (Justin M. Forbes) - -* Wed Sep 08 2021 Justin M. Forbes [5.14.3-0] -- kernel-5.14.3-0 (Justin M. Forbes) -- Revert "team: mark team driver as deprecated" (Justin M. Forbes) - -* Fri Sep 03 2021 Justin M. Forbes [5.14.2-0] -- kernel-5.14.2-0 (Justin M. Forbes) -- Setup for building fedora-5.14 branch (Justin M. Forbes) - -* Mon Aug 30 2021 Justin M. Forbes [5.14.1-0] -- kernel-5.14.1-0 (Justin M. Forbes) -- iwlwifi Add support for ax201 in Samsung Galaxy Book Flex2 Alpha (Justin M. Forbes) -- arm64: use common CONFIG_MAX_ZONEORDER for arm kernel (Mark Salter) -- Create Makefile.variables for a single point of configuration change (Justin M. Forbes) -- Clean up changelog (Justin M. Forbes) -- ACPI: PM: s2idle: Run both AMD and Microsoft methods if both are supported (Mario Limonciello) -- Don't tag a release as [redhat] (Justin M. Forbes) -- Fixes for changelog that I think will help with the next stable bump (Justin M. Forbes) -- Build kernel-doc for Fedora (Justin M. Forbes) -- Revert "team: mark team driver as deprecated" (Justin M. Forbes) -- Setup for building fedora-5.14 branch (Justin M. Forbes) -- iwlwifi Add support for ax201 in Samsung Galaxy Book Flex2 Alpha (Justin M. Forbes) -- arm64: use common CONFIG_MAX_ZONEORDER for arm kernel (Mark Salter) -- Create Makefile.variables for a single point of configuration change (Justin M. Forbes) -- rpmspec: drop traceevent files instead of just excluding them from files list (Herton R. Krzesinski) [1967640] -- redhat/config: Enablement of CONFIG_PAPR_SCM for PowerPC (Gustavo Walbon) [1962936] -- Attempt to fix Intel PMT code (David Arcari) -- CI: Enable realtime branch testing (Veronika Kabatova) -- CI: Enable realtime checks for c9s and RHEL9 (Veronika Kabatova) -- ark: wireless: enable all rtw88 pcie wirless variants (Peter Robinson) -- wireless: rtw88: move debug options to common/debug (Peter Robinson) -- fedora: minor PTP clock driver cleanups (Peter Robinson) -- common: x86: enable VMware PTP support on ark (Peter Robinson) -- arm64: dts: rockchip: Disable CDN DP on Pinebook Pro (Matthias Brugger) -- arm64: dts: rockchip: Setup USB typec port as datarole on (Dan Johansen) -- xfs: drop experimental warnings for bigtime and inobtcount (Bill O'Donnell) [1995321] -- Disable liquidio driver on ark/rhel (Herton R. Krzesinski) [1993393] -- More Fedora config updates (Justin M. Forbes) -- Fedora config updates for 5.14 (Justin M. Forbes) -- CI: Rename ARK CI pipeline type (Veronika Kabatova) -- CI: Finish up c9s config (Veronika Kabatova) -- CI: Update ppc64le config (Veronika Kabatova) -- CI: use more templates (Veronika Kabatova) -- Filter updates for aarch64 (Justin M. Forbes) -- increase CONFIG_NODES_SHIFT for aarch64 (Chris von Recklinghausen) [1890304] -- redhat: configs: Enable CONFIG_WIRELESS_HOTKEY (Hans de Goede) -- redhat/configs: Update CONFIG_NVRAM (Desnes A. Nunes do Rosario) [1988254] -- common: serial: build in SERIAL_8250_LPSS for x86 (Peter Robinson) -- powerpc: enable CONFIG_FUNCTION_PROFILER (Diego Domingos) [1831065] -- crypto: rng - Override drivers/char/random in FIPS mode (Herbert Xu) -- random: Add hook to override device reads and getrandom(2) (Herbert Xu) -- redhat/configs: Disable Soft-RoCE driver (Kamal Heib) -- redhat/configs/evaluate_configs: Update help output (Prarit Bhargava) -- redhat/configs: Double MAX_LOCKDEP_CHAINS (Justin M. Forbes) -- fedora: configs: Fix WM5102 Kconfig (Hans de Goede) -- powerpc: enable CONFIG_POWER9_CPU (Diego Domingos) [1876436] -- redhat/configs: Fix CONFIG_VIRTIO_IOMMU to 'y' on aarch64 (Eric Auger) [1972795] -- filter-modules.sh: add more sound modules to filter (Jaroslav Kysela) -- redhat/configs: sound configuration cleanups and updates (Jaroslav Kysela) -- common: Update for CXL (Compute Express Link) configs (Peter Robinson) -- redhat: configs: disable CRYPTO_SM modules (Herton R. Krzesinski) [1990040] -- Remove fedora version of the LOCKDEP_BITS, we should use common (Justin M. Forbes) -- Re-enable sermouse for x86 (rhbz 1974002) (Justin M. Forbes) -- Fedora 5.14 configs round 1 (Justin M. Forbes) -- redhat: add gating configuration for centos stream/rhel9 (Herton R. Krzesinski) -- x86: configs: Enable CONFIG_TEST_FPU for debug kernels (Vitaly Kuznetsov) [1988384] -- redhat/configs: Move CHACHA and POLY1305 to core kernel to allow BIG_KEYS=y (root) [1983298] -- kernel.spec: fix build of samples/bpf (Jiri Benc) -- Enable OSNOISE_TRACER and TIMERLAT_TRACER (Jerome Marchand) [1979379] -- rpmspec: switch iio and gpio tools to use tools_make (Herton R. Krzesinski) [1956988] -- configs/process_configs.sh: Handle config items with no help text (Patrick Talbert) -- fedora: sound config updates for 5.14 (Peter Robinson) -- fedora: Only enable FSI drivers on POWER platform (Peter Robinson) -- The CONFIG_RAW_DRIVER has been removed from upstream (Peter Robinson) -- fedora: updates for 5.14 with a few disables for common from pending (Peter Robinson) -- fedora: migrate from MFD_TPS68470 -> INTEL_SKL_INT3472 (Peter Robinson) -- fedora: Remove STAGING_GASKET_FRAMEWORK (Peter Robinson) -- Fedora: move DRM_VMWGFX configs from ark -> common (Peter Robinson) -- fedora: arm: disabled unused FB drivers (Peter Robinson) -- fedora: don't enable FB_VIRTUAL (Peter Robinson) -- redhat/configs: Double MAX_LOCKDEP_ENTRIES (Waiman Long) [1940075] -- rpmspec: fix verbose output on kernel-devel installation (Herton R. Krzesinski) [1981406] -- Build Fedora x86s kernels with bytcr-wm5102 (Marius Hoch) -- Deleted redhat/configs/fedora/generic/x86/CONFIG_FB_HYPERV (Patrick Lang) -- rpmspec: correct the ghost initramfs attributes (Herton R. Krzesinski) [1977056] -- rpmspec: amend removal of depmod created files to include modules.builtin.alias.bin (Herton R. Krzesinski) [1977056] -- configs: remove duplicate CONFIG_DRM_HYPERV file (Patrick Talbert) -- CI: use common code for merge and release (Don Zickus) -- rpmspec: add release string to kernel doc directory name (Jan Stancek) -- redhat/configs: Add CONFIG_INTEL_PMT_CRASHLOG (Michael Petlan) [1880486] -- redhat/configs: Add CONFIG_INTEL_PMT_TELEMETRY (Michael Petlan) [1880486] -- redhat/configs: Add CONFIG_MFD_INTEL_PMT (Michael Petlan) [1880486] -- redhat/configs: enable CONFIG_BLK_DEV_ZONED (Ming Lei) [1638087] -- Add --with clang_lto option to build the kernel with Link Time Optimizations (Tom Stellard) -- common: disable DVB_AV7110 and associated pieces (Peter Robinson) -- Fix fedora-only config updates (Don Zickus) -- Fedor config update for new option (Justin M. Forbes) -- redhat/configs: Enable stmmac NIC for x86_64 (Mark Salter) -- all: hyperv: use the DRM driver rather than FB (Peter Robinson) -- all: hyperv: unify the Microsoft HyperV configs (Peter Robinson) -- all: VMWare: clean up VMWare configs (Peter Robinson) -- Update CONFIG_ARM_FFA_TRANSPORT (Patrick Talbert) -- CI: Handle all mirrors (Veronika Kabatova) -- Turn on CONFIG_STACKTRACE for s390x zfpcdump kernels (Justin M. Forbes) -- arm64: switch ark kernel to 4K pagesize (Mark Salter) -- Disable AMIGA_PARTITION and KARMA_PARTITION (Prarit Bhargava) [1802694] -- all: unify and cleanup i2c TPM2 modules (Peter Robinson) -- redhat/configs: Set CONFIG_VIRTIO_IOMMU on aarch64 (Eric Auger) [1972795] -- redhat/configs: Disable CONFIG_RT_GROUP_SCHED in rhel config (Phil Auld) -- redhat/configs: enable KEXEC_SIG which is already enabled in RHEL8 for s390x and x86_64 (Coiby Xu) [1976835] -- rpmspec: do not BuildRequires bpftool on noarch (Herton R. Krzesinski) -- redhat/configs: disable {IMA,EVM}_LOAD_X509 (Bruno Meneguele) [1977529] -- redhat: add secureboot CA certificate to trusted kernel keyring (Bruno Meneguele) -- redhat/configs: enable IMA_ARCH_POLICY for aarch64 and s390x (Bruno Meneguele) -- redhat/configs: Enable CONFIG_MLXBF_GIGE on aarch64 (Alaa Hleihel) [1858599] -- common: enable STRICT_MODULE_RWX everywhere (Peter Robinson) -- COMMON_CLK_STM32MP157_SCMI is bool and selects COMMON_CLK_SCMI (Justin M. Forbes) -- kernel.spec: Add kernel{,-debug}-devel-matched meta packages (Timothée Ravier) -- Turn off with_selftests for Fedora (Justin M. Forbes) -- Don't build bpftool on Fedora (Justin M. Forbes) -- Fix location of syscall scripts for kernel-devel (Justin M. Forbes) -- fedora: arm: Enable some i.MX8 options (Peter Robinson) -- Enable Landlock for Fedora (Justin M. Forbes) -- Filter update for Fedora aarch64 (Justin M. Forbes) -- rpmspec: only build debug meta packages where we build debug ones (Herton R. Krzesinski) -- rpmspec: do not BuildRequires bpftool on nobuildarches (Herton R. Krzesinski) -- redhat/configs: Consolidate CONFIG_HMC_DRV in the common s390x folder (Thomas Huth) [1976270] -- redhat/configs: Consolidate CONFIG_EXPOLINE_OFF in the common folder (Thomas Huth) [1976270] -- redhat/configs: Move CONFIG_HW_RANDOM_S390 into the s390x/ subfolder (Thomas Huth) [1976270] -- redhat/configs: Disable CONFIG_HOTPLUG_PCI_SHPC in the Fedora settings (Thomas Huth) [1976270] -- redhat/configs: Remove the non-existent CONFIG_NO_BOOTMEM switch (Thomas Huth) [1976270] -- redhat/configs: Compile the virtio-console as a module on s390x (Thomas Huth) [1976270] -- redhat/configs: Enable CONFIG_S390_CCW_IOMMU and CONFIG_VFIO_CCW for ARK, too (Thomas Huth) [1976270] -- Revert "Merge branch 'ec_fips' into 'os-build'" (Vladis Dronov) [1947240] -- Fix typos in fedora filters (Justin M. Forbes) -- More filtering for Fedora (Justin M. Forbes) -- Fix Fedora module filtering for spi-altera-dfl (Justin M. Forbes) -- Fedora 5.13 config updates (Justin M. Forbes) -- fedora: cleanup TCG_TIS_I2C_CR50 (Peter Robinson) -- fedora: drop duplicate configs (Peter Robinson) -- More Fedora config updates for 5.13 (Justin M. Forbes) -- redhat/configs: Enable needed drivers for BlueField SoC on aarch64 (Alaa Hleihel) [1858592 1858594 1858596] -- redhat: Rename mod-blacklist.sh to mod-denylist.sh (Prarit Bhargava) -- redhat/configs: enable CONFIG_NET_ACT_MPLS (Marcelo Ricardo Leitner) -- configs: Enable CONFIG_DEBUG_KERNEL for zfcpdump (Jiri Olsa) -- kernel.spec: Add support to use vmlinux.h (Don Zickus) -- spec: Add vmlinux.h to kernel-devel package (Jiri Olsa) -- Turn off DRM_XEN_FRONTEND for Fedora as we had DRM_XEN off already (Justin M. Forbes) -- Fedora 5.13 config updates pt 3 (Justin M. Forbes) -- all: enable ath11k wireless modules (Peter Robinson) -- all: Enable WWAN and associated MHI bus pieces (Peter Robinson) -- spec: Enable sefltests rpm build (Jiri Olsa) -- spec: Allow bpf selftest/samples to fail (Jiri Olsa) -- bpf, selftests: Disable tests that need clang13 (Toke Høiland-Jørgensen) -- kvm: Add kvm_stat.service file and kvm_stat logrotate config to the tools (Jiri Benc) -- kernel.spec: Add missing source files to kernel-selftests-internal (Jiri Benc) -- kernel.spec: selftests: add net/forwarding to TARGETS list (Jiri Benc) -- kernel.spec: selftests: add build requirement on libmnl-devel (Jiri Benc) -- kernel.spec: add action.o to kernel-selftests-internal (Jiri Benc) -- kernel.spec: avoid building bpftool repeatedly (Jiri Benc) -- kernel.spec: selftests require python3 (Jiri Benc) -- kernel.spec: skip selftests that failed to build (Jiri Benc) -- kernel.spec: fix installation of bpf selftests (Jiri Benc) -- redhat: fix samples and selftests make options (Jiri Benc) -- kernel.spec: enable mptcp selftests for kernel-selftests-internal (Jiri Benc) -- kernel.spec: Do not export shared objects from libexecdir to RPM Provides (Jiri Benc) -- kernel.spec: add missing dependency for the which package (Jiri Benc) -- kernel.spec: add netfilter selftests to kernel-selftests-internal (Jiri Benc) -- kernel.spec: move slabinfo and page_owner_sort debuginfo to tools-debuginfo (Jiri Benc) -- kernel.spec: package and ship VM tools (Jiri Benc) -- configs: enable CONFIG_PAGE_OWNER (Jiri Benc) -- kernel.spec: add coreutils (Jiri Benc) -- kernel.spec: add netdevsim driver selftests to kernel-selftests-internal (Jiri Benc) -- redhat/Makefile: Clean out the --without flags from the baseonly rule (Jiri Benc) -- kernel.spec: Stop building unnecessary rpms for baseonly builds (Jiri Benc) -- kernel.spec: disable more kabi switches for gcov build (Jiri Benc) -- kernel.spec: Rename kabi-dw base (Jiri Benc) -- kernel.spec: Fix error messages during build of zfcpdump kernel (Jiri Benc) -- kernel.spec: perf: remove bpf examples (Jiri Benc) -- kernel.spec: selftests should not depend on modules-internal (Jiri Benc) -- kernel.spec: build samples (Jiri Benc) -- kernel.spec: tools: sync missing options with RHEL 8 (Jiri Benc) -- redhat/configs: nftables: Enable extra flowtable symbols (Phil Sutter) -- redhat/configs: Sync netfilter options with RHEL8 (Phil Sutter) -- Fedora 5.13 config updates pt 2 (Justin M. Forbes) -- Move CONFIG_ARCH_INTEL_SOCFPGA up a level for Fedora (Justin M. Forbes) -- fedora: enable the Rockchip rk3399 pcie drivers (Peter Robinson) -- Fedora 5.13 config updates pt 1 (Justin M. Forbes) -- Fix version requirement from opencsd-devel buildreq (Justin M. Forbes) -- configs/ark/s390: set CONFIG_MARCH_Z14 and CONFIG_TUNE_Z15 (Philipp Rudo) [1876435] -- configs/common/s390: Clean up CONFIG_{MARCH,TUNE}_Z* (Philipp Rudo) -- configs/process_configs.sh: make use of dummy-tools (Philipp Rudo) -- configs/common: disable CONFIG_INIT_STACK_ALL_{PATTERN,ZERO} (Philipp Rudo) -- configs/common/aarch64: disable CONFIG_RELR (Philipp Rudo) -- redhat/config: enable STMICRO nic for RHEL (Mark Salter) -- redhat/configs: Enable ARCH_TEGRA on RHEL (Mark Salter) -- redhat/configs: enable IMA_KEXEC for supported arches (Bruno Meneguele) -- redhat/configs: enable INTEGRITY_SIGNATURE to all arches (Bruno Meneguele) -- configs: enable CONFIG_LEDS_BRIGHTNESS_HW_CHANGED (Benjamin Tissoires) -- RHEL: disable io_uring support (Jeff Moyer) -- all: Changing CONFIG_UV_SYSFS to build uv_sysfs.ko as a loadable module. (Frank Ramsay) -- Enable NITRO_ENCLAVES on RHEL (Vitaly Kuznetsov) -- Update the Quick Start documentation (David Ward) -- redhat/configs: Set PVPANIC_MMIO for x86 and PVPANIC_PCI for aarch64 (Eric Auger) [1961178] -- Enable CONFIG_BPF_UNPRIV_DEFAULT_OFF (Jiri Olsa) -- configs/common/s390: disable CONFIG_QETH_{OSN,OSX} (Philipp Rudo) [1903201] -- team: mark team driver as deprecated (Hangbin Liu) [1945477] -- Make CRYPTO_EC also builtin (Simo Sorce) [1947240] -- Do not hard-code a default value for DIST (David Ward) -- Override %%{debugbuildsenabled} if the --with-release option is used (David Ward) -- Improve comments in SPEC file, and move some option tests and macros (David Ward) -- configs: enable CONFIG_EXFAT_FS (Pavel Reichl) [1943423] -- Revert s390x/zfcpdump part of a9d179c40281 and ecbfddd98621 (Vladis Dronov) -- Embed crypto algos, modes and templates needed in the FIPS mode (Vladis Dronov) [1947240] -- configs: Add and enable CONFIG_HYPERV_TESTING for debug kernels (Mohammed Gamal) -- mm/cma: mark CMA on x86_64 tech preview and print RHEL-specific infos (David Hildenbrand) [1945002] -- configs: enable CONFIG_CMA on x86_64 in ARK (David Hildenbrand) [1945002] -- rpmspec: build debug-* meta-packages if debug builds are disabled (Herton R. Krzesinski) -- UIO: disable unused config options (Aristeu Rozanski) [1957819] -- ARK-config: Make amd_pinctrl module builtin (Hans de Goede) -- rpmspec: revert/drop content hash for kernel-headers (Herton R. Krzesinski) -- rpmspec: fix check that calls InitBuildVars (Herton R. Krzesinski) -- fedora: enable zonefs (Damien Le Moal) -- redhat: load specific ARCH keys to INTEGRITY_PLATFORM_KEYRING (Bruno Meneguele) -- redhat: enable INTEGRITY_TRUSTED_KEYRING across all variants (Bruno Meneguele) -- redhat: enable SYSTEM_BLACKLIST_KEYRING across all variants (Bruno Meneguele) -- redhat: enable INTEGRITY_ASYMMETRIC_KEYS across all variants (Bruno Meneguele) -- Remove unused boot loader specification files (David Ward) -- redhat/configs: Enable mlx5 IPsec and TLS offloads (Alaa Hleihel) [1869674 1957636] -- Force DWARF4 because crash does not support DWARF5 yet (Justin M. Forbes) -- common: disable Apple Silicon generally (Peter Robinson) -- cleanup Intel's FPGA configs (Peter Robinson) -- common: move PTP KVM support from ark to common (Peter Robinson) -- Enable CONFIG_DRM_AMDGPU_USERPTR for everyone (Justin M. Forbes) -- redhat: add initial rpminspect configuration (Herton R. Krzesinski) -- fedora: arm updates for 5.13 (Peter Robinson) -- fedora: Enable WWAN and associated MHI bits (Peter Robinson) -- Update CONFIG_MODPROBE_PATH to /usr/sbin (Justin Forbes) -- Fedora set modprobe path (Justin M. Forbes) -- Keep sctp and l2tp modules in modules-extra (Don Zickus) -- Fix ppc64le cross build packaging (Don Zickus) -- Fedora: Make amd_pinctrl module builtin (Hans de Goede) -- Keep CONFIG_KASAN_HW_TAGS off for aarch64 debug configs (Justin M. Forbes) -- New configs in drivers/bus (Fedora Kernel Team) -- RHEL: Don't build KVM PR module on ppc64 (David Gibson) [1930649] -- Flip CONFIG_USB_ROLE_SWITCH from m to y (Justin M. Forbes) -- Set valid options for CONFIG_FW_LOADER_USER_HELPER (Justin M. Forbes) -- Clean up CONFIG_FB_MODE_HELPERS (Justin M. Forbes) -- Turn off CONFIG_VFIO for the s390x zfcpdump kernel (Justin M. Forbes) -- Delete unused CONFIG_SND_SOC_MAX98390 pending-common (Justin M. Forbes) -- Update pending-common configs, preparing to set correctly (Justin M. Forbes) -- Update fedora filters for surface (Justin M. Forbes) -- Build CONFIG_CRYPTO_ECDSA inline for s390x zfcpdump (Justin M. Forbes) -- Replace "flavour" where "variant" is meant instead (David Ward) -- Drop the %%{variant} macro and fix --with-vanilla (David Ward) -- Fix syntax of %%kernel_variant_files (David Ward) -- Change description of --without-vdso-install to fix typo (David Ward) -- Config updates to work around mismatches (Justin M. Forbes) -- CONFIG_SND_SOC_FSL_ASOC_CARD selects CONFIG_MFD_WM8994 now (Justin M. Forbes) -- wireguard: disable in FIPS mode (Hangbin Liu) [1940794] -- Enable mtdram for fedora (rhbz 1955916) (Justin M. Forbes) -- Remove reference to bpf-helpers man page (Justin M. Forbes) -- Fedora: enable more modules for surface devices (Dave Olsthoorn) -- Fix Fedora config mismatch for CONFIG_FSL_ENETC_IERB (Justin M. Forbes) -- hardlink is in /usr/bin/ now (Justin M. Forbes) -- Ensure CONFIG_KVM_BOOK3S_64_PR stays on in Fedora, even if it is turned off in RHEL (Justin M. Forbes) -- Set date in package release from repository commit, not system clock (David Ward) -- Use a better upstream tarball filename for snapshots (David Ward) -- Don't create empty pending-common files on pending-fedora commits (Don Zickus) -- Add redhat/configs/pending-common/generic/s390x/zfcpdump/CONFIG_NETFS_SUPPORT (Justin M. Forbes) -- Create ark-latest branch last for CI scripts (Don Zickus) -- Replace /usr/libexec/platform-python with /usr/bin/python3 (David Ward) -- Turn off ADI_AXI_ADC and AD9467 which now require CONFIG_OF (Justin M. Forbes) -- Export ark infrastructure files (Don Zickus) -- docs: Update docs to reflect newer workflow. (Don Zickus) -- Use upstream/master for merge-base with fallback to master (Don Zickus) -- Fedora: Turn off the SND_INTEL_BYT_PREFER_SOF option (Hans de Goede) -- filter-modules.sh.fedora: clean up "netprots" (Paul Bolle) -- filter-modules.sh.fedora: clean up "scsidrvs" (Paul Bolle) -- filter-*.sh.fedora: clean up "ethdrvs" (Paul Bolle) -- filter-*.sh.fedora: clean up "driverdirs" (Paul Bolle) -- filter-*.sh.fedora: remove incorrect entries (Paul Bolle) -- filter-*.sh.fedora: clean up "singlemods" (Paul Bolle) -- filter-modules.sh.fedora: drop unused list "iiodrvs" (Paul Bolle) -- Update mod-internal to fix depmod issue (Nico Pache) -- Turn on CONFIG_VDPA_SIM_NET (rhbz 1942343) (Justin M. Forbes) -- New configs in drivers/power (Fedora Kernel Team) -- Turn on CONFIG_NOUVEAU_DEBUG_PUSH for debug configs (Justin M. Forbes) -- Turn off KFENCE sampling by default for Fedora (Justin M. Forbes) -- Fedora config updates round 2 (Justin M. Forbes) -- New configs in drivers/soc (Jeremy Cline) -- filter-modules.sh: Fix copy/paste error 'input' (Paul Bolle) -- Update module filtering for 5.12 kernels (Justin M. Forbes) -- Fix genlog.py to ensure that comments retain "%%" characters. (Mark Mielke) -- New configs in drivers/leds (Fedora Kernel Team) -- Limit CONFIG_USB_CDNS_SUPPORT to x86_64 and arm in Fedora (David Ward) -- Fedora: Enable CHARGER_GPIO on aarch64 too (Peter Robinson) +- fedora: gpio: tweak some GPIO drivers (Peter Robinson) +- Enable VMXNET3 for aarch64 (Peter Robinson) +- all: drop removed obsolete config options (Peter Robinson) +- Revert "fedora: Disable fbdev drivers and use simpledrm instead" (Justin M. Forbes) +- Enable binder for fedora (Justin M. Forbes) +- Add fedora-dist-git-test.sh and release_targets (Justin M. Forbes) +- Update Makefile.variables for 5.15 stable (Justin M. Forbes) +- Reset RHEL_RELEASE for 5.16 (Justin M. Forbes) +- redhat: configs: Update configs for vmware (Kamal Heib) +- Fedora configs for 5.15 (Justin M. Forbes) +- redhat/kernel.spec.template: don't hardcode gcov arches (Jan Stancek) +- redhat/configs: create a separate config for gcov options (Jan Stancek) +- Update documentation with FAQ and update frequency (Don Zickus) +- Document force pull option for mirroring (Don Zickus) +- Ignore the rhel9 kabi files (Don Zickus) +- Remove legacy elrdy cruft (Don Zickus) + +* Fri Oct 29 2021 Fedora Kernel Team [5.15-0.rc7.20211029gitf25a5481af12.56] +- redhat/configs/evaluate_configs: walk cfgvariants line by line (Jan Stancek) +- redhat/configs/evaluate_configs: insert EMPTY tags at correct place (Jan Stancek) +- redhat: make dist-srpm-gcov add to BUILDOPTS (Jan Stancek) + +* Thu Oct 28 2021 Fedora Kernel Team [5.15-0.rc7.20211028git1fc596a56b33.55] +- Build CONFIG_SPI_PXA2XX as a module on x86 (Justin M. Forbes) +- redhat/configs: enable CONFIG_BCMGENET as module (Joel Savitz) + +* Wed Oct 27 2021 Fedora Kernel Team [5.15-0.rc7.20211027gitd25f27432f80.54] - Fedora config updates (Justin M. Forbes) -- configs: enable CONFIG_WIREGUARD in ARK (Hangbin Liu) [1613522] -- Remove duplicate configs acroos fedora, ark and common (Don Zickus) -- Combine duplicate configs across ark and fedora into common (Don Zickus) -- common/ark: cleanup and unify the parport configs (Peter Robinson) -- iommu/vt-d: enable INTEL_IDXD_SVM for both fedora and rhel (Jerry Snitselaar) -- REDHAT: coresight: etm4x: Disable coresight on HPE Apollo 70 (Jeremy Linton) -- configs/common/generic: disable CONFIG_SLAB_MERGE_DEFAULT (Rafael Aquini) -- Remove _legacy_common_support (Justin M. Forbes) -- redhat/mod-blacklist.sh: Fix floppy blacklisting (Hans de Goede) -- New configs in fs/pstore (CKI@GitLab) -- New configs in arch/powerpc (Fedora Kernel Team) -- configs: enable BPF LSM on Fedora and ARK (Ondrej Mosnacek) -- configs: clean up LSM configs (Ondrej Mosnacek) -- New configs in drivers/platform (CKI@GitLab) -- New configs in drivers/firmware (CKI@GitLab) -- New configs in drivers/mailbox (Fedora Kernel Team) -- New configs in drivers/net/phy (Justin M. Forbes) -- Update CONFIG_DM_MULTIPATH_IOA (Augusto Caringi) -- New configs in mm/Kconfig (CKI@GitLab) -- New configs in arch/powerpc (Jeremy Cline) -- New configs in arch/powerpc (Jeremy Cline) -- New configs in drivers/input (Fedora Kernel Team) -- New configs in net/bluetooth (Justin M. Forbes) -- New configs in drivers/clk (Fedora Kernel Team) -- New configs in init/Kconfig (Jeremy Cline) -- redhat: allow running fedora-configs and rh-configs targets outside of redhat/ (Herton R. Krzesinski) -- all: unify the disable of goldfish (android emulation platform) (Peter Robinson) -- common: minor cleanup/de-dupe of dma/dmabuf debug configs (Peter Robinson) -- common/ark: these drivers/arches were removed in 5.12 (Peter Robinson) -- Correct kernel-devel make prepare build for 5.12. (Paulo E. Castro) -- redhat: add initial support for centos stream dist-git sync on Makefiles (Herton R. Krzesinski) -- redhat/configs: Enable CONFIG_SCHED_STACK_END_CHECK for Fedora and ARK (Josh Poimboeuf) [1856174] -- CONFIG_VFIO now selects IOMMU_API instead of depending on it, causing several config mismatches for the zfcpdump kernel (Justin M. Forbes) -- Turn off weak-modules for Fedora (Justin M. Forbes) -- redhat: enable CONFIG_FW_LOADER_COMPRESS for ARK (Herton R. Krzesinski) [1939095] -- Fedora: filters: update to move dfl-emif to modules (Peter Robinson) -- drop duplicate DEVFREQ_GOV_SIMPLE_ONDEMAND config (Peter Robinson) -- efi: The EFI_VARS is legacy and now x86 only (Peter Robinson) -- common: enable RTC_SYSTOHC to supplement update_persistent_clock64 (Peter Robinson) -- generic: arm: enable SCMI for all options (Peter Robinson) -- fedora: the PCH_CAN driver is x86-32 only (Peter Robinson) -- common: disable legacy CAN device support (Peter Robinson) -- common: Enable Microchip MCP251x/MCP251xFD CAN controllers (Peter Robinson) -- common: Bosch MCAN support for Intel Elkhart Lake (Peter Robinson) -- common: enable CAN_PEAK_PCIEFD PCI-E driver (Peter Robinson) -- common: disable CAN_PEAK_PCIEC PCAN-ExpressCard (Peter Robinson) -- common: enable common CAN layer 2 protocols (Peter Robinson) -- ark: disable CAN_LEDS option (Peter Robinson) -- Fedora: Turn on SND_SOC_INTEL_SKYLAKE_HDAUDIO_CODEC option (Hans de Goede) -- Fedora: enable modules for surface devices (Dave Olsthoorn) -- Turn on SND_SOC_INTEL_SOUNDWIRE_SOF_MACH for Fedora again (Justin M. Forbes) -- common: fix WM8804 codec dependencies (Peter Robinson) -- Build SERIO_SERPORT as a module (Peter Robinson) -- input: touchscreen: move ELO and Wacom serial touchscreens to x86 (Peter Robinson) -- Sync serio touchscreens for non x86 architectures to the same as ARK (Peter Robinson) -- Only enable SERIO_LIBPS2 on x86 (Peter Robinson) -- Only enable PC keyboard controller and associated keyboard on x86 (Peter Robinson) -- Generic: Mouse: Tweak generic serial mouse options (Peter Robinson) -- Only enable PS2 Mouse options on x86 (Peter Robinson) -- Disable bluetooth highspeed by default (Peter Robinson) -- Fedora: A few more general updates for 5.12 window (Peter Robinson) -- Fedora: Updates for 5.12 merge window (Peter Robinson) -- Fedora: remove dead options that were removed upstream (Peter Robinson) -- redhat: remove CONFIG_DRM_PANEL_XINGBANGDA_XBD599 (Herton R. Krzesinski) -- New configs in arch/powerpc (Fedora Kernel Team) -- Turn on CONFIG_PPC_QUEUED_SPINLOCKS as it is default upstream now (Justin M. Forbes) -- Update pending-common configs to address new upstream config deps (Justin M. Forbes) -- rpmspec: ship gpio-watch.debug in the proper debuginfo package (Herton R. Krzesinski) -- Removed description text as a comment confuses the config generation (Justin M. Forbes) -- New configs in drivers/dma-buf (Jeremy Cline) -- Fedora: ARMv7: build for 16 CPUs. (Peter Robinson) -- Fedora: only enable DEBUG_HIGHMEM on debug kernels (Peter Robinson) -- process_configs.sh: fix find/xargs data flow (Ondrej Mosnacek) -- Fedora config update (Justin M. Forbes) -- fedora: minor arm sound config updates (Peter Robinson) -- Fix trailing white space in redhat/configs/fedora/generic/CONFIG_SND_INTEL_BYT_PREFER_SOF (Justin M. Forbes) -- Add a redhat/rebase-notes.txt file (Hans de Goede) -- Turn on SND_INTEL_BYT_PREFER_SOF for Fedora (Hans de Goede) -- CI: Drop MR ID from the name variable (Veronika Kabatova) -- redhat: add DUP and kpatch certificates to system trusted keys for RHEL build (Herton R. Krzesinski) -- The comments in CONFIG_USB_RTL8153_ECM actually turn off CONFIG_USB_RTL8152 (Justin M. Forbes) -- Update CKI pipeline project (Veronika Kabatova) -- Turn off additional KASAN options for Fedora (Justin M. Forbes) -- Rename the master branch to rawhide for Fedora (Justin M. Forbes) -- Makefile targets for packit integration (Ben Crocker) -- Turn off KASAN for rawhide debug builds (Justin M. Forbes) -- New configs in arch/arm64 (Justin Forbes) -- Remove deprecated Intel MIC config options (Peter Robinson) -- redhat: replace inline awk script with genlog.py call (Herton R. Krzesinski) -- redhat: add genlog.py script (Herton R. Krzesinski) -- kernel.spec.template - fix use_vdso usage (Ben Crocker) -- Turn off vdso_install for ppc (Justin M. Forbes) -- Remove bpf-helpers.7 from bpftool package (Jiri Olsa) -- New configs in lib/Kconfig.debug (Fedora Kernel Team) -- Turn off CONFIG_VIRTIO_CONSOLE for s390x zfcpdump (Justin M. Forbes) -- New configs in drivers/clk (Justin M. Forbes) -- Keep VIRTIO_CONSOLE on s390x available. (Jakub Čajka) -- New configs in lib/Kconfig.debug (Jeremy Cline) -- Fedora 5.11 config updates part 4 (Justin M. Forbes) -- Fedora 5.11 config updates part 3 (Justin M. Forbes) -- Fedora 5.11 config updates part 2 (Justin M. Forbes) -- Update internal (test) module list from RHEL-8 (Joe Lawrence) [1915073] -- Fix USB_XHCI_PCI regression (Justin M. Forbes) -- fedora: fixes for ARMv7 build issue by disabling HIGHPTE (Peter Robinson) -- all: s390x: Increase CONFIG_PCI_NR_FUNCTIONS to 512 (#1888735) (Dan Horák) -- Fedora 5.11 configs pt 1 (Justin M. Forbes) -- redhat: avoid conflict with mod-blacklist.sh and released_kernel defined (Herton R. Krzesinski) -- redhat: handle certificate files conditionally as done for src.rpm (Herton R. Krzesinski) -- specfile: add %%{?