From 6723b25030aec440369997bcfe1b38568e42a2f4 Mon Sep 17 00:00:00 2001 From: "Justin M. Forbes" Date: Mon, 24 Oct 2022 09:38:14 -0500 Subject: kernel-5.19.17-100 * Mon Oct 24 2022 Justin M. Forbes [5.19.17-1] - Linux v5.19.17 Resolves: Signed-off-by: Justin M. Forbes --- Makefile.rhelver | 2 +- kernel-aarch64-debug-fedora.config | 1 + kernel-aarch64-debug-rhel.config | 1 + kernel-aarch64-fedora.config | 1 + kernel-aarch64-rhel.config | 1 + kernel-armv7hl-debug-fedora.config | 1 + kernel-armv7hl-fedora.config | 1 + kernel-armv7hl-lpae-debug-fedora.config | 1 + kernel-armv7hl-lpae-fedora.config | 1 + kernel.spec | 16 ++- patch-5.19-redhat.patch | 174 ++------------------------------ sources | 6 +- 12 files changed, 29 insertions(+), 177 deletions(-) diff --git a/Makefile.rhelver b/Makefile.rhelver index aa2689307..bedf1e208 100644 --- a/Makefile.rhelver +++ b/Makefile.rhelver @@ -12,7 +12,7 @@ RHEL_MINOR = 99 # # Use this spot to avoid future merge conflicts. # Do not trim this comment. -RHEL_RELEASE = 1 +RHEL_RELEASE = 0 # # ZSTREAM diff --git a/kernel-aarch64-debug-fedora.config b/kernel-aarch64-debug-fedora.config index e97ea070e..5a422e303 100644 --- a/kernel-aarch64-debug-fedora.config +++ b/kernel-aarch64-debug-fedora.config @@ -369,6 +369,7 @@ CONFIG_ARM64_ERRATUM_2119858=y CONFIG_ARM64_ERRATUM_2139208=y CONFIG_ARM64_ERRATUM_2224489=y CONFIG_ARM64_ERRATUM_2253138=y +CONFIG_ARM64_ERRATUM_2441007=y CONFIG_ARM64_ERRATUM_2441009=y CONFIG_ARM64_ERRATUM_2457168=y CONFIG_ARM64_ERRATUM_819472=y diff --git a/kernel-aarch64-debug-rhel.config b/kernel-aarch64-debug-rhel.config index 7ea33c155..b0c96ffa7 100644 --- a/kernel-aarch64-debug-rhel.config +++ b/kernel-aarch64-debug-rhel.config @@ -294,6 +294,7 @@ CONFIG_ARM64_ERRATUM_2119858=y CONFIG_ARM64_ERRATUM_2139208=y CONFIG_ARM64_ERRATUM_2224489=y CONFIG_ARM64_ERRATUM_2253138=y +CONFIG_ARM64_ERRATUM_2441007=y CONFIG_ARM64_ERRATUM_2441009=y CONFIG_ARM64_ERRATUM_2457168=y CONFIG_ARM64_ERRATUM_819472=y diff --git a/kernel-aarch64-fedora.config b/kernel-aarch64-fedora.config index a6a465475..c5cd52768 100644 --- a/kernel-aarch64-fedora.config +++ b/kernel-aarch64-fedora.config @@ -369,6 +369,7 @@ CONFIG_ARM64_ERRATUM_2119858=y CONFIG_ARM64_ERRATUM_2139208=y CONFIG_ARM64_ERRATUM_2224489=y CONFIG_ARM64_ERRATUM_2253138=y +CONFIG_ARM64_ERRATUM_2441007=y CONFIG_ARM64_ERRATUM_2441009=y CONFIG_ARM64_ERRATUM_2457168=y CONFIG_ARM64_ERRATUM_819472=y diff --git a/kernel-aarch64-rhel.config b/kernel-aarch64-rhel.config index 2dd4d52ac..ec240afdb 100644 --- a/kernel-aarch64-rhel.config +++ b/kernel-aarch64-rhel.config @@ -294,6 +294,7 @@ CONFIG_ARM64_ERRATUM_2119858=y CONFIG_ARM64_ERRATUM_2139208=y CONFIG_ARM64_ERRATUM_2224489=y CONFIG_ARM64_ERRATUM_2253138=y +CONFIG_ARM64_ERRATUM_2441007=y CONFIG_ARM64_ERRATUM_2441009=y CONFIG_ARM64_ERRATUM_2457168=y CONFIG_ARM64_ERRATUM_819472=y diff --git a/kernel-armv7hl-debug-fedora.config b/kernel-armv7hl-debug-fedora.config index 655629bd9..d1b61f3a4 100644 --- a/kernel-armv7hl-debug-fedora.config +++ b/kernel-armv7hl-debug-fedora.config @@ -361,6 +361,7 @@ CONFIG_ARM64_ERRATUM_2119858=y CONFIG_ARM64_ERRATUM_2139208=y CONFIG_ARM64_ERRATUM_2224489=y CONFIG_ARM64_ERRATUM_2253138=y +CONFIG_ARM64_ERRATUM_2441007=y CONFIG_ARM64_ERRATUM_858921=y CONFIG_ARM64_USE_LSE_ATOMICS=y CONFIG_ARMADA_37XX_RWTM_MBOX=m diff --git a/kernel-armv7hl-fedora.config b/kernel-armv7hl-fedora.config index 05d47da94..6cce1ecd6 100644 --- a/kernel-armv7hl-fedora.config +++ b/kernel-armv7hl-fedora.config @@ -361,6 +361,7 @@ CONFIG_ARM64_ERRATUM_2119858=y CONFIG_ARM64_ERRATUM_2139208=y CONFIG_ARM64_ERRATUM_2224489=y CONFIG_ARM64_ERRATUM_2253138=y +CONFIG_ARM64_ERRATUM_2441007=y CONFIG_ARM64_ERRATUM_858921=y CONFIG_ARM64_USE_LSE_ATOMICS=y CONFIG_ARMADA_37XX_RWTM_MBOX=m diff --git a/kernel-armv7hl-lpae-debug-fedora.config b/kernel-armv7hl-lpae-debug-fedora.config index 8affb3000..f5ae2d2d6 100644 --- a/kernel-armv7hl-lpae-debug-fedora.config +++ b/kernel-armv7hl-lpae-debug-fedora.config @@ -353,6 +353,7 @@ CONFIG_ARM64_ERRATUM_2119858=y CONFIG_ARM64_ERRATUM_2139208=y CONFIG_ARM64_ERRATUM_2224489=y CONFIG_ARM64_ERRATUM_2253138=y +CONFIG_ARM64_ERRATUM_2441007=y CONFIG_ARM64_ERRATUM_858921=y CONFIG_ARM64_USE_LSE_ATOMICS=y CONFIG_ARMADA_37XX_RWTM_MBOX=m diff --git a/kernel-armv7hl-lpae-fedora.config b/kernel-armv7hl-lpae-fedora.config index 1d3cd1bee..b0222bd68 100644 --- a/kernel-armv7hl-lpae-fedora.config +++ b/kernel-armv7hl-lpae-fedora.config @@ -353,6 +353,7 @@ CONFIG_ARM64_ERRATUM_2119858=y CONFIG_ARM64_ERRATUM_2139208=y CONFIG_ARM64_ERRATUM_2224489=y CONFIG_ARM64_ERRATUM_2253138=y +CONFIG_ARM64_ERRATUM_2441007=y CONFIG_ARM64_ERRATUM_858921=y CONFIG_ARM64_USE_LSE_ATOMICS=y CONFIG_ARMADA_37XX_RWTM_MBOX=m diff --git a/kernel.spec b/kernel.spec index 94a1af51e..472fddd91 100755 --- a/kernel.spec +++ b/kernel.spec @@ -122,17 +122,17 @@ Summary: The Linux kernel # the --with-release option overrides this setting.) %define debugbuildsenabled 1 # define buildid .local -%define specversion 5.19.16 +%define specversion 5.19.17 %define patchversion 5.19 -%define pkgrelease 101 +%define pkgrelease 100 %define kversion 5 -%define tarfile_release 5.19.16 +%define tarfile_release 5.19.17 # This is needed to do merge window version magic %define patchlevel 19 # This allows pkg_release to have configurable %%{?dist} tag -%define specrelease 101%{?buildid}%{?dist} +%define specrelease 100%{?buildid}%{?dist} # This defines the kabi tarball version -%define kabiversion 5.19.16 +%define kabiversion 5.19.17 # # End of genspec.sh variables @@ -3138,6 +3138,12 @@ fi # # %changelog +* Mon Oct 24 2022 Justin M. Forbes [5.19.17-100] +- Reset release (Justin M. Forbes) + +* Mon Oct 24 2022 Justin M. Forbes [5.19.17-1] +- Linux v5.19.17 + * Fri Oct 21 2022 Justin M. Forbes [5.19.16-1] - Bump for build (Justin M. Forbes) - drm/vc4: hdmi: Fix HSM clock too low on Pi4 (maxime@cerno.tech) diff --git a/patch-5.19-redhat.patch b/patch-5.19-redhat.patch index 86d7979c4..2d4489881 100644 --- a/patch-5.19-redhat.patch +++ b/patch-5.19-redhat.patch @@ -26,8 +26,6 @@ drivers/firmware/efi/efi.c | 124 ++- drivers/firmware/efi/secureboot.c | 38 + drivers/firmware/sysfb.c | 18 +- - drivers/gpu/drm/drm_ioctl.c | 8 +- - drivers/gpu/drm/i915/display/intel_bios.c | 46 +- drivers/gpu/drm/i915/display/intel_psr.c | 37 +- drivers/gpu/drm/v3d/Kconfig | 5 +- drivers/gpu/drm/v3d/v3d_debugfs.c | 18 +- @@ -46,7 +44,6 @@ drivers/net/phy/bcm-phy-ptp.c | 944 +++++++++++++++++++++ drivers/net/phy/broadcom.c | 33 +- drivers/pci/quirks.c | 24 + - drivers/phy/rockchip/phy-rockchip-inno-usb2.c | 10 +- drivers/soc/bcm/bcm2835-power.c | 72 +- drivers/usb/core/hub.c | 7 + include/linux/efi.h | 22 +- @@ -59,14 +56,13 @@ kernel/module/signing.c | 9 +- net/bluetooth/hci_event.c | 20 + net/ipv4/fib_semantics.c | 8 +- - scripts/pahole-flags.sh | 4 + scripts/tags.sh | 2 + security/integrity/platform_certs/load_uefi.c | 6 +- security/lockdown/Kconfig | 13 + security/lockdown/lockdown.c | 1 + security/security.c | 6 + tools/testing/selftests/net/fib_nexthops.sh | 5 + - 68 files changed, 1839 insertions(+), 358 deletions(-) + 64 files changed, 1804 insertions(+), 325 deletions(-) diff --git a/Documentation/devicetree/bindings/gpu/brcm,bcm-v3d.yaml b/Documentation/devicetree/bindings/gpu/brcm,bcm-v3d.yaml index e6485f7b046f..217c42874f41 100644 @@ -258,7 +254,7 @@ index 000000000000..733a26bd887a + +endmenu diff --git a/Makefile b/Makefile -index a1d1978bbd03..d636b4d23342 100644 +index 2113ad46488a..16ef1ab7b9f6 100644 --- a/Makefile +++ b/Makefile @@ -18,6 +18,10 @@ $(if $(filter __%, $(MAKECMDGOALS)), \ @@ -273,7 +269,7 @@ index a1d1978bbd03..d636b4d23342 100644 # to get the ordering right. # diff --git a/arch/arm/Kconfig b/arch/arm/Kconfig -index 7630ba9cb6cc..c2e2991edd11 100644 +index ccc4706484d3..9549a5af2cbb 100644 --- a/arch/arm/Kconfig +++ b/arch/arm/Kconfig @@ -1382,9 +1382,9 @@ config HIGHMEM @@ -377,10 +373,10 @@ index ce9826bce29b..948d18e59cf5 100644 CONFIG_DRM_ETNAVIV=m CONFIG_DRM_MXSFB=m diff --git a/arch/arm64/Kconfig b/arch/arm64/Kconfig -index cc1e7bb49d38..8bb79230ac24 100644 +index dfd9228c2adc..1ea58e242a71 100644 --- a/arch/arm64/Kconfig +++ b/arch/arm64/Kconfig -@@ -1179,7 +1179,7 @@ endchoice +@@ -1196,7 +1196,7 @@ endchoice config ARM64_FORCE_52BIT bool "Force 52-bit virtual addresses for userspace" @@ -389,7 +385,7 @@ index cc1e7bb49d38..8bb79230ac24 100644 help For systems with 52-bit userspace VAs enabled, the kernel will attempt to maintain compatibility with older software by providing 48-bit VAs -@@ -1418,6 +1418,7 @@ config XEN +@@ -1435,6 +1435,7 @@ config XEN config FORCE_MAX_ZONEORDER int default "14" if ARM64_64K_PAGES @@ -912,119 +908,6 @@ index 1f276f108cc9..7039ad9bdf7f 100644 pd = sysfb_create_simplefb(si, &mode); if (!IS_ERR(pd)) goto unlock_mutex; -diff --git a/drivers/gpu/drm/drm_ioctl.c b/drivers/gpu/drm/drm_ioctl.c -index 51fcf1298023..7f1097947731 100644 ---- a/drivers/gpu/drm/drm_ioctl.c -+++ b/drivers/gpu/drm/drm_ioctl.c -@@ -472,7 +472,13 @@ EXPORT_SYMBOL(drm_invalid_op); - */ - static int drm_copy_field(char __user *buf, size_t *buf_len, const char *value) - { -- int len; -+ size_t len; -+ -+ /* don't attempt to copy a NULL pointer */ -+ if (WARN_ONCE(!value, "BUG: the value to copy was not set!")) { -+ *buf_len = 0; -+ return 0; -+ } - - /* don't overflow userbuf */ - len = strlen(value); -diff --git a/drivers/gpu/drm/i915/display/intel_bios.c b/drivers/gpu/drm/i915/display/intel_bios.c -index 91caf4523b34..84c086610235 100644 ---- a/drivers/gpu/drm/i915/display/intel_bios.c -+++ b/drivers/gpu/drm/i915/display/intel_bios.c -@@ -332,18 +332,6 @@ static bool fixup_lfp_data_ptrs(const void *bdb, void *ptrs_block) - return validate_lfp_data_ptrs(bdb, ptrs); - } - --static const void *find_fp_timing_terminator(const u8 *data, int size) --{ -- int i; -- -- for (i = 0; i < size - 1; i++) { -- if (data[i] == 0xff && data[i+1] == 0xff) -- return &data[i]; -- } -- -- return NULL; --} -- - static int make_lfp_data_ptr(struct lvds_lfp_data_ptr_table *table, - int table_size, int total_size) - { -@@ -367,11 +355,22 @@ static void next_lfp_data_ptr(struct lvds_lfp_data_ptr_table *next, - static void *generate_lfp_data_ptrs(struct drm_i915_private *i915, - const void *bdb) - { -- int i, size, table_size, block_size, offset; -- const void *t0, *t1, *block; -+ int i, size, table_size, block_size, offset, fp_timing_size; - struct bdb_lvds_lfp_data_ptrs *ptrs; -+ const void *block; - void *ptrs_block; - -+ /* -+ * The hardcoded fp_timing_size is only valid for -+ * modernish VBTs. All older VBTs definitely should -+ * include block 41 and thus we don't need to -+ * generate one. -+ */ -+ if (i915->vbt.version < 155) -+ return NULL; -+ -+ fp_timing_size = 38; -+ - block = find_raw_section(bdb, BDB_LVDS_LFP_DATA); - if (!block) - return NULL; -@@ -380,17 +379,8 @@ static void *generate_lfp_data_ptrs(struct drm_i915_private *i915, - - block_size = get_blocksize(block); - -- size = block_size; -- t0 = find_fp_timing_terminator(block, size); -- if (!t0) -- return NULL; -- -- size -= t0 - block - 2; -- t1 = find_fp_timing_terminator(t0 + 2, size); -- if (!t1) -- return NULL; -- -- size = t1 - t0; -+ size = fp_timing_size + sizeof(struct lvds_dvo_timing) + -+ sizeof(struct lvds_pnp_id); - if (size * 16 > block_size) - return NULL; - -@@ -408,7 +398,7 @@ static void *generate_lfp_data_ptrs(struct drm_i915_private *i915, - table_size = sizeof(struct lvds_dvo_timing); - size = make_lfp_data_ptr(&ptrs->ptr[0].dvo_timing, table_size, size); - -- table_size = t0 - block + 2; -+ table_size = fp_timing_size; - size = make_lfp_data_ptr(&ptrs->ptr[0].fp_timing, table_size, size); - - if (ptrs->ptr[0].fp_timing.table_size) -@@ -423,14 +413,14 @@ static void *generate_lfp_data_ptrs(struct drm_i915_private *i915, - return NULL; - } - -- size = t1 - t0; -+ size = fp_timing_size + sizeof(struct lvds_dvo_timing) + -+ sizeof(struct lvds_pnp_id); - for (i = 1; i < 16; i++) { - next_lfp_data_ptr(&ptrs->ptr[i].fp_timing, &ptrs->ptr[i-1].fp_timing, size); - next_lfp_data_ptr(&ptrs->ptr[i].dvo_timing, &ptrs->ptr[i-1].dvo_timing, size); - next_lfp_data_ptr(&ptrs->ptr[i].panel_pnp_id, &ptrs->ptr[i-1].panel_pnp_id, size); - } - -- size = t1 - t0; - table_size = sizeof(struct lvds_lfp_panel_name); - - if (16 * (size + table_size) <= block_size) { diff --git a/drivers/gpu/drm/i915/display/intel_psr.c b/drivers/gpu/drm/i915/display/intel_psr.c index 06db407e2749..36356893c7ca 100644 --- a/drivers/gpu/drm/i915/display/intel_psr.c @@ -3026,38 +2909,6 @@ index 2e68f50bc7ae..00e1d5bc83a5 100644 /* * Intersil/Techwell TW686[4589]-based video capture cards have an empty (zero) * class code. Fix it. -diff --git a/drivers/phy/rockchip/phy-rockchip-inno-usb2.c b/drivers/phy/rockchip/phy-rockchip-inno-usb2.c -index 5223d4c9afdf..39f14a5b78cd 100644 ---- a/drivers/phy/rockchip/phy-rockchip-inno-usb2.c -+++ b/drivers/phy/rockchip/phy-rockchip-inno-usb2.c -@@ -1124,7 +1124,7 @@ static int rockchip_usb2phy_otg_port_init(struct rockchip_usb2phy *rphy, - struct rockchip_usb2phy_port *rport, - struct device_node *child_np) - { -- int ret; -+ int ret, id; - - rport->port_id = USB2PHY_PORT_OTG; - rport->port_cfg = &rphy->phy_cfg->port_cfgs[USB2PHY_PORT_OTG]; -@@ -1162,13 +1162,15 @@ static int rockchip_usb2phy_otg_port_init(struct rockchip_usb2phy *rphy, - - ret = devm_extcon_register_notifier(rphy->dev, rphy->edev, - EXTCON_USB_HOST, &rport->event_nb); -- if (ret) -+ if (ret) { - dev_err(rphy->dev, "register USB HOST notifier failed\n"); -+ goto out; -+ } - - if (!of_property_read_bool(rphy->dev->of_node, "extcon")) { - /* do initial sync of usb state */ -- ret = property_enabled(rphy->grf, &rport->port_cfg->utmi_id); -- extcon_set_state_sync(rphy->edev, EXTCON_USB_HOST, !ret); -+ id = property_enabled(rphy->grf, &rport->port_cfg->utmi_id); -+ extcon_set_state_sync(rphy->edev, EXTCON_USB_HOST, !id); - } - } - diff --git a/drivers/soc/bcm/bcm2835-power.c b/drivers/soc/bcm/bcm2835-power.c index 1e0041ec8132..5bcd047768b6 100644 --- a/drivers/soc/bcm/bcm2835-power.c @@ -3448,19 +3299,6 @@ index db7b2503f068..36653cd5964a 100644 nh = fib_info_nh(fi, 0); if (cfg->fc_encap) { if (fib_encap_match(net, cfg->fc_encap_type, -diff --git a/scripts/pahole-flags.sh b/scripts/pahole-flags.sh -index 0d99ef17e4a5..d4f3d63cb434 100755 ---- a/scripts/pahole-flags.sh -+++ b/scripts/pahole-flags.sh -@@ -20,4 +20,8 @@ if [ "${pahole_ver}" -ge "122" ]; then - extra_paholeopt="${extra_paholeopt} -j" - fi - -+if [ "${pahole_ver}" -ge "124" ]; then -+ extra_paholeopt="${extra_paholeopt} --skip_encoding_btf_enum64" -+fi -+ - echo ${extra_paholeopt} diff --git a/scripts/tags.sh b/scripts/tags.sh index 01fab3d4f90b..2ae5dfc904f9 100755 --- a/scripts/tags.sh diff --git a/sources b/sources index d4a8bb4d6..eff83bc50 100644 --- a/sources +++ b/sources @@ -1,3 +1,3 @@ -SHA512 (linux-5.19.16.tar.xz) = 47163cd1429a09077134de1bc7f9e6fa3462a030a127a9d8f5268e9ecd1c26894e3edfeb002fff01fdc008a3c61d333d272d6a0d73df5528bc15079e3f93a993 -SHA512 (kernel-abi-stablelists-5.19.16.tar.bz2) = a8b1d3439b781f72257c65b7812aff563e08949efdecf987aae461fa5e3983d97584c14a96b3ac493c6b2cde38822755b829a99cf49338cf7a8cf89076ff73cf -SHA512 (kernel-kabi-dw-5.19.16.tar.bz2) = e649054eca21dd03263304df8b17c30a7f86bd546e516d8371569905cb36648cf35cb24d05d36c20f6806580892200bf5f0254dd8d3bae9dee9b3ad57f2fd462 +SHA512 (linux-5.19.17.tar.xz) = 20f555e06ffc3e790bb280d60e1087f53df59a1c63832f797caf9c7289fff928d762cee7c044bfac47ed9160c52440be045b7dcab8dafde053495990ac1e6432 +SHA512 (kernel-abi-stablelists-5.19.17.tar.bz2) = 7fbc61595cc0e3f911902726674875cfe4aef0942c11f0b1c4b5a7e5a9eef93e96eb161e60220cd82d8339a95d08404a75b43f8be470a9ef1f17de9494d91c38 +SHA512 (kernel-kabi-dw-5.19.17.tar.bz2) = ec46be1b67769d585aeb42946de8d3f4f5e5b88c078daeb1cc89d532325326e4e152d2a9d994e02c9d9b4ab38f0c710c8366ba3e9fa69b3b2ef40413849b06eb -- cgit From 08b4eaa00c392718e1cac8df6cc584975c3a389f Mon Sep 17 00:00:00 2001 From: "Justin M. Forbes" Date: Wed, 26 Oct 2022 10:34:01 -0500 Subject: kernel-6.0.5-100 * Fri Oct 21 2022 Justin M. Forbes [6.0.3-0] - drm/vc4: hdmi: Fix HSM clock too low on Pi4 (maxime@cerno.tech) - Config updates for new options in 6.0.3 (Justin M. Forbes) - Revert "redhat: properly handle binary files in patches" (Justin M. Forbes) - Linux v6.0.3 Resolves: Signed-off-by: Justin M. Forbes --- Patchlist.changelog | 255 +-- kernel-aarch64-debug-fedora.config | 150 +- kernel-aarch64-debug-rhel.config | 138 +- kernel-aarch64-fedora.config | 150 +- kernel-aarch64-rhel.config | 138 +- kernel-armv7hl-debug-fedora.config | 123 +- kernel-armv7hl-fedora.config | 123 +- kernel-armv7hl-lpae-debug-fedora.config | 123 +- kernel-armv7hl-lpae-fedora.config | 123 +- kernel-ppc64le-debug-fedora.config | 103 +- kernel-ppc64le-debug-rhel.config | 129 +- kernel-ppc64le-fedora.config | 103 +- kernel-ppc64le-rhel.config | 129 +- kernel-s390x-debug-fedora.config | 103 +- kernel-s390x-debug-rhel.config | 128 +- kernel-s390x-fedora.config | 103 +- kernel-s390x-rhel.config | 128 +- kernel-s390x-zfcpdump-rhel.config | 128 +- kernel-x86_64-debug-fedora.config | 120 +- kernel-x86_64-debug-rhel.config | 122 +- kernel-x86_64-fedora.config | 112 +- kernel-x86_64-rhel.config | 120 +- kernel.spec | 2985 +++------------------------ mod-extra.list.fedora | 5 - mod-internal.list | 77 +- patch-5.19-redhat.patch | 3407 ------------------------------- patch-6.0-redhat.patch | 1573 ++++++++++++++ rpminspect.yaml | 2 +- sources | 6 +- 29 files changed, 4000 insertions(+), 6906 deletions(-) delete mode 100644 patch-5.19-redhat.patch create mode 100644 patch-6.0-redhat.patch diff --git a/Patchlist.changelog b/Patchlist.changelog index b02c60146..da68ac2c5 100644 --- a/Patchlist.changelog +++ b/Patchlist.changelog @@ -1,216 +1,117 @@ -"https://gitlab.com/cki-project/kernel-ark/-/commit"/382edc42e3e53cfc18b9a47f4d2f8ed8355804a3 - 382edc42e3e53cfc18b9a47f4d2f8ed8355804a3 drm/vc4: hdmi: Fix HSM clock too low on Pi4 +"https://gitlab.com/cki-project/kernel-ark/-/commit"/3f98e8c4ff4856388d73a2dd727241fc05dc717f + 3f98e8c4ff4856388d73a2dd727241fc05dc717f drm/vc4: hdmi: Fix HSM clock too low on Pi4 -"https://gitlab.com/cki-project/kernel-ark/-/commit"/b7ac3893a05dddcf85e47e0f9fc3868bb80cba8e - b7ac3893a05dddcf85e47e0f9fc3868bb80cba8e mctp: prevent double key removal and unref +"https://gitlab.com/cki-project/kernel-ark/-/commit"/1dc36385281ea0ffa70f6fd94f21a85e69b89062 + 1dc36385281ea0ffa70f6fd94f21a85e69b89062 phy: rockchip-inno-usb2: Return zero after otg sync -"https://gitlab.com/cki-project/kernel-ark/-/commit"/f41667878d605b0df50332ec1bb91b3c58b0a2b6 - f41667878d605b0df50332ec1bb91b3c58b0a2b6 wifi: cfg80211: update hidden BSSes to avoid WARN_ON +"https://gitlab.com/cki-project/kernel-ark/-/commit"/79fb41cd79f56f42eef3981f8f22fdcd17374298 + 79fb41cd79f56f42eef3981f8f22fdcd17374298 drm/vc4: hdmi: Check the HSM rate at runtime_resume -"https://gitlab.com/cki-project/kernel-ark/-/commit"/2c047ea0b747055e5afc74d6ee24d0e1a6fd045b - 2c047ea0b747055e5afc74d6ee24d0e1a6fd045b wifi: mac80211: fix crash in beacon protection for P2P-device +"https://gitlab.com/cki-project/kernel-ark/-/commit"/79fe71195290bdc3120f709120ccdc1e568f8b60 + 79fe71195290bdc3120f709120ccdc1e568f8b60 drm/vc4: hdmi: Enforce the minimum rate at runtime_resume -"https://gitlab.com/cki-project/kernel-ark/-/commit"/0ceb5de271ef569e73ff55fc45e4c858c4e90a8f - 0ceb5de271ef569e73ff55fc45e4c858c4e90a8f wifi: mac80211_hwsim: avoid mac80211 warning on bad rate +"https://gitlab.com/cki-project/kernel-ark/-/commit"/b1071e87929d0dd926a791aa3a2b7fac639b00ea + b1071e87929d0dd926a791aa3a2b7fac639b00ea drm/i915/bios: Use hardcoded fp_timing size for generating LFP data pointers -"https://gitlab.com/cki-project/kernel-ark/-/commit"/99b388fa0f89350475a015ced6ea091137708a85 - 99b388fa0f89350475a015ced6ea091137708a85 wifi: cfg80211: avoid nontransmitted BSS list corruption +"https://gitlab.com/cki-project/kernel-ark/-/commit"/85410346efac67acc97d156063d5ec39bf985124 + 85410346efac67acc97d156063d5ec39bf985124 scsi: stex: Properly zero out the passthrough command structure -"https://gitlab.com/cki-project/kernel-ark/-/commit"/d9250a0c289718402eae31b58425c280e6fb42d9 - d9250a0c289718402eae31b58425c280e6fb42d9 wifi: cfg80211: fix BSS refcounting bugs +"https://gitlab.com/cki-project/kernel-ark/-/commit"/dce543dfaac7d80c338ed21ccd2543aaf5d7b85a + dce543dfaac7d80c338ed21ccd2543aaf5d7b85a ipv4: Handle attempt to delete multipath route when fib_info contains an nh reference -"https://gitlab.com/cki-project/kernel-ark/-/commit"/15d4d3f11fc53ff4789c9c2a5f0a874d64671146 - 15d4d3f11fc53ff4789c9c2a5f0a874d64671146 wifi: cfg80211: ensure length byte is present before access +"https://gitlab.com/cki-project/kernel-ark/-/commit"/0988b1d9ca90040134efda1f36af93a0b90d42b2 + 0988b1d9ca90040134efda1f36af93a0b90d42b2 drivers/firmware: skip simpledrm if nvidia-drm.modeset=1 is set -"https://gitlab.com/cki-project/kernel-ark/-/commit"/1c57f15727fb63f7f0bfdcc9f032501804c93de4 - 1c57f15727fb63f7f0bfdcc9f032501804c93de4 wifi: mac80211: fix MBSSID parsing use-after-free +"https://gitlab.com/cki-project/kernel-ark/-/commit"/5560f4156f7be5fdca5f6656f2fd87def5bdd232 + 5560f4156f7be5fdca5f6656f2fd87def5bdd232 drm: Prevent drm_copy_field() to attempt copying a NULL pointer -"https://gitlab.com/cki-project/kernel-ark/-/commit"/1a9ee89eb2c3d3a4e1a5786650a83419acdc1de2 - 1a9ee89eb2c3d3a4e1a5786650a83419acdc1de2 wifi: cfg80211/mac80211: reject bad MBSSID elements +"https://gitlab.com/cki-project/kernel-ark/-/commit"/53f7bba19d94e30884d8c5e59b1d6b935a565aaa + 53f7bba19d94e30884d8c5e59b1d6b935a565aaa drm: Use size_t type for len variable in drm_copy_field() -"https://gitlab.com/cki-project/kernel-ark/-/commit"/828022c8d93a3c2a1d98a134910682ed0f961d0c - 828022c8d93a3c2a1d98a134910682ed0f961d0c wifi: cfg80211: fix u8 overflow in cfg80211_update_notlisted_nontrans() +"https://gitlab.com/cki-project/kernel-ark/-/commit"/366a22cbb7b2ee8b47ce2fe65368483b631fd0aa + 366a22cbb7b2ee8b47ce2fe65368483b631fd0aa arm64: use common CONFIG_MAX_ZONEORDER for arm kernel -"https://gitlab.com/cki-project/kernel-ark/-/commit"/01e0ad5ed5f0788f9688daacd4695df17e1174e9 - 01e0ad5ed5f0788f9688daacd4695df17e1174e9 drm/vc4: hdmi: Check the HSM rate at runtime_resume +"https://gitlab.com/cki-project/kernel-ark/-/commit"/6b4e3c1ed136efa4bfabcb8e897a900e45dac638 + 6b4e3c1ed136efa4bfabcb8e897a900e45dac638 RHEL: disable io_uring support -"https://gitlab.com/cki-project/kernel-ark/-/commit"/0d9cf6806f3be0d0a2adad69ddc50192ca38285b - 0d9cf6806f3be0d0a2adad69ddc50192ca38285b drm/vc4: hdmi: Enforce the minimum rate at runtime_resume +"https://gitlab.com/cki-project/kernel-ark/-/commit"/8d2d517f1f0e48dc247be69f30248d421efde17f + 8d2d517f1f0e48dc247be69f30248d421efde17f nvme: nvme_mpath_init remove multipath check -"https://gitlab.com/cki-project/kernel-ark/-/commit"/482f7491ba5a1106e8b7d5ca0accc353f2c0d55a - 482f7491ba5a1106e8b7d5ca0accc353f2c0d55a phy: rockchip-inno-usb2: Return zero after otg sync +"https://gitlab.com/cki-project/kernel-ark/-/commit"/bf52d477bcb2c484912c7d4cfa214d7689b3aad3 + bf52d477bcb2c484912c7d4cfa214d7689b3aad3 nvme: decouple basic ANA log page re-read support from native multipathing -"https://gitlab.com/cki-project/kernel-ark/-/commit"/3401107a6fbe13ef6eb6a9a8b6d6dbec04fbf234 - 3401107a6fbe13ef6eb6a9a8b6d6dbec04fbf234 scsi: stex: Properly zero out the passthrough command structure +"https://gitlab.com/cki-project/kernel-ark/-/commit"/f4067768924992c614f0b14928c8cc520c307c06 + f4067768924992c614f0b14928c8cc520c307c06 nvme: allow local retry and proper failover for REQ_FAILFAST_TRANSPORT -"https://gitlab.com/cki-project/kernel-ark/-/commit"/d88ada87e783422a5e31b8e4c6dd376f58553cb1 - d88ada87e783422a5e31b8e4c6dd376f58553cb1 ipv4: Handle attempt to delete multipath route when fib_info contains an nh reference +"https://gitlab.com/cki-project/kernel-ark/-/commit"/add86fbef39efce9101a9e295a29d6748e0c3048 + add86fbef39efce9101a9e295a29d6748e0c3048 nvme: Return BLK_STS_TARGET if the DNR bit is set -"https://gitlab.com/cki-project/kernel-ark/-/commit"/9d5fb7eaaa7db6a9952531d029dc9c3fb16a8eee - 9d5fb7eaaa7db6a9952531d029dc9c3fb16a8eee kbuild: Add skip_encoding_btf_enum64 option to pahole +"https://gitlab.com/cki-project/kernel-ark/-/commit"/716cb6bb41d5f6ece4ef37a081257e321e14eaa9 + 716cb6bb41d5f6ece4ef37a081257e321e14eaa9 REDHAT: coresight: etm4x: Disable coresight on HPE Apollo 70 -"https://gitlab.com/cki-project/kernel-ark/-/commit"/81d89458f7f2d872c7de7181acb857fe041ee953 - 81d89458f7f2d872c7de7181acb857fe041ee953 [PATCH] drm/i915: Ensure damage clip area is within pipe area +"https://gitlab.com/cki-project/kernel-ark/-/commit"/022a766cad880585e54174b793f87aa2808e4bb1 + 022a766cad880585e54174b793f87aa2808e4bb1 KEYS: Make use of platform keyring for module signature verify -"https://gitlab.com/cki-project/kernel-ark/-/commit"/633114f82410496dc31e1cdbbbc5a793abebd058 - 633114f82410496dc31e1cdbbbc5a793abebd058 [PATCH] drm/i915/psr: Use full update In case of area calculation fails +"https://gitlab.com/cki-project/kernel-ark/-/commit"/cdb9c8043125406948447409ab7adcf9010ad68a + cdb9c8043125406948447409ab7adcf9010ad68a Input: rmi4 - remove the need for artificial IRQ in case of HID -"https://gitlab.com/cki-project/kernel-ark/-/commit"/7879af7639a11a5388ef7e590e1b480ac79c29ef - 7879af7639a11a5388ef7e590e1b480ac79c29ef [PATCH] drm/i915/bios: Use hardcoded fp_timing size for generating LFP data pointers +"https://gitlab.com/cki-project/kernel-ark/-/commit"/77196f630f45012fa3f14c858f7b34ac6c6f86ef + 77196f630f45012fa3f14c858f7b34ac6c6f86ef ARM: tegra: usb no reset -"https://gitlab.com/cki-project/kernel-ark/-/commit"/b9dfa5218351f6286e97beba802c14813735f255 - b9dfa5218351f6286e97beba802c14813735f255 Revert "block: freeze the queue earlier in del_gendisk" +"https://gitlab.com/cki-project/kernel-ark/-/commit"/f473203a4359d861a261624dd559dfee410fc28b + f473203a4359d861a261624dd559dfee410fc28b arm: make CONFIG_HIGHPTE optional without CONFIG_EXPERT -"https://gitlab.com/cki-project/kernel-ark/-/commit"/3f1696ca1e6762e9774ecb4d0dedbc54dedb284d - 3f1696ca1e6762e9774ecb4d0dedbc54dedb284d drivers/firmware: skip simpledrm if nvidia-drm.modeset=1 is set +"https://gitlab.com/cki-project/kernel-ark/-/commit"/f4c2667b39234a6c07887137f0549b290c156dcc + f4c2667b39234a6c07887137f0549b290c156dcc Add option of 13 for FORCE_MAX_ZONEORDER -"https://gitlab.com/cki-project/kernel-ark/-/commit"/7e71aedbf01514b3c8465e224532209c606c6a45 - 7e71aedbf01514b3c8465e224532209c606c6a45 Bluetooth: hci_event: Fix vendor (unknown) opcode status handling +"https://gitlab.com/cki-project/kernel-ark/-/commit"/555a6328e1bb3a80b31e83c1991d97a130522990 + 555a6328e1bb3a80b31e83c1991d97a130522990 s390: Lock down the kernel when the IPL secure flag is set -"https://gitlab.com/cki-project/kernel-ark/-/commit"/a8c6f414c43838287e9b59923debd432dbe4c4c8 - a8c6f414c43838287e9b59923debd432dbe4c4c8 Bluetooth: hci_sync: Fix resuming scan after suspend resume +"https://gitlab.com/cki-project/kernel-ark/-/commit"/67cdd2672afd82580d4073bbea1dc7029a0add7c + 67cdd2672afd82580d4073bbea1dc7029a0add7c efi: Lock down the kernel if booted in secure boot mode -"https://gitlab.com/cki-project/kernel-ark/-/commit"/4e3695b44c9dc069d2b3fbb530920e53094912fe - 4e3695b44c9dc069d2b3fbb530920e53094912fe arm64: config: Enable DRM_V3D +"https://gitlab.com/cki-project/kernel-ark/-/commit"/1f60ebfcde236d1d586266b941ae4987cd598538 + 1f60ebfcde236d1d586266b941ae4987cd598538 efi: Add an EFI_SECURE_BOOT flag to indicate secure boot mode -"https://gitlab.com/cki-project/kernel-ark/-/commit"/2341d8a6beaf60736385ddaaca756e881af89781 - 2341d8a6beaf60736385ddaaca756e881af89781 ARM: configs: Enable DRM_V3D +"https://gitlab.com/cki-project/kernel-ark/-/commit"/b4e1f1bf727cbb5c1df1394cca0f4d9646a1c034 + b4e1f1bf727cbb5c1df1394cca0f4d9646a1c034 security: lockdown: expose a hook to lock the kernel down -"https://gitlab.com/cki-project/kernel-ark/-/commit"/1b1074d4ebff98afe3f72b458cd962c139ba39dd - 1b1074d4ebff98afe3f72b458cd962c139ba39dd ARM: dts: bcm2711: Enable V3D +"https://gitlab.com/cki-project/kernel-ark/-/commit"/790b3b1b2c984ed14ee6702adfb922e0464adff2 + 790b3b1b2c984ed14ee6702adfb922e0464adff2 Make get_cert_list() use efi_status_to_str() to print error messages. -"https://gitlab.com/cki-project/kernel-ark/-/commit"/f2142c5ce61ed3e56355ad8ae56f5fa70d1ae657 - f2142c5ce61ed3e56355ad8ae56f5fa70d1ae657 drm/v3d: Add support for bcm2711 +"https://gitlab.com/cki-project/kernel-ark/-/commit"/5b6b32d141a089a905502f181343384d254dd762 + 5b6b32d141a089a905502f181343384d254dd762 Add efi_status_to_str() and rework efi_status_to_err(). -"https://gitlab.com/cki-project/kernel-ark/-/commit"/645ee8139e44ade7ee3c98d893103d33be8e158b - 645ee8139e44ade7ee3c98d893103d33be8e158b drm/v3d: Get rid of pm code +"https://gitlab.com/cki-project/kernel-ark/-/commit"/ea728cd0586af923af7a294b519bc6b6969e5c3d + ea728cd0586af923af7a294b519bc6b6969e5c3d arm: aarch64: Drop the EXPERT setting from ARM64_FORCE_52BIT -"https://gitlab.com/cki-project/kernel-ark/-/commit"/3647ef3c2586cfedf37b0ae6d01e8b92cfe928d6 - 3647ef3c2586cfedf37b0ae6d01e8b92cfe928d6 dt-bindings: gpu: v3d: Add BCM2711's compatible +"https://gitlab.com/cki-project/kernel-ark/-/commit"/abb0d4f70c8ee891312ae950bcd0058b44d8c8fb + abb0d4f70c8ee891312ae950bcd0058b44d8c8fb iommu/arm-smmu: workaround DMA mode issues -"https://gitlab.com/cki-project/kernel-ark/-/commit"/892aac5ebdcc063fd7f09a37ee928a5a9ecd72fb - 892aac5ebdcc063fd7f09a37ee928a5a9ecd72fb soc: bcm: bcm2835-power: Bypass power_on/off() calls +"https://gitlab.com/cki-project/kernel-ark/-/commit"/4da56825d1de4442e897946153afd5484fd01e28 + 4da56825d1de4442e897946153afd5484fd01e28 ipmi: do not configure ipmi for HPE m400 -"https://gitlab.com/cki-project/kernel-ark/-/commit"/50e89be2e0d665781ca4e6b644fab7e1cfb67964 - 50e89be2e0d665781ca4e6b644fab7e1cfb67964 soc: bcm: bcm2835-power: Add support for BCM2711's RPiVid ASB +"https://gitlab.com/cki-project/kernel-ark/-/commit"/ce14a198049d6084912a72d8932e4749c9c7ca3e + ce14a198049d6084912a72d8932e4749c9c7ca3e ahci: thunderx2: Fix for errata that affects stop engine -"https://gitlab.com/cki-project/kernel-ark/-/commit"/be14a2fbef5aa2f92bb3ac433c844cb7f375fe3c - be14a2fbef5aa2f92bb3ac433c844cb7f375fe3c soc: bcm: bcm2835-power: Resolve ASB register macros +"https://gitlab.com/cki-project/kernel-ark/-/commit"/46ca13858db525ec325cf0768d87bb8c53b04b5c + 46ca13858db525ec325cf0768d87bb8c53b04b5c Vulcan: AHCI PCI bar fix for Broadcom Vulcan early silicon -"https://gitlab.com/cki-project/kernel-ark/-/commit"/4289bb18a0d9a86c9db0995f7ed606d9c839fb09 - 4289bb18a0d9a86c9db0995f7ed606d9c839fb09 soc: bcm: bcm2835-power: Refactor ASB control +"https://gitlab.com/cki-project/kernel-ark/-/commit"/8c82ea933bc279764f96a1f17e59e2d313b31b18 + 8c82ea933bc279764f96a1f17e59e2d313b31b18 tags.sh: Ignore redhat/rpm -"https://gitlab.com/cki-project/kernel-ark/-/commit"/d70b82903ad10563b8d0d7adb142f819c8a47cab - d70b82903ad10563b8d0d7adb142f819c8a47cab mfd: bcm2835-pm: Add support for BCM2711 +"https://gitlab.com/cki-project/kernel-ark/-/commit"/e8d8c4062ed7e1b7e229e9dbe28b350e9a84a114 + e8d8c4062ed7e1b7e229e9dbe28b350e9a84a114 aarch64: acpi scan: Fix regression related to X-Gene UARTs -"https://gitlab.com/cki-project/kernel-ark/-/commit"/a88abe0bbe3ddd0fc8382897b6d466c73da5ae21 - a88abe0bbe3ddd0fc8382897b6d466c73da5ae21 mfd: bcm2835-pm: Use 'reg-names' to get resources +"https://gitlab.com/cki-project/kernel-ark/-/commit"/2a529f96af451225321df486009fa0ec0df6dcb2 + 2a529f96af451225321df486009fa0ec0df6dcb2 ACPI / irq: Workaround firmware issue on X-Gene based m400 -"https://gitlab.com/cki-project/kernel-ark/-/commit"/e9b6c9854d55dca6b9d1a1ae18487420aedf07b5 - e9b6c9854d55dca6b9d1a1ae18487420aedf07b5 ARM: dts: bcm2711: Use proper compatible in PM/Watchdog node +"https://gitlab.com/cki-project/kernel-ark/-/commit"/ed09294716c4d399c3c267cdc66a518d567e57f4 + ed09294716c4d399c3c267cdc66a518d567e57f4 ACPI: APEI: arm64: Ignore broken HPE moonshot APEI support -"https://gitlab.com/cki-project/kernel-ark/-/commit"/f201eabc0f66996b5e6a10ab0b6a2a215168b29e - f201eabc0f66996b5e6a10ab0b6a2a215168b29e ARM: dts: bcm2835/bcm2711: Introduce reg-names in watchdog node +"https://gitlab.com/cki-project/kernel-ark/-/commit"/a4eee5deb356c386a5ed97e3dcafa3d97b6ae60b + a4eee5deb356c386a5ed97e3dcafa3d97b6ae60b Pull the RHEL version defines out of the Makefile -"https://gitlab.com/cki-project/kernel-ark/-/commit"/9468325b07e8ba299c8f01219e9d56f312d6c30c - 9468325b07e8ba299c8f01219e9d56f312d6c30c dt-bindings: soc: bcm: bcm2835-pm: Add support for bcm2711 - -"https://gitlab.com/cki-project/kernel-ark/-/commit"/90de620e1461a3a167a2cd25683b277065370e42 - 90de620e1461a3a167a2cd25683b277065370e42 dt-bindings: soc: bcm: bcm2835-pm: Introduce reg-names - -"https://gitlab.com/cki-project/kernel-ark/-/commit"/bad6aece146bda1a79df7fc848ad42be202c8884 - bad6aece146bda1a79df7fc848ad42be202c8884 dt-bindings: soc: bcm: bcm2835-pm: Convert bindings to DT schema - -"https://gitlab.com/cki-project/kernel-ark/-/commit"/9ef3260d80ae477ae67a2a07f8990d66bb03aa43 - 9ef3260d80ae477ae67a2a07f8990d66bb03aa43 drm: Prevent drm_copy_field() to attempt copying a NULL pointer - -"https://gitlab.com/cki-project/kernel-ark/-/commit"/4f0669ea8d2ee562fa5699f95aff4df5dfd520f0 - 4f0669ea8d2ee562fa5699f95aff4df5dfd520f0 drm: Use size_t type for len variable in drm_copy_field() - -"https://gitlab.com/cki-project/kernel-ark/-/commit"/f63fa529dbf1547966b5fb979916df7870e9645e - f63fa529dbf1547966b5fb979916df7870e9645e net: phy: Add support for 1PPS out and external timestamps - -"https://gitlab.com/cki-project/kernel-ark/-/commit"/4e0c2ae717e670ba594f1cc2948e99ae22cc5879 - 4e0c2ae717e670ba594f1cc2948e99ae22cc5879 net: phy: broadcom: Add PTP support for some Broadcom PHYs. - -"https://gitlab.com/cki-project/kernel-ark/-/commit"/dc7c88b93e5198d19c30762b66854af8f03bdd3a - dc7c88b93e5198d19c30762b66854af8f03bdd3a net: phy: broadcom: Add Broadcom PTP hooks to bcm-phy-lib - -"https://gitlab.com/cki-project/kernel-ark/-/commit"/88a0b4335c039716a4ba0c89ab841c103499a2ee - 88a0b4335c039716a4ba0c89ab841c103499a2ee arm64: use common CONFIG_MAX_ZONEORDER for arm kernel - -"https://gitlab.com/cki-project/kernel-ark/-/commit"/e5bfecafbd51bbf163d9353dafe245437657f2a7 - e5bfecafbd51bbf163d9353dafe245437657f2a7 RHEL: disable io_uring support - -"https://gitlab.com/cki-project/kernel-ark/-/commit"/f17f7f65af22553f8cd7ba2ca994c47a4d01de28 - f17f7f65af22553f8cd7ba2ca994c47a4d01de28 REDHAT: coresight: etm4x: Disable coresight on HPE Apollo 70 - -"https://gitlab.com/cki-project/kernel-ark/-/commit"/fff03208e2f556608e7b8371bc00206d5b35390e - fff03208e2f556608e7b8371bc00206d5b35390e KEYS: Make use of platform keyring for module signature verify - -"https://gitlab.com/cki-project/kernel-ark/-/commit"/a02ac0771c65db45cae6518b6cd0571039614998 - a02ac0771c65db45cae6518b6cd0571039614998 Input: rmi4 - remove the need for artificial IRQ in case of HID - -"https://gitlab.com/cki-project/kernel-ark/-/commit"/4d44cde022478da06f3f41c6a777af10515a308e - 4d44cde022478da06f3f41c6a777af10515a308e ARM: tegra: usb no reset - -"https://gitlab.com/cki-project/kernel-ark/-/commit"/6dee6c964b4d9ee86b112fac7454f0041f26a691 - 6dee6c964b4d9ee86b112fac7454f0041f26a691 arm: make CONFIG_HIGHPTE optional without CONFIG_EXPERT - -"https://gitlab.com/cki-project/kernel-ark/-/commit"/f5c5cc300dd57fcbdd23a97b87afef29b4d75d2a - f5c5cc300dd57fcbdd23a97b87afef29b4d75d2a Add option of 13 for FORCE_MAX_ZONEORDER - -"https://gitlab.com/cki-project/kernel-ark/-/commit"/8a6f0b0bc97e2d56249104d33ee89b13d9097364 - 8a6f0b0bc97e2d56249104d33ee89b13d9097364 s390: Lock down the kernel when the IPL secure flag is set - -"https://gitlab.com/cki-project/kernel-ark/-/commit"/1f727ffd29c09ee6e99c3ab383e84bf1a7fd8af3 - 1f727ffd29c09ee6e99c3ab383e84bf1a7fd8af3 efi: Lock down the kernel if booted in secure boot mode - -"https://gitlab.com/cki-project/kernel-ark/-/commit"/583e00d1bccdb63d9586bdad159f85ebb127e1e9 - 583e00d1bccdb63d9586bdad159f85ebb127e1e9 efi: Add an EFI_SECURE_BOOT flag to indicate secure boot mode - -"https://gitlab.com/cki-project/kernel-ark/-/commit"/1c37764bbfc3e91dfacd292b9f2e76690acd3403 - 1c37764bbfc3e91dfacd292b9f2e76690acd3403 security: lockdown: expose a hook to lock the kernel down - -"https://gitlab.com/cki-project/kernel-ark/-/commit"/df38cada14c6f5721c9b041412fa7084d45f3154 - df38cada14c6f5721c9b041412fa7084d45f3154 Make get_cert_list() use efi_status_to_str() to print error messages. - -"https://gitlab.com/cki-project/kernel-ark/-/commit"/3b2a53a1c1dbbb048318652a60ddae3c96c8d212 - 3b2a53a1c1dbbb048318652a60ddae3c96c8d212 Add efi_status_to_str() and rework efi_status_to_err(). - -"https://gitlab.com/cki-project/kernel-ark/-/commit"/582aa8a5a87cc903357bdac041450fd3d9eb9f66 - 582aa8a5a87cc903357bdac041450fd3d9eb9f66 arm: aarch64: Drop the EXPERT setting from ARM64_FORCE_52BIT - -"https://gitlab.com/cki-project/kernel-ark/-/commit"/c7c419e5d8ff0b6afbe50575312b8e583bbfb451 - c7c419e5d8ff0b6afbe50575312b8e583bbfb451 iommu/arm-smmu: workaround DMA mode issues - -"https://gitlab.com/cki-project/kernel-ark/-/commit"/8dacf789a4e58fb318ebedd7a800921d62625bfa - 8dacf789a4e58fb318ebedd7a800921d62625bfa ipmi: do not configure ipmi for HPE m400 - -"https://gitlab.com/cki-project/kernel-ark/-/commit"/f04bb5a80b991b9c60aa9a12f8e9082ea198cda8 - f04bb5a80b991b9c60aa9a12f8e9082ea198cda8 ahci: thunderx2: Fix for errata that affects stop engine - -"https://gitlab.com/cki-project/kernel-ark/-/commit"/5ba69404453c964ad762af1da02aff513515199b - 5ba69404453c964ad762af1da02aff513515199b Vulcan: AHCI PCI bar fix for Broadcom Vulcan early silicon - -"https://gitlab.com/cki-project/kernel-ark/-/commit"/1c8fff17321f18351ad3748a3bd77c577303502a - 1c8fff17321f18351ad3748a3bd77c577303502a tags.sh: Ignore redhat/rpm - -"https://gitlab.com/cki-project/kernel-ark/-/commit"/f5a5a76cd7952459d524743a9b3889ca03a0fbfc - f5a5a76cd7952459d524743a9b3889ca03a0fbfc aarch64: acpi scan: Fix regression related to X-Gene UARTs - -"https://gitlab.com/cki-project/kernel-ark/-/commit"/6515b5c1e84e51b6c174867eb1a88ef585121674 - 6515b5c1e84e51b6c174867eb1a88ef585121674 ACPI / irq: Workaround firmware issue on X-Gene based m400 - -"https://gitlab.com/cki-project/kernel-ark/-/commit"/efaa9ec4055f79a03681d943684317aa11aa36db - efaa9ec4055f79a03681d943684317aa11aa36db ACPI: APEI: arm64: Ignore broken HPE moonshot APEI support - -"https://gitlab.com/cki-project/kernel-ark/-/commit"/900cfefab1156d184d6911e375d4aa152891934e - 900cfefab1156d184d6911e375d4aa152891934e Introduce CONFIG_RH_DISABLE_DEPRECATED - -"https://gitlab.com/cki-project/kernel-ark/-/commit"/57e43effa27009c0ca1d82038b4ddf9e4ee39dd9 - 57e43effa27009c0ca1d82038b4ddf9e4ee39dd9 Pull the RHEL version defines out of the Makefile - -"https://gitlab.com/cki-project/kernel-ark/-/commit"/9426105b269790bd4fe1bda516f48df915ae7ab2 - 9426105b269790bd4fe1bda516f48df915ae7ab2 [initial commit] Add Red Hat variables in the top level makefile +"https://gitlab.com/cki-project/kernel-ark/-/commit"/896e1ca026dac7e2e8a1a3a93a97aee8c9d119d5 + 896e1ca026dac7e2e8a1a3a93a97aee8c9d119d5 [initial commit] Add Red Hat variables in the top level makefile diff --git a/kernel-aarch64-debug-fedora.config b/kernel-aarch64-debug-fedora.config index 5a422e303..61b021be7 100644 --- a/kernel-aarch64-debug-fedora.config +++ b/kernel-aarch64-debug-fedora.config @@ -29,6 +29,7 @@ CONFIG_9P_FS=m CONFIG_9P_FS_POSIX_ACL=y CONFIG_9P_FS_SECURITY=y CONFIG_A11Y_BRAILLE_CONSOLE=y +CONFIG_A64FX_DIAG=y CONFIG_ABP060MG=m CONFIG_ACCESSIBILITY=y CONFIG_ACENIC=m @@ -50,7 +51,7 @@ CONFIG_ACPI_BUTTON=y # CONFIG_ACPI_CMPC is not set CONFIG_ACPI_CONFIGFS=m CONFIG_ACPI_CONTAINER=y -CONFIG_ACPI_CPPC_CPUFREQ_FIE=y +# CONFIG_ACPI_CPPC_CPUFREQ_FIE is not set CONFIG_ACPI_CPPC_CPUFREQ=m CONFIG_ACPI_CUSTOM_METHOD=m CONFIG_ACPI_DEBUGGER_USER=m @@ -77,6 +78,7 @@ CONFIG_ACPI_SPCR_TABLE=y CONFIG_ACPI_TABLE_UPGRADE=y CONFIG_ACPI_TAD=m CONFIG_ACPI_THERMAL=y +CONFIG_ACPI_VIDEO=m CONFIG_ACPI_WATCHDOG=y CONFIG_ACPI=y # CONFIG_ACQUIRE_WDT is not set @@ -245,7 +247,6 @@ CONFIG_ANDROID_BINDER_DEVICES="binder,hwbinder,vndbinder" CONFIG_ANDROID_BINDERFS=y # CONFIG_ANDROID_BINDER_IPC_SELFTEST is not set CONFIG_ANDROID_BINDER_IPC=y -CONFIG_ANDROID=y # CONFIG_ANON_VMA_NAME is not set # CONFIG_APDS9300 is not set CONFIG_APDS9802ALS=m @@ -271,6 +272,7 @@ CONFIG_AR5523=m # CONFIG_ARCH_AIROHA is not set # CONFIG_ARCH_ALPINE is not set CONFIG_ARCH_APPLE=y +# CONFIG_ARCH_ASPEED is not set # CONFIG_ARCH_BCM_21664 is not set # CONFIG_ARCH_BCM_23550 is not set # CONFIG_ARCH_BCM_281XX is not set @@ -279,6 +281,7 @@ CONFIG_ARCH_BCM2835=y # CONFIG_ARCH_BCM_5301X is not set # CONFIG_ARCH_BCM_53573 is not set # CONFIG_ARCH_BCM_63XX is not set +# CONFIG_ARCH_BCMBCA is not set # CONFIG_ARCH_BCM_CYGNUS is not set # CONFIG_ARCH_BCM_HR2 is not set # CONFIG_ARCH_BCM_IPROC is not set @@ -306,6 +309,7 @@ CONFIG_ARCH_MESON=y CONFIG_ARCH_MULTIPLATFORM=y CONFIG_ARCH_MVEBU=y CONFIG_ARCH_MXC=y +# CONFIG_ARCH_NPCM is not set CONFIG_ARCH_NR_GPIO=2048 # CONFIG_ARCH_OMAP1 is not set # CONFIG_ARCH_PXA is not set @@ -425,7 +429,7 @@ CONFIG_ARM_CPUIDLE=y CONFIG_ARM_CRYPTO=y CONFIG_ARM_DMA_IOMMU_ALIGNMENT=8 CONFIG_ARM_DMA_USE_IOMMU=y -# CONFIG_ARM_DMC620_PMU is not set +CONFIG_ARM_DMC620_PMU=m CONFIG_ARM_DSU_PMU=m CONFIG_ARM_FFA_TRANSPORT=m CONFIG_ARM_GIC_PM=y @@ -456,6 +460,7 @@ CONFIG_ARM_RASPBERRYPI_CPUFREQ=m CONFIG_ARM_RK3399_DMC_DEVFREQ=m CONFIG_ARM_SBSA_WATCHDOG=m CONFIG_ARM_SCMI_CPUFREQ=m +CONFIG_ARM_SCMI_POWER_CONTROL=m CONFIG_ARM_SCMI_POWER_DOMAIN=m CONFIG_ARM_SCMI_PROTOCOL=y CONFIG_ARM_SCMI_TRANSPORT_MAILBOX=y @@ -472,6 +477,7 @@ CONFIG_ARM_SMCCC_SOC_ID=y CONFIG_ARM_SMC_WATCHDOG=m CONFIG_ARM_SMMU_DISABLE_BYPASS_BY_DEFAULT=y # CONFIG_ARM_SMMU_LEGACY_DT_BINDINGS is not set +# CONFIG_ARM_SMMU_QCOM_DEBUG is not set CONFIG_ARM_SMMU_V3_PMU=m CONFIG_ARM_SMMU_V3_SVA=y CONFIG_ARM_SMMU_V3=y @@ -721,7 +727,7 @@ CONFIG_BINFMT_ELF=y CONFIG_BINFMT_MISC=m CONFIG_BINFMT_SCRIPT=y CONFIG_BITFIELD_KUNIT=m -# CONFIG_BITS_TEST is not set +CONFIG_BITS_TEST=m CONFIG_BLK_CGROUP_FC_APPID=y CONFIG_BLK_CGROUP_IOCOST=y CONFIG_BLK_CGROUP_IOLATENCY=y @@ -759,6 +765,7 @@ CONFIG_BLK_DEV_SR=y # CONFIG_BLK_DEV_SX8 is not set # CONFIG_BLK_DEV_THROTTLING_LOW is not set CONFIG_BLK_DEV_THROTTLING=y +CONFIG_BLK_DEV_UBLK=m CONFIG_BLK_DEV=y CONFIG_BLK_DEV_ZONED=y # CONFIG_BLK_INLINE_ENCRYPTION_FALLBACK is not set @@ -928,6 +935,7 @@ CONFIG_CADENCE_WATCHDOG=m CONFIG_CAN_8DEV_USB=m CONFIG_CAN_BCM=m CONFIG_CAN_CALC_BITTIMING=y +CONFIG_CAN_CAN327=m # CONFIG_CAN_CC770 is not set # CONFIG_CAN_C_CAN is not set CONFIG_CAN_CTUCANFD_PCI=m @@ -936,6 +944,7 @@ CONFIG_CAN_DEBUG_DEVICES=y CONFIG_CAN_DEV=m CONFIG_CAN_EMS_USB=m CONFIG_CAN_ESD_USB2=m +CONFIG_CAN_ESD_USB=m # CONFIG_CAN_ETAS_ES58X is not set CONFIG_CAN_FLEXCAN=m # CONFIG_CAN_GRCAN is not set @@ -956,6 +965,7 @@ CONFIG_CAN_MCBA_USB=m CONFIG_CAN_MCP251XFD=m # CONFIG_CAN_MCP251XFD_SANITY is not set CONFIG_CAN_MCP251X=m +CONFIG_CAN_NETLINK=y CONFIG_CAN_PEAK_PCIEFD=m CONFIG_CAN_PEAK_USB=m CONFIG_CAN_RAW=m @@ -1022,6 +1032,7 @@ CONFIG_CGROUP_BPF=y CONFIG_CGROUP_CPUACCT=y # CONFIG_CGROUP_DEBUG is not set CONFIG_CGROUP_DEVICE=y +# CONFIG_CGROUP_FAVOR_DYNMODS is not set CONFIG_CGROUP_FREEZER=y # CONFIG_CGROUP_HUGETLB is not set CONFIG_CGROUP_MISC=y @@ -1223,7 +1234,7 @@ CONFIG_CONSOLE_LOGLEVEL_DEFAULT=7 CONFIG_CONSOLE_LOGLEVEL_QUIET=3 CONFIG_CONSOLE_TRANSLATIONS=y CONFIG_CONTEXT_SWITCH_TRACER=y -# CONFIG_CONTEXT_TRACKING_FORCE is not set +# CONFIG_CONTEXT_TRACKING_USER_FORCE is not set CONFIG_CORDIC=m CONFIG_CORE_DUMP_DEFAULT_ELF_HEADERS=y CONFIG_CORESIGHT_CATU=m @@ -1268,6 +1279,7 @@ CONFIG_CPU_FREQ=y CONFIG_CPU_IDLE=y CONFIG_CPU_ISOLATION=y CONFIG_CPU_LITTLE_ENDIAN=y +CONFIG_CPUMASK_KUNIT_TEST=m CONFIG_CPUMASK_OFFSTACK=y CONFIG_CPUSETS=y CONFIG_CPU_THERMAL=y @@ -1302,6 +1314,7 @@ CONFIG_CROS_EC_SYSFS=m CONFIG_CROS_EC_TYPEC=m CONFIG_CROS_EC_VBC=m CONFIG_CROS_KBD_LED_BACKLIGHT=m +CONFIG_CROS_KUNIT=m CONFIG_CROSS_MEMORY_ATTACH=y CONFIG_CROS_USBPD_LOGGER=m CONFIG_CROS_USBPD_NOTIFY=m @@ -1320,6 +1333,7 @@ CONFIG_CRYPTO_AES_ARM=y CONFIG_CRYPTO_AES_TI=m CONFIG_CRYPTO_AES=y CONFIG_CRYPTO_ANSI_CPRNG=m +# CONFIG_CRYPTO_ARIA is not set CONFIG_CRYPTO_AUTHENC=y CONFIG_CRYPTO_BLAKE2B_NEON=m CONFIG_CRYPTO_BLAKE2B=y @@ -1420,7 +1434,7 @@ CONFIG_CRYPTO_DEV_SUN8I_SS_PRNG=y CONFIG_CRYPTO_DEV_VIRTIO=m CONFIG_CRYPTO_DEV_ZYNQMP_AES=m # CONFIG_CRYPTO_DEV_ZYNQMP_SHA3 is not set -# CONFIG_CRYPTO_DH_RFC7919_GROUPS is not set +CONFIG_CRYPTO_DH_RFC7919_GROUPS=y CONFIG_CRYPTO_DH=y CONFIG_CRYPTO_DRBG_CTR=y CONFIG_CRYPTO_DRBG_HASH=y @@ -1440,6 +1454,7 @@ CONFIG_CRYPTO_GF128MUL=y CONFIG_CRYPTO_GHASH_ARM64_CE=m CONFIG_CRYPTO_GHASH_ARM_CE=m CONFIG_CRYPTO_GHASH=y +CONFIG_CRYPTO_HCTR2=m CONFIG_CRYPTO_HMAC=y CONFIG_CRYPTO_HW=y CONFIG_CRYPTO_KEYWRAP=m @@ -1465,6 +1480,7 @@ CONFIG_CRYPTO_PCBC=m CONFIG_CRYPTO_PCRYPT=m CONFIG_CRYPTO_POLY1305=m CONFIG_CRYPTO_POLY1305_NEON=y +CONFIG_CRYPTO_POLYVAL_ARM64_CE=m CONFIG_CRYPTO_RMD160=m CONFIG_CRYPTO_RSA=y CONFIG_CRYPTO_SEQIV=y @@ -1529,6 +1545,7 @@ CONFIG_CXL_PMEM=m CONFIG_DA280=m CONFIG_DA311=m CONFIG_DAMON_DBGFS=y +# CONFIG_DAMON_LRU_SORT is not set CONFIG_DAMON_PADDR=y CONFIG_DAMON_RECLAIM=y CONFIG_DAMON_SYSFS=y @@ -1628,8 +1645,6 @@ CONFIG_DEFAULT_MMAP_MIN_ADDR=32768 # CONFIG_DEFAULT_SECURITY_DAC is not set CONFIG_DEFAULT_SECURITY_SELINUX=y # CONFIG_DEFERRED_STRUCT_PAGE_INIT is not set -# CONFIG_DELL_WMI_PRIVACY is not set -CONFIG_DELL_WMI_SYSMAN=m CONFIG_DETECT_HUNG_TASK=y # CONFIG_DEV_APPLETALK is not set CONFIG_DEV_DAX_HMEM=m @@ -1654,8 +1669,8 @@ CONFIG_DHT11=m CONFIG_DL2K=m # CONFIG_DLHL60D is not set CONFIG_DLM_DEBUG=y +# CONFIG_DLM_DEPRECATED_API is not set CONFIG_DLM=m -CONFIG_DLN2_ADC=m CONFIG_DM9051=m CONFIG_DM9102=m CONFIG_DMA_API_DEBUG_SG=y @@ -1791,13 +1806,20 @@ CONFIG_DRM_I2C_CH7006=m # CONFIG_DRM_I2C_NXP_TDA9950 is not set CONFIG_DRM_I2C_NXP_TDA998X=m CONFIG_DRM_I2C_SIL164=m +CONFIG_DRM_IMX8QM_LDB=m +CONFIG_DRM_IMX8QXP_LDB=m +CONFIG_DRM_IMX8QXP_PIXEL_COMBINER=m +CONFIG_DRM_IMX8QXP_PIXEL_LINK=m +CONFIG_DRM_IMX8QXP_PIXEL_LINK_TO_DPI=m CONFIG_DRM_IMX_DCSS=m +CONFIG_DRM_IMX_LCDIF=m CONFIG_DRM_ITE_IT6505=m CONFIG_DRM_ITE_IT66121=m CONFIG_DRM_KOMEDA=m # CONFIG_DRM_LEGACY is not set CONFIG_DRM_LIMA=m CONFIG_DRM_LOAD_EDID_FIRMWARE=y +# CONFIG_DRM_LOGICVC is not set CONFIG_DRM_LONTIUM_LT8912B=m # CONFIG_DRM_LONTIUM_LT9211 is not set CONFIG_DRM_LONTIUM_LT9611=m @@ -1838,6 +1860,7 @@ CONFIG_DRM_PANEL_BOE_BF060Y8M_AJ0=m CONFIG_DRM_PANEL_BOE_TV101WUM_NL6=m CONFIG_DRM_PANEL_BRIDGE=y CONFIG_DRM_PANEL_DSI_CM=m +# CONFIG_DRM_PANEL_EBBG_FT8719 is not set CONFIG_DRM_PANEL_EDP=m CONFIG_DRM_PANEL_ELIDA_KD35T133=m CONFIG_DRM_PANEL_FEIXIN_K101_IM2BA02=m @@ -1935,6 +1958,7 @@ CONFIG_DRM_SUN8I_MIXER=m CONFIG_DRM_TEGRA=m CONFIG_DRM_TEGRA_STAGING=y # CONFIG_DRM_THINE_THC63LVD1024 is not set +CONFIG_DRM_TI_DLPC3433=m CONFIG_DRM_TIDSS=m # CONFIG_DRM_TI_SN65DSI83 is not set CONFIG_DRM_TI_SN65DSI86=m @@ -2299,10 +2323,12 @@ CONFIG_FPGA_DFL=m CONFIG_FPGA_DFL_NIOS_INTEL_PAC_N3000=m CONFIG_FPGA_DFL_PCI=m CONFIG_FPGA=m +CONFIG_FPGA_M10_BMC_SEC_UPDATE=m CONFIG_FPGA_MGR_ALTERA_CVP=m CONFIG_FPGA_MGR_ALTERA_PS_SPI=m CONFIG_FPGA_MGR_ICE40_SPI=m CONFIG_FPGA_MGR_MACHXO2_SPI=m +# CONFIG_FPGA_MGR_MICROCHIP_SPI is not set # CONFIG_FPGA_MGR_VERSAL_FPGA is not set CONFIG_FPGA_MGR_XILINX_SPI=m CONFIG_FPGA_MGR_ZYNQ_FPGA=m @@ -2444,7 +2470,6 @@ CONFIG_GPIO_BD9571MWV=m CONFIG_GPIO_CADENCE=m CONFIG_GPIO_CDEV_V1=y CONFIG_GPIO_DAVINCI=y -CONFIG_GPIO_DLN2=m CONFIG_GPIO_DWAPB=m CONFIG_GPIO_EXAR=m # CONFIG_GPIO_FTGPIO010 is not set @@ -2649,6 +2674,7 @@ CONFIG_HID_SUNPLUS=m CONFIG_HID_THINGM=m CONFIG_HID_THRUSTMASTER=m CONFIG_HID_TIVO=m +CONFIG_HID_TOPRE=m CONFIG_HID_TOPSEED=m CONFIG_HID_TWINHAN=m CONFIG_HID_U2FZERO=m @@ -2665,8 +2691,10 @@ CONFIG_HID=y CONFIG_HID_ZEROPLUS=m CONFIG_HID_ZYDACRON=m CONFIG_HIGH_RES_TIMERS=y +# CONFIG_HIP04_ETH is not set # CONFIG_HIPPI is not set CONFIG_HISI_DMA=m +# CONFIG_HISI_FEMAC is not set CONFIG_HISI_HIKEY_USB=m CONFIG_HISILICON_ERRATUM_161010101=y CONFIG_HISILICON_ERRATUM_161600802=y @@ -2677,8 +2705,17 @@ CONFIG_HISI_PMU=y CONFIG_HISI_THERMAL=m # CONFIG_HIST_TRIGGERS_DEBUG is not set CONFIG_HIST_TRIGGERS=y +# CONFIG_HIX5HD2_GMAC is not set CONFIG_HMC425=m # CONFIG_HMC6352 is not set +CONFIG_HNS3_DCB=y +CONFIG_HNS3_ENET=m +CONFIG_HNS3_HCLGE=m +CONFIG_HNS3_HCLGEVF=m +CONFIG_HNS3=m +# CONFIG_HNS3_PMU is not set +CONFIG_HNS_DSAF=m +CONFIG_HNS_ENET=m CONFIG_HOLTEK_FF=y # CONFIG_HOSTAP is not set CONFIG_HOTPLUG_CPU=y @@ -2788,7 +2825,6 @@ CONFIG_I2C_DESIGNWARE_PCI=m CONFIG_I2C_DESIGNWARE_PLATFORM=y CONFIG_I2C_DESIGNWARE_SLAVE=y CONFIG_I2C_DIOLAN_U2C=m -CONFIG_I2C_DLN2=m # CONFIG_I2C_EG20T is not set # CONFIG_I2C_EMEV2 is not set # CONFIG_I2C_FSI is not set @@ -2796,6 +2832,7 @@ CONFIG_I2C_DLN2=m CONFIG_I2C_GPIO=m CONFIG_I2C_HELPER_AUTO=y CONFIG_I2C_HID_ACPI=m +CONFIG_I2C_HID_OF_ELAN=m CONFIG_I2C_HID_OF_GOODIX=m CONFIG_I2C_HID_OF=m # CONFIG_I2C_HISI is not set @@ -2910,11 +2947,13 @@ CONFIG_IIO_CROS_EC_LIGHT_PROX=m CONFIG_IIO_CROS_EC_SENSORS_CORE=m CONFIG_IIO_CROS_EC_SENSORS_LID_ANGLE=m CONFIG_IIO_CROS_EC_SENSORS=m +CONFIG_IIO_FORMAT_KUNIT_TEST=m # CONFIG_IIO_HRTIMER_TRIGGER is not set CONFIG_IIO_INTERRUPT_TRIGGER=m CONFIG_IIO_KFIFO_BUF=m CONFIG_IIO=m CONFIG_IIO_MUX=m +CONFIG_IIO_RESCALE_KUNIT_TEST=m CONFIG_IIO_RESCALE=m CONFIG_IIO_SCMI=m # CONFIG_IIO_SIMPLE_DUMMY is not set @@ -3011,6 +3050,8 @@ CONFIG_INFINIBAND_ADDR_TRANS=y # CONFIG_INFINIBAND_BNXT_RE is not set CONFIG_INFINIBAND_CXGB4=m CONFIG_INFINIBAND_EFA=m +CONFIG_INFINIBAND_ERDMA=m +# CONFIG_INFINIBAND_HNS is not set CONFIG_INFINIBAND_IPOIB_CM=y CONFIG_INFINIBAND_IPOIB_DEBUG_DATA=y CONFIG_INFINIBAND_IPOIB_DEBUG=y @@ -3040,18 +3081,18 @@ CONFIG_INFINIBAND_USNIC=m # CONFIG_INITRAMFS_PRESERVE_MTIME is not set CONFIG_INITRAMFS_SOURCE="" # CONFIG_INIT_STACK_ALL_PATTERN is not set -# CONFIG_INIT_STACK_ALL_ZERO is not set -CONFIG_INIT_STACK_NONE=y +CONFIG_INIT_STACK_ALL_ZERO=y +# CONFIG_INIT_STACK_NONE is not set CONFIG_INOTIFY_USER=y # CONFIG_INPUT_AD714X is not set # CONFIG_INPUT_ADXL34X is not set CONFIG_INPUT_APANEL=m -CONFIG_INPUT_ATI_REMOTE2=m +# CONFIG_INPUT_ATI_REMOTE2 is not set CONFIG_INPUT_ATLAS_BTNS=m # CONFIG_INPUT_ATMEL_CAPTOUCH is not set CONFIG_INPUT_AXP20X_PEK=m # CONFIG_INPUT_BMA150 is not set -CONFIG_INPUT_CM109=m +# CONFIG_INPUT_CM109 is not set CONFIG_INPUT_CMA3000_I2C=m CONFIG_INPUT_CMA3000=m # CONFIG_INPUT_DA7280_HAPTICS is not set @@ -3064,7 +3105,7 @@ CONFIG_INPUT_EVDEV=y CONFIG_INPUT_FF_MEMLESS=m # CONFIG_INPUT_GPIO_BEEPER is not set # CONFIG_INPUT_GPIO_DECODER is not set -CONFIG_INPUT_GPIO_ROTARY_ENCODER=m +# CONFIG_INPUT_GPIO_ROTARY_ENCODER is not set CONFIG_INPUT_GPIO_VIBRA=m CONFIG_INPUT_HISI_POWERKEY=y CONFIG_INPUT_IDEAPAD_SLIDEBAR=m @@ -3075,7 +3116,7 @@ CONFIG_INPUT_IQS7222=m CONFIG_INPUT_JOYDEV=m CONFIG_INPUT_JOYSTICK=y CONFIG_INPUT_KEYBOARD=y -CONFIG_INPUT_KEYSPAN_REMOTE=m +# CONFIG_INPUT_KEYSPAN_REMOTE is not set CONFIG_INPUT_KXTJ9=m CONFIG_INPUT_LEDS=y CONFIG_INPUT_MATRIXKMAP=m @@ -3092,7 +3133,7 @@ CONFIG_INPUT_PCSPKR=m # CONFIG_INPUT_PM8941_PWRKEY is not set CONFIG_INPUT_PM8XXX_VIBRATOR=m CONFIG_INPUT_PMIC8XXX_PWRKEY=m -CONFIG_INPUT_POWERMATE=m +# CONFIG_INPUT_POWERMATE is not set CONFIG_INPUT_PWM_BEEPER=m # CONFIG_INPUT_PWM_VIBRA is not set # CONFIG_INPUT_REGULATOR_HAPTIC is not set @@ -3104,7 +3145,7 @@ CONFIG_INPUT_TOUCHSCREEN=y CONFIG_INPUT_UINPUT=m CONFIG_INPUT_WISTRON_BTNS=m CONFIG_INPUT=y -CONFIG_INPUT_YEALINK=m +# CONFIG_INPUT_YEALINK is not set CONFIG_INTEGRITY_ASYMMETRIC_KEYS=y CONFIG_INTEGRITY_AUDIT=y CONFIG_INTEGRITY_MACHINE_KEYRING=y @@ -3136,6 +3177,7 @@ CONFIG_INTEL_UNCORE_FREQ_CONTROL=m CONFIG_INTEL_XWAY_PHY=m CONFIG_INTERCONNECT_IMX8MM=m CONFIG_INTERCONNECT_IMX8MN=m +CONFIG_INTERCONNECT_IMX8MP=m CONFIG_INTERCONNECT_IMX8MQ=m CONFIG_INTERCONNECT_IMX=m CONFIG_INTERCONNECT_QCOM_BCM_VOTER=y @@ -3154,6 +3196,7 @@ CONFIG_INTERCONNECT_QCOM_SC8280XP=m CONFIG_INTERCONNECT_QCOM_SDM845=m # CONFIG_INTERCONNECT_QCOM_SDX55 is not set # CONFIG_INTERCONNECT_QCOM_SDX65 is not set +# CONFIG_INTERCONNECT_QCOM_SM6350 is not set CONFIG_INTERCONNECT_QCOM_SM8150=m CONFIG_INTERCONNECT_QCOM_SM8250=m # CONFIG_INTERCONNECT_QCOM_SM8350 is not set @@ -3555,7 +3598,7 @@ CONFIG_KHADAS_MCU_FAN_THERMAL=m CONFIG_KPROBE_EVENT_GEN_TEST=m # CONFIG_KPROBE_EVENTS_ON_NOTRACE is not set CONFIG_KPROBE_EVENTS=y -# CONFIG_KPROBES_SANITY_TEST is not set +CONFIG_KPROBES_SANITY_TEST=m CONFIG_KPROBES=y CONFIG_KPSS_XCC=m CONFIG_KRAITCC=m @@ -3794,6 +3837,7 @@ CONFIG_MAGIC_SYSRQ=y CONFIG_MAILBOX=y # CONFIG_MANAGER_SBS is not set CONFIG_MANTIS_CORE=m +# CONFIG_MARCH_Z16 is not set CONFIG_MARVELL_10G_PHY=m CONFIG_MARVELL_88X2222_PHY=m # CONFIG_MARVELL_CN10K_DDR_PMU is not set @@ -3965,7 +4009,7 @@ CONFIG_MFD_CROS_EC_DEV=m # CONFIG_MFD_DA9062 is not set # CONFIG_MFD_DA9063 is not set # CONFIG_MFD_DA9150 is not set -CONFIG_MFD_DLN2=m +# CONFIG_MFD_DLN2 is not set CONFIG_MFD_ENE_KB3930=m # CONFIG_MFD_GATEWORKS_GSC is not set CONFIG_MFD_HI6421_PMIC=m @@ -4492,6 +4536,7 @@ CONFIG_NET_DSA=m # CONFIG_NET_DSA_MICROCHIP_KSZ9477_I2C is not set CONFIG_NET_DSA_MICROCHIP_KSZ9477=m CONFIG_NET_DSA_MICROCHIP_KSZ9477_SPI=m +# CONFIG_NET_DSA_MICROCHIP_KSZ_COMMON is not set CONFIG_NET_DSA_MT7530=m # CONFIG_NET_DSA_MV88E6060 is not set CONFIG_NET_DSA_MV88E6XXX=m @@ -4513,6 +4558,7 @@ CONFIG_NET_DSA_TAG_OCELOT_8021Q=m CONFIG_NET_DSA_TAG_OCELOT=m CONFIG_NET_DSA_TAG_RTL4_A=m CONFIG_NET_DSA_TAG_RTL8_4=m +# CONFIG_NET_DSA_TAG_RZN1_A5PSW is not set CONFIG_NET_DSA_TAG_SJA1105=m CONFIG_NET_DSA_TAG_TRAILER=m CONFIG_NET_DSA_TAG_XRS700X=m @@ -4721,7 +4767,7 @@ CONFIG_NET_VENDOR_FREESCALE=y # CONFIG_NET_VENDOR_FUJITSU is not set CONFIG_NET_VENDOR_FUNGIBLE=y CONFIG_NET_VENDOR_GOOGLE=y -# CONFIG_NET_VENDOR_HISILICON is not set +CONFIG_NET_VENDOR_HISILICON=y # CONFIG_NET_VENDOR_HUAWEI is not set # CONFIG_NET_VENDOR_I825XX is not set CONFIG_NET_VENDOR_INTEL=y @@ -4761,6 +4807,7 @@ CONFIG_NET_VENDOR_TEHUTI=y CONFIG_NET_VENDOR_TI=y CONFIG_NET_VENDOR_VERTEXCOM=y CONFIG_NET_VENDOR_VIA=y +CONFIG_NET_VENDOR_WANGXUN=y # CONFIG_NET_VENDOR_WIZNET is not set CONFIG_NET_VENDOR_XILINX=y # CONFIG_NET_VENDOR_XIRCOM is not set @@ -4835,6 +4882,7 @@ CONFIG_NF_FLOW_TABLE_INET=m CONFIG_NF_FLOW_TABLE_IPV4=m CONFIG_NF_FLOW_TABLE_IPV6=m CONFIG_NF_FLOW_TABLE=m +CONFIG_NF_FLOW_TABLE_PROCFS=y # CONFIG_NFIT_SECURITY_DEBUG is not set CONFIG_NF_LOG_ARP=m CONFIG_NF_LOG_IPV4=m @@ -4924,6 +4972,7 @@ CONFIG_N_HDLC=m CONFIG_NILFS2_FS=m CONFIG_NINTENDO_FF=y CONFIG_NITRO_ENCLAVES=m +# CONFIG_NITRO_ENCLAVES_MISC_DEV_TEST is not set CONFIG_NIU=m # CONFIG_NL80211_TESTMODE is not set CONFIG_NLMON=m @@ -5012,6 +5061,7 @@ CONFIG_NVDIMM_PFN=y CONFIG_NVIDIA_CARMEL_CNP_ERRATUM=y # CONFIG_NVIDIA_WMI_EC_BACKLIGHT is not set CONFIG_NVME_APPLE=m +CONFIG_NVME_AUTH=y CONFIG_NVME_FC=m CONFIG_NVME_HWMON=y CONFIG_NVMEM_APPLE_EFUSES=m @@ -5030,6 +5080,7 @@ CONFIG_NVME_MULTIPATH=y CONFIG_NVMEM=y CONFIG_NVMEM_ZYNQMP=y CONFIG_NVME_RDMA=m +CONFIG_NVME_TARGET_AUTH=y CONFIG_NVME_TARGET_FCLOOP=m CONFIG_NVME_TARGET_FC=m CONFIG_NVME_TARGET_LOOP=m @@ -5070,6 +5121,7 @@ CONFIG_OF_RESOLVE=y # CONFIG_OF_UNITTEST is not set CONFIG_OF=y CONFIG_OMAP2PLUS_MBOX=m +CONFIG_OMAP_DM_TIMER=y # CONFIG_OMAP_GPMC_DEBUG is not set CONFIG_OMAP_GPMC=y CONFIG_OMAP_MBOX_KFIFO_SIZE=256 @@ -5289,9 +5341,11 @@ CONFIG_PHY_MESON8_HDMI_TX=m CONFIG_PHY_MESON_AXG_MIPI_DPHY=m CONFIG_PHY_MESON_AXG_MIPI_PCIE_ANALOG=y CONFIG_PHY_MESON_AXG_PCIE=m +CONFIG_PHY_MESON_G12A_MIPI_DPHY_ANALOG=y CONFIG_PHY_MESON_G12A_USB2=y CONFIG_PHY_MESON_G12A_USB3_PCIE=m CONFIG_PHY_MESON_GXL_USB2=m +# CONFIG_PHY_MIXEL_LVDS_PHY is not set CONFIG_PHY_MIXEL_MIPI_DPHY=m CONFIG_PHY_MVEBU_A3700_COMPHY=m CONFIG_PHY_MVEBU_A3700_UTMI=m @@ -5392,6 +5446,7 @@ CONFIG_PINCTRL_MESON=y # CONFIG_PINCTRL_MICROCHIP_SGPIO is not set CONFIG_PINCTRL_MSM8226=m # CONFIG_PINCTRL_MSM8660 is not set +# CONFIG_PINCTRL_MSM8909 is not set CONFIG_PINCTRL_MSM8916=m # CONFIG_PINCTRL_MSM8953 is not set # CONFIG_PINCTRL_MSM8960 is not set @@ -5422,11 +5477,13 @@ CONFIG_PINCTRL_SINGLE=y # CONFIG_PINCTRL_SM6115 is not set # CONFIG_PINCTRL_SM6125 is not set # CONFIG_PINCTRL_SM6350 is not set +# CONFIG_PINCTRL_SM6375 is not set # CONFIG_PINCTRL_SM8150 is not set # CONFIG_PINCTRL_SM8250 is not set # CONFIG_PINCTRL_SM8350 is not set CONFIG_PINCTRL_SM8450=m # CONFIG_PINCTRL_STMFX is not set +CONFIG_PINCTRL_SUN20I_D1=y # CONFIG_PINCTRL_SUN4I_A10 is not set # CONFIG_PINCTRL_SUN50I_A100 is not set # CONFIG_PINCTRL_SUN50I_A100_R is not set @@ -5485,6 +5542,7 @@ CONFIG_PM_STD_PARTITION="" CONFIG_PM_TEST_SUSPEND=y CONFIG_PM_TRACE_RTC=y CONFIG_PM_TRACE=y +# CONFIG_PM_USERSPACE_AUTOSLEEP is not set # CONFIG_PMU_SYSFS is not set # CONFIG_PM_WAKELOCKS is not set CONFIG_PM=y @@ -5495,6 +5553,7 @@ CONFIG_POSIX_MQUEUE=y # CONFIG_POWER8_CPU is not set # CONFIG_POWER9_CPU is not set CONFIG_POWERCAP=y +CONFIG_POWER_MLXBF=m CONFIG_POWER_RESET_AS3722=y # CONFIG_POWER_RESET_BRCMKONA is not set # CONFIG_POWER_RESET_BRCMSTB is not set @@ -5550,7 +5609,7 @@ CONFIG_PREVENT_FIRMWARE_BUILD=y # CONFIG_PRIME_NUMBERS is not set CONFIG_PRINTER=m # CONFIG_PRINTK_CALLER is not set -# CONFIG_PRINTK_INDEX is not set +CONFIG_PRINTK_INDEX=y CONFIG_PRINTK_SAFE_LOG_BUF_SHIFT=12 CONFIG_PRINTK_TIME=y # CONFIG_PRINT_QUOTA_WARNING is not set @@ -5604,6 +5663,7 @@ CONFIG_PVPANIC_PCI=m CONFIG_PVPANIC=y # CONFIG_PWM_ATMEL_TCB is not set CONFIG_PWM_BCM2835=m +CONFIG_PWM_CLK=m CONFIG_PWM_CROS_EC=m # CONFIG_PWM_DEBUG is not set CONFIG_PWM_DWC=m @@ -5613,6 +5673,7 @@ CONFIG_PWM_HIBVT=m CONFIG_PWM_IMX27=m CONFIG_PWM_IMX_TPM=m CONFIG_PWM_MESON=m +CONFIG_PWM_OMAP_DMTIMER=m CONFIG_PWM_PCA9685=m CONFIG_PWM_RASPBERRYPI_POE=m CONFIG_PWM_ROCKCHIP=m @@ -5660,6 +5721,7 @@ CONFIG_QCOM_GSBI=y CONFIG_QCOM_HFPLL=m CONFIG_QCOM_HIDMA=m CONFIG_QCOM_HIDMA_MGMT=m +# CONFIG_QCOM_ICC_BWMON is not set CONFIG_QCOM_IOMMU=y CONFIG_QCOM_IPA=m # CONFIG_QCOM_IPCC is not set @@ -5694,6 +5756,7 @@ CONFIG_QCOM_SOCINFO=m CONFIG_QCOM_SPMI_ADC5=m # CONFIG_QCOM_SPMI_ADC_TM5 is not set CONFIG_QCOM_SPMI_IADC=m +# CONFIG_QCOM_SPMI_RRADC is not set CONFIG_QCOM_SPMI_TEMP_ALARM=m CONFIG_QCOM_SPMI_VADC=m CONFIG_QCOM_SPM=y @@ -5789,6 +5852,7 @@ CONFIG_RCU_CPU_STALL_TIMEOUT=60 # CONFIG_RCU_EQS_DEBUG is not set CONFIG_RCU_EXP_CPU_STALL_TIMEOUT=0 # CONFIG_RCU_EXPERT is not set +# CONFIG_RCU_NOCB_CPU_DEFAULT_ALL is not set CONFIG_RCU_NOCB_CPU=y CONFIG_RCU_REF_SCALE_TEST=m # CONFIG_RCU_SCALE_TEST is not set @@ -5937,14 +6001,13 @@ CONFIG_RESET_SCMI=y CONFIG_RESET_SIMPLE=y CONFIG_RESET_TI_SCI=m CONFIG_RESET_TI_SYSCON=m -# CONFIG_RESOURCE_KUNIT_TEST is not set +CONFIG_RESET_TI_TPS380X=m +CONFIG_RESOURCE_KUNIT_TEST=m # CONFIG_RFD77402 is not set # CONFIG_RFD_FTL is not set CONFIG_RFKILL_GPIO=m CONFIG_RFKILL_INPUT=y CONFIG_RFKILL=m -# CONFIG_RH_DISABLE_DEPRECATED is not set -# CONFIG_RHEL_DIFFERENCES is not set CONFIG_RING_BUFFER_BENCHMARK=m # CONFIG_RING_BUFFER_STARTUP_TEST is not set # CONFIG_RING_BUFFER_VALIDATE_TIME_DELTAS is not set @@ -6094,6 +6157,7 @@ CONFIG_RTC_DRV_MSM6242=m CONFIG_RTC_DRV_MV=m # CONFIG_RTC_DRV_MXC is not set # CONFIG_RTC_DRV_MXC_V2 is not set +CONFIG_RTC_DRV_NCT3018Y=m CONFIG_RTC_DRV_OPTEE=m CONFIG_RTC_DRV_PCF2123=m CONFIG_RTC_DRV_PCF2127=m @@ -6129,6 +6193,7 @@ CONFIG_RTC_DRV_STK17TA8=m CONFIG_RTC_DRV_SUN6I=y CONFIG_RTC_DRV_TEGRA=m # CONFIG_RTC_DRV_TEST is not set +CONFIG_RTC_DRV_TI_K3=y CONFIG_RTC_DRV_V3020=m CONFIG_RTC_DRV_X1205=m CONFIG_RTC_DRV_XGENE=m @@ -6181,6 +6246,7 @@ CONFIG_RTW89_DEBUGFS=y CONFIG_RTW89_DEBUGMSG=y CONFIG_RTW89=m CONFIG_RUNTIME_TESTING_MENU=y +# CONFIG_RV is not set CONFIG_RXKAD=y CONFIG_S2IO=m # CONFIG_S390_KPROBES_SANITY_TEST is not set @@ -6508,6 +6574,7 @@ CONFIG_SENSORS_LM93=m CONFIG_SENSORS_LM95234=m CONFIG_SENSORS_LM95241=m CONFIG_SENSORS_LM95245=m +CONFIG_SENSORS_LT7182S=m CONFIG_SENSORS_LTC2945=m CONFIG_SENSORS_LTC2947_I2C=m CONFIG_SENSORS_LTC2947_SPI=m @@ -6630,7 +6697,6 @@ CONFIG_SENSORS_XDPE152=m CONFIG_SENSORS_XGENE=m CONFIG_SENSORS_ZL6100=m # CONFIG_SERIAL_8250_16550A_VARIANTS is not set -# CONFIG_SERIAL_8250_ASPEED_VUART is not set CONFIG_SERIAL_8250_BCM2835AUX=y CONFIG_SERIAL_8250_CONSOLE=y CONFIG_SERIAL_8250_CS=m @@ -6730,6 +6796,7 @@ CONFIG_SFC_FALCON_MTD=y CONFIG_SFP=m CONFIG_SGI_PARTITION=y # CONFIG_SHADOW_CALL_STACK is not set +# CONFIG_SHRINKER_DEBUG is not set CONFIG_SHUFFLE_PAGE_ALLOCATOR=y # CONFIG_SI1133 is not set # CONFIG_SI1145 is not set @@ -6766,6 +6833,7 @@ CONFIG_SMARTJOYPLUS_FF=y CONFIG_SMC911X=m CONFIG_SMC91X=m # CONFIG_SM_CAMCC_8250 is not set +# CONFIG_SM_CAMCC_8450 is not set CONFIG_SMC_DIAG=m CONFIG_SMC=m # CONFIG_SM_DISPCC_8250 is not set @@ -6780,6 +6848,7 @@ CONFIG_SM_GCC_8450=m # CONFIG_SM_GPUCC_6350 is not set # CONFIG_SM_GPUCC_8150 is not set # CONFIG_SM_GPUCC_8250 is not set +# CONFIG_SM_GPUCC_8350 is not set CONFIG_SMP=y CONFIG_SMSC911X=m CONFIG_SMSC9420=m @@ -6827,6 +6896,8 @@ CONFIG_SND_CS46XX=m CONFIG_SND_CS46XX_NEW_DSP=y CONFIG_SND_CS5530=m CONFIG_SND_CS5535AUDIO=m +CONFIG_SND_CTL_DEBUG=y +CONFIG_SND_CTL_INPUT_VALIDATION=y CONFIG_SND_CTL_VALIDATION=y CONFIG_SND_CTXFI=m CONFIG_SND_DARLA20=m @@ -7053,6 +7124,7 @@ CONFIG_SND_SOC_GENERIC_DMAENGINE_PCM=y # CONFIG_SND_SOC_GTM601 is not set CONFIG_SND_SOC_HDAC_HDA=m CONFIG_SND_SOC_HDAC_HDMI=m +CONFIG_SND_SOC_HDA=m CONFIG_SND_SOC_HDMI_CODEC=m CONFIG_SND_SOC_ICS43432=m # CONFIG_SND_SOC_IMG is not set @@ -7263,6 +7335,7 @@ CONFIG_SND_SOC_SPDIF=m CONFIG_SND_SOC_TAS2562=m CONFIG_SND_SOC_TAS2764=m CONFIG_SND_SOC_TAS2770=m +CONFIG_SND_SOC_TAS2780=m # CONFIG_SND_SOC_TAS5086 is not set # CONFIG_SND_SOC_TAS571X is not set # CONFIG_SND_SOC_TAS5720 is not set @@ -7283,6 +7356,7 @@ CONFIG_SND_SOC_TEGRA210_DMIC=m CONFIG_SND_SOC_TEGRA210_I2S=m CONFIG_SND_SOC_TEGRA210_MIXER=m CONFIG_SND_SOC_TEGRA210_MVC=m +CONFIG_SND_SOC_TEGRA210_OPE=m CONFIG_SND_SOC_TEGRA210_SFC=m CONFIG_SND_SOC_TEGRA30_AHUB=m CONFIG_SND_SOC_TEGRA30_I2S=m @@ -7348,6 +7422,7 @@ CONFIG_SND_SOC_WM8962=m # CONFIG_SND_SOC_WM8978 is not set # CONFIG_SND_SOC_WM8985 is not set # CONFIG_SND_SOC_WSA881X is not set +CONFIG_SND_SOC_WSA883X=m CONFIG_SND_SOC_XILINX_AUDIO_FORMATTER=m CONFIG_SND_SOC_XILINX_I2S=m CONFIG_SND_SOC_XILINX_SPDIF=m @@ -7441,7 +7516,6 @@ CONFIG_SPI_CADENCE_QUADSPI=m CONFIG_SPI_CADENCE_XSPI=m # CONFIG_SPI_DEBUG is not set CONFIG_SPI_DESIGNWARE=m -CONFIG_SPI_DLN2=m # CONFIG_SPI_DW_DMA is not set CONFIG_SPI_DW_MMIO=m CONFIG_SPI_DW_PCI=m @@ -7460,6 +7534,7 @@ CONFIG_SPI_MASTER=y CONFIG_SPI_MEM=y CONFIG_SPI_MESON_SPICC=m CONFIG_SPI_MESON_SPIFC=m +CONFIG_SPI_MICROCHIP_CORE=m CONFIG_SPI_MUX=m # CONFIG_SPI_MXIC is not set # CONFIG_SPI_NXP_FLEXSPI is not set @@ -7602,8 +7677,10 @@ CONFIG_SURFACE_ACPI_NOTIFY=m CONFIG_SURFACE_AGGREGATOR_BUS=y CONFIG_SURFACE_AGGREGATOR_CDEV=m # CONFIG_SURFACE_AGGREGATOR_ERROR_INJECTION is not set +CONFIG_SURFACE_AGGREGATOR_HUB=m CONFIG_SURFACE_AGGREGATOR=m CONFIG_SURFACE_AGGREGATOR_REGISTRY=m +CONFIG_SURFACE_AGGREGATOR_TABLET_SWITCH=m CONFIG_SURFACE_DTX=m CONFIG_SURFACE_GPE=m CONFIG_SURFACE_HID=m @@ -7667,6 +7744,7 @@ CONFIG_TCG_NSC=m CONFIG_TCG_TIS_I2C_ATMEL=m CONFIG_TCG_TIS_I2C_CR50=m CONFIG_TCG_TIS_I2C_INFINEON=m +CONFIG_TCG_TIS_I2C=m CONFIG_TCG_TIS_I2C_NUVOTON=m CONFIG_TCG_TIS_SPI_CR50=y CONFIG_TCG_TIS_SPI=m @@ -7707,6 +7785,7 @@ CONFIG_TCS3472=m CONFIG_TEE=m CONFIG_TEGRA124_EMC=m CONFIG_TEGRA186_GPC_DMA=m +CONFIG_TEGRA186_TIMER=y CONFIG_TEGRA20_APB_DMA=y CONFIG_TEGRA210_ADMA=m CONFIG_TEGRA210_EMC=m @@ -7735,6 +7814,7 @@ CONFIG_TERANETICS_PHY=m # CONFIG_TEST_BLACKHOLE_DEV is not set CONFIG_TEST_BPF=m # CONFIG_TEST_CLOCKSOURCE_WATCHDOG is not set +CONFIG_TEST_CPUMASK=m # CONFIG_TEST_DIV64 is not set # CONFIG_TEST_FIRMWARE is not set # CONFIG_TEST_FPU is not set @@ -7761,7 +7841,7 @@ CONFIG_TEST_MIN_HEAP=m # CONFIG_TEST_RHASHTABLE is not set # CONFIG_TEST_SCANF is not set # CONFIG_TEST_SIPHASH is not set -# CONFIG_TEST_SORT is not set +CONFIG_TEST_SORT=m # CONFIG_TEST_STACKINIT is not set # CONFIG_TEST_STATIC_KEYS is not set # CONFIG_TEST_STRING_HELPERS is not set @@ -7961,6 +8041,7 @@ CONFIG_TPM_KEY_PARSER=m # CONFIG_TPS68470_PMIC_OPREGION is not set CONFIG_TRACE_EVAL_MAP_FILE=y # CONFIG_TRACE_EVENT_INJECT is not set +# CONFIG_TRACE_MMIO_ACCESS is not set # CONFIG_TRACEPOINT_BENCHMARK is not set # CONFIG_TRACER_SNAPSHOT_PER_CPU_SWAP is not set CONFIG_TRACER_SNAPSHOT=y @@ -7991,6 +8072,8 @@ CONFIG_TUN=m CONFIG_TURRIS_MOX_RWTM=m # CONFIG_TWL4030_CORE is not set # CONFIG_TWL6040_CORE is not set +CONFIG_TXGBE=m +CONFIG_TYPEC_ANX7411=m CONFIG_TYPEC_DP_ALTMODE=m CONFIG_TYPEC_FUSB302=m CONFIG_TYPEC_HD3SS3220=m @@ -8023,6 +8106,7 @@ CONFIG_UBIFS_FS_XATTR=y # CONFIG_UCLAMP_TASK is not set CONFIG_UCSI_ACPI=m CONFIG_UCSI_CCG=m +CONFIG_UCSI_STM32G0=m CONFIG_UDF_FS=m CONFIG_UDMABUF=y # CONFIG_UEVENT_HELPER is not set @@ -8057,6 +8141,7 @@ CONFIG_UPROBE_EVENTS=y # CONFIG_US5182D is not set # CONFIG_USB4_DEBUGFS_WRITE is not set # CONFIG_USB4_DMA_TEST is not set +# CONFIG_USB4_KUNIT_TEST is not set CONFIG_USB4_NET=m CONFIG_USB4=y CONFIG_USB_ACM=m @@ -8317,6 +8402,7 @@ CONFIG_USB_OHCI_HCD=m CONFIG_USB_OHCI_HCD_PCI=m CONFIG_USB_OHCI_HCD_PLATFORM=m # CONFIG_USB_OHCI_HCD_SSB is not set +CONFIG_USB_ONBOARD_HUB=m # CONFIG_USB_OTG_DISABLE_EXTERNAL_HUB is not set CONFIG_USB_OTG_FSM=m # CONFIG_USB_OTG_PRODUCTLIST is not set @@ -8475,6 +8561,7 @@ CONFIG_VCHIQ_CDEV=y CONFIG_VCNL3020=m CONFIG_VCNL4000=m CONFIG_VCNL4035=m +CONFIG_VCPU_STALL_DETECTOR=m CONFIG_VDPA=m CONFIG_VDPA_SIM_BLOCK=m CONFIG_VDPA_SIM=m @@ -8516,6 +8603,7 @@ CONFIG_VIDEO_ADP1653=m CONFIG_VIDEO_AK7375=m CONFIG_VIDEO_ALLEGRO_DVT=m # CONFIG_VIDEO_AMPHION_VPU is not set +CONFIG_VIDEO_AR0521=m # CONFIG_VIDEO_ASPEED is not set CONFIG_VIDEO_AU0828=m # CONFIG_VIDEO_AU0828_RC is not set @@ -8670,9 +8758,12 @@ CONFIG_VIDEO_SOLO6X10=m CONFIG_VIDEO_SR030PC30=m CONFIG_VIDEO_STK1160_COMMON=m CONFIG_VIDEO_STK1160=m +# CONFIG_VIDEO_STKWEBCAM is not set CONFIG_VIDEO_STM32_DMA2D=m CONFIG_VIDEO_SUN4I_CSI=m CONFIG_VIDEO_SUN6I_CSI=m +# CONFIG_VIDEO_SUN6I_MIPI_CSI2 is not set +# CONFIG_VIDEO_SUN8I_A83T_MIPI_CSI2 is not set CONFIG_VIDEO_SUN8I_DEINTERLACE=m CONFIG_VIDEO_SUN8I_ROTATE=m CONFIG_VIDEO_SUNXI_CEDRUS=m @@ -8866,6 +8957,7 @@ CONFIG_XEN_PRIVCMD=m # CONFIG_XEN_PVCALLS_FRONTEND is not set CONFIG_XEN_PVHVM_GUEST=y CONFIG_XEN_UNPOPULATED_ALLOC=y +# CONFIG_XEN_VIRTIO_FORCE_GRANT is not set CONFIG_XEN_VIRTIO=y CONFIG_XFRM_INTERFACE=m CONFIG_XFRM_MIGRATE=y diff --git a/kernel-aarch64-debug-rhel.config b/kernel-aarch64-debug-rhel.config index b0c96ffa7..446e33eb6 100644 --- a/kernel-aarch64-debug-rhel.config +++ b/kernel-aarch64-debug-rhel.config @@ -11,6 +11,7 @@ CONFIG_8139TOO=m # CONFIG_8139TOO_PIO is not set # CONFIG_8139TOO_TUNE_TWISTER is not set # CONFIG_A11Y_BRAILLE_CONSOLE is not set +# CONFIG_A64FX_DIAG is not set # CONFIG_ABP060MG is not set CONFIG_ACCESSIBILITY=y # CONFIG_ACORN_PARTITION is not set @@ -57,6 +58,7 @@ CONFIG_ACPI_SPCR_TABLE=y CONFIG_ACPI_TABLE_UPGRADE=y # CONFIG_ACPI_TAD is not set CONFIG_ACPI_THERMAL=y +# CONFIG_ACPI_VIDEO is not set CONFIG_ACPI=y # CONFIG_ACQUIRE_WDT is not set # CONFIG_AD2S1200 is not set @@ -206,7 +208,7 @@ CONFIG_AMD_PMC=m CONFIG_AMD_XGBE=m # CONFIG_AMIGA_PARTITION is not set # CONFIG_AMT is not set -# CONFIG_ANDROID is not set +# CONFIG_ANDROID_BINDER_IPC is not set # CONFIG_ANON_VMA_NAME is not set # CONFIG_APDS9300 is not set # CONFIG_APDS9802ALS is not set @@ -220,8 +222,10 @@ CONFIG_AQUANTIA_PHY=m # CONFIG_ARCH_ACTIONS is not set # CONFIG_ARCH_ALPINE is not set # CONFIG_ARCH_APPLE is not set +# CONFIG_ARCH_ASPEED is not set # CONFIG_ARCH_BCM2835 is not set # CONFIG_ARCH_BCM4908 is not set +# CONFIG_ARCH_BCMBCA is not set CONFIG_ARCH_BCM_IPROC=y # CONFIG_ARCH_BERLIN is not set # CONFIG_ARCH_BITMAIN is not set @@ -237,6 +241,7 @@ CONFIG_ARCH_HISI=y # CONFIG_ARCH_MESON is not set # CONFIG_ARCH_MVEBU is not set # CONFIG_ARCH_MXC is not set +# CONFIG_ARCH_NPCM is not set CONFIG_ARCH_QCOM=y CONFIG_ARCH_RANDOM=y # CONFIG_ARCH_REALTEK is not set @@ -282,7 +287,6 @@ CONFIG_ARM64_ERRATUM_1463225=y CONFIG_ARM64_ERRATUM_1508412=y CONFIG_ARM64_ERRATUM_1530923=y CONFIG_ARM64_ERRATUM_1542419=y -CONFIG_ARM64_ERRATUM_1742098=y CONFIG_ARM64_ERRATUM_1902691=y CONFIG_ARM64_ERRATUM_2038923=y CONFIG_ARM64_ERRATUM_2051678=y @@ -342,6 +346,7 @@ CONFIG_ARM_PMU=y # CONFIG_ARM_QCOM_CPUFREQ_HW is not set CONFIG_ARM_SBSA_WATCHDOG=m CONFIG_ARM_SCMI_CPUFREQ=m +# CONFIG_ARM_SCMI_POWER_CONTROL is not set CONFIG_ARM_SCMI_POWER_DOMAIN=m CONFIG_ARM_SCMI_PROTOCOL=y CONFIG_ARM_SCMI_TRANSPORT_MAILBOX=y @@ -356,6 +361,7 @@ CONFIG_ARM_SMCCC_SOC_ID=y # CONFIG_ARM_SMC_WATCHDOG is not set # CONFIG_ARM_SMMU_DISABLE_BYPASS_BY_DEFAULT is not set # CONFIG_ARM_SMMU_LEGACY_DT_BINDINGS is not set +# CONFIG_ARM_SMMU_QCOM_DEBUG is not set CONFIG_ARM_SMMU_V3_PMU=m CONFIG_ARM_SMMU_V3_SVA=y CONFIG_ARM_SMMU_V3=y @@ -512,7 +518,7 @@ CONFIG_BINFMT_ELF=y CONFIG_BINFMT_MISC=m CONFIG_BINFMT_SCRIPT=y CONFIG_BITFIELD_KUNIT=m -# CONFIG_BITS_TEST is not set +CONFIG_BITS_TEST=m CONFIG_BLK_CGROUP_FC_APPID=y # CONFIG_BLK_CGROUP_IOCOST is not set CONFIG_BLK_CGROUP_IOLATENCY=y @@ -547,6 +553,7 @@ CONFIG_BLK_DEV_SR=m # CONFIG_BLK_DEV_SX8 is not set # CONFIG_BLK_DEV_THROTTLING_LOW is not set CONFIG_BLK_DEV_THROTTLING=y +# CONFIG_BLK_DEV_UBLK is not set CONFIG_BLK_DEV=y CONFIG_BLK_DEV_ZONED=y # CONFIG_BLK_INLINE_ENCRYPTION is not set @@ -693,6 +700,7 @@ CONFIG_CACHEFILES=m CONFIG_CAN_8DEV_USB=m CONFIG_CAN_BCM=m CONFIG_CAN_CALC_BITTIMING=y +# CONFIG_CAN_CAN327 is not set # CONFIG_CAN_CC770 is not set # CONFIG_CAN_C_CAN is not set # CONFIG_CAN_CTUCANFD_PCI is not set @@ -701,6 +709,7 @@ CONFIG_CAN_DEBUG_DEVICES=y CONFIG_CAN_DEV=m CONFIG_CAN_EMS_USB=m CONFIG_CAN_ESD_USB2=m +# CONFIG_CAN_ESD_USB is not set # CONFIG_CAN_ETAS_ES58X is not set # CONFIG_CAN_FLEXCAN is not set # CONFIG_CAN_GRCAN is not set @@ -721,6 +730,7 @@ CONFIG_CAN_M_CAN_PCI=m CONFIG_CAN_MCP251XFD=m # CONFIG_CAN_MCP251XFD_SANITY is not set CONFIG_CAN_MCP251X=m +CONFIG_CAN_NETLINK=y CONFIG_CAN_PEAK_PCIEFD=m CONFIG_CAN_PEAK_USB=m