_smp_mflags} to "make headers_install" in tools/testing/selftests (Denys Vlasenko) -- specfile: add %%{?_smp_mflags} to "make samples/bpf/" (Denys Vlasenko) -- Run MR testing in CKI pipeline (Veronika Kabatova) -- Reword comment (Nicolas Chauvet) -- Add with_cross_arm conditional (Nicolas Chauvet) -- Redefines __strip if with_cross (Nicolas Chauvet) -- fedora: only enable ACPI_CONFIGFS, ACPI_CUSTOM_METHOD in debug kernels (Peter Robinson) -- fedora: User the same EFI_CUSTOM_SSDT_OVERLAYS as ARK (Peter Robinson) -- all: all arches/kernels enable the same DMI options (Peter Robinson) -- all: move SENSORS_ACPI_POWER to common/generic (Peter Robinson) -- fedora: PCIE_HISI_ERR is already in common (Peter Robinson) -- all: all ACPI platforms enable ATA_ACPI so move it to common (Peter Robinson) -- all: x86: move shared x86 acpi config options to generic (Peter Robinson) -- All: x86: Move ACPI_VIDEO to common/x86 (Peter Robinson) -- All: x86: Enable ACPI_DPTF (Intel DPTF) (Peter Robinson) -- All: enable ACPI_BGRT for all ACPI platforms. (Peter Robinson) -- All: Only build ACPI_EC_DEBUGFS for debug kernels (Peter Robinson) -- All: Disable Intel Classmate PC ACPI_CMPC option (Peter Robinson) -- cleanup: ACPI_PROCFS_POWER was removed upstream (Peter Robinson) -- All: ACPI: De-dupe the ACPI options that are the same across ark/fedora on x86/arm (Peter Robinson) -- Enable the vkms module in Fedora (Jeremy Cline) -- Fedora: arm updates for 5.11 and general cross Fedora cleanups (Peter Robinson) -- Add gcc-c++ to BuildRequires (Justin M. Forbes) -- Update CONFIG_KASAN_HW_TAGS (Justin M. Forbes) -- fedora: arm: move generic power off/reset to all arm (Peter Robinson) -- fedora: ARMv7: build in DEVFREQ_GOV_SIMPLE_ONDEMAND until I work out why it's changed (Peter Robinson) -- fedora: cleanup joystick_adc (Peter Robinson) -- fedora: update some display options (Peter Robinson) -- fedora: arm: enable TI PRU options (Peter Robinson) -- fedora: arm: minor exynos plaform updates (Peter Robinson) -- arm: SoC: disable Toshiba Visconti SoC (Peter Robinson) -- common: disable ARCH_BCM4908 (NFC) (Peter Robinson) -- fedora: minor arm config updates (Peter Robinson) -- fedora: enable Tegra 234 SoC (Peter Robinson) -- fedora: arm: enable new Hikey 3xx options (Peter Robinson) -- Fedora: USB updates (Peter Robinson) -- fedora: enable the GNSS receiver subsystem (Peter Robinson) -- Remove POWER_AVS as no longer upstream (Peter Robinson) -- Cleanup RESET_RASPBERRYPI (Peter Robinson) -- Cleanup GPIO_CDEV_V1 options. (Peter Robinson) -- fedora: arm crypto updates (Peter Robinson) -- CONFIG_KASAN_HW_TAGS for aarch64 (Justin M. Forbes) -- Fedora: cleanup PCMCIA configs, move to x86 (Peter Robinson) -- New configs in drivers/rtc (Fedora Kernel Team) -- redhat/configs: Enable CONFIG_GCC_PLUGIN_STRUCTLEAK_BYREF_ALL (Josh Poimboeuf) [1856176] -- redhat/configs: Enable CONFIG_GCC_PLUGIN_STRUCTLEAK (Josh Poimboeuf) [1856176] -- redhat/configs: Enable CONFIG_GCC_PLUGINS on ARK (Josh Poimboeuf) [1856176] -- redhat/configs: Enable CONFIG_KASAN on Fedora (Josh Poimboeuf) [1856176] -- New configs in init/Kconfig (Fedora Kernel Team) -- build_configs.sh: Fix syntax flagged by shellcheck (Ben Crocker) -- genspec.sh: Fix syntax flagged by shellcheck (Ben Crocker) -- mod-blacklist.sh: Fix syntax flagged by shellcheck (Ben Crocker) -- Enable Speakup accessibility driver (Justin M. Forbes) -- New configs in init/Kconfig (Fedora Kernel Team) -- Fix fedora config mismatch due to dep changes (Justin M. Forbes) -- New configs in drivers/crypto (Jeremy Cline) -- Remove duplicate ENERGY_MODEL configs (Peter Robinson) -- This is selected by PCIE_QCOM so must match (Justin M. Forbes) -- drop unused BACKLIGHT_GENERIC (Peter Robinson) -- Remove cp instruction already handled in instruction below. (Paulo E. Castro) -- Add all the dependencies gleaned from running `make prepare` on a bloated devel kernel. (Paulo E. Castro) -- Add tools to path mangling script. (Paulo E. Castro) -- Remove duplicate cp statement which is also not specific to x86. (Paulo E. Castro) -- Correct orc_types failure whilst running `make prepare` https://bugzilla.redhat.com/show_bug.cgi?id=1882854 (Paulo E. Castro) -- redhat: ark: enable CONFIG_IKHEADERS (Jiri Olsa) -- Add missing '$' sign to (GIT) in redhat/Makefile (Augusto Caringi) -- Remove filterdiff and use native git instead (Don Zickus) -- New configs in net/sched (Justin M. Forbes) -- New configs in drivers/mfd (CKI@GitLab) -- New configs in drivers/mfd (Fedora Kernel Team) -- New configs in drivers/firmware (Fedora Kernel Team) -- Temporarily backout parallel xz script (Justin M. Forbes) -- redhat: explicitly disable CONFIG_IMA_APPRAISE_SIGNED_INIT (Bruno Meneguele) -- redhat: enable CONFIG_EVM_LOAD_X509 on ARK (Bruno Meneguele) -- redhat: enable CONFIG_EVM_ATTR_FSUUID on ARK (Bruno Meneguele) -- redhat: enable CONFIG_EVM in all arches and flavors (Bruno Meneguele) -- redhat: enable CONFIG_IMA_LOAD_X509 on ARK (Bruno Meneguele) -- redhat: set CONFIG_IMA_DEFAULT_HASH to SHA256 (Bruno Meneguele) -- redhat: enable CONFIG_IMA_SECURE_AND_OR_TRUSTED_BOOT (Bruno Meneguele) -- redhat: enable CONFIG_IMA_READ_POLICY on ARK (Bruno Meneguele) -- redhat: set default IMA template for all ARK arches (Bruno Meneguele) -- redhat: enable CONFIG_IMA_DEFAULT_HASH_SHA256 for all flavors (Bruno Meneguele) -- redhat: disable CONFIG_IMA_DEFAULT_HASH_SHA1 (Bruno Meneguele) -- redhat: enable CONFIG_IMA_ARCH_POLICY for ppc and x86 (Bruno Meneguele) -- redhat: enable CONFIG_IMA_APPRAISE_MODSIG (Bruno Meneguele) -- redhat: enable CONFIG_IMA_APPRAISE_BOOTPARAM (Bruno Meneguele) -- redhat: enable CONFIG_IMA_APPRAISE (Bruno Meneguele) -- redhat: enable CONFIG_INTEGRITY for aarch64 (Bruno Meneguele) -- kernel: Update some missing KASAN/KCSAN options (Jeremy Linton) -- kernel: Enable coresight on aarch64 (Jeremy Linton) -- Update CONFIG_INET6_ESPINTCP (Justin Forbes) -- New configs in net/ipv6 (Justin M. Forbes) -- fedora: move CONFIG_RTC_NVMEM options from ark to common (Peter Robinson) -- configs: Enable CONFIG_DEBUG_INFO_BTF (Don Zickus) -- fedora: some minor arm audio config tweaks (Peter Robinson) -- Ship xpad with default modules on Fedora and RHEL (Bastien Nocera) -- Fedora: Only enable legacy serial/game port joysticks on x86 (Peter Robinson) -- Fedora: Enable the options required for the Librem 5 Phone (Peter Robinson) -- Fedora config update (Justin M. Forbes) -- Fedora config change because CONFIG_FSL_DPAA2_ETH now selects CONFIG_FSL_XGMAC_MDIO (Justin M. Forbes) -- redhat: generic enable CONFIG_INET_MPTCP_DIAG (Davide Caratti) -- Fedora config update (Justin M. Forbes) -- Enable NANDSIM for Fedora (Justin M. Forbes) -- Re-enable CONFIG_ACPI_TABLE_UPGRADE for Fedora since upstream disables this if secureboot is active (Justin M. Forbes) -- Ath11k related config updates (Justin M. Forbes) -- Fedora config updates for ath11k (Justin M. Forbes) -- Turn on ATH11K for Fedora (Justin M. Forbes) -- redhat: enable CONFIG_INTEL_IOMMU_SVM (Jerry Snitselaar) -- More Fedora config fixes (Justin M. Forbes) -- Fedora 5.10 config updates (Justin M. Forbes) -- Fedora 5.10 configs round 1 (Justin M. Forbes) -- Fedora config updates (Justin M. Forbes) -- Allow kernel-tools to build without selftests (Don Zickus) -- Allow building of kernel-tools standalone (Don Zickus) -- redhat: ark: disable CONFIG_NET_ACT_CTINFO (Davide Caratti) -- redhat: ark: disable CONFIG_NET_SCH_TEQL (Davide Caratti) -- redhat: ark: disable CONFIG_NET_SCH_SFB (Davide Caratti) -- redhat: ark: disable CONFIG_NET_SCH_QFQ (Davide Caratti) -- redhat: ark: disable CONFIG_NET_SCH_PLUG (Davide Caratti) -- redhat: ark: disable CONFIG_NET_SCH_PIE (Davide Caratti) -- redhat: ark: disable CONFIG_NET_SCH_HHF (Davide Caratti) -- redhat: ark: disable CONFIG_NET_SCH_DSMARK (Davide Caratti) -- redhat: ark: disable CONFIG_NET_SCH_DRR (Davide Caratti) -- redhat: ark: disable CONFIG_NET_SCH_CODEL (Davide Caratti) -- redhat: ark: disable CONFIG_NET_SCH_CHOKE (Davide Caratti) -- redhat: ark: disable CONFIG_NET_SCH_CBQ (Davide Caratti) -- redhat: ark: disable CONFIG_NET_SCH_ATM (Davide Caratti) -- redhat: ark: disable CONFIG_NET_EMATCH and sub-targets (Davide Caratti) -- redhat: ark: disable CONFIG_NET_CLS_TCINDEX (Davide Caratti) -- redhat: ark: disable CONFIG_NET_CLS_RSVP6 (Davide Caratti) -- redhat: ark: disable CONFIG_NET_CLS_RSVP (Davide Caratti) -- redhat: ark: disable CONFIG_NET_CLS_ROUTE4 (Davide Caratti) -- redhat: ark: disable CONFIG_NET_CLS_BASIC (Davide Caratti) -- redhat: ark: disable CONFIG_NET_ACT_SKBMOD (Davide Caratti) -- redhat: ark: disable CONFIG_NET_ACT_SIMP (Davide Caratti) -- redhat: ark: disable CONFIG_NET_ACT_NAT (Davide Caratti) -- arm64/defconfig: Enable CONFIG_KEXEC_FILE (Bhupesh Sharma) [1821565] -- redhat/configs: Cleanup CONFIG_CRYPTO_SHA512 (Prarit Bhargava) -- New configs in drivers/mfd (Fedora Kernel Team) -- Fix LTO issues with kernel-tools (Don Zickus) -- Point pathfix to the new location for gen_compile_commands.py (Justin M. Forbes) -- configs: Disable CONFIG_SECURITY_SELINUX_DISABLE (Ondrej Mosnacek) -- [Automatic] Handle config dependency changes (Don Zickus) -- configs/iommu: Add config comment to empty CONFIG_SUN50I_IOMMU file (Jerry Snitselaar) -- New configs in kernel/trace (Fedora Kernel Team) -- Fix Fedora config locations (Justin M. Forbes) -- Fedora config updates (Justin M. Forbes) -- configs: enable CONFIG_CRYPTO_CTS=y so cts(cbc(aes)) is available in FIPS mode (Vladis Dronov) [1855161] -- Partial revert: Add master merge check (Don Zickus) -- Update Maintainers doc to reflect workflow changes (Don Zickus) -- WIP: redhat/docs: Update documentation for single branch workflow (Prarit Bhargava) -- Add CONFIG_ARM64_MTE which is not picked up by the config scripts for some reason (Justin M. Forbes) -- Disable Speakup synth DECEXT (Justin M. Forbes) -- Enable Speakup for Fedora since it is out of staging (Justin M. Forbes) -- Modify patchlist changelog output (Don Zickus) -- process_configs.sh: Fix syntax flagged by shellcheck (Ben Crocker) -- generate_all_configs.sh: Fix syntax flagged by shellcheck (Ben Crocker) -- redhat/self-test: Initial commit (Ben Crocker) -- KEYS: Make use of platform keyring for module signature verify (Robert Holmes) -- Input: rmi4 - remove the need for artificial IRQ in case of HID (Benjamin Tissoires) -- ARM: tegra: usb no reset (Peter Robinson) -- arm: make CONFIG_HIGHPTE optional without CONFIG_EXPERT (Jon Masters) -- Add option of 13 for FORCE_MAX_ZONEORDER (Peter Robinson) -- s390: Lock down the kernel when the IPL secure flag is set (Jeremy Cline) -- efi: Lock down the kernel if booted in secure boot mode (David Howells) -- efi: Add an EFI_SECURE_BOOT flag to indicate secure boot mode (David Howells) -- security: lockdown: expose a hook to lock the kernel down (Jeremy Cline) -- Make get_cert_list() use efi_status_to_str() to print error messages. (Peter Jones) -- Add efi_status_to_str() and rework efi_status_to_err(). (Peter Jones) -- arm: aarch64: Drop the EXPERT setting from ARM64_FORCE_52BIT (Jeremy Cline) -- iommu/arm-smmu: workaround DMA mode issues (Laura Abbott) -- ipmi: do not configure ipmi for HPE m400 (Laura Abbott) [1670017] -- ahci: thunderx2: Fix for errata that affects stop engine (Robert Richter) -- Vulcan: AHCI PCI bar fix for Broadcom Vulcan early silicon (Robert Richter) -- acpi: prefer booting with ACPI over DTS (Mark Salter) [1576869] -- aarch64: acpi scan: Fix regression related to X-Gene UARTs (Mark Salter) [1519554] -- ACPI / irq: Workaround firmware issue on X-Gene based m400 (Mark Salter) [1519554] -- ACPI: APEI: arm64: Ignore broken HPE moonshot APEI support (Al Stone) [1518076] -- Stop merging ark-patches for release (Don Zickus) -- Fix path location for ark-update-configs.sh (Don Zickus) -- Combine Red Hat patches into single patch (Don Zickus) -- New configs in drivers/misc (Jeremy Cline) -- New configs in drivers/net/wireless (Justin M. Forbes) -- New configs in drivers/phy (Fedora Kernel Team) -- New configs in drivers/tty (Fedora Kernel Team) -- Set SquashFS decompression options for all flavors to match RHEL (Bohdan Khomutskyi) -- configs: Enable CONFIG_ENERGY_MODEL (Phil Auld) -- New configs in drivers/pinctrl (Fedora Kernel Team) -- Update CONFIG_THERMAL_NETLINK (Justin Forbes) -- Separate merge-upstream and release stages (Don Zickus) -- Re-enable CONFIG_IR_SERIAL on Fedora (Prarit Bhargava) -- Create Patchlist.changelog file (Don Zickus) -- Filter out upstream commits from changelog (Don Zickus) -- Merge Upstream script fixes (Don Zickus) -- kernel.spec: Remove kernel-keys directory on rpm erase (Prarit Bhargava) -- Add mlx5_vdpa to module filter for Fedora (Justin M. Forbes) -- Add python3-sphinx_rtd_theme buildreq for docs (Justin M. Forbes) -- redhat/configs/process_configs.sh: Remove *.config.orig files (Prarit Bhargava) -- redhat/configs/process_configs.sh: Add process_configs_known_broken flag (Prarit Bhargava) -- redhat/Makefile: Fix '*-configs' targets (Prarit Bhargava) -- dist-merge-upstream: Checkout known branch for ci scripts (Don Zickus) -- kernel.spec: don't override upstream compiler flags for ppc64le (Dan Horák) -- Fedora config updates (Justin M. Forbes) -- Fedora confi gupdate (Justin M. Forbes) -- mod-sign.sh: Fix syntax flagged by shellcheck (Ben Crocker) -- Swap how ark-latest is built (Don Zickus) -- Add extra version bump to os-build branch (Don Zickus) -- dist-release: Avoid needless version bump. (Don Zickus) -- Add dist-fedora-release target (Don Zickus) -- Remove redundant code in dist-release (Don Zickus) -- Makefile.common rename TAG to _TAG (Don Zickus) -- Fedora config change (Justin M. Forbes) -- Fedora filter update (Justin M. Forbes) -- Config update for Fedora (Justin M. Forbes) -- enable PROTECTED_VIRTUALIZATION_GUEST for all s390x kernels (Dan Horák) -- redhat: ark: enable CONFIG_NET_SCH_TAPRIO (Davide Caratti) -- redhat: ark: enable CONFIG_NET_SCH_ETF (Davide Caratti) -- More Fedora config updates (Justin M. Forbes) -- New config deps (Justin M. Forbes) -- Fedora config updates (Justin M. Forbes) -- First half of config updates for Fedora (Justin M. Forbes) -- Updates for Fedora arm architectures for the 5.9 window (Peter Robinson) -- Merge 5.9 config changes from Peter Robinson (Justin M. Forbes) -- Add config options that only show up when we prep on arm (Justin M. Forbes) -- Config updates for Fedora (Justin M. Forbes) -- fedora: enable enery model (Peter Robinson) -- Use the configs/generic config for SND_HDA_INTEL everywhere (Peter Robinson) -- Enable ZSTD compression algorithm on all kernels (Peter Robinson) -- Enable ARM_SMCCC_SOC_ID on all aarch64 kernels (Peter Robinson) -- iio: enable LTR-559 light and proximity sensor (Peter Robinson) -- iio: chemical: enable some popular chemical and partical sensors (Peter Robinson) -- More mismatches (Justin M. Forbes) -- Fedora config change due to deps (Justin M. Forbes) -- CONFIG_SND_SOC_MAX98390 is now selected by SND_SOC_INTEL_DA7219_MAX98357A_GENERIC (Justin M. Forbes) -- Config change required for build part 2 (Justin M. Forbes) -- Config change required for build (Justin M. Forbes) -- Fedora config update (Justin M. Forbes) -- Add ability to sync upstream through Makefile (Don Zickus) -- Add master merge check (Don Zickus) -- Replace hardcoded values 'os-build' and project id with variables (Don Zickus) -- redhat/Makefile.common: Fix MARKER (Prarit Bhargava) -- gitattributes: Remove unnecesary export restrictions (Prarit Bhargava) -- Add new certs for dual signing with boothole (Justin M. Forbes) -- Update secureboot signing for dual keys (Justin M. Forbes) -- fedora: enable LEDS_SGM3140 for arm configs (Peter Robinson) -- Enable CONFIG_DM_VERITY_VERIFY_ROOTHASH_SIG (Justin M. Forbes) -- redhat/configs: Fix common CONFIGs (Prarit Bhargava) -- redhat/configs: General CONFIG cleanups (Prarit Bhargava) -- redhat/configs: Update & generalize evaluate_configs (Prarit Bhargava) -- fedora: arm: Update some meson config options (Peter Robinson) -- redhat/docs: Add Fedora RPM tagging date (Prarit Bhargava) -- Update config for renamed panel driver. (Peter Robinson) -- Enable SERIAL_SC16IS7XX for SPI interfaces (Peter Robinson) -- s390x-zfcpdump: Handle missing Module.symvers file (Don Zickus) -- Fedora config updates (Justin M. Forbes) -- redhat/configs: Add .tmp files to .gitignore (Prarit Bhargava) -- disable uncommon TCP congestion control algorithms (Davide Caratti) -- Add new bpf man pages (Justin M. Forbes) -- Add default option for CONFIG_ARM64_BTI_KERNEL to pending-common so that eln kernels build (Justin M. Forbes) -- redhat/Makefile: Add fedora-configs and rh-configs make targets (Prarit Bhargava) -- redhat/configs: Use SHA512 for module signing (Prarit Bhargava) -- genspec.sh: 'touch' empty Patchlist file for single tarball (Don Zickus) -- Fedora config update for rc1 (Justin M. Forbes) -- Fedora config updates (Justin M. Forbes) -- Fedora config updates (Justin M. Forbes) -- redhat/Makefile.common: fix RPMKSUBLEVEL condition (Ondrej Mosnacek) -- redhat/Makefile: silence KABI tar output (Ondrej Mosnacek) -- One more Fedora config update (Justin M. Forbes) -- Fedora config updates (Justin M. Forbes) -- Fix PATCHLEVEL for merge window (Justin M. Forbes) -- Change ark CONFIG_COMMON_CLK to yes, it is selected already by other options (Justin M. Forbes) -- Fedora config updates (Justin M. Forbes) -- Fedora config updates (Justin M. Forbes) -- Fedora config updates (Justin M. Forbes) -- More module filtering for Fedora (Justin M. Forbes) -- Update filters for rnbd in Fedora (Justin M. Forbes) -- Fedora config updates (Justin M. Forbes) -- Fix up module filtering for 5.8 (Justin M. Forbes) -- Fedora config updates (Justin M. Forbes) -- More Fedora config work (Justin M. Forbes) -- RTW88BE and CE have been extracted to their own modules (Justin M. Forbes) -- Set CONFIG_BLK_INLINE_ENCRYPTION_FALLBACK for Fedora (Justin M. Forbes) -- Fedora config updates (Justin M. Forbes) -- Arm64 Use Branch Target Identification for kernel (Justin M. Forbes) -- Change value of CONFIG_SECURITY_SELINUX_CHECKREQPROT_VALUE (Justin M. Forbes) -- Fedora config updates (Justin M. Forbes) -- Fix configs for Fedora (Justin M. Forbes) -- Add zero-commit to format-patch options (Justin M. Forbes) -- Copy Makefile.rhelver as a source file rather than a patch (Jeremy Cline) -- Move the sed to clear the patch templating outside of conditionals (Justin M. Forbes) -- Match template format in kernel.spec.template (Justin M. Forbes) -- Break out the Patches into individual files for dist-git (Justin M. Forbes) -- Break the Red Hat patch into individual commits (Jeremy Cline) -- Fix update_scripts.sh unselective pattern sub (David Howells) -- Add cec to the filter overrides (Justin M. Forbes) -- Add overrides to filter-modules.sh (Justin M. Forbes) -- redhat/configs: Enable CONFIG_SMC91X and disable CONFIG_SMC911X (Prarit Bhargava) [1722136] -- Include bpftool-struct_ops man page in the bpftool package (Jeremy Cline) -- Add sharedbuffer_configuration.py to the pathfix.py script (Jeremy Cline) -- Use __make macro instead of make (Tom Stellard) -- Sign off generated configuration patches (Jeremy Cline) -- Drop the static path configuration for the Sphinx docs (Jeremy Cline) -- redhat: Add dummy-module kernel module (Prarit Bhargava) -- redhat: enable CONFIG_LWTUNNEL_BPF (Jiri Benc) -- Remove typoed config file aarch64CONFIG_SM_GCC_8150 (Justin M. Forbes) -- Add Documentation back to kernel-devel as it has Kconfig now (Justin M. Forbes) -- Copy distro files rather than moving them (Jeremy Cline) -- kernel.spec: fix 'make scripts' for kernel-devel package (Brian Masney) -- Makefile: correct help text for dist-cross--rpms (Brian Masney) -- redhat/Makefile: Fix RHEL8 python warning (Prarit Bhargava) -- redhat: Change Makefile target names to dist- (Prarit Bhargava) -- configs: Disable Serial IR driver (Prarit Bhargava) -- Fix "multiple %%files for package kernel-tools" (Pablo Greco) -- Introduce a Sphinx documentation project (Jeremy Cline) -- Build ARK against ELN (Don Zickus) -- Drop the requirement to have a remote called linus (Jeremy Cline) -- Rename 'internal' branch to 'os-build' (Don Zickus) -- Only include open merge requests with "Include in Releases" label (Jeremy Cline) -- Package gpio-watch in kernel-tools (Jeremy Cline) -- Exit non-zero if the tag already exists for a release (Jeremy Cline) -- Adjust the changelog update script to not push anything (Jeremy Cline) -- Drop --target noarch from the rh-rpms make target (Jeremy Cline) -- Add a script to generate release tags and branches (Jeremy Cline) -- Set CONFIG_VDPA for fedora (Justin M. Forbes) -- Add a README to the dist-git repository (Jeremy Cline) -- Provide defaults in ark-rebase-patches.sh (Jeremy Cline) -- Default ark-rebase-patches.sh to not report issues (Jeremy Cline) -- Drop DIST from release commits and tags (Jeremy Cline) -- Place the buildid before the dist in the release (Jeremy Cline) -- Sync up with Fedora arm configuration prior to merging (Jeremy Cline) -- Disable CONFIG_PROTECTED_VIRTUALIZATION_GUEST for zfcpdump (Jeremy Cline) -- Add RHMAINTAINERS file and supporting conf (Don Zickus) -- Add a script to test if all commits are signed off (Jeremy Cline) -- Fix make rh-configs-arch (Don Zickus) -- Sync up Fedora configs from the first week of the merge window (Jeremy Cline) -- Migrate blacklisting floppy.ko to mod-blacklist.sh (Don Zickus) -- kernel packaging: Combine mod-blacklist.sh and mod-extra-blacklist.sh (Don Zickus) -- kernel packaging: Fix extra namespace collision (Don Zickus) -- mod-extra.sh: Rename to mod-blacklist.sh (Don Zickus) -- mod-extra.sh: Make file generic (Don Zickus) -- Fix a painfully obvious YAML syntax error in .gitlab-ci.yml (Jeremy Cline) -- Add in armv7hl kernel header support (Don Zickus) -- Disable all BuildKernel commands when only building headers (Don Zickus) -- Drop any gitlab-ci patches from ark-patches (Jeremy Cline) -- Build the srpm for internal branch CI using the vanilla tree (Jeremy Cline) -- Pull in the latest ARM configurations for Fedora (Jeremy Cline) -- Fix xz memory usage issue (Neil Horman) -- Use ark-latest instead of master for update script (Jeremy Cline) -- Move the CI jobs back into the ARK repository (Jeremy Cline) -- Sync up ARK's Fedora config with the dist-git repository (Jeremy Cline) -- Pull in the latest configuration changes from Fedora (Jeremy Cline) -- configs: enable CONFIG_NET_SCH_CBS (Marcelo Ricardo Leitner) -- Drop configuration options in fedora/ that no longer exist (Jeremy Cline) -- Set RH_FEDORA for ARK and Fedora (Jeremy Cline) -- redhat/kernel.spec: Include the release in the kernel COPYING file (Jeremy Cline) -- redhat/kernel.spec: add scripts/jobserver-exec to py3_shbang_opts list (Jeremy Cline) -- redhat/kernel.spec: package bpftool-gen man page (Jeremy Cline) -- distgit-changelog: handle multiple y-stream BZ numbers (Bruno Meneguele) -- redhat/kernel.spec: remove all inline comments (Bruno Meneguele) -- redhat/genspec: awk unknown whitespace regex pattern (Bruno Meneguele) -- Improve the readability of gen_config_patches.sh (Jeremy Cline) -- Fix some awkward edge cases in gen_config_patches.sh (Jeremy Cline) -- Update the CI environment to use Fedora 31 (Jeremy Cline) -- redhat: drop whitespace from with_gcov macro (Jan Stancek) -- configs: Enable CONFIG_KEY_DH_OPERATIONS on ARK (Ondrej Mosnacek) -- configs: Adjust CONFIG_MPLS_ROUTING and CONFIG_MPLS_IPTUNNEL (Laura Abbott) -- New configs in lib/crypto (Jeremy Cline) -- New configs in drivers/char (Jeremy Cline) -- Turn on BLAKE2B for Fedora (Jeremy Cline) -- kernel.spec.template: Clean up stray *.h.s files (Laura Abbott) -- Build the SRPM in the CI job (Jeremy Cline) -- New configs in net/tls (Jeremy Cline) -- New configs in net/tipc (Jeremy Cline) -- New configs in lib/kunit (Jeremy Cline) -- Fix up released_kernel case (Laura Abbott) -- New configs in lib/Kconfig.debug (Jeremy Cline) -- New configs in drivers/ptp (Jeremy Cline) -- New configs in drivers/nvme (Jeremy Cline) -- New configs in drivers/net/phy (Jeremy Cline) -- New configs in arch/arm64 (Jeremy Cline) -- New configs in drivers/crypto (Jeremy Cline) -- New configs in crypto/Kconfig (Jeremy Cline) -- Add label so the Gitlab to email bridge ignores the changelog (Jeremy Cline) -- Temporarily switch TUNE_DEFAULT to y (Jeremy Cline) -- Run config test for merge requests and internal (Jeremy Cline) -- Add missing licensedir line (Laura Abbott) -- redhat/scripts: Remove redhat/scripts/rh_get_maintainer.pl (Prarit Bhargava) -- configs: Take CONFIG_DEFAULT_MMAP_MIN_ADDR from Fedra (Laura Abbott) -- configs: Turn off ISDN (Laura Abbott) -- Add a script to generate configuration patches (Laura Abbott) -- Introduce rh-configs-commit (Laura Abbott) -- kernel-packaging: Remove kernel files from kernel-modules-extra package (Prarit Bhargava) -- configs: Enable CONFIG_DEBUG_WX (Laura Abbott) -- configs: Disable wireless USB (Laura Abbott) -- Clean up some temporary config files (Laura Abbott) -- configs: New config in drivers/gpu for v5.4-rc1 (Jeremy Cline) -- configs: New config in arch/powerpc for v5.4-rc1 (Jeremy Cline) -- configs: New config in crypto for v5.4-rc1 (Jeremy Cline) -- configs: New config in drivers/usb for v5.4-rc1 (Jeremy Cline) -- AUTOMATIC: New configs (Jeremy Cline) -- Skip ksamples for bpf, they are broken (Jeremy Cline) -- configs: New config in fs/erofs for v5.4-rc1 (Jeremy Cline) -- configs: New config in mm for v5.4-rc1 (Jeremy Cline) -- configs: New config in drivers/md for v5.4-rc1 (Jeremy Cline) -- configs: New config in init for v5.4-rc1 (Jeremy Cline) -- configs: New config in fs/fuse for v5.4-rc1 (Jeremy Cline) -- merge.pl: Avoid comments but do not skip them (Don Zickus) -- configs: New config in drivers/net/ethernet/pensando for v5.4-rc1 (Jeremy Cline) -- Update a comment about what released kernel means (Laura Abbott) -- Provide both Fedora and RHEL files in the SRPM (Laura Abbott) -- kernel.spec.template: Trim EXTRAVERSION in the Makefile (Laura Abbott) -- kernel.spec.template: Add macros for building with nopatches (Laura Abbott) -- kernel.spec.template: Add some macros for Fedora differences (Laura Abbott) -- kernel.spec.template: Consolodate the options (Laura Abbott) -- configs: Add pending direcory to Fedora (Laura Abbott) -- kernel.spec.template: Don't run hardlink if rpm-ostree is in use (Laura Abbott) -- configs: New config in net/can for v5.4-rc1 (Jeremy Cline) -- configs: New config in drivers/net/phy for v5.4-rc1 (Jeremy Cline) -- configs: Increase x86_64 NR_UARTS to 64 (Prarit Bhargava) [1730649] -- configs: turn on ARM64_FORCE_52BIT for debug builds (Jeremy Cline) -- kernel.spec.template: Tweak the python3 mangling (Laura Abbott) -- kernel.spec.template: Add --with verbose option (Laura Abbott) -- kernel.spec.template: Switch to using %%install instead of %%__install (Laura Abbott) -- kernel.spec.template: Make the kernel.org URL https (Laura Abbott) -- kernel.spec.template: Update message about secure boot signing (Laura Abbott) -- kernel.spec.template: Move some with flags definitions up (Laura Abbott) -- kernel.spec.template: Update some BuildRequires (Laura Abbott) -- kernel.spec.template: Get rid of %%clean (Laura Abbott) -- configs: New config in drivers/char for v5.4-rc1 (Jeremy Cline) -- configs: New config in net/sched for v5.4-rc1 (Jeremy Cline) -- configs: New config in lib for v5.4-rc1 (Jeremy Cline) -- configs: New config in fs/verity for v5.4-rc1 (Jeremy Cline) -- configs: New config in arch/aarch64 for v5.4-rc4 (Jeremy Cline) -- configs: New config in arch/arm64 for v5.4-rc1 (Jeremy Cline) -- Flip off CONFIG_ARM64_VA_BITS_52 so the bundle that turns it on applies (Jeremy Cline) -- New configuration options for v5.4-rc4 (Jeremy Cline) -- Correctly name tarball for single tarball builds (Laura Abbott) -- configs: New config in drivers/pci for v5.4-rc1 (Jeremy Cline) -- Allow overriding the dist tag on the command line (Laura Abbott) -- Allow scratch branch target to be overridden (Laura Abbott) -- Remove long dead BUILD_DEFAULT_TARGET (Laura Abbott) -- Amend the changelog when rebasing (Laura Abbott) -- configs: New config in drivers/platform for v5.4-rc1 (Jeremy Cline) -- configs: New config in drivers/pinctrl for v5.4-rc1 (Jeremy Cline) -- configs: New config in drivers/net/wireless for v5.4-rc1 (Jeremy Cline) -- configs: New config in drivers/net/ethernet/mellanox for v5.4-rc1 (Jeremy Cline) -- configs: New config in drivers/net/can for v5.4-rc1 (Jeremy Cline) -- configs: New config in drivers/hid for v5.4-rc1 (Jeremy Cline) -- configs: New config in drivers/dma-buf for v5.4-rc1 (Jeremy Cline) -- configs: New config in drivers/crypto for v5.4-rc1 (Jeremy Cline) -- configs: New config in arch/s390 for v5.4-rc1 (Jeremy Cline) -- configs: New config in block for v5.4-rc1 (Jeremy Cline) -- configs: New config in drivers/cpuidle for v5.4-rc1 (Jeremy Cline) -- redhat: configs: Split CONFIG_CRYPTO_SHA512 (Laura Abbott) -- redhat: Set Fedora options (Laura Abbott) -- Set CRYPTO_SHA3_*_S390 to builtin on zfcpdump (Jeremy Cline) -- configs: New config in drivers/edac for v5.4-rc1 (Jeremy Cline) -- configs: New config in drivers/firmware for v5.4-rc1 (Jeremy Cline) -- configs: New config in drivers/hwmon for v5.4-rc1 (Jeremy Cline) -- configs: New config in drivers/iio for v5.4-rc1 (Jeremy Cline) -- configs: New config in drivers/mmc for v5.4-rc1 (Jeremy Cline) -- configs: New config in drivers/tty for v5.4-rc1 (Jeremy Cline) -- configs: New config in arch/s390 for v5.4-rc1 (Jeremy Cline) -- configs: New config in drivers/bus for v5.4-rc1 (Jeremy Cline) -- Add option to allow mismatched configs on the command line (Laura Abbott) -- configs: New config in drivers/crypto for v5.4-rc1 (Jeremy Cline) -- configs: New config in sound/pci for v5.4-rc1 (Jeremy Cline) -- configs: New config in sound/soc for v5.4-rc1 (Jeremy Cline) -- gitlab: Add CI job for packaging scripts (Major Hayden) -- Speed up CI with CKI image (Major Hayden) -- Disable e1000 driver in ARK (Neil Horman) -- configs: Fix the pending default for CONFIG_ARM64_VA_BITS_52 (Jeremy Cline) -- configs: Turn on OPTIMIZE_INLINING for everything (Jeremy Cline) -- configs: Set valid pending defaults for CRYPTO_ESSIV (Jeremy Cline) -- Add an initial CI configuration for the internal branch (Jeremy Cline) -- New drop of configuration options for v5.4-rc1 (Jeremy Cline) -- New drop of configuration options for v5.4-rc1 (Jeremy Cline) -- Sync up the ARK build scripts (Jeremy Cline) -- Sync up the Fedora Rawhide configs (Jeremy Cline) -- Sync up the ARK config files (Jeremy Cline) -- configs: Adjust CONFIG_FORCE_MAX_ZONEORDER for Fedora (Laura Abbott) -- configs: Add README for some other arches (Laura Abbott) -- configs: Sync up Fedora configs (Laura Abbott) -- [initial commit] Add structure for building with git (Laura Abbott) -- [initial commit] Red Hat gitignore and attributes (Laura Abbott) -- [initial commit] Add changelog (Laura Abbott) -- [initial commit] Add makefile (Laura Abbott) -- [initial commit] Add files for generating the kernel.spec (Laura Abbott) -- [initial commit] Add rpm directory (Laura Abbott) -- [initial commit] Add files for packaging (Laura Abbott) -- [initial commit] Add kabi files (Laura Abbott) -- [initial commit] Add scripts (Laura Abbott) -- [initial commit] Add configs (Laura Abbott) -- [initial commit] Add Makefiles (Laura Abbott) + +* Tue Oct 26 2021 Fedora Kernel Team [5.15-0.rc7.53] +- Enable CONFIG_FAIL_SUNRPC for debug builds (Justin M. Forbes) +- fedora: Disable fbdev drivers and use simpledrm instead (Javier Martinez Canillas) + +* Thu Oct 21 2021 Fedora Kernel Team [5.15-0.rc6.20211021git2f111a6fd5b5.49] +- Revert "bpf, selftests: Disable tests that need clang13" (Jiri Olsa) +- spec: Don't fail spec build if ksamples fails (Jiri Olsa) +- Enable CONFIG_QCOM_SCM for arm (Justin M. Forbes) + +* Tue Oct 19 2021 Fedora Kernel Team [5.15-0.rc6.47] +- redhat: Disable clang's integrated assembler on ppc64le and s390x (Tom Stellard) +- redhat/configs: enable CONFIG_IMA_WRITE_POLICY (Bruno Meneguele) + +* Fri Oct 15 2021 Fedora Kernel Team [5.15-0.rc5.20211015gitec681c53f8d2.43] +- Fix dist-srpm-gcov (Don Zickus) +- redhat: configs: add CONFIG_NTB and related items (John W. Linville) +- Add kfence_test to mod-internal.list (Justin M. Forbes) + +* Tue Oct 12 2021 Fedora Kernel Team [5.15-0.rc5.20211012gitfa5878760579.40] +- Enable KUNIT tests for redhat kernel-modules-internal (Nico Pache) +- redhat: add *-matched meta packages to rpminspect emptyrpm config (Herton R. Krzesinski) +- Use common config for NODES_SHIFT (Mark Salter) + +* Sat Oct 09 2021 Fedora Kernel Team [5.15-0.rc4.20211009git5d6ab0bb408f.37] +- redhat: fix typo and make the output more silent for dist-git sync (Herton R. Krzesinski) + +* Thu Oct 07 2021 Fedora Kernel Team [5.15-0.rc4.20211007git5af4055fa813.35] +- Fedora NTFS config updates (Justin M. Forbes) +- Fedora 5.15 configs part 1 (Justin M. Forbes) + +* Wed Oct 06 2021 Fedora Kernel Team [5.15-0.rc4.20211006git60a9483534ed.34] +- Revert "Merge branch 'ppcbpfselftest' into 'os-build'" (Justin M. Forbes) + +* Tue Oct 05 2021 Fedora Kernel Team [5.15-0.rc4.20211005gitf6274b06e326.33] +- Fix ordering in genspec args (Justin M. Forbes) + +* Sat Oct 02 2021 Fedora Kernel Team [5.15-0.rc3.20211002git53d5fc89d66a.30] +- redhat/configs: Enable Hyper-V guests on ARM64 (Vitaly Kuznetsov) [2007430] +- redhat: configs: Enable CONFIG_THINKPAD_LMI (Hans de Goede) +- redhat/docs: update Koji link to avoid redirect (Joel Savitz) +- redhat: add support for different profiles with dist*-brew (Herton R. Krzesinski) +- Fix BPF selftests build on ppc64 (Justin M. Forbes) +- redhat: configs: Disable xtables and ipset (Phil Sutter) [1945179] +- redhat: Add mark_driver_deprecated() (Phil Sutter) [1945179] + +* Fri Oct 01 2021 Fedora Kernel Team [5.15-0.rc3.20211001git4de593fb965f.29] +- Change s390x CONFIG_NODES_SHIFT from 4 to 1 (Justin M. Forbes) +- Build CRYPTO_SHA3_*_S390 inline for s390 zfcpdump (Justin M. Forbes) +- redhat: move the DIST variable setting to Makefile.variables (Herton R. Krzesinski) +- redhat/kernel.spec.template: Cleanup source numbering (Prarit Bhargava) +- redhat/kernel.spec.template: Reorganize RHEL and Fedora specific files (Prarit Bhargava) +- redhat/kernel.spec.template: Add include_fedora and include_rhel variables (Prarit Bhargava) +- redhat/Makefile: Make kernel-local global (Prarit Bhargava) +- redhat/Makefile: Use flavors file (Prarit Bhargava) +- Turn on CONFIG_CPU_FREQ_GOV_SCHEDUTIL for x86 (Justin M. Forbes) + +* Thu Sep 30 2021 Fedora Kernel Team [5.15-0.rc3.20210930git02d5e016800d.28] +- redhat/configs: Remove CONFIG_INFINIBAND_I40IW (Kamal Heib) + +* Wed Sep 29 2021 Fedora Kernel Team [5.15-0.rc3.20210929gita4e6f95a891a.27] +- cleanup CONFIG_X86_PLATFORM_DRIVERS_INTEL (David Arcari) +- redhat: rename usage of .rhel8git.mk to .rhpkg.mk (Herton R. Krzesinski) + +* Tue Sep 28 2021 Fedora Kernel Team [5.15-0.rc3.20210928git0513e464f900.26] +- Manually add pending items that need to be set due to mismatch (Justin M. Forbes) +- Clean up pending common (Justin M. Forbes) +- redhat/configs: Enable CONFIG_BLK_CGROUP_IOLATENCY & CONFIG_BLK_CGROUP_FC_APPID (Waiman Long) [2006813] +- redhat: remove kernel.changelog-8.99 file (Herton R. Krzesinski) + +* Thu Sep 23 2021 Fedora Kernel Team [5.15-0.rc2.20210923git58e2cf5d7946.21] +- redhat/configs: enable CONFIG_SQUASHFS_ZSTD which is already enabled in Fedora 34 (Tao Liu) [1998953] + +* Sat Sep 18 2021 Fedora Kernel Team [5.15-0.rc1.20210918git4357f03d6611.16] +- redhat: bump RHEL_MAJOR and add the changelog file for it (Herton R. Krzesinski) +- redhat: add documentation about the os-build rebase process (Herton R. Krzesinski) # The following bit is important for automation so please do not remove # END OF CHANGELOG diff --git a/mod-internal.list b/mod-internal.list index 258091f8d..61cd22009 100644 --- a/mod-internal.list +++ b/mod-internal.list @@ -1,4 +1,28 @@ dmatest +kunit +kunit-test +ext4-inode-test +list-test +sysctl-test +mptcp_crypto_test +mptcp_token_test +bitfield_kunit +cmdline_kunit +property-entry-test +qos-test +resource_kunit +soc-topology-test +string-stream-test +test_linear_ranges +test_bits +test_kasan +time_test +fat_test +rational-test +test_list_sort +slub_kunit +lib_test +kfence_test locktorture mac80211_hwsim netdevsim diff --git a/partial-kgcov-snip.config b/partial-kgcov-snip.config new file mode 100644 index 000000000..fb373597e --- /dev/null +++ b/partial-kgcov-snip.config @@ -0,0 +1,4 @@ +# kgcov +CONFIG_GCOV_KERNEL=y +CONFIG_GCOV_PROFILE_ALL=y +# CONFIG_GCOV_PROFILE_FTRACE is not set diff --git a/patch-5.14-redhat.patch b/patch-5.14-redhat.patch deleted file mode 100644 index 65ad79671..000000000 --- a/patch-5.14-redhat.patch +++ /dev/null @@ -1,3224 +0,0 @@ - arch/arm/Kconfig | 4 +- - arch/arm64/Kconfig | 3 +- - .../boot/dts/rockchip/rk3399-pinebook-pro.dts | 6 +- - arch/s390/include/asm/ipl.h | 1 + - arch/s390/kernel/ipl.c | 5 + - arch/s390/kernel/setup.c | 4 + - arch/x86/kernel/setup.c | 22 +- - crypto/rng.c | 73 ++- - drivers/acpi/apei/hest.c | 8 + - drivers/acpi/irq.c | 17 +- - drivers/acpi/scan.c | 9 + - drivers/ata/libahci.c | 18 + - drivers/char/ipmi/ipmi_dmi.c | 15 + - drivers/char/ipmi/ipmi_msghandler.c | 16 +- - drivers/char/random.c | 115 +++++ - drivers/firmware/efi/Makefile | 1 + - drivers/firmware/efi/efi.c | 124 +++-- - drivers/firmware/efi/secureboot.c | 38 ++ - drivers/hid/hid-rmi.c | 64 --- - drivers/hwtracing/coresight/coresight-etm4x-core.c | 19 + - drivers/input/rmi4/rmi_driver.c | 124 +++-- - drivers/iommu/iommu.c | 22 + - drivers/net/ethernet/stmicro/stmmac/dwmac-rk.c | 4 + - drivers/net/wireguard/main.c | 6 + - drivers/pci/quirks.c | 24 + - drivers/platform/x86/thinkpad_acpi.c | 1 + - drivers/usb/core/hub.c | 7 + - drivers/usb/host/xhci-tegra.c | 41 +- - fs/btrfs/async-thread.c | 14 + - fs/xfs/xfs_super.c | 8 - - include/linux/efi.h | 22 +- - include/linux/lsm_hook_defs.h | 2 + - include/linux/lsm_hooks.h | 6 + - include/linux/random.h | 7 + - include/linux/rmi.h | 1 + - include/linux/security.h | 5 + - init/Kconfig | 2 +- - kernel/module_signing.c | 9 +- - mm/cma.c | 10 + - security/integrity/platform_certs/load_uefi.c | 6 +- - security/lockdown/Kconfig | 13 + - security/lockdown/lockdown.c | 1 + - security/security.c | 6 + - sound/soc/intel/boards/sof_sdw.c | 13 + - tools/testing/selftests/bpf/Makefile | 1 - - .../selftests/bpf/prog_tests/linked_funcs.c | 42 -- - .../testing/selftests/bpf/prog_tests/linked_maps.c | 30 -- - .../testing/selftests/bpf/prog_tests/linked_vars.c | 43 -- - tools/testing/selftests/bpf/progs/bpf_cubic.c | 545 --------------------- - tools/testing/selftests/bpf/progs/bpf_dctcp.c | 224 --------- - .../testing/selftests/bpf/progs/kfunc_call_test.c | 47 -- - .../selftests/bpf/progs/kfunc_call_test_subprog.c | 42 -- - tools/testing/selftests/bpf/progs/linked_funcs1.c | 73 --- - tools/testing/selftests/bpf/progs/linked_funcs2.c | 73 --- - tools/testing/selftests/bpf/progs/linked_maps2.c | 76 --- - tools/testing/selftests/bpf/progs/linked_vars1.c | 54 -- - tools/testing/selftests/bpf/progs/linked_vars2.c | 55 --- - 57 files changed, 715 insertions(+), 1506 deletions(-) - -diff --git a/arch/arm/Kconfig b/arch/arm/Kconfig -index 110b305af27f..488feec76f0a 100644 ---- a/arch/arm/Kconfig -+++ b/arch/arm/Kconfig -@@ -1475,9 +1475,9 @@ config HIGHMEM - If unsure, say n. - - config HIGHPTE -- bool "Allocate 2nd-level pagetables from highmem" if EXPERT -+ bool "Allocate 2nd-level pagetables from highmem" - depends on HIGHMEM -- default y -+ default n - help - The VM uses one page of physical memory for each page table. - For systems with a lot of processes, this can use a lot of -diff --git a/arch/arm64/Kconfig b/arch/arm64/Kconfig -index 62c3c1d2190f..9ef6bb1d5b0c 100644 ---- a/arch/arm64/Kconfig -+++ b/arch/arm64/Kconfig -@@ -915,7 +915,7 @@ endchoice - - config ARM64_FORCE_52BIT - bool "Force 52-bit virtual addresses for userspace" -- depends on ARM64_VA_BITS_52 && EXPERT -+ depends on ARM64_VA_BITS_52 - help - For systems with 52-bit userspace VAs enabled, the kernel will attempt - to maintain compatibility with older software by providing 48-bit VAs -@@ -1156,6 +1156,7 @@ config XEN - config FORCE_MAX_ZONEORDER - int - default "14" if ARM64_64K_PAGES -+ default "13" if (ARCH_THUNDER && !ARM64_64K_PAGES) - default "12" if ARM64_16K_PAGES - default "11" - help -diff --git a/arch/arm64/boot/dts/rockchip/rk3399-pinebook-pro.dts b/arch/arm64/boot/dts/rockchip/rk3399-pinebook-pro.dts -index 2b5f001ff4a6..dae8c252bc2b 100644 ---- a/arch/arm64/boot/dts/rockchip/rk3399-pinebook-pro.dts -+++ b/arch/arm64/boot/dts/rockchip/rk3399-pinebook-pro.dts -@@ -385,10 +385,6 @@ mains_charger: dc-charger { - }; - }; - --&cdn_dp { -- status = "okay"; --}; -- - &cpu_b0 { - cpu-supply = <&vdd_cpu_b>; - }; -@@ -711,7 +707,7 @@ fusb0: fusb30x@22 { - - connector { - compatible = "usb-c-connector"; -- data-role = "host"; -+ data-role = "dual"; - label = "USB-C"; - op-sink-microwatt = <1000000>; - power-role = "dual"; -diff --git a/arch/s390/include/asm/ipl.h b/arch/s390/include/asm/ipl.h -index a9e2c7295b35..6ff11f3a2d47 100644 ---- a/arch/s390/include/asm/ipl.h -+++ b/arch/s390/include/asm/ipl.h -@@ -127,6 +127,7 @@ int ipl_report_add_component(struct ipl_report *report, struct kexec_buf *kbuf, - unsigned char flags, unsigned short cert); - int ipl_report_add_certificate(struct ipl_report *report, void *key, - unsigned long addr, unsigned long len); -+bool ipl_get_secureboot(void); - - /* - * DIAG 308 support -diff --git a/arch/s390/kernel/ipl.c b/arch/s390/kernel/ipl.c -index 911cd3912351..caae31c04561 100644 ---- a/arch/s390/kernel/ipl.c -+++ b/arch/s390/kernel/ipl.c -@@ -2215,3 +2215,8 @@ int ipl_report_free(struct ipl_report *report) - } - - #endif -+ -+bool ipl_get_secureboot(void) -+{ -+ return !!ipl_secure_flag; -+} -diff --git a/arch/s390/kernel/setup.c b/arch/s390/kernel/setup.c -index 6f0d2d4dea74..2f4d60b24155 100644 ---- a/arch/s390/kernel/setup.c -+++ b/arch/s390/kernel/setup.c -@@ -49,6 +49,7 @@ - #include - #include - #include -+#include - #include - #include - -@@ -1034,6 +1035,9 @@ void __init setup_arch(char **cmdline_p) - - log_component_list(); - -+ if (ipl_get_secureboot()) -+ security_lock_kernel_down("Secure IPL mode", LOCKDOWN_INTEGRITY_MAX); -+ - /* Have one command line that is parsed and saved in /proc/cmdline */ - /* boot_command_line has been already set up in early.c */ - *cmdline_p = boot_command_line; -diff --git a/arch/x86/kernel/setup.c b/arch/x86/kernel/setup.c -index d103e8489ec1..16ef6bcceed2 100644 ---- a/arch/x86/kernel/setup.c -+++ b/arch/x86/kernel/setup.c -@@ -19,6 +19,7 @@ - #include - #include - #include -+#include - #include - #include - #include -@@ -938,6 +939,13 @@ void __init setup_arch(char **cmdline_p) - if (efi_enabled(EFI_BOOT)) - efi_init(); - -+ efi_set_secure_boot(boot_params.secure_boot); -+ -+#ifdef CONFIG_LOCK_DOWN_IN_EFI_SECURE_BOOT -+ if (efi_enabled(EFI_SECURE_BOOT)) -+ security_lock_kernel_down("EFI Secure Boot mode", LOCKDOWN_INTEGRITY_MAX); -+#endif -+ - dmi_setup(); - - /* -@@ -1103,19 +1111,7 @@ void __init setup_arch(char **cmdline_p) - /* Allocate bigger log buffer */ - setup_log_buf(1); - -- if (efi_enabled(EFI_BOOT)) { -- switch (boot_params.secure_boot) { -- case efi_secureboot_mode_disabled: -- pr_info("Secure boot disabled\n"); -- break; -- case efi_secureboot_mode_enabled: -- pr_info("Secure boot enabled\n"); -- break; -- default: -- pr_info("Secure boot could not be determined\n"); -- break; -- } -- } -+ efi_set_secure_boot(boot_params.secure_boot); - - reserve_initrd(); - -diff --git a/crypto/rng.c b/crypto/rng.c -index fea082b25fe4..50a9d040bed1 100644 ---- a/crypto/rng.c -+++ b/crypto/rng.c -@@ -11,14 +11,17 @@ - #include - #include - #include -+#include -+#include - #include - #include - #include - #include -+#include -+#include - #include - #include - #include --#include - #include - - #include "internal.h" -@@ -224,5 +227,73 @@ void crypto_unregister_rngs(struct rng_alg *algs, int count) - } - EXPORT_SYMBOL_GPL(crypto_unregister_rngs); - -+static ssize_t crypto_devrandom_read(void __user *buf, size_t buflen) -+{ -+ u8 tmp[256]; -+ ssize_t ret; -+ -+ if (!buflen) -+ return 0; -+ -+ ret = crypto_get_default_rng(); -+ if (ret) -+ return ret; -+ -+ for (;;) { -+ int err; -+ int i; -+ -+ i = min_t(int, buflen, sizeof(tmp)); -+ err = crypto_rng_get_bytes(crypto_default_rng, tmp, i); -+ if (err) { -+ ret = err; -+ break; -+ } -+ -+ if (copy_to_user(buf, tmp, i)) { -+ ret = -EFAULT; -+ break; -+ } -+ -+ buflen -= i; -+ buf += i; -+ ret += i; -+ -+ if (!buflen) -+ break; -+ -+ if (need_resched()) { -+ if (signal_pending(current)) -+ break; -+ schedule(); -+ } -+ } -+ -+ crypto_put_default_rng(); -+ memzero_explicit(tmp, sizeof(tmp)); -+ -+ return ret; -+} -+ -+static const struct random_extrng crypto_devrandom_rng = { -+ .extrng_read = crypto_devrandom_read, -+ .owner = THIS_MODULE, -+}; -+ -+static int __init crypto_rng_init(void) -+{ -+ if (fips_enabled) -+ random_register_extrng(&crypto_devrandom_rng); -+ return 0; -+} -+ -+static void __exit crypto_rng_exit(void) -+{ -+ random_unregister_extrng(); -+} -+ -+late_initcall(crypto_rng_init); -+module_exit(crypto_rng_exit); -+ - MODULE_LICENSE("GPL"); - MODULE_DESCRIPTION("Random Number Generator"); -diff --git a/drivers/acpi/apei/hest.c b/drivers/acpi/apei/hest.c -index 277f00b288d1..adbce15c273d 100644 ---- a/drivers/acpi/apei/hest.c -+++ b/drivers/acpi/apei/hest.c -@@ -94,6 +94,14 @@ int apei_hest_parse(apei_hest_func_t func, void *data) - if (hest_disable || !hest_tab) - return -EINVAL; - -+#ifdef CONFIG_ARM64 -+ /* Ignore broken firmware */ -+ if (!strncmp(hest_tab->header.oem_id, "HPE ", 6) && -+ !strncmp(hest_tab->header.oem_table_id, "ProLiant", 8) && -+ MIDR_IMPLEMENTOR(read_cpuid_id()) == ARM_CPU_IMP_APM) -+ return -EINVAL; -+#endif -+ - hest_hdr = (struct acpi_hest_header *)(hest_tab + 1); - for (i = 0; i < hest_tab->error_source_count; i++) { - len = hest_esrc_len(hest_hdr); -diff --git a/drivers/acpi/irq.c b/drivers/acpi/irq.c -index c68e694fca26..146cba5ae5bc 100644 ---- a/drivers/acpi/irq.c -+++ b/drivers/acpi/irq.c -@@ -130,6 +130,7 @@ struct acpi_irq_parse_one_ctx { - unsigned int index; - unsigned long *res_flags; - struct irq_fwspec *fwspec; -+ bool skip_producer_check; - }; - - /** -@@ -201,7 +202,8 @@ static acpi_status acpi_irq_parse_one_cb(struct acpi_resource *ares, - return AE_CTRL_TERMINATE; - case ACPI_RESOURCE_TYPE_EXTENDED_IRQ: - eirq = &ares->data.extended_irq; -- if (eirq->producer_consumer == ACPI_PRODUCER) -+ if (!ctx->skip_producer_check && -+ eirq->producer_consumer == ACPI_PRODUCER) - return AE_OK; - if (ctx->index >= eirq->interrupt_count) { - ctx->index -= eirq->interrupt_count; -@@ -236,8 +238,19 @@ static acpi_status acpi_irq_parse_one_cb(struct acpi_resource *ares, - static int acpi_irq_parse_one(acpi_handle handle, unsigned int index, - struct irq_fwspec *fwspec, unsigned long *flags) - { -- struct acpi_irq_parse_one_ctx ctx = { -EINVAL, index, flags, fwspec }; -+ struct acpi_irq_parse_one_ctx ctx = { -EINVAL, index, flags, fwspec, false }; - -+ /* -+ * Firmware on arm64-based HPE m400 platform incorrectly marks -+ * its UART interrupt as ACPI_PRODUCER rather than ACPI_CONSUMER. -+ * Don't do the producer/consumer check for that device. -+ */ -+ if (IS_ENABLED(CONFIG_ARM64)) { -+ struct acpi_device *adev = acpi_bus_get_acpi_device(handle); -+ -+ if (adev && !strcmp(acpi_device_hid(adev), "APMC0D08")) -+ ctx.skip_producer_check = true; -+ } - acpi_walk_resources(handle, METHOD_NAME__CRS, acpi_irq_parse_one_cb, &ctx); - return ctx.rc; - } -diff --git a/drivers/acpi/scan.c b/drivers/acpi/scan.c -index ae9464091f1b..90cb50ab3073 100644 ---- a/drivers/acpi/scan.c -+++ b/drivers/acpi/scan.c -@@ -1721,6 +1721,15 @@ static bool acpi_device_enumeration_by_parent(struct acpi_device *device) - if (!acpi_match_device_ids(device, i2c_multi_instantiate_ids)) - return false; - -+ /* -+ * Firmware on some arm64 X-Gene platforms will make the UART -+ * device appear as both a UART and a slave of that UART. Just -+ * bail out here for X-Gene UARTs. -+ */ -+ if (IS_ENABLED(CONFIG_ARM64) && -+ !strcmp(acpi_device_hid(device), "APMC0D08")) -+ return false; -+ - INIT_LIST_HEAD(&resource_list); - acpi_dev_get_resources(device, &resource_list, - acpi_check_serial_bus_slave, -diff --git a/drivers/ata/libahci.c b/drivers/ata/libahci.c -index fec2e9754aed..bea4e2973259 100644 ---- a/drivers/ata/libahci.c -+++ b/drivers/ata/libahci.c -@@ -671,6 +671,24 @@ int ahci_stop_engine(struct ata_port *ap) - tmp &= ~PORT_CMD_START; - writel(tmp, port_mmio + PORT_CMD); - -+#ifdef CONFIG_ARM64 -+ /* Rev Ax of Cavium CN99XX needs a hack for port stop */ -+ if (dev_is_pci(ap->host->dev) && -+ to_pci_dev(ap->host->dev)->vendor == 0x14e4 && -+ to_pci_dev(ap->host->dev)->device == 0x9027 && -+ midr_is_cpu_model_range(read_cpuid_id(), -+ MIDR_CPU_MODEL(ARM_CPU_IMP_BRCM, BRCM_CPU_PART_VULCAN), -+ MIDR_CPU_VAR_REV(0, 0), -+ MIDR_CPU_VAR_REV(0, MIDR_REVISION_MASK))) { -+ tmp = readl(hpriv->mmio + 0x8000); -+ udelay(100); -+ writel(tmp | (1 << 26), hpriv->mmio + 0x8000); -+ udelay(100); -+ writel(tmp & ~(1 << 26), hpriv->mmio + 0x8000); -+ dev_warn(ap->host->dev, "CN99XX SATA reset workaround applied\n"); -+ } -+#endif -+ - /* wait for engine to stop. This could be as long as 500 msec */ - tmp = ata_wait_register(ap, port_mmio + PORT_CMD, - PORT_CMD_LIST_ON, PORT_CMD_LIST_ON, 1, 500); -diff --git a/drivers/char/ipmi/ipmi_dmi.c b/drivers/char/ipmi/ipmi_dmi.c -index bbf7029e224b..cf7faa970dd6 100644 ---- a/drivers/char/ipmi/ipmi_dmi.c -+++ b/drivers/char/ipmi/ipmi_dmi.c -@@ -215,6 +215,21 @@ static int __init scan_for_dmi_ipmi(void) - { - const struct dmi_device *dev = NULL; - -+#ifdef CONFIG_ARM64 -+ /* RHEL-only -+ * If this is ARM-based HPE m400, return now, because that platform -+ * reports the host-side ipmi address as intel port-io space, which -+ * does not exist in the ARM architecture. -+ */ -+ const char *dmistr = dmi_get_system_info(DMI_PRODUCT_NAME); -+ -+ if (dmistr && (strcmp("ProLiant m400 Server", dmistr) == 0)) { -+ pr_debug("%s does not support host ipmi\n", dmistr); -+ return 0; -+ } -+ /* END RHEL-only */ -+#endif -+ - while ((dev = dmi_find_device(DMI_DEV_TYPE_IPMI, NULL, dev))) - dmi_decode_ipmi((const struct dmi_header *) dev->device_data); - -diff --git a/drivers/char/ipmi/ipmi_msghandler.c b/drivers/char/ipmi/ipmi_msghandler.c -index a08f53f208bf..49942737cae0 100644 ---- a/drivers/char/ipmi/ipmi_msghandler.c -+++ b/drivers/char/ipmi/ipmi_msghandler.c -@@ -35,6 +35,7 @@ - #include - #include - #include -+#include - #include - - #define IPMI_DRIVER_VERSION "39.2" -@@ -5164,8 +5165,21 @@ static int __init ipmi_init_msghandler_mod(void) - { - int rv; - -- pr_info("version " IPMI_DRIVER_VERSION "\n"); -+#ifdef CONFIG_ARM64 -+ /* RHEL-only -+ * If this is ARM-based HPE m400, return now, because that platform -+ * reports the host-side ipmi address as intel port-io space, which -+ * does not exist in the ARM architecture. -+ */ -+ const char *dmistr = dmi_get_system_info(DMI_PRODUCT_NAME); - -+ if (dmistr && (strcmp("ProLiant m400 Server", dmistr) == 0)) { -+ pr_debug("%s does not support host ipmi\n", dmistr); -+ return -ENOSYS; -+ } -+ /* END RHEL-only */ -+#endif -+ pr_info("version " IPMI_DRIVER_VERSION "\n"); - mutex_lock(&ipmi_interfaces_mutex); - rv = ipmi_register_driver(); - mutex_unlock(&ipmi_interfaces_mutex); -diff --git a/drivers/char/random.c b/drivers/char/random.c -index 605969ed0f96..4d51f1c67675 100644 ---- a/drivers/char/random.c -+++ b/drivers/char/random.c -@@ -335,6 +335,7 @@ - #include - #include - #include -+#include - #include - #include - -@@ -349,6 +350,11 @@ - - /* #define ADD_INTERRUPT_BENCH */ - -+/* -+ * Hook for external RNG. -+ */ -+static const struct random_extrng __rcu *extrng; -+ - /* - * Configuration information - */ -@@ -481,6 +487,9 @@ static int ratelimit_disable __read_mostly; - module_param_named(ratelimit_disable, ratelimit_disable, int, 0644); - MODULE_PARM_DESC(ratelimit_disable, "Disable random ratelimit suppression"); - -+static const struct file_operations extrng_random_fops; -+static const struct file_operations extrng_urandom_fops; -+ - /********************************************************************** - * - * OS independent entropy store. Here are the functions which handle -@@ -1858,6 +1867,13 @@ random_poll(struct file *file, poll_table * wait) - return mask; - } - -+static __poll_t -+extrng_poll(struct file *file, poll_table * wait) -+{ -+ /* extrng pool is always full, always read, no writes */ -+ return EPOLLIN | EPOLLRDNORM; -+} -+ - static int - write_pool(struct entropy_store *r, const char __user *buffer, size_t count) - { -@@ -1961,7 +1977,58 @@ static int random_fasync(int fd, struct file *filp, int on) - return fasync_helper(fd, filp, on, &fasync); - } - -+static int random_open(struct inode *inode, struct file *filp) -+{ -+ const struct random_extrng *rng; -+ -+ rcu_read_lock(); -+ rng = rcu_dereference(extrng); -+ if (rng && !try_module_get(rng->owner)) -+ rng = NULL; -+ rcu_read_unlock(); -+ -+ if (!rng) -+ return 0; -+ -+ filp->f_op = &extrng_random_fops; -+ filp->private_data = rng->owner; -+ -+ return 0; -+} -+ -+static int urandom_open(struct inode *inode, struct file *filp) -+{ -+ const struct random_extrng *rng; -+ -+ rcu_read_lock(); -+ rng = rcu_dereference(extrng); -+ if (rng && !try_module_get(rng->owner)) -+ rng = NULL; -+ rcu_read_unlock(); -+ -+ if (!rng) -+ return 0; -+ -+ filp->f_op = &extrng_urandom_fops; -+ filp->private_data = rng->owner; -+ -+ return 0; -+} -+ -+static int extrng_release(struct inode *inode, struct file *filp) -+{ -+ module_put(filp->private_data); -+ return 0; -+} -+ -+static ssize_t -+extrng_read(struct file *file, char __user *buf, size_t nbytes, loff_t *ppos) -+{ -+ return rcu_dereference_raw(extrng)->extrng_read(buf, nbytes); -+} -+ - const struct file_operations random_fops = { -+ .open = random_open, - .read = random_read, - .write = random_write, - .poll = random_poll, -@@ -1972,6 +2039,7 @@ const struct file_operations random_fops = { - }; - - const struct file_operations urandom_fops = { -+ .open = urandom_open, - .read = urandom_read, - .write = random_write, - .unlocked_ioctl = random_ioctl, -@@ -1980,9 +2048,31 @@ const struct file_operations urandom_fops = { - .llseek = noop_llseek, - }; - -+static const struct file_operations extrng_random_fops = { -+ .open = random_open, -+ .read = extrng_read, -+ .write = random_write, -+ .poll = extrng_poll, -+ .unlocked_ioctl = random_ioctl, -+ .fasync = random_fasync, -+ .llseek = noop_llseek, -+ .release = extrng_release, -+}; -+ -+static const struct file_operations extrng_urandom_fops = { -+ .open = urandom_open, -+ .read = extrng_read, -+ .write = random_write, -+ .unlocked_ioctl = random_ioctl, -+ .fasync = random_fasync, -+ .llseek = noop_llseek, -+ .release = extrng_release, -+}; -+ - SYSCALL_DEFINE3(getrandom, char __user *, buf, size_t, count, - unsigned int, flags) - { -+ const struct random_extrng *rng; - int ret; - - if (flags & ~(GRND_NONBLOCK|GRND_RANDOM|GRND_INSECURE)) -@@ -1998,6 +2088,18 @@ SYSCALL_DEFINE3(getrandom, char __user *, buf, size_t, count, - if (count > INT_MAX) - count = INT_MAX; - -+ rcu_read_lock(); -+ rng = rcu_dereference(extrng); -+ if (rng && !try_module_get(rng->owner)) -+ rng = NULL; -+ rcu_read_unlock(); -+ -+ if (rng) { -+ ret = rng->extrng_read(buf, count); -+ module_put(rng->owner); -+ return ret; -+ } -+ - if (!