CONFIG_CAN_RAW=m @@ -771,6 +781,7 @@ CONFIG_CGROUP_BPF=y CONFIG_CGROUP_CPUACCT=y CONFIG_CGROUP_DEBUG=y CONFIG_CGROUP_DEVICE=y +# CONFIG_CGROUP_FAVOR_DYNMODS is not set CONFIG_CGROUP_FREEZER=y CONFIG_CGROUP_HUGETLB=y CONFIG_CGROUP_MISC=y @@ -910,7 +921,7 @@ CONFIG_CONSOLE_LOGLEVEL_DEFAULT=7 CONFIG_CONSOLE_LOGLEVEL_QUIET=4 CONFIG_CONSOLE_TRANSLATIONS=y CONFIG_CONTEXT_SWITCH_TRACER=y -# CONFIG_CONTEXT_TRACKING_FORCE is not set +# CONFIG_CONTEXT_TRACKING_USER_FORCE is not set CONFIG_CORDIC=m CONFIG_CORE_DUMP_DEFAULT_ELF_HEADERS=y CONFIG_CORESIGHT_CATU=m @@ -946,17 +957,15 @@ CONFIG_CPU_FREQ_GOV_USERSPACE=y CONFIG_CPU_FREQ_STAT=y CONFIG_CPU_FREQ=y # CONFIG_CPU_HOTPLUG_STATE_CONTROL is not set -CONFIG_CPU_IBPB_ENTRY=y -CONFIG_CPU_IBRS_ENTRY=y # CONFIG_CPU_IDLE_GOV_HALTPOLL is not set # CONFIG_CPU_IDLE_GOV_LADDER is not set # CONFIG_CPU_IDLE_GOV_TEO is not set CONFIG_CPU_ISOLATION=y CONFIG_CPU_LITTLE_ENDIAN=y +CONFIG_CPUMASK_KUNIT_TEST=m CONFIG_CPUMASK_OFFSTACK=y CONFIG_CPUSETS=y CONFIG_CPU_THERMAL=y -CONFIG_CPU_UNRET_ENTRY=y # CONFIG_CRAMFS is not set # CONFIG_CRAMFS_MTD is not set CONFIG_CRASH_DUMP=y @@ -991,6 +1000,7 @@ CONFIG_CRYPTO_AES_ARM64_NEON_BLK=y # CONFIG_CRYPTO_AES_TI is not set CONFIG_CRYPTO_AES=y CONFIG_CRYPTO_ANSI_CPRNG=m +# CONFIG_CRYPTO_ARIA is not set CONFIG_CRYPTO_AUTHENC=y CONFIG_CRYPTO_BLAKE2B=m # CONFIG_CRYPTO_BLAKE2S is not set @@ -1048,7 +1058,7 @@ CONFIG_CRYPTO_DEV_OCTEONTX2_CPT=m CONFIG_CRYPTO_DEV_SP_CCP=y CONFIG_CRYPTO_DEV_SP_PSP=y # CONFIG_CRYPTO_DEV_VIRTIO is not set -# CONFIG_CRYPTO_DH_RFC7919_GROUPS is not set +CONFIG_CRYPTO_DH_RFC7919_GROUPS=y CONFIG_CRYPTO_DH=y CONFIG_CRYPTO_DRBG_CTR=y CONFIG_CRYPTO_DRBG_HASH=y @@ -1068,6 +1078,7 @@ CONFIG_CRYPTO_GCM=y CONFIG_CRYPTO_GF128MUL=y CONFIG_CRYPTO_GHASH_ARM64_CE=m CONFIG_CRYPTO_GHASH=y +# CONFIG_CRYPTO_HCTR2 is not set CONFIG_CRYPTO_HMAC=y CONFIG_CRYPTO_HW=y # CONFIG_CRYPTO_KEYWRAP is not set @@ -1093,6 +1104,8 @@ CONFIG_CRYPTO_PCBC=m CONFIG_CRYPTO_PCRYPT=m CONFIG_CRYPTO_POLY1305=m CONFIG_CRYPTO_POLY1305_NEON=y +# CONFIG_CRYPTO_POLYVAL_ARM64_CE is not set +# CONFIG_CRYPTO_POLYVAL_CLMUL_NI is not set CONFIG_CRYPTO_RMD160=m CONFIG_CRYPTO_RSA=y CONFIG_CRYPTO_SEQIV=y @@ -1150,6 +1163,7 @@ CONFIG_CXL_PMEM=m # CONFIG_DA280 is not set # CONFIG_DA311 is not set CONFIG_DAMON_DBGFS=y +# CONFIG_DAMON_LRU_SORT is not set CONFIG_DAMON_PADDR=y CONFIG_DAMON_RECLAIM=y CONFIG_DAMON_SYSFS=y @@ -1250,8 +1264,6 @@ CONFIG_DEFAULT_NET_SCH="fq_codel" CONFIG_DEFAULT_SECURITY_SELINUX=y # CONFIG_DEFAULT_SFQ is not set # CONFIG_DEFERRED_STRUCT_PAGE_INIT is not set -# CONFIG_DELL_WMI_PRIVACY is not set -CONFIG_DELL_WMI_SYSMAN=m CONFIG_DETECT_HUNG_TASK=y CONFIG_DEV_DAX_HMEM=m CONFIG_DEV_DAX_KMEM=m @@ -1266,8 +1278,8 @@ CONFIG_DEVTMPFS=y # CONFIG_DHT11 is not set CONFIG_DIMLIB=y # CONFIG_DLHL60D is not set +# CONFIG_DLM_DEPRECATED_API is not set # CONFIG_DLM is not set -CONFIG_DLN2_ADC=m # CONFIG_DM9051 is not set CONFIG_DMA_API_DEBUG_SG=y CONFIG_DMA_API_DEBUG=y @@ -1322,6 +1334,7 @@ CONFIG_DM_UEVENT=y # CONFIG_DM_UNSTRIPED is not set CONFIG_DM_VERITY_FEC=y CONFIG_DM_VERITY=m +CONFIG_DM_VERITY_VERIFY_ROOTHASH_SIG_SECONDARY_KEYRING=y CONFIG_DM_VERITY_VERIFY_ROOTHASH_SIG=y CONFIG_DM_WRITECACHE=m CONFIG_DM_ZERO=m @@ -1382,12 +1395,14 @@ CONFIG_DRM_I915_CAPTURE_ERROR=y CONFIG_DRM_I915_COMPRESS_ERROR=y CONFIG_DRM_I915=m CONFIG_DRM_I915_USERPTR=y +# CONFIG_DRM_IMX_LCDIF is not set # CONFIG_DRM_ITE_IT6505 is not set # CONFIG_DRM_ITE_IT66121 is not set # CONFIG_DRM_KOMEDA is not set # CONFIG_DRM_LEGACY is not set # CONFIG_DRM_LIMA is not set CONFIG_DRM_LOAD_EDID_FIRMWARE=y +# CONFIG_DRM_LOGICVC is not set # CONFIG_DRM_LONTIUM_LT8912B is not set # CONFIG_DRM_LONTIUM_LT9211 is not set # CONFIG_DRM_LONTIUM_LT9611 is not set @@ -1407,6 +1422,7 @@ CONFIG_DRM_NOUVEAU=m # CONFIG_DRM_PANEL_ARM_VERSATILE is not set # CONFIG_DRM_PANEL_EDP is not set # CONFIG_DRM_PANEL_ILITEK_IL9322 is not set +CONFIG_DRM_PANEL_ILITEK_ILI9341=m # CONFIG_DRM_PANEL_INNOLUX_EJ030NA is not set # CONFIG_DRM_PANEL_LG_LB035Q02 is not set # CONFIG_DRM_PANEL_LG_LG4573 is not set @@ -1450,6 +1466,7 @@ CONFIG_DRM_RADEON_USERPTR=y # CONFIG_DRM_SSD130X is not set # CONFIG_DRM_TEGRA is not set # CONFIG_DRM_THINE_THC63LVD1024 is not set +# CONFIG_DRM_TI_DLPC3433 is not set # CONFIG_DRM_TIDSS is not set # CONFIG_DRM_TI_SN65DSI83 is not set # CONFIG_DRM_TI_SN65DSI86 is not set @@ -1634,6 +1651,7 @@ CONFIG_ENCLOSURE_SERVICES=m CONFIG_ENCRYPTED_KEYS=y CONFIG_ENERGY_MODEL=y CONFIG_ENIC=m +# CONFIG_ENVELOPE_DETECTOR is not set # CONFIG_EPIC100 is not set CONFIG_EPOLL=y # CONFIG_EQUALIZER is not set @@ -1881,7 +1899,6 @@ CONFIG_GLOB=y # CONFIG_GPIO_BT8XX is not set # CONFIG_GPIO_CADENCE is not set CONFIG_GPIO_CDEV_V1=y -CONFIG_GPIO_DLN2=m CONFIG_GPIO_DWAPB=m # CONFIG_GPIO_EXAR is not set # CONFIG_GPIO_F7188X is not set @@ -2058,6 +2075,7 @@ CONFIG_HID_SUNPLUS=m CONFIG_HID_THINGM=m CONFIG_HID_THRUSTMASTER=m CONFIG_HID_TIVO=m +CONFIG_HID_TOPRE=m CONFIG_HID_TOPSEED=m CONFIG_HID_TWINHAN=m # CONFIG_HID_U2FZERO is not set @@ -2097,6 +2115,7 @@ CONFIG_HNS3_ENET=m CONFIG_HNS3_HCLGE=m CONFIG_HNS3_HCLGEVF=m CONFIG_HNS3=m +# CONFIG_HNS3_PMU is not set CONFIG_HNS_DSAF=m CONFIG_HNS_ENET=m CONFIG_HNS=m @@ -2112,6 +2131,7 @@ CONFIG_HOTPLUG_PCI=y # CONFIG_HP206C is not set # CONFIG_HPFS_FS is not set # CONFIG_HP_ILO is not set +CONFIG_HSA_AMD_P2P=y CONFIG_HSA_AMD_SVM=y CONFIG_HSA_AMD=y # CONFIG_HSI is not set @@ -2189,12 +2209,12 @@ CONFIG_I2C_COMPAT=y CONFIG_I2C_DESIGNWARE_PLATFORM=m # CONFIG_I2C_DESIGNWARE_SLAVE is not set CONFIG_I2C_DIOLAN_U2C=m -CONFIG_I2C_DLN2=m # CONFIG_I2C_EMEV2 is not set CONFIG_I2C_GPIO_FAULT_INJECTOR=y CONFIG_I2C_GPIO=m # CONFIG_I2C_HELPER_AUTO is not set CONFIG_I2C_HID_ACPI=m +# CONFIG_I2C_HID_OF_ELAN is not set CONFIG_I2C_HID_OF_GOODIX=m CONFIG_I2C_HID_OF=m # CONFIG_I2C_HISI is not set @@ -2293,6 +2313,7 @@ CONFIG_IGC=m # CONFIG_IIO_CONFIGFS is not set CONFIG_IIO_CONSUMERS_PER_TRIGGER=2 # CONFIG_IIO_CROS_EC_ACCEL_LEGACY is not set +CONFIG_IIO_FORMAT_KUNIT_TEST=m # CONFIG_IIO_INTERRUPT_TRIGGER is not set # CONFIG_IIO is not set # CONFIG_IIO_MUX is not set @@ -2359,6 +2380,7 @@ CONFIG_INFINIBAND_ADDR_TRANS=y CONFIG_INFINIBAND_BNXT_RE=m CONFIG_INFINIBAND_CXGB4=m CONFIG_INFINIBAND_EFA=m +# CONFIG_INFINIBAND_ERDMA is not set # CONFIG_INFINIBAND_HNS is not set CONFIG_INFINIBAND_IPOIB_CM=y # CONFIG_INFINIBAND_IPOIB_DEBUG_DATA is not set @@ -2394,11 +2416,11 @@ CONFIG_INOTIFY_USER=y # CONFIG_INPUT_AD714X is not set # CONFIG_INPUT_ADXL34X is not set CONFIG_INPUT_APANEL=m -CONFIG_INPUT_ATI_REMOTE2=m +# CONFIG_INPUT_ATI_REMOTE2 is not set CONFIG_INPUT_ATLAS_BTNS=m # CONFIG_INPUT_ATMEL_CAPTOUCH is not set # CONFIG_INPUT_BMA150 is not set -CONFIG_INPUT_CM109=m +# CONFIG_INPUT_CM109 is not set # CONFIG_INPUT_CMA3000 is not set # CONFIG_INPUT_DA7280_HAPTICS is not set # CONFIG_INPUT_DRV260X_HAPTICS is not set @@ -2410,8 +2432,9 @@ CONFIG_INPUT_EVDEV=y CONFIG_INPUT_FF_MEMLESS=m # CONFIG_INPUT_GPIO_BEEPER is not set # CONFIG_INPUT_GPIO_DECODER is not set -CONFIG_INPUT_GPIO_ROTARY_ENCODER=m +# CONFIG_INPUT_GPIO_ROTARY_ENCODER is not set # CONFIG_INPUT_GPIO_VIBRA is not set +# CONFIG_INPUT_HISI_POWERKEY is not set # CONFIG_INPUT_IDEAPAD_SLIDEBAR is not set # CONFIG_INPUT_IMS_PCU is not set # CONFIG_INPUT_IQS269A is not set @@ -2420,11 +2443,11 @@ CONFIG_INPUT_GPIO_ROTARY_ENCODER=m # CONFIG_INPUT_JOYDEV is not set # CONFIG_INPUT_JOYSTICK is not set CONFIG_INPUT_KEYBOARD=y -CONFIG_INPUT_KEYSPAN_REMOTE=m +# CONFIG_INPUT_KEYSPAN_REMOTE is not set # CONFIG_INPUT_KXTJ9 is not set CONFIG_INPUT_LEDS=y # CONFIG_INPUT_MATRIXKMAP is not set -# CONFIG_INPUT_MISC is not set +CONFIG_INPUT_MISC=y # CONFIG_INPUT_MMA8450 is not set # CONFIG_INPUT_MOUSEDEV_PSAUX is not set CONFIG_INPUT_MOUSEDEV_SCREEN_X=1024 @@ -2433,18 +2456,20 @@ CONFIG_INPUT_MOUSEDEV=y CONFIG_INPUT_MOUSE=y # CONFIG_INPUT_PCF8574 is not set CONFIG_INPUT_PCSPKR=m -CONFIG_INPUT_POWERMATE=m +# CONFIG_INPUT_POWERMATE is not set # CONFIG_INPUT_PWM_BEEPER is not set # CONFIG_INPUT_PWM_VIBRA is not set +# CONFIG_INPUT_REGULATOR_HAPTIC is not set CONFIG_INPUT_SPARSEKMAP=m # CONFIG_INPUT_TABLET is not set # CONFIG_INPUT_TOUCHSCREEN is not set CONFIG_INPUT_UINPUT=m CONFIG_INPUT=y -CONFIG_INPUT_YEALINK=m +# CONFIG_INPUT_YEALINK is not set # CONFIG_INT3406_THERMAL is not set CONFIG_INTEGRITY_ASYMMETRIC_KEYS=y CONFIG_INTEGRITY_AUDIT=y +CONFIG_INTEGRITY_MACHINE_KEYRING=y CONFIG_INTEGRITY_PLATFORM_KEYRING=y CONFIG_INTEGRITY_SIGNATURE=y CONFIG_INTEGRITY_TRUSTED_KEYRING=y @@ -2453,7 +2478,6 @@ CONFIG_INTEGRITY=y # CONFIG_INTEL_IDMA64 is not set # CONFIG_INTEL_IDXD_COMPAT is not set CONFIG_INTEL_IDXD=m -# CONFIG_INTEL_IFS is not set # CONFIG_INTEL_INT0002_VGPIO is not set # CONFIG_INTEL_IOMMU_DEBUGFS is not set # CONFIG_INTEL_IOMMU_SCALABLE_MODE_DEFAULT_ON is not set @@ -2805,7 +2829,7 @@ CONFIG_KGDB=y CONFIG_KPROBE_EVENT_GEN_TEST=m # CONFIG_KPROBE_EVENTS_ON_NOTRACE is not set CONFIG_KPROBE_EVENTS=y -# CONFIG_KPROBES_SANITY_TEST is not set +CONFIG_KPROBES_SANITY_TEST=m CONFIG_KPROBES=y # CONFIG_KS7010 is not set CONFIG_KSM=y @@ -2815,6 +2839,8 @@ CONFIG_KUNIT_EXAMPLE_TEST=m CONFIG_KUNIT=m CONFIG_KUNIT_TEST=m CONFIG_KVM_AMD_SEV=y +# CONFIG_KVM_BOOK3S_HV_P8_TIMING is not set +# CONFIG_KVM_BOOK3S_HV_P9_TIMING is not set # CONFIG_KVM_XEN is not set CONFIG_KVM=y # CONFIG_KXCJK1013 is not set @@ -3040,7 +3066,7 @@ CONFIG_MARVELL_PHY=m # CONFIG_MAX5821 is not set # CONFIG_MAX63XX_WATCHDOG is not set # CONFIG_MAXIM_THERMOCOUPLE is not set -# CONFIG_MAXLINEAR_GPHY is not set +CONFIG_MAXLINEAR_GPHY=m # CONFIG_MB1232 is not set # CONFIG_MC3230 is not set # CONFIG_MCB is not set @@ -3151,7 +3177,7 @@ CONFIG_MESSAGE_LOGLEVEL_DEFAULT=4 # CONFIG_MFD_DA9062 is not set # CONFIG_MFD_DA9063 is not set # CONFIG_MFD_DA9150 is not set -CONFIG_MFD_DLN2=m +# CONFIG_MFD_DLN2 is not set # CONFIG_MFD_GATEWORKS_GSC is not set # CONFIG_MFD_HI6421_PMIC is not set # CONFIG_MFD_HI655X_PMIC is not set @@ -3785,6 +3811,7 @@ CONFIG_NET_VENDOR_STMICRO=y # CONFIG_NET_VENDOR_TI is not set # CONFIG_NET_VENDOR_VERTEXCOM is not set # CONFIG_NET_VENDOR_VIA is not set +# CONFIG_NET_VENDOR_WANGXUN is not set # CONFIG_NET_VENDOR_WIZNET is not set # CONFIG_NET_VENDOR_XILINX is not set CONFIG_NET_VRF=m @@ -3827,6 +3854,7 @@ CONFIG_NF_FLOW_TABLE_INET=m CONFIG_NF_FLOW_TABLE_IPV4=m CONFIG_NF_FLOW_TABLE_IPV6=m CONFIG_NF_FLOW_TABLE=m +CONFIG_NF_FLOW_TABLE_PROCFS=y # CONFIG_NFIT_SECURITY_DEBUG is not set CONFIG_NF_LOG_ARP=m CONFIG_NF_LOG_IPV4=m @@ -3922,6 +3950,7 @@ CONFIG_N_HDLC=m # CONFIG_NIC7018_WDT is not set # CONFIG_NILFS2_FS is not set CONFIG_NITRO_ENCLAVES=m +CONFIG_NITRO_ENCLAVES_MISC_DEV_TEST=y # CONFIG_NL80211_TESTMODE is not set CONFIG_NLMON=m CONFIG_NLS_ASCII=y @@ -4011,6 +4040,7 @@ CONFIG_NVDIMM_PFN=y # CONFIG_NVHE_EL2_DEBUG is not set CONFIG_NVIDIA_CARMEL_CNP_ERRATUM=y # CONFIG_NVIDIA_WMI_EC_BACKLIGHT is not set +CONFIG_NVME_AUTH=y CONFIG_NVME_FC=m # CONFIG_NVME_HWMON is not set # CONFIG_NVMEM_BCM_OCOTP is not set @@ -4020,6 +4050,7 @@ CONFIG_NVMEM_SYSFS=y CONFIG_NVME_MULTIPATH=y CONFIG_NVMEM=y CONFIG_NVME_RDMA=m +CONFIG_NVME_TARGET_AUTH=y CONFIG_NVME_TARGET_FCLOOP=m CONFIG_NVME_TARGET_FC=m CONFIG_NVME_TARGET_LOOP=m @@ -4321,6 +4352,7 @@ CONFIG_PM_DEBUG=y CONFIG_PM_STD_PARTITION="" CONFIG_PM_TEST_SUSPEND=y CONFIG_PM_TRACE_RTC=y +# CONFIG_PM_USERSPACE_AUTOSLEEP is not set # CONFIG_PMU_SYSFS is not set # CONFIG_PM_WAKELOCKS is not set CONFIG_PM=y @@ -4329,6 +4361,7 @@ CONFIG_PNFS_FILE_LAYOUT=m CONFIG_PNP_DEBUG_MESSAGES=y CONFIG_POSIX_MQUEUE=y # CONFIG_POWERCAP is not set +# CONFIG_POWER_MLXBF is not set CONFIG_POWERNV_CPUFREQ=y CONFIG_POWERNV_OP_PANEL=m # CONFIG_POWER_RESET_BRCMSTB is not set @@ -4428,6 +4461,7 @@ CONFIG_PVPANIC_PCI=m CONFIG_PVPANIC=y # CONFIG_PWM_ATMEL_TCB is not set CONFIG_PWM_BCM_IPROC=y +# CONFIG_PWM_CLK is not set # CONFIG_PWM_DEBUG is not set # CONFIG_PWM_DWC is not set # CONFIG_PWM_FSL_FTM is not set @@ -4455,6 +4489,7 @@ CONFIG_QCOM_FALKOR_ERRATUM_E1041=y # CONFIG_QCOM_GSBI is not set CONFIG_QCOM_HIDMA=m CONFIG_QCOM_HIDMA_MGMT=m +# CONFIG_QCOM_ICC_BWMON is not set # CONFIG_QCOM_IOMMU is not set # CONFIG_QCOM_IPCC is not set CONFIG_QCOM_L2_PMU=y @@ -4545,6 +4580,7 @@ CONFIG_RCU_CPU_STALL_TIMEOUT=60 # CONFIG_RCU_EQS_DEBUG is not set CONFIG_RCU_EXP_CPU_STALL_TIMEOUT=0 # CONFIG_RCU_EXPERT is not set +# CONFIG_RCU_NOCB_CPU_DEFAULT_ALL is not set CONFIG_RCU_NOCB_CPU=y CONFIG_RCU_REF_SCALE_TEST=m CONFIG_RCU_SCALE_TEST=m @@ -4622,16 +4658,14 @@ CONFIG_RESET_CONTROLLER=y # CONFIG_RESET_QCOM_PDC is not set # CONFIG_RESET_SCMI is not set # CONFIG_RESET_TI_SYSCON is not set -# CONFIG_RESOURCE_KUNIT_TEST is not set -CONFIG_RETHUNK=y +# CONFIG_RESET_TI_TPS380X is not set +CONFIG_RESOURCE_KUNIT_TEST=m CONFIG_RETPOLINE=y # CONFIG_RFD77402 is not set # CONFIG_RFD_FTL is not set CONFIG_RFKILL_GPIO=m CONFIG_RFKILL_INPUT=y CONFIG_RFKILL=m -CONFIG_RH_DISABLE_DEPRECATED=y -CONFIG_RHEL_DIFFERENCES=y CONFIG_RING_BUFFER_BENCHMARK=m # CONFIG_RING_BUFFER_STARTUP_TEST is not set # CONFIG_RING_BUFFER_VALIDATE_TIME_DELTAS is not set @@ -4732,6 +4766,7 @@ CONFIG_RTC_DRV_MAX6902=m # CONFIG_RTC_DRV_MAX6916 is not set CONFIG_RTC_DRV_MCP795=m CONFIG_RTC_DRV_MSM6242=m +# CONFIG_RTC_DRV_NCT3018Y is not set CONFIG_RTC_DRV_PCF2123=m CONFIG_RTC_DRV_PCF2127=m CONFIG_RTC_DRV_PCF85063=m @@ -4810,6 +4845,7 @@ CONFIG_RTW89_DEBUGFS=y CONFIG_RTW89_DEBUGMSG=y CONFIG_RTW89=m CONFIG_RUNTIME_TESTING_MENU=y +# CONFIG_RV is not set CONFIG_RXKAD=y # CONFIG_S390_KPROBES_SANITY_TEST is not set # CONFIG_S390_MODULES_SANITY_TEST is not set @@ -4943,12 +4979,13 @@ CONFIG_SCTP_COOKIE_HMAC_SHA1=y # CONFIG_SCTP_DEFAULT_COOKIE_HMAC_MD5 is not set # CONFIG_SCTP_DEFAULT_COOKIE_HMAC_NONE is not set CONFIG_SCTP_DEFAULT_COOKIE_HMAC_SHA1=y +# CONFIG_SD_ADC_MODULATOR is not set CONFIG_SDIO_UART=m # CONFIG_SDMA_VERBOSITY is not set # CONFIG_SDX_GCC_55 is not set # CONFIG_SECCOMP_CACHE_DEBUG is not set CONFIG_SECCOMP=y -# CONFIG_SECONDARY_TRUSTED_KEYRING is not set +CONFIG_SECONDARY_TRUSTED_KEYRING=y CONFIG_SECTION_MISMATCH_WARN_ONLY=y # CONFIG_SECURITY_APPARMOR is not set # CONFIG_SECURITY_DMESG_RESTRICT is not set @@ -5089,6 +5126,7 @@ CONFIG_SENSORS_LM70=m # CONFIG_SENSORS_LM95234 is not set # CONFIG_SENSORS_LM95241 is not set # CONFIG_SENSORS_LM95245 is not set +# CONFIG_SENSORS_LT7182S is not set CONFIG_SENSORS_LTC2945=m # CONFIG_SENSORS_LTC2947_I2C is not set # CONFIG_SENSORS_LTC2947_SPI is not set @@ -5210,7 +5248,6 @@ CONFIG_SENSORS_VIA_CPUTEMP=m CONFIG_SENSORS_XGENE=m # CONFIG_SENSORS_ZL6100 is not set # CONFIG_SERIAL_8250_16550A_VARIANTS is not set -# CONFIG_SERIAL_8250_ASPEED_VUART is not set CONFIG_SERIAL_8250_CONSOLE=y # CONFIG_SERIAL_8250_DEPRECATED_OPTIONS is not set # CONFIG_SERIAL_8250_DETECT_IRQ is not set @@ -5252,7 +5289,6 @@ CONFIG_SERIAL_EARLYCON_ARM_SEMIHOST=y # CONFIG_SERIAL_MAX3100 is not set # CONFIG_SERIAL_MAX310X is not set # CONFIG_SERIAL_MSM is not set -# CONFIG_SERIAL_MULTI_INSTANTIATE is not set CONFIG_SERIAL_NONSTANDARD=y CONFIG_SERIAL_OF_PLATFORM=y # CONFIG_SERIAL_RP2 is not set @@ -5288,6 +5324,7 @@ CONFIG_SFC_MCDI_LOGGING=y CONFIG_SGETMASK_SYSCALL=y # CONFIG_SGI_PARTITION is not set # CONFIG_SHADOW_CALL_STACK is not set +# CONFIG_SHRINKER_DEBUG is not set CONFIG_SHUFFLE_PAGE_ALLOCATOR=y # CONFIG_SI1133 is not set # CONFIG_SI1145 is not set @@ -5359,6 +5396,8 @@ CONFIG_SND_CS46XX=m CONFIG_SND_CS46XX_NEW_DSP=y # CONFIG_SND_CS5530 is not set # CONFIG_SND_CS5535AUDIO is not set +CONFIG_SND_CTL_DEBUG=y +CONFIG_SND_CTL_INPUT_VALIDATION=y CONFIG_SND_CTL_VALIDATION=y CONFIG_SND_CTXFI=m CONFIG_SND_DARLA20=m @@ -5520,6 +5559,7 @@ CONFIG_SND_SEQUENCER=m # CONFIG_SND_SOC_AMD_CZ_RT5645_MACH is not set # CONFIG_SND_SOC_AMD_RENOIR is not set # CONFIG_SND_SOC_AMD_RENOIR_MACH is not set +# CONFIG_SND_SOC_AMD_RPL_ACP6x is not set # CONFIG_SND_SOC_AMD_RV_RT5682_MACH is not set # CONFIG_SND_SOC_AMD_VANGOGH_MACH is not set # CONFIG_SND_SOC_AMD_YC_MACH is not set @@ -5595,6 +5635,18 @@ CONFIG_SND_SOC_CX2072X=m # CONFIG_SND_SOC_IMX_SPDIF is not set # CONFIG_SND_SOC_INNO_RK3036 is not set # CONFIG_SND_SOC_INTEL_AVS is not set +# CONFIG_SND_SOC_INTEL_AVS_MACH_DA7219 is not set +# CONFIG_SND_SOC_INTEL_AVS_MACH_DMIC is not set +# CONFIG_SND_SOC_INTEL_AVS_MACH_HDAUDIO is not set +# CONFIG_SND_SOC_INTEL_AVS_MACH_I2S_TEST is not set +# CONFIG_SND_SOC_INTEL_AVS_MACH_MAX98357A is not set +# CONFIG_SND_SOC_INTEL_AVS_MACH_MAX98373 is not set +# CONFIG_SND_SOC_INTEL_AVS_MACH_NAU8825 is not set +# CONFIG_SND_SOC_INTEL_AVS_MACH_RT274 is not set +# CONFIG_SND_SOC_INTEL_AVS_MACH_RT286 is not set +# CONFIG_SND_SOC_INTEL_AVS_MACH_RT298 is not set +# CONFIG_SND_SOC_INTEL_AVS_MACH_RT5682 is not set +# CONFIG_SND_SOC_INTEL_AVS_MACH_SSM4567 is not set # CONFIG_SND_SOC_INTEL_BDW_RT5650_MACH is not set # CONFIG_SND_SOC_INTEL_BDW_RT5677_MACH is not set # CONFIG_SND_SOC_INTEL_BROADWELL_MACH is not set @@ -5761,6 +5813,7 @@ CONFIG_SND_SOC_SOF_HDA_PROBES=m # CONFIG_SND_SOC_SOF_INTEL_TOPLEVEL is not set # CONFIG_SND_SOC_SOF_JASPERLAKE is not set # CONFIG_SND_SOC_SOF_MERRIFIELD is not set +CONFIG_SND_SOC_SOF_METEORLAKE=m # CONFIG_SND_SOC_SOF_OF is not set CONFIG_SND_SOC_SOF_PCI=m # CONFIG_SND_SOC_SOF_TIGERLAKE is not set @@ -5783,6 +5836,7 @@ CONFIG_SND_SOC_SOF_TOPLEVEL=y # CONFIG_SND_SOC_TAS2562 is not set # CONFIG_SND_SOC_TAS2764 is not set # CONFIG_SND_SOC_TAS2770 is not set +# CONFIG_SND_SOC_TAS2780 is not set # CONFIG_SND_SOC_TAS5086 is not set # CONFIG_SND_SOC_TAS571X is not set # CONFIG_SND_SOC_TAS5720 is not set @@ -5862,6 +5916,7 @@ CONFIG_SND_SOC_WM8804_I2C=m # CONFIG_SND_SOC_WM8978 is not set # CONFIG_SND_SOC_WM8985 is not set # CONFIG_SND_SOC_WSA881X is not set +# CONFIG_SND_SOC_WSA883X is not set # CONFIG_SND_SOC_XILINX_AUDIO_FORMATTER is not set # CONFIG_SND_SOC_XILINX_I2S is not set # CONFIG_SND_SOC_XILINX_SPDIF is not set @@ -5934,7 +5989,6 @@ CONFIG_SPEAKUP_SYNTH_LTLK=m CONFIG_SPEAKUP_SYNTH_SOFT=m CONFIG_SPEAKUP_SYNTH_SPKOUT=m CONFIG_SPEAKUP_SYNTH_TXPRT=m -CONFIG_SPECULATION_MITIGATIONS=y # CONFIG_SPI_ALTERA_CORE is not set # CONFIG_SPI_ALTERA is not set CONFIG_SPI_AMD=y @@ -5946,7 +6000,6 @@ CONFIG_SPI_AMD=y # CONFIG_SPI_CADENCE_QUADSPI is not set CONFIG_SPI_DEBUG=y # CONFIG_SPI_DESIGNWARE is not set -CONFIG_SPI_DLN2=m # CONFIG_SPI_FSL_SPI is not set # CONFIG_SPI_GPIO is not set # CONFIG_SPI_HISI_KUNPENG is not set @@ -5955,6 +6008,7 @@ CONFIG_SPI_DLN2=m # CONFIG_SPI_LOOPBACK_TEST is not set CONFIG_SPI_MASTER=y # CONFIG_SPI_MEM is not set +# CONFIG_SPI_MICROCHIP_CORE is not set # CONFIG_SPI_MUX is not set # CONFIG_SPI_MXIC is not set # CONFIG_SPI_NXP_FLEXSPI is not set @@ -6094,7 +6148,9 @@ CONFIG_TCG_CRB=y CONFIG_TCG_TIS_I2C_CR50=m # CONFIG_TCG_TIS_I2C_INFINEON is not set CONFIG_TCG_TIS_I2C_NUVOTON=m -# CONFIG_TCG_TIS_SPI is not set +CONFIG_TCG_TIS_I2C=y +# CONFIG_TCG_TIS_SPI_CR50 is not set +CONFIG_TCG_TIS_SPI=y # CONFIG_TCG_TIS_ST33ZP24_I2C is not set # CONFIG_TCG_TIS_ST33ZP24_SPI is not set CONFIG_TCG_TIS=y @@ -6129,6 +6185,7 @@ CONFIG_TCP_MD5SIG=y # CONFIG_TCS3472 is not set CONFIG_TEE=m # CONFIG_TEGRA186_GPC_DMA is not set +# CONFIG_TEGRA186_TIMER is not set # CONFIG_TEGRA20_APB_DMA is not set # CONFIG_TEGRA_GMI is not set # CONFIG_TEGRA_HOST1X is not set @@ -6144,6 +6201,7 @@ CONFIG_TERANETICS_PHY=m # CONFIG_TEST_BLACKHOLE_DEV is not set CONFIG_TEST_BPF=m # CONFIG_TEST_CLOCKSOURCE_WATCHDOG is not set +CONFIG_TEST_CPUMASK=m # CONFIG_TEST_DIV64 is not set # CONFIG_TEST_FIRMWARE is not set CONFIG_TEST_FPU=m @@ -6170,7 +6228,7 @@ CONFIG_TEST_MIN_HEAP=m # CONFIG_TEST_RHASHTABLE is not set # CONFIG_TEST_SCANF is not set # CONFIG_TEST_SIPHASH is not set -# CONFIG_TEST_SORT is not set +CONFIG_TEST_SORT=m # CONFIG_TEST_STACKINIT is not set # CONFIG_TEST_STATIC_KEYS is not set CONFIG_TEST_STRING_HELPERS=m @@ -6336,6 +6394,7 @@ CONFIG_TOUCHSCREEN_WACOM_I2C=m # CONFIG_TQMX86_WDT is not set # CONFIG_TRACE_EVAL_MAP_FILE is not set # CONFIG_TRACE_EVENT_INJECT is not set +# CONFIG_TRACE_MMIO_ACCESS is not set # CONFIG_TRACEPOINT_BENCHMARK is not set # CONFIG_TRACER_SNAPSHOT_PER_CPU_SWAP is not set CONFIG_TRACER_SNAPSHOT=y @@ -6358,6 +6417,8 @@ CONFIG_TUN=m # CONFIG_TUN_VNET_CROSS_LE is not set # CONFIG_TWL4030_CORE is not set # CONFIG_TWL6040_CORE is not set +# CONFIG_TXGBE is not set +# CONFIG_TYPEC_ANX7411 is not set CONFIG_TYPEC_DP_ALTMODE=m CONFIG_TYPEC_FUSB302=m # CONFIG_TYPEC_HD3SS3220 is not set @@ -6384,6 +6445,7 @@ CONFIG_UAPI_HEADER_TEST=y # CONFIG_UCLAMP_TASK is not set CONFIG_UCSI_ACPI=y # CONFIG_UCSI_CCG is not set +# CONFIG_UCSI_STM32G0 is not set CONFIG_UDF_FS=m # CONFIG_UDMABUF is not set CONFIG_UEFI_CPER_ARM=y @@ -6567,6 +6629,7 @@ CONFIG_USB_NET_ZAURUS=m CONFIG_USB_OHCI_HCD_PCI=y # CONFIG_USB_OHCI_HCD_PLATFORM is not set CONFIG_USB_OHCI_HCD=y +# CONFIG_USB_ONBOARD_HUB is not set # CONFIG_USB_OTG is not set # CONFIG_USB_OTG_PRODUCTLIST is not set # CONFIG_USB_OXU210HP_HCD is not set @@ -6705,6 +6768,7 @@ CONFIG_UV_SYSFS=m # CONFIG_VCNL3020 is not set # CONFIG_VCNL4000 is not set # CONFIG_VCNL4035 is not set +# CONFIG_VCPU_STALL_DETECTOR is not set CONFIG_VDPA=m CONFIG_VDPA_SIM_BLOCK=m CONFIG_VDPA_SIM=m @@ -6714,6 +6778,7 @@ CONFIG_VDPA_SIM_NET=m # CONFIG_VEML6070 is not set CONFIG_VETH=m CONFIG_VEXPRESS_CONFIG=y +# CONFIG_VF610_ADC is not set # CONFIG_VF610_DAC is not set CONFIG_VFAT_FS=m CONFIG_VFIO_IOMMU_TYPE1=m @@ -6737,6 +6802,7 @@ CONFIG_VHOST_VSOCK=m # CONFIG_VIDEO_ADP1653 is not set # CONFIG_VIDEO_ADV_DEBUG is not set # CONFIG_VIDEO_AK7375 is not set +# CONFIG_VIDEO_AR0521 is not set CONFIG_VIDEO_AU0828=m # CONFIG_VIDEO_AU0828_RC is not set CONFIG_VIDEO_AU0828_V4L2=y @@ -6781,6 +6847,7 @@ CONFIG_VIDEO_HDPVR=m # CONFIG_VIDEO_HI556 is not set # CONFIG_VIDEO_HI846 is not set # CONFIG_VIDEO_HI847 is not set +# CONFIG_VIDEO_IMX208 is not set # CONFIG_VIDEO_IMX214 is not set # CONFIG_VIDEO_IMX219 is not set # CONFIG_VIDEO_IMX258 is not set @@ -6982,7 +7049,6 @@ CONFIG_WWAN=y # CONFIG_X25 is not set CONFIG_X86_AMD_PLATFORM_DEVICE=y CONFIG_X86_IOPL_IOPERM=y -# CONFIG_X86_KERNEL_IBT is not set CONFIG_X86_PMEM_LEGACY_DEVICE=y CONFIG_X86_PMEM_LEGACY=m CONFIG_X86_SGX_KVM=y diff --git a/kernel-aarch64-fedora.config b/kernel-aarch64-fedora.config index c5cd52768..dce47259a 100644 --- a/kernel-aarch64-fedora.config +++ b/kernel-aarch64-fedora.config @@ -29,6 +29,7 @@ CONFIG_9P_FS=m CONFIG_9P_FS_POSIX_ACL=y CONFIG_9P_FS_SECURITY=y CONFIG_A11Y_BRAILLE_CONSOLE=y +CONFIG_A64FX_DIAG=y CONFIG_ABP060MG=m CONFIG_ACCESSIBILITY=y CONFIG_ACENIC=m @@ -50,7 +51,7 @@ CONFIG_ACPI_BUTTON=y # CONFIG_ACPI_CMPC is not set # CONFIG_ACPI_CONFIGFS is not set CONFIG_ACPI_CONTAINER=y -CONFIG_ACPI_CPPC_CPUFREQ_FIE=y +# CONFIG_ACPI_CPPC_CPUFREQ_FIE is not set CONFIG_ACPI_CPPC_CPUFREQ=m # CONFIG_ACPI_CUSTOM_METHOD is not set # CONFIG_ACPI_DEBUGGER is not set @@ -77,6 +78,7 @@ CONFIG_ACPI_SPCR_TABLE=y CONFIG_ACPI_TABLE_UPGRADE=y CONFIG_ACPI_TAD=m CONFIG_ACPI_THERMAL=y +CONFIG_ACPI_VIDEO=m CONFIG_ACPI_WATCHDOG=y CONFIG_ACPI=y # CONFIG_ACQUIRE_WDT is not set @@ -245,7 +247,6 @@ CONFIG_ANDROID_BINDER_DEVICES="binder,hwbinder,vndbinder" CONFIG_ANDROID_BINDERFS=y # CONFIG_ANDROID_BINDER_IPC_SELFTEST is not set CONFIG_ANDROID_BINDER_IPC=y -CONFIG_ANDROID=y # CONFIG_ANON_VMA_NAME is not set # CONFIG_APDS9300 is not set CONFIG_APDS9802ALS=m @@ -271,6 +272,7 @@ CONFIG_AR5523=m # CONFIG_ARCH_AIROHA is not set # CONFIG_ARCH_ALPINE is not set CONFIG_ARCH_APPLE=y +# CONFIG_ARCH_ASPEED is not set # CONFIG_ARCH_BCM_21664 is not set # CONFIG_ARCH_BCM_23550 is not set # CONFIG_ARCH_BCM_281XX is not set @@ -279,6 +281,7 @@ CONFIG_ARCH_BCM2835=y # CONFIG_ARCH_BCM_5301X is not set # CONFIG_ARCH_BCM_53573 is not set # CONFIG_ARCH_BCM_63XX is not set +# CONFIG_ARCH_BCMBCA is not set # CONFIG_ARCH_BCM_CYGNUS is not set # CONFIG_ARCH_BCM_HR2 is not set # CONFIG_ARCH_BCM_IPROC is not set @@ -306,6 +309,7 @@ CONFIG_ARCH_MESON=y CONFIG_ARCH_MULTIPLATFORM=y CONFIG_ARCH_MVEBU=y CONFIG_ARCH_MXC=y +# CONFIG_ARCH_NPCM is not set CONFIG_ARCH_NR_GPIO=2048 # CONFIG_ARCH_OMAP1 is not set # CONFIG_ARCH_PXA is not set @@ -425,7 +429,7 @@ CONFIG_ARM_CPUIDLE=y CONFIG_ARM_CRYPTO=y CONFIG_ARM_DMA_IOMMU_ALIGNMENT=8 CONFIG_ARM_DMA_USE_IOMMU=y -# CONFIG_ARM_DMC620_PMU is not set +CONFIG_ARM_DMC620_PMU=m CONFIG_ARM_DSU_PMU=m CONFIG_ARM_FFA_TRANSPORT=m CONFIG_ARM_GIC_PM=y @@ -456,6 +460,7 @@ CONFIG_ARM_RASPBERRYPI_CPUFREQ=m CONFIG_ARM_RK3399_DMC_DEVFREQ=m CONFIG_ARM_SBSA_WATCHDOG=m CONFIG_ARM_SCMI_CPUFREQ=m +CONFIG_ARM_SCMI_POWER_CONTROL=m CONFIG_ARM_SCMI_POWER_DOMAIN=m CONFIG_ARM_SCMI_PROTOCOL=y CONFIG_ARM_SCMI_TRANSPORT_MAILBOX=y @@ -472,6 +477,7 @@ CONFIG_ARM_SMCCC_SOC_ID=y CONFIG_ARM_SMC_WATCHDOG=m CONFIG_ARM_SMMU_DISABLE_BYPASS_BY_DEFAULT=y # CONFIG_ARM_SMMU_LEGACY_DT_BINDINGS is not set +# CONFIG_ARM_SMMU_QCOM_DEBUG is not set CONFIG_ARM_SMMU_V3_PMU=m CONFIG_ARM_SMMU_V3_SVA=y CONFIG_ARM_SMMU_V3=y @@ -721,7 +727,7 @@ CONFIG_BINFMT_ELF=y CONFIG_BINFMT_MISC=m CONFIG_BINFMT_SCRIPT=y CONFIG_BITFIELD_KUNIT=m -# CONFIG_BITS_TEST is not set +CONFIG_BITS_TEST=m CONFIG_BLK_CGROUP_FC_APPID=y CONFIG_BLK_CGROUP_IOCOST=y CONFIG_BLK_CGROUP_IOLATENCY=y @@ -759,6 +765,7 @@ CONFIG_BLK_DEV_SR=y # CONFIG_BLK_DEV_SX8 is not set # CONFIG_BLK_DEV_THROTTLING_LOW is not set CONFIG_BLK_DEV_THROTTLING=y +CONFIG_BLK_DEV_UBLK=m CONFIG_BLK_DEV=y CONFIG_BLK_DEV_ZONED=y # CONFIG_BLK_INLINE_ENCRYPTION_FALLBACK is not set @@ -928,6 +935,7 @@ CONFIG_CADENCE_WATCHDOG=m CONFIG_CAN_8DEV_USB=m CONFIG_CAN_BCM=m CONFIG_CAN_CALC_BITTIMING=y +CONFIG_CAN_CAN327=m # CONFIG_CAN_CC770 is not set # CONFIG_CAN_C_CAN is not set CONFIG_CAN_CTUCANFD_PCI=m @@ -936,6 +944,7 @@ CONFIG_CAN_CTUCANFD_PLATFORM=m CONFIG_CAN_DEV=m CONFIG_CAN_EMS_USB=m CONFIG_CAN_ESD_USB2=m +CONFIG_CAN_ESD_USB=m # CONFIG_CAN_ETAS_ES58X is not set CONFIG_CAN_FLEXCAN=m # CONFIG_CAN_GRCAN is not set @@ -956,6 +965,7 @@ CONFIG_CAN_MCBA_USB=m CONFIG_CAN_MCP251XFD=m # CONFIG_CAN_MCP251XFD_SANITY is not set CONFIG_CAN_MCP251X=m +CONFIG_CAN_NETLINK=y CONFIG_CAN_PEAK_PCIEFD=m CONFIG_CAN_PEAK_USB=m CONFIG_CAN_RAW=m @@ -1022,6 +1032,7 @@ CONFIG_CGROUP_BPF=y CONFIG_CGROUP_CPUACCT=y # CONFIG_CGROUP_DEBUG is not set CONFIG_CGROUP_DEVICE=y +# CONFIG_CGROUP_FAVOR_DYNMODS is not set CONFIG_CGROUP_FREEZER=y # CONFIG_CGROUP_HUGETLB is not set CONFIG_CGROUP_MISC=y @@ -1223,7 +1234,7 @@ CONFIG_CONSOLE_LOGLEVEL_DEFAULT=7 CONFIG_CONSOLE_LOGLEVEL_QUIET=3 CONFIG_CONSOLE_TRANSLATIONS=y CONFIG_CONTEXT_SWITCH_TRACER=y -# CONFIG_CONTEXT_TRACKING_FORCE is not set +# CONFIG_CONTEXT_TRACKING_USER_FORCE is not set CONFIG_CORDIC=m CONFIG_CORE_DUMP_DEFAULT_ELF_HEADERS=y CONFIG_CORESIGHT_CATU=m @@ -1268,6 +1279,7 @@ CONFIG_CPU_FREQ=y CONFIG_CPU_IDLE=y CONFIG_CPU_ISOLATION=y CONFIG_CPU_LITTLE_ENDIAN=y +CONFIG_CPUMASK_KUNIT_TEST=m CONFIG_CPUMASK_OFFSTACK=y CONFIG_CPUSETS=y CONFIG_CPU_THERMAL=y @@ -1302,6 +1314,7 @@ CONFIG_CROS_EC_SYSFS=m CONFIG_CROS_EC_TYPEC=m CONFIG_CROS_EC_VBC=m CONFIG_CROS_KBD_LED_BACKLIGHT=m +CONFIG_CROS_KUNIT=m CONFIG_CROSS_MEMORY_ATTACH=y CONFIG_CROS_USBPD_LOGGER=m CONFIG_CROS_USBPD_NOTIFY=m @@ -1320,6 +1333,7 @@ CONFIG_CRYPTO_AES_ARM=y CONFIG_CRYPTO_AES_TI=m CONFIG_CRYPTO_AES=y CONFIG_CRYPTO_ANSI_CPRNG=m +# CONFIG_CRYPTO_ARIA is not set CONFIG_CRYPTO_AUTHENC=y CONFIG_CRYPTO_BLAKE2B_NEON=m CONFIG_CRYPTO_BLAKE2B=y @@ -1420,7 +1434,7 @@ CONFIG_CRYPTO_DEV_SUN8I_SS_PRNG=y CONFIG_CRYPTO_DEV_VIRTIO=m CONFIG_CRYPTO_DEV_ZYNQMP_AES=m # CONFIG_CRYPTO_DEV_ZYNQMP_SHA3 is not set -# CONFIG_CRYPTO_DH_RFC7919_GROUPS is not set +CONFIG_CRYPTO_DH_RFC7919_GROUPS=y CONFIG_CRYPTO_DH=y CONFIG_CRYPTO_DRBG_CTR=y CONFIG_CRYPTO_DRBG_HASH=y @@ -1440,6 +1454,7 @@ CONFIG_CRYPTO_GF128MUL=y CONFIG_CRYPTO_GHASH_ARM64_CE=m CONFIG_CRYPTO_GHASH_ARM_CE=m CONFIG_CRYPTO_GHASH=y +CONFIG_CRYPTO_HCTR2=m CONFIG_CRYPTO_HMAC=y CONFIG_CRYPTO_HW=y CONFIG_CRYPTO_KEYWRAP=m @@ -1465,6 +1480,7 @@ CONFIG_CRYPTO_PCBC=m CONFIG_CRYPTO_PCRYPT=m CONFIG_CRYPTO_POLY1305=m CONFIG_CRYPTO_POLY1305_NEON=y +CONFIG_CRYPTO_POLYVAL_ARM64_CE=m CONFIG_CRYPTO_RMD160=m CONFIG_CRYPTO_RSA=y CONFIG_CRYPTO_SEQIV=y @@ -1529,6 +1545,7 @@ CONFIG_CXL_PMEM=m CONFIG_DA280=m CONFIG_DA311=m CONFIG_DAMON_DBGFS=y +# CONFIG_DAMON_LRU_SORT is not set CONFIG_DAMON_PADDR=y CONFIG_DAMON_RECLAIM=y CONFIG_DAMON_SYSFS=y @@ -1621,8 +1638,6 @@ CONFIG_DEFAULT_MMAP_MIN_ADDR=32768 # CONFIG_DEFAULT_SECURITY_DAC is not set CONFIG_DEFAULT_SECURITY_SELINUX=y # CONFIG_DEFERRED_STRUCT_PAGE_INIT is not set -# CONFIG_DELL_WMI_PRIVACY is not set -CONFIG_DELL_WMI_SYSMAN=m # CONFIG_DETECT_HUNG_TASK is not set # CONFIG_DEV_APPLETALK is not set CONFIG_DEV_DAX_HMEM=m @@ -1647,8 +1662,8 @@ CONFIG_DHT11=m CONFIG_DL2K=m # CONFIG_DLHL60D is not set CONFIG_DLM_DEBUG=y +# CONFIG_DLM_DEPRECATED_API is not set CONFIG_DLM=m -CONFIG_DLN2_ADC=m CONFIG_DM9051=m CONFIG_DM9102=m # CONFIG_DMA_API_DEBUG is not set @@ -1783,13 +1798,20 @@ CONFIG_DRM_I2C_CH7006=m # CONFIG_DRM_I2C_NXP_TDA9950 is not set CONFIG_DRM_I2C_NXP_TDA998X=m CONFIG_DRM_I2C_SIL164=m +CONFIG_DRM_IMX8QM_LDB=m +CONFIG_DRM_IMX8QXP_LDB=m +CONFIG_DRM_IMX8QXP_PIXEL_COMBINER=m +CONFIG_DRM_IMX8QXP_PIXEL_LINK=m +CONFIG_DRM_IMX8QXP_PIXEL_LINK_TO_DPI=m CONFIG_DRM_IMX_DCSS=m +CONFIG_DRM_IMX_LCDIF=m CONFIG_DRM_ITE_IT6505=m CONFIG_DRM_ITE_IT66121=m CONFIG_DRM_KOMEDA=m # CONFIG_DRM_LEGACY is not set CONFIG_DRM_LIMA=m CONFIG_DRM_LOAD_EDID_FIRMWARE=y +# CONFIG_DRM_LOGICVC is not set CONFIG_DRM_LONTIUM_LT8912B=m # CONFIG_DRM_LONTIUM_LT9211 is not set CONFIG_DRM_LONTIUM_LT9611=m @@ -1830,6 +1852,7 @@ CONFIG_DRM_PANEL_BOE_BF060Y8M_AJ0=m CONFIG_DRM_PANEL_BOE_TV101WUM_NL6=m CONFIG_DRM_PANEL_BRIDGE=y CONFIG_DRM_PANEL_DSI_CM=m +# CONFIG_DRM_PANEL_EBBG_FT8719 is not set CONFIG_DRM_PANEL_EDP=m CONFIG_DRM_PANEL_ELIDA_KD35T133=m CONFIG_DRM_PANEL_FEIXIN_K101_IM2BA02=m @@ -1927,6 +1950,7 @@ CONFIG_DRM_SUN8I_MIXER=m CONFIG_DRM_TEGRA=m CONFIG_DRM_TEGRA_STAGING=y # CONFIG_DRM_THINE_THC63LVD1024 is not set +CONFIG_DRM_TI_DLPC3433=m CONFIG_DRM_TIDSS=m # CONFIG_DRM_TI_SN65DSI83 is not set CONFIG_DRM_TI_SN65DSI86=m @@ -2283,10 +2307,12 @@ CONFIG_FPGA_DFL=m CONFIG_FPGA_DFL_NIOS_INTEL_PAC_N3000=m CONFIG_FPGA_DFL_PCI=m CONFIG_FPGA=m +CONFIG_FPGA_M10_BMC_SEC_UPDATE=m CONFIG_FPGA_MGR_ALTERA_CVP=m CONFIG_FPGA_MGR_ALTERA_PS_SPI=m CONFIG_FPGA_MGR_ICE40_SPI=m CONFIG_FPGA_MGR_MACHXO2_SPI=m +# CONFIG_FPGA_MGR_MICROCHIP_SPI is not set # CONFIG_FPGA_MGR_VERSAL_FPGA is not set CONFIG_FPGA_MGR_XILINX_SPI=m CONFIG_FPGA_MGR_ZYNQ_FPGA=m @@ -2428,7 +2454,6 @@ CONFIG_GPIO_BD9571MWV=m CONFIG_GPIO_CADENCE=m CONFIG_GPIO_CDEV_V1=y CONFIG_GPIO_DAVINCI=y -CONFIG_GPIO_DLN2=m CONFIG_GPIO_DWAPB=m CONFIG_GPIO_EXAR=m # CONFIG_GPIO_FTGPIO010 is not set @@ -2633,6 +2658,7 @@ CONFIG_HID_SUNPLUS=m CONFIG_HID_THINGM=m CONFIG_HID_THRUSTMASTER=m CONFIG_HID_TIVO=m +CONFIG_HID_TOPRE=m CONFIG_HID_TOPSEED=m CONFIG_HID_TWINHAN=m CONFIG_HID_U2FZERO=m @@ -2649,8 +2675,10 @@ CONFIG_HID=y CONFIG_HID_ZEROPLUS=m CONFIG_HID_ZYDACRON=m CONFIG_HIGH_RES_TIMERS=y +# CONFIG_HIP04_ETH is not set # CONFIG_HIPPI is not set CONFIG_HISI_DMA=m +# CONFIG_HISI_FEMAC is not set CONFIG_HISI_HIKEY_USB=m CONFIG_HISILICON_ERRATUM_161010101=y CONFIG_HISILICON_ERRATUM_161600802=y @@ -2661,8 +2689,17 @@ CONFIG_HISI_PMU=y CONFIG_HISI_THERMAL=m # CONFIG_HIST_TRIGGERS_DEBUG is not set CONFIG_HIST_TRIGGERS=y +# CONFIG_HIX5HD2_GMAC is not set CONFIG_HMC425=m # CONFIG_HMC6352 is not set +CONFIG_HNS3_DCB=y +CONFIG_HNS3_ENET=m +CONFIG_HNS3_HCLGE=m +CONFIG_HNS3_HCLGEVF=m +CONFIG_HNS3=m +# CONFIG_HNS3_PMU is not set +CONFIG_HNS_DSAF=m +CONFIG_HNS_ENET=m CONFIG_HOLTEK_FF=y # CONFIG_HOSTAP is not set CONFIG_HOTPLUG_CPU=y @@ -2772,7 +2809,6 @@ CONFIG_I2C_DESIGNWARE_PCI=m CONFIG_I2C_DESIGNWARE_PLATFORM=y CONFIG_I2C_DESIGNWARE_SLAVE=y CONFIG_I2C_DIOLAN_U2C=m -CONFIG_I2C_DLN2=m # CONFIG_I2C_EG20T is not set # CONFIG_I2C_EMEV2 is not set # CONFIG_I2C_FSI is not set @@ -2780,6 +2816,7 @@ CONFIG_I2C_DLN2=m CONFIG_I2C_GPIO=m CONFIG_I2C_HELPER_AUTO=y CONFIG_I2C_HID_ACPI=m +CONFIG_I2C_HID_OF_ELAN=m CONFIG_I2C_HID_OF_GOODIX=m CONFIG_I2C_HID_OF=m # CONFIG_I2C_HISI is not set @@ -2894,11 +2931,13 @@ CONFIG_IIO_CROS_EC_LIGHT_PROX=m CONFIG_IIO_CROS_EC_SENSORS_CORE=m CONFIG_IIO_CROS_EC_SENSORS_LID_ANGLE=m CONFIG_IIO_CROS_EC_SENSORS=m +CONFIG_IIO_FORMAT_KUNIT_TEST=m # CONFIG_IIO_HRTIMER_TRIGGER is not set CONFIG_IIO_INTERRUPT_TRIGGER=m CONFIG_IIO_KFIFO_BUF=m CONFIG_IIO=m CONFIG_IIO_MUX=m +CONFIG_IIO_RESCALE_KUNIT_TEST=m CONFIG_IIO_RESCALE=m CONFIG_IIO_SCMI=m # CONFIG_IIO_SIMPLE_DUMMY is not set @@ -2995,6 +3034,8 @@ CONFIG_INFINIBAND_ADDR_TRANS=y # CONFIG_INFINIBAND_BNXT_RE is not set CONFIG_INFINIBAND_CXGB4=m CONFIG_INFINIBAND_EFA=m +CONFIG_INFINIBAND_ERDMA=m +# CONFIG_INFINIBAND_HNS is not set CONFIG_INFINIBAND_IPOIB_CM=y CONFIG_INFINIBAND_IPOIB_DEBUG_DATA=y CONFIG_INFINIBAND_IPOIB_DEBUG=y @@ -3024,18 +3065,18 @@ CONFIG_INFINIBAND_USNIC=m # CONFIG_INITRAMFS_PRESERVE_MTIME is not set CONFIG_INITRAMFS_SOURCE="" # CONFIG_INIT_STACK_ALL_PATTERN is not set -# CONFIG_INIT_STACK_ALL_ZERO is not set -CONFIG_INIT_STACK_NONE=y +CONFIG_INIT_STACK_ALL_ZERO=y +# CONFIG_INIT_STACK_NONE is not set CONFIG_INOTIFY_USER=y # CONFIG_INPUT_AD714X is not set # CONFIG_INPUT_ADXL34X is not set CONFIG_INPUT_APANEL=m -CONFIG_INPUT_ATI_REMOTE2=m +# CONFIG_INPUT_ATI_REMOTE2 is not set CONFIG_INPUT_ATLAS_BTNS=m # CONFIG_INPUT_ATMEL_CAPTOUCH is not set CONFIG_INPUT_AXP20X_PEK=m # CONFIG_INPUT_BMA150 is not set -CONFIG_INPUT_CM109=m +# CONFIG_INPUT_CM109 is not set CONFIG_INPUT_CMA3000_I2C=m CONFIG_INPUT_CMA3000=m # CONFIG_INPUT_DA7280_HAPTICS is not set @@ -3048,7 +3089,7 @@ CONFIG_INPUT_EVDEV=y CONFIG_INPUT_FF_MEMLESS=m # CONFIG_INPUT_GPIO_BEEPER is not set # CONFIG_INPUT_GPIO_DECODER is not set -CONFIG_INPUT_GPIO_ROTARY_ENCODER=m +# CONFIG_INPUT_GPIO_ROTARY_ENCODER is not set CONFIG_INPUT_GPIO_VIBRA=m CONFIG_INPUT_HISI_POWERKEY=y CONFIG_INPUT_IDEAPAD_SLIDEBAR=m @@ -3059,7 +3100,7 @@ CONFIG_INPUT_IQS7222=m CONFIG_INPUT_JOYDEV=m CONFIG_INPUT_JOYSTICK=y CONFIG_INPUT_KEYBOARD=y -CONFIG_INPUT_KEYSPAN_REMOTE=m +# CONFIG_INPUT_KEYSPAN_REMOTE is not set CONFIG_INPUT_KXTJ9=m CONFIG_INPUT_LEDS=y CONFIG_INPUT_MATRIXKMAP=m @@ -3076,7 +3117,7 @@ CONFIG_INPUT_PCSPKR=m # CONFIG_INPUT_PM8941_PWRKEY is not set CONFIG_INPUT_PM8XXX_VIBRATOR=m CONFIG_INPUT_PMIC8XXX_PWRKEY=m -CONFIG_INPUT_POWERMATE=m +# CONFIG_INPUT_POWERMATE is not set CONFIG_INPUT_PWM_BEEPER=m # CONFIG_INPUT_PWM_VIBRA is not set # CONFIG_INPUT_REGULATOR_HAPTIC is not set @@ -3088,7 +3129,7 @@ CONFIG_INPUT_TOUCHSCREEN=y CONFIG_INPUT_UINPUT=m CONFIG_INPUT_WISTRON_BTNS=m CONFIG_INPUT=y -CONFIG_INPUT_YEALINK=m +# CONFIG_INPUT_YEALINK is not set CONFIG_INTEGRITY_ASYMMETRIC_KEYS=y CONFIG_INTEGRITY_AUDIT=y CONFIG_INTEGRITY_MACHINE_KEYRING=y @@ -3120,6 +3161,7 @@ CONFIG_INTEL_UNCORE_FREQ_CONTROL=m CONFIG_INTEL_XWAY_PHY=m CONFIG_INTERCONNECT_IMX8MM=m CONFIG_INTERCONNECT_IMX8MN=m +CONFIG_INTERCONNECT_IMX8MP=m CONFIG_INTERCONNECT_IMX8MQ=m CONFIG_INTERCONNECT_IMX=m CONFIG_INTERCONNECT_QCOM_BCM_VOTER=y @@ -3138,6 +3180,7 @@ CONFIG_INTERCONNECT_QCOM_SC8280XP=m CONFIG_INTERCONNECT_QCOM_SDM845=m # CONFIG_INTERCONNECT_QCOM_SDX55 is not set # CONFIG_INTERCONNECT_QCOM_SDX65 is not set +# CONFIG_INTERCONNECT_QCOM_SM6350 is not set CONFIG_INTERCONNECT_QCOM_SM8150=m CONFIG_INTERCONNECT_QCOM_SM8250=m # CONFIG_INTERCONNECT_QCOM_SM8350 is not set @@ -3536,7 +3579,7 @@ CONFIG_KHADAS_MCU_FAN_THERMAL=m # CONFIG_KPROBE_EVENT_GEN_TEST is not set # CONFIG_KPROBE_EVENTS_ON_NOTRACE is not set CONFIG_KPROBE_EVENTS=y -# CONFIG_KPROBES_SANITY_TEST is not set +CONFIG_KPROBES_SANITY_TEST=m CONFIG_KPROBES=y CONFIG_KPSS_XCC=m CONFIG_KRAITCC=m @@ -3775,6 +3818,7 @@ CONFIG_MAGIC_SYSRQ=y CONFIG_MAILBOX=y # CONFIG_MANAGER_SBS is not set CONFIG_MANTIS_CORE=m +# CONFIG_MARCH_Z16 is not set CONFIG_MARVELL_10G_PHY=m CONFIG_MARVELL_88X2222_PHY=m # CONFIG_MARVELL_CN10K_DDR_PMU is not set @@ -3945,7 +3989,7 @@ CONFIG_MFD_CROS_EC_DEV=m # CONFIG_MFD_DA9062 is not set # CONFIG_MFD_DA9063 is not set # CONFIG_MFD_DA9150 is not set -CONFIG_MFD_DLN2=m +# CONFIG_MFD_DLN2 is not set CONFIG_MFD_ENE_KB3930=m # CONFIG_MFD_GATEWORKS_GSC is not set CONFIG_MFD_HI6421_PMIC=m @@ -4472,6 +4516,7 @@ CONFIG_NET_DSA=m # CONFIG_NET_DSA_MICROCHIP_KSZ9477_I2C is not set CONFIG_NET_DSA_MICROCHIP_KSZ9477=m CONFIG_NET_DSA_MICROCHIP_KSZ9477_SPI=m +# CONFIG_NET_DSA_MICROCHIP_KSZ_COMMON is not set CONFIG_NET_DSA_MT7530=m # CONFIG_NET_DSA_MV88E6060 is not set CONFIG_NET_DSA_MV88E6XXX=m @@ -4493,6 +4538,7 @@ CONFIG_NET_DSA_TAG_OCELOT_8021Q=m CONFIG_NET_DSA_TAG_OCELOT=m CONFIG_NET_DSA_TAG_RTL4_A=m CONFIG_NET_DSA_TAG_RTL8_4=m +# CONFIG_NET_DSA_TAG_RZN1_A5PSW is not set CONFIG_NET_DSA_TAG_SJA1105=m CONFIG_NET_DSA_TAG_TRAILER=m CONFIG_NET_DSA_TAG_XRS700X=m @@ -4701,7 +4747,7 @@ CONFIG_NET_VENDOR_FREESCALE=y # CONFIG_NET_VENDOR_FUJITSU is not set CONFIG_NET_VENDOR_FUNGIBLE=y CONFIG_NET_VENDOR_GOOGLE=y -# CONFIG_NET_VENDOR_HISILICON is not set +CONFIG_NET_VENDOR_HISILICON=y # CONFIG_NET_VENDOR_HUAWEI is not set # CONFIG_NET_VENDOR_I825XX is not set CONFIG_NET_VENDOR_INTEL=y @@ -4741,6 +4787,7 @@ CONFIG_NET_VENDOR_TEHUTI=y CONFIG_NET_VENDOR_TI=y CONFIG_NET_VENDOR_VERTEXCOM=y CONFIG_NET_VENDOR_VIA=y +CONFIG_NET_VENDOR_WANGXUN=y # CONFIG_NET_VENDOR_WIZNET is not set CONFIG_NET_VENDOR_XILINX=y # CONFIG_NET_VENDOR_XIRCOM is not set @@ -4815,6 +4862,7 @@ CONFIG_NF_FLOW_TABLE_INET=m CONFIG_NF_FLOW_TABLE_IPV4=m CONFIG_NF_FLOW_TABLE_IPV6=m CONFIG_NF_FLOW_TABLE=m +CONFIG_NF_FLOW_TABLE_PROCFS=y # CONFIG_NFIT_SECURITY_DEBUG is not set CONFIG_NF_LOG_ARP=m CONFIG_NF_LOG_IPV4=m @@ -4904,6 +4952,7 @@ CONFIG_N_HDLC=m CONFIG_NILFS2_FS=m CONFIG_NINTENDO_FF=y CONFIG_NITRO_ENCLAVES=m +# CONFIG_NITRO_ENCLAVES_MISC_DEV_TEST is not set CONFIG_NIU=m # CONFIG_NL80211_TESTMODE is not set CONFIG_NLMON=m @@ -4992,6 +5041,7 @@ CONFIG_NVDIMM_PFN=y CONFIG_NVIDIA_CARMEL_CNP_ERRATUM=y # CONFIG_NVIDIA_WMI_EC_BACKLIGHT is not set CONFIG_NVME_APPLE=m +CONFIG_NVME_AUTH=y CONFIG_NVME_FC=m CONFIG_NVME_HWMON=y CONFIG_NVMEM_APPLE_EFUSES=m @@ -5010,6 +5060,7 @@ CONFIG_NVME_MULTIPATH=y CONFIG_NVMEM=y CONFIG_NVMEM_ZYNQMP=y CONFIG_NVME_RDMA=m +CONFIG_NVME_TARGET_AUTH=y CONFIG_NVME_TARGET_FCLOOP=m CONFIG_NVME_TARGET_FC=m CONFIG_NVME_TARGET_LOOP=m @@ -5050,6 +5101,7 @@ CONFIG_OF_RESOLVE=y # CONFIG_OF_UNITTEST is not set CONFIG_OF=y CONFIG_OMAP2PLUS_MBOX=m +CONFIG_OMAP_DM_TIMER=y # CONFIG_OMAP_GPMC_DEBUG is not set CONFIG_OMAP_GPMC=y CONFIG_OMAP_MBOX_KFIFO_SIZE=256 @@ -5268,9 +5320,11 @@ CONFIG_PHY_MESON8_HDMI_TX=m CONFIG_PHY_MESON_AXG_MIPI_DPHY=m CONFIG_PHY_MESON_AXG_MIPI_PCIE_ANALOG=y CONFIG_PHY_MESON_AXG_PCIE=m +CONFIG_PHY_MESON_G12A_MIPI_DPHY_ANALOG=y CONFIG_PHY_MESON_G12A_USB2=y CONFIG_PHY_MESON_G12A_USB3_PCIE=m CONFIG_PHY_MESON_GXL_USB2=m +# CONFIG_PHY_MIXEL_LVDS_PHY is not set CONFIG_PHY_MIXEL_MIPI_DPHY=m CONFIG_PHY_MVEBU_A3700_COMPHY=m CONFIG_PHY_MVEBU_A3700_UTMI=m @@ -5371,6 +5425,7 @@ CONFIG_PINCTRL_MESON=y # CONFIG_PINCTRL_MICROCHIP_SGPIO is not set CONFIG_PINCTRL_MSM8226=m # CONFIG_PINCTRL_MSM8660 is not set +# CONFIG_PINCTRL_MSM8909 is not set CONFIG_PINCTRL_MSM8916=m # CONFIG_PINCTRL_MSM8953 is not set # CONFIG_PINCTRL_MSM8960 is not set @@ -5401,11 +5456,13 @@ CONFIG_PINCTRL_SINGLE=y # CONFIG_PINCTRL_SM6115 is not set # CONFIG_PINCTRL_SM6125 is not set # CONFIG_PINCTRL_SM6350 is not set +# CONFIG_PINCTRL_SM6375 is not set # CONFIG_PINCTRL_SM8150 is not set # CONFIG_PINCTRL_SM8250 is not set # CONFIG_PINCTRL_SM8350 is not set CONFIG_PINCTRL_SM8450=m # CONFIG_PINCTRL_STMFX is not set +CONFIG_PINCTRL_SUN20I_D1=y # CONFIG_PINCTRL_SUN4I_A10 is not set # CONFIG_PINCTRL_SUN50I_A100 is not set # CONFIG_PINCTRL_SUN50I_A100_R is not set @@ -5464,6 +5521,7 @@ CONFIG_PM_STD_PARTITION="" CONFIG_PM_TEST_SUSPEND=y CONFIG_PM_TRACE_RTC=y CONFIG_PM_TRACE=y +# CONFIG_PM_USERSPACE_AUTOSLEEP is not set # CONFIG_PMU_SYSFS is not set # CONFIG_PM_WAKELOCKS is not set CONFIG_PM=y @@ -5474,6 +5532,7 @@ CONFIG_POSIX_MQUEUE=y # CONFIG_POWER8_CPU is not set # CONFIG_POWER9_CPU is not set CONFIG_POWERCAP=y +CONFIG_POWER_MLXBF=m CONFIG_POWER_RESET_AS3722=y # CONFIG_POWER_RESET_BRCMKONA is not set # CONFIG_POWER_RESET_BRCMSTB is not set @@ -5529,7 +5588,7 @@ CONFIG_PREVENT_FIRMWARE_BUILD=y # CONFIG_PRIME_NUMBERS is not set CONFIG_PRINTER=m # CONFIG_PRINTK_CALLER is not set -# CONFIG_PRINTK_INDEX is not set +CONFIG_PRINTK_INDEX=y CONFIG_PRINTK_SAFE_LOG_BUF_SHIFT=12 CONFIG_PRINTK_TIME=y # CONFIG_PRINT_QUOTA_WARNING is not set @@ -5583,6 +5642,7 @@ CONFIG_PVPANIC_PCI=m CONFIG_PVPANIC=y # CONFIG_PWM_ATMEL_TCB is not set CONFIG_PWM_BCM2835=m +CONFIG_PWM_CLK=m CONFIG_PWM_CROS_EC=m # CONFIG_PWM_DEBUG is not set CONFIG_PWM_DWC=m @@ -5592,6 +5652,7 @@ CONFIG_PWM_HIBVT=m CONFIG_PWM_IMX27=m CONFIG_PWM_IMX_TPM=m CONFIG_PWM_MESON=m +CONFIG_PWM_OMAP_DMTIMER=m CONFIG_PWM_PCA9685=m CONFIG_PWM_RASPBERRYPI_POE=m CONFIG_PWM_ROCKCHIP=m @@ -5639,6 +5700,7 @@ CONFIG_QCOM_GSBI=y CONFIG_QCOM_HFPLL=m CONFIG_QCOM_HIDMA=m CONFIG_QCOM_HIDMA_MGMT=m +# CONFIG_QCOM_ICC_BWMON is not set CONFIG_QCOM_IOMMU=y CONFIG_QCOM_IPA=m # CONFIG_QCOM_IPCC is not set @@ -5673,6 +5735,7 @@ CONFIG_QCOM_SOCINFO=m CONFIG_QCOM_SPMI_ADC5=m # CONFIG_QCOM_SPMI_ADC_TM5 is not set CONFIG_QCOM_SPMI_IADC=m +# CONFIG_QCOM_SPMI_RRADC is not set CONFIG_QCOM_SPMI_TEMP_ALARM=m CONFIG_QCOM_SPMI_VADC=m CONFIG_QCOM_SPM=y @@ -5768,6 +5831,7 @@ CONFIG_RCU_CPU_STALL_TIMEOUT=60 # CONFIG_RCU_EQS_DEBUG is not set CONFIG_RCU_EXP_CPU_STALL_TIMEOUT=0 # CONFIG_RCU_EXPERT is not set +# CONFIG_RCU_NOCB_CPU_DEFAULT_ALL is not set CONFIG_RCU_NOCB_CPU=y # CONFIG_RCU_REF_SCALE_TEST is not set # CONFIG_RCU_SCALE_TEST is not set @@ -5916,14 +5980,13 @@ CONFIG_RESET_SCMI=y CONFIG_RESET_SIMPLE=y CONFIG_RESET_TI_SCI=m CONFIG_RESET_TI_SYSCON=m -# CONFIG_RESOURCE_KUNIT_TEST is not set +CONFIG_RESET_TI_TPS380X=m +CONFIG_RESOURCE_KUNIT_TEST=m # CONFIG_RFD77402 is not set # CONFIG_RFD_FTL is not set CONFIG_RFKILL_GPIO=m CONFIG_RFKILL_INPUT=y CONFIG_RFKILL=m -# CONFIG_RH_DISABLE_DEPRECATED is not set -# CONFIG_RHEL_DIFFERENCES is not set CONFIG_RING_BUFFER_BENCHMARK=m # CONFIG_RING_BUFFER_STARTUP_TEST is not set # CONFIG_RING_BUFFER_VALIDATE_TIME_DELTAS is not set @@ -6073,6 +6136,7 @@ CONFIG_RTC_DRV_MSM6242=m CONFIG_RTC_DRV_MV=m # CONFIG_RTC_DRV_MXC is not set # CONFIG_RTC_DRV_MXC_V2 is not set +CONFIG_RTC_DRV_NCT3018Y=m CONFIG_RTC_DRV_OPTEE=m CONFIG_RTC_DRV_PCF2123=m CONFIG_RTC_DRV_PCF2127=m @@ -6108,6 +6172,7 @@ CONFIG_RTC_DRV_STK17TA8=m CONFIG_RTC_DRV_SUN6I=y CONFIG_RTC_DRV_TEGRA=m # CONFIG_RTC_DRV_TEST is not set +CONFIG_RTC_DRV_TI_K3=y CONFIG_RTC_DRV_V3020=m CONFIG_RTC_DRV_X1205=m CONFIG_RTC_DRV_XGENE=m @@ -6160,6 +6225,7 @@ CONFIG_RTW89_8852CE=m # CONFIG_RTW89_DEBUGMSG is not set CONFIG_RTW89=m CONFIG_RUNTIME_TESTING_MENU=y +# CONFIG_RV is not set CONFIG_RXKAD=y CONFIG_S2IO=m # CONFIG_S390_KPROBES_SANITY_TEST is not set @@ -6487,6 +6553,7 @@ CONFIG_SENSORS_LM93=m CONFIG_SENSORS_LM95234=m CONFIG_SENSORS_LM95241=m CONFIG_SENSORS_LM95245=m +CONFIG_SENSORS_LT7182S=m CONFIG_SENSORS_LTC2945=m CONFIG_SENSORS_LTC2947_I2C=m CONFIG_SENSORS_LTC2947_SPI=m @@ -6609,7 +6676,6 @@ CONFIG_SENSORS_XDPE152=m CONFIG_SENSORS_XGENE=m CONFIG_SENSORS_ZL6100=m # CONFIG_SERIAL_8250_16550A_VARIANTS is not set -# CONFIG_SERIAL_8250_ASPEED_VUART is not set CONFIG_SERIAL_8250_BCM2835AUX=y CONFIG_SERIAL_8250_CONSOLE=y CONFIG_SERIAL_8250_CS=m @@ -6709,6 +6775,7 @@ CONFIG_SFC_FALCON_MTD=y CONFIG_SFP=m CONFIG_SGI_PARTITION=y # CONFIG_SHADOW_CALL_STACK is not set +# CONFIG_SHRINKER_DEBUG is not set CONFIG_SHUFFLE_PAGE_ALLOCATOR=y # CONFIG_SI1133 is not set # CONFIG_SI1145 is not set @@ -6745,6 +6812,7 @@ CONFIG_SMARTJOYPLUS_FF=y CONFIG_SMC911X=m CONFIG_SMC91X=m # CONFIG_SM_CAMCC_8250 is not set +# CONFIG_SM_CAMCC_8450 is not set CONFIG_SMC_DIAG=m CONFIG_SMC=m # CONFIG_SM_DISPCC_8250 is not set @@ -6759,6 +6827,7 @@ CONFIG_SM_GCC_8450=m # CONFIG_SM_GPUCC_6350 is not set # CONFIG_SM_GPUCC_8150 is not set # CONFIG_SM_GPUCC_8250 is not set +# CONFIG_SM_GPUCC_8350 is not set CONFIG_SMP=y CONFIG_SMSC911X=m CONFIG_SMSC9420=m @@ -6806,6 +6875,8 @@ CONFIG_SND_CS46XX=m CONFIG_SND_CS46XX_NEW_DSP=y CONFIG_SND_CS5530=m CONFIG_SND_CS5535AUDIO=m +# CONFIG_SND_CTL_DEBUG is not set +# CONFIG_SND_CTL_INPUT_VALIDATION is not set # CONFIG_SND_CTL_VALIDATION is not set CONFIG_SND_CTXFI=m CONFIG_SND_DARLA20=m @@ -7031,6 +7102,7 @@ CONFIG_SND_SOC_GENERIC_DMAENGINE_PCM=y # CONFIG_SND_SOC_GTM601 is not set CONFIG_SND_SOC_HDAC_HDA=m CONFIG_SND_SOC_HDAC_HDMI=m +CONFIG_SND_SOC_HDA=m CONFIG_SND_SOC_HDMI_CODEC=m CONFIG_SND_SOC_ICS43432=m # CONFIG_SND_SOC_IMG is not set @@ -7240,6 +7312,7 @@ CONFIG_SND_SOC_SPDIF=m CONFIG_SND_SOC_TAS2562=m CONFIG_SND_SOC_TAS2764=m CONFIG_SND_SOC_TAS2770=m +CONFIG_SND_SOC_TAS2780=m # CONFIG_SND_SOC_TAS5086 is not set # CONFIG_SND_SOC_TAS571X is not set # CONFIG_SND_SOC_TAS5720 is not set @@ -7260,6 +7333,7 @@ CONFIG_SND_SOC_TEGRA210_DMIC=m CONFIG_SND_SOC_TEGRA210_I2S=m CONFIG_SND_SOC_TEGRA210_MIXER=m CONFIG_SND_SOC_TEGRA210_MVC=m +CONFIG_SND_SOC_TEGRA210_OPE=m CONFIG_SND_SOC_TEGRA210_SFC=m CONFIG_SND_SOC_TEGRA30_AHUB=m CONFIG_SND_SOC_TEGRA30_I2S=m @@ -7325,6 +7399,7 @@ CONFIG_SND_SOC_WM8962=m # CONFIG_SND_SOC_WM8978 is not set # CONFIG_SND_SOC_WM8985 is not set # CONFIG_SND_SOC_WSA881X is not set +CONFIG_SND_SOC_WSA883X=m CONFIG_SND_SOC_XILINX_AUDIO_FORMATTER=m CONFIG_SND_SOC_XILINX_I2S=m CONFIG_SND_SOC_XILINX_SPDIF=m @@ -7418,7 +7493,6 @@ CONFIG_SPI_CADENCE_QUADSPI=m CONFIG_SPI_CADENCE_XSPI=m # CONFIG_SPI_DEBUG is not set CONFIG_SPI_DESIGNWARE=m -CONFIG_SPI_DLN2=m # CONFIG_SPI_DW_DMA is not set CONFIG_SPI_DW_MMIO=m CONFIG_SPI_DW_PCI=m @@ -7437,6 +7511,7 @@ CONFIG_SPI_MASTER=y CONFIG_SPI_MEM=y CONFIG_SPI_MESON_SPICC=m CONFIG_SPI_MESON_SPIFC=m +CONFIG_SPI_MICROCHIP_CORE=m CONFIG_SPI_MUX=m # CONFIG_SPI_MXIC is not set # CONFIG_SPI_NXP_FLEXSPI is not set @@ -7579,8 +7654,10 @@ CONFIG_SURFACE_ACPI_NOTIFY=m CONFIG_SURFACE_AGGREGATOR_BUS=y CONFIG_SURFACE_AGGREGATOR_CDEV=m # CONFIG_SURFACE_AGGREGATOR_ERROR_INJECTION is not set +CONFIG_SURFACE_AGGREGATOR_HUB=m CONFIG_SURFACE_AGGREGATOR=m CONFIG_SURFACE_AGGREGATOR_REGISTRY=m +CONFIG_SURFACE_AGGREGATOR_TABLET_SWITCH=m CONFIG_SURFACE_DTX=m CONFIG_SURFACE_GPE=m CONFIG_SURFACE_HID=m @@ -7644,6 +7721,7 @@ CONFIG_TCG_NSC=m CONFIG_TCG_TIS_I2C_ATMEL=m CONFIG_TCG_TIS_I2C_CR50=m CONFIG_TCG_TIS_I2C_INFINEON=m +CONFIG_TCG_TIS_I2C=m CONFIG_TCG_TIS_I2C_NUVOTON=m CONFIG_TCG_TIS_SPI_CR50=y CONFIG_TCG_TIS_SPI=m @@ -7684,6 +7762,7 @@ CONFIG_TCS3472=m CONFIG_TEE=m CONFIG_TEGRA124_EMC=m CONFIG_TEGRA186_GPC_DMA=m +CONFIG_TEGRA186_TIMER=y CONFIG_TEGRA20_APB_DMA=y CONFIG_TEGRA210_ADMA=m CONFIG_TEGRA210_EMC=m @@ -7712,6 +7791,7 @@ CONFIG_TERANETICS_PHY=m # CONFIG_TEST_BLACKHOLE_DEV is not set CONFIG_TEST_BPF=m # CONFIG_TEST_CLOCKSOURCE_WATCHDOG is not set +CONFIG_TEST_CPUMASK=m # CONFIG_TEST_DIV64 is not set # CONFIG_TEST_FIRMWARE is not set # CONFIG_TEST_FPU is not set @@ -7738,7 +7818,7 @@ CONFIG_TEST_KSTRTOX=y # CONFIG_TEST_RHASHTABLE is not set # CONFIG_TEST_SCANF is not set # CONFIG_TEST_SIPHASH is not set -# CONFIG_TEST_SORT is not set +CONFIG_TEST_SORT=m # CONFIG_TEST_STACKINIT is not set # CONFIG_TEST_STATIC_KEYS is not set # CONFIG_TEST_STRING_HELPERS is not set @@ -7938,6 +8018,7 @@ CONFIG_TPM_KEY_PARSER=m # CONFIG_TPS68470_PMIC_OPREGION is not set CONFIG_TRACE_EVAL_MAP_FILE=y # CONFIG_TRACE_EVENT_INJECT is not set +# CONFIG_TRACE_MMIO_ACCESS is not set # CONFIG_TRACEPOINT_BENCHMARK is not set # CONFIG_TRACER_SNAPSHOT_PER_CPU_SWAP is not set CONFIG_TRACER_SNAPSHOT=y @@ -7968,6 +8049,8 @@ CONFIG_TUN=m CONFIG_TURRIS_MOX_RWTM=m # CONFIG_TWL4030_CORE is not set # CONFIG_TWL6040_CORE is not set +CONFIG_TXGBE=m +CONFIG_TYPEC_ANX7411=m CONFIG_TYPEC_DP_ALTMODE=m CONFIG_TYPEC_FUSB302=m CONFIG_TYPEC_HD3SS3220=m @@ -8000,6 +8083,7 @@ CONFIG_UBIFS_FS_XATTR=y # CONFIG_UCLAMP_TASK is not set CONFIG_UCSI_ACPI=m CONFIG_UCSI_CCG=m +CONFIG_UCSI_STM32G0=m CONFIG_UDF_FS=m CONFIG_UDMABUF=y # CONFIG_UEVENT_HELPER is not set @@ -8034,6 +8118,7 @@ CONFIG_UPROBE_EVENTS=y # CONFIG_US5182D is not set # CONFIG_USB4_DEBUGFS_WRITE is not set # CONFIG_USB4_DMA_TEST is not set +# CONFIG_USB4_KUNIT_TEST is not set CONFIG_USB4_NET=m CONFIG_USB4=y CONFIG_USB_ACM=m @@ -8294,6 +8379,7 @@ CONFIG_USB_OHCI_HCD=m CONFIG_USB_OHCI_HCD_PCI=m CONFIG_USB_OHCI_HCD_PLATFORM=m # CONFIG_USB_OHCI_HCD_SSB is not set +CONFIG_USB_ONBOARD_HUB=m # CONFIG_USB_OTG_DISABLE_EXTERNAL_HUB is not set CONFIG_USB_OTG_FSM=m # CONFIG_USB_OTG_PRODUCTLIST is not set @@ -8452,6 +8538,7 @@ CONFIG_VCHIQ_CDEV=y CONFIG_VCNL3020=m CONFIG_VCNL4000=m CONFIG_VCNL4035=m +CONFIG_VCPU_STALL_DETECTOR=m CONFIG_VDPA=m CONFIG_VDPA_SIM_BLOCK=m CONFIG_VDPA_SIM=m @@ -8493,6 +8580,7 @@ CONFIG_VIDEO_ADP1653=m CONFIG_VIDEO_AK7375=m CONFIG_VIDEO_ALLEGRO_DVT=m # CONFIG_VIDEO_AMPHION_VPU is not set +CONFIG_VIDEO_AR0521=m # CONFIG_VIDEO_ASPEED is not set CONFIG_VIDEO_AU0828=m # CONFIG_VIDEO_AU0828_RC is not set @@ -8647,9 +8735,12 @@ CONFIG_VIDEO_SOLO6X10=m CONFIG_VIDEO_SR030PC30=m CONFIG_VIDEO_STK1160_COMMON=m CONFIG_VIDEO_STK1160=m +# CONFIG_VIDEO_STKWEBCAM is not set CONFIG_VIDEO_STM32_DMA2D=m CONFIG_VIDEO_SUN4I_CSI=m CONFIG_VIDEO_SUN6I_CSI=m +# CONFIG_VIDEO_SUN6I_MIPI_CSI2 is not set +# CONFIG_VIDEO_SUN8I_A83T_MIPI_CSI2 is not set CONFIG_VIDEO_SUN8I_DEINTERLACE=m CONFIG_VIDEO_SUN8I_ROTATE=m CONFIG_VIDEO_SUNXI_CEDRUS=m @@ -8843,6 +8934,7 @@ CONFIG_XEN_PRIVCMD=m # CONFIG_XEN_PVCALLS_FRONTEND is not set CONFIG_XEN_PVHVM_GUEST=y CONFIG_XEN_UNPOPULATED_ALLOC=y +# CONFIG_XEN_VIRTIO_FORCE_GRANT is not set CONFIG_XEN_VIRTIO=y CONFIG_XFRM_INTERFACE=m CONFIG_XFRM_MIGRATE=y diff --git a/kernel-aarch64-rhel.config b/kernel-aarch64-rhel.config index ec240afdb..532f8dff2 100644 --- a/kernel-aarch64-rhel.config +++ b/kernel-aarch64-rhel.config @@ -11,6 +11,7 @@ CONFIG_8139TOO=m # CONFIG_8139TOO_PIO is not set # CONFIG_8139TOO_TUNE_TWISTER is not set # CONFIG_A11Y_BRAILLE_CONSOLE is not set +# CONFIG_A64FX_DIAG is not set # CONFIG_ABP060MG is not set CONFIG_ACCESSIBILITY=y # CONFIG_ACORN_PARTITION is not set @@ -57,6 +58,7 @@ CONFIG_ACPI_SPCR_TABLE=y CONFIG_ACPI_TABLE_UPGRADE=y # CONFIG_ACPI_TAD is not set CONFIG_ACPI_THERMAL=y +# CONFIG_ACPI_VIDEO is not set CONFIG_ACPI=y # CONFIG_ACQUIRE_WDT is not set # CONFIG_AD2S1200 is not set @@ -206,7 +208,7 @@ CONFIG_AMD_PMC=m CONFIG_AMD_XGBE=m # CONFIG_AMIGA_PARTITION is not set # CONFIG_AMT is not set -# CONFIG_ANDROID is not set +# CONFIG_ANDROID_BINDER_IPC is not set # CONFIG_ANON_VMA_NAME is not set # CONFIG_APDS9300 is not set # CONFIG_APDS9802ALS is not set @@ -220,8 +222,10 @@ CONFIG_AQUANTIA_PHY=m # CONFIG_ARCH_ACTIONS is not set # CONFIG_ARCH_ALPINE is not set # CONFIG_ARCH_APPLE is not set +# CONFIG_ARCH_ASPEED is not set # CONFIG_ARCH_BCM2835 is not set # CONFIG_ARCH_BCM4908 is not set +# CONFIG_ARCH_BCMBCA is not set CONFIG_ARCH_BCM_IPROC=y # CONFIG_ARCH_BERLIN is not set # CONFIG_ARCH_BITMAIN is not set @@ -237,6 +241,7 @@ CONFIG_ARCH_HISI=y # CONFIG_ARCH_MESON is not set # CONFIG_ARCH_MVEBU is not set # CONFIG_ARCH_MXC is not set +# CONFIG_ARCH_NPCM is not set CONFIG_ARCH_QCOM=y CONFIG_ARCH_RANDOM=y # CONFIG_ARCH_REALTEK is not set @@ -282,7 +287,6 @@ CONFIG_ARM64_ERRATUM_1463225=y CONFIG_ARM64_ERRATUM_1508412=y CONFIG_ARM64_ERRATUM_1530923=y CONFIG_ARM64_ERRATUM_1542419=y -CONFIG_ARM64_ERRATUM_1742098=y CONFIG_ARM64_ERRATUM_1902691=y CONFIG_ARM64_ERRATUM_2038923=y CONFIG_ARM64_ERRATUM_2051678=y @@ -342,6 +346,7 @@ CONFIG_ARM_PMU=y # CONFIG_ARM_QCOM_CPUFREQ_HW is not set CONFIG_ARM_SBSA_WATCHDOG=m CONFIG_ARM_SCMI_CPUFREQ=m +# CONFIG_ARM_SCMI_POWER_CONTROL is not set CONFIG_ARM_SCMI_POWER_DOMAIN=m CONFIG_ARM_SCMI_PROTOCOL=y CONFIG_ARM_SCMI_TRANSPORT_MAILBOX=y @@ -356,6 +361,7 @@ CONFIG_ARM_SMCCC_SOC_ID=y # CONFIG_ARM_SMC_WATCHDOG is not set # CONFIG_ARM_SMMU_DISABLE_BYPASS_BY_DEFAULT is not set # CONFIG_ARM_SMMU_LEGACY_DT_BINDINGS is not set +# CONFIG_ARM_SMMU_QCOM_DEBUG is not set CONFIG_ARM_SMMU_V3_PMU=m CONFIG_ARM_SMMU_V3_SVA=y CONFIG_ARM_SMMU_V3=y @@ -512,7 +518,7 @@ CONFIG_BINFMT_ELF=y CONFIG_BINFMT_MISC=m CONFIG_BINFMT_SCRIPT=y CONFIG_BITFIELD_KUNIT=m -# CONFIG_BITS_TEST is not set +CONFIG_BITS_TEST=m CONFIG_BLK_CGROUP_FC_APPID=y # CONFIG_BLK_CGROUP_IOCOST is not set CONFIG_BLK_CGROUP_IOLATENCY=y @@ -547,6 +553,7 @@ CONFIG_BLK_DEV_SR=m # CONFIG_BLK_DEV_SX8 is not set # CONFIG_BLK_DEV_THROTTLING_LOW is not set CONFIG_BLK_DEV_THROTTLING=y +# CONFIG_BLK_DEV_UBLK is not set CONFIG_BLK_DEV=y CONFIG_BLK_DEV_ZONED=y # CONFIG_BLK_INLINE_ENCRYPTION is not set @@ -693,6 +700,7 @@ CONFIG_CACHEFILES=m CONFIG_CAN_8DEV_USB=m CONFIG_CAN_BCM=m CONFIG_CAN_CALC_BITTIMING=y +# CONFIG_CAN_CAN327 is not set # CONFIG_CAN_CC770 is not set # CONFIG_CAN_C_CAN is not set # CONFIG_CAN_CTUCANFD_PCI is not set @@ -701,6 +709,7 @@ CONFIG_CAN_CALC_BITTIMING=y CONFIG_CAN_DEV=m CONFIG_CAN_EMS_USB=m CONFIG_CAN_ESD_USB2=m +# CONFIG_CAN_ESD_USB is not set # CONFIG_CAN_ETAS_ES58X is not set # CONFIG_CAN_FLEXCAN is not set # CONFIG_CAN_GRCAN is not set @@ -721,6 +730,7 @@ CONFIG_CAN_M_CAN_PCI=m CONFIG_CAN_MCP251XFD=m # CONFIG_CAN_MCP251XFD_SANITY is not set CONFIG_CAN_MCP251X=m +CONFIG_CAN_NETLINK=y CONFIG_CAN_PEAK_PCIEFD=m CONFIG_CAN_PEAK_USB=m CONFIG_CAN_RAW=m @@ -771,6 +781,7 @@ CONFIG_CGROUP_BPF=y CONFIG_CGROUP_CPUACCT=y # CONFIG_CGROUP_DEBUG is not set CONFIG_CGROUP_DEVICE=y +# CONFIG_CGROUP_FAVOR_DYNMODS is not set CONFIG_CGROUP_FREEZER=y CONFIG_CGROUP_HUGETLB=y CONFIG_CGROUP_MISC=y @@ -910,7 +921,7 @@ CONFIG_CONSOLE_LOGLEVEL_DEFAULT=7 CONFIG_CONSOLE_LOGLEVEL_QUIET=4 CONFIG_CONSOLE_TRANSLATIONS=y CONFIG_CONTEXT_SWITCH_TRACER=y -# CONFIG_CONTEXT_TRACKING_FORCE is not set +# CONFIG_CONTEXT_TRACKING_USER_FORCE is not set CONFIG_CORDIC=m CONFIG_CORE_DUMP_DEFAULT_ELF_HEADERS=y CONFIG_CORESIGHT_CATU=m @@ -946,17 +957,15 @@ CONFIG_CPU_FREQ_GOV_USERSPACE=y CONFIG_CPU_FREQ_STAT=y CONFIG_CPU_FREQ=y # CONFIG_CPU_HOTPLUG_STATE_CONTROL is not set -CONFIG_CPU_IBPB_ENTRY=y -CONFIG_CPU_IBRS_ENTRY=y # CONFIG_CPU_IDLE_GOV_HALTPOLL is not set # CONFIG_CPU_IDLE_GOV_LADDER is not set # CONFIG_CPU_IDLE_GOV_TEO is not set CONFIG_CPU_ISOLATION=y CONFIG_CPU_LITTLE_ENDIAN=y +CONFIG_CPUMASK_KUNIT_TEST=m # CONFIG_CPUMASK_OFFSTACK is not set CONFIG_CPUSETS=y CONFIG_CPU_THERMAL=y -CONFIG_CPU_UNRET_ENTRY=y # CONFIG_CRAMFS is not set # CONFIG_CRAMFS_MTD is not set CONFIG_CRASH_DUMP=y @@ -991,6 +1000,7 @@ CONFIG_CRYPTO_AES_ARM64_NEON_BLK=y # CONFIG_CRYPTO_AES_TI is not set CONFIG_CRYPTO_AES=y CONFIG_CRYPTO_ANSI_CPRNG=m +# CONFIG_CRYPTO_ARIA is not set CONFIG_CRYPTO_AUTHENC=y CONFIG_CRYPTO_BLAKE2B=m # CONFIG_CRYPTO_BLAKE2S is not set @@ -1048,7 +1058,7 @@ CONFIG_CRYPTO_DEV_OCTEONTX2_CPT=m CONFIG_CRYPTO_DEV_SP_CCP=y CONFIG_CRYPTO_DEV_SP_PSP=y # CONFIG_CRYPTO_DEV_VIRTIO is not set -# CONFIG_CRYPTO_DH_RFC7919_GROUPS is not set +CONFIG_CRYPTO_DH_RFC7919_GROUPS=y CONFIG_CRYPTO_DH=y CONFIG_CRYPTO_DRBG_CTR=y CONFIG_CRYPTO_DRBG_HASH=y @@ -1068,6 +1078,7 @@ CONFIG_CRYPTO_GCM=y CONFIG_CRYPTO_GF128MUL=y CONFIG_CRYPTO_GHASH_ARM64_CE=m CONFIG_CRYPTO_GHASH=y +# CONFIG_CRYPTO_HCTR2 is not set CONFIG_CRYPTO_HMAC=y CONFIG_CRYPTO_HW=y # CONFIG_CRYPTO_KEYWRAP is not set @@ -1093,6 +1104,8 @@ CONFIG_CRYPTO_PCBC=m CONFIG_CRYPTO_PCRYPT=m CONFIG_CRYPTO_POLY1305=m CONFIG_CRYPTO_POLY1305_NEON=y +# CONFIG_CRYPTO_POLYVAL_ARM64_CE is not set +# CONFIG_CRYPTO_POLYVAL_CLMUL_NI is not set CONFIG_CRYPTO_RMD160=m CONFIG_CRYPTO_RSA=y CONFIG_CRYPTO_SEQIV=y @@ -1150,6 +1163,7 @@ CONFIG_CXL_PMEM=m # CONFIG_DA280 is not set # CONFIG_DA311 is not set CONFIG_DAMON_DBGFS=y +# CONFIG_DAMON_LRU_SORT is not set CONFIG_DAMON_PADDR=y CONFIG_DAMON_RECLAIM=y CONFIG_DAMON_SYSFS=y @@ -1242,8 +1256,6 @@ CONFIG_DEFAULT_NET_SCH="fq_codel" CONFIG_DEFAULT_SECURITY_SELINUX=y # CONFIG_DEFAULT_SFQ is not set # CONFIG_DEFERRED_STRUCT_PAGE_INIT is not set -# CONFIG_DELL_WMI_PRIVACY is not set -CONFIG_DELL_WMI_SYSMAN=m CONFIG_DETECT_HUNG_TASK=y CONFIG_DEV_DAX_HMEM=m CONFIG_DEV_DAX_KMEM=m @@ -1258,8 +1270,8 @@ CONFIG_DEVTMPFS=y # CONFIG_DHT11 is not set CONFIG_DIMLIB=y # CONFIG_DLHL60D is not set +# CONFIG_DLM_DEPRECATED_API is not set # CONFIG_DLM is not set -CONFIG_DLN2_ADC=m # CONFIG_DM9051 is not set # CONFIG_DMA_API_DEBUG is not set # CONFIG_DMA_API_DEBUG_SG is not set @@ -1314,6 +1326,7 @@ CONFIG_DM_UEVENT=y # CONFIG_DM_UNSTRIPED is not set CONFIG_DM_VERITY_FEC=y CONFIG_DM_VERITY=m +CONFIG_DM_VERITY_VERIFY_ROOTHASH_SIG_SECONDARY_KEYRING=y CONFIG_DM_VERITY_VERIFY_ROOTHASH_SIG=y CONFIG_DM_WRITECACHE=m CONFIG_DM_ZERO=m @@ -1374,12 +1387,14 @@ CONFIG_DRM_I915_CAPTURE_ERROR=y CONFIG_DRM_I915_COMPRESS_ERROR=y CONFIG_DRM_I915=m CONFIG_DRM_I915_USERPTR=y +# CONFIG_DRM_IMX_LCDIF is not set # CONFIG_DRM_ITE_IT6505 is not set # CONFIG_DRM_ITE_IT66121 is not set # CONFIG_DRM_KOMEDA is not set # CONFIG_DRM_LEGACY is not set # CONFIG_DRM_LIMA is not set CONFIG_DRM_LOAD_EDID_FIRMWARE=y +# CONFIG_DRM_LOGICVC is not set # CONFIG_DRM_LONTIUM_LT8912B is not set # CONFIG_DRM_LONTIUM_LT9211 is not set # CONFIG_DRM_LONTIUM_LT9611 is not set @@ -1399,6 +1414,7 @@ CONFIG_DRM_NOUVEAU=m # CONFIG_DRM_PANEL_ARM_VERSATILE is not set # CONFIG_DRM_PANEL_EDP is not set # CONFIG_DRM_PANEL_ILITEK_IL9322 is not set +CONFIG_DRM_PANEL_ILITEK_ILI9341=m # CONFIG_DRM_PANEL_INNOLUX_EJ030NA is not set # CONFIG_DRM_PANEL_LG_LB035Q02 is not set # CONFIG_DRM_PANEL_LG_LG4573 is not set @@ -1442,6 +1458,7 @@ CONFIG_DRM_RADEON_USERPTR=y # CONFIG_DRM_SSD130X is not set # CONFIG_DRM_TEGRA is not set # CONFIG_DRM_THINE_THC63LVD1024 is not set +# CONFIG_DRM_TI_DLPC3433 is not set # CONFIG_DRM_TIDSS is not set # CONFIG_DRM_TI_SN65DSI83 is not set # CONFIG_DRM_TI_SN65DSI86 is not set @@ -1626,6 +1643,7 @@ CONFIG_ENCLOSURE_SERVICES=m CONFIG_ENCRYPTED_KEYS=y CONFIG_ENERGY_MODEL=y CONFIG_ENIC=m +# CONFIG_ENVELOPE_DETECTOR is not set # CONFIG_EPIC100 is not set CONFIG_EPOLL=y # CONFIG_EQUALIZER is not set @@ -1865,7 +1883,6 @@ CONFIG_GLOB=y # CONFIG_GPIO_BT8XX is not set # CONFIG_GPIO_CADENCE is not set CONFIG_GPIO_CDEV_V1=y -CONFIG_GPIO_DLN2=m CONFIG_GPIO_DWAPB=m # CONFIG_GPIO_EXAR is not set # CONFIG_GPIO_F7188X is not set @@ -2042,6 +2059,7 @@ CONFIG_HID_SUNPLUS=m CONFIG_HID_THINGM=m CONFIG_HID_THRUSTMASTER=m CONFIG_HID_TIVO=m +CONFIG_HID_TOPRE=m CONFIG_HID_TOPSEED=m CONFIG_HID_TWINHAN=m # CONFIG_HID_U2FZERO is not set @@ -2081,6 +2099,7 @@ CONFIG_HNS3_ENET=m CONFIG_HNS3_HCLGE=m CONFIG_HNS3_HCLGEVF=m CONFIG_HNS3=m +# CONFIG_HNS3_PMU is not set CONFIG_HNS_DSAF=m CONFIG_HNS_ENET=m CONFIG_HNS=m @@ -2096,6 +2115,7 @@ CONFIG_HOTPLUG_PCI=y # CONFIG_HP206C is not set # CONFIG_HPFS_FS is not set # CONFIG_HP_ILO is not set +CONFIG_HSA_AMD_P2P=y CONFIG_HSA_AMD_SVM=y CONFIG_HSA_AMD=y # CONFIG_HSI is not set @@ -2173,12 +2193,12 @@ CONFIG_I2C_COMPAT=y CONFIG_I2C_DESIGNWARE_PLATFORM=m # CONFIG_I2C_DESIGNWARE_SLAVE is not set CONFIG_I2C_DIOLAN_U2C=m -CONFIG_I2C_DLN2=m # CONFIG_I2C_EMEV2 is not set # CONFIG_I2C_GPIO_FAULT_INJECTOR is not set CONFIG_I2C_GPIO=m # CONFIG_I2C_HELPER_AUTO is not set CONFIG_I2C_HID_ACPI=m +# CONFIG_I2C_HID_OF_ELAN is not set CONFIG_I2C_HID_OF_GOODIX=m CONFIG_I2C_HID_OF=m # CONFIG_I2C_HISI is not set @@ -2277,6 +2297,7 @@ CONFIG_IGC=m # CONFIG_IIO_CONFIGFS is not set CONFIG_IIO_CONSUMERS_PER_TRIGGER=2 # CONFIG_IIO_CROS_EC_ACCEL_LEGACY is not set +CONFIG_IIO_FORMAT_KUNIT_TEST=m # CONFIG_IIO_INTERRUPT_TRIGGER is not set # CONFIG_IIO is not set # CONFIG_IIO_MUX is not set @@ -2343,6 +2364,7 @@ CONFIG_INFINIBAND_ADDR_TRANS=y CONFIG_INFINIBAND_BNXT_RE=m CONFIG_INFINIBAND_CXGB4=m CONFIG_INFINIBAND_EFA=m +# CONFIG_INFINIBAND_ERDMA is not set # CONFIG_INFINIBAND_HNS is not set CONFIG_INFINIBAND_IPOIB_CM=y # CONFIG_INFINIBAND_IPOIB_DEBUG_DATA is not set @@ -2378,11 +2400,11 @@ CONFIG_INOTIFY_USER=y # CONFIG_INPUT_AD714X is not set # CONFIG_INPUT_ADXL34X is not set CONFIG_INPUT_APANEL=m -CONFIG_INPUT_ATI_REMOTE2=m +# CONFIG_INPUT_ATI_REMOTE2 is not set CONFIG_INPUT_ATLAS_BTNS=m # CONFIG_INPUT_ATMEL_CAPTOUCH is not set # CONFIG_INPUT_BMA150 is not set -CONFIG_INPUT_CM109=m +# CONFIG_INPUT_CM109 is not set # CONFIG_INPUT_CMA3000 is not set # CONFIG_INPUT_DA7280_HAPTICS is not set # CONFIG_INPUT_DRV260X_HAPTICS is not set @@ -2394,8 +2416,9 @@ CONFIG_INPUT_EVDEV=y CONFIG_INPUT_FF_MEMLESS=m # CONFIG_INPUT_GPIO_BEEPER is not set # CONFIG_INPUT_GPIO_DECODER is not set -CONFIG_INPUT_GPIO_ROTARY_ENCODER=m +# CONFIG_INPUT_GPIO_ROTARY_ENCODER is not set # CONFIG_INPUT_GPIO_VIBRA is not set +# CONFIG_INPUT_HISI_POWERKEY is not set # CONFIG_INPUT_IDEAPAD_SLIDEBAR is not set # CONFIG_INPUT_IMS_PCU is not set # CONFIG_INPUT_IQS269A is not set @@ -2404,11 +2427,11 @@ CONFIG_INPUT_GPIO_ROTARY_ENCODER=m # CONFIG_INPUT_JOYDEV is not set # CONFIG_INPUT_JOYSTICK is not set CONFIG_INPUT_KEYBOARD=y -CONFIG_INPUT_KEYSPAN_REMOTE=m +# CONFIG_INPUT_KEYSPAN_REMOTE is not set # CONFIG_INPUT_KXTJ9 is not set CONFIG_INPUT_LEDS=y # CONFIG_INPUT_MATRIXKMAP is not set -# CONFIG_INPUT_MISC is not set +CONFIG_INPUT_MISC=y # CONFIG_INPUT_MMA8450 is not set # CONFIG_INPUT_MOUSEDEV_PSAUX is not set CONFIG_INPUT_MOUSEDEV_SCREEN_X=1024 @@ -2417,18 +2440,20 @@ CONFIG_INPUT_MOUSEDEV=y CONFIG_INPUT_MOUSE=y # CONFIG_INPUT_PCF8574 is not set CONFIG_INPUT_PCSPKR=m -CONFIG_INPUT_POWERMATE=m +# CONFIG_INPUT_POWERMATE is not set # CONFIG_INPUT_PWM_BEEPER is not set # CONFIG_INPUT_PWM_VIBRA is not set +# CONFIG_INPUT_REGULATOR_HAPTIC is not set CONFIG_INPUT_SPARSEKMAP=m # CONFIG_INPUT_TABLET is not set # CONFIG_INPUT_TOUCHSCREEN is not set CONFIG_INPUT_UINPUT=m CONFIG_INPUT=y -CONFIG_INPUT_YEALINK=m +# CONFIG_INPUT_YEALINK is not set # CONFIG_INT3406_THERMAL is not set CONFIG_INTEGRITY_ASYMMETRIC_KEYS=y CONFIG_INTEGRITY_AUDIT=y +CONFIG_INTEGRITY_MACHINE_KEYRING=y CONFIG_INTEGRITY_PLATFORM_KEYRING=y CONFIG_INTEGRITY_SIGNATURE=y CONFIG_INTEGRITY_TRUSTED_KEYRING=y @@ -2437,7 +2462,6 @@ CONFIG_INTEGRITY=y # CONFIG_INTEL_IDMA64 is not set # CONFIG_INTEL_IDXD_COMPAT is not set CONFIG_INTEL_IDXD=m -# CONFIG_INTEL_IFS is not set # CONFIG_INTEL_INT0002_VGPIO is not set # CONFIG_INTEL_IOMMU_DEBUGFS is not set # CONFIG_INTEL_IOMMU_SCALABLE_MODE_DEFAULT_ON is not set @@ -2784,7 +2808,7 @@ CONFIG_KGDB=y # CONFIG_KPROBE_EVENT_GEN_TEST is not set # CONFIG_KPROBE_EVENTS_ON_NOTRACE is not set CONFIG_KPROBE_EVENTS=y -# CONFIG_KPROBES_SANITY_TEST is not set +CONFIG_KPROBES_SANITY_TEST=m CONFIG_KPROBES=y # CONFIG_KS7010 is not set CONFIG_KSM=y @@ -2794,6 +2818,8 @@ CONFIG_KUNIT_EXAMPLE_TEST=m CONFIG_KUNIT=m CONFIG_KUNIT_TEST=m CONFIG_KVM_AMD_SEV=y +# CONFIG_KVM_BOOK3S_HV_P8_TIMING is not set +# CONFIG_KVM_BOOK3S_HV_P9_TIMING is not set # CONFIG_KVM_XEN is not set CONFIG_KVM=y # CONFIG_KXCJK1013 is not set @@ -3019,7 +3045,7 @@ CONFIG_MARVELL_PHY=m # CONFIG_MAX5821 is not set # CONFIG_MAX63XX_WATCHDOG is not set # CONFIG_MAXIM_THERMOCOUPLE is not set -# CONFIG_MAXLINEAR_GPHY is not set +CONFIG_MAXLINEAR_GPHY=m # CONFIG_MB1232 is not set # CONFIG_MC3230 is not set # CONFIG_MCB is not set @@ -3130,7 +3156,7 @@ CONFIG_MESSAGE_LOGLEVEL_DEFAULT=4 # CONFIG_MFD_DA9062 is not set # CONFIG_MFD_DA9063 is not set # CONFIG_MFD_DA9150 is not set -CONFIG_MFD_DLN2=m +# CONFIG_MFD_DLN2 is not set # CONFIG_MFD_GATEWORKS_GSC is not set # CONFIG_MFD_HI6421_PMIC is not set # CONFIG_MFD_HI655X_PMIC is not set @@ -3764,6 +3790,7 @@ CONFIG_NET_VENDOR_STMICRO=y # CONFIG_NET_VENDOR_TI is not set # CONFIG_NET_VENDOR_VERTEXCOM is not set # CONFIG_NET_VENDOR_VIA is not set +# CONFIG_NET_VENDOR_WANGXUN is not set # CONFIG_NET_VENDOR_WIZNET is not set # CONFIG_NET_VENDOR_XILINX is not set CONFIG_NET_VRF=m @@ -3806,6 +3833,7 @@ CONFIG_NF_FLOW_TABLE_INET=m CONFIG_NF_FLOW_TABLE_IPV4=m CONFIG_NF_FLOW_TABLE_IPV6=m CONFIG_NF_FLOW_TABLE=m +CONFIG_NF_FLOW_TABLE_PROCFS=y # CONFIG_NFIT_SECURITY_DEBUG is not set CONFIG_NF_LOG_ARP=m CONFIG_NF_LOG_IPV4=m @@ -3901,6 +3929,7 @@ CONFIG_N_HDLC=m # CONFIG_NIC7018_WDT is not set # CONFIG_NILFS2_FS is not set CONFIG_NITRO_ENCLAVES=m +CONFIG_NITRO_ENCLAVES_MISC_DEV_TEST=y # CONFIG_NL80211_TESTMODE is not set CONFIG_NLMON=m CONFIG_NLS_ASCII=y @@ -3990,6 +4019,7 @@ CONFIG_NVDIMM_PFN=y # CONFIG_NVHE_EL2_DEBUG is not set CONFIG_NVIDIA_CARMEL_CNP_ERRATUM=y # CONFIG_NVIDIA_WMI_EC_BACKLIGHT is not set +CONFIG_NVME_AUTH=y CONFIG_NVME_FC=m # CONFIG_NVME_HWMON is not set # CONFIG_NVMEM_BCM_OCOTP is not set @@ -3999,6 +4029,7 @@ CONFIG_NVMEM_SYSFS=y CONFIG_NVME_MULTIPATH=y CONFIG_NVMEM=y CONFIG_NVME_RDMA=m +CONFIG_NVME_TARGET_AUTH=y CONFIG_NVME_TARGET_FCLOOP=m CONFIG_NVME_TARGET_FC=m CONFIG_NVME_TARGET_LOOP=m @@ -4298,6 +4329,7 @@ CONFIG_PM_DEBUG=y CONFIG_PM_STD_PARTITION="" # CONFIG_PM_TEST_SUSPEND is not set # CONFIG_PM_TRACE_RTC is not set +# CONFIG_PM_USERSPACE_AUTOSLEEP is not set # CONFIG_PMU_SYSFS is not set # CONFIG_PM_WAKELOCKS is not set CONFIG_PM=y @@ -4306,6 +4338,7 @@ CONFIG_PNFS_FILE_LAYOUT=m CONFIG_PNP_DEBUG_MESSAGES=y CONFIG_POSIX_MQUEUE=y # CONFIG_POWERCAP is not set +# CONFIG_POWER_MLXBF is not set CONFIG_POWERNV_CPUFREQ=y CONFIG_POWERNV_OP_PANEL=m # CONFIG_POWER_RESET_BRCMSTB is not set @@ -4405,6 +4438,7 @@ CONFIG_PVPANIC_PCI=m CONFIG_PVPANIC=y # CONFIG_PWM_ATMEL_TCB is not set CONFIG_PWM_BCM_IPROC=y +# CONFIG_PWM_CLK is not set # CONFIG_PWM_DEBUG is not set # CONFIG_PWM_DWC is not set # CONFIG_PWM_FSL_FTM is not set @@ -4432,6 +4466,7 @@ CONFIG_QCOM_FALKOR_ERRATUM_E1041=y # CONFIG_QCOM_GSBI is not set CONFIG_QCOM_HIDMA=m CONFIG_QCOM_HIDMA_MGMT=m +# CONFIG_QCOM_ICC_BWMON is not set # CONFIG_QCOM_IOMMU is not set # CONFIG_QCOM_IPCC is not set CONFIG_QCOM_L2_PMU=y @@ -4522,6 +4557,7 @@ CONFIG_RCU_CPU_STALL_TIMEOUT=60 # CONFIG_RCU_EQS_DEBUG is not set CONFIG_RCU_EXP_CPU_STALL_TIMEOUT=0 # CONFIG_RCU_EXPERT is not set +# CONFIG_RCU_NOCB_CPU_DEFAULT_ALL is not set CONFIG_RCU_NOCB_CPU=y CONFIG_RCU_REF_SCALE_TEST=m CONFIG_RCU_SCALE_TEST=m @@ -4599,16 +4635,14 @@ CONFIG_RESET_CONTROLLER=y # CONFIG_RESET_QCOM_PDC is not set # CONFIG_RESET_SCMI is not set # CONFIG_RESET_TI_SYSCON is not set -# CONFIG_RESOURCE_KUNIT_TEST is not set -CONFIG_RETHUNK=y +# CONFIG_RESET_TI_TPS380X is not set +CONFIG_RESOURCE_KUNIT_TEST=m CONFIG_RETPOLINE=y # CONFIG_RFD77402 is not set # CONFIG_RFD_FTL is not set CONFIG_RFKILL_GPIO=m CONFIG_RFKILL_INPUT=y CONFIG_RFKILL=m -CONFIG_RH_DISABLE_DEPRECATED=y -CONFIG_RHEL_DIFFERENCES=y CONFIG_RING_BUFFER_BENCHMARK=m # CONFIG_RING_BUFFER_STARTUP_TEST is not set # CONFIG_RING_BUFFER_VALIDATE_TIME_DELTAS is not set @@ -4709,6 +4743,7 @@ CONFIG_RTC_DRV_MAX6902=m # CONFIG_RTC_DRV_MAX6916 is not set CONFIG_RTC_DRV_MCP795=m CONFIG_RTC_DRV_MSM6242=m +# CONFIG_RTC_DRV_NCT3018Y is not set CONFIG_RTC_DRV_PCF2123=m CONFIG_RTC_DRV_PCF2127=m CONFIG_RTC_DRV_PCF85063=m @@ -4787,6 +4822,7 @@ CONFIG_RTW89_8852AE=m # CONFIG_RTW89_DEBUGMSG is not set CONFIG_RTW89=m CONFIG_RUNTIME_TESTING_MENU=y +# CONFIG_RV is not set CONFIG_RXKAD=y # CONFIG_S390_KPROBES_SANITY_TEST is not set # CONFIG_S390_MODULES_SANITY_TEST is not set @@ -4920,12 +4956,13 @@ CONFIG_SCTP_COOKIE_HMAC_SHA1=y # CONFIG_SCTP_DEFAULT_COOKIE_HMAC_MD5 is not set # CONFIG_SCTP_DEFAULT_COOKIE_HMAC_NONE is not set CONFIG_SCTP_DEFAULT_COOKIE_HMAC_SHA1=y +# CONFIG_SD_ADC_MODULATOR is not set CONFIG_SDIO_UART=m # CONFIG_SDMA_VERBOSITY is not set # CONFIG_SDX_GCC_55 is not set # CONFIG_SECCOMP_CACHE_DEBUG is not set CONFIG_SECCOMP=y -# CONFIG_SECONDARY_TRUSTED_KEYRING is not set +CONFIG_SECONDARY_TRUSTED_KEYRING=y CONFIG_SECTION_MISMATCH_WARN_ONLY=y # CONFIG_SECURITY_APPARMOR is not set # CONFIG_SECURITY_DMESG_RESTRICT is not set @@ -5066,6 +5103,7 @@ CONFIG_SENSORS_LM70=m # CONFIG_SENSORS_LM95234 is not set # CONFIG_SENSORS_LM95241 is not set # CONFIG_SENSORS_LM95245 is not set +# CONFIG_SENSORS_LT7182S is not set CONFIG_SENSORS_LTC2945=m # CONFIG_SENSORS_LTC2947_I2C is not set # CONFIG_SENSORS_LTC2947_SPI is not set @@ -5187,7 +5225,6 @@ CONFIG_SENSORS_VIA_CPUTEMP=m CONFIG_SENSORS_XGENE=m # CONFIG_SENSORS_ZL6100 is not set # CONFIG_SERIAL_8250_16550A_VARIANTS is not set -# CONFIG_SERIAL_8250_ASPEED_VUART is not set CONFIG_SERIAL_8250_CONSOLE=y # CONFIG_SERIAL_8250_DEPRECATED_OPTIONS is not set # CONFIG_SERIAL_8250_DETECT_IRQ is not set @@ -5229,7 +5266,6 @@ CONFIG_SERIAL_EARLYCON_ARM_SEMIHOST=y # CONFIG_SERIAL_MAX3100 is not set # CONFIG_SERIAL_MAX310X is not set # CONFIG_SERIAL_MSM is not set -# CONFIG_SERIAL_MULTI_INSTANTIATE is not set CONFIG_SERIAL_NONSTANDARD=y CONFIG_SERIAL_OF_PLATFORM=y # CONFIG_SERIAL_RP2 is not set @@ -5265,6 +5301,7 @@ CONFIG_SFC_MCDI_LOGGING=y CONFIG_SGETMASK_SYSCALL=y # CONFIG_SGI_PARTITION is not set # CONFIG_SHADOW_CALL_STACK is not set +# CONFIG_SHRINKER_DEBUG is not set CONFIG_SHUFFLE_PAGE_ALLOCATOR=y # CONFIG_SI1133 is not set # CONFIG_SI1145 is not set @@ -5336,6 +5373,8 @@ CONFIG_SND_CS46XX=m CONFIG_SND_CS46XX_NEW_DSP=y # CONFIG_SND_CS5530 is not set # CONFIG_SND_CS5535AUDIO is not set +# CONFIG_SND_CTL_DEBUG is not set +# CONFIG_SND_CTL_INPUT_VALIDATION is not set # CONFIG_SND_CTL_VALIDATION is not set CONFIG_SND_CTXFI=m CONFIG_SND_DARLA20=m @@ -5496,6 +5535,7 @@ CONFIG_SND_SEQUENCER=m # CONFIG_SND_SOC_AMD_CZ_RT5645_MACH is not set # CONFIG_SND_SOC_AMD_RENOIR is not set # CONFIG_SND_SOC_AMD_RENOIR_MACH is not set +# CONFIG_SND_SOC_AMD_RPL_ACP6x is not set # CONFIG_SND_SOC_AMD_RV_RT5682_MACH is not set # CONFIG_SND_SOC_AMD_VANGOGH_MACH is not set # CONFIG_SND_SOC_AMD_YC_MACH is not set @@ -5571,6 +5611,18 @@ CONFIG_SND_SOC_CX2072X=m # CONFIG_SND_SOC_IMX_SPDIF is not set # CONFIG_SND_SOC_INNO_RK3036 is not set # CONFIG_SND_SOC_INTEL_AVS is not set +# CONFIG_SND_SOC_INTEL_AVS_MACH_DA7219 is not set +# CONFIG_SND_SOC_INTEL_AVS_MACH_DMIC is not set +# CONFIG_SND_SOC_INTEL_AVS_MACH_HDAUDIO is not set +# CONFIG_SND_SOC_INTEL_AVS_MACH_I2S_TEST is not set +# CONFIG_SND_SOC_INTEL_AVS_MACH_MAX98357A is not set +# CONFIG_SND_SOC_INTEL_AVS_MACH_MAX98373 is not set +# CONFIG_SND_SOC_INTEL_AVS_MACH_NAU8825 is not set +# CONFIG_SND_SOC_INTEL_AVS_MACH_RT274 is not set +# CONFIG_SND_SOC_INTEL_AVS_MACH_RT286 is not set +# CONFIG_SND_SOC_INTEL_AVS_MACH_RT298 is not set +# CONFIG_SND_SOC_INTEL_AVS_MACH_RT5682 is not set +# CONFIG_SND_SOC_INTEL_AVS_MACH_SSM4567 is not set # CONFIG_SND_SOC_INTEL_BDW_RT5650_MACH is not set # CONFIG_SND_SOC_INTEL_BDW_RT5677_MACH is not set # CONFIG_SND_SOC_INTEL_BROADWELL_MACH is not set @@ -5736,6 +5788,7 @@ CONFIG_SND_SOC_SOF_ACPI=m # CONFIG_SND_SOC_SOF_INTEL_TOPLEVEL is not set # CONFIG_SND_SOC_SOF_JASPERLAKE is not set # CONFIG_SND_SOC_SOF_MERRIFIELD is not set +CONFIG_SND_SOC_SOF_METEORLAKE=m # CONFIG_SND_SOC_SOF_OF is not set CONFIG_SND_SOC_SOF_PCI=m # CONFIG_SND_SOC_SOF_TIGERLAKE is not set @@ -5758,6 +5811,7 @@ CONFIG_SND_SOC_SOF_TOPLEVEL=y # CONFIG_SND_SOC_TAS2562 is not set # CONFIG_SND_SOC_TAS2764 is not set # CONFIG_SND_SOC_TAS2770 is not set +# CONFIG_SND_SOC_TAS2780 is not set # CONFIG_SND_SOC_TAS5086 is not set # CONFIG_SND_SOC_TAS571X is not set # CONFIG_SND_SOC_TAS5720 is not set @@ -5837,6 +5891,7 @@ CONFIG_SND_SOC_WM8804_I2C=m # CONFIG_SND_SOC_WM8978 is not set # CONFIG_SND_SOC_WM8985 is not set # CONFIG_SND_SOC_WSA881X is not set +# CONFIG_SND_SOC_WSA883X is not set # CONFIG_SND_SOC_XILINX_AUDIO_FORMATTER is not set # CONFIG_SND_SOC_XILINX_I2S is not set # CONFIG_SND_SOC_XILINX_SPDIF is not set @@ -5909,7 +5964,6 @@ CONFIG_SPEAKUP_SYNTH_LTLK=m CONFIG_SPEAKUP_SYNTH_SOFT=m CONFIG_SPEAKUP_SYNTH_SPKOUT=m CONFIG_SPEAKUP_SYNTH_TXPRT=m -CONFIG_SPECULATION_MITIGATIONS=y # CONFIG_SPI_ALTERA_CORE is not set # CONFIG_SPI_ALTERA is not set CONFIG_SPI_AMD=y @@ -5921,7 +5975,6 @@ CONFIG_SPI_AMD=y # CONFIG_SPI_CADENCE_QUADSPI is not set # CONFIG_SPI_DEBUG is not set # CONFIG_SPI_DESIGNWARE is not set -CONFIG_SPI_DLN2=m # CONFIG_SPI_FSL_SPI is not set # CONFIG_SPI_GPIO is not set # CONFIG_SPI_HISI_KUNPENG is not set @@ -5930,6 +5983,7 @@ CONFIG_SPI_DLN2=m # CONFIG_SPI_LOOPBACK_TEST is not set CONFIG_SPI_MASTER=y # CONFIG_SPI_MEM is not set +# CONFIG_SPI_MICROCHIP_CORE is not set # CONFIG_SPI_MUX is not set # CONFIG_SPI_MXIC is not set # CONFIG_SPI_NXP_FLEXSPI is not set @@ -6069,7 +6123,9 @@ CONFIG_TCG_CRB=y CONFIG_TCG_TIS_I2C_CR50=m # CONFIG_TCG_TIS_I2C_INFINEON is not set CONFIG_TCG_TIS_I2C_NUVOTON=m -# CONFIG_TCG_TIS_SPI is not set +CONFIG_TCG_TIS_I2C=y +# CONFIG_TCG_TIS_SPI_CR50 is not set +CONFIG_TCG_TIS_SPI=y # CONFIG_TCG_TIS_ST33ZP24_I2C is not set # CONFIG_TCG_TIS_ST33ZP24_SPI is not set CONFIG_TCG_TIS=y @@ -6104,6 +6160,7 @@ CONFIG_TCP_MD5SIG=y # CONFIG_TCS3472 is not set CONFIG_TEE=m # CONFIG_TEGRA186_GPC_DMA is not set +# CONFIG_TEGRA186_TIMER is not set # CONFIG_TEGRA20_APB_DMA is not set # CONFIG_TEGRA_GMI is not set # CONFIG_TEGRA_HOST1X is not set @@ -6119,6 +6176,7 @@ CONFIG_TERANETICS_PHY=m # CONFIG_TEST_BLACKHOLE_DEV is not set CONFIG_TEST_BPF=m # CONFIG_TEST_CLOCKSOURCE_WATCHDOG is not set +CONFIG_TEST_CPUMASK=m # CONFIG_TEST_DIV64 is not set # CONFIG_TEST_FIRMWARE is not set # CONFIG_TEST_FPU is not set @@ -6145,7 +6203,7 @@ CONFIG_TEST_KSTRTOX=y # CONFIG_TEST_RHASHTABLE is not set # CONFIG_TEST_SCANF is not set # CONFIG_TEST_SIPHASH is not set -# CONFIG_TEST_SORT is not set +CONFIG_TEST_SORT=m # CONFIG_TEST_STACKINIT is not set # CONFIG_TEST_STATIC_KEYS is not set # CONFIG_TEST_STRING_HELPERS is not set @@ -6311,6 +6369,7 @@ CONFIG_TOUCHSCREEN_WACOM_I2C=m # CONFIG_TQMX86_WDT is not set # CONFIG_TRACE_EVAL_MAP_FILE is not set # CONFIG_TRACE_EVENT_INJECT is not set +# CONFIG_TRACE_MMIO_ACCESS is not set # CONFIG_TRACEPOINT_BENCHMARK is not set # CONFIG_TRACER_SNAPSHOT_PER_CPU_SWAP is not set CONFIG_TRACER_SNAPSHOT=y @@ -6333,6 +6392,8 @@ CONFIG_TUN=m # CONFIG_TUN_VNET_CROSS_LE is not set # CONFIG_TWL4030_CORE is not set # CONFIG_TWL6040_CORE is not set +# CONFIG_TXGBE is not set +# CONFIG_TYPEC_ANX7411 is not set CONFIG_TYPEC_DP_ALTMODE=m CONFIG_TYPEC_FUSB302=m # CONFIG_TYPEC_HD3SS3220 is not set @@ -6359,6 +6420,7 @@ CONFIG_UAPI_HEADER_TEST=y # CONFIG_UCLAMP_TASK is not set CONFIG_UCSI_ACPI=y # CONFIG_UCSI_CCG is not set +# CONFIG_UCSI_STM32G0 is not set CONFIG_UDF_FS=m # CONFIG_UDMABUF is not set CONFIG_UEFI_CPER_ARM=y @@ -6542,6 +6604,7 @@ CONFIG_USB_NET_ZAURUS=m CONFIG_USB_OHCI_HCD_PCI=y # CONFIG_USB_OHCI_HCD_PLATFORM is not set CONFIG_USB_OHCI_HCD=y +# CONFIG_USB_ONBOARD_HUB is not set # CONFIG_USB_OTG is not set # CONFIG_USB_OTG_PRODUCTLIST is not set # CONFIG_USB_OXU210HP_HCD is not set @@ -6680,6 +6743,7 @@ CONFIG_UV_SYSFS=m # CONFIG_VCNL3020 is not set # CONFIG_VCNL4000 is not set # CONFIG_VCNL4035 is not set +# CONFIG_VCPU_STALL_DETECTOR is not set CONFIG_VDPA=m CONFIG_VDPA_SIM_BLOCK=m CONFIG_VDPA_SIM=m @@ -6689,6 +6753,7 @@ CONFIG_VDPA_SIM_NET=m # CONFIG_VEML6070 is not set CONFIG_VETH=m CONFIG_VEXPRESS_CONFIG=y +# CONFIG_VF610_ADC is not set # CONFIG_VF610_DAC is not set CONFIG_VFAT_FS=m CONFIG_VFIO_IOMMU_TYPE1=m @@ -6712,6 +6777,7 @@ CONFIG_VHOST_VSOCK=m # CONFIG_VIDEO_ADP1653 is not set # CONFIG_VIDEO_ADV_DEBUG is not set # CONFIG_VIDEO_AK7375 is not set +# CONFIG_VIDEO_AR0521 is not set CONFIG_VIDEO_AU0828=m # CONFIG_VIDEO_AU0828_RC is not set CONFIG_VIDEO_AU0828_V4L2=y @@ -6756,6 +6822,7 @@ CONFIG_VIDEO_HDPVR=m # CONFIG_VIDEO_HI556 is not set # CONFIG_VIDEO_HI846 is not set # CONFIG_VIDEO_HI847 is not set +# CONFIG_VIDEO_IMX208 is not set # CONFIG_VIDEO_IMX214 is not set # CONFIG_VIDEO_IMX219 is not set # CONFIG_VIDEO_IMX258 is not set @@ -6957,7 +7024,6 @@ CONFIG_WWAN=y # CONFIG_X25 is not set CONFIG_X86_AMD_PLATFORM_DEVICE=y CONFIG_X86_IOPL_IOPERM=y -# CONFIG_X86_KERNEL_IBT is not set CONFIG_X86_PMEM_LEGACY_DEVICE=y CONFIG_X86_PMEM_LEGACY=m CONFIG_X86_SGX_KVM=y diff --git a/kernel-armv7hl-debug-fedora.config b/kernel-armv7hl-debug-fedora.config index d1b61f3a4..fbb6b929e 100644 --- a/kernel-armv7hl-debug-fedora.config +++ b/kernel-armv7hl-debug-fedora.config @@ -47,7 +47,7 @@ CONFIG_ACPI_BUTTON=y # CONFIG_ACPI_CMPC is not set CONFIG_ACPI_CONFIGFS=m CONFIG_ACPI_CONTAINER=y -CONFIG_ACPI_CPPC_CPUFREQ_FIE=y +# CONFIG_ACPI_CPPC_CPUFREQ_FIE is not set CONFIG_ACPI_CUSTOM_METHOD=m CONFIG_ACPI_DEBUGGER_USER=m CONFIG_ACPI_DEBUGGER=y @@ -71,6 +71,7 @@ CONFIG_ACPI_SPCR_TABLE=y CONFIG_ACPI_TABLE_UPGRADE=y CONFIG_ACPI_TAD=m CONFIG_ACPI_THERMAL=y +CONFIG_ACPI_VIDEO=m # CONFIG_ACQUIRE_WDT is not set # CONFIG_AD2S1200 is not set # CONFIG_AD2S1210 is not set @@ -241,7 +242,6 @@ CONFIG_ANDROID_BINDER_DEVICES="binder,hwbinder,vndbinder" CONFIG_ANDROID_BINDERFS=y # CONFIG_ANDROID_BINDER_IPC_SELFTEST is not set CONFIG_ANDROID_BINDER_IPC=y -CONFIG_ANDROID=y # CONFIG_ANON_VMA_NAME is not set # CONFIG_APDS9300 is not set CONFIG_APDS9802ALS=m @@ -301,6 +301,7 @@ CONFIG_ARCH_HIGHBANK=y CONFIG_ARCH_MESON=y # CONFIG_ARCH_MILBEAUT is not set CONFIG_ARCH_MMP=y +# CONFIG_ARCH_MSM8909 is not set # CONFIG_ARCH_MSM8916 is not set CONFIG_ARCH_MSM8960=y CONFIG_ARCH_MSM8974=y @@ -331,6 +332,7 @@ CONFIG_ARCH_ROCKCHIP=y # CONFIG_ARCH_SPARX5 is not set CONFIG_ARCH_STI=y CONFIG_ARCH_STM32=y +# CONFIG_ARCH_SUNPLUS is not set CONFIG_ARCH_SUNXI=y CONFIG_ARCH_TEGRA_114_SOC=y CONFIG_ARCH_TEGRA_124_SOC=y @@ -361,7 +363,6 @@ CONFIG_ARM64_ERRATUM_2119858=y CONFIG_ARM64_ERRATUM_2139208=y CONFIG_ARM64_ERRATUM_2224489=y CONFIG_ARM64_ERRATUM_2253138=y -CONFIG_ARM64_ERRATUM_2441007=y CONFIG_ARM64_ERRATUM_858921=y CONFIG_ARM64_USE_LSE_ATOMICS=y CONFIG_ARMADA_37XX_RWTM_MBOX=m @@ -391,7 +392,6 @@ CONFIG_ARM_CPU_TOPOLOGY=y CONFIG_ARM_CRYPTO=y CONFIG_ARM_DMA_IOMMU_ALIGNMENT=8 CONFIG_ARM_DMA_USE_IOMMU=y -# CONFIG_ARM_DMC620_PMU is not set CONFIG_ARM_ERRATA_430973=y CONFIG_ARM_ERRATA_643719=y CONFIG_ARM_ERRATA_720789=y @@ -445,6 +445,7 @@ CONFIG_ARM_QCOM_SPM_CPUIDLE=y CONFIG_ARM_RASPBERRYPI_CPUFREQ=m CONFIG_ARM_RK3399_DMC_DEVFREQ=m CONFIG_ARM_SCMI_CPUFREQ=m +CONFIG_ARM_SCMI_POWER_CONTROL=m CONFIG_ARM_SCMI_POWER_DOMAIN=m CONFIG_ARM_SCMI_PROTOCOL=y CONFIG_ARM_SCMI_TRANSPORT_MAILBOX=y @@ -460,6 +461,7 @@ CONFIG_ARM_SMCCC_SOC_ID=y CONFIG_ARM_SMC_WATCHDOG=m CONFIG_ARM_SMMU_DISABLE_BYPASS_BY_DEFAULT=y # CONFIG_ARM_SMMU_LEGACY_DT_BINDINGS is not set +# CONFIG_ARM_SMMU_QCOM_DEBUG is not set CONFIG_ARM_SMMU=y CONFIG_ARM_SP805_WATCHDOG=m # CONFIG_ARM_SPE_PMU is not set @@ -726,7 +728,7 @@ CONFIG_BINFMT_ELF=y CONFIG_BINFMT_MISC=m CONFIG_BINFMT_SCRIPT=y CONFIG_BITFIELD_KUNIT=m -# CONFIG_BITS_TEST is not set +CONFIG_BITS_TEST=m CONFIG_BLK_CGROUP_FC_APPID=y CONFIG_BLK_CGROUP_IOCOST=y CONFIG_BLK_CGROUP_IOLATENCY=y @@ -764,6 +766,7 @@ CONFIG_BLK_DEV_SR=y # CONFIG_BLK_DEV_SX8 is not set # CONFIG_BLK_DEV_THROTTLING_LOW is not set CONFIG_BLK_DEV_THROTTLING=y +CONFIG_BLK_DEV_UBLK=m CONFIG_BLK_DEV=y CONFIG_BLK_DEV_ZONED=y # CONFIG_BLK_INLINE_ENCRYPTION_FALLBACK is not set @@ -934,6 +937,7 @@ CONFIG_CADENCE_WATCHDOG=m CONFIG_CAN_8DEV_USB=m CONFIG_CAN_BCM=m CONFIG_CAN_CALC_BITTIMING=y +CONFIG_CAN_CAN327=m # CONFIG_CAN_CC770 is not set # CONFIG_CAN_C_CAN is not set CONFIG_CAN_CTUCANFD_PCI=m @@ -942,6 +946,7 @@ CONFIG_CAN_DEBUG_DEVICES=y CONFIG_CAN_DEV=m CONFIG_CAN_EMS_USB=m CONFIG_CAN_ESD_USB2=m +CONFIG_CAN_ESD_USB=m # CONFIG_CAN_ETAS_ES58X is not set CONFIG_CAN_FLEXCAN=m # CONFIG_CAN_GRCAN is not set @@ -962,6 +967,7 @@ CONFIG_CAN_MCBA_USB=m CONFIG_CAN_MCP251XFD=m # CONFIG_CAN_MCP251XFD_SANITY is not set CONFIG_CAN_MCP251X=m +CONFIG_CAN_NETLINK=y CONFIG_CAN_PEAK_PCIEFD=m CONFIG_CAN_PEAK_USB=m CONFIG_CAN_RAW=m @@ -1024,6 +1030,7 @@ CONFIG_CGROUP_BPF=y CONFIG_CGROUP_CPUACCT=y # CONFIG_CGROUP_DEBUG is not set CONFIG_CGROUP_DEVICE=y +# CONFIG_CGROUP_FAVOR_DYNMODS is not set CONFIG_CGROUP_FREEZER=y # CONFIG_CGROUP_HUGETLB is not set CONFIG_CGROUP_MISC=y @@ -1210,7 +1217,7 @@ CONFIG_CONNECTOR=y CONFIG_CONSOLE_LOGLEVEL_DEFAULT=7 CONFIG_CONSOLE_LOGLEVEL_QUIET=3 CONFIG_CONTEXT_SWITCH_TRACER=y -# CONFIG_CONTEXT_TRACKING_FORCE is not set +# CONFIG_CONTEXT_TRACKING_USER_FORCE is not set CONFIG_CORDIC=m CONFIG_CORE_DUMP_DEFAULT_ELF_HEADERS=y # CONFIG_CORESIGHT_CPU_DEBUG_DEFAULT_ON is not set @@ -1246,6 +1253,7 @@ CONFIG_CPU_ICACHE_MISMATCH_WORKAROUND=y CONFIG_CPU_IDLE=y CONFIG_CPU_ISOLATION=y CONFIG_CPU_LITTLE_ENDIAN=y +CONFIG_CPUMASK_KUNIT_TEST=m CONFIG_CPUMASK_OFFSTACK=y CONFIG_CPUSETS=y CONFIG_CPU_SW_DOMAIN_PAN=y @@ -1281,6 +1289,7 @@ CONFIG_CROS_EC_SYSFS=m CONFIG_CROS_EC_TYPEC=m CONFIG_CROS_EC_VBC=m CONFIG_CROS_KBD_LED_BACKLIGHT=m +CONFIG_CROS_KUNIT=m CONFIG_CROSS_MEMORY_ATTACH=y CONFIG_CROS_USBPD_LOGGER=m CONFIG_CROS_USBPD_NOTIFY=m @@ -1295,6 +1304,7 @@ CONFIG_CRYPTO_AES_ARM=y CONFIG_CRYPTO_AES_TI=m CONFIG_CRYPTO_AES=y CONFIG_CRYPTO_ANSI_CPRNG=m +# CONFIG_CRYPTO_ARIA is not set CONFIG_CRYPTO_AUTHENC=y CONFIG_CRYPTO_BLAKE2B_NEON=m CONFIG_CRYPTO_BLAKE2B=y @@ -1397,7 +1407,7 @@ CONFIG_CRYPTO_DEV_SUN8I_SS=m CONFIG_CRYPTO_DEV_SUN8I_SS_PRNG=y CONFIG_CRYPTO_DEV_VIRTIO=m # CONFIG_CRYPTO_DEV_ZYNQMP_SHA3 is not set -# CONFIG_CRYPTO_DH_RFC7919_GROUPS is not set +CONFIG_CRYPTO_DH_RFC7919_GROUPS=y CONFIG_CRYPTO_DH=y CONFIG_CRYPTO_DRBG_CTR=y CONFIG_CRYPTO_DRBG_HASH=y @@ -1416,6 +1426,7 @@ CONFIG_CRYPTO_GCM=y CONFIG_CRYPTO_GF128MUL=y CONFIG_CRYPTO_GHASH_ARM_CE=m CONFIG_CRYPTO_GHASH=y +CONFIG_CRYPTO_HCTR2=m CONFIG_CRYPTO_HMAC=y CONFIG_CRYPTO_HW=y CONFIG_CRYPTO_KEYWRAP=m @@ -1504,6 +1515,7 @@ CONFIG_DA9052_WATCHDOG=m CONFIG_DA9055_WATCHDOG=m CONFIG_DA9063_WATCHDOG=m CONFIG_DAMON_DBGFS=y +# CONFIG_DAMON_LRU_SORT is not set CONFIG_DAMON_PADDR=y CONFIG_DAMON_RECLAIM=y CONFIG_DAMON_SYSFS=y @@ -1604,8 +1616,6 @@ CONFIG_DEFAULT_MMAP_MIN_ADDR=32768 # CONFIG_DEFAULT_SECURITY_DAC is not set CONFIG_DEFAULT_SECURITY_SELINUX=y # CONFIG_DEFERRED_STRUCT_PAGE_INIT is not set -# CONFIG_DELL_WMI_PRIVACY is not set -CONFIG_DELL_WMI_SYSMAN=m # CONFIG_DEPRECATED_PARAM_STRUCT is not set CONFIG_DETECT_HUNG_TASK=y # CONFIG_DEV_APPLETALK is not set @@ -1630,8 +1640,8 @@ CONFIG_DHT11=m CONFIG_DL2K=m # CONFIG_DLHL60D is not set CONFIG_DLM_DEBUG=y +# CONFIG_DLM_DEPRECATED_API is not set CONFIG_DLM=m -CONFIG_DLN2_ADC=m # CONFIG_DM9000 is not set CONFIG_DM9051=m CONFIG_DM9102=m @@ -1784,7 +1794,13 @@ CONFIG_DRM_I2C_CH7006=m # CONFIG_DRM_I2C_NXP_TDA9950 is not set CONFIG_DRM_I2C_NXP_TDA998X=m CONFIG_DRM_I2C_SIL164=m +CONFIG_DRM_IMX8QM_LDB=m +CONFIG_DRM_IMX8QXP_LDB=m +CONFIG_DRM_IMX8QXP_PIXEL_COMBINER=m +CONFIG_DRM_IMX8QXP_PIXEL_LINK=m +CONFIG_DRM_IMX8QXP_PIXEL_LINK_TO_DPI=m CONFIG_DRM_IMX_HDMI=m +CONFIG_DRM_IMX_LCDIF=m CONFIG_DRM_IMX_LDB=m CONFIG_DRM_IMX=m CONFIG_DRM_IMX_PARALLEL_DISPLAY=m @@ -1795,6 +1811,7 @@ CONFIG_DRM_KOMEDA=m # CONFIG_DRM_LEGACY is not set CONFIG_DRM_LIMA=m CONFIG_DRM_LOAD_EDID_FIRMWARE=y +# CONFIG_DRM_LOGICVC is not set CONFIG_DRM_LONTIUM_LT8912B=m # CONFIG_DRM_LONTIUM_LT9211 is not set # CONFIG_DRM_LONTIUM_LT9611 is not set @@ -1837,6 +1854,7 @@ CONFIG_DRM_PANEL_BOE_BF060Y8M_AJ0=m CONFIG_DRM_PANEL_BOE_TV101WUM_NL6=m CONFIG_DRM_PANEL_BRIDGE=y CONFIG_DRM_PANEL_DSI_CM=m +# CONFIG_DRM_PANEL_EBBG_FT8719 is not set CONFIG_DRM_PANEL_EDP=m CONFIG_DRM_PANEL_ELIDA_KD35T133=m CONFIG_DRM_PANEL_FEIXIN_K101_IM2BA02=m @@ -1937,6 +1955,7 @@ CONFIG_DRM_SUN8I_MIXER=m CONFIG_DRM_TEGRA=m CONFIG_DRM_TEGRA_STAGING=y # CONFIG_DRM_THINE_THC63LVD1024 is not set +CONFIG_DRM_TI_DLPC3433=m # CONFIG_DRM_TIDSS is not set CONFIG_DRM_TILCDC=m # CONFIG_DRM_TI_SN65DSI83 is not set @@ -2313,10 +2332,12 @@ CONFIG_FPGA_DFL=m CONFIG_FPGA_DFL_NIOS_INTEL_PAC_N3000=m CONFIG_FPGA_DFL_PCI=m CONFIG_FPGA=m +CONFIG_FPGA_M10_BMC_SEC_UPDATE=m CONFIG_FPGA_MGR_ALTERA_CVP=m CONFIG_FPGA_MGR_ALTERA_PS_SPI=m CONFIG_FPGA_MGR_ICE40_SPI=m CONFIG_FPGA_MGR_MACHXO2_SPI=m +# CONFIG_FPGA_MGR_MICROCHIP_SPI is not set CONFIG_FPGA_MGR_XILINX_SPI=m CONFIG_FPGA_MGR_ZYNQ_FPGA=m CONFIG_FPGA_REGION=m @@ -2441,7 +2462,6 @@ CONFIG_GPIO_CADENCE=m CONFIG_GPIO_CDEV_V1=y CONFIG_GPIO_DA9052=m CONFIG_GPIO_DA9055=m -CONFIG_GPIO_DLN2=m CONFIG_GPIO_DWAPB=m CONFIG_GPIO_EXAR=m # CONFIG_GPIO_FTGPIO010 is not set @@ -2646,6 +2666,7 @@ CONFIG_HID_SUNPLUS=m CONFIG_HID_THINGM=m CONFIG_HID_THRUSTMASTER=m CONFIG_HID_TIVO=m +CONFIG_HID_TOPRE=m CONFIG_HID_TOPSEED=m CONFIG_HID_TWINHAN=m CONFIG_HID_U2FZERO=m @@ -2779,7 +2800,6 @@ CONFIG_I2C_DESIGNWARE_PCI=m CONFIG_I2C_DESIGNWARE_PLATFORM=y CONFIG_I2C_DESIGNWARE_SLAVE=y CONFIG_I2C_DIOLAN_U2C=m -CONFIG_I2C_DLN2=m # CONFIG_I2C_EG20T is not set # CONFIG_I2C_EMEV2 is not set CONFIG_I2C_EXYNOS5=m @@ -2788,6 +2808,7 @@ CONFIG_I2C_EXYNOS5=m CONFIG_I2C_GPIO=m CONFIG_I2C_HELPER_AUTO=y CONFIG_I2C_HID_ACPI=m +CONFIG_I2C_HID_OF_ELAN=m CONFIG_I2C_HID_OF_GOODIX=m CONFIG_I2C_HID_OF=m # CONFIG_I2C_HISI is not set @@ -2900,11 +2921,13 @@ CONFIG_IIO_CROS_EC_LIGHT_PROX=m CONFIG_IIO_CROS_EC_SENSORS_CORE=m CONFIG_IIO_CROS_EC_SENSORS_LID_ANGLE=m CONFIG_IIO_CROS_EC_SENSORS=m +CONFIG_IIO_FORMAT_KUNIT_TEST=m # CONFIG_IIO_HRTIMER_TRIGGER is not set CONFIG_IIO_INTERRUPT_TRIGGER=m CONFIG_IIO_KFIFO_BUF=m CONFIG_IIO=m CONFIG_IIO_MUX=m +CONFIG_IIO_RESCALE_KUNIT_TEST=m CONFIG_IIO_RESCALE=m CONFIG_IIO_SCMI=m # CONFIG_IIO_SIMPLE_DUMMY is not set @@ -2999,6 +3022,7 @@ CONFIG_INFINIBAND_ADDR_TRANS=y # CONFIG_INFINIBAND_BNXT_RE is not set # CONFIG_INFINIBAND_CXGB4 is not set CONFIG_INFINIBAND_EFA=m +CONFIG_INFINIBAND_ERDMA=m # CONFIG_INFINIBAND_IPOIB_CM is not set # CONFIG_INFINIBAND_IPOIB_DEBUG_DATA is not set # CONFIG_INFINIBAND_IPOIB_DEBUG is not set @@ -3028,8 +3052,8 @@ CONFIG_INFINIBAND_RTRS_SERVER=m # CONFIG_INITRAMFS_PRESERVE_MTIME is not set CONFIG_INITRAMFS_SOURCE="" # CONFIG_INIT_STACK_ALL_PATTERN is not set -# CONFIG_INIT_STACK_ALL_ZERO is not set -CONFIG_INIT_STACK_NONE=y +CONFIG_INIT_STACK_ALL_ZERO=y +# CONFIG_INIT_STACK_NONE is not set CONFIG_INOTIFY_USER=y # CONFIG_INPUT_AD714X is not set # CONFIG_INPUT_ADXL34X is not set @@ -3134,13 +3158,11 @@ CONFIG_INTEL_UNCORE_FREQ_CONTROL=m # CONFIG_INTEL_WMI_SBL_FW_UPDATE is not set CONFIG_INTEL_XWAY_PHY=m CONFIG_INTERCONNECT_EXYNOS=y -CONFIG_INTERCONNECT_IMX8MM=m -CONFIG_INTERCONNECT_IMX8MN=m -CONFIG_INTERCONNECT_IMX8MQ=m -CONFIG_INTERCONNECT_IMX=m +# CONFIG_INTERCONNECT_IMX is not set # CONFIG_INTERCONNECT_QCOM is not set # CONFIG_INTERCONNECT_QCOM_MSM8974 is not set # CONFIG_INTERCONNECT_QCOM_SDX65 is not set +# CONFIG_INTERCONNECT_QCOM_SM6350 is not set CONFIG_INTERCONNECT_SAMSUNG=y CONFIG_INTERCONNECT=y # CONFIG_INTERVAL_TREE_TEST is not set @@ -3538,7 +3560,7 @@ CONFIG_KHADAS_MCU_FAN_THERMAL=m CONFIG_KPROBE_EVENT_GEN_TEST=m # CONFIG_KPROBE_EVENTS_ON_NOTRACE is not set CONFIG_KPROBE_EVENTS=y -# CONFIG_KPROBES_SANITY_TEST is not set +CONFIG_KPROBES_SANITY_TEST=m CONFIG_KPROBES=y CONFIG_KPSS_XCC=m CONFIG_KRAITCC=m @@ -3802,6 +3824,7 @@ CONFIG_MAGIC_SYSRQ=y CONFIG_MAILBOX=y # CONFIG_MANAGER_SBS is not set CONFIG_MANTIS_CORE=m +# CONFIG_MARCH_Z16 is not set CONFIG_MARVELL_10G_PHY=m CONFIG_MARVELL_88X2222_PHY=m # CONFIG_MARVELL_CN10K_TAD_PMU is not set @@ -3970,7 +3993,7 @@ CONFIG_MFD_DA9055=y # CONFIG_MFD_DA9062 is not set CONFIG_MFD_DA9063=m # CONFIG_MFD_DA9150 is not set -CONFIG_MFD_DLN2=m +# CONFIG_MFD_DLN2 is not set CONFIG_MFD_ENE_KB3930=m CONFIG_MFD_EXYNOS_LPASS=m # CONFIG_MFD_GATEWORKS_GSC is not set @@ -4515,6 +4538,7 @@ CONFIG_NET_DSA=m # CONFIG_NET_DSA_MICROCHIP_KSZ9477_I2C is not set CONFIG_NET_DSA_MICROCHIP_KSZ9477=m CONFIG_NET_DSA_MICROCHIP_KSZ9477_SPI=m +# CONFIG_NET_DSA_MICROCHIP_KSZ_COMMON is not set CONFIG_NET_DSA_MT7530=m # CONFIG_NET_DSA_MV88E6060 is not set CONFIG_NET_DSA_MV88E6XXX=m @@ -4536,6 +4560,7 @@ CONFIG_NET_DSA_TAG_OCELOT_8021Q=m CONFIG_NET_DSA_TAG_OCELOT=m CONFIG_NET_DSA_TAG_RTL4_A=m CONFIG_NET_DSA_TAG_RTL8_4=m +# CONFIG_NET_DSA_TAG_RZN1_A5PSW is not set CONFIG_NET_DSA_TAG_SJA1105=m CONFIG_NET_DSA_TAG_TRAILER=m CONFIG_NET_DSA_TAG_XRS700X=m @@ -4784,6 +4809,7 @@ CONFIG_NET_VENDOR_TEHUTI=y CONFIG_NET_VENDOR_TI=y CONFIG_NET_VENDOR_VERTEXCOM=y CONFIG_NET_VENDOR_VIA=y +CONFIG_NET_VENDOR_WANGXUN=y # CONFIG_NET_VENDOR_WIZNET is not set CONFIG_NET_VENDOR_XILINX=y # CONFIG_NET_VENDOR_XIRCOM is not set @@ -4856,6 +4882,7 @@ CONFIG_NF_FLOW_TABLE_INET=m CONFIG_NF_FLOW_TABLE_IPV4=m CONFIG_NF_FLOW_TABLE_IPV6=m CONFIG_NF_FLOW_TABLE=m +CONFIG_NF_FLOW_TABLE_PROCFS=y # CONFIG_NFIT_SECURITY_DEBUG is not set CONFIG_NF_LOG_ARP=m CONFIG_NF_LOG_IPV4=m @@ -4945,6 +4972,7 @@ CONFIG_N_HDLC=m CONFIG_NILFS2_FS=m CONFIG_NINTENDO_FF=y CONFIG_NITRO_ENCLAVES=m +# CONFIG_NITRO_ENCLAVES_MISC_DEV_TEST is not set CONFIG_NIU=m # CONFIG_NL80211_TESTMODE is not set CONFIG_NLMON=m @@ -5027,6 +5055,7 @@ CONFIG_NVEC_PAZ00=y CONFIG_NVEC_POWER=y # CONFIG_NVHE_EL2_DEBUG is not set # CONFIG_NVIDIA_WMI_EC_BACKLIGHT is not set +CONFIG_NVME_AUTH=y CONFIG_NVME_FC=m CONFIG_NVME_HWMON=y CONFIG_NVMEM_IMX_IIM=m @@ -5041,6 +5070,7 @@ CONFIG_NVMEM_SYSFS=y CONFIG_NVME_MULTIPATH=y CONFIG_NVMEM=y # CONFIG_NVME_RDMA is not set +CONFIG_NVME_TARGET_AUTH=y CONFIG_NVME_TARGET_FCLOOP=m CONFIG_NVME_TARGET_FC=m CONFIG_NVME_TARGET_LOOP=m @@ -5315,10 +5345,12 @@ CONFIG_PHY_MESON8_HDMI_TX=m CONFIG_PHY_MESON_AXG_MIPI_DPHY=m CONFIG_PHY_MESON_AXG_MIPI_PCIE_ANALOG=y CONFIG_PHY_MESON_AXG_PCIE=m +CONFIG_PHY_MESON_G12A_MIPI_DPHY_ANALOG=y CONFIG_PHY_MESON_G12A_USB2=y CONFIG_PHY_MESON_G12A_USB3_PCIE=m # CONFIG_PHY_MESON_GXL_USB2 is not set CONFIG_PHY_MIPHY28LP=m +# CONFIG_PHY_MIXEL_LVDS_PHY is not set # CONFIG_PHY_MIXEL_MIPI_DPHY is not set CONFIG_PHY_MMP3_HSIC=m CONFIG_PHY_MMP3_USB=m @@ -5416,6 +5448,7 @@ CONFIG_PINCTRL_MESON=y # CONFIG_PINCTRL_MICROCHIP_SGPIO is not set CONFIG_PINCTRL_MSM8226=m CONFIG_PINCTRL_MSM8660=m +# CONFIG_PINCTRL_MSM8909 is not set CONFIG_PINCTRL_MSM8916=m # CONFIG_PINCTRL_MSM8953 is not set CONFIG_PINCTRL_MSM8960=m @@ -5446,11 +5479,13 @@ CONFIG_PINCTRL_SINGLE=y # CONFIG_PINCTRL_SM6115 is not set # CONFIG_PINCTRL_SM6125 is not set # CONFIG_PINCTRL_SM6350 is not set +# CONFIG_PINCTRL_SM6375 is not set # CONFIG_PINCTRL_SM8150 is not set # CONFIG_PINCTRL_SM8250 is not set # CONFIG_PINCTRL_SM8350 is not set # CONFIG_PINCTRL_SM8450 is not set # CONFIG_PINCTRL_STMFX is not set +CONFIG_PINCTRL_SUN20I_D1=y CONFIG_PINCTRL_SUN4I_A10=y # CONFIG_PINCTRL_SUN50I_A100 is not set # CONFIG_PINCTRL_SUN50I_A100_R is not set @@ -5514,6 +5549,7 @@ CONFIG_PM_STD_PARTITION="" CONFIG_PM_TEST_SUSPEND=y CONFIG_PM_TRACE_RTC=y CONFIG_PM_TRACE=y +# CONFIG_PM_USERSPACE_AUTOSLEEP is not set # CONFIG_PMU_SYSFS is not set # CONFIG_PM_WAKELOCKS is not set CONFIG_PM=y @@ -5525,6 +5561,7 @@ CONFIG_POSIX_MQUEUE=y CONFIG_POWER_AVS_OMAP_CLASS3=y CONFIG_POWER_AVS_OMAP=y CONFIG_POWERCAP=y +CONFIG_POWER_MLXBF=m CONFIG_POWER_RESET_AS3722=y # CONFIG_POWER_RESET_BRCMKONA is not set # CONFIG_POWER_RESET_BRCMSTB is not set @@ -5580,7 +5617,7 @@ CONFIG_PREVENT_FIRMWARE_BUILD=y # CONFIG_PRIME_NUMBERS is not set CONFIG_PRINTER=m # CONFIG_PRINTK_CALLER is not set -# CONFIG_PRINTK_INDEX is not set +CONFIG_PRINTK_INDEX=y CONFIG_PRINTK_SAFE_LOG_BUF_SHIFT=12 CONFIG_PRINTK_TIME=y # CONFIG_PRINT_QUOTA_WARNING is not set @@ -5633,6 +5670,7 @@ CONFIG_PTP_1588_CLOCK=y CONFIG_PVPANIC=y # CONFIG_PWM_ATMEL_TCB is not set CONFIG_PWM_BCM2835=m +CONFIG_PWM_CLK=m CONFIG_PWM_CROS_EC=m # CONFIG_PWM_DEBUG is not set CONFIG_PWM_DWC=m @@ -5692,6 +5730,7 @@ CONFIG_QCOM_GSBI=m CONFIG_QCOM_HFPLL=m # CONFIG_QCOM_HIDMA is not set # CONFIG_QCOM_HIDMA_MGMT is not set +# CONFIG_QCOM_ICC_BWMON is not set CONFIG_QCOM_IOMMU=y # CONFIG_QCOM_IPCC is not set # CONFIG_QCOM_LLCC is not set @@ -5714,6 +5753,7 @@ CONFIG_QCOM_SOCINFO=m CONFIG_QCOM_SPMI_ADC5=m # CONFIG_QCOM_SPMI_ADC_TM5 is not set CONFIG_QCOM_SPMI_IADC=m +# CONFIG_QCOM_SPMI_RRADC is not set CONFIG_QCOM_SPMI_TEMP_ALARM=m CONFIG_QCOM_SPMI_VADC=m CONFIG_QCOM_SPM=y @@ -5808,6 +5848,7 @@ CONFIG_RCU_CPU_STALL_TIMEOUT=60 # CONFIG_RCU_EQS_DEBUG is not set CONFIG_RCU_EXP_CPU_STALL_TIMEOUT=0 # CONFIG_RCU_EXPERT is not set +# CONFIG_RCU_NOCB_CPU_DEFAULT_ALL is not set CONFIG_RCU_NOCB_CPU=y CONFIG_RCU_REF_SCALE_TEST=m # CONFIG_RCU_SCALE_TEST is not set @@ -5971,14 +6012,13 @@ CONFIG_RESET_RASPBERRYPI=y CONFIG_RESET_SCMI=y CONFIG_RESET_SIMPLE=y CONFIG_RESET_TI_SYSCON=m -# CONFIG_RESOURCE_KUNIT_TEST is not set +CONFIG_RESET_TI_TPS380X=m +CONFIG_RESOURCE_KUNIT_TEST=m # CONFIG_RFD77402 is not set # CONFIG_RFD_FTL is not set CONFIG_RFKILL_GPIO=m CONFIG_RFKILL_INPUT=y CONFIG_RFKILL=m -# CONFIG_RH_DISABLE_DEPRECATED is not set -# CONFIG_RHEL_DIFFERENCES is not set CONFIG_RING_BUFFER_BENCHMARK=m # CONFIG_RING_BUFFER_STARTUP_TEST is not set # CONFIG_RING_BUFFER_VALIDATE_TIME_DELTAS is not set @@ -6133,6 +6173,7 @@ CONFIG_RTC_DRV_MSM6242=m CONFIG_RTC_DRV_MV=m # CONFIG_RTC_DRV_MXC is not set CONFIG_RTC_DRV_MXC_V2=m +CONFIG_RTC_DRV_NCT3018Y=m CONFIG_RTC_DRV_OMAP=m CONFIG_RTC_DRV_OPTEE=m CONFIG_RTC_DRV_PALMAS=m @@ -6229,6 +6270,7 @@ CONFIG_RTW89_DEBUGFS=y CONFIG_RTW89_DEBUGMSG=y CONFIG_RTW89=m CONFIG_RUNTIME_TESTING_MENU=y +# CONFIG_RV is not set CONFIG_RXKAD=y CONFIG_S2IO=m # CONFIG_S390_KPROBES_SANITY_TEST is not set @@ -6556,6 +6598,7 @@ CONFIG_SENSORS_LM93=m CONFIG_SENSORS_LM95234=m CONFIG_SENSORS_LM95241=m CONFIG_SENSORS_LM95245=m +CONFIG_SENSORS_LT7182S=m CONFIG_SENSORS_LTC2945=m CONFIG_SENSORS_LTC2947_I2C=m CONFIG_SENSORS_LTC2947_SPI=m @@ -6679,7 +6722,6 @@ CONFIG_SENSORS_XDPE152=m # CONFIG_SENSORS_XGENE is not set CONFIG_SENSORS_ZL6100=m # CONFIG_SERIAL_8250_16550A_VARIANTS is not set -# CONFIG_SERIAL_8250_ASPEED_VUART is not set CONFIG_SERIAL_8250_BCM2835AUX=y CONFIG_SERIAL_8250_CONSOLE=y CONFIG_SERIAL_8250_CS=m @@ -6783,6 +6825,7 @@ CONFIG_SFC_FALCON_MTD=y CONFIG_SFP=m CONFIG_SGI_PARTITION=y # CONFIG_SHADOW_CALL_STACK is not set +# CONFIG_SHRINKER_DEBUG is not set CONFIG_SHUFFLE_PAGE_ALLOCATOR=y # CONFIG_SI1133 is not set # CONFIG_SI1145 is not set @@ -6817,6 +6860,7 @@ CONFIG_SMARTJOYPLUS_FF=y CONFIG_SMC911X=m CONFIG_SMC91X=m # CONFIG_SM_CAMCC_8250 is not set +# CONFIG_SM_CAMCC_8450 is not set CONFIG_SMC_DIAG=m CONFIG_SMC=m # CONFIG_SM_DISPCC_8250 is not set @@ -6831,6 +6875,7 @@ CONFIG_SM_GCC_8450=m # CONFIG_SM_GPUCC_6350 is not set # CONFIG_SM_GPUCC_8150 is not set # CONFIG_SM_GPUCC_8250 is not set +# CONFIG_SM_GPUCC_8350 is not set CONFIG_SMP_ON_UP=y CONFIG_SMP=y CONFIG_SMSC911X=m @@ -6881,6 +6926,8 @@ CONFIG_SND_CS46XX=m CONFIG_SND_CS46XX_NEW_DSP=y CONFIG_SND_CS5530=m CONFIG_SND_CS5535AUDIO=m +CONFIG_SND_CTL_DEBUG=y +CONFIG_SND_CTL_INPUT_VALIDATION=y CONFIG_SND_CTL_VALIDATION=y CONFIG_SND_CTXFI=m CONFIG_SND_DARLA20=m @@ -7110,6 +7157,7 @@ CONFIG_SND_SOC_GENERIC_DMAENGINE_PCM=y # CONFIG_SND_SOC_GTM601 is not set CONFIG_SND_SOC_HDAC_HDA=m CONFIG_SND_SOC_HDAC_HDMI=m +CONFIG_SND_SOC_HDA=m CONFIG_SND_SOC_HDMI_CODEC=m CONFIG_SND_SOC_I2C_AND_SPI=m CONFIG_SND_SOC_ICS43432=m @@ -7325,6 +7373,7 @@ CONFIG_SND_SOC_STORM=m CONFIG_SND_SOC_TAS2562=m CONFIG_SND_SOC_TAS2764=m CONFIG_SND_SOC_TAS2770=m +CONFIG_SND_SOC_TAS2780=m # CONFIG_SND_SOC_TAS5086 is not set # CONFIG_SND_SOC_TAS571X is not set # CONFIG_SND_SOC_TAS5720 is not set @@ -7345,6 +7394,7 @@ CONFIG_SND_SOC_TEGRA210_AMX=m # CONFIG_SND_SOC_TEGRA210_I2S is not set CONFIG_SND_SOC_TEGRA210_MIXER=m CONFIG_SND_SOC_TEGRA210_MVC=m +CONFIG_SND_SOC_TEGRA210_OPE=m CONFIG_SND_SOC_TEGRA210_SFC=m CONFIG_SND_SOC_TEGRA30_AHUB=m CONFIG_SND_SOC_TEGRA30_I2S=m @@ -7414,6 +7464,7 @@ CONFIG_SND_SOC_WM8962=m # CONFIG_SND_SOC_WM8978 is not set # CONFIG_SND_SOC_WM8985 is not set # CONFIG_SND_SOC_WSA881X is not set +CONFIG_SND_SOC_WSA883X=m # CONFIG_SND_SOC_XILINX_AUDIO_FORMATTER is not set # CONFIG_SND_SOC_XILINX_I2S is not set # CONFIG_SND_SOC_XILINX_SPDIF is not set @@ -7535,7 +7586,6 @@ CONFIG_SPI_CADENCE_XSPI=m CONFIG_SPI_DAVINCI=m # CONFIG_SPI_DEBUG is not set CONFIG_SPI_DESIGNWARE=m -CONFIG_SPI_DLN2=m # CONFIG_SPI_DW_DMA is not set CONFIG_SPI_DW_MMIO=m CONFIG_SPI_DW_PCI=m @@ -7552,6 +7602,7 @@ CONFIG_SPI_MASTER=y CONFIG_SPI_MEM=y CONFIG_SPI_MESON_SPICC=m CONFIG_SPI_MESON_SPIFC=m +CONFIG_SPI_MICROCHIP_CORE=m CONFIG_SPI_MUX=m # CONFIG_SPI_MXIC is not set # CONFIG_SPI_NXP_FLEXSPI is not set @@ -7711,8 +7762,10 @@ CONFIG_SURFACE_ACPI_NOTIFY=m CONFIG_SURFACE_AGGREGATOR_BUS=y CONFIG_SURFACE_AGGREGATOR_CDEV=m # CONFIG_SURFACE_AGGREGATOR_ERROR_INJECTION is not set +CONFIG_SURFACE_AGGREGATOR_HUB=m CONFIG_SURFACE_AGGREGATOR=m CONFIG_SURFACE_AGGREGATOR_REGISTRY=m +CONFIG_SURFACE_AGGREGATOR_TABLET_SWITCH=m CONFIG_SURFACE_DTX=m CONFIG_SURFACE_GPE=m CONFIG_SURFACE_HID=m @@ -7775,6 +7828,7 @@ CONFIG_TCG_NSC=m CONFIG_TCG_TIS_I2C_ATMEL=m CONFIG_TCG_TIS_I2C_CR50=m CONFIG_TCG_TIS_I2C_INFINEON=m +CONFIG_TCG_TIS_I2C=m CONFIG_TCG_TIS_I2C_NUVOTON=m CONFIG_TCG_TIS_SPI_CR50=y CONFIG_TCG_TIS_SPI=m @@ -7814,6 +7868,7 @@ CONFIG_TCS3472=m CONFIG_TEE=m CONFIG_TEGRA124_EMC=m CONFIG_TEGRA186_GPC_DMA=m +# CONFIG_TEGRA186_TIMER is not set CONFIG_TEGRA20_APB_DMA=y CONFIG_TEGRA20_EMC=m CONFIG_TEGRA30_EMC=m @@ -7840,6 +7895,7 @@ CONFIG_TERANETICS_PHY=m # CONFIG_TEST_BLACKHOLE_DEV is not set CONFIG_TEST_BPF=m # CONFIG_TEST_CLOCKSOURCE_WATCHDOG is not set +CONFIG_TEST_CPUMASK=m # CONFIG_TEST_DIV64 is not set # CONFIG_TEST_FIRMWARE is not set # CONFIG_TEST_FPU is not set @@ -7866,7 +7922,7 @@ CONFIG_TEST_MIN_HEAP=m # CONFIG_TEST_RHASHTABLE is not set # CONFIG_TEST_SCANF is not set # CONFIG_TEST_SIPHASH is not set -# CONFIG_TEST_SORT is not set +CONFIG_TEST_SORT=m # CONFIG_TEST_STACKINIT is not set # CONFIG_TEST_STATIC_KEYS is not set # CONFIG_TEST_STRING_HELPERS is not set @@ -8059,6 +8115,7 @@ CONFIG_TPM_KEY_PARSER=m # CONFIG_TPS68470_PMIC_OPREGION is not set CONFIG_TRACE_EVAL_MAP_FILE=y # CONFIG_TRACE_EVENT_INJECT is not set +# CONFIG_TRACE_MMIO_ACCESS is not set # CONFIG_TRACEPOINT_BENCHMARK is not set # CONFIG_TRACER_SNAPSHOT_PER_CPU_SWAP is not set CONFIG_TRACER_SNAPSHOT=y @@ -8094,6 +8151,8 @@ CONFIG_TWL4030_WATCHDOG=m CONFIG_TWL6030_GPADC=m CONFIG_TWL6030_USB=m CONFIG_TWL6040_CORE=y +CONFIG_TXGBE=m +CONFIG_TYPEC_ANX7411=m CONFIG_TYPEC_DP_ALTMODE=m CONFIG_TYPEC_FUSB302=m CONFIG_TYPEC_HD3SS3220=m @@ -8127,6 +8186,7 @@ CONFIG_UBIFS_FS_XATTR=y # CONFIG_UCLAMP_TASK is not set CONFIG_UCSI_ACPI=m CONFIG_UCSI_CCG=m +CONFIG_UCSI_STM32G0=m CONFIG_UDF_FS=m CONFIG_UDMABUF=y # CONFIG_UEVENT_HELPER is not set @@ -8155,12 +8215,14 @@ CONFIG_UNIX98_PTYS=y CONFIG_UNIX_DIAG=y CONFIG_UNIXWARE_DISKLABEL=y CONFIG_UNIX=y +# CONFIG_UNUSED_BOARD_FILES is not set CONFIG_UNWINDER_ARM=y # CONFIG_UNWINDER_FRAME_POINTER is not set CONFIG_UPROBE_EVENTS=y # CONFIG_US5182D is not set # CONFIG_USB4_DEBUGFS_WRITE is not set # CONFIG_USB4_DMA_TEST is not set +# CONFIG_USB4_KUNIT_TEST is not set CONFIG_USB4_NET=m CONFIG_USB4=y CONFIG_USB_ACM=m @@ -8427,6 +8489,7 @@ CONFIG_USB_OHCI_HCD_PCI=m CONFIG_USB_OHCI_HCD_PLATFORM=m # CONFIG_USB_OHCI_HCD_SSB is not set CONFIG_USB_OHCI_HCD_STI=m +CONFIG_USB_ONBOARD_HUB=m # CONFIG_USB_OTG_DISABLE_EXTERNAL_HUB is not set CONFIG_USB_OTG_FSM=m # CONFIG_USB_OTG_PRODUCTLIST is not set @@ -8587,6 +8650,7 @@ CONFIG_VCHIQ_CDEV=y CONFIG_VCNL3020=m # CONFIG_VCNL4000 is not set CONFIG_VCNL4035=m +CONFIG_VCPU_STALL_DETECTOR=m CONFIG_VDPA=m CONFIG_VDPA_SIM_BLOCK=m CONFIG_VDPA_SIM=m @@ -8629,6 +8693,7 @@ CONFIG_VIDEO_ADP1653=m CONFIG_VIDEO_AK7375=m CONFIG_VIDEO_AM437X_VPFE=m # CONFIG_VIDEO_AMPHION_VPU is not set +CONFIG_VIDEO_AR0521=m # CONFIG_VIDEO_ASPEED is not set CONFIG_VIDEO_AU0828=m # CONFIG_VIDEO_AU0828_RC is not set @@ -8804,10 +8869,13 @@ CONFIG_VIDEO_STI_DELTA_MJPEG=y CONFIG_VIDEO_STI_HVA=m CONFIG_VIDEO_STK1160_COMMON=m CONFIG_VIDEO_STK1160=m +# CONFIG_VIDEO_STKWEBCAM is not set # CONFIG_VIDEO_STM32_DCMI is not set CONFIG_VIDEO_STM32_DMA2D=m CONFIG_VIDEO_SUN4I_CSI=m CONFIG_VIDEO_SUN6I_CSI=m +CONFIG_VIDEO_SUN6I_MIPI_CSI2=m +# CONFIG_VIDEO_SUN8I_A83T_MIPI_CSI2 is not set CONFIG_VIDEO_SUN8I_DEINTERLACE=m CONFIG_VIDEO_SUN8I_ROTATE=m CONFIG_VIDEO_SUNXI_CEDRUS=m @@ -9003,6 +9071,7 @@ CONFIG_XEN_PRIVCMD=m # CONFIG_XEN_PVCALLS_FRONTEND is not set CONFIG_XEN_PVHVM_GUEST=y CONFIG_XEN_UNPOPULATED_ALLOC=y +# CONFIG_XEN_VIRTIO_FORCE_GRANT is not set CONFIG_XEN_VIRTIO=y CONFIG_XFRM_INTERFACE=m CONFIG_XFRM_MIGRATE=y diff --git a/kernel-armv7hl-fedora.config b/kernel-armv7hl-fedora.config index 6cce1ecd6..935f174a8 100644 --- a/kernel-armv7hl-fedora.config +++ b/kernel-armv7hl-fedora.config @@ -47,7 +47,7 @@ CONFIG_ACPI_BUTTON=y # CONFIG_ACPI_CMPC is not set # CONFIG_ACPI_CONFIGFS is not set CONFIG_ACPI_CONTAINER=y -CONFIG_ACPI_CPPC_CPUFREQ_FIE=y +# CONFIG_ACPI_CPPC_CPUFREQ_FIE is not set # CONFIG_ACPI_CUSTOM_METHOD is not set # CONFIG_ACPI_DEBUGGER is not set # CONFIG_ACPI_DEBUGGER_USER is not set @@ -71,6 +71,7 @@ CONFIG_ACPI_SPCR_TABLE=y CONFIG_ACPI_TABLE_UPGRADE=y CONFIG_ACPI_TAD=m CONFIG_ACPI_THERMAL=y +CONFIG_ACPI_VIDEO=m # CONFIG_ACQUIRE_WDT is not set # CONFIG_AD2S1200 is not set # CONFIG_AD2S1210 is not set @@ -241,7 +242,6 @@ CONFIG_ANDROID_BINDER_DEVICES="binder,hwbinder,vndbinder" CONFIG_ANDROID_BINDERFS=y # CONFIG_ANDROID_BINDER_IPC_SELFTEST is not set CONFIG_ANDROID_BINDER_IPC=y -CONFIG_ANDROID=y # CONFIG_ANON_VMA_NAME is not set # CONFIG_APDS9300 is not set CONFIG_APDS9802ALS=m @@ -301,6 +301,7 @@ CONFIG_ARCH_HIGHBANK=y CONFIG_ARCH_MESON=y # CONFIG_ARCH_MILBEAUT is not set CONFIG_ARCH_MMP=y +# CONFIG_ARCH_MSM8909 is not set # CONFIG_ARCH_MSM8916 is not set CONFIG_ARCH_MSM8960=y CONFIG_ARCH_MSM8974=y @@ -331,6 +332,7 @@ CONFIG_ARCH_ROCKCHIP=y # CONFIG_ARCH_SPARX5 is not set CONFIG_ARCH_STI=y CONFIG_ARCH_STM32=y +# CONFIG_ARCH_SUNPLUS is not set CONFIG_ARCH_SUNXI=y CONFIG_ARCH_TEGRA_114_SOC=y CONFIG_ARCH_TEGRA_124_SOC=y @@ -361,7 +363,6 @@ CONFIG_ARM64_ERRATUM_2119858=y CONFIG_ARM64_ERRATUM_2139208=y CONFIG_ARM64_ERRATUM_2224489=y CONFIG_ARM64_ERRATUM_2253138=y -CONFIG_ARM64_ERRATUM_2441007=y CONFIG_ARM64_ERRATUM_858921=y CONFIG_ARM64_USE_LSE_ATOMICS=y CONFIG_ARMADA_37XX_RWTM_MBOX=m @@ -391,7 +392,6 @@ CONFIG_ARM_CPU_TOPOLOGY=y CONFIG_ARM_CRYPTO=y CONFIG_ARM_DMA_IOMMU_ALIGNMENT=8 CONFIG_ARM_DMA_USE_IOMMU=y -# CONFIG_ARM_DMC620_PMU is not set CONFIG_ARM_ERRATA_430973=y CONFIG_ARM_ERRATA_643719=y CONFIG_ARM_ERRATA_720789=y @@ -445,6 +445,7 @@ CONFIG_ARM_QCOM_SPM_CPUIDLE=y CONFIG_ARM_RASPBERRYPI_CPUFREQ=m CONFIG_ARM_RK3399_DMC_DEVFREQ=m CONFIG_ARM_SCMI_CPUFREQ=m +CONFIG_ARM_SCMI_POWER_CONTROL=m CONFIG_ARM_SCMI_POWER_DOMAIN=m CONFIG_ARM_SCMI_PROTOCOL=y CONFIG_ARM_SCMI_TRANSPORT_MAILBOX=y @@ -460,6 +461,7 @@ CONFIG_ARM_SMCCC_SOC_ID=y CONFIG_ARM_SMC_WATCHDOG=m CONFIG_ARM_SMMU_DISABLE_BYPASS_BY_DEFAULT=y # CONFIG_ARM_SMMU_LEGACY_DT_BINDINGS is not set +# CONFIG_ARM_SMMU_QCOM_DEBUG is not set CONFIG_ARM_SMMU=y CONFIG_ARM_SP805_WATCHDOG=m # CONFIG_ARM_SPE_PMU is not set @@ -726,7 +728,7 @@ CONFIG_BINFMT_ELF=y CONFIG_BINFMT_MISC=m CONFIG_BINFMT_SCRIPT=y CONFIG_BITFIELD_KUNIT=m -# CONFIG_BITS_TEST is not set +CONFIG_BITS_TEST=m CONFIG_BLK_CGROUP_FC_APPID=y CONFIG_BLK_CGROUP_IOCOST=y CONFIG_BLK_CGROUP_IOLATENCY=y @@ -764,6 +766,7 @@ CONFIG_BLK_DEV_SR=y # CONFIG_BLK_DEV_SX8 is not set # CONFIG_BLK_DEV_THROTTLING_LOW is not set CONFIG_BLK_DEV_THROTTLING=y +CONFIG_BLK_DEV_UBLK=m CONFIG_BLK_DEV=y CONFIG_BLK_DEV_ZONED=y # CONFIG_BLK_INLINE_ENCRYPTION_FALLBACK is not set @@ -934,6 +937,7 @@ CONFIG_CADENCE_WATCHDOG=m CONFIG_CAN_8DEV_USB=m CONFIG_CAN_BCM=m CONFIG_CAN_CALC_BITTIMING=y +CONFIG_CAN_CAN327=m # CONFIG_CAN_CC770 is not set # CONFIG_CAN_C_CAN is not set CONFIG_CAN_CTUCANFD_PCI=m @@ -942,6 +946,7 @@ CONFIG_CAN_CTUCANFD_PLATFORM=m CONFIG_CAN_DEV=m CONFIG_CAN_EMS_USB=m CONFIG_CAN_ESD_USB2=m +CONFIG_CAN_ESD_USB=m # CONFIG_CAN_ETAS_ES58X is not set CONFIG_CAN_FLEXCAN=m # CONFIG_CAN_GRCAN is not set @@ -962,6 +967,7 @@ CONFIG_CAN_MCBA_USB=m CONFIG_CAN_MCP251XFD=m # CONFIG_CAN_MCP251XFD_SANITY is not set CONFIG_CAN_MCP251X=m +CONFIG_CAN_NETLINK=y CONFIG_CAN_PEAK_PCIEFD=m CONFIG_CAN_PEAK_USB=m CONFIG_CAN_RAW=m @@ -1024,6 +1030,7 @@ CONFIG_CGROUP_BPF=y CONFIG_CGROUP_CPUACCT=y # CONFIG_CGROUP_DEBUG is not set CONFIG_CGROUP_DEVICE=y +# CONFIG_CGROUP_FAVOR_DYNMODS is not set CONFIG_CGROUP_FREEZER=y # CONFIG_CGROUP_HUGETLB is not set CONFIG_CGROUP_MISC=y @@ -1210,7 +1217,7 @@ CONFIG_CONNECTOR=y CONFIG_CONSOLE_LOGLEVEL_DEFAULT=7 CONFIG_CONSOLE_LOGLEVEL_QUIET=3 CONFIG_CONTEXT_SWITCH_TRACER=y -# CONFIG_CONTEXT_TRACKING_FORCE is not set +# CONFIG_CONTEXT_TRACKING_USER_FORCE is not set CONFIG_CORDIC=m CONFIG_CORE_DUMP_DEFAULT_ELF_HEADERS=y # CONFIG_CORESIGHT_CPU_DEBUG_DEFAULT_ON is not set @@ -1246,6 +1253,7 @@ CONFIG_CPU_ICACHE_MISMATCH_WORKAROUND=y CONFIG_CPU_IDLE=y CONFIG_CPU_ISOLATION=y CONFIG_CPU_LITTLE_ENDIAN=y +CONFIG_CPUMASK_KUNIT_TEST=m CONFIG_CPUMASK_OFFSTACK=y CONFIG_CPUSETS=y CONFIG_CPU_SW_DOMAIN_PAN=y @@ -1281,6 +1289,7 @@ CONFIG_CROS_EC_SYSFS=m CONFIG_CROS_EC_TYPEC=m CONFIG_CROS_EC_VBC=m CONFIG_CROS_KBD_LED_BACKLIGHT=m +CONFIG_CROS_KUNIT=m CONFIG_CROSS_MEMORY_ATTACH=y CONFIG_CROS_USBPD_LOGGER=m CONFIG_CROS_USBPD_NOTIFY=m @@ -1295,6 +1304,7 @@ CONFIG_CRYPTO_AES_ARM=y CONFIG_CRYPTO_AES_TI=m CONFIG_CRYPTO_AES=y CONFIG_CRYPTO_ANSI_CPRNG=m +# CONFIG_CRYPTO_ARIA is not set CONFIG_CRYPTO_AUTHENC=y CONFIG_CRYPTO_BLAKE2B_NEON=m CONFIG_CRYPTO_BLAKE2B=y @@ -1397,7 +1407,7 @@ CONFIG_CRYPTO_DEV_SUN8I_SS=m CONFIG_CRYPTO_DEV_SUN8I_SS_PRNG=y CONFIG_CRYPTO_DEV_VIRTIO=m # CONFIG_CRYPTO_DEV_ZYNQMP_SHA3 is not set -# CONFIG_CRYPTO_DH_RFC7919_GROUPS is not set +CONFIG_CRYPTO_DH_RFC7919_GROUPS=y CONFIG_CRYPTO_DH=y CONFIG_CRYPTO_DRBG_CTR=y CONFIG_CRYPTO_DRBG_HASH=y @@ -1416,6 +1426,7 @@ CONFIG_CRYPTO_GCM=y CONFIG_CRYPTO_GF128MUL=y CONFIG_CRYPTO_GHASH_ARM_CE=m CONFIG_CRYPTO_GHASH=y +CONFIG_CRYPTO_HCTR2=m CONFIG_CRYPTO_HMAC=y CONFIG_CRYPTO_HW=y CONFIG_CRYPTO_KEYWRAP=m @@ -1504,6 +1515,7 @@ CONFIG_DA9052_WATCHDOG=m CONFIG_DA9055_WATCHDOG=m CONFIG_DA9063_WATCHDOG=m CONFIG_DAMON_DBGFS=y +# CONFIG_DAMON_LRU_SORT is not set CONFIG_DAMON_PADDR=y CONFIG_DAMON_RECLAIM=y CONFIG_DAMON_SYSFS=y @@ -1597,8 +1609,6 @@ CONFIG_DEFAULT_MMAP_MIN_ADDR=32768 # CONFIG_DEFAULT_SECURITY_DAC is not set CONFIG_DEFAULT_SECURITY_SELINUX=y # CONFIG_DEFERRED_STRUCT_PAGE_INIT is not set -# CONFIG_DELL_WMI_PRIVACY is not set -CONFIG_DELL_WMI_SYSMAN=m # CONFIG_DEPRECATED_PARAM_STRUCT is not set # CONFIG_DETECT_HUNG_TASK is not set # CONFIG_DEV_APPLETALK is not set @@ -1623,8 +1633,8 @@ CONFIG_DHT11=m CONFIG_DL2K=m # CONFIG_DLHL60D is not set CONFIG_DLM_DEBUG=y +# CONFIG_DLM_DEPRECATED_API is not set CONFIG_DLM=m -CONFIG_DLN2_ADC=m # CONFIG_DM9000 is not set CONFIG_DM9051=m CONFIG_DM9102=m @@ -1777,7 +1787,13 @@ CONFIG_DRM_I2C_CH7006=m # CONFIG_DRM_I2C_NXP_TDA9950 is not set CONFIG_DRM_I2C_NXP_TDA998X=m CONFIG_DRM_I2C_SIL164=m +CONFIG_DRM_IMX8QM_LDB=m +CONFIG_DRM_IMX8QXP_LDB=m +CONFIG_DRM_IMX8QXP_PIXEL_COMBINER=m +CONFIG_DRM_IMX8QXP_PIXEL_LINK=m +CONFIG_DRM_IMX8QXP_PIXEL_LINK_TO_DPI=m CONFIG_DRM_IMX_HDMI=m +CONFIG_DRM_IMX_LCDIF=m CONFIG_DRM_IMX_LDB=m CONFIG_DRM_IMX=m CONFIG_DRM_IMX_PARALLEL_DISPLAY=m @@ -1788,6 +1804,7 @@ CONFIG_DRM_KOMEDA=m # CONFIG_DRM_LEGACY is not set CONFIG_DRM_LIMA=m CONFIG_DRM_LOAD_EDID_FIRMWARE=y +# CONFIG_DRM_LOGICVC is not set CONFIG_DRM_LONTIUM_LT8912B=m # CONFIG_DRM_LONTIUM_LT9211 is not set # CONFIG_DRM_LONTIUM_LT9611 is not set @@ -1830,6 +1847,7 @@ CONFIG_DRM_PANEL_BOE_BF060Y8M_AJ0=m CONFIG_DRM_PANEL_BOE_TV101WUM_NL6=m CONFIG_DRM_PANEL_BRIDGE=y CONFIG_DRM_PANEL_DSI_CM=m +# CONFIG_DRM_PANEL_EBBG_FT8719 is not set CONFIG_DRM_PANEL_EDP=m CONFIG_DRM_PANEL_ELIDA_KD35T133=m CONFIG_DRM_PANEL_FEIXIN_K101_IM2BA02=m @@ -1930,6 +1948,7 @@ CONFIG_DRM_SUN8I_MIXER=m CONFIG_DRM_TEGRA=m CONFIG_DRM_TEGRA_STAGING=y # CONFIG_DRM_THINE_THC63LVD1024 is not set +CONFIG_DRM_TI_DLPC3433=m # CONFIG_DRM_TIDSS is not set CONFIG_DRM_TILCDC=m # CONFIG_DRM_TI_SN65DSI83 is not set @@ -2298,10 +2317,12 @@ CONFIG_FPGA_DFL=m CONFIG_FPGA_DFL_NIOS_INTEL_PAC_N3000=m CONFIG_FPGA_DFL_PCI=m CONFIG_FPGA=m +CONFIG_FPGA_M10_BMC_SEC_UPDATE=m CONFIG_FPGA_MGR_ALTERA_CVP=m CONFIG_FPGA_MGR_ALTERA_PS_SPI=m CONFIG_FPGA_MGR_ICE40_SPI=m CONFIG_FPGA_MGR_MACHXO2_SPI=m +# CONFIG_FPGA_MGR_MICROCHIP_SPI is not set CONFIG_FPGA_MGR_XILINX_SPI=m CONFIG_FPGA_MGR_ZYNQ_FPGA=m CONFIG_FPGA_REGION=m @@ -2426,7 +2447,6 @@ CONFIG_GPIO_CADENCE=m CONFIG_GPIO_CDEV_V1=y CONFIG_GPIO_DA9052=m CONFIG_GPIO_DA9055=m -CONFIG_GPIO_DLN2=m CONFIG_GPIO_DWAPB=m CONFIG_GPIO_EXAR=m # CONFIG_GPIO_FTGPIO010 is not set @@ -2631,6 +2651,7 @@ CONFIG_HID_SUNPLUS=m CONFIG_HID_THINGM=m CONFIG_HID_THRUSTMASTER=m CONFIG_HID_TIVO=m +CONFIG_HID_TOPRE=m CONFIG_HID_TOPSEED=m CONFIG_HID_TWINHAN=m CONFIG_HID_U2FZERO=m @@ -2764,7 +2785,6 @@ CONFIG_I2C_DESIGNWARE_PCI=m CONFIG_I2C_DESIGNWARE_PLATFORM=y CONFIG_I2C_DESIGNWARE_SLAVE=y CONFIG_I2C_DIOLAN_U2C=m -CONFIG_I2C_DLN2=m # CONFIG_I2C_EG20T is not set # CONFIG_I2C_EMEV2 is not set CONFIG_I2C_EXYNOS5=m @@ -2773,6 +2793,7 @@ CONFIG_I2C_EXYNOS5=m CONFIG_I2C_GPIO=m CONFIG_I2C_HELPER_AUTO=y CONFIG_I2C_HID_ACPI=m +CONFIG_I2C_HID_OF_ELAN=m CONFIG_I2C_HID_OF_GOODIX=m CONFIG_I2C_HID_OF=m # CONFIG_I2C_HISI is not set @@ -2885,11 +2906,13 @@ CONFIG_IIO_CROS_EC_LIGHT_PROX=m CONFIG_IIO_CROS_EC_SENSORS_CORE=m CONFIG_IIO_CROS_EC_SENSORS_LID_ANGLE=m CONFIG_IIO_CROS_EC_SENSORS=m +CONFIG_IIO_FORMAT_KUNIT_TEST=m # CONFIG_IIO_HRTIMER_TRIGGER is not set CONFIG_IIO_INTERRUPT_TRIGGER=m CONFIG_IIO_KFIFO_BUF=m CONFIG_IIO=m CONFIG_IIO_MUX=m +CONFIG_IIO_RESCALE_KUNIT_TEST=m CONFIG_IIO_RESCALE=m CONFIG_IIO_SCMI=m # CONFIG_IIO_SIMPLE_DUMMY is not set @@ -2984,6 +3007,7 @@ CONFIG_INFINIBAND_ADDR_TRANS=y # CONFIG_INFINIBAND_BNXT_RE is not set # CONFIG_INFINIBAND_CXGB4 is not set CONFIG_INFINIBAND_EFA=m +CONFIG_INFINIBAND_ERDMA=m # CONFIG_INFINIBAND_IPOIB_CM is not set # CONFIG_INFINIBAND_IPOIB_DEBUG_DATA is not set # CONFIG_INFINIBAND_IPOIB_DEBUG is not set @@ -3013,8 +3037,8 @@ CONFIG_INFINIBAND_RTRS_SERVER=m # CONFIG_INITRAMFS_PRESERVE_MTIME is not set CONFIG_INITRAMFS_SOURCE="" # CONFIG_INIT_STACK_ALL_PATTERN is not set -# CONFIG_INIT_STACK_ALL_ZERO is not set -CONFIG_INIT_STACK_NONE=y +CONFIG_INIT_STACK_ALL_ZERO=y +# CONFIG_INIT_STACK_NONE is not set CONFIG_INOTIFY_USER=y # CONFIG_INPUT_AD714X is not set # CONFIG_INPUT_ADXL34X is not set @@ -3119,13 +3143,11 @@ CONFIG_INTEL_UNCORE_FREQ_CONTROL=m # CONFIG_INTEL_WMI_SBL_FW_UPDATE is not set CONFIG_INTEL_XWAY_PHY=m CONFIG_INTERCONNECT_EXYNOS=y -CONFIG_INTERCONNECT_IMX8MM=m -CONFIG_INTERCONNECT_IMX8MN=m -CONFIG_INTERCONNECT_IMX8MQ=m -CONFIG_INTERCONNECT_IMX=m +# CONFIG_INTERCONNECT_IMX is not set # CONFIG_INTERCONNECT_QCOM is not set # CONFIG_INTERCONNECT_QCOM_MSM8974 is not set # CONFIG_INTERCONNECT_QCOM_SDX65 is not set +# CONFIG_INTERCONNECT_QCOM_SM6350 is not set CONFIG_INTERCONNECT_SAMSUNG=y CONFIG_INTERCONNECT=y # CONFIG_INTERVAL_TREE_TEST is not set @@ -3521,7 +3543,7 @@ CONFIG_KHADAS_MCU_FAN_THERMAL=m # CONFIG_KPROBE_EVENT_GEN_TEST is not set # CONFIG_KPROBE_EVENTS_ON_NOTRACE is not set CONFIG_KPROBE_EVENTS=y -# CONFIG_KPROBES_SANITY_TEST is not set +CONFIG_KPROBES_SANITY_TEST=m CONFIG_KPROBES=y CONFIG_KPSS_XCC=m CONFIG_KRAITCC=m @@ -3785,6 +3807,7 @@ CONFIG_MAGIC_SYSRQ=y CONFIG_MAILBOX=y # CONFIG_MANAGER_SBS is not set CONFIG_MANTIS_CORE=m +# CONFIG_MARCH_Z16 is not set CONFIG_MARVELL_10G_PHY=m CONFIG_MARVELL_88X2222_PHY=m # CONFIG_MARVELL_CN10K_TAD_PMU is not set @@ -3952,7 +3975,7 @@ CONFIG_MFD_DA9055=y # CONFIG_MFD_DA9062 is not set CONFIG_MFD_DA9063=m # CONFIG_MFD_DA9150 is not set -CONFIG_MFD_DLN2=m +# CONFIG_MFD_DLN2 is not set CONFIG_MFD_ENE_KB3930=m CONFIG_MFD_EXYNOS_LPASS=m # CONFIG_MFD_GATEWORKS_GSC is not set @@ -4497,6 +4520,7 @@ CONFIG_NET_DSA=m # CONFIG_NET_DSA_MICROCHIP_KSZ9477_I2C is not set CONFIG_NET_DSA_MICROCHIP_KSZ9477=m CONFIG_NET_DSA_MICROCHIP_KSZ9477_SPI=m +# CONFIG_NET_DSA_MICROCHIP_KSZ_COMMON is not set CONFIG_NET_DSA_MT7530=m # CONFIG_NET_DSA_MV88E6060 is not set CONFIG_NET_DSA_MV88E6XXX=m @@ -4518,6 +4542,7 @@ CONFIG_NET_DSA_TAG_OCELOT_8021Q=m CONFIG_NET_DSA_TAG_OCELOT=m CONFIG_NET_DSA_TAG_RTL4_A=m CONFIG_NET_DSA_TAG_RTL8_4=m +# CONFIG_NET_DSA_TAG_RZN1_A5PSW is not set CONFIG_NET_DSA_TAG_SJA1105=m CONFIG_NET_DSA_TAG_TRAILER=m CONFIG_NET_DSA_TAG_XRS700X=m @@ -4766,6 +4791,7 @@ CONFIG_NET_VENDOR_TEHUTI=y CONFIG_NET_VENDOR_TI=y CONFIG_NET_VENDOR_VERTEXCOM=y CONFIG_NET_VENDOR_VIA=y +CONFIG_NET_VENDOR_WANGXUN=y # CONFIG_NET_VENDOR_WIZNET is not set CONFIG_NET_VENDOR_XILINX=y # CONFIG_NET_VENDOR_XIRCOM is not set @@ -4838,6 +4864,7 @@ CONFIG_NF_FLOW_TABLE_INET=m CONFIG_NF_FLOW_TABLE_IPV4=m CONFIG_NF_FLOW_TABLE_IPV6=m CONFIG_NF_FLOW_TABLE=m +CONFIG_NF_FLOW_TABLE_PROCFS=y # CONFIG_NFIT_SECURITY_DEBUG is not set CONFIG_NF_LOG_ARP=m CONFIG_NF_LOG_IPV4=m @@ -4927,6 +4954,7 @@ CONFIG_N_HDLC=m CONFIG_NILFS2_FS=m CONFIG_NINTENDO_FF=y CONFIG_NITRO_ENCLAVES=m +# CONFIG_NITRO_ENCLAVES_MISC_DEV_TEST is not set CONFIG_NIU=m # CONFIG_NL80211_TESTMODE is not set CONFIG_NLMON=m @@ -5009,6 +5037,7 @@ CONFIG_NVEC_PAZ00=y CONFIG_NVEC_POWER=y # CONFIG_NVHE_EL2_DEBUG is not set # CONFIG_NVIDIA_WMI_EC_BACKLIGHT is not set +CONFIG_NVME_AUTH=y CONFIG_NVME_FC=m CONFIG_NVME_HWMON=y CONFIG_NVMEM_IMX_IIM=m @@ -5023,6 +5052,7 @@ CONFIG_NVMEM_SYSFS=y CONFIG_NVME_MULTIPATH=y CONFIG_NVMEM=y # CONFIG_NVME_RDMA is not set +CONFIG_NVME_TARGET_AUTH=y CONFIG_NVME_TARGET_FCLOOP=m CONFIG_NVME_TARGET_FC=m CONFIG_NVME_TARGET_LOOP=m @@ -5296,10 +5326,12 @@ CONFIG_PHY_MESON8_HDMI_TX=m CONFIG_PHY_MESON_AXG_MIPI_DPHY=m CONFIG_PHY_MESON_AXG_MIPI_PCIE_ANALOG=y CONFIG_PHY_MESON_AXG_PCIE=m +CONFIG_PHY_MESON_G12A_MIPI_DPHY_ANALOG=y CONFIG_PHY_MESON_G12A_USB2=y CONFIG_PHY_MESON_G12A_USB3_PCIE=m # CONFIG_PHY_MESON_GXL_USB2 is not set CONFIG_PHY_MIPHY28LP=m +# CONFIG_PHY_MIXEL_LVDS_PHY is not set # CONFIG_PHY_MIXEL_MIPI_DPHY is not set CONFIG_PHY_MMP3_HSIC=m CONFIG_PHY_MMP3_USB=m @@ -5397,6 +5429,7 @@ CONFIG_PINCTRL_MESON=y # CONFIG_PINCTRL_MICROCHIP_SGPIO is not set CONFIG_PINCTRL_MSM8226=m CONFIG_PINCTRL_MSM8660=m +# CONFIG_PINCTRL_MSM8909 is not set CONFIG_PINCTRL_MSM8916=m # CONFIG_PINCTRL_MSM8953 is not set CONFIG_PINCTRL_MSM8960=m @@ -5427,11 +5460,13 @@ CONFIG_PINCTRL_SINGLE=y # CONFIG_PINCTRL_SM6115 is not set # CONFIG_PINCTRL_SM6125 is not set # CONFIG_PINCTRL_SM6350 is not set +# CONFIG_PINCTRL_SM6375 is not set # CONFIG_PINCTRL_SM8150 is not set # CONFIG_PINCTRL_SM8250 is not set # CONFIG_PINCTRL_SM8350 is not set # CONFIG_PINCTRL_SM8450 is not set # CONFIG_PINCTRL_STMFX is not set +CONFIG_PINCTRL_SUN20I_D1=y CONFIG_PINCTRL_SUN4I_A10=y # CONFIG_PINCTRL_SUN50I_A100 is not set # CONFIG_PINCTRL_SUN50I_A100_R is not set @@ -5495,6 +5530,7 @@ CONFIG_PM_STD_PARTITION="" CONFIG_PM_TEST_SUSPEND=y CONFIG_PM_TRACE_RTC=y CONFIG_PM_TRACE=y +# CONFIG_PM_USERSPACE_AUTOSLEEP is not set # CONFIG_PMU_SYSFS is not set # CONFIG_PM_WAKELOCKS is not set CONFIG_PM=y @@ -5506,6 +5542,7 @@ CONFIG_POSIX_MQUEUE=y CONFIG_POWER_AVS_OMAP_CLASS3=y CONFIG_POWER_AVS_OMAP=y CONFIG_POWERCAP=y +CONFIG_POWER_MLXBF=m CONFIG_POWER_RESET_AS3722=y # CONFIG_POWER_RESET_BRCMKONA is not set # CONFIG_POWER_RESET_BRCMSTB is not set @@ -5561,7 +5598,7 @@ CONFIG_PREVENT_FIRMWARE_BUILD=y # CONFIG_PRIME_NUMBERS is not set CONFIG_PRINTER=m # CONFIG_PRINTK_CALLER is not set -# CONFIG_PRINTK_INDEX is not set +CONFIG_PRINTK_INDEX=y CONFIG_PRINTK_SAFE_LOG_BUF_SHIFT=12 CONFIG_PRINTK_TIME=y # CONFIG_PRINT_QUOTA_WARNING is not set @@ -5614,6 +5651,7 @@ CONFIG_PTP_1588_CLOCK=y CONFIG_PVPANIC=y # CONFIG_PWM_ATMEL_TCB is not set CONFIG_PWM_BCM2835=m +CONFIG_PWM_CLK=m CONFIG_PWM_CROS_EC=m # CONFIG_PWM_DEBUG is not set CONFIG_PWM_DWC=m @@ -5673,6 +5711,7 @@ CONFIG_QCOM_GSBI=m CONFIG_QCOM_HFPLL=m # CONFIG_QCOM_HIDMA is not set # CONFIG_QCOM_HIDMA_MGMT is not set +# CONFIG_QCOM_ICC_BWMON is not set CONFIG_QCOM_IOMMU=y # CONFIG_QCOM_IPCC is not set # CONFIG_QCOM_LLCC is not set @@ -5695,6 +5734,7 @@ CONFIG_QCOM_SOCINFO=m CONFIG_QCOM_SPMI_ADC5=m # CONFIG_QCOM_SPMI_ADC_TM5 is not set CONFIG_QCOM_SPMI_IADC=m +# CONFIG_QCOM_SPMI_RRADC is not set CONFIG_QCOM_SPMI_TEMP_ALARM=m CONFIG_QCOM_SPMI_VADC=m CONFIG_QCOM_SPM=y @@ -5789,6 +5829,7 @@ CONFIG_RCU_CPU_STALL_TIMEOUT=60 # CONFIG_RCU_EQS_DEBUG is not set CONFIG_RCU_EXP_CPU_STALL_TIMEOUT=0 # CONFIG_RCU_EXPERT is not set +# CONFIG_RCU_NOCB_CPU_DEFAULT_ALL is not set CONFIG_RCU_NOCB_CPU=y # CONFIG_RCU_REF_SCALE_TEST is not set # CONFIG_RCU_SCALE_TEST is not set @@ -5952,14 +5993,13 @@ CONFIG_RESET_RASPBERRYPI=y CONFIG_RESET_SCMI=y CONFIG_RESET_SIMPLE=y CONFIG_RESET_TI_SYSCON=m -# CONFIG_RESOURCE_KUNIT_TEST is not set +CONFIG_RESET_TI_TPS380X=m +CONFIG_RESOURCE_KUNIT_TEST=m # CONFIG_RFD77402 is not set # CONFIG_RFD_FTL is not set CONFIG_RFKILL_GPIO=m CONFIG_RFKILL_INPUT=y CONFIG_RFKILL=m -# CONFIG_RH_DISABLE_DEPRECATED is not set -# CONFIG_RHEL_DIFFERENCES is not set CONFIG_RING_BUFFER_BENCHMARK=m # CONFIG_RING_BUFFER_STARTUP_TEST is not set # CONFIG_RING_BUFFER_VALIDATE_TIME_DELTAS is not set @@ -6114,6 +6154,7 @@ CONFIG_RTC_DRV_MSM6242=m CONFIG_RTC_DRV_MV=m # CONFIG_RTC_DRV_MXC is not set CONFIG_RTC_DRV_MXC_V2=m +CONFIG_RTC_DRV_NCT3018Y=m CONFIG_RTC_DRV_OMAP=m CONFIG_RTC_DRV_OPTEE=m CONFIG_RTC_DRV_PALMAS=m @@ -6210,6 +6251,7 @@ CONFIG_RTW89_8852CE=m # CONFIG_RTW89_DEBUGMSG is not set CONFIG_RTW89=m CONFIG_RUNTIME_TESTING_MENU=y +# CONFIG_RV is not set CONFIG_RXKAD=y CONFIG_S2IO=m # CONFIG_S390_KPROBES_SANITY_TEST is not set @@ -6537,6 +6579,7 @@ CONFIG_SENSORS_LM93=m CONFIG_SENSORS_LM95234=m CONFIG_SENSORS_LM95241=m CONFIG_SENSORS_LM95245=m +CONFIG_SENSORS_LT7182S=m CONFIG_SENSORS_LTC2945=m CONFIG_SENSORS_LTC2947_I2C=m CONFIG_SENSORS_LTC2947_SPI=m @@ -6660,7 +6703,6 @@ CONFIG_SENSORS_XDPE152=m # CONFIG_SENSORS_XGENE is not set CONFIG_SENSORS_ZL6100=m # CONFIG_SERIAL_8250_16550A_VARIANTS is not set -# CONFIG_SERIAL_8250_ASPEED_VUART is not set CONFIG_SERIAL_8250_BCM2835AUX=y CONFIG_SERIAL_8250_CONSOLE=y CONFIG_SERIAL_8250_CS=m @@ -6764,6 +6806,7 @@ CONFIG_SFC_FALCON_MTD=y CONFIG_SFP=m CONFIG_SGI_PARTITION=y # CONFIG_SHADOW_CALL_STACK is not set +# CONFIG_SHRINKER_DEBUG is not set CONFIG_SHUFFLE_PAGE_ALLOCATOR=y # CONFIG_SI1133 is not set # CONFIG_SI1145 is not set @@ -6798,6 +6841,7 @@ CONFIG_SMARTJOYPLUS_FF=y CONFIG_SMC911X=m CONFIG_SMC91X=m # CONFIG_SM_CAMCC_8250 is not set +# CONFIG_SM_CAMCC_8450 is not set CONFIG_SMC_DIAG=m CONFIG_SMC=m # CONFIG_SM_DISPCC_8250 is not set @@ -6812,6 +6856,7 @@ CONFIG_SM_GCC_8450=m # CONFIG_SM_GPUCC_6350 is not set # CONFIG_SM_GPUCC_8150 is not set # CONFIG_SM_GPUCC_8250 is not set +# CONFIG_SM_GPUCC_8350 is not set CONFIG_SMP_ON_UP=y CONFIG_SMP=y CONFIG_SMSC911X=m @@ -6862,6 +6907,8 @@ CONFIG_SND_CS46XX=m CONFIG_SND_CS46XX_NEW_DSP=y CONFIG_SND_CS5530=m CONFIG_SND_CS5535AUDIO=m +# CONFIG_SND_CTL_DEBUG is not set +# CONFIG_SND_CTL_INPUT_VALIDATION is not set # CONFIG_SND_CTL_VALIDATION is not set CONFIG_SND_CTXFI=m CONFIG_SND_DARLA20=m @@ -7090,6 +7137,7 @@ CONFIG_SND_SOC_GENERIC_DMAENGINE_PCM=y # CONFIG_SND_SOC_GTM601 is not set CONFIG_SND_SOC_HDAC_HDA=m CONFIG_SND_SOC_HDAC_HDMI=m +CONFIG_SND_SOC_HDA=m CONFIG_SND_SOC_HDMI_CODEC=m CONFIG_SND_SOC_I2C_AND_SPI=m CONFIG_SND_SOC_ICS43432=m @@ -7304,6 +7352,7 @@ CONFIG_SND_SOC_STORM=m CONFIG_SND_SOC_TAS2562=m CONFIG_SND_SOC_TAS2764=m CONFIG_SND_SOC_TAS2770=m +CONFIG_SND_SOC_TAS2780=m # CONFIG_SND_SOC_TAS5086 is not set # CONFIG_SND_SOC_TAS571X is not set # CONFIG_SND_SOC_TAS5720 is not set @@ -7324,6 +7373,7 @@ CONFIG_SND_SOC_TEGRA210_AMX=m # CONFIG_SND_SOC_TEGRA210_I2S is not set CONFIG_SND_SOC_TEGRA210_MIXER=m CONFIG_SND_SOC_TEGRA210_MVC=m +CONFIG_SND_SOC_TEGRA210_OPE=m CONFIG_SND_SOC_TEGRA210_SFC=m CONFIG_SND_SOC_TEGRA30_AHUB=m CONFIG_SND_SOC_TEGRA30_I2S=m @@ -7393,6 +7443,7 @@ CONFIG_SND_SOC_WM8962=m # CONFIG_SND_SOC_WM8978 is not set # CONFIG_SND_SOC_WM8985 is not set # CONFIG_SND_SOC_WSA881X is not set +CONFIG_SND_SOC_WSA883X=m # CONFIG_SND_SOC_XILINX_AUDIO_FORMATTER is not set # CONFIG_SND_SOC_XILINX_I2S is not set # CONFIG_SND_SOC_XILINX_SPDIF is not set @@ -7514,7 +7565,6 @@ CONFIG_SPI_CADENCE_XSPI=m CONFIG_SPI_DAVINCI=m # CONFIG_SPI_DEBUG is not set CONFIG_SPI_DESIGNWARE=m -CONFIG_SPI_DLN2=m # CONFIG_SPI_DW_DMA is not set CONFIG_SPI_DW_MMIO=m CONFIG_SPI_DW_PCI=m @@ -7531,6 +7581,7 @@ CONFIG_SPI_MASTER=y CONFIG_SPI_MEM=y CONFIG_SPI_MESON_SPICC=m CONFIG_SPI_MESON_SPIFC=m +CONFIG_SPI_MICROCHIP_CORE=m CONFIG_SPI_MUX=m # CONFIG_SPI_MXIC is not set # CONFIG_SPI_NXP_FLEXSPI is not set @@ -7690,8 +7741,10 @@ CONFIG_SURFACE_ACPI_NOTIFY=m CONFIG_SURFACE_AGGREGATOR_BUS=y CONFIG_SURFACE_AGGREGATOR_CDEV=m # CONFIG_SURFACE_AGGREGATOR_ERROR_INJECTION is not set +CONFIG_SURFACE_AGGREGATOR_HUB=m CONFIG_SURFACE_AGGREGATOR=m CONFIG_SURFACE_AGGREGATOR_REGISTRY=m +CONFIG_SURFACE_AGGREGATOR_TABLET_SWITCH=m CONFIG_SURFACE_DTX=m CONFIG_SURFACE_GPE=m CONFIG_SURFACE_HID=m @@ -7754,6 +7807,7 @@ CONFIG_TCG_NSC=m CONFIG_TCG_TIS_I2C_ATMEL=m CONFIG_TCG_TIS_I2C_CR50=m CONFIG_TCG_TIS_I2C_INFINEON=m +CONFIG_TCG_TIS_I2C=m CONFIG_TCG_TIS_I2C_NUVOTON=m CONFIG_TCG_TIS_SPI_CR50=y CONFIG_TCG_TIS_SPI=m @@ -7793,6 +7847,7 @@ CONFIG_TCS3472=m CONFIG_TEE=m CONFIG_TEGRA124_EMC=m CONFIG_TEGRA186_GPC_DMA=m +# CONFIG_TEGRA186_TIMER is not set CONFIG_TEGRA20_APB_DMA=y CONFIG_TEGRA20_EMC=m CONFIG_TEGRA30_EMC=m @@ -7819,6 +7874,7 @@ CONFIG_TERANETICS_PHY=m # CONFIG_TEST_BLACKHOLE_DEV is not set CONFIG_TEST_BPF=m # CONFIG_TEST_CLOCKSOURCE_WATCHDOG is not set +CONFIG_TEST_CPUMASK=m # CONFIG_TEST_DIV64 is not set # CONFIG_TEST_FIRMWARE is not set # CONFIG_TEST_FPU is not set @@ -7845,7 +7901,7 @@ CONFIG_TEST_KSTRTOX=y # CONFIG_TEST_RHASHTABLE is not set # CONFIG_TEST_SCANF is not set # CONFIG_TEST_SIPHASH is not set -# CONFIG_TEST_SORT is not set +CONFIG_TEST_SORT=m # CONFIG_TEST_STACKINIT is not set # CONFIG_TEST_STATIC_KEYS is not set # CONFIG_TEST_STRING_HELPERS is not set @@ -8038,6 +8094,7 @@ CONFIG_TPM_KEY_PARSER=m # CONFIG_TPS68470_PMIC_OPREGION is not set CONFIG_TRACE_EVAL_MAP_FILE=y # CONFIG_TRACE_EVENT_INJECT is not set +# CONFIG_TRACE_MMIO_ACCESS is not set # CONFIG_TRACEPOINT_BENCHMARK is not set # CONFIG_TRACER_SNAPSHOT_PER_CPU_SWAP is not set CONFIG_TRACER_SNAPSHOT=y @@ -8073,6 +8130,8 @@ CONFIG_TWL4030_WATCHDOG=m CONFIG_TWL6030_GPADC=m CONFIG_TWL6030_USB=m CONFIG_TWL6040_CORE=y +CONFIG_TXGBE=m +CONFIG_TYPEC_ANX7411=m CONFIG_TYPEC_DP_ALTMODE=m CONFIG_TYPEC_FUSB302=m CONFIG_TYPEC_HD3SS3220=m @@ -8106,6 +8165,7 @@ CONFIG_UBIFS_FS_XATTR=y # CONFIG_UCLAMP_TASK is not set CONFIG_UCSI_ACPI=m CONFIG_UCSI_CCG=m +CONFIG_UCSI_STM32G0=m CONFIG_UDF_FS=m CONFIG_UDMABUF=y # CONFIG_UEVENT_HELPER is not set @@ -8134,12 +8194,14 @@ CONFIG_UNIX98_PTYS=y CONFIG_UNIX_DIAG=y CONFIG_UNIXWARE_DISKLABEL=y CONFIG_UNIX=y +# CONFIG_UNUSED_BOARD_FILES is not set CONFIG_UNWINDER_ARM=y # CONFIG_UNWINDER_FRAME_POINTER is not set CONFIG_UPROBE_EVENTS=y # CONFIG_US5182D is not set # CONFIG_USB4_DEBUGFS_WRITE is not set # CONFIG_USB4_DMA_TEST is not set +# CONFIG_USB4_KUNIT_TEST is not set CONFIG_USB4_NET=m CONFIG_USB4=y CONFIG_USB_ACM=m @@ -8406,6 +8468,7 @@ CONFIG_USB_OHCI_HCD_PCI=m CONFIG_USB_OHCI_HCD_PLATFORM=m # CONFIG_USB_OHCI_HCD_SSB is not set CONFIG_USB_OHCI_HCD_STI=m +CONFIG_USB_ONBOARD_HUB=m # CONFIG_USB_OTG_DISABLE_EXTERNAL_HUB is not set CONFIG_USB_OTG_FSM=m # CONFIG_USB_OTG_PRODUCTLIST is not set @@ -8566,6 +8629,7 @@ CONFIG_VCHIQ_CDEV=y CONFIG_VCNL3020=m # CONFIG_VCNL4000 is not set CONFIG_VCNL4035=m +CONFIG_VCPU_STALL_DETECTOR=m CONFIG_VDPA=m CONFIG_VDPA_SIM_BLOCK=m CONFIG_VDPA_SIM=m @@ -8608,6 +8672,7 @@ CONFIG_VIDEO_ADP1653=m CONFIG_VIDEO_AK7375=m CONFIG_VIDEO_AM437X_VPFE=m # CONFIG_VIDEO_AMPHION_VPU is not set +CONFIG_VIDEO_AR0521=m # CONFIG_VIDEO_ASPEED is not set CONFIG_VIDEO_AU0828=m # CONFIG_VIDEO_AU0828_RC is not set @@ -8783,10 +8848,13 @@ CONFIG_VIDEO_STI_DELTA_MJPEG=y CONFIG_VIDEO_STI_HVA=m CONFIG_VIDEO_STK1160_COMMON=m CONFIG_VIDEO_STK1160=m +# CONFIG_VIDEO_STKWEBCAM is not set # CONFIG_VIDEO_STM32_DCMI is not set CONFIG_VIDEO_STM32_DMA2D=m CONFIG_VIDEO_SUN4I_CSI=m CONFIG_VIDEO_SUN6I_CSI=m +CONFIG_VIDEO_SUN6I_MIPI_CSI2=m +# CONFIG_VIDEO_SUN8I_A83T_MIPI_CSI2 is not set CONFIG_VIDEO_SUN8I_DEINTERLACE=m CONFIG_VIDEO_SUN8I_ROTATE=m CONFIG_VIDEO_SUNXI_CEDRUS=m @@ -8982,6 +9050,7 @@ CONFIG_XEN_PRIVCMD=m # CONFIG_XEN_PVCALLS_FRONTEND is not set CONFIG_XEN_PVHVM_GUEST=y CONFIG_XEN_UNPOPULATED_ALLOC=y +# CONFIG_XEN_VIRTIO_FORCE_GRANT is not set CONFIG_XEN_VIRTIO=y CONFIG_XFRM_INTERFACE=m CONFIG_XFRM_MIGRATE=y diff --git a/kernel-armv7hl-lpae-debug-fedora.config b/kernel-armv7hl-lpae-debug-fedora.config index f5ae2d2d6..4aa4a95d1 100644 --- a/kernel-armv7hl-lpae-debug-fedora.config +++ b/kernel-armv7hl-lpae-debug-fedora.config @@ -47,7 +47,7 @@ CONFIG_ACPI_BUTTON=y # CONFIG_ACPI_CMPC is not set CONFIG_ACPI_CONFIGFS=m CONFIG_ACPI_CONTAINER=y -CONFIG_ACPI_CPPC_CPUFREQ_FIE=y +# CONFIG_ACPI_CPPC_CPUFREQ_FIE is not set CONFIG_ACPI_CUSTOM_METHOD=m CONFIG_ACPI_DEBUGGER_USER=m CONFIG_ACPI_DEBUGGER=y @@ -71,6 +71,7 @@ CONFIG_ACPI_SPCR_TABLE=y CONFIG_ACPI_TABLE_UPGRADE=y CONFIG_ACPI_TAD=m CONFIG_ACPI_THERMAL=y +CONFIG_ACPI_VIDEO=m # CONFIG_ACQUIRE_WDT is not set # CONFIG_AD2S1200 is not set # CONFIG_AD2S1210 is not set @@ -238,7 +239,6 @@ CONFIG_ANDROID_BINDER_DEVICES="binder,hwbinder,vndbinder" CONFIG_ANDROID_BINDERFS=y # CONFIG_ANDROID_BINDER_IPC_SELFTEST is not set CONFIG_ANDROID_BINDER_IPC=y -CONFIG_ANDROID=y # CONFIG_ANON_VMA_NAME is not set # CONFIG_APDS9300 is not set CONFIG_APDS9802ALS=m @@ -296,6 +296,7 @@ CONFIG_ARCH_KEYSTONE=y CONFIG_ARCH_MESON=y # CONFIG_ARCH_MILBEAUT is not set # CONFIG_ARCH_MMP is not set +# CONFIG_ARCH_MSM8909 is not set # CONFIG_ARCH_MSM8916 is not set # CONFIG_ARCH_MSTARV7 is not set CONFIG_ARCH_MULTIPLATFORM=y @@ -323,6 +324,7 @@ CONFIG_ARCH_ROCKCHIP=y # CONFIG_ARCH_SPARX5 is not set # CONFIG_ARCH_STI is not set CONFIG_ARCH_STM32=y +# CONFIG_ARCH_SUNPLUS is not set CONFIG_ARCH_SUNXI=y CONFIG_ARCH_TEGRA_114_SOC=y CONFIG_ARCH_TEGRA_124_SOC=y @@ -353,7 +355,6 @@ CONFIG_ARM64_ERRATUM_2119858=y CONFIG_ARM64_ERRATUM_2139208=y CONFIG_ARM64_ERRATUM_2224489=y CONFIG_ARM64_ERRATUM_2253138=y -CONFIG_ARM64_ERRATUM_2441007=y CONFIG_ARM64_ERRATUM_858921=y CONFIG_ARM64_USE_LSE_ATOMICS=y CONFIG_ARMADA_37XX_RWTM_MBOX=m @@ -383,7 +384,6 @@ CONFIG_ARM_CPU_TOPOLOGY=y CONFIG_ARM_CRYPTO=y CONFIG_ARM_DMA_IOMMU_ALIGNMENT=8 CONFIG_ARM_DMA_USE_IOMMU=y -# CONFIG_ARM_DMC620_PMU is not set CONFIG_ARM_ERRATA_430973=y CONFIG_ARM_ERRATA_643719=y CONFIG_ARM_ERRATA_720789=y @@ -437,6 +437,7 @@ CONFIG_ARM_QCOM_SPM_CPUIDLE=y CONFIG_ARM_RASPBERRYPI_CPUFREQ=m CONFIG_ARM_RK3399_DMC_DEVFREQ=m CONFIG_ARM_SCMI_CPUFREQ=m +CONFIG_ARM_SCMI_POWER_CONTROL=m CONFIG_ARM_SCMI_POWER_DOMAIN=m CONFIG_ARM_SCMI_PROTOCOL=y CONFIG_ARM_SCMI_TRANSPORT_MAILBOX=y @@ -452,6 +453,7 @@ CONFIG_ARM_SMCCC_SOC_ID=y CONFIG_ARM_SMC_WATCHDOG=m CONFIG_ARM_SMMU_DISABLE_BYPASS_BY_DEFAULT=y # CONFIG_ARM_SMMU_LEGACY_DT_BINDINGS is not set +# CONFIG_ARM_SMMU_QCOM_DEBUG is not set CONFIG_ARM_SMMU=y CONFIG_ARM_SP805_WATCHDOG=m # CONFIG_ARM_SPE_PMU is not set @@ -705,7 +707,7 @@ CONFIG_BINFMT_ELF=y CONFIG_BINFMT_MISC=m CONFIG_BINFMT_SCRIPT=y CONFIG_BITFIELD_KUNIT=m -# CONFIG_BITS_TEST is not set +CONFIG_BITS_TEST=m CONFIG_BLK_CGROUP_FC_APPID=y CONFIG_BLK_CGROUP_IOCOST=y CONFIG_BLK_CGROUP_IOLATENCY=y @@ -743,6 +745,7 @@ CONFIG_BLK_DEV_SR=y # CONFIG_BLK_DEV_SX8 is not set # CONFIG_BLK_DEV_THROTTLING_LOW is not set CONFIG_BLK_DEV_THROTTLING=y +CONFIG_BLK_DEV_UBLK=m CONFIG_BLK_DEV=y CONFIG_BLK_DEV_ZONED=y # CONFIG_BLK_INLINE_ENCRYPTION_FALLBACK is not set @@ -912,6 +915,7 @@ CONFIG_CADENCE_WATCHDOG=m CONFIG_CAN_8DEV_USB=m CONFIG_CAN_BCM=m CONFIG_CAN_CALC_BITTIMING=y +CONFIG_CAN_CAN327=m # CONFIG_CAN_CC770 is not set # CONFIG_CAN_C_CAN is not set CONFIG_CAN_CTUCANFD_PCI=m @@ -920,6 +924,7 @@ CONFIG_CAN_DEBUG_DEVICES=y CONFIG_CAN_DEV=m CONFIG_CAN_EMS_USB=m CONFIG_CAN_ESD_USB2=m +CONFIG_CAN_ESD_USB=m # CONFIG_CAN_ETAS_ES58X is not set CONFIG_CAN_FLEXCAN=m # CONFIG_CAN_GRCAN is not set @@ -940,6 +945,7 @@ CONFIG_CAN_MCBA_USB=m CONFIG_CAN_MCP251XFD=m # CONFIG_CAN_MCP251XFD_SANITY is not set CONFIG_CAN_MCP251X=m +CONFIG_CAN_NETLINK=y CONFIG_CAN_PEAK_PCIEFD=m CONFIG_CAN_PEAK_USB=m CONFIG_CAN_RAW=m @@ -1002,6 +1008,7 @@ CONFIG_CGROUP_BPF=y CONFIG_CGROUP_CPUACCT=y # CONFIG_CGROUP_DEBUG is not set CONFIG_CGROUP_DEVICE=y +# CONFIG_CGROUP_FAVOR_DYNMODS is not set CONFIG_CGROUP_FREEZER=y # CONFIG_CGROUP_HUGETLB is not set CONFIG_CGROUP_MISC=y @@ -1182,7 +1189,7 @@ CONFIG_CONNECTOR=y CONFIG_CONSOLE_LOGLEVEL_DEFAULT=7 CONFIG_CONSOLE_LOGLEVEL_QUIET=3 CONFIG_CONTEXT_SWITCH_TRACER=y -# CONFIG_CONTEXT_TRACKING_FORCE is not set +# CONFIG_CONTEXT_TRACKING_USER_FORCE is not set CONFIG_CORDIC=m CONFIG_CORE_DUMP_DEFAULT_ELF_HEADERS=y # CONFIG_CORESIGHT_CPU_DEBUG_DEFAULT_ON is not set @@ -1218,6 +1225,7 @@ CONFIG_CPU_ICACHE_MISMATCH_WORKAROUND=y CONFIG_CPU_IDLE=y CONFIG_CPU_ISOLATION=y CONFIG_CPU_LITTLE_ENDIAN=y +CONFIG_CPUMASK_KUNIT_TEST=m CONFIG_CPUMASK_OFFSTACK=y CONFIG_CPUSETS=y # CONFIG_CPU_SW_DOMAIN_PAN is not set @@ -1253,6 +1261,7 @@ CONFIG_CROS_EC_SYSFS=m CONFIG_CROS_EC_TYPEC=m CONFIG_CROS_EC_VBC=m CONFIG_CROS_KBD_LED_BACKLIGHT=m +CONFIG_CROS_KUNIT=m CONFIG_CROSS_MEMORY_ATTACH=y CONFIG_CROS_USBPD_LOGGER=m CONFIG_CROS_USBPD_NOTIFY=m @@ -1267,6 +1276,7 @@ CONFIG_CRYPTO_AES_ARM=y CONFIG_CRYPTO_AES_TI=m CONFIG_CRYPTO_AES=y CONFIG_CRYPTO_ANSI_CPRNG=m +# CONFIG_CRYPTO_ARIA is not set CONFIG_CRYPTO_AUTHENC=y CONFIG_CRYPTO_BLAKE2B_NEON=m CONFIG_CRYPTO_BLAKE2B=y @@ -1368,7 +1378,7 @@ CONFIG_CRYPTO_DEV_SUN8I_SS=m CONFIG_CRYPTO_DEV_SUN8I_SS_PRNG=y CONFIG_CRYPTO_DEV_VIRTIO=m # CONFIG_CRYPTO_DEV_ZYNQMP_SHA3 is not set -# CONFIG_CRYPTO_DH_RFC7919_GROUPS is not set +CONFIG_CRYPTO_DH_RFC7919_GROUPS=y CONFIG_CRYPTO_DH=y CONFIG_CRYPTO_DRBG_CTR=y CONFIG_CRYPTO_DRBG_HASH=y @@ -1387,6 +1397,7 @@ CONFIG_CRYPTO_GCM=y CONFIG_CRYPTO_GF128MUL=y CONFIG_CRYPTO_GHASH_ARM_CE=m CONFIG_CRYPTO_GHASH=y +CONFIG_CRYPTO_HCTR2=m CONFIG_CRYPTO_HMAC=y CONFIG_CRYPTO_HW=y CONFIG_CRYPTO_KEYWRAP=m @@ -1472,6 +1483,7 @@ CONFIG_CXL_PMEM=m CONFIG_DA280=m CONFIG_DA311=m CONFIG_DAMON_DBGFS=y +# CONFIG_DAMON_LRU_SORT is not set CONFIG_DAMON_PADDR=y CONFIG_DAMON_RECLAIM=y CONFIG_DAMON_SYSFS=y @@ -1573,8 +1585,6 @@ CONFIG_DEFAULT_MMAP_MIN_ADDR=32768 # CONFIG_DEFAULT_SECURITY_DAC is not set CONFIG_DEFAULT_SECURITY_SELINUX=y # CONFIG_DEFERRED_STRUCT_PAGE_INIT is not set -# CONFIG_DELL_WMI_PRIVACY is not set -CONFIG_DELL_WMI_SYSMAN=m # CONFIG_DEPRECATED_PARAM_STRUCT is not set CONFIG_DETECT_HUNG_TASK=y # CONFIG_DEV_APPLETALK is not set @@ -1599,8 +1609,8 @@ CONFIG_DHT11=m CONFIG_DL2K=m # CONFIG_DLHL60D is not set CONFIG_DLM_DEBUG=y +# CONFIG_DLM_DEPRECATED_API is not set CONFIG_DLM=m -CONFIG_DLN2_ADC=m # CONFIG_DM9000 is not set CONFIG_DM9051=m CONFIG_DM9102=m @@ -1753,13 +1763,20 @@ CONFIG_DRM_I2C_CH7006=m # CONFIG_DRM_I2C_NXP_TDA9950 is not set CONFIG_DRM_I2C_NXP_TDA998X=m CONFIG_DRM_I2C_SIL164=m +CONFIG_DRM_IMX8QM_LDB=m +CONFIG_DRM_IMX8QXP_LDB=m +CONFIG_DRM_IMX8QXP_PIXEL_COMBINER=m +CONFIG_DRM_IMX8QXP_PIXEL_LINK=m +CONFIG_DRM_IMX8QXP_PIXEL_LINK_TO_DPI=m # CONFIG_DRM_IMX is not set +CONFIG_DRM_IMX_LCDIF=m CONFIG_DRM_ITE_IT6505=m CONFIG_DRM_ITE_IT66121=m CONFIG_DRM_KOMEDA=m # CONFIG_DRM_LEGACY is not set CONFIG_DRM_LIMA=m CONFIG_DRM_LOAD_EDID_FIRMWARE=y +# CONFIG_DRM_LOGICVC is not set CONFIG_DRM_LONTIUM_LT8912B=m # CONFIG_DRM_LONTIUM_LT9211 is not set # CONFIG_DRM_LONTIUM_LT9611 is not set @@ -1794,6 +1811,7 @@ CONFIG_DRM_PANEL_BOE_BF060Y8M_AJ0=m CONFIG_DRM_PANEL_BOE_TV101WUM_NL6=m CONFIG_DRM_PANEL_BRIDGE=y CONFIG_DRM_PANEL_DSI_CM=m +# CONFIG_DRM_PANEL_EBBG_FT8719 is not set CONFIG_DRM_PANEL_EDP=m CONFIG_DRM_PANEL_ELIDA_KD35T133=m CONFIG_DRM_PANEL_FEIXIN_K101_IM2BA02=m @@ -1894,6 +1912,7 @@ CONFIG_DRM_SUN8I_MIXER=m CONFIG_DRM_TEGRA=m CONFIG_DRM_TEGRA_STAGING=y # CONFIG_DRM_THINE_THC63LVD1024 is not set +CONFIG_DRM_TI_DLPC3433=m CONFIG_DRM_TIDSS=m # CONFIG_DRM_TILCDC is not set # CONFIG_DRM_TI_SN65DSI83 is not set @@ -2267,10 +2286,12 @@ CONFIG_FPGA_DFL=m CONFIG_FPGA_DFL_NIOS_INTEL_PAC_N3000=m CONFIG_FPGA_DFL_PCI=m CONFIG_FPGA=m +CONFIG_FPGA_M10_BMC_SEC_UPDATE=m CONFIG_FPGA_MGR_ALTERA_CVP=m CONFIG_FPGA_MGR_ALTERA_PS_SPI=m CONFIG_FPGA_MGR_ICE40_SPI=m CONFIG_FPGA_MGR_MACHXO2_SPI=m +# CONFIG_FPGA_MGR_MICROCHIP_SPI is not set CONFIG_FPGA_MGR_XILINX_SPI=m CONFIG_FPGA_MGR_ZYNQ_FPGA=m CONFIG_FPGA_REGION=m @@ -2393,7 +2414,6 @@ CONFIG_GPIO_BD9571MWV=m CONFIG_GPIO_CADENCE=m CONFIG_GPIO_CDEV_V1=y CONFIG_GPIO_DAVINCI=y -CONFIG_GPIO_DLN2=m CONFIG_GPIO_DWAPB=m CONFIG_GPIO_EXAR=m # CONFIG_GPIO_FTGPIO010 is not set @@ -2594,6 +2614,7 @@ CONFIG_HID_SUNPLUS=m CONFIG_HID_THINGM=m CONFIG_HID_THRUSTMASTER=m CONFIG_HID_TIVO=m +CONFIG_HID_TOPRE=m CONFIG_HID_TOPSEED=m CONFIG_HID_TWINHAN=m CONFIG_HID_U2FZERO=m @@ -2726,7 +2747,6 @@ CONFIG_I2C_DESIGNWARE_PCI=m CONFIG_I2C_DESIGNWARE_PLATFORM=y CONFIG_I2C_DESIGNWARE_SLAVE=y CONFIG_I2C_DIOLAN_U2C=m -CONFIG_I2C_DLN2=m # CONFIG_I2C_EG20T is not set # CONFIG_I2C_EMEV2 is not set CONFIG_I2C_EXYNOS5=m @@ -2735,6 +2755,7 @@ CONFIG_I2C_EXYNOS5=m CONFIG_I2C_GPIO=m CONFIG_I2C_HELPER_AUTO=y CONFIG_I2C_HID_ACPI=m +CONFIG_I2C_HID_OF_ELAN=m CONFIG_I2C_HID_OF_GOODIX=m CONFIG_I2C_HID_OF=m # CONFIG_I2C_HISI is not set @@ -2845,11 +2866,13 @@ CONFIG_IIO_CROS_EC_LIGHT_PROX=m CONFIG_IIO_CROS_EC_SENSORS_CORE=m CONFIG_IIO_CROS_EC_SENSORS_LID_ANGLE=m CONFIG_IIO_CROS_EC_SENSORS=m +CONFIG_IIO_FORMAT_KUNIT_TEST=m # CONFIG_IIO_HRTIMER_TRIGGER is not set CONFIG_IIO_INTERRUPT_TRIGGER=m CONFIG_IIO_KFIFO_BUF=m CONFIG_IIO=m CONFIG_IIO_MUX=m +CONFIG_IIO_RESCALE_KUNIT_TEST=m CONFIG_IIO_RESCALE=m CONFIG_IIO_SCMI=m # CONFIG_IIO_SIMPLE_DUMMY is not set @@ -2943,6 +2966,7 @@ CONFIG_INFINIBAND_ADDR_TRANS=y # CONFIG_INFINIBAND_BNXT_RE is not set # CONFIG_INFINIBAND_CXGB4 is not set CONFIG_INFINIBAND_EFA=m +CONFIG_INFINIBAND_ERDMA=m # CONFIG_INFINIBAND_IPOIB_CM is not set # CONFIG_INFINIBAND_IPOIB_DEBUG_DATA is not set # CONFIG_INFINIBAND_IPOIB_DEBUG is not set @@ -2972,8 +2996,8 @@ CONFIG_INFINIBAND_RTRS_SERVER=m # CONFIG_INITRAMFS_PRESERVE_MTIME is not set CONFIG_INITRAMFS_SOURCE="" # CONFIG_INIT_STACK_ALL_PATTERN is not set -# CONFIG_INIT_STACK_ALL_ZERO is not set -CONFIG_INIT_STACK_NONE=y +CONFIG_INIT_STACK_ALL_ZERO=y +# CONFIG_INIT_STACK_NONE is not set CONFIG_INOTIFY_USER=y # CONFIG_INPUT_AD714X is not set # CONFIG_INPUT_ADXL34X is not set @@ -3070,13 +3094,11 @@ CONFIG_INTEL_UNCORE_FREQ_CONTROL=m # CONFIG_INTEL_WMI_SBL_FW_UPDATE is not set CONFIG_INTEL_XWAY_PHY=m CONFIG_INTERCONNECT_EXYNOS=y -CONFIG_INTERCONNECT_IMX8MM=m -CONFIG_INTERCONNECT_IMX8MN=m -CONFIG_INTERCONNECT_IMX8MQ=m -CONFIG_INTERCONNECT_IMX=m +# CONFIG_INTERCONNECT_IMX is not set # CONFIG_INTERCONNECT_QCOM is not set # CONFIG_INTERCONNECT_QCOM_MSM8974 is not set # CONFIG_INTERCONNECT_QCOM_SDX65 is not set +# CONFIG_INTERCONNECT_QCOM_SM6350 is not set CONFIG_INTERCONNECT_SAMSUNG=y CONFIG_INTERCONNECT=y # CONFIG_INTERVAL_TREE_TEST is not set @@ -3470,7 +3492,7 @@ CONFIG_KHADAS_MCU_FAN_THERMAL=m CONFIG_KPROBE_EVENT_GEN_TEST=m # CONFIG_KPROBE_EVENTS_ON_NOTRACE is not set CONFIG_KPROBE_EVENTS=y -# CONFIG_KPROBES_SANITY_TEST is not set +CONFIG_KPROBES_SANITY_TEST=m CONFIG_KPROBES=y CONFIG_KPSS_XCC=m CONFIG_KRAITCC=m @@ -3726,6 +3748,7 @@ CONFIG_MAGIC_SYSRQ=y CONFIG_MAILBOX=y # CONFIG_MANAGER_SBS is not set CONFIG_MANTIS_CORE=m +# CONFIG_MARCH_Z16 is not set CONFIG_MARVELL_10G_PHY=m CONFIG_MARVELL_88X2222_PHY=m # CONFIG_MARVELL_CN10K_TAD_PMU is not set @@ -3891,7 +3914,7 @@ CONFIG_MFD_CROS_EC_DEV=m # CONFIG_MFD_DA9062 is not set # CONFIG_MFD_DA9063 is not set # CONFIG_MFD_DA9150 is not set -CONFIG_MFD_DLN2=m +# CONFIG_MFD_DLN2 is not set CONFIG_MFD_ENE_KB3930=m CONFIG_MFD_EXYNOS_LPASS=m # CONFIG_MFD_GATEWORKS_GSC is not set @@ -4418,6 +4441,7 @@ CONFIG_NET_DSA=m # CONFIG_NET_DSA_MICROCHIP_KSZ9477_I2C is not set CONFIG_NET_DSA_MICROCHIP_KSZ9477=m CONFIG_NET_DSA_MICROCHIP_KSZ9477_SPI=m +# CONFIG_NET_DSA_MICROCHIP_KSZ_COMMON is not set CONFIG_NET_DSA_MT7530=m # CONFIG_NET_DSA_MV88E6060 is not set CONFIG_NET_DSA_MV88E6XXX=m @@ -4439,6 +4463,7 @@ CONFIG_NET_DSA_TAG_OCELOT_8021Q=m CONFIG_NET_DSA_TAG_OCELOT=m CONFIG_NET_DSA_TAG_RTL4_A=m CONFIG_NET_DSA_TAG_RTL8_4=m +# CONFIG_NET_DSA_TAG_RZN1_A5PSW is not set CONFIG_NET_DSA_TAG_SJA1105=m CONFIG_NET_DSA_TAG_TRAILER=m CONFIG_NET_DSA_TAG_XRS700X=m @@ -4686,6 +4711,7 @@ CONFIG_NET_VENDOR_TEHUTI=y CONFIG_NET_VENDOR_TI=y CONFIG_NET_VENDOR_VERTEXCOM=y CONFIG_NET_VENDOR_VIA=y +CONFIG_NET_VENDOR_WANGXUN=y # CONFIG_NET_VENDOR_WIZNET is not set CONFIG_NET_VENDOR_XILINX=y # CONFIG_NET_VENDOR_XIRCOM is not set @@ -4758,6 +4784,7 @@ CONFIG_NF_FLOW_TABLE_INET=m CONFIG_NF_FLOW_TABLE_IPV4=m CONFIG_NF_FLOW_TABLE_IPV6=m CONFIG_NF_FLOW_TABLE=m +CONFIG_NF_FLOW_TABLE_PROCFS=y # CONFIG_NFIT_SECURITY_DEBUG is not set CONFIG_NF_LOG_ARP=m CONFIG_NF_LOG_IPV4=m @@ -4847,6 +4874,7 @@ CONFIG_N_HDLC=m CONFIG_NILFS2_FS=m CONFIG_NINTENDO_FF=y CONFIG_NITRO_ENCLAVES=m +# CONFIG_NITRO_ENCLAVES_MISC_DEV_TEST is not set CONFIG_NIU=m # CONFIG_NL80211_TESTMODE is not set CONFIG_NLMON=m @@ -4927,6 +4955,7 @@ CONFIG_NTFS3_LZX_XPRESS=y CONFIG_NULL_TTY=m # CONFIG_NVHE_EL2_DEBUG is not set # CONFIG_NVIDIA_WMI_EC_BACKLIGHT is not set +CONFIG_NVME_AUTH=y CONFIG_NVME_FC=m CONFIG_NVME_HWMON=y CONFIG_NVMEM_IMX_IIM=m @@ -4941,6 +4970,7 @@ CONFIG_NVMEM_SYSFS=y CONFIG_NVME_MULTIPATH=y CONFIG_NVMEM=y # CONFIG_NVME_RDMA is not set +CONFIG_NVME_TARGET_AUTH=y CONFIG_NVME_TARGET_FCLOOP=m CONFIG_NVME_TARGET_FC=m CONFIG_NVME_TARGET_LOOP=m @@ -5207,9 +5237,11 @@ CONFIG_PHY_MESON8_HDMI_TX=m CONFIG_PHY_MESON_AXG_MIPI_DPHY=m CONFIG_PHY_MESON_AXG_MIPI_PCIE_ANALOG=y CONFIG_PHY_MESON_AXG_PCIE=m +CONFIG_PHY_MESON_G12A_MIPI_DPHY_ANALOG=y CONFIG_PHY_MESON_G12A_USB2=y CONFIG_PHY_MESON_G12A_USB3_PCIE=m # CONFIG_PHY_MESON_GXL_USB2 is not set +# CONFIG_PHY_MIXEL_LVDS_PHY is not set # CONFIG_PHY_MIXEL_MIPI_DPHY is not set CONFIG_PHY_MMP3_HSIC=m CONFIG_PHY_MMP3_USB=m @@ -5298,6 +5330,7 @@ CONFIG_PINCTRL_LAKEFIELD=m CONFIG_PINCTRL_MESON=y # CONFIG_PINCTRL_MICROCHIP_SGPIO is not set CONFIG_PINCTRL_MSM8226=m +# CONFIG_PINCTRL_MSM8909 is not set # CONFIG_PINCTRL_MSM8953 is not set # CONFIG_PINCTRL_MSM8976 is not set # CONFIG_PINCTRL_MSM8994 is not set @@ -5323,11 +5356,13 @@ CONFIG_PINCTRL_SINGLE=y # CONFIG_PINCTRL_SM6115 is not set # CONFIG_PINCTRL_SM6125 is not set # CONFIG_PINCTRL_SM6350 is not set +# CONFIG_PINCTRL_SM6375 is not set # CONFIG_PINCTRL_SM8150 is not set # CONFIG_PINCTRL_SM8250 is not set # CONFIG_PINCTRL_SM8350 is not set # CONFIG_PINCTRL_SM8450 is not set # CONFIG_PINCTRL_STMFX is not set +CONFIG_PINCTRL_SUN20I_D1=y CONFIG_PINCTRL_SUN4I_A10=y # CONFIG_PINCTRL_SUN50I_A100 is not set # CONFIG_PINCTRL_SUN50I_A100_R is not set @@ -5389,6 +5424,7 @@ CONFIG_PM_STD_PARTITION="" CONFIG_PM_TEST_SUSPEND=y CONFIG_PM_TRACE_RTC=y CONFIG_PM_TRACE=y +# CONFIG_PM_USERSPACE_AUTOSLEEP is not set # CONFIG_PMU_SYSFS is not set # CONFIG_PM_WAKELOCKS is not set CONFIG_PM=y @@ -5398,6 +5434,7 @@ CONFIG_POSIX_MQUEUE=y # CONFIG_POWER8_CPU is not set # CONFIG_POWER9_CPU is not set CONFIG_POWERCAP=y +CONFIG_POWER_MLXBF=m CONFIG_POWER_RESET_AS3722=y # CONFIG_POWER_RESET_BRCMKONA is not set # CONFIG_POWER_RESET_BRCMSTB is not set @@ -5452,7 +5489,7 @@ CONFIG_PREVENT_FIRMWARE_BUILD=y # CONFIG_PRIME_NUMBERS is not set CONFIG_PRINTER=m # CONFIG_PRINTK_CALLER is not set -# CONFIG_PRINTK_INDEX is not set +CONFIG_PRINTK_INDEX=y CONFIG_PRINTK_SAFE_LOG_BUF_SHIFT=12 CONFIG_PRINTK_TIME=y # CONFIG_PRINT_QUOTA_WARNING is not set @@ -5505,6 +5542,7 @@ CONFIG_PTP_1588_CLOCK=y CONFIG_PVPANIC=y # CONFIG_PWM_ATMEL_TCB is not set CONFIG_PWM_BCM2835=m +CONFIG_PWM_CLK=m CONFIG_PWM_CROS_EC=m # CONFIG_PWM_DEBUG is not set CONFIG_PWM_DWC=m @@ -5554,6 +5592,7 @@ CONFIG_QCOM_FASTRPC=m CONFIG_QCOM_HFPLL=m # CONFIG_QCOM_HIDMA is not set # CONFIG_QCOM_HIDMA_MGMT is not set +# CONFIG_QCOM_ICC_BWMON is not set # CONFIG_QCOM_IPCC is not set # CONFIG_QCOM_LLCC is not set CONFIG_QCOM_LMH=m @@ -5569,6 +5608,7 @@ CONFIG_QCOM_SCM=y CONFIG_QCOM_SOCINFO=m CONFIG_QCOM_SPMI_ADC5=m # CONFIG_QCOM_SPMI_ADC_TM5 is not set +# CONFIG_QCOM_SPMI_RRADC is not set CONFIG_QCOM_SPM=y CONFIG_QCOM_SSC_BLOCK_BUS=y CONFIG_QCOM_STATS=m @@ -5655,6 +5695,7 @@ CONFIG_RCU_CPU_STALL_TIMEOUT=60 # CONFIG_RCU_EQS_DEBUG is not set CONFIG_RCU_EXP_CPU_STALL_TIMEOUT=0 # CONFIG_RCU_EXPERT is not set +# CONFIG_RCU_NOCB_CPU_DEFAULT_ALL is not set CONFIG_RCU_NOCB_CPU=y CONFIG_RCU_REF_SCALE_TEST=m # CONFIG_RCU_SCALE_TEST is not set @@ -5803,14 +5844,13 @@ CONFIG_RESET_SCMI=y CONFIG_RESET_SIMPLE=y CONFIG_RESET_TI_SCI=m CONFIG_RESET_TI_SYSCON=m -# CONFIG_RESOURCE_KUNIT_TEST is not set +CONFIG_RESET_TI_TPS380X=m +CONFIG_RESOURCE_KUNIT_TEST=m # CONFIG_RFD77402 is not set # CONFIG_RFD_FTL is not set CONFIG_RFKILL_GPIO=m CONFIG_RFKILL_INPUT=y CONFIG_RFKILL=m -# CONFIG_RH_DISABLE_DEPRECATED is not set -# CONFIG_RHEL_DIFFERENCES is not set CONFIG_RING_BUFFER_BENCHMARK=m # CONFIG_RING_BUFFER_STARTUP_TEST is not set # CONFIG_RING_BUFFER_VALIDATE_TIME_DELTAS is not set @@ -5959,6 +5999,7 @@ CONFIG_RTC_DRV_MSM6242=m CONFIG_RTC_DRV_MV=m # CONFIG_RTC_DRV_MXC is not set # CONFIG_RTC_DRV_MXC_V2 is not set +CONFIG_RTC_DRV_NCT3018Y=m CONFIG_RTC_DRV_OMAP=m CONFIG_RTC_DRV_OPTEE=m CONFIG_RTC_DRV_PALMAS=m @@ -6052,6 +6093,7 @@ CONFIG_RTW89_DEBUGFS=y CONFIG_RTW89_DEBUGMSG=y CONFIG_RTW89=m CONFIG_RUNTIME_TESTING_MENU=y +# CONFIG_RV is not set CONFIG_RXKAD=y CONFIG_S2IO=m # CONFIG_S390_KPROBES_SANITY_TEST is not set @@ -6377,6 +6419,7 @@ CONFIG_SENSORS_LM93=m CONFIG_SENSORS_LM95234=m CONFIG_SENSORS_LM95241=m CONFIG_SENSORS_LM95245=m +CONFIG_SENSORS_LT7182S=m CONFIG_SENSORS_LTC2945=m CONFIG_SENSORS_LTC2947_I2C=m CONFIG_SENSORS_LTC2947_SPI=m @@ -6499,7 +6542,6 @@ CONFIG_SENSORS_XDPE152=m # CONFIG_SENSORS_XGENE is not set CONFIG_SENSORS_ZL6100=m # CONFIG_SERIAL_8250_16550A_VARIANTS is not set -# CONFIG_SERIAL_8250_ASPEED_VUART is not set CONFIG_SERIAL_8250_BCM2835AUX=y CONFIG_SERIAL_8250_CONSOLE=y CONFIG_SERIAL_8250_CS=m @@ -6595,6 +6637,7 @@ CONFIG_SFC_FALCON_MTD=y CONFIG_SFP=m CONFIG_SGI_PARTITION=y # CONFIG_SHADOW_CALL_STACK is not set +# CONFIG_SHRINKER_DEBUG is not set CONFIG_SHUFFLE_PAGE_ALLOCATOR=y # CONFIG_SI1133 