(flags & GRND_INSECURE) && !crng_ready()) { - if (flags & GRND_NONBLOCK) - return -EAGAIN; -@@ -2303,3 +2405,16 @@ void add_bootloader_randomness(const void *buf, unsigned int size) - add_device_randomness(buf, size); - } - EXPORT_SYMBOL_GPL(add_bootloader_randomness); -+ -+void random_register_extrng(const struct random_extrng *rng) -+{ -+ rcu_assign_pointer(extrng, rng); -+} -+EXPORT_SYMBOL_GPL(random_register_extrng); -+ -+void random_unregister_extrng(void) -+{ -+ RCU_INIT_POINTER(extrng, NULL); -+ synchronize_rcu(); -+} -+EXPORT_SYMBOL_GPL(random_unregister_extrng); -diff --git a/drivers/firmware/efi/Makefile b/drivers/firmware/efi/Makefile -index 467e94259679..9b6f5b8e5397 100644 ---- a/drivers/firmware/efi/Makefile -+++ b/drivers/firmware/efi/Makefile -@@ -28,6 +28,7 @@ obj-$(CONFIG_EFI_FAKE_MEMMAP) += fake_map.o - obj-$(CONFIG_EFI_BOOTLOADER_CONTROL) += efibc.o - obj-$(CONFIG_EFI_TEST) += test/ - obj-$(CONFIG_EFI_DEV_PATH_PARSER) += dev-path-parser.o -+obj-$(CONFIG_EFI) += secureboot.o - obj-$(CONFIG_APPLE_PROPERTIES) += apple-properties.o - obj-$(CONFIG_EFI_RCI2_TABLE) += rci2-table.o - obj-$(CONFIG_EFI_EMBEDDED_FIRMWARE) += embedded-firmware.o -diff --git a/drivers/firmware/efi/efi.c b/drivers/firmware/efi/efi.c -index 847f33ffc4ae..363037f8eaf8 100644 ---- a/drivers/firmware/efi/efi.c -+++ b/drivers/firmware/efi/efi.c -@@ -31,6 +31,7 @@ - #include - #include - #include -+#include - - #include - -@@ -841,40 +842,101 @@ int efi_mem_type(unsigned long phys_addr) - } - #endif - -+struct efi_error_code { -+ efi_status_t status; -+ int errno; -+ const char *description; -+}; -+ -+static const struct efi_error_code efi_error_codes[] = { -+ { EFI_SUCCESS, 0, "Success"}, -+#if 0 -+ { EFI_LOAD_ERROR, -EPICK_AN_ERRNO, "Load Error"}, -+#endif -+ { EFI_INVALID_PARAMETER, -EINVAL, "Invalid Parameter"}, -+ { EFI_UNSUPPORTED, -ENOSYS, "Unsupported"}, -+ { EFI_BAD_BUFFER_SIZE, -ENOSPC, "Bad Buffer Size"}, -+ { EFI_BUFFER_TOO_SMALL, -ENOSPC, "Buffer Too Small"}, -+ { EFI_NOT_READY, -EAGAIN, "Not Ready"}, -+ { EFI_DEVICE_ERROR, -EIO, "Device Error"}, -+ { EFI_WRITE_PROTECTED, -EROFS, "Write Protected"}, -+ { EFI_OUT_OF_RESOURCES, -ENOMEM, "Out of Resources"}, -+#if 0 -+ { EFI_VOLUME_CORRUPTED, -EPICK_AN_ERRNO, "Volume Corrupt"}, -+ { EFI_VOLUME_FULL, -EPICK_AN_ERRNO, "Volume Full"}, -+ { EFI_NO_MEDIA, -EPICK_AN_ERRNO, "No Media"}, -+ { EFI_MEDIA_CHANGED, -EPICK_AN_ERRNO, "Media changed"}, -+#endif -+ { EFI_NOT_FOUND, -ENOENT, "Not Found"}, -+#if 0 -+ { EFI_ACCESS_DENIED, -EPICK_AN_ERRNO, "Access Denied"}, -+ { EFI_NO_RESPONSE, -EPICK_AN_ERRNO, "No Response"}, -+ { EFI_NO_MAPPING, -EPICK_AN_ERRNO, "No mapping"}, -+ { EFI_TIMEOUT, -EPICK_AN_ERRNO, "Time out"}, -+ { EFI_NOT_STARTED, -EPICK_AN_ERRNO, "Not started"}, -+ { EFI_ALREADY_STARTED, -EPICK_AN_ERRNO, "Already started"}, -+#endif -+ { EFI_ABORTED, -EINTR, "Aborted"}, -+#if 0 -+ { EFI_ICMP_ERROR, -EPICK_AN_ERRNO, "ICMP Error"}, -+ { EFI_TFTP_ERROR, -EPICK_AN_ERRNO, "TFTP Error"}, -+ { EFI_PROTOCOL_ERROR, -EPICK_AN_ERRNO, "Protocol Error"}, -+ { EFI_INCOMPATIBLE_VERSION, -EPICK_AN_ERRNO, "Incompatible Version"}, -+#endif -+ { EFI_SECURITY_VIOLATION, -EACCES, "Security Policy Violation"}, -+#if 0 -+ { EFI_CRC_ERROR, -EPICK_AN_ERRNO, "CRC Error"}, -+ { EFI_END_OF_MEDIA, -EPICK_AN_ERRNO, "End of Media"}, -+ { EFI_END_OF_FILE, -EPICK_AN_ERRNO, "End of File"}, -+ { EFI_INVALID_LANGUAGE, -EPICK_AN_ERRNO, "Invalid Languages"}, -+ { EFI_COMPROMISED_DATA, -EPICK_AN_ERRNO, "Compromised Data"}, -+ -+ // warnings -+ { EFI_WARN_UNKOWN_GLYPH, -EPICK_AN_ERRNO, "Warning Unknown Glyph"}, -+ { EFI_WARN_DELETE_FAILURE, -EPICK_AN_ERRNO, "Warning Delete Failure"}, -+ { EFI_WARN_WRITE_FAILURE, -EPICK_AN_ERRNO, "Warning Write Failure"}, -+ { EFI_WARN_BUFFER_TOO_SMALL, -EPICK_AN_ERRNO, "Warning Buffer Too Small"}, -+#endif -+}; -+ -+static int -+efi_status_cmp_bsearch(const void *key, const void *item) -+{ -+ u64 status = (u64)(uintptr_t)key; -+ struct efi_error_code *code = (struct efi_error_code *)item; -+ -+ if (status < code->status) -+ return -1; -+ if (status > code->status) -+ return 1; -+ return 0; -+} -+ - int efi_status_to_err(efi_status_t status) - { -- int err; -- -- switch (status) { -- case EFI_SUCCESS: -- err = 0; -- break; -- case EFI_INVALID_PARAMETER: -- err = -EINVAL; -- break; -- case EFI_OUT_OF_RESOURCES: -- err = -ENOSPC; -- break; -- case EFI_DEVICE_ERROR: -- err = -EIO; -- break; -- case EFI_WRITE_PROTECTED: -- err = -EROFS; -- break; -- case EFI_SECURITY_VIOLATION: -- err = -EACCES; -- break; -- case EFI_NOT_FOUND: -- err = -ENOENT; -- break; -- case EFI_ABORTED: -- err = -EINTR; -- break; -- default: -- err = -EINVAL; -- } -+ struct efi_error_code *found; -+ size_t num = sizeof(efi_error_codes) / sizeof(struct efi_error_code); - -- return err; -+ found = bsearch((void *)(uintptr_t)status, efi_error_codes, -+ sizeof(struct efi_error_code), num, -+ efi_status_cmp_bsearch); -+ if (!found) -+ return -EINVAL; -+ return found->errno; -+} -+ -+const char * -+efi_status_to_str(efi_status_t status) -+{ -+ struct efi_error_code *found; -+ size_t num = sizeof(efi_error_codes) / sizeof(struct efi_error_code); -+ -+ found = bsearch((void *)(uintptr_t)status, efi_error_codes, -+ sizeof(struct efi_error_code), num, -+ efi_status_cmp_bsearch); -+ if (!found) -+ return "Unknown error code"; -+ return found->description; - } - - static DEFINE_SPINLOCK(efi_mem_reserve_persistent_lock); -diff --git a/drivers/firmware/efi/secureboot.c b/drivers/firmware/efi/secureboot.c -new file mode 100644 -index 000000000000..de0a3714a5d4 ---- /dev/null -+++ b/drivers/firmware/efi/secureboot.c -@@ -0,0 +1,38 @@ -+/* Core kernel secure boot support. -+ * -+ * Copyright (C) 2017 Red Hat, Inc. All Rights Reserved. -+ * Written by David Howells (dhowells@redhat.com) -+ * -+ * This program is free software; you can redistribute it and/or -+ * modify it under the terms of the GNU General Public Licence -+ * as published by the Free Software Foundation; either version -+ * 2 of the Licence, or (at your option) any later version. -+ */ -+ -+#define pr_fmt(fmt) KBUILD_MODNAME ": " fmt -+ -+#include -+#include -+#include -+ -+/* -+ * Decide what to do when UEFI secure boot mode is enabled. -+ */ -+void __init efi_set_secure_boot(enum efi_secureboot_mode mode) -+{ -+ if (efi_enabled(EFI_BOOT)) { -+ switch (mode) { -+ case efi_secureboot_mode_disabled: -+ pr_info("Secure boot disabled\n"); -+ break; -+ case efi_secureboot_mode_enabled: -+ set_bit(EFI_SECURE_BOOT, &efi.flags); -+ pr_info("Secure boot enabled\n"); -+ break; -+ default: -+ pr_warn("Secure boot could not be determined (mode %u)\n", -+ mode); -+ break; -+ } -+ } -+} -diff --git a/drivers/hid/hid-rmi.c b/drivers/hid/hid-rmi.c -index 311eee599ce9..2460c6bd46f8 100644 ---- a/drivers/hid/hid-rmi.c -+++ b/drivers/hid/hid-rmi.c -@@ -322,19 +322,12 @@ static int rmi_input_event(struct hid_device *hdev, u8 *data, int size) - { - struct rmi_data *hdata = hid_get_drvdata(hdev); - struct rmi_device *rmi_dev = hdata->xport.rmi_dev; -- unsigned long flags; - - if (!(test_bit(RMI_STARTED, &hdata->flags))) - return 0; - -- local_irq_save(flags); -- - rmi_set_attn_data(rmi_dev, data[1], &data[2], size - 2); - -- generic_handle_irq(hdata->rmi_irq); -- -- local_irq_restore(flags); -- - return 1; - } - -@@ -591,56 +584,6 @@ static const struct rmi_transport_ops hid_rmi_ops = { - .reset = rmi_hid_reset, - }; - --static void rmi_irq_teardown(void *data) --{ -- struct rmi_data *hdata = data; -- struct irq_domain *domain = hdata->domain; -- -- if (!domain) -- return; -- -- irq_dispose_mapping(irq_find_mapping(domain, 0)); -- -- irq_domain_remove(domain); -- hdata->domain = NULL; -- hdata->rmi_irq = 0; --} -- --static int rmi_irq_map(struct irq_domain *h, unsigned int virq, -- irq_hw_number_t hw_irq_num) --{ -- irq_set_chip_and_handler(virq, &dummy_irq_chip, handle_simple_irq); -- -- return 0; --} -- --static const struct irq_domain_ops rmi_irq_ops = { -- .map = rmi_irq_map, --}; -- --static int rmi_setup_irq_domain(struct hid_device *hdev) --{ -- struct rmi_data *hdata = hid_get_drvdata(hdev); -- int ret; -- -- hdata->domain = irq_domain_create_linear(hdev->dev.fwnode, 1, -- &rmi_irq_ops, hdata); -- if (!hdata->domain) -- return -ENOMEM; -- -- ret = devm_add_action_or_reset(&hdev->dev, &rmi_irq_teardown, hdata); -- if (ret) -- return ret; -- -- hdata->rmi_irq = irq_create_mapping(hdata->domain, 0); -- if (hdata->rmi_irq <= 0) { -- hid_err(hdev, "Can't allocate an IRQ\n"); -- return hdata->rmi_irq < 0 ? hdata->rmi_irq : -ENXIO; -- } -- -- return 0; --} -- - static int rmi_probe(struct hid_device *hdev, const struct hid_device_id *id) - { - struct rmi_data *data = NULL; -@@ -713,18 +656,11 @@ static int rmi_probe(struct hid_device *hdev, const struct hid_device_id *id) - - mutex_init(&data->page_mutex); - -- ret = rmi_setup_irq_domain(hdev); -- if (ret) { -- hid_err(hdev, "failed to allocate IRQ domain\n"); -- return ret; -- } -- - if (data->device_flags & RMI_DEVICE_HAS_PHYS_BUTTONS) - rmi_hid_pdata.gpio_data.disable = true; - - data->xport.dev = hdev->dev.parent; - data->xport.pdata = rmi_hid_pdata; -- data->xport.pdata.irq = data->rmi_irq; - data->xport.proto_name = "hid"; - data->xport.ops = &hid_rmi_ops; - -diff --git a/drivers/hwtracing/coresight/coresight-etm4x-core.c b/drivers/hwtracing/coresight/coresight-etm4x-core.c -index da27cd4a3c38..5404b4c407c5 100644 ---- a/drivers/hwtracing/coresight/coresight-etm4x-core.c -+++ b/drivers/hwtracing/coresight/coresight-etm4x-core.c -@@ -9,6 +9,7 @@ - #include - #include - #include -+#include - #include - #include - #include -@@ -2071,6 +2072,16 @@ static const struct amba_id etm4_ids[] = { - {}, - }; - -+static const struct dmi_system_id broken_coresight[] = { -+ { -+ .matches = { -+ DMI_MATCH(DMI_SYS_VENDOR, "HPE"), -+ DMI_MATCH(DMI_PRODUCT_NAME, "Apollo 70"), -+ }, -+ }, -+ { } /* terminating entry */ -+}; -+ - MODULE_DEVICE_TABLE(amba, etm4_ids); - - static struct amba_driver etm4x_amba_driver = { -@@ -2104,6 +2115,11 @@ static int __init etm4x_init(void) - { - int ret; - -+ if (dmi_check_system(broken_coresight)) { -+ pr_info("ETM4 disabled due to firmware bug\n"); -+ return 0; -+ } -+ - ret = etm4_pm_setup(); - - /* etm4_pm_setup() does its own cleanup - exit on error */ -@@ -2130,6 +2146,9 @@ static int __init etm4x_init(void) - - static void __exit etm4x_exit(void) - { -+ if (dmi_check_system(broken_coresight)) -+ return; -+ - amba_driver_unregister(&etm4x_amba_driver); - platform_driver_unregister(&etm4_platform_driver); - etm4_pm_clear(); -diff --git a/drivers/input/rmi4/rmi_driver.c b/drivers/input/rmi4/rmi_driver.c -index 258d5fe3d395..f7298e3dc8f3 100644 ---- a/drivers/input/rmi4/rmi_driver.c -+++ b/drivers/input/rmi4/rmi_driver.c -@@ -182,34 +182,47 @@ void rmi_set_attn_data(struct rmi_device *rmi_dev, unsigned long irq_status, - attn_data.data = fifo_data; - - kfifo_put(&drvdata->attn_fifo, attn_data); -+ -+ schedule_work(&drvdata->attn_work); - } - EXPORT_SYMBOL_GPL(rmi_set_attn_data); - --static irqreturn_t rmi_irq_fn(int irq, void *dev_id) -+static void attn_callback(struct work_struct *work) - { -- struct rmi_device *rmi_dev = dev_id; -- struct rmi_driver_data *drvdata = dev_get_drvdata(&rmi_dev->dev); -+ struct rmi_driver_data *drvdata = container_of(work, -+ struct rmi_driver_data, -+ attn_work); - struct rmi4_attn_data attn_data = {0}; - int ret, count; - - count = kfifo_get(&drvdata->attn_fifo, &attn_data); -- if (count) { -- *(drvdata->irq_status) = attn_data.irq_status; -- drvdata->attn_data = attn_data; -- } -+ if (!count) -+ return; - -- ret = rmi_process_interrupt_requests(rmi_dev); -+ *(drvdata->irq_status) = attn_data.irq_status; -+ drvdata->attn_data = attn_data; -+ -+ ret = rmi_process_interrupt_requests(drvdata->rmi_dev); - if (ret) -- rmi_dbg(RMI_DEBUG_CORE, &rmi_dev->dev, -+ rmi_dbg(RMI_DEBUG_CORE, &drvdata->rmi_dev->dev, - "Failed to process interrupt request: %d\n", ret); - -- if (count) { -- kfree(attn_data.data); -- drvdata->attn_data.data = NULL; -- } -+ kfree(attn_data.data); -+ drvdata->attn_data.data = NULL; - - if (!kfifo_is_empty(&drvdata->attn_fifo)) -- return rmi_irq_fn(irq, dev_id); -+ schedule_work(&drvdata->attn_work); -+} -+ -+static irqreturn_t rmi_irq_fn(int irq, void *dev_id) -+{ -+ struct rmi_device *rmi_dev = dev_id; -+ int ret; -+ -+ ret = rmi_process_interrupt_requests(rmi_dev); -+ if (ret) -+ rmi_dbg(RMI_DEBUG_CORE, &rmi_dev->dev, -+ "Failed to process interrupt request: %d\n", ret); - - return IRQ_HANDLED; - } -@@ -217,7 +230,6 @@ static irqreturn_t rmi_irq_fn(int irq, void *dev_id) - static int rmi_irq_init(struct rmi_device *rmi_dev) - { - struct rmi_device_platform_data *pdata = rmi_get_platform_data(rmi_dev); -- struct rmi_driver_data *data = dev_get_drvdata(&rmi_dev->dev); - int irq_flags = irq_get_trigger_type(pdata->irq); - int ret; - -@@ -235,8 +247,6 @@ static int rmi_irq_init(struct rmi_device *rmi_dev) - return ret; - } - -- data->enabled = true; -- - return 0; - } - -@@ -886,23 +896,27 @@ void rmi_enable_irq(struct rmi_device *rmi_dev, bool clear_wake) - if (data->enabled) - goto out; - -- enable_irq(irq); -- data->enabled = true; -- if (clear_wake && device_may_wakeup(rmi_dev->xport->dev)) { -- retval = disable_irq_wake(irq); -- if (retval) -- dev_warn(&rmi_dev->dev, -- "Failed to disable irq for wake: %d\n", -- retval); -- } -+ if (irq) { -+ enable_irq(irq); -+ data->enabled = true; -+ if (clear_wake && device_may_wakeup(rmi_dev->xport->dev)) { -+ retval = disable_irq_wake(irq); -+ if (retval) -+ dev_warn(&rmi_dev->dev, -+ "Failed to disable irq for wake: %d\n", -+ retval); -+ } - -- /* -- * Call rmi_process_interrupt_requests() after enabling irq, -- * otherwise we may lose interrupt on edge-triggered systems. -- */ -- irq_flags = irq_get_trigger_type(pdata->irq); -- if (irq_flags & IRQ_TYPE_EDGE_BOTH) -- rmi_process_interrupt_requests(rmi_dev); -+ /* -+ * Call rmi_process_interrupt_requests() after enabling irq, -+ * otherwise we may lose interrupt on edge-triggered systems. -+ */ -+ irq_flags = irq_get_trigger_type(pdata->irq); -+ if (irq_flags & IRQ_TYPE_EDGE_BOTH) -+ rmi_process_interrupt_requests(rmi_dev); -+ } else { -+ data->enabled = true; -+ } - - out: - mutex_unlock(&data->enabled_mutex); -@@ -922,20 +936,22 @@ void rmi_disable_irq(struct rmi_device *rmi_dev, bool enable_wake) - goto out; - - data->enabled = false; -- disable_irq(irq); -- if (enable_wake && device_may_wakeup(rmi_dev->xport->dev)) { -- retval = enable_irq_wake(irq); -- if (retval) -- dev_warn(&rmi_dev->dev, -- "Failed to enable irq for wake: %d\n", -- retval); -- } -- -- /* make sure the fifo is clean */ -- while (!kfifo_is_empty(&data->attn_fifo)) { -- count = kfifo_get(&data->attn_fifo, &attn_data); -- if (count) -- kfree(attn_data.data); -+ if (irq) { -+ disable_irq(irq); -+ if (enable_wake && device_may_wakeup(rmi_dev->xport->dev)) { -+ retval = enable_irq_wake(irq); -+ if (retval) -+ dev_warn(&rmi_dev->dev, -+ "Failed to enable irq for wake: %d\n", -+ retval); -+ } -+ } else { -+ /* make sure the fifo is clean */ -+ while (!kfifo_is_empty(&data->attn_fifo)) { -+ count = kfifo_get(&data->attn_fifo, &attn_data); -+ if (count) -+ kfree(attn_data.data); -+ } - } - - out: -@@ -981,6 +997,8 @@ static int rmi_driver_remove(struct device *dev) - irq_domain_remove(data->irqdomain); - data->irqdomain = NULL; - -+ cancel_work_sync(&data->attn_work); -+ - rmi_f34_remove_sysfs(rmi_dev); - rmi_free_function_list(rmi_dev); - -@@ -1219,9 +1237,15 @@ static int rmi_driver_probe(struct device *dev) - } - } - -- retval = rmi_irq_init(rmi_dev); -- if (retval < 0) -- goto err_destroy_functions; -+ if (pdata->irq) { -+ retval = rmi_irq_init(rmi_dev); -+ if (retval < 0) -+ goto err_destroy_functions; -+ } -+ -+ data->enabled = true; -+ -+ INIT_WORK(&data->attn_work, attn_callback); - - if (data->f01_container->dev.driver) { - /* Driver already bound, so enable ATTN now. */ -diff --git a/drivers/iommu/iommu.c b/drivers/iommu/iommu.c -index 63f0af10c403..195be16dbd39 100644 ---- a/drivers/iommu/iommu.c -+++ b/drivers/iommu/iommu.c -@@ -7,6 +7,7 @@ - #define pr_fmt(fmt) "iommu: " fmt - - #include -+#include - #include - #include - #include -@@ -3039,6 +3040,27 @@ u32 iommu_sva_get_pasid(struct iommu_sva *handle) - } - EXPORT_SYMBOL_GPL(iommu_sva_get_pasid); - -+#ifdef CONFIG_ARM64 -+static int __init iommu_quirks(void) -+{ -+ const char *vendor, *name; -+ -+ vendor = dmi_get_system_info(DMI_SYS_VENDOR); -+ name = dmi_get_system_info(DMI_PRODUCT_NAME); -+ -+ if (vendor && -+ (strncmp(vendor, "GIGABYTE", 8) == 0 && name && -+ (strncmp(name, "R120", 4) == 0 || -+ strncmp(name, "R270", 4) == 0))) { -+ pr_warn("Gigabyte %s detected, force iommu passthrough mode", name); -+ iommu_def_domain_type = IOMMU_DOMAIN_IDENTITY; -+ } -+ -+ return 0; -+} -+arch_initcall(iommu_quirks); -+#endif -+ - /* - * Changes the default domain of an iommu group that has *only* one device - * -diff --git a/drivers/net/ethernet/stmicro/stmmac/dwmac-rk.c b/drivers/net/ethernet/stmicro/stmmac/dwmac-rk.c -index 6924a6aacbd5..60461ff4deae 100644 ---- a/drivers/net/ethernet/stmicro/stmmac/dwmac-rk.c -+++ b/drivers/net/ethernet/stmicro/stmmac/dwmac-rk.c -@@ -1529,6 +1529,7 @@ static int rk_gmac_powerup(struct rk_priv_data *bsp_priv) - return ret; - } - -+ pm_runtime_enable(dev); - pm_runtime_get_sync(dev); - - if (bsp_priv->integrated_phy) -@@ -1539,10 +1540,13 @@ static int rk_gmac_powerup(struct rk_priv_data *bsp_priv) - - static void rk_gmac_powerdown(struct rk_priv_data *gmac) - { -+ struct device *dev = &gmac->pdev->dev; -+ - if (gmac->integrated_phy) - rk_gmac_integrated_phy_powerdown(gmac); - - pm_runtime_put_sync(&gmac->pdev->dev); -+ pm_runtime_disable(dev); - - phy_power_on(gmac, false); - gmac_clk_enable(gmac, false); -diff --git a/drivers/net/wireguard/main.c b/drivers/net/wireguard/main.c -index 75dbe77b0b4b..4bd6dd722f44 100644 ---- a/drivers/net/wireguard/main.c -+++ b/drivers/net/wireguard/main.c -@@ -12,6 +12,7 @@ - - #include - -+#include - #include - #include - #include -@@ -21,6 +22,11 @@ static int __init mod_init(void) - { - int ret; - -+#ifdef CONFIG_RHEL_DIFFERENCES -+ if (fips_enabled) -+ return -EOPNOTSUPP; -+#endif -+ - ret = wg_allowedips_slab_init(); - if (ret < 0) - goto err_allowedips; -diff --git a/drivers/pci/quirks.c b/drivers/pci/quirks.c -index cef69b71a6f1..18e176d8596e 100644 ---- a/drivers/pci/quirks.c -+++ b/drivers/pci/quirks.c -@@ -4233,6 +4233,30 @@ DECLARE_PCI_FIXUP_HEADER(PCI_VENDOR_ID_BROADCOM, 0x9000, - DECLARE_PCI_FIXUP_HEADER(PCI_VENDOR_ID_BROADCOM, 0x9084, - quirk_bridge_cavm_thrx2_pcie_root); - -+/* -+ * PCI BAR 5 is not setup correctly for the on-board AHCI controller -+ * on Broadcom's Vulcan processor. Added a quirk to fix BAR 5 by -+ * using BAR 4's resources which are populated correctly and NOT -+ * actually used by the AHCI controller. -+ */ -+static void quirk_fix_vulcan_ahci_bars(struct pci_dev *dev) -+{ -+ struct resource *r = &dev->resource[4]; -+ -+ if (!(r->flags & IORESOURCE_MEM) || (r->start == 0)) -+ return; -+ -+ /* Set BAR5 resource to BAR4 */ -+ dev->resource[5] = *r; -+ -+ /* Update BAR5 in pci config space */ -+ pci_write_config_dword(dev, PCI_BASE_ADDRESS_5, r->start); -+ -+ /* Clear BAR4's resource */ -+ memset(r, 0, sizeof(*r)); -+} -+DECLARE_PCI_FIXUP_HEADER(PCI_VENDOR_ID_BROADCOM, 0x9027, quirk_fix_vulcan_ahci_bars); -+ - /* - * Intersil/Techwell TW686[4589]-based video capture cards have an empty (zero) - * class code. Fix it. -diff --git a/drivers/platform/x86/thinkpad_acpi.c b/drivers/platform/x86/thinkpad_acpi.c -index 27595aba214d..6aa31816159c 100644 ---- a/drivers/platform/x86/thinkpad_acpi.c -+++ b/drivers/platform/x86/thinkpad_acpi.c -@@ -8853,6 +8853,7 @@ static const struct tpacpi_quirk fan_quirk_table[] __initconst = { - TPACPI_Q_LNV3('N', '2', 'E', TPACPI_FAN_2CTL), /* P1 / X1 Extreme (1st gen) */ - TPACPI_Q_LNV3('N', '2', 'O', TPACPI_FAN_2CTL), /* P1 / X1 Extreme (2nd gen) */ - TPACPI_Q_LNV3('N', '2', 'V', TPACPI_FAN_2CTL), /* P1 / X1 Extreme (3nd gen) */ -+ TPACPI_Q_LNV3('N', '4', '0', TPACPI_FAN_2CTL), /* P1 / X1 Extreme (4nd gen) */ - TPACPI_Q_LNV3('N', '3', '0', TPACPI_FAN_2CTL), /* P15 (1st gen) / P15v (1st gen) */ - TPACPI_Q_LNV3('N', '3', '2', TPACPI_FAN_2CTL), /* X1 Carbon (9th gen) */ - }; -diff --git a/drivers/usb/core/hub.c b/drivers/usb/core/hub.c -index 86658a81d284..5647f4756e97 100644 ---- a/drivers/usb/core/hub.c -+++ b/drivers/usb/core/hub.c -@@ -5657,6 +5657,13 @@ static void hub_event(struct work_struct *work) - (u16) hub->change_bits[0], - (u16) hub->event_bits[0]); - -+ /* Don't disconnect USB-SATA on TrimSlice */ -+ if (strcmp(dev_name(hdev->bus->controller), "tegra-ehci.0") == 0) { -+ if ((hdev->state == 7) && (hub->change_bits[0] == 0) && -+ (hub->event_bits[0] == 0x2)) -+ hub->event_bits[0] = 0; -+ } -+ - /* Lock the device, then check to see if we were - * disconnected while waiting for the lock to succeed. */ - usb_lock_device(hdev); -diff --git a/drivers/usb/host/xhci-tegra.c b/drivers/usb/host/xhci-tegra.c -index 575fa89a783f..b88dac844c5d 100644 ---- a/drivers/usb/host/xhci-tegra.c -+++ b/drivers/usb/host/xhci-tegra.c -@@ -1400,6 +1400,7 @@ static void tegra_xusb_deinit_usb_phy(struct tegra_xusb *tegra) - - static int tegra_xusb_probe(struct platform_device *pdev) - { -+ struct of_phandle_args args; - struct tegra_xusb *tegra; - struct device_node *np; - struct resource *regs; -@@ -1454,10 +1455,17 @@ static int tegra_xusb_probe(struct platform_device *pdev) - goto put_padctl; - } - -- tegra->padctl_irq = of_irq_get(np, 0); -- if (tegra->padctl_irq <= 0) { -- err = (tegra->padctl_irq == 0) ? -ENODEV : tegra->padctl_irq; -- goto put_padctl; -+ /* Older device-trees don't have padctrl interrupt */ -+ err = of_irq_parse_one(np, 0, &args); -+ if (!err) { -+ tegra->padctl_irq = of_irq_get(np, 0); -+ if (tegra->padctl_irq <= 0) { -+ err = (tegra->padctl_irq == 0) ? -ENODEV : tegra->padctl_irq; -+ goto put_padctl; -+ } -+ } else { -+ dev_dbg(&pdev->dev, -+ "%pOF is missing an interrupt, disabling PM support\n", np); - } - - tegra->host_clk = devm_clk_get(&pdev->dev, "xusb_host"); -@@ -1696,11 +1704,15 @@ static int tegra_xusb_probe(struct platform_device *pdev) - goto remove_usb3; - } - -- err = devm_request_threaded_irq(&pdev->dev, tegra->padctl_irq, NULL, tegra_xusb_padctl_irq, -- IRQF_ONESHOT, dev_name(&pdev->dev), tegra); -- if (err < 0) { -- dev_err(&pdev->dev, "failed to request padctl IRQ: %d\n", err); -- goto remove_usb3; -+ if (tegra->padctl_irq) { -+ err = devm_request_threaded_irq(&pdev->dev, tegra->padctl_irq, -+ NULL, tegra_xusb_padctl_irq, -+ IRQF_ONESHOT, dev_name(&pdev->dev), -+ tegra); -+ if (err < 0) { -+ dev_err(&pdev->dev, "failed to request padctl IRQ: %d\n", err); -+ goto remove_usb3; -+ } - } - - err = tegra_xusb_enable_firmware_messages(tegra); -@@ -1718,13 +1730,16 @@ static int tegra_xusb_probe(struct platform_device *pdev) - /* Enable wake for both USB 2.0 and USB 3.0 roothubs */ - device_init_wakeup(&tegra->hcd->self.root_hub->dev, true); - device_init_wakeup(&xhci->shared_hcd->self.root_hub->dev, true); -- device_init_wakeup(tegra->dev, true); - - pm_runtime_use_autosuspend(tegra->dev); - pm_runtime_set_autosuspend_delay(tegra->dev, 2000); - pm_runtime_mark_last_busy(tegra->dev); - pm_runtime_set_active(tegra->dev); -- pm_runtime_enable(tegra->dev); -+ -+ if (tegra->padctl_irq) { -+ device_init_wakeup(tegra->dev, true); -+ pm_runtime_enable(tegra->dev); -+ } - - return 0; - -@@ -1772,7 +1787,9 @@ static int tegra_xusb_remove(struct platform_device *pdev) - dma_free_coherent(&pdev->dev, tegra->fw.size, tegra->fw.virt, - tegra->fw.phys); - -- pm_runtime_disable(&pdev->dev); -+ if (tegra->padctl_irq) -+ pm_runtime_disable(&pdev->dev); -+ - pm_runtime_put(&pdev->dev); - - tegra_xusb_powergate_partitions(tegra); -diff --git a/fs/btrfs/async-thread.c b/fs/btrfs/async-thread.c -index 309516e6a968..d39af03b456c 100644 ---- a/fs/btrfs/async-thread.c -+++ b/fs/btrfs/async-thread.c -@@ -234,6 +234,13 @@ static void run_ordered_work(struct __btrfs_workqueue *wq, - ordered_list); - if (!test_bit(WORK_DONE_BIT, &work->flags)) - break; -+ /* -+ * Orders all subsequent loads after reading WORK_DONE_BIT, -+ * paired with the smp_mb__before_atomic in btrfs_work_helper -+ * this guarantees that the ordered function will see all -+ * updates from ordinary work function. -+ */ -+ smp_rmb(); - - /* - * we are going to call the ordered done function, but -@@ -317,6 +324,13 @@ static void btrfs_work_helper(struct work_struct *normal_work) - thresh_exec_hook(wq); - work->func(work); - if (need_order) { -+ /* -+ * Ensures all memory accesses done in the work function are -+ * ordered before setting the WORK_DONE_BIT.Ensuring the thread -+ * which is going to executed the ordered work sees them. -+ * Pairs with the smp_rmb in run_ordered_work. -+ */ -+ smp_mb__before_atomic(); - set_bit(WORK_DONE_BIT, &work->flags); - run_ordered_work(wq, work); - } else { -diff --git a/fs/xfs/xfs_super.c b/fs/xfs/xfs_super.c -index 2c9e26a44546..f96324912d6a 100644 ---- a/fs/xfs/xfs_super.c -+++ b/fs/xfs/xfs_super.c -@@ -1539,10 +1539,6 @@ xfs_fs_fill_super( - if (XFS_SB_VERSION_NUM(&mp->m_sb) == XFS_SB_VERSION_5) - sb->s_flags |= SB_I_VERSION; - -- if (xfs_sb_version_hasbigtime(&mp->m_sb)) -- xfs_warn(mp, -- "EXPERIMENTAL big timestamp feature in use. Use at your own risk!"); -- - if (mp->m_flags & XFS_MOUNT_DAX_ALWAYS) { - bool rtdev_is_dax = false, datadev_is_dax; - -@@ -1598,10 +1594,6 @@ xfs_fs_fill_super( - goto out_filestream_unmount; - } - -- if (xfs_sb_version_hasinobtcounts(&mp->m_sb)) -- xfs_warn(mp, -- "EXPERIMENTAL inode btree counters feature in use. Use at your own risk!"); -- - error = xfs_mountfs(mp); - if (error) - goto out_filestream_unmount; -diff --git a/include/linux/efi.h b/include/linux/efi.h -index 6b5d36babfcc..fd4a5d66a9d0 100644 ---- a/include/linux/efi.h -+++ b/include/linux/efi.h -@@ -43,6 +43,8 @@ - #define EFI_ABORTED (21 | (1UL << (BITS_PER_LONG-1))) - #define EFI_SECURITY_VIOLATION (26 | (1UL << (BITS_PER_LONG-1))) - -+#define EFI_IS_ERROR(x) ((x) & (1UL << (BITS_PER_LONG-1))) -+ - typedef unsigned long efi_status_t; - typedef u8 efi_bool_t; - typedef u16 efi_char16_t; /* UNICODE character */ -@@ -782,6 +784,14 @@ extern int __init efi_setup_pcdp_console(char *); - #define EFI_MEM_ATTR 10 /* Did firmware publish an EFI_MEMORY_ATTRIBUTES table? */ - #define EFI_MEM_NO_SOFT_RESERVE 11 /* Is the kernel configured to ignore soft reservations? */ - #define EFI_PRESERVE_BS_REGIONS 12 /* Are EFI boot-services memory segments available? */ -+#define EFI_SECURE_BOOT 13 /* Are we in Secure Boot mode? */ -+ -+enum efi_secureboot_mode { -+ efi_secureboot_mode_unset, -+ efi_secureboot_mode_unknown, -+ efi_secureboot_mode_disabled, -+ efi_secureboot_mode_enabled, -+}; - - #ifdef CONFIG_EFI - /* -@@ -793,6 +803,8 @@ static inline bool efi_enabled(int feature) - } - extern void efi_reboot(enum reboot_mode reboot_mode, const char *__unused); - -+extern void __init efi_set_secure_boot(enum efi_secureboot_mode mode); -+ - bool __pure __efi_soft_reserve_enabled(void); - - static inline bool __pure efi_soft_reserve_enabled(void) -@@ -813,6 +825,8 @@ static inline bool efi_enabled(int feature) - static inline void - efi_reboot(enum reboot_mode reboot_mode, const char *__unused) {} - -+static inline void efi_set_secure_boot(enum efi_secureboot_mode mode) {} -+ - static inline bool efi_soft_reserve_enabled(void) - { - return false; -@@ -825,6 +839,7 @@ static inline bool efi_rt_services_supported(unsigned int mask) - #endif - - extern int efi_status_to_err(efi_status_t status); -+extern const char *efi_status_to_str(efi_status_t status); - - /* - * Variable Attributes -@@ -1077,13 +1092,6 @@ static inline bool efi_runtime_disabled(void) { return true; } - extern void efi_call_virt_check_flags(unsigned long flags, const char *call); - extern unsigned long efi_call_virt_save_flags(void); - --enum efi_secureboot_mode { -- efi_secureboot_mode_unset, -- efi_secureboot_mode_unknown, -- efi_secureboot_mode_disabled, -- efi_secureboot_mode_enabled, --}; -- - static inline - enum efi_secureboot_mode efi_get_secureboot_mode(efi_get_variable_t *get_var) - { -diff --git a/include/linux/lsm_hook_defs.h b/include/linux/lsm_hook_defs.h -index 61590c1f2d33..4c10750865c2 100644 ---- a/include/linux/lsm_hook_defs.h -+++ b/include/linux/lsm_hook_defs.h -@@ -394,6 +394,8 @@ LSM_HOOK(void, LSM_RET_VOID, bpf_prog_free_security, struct bpf_prog_aux *aux) - #endif /* CONFIG_BPF_SYSCALL */ - - LSM_HOOK(int, 0, locked_down, enum lockdown_reason what) -+LSM_HOOK(int, 0, lock_kernel_down, const char *where, enum lockdown_reason level) -+ - - #ifdef CONFIG_PERF_EVENTS - LSM_HOOK(int, 0, perf_event_open, struct perf_event_attr *attr, int type) -diff --git a/include/linux/lsm_hooks.h b/include/linux/lsm_hooks.h -index 59024618554e..ab9ca4d393da 100644 ---- a/include/linux/lsm_hooks.h -+++ b/include/linux/lsm_hooks.h -@@ -1545,6 +1545,12 @@ - * - * @what: kernel feature being accessed - * -+ * @lock_kernel_down -+ * Put the kernel into lock-down mode. -+ * -+ * @where: Where the lock-down is originating from (e.g. command line option) -+ * @level: The lock-down level (can only increase) -+ * - * Security hooks for perf events - * - * @perf_event_open: -diff --git a/include/linux/random.h b/include/linux/random.h -index f45b8be3e3c4..7ccdec68b789 100644 ---- a/include/linux/random.h -+++ b/include/linux/random.h -@@ -14,6 +14,11 @@ - - #include - -+struct random_extrng { -+ ssize_t (*extrng_read)(void __user *buf, size_t buflen); -+ struct module *owner; -+}; -+ - struct random_ready_callback { - struct list_head list; - void (*func)(struct random_ready_callback *rdy); -@@ -44,6 +49,8 @@ extern bool rng_is_initialized(void); - extern int add_random_ready_callback(struct random_ready_callback *rdy); - extern void del_random_ready_callback(struct random_ready_callback *rdy); - extern int __must_check get_random_bytes_arch(void *buf, int nbytes); -+void random_register_extrng(const struct random_extrng *rng); -+void random_unregister_extrng(void); - - #ifndef MODULE - extern const struct file_operations random_fops, urandom_fops; -diff --git a/include/linux/rmi.h b/include/linux/rmi.h -index ab7eea01ab42..fff7c5f737fc 100644 ---- a/include/linux/rmi.h -+++ b/include/linux/rmi.h -@@ -364,6 +364,7 @@ struct rmi_driver_data { - - struct rmi4_attn_data attn_data; - DECLARE_KFIFO(attn_fifo, struct rmi4_attn_data, 16); -+ struct work_struct attn_work; - }; - - int rmi_register_transport_device(struct rmi_transport_dev *xport); -diff --git a/include/linux/security.h b/include/linux/security.h -index 46a02ce34d00..37e991a10d70 100644 ---- a/include/linux/security.h -+++ b/include/linux/security.h -@@ -472,6 +472,7 @@ int security_inode_notifysecctx(struct inode *inode, void *ctx, u32 ctxlen); - int security_inode_setsecctx(struct dentry *dentry, void *ctx, u32 ctxlen); - int security_inode_getsecctx(struct inode *inode, void **ctx, u32 *ctxlen); - int security_locked_down(enum lockdown_reason what); -+int security_lock_kernel_down(const char *where, enum lockdown_reason level); - #else /* CONFIG_SECURITY */ - - static inline int call_blocking_lsm_notifier(enum lsm_event event, void *data) -@@ -1353,6 +1354,10 @@ static inline int security_locked_down(enum lockdown_reason what) - { - return 0; - } -+static inline int security_lock_kernel_down(const char *where, enum lockdown_reason level) -+{ -+ return 0; -+} - #endif /* CONFIG_SECURITY */ - - #if defined(CONFIG_SECURITY) && defined(CONFIG_WATCH_QUEUE) -diff --git a/init/Kconfig b/init/Kconfig -index 55f9f7738ebb..564553afb251 100644 ---- a/init/Kconfig -+++ b/init/Kconfig -@@ -1625,7 +1625,7 @@ config AIO - this option saves about 7k. - - config IO_URING -- bool "Enable IO uring support" if EXPERT -+ bool "Enable IO uring support" - select IO_WQ - default y - help -diff --git a/kernel/module_signing.c b/kernel/module_signing.c -index 8723ae70ea1f..fb2d773498c2 100644 ---- a/kernel/module_signing.c -+++ b/kernel/module_signing.c -@@ -38,8 +38,15 @@ int mod_verify_sig(const void *mod, struct load_info *info) - modlen -= sig_len + sizeof(ms); - info->len = modlen; - -- return verify_pkcs7_signature(mod, modlen, mod + modlen, sig_len, -+ ret = verify_pkcs7_signature(mod, modlen, mod + modlen, sig_len, - VERIFY_USE_SECONDARY_KEYRING, - VERIFYING_MODULE_SIGNATURE, - NULL, NULL); -+ if (ret == -ENOKEY && IS_ENABLED(CONFIG_INTEGRITY_PLATFORM_KEYRING)) { -+ ret = verify_pkcs7_signature(mod, modlen, mod + modlen, sig_len, -+ VERIFY_USE_PLATFORM_KEYRING, -+ VERIFYING_MODULE_SIGNATURE, -+ NULL, NULL); -+ } -+ return ret; - } -diff --git a/mm/cma.c b/mm/cma.c -index 995e15480937..588f7e7885cf 100644 ---- a/mm/cma.c -+++ b/mm/cma.c -@@ -125,6 +125,12 @@ static void __init cma_activate_area(struct cma *cma) - spin_lock_init(&cma->mem_head_lock); - #endif - -+#ifdef CONFIG_RHEL_DIFFERENCES -+ /* s390x and ppc64 has been using CMA already in RHEL 8 as default. */ -+ if (!IS_ENABLED(CONFIG_S390) && !IS_ENABLED(CONFIG_PPC64)) -+ mark_tech_preview("CMA", NULL); -+#endif /* CONFIG_RHEL_DIFFERENCES */ -+ - return; - - not_in_zone: -@@ -437,6 +443,10 @@ struct page *cma_alloc(struct cma *cma, unsigned long count, - if (!cma || !cma->count || !cma->bitmap) - goto out; - -+#ifdef CONFIG_RHEL_DIFFERENCES -+ pr_info_once("Initial CMA usage detected\n"); -+#endif /* CONFIG_RHEL_DIFFERENCES */ -+ - pr_debug("%s(cma %p, count %lu, align %d)\n", __func__, (void *)cma, - count, align); - -diff --git a/security/integrity/platform_certs/load_uefi.c b/security/integrity/platform_certs/load_uefi.c -index f290f78c3f30..d3e7ae04f5be 100644 ---- a/security/integrity/platform_certs/load_uefi.c -+++ b/security/integrity/platform_certs/load_uefi.c -@@ -46,7 +46,8 @@ static __init void *get_cert_list(efi_char16_t *name, efi_guid_t *guid, - return NULL; - - if (*status != EFI_BUFFER_TOO_SMALL) { -- pr_err("Couldn't get size: 0x%lx\n", *status); -+ pr_err("Couldn't get size: %s (0x%lx)\n", -+ efi_status_to_str(*status), *status); - return NULL; - } - -@@ -57,7 +58,8 @@ static __init void *get_cert_list(efi_char16_t *name, efi_guid_t *guid, - *status = efi.get_variable(name, guid, NULL, &lsize, db); - if (*status != EFI_SUCCESS) { - kfree(db); -- pr_err("Error reading db var: 0x%lx\n", *status); -+ pr_err("Error reading db var: %s (0x%lx)\n", -+ efi_status_to_str(*status), *status); - return NULL; - } - -diff --git a/security/lockdown/Kconfig b/security/lockdown/Kconfig -index e84ddf484010..d0501353a4b9 100644 ---- a/security/lockdown/Kconfig -+++ b/security/lockdown/Kconfig -@@ -16,6 +16,19 @@ config SECURITY_LOCKDOWN_LSM_EARLY - subsystem is fully initialised. If enabled, lockdown will - unconditionally be called before any other LSMs. - -+config LOCK_DOWN_IN_EFI_SECURE_BOOT -+ bool "Lock down the kernel in EFI Secure Boot mode" -+ default n -+ depends on EFI && SECURITY_LOCKDOWN_LSM_EARLY -+ help -+ UEFI Secure Boot provides a mechanism for ensuring that the firmware -+ will only load signed bootloaders and kernels. Secure boot mode may -+ be determined from EFI variables provided by the system firmware if -+ not indicated by the boot parameters. -+ -+ Enabling this option results in kernel lockdown being triggered if -+ EFI Secure Boot is set. -+ - choice - prompt "Kernel default lockdown mode" - default LOCK_DOWN_KERNEL_FORCE_NONE -diff --git a/security/lockdown/lockdown.c b/security/lockdown/lockdown.c -index 87cbdc64d272..18555cf18da7 100644 ---- a/security/lockdown/lockdown.c -+++ b/security/lockdown/lockdown.c -@@ -73,6 +73,7 @@ static int lockdown_is_locked_down(enum lockdown_reason what) - - static struct security_hook_list lockdown_hooks[] __lsm_ro_after_init = { - LSM_HOOK_INIT(locked_down, lockdown_is_locked_down), -+ LSM_HOOK_INIT(lock_kernel_down, lock_kernel_down), - }; - - static int __init lockdown_lsm_init(void) -diff --git a/security/security.c b/security/security.c -index 67264cb08fb3..85a0227bfac1 100644 ---- a/security/security.c -+++ b/security/security.c -@@ -2599,6 +2599,12 @@ int security_locked_down(enum lockdown_reason what) - } - EXPORT_SYMBOL(security_locked_down); - -+int security_lock_kernel_down(const char *where, enum lockdown_reason level) -+{ -+ return call_int_hook(lock_kernel_down, 0, where, level); -+} -+EXPORT_SYMBOL(security_lock_kernel_down); -+ - #ifdef CONFIG_PERF_EVENTS - int security_perf_event_open(struct perf_event_attr *attr, int type) - { -diff --git a/sound/soc/intel/boards/sof_sdw.c b/sound/soc/intel/boards/sof_sdw.c -index cb3afc4519cf..a8a0156045ba 100644 ---- a/sound/soc/intel/boards/sof_sdw.c -+++ b/sound/soc/intel/boards/sof_sdw.c -@@ -13,6 +13,7 @@ - #include - #include - #include "sof_sdw_common.h" -+#include "../../codecs/rt711.h" - - unsigned long sof_sdw_quirk = SOF_RT711_JD_SRC_JD1; - static int quirk_override = -1; -@@ -128,6 +129,18 @@ static const struct dmi_system_id sof_sdw_quirk_table[] = { - SOF_RT711_JD_SRC_JD2 | - SOF_RT715_DAI_ID_FIX), - }, -+ { -+ /* Dell XPS 9710 */ -+ .callback = sof_sdw_quirk_cb, -+ .matches = { -+ DMI_MATCH(DMI_SYS_VENDOR, "Dell Inc"), -+ DMI_EXACT_MATCH(DMI_PRODUCT_SKU, "0A5D") -+ }, -+ .driver_data = (void *)(SOF_SDW_TGL_HDMI | -+ RT711_JD2 | -+ SOF_RT715_DAI_ID_FIX | -+ SOF_SDW_FOUR_SPK), -+ }, - { - .callback = sof_sdw_quirk_cb, - .matches = { -diff --git a/tools/testing/selftests/bpf/Makefile b/tools/testing/selftests/bpf/Makefile -index 93f1f124ef89..70905889a07b 100644 ---- a/tools/testing/selftests/bpf/Makefile -+++ b/tools/testing/selftests/bpf/Makefile -@@ -425,7 +425,6 @@ $(TRUNNER_TEST_OBJS): $(TRUNNER_OUTPUT)/%.test.o: \ - $(TRUNNER_BPF_OBJS) \ - $(TRUNNER_BPF_SKELS) \ - $(TRUNNER_BPF_LSKELS) \ -- $(TRUNNER_BPF_SKELS_LINKED) \ - $$(BPFOBJ) | $(TRUNNER_OUTPUT) - $$(call msg,TEST-OBJ,$(TRUNNER_BINARY),$$@) - $(Q)cd $$(@D) && $$(CC) -I. $$(CFLAGS) -c $(CURDIR)/$$< $$(LDLIBS) -o $$(@F) -diff --git a/tools/testing/selftests/bpf/prog_tests/linked_funcs.c b/tools/testing/selftests/bpf/prog_tests/linked_funcs.c -deleted file mode 100644 -index e9916f2817ec..000000000000 ---- a/tools/testing/selftests/bpf/prog_tests/linked_funcs.c -+++ /dev/null -@@ -1,42 +0,0 @@ --// SPDX-License-Identifier: GPL-2.0 --/* Copyright (c) 2021 Facebook */ -- --#include --#include --#include "linked_funcs.skel.h" -- --void test_linked_funcs(void) --{ -- int err; -- struct linked_funcs *skel; -- -- skel = linked_funcs__open(); -- if (!ASSERT_OK_PTR(skel, "skel_open")) -- return; -- -- skel->rodata->my_tid = syscall(SYS_gettid); -- skel->bss->syscall_id = SYS_getpgid; -- -- err = linked_funcs__load(skel); -- if (!ASSERT_OK(err, "skel_load")) -- goto cleanup; -- -- err = linked_funcs__attach(skel); -- if (!ASSERT_OK(err, "skel_attach")) -- goto cleanup; -- -- /* trigger */ -- syscall(SYS_getpgid); -- -- ASSERT_EQ(skel->bss->output_val1, 2000 + 2000, "output_val1"); -- ASSERT_EQ(skel->bss->output_ctx1, SYS_getpgid, "output_ctx1"); -- ASSERT_EQ(skel->bss->output_weak1, 42, "output_weak1"); -- -- ASSERT_EQ(skel->bss->output_val2, 2 * 1000 + 2 * (2 * 1000), "output_val2"); -- ASSERT_EQ(skel->bss->output_ctx2, SYS_getpgid, "output_ctx2"); -- /* output_weak2 should never be updated */ -- ASSERT_EQ(skel->bss->output_weak2, 0, "output_weak2"); -- --cleanup: -- linked_funcs__destroy(skel); --} -diff --git a/tools/testing/selftests/bpf/prog_tests/linked_maps.c b/tools/testing/selftests/bpf/prog_tests/linked_maps.c -deleted file mode 100644 -index 85dcaaaf2775..000000000000 ---- a/tools/testing/selftests/bpf/prog_tests/linked_maps.c -+++ /dev/null -@@ -1,30 +0,0 @@ --// SPDX-License-Identifier: GPL-2.0 --/* Copyright (c) 2021 Facebook */ -- --#include --#include --#include "linked_maps.skel.h" -- --void test_linked_maps(void) --{ -- int err; -- struct linked_maps *skel; -- -- skel = linked_maps__open_and_load(); -- if (!ASSERT_OK_PTR(skel, "skel_open")) -- return; -- -- err = linked_maps__attach(skel); -- if (!ASSERT_OK(err, "skel_attach")) -- goto cleanup; -- -- /* trigger */ -- syscall(SYS_getpgid); -- -- ASSERT_EQ(skel->bss->output_first1, 2000, "output_first1"); -- ASSERT_EQ(skel->bss->output_second1, 2, "output_second1"); -- ASSERT_EQ(skel->bss->output_weak1, 2, "output_weak1"); -- --cleanup: -- linked_maps__destroy(skel); --} -diff --git a/tools/testing/selftests/bpf/prog_tests/linked_vars.c b/tools/testing/selftests/bpf/prog_tests/linked_vars.c -deleted file mode 100644 -index 267166abe4c1..000000000000 ---- a/tools/testing/selftests/bpf/prog_tests/linked_vars.c -+++ /dev/null -@@ -1,43 +0,0 @@ --// SPDX-License-Identifier: GPL-2.0 --/* Copyright (c) 2021 Facebook */ -- --#include --#include --#include "linked_vars.skel.h" -- --void test_linked_vars(void) --{ -- int err; -- struct linked_vars *skel; -- -- skel = linked_vars__open(); -- if (!ASSERT_OK_PTR(skel, "skel_open")) -- return; -- -- skel->bss->input_bss1 = 1000; -- skel->bss->input_bss2 = 2000; -- skel->bss->input_bss_weak = 3000; -- -- err = linked_vars__load(skel); -- if (!ASSERT_OK(err, "skel_load")) -- goto cleanup; -- -- err = linked_vars__attach(skel); -- if (!ASSERT_OK(err, "skel_attach")) -- goto cleanup; -- -- /* trigger */ -- syscall(SYS_getpgid); -- -- ASSERT_EQ(skel->bss->output_bss1, 1000 + 2000 + 3000, "output_bss1"); -- ASSERT_EQ(skel->bss->output_bss2, 1000 + 2000 + 3000, "output_bss2"); -- /* 10 comes from "winner" input_data_weak in first obj file */ -- ASSERT_EQ(skel->bss->output_data1, 1 + 2 + 10, "output_bss1"); -- ASSERT_EQ(skel->bss->output_data2, 1 + 2 + 10, "output_bss2"); -- /* 100 comes from "winner" input_rodata_weak in first obj file */ -- ASSERT_EQ(skel->bss->output_rodata1, 11 + 22 + 100, "output_weak1"); -- ASSERT_EQ(skel->bss->output_rodata2, 11 + 22 + 100, "output_weak2"); -- --cleanup: -- linked_vars__destroy(skel); --} -diff --git a/tools/testing/selftests/bpf/progs/bpf_cubic.c b/tools/testing/selftests/bpf/progs/bpf_cubic.c -deleted file mode 100644 -index f62df4d023f9..000000000000 ---- a/tools/testing/selftests/bpf/progs/bpf_cubic.c -+++ /dev/null -@@ -1,545 +0,0 @@ --// SPDX-License-Identifier: GPL-2.0-only -- --/* WARNING: This implemenation is not necessarily the same -- * as the tcp_cubic.c. The purpose is mainly for testing -- * the kernel BPF logic. -- * -- * Highlights: -- * 1. CONFIG_HZ .kconfig map is used. -- * 2. In bictcp_update(), calculation is changed to use usec -- * resolution (i.e. USEC_PER_JIFFY) instead of using jiffies. -- * Thus, usecs_to_jiffies() is not used in the bpf_cubic.c. -- * 3. In bitctcp_update() [under tcp_friendliness], the original -- * "while (ca->ack_cnt > delta)" loop is changed to the equivalent -- * "ca->ack_cnt / delta" operation. -- */ -- --#include --#include --#include --#include "bpf_tcp_helpers.h" -- --char _license[] SEC("license") = "GPL"; -- --#define clamp(val, lo, hi) min((typeof(val))max(val, lo), hi) -- --#define BICTCP_BETA_SCALE 1024 /* Scale factor beta calculation -- * max_cwnd = snd_cwnd * beta -- */ --#define BICTCP_HZ 10 /* BIC HZ 2^10 = 1024 */ -- --/* Two methods of hybrid slow start */ --#define HYSTART_ACK_TRAIN 0x1 --#define HYSTART_DELAY 0x2 -- --/* Number of delay samples for detecting the increase of delay */ --#define HYSTART_MIN_SAMPLES 8 --#define HYSTART_DELAY_MIN (4000U) /* 4ms */ --#define HYSTART_DELAY_MAX (16000U) /* 16 ms */ --#define HYSTART_DELAY_THRESH(x) clamp(x, HYSTART_DELAY_MIN, HYSTART_DELAY_MAX) -- --static int fast_convergence = 1; --static const int beta = 717; /* = 717/1024 (BICTCP_BETA_SCALE) */ --static int initial_ssthresh; --static const int bic_scale = 41; --static int tcp_friendliness = 1; -- --static int hystart = 1; --static int hystart_detect = HYSTART_ACK_TRAIN | HYSTART_DELAY; --static int hystart_low_window = 16; --static int hystart_ack_delta_us = 2000; -- --static const __u32 cube_rtt_scale = (bic_scale * 10); /* 1024*c/rtt */ --static const __u32 beta_scale = 8*(BICTCP_BETA_SCALE+beta) / 3 -- / (BICTCP_BETA_SCALE - beta); --/* calculate the "K" for (wmax-cwnd) = c/rtt * K^3 -- * so K = cubic_root( (wmax-cwnd)*rtt/c ) -- * the unit of K is bictcp_HZ=2^10, not HZ -- * -- * c = bic_scale >> 10 -- * rtt = 100ms -- * -- * the following code has been designed and tested for -- * cwnd < 1 million packets -- * RTT < 100 seconds -- * HZ < 1,000,00 (corresponding to 10 nano-second) -- */ -- --/* 1/c * 2^2*bictcp_HZ * srtt, 2^40 */ --static const __u64 cube_factor = (__u64)(1ull << (10+3*BICTCP_HZ)) -- / (bic_scale * 10); -- --/* BIC TCP Parameters */ --struct bictcp { -- __u32 cnt; /* increase cwnd by 1 after ACKs */ -- __u32 last_max_cwnd; /* last maximum snd_cwnd */ -- __u32 last_cwnd; /* the last snd_cwnd */ -- __u32 last_time; /* time when updated last_cwnd */ -- __u32 bic_origin_point;/* origin point of bic function */ -- __u32 bic_K; /* time to origin point -- from the beginning of the current epoch */ -- __u32 delay_min; /* min delay (usec) */ -- __u32 epoch_start; /* beginning of an epoch */ -- __u32 ack_cnt; /* number of acks */ -- __u32 tcp_cwnd; /* estimated tcp cwnd */ -- __u16 unused; -- __u8 sample_cnt; /* number of samples to decide curr_rtt */ -- __u8 found; /* the exit point is found? */ -- __u32 round_start; /* beginning of each round */ -- __u32 end_seq; /* end_seq of the round */ -- __u32 last_ack; /* last time when the ACK spacing is close */ -- __u32 curr_rtt; /* the minimum rtt of current round */ --}; -- --static inline void bictcp_reset(struct bictcp *ca) --{ -- ca->cnt = 0; -- ca->last_max_cwnd = 0; -- ca->last_cwnd = 0; -- ca->last_time = 0; -- ca->bic_origin_point = 0; -- ca->bic_K = 0; -- ca->delay_min = 0; -- ca->epoch_start = 0; -- ca->ack_cnt = 0; -- ca->tcp_cwnd = 0; -- ca->found = 0; --} -- --extern unsigned long CONFIG_HZ __kconfig; --#define HZ CONFIG_HZ --#define USEC_PER_MSEC 1000UL --#define USEC_PER_SEC 1000000UL --#define USEC_PER_JIFFY (USEC_PER_SEC / HZ) -- --static __always_inline __u64 div64_u64(__u64 dividend, __u64 divisor) --{ -- return dividend / divisor; --} -- --#define div64_ul div64_u64 -- --#define BITS_PER_U64 (sizeof(__u64) * 8) --static __always_inline int fls64(__u64 x) --{ -- int num = BITS_PER_U64 - 1; -- -- if (x == 0) -- return 0; -- -- if (!(x & (~0ull << (BITS_PER_U64-32)))) { -- num -= 32; -- x <<= 32; -- } -- if (!(x & (~0ull << (BITS_PER_U64-16)))) { -- num -= 16; -- x <<= 16; -- } -- if (!(x & (~0ull << (BITS_PER_U64-8)))) { -- num -= 8; -- x <<= 8; -- } -- if (!(x & (~0ull << (BITS_PER_U64-4)))) { -- num -= 4; -- x <<= 4; -- } -- if (!(x & (~0ull << (BITS_PER_U64-2)))) { -- num -= 2; -- x <<= 2; -- } -- if (!(x & (~0ull << (BITS_PER_U64-1)))) -- num -= 1; -- -- return num + 1; --} -- --static __always_inline __u32 bictcp_clock_us(const struct sock *sk) --{ -- return tcp_sk(sk)->tcp_mstamp; --} -- --static __always_inline void bictcp_hystart_reset(struct sock *sk) --{ -- struct tcp_sock *tp = tcp_sk(sk); -- struct bictcp *ca = inet_csk_ca(sk); -- -- ca->round_start = ca->last_ack = bictcp_clock_us(sk); -- ca->end_seq = tp->snd_nxt; -- ca->curr_rtt = ~0U; -- ca->sample_cnt = 0; --} -- --/* "struct_ops/" prefix is not a requirement -- * It will be recognized as BPF_PROG_TYPE_STRUCT_OPS -- * as long as it is used in one of the func ptr -- * under SEC(".struct_ops"). -- */ --SEC("struct_ops/bpf_cubic_init") --void BPF_PROG(bpf_cubic_init, struct sock *sk) --{ -- struct bictcp *ca = inet_csk_ca(sk); -- -- bictcp_reset(ca); -- -- if (hystart) -- bictcp_hystart_reset(sk); -- -- if (!hystart && initial_ssthresh) -- tcp_sk(sk)->snd_ssthresh = initial_ssthresh; --} -- --/* No prefix in SEC will also work. -- * The remaining tcp-cubic functions have an easier way. -- */ --SEC("no-sec-prefix-bictcp_cwnd_event") --void BPF_PROG(bpf_cubic_cwnd_event, struct sock *sk, enum tcp_ca_event event) --{ -- if (event == CA_EVENT_TX_START) { -- struct bictcp *ca = inet_csk_ca(sk); -- __u32 now = tcp_jiffies32; -- __s32 delta; -- -- delta = now - tcp_sk(sk)->lsndtime; -- -- /* We were application limited (idle) for a while. -- * Shift epoch_start to keep cwnd growth to cubic curve. -- */ -- if (ca->epoch_start && delta > 0) { -- ca->epoch_start += delta; -- if (after(ca->epoch_start, now)) -- ca->epoch_start = now; -- } -- return; -- } --} -- --/* -- * cbrt(x) MSB values for x MSB values in [0..63]. -- * Precomputed then refined by hand - Willy Tarreau -- * -- * For x in [0..63], -- * v = cbrt(x << 18) - 1 -- * cbrt(x) = (v[x] + 10) >> 6 -- */ --static const __u8 v[] = { -- /* 0x00 */ 0, 54, 54, 54, 118, 118, 118, 118, -- /* 0x08 */ 123, 129, 134, 138, 143, 147, 151, 156, -- /* 0x10 */ 157, 161, 164, 168, 170, 173, 176, 179, -- /* 0x18 */ 181, 185, 187, 190, 192, 194, 197, 199, -- /* 0x20 */ 200, 202, 204, 206, 209, 211, 213, 215, -- /* 0x28 */ 217, 219, 221, 222, 224, 225, 227, 229, -- /* 0x30 */ 231, 232, 234, 236, 237, 239, 240, 242, -- /* 0x38 */ 244, 245, 246, 248, 250, 251, 252, 254, --}; -- --/* calculate the cubic root of x using a table lookup followed by one -- * Newton-Raphson iteration. -- * Avg err ~= 0.195% -- */ --static __always_inline __u32 cubic_root(__u64 a) --{ -- __u32 x, b, shift; -- -- if (a < 64) { -- /* a in [0..63] */ -- return ((__u32)v[(__u32)a] + 35) >> 6; -- } -- -- b = fls64(a); -- b = ((b * 84) >> 8) - 1; -- shift = (a >> (b * 3)); -- -- /* it is needed for verifier's bound check on v */ -- if (shift >= 64) -- return 0; -- -- x = ((__u32)(((__u32)v[shift] + 10) << b)) >> 6; -- -- /* -- * Newton-Raphson iteration -- * 2 -- * x = ( 2 * x + a / x ) / 3 -- * k+1 k k -- */ -- x = (2 * x + (__u32)div64_u64(a, (__u64)x * (__u64)(x - 1))); -- x = ((x * 341) >> 10); -- return x; --} -- --/* -- * Compute congestion window to use. -- */ --static __always_inline void bictcp_update(struct bictcp *ca, __u32 cwnd, -- __u32 acked) --{ -- __u32 delta, bic_target, max_cnt; -- __u64 offs, t; -- -- ca->ack_cnt += acked; /* count the number of ACKed packets */ -- -- if (ca->last_cwnd == cwnd && -- (__s32)(tcp_jiffies32 - ca->last_time) <= HZ / 32) -- return; -- -- /* The CUBIC function can update ca->cnt at most once per jiffy. -- * On all cwnd reduction events, ca->epoch_start is set to 0, -- * which will force a recalculation of ca->cnt. -- */ -- if (ca->epoch_start && tcp_jiffies32 == ca->last_time) -- goto tcp_friendliness; -- -- ca->last_cwnd = cwnd; -- ca->last_time = tcp_jiffies32; -- -- if (ca->epoch_start == 0) { -- ca->epoch_start = tcp_jiffies32; /* record beginning */ -- ca->ack_cnt = acked; /* start counting */ -- ca->tcp_cwnd = cwnd; /* syn with cubic */ -- -- if (ca->last_max_cwnd <= cwnd) { -- ca->bic_K = 0; -- ca->bic_origin_point = cwnd; -- } else { -- /* Compute new K based on -- * (wmax-cwnd) * (srtt>>3 / HZ) / c * 2^(3*bictcp_HZ) -- */ -- ca->bic_K = cubic_root(cube_factor -- * (ca->last_max_cwnd - cwnd)); -- ca->bic_origin_point = ca->last_max_cwnd; -- } -- } -- -- /* cubic function - calc*/ -- /* calculate c * time^3 / rtt, -- * while considering overflow in calculation of time^3 -- * (so time^3 is done by using 64 bit) -- * and without the support of division of 64bit numbers -- * (so all divisions are done by using 32 bit) -- * also NOTE the unit of those veriables -- * time = (t - K) / 2^bictcp_HZ -- * c = bic_scale >> 10 -- * rtt = (srtt >> 3) / HZ -- * !!! The following code does not have overflow problems, -- * if the cwnd < 1 million packets !!! -- */ -- -- t = (__s32)(tcp_jiffies32 - ca->epoch_start) * USEC_PER_JIFFY; -- t += ca->delay_min; -- /* change the unit from usec to bictcp_HZ */ -- t <<= BICTCP_HZ; -- t /= USEC_PER_SEC; -- -- if (t < ca->bic_K) /* t - K */ -- offs = ca->bic_K - t; -- else -- offs = t - ca->bic_K; -- -- /* c/rtt * (t-K)^3 */ -- delta = (cube_rtt_scale * offs * offs * offs) >> (10+3*BICTCP_HZ); -- if (t < ca->bic_K) /* below origin*/ -- bic_target = ca->bic_origin_point - delta; -- else /* above origin*/ -- bic_target = ca->bic_origin_point + delta; -- -- /* cubic function - calc bictcp_cnt*/ -- if (bic_target > cwnd) { -- ca->cnt = cwnd / (bic_target - cwnd); -- } else { -- ca->cnt = 100 * cwnd; /* very small increment*/ -- } -- -- /* -- * The initial growth of cubic function may be too conservative -- * when the available bandwidth is still unknown. -- */ -- if (ca->last_max_cwnd == 0 && ca->cnt > 20) -- ca->cnt = 20; /* increase cwnd 5% per RTT */ -- --tcp_friendliness: -- /* TCP Friendly */ -- if (tcp_friendliness) { -- __u32 scale = beta_scale; -- __u32 n; -- -- /* update tcp cwnd */ -- delta = (cwnd * scale) >> 3; -- if (ca->ack_cnt > delta && delta) { -- n = ca->ack_cnt / delta; -- ca->ack_cnt -= n * delta; -- ca->tcp_cwnd += n; -- } -- -- if (ca->tcp_cwnd > cwnd) { /* if bic is slower than tcp */ -- delta = ca->tcp_cwnd - cwnd; -- max_cnt = cwnd / delta; -- if (ca->cnt > max_cnt) -- ca->cnt = max_cnt; -- } -- } -- -- /* The maximum rate of cwnd increase CUBIC allows is 1 packet per -- * 2 packets ACKed, meaning cwnd grows at 1.5x per RTT. -- */ -- ca->cnt = max(ca->cnt, 2U); --} -- --/* Or simply use the BPF_STRUCT_OPS to avoid the SEC boiler plate. */ --void BPF_STRUCT_OPS(bpf_cubic_cong_avoid, struct sock *sk, __u32 ack, __u32 acked) --{ -- struct tcp_sock *tp = tcp_sk(sk); -- struct bictcp *ca = inet_csk_ca(sk); -- -- if (!tcp_is_cwnd_limited(sk)) -- return; -- -- if (tcp_in_slow_start(tp)) { -- if (hystart && after(ack, ca->end_seq)) -- bictcp_hystart_reset(sk); -- acked = tcp_slow_start(tp, acked); -- if (!acked) -- return; -- } -- bictcp_update(ca, tp->snd_cwnd, acked); -- tcp_cong_avoid_ai(tp, ca->cnt, acked); --} -- --__u32 BPF_STRUCT_OPS(bpf_cubic_recalc_ssthresh, struct sock *sk) --{ -- const struct tcp_sock *tp = tcp_sk(sk); -- struct bictcp *ca = inet_csk_ca(sk); -- -- ca->epoch_start = 0; /* end of epoch */ -- -- /* Wmax and fast convergence */ -- if (tp->snd_cwnd < ca->last_max_cwnd && fast_convergence) -- ca->last_max_cwnd = (tp->snd_cwnd * (BICTCP_BETA_SCALE + beta)) -- / (2 * BICTCP_BETA_SCALE); -- else -- ca->last_max_cwnd = tp->snd_cwnd; -- -- return max((tp->snd_cwnd * beta) / BICTCP_BETA_SCALE, 2U); --} -- --void BPF_STRUCT_OPS(bpf_cubic_state, struct sock *sk, __u8 new_state) --{ -- if (new_state == TCP_CA_Loss) { -- bictcp_reset(inet_csk_ca(sk)); -- bictcp_hystart_reset(sk); -- } --} -- --#define GSO_MAX_SIZE 65536 -- --/* Account for TSO/GRO delays. -- * Otherwise short RTT flows could get too small ssthresh, since during -- * slow start we begin with small TSO packets and ca->delay_min would -- * not account for long aggregation delay when TSO packets get bigger. -- * Ideally even with a very small RTT we would like to have at least one -- * TSO packet being sent and received by GRO, and another one in qdisc layer. -- * We apply another 100% factor because @rate is doubled at this point. -- * We cap the cushion to 1ms. -- */ --static __always_inline __u32 hystart_ack_delay(struct sock *sk) --{ -- unsigned long rate; -- -- rate = sk->sk_pacing_rate; -- if (!rate) -- return 0; -- return min((__u64)USEC_PER_MSEC, -- div64_ul((__u64)GSO_MAX_SIZE * 4 * USEC_PER_SEC, rate)); --} -- --static __always_inline void hystart_update(struct sock *sk, __u32 delay) --{ -- struct tcp_sock *tp = tcp_sk(sk); -- struct bictcp *ca = inet_csk_ca(sk); -- __u32 threshold; -- -- if (hystart_detect & HYSTART_ACK_TRAIN) { -- __u32 now = bictcp_clock_us(sk); -- -- /* first detection parameter - ack-train detection */ -- if ((__s32)(now - ca->last_ack) <= hystart_ack_delta_us) { -- ca->last_ack = now; -- -- threshold = ca->delay_min + hystart_ack_delay(sk); -- -- /* Hystart ack train triggers if we get ack past -- * ca->delay_min/2. -- * Pacing might have delayed packets up to RTT/2 -- * during slow start. -- */ -- if (sk->sk_pacing_status == SK_PACING_NONE) -- threshold >>= 1; -- -- if ((__s32)(now - ca->round_start) > threshold) { -- ca->found = 1; -- tp->snd_ssthresh = tp->snd_cwnd; -- } -- } -- } -- -- if (hystart_detect & HYSTART_DELAY) { -- /* obtain the minimum delay of more than sampling packets */ -- if (ca->curr_rtt > delay) -- ca->curr_rtt = delay; -- if (ca->sample_cnt < HYSTART_MIN_SAMPLES) { -- ca->sample_cnt++; -- } else { -- if (ca->curr_rtt > ca->delay_min + -- HYSTART_DELAY_THRESH(ca->delay_min >> 3)) { -- ca->found = 1; -- tp->snd_ssthresh = tp->snd_cwnd; -- } -- } -- } --} -- --void BPF_STRUCT_OPS(bpf_cubic_acked, struct sock *sk, -- const struct ack_sample *sample) --{ -- const struct tcp_sock *tp = tcp_sk(sk); -- struct bictcp *ca = inet_csk_ca(sk); -- __u32 delay; -- -- /* Some calls are for duplicates without timetamps */ -- if (sample->rtt_us < 0) -- return; -- -- /* Discard delay samples right after fast recovery */ -- if (ca->epoch_start && (__s32)(tcp_jiffies32 - ca->epoch_start) < HZ) -- return; -- -- delay = sample->rtt_us; -- if (delay == 0) -- delay = 1; -- -- /* first time call or link delay decreases */ -- if (ca->delay_min == 0 || ca->delay_min > delay) -- ca->delay_min = delay; -- -- /* hystart triggers when cwnd is larger than some threshold */ -- if (!ca->found && tcp_in_slow_start(tp) && hystart && -- tp->snd_cwnd >= hystart_low_window) -- hystart_update(sk, delay); --} -- --extern __u32 tcp_reno_undo_cwnd(struct sock *sk) __ksym; -- --__u32 BPF_STRUCT_OPS(bpf_cubic_undo_cwnd, struct sock *sk) --{ -- return tcp_reno_undo_cwnd(sk); --} -- --SEC(".struct_ops") --struct tcp_congestion_ops cubic = { -- .init = (void *)bpf_cubic_init, -- .ssthresh = (void *)bpf_cubic_recalc_ssthresh, -- .cong_avoid = (void *)bpf_cubic_cong_avoid, -- .set_state = (void *)bpf_cubic_state, -- .undo_cwnd = (void *)bpf_cubic_undo_cwnd, -- .cwnd_event = (void *)bpf_cubic_cwnd_event, -- .pkts_acked = (void *)bpf_cubic_acked, -- .name = "bpf_cubic", --}; -diff --git a/tools/testing/selftests/bpf/progs/bpf_dctcp.c b/tools/testing/selftests/bpf/progs/bpf_dctcp.c -deleted file mode 100644 -index fd42247da8b4..000000000000 ---- a/tools/testing/selftests/bpf/progs/bpf_dctcp.c -+++ /dev/null -@@ -1,224 +0,0 @@ --// SPDX-License-Identifier: GPL-2.0 --/* Copyright (c) 2019 Facebook */ -- --/* WARNING: This implemenation is not necessarily the same -- * as the tcp_dctcp.c. The purpose is mainly for testing -- * the kernel BPF logic. -- */ -- --#include --#include --#include --#include --#include --#include --#include --#include "bpf_tcp_helpers.h" -- --char _license[] SEC("license") = "GPL"; -- --int stg_result = 0; -- --struct { -- __uint(type, BPF_MAP_TYPE_SK_STORAGE); -- __uint(map_flags, BPF_F_NO_PREALLOC); -- __type(key, int); -- __type(value, int); --} sk_stg_map SEC(".maps"); -- --#define DCTCP_MAX_ALPHA 1024U -- --struct dctcp { -- __u32 old_delivered; -- __u32 old_delivered_ce; -- __u32 prior_rcv_nxt; -- __u32 dctcp_alpha; -- __u32 next_seq; -- __u32 ce_state; -- __u32 loss_cwnd; --}; -- --static unsigned int dctcp_shift_g = 4; /* g = 1/2^4 */ --static unsigned int dctcp_alpha_on_init = DCTCP_MAX_ALPHA; -- --static __always_inline void dctcp_reset(const struct tcp_sock *tp, -- struct dctcp *ca) --{ -- ca->next_seq = tp->snd_nxt; -- -- ca->old_delivered = tp->delivered; -- ca->old_delivered_ce = tp->delivered_ce; --} -- --SEC("struct_ops/dctcp_init") --void BPF_PROG(dctcp_init, struct sock *sk) --{ -- const struct tcp_sock *tp = tcp_sk(sk); -- struct dctcp *ca = inet_csk_ca(sk); -- int *stg; -- -- ca->prior_rcv_nxt = tp->rcv_nxt; -- ca->dctcp_alpha = min(dctcp_alpha_on_init, DCTCP_MAX_ALPHA); -- ca->loss_cwnd = 0; -- ca->ce_state = 0; -- -- stg = bpf_sk_storage_get(&sk_stg_map, (void *)tp, NULL, 0); -- if (stg) { -- stg_result = *stg; -- bpf_sk_storage_delete(&sk_stg_map, (void *)tp); -- } -- dctcp_reset(tp, ca); --} -- --SEC("struct_ops/dctcp_ssthresh") --__u32 BPF_PROG(dctcp_ssthresh, struct sock *sk) --{ -- struct dctcp *ca = inet_csk_ca(sk); -- struct tcp_sock *tp = tcp_sk(sk); -- -- ca->loss_cwnd = tp->snd_cwnd; -- return max(tp->snd_cwnd - ((tp->snd_cwnd * ca->dctcp_alpha) >> 11U), 2U); --} -- --SEC("struct_ops/dctcp_update_alpha") --void BPF_PROG(dctcp_update_alpha, struct sock *sk, __u32 flags) --{ -- const struct tcp_sock *tp = tcp_sk(sk); -- struct dctcp *ca = inet_csk_ca(sk); -- -- /* Expired RTT */ -- if (!before(tp->snd_una, ca->next_seq)) { -- __u32 delivered_ce = tp->delivered_ce - ca->old_delivered_ce; -- __u32 alpha = ca->dctcp_alpha; -- -- /* alpha = (1 - g) * alpha + g * F */ -- -- alpha -= min_not_zero(alpha, alpha >> dctcp_shift_g); -- if (delivered_ce) { -- __u32 delivered = tp->delivered - ca->old_delivered; -- -- /* If dctcp_shift_g == 1, a 32bit value would overflow -- * after 8 M packets. -- */ -- delivered_ce <<= (10 - dctcp_shift_g); -- delivered_ce /= max(1U, delivered); -- -- alpha = min(alpha + delivered_ce, DCTCP_MAX_ALPHA); -- } -- ca->dctcp_alpha = alpha; -- dctcp_reset(tp, ca); -- } --} -- --static __always_inline void dctcp_react_to_loss(struct sock *sk) --{ -- struct dctcp *ca = inet_csk_ca(sk); -- struct tcp_sock *tp = tcp_sk(sk); -- -- ca->loss_cwnd = tp->snd_cwnd; -- tp->snd_ssthresh = max(tp->snd_cwnd >> 1U, 2U); --} -- --SEC("struct_ops/dctcp_state") --void BPF_PROG(dctcp_state, struct sock *sk, __u8 new_state) --{ -- if (new_state == TCP_CA_Recovery && -- new_state != BPF_CORE_READ_BITFIELD(inet_csk(sk), icsk_ca_state)) -- dctcp_react_to_loss(sk); -- /* We handle RTO in dctcp_cwnd_event to ensure that we perform only -- * one loss-adjustment per RTT. -- */ --} -- --static __always_inline void dctcp_ece_ack_cwr(struct sock *sk, __u32 ce_state) --{ -- struct tcp_sock *tp = tcp_sk(sk); -- -- if (ce_state == 1) -- tp->ecn_flags |= TCP_ECN_DEMAND_CWR; -- else -- tp->ecn_flags &= ~TCP_ECN_DEMAND_CWR; --} -- --/* Minimal DCTP CE state machine: -- * -- * S: 0 <- last pkt was non-CE -- * 1 <- last pkt was CE -- */ --static __always_inline --void dctcp_ece_ack_update(struct sock *sk, enum tcp_ca_event evt, -- __u32 *prior_rcv_nxt, __u32 *ce_state) --{ -- __u32 new_ce_state = (evt == CA_EVENT_ECN_IS_CE) ? 