is not set # CONFIG_SI1145 is not set @@ -6629,6 +6672,7 @@ CONFIG_SMARTJOYPLUS_FF=y CONFIG_SMC911X=m CONFIG_SMC91X=m # CONFIG_SM_CAMCC_8250 is not set +# CONFIG_SM_CAMCC_8450 is not set CONFIG_SMC_DIAG=m CONFIG_SMC=m # CONFIG_SM_DISPCC_8250 is not set @@ -6643,6 +6687,7 @@ CONFIG_SM_GCC_8450=m # CONFIG_SM_GPUCC_6350 is not set # CONFIG_SM_GPUCC_8150 is not set # CONFIG_SM_GPUCC_8250 is not set +# CONFIG_SM_GPUCC_8350 is not set CONFIG_SMP_ON_UP=y CONFIG_SMP=y CONFIG_SMSC911X=m @@ -6693,6 +6738,8 @@ CONFIG_SND_CS46XX=m CONFIG_SND_CS46XX_NEW_DSP=y CONFIG_SND_CS5530=m CONFIG_SND_CS5535AUDIO=m +CONFIG_SND_CTL_DEBUG=y +CONFIG_SND_CTL_INPUT_VALIDATION=y CONFIG_SND_CTL_VALIDATION=y CONFIG_SND_CTXFI=m CONFIG_SND_DARLA20=m @@ -6919,6 +6966,7 @@ CONFIG_SND_SOC_GENERIC_DMAENGINE_PCM=y # CONFIG_SND_SOC_GTM601 is not set CONFIG_SND_SOC_HDAC_HDA=m CONFIG_SND_SOC_HDAC_HDMI=m +CONFIG_SND_SOC_HDA=m CONFIG_SND_SOC_HDMI_CODEC=m CONFIG_SND_SOC_ICS43432=m # CONFIG_SND_SOC_IMG is not set @@ -7125,6 +7173,7 @@ CONFIG_SND_SOC_SPDIF=m CONFIG_SND_SOC_TAS2562=m CONFIG_SND_SOC_TAS2764=m CONFIG_SND_SOC_TAS2770=m +CONFIG_SND_SOC_TAS2780=m # CONFIG_SND_SOC_TAS5086 is not set # CONFIG_SND_SOC_TAS571X is not set # CONFIG_SND_SOC_TAS5720 is not set @@ -7145,6 +7194,7 @@ CONFIG_SND_SOC_TEGRA210_AMX=m # CONFIG_SND_SOC_TEGRA210_I2S is not set CONFIG_SND_SOC_TEGRA210_MIXER=m CONFIG_SND_SOC_TEGRA210_MVC=m +CONFIG_SND_SOC_TEGRA210_OPE=m CONFIG_SND_SOC_TEGRA210_SFC=m CONFIG_SND_SOC_TEGRA30_AHUB=m CONFIG_SND_SOC_TEGRA30_I2S=m @@ -7210,6 +7260,7 @@ CONFIG_SND_SOC_WM8962=m # CONFIG_SND_SOC_WM8978 is not set # CONFIG_SND_SOC_WM8985 is not set # CONFIG_SND_SOC_WSA881X is not set +CONFIG_SND_SOC_WSA883X=m # CONFIG_SND_SOC_XILINX_AUDIO_FORMATTER is not set # CONFIG_SND_SOC_XILINX_I2S is not set # CONFIG_SND_SOC_XILINX_SPDIF is not set @@ -7314,7 +7365,6 @@ CONFIG_SPI_CADENCE_XSPI=m CONFIG_SPI_DAVINCI=m # CONFIG_SPI_DEBUG is not set CONFIG_SPI_DESIGNWARE=m -CONFIG_SPI_DLN2=m # CONFIG_SPI_DW_DMA is not set CONFIG_SPI_DW_MMIO=m CONFIG_SPI_DW_PCI=m @@ -7331,6 +7381,7 @@ CONFIG_SPI_MASTER=y CONFIG_SPI_MEM=y CONFIG_SPI_MESON_SPICC=m CONFIG_SPI_MESON_SPIFC=m +CONFIG_SPI_MICROCHIP_CORE=m CONFIG_SPI_MUX=m # CONFIG_SPI_MXIC is not set # CONFIG_SPI_NXP_FLEXSPI is not set @@ -7480,8 +7531,10 @@ CONFIG_SURFACE_ACPI_NOTIFY=m CONFIG_SURFACE_AGGREGATOR_BUS=y CONFIG_SURFACE_AGGREGATOR_CDEV=m # CONFIG_SURFACE_AGGREGATOR_ERROR_INJECTION is not set +CONFIG_SURFACE_AGGREGATOR_HUB=m CONFIG_SURFACE_AGGREGATOR=m CONFIG_SURFACE_AGGREGATOR_REGISTRY=m +CONFIG_SURFACE_AGGREGATOR_TABLET_SWITCH=m CONFIG_SURFACE_DTX=m CONFIG_SURFACE_GPE=m CONFIG_SURFACE_HID=m @@ -7544,6 +7597,7 @@ CONFIG_TCG_NSC=m CONFIG_TCG_TIS_I2C_ATMEL=m CONFIG_TCG_TIS_I2C_CR50=m CONFIG_TCG_TIS_I2C_INFINEON=m +CONFIG_TCG_TIS_I2C=m CONFIG_TCG_TIS_I2C_NUVOTON=m CONFIG_TCG_TIS_SPI_CR50=y CONFIG_TCG_TIS_SPI=m @@ -7583,6 +7637,7 @@ CONFIG_TCS3472=m CONFIG_TEE=m CONFIG_TEGRA124_EMC=m CONFIG_TEGRA186_GPC_DMA=m +# CONFIG_TEGRA186_TIMER is not set CONFIG_TEGRA20_APB_DMA=y CONFIG_TEGRA30_EMC=m CONFIG_TEGRA30_TSENSOR=m @@ -7608,6 +7663,7 @@ CONFIG_TERANETICS_PHY=m # CONFIG_TEST_BLACKHOLE_DEV is not set CONFIG_TEST_BPF=m # CONFIG_TEST_CLOCKSOURCE_WATCHDOG is not set +CONFIG_TEST_CPUMASK=m # CONFIG_TEST_DIV64 is not set # CONFIG_TEST_FIRMWARE is not set # CONFIG_TEST_FPU is not set @@ -7634,7 +7690,7 @@ CONFIG_TEST_MIN_HEAP=m # CONFIG_TEST_RHASHTABLE is not set # CONFIG_TEST_SCANF is not set # CONFIG_TEST_SIPHASH is not set -# CONFIG_TEST_SORT is not set +CONFIG_TEST_SORT=m # CONFIG_TEST_STACKINIT is not set # CONFIG_TEST_STATIC_KEYS is not set # CONFIG_TEST_STRING_HELPERS is not set @@ -7831,6 +7887,7 @@ CONFIG_TPM_KEY_PARSER=m # CONFIG_TPS68470_PMIC_OPREGION is not set CONFIG_TRACE_EVAL_MAP_FILE=y # CONFIG_TRACE_EVENT_INJECT is not set +# CONFIG_TRACE_MMIO_ACCESS is not set # CONFIG_TRACEPOINT_BENCHMARK is not set # CONFIG_TRACER_SNAPSHOT_PER_CPU_SWAP is not set CONFIG_TRACER_SNAPSHOT=y @@ -7860,6 +7917,8 @@ CONFIG_TUN=m CONFIG_TURRIS_MOX_RWTM=m # CONFIG_TWL4030_CORE is not set # CONFIG_TWL6040_CORE is not set +CONFIG_TXGBE=m +CONFIG_TYPEC_ANX7411=m CONFIG_TYPEC_DP_ALTMODE=m CONFIG_TYPEC_FUSB302=m CONFIG_TYPEC_HD3SS3220=m @@ -7893,6 +7952,7 @@ CONFIG_UBIFS_FS_XATTR=y # CONFIG_UCLAMP_TASK is not set CONFIG_UCSI_ACPI=m CONFIG_UCSI_CCG=m +CONFIG_UCSI_STM32G0=m CONFIG_UDF_FS=m CONFIG_UDMABUF=y # CONFIG_UEVENT_HELPER is not set @@ -7921,12 +7981,14 @@ CONFIG_UNIX98_PTYS=y CONFIG_UNIX_DIAG=y CONFIG_UNIXWARE_DISKLABEL=y CONFIG_UNIX=y +# CONFIG_UNUSED_BOARD_FILES is not set CONFIG_UNWINDER_ARM=y # CONFIG_UNWINDER_FRAME_POINTER is not set CONFIG_UPROBE_EVENTS=y # CONFIG_US5182D is not set # CONFIG_USB4_DEBUGFS_WRITE is not set # CONFIG_USB4_DMA_TEST is not set +# CONFIG_USB4_KUNIT_TEST is not set CONFIG_USB4_NET=m CONFIG_USB4=y CONFIG_USB_ACM=m @@ -8186,6 +8248,7 @@ CONFIG_USB_OHCI_HCD=m CONFIG_USB_OHCI_HCD_PCI=m CONFIG_USB_OHCI_HCD_PLATFORM=m # CONFIG_USB_OHCI_HCD_SSB is not set +CONFIG_USB_ONBOARD_HUB=m # CONFIG_USB_OTG_DISABLE_EXTERNAL_HUB is not set CONFIG_USB_OTG_FSM=m # CONFIG_USB_OTG_PRODUCTLIST is not set @@ -8346,6 +8409,7 @@ CONFIG_VCHIQ_CDEV=y CONFIG_VCNL3020=m # CONFIG_VCNL4000 is not set CONFIG_VCNL4035=m +CONFIG_VCPU_STALL_DETECTOR=m CONFIG_VDPA=m CONFIG_VDPA_SIM_BLOCK=m CONFIG_VDPA_SIM=m @@ -8388,6 +8452,7 @@ CONFIG_VIDEO_ADP1653=m CONFIG_VIDEO_AK7375=m CONFIG_VIDEO_AM437X_VPFE=m # CONFIG_VIDEO_AMPHION_VPU is not set +CONFIG_VIDEO_AR0521=m # CONFIG_VIDEO_ASPEED is not set CONFIG_VIDEO_AU0828=m # CONFIG_VIDEO_AU0828_RC is not set @@ -8551,10 +8616,13 @@ CONFIG_VIDEO_SOLO6X10=m CONFIG_VIDEO_SR030PC30=m CONFIG_VIDEO_STK1160_COMMON=m CONFIG_VIDEO_STK1160=m +# CONFIG_VIDEO_STKWEBCAM is not set # CONFIG_VIDEO_STM32_DCMI is not set CONFIG_VIDEO_STM32_DMA2D=m CONFIG_VIDEO_SUN4I_CSI=m CONFIG_VIDEO_SUN6I_CSI=m +CONFIG_VIDEO_SUN6I_MIPI_CSI2=m +# CONFIG_VIDEO_SUN8I_A83T_MIPI_CSI2 is not set CONFIG_VIDEO_SUN8I_DEINTERLACE=m CONFIG_VIDEO_SUN8I_ROTATE=m CONFIG_VIDEO_SUNXI_CEDRUS=m @@ -8749,6 +8817,7 @@ CONFIG_XEN_PRIVCMD=m # CONFIG_XEN_PVCALLS_FRONTEND is not set CONFIG_XEN_PVHVM_GUEST=y CONFIG_XEN_UNPOPULATED_ALLOC=y +# CONFIG_XEN_VIRTIO_FORCE_GRANT is not set CONFIG_XEN_VIRTIO=y CONFIG_XFRM_INTERFACE=m CONFIG_XFRM_MIGRATE=y diff --git a/kernel-armv7hl-lpae-fedora.config b/kernel-armv7hl-lpae-fedora.config index b0222bd68..ce6f1a4d3 100644 --- a/kernel-armv7hl-lpae-fedora.config +++ b/kernel-armv7hl-lpae-fedora.config @@ -47,7 +47,7 @@ CONFIG_ACPI_BUTTON=y # CONFIG_ACPI_CMPC is not set # CONFIG_ACPI_CONFIGFS is not set CONFIG_ACPI_CONTAINER=y -CONFIG_ACPI_CPPC_CPUFREQ_FIE=y +# CONFIG_ACPI_CPPC_CPUFREQ_FIE is not set # CONFIG_ACPI_CUSTOM_METHOD is not set # CONFIG_ACPI_DEBUGGER is not set # CONFIG_ACPI_DEBUGGER_USER is not set @@ -71,6 +71,7 @@ CONFIG_ACPI_SPCR_TABLE=y CONFIG_ACPI_TABLE_UPGRADE=y CONFIG_ACPI_TAD=m CONFIG_ACPI_THERMAL=y +CONFIG_ACPI_VIDEO=m # CONFIG_ACQUIRE_WDT is not set # CONFIG_AD2S1200 is not set # CONFIG_AD2S1210 is not set @@ -238,7 +239,6 @@ CONFIG_ANDROID_BINDER_DEVICES="binder,hwbinder,vndbinder" CONFIG_ANDROID_BINDERFS=y # CONFIG_ANDROID_BINDER_IPC_SELFTEST is not set CONFIG_ANDROID_BINDER_IPC=y -CONFIG_ANDROID=y # CONFIG_ANON_VMA_NAME is not set # CONFIG_APDS9300 is not set CONFIG_APDS9802ALS=m @@ -296,6 +296,7 @@ CONFIG_ARCH_KEYSTONE=y CONFIG_ARCH_MESON=y # CONFIG_ARCH_MILBEAUT is not set # CONFIG_ARCH_MMP is not set +# CONFIG_ARCH_MSM8909 is not set # CONFIG_ARCH_MSM8916 is not set # CONFIG_ARCH_MSTARV7 is not set CONFIG_ARCH_MULTIPLATFORM=y @@ -323,6 +324,7 @@ CONFIG_ARCH_ROCKCHIP=y # CONFIG_ARCH_SPARX5 is not set # CONFIG_ARCH_STI is not set CONFIG_ARCH_STM32=y +# CONFIG_ARCH_SUNPLUS is not set CONFIG_ARCH_SUNXI=y CONFIG_ARCH_TEGRA_114_SOC=y CONFIG_ARCH_TEGRA_124_SOC=y @@ -353,7 +355,6 @@ CONFIG_ARM64_ERRATUM_2119858=y CONFIG_ARM64_ERRATUM_2139208=y CONFIG_ARM64_ERRATUM_2224489=y CONFIG_ARM64_ERRATUM_2253138=y -CONFIG_ARM64_ERRATUM_2441007=y CONFIG_ARM64_ERRATUM_858921=y CONFIG_ARM64_USE_LSE_ATOMICS=y CONFIG_ARMADA_37XX_RWTM_MBOX=m @@ -383,7 +384,6 @@ CONFIG_ARM_CPU_TOPOLOGY=y CONFIG_ARM_CRYPTO=y CONFIG_ARM_DMA_IOMMU_ALIGNMENT=8 CONFIG_ARM_DMA_USE_IOMMU=y -# CONFIG_ARM_DMC620_PMU is not set CONFIG_ARM_ERRATA_430973=y CONFIG_ARM_ERRATA_643719=y CONFIG_ARM_ERRATA_720789=y @@ -437,6 +437,7 @@ CONFIG_ARM_QCOM_SPM_CPUIDLE=y CONFIG_ARM_RASPBERRYPI_CPUFREQ=m CONFIG_ARM_RK3399_DMC_DEVFREQ=m CONFIG_ARM_SCMI_CPUFREQ=m +CONFIG_ARM_SCMI_POWER_CONTROL=m CONFIG_ARM_SCMI_POWER_DOMAIN=m CONFIG_ARM_SCMI_PROTOCOL=y CONFIG_ARM_SCMI_TRANSPORT_MAILBOX=y @@ -452,6 +453,7 @@ CONFIG_ARM_SMCCC_SOC_ID=y CONFIG_ARM_SMC_WATCHDOG=m CONFIG_ARM_SMMU_DISABLE_BYPASS_BY_DEFAULT=y # CONFIG_ARM_SMMU_LEGACY_DT_BINDINGS is not set +# CONFIG_ARM_SMMU_QCOM_DEBUG is not set CONFIG_ARM_SMMU=y CONFIG_ARM_SP805_WATCHDOG=m # CONFIG_ARM_SPE_PMU is not set @@ -705,7 +707,7 @@ CONFIG_BINFMT_ELF=y CONFIG_BINFMT_MISC=m CONFIG_BINFMT_SCRIPT=y CONFIG_BITFIELD_KUNIT=m -# CONFIG_BITS_TEST is not set +CONFIG_BITS_TEST=m CONFIG_BLK_CGROUP_FC_APPID=y CONFIG_BLK_CGROUP_IOCOST=y CONFIG_BLK_CGROUP_IOLATENCY=y @@ -743,6 +745,7 @@ CONFIG_BLK_DEV_SR=y # CONFIG_BLK_DEV_SX8 is not set # CONFIG_BLK_DEV_THROTTLING_LOW is not set CONFIG_BLK_DEV_THROTTLING=y +CONFIG_BLK_DEV_UBLK=m CONFIG_BLK_DEV=y CONFIG_BLK_DEV_ZONED=y # CONFIG_BLK_INLINE_ENCRYPTION_FALLBACK is not set @@ -912,6 +915,7 @@ CONFIG_CADENCE_WATCHDOG=m CONFIG_CAN_8DEV_USB=m CONFIG_CAN_BCM=m CONFIG_CAN_CALC_BITTIMING=y +CONFIG_CAN_CAN327=m # CONFIG_CAN_CC770 is not set # CONFIG_CAN_C_CAN is not set CONFIG_CAN_CTUCANFD_PCI=m @@ -920,6 +924,7 @@ CONFIG_CAN_CTUCANFD_PLATFORM=m CONFIG_CAN_DEV=m CONFIG_CAN_EMS_USB=m CONFIG_CAN_ESD_USB2=m +CONFIG_CAN_ESD_USB=m # CONFIG_CAN_ETAS_ES58X is not set CONFIG_CAN_FLEXCAN=m # CONFIG_CAN_GRCAN is not set @@ -940,6 +945,7 @@ CONFIG_CAN_MCBA_USB=m CONFIG_CAN_MCP251XFD=m # CONFIG_CAN_MCP251XFD_SANITY is not set CONFIG_CAN_MCP251X=m +CONFIG_CAN_NETLINK=y CONFIG_CAN_PEAK_PCIEFD=m CONFIG_CAN_PEAK_USB=m CONFIG_CAN_RAW=m @@ -1002,6 +1008,7 @@ CONFIG_CGROUP_BPF=y CONFIG_CGROUP_CPUACCT=y # CONFIG_CGROUP_DEBUG is not set CONFIG_CGROUP_DEVICE=y +# CONFIG_CGROUP_FAVOR_DYNMODS is not set CONFIG_CGROUP_FREEZER=y # CONFIG_CGROUP_HUGETLB is not set CONFIG_CGROUP_MISC=y @@ -1182,7 +1189,7 @@ CONFIG_CONNECTOR=y CONFIG_CONSOLE_LOGLEVEL_DEFAULT=7 CONFIG_CONSOLE_LOGLEVEL_QUIET=3 CONFIG_CONTEXT_SWITCH_TRACER=y -# CONFIG_CONTEXT_TRACKING_FORCE is not set +# CONFIG_CONTEXT_TRACKING_USER_FORCE is not set CONFIG_CORDIC=m CONFIG_CORE_DUMP_DEFAULT_ELF_HEADERS=y # CONFIG_CORESIGHT_CPU_DEBUG_DEFAULT_ON is not set @@ -1218,6 +1225,7 @@ CONFIG_CPU_ICACHE_MISMATCH_WORKAROUND=y CONFIG_CPU_IDLE=y CONFIG_CPU_ISOLATION=y CONFIG_CPU_LITTLE_ENDIAN=y +CONFIG_CPUMASK_KUNIT_TEST=m CONFIG_CPUMASK_OFFSTACK=y CONFIG_CPUSETS=y # CONFIG_CPU_SW_DOMAIN_PAN is not set @@ -1253,6 +1261,7 @@ CONFIG_CROS_EC_SYSFS=m CONFIG_CROS_EC_TYPEC=m CONFIG_CROS_EC_VBC=m CONFIG_CROS_KBD_LED_BACKLIGHT=m +CONFIG_CROS_KUNIT=m CONFIG_CROSS_MEMORY_ATTACH=y CONFIG_CROS_USBPD_LOGGER=m CONFIG_CROS_USBPD_NOTIFY=m @@ -1267,6 +1276,7 @@ CONFIG_CRYPTO_AES_ARM=y CONFIG_CRYPTO_AES_TI=m CONFIG_CRYPTO_AES=y CONFIG_CRYPTO_ANSI_CPRNG=m +# CONFIG_CRYPTO_ARIA is not set CONFIG_CRYPTO_AUTHENC=y CONFIG_CRYPTO_BLAKE2B_NEON=m CONFIG_CRYPTO_BLAKE2B=y @@ -1368,7 +1378,7 @@ CONFIG_CRYPTO_DEV_SUN8I_SS=m CONFIG_CRYPTO_DEV_SUN8I_SS_PRNG=y CONFIG_CRYPTO_DEV_VIRTIO=m # CONFIG_CRYPTO_DEV_ZYNQMP_SHA3 is not set -# CONFIG_CRYPTO_DH_RFC7919_GROUPS is not set +CONFIG_CRYPTO_DH_RFC7919_GROUPS=y CONFIG_CRYPTO_DH=y CONFIG_CRYPTO_DRBG_CTR=y CONFIG_CRYPTO_DRBG_HASH=y @@ -1387,6 +1397,7 @@ CONFIG_CRYPTO_GCM=y CONFIG_CRYPTO_GF128MUL=y CONFIG_CRYPTO_GHASH_ARM_CE=m CONFIG_CRYPTO_GHASH=y +CONFIG_CRYPTO_HCTR2=m CONFIG_CRYPTO_HMAC=y CONFIG_CRYPTO_HW=y CONFIG_CRYPTO_KEYWRAP=m @@ -1472,6 +1483,7 @@ CONFIG_CXL_PMEM=m CONFIG_DA280=m CONFIG_DA311=m CONFIG_DAMON_DBGFS=y +# CONFIG_DAMON_LRU_SORT is not set CONFIG_DAMON_PADDR=y CONFIG_DAMON_RECLAIM=y CONFIG_DAMON_SYSFS=y @@ -1566,8 +1578,6 @@ CONFIG_DEFAULT_MMAP_MIN_ADDR=32768 # CONFIG_DEFAULT_SECURITY_DAC is not set CONFIG_DEFAULT_SECURITY_SELINUX=y # CONFIG_DEFERRED_STRUCT_PAGE_INIT is not set -# CONFIG_DELL_WMI_PRIVACY is not set -CONFIG_DELL_WMI_SYSMAN=m # CONFIG_DEPRECATED_PARAM_STRUCT is not set # CONFIG_DETECT_HUNG_TASK is not set # CONFIG_DEV_APPLETALK is not set @@ -1592,8 +1602,8 @@ CONFIG_DHT11=m CONFIG_DL2K=m # CONFIG_DLHL60D is not set CONFIG_DLM_DEBUG=y +# CONFIG_DLM_DEPRECATED_API is not set CONFIG_DLM=m -CONFIG_DLN2_ADC=m # CONFIG_DM9000 is not set CONFIG_DM9051=m CONFIG_DM9102=m @@ -1746,13 +1756,20 @@ CONFIG_DRM_I2C_CH7006=m # CONFIG_DRM_I2C_NXP_TDA9950 is not set CONFIG_DRM_I2C_NXP_TDA998X=m CONFIG_DRM_I2C_SIL164=m +CONFIG_DRM_IMX8QM_LDB=m +CONFIG_DRM_IMX8QXP_LDB=m +CONFIG_DRM_IMX8QXP_PIXEL_COMBINER=m +CONFIG_DRM_IMX8QXP_PIXEL_LINK=m +CONFIG_DRM_IMX8QXP_PIXEL_LINK_TO_DPI=m # CONFIG_DRM_IMX is not set +CONFIG_DRM_IMX_LCDIF=m CONFIG_DRM_ITE_IT6505=m CONFIG_DRM_ITE_IT66121=m CONFIG_DRM_KOMEDA=m # CONFIG_DRM_LEGACY is not set CONFIG_DRM_LIMA=m CONFIG_DRM_LOAD_EDID_FIRMWARE=y +# CONFIG_DRM_LOGICVC is not set CONFIG_DRM_LONTIUM_LT8912B=m # CONFIG_DRM_LONTIUM_LT9211 is not set # CONFIG_DRM_LONTIUM_LT9611 is not set @@ -1787,6 +1804,7 @@ CONFIG_DRM_PANEL_BOE_BF060Y8M_AJ0=m CONFIG_DRM_PANEL_BOE_TV101WUM_NL6=m CONFIG_DRM_PANEL_BRIDGE=y CONFIG_DRM_PANEL_DSI_CM=m +# CONFIG_DRM_PANEL_EBBG_FT8719 is not set CONFIG_DRM_PANEL_EDP=m CONFIG_DRM_PANEL_ELIDA_KD35T133=m CONFIG_DRM_PANEL_FEIXIN_K101_IM2BA02=m @@ -1887,6 +1905,7 @@ CONFIG_DRM_SUN8I_MIXER=m CONFIG_DRM_TEGRA=m CONFIG_DRM_TEGRA_STAGING=y # CONFIG_DRM_THINE_THC63LVD1024 is not set +CONFIG_DRM_TI_DLPC3433=m CONFIG_DRM_TIDSS=m # CONFIG_DRM_TILCDC is not set # CONFIG_DRM_TI_SN65DSI83 is not set @@ -2252,10 +2271,12 @@ CONFIG_FPGA_DFL=m CONFIG_FPGA_DFL_NIOS_INTEL_PAC_N3000=m CONFIG_FPGA_DFL_PCI=m CONFIG_FPGA=m +CONFIG_FPGA_M10_BMC_SEC_UPDATE=m CONFIG_FPGA_MGR_ALTERA_CVP=m CONFIG_FPGA_MGR_ALTERA_PS_SPI=m CONFIG_FPGA_MGR_ICE40_SPI=m CONFIG_FPGA_MGR_MACHXO2_SPI=m +# CONFIG_FPGA_MGR_MICROCHIP_SPI is not set CONFIG_FPGA_MGR_XILINX_SPI=m CONFIG_FPGA_MGR_ZYNQ_FPGA=m CONFIG_FPGA_REGION=m @@ -2378,7 +2399,6 @@ CONFIG_GPIO_BD9571MWV=m CONFIG_GPIO_CADENCE=m CONFIG_GPIO_CDEV_V1=y CONFIG_GPIO_DAVINCI=y -CONFIG_GPIO_DLN2=m CONFIG_GPIO_DWAPB=m CONFIG_GPIO_EXAR=m # CONFIG_GPIO_FTGPIO010 is not set @@ -2579,6 +2599,7 @@ CONFIG_HID_SUNPLUS=m CONFIG_HID_THINGM=m CONFIG_HID_THRUSTMASTER=m CONFIG_HID_TIVO=m +CONFIG_HID_TOPRE=m CONFIG_HID_TOPSEED=m CONFIG_HID_TWINHAN=m CONFIG_HID_U2FZERO=m @@ -2711,7 +2732,6 @@ CONFIG_I2C_DESIGNWARE_PCI=m CONFIG_I2C_DESIGNWARE_PLATFORM=y CONFIG_I2C_DESIGNWARE_SLAVE=y CONFIG_I2C_DIOLAN_U2C=m -CONFIG_I2C_DLN2=m # CONFIG_I2C_EG20T is not set # CONFIG_I2C_EMEV2 is not set CONFIG_I2C_EXYNOS5=m @@ -2720,6 +2740,7 @@ CONFIG_I2C_EXYNOS5=m CONFIG_I2C_GPIO=m CONFIG_I2C_HELPER_AUTO=y CONFIG_I2C_HID_ACPI=m +CONFIG_I2C_HID_OF_ELAN=m CONFIG_I2C_HID_OF_GOODIX=m CONFIG_I2C_HID_OF=m # CONFIG_I2C_HISI is not set @@ -2830,11 +2851,13 @@ CONFIG_IIO_CROS_EC_LIGHT_PROX=m CONFIG_IIO_CROS_EC_SENSORS_CORE=m CONFIG_IIO_CROS_EC_SENSORS_LID_ANGLE=m CONFIG_IIO_CROS_EC_SENSORS=m +CONFIG_IIO_FORMAT_KUNIT_TEST=m # CONFIG_IIO_HRTIMER_TRIGGER is not set CONFIG_IIO_INTERRUPT_TRIGGER=m CONFIG_IIO_KFIFO_BUF=m CONFIG_IIO=m CONFIG_IIO_MUX=m +CONFIG_IIO_RESCALE_KUNIT_TEST=m CONFIG_IIO_RESCALE=m CONFIG_IIO_SCMI=m # CONFIG_IIO_SIMPLE_DUMMY is not set @@ -2928,6 +2951,7 @@ CONFIG_INFINIBAND_ADDR_TRANS=y # CONFIG_INFINIBAND_BNXT_RE is not set # CONFIG_INFINIBAND_CXGB4 is not set CONFIG_INFINIBAND_EFA=m +CONFIG_INFINIBAND_ERDMA=m # CONFIG_INFINIBAND_IPOIB_CM is not set # CONFIG_INFINIBAND_IPOIB_DEBUG_DATA is not set # CONFIG_INFINIBAND_IPOIB_DEBUG is not set @@ -2957,8 +2981,8 @@ CONFIG_INFINIBAND_RTRS_SERVER=m # CONFIG_INITRAMFS_PRESERVE_MTIME is not set CONFIG_INITRAMFS_SOURCE="" # CONFIG_INIT_STACK_ALL_PATTERN is not set -# CONFIG_INIT_STACK_ALL_ZERO is not set -CONFIG_INIT_STACK_NONE=y +CONFIG_INIT_STACK_ALL_ZERO=y +# CONFIG_INIT_STACK_NONE is not set CONFIG_INOTIFY_USER=y # CONFIG_INPUT_AD714X is not set # CONFIG_INPUT_ADXL34X is not set @@ -3055,13 +3079,11 @@ CONFIG_INTEL_UNCORE_FREQ_CONTROL=m # CONFIG_INTEL_WMI_SBL_FW_UPDATE is not set CONFIG_INTEL_XWAY_PHY=m CONFIG_INTERCONNECT_EXYNOS=y -CONFIG_INTERCONNECT_IMX8MM=m -CONFIG_INTERCONNECT_IMX8MN=m -CONFIG_INTERCONNECT_IMX8MQ=m -CONFIG_INTERCONNECT_IMX=m +# CONFIG_INTERCONNECT_IMX is not set # CONFIG_INTERCONNECT_QCOM is not set # CONFIG_INTERCONNECT_QCOM_MSM8974 is not set # CONFIG_INTERCONNECT_QCOM_SDX65 is not set +# CONFIG_INTERCONNECT_QCOM_SM6350 is not set CONFIG_INTERCONNECT_SAMSUNG=y CONFIG_INTERCONNECT=y # CONFIG_INTERVAL_TREE_TEST is not set @@ -3453,7 +3475,7 @@ CONFIG_KHADAS_MCU_FAN_THERMAL=m # CONFIG_KPROBE_EVENT_GEN_TEST is not set # CONFIG_KPROBE_EVENTS_ON_NOTRACE is not set CONFIG_KPROBE_EVENTS=y -# CONFIG_KPROBES_SANITY_TEST is not set +CONFIG_KPROBES_SANITY_TEST=m CONFIG_KPROBES=y CONFIG_KPSS_XCC=m CONFIG_KRAITCC=m @@ -3709,6 +3731,7 @@ CONFIG_MAGIC_SYSRQ=y CONFIG_MAILBOX=y # CONFIG_MANAGER_SBS is not set CONFIG_MANTIS_CORE=m +# CONFIG_MARCH_Z16 is not set CONFIG_MARVELL_10G_PHY=m CONFIG_MARVELL_88X2222_PHY=m # CONFIG_MARVELL_CN10K_TAD_PMU is not set @@ -3873,7 +3896,7 @@ CONFIG_MFD_CROS_EC_DEV=m # CONFIG_MFD_DA9062 is not set # CONFIG_MFD_DA9063 is not set # CONFIG_MFD_DA9150 is not set -CONFIG_MFD_DLN2=m +# CONFIG_MFD_DLN2 is not set CONFIG_MFD_ENE_KB3930=m CONFIG_MFD_EXYNOS_LPASS=m # CONFIG_MFD_GATEWORKS_GSC is not set @@ -4400,6 +4423,7 @@ CONFIG_NET_DSA=m # CONFIG_NET_DSA_MICROCHIP_KSZ9477_I2C is not set CONFIG_NET_DSA_MICROCHIP_KSZ9477=m CONFIG_NET_DSA_MICROCHIP_KSZ9477_SPI=m +# CONFIG_NET_DSA_MICROCHIP_KSZ_COMMON is not set CONFIG_NET_DSA_MT7530=m # CONFIG_NET_DSA_MV88E6060 is not set CONFIG_NET_DSA_MV88E6XXX=m @@ -4421,6 +4445,7 @@ CONFIG_NET_DSA_TAG_OCELOT_8021Q=m CONFIG_NET_DSA_TAG_OCELOT=m CONFIG_NET_DSA_TAG_RTL4_A=m CONFIG_NET_DSA_TAG_RTL8_4=m +# CONFIG_NET_DSA_TAG_RZN1_A5PSW is not set CONFIG_NET_DSA_TAG_SJA1105=m CONFIG_NET_DSA_TAG_TRAILER=m CONFIG_NET_DSA_TAG_XRS700X=m @@ -4668,6 +4693,7 @@ CONFIG_NET_VENDOR_TEHUTI=y CONFIG_NET_VENDOR_TI=y CONFIG_NET_VENDOR_VERTEXCOM=y CONFIG_NET_VENDOR_VIA=y +CONFIG_NET_VENDOR_WANGXUN=y # CONFIG_NET_VENDOR_WIZNET is not set CONFIG_NET_VENDOR_XILINX=y # CONFIG_NET_VENDOR_XIRCOM is not set @@ -4740,6 +4766,7 @@ CONFIG_NF_FLOW_TABLE_INET=m CONFIG_NF_FLOW_TABLE_IPV4=m CONFIG_NF_FLOW_TABLE_IPV6=m CONFIG_NF_FLOW_TABLE=m +CONFIG_NF_FLOW_TABLE_PROCFS=y # CONFIG_NFIT_SECURITY_DEBUG is not set CONFIG_NF_LOG_ARP=m CONFIG_NF_LOG_IPV4=m @@ -4829,6 +4856,7 @@ CONFIG_N_HDLC=m CONFIG_NILFS2_FS=m CONFIG_NINTENDO_FF=y CONFIG_NITRO_ENCLAVES=m +# CONFIG_NITRO_ENCLAVES_MISC_DEV_TEST is not set CONFIG_NIU=m # CONFIG_NL80211_TESTMODE is not set CONFIG_NLMON=m @@ -4909,6 +4937,7 @@ CONFIG_NTFS3_LZX_XPRESS=y CONFIG_NULL_TTY=m # CONFIG_NVHE_EL2_DEBUG is not set # CONFIG_NVIDIA_WMI_EC_BACKLIGHT is not set +CONFIG_NVME_AUTH=y CONFIG_NVME_FC=m CONFIG_NVME_HWMON=y CONFIG_NVMEM_IMX_IIM=m @@ -4923,6 +4952,7 @@ CONFIG_NVMEM_SYSFS=y CONFIG_NVME_MULTIPATH=y CONFIG_NVMEM=y # CONFIG_NVME_RDMA is not set +CONFIG_NVME_TARGET_AUTH=y CONFIG_NVME_TARGET_FCLOOP=m CONFIG_NVME_TARGET_FC=m CONFIG_NVME_TARGET_LOOP=m @@ -5188,9 +5218,11 @@ CONFIG_PHY_MESON8_HDMI_TX=m CONFIG_PHY_MESON_AXG_MIPI_DPHY=m CONFIG_PHY_MESON_AXG_MIPI_PCIE_ANALOG=y CONFIG_PHY_MESON_AXG_PCIE=m +CONFIG_PHY_MESON_G12A_MIPI_DPHY_ANALOG=y CONFIG_PHY_MESON_G12A_USB2=y CONFIG_PHY_MESON_G12A_USB3_PCIE=m # CONFIG_PHY_MESON_GXL_USB2 is not set +# CONFIG_PHY_MIXEL_LVDS_PHY is not set # CONFIG_PHY_MIXEL_MIPI_DPHY is not set CONFIG_PHY_MMP3_HSIC=m CONFIG_PHY_MMP3_USB=m @@ -5279,6 +5311,7 @@ CONFIG_PINCTRL_LAKEFIELD=m CONFIG_PINCTRL_MESON=y # CONFIG_PINCTRL_MICROCHIP_SGPIO is not set CONFIG_PINCTRL_MSM8226=m +# CONFIG_PINCTRL_MSM8909 is not set # CONFIG_PINCTRL_MSM8953 is not set # CONFIG_PINCTRL_MSM8976 is not set # CONFIG_PINCTRL_MSM8994 is not set @@ -5304,11 +5337,13 @@ CONFIG_PINCTRL_SINGLE=y # CONFIG_PINCTRL_SM6115 is not set # CONFIG_PINCTRL_SM6125 is not set # CONFIG_PINCTRL_SM6350 is not set +# CONFIG_PINCTRL_SM6375 is not set # CONFIG_PINCTRL_SM8150 is not set # CONFIG_PINCTRL_SM8250 is not set # CONFIG_PINCTRL_SM8350 is not set # CONFIG_PINCTRL_SM8450 is not set # CONFIG_PINCTRL_STMFX is not set +CONFIG_PINCTRL_SUN20I_D1=y CONFIG_PINCTRL_SUN4I_A10=y # CONFIG_PINCTRL_SUN50I_A100 is not set # CONFIG_PINCTRL_SUN50I_A100_R is not set @@ -5370,6 +5405,7 @@ CONFIG_PM_STD_PARTITION="" CONFIG_PM_TEST_SUSPEND=y CONFIG_PM_TRACE_RTC=y CONFIG_PM_TRACE=y +# CONFIG_PM_USERSPACE_AUTOSLEEP is not set # CONFIG_PMU_SYSFS is not set # CONFIG_PM_WAKELOCKS is not set CONFIG_PM=y @@ -5379,6 +5415,7 @@ CONFIG_POSIX_MQUEUE=y # CONFIG_POWER8_CPU is not set # CONFIG_POWER9_CPU is not set CONFIG_POWERCAP=y +CONFIG_POWER_MLXBF=m CONFIG_POWER_RESET_AS3722=y # CONFIG_POWER_RESET_BRCMKONA is not set # CONFIG_POWER_RESET_BRCMSTB is not set @@ -5433,7 +5470,7 @@ CONFIG_PREVENT_FIRMWARE_BUILD=y # CONFIG_PRIME_NUMBERS is not set CONFIG_PRINTER=m # CONFIG_PRINTK_CALLER is not set -# CONFIG_PRINTK_INDEX is not set +CONFIG_PRINTK_INDEX=y CONFIG_PRINTK_SAFE_LOG_BUF_SHIFT=12 CONFIG_PRINTK_TIME=y # CONFIG_PRINT_QUOTA_WARNING is not set @@ -5486,6 +5523,7 @@ CONFIG_PTP_1588_CLOCK=y CONFIG_PVPANIC=y # CONFIG_PWM_ATMEL_TCB is not set CONFIG_PWM_BCM2835=m +CONFIG_PWM_CLK=m CONFIG_PWM_CROS_EC=m # CONFIG_PWM_DEBUG is not set CONFIG_PWM_DWC=m @@ -5535,6 +5573,7 @@ CONFIG_QCOM_FASTRPC=m CONFIG_QCOM_HFPLL=m # CONFIG_QCOM_HIDMA is not set # CONFIG_QCOM_HIDMA_MGMT is not set +# CONFIG_QCOM_ICC_BWMON is not set # CONFIG_QCOM_IPCC is not set # CONFIG_QCOM_LLCC is not set CONFIG_QCOM_LMH=m @@ -5550,6 +5589,7 @@ CONFIG_QCOM_SCM=y CONFIG_QCOM_SOCINFO=m CONFIG_QCOM_SPMI_ADC5=m # CONFIG_QCOM_SPMI_ADC_TM5 is not set +# CONFIG_QCOM_SPMI_RRADC is not set CONFIG_QCOM_SPM=y CONFIG_QCOM_SSC_BLOCK_BUS=y CONFIG_QCOM_STATS=m @@ -5636,6 +5676,7 @@ CONFIG_RCU_CPU_STALL_TIMEOUT=60 # CONFIG_RCU_EQS_DEBUG is not set CONFIG_RCU_EXP_CPU_STALL_TIMEOUT=0 # CONFIG_RCU_EXPERT is not set +# CONFIG_RCU_NOCB_CPU_DEFAULT_ALL is not set CONFIG_RCU_NOCB_CPU=y # CONFIG_RCU_REF_SCALE_TEST is not set # CONFIG_RCU_SCALE_TEST is not set @@ -5784,14 +5825,13 @@ CONFIG_RESET_SCMI=y CONFIG_RESET_SIMPLE=y CONFIG_RESET_TI_SCI=m CONFIG_RESET_TI_SYSCON=m -# CONFIG_RESOURCE_KUNIT_TEST is not set +CONFIG_RESET_TI_TPS380X=m +CONFIG_RESOURCE_KUNIT_TEST=m # CONFIG_RFD77402 is not set # CONFIG_RFD_FTL is not set CONFIG_RFKILL_GPIO=m CONFIG_RFKILL_INPUT=y CONFIG_RFKILL=m -# CONFIG_RH_DISABLE_DEPRECATED is not set -# CONFIG_RHEL_DIFFERENCES is not set CONFIG_RING_BUFFER_BENCHMARK=m # CONFIG_RING_BUFFER_STARTUP_TEST is not set # CONFIG_RING_BUFFER_VALIDATE_TIME_DELTAS is not set @@ -5940,6 +5980,7 @@ CONFIG_RTC_DRV_MSM6242=m CONFIG_RTC_DRV_MV=m # CONFIG_RTC_DRV_MXC is not set # CONFIG_RTC_DRV_MXC_V2 is not set +CONFIG_RTC_DRV_NCT3018Y=m CONFIG_RTC_DRV_OMAP=m CONFIG_RTC_DRV_OPTEE=m CONFIG_RTC_DRV_PALMAS=m @@ -6033,6 +6074,7 @@ CONFIG_RTW89_8852CE=m # CONFIG_RTW89_DEBUGMSG is not set CONFIG_RTW89=m CONFIG_RUNTIME_TESTING_MENU=y +# CONFIG_RV is not set CONFIG_RXKAD=y CONFIG_S2IO=m # CONFIG_S390_KPROBES_SANITY_TEST is not set @@ -6358,6 +6400,7 @@ CONFIG_SENSORS_LM93=m CONFIG_SENSORS_LM95234=m CONFIG_SENSORS_LM95241=m CONFIG_SENSORS_LM95245=m +CONFIG_SENSORS_LT7182S=m CONFIG_SENSORS_LTC2945=m CONFIG_SENSORS_LTC2947_I2C=m CONFIG_SENSORS_LTC2947_SPI=m @@ -6480,7 +6523,6 @@ CONFIG_SENSORS_XDPE152=m # CONFIG_SENSORS_XGENE is not set CONFIG_SENSORS_ZL6100=m # CONFIG_SERIAL_8250_16550A_VARIANTS is not set -# CONFIG_SERIAL_8250_ASPEED_VUART is not set CONFIG_SERIAL_8250_BCM2835AUX=y CONFIG_SERIAL_8250_CONSOLE=y CONFIG_SERIAL_8250_CS=m @@ -6576,6 +6618,7 @@ CONFIG_SFC_FALCON_MTD=y CONFIG_SFP=m CONFIG_SGI_PARTITION=y # CONFIG_SHADOW_CALL_STACK is not set +# CONFIG_SHRINKER_DEBUG is not set CONFIG_SHUFFLE_PAGE_ALLOCATOR=y # CONFIG_SI1133 is not set # CONFIG_SI1145 is not set @@ -6610,6 +6653,7 @@ CONFIG_SMARTJOYPLUS_FF=y CONFIG_SMC911X=m CONFIG_SMC91X=m # CONFIG_SM_CAMCC_8250 is not set +# CONFIG_SM_CAMCC_8450 is not set CONFIG_SMC_DIAG=m CONFIG_SMC=m # CONFIG_SM_DISPCC_8250 is not set @@ -6624,6 +6668,7 @@ CONFIG_SM_GCC_8450=m # CONFIG_SM_GPUCC_6350 is not set # CONFIG_SM_GPUCC_8150 is not set # CONFIG_SM_GPUCC_8250 is not set +# CONFIG_SM_GPUCC_8350 is not set CONFIG_SMP_ON_UP=y CONFIG_SMP=y CONFIG_SMSC911X=m @@ -6674,6 +6719,8 @@ CONFIG_SND_CS46XX=m CONFIG_SND_CS46XX_NEW_DSP=y CONFIG_SND_CS5530=m CONFIG_SND_CS5535AUDIO=m +# CONFIG_SND_CTL_DEBUG is not set +# CONFIG_SND_CTL_INPUT_VALIDATION is not set # CONFIG_SND_CTL_VALIDATION is not set CONFIG_SND_CTXFI=m CONFIG_SND_DARLA20=m @@ -6899,6 +6946,7 @@ CONFIG_SND_SOC_GENERIC_DMAENGINE_PCM=y # CONFIG_SND_SOC_GTM601 is not set CONFIG_SND_SOC_HDAC_HDA=m CONFIG_SND_SOC_HDAC_HDMI=m +CONFIG_SND_SOC_HDA=m CONFIG_SND_SOC_HDMI_CODEC=m CONFIG_SND_SOC_ICS43432=m # CONFIG_SND_SOC_IMG is not set @@ -7104,6 +7152,7 @@ CONFIG_SND_SOC_SPDIF=m CONFIG_SND_SOC_TAS2562=m CONFIG_SND_SOC_TAS2764=m CONFIG_SND_SOC_TAS2770=m +CONFIG_SND_SOC_TAS2780=m # CONFIG_SND_SOC_TAS5086 is not set # CONFIG_SND_SOC_TAS571X is not set # CONFIG_SND_SOC_TAS5720 is not set @@ -7124,6 +7173,7 @@ CONFIG_SND_SOC_TEGRA210_AMX=m # CONFIG_SND_SOC_TEGRA210_I2S is not set CONFIG_SND_SOC_TEGRA210_MIXER=m CONFIG_SND_SOC_TEGRA210_MVC=m +CONFIG_SND_SOC_TEGRA210_OPE=m CONFIG_SND_SOC_TEGRA210_SFC=m CONFIG_SND_SOC_TEGRA30_AHUB=m CONFIG_SND_SOC_TEGRA30_I2S=m @@ -7189,6 +7239,7 @@ CONFIG_SND_SOC_WM8962=m # CONFIG_SND_SOC_WM8978 is not set # CONFIG_SND_SOC_WM8985 is not set # CONFIG_SND_SOC_WSA881X is not set +CONFIG_SND_SOC_WSA883X=m # CONFIG_SND_SOC_XILINX_AUDIO_FORMATTER is not set # CONFIG_SND_SOC_XILINX_I2S is not set # CONFIG_SND_SOC_XILINX_SPDIF is not set @@ -7293,7 +7344,6 @@ CONFIG_SPI_CADENCE_XSPI=m CONFIG_SPI_DAVINCI=m # CONFIG_SPI_DEBUG is not set CONFIG_SPI_DESIGNWARE=m -CONFIG_SPI_DLN2=m # CONFIG_SPI_DW_DMA is not set CONFIG_SPI_DW_MMIO=m CONFIG_SPI_DW_PCI=m @@ -7310,6 +7360,7 @@ CONFIG_SPI_MASTER=y CONFIG_SPI_MEM=y CONFIG_SPI_MESON_SPICC=m CONFIG_SPI_MESON_SPIFC=m +CONFIG_SPI_MICROCHIP_CORE=m CONFIG_SPI_MUX=m # CONFIG_SPI_MXIC is not set # CONFIG_SPI_NXP_FLEXSPI is not set @@ -7459,8 +7510,10 @@ CONFIG_SURFACE_ACPI_NOTIFY=m CONFIG_SURFACE_AGGREGATOR_BUS=y CONFIG_SURFACE_AGGREGATOR_CDEV=m # CONFIG_SURFACE_AGGREGATOR_ERROR_INJECTION is not set +CONFIG_SURFACE_AGGREGATOR_HUB=m CONFIG_SURFACE_AGGREGATOR=m CONFIG_SURFACE_AGGREGATOR_REGISTRY=m +CONFIG_SURFACE_AGGREGATOR_TABLET_SWITCH=m CONFIG_SURFACE_DTX=m CONFIG_SURFACE_GPE=m CONFIG_SURFACE_HID=m @@ -7523,6 +7576,7 @@ CONFIG_TCG_NSC=m CONFIG_TCG_TIS_I2C_ATMEL=m CONFIG_TCG_TIS_I2C_CR50=m CONFIG_TCG_TIS_I2C_INFINEON=m +CONFIG_TCG_TIS_I2C=m CONFIG_TCG_TIS_I2C_NUVOTON=m CONFIG_TCG_TIS_SPI_CR50=y CONFIG_TCG_TIS_SPI=m @@ -7562,6 +7616,7 @@ CONFIG_TCS3472=m CONFIG_TEE=m CONFIG_TEGRA124_EMC=m CONFIG_TEGRA186_GPC_DMA=m +# CONFIG_TEGRA186_TIMER is not set CONFIG_TEGRA20_APB_DMA=y CONFIG_TEGRA30_EMC=m CONFIG_TEGRA30_TSENSOR=m @@ -7587,6 +7642,7 @@ CONFIG_TERANETICS_PHY=m # CONFIG_TEST_BLACKHOLE_DEV is not set CONFIG_TEST_BPF=m # CONFIG_TEST_CLOCKSOURCE_WATCHDOG is not set +CONFIG_TEST_CPUMASK=m # CONFIG_TEST_DIV64 is not set # CONFIG_TEST_FIRMWARE is not set # CONFIG_TEST_FPU is not set @@ -7613,7 +7669,7 @@ CONFIG_TEST_KSTRTOX=y # CONFIG_TEST_RHASHTABLE is not set # CONFIG_TEST_SCANF is not set # CONFIG_TEST_SIPHASH is not set -# CONFIG_TEST_SORT is not set +CONFIG_TEST_SORT=m # CONFIG_TEST_STACKINIT is not set # CONFIG_TEST_STATIC_KEYS is not set # CONFIG_TEST_STRING_HELPERS is not set @@ -7810,6 +7866,7 @@ CONFIG_TPM_KEY_PARSER=m # CONFIG_TPS68470_PMIC_OPREGION is not set CONFIG_TRACE_EVAL_MAP_FILE=y # CONFIG_TRACE_EVENT_INJECT is not set +# CONFIG_TRACE_MMIO_ACCESS is not set # CONFIG_TRACEPOINT_BENCHMARK is not set # CONFIG_TRACER_SNAPSHOT_PER_CPU_SWAP is not set CONFIG_TRACER_SNAPSHOT=y @@ -7839,6 +7896,8 @@ CONFIG_TUN=m CONFIG_TURRIS_MOX_RWTM=m # CONFIG_TWL4030_CORE is not set # CONFIG_TWL6040_CORE is not set +CONFIG_TXGBE=m +CONFIG_TYPEC_ANX7411=m CONFIG_TYPEC_DP_ALTMODE=m CONFIG_TYPEC_FUSB302=m CONFIG_TYPEC_HD3SS3220=m @@ -7872,6 +7931,7 @@ CONFIG_UBIFS_FS_XATTR=y # CONFIG_UCLAMP_TASK is not set CONFIG_UCSI_ACPI=m CONFIG_UCSI_CCG=m +CONFIG_UCSI_STM32G0=m CONFIG_UDF_FS=m CONFIG_UDMABUF=y # CONFIG_UEVENT_HELPER is not set @@ -7900,12 +7960,14 @@ CONFIG_UNIX98_PTYS=y CONFIG_UNIX_DIAG=y CONFIG_UNIXWARE_DISKLABEL=y CONFIG_UNIX=y +# CONFIG_UNUSED_BOARD_FILES is not set CONFIG_UNWINDER_ARM=y # CONFIG_UNWINDER_FRAME_POINTER is not set CONFIG_UPROBE_EVENTS=y # CONFIG_US5182D is not set # CONFIG_USB4_DEBUGFS_WRITE is not set # CONFIG_USB4_DMA_TEST is not set +# CONFIG_USB4_KUNIT_TEST is not set CONFIG_USB4_NET=m CONFIG_USB4=y CONFIG_USB_ACM=m @@ -8165,6 +8227,7 @@ CONFIG_USB_OHCI_HCD=m CONFIG_USB_OHCI_HCD_PCI=m CONFIG_USB_OHCI_HCD_PLATFORM=m # CONFIG_USB_OHCI_HCD_SSB is not set +CONFIG_USB_ONBOARD_HUB=m # CONFIG_USB_OTG_DISABLE_EXTERNAL_HUB is not set CONFIG_USB_OTG_FSM=m # CONFIG_USB_OTG_PRODUCTLIST is not set @@ -8325,6 +8388,7 @@ CONFIG_VCHIQ_CDEV=y CONFIG_VCNL3020=m # CONFIG_VCNL4000 is not set CONFIG_VCNL4035=m +CONFIG_VCPU_STALL_DETECTOR=m CONFIG_VDPA=m CONFIG_VDPA_SIM_BLOCK=m CONFIG_VDPA_SIM=m @@ -8367,6 +8431,7 @@ CONFIG_VIDEO_ADP1653=m CONFIG_VIDEO_AK7375=m CONFIG_VIDEO_AM437X_VPFE=m # CONFIG_VIDEO_AMPHION_VPU is not set +CONFIG_VIDEO_AR0521=m # CONFIG_VIDEO_ASPEED is not set CONFIG_VIDEO_AU0828=m # CONFIG_VIDEO_AU0828_RC is not set @@ -8530,10 +8595,13 @@ CONFIG_VIDEO_SOLO6X10=m CONFIG_VIDEO_SR030PC30=m CONFIG_VIDEO_STK1160_COMMON=m CONFIG_VIDEO_STK1160=m +# CONFIG_VIDEO_STKWEBCAM is not set # CONFIG_VIDEO_STM32_DCMI is not set CONFIG_VIDEO_STM32_DMA2D=m CONFIG_VIDEO_SUN4I_CSI=m CONFIG_VIDEO_SUN6I_CSI=m +CONFIG_VIDEO_SUN6I_MIPI_CSI2=m +# CONFIG_VIDEO_SUN8I_A83T_MIPI_CSI2 is not set CONFIG_VIDEO_SUN8I_DEINTERLACE=m CONFIG_VIDEO_SUN8I_ROTATE=m CONFIG_VIDEO_SUNXI_CEDRUS=m @@ -8728,6 +8796,7 @@ CONFIG_XEN_PRIVCMD=m # CONFIG_XEN_PVCALLS_FRONTEND is not set CONFIG_XEN_PVHVM_GUEST=y CONFIG_XEN_UNPOPULATED_ALLOC=y +# CONFIG_XEN_VIRTIO_FORCE_GRANT is not set CONFIG_XEN_VIRTIO=y CONFIG_XFRM_INTERFACE=m CONFIG_XFRM_MIGRATE=y diff --git a/kernel-ppc64le-debug-fedora.config b/kernel-ppc64le-debug-fedora.config index 5492189d1..8f766331d 100644 --- a/kernel-ppc64le-debug-fedora.config +++ b/kernel-ppc64le-debug-fedora.config @@ -71,6 +71,7 @@ CONFIG_ACPI_SPCR_TABLE=y CONFIG_ACPI_TABLE_UPGRADE=y CONFIG_ACPI_TAD=m CONFIG_ACPI_THERMAL=y +# CONFIG_ACPI_VIDEO is not set # CONFIG_ACQUIRE_WDT is not set # CONFIG_AD2S1200 is not set # CONFIG_AD2S1210 is not set @@ -229,9 +230,8 @@ CONFIG_AMD_PMC=m CONFIG_AMT=m CONFIG_ANDROID_BINDER_DEVICES="binder,hwbinder,vndbinder" CONFIG_ANDROID_BINDERFS=y +# CONFIG_ANDROID_BINDER_IPC is not set # CONFIG_ANDROID_BINDER_IPC_SELFTEST is not set -CONFIG_ANDROID_BINDER_IPC=y -# CONFIG_ANDROID is not set # CONFIG_ANON_VMA_NAME is not set # CONFIG_APDS9300 is not set CONFIG_APDS9802ALS=m @@ -278,8 +278,9 @@ CONFIG_ARM_CMN=m # CONFIG_ARM_MHU_V2 is not set CONFIG_ARM_PSCI_CPUIDLE_DOMAIN=y CONFIG_ARM_PTDUMP_DEBUGFS=y -CONFIG_ARM_SCMI_TRANSPORT_MAILBOX=y -CONFIG_ARM_SCMI_TRANSPORT_SMC=y +# CONFIG_ARM_SCMI_TRANSPORT_MAILBOX is not set +# CONFIG_ARM_SCMI_TRANSPORT_SMC_ATOMIC_ENABLE is not set +# CONFIG_ARM_SCMI_TRANSPORT_SMC is not set # CONFIG_ARM_SCMI_TRANSPORT_VIRTIO is not set CONFIG_ARM_SMCCC_SOC_ID=y # CONFIG_ARM_SMMU_LEGACY_DT_BINDINGS is not set @@ -496,7 +497,7 @@ CONFIG_BINFMT_ELF=y CONFIG_BINFMT_MISC=m CONFIG_BINFMT_SCRIPT=y CONFIG_BITFIELD_KUNIT=m -# CONFIG_BITS_TEST is not set +CONFIG_BITS_TEST=m CONFIG_BLK_CGROUP_FC_APPID=y CONFIG_BLK_CGROUP_IOCOST=y CONFIG_BLK_CGROUP_IOLATENCY=y @@ -534,6 +535,7 @@ CONFIG_BLK_DEV_SR=y CONFIG_BLK_DEV_SX8=m # CONFIG_BLK_DEV_THROTTLING_LOW is not set CONFIG_BLK_DEV_THROTTLING=y +CONFIG_BLK_DEV_UBLK=m CONFIG_BLK_DEV=y CONFIG_BLK_DEV_ZONED=y # CONFIG_BLK_INLINE_ENCRYPTION_FALLBACK is not set @@ -697,6 +699,7 @@ CONFIG_CACHEFILES=m CONFIG_CAN_8DEV_USB=m CONFIG_CAN_BCM=m CONFIG_CAN_CALC_BITTIMING=y +CONFIG_CAN_CAN327=m # CONFIG_CAN_CC770 is not set # CONFIG_CAN_C_CAN is not set CONFIG_CAN_CTUCANFD_PCI=m @@ -705,6 +708,7 @@ CONFIG_CAN_DEBUG_DEVICES=y CONFIG_CAN_DEV=m CONFIG_CAN_EMS_USB=m CONFIG_CAN_ESD_USB2=m +CONFIG_CAN_ESD_USB=m # CONFIG_CAN_ETAS_ES58X is not set # CONFIG_CAN_FLEXCAN is not set # CONFIG_CAN_GRCAN is not set @@ -726,6 +730,7 @@ CONFIG_CAN_MCP251XFD=m # CONFIG_CAN_MCP251XFD_SANITY is not set CONFIG_CAN_MCP251X=m # CONFIG_CAN_MSCAN is not set +CONFIG_CAN_NETLINK=y CONFIG_CAN_PEAK_PCIEFD=m CONFIG_CAN_PEAK_USB=m CONFIG_CAN_RAW=m @@ -778,6 +783,7 @@ CONFIG_CGROUP_BPF=y CONFIG_CGROUP_CPUACCT=y # CONFIG_CGROUP_DEBUG is not set CONFIG_CGROUP_DEVICE=y +# CONFIG_CGROUP_FAVOR_DYNMODS is not set CONFIG_CGROUP_FREEZER=y CONFIG_CGROUP_HUGETLB=y CONFIG_CGROUP_MISC=y @@ -920,7 +926,7 @@ CONFIG_CONNECTOR=y CONFIG_CONSOLE_LOGLEVEL_DEFAULT=7 CONFIG_CONSOLE_LOGLEVEL_QUIET=3 CONFIG_CONTEXT_SWITCH_TRACER=y -# CONFIG_CONTEXT_TRACKING_FORCE is not set +# CONFIG_CONTEXT_TRACKING_USER_FORCE is not set CONFIG_CORDIC=m CONFIG_CORE_DUMP_DEFAULT_ELF_HEADERS=y # CONFIG_CORESIGHT_CPU_DEBUG_DEFAULT_ON is not set @@ -951,6 +957,7 @@ CONFIG_CPU_FREQ=y CONFIG_CPU_IDLE=y CONFIG_CPU_ISOLATION=y CONFIG_CPU_LITTLE_ENDIAN=y +CONFIG_CPUMASK_KUNIT_TEST=m CONFIG_CPUMASK_OFFSTACK=y CONFIG_CPUSETS=y # CONFIG_CPU_THERMAL is not set @@ -979,6 +986,7 @@ CONFIG_CROS_EC_RPMSG=m CONFIG_CROS_EC_SENSORHUB=m CONFIG_CROS_EC_TYPEC=m CONFIG_CROS_KBD_LED_BACKLIGHT=m +CONFIG_CROS_KUNIT=m CONFIG_CROSS_MEMORY_ATTACH=y CONFIG_CROS_USBPD_LOGGER=m CONFIG_CROS_USBPD_NOTIFY=m @@ -989,6 +997,7 @@ CONFIG_CRYPTO_AEGIS128=m CONFIG_CRYPTO_AES_TI=m CONFIG_CRYPTO_AES=y CONFIG_CRYPTO_ANSI_CPRNG=m +# CONFIG_CRYPTO_ARIA is not set CONFIG_CRYPTO_AUTHENC=y CONFIG_CRYPTO_BLAKE2B=y CONFIG_CRYPTO_BLAKE2S=m @@ -1044,7 +1053,7 @@ CONFIG_CRYPTO_DEV_QAT_DH895xCCVF=m CONFIG_CRYPTO_DEV_VIRTIO=m CONFIG_CRYPTO_DEV_VMX_ENCRYPT=m CONFIG_CRYPTO_DEV_VMX=y -# CONFIG_CRYPTO_DH_RFC7919_GROUPS is not set +CONFIG_CRYPTO_DH_RFC7919_GROUPS=y CONFIG_CRYPTO_DH=y CONFIG_CRYPTO_DRBG_CTR=y CONFIG_CRYPTO_DRBG_HASH=y @@ -1062,6 +1071,7 @@ CONFIG_CRYPTO_FIPS=y CONFIG_CRYPTO_GCM=y CONFIG_CRYPTO_GF128MUL=y CONFIG_CRYPTO_GHASH=y +CONFIG_CRYPTO_HCTR2=m CONFIG_CRYPTO_HMAC=y CONFIG_CRYPTO_HW=y CONFIG_CRYPTO_KEYWRAP=m @@ -1142,6 +1152,7 @@ CONFIG_CXL_PMEM=m CONFIG_DA280=m CONFIG_DA311=m CONFIG_DAMON_DBGFS=y +# CONFIG_DAMON_LRU_SORT is not set CONFIG_DAMON_PADDR=y CONFIG_DAMON_RECLAIM=y CONFIG_DAMON_SYSFS=y @@ -1241,8 +1252,6 @@ CONFIG_DEFAULT_MMAP_MIN_ADDR=4096 # CONFIG_DEFAULT_SECURITY_DAC is not set CONFIG_DEFAULT_SECURITY_SELINUX=y # CONFIG_DEFERRED_STRUCT_PAGE_INIT is not set -# CONFIG_DELL_WMI_PRIVACY is not set -CONFIG_DELL_WMI_SYSMAN=m CONFIG_DETECT_HUNG_TASK=y CONFIG_DEV_APPLETALK=m CONFIG_DEV_DAX_HMEM=m @@ -1260,8 +1269,8 @@ CONFIG_DHT11=m CONFIG_DL2K=m # CONFIG_DLHL60D is not set CONFIG_DLM_DEBUG=y +# CONFIG_DLM_DEPRECATED_API is not set CONFIG_DLM=m -CONFIG_DLN2_ADC=m CONFIG_DM9051=m CONFIG_DM9102=m CONFIG_DMA_API_DEBUG_SG=y @@ -1377,11 +1386,13 @@ CONFIG_DRM_I2C_CH7006=m # CONFIG_DRM_I2C_NXP_TDA9950 is not set # CONFIG_DRM_I2C_NXP_TDA998X is not set CONFIG_DRM_I2C_SIL164=m +# CONFIG_DRM_IMX_LCDIF is not set CONFIG_DRM_ITE_IT6505=m # CONFIG_DRM_ITE_IT66121 is not set # CONFIG_DRM_KOMEDA is not set # CONFIG_DRM_LEGACY is not set CONFIG_DRM_LOAD_EDID_FIRMWARE=y +# CONFIG_DRM_LOGICVC is not set CONFIG_DRM_LONTIUM_LT8912B=m # CONFIG_DRM_LONTIUM_LT9211 is not set # CONFIG_DRM_LONTIUM_LT9611 is not set @@ -1404,6 +1415,7 @@ CONFIG_DRM_PANEL_BOE_BF060Y8M_AJ0=m CONFIG_DRM_PANEL_BOE_TV101WUM_NL6=m CONFIG_DRM_PANEL_BRIDGE=y CONFIG_DRM_PANEL_DSI_CM=m +# CONFIG_DRM_PANEL_EBBG_FT8719 is not set # CONFIG_DRM_PANEL_EDP is not set CONFIG_DRM_PANEL_ELIDA_KD35T133=m CONFIG_DRM_PANEL_FEIXIN_K101_IM2BA02=m @@ -1488,6 +1500,7 @@ CONFIG_DRM_SSD130X_I2C=m CONFIG_DRM_SSD130X=m CONFIG_DRM_SSD130X_SPI=m # CONFIG_DRM_THINE_THC63LVD1024 is not set +CONFIG_DRM_TI_DLPC3433=m # CONFIG_DRM_TIDSS is not set # CONFIG_DRM_TI_SN65DSI83 is not set CONFIG_DRM_TI_SN65DSI86=m @@ -1822,10 +1835,12 @@ CONFIG_FPGA_DFL=m CONFIG_FPGA_DFL_NIOS_INTEL_PAC_N3000=m CONFIG_FPGA_DFL_PCI=m CONFIG_FPGA=m +CONFIG_FPGA_M10_BMC_SEC_UPDATE=m CONFIG_FPGA_MGR_ALTERA_CVP=m CONFIG_FPGA_MGR_ALTERA_PS_SPI=m CONFIG_FPGA_MGR_ICE40_SPI=m CONFIG_FPGA_MGR_MACHXO2_SPI=m +# CONFIG_FPGA_MGR_MICROCHIP_SPI is not set CONFIG_FPGA_MGR_XILINX_SPI=m CONFIG_FPGA_MGR_ZYNQ_FPGA=m CONFIG_FPGA_REGION=m @@ -1950,7 +1965,6 @@ CONFIG_GPIO_AGGREGATOR=m CONFIG_GPIO_BD9571MWV=m CONFIG_GPIO_CADENCE=m CONFIG_GPIO_CDEV_V1=y -CONFIG_GPIO_DLN2=m # CONFIG_GPIO_DWAPB is not set CONFIG_GPIO_EXAR=m # CONFIG_GPIO_FTGPIO010 is not set @@ -2132,6 +2146,7 @@ CONFIG_HID_SUNPLUS=m CONFIG_HID_THINGM=m CONFIG_HID_THRUSTMASTER=m CONFIG_HID_TIVO=m +CONFIG_HID_TOPRE=m CONFIG_HID_TOPSEED=m CONFIG_HID_TWINHAN=m CONFIG_HID_U2FZERO=m @@ -2254,13 +2269,13 @@ CONFIG_I2C_DESIGNWARE_PCI=m # CONFIG_I2C_DESIGNWARE_PLATFORM is not set CONFIG_I2C_DESIGNWARE_SLAVE=y CONFIG_I2C_DIOLAN_U2C=m -CONFIG_I2C_DLN2=m # CONFIG_I2C_EG20T is not set # CONFIG_I2C_EMEV2 is not set # CONFIG_I2C_FSI is not set # CONFIG_I2C_GPIO is not set CONFIG_I2C_HELPER_AUTO=y CONFIG_I2C_HID_ACPI=m +CONFIG_I2C_HID_OF_ELAN=m # CONFIG_I2C_HID_OF_GOODIX is not set # CONFIG_I2C_HID_OF is not set # CONFIG_I2C_HISI is not set @@ -2358,11 +2373,13 @@ CONFIG_IIO_CONFIGFS=m CONFIG_IIO_CONSUMERS_PER_TRIGGER=2 CONFIG_IIO_CROS_EC_ACCEL_LEGACY=m CONFIG_IIO_CROS_EC_SENSORS_LID_ANGLE=m +CONFIG_IIO_FORMAT_KUNIT_TEST=m # CONFIG_IIO_HRTIMER_TRIGGER is not set CONFIG_IIO_INTERRUPT_TRIGGER=m CONFIG_IIO_KFIFO_BUF=m CONFIG_IIO=m CONFIG_IIO_MUX=m +CONFIG_IIO_RESCALE_KUNIT_TEST=m CONFIG_IIO_RESCALE=m # CONFIG_IIO_SIMPLE_DUMMY is not set # CONFIG_IIO_SSP_SENSORHUB is not set @@ -2435,6 +2452,7 @@ CONFIG_INFINIBAND_ADDR_TRANS=y # CONFIG_INFINIBAND_BNXT_RE is not set CONFIG_INFINIBAND_CXGB4=m CONFIG_INFINIBAND_EFA=m +CONFIG_INFINIBAND_ERDMA=m CONFIG_INFINIBAND_IPOIB_CM=y CONFIG_INFINIBAND_IPOIB_DEBUG_DATA=y CONFIG_INFINIBAND_IPOIB_DEBUG=y @@ -2464,8 +2482,8 @@ CONFIG_INFINIBAND_USNIC=m # CONFIG_INITRAMFS_PRESERVE_MTIME is not set CONFIG_INITRAMFS_SOURCE="" # CONFIG_INIT_STACK_ALL_PATTERN is not set -# CONFIG_INIT_STACK_ALL_ZERO is not set -CONFIG_INIT_STACK_NONE=y +CONFIG_INIT_STACK_ALL_ZERO=y +# CONFIG_INIT_STACK_NONE is not set CONFIG_INOTIFY_USER=y # CONFIG_INPUT_AD714X is not set # CONFIG_INPUT_ADXL34X is not set @@ -2554,6 +2572,7 @@ CONFIG_INTEL_SOC_PMIC_CHTDC_TI=y CONFIG_INTEL_UNCORE_FREQ_CONTROL=m # CONFIG_INTEL_WMI_SBL_FW_UPDATE is not set CONFIG_INTEL_XWAY_PHY=m +# CONFIG_INTERCONNECT_QCOM_SM6350 is not set CONFIG_INTERCONNECT=y # CONFIG_INTERVAL_TREE_TEST is not set CONFIG_INV_ICM42600_I2C=m @@ -2924,7 +2943,7 @@ CONFIG_KGDB=y CONFIG_KPROBE_EVENT_GEN_TEST=m # CONFIG_KPROBE_EVENTS_ON_NOTRACE is not set CONFIG_KPROBE_EVENTS=y -# CONFIG_KPROBES_SANITY_TEST is not set +CONFIG_KPROBES_SANITY_TEST=m CONFIG_KPROBES=y # CONFIG_KS7010 is not set # CONFIG_KS8842 is not set @@ -2941,6 +2960,8 @@ CONFIG_KVM_BOOK3S_64_HV=m CONFIG_KVM_BOOK3S_64=m CONFIG_KVM_BOOK3S_64_PR=m # CONFIG_KVM_BOOK3S_HV_EXIT_TIMING is not set +# CONFIG_KVM_BOOK3S_HV_P8_TIMING is not set +# CONFIG_KVM_BOOK3S_HV_P9_TIMING is not set CONFIG_KVM_GUEST=y CONFIG_KVM_XEN=y CONFIG_KVM_XICS=y @@ -3163,6 +3184,7 @@ CONFIG_MAGIC_SYSRQ=y # CONFIG_MAILBOX_TEST is not set # CONFIG_MANAGER_SBS is not set CONFIG_MANTIS_CORE=m +# CONFIG_MARCH_Z16 is not set CONFIG_MARVELL_10G_PHY=m CONFIG_MARVELL_88X2222_PHY=m # CONFIG_MARVELL_CN10K_TAD_PMU is not set @@ -3309,7 +3331,7 @@ CONFIG_MFD_CORE=m # CONFIG_MFD_DA9062 is not set # CONFIG_MFD_DA9063 is not set # CONFIG_MFD_DA9150 is not set -CONFIG_MFD_DLN2=m +# CONFIG_MFD_DLN2 is not set CONFIG_MFD_ENE_KB3930=m # CONFIG_MFD_GATEWORKS_GSC is not set # CONFIG_MFD_HI6421_PMIC is not set @@ -3763,6 +3785,7 @@ CONFIG_NET_DSA=m # CONFIG_NET_DSA_MICROCHIP_KSZ9477_I2C is not set CONFIG_NET_DSA_MICROCHIP_KSZ9477=m CONFIG_NET_DSA_MICROCHIP_KSZ9477_SPI=m +# CONFIG_NET_DSA_MICROCHIP_KSZ_COMMON is not set CONFIG_NET_DSA_MT7530=m # CONFIG_NET_DSA_MV88E6060 is not set CONFIG_NET_DSA_MV88E6XXX=m @@ -3784,6 +3807,7 @@ CONFIG_NET_DSA_TAG_OCELOT_8021Q=m CONFIG_NET_DSA_TAG_OCELOT=m CONFIG_NET_DSA_TAG_RTL4_A=m CONFIG_NET_DSA_TAG_RTL8_4=m +# CONFIG_NET_DSA_TAG_RZN1_A5PSW is not set CONFIG_NET_DSA_TAG_SJA1105=m CONFIG_NET_DSA_TAG_TRAILER=m CONFIG_NET_DSA_TAG_XRS700X=m @@ -4030,6 +4054,7 @@ CONFIG_NET_VENDOR_TEHUTI=y CONFIG_NET_VENDOR_TI=y CONFIG_NET_VENDOR_VERTEXCOM=y CONFIG_NET_VENDOR_VIA=y +CONFIG_NET_VENDOR_WANGXUN=y CONFIG_NET_VENDOR_WIZNET=y CONFIG_NET_VENDOR_XILINX=y CONFIG_NET_VENDOR_XIRCOM=y @@ -4102,6 +4127,7 @@ CONFIG_NF_FLOW_TABLE_INET=m CONFIG_NF_FLOW_TABLE_IPV4=m CONFIG_NF_FLOW_TABLE_IPV6=m CONFIG_NF_FLOW_TABLE=m +CONFIG_NF_FLOW_TABLE_PROCFS=y # CONFIG_NFIT_SECURITY_DEBUG is not set CONFIG_NF_LOG_ARP=m CONFIG_NF_LOG_IPV4=m @@ -4191,6 +4217,7 @@ CONFIG_N_HDLC=m CONFIG_NILFS2_FS=m CONFIG_NINTENDO_FF=y CONFIG_NITRO_ENCLAVES=m +# CONFIG_NITRO_ENCLAVES_MISC_DEV_TEST is not set CONFIG_NIU=m # CONFIG_NL80211_TESTMODE is not set CONFIG_NLMON=m @@ -4276,6 +4303,7 @@ CONFIG_NVDIMM_DAX=y CONFIG_NVDIMM_PFN=y # CONFIG_NVHE_EL2_DEBUG is not set # CONFIG_NVIDIA_WMI_EC_BACKLIGHT is not set +CONFIG_NVME_AUTH=y CONFIG_NVME_FC=m CONFIG_NVME_HWMON=y # CONFIG_NVMEM_REBOOT_MODE is not set @@ -4284,6 +4312,7 @@ CONFIG_NVMEM_SYSFS=y CONFIG_NVME_MULTIPATH=y CONFIG_NVMEM=y CONFIG_NVME_RDMA=m +CONFIG_NVME_TARGET_AUTH=y CONFIG_NVME_TARGET_FCLOOP=m CONFIG_NVME_TARGET_FC=m CONFIG_NVME_TARGET_LOOP=m @@ -4573,6 +4602,7 @@ CONFIG_PM_STD_PARTITION="" CONFIG_PM_TEST_SUSPEND=y CONFIG_PM_TRACE_RTC=y CONFIG_PM_TRACE=y +# CONFIG_PM_USERSPACE_AUTOSLEEP is not set # CONFIG_PMU_SYSFS is not set # CONFIG_PM_WAKELOCKS is not set CONFIG_PM=y @@ -4582,6 +4612,7 @@ CONFIG_POSIX_MQUEUE=y CONFIG_POWER8_CPU=y # CONFIG_POWER9_CPU is not set CONFIG_POWERCAP=y +CONFIG_POWER_MLXBF=m CONFIG_POWERNV_CPUFREQ=y CONFIG_POWERNV_CPUIDLE=y # CONFIG_POWERNV_OP_PANEL is not set @@ -4669,7 +4700,7 @@ CONFIG_PREVENT_FIRMWARE_BUILD=y # CONFIG_PRIME_NUMBERS is not set CONFIG_PRINTER=m # CONFIG_PRINTK_CALLER is not set -# CONFIG_PRINTK_INDEX is not set +CONFIG_PRINTK_INDEX=y CONFIG_PRINTK_SAFE_LOG_BUF_SHIFT=12 CONFIG_PRINTK_TIME=y # CONFIG_PRINT_QUOTA_WARNING is not set @@ -4691,6 +4722,8 @@ CONFIG_PROVE_NVDIMM_LOCKING=y CONFIG_PSAMPLE=m CONFIG_PSERIES_CPUIDLE=y CONFIG_PSERIES_ENERGY=m +CONFIG_PSERIES_PLPKS=y +CONFIG_PSERIES_WDT=m # CONFIG_PSI_DEFAULT_DISABLED is not set CONFIG_PSI=y # CONFIG_PSTORE_842_COMPRESS_DEFAULT is not set @@ -4723,10 +4756,12 @@ CONFIG_PTP_1588_CLOCK=y # CONFIG_PVPANIC_PCI is not set CONFIG_PVPANIC=y # CONFIG_PWM_ATMEL_TCB is not set +# CONFIG_PWM_CLK is not set # CONFIG_PWM_DEBUG is not set CONFIG_PWM_DWC=m # CONFIG_PWM_FSL_FTM is not set CONFIG_PWM_HIBVT=m +CONFIG_PWM_OMAP_DMTIMER=m # CONFIG_PWM_PCA9685 is not set # CONFIG_PWM_XILINX is not set CONFIG_PWM=y @@ -4824,6 +4859,7 @@ CONFIG_RCU_CPU_STALL_TIMEOUT=60 # CONFIG_RCU_EQS_DEBUG is not set CONFIG_RCU_EXP_CPU_STALL_TIMEOUT=0 # CONFIG_RCU_EXPERT is not set +# CONFIG_RCU_NOCB_CPU_DEFAULT_ALL is not set CONFIG_RCU_NOCB_CPU=y CONFIG_RCU_REF_SCALE_TEST=m # CONFIG_RCU_SCALE_TEST is not set @@ -4934,14 +4970,13 @@ CONFIG_REMOTEPROC=y # CONFIG_RESET_ATTACK_MITIGATION is not set # CONFIG_RESET_INTEL_GW is not set # CONFIG_RESET_TI_SYSCON is not set -# CONFIG_RESOURCE_KUNIT_TEST is not set +CONFIG_RESET_TI_TPS380X=m +CONFIG_RESOURCE_KUNIT_TEST=m # CONFIG_RFD77402 is not set # CONFIG_RFD_FTL is not set CONFIG_RFKILL_GPIO=m CONFIG_RFKILL_INPUT=y CONFIG_RFKILL=m -# CONFIG_RH_DISABLE_DEPRECATED is not set -# CONFIG_RHEL_DIFFERENCES is not set CONFIG_RING_BUFFER_BENCHMARK=m # CONFIG_RING_BUFFER_STARTUP_TEST is not set # CONFIG_RING_BUFFER_VALIDATE_TIME_DELTAS is not set @@ -5060,6 +5095,7 @@ CONFIG_RTC_DRV_MAX6916=m CONFIG_RTC_DRV_MAX77686=m CONFIG_RTC_DRV_MCP795=m CONFIG_RTC_DRV_MSM6242=m +CONFIG_RTC_DRV_NCT3018Y=m CONFIG_RTC_DRV_OPAL=m CONFIG_RTC_DRV_PCF2123=m CONFIG_RTC_DRV_PCF2127=m @@ -5141,6 +5177,7 @@ CONFIG_RTW89_DEBUGFS=y CONFIG_RTW89_DEBUGMSG=y CONFIG_RTW89=m CONFIG_RUNTIME_TESTING_MENU=y +# CONFIG_RV is not set CONFIG_RXKAD=y CONFIG_S2IO=m # CONFIG_S390_KPROBES_SANITY_TEST is not set @@ -5443,6 +5480,7 @@ CONFIG_SENSORS_LM93=m CONFIG_SENSORS_LM95234=m CONFIG_SENSORS_LM95241=m CONFIG_SENSORS_LM95245=m +CONFIG_SENSORS_LT7182S=m CONFIG_SENSORS_LTC2945=m CONFIG_SENSORS_LTC2947_I2C=m CONFIG_SENSORS_LTC2947_SPI=m @@ -5563,7 +5601,6 @@ CONFIG_SENSORS_XDPE152=m # CONFIG_SENSORS_XGENE is not set CONFIG_SENSORS_ZL6100=m # CONFIG_SERIAL_8250_16550A_VARIANTS is not set -# CONFIG_SERIAL_8250_ASPEED_VUART is not set CONFIG_SERIAL_8250_CONSOLE=y CONFIG_SERIAL_8250_CS=m # CONFIG_SERIAL_8250_DEPRECATED_OPTIONS is not set @@ -5637,6 +5674,7 @@ CONFIG_SFC_FALCON_MTD=y CONFIG_SFP=m CONFIG_SGI_PARTITION=y # CONFIG_SHADOW_CALL_STACK is not set +# CONFIG_SHRINKER_DEBUG is not set CONFIG_SHUFFLE_PAGE_ALLOCATOR=y # CONFIG_SI1133 is not set # CONFIG_SI1145 is not set @@ -5718,6 +5756,8 @@ CONFIG_SND_CS46XX=m CONFIG_SND_CS46XX_NEW_DSP=y CONFIG_SND_CS5530=m CONFIG_SND_CS5535AUDIO=m +CONFIG_SND_CTL_DEBUG=y +CONFIG_SND_CTL_INPUT_VALIDATION=y CONFIG_SND_CTL_VALIDATION=y CONFIG_SND_CTXFI=m CONFIG_SND_DARLA20=m @@ -5944,6 +5984,7 @@ CONFIG_SND_SOC_GENERIC_DMAENGINE_PCM=y # CONFIG_SND_SOC_GTM601 is not set CONFIG_SND_SOC_HDAC_HDA=m CONFIG_SND_SOC_HDAC_HDMI=m +CONFIG_SND_SOC_HDA=m CONFIG_SND_SOC_HDMI_CODEC=m # CONFIG_SND_SOC_ICS43432 is not set # CONFIG_SND_SOC_IMG is not set @@ -6148,6 +6189,7 @@ CONFIG_SND_SOC_SPDIF=m CONFIG_SND_SOC_TAS2562=m CONFIG_SND_SOC_TAS2764=m CONFIG_SND_SOC_TAS2770=m +CONFIG_SND_SOC_TAS2780=m # CONFIG_SND_SOC_TAS5086 is not set # CONFIG_SND_SOC_TAS571X is not set # CONFIG_SND_SOC_TAS5720 is not set @@ -6227,6 +6269,7 @@ CONFIG_SND_SOC_WM8940=m # CONFIG_SND_SOC_WM8978 is not set # CONFIG_SND_SOC_WM8985 is not set # CONFIG_SND_SOC_WSA881X is not set +CONFIG_SND_SOC_WSA883X=m # CONFIG_SND_SOC_XILINX_AUDIO_FORMATTER is not set # CONFIG_SND_SOC_XILINX_I2S is not set # CONFIG_SND_SOC_XILINX_SPDIF is not set @@ -6312,7 +6355,6 @@ CONFIG_SPI_AX88796C=m # CONFIG_SPI_CADENCE_XSPI is not set # CONFIG_SPI_DEBUG is not set # CONFIG_SPI_DESIGNWARE is not set -CONFIG_SPI_DLN2=m CONFIG_SPI_FSL_LPSPI=m # CONFIG_SPI_FSL_SPI is not set # CONFIG_SPI_GPIO is not set @@ -6322,6 +6364,7 @@ CONFIG_SPI_FSL_LPSPI=m # CONFIG_SPI_LANTIQ_SSC is not set # CONFIG_SPI_LOOPBACK_TEST is not set # CONFIG_SPI_MEM is not set +CONFIG_SPI_MICROCHIP_CORE=m CONFIG_SPI_MUX=m # CONFIG_SPI_MXIC is not set # CONFIG_SPI_NXP_FLEXSPI is not set @@ -6411,8 +6454,10 @@ CONFIG_SURFACE_ACPI_NOTIFY=m CONFIG_SURFACE_AGGREGATOR_BUS=y CONFIG_SURFACE_AGGREGATOR_CDEV=m # CONFIG_SURFACE_AGGREGATOR_ERROR_INJECTION is not set +CONFIG_SURFACE_AGGREGATOR_HUB=m CONFIG_SURFACE_AGGREGATOR=m CONFIG_SURFACE_AGGREGATOR_REGISTRY=m +CONFIG_SURFACE_AGGREGATOR_TABLET_SWITCH=m CONFIG_SURFACE_DTX=m CONFIG_SURFACE_GPE=m CONFIG_SURFACE_HID=m @@ -6475,6 +6520,7 @@ CONFIG_TCG_NSC=m CONFIG_TCG_TIS_I2C_ATMEL=m CONFIG_TCG_TIS_I2C_CR50=m CONFIG_TCG_TIS_I2C_INFINEON=m +CONFIG_TCG_TIS_I2C=m CONFIG_TCG_TIS_I2C_NUVOTON=m CONFIG_TCG_TIS_SPI_CR50=y CONFIG_TCG_TIS_SPI=m @@ -6521,6 +6567,7 @@ CONFIG_TERANETICS_PHY=m # CONFIG_TEST_BLACKHOLE_DEV is not set CONFIG_TEST_BPF=m # CONFIG_TEST_CLOCKSOURCE_WATCHDOG is not set +CONFIG_TEST_CPUMASK=m # CONFIG_TEST_DIV64 is not set # CONFIG_TEST_FIRMWARE is not set # CONFIG_TEST_FPU is not set @@ -6547,7 +6594,7 @@ CONFIG_TEST_MIN_HEAP=m # CONFIG_TEST_RHASHTABLE is not set # CONFIG_TEST_SCANF is not set # CONFIG_TEST_SIPHASH is not set -# CONFIG_TEST_SORT is not set +CONFIG_TEST_SORT=m # CONFIG_TEST_STACKINIT is not set # CONFIG_TEST_STATIC_KEYS is not set # CONFIG_TEST_STRING_HELPERS is not set @@ -6716,6 +6763,7 @@ CONFIG_TPM_KEY_PARSER=m # CONFIG_TPS68470_PMIC_OPREGION is not set CONFIG_TRACE_EVAL_MAP_FILE=y # CONFIG_TRACE_EVENT_INJECT is not set +# CONFIG_TRACE_MMIO_ACCESS is not set # CONFIG_TRACEPOINT_BENCHMARK is not set # CONFIG_TRACER_SNAPSHOT_PER_CPU_SWAP is not set CONFIG_TRACER_SNAPSHOT=y @@ -6743,6 +6791,8 @@ CONFIG_TUN=m # CONFIG_TUN_VNET_CROSS_LE is not set # CONFIG_TWL4030_CORE is not set # CONFIG_TWL6040_CORE is not set +CONFIG_TXGBE=m +# CONFIG_TYPEC_ANX7411 is not set CONFIG_TYPEC_DP_ALTMODE=m CONFIG_TYPEC_FUSB302=m CONFIG_TYPEC_HD3SS3220=m @@ -6775,6 +6825,7 @@ CONFIG_UBIFS_FS_XATTR=y # CONFIG_UCLAMP_TASK is not set CONFIG_UCSI_ACPI=m CONFIG_UCSI_CCG=m +CONFIG_UCSI_STM32G0=m # CONFIG_UDBG_RTAS_CONSOLE is not set CONFIG_UDF_FS=m CONFIG_UDMABUF=y @@ -6809,6 +6860,7 @@ CONFIG_UPROBE_EVENTS=y # CONFIG_US5182D is not set # CONFIG_USB4_DEBUGFS_WRITE is not set # CONFIG_USB4_DMA_TEST is not set +# CONFIG_USB4_KUNIT_TEST is not set CONFIG_USB4_NET=m CONFIG_USB4=y CONFIG_USB_ACM=m @@ -7006,6 +7058,7 @@ CONFIG_USB_OHCI_HCD_PPC_OF_LE=y CONFIG_USB_OHCI_HCD_PPC_OF=y # CONFIG_USB_OHCI_HCD_SSB is not set CONFIG_USB_OHCI_HCD=y +CONFIG_USB_ONBOARD_HUB=m # CONFIG_USB_OTG_DISABLE_EXTERNAL_HUB is not set # CONFIG_USB_OTG_FSM is not set # CONFIG_USB_OTG is not set @@ -7155,6 +7208,7 @@ CONFIG_VCHIQ_CDEV=y CONFIG_VCNL3020=m # CONFIG_VCNL4000 is not set CONFIG_VCNL4035=m +CONFIG_VCPU_STALL_DETECTOR=m CONFIG_VDPA=m CONFIG_VDPA_SIM_BLOCK=m CONFIG_VDPA_SIM=m @@ -7187,6 +7241,7 @@ CONFIG_VIDEO_AD5820=m CONFIG_VIDEO_ADP1653=m # CONFIG_VIDEO_ADV_DEBUG is not set CONFIG_VIDEO_AK7375=m +CONFIG_VIDEO_AR0521=m CONFIG_VIDEO_AU0828=m # CONFIG_VIDEO_AU0828_RC is not set CONFIG_VIDEO_AU0828_V4L2=y @@ -7322,6 +7377,7 @@ CONFIG_VIDEO_SOLO6X10=m CONFIG_VIDEO_SR030PC30=m CONFIG_VIDEO_STK1160_COMMON=m CONFIG_VIDEO_STK1160=m +# CONFIG_VIDEO_STKWEBCAM is not set CONFIG_VIDEO_STM32_DMA2D=m # CONFIG_VIDEO_TEGRA_TPG is not set CONFIG_VIDEO_TM6000_ALSA=m @@ -7506,6 +7562,7 @@ CONFIG_XEN_PRIVCMD=m # CONFIG_XEN_PVCALLS_FRONTEND is not set CONFIG_XEN_PVHVM_GUEST=y CONFIG_XEN_UNPOPULATED_ALLOC=y +# CONFIG_XEN_VIRTIO_FORCE_GRANT is not set CONFIG_XEN_VIRTIO=y CONFIG_XFRM_INTERFACE=m CONFIG_XFRM_MIGRATE=y diff --git a/kernel-ppc64le-debug-rhel.config b/kernel-ppc64le-debug-rhel.config index 78581791f..c7619f8d4 100644 --- a/kernel-ppc64le-debug-rhel.config +++ b/kernel-ppc64le-debug-rhel.config @@ -12,11 +12,11 @@ CONFIG_8139TOO=m # CONFIG_8139TOO_TUNE_TWISTER is not set CONFIG_842_DECOMPRESS=y # CONFIG_A11Y_BRAILLE_CONSOLE is not set +# CONFIG_A64FX_DIAG is not set # CONFIG_ABP060MG is not set CONFIG_ACCESSIBILITY=y # CONFIG_ACORN_PARTITION is not set CONFIG_ACPI_AC=y -CONFIG_ACPI_AGDI=y # CONFIG_ACPI_ALS is not set CONFIG_ACPI_APEI_EINJ=m CONFIG_ACPI_APEI_ERST_DEBUG=m @@ -53,6 +53,7 @@ CONFIG_ACPI_PROCESSOR=y CONFIG_ACPI_SPCR_TABLE=y CONFIG_ACPI_TABLE_UPGRADE=y CONFIG_ACPI_THERMAL=y +# CONFIG_ACPI_VIDEO is not set # CONFIG_ACQUIRE_WDT is not set # CONFIG_AD2S1200 is not set # CONFIG_AD2S1210 is not set @@ -197,7 +198,7 @@ CONFIG_AMD_PMC=m # CONFIG_AMDTEE is not set # CONFIG_AMIGA_PARTITION is not set # CONFIG_AMT is not set -# CONFIG_ANDROID is not set +# CONFIG_ANDROID_BINDER_IPC is not set # CONFIG_ANON_VMA_NAME is not set # CONFIG_APDS9300 is not set CONFIG_APDS9802ALS=m @@ -213,6 +214,7 @@ CONFIG_AQUANTIA_PHY=m # CONFIG_ARCH_APPLE is not set # CONFIG_ARCH_BCM2835 is not set # CONFIG_ARCH_BCM4908 is not set +# CONFIG_ARCH_BCMBCA is not set # CONFIG_ARCH_BITMAIN is not set # CONFIG_ARCH_KEEMBAY is not set # CONFIG_ARCH_LG1K is not set @@ -220,6 +222,7 @@ CONFIG_ARCH_MEMORY_PROBE=y # CONFIG_ARCH_MESON is not set # CONFIG_ARCH_MVEBU is not set # CONFIG_ARCH_MXC is not set +# CONFIG_ARCH_NPCM is not set CONFIG_ARCH_RANDOM=y # CONFIG_ARCH_REALTEK is not set # CONFIG_ARCH_S32 is not set @@ -242,13 +245,15 @@ CONFIG_ARM64_ERRATUM_2119858=y CONFIG_ARM64_ERRATUM_2139208=y CONFIG_ARM64_ERRATUM_2224489=y CONFIG_ARM64_ERRATUM_2253138=y -CONFIG_ARM64_SME=y +CONFIG_ARM64_ERRATUM_2441009=y +CONFIG_ARM64_ERRATUM_2457168=y CONFIG_ARM64_USE_LSE_ATOMICS=y CONFIG_ARM_CMN=m # CONFIG_ARM_MHU_V2 is not set -CONFIG_ARM_SCMI_TRANSPORT_MAILBOX=y +# CONFIG_ARM_SCMI_POWER_CONTROL is not set +# CONFIG_ARM_SCMI_TRANSPORT_MAILBOX is not set # CONFIG_ARM_SCMI_TRANSPORT_SMC_ATOMIC_ENABLE is not set -CONFIG_ARM_SCMI_TRANSPORT_SMC=y +# CONFIG_ARM_SCMI_TRANSPORT_SMC is not set # CONFIG_ARM_SCMI_TRANSPORT_VIRTIO is not set CONFIG_ARM_SMCCC_SOC_ID=y # CONFIG_ARM_SMMU_LEGACY_DT_BINDINGS is not set @@ -396,7 +401,7 @@ CONFIG_BINFMT_ELF=y CONFIG_BINFMT_MISC=m CONFIG_BINFMT_SCRIPT=y CONFIG_BITFIELD_KUNIT=m -# CONFIG_BITS_TEST is not set +CONFIG_BITS_TEST=m CONFIG_BLK_CGROUP_FC_APPID=y # CONFIG_BLK_CGROUP_IOCOST is not set CONFIG_BLK_CGROUP_IOLATENCY=y @@ -431,6 +436,7 @@ CONFIG_BLK_DEV_SR=m # CONFIG_BLK_DEV_SX8 is not set # CONFIG_BLK_DEV_THROTTLING_LOW is not set CONFIG_BLK_DEV_THROTTLING=y +# CONFIG_BLK_DEV_UBLK is not set CONFIG_BLK_DEV=y CONFIG_BLK_DEV_ZONED=y # CONFIG_BLK_INLINE_ENCRYPTION is not set @@ -576,6 +582,7 @@ CONFIG_CACHEFILES=m CONFIG_CAN_8DEV_USB=m CONFIG_CAN_BCM=m CONFIG_CAN_CALC_BITTIMING=y +# CONFIG_CAN_CAN327 is not set # CONFIG_CAN_CC770 is not set # CONFIG_CAN_C_CAN is not set # CONFIG_CAN_CTUCANFD_PCI is not set @@ -584,6 +591,7 @@ CONFIG_CAN_DEBUG_DEVICES=y CONFIG_CAN_DEV=m CONFIG_CAN_EMS_USB=m CONFIG_CAN_ESD_USB2=m +# CONFIG_CAN_ESD_USB is not set # CONFIG_CAN_ETAS_ES58X is not set # CONFIG_CAN_FLEXCAN is not set # CONFIG_CAN_GRCAN is not set @@ -605,6 +613,7 @@ CONFIG_CAN_MCP251XFD=m # CONFIG_CAN_MCP251XFD_SANITY is not set CONFIG_CAN_MCP251X=m # CONFIG_CAN_MSCAN is not set +CONFIG_CAN_NETLINK=y CONFIG_CAN_PEAK_PCIEFD=m CONFIG_CAN_PEAK_USB=m CONFIG_CAN_RAW=m @@ -647,6 +656,7 @@ CONFIG_CGROUP_BPF=y CONFIG_CGROUP_CPUACCT=y CONFIG_CGROUP_DEBUG=y CONFIG_CGROUP_DEVICE=y +# CONFIG_CGROUP_FAVOR_DYNMODS is not set CONFIG_CGROUP_FREEZER=y CONFIG_CGROUP_HUGETLB=y CONFIG_CGROUP_MISC=y @@ -778,7 +788,7 @@ CONFIG_CONNECTOR=y CONFIG_CONSOLE_LOGLEVEL_DEFAULT=7 CONFIG_CONSOLE_LOGLEVEL_QUIET=4 CONFIG_CONTEXT_SWITCH_TRACER=y -# CONFIG_CONTEXT_TRACKING_FORCE is not set +# CONFIG_CONTEXT_TRACKING_USER_FORCE is not set CONFIG_CORDIC=m CONFIG_CORE_DUMP_DEFAULT_ELF_HEADERS=y # CONFIG_CORESIGHT_CPU_DEBUG_DEFAULT_ON is not set @@ -802,18 +812,16 @@ CONFIG_CPU_FREQ_GOV_USERSPACE=y CONFIG_CPU_FREQ_STAT=y CONFIG_CPU_FREQ=y # CONFIG_CPU_HOTPLUG_STATE_CONTROL is not set -CONFIG_CPU_IBPB_ENTRY=y -CONFIG_CPU_IBRS_ENTRY=y # CONFIG_CPU_IDLE_GOV_HALTPOLL is not set # CONFIG_CPU_IDLE_GOV_LADDER is not set # CONFIG_CPU_IDLE_GOV_TEO is not set CONFIG_CPU_IDLE=y CONFIG_CPU_ISOLATION=y CONFIG_CPU_LITTLE_ENDIAN=y +CONFIG_CPUMASK_KUNIT_TEST=m CONFIG_CPUMASK_OFFSTACK=y CONFIG_CPUSETS=y # CONFIG_CPU_THERMAL is not set -CONFIG_CPU_UNRET_ENTRY=y # CONFIG_CRAMFS is not set # CONFIG_CRAMFS_MTD is not set CONFIG_CRASH_DUMP=y @@ -843,6 +851,7 @@ CONFIG_CRYPTO_AEGIS128_AESNI_SSE2=m # CONFIG_CRYPTO_AES_TI is not set CONFIG_CRYPTO_AES=y CONFIG_CRYPTO_ANSI_CPRNG=m +# CONFIG_CRYPTO_ARIA is not set CONFIG_CRYPTO_AUTHENC=y CONFIG_CRYPTO_BLAKE2B=m # CONFIG_CRYPTO_BLAKE2S is not set @@ -898,7 +907,7 @@ CONFIG_CRYPTO_DEV_SP_PSP=y # CONFIG_CRYPTO_DEV_VIRTIO is not set CONFIG_CRYPTO_DEV_VMX_ENCRYPT=m CONFIG_CRYPTO_DEV_VMX=y -# CONFIG_CRYPTO_DH_RFC7919_GROUPS is not set +CONFIG_CRYPTO_DH_RFC7919_GROUPS=y CONFIG_CRYPTO_DH=y CONFIG_CRYPTO_DRBG_CTR=y CONFIG_CRYPTO_DRBG_HASH=y @@ -917,6 +926,7 @@ CONFIG_CRYPTO_FIPS=y CONFIG_CRYPTO_GCM=y CONFIG_CRYPTO_GF128MUL=y CONFIG_CRYPTO_GHASH=y +# CONFIG_CRYPTO_HCTR2 is not set CONFIG_CRYPTO_HMAC=y CONFIG_CRYPTO_HW=y # CONFIG_CRYPTO_KEYWRAP is not set @@ -941,6 +951,8 @@ CONFIG_CRYPTO_OFB=y CONFIG_CRYPTO_PCBC=m CONFIG_CRYPTO_PCRYPT=m CONFIG_CRYPTO_POLY1305=m +# CONFIG_CRYPTO_POLYVAL_ARM64_CE is not set +# CONFIG_CRYPTO_POLYVAL_CLMUL_NI is not set CONFIG_CRYPTO_RMD160=m CONFIG_CRYPTO_RSA=y CONFIG_CRYPTO_SEQIV=y @@ -997,6 +1009,7 @@ CONFIG_CXL_PMEM=m # CONFIG_DA280 is not set # CONFIG_DA311 is not set CONFIG_DAMON_DBGFS=y +# CONFIG_DAMON_LRU_SORT is not set CONFIG_DAMON_PADDR=y CONFIG_DAMON_RECLAIM=y CONFIG_DAMON_SYSFS=y @@ -1099,8 +1112,6 @@ CONFIG_DEFAULT_NET_SCH="fq_codel" CONFIG_DEFAULT_SECURITY_SELINUX=y # CONFIG_DEFAULT_SFQ is not set # CONFIG_DEFERRED_STRUCT_PAGE_INIT is not set -# CONFIG_DELL_WMI_PRIVACY is not set -CONFIG_DELL_WMI_SYSMAN=m CONFIG_DETECT_HUNG_TASK=y CONFIG_DEV_DAX_HMEM=m CONFIG_DEV_DAX_KMEM=m @@ -1117,8 +1128,8 @@ CONFIG_DEVTMPFS=y CONFIG_DIMLIB=y # CONFIG_DLHL60D is not set CONFIG_DLM_DEBUG=y +# CONFIG_DLM_DEPRECATED_API is not set CONFIG_DLM=m -CONFIG_DLN2_ADC=m # CONFIG_DM9051 is not set CONFIG_DMA_API_DEBUG_SG=y CONFIG_DMA_API_DEBUG=y @@ -1173,6 +1184,7 @@ CONFIG_DM_UEVENT=y # CONFIG_DM_UNSTRIPED is not set CONFIG_DM_VERITY_FEC=y CONFIG_DM_VERITY=m +CONFIG_DM_VERITY_VERIFY_ROOTHASH_SIG_SECONDARY_KEYRING=y CONFIG_DM_VERITY_VERIFY_ROOTHASH_SIG=y CONFIG_DM_WRITECACHE=m CONFIG_DM_ZERO=m @@ -1233,12 +1245,14 @@ CONFIG_DRM_I915_CAPTURE_ERROR=y CONFIG_DRM_I915_COMPRESS_ERROR=y CONFIG_DRM_I915=m CONFIG_DRM_I915_USERPTR=y +# CONFIG_DRM_IMX_LCDIF is not set # CONFIG_DRM_ITE_IT6505 is not set # CONFIG_DRM_ITE_IT66121 is not set # CONFIG_DRM_KOMEDA is not set # CONFIG_DRM_LEGACY is not set # CONFIG_DRM_LIMA is not set CONFIG_DRM_LOAD_EDID_FIRMWARE=y +# CONFIG_DRM_LOGICVC is not set # CONFIG_DRM_LONTIUM_LT8912B is not set # CONFIG_DRM_LONTIUM_LT9211 is not set # CONFIG_DRM_LONTIUM_LT9611 is not set @@ -1297,6 +1311,7 @@ CONFIG_DRM_RADEON_USERPTR=y # CONFIG_DRM_SIMPLEDRM is not set # CONFIG_DRM_SSD130X is not set # CONFIG_DRM_THINE_THC63LVD1024 is not set +# CONFIG_DRM_TI_DLPC3433 is not set # CONFIG_DRM_TIDSS is not set # CONFIG_DRM_TI_SN65DSI83 is not set # CONFIG_DRM_TI_SN65DSI86 is not set @@ -1470,6 +1485,7 @@ CONFIG_ENCLOSURE_SERVICES=m CONFIG_ENCRYPTED_KEYS=y CONFIG_ENERGY_MODEL=y CONFIG_ENIC=m +# CONFIG_ENVELOPE_DETECTOR is not set CONFIG_EPIC100=m CONFIG_EPOLL=y # CONFIG_EQUALIZER is not set @@ -1719,7 +1735,6 @@ CONFIG_GLOB=y # CONFIG_GPIO_BT8XX is not set # CONFIG_GPIO_CADENCE is not set CONFIG_GPIO_CDEV_V1=y -CONFIG_GPIO_DLN2=m # CONFIG_GPIO_DWAPB is not set # CONFIG_GPIO_EXAR is not set # CONFIG_GPIO_F7188X is not set @@ -1891,6 +1906,7 @@ CONFIG_HID_SUNPLUS=m CONFIG_HID_THINGM=m CONFIG_HID_THRUSTMASTER=m CONFIG_HID_TIVO=m +CONFIG_HID_TOPRE=m CONFIG_HID_TOPSEED=m CONFIG_HID_TWINHAN=m # CONFIG_HID_U2FZERO is not set @@ -1925,6 +1941,7 @@ CONFIG_HIST_TRIGGERS=y # CONFIG_HMC6352 is not set CONFIG_HMM_MIRROR=y # CONFIG_HNS3 is not set +# CONFIG_HNS3_PMU is not set # CONFIG_HOLTEK_FF is not set CONFIG_HOTPLUG_CPU=y CONFIG_HOTPLUG_PCI_ACPI_IBM=m @@ -1940,6 +1957,7 @@ CONFIG_HOTPLUG_PCI=y # CONFIG_HP206C is not set # CONFIG_HPFS_FS is not set # CONFIG_HP_ILO is not set +CONFIG_HSA_AMD_P2P=y CONFIG_HSA_AMD_SVM=y CONFIG_HSA_AMD=y # CONFIG_HSI is not set @@ -2018,12 +2036,12 @@ CONFIG_I2C_COMPAT=y CONFIG_I2C_DESIGNWARE_PLATFORM=m # CONFIG_I2C_DESIGNWARE_SLAVE is not set CONFIG_I2C_DIOLAN_U2C=m -CONFIG_I2C_DLN2=m # CONFIG_I2C_EMEV2 is not set CONFIG_I2C_GPIO_FAULT_INJECTOR=y # CONFIG_I2C_GPIO is not set CONFIG_I2C_HELPER_AUTO=y CONFIG_I2C_HID_ACPI=m +# CONFIG_I2C_HID_OF_ELAN is not set # CONFIG_I2C_HID_OF_GOODIX is not set # CONFIG_I2C_HID_OF is not set # CONFIG_I2C_HISI is not set @@ -2117,6 +2135,7 @@ CONFIG_IGC=m # CONFIG_IIO_CONFIGFS is not set CONFIG_IIO_CONSUMERS_PER_TRIGGER=2 # CONFIG_IIO_CROS_EC_ACCEL_LEGACY is not set +CONFIG_IIO_FORMAT_KUNIT_TEST=m # CONFIG_IIO_INTERRUPT_TRIGGER is not set # CONFIG_IIO is not set # CONFIG_IIO_MUX is not set @@ -2183,6 +2202,7 @@ CONFIG_INFINIBAND_ADDR_TRANS=y CONFIG_INFINIBAND_BNXT_RE=m CONFIG_INFINIBAND_CXGB4=m CONFIG_INFINIBAND_EFA=m +# CONFIG_INFINIBAND_ERDMA is not set # CONFIG_INFINIBAND_HNS is not set CONFIG_INFINIBAND_IPOIB_CM=y # CONFIG_INFINIBAND_IPOIB_DEBUG_DATA is not set @@ -2268,6 +2288,7 @@ CONFIG_INPUT_YEALINK=m # CONFIG_INT3406_THERMAL is not set CONFIG_INTEGRITY_ASYMMETRIC_KEYS=y CONFIG_INTEGRITY_AUDIT=y +CONFIG_INTEGRITY_MACHINE_KEYRING=y CONFIG_INTEGRITY_PLATFORM_KEYRING=y CONFIG_INTEGRITY_SIGNATURE=y CONFIG_INTEGRITY_TRUSTED_KEYRING=y @@ -2276,7 +2297,6 @@ CONFIG_INTEGRITY=y # CONFIG_INTEL_IDMA64 is not set # CONFIG_INTEL_IDXD_COMPAT is not set CONFIG_INTEL_IDXD=m -# CONFIG_INTEL_IFS is not set # CONFIG_INTEL_INT0002_VGPIO is not set # CONFIG_INTEL_IOMMU_DEBUGFS is not set # CONFIG_INTEL_IOMMU_SCALABLE_MODE_DEFAULT_ON is not set @@ -2630,7 +2650,7 @@ CONFIG_KPROBE_EVENT_GEN_TEST=m # CONFIG_KPROBE_EVENTS_ON_NOTRACE is not set CONFIG_KPROBE_EVENTS=y CONFIG_KPROBES_ON_FTRACE=y -# CONFIG_KPROBES_SANITY_TEST is not set +CONFIG_KPROBES_SANITY_TEST=m CONFIG_KPROBES=y # CONFIG_KS7010 is not set CONFIG_KSM=y @@ -2644,6 +2664,8 @@ CONFIG_KVM_BOOK3S_64_HV=m CONFIG_KVM_BOOK3S_64=m # CONFIG_KVM_BOOK3S_64_PR is not set # CONFIG_KVM_BOOK3S_HV_EXIT_TIMING is not set +# CONFIG_KVM_BOOK3S_HV_P8_TIMING is not set +# CONFIG_KVM_BOOK3S_HV_P9_TIMING is not set CONFIG_KVM_BOOK3S_PR_POSSIBLE=y CONFIG_KVM_GUEST=y # CONFIG_KVM_XEN is not set @@ -2764,6 +2786,7 @@ CONFIG_LLC=m # CONFIG_LMK04832 is not set # CONFIG_LMP91000 is not set CONFIG_LOAD_PPC_KEYS=y +CONFIG_LOAD_UEFI_KEYS=y CONFIG_LOCALVERSION="" # CONFIG_LOCALVERSION_AUTO is not set CONFIG_LOCKDEP_BITS=16 @@ -2870,7 +2893,7 @@ CONFIG_MARVELL_PHY=m # CONFIG_MAX5821 is not set # CONFIG_MAX63XX_WATCHDOG is not set # CONFIG_MAXIM_THERMOCOUPLE is not set -# CONFIG_MAXLINEAR_GPHY is not set +CONFIG_MAXLINEAR_GPHY=m # CONFIG_MB1232 is not set # CONFIG_MC3230 is not set # CONFIG_MCB is not set @@ -2978,7 +3001,7 @@ CONFIG_MESSAGE_LOGLEVEL_DEFAULT=4 # CONFIG_MFD_DA9062 is not set # CONFIG_MFD_DA9063 is not set # CONFIG_MFD_DA9150 is not set -CONFIG_MFD_DLN2=m +# CONFIG_MFD_DLN2 is not set # CONFIG_MFD_GATEWORKS_GSC is not set # CONFIG_MFD_HI6421_PMIC is not set # CONFIG_MFD_HI655X_PMIC is not set @@ -3599,6 +3622,7 @@ CONFIG_NET_VENDOR_SOLARFLARE=y # CONFIG_NET_VENDOR_TI is not set # CONFIG_NET_VENDOR_VERTEXCOM is not set # CONFIG_NET_VENDOR_VIA is not set +# CONFIG_NET_VENDOR_WANGXUN is not set # CONFIG_NET_VENDOR_WIZNET is not set # CONFIG_NET_VENDOR_XILINX is not set CONFIG_NET_VRF=m @@ -3639,6 +3663,7 @@ CONFIG_NF_FLOW_TABLE_INET=m CONFIG_NF_FLOW_TABLE_IPV4=m CONFIG_NF_FLOW_TABLE_IPV6=m CONFIG_NF_FLOW_TABLE=m +CONFIG_NF_FLOW_TABLE_PROCFS=y # CONFIG_NFIT_SECURITY_DEBUG is not set CONFIG_NF_LOG_ARP=m CONFIG_NF_LOG_IPV4=m @@ -3730,6 +3755,7 @@ CONFIG_N_HDLC=m # CONFIG_NIC7018_WDT is not set # CONFIG_NILFS2_FS is not set CONFIG_NITRO_ENCLAVES=m +CONFIG_NITRO_ENCLAVES_MISC_DEV_TEST=y # CONFIG_NL80211_TESTMODE is not set CONFIG_NLMON=m CONFIG_NLS_ASCII=y @@ -3818,6 +3844,7 @@ CONFIG_NVDIMM_DAX=y CONFIG_NVDIMM_PFN=y # CONFIG_NVHE_EL2_DEBUG is not set # CONFIG_NVIDIA_WMI_EC_BACKLIGHT is not set +CONFIG_NVME_AUTH=y CONFIG_NVME_FC=m # CONFIG_NVME_HWMON is not set # CONFIG_NVMEM_REBOOT_MODE is not set @@ -3826,6 +3853,7 @@ CONFIG_NVMEM_SYSFS=y CONFIG_NVME_MULTIPATH=y CONFIG_NVMEM=y CONFIG_NVME_RDMA=m +CONFIG_NVME_TARGET_AUTH=y CONFIG_NVME_TARGET_FCLOOP=m CONFIG_NVME_TARGET_FC=m CONFIG_NVME_TARGET_LOOP=m @@ -4080,6 +4108,7 @@ CONFIG_PM_DEBUG=y CONFIG_PM_STD_PARTITION="" CONFIG_PM_TEST_SUSPEND=y CONFIG_PM_TRACE_RTC=y +# CONFIG_PM_USERSPACE_AUTOSLEEP is not set # CONFIG_PMU_SYSFS is not set # CONFIG_PM_WAKELOCKS is not set CONFIG_PM=y @@ -4090,6 +4119,7 @@ CONFIG_POSIX_MQUEUE=y # CONFIG_POWER8_CPU is not set CONFIG_POWER9_CPU=y # CONFIG_POWERCAP is not set +# CONFIG_POWER_MLXBF is not set CONFIG_POWERNV_CPUFREQ=y CONFIG_POWERNV_CPUIDLE=y CONFIG_POWERNV_OP_PANEL=m @@ -4197,6 +4227,8 @@ CONFIG_PROVE_NVDIMM_LOCKING=y CONFIG_PSAMPLE=m CONFIG_PSERIES_CPUIDLE=y CONFIG_PSERIES_ENERGY=m +CONFIG_PSERIES_PLPKS=y +CONFIG_PSERIES_WDT=y CONFIG_PSI_DEFAULT_DISABLED=y CONFIG_PSI=y # CONFIG_PSTORE_842_COMPRESS is not set @@ -4225,6 +4257,7 @@ CONFIG_PTP_1588_CLOCK=y # CONFIG_PVPANIC_MMIO is not set # CONFIG_PVPANIC_PCI is not set # CONFIG_PWM_ATMEL_TCB is not set +# CONFIG_PWM_CLK is not set # CONFIG_PWM_DEBUG is not set # CONFIG_PWM_DWC is not set # CONFIG_PWM_FSL_FTM is not set @@ -4247,6 +4280,7 @@ CONFIG_QCOM_FALKOR_ERRATUM_1009=y # CONFIG_QCOM_GPI_DMA is not set # CONFIG_QCOM_HIDMA is not set # CONFIG_QCOM_HIDMA_MGMT is not set +# CONFIG_QCOM_ICC_BWMON is not set # CONFIG_QCOM_IOMMU is not set # CONFIG_QCOM_IPCC is not set # CONFIG_QCOM_LMH is not set @@ -4330,6 +4364,7 @@ CONFIG_RCU_CPU_STALL_TIMEOUT=60 # CONFIG_RCU_EQS_DEBUG is not set CONFIG_RCU_EXP_CPU_STALL_TIMEOUT=0 # CONFIG_RCU_EXPERT is not set +# CONFIG_RCU_NOCB_CPU_DEFAULT_ALL is not set CONFIG_RCU_NOCB_CPU=y CONFIG_RCU_REF_SCALE_TEST=m CONFIG_RCU_SCALE_TEST=m @@ -4405,16 +4440,14 @@ CONFIG_RENESAS_PHY=m # CONFIG_RESET_INTEL_GW is not set # CONFIG_RESET_QCOM_PDC is not set # CONFIG_RESET_TI_SYSCON is not set -# CONFIG_RESOURCE_KUNIT_TEST is not set -CONFIG_RETHUNK=y +# CONFIG_RESET_TI_TPS380X is not set +CONFIG_RESOURCE_KUNIT_TEST=m CONFIG_RETPOLINE=y # CONFIG_RFD77402 is not set # CONFIG_RFD_FTL is not set # CONFIG_RFKILL_GPIO is not set CONFIG_RFKILL_INPUT=y CONFIG_RFKILL=m -CONFIG_RH_DISABLE_DEPRECATED=y -CONFIG_RHEL_DIFFERENCES=y CONFIG_RING_BUFFER_BENCHMARK=m # CONFIG_RING_BUFFER_STARTUP_TEST is not set # CONFIG_RING_BUFFER_VALIDATE_TIME_DELTAS is not set @@ -4517,6 +4550,7 @@ CONFIG_RTC_DRV_MAX6900=m # CONFIG_RTC_DRV_MAX6916 is not set # CONFIG_RTC_DRV_MCP795 is not set CONFIG_RTC_DRV_MSM6242=m +# CONFIG_RTC_DRV_NCT3018Y is not set CONFIG_RTC_DRV_OPAL=y # CONFIG_RTC_DRV_PCF2123 is not set # CONFIG_RTC_DRV_PCF2127 is not set @@ -4591,6 +4625,7 @@ CONFIG_RTW89_DEBUGFS=y CONFIG_RTW89_DEBUGMSG=y CONFIG_RTW89=m CONFIG_RUNTIME_TESTING_MENU=y +# CONFIG_RV is not set CONFIG_RXKAD=y # CONFIG_S390_KPROBES_SANITY_TEST is not set # CONFIG_S390_MODULES_SANITY_TEST is not set @@ -4727,12 +4762,13 @@ CONFIG_SCTP_COOKIE_HMAC_SHA1=y # CONFIG_SCTP_DEFAULT_COOKIE_HMAC_MD5 is not set # CONFIG_SCTP_DEFAULT_COOKIE_HMAC_NONE is not set CONFIG_SCTP_DEFAULT_COOKIE_HMAC_SHA1=y +# CONFIG_SD_ADC_MODULATOR is not set CONFIG_SDIO_UART=m # CONFIG_SDMA_VERBOSITY is not set # CONFIG_SDX_GCC_55 is not set # CONFIG_SECCOMP_CACHE_DEBUG is not set CONFIG_SECCOMP=y -# CONFIG_SECONDARY_TRUSTED_KEYRING is not set +CONFIG_SECONDARY_TRUSTED_KEYRING=y CONFIG_SECTION_MISMATCH_WARN_ONLY=y # CONFIG_SECURITY_APPARMOR is not set # CONFIG_SECURITY_DMESG_RESTRICT is not set @@ -4872,6 +4908,7 @@ CONFIG_SENSORS_LM93=m CONFIG_SENSORS_LM95234=m CONFIG_SENSORS_LM95241=m CONFIG_SENSORS_LM95245=m +# CONFIG_SENSORS_LT7182S is not set # CONFIG_SENSORS_LTC2945 is not set # CONFIG_SENSORS_LTC2947_I2C is not set # CONFIG_SENSORS_LTC2947_SPI is not set @@ -4992,7 +5029,6 @@ CONFIG_SENSORS_W83L786NG=m # CONFIG_SENSORS_XGENE is not set CONFIG_SENSORS_ZL6100=m # CONFIG_SERIAL_8250_16550A_VARIANTS is not set -# CONFIG_SERIAL_8250_ASPEED_VUART is not set CONFIG_SERIAL_8250_CONSOLE=y # CONFIG_SERIAL_8250_DEPRECATED_OPTIONS is not set # CONFIG_SERIAL_8250_DETECT_IRQ is not set @@ -5028,7 +5064,6 @@ CONFIG_SERIAL_JSM=m # CONFIG_SERIAL_LANTIQ is not set # CONFIG_SERIAL_MAX3100 is not set # CONFIG_SERIAL_MAX310X is not set -# CONFIG_SERIAL_MULTI_INSTANTIATE is not set CONFIG_SERIAL_NONSTANDARD=y CONFIG_SERIAL_OF_PLATFORM=m # CONFIG_SERIAL_RP2 is not set @@ -5070,6 +5105,7 @@ CONFIG_SFC_SRIOV=y CONFIG_SGETMASK_SYSCALL=y CONFIG_SGI_PARTITION=y # CONFIG_SHADOW_CALL_STACK is not set +# CONFIG_SHRINKER_DEBUG is not set CONFIG_SHUFFLE_PAGE_ALLOCATOR=y # CONFIG_SI1133 is not set # CONFIG_SI1145 is not set @@ -5139,6 +5175,8 @@ CONFIG_SND_CS46XX=m CONFIG_SND_CS46XX_NEW_DSP=y # CONFIG_SND_CS5530 is not set # CONFIG_SND_CS5535AUDIO is not set +CONFIG_SND_CTL_DEBUG=y +CONFIG_SND_CTL_INPUT_VALIDATION=y CONFIG_SND_CTL_VALIDATION=y CONFIG_SND_CTXFI=m CONFIG_SND_DARLA20=m @@ -5300,6 +5338,7 @@ CONFIG_SND_SEQUENCER=m # CONFIG_SND_SOC_AMD_CZ_RT5645_MACH is not set # CONFIG_SND_SOC_AMD_RENOIR is not set # CONFIG_SND_SOC_AMD_RENOIR_MACH is not set +# CONFIG_SND_SOC_AMD_RPL_ACP6x is not set # CONFIG_SND_SOC_AMD_RV_RT5682_MACH is not set # CONFIG_SND_SOC_AMD_VANGOGH_MACH is not set # CONFIG_SND_SOC_AMD_YC_MACH is not set @@ -5375,6 +5414,18 @@ CONFIG_SND_SOC_CX2072X=m # CONFIG_SND_SOC_IMX_SPDIF is not set # CONFIG_SND_SOC_INNO_RK3036 is not set # CONFIG_SND_SOC_INTEL_AVS is not set +# CONFIG_SND_SOC_INTEL_AVS_MACH_DA7219 is not set +# CONFIG_SND_SOC_INTEL_AVS_MACH_DMIC is not set +# CONFIG_SND_SOC_INTEL_AVS_MACH_HDAUDIO is not set +# CONFIG_SND_SOC_INTEL_AVS_MACH_I2S_TEST is not set +# CONFIG_SND_SOC_INTEL_AVS_MACH_MAX98357A is not set +# CONFIG_SND_SOC_INTEL_AVS_MACH_MAX98373 is not set +# CONFIG_SND_SOC_INTEL_AVS_MACH_NAU8825 is not set +# CONFIG_SND_SOC_INTEL_AVS_MACH_RT274 is not set +# CONFIG_SND_SOC_INTEL_AVS_MACH_RT286 is not set +# CONFIG_SND_SOC_INTEL_AVS_MACH_RT298 is not set +# CONFIG_SND_SOC_INTEL_AVS_MACH_RT5682 is not set +# CONFIG_SND_SOC_INTEL_AVS_MACH_SSM4567 is not set # CONFIG_SND_SOC_INTEL_BDW_RT5650_MACH is not set # CONFIG_SND_SOC_INTEL_BDW_RT5677_MACH is not set # CONFIG_SND_SOC_INTEL_BROADWELL_MACH is not set @@ -5541,6 +5592,7 @@ CONFIG_SND_SOC_SOF_HDA_PROBES=m # CONFIG_SND_SOC_SOF_INTEL_TOPLEVEL is not set # CONFIG_SND_SOC_SOF_JASPERLAKE is not set # CONFIG_SND_SOC_SOF_MERRIFIELD is not set +CONFIG_SND_SOC_SOF_METEORLAKE=m # CONFIG_SND_SOC_SOF_OF is not set CONFIG_SND_SOC_SOF_PCI=m # CONFIG_SND_SOC_SOF_TIGERLAKE is not set @@ -5563,6 +5615,7 @@ CONFIG_SND_SOC_SOF_TOPLEVEL=y # CONFIG_SND_SOC_TAS2562 is not set # CONFIG_SND_SOC_TAS2764 is not set # CONFIG_SND_SOC_TAS2770 is not set +# CONFIG_SND_SOC_TAS2780 is not set # CONFIG_SND_SOC_TAS5086 is not set # CONFIG_SND_SOC_TAS571X is not set # CONFIG_SND_SOC_TAS5720 is not set @@ -5642,6 +5695,7 @@ CONFIG_SND_SOC_WM8804_I2C=m # CONFIG_SND_SOC_WM8978 is not set # CONFIG_SND_SOC_WM8985 is not set # CONFIG_SND_SOC_WSA881X is not set +# CONFIG_SND_SOC_WSA883X is not set # CONFIG_SND_SOC_XILINX_AUDIO_FORMATTER is not set # CONFIG_SND_SOC_XILINX_I2S is not set # CONFIG_SND_SOC_XILINX_SPDIF is not set @@ -5715,7 +5769,6 @@ CONFIG_SPEAKUP_SYNTH_LTLK=m CONFIG_SPEAKUP_SYNTH_SOFT=m CONFIG_SPEAKUP_SYNTH_SPKOUT=m CONFIG_SPEAKUP_SYNTH_TXPRT=m -CONFIG_SPECULATION_MITIGATIONS=y # CONFIG_SPI_ALTERA_CORE is not set # CONFIG_SPI_ALTERA is not set CONFIG_SPI_AMD=y @@ -5726,7 +5779,6 @@ CONFIG_SPI_AMD=y # CONFIG_SPI_CADENCE_QUADSPI is not set # CONFIG_SPI_DEBUG is not set # CONFIG_SPI_DESIGNWARE is not set -CONFIG_SPI_DLN2=m # CONFIG_SPI_FSL_SPI is not set # CONFIG_SPI_GPIO is not set # CONFIG_SPI_HISI_KUNPENG is not set @@ -5735,6 +5787,7 @@ CONFIG_SPI_DLN2=m # CONFIG_SPI_LANTIQ_SSC is not set # CONFIG_SPI_LOOPBACK_TEST is not set # CONFIG_SPI_MEM is not set +# CONFIG_SPI_MICROCHIP_CORE is not set # CONFIG_SPI_MUX is not set # CONFIG_SPI_MXIC is not set # CONFIG_SPI_NXP_FLEXSPI is not set @@ -5860,7 +5913,9 @@ CONFIG_TCG_IBMVTPM=y CONFIG_TCG_TIS_I2C_CR50=m # CONFIG_TCG_TIS_I2C_INFINEON is not set CONFIG_TCG_TIS_I2C_NUVOTON=y -# CONFIG_TCG_TIS_SPI is not set +CONFIG_TCG_TIS_I2C=y +# CONFIG_TCG_TIS_SPI_CR50 is not set +CONFIG_TCG_TIS_SPI=y # CONFIG_TCG_TIS_ST33ZP24_I2C is not set # CONFIG_TCG_TIS_ST33ZP24_SPI is not set CONFIG_TCG_TIS=y @@ -5895,6 +5950,7 @@ CONFIG_TCP_MD5SIG=y # CONFIG_TCS3472 is not set CONFIG_TEE=m # CONFIG_TEGRA186_GPC_DMA is not set +# CONFIG_TEGRA186_TIMER is not set CONFIG_TELCLOCK=m CONFIG_TERANETICS_PHY=m # CONFIG_TEST_ASYNC_DRIVER_PROBE is not set @@ -5903,6 +5959,7 @@ CONFIG_TERANETICS_PHY=m # CONFIG_TEST_BLACKHOLE_DEV is not set CONFIG_TEST_BPF=m # CONFIG_TEST_CLOCKSOURCE_WATCHDOG is not set +CONFIG_TEST_CPUMASK=m # CONFIG_TEST_DIV64 is not set # CONFIG_TEST_FIRMWARE is not set CONFIG_TEST_FPU=m @@ -5929,7 +5986,7 @@ CONFIG_TEST_MIN_HEAP=m # CONFIG_TEST_RHASHTABLE is not set # CONFIG_TEST_SCANF is not set # CONFIG_TEST_SIPHASH is not set -# CONFIG_TEST_SORT is not set +CONFIG_TEST_SORT=m # CONFIG_TEST_STACKINIT is not set # CONFIG_TEST_STATIC_KEYS is not set CONFIG_TEST_STRING_HELPERS=m @@ -6092,6 +6149,7 @@ CONFIG_TOUCHSCREEN_WACOM_I2C=m # CONFIG_TQMX86_WDT is not set # CONFIG_TRACE_EVAL_MAP_FILE is not set # CONFIG_TRACE_EVENT_INJECT is not set +# CONFIG_TRACE_MMIO_ACCESS is not set # CONFIG_TRACEPOINT_BENCHMARK is not set # CONFIG_TRACER_SNAPSHOT_PER_CPU_SWAP is not set CONFIG_TRACER_SNAPSHOT=y @@ -6114,6 +6172,8 @@ CONFIG_TUN=m CONFIG_TUN_VNET_CROSS_LE=y # CONFIG_TWL4030_CORE is not set # CONFIG_TWL6040_CORE is not set +# CONFIG_TXGBE is not set +# CONFIG_TYPEC_ANX7411 is not set CONFIG_TYPEC_DP_ALTMODE=m CONFIG_TYPEC_FUSB302=m # CONFIG_TYPEC_HD3SS3220 is not set @@ -6140,6 +6200,7 @@ CONFIG_UAPI_HEADER_TEST=y # CONFIG_UCLAMP_TASK is not set CONFIG_UCSI_ACPI=y # CONFIG_UCSI_CCG is not set +# CONFIG_UCSI_STM32G0 is not set # CONFIG_UDBG_RTAS_CONSOLE is not set CONFIG_UDF_FS=m # CONFIG_UDMABUF is not set @@ -6326,6 +6387,7 @@ CONFIG_USB_OHCI_HCD_PPC_OF_BE=y CONFIG_USB_OHCI_HCD_PPC_OF_LE=y CONFIG_USB_OHCI_HCD_PPC_OF=y CONFIG_USB_OHCI_HCD=y +# CONFIG_USB_ONBOARD_HUB is not set # CONFIG_USB_OTG is not set # CONFIG_USB_OTG_PRODUCTLIST is not set # CONFIG_USB_OXU210HP_HCD is not set @@ -6463,6 +6525,7 @@ CONFIG_UV_SYSFS=m # CONFIG_VCNL3020 is not set # CONFIG_VCNL4000 is not set # CONFIG_VCNL4035 is not set +# CONFIG_VCPU_STALL_DETECTOR is not set CONFIG_VDPA=m CONFIG_VDPA_SIM_BLOCK=m CONFIG_VDPA_SIM=m @@ -6471,6 +6534,7 @@ CONFIG_VDPA_SIM_NET=m # CONFIG_VEML6030 is not set # CONFIG_VEML6070 is not set CONFIG_VETH=m +# CONFIG_VF610_ADC is not set # CONFIG_VF610_DAC is not set CONFIG_VFAT_FS=m CONFIG_VFIO_IOMMU_TYPE1=m @@ -6493,6 +6557,7 @@ CONFIG_VHOST_VSOCK=m # CONFIG_VIDEO_ADP1653 is not set # CONFIG_VIDEO_ADV_DEBUG is not set # CONFIG_VIDEO_AK7375 is not set +# CONFIG_VIDEO_AR0521 is not set CONFIG_VIDEO_AU0828=m # CONFIG_VIDEO_AU0828_RC is not set CONFIG_VIDEO_AU0828_V4L2=y @@ -6537,6 +6602,7 @@ CONFIG_VIDEO_HDPVR=m # CONFIG_VIDEO_HI556 is not set # CONFIG_VIDEO_HI846 is not set # CONFIG_VIDEO_HI847 is not set +# CONFIG_VIDEO_IMX208 is not set # CONFIG_VIDEO_IMX214 is not set # CONFIG_VIDEO_IMX219 is not set # CONFIG_VIDEO_IMX258 is not set @@ -6739,7 +6805,6 @@ CONFIG_WWAN=y # CONFIG_X25 is not set CONFIG_X86_AMD_PLATFORM_DEVICE=y CONFIG_X86_IOPL_IOPERM=y -# CONFIG_X86_KERNEL_IBT is not set CONFIG_X86_PMEM_LEGACY_DEVICE=y CONFIG_X86_PMEM_LEGACY=m CONFIG_X86_SGX_KVM=y diff --git a/kernel-ppc64le-fedora.config b/kernel-ppc64le-fedora.config index 7163efec3..60df62fa1 100644 --- a/kernel-ppc64le-fedora.config +++ b/kernel-ppc64le-fedora.config @@ -71,6 +71,7 @@ CONFIG_ACPI_SPCR_TABLE=y CONFIG_ACPI_TABLE_UPGRADE=y CONFIG_ACPI_TAD=m CONFIG_ACPI_THERMAL=y +# CONFIG_ACPI_VIDEO is not set # CONFIG_ACQUIRE_WDT is not set # CONFIG_AD2S1200 is not set # CONFIG_AD2S1210 is not set @@ -229,9 +230,8 @@ CONFIG_AMD_PMC=m CONFIG_AMT=m CONFIG_ANDROID_BINDER_DEVICES="binder,hwbinder,vndbinder" CONFIG_ANDROID_BINDERFS=y +# CONFIG_ANDROID_BINDER_IPC is not set # CONFIG_ANDROID_BINDER_IPC_SELFTEST is not set -CONFIG_ANDROID_BINDER_IPC=y -# CONFIG_ANDROID is not set # CONFIG_ANON_VMA_NAME is not set # CONFIG_APDS9300 is not set CONFIG_APDS9802ALS=m @@ -277,8 +277,9 @@ CONFIG_ARM64_USE_LSE_ATOMICS=y CONFIG_ARM_CMN=m # CONFIG_ARM_MHU_V2 is not set CONFIG_ARM_PSCI_CPUIDLE_DOMAIN=y -CONFIG_ARM_SCMI_TRANSPORT_MAILBOX=y -CONFIG_ARM_SCMI_TRANSPORT_SMC=y +# CONFIG_ARM_SCMI_TRANSPORT_MAILBOX is not set +# CONFIG_ARM_SCMI_TRANSPORT_SMC_ATOMIC_ENABLE is not set +# CONFIG_ARM_SCMI_TRANSPORT_SMC is not set # CONFIG_ARM_SCMI_TRANSPORT_VIRTIO is not set CONFIG_ARM_SMCCC_SOC_ID=y # CONFIG_ARM_SMMU_LEGACY_DT_BINDINGS is not set @@ -495,7 +496,7 @@ CONFIG_BINFMT_ELF=y CONFIG_BINFMT_MISC=m CONFIG_BINFMT_SCRIPT=y CONFIG_BITFIELD_KUNIT=m -# CONFIG_BITS_TEST is not set +CONFIG_BITS_TEST=m CONFIG_BLK_CGROUP_FC_APPID=y CONFIG_BLK_CGROUP_IOCOST=y CONFIG_BLK_CGROUP_IOLATENCY=y @@ -533,6 +534,7 @@ CONFIG_BLK_DEV_SR=y CONFIG_BLK_DEV_SX8=m # CONFIG_BLK_DEV_THROTTLING_LOW is not set CONFIG_BLK_DEV_THROTTLING=y +CONFIG_BLK_DEV_UBLK=m CONFIG_BLK_DEV=y CONFIG_BLK_DEV_ZONED=y # CONFIG_BLK_INLINE_ENCRYPTION_FALLBACK is not set @@ -696,6 +698,7 @@ CONFIG_CACHEFILES=m CONFIG_CAN_8DEV_USB=m CONFIG_CAN_BCM=m CONFIG_CAN_CALC_BITTIMING=y +CONFIG_CAN_CAN327=m # CONFIG_CAN_CC770 is not set # CONFIG_CAN_C_CAN is not set CONFIG_CAN_CTUCANFD_PCI=m @@ -704,6 +707,7 @@ CONFIG_CAN_CTUCANFD_PLATFORM=m CONFIG_CAN_DEV=m CONFIG_CAN_EMS_USB=m CONFIG_CAN_ESD_USB2=m +CONFIG_CAN_ESD_USB=m # CONFIG_CAN_ETAS_ES58X is not set # CONFIG_CAN_FLEXCAN is not set # CONFIG_CAN_GRCAN is not set @@ -725,6 +729,7 @@ CONFIG_CAN_MCP251XFD=m # CONFIG_CAN_MCP251XFD_SANITY is not set CONFIG_CAN_MCP251X=m # CONFIG_CAN_MSCAN is not set +CONFIG_CAN_NETLINK=y CONFIG_CAN_PEAK_PCIEFD=m CONFIG_CAN_PEAK_USB=m CONFIG_CAN_RAW=m @@ -777,6 +782,7 @@ CONFIG_CGROUP_BPF=y CONFIG_CGROUP_CPUACCT=y # CONFIG_CGROUP_DEBUG is not set CONFIG_CGROUP_DEVICE=y +# CONFIG_CGROUP_FAVOR_DYNMODS is not set CONFIG_CGROUP_FREEZER=y CONFIG_CGROUP_HUGETLB=y CONFIG_CGROUP_MISC=y @@ -919,7 +925,7 @@ CONFIG_CONNECTOR=y CONFIG_CONSOLE_LOGLEVEL_DEFAULT=7 CONFIG_CONSOLE_LOGLEVEL_QUIET=3 CONFIG_CONTEXT_SWITCH_TRACER=y -# CONFIG_CONTEXT_TRACKING_FORCE is not set +# CONFIG_CONTEXT_TRACKING_USER_FORCE is not set CONFIG_CORDIC=m CONFIG_CORE_DUMP_DEFAULT_ELF_HEADERS=y # CONFIG_CORESIGHT_CPU_DEBUG_DEFAULT_ON is not set @@ -950,6 +956,7 @@ CONFIG_CPU_FREQ=y CONFIG_CPU_IDLE=y CONFIG_CPU_ISOLATION=y CONFIG_CPU_LITTLE_ENDIAN=y +CONFIG_CPUMASK_KUNIT_TEST=m CONFIG_CPUMASK_OFFSTACK=y CONFIG_CPUSETS=y # CONFIG_CPU_THERMAL is not set @@ -978,6 +985,7 @@ CONFIG_CROS_EC_RPMSG=m CONFIG_CROS_EC_SENSORHUB=m CONFIG_CROS_EC_TYPEC=m CONFIG_CROS_KBD_LED_BACKLIGHT=m +CONFIG_CROS_KUNIT=m CONFIG_CROSS_MEMORY_ATTACH=y CONFIG_CROS_USBPD_LOGGER=m CONFIG_CROS_USBPD_NOTIFY=m @@ -988,6 +996,7 @@ CONFIG_CRYPTO_AEGIS128=m CONFIG_CRYPTO_AES_TI=m CONFIG_CRYPTO_AES=y CONFIG_CRYPTO_ANSI_CPRNG=m +# CONFIG_CRYPTO_ARIA is not set CONFIG_CRYPTO_AUTHENC=y CONFIG_CRYPTO_BLAKE2B=y CONFIG_CRYPTO_BLAKE2S=m @@ -1043,7 +1052,7 @@ CONFIG_CRYPTO_DEV_QAT_DH895xCCVF=m CONFIG_CRYPTO_DEV_VIRTIO=m CONFIG_CRYPTO_DEV_VMX_ENCRYPT=m CONFIG_CRYPTO_DEV_VMX=y -# CONFIG_CRYPTO_DH_RFC7919_GROUPS is not set +CONFIG_CRYPTO_DH_RFC7919_GROUPS=y CONFIG_CRYPTO_DH=y CONFIG_CRYPTO_DRBG_CTR=y CONFIG_CRYPTO_DRBG_HASH=y @@ -1061,6 +1070,7 @@ CONFIG_CRYPTO_FIPS=y CONFIG_CRYPTO_GCM=y CONFIG_CRYPTO_GF128MUL=y CONFIG_CRYPTO_GHASH=y +CONFIG_CRYPTO_HCTR2=m CONFIG_CRYPTO_HMAC=y CONFIG_CRYPTO_HW=y CONFIG_CRYPTO_KEYWRAP=m @@ -1141,6 +1151,7 @@ CONFIG_CXL_PMEM=m CONFIG_DA280=m CONFIG_DA311=m CONFIG_DAMON_DBGFS=y +# CONFIG_DAMON_LRU_SORT is not set CONFIG_DAMON_PADDR=y CONFIG_DAMON_RECLAIM=y CONFIG_DAMON_SYSFS=y @@ -1233,8 +1244,6 @@ CONFIG_DEFAULT_MMAP_MIN_ADDR=4096 # CONFIG_DEFAULT_SECURITY_DAC is not set CONFIG_DEFAULT_SECURITY_SELINUX=y # CONFIG_DEFERRED_STRUCT_PAGE_INIT is not set -# CONFIG_DELL_WMI_PRIVACY is not set -CONFIG_DELL_WMI_SYSMAN=m # CONFIG_DETECT_HUNG_TASK is not set CONFIG_DEV_APPLETALK=m CONFIG_DEV_DAX_HMEM=m @@ -1252,8 +1261,8 @@ CONFIG_DHT11=m CONFIG_DL2K=m # CONFIG_DLHL60D is not set CONFIG_DLM_DEBUG=y +# CONFIG_DLM_DEPRECATED_API is not set CONFIG_DLM=m -CONFIG_DLN2_ADC=m CONFIG_DM9051=m CONFIG_DM9102=m # CONFIG_DMA_API_DEBUG is not set @@ -1368,11 +1377,13 @@ CONFIG_DRM_I2C_CH7006=m # CONFIG_DRM_I2C_NXP_TDA9950 is not set # CONFIG_DRM_I2C_NXP_TDA998X is not set CONFIG_DRM_I2C_SIL164=m +# CONFIG_DRM_IMX_LCDIF is not set CONFIG_DRM_ITE_IT6505=m # CONFIG_DRM_ITE_IT66121 is not set # CONFIG_DRM_KOMEDA is not set # CONFIG_DRM_LEGACY is not set CONFIG_DRM_LOAD_EDID_FIRMWARE=y +# CONFIG_DRM_LOGICVC is not set CONFIG_DRM_LONTIUM_LT8912B=m # CONFIG_DRM_LONTIUM_LT9211 is not set # CONFIG_DRM_LONTIUM_LT9611 is not set @@ -1395,6 +1406,7 @@ CONFIG_DRM_PANEL_BOE_BF060Y8M_AJ0=m CONFIG_DRM_PANEL_BOE_TV101WUM_NL6=m CONFIG_DRM_PANEL_BRIDGE=y CONFIG_DRM_PANEL_DSI_CM=m +# CONFIG_DRM_PANEL_EBBG_FT8719 is not set # CONFIG_DRM_PANEL_EDP is not set CONFIG_DRM_PANEL_ELIDA_KD35T133=m CONFIG_DRM_PANEL_FEIXIN_K101_IM2BA02=m @@ -1479,6 +1491,7 @@ CONFIG_DRM_SSD130X_I2C=m CONFIG_DRM_SSD130X=m CONFIG_DRM_SSD130X_SPI=m # CONFIG_DRM_THINE_THC63LVD1024 is not set +CONFIG_DRM_TI_DLPC3433=m # CONFIG_DRM_TIDSS is not set # CONFIG_DRM_TI_SN65DSI83 is not set CONFIG_DRM_TI_SN65DSI86=m @@ -1805,10 +1818,12 @@ CONFIG_FPGA_DFL=m CONFIG_FPGA_DFL_NIOS_INTEL_PAC_N3000=m CONFIG_FPGA_DFL_PCI=m CONFIG_FPGA=m +CONFIG_FPGA_M10_BMC_SEC_UPDATE=m CONFIG_FPGA_MGR_ALTERA_CVP=m CONFIG_FPGA_MGR_ALTERA_PS_SPI=m CONFIG_FPGA_MGR_ICE40_SPI=m CONFIG_FPGA_MGR_MACHXO2_SPI=m +# CONFIG_FPGA_MGR_MICROCHIP_SPI is not set CONFIG_FPGA_MGR_XILINX_SPI=m CONFIG_FPGA_MGR_ZYNQ_FPGA=m CONFIG_FPGA_REGION=m @@ -1933,7 +1948,6 @@ CONFIG_GPIO_AGGREGATOR=m CONFIG_GPIO_BD9571MWV=m CONFIG_GPIO_CADENCE=m CONFIG_GPIO_CDEV_V1=y -CONFIG_GPIO_DLN2=m # CONFIG_GPIO_DWAPB is not set CONFIG_GPIO_EXAR=m # CONFIG_GPIO_FTGPIO010 is not set @@ -2115,6 +2129,7 @@ CONFIG_HID_SUNPLUS=m CONFIG_HID_THINGM=m CONFIG_HID_THRUSTMASTER=m CONFIG_HID_TIVO=m +CONFIG_HID_TOPRE=m CONFIG_HID_TOPSEED=m CONFIG_HID_TWINHAN=m CONFIG_HID_U2FZERO=m @@ -2237,13 +2252,13 @@ CONFIG_I2C_DESIGNWARE_PCI=m # CONFIG_I2C_DESIGNWARE_PLATFORM is not set CONFIG_I2C_DESIGNWARE_SLAVE=y CONFIG_I2C_DIOLAN_U2C=m -CONFIG_I2C_DLN2=m # CONFIG_I2C_EG20T is not set # CONFIG_I2C_EMEV2 is not set # CONFIG_I2C_FSI is not set # CONFIG_I2C_GPIO is not set CONFIG_I2C_HELPER_AUTO=y CONFIG_I2C_HID_ACPI=m +CONFIG_I2C_HID_OF_ELAN=m # CONFIG_I2C_HID_OF_GOODIX is not set # CONFIG_I2C_HID_OF is not set # CONFIG_I2C_HISI is not set @@ -2341,11 +2356,13 @@ CONFIG_IIO_CONFIGFS=m CONFIG_IIO_CONSUMERS_PER_TRIGGER=2 CONFIG_IIO_CROS_EC_ACCEL_LEGACY=m CONFIG_IIO_CROS_EC_SENSORS_LID_ANGLE=m +CONFIG_IIO_FORMAT_KUNIT_TEST=m # CONFIG_IIO_HRTIMER_TRIGGER is not set CONFIG_IIO_INTERRUPT_TRIGGER=m CONFIG_IIO_KFIFO_BUF=m CONFIG_IIO=m CONFIG_IIO_MUX=m +CONFIG_IIO_RESCALE_KUNIT_TEST=m CONFIG_IIO_RESCALE=m # CONFIG_IIO_SIMPLE_DUMMY is not set # CONFIG_IIO_SSP_SENSORHUB is not set @@ -2418,6 +2435,7 @@ CONFIG_INFINIBAND_ADDR_TRANS=y # CONFIG_INFINIBAND_BNXT_RE is not set CONFIG_INFINIBAND_CXGB4=m CONFIG_INFINIBAND_EFA=m +CONFIG_INFINIBAND_ERDMA=m CONFIG_INFINIBAND_IPOIB_CM=y CONFIG_INFINIBAND_IPOIB_DEBUG_DATA=y CONFIG_INFINIBAND_IPOIB_DEBUG=y @@ -2447,8 +2465,8 @@ CONFIG_INFINIBAND_USNIC=m # CONFIG_INITRAMFS_PRESERVE_MTIME is not set CONFIG_INITRAMFS_SOURCE="" # CONFIG_INIT_STACK_ALL_PATTERN is not set -# CONFIG_INIT_STACK_ALL_ZERO is not set -CONFIG_INIT_STACK_NONE=y +CONFIG_INIT_STACK_ALL_ZERO=y +# CONFIG_INIT_STACK_NONE is not set CONFIG_INOTIFY_USER=y # CONFIG_INPUT_AD714X is not set # CONFIG_INPUT_ADXL34X is not set @@ -2537,6 +2555,7 @@ CONFIG_INTEL_SOC_PMIC_CHTDC_TI=y CONFIG_INTEL_UNCORE_FREQ_CONTROL=m # CONFIG_INTEL_WMI_SBL_FW_UPDATE is not set CONFIG_INTEL_XWAY_PHY=m +# CONFIG_INTERCONNECT_QCOM_SM6350 is not set CONFIG_INTERCONNECT=y # CONFIG_INTERVAL_TREE_TEST is not set CONFIG_INV_ICM42600_I2C=m @@ -2905,7 +2924,7 @@ CONFIG_KGDB=y # CONFIG_KPROBE_EVENT_GEN_TEST is not set # CONFIG_KPROBE_EVENTS_ON_NOTRACE is not set CONFIG_KPROBE_EVENTS=y -# CONFIG_KPROBES_SANITY_TEST is not set +CONFIG_KPROBES_SANITY_TEST=m CONFIG_KPROBES=y # CONFIG_KS7010 is not set # CONFIG_KS8842 is not set @@ -2922,6 +2941,8 @@ CONFIG_KVM_BOOK3S_64_HV=m CONFIG_KVM_BOOK3S_64=m CONFIG_KVM_BOOK3S_64_PR=m # CONFIG_KVM_BOOK3S_HV_EXIT_TIMING is not set +# CONFIG_KVM_BOOK3S_HV_P8_TIMING is not set +# CONFIG_KVM_BOOK3S_HV_P9_TIMING is not set CONFIG_KVM_GUEST=y CONFIG_KVM_XEN=y CONFIG_KVM_XICS=y @@ -3144,6 +3165,7 @@ CONFIG_MAGIC_SYSRQ=y # CONFIG_MAILBOX_TEST is not set # CONFIG_MANAGER_SBS is not set CONFIG_MANTIS_CORE=m +# CONFIG_MARCH_Z16 is not set CONFIG_MARVELL_10G_PHY=m CONFIG_MARVELL_88X2222_PHY=m # CONFIG_MARVELL_CN10K_TAD_PMU is not set @@ -3289,7 +3311,7 @@ CONFIG_MFD_CORE=m # CONFIG_MFD_DA9062 is not set # CONFIG_MFD_DA9063 is not set # CONFIG_MFD_DA9150 is not set -CONFIG_MFD_DLN2=m +# CONFIG_MFD_DLN2 is not set CONFIG_MFD_ENE_KB3930=m # CONFIG_MFD_GATEWORKS_GSC is not set # CONFIG_MFD_HI6421_PMIC is not set @@ -3743,6 +3765,7 @@ CONFIG_NET_DSA=m # CONFIG_NET_DSA_MICROCHIP_KSZ9477_I2C is not set CONFIG_NET_DSA_MICROCHIP_KSZ9477=m CONFIG_NET_DSA_MICROCHIP_KSZ9477_SPI=m +# CONFIG_NET_DSA_MICROCHIP_KSZ_COMMON is not set CONFIG_NET_DSA_MT7530=m # CONFIG_NET_DSA_MV88E6060 is not set CONFIG_NET_DSA_MV88E6XXX=m @@ -3764,6 +3787,7 @@ CONFIG_NET_DSA_TAG_OCELOT_8021Q=m CONFIG_NET_DSA_TAG_OCELOT=m CONFIG_NET_DSA_TAG_RTL4_A=m CONFIG_NET_DSA_TAG_RTL8_4=m +# CONFIG_NET_DSA_TAG_RZN1_A5PSW is not set CONFIG_NET_DSA_TAG_SJA1105=m CONFIG_NET_DSA_TAG_TRAILER=m CONFIG_NET_DSA_TAG_XRS700X=m @@ -4010,6 +4034,7 @@ CONFIG_NET_VENDOR_TEHUTI=y CONFIG_NET_VENDOR_TI=y CONFIG_NET_VENDOR_VERTEXCOM=y CONFIG_NET_VENDOR_VIA=y +CONFIG_NET_VENDOR_WANGXUN=y CONFIG_NET_VENDOR_WIZNET=y CONFIG_NET_VENDOR_XILINX=y CONFIG_NET_VENDOR_XIRCOM=y @@ -4082,6 +4107,7 @@ CONFIG_NF_FLOW_TABLE_INET=m CONFIG_NF_FLOW_TABLE_IPV4=m CONFIG_NF_FLOW_TABLE_IPV6=m CONFIG_NF_FLOW_TABLE=m +CONFIG_NF_FLOW_TABLE_PROCFS=y # CONFIG_NFIT_SECURITY_DEBUG is not set CONFIG_NF_LOG_ARP=m CONFIG_NF_LOG_IPV4=m @@ -4171,6 +4197,7 @@ CONFIG_N_HDLC=m CONFIG_NILFS2_FS=m CONFIG_NINTENDO_FF=y CONFIG_NITRO_ENCLAVES=m +# CONFIG_NITRO_ENCLAVES_MISC_DEV_TEST is not set CONFIG_NIU=m # CONFIG_NL80211_TESTMODE is not set CONFIG_NLMON=m @@ -4256,6 +4283,7 @@ CONFIG_NVDIMM_DAX=y CONFIG_NVDIMM_PFN=y # CONFIG_NVHE_EL2_DEBUG is not set # CONFIG_NVIDIA_WMI_EC_BACKLIGHT is not set +CONFIG_NVME_AUTH=y CONFIG_NVME_FC=m CONFIG_NVME_HWMON=y # CONFIG_NVMEM_REBOOT_MODE is not set @@ -4264,6 +4292,7 @@ CONFIG_NVMEM_SYSFS=y CONFIG_NVME_MULTIPATH=y CONFIG_NVMEM=y CONFIG_NVME_RDMA=m +CONFIG_NVME_TARGET_AUTH=y CONFIG_NVME_TARGET_FCLOOP=m CONFIG_NVME_TARGET_FC=m CONFIG_NVME_TARGET_LOOP=m @@ -4552,6 +4581,7 @@ CONFIG_PM_STD_PARTITION="" CONFIG_PM_TEST_SUSPEND=y CONFIG_PM_TRACE_RTC=y CONFIG_PM_TRACE=y +# CONFIG_PM_USERSPACE_AUTOSLEEP is not set # CONFIG_PMU_SYSFS is not set # CONFIG_PM_WAKELOCKS is not set CONFIG_PM=y @@ -4561,6 +4591,7 @@ CONFIG_POSIX_MQUEUE=y CONFIG_POWER8_CPU=y # CONFIG_POWER9_CPU is not set CONFIG_POWERCAP=y +CONFIG_POWER_MLXBF=m CONFIG_POWERNV_CPUFREQ=y CONFIG_POWERNV_CPUIDLE=y # CONFIG_POWERNV_OP_PANEL is not set @@ -4648,7 +4679,7 @@ CONFIG_PREVENT_FIRMWARE_BUILD=y # CONFIG_PRIME_NUMBERS is not set CONFIG_PRINTER=m # CONFIG_PRINTK_CALLER is not set -# CONFIG_PRINTK_INDEX is not set +CONFIG_PRINTK_INDEX=y CONFIG_PRINTK_SAFE_LOG_BUF_SHIFT=12 CONFIG_PRINTK_TIME=y # CONFIG_PRINT_QUOTA_WARNING is not set @@ -4670,6 +4701,8 @@ CONFIG_PROVE_NVDIMM_LOCKING=y CONFIG_PSAMPLE=m CONFIG_PSERIES_CPUIDLE=y CONFIG_PSERIES_ENERGY=m +CONFIG_PSERIES_PLPKS=y +CONFIG_PSERIES_WDT=m # CONFIG_PSI_DEFAULT_DISABLED is not set CONFIG_PSI=y # CONFIG_PSTORE_842_COMPRESS_DEFAULT is not set @@ -4702,10 +4735,12 @@ CONFIG_PTP_1588_CLOCK=y # CONFIG_PVPANIC_PCI is not set CONFIG_PVPANIC=y # CONFIG_PWM_ATMEL_TCB is not set +# CONFIG_PWM_CLK is not set # CONFIG_PWM_DEBUG is not set CONFIG_PWM_DWC=m # CONFIG_PWM_FSL_FTM is not set CONFIG_PWM_HIBVT=m +CONFIG_PWM_OMAP_DMTIMER=m # CONFIG_PWM_PCA9685 is not set # CONFIG_PWM_XILINX is not set CONFIG_PWM=y @@ -4803,6 +4838,7 @@ CONFIG_RCU_CPU_STALL_TIMEOUT=60 # CONFIG_RCU_EQS_DEBUG is not set CONFIG_RCU_EXP_CPU_STALL_TIMEOUT=0 # CONFIG_RCU_EXPERT is not set +# CONFIG_RCU_NOCB_CPU_DEFAULT_ALL is not set CONFIG_RCU_NOCB_CPU=y # CONFIG_RCU_REF_SCALE_TEST is not set # CONFIG_RCU_SCALE_TEST is not set @@ -4913,14 +4949,13 @@ CONFIG_REMOTEPROC=y # CONFIG_RESET_ATTACK_MITIGATION is not set # CONFIG_RESET_INTEL_GW is not set # CONFIG_RESET_TI_SYSCON is not set -# CONFIG_RESOURCE_KUNIT_TEST is not set +CONFIG_RESET_TI_TPS380X=m +CONFIG_RESOURCE_KUNIT_TEST=m # CONFIG_RFD77402 is not set # CONFIG_RFD_FTL is not set CONFIG_RFKILL_GPIO=m CONFIG_RFKILL_INPUT=y CONFIG_RFKILL=m -# CONFIG_RH_DISABLE_DEPRECATED is not set -# CONFIG_RHEL_DIFFERENCES is not set CONFIG_RING_BUFFER_BENCHMARK=m # CONFIG_RING_BUFFER_STARTUP_TEST is not set # CONFIG_RING_BUFFER_VALIDATE_TIME_DELTAS is not set @@ -5039,6 +5074,7 @@ CONFIG_RTC_DRV_MAX6916=m CONFIG_RTC_DRV_MAX77686=m CONFIG_RTC_DRV_MCP795=m CONFIG_RTC_DRV_MSM6242=m +CONFIG_RTC_DRV_NCT3018Y=m CONFIG_RTC_DRV_OPAL=m CONFIG_RTC_DRV_PCF2123=m CONFIG_RTC_DRV_PCF2127=m @@ -5120,6 +5156,7 @@ CONFIG_RTW89_8852CE=m # CONFIG_RTW89_DEBUGMSG is not set CONFIG_RTW89=m CONFIG_RUNTIME_TESTING_MENU=y +# CONFIG_RV is not set CONFIG_RXKAD=y CONFIG_S2IO=m # CONFIG_S390_KPROBES_SANITY_TEST is not set @@ -5422,6 +5459,7 @@ CONFIG_SENSORS_LM93=m CONFIG_SENSORS_LM95234=m CONFIG_SENSORS_LM95241=m CONFIG_SENSORS_LM95245=m +CONFIG_SENSORS_LT7182S=m CONFIG_SENSORS_LTC2945=m CONFIG_SENSORS_LTC2947_I2C=m CONFIG_SENSORS_LTC2947_SPI=m @@ -5542,7 +5580,6 @@ CONFIG_SENSORS_XDPE152=m # CONFIG_SENSORS_XGENE is not set CONFIG_SENSORS_ZL6100=m # CONFIG_SERIAL_8250_16550A_VARIANTS is not set -# CONFIG_SERIAL_8250_ASPEED_VUART is not set CONFIG_SERIAL_8250_CONSOLE=y CONFIG_SERIAL_8250_CS=m # CONFIG_SERIAL_8250_DEPRECATED_OPTIONS is not set @@ -5616,6 +5653,7 @@ CONFIG_SFC_FALCON_MTD=y CONFIG_SFP=m CONFIG_SGI_PARTITION=y # CONFIG_SHADOW_CALL_STACK is not set +# CONFIG_SHRINKER_DEBUG is not set CONFIG_SHUFFLE_PAGE_ALLOCATOR=y # CONFIG_SI1133 is not set # CONFIG_SI1145 is not set @@ -5697,6 +5735,8 @@ CONFIG_SND_CS46XX=m CONFIG_SND_CS46XX_NEW_DSP=y CONFIG_SND_CS5530=m CONFIG_SND_CS5535AUDIO=m +# CONFIG_SND_CTL_DEBUG is not set +# CONFIG_SND_CTL_INPUT_VALIDATION is not set # CONFIG_SND_CTL_VALIDATION is not set CONFIG_SND_CTXFI=m CONFIG_SND_DARLA20=m @@ -5922,6 +5962,7 @@ CONFIG_SND_SOC_GENERIC_DMAENGINE_PCM=y # CONFIG_SND_SOC_GTM601 is not set CONFIG_SND_SOC_HDAC_HDA=m CONFIG_SND_SOC_HDAC_HDMI=m +CONFIG_SND_SOC_HDA=m CONFIG_SND_SOC_HDMI_CODEC=m # CONFIG_SND_SOC_ICS43432 is not set # CONFIG_SND_SOC_IMG is not set @@ -6125,6 +6166,7 @@ CONFIG_SND_SOC_SPDIF=m CONFIG_SND_SOC_TAS2562=m CONFIG_SND_SOC_TAS2764=m CONFIG_SND_SOC_TAS2770=m +CONFIG_SND_SOC_TAS2780=m # CONFIG_SND_SOC_TAS5086 is not set # CONFIG_SND_SOC_TAS571X is not set # CONFIG_SND_SOC_TAS5720 is not set @@ -6204,6 +6246,7 @@ CONFIG_SND_SOC_WM8940=m # CONFIG_SND_SOC_WM8978 is not set # CONFIG_SND_SOC_WM8985 is not set # CONFIG_SND_SOC_WSA881X is not set +CONFIG_SND_SOC_WSA883X=m # CONFIG_SND_SOC_XILINX_AUDIO_FORMATTER is not set # CONFIG_SND_SOC_XILINX_I2S is not set # CONFIG_SND_SOC_XILINX_SPDIF is not set @@ -6289,7 +6332,6 @@ CONFIG_SPI_AX88796C=m # CONFIG_SPI_CADENCE_XSPI is not set # CONFIG_SPI_DEBUG is not set # CONFIG_SPI_DESIGNWARE is not set -CONFIG_SPI_DLN2=m CONFIG_SPI_FSL_LPSPI=m # CONFIG_SPI_FSL_SPI is not set # CONFIG_SPI_GPIO is not set @@ -6299,6 +6341,7 @@ CONFIG_SPI_FSL_LPSPI=m # CONFIG_SPI_LANTIQ_SSC is not set # CONFIG_SPI_LOOPBACK_TEST is not set # CONFIG_SPI_MEM is not set +CONFIG_SPI_MICROCHIP_CORE=m CONFIG_SPI_MUX=m # CONFIG_SPI_MXIC is not set # CONFIG_SPI_NXP_FLEXSPI is not set @@ -6388,8 +6431,10 @@ CONFIG_SURFACE_ACPI_NOTIFY=m CONFIG_SURFACE_AGGREGATOR_BUS=y CONFIG_SURFACE_AGGREGATOR_CDEV=m # CONFIG_SURFACE_AGGREGATOR_ERROR_INJECTION is not set +CONFIG_SURFACE_AGGREGATOR_HUB=m CONFIG_SURFACE_AGGREGATOR=m CONFIG_SURFACE_AGGREGATOR_REGISTRY=m +CONFIG_SURFACE_AGGREGATOR_TABLET_SWITCH=m CONFIG_SURFACE_DTX=m CONFIG_SURFACE_GPE=m CONFIG_SURFACE_HID=m @@ -6452,6 +6497,7 @@ CONFIG_TCG_NSC=m CONFIG_TCG_TIS_I2C_ATMEL=m CONFIG_TCG_TIS_I2C_CR50=m CONFIG_TCG_TIS_I2C_INFINEON=m +CONFIG_TCG_TIS_I2C=m CONFIG_TCG_TIS_I2C_NUVOTON=m CONFIG_TCG_TIS_SPI_CR50=y CONFIG_TCG_TIS_SPI=m @@ -6498,6 +6544,7 @@ CONFIG_TERANETICS_PHY=m # CONFIG_TEST_BLACKHOLE_DEV is not set CONFIG_TEST_BPF=m # CONFIG_TEST_CLOCKSOURCE_WATCHDOG is not set +CONFIG_TEST_CPUMASK=m # CONFIG_TEST_DIV64 is not set # CONFIG_TEST_FIRMWARE is not set # CONFIG_TEST_FPU is not set @@ -6524,7 +6571,7 @@ CONFIG_TEST_KSTRTOX=y # CONFIG_TEST_RHASHTABLE is not set # CONFIG_TEST_SCANF is not set # CONFIG_TEST_SIPHASH is not set -# CONFIG_TEST_SORT is not set +CONFIG_TEST_SORT=m # CONFIG_TEST_STACKINIT is not set # CONFIG_TEST_STATIC_KEYS is not set # CONFIG_TEST_STRING_HELPERS is not set @@ -6693,6 +6740,7 @@ CONFIG_TPM_KEY_PARSER=m # CONFIG_TPS68470_PMIC_OPREGION is not set CONFIG_TRACE_EVAL_MAP_FILE=y # CONFIG_TRACE_EVENT_INJECT is not set +# CONFIG_TRACE_MMIO_ACCESS is not set # CONFIG_TRACEPOINT_BENCHMARK is not set # CONFIG_TRACER_SNAPSHOT_PER_CPU_SWAP is not set CONFIG_TRACER_SNAPSHOT=y @@ -6720,6 +6768,8 @@ CONFIG_TUN=m # CONFIG_TUN_VNET_CROSS_LE is not set # CONFIG_TWL4030_CORE is not set # CONFIG_TWL6040_CORE is not set +CONFIG_TXGBE=m +# CONFIG_TYPEC_ANX7411 is not set CONFIG_TYPEC_DP_ALTMODE=m CONFIG_TYPEC_FUSB302=m CONFIG_TYPEC_HD3SS3220=m @@ -6752,6 +6802,7 @@ CONFIG_UBIFS_FS_XATTR=y # CONFIG_UCLAMP_TASK is not set CONFIG_UCSI_ACPI=m CONFIG_UCSI_CCG=m +CONFIG_UCSI_STM32G0=m # CONFIG_UDBG_RTAS_CONSOLE is not set CONFIG_UDF_FS=m CONFIG_UDMABUF=y @@ -6786,6 +6837,7 @@ CONFIG_UPROBE_EVENTS=y # CONFIG_US5182D is not set # CONFIG_USB4_DEBUGFS_WRITE is not set # CONFIG_USB4_DMA_TEST is not set +# CONFIG_USB4_KUNIT_TEST is not set CONFIG_USB4_NET=m CONFIG_USB4=y CONFIG_USB_ACM=m @@ -6983,6 +7035,7 @@ CONFIG_USB_OHCI_HCD_PPC_OF_LE=y CONFIG_USB_OHCI_HCD_PPC_OF=y # CONFIG_USB_OHCI_HCD_SSB is not set CONFIG_USB_OHCI_HCD=y +CONFIG_USB_ONBOARD_HUB=m # CONFIG_USB_OTG_DISABLE_EXTERNAL_HUB is not set # CONFIG_USB_OTG_FSM is not set # CONFIG_USB_OTG is not set @@ -7132,6 +7185,7 @@ CONFIG_VCHIQ_CDEV=y CONFIG_VCNL3020=m # CONFIG_VCNL4000 is not set CONFIG_VCNL4035=m +CONFIG_VCPU_STALL_DETECTOR=m CONFIG_VDPA=m CONFIG_VDPA_SIM_BLOCK=m CONFIG_VDPA_SIM=m @@ -7164,6 +7218,7 @@ CONFIG_VIDEO_AD5820=m CONFIG_VIDEO_ADP1653=m # CONFIG_VIDEO_ADV_DEBUG is not set CONFIG_VIDEO_AK7375=m +CONFIG_VIDEO_AR0521=m CONFIG_VIDEO_AU0828=m # CONFIG_VIDEO_AU0828_RC is not set CONFIG_VIDEO_AU0828_V4L2=y @@ -7299,6 +7354,7 @@ CONFIG_VIDEO_SOLO6X10=m CONFIG_VIDEO_SR030PC30=m CONFIG_VIDEO_STK1160_COMMON=m CONFIG_VIDEO_STK1160=m +# CONFIG_VIDEO_STKWEBCAM is not set CONFIG_VIDEO_STM32_DMA2D=m # CONFIG_VIDEO_TEGRA_TPG is not set CONFIG_VIDEO_TM6000_ALSA=m @@ -7483,6 +7539,7 @@ CONFIG_XEN_PRIVCMD=m # CONFIG_XEN_PVCALLS_FRONTEND is not set CONFIG_XEN_PVHVM_GUEST=y CONFIG_XEN_UNPOPULATED_ALLOC=y +# CONFIG_XEN_VIRTIO_FORCE_GRANT is not set CONFIG_XEN_VIRTIO=y CONFIG_XFRM_INTERFACE=m CONFIG_XFRM_MIGRATE=y diff --git a/kernel-ppc64le-rhel.config b/kernel-ppc64le-rhel.config index d2e70771d..b233648a7 100644 --- a/kernel-ppc64le-rhel.config +++ b/kernel-ppc64le-rhel.config @@ -12,11 +12,11 @@ CONFIG_8139TOO=m # CONFIG_8139TOO_TUNE_TWISTER is not set CONFIG_842_DECOMPRESS=y # CONFIG_A11Y_BRAILLE_CONSOLE is not set +# CONFIG_A64FX_DIAG is not set # CONFIG_ABP060MG is not set CONFIG_ACCESSIBILITY=y # CONFIG_ACORN_PARTITION is not set CONFIG_ACPI_AC=y -CONFIG_ACPI_AGDI=y # CONFIG_ACPI_ALS is not set CONFIG_ACPI_APEI_EINJ=m # CONFIG_ACPI_APEI_ERST_DEBUG is not set @@ -53,6 +53,7 @@ CONFIG_ACPI_PROCESSOR=y CONFIG_ACPI_SPCR_TABLE=y CONFIG_ACPI_TABLE_UPGRADE=y CONFIG_ACPI_THERMAL=y +# CONFIG_ACPI_VIDEO is not set # CONFIG_ACQUIRE_WDT is not set # CONFIG_AD2S1200 is not set # CONFIG_AD2S1210 is not set @@ -197,7 +198,7 @@ CONFIG_AMD_PMC=m # CONFIG_AMDTEE is not set # CONFIG_AMIGA_PARTITION is not set # CONFIG_AMT is not set -# CONFIG_ANDROID is not set +# CONFIG_ANDROID_BINDER_IPC is not set # CONFIG_ANON_VMA_NAME is not set # CONFIG_APDS9300 is not set CONFIG_APDS9802ALS=m @@ -213,6 +214,7 @@ CONFIG_AQUANTIA_PHY=m # CONFIG_ARCH_APPLE is not set # CONFIG_ARCH_BCM2835 is not set # CONFIG_ARCH_BCM4908 is not set +# CONFIG_ARCH_BCMBCA is not set # CONFIG_ARCH_BITMAIN is not set # CONFIG_ARCH_KEEMBAY is not set # CONFIG_ARCH_LG1K is not set @@ -220,6 +222,7 @@ CONFIG_ARCH_MEMORY_PROBE=y # CONFIG_ARCH_MESON is not set # CONFIG_ARCH_MVEBU is not set # CONFIG_ARCH_MXC is not set +# CONFIG_ARCH_NPCM is not set CONFIG_ARCH_RANDOM=y # CONFIG_ARCH_REALTEK is not set # CONFIG_ARCH_S32 is not set @@ -242,13 +245,15 @@ CONFIG_ARM64_ERRATUM_2119858=y CONFIG_ARM64_ERRATUM_2139208=y CONFIG_ARM64_ERRATUM_2224489=y CONFIG_ARM64_ERRATUM_2253138=y -CONFIG_ARM64_SME=y +CONFIG_ARM64_ERRATUM_2441009=y +CONFIG_ARM64_ERRATUM_2457168=y CONFIG_ARM64_USE_LSE_ATOMICS=y CONFIG_ARM_CMN=m # CONFIG_ARM_MHU_V2 is not set -CONFIG_ARM_SCMI_TRANSPORT_MAILBOX=y +# CONFIG_ARM_SCMI_POWER_CONTROL is not set +# CONFIG_ARM_SCMI_TRANSPORT_MAILBOX is not set # CONFIG_ARM_SCMI_TRANSPORT_SMC_ATOMIC_ENABLE is not set -CONFIG_ARM_SCMI_TRANSPORT_SMC=y +# CONFIG_ARM_SCMI_TRANSPORT_SMC is not set # CONFIG_ARM_SCMI_TRANSPORT_VIRTIO is not set CONFIG_ARM_SMCCC_SOC_ID=y # CONFIG_ARM_SMMU_LEGACY_DT_BINDINGS is not set @@ -396,7 +401,7 @@ CONFIG_BINFMT_ELF=y CONFIG_BINFMT_MISC=m CONFIG_BINFMT_SCRIPT=y CONFIG_BITFIELD_KUNIT=m -# CONFIG_BITS_TEST is not set +CONFIG_BITS_TEST=m CONFIG_BLK_CGROUP_FC_APPID=y # CONFIG_BLK_CGROUP_IOCOST is not set CONFIG_BLK_CGROUP_IOLATENCY=y @@ -431,6 +436,7 @@ CONFIG_BLK_DEV_SR=m # CONFIG_BLK_DEV_SX8 is not set # CONFIG_BLK_DEV_THROTTLING_LOW is not set CONFIG_BLK_DEV_THROTTLING=y +# CONFIG_BLK_DEV_UBLK is not set CONFIG_BLK_DEV=y CONFIG_BLK_DEV_ZONED=y # CONFIG_BLK_INLINE_ENCRYPTION is not set @@ -576,6 +582,7 @@ CONFIG_CACHEFILES=m CONFIG_CAN_8DEV_USB=m CONFIG_CAN_BCM=m CONFIG_CAN_CALC_BITTIMING=y +# CONFIG_CAN_CAN327 is not set # CONFIG_CAN_CC770 is not set # CONFIG_CAN_C_CAN is not set # CONFIG_CAN_CTUCANFD_PCI is not set @@ -584,6 +591,7 @@ CONFIG_CAN_CALC_BITTIMING=y CONFIG_CAN_DEV=m CONFIG_CAN_EMS_USB=m CONFIG_CAN_ESD_USB2=m +# CONFIG_CAN_ESD_USB is not set # CONFIG_CAN_ETAS_ES58X is not set # CONFIG_CAN_FLEXCAN is not set # CONFIG_CAN_GRCAN is not set @@ -605,6 +613,7 @@ CONFIG_CAN_MCP251XFD=m # CONFIG_CAN_MCP251XFD_SANITY is not set CONFIG_CAN_MCP251X=m # CONFIG_CAN_MSCAN is not set +CONFIG_CAN_NETLINK=y CONFIG_CAN_PEAK_PCIEFD=m CONFIG_CAN_PEAK_USB=m CONFIG_CAN_RAW=m @@ -647,6 +656,7 @@ CONFIG_CGROUP_BPF=y CONFIG_CGROUP_CPUACCT=y # CONFIG_CGROUP_DEBUG is not set CONFIG_CGROUP_DEVICE=y +# CONFIG_CGROUP_FAVOR_DYNMODS is not set CONFIG_CGROUP_FREEZER=y CONFIG_CGROUP_HUGETLB=y CONFIG_CGROUP_MISC=y @@ -778,7 +788,7 @@ CONFIG_CONNECTOR=y CONFIG_CONSOLE_LOGLEVEL_DEFAULT=7 CONFIG_CONSOLE_LOGLEVEL_QUIET=4 CONFIG_CONTEXT_SWITCH_TRACER=y -# CONFIG_CONTEXT_TRACKING_FORCE is not set +# CONFIG_CONTEXT_TRACKING_USER_FORCE is not set CONFIG_CORDIC=m CONFIG_CORE_DUMP_DEFAULT_ELF_HEADERS=y # CONFIG_CORESIGHT_CPU_DEBUG_DEFAULT_ON is not set @@ -802,18 +812,16 @@ CONFIG_CPU_FREQ_GOV_USERSPACE=y CONFIG_CPU_FREQ_STAT=y CONFIG_CPU_FREQ=y # CONFIG_CPU_HOTPLUG_STATE_CONTROL is not set -CONFIG_CPU_IBPB_ENTRY=y -CONFIG_CPU_IBRS_ENTRY=y # CONFIG_CPU_IDLE_GOV_HALTPOLL is not set # CONFIG_CPU_IDLE_GOV_LADDER is not set # CONFIG_CPU_IDLE_GOV_TEO is not set CONFIG_CPU_IDLE=y CONFIG_CPU_ISOLATION=y CONFIG_CPU_LITTLE_ENDIAN=y +CONFIG_CPUMASK_KUNIT_TEST=m # CONFIG_CPUMASK_OFFSTACK is not set CONFIG_CPUSETS=y # CONFIG_CPU_THERMAL is not set -CONFIG_CPU_UNRET_ENTRY=y # CONFIG_CRAMFS is not set # CONFIG_CRAMFS_MTD is not set CONFIG_CRASH_DUMP=y @@ -843,6 +851,7 @@ CONFIG_CRYPTO_AEGIS128_AESNI_SSE2=m # CONFIG_CRYPTO_AES_TI is not set CONFIG_CRYPTO_AES=y CONFIG_CRYPTO_ANSI_CPRNG=m +# CONFIG_CRYPTO_ARIA is not set CONFIG_CRYPTO_AUTHENC=y CONFIG_CRYPTO_BLAKE2B=m # CONFIG_CRYPTO_BLAKE2S is not set @@ -898,7 +907,7 @@ CONFIG_CRYPTO_DEV_SP_PSP=y # CONFIG_CRYPTO_DEV_VIRTIO is not set CONFIG_CRYPTO_DEV_VMX_ENCRYPT=m CONFIG_CRYPTO_DEV_VMX=y -# CONFIG_CRYPTO_DH_RFC7919_GROUPS is not set +CONFIG_CRYPTO_DH_RFC7919_GROUPS=y CONFIG_CRYPTO_DH=y CONFIG_CRYPTO_DRBG_CTR=y CONFIG_CRYPTO_DRBG_HASH=y @@ -917,6 +926,7 @@ CONFIG_CRYPTO_FIPS=y CONFIG_CRYPTO_GCM=y CONFIG_CRYPTO_GF128MUL=y CONFIG_CRYPTO_GHASH=y +# CONFIG_CRYPTO_HCTR2 is not set CONFIG_CRYPTO_HMAC=y CONFIG_CRYPTO_HW=y # CONFIG_CRYPTO_KEYWRAP is not set @@ -941,6 +951,8 @@ CONFIG_CRYPTO_OFB=y CONFIG_CRYPTO_PCBC=m CONFIG_CRYPTO_PCRYPT=m CONFIG_CRYPTO_POLY1305=m +# CONFIG_CRYPTO_POLYVAL_ARM64_CE is not set +# CONFIG_CRYPTO_POLYVAL_CLMUL_NI is not set CONFIG_CRYPTO_RMD160=m CONFIG_CRYPTO_RSA=y CONFIG_CRYPTO_SEQIV=y @@ -997,6 +1009,7 @@ CONFIG_CXL_PMEM=m # CONFIG_DA280 is not set # CONFIG_DA311 is not set CONFIG_DAMON_DBGFS=y +# CONFIG_DAMON_LRU_SORT is not set CONFIG_DAMON_PADDR=y CONFIG_DAMON_RECLAIM=y CONFIG_DAMON_SYSFS=y @@ -1091,8 +1104,6 @@ CONFIG_DEFAULT_NET_SCH="fq_codel" CONFIG_DEFAULT_SECURITY_SELINUX=y # CONFIG_DEFAULT_SFQ is not set # CONFIG_DEFERRED_STRUCT_PAGE_INIT is not set -# CONFIG_DELL_WMI_PRIVACY is not set -CONFIG_DELL_WMI_SYSMAN=m CONFIG_DETECT_HUNG_TASK=y CONFIG_DEV_DAX_HMEM=m CONFIG_DEV_DAX_KMEM=m @@ -1109,8 +1120,8 @@ CONFIG_DEVTMPFS=y CONFIG_DIMLIB=y # CONFIG_DLHL60D is not set CONFIG_DLM_DEBUG=y +# CONFIG_DLM_DEPRECATED_API is not set CONFIG_DLM=m -CONFIG_DLN2_ADC=m # CONFIG_DM9051 is not set # CONFIG_DMA_API_DEBUG is not set # CONFIG_DMA_API_DEBUG_SG is not set @@ -1165,6 +1176,7 @@ CONFIG_DM_UEVENT=y # CONFIG_DM_UNSTRIPED is not set CONFIG_DM_VERITY_FEC=y CONFIG_DM_VERITY=m +CONFIG_DM_VERITY_VERIFY_ROOTHASH_SIG_SECONDARY_KEYRING=y CONFIG_DM_VERITY_VERIFY_ROOTHASH_SIG=y CONFIG_DM_WRITECACHE=m CONFIG_DM_ZERO=m @@ -1225,12 +1237,14 @@ CONFIG_DRM_I915_CAPTURE_ERROR=y CONFIG_DRM_I915_COMPRESS_ERROR=y CONFIG_DRM_I915=m CONFIG_DRM_I915_USERPTR=y +# CONFIG_DRM_IMX_LCDIF is not set # CONFIG_DRM_ITE_IT6505 is not set # CONFIG_DRM_ITE_IT66121 is not set # CONFIG_DRM_KOMEDA is not set # CONFIG_DRM_LEGACY is not set # CONFIG_DRM_LIMA is not set CONFIG_DRM_LOAD_EDID_FIRMWARE=y +# CONFIG_DRM_LOGICVC is not set # CONFIG_DRM_LONTIUM_LT8912B is not set # CONFIG_DRM_LONTIUM_LT9211 is not set # CONFIG_DRM_LONTIUM_LT9611 is not set @@ -1289,6 +1303,7 @@ CONFIG_DRM_RADEON_USERPTR=y # CONFIG_DRM_SIMPLEDRM is not set # CONFIG_DRM_SSD130X is not set # CONFIG_DRM_THINE_THC63LVD1024 is not set +# CONFIG_DRM_TI_DLPC3433 is not set # CONFIG_DRM_TIDSS is not set # CONFIG_DRM_TI_SN65DSI83 is not set # CONFIG_DRM_TI_SN65DSI86 is not set @@ -1462,6 +1477,7 @@ CONFIG_ENCLOSURE_SERVICES=m CONFIG_ENCRYPTED_KEYS=y CONFIG_ENERGY_MODEL=y CONFIG_ENIC=m +# CONFIG_ENVELOPE_DETECTOR is not set CONFIG_EPIC100=m CONFIG_EPOLL=y # CONFIG_EQUALIZER is not set @@ -1703,7 +1719,6 @@ CONFIG_GLOB=y # CONFIG_GPIO_BT8XX is not set # CONFIG_GPIO_CADENCE is not set CONFIG_GPIO_CDEV_V1=y -CONFIG_GPIO_DLN2=m # CONFIG_GPIO_DWAPB is not set # CONFIG_GPIO_EXAR is not set # CONFIG_GPIO_F7188X is not set @@ -1875,6 +1890,7 @@ CONFIG_HID_SUNPLUS=m CONFIG_HID_THINGM=m CONFIG_HID_THRUSTMASTER=m CONFIG_HID_TIVO=m +CONFIG_HID_TOPRE=m CONFIG_HID_TOPSEED=m CONFIG_HID_TWINHAN=m # CONFIG_HID_U2FZERO is not set @@ -1909,6 +1925,7 @@ CONFIG_HIST_TRIGGERS=y # CONFIG_HMC6352 is not set CONFIG_HMM_MIRROR=y # CONFIG_HNS3 is not set +# CONFIG_HNS3_PMU is not set # CONFIG_HOLTEK_FF is not set CONFIG_HOTPLUG_CPU=y CONFIG_HOTPLUG_PCI_ACPI_IBM=m @@ -1924,6 +1941,7 @@ CONFIG_HOTPLUG_PCI=y # CONFIG_HP206C is not set # CONFIG_HPFS_FS is not set # CONFIG_HP_ILO is not set +CONFIG_HSA_AMD_P2P=y CONFIG_HSA_AMD_SVM=y CONFIG_HSA_AMD=y # CONFIG_HSI is not set @@ -2002,12 +2020,12 @@ CONFIG_I2C_COMPAT=y CONFIG_I2C_DESIGNWARE_PLATFORM=m # CONFIG_I2C_DESIGNWARE_SLAVE is not set CONFIG_I2C_DIOLAN_U2C=m -CONFIG_I2C_DLN2=m # CONFIG_I2C_EMEV2 is not set # CONFIG_I2C_GPIO_FAULT_INJECTOR is not set # CONFIG_I2C_GPIO is not set CONFIG_I2C_HELPER_AUTO=y CONFIG_I2C_HID_ACPI=m +# CONFIG_I2C_HID_OF_ELAN is not set # CONFIG_I2C_HID_OF_GOODIX is not set # CONFIG_I2C_HID_OF is not set # CONFIG_I2C_HISI is not set @@ -2101,6 +2119,7 @@ CONFIG_IGC=m # CONFIG_IIO_CONFIGFS is not set CONFIG_IIO_CONSUMERS_PER_TRIGGER=2 # CONFIG_IIO_CROS_EC_ACCEL_LEGACY is not set +CONFIG_IIO_FORMAT_KUNIT_TEST=m # CONFIG_IIO_INTERRUPT_TRIGGER is not set # CONFIG_IIO is not set # CONFIG_IIO_MUX is not set @@ -2167,6 +2186,7 @@ CONFIG_INFINIBAND_ADDR_TRANS=y CONFIG_INFINIBAND_BNXT_RE=m CONFIG_INFINIBAND_CXGB4=m CONFIG_INFINIBAND_EFA=m +# CONFIG_INFINIBAND_ERDMA is not set # CONFIG_INFINIBAND_HNS is not set CONFIG_INFINIBAND_IPOIB_CM=y # CONFIG_INFINIBAND_IPOIB_DEBUG_DATA is not set @@ -2252,6 +2272,7 @@ CONFIG_INPUT_YEALINK=m # CONFIG_INT3406_THERMAL is not set CONFIG_INTEGRITY_ASYMMETRIC_KEYS=y CONFIG_INTEGRITY_AUDIT=y +CONFIG_INTEGRITY_MACHINE_KEYRING=y CONFIG_INTEGRITY_PLATFORM_KEYRING=y CONFIG_INTEGRITY_SIGNATURE=y CONFIG_INTEGRITY_TRUSTED_KEYRING=y @@ -2260,7 +2281,6 @@ CONFIG_INTEGRITY=y # CONFIG_INTEL_IDMA64 is not set # CONFIG_INTEL_IDXD_COMPAT is not set CONFIG_INTEL_IDXD=m -# CONFIG_INTEL_IFS is not set # CONFIG_INTEL_INT0002_VGPIO is not set # CONFIG_INTEL_IOMMU_DEBUGFS is not set # CONFIG_INTEL_IOMMU_SCALABLE_MODE_DEFAULT_ON is not set @@ -2610,7 +2630,7 @@ CONFIG_KGDB=y # CONFIG_KPROBE_EVENTS_ON_NOTRACE is not set CONFIG_KPROBE_EVENTS=y CONFIG_KPROBES_ON_FTRACE=y -# CONFIG_KPROBES_SANITY_TEST is not set +CONFIG_KPROBES_SANITY_TEST=m CONFIG_KPROBES=y # CONFIG_KS7010 is not set CONFIG_KSM=y @@ -2624,6 +2644,8 @@ CONFIG_KVM_BOOK3S_64_HV=m CONFIG_KVM_BOOK3S_64=m # CONFIG_KVM_BOOK3S_64_PR is not set # CONFIG_KVM_BOOK3S_HV_EXIT_TIMING is not set +# CONFIG_KVM_BOOK3S_HV_P8_TIMING is not set +# CONFIG_KVM_BOOK3S_HV_P9_TIMING is not set CONFIG_KVM_BOOK3S_PR_POSSIBLE=y CONFIG_KVM_GUEST=y # CONFIG_KVM_XEN is not set @@ -2744,6 +2766,7 @@ CONFIG_LLC=m # CONFIG_LMK04832 is not set # CONFIG_LMP91000 is not set CONFIG_LOAD_PPC_KEYS=y +CONFIG_LOAD_UEFI_KEYS=y CONFIG_LOCALVERSION="" # CONFIG_LOCALVERSION_AUTO is not set CONFIG_LOCKDEP_BITS=16 @@ -2850,7 +2873,7 @@ CONFIG_MARVELL_PHY=m # CONFIG_MAX5821 is not set # CONFIG_MAX63XX_WATCHDOG is not set # CONFIG_MAXIM_THERMOCOUPLE is not set -# CONFIG_MAXLINEAR_GPHY is not set +CONFIG_MAXLINEAR_GPHY=m # CONFIG_MB1232 is not set # CONFIG_MC3230 is not set # CONFIG_MCB is not set @@ -2958,7 +2981,7 @@ CONFIG_MESSAGE_LOGLEVEL_DEFAULT=4 # CONFIG_MFD_DA9062 is not set # CONFIG_MFD_DA9063 is not set # CONFIG_MFD_DA9150 is not set -CONFIG_MFD_DLN2=m +# CONFIG_MFD_DLN2 is not set # CONFIG_MFD_GATEWORKS_GSC is not set # CONFIG_MFD_HI6421_PMIC is not set # CONFIG_MFD_HI655X_PMIC is not set @@ -3579,6 +3602,7 @@ CONFIG_NET_VENDOR_SOLARFLARE=y # CONFIG_NET_VENDOR_TI is not set # CONFIG_NET_VENDOR_VERTEXCOM is not set # CONFIG_NET_VENDOR_VIA is not set +# CONFIG_NET_VENDOR_WANGXUN is not set # CONFIG_NET_VENDOR_WIZNET is not set # CONFIG_NET_VENDOR_XILINX is not set CONFIG_NET_VRF=m @@ -3619,6 +3643,7 @@ CONFIG_NF_FLOW_TABLE_INET=m CONFIG_NF_FLOW_TABLE_IPV4=m CONFIG_NF_FLOW_TABLE_IPV6=m CONFIG_NF_FLOW_TABLE=m +CONFIG_NF_FLOW_TABLE_PROCFS=y # CONFIG_NFIT_SECURITY_DEBUG is not set CONFIG_NF_LOG_ARP=m CONFIG_NF_LOG_IPV4=m @@ -3710,6 +3735,7 @@ CONFIG_N_HDLC=m # CONFIG_NIC7018_WDT is not set # CONFIG_NILFS2_FS is not set CONFIG_NITRO_ENCLAVES=m +CONFIG_NITRO_ENCLAVES_MISC_DEV_TEST=y # CONFIG_NL80211_TESTMODE is not set CONFIG_NLMON=m CONFIG_NLS_ASCII=y @@ -3798,6 +3824,7 @@ CONFIG_NVDIMM_DAX=y CONFIG_NVDIMM_PFN=y # CONFIG_NVHE_EL2_DEBUG is not set # CONFIG_NVIDIA_WMI_EC_BACKLIGHT is not set +CONFIG_NVME_AUTH=y CONFIG_NVME_FC=m # CONFIG_NVME_HWMON is not set # CONFIG_NVMEM_REBOOT_MODE is not set @@ -3806,6 +3833,7 @@ CONFIG_NVMEM_SYSFS=y CONFIG_NVME_MULTIPATH=y CONFIG_NVMEM=y CONFIG_NVME_RDMA=m +CONFIG_NVME_TARGET_AUTH=y CONFIG_NVME_TARGET_FCLOOP=m CONFIG_NVME_TARGET_FC=m CONFIG_NVME_TARGET_LOOP=m @@ -4059,6 +4087,7 @@ CONFIG_PM_DEBUG=y CONFIG_PM_STD_PARTITION="" # CONFIG_PM_TEST_SUSPEND is not set # CONFIG_PM_TRACE_RTC is not set +# CONFIG_PM_USERSPACE_AUTOSLEEP is not set # CONFIG_PMU_SYSFS is not set # CONFIG_PM_WAKELOCKS is not set CONFIG_PM=y @@ -4069,6 +4098,7 @@ CONFIG_POSIX_MQUEUE=y # CONFIG_POWER8_CPU is not set CONFIG_POWER9_CPU=y # CONFIG_POWERCAP is not set +# CONFIG_POWER_MLXBF is not set CONFIG_POWERNV_CPUFREQ=y CONFIG_POWERNV_CPUIDLE=y CONFIG_POWERNV_OP_PANEL=m @@ -4176,6 +4206,8 @@ CONFIG_PROVE_NVDIMM_LOCKING=y CONFIG_PSAMPLE=m CONFIG_PSERIES_CPUIDLE=y CONFIG_PSERIES_ENERGY=m +CONFIG_PSERIES_PLPKS=y +CONFIG_PSERIES_WDT=y CONFIG_PSI_DEFAULT_DISABLED=y CONFIG_PSI=y # CONFIG_PSTORE_842_COMPRESS is not set @@ -4204,6 +4236,7 @@ CONFIG_PTP_1588_CLOCK=y # CONFIG_PVPANIC_MMIO is not set # CONFIG_PVPANIC_PCI is not set # CONFIG_PWM_ATMEL_TCB is not set +# CONFIG_PWM_CLK is not set # CONFIG_PWM_DEBUG is not set # CONFIG_PWM_DWC is not set # CONFIG_PWM_FSL_FTM is not set @@ -4226,6 +4259,7 @@ CONFIG_QCOM_FALKOR_ERRATUM_1009=y # CONFIG_QCOM_GPI_DMA is not set # CONFIG_QCOM_HIDMA is not set # CONFIG_QCOM_HIDMA_MGMT is not set +# CONFIG_QCOM_ICC_BWMON is not set # CONFIG_QCOM_IOMMU is not set # CONFIG_QCOM_IPCC is not set # CONFIG_QCOM_LMH is not set @@ -4309,6 +4343,7 @@ CONFIG_RCU_CPU_STALL_TIMEOUT=60 # CONFIG_RCU_EQS_DEBUG is not set CONFIG_RCU_EXP_CPU_STALL_TIMEOUT=0 # CONFIG_RCU_EXPERT is not set +# CONFIG_RCU_NOCB_CPU_DEFAULT_ALL is not set CONFIG_RCU_NOCB_CPU=y CONFIG_RCU_REF_SCALE_TEST=m CONFIG_RCU_SCALE_TEST=m @@ -4384,16 +4419,14 @@ CONFIG_RENESAS_PHY=m # CONFIG_RESET_INTEL_GW is not set # CONFIG_RESET_QCOM_PDC is not set # CONFIG_RESET_TI_SYSCON is not set -# CONFIG_RESOURCE_KUNIT_TEST is not set -CONFIG_RETHUNK=y +# CONFIG_RESET_TI_TPS380X is not set +CONFIG_RESOURCE_KUNIT_TEST=m CONFIG_RETPOLINE=y # CONFIG_RFD77402 is not set # CONFIG_RFD_FTL is not set # CONFIG_RFKILL_GPIO is not set CONFIG_RFKILL_INPUT=y CONFIG_RFKILL=m -CONFIG_RH_DISABLE_DEPRECATED=y -CONFIG_RHEL_DIFFERENCES=y CONFIG_RING_BUFFER_BENCHMARK=m # CONFIG_RING_BUFFER_STARTUP_TEST is not set # CONFIG_RING_BUFFER_VALIDATE_TIME_DELTAS is not set @@ -4496,6 +4529,7 @@ CONFIG_RTC_DRV_MAX6900=m # CONFIG_RTC_DRV_MAX6916 is not set # CONFIG_RTC_DRV_MCP795 is not set CONFIG_RTC_DRV_MSM6242=m +# CONFIG_RTC_DRV_NCT3018Y is not set CONFIG_RTC_DRV_OPAL=y # CONFIG_RTC_DRV_PCF2123 is not set # CONFIG_RTC_DRV_PCF2127 is not set @@ -4570,6 +4604,7 @@ CONFIG_RTW89_8852AE=m # CONFIG_RTW89_DEBUGMSG is not set CONFIG_RTW89=m CONFIG_RUNTIME_TESTING_MENU=y +# CONFIG_RV is not set CONFIG_RXKAD=y # CONFIG_S390_KPROBES_SANITY_TEST is not set # CONFIG_S390_MODULES_SANITY_TEST is not set @@ -4706,12 +4741,13 @@ CONFIG_SCTP_COOKIE_HMAC_SHA1=y # CONFIG_SCTP_DEFAULT_COOKIE_HMAC_MD5 is not set # CONFIG_SCTP_DEFAULT_COOKIE_HMAC_NONE is not set CONFIG_SCTP_DEFAULT_COOKIE_HMAC_SHA1=y +# CONFIG_SD_ADC_MODULATOR is not set CONFIG_SDIO_UART=m # CONFIG_SDMA_VERBOSITY is not set # CONFIG_SDX_GCC_55 is not set # CONFIG_SECCOMP_CACHE_DEBUG is not set CONFIG_SECCOMP=y -# CONFIG_SECONDARY_TRUSTED_KEYRING is not set +CONFIG_SECONDARY_TRUSTED_KEYRING=y CONFIG_SECTION_MISMATCH_WARN_ONLY=y # CONFIG_SECURITY_APPARMOR is not set # CONFIG_SECURITY_DMESG_RESTRICT is not set @@ -4851,6 +4887,7 @@ CONFIG_SENSORS_LM93=m CONFIG_SENSORS_LM95234=m CONFIG_SENSORS_LM95241=m CONFIG_SENSORS_LM95245=m +# CONFIG_SENSORS_LT7182S is not set # CONFIG_SENSORS_LTC2945 is not set # CONFIG_SENSORS_LTC2947_I2C is not set # CONFIG_SENSORS_LTC2947_SPI is not set @@ -4971,7 +5008,6 @@ CONFIG_SENSORS_W83L786NG=m # CONFIG_SENSORS_XGENE is not set CONFIG_SENSORS_ZL6100=m # CONFIG_SERIAL_8250_16550A_VARIANTS is not set -# CONFIG_SERIAL_8250_ASPEED_VUART is not set CONFIG_SERIAL_8250_CONSOLE=y # CONFIG_SERIAL_8250_DEPRECATED_OPTIONS is not set # CONFIG_SERIAL_8250_DETECT_IRQ is not set @@ -5007,7 +5043,6 @@ CONFIG_SERIAL_JSM=m # CONFIG_SERIAL_LANTIQ is not set # CONFIG_SERIAL_MAX3100 is not set # CONFIG_SERIAL_MAX310X is not set -# CONFIG_SERIAL_MULTI_INSTANTIATE is not set CONFIG_SERIAL_NONSTANDARD=y CONFIG_SERIAL_OF_PLATFORM=m # CONFIG_SERIAL_RP2 is not set @@ -5049,6 +5084,7 @@ CONFIG_SFC_SRIOV=y CONFIG_SGETMASK_SYSCALL=y CONFIG_SGI_PARTITION=y # CONFIG_SHADOW_CALL_STACK is not set +# CONFIG_SHRINKER_DEBUG is not set CONFIG_SHUFFLE_PAGE_ALLOCATOR=y # CONFIG_SI1133 is not set # CONFIG_SI1145 is not set @@ -5118,6 +5154,8 @@ CONFIG_SND_CS46XX=m CONFIG_SND_CS46XX_NEW_DSP=y # CONFIG_SND_CS5530 is not set # CONFIG_SND_CS5535AUDIO is not set +# CONFIG_SND_CTL_DEBUG is not set +# CONFIG_SND_CTL_INPUT_VALIDATION is not set # CONFIG_SND_CTL_VALIDATION is not set CONFIG_SND_CTXFI=m CONFIG_SND_DARLA20=m @@ -5278,6 +5316,7 @@ CONFIG_SND_SEQUENCER=m # CONFIG_SND_SOC_AMD_CZ_RT5645_MACH is not set # CONFIG_SND_SOC_AMD_RENOIR is not set # CONFIG_SND_SOC_AMD_RENOIR_MACH is not set +# CONFIG_SND_SOC_AMD_RPL_ACP6x is not set # CONFIG_SND_SOC_AMD_RV_RT5682_MACH is not set # CONFIG_SND_SOC_AMD_VANGOGH_MACH is not set # CONFIG_SND_SOC_AMD_YC_MACH is not set @@ -5353,6 +5392,18 @@ CONFIG_SND_SOC_CX2072X=m # CONFIG_SND_SOC_IMX_SPDIF is not set # CONFIG_SND_SOC_INNO_RK3036 is not set # CONFIG_SND_SOC_INTEL_AVS is not set +# CONFIG_SND_SOC_INTEL_AVS_MACH_DA7219 is not set +# CONFIG_SND_SOC_INTEL_AVS_MACH_DMIC is not set +# CONFIG_SND_SOC_INTEL_AVS_MACH_HDAUDIO is not set +# CONFIG_SND_SOC_INTEL_AVS_MACH_I2S_TEST is not set +# CONFIG_SND_SOC_INTEL_AVS_MACH_MAX98357A is not set +# CONFIG_SND_SOC_INTEL_AVS_MACH_MAX98373 is not set +# CONFIG_SND_SOC_INTEL_AVS_MACH_NAU8825 is not set +# CONFIG_SND_SOC_INTEL_AVS_MACH_RT274 is not set +# CONFIG_SND_SOC_INTEL_AVS_MACH_RT286 is not set +# CONFIG_SND_SOC_INTEL_AVS_MACH_RT298 is not set +# CONFIG_SND_SOC_INTEL_AVS_MACH_RT5682 is not set +# CONFIG_SND_SOC_INTEL_AVS_MACH_SSM4567 is not set # CONFIG_SND_SOC_INTEL_BDW_RT5650_MACH is not set # CONFIG_SND_SOC_INTEL_BDW_RT5677_MACH is not set # CONFIG_SND_SOC_INTEL_BROADWELL_MACH is not set @@ -5518,6 +5569,7 @@ CONFIG_SND_SOC_SOF_ACPI=m # CONFIG_SND_SOC_SOF_INTEL_TOPLEVEL is not set # CONFIG_SND_SOC_SOF_JASPERLAKE is not set # CONFIG_SND_SOC_SOF_MERRIFIELD is not set +CONFIG_SND_SOC_SOF_METEORLAKE=m # CONFIG_SND_SOC_SOF_OF is not set CONFIG_SND_SOC_SOF_PCI=m # CONFIG_SND_SOC_SOF_TIGERLAKE is not set @@ -5540,6 +5592,7 @@ CONFIG_SND_SOC_SOF_TOPLEVEL=y # CONFIG_SND_SOC_TAS2562 is not set # CONFIG_SND_SOC_TAS2764 is not set # CONFIG_SND_SOC_TAS2770 is not set +# CONFIG_SND_SOC_TAS2780 is not set # CONFIG_SND_SOC_TAS5086 is not set # CONFIG_SND_SOC_TAS571X is not set # CONFIG_SND_SOC_TAS5720 is not set @@ -5619,6 +5672,7 @@ CONFIG_SND_SOC_WM8804_I2C=m # CONFIG_SND_SOC_WM8978 is not set # CONFIG_SND_SOC_WM8985 is not set # CONFIG_SND_SOC_WSA881X is not set +# CONFIG_SND_SOC_WSA883X is not set # CONFIG_SND_SOC_XILINX_AUDIO_FORMATTER is not set # CONFIG_SND_SOC_XILINX_I2S is not set # CONFIG_SND_SOC_XILINX_SPDIF is not set @@ -5692,7 +5746,6 @@ CONFIG_SPEAKUP_SYNTH_LTLK=m CONFIG_SPEAKUP_SYNTH_SOFT=m CONFIG_SPEAKUP_SYNTH_SPKOUT=m CONFIG_SPEAKUP_SYNTH_TXPRT=m -CONFIG_SPECULATION_MITIGATIONS=y # CONFIG_SPI_ALTERA_CORE is not set # CONFIG_SPI_ALTERA is not set CONFIG_SPI_AMD=y @@ -5703,7 +5756,6 @@ CONFIG_SPI_AMD=y # CONFIG_SPI_CADENCE_QUADSPI is not set # CONFIG_SPI_DEBUG is not set # CONFIG_SPI_DESIGNWARE is not set -CONFIG_SPI_DLN2=m # CONFIG_SPI_FSL_SPI is not set # CONFIG_SPI_GPIO is not set # CONFIG_SPI_HISI_KUNPENG is not set @@ -5712,6 +5764,7 @@ CONFIG_SPI_DLN2=m # CONFIG_SPI_LANTIQ_SSC is not set # CONFIG_SPI_LOOPBACK_TEST is not set # CONFIG_SPI_MEM is not set +# CONFIG_SPI_MICROCHIP_CORE is not set # CONFIG_SPI_MUX is not set # CONFIG_SPI_MXIC is not set # CONFIG_SPI_NXP_FLEXSPI is not set @@ -5837,7 +5890,9 @@ CONFIG_TCG_IBMVTPM=y CONFIG_TCG_TIS_I2C_CR50=m # CONFIG_TCG_TIS_I2C_INFINEON is not set CONFIG_TCG_TIS_I2C_NUVOTON=y -# CONFIG_TCG_TIS_SPI is not set +CONFIG_TCG_TIS_I2C=y +# CONFIG_TCG_TIS_SPI_CR50 is not set +CONFIG_TCG_TIS_SPI=y # CONFIG_TCG_TIS_ST33ZP24_I2C is not set # CONFIG_TCG_TIS_ST33ZP24_SPI is not set CONFIG_TCG_TIS=y @@ -5872,6 +5927,7 @@ CONFIG_TCP_MD5SIG=y # CONFIG_TCS3472 is not set CONFIG_TEE=m # CONFIG_TEGRA186_GPC_DMA is not set +# CONFIG_TEGRA186_TIMER is not set CONFIG_TELCLOCK=m CONFIG_TERANETICS_PHY=m # CONFIG_TEST_ASYNC_DRIVER_PROBE is not set @@ -5880,6 +5936,7 @@ CONFIG_TERANETICS_PHY=m # CONFIG_TEST_BLACKHOLE_DEV is not set CONFIG_TEST_BPF=m # CONFIG_TEST_CLOCKSOURCE_WATCHDOG is not set +CONFIG_TEST_CPUMASK=m # CONFIG_TEST_DIV64 is not set # CONFIG_TEST_FIRMWARE is not set # CONFIG_TEST_FPU is not set @@ -5906,7 +5963,7 @@ CONFIG_TEST_LIVEPATCH=m # CONFIG_TEST_RHASHTABLE is not set # CONFIG_TEST_SCANF is not set # CONFIG_TEST_SIPHASH is not set -# CONFIG_TEST_SORT is not set +CONFIG_TEST_SORT=m # CONFIG_TEST_STACKINIT is not set # CONFIG_TEST_STATIC_KEYS is not set # CONFIG_TEST_STRING_HELPERS is not set @@ -6069,6 +6126,7 @@ CONFIG_TOUCHSCREEN_WACOM_I2C=m # CONFIG_TQMX86_WDT is not set # CONFIG_TRACE_EVAL_MAP_FILE is not set # CONFIG_TRACE_EVENT_INJECT is not set +# CONFIG_TRACE_MMIO_ACCESS is not set # CONFIG_TRACEPOINT_BENCHMARK is not set # CONFIG_TRACER_SNAPSHOT_PER_CPU_SWAP is not set CONFIG_TRACER_SNAPSHOT=y @@ -6091,6 +6149,8 @@ CONFIG_TUN=m CONFIG_TUN_VNET_CROSS_LE=y # CONFIG_TWL4030_CORE is not set # CONFIG_TWL6040_CORE is not set +# CONFIG_TXGBE is not set +# CONFIG_TYPEC_ANX7411 is not set CONFIG_TYPEC_DP_ALTMODE=m CONFIG_TYPEC_FUSB302=m # CONFIG_TYPEC_HD3SS3220 is not set @@ -6117,6 +6177,7 @@ CONFIG_UAPI_HEADER_TEST=y # CONFIG_UCLAMP_TASK is not set CONFIG_UCSI_ACPI=y # CONFIG_UCSI_CCG is not set +# CONFIG_UCSI_STM32G0 is not set # CONFIG_UDBG_RTAS_CONSOLE is not set CONFIG_UDF_FS=m # CONFIG_UDMABUF is not set @@ -6303,6 +6364,7 @@ CONFIG_USB_OHCI_HCD_PPC_OF_BE=y CONFIG_USB_OHCI_HCD_PPC_OF_LE=y CONFIG_USB_OHCI_HCD_PPC_OF=y CONFIG_USB_OHCI_HCD=y +# CONFIG_USB_ONBOARD_HUB is not set # CONFIG_USB_OTG is not set # CONFIG_USB_OTG_PRODUCTLIST is not set # CONFIG_USB_OXU210HP_HCD is not set @@ -6440,6 +6502,7 @@ CONFIG_UV_SYSFS=m # CONFIG_VCNL3020 is not set # CONFIG_VCNL4000 is not set # CONFIG_VCNL4035 is not set +# CONFIG_VCPU_STALL_DETECTOR is not set CONFIG_VDPA=m CONFIG_VDPA_SIM_BLOCK=m CONFIG_VDPA_SIM=m @@ -6448,6 +6511,7 @@ CONFIG_VDPA_SIM_NET=m # CONFIG_VEML6030 is not set # CONFIG_VEML6070 is not set CONFIG_VETH=m +# CONFIG_VF610_ADC is not set # CONFIG_VF610_DAC is not set CONFIG_VFAT_FS=m CONFIG_VFIO_IOMMU_TYPE1=m @@ -6470,6 +6534,7 @@ CONFIG_VHOST_VSOCK=m # CONFIG_VIDEO_ADP1653 is not set # CONFIG_VIDEO_ADV_DEBUG is not set # CONFIG_VIDEO_AK7375 is not set +# CONFIG_VIDEO_AR0521 is not set CONFIG_VIDEO_AU0828=m # CONFIG_VIDEO_AU0828_RC is not set CONFIG_VIDEO_AU0828_V4L2=y @@ -6514,6 +6579,7 @@ CONFIG_VIDEO_HDPVR=m # CONFIG_VIDEO_HI556 is not set # CONFIG_VIDEO_HI846 is not set # CONFIG_VIDEO_HI847 is not set +# CONFIG_VIDEO_IMX208 is not set # CONFIG_VIDEO_IMX214 is not set # CONFIG_VIDEO_IMX219 is not set # CONFIG_VIDEO_IMX258 is not set @@ -6716,7 +6782,6 @@ CONFIG_WWAN=y # CONFIG_X25 is not set CONFIG_X86_AMD_PLATFORM_DEVICE=y CONFIG_X86_IOPL_IOPERM=y -# CONFIG_X86_KERNEL_IBT is not set CONFIG_X86_PMEM_LEGACY_DEVICE=y CONFIG_X86_PMEM_LEGACY=m CONFIG_X86_SGX_KVM=y diff --git a/kernel-s390x-debug-fedora.config b/kernel-s390x-debug-fedora.config index 33810e9c3..87afc94c4 100644 --- a/kernel-s390x-debug-fedora.config +++ b/kernel-s390x-debug-fedora.config @@ -72,6 +72,7 @@ CONFIG_ACPI_SPCR_TABLE=y CONFIG_ACPI_TABLE_UPGRADE=y CONFIG_ACPI_TAD=m CONFIG_ACPI_THERMAL=y +# CONFIG_ACPI_VIDEO is not set # CONFIG_ACQUIRE_WDT is not set # CONFIG_AD2S1200 is not set # CONFIG_AD2S1210 is not set @@ -229,9 +230,8 @@ CONFIG_AMD_PMC=m CONFIG_AMT=m CONFIG_ANDROID_BINDER_DEVICES="binder,hwbinder,vndbinder" CONFIG_ANDROID_BINDERFS=y +# CONFIG_ANDROID_BINDER_IPC is not set # CONFIG_ANDROID_BINDER_IPC_SELFTEST is not set -CONFIG_ANDROID_BINDER_IPC=y -# CONFIG_ANDROID is not set # CONFIG_ANON_VMA_NAME is not set # CONFIG_APDS9300 is not set # CONFIG_APDS9802ALS is not set @@ -282,8 +282,9 @@ CONFIG_ARM_CMN=m # CONFIG_ARM_MHU_V2 is not set CONFIG_ARM_PSCI_CPUIDLE_DOMAIN=y CONFIG_ARM_PTDUMP_DEBUGFS=y -CONFIG_ARM_SCMI_TRANSPORT_MAILBOX=y -CONFIG_ARM_SCMI_TRANSPORT_SMC=y +# CONFIG_ARM_SCMI_TRANSPORT_MAILBOX is not set +# CONFIG_ARM_SCMI_TRANSPORT_SMC_ATOMIC_ENABLE is not set +# CONFIG_ARM_SCMI_TRANSPORT_SMC is not set # CONFIG_ARM_SCMI_TRANSPORT_VIRTIO is not set CONFIG_ARM_SMCCC_SOC_ID=y # CONFIG_ARM_SMMU_LEGACY_DT_BINDINGS is not set @@ -500,7 +501,7 @@ CONFIG_BINFMT_ELF=y CONFIG_BINFMT_MISC=m CONFIG_BINFMT_SCRIPT=y CONFIG_BITFIELD_KUNIT=m -# CONFIG_BITS_TEST is not set +CONFIG_BITS_TEST=m CONFIG_BLK_CGROUP_FC_APPID=y CONFIG_BLK_CGROUP_IOCOST=y CONFIG_BLK_CGROUP_IOLATENCY=y @@ -538,6 +539,7 @@ CONFIG_BLK_DEV_SR=y # CONFIG_BLK_DEV_SX8 is not set # CONFIG_BLK_DEV_THROTTLING_LOW is not set CONFIG_BLK_DEV_THROTTLING=y +CONFIG_BLK_DEV_UBLK=m CONFIG_BLK_DEV=y CONFIG_BLK_DEV_ZONED=y # CONFIG_BLK_INLINE_ENCRYPTION_FALLBACK is not set @@ -700,6 +702,7 @@ CONFIG_CACHEFILES=m CONFIG_CAN_8DEV_USB=m CONFIG_CAN_BCM=m CONFIG_CAN_CALC_BITTIMING=y +CONFIG_CAN_CAN327=m # CONFIG_CAN_CC770 is not set # CONFIG_CAN_C_CAN is not set CONFIG_CAN_CTUCANFD_PCI=m @@ -708,6 +711,7 @@ CONFIG_CAN_DEBUG_DEVICES=y CONFIG_CAN_DEV=m CONFIG_CAN_EMS_USB=m CONFIG_CAN_ESD_USB2=m +CONFIG_CAN_ESD_USB=m # CONFIG_CAN_ETAS_ES58X is not set # CONFIG_CAN_FLEXCAN is not set # CONFIG_CAN_GRCAN is not set @@ -728,6 +732,7 @@ CONFIG_CAN_MCBA_USB=m CONFIG_CAN_MCP251XFD=m # CONFIG_CAN_MCP251XFD_SANITY is not set CONFIG_CAN_MCP251X=m +CONFIG_CAN_NETLINK=y CONFIG_CAN_PEAK_PCIEFD=m CONFIG_CAN_PEAK_USB=m CONFIG_CAN_RAW=m @@ -783,6 +788,7 @@ CONFIG_CGROUP_BPF=y CONFIG_CGROUP_CPUACCT=y # CONFIG_CGROUP_DEBUG is not set CONFIG_CGROUP_DEVICE=y +# CONFIG_CGROUP_FAVOR_DYNMODS is not set CONFIG_CGROUP_FREEZER=y # CONFIG_CGROUP_HUGETLB is not set CONFIG_CGROUP_MISC=y @@ -926,7 +932,7 @@ CONFIG_CONNECTOR=y CONFIG_CONSOLE_LOGLEVEL_DEFAULT=7 CONFIG_CONSOLE_LOGLEVEL_QUIET=3 CONFIG_CONTEXT_SWITCH_TRACER=y -# CONFIG_CONTEXT_TRACKING_FORCE is not set +# CONFIG_CONTEXT_TRACKING_USER_FORCE is not set CONFIG_CORDIC=m CONFIG_CORE_DUMP_DEFAULT_ELF_HEADERS=y # CONFIG_CORESIGHT_CPU_DEBUG_DEFAULT_ON is not set @@ -957,6 +963,7 @@ CONFIG_CPU_FREQ=y # CONFIG_CPU_IDLE is not set CONFIG_CPU_ISOLATION=y CONFIG_CPU_LITTLE_ENDIAN=y +CONFIG_CPUMASK_KUNIT_TEST=m CONFIG_CPUMASK_OFFSTACK=y CONFIG_CPUSETS=y # CONFIG_CPU_THERMAL is not set @@ -985,6 +992,7 @@ CONFIG_CROS_EC_RPMSG=m CONFIG_CROS_EC_SENSORHUB=m CONFIG_CROS_EC_TYPEC=m CONFIG_CROS_KBD_LED_BACKLIGHT=m +CONFIG_CROS_KUNIT=m CONFIG_CROSS_MEMORY_ATTACH=y CONFIG_CROS_USBPD_LOGGER=m CONFIG_CROS_USBPD_NOTIFY=m @@ -996,6 +1004,7 @@ CONFIG_CRYPTO_AES_S390=m CONFIG_CRYPTO_AES_TI=m CONFIG_CRYPTO_AES=y CONFIG_CRYPTO_ANSI_CPRNG=m +# CONFIG_CRYPTO_ARIA is not set CONFIG_CRYPTO_AUTHENC=y CONFIG_CRYPTO_BLAKE2B=y CONFIG_CRYPTO_BLAKE2S=m @@ -1046,7 +1055,7 @@ CONFIG_CRYPTO_DEV_QAT_DH895xCCVF=m # CONFIG_CRYPTO_DEV_SAFEXCEL is not set # CONFIG_CRYPTO_DEV_SP_CCP is not set CONFIG_CRYPTO_DEV_VIRTIO=m -# CONFIG_CRYPTO_DH_RFC7919_GROUPS is not set +CONFIG_CRYPTO_DH_RFC7919_GROUPS=y CONFIG_CRYPTO_DH=y CONFIG_CRYPTO_DRBG_CTR=y CONFIG_CRYPTO_DRBG_HASH=y @@ -1065,6 +1074,7 @@ CONFIG_CRYPTO_GCM=y CONFIG_CRYPTO_GF128MUL=y CONFIG_CRYPTO_GHASH_S390=m CONFIG_CRYPTO_GHASH=y +CONFIG_CRYPTO_HCTR2=m CONFIG_CRYPTO_HMAC=y CONFIG_CRYPTO_HW=y CONFIG_CRYPTO_KEYWRAP=m @@ -1147,6 +1157,7 @@ CONFIG_CXL_PMEM=m CONFIG_DA280=m CONFIG_DA311=m CONFIG_DAMON_DBGFS=y +# CONFIG_DAMON_LRU_SORT is not set CONFIG_DAMON_PADDR=y CONFIG_DAMON_RECLAIM=y CONFIG_DAMON_SYSFS=y @@ -1251,8 +1262,6 @@ CONFIG_DEFAULT_MMAP_MIN_ADDR=4096 # CONFIG_DEFAULT_SECURITY_DAC is not set CONFIG_DEFAULT_SECURITY_SELINUX=y # CONFIG_DEFERRED_STRUCT_PAGE_INIT is not set -# CONFIG_DELL_WMI_PRIVACY is not set -CONFIG_DELL_WMI_SYSMAN=m CONFIG_DETECT_HUNG_TASK=y CONFIG_DEV_APPLETALK=m CONFIG_DEV_DAX_HMEM=m @@ -1268,8 +1277,8 @@ CONFIG_DIAG288_WATCHDOG=m CONFIG_DL2K=m # CONFIG_DLHL60D is not set CONFIG_DLM_DEBUG=y +# CONFIG_DLM_DEPRECATED_API is not set CONFIG_DLM=m -CONFIG_DLN2_ADC=m CONFIG_DM9051=m CONFIG_DM9102=m CONFIG_DMA_API_DEBUG_SG=y @@ -1385,11 +1394,13 @@ CONFIG_DRM_HYPERV=m # CONFIG_DRM_I2C_NXP_TDA9950 is not set # CONFIG_DRM_I2C_NXP_TDA998X is not set # CONFIG_DRM_I2C_SIL164 is not set +# CONFIG_DRM_IMX_LCDIF is not set CONFIG_DRM_ITE_IT6505=m # CONFIG_DRM_ITE_IT66121 is not set # CONFIG_DRM_KOMEDA is not set # CONFIG_DRM_LEGACY is not set # CONFIG_DRM_LOAD_EDID_FIRMWARE is not set +# CONFIG_DRM_LOGICVC is not set CONFIG_DRM_LONTIUM_LT8912B=m # CONFIG_DRM_LONTIUM_LT9211 is not set # CONFIG_DRM_LONTIUM_LT9611 is not set @@ -1412,6 +1423,7 @@ CONFIG_DRM_PANEL_BOE_BF060Y8M_AJ0=m CONFIG_DRM_PANEL_BOE_TV101WUM_NL6=m CONFIG_DRM_PANEL_BRIDGE=y CONFIG_DRM_PANEL_DSI_CM=m +# CONFIG_DRM_PANEL_EBBG_FT8719 is not set # CONFIG_DRM_PANEL_EDP is not set CONFIG_DRM_PANEL_ELIDA_KD35T133=m CONFIG_DRM_PANEL_FEIXIN_K101_IM2BA02=m @@ -1496,6 +1508,7 @@ CONFIG_DRM_SSD130X_I2C=m CONFIG_DRM_SSD130X=m CONFIG_DRM_SSD130X_SPI=m # CONFIG_DRM_THINE_THC63LVD1024 is not set +CONFIG_DRM_TI_DLPC3433=m # CONFIG_DRM_TIDSS is not set # CONFIG_DRM_TI_SN65DSI83 is not set CONFIG_DRM_TI_SN65DSI86=m @@ -1828,10 +1841,12 @@ CONFIG_FPGA_DFL=m CONFIG_FPGA_DFL_NIOS_INTEL_PAC_N3000=m CONFIG_FPGA_DFL_PCI=m CONFIG_FPGA=m +CONFIG_FPGA_M10_BMC_SEC_UPDATE=m CONFIG_FPGA_MGR_ALTERA_CVP=m CONFIG_FPGA_MGR_ALTERA_PS_SPI=m CONFIG_FPGA_MGR_ICE40_SPI=m CONFIG_FPGA_MGR_MACHXO2_SPI=m +# CONFIG_FPGA_MGR_MICROCHIP_SPI is not set CONFIG_FPGA_MGR_XILINX_SPI=m CONFIG_FPGA_MGR_ZYNQ_FPGA=m CONFIG_FPGA_REGION=m @@ -1946,7 +1961,6 @@ CONFIG_GPIO_AGGREGATOR=m CONFIG_GPIO_BD9571MWV=m CONFIG_GPIO_CADENCE=m CONFIG_GPIO_CDEV_V1=y -CONFIG_GPIO_DLN2=m # CONFIG_GPIO_DWAPB is not set CONFIG_GPIO_EXAR=m # CONFIG_GPIO_FTGPIO010 is not set @@ -2127,6 +2141,7 @@ CONFIG_HID_SUNPLUS=m CONFIG_HID_THINGM=m CONFIG_HID_THRUSTMASTER=m CONFIG_HID_TIVO=m +CONFIG_HID_TOPRE=m CONFIG_HID_TOPSEED=m CONFIG_HID_TWINHAN=m CONFIG_HID_U2FZERO=m @@ -2238,13 +2253,13 @@ CONFIG_I2C_CP2615=m # CONFIG_I2C_DESIGNWARE_PLATFORM is not set CONFIG_I2C_DESIGNWARE_SLAVE=y CONFIG_I2C_DIOLAN_U2C=m -CONFIG_I2C_DLN2=m # CONFIG_I2C_EG20T is not set # CONFIG_I2C_EMEV2 is not set # CONFIG_I2C_FSI is not set # CONFIG_I2C_GPIO is not set # CONFIG_I2C_HELPER_AUTO is not set CONFIG_I2C_HID_ACPI=m +CONFIG_I2C_HID_OF_ELAN=m # CONFIG_I2C_HID_OF_GOODIX is not set # CONFIG_I2C_HID_OF is not set # CONFIG_I2C_HISI is not set @@ -2337,11 +2352,13 @@ CONFIG_IIO_CONFIGFS=m CONFIG_IIO_CONSUMERS_PER_TRIGGER=2 CONFIG_IIO_CROS_EC_ACCEL_LEGACY=m CONFIG_IIO_CROS_EC_SENSORS_LID_ANGLE=m +CONFIG_IIO_FORMAT_KUNIT_TEST=m # CONFIG_IIO_HRTIMER_TRIGGER is not set CONFIG_IIO_INTERRUPT_TRIGGER=m # CONFIG_IIO is not set CONFIG_IIO_KFIFO_BUF=m CONFIG_IIO_MUX=m +CONFIG_IIO_RESCALE_KUNIT_TEST=m CONFIG_IIO_RESCALE=m # CONFIG_IIO_SIMPLE_DUMMY is not set # CONFIG_IIO_SSP_SENSORHUB is not set @@ -2413,6 +2430,7 @@ CONFIG_INFINIBAND_ADDR_TRANS=y # CONFIG_INFINIBAND_BNXT_RE is not set # CONFIG_INFINIBAND_CXGB4 is not set CONFIG_INFINIBAND_EFA=m +CONFIG_INFINIBAND_ERDMA=m CONFIG_INFINIBAND_IPOIB_CM=y CONFIG_INFINIBAND_IPOIB_DEBUG_DATA=y CONFIG_INFINIBAND_IPOIB_DEBUG=y @@ -2442,8 +2460,8 @@ CONFIG_INFINIBAND_USNIC=m # CONFIG_INITRAMFS_PRESERVE_MTIME is not set CONFIG_INITRAMFS_SOURCE="" # CONFIG_INIT_STACK_ALL_PATTERN is not set -# CONFIG_INIT_STACK_ALL_ZERO is not set -CONFIG_INIT_STACK_NONE=y +CONFIG_INIT_STACK_ALL_ZERO=y +# CONFIG_INIT_STACK_NONE is not set CONFIG_INOTIFY_USER=y # CONFIG_INPUT_AD714X is not set # CONFIG_INPUT_ADXL34X is not set @@ -2532,6 +2550,7 @@ CONFIG_INTEL_SOC_PMIC_CHTDC_TI=y CONFIG_INTEL_UNCORE_FREQ_CONTROL=m # CONFIG_INTEL_WMI_SBL_FW_UPDATE is not set CONFIG_INTEL_XWAY_PHY=m +# CONFIG_INTERCONNECT_QCOM_SM6350 is not set CONFIG_INTERCONNECT=y # CONFIG_INTERVAL_TREE_TEST is not set CONFIG_INV_ICM42600_I2C=m @@ -2902,7 +2921,7 @@ CONFIG_KGDB=y CONFIG_KPROBE_EVENT_GEN_TEST=m # CONFIG_KPROBE_EVENTS_ON_NOTRACE is not set CONFIG_KPROBE_EVENTS=y -# CONFIG_KPROBES_SANITY_TEST is not set +CONFIG_KPROBES_SANITY_TEST=m CONFIG_KPROBES=y # CONFIG_KS7010 is not set # CONFIG_KS8842 is not set @@ -3137,7 +3156,7 @@ CONFIG_MAGIC_SYSRQ=y # CONFIG_MANAGER_SBS is not set CONFIG_MANTIS_CORE=m # CONFIG_MARCH_Z10 is not set -# CONFIG_MARCH_Z13 is not set +CONFIG_MARCH_Z13=y # CONFIG_MARCH_Z14 is not set # CONFIG_MARCH_Z15 is not set # CONFIG_MARCH_Z16 is not set @@ -3145,7 +3164,7 @@ CONFIG_MANTIS_CORE=m # CONFIG_MARCH_Z900 is not set # CONFIG_MARCH_Z9_109 is not set # CONFIG_MARCH_Z990 is not set -CONFIG_MARCH_ZEC12=y +# CONFIG_MARCH_ZEC12 is not set CONFIG_MARVELL_10G_PHY=m CONFIG_MARVELL_88X2222_PHY=m # CONFIG_MARVELL_CN10K_TAD_PMU is not set @@ -3293,7 +3312,7 @@ CONFIG_MFD_CORE=m # CONFIG_MFD_DA9062 is not set # CONFIG_MFD_DA9063 is not set # CONFIG_MFD_DA9150 is not set -CONFIG_MFD_DLN2=m +# CONFIG_MFD_DLN2 is not set CONFIG_MFD_ENE_KB3930=m # CONFIG_MFD_GATEWORKS_GSC is not set # CONFIG_MFD_HI6421_PMIC is not set @@ -3744,6 +3763,7 @@ CONFIG_NET_DSA=m # CONFIG_NET_DSA_MICROCHIP_KSZ9477_I2C is not set CONFIG_NET_DSA_MICROCHIP_KSZ9477=m CONFIG_NET_DSA_MICROCHIP_KSZ9477_SPI=m +# CONFIG_NET_DSA_MICROCHIP_KSZ_COMMON is not set CONFIG_NET_DSA_MT7530=m # CONFIG_NET_DSA_MV88E6060 is not set CONFIG_NET_DSA_MV88E6XXX=m @@ -3765,6 +3785,7 @@ CONFIG_NET_DSA_TAG_OCELOT_8021Q=m CONFIG_NET_DSA_TAG_OCELOT=m CONFIG_NET_DSA_TAG_RTL4_A=m CONFIG_NET_DSA_TAG_RTL8_4=m +# CONFIG_NET_DSA_TAG_RZN1_A5PSW is not set CONFIG_NET_DSA_TAG_SJA1105=m CONFIG_NET_DSA_TAG_TRAILER=m CONFIG_NET_DSA_TAG_XRS700X=m @@ -4011,6 +4032,7 @@ CONFIG_NET_VENDOR_PENSANDO=y CONFIG_NET_VENDOR_TI=y CONFIG_NET_VENDOR_VERTEXCOM=y # CONFIG_NET_VENDOR_VIA is not set +CONFIG_NET_VENDOR_WANGXUN=y # CONFIG_NET_VENDOR_WIZNET is not set CONFIG_NET_VENDOR_XILINX=y # CONFIG_NET_VENDOR_XIRCOM is not set @@ -4083,6 +4105,7 @@ CONFIG_NF_FLOW_TABLE_INET=m CONFIG_NF_FLOW_TABLE_IPV4=m CONFIG_NF_FLOW_TABLE_IPV6=m CONFIG_NF_FLOW_TABLE=m +CONFIG_NF_FLOW_TABLE_PROCFS=y # CONFIG_NFIT_SECURITY_DEBUG is not set CONFIG_NF_LOG_ARP=m CONFIG_NF_LOG_IPV4=m @@ -4172,6 +4195,7 @@ CONFIG_N_HDLC=m CONFIG_NILFS2_FS=m CONFIG_NINTENDO_FF=y CONFIG_NITRO_ENCLAVES=m +# CONFIG_NITRO_ENCLAVES_MISC_DEV_TEST is not set CONFIG_NIU=m # CONFIG_NL80211_TESTMODE is not set CONFIG_NLMON=m @@ -4256,6 +4280,7 @@ CONFIG_NUMA_EMU=y CONFIG_NUMA=y # CONFIG_NVHE_EL2_DEBUG is not set # CONFIG_NVIDIA_WMI_EC_BACKLIGHT is not set +CONFIG_NVME_AUTH=y CONFIG_NVME_FC=m CONFIG_NVME_HWMON=y # CONFIG_NVMEM_REBOOT_MODE is not set @@ -4264,6 +4289,7 @@ CONFIG_NVMEM_SYSFS=y CONFIG_NVME_MULTIPATH=y CONFIG_NVMEM=y CONFIG_NVME_RDMA=m +CONFIG_NVME_TARGET_AUTH=y CONFIG_NVME_TARGET_FCLOOP=m CONFIG_NVME_TARGET_FC=m CONFIG_NVME_TARGET_LOOP=m @@ -4550,6 +4576,7 @@ CONFIG_PM_STD_PARTITION="" CONFIG_PM_TEST_SUSPEND=y CONFIG_PM_TRACE_RTC=y CONFIG_PM_TRACE=y +# CONFIG_PM_USERSPACE_AUTOSLEEP is not set # CONFIG_PMU_SYSFS is not set # CONFIG_PM_WAKELOCKS is not set CONFIG_PM=y @@ -4559,6 +4586,7 @@ CONFIG_POSIX_MQUEUE=y # CONFIG_POWER8_CPU is not set # CONFIG_POWER9_CPU is not set CONFIG_POWERCAP=y +CONFIG_POWER_MLXBF=m # CONFIG_POWER_RESET_BRCMKONA is not set # CONFIG_POWER_RESET_BRCMSTB is not set # CONFIG_POWER_RESET is not set @@ -4606,7 +4634,7 @@ CONFIG_PREVENT_FIRMWARE_BUILD=y # CONFIG_PRIME_NUMBERS is not set CONFIG_PRINTER=m # CONFIG_PRINTK_CALLER is not set -# CONFIG_PRINTK_INDEX is not set +CONFIG_PRINTK_INDEX=y CONFIG_PRINTK_SAFE_LOG_BUF_SHIFT=12 CONFIG_PRINTK_TIME=y # CONFIG_PRINT_QUOTA_WARNING is not set @@ -4658,11 +4686,13 @@ CONFIG_PTP_1588_CLOCK=y # CONFIG_PVPANIC_PCI is not set CONFIG_PVPANIC=y # CONFIG_PWM_ATMEL_TCB is not set +# CONFIG_PWM_CLK is not set # CONFIG_PWM_DEBUG is not set CONFIG_PWM_DWC=m # CONFIG_PWM_FSL_FTM is not set CONFIG_PWM_HIBVT=m # CONFIG_PWM is not set +CONFIG_PWM_OMAP_DMTIMER=m # CONFIG_PWM_PCA9685 is not set # CONFIG_PWM_XILINX is not set CONFIG_PWRSEQ_EMMC=m @@ -4765,6 +4795,7 @@ CONFIG_RCU_CPU_STALL_TIMEOUT=60 # CONFIG_RCU_EQS_DEBUG is not set CONFIG_RCU_EXP_CPU_STALL_TIMEOUT=0 # CONFIG_RCU_EXPERT is not set +# CONFIG_RCU_NOCB_CPU_DEFAULT_ALL is not set CONFIG_RCU_NOCB_CPU=y CONFIG_RCU_REF_SCALE_TEST=m # CONFIG_RCU_SCALE_TEST is not set @@ -4876,14 +4907,13 @@ CONFIG_REMOTEPROC=y # CONFIG_RESET_CONTROLLER is not set # CONFIG_RESET_INTEL_GW is not set # CONFIG_RESET_TI_SYSCON is not set -# CONFIG_RESOURCE_KUNIT_TEST is not set +CONFIG_RESET_TI_TPS380X=m +CONFIG_RESOURCE_KUNIT_TEST=m # CONFIG_RFD77402 is not set # CONFIG_RFD_FTL is not set CONFIG_RFKILL_GPIO=m CONFIG_RFKILL_INPUT=y # CONFIG_RFKILL is not set -# CONFIG_RH_DISABLE_DEPRECATED is not set -# CONFIG_RHEL_DIFFERENCES is not set CONFIG_RING_BUFFER_BENCHMARK=m # CONFIG_RING_BUFFER_STARTUP_TEST is not set # CONFIG_RING_BUFFER_VALIDATE_TIME_DELTAS is not set @@ -4999,6 +5029,7 @@ CONFIG_RTC_DRV_MAX6916=m CONFIG_RTC_DRV_MAX77686=m CONFIG_RTC_DRV_MCP795=m CONFIG_RTC_DRV_MSM6242=m +CONFIG_RTC_DRV_NCT3018Y=m CONFIG_RTC_DRV_PCF2123=m CONFIG_RTC_DRV_PCF2127=m CONFIG_RTC_DRV_PCF85063=m @@ -5079,6 +5110,7 @@ CONFIG_RTW89_DEBUGFS=y CONFIG_RTW89_DEBUGMSG=y CONFIG_RTW89=m CONFIG_RUNTIME_TESTING_MENU=y +# CONFIG_RV is not set CONFIG_RXKAD=y CONFIG_S2IO=m CONFIG_S390_AP_IOMMU=y @@ -5394,6 +5426,7 @@ CONFIG_SENSORS_LM93=m CONFIG_SENSORS_LM95234=m CONFIG_SENSORS_LM95241=m CONFIG_SENSORS_LM95245=m +CONFIG_SENSORS_LT7182S=m CONFIG_SENSORS_LTC2945=m CONFIG_SENSORS_LTC2947_I2C=m CONFIG_SENSORS_LTC2947_SPI=m @@ -5514,7 +5547,6 @@ CONFIG_SENSORS_XDPE152=m # CONFIG_SENSORS_XGENE is not set CONFIG_SENSORS_ZL6100=m # CONFIG_SERIAL_8250_16550A_VARIANTS is not set -# CONFIG_SERIAL_8250_ASPEED_VUART is not set CONFIG_SERIAL_8250_CONSOLE=y CONFIG_SERIAL_8250_CS=m # CONFIG_SERIAL_8250_DEPRECATED_OPTIONS is not set @@ -5585,6 +5617,7 @@ CONFIG_SFC_FALCON_MTD=y CONFIG_SFP=m # CONFIG_SGI_PARTITION is not set # CONFIG_SHADOW_CALL_STACK is not set +# CONFIG_SHRINKER_DEBUG is not set CONFIG_SHUFFLE_PAGE_ALLOCATOR=y # CONFIG_SI1133 is not set # CONFIG_SI1145 is not set @@ -5669,6 +5702,8 @@ CONFIG_SND_CS46XX=m CONFIG_SND_CS46XX_NEW_DSP=y # CONFIG_SND_CS5530 is not set # CONFIG_SND_CS5535AUDIO is not set +CONFIG_SND_CTL_DEBUG=y +CONFIG_SND_CTL_INPUT_VALIDATION=y CONFIG_SND_CTL_VALIDATION=y CONFIG_SND_CTXFI=m CONFIG_SND_DARLA20=m @@ -5895,6 +5930,7 @@ CONFIG_SND_SOC_GENERIC_DMAENGINE_PCM=y # CONFIG_SND_SOC_GTM601 is not set CONFIG_SND_SOC_HDAC_HDA=m CONFIG_SND_SOC_HDAC_HDMI=m +CONFIG_SND_SOC_HDA=m CONFIG_SND_SOC_HDMI_CODEC=m # CONFIG_SND_SOC_ICS43432 is not set # CONFIG_SND_SOC_IMG is not set @@ -6099,6 +6135,7 @@ CONFIG_SND_SOC_SPDIF=m CONFIG_SND_SOC_TAS2562=m CONFIG_SND_SOC_TAS2764=m CONFIG_SND_SOC_TAS2770=m +CONFIG_SND_SOC_TAS2780=m # CONFIG_SND_SOC_TAS5086 is not set # CONFIG_SND_SOC_TAS571X is not set # CONFIG_SND_SOC_TAS5720 is not set @@ -6178,6 +6215,7 @@ CONFIG_SND_SOC_WM8940=m # CONFIG_SND_SOC_WM8978 is not set # CONFIG_SND_SOC_WM8985 is not set # CONFIG_SND_SOC_WSA881X is not set +CONFIG_SND_SOC_WSA883X=m # CONFIG_SND_SOC_XILINX_AUDIO_FORMATTER is not set # CONFIG_SND_SOC_XILINX_I2S is not set # CONFIG_SND_SOC_XILINX_SPDIF is not set @@ -6260,7 +6298,6 @@ CONFIG_SPI_AX88796C=m # CONFIG_SPI_CADENCE_XSPI is not set # CONFIG_SPI_DEBUG is not set # CONFIG_SPI_DESIGNWARE is not set -CONFIG_SPI_DLN2=m CONFIG_SPI_FSL_LPSPI=m # CONFIG_SPI_FSL_SPI is not set # CONFIG_SPI_GPIO is not set @@ -6270,6 +6307,7 @@ CONFIG_SPI_FSL_LPSPI=m # CONFIG_SPI_LANTIQ_SSC is not set # CONFIG_SPI_LOOPBACK_TEST is not set # CONFIG_SPI_MEM is not set +CONFIG_SPI_MICROCHIP_CORE=m CONFIG_SPI_MUX=m # CONFIG_SPI_MXIC is not set # CONFIG_SPI_NXP_FLEXSPI is not set @@ -6358,8 +6396,10 @@ CONFIG_SURFACE_ACPI_NOTIFY=m CONFIG_SURFACE_AGGREGATOR_BUS=y CONFIG_SURFACE_AGGREGATOR_CDEV=m # CONFIG_SURFACE_AGGREGATOR_ERROR_INJECTION is not set +CONFIG_SURFACE_AGGREGATOR_HUB=m CONFIG_SURFACE_AGGREGATOR=m CONFIG_SURFACE_AGGREGATOR_REGISTRY=m +CONFIG_SURFACE_AGGREGATOR_TABLET_SWITCH=m CONFIG_SURFACE_DTX=m CONFIG_SURFACE_GPE=m CONFIG_SURFACE_HID=m @@ -6421,6 +6461,7 @@ CONFIG_TCG_NSC=m # CONFIG_TCG_TIS_I2C_ATMEL is not set CONFIG_TCG_TIS_I2C_CR50=m # CONFIG_TCG_TIS_I2C_INFINEON is not set +CONFIG_TCG_TIS_I2C=m # CONFIG_TCG_TIS_I2C_NUVOTON is not set CONFIG_TCG_TIS_SPI_CR50=y CONFIG_TCG_TIS_SPI=m @@ -6467,6 +6508,7 @@ CONFIG_TERANETICS_PHY=m # CONFIG_TEST_BLACKHOLE_DEV is not set CONFIG_TEST_BPF=m # CONFIG_TEST_CLOCKSOURCE_WATCHDOG is not set +CONFIG_TEST_CPUMASK=m # CONFIG_TEST_DIV64 is not set # CONFIG_TEST_FIRMWARE is not set # CONFIG_TEST_FPU is not set @@ -6493,7 +6535,7 @@ CONFIG_TEST_MIN_HEAP=m # CONFIG_TEST_RHASHTABLE is not set # CONFIG_TEST_SCANF is not set # CONFIG_TEST_SIPHASH is not set -# CONFIG_TEST_SORT is not set +CONFIG_TEST_SORT=m # CONFIG_TEST_STACKINIT is not set # CONFIG_TEST_STATIC_KEYS is not set # CONFIG_TEST_STRING_HELPERS is not set @@ -6668,6 +6710,7 @@ CONFIG_TPM_KEY_PARSER=m # CONFIG_TPS68470_PMIC_OPREGION is not set CONFIG_TRACE_EVAL_MAP_FILE=y # CONFIG_TRACE_EVENT_INJECT is not set +# CONFIG_TRACE_MMIO_ACCESS is not set # CONFIG_TRACEPOINT_BENCHMARK is not set # CONFIG_TRACER_SNAPSHOT_PER_CPU_SWAP is not set CONFIG_TRACER_SNAPSHOT=y @@ -6705,6 +6748,8 @@ CONFIG_TUN=m # CONFIG_TUN_VNET_CROSS_LE is not set # CONFIG_TWL4030_CORE is not set # CONFIG_TWL6040_CORE is not set +CONFIG_TXGBE=m +# CONFIG_TYPEC_ANX7411 is not set CONFIG_TYPEC_DP_ALTMODE=m CONFIG_TYPEC_FUSB302=m CONFIG_TYPEC_HD3SS3220=m @@ -6737,6 +6782,7 @@ CONFIG_UBIFS_FS_XATTR=y # CONFIG_UCLAMP_TASK is not set CONFIG_UCSI_ACPI=m CONFIG_UCSI_CCG=m +CONFIG_UCSI_STM32G0=m CONFIG_UDF_FS=m CONFIG_UDMABUF=y # CONFIG_UEVENT_HELPER is not set @@ -6770,6 +6816,7 @@ CONFIG_UPROBE_EVENTS=y # CONFIG_US5182D is not set # CONFIG_USB4_DEBUGFS_WRITE is not set # CONFIG_USB4_DMA_TEST is not set +# CONFIG_USB4_KUNIT_TEST is not set CONFIG_USB4_NET=m CONFIG_USB4=y CONFIG_USB_ACM=m @@ -6963,6 +7010,7 @@ CONFIG_USB_OHCI_HCD_PCI=y # CONFIG_USB_OHCI_HCD_PLATFORM is not set # CONFIG_USB_OHCI_HCD_SSB is not set CONFIG_USB_OHCI_HCD=y +CONFIG_USB_ONBOARD_HUB=m # CONFIG_USB_OTG_DISABLE_EXTERNAL_HUB is not set # CONFIG_USB_OTG_FSM is not set # CONFIG_USB_OTG is not set @@ -7112,6 +7160,7 @@ CONFIG_VCHIQ_CDEV=y CONFIG_VCNL3020=m # CONFIG_VCNL4000 is not set CONFIG_VCNL4035=m +CONFIG_VCPU_STALL_DETECTOR=m CONFIG_VDPA=m CONFIG_VDPA_SIM_BLOCK=m CONFIG_VDPA_SIM=m @@ -7130,6 +7179,7 @@ CONFIG_VFIO=m CONFIG_VFIO_MDEV=m # CONFIG_VFIO_NOIOMMU is not set CONFIG_VFIO_PCI=m +CONFIG_VFIO_PCI_ZDEV_KVM=y CONFIG_VGA_ARB_MAX_GPUS=16 CONFIG_VGA_ARB=y CONFIG_VGA_CONSOLE=y @@ -7146,6 +7196,7 @@ CONFIG_VIDEO_AD5820=m CONFIG_VIDEO_ADP1653=m # CONFIG_VIDEO_ADV_DEBUG is not set CONFIG_VIDEO_AK7375=m +CONFIG_VIDEO_AR0521=m CONFIG_VIDEO_AU0828=m # CONFIG_VIDEO_AU0828_RC is not set CONFIG_VIDEO_AU0828_V4L2=y @@ -7281,6 +7332,7 @@ CONFIG_VIDEO_SOLO6X10=m CONFIG_VIDEO_SR030PC30=m CONFIG_VIDEO_STK1160_COMMON=m CONFIG_VIDEO_STK1160=m +# CONFIG_VIDEO_STKWEBCAM is not set CONFIG_VIDEO_STM32_DMA2D=m # CONFIG_VIDEO_TEGRA_TPG is not set CONFIG_VIDEO_TM6000_ALSA=m @@ -7466,6 +7518,7 @@ CONFIG_XEN_PRIVCMD=m # CONFIG_XEN_PVCALLS_FRONTEND is not set CONFIG_XEN_PVHVM_GUEST=y CONFIG_XEN_UNPOPULATED_ALLOC=y +# CONFIG_XEN_VIRTIO_FORCE_GRANT is not set CONFIG_XEN_VIRTIO=y CONFIG_XFRM_INTERFACE=m CONFIG_XFRM_MIGRATE=y diff --git a/kernel-s390x-debug-rhel.config b/kernel-s390x-debug-rhel.config index deeeb929c..166f80bb9 100644 --- a/kernel-s390x-debug-rhel.config +++ b/kernel-s390x-debug-rhel.config @@ -11,11 +11,11 @@ CONFIG_8139TOO=m # CONFIG_8139TOO_PIO is not set # CONFIG_8139TOO_TUNE_TWISTER is not set # CONFIG_A11Y_BRAILLE_CONSOLE is not set +# CONFIG_A64FX_DIAG is not set # CONFIG_ABP060MG is not set # CONFIG_ACCESSIBILITY is not set # CONFIG_ACORN_PARTITION is not set CONFIG_ACPI_AC=y -CONFIG_ACPI_AGDI=y # CONFIG_ACPI_ALS is not set CONFIG_ACPI_APEI_EINJ=m CONFIG_ACPI_APEI_ERST_DEBUG=m @@ -52,6 +52,7 @@ CONFIG_ACPI_PROCESSOR=y CONFIG_ACPI_SPCR_TABLE=y CONFIG_ACPI_TABLE_UPGRADE=y CONFIG_ACPI_THERMAL=y +# CONFIG_ACPI_VIDEO is not set # CONFIG_ACQUIRE_WDT is not set # CONFIG_AD2S1200 is not set # CONFIG_AD2S1210 is not set @@ -194,7 +195,7 @@ CONFIG_AMD_PMC=m # CONFIG_AMDTEE is not set # CONFIG_AMIGA_PARTITION is not set # CONFIG_AMT is not set -# CONFIG_ANDROID is not set +# CONFIG_ANDROID_BINDER_IPC is not set # CONFIG_ANON_VMA_NAME is not set # CONFIG_APDS9300 is not set # CONFIG_APDS9802ALS is not set @@ -214,12 +215,14 @@ CONFIG_AQUANTIA_PHY=m # CONFIG_ARCH_APPLE is not set # CONFIG_ARCH_BCM2835 is not set # CONFIG_ARCH_BCM4908 is not set +# CONFIG_ARCH_BCMBCA is not set # CONFIG_ARCH_BITMAIN is not set # CONFIG_ARCH_KEEMBAY is not set # CONFIG_ARCH_LG1K is not set # CONFIG_ARCH_MESON is not set # CONFIG_ARCH_MVEBU is not set # CONFIG_ARCH_MXC is not set +# CONFIG_ARCH_NPCM is not set CONFIG_ARCH_RANDOM=y # CONFIG_ARCH_REALTEK is not set # CONFIG_ARCH_S32 is not set @@ -242,13 +245,15 @@ CONFIG_ARM64_ERRATUM_2119858=y CONFIG_ARM64_ERRATUM_2139208=y CONFIG_ARM64_ERRATUM_2224489=y CONFIG_ARM64_ERRATUM_2253138=y -CONFIG_ARM64_SME=y +CONFIG_ARM64_ERRATUM_2441009=y +CONFIG_ARM64_ERRATUM_2457168=y CONFIG_ARM64_USE_LSE_ATOMICS=y CONFIG_ARM_CMN=m # CONFIG_ARM_MHU_V2 is not set -CONFIG_ARM_SCMI_TRANSPORT_MAILBOX=y +# CONFIG_ARM_SCMI_POWER_CONTROL is not set +# CONFIG_ARM_SCMI_TRANSPORT_MAILBOX is not set # CONFIG_ARM_SCMI_TRANSPORT_SMC_ATOMIC_ENABLE