1 : 0; -- -- if (*ce_state != new_ce_state) { -- /* CE state has changed, force an immediate ACK to -- * reflect the new CE state. If an ACK was delayed, -- * send that first to reflect the prior CE state. -- */ -- if (inet_csk(sk)->icsk_ack.pending & ICSK_ACK_TIMER) { -- dctcp_ece_ack_cwr(sk, *ce_state); -- bpf_tcp_send_ack(sk, *prior_rcv_nxt); -- } -- inet_csk(sk)->icsk_ack.pending |= ICSK_ACK_NOW; -- } -- *prior_rcv_nxt = tcp_sk(sk)->rcv_nxt; -- *ce_state = new_ce_state; -- dctcp_ece_ack_cwr(sk, new_ce_state); --} -- --SEC("struct_ops/dctcp_cwnd_event") --void BPF_PROG(dctcp_cwnd_event, struct sock *sk, enum tcp_ca_event ev) --{ -- struct dctcp *ca = inet_csk_ca(sk); -- -- switch (ev) { -- case CA_EVENT_ECN_IS_CE: -- case CA_EVENT_ECN_NO_CE: -- dctcp_ece_ack_update(sk, ev, &ca->prior_rcv_nxt, &ca->ce_state); -- break; -- case CA_EVENT_LOSS: -- dctcp_react_to_loss(sk); -- break; -- default: -- /* Don't care for the rest. */ -- break; -- } --} -- --SEC("struct_ops/dctcp_cwnd_undo") --__u32 BPF_PROG(dctcp_cwnd_undo, struct sock *sk) --{ -- const struct dctcp *ca = inet_csk_ca(sk); -- -- return max(tcp_sk(sk)->snd_cwnd, ca->loss_cwnd); --} -- --extern void tcp_reno_cong_avoid(struct sock *sk, __u32 ack, __u32 acked) __ksym; -- --SEC("struct_ops/dctcp_reno_cong_avoid") --void BPF_PROG(dctcp_cong_avoid, struct sock *sk, __u32 ack, __u32 acked) --{ -- tcp_reno_cong_avoid(sk, ack, acked); --} -- --SEC(".struct_ops") --struct tcp_congestion_ops dctcp_nouse = { -- .init = (void *)dctcp_init, -- .set_state = (void *)dctcp_state, -- .flags = TCP_CONG_NEEDS_ECN, -- .name = "bpf_dctcp_nouse", --}; -- --SEC(".struct_ops") --struct tcp_congestion_ops dctcp = { -- .init = (void *)dctcp_init, -- .in_ack_event = (void *)dctcp_update_alpha, -- .cwnd_event = (void *)dctcp_cwnd_event, -- .ssthresh = (void *)dctcp_ssthresh, -- .cong_avoid = (void *)dctcp_cong_avoid, -- .undo_cwnd = (void *)dctcp_cwnd_undo, -- .set_state = (void *)dctcp_state, -- .flags = TCP_CONG_NEEDS_ECN, -- .name = "bpf_dctcp", --}; -diff --git a/tools/testing/selftests/bpf/progs/kfunc_call_test.c b/tools/testing/selftests/bpf/progs/kfunc_call_test.c -deleted file mode 100644 -index 470f8723e463..000000000000 ---- a/tools/testing/selftests/bpf/progs/kfunc_call_test.c -+++ /dev/null -@@ -1,47 +0,0 @@ --// SPDX-License-Identifier: GPL-2.0 --/* Copyright (c) 2021 Facebook */ --#include --#include --#include "bpf_tcp_helpers.h" -- --extern int bpf_kfunc_call_test2(struct sock *sk, __u32 a, __u32 b) __ksym; --extern __u64 bpf_kfunc_call_test1(struct sock *sk, __u32 a, __u64 b, -- __u32 c, __u64 d) __ksym; -- --SEC("classifier") --int kfunc_call_test2(struct __sk_buff *skb) --{ -- struct bpf_sock *sk = skb->sk; -- -- if (!sk) -- return -1; -- -- sk = bpf_sk_fullsock(sk); -- if (!sk) -- return -1; -- -- return bpf_kfunc_call_test2((struct sock *)sk, 1, 2); --} -- --SEC("classifier") --int kfunc_call_test1(struct __sk_buff *skb) --{ -- struct bpf_sock *sk = skb->sk; -- __u64 a = 1ULL << 32; -- __u32 ret; -- -- if (!sk) -- return -1; -- -- sk = bpf_sk_fullsock(sk); -- if (!sk) -- return -1; -- -- a = bpf_kfunc_call_test1((struct sock *)sk, 1, a | 2, 3, a | 4); -- ret = a >> 32; /* ret should be 2 */ -- ret += (__u32)a; /* ret should be 12 */ -- -- return ret; --} -- --char _license[] SEC("license") = "GPL"; -diff --git a/tools/testing/selftests/bpf/progs/kfunc_call_test_subprog.c b/tools/testing/selftests/bpf/progs/kfunc_call_test_subprog.c -deleted file mode 100644 -index b2dcb7d9cb03..000000000000 ---- a/tools/testing/selftests/bpf/progs/kfunc_call_test_subprog.c -+++ /dev/null -@@ -1,42 +0,0 @@ --// SPDX-License-Identifier: GPL-2.0 --/* Copyright (c) 2021 Facebook */ --#include --#include --#include "bpf_tcp_helpers.h" -- --extern const int bpf_prog_active __ksym; --extern __u64 bpf_kfunc_call_test1(struct sock *sk, __u32 a, __u64 b, -- __u32 c, __u64 d) __ksym; --extern struct sock *bpf_kfunc_call_test3(struct sock *sk) __ksym; --int active_res = -1; --int sk_state = -1; -- --int __noinline f1(struct __sk_buff *skb) --{ -- struct bpf_sock *sk = skb->sk; -- int *active; -- -- if (!sk) -- return -1; -- -- sk = bpf_sk_fullsock(sk); -- if (!sk) -- return -1; -- -- active = (int *)bpf_per_cpu_ptr(&bpf_prog_active, -- bpf_get_smp_processor_id()); -- if (active) -- active_res = *active; -- -- sk_state = bpf_kfunc_call_test3((struct sock *)sk)->__sk_common.skc_state; -- -- return (__u32)bpf_kfunc_call_test1((struct sock *)sk, 1, 2, 3, 4); --} -- --SEC("classifier") --int kfunc_call_test1(struct __sk_buff *skb) --{ -- return f1(skb); --} -- --char _license[] SEC("license") = "GPL"; -diff --git a/tools/testing/selftests/bpf/progs/linked_funcs1.c b/tools/testing/selftests/bpf/progs/linked_funcs1.c -deleted file mode 100644 -index b964ec1390c2..000000000000 ---- a/tools/testing/selftests/bpf/progs/linked_funcs1.c -+++ /dev/null -@@ -1,73 +0,0 @@ --// SPDX-License-Identifier: GPL-2.0 --/* Copyright (c) 2021 Facebook */ -- --#include "vmlinux.h" --#include --#include -- --/* weak and shared between two files */ --const volatile int my_tid __weak; --long syscall_id __weak; -- --int output_val1; --int output_ctx1; --int output_weak1; -- --/* same "subprog" name in all files, but it's ok because they all are static */ --static __noinline int subprog(int x) --{ -- /* but different formula */ -- return x * 1; --} -- --/* Global functions can't be void */ --int set_output_val1(int x) --{ -- output_val1 = x + subprog(x); -- return x; --} -- --/* This function can't be verified as global, as it assumes raw_tp/sys_enter -- * context and accesses syscall id (second argument). So we mark it as -- * __hidden, so that libbpf will mark it as static in the final object file, -- * right before verifying it in the kernel. -- * -- * But we don't mark it as __hidden here, rather at extern site. __hidden is -- * "contaminating" visibility, so it will get propagated from either extern or -- * actual definition (including from the losing __weak definition). -- */ --void set_output_ctx1(__u64 *ctx) --{ -- output_ctx1 = ctx[1]; /* long id, same as in BPF_PROG below */ --} -- --/* this weak instance should win because it's the first one */ --__weak int set_output_weak(int x) --{ -- output_weak1 = x; -- return x; --} -- --extern int set_output_val2(int x); -- --/* here we'll force set_output_ctx2() to be __hidden in the final obj file */ --__hidden extern void set_output_ctx2(__u64 *ctx); -- --SEC("raw_tp/sys_enter") --int BPF_PROG(handler1, struct pt_regs *regs, long id) --{ -- if (my_tid != (u32)bpf_get_current_pid_tgid() || id != syscall_id) -- return 0; -- -- set_output_val2(1000); -- set_output_ctx2(ctx); /* ctx definition is hidden in BPF_PROG macro */ -- -- /* keep input value the same across both files to avoid dependency on -- * handler call order; differentiate by output_weak1 vs output_weak2. -- */ -- set_output_weak(42); -- -- return 0; --} -- --char LICENSE[] SEC("license") = "GPL"; -diff --git a/tools/testing/selftests/bpf/progs/linked_funcs2.c b/tools/testing/selftests/bpf/progs/linked_funcs2.c -deleted file mode 100644 -index 575e958e60b7..000000000000 ---- a/tools/testing/selftests/bpf/progs/linked_funcs2.c -+++ /dev/null -@@ -1,73 +0,0 @@ --// SPDX-License-Identifier: GPL-2.0 --/* Copyright (c) 2021 Facebook */ -- --#include "vmlinux.h" --#include --#include -- --/* weak and shared between both files */ --const volatile int my_tid __weak; --long syscall_id __weak; -- --int output_val2; --int output_ctx2; --int output_weak2; /* should stay zero */ -- --/* same "subprog" name in all files, but it's ok because they all are static */ --static __noinline int subprog(int x) --{ -- /* but different formula */ -- return x * 2; --} -- --/* Global functions can't be void */ --int set_output_val2(int x) --{ -- output_val2 = 2 * x + 2 * subprog(x); -- return 2 * x; --} -- --/* This function can't be verified as global, as it assumes raw_tp/sys_enter -- * context and accesses syscall id (second argument). So we mark it as -- * __hidden, so that libbpf will mark it as static in the final object file, -- * right before verifying it in the kernel. -- * -- * But we don't mark it as __hidden here, rather at extern site. __hidden is -- * "contaminating" visibility, so it will get propagated from either extern or -- * actual definition (including from the losing __weak definition). -- */ --void set_output_ctx2(__u64 *ctx) --{ -- output_ctx2 = ctx[1]; /* long id, same as in BPF_PROG below */ --} -- --/* this weak instance should lose, because it will be processed second */ --__weak int set_output_weak(int x) --{ -- output_weak2 = x; -- return 2 * x; --} -- --extern int set_output_val1(int x); -- --/* here we'll force set_output_ctx1() to be __hidden in the final obj file */ --__hidden extern void set_output_ctx1(__u64 *ctx); -- --SEC("raw_tp/sys_enter") --int BPF_PROG(handler2, struct pt_regs *regs, long id) --{ -- if (my_tid != (u32)bpf_get_current_pid_tgid() || id != syscall_id) -- return 0; -- -- set_output_val1(2000); -- set_output_ctx1(ctx); /* ctx definition is hidden in BPF_PROG macro */ -- -- /* keep input value the same across both files to avoid dependency on -- * handler call order; differentiate by output_weak1 vs output_weak2. -- */ -- set_output_weak(42); -- -- return 0; --} -- --char LICENSE[] SEC("license") = "GPL"; -diff --git a/tools/testing/selftests/bpf/progs/linked_maps2.c b/tools/testing/selftests/bpf/progs/linked_maps2.c -deleted file mode 100644 -index 0693687474ed..000000000000 ---- a/tools/testing/selftests/bpf/progs/linked_maps2.c -+++ /dev/null -@@ -1,76 +0,0 @@ --// SPDX-License-Identifier: GPL-2.0 --/* Copyright (c) 2021 Facebook */ -- --#include "vmlinux.h" --#include --#include -- --/* modifiers and typedefs are ignored when comparing key/value types */ --typedef struct my_key { long x; } key_type; --typedef struct my_value { long x; } value_type; -- --extern struct { -- __uint(max_entries, 16); -- __type(key, key_type); -- __type(value, value_type); -- __uint(type, BPF_MAP_TYPE_HASH); --} map1 SEC(".maps"); -- --struct { -- __uint(type, BPF_MAP_TYPE_ARRAY); -- __type(key, int); -- __type(value, int); -- __uint(max_entries, 8); --} map2 SEC(".maps"); -- --/* this definition will lose, but it has to exactly match the winner */ --struct { -- __uint(type, BPF_MAP_TYPE_ARRAY); -- __type(key, int); -- __type(value, int); -- __uint(max_entries, 16); --} map_weak __weak SEC(".maps"); -- --int output_first2; --int output_second2; --int output_weak2; -- --SEC("raw_tp/sys_enter") --int BPF_PROG(handler_enter2) --{ -- /* update values with key = 2 */ -- int key = 2, val = 2; -- key_type key_struct = { .x = 2 }; -- value_type val_struct = { .x = 2000 }; -- -- bpf_map_update_elem(&map1, &key_struct, &val_struct, 0); -- bpf_map_update_elem(&map2, &key, &val, 0); -- bpf_map_update_elem(&map_weak, &key, &val, 0); -- -- return 0; --} -- --SEC("raw_tp/sys_exit") --int BPF_PROG(handler_exit2) --{ -- /* lookup values with key = 1, set in another file */ -- int key = 1, *val; -- key_type key_struct = { .x = 1 }; -- value_type *value_struct; -- -- value_struct = bpf_map_lookup_elem(&map1, &key_struct); -- if (value_struct) -- output_first2 = value_struct->x; -- -- val = bpf_map_lookup_elem(&map2, &key); -- if (val) -- output_second2 = *val; -- -- val = bpf_map_lookup_elem(&map_weak, &key); -- if (val) -- output_weak2 = *val; -- -- return 0; --} -- --char LICENSE[] SEC("license") = "GPL"; -diff --git a/tools/testing/selftests/bpf/progs/linked_vars1.c b/tools/testing/selftests/bpf/progs/linked_vars1.c -deleted file mode 100644 -index ef9e9d0bb0ca..000000000000 ---- a/tools/testing/selftests/bpf/progs/linked_vars1.c -+++ /dev/null -@@ -1,54 +0,0 @@ --// SPDX-License-Identifier: GPL-2.0 --/* Copyright (c) 2021 Facebook */ -- --#include "vmlinux.h" --#include --#include -- --extern int LINUX_KERNEL_VERSION __kconfig; --/* this weak extern will be strict due to the other file's strong extern */ --extern bool CONFIG_BPF_SYSCALL __kconfig __weak; --extern const void bpf_link_fops __ksym __weak; -- --int input_bss1; --int input_data1 = 1; --const volatile int input_rodata1 = 11; -- --int input_bss_weak __weak; --/* these two definitions should win */ --int input_data_weak __weak = 10; --const volatile int input_rodata_weak __weak = 100; -- --extern int input_bss2; --extern int input_data2; --extern const int input_rodata2; -- --int output_bss1; --int output_data1; --int output_rodata1; -- --long output_sink1; -- --static __noinline int get_bss_res(void) --{ -- /* just make sure all the relocations work against .text as well */ -- return input_bss1 + input_bss2 + input_bss_weak; --} -- --SEC("raw_tp/sys_enter") --int BPF_PROG(handler1) --{ -- output_bss1 = get_bss_res(); -- output_data1 = input_data1 + input_data2 + input_data_weak; -- output_rodata1 = input_rodata1 + input_rodata2 + input_rodata_weak; -- -- /* make sure we actually use above special externs, otherwise compiler -- * will optimize them out -- */ -- output_sink1 = LINUX_KERNEL_VERSION -- + CONFIG_BPF_SYSCALL -- + (long)&bpf_link_fops; -- return 0; --} -- --char LICENSE[] SEC("license") = "GPL"; -diff --git a/tools/testing/selftests/bpf/progs/linked_vars2.c b/tools/testing/selftests/bpf/progs/linked_vars2.c -deleted file mode 100644 -index e4f5bd388a3c..000000000000 ---- a/tools/testing/selftests/bpf/progs/linked_vars2.c -+++ /dev/null -@@ -1,55 +0,0 @@ --// SPDX-License-Identifier: GPL-2.0 --/* Copyright (c) 2021 Facebook */ -- --#include "vmlinux.h" --#include --#include -- --extern int LINUX_KERNEL_VERSION __kconfig; --/* when an extern is defined as both strong and weak, resulting symbol will be strong */ --extern bool CONFIG_BPF_SYSCALL __kconfig; --extern const void __start_BTF __ksym; -- --int input_bss2; --int input_data2 = 2; --const volatile int input_rodata2 = 22; -- --int input_bss_weak __weak; --/* these two weak variables should lose */ --int input_data_weak __weak = 20; --const volatile int input_rodata_weak __weak = 200; -- --extern int input_bss1; --extern int input_data1; --extern const int input_rodata1; -- --int output_bss2; --int output_data2; --int output_rodata2; -- --int output_sink2; -- --static __noinline int get_data_res(void) --{ -- /* just make sure all the relocations work against .text as well */ -- return input_data1 + input_data2 + input_data_weak; --} -- --SEC("raw_tp/sys_enter") --int BPF_PROG(handler2) --{ -- output_bss2 = input_bss1 + input_bss2 + input_bss_weak; -- output_data2 = get_data_res(); -- output_rodata2 = input_rodata1 + input_rodata2 + input_rodata_weak; -- -- /* make sure we actually use above special externs, otherwise compiler -- * will optimize them out -- */ -- output_sink2 = LINUX_KERNEL_VERSION -- + CONFIG_BPF_SYSCALL -- + (long)&__start_BTF; -- -- return 0; --} -- --char LICENSE[] SEC("license") = "GPL"; diff --git a/patch-5.15-redhat.patch b/patch-5.15-redhat.patch new file mode 100644 index 000000000..54cd3fd82 --- /dev/null +++ b/patch-5.15-redhat.patch @@ -0,0 +1,2093 @@ + Documentation/admin-guide/kernel-parameters.txt | 9 ++ + Makefile | 4 + + arch/arm/Kconfig | 4 +- + arch/arm64/Kconfig | 3 +- + .../boot/dts/rockchip/rk3399-pinebook-pro.dts | 6 +- + arch/arm64/kernel/acpi.c | 2 +- + arch/s390/include/asm/ipl.h | 1 + + arch/s390/kernel/ipl.c | 5 + + arch/s390/kernel/setup.c | 4 + + arch/x86/include/asm/pci_x86.h | 10 ++ + arch/x86/kernel/resource.c | 4 + + arch/x86/kernel/setup.c | 22 ++-- + arch/x86/pci/acpi.c | 49 ++++++-- + arch/x86/pci/common.c | 6 + + crypto/rng.c | 73 +++++++++++- + drivers/acpi/apei/hest.c | 8 ++ + drivers/acpi/irq.c | 17 ++- + drivers/acpi/scan.c | 9 ++ + drivers/ata/libahci.c | 18 +++ + drivers/char/ipmi/ipmi_dmi.c | 15 +++ + drivers/char/ipmi/ipmi_msghandler.c | 16 ++- + drivers/char/random.c | 115 +++++++++++++++++++ + drivers/firmware/efi/Makefile | 1 + + drivers/firmware/efi/efi.c | 124 +++++++++++++++------ + drivers/firmware/efi/secureboot.c | 38 +++++++ + drivers/hid/hid-rmi.c | 64 ----------- + drivers/hwtracing/coresight/coresight-etm4x-core.c | 19 ++++ + drivers/input/rmi4/rmi_driver.c | 124 ++++++++++++--------- + drivers/iommu/iommu.c | 22 ++++ + .../aquantia/atlantic/hw_atl/hw_atl_utils.c | 10 ++ + drivers/net/wireless/marvell/mwifiex/usb.c | 3 +- + drivers/nvme/host/core.c | 22 +++- + drivers/nvme/host/multipath.c | 19 ++-- + drivers/nvme/host/nvme.h | 4 + + drivers/pci/quirks.c | 24 ++++ + drivers/usb/core/hub.c | 7 ++ + drivers/usb/host/xhci-tegra.c | 41 +++++-- + fs/btrfs/async-thread.c | 14 +++ + include/linux/efi.h | 22 ++-- + include/linux/lsm_hook_defs.h | 2 + + include/linux/lsm_hooks.h | 6 + + include/linux/random.h | 7 ++ + include/linux/rmi.h | 1 + + include/linux/security.h | 5 + + init/Kconfig | 2 +- + kernel/module_signing.c | 9 +- + scripts/tags.sh | 2 + + security/integrity/platform_certs/load_uefi.c | 6 +- + security/lockdown/Kconfig | 13 +++ + security/lockdown/lockdown.c | 1 + + security/security.c | 6 + + 51 files changed, 803 insertions(+), 215 deletions(-) + +diff --git a/Documentation/admin-guide/kernel-parameters.txt b/Documentation/admin-guide/kernel-parameters.txt +index 1396fd2d9031..4bc97128cee8 100644 +--- a/Documentation/admin-guide/kernel-parameters.txt ++++ b/Documentation/admin-guide/kernel-parameters.txt +@@ -3949,6 +3949,15 @@ + please report a bug. + nocrs [X86] Ignore PCI host bridge windows from ACPI. + If you need to use this, please report a bug. ++ use_e820 [X86] Use E820 reservations to exclude parts of ++ PCI host bridge windows. This is a workaround ++ for BIOS defects in host bridge _CRS methods. ++ If you need to use this, please report a bug to ++ . ++ no_e820 [X86] Ignore E820 reservations for PCI host ++ bridge windows. This is the default on modern ++ hardware. If you need to use this, please report ++ a bug to . + routeirq Do IRQ routing for all PCI devices. + This is normally done in pci_enable_device(), + so this option is a temporary workaround +diff --git a/Makefile b/Makefile +index 759e68a02cf0..4a73bba0225f 100644 +--- a/Makefile ++++ b/Makefile +@@ -18,6 +18,10 @@ $(if $(filter __%, $(MAKECMDGOALS)), \ + PHONY := __all + __all: + ++# Set RHEL variables ++# Use this spot to avoid future merge conflicts ++include Makefile.rhelver ++ + # We are using a recursive build, so we need to do a little thinking + # to get the ordering right. + # +diff --git a/arch/arm/Kconfig b/arch/arm/Kconfig +index dcf2df6da98f..b03b682850ab 100644 +--- a/arch/arm/Kconfig ++++ b/arch/arm/Kconfig +@@ -1470,9 +1470,9 @@ config HIGHMEM + If unsure, say n. + + config HIGHPTE +- bool "Allocate 2nd-level pagetables from highmem" if EXPERT ++ bool "Allocate 2nd-level pagetables from highmem" + depends on HIGHMEM +- default y ++ default n + help + The VM uses one page of physical memory for each page table. + For systems with a lot of processes, this can use a lot of +diff --git a/arch/arm64/Kconfig b/arch/arm64/Kconfig +index fee914c716aa..99bb34aac703 100644 +--- a/arch/arm64/Kconfig ++++ b/arch/arm64/Kconfig +@@ -911,7 +911,7 @@ endchoice + + config ARM64_FORCE_52BIT + bool "Force 52-bit virtual addresses for userspace" +- depends on ARM64_VA_BITS_52 && EXPERT ++ depends on ARM64_VA_BITS_52 + help + For systems with 52-bit userspace VAs enabled, the kernel will attempt + to maintain compatibility with older software by providing 48-bit VAs +@@ -1152,6 +1152,7 @@ config XEN + config FORCE_MAX_ZONEORDER + int + default "14" if ARM64_64K_PAGES ++ default "13" if (ARCH_THUNDER && !ARM64_64K_PAGES) + default "12" if ARM64_16K_PAGES + default "11" + help +diff --git a/arch/arm64/boot/dts/rockchip/rk3399-pinebook-pro.dts b/arch/arm64/boot/dts/rockchip/rk3399-pinebook-pro.dts +index 2b5f001ff4a6..dae8c252bc2b 100644 +--- a/arch/arm64/boot/dts/rockchip/rk3399-pinebook-pro.dts ++++ b/arch/arm64/boot/dts/rockchip/rk3399-pinebook-pro.dts +@@ -385,10 +385,6 @@ mains_charger: dc-charger { + }; + }; + +-&cdn_dp { +- status = "okay"; +-}; +- + &cpu_b0 { + cpu-supply = <&vdd_cpu_b>; + }; +@@ -711,7 +707,7 @@ fusb0: fusb30x@22 { + + connector { + compatible = "usb-c-connector"; +- data-role = "host"; ++ data-role = "dual"; + label = "USB-C"; + op-sink-microwatt = <1000000>; + power-role = "dual"; +diff --git a/arch/arm64/kernel/acpi.c b/arch/arm64/kernel/acpi.c +index f3851724fe35..cac21da49455 100644 +--- a/arch/arm64/kernel/acpi.c ++++ b/arch/arm64/kernel/acpi.c +@@ -40,7 +40,7 @@ int acpi_pci_disabled = 1; /* skip ACPI PCI scan and IRQ initialization */ + EXPORT_SYMBOL(acpi_pci_disabled); + + static bool param_acpi_off __initdata; +-static bool param_acpi_on __initdata; ++static bool param_acpi_on __initdata = true; + static bool param_acpi_force __initdata; + + static int __init parse_acpi(char *arg) +diff --git a/arch/s390/include/asm/ipl.h b/arch/s390/include/asm/ipl.h +index 3f8ee257f9aa..3ab92feb6241 100644 +--- a/arch/s390/include/asm/ipl.h ++++ b/arch/s390/include/asm/ipl.h +@@ -128,6 +128,7 @@ int ipl_report_add_component(struct ipl_report *report, struct kexec_buf *kbuf, + unsigned char flags, unsigned short cert); + int ipl_report_add_certificate(struct ipl_report *report, void *key, + unsigned long addr, unsigned long len); ++bool ipl_get_secureboot(void); + + /* + * DIAG 308 support +diff --git a/arch/s390/kernel/ipl.c b/arch/s390/kernel/ipl.c +index e2cc35775b99..96fc8134f056 100644 +--- a/arch/s390/kernel/ipl.c ++++ b/arch/s390/kernel/ipl.c +@@ -2215,3 +2215,8 @@ int ipl_report_free(struct ipl_report *report) + } + + #endif ++ ++bool ipl_get_secureboot(void) ++{ ++ return !!ipl_secure_flag; ++} +diff --git a/arch/s390/kernel/setup.c b/arch/s390/kernel/setup.c +index 67e5fff96ee0..0d58c1f07176 100644 +--- a/arch/s390/kernel/setup.c ++++ b/arch/s390/kernel/setup.c +@@ -49,6 +49,7 @@ + #include + #include + #include ++#include + #include + #include + +@@ -981,6 +982,9 @@ void __init setup_arch(char **cmdline_p) + + log_component_list(); + ++ if (ipl_get_secureboot()) ++ security_lock_kernel_down("Secure IPL mode", LOCKDOWN_INTEGRITY_MAX); ++ + /* Have one command line that is parsed and saved in /proc/cmdline */ + /* boot_command_line has been already set up in early.c */ + *cmdline_p = boot_command_line; +diff --git a/arch/x86/include/asm/pci_x86.h b/arch/x86/include/asm/pci_x86.h +index 490411dba438..0bb4e7dd0ffc 100644 +--- a/arch/x86/include/asm/pci_x86.h ++++ b/arch/x86/include/asm/pci_x86.h +@@ -39,6 +39,8 @@ do { \ + #define PCI_ROOT_NO_CRS 0x100000 + #define PCI_NOASSIGN_BARS 0x200000 + #define PCI_BIG_ROOT_WINDOW 0x400000 ++#define PCI_USE_E820 0x800000 ++#define PCI_NO_E820 0x1000000 + + extern unsigned int pci_probe; + extern unsigned long pirq_table_addr; +@@ -64,6 +66,8 @@ void pcibios_scan_specific_bus(int busn); + + /* pci-irq.c */ + ++struct pci_dev; ++ + struct irq_info { + u8 bus, devfn; /* Bus, device and function */ + struct { +@@ -232,3 +236,9 @@ static inline void mmio_config_writel(void __iomem *pos, u32 val) + # define x86_default_pci_init_irq NULL + # define x86_default_pci_fixup_irqs NULL + #endif ++ ++#if defined(CONFIG_PCI) && defined(CONFIG_ACPI) ++extern bool pci_use_e820; ++#else ++#define pci_use_e820 false ++#endif +diff --git a/arch/x86/kernel/resource.c b/arch/x86/kernel/resource.c +index 9b9fb7882c20..e8dc9bc327bd 100644 +--- a/arch/x86/kernel/resource.c ++++ b/arch/x86/kernel/resource.c +@@ -1,6 +1,7 @@ + // SPDX-License-Identifier: GPL-2.0 + #include + #include ++#include + + static void resource_clip(struct resource *res, resource_size_t start, + resource_size_t end) +@@ -28,6 +29,9 @@ static void remove_e820_regions(struct resource *avail) + int i; + struct e820_entry *entry; + ++ if (!pci_use_e820) ++ return; ++ + for (i = 0; i < e820_table->nr_entries; i++) { + entry = &e820_table->entries[i]; + +diff --git a/arch/x86/kernel/setup.c b/arch/x86/kernel/setup.c +index 40ed44ead063..31aac8c787cf 100644 +--- a/arch/x86/kernel/setup.c ++++ b/arch/x86/kernel/setup.c +@@ -20,6 +20,7 @@ + #include + #include + #include ++#include + #include + #include + #include +@@ -929,6 +930,13 @@ void __init setup_arch(char **cmdline_p) + if (efi_enabled(EFI_BOOT)) + efi_init(); + ++ efi_set_secure_boot(boot_params.secure_boot); ++ ++#ifdef CONFIG_LOCK_DOWN_IN_EFI_SECURE_BOOT ++ if (efi_enabled(EFI_SECURE_BOOT)) ++ security_lock_kernel_down("EFI Secure Boot mode", LOCKDOWN_INTEGRITY_MAX); ++#endif ++ + dmi_setup(); + + /* +@@ -1094,19 +1102,7 @@ void __init setup_arch(char **cmdline_p) + /* Allocate bigger log buffer */ + setup_log_buf(1); + +- if (efi_enabled(EFI_BOOT)) { +- switch (boot_params.secure_boot) { +- case efi_secureboot_mode_disabled: +- pr_info("Secure boot disabled\n"); +- break; +- case efi_secureboot_mode_enabled: +- pr_info("Secure boot enabled\n"); +- break; +- default: +- pr_info("Secure boot could not be determined\n"); +- break; +- } +- } ++ efi_set_secure_boot(boot_params.secure_boot); + + reserve_initrd(); + +diff --git a/arch/x86/pci/acpi.c b/arch/x86/pci/acpi.c +index 948656069cdd..f357dac92610 100644 +--- a/arch/x86/pci/acpi.c ++++ b/arch/x86/pci/acpi.c +@@ -1,4 +1,7 @@ + // SPDX-License-Identifier: GPL-2.0 ++ ++#define pr_fmt(fmt) "PCI: " fmt ++ + #include + #include + #include +@@ -21,6 +24,8 @@ struct pci_root_info { + + static bool pci_use_crs = true; + static bool pci_ignore_seg = false; ++/* Consumed in arch/x86/kernel/resource.c */ ++bool pci_use_e820 = false; + + static int __init set_use_crs(const struct dmi_system_id *id) + { +@@ -36,7 +41,7 @@ static int __init set_nouse_crs(const struct dmi_system_id *id) + + static int __init set_ignore_seg(const struct dmi_system_id *id) + { +- printk(KERN_INFO "PCI: %s detected: ignoring ACPI _SEG\n", id->ident); ++ pr_info("%s detected: ignoring ACPI _SEG\n", id->ident); + pci_ignore_seg = true; + return 0; + } +@@ -156,10 +161,35 @@ void __init pci_acpi_crs_quirks(void) + else if (pci_probe & PCI_USE__CRS) + pci_use_crs = true; + +- printk(KERN_INFO "PCI: %s host bridge windows from ACPI; " +- "if necessary, use \"pci=%s\" and report a bug\n", +- pci_use_crs ? "Using" : "Ignoring", +- pci_use_crs ? "nocrs" : "use_crs"); ++ pr_info("%s host bridge windows from ACPI; if necessary, use \"pci=%s\" and report a bug\n", ++ pci_use_crs ? "Using" : "Ignoring", ++ pci_use_crs ? "nocrs" : "use_crs"); ++ ++ /* ++ * Some BIOS-es contain a bug where they add addresses which map to ++ * system RAM in the PCI host bridge window returned by the ACPI _CRS ++ * method, see commit 4dc2287c1805 ("x86: avoid E820 regions when ++ * allocating address space"). To avoid this Linux by default excludes ++ * E820 reservations when allocating addresses since 2010. ++ * In 2020 some systems have shown-up with E820 reservations which cover ++ * the entire _CRS returned PCI host bridge window, causing all attempts ++ * to assign memory to PCI BARs to fail if Linux uses E820 reservations. ++ * ++ * Ideally Linux would fully stop using E820 reservations, but then ++ * the old systems this was added for will regress. ++ * Instead keep the old behavior for old systems, while ignoring the ++ * E820 reservations for any systems from now on. ++ */ ++ if (year >= 0 && year < 2018) ++ pci_use_e820 = true; ++ ++ if (pci_probe & PCI_NO_E820) ++ pci_use_e820 = false; ++ else if (pci_probe & PCI_USE_E820) ++ pci_use_e820 = true; ++ ++ pr_info("%s E820 reservations for host bridge windows\n", ++ pci_use_e820 ? "Using" : "Ignoring"); + } + + #ifdef CONFIG_PCI_MMCONFIG +@@ -334,9 +364,8 @@ struct pci_bus *pci_acpi_scan_root(struct acpi_pci_root *root) + root->segment = domain = 0; + + if (domain && !pci_domains_supported) { +- printk(KERN_WARNING "pci_bus %04x:%02x: " +- "ignored (multiple domains not supported)\n", +- domain, busnum); ++ pr_warn("pci_bus %04x:%02x: ignored (multiple domains not supported)\n", ++ domain, busnum); + return NULL; + } + +@@ -404,7 +433,7 @@ int __init pci_acpi_init(void) + if (acpi_noirq) + return -ENODEV; + +- printk(KERN_INFO "PCI: Using ACPI for IRQ routing\n"); ++ pr_info("Using ACPI for IRQ routing\n"); + acpi_irq_penalty_init(); + pcibios_enable_irq = acpi_pci_irq_enable; + pcibios_disable_irq = acpi_pci_irq_disable; +@@ -416,7 +445,7 @@ int __init pci_acpi_init(void) + * also do it here in case there are still broken drivers that + * don't use pci_enable_device(). + */ +- printk(KERN_INFO "PCI: Routing PCI interrupts for all devices because \"pci=routeirq\" specified\n"); ++ pr_info("Routing PCI interrupts for all devices because \"pci=routeirq\" specified\n"); + for_each_pci_dev(dev) + acpi_pci_irq_enable(dev); + } +diff --git a/arch/x86/pci/common.c b/arch/x86/pci/common.c +index 3507f456fcd0..091ec7e94fcb 100644 +--- a/arch/x86/pci/common.c ++++ b/arch/x86/pci/common.c +@@ -595,6 +595,12 @@ char *__init pcibios_setup(char *str) + } else if (!strcmp(str, "nocrs")) { + pci_probe |= PCI_ROOT_NO_CRS; + return NULL; ++ } else if (!strcmp(str, "use_e820")) { ++ pci_probe |= PCI_USE_E820; ++ return NULL; ++ } else if (!strcmp(str, "no_e820")) { ++ pci_probe |= PCI_NO_E820; ++ return NULL; + #ifdef CONFIG_PHYS_ADDR_T_64BIT + } else if (!strcmp(str, "big_root_window")) { + pci_probe |= PCI_BIG_ROOT_WINDOW; +diff --git a/crypto/rng.c b/crypto/rng.c +index fea082b25fe4..50a9d040bed1 100644 +--- a/crypto/rng.c ++++ b/crypto/rng.c +@@ -11,14 +11,17 @@ + #include + #include + #include ++#include ++#include + #include + #include + #include + #include ++#include ++#include + #include + #include + #include +-#include + #include + + #include "internal.h" +@@ -224,5 +227,73 @@ void crypto_unregister_rngs(struct rng_alg *algs, int count) + } + EXPORT_SYMBOL_GPL(crypto_unregister_rngs); + ++static ssize_t crypto_devrandom_read(void __user *buf, size_t buflen) ++{ ++ u8 tmp[256]; ++ ssize_t ret; ++ ++ if (!buflen) ++ return 0; ++ ++ ret = crypto_get_default_rng(); ++ if (ret) ++ return ret; ++ ++ for (;;) { ++ int err; ++ int i; ++ ++ i = min_t(int, buflen, sizeof(tmp)); ++ err = crypto_rng_get_bytes(crypto_default_rng, tmp, i); ++ if (err) { ++ ret = err; ++ break; ++ } ++ ++ if (copy_to_user(buf, tmp, i)) { ++ ret = -EFAULT; ++ break; ++ } ++ ++ buflen -= i; ++ buf += i; ++ ret += i; ++ ++ if (!buflen) ++ break; ++ ++ if (need_resched()) { ++ if (signal_pending(current)) ++ break; ++ schedule(); ++ } ++ } ++ ++ crypto_put_default_rng(); ++ memzero_explicit(tmp, sizeof(tmp)); ++ ++ return ret; ++} ++ ++static const struct random_extrng crypto_devrandom_rng = { ++ .extrng_read = crypto_devrandom_read, ++ .owner = THIS_MODULE, ++}; ++ ++static int __init crypto_rng_init(void) ++{ ++ if (fips_enabled) ++ random_register_extrng(&crypto_devrandom_rng); ++ return 0; ++} ++ ++static void __exit crypto_rng_exit(void) ++{ ++ random_unregister_extrng(); ++} ++ ++late_initcall(crypto_rng_init); ++module_exit(crypto_rng_exit); ++ + MODULE_LICENSE("GPL"); + MODULE_DESCRIPTION("Random Number Generator"); +diff --git a/drivers/acpi/apei/hest.c b/drivers/acpi/apei/hest.c +index 277f00b288d1..adbce15c273d 100644 +--- a/drivers/acpi/apei/hest.c ++++ b/drivers/acpi/apei/hest.c +@@ -94,6 +94,14 @@ int apei_hest_parse(apei_hest_func_t func, void *data) + if (hest_disable || !hest_tab) + return -EINVAL; + ++#ifdef CONFIG_ARM64 ++ /* Ignore broken firmware */ ++ if (!strncmp(hest_tab->header.oem_id, "HPE ", 6) && ++ !strncmp(hest_tab->header.oem_table_id, "ProLiant", 8) && ++ MIDR_IMPLEMENTOR(read_cpuid_id()) == ARM_CPU_IMP_APM) ++ return -EINVAL; ++#endif ++ + hest_hdr = (struct acpi_hest_header *)(hest_tab + 1); + for (i = 0; i < hest_tab->error_source_count; i++) { + len = hest_esrc_len(hest_hdr); +diff --git a/drivers/acpi/irq.c b/drivers/acpi/irq.c +index c68e694fca26..146cba5ae5bc 100644 +--- a/drivers/acpi/irq.c ++++ b/drivers/acpi/irq.c +@@ -130,6 +130,7 @@ struct acpi_irq_parse_one_ctx { + unsigned int index; + unsigned long *res_flags; + struct irq_fwspec *fwspec; ++ bool skip_producer_check; + }; + + /** +@@ -201,7 +202,8 @@ static acpi_status acpi_irq_parse_one_cb(struct acpi_resource *ares, + return AE_CTRL_TERMINATE; + case ACPI_RESOURCE_TYPE_EXTENDED_IRQ: + eirq = &ares->data.extended_irq; +- if (eirq->producer_consumer == ACPI_PRODUCER) ++ if (!ctx->skip_producer_check && ++ eirq->producer_consumer == ACPI_PRODUCER) + return AE_OK; + if (ctx->index >= eirq->interrupt_count) { + ctx->index -= eirq->interrupt_count; +@@ -236,8 +238,19 @@ static acpi_status acpi_irq_parse_one_cb(struct acpi_resource *ares, + static int acpi_irq_parse_one(acpi_handle handle, unsigned int index, + struct irq_fwspec *fwspec, unsigned long *flags) + { +- struct acpi_irq_parse_one_ctx ctx = { -EINVAL, index, flags, fwspec }; ++ struct acpi_irq_parse_one_ctx ctx = { -EINVAL, index, flags, fwspec, false }; + ++ /* ++ * Firmware on arm64-based HPE m400 platform incorrectly marks ++ * its UART interrupt as ACPI_PRODUCER rather than ACPI_CONSUMER. ++ * Don't do the producer/consumer check for that device. ++ */ ++ if (IS_ENABLED(CONFIG_ARM64)) { ++ struct acpi_device *adev = acpi_bus_get_acpi_device(handle); ++ ++ if (adev && !strcmp(acpi_device_hid(adev), "APMC0D08")) ++ ctx.skip_producer_check = true; ++ } + acpi_walk_resources(handle, METHOD_NAME__CRS, acpi_irq_parse_one_cb, &ctx); + return ctx.rc; + } +diff --git a/drivers/acpi/scan.c b/drivers/acpi/scan.c +index 5b54c80b9d32..86c314f8d8a0 100644 +--- a/drivers/acpi/scan.c ++++ b/drivers/acpi/scan.c +@@ -1720,6 +1720,15 @@ static bool acpi_device_enumeration_by_parent(struct acpi_device *device) + if (!acpi_match_device_ids(device, i2c_multi_instantiate_ids)) + return false; + ++ /* ++ * Firmware on some arm64 X-Gene platforms will make the UART ++ * device appear as both a UART and a slave of that UART. Just ++ * bail out here for X-Gene UARTs. ++ */ ++ if (IS_ENABLED(CONFIG_ARM64) && ++ !strcmp(acpi_device_hid(device), "APMC0D08")) ++ return false; ++ + INIT_LIST_HEAD(&resource_list); + acpi_dev_get_resources(device, &resource_list, + acpi_check_serial_bus_slave, +diff --git a/drivers/ata/libahci.c b/drivers/ata/libahci.c +index 5b3fa2cbe722..ad46d87e17e2 100644 +--- a/drivers/ata/libahci.c ++++ b/drivers/ata/libahci.c +@@ -672,6 +672,24 @@ int ahci_stop_engine(struct ata_port *ap) + tmp &= ~PORT_CMD_START; + writel(tmp, port_mmio + PORT_CMD); + ++#ifdef CONFIG_ARM64 ++ /* Rev Ax of Cavium CN99XX needs a hack for port stop */ ++ if (dev_is_pci(ap->host->dev) && ++ to_pci_dev(ap->host->dev)->vendor == 0x14e4 && ++ to_pci_dev(ap->host->dev)->device == 0x9027 && ++ midr_is_cpu_model_range(read_cpuid_id(), ++ MIDR_CPU_MODEL(ARM_CPU_IMP_BRCM, BRCM_CPU_PART_VULCAN), ++ MIDR_CPU_VAR_REV(0, 0), ++ MIDR_CPU_VAR_REV(0, MIDR_REVISION_MASK))) { ++ tmp = readl(hpriv->mmio + 0x8000); ++ udelay(100); ++ writel(tmp | (1 << 26), hpriv->mmio + 0x8000); ++ udelay(100); ++ writel(tmp & ~(1 << 26), hpriv->mmio + 0x8000); ++ dev_warn(ap->host->dev, "CN99XX SATA reset workaround applied\n"); ++ } ++#endif ++ + /* wait for engine to stop. This could be as long as 500 msec */ + tmp = ata_wait_register(ap, port_mmio + PORT_CMD, + PORT_CMD_LIST_ON, PORT_CMD_LIST_ON, 1, 500); +diff --git a/drivers/char/ipmi/ipmi_dmi.c b/drivers/char/ipmi/ipmi_dmi.c +index bbf7029e224b..cf7faa970dd6 100644 +--- a/drivers/char/ipmi/ipmi_dmi.c ++++ b/drivers/char/ipmi/ipmi_dmi.c +@@ -215,6 +215,21 @@ static int __init scan_for_dmi_ipmi(void) + { + const struct dmi_device *dev = NULL; + ++#ifdef CONFIG_ARM64 ++ /* RHEL-only ++ * If this is ARM-based HPE m400, return now, because that platform ++ * reports the host-side ipmi address as intel port-io space, which ++ * does not exist in the ARM architecture. ++ */ ++ const char *dmistr = dmi_get_system_info(DMI_PRODUCT_NAME); ++ ++ if (dmistr && (strcmp("ProLiant m400 Server", dmistr) == 0)) { ++ pr_debug("%s does not support host ipmi\n", dmistr); ++ return 0; ++ } ++ /* END RHEL-only */ ++#endif ++ + while ((dev = dmi_find_device(DMI_DEV_TYPE_IPMI, NULL, dev))) + dmi_decode_ipmi((const struct dmi_header *) dev->device_data); + +diff --git a/drivers/char/ipmi/ipmi_msghandler.c b/drivers/char/ipmi/ipmi_msghandler.c +index a08f53f208bf..49942737cae0 100644 +--- a/drivers/char/ipmi/ipmi_msghandler.c ++++ b/drivers/char/ipmi/ipmi_msghandler.c +@@ -35,6 +35,7 @@ + #include + #include + #include ++#include + #include + + #define IPMI_DRIVER_VERSION "39.2" +@@ -5164,8 +5165,21 @@ static int __init ipmi_init_msghandler_mod(void) + { + int rv; + +- pr_info("version " IPMI_DRIVER_VERSION "\n"); ++#ifdef CONFIG_ARM64 ++ /* RHEL-only ++ * If this is ARM-based HPE m400, return now, because that platform ++ * reports the host-side ipmi address as intel port-io space, which ++ * does not exist in the ARM architecture. ++ */ ++ const char *dmistr = dmi_get_system_info(DMI_PRODUCT_NAME); + ++ if (dmistr && (strcmp("ProLiant m400 Server", dmistr) == 0)) { ++ pr_debug("%s does not support host ipmi\n", dmistr); ++ return -ENOSYS; ++ } ++ /* END RHEL-only */ ++#endif ++ pr_info("version " IPMI_DRIVER_VERSION "\n"); + mutex_lock(&ipmi_interfaces_mutex); + rv = ipmi_register_driver(); + mutex_unlock(&ipmi_interfaces_mutex); +diff --git a/drivers/char/random.c b/drivers/char/random.c +index 605969ed0f96..4d51f1c67675 100644 +--- a/drivers/char/random.c ++++ b/drivers/char/random.c +@@ -335,6 +335,7 @@ + #include + #include + #include ++#include + #include + #include + +@@ -349,6 +350,11 @@ + + /* #define ADD_INTERRUPT_BENCH */ + ++/* ++ * Hook for external RNG. ++ */ ++static const struct random_extrng __rcu *extrng; ++ + /* + * Configuration information + */ +@@ -481,6 +487,9 @@ static int ratelimit_disable __read_mostly; + module_param_named(ratelimit_disable, ratelimit_disable, int, 0644); + MODULE_PARM_DESC(ratelimit_disable, "Disable random ratelimit suppression"); + ++static const struct file_operations extrng_random_fops; ++static const struct file_operations extrng_urandom_fops; ++ + /********************************************************************** + * + * OS independent entropy store. Here are the functions which handle +@@ -1858,6 +1867,13 @@ random_poll(struct file *file, poll_table * wait) + return mask; + } + ++static __poll_t ++extrng_poll(struct file *file, poll_table * wait) ++{ ++ /* extrng pool is always full, always read, no writes */ ++ return EPOLLIN | EPOLLRDNORM; ++} ++ + static int + write_pool(struct entropy_store *r, const char __user *buffer, size_t count) + { +@@ -1961,7 +1977,58 @@ static int random_fasync(int fd, struct file *filp, int on) + return fasync_helper(fd, filp, on, &fasync); + } + ++static int random_open(struct inode *inode, struct file *filp) ++{ ++ const struct random_extrng *rng; ++ ++ rcu_read_lock(); ++ rng = rcu_dereference(extrng); ++ if (rng && !try_module_get(rng->owner)) ++ rng = NULL; ++ rcu_read_unlock(); ++ ++ if (!rng) ++ return 0; ++ ++ filp->f_op = &extrng_random_fops; ++ filp->private_data = rng->owner; ++ ++ return 0; ++} ++ ++static int urandom_open(struct inode *inode, struct file *filp) ++{ ++ const struct random_extrng *rng; ++ ++ rcu_read_lock(); ++ rng = rcu_dereference(extrng); ++ if (rng && !try_module_get(rng->owner)) ++ rng = NULL; ++ rcu_read_unlock(); ++ ++ if (!rng) ++ return 0; ++ ++ filp->f_op = &extrng_urandom_fops; ++ filp->private_data = rng->owner; ++ ++ return 0; ++} ++ ++static int extrng_release(struct inode *inode, struct file *filp) ++{ ++ module_put(filp->private_data); ++ return 0; ++} ++ ++static ssize_t ++extrng_read(struct file *file, char __user *buf, size_t nbytes, loff_t *ppos) ++{ ++ return rcu_dereference_raw(extrng)->extrng_read(buf, nbytes); ++} ++ + const struct file_operations random_fops = { ++ .open = random_open, + .read = random_read, + .write = random_write, + .poll = random_poll, +@@ -1972,6 +2039,7 @@ const struct file_operations random_fops = { + }; + + const struct file_operations urandom_fops = { ++ .open = urandom_open, + .read = urandom_read, + .write = random_write, + .unlocked_ioctl = random_ioctl, +@@ -1980,9 +2048,31 @@ const struct file_operations urandom_fops = { + .llseek = noop_llseek, + }; + ++static const struct file_operations extrng_random_fops = { ++ .open = random_open, ++ .read = extrng_read, ++ .write = random_write, ++ .poll = extrng_poll, ++ .unlocked_ioctl = random_ioctl, ++ .fasync = random_fasync, ++ .llseek = noop_llseek, ++ .release = extrng_release, ++}; ++ ++static const struct file_operations extrng_urandom_fops = { ++ .open = urandom_open, ++ .read = extrng_read, ++ .write = random_write, ++ .unlocked_ioctl = random_ioctl, ++ .fasync = random_fasync, ++ .llseek = noop_llseek, ++ .release = extrng_release, ++}; ++ + SYSCALL_DEFINE3(getrandom, char __user *, buf, size_t, count, + unsigned int, flags) + { ++ const struct random_extrng *rng; + int ret; + + if (flags & ~(GRND_NONBLOCK|GRND_RANDOM|GRND_INSECURE)) +@@ -1998,6 +2088,18 @@ SYSCALL_DEFINE3(getrandom, char __user *, buf, size_t, count, + if (count > INT_MAX) + count = INT_MAX; + ++ rcu_read_lock(); ++ rng = rcu_dereference(extrng); ++ if (rng && !try_module_get(rng->owner)) ++ rng = NULL; ++ rcu_read_unlock(); ++ ++ if (rng) { ++ ret = rng->extrng_read(buf, count); ++ module_put(rng->owner); ++ return ret; ++ } ++ + if (!(flags & GRND_INSECURE) && !crng_ready()) { + if (flags & GRND_NONBLOCK) + return -EAGAIN; +@@ -2303,3 +2405,16 @@ void add_bootloader_randomness(const void *buf, unsigned int size) + add_device_randomness(buf, size); + } + EXPORT_SYMBOL_GPL(add_bootloader_randomness); ++ ++void random_register_extrng(const struct random_extrng *rng) ++{ ++ rcu_assign_pointer(extrng, rng); ++} ++EXPORT_SYMBOL_GPL(random_register_extrng); ++ ++void random_unregister_extrng(void) ++{ ++ RCU_INIT_POINTER(extrng, NULL); ++ synchronize_rcu(); ++} ++EXPORT_SYMBOL_GPL(random_unregister_extrng); +diff --git a/drivers/firmware/efi/Makefile b/drivers/firmware/efi/Makefile +index c02ff25dd477..d860f8eb9a81 100644 +--- a/drivers/firmware/efi/Makefile ++++ b/drivers/firmware/efi/Makefile +@@ -28,6 +28,7 @@ obj-$(CONFIG_EFI_FAKE_MEMMAP) += fake_map.o + obj-$(CONFIG_EFI_BOOTLOADER_CONTROL) += efibc.o + obj-$(CONFIG_EFI_TEST) += test/ + obj-$(CONFIG_EFI_DEV_PATH_PARSER) += dev-path-parser.o ++obj-$(CONFIG_EFI) += secureboot.o + obj-$(CONFIG_APPLE_PROPERTIES) += apple-properties.o + obj-$(CONFIG_EFI_RCI2_TABLE) += rci2-table.o + obj-$(CONFIG_EFI_EMBEDDED_FIRMWARE) += embedded-firmware.o +diff --git a/drivers/firmware/efi/efi.c b/drivers/firmware/efi/efi.c +index 847f33ffc4ae..363037f8eaf8 100644 +--- a/drivers/firmware/efi/efi.c ++++ b/drivers/firmware/efi/efi.c +@@ -31,6 +31,7 @@ + #include + #include + #include ++#include + + #include + +@@ -841,40 +842,101 @@ int efi_mem_type(unsigned long phys_addr) + } + #endif + ++struct efi_error_code { ++ efi_status_t status; ++ int errno; ++ const char *description; ++}; ++ ++static const struct efi_error_code efi_error_codes[] = { ++ { EFI_SUCCESS, 0, "Success"}, ++#if 0 ++ { EFI_LOAD_ERROR, -EPICK_AN_ERRNO, "Load Error"}, ++#endif ++ { EFI_INVALID_PARAMETER, -EINVAL, "Invalid Parameter"}, ++ { EFI_UNSUPPORTED, -ENOSYS, "Unsupported"}, ++ { EFI_BAD_BUFFER_SIZE, -ENOSPC, "Bad Buffer Size"}, ++ { EFI_BUFFER_TOO_SMALL, -ENOSPC, "Buffer Too Small"}, ++ { EFI_NOT_READY, -EAGAIN, "Not Ready"}, ++ { EFI_DEVICE_ERROR, -EIO, "Device Error"}, ++ { EFI_WRITE_PROTECTED, -EROFS, "Write Protected"}, ++ { EFI_OUT_OF_RESOURCES, -ENOMEM, "Out of Resources"}, ++#if 0 ++ { EFI_VOLUME_CORRUPTED, -EPICK_AN_ERRNO, "Volume Corrupt"}, ++ { EFI_VOLUME_FULL, -EPICK_AN_ERRNO, "Volume Full"}, ++ { EFI_NO_MEDIA, -EPICK_AN_ERRNO, "No Media"}, ++ { EFI_MEDIA_CHANGED, -EPICK_AN_ERRNO, "Media changed"}, ++#endif ++ { EFI_NOT_FOUND, -ENOENT, "Not Found"}, ++#if 0 ++ { EFI_ACCESS_DENIED, -EPICK_AN_ERRNO, "Access Denied"}, ++ { EFI_NO_RESPONSE, -EPICK_AN_ERRNO, "No Response"}, ++ { EFI_NO_MAPPING, -EPICK_AN_ERRNO, "No mapping"}, ++ { EFI_TIMEOUT, -EPICK_AN_ERRNO, "Time out"}, ++ { EFI_NOT_STARTED, -EPICK_AN_ERRNO, "Not started"}, ++ { EFI_ALREADY_STARTED, -EPICK_AN_ERRNO, "Already started"}, ++#endif ++ { EFI_ABORTED, -EINTR, "Aborted"}, ++#if 0 ++ { EFI_ICMP_ERROR, -EPICK_AN_ERRNO, "ICMP Error"}, ++ { EFI_TFTP_ERROR, -EPICK_AN_ERRNO, "TFTP Error"}, ++ { EFI_PROTOCOL_ERROR, -EPICK_AN_ERRNO, "Protocol Error"}, ++ { EFI_INCOMPATIBLE_VERSION, -EPICK_AN_ERRNO, "Incompatible Version"}, ++#endif ++ { EFI_SECURITY_VIOLATION, -EACCES, "Security Policy Violation"}, ++#if 0 ++ { EFI_CRC_ERROR, -EPICK_AN_ERRNO, "CRC Error"}, ++ { EFI_END_OF_MEDIA, -EPICK_AN_ERRNO, "End of Media"}, ++ { EFI_END_OF_FILE, -EPICK_AN_ERRNO, "End of File"}, ++ { EFI_INVALID_LANGUAGE, -EPICK_AN_ERRNO, "Invalid Languages"}, ++ { EFI_COMPROMISED_DATA, -EPICK_AN_ERRNO, "Compromised Data"}, ++ ++ // warnings ++ { EFI_WARN_UNKOWN_GLYPH, -EPICK_AN_ERRNO, "Warning Unknown Glyph"}, ++ { EFI_WARN_DELETE_FAILURE, -EPICK_AN_ERRNO, "Warning Delete Failure"}, ++ { EFI_WARN_WRITE_FAILURE, -EPICK_AN_ERRNO, "Warning Write Failure"}, ++ { EFI_WARN_BUFFER_TOO_SMALL, -EPICK_AN_ERRNO, "Warning Buffer Too Small"}, ++#endif ++}; ++ ++static int ++efi_status_cmp_bsearch(const void *key, const void *item) ++{ ++ u64 status = (u64)(uintptr_t)key; ++ struct efi_error_code *code = (struct efi_error_code *)item; ++ ++ if (status < code->status) ++ return -1; ++ if (status > code->status) ++ return 1; ++ return 0; ++} ++ + int efi_status_to_err(efi_status_t status) + { +- int err; +- +- switch (status) { +- case EFI_SUCCESS: +- err = 0; +- break; +- case EFI_INVALID_PARAMETER: +- err = -EINVAL; +- break; +- case EFI_OUT_OF_RESOURCES: +- err = -ENOSPC; +- break; +- case EFI_DEVICE_ERROR: +- err = -EIO; +- break; +- case EFI_WRITE_PROTECTED: +- err = -EROFS; +- break; +- case EFI_SECURITY_VIOLATION: +- err = -EACCES; +- break; +- case EFI_NOT_FOUND: +- err = -ENOENT; +- break; +- case EFI_ABORTED: +- err = -EINTR; +- break; +- default: +- err = -EINVAL; +- } ++ struct efi_error_code *found; ++ size_t num = sizeof(efi_error_codes) / sizeof(struct efi_error_code); + +- return err; ++ found = bsearch((void *)(uintptr_t)status, efi_error_codes, ++ sizeof(struct efi_error_code), num, ++ efi_status_cmp_bsearch); ++ if (!found) ++ return -EINVAL; ++ return found->errno; ++} ++ ++const char * ++efi_status_to_str(efi_status_t status) ++{ ++ struct efi_error_code *found; ++ size_t num = sizeof(efi_error_codes) / sizeof(struct efi_error_code); ++ ++ found = bsearch((void *)(uintptr_t)status, efi_error_codes, ++ sizeof(struct efi_error_code), num, ++ efi_status_cmp_bsearch); ++ if (!found) ++ return "Unknown error code"; ++ return found->description; + } + + static DEFINE_SPINLOCK(efi_mem_reserve_persistent_lock); +diff --git a/drivers/firmware/efi/secureboot.c b/drivers/firmware/efi/secureboot.c +new file mode 100644 +index 000000000000..de0a3714a5d4 +--- /dev/null ++++ b/drivers/firmware/efi/secureboot.c +@@ -0,0 +1,38 @@ ++/* Core kernel secure boot support. ++ * ++ * Copyright (C) 2017 Red Hat, Inc. All Rights Reserved. ++ * Written by David Howells (dhowells@redhat.com) ++ * ++ * This program is free software; you can redistribute it and/or ++ * modify it under the terms of the GNU General Public Licence ++ * as published by the Free Software Foundation; either version ++ * 2 of the Licence, or (at your option) any later version. ++ */ ++ ++#define pr_fmt(fmt) KBUILD_MODNAME ": " fmt ++ ++#include ++#include ++#include ++ ++/* ++ * Decide what to do when UEFI secure boot mode is enabled. ++ */ ++void __init efi_set_secure_boot(enum efi_secureboot_mode mode) ++{ ++ if (efi_enabled(EFI_BOOT)) { ++ switch (mode) { ++ case efi_secureboot_mode_disabled: ++ pr_info("Secure boot disabled\n"); ++ break; ++ case efi_secureboot_mode_enabled: ++ set_bit(EFI_SECURE_BOOT, &efi.flags); ++ pr_info("Secure boot enabled\n"); ++ break; ++ default: ++ pr_warn("Secure boot could not be determined (mode %u)\n", ++ mode); ++ break; ++ } ++ } ++} +diff --git a/drivers/hid/hid-rmi.c b/drivers/hid/hid-rmi.c +index 311eee599ce9..2460c6bd46f8 100644 +--- a/drivers/hid/hid-rmi.c ++++ b/drivers/hid/hid-rmi.c +@@ -322,19 +322,12 @@ static int rmi_input_event(struct hid_device *hdev, u8 *data, int size) + { + struct rmi_data *hdata = hid_get_drvdata(hdev); + struct rmi_device *rmi_dev = hdata->xport.rmi_dev; +- unsigned long flags; + + if (!(test_bit(RMI_STARTED, &hdata->flags))) + return 0; + +- local_irq_save(flags); +- + rmi_set_attn_data(rmi_dev, data[1], &data[2], size - 2); + +- generic_handle_irq(hdata->rmi_irq); +- +- local_irq_restore(flags); +- + return 1; + } + +@@ -591,56 +584,6 @@ static const struct rmi_transport_ops hid_rmi_ops = { + .reset = rmi_hid_reset, + }; + +-static void rmi_irq_teardown(void *data) +-{ +- struct rmi_data *hdata = data; +- struct irq_domain *domain = hdata->domain; +- +- if (!domain) +- return; +- +- irq_dispose_mapping(irq_find_mapping(domain, 0)); +- +- irq_domain_remove(domain); +- hdata->domain = NULL; +- hdata->rmi_irq = 0; +-} +- +-static int rmi_irq_map(struct irq_domain *h, unsigned int virq, +- irq_hw_number_t hw_irq_num) +-{ +- irq_set_chip_and_handler(virq, &dummy_irq_chip, handle_simple_irq); +- +- return 0; +-} +- +-static const struct irq_domain_ops rmi_irq_ops = { +- .map = rmi_irq_map, +-}; +- +-static int rmi_setup_irq_domain(struct hid_device *hdev) +-{ +- struct rmi_data *hdata = hid_get_drvdata(hdev); +- int ret; +- +- hdata->domain = irq_domain_create_linear(hdev->dev.fwnode, 1, +- &rmi_irq_ops, hdata); +- if (!hdata->domain) +- return -ENOMEM; +- +- ret = devm_add_action_or_reset(&hdev->dev, &rmi_irq_teardown, hdata); +- if (ret) +- return ret; +- +- hdata->rmi_irq = irq_create_mapping(hdata->domain, 0); +- if (hdata->rmi_irq <= 0) { +- hid_err(hdev, "Can't allocate an IRQ\n"); +- return hdata->rmi_irq < 0 ? hdata->rmi_irq : -ENXIO; +- } +- +- return 0; +-} +- + static int rmi_probe(struct hid_device *hdev, const struct hid_device_id *id) + { + struct rmi_data *data = NULL; +@@ -713,18 +656,11 @@ static int rmi_probe(struct hid_device *hdev, const struct hid_device_id *id) + + mutex_init(&data->page_mutex); + +- ret = rmi_setup_irq_domain(hdev); +- if (ret) { +- hid_err(hdev, "failed to allocate IRQ domain\n"); +- return ret; +- } +- + if (data->device_flags & RMI_DEVICE_HAS_PHYS_BUTTONS) + rmi_hid_pdata.gpio_data.disable = true; + + data->xport.dev = hdev->dev.parent; + data->xport.pdata = rmi_hid_pdata; +- data->xport.pdata.irq = data->rmi_irq; + data->xport.proto_name = "hid"; + data->xport.ops = &hid_rmi_ops; + +diff --git a/drivers/hwtracing/coresight/coresight-etm4x-core.c b/drivers/hwtracing/coresight/coresight-etm4x-core.c +index e24252eaf8e4..368d64adeee8 100644 +--- a/drivers/hwtracing/coresight/coresight-etm4x-core.c ++++ b/drivers/hwtracing/coresight/coresight-etm4x-core.c +@@ -9,6 +9,7 @@ + #include + #include + #include ++#include + #include + #include + #include +@@ -2105,6 +2106,16 @@ static const struct amba_id etm4_ids[] = { + {}, + }; + ++static const struct dmi_system_id broken_coresight[] = { ++ { ++ .matches = { ++ DMI_MATCH(DMI_SYS_VENDOR, "HPE"), ++ DMI_MATCH(DMI_PRODUCT_NAME, "Apollo 70"), ++ }, ++ }, ++ { } /* terminating entry */ ++}; ++ + MODULE_DEVICE_TABLE(amba, etm4_ids); + + static struct amba_driver etm4x_amba_driver = { +@@ -2138,6 +2149,11 @@ static int __init etm4x_init(void) + { + int ret; + ++ if (dmi_check_system(broken_coresight)) { ++ pr_info("ETM4 disabled due to firmware bug\n"); ++ return 0; ++ } ++ + ret = etm4_pm_setup(); + + /* etm4_pm_setup() does its own cleanup - exit on error */ +@@ -2164,6 +2180,9 @@ static int __init etm4x_init(void) + + static void __exit etm4x_exit(void) + { ++ if (dmi_check_system(broken_coresight)) ++ return; ++ + amba_driver_unregister(&etm4x_amba_driver); + platform_driver_unregister(&etm4_platform_driver); + etm4_pm_clear(); +diff --git a/drivers/input/rmi4/rmi_driver.c b/drivers/input/rmi4/rmi_driver.c +index 258d5fe3d395..f7298e3dc8f3 100644 +--- a/drivers/input/rmi4/rmi_driver.c ++++ b/drivers/input/rmi4/rmi_driver.c +@@ -182,34 +182,47 @@ void rmi_set_attn_data(struct rmi_device *rmi_dev, unsigned long irq_status, + attn_data.data = fifo_data; + + kfifo_put(&drvdata->attn_fifo, attn_data); ++ ++ schedule_work(&drvdata->attn_work); + } + EXPORT_SYMBOL_GPL(rmi_set_attn_data); + +-static irqreturn_t rmi_irq_fn(int irq, void *dev_id) ++static void attn_callback(struct work_struct *work) + { +- struct rmi_device *rmi_dev = dev_id; +- struct rmi_driver_data *drvdata = dev_get_drvdata(&rmi_dev->dev); ++ struct rmi_driver_data *drvdata = container_of(work, ++ struct rmi_driver_data, ++ attn_work); + struct rmi4_attn_data attn_data = {0}; + int ret, count; + + count = kfifo_get(&drvdata->attn_fifo, &attn_data); +- if (count) { +- *(drvdata->irq_status) = attn_data.irq_status; +- drvdata->attn_data = attn_data; +- } ++ if (!count) ++ return; + +- ret = rmi_process_interrupt_requests(rmi_dev); ++ *(drvdata->irq_status) = attn_data.irq_status; ++ drvdata->attn_data = attn_data; ++ ++ ret = rmi_process_interrupt_requests(drvdata->rmi_dev); + if (ret) +- rmi_dbg(RMI_DEBUG_CORE, &rmi_dev->dev, ++ rmi_dbg(RMI_DEBUG_CORE, &drvdata->rmi_dev->dev, + "Failed to process interrupt request: %d\n", ret); + +- if (count) { +- kfree(attn_data.data); +- drvdata->attn_data.data = NULL; +- } ++ kfree(attn_data.data); ++ drvdata->attn_data.data = NULL; + + if (!kfifo_is_empty(&drvdata->attn_fifo)) +- return rmi_irq_fn(irq, dev_id); ++ schedule_work(&drvdata->attn_work); ++} ++ ++static