is not set -CONFIG_ARM_SCMI_TRANSPORT_SMC=y +# CONFIG_ARM_SCMI_TRANSPORT_SMC is not set # CONFIG_ARM_SCMI_TRANSPORT_VIRTIO is not set CONFIG_ARM_SMCCC_SOC_ID=y # CONFIG_ARM_SMMU_LEGACY_DT_BINDINGS is not set @@ -396,7 +401,7 @@ CONFIG_BINFMT_ELF=y CONFIG_BINFMT_MISC=m CONFIG_BINFMT_SCRIPT=y CONFIG_BITFIELD_KUNIT=m -# CONFIG_BITS_TEST is not set +CONFIG_BITS_TEST=m CONFIG_BLK_CGROUP_FC_APPID=y # CONFIG_BLK_CGROUP_IOCOST is not set CONFIG_BLK_CGROUP_IOLATENCY=y @@ -431,6 +436,7 @@ CONFIG_BLK_DEV_SR=m # CONFIG_BLK_DEV_SX8 is not set # CONFIG_BLK_DEV_THROTTLING_LOW is not set CONFIG_BLK_DEV_THROTTLING=y +# CONFIG_BLK_DEV_UBLK is not set CONFIG_BLK_DEV=y CONFIG_BLK_DEV_ZONED=y # CONFIG_BLK_INLINE_ENCRYPTION is not set @@ -575,6 +581,7 @@ CONFIG_CACHEFILES=m CONFIG_CAN_8DEV_USB=m CONFIG_CAN_BCM=m CONFIG_CAN_CALC_BITTIMING=y +# CONFIG_CAN_CAN327 is not set # CONFIG_CAN_CC770 is not set # CONFIG_CAN_C_CAN is not set # CONFIG_CAN_CTUCANFD_PCI is not set @@ -583,6 +590,7 @@ CONFIG_CAN_DEBUG_DEVICES=y CONFIG_CAN_DEV=m CONFIG_CAN_EMS_USB=m CONFIG_CAN_ESD_USB2=m +# CONFIG_CAN_ESD_USB is not set # CONFIG_CAN_ETAS_ES58X is not set # CONFIG_CAN_FLEXCAN is not set # CONFIG_CAN_GRCAN is not set @@ -603,6 +611,7 @@ CONFIG_CAN_M_CAN_PCI=m CONFIG_CAN_MCP251XFD=m # CONFIG_CAN_MCP251XFD_SANITY is not set CONFIG_CAN_MCP251X=m +CONFIG_CAN_NETLINK=y CONFIG_CAN_PEAK_PCIEFD=m CONFIG_CAN_PEAK_USB=m CONFIG_CAN_RAW=m @@ -648,6 +657,7 @@ CONFIG_CGROUP_BPF=y CONFIG_CGROUP_CPUACCT=y CONFIG_CGROUP_DEBUG=y CONFIG_CGROUP_DEVICE=y +# CONFIG_CGROUP_FAVOR_DYNMODS is not set CONFIG_CGROUP_FREEZER=y CONFIG_CGROUP_HUGETLB=y CONFIG_CGROUP_MISC=y @@ -779,7 +789,7 @@ CONFIG_CONNECTOR=y CONFIG_CONSOLE_LOGLEVEL_DEFAULT=7 CONFIG_CONSOLE_LOGLEVEL_QUIET=4 CONFIG_CONTEXT_SWITCH_TRACER=y -# CONFIG_CONTEXT_TRACKING_FORCE is not set +# CONFIG_CONTEXT_TRACKING_USER_FORCE is not set CONFIG_CORDIC=m CONFIG_CORE_DUMP_DEFAULT_ELF_HEADERS=y # CONFIG_CORESIGHT_CPU_DEBUG_DEFAULT_ON is not set @@ -802,17 +812,15 @@ CONFIG_CPU_FREQ_GOV_USERSPACE=y CONFIG_CPU_FREQ_STAT=y CONFIG_CPU_FREQ=y # CONFIG_CPU_HOTPLUG_STATE_CONTROL is not set -CONFIG_CPU_IBPB_ENTRY=y -CONFIG_CPU_IBRS_ENTRY=y # CONFIG_CPU_IDLE_GOV_HALTPOLL is not set # CONFIG_CPU_IDLE_GOV_LADDER is not set # CONFIG_CPU_IDLE_GOV_TEO is not set CONFIG_CPU_ISOLATION=y CONFIG_CPU_LITTLE_ENDIAN=y +CONFIG_CPUMASK_KUNIT_TEST=m CONFIG_CPUMASK_OFFSTACK=y CONFIG_CPUSETS=y # CONFIG_CPU_THERMAL is not set -CONFIG_CPU_UNRET_ENTRY=y # CONFIG_CRAMFS is not set # CONFIG_CRAMFS_MTD is not set CONFIG_CRASH_DUMP=y @@ -843,6 +851,7 @@ CONFIG_CRYPTO_AES_S390=m # CONFIG_CRYPTO_AES_TI is not set CONFIG_CRYPTO_AES=y CONFIG_CRYPTO_ANSI_CPRNG=m +# CONFIG_CRYPTO_ARIA is not set CONFIG_CRYPTO_AUTHENC=y CONFIG_CRYPTO_BLAKE2B=m # CONFIG_CRYPTO_BLAKE2S is not set @@ -895,7 +904,7 @@ CONFIG_CRYPTO_DEV_NITROX_CNN55XX=m CONFIG_CRYPTO_DEV_SP_CCP=y CONFIG_CRYPTO_DEV_SP_PSP=y # CONFIG_CRYPTO_DEV_VIRTIO is not set -# CONFIG_CRYPTO_DH_RFC7919_GROUPS is not set +CONFIG_CRYPTO_DH_RFC7919_GROUPS=y CONFIG_CRYPTO_DH=y CONFIG_CRYPTO_DRBG_CTR=y CONFIG_CRYPTO_DRBG_HASH=y @@ -915,6 +924,7 @@ CONFIG_CRYPTO_GCM=y CONFIG_CRYPTO_GF128MUL=y CONFIG_CRYPTO_GHASH_S390=m CONFIG_CRYPTO_GHASH=y +# CONFIG_CRYPTO_HCTR2 is not set CONFIG_CRYPTO_HMAC=y CONFIG_CRYPTO_HW=y # CONFIG_CRYPTO_KEYWRAP is not set @@ -939,6 +949,8 @@ CONFIG_CRYPTO_PAES_S390=m CONFIG_CRYPTO_PCBC=m CONFIG_CRYPTO_PCRYPT=m CONFIG_CRYPTO_POLY1305=m +# CONFIG_CRYPTO_POLYVAL_ARM64_CE is not set +# CONFIG_CRYPTO_POLYVAL_CLMUL_NI is not set CONFIG_CRYPTO_RMD160=m CONFIG_CRYPTO_RSA=y CONFIG_CRYPTO_SEQIV=y @@ -998,6 +1010,7 @@ CONFIG_CXL_PMEM=m # CONFIG_DA280 is not set # CONFIG_DA311 is not set CONFIG_DAMON_DBGFS=y +# CONFIG_DAMON_LRU_SORT is not set CONFIG_DAMON_PADDR=y CONFIG_DAMON_RECLAIM=y CONFIG_DAMON_SYSFS=y @@ -1105,8 +1118,6 @@ CONFIG_DEFAULT_NET_SCH="fq_codel" CONFIG_DEFAULT_SECURITY_SELINUX=y # CONFIG_DEFAULT_SFQ is not set # CONFIG_DEFERRED_STRUCT_PAGE_INIT is not set -# CONFIG_DELL_WMI_PRIVACY is not set -CONFIG_DELL_WMI_SYSMAN=m CONFIG_DETECT_HUNG_TASK=y CONFIG_DEV_DAX_HMEM=m CONFIG_DEV_DAX_KMEM=m @@ -1123,8 +1134,8 @@ CONFIG_DIAG288_WATCHDOG=m CONFIG_DIMLIB=y # CONFIG_DLHL60D is not set CONFIG_DLM_DEBUG=y +# CONFIG_DLM_DEPRECATED_API is not set CONFIG_DLM=m -CONFIG_DLN2_ADC=m # CONFIG_DM9051 is not set CONFIG_DMA_API_DEBUG_SG=y CONFIG_DMA_API_DEBUG=y @@ -1179,6 +1190,7 @@ CONFIG_DM_UEVENT=y # CONFIG_DM_UNSTRIPED is not set CONFIG_DM_VERITY_FEC=y CONFIG_DM_VERITY=m +CONFIG_DM_VERITY_VERIFY_ROOTHASH_SIG_SECONDARY_KEYRING=y CONFIG_DM_VERITY_VERIFY_ROOTHASH_SIG=y CONFIG_DM_WRITECACHE=m CONFIG_DM_ZERO=m @@ -1239,12 +1251,14 @@ CONFIG_DRM_I915_CAPTURE_ERROR=y CONFIG_DRM_I915_COMPRESS_ERROR=y CONFIG_DRM_I915=m CONFIG_DRM_I915_USERPTR=y +# CONFIG_DRM_IMX_LCDIF is not set # CONFIG_DRM_ITE_IT6505 is not set # CONFIG_DRM_ITE_IT66121 is not set # CONFIG_DRM_KOMEDA is not set # CONFIG_DRM_LEGACY is not set # CONFIG_DRM_LIMA is not set # CONFIG_DRM_LOAD_EDID_FIRMWARE is not set +# CONFIG_DRM_LOGICVC is not set # CONFIG_DRM_LONTIUM_LT8912B is not set # CONFIG_DRM_LONTIUM_LT9211 is not set # CONFIG_DRM_LONTIUM_LT9611 is not set @@ -1303,6 +1317,7 @@ CONFIG_DRM_RADEON_USERPTR=y # CONFIG_DRM_SIMPLEDRM is not set # CONFIG_DRM_SSD130X is not set # CONFIG_DRM_THINE_THC63LVD1024 is not set +# CONFIG_DRM_TI_DLPC3433 is not set # CONFIG_DRM_TIDSS is not set # CONFIG_DRM_TI_SN65DSI83 is not set # CONFIG_DRM_TI_SN65DSI86 is not set @@ -1475,6 +1490,7 @@ CONFIG_ENCLOSURE_SERVICES=m CONFIG_ENCRYPTED_KEYS=y CONFIG_ENERGY_MODEL=y CONFIG_ENIC=m +# CONFIG_ENVELOPE_DETECTOR is not set CONFIG_EPIC100=m CONFIG_EPOLL=y # CONFIG_EQUALIZER is not set @@ -1720,7 +1736,6 @@ CONFIG_GLOB=y # CONFIG_GPIO_BT8XX is not set # CONFIG_GPIO_CADENCE is not set CONFIG_GPIO_CDEV_V1=y -CONFIG_GPIO_DLN2=m # CONFIG_GPIO_DWAPB is not set # CONFIG_GPIO_EXAR is not set # CONFIG_GPIO_F7188X is not set @@ -1892,6 +1907,7 @@ CONFIG_HID_SUNPLUS=m CONFIG_HID_THINGM=m CONFIG_HID_THRUSTMASTER=m CONFIG_HID_TIVO=m +CONFIG_HID_TOPRE=m CONFIG_HID_TOPSEED=m CONFIG_HID_TWINHAN=m # CONFIG_HID_U2FZERO is not set @@ -1925,6 +1941,7 @@ CONFIG_HIST_TRIGGERS=y # CONFIG_HMC6352 is not set CONFIG_HMC_DRV=m # CONFIG_HNS3 is not set +# CONFIG_HNS3_PMU is not set # CONFIG_HOLTEK_FF is not set CONFIG_HOTPLUG_CPU=y CONFIG_HOTPLUG_PCI_ACPI_IBM=m @@ -1938,6 +1955,7 @@ CONFIG_HOTPLUG_PCI=y # CONFIG_HP206C is not set # CONFIG_HPFS_FS is not set # CONFIG_HP_ILO is not set +CONFIG_HSA_AMD_P2P=y CONFIG_HSA_AMD_SVM=y CONFIG_HSA_AMD=y # CONFIG_HSI is not set @@ -2009,12 +2027,12 @@ CONFIG_I2C_ALGOBIT=m # CONFIG_I2C_DESIGNWARE_PLATFORM is not set # CONFIG_I2C_DESIGNWARE_SLAVE is not set CONFIG_I2C_DIOLAN_U2C=m -CONFIG_I2C_DLN2=m # CONFIG_I2C_EMEV2 is not set CONFIG_I2C_GPIO_FAULT_INJECTOR=y # CONFIG_I2C_GPIO is not set # CONFIG_I2C_HELPER_AUTO is not set CONFIG_I2C_HID_ACPI=m +# CONFIG_I2C_HID_OF_ELAN is not set # CONFIG_I2C_HID_OF_GOODIX is not set # CONFIG_I2C_HID_OF is not set # CONFIG_I2C_HISI is not set @@ -2103,6 +2121,7 @@ CONFIG_IGC=m # CONFIG_IIO_CONFIGFS is not set CONFIG_IIO_CONSUMERS_PER_TRIGGER=2 # CONFIG_IIO_CROS_EC_ACCEL_LEGACY is not set +CONFIG_IIO_FORMAT_KUNIT_TEST=m # CONFIG_IIO_INTERRUPT_TRIGGER is not set # CONFIG_IIO is not set # CONFIG_IIO_MUX is not set @@ -2168,6 +2187,7 @@ CONFIG_INFINIBAND_ADDR_TRANS=y # CONFIG_INFINIBAND_BNXT_RE is not set CONFIG_INFINIBAND_CXGB4=m CONFIG_INFINIBAND_EFA=m +# CONFIG_INFINIBAND_ERDMA is not set # CONFIG_INFINIBAND_HNS is not set CONFIG_INFINIBAND_IPOIB_CM=y # CONFIG_INFINIBAND_IPOIB_DEBUG_DATA is not set @@ -2253,6 +2273,7 @@ CONFIG_INPUT_YEALINK=m # CONFIG_INT3406_THERMAL is not set CONFIG_INTEGRITY_ASYMMETRIC_KEYS=y CONFIG_INTEGRITY_AUDIT=y +CONFIG_INTEGRITY_MACHINE_KEYRING=y CONFIG_INTEGRITY_PLATFORM_KEYRING=y CONFIG_INTEGRITY_SIGNATURE=y CONFIG_INTEGRITY_TRUSTED_KEYRING=y @@ -2261,7 +2282,6 @@ CONFIG_INTEGRITY=y # CONFIG_INTEL_IDMA64 is not set # CONFIG_INTEL_IDXD_COMPAT is not set CONFIG_INTEL_IDXD=m -# CONFIG_INTEL_IFS is not set # CONFIG_INTEL_INT0002_VGPIO is not set # CONFIG_INTEL_IOMMU_DEBUGFS is not set # CONFIG_INTEL_IOMMU_SCALABLE_MODE_DEFAULT_ON is not set @@ -2614,7 +2634,7 @@ CONFIG_KGDB=y CONFIG_KPROBE_EVENT_GEN_TEST=m # CONFIG_KPROBE_EVENTS_ON_NOTRACE is not set CONFIG_KPROBE_EVENTS=y -# CONFIG_KPROBES_SANITY_TEST is not set +CONFIG_KPROBES_SANITY_TEST=m CONFIG_KPROBES=y # CONFIG_KS7010 is not set CONFIG_KSM=y @@ -2624,6 +2644,8 @@ CONFIG_KUNIT_EXAMPLE_TEST=m CONFIG_KUNIT=m CONFIG_KUNIT_TEST=m CONFIG_KVM_AMD_SEV=y +# CONFIG_KVM_BOOK3S_HV_P8_TIMING is not set +# CONFIG_KVM_BOOK3S_HV_P9_TIMING is not set CONFIG_KVM=m # CONFIG_KVM_S390_UCONTROL is not set # CONFIG_KVM_XEN is not set @@ -2743,6 +2765,7 @@ CONFIG_LLC=m # CONFIG_LMK04832 is not set # CONFIG_LMP91000 is not set CONFIG_LOAD_IPL_KEYS=y +CONFIG_LOAD_UEFI_KEYS=y CONFIG_LOCALVERSION="" # CONFIG_LOCALVERSION_AUTO is not set CONFIG_LOCKDEP_BITS=16 @@ -2857,7 +2880,7 @@ CONFIG_MARVELL_10G_PHY=m # CONFIG_MAX5821 is not set # CONFIG_MAX63XX_WATCHDOG is not set # CONFIG_MAXIM_THERMOCOUPLE is not set -# CONFIG_MAXLINEAR_GPHY is not set +CONFIG_MAXLINEAR_GPHY=m CONFIG_MAX_PHYSMEM_BITS=46 # CONFIG_MB1232 is not set # CONFIG_MC3230 is not set @@ -2964,7 +2987,7 @@ CONFIG_MESSAGE_LOGLEVEL_DEFAULT=4 # CONFIG_MFD_DA9062 is not set # CONFIG_MFD_DA9063 is not set # CONFIG_MFD_DA9150 is not set -CONFIG_MFD_DLN2=m +# CONFIG_MFD_DLN2 is not set # CONFIG_MFD_GATEWORKS_GSC is not set # CONFIG_MFD_HI6421_PMIC is not set # CONFIG_MFD_HI655X_PMIC is not set @@ -3582,6 +3605,7 @@ CONFIG_NET_VENDOR_SOLARFLARE=y # CONFIG_NET_VENDOR_TI is not set # CONFIG_NET_VENDOR_VERTEXCOM is not set # CONFIG_NET_VENDOR_VIA is not set +# CONFIG_NET_VENDOR_WANGXUN is not set # CONFIG_NET_VENDOR_WIZNET is not set # CONFIG_NET_VENDOR_XILINX is not set CONFIG_NET_VRF=m @@ -3622,6 +3646,7 @@ CONFIG_NF_FLOW_TABLE_INET=m CONFIG_NF_FLOW_TABLE_IPV4=m CONFIG_NF_FLOW_TABLE_IPV6=m CONFIG_NF_FLOW_TABLE=m +CONFIG_NF_FLOW_TABLE_PROCFS=y # CONFIG_NFIT_SECURITY_DEBUG is not set CONFIG_NF_LOG_ARP=m CONFIG_NF_LOG_IPV4=m @@ -3713,6 +3738,7 @@ CONFIG_N_GSM=m # CONFIG_NIC7018_WDT is not set # CONFIG_NILFS2_FS is not set CONFIG_NITRO_ENCLAVES=m +CONFIG_NITRO_ENCLAVES_MISC_DEV_TEST=y # CONFIG_NL80211_TESTMODE is not set CONFIG_NLMON=m CONFIG_NLS_ASCII=y @@ -3801,6 +3827,7 @@ CONFIG_NVDIMM_DAX=y CONFIG_NVDIMM_PFN=y # CONFIG_NVHE_EL2_DEBUG is not set # CONFIG_NVIDIA_WMI_EC_BACKLIGHT is not set +CONFIG_NVME_AUTH=y CONFIG_NVME_FC=m # CONFIG_NVME_HWMON is not set # CONFIG_NVMEM_REBOOT_MODE is not set @@ -3809,6 +3836,7 @@ CONFIG_NVMEM_SYSFS=y CONFIG_NVME_MULTIPATH=y CONFIG_NVMEM=y CONFIG_NVME_RDMA=m +CONFIG_NVME_TARGET_AUTH=y CONFIG_NVME_TARGET_FCLOOP=m CONFIG_NVME_TARGET_FC=m CONFIG_NVME_TARGET_LOOP=m @@ -4062,6 +4090,7 @@ CONFIG_PM_DEBUG=y CONFIG_PM_STD_PARTITION="/dev/jokes" CONFIG_PM_TEST_SUSPEND=y CONFIG_PM_TRACE_RTC=y +# CONFIG_PM_USERSPACE_AUTOSLEEP is not set # CONFIG_PMU_SYSFS is not set # CONFIG_PM_WAKELOCKS is not set CONFIG_PM=y @@ -4069,6 +4098,7 @@ CONFIG_PNFS_BLOCK=m CONFIG_PNFS_FILE_LAYOUT=m CONFIG_POSIX_MQUEUE=y # CONFIG_POWERCAP is not set +# CONFIG_POWER_MLXBF is not set CONFIG_POWERNV_CPUFREQ=y CONFIG_POWERNV_OP_PANEL=m # CONFIG_POWER_RESET_BRCMSTB is not set @@ -4163,6 +4193,7 @@ CONFIG_PTP_1588_CLOCK=y # CONFIG_PVPANIC_MMIO is not set # CONFIG_PVPANIC_PCI is not set # CONFIG_PWM_ATMEL_TCB is not set +# CONFIG_PWM_CLK is not set # CONFIG_PWM_DEBUG is not set # CONFIG_PWM_DWC is not set # CONFIG_PWM_FSL_FTM is not set @@ -4185,6 +4216,7 @@ CONFIG_QCOM_FALKOR_ERRATUM_1009=y # CONFIG_QCOM_GPI_DMA is not set # CONFIG_QCOM_HIDMA is not set # CONFIG_QCOM_HIDMA_MGMT is not set +# CONFIG_QCOM_ICC_BWMON is not set # CONFIG_QCOM_IOMMU is not set # CONFIG_QCOM_IPCC is not set # CONFIG_QCOM_LMH is not set @@ -4273,6 +4305,7 @@ CONFIG_RCU_CPU_STALL_TIMEOUT=60 # CONFIG_RCU_EQS_DEBUG is not set CONFIG_RCU_EXP_CPU_STALL_TIMEOUT=0 # CONFIG_RCU_EXPERT is not set +# CONFIG_RCU_NOCB_CPU_DEFAULT_ALL is not set CONFIG_RCU_NOCB_CPU=y CONFIG_RCU_REF_SCALE_TEST=m CONFIG_RCU_SCALE_TEST=m @@ -4347,16 +4380,14 @@ CONFIG_RENESAS_PHY=m # CONFIG_RESET_INTEL_GW is not set # CONFIG_RESET_QCOM_PDC is not set # CONFIG_RESET_TI_SYSCON is not set -# CONFIG_RESOURCE_KUNIT_TEST is not set -CONFIG_RETHUNK=y +# CONFIG_RESET_TI_TPS380X is not set +CONFIG_RESOURCE_KUNIT_TEST=m CONFIG_RETPOLINE=y # CONFIG_RFD77402 is not set # CONFIG_RFD_FTL is not set # CONFIG_RFKILL_GPIO is not set CONFIG_RFKILL_INPUT=y CONFIG_RFKILL=m -CONFIG_RH_DISABLE_DEPRECATED=y -CONFIG_RHEL_DIFFERENCES=y CONFIG_RING_BUFFER_BENCHMARK=m # CONFIG_RING_BUFFER_STARTUP_TEST is not set # CONFIG_RING_BUFFER_VALIDATE_TIME_DELTAS is not set @@ -4456,6 +4487,7 @@ CONFIG_RTC_DRV_MAX6900=m # CONFIG_RTC_DRV_MAX6916 is not set # CONFIG_RTC_DRV_MCP795 is not set CONFIG_RTC_DRV_MSM6242=m +# CONFIG_RTC_DRV_NCT3018Y is not set # CONFIG_RTC_DRV_PCF2123 is not set # CONFIG_RTC_DRV_PCF2127 is not set # CONFIG_RTC_DRV_PCF85063 is not set @@ -4529,6 +4561,7 @@ CONFIG_RTW89_DEBUGFS=y CONFIG_RTW89_DEBUGMSG=y CONFIG_RTW89=m CONFIG_RUNTIME_TESTING_MENU=y +# CONFIG_RV is not set CONFIG_RXKAD=y CONFIG_S390_AP_IOMMU=y CONFIG_S390_CCW_IOMMU=y @@ -4711,12 +4744,13 @@ CONFIG_SCTP_COOKIE_HMAC_SHA1=y # CONFIG_SCTP_DEFAULT_COOKIE_HMAC_MD5 is not set # CONFIG_SCTP_DEFAULT_COOKIE_HMAC_NONE is not set CONFIG_SCTP_DEFAULT_COOKIE_HMAC_SHA1=y +# CONFIG_SD_ADC_MODULATOR is not set # CONFIG_SDIO_UART is not set # CONFIG_SDMA_VERBOSITY is not set # CONFIG_SDX_GCC_55 is not set # CONFIG_SECCOMP_CACHE_DEBUG is not set CONFIG_SECCOMP=y -# CONFIG_SECONDARY_TRUSTED_KEYRING is not set +CONFIG_SECONDARY_TRUSTED_KEYRING=y CONFIG_SECTION_MISMATCH_WARN_ONLY=y # CONFIG_SECURITY_APPARMOR is not set # CONFIG_SECURITY_DMESG_RESTRICT is not set @@ -4856,6 +4890,7 @@ CONFIG_SENSORS_LM93=m CONFIG_SENSORS_LM95234=m CONFIG_SENSORS_LM95241=m CONFIG_SENSORS_LM95245=m +# CONFIG_SENSORS_LT7182S is not set # CONFIG_SENSORS_LTC2945 is not set # CONFIG_SENSORS_LTC2947_I2C is not set # CONFIG_SENSORS_LTC2947_SPI is not set @@ -4976,7 +5011,6 @@ CONFIG_SENSORS_W83L786NG=m # CONFIG_SENSORS_XGENE is not set CONFIG_SENSORS_ZL6100=m # CONFIG_SERIAL_8250_16550A_VARIANTS is not set -# CONFIG_SERIAL_8250_ASPEED_VUART is not set CONFIG_SERIAL_8250_CONSOLE=y # CONFIG_SERIAL_8250_DEPRECATED_OPTIONS is not set # CONFIG_SERIAL_8250_DETECT_IRQ is not set @@ -5011,7 +5045,6 @@ CONFIG_SERIAL_JSM=m # CONFIG_SERIAL_LANTIQ is not set # CONFIG_SERIAL_MAX3100 is not set # CONFIG_SERIAL_MAX310X is not set -# CONFIG_SERIAL_MULTI_INSTANTIATE is not set # CONFIG_SERIAL_NONSTANDARD is not set # CONFIG_SERIAL_RP2 is not set # CONFIG_SERIAL_SC16IS7XX is not set @@ -5044,6 +5077,7 @@ CONFIG_SFC_MCDI_LOGGING=y CONFIG_SGETMASK_SYSCALL=y # CONFIG_SGI_PARTITION is not set # CONFIG_SHADOW_CALL_STACK is not set +# CONFIG_SHRINKER_DEBUG is not set CONFIG_SHUFFLE_PAGE_ALLOCATOR=y # CONFIG_SI1133 is not set # CONFIG_SI1145 is not set @@ -5116,6 +5150,8 @@ CONFIG_SND_CS46XX=m CONFIG_SND_CS46XX_NEW_DSP=y # CONFIG_SND_CS5530 is not set # CONFIG_SND_CS5535AUDIO is not set +CONFIG_SND_CTL_DEBUG=y +CONFIG_SND_CTL_INPUT_VALIDATION=y CONFIG_SND_CTL_VALIDATION=y CONFIG_SND_CTXFI=m CONFIG_SND_DARLA20=m @@ -5277,6 +5313,7 @@ CONFIG_SND_SEQUENCER=m # CONFIG_SND_SOC_AMD_CZ_RT5645_MACH is not set # CONFIG_SND_SOC_AMD_RENOIR is not set # CONFIG_SND_SOC_AMD_RENOIR_MACH is not set +# CONFIG_SND_SOC_AMD_RPL_ACP6x is not set # CONFIG_SND_SOC_AMD_RV_RT5682_MACH is not set # CONFIG_SND_SOC_AMD_VANGOGH_MACH is not set # CONFIG_SND_SOC_AMD_YC_MACH is not set @@ -5352,6 +5389,18 @@ CONFIG_SND_SOC_CX2072X=m # CONFIG_SND_SOC_IMX_SPDIF is not set # CONFIG_SND_SOC_INNO_RK3036 is not set # CONFIG_SND_SOC_INTEL_AVS is not set +# CONFIG_SND_SOC_INTEL_AVS_MACH_DA7219 is not set +# CONFIG_SND_SOC_INTEL_AVS_MACH_DMIC is not set +# CONFIG_SND_SOC_INTEL_AVS_MACH_HDAUDIO is not set +# CONFIG_SND_SOC_INTEL_AVS_MACH_I2S_TEST is not set +# CONFIG_SND_SOC_INTEL_AVS_MACH_MAX98357A is not set +# CONFIG_SND_SOC_INTEL_AVS_MACH_MAX98373 is not set +# CONFIG_SND_SOC_INTEL_AVS_MACH_NAU8825 is not set +# CONFIG_SND_SOC_INTEL_AVS_MACH_RT274 is not set +# CONFIG_SND_SOC_INTEL_AVS_MACH_RT286 is not set +# CONFIG_SND_SOC_INTEL_AVS_MACH_RT298 is not set +# CONFIG_SND_SOC_INTEL_AVS_MACH_RT5682 is not set +# CONFIG_SND_SOC_INTEL_AVS_MACH_SSM4567 is not set # CONFIG_SND_SOC_INTEL_BDW_RT5650_MACH is not set # CONFIG_SND_SOC_INTEL_BDW_RT5677_MACH is not set # CONFIG_SND_SOC_INTEL_BROADWELL_MACH is not set @@ -5518,6 +5567,7 @@ CONFIG_SND_SOC_SOF_HDA_PROBES=m # CONFIG_SND_SOC_SOF_INTEL_TOPLEVEL is not set # CONFIG_SND_SOC_SOF_JASPERLAKE is not set # CONFIG_SND_SOC_SOF_MERRIFIELD is not set +CONFIG_SND_SOC_SOF_METEORLAKE=m # CONFIG_SND_SOC_SOF_OF is not set CONFIG_SND_SOC_SOF_PCI=m # CONFIG_SND_SOC_SOF_TIGERLAKE is not set @@ -5540,6 +5590,7 @@ CONFIG_SND_SOC_SOF_TOPLEVEL=y # CONFIG_SND_SOC_TAS2562 is not set # CONFIG_SND_SOC_TAS2764 is not set # CONFIG_SND_SOC_TAS2770 is not set +# CONFIG_SND_SOC_TAS2780 is not set # CONFIG_SND_SOC_TAS5086 is not set # CONFIG_SND_SOC_TAS571X is not set # CONFIG_SND_SOC_TAS5720 is not set @@ -5619,6 +5670,7 @@ CONFIG_SND_SOC_WM8804_I2C=m # CONFIG_SND_SOC_WM8978 is not set # CONFIG_SND_SOC_WM8985 is not set # CONFIG_SND_SOC_WSA881X is not set +# CONFIG_SND_SOC_WSA883X is not set # CONFIG_SND_SOC_XILINX_AUDIO_FORMATTER is not set # CONFIG_SND_SOC_XILINX_I2S is not set # CONFIG_SND_SOC_XILINX_SPDIF is not set @@ -5691,7 +5743,6 @@ CONFIG_SPEAKUP_SYNTH_LTLK=m CONFIG_SPEAKUP_SYNTH_SOFT=m CONFIG_SPEAKUP_SYNTH_SPKOUT=m CONFIG_SPEAKUP_SYNTH_TXPRT=m -CONFIG_SPECULATION_MITIGATIONS=y # CONFIG_SPI_ALTERA_CORE is not set # CONFIG_SPI_ALTERA is not set CONFIG_SPI_AMD=y @@ -5702,7 +5753,6 @@ CONFIG_SPI_AMD=y # CONFIG_SPI_CADENCE_QUADSPI is not set # CONFIG_SPI_DEBUG is not set # CONFIG_SPI_DESIGNWARE is not set -CONFIG_SPI_DLN2=m # CONFIG_SPI_FSL_SPI is not set # CONFIG_SPI_GPIO is not set # CONFIG_SPI_HISI_KUNPENG is not set @@ -5711,6 +5761,7 @@ CONFIG_SPI_DLN2=m # CONFIG_SPI_LANTIQ_SSC is not set # CONFIG_SPI_LOOPBACK_TEST is not set # CONFIG_SPI_MEM is not set +# CONFIG_SPI_MICROCHIP_CORE is not set # CONFIG_SPI_MUX is not set # CONFIG_SPI_MXIC is not set # CONFIG_SPI_NXP_FLEXSPI is not set @@ -5833,8 +5884,10 @@ CONFIG_TCG_CRB=y # CONFIG_TCG_TIS_I2C_ATMEL is not set CONFIG_TCG_TIS_I2C_CR50=m # CONFIG_TCG_TIS_I2C_INFINEON is not set +CONFIG_TCG_TIS_I2C=m # CONFIG_TCG_TIS_I2C_NUVOTON is not set -# CONFIG_TCG_TIS_SPI is not set +# CONFIG_TCG_TIS_SPI_CR50 is not set +CONFIG_TCG_TIS_SPI=y # CONFIG_TCG_TIS_ST33ZP24_I2C is not set # CONFIG_TCG_TIS_ST33ZP24_SPI is not set CONFIG_TCG_TIS=y @@ -5869,6 +5922,7 @@ CONFIG_TCP_MD5SIG=y # CONFIG_TCS3472 is not set CONFIG_TEE=m # CONFIG_TEGRA186_GPC_DMA is not set +# CONFIG_TEGRA186_TIMER is not set CONFIG_TELCLOCK=m CONFIG_TERANETICS_PHY=m # CONFIG_TEST_ASYNC_DRIVER_PROBE is not set @@ -5877,6 +5931,7 @@ CONFIG_TERANETICS_PHY=m # CONFIG_TEST_BLACKHOLE_DEV is not set CONFIG_TEST_BPF=m # CONFIG_TEST_CLOCKSOURCE_WATCHDOG is not set +CONFIG_TEST_CPUMASK=m # CONFIG_TEST_DIV64 is not set # CONFIG_TEST_FIRMWARE is not set CONFIG_TEST_FPU=m @@ -5903,7 +5958,7 @@ CONFIG_TEST_MIN_HEAP=m # CONFIG_TEST_RHASHTABLE is not set # CONFIG_TEST_SCANF is not set # CONFIG_TEST_SIPHASH is not set -# CONFIG_TEST_SORT is not set +CONFIG_TEST_SORT=m # CONFIG_TEST_STACKINIT is not set # CONFIG_TEST_STATIC_KEYS is not set CONFIG_TEST_STRING_HELPERS=m @@ -6071,6 +6126,7 @@ CONFIG_TOUCHSCREEN_WACOM_I2C=m # CONFIG_TQMX86_WDT is not set # CONFIG_TRACE_EVAL_MAP_FILE is not set # CONFIG_TRACE_EVENT_INJECT is not set +# CONFIG_TRACE_MMIO_ACCESS is not set # CONFIG_TRACEPOINT_BENCHMARK is not set # CONFIG_TRACER_SNAPSHOT_PER_CPU_SWAP is not set CONFIG_TRACER_SNAPSHOT=y @@ -6103,6 +6159,8 @@ CONFIG_TUN=m # CONFIG_TUN_VNET_CROSS_LE is not set # CONFIG_TWL4030_CORE is not set # CONFIG_TWL6040_CORE is not set +# CONFIG_TXGBE is not set +# CONFIG_TYPEC_ANX7411 is not set CONFIG_TYPEC_DP_ALTMODE=m CONFIG_TYPEC_FUSB302=m # CONFIG_TYPEC_HD3SS3220 is not set @@ -6129,6 +6187,7 @@ CONFIG_UAPI_HEADER_TEST=y # CONFIG_UCLAMP_TASK is not set CONFIG_UCSI_ACPI=y # CONFIG_UCSI_CCG is not set +# CONFIG_UCSI_STM32G0 is not set CONFIG_UDF_FS=m # CONFIG_UDMABUF is not set # CONFIG_UEVENT_HELPER is not set @@ -6310,6 +6369,7 @@ CONFIG_USB_NET_ZAURUS=m CONFIG_USB_OHCI_HCD_PCI=y # CONFIG_USB_OHCI_HCD_PLATFORM is not set CONFIG_USB_OHCI_HCD=y +# CONFIG_USB_ONBOARD_HUB is not set # CONFIG_USB_OTG is not set # CONFIG_USB_OTG_PRODUCTLIST is not set # CONFIG_USB_OXU210HP_HCD is not set @@ -6447,6 +6507,7 @@ CONFIG_UV_SYSFS=m # CONFIG_VCNL3020 is not set # CONFIG_VCNL4000 is not set # CONFIG_VCNL4035 is not set +# CONFIG_VCPU_STALL_DETECTOR is not set CONFIG_VDPA=m CONFIG_VDPA_SIM_BLOCK=m CONFIG_VDPA_SIM=m @@ -6455,6 +6516,7 @@ CONFIG_VDPA_SIM_NET=m # CONFIG_VEML6030 is not set # CONFIG_VEML6070 is not set CONFIG_VETH=m +# CONFIG_VF610_ADC is not set # CONFIG_VF610_DAC is not set CONFIG_VFAT_FS=m CONFIG_VFIO_AP=m @@ -6465,6 +6527,7 @@ CONFIG_VFIO_MDEV=m # CONFIG_VFIO_NOIOMMU is not set # CONFIG_VFIO_PCI_IGD is not set CONFIG_VFIO_PCI=m +CONFIG_VFIO_PCI_ZDEV_KVM=y CONFIG_VGA_ARB_MAX_GPUS=64 CONFIG_VGA_ARB=y CONFIG_VGA_CONSOLE=y @@ -6479,6 +6542,7 @@ CONFIG_VHOST_VSOCK=m # CONFIG_VIDEO_ADP1653 is not set # CONFIG_VIDEO_ADV_DEBUG is not set # CONFIG_VIDEO_AK7375 is not set +# CONFIG_VIDEO_AR0521 is not set CONFIG_VIDEO_AU0828=m # CONFIG_VIDEO_AU0828_RC is not set CONFIG_VIDEO_AU0828_V4L2=y @@ -6523,6 +6587,7 @@ CONFIG_VIDEO_HDPVR=m # CONFIG_VIDEO_HI556 is not set # CONFIG_VIDEO_HI846 is not set # CONFIG_VIDEO_HI847 is not set +# CONFIG_VIDEO_IMX208 is not set # CONFIG_VIDEO_IMX214 is not set # CONFIG_VIDEO_IMX219 is not set # CONFIG_VIDEO_IMX258 is not set @@ -6726,7 +6791,6 @@ CONFIG_WWAN=y # CONFIG_X25 is not set CONFIG_X86_AMD_PLATFORM_DEVICE=y CONFIG_X86_IOPL_IOPERM=y -# CONFIG_X86_KERNEL_IBT is not set CONFIG_X86_PMEM_LEGACY_DEVICE=y CONFIG_X86_PMEM_LEGACY=m CONFIG_X86_SGX_KVM=y diff --git a/kernel-s390x-fedora.config b/kernel-s390x-fedora.config index 8999c4d91..407a8fb9e 100644 --- a/kernel-s390x-fedora.config +++ b/kernel-s390x-fedora.config @@ -72,6 +72,7 @@ CONFIG_ACPI_SPCR_TABLE=y CONFIG_ACPI_TABLE_UPGRADE=y CONFIG_ACPI_TAD=m CONFIG_ACPI_THERMAL=y +# CONFIG_ACPI_VIDEO is not set # CONFIG_ACQUIRE_WDT is not set # CONFIG_AD2S1200 is not set # CONFIG_AD2S1210 is not set @@ -229,9 +230,8 @@ CONFIG_AMD_PMC=m CONFIG_AMT=m CONFIG_ANDROID_BINDER_DEVICES="binder,hwbinder,vndbinder" CONFIG_ANDROID_BINDERFS=y +# CONFIG_ANDROID_BINDER_IPC is not set # CONFIG_ANDROID_BINDER_IPC_SELFTEST is not set -CONFIG_ANDROID_BINDER_IPC=y -# CONFIG_ANDROID is not set # CONFIG_ANON_VMA_NAME is not set # CONFIG_APDS9300 is not set # CONFIG_APDS9802ALS is not set @@ -281,8 +281,9 @@ CONFIG_ARM64_USE_LSE_ATOMICS=y CONFIG_ARM_CMN=m # CONFIG_ARM_MHU_V2 is not set CONFIG_ARM_PSCI_CPUIDLE_DOMAIN=y -CONFIG_ARM_SCMI_TRANSPORT_MAILBOX=y -CONFIG_ARM_SCMI_TRANSPORT_SMC=y +# CONFIG_ARM_SCMI_TRANSPORT_MAILBOX is not set +# CONFIG_ARM_SCMI_TRANSPORT_SMC_ATOMIC_ENABLE is not set +# CONFIG_ARM_SCMI_TRANSPORT_SMC is not set # CONFIG_ARM_SCMI_TRANSPORT_VIRTIO is not set CONFIG_ARM_SMCCC_SOC_ID=y # CONFIG_ARM_SMMU_LEGACY_DT_BINDINGS is not set @@ -499,7 +500,7 @@ CONFIG_BINFMT_ELF=y CONFIG_BINFMT_MISC=m CONFIG_BINFMT_SCRIPT=y CONFIG_BITFIELD_KUNIT=m -# CONFIG_BITS_TEST is not set +CONFIG_BITS_TEST=m CONFIG_BLK_CGROUP_FC_APPID=y CONFIG_BLK_CGROUP_IOCOST=y CONFIG_BLK_CGROUP_IOLATENCY=y @@ -537,6 +538,7 @@ CONFIG_BLK_DEV_SR=y # CONFIG_BLK_DEV_SX8 is not set # CONFIG_BLK_DEV_THROTTLING_LOW is not set CONFIG_BLK_DEV_THROTTLING=y +CONFIG_BLK_DEV_UBLK=m CONFIG_BLK_DEV=y CONFIG_BLK_DEV_ZONED=y # CONFIG_BLK_INLINE_ENCRYPTION_FALLBACK is not set @@ -699,6 +701,7 @@ CONFIG_CACHEFILES=m CONFIG_CAN_8DEV_USB=m CONFIG_CAN_BCM=m CONFIG_CAN_CALC_BITTIMING=y +CONFIG_CAN_CAN327=m # CONFIG_CAN_CC770 is not set # CONFIG_CAN_C_CAN is not set CONFIG_CAN_CTUCANFD_PCI=m @@ -707,6 +710,7 @@ CONFIG_CAN_CTUCANFD_PLATFORM=m CONFIG_CAN_DEV=m CONFIG_CAN_EMS_USB=m CONFIG_CAN_ESD_USB2=m +CONFIG_CAN_ESD_USB=m # CONFIG_CAN_ETAS_ES58X is not set # CONFIG_CAN_FLEXCAN is not set # CONFIG_CAN_GRCAN is not set @@ -727,6 +731,7 @@ CONFIG_CAN_MCBA_USB=m CONFIG_CAN_MCP251XFD=m # CONFIG_CAN_MCP251XFD_SANITY is not set CONFIG_CAN_MCP251X=m +CONFIG_CAN_NETLINK=y CONFIG_CAN_PEAK_PCIEFD=m CONFIG_CAN_PEAK_USB=m CONFIG_CAN_RAW=m @@ -782,6 +787,7 @@ CONFIG_CGROUP_BPF=y CONFIG_CGROUP_CPUACCT=y # CONFIG_CGROUP_DEBUG is not set CONFIG_CGROUP_DEVICE=y +# CONFIG_CGROUP_FAVOR_DYNMODS is not set CONFIG_CGROUP_FREEZER=y # CONFIG_CGROUP_HUGETLB is not set CONFIG_CGROUP_MISC=y @@ -925,7 +931,7 @@ CONFIG_CONNECTOR=y CONFIG_CONSOLE_LOGLEVEL_DEFAULT=7 CONFIG_CONSOLE_LOGLEVEL_QUIET=3 CONFIG_CONTEXT_SWITCH_TRACER=y -# CONFIG_CONTEXT_TRACKING_FORCE is not set +# CONFIG_CONTEXT_TRACKING_USER_FORCE is not set CONFIG_CORDIC=m CONFIG_CORE_DUMP_DEFAULT_ELF_HEADERS=y # CONFIG_CORESIGHT_CPU_DEBUG_DEFAULT_ON is not set @@ -956,6 +962,7 @@ CONFIG_CPU_FREQ=y # CONFIG_CPU_IDLE is not set CONFIG_CPU_ISOLATION=y CONFIG_CPU_LITTLE_ENDIAN=y +CONFIG_CPUMASK_KUNIT_TEST=m CONFIG_CPUMASK_OFFSTACK=y CONFIG_CPUSETS=y # CONFIG_CPU_THERMAL is not set @@ -984,6 +991,7 @@ CONFIG_CROS_EC_RPMSG=m CONFIG_CROS_EC_SENSORHUB=m CONFIG_CROS_EC_TYPEC=m CONFIG_CROS_KBD_LED_BACKLIGHT=m +CONFIG_CROS_KUNIT=m CONFIG_CROSS_MEMORY_ATTACH=y CONFIG_CROS_USBPD_LOGGER=m CONFIG_CROS_USBPD_NOTIFY=m @@ -995,6 +1003,7 @@ CONFIG_CRYPTO_AES_S390=m CONFIG_CRYPTO_AES_TI=m CONFIG_CRYPTO_AES=y CONFIG_CRYPTO_ANSI_CPRNG=m +# CONFIG_CRYPTO_ARIA is not set CONFIG_CRYPTO_AUTHENC=y CONFIG_CRYPTO_BLAKE2B=y CONFIG_CRYPTO_BLAKE2S=m @@ -1045,7 +1054,7 @@ CONFIG_CRYPTO_DEV_QAT_DH895xCCVF=m # CONFIG_CRYPTO_DEV_SAFEXCEL is not set # CONFIG_CRYPTO_DEV_SP_CCP is not set CONFIG_CRYPTO_DEV_VIRTIO=m -# CONFIG_CRYPTO_DH_RFC7919_GROUPS is not set +CONFIG_CRYPTO_DH_RFC7919_GROUPS=y CONFIG_CRYPTO_DH=y CONFIG_CRYPTO_DRBG_CTR=y CONFIG_CRYPTO_DRBG_HASH=y @@ -1064,6 +1073,7 @@ CONFIG_CRYPTO_GCM=y CONFIG_CRYPTO_GF128MUL=y CONFIG_CRYPTO_GHASH_S390=m CONFIG_CRYPTO_GHASH=y +CONFIG_CRYPTO_HCTR2=m CONFIG_CRYPTO_HMAC=y CONFIG_CRYPTO_HW=y CONFIG_CRYPTO_KEYWRAP=m @@ -1146,6 +1156,7 @@ CONFIG_CXL_PMEM=m CONFIG_DA280=m CONFIG_DA311=m CONFIG_DAMON_DBGFS=y +# CONFIG_DAMON_LRU_SORT is not set CONFIG_DAMON_PADDR=y CONFIG_DAMON_RECLAIM=y CONFIG_DAMON_SYSFS=y @@ -1243,8 +1254,6 @@ CONFIG_DEFAULT_MMAP_MIN_ADDR=4096 # CONFIG_DEFAULT_SECURITY_DAC is not set CONFIG_DEFAULT_SECURITY_SELINUX=y # CONFIG_DEFERRED_STRUCT_PAGE_INIT is not set -# CONFIG_DELL_WMI_PRIVACY is not set -CONFIG_DELL_WMI_SYSMAN=m # CONFIG_DETECT_HUNG_TASK is not set CONFIG_DEV_APPLETALK=m CONFIG_DEV_DAX_HMEM=m @@ -1260,8 +1269,8 @@ CONFIG_DIAG288_WATCHDOG=m CONFIG_DL2K=m # CONFIG_DLHL60D is not set CONFIG_DLM_DEBUG=y +# CONFIG_DLM_DEPRECATED_API is not set CONFIG_DLM=m -CONFIG_DLN2_ADC=m CONFIG_DM9051=m CONFIG_DM9102=m # CONFIG_DMA_API_DEBUG is not set @@ -1376,11 +1385,13 @@ CONFIG_DRM_HYPERV=m # CONFIG_DRM_I2C_NXP_TDA9950 is not set # CONFIG_DRM_I2C_NXP_TDA998X is not set # CONFIG_DRM_I2C_SIL164 is not set +# CONFIG_DRM_IMX_LCDIF is not set CONFIG_DRM_ITE_IT6505=m # CONFIG_DRM_ITE_IT66121 is not set # CONFIG_DRM_KOMEDA is not set # CONFIG_DRM_LEGACY is not set # CONFIG_DRM_LOAD_EDID_FIRMWARE is not set +# CONFIG_DRM_LOGICVC is not set CONFIG_DRM_LONTIUM_LT8912B=m # CONFIG_DRM_LONTIUM_LT9211 is not set # CONFIG_DRM_LONTIUM_LT9611 is not set @@ -1403,6 +1414,7 @@ CONFIG_DRM_PANEL_BOE_BF060Y8M_AJ0=m CONFIG_DRM_PANEL_BOE_TV101WUM_NL6=m CONFIG_DRM_PANEL_BRIDGE=y CONFIG_DRM_PANEL_DSI_CM=m +# CONFIG_DRM_PANEL_EBBG_FT8719 is not set # CONFIG_DRM_PANEL_EDP is not set CONFIG_DRM_PANEL_ELIDA_KD35T133=m CONFIG_DRM_PANEL_FEIXIN_K101_IM2BA02=m @@ -1487,6 +1499,7 @@ CONFIG_DRM_SSD130X_I2C=m CONFIG_DRM_SSD130X=m CONFIG_DRM_SSD130X_SPI=m # CONFIG_DRM_THINE_THC63LVD1024 is not set +CONFIG_DRM_TI_DLPC3433=m # CONFIG_DRM_TIDSS is not set # CONFIG_DRM_TI_SN65DSI83 is not set CONFIG_DRM_TI_SN65DSI86=m @@ -1811,10 +1824,12 @@ CONFIG_FPGA_DFL=m CONFIG_FPGA_DFL_NIOS_INTEL_PAC_N3000=m CONFIG_FPGA_DFL_PCI=m CONFIG_FPGA=m +CONFIG_FPGA_M10_BMC_SEC_UPDATE=m CONFIG_FPGA_MGR_ALTERA_CVP=m CONFIG_FPGA_MGR_ALTERA_PS_SPI=m CONFIG_FPGA_MGR_ICE40_SPI=m CONFIG_FPGA_MGR_MACHXO2_SPI=m +# CONFIG_FPGA_MGR_MICROCHIP_SPI is not set CONFIG_FPGA_MGR_XILINX_SPI=m CONFIG_FPGA_MGR_ZYNQ_FPGA=m CONFIG_FPGA_REGION=m @@ -1929,7 +1944,6 @@ CONFIG_GPIO_AGGREGATOR=m CONFIG_GPIO_BD9571MWV=m CONFIG_GPIO_CADENCE=m CONFIG_GPIO_CDEV_V1=y -CONFIG_GPIO_DLN2=m # CONFIG_GPIO_DWAPB is not set CONFIG_GPIO_EXAR=m # CONFIG_GPIO_FTGPIO010 is not set @@ -2110,6 +2124,7 @@ CONFIG_HID_SUNPLUS=m CONFIG_HID_THINGM=m CONFIG_HID_THRUSTMASTER=m CONFIG_HID_TIVO=m +CONFIG_HID_TOPRE=m CONFIG_HID_TOPSEED=m CONFIG_HID_TWINHAN=m CONFIG_HID_U2FZERO=m @@ -2221,13 +2236,13 @@ CONFIG_I2C_CP2615=m # CONFIG_I2C_DESIGNWARE_PLATFORM is not set CONFIG_I2C_DESIGNWARE_SLAVE=y CONFIG_I2C_DIOLAN_U2C=m -CONFIG_I2C_DLN2=m # CONFIG_I2C_EG20T is not set # CONFIG_I2C_EMEV2 is not set # CONFIG_I2C_FSI is not set # CONFIG_I2C_GPIO is not set # CONFIG_I2C_HELPER_AUTO is not set CONFIG_I2C_HID_ACPI=m +CONFIG_I2C_HID_OF_ELAN=m # CONFIG_I2C_HID_OF_GOODIX is not set # CONFIG_I2C_HID_OF is not set # CONFIG_I2C_HISI is not set @@ -2320,11 +2335,13 @@ CONFIG_IIO_CONFIGFS=m CONFIG_IIO_CONSUMERS_PER_TRIGGER=2 CONFIG_IIO_CROS_EC_ACCEL_LEGACY=m CONFIG_IIO_CROS_EC_SENSORS_LID_ANGLE=m +CONFIG_IIO_FORMAT_KUNIT_TEST=m # CONFIG_IIO_HRTIMER_TRIGGER is not set CONFIG_IIO_INTERRUPT_TRIGGER=m # CONFIG_IIO is not set CONFIG_IIO_KFIFO_BUF=m CONFIG_IIO_MUX=m +CONFIG_IIO_RESCALE_KUNIT_TEST=m CONFIG_IIO_RESCALE=m # CONFIG_IIO_SIMPLE_DUMMY is not set # CONFIG_IIO_SSP_SENSORHUB is not set @@ -2396,6 +2413,7 @@ CONFIG_INFINIBAND_ADDR_TRANS=y # CONFIG_INFINIBAND_BNXT_RE is not set # CONFIG_INFINIBAND_CXGB4 is not set CONFIG_INFINIBAND_EFA=m +CONFIG_INFINIBAND_ERDMA=m CONFIG_INFINIBAND_IPOIB_CM=y CONFIG_INFINIBAND_IPOIB_DEBUG_DATA=y CONFIG_INFINIBAND_IPOIB_DEBUG=y @@ -2425,8 +2443,8 @@ CONFIG_INFINIBAND_USNIC=m # CONFIG_INITRAMFS_PRESERVE_MTIME is not set CONFIG_INITRAMFS_SOURCE="" # CONFIG_INIT_STACK_ALL_PATTERN is not set -# CONFIG_INIT_STACK_ALL_ZERO is not set -CONFIG_INIT_STACK_NONE=y +CONFIG_INIT_STACK_ALL_ZERO=y +# CONFIG_INIT_STACK_NONE is not set CONFIG_INOTIFY_USER=y # CONFIG_INPUT_AD714X is not set # CONFIG_INPUT_ADXL34X is not set @@ -2515,6 +2533,7 @@ CONFIG_INTEL_SOC_PMIC_CHTDC_TI=y CONFIG_INTEL_UNCORE_FREQ_CONTROL=m # CONFIG_INTEL_WMI_SBL_FW_UPDATE is not set CONFIG_INTEL_XWAY_PHY=m +# CONFIG_INTERCONNECT_QCOM_SM6350 is not set CONFIG_INTERCONNECT=y # CONFIG_INTERVAL_TREE_TEST is not set CONFIG_INV_ICM42600_I2C=m @@ -2883,7 +2902,7 @@ CONFIG_KGDB=y # CONFIG_KPROBE_EVENT_GEN_TEST is not set # CONFIG_KPROBE_EVENTS_ON_NOTRACE is not set CONFIG_KPROBE_EVENTS=y -# CONFIG_KPROBES_SANITY_TEST is not set +CONFIG_KPROBES_SANITY_TEST=m CONFIG_KPROBES=y # CONFIG_KS7010 is not set # CONFIG_KS8842 is not set @@ -3118,7 +3137,7 @@ CONFIG_MAGIC_SYSRQ=y # CONFIG_MANAGER_SBS is not set CONFIG_MANTIS_CORE=m # CONFIG_MARCH_Z10 is not set -# CONFIG_MARCH_Z13 is not set +CONFIG_MARCH_Z13=y # CONFIG_MARCH_Z14 is not set # CONFIG_MARCH_Z15 is not set # CONFIG_MARCH_Z16 is not set @@ -3126,7 +3145,7 @@ CONFIG_MANTIS_CORE=m # CONFIG_MARCH_Z900 is not set # CONFIG_MARCH_Z9_109 is not set # CONFIG_MARCH_Z990 is not set -CONFIG_MARCH_ZEC12=y +# CONFIG_MARCH_ZEC12 is not set CONFIG_MARVELL_10G_PHY=m CONFIG_MARVELL_88X2222_PHY=m # CONFIG_MARVELL_CN10K_TAD_PMU is not set @@ -3273,7 +3292,7 @@ CONFIG_MFD_CORE=m # CONFIG_MFD_DA9062 is not set # CONFIG_MFD_DA9063 is not set # CONFIG_MFD_DA9150 is not set -CONFIG_MFD_DLN2=m +# CONFIG_MFD_DLN2 is not set CONFIG_MFD_ENE_KB3930=m # CONFIG_MFD_GATEWORKS_GSC is not set # CONFIG_MFD_HI6421_PMIC is not set @@ -3724,6 +3743,7 @@ CONFIG_NET_DSA=m # CONFIG_NET_DSA_MICROCHIP_KSZ9477_I2C is not set CONFIG_NET_DSA_MICROCHIP_KSZ9477=m CONFIG_NET_DSA_MICROCHIP_KSZ9477_SPI=m +# CONFIG_NET_DSA_MICROCHIP_KSZ_COMMON is not set CONFIG_NET_DSA_MT7530=m # CONFIG_NET_DSA_MV88E6060 is not set CONFIG_NET_DSA_MV88E6XXX=m @@ -3745,6 +3765,7 @@ CONFIG_NET_DSA_TAG_OCELOT_8021Q=m CONFIG_NET_DSA_TAG_OCELOT=m CONFIG_NET_DSA_TAG_RTL4_A=m CONFIG_NET_DSA_TAG_RTL8_4=m +# CONFIG_NET_DSA_TAG_RZN1_A5PSW is not set CONFIG_NET_DSA_TAG_SJA1105=m CONFIG_NET_DSA_TAG_TRAILER=m CONFIG_NET_DSA_TAG_XRS700X=m @@ -3991,6 +4012,7 @@ CONFIG_NET_VENDOR_PENSANDO=y CONFIG_NET_VENDOR_TI=y CONFIG_NET_VENDOR_VERTEXCOM=y # CONFIG_NET_VENDOR_VIA is not set +CONFIG_NET_VENDOR_WANGXUN=y # CONFIG_NET_VENDOR_WIZNET is not set CONFIG_NET_VENDOR_XILINX=y # CONFIG_NET_VENDOR_XIRCOM is not set @@ -4063,6 +4085,7 @@ CONFIG_NF_FLOW_TABLE_INET=m CONFIG_NF_FLOW_TABLE_IPV4=m CONFIG_NF_FLOW_TABLE_IPV6=m CONFIG_NF_FLOW_TABLE=m +CONFIG_NF_FLOW_TABLE_PROCFS=y # CONFIG_NFIT_SECURITY_DEBUG is not set CONFIG_NF_LOG_ARP=m CONFIG_NF_LOG_IPV4=m @@ -4152,6 +4175,7 @@ CONFIG_N_HDLC=m CONFIG_NILFS2_FS=m CONFIG_NINTENDO_FF=y CONFIG_NITRO_ENCLAVES=m +# CONFIG_NITRO_ENCLAVES_MISC_DEV_TEST is not set CONFIG_NIU=m # CONFIG_NL80211_TESTMODE is not set CONFIG_NLMON=m @@ -4236,6 +4260,7 @@ CONFIG_NUMA_EMU=y CONFIG_NUMA=y # CONFIG_NVHE_EL2_DEBUG is not set # CONFIG_NVIDIA_WMI_EC_BACKLIGHT is not set +CONFIG_NVME_AUTH=y CONFIG_NVME_FC=m CONFIG_NVME_HWMON=y # CONFIG_NVMEM_REBOOT_MODE is not set @@ -4244,6 +4269,7 @@ CONFIG_NVMEM_SYSFS=y CONFIG_NVME_MULTIPATH=y CONFIG_NVMEM=y CONFIG_NVME_RDMA=m +CONFIG_NVME_TARGET_AUTH=y CONFIG_NVME_TARGET_FCLOOP=m CONFIG_NVME_TARGET_FC=m CONFIG_NVME_TARGET_LOOP=m @@ -4529,6 +4555,7 @@ CONFIG_PM_STD_PARTITION="" CONFIG_PM_TEST_SUSPEND=y CONFIG_PM_TRACE_RTC=y CONFIG_PM_TRACE=y +# CONFIG_PM_USERSPACE_AUTOSLEEP is not set # CONFIG_PMU_SYSFS is not set # CONFIG_PM_WAKELOCKS is not set CONFIG_PM=y @@ -4538,6 +4565,7 @@ CONFIG_POSIX_MQUEUE=y # CONFIG_POWER8_CPU is not set # CONFIG_POWER9_CPU is not set CONFIG_POWERCAP=y +CONFIG_POWER_MLXBF=m # CONFIG_POWER_RESET_BRCMKONA is not set # CONFIG_POWER_RESET_BRCMSTB is not set # CONFIG_POWER_RESET is not set @@ -4585,7 +4613,7 @@ CONFIG_PREVENT_FIRMWARE_BUILD=y # CONFIG_PRIME_NUMBERS is not set CONFIG_PRINTER=m # CONFIG_PRINTK_CALLER is not set -# CONFIG_PRINTK_INDEX is not set +CONFIG_PRINTK_INDEX=y CONFIG_PRINTK_SAFE_LOG_BUF_SHIFT=12 CONFIG_PRINTK_TIME=y # CONFIG_PRINT_QUOTA_WARNING is not set @@ -4637,11 +4665,13 @@ CONFIG_PTP_1588_CLOCK=y # CONFIG_PVPANIC_PCI is not set CONFIG_PVPANIC=y # CONFIG_PWM_ATMEL_TCB is not set +# CONFIG_PWM_CLK is not set # CONFIG_PWM_DEBUG is not set CONFIG_PWM_DWC=m # CONFIG_PWM_FSL_FTM is not set CONFIG_PWM_HIBVT=m # CONFIG_PWM is not set +CONFIG_PWM_OMAP_DMTIMER=m # CONFIG_PWM_PCA9685 is not set # CONFIG_PWM_XILINX is not set CONFIG_PWRSEQ_EMMC=m @@ -4744,6 +4774,7 @@ CONFIG_RCU_CPU_STALL_TIMEOUT=60 # CONFIG_RCU_EQS_DEBUG is not set CONFIG_RCU_EXP_CPU_STALL_TIMEOUT=0 # CONFIG_RCU_EXPERT is not set +# CONFIG_RCU_NOCB_CPU_DEFAULT_ALL is not set CONFIG_RCU_NOCB_CPU=y # CONFIG_RCU_REF_SCALE_TEST is not set # CONFIG_RCU_SCALE_TEST is not set @@ -4855,14 +4886,13 @@ CONFIG_REMOTEPROC=y # CONFIG_RESET_CONTROLLER is not set # CONFIG_RESET_INTEL_GW is not set # CONFIG_RESET_TI_SYSCON is not set -# CONFIG_RESOURCE_KUNIT_TEST is not set +CONFIG_RESET_TI_TPS380X=m +CONFIG_RESOURCE_KUNIT_TEST=m # CONFIG_RFD77402 is not set # CONFIG_RFD_FTL is not set CONFIG_RFKILL_GPIO=m CONFIG_RFKILL_INPUT=y # CONFIG_RFKILL is not set -# CONFIG_RH_DISABLE_DEPRECATED is not set -# CONFIG_RHEL_DIFFERENCES is not set CONFIG_RING_BUFFER_BENCHMARK=m # CONFIG_RING_BUFFER_STARTUP_TEST is not set # CONFIG_RING_BUFFER_VALIDATE_TIME_DELTAS is not set @@ -4978,6 +5008,7 @@ CONFIG_RTC_DRV_MAX6916=m CONFIG_RTC_DRV_MAX77686=m CONFIG_RTC_DRV_MCP795=m CONFIG_RTC_DRV_MSM6242=m +CONFIG_RTC_DRV_NCT3018Y=m CONFIG_RTC_DRV_PCF2123=m CONFIG_RTC_DRV_PCF2127=m CONFIG_RTC_DRV_PCF85063=m @@ -5058,6 +5089,7 @@ CONFIG_RTW89_8852CE=m # CONFIG_RTW89_DEBUGMSG is not set CONFIG_RTW89=m CONFIG_RUNTIME_TESTING_MENU=y +# CONFIG_RV is not set CONFIG_RXKAD=y CONFIG_S2IO=m CONFIG_S390_AP_IOMMU=y @@ -5373,6 +5405,7 @@ CONFIG_SENSORS_LM93=m CONFIG_SENSORS_LM95234=m CONFIG_SENSORS_LM95241=m CONFIG_SENSORS_LM95245=m +CONFIG_SENSORS_LT7182S=m CONFIG_SENSORS_LTC2945=m CONFIG_SENSORS_LTC2947_I2C=m CONFIG_SENSORS_LTC2947_SPI=m @@ -5493,7 +5526,6 @@ CONFIG_SENSORS_XDPE152=m # CONFIG_SENSORS_XGENE is not set CONFIG_SENSORS_ZL6100=m # CONFIG_SERIAL_8250_16550A_VARIANTS is not set -# CONFIG_SERIAL_8250_ASPEED_VUART is not set CONFIG_SERIAL_8250_CONSOLE=y CONFIG_SERIAL_8250_CS=m # CONFIG_SERIAL_8250_DEPRECATED_OPTIONS is not set @@ -5564,6 +5596,7 @@ CONFIG_SFC_FALCON_MTD=y CONFIG_SFP=m # CONFIG_SGI_PARTITION is not set # CONFIG_SHADOW_CALL_STACK is not set +# CONFIG_SHRINKER_DEBUG is not set CONFIG_SHUFFLE_PAGE_ALLOCATOR=y # CONFIG_SI1133 is not set # CONFIG_SI1145 is not set @@ -5648,6 +5681,8 @@ CONFIG_SND_CS46XX=m CONFIG_SND_CS46XX_NEW_DSP=y # CONFIG_SND_CS5530 is not set # CONFIG_SND_CS5535AUDIO is not set +# CONFIG_SND_CTL_DEBUG is not set +# CONFIG_SND_CTL_INPUT_VALIDATION is not set # CONFIG_SND_CTL_VALIDATION is not set CONFIG_SND_CTXFI=m CONFIG_SND_DARLA20=m @@ -5873,6 +5908,7 @@ CONFIG_SND_SOC_GENERIC_DMAENGINE_PCM=y # CONFIG_SND_SOC_GTM601 is not set CONFIG_SND_SOC_HDAC_HDA=m CONFIG_SND_SOC_HDAC_HDMI=m +CONFIG_SND_SOC_HDA=m CONFIG_SND_SOC_HDMI_CODEC=m # CONFIG_SND_SOC_ICS43432 is not set # CONFIG_SND_SOC_IMG is not set @@ -6076,6 +6112,7 @@ CONFIG_SND_SOC_SPDIF=m CONFIG_SND_SOC_TAS2562=m CONFIG_SND_SOC_TAS2764=m CONFIG_SND_SOC_TAS2770=m +CONFIG_SND_SOC_TAS2780=m # CONFIG_SND_SOC_TAS5086 is not set # CONFIG_SND_SOC_TAS571X is not set # CONFIG_SND_SOC_TAS5720 is not set @@ -6155,6 +6192,7 @@ CONFIG_SND_SOC_WM8940=m # CONFIG_SND_SOC_WM8978 is not set # CONFIG_SND_SOC_WM8985 is not set # CONFIG_SND_SOC_WSA881X is not set +CONFIG_SND_SOC_WSA883X=m # CONFIG_SND_SOC_XILINX_AUDIO_FORMATTER is not set # CONFIG_SND_SOC_XILINX_I2S is not set # CONFIG_SND_SOC_XILINX_SPDIF is not set @@ -6237,7 +6275,6 @@ CONFIG_SPI_AX88796C=m # CONFIG_SPI_CADENCE_XSPI is not set # CONFIG_SPI_DEBUG is not set # CONFIG_SPI_DESIGNWARE is not set -CONFIG_SPI_DLN2=m CONFIG_SPI_FSL_LPSPI=m # CONFIG_SPI_FSL_SPI is not set # CONFIG_SPI_GPIO is not set @@ -6247,6 +6284,7 @@ CONFIG_SPI_FSL_LPSPI=m # CONFIG_SPI_LANTIQ_SSC is not set # CONFIG_SPI_LOOPBACK_TEST is not set # CONFIG_SPI_MEM is not set +CONFIG_SPI_MICROCHIP_CORE=m CONFIG_SPI_MUX=m # CONFIG_SPI_MXIC is not set # CONFIG_SPI_NXP_FLEXSPI is not set @@ -6335,8 +6373,10 @@ CONFIG_SURFACE_ACPI_NOTIFY=m CONFIG_SURFACE_AGGREGATOR_BUS=y CONFIG_SURFACE_AGGREGATOR_CDEV=m # CONFIG_SURFACE_AGGREGATOR_ERROR_INJECTION is not set +CONFIG_SURFACE_AGGREGATOR_HUB=m CONFIG_SURFACE_AGGREGATOR=m CONFIG_SURFACE_AGGREGATOR_REGISTRY=m +CONFIG_SURFACE_AGGREGATOR_TABLET_SWITCH=m CONFIG_SURFACE_DTX=m CONFIG_SURFACE_GPE=m CONFIG_SURFACE_HID=m @@ -6398,6 +6438,7 @@ CONFIG_TCG_NSC=m # CONFIG_TCG_TIS_I2C_ATMEL is not set CONFIG_TCG_TIS_I2C_CR50=m # CONFIG_TCG_TIS_I2C_INFINEON is not set +CONFIG_TCG_TIS_I2C=m # CONFIG_TCG_TIS_I2C_NUVOTON is not set CONFIG_TCG_TIS_SPI_CR50=y CONFIG_TCG_TIS_SPI=m @@ -6444,6 +6485,7 @@ CONFIG_TERANETICS_PHY=m # CONFIG_TEST_BLACKHOLE_DEV is not set CONFIG_TEST_BPF=m # CONFIG_TEST_CLOCKSOURCE_WATCHDOG is not set +CONFIG_TEST_CPUMASK=m # CONFIG_TEST_DIV64 is not set # CONFIG_TEST_FIRMWARE is not set # CONFIG_TEST_FPU is not set @@ -6470,7 +6512,7 @@ CONFIG_TEST_KSTRTOX=y # CONFIG_TEST_RHASHTABLE is not set # CONFIG_TEST_SCANF is not set # CONFIG_TEST_SIPHASH is not set -# CONFIG_TEST_SORT is not set +CONFIG_TEST_SORT=m # CONFIG_TEST_STACKINIT is not set # CONFIG_TEST_STATIC_KEYS is not set # CONFIG_TEST_STRING_HELPERS is not set @@ -6645,6 +6687,7 @@ CONFIG_TPM_KEY_PARSER=m # CONFIG_TPS68470_PMIC_OPREGION is not set CONFIG_TRACE_EVAL_MAP_FILE=y # CONFIG_TRACE_EVENT_INJECT is not set +# CONFIG_TRACE_MMIO_ACCESS is not set # CONFIG_TRACEPOINT_BENCHMARK is not set # CONFIG_TRACER_SNAPSHOT_PER_CPU_SWAP is not set CONFIG_TRACER_SNAPSHOT=y @@ -6682,6 +6725,8 @@ CONFIG_TUN=m # CONFIG_TUN_VNET_CROSS_LE is not set # CONFIG_TWL4030_CORE is not set # CONFIG_TWL6040_CORE is not set +CONFIG_TXGBE=m +# CONFIG_TYPEC_ANX7411 is not set CONFIG_TYPEC_DP_ALTMODE=m CONFIG_TYPEC_FUSB302=m CONFIG_TYPEC_HD3SS3220=m @@ -6714,6 +6759,7 @@ CONFIG_UBIFS_FS_XATTR=y # CONFIG_UCLAMP_TASK is not set CONFIG_UCSI_ACPI=m CONFIG_UCSI_CCG=m +CONFIG_UCSI_STM32G0=m CONFIG_UDF_FS=m CONFIG_UDMABUF=y # CONFIG_UEVENT_HELPER is not set @@ -6747,6 +6793,7 @@ CONFIG_UPROBE_EVENTS=y # CONFIG_US5182D is not set # CONFIG_USB4_DEBUGFS_WRITE is not set # CONFIG_USB4_DMA_TEST is not set +# CONFIG_USB4_KUNIT_TEST is not set CONFIG_USB4_NET=m CONFIG_USB4=y CONFIG_USB_ACM=m @@ -6940,6 +6987,7 @@ CONFIG_USB_OHCI_HCD_PCI=y # CONFIG_USB_OHCI_HCD_PLATFORM is not set # CONFIG_USB_OHCI_HCD_SSB is not set CONFIG_USB_OHCI_HCD=y +CONFIG_USB_ONBOARD_HUB=m # CONFIG_USB_OTG_DISABLE_EXTERNAL_HUB is not set # CONFIG_USB_OTG_FSM is not set # CONFIG_USB_OTG is not set @@ -7089,6 +7137,7 @@ CONFIG_VCHIQ_CDEV=y CONFIG_VCNL3020=m # CONFIG_VCNL4000 is not set CONFIG_VCNL4035=m +CONFIG_VCPU_STALL_DETECTOR=m CONFIG_VDPA=m CONFIG_VDPA_SIM_BLOCK=m CONFIG_VDPA_SIM=m @@ -7107,6 +7156,7 @@ CONFIG_VFIO=m CONFIG_VFIO_MDEV=m # CONFIG_VFIO_NOIOMMU is not set CONFIG_VFIO_PCI=m +CONFIG_VFIO_PCI_ZDEV_KVM=y CONFIG_VGA_ARB_MAX_GPUS=16 CONFIG_VGA_ARB=y CONFIG_VGA_CONSOLE=y @@ -7123,6 +7173,7 @@ CONFIG_VIDEO_AD5820=m CONFIG_VIDEO_ADP1653=m # CONFIG_VIDEO_ADV_DEBUG is not set CONFIG_VIDEO_AK7375=m +CONFIG_VIDEO_AR0521=m CONFIG_VIDEO_AU0828=m # CONFIG_VIDEO_AU0828_RC is not set CONFIG_VIDEO_AU0828_V4L2=y @@ -7258,6 +7309,7 @@ CONFIG_VIDEO_SOLO6X10=m CONFIG_VIDEO_SR030PC30=m CONFIG_VIDEO_STK1160_COMMON=m CONFIG_VIDEO_STK1160=m +# CONFIG_VIDEO_STKWEBCAM is not set CONFIG_VIDEO_STM32_DMA2D=m # CONFIG_VIDEO_TEGRA_TPG is not set CONFIG_VIDEO_TM6000_ALSA=m @@ -7443,6 +7495,7 @@ CONFIG_XEN_PRIVCMD=m # CONFIG_XEN_PVCALLS_FRONTEND is not set CONFIG_XEN_PVHVM_GUEST=y CONFIG_XEN_UNPOPULATED_ALLOC=y +# CONFIG_XEN_VIRTIO_FORCE_GRANT is not set CONFIG_XEN_VIRTIO=y CONFIG_XFRM_INTERFACE=m CONFIG_XFRM_MIGRATE=y diff --git a/kernel-s390x-rhel.config b/kernel-s390x-rhel.config index 5acbb22c2..85ea61b11 100644 --- a/kernel-s390x-rhel.config +++ b/kernel-s390x-rhel.config @@ -11,11 +11,11 @@ CONFIG_8139TOO=m # CONFIG_8139TOO_PIO is not set # CONFIG_8139TOO_TUNE_TWISTER is not set # CONFIG_A11Y_BRAILLE_CONSOLE is not set +# CONFIG_A64FX_DIAG is not set # CONFIG_ABP060MG is not set # CONFIG_ACCESSIBILITY is not set # CONFIG_ACORN_PARTITION is not set CONFIG_ACPI_AC=y -CONFIG_ACPI_AGDI=y # CONFIG_ACPI_ALS is not set CONFIG_ACPI_APEI_EINJ=m # CONFIG_ACPI_APEI_ERST_DEBUG is not set @@ -52,6 +52,7 @@ CONFIG_ACPI_PROCESSOR=y CONFIG_ACPI_SPCR_TABLE=y CONFIG_ACPI_TABLE_UPGRADE=y CONFIG_ACPI_THERMAL=y +# CONFIG_ACPI_VIDEO is not set # CONFIG_ACQUIRE_WDT is not set # CONFIG_AD2S1200 is not set # CONFIG_AD2S1210 is not set @@ -194,7 +195,7 @@ CONFIG_AMD_PMC=m # CONFIG_AMDTEE is not set # CONFIG_AMIGA_PARTITION is not set # CONFIG_AMT is not set -# CONFIG_ANDROID is not set +# CONFIG_ANDROID_BINDER_IPC is not set # CONFIG_ANON_VMA_NAME is not set # CONFIG_APDS9300 is not set # CONFIG_APDS9802ALS is not set @@ -214,12 +215,14 @@ CONFIG_AQUANTIA_PHY=m # CONFIG_ARCH_APPLE is not set # CONFIG_ARCH_BCM2835 is not set # CONFIG_ARCH_BCM4908 is not set +# CONFIG_ARCH_BCMBCA is not set # CONFIG_ARCH_BITMAIN is not set # CONFIG_ARCH_KEEMBAY is not set # CONFIG_ARCH_LG1K is not set # CONFIG_ARCH_MESON is not set # CONFIG_ARCH_MVEBU is not set # CONFIG_ARCH_MXC is not set +# CONFIG_ARCH_NPCM is not set CONFIG_ARCH_RANDOM=y # CONFIG_ARCH_REALTEK is not set # CONFIG_ARCH_S32 is not set @@ -242,13 +245,15 @@ CONFIG_ARM64_ERRATUM_2119858=y CONFIG_ARM64_ERRATUM_2139208=y CONFIG_ARM64_ERRATUM_2224489=y CONFIG_ARM64_ERRATUM_2253138=y -CONFIG_ARM64_SME=y +CONFIG_ARM64_ERRATUM_2441009=y +CONFIG_ARM64_ERRATUM_2457168=y CONFIG_ARM64_USE_LSE_ATOMICS=y CONFIG_ARM_CMN=m # CONFIG_ARM_MHU_V2 is not set -CONFIG_ARM_SCMI_TRANSPORT_MAILBOX=y +# CONFIG_ARM_SCMI_POWER_CONTROL is not set +# CONFIG_ARM_SCMI_TRANSPORT_MAILBOX is not set # CONFIG_ARM_SCMI_TRANSPORT_SMC_ATOMIC_ENABLE is not set -CONFIG_ARM_SCMI_TRANSPORT_SMC=y +# CONFIG_ARM_SCMI_TRANSPORT_SMC is not set # CONFIG_ARM_SCMI_TRANSPORT_VIRTIO is not set CONFIG_ARM_SMCCC_SOC_ID=y # CONFIG_ARM_SMMU_LEGACY_DT_BINDINGS is not set @@ -396,7 +401,7 @@ CONFIG_BINFMT_ELF=y CONFIG_BINFMT_MISC=m CONFIG_BINFMT_SCRIPT=y CONFIG_BITFIELD_KUNIT=m -# CONFIG_BITS_TEST is not set +CONFIG_BITS_TEST=m CONFIG_BLK_CGROUP_FC_APPID=y # CONFIG_BLK_CGROUP_IOCOST is not set CONFIG_BLK_CGROUP_IOLATENCY=y @@ -431,6 +436,7 @@ CONFIG_BLK_DEV_SR=m # CONFIG_BLK_DEV_SX8 is not set # CONFIG_BLK_DEV_THROTTLING_LOW is not set CONFIG_BLK_DEV_THROTTLING=y +# CONFIG_BLK_DEV_UBLK is not set CONFIG_BLK_DEV=y CONFIG_BLK_DEV_ZONED=y # CONFIG_BLK_INLINE_ENCRYPTION is not set @@ -575,6 +581,7 @@ CONFIG_CACHEFILES=m CONFIG_CAN_8DEV_USB=m CONFIG_CAN_BCM=m CONFIG_CAN_CALC_BITTIMING=y +# CONFIG_CAN_CAN327 is not set # CONFIG_CAN_CC770 is not set # CONFIG_CAN_C_CAN is not set # CONFIG_CAN_CTUCANFD_PCI is not set @@ -583,6 +590,7 @@ CONFIG_CAN_CALC_BITTIMING=y CONFIG_CAN_DEV=m CONFIG_CAN_EMS_USB=m CONFIG_CAN_ESD_USB2=m +# CONFIG_CAN_ESD_USB is not set # CONFIG_CAN_ETAS_ES58X is not set # CONFIG_CAN_FLEXCAN is not set # CONFIG_CAN_GRCAN is not set @@ -603,6 +611,7 @@ CONFIG_CAN_M_CAN_PCI=m CONFIG_CAN_MCP251XFD=m # CONFIG_CAN_MCP251XFD_SANITY is not set CONFIG_CAN_MCP251X=m +CONFIG_CAN_NETLINK=y CONFIG_CAN_PEAK_PCIEFD=m CONFIG_CAN_PEAK_USB=m CONFIG_CAN_RAW=m @@ -648,6 +657,7 @@ CONFIG_CGROUP_BPF=y CONFIG_CGROUP_CPUACCT=y # CONFIG_CGROUP_DEBUG is not set CONFIG_CGROUP_DEVICE=y +# CONFIG_CGROUP_FAVOR_DYNMODS is not set CONFIG_CGROUP_FREEZER=y CONFIG_CGROUP_HUGETLB=y CONFIG_CGROUP_MISC=y @@ -779,7 +789,7 @@ CONFIG_CONNECTOR=y CONFIG_CONSOLE_LOGLEVEL_DEFAULT=7 CONFIG_CONSOLE_LOGLEVEL_QUIET=4 CONFIG_CONTEXT_SWITCH_TRACER=y -# CONFIG_CONTEXT_TRACKING_FORCE is not set +# CONFIG_CONTEXT_TRACKING_USER_FORCE is not set CONFIG_CORDIC=m CONFIG_CORE_DUMP_DEFAULT_ELF_HEADERS=y # CONFIG_CORESIGHT_CPU_DEBUG_DEFAULT_ON is not set @@ -802,17 +812,15 @@ CONFIG_CPU_FREQ_GOV_USERSPACE=y CONFIG_CPU_FREQ_STAT=y CONFIG_CPU_FREQ=y # CONFIG_CPU_HOTPLUG_STATE_CONTROL is not set -CONFIG_CPU_IBPB_ENTRY=y -CONFIG_CPU_IBRS_ENTRY=y # CONFIG_CPU_IDLE_GOV_HALTPOLL is not set # CONFIG_CPU_IDLE_GOV_LADDER is not set # CONFIG_CPU_IDLE_GOV_TEO is not set CONFIG_CPU_ISOLATION=y CONFIG_CPU_LITTLE_ENDIAN=y +CONFIG_CPUMASK_KUNIT_TEST=m CONFIG_CPUMASK_OFFSTACK=y CONFIG_CPUSETS=y # CONFIG_CPU_THERMAL is not set -CONFIG_CPU_UNRET_ENTRY=y # CONFIG_CRAMFS is not set # CONFIG_CRAMFS_MTD is not set CONFIG_CRASH_DUMP=y @@ -843,6 +851,7 @@ CONFIG_CRYPTO_AES_S390=m # CONFIG_CRYPTO_AES_TI is not set CONFIG_CRYPTO_AES=y CONFIG_CRYPTO_ANSI_CPRNG=m +# CONFIG_CRYPTO_ARIA is not set CONFIG_CRYPTO_AUTHENC=y CONFIG_CRYPTO_BLAKE2B=m # CONFIG_CRYPTO_BLAKE2S is not set @@ -895,7 +904,7 @@ CONFIG_CRYPTO_DEV_NITROX_CNN55XX=m CONFIG_CRYPTO_DEV_SP_CCP=y CONFIG_CRYPTO_DEV_SP_PSP=y # CONFIG_CRYPTO_DEV_VIRTIO is not set -# CONFIG_CRYPTO_DH_RFC7919_GROUPS is not set +CONFIG_CRYPTO_DH_RFC7919_GROUPS=y CONFIG_CRYPTO_DH=y CONFIG_CRYPTO_DRBG_CTR=y CONFIG_CRYPTO_DRBG_HASH=y @@ -915,6 +924,7 @@ CONFIG_CRYPTO_GCM=y CONFIG_CRYPTO_GF128MUL=y CONFIG_CRYPTO_GHASH_S390=m CONFIG_CRYPTO_GHASH=y +# CONFIG_CRYPTO_HCTR2 is not set CONFIG_CRYPTO_HMAC=y CONFIG_CRYPTO_HW=y # CONFIG_CRYPTO_KEYWRAP is not set @@ -939,6 +949,8 @@ CONFIG_CRYPTO_PAES_S390=m CONFIG_CRYPTO_PCBC=m CONFIG_CRYPTO_PCRYPT=m CONFIG_CRYPTO_POLY1305=m +# CONFIG_CRYPTO_POLYVAL_ARM64_CE is not set +# CONFIG_CRYPTO_POLYVAL_CLMUL_NI is not set CONFIG_CRYPTO_RMD160=m CONFIG_CRYPTO_RSA=y CONFIG_CRYPTO_SEQIV=y @@ -998,6 +1010,7 @@ CONFIG_CXL_PMEM=m # CONFIG_DA280 is not set # CONFIG_DA311 is not set CONFIG_DAMON_DBGFS=y +# CONFIG_DAMON_LRU_SORT is not set CONFIG_DAMON_PADDR=y CONFIG_DAMON_RECLAIM=y CONFIG_DAMON_SYSFS=y @@ -1097,8 +1110,6 @@ CONFIG_DEFAULT_NET_SCH="fq_codel" CONFIG_DEFAULT_SECURITY_SELINUX=y # CONFIG_DEFAULT_SFQ is not set # CONFIG_DEFERRED_STRUCT_PAGE_INIT is not set -# CONFIG_DELL_WMI_PRIVACY is not set -CONFIG_DELL_WMI_SYSMAN=m CONFIG_DETECT_HUNG_TASK=y CONFIG_DEV_DAX_HMEM=m CONFIG_DEV_DAX_KMEM=m @@ -1115,8 +1126,8 @@ CONFIG_DIAG288_WATCHDOG=m CONFIG_DIMLIB=y # CONFIG_DLHL60D is not set CONFIG_DLM_DEBUG=y +# CONFIG_DLM_DEPRECATED_API is not set CONFIG_DLM=m -CONFIG_DLN2_ADC=m # CONFIG_DM9051 is not set # CONFIG_DMA_API_DEBUG is not set # CONFIG_DMA_API_DEBUG_SG is not set @@ -1171,6 +1182,7 @@ CONFIG_DM_UEVENT=y # CONFIG_DM_UNSTRIPED is not set CONFIG_DM_VERITY_FEC=y CONFIG_DM_VERITY=m +CONFIG_DM_VERITY_VERIFY_ROOTHASH_SIG_SECONDARY_KEYRING=y CONFIG_DM_VERITY_VERIFY_ROOTHASH_SIG=y CONFIG_DM_WRITECACHE=m CONFIG_DM_ZERO=m @@ -1231,12 +1243,14 @@ CONFIG_DRM_I915_CAPTURE_ERROR=y CONFIG_DRM_I915_COMPRESS_ERROR=y CONFIG_DRM_I915=m CONFIG_DRM_I915_USERPTR=y +# CONFIG_DRM_IMX_LCDIF is not set # CONFIG_DRM_ITE_IT6505 is not set # CONFIG_DRM_ITE_IT66121 is not set # CONFIG_DRM_KOMEDA is not set # CONFIG_DRM_LEGACY is not set # CONFIG_DRM_LIMA is not set # CONFIG_DRM_LOAD_EDID_FIRMWARE is not set +# CONFIG_DRM_LOGICVC is not set # CONFIG_DRM_LONTIUM_LT8912B is not set # CONFIG_DRM_LONTIUM_LT9211 is not set # CONFIG_DRM_LONTIUM_LT9611 is not set @@ -1295,6 +1309,7 @@ CONFIG_DRM_RADEON_USERPTR=y # CONFIG_DRM_SIMPLEDRM is not set # CONFIG_DRM_SSD130X is not set # CONFIG_DRM_THINE_THC63LVD1024 is not set +# CONFIG_DRM_TI_DLPC3433 is not set # CONFIG_DRM_TIDSS is not set # CONFIG_DRM_TI_SN65DSI83 is not set # CONFIG_DRM_TI_SN65DSI86 is not set @@ -1467,6 +1482,7 @@ CONFIG_ENCLOSURE_SERVICES=m CONFIG_ENCRYPTED_KEYS=y CONFIG_ENERGY_MODEL=y CONFIG_ENIC=m +# CONFIG_ENVELOPE_DETECTOR is not set CONFIG_EPIC100=m CONFIG_EPOLL=y # CONFIG_EQUALIZER is not set @@ -1704,7 +1720,6 @@ CONFIG_GLOB=y # CONFIG_GPIO_BT8XX is not set # CONFIG_GPIO_CADENCE is not set CONFIG_GPIO_CDEV_V1=y -CONFIG_GPIO_DLN2=m # CONFIG_GPIO_DWAPB is not set # CONFIG_GPIO_EXAR is not set # CONFIG_GPIO_F7188X is not set @@ -1876,6 +1891,7 @@ CONFIG_HID_SUNPLUS=m CONFIG_HID_THINGM=m CONFIG_HID_THRUSTMASTER=m CONFIG_HID_TIVO=m +CONFIG_HID_TOPRE=m CONFIG_HID_TOPSEED=m CONFIG_HID_TWINHAN=m # CONFIG_HID_U2FZERO is not set @@ -1909,6 +1925,7 @@ CONFIG_HIST_TRIGGERS=y # CONFIG_HMC6352 is not set CONFIG_HMC_DRV=m # CONFIG_HNS3 is not set +# CONFIG_HNS3_PMU is not set # CONFIG_HOLTEK_FF is not set CONFIG_HOTPLUG_CPU=y CONFIG_HOTPLUG_PCI_ACPI_IBM=m @@ -1922,6 +1939,7 @@ CONFIG_HOTPLUG_PCI=y # CONFIG_HP206C is not set # CONFIG_HPFS_FS is not set # CONFIG_HP_ILO is not set +CONFIG_HSA_AMD_P2P=y CONFIG_HSA_AMD_SVM=y CONFIG_HSA_AMD=y # CONFIG_HSI is not set @@ -1993,12 +2011,12 @@ CONFIG_I2C_ALGOBIT=m # CONFIG_I2C_DESIGNWARE_PLATFORM is not set # CONFIG_I2C_DESIGNWARE_SLAVE is not set CONFIG_I2C_DIOLAN_U2C=m -CONFIG_I2C_DLN2=m # CONFIG_I2C_EMEV2 is not set # CONFIG_I2C_GPIO_FAULT_INJECTOR is not set # CONFIG_I2C_GPIO is not set # CONFIG_I2C_HELPER_AUTO is not set CONFIG_I2C_HID_ACPI=m +# CONFIG_I2C_HID_OF_ELAN is not set # CONFIG_I2C_HID_OF_GOODIX is not set # CONFIG_I2C_HID_OF is not set # CONFIG_I2C_HISI is not set @@ -2087,6 +2105,7 @@ CONFIG_IGC=m # CONFIG_IIO_CONFIGFS is not set CONFIG_IIO_CONSUMERS_PER_TRIGGER=2 # CONFIG_IIO_CROS_EC_ACCEL_LEGACY is not set +CONFIG_IIO_FORMAT_KUNIT_TEST=m # CONFIG_IIO_INTERRUPT_TRIGGER is not set # CONFIG_IIO is not set # CONFIG_IIO_MUX is not set @@ -2152,6 +2171,7 @@ CONFIG_INFINIBAND_ADDR_TRANS=y # CONFIG_INFINIBAND_BNXT_RE is not set CONFIG_INFINIBAND_CXGB4=m CONFIG_INFINIBAND_EFA=m +# CONFIG_INFINIBAND_ERDMA is not set # CONFIG_INFINIBAND_HNS is not set CONFIG_INFINIBAND_IPOIB_CM=y # CONFIG_INFINIBAND_IPOIB_DEBUG_DATA is not set @@ -2237,6 +2257,7 @@ CONFIG_INPUT_YEALINK=m # CONFIG_INT3406_THERMAL is not set CONFIG_INTEGRITY_ASYMMETRIC_KEYS=y CONFIG_INTEGRITY_AUDIT=y +CONFIG_INTEGRITY_MACHINE_KEYRING=y CONFIG_INTEGRITY_PLATFORM_KEYRING=y CONFIG_INTEGRITY_SIGNATURE=y CONFIG_INTEGRITY_TRUSTED_KEYRING=y @@ -2245,7 +2266,6 @@ CONFIG_INTEGRITY=y # CONFIG_INTEL_IDMA64 is not set # CONFIG_INTEL_IDXD_COMPAT is not set CONFIG_INTEL_IDXD=m -# CONFIG_INTEL_IFS is not set # CONFIG_INTEL_INT0002_VGPIO is not set # CONFIG_INTEL_IOMMU_DEBUGFS is not set # CONFIG_INTEL_IOMMU_SCALABLE_MODE_DEFAULT_ON is not set @@ -2594,7 +2614,7 @@ CONFIG_KGDB=y # CONFIG_KPROBE_EVENT_GEN_TEST is not set # CONFIG_KPROBE_EVENTS_ON_NOTRACE is not set CONFIG_KPROBE_EVENTS=y -# CONFIG_KPROBES_SANITY_TEST is not set +CONFIG_KPROBES_SANITY_TEST=m CONFIG_KPROBES=y # CONFIG_KS7010 is not set CONFIG_KSM=y @@ -2604,6 +2624,8 @@ CONFIG_KUNIT_EXAMPLE_TEST=m CONFIG_KUNIT=m CONFIG_KUNIT_TEST=m CONFIG_KVM_AMD_SEV=y +# CONFIG_KVM_BOOK3S_HV_P8_TIMING is not set +# CONFIG_KVM_BOOK3S_HV_P9_TIMING is not set CONFIG_KVM=m # CONFIG_KVM_S390_UCONTROL is not set # CONFIG_KVM_XEN is not set @@ -2723,6 +2745,7 @@ CONFIG_LLC=m # CONFIG_LMK04832 is not set # CONFIG_LMP91000 is not set CONFIG_LOAD_IPL_KEYS=y +CONFIG_LOAD_UEFI_KEYS=y CONFIG_LOCALVERSION="" # CONFIG_LOCALVERSION_AUTO is not set CONFIG_LOCKDEP_BITS=16 @@ -2837,7 +2860,7 @@ CONFIG_MARVELL_10G_PHY=m # CONFIG_MAX5821 is not set # CONFIG_MAX63XX_WATCHDOG is not set # CONFIG_MAXIM_THERMOCOUPLE is not set -# CONFIG_MAXLINEAR_GPHY is not set +CONFIG_MAXLINEAR_GPHY=m CONFIG_MAX_PHYSMEM_BITS=46 # CONFIG_MB1232 is not set # CONFIG_MC3230 is not set @@ -2944,7 +2967,7 @@ CONFIG_MESSAGE_LOGLEVEL_DEFAULT=4 # CONFIG_MFD_DA9062 is not set # CONFIG_MFD_DA9063 is not set # CONFIG_MFD_DA9150 is not set -CONFIG_MFD_DLN2=m +# CONFIG_MFD_DLN2 is not set # CONFIG_MFD_GATEWORKS_GSC is not set # CONFIG_MFD_HI6421_PMIC is not set # CONFIG_MFD_HI655X_PMIC is not set @@ -3562,6 +3585,7 @@ CONFIG_NET_VENDOR_SOLARFLARE=y # CONFIG_NET_VENDOR_TI is not set # CONFIG_NET_VENDOR_VERTEXCOM is not set # CONFIG_NET_VENDOR_VIA is not set +# CONFIG_NET_VENDOR_WANGXUN is not set # CONFIG_NET_VENDOR_WIZNET is not set # CONFIG_NET_VENDOR_XILINX is not set CONFIG_NET_VRF=m @@ -3602,6 +3626,7 @@ CONFIG_NF_FLOW_TABLE_INET=m CONFIG_NF_FLOW_TABLE_IPV4=m CONFIG_NF_FLOW_TABLE_IPV6=m CONFIG_NF_FLOW_TABLE=m +CONFIG_NF_FLOW_TABLE_PROCFS=y # CONFIG_NFIT_SECURITY_DEBUG is not set CONFIG_NF_LOG_ARP=m CONFIG_NF_LOG_IPV4=m @@ -3693,6 +3718,7 @@ CONFIG_N_GSM=m # CONFIG_NIC7018_WDT is not set # CONFIG_NILFS2_FS is not set CONFIG_NITRO_ENCLAVES=m +CONFIG_NITRO_ENCLAVES_MISC_DEV_TEST=y # CONFIG_NL80211_TESTMODE is not set CONFIG_NLMON=m CONFIG_NLS_ASCII=y @@ -3781,6 +3807,7 @@ CONFIG_NVDIMM_DAX=y CONFIG_NVDIMM_PFN=y # CONFIG_NVHE_EL2_DEBUG is not set # CONFIG_NVIDIA_WMI_EC_BACKLIGHT is not set +CONFIG_NVME_AUTH=y CONFIG_NVME_FC=m # CONFIG_NVME_HWMON is not set # CONFIG_NVMEM_REBOOT_MODE is not set @@ -3789,6 +3816,7 @@ CONFIG_NVMEM_SYSFS=y CONFIG_NVME_MULTIPATH=y CONFIG_NVMEM=y CONFIG_NVME_RDMA=m +CONFIG_NVME_TARGET_AUTH=y CONFIG_NVME_TARGET_FCLOOP=m CONFIG_NVME_TARGET_FC=m CONFIG_NVME_TARGET_LOOP=m @@ -4041,6 +4069,7 @@ CONFIG_PM_DEBUG=y CONFIG_PM_STD_PARTITION="/dev/jokes" # CONFIG_PM_TEST_SUSPEND is not set # CONFIG_PM_TRACE_RTC is not set +# CONFIG_PM_USERSPACE_AUTOSLEEP is not set # CONFIG_PMU_SYSFS is not set # CONFIG_PM_WAKELOCKS is not set CONFIG_PM=y @@ -4048,6 +4077,7 @@ CONFIG_PNFS_BLOCK=m CONFIG_PNFS_FILE_LAYOUT=m CONFIG_POSIX_MQUEUE=y # CONFIG_POWERCAP is not set +# CONFIG_POWER_MLXBF is not set CONFIG_POWERNV_CPUFREQ=y CONFIG_POWERNV_OP_PANEL=m # CONFIG_POWER_RESET_BRCMSTB is not set @@ -4142,6 +4172,7 @@ CONFIG_PTP_1588_CLOCK=y # CONFIG_PVPANIC_MMIO is not set # CONFIG_PVPANIC_PCI is not set # CONFIG_PWM_ATMEL_TCB is not set +# CONFIG_PWM_CLK is not set # CONFIG_PWM_DEBUG is not set # CONFIG_PWM_DWC is not set # CONFIG_PWM_FSL_FTM is not set @@ -4164,6 +4195,7 @@ CONFIG_QCOM_FALKOR_ERRATUM_1009=y # CONFIG_QCOM_GPI_DMA is not set # CONFIG_QCOM_HIDMA is not set # CONFIG_QCOM_HIDMA_MGMT is not set +# CONFIG_QCOM_ICC_BWMON is not set # CONFIG_QCOM_IOMMU is not set # CONFIG_QCOM_IPCC is not set # CONFIG_QCOM_LMH is not set @@ -4252,6 +4284,7 @@ CONFIG_RCU_CPU_STALL_TIMEOUT=60 # CONFIG_RCU_EQS_DEBUG is not set CONFIG_RCU_EXP_CPU_STALL_TIMEOUT=0 # CONFIG_RCU_EXPERT is not set +# CONFIG_RCU_NOCB_CPU_DEFAULT_ALL is not set CONFIG_RCU_NOCB_CPU=y CONFIG_RCU_REF_SCALE_TEST=m CONFIG_RCU_SCALE_TEST=m @@ -4326,16 +4359,14 @@ CONFIG_RENESAS_PHY=m # CONFIG_RESET_INTEL_GW is not set # CONFIG_RESET_QCOM_PDC is not set # CONFIG_RESET_TI_SYSCON is not set -# CONFIG_RESOURCE_KUNIT_TEST is not set -CONFIG_RETHUNK=y +# CONFIG_RESET_TI_TPS380X is not set +CONFIG_RESOURCE_KUNIT_TEST=m CONFIG_RETPOLINE=y # CONFIG_RFD77402 is not set # CONFIG_RFD_FTL is not set # CONFIG_RFKILL_GPIO is not set CONFIG_RFKILL_INPUT=y CONFIG_RFKILL=m -CONFIG_RH_DISABLE_DEPRECATED=y -CONFIG_RHEL_DIFFERENCES=y CONFIG_RING_BUFFER_BENCHMARK=m # CONFIG_RING_BUFFER_STARTUP_TEST is not set # CONFIG_RING_BUFFER_VALIDATE_TIME_DELTAS is not set @@ -4435,6 +4466,7 @@ CONFIG_RTC_DRV_MAX6900=m # CONFIG_RTC_DRV_MAX6916 is not set # CONFIG_RTC_DRV_MCP795 is not set CONFIG_RTC_DRV_MSM6242=m +# CONFIG_RTC_DRV_NCT3018Y is not set # CONFIG_RTC_DRV_PCF2123 is not set # CONFIG_RTC_DRV_PCF2127 is not set # CONFIG_RTC_DRV_PCF85063 is not set @@ -4508,6 +4540,7 @@ CONFIG_RTW89_8852AE=m # CONFIG_RTW89_DEBUGMSG is not set CONFIG_RTW89=m CONFIG_RUNTIME_TESTING_MENU=y +# CONFIG_RV is not set CONFIG_RXKAD=y CONFIG_S390_AP_IOMMU=y CONFIG_S390_CCW_IOMMU=y @@ -4690,12 +4723,13 @@ CONFIG_SCTP_COOKIE_HMAC_SHA1=y # CONFIG_SCTP_DEFAULT_COOKIE_HMAC_MD5 is not set # CONFIG_SCTP_DEFAULT_COOKIE_HMAC_NONE is not set CONFIG_SCTP_DEFAULT_COOKIE_HMAC_SHA1=y +# CONFIG_SD_ADC_MODULATOR is not set # CONFIG_SDIO_UART is not set # CONFIG_SDMA_VERBOSITY is not set # CONFIG_SDX_GCC_55 is not set # CONFIG_SECCOMP_CACHE_DEBUG is not set CONFIG_SECCOMP=y -# CONFIG_SECONDARY_TRUSTED_KEYRING is not set +CONFIG_SECONDARY_TRUSTED_KEYRING=y CONFIG_SECTION_MISMATCH_WARN_ONLY=y # CONFIG_SECURITY_APPARMOR is not set # CONFIG_SECURITY_DMESG_RESTRICT is not set @@ -4835,6 +4869,7 @@ CONFIG_SENSORS_LM93=m CONFIG_SENSORS_LM95234=m CONFIG_SENSORS_LM95241=m CONFIG_SENSORS_LM95245=m +# CONFIG_SENSORS_LT7182S is not set # CONFIG_SENSORS_LTC2945 is not set # CONFIG_SENSORS_LTC2947_I2C is not set # CONFIG_SENSORS_LTC2947_SPI is not set @@ -4955,7 +4990,6 @@ CONFIG_SENSORS_W83L786NG=m # CONFIG_SENSORS_XGENE is not set CONFIG_SENSORS_ZL6100=m # CONFIG_SERIAL_8250_16550A_VARIANTS is not set -# CONFIG_SERIAL_8250_ASPEED_VUART is not set CONFIG_SERIAL_8250_CONSOLE=y # CONFIG_SERIAL_8250_DEPRECATED_OPTIONS is not set # CONFIG_SERIAL_8250_DETECT_IRQ is not set @@ -4990,7 +5024,6 @@ CONFIG_SERIAL_JSM=m # CONFIG_SERIAL_LANTIQ is not set # CONFIG_SERIAL_MAX3100 is not set # CONFIG_SERIAL_MAX310X is not set -# CONFIG_SERIAL_MULTI_INSTANTIATE is not set # CONFIG_SERIAL_NONSTANDARD is not set # CONFIG_SERIAL_RP2 is not set # CONFIG_SERIAL_SC16IS7XX is not set @@ -5023,6 +5056,7 @@ CONFIG_SFC_MCDI_LOGGING=y CONFIG_SGETMASK_SYSCALL=y # CONFIG_SGI_PARTITION is not set # CONFIG_SHADOW_CALL_STACK is not set +# CONFIG_SHRINKER_DEBUG is not set CONFIG_SHUFFLE_PAGE_ALLOCATOR=y # CONFIG_SI1133 is not set # CONFIG_SI1145 is not set @@ -5095,6 +5129,8 @@ CONFIG_SND_CS46XX=m CONFIG_SND_CS46XX_NEW_DSP=y # CONFIG_SND_CS5530 is not set # CONFIG_SND_CS5535AUDIO is not set +# CONFIG_SND_CTL_DEBUG is not set +# CONFIG_SND_CTL_INPUT_VALIDATION is not set # CONFIG_SND_CTL_VALIDATION is not set CONFIG_SND_CTXFI=m CONFIG_SND_DARLA20=m @@ -5255,6 +5291,7 @@ CONFIG_SND_SEQUENCER=m # CONFIG_SND_SOC_AMD_CZ_RT5645_MACH is not set # CONFIG_SND_SOC_AMD_RENOIR is not set # CONFIG_SND_SOC_AMD_RENOIR_MACH is not set +# CONFIG_SND_SOC_AMD_RPL_ACP6x is not set # CONFIG_SND_SOC_AMD_RV_RT5682_MACH is not set # CONFIG_SND_SOC_AMD_VANGOGH_MACH is not set # CONFIG_SND_SOC_AMD_YC_MACH is not set @@ -5330,6 +5367,18 @@ CONFIG_SND_SOC_CX2072X=m # CONFIG_SND_SOC_IMX_SPDIF is not set # CONFIG_SND_SOC_INNO_RK3036 is not set # CONFIG_SND_SOC_INTEL_AVS is not set +# CONFIG_SND_SOC_INTEL_AVS_MACH_DA7219 is not set +# CONFIG_SND_SOC_INTEL_AVS_MACH_DMIC is not set +# CONFIG_SND_SOC_INTEL_AVS_MACH_HDAUDIO is not set +# CONFIG_SND_SOC_INTEL_AVS_MACH_I2S_TEST is not set +# CONFIG_SND_SOC_INTEL_AVS_MACH_MAX98357A is not set +# CONFIG_SND_SOC_INTEL_AVS_MACH_MAX98373 is not set +# CONFIG_SND_SOC_INTEL_AVS_MACH_NAU8825 is not set +# CONFIG_SND_SOC_INTEL_AVS_MACH_RT274 is not set +# CONFIG_SND_SOC_INTEL_AVS_MACH_RT286 is not set +# CONFIG_SND_SOC_INTEL_AVS_MACH_RT298 is not set +# CONFIG_SND_SOC_INTEL_AVS_MACH_RT5682 is not set +# CONFIG_SND_SOC_INTEL_AVS_MACH_SSM4567 is not set # CONFIG_SND_SOC_INTEL_BDW_RT5650_MACH is not set # CONFIG_SND_SOC_INTEL_BDW_RT5677_MACH is not set # CONFIG_SND_SOC_INTEL_BROADWELL_MACH is not set @@ -5495,6 +5544,7 @@ CONFIG_SND_SOC_SOF_ACPI=m # CONFIG_SND_SOC_SOF_INTEL_TOPLEVEL is not set # CONFIG_SND_SOC_SOF_JASPERLAKE is not set # CONFIG_SND_SOC_SOF_MERRIFIELD is not set +CONFIG_SND_SOC_SOF_METEORLAKE=m # CONFIG_SND_SOC_SOF_OF is not set CONFIG_SND_SOC_SOF_PCI=m # CONFIG_SND_SOC_SOF_TIGERLAKE is not set @@ -5517,6 +5567,7 @@ CONFIG_SND_SOC_SOF_TOPLEVEL=y # CONFIG_SND_SOC_TAS2562 is not set # CONFIG_SND_SOC_TAS2764 is not set # CONFIG_SND_SOC_TAS2770 is not set +# CONFIG_SND_SOC_TAS2780 is not set # CONFIG_SND_SOC_TAS5086 is not set # CONFIG_SND_SOC_TAS571X is not set # CONFIG_SND_SOC_TAS5720 is not set @@ -5596,6 +5647,7 @@ CONFIG_SND_SOC_WM8804_I2C=m # CONFIG_SND_SOC_WM8978 is not set # CONFIG_SND_SOC_WM8985 is not set # CONFIG_SND_SOC_WSA881X is not set +# CONFIG_SND_SOC_WSA883X is not set # CONFIG_SND_SOC_XILINX_AUDIO_FORMATTER is not set # CONFIG_SND_SOC_XILINX_I2S is not set # CONFIG_SND_SOC_XILINX_SPDIF is not set @@ -5668,7 +5720,6 @@ CONFIG_SPEAKUP_SYNTH_LTLK=m CONFIG_SPEAKUP_SYNTH_SOFT=m CONFIG_SPEAKUP_SYNTH_SPKOUT=m CONFIG_SPEAKUP_SYNTH_TXPRT=m -CONFIG_SPECULATION_MITIGATIONS=y # CONFIG_SPI_ALTERA_CORE is not set # CONFIG_SPI_ALTERA is not set CONFIG_SPI_AMD=y @@ -5679,7 +5730,6 @@ CONFIG_SPI_AMD=y # CONFIG_SPI_CADENCE_QUADSPI is not set # CONFIG_SPI_DEBUG is not set # CONFIG_SPI_DESIGNWARE is not set -CONFIG_SPI_DLN2=m # CONFIG_SPI_FSL_SPI is not set # CONFIG_SPI_GPIO is not set # CONFIG_SPI_HISI_KUNPENG is not set @@ -5688,6 +5738,7 @@ CONFIG_SPI_DLN2=m # CONFIG_SPI_LANTIQ_SSC is not set # CONFIG_SPI_LOOPBACK_TEST is not set # CONFIG_SPI_MEM is not set +# CONFIG_SPI_MICROCHIP_CORE is not set # CONFIG_SPI_MUX is not set # CONFIG_SPI_MXIC is not set # CONFIG_SPI_NXP_FLEXSPI is not set @@ -5810,8 +5861,10 @@ CONFIG_TCG_CRB=y # CONFIG_TCG_TIS_I2C_ATMEL is not set CONFIG_TCG_TIS_I2C_CR50=m # CONFIG_TCG_TIS_I2C_INFINEON is not set +CONFIG_TCG_TIS_I2C=m # CONFIG_TCG_TIS_I2C_NUVOTON is not set -# CONFIG_TCG_TIS_SPI is not set +# CONFIG_TCG_TIS_SPI_CR50 is not set +CONFIG_TCG_TIS_SPI=y # CONFIG_TCG_TIS_ST33ZP24_I2C is not set # CONFIG_TCG_TIS_ST33ZP24_SPI is not set CONFIG_TCG_TIS=y @@ -5846,6 +5899,7 @@ CONFIG_TCP_MD5SIG=y # CONFIG_TCS3472 is not set CONFIG_TEE=m # CONFIG_TEGRA186_GPC_DMA is not set +# CONFIG_TEGRA186_TIMER is not set CONFIG_TELCLOCK=m CONFIG_TERANETICS_PHY=m # CONFIG_TEST_ASYNC_DRIVER_PROBE is not set @@ -5854,6 +5908,7 @@ CONFIG_TERANETICS_PHY=m # CONFIG_TEST_BLACKHOLE_DEV is not set CONFIG_TEST_BPF=m # CONFIG_TEST_CLOCKSOURCE_WATCHDOG is not set +CONFIG_TEST_CPUMASK=m # CONFIG_TEST_DIV64 is not set # CONFIG_TEST_FIRMWARE is not set # CONFIG_TEST_FPU is not set @@ -5880,7 +5935,7 @@ CONFIG_TEST_KSTRTOX=y # CONFIG_TEST_RHASHTABLE is not set # CONFIG_TEST_SCANF is not set # CONFIG_TEST_SIPHASH is not set -# CONFIG_TEST_SORT is not set +CONFIG_TEST_SORT=m # CONFIG_TEST_STACKINIT is not set # CONFIG_TEST_STATIC_KEYS is not set # CONFIG_TEST_STRING_HELPERS is not set @@ -6048,6 +6103,7 @@ CONFIG_TOUCHSCREEN_WACOM_I2C=m # CONFIG_TQMX86_WDT is not set # CONFIG_TRACE_EVAL_MAP_FILE is not set # CONFIG_TRACE_EVENT_INJECT is not set +# CONFIG_TRACE_MMIO_ACCESS is not set # CONFIG_TRACEPOINT_BENCHMARK is not set # CONFIG_TRACER_SNAPSHOT_PER_CPU_SWAP is not set CONFIG_TRACER_SNAPSHOT=y @@ -6080,6 +6136,8 @@ CONFIG_TUN=m # CONFIG_TUN_VNET_CROSS_LE is not set # CONFIG_TWL4030_CORE is not set # CONFIG_TWL6040_CORE is not set +# CONFIG_TXGBE is not set +# CONFIG_TYPEC_ANX7411 is not set CONFIG_TYPEC_DP_ALTMODE=m CONFIG_TYPEC_FUSB302=m # CONFIG_TYPEC_HD3SS3220 is not set @@ -6106,6 +6164,7 @@ CONFIG_UAPI_HEADER_TEST=y # CONFIG_UCLAMP_TASK is not set CONFIG_UCSI_ACPI=y # CONFIG_UCSI_CCG is not set +# CONFIG_UCSI_STM32G0 is not set CONFIG_UDF_FS=m # CONFIG_UDMABUF is not set # CONFIG_UEVENT_HELPER is not set @@ -6287,6 +6346,7 @@ CONFIG_USB_NET_ZAURUS=m CONFIG_USB_OHCI_HCD_PCI=y # CONFIG_USB_OHCI_HCD_PLATFORM is not set CONFIG_USB_OHCI_HCD=y +# CONFIG_USB_ONBOARD_HUB is not set # CONFIG_USB_OTG is not set # CONFIG_USB_OTG_PRODUCTLIST is not set # CONFIG_USB_OXU210HP_HCD is not set @@ -6424,6 +6484,7 @@ CONFIG_UV_SYSFS=m # CONFIG_VCNL3020 is not set # CONFIG_VCNL4000 is not set # CONFIG_VCNL4035 is not set +# CONFIG_VCPU_STALL_DETECTOR is not set CONFIG_VDPA=m CONFIG_VDPA_SIM_BLOCK=m CONFIG_VDPA_SIM=m @@ -6432,6 +6493,7 @@ CONFIG_VDPA_SIM_NET=m # CONFIG_VEML6030 is not set # CONFIG_VEML6070 is not set CONFIG_VETH=m +# CONFIG_VF610_ADC is not set # CONFIG_VF610_DAC is not set CONFIG_VFAT_FS=m CONFIG_VFIO_AP=m @@ -6442,6 +6504,7 @@ CONFIG_VFIO_MDEV=m # CONFIG_VFIO_NOIOMMU is not set # CONFIG_VFIO_PCI_IGD is not set CONFIG_VFIO_PCI=m +CONFIG_VFIO_PCI_ZDEV_KVM=y CONFIG_VGA_ARB_MAX_GPUS=64 CONFIG_VGA_ARB=y CONFIG_VGA_CONSOLE=y @@ -6456,6 +6519,7 @@ CONFIG_VHOST_VSOCK=m # CONFIG_VIDEO_ADP1653 is not set # CONFIG_VIDEO_ADV_DEBUG is not set # CONFIG_VIDEO_AK7375 is not set +# CONFIG_VIDEO_AR0521 is not set CONFIG_VIDEO_AU0828=m # CONFIG_VIDEO_AU0828_RC is not set CONFIG_VIDEO_AU0828_V4L2=y @@ -6500,6 +6564,7 @@ CONFIG_VIDEO_HDPVR=m # CONFIG_VIDEO_HI556 is not set # CONFIG_VIDEO_HI846 is not set # CONFIG_VIDEO_HI847 is not set +# CONFIG_VIDEO_IMX208 is not set # CONFIG_VIDEO_IMX214 is not set # CONFIG_VIDEO_IMX219 is not set # CONFIG_VIDEO_IMX258 is not set @@ -6703,7 +6768,6 @@ CONFIG_WWAN=y # CONFIG_X25 is not set CONFIG_X86_AMD_PLATFORM_DEVICE=y CONFIG_X86_IOPL_IOPERM=y -# CONFIG_X86_KERNEL_IBT is not set CONFIG_X86_PMEM_LEGACY_DEVICE=y CONFIG_X86_PMEM_LEGACY=m CONFIG_X86_SGX_KVM=y diff --git a/kernel-s390x-zfcpdump-rhel.config b/kernel-s390x-zfcpdump-rhel.config index 500757b2a..fd6e89670 100644 --- a/kernel-s390x-zfcpdump-rhel.config +++ b/kernel-s390x-zfcpdump-rhel.config @@ -11,11 +11,11 @@ CONFIG_8139TOO=m # CONFIG_8139TOO_PIO is not set # CONFIG_8139TOO_TUNE_TWISTER is not set # CONFIG_A11Y_BRAILLE_CONSOLE is not set +# CONFIG_A64FX_DIAG is not set # CONFIG_ABP060MG is not set # CONFIG_ACCESSIBILITY is not set # CONFIG_ACORN_PARTITION is not set CONFIG_ACPI_AC=y -CONFIG_ACPI_AGDI=y # CONFIG_ACPI_ALS is not set CONFIG_ACPI_APEI_EINJ=m # CONFIG_ACPI_APEI_ERST_DEBUG is not set @@ -52,6 +52,7 @@ CONFIG_ACPI_PROCESSOR=y CONFIG_ACPI_SPCR_TABLE=y CONFIG_ACPI_TABLE_UPGRADE=y CONFIG_ACPI_THERMAL=y +# CONFIG_ACPI_VIDEO is not set # CONFIG_ACQUIRE_WDT is not set # CONFIG_AD2S1200 is not set # CONFIG_AD2S1210 is not set @@ -194,7 +195,7 @@ CONFIG_AMD_PMC=m # CONFIG_AMDTEE is not set # CONFIG_AMIGA_PARTITION is not set # CONFIG_AMT is not set -# CONFIG_ANDROID is not set +# CONFIG_ANDROID_BINDER_IPC is not set # CONFIG_ANON_VMA_NAME is not set # CONFIG_APDS9300 is not set # CONFIG_APDS9802ALS is not set @@ -214,12 +215,14 @@ CONFIG_AQUANTIA_PHY=m # CONFIG_ARCH_APPLE is not set # CONFIG_ARCH_BCM2835 is not set # CONFIG_ARCH_BCM4908 is not set +# CONFIG_ARCH_BCMBCA is not set # CONFIG_ARCH_BITMAIN is not set # CONFIG_ARCH_KEEMBAY is not set # CONFIG_ARCH_LG1K is not set # CONFIG_ARCH_MESON is not set # CONFIG_ARCH_MVEBU is not set # CONFIG_ARCH_MXC is not set +# CONFIG_ARCH_NPCM is not set CONFIG_ARCH_RANDOM=y # CONFIG_ARCH_REALTEK is not set # CONFIG_ARCH_S32 is not set @@ -242,13 +245,15 @@ CONFIG_ARM64_ERRATUM_2119858=y CONFIG_ARM64_ERRATUM_2139208=y CONFIG_ARM64_ERRATUM_2224489=y CONFIG_ARM64_ERRATUM_2253138=y -CONFIG_ARM64_SME=y +CONFIG_ARM64_ERRATUM_2441009=y +CONFIG_ARM64_ERRATUM_2457168=y CONFIG_ARM64_USE_LSE_ATOMICS=y CONFIG_ARM_CMN=m # CONFIG_ARM_MHU_V2 is not set -CONFIG_ARM_SCMI_TRANSPORT_MAILBOX=y +# CONFIG_ARM_SCMI_POWER_CONTROL is not set +# CONFIG_ARM_SCMI_TRANSPORT_MAILBOX is not set # CONFIG_ARM_SCMI_TRANSPORT_SMC_ATOMIC_ENABLE is not set -CONFIG_ARM_SCMI_TRANSPORT_SMC=y +# CONFIG_ARM_SCMI_TRANSPORT_SMC is not set # CONFIG_ARM_SCMI_TRANSPORT_VIRTIO is not set CONFIG_ARM_SMCCC_SOC_ID=y # CONFIG_ARM_SMMU_LEGACY_DT_BINDINGS is not set @@ -400,7 +405,7 @@ CONFIG_BINFMT_ELF=y # CONFIG_BINFMT_MISC is not set CONFIG_BINFMT_SCRIPT=y CONFIG_BITFIELD_KUNIT=m -# CONFIG_BITS_TEST is not set +CONFIG_BITS_TEST=m CONFIG_BLK_CGROUP_FC_APPID=y # CONFIG_BLK_CGROUP_IOCOST is not set CONFIG_BLK_CGROUP_IOLATENCY=y @@ -435,6 +440,7 @@ CONFIG_BLK_DEV_SD=y # CONFIG_BLK_DEV_SX8 is not set # CONFIG_BLK_DEV_THROTTLING_LOW is not set CONFIG_BLK_DEV_THROTTLING=y +# CONFIG_BLK_DEV_UBLK is not set CONFIG_BLK_DEV=y CONFIG_BLK_DEV_ZONED=y # CONFIG_BLK_INLINE_ENCRYPTION is not set @@ -580,6 +586,7 @@ CONFIG_CACHEFILES=m CONFIG_CAN_8DEV_USB=m CONFIG_CAN_BCM=m CONFIG_CAN_CALC_BITTIMING=y +# CONFIG_CAN_CAN327 is not set # CONFIG_CAN_CC770 is not set # CONFIG_CAN_C_CAN is not set # CONFIG_CAN_CTUCANFD_PCI is not set @@ -588,6 +595,7 @@ CONFIG_CAN_CALC_BITTIMING=y CONFIG_CAN_DEV=m CONFIG_CAN_EMS_USB=m CONFIG_CAN_ESD_USB2=m +# CONFIG_CAN_ESD_USB is not set # CONFIG_CAN_ETAS_ES58X is not set # CONFIG_CAN_FLEXCAN is not set # CONFIG_CAN_GRCAN is not set @@ -608,6 +616,7 @@ CONFIG_CAN_M_CAN_PCI=m CONFIG_CAN_MCP251XFD=m # CONFIG_CAN_MCP251XFD_SANITY is not set CONFIG_CAN_MCP251X=m +CONFIG_CAN_NETLINK=y CONFIG_CAN_PEAK_PCIEFD=m CONFIG_CAN_PEAK_USB=m CONFIG_CAN_RAW=m @@ -653,6 +662,7 @@ CONFIG_CGROUP_BPF=y CONFIG_CGROUP_CPUACCT=y # CONFIG_CGROUP_DEBUG is not set CONFIG_CGROUP_DEVICE=y +# CONFIG_CGROUP_FAVOR_DYNMODS is not set CONFIG_CGROUP_FREEZER=y CONFIG_CGROUP_HUGETLB=y CONFIG_CGROUP_MISC=y @@ -784,7 +794,7 @@ CONFIG_CONFIGFS_FS=y CONFIG_CONSOLE_LOGLEVEL_DEFAULT=7 CONFIG_CONSOLE_LOGLEVEL_QUIET=4 CONFIG_CONTEXT_SWITCH_TRACER=y -# CONFIG_CONTEXT_TRACKING_FORCE is not set +# CONFIG_CONTEXT_TRACKING_USER_FORCE is not set CONFIG_CORDIC=y CONFIG_CORE_DUMP_DEFAULT_ELF_HEADERS=y # CONFIG_CORESIGHT_CPU_DEBUG_DEFAULT_ON is not set @@ -807,17 +817,15 @@ CONFIG_CPU_FREQ_GOV_USERSPACE=y CONFIG_CPU_FREQ_STAT=y CONFIG_CPU_FREQ=y # CONFIG_CPU_HOTPLUG_STATE_CONTROL is not set -CONFIG_CPU_IBPB_ENTRY=y -CONFIG_CPU_IBRS_ENTRY=y # CONFIG_CPU_IDLE_GOV_HALTPOLL is not set # CONFIG_CPU_IDLE_GOV_LADDER is not set # CONFIG_CPU_IDLE_GOV_TEO is not set CONFIG_CPU_ISOLATION=y CONFIG_CPU_LITTLE_ENDIAN=y +CONFIG_CPUMASK_KUNIT_TEST=m CONFIG_CPUMASK_OFFSTACK=y # CONFIG_CPUSETS is not set # CONFIG_CPU_THERMAL is not set -CONFIG_CPU_UNRET_ENTRY=y # CONFIG_CRAMFS is not set # CONFIG_CRAMFS_MTD is not set CONFIG_CRASH_DUMP=y @@ -848,6 +856,7 @@ CONFIG_CRYPTO_AES_S390=y # CONFIG_CRYPTO_AES_TI is not set CONFIG_CRYPTO_AES=y CONFIG_CRYPTO_ANSI_CPRNG=y +# CONFIG_CRYPTO_ARIA is not set # CONFIG_CRYPTO_AUTHENC is not set CONFIG_CRYPTO_BLAKE2B=y # CONFIG_CRYPTO_BLAKE2S is not set @@ -900,7 +909,7 @@ CONFIG_CRYPTO_DEV_NITROX_CNN55XX=m CONFIG_CRYPTO_DEV_SP_CCP=y CONFIG_CRYPTO_DEV_SP_PSP=y # CONFIG_CRYPTO_DEV_VIRTIO is not set -# CONFIG_CRYPTO_DH_RFC7919_GROUPS is not set +CONFIG_CRYPTO_DH_RFC7919_GROUPS=y CONFIG_CRYPTO_DH=y CONFIG_CRYPTO_DRBG_CTR=y CONFIG_CRYPTO_DRBG_HASH=y @@ -920,6 +929,7 @@ CONFIG_CRYPTO_GCM=y CONFIG_CRYPTO_GF128MUL=y CONFIG_CRYPTO_GHASH_S390=y CONFIG_CRYPTO_GHASH=y +# CONFIG_CRYPTO_HCTR2 is not set CONFIG_CRYPTO_HMAC=y CONFIG_CRYPTO_HW=y # CONFIG_CRYPTO_KEYWRAP is not set @@ -944,6 +954,8 @@ CONFIG_CRYPTO_PAES_S390=m CONFIG_CRYPTO_PCBC=y CONFIG_CRYPTO_PCRYPT=y CONFIG_CRYPTO_POLY1305=y +# CONFIG_CRYPTO_POLYVAL_ARM64_CE is not set +# CONFIG_CRYPTO_POLYVAL_CLMUL_NI is not set CONFIG_CRYPTO_RMD160=y # CONFIG_CRYPTO_RSA is not set CONFIG_CRYPTO_SEQIV=y @@ -1003,6 +1015,7 @@ CONFIG_CXL_PMEM=m # CONFIG_DA280 is not set # CONFIG_DA311 is not set CONFIG_DAMON_DBGFS=y +# CONFIG_DAMON_LRU_SORT is not set CONFIG_DAMON_PADDR=y CONFIG_DAMON_RECLAIM=y CONFIG_DAMON_SYSFS=y @@ -1102,8 +1115,6 @@ CONFIG_DEFAULT_SECURITY_DAC=y # CONFIG_DEFAULT_SECURITY_SELINUX is not set # CONFIG_DEFAULT_SFQ is not set # CONFIG_DEFERRED_STRUCT_PAGE_INIT is not set -# CONFIG_DELL_WMI_PRIVACY is not set -CONFIG_DELL_WMI_SYSMAN=m # CONFIG_DETECT_HUNG_TASK is not set CONFIG_DEV_DAX_HMEM=m CONFIG_DEV_DAX_KMEM=m @@ -1120,8 +1131,8 @@ CONFIG_DIAG288_WATCHDOG=m CONFIG_DIMLIB=y # CONFIG_DLHL60D is not set CONFIG_DLM_DEBUG=y +# CONFIG_DLM_DEPRECATED_API is not set CONFIG_DLM=m -CONFIG_DLN2_ADC=m # CONFIG_DM9051 is not set # CONFIG_DMA_API_DEBUG is not set # CONFIG_DMA_API_DEBUG_SG is not set @@ -1176,6 +1187,7 @@ CONFIG_DM_UEVENT=y # CONFIG_DM_UNSTRIPED is not set CONFIG_DM_VERITY_FEC=y CONFIG_DM_VERITY=m +CONFIG_DM_VERITY_VERIFY_ROOTHASH_SIG_SECONDARY_KEYRING=y CONFIG_DM_VERITY_VERIFY_ROOTHASH_SIG=y CONFIG_DM_WRITECACHE=m CONFIG_DM_ZERO=m @@ -1236,12 +1248,14 @@ CONFIG_DRM_I915_CAPTURE_ERROR=y CONFIG_DRM_I915_COMPRESS_ERROR=y CONFIG_DRM_I915=m CONFIG_DRM_I915_USERPTR=y +# CONFIG_DRM_IMX_LCDIF is not set # CONFIG_DRM_ITE_IT6505 is not set # CONFIG_DRM_ITE_IT66121 is not set # CONFIG_DRM_KOMEDA is not set # CONFIG_DRM_LEGACY is not set # CONFIG_DRM_LIMA is not set # CONFIG_DRM_LOAD_EDID_FIRMWARE is not set +# CONFIG_DRM_LOGICVC is not set # CONFIG_DRM_LONTIUM_LT8912B is not set # CONFIG_DRM_LONTIUM_LT9211 is not set # CONFIG_DRM_LONTIUM_LT9611 is not set @@ -1300,6 +1314,7 @@ CONFIG_DRM_RADEON_USERPTR=y # CONFIG_DRM_SIMPLEDRM is not set # CONFIG_DRM_SSD130X is not set # CONFIG_DRM_THINE_THC63LVD1024 is not set +# CONFIG_DRM_TI_DLPC3433 is not set # CONFIG_DRM_TIDSS is not set # CONFIG_DRM_TI_SN65DSI83 is not set # CONFIG_DRM_TI_SN65DSI86 is not set @@ -1473,6 +1488,7 @@ CONFIG_ENCLOSURE_SERVICES=y CONFIG_ENCRYPTED_KEYS=y CONFIG_ENERGY_MODEL=y CONFIG_ENIC=m +# CONFIG_ENVELOPE_DETECTOR is not set CONFIG_EPIC100=m CONFIG_EPOLL=y # CONFIG_EQUALIZER is not set @@ -1713,7 +1729,6 @@ CONFIG_GLOB=y # CONFIG_GPIO_BT8XX is not set # CONFIG_GPIO_CADENCE is not set CONFIG_GPIO_CDEV_V1=y -CONFIG_GPIO_DLN2=m # CONFIG_GPIO_DWAPB is not set # CONFIG_GPIO_EXAR is not set # CONFIG_GPIO_F7188X is not set @@ -1885,6 +1900,7 @@ CONFIG_HID_SUNPLUS=m CONFIG_HID_THINGM=m CONFIG_HID_THRUSTMASTER=m CONFIG_HID_TIVO=m +CONFIG_HID_TOPRE=m CONFIG_HID_TOPSEED=m CONFIG_HID_TWINHAN=m # CONFIG_HID_U2FZERO is not set @@ -1918,6 +1934,7 @@ CONFIG_HIST_TRIGGERS=y # CONFIG_HMC6352 is not set CONFIG_HMC_DRV=y # CONFIG_HNS3 is not set +# CONFIG_HNS3_PMU is not set # CONFIG_HOLTEK_FF is not set CONFIG_HOTPLUG_CPU=y CONFIG_HOTPLUG_PCI_ACPI_IBM=m @@ -1931,6 +1948,7 @@ CONFIG_HOTPLUG_PCI=y # CONFIG_HP206C is not set # CONFIG_HPFS_FS is not set # CONFIG_HP_ILO is not set +CONFIG_HSA_AMD_P2P=y CONFIG_HSA_AMD_SVM=y CONFIG_HSA_AMD=y # CONFIG_HSI is not set @@ -2003,12 +2021,12 @@ CONFIG_I2C_ALGOBIT=m # CONFIG_I2C_DESIGNWARE_PLATFORM is not set # CONFIG_I2C_DESIGNWARE_SLAVE is not set CONFIG_I2C_DIOLAN_U2C=m -CONFIG_I2C_DLN2=m # CONFIG_I2C_EMEV2 is not set # CONFIG_I2C_GPIO_FAULT_INJECTOR is not set # CONFIG_I2C_GPIO is not set # CONFIG_I2C_HELPER_AUTO is not set CONFIG_I2C_HID_ACPI=m +# CONFIG_I2C_HID_OF_ELAN is not set # CONFIG_I2C_HID_OF_GOODIX is not set # CONFIG_I2C_HID_OF is not set # CONFIG_I2C_HISI is not set @@ -2097,6 +2115,7 @@ CONFIG_IGC=m # CONFIG_IIO_CONFIGFS is not set CONFIG_IIO_CONSUMERS_PER_TRIGGER=2 # CONFIG_IIO_CROS_EC_ACCEL_LEGACY is not set +CONFIG_IIO_FORMAT_KUNIT_TEST=m # CONFIG_IIO_INTERRUPT_TRIGGER is not set # CONFIG_IIO is not set # CONFIG_IIO_MUX is not set @@ -2162,6 +2181,7 @@ CONFIG_INFINIBAND_ADDR_TRANS=y # CONFIG_INFINIBAND_BNXT_RE is not set CONFIG_INFINIBAND_CXGB4=m CONFIG_INFINIBAND_EFA=m +# CONFIG_INFINIBAND_ERDMA is not set # CONFIG_INFINIBAND_HNS is not set CONFIG_INFINIBAND_IPOIB_CM=y # CONFIG_INFINIBAND_IPOIB_DEBUG_DATA is not set @@ -2248,6 +2268,7 @@ CONFIG_INPUT_YEALINK=m # CONFIG_INT3406_THERMAL is not set # CONFIG_INTEGRITY_ASYMMETRIC_KEYS is not set CONFIG_INTEGRITY_AUDIT=y +CONFIG_INTEGRITY_MACHINE_KEYRING=y # CONFIG_INTEGRITY_PLATFORM_KEYRING is not set # CONFIG_INTEGRITY_SIGNATURE is not set CONFIG_INTEGRITY_TRUSTED_KEYRING=y @@ -2256,7 +2277,6 @@ CONFIG_INTEGRITY=y # CONFIG_INTEL_IDMA64 is not set # CONFIG_INTEL_IDXD_COMPAT is not set CONFIG_INTEL_IDXD=m -# CONFIG_INTEL_IFS is not set # CONFIG_INTEL_INT0002_VGPIO is not set # CONFIG_INTEL_IOMMU_DEBUGFS is not set # CONFIG_INTEL_IOMMU_SCALABLE_MODE_DEFAULT_ON is not set @@ -2605,7 +2625,7 @@ CONFIG_KGDB=y # CONFIG_KPROBE_EVENT_GEN_TEST is not set # CONFIG_KPROBE_EVENTS_ON_NOTRACE is not set CONFIG_KPROBE_EVENTS=y -# CONFIG_KPROBES_SANITY_TEST is not set +CONFIG_KPROBES_SANITY_TEST=m CONFIG_KPROBES=y # CONFIG_KS7010 is not set # CONFIG_KSM is not set @@ -2615,6 +2635,8 @@ CONFIG_KUNIT_EXAMPLE_TEST=m # CONFIG_KUNIT is not set CONFIG_KUNIT_TEST=m CONFIG_KVM_AMD_SEV=y +# CONFIG_KVM_BOOK3S_HV_P8_TIMING is not set +# CONFIG_KVM_BOOK3S_HV_P9_TIMING is not set # CONFIG_KVM is not set # CONFIG_KVM_S390_UCONTROL is not set # CONFIG_KVM_XEN is not set @@ -2734,6 +2756,7 @@ CONFIG_LLC=m # CONFIG_LMK04832 is not set # CONFIG_LMP91000 is not set # CONFIG_LOAD_IPL_KEYS is not set +CONFIG_LOAD_UEFI_KEYS=y CONFIG_LOCALVERSION="" CONFIG_LOCALVERSION_AUTO=y CONFIG_LOCKDEP_BITS=16 @@ -2849,7 +2872,7 @@ CONFIG_MARVELL_10G_PHY=m # CONFIG_MAX5821 is not set # CONFIG_MAX63XX_WATCHDOG is not set # CONFIG_MAXIM_THERMOCOUPLE is not set -# CONFIG_MAXLINEAR_GPHY is not set +CONFIG_MAXLINEAR_GPHY=m CONFIG_MAX_PHYSMEM_BITS=46 # CONFIG_MB1232 is not set # CONFIG_MC3230 is not set @@ -2956,7 +2979,7 @@ CONFIG_MESSAGE_LOGLEVEL_DEFAULT=4 # CONFIG_MFD_DA9062 is not set # CONFIG_MFD_DA9063 is not set # CONFIG_MFD_DA9150 is not set -CONFIG_MFD_DLN2=m +# CONFIG_MFD_DLN2 is not set # CONFIG_MFD_GATEWORKS_GSC is not set # CONFIG_MFD_HI6421_PMIC is not set # CONFIG_MFD_HI655X_PMIC is not set @@ -3575,6 +3598,7 @@ CONFIG_NET_VENDOR_SOLARFLARE=y # CONFIG_NET_VENDOR_TI is not set # CONFIG_NET_VENDOR_VERTEXCOM is not set # CONFIG_NET_VENDOR_VIA is not set +# CONFIG_NET_VENDOR_WANGXUN is not set # CONFIG_NET_VENDOR_WIZNET is not set # CONFIG_NET_VENDOR_XILINX is not set CONFIG_NET_VRF=m @@ -3616,6 +3640,7 @@ CONFIG_NF_FLOW_TABLE_INET=m CONFIG_NF_FLOW_TABLE_IPV4=m CONFIG_NF_FLOW_TABLE_IPV6=m CONFIG_NF_FLOW_TABLE=m +CONFIG_NF_FLOW_TABLE_PROCFS=y # CONFIG_NFIT_SECURITY_DEBUG is not set CONFIG_NF_LOG_ARP=m CONFIG_NF_LOG_IPV4=m @@ -3707,6 +3732,7 @@ CONFIG_N_GSM=y # CONFIG_NIC7018_WDT is not set # CONFIG_NILFS2_FS is not set CONFIG_NITRO_ENCLAVES=m +CONFIG_NITRO_ENCLAVES_MISC_DEV_TEST=y # CONFIG_NL80211_TESTMODE is not set CONFIG_NLMON=m CONFIG_NLS_ASCII=y @@ -3795,6 +3821,7 @@ CONFIG_NVDIMM_DAX=y CONFIG_NVDIMM_PFN=y # CONFIG_NVHE_EL2_DEBUG is not set # CONFIG_NVIDIA_WMI_EC_BACKLIGHT is not set +CONFIG_NVME_AUTH=y # CONFIG_NVME_FC is not set # CONFIG_NVME_HWMON is not set # CONFIG_NVMEM_REBOOT_MODE is not set @@ -3803,6 +3830,7 @@ CONFIG_NVMEM_SYSFS=y CONFIG_NVME_MULTIPATH=y CONFIG_NVMEM=y CONFIG_NVME_RDMA=m +CONFIG_NVME_TARGET_AUTH=y CONFIG_NVME_TARGET_FCLOOP=m CONFIG_NVME_TARGET_FC=m # CONFIG_NVME_TARGET is not set @@ -4056,12 +4084,14 @@ CONFIG_PM_DEBUG=y CONFIG_PM_STD_PARTITION="/dev/jokes" # CONFIG_PM_TEST_SUSPEND is not set # CONFIG_PM_TRACE_RTC is not set +# CONFIG_PM_USERSPACE_AUTOSLEEP is not set # CONFIG_PMU_SYSFS is not set # CONFIG_PM_WAKELOCKS is not set CONFIG_PNFS_BLOCK=m CONFIG_PNFS_FILE_LAYOUT=m # CONFIG_POSIX_MQUEUE is not set # CONFIG_POWERCAP is not set +# CONFIG_POWER_MLXBF is not set CONFIG_POWERNV_CPUFREQ=y CONFIG_POWERNV_OP_PANEL=m # CONFIG_POWER_RESET_BRCMSTB is not set @@ -4157,6 +4187,7 @@ CONFIG_PTP_1588_CLOCK=y # CONFIG_PVPANIC_MMIO is not set # CONFIG_PVPANIC_PCI is not set # CONFIG_PWM_ATMEL_TCB is not set +# CONFIG_PWM_CLK is not set # CONFIG_PWM_DEBUG is not set # CONFIG_PWM_DWC is not set # CONFIG_PWM_FSL_FTM is not set @@ -4179,6 +4210,7 @@ CONFIG_QCOM_FALKOR_ERRATUM_1009=y # CONFIG_QCOM_GPI_DMA is not set # CONFIG_QCOM_HIDMA is not set # CONFIG_QCOM_HIDMA_MGMT is not set +# CONFIG_QCOM_ICC_BWMON is not set # CONFIG_QCOM_IOMMU is not set # CONFIG_QCOM_IPCC is not set # CONFIG_QCOM_LMH is not set @@ -4267,6 +4299,7 @@ CONFIG_RCU_CPU_STALL_TIMEOUT=60 # CONFIG_RCU_EQS_DEBUG is not set CONFIG_RCU_EXP_CPU_STALL_TIMEOUT=0 # CONFIG_RCU_EXPERT is not set +# CONFIG_RCU_NOCB_CPU_DEFAULT_ALL is not set CONFIG_RCU_NOCB_CPU=y # CONFIG_RCU_REF_SCALE_TEST is not set # CONFIG_RCU_SCALE_TEST is not set @@ -4341,16 +4374,14 @@ CONFIG_RENESAS_PHY=m # CONFIG_RESET_INTEL_GW is not set # CONFIG_RESET_QCOM_PDC is not set # CONFIG_RESET_TI_SYSCON is not set -# CONFIG_RESOURCE_KUNIT_TEST is not set -CONFIG_RETHUNK=y +# CONFIG_RESET_TI_TPS380X is not set +CONFIG_RESOURCE_KUNIT_TEST=m CONFIG_RETPOLINE=y # CONFIG_RFD77402 is not set # CONFIG_RFD_FTL is not set # CONFIG_RFKILL_GPIO is not set CONFIG_RFKILL_INPUT=y # CONFIG_RFKILL is not set -CONFIG_RH_DISABLE_DEPRECATED=y -CONFIG_RHEL_DIFFERENCES=y CONFIG_RING_BUFFER_BENCHMARK=m # CONFIG_RING_BUFFER_STARTUP_TEST is not set # CONFIG_RING_BUFFER_VALIDATE_TIME_DELTAS is not set @@ -4450,6 +4481,7 @@ CONFIG_RTC_DRV_MAX6900=m # CONFIG_RTC_DRV_MAX6916 is not set # CONFIG_RTC_DRV_MCP795 is not set CONFIG_RTC_DRV_MSM6242=m +# CONFIG_RTC_DRV_NCT3018Y is not set # CONFIG_RTC_DRV_PCF2123 is not set # CONFIG_RTC_DRV_PCF2127 is not set # CONFIG_RTC_DRV_PCF85063 is not set @@ -4524,6 +4556,7 @@ CONFIG_RTW89_8852AE=m # CONFIG_RTW89_DEBUGMSG is not set CONFIG_RTW89=m CONFIG_RUNTIME_TESTING_MENU=y +# CONFIG_RV is not set CONFIG_RXKAD=y CONFIG_S390_AP_IOMMU=y CONFIG_S390_CCW_IOMMU=y @@ -4709,12 +4742,13 @@ CONFIG_SCTP_COOKIE_HMAC_SHA1=y # CONFIG_SCTP_DEFAULT_COOKIE_HMAC_MD5 is not set # CONFIG_SCTP_DEFAULT_COOKIE_HMAC_NONE is not set CONFIG_SCTP_DEFAULT_COOKIE_HMAC_SHA1=y +# CONFIG_SD_ADC_MODULATOR is not set # CONFIG_SDIO_UART is not set # CONFIG_SDMA_VERBOSITY is not set # CONFIG_SDX_GCC_55 is not set # CONFIG_SECCOMP_CACHE_DEBUG is not set CONFIG_SECCOMP=y -# CONFIG_SECONDARY_TRUSTED_KEYRING is not set +CONFIG_SECONDARY_TRUSTED_KEYRING=y CONFIG_SECTION_MISMATCH_WARN_ONLY=y # CONFIG_SECURITY_APPARMOR is not set # CONFIG_SECURITY_DMESG_RESTRICT is not set @@ -4854,6 +4888,7 @@ CONFIG_SENSORS_LM93=m CONFIG_SENSORS_LM95234=m CONFIG_SENSORS_LM95241=m CONFIG_SENSORS_LM95245=m +# CONFIG_SENSORS_LT7182S is not set # CONFIG_SENSORS_LTC2945 is not set # CONFIG_SENSORS_LTC2947_I2C is not set # CONFIG_SENSORS_LTC2947_SPI is not set @@ -4974,7 +5009,6 @@ CONFIG_SENSORS_W83L786NG=m # CONFIG_SENSORS_XGENE is not set CONFIG_SENSORS_ZL6100=m # CONFIG_SERIAL_8250_16550A_VARIANTS is not set -# CONFIG_SERIAL_8250_ASPEED_VUART is not set CONFIG_SERIAL_8250_CONSOLE=y # CONFIG_SERIAL_8250_DEPRECATED_OPTIONS is not set # CONFIG_SERIAL_8250_DETECT_IRQ is not set @@ -5009,7 +5043,6 @@ CONFIG_SERIAL_JSM=m # CONFIG_SERIAL_LANTIQ is not set # CONFIG_SERIAL_MAX3100 is not set # CONFIG_SERIAL_MAX310X is not set -# CONFIG_SERIAL_MULTI_INSTANTIATE is not set # CONFIG_SERIAL_NONSTANDARD is not set # CONFIG_SERIAL_RP2 is not set # CONFIG_SERIAL_SC16IS7XX is not set @@ -5043,6 +5076,7 @@ CONFIG_SGETMASK_SYSCALL=y # CONFIG_SGI_PARTITION is not set # CONFIG_SHADOW_CALL_STACK is not set CONFIG_SHMEM=y +# CONFIG_SHRINKER_DEBUG is not set CONFIG_SHUFFLE_PAGE_ALLOCATOR=y # CONFIG_SI1133 is not set # CONFIG_SI1145 is not set @@ -5115,6 +5149,8 @@ CONFIG_SND_CS46XX=m CONFIG_SND_CS46XX_NEW_DSP=y # CONFIG_SND_CS5530 is not set # CONFIG_SND_CS5535AUDIO is not set +# CONFIG_SND_CTL_DEBUG is not set +# CONFIG_SND_CTL_INPUT_VALIDATION is not set # CONFIG_SND_CTL_VALIDATION is not set CONFIG_SND_CTXFI=m CONFIG_SND_DARLA20=m @@ -5275,6 +5311,7 @@ CONFIG_SND_SEQUENCER=m # CONFIG_SND_SOC_AMD_CZ_RT5645_MACH is not set # CONFIG_SND_SOC_AMD_RENOIR is not set # CONFIG_SND_SOC_AMD_RENOIR_MACH is not set +# CONFIG_SND_SOC_AMD_RPL_ACP6x is not set # CONFIG_SND_SOC_AMD_RV_RT5682_MACH is not set # CONFIG_SND_SOC_AMD_VANGOGH_MACH is not set # CONFIG_SND_SOC_AMD_YC_MACH is not set @@ -5350,6 +5387,18 @@ CONFIG_SND_SOC_CX2072X=m # CONFIG_SND_SOC_IMX_SPDIF is not set # CONFIG_SND_SOC_INNO_RK3036 is not set # CONFIG_SND_SOC_INTEL_AVS is not set +# CONFIG_SND_SOC_INTEL_AVS_MACH_DA7219 is not set +# CONFIG_SND_SOC_INTEL_AVS_MACH_DMIC is not set +# CONFIG_SND_SOC_INTEL_AVS_MACH_HDAUDIO is not set +# CONFIG_SND_SOC_INTEL_AVS_MACH_I2S_TEST is not set +# CONFIG_SND_SOC_INTEL_AVS_MACH_MAX98357A is not set +# CONFIG_SND_SOC_INTEL_AVS_MACH_MAX98373 is not set +# CONFIG_SND_SOC_INTEL_AVS_MACH_NAU8825 is not set +# CONFIG_SND_SOC_INTEL_AVS_MACH_RT274 is not set +# CONFIG_SND_SOC_INTEL_AVS_MACH_RT286 is not set +# CONFIG_SND_SOC_INTEL_AVS_MACH_RT298 is not set +# CONFIG_SND_SOC_INTEL_AVS_MACH_RT5682 is not set +# CONFIG_SND_SOC_INTEL_AVS_MACH_SSM4567 is not set # CONFIG_SND_SOC_INTEL_BDW_RT5650_MACH is not set # CONFIG_SND_SOC_INTEL_BDW_RT5677_MACH is not set # CONFIG_SND_SOC_INTEL_BROADWELL_MACH is not set @@ -5515,6 +5564,7 @@ CONFIG_SND_SOC_SOF_ACPI=m # CONFIG_SND_SOC_SOF_INTEL_TOPLEVEL is not set # CONFIG_SND_SOC_SOF_JASPERLAKE is not set # CONFIG_SND_SOC_SOF_MERRIFIELD is not set +CONFIG_SND_SOC_SOF_METEORLAKE=m # CONFIG_SND_SOC_SOF_OF is not set CONFIG_SND_SOC_SOF_PCI=m # CONFIG_SND_SOC_SOF_TIGERLAKE is not set @@ -5537,6 +5587,7 @@ CONFIG_SND_SOC_SOF_TOPLEVEL=y # CONFIG_SND_SOC_TAS2562 is not set # CONFIG_SND_SOC_TAS2764 is not set # CONFIG_SND_SOC_TAS2770 is not set +# CONFIG_SND_SOC_TAS2780 is not set # CONFIG_SND_SOC_TAS5086 is not set # CONFIG_SND_SOC_TAS571X is not set # CONFIG_SND_SOC_TAS5720 is not set @@ -5616,6 +5667,7 @@ CONFIG_SND_SOC_WM8804_I2C=m # CONFIG_SND_SOC_WM8978 is not set # CONFIG_SND_SOC_WM8985 is not set # CONFIG_SND_SOC_WSA881X is not set +# CONFIG_SND_SOC_WSA883X is not set # CONFIG_SND_SOC_XILINX_AUDIO_FORMATTER is not set # CONFIG_SND_SOC_XILINX_I2S is not set # CONFIG_SND_SOC_XILINX_SPDIF is not set @@ -5688,7 +5740,6 @@ CONFIG_SPEAKUP_SYNTH_LTLK=m CONFIG_SPEAKUP_SYNTH_SOFT=m CONFIG_SPEAKUP_SYNTH_SPKOUT=m CONFIG_SPEAKUP_SYNTH_TXPRT=m -CONFIG_SPECULATION_MITIGATIONS=y # CONFIG_SPI_ALTERA_CORE is not set # CONFIG_SPI_ALTERA is not set CONFIG_SPI_AMD=y @@ -5699,7 +5750,6 @@ CONFIG_SPI_AMD=y # CONFIG_SPI_CADENCE_QUADSPI is not set # CONFIG_SPI_DEBUG is not set # CONFIG_SPI_DESIGNWARE is not set -CONFIG_SPI_DLN2=m # CONFIG_SPI_FSL_SPI is not set # CONFIG_SPI_GPIO is not set # CONFIG_SPI_HISI_KUNPENG is not set @@ -5708,6 +5758,7 @@ CONFIG_SPI_DLN2=m # CONFIG_SPI_LANTIQ_SSC is not set # CONFIG_SPI_LOOPBACK_TEST is not set # CONFIG_SPI_MEM is not set +# CONFIG_SPI_MICROCHIP_CORE is not set # CONFIG_SPI_MUX is not set # CONFIG_SPI_MXIC is not set # CONFIG_SPI_NXP_FLEXSPI is not set @@ -5835,8 +5886,10 @@ CONFIG_TCG_CRB=y # CONFIG_TCG_TIS_I2C_ATMEL is not set CONFIG_TCG_TIS_I2C_CR50=m # CONFIG_TCG_TIS_I2C_INFINEON is not set +CONFIG_TCG_TIS_I2C=m # CONFIG_TCG_TIS_I2C_NUVOTON is not set -# CONFIG_TCG_TIS_SPI is not set +# CONFIG_TCG_TIS_SPI_CR50 is not set +CONFIG_TCG_TIS_SPI=y # CONFIG_TCG_TIS_ST33ZP24_I2C is not set # CONFIG_TCG_TIS_ST33ZP24_SPI is not set CONFIG_TCG_TIS=y @@ -5871,6 +5924,7 @@ CONFIG_TCP_MD5SIG=y # CONFIG_TCS3472 is not set CONFIG_TEE=m # CONFIG_TEGRA186_GPC_DMA is not set +# CONFIG_TEGRA186_TIMER is not set CONFIG_TELCLOCK=m CONFIG_TERANETICS_PHY=m # CONFIG_TEST_ASYNC_DRIVER_PROBE is not set @@ -5879,6 +5933,7 @@ CONFIG_TERANETICS_PHY=m # CONFIG_TEST_BLACKHOLE_DEV is not set CONFIG_TEST_BPF=m # CONFIG_TEST_CLOCKSOURCE_WATCHDOG is not set +CONFIG_TEST_CPUMASK=m # CONFIG_TEST_DIV64 is not set # CONFIG_TEST_FIRMWARE is not set # CONFIG_TEST_FPU is not set @@ -5905,7 +5960,7 @@ CONFIG_TEST_KSTRTOX=y # CONFIG_TEST_RHASHTABLE is not set # CONFIG_TEST_SCANF is not set # CONFIG_TEST_SIPHASH is not set -# CONFIG_TEST_SORT is not set +CONFIG_TEST_SORT=m # CONFIG_TEST_STACKINIT is not set # CONFIG_TEST_STATIC_KEYS is not set # CONFIG_TEST_STRING_HELPERS is not set @@ -6074,6 +6129,7 @@ CONFIG_TOUCHSCREEN_WACOM_I2C=m # CONFIG_TRACE_EVAL_MAP_FILE is not set # CONFIG_TRACE_EVENT_INJECT is not set CONFIG_TRACE_IRQFLAGS_SUPPORT=y +# CONFIG_TRACE_MMIO_ACCESS is not set # CONFIG_TRACEPOINT_BENCHMARK is not set # CONFIG_TRACER_SNAPSHOT_PER_CPU_SWAP is not set CONFIG_TRACER_SNAPSHOT=y @@ -6106,6 +6162,8 @@ CONFIG_TUNE_Z15=y # CONFIG_TUN_VNET_CROSS_LE is not set # CONFIG_TWL4030_CORE is not set # CONFIG_TWL6040_CORE is not set +# CONFIG_TXGBE is not set +# CONFIG_TYPEC_ANX7411 is not set CONFIG_TYPEC_DP_ALTMODE=m CONFIG_TYPEC_FUSB302=m # CONFIG_TYPEC_HD3SS3220 is not set @@ -6132,6 +6190,7 @@ CONFIG_UAPI_HEADER_TEST=y # CONFIG_UCLAMP_TASK is not set CONFIG_UCSI_ACPI=y # CONFIG_UCSI_CCG is not set +# CONFIG_UCSI_STM32G0 is not set # CONFIG_UDF_FS is not set # CONFIG_UDMABUF is not set # CONFIG_UEVENT_HELPER is not set @@ -6313,6 +6372,7 @@ CONFIG_USB_NET_ZAURUS=m CONFIG_USB_OHCI_HCD_PCI=y # CONFIG_USB_OHCI_HCD_PLATFORM is not set CONFIG_USB_OHCI_HCD=y +# CONFIG_USB_ONBOARD_HUB is not set # CONFIG_USB_OTG is not set # CONFIG_USB_OTG_PRODUCTLIST is not set # CONFIG_USB_OXU210HP_HCD is not set @@ -6450,6 +6510,7 @@ CONFIG_UV_SYSFS=m # CONFIG_VCNL3020 is not set # CONFIG_VCNL4000 is not set # CONFIG_VCNL4035 is not set +# CONFIG_VCPU_STALL_DETECTOR is not set # CONFIG_VDPA is not set CONFIG_VDPA_SIM_BLOCK=m CONFIG_VDPA_SIM=m @@ -6458,6 +6519,7 @@ CONFIG_VDPA_SIM_NET=m # CONFIG_VEML6030 is not set # CONFIG_VEML6070 is not set CONFIG_VETH=m +# CONFIG_VF610_ADC is not set # CONFIG_VF610_DAC is not set # CONFIG_VFAT_FS is not set CONFIG_VFIO_AP=m @@ -6468,6 +6530,7 @@ CONFIG_VFIO_MDEV=m # CONFIG_VFIO_NOIOMMU is not set # CONFIG_VFIO_PCI_IGD is not set CONFIG_VFIO_PCI=m +CONFIG_VFIO_PCI_ZDEV_KVM=y CONFIG_VGA_ARB_MAX_GPUS=64 CONFIG_VGA_ARB=y CONFIG_VGA_CONSOLE=y @@ -6482,6 +6545,7 @@ CONFIG_VHOST_VSOCK=m # CONFIG_VIDEO_ADP1653 is not set # CONFIG_VIDEO_ADV_DEBUG is not set # CONFIG_VIDEO_AK7375 is not set +# CONFIG_VIDEO_AR0521 is not set CONFIG_VIDEO_AU0828=m # CONFIG_VIDEO_AU0828_RC is not set CONFIG_VIDEO_AU0828_V4L2=y @@ -6526,6 +6590,7 @@ CONFIG_VIDEO_HDPVR=m # CONFIG_VIDEO_HI556 is not set # CONFIG_VIDEO_HI846 is not set # CONFIG_VIDEO_HI847 is not set +# CONFIG_VIDEO_IMX208 is not set # CONFIG_VIDEO_IMX214 is not set # CONFIG_VIDEO_IMX219 is not set # CONFIG_VIDEO_IMX258 is not set @@ -6730,7 +6795,6 @@ CONFIG_WWAN=y # CONFIG_X25 is not set CONFIG_X86_AMD_PLATFORM_DEVICE=y CONFIG_X86_IOPL_IOPERM=y -# CONFIG_X86_KERNEL_IBT is not set CONFIG_X86_PMEM_LEGACY_DEVICE=y CONFIG_X86_PMEM_LEGACY=m CONFIG_X86_SGX_KVM=y diff --git a/kernel-x86_64-debug-fedora.config b/kernel-x86_64-debug-fedora.config index a60c1ec76..c7a35529c 100644 --- a/kernel-x86_64-debug-fedora.config +++ b/kernel-x86_64-debug-fedora.config @@ -268,7 +268,6 @@ CONFIG_ANDROID_BINDER_DEVICES="binder,hwbinder,vndbinder" CONFIG_ANDROID_BINDERFS=y # CONFIG_ANDROID_BINDER_IPC_SELFTEST is not set CONFIG_ANDROID_BINDER_IPC=y -CONFIG_ANDROID=y # CONFIG_ANON_VMA_NAME is not set # CONFIG_APDS9300 is not set CONFIG_APDS9802ALS=m @@ -317,8 +316,9 @@ CONFIG_ARM_CMN=m # CONFIG_ARM_MHU_V2 is not set CONFIG_ARM_PSCI_CPUIDLE_DOMAIN=y CONFIG_ARM_PTDUMP_DEBUGFS=y -CONFIG_ARM_SCMI_TRANSPORT_MAILBOX=y -CONFIG_ARM_SCMI_TRANSPORT_SMC=y +# CONFIG_ARM_SCMI_TRANSPORT_MAILBOX is not set +# CONFIG_ARM_SCMI_TRANSPORT_SMC_ATOMIC_ENABLE is not set +# CONFIG_ARM_SCMI_TRANSPORT_SMC is not set # CONFIG_ARM_SCMI_TRANSPORT_VIRTIO is not set CONFIG_ARM_SMCCC_SOC_ID=y # CONFIG_ARM_SMMU_LEGACY_DT_BINDINGS is not set @@ -547,7 +547,7 @@ CONFIG_BINFMT_ELF=y CONFIG_BINFMT_MISC=m CONFIG_BINFMT_SCRIPT=y CONFIG_BITFIELD_KUNIT=m -# CONFIG_BITS_TEST is not set +CONFIG_BITS_TEST=m CONFIG_BLK_CGROUP_FC_APPID=y CONFIG_BLK_CGROUP_IOCOST=y CONFIG_BLK_CGROUP_IOLATENCY=y @@ -585,6 +585,7 @@ CONFIG_BLK_DEV_SR=y CONFIG_BLK_DEV_SX8=m # CONFIG_BLK_DEV_THROTTLING_LOW is not set CONFIG_BLK_DEV_THROTTLING=y +CONFIG_BLK_DEV_UBLK=m CONFIG_BLK_DEV=y CONFIG_BLK_DEV_ZONED=y # CONFIG_BLK_INLINE_ENCRYPTION_FALLBACK is not set @@ -751,6 +752,7 @@ CONFIG_CACHEFILES=m CONFIG_CAN_8DEV_USB=m CONFIG_CAN_BCM=m CONFIG_CAN_CALC_BITTIMING=y +CONFIG_CAN_CAN327=m # CONFIG_CAN_CC770 is not set # CONFIG_CAN_C_CAN is not set CONFIG_CAN_CTUCANFD_PCI=m @@ -759,6 +761,7 @@ CONFIG_CAN_DEBUG_DEVICES=y CONFIG_CAN_DEV=m CONFIG_CAN_EMS_USB=m CONFIG_CAN_ESD_USB2=m +CONFIG_CAN_ESD_USB=m # CONFIG_CAN_ETAS_ES58X is not set # CONFIG_CAN_FLEXCAN is not set # CONFIG_CAN_GRCAN is not set @@ -779,6 +782,7 @@ CONFIG_CAN_MCBA_USB=m CONFIG_CAN_MCP251XFD=m # CONFIG_CAN_MCP251XFD_SANITY is not set CONFIG_CAN_MCP251X=m +CONFIG_CAN_NETLINK=y CONFIG_CAN_PEAK_PCIEFD=m CONFIG_CAN_PEAK_USB=m CONFIG_CAN_RAW=m @@ -832,6 +836,7 @@ CONFIG_CGROUP_BPF=y CONFIG_CGROUP_CPUACCT=y # CONFIG_CGROUP_DEBUG is not set CONFIG_CGROUP_DEVICE=y +# CONFIG_CGROUP_FAVOR_DYNMODS is not set CONFIG_CGROUP_FREEZER=y CONFIG_CGROUP_HUGETLB=y CONFIG_CGROUP_MISC=y @@ -985,7 +990,7 @@ CONFIG_CONNECTOR=y CONFIG_CONSOLE_LOGLEVEL_DEFAULT=7 CONFIG_CONSOLE_LOGLEVEL_QUIET=3 CONFIG_CONTEXT_SWITCH_TRACER=y -# CONFIG_CONTEXT_TRACKING_FORCE is not set +# CONFIG_CONTEXT_TRACKING_USER_FORCE is not set CONFIG_CORDIC=m CONFIG_CORE_DUMP_DEFAULT_ELF_HEADERS=y # CONFIG_CORESIGHT_CPU_DEBUG_DEFAULT_ON is not set @@ -1019,6 +1024,7 @@ CONFIG_CPU_IDLE_GOV_HALTPOLL=y CONFIG_CPU_IDLE=y CONFIG_CPU_ISOLATION=y CONFIG_CPU_LITTLE_ENDIAN=y +CONFIG_CPUMASK_KUNIT_TEST=m CONFIG_CPUMASK_OFFSTACK=y CONFIG_CPUSETS=y # CONFIG_CPU_THERMAL is not set @@ -1041,7 +1047,7 @@ CONFIG_CRC_CCITT=y CONFIG_CRC_ITU_T=m CONFIG_CRC_T10DIF=y CONFIG_CROS_EC_CHARDEV=m -# CONFIG_CROS_EC_DEBUGFS is not set +CONFIG_CROS_EC_DEBUGFS=m CONFIG_CROS_EC_I2C=m # CONFIG_CROS_EC_ISHTP is not set CONFIG_CROS_EC_LIGHTBAR=m @@ -1055,6 +1061,7 @@ CONFIG_CROS_EC_SPI=m CONFIG_CROS_EC_SYSFS=m CONFIG_CROS_EC_TYPEC=m CONFIG_CROS_KBD_LED_BACKLIGHT=m +CONFIG_CROS_KUNIT=m CONFIG_CROSS_MEMORY_ATTACH=y CONFIG_CROS_USBPD_LOGGER=m CONFIG_CROS_USBPD_NOTIFY=m @@ -1067,6 +1074,7 @@ CONFIG_CRYPTO_AES_NI_INTEL=y CONFIG_CRYPTO_AES_TI=m CONFIG_CRYPTO_AES=y CONFIG_CRYPTO_ANSI_CPRNG=m +# CONFIG_CRYPTO_ARIA is not set CONFIG_CRYPTO_AUTHENC=y CONFIG_CRYPTO_BLAKE2B=y CONFIG_CRYPTO_BLAKE2S=m @@ -1134,7 +1142,7 @@ CONFIG_CRYPTO_DEV_QAT_DH895xCCVF=m CONFIG_CRYPTO_DEV_SP_CCP=y CONFIG_CRYPTO_DEV_SP_PSP=y CONFIG_CRYPTO_DEV_VIRTIO=m -# CONFIG_CRYPTO_DH_RFC7919_GROUPS is not set +CONFIG_CRYPTO_DH_RFC7919_GROUPS=y CONFIG_CRYPTO_DH=y CONFIG_CRYPTO_DRBG_CTR=y CONFIG_CRYPTO_DRBG_HASH=y @@ -1153,6 +1161,7 @@ CONFIG_CRYPTO_GCM=y CONFIG_CRYPTO_GF128MUL=y CONFIG_CRYPTO_GHASH_CLMUL_NI_INTEL=m CONFIG_CRYPTO_GHASH=y +CONFIG_CRYPTO_HCTR2=m CONFIG_CRYPTO_HMAC=y CONFIG_CRYPTO_HW=y CONFIG_CRYPTO_KEYWRAP=m @@ -1179,6 +1188,7 @@ CONFIG_CRYPTO_PCBC=m CONFIG_CRYPTO_PCRYPT=m CONFIG_CRYPTO_POLY1305=m CONFIG_CRYPTO_POLY1305_X86_64=y +CONFIG_CRYPTO_POLYVAL_CLMUL_NI=m CONFIG_CRYPTO_RMD160=m CONFIG_CRYPTO_RSA=y CONFIG_CRYPTO_SEQIV=y @@ -1242,6 +1252,7 @@ CONFIG_CXL_PMEM=m CONFIG_DA280=m CONFIG_DA311=m CONFIG_DAMON_DBGFS=y +# CONFIG_DAMON_LRU_SORT is not set CONFIG_DAMON_PADDR=y CONFIG_DAMON_RECLAIM=y CONFIG_DAMON_SYSFS=y @@ -1280,7 +1291,7 @@ CONFIG_DEBUG_INFO=y # CONFIG_DEBUG_IRQFLAGS is not set # CONFIG_DEBUG_KERNEL_DC is not set CONFIG_DEBUG_KERNEL=y -# CONFIG_DEBUG_KMAP_LOCAL_FORCE_MAP is not set +CONFIG_DEBUG_KMAP_LOCAL_FORCE_MAP=y CONFIG_DEBUG_KMAP_LOCAL=y # CONFIG_DEBUG_KMEMLEAK_AUTO_SCAN is not set CONFIG_DEBUG_KMEMLEAK_DEFAULT_OFF=y @@ -1308,7 +1319,7 @@ CONFIG_DEBUG_OBJECTS_WORK=y CONFIG_DEBUG_OBJECTS=y # CONFIG_DEBUG_PAGEALLOC is not set # CONFIG_DEBUG_PAGE_REF is not set -CONFIG_DEBUG_PER_CPU_MAPS=y +# CONFIG_DEBUG_PER_CPU_MAPS is not set CONFIG_DEBUG_PERF_USE_VMALLOC=y # CONFIG_DEBUG_PINCTRL is not set # CONFIG_DEBUG_PLIST is not set @@ -1373,8 +1384,8 @@ CONFIG_DHT11=m CONFIG_DL2K=m # CONFIG_DLHL60D is not set CONFIG_DLM_DEBUG=y +# CONFIG_DLM_DEPRECATED_API is not set CONFIG_DLM=m -CONFIG_DLN2_ADC=m CONFIG_DM9051=m CONFIG_DM9102=m CONFIG_DMA_API_DEBUG_SG=y @@ -1502,11 +1513,13 @@ CONFIG_DRM_I915_GVT=y CONFIG_DRM_I915=m CONFIG_DRM_I915_PXP=y CONFIG_DRM_I915_USERPTR=y +# CONFIG_DRM_IMX_LCDIF is not set CONFIG_DRM_ITE_IT6505=m # CONFIG_DRM_ITE_IT66121 is not set # CONFIG_DRM_KOMEDA is not set # CONFIG_DRM_LEGACY is not set CONFIG_DRM_LOAD_EDID_FIRMWARE=y +# CONFIG_DRM_LOGICVC is not set CONFIG_DRM_LONTIUM_LT8912B=m # CONFIG_DRM_LONTIUM_LT9211 is not set # CONFIG_DRM_LONTIUM_LT9611 is not set @@ -1529,6 +1542,7 @@ CONFIG_DRM_PANEL_BOE_BF060Y8M_AJ0=m CONFIG_DRM_PANEL_BOE_TV101WUM_NL6=m CONFIG_DRM_PANEL_BRIDGE=y CONFIG_DRM_PANEL_DSI_CM=m +# CONFIG_DRM_PANEL_EBBG_FT8719 is not set # CONFIG_DRM_PANEL_EDP is not set CONFIG_DRM_PANEL_ELIDA_KD35T133=m CONFIG_DRM_PANEL_FEIXIN_K101_IM2BA02=m @@ -1613,6 +1627,7 @@ CONFIG_DRM_SSD130X_I2C=m CONFIG_DRM_SSD130X=m CONFIG_DRM_SSD130X_SPI=m # CONFIG_DRM_THINE_THC63LVD1024 is not set +CONFIG_DRM_TI_DLPC3433=m # CONFIG_DRM_TIDSS is not set # CONFIG_DRM_TI_SN65DSI83 is not set CONFIG_DRM_TI_SN65DSI86=m @@ -1991,10 +2006,12 @@ CONFIG_FPGA_DFL=m CONFIG_FPGA_DFL_NIOS_INTEL_PAC_N3000=m CONFIG_FPGA_DFL_PCI=m CONFIG_FPGA=m +CONFIG_FPGA_M10_BMC_SEC_UPDATE=m CONFIG_FPGA_MGR_ALTERA_CVP=m CONFIG_FPGA_MGR_ALTERA_PS_SPI=m CONFIG_FPGA_MGR_ICE40_SPI=m CONFIG_FPGA_MGR_MACHXO2_SPI=m +# CONFIG_FPGA_MGR_MICROCHIP_SPI is not set CONFIG_FPGA_MGR_XILINX_SPI=m CONFIG_FPGA_MGR_ZYNQ_FPGA=m CONFIG_FPGA_REGION=m @@ -2118,7 +2135,6 @@ CONFIG_GPIO_CADENCE=m CONFIG_GPIO_CDEV_V1=y CONFIG_GPIO_CRYSTAL_COVE=y # CONFIG_GPIO_CS5535 is not set -CONFIG_GPIO_DLN2=m # CONFIG_GPIO_DWAPB is not set CONFIG_GPIO_EXAR=m # CONFIG_GPIO_F7188X is not set @@ -2308,6 +2324,7 @@ CONFIG_HID_SUNPLUS=m CONFIG_HID_THINGM=m CONFIG_HID_THRUSTMASTER=m CONFIG_HID_TIVO=m +CONFIG_HID_TOPRE=m CONFIG_HID_TOPSEED=m CONFIG_HID_TWINHAN=m CONFIG_HID_U2FZERO=m @@ -2400,7 +2417,7 @@ CONFIG_HYPERV_KEYBOARD=m CONFIG_HYPERV=m CONFIG_HYPERV_NET=m CONFIG_HYPERV_STORAGE=m -# CONFIG_HYPERV_TESTING is not set +CONFIG_HYPERV_TESTING=y CONFIG_HYPERV_UTILS=m CONFIG_HYPERV_VSOCKETS=m CONFIG_HZ_1000=y @@ -2439,13 +2456,13 @@ CONFIG_I2C_DESIGNWARE_PCI=y CONFIG_I2C_DESIGNWARE_PLATFORM=y CONFIG_I2C_DESIGNWARE_SLAVE=y CONFIG_I2C_DIOLAN_U2C=m -CONFIG_I2C_DLN2=m # CONFIG_I2C_EG20T is not set # CONFIG_I2C_EMEV2 is not set # CONFIG_I2C_FSI is not set # CONFIG_I2C_GPIO is not set CONFIG_I2C_HELPER_AUTO=y CONFIG_I2C_HID_ACPI=m +CONFIG_I2C_HID_OF_ELAN=m # CONFIG_I2C_HID_OF_GOODIX is not set # CONFIG_I2C_HID_OF is not set # CONFIG_I2C_HISI is not set @@ -2555,11 +2572,13 @@ CONFIG_IIO_CROS_EC_LIGHT_PROX=m CONFIG_IIO_CROS_EC_SENSORS_CORE=m CONFIG_IIO_CROS_EC_SENSORS_LID_ANGLE=m CONFIG_IIO_CROS_EC_SENSORS=m +CONFIG_IIO_FORMAT_KUNIT_TEST=m # CONFIG_IIO_HRTIMER_TRIGGER is not set CONFIG_IIO_INTERRUPT_TRIGGER=m CONFIG_IIO_KFIFO_BUF=m CONFIG_IIO=m CONFIG_IIO_MUX=m +CONFIG_IIO_RESCALE_KUNIT_TEST=m CONFIG_IIO_RESCALE=m # CONFIG_IIO_SIMPLE_DUMMY is not set # CONFIG_IIO_SSP_SENSORHUB is not set @@ -2632,6 +2651,7 @@ CONFIG_INFINIBAND_ADDR_TRANS=y CONFIG_INFINIBAND_BNXT_RE=m CONFIG_INFINIBAND_CXGB4=m CONFIG_INFINIBAND_EFA=m +CONFIG_INFINIBAND_ERDMA=m CONFIG_INFINIBAND_HFI1=m CONFIG_INFINIBAND_IPOIB_CM=y CONFIG_INFINIBAND_IPOIB_DEBUG_DATA=y @@ -2663,8 +2683,8 @@ CONFIG_INFINIBAND_USNIC=m # CONFIG_INITRAMFS_PRESERVE_MTIME is not set CONFIG_INITRAMFS_SOURCE="" # CONFIG_INIT_STACK_ALL_PATTERN is not set -# CONFIG_INIT_STACK_ALL_ZERO is not set -CONFIG_INIT_STACK_NONE=y +CONFIG_INIT_STACK_ALL_ZERO=y +# CONFIG_INIT_STACK_NONE is not set CONFIG_INOTIFY_USER=y # CONFIG_INPUT_AD714X is not set # CONFIG_INPUT_ADXL34X is not set @@ -2821,6 +2841,7 @@ CONFIG_INTEL_VSEC=m CONFIG_INTEL_WMI_SBL_FW_UPDATE=m CONFIG_INTEL_WMI_THUNDERBOLT=m CONFIG_INTEL_XWAY_PHY=m +# CONFIG_INTERCONNECT_QCOM_SM6350 is not set CONFIG_INTERCONNECT=y # CONFIG_INTERRUPT_CNT is not set # CONFIG_INTERVAL_TREE_TEST is not set @@ -3198,7 +3219,7 @@ CONFIG_KGDB=y CONFIG_KPROBE_EVENT_GEN_TEST=m # CONFIG_KPROBE_EVENTS_ON_NOTRACE is not set CONFIG_KPROBE_EVENTS=y -# CONFIG_KPROBES_SANITY_TEST is not set +CONFIG_KPROBES_SANITY_TEST=m CONFIG_KPROBES=y CONFIG_KS0108_DELAY=2 CONFIG_KS0108=m @@ -3443,6 +3464,7 @@ CONFIG_MAGIC_SYSRQ=y CONFIG_MAILBOX=y # CONFIG_MANAGER_SBS is not set CONFIG_MANTIS_CORE=m +# CONFIG_MARCH_Z16 is not set CONFIG_MARVELL_10G_PHY=m CONFIG_MARVELL_88X2222_PHY=m # CONFIG_MARVELL_CN10K_TAD_PMU is not set @@ -3591,7 +3613,7 @@ CONFIG_MFD_CROS_EC_DEV=m # CONFIG_MFD_DA9062 is not set # CONFIG_MFD_DA9063 is not set # CONFIG_MFD_DA9150 is not set -CONFIG_MFD_DLN2=m +# CONFIG_MFD_DLN2 is not set CONFIG_MFD_ENE_KB3930=m # CONFIG_MFD_GATEWORKS_GSC is not set # CONFIG_MFD_HI6421_PMIC is not set @@ -4069,6 +4091,7 @@ CONFIG_NET_DSA=m # CONFIG_NET_DSA_MICROCHIP_KSZ9477_I2C is not set CONFIG_NET_DSA_MICROCHIP_KSZ9477=m CONFIG_NET_DSA_MICROCHIP_KSZ9477_SPI=m +# CONFIG_NET_DSA_MICROCHIP_KSZ_COMMON is not set CONFIG_NET_DSA_MT7530=m # CONFIG_NET_DSA_MV88E6060 is not set CONFIG_NET_DSA_MV88E6XXX=m @@ -4090,6 +4113,7 @@ CONFIG_NET_DSA_TAG_OCELOT_8021Q=m CONFIG_NET_DSA_TAG_OCELOT=m CONFIG_NET_DSA_TAG_RTL4_A=m CONFIG_NET_DSA_TAG_RTL8_4=m +# CONFIG_NET_DSA_TAG_RZN1_A5PSW is not set CONFIG_NET_DSA_TAG_SJA1105=m CONFIG_NET_DSA_TAG_TRAILER=m CONFIG_NET_DSA_TAG_XRS700X=m @@ -4336,6 +4360,7 @@ CONFIG_NET_VENDOR_TEHUTI=y CONFIG_NET_VENDOR_TI=y CONFIG_NET_VENDOR_VERTEXCOM=y CONFIG_NET_VENDOR_VIA=y +CONFIG_NET_VENDOR_WANGXUN=y CONFIG_NET_VENDOR_WIZNET=y CONFIG_NET_VENDOR_XILINX=y CONFIG_NET_VENDOR_XIRCOM=y @@ -4411,6 +4436,7 @@ CONFIG_NF_FLOW_TABLE_INET=m CONFIG_NF_FLOW_TABLE_IPV4=m CONFIG_NF_FLOW_TABLE_IPV6=m CONFIG_NF_FLOW_TABLE=m +CONFIG_NF_FLOW_TABLE_PROCFS=y # CONFIG_NFIT_SECURITY_DEBUG is not set CONFIG_NF_LOG_ARP=m CONFIG_NF_LOG_IPV4=m @@ -4501,6 +4527,7 @@ CONFIG_NIC7018_WDT=m CONFIG_NILFS2_FS=m CONFIG_NINTENDO_FF=y CONFIG_NITRO_ENCLAVES=m +# CONFIG_NITRO_ENCLAVES_MISC_DEV_TEST is not set CONFIG_NIU=m # CONFIG_NL80211_TESTMODE is not set CONFIG_NLMON=m @@ -4597,6 +4624,7 @@ CONFIG_NVDIMM_DAX=y CONFIG_NVDIMM_PFN=y # CONFIG_NVHE_EL2_DEBUG is not set CONFIG_NVIDIA_WMI_EC_BACKLIGHT=m +CONFIG_NVME_AUTH=y CONFIG_NVME_FC=m CONFIG_NVME_HWMON=y # CONFIG_NVMEM_REBOOT_MODE is not set @@ -4605,6 +4633,7 @@ CONFIG_NVMEM_SYSFS=y CONFIG_NVME_MULTIPATH=y CONFIG_NVMEM=y CONFIG_NVME_RDMA=m +CONFIG_NVME_TARGET_AUTH=y CONFIG_NVME_TARGET_FCLOOP=m CONFIG_NVME_TARGET_FC=m CONFIG_NVME_TARGET_LOOP=m @@ -4878,6 +4907,7 @@ CONFIG_PINCTRL_LEWISBURG=m CONFIG_PINCTRL_LYNXPOINT=m # CONFIG_PINCTRL_MCP23S08 is not set CONFIG_PINCTRL_MESON=y +CONFIG_PINCTRL_METEORLAKE=m # CONFIG_PINCTRL_MICROCHIP_SGPIO is not set # CONFIG_PINCTRL_MSM8226 is not set # CONFIG_PINCTRL_MSM8953 is not set @@ -4944,6 +4974,7 @@ CONFIG_PM_STD_PARTITION="" CONFIG_PM_TEST_SUSPEND=y CONFIG_PM_TRACE_RTC=y CONFIG_PM_TRACE=y +# CONFIG_PM_USERSPACE_AUTOSLEEP is not set # CONFIG_PMU_SYSFS is not set # CONFIG_PM_WAKELOCKS is not set CONFIG_PM=y @@ -4956,6 +4987,7 @@ CONFIG_POSIX_MQUEUE=y # CONFIG_POWER8_CPU is not set # CONFIG_POWER9_CPU is not set CONFIG_POWERCAP=y +CONFIG_POWER_MLXBF=m # CONFIG_POWER_RESET_BRCMKONA is not set # CONFIG_POWER_RESET_BRCMSTB is not set # CONFIG_POWER_RESET_LINKSTATION is not set @@ -5004,7 +5036,7 @@ CONFIG_PREVENT_FIRMWARE_BUILD=y # CONFIG_PRIME_NUMBERS is not set CONFIG_PRINTER=m # CONFIG_PRINTK_CALLER is not set -# CONFIG_PRINTK_INDEX is not set +CONFIG_PRINTK_INDEX=y CONFIG_PRINTK_SAFE_LOG_BUF_SHIFT=12 CONFIG_PRINTK_TIME=y # CONFIG_PRINT_QUOTA_WARNING is not set @@ -5059,6 +5091,7 @@ CONFIG_PVPANIC_MMIO=m # CONFIG_PVPANIC_PCI is not set CONFIG_PVPANIC=y # CONFIG_PWM_ATMEL_TCB is not set +# CONFIG_PWM_CLK is not set CONFIG_PWM_CRC=y CONFIG_PWM_CROS_EC=m # CONFIG_PWM_DEBUG is not set @@ -5068,6 +5101,7 @@ CONFIG_PWM_HIBVT=m # CONFIG_PWM_INTEL_LGM is not set CONFIG_PWM_LPSS_PCI=m CONFIG_PWM_LPSS_PLATFORM=m +CONFIG_PWM_OMAP_DMTIMER=m # CONFIG_PWM_PCA9685 is not set # CONFIG_PWM_XILINX is not set CONFIG_PWM=y @@ -5169,6 +5203,7 @@ CONFIG_RCU_CPU_STALL_TIMEOUT=60 # CONFIG_RCU_EQS_DEBUG is not set CONFIG_RCU_EXP_CPU_STALL_TIMEOUT=0 # CONFIG_RCU_EXPERT is not set +# CONFIG_RCU_NOCB_CPU_DEFAULT_ALL is not set CONFIG_RCU_NOCB_CPU=y CONFIG_RCU_REF_SCALE_TEST=m # CONFIG_RCU_SCALE_TEST is not set @@ -5283,7 +5318,8 @@ CONFIG_REMOTEPROC=y # CONFIG_RESET_ATTACK_MITIGATION is not set # CONFIG_RESET_INTEL_GW is not set # CONFIG_RESET_TI_SYSCON is not set -# CONFIG_RESOURCE_KUNIT_TEST is not set +CONFIG_RESET_TI_TPS380X=m +CONFIG_RESOURCE_KUNIT_TEST=m CONFIG_RETHUNK=y CONFIG_RETPOLINE=y # CONFIG_RFD77402 is not set @@ -5291,8 +5327,6 @@ CONFIG_RETPOLINE=y CONFIG_RFKILL_GPIO=m CONFIG_RFKILL_INPUT=y CONFIG_RFKILL=m -# CONFIG_RH_DISABLE_DEPRECATED is not set -# CONFIG_RHEL_DIFFERENCES is not set CONFIG_RING_BUFFER_BENCHMARK=m # CONFIG_RING_BUFFER_STARTUP_TEST is not set # CONFIG_RING_BUFFER_VALIDATE_TIME_DELTAS is not set @@ -5409,6 +5443,7 @@ CONFIG_RTC_DRV_MAX6916=m CONFIG_RTC_DRV_MAX77686=m CONFIG_RTC_DRV_MCP795=m CONFIG_RTC_DRV_MSM6242=m +CONFIG_RTC_DRV_NCT3018Y=m CONFIG_RTC_DRV_PCF2123=m CONFIG_RTC_DRV_PCF2127=m CONFIG_RTC_DRV_PCF85063=m @@ -5489,6 +5524,7 @@ CONFIG_RTW89_DEBUGFS=y CONFIG_RTW89_DEBUGMSG=y CONFIG_RTW89=m CONFIG_RUNTIME_TESTING_MENU=y +# CONFIG_RV is not set CONFIG_RXKAD=y CONFIG_S2IO=m # CONFIG_S390_KPROBES_SANITY_TEST is not set @@ -5805,6 +5841,7 @@ CONFIG_SENSORS_LM93=m CONFIG_SENSORS_LM95234=m CONFIG_SENSORS_LM95241=m CONFIG_SENSORS_LM95245=m +CONFIG_SENSORS_LT7182S=m CONFIG_SENSORS_LTC2945=m CONFIG_SENSORS_LTC2947_I2C=m CONFIG_SENSORS_LTC2947_SPI=m @@ -5926,7 +5963,6 @@ CONFIG_SENSORS_XDPE152=m # CONFIG_SENSORS_XGENE is not set CONFIG_SENSORS_ZL6100=m # CONFIG_SERIAL_8250_16550A_VARIANTS is not set -# CONFIG_SERIAL_8250_ASPEED_VUART is not set CONFIG_SERIAL_8250_CONSOLE=y CONFIG_SERIAL_8250_CS=m # CONFIG_SERIAL_8250_DEPRECATED_OPTIONS is not set @@ -6012,6 +6048,7 @@ CONFIG_SGI_GRU=m CONFIG_SGI_PARTITION=y CONFIG_SGI_XP=m # CONFIG_SHADOW_CALL_STACK is not set +# CONFIG_SHRINKER_DEBUG is not set CONFIG_SHUFFLE_PAGE_ALLOCATOR=y # CONFIG_SI1133 is not set # CONFIG_SI1145 is not set @@ -6095,6 +6132,8 @@ CONFIG_SND_CS46XX=m CONFIG_SND_CS46XX_NEW_DSP=y CONFIG_SND_CS5530=m CONFIG_SND_CS5535AUDIO=m +CONFIG_SND_CTL_DEBUG=y +CONFIG_SND_CTL_INPUT_VALIDATION=y CONFIG_SND_CTL_VALIDATION=y CONFIG_SND_CTXFI=m CONFIG_SND_DARLA20=m @@ -6261,7 +6300,9 @@ CONFIG_SND_SOC_AMD_CZ_DA7219MX98357_MACH=m CONFIG_SND_SOC_AMD_CZ_RT5645_MACH=m CONFIG_SND_SOC_AMD_RENOIR=m CONFIG_SND_SOC_AMD_RENOIR_MACH=m +CONFIG_SND_SOC_AMD_RPL_ACP6x=m CONFIG_SND_SOC_AMD_RV_RT5682_MACH=m +CONFIG_SND_SOC_AMD_ST_ES8336_MACH=m CONFIG_SND_SOC_AMD_VANGOGH_MACH=m CONFIG_SND_SOC_AMD_YC_MACH=m # CONFIG_SND_SOC_APQ8016_SBC is not set @@ -6321,6 +6362,7 @@ CONFIG_SND_SOC_GENERIC_DMAENGINE_PCM=y # CONFIG_SND_SOC_GTM601 is not set CONFIG_SND_SOC_HDAC_HDA=m CONFIG_SND_SOC_HDAC_HDMI=m +CONFIG_SND_SOC_HDA=m CONFIG_SND_SOC_HDMI_CODEC=m # CONFIG_SND_SOC_ICS43432 is not set # CONFIG_SND_SOC_IMG is not set @@ -6336,6 +6378,18 @@ CONFIG_SND_SOC_HDMI_CODEC=m # CONFIG_SND_SOC_IMX_SPDIF is not set # CONFIG_SND_SOC_INNO_RK3036 is not set CONFIG_SND_SOC_INTEL_AVS=m +CONFIG_SND_SOC_INTEL_AVS_MACH_DA7219=m +CONFIG_SND_SOC_INTEL_AVS_MACH_DMIC=m +CONFIG_SND_SOC_INTEL_AVS_MACH_HDAUDIO=m +CONFIG_SND_SOC_INTEL_AVS_MACH_I2S_TEST=m +CONFIG_SND_SOC_INTEL_AVS_MACH_MAX98357A=m +CONFIG_SND_SOC_INTEL_AVS_MACH_MAX98373=m +CONFIG_SND_SOC_INTEL_AVS_MACH_NAU8825=m +CONFIG_SND_SOC_INTEL_AVS_MACH_RT274=m +CONFIG_SND_SOC_INTEL_AVS_MACH_RT286=m +CONFIG_SND_SOC_INTEL_AVS_MACH_RT298=m +CONFIG_SND_SOC_INTEL_AVS_MACH_RT5682=m +CONFIG_SND_SOC_INTEL_AVS_MACH_SSM4567=m CONFIG_SND_SOC_INTEL_BDW_RT5650_MACH=m CONFIG_SND_SOC_INTEL_BDW_RT5677_MACH=m CONFIG_SND_SOC_INTEL_BROADWELL_MACH=m @@ -6504,6 +6558,7 @@ CONFIG_SND_SOC_SOF_INTEL_SOUNDWIRE=m CONFIG_SND_SOC_SOF_INTEL_TOPLEVEL=y CONFIG_SND_SOC_SOF_JASPERLAKE=m CONFIG_SND_SOC_SOF_MERRIFIELD=m +CONFIG_SND_SOC_SOF_METEORLAKE=m # CONFIG_SND_SOC_SOF_MT8195 is not set # CONFIG_SND_SOC_SOF_OF is not set CONFIG_SND_SOC_SOF_PCI=m @@ -6527,6 +6582,7 @@ CONFIG_SND_SOC_SSM4567=m CONFIG_SND_SOC_TAS2562=m CONFIG_SND_SOC_TAS2764=m CONFIG_SND_SOC_TAS2770=m +CONFIG_SND_SOC_TAS2780=m # CONFIG_SND_SOC_TAS5086 is not set # CONFIG_SND_SOC_TAS571X is not set # CONFIG_SND_SOC_TAS5720 is not set @@ -6606,6 +6662,7 @@ CONFIG_SND_SOC_WM8940=m # CONFIG_SND_SOC_WM8978 is not set # CONFIG_SND_SOC_WM8985 is not set # CONFIG_SND_SOC_WSA881X is not set +CONFIG_SND_SOC_WSA883X=m # CONFIG_SND_SOC_XILINX_AUDIO_FORMATTER is not set # CONFIG_SND_SOC_XILINX_I2S is not set # CONFIG_SND_SOC_XILINX_SPDIF is not set @@ -6697,7 +6754,6 @@ CONFIG_SPI_AX88796C=m # CONFIG_SPI_CADENCE_XSPI is not set # CONFIG_SPI_DEBUG is not set # CONFIG_SPI_DESIGNWARE is not set -CONFIG_SPI_DLN2=m CONFIG_SPI_FSL_LPSPI=m # CONFIG_SPI_FSL_SPI is not set # CONFIG_SPI_GPIO is not set @@ -6708,6 +6764,7 @@ CONFIG_SPI_FSL_LPSPI=m # CONFIG_SPI_LOOPBACK_TEST is not set CONFIG_SPI_MASTER=y # CONFIG_SPI_MEM is not set +CONFIG_SPI_MICROCHIP_CORE=m CONFIG_SPI_MUX=m # CONFIG_SPI_MXIC is not set # CONFIG_SPI_NXP_FLEXSPI is not set @@ -6807,8 +6864,10 @@ CONFIG_SURFACE_ACPI_NOTIFY=m CONFIG_SURFACE_AGGREGATOR_BUS=y CONFIG_SURFACE_AGGREGATOR_CDEV=m # CONFIG_SURFACE_AGGREGATOR_ERROR_INJECTION is not set +CONFIG_SURFACE_AGGREGATOR_HUB=m CONFIG_SURFACE_AGGREGATOR=m CONFIG_SURFACE_AGGREGATOR_REGISTRY=m +CONFIG_SURFACE_AGGREGATOR_TABLET_SWITCH=m CONFIG_SURFACE_DTX=m CONFIG_SURFACE_GPE=m CONFIG_SURFACE_HID=m @@ -6870,6 +6929,7 @@ CONFIG_TCG_NSC=m CONFIG_TCG_TIS_I2C_ATMEL=m CONFIG_TCG_TIS_I2C_CR50=m CONFIG_TCG_TIS_I2C_INFINEON=m +CONFIG_TCG_TIS_I2C=m CONFIG_TCG_TIS_I2C_NUVOTON=m CONFIG_TCG_TIS_SPI_CR50=y CONFIG_TCG_TIS_SPI=m @@ -6916,6 +6976,7 @@ CONFIG_TERANETICS_PHY=m # CONFIG_TEST_BLACKHOLE_DEV is not set CONFIG_TEST_BPF=m # CONFIG_TEST_CLOCKSOURCE_WATCHDOG is not set +CONFIG_TEST_CPUMASK=m # CONFIG_TEST_DIV64 is not set # CONFIG_TEST_FIRMWARE is not set # CONFIG_TEST_FPU is not set @@ -6942,7 +7003,7 @@ CONFIG_TEST_MIN_HEAP=m # CONFIG_TEST_RHASHTABLE is not set # CONFIG_TEST_SCANF is not set # CONFIG_TEST_SIPHASH is not set -# CONFIG_TEST_SORT is not set +CONFIG_TEST_SORT=m # CONFIG_TEST_STACKINIT is not set # CONFIG_TEST_STATIC_KEYS is not set # CONFIG_TEST_STRING_HELPERS is not set @@ -7123,6 +7184,7 @@ CONFIG_TPM_KEY_PARSER=m CONFIG_TQMX86_WDT=m CONFIG_TRACE_EVAL_MAP_FILE=y # CONFIG_TRACE_EVENT_INJECT is not set +# CONFIG_TRACE_MMIO_ACCESS is not set # CONFIG_TRACEPOINT_BENCHMARK is not set # CONFIG_TRACER_SNAPSHOT_PER_CPU_SWAP is not set CONFIG_TRACER_SNAPSHOT=y @@ -7150,6 +7212,8 @@ CONFIG_TUN=m # CONFIG_TUN_VNET_CROSS_LE is not set # CONFIG_TWL4030_CORE is not set # CONFIG_TWL6040_CORE is not set +CONFIG_TXGBE=m +# CONFIG_TYPEC_ANX7411 is not set CONFIG_TYPEC_DP_ALTMODE=m CONFIG_TYPEC_FUSB302=m CONFIG_TYPEC_HD3SS3220=m @@ -7183,6 +7247,7 @@ CONFIG_UBIFS_FS_XATTR=y # CONFIG_UCLAMP_TASK is not set CONFIG_UCSI_ACPI=m CONFIG_UCSI_CCG=m +CONFIG_UCSI_STM32G0=m CONFIG_UDF_FS=m CONFIG_UDMABUF=y # CONFIG_UEVENT_HELPER is not set @@ -7218,6 +7283,7 @@ CONFIG_UPROBE_EVENTS=y # CONFIG_US5182D is not set # CONFIG_USB4_DEBUGFS_WRITE is not set # CONFIG_USB4_DMA_TEST is not set +# CONFIG_USB4_KUNIT_TEST is not set CONFIG_USB4=m CONFIG_USB4_NET=m CONFIG_USB_ACM=m @@ -7413,6 +7479,7 @@ CONFIG_USB_OHCI_HCD_PCI=y # CONFIG_USB_OHCI_HCD_PLATFORM is not set # CONFIG_USB_OHCI_HCD_SSB is not set CONFIG_USB_OHCI_HCD=y +CONFIG_USB_ONBOARD_HUB=m # CONFIG_USB_OTG_DISABLE_EXTERNAL_HUB is not set # CONFIG_USB_OTG_FSM is not set # CONFIG_USB_OTG is not set @@ -7567,6 +7634,7 @@ CONFIG_VCHIQ_CDEV=y CONFIG_VCNL3020=m # CONFIG_VCNL4000 is not set CONFIG_VCNL4035=m +CONFIG_VCPU_STALL_DETECTOR=m CONFIG_VDPA=m CONFIG_VDPA_SIM_BLOCK=m CONFIG_VDPA_SIM=m @@ -7603,6 +7671,7 @@ CONFIG_VIDEO_AD5820=m CONFIG_VIDEO_ADP1653=m # CONFIG_VIDEO_ADV_DEBUG is not set CONFIG_VIDEO_AK7375=m +CONFIG_VIDEO_AR0521=m CONFIG_VIDEO_AU0828=m # CONFIG_VIDEO_AU0828_RC is not set CONFIG_VIDEO_AU0828_V4L2=y @@ -7740,6 +7809,7 @@ CONFIG_VIDEO_SOLO6X10=m CONFIG_VIDEO_SR030PC30=m CONFIG_VIDEO_STK1160_COMMON=m CONFIG_VIDEO_STK1160=m +# CONFIG_VIDEO_STKWEBCAM is not set CONFIG_VIDEO_STM32_DMA2D=m # CONFIG_VIDEO_TEGRA_TPG is not set CONFIG_VIDEO_TM6000_ALSA=m @@ -8012,7 +8082,7 @@ CONFIG_XEN_SCSI_FRONTEND=m CONFIG_XEN_SYMS=y CONFIG_XEN_SYS_HYPERVISOR=y CONFIG_XEN_UNPOPULATED_ALLOC=y -CONFIG_XEN_VIRTIO_FORCE_GRANT=y +# CONFIG_XEN_VIRTIO_FORCE_GRANT is not set CONFIG_XEN_VIRTIO=y CONFIG_XEN_WDT=m CONFIG_XEN=y diff --git a/kernel-x86_64-debug-rhel.config b/kernel-x86_64-debug-rhel.config index 0c55b385b..8364d746d 100644 --- a/kernel-x86_64-debug-rhel.config +++ b/kernel-x86_64-debug-rhel.config @@ -11,6 +11,7 @@ CONFIG_8139TOO=m # CONFIG_8139TOO_PIO is not set # CONFIG_8139TOO_TUNE_TWISTER is not set # CONFIG_A11Y_BRAILLE_CONSOLE is not set +# CONFIG_A64FX_DIAG is not set # CONFIG_ABP060MG is not set CONFIG_ACCESSIBILITY=y # CONFIG_ACERHDF is not set @@ -18,7 +19,6 @@ CONFIG_ACER_WIRELESS=m CONFIG_ACER_WMI=m # CONFIG_ACORN_PARTITION is not set CONFIG_ACPI_AC=y -CONFIG_ACPI_AGDI=y # CONFIG_ACPI_ALS is not set CONFIG_ACPI_APEI_EINJ=m CONFIG_ACPI_APEI_ERST_DEBUG=m @@ -220,7 +220,7 @@ CONFIG_AMD_XGBE=m # CONFIG_AMIGA_PARTITION is not set CONFIG_AMILO_RFKILL=m # CONFIG_AMT is not set -# CONFIG_ANDROID is not set +# CONFIG_ANDROID_BINDER_IPC is not set # CONFIG_ANON_VMA_NAME is not set # CONFIG_APDS9300 is not set CONFIG_APDS9802ALS=m @@ -237,6 +237,7 @@ CONFIG_AQUANTIA_PHY=m # CONFIG_ARCH_APPLE is not set # CONFIG_ARCH_BCM2835 is not set # CONFIG_ARCH_BCM4908 is not set +# CONFIG_ARCH_BCMBCA is not set # CONFIG_ARCH_BITMAIN is not set # CONFIG_ARCH_KEEMBAY is not set # CONFIG_ARCH_LG1K is not set @@ -244,6 +245,7 @@ CONFIG_AQUANTIA_PHY=m # CONFIG_ARCH_MESON is not set # CONFIG_ARCH_MVEBU is not set # CONFIG_ARCH_MXC is not set +# CONFIG_ARCH_NPCM is not set CONFIG_ARCH_RANDOM=y # CONFIG_ARCH_REALTEK is not set # CONFIG_ARCH_S32 is not set @@ -266,13 +268,15 @@ CONFIG_ARM64_ERRATUM_2119858=y CONFIG_ARM64_ERRATUM_2139208=y CONFIG_ARM64_ERRATUM_2224489=y CONFIG_ARM64_ERRATUM_2253138=y -CONFIG_ARM64_SME=y +CONFIG_ARM64_ERRATUM_2441009=y +CONFIG_ARM64_ERRATUM_2457168=y CONFIG_ARM64_USE_LSE_ATOMICS=y CONFIG_ARM_CMN=m # CONFIG_ARM_MHU_V2 is not set -CONFIG_ARM_SCMI_TRANSPORT_MAILBOX=y +# CONFIG_ARM_SCMI_POWER_CONTROL is not set +# CONFIG_ARM_SCMI_TRANSPORT_MAILBOX is not set # CONFIG_ARM_SCMI_TRANSPORT_SMC_ATOMIC_ENABLE is not set -CONFIG_ARM_SCMI_TRANSPORT_SMC=y +# CONFIG_ARM_SCMI_TRANSPORT_SMC is not set # CONFIG_ARM_SCMI_TRANSPORT_VIRTIO is not set CONFIG_ARM_SMCCC_SOC_ID=y # CONFIG_ARM_SMMU_LEGACY_DT_BINDINGS is not set @@ -424,7 +428,7 @@ CONFIG_BINFMT_ELF=y CONFIG_BINFMT_MISC=m CONFIG_BINFMT_SCRIPT=y CONFIG_BITFIELD_KUNIT=m -# CONFIG_BITS_TEST is not set +CONFIG_BITS_TEST=m CONFIG_BLK_CGROUP_FC_APPID=y # CONFIG_BLK_CGROUP_IOCOST is not set CONFIG_BLK_CGROUP_IOLATENCY=y @@ -459,6 +463,7 @@ CONFIG_BLK_DEV_SR=m # CONFIG_BLK_DEV_SX8 is not set # CONFIG_BLK_DEV_THROTTLING_LOW is not set CONFIG_BLK_DEV_THROTTLING=y +# CONFIG_BLK_DEV_UBLK is not set CONFIG_BLK_DEV=y CONFIG_BLK_DEV_ZONED=y # CONFIG_BLK_INLINE_ENCRYPTION is not set @@ -603,6 +608,7 @@ CONFIG_CACHEFILES=m CONFIG_CAN_8DEV_USB=m CONFIG_CAN_BCM=m CONFIG_CAN_CALC_BITTIMING=y +# CONFIG_CAN_CAN327 is not set # CONFIG_CAN_CC770 is not set # CONFIG_CAN_C_CAN is not set # CONFIG_CAN_CTUCANFD_PCI is not set @@ -611,6 +617,7 @@ CONFIG_CAN_DEBUG_DEVICES=y CONFIG_CAN_DEV=m CONFIG_CAN_EMS_USB=m CONFIG_CAN_ESD_USB2=m +# CONFIG_CAN_ESD_USB is not set # CONFIG_CAN_ETAS_ES58X is not set # CONFIG_CAN_FLEXCAN is not set # CONFIG_CAN_GRCAN is not set @@ -631,6 +638,7 @@ CONFIG_CAN_M_CAN_PCI=m CONFIG_CAN_MCP251XFD=m # CONFIG_CAN_MCP251XFD_SANITY is not set CONFIG_CAN_MCP251X=m +CONFIG_CAN_NETLINK=y CONFIG_CAN_PEAK_PCIEFD=m CONFIG_CAN_PEAK_USB=m CONFIG_CAN_RAW=m @@ -673,6 +681,7 @@ CONFIG_CGROUP_BPF=y CONFIG_CGROUP_CPUACCT=y CONFIG_CGROUP_DEBUG=y CONFIG_CGROUP_DEVICE=y +# CONFIG_CGROUP_FAVOR_DYNMODS is not set CONFIG_CGROUP_FREEZER=y CONFIG_CGROUP_HUGETLB=y CONFIG_CGROUP_MISC=y @@ -808,7 +817,7 @@ CONFIG_CONNECTOR=y CONFIG_CONSOLE_LOGLEVEL_DEFAULT=7 CONFIG_CONSOLE_LOGLEVEL_QUIET=4 CONFIG_CONTEXT_SWITCH_TRACER=y -# CONFIG_CONTEXT_TRACKING_FORCE is not set +# CONFIG_CONTEXT_TRACKING_USER_FORCE is not set CONFIG_CORDIC=m CONFIG_CORE_DUMP_DEFAULT_ELF_HEADERS=y # CONFIG_CORESIGHT_CPU_DEBUG_DEFAULT_ON is not set @@ -841,6 +850,7 @@ CONFIG_CPU_IDLE_GOV_MENU=y CONFIG_CPU_IDLE=y CONFIG_CPU_ISOLATION=y CONFIG_CPU_LITTLE_ENDIAN=y +CONFIG_CPUMASK_KUNIT_TEST=m CONFIG_CPUMASK_OFFSTACK=y CONFIG_CPUSETS=y # CONFIG_CPU_THERMAL is not set @@ -875,6 +885,7 @@ CONFIG_CRYPTO_AES_NI_INTEL=y # CONFIG_CRYPTO_AES_TI is not set CONFIG_CRYPTO_AES=y CONFIG_CRYPTO_ANSI_CPRNG=m +# CONFIG_CRYPTO_ARIA is not set CONFIG_CRYPTO_AUTHENC=y CONFIG_CRYPTO_BLAKE2B=m # CONFIG_CRYPTO_BLAKE2S is not set @@ -942,7 +953,7 @@ CONFIG_CRYPTO_DEV_QAT_DH895xCCVF=m CONFIG_CRYPTO_DEV_SP_CCP=y CONFIG_CRYPTO_DEV_SP_PSP=y # CONFIG_CRYPTO_DEV_VIRTIO is not set -# CONFIG_CRYPTO_DH_RFC7919_GROUPS is not set +CONFIG_CRYPTO_DH_RFC7919_GROUPS=y CONFIG_CRYPTO_DH=y CONFIG_CRYPTO_DRBG_CTR=y CONFIG_CRYPTO_DRBG_HASH=y @@ -962,6 +973,7 @@ CONFIG_CRYPTO_GCM=y CONFIG_CRYPTO_GF128MUL=y CONFIG_CRYPTO_GHASH_CLMUL_NI_INTEL=m CONFIG_CRYPTO_GHASH=y +# CONFIG_CRYPTO_HCTR2 is not set CONFIG_CRYPTO_HMAC=y CONFIG_CRYPTO_HW=y # CONFIG_CRYPTO_KEYWRAP is not set @@ -988,6 +1000,8 @@ CONFIG_CRYPTO_PCBC=m CONFIG_CRYPTO_PCRYPT=m CONFIG_CRYPTO_POLY1305=m CONFIG_CRYPTO_POLY1305_X86_64=y +# CONFIG_CRYPTO_POLYVAL_ARM64_CE is not set +# CONFIG_CRYPTO_POLYVAL_CLMUL_NI is not set CONFIG_CRYPTO_RMD160=m CONFIG_CRYPTO_RSA=y CONFIG_CRYPTO_SEQIV=y @@ -1050,6 +1064,7 @@ CONFIG_CXL_PMEM=m # CONFIG_DA280 is not set # CONFIG_DA311 is not set CONFIG_DAMON_DBGFS=y +# CONFIG_DAMON_LRU_SORT is not set CONFIG_DAMON_PADDR=y CONFIG_DAMON_RECLAIM=y CONFIG_DAMON_SYSFS=y @@ -1186,8 +1201,8 @@ CONFIG_DIMLIB=y CONFIG_DL2K=m # CONFIG_DLHL60D is not set CONFIG_DLM_DEBUG=y +# CONFIG_DLM_DEPRECATED_API is not set CONFIG_DLM=m -CONFIG_DLN2_ADC=m # CONFIG_DM9051 is not set CONFIG_DMA_API_DEBUG_SG=y CONFIG_DMA_API_DEBUG=y @@ -1242,6 +1257,7 @@ CONFIG_DM_UEVENT=y # CONFIG_DM_UNSTRIPED is not set CONFIG_DM_VERITY_FEC=y CONFIG_DM_VERITY=m +CONFIG_DM_VERITY_VERIFY_ROOTHASH_SIG_SECONDARY_KEYRING=y CONFIG_DM_VERITY_VERIFY_ROOTHASH_SIG=y CONFIG_DM_WRITECACHE=m CONFIG_DM_ZERO=m @@ -1308,12 +1324,14 @@ CONFIG_DRM_I915_GVT_KVMGT=m CONFIG_DRM_I915_GVT=y CONFIG_DRM_I915=m CONFIG_DRM_I915_USERPTR=y +# CONFIG_DRM_IMX_LCDIF is not set # CONFIG_DRM_ITE_IT6505 is not set # CONFIG_DRM_ITE_IT66121 is not set # CONFIG_DRM_KOMEDA is not set # CONFIG_DRM_LEGACY is not set # CONFIG_DRM_LIMA is not set CONFIG_DRM_LOAD_EDID_FIRMWARE=y +# CONFIG_DRM_LOGICVC is not set # CONFIG_DRM_LONTIUM_LT8912B is not set # CONFIG_DRM_LONTIUM_LT9211 is not set # CONFIG_DRM_LONTIUM_LT9611 is not set @@ -1372,6 +1390,7 @@ CONFIG_DRM_RADEON_USERPTR=y # CONFIG_DRM_SIMPLEDRM is not set # CONFIG_DRM_SSD130X is not set # CONFIG_DRM_THINE_THC63LVD1024 is not set +# CONFIG_DRM_TI_DLPC3433 is not set # CONFIG_DRM_TIDSS is not set # CONFIG_DRM_TI_SN65DSI83 is not set # CONFIG_DRM_TI_SN65DSI86 is not set @@ -1573,6 +1592,7 @@ CONFIG_ENCLOSURE_SERVICES=m CONFIG_ENCRYPTED_KEYS=y CONFIG_ENERGY_MODEL=y CONFIG_ENIC=m +# CONFIG_ENVELOPE_DETECTOR is not set CONFIG_EPIC100=m CONFIG_EPOLL=y # CONFIG_EQUALIZER is not set @@ -1819,7 +1839,6 @@ CONFIG_GPIO_AMDPT=m # CONFIG_GPIO_BT8XX is not set # CONFIG_GPIO_CADENCE is not set CONFIG_GPIO_CDEV_V1=y -CONFIG_GPIO_DLN2=m # CONFIG_GPIO_DWAPB is not set # CONFIG_GPIO_EXAR is not set # CONFIG_GPIO_F7188X is not set @@ -2005,6 +2024,7 @@ CONFIG_HID_SUNPLUS=m CONFIG_HID_THINGM=m CONFIG_HID_THRUSTMASTER=m CONFIG_HID_TIVO=m +CONFIG_HID_TOPRE=m CONFIG_HID_TOPSEED=m CONFIG_HID_TWINHAN=m # CONFIG_HID_U2FZERO is not set @@ -2039,6 +2059,7 @@ CONFIG_HIST_TRIGGERS=y # CONFIG_HMC6352 is not set CONFIG_HMM_MIRROR=y # CONFIG_HNS3 is not set +# CONFIG_HNS3_PMU is not set # CONFIG_HOLTEK_FF is not set CONFIG_HOTPLUG_CPU=y CONFIG_HOTPLUG_PCI_ACPI_IBM=m @@ -2059,6 +2080,7 @@ CONFIG_HP_ILO=m CONFIG_HP_WATCHDOG=m CONFIG_HPWDT_NMI_DECODING=y CONFIG_HP_WMI=m +CONFIG_HSA_AMD_P2P=y CONFIG_HSA_AMD_SVM=y CONFIG_HSA_AMD=y # CONFIG_HSI is not set @@ -2101,7 +2123,7 @@ CONFIG_HYPERV_KEYBOARD=m CONFIG_HYPERV=m CONFIG_HYPERV_NET=m CONFIG_HYPERV_STORAGE=m -# CONFIG_HYPERV_TESTING is not set +CONFIG_HYPERV_TESTING=y CONFIG_HYPERV_UTILS=m CONFIG_HYPERV_VSOCKETS=m CONFIG_HZ_1000=y @@ -2135,12 +2157,12 @@ CONFIG_I2C_DESIGNWARE_BAYTRAIL=y CONFIG_I2C_DESIGNWARE_PLATFORM=m # CONFIG_I2C_DESIGNWARE_SLAVE is not set CONFIG_I2C_DIOLAN_U2C=m -CONFIG_I2C_DLN2=m # CONFIG_I2C_EMEV2 is not set CONFIG_I2C_GPIO_FAULT_INJECTOR=y # CONFIG_I2C_GPIO is not set CONFIG_I2C_HELPER_AUTO=y CONFIG_I2C_HID_ACPI=m +# CONFIG_I2C_HID_OF_ELAN is not set # CONFIG_I2C_HID_OF_GOODIX is not set # CONFIG_I2C_HID_OF is not set # CONFIG_I2C_HISI is not set @@ -2236,6 +2258,7 @@ CONFIG_IGC=m # CONFIG_IIO_CONFIGFS is not set CONFIG_IIO_CONSUMERS_PER_TRIGGER=2 # CONFIG_IIO_CROS_EC_ACCEL_LEGACY is not set +CONFIG_IIO_FORMAT_KUNIT_TEST=m # CONFIG_IIO_INTERRUPT_TRIGGER is not set CONFIG_IIO=m # CONFIG_IIO_MUX is not set @@ -2302,6 +2325,7 @@ CONFIG_INFINIBAND_ADDR_TRANS=y CONFIG_INFINIBAND_BNXT_RE=m CONFIG_INFINIBAND_CXGB4=m CONFIG_INFINIBAND_EFA=m +# CONFIG_INFINIBAND_ERDMA is not set CONFIG_INFINIBAND_HFI1=m # CONFIG_INFINIBAND_HNS is not set CONFIG_INFINIBAND_IPOIB_CM=y @@ -2392,6 +2416,7 @@ CONFIG_INPUT_YEALINK=m CONFIG_INT340X_THERMAL=m CONFIG_INTEGRITY_ASYMMETRIC_KEYS=y CONFIG_INTEGRITY_AUDIT=y +CONFIG_INTEGRITY_MACHINE_KEYRING=y CONFIG_INTEGRITY_PLATFORM_KEYRING=y CONFIG_INTEGRITY_SIGNATURE=y CONFIG_INTEGRITY_TRUSTED_KEYRING=y @@ -2405,7 +2430,7 @@ CONFIG_INTEL_IDMA64=m CONFIG_INTEL_IDXD=m CONFIG_INTEL_IDXD_PERFMON=y CONFIG_INTEL_IDXD_SVM=y -# CONFIG_INTEL_IFS is not set +CONFIG_INTEL_IFS=m # CONFIG_INTEL_INT0002_VGPIO is not set CONFIG_INTEL_IOATDMA=m CONFIG_INTEL_IOMMU_DEBUGFS=y @@ -2788,7 +2813,7 @@ CONFIG_KGDB=y CONFIG_KPROBE_EVENT_GEN_TEST=m # CONFIG_KPROBE_EVENTS_ON_NOTRACE is not set CONFIG_KPROBE_EVENTS=y -# CONFIG_KPROBES_SANITY_TEST is not set +CONFIG_KPROBES_SANITY_TEST=m CONFIG_KPROBES=y # CONFIG_KS7010 is not set CONFIG_KSM=y @@ -2799,6 +2824,8 @@ CONFIG_KUNIT=m CONFIG_KUNIT_TEST=m CONFIG_KVM_AMD=m CONFIG_KVM_AMD_SEV=y +# CONFIG_KVM_BOOK3S_HV_P8_TIMING is not set +# CONFIG_KVM_BOOK3S_HV_P9_TIMING is not set CONFIG_KVM_GUEST=y CONFIG_KVM_INTEL=m CONFIG_KVM=m @@ -3028,7 +3055,7 @@ CONFIG_MARVELL_PHY=m # CONFIG_MAX63XX_WATCHDOG is not set # CONFIG_MAX9611 is not set # CONFIG_MAXIM_THERMOCOUPLE is not set -# CONFIG_MAXLINEAR_GPHY is not set +CONFIG_MAXLINEAR_GPHY=m CONFIG_MAXSMP=y # CONFIG_MB1232 is not set # CONFIG_MC3230 is not set @@ -3135,7 +3162,7 @@ CONFIG_MESSAGE_LOGLEVEL_DEFAULT=4 # CONFIG_MFD_DA9062 is not set # CONFIG_MFD_DA9063 is not set # CONFIG_MFD_DA9150 is not set -CONFIG_MFD_DLN2=m +# CONFIG_MFD_DLN2 is not set # CONFIG_MFD_GATEWORKS_GSC is not set # CONFIG_MFD_HI6421_PMIC is not set # CONFIG_MFD_HI655X_PMIC is not set @@ -3769,6 +3796,7 @@ CONFIG_NET_VENDOR_STMICRO=y # CONFIG_NET_VENDOR_TI is not set # CONFIG_NET_VENDOR_VERTEXCOM is not set # CONFIG_NET_VENDOR_VIA is not set +# CONFIG_NET_VENDOR_WANGXUN is not set # CONFIG_NET_VENDOR_WIZNET is not set # CONFIG_NET_VENDOR_XILINX is not set CONFIG_NET_VRF=m @@ -3809,6 +3837,7 @@ CONFIG_NF_FLOW_TABLE_INET=m CONFIG_NF_FLOW_TABLE_IPV4=m CONFIG_NF_FLOW_TABLE_IPV6=m CONFIG_NF_FLOW_TABLE=m +CONFIG_NF_FLOW_TABLE_PROCFS=y # CONFIG_NFIT_SECURITY_DEBUG is not set CONFIG_NF_LOG_ARP=m CONFIG_NF_LOG_IPV4=m @@ -3900,6 +3929,7 @@ CONFIG_N_HDLC=m # CONFIG_NIC7018_WDT is not set # CONFIG_NILFS2_FS is not set CONFIG_NITRO_ENCLAVES=m +CONFIG_NITRO_ENCLAVES_MISC_DEV_TEST=y # CONFIG_NL80211_TESTMODE is not set CONFIG_NLMON=m CONFIG_NLS_ASCII=y @@ -3991,6 +4021,7 @@ CONFIG_NVDIMM_DAX=y CONFIG_NVDIMM_PFN=y # CONFIG_NVHE_EL2_DEBUG is not set # CONFIG_NVIDIA_WMI_EC_BACKLIGHT is not set +CONFIG_NVME_AUTH=y CONFIG_NVME_FC=m # CONFIG_NVME_HWMON is not set # CONFIG_NVMEM_REBOOT_MODE is not set @@ -3999,6 +4030,7 @@ CONFIG_NVMEM_SYSFS=y CONFIG_NVME_MULTIPATH=y CONFIG_NVMEM=y CONFIG_NVME_RDMA=m +CONFIG_NVME_TARGET_AUTH=y CONFIG_NVME_TARGET_FCLOOP=m CONFIG_NVME_TARGET_FC=m CONFIG_NVME_TARGET_LOOP=m @@ -4240,6 +4272,7 @@ CONFIG_PINCTRL_LEWISBURG=m # CONFIG_PINCTRL_LYNXPOINT is not set # CONFIG_PINCTRL_MCP23S08 is not set # CONFIG_PINCTRL_MDM9615 is not set +# CONFIG_PINCTRL_METEORLAKE is not set # CONFIG_PINCTRL_MICROCHIP_SGPIO is not set # CONFIG_PINCTRL_MSM8226 is not set # CONFIG_PINCTRL_MSM8976 is not set @@ -4282,6 +4315,7 @@ CONFIG_PM_SLEEP_DEBUG=y CONFIG_PM_STD_PARTITION="" # CONFIG_PM_TEST_SUSPEND is not set CONFIG_PM_TRACE_RTC=y +# CONFIG_PM_USERSPACE_AUTOSLEEP is not set # CONFIG_PMU_SYSFS is not set # CONFIG_PM_WAKELOCKS is not set CONFIG_PM=y @@ -4292,6 +4326,7 @@ CONFIG_PNPACPI=y CONFIG_PNP=y CONFIG_POSIX_MQUEUE=y CONFIG_POWERCAP=y +# CONFIG_POWER_MLXBF is not set CONFIG_POWERNV_CPUFREQ=y CONFIG_POWERNV_OP_PANEL=m # CONFIG_POWER_RESET_BRCMSTB is not set @@ -4389,6 +4424,7 @@ CONFIG_PVPANIC_MMIO=m # CONFIG_PVPANIC_PCI is not set CONFIG_PVPANIC=y # CONFIG_PWM_ATMEL_TCB is not set +# CONFIG_PWM_CLK is not set # CONFIG_PWM_DEBUG is not set # CONFIG_PWM_DWC is not set # CONFIG_PWM_FSL_FTM is not set @@ -4413,6 +4449,7 @@ CONFIG_QCOM_FALKOR_ERRATUM_1009=y # CONFIG_QCOM_GPI_DMA is not set # CONFIG_QCOM_HIDMA is not set # CONFIG_QCOM_HIDMA_MGMT is not set +# CONFIG_QCOM_ICC_BWMON is not set # CONFIG_QCOM_IOMMU is not set # CONFIG_QCOM_IPCC is not set # CONFIG_QCOM_LMH is not set @@ -4496,6 +4533,7 @@ CONFIG_RCU_CPU_STALL_TIMEOUT=60 # CONFIG_RCU_EQS_DEBUG is not set CONFIG_RCU_EXP_CPU_STALL_TIMEOUT=0 # CONFIG_RCU_EXPERT is not set +# CONFIG_RCU_NOCB_CPU_DEFAULT_ALL is not set CONFIG_RCU_NOCB_CPU=y CONFIG_RCU_REF_SCALE_TEST=m CONFIG_RCU_SCALE_TEST=m @@ -4570,7 +4608,8 @@ CONFIG_RESET_CONTROLLER=y # CONFIG_RESET_INTEL_GW is not set # CONFIG_RESET_QCOM_PDC is not set # CONFIG_RESET_TI_SYSCON is not set -# CONFIG_RESOURCE_KUNIT_TEST is not set +# CONFIG_RESET_TI_TPS380X is not set +CONFIG_RESOURCE_KUNIT_TEST=m CONFIG_RETHUNK=y CONFIG_RETPOLINE=y # CONFIG_RFD77402 is not set @@ -4578,8 +4617,6 @@ CONFIG_RETPOLINE=y # CONFIG_RFKILL_GPIO is not set CONFIG_RFKILL_INPUT=y CONFIG_RFKILL=m -CONFIG_RH_DISABLE_DEPRECATED=y -CONFIG_RHEL_DIFFERENCES=y CONFIG_RING_BUFFER_BENCHMARK=m # CONFIG_RING_BUFFER_STARTUP_TEST is not set # CONFIG_RING_BUFFER_VALIDATE_TIME_DELTAS is not set @@ -4679,6 +4716,7 @@ CONFIG_RTC_DRV_MAX6900=m # CONFIG_RTC_DRV_MAX6916 is not set # CONFIG_RTC_DRV_MCP795 is not set CONFIG_RTC_DRV_MSM6242=m +# CONFIG_RTC_DRV_NCT3018Y is not set # CONFIG_RTC_DRV_PCF2123 is not set # CONFIG_RTC_DRV_PCF2127 is not set # CONFIG_RTC_DRV_PCF85063 is not set @@ -4753,6 +4791,7 @@ CONFIG_RTW89_DEBUGFS=y CONFIG_RTW89_DEBUGMSG=y CONFIG_RTW89=m CONFIG_RUNTIME_TESTING_MENU=y +# CONFIG_RV is not set CONFIG_RXKAD=y # CONFIG_S390_KPROBES_SANITY_TEST is not set # CONFIG_S390_MODULES_SANITY_TEST is not set @@ -4918,12 +4957,13 @@ CONFIG_SCTP_COOKIE_HMAC_SHA1=y # CONFIG_SCTP_DEFAULT_COOKIE_HMAC_MD5 is not set # CONFIG_SCTP_DEFAULT_COOKIE_HMAC_NONE is not set CONFIG_SCTP_DEFAULT_COOKIE_HMAC_SHA1=y +# CONFIG_SD_ADC_MODULATOR is not set CONFIG_SDIO_UART=m # CONFIG_SDMA_VERBOSITY is not set # CONFIG_SDX_GCC_55 is not set # CONFIG_SECCOMP_CACHE_DEBUG is not set CONFIG_SECCOMP=y -# CONFIG_SECONDARY_TRUSTED_KEYRING is not set +CONFIG_SECONDARY_TRUSTED_KEYRING=y CONFIG_SECTION_MISMATCH_WARN_ONLY=y # CONFIG_SECURITY_APPARMOR is not set # CONFIG_SECURITY_DMESG_RESTRICT is not set @@ -5065,6 +5105,7 @@ CONFIG_SENSORS_LM93=m CONFIG_SENSORS_LM95234=m CONFIG_SENSORS_LM95241=m CONFIG_SENSORS_LM95245=m +# CONFIG_SENSORS_LT7182S is not set # CONFIG_SENSORS_LTC2945 is not set # CONFIG_SENSORS_LTC2947_I2C is not set # CONFIG_SENSORS_LTC2947_SPI is not set @@ -5185,7 +5226,6 @@ CONFIG_SENSORS_W83L786NG=m # CONFIG_SENSORS_XGENE is not set CONFIG_SENSORS_ZL6100=m # CONFIG_SERIAL_8250_16550A_VARIANTS is not set -# CONFIG_SERIAL_8250_ASPEED_VUART is not set CONFIG_SERIAL_8250_CONSOLE=y # CONFIG_SERIAL_8250_DEPRECATED_OPTIONS is not set # CONFIG_SERIAL_8250_DETECT_IRQ is not set @@ -5221,7 +5261,7 @@ CONFIG_SERIAL_JSM=m # CONFIG_SERIAL_LANTIQ is not set # CONFIG_SERIAL_MAX3100 is not set # CONFIG_SERIAL_MAX310X is not set -# CONFIG_SERIAL_MULTI_INSTANTIATE is not set +CONFIG_SERIAL_MULTI_INSTANTIATE=m CONFIG_SERIAL_NONSTANDARD=y # CONFIG_SERIAL_RP2 is not set # CONFIG_SERIAL_SC16IS7XX is not set @@ -5265,6 +5305,7 @@ CONFIG_SGI_GRU=m CONFIG_SGI_PARTITION=y CONFIG_SGI_XP=m # CONFIG_SHADOW_CALL_STACK is not set +# CONFIG_SHRINKER_DEBUG is not set CONFIG_SHUFFLE_PAGE_ALLOCATOR=y # CONFIG_SI1133 is not set # CONFIG_SI1145 is not set @@ -5335,6 +5376,8 @@ CONFIG_SND_CS46XX=m CONFIG_SND_CS46XX_NEW_DSP=y # CONFIG_SND_CS5530 is not set # CONFIG_SND_CS5535AUDIO is not set +CONFIG_SND_CTL_DEBUG=y +CONFIG_SND_CTL_INPUT_VALIDATION=y CONFIG_SND_CTL_VALIDATION=y CONFIG_SND_CTXFI=m CONFIG_SND_DARLA20=m @@ -5498,6 +5541,7 @@ CONFIG_SND_SOC_AMD_ACP6x=m # CONFIG_SND_SOC_AMD_CZ_RT5645_MACH is not set CONFIG_SND_SOC_AMD_RENOIR=m CONFIG_SND_SOC_AMD_RENOIR_MACH=m +# CONFIG_SND_SOC_AMD_RPL_ACP6x is not set CONFIG_SND_SOC_AMD_RV_RT5682_MACH=m CONFIG_SND_SOC_AMD_VANGOGH_MACH=m CONFIG_SND_SOC_AMD_YC_MACH=m @@ -5573,6 +5617,18 @@ CONFIG_SND_SOC_HDAC_HDMI=m # CONFIG_SND_SOC_IMX_SPDIF is not set # CONFIG_SND_SOC_INNO_RK3036 is not set CONFIG_SND_SOC_INTEL_AVS=m +# CONFIG_SND_SOC_INTEL_AVS_MACH_DA7219 is not set +# CONFIG_SND_SOC_INTEL_AVS_MACH_DMIC is not set +# CONFIG_SND_SOC_INTEL_AVS_MACH_HDAUDIO is not set +# CONFIG_SND_SOC_INTEL_AVS_MACH_I2S_TEST is not set +# CONFIG_SND_SOC_INTEL_AVS_MACH_MAX98357A is not set +# CONFIG_SND_SOC_INTEL_AVS_MACH_MAX98373 is not set +# CONFIG_SND_SOC_INTEL_AVS_MACH_NAU8825 is not set +# CONFIG_SND_SOC_INTEL_AVS_MACH_RT274 is not set +# CONFIG_SND_SOC_INTEL_AVS_MACH_RT286 is not set +# CONFIG_SND_SOC_INTEL_AVS_MACH_RT298 is not set +# CONFIG_SND_SOC_INTEL_AVS_MACH_RT5682 is not set +# CONFIG_SND_SOC_INTEL_AVS_MACH_SSM4567 is not set CONFIG_SND_SOC_INTEL_BDW_RT5650_MACH=m CONFIG_SND_SOC_INTEL_BDW_RT5677_MACH=m CONFIG_SND_SOC_INTEL_BROADWELL_MACH=m @@ -5740,6 +5796,7 @@ CONFIG_SND_SOC_SOF_INTEL_SOUNDWIRE=m CONFIG_SND_SOC_SOF_INTEL_TOPLEVEL=y CONFIG_SND_SOC_SOF_JASPERLAKE=m CONFIG_SND_SOC_SOF_MERRIFIELD=m +CONFIG_SND_SOC_SOF_METEORLAKE=m # CONFIG_SND_SOC_SOF_OF is not set CONFIG_SND_SOC_SOF_PCI=m CONFIG_SND_SOC_SOF_TIGERLAKE=m @@ -5762,6 +5819,7 @@ CONFIG_SND_SOC_SSM4567=m # CONFIG_SND_SOC_TAS2562 is not set # CONFIG_SND_SOC_TAS2764 is not set # CONFIG_SND_SOC_TAS2770 is not set +# CONFIG_SND_SOC_TAS2780 is not set # CONFIG_SND_SOC_TAS5086 is not set # CONFIG_SND_SOC_TAS571X is not set # CONFIG_SND_SOC_TAS5720 is not set @@ -5841,6 +5899,7 @@ CONFIG_SND_SOC_WM8804=m # CONFIG_SND_SOC_WM8978 is not set # CONFIG_SND_SOC_WM8985 is not set # CONFIG_SND_SOC_WSA881X is not set +# CONFIG_SND_SOC_WSA883X is not set # CONFIG_SND_SOC_XILINX_AUDIO_FORMATTER is not set # CONFIG_SND_SOC_XILINX_I2S is not set # CONFIG_SND_SOC_XILINX_SPDIF is not set @@ -5928,7 +5987,6 @@ CONFIG_SPI_AMD=y # CONFIG_SPI_CADENCE_QUADSPI is not set # CONFIG_SPI_DEBUG is not set # CONFIG_SPI_DESIGNWARE is not set -CONFIG_SPI_DLN2=m # CONFIG_SPI_FSL_SPI is not set # CONFIG_SPI_GPIO is not set # CONFIG_SPI_HISI_KUNPENG is not set @@ -5937,6 +5995,7 @@ CONFIG_SPI_DLN2=m # CONFIG_SPI_LM70_LLP is not set # CONFIG_SPI_LOOPBACK_TEST is not set # CONFIG_SPI_MEM is not set +# CONFIG_SPI_MICROCHIP_CORE is not set # CONFIG_SPI_MUX is not set # CONFIG_SPI_MXIC is not set # CONFIG_SPI_NXP_FLEXSPI is not set @@ -6074,7 +6133,9 @@ CONFIG_TCG_CRB=y CONFIG_TCG_TIS_I2C_CR50=m # CONFIG_TCG_TIS_I2C_INFINEON is not set CONFIG_TCG_TIS_I2C_NUVOTON=m -# CONFIG_TCG_TIS_SPI is not set +CONFIG_TCG_TIS_I2C=y +# CONFIG_TCG_TIS_SPI_CR50 is not set +CONFIG_TCG_TIS_SPI=y # CONFIG_TCG_TIS_ST33ZP24_I2C is not set # CONFIG_TCG_TIS_ST33ZP24_SPI is not set CONFIG_TCG_TIS=y @@ -6109,6 +6170,7 @@ CONFIG_TCP_MD5SIG=y # CONFIG_TCS3472 is not set CONFIG_TEE=m # CONFIG_TEGRA186_GPC_DMA is not set +# CONFIG_TEGRA186_TIMER is not set CONFIG_TELCLOCK=m CONFIG_TERANETICS_PHY=m # CONFIG_TEST_ASYNC_DRIVER_PROBE is not set @@ -6117,6 +6179,7 @@ CONFIG_TERANETICS_PHY=m # CONFIG_TEST_BLACKHOLE_DEV is not set CONFIG_TEST_BPF=m # CONFIG_TEST_CLOCKSOURCE_WATCHDOG is not set +CONFIG_TEST_CPUMASK=m # CONFIG_TEST_DIV64 is not set # CONFIG_TEST_FIRMWARE is not set CONFIG_TEST_FPU=m @@ -6143,7 +6206,7 @@ CONFIG_TEST_MIN_HEAP=m # CONFIG_TEST_RHASHTABLE is not set # CONFIG_TEST_SCANF is not set # CONFIG_TEST_SIPHASH is not set -# CONFIG_TEST_SORT is not set +CONFIG_TEST_SORT=m # CONFIG_TEST_STACKINIT is not set # CONFIG_TEST_STATIC_KEYS is not set CONFIG_TEST_STRING_HELPERS=m @@ -6316,6 +6379,7 @@ CONFIG_TOUCHSCREEN_WACOM_W8001=m # CONFIG_TQMX86_WDT is not set # CONFIG_TRACE_EVAL_MAP_FILE is not set # CONFIG_TRACE_EVENT_INJECT is not set +# CONFIG_TRACE_MMIO_ACCESS is not set # CONFIG_TRACEPOINT_BENCHMARK is not set # CONFIG_TRACER_SNAPSHOT_PER_CPU_SWAP is not set CONFIG_TRACER_SNAPSHOT=y @@ -6338,6 +6402,8 @@ CONFIG_TUN=m # CONFIG_TUN_VNET_CROSS_LE is not set # CONFIG_TWL4030_CORE is not set # CONFIG_TWL6040_CORE is not set +# CONFIG_TXGBE is not set +# CONFIG_TYPEC_ANX7411 is not set CONFIG_TYPEC_DP_ALTMODE=m CONFIG_TYPEC_FUSB302=m # CONFIG_TYPEC_HD3SS3220 is not set @@ -6364,6 +6430,7 @@ CONFIG_UAPI_HEADER_TEST=y # CONFIG_UCLAMP_TASK is not set CONFIG_UCSI_ACPI=y # CONFIG_UCSI_CCG is not set +# CONFIG_UCSI_STM32G0 is not set CONFIG_UDF_FS=m # CONFIG_UDMABUF is not set # CONFIG_UEVENT_HELPER is not set @@ -6547,6 +6614,7 @@ CONFIG_USB_NET_ZAURUS=m CONFIG_USB_OHCI_HCD_PCI=y # CONFIG_USB_OHCI_HCD_PLATFORM is not set CONFIG_USB_OHCI_HCD=y +# CONFIG_USB_ONBOARD_HUB is not set # CONFIG_USB_OTG is not set # CONFIG_USB_OTG_PRODUCTLIST is not set # CONFIG_USB_OXU210HP_HCD is not set @@ -6688,6 +6756,7 @@ CONFIG_UV_SYSFS=m # CONFIG_VCNL3020 is not set # CONFIG_VCNL4000 is not set # CONFIG_VCNL4035 is not set +# CONFIG_VCPU_STALL_DETECTOR is not set CONFIG_VDPA=m CONFIG_VDPA_SIM_BLOCK=m CONFIG_VDPA_SIM=m @@ -6696,6 +6765,7 @@ CONFIG_VDPA_SIM_NET=m # CONFIG_VEML6030 is not set # CONFIG_VEML6070 is not set CONFIG_VETH=m +# CONFIG_VF610_ADC is not set # CONFIG_VF610_DAC is not set CONFIG_VFAT_FS=m CONFIG_VFIO_IOMMU_TYPE1=m @@ -6720,6 +6790,7 @@ CONFIG_VHOST_VSOCK=m # CONFIG_VIDEO_ADP1653 is not set # CONFIG_VIDEO_ADV_DEBUG is not set # CONFIG_VIDEO_AK7375 is not set +# CONFIG_VIDEO_AR0521 is not set CONFIG_VIDEO_AU0828=m # CONFIG_VIDEO_AU0828_RC is not set CONFIG_VIDEO_AU0828_V4L2=y @@ -6764,6 +6835,7 @@ CONFIG_VIDEO_HDPVR=m # CONFIG_VIDEO_HI556 is not set # CONFIG_VIDEO_HI846 is not set # CONFIG_VIDEO_HI847 is not set +# CONFIG_VIDEO_IMX208 is not set # CONFIG_VIDEO_IMX214 is not set # CONFIG_VIDEO_IMX219 is not set # CONFIG_VIDEO_IMX258 is not set diff --git a/kernel-x86_64-fedora.config b/kernel-x86_64-fedora.config index 09f637e30..5c9477e2c 100644 --- a/kernel-x86_64-fedora.config +++ b/kernel-x86_64-fedora.config @@ -268,7 +268,6 @@ CONFIG_ANDROID_BINDER_DEVICES="binder,hwbinder,vndbinder" CONFIG_ANDROID_BINDERFS=y # CONFIG_ANDROID_BINDER_IPC_SELFTEST is not set CONFIG_ANDROID_BINDER_IPC=y -CONFIG_ANDROID=y # CONFIG_ANON_VMA_NAME is not set # CONFIG_APDS9300 is not set CONFIG_APDS9802ALS=m @@ -316,8 +315,9 @@ CONFIG_ARM64_USE_LSE_ATOMICS=y CONFIG_ARM_CMN=m # CONFIG_ARM_MHU_V2 is not set CONFIG_ARM_PSCI_CPUIDLE_DOMAIN=y -CONFIG_ARM_SCMI_TRANSPORT_MAILBOX=y -CONFIG_ARM_SCMI_TRANSPORT_SMC=y +# CONFIG_ARM_SCMI_TRANSPORT_MAILBOX is not set +# CONFIG_ARM_SCMI_TRANSPORT_SMC_ATOMIC_ENABLE is not set +# CONFIG_ARM_SCMI_TRANSPORT_SMC is not set # CONFIG_ARM_SCMI_TRANSPORT_VIRTIO is not set CONFIG_ARM_SMCCC_SOC_ID=y # CONFIG_ARM_SMMU_LEGACY_DT_BINDINGS is not set @@ -546,7 +546,7 @@ CONFIG_BINFMT_ELF=y CONFIG_BINFMT_MISC=m CONFIG_BINFMT_SCRIPT=y CONFIG_BITFIELD_KUNIT=m -# CONFIG_BITS_TEST is not set +CONFIG_BITS_TEST=m CONFIG_BLK_CGROUP_FC_APPID=y CONFIG_BLK_CGROUP_IOCOST=y CONFIG_BLK_CGROUP_IOLATENCY=y @@ -584,6 +584,7 @@ CONFIG_BLK_DEV_SR=y CONFIG_BLK_DEV_SX8=m # CONFIG_BLK_DEV_THROTTLING_LOW is not set CONFIG_BLK_DEV_THROTTLING=y +CONFIG_BLK_DEV_UBLK=m CONFIG_BLK_DEV=y CONFIG_BLK_DEV_ZONED=y # CONFIG_BLK_INLINE_ENCRYPTION_FALLBACK is not set @@ -750,6 +751,7 @@ CONFIG_CACHEFILES=m CONFIG_CAN_8DEV_USB=m CONFIG_CAN_BCM=m CONFIG_CAN_CALC_BITTIMING=y +CONFIG_CAN_CAN327=m # CONFIG_CAN_CC770 is not set # CONFIG_CAN_C_CAN is not set CONFIG_CAN_CTUCANFD_PCI=m @@ -758,6 +760,7 @@ CONFIG_CAN_CTUCANFD_PLATFORM=m CONFIG_CAN_DEV=m CONFIG_CAN_EMS_USB=m CONFIG_CAN_ESD_USB2=m +CONFIG_CAN_ESD_USB=m # CONFIG_CAN_ETAS_ES58X is not set # CONFIG_CAN_FLEXCAN is not set # CONFIG_CAN_GRCAN is not set @@ -778,6 +781,7 @@ CONFIG_CAN_MCBA_USB=m CONFIG_CAN_MCP251XFD=m # CONFIG_CAN_MCP251XFD_SANITY is not set CONFIG_CAN_MCP251X=m +CONFIG_CAN_NETLINK=y CONFIG_CAN_PEAK_PCIEFD=m CONFIG_CAN_PEAK_USB=m CONFIG_CAN_RAW=m @@ -831,6 +835,7 @@ CONFIG_CGROUP_BPF=y CONFIG_CGROUP_CPUACCT=y # CONFIG_CGROUP_DEBUG is not set CONFIG_CGROUP_DEVICE=y +# CONFIG_CGROUP_FAVOR_DYNMODS is not set CONFIG_CGROUP_FREEZER=y CONFIG_CGROUP_HUGETLB=y CONFIG_CGROUP_MISC=y @@ -984,7 +989,7 @@ CONFIG_CONNECTOR=y CONFIG_CONSOLE_LOGLEVEL_DEFAULT=7 CONFIG_CONSOLE_LOGLEVEL_QUIET=3 CONFIG_CONTEXT_SWITCH_TRACER=y -# CONFIG_CONTEXT_TRACKING_FORCE is not set +# CONFIG_CONTEXT_TRACKING_USER_FORCE is not set CONFIG_CORDIC=m CONFIG_CORE_DUMP_DEFAULT_ELF_HEADERS=y # CONFIG_CORESIGHT_CPU_DEBUG_DEFAULT_ON is not set @@ -1018,6 +1023,7 @@ CONFIG_CPU_IDLE_GOV_HALTPOLL=y CONFIG_CPU_IDLE=y CONFIG_CPU_ISOLATION=y CONFIG_CPU_LITTLE_ENDIAN=y +CONFIG_CPUMASK_KUNIT_TEST=m CONFIG_CPUMASK_OFFSTACK=y CONFIG_CPUSETS=y # CONFIG_CPU_THERMAL is not set @@ -1054,6 +1060,7 @@ CONFIG_CROS_EC_SPI=m CONFIG_CROS_EC_SYSFS=m CONFIG_CROS_EC_TYPEC=m CONFIG_CROS_KBD_LED_BACKLIGHT=m +CONFIG_CROS_KUNIT=m CONFIG_CROSS_MEMORY_ATTACH=y CONFIG_CROS_USBPD_LOGGER=m CONFIG_CROS_USBPD_NOTIFY=m @@ -1066,6 +1073,7 @@ CONFIG_CRYPTO_AES_NI_INTEL=y CONFIG_CRYPTO_AES_TI=m CONFIG_CRYPTO_AES=y CONFIG_CRYPTO_ANSI_CPRNG=m +# CONFIG_CRYPTO_ARIA is not set CONFIG_CRYPTO_AUTHENC=y CONFIG_CRYPTO_BLAKE2B=y CONFIG_CRYPTO_BLAKE2S=m @@ -1133,7 +1141,7 @@ CONFIG_CRYPTO_DEV_QAT_DH895xCCVF=m CONFIG_CRYPTO_DEV_SP_CCP=y CONFIG_CRYPTO_DEV_SP_PSP=y CONFIG_CRYPTO_DEV_VIRTIO=m -# CONFIG_CRYPTO_DH_RFC7919_GROUPS is not set +CONFIG_CRYPTO_DH_RFC7919_GROUPS=y CONFIG_CRYPTO_DH=y CONFIG_CRYPTO_DRBG_CTR=y CONFIG_CRYPTO_DRBG_HASH=y @@ -1152,6 +1160,7 @@ CONFIG_CRYPTO_GCM=y CONFIG_CRYPTO_GF128MUL=y CONFIG_CRYPTO_GHASH_CLMUL_NI_INTEL=m CONFIG_CRYPTO_GHASH=y +CONFIG_CRYPTO_HCTR2=m CONFIG_CRYPTO_HMAC=y CONFIG_CRYPTO_HW=y CONFIG_CRYPTO_KEYWRAP=m @@ -1178,6 +1187,7 @@ CONFIG_CRYPTO_PCBC=m CONFIG_CRYPTO_PCRYPT=m CONFIG_CRYPTO_POLY1305=m CONFIG_CRYPTO_POLY1305_X86_64=y +CONFIG_CRYPTO_POLYVAL_CLMUL_NI=m CONFIG_CRYPTO_RMD160=m CONFIG_CRYPTO_RSA=y CONFIG_CRYPTO_SEQIV=y @@ -1241,6 +1251,7 @@ CONFIG_CXL_PMEM=m CONFIG_DA280=m CONFIG_DA311=m CONFIG_DAMON_DBGFS=y +# CONFIG_DAMON_LRU_SORT is not set CONFIG_DAMON_PADDR=y CONFIG_DAMON_RECLAIM=y CONFIG_DAMON_SYSFS=y @@ -1365,8 +1376,8 @@ CONFIG_DHT11=m CONFIG_DL2K=m # CONFIG_DLHL60D is not set CONFIG_DLM_DEBUG=y +# CONFIG_DLM_DEPRECATED_API is not set CONFIG_DLM=m -CONFIG_DLN2_ADC=m CONFIG_DM9051=m CONFIG_DM9102=m # CONFIG_DMA_API_DEBUG is not set @@ -1493,11 +1504,13 @@ CONFIG_DRM_I915_GVT=y CONFIG_DRM_I915=m CONFIG_DRM_I915_PXP=y CONFIG_DRM_I915_USERPTR=y +# CONFIG_DRM_IMX_LCDIF is not set CONFIG_DRM_ITE_IT6505=m # CONFIG_DRM_ITE_IT66121 is not set # CONFIG_DRM_KOMEDA is not set # CONFIG_DRM_LEGACY is not set CONFIG_DRM_LOAD_EDID_FIRMWARE=y +# CONFIG_DRM_LOGICVC is not set CONFIG_DRM_LONTIUM_LT8912B=m # CONFIG_DRM_LONTIUM_LT9211 is not set # CONFIG_DRM_LONTIUM_LT9611 is not set @@ -1520,6 +1533,7 @@ CONFIG_DRM_PANEL_BOE_BF060Y8M_AJ0=m CONFIG_DRM_PANEL_BOE_TV101WUM_NL6=m CONFIG_DRM_PANEL_BRIDGE=y CONFIG_DRM_PANEL_DSI_CM=m +# CONFIG_DRM_PANEL_EBBG_FT8719 is not set # CONFIG_DRM_PANEL_EDP is not set CONFIG_DRM_PANEL_ELIDA_KD35T133=m CONFIG_DRM_PANEL_FEIXIN_K101_IM2BA02=m @@ -1604,6 +1618,7 @@ CONFIG_DRM_SSD130X_I2C=m CONFIG_DRM_SSD130X=m CONFIG_DRM_SSD130X_SPI=m # CONFIG_DRM_THINE_THC63LVD1024 is not set +CONFIG_DRM_TI_DLPC3433=m # CONFIG_DRM_TIDSS is not set # CONFIG_DRM_TI_SN65DSI83 is not set CONFIG_DRM_TI_SN65DSI86=m @@ -1974,10 +1989,12 @@ CONFIG_FPGA_DFL=m CONFIG_FPGA_DFL_NIOS_INTEL_PAC_N3000=m CONFIG_FPGA_DFL_PCI=m CONFIG_FPGA=m +CONFIG_FPGA_M10_BMC_SEC_UPDATE=m CONFIG_FPGA_MGR_ALTERA_CVP=m CONFIG_FPGA_MGR_ALTERA_PS_SPI=m CONFIG_FPGA_MGR_ICE40_SPI=m CONFIG_FPGA_MGR_MACHXO2_SPI=m +# CONFIG_FPGA_MGR_MICROCHIP_SPI is not set CONFIG_FPGA_MGR_XILINX_SPI=m CONFIG_FPGA_MGR_ZYNQ_FPGA=m CONFIG_FPGA_REGION=m @@ -2101,7 +2118,6 @@ CONFIG_GPIO_CADENCE=m CONFIG_GPIO_CDEV_V1=y CONFIG_GPIO_CRYSTAL_COVE=y # CONFIG_GPIO_CS5535 is not set -CONFIG_GPIO_DLN2=m # CONFIG_GPIO_DWAPB is not set CONFIG_GPIO_EXAR=m # CONFIG_GPIO_F7188X is not set @@ -2291,6 +2307,7 @@ CONFIG_HID_SUNPLUS=m CONFIG_HID_THINGM=m CONFIG_HID_THRUSTMASTER=m CONFIG_HID_TIVO=m +CONFIG_HID_TOPRE=m CONFIG_HID_TOPSEED=m CONFIG_HID_TWINHAN=m CONFIG_HID_U2FZERO=m @@ -2422,13 +2439,13 @@ CONFIG_I2C_DESIGNWARE_PCI=y CONFIG_I2C_DESIGNWARE_PLATFORM=y CONFIG_I2C_DESIGNWARE_SLAVE=y CONFIG_I2C_DIOLAN_U2C=m -CONFIG_I2C_DLN2=m # CONFIG_I2C_EG20T is not set # CONFIG_I2C_EMEV2 is not set # CONFIG_I2C_FSI is not set # CONFIG_I2C_GPIO is not set CONFIG_I2C_HELPER_AUTO=y CONFIG_I2C_HID_ACPI=m +CONFIG_I2C_HID_OF_ELAN=m # CONFIG_I2C_HID_OF_GOODIX is not set # CONFIG_I2C_HID_OF is not set # CONFIG_I2C_HISI is not set @@ -2538,11 +2555,13 @@ CONFIG_IIO_CROS_EC_LIGHT_PROX=m CONFIG_IIO_CROS_EC_SENSORS_CORE=m CONFIG_IIO_CROS_EC_SENSORS_LID_ANGLE=m CONFIG_IIO_CROS_EC_SENSORS=m +CONFIG_IIO_FORMAT_KUNIT_TEST=m # CONFIG_IIO_HRTIMER_TRIGGER is not set CONFIG_IIO_INTERRUPT_TRIGGER=m CONFIG_IIO_KFIFO_BUF=m CONFIG_IIO=m CONFIG_IIO_MUX=m +CONFIG_IIO_RESCALE_KUNIT_TEST=m CONFIG_IIO_RESCALE=m # CONFIG_IIO_SIMPLE_DUMMY is not set # CONFIG_IIO_SSP_SENSORHUB is not set @@ -2615,6 +2634,7 @@ CONFIG_INFINIBAND_ADDR_TRANS=y CONFIG_INFINIBAND_BNXT_RE=m CONFIG_INFINIBAND_CXGB4=m CONFIG_INFINIBAND_EFA=m +CONFIG_INFINIBAND_ERDMA=m CONFIG_INFINIBAND_HFI1=m CONFIG_INFINIBAND_IPOIB_CM=y CONFIG_INFINIBAND_IPOIB_DEBUG_DATA=y @@ -2646,8 +2666,8 @@ CONFIG_INFINIBAND_USNIC=m # CONFIG_INITRAMFS_PRESERVE_MTIME is not set CONFIG_INITRAMFS_SOURCE="" # CONFIG_INIT_STACK_ALL_PATTERN is not set -# CONFIG_INIT_STACK_ALL_ZERO is not set -CONFIG_INIT_STACK_NONE=y +CONFIG_INIT_STACK_ALL_ZERO=y +# CONFIG_INIT_STACK_NONE is not set CONFIG_INOTIFY_USER=y # CONFIG_INPUT_AD714X is not set # CONFIG_INPUT_ADXL34X is not set @@ -2804,6 +2824,7 @@ CONFIG_INTEL_VSEC=m CONFIG_INTEL_WMI_SBL_FW_UPDATE=m CONFIG_INTEL_WMI_THUNDERBOLT=m CONFIG_INTEL_XWAY_PHY=m +# CONFIG_INTERCONNECT_QCOM_SM6350 is not set CONFIG_INTERCONNECT=y # CONFIG_INTERRUPT_CNT is not set # CONFIG_INTERVAL_TREE_TEST is not set @@ -3179,7 +3200,7 @@ CONFIG_KGDB=y # CONFIG_KPROBE_EVENT_GEN_TEST is not set # CONFIG_KPROBE_EVENTS_ON_NOTRACE is not set CONFIG_KPROBE_EVENTS=y -# CONFIG_KPROBES_SANITY_TEST is not set +CONFIG_KPROBES_SANITY_TEST=m CONFIG_KPROBES=y CONFIG_KS0108_DELAY=2 CONFIG_KS0108=m @@ -3424,6 +3445,7 @@ CONFIG_MAGIC_SYSRQ=y CONFIG_MAILBOX=y # CONFIG_MANAGER_SBS is not set CONFIG_MANTIS_CORE=m +# CONFIG_MARCH_Z16 is not set CONFIG_MARVELL_10G_PHY=m CONFIG_MARVELL_88X2222_PHY=m # CONFIG_MARVELL_CN10K_TAD_PMU is not set @@ -3572,7 +3594,7 @@ CONFIG_MFD_CROS_EC_DEV=m # CONFIG_MFD_DA9062 is not set # CONFIG_MFD_DA9063 is not set # CONFIG_MFD_DA9150 is not set -CONFIG_MFD_DLN2=m +# CONFIG_MFD_DLN2 is not set CONFIG_MFD_ENE_KB3930=m # CONFIG_MFD_GATEWORKS_GSC is not set # CONFIG_MFD_HI6421_PMIC is not set @@ -4050,6 +4072,7 @@ CONFIG_NET_DSA=m # CONFIG_NET_DSA_MICROCHIP_KSZ9477_I2C is not set CONFIG_NET_DSA_MICROCHIP_KSZ9477=m CONFIG_NET_DSA_MICROCHIP_KSZ9477_SPI=m +# CONFIG_NET_DSA_MICROCHIP_KSZ_COMMON is not set CONFIG_NET_DSA_MT7530=m # CONFIG_NET_DSA_MV88E6060 is not set CONFIG_NET_DSA_MV88E6XXX=m @@ -4071,6 +4094,7 @@ CONFIG_NET_DSA_TAG_OCELOT_8021Q=m CONFIG_NET_DSA_TAG_OCELOT=m CONFIG_NET_DSA_TAG_RTL4_A=m CONFIG_NET_DSA_TAG_RTL8_4=m +# CONFIG_NET_DSA_TAG_RZN1_A5PSW is not set CONFIG_NET_DSA_TAG_SJA1105=m CONFIG_NET_DSA_TAG_TRAILER=m CONFIG_NET_DSA_TAG_XRS700X=m @@ -4317,6 +4341,7 @@ CONFIG_NET_VENDOR_TEHUTI=y CONFIG_NET_VENDOR_TI=y CONFIG_NET_VENDOR_VERTEXCOM=y CONFIG_NET_VENDOR_VIA=y +CONFIG_NET_VENDOR_WANGXUN=y CONFIG_NET_VENDOR_WIZNET=y CONFIG_NET_VENDOR_XILINX=y CONFIG_NET_VENDOR_XIRCOM=y @@ -4392,6 +4417,7 @@ CONFIG_NF_FLOW_TABLE_INET=m CONFIG_NF_FLOW_TABLE_IPV4=m CONFIG_NF_FLOW_TABLE_IPV6=m CONFIG_NF_FLOW_TABLE=m +CONFIG_NF_FLOW_TABLE_PROCFS=y # CONFIG_NFIT_SECURITY_DEBUG is not set CONFIG_NF_LOG_ARP=m CONFIG_NF_LOG_IPV4=m @@ -4482,6 +4508,7 @@ CONFIG_NIC7018_WDT=m CONFIG_NILFS2_FS=m CONFIG_NINTENDO_FF=y CONFIG_NITRO_ENCLAVES=m +# CONFIG_NITRO_ENCLAVES_MISC_DEV_TEST is not set CONFIG_NIU=m # CONFIG_NL80211_TESTMODE is not set CONFIG_NLMON=m @@ -4578,6 +4605,7 @@ CONFIG_NVDIMM_DAX=y CONFIG_NVDIMM_PFN=y # CONFIG_NVHE_EL2_DEBUG is not set CONFIG_NVIDIA_WMI_EC_BACKLIGHT=m +CONFIG_NVME_AUTH=y CONFIG_NVME_FC=m CONFIG_NVME_HWMON=y # CONFIG_NVMEM_REBOOT_MODE is not set @@ -4586,6 +4614,7 @@ CONFIG_NVMEM_SYSFS=y CONFIG_NVME_MULTIPATH=y CONFIG_NVMEM=y CONFIG_NVME_RDMA=m +CONFIG_NVME_TARGET_AUTH=y CONFIG_NVME_TARGET_FCLOOP=m CONFIG_NVME_TARGET_FC=m CONFIG_NVME_TARGET_LOOP=m @@ -4858,6 +4887,7 @@ CONFIG_PINCTRL_LEWISBURG=m CONFIG_PINCTRL_LYNXPOINT=m # CONFIG_PINCTRL_MCP23S08 is not set CONFIG_PINCTRL_MESON=y +CONFIG_PINCTRL_METEORLAKE=m # CONFIG_PINCTRL_MICROCHIP_SGPIO is not set # CONFIG_PINCTRL_MSM8226 is not set # CONFIG_PINCTRL_MSM8953 is not set @@ -4924,6 +4954,7 @@ CONFIG_PM_STD_PARTITION="" CONFIG_PM_TEST_SUSPEND=y CONFIG_PM_TRACE_RTC=y CONFIG_PM_TRACE=y +# CONFIG_PM_USERSPACE_AUTOSLEEP is not set # CONFIG_PMU_SYSFS is not set # CONFIG_PM_WAKELOCKS is not set CONFIG_PM=y @@ -4936,6 +4967,7 @@ CONFIG_POSIX_MQUEUE=y # CONFIG_POWER8_CPU is not set # CONFIG_POWER9_CPU is not set CONFIG_POWERCAP=y +CONFIG_POWER_MLXBF=m # CONFIG_POWER_RESET_BRCMKONA is not set # CONFIG_POWER_RESET_BRCMSTB is not set # CONFIG_POWER_RESET_LINKSTATION is not set @@ -4984,7 +5016,7 @@ CONFIG_PREVENT_FIRMWARE_BUILD=y # CONFIG_PRIME_NUMBERS is not set CONFIG_PRINTER=m # CONFIG_PRINTK_CALLER is not set -# CONFIG_PRINTK_INDEX is not set +CONFIG_PRINTK_INDEX=y CONFIG_PRINTK_SAFE_LOG_BUF_SHIFT=12 CONFIG_PRINTK_TIME=y # CONFIG_PRINT_QUOTA_WARNING is not set @@ -5039,6 +5071,7 @@ CONFIG_PVPANIC_MMIO=m # CONFIG_PVPANIC_PCI is not set CONFIG_PVPANIC=y # CONFIG_PWM_ATMEL_TCB is not set +# CONFIG_PWM_CLK is not set CONFIG_PWM_CRC=y CONFIG_PWM_CROS_EC=m # CONFIG_PWM_DEBUG is not set @@ -5048,6 +5081,7 @@ CONFIG_PWM_HIBVT=m # CONFIG_PWM_INTEL_LGM is not set CONFIG_PWM_LPSS_PCI=m CONFIG_PWM_LPSS_PLATFORM=m +CONFIG_PWM_OMAP_DMTIMER=m # CONFIG_PWM_PCA9685 is not set # CONFIG_PWM_XILINX is not set CONFIG_PWM=y @@ -5149,6 +5183,7 @@ CONFIG_RCU_CPU_STALL_TIMEOUT=60 # CONFIG_RCU_EQS_DEBUG is not set CONFIG_RCU_EXP_CPU_STALL_TIMEOUT=0 # CONFIG_RCU_EXPERT is not set +# CONFIG_RCU_NOCB_CPU_DEFAULT_ALL is not set CONFIG_RCU_NOCB_CPU=y # CONFIG_RCU_REF_SCALE_TEST is not set # CONFIG_RCU_SCALE_TEST is not set @@ -5263,7 +5298,8 @@ CONFIG_REMOTEPROC=y # CONFIG_RESET_ATTACK_MITIGATION is not set # CONFIG_RESET_INTEL_GW is not set # CONFIG_RESET_TI_SYSCON is not set -# CONFIG_RESOURCE_KUNIT_TEST is not set +CONFIG_RESET_TI_TPS380X=m +CONFIG_RESOURCE_KUNIT_TEST=m CONFIG_RETHUNK=y CONFIG_RETPOLINE=y # CONFIG_RFD77402 is not set @@ -5271,8 +5307,6 @@ CONFIG_RETPOLINE=y CONFIG_RFKILL_GPIO=m CONFIG_RFKILL_INPUT=y CONFIG_RFKILL=m -# CONFIG_RH_DISABLE_DEPRECATED is not set -# CONFIG_RHEL_DIFFERENCES is not set CONFIG_RING_BUFFER_BENCHMARK=m # CONFIG_RING_BUFFER_STARTUP_TEST is not set # CONFIG_RING_BUFFER_VALIDATE_TIME_DELTAS is not set @@ -5389,6 +5423,7 @@ CONFIG_RTC_DRV_MAX6916=m CONFIG_RTC_DRV_MAX77686=m CONFIG_RTC_DRV_MCP795=m CONFIG_RTC_DRV_MSM6242=m +CONFIG_RTC_DRV_NCT3018Y=m CONFIG_RTC_DRV_PCF2123=m CONFIG_RTC_DRV_PCF2127=m CONFIG_RTC_DRV_PCF85063=m @@ -5469,6 +5504,7 @@ CONFIG_RTW89_8852CE=m # CONFIG_RTW89_DEBUGMSG is not set CONFIG_RTW89=m CONFIG_RUNTIME_TESTING_MENU=y +# CONFIG_RV is not set CONFIG_RXKAD=y CONFIG_S2IO=m # CONFIG_S390_KPROBES_SANITY_TEST is not set @@ -5785,6 +5821,7 @@ CONFIG_SENSORS_LM93=m CONFIG_SENSORS_LM95234=m CONFIG_SENSORS_LM95241=m CONFIG_SENSORS_LM95245=m +CONFIG_SENSORS_LT7182S=m CONFIG_SENSORS_LTC2945=m CONFIG_SENSORS_LTC2947_I2C=m CONFIG_SENSORS_LTC2947_SPI=m @@ -5906,7 +5943,6 @@ CONFIG_SENSORS_XDPE152=m # CONFIG_SENSORS_XGENE is not set CONFIG_SENSORS_ZL6100=m # CONFIG_SERIAL_8250_16550A_VARIANTS is not set -# CONFIG_SERIAL_8250_ASPEED_VUART is not set CONFIG_SERIAL_8250_CONSOLE=y CONFIG_SERIAL_8250_CS=m # CONFIG_SERIAL_8250_DEPRECATED_OPTIONS is not set @@ -5992,6 +6028,7 @@ CONFIG_SGI_GRU=m CONFIG_SGI_PARTITION=y CONFIG_SGI_XP=m # CONFIG_SHADOW_CALL_STACK is not set +# CONFIG_SHRINKER_DEBUG is not set CONFIG_SHUFFLE_PAGE_ALLOCATOR=y # CONFIG_SI1133 is not set # CONFIG_SI1145 is not set @@ -6075,6 +6112,8 @@ CONFIG_SND_CS46XX=m CONFIG_SND_CS46XX_NEW_DSP=y CONFIG_SND_CS5530=m CONFIG_SND_CS5535AUDIO=m +# CONFIG_SND_CTL_DEBUG is not set +# CONFIG_SND_CTL_INPUT_VALIDATION is not set # CONFIG_SND_CTL_VALIDATION is not set CONFIG_SND_CTXFI=m CONFIG_SND_DARLA20=m @@ -6240,7 +6279,9 @@ CONFIG_SND_SOC_AMD_CZ_DA7219MX98357_MACH=m CONFIG_SND_SOC_AMD_CZ_RT5645_MACH=m CONFIG_SND_SOC_AMD_RENOIR=m CONFIG_SND_SOC_AMD_RENOIR_MACH=m +CONFIG_SND_SOC_AMD_RPL_ACP6x=m CONFIG_SND_SOC_AMD_RV_RT5682_MACH=m +CONFIG_SND_SOC_AMD_ST_ES8336_MACH=m CONFIG_SND_SOC_AMD_VANGOGH_MACH=m CONFIG_SND_SOC_AMD_YC_MACH=m # CONFIG_SND_SOC_APQ8016_SBC is not set @@ -6300,6 +6341,7 @@ CONFIG_SND_SOC_GENERIC_DMAENGINE_PCM=y # CONFIG_SND_SOC_GTM601 is not set CONFIG_SND_SOC_HDAC_HDA=m CONFIG_SND_SOC_HDAC_HDMI=m +CONFIG_SND_SOC_HDA=m CONFIG_SND_SOC_HDMI_CODEC=m # CONFIG_SND_SOC_ICS43432 is not set # CONFIG_SND_SOC_IMG is not set @@ -6315,6 +6357,18 @@ CONFIG_SND_SOC_HDMI_CODEC=m # CONFIG_SND_SOC_IMX_SPDIF is not set # CONFIG_SND_SOC_INNO_RK3036 is not set CONFIG_SND_SOC_INTEL_AVS=m +CONFIG_SND_SOC_INTEL_AVS_MACH_DA7219=m +CONFIG_SND_SOC_INTEL_AVS_MACH_DMIC=m +CONFIG_SND_SOC_INTEL_AVS_MACH_HDAUDIO=m +CONFIG_SND_SOC_INTEL_AVS_MACH_I2S_TEST=m +CONFIG_SND_SOC_INTEL_AVS_MACH_MAX98357A=m +CONFIG_SND_SOC_INTEL_AVS_MACH_MAX98373=m +CONFIG_SND_SOC_INTEL_AVS_MACH_NAU8825=m +CONFIG_SND_SOC_INTEL_AVS_MACH_RT274=m +CONFIG_SND_SOC_INTEL_AVS_MACH_RT286=m +CONFIG_SND_SOC_INTEL_AVS_MACH_RT298=m +CONFIG_SND_SOC_INTEL_AVS_MACH_RT5682=m +CONFIG_SND_SOC_INTEL_AVS_MACH_SSM4567=m CONFIG_SND_SOC_INTEL_BDW_RT5650_MACH=m CONFIG_SND_SOC_INTEL_BDW_RT5677_MACH=m CONFIG_SND_SOC_INTEL_BROADWELL_MACH=m @@ -6482,6 +6536,7 @@ CONFIG_SND_SOC_SOF_INTEL_SOUNDWIRE=m CONFIG_SND_SOC_SOF_INTEL_TOPLEVEL=y CONFIG_SND_SOC_SOF_JASPERLAKE=m CONFIG_SND_SOC_SOF_MERRIFIELD=m +CONFIG_SND_SOC_SOF_METEORLAKE=m # CONFIG_SND_SOC_SOF_MT8195 is not set # CONFIG_SND_SOC_SOF_OF is not set CONFIG_SND_SOC_SOF_PCI=m @@ -6505,6 +6560,7 @@ CONFIG_SND_SOC_SSM4567=m CONFIG_SND_SOC_TAS2562=m CONFIG_SND_SOC_TAS2764=m CONFIG_SND_SOC_TAS2770=m +CONFIG_SND_SOC_TAS2780=m # CONFIG_SND_SOC_TAS5086 is not set # CONFIG_SND_SOC_TAS571X is not set # CONFIG_SND_SOC_TAS5720 is not set @@ -6584,6 +6640,7 @@ CONFIG_SND_SOC_WM8940=m # CONFIG_SND_SOC_WM8978 is not set # CONFIG_SND_SOC_WM8985 is not set # CONFIG_SND_SOC_WSA881X is not set +CONFIG_SND_SOC_WSA883X=m # CONFIG_SND_SOC_XILINX_AUDIO_FORMATTER is not set # CONFIG_SND_SOC_XILINX_I2S is not set # CONFIG_SND_SOC_XILINX_SPDIF is not set @@ -6675,7 +6732,6 @@ CONFIG_SPI_AX88796C=m # CONFIG_SPI_CADENCE_XSPI is not set # CONFIG_SPI_DEBUG is not set # CONFIG_SPI_DESIGNWARE is not set -CONFIG_SPI_DLN2=m CONFIG_SPI_FSL_LPSPI=m # CONFIG_SPI_FSL_SPI is not set # CONFIG_SPI_GPIO is not set @@ -6686,6 +6742,7 @@ CONFIG_SPI_FSL_LPSPI=m # CONFIG_SPI_LOOPBACK_TEST is not set CONFIG_SPI_MASTER=y # CONFIG_SPI_MEM is not set +CONFIG_SPI_MICROCHIP_CORE=m CONFIG_SPI_MUX=m # CONFIG_SPI_MXIC is not set # CONFIG_SPI_NXP_FLEXSPI is not set @@ -6785,8 +6842,10 @@ CONFIG_SURFACE_ACPI_NOTIFY=m CONFIG_SURFACE_AGGREGATOR_BUS=y CONFIG_SURFACE_AGGREGATOR_CDEV=m # CONFIG_SURFACE_AGGREGATOR_ERROR_INJECTION is not set +CONFIG_SURFACE_AGGREGATOR_HUB=m CONFIG_SURFACE_AGGREGATOR=m CONFIG_SURFACE_AGGREGATOR_REGISTRY=m +CONFIG_SURFACE_AGGREGATOR_TABLET_SWITCH=m CONFIG_SURFACE_DTX=m CONFIG_SURFACE_GPE=m CONFIG_SURFACE_HID=m @@ -6848,6 +6907,7 @@ CONFIG_TCG_NSC=m CONFIG_TCG_TIS_I2C_ATMEL=m CONFIG_TCG_TIS_I2C_CR50=m CONFIG_TCG_TIS_I2C_INFINEON=m +CONFIG_TCG_TIS_I2C=m CONFIG_TCG_TIS_I2C_NUVOTON=m CONFIG_TCG_TIS_SPI_CR50=y CONFIG_TCG_TIS_SPI=m @@ -6894,6 +6954,7 @@ CONFIG_TERANETICS_PHY=m # CONFIG_TEST_BLACKHOLE_DEV is not set CONFIG_TEST_BPF=m # CONFIG_TEST_CLOCKSOURCE_WATCHDOG is not set +CONFIG_TEST_CPUMASK=m # CONFIG_TEST_DIV64 is not set # CONFIG_TEST_FIRMWARE is not set # CONFIG_TEST_FPU is not set @@ -6920,7 +6981,7 @@ CONFIG_TEST_KSTRTOX=y # CONFIG_TEST_RHASHTABLE is not set # CONFIG_TEST_SCANF is not set # CONFIG_TEST_SIPHASH is not set -# CONFIG_TEST_SORT is not set +CONFIG_TEST_SORT=m # CONFIG_TEST_STACKINIT is not set # CONFIG_TEST_STATIC_KEYS is not set # CONFIG_TEST_STRING_HELPERS is not set @@ -7101,6 +7162,7 @@ CONFIG_TPM_KEY_PARSER=m CONFIG_TQMX86_WDT=m CONFIG_TRACE_EVAL_MAP_FILE=y # CONFIG_TRACE_EVENT_INJECT is not set +# CONFIG_TRACE_MMIO_ACCESS is not set # CONFIG_TRACEPOINT_BENCHMARK is not set # CONFIG_TRACER_SNAPSHOT_PER_CPU_SWAP is not set CONFIG_TRACER_SNAPSHOT=y @@ -7128,6 +7190,8 @@ CONFIG_TUN=m # CONFIG_TUN_VNET_CROSS_LE is not set # CONFIG_TWL4030_CORE is not set # CONFIG_TWL6040_CORE is not set +CONFIG_TXGBE=m +# CONFIG_TYPEC_ANX7411 is not set CONFIG_TYPEC_DP_ALTMODE=m CONFIG_TYPEC_FUSB302=m CONFIG_TYPEC_HD3SS3220=m @@ -7161,6 +7225,7 @@ CONFIG_UBIFS_FS_XATTR=y # CONFIG_UCLAMP_TASK is not set CONFIG_UCSI_ACPI=m CONFIG_UCSI_CCG=m +CONFIG_UCSI_STM32G0=m CONFIG_UDF_FS=m CONFIG_UDMABUF=y # CONFIG_UEVENT_HELPER is not set @@ -7196,6 +7261,7 @@ CONFIG_UPROBE_EVENTS=y # CONFIG_US5182D is not set # CONFIG_USB4_DEBUGFS_WRITE is not set # CONFIG_USB4_DMA_TEST is not set +# CONFIG_USB4_KUNIT_TEST is not set CONFIG_USB4=m CONFIG_USB4_NET=m CONFIG_USB_ACM=m @@ -7391,6 +7457,7 @@ CONFIG_USB_OHCI_HCD_PCI=y # CONFIG_USB_OHCI_HCD_PLATFORM is not set # CONFIG_USB_OHCI_HCD_SSB is not set CONFIG_USB_OHCI_HCD=y +CONFIG_USB_ONBOARD_HUB=m # CONFIG_USB_OTG_DISABLE_EXTERNAL_HUB is not set # CONFIG_USB_OTG_FSM is not set # CONFIG_USB_OTG is not set @@ -7545,6 +7612,7 @@ CONFIG_VCHIQ_CDEV=y CONFIG_VCNL3020=m # CONFIG_VCNL4000 is not set CONFIG_VCNL4035=m +CONFIG_VCPU_STALL_DETECTOR=m CONFIG_VDPA=m CONFIG_VDPA_SIM_BLOCK=m CONFIG_VDPA_SIM=m @@ -7581,6 +7649,7 @@ CONFIG_VIDEO_AD5820=m CONFIG_VIDEO_ADP1653=m # CONFIG_VIDEO_ADV_DEBUG is not set CONFIG_VIDEO_AK7375=m +CONFIG_VIDEO_AR0521=m CONFIG_VIDEO_AU0828=m # CONFIG_VIDEO_AU0828_RC is not set CONFIG_VIDEO_AU0828_V4L2=y @@ -7718,6 +7787,7 @@ CONFIG_VIDEO_SOLO6X10=m CONFIG_VIDEO_SR030PC30=m CONFIG_VIDEO_STK1160_COMMON=m CONFIG_VIDEO_STK1160=m +# CONFIG_VIDEO_STKWEBCAM is not set CONFIG_VIDEO_STM32_DMA2D=m # CONFIG_VIDEO_TEGRA_TPG is not set CONFIG_VIDEO_TM6000_ALSA=m @@ -7990,7 +8060,7 @@ CONFIG_XEN_SCSI_FRONTEND=m CONFIG_XEN_SYMS=y CONFIG_XEN_SYS_HYPERVISOR=y CONFIG_XEN_UNPOPULATED_ALLOC=y -CONFIG_XEN_VIRTIO_FORCE_GRANT=y +# CONFIG_XEN_VIRTIO_FORCE_GRANT is not set CONFIG_XEN_VIRTIO=y CONFIG_XEN_WDT=m CONFIG_XEN=y diff --git a/kernel-x86_64-rhel.config b/kernel-x86_64-rhel.config index 828287789..20c6afaff 100644 --- a/kernel-x86_64-rhel.config +++ b/kernel-x86_64-rhel.config @@ -11,6 +11,7 @@ CONFIG_8139TOO=m # CONFIG_8139TOO_PIO is not set # CONFIG_8139TOO_TUNE_TWISTER is not set # CONFIG_A11Y_BRAILLE_CONSOLE is not set +# CONFIG_A64FX_DIAG is not set # CONFIG_ABP060MG is not set CONFIG_ACCESSIBILITY=y # CONFIG_ACERHDF is not set @@ -18,7 +19,6 @@ CONFIG_ACER_WIRELESS=m CONFIG_ACER_WMI=m # CONFIG_ACORN_PARTITION is not set CONFIG_ACPI_AC=y -CONFIG_ACPI_AGDI=y # CONFIG_ACPI_ALS is not set CONFIG_ACPI_APEI_EINJ=m # CONFIG_ACPI_APEI_ERST_DEBUG is not set @@ -220,7 +220,7 @@ CONFIG_AMD_XGBE=m # CONFIG_AMIGA_PARTITION is not set CONFIG_AMILO_RFKILL=m # CONFIG_AMT is not set -# CONFIG_ANDROID is not set +# CONFIG_ANDROID_BINDER_IPC is not set # CONFIG_ANON_VMA_NAME is not set # CONFIG_APDS9300 is not set CONFIG_APDS9802ALS=m @@ -237,6 +237,7 @@ CONFIG_AQUANTIA_PHY=m # CONFIG_ARCH_APPLE is not set # CONFIG_ARCH_BCM2835 is not set # CONFIG_ARCH_BCM4908 is not set +# CONFIG_ARCH_BCMBCA is not set # CONFIG_ARCH_BITMAIN is not set # CONFIG_ARCH_KEEMBAY is not set # CONFIG_ARCH_LG1K is not set @@ -244,6 +245,7 @@ CONFIG_AQUANTIA_PHY=m # CONFIG_ARCH_MESON is not set # CONFIG_ARCH_MVEBU is not set # CONFIG_ARCH_MXC is not set +# CONFIG_ARCH_NPCM is not set CONFIG_ARCH_RANDOM=y # CONFIG_ARCH_REALTEK is not set # CONFIG_ARCH_S32 is not set @@ -266,13 +268,15 @@ CONFIG_ARM64_ERRATUM_2119858=y CONFIG_ARM64_ERRATUM_2139208=y CONFIG_ARM64_ERRATUM_2224489=y CONFIG_ARM64_ERRATUM_2253138=y -CONFIG_ARM64_SME=y +CONFIG_ARM64_ERRATUM_2441009=y +CONFIG_ARM64_ERRATUM_2457168=y CONFIG_ARM64_USE_LSE_ATOMICS=y CONFIG_ARM_CMN=m # CONFIG_ARM_MHU_V2 is not set -CONFIG_ARM_SCMI_TRANSPORT_MAILBOX=y +# CONFIG_ARM_SCMI_POWER_CONTROL is not set +# CONFIG_ARM_SCMI_TRANSPORT_MAILBOX is not set # CONFIG_ARM_SCMI_TRANSPORT_SMC_ATOMIC_ENABLE is not set -CONFIG_ARM_SCMI_TRANSPORT_SMC=y +# CONFIG_ARM_SCMI_TRANSPORT_SMC is not set # CONFIG_ARM_SCMI_TRANSPORT_VIRTIO is not set CONFIG_ARM_SMCCC_SOC_ID=y # CONFIG_ARM_SMMU_LEGACY_DT_BINDINGS is not set @@ -424,7 +428,7 @@ CONFIG_BINFMT_ELF=y CONFIG_BINFMT_MISC=m CONFIG_BINFMT_SCRIPT=y CONFIG_BITFIELD_KUNIT=m -# CONFIG_BITS_TEST is not set +CONFIG_BITS_TEST=m CONFIG_BLK_CGROUP_FC_APPID=y # CONFIG_BLK_CGROUP_IOCOST is not set CONFIG_BLK_CGROUP_IOLATENCY=y @@ -459,6 +463,7 @@ CONFIG_BLK_DEV_SR=m # CONFIG_BLK_DEV_SX8 is not set # CONFIG_BLK_DEV_THROTTLING_LOW is not set CONFIG_BLK_DEV_THROTTLING=y +# CONFIG_BLK_DEV_UBLK is not set CONFIG_BLK_DEV=y CONFIG_BLK_DEV_ZONED=y # CONFIG_BLK_INLINE_ENCRYPTION is not set @@ -603,6 +608,7 @@ CONFIG_CACHEFILES=m CONFIG_CAN_8DEV_USB=m CONFIG_CAN_BCM=m CONFIG_CAN_CALC_BITTIMING=y +# CONFIG_CAN_CAN327 is not set # CONFIG_CAN_CC770 is not set # CONFIG_CAN_C_CAN is not set # CONFIG_CAN_CTUCANFD_PCI is not set @@ -611,6 +617,7 @@ CONFIG_CAN_CALC_BITTIMING=y CONFIG_CAN_DEV=m CONFIG_CAN_EMS_USB=m CONFIG_CAN_ESD_USB2=m +# CONFIG_CAN_ESD_USB is not set # CONFIG_CAN_ETAS_ES58X is not set # CONFIG_CAN_FLEXCAN is not set # CONFIG_CAN_GRCAN is not set @@ -631,6 +638,7 @@ CONFIG_CAN_M_CAN_PCI=m CONFIG_CAN_MCP251XFD=m # CONFIG_CAN_MCP251XFD_SANITY is not set CONFIG_CAN_MCP251X=m +CONFIG_CAN_NETLINK=y CONFIG_CAN_PEAK_PCIEFD=m CONFIG_CAN_PEAK_USB=m CONFIG_CAN_RAW=m @@ -673,6 +681,7 @@ CONFIG_CGROUP_BPF=y CONFIG_CGROUP_CPUACCT=y # CONFIG_CGROUP_DEBUG is not set CONFIG_CGROUP_DEVICE=y +# CONFIG_CGROUP_FAVOR_DYNMODS is not set CONFIG_CGROUP_FREEZER=y CONFIG_CGROUP_HUGETLB=y CONFIG_CGROUP_MISC=y @@ -808,7 +817,7 @@ CONFIG_CONNECTOR=y CONFIG_CONSOLE_LOGLEVEL_DEFAULT=7 CONFIG_CONSOLE_LOGLEVEL_QUIET=4 CONFIG_CONTEXT_SWITCH_TRACER=y -# CONFIG_CONTEXT_TRACKING_FORCE is not set +# CONFIG_CONTEXT_TRACKING_USER_FORCE is not set CONFIG_CORDIC=m CONFIG_CORE_DUMP_DEFAULT_ELF_HEADERS=y # CONFIG_CORESIGHT_CPU_DEBUG_DEFAULT_ON is not set @@ -841,6 +850,7 @@ CONFIG_CPU_IDLE_GOV_MENU=y CONFIG_CPU_IDLE=y CONFIG_CPU_ISOLATION=y CONFIG_CPU_LITTLE_ENDIAN=y +CONFIG_CPUMASK_KUNIT_TEST=m CONFIG_CPUMASK_OFFSTACK=y CONFIG_CPUSETS=y # CONFIG_CPU_THERMAL is not set @@ -875,6 +885,7 @@ CONFIG_CRYPTO_AES_NI_INTEL=y # CONFIG_CRYPTO_AES_TI is not set CONFIG_CRYPTO_AES=y CONFIG_CRYPTO_ANSI_CPRNG=m +# CONFIG_CRYPTO_ARIA is not set CONFIG_CRYPTO_AUTHENC=y CONFIG_CRYPTO_BLAKE2B=m # CONFIG_CRYPTO_BLAKE2S is not set @@ -942,7 +953,7 @@ CONFIG_CRYPTO_DEV_QAT_DH895xCCVF=m CONFIG_CRYPTO_DEV_SP_CCP=y CONFIG_CRYPTO_DEV_SP_PSP=y # CONFIG_CRYPTO_DEV_VIRTIO is not set -# CONFIG_CRYPTO_DH_RFC7919_GROUPS is not set +CONFIG_CRYPTO_DH_RFC7919_GROUPS=y CONFIG_CRYPTO_DH=y CONFIG_CRYPTO_DRBG_CTR=y CONFIG_CRYPTO_DRBG_HASH=y @@ -962,6 +973,7 @@ CONFIG_CRYPTO_GCM=y CONFIG_CRYPTO_GF128MUL=y CONFIG_CRYPTO_GHASH_CLMUL_NI_INTEL=m CONFIG_CRYPTO_GHASH=y +# CONFIG_CRYPTO_HCTR2 is not set CONFIG_CRYPTO_HMAC=y CONFIG_CRYPTO_HW=y # CONFIG_CRYPTO_KEYWRAP is not set @@ -988,6 +1000,8 @@ CONFIG_CRYPTO_PCBC=m CONFIG_CRYPTO_PCRYPT=m CONFIG_CRYPTO_POLY1305=m CONFIG_CRYPTO_POLY1305_X86_64=y +# CONFIG_CRYPTO_POLYVAL_ARM64_CE is not set +# CONFIG_CRYPTO_POLYVAL_CLMUL_NI is not set CONFIG_CRYPTO_RMD160=m CONFIG_CRYPTO_RSA=y CONFIG_CRYPTO_SEQIV=y @@ -1050,6 +1064,7 @@ CONFIG_CXL_PMEM=m # CONFIG_DA280 is not set # CONFIG_DA311 is not set CONFIG_DAMON_DBGFS=y +# CONFIG_DAMON_LRU_SORT is not set CONFIG_DAMON_PADDR=y CONFIG_DAMON_RECLAIM=y CONFIG_DAMON_SYSFS=y @@ -1178,8 +1193,8 @@ CONFIG_DIMLIB=y CONFIG_DL2K=m # CONFIG_DLHL60D is not set CONFIG_DLM_DEBUG=y +# CONFIG_DLM_DEPRECATED_API is not set CONFIG_DLM=m -CONFIG_DLN2_ADC=m # CONFIG_DM9051 is not set # CONFIG_DMA_API_DEBUG is not set # CONFIG_DMA_API_DEBUG_SG is not set @@ -1234,6 +1249,7 @@ CONFIG_DM_UEVENT=y # CONFIG_DM_UNSTRIPED is not set CONFIG_DM_VERITY_FEC=y CONFIG_DM_VERITY=m +CONFIG_DM_VERITY_VERIFY_ROOTHASH_SIG_SECONDARY_KEYRING=y CONFIG_DM_VERITY_VERIFY_ROOTHASH_SIG=y CONFIG_DM_WRITECACHE=m CONFIG_DM_ZERO=m @@ -1300,12 +1316,14 @@ CONFIG_DRM_I915_GVT_KVMGT=m CONFIG_DRM_I915_GVT=y CONFIG_DRM_I915=m CONFIG_DRM_I915_USERPTR=y +# CONFIG_DRM_IMX_LCDIF is not set # CONFIG_DRM_ITE_IT6505 is not set # CONFIG_DRM_ITE_IT66121 is not set # CONFIG_DRM_KOMEDA is not set # CONFIG_DRM_LEGACY is not set # CONFIG_DRM_LIMA is not set CONFIG_DRM_LOAD_EDID_FIRMWARE=y +# CONFIG_DRM_LOGICVC is not set # CONFIG_DRM_LONTIUM_LT8912B is not set # CONFIG_DRM_LONTIUM_LT9211 is not set # CONFIG_DRM_LONTIUM_LT9611 is not set @@ -1364,6 +1382,7 @@ CONFIG_DRM_RADEON_USERPTR=y # CONFIG_DRM_SIMPLEDRM is not set # CONFIG_DRM_SSD130X is not set # CONFIG_DRM_THINE_THC63LVD1024 is not set +# CONFIG_DRM_TI_DLPC3433 is not set # CONFIG_DRM_TIDSS is not set # CONFIG_DRM_TI_SN65DSI83 is not set # CONFIG_DRM_TI_SN65DSI86 is not set @@ -1565,6 +1584,7 @@ CONFIG_ENCLOSURE_SERVICES=m CONFIG_ENCRYPTED_KEYS=y CONFIG_ENERGY_MODEL=y CONFIG_ENIC=m +# CONFIG_ENVELOPE_DETECTOR is not set CONFIG_EPIC100=m CONFIG_EPOLL=y # CONFIG_EQUALIZER is not set @@ -1803,7 +1823,6 @@ CONFIG_GPIO_AMDPT=m # CONFIG_GPIO_BT8XX is not set # CONFIG_GPIO_CADENCE is not set CONFIG_GPIO_CDEV_V1=y -CONFIG_GPIO_DLN2=m # CONFIG_GPIO_DWAPB is not set # CONFIG_GPIO_EXAR is not set # CONFIG_GPIO_F7188X is not set @@ -1989,6 +2008,7 @@ CONFIG_HID_SUNPLUS=m CONFIG_HID_THINGM=m CONFIG_HID_THRUSTMASTER=m CONFIG_HID_TIVO=m +CONFIG_HID_TOPRE=m CONFIG_HID_TOPSEED=m CONFIG_HID_TWINHAN=m # CONFIG_HID_U2FZERO is not set @@ -2023,6 +2043,7 @@ CONFIG_HIST_TRIGGERS=y # CONFIG_HMC6352 is not set CONFIG_HMM_MIRROR=y # CONFIG_HNS3 is not set +# CONFIG_HNS3_PMU is not set # CONFIG_HOLTEK_FF is not set CONFIG_HOTPLUG_CPU=y CONFIG_HOTPLUG_PCI_ACPI_IBM=m @@ -2043,6 +2064,7 @@ CONFIG_HP_ILO=m CONFIG_HP_WATCHDOG=m CONFIG_HPWDT_NMI_DECODING=y CONFIG_HP_WMI=m +CONFIG_HSA_AMD_P2P=y CONFIG_HSA_AMD_SVM=y CONFIG_HSA_AMD=y # CONFIG_HSI is not set @@ -2119,12 +2141,12 @@ CONFIG_I2C_DESIGNWARE_BAYTRAIL=y CONFIG_I2C_DESIGNWARE_PLATFORM=m # CONFIG_I2C_DESIGNWARE_SLAVE is not set CONFIG_I2C_DIOLAN_U2C=m -CONFIG_I2C_DLN2=m # CONFIG_I2C_EMEV2 is not set # CONFIG_I2C_GPIO_FAULT_INJECTOR is not set # CONFIG_I2C_GPIO is not set CONFIG_I2C_HELPER_AUTO=y CONFIG_I2C_HID_ACPI=m +# CONFIG_I2C_HID_OF_ELAN is not set # CONFIG_I2C_HID_OF_GOODIX is not set # CONFIG_I2C_HID_OF is not set # CONFIG_I2C_HISI is not set @@ -2220,6 +2242,7 @@ CONFIG_IGC=m # CONFIG_IIO_CONFIGFS is not set CONFIG_IIO_CONSUMERS_PER_TRIGGER=2 # CONFIG_IIO_CROS_EC_ACCEL_LEGACY is not set +CONFIG_IIO_FORMAT_KUNIT_TEST=m # CONFIG_IIO_INTERRUPT_TRIGGER is not set CONFIG_IIO=m # CONFIG_IIO_MUX is not set @@ -2286,6 +2309,7 @@ CONFIG_INFINIBAND_ADDR_TRANS=y CONFIG_INFINIBAND_BNXT_RE=m CONFIG_INFINIBAND_CXGB4=m CONFIG_INFINIBAND_EFA=m +# CONFIG_INFINIBAND_ERDMA is not set CONFIG_INFINIBAND_HFI1=m # CONFIG_INFINIBAND_HNS is not set CONFIG_INFINIBAND_IPOIB_CM=y @@ -2376,6 +2400,7 @@ CONFIG_INPUT_YEALINK=m CONFIG_INT340X_THERMAL=m CONFIG_INTEGRITY_ASYMMETRIC_KEYS=y CONFIG_INTEGRITY_AUDIT=y +CONFIG_INTEGRITY_MACHINE_KEYRING=y CONFIG_INTEGRITY_PLATFORM_KEYRING=y CONFIG_INTEGRITY_SIGNATURE=y CONFIG_INTEGRITY_TRUSTED_KEYRING=y @@ -2389,7 +2414,7 @@ CONFIG_INTEL_IDMA64=m CONFIG_INTEL_IDXD=m CONFIG_INTEL_IDXD_PERFMON=y CONFIG_INTEL_IDXD_SVM=y -# CONFIG_INTEL_IFS is not set +CONFIG_INTEL_IFS=m # CONFIG_INTEL_INT0002_VGPIO is not set CONFIG_INTEL_IOATDMA=m # CONFIG_INTEL_IOMMU_DEBUGFS is not set @@ -2768,7 +2793,7 @@ CONFIG_KGDB=y # CONFIG_KPROBE_EVENT_GEN_TEST is not set # CONFIG_KPROBE_EVENTS_ON_NOTRACE is not set CONFIG_KPROBE_EVENTS=y -# CONFIG_KPROBES_SANITY_TEST is not set +CONFIG_KPROBES_SANITY_TEST=m CONFIG_KPROBES=y # CONFIG_KS7010 is not set CONFIG_KSM=y @@ -2779,6 +2804,8 @@ CONFIG_KUNIT=m CONFIG_KUNIT_TEST=m CONFIG_KVM_AMD=m CONFIG_KVM_AMD_SEV=y +# CONFIG_KVM_BOOK3S_HV_P8_TIMING is not set +# CONFIG_KVM_BOOK3S_HV_P9_TIMING is not set CONFIG_KVM_GUEST=y CONFIG_KVM_INTEL=m CONFIG_KVM=m @@ -3008,7 +3035,7 @@ CONFIG_MARVELL_PHY=m # CONFIG_MAX63XX_WATCHDOG is not set # CONFIG_MAX9611 is not set # CONFIG_MAXIM_THERMOCOUPLE is not set -# CONFIG_MAXLINEAR_GPHY is not set +CONFIG_MAXLINEAR_GPHY=m CONFIG_MAXSMP=y # CONFIG_MB1232 is not set # CONFIG_MC3230 is not set @@ -3115,7 +3142,7 @@ CONFIG_MESSAGE_LOGLEVEL_DEFAULT=4 # CONFIG_MFD_DA9062 is not set # CONFIG_MFD_DA9063 is not set # CONFIG_MFD_DA9150 is not set -CONFIG_MFD_DLN2=m +# CONFIG_MFD_DLN2 is not set # CONFIG_MFD_GATEWORKS_GSC is not set # CONFIG_MFD_HI6421_PMIC is not set # CONFIG_MFD_HI655X_PMIC is not set @@ -3749,6 +3776,7 @@ CONFIG_NET_VENDOR_STMICRO=y # CONFIG_NET_VENDOR_TI is not set # CONFIG_NET_VENDOR_VERTEXCOM is not set # CONFIG_NET_VENDOR_VIA is not set +# CONFIG_NET_VENDOR_WANGXUN is not set # CONFIG_NET_VENDOR_WIZNET is not set # CONFIG_NET_VENDOR_XILINX is not set CONFIG_NET_VRF=m @@ -3789,6 +3817,7 @@ CONFIG_NF_FLOW_TABLE_INET=m CONFIG_NF_FLOW_TABLE_IPV4=m CONFIG_NF_FLOW_TABLE_IPV6=m CONFIG_NF_FLOW_TABLE=m +CONFIG_NF_FLOW_TABLE_PROCFS=y # CONFIG_NFIT_SECURITY_DEBUG is not set CONFIG_NF_LOG_ARP=m CONFIG_NF_LOG_IPV4=m @@ -3880,6 +3909,7 @@ CONFIG_N_HDLC=m # CONFIG_NIC7018_WDT is not set # CONFIG_NILFS2_FS is not set CONFIG_NITRO_ENCLAVES=m +CONFIG_NITRO_ENCLAVES_MISC_DEV_TEST=y # CONFIG_NL80211_TESTMODE is not set CONFIG_NLMON=m CONFIG_NLS_ASCII=y @@ -3971,6 +4001,7 @@ CONFIG_NVDIMM_DAX=y CONFIG_NVDIMM_PFN=y # CONFIG_NVHE_EL2_DEBUG is not set # CONFIG_NVIDIA_WMI_EC_BACKLIGHT is not set +CONFIG_NVME_AUTH=y CONFIG_NVME_FC=m # CONFIG_NVME_HWMON is not set # CONFIG_NVMEM_REBOOT_MODE is not set @@ -3979,6 +4010,7 @@ CONFIG_NVMEM_SYSFS=y CONFIG_NVME_MULTIPATH=y CONFIG_NVMEM=y CONFIG_NVME_RDMA=m +CONFIG_NVME_TARGET_AUTH=y CONFIG_NVME_TARGET_FCLOOP=m CONFIG_NVME_TARGET_FC=m CONFIG_NVME_TARGET_LOOP=m @@ -4219,6 +4251,7 @@ CONFIG_PINCTRL_LEWISBURG=m # CONFIG_PINCTRL_LYNXPOINT is not set # CONFIG_PINCTRL_MCP23S08 is not set # CONFIG_PINCTRL_MDM9615 is not set +# CONFIG_PINCTRL_METEORLAKE is not set # CONFIG_PINCTRL_MICROCHIP_SGPIO is not set # CONFIG_PINCTRL_MSM8226 is not set # CONFIG_PINCTRL_MSM8976 is not set @@ -4260,6 +4293,7 @@ CONFIG_PMIC_OPREGION=y CONFIG_PM_STD_PARTITION="" # CONFIG_PM_TEST_SUSPEND is not set # CONFIG_PM_TRACE_RTC is not set +# CONFIG_PM_USERSPACE_AUTOSLEEP is not set # CONFIG_PMU_SYSFS is not set # CONFIG_PM_WAKELOCKS is not set CONFIG_PM=y @@ -4270,6 +4304,7 @@ CONFIG_PNPACPI=y CONFIG_PNP=y CONFIG_POSIX_MQUEUE=y CONFIG_POWERCAP=y +# CONFIG_POWER_MLXBF is not set CONFIG_POWERNV_CPUFREQ=y CONFIG_POWERNV_OP_PANEL=m # CONFIG_POWER_RESET_BRCMSTB is not set @@ -4367,6 +4402,7 @@ CONFIG_PVPANIC_MMIO=m # CONFIG_PVPANIC_PCI is not set CONFIG_PVPANIC=y # CONFIG_PWM_ATMEL_TCB is not set +# CONFIG_PWM_CLK is not set # CONFIG_PWM_DEBUG is not set # CONFIG_PWM_DWC is not set # CONFIG_PWM_FSL_FTM is not set @@ -4391,6 +4427,7 @@ CONFIG_QCOM_FALKOR_ERRATUM_1009=y # CONFIG_QCOM_GPI_DMA is not set # CONFIG_QCOM_HIDMA is not set # CONFIG_QCOM_HIDMA_MGMT is not set +# CONFIG_QCOM_ICC_BWMON is not set # CONFIG_QCOM_IOMMU is not set # CONFIG_QCOM_IPCC is not set # CONFIG_QCOM_LMH is not set @@ -4474,6 +4511,7 @@ CONFIG_RCU_CPU_STALL_TIMEOUT=60 # CONFIG_RCU_EQS_DEBUG is not set CONFIG_RCU_EXP_CPU_STALL_TIMEOUT=0 # CONFIG_RCU_EXPERT is not set +# CONFIG_RCU_NOCB_CPU_DEFAULT_ALL is not set CONFIG_RCU_NOCB_CPU=y CONFIG_RCU_REF_SCALE_TEST=m CONFIG_RCU_SCALE_TEST=m @@ -4548,7 +4586,8 @@ CONFIG_RESET_CONTROLLER=y # CONFIG_RESET_INTEL_GW is not set # CONFIG_RESET_QCOM_PDC is not set # CONFIG_RESET_TI_SYSCON is not set -# CONFIG_RESOURCE_KUNIT_TEST is not set +# CONFIG_RESET_TI_TPS380X is not set +CONFIG_RESOURCE_KUNIT_TEST=m CONFIG_RETHUNK=y CONFIG_RETPOLINE=y # CONFIG_RFD77402 is not set @@ -4556,8 +4595,6 @@ CONFIG_RETPOLINE=y # CONFIG_RFKILL_GPIO is not set CONFIG_RFKILL_INPUT=y CONFIG_RFKILL=m -CONFIG_RH_DISABLE_DEPRECATED=y -CONFIG_RHEL_DIFFERENCES=y CONFIG_RING_BUFFER_BENCHMARK=m # CONFIG_RING_BUFFER_STARTUP_TEST is not set # CONFIG_RING_BUFFER_VALIDATE_TIME_DELTAS is not set @@ -4657,6 +4694,7 @@ CONFIG_RTC_DRV_MAX6900=m # CONFIG_RTC_DRV_MAX6916 is not set # CONFIG_RTC_DRV_MCP795 is not set CONFIG_RTC_DRV_MSM6242=m +# CONFIG_RTC_DRV_NCT3018Y is not set # CONFIG_RTC_DRV_PCF2123 is not set # CONFIG_RTC_DRV_PCF2127 is not set # CONFIG_RTC_DRV_PCF85063 is not set @@ -4731,6 +4769,7 @@ CONFIG_RTW89_8852AE=m # CONFIG_RTW89_DEBUGMSG is not set CONFIG_RTW89=m CONFIG_RUNTIME_TESTING_MENU=y +# CONFIG_RV is not set CONFIG_RXKAD=y # CONFIG_S390_KPROBES_SANITY_TEST is not set # CONFIG_S390_MODULES_SANITY_TEST is not set @@ -4896,12 +4935,13 @@ CONFIG_SCTP_COOKIE_HMAC_SHA1=y # CONFIG_SCTP_DEFAULT_COOKIE_HMAC_MD5 is not set # CONFIG_SCTP_DEFAULT_COOKIE_HMAC_NONE is not set CONFIG_SCTP_DEFAULT_COOKIE_HMAC_SHA1=y +# CONFIG_SD_ADC_MODULATOR is not set CONFIG_SDIO_UART=m # CONFIG_SDMA_VERBOSITY is not set # CONFIG_SDX_GCC_55 is not set # CONFIG_SECCOMP_CACHE_DEBUG is not set CONFIG_SECCOMP=y -# CONFIG_SECONDARY_TRUSTED_KEYRING is not set +CONFIG_SECONDARY_TRUSTED_KEYRING=y CONFIG_SECTION_MISMATCH_WARN_ONLY=y # CONFIG_SECURITY_APPARMOR is not set # CONFIG_SECURITY_DMESG_RESTRICT is not set @@ -5043,6 +5083,7 @@ CONFIG_SENSORS_LM93=m CONFIG_SENSORS_LM95234=m CONFIG_SENSORS_LM95241=m CONFIG_SENSORS_LM95245=m +# CONFIG_SENSORS_LT7182S is not set # CONFIG_SENSORS_LTC2945 is not set # CONFIG_SENSORS_LTC2947_I2C is not set # CONFIG_SENSORS_LTC2947_SPI is not set @@ -5163,7 +5204,6 @@ CONFIG_SENSORS_W83L786NG=m # CONFIG_SENSORS_XGENE is not set CONFIG_SENSORS_ZL6100=m # CONFIG_SERIAL_8250_16550A_VARIANTS is not set -# CONFIG_SERIAL_8250_ASPEED_VUART is not set CONFIG_SERIAL_8250_CONSOLE=y # CONFIG_SERIAL_8250_DEPRECATED_OPTIONS is not set # CONFIG_SERIAL_8250_DETECT_IRQ is not set @@ -5199,7 +5239,7 @@ CONFIG_SERIAL_JSM=m # CONFIG_SERIAL_LANTIQ is not set # CONFIG_SERIAL_MAX3100 is not set # CONFIG_SERIAL_MAX310X is not set -# CONFIG_SERIAL_MULTI_INSTANTIATE is not set +CONFIG_SERIAL_MULTI_INSTANTIATE=m CONFIG_SERIAL_NONSTANDARD=y # CONFIG_SERIAL_RP2 is not set # CONFIG_SERIAL_SC16IS7XX is not set @@ -5243,6 +5283,7 @@ CONFIG_SGI_GRU=m CONFIG_SGI_PARTITION=y CONFIG_SGI_XP=m # CONFIG_SHADOW_CALL_STACK is not set +# CONFIG_SHRINKER_DEBUG is not set CONFIG_SHUFFLE_PAGE_ALLOCATOR=y # CONFIG_SI1133 is not set # CONFIG_SI1145 is not set @@ -5313,6 +5354,8 @@ CONFIG_SND_CS46XX=m CONFIG_SND_CS46XX_NEW_DSP=y # CONFIG_SND_CS5530 is not set # CONFIG_SND_CS5535AUDIO is not set +# CONFIG_SND_CTL_DEBUG is not set +# CONFIG_SND_CTL_INPUT_VALIDATION is not set # CONFIG_SND_CTL_VALIDATION is not set CONFIG_SND_CTXFI=m CONFIG_SND_DARLA20=m @@ -5475,6 +5518,7 @@ CONFIG_SND_SOC_AMD_ACP6x=m # CONFIG_SND_SOC_AMD_CZ_RT5645_MACH is not set CONFIG_SND_SOC_AMD_RENOIR=m CONFIG_SND_SOC_AMD_RENOIR_MACH=m +# CONFIG_SND_SOC_AMD_RPL_ACP6x is not set CONFIG_SND_SOC_AMD_RV_RT5682_MACH=m CONFIG_SND_SOC_AMD_VANGOGH_MACH=m CONFIG_SND_SOC_AMD_YC_MACH=m @@ -5550,6 +5594,18 @@ CONFIG_SND_SOC_HDAC_HDMI=m # CONFIG_SND_SOC_IMX_SPDIF is not set # CONFIG_SND_SOC_INNO_RK3036 is not set CONFIG_SND_SOC_INTEL_AVS=m +# CONFIG_SND_SOC_INTEL_AVS_MACH_DA7219 is not set +# CONFIG_SND_SOC_INTEL_AVS_MACH_DMIC is not set +# CONFIG_SND_SOC_INTEL_AVS_MACH_HDAUDIO is not set +# CONFIG_SND_SOC_INTEL_AVS_MACH_I2S_TEST is not set +# CONFIG_SND_SOC_INTEL_AVS_MACH_MAX98357A is not set +# CONFIG_SND_SOC_INTEL_AVS_MACH_MAX98373 is not set +# CONFIG_SND_SOC_INTEL_AVS_MACH_NAU8825 is not set +# CONFIG_SND_SOC_INTEL_AVS_MACH_RT274 is not set +# CONFIG_SND_SOC_INTEL_AVS_MACH_RT286 is not set +# CONFIG_SND_SOC_INTEL_AVS_MACH_RT298 is not set +# CONFIG_SND_SOC_INTEL_AVS_MACH_RT5682 is not set +# CONFIG_SND_SOC_INTEL_AVS_MACH_SSM4567 is not set CONFIG_SND_SOC_INTEL_BDW_RT5650_MACH=m CONFIG_SND_SOC_INTEL_BDW_RT5677_MACH=m CONFIG_SND_SOC_INTEL_BROADWELL_MACH=m @@ -5716,6 +5772,7 @@ CONFIG_SND_SOC_SOF_INTEL_SOUNDWIRE=m CONFIG_SND_SOC_SOF_INTEL_TOPLEVEL=y CONFIG_SND_SOC_SOF_JASPERLAKE=m CONFIG_SND_SOC_SOF_MERRIFIELD=m +CONFIG_SND_SOC_SOF_METEORLAKE=m # CONFIG_SND_SOC_SOF_OF is not set CONFIG_SND_SOC_SOF_PCI=m CONFIG_SND_SOC_SOF_TIGERLAKE=m @@ -5738,6 +5795,7 @@ CONFIG_SND_SOC_SSM4567=m # CONFIG_SND_SOC_TAS2562 is not set # CONFIG_SND_SOC_TAS2764 is not set # CONFIG_SND_SOC_TAS2770 is not set +# CONFIG_SND_SOC_TAS2780 is not set # CONFIG_SND_SOC_TAS5086 is not set # CONFIG_SND_SOC_TAS571X is not set # CONFIG_SND_SOC_TAS5720 is not set @@ -5817,6 +5875,7 @@ CONFIG_SND_SOC_WM8804=m # CONFIG_SND_SOC_WM8978 is not set # CONFIG_SND_SOC_WM8985 is not set # CONFIG_SND_SOC_WSA881X is not set +# CONFIG_SND_SOC_WSA883X is not set # CONFIG_SND_SOC_XILINX_AUDIO_FORMATTER is not set # CONFIG_SND_SOC_XILINX_I2S is not set # CONFIG_SND_SOC_XILINX_SPDIF is not set @@ -5904,7 +5963,6 @@ CONFIG_SPI_AMD=y # CONFIG_SPI_CADENCE_QUADSPI is not set # CONFIG_SPI_DEBUG is not set # CONFIG_SPI_DESIGNWARE is not set -CONFIG_SPI_DLN2=m # CONFIG_SPI_FSL_SPI is not set # CONFIG_SPI_GPIO is not set # CONFIG_SPI_HISI_KUNPENG is not set @@ -5913,6 +5971,7 @@ CONFIG_SPI_DLN2=m # CONFIG_SPI_LM70_LLP is not set # CONFIG_SPI_LOOPBACK_TEST is not set # CONFIG_SPI_MEM is not set +# CONFIG_SPI_MICROCHIP_CORE is not set # CONFIG_SPI_MUX is not set # CONFIG_SPI_MXIC is not set # CONFIG_SPI_NXP_FLEXSPI is not set @@ -6050,7 +6109,9 @@ CONFIG_TCG_CRB=y CONFIG_TCG_TIS_I2C_CR50=m # CONFIG_TCG_TIS_I2C_INFINEON is not set CONFIG_TCG_TIS_I2C_NUVOTON=m -# CONFIG_TCG_TIS_SPI is not set +CONFIG_TCG_TIS_I2C=y +# CONFIG_TCG_TIS_SPI_CR50 is not set +CONFIG_TCG_TIS_SPI=y # CONFIG_TCG_TIS_ST33ZP24_I2C is not set # CONFIG_TCG_TIS_ST33ZP24_SPI is not set CONFIG_TCG_TIS=y @@ -6085,6 +6146,7 @@ CONFIG_TCP_MD5SIG=y # CONFIG_TCS3472 is not set CONFIG_TEE=m # CONFIG_TEGRA186_GPC_DMA is not set +# CONFIG_TEGRA186_TIMER is not set CONFIG_TELCLOCK=m CONFIG_TERANETICS_PHY=m # CONFIG_TEST_ASYNC_DRIVER_PROBE is not set @@ -6093,6 +6155,7 @@ CONFIG_TERANETICS_PHY=m # CONFIG_TEST_BLACKHOLE_DEV is not set CONFIG_TEST_BPF=m # CONFIG_TEST_CLOCKSOURCE_WATCHDOG is not set +CONFIG_TEST_CPUMASK=m # CONFIG_TEST_DIV64 is not set # CONFIG_TEST_FIRMWARE is not set # CONFIG_TEST_FPU is not set @@ -6119,7 +6182,7 @@ CONFIG_TEST_LIVEPATCH=m # CONFIG_TEST_RHASHTABLE is not set # CONFIG_TEST_SCANF is not set # CONFIG_TEST_SIPHASH is not set -# CONFIG_TEST_SORT is not set +CONFIG_TEST_SORT=m # CONFIG_TEST_STACKINIT is not set # CONFIG_TEST_STATIC_KEYS is not set # CONFIG_TEST_STRING_HELPERS is not set @@ -6292,6 +6355,7 @@ CONFIG_TOUCHSCREEN_WACOM_W8001=m # CONFIG_TQMX86_WDT is not set # CONFIG_TRACE_EVAL_MAP_FILE is not set # CONFIG_TRACE_EVENT_INJECT is not set +# CONFIG_TRACE_MMIO_ACCESS is not set # CONFIG_TRACEPOINT_BENCHMARK is not set # CONFIG_TRACER_SNAPSHOT_PER_CPU_SWAP is not set CONFIG_TRACER_SNAPSHOT=y @@ -6314,6 +6378,8 @@ CONFIG_TUN=m # CONFIG_TUN_VNET_CROSS_LE is not set # CONFIG_TWL4030_CORE is not set # CONFIG_TWL6040_CORE is not set +# CONFIG_TXGBE is not set +# CONFIG_TYPEC_ANX7411 is not set CONFIG_TYPEC_DP_ALTMODE=m CONFIG_TYPEC_FUSB302=m # CONFIG_TYPEC_HD3SS3220 is not set @@ -6340,6 +6406,7 @@ CONFIG_UAPI_HEADER_TEST=y # CONFIG_UCLAMP_TASK is not set CONFIG_UCSI_ACPI=y # CONFIG_UCSI_CCG is not set +# CONFIG_UCSI_STM32G0 is not set CONFIG_UDF_FS=m # CONFIG_UDMABUF is not set # CONFIG_UEVENT_HELPER is not set @@ -6523,6 +6590,7 @@ CONFIG_USB_NET_ZAURUS=m CONFIG_USB_OHCI_HCD_PCI=y # CONFIG_USB_OHCI_HCD_PLATFORM is not set CONFIG_USB_OHCI_HCD=y +# CONFIG_USB_ONBOARD_HUB is not set # CONFIG_USB_OTG is not set # CONFIG_USB_OTG_PRODUCTLIST is not set # CONFIG_USB_OXU210HP_HCD is not set @@ -6664,6 +6732,7 @@ CONFIG_UV_SYSFS=m # CONFIG_VCNL3020 is not set # CONFIG_VCNL4000 is not set # CONFIG_VCNL4035 is not set +# CONFIG_VCPU_STALL_DETECTOR is not set CONFIG_VDPA=m CONFIG_VDPA_SIM_BLOCK=m CONFIG_VDPA_SIM=m @@ -6672,6 +6741,7 @@ CONFIG_VDPA_SIM_NET=m # CONFIG_VEML6030 is not set # CONFIG_VEML6070 is not set CONFIG_VETH=m +# CONFIG_VF610_ADC is not set # CONFIG_VF610_DAC is not set CONFIG_VFAT_FS=m CONFIG_VFIO_IOMMU_TYPE1=m @@ -6696,6 +6766,7 @@ CONFIG_VHOST_VSOCK=m # CONFIG_VIDEO_ADP1653 is not set # CONFIG_VIDEO_ADV_DEBUG is not set # CONFIG_VIDEO_AK7375 is not set +# CONFIG_VIDEO_AR0521 is not set CONFIG_VIDEO_AU0828=m # CONFIG_VIDEO_AU0828_RC is not set CONFIG_VIDEO_AU0828_V4L2=y @@ -6740,6 +6811,7 @@ CONFIG_VIDEO_HDPVR=m # CONFIG_VIDEO_HI556 is not set # CONFIG_VIDEO_HI846 is not set # CONFIG_VIDEO_HI847 is not set +# CONFIG_VIDEO_IMX208 is not set # CONFIG_VIDEO_IMX214 is not set # CONFIG_VIDEO_IMX219 is not set # CONFIG_VIDEO_IMX258 is not set diff --git a/kernel.spec b/kernel.spec index 472fddd91..06157a4cb 100755 --- a/kernel.spec +++ b/kernel.spec @@ -122,17 +122,21 @@ Summary: The Linux kernel # the --with-release option overrides this setting.) %define debugbuildsenabled 1 # define buildid .local -%define specversion 5.19.17 -%define patchversion 5.19 +%define specversion 6.0.5 +%define patchversion 6.0 %define pkgrelease 100 -%define kversion 5 -%define tarfile_release 5.19.17 +%define kversion 6 +%define tarfile_release 6.0.5 # This is needed to do merge window version magic -%define patchlevel 19 +%define patchlevel 0 # This allows pkg_release to have configurable %%{?dist} tag %define specrelease 100%{?buildid}%{?dist} # This defines the kabi tarball version -%define kabiversion 5.19.17 +%define kabiversion 6.0.5 + +# If this variable is set to 1, a bpf selftests build failure will cause a +# fatal kernel package build error +%define selftests_must_build 0 # # End of genspec.sh variables @@ -578,6 +582,7 @@ BuildRequires: net-tools, hostname, bc, elfutils-devel BuildRequires: dwarves BuildRequires: python3-devel BuildRequires: gcc-plugin-devel +BuildRequires: kernel-rpm-macros # glibc-static is required for a consistent build environment (specifically # CONFIG_CC_CAN_LINK_STATIC=y). BuildRequires: glibc-static @@ -595,9 +600,9 @@ BuildRequires: sparse %endif %if %{with_perf} BuildRequires: zlib-devel binutils-devel newt-devel perl(ExtUtils::Embed) bison flex xz-devel -BuildRequires: audit-libs-devel +BuildRequires: audit-libs-devel python3-setuptools BuildRequires: java-devel -BuildRequires: libbpf-devel +BuildRequires: libbpf-devel >= 0.6.0-1 BuildRequires: libbabeltrace-devel BuildRequires: libtraceevent-devel %ifnarch %{arm} s390x @@ -626,7 +631,7 @@ BuildRequires: python3-docutils BuildRequires: zlib-devel binutils-devel %endif %if %{with_selftests} -BuildRequires: clang llvm +BuildRequires: clang llvm fuse-devel %ifnarch %{arm} BuildRequires: numactl-devel %endif @@ -1073,7 +1078,7 @@ This package provides debug information for the bpftool package. %package selftests-internal Summary: Kernel samples and selftests License: GPLv2 -Requires: binutils, bpftool, iproute-tc, nmap-ncat, python3 +Requires: binutils, bpftool, iproute-tc, nmap-ncat, python3, fuse-libs %description selftests-internal Kernel sample programs and selftests. @@ -2191,7 +2196,10 @@ BuildKernel() { %ifnarch armv7hl # Generate vmlinux.h and put it to kernel-devel path - bpftool btf dump file vmlinux format c > $RPM_BUILD_ROOT/$DevelDir/vmlinux.h + # zfcpdump build does not have btf anymore + if [ "$Variant" != "zfcpdump" ]; then + bpftool btf dump file vmlinux format c > $RPM_BUILD_ROOT/$DevelDir/vmlinux.h + fi %endif # prune junk from kernel-devel @@ -2271,7 +2279,7 @@ InitBuildVars %global perf_build_extra_opts CORESIGHT=1 %endif %global perf_make \ - %{__make} %{?make_opts} EXTRA_CFLAGS="${RPM_OPT_FLAGS}" LDFLAGS="%{__global_ldflags}" %{?cross_opts} -C tools/perf V=1 NO_PERF_READ_VDSO32=1 NO_PERF_READ_VDSOX32=1 WERROR=0 NO_LIBUNWIND=1 HAVE_CPLUS_DEMANGLE=1 NO_GTK2=1 NO_STRLCPY=1 NO_BIONIC=1 LIBBPF_DYNAMIC=1 LIBTRACEEVENT_DYNAMIC=1 %{?perf_build_extra_opts} prefix=%{_prefix} PYTHON=%{__python3} + %{__make} %{?make_opts} EXTRA_CFLAGS="${RPM_OPT_FLAGS}" LDFLAGS="%{__global_ldflags} -Wl,-E" %{?cross_opts} -C tools/perf V=1 NO_PERF_READ_VDSO32=1 NO_PERF_READ_VDSOX32=1 WERROR=0 NO_LIBUNWIND=1 HAVE_CPLUS_DEMANGLE=1 NO_GTK2=1 NO_STRLCPY=1 NO_BIONIC=1 LIBBPF_DYNAMIC=1 LIBTRACEEVENT_DYNAMIC=1 %{?perf_build_extra_opts} prefix=%{_prefix} PYTHON=%{__python3} %if %{with_perf} # perf # make sure check-headers.sh is executable @@ -2343,7 +2351,15 @@ popd # in the source tree. We installed them previously to $RPM_BUILD_ROOT/usr # but there's no way to tell the Makefile to take them from there. %{make} %{?_smp_mflags} headers_install -%{make} %{?_smp_mflags} ARCH=$Arch V=1 M=samples/bpf/ || true + +# If we re building only tools without kernel, we need to generate config +# headers and prepare tree for modules building. The modules_prepare target +# will cover both. +if [ ! -f include/generated/autoconf.h ]; then + %{make} %{?_smp_mflags} modules_prepare +fi + +%{make} %{?_smp_mflags} ARCH=$Arch V=1 M=samples/bpf/ VMLINUX_H="${RPM_VMLINUX_H}" || true # Prevent bpf selftests to build bpftool repeatedly: export BPFTOOL=$(pwd)/tools/bpf/bpftool/bpftool @@ -2351,7 +2367,13 @@ export BPFTOOL=$(pwd)/tools/bpf/bpftool/bpftool pushd tools/testing/selftests # We need to install here because we need to call make with ARCH set which # doesn't seem possible to do in the install section. -%{make} %{?_smp_mflags} ARCH=$Arch V=1 TARGETS="bpf vm livepatch net net/forwarding net/mptcp netfilter tc-testing" SKIP_TARGETS="" INSTALL_PATH=%{buildroot}%{_libexecdir}/kselftests VMLINUX_H="${RPM_VMLINUX_H}" install +%if %{selftests_must_build} + force_targets="FORCE_TARGETS=1" +%else + force_targets="" +%endif + +%{make} %{?_smp_mflags} ARCH=$Arch V=1 TARGETS="bpf vm livepatch net net/forwarding net/mptcp netfilter tc-testing memfd" SKIP_TARGETS="" $force_targets INSTALL_PATH=%{buildroot}%{_libexecdir}/kselftests VMLINUX_H="${RPM_VMLINUX_H}" install # 'make install' for bpf is broken and upstream refuses to fix it. # Install the needed files manually. @@ -2689,6 +2711,13 @@ find -type d -exec install -d %{buildroot}%{_libexecdir}/kselftests/netfilter/{} find -type f -executable -exec install -D -m755 {} %{buildroot}%{_libexecdir}/kselftests/netfilter/{} \; find -type f ! -executable -exec install -D -m644 {} %{buildroot}%{_libexecdir}/kselftests/netfilter/{} \; popd + +# install memfd selftests +pushd tools/testing/selftests/memfd +find -type d -exec install -d %{buildroot}%{_libexecdir}/kselftests/memfd/{} \; +find -type f -executable -exec install -D -m755 {} %{buildroot}%{_libexecdir}/kselftests/memfd/{} \; +find -type f ! -executable -exec install -D -m644 {} %{buildroot}%{_libexecdir}/kselftests/memfd/{} \; +popd %endif ### @@ -2700,6 +2729,15 @@ popd ### %if %{with_tools} +%post -n kernel-tools +%systemd_post cpupower.service + +%preun -n kernel-tools +%systemd_preun cpupower.service + +%postun -n kernel-tools +%systemd_postun cpupower.service + %post -n kernel-tools-libs /sbin/ldconfig @@ -2812,6 +2850,10 @@ fi\ %endif\ rm -f %{_localstatedir}/lib/rpm-state/%{name}/installing_core_%{KVERREL}%{?1:+%{1}}\ /bin/kernel-install add %{KVERREL}%{?1:+%{1}} /lib/modules/%{KVERREL}%{?1:+%{1}}/vmlinuz || exit $?\ +if [[ ! -e "/boot/symvers-%{KVERREL}%{?1:+%{1}}.gz" ]]; then\ + ln -s "/lib/modules/%{KVERREL}%{?1:+%{1}}/symvers.gz" "/boot/symvers-%{KVERREL}%{?1:+%{1}}.gz"\ + command -v restorecon &>/dev/null && restorecon "/boot/symvers-%{KVERREL}%{?1:+%{1}}.gz" \ +fi\ %{nil} # @@ -3138,88 +3180,252 @@ fi # # %changelog -* Mon Oct 24 2022 Justin M. Forbes [5.19.17-100] -- Reset release (Justin M. Forbes) +* Wed Oct 26 2022 Justin M. Forbes [6.0.5-100] +- Add release targets for stable rebase (Justin M. Forbes) +- Linux v6.0.5 -* Mon Oct 24 2022 Justin M. Forbes [5.19.17-1] -- Linux v5.19.17 - -* Fri Oct 21 2022 Justin M. Forbes [5.19.16-1] -- Bump for build (Justin M. Forbes) +* Fri Oct 21 2022 Justin M. Forbes [6.0.3-0] - drm/vc4: hdmi: Fix HSM clock too low on Pi4 (maxime@cerno.tech) +- Config updates for new options in 6.0.3 (Justin M. Forbes) +- Revert "redhat: properly handle binary files in patches" (Justin M. Forbes) +- Linux v6.0.3 -* Sat Oct 15 2022 Justin M. Forbes [5.19.16-0] -- Reset build for version bump (Justin M. Forbes) -- Linux v5.19.16 - -* Thu Oct 13 2022 Justin M. Forbes [5.19.15-1] -- Bump for build (Justin M. Forbes) -- mctp: prevent double key removal and unref (Jeremy Kerr) -- wifi: cfg80211: update hidden BSSes to avoid WARN_ON (Johannes Berg) -- wifi: mac80211: fix crash in beacon protection for P2P-device (Johannes Berg) -- wifi: mac80211_hwsim: avoid mac80211 warning on bad rate (Johannes Berg) -- wifi: cfg80211: avoid nontransmitted BSS list corruption (Johannes Berg) -- wifi: cfg80211: fix BSS refcounting bugs (Johannes Berg) -- wifi: cfg80211: ensure length byte is present before access (Johannes Berg) -- wifi: mac80211: fix MBSSID parsing use-after-free (Johannes Berg) -- wifi: cfg80211/mac80211: reject bad MBSSID elements (Johannes Berg) -- wifi: cfg80211: fix u8 overflow in cfg80211_update_notlisted_nontrans() (Johannes Berg) +* Sat Oct 15 2022 Justin M. Forbes [6.0.2-0] +- phy: rockchip-inno-usb2: Return zero after otg sync (Peter Geis) - drm/vc4: hdmi: Check the HSM rate at runtime_resume (Maxime Ripard) - drm/vc4: hdmi: Enforce the minimum rate at runtime_resume (Maxime Ripard) -- phy: rockchip-inno-usb2: Return zero after otg sync (Peter Geis) +- drm/i915/bios: Use hardcoded fp_timing size for generating LFP data pointers (Mark Pearson) +- Trim changelog before 6.0 reset (Justin M. Forbes) +- Linux v6.0.2 -* Wed Oct 12 2022 Justin M. Forbes [5.19.15-0] +* Wed Oct 12 2022 Justin M. Forbes [6.0.1-0] - scsi: stex: Properly zero out the passthrough command structure (Linus Torvalds) - ipv4: Handle attempt to delete multipath route when fib_info contains an nh reference (David Ahern) -- Linux v5.19.15 - -* Wed Oct 05 2022 Justin M. Forbes [5.19.14-0] -- Linux v5.19.14 - -* Tue Oct 04 2022 Justin M. Forbes [5.19.13-0] -- Linux v5.19.13 - -* Wed Sep 28 2022 Justin M. Forbes [5.19.12-0] -- Linux v5.19.12 +- Turn E1000 back on (Justin M. Forbes) +- Linux v6.0.1 + +* Wed Oct 05 2022 Justin M. Forbes [6.0.0-0] +- enable efifb for Nvidia (Justin M. Forbes) +- drivers/firmware: skip simpledrm if nvidia-drm.modeset=1 is set (Javier Martinez Canillas) +- Updates for stable Fedora (Justin M. Forbes) +- Forgot too remove this from pending, it is set properly in ark (Justin M. Forbes) +- redhat/Makefile: Add DIST to git tags for RHEL (Prarit Bhargava) + +* Mon Oct 03 2022 Fedora Kernel Team [6.0.0-54] +- redhat/configs: Move CONFIG_ARM_SMMU_QCOM_DEBUG to common (Jerry Snitselaar) +- Linux v6.0.0 + +* Sun Oct 02 2022 Fedora Kernel Team [6.0.0-0.rc7.b357fd1c2afc.53] +- Linux v6.0.0-0.rc7.b357fd1c2afc + +* Sat Oct 01 2022 Fedora Kernel Team [6.0.0-0.rc7.ffb4d94b4314.52] +- Linux v6.0.0-0.rc7.ffb4d94b4314 + +* Fri Sep 30 2022 Fedora Kernel Team [6.0.0-0.rc7.987a926c1d8a.51] +- Common config cleanup for 6.0 (Justin M. Forbes) +- Linux v6.0.0-0.rc7.987a926c1d8a + +* Thu Sep 29 2022 Fedora Kernel Team [6.0.0-0.rc7.c3e0e1e23c70.50] +- Allow selftests to fail without killing the build (Justin M. Forbes) +- redhat: Remove redhat/Makefile.rhpkg (Prarit Bhargava) +- redhat/Makefile: Move RHDISTGIT_CACHE and RHDISTGIT_TMP (Prarit Bhargava) +- redhat/Makefile.rhpkg: Remove RHDISTGIT_USER (Prarit Bhargava) +- redhat/Makefile: Move RHPKG_BIN to redhat/Makefile (Prarit Bhargava) +- common: clean up Android option with removal of CONFIG_ANDROID (Peter Robinson) +- Linux v6.0.0-0.rc7.c3e0e1e23c70 + +* Wed Sep 28 2022 Fedora Kernel Team [6.0.0-0.rc7.49c13ed0316d.49] +- redhat/configs: Remove x86_64 from priority files (Prarit Bhargava) +- redhat/configs/pending-ark: Remove x86_64 directory (Prarit Bhargava) +- redhat/configs/pending-fedora: Remove x86_64 directory (Prarit Bhargava) +- redhat/configs/fedora: Remove x86_64 directory (Prarit Bhargava) +- redhat/configs/common: Remove x86_64 directory (Prarit Bhargava) +- redhat/configs/ark: Remove x86_64 directory (Prarit Bhargava) +- redhat/configs/custom-overrides: Remove x86_64 directory (Prarit Bhargava) +- configs: use common CONFIG_ARM64_SME for ark and fedora (Mark Salter) +- redhat/configs: Add a warning message to priority.common (Prarit Bhargava) +- redhat/configs: Enable INIT_STACK_ALL_ZERO for Fedora (Miko Larsson) +- Linux v6.0.0-0.rc7.49c13ed0316d + +* Tue Sep 27 2022 Fedora Kernel Team [6.0.0-0.rc7.a1375562c0a8.48] +- redhat: Set CONFIG_MAXLINEAR_GPHY to =m (Petr Oros) +- redhat/configs enable CONFIG_INTEL_IFS (David Arcari) +- redhat: Remove filter-i686.sh.rhel (Prarit Bhargava) +- redhat/Makefile: Set PATCHLIST_URL to none for RHEL/cs9 (Prarit Bhargava) +- redhat: remove GL_DISTGIT_USER, RHDISTGIT and unify dist-git cloning (Prarit Bhargava) +- redhat/Makefile.variables: Add ADD_COMMITID_TO_VERSION (Prarit Bhargava) +- kernel.spec: disable vmlinux.h generation for s390 zfcpdump config (Prarit Bhargava) +- perf: Require libbpf 0.6.0 or newer (Prarit Bhargava) +- kabi: add stablelist helpers (Prarit Bhargava) +- Makefile: add kabi targets (Prarit Bhargava) +- kabi: add support for symbol namespaces into check-kabi (Prarit Bhargava) +- kabi: ignore new stablelist metadata in show-kabi (Prarit Bhargava) +- redhat/Makefile: add dist-assert-tree-clean target (Prarit Bhargava) +- redhat/kernel.spec.template: Specify vmlinux.h path when building samples/bpf (Prarit Bhargava) [2041365] +- spec: Fix separate tools build (Prarit Bhargava) [2054579] +- redhat/scripts: Update merge-subtrees.sh with new subtree location (Prarit Bhargava) +- redhat/kernel.spec.template: enable dependencies generation (Prarit Bhargava) +- redhat: build and include memfd to kernel-selftests-internal (Prarit Bhargava) [2027506] +- redhat/kernel.spec.template: Link perf with --export-dynamic (Prarit Bhargava) +- redhat: kernel.spec: selftests: abort on build failure (Prarit Bhargava) +- redhat: configs: move CONFIG_SERIAL_MULTI_INSTANTIATE=m settings to common/x86 (Jaroslav Kysela) +- configs: enable CONFIG_HP_ILO for aarch64 (Mark Salter) +- Linux v6.0.0-0.rc7.a1375562c0a8 + +* Mon Sep 26 2022 Fedora Kernel Team [6.0.0-0.rc7.47] +- all: cleanup dell config options (Peter Robinson) +- redhat: Include more kunit tests (Nico Pache) +- common: some minor cleanups/de-dupe (Peter Robinson) +- common: enable INTEGRITY_MACHINE_KEYRING on all configuraitons (Peter Robinson) +- Linux v6.0.0-0.rc7 + +* Sun Sep 25 2022 Fedora Kernel Team [6.0.0-0.rc6.105a36f3694e.46] +- Linux v6.0.0-0.rc6.105a36f3694e + +* Sat Sep 24 2022 Fedora Kernel Team [6.0.0-0.rc6.a63f2e7cb110.45] +- Fedora 6.0 configs update (Justin M. Forbes) +- Linux v6.0.0-0.rc6.a63f2e7cb110 + +* Fri Sep 23 2022 Fedora Kernel Team [6.0.0-0.rc6.bf682942cd26.44] +- Linux v6.0.0-0.rc6.bf682942cd26 + +* Thu Sep 22 2022 Fedora Kernel Team [6.0.0-0.rc6.dc164f4fb00a.43] +- Linux v6.0.0-0.rc6.dc164f4fb00a + +* Wed Sep 21 2022 Fedora Kernel Team [6.0.0-0.rc6.60891ec99e14.42] +- redhat/self-test: Ignore .rhpkg.mk files (Prarit Bhargava) +- redhat/configs: Enable CONFIG_PRINTK_INDEX on Fedora (Prarit Bhargava) +- redhat/configs: Cleanup CONFIG_X86_KERNEL_IBT (Prarit Bhargava) +- Linux v6.0.0-0.rc6.60891ec99e14 + +* Mon Sep 19 2022 Fedora Kernel Team [6.0.0-0.rc6.41] +- Linux v6.0.0-0.rc6 + +* Sat Sep 17 2022 Fedora Kernel Team [6.0.0-0.rc5.a335366bad13.40] +- Linux v6.0.0-0.rc5.a335366bad13 + +* Wed Sep 14 2022 Fedora Kernel Team [6.0.0-0.rc5.3245cb65fd91.39] +- Fix up SND_CTL debug options (Justin M. Forbes) +- Revert "Merge branch 'sort_configs' into 'os-build'" (Justin M. Forbes) +- Linux v6.0.0-0.rc5.3245cb65fd91 + +* Tue Sep 13 2022 Fedora Kernel Team [6.0.0-0.rc5.e839a756012b.38] +- redhat: create /boot symvers link if it doesn't exist (Jan Stancek) +- redhat: set LC_ALL=C before sorting config content (Frantisek Hrbata) +- redhat: remove duplicate kunit tests in mod-internal.list (Nico Pache) +- Linux v6.0.0-0.rc5.e839a756012b + +* Mon Sep 12 2022 Fedora Kernel Team [6.0.0-0.rc5.37] +- configs/fedora: Make Fedora work with HNS3 network adapter (Zamir SUN) +- redhat/configs/fedora/generic: Enable CONFIG_BLK_DEV_UBLK on Fedora (Richard W.M. Jones) [2122595] +- fedora: disable IWLMEI (Peter Robinson) +- Linux v6.0.0-0.rc5 -* Fri Sep 23 2022 Justin M. Forbes [5.19.11-0] -- Linux v5.19.11 +* Sun Sep 11 2022 Fedora Kernel Team [6.0.0-0.rc4.b96fbd602d35.36] +- Linux v6.0.0-0.rc4.b96fbd602d35 -* Tue Sep 20 2022 Justin M. Forbes [5.19.10-0] -- kbuild: Add skip_encoding_btf_enum64 option to pahole (Martin Rodriguez Reboredo) -- Linux v5.19.10 +* Sat Sep 10 2022 Fedora Kernel Team [6.0.0-0.rc4.ce888220d5c7.35] +- Linux v6.0.0-0.rc4.ce888220d5c7 -* Thu Sep 15 2022 Justin M. Forbes [5.19.9-0] -- Add CONFIG_ARM64_ERRATUM_2457168 as new stable config option (Justin M. Forbes) -- fedora: disable IWLMEI (Peter Robinson) -- [PATCH] drm/i915: Ensure damage clip area is within pipe area (Mark Pearson) -- [PATCH] drm/i915/psr: Use full update In case of area calculation fails (Mark Pearson) -- Config update for stable ARM64_ERRATUM_2441009 (Justin M. Forbes) -- Linux v5.19.9 +* Fri Sep 09 2022 Fedora Kernel Team [6.0.0-0.rc4.506357871c18.34] +- Linux v6.0.0-0.rc4.506357871c18 -* Thu Sep 08 2022 Justin M. Forbes [5.19.8-0] -- [PATCH] drm/i915/bios: Use hardcoded fp_timing size for generating LFP data pointers (Mark Pearson) -- Linux v5.19.8 +* Wed Sep 07 2022 Fedora Kernel Team [6.0.0-0.rc4.0066f1b0e275.33] +- Linux v6.0.0-0.rc4.0066f1b0e275 -* Wed Aug 31 2022 Justin M. Forbes [5.19.6-0] -- Revert "block: freeze the queue earlier in del_gendisk" (Justin M. Forbes) -- redhat/configs: aarch64: Turn on Apple Silicon configs for Fedora (Eric Curtin) -- redhat/Makefile: Always set UPSTREAM (Prarit Bhargava) -- Linux v5.19.6 +* Tue Sep 06 2022 Fedora Kernel Team [6.0.0-0.rc4.53e99dcff61e.32] +- Linux v6.0.0-0.rc4.53e99dcff61e -* Thu Aug 25 2022 Justin M. Forbes [5.19.4-0] -- Linux v5.19.4 +* Mon Sep 05 2022 Fedora Kernel Team [6.0.0-0.rc4.31] +- Linux v6.0.0-0.rc4 -* Sun Aug 21 2022 Justin M. Forbes [5.19.3-0] -- v5.19.3 rebase +* Sun Sep 04 2022 Fedora Kernel Team [6.0.0-0.rc3.7726d4c3e60b.30] +- Linux v6.0.0-0.rc3.7726d4c3e60b -* Wed Aug 17 2022 Justin M. Forbes [5.19.2-0] -- v5.19.2 rebase +* Sat Sep 03 2022 Fedora Kernel Team [6.0.0-0.rc3.d895ec7938c4.29] +- Add cpumask_kunit to mod-internal.list (Patrick Talbert) +- redhat/configs: enable UINPUT on aarch64 (Benjamin Tissoires) +- Linux v6.0.0-0.rc3.d895ec7938c4 -* Thu Aug 11 2022 Justin M. Forbes [5.19.1-0] -- v5.19.1 rebase +* Fri Sep 02 2022 Fedora Kernel Team [6.0.0-0.rc3.42e66b1cc3a0.28] +- Fedora 6.0 configs part 1 (Justin M. Forbes) +- Linux v6.0.0-0.rc3.42e66b1cc3a0 -* Tue Aug 02 2022 Fedora Kernel Team [5.19.0-65] +* Thu Sep 01 2022 Fedora Kernel Team [6.0.0-0.rc3.c5e4d5e99162.27] +- redhat/Makefile: Always set UPSTREAM (Prarit Bhargava) +- redhat/configs: aarch64: Turn on Apple Silicon configs for Fedora (Eric Curtin) +- Linux v6.0.0-0.rc3.c5e4d5e99162 + +* Tue Aug 30 2022 Fedora Kernel Team [6.0.0-0.rc3.dcf8e5633e2e.26] +- Add cpumask_kunit to mod-internal.list (Justin M. Forbes) +- config - consolidate disabled MARCH options on s390x (Dan Horák) +- move the baseline arch to z13 for s390x in F-37+ (Dan Horák) +- redhat/scripts/rh-dist-git.sh: Fix outdated cvs reference (Prarit Bhargava) +- redhat/scripts/expand_srpm.sh: Use Makefile variables (Prarit Bhargava) +- redhat/scripts/clone_tree.sh: Use Makefile variables (Prarit Bhargava) +- Linux v6.0.0-0.rc3.dcf8e5633e2e + +* Mon Aug 29 2022 Fedora Kernel Team [6.0.0-0.rc3.25] +- Linux v6.0.0-0.rc3 + +* Sun Aug 28 2022 Fedora Kernel Team [6.0.0-0.rc2.10d4879f9ef0.24] +- Linux v6.0.0-0.rc2.10d4879f9ef0 + +* Sat Aug 27 2022 Fedora Kernel Team [6.0.0-0.rc2.e022620b5d05.23] +- Fedora: arm changes for 6.0, part 1, with some ACPI (Peter Robinson) +- redhat/self-test: Fix shellcheck errors (Prarit Bhargava) +- Linux v6.0.0-0.rc2.e022620b5d05 + +* Fri Aug 26 2022 Fedora Kernel Team [6.0.0-0.rc2.4c612826bec1.22] +- Linux v6.0.0-0.rc2.4c612826bec1 + +* Wed Aug 24 2022 Fedora Kernel Team [6.0.0-0.rc2.c40e8341e3b3.21] +- Linux v6.0.0-0.rc2.c40e8341e3b3 + +* Tue Aug 23 2022 Fedora Kernel Team [6.0.0-0.rc2.072e51356cd5.20] +- Linux v6.0.0-0.rc2.072e51356cd5 + +* Mon Aug 22 2022 Fedora Kernel Team [6.0.0-0.rc2.19] +- Linux v6.0.0-0.rc2 + +* Sun Aug 21 2022 Fedora Kernel Team [6.0.0-0.rc1.15b3f48a4339.18] +- Linux v6.0.0-0.rc1.15b3f48a4339 + +* Sat Aug 20 2022 Fedora Kernel Team [6.0.0-0.rc1.50cd95ac4654.17] +- redhat/docs: Add dist-brew BUILD_FLAGS information (Prarit Bhargava) +- redhat: change the changelog item for upstream merges (Herton R. Krzesinski) +- redhat: fix dist-release build number test (Herton R. Krzesinski) +- redhat: fix release number bump when dist-release-changed runs (Herton R. Krzesinski) +- redhat: use new genlog.sh script to detect changes for dist-release (Herton R. Krzesinski) +- redhat: move changelog addition to the spec file back into genspec.sh (Herton R. Krzesinski) +- redhat: always add a rebase entry when ark merges from upstream (Herton R. Krzesinski) +- redhat: drop merge ark patches hack (Herton R. Krzesinski) +- redhat: don't hardcode temporary changelog file (Herton R. Krzesinski) +- redhat: split changelog generation from genspec.sh (Herton R. Krzesinski) +- Linux v6.0.0-0.rc1.50cd95ac4654 + +* Thu Aug 18 2022 Fedora Kernel Team [6.0.0-0.rc1.3b06a2755758.14] +- redhat: configs: Disable FIE on arm (Jeremy Linton) [2012226] + +* Wed Aug 17 2022 Fedora Kernel Team [6.0.0-0.rc1.3cc40a443a04.13] +- redhat/Makefile: Clean linux tarballs (Prarit Bhargava) +- redhat/configs: Cleanup CONFIG_ACPI_AGDI (Prarit Bhargava) +- spec: add cpupower daemon reload on install/upgrade (Jarod Wilson) +- redhat: properly handle binary files in patches (Ondrej Mosnacek) + +* Mon Aug 15 2022 Fedora Kernel Team [6.0.0-0.rc1.12] +- Add python3-setuptools buildreq for perf (Justin M. Forbes) +- Add cros_kunit to mod-internal.list (Justin M. Forbes) +- Add new tests to mod-internal.list (Justin M. Forbes) +- Turn off some Kunit tests in pending (Justin M. Forbes) +- Clean up a mismatch in Fedora configs (Justin M. Forbes) +- redhat/configs: Sync up Retbleed configs with centos-stream (Waiman Long) +- Change CRYPTO_BLAKE2S_X86 from m to y (Justin M. Forbes) +- Leave CONFIG_ACPI_VIDEO on for x86 only (Justin M. Forbes) +- Fix up merge thinko (Justin M. Forbes) +- Fix BLAKE2S_ARM and BLAKE2S_X86 configs in pending (Justin M. Forbes) +- Fix pending for ACPI_VIDEO (Justin M. Forbes) +- Reset release (Justin M. Forbes) - redhat/configs: Fix rm warning on config warnings (Eric Chanudet) - redhat/Makefile: Deprecate PREBUILD_GIT_ONLY variable (Prarit Bhargava) - redhat/Makefile: Deprecate SINGLE_TARBALL variable (Prarit Bhargava) @@ -3227,25 +3433,15 @@ fi - Update CONFIG_LOCKDEP_CHAINS_BITS to 18 (cmurf) - Add new FIPS module name and version configs (Vladis Dronov) - redhat/configs/fedora: Make PowerPC's nx-gzip buildin (Jakub Čajka) - -* Fri Jul 29 2022 Fedora Kernel Team [5.19.0-0.rc8.6e2c0490769e.61] - omit unused Provides (Dan Horák) - self-test: Add test for DIST=".eln" (Prarit Bhargava) - -* Wed Jul 27 2022 Fedora Kernel Team [5.19.0-0.rc8.39c3c396f813.59] - redhat: Enable CONFIG_LZ4_COMPRESS on Fedora (Prarit Bhargava) - -* Mon Jul 25 2022 Fedora Kernel Team [5.19.0-0.rc8.58] - fedora: armv7: enable MMC_STM32_SDMMC (Peter Robinson) - -* Sat Jul 23 2022 Fedora Kernel Team [5.19.0-0.rc7.70664fc10c0d.56] - .gitlab-ci.yaml: Add test for dist-get-buildreqs target (Prarit Bhargava) - redhat/docs: Add information on build dependencies (Prarit Bhargava) - redhat/Makefile: Add better pass message for dist-get-buildreqs (Prarit Bhargava) - redhat/Makefile: Provide a better message for system-sb-certs (Prarit Bhargava) - redhat/Makefile: Change dist-buildreq-check to a non-blocking target (Prarit Bhargava) - -* Fri Jul 22 2022 Fedora Kernel Team [5.19.0-0.rc7.68e77ffbfd06.55] - create-data: Parallelize spec file data (Prarit Bhargava) - create-data.sh: Store SOURCES Makefile variable (Prarit Bhargava) - redhat/Makefile: Split up setup-source target (Prarit Bhargava) @@ -3256,8 +3452,6 @@ fi - redhat/Makefile: Fix eln BUILD_TARGET (Prarit Bhargava) - redhat/Makefile: Set BUILD_TARGET for dist-brew (Prarit Bhargava) - kernel.spec.template: update (s390x) expoline.o path (Joe Lawrence) - -* Tue Jul 19 2022 Fedora Kernel Team [5.19.0-0.rc7.ca85855bdcae.53] - arm64: config: Enable DRM_V3D (Nicolas Saenz Julienne) - ARM: configs: Enable DRM_V3D (Peter Robinson) - ARM: dts: bcm2711: Enable V3D (Peter Robinson) @@ -3285,49 +3479,27 @@ fi - redhat/Makefile: Change fedora BUILD_TARGET (Prarit Bhargava) - New configs in security/keys (Fedora Kernel Team) - Fedora: arm: enable a pair of drivers (Peter Robinson) - -* Mon Jul 18 2022 Fedora Kernel Team [5.19.0-0.rc7.52] - redhat: make kernel-zfcpdump-core to not provide kernel-core/kernel (Herton R. Krzesinski) - -* Tue Jul 12 2022 Fedora Kernel Team [5.19.0-0.rc6.5a29232d870d.46] - redhat/configs: Enable QAT devices for arches other than x86 (Vladis Dronov) - -* Thu Jul 07 2022 Fedora Kernel Team [5.19.0-0.rc5.9f09069cde34.41] - Fedora 5.19 configs pt 1 (Justin M. Forbes) - redhat: Exclude cpufreq.h from kernel-headers (Patrick Talbert) - Add rtla subpackage for kernel-tools (Justin M. Forbes) - -* Sat Jul 02 2022 Fedora Kernel Team [5.19.0-0.rc4.089866061428.36] - fedora: arm: enable a couple of QCom drivers (Peter Robinson) - -* Thu Jun 30 2022 Fedora Kernel Team [5.19.0-0.rc4.d9b2ba67917c.34] - redhat/Makefile: Deprecate BUILD_SCRATCH_TARGET (Prarit Bhargava) - redhat: enable CONFIG_DEVTMPFS_SAFE (Mark Langsdorf) - redhat/Makefile: Remove deprecated variables and targets (Prarit Bhargava) - Split partner modules into a sub-package (Alice Mitchell) - Enable kAFS and it's dependancies in RHEL (Alice Mitchell) - -* Tue Jun 28 2022 Fedora Kernel Team [5.19.0-0.rc4.941e3e791269.33] - Enable Marvell OcteonTX2 crypto device in ARK (Vladis Dronov) - redhat/Makefile: Remove --scratch from BUILD_TARGET (Prarit Bhargava) - redhat/Makefile: Fix dist-brew and distg-brew targets (Prarit Bhargava) - fedora: arm64: Initial support for TI Keystone 3 (ARCH_K3) (Peter Robinson) - fedora: arm: enable Hardware Timestamping Engine support (Peter Robinson) - -* Mon Jun 27 2022 Fedora Kernel Team [5.19.0-0.rc4.32] - fedora: wireless: disable SiLabs and PureLiFi (Peter Robinson) - fedora: updates for 5.19 (Peter Robinson) - -* Fri Jun 24 2022 Fedora Kernel Team [5.19.0-0.rc3.92f20ff72066.29] - fedora: minor updates for Fedora configs (Peter Robinson) - -* Thu Jun 23 2022 Fedora Kernel Team [5.19.0-0.rc3.de5c208d533a.28] - configs/fedora: Enable the pinctrl SC7180 driver built-in (Enric Balletbo i Serra) - -* Sat Jun 18 2022 Fedora Kernel Team [5.19.0-0.rc2.4b35035bcf80.24] - redhat/configs: enable CONFIG_DEBUG_NET for debug kernel (Hangbin Liu) - -* Fri Jun 17 2022 Fedora Kernel Team [5.19.0-0.rc2.47700948a4ab.23] - redhat/Makefile: Add SPECKABIVERSION variable (Prarit Bhargava) - redhat/self-test: Provide better failure output (Prarit Bhargava) - redhat/self-test: Reformat tests to kernel standard (Prarit Bhargava) @@ -3335,8 +3507,6 @@ fi - Drop outdated CRYPTO_ECDH configs (Vladis Dronov) - Brush up crypto SHA512 and USER configs (Vladis Dronov) - Brush up crypto ECDH and ECDSA configs (Vladis Dronov) - -* Wed Jun 15 2022 Fedora Kernel Team [5.19.0-0.rc2.018ab4fabddd.21] - redhat/self-test: Update data set (Prarit Bhargava) - create-data.sh: Reduce specfile data output (Prarit Bhargava) - redhat/configs: restore/fix core INTEL_LPSS configs to be builtin again (Hans de Goede) @@ -3344,13 +3514,9 @@ fi - self-test: Fixup Makefile contents test (Prarit Bhargava) - redhat/self-test: self-test data update (Prarit Bhargava) - redhat/self-test: Fix up create-data.sh to not report local variables (Prarit Bhargava) - -* Sun Jun 12 2022 Fedora Kernel Team [5.19.0-0.rc1.7a68065eb9cd.19] - redhat/configs/fedora: Enable a set of modules used on some x86 tablets (Hans de Goede) - redhat/configs: Make INTEL_SOC_PMIC_CHTDC_TI builtin (Hans de Goede) - redhat/configs/fedora: enable missing modules modules for Intel IPU3 camera support (Hans de Goede) - -* Fri Jun 10 2022 Fedora Kernel Team [5.19.0-0.rc1.874c8ca1e60b.17] - Common: minor cleanups (Peter Robinson) - fedora: some minor Fedora cleanups (Peter Robinson) - fedora: drop X86_PLATFORM_DRIVERS_DELL dupe (Peter Robinson) @@ -3359,62 +3525,33 @@ fi - Remove duplicates from ark/generic/s390x/zfcpdump/ (Vladis Dronov) - Move common/debug/s390x/zfcpdump/ configs to ark/debug/s390x/zfcpdump/ (Vladis Dronov) - Move common/generic/s390x/zfcpdump/ configs to ark/generic/s390x/zfcpdump/ (Vladis Dronov) - -* Thu Jun 09 2022 Fedora Kernel Team [5.19.0-0.rc1.6bfb56e93bce.16] - Drop RCU_EXP_CPU_STALL_TIMEOUT to 0, we are not really android (Justin M. Forbes) - -* Tue Jun 07 2022 Fedora Kernel Team [5.19.0-0.rc1.e71e60cd74df.14] - redhat/configs/README: Update the README (Prarit Bhargava) - -* Mon Jun 06 2022 Fedora Kernel Team [5.19.0-0.rc1.13] - redhat/docs: fix hyperlink typo (Patrick Talbert) - all: net: remove old NIC/ATM drivers that use virt_to_bus() (Peter Robinson) - Explicitly turn off CONFIG_KASAN_INLINE for ppc (Justin M. Forbes) - -* Sat Jun 04 2022 Fedora Kernel Team [5.19.0-0.rc0.032dcf09e2bf.11] - redhat/docs: Add a description of kernel naming (Prarit Bhargava) - Change CRYPTO_CHACHA_S390 from m to y (Justin M. Forbes) - enable CONFIG_NET_ACT_CTINFO in ark (Davide Caratti) - -* Thu Jun 02 2022 Fedora Kernel Team [5.19.0-0.rc0.d1dc87763f40.9] - redhat/configs: enable CONFIG_SP5100_TCO (David Arcari) - redhat/configs: Set CONFIG_VIRTIO_IOMMU on x86_64 (Eric Auger) [2089765] - -* Wed Jun 01 2022 Fedora Kernel Team [5.19.0-0.rc0.700170bf6b4d.8] - Turn off KASAN_INLINE for RHEL ppc in pending (Justin M. Forbes) - -* Tue May 31 2022 Fedora Kernel Team [5.19.0-0.rc0.8ab2afa23bd1.7] - redhat/kernel.spec.template: update selftest data via "make dist-self-test-data" (Denys Vlasenko) - redhat/kernel.spec.template: remove stray *.hardlink-temporary files, if any (Denys Vlasenko) - -* Mon May 30 2022 Fedora Kernel Team [5.19.0-0.rc0.b00ed48bb0a7.6] - Fix up ZSMALLOC config for s390 (Justin M. Forbes) - Turn on KASAN_OUTLINE for ppc debug (Justin M. Forbes) - Turn on KASAN_OUTLINE for PPC debug to avoid mismatch (Justin M. Forbes) - -* Sun May 29 2022 Fedora Kernel Team [5.19.0-0.rc0.664a393a2663.5] - Fix up crypto config mistmatches (Justin M. Forbes) - -* Sat May 28 2022 Fedora Kernel Team [5.19.0-0.rc0.9d004b2f4fea.4] - Fix up config mismatches (Justin M. Forbes) - -* Fri May 27 2022 Fedora Kernel Team [5.19.0-0.rc0.7e284070abe5.3] - generic/fedora: cleanup and disable Lightning Moutain SoC (Peter Robinson) - redhat: Set SND_SOC_SOF_HDA_PROBES to =m (Patrick Talbert) - Fix versioning on stable Fedora (Justin M. Forbes) - Revert "crypto: rng - Override drivers/char/random in FIPS mode" (Justin M. Forbes) -- Revert random: Add hook to override device reads and getrandom(2) (Justin M. Forbes) - -* Thu May 26 2022 Fedora Kernel Team [5.19.0-0.rc0.babf0bb978e3.2] - Enable PAGE_POOL_STATS for arm only (Justin M. Forbes) - Revert "Merge branch 'fix-ci-20220523' into 'os-build'" (Patrick Talbert) - Fix changelog one more time post rebase (Justin M. Forbes) - Flip CONFIG_RADIO_ADAPTERS to module for Fedora (Justin M. Forbes) - -* Wed May 25 2022 Fedora Kernel Team [5.19.0-0.rc0.143a6252e1b8.0] - Reset Release for 5.19 (Justin M. Forbes) - -* Tue May 24 2022 Fedora Kernel Team [5.19.0-0.rc0.143a6252e1b8.59] - redhat/Makefile: Drop quotation marks around string definitions (Prarit Bhargava) - Fedora: arm: Updates for QCom devices (Peter Robinson) - Fedora arm and generic updates for 5.17 (Peter Robinson) @@ -3422,24 +3559,13 @@ fi - Turn on CONFIG_DM_VERITY_VERIFY_ROOTHASH_SIG_SECONDARY_KEYRING for Fedora (Justin M. Forbes) - redhat/self-test/data: Update data set (Prarit Bhargava) - Revert variable switch for lasttag (Justin M. Forbes) - -* Mon May 23 2022 Fedora Kernel Team [5.18.0-58] - redhat: Add self-tests to .gitlab-ci.yml (Prarit Bhargava) - redhat/self-test: Update data (Prarit Bhargava) - redhat/self-test: Unset Makefile variables (Prarit Bhargava) - redhat/self-test: Omit SHELL variable from test data (Prarit Bhargava) - -* Sat May 21 2022 Fedora Kernel Team [5.18.0-0.rc7.6c3f5bec9b40.56] - Add CONFIG_EFI_DXE_MEM_ATTRIBUTES (Justin M. Forbes) -- efi: x86: Set the NX-compatibility flag in the PE header (Peter Jones) -- efi: libstub: ensure allocated memory to be executable (Baskov Evgeniy) -- efi: libstub: declare DXE services table (Baskov Evgeniy) - -* Fri May 20 2022 Fedora Kernel Team [5.18.0-0.rc7.3d7285a335ed.55] - Update filter-modules for mlx5-vfio-pci (Justin M. Forbes) - Fedora configs for 5.18 (Justin M. Forbes) - -* Thu May 19 2022 Fedora Kernel Team [5.18.0-0.rc7.f993aed406ea.54] - self-test/data/create-data.sh: Avoid SINGLE_TARBALL warning (Prarit Bhargava) - redhat/Makefile: Rename PREBUILD to UPSTREAMBUILD