irqreturn_t rmi_irq_fn(int irq, void *dev_id) ++{ ++ struct rmi_device *rmi_dev = dev_id; ++ int ret; ++ ++ ret = rmi_process_interrupt_requests(rmi_dev); ++ if (ret) ++ rmi_dbg(RMI_DEBUG_CORE, &rmi_dev->dev, ++ "Failed to process interrupt request: %d\n", ret); + + return IRQ_HANDLED; + } +@@ -217,7 +230,6 @@ static irqreturn_t rmi_irq_fn(int irq, void *dev_id) + static int rmi_irq_init(struct rmi_device *rmi_dev) + { + struct rmi_device_platform_data *pdata = rmi_get_platform_data(rmi_dev); +- struct rmi_driver_data *data = dev_get_drvdata(&rmi_dev->dev); + int irq_flags = irq_get_trigger_type(pdata->irq); + int ret; + +@@ -235,8 +247,6 @@ static int rmi_irq_init(struct rmi_device *rmi_dev) + return ret; + } + +- data->enabled = true; +- + return 0; + } + +@@ -886,23 +896,27 @@ void rmi_enable_irq(struct rmi_device *rmi_dev, bool clear_wake) + if (data->enabled) + goto out; + +- enable_irq(irq); +- data->enabled = true; +- if (clear_wake && device_may_wakeup(rmi_dev->xport->dev)) { +- retval = disable_irq_wake(irq); +- if (retval) +- dev_warn(&rmi_dev->dev, +- "Failed to disable irq for wake: %d\n", +- retval); +- } ++ if (irq) { ++ enable_irq(irq); ++ data->enabled = true; ++ if (clear_wake && device_may_wakeup(rmi_dev->xport->dev)) { ++ retval = disable_irq_wake(irq); ++ if (retval) ++ dev_warn(&rmi_dev->dev, ++ "Failed to disable irq for wake: %d\n", ++ retval); ++ } + +- /* +- * Call rmi_process_interrupt_requests() after enabling irq, +- * otherwise we may lose interrupt on edge-triggered systems. +- */ +- irq_flags = irq_get_trigger_type(pdata->irq); +- if (irq_flags & IRQ_TYPE_EDGE_BOTH) +- rmi_process_interrupt_requests(rmi_dev); ++ /* ++ * Call rmi_process_interrupt_requests() after enabling irq, ++ * otherwise we may lose interrupt on edge-triggered systems. ++ */ ++ irq_flags = irq_get_trigger_type(pdata->irq); ++ if (irq_flags & IRQ_TYPE_EDGE_BOTH) ++ rmi_process_interrupt_requests(rmi_dev); ++ } else { ++ data->enabled = true; ++ } + + out: + mutex_unlock(&data->enabled_mutex); +@@ -922,20 +936,22 @@ void rmi_disable_irq(struct rmi_device *rmi_dev, bool enable_wake) + goto out; + + data->enabled = false; +- disable_irq(irq); +- if (enable_wake && device_may_wakeup(rmi_dev->xport->dev)) { +- retval = enable_irq_wake(irq); +- if (retval) +- dev_warn(&rmi_dev->dev, +- "Failed to enable irq for wake: %d\n", +- retval); +- } +- +- /* make sure the fifo is clean */ +- while (!kfifo_is_empty(&data->attn_fifo)) { +- count = kfifo_get(&data->attn_fifo, &attn_data); +- if (count) +- kfree(attn_data.data); ++ if (irq) { ++ disable_irq(irq); ++ if (enable_wake && device_may_wakeup(rmi_dev->xport->dev)) { ++ retval = enable_irq_wake(irq); ++ if (retval) ++ dev_warn(&rmi_dev->dev, ++ "Failed to enable irq for wake: %d\n", ++ retval); ++ } ++ } else { ++ /* make sure the fifo is clean */ ++ while (!kfifo_is_empty(&data->attn_fifo)) { ++ count = kfifo_get(&data->attn_fifo, &attn_data); ++ if (count) ++ kfree(attn_data.data); ++ } + } + + out: +@@ -981,6 +997,8 @@ static int rmi_driver_remove(struct device *dev) + irq_domain_remove(data->irqdomain); + data->irqdomain = NULL; + ++ cancel_work_sync(&data->attn_work); ++ + rmi_f34_remove_sysfs(rmi_dev); + rmi_free_function_list(rmi_dev); + +@@ -1219,9 +1237,15 @@ static int rmi_driver_probe(struct device *dev) + } + } + +- retval = rmi_irq_init(rmi_dev); +- if (retval < 0) +- goto err_destroy_functions; ++ if (pdata->irq) { ++ retval = rmi_irq_init(rmi_dev); ++ if (retval < 0) ++ goto err_destroy_functions; ++ } ++ ++ data->enabled = true; ++ ++ INIT_WORK(&data->attn_work, attn_callback); + + if (data->f01_container->dev.driver) { + /* Driver already bound, so enable ATTN now. */ +diff --git a/drivers/iommu/iommu.c b/drivers/iommu/iommu.c +index 3303d707bab4..372edaaafaa1 100644 +--- a/drivers/iommu/iommu.c ++++ b/drivers/iommu/iommu.c +@@ -7,6 +7,7 @@ + #define pr_fmt(fmt) "iommu: " fmt + + #include ++#include + #include + #include + #include +@@ -3118,6 +3119,27 @@ u32 iommu_sva_get_pasid(struct iommu_sva *handle) + } + EXPORT_SYMBOL_GPL(iommu_sva_get_pasid); + ++#ifdef CONFIG_ARM64 ++static int __init iommu_quirks(void) ++{ ++ const char *vendor, *name; ++ ++ vendor = dmi_get_system_info(DMI_SYS_VENDOR); ++ name = dmi_get_system_info(DMI_PRODUCT_NAME); ++ ++ if (vendor && ++ (strncmp(vendor, "GIGABYTE", 8) == 0 && name && ++ (strncmp(name, "R120", 4) == 0 || ++ strncmp(name, "R270", 4) == 0))) { ++ pr_warn("Gigabyte %s detected, force iommu passthrough mode", name); ++ iommu_def_domain_type = IOMMU_DOMAIN_IDENTITY; ++ } ++ ++ return 0; ++} ++arch_initcall(iommu_quirks); ++#endif ++ + /* + * Changes the default domain of an iommu group that has *only* one device + * +diff --git a/drivers/net/ethernet/aquantia/atlantic/hw_atl/hw_atl_utils.c b/drivers/net/ethernet/aquantia/atlantic/hw_atl/hw_atl_utils.c +index 404cbf60d3f2..da1d185f6d22 100644 +--- a/drivers/net/ethernet/aquantia/atlantic/hw_atl/hw_atl_utils.c ++++ b/drivers/net/ethernet/aquantia/atlantic/hw_atl/hw_atl_utils.c +@@ -559,6 +559,11 @@ int hw_atl_utils_fw_rpc_wait(struct aq_hw_s *self, + goto err_exit; + + if (fw.len == 0xFFFFU) { ++ if (sw.len > sizeof(self->rpc)) { ++ printk(KERN_INFO "Invalid sw len: %x\n", sw.len); ++ err = -EINVAL; ++ goto err_exit; ++ } + err = hw_atl_utils_fw_rpc_call(self, sw.len); + if (err < 0) + goto err_exit; +@@ -567,6 +572,11 @@ int hw_atl_utils_fw_rpc_wait(struct aq_hw_s *self, + + if (rpc) { + if (fw.len) { ++ if (fw.len > sizeof(self->rpc)) { ++ printk(KERN_INFO "Invalid fw len: %x\n", fw.len); ++ err = -EINVAL; ++ goto err_exit; ++ } + err = + hw_atl_utils_fw_downld_dwords(self, + self->rpc_addr, +diff --git a/drivers/net/wireless/marvell/mwifiex/usb.c b/drivers/net/wireless/marvell/mwifiex/usb.c +index 9736aa0ab7fd..8f01fcbe9396 100644 +--- a/drivers/net/wireless/marvell/mwifiex/usb.c ++++ b/drivers/net/wireless/marvell/mwifiex/usb.c +@@ -130,7 +130,8 @@ static int mwifiex_usb_recv(struct mwifiex_adapter *adapter, + default: + mwifiex_dbg(adapter, ERROR, + "unknown recv_type %#x\n", recv_type); +- return -1; ++ ret = -1; ++ goto exit_restore_skb; + } + break; + case MWIFIEX_USB_EP_DATA: +diff --git a/drivers/nvme/host/core.c b/drivers/nvme/host/core.c +index f8dd664b2eda..0ff9ea8340e4 100644 +--- a/drivers/nvme/host/core.c ++++ b/drivers/nvme/host/core.c +@@ -262,6 +262,9 @@ static void nvme_delete_ctrl_sync(struct nvme_ctrl *ctrl) + + static blk_status_t nvme_error_status(u16 status) + { ++ if (unlikely(status & NVME_SC_DNR)) ++ return BLK_STS_TARGET; ++ + switch (status & 0x7ff) { + case NVME_SC_SUCCESS: + return BLK_STS_OK; +@@ -321,6 +324,7 @@ enum nvme_disposition { + COMPLETE, + RETRY, + FAILOVER, ++ FAILUP, + }; + + static inline enum nvme_disposition nvme_decide_disposition(struct request *req) +@@ -328,15 +332,16 @@ static inline enum nvme_disposition nvme_decide_disposition(struct request *req) + if (likely(nvme_req(req)->status == 0)) + return COMPLETE; + +- if (blk_noretry_request(req) || ++ if ((req->cmd_flags & (REQ_FAILFAST_DEV | REQ_FAILFAST_DRIVER)) || + (nvme_req(req)->status & NVME_SC_DNR) || + nvme_req(req)->retries >= nvme_max_retries) + return COMPLETE; + +- if (req->cmd_flags & REQ_NVME_MPATH) { ++ if (req->cmd_flags & (REQ_NVME_MPATH | REQ_FAILFAST_TRANSPORT)) { + if (nvme_is_path_error(nvme_req(req)->status) || + blk_queue_dying(req->q)) +- return FAILOVER; ++ return (req->cmd_flags & REQ_NVME_MPATH) ? ++ FAILOVER : FAILUP; + } else { + if (blk_queue_dying(req->q)) + return COMPLETE; +@@ -358,6 +363,14 @@ static inline void nvme_end_req(struct request *req) + blk_mq_end_request(req, status); + } + ++static inline void nvme_failup_req(struct request *req) ++{ ++ nvme_update_ana(req); ++ ++ nvme_req(req)->status = NVME_SC_HOST_PATH_ERROR; ++ nvme_end_req(req); ++} ++ + void nvme_complete_rq(struct request *req) + { + trace_nvme_complete_rq(req); +@@ -376,6 +389,9 @@ void nvme_complete_rq(struct request *req) + case FAILOVER: + nvme_failover_req(req); + return; ++ case FAILUP: ++ nvme_failup_req(req); ++ return; + } + } + EXPORT_SYMBOL_GPL(nvme_complete_rq); +diff --git a/drivers/nvme/host/multipath.c b/drivers/nvme/host/multipath.c +index 2f76969408b2..021a4176b321 100644 +--- a/drivers/nvme/host/multipath.c ++++ b/drivers/nvme/host/multipath.c +@@ -65,14 +65,10 @@ bool nvme_mpath_set_disk_name(struct nvme_ns *ns, char *disk_name, int *flags) + return true; + } + +-void nvme_failover_req(struct request *req) ++void nvme_update_ana(struct request *req) + { + struct nvme_ns *ns = req->q->queuedata; + u16 status = nvme_req(req)->status & 0x7ff; +- unsigned long flags; +- struct bio *bio; +- +- nvme_mpath_clear_current_path(ns); + + /* + * If we got back an ANA error, we know the controller is alive but not +@@ -83,6 +79,16 @@ void nvme_failover_req(struct request *req) + set_bit(NVME_NS_ANA_PENDING, &ns->flags); + queue_work(nvme_wq, &ns->ctrl->ana_work); + } ++} ++ ++void nvme_failover_req(struct request *req) ++{ ++ struct nvme_ns *ns = req->q->queuedata; ++ unsigned long flags; ++ struct bio *bio; ++ ++ nvme_mpath_clear_current_path(ns); ++ nvme_update_ana(req); + + spin_lock_irqsave(&ns->head->requeue_lock, flags); + for (bio = req->bio; bio; bio = bio->bi_next) +@@ -813,8 +819,7 @@ int nvme_mpath_init_identify(struct nvme_ctrl *ctrl, struct nvme_id_ctrl *id) + int error = 0; + + /* check if multipath is enabled and we have the capability */ +- if (!multipath || !ctrl->subsys || +- !(ctrl->subsys->cmic & NVME_CTRL_CMIC_ANA)) ++ if (!ctrl->subsys || !(ctrl->subsys->cmic & NVME_CTRL_CMIC_ANA)) + return 0; + + if (!ctrl->max_namespaces || +diff --git a/drivers/nvme/host/nvme.h b/drivers/nvme/host/nvme.h +index ed79a6c7e804..961dc67d7261 100644 +--- a/drivers/nvme/host/nvme.h ++++ b/drivers/nvme/host/nvme.h +@@ -746,6 +746,7 @@ void nvme_mpath_wait_freeze(struct nvme_subsystem *subsys); + void nvme_mpath_start_freeze(struct nvme_subsystem *subsys); + bool nvme_mpath_set_disk_name(struct nvme_ns *ns, char *disk_name, int *flags); + void nvme_failover_req(struct request *req); ++void nvme_update_ana(struct request *req); + void nvme_kick_requeue_lists(struct nvme_ctrl *ctrl); + int nvme_mpath_alloc_disk(struct nvme_ctrl *ctrl,struct nvme_ns_head *head); + void nvme_mpath_add_disk(struct nvme_ns *ns, struct nvme_id_ns *id); +@@ -784,6 +785,9 @@ static inline bool nvme_mpath_set_disk_name(struct nvme_ns *ns, char *disk_name, + static inline void nvme_failover_req(struct request *req) + { + } ++static inline void nvme_update_ana(struct request *req) ++{ ++} + static inline void nvme_kick_requeue_lists(struct nvme_ctrl *ctrl) + { + } +diff --git a/drivers/pci/quirks.c b/drivers/pci/quirks.c +index 208fa03acdda..88cfaa8ac3b3 100644 +--- a/drivers/pci/quirks.c ++++ b/drivers/pci/quirks.c +@@ -4269,6 +4269,30 @@ DECLARE_PCI_FIXUP_HEADER(PCI_VENDOR_ID_BROADCOM, 0x9000, + DECLARE_PCI_FIXUP_HEADER(PCI_VENDOR_ID_BROADCOM, 0x9084, + quirk_bridge_cavm_thrx2_pcie_root); + ++/* ++ * PCI BAR 5 is not setup correctly for the on-board AHCI controller ++ * on Broadcom's Vulcan processor. Added a quirk to fix BAR 5 by ++ * using BAR 4's resources which are populated correctly and NOT ++ * actually used by the AHCI controller. ++ */ ++static void quirk_fix_vulcan_ahci_bars(struct pci_dev *dev) ++{ ++ struct resource *r = &dev->resource[4]; ++ ++ if (!(r->flags & IORESOURCE_MEM) || (r->start == 0)) ++ return; ++ ++ /* Set BAR5 resource to BAR4 */ ++ dev->resource[5] = *r; ++ ++ /* Update BAR5 in pci config space */ ++ pci_write_config_dword(dev, PCI_BASE_ADDRESS_5, r->start); ++ ++ /* Clear BAR4's resource */ ++ memset(r, 0, sizeof(*r)); ++} ++DECLARE_PCI_FIXUP_HEADER(PCI_VENDOR_ID_BROADCOM, 0x9027, quirk_fix_vulcan_ahci_bars); ++ + /* + * Intersil/Techwell TW686[4589]-based video capture cards have an empty (zero) + * class code. Fix it. +diff --git a/drivers/usb/core/hub.c b/drivers/usb/core/hub.c +index 86658a81d284..5647f4756e97 100644 +--- a/drivers/usb/core/hub.c ++++ b/drivers/usb/core/hub.c +@@ -5657,6 +5657,13 @@ static void hub_event(struct work_struct *work) + (u16) hub->change_bits[0], + (u16) hub->event_bits[0]); + ++ /* Don't disconnect USB-SATA on TrimSlice */ ++ if (strcmp(dev_name(hdev->bus->controller), "tegra-ehci.0") == 0) { ++ if ((hdev->state == 7) && (hub->change_bits[0] == 0) && ++ (hub->event_bits[0] == 0x2)) ++ hub->event_bits[0] = 0; ++ } ++ + /* Lock the device, then check to see if we were + * disconnected while waiting for the lock to succeed. */ + usb_lock_device(hdev); +diff --git a/drivers/usb/host/xhci-tegra.c b/drivers/usb/host/xhci-tegra.c +index 1bf494b649bd..c8af2cd2216d 100644 +--- a/drivers/usb/host/xhci-tegra.c ++++ b/drivers/usb/host/xhci-tegra.c +@@ -1400,6 +1400,7 @@ static void tegra_xusb_deinit_usb_phy(struct tegra_xusb *tegra) + + static int tegra_xusb_probe(struct platform_device *pdev) + { ++ struct of_phandle_args args; + struct tegra_xusb *tegra; + struct device_node *np; + struct resource *regs; +@@ -1454,10 +1455,17 @@ static int tegra_xusb_probe(struct platform_device *pdev) + goto put_padctl; + } + +- tegra->padctl_irq = of_irq_get(np, 0); +- if (tegra->padctl_irq <= 0) { +- err = (tegra->padctl_irq == 0) ? -ENODEV : tegra->padctl_irq; +- goto put_padctl; ++ /* Older device-trees don't have padctrl interrupt */ ++ err = of_irq_parse_one(np, 0, &args); ++ if (!err) { ++ tegra->padctl_irq = of_irq_get(np, 0); ++ if (tegra->padctl_irq <= 0) { ++ err = (tegra->padctl_irq == 0) ? -ENODEV : tegra->padctl_irq; ++ goto put_padctl; ++ } ++ } else { ++ dev_dbg(&pdev->dev, ++ "%pOF is missing an interrupt, disabling PM support\n", np); + } + + tegra->host_clk = devm_clk_get(&pdev->dev, "xusb_host"); +@@ -1696,11 +1704,15 @@ static int tegra_xusb_probe(struct platform_device *pdev) + goto remove_usb3; + } + +- err = devm_request_threaded_irq(&pdev->dev, tegra->padctl_irq, NULL, tegra_xusb_padctl_irq, +- IRQF_ONESHOT, dev_name(&pdev->dev), tegra); +- if (err < 0) { +- dev_err(&pdev->dev, "failed to request padctl IRQ: %d\n", err); +- goto remove_usb3; ++ if (tegra->padctl_irq) { ++ err = devm_request_threaded_irq(&pdev->dev, tegra->padctl_irq, ++ NULL, tegra_xusb_padctl_irq, ++ IRQF_ONESHOT, dev_name(&pdev->dev), ++ tegra); ++ if (err < 0) { ++ dev_err(&pdev->dev, "failed to request padctl IRQ: %d\n", err); ++ goto remove_usb3; ++ } + } + + err = tegra_xusb_enable_firmware_messages(tegra); +@@ -1718,13 +1730,16 @@ static int tegra_xusb_probe(struct platform_device *pdev) + /* Enable wake for both USB 2.0 and USB 3.0 roothubs */ + device_init_wakeup(&tegra->hcd->self.root_hub->dev, true); + device_init_wakeup(&xhci->shared_hcd->self.root_hub->dev, true); +- device_init_wakeup(tegra->dev, true); + + pm_runtime_use_autosuspend(tegra->dev); + pm_runtime_set_autosuspend_delay(tegra->dev, 2000); + pm_runtime_mark_last_busy(tegra->dev); + pm_runtime_set_active(tegra->dev); +- pm_runtime_enable(tegra->dev); ++ ++ if (tegra->padctl_irq) { ++ device_init_wakeup(tegra->dev, true); ++ pm_runtime_enable(tegra->dev); ++ } + + return 0; + +@@ -1772,7 +1787,9 @@ static int tegra_xusb_remove(struct platform_device *pdev) + dma_free_coherent(&pdev->dev, tegra->fw.size, tegra->fw.virt, + tegra->fw.phys); + +- pm_runtime_disable(&pdev->dev); ++ if (tegra->padctl_irq) ++ pm_runtime_disable(&pdev->dev); ++ + pm_runtime_put(&pdev->dev); + + tegra_xusb_powergate_partitions(tegra); +diff --git a/fs/btrfs/async-thread.c b/fs/btrfs/async-thread.c +index 309516e6a968..d39af03b456c 100644 +--- a/fs/btrfs/async-thread.c ++++ b/fs/btrfs/async-thread.c +@@ -234,6 +234,13 @@ static void run_ordered_work(struct __btrfs_workqueue *wq, + ordered_list); + if (!test_bit(WORK_DONE_BIT, &work->flags)) + break; ++ /* ++ * Orders all subsequent loads after reading WORK_DONE_BIT, ++ * paired with the smp_mb__before_atomic in btrfs_work_helper ++ * this guarantees that the ordered function will see all ++ * updates from ordinary work function. ++ */ ++ smp_rmb(); + + /* + * we are going to call the ordered done function, but +@@ -317,6 +324,13 @@ static void btrfs_work_helper(struct work_struct *normal_work) + thresh_exec_hook(wq); + work->func(work); + if (need_order) { ++ /* ++ * Ensures all memory accesses done in the work function are ++ * ordered before setting the WORK_DONE_BIT.Ensuring the thread ++ * which is going to executed the ordered work sees them. ++ * Pairs with the smp_rmb in run_ordered_work. ++ */ ++ smp_mb__before_atomic(); + set_bit(WORK_DONE_BIT, &work->flags); + run_ordered_work(wq, work); + } else { +diff --git a/include/linux/efi.h b/include/linux/efi.h +index 6b5d36babfcc..fd4a5d66a9d0 100644 +--- a/include/linux/efi.h ++++ b/include/linux/efi.h +@@ -43,6 +43,8 @@ + #define EFI_ABORTED (21 | (1UL << (BITS_PER_LONG-1))) + #define EFI_SECURITY_VIOLATION (26 | (1UL << (BITS_PER_LONG-1))) + ++#define EFI_IS_ERROR(x) ((x) & (1UL << (BITS_PER_LONG-1))) ++ + typedef unsigned long efi_status_t; + typedef u8 efi_bool_t; + typedef u16 efi_char16_t; /* UNICODE character */ +@@ -782,6 +784,14 @@ extern int __init efi_setup_pcdp_console(char *); + #define EFI_MEM_ATTR 10 /* Did firmware publish an EFI_MEMORY_ATTRIBUTES table? */ + #define EFI_MEM_NO_SOFT_RESERVE 11 /* Is the kernel configured to ignore soft reservations? */ + #define EFI_PRESERVE_BS_REGIONS 12 /* Are EFI boot-services memory segments available? */ ++#define EFI_SECURE_BOOT 13 /* Are we in Secure Boot mode? */ ++ ++enum efi_secureboot_mode { ++ efi_secureboot_mode_unset, ++ efi_secureboot_mode_unknown, ++ efi_secureboot_mode_disabled, ++ efi_secureboot_mode_enabled, ++}; + + #ifdef CONFIG_EFI + /* +@@ -793,6 +803,8 @@ static inline bool efi_enabled(int feature) + } + extern void efi_reboot(enum reboot_mode reboot_mode, const char *__unused); + ++extern void __init efi_set_secure_boot(enum efi_secureboot_mode mode); ++ + bool __pure __efi_soft_reserve_enabled(void); + + static inline bool __pure efi_soft_reserve_enabled(void) +@@ -813,6 +825,8 @@ static inline bool efi_enabled(int feature) + static inline void + efi_reboot(enum reboot_mode reboot_mode, const char *__unused) {} + ++static inline void efi_set_secure_boot(enum efi_secureboot_mode mode) {} ++ + static inline bool efi_soft_reserve_enabled(void) + { + return false; +@@ -825,6 +839,7 @@ static inline bool efi_rt_services_supported(unsigned int mask) + #endif + + extern int efi_status_to_err(efi_status_t status); ++extern const char *efi_status_to_str(efi_status_t status); + + /* + * Variable Attributes +@@ -1077,13 +1092,6 @@ static inline bool efi_runtime_disabled(void) { return true; } + extern void efi_call_virt_check_flags(unsigned long flags, const char *call); + extern unsigned long efi_call_virt_save_flags(void); + +-enum efi_secureboot_mode { +- efi_secureboot_mode_unset, +- efi_secureboot_mode_unknown, +- efi_secureboot_mode_disabled, +- efi_secureboot_mode_enabled, +-}; +- + static inline + enum efi_secureboot_mode efi_get_secureboot_mode(efi_get_variable_t *get_var) + { +diff --git a/include/linux/lsm_hook_defs.h b/include/linux/lsm_hook_defs.h +index 61590c1f2d33..4c10750865c2 100644 +--- a/include/linux/lsm_hook_defs.h ++++ b/include/linux/lsm_hook_defs.h +@@ -394,6 +394,8 @@ LSM_HOOK(void, LSM_RET_VOID, bpf_prog_free_security, struct bpf_prog_aux *aux) + #endif /* CONFIG_BPF_SYSCALL */ + + LSM_HOOK(int, 0, locked_down, enum lockdown_reason what) ++LSM_HOOK(int, 0, lock_kernel_down, const char *where, enum lockdown_reason level) ++ + + #ifdef CONFIG_PERF_EVENTS + LSM_HOOK(int, 0, perf_event_open, struct perf_event_attr *attr, int type) +diff --git a/include/linux/lsm_hooks.h b/include/linux/lsm_hooks.h +index 59024618554e..ab9ca4d393da 100644 +--- a/include/linux/lsm_hooks.h ++++ b/include/linux/lsm_hooks.h +@@ -1545,6 +1545,12 @@ + * + * @what: kernel feature being accessed + * ++ * @lock_kernel_down ++ * Put the kernel into lock-down mode. ++ * ++ * @where: Where the lock-down is originating from (e.g. command line option) ++ * @level: The lock-down level (can only increase) ++ * + * Security hooks for perf events + * + * @perf_event_open: +diff --git a/include/linux/random.h b/include/linux/random.h +index f45b8be3e3c4..7ccdec68b789 100644 +--- a/include/linux/random.h ++++ b/include/linux/random.h +@@ -14,6 +14,11 @@ + + #include + ++struct random_extrng { ++ ssize_t (*extrng_read)(void __user *buf, size_t buflen); ++ struct module *owner; ++}; ++ + struct random_ready_callback { + struct list_head list; + void (*func)(struct random_ready_callback *rdy); +@@ -44,6 +49,8 @@ extern bool rng_is_initialized(void); + extern int add_random_ready_callback(struct random_ready_callback *rdy); + extern void del_random_ready_callback(struct random_ready_callback *rdy); + extern int __must_check get_random_bytes_arch(void *buf, int nbytes); ++void random_register_extrng(const struct random_extrng *rng); ++void random_unregister_extrng(void); + + #ifndef MODULE + extern const struct file_operations random_fops, urandom_fops; +diff --git a/include/linux/rmi.h b/include/linux/rmi.h +index ab7eea01ab42..fff7c5f737fc 100644 +--- a/include/linux/rmi.h ++++ b/include/linux/rmi.h +@@ -364,6 +364,7 @@ struct rmi_driver_data { + + struct rmi4_attn_data attn_data; + DECLARE_KFIFO(attn_fifo, struct rmi4_attn_data, 16); ++ struct work_struct attn_work; + }; + + int rmi_register_transport_device(struct rmi_transport_dev *xport); +diff --git a/include/linux/security.h b/include/linux/security.h +index 46a02ce34d00..37e991a10d70 100644 +--- a/include/linux/security.h ++++ b/include/linux/security.h +@@ -472,6 +472,7 @@ int security_inode_notifysecctx(struct inode *inode, void *ctx, u32 ctxlen); + int security_inode_setsecctx(struct dentry *dentry, void *ctx, u32 ctxlen); + int security_inode_getsecctx(struct inode *inode, void **ctx, u32 *ctxlen); + int security_locked_down(enum lockdown_reason what); ++int security_lock_kernel_down(const char *where, enum lockdown_reason level); + #else /* CONFIG_SECURITY */ + + static inline int call_blocking_lsm_notifier(enum lsm_event event, void *data) +@@ -1353,6 +1354,10 @@ static inline int security_locked_down(enum lockdown_reason what) + { + return 0; + } ++static inline int security_lock_kernel_down(const char *where, enum lockdown_reason level) ++{ ++ return 0; ++} + #endif /* CONFIG_SECURITY */ + + #if defined(CONFIG_SECURITY) && defined(CONFIG_WATCH_QUEUE) +diff --git a/init/Kconfig b/init/Kconfig +index 11f8a845f259..9b94cc1b5546 100644 +--- a/init/Kconfig ++++ b/init/Kconfig +@@ -1648,7 +1648,7 @@ config AIO + this option saves about 7k. + + config IO_URING +- bool "Enable IO uring support" if EXPERT ++ bool "Enable IO uring support" + select IO_WQ + default y + help +diff --git a/kernel/module_signing.c b/kernel/module_signing.c +index 8723ae70ea1f..fb2d773498c2 100644 +--- a/kernel/module_signing.c ++++ b/kernel/module_signing.c +@@ -38,8 +38,15 @@ int mod_verify_sig(const void *mod, struct load_info *info) + modlen -= sig_len + sizeof(ms); + info->len = modlen; + +- return verify_pkcs7_signature(mod, modlen, mod + modlen, sig_len, ++ ret = verify_pkcs7_signature(mod, modlen, mod + modlen, sig_len, + VERIFY_USE_SECONDARY_KEYRING, + VERIFYING_MODULE_SIGNATURE, + NULL, NULL); ++ if (ret == -ENOKEY && IS_ENABLED(CONFIG_INTEGRITY_PLATFORM_KEYRING)) { ++ ret = verify_pkcs7_signature(mod, modlen, mod + modlen, sig_len, ++ VERIFY_USE_PLATFORM_KEYRING, ++ VERIFYING_MODULE_SIGNATURE, ++ NULL, NULL); ++ } ++ return ret; + } +diff --git a/scripts/tags.sh b/scripts/tags.sh +index db8ba411860a..2294fb0f17a9 100755 +--- a/scripts/tags.sh ++++ b/scripts/tags.sh +@@ -16,6 +16,8 @@ fi + ignore="$(echo "$RCS_FIND_IGNORE" | sed 's|\\||g' )" + # tags and cscope files should also ignore MODVERSION *.mod.c files + ignore="$ignore ( -name *.mod.c ) -prune -o" ++# RHEL tags and cscope should also ignore redhat/rpm ++ignore="$ignore ( -path redhat/rpm ) -prune -o" + + # Use make KBUILD_ABS_SRCTREE=1 {tags|cscope} + # to force full paths for a non-O= build +diff --git a/security/integrity/platform_certs/load_uefi.c b/security/integrity/platform_certs/load_uefi.c +index f290f78c3f30..d3e7ae04f5be 100644 +--- a/security/integrity/platform_certs/load_uefi.c ++++ b/security/integrity/platform_certs/load_uefi.c +@@ -46,7 +46,8 @@ static __init void *get_cert_list(efi_char16_t *name, efi_guid_t *guid, + return NULL; + + if (*status != EFI_BUFFER_TOO_SMALL) { +- pr_err("Couldn't get size: 0x%lx\n", *status); ++ pr_err("Couldn't get size: %s (0x%lx)\n", ++ efi_status_to_str(*status), *status); + return NULL; + } + +@@ -57,7 +58,8 @@ static __init void *get_cert_list(efi_char16_t *name, efi_guid_t *guid, + *status = efi.get_variable(name, guid, NULL, &lsize, db); + if (*status != EFI_SUCCESS) { + kfree(db); +- pr_err("Error reading db var: 0x%lx\n", *status); ++ pr_err("Error reading db var: %s (0x%lx)\n", ++ efi_status_to_str(*status), *status); + return NULL; + } + +diff --git a/security/lockdown/Kconfig b/security/lockdown/Kconfig +index e84ddf484010..d0501353a4b9 100644 +--- a/security/lockdown/Kconfig ++++ b/security/lockdown/Kconfig +@@ -16,6 +16,19 @@ config SECURITY_LOCKDOWN_LSM_EARLY + subsystem is fully initialised. If enabled, lockdown will + unconditionally be called before any other LSMs. + ++config LOCK_DOWN_IN_EFI_SECURE_BOOT ++ bool "Lock down the kernel in EFI Secure Boot mode" ++ default n ++ depends on EFI && SECURITY_LOCKDOWN_LSM_EARLY ++ help ++ UEFI Secure Boot provides a mechanism for ensuring that the firmware ++ will only load signed bootloaders and kernels. Secure boot mode may ++ be determined from EFI variables provided by the system firmware if ++ not indicated by the boot parameters. ++ ++ Enabling this option results in kernel lockdown being triggered if ++ EFI Secure Boot is set. ++ + choice + prompt "Kernel default lockdown mode" + default LOCK_DOWN_KERNEL_FORCE_NONE +diff --git a/security/lockdown/lockdown.c b/security/lockdown/lockdown.c +index 87cbdc64d272..18555cf18da7 100644 +--- a/security/lockdown/lockdown.c ++++ b/security/lockdown/lockdown.c +@@ -73,6 +73,7 @@ static int lockdown_is_locked_down(enum lockdown_reason what) + + static struct security_hook_list lockdown_hooks[] __lsm_ro_after_init = { + LSM_HOOK_INIT(locked_down, lockdown_is_locked_down), ++ LSM_HOOK_INIT(lock_kernel_down, lock_kernel_down), + }; + + static int __init lockdown_lsm_init(void) +diff --git a/security/security.c b/security/security.c +index 67264cb08fb3..85a0227bfac1 100644 +--- a/security/security.c ++++ b/security/security.c +@@ -2599,6 +2599,12 @@ int security_locked_down(enum lockdown_reason what) + } + EXPORT_SYMBOL(security_locked_down); + ++int security_lock_kernel_down(const char *where, enum lockdown_reason level) ++{ ++ return call_int_hook(lock_kernel_down, 0, where, level); ++} ++EXPORT_SYMBOL(security_lock_kernel_down); ++ + #ifdef CONFIG_PERF_EVENTS + int security_perf_event_open(struct perf_event_attr *attr, int type) + { diff --git a/rpminspect.yaml b/rpminspect.yaml index e540fbd45..f62742aa5 100644 --- a/rpminspect.yaml +++ b/rpminspect.yaml @@ -5,6 +5,9 @@ emptyrpm: expected_empty: - kernel - kernel-debug + - kernel-debug-devel-matched + - kernel-devel-matched - kernel-lpae - kernel-zfcpdump + - kernel-zfcpdump-devel-matched - kernel-zfcpdump-modules diff --git a/sources b/sources index 20d36a77d..5bdcc203b 100644 --- a/sources +++ b/sources @@ -1,4 +1,4 @@ SHA512 (kernel-abi-whitelists-5.13.19-200.tar.bz2) = 7d28816c431019c9f09b7bcda4eb43ed2c3a7cbb8199af0fecccf16bff3ac992e2c9ed3acc2d06d7c8ebec3dc9ad76d0975cc179d2e4b7541af2af05f7e35de6 -SHA512 (linux-5.14.20.tar.xz) = 4e744e29a97a3f8cd60798aa48c25147bbe7cb497a3d041b3a3510f1397f3a6a8e543e419ae19b18e9d7efc9a8c7bbe4961f8c2ac4cdadea4102bc5b7e79fce3 -SHA512 (kernel-abi-stablelists-5.14.20-200.tar.bz2) = f3b2aea0526a13c455b5f8f263685a23e4a46b3a80fd38f0f02b787f902dfe1a026f91c7a1bcc54a782b66a7d38f0c96da4d291b228246a3d1f3bf58301a48f5 -SHA512 (kernel-kabi-dw-5.14.20-200.tar.bz2) = 7d0ed0df76977b87bba889c1f7e50bc2eff52c09aad9ef362d35ffac1e2364f63a95b61836a1b55e2d4e9f6941a50db293522b45d9f7c16c450bf188f985fb8d +SHA512 (linux-5.15.4.tar.xz) = d8fdb23dd14f4ec5138dee0da8a3e2e22ab676b27618bbee505f8c46d1e01331865146928c6bf3f8ed74479ecb3c77609d25be8b21f3db9131da48b55a613aa8 +SHA512 (kernel-abi-stablelists-5.15.4-100.tar.bz2) = 933ec85c4347fdb198d80f9524ccb7beb44728271fe9bd983576dee08b32dc4d6214c2ebc0bec8cabeba147c73129c156e8bdfe65d6e3a4eb38d27f638f729ad +SHA512 (kernel-kabi-dw-5.15.4-100.tar.bz2) = d09b0e57f768186e6efbd236cd817687bf05283524d5747cfa83c055b1134e124e9cf8101fbce5bcb1f8f9e22ad780eee671159360bf5adbb66dad1c69d8a0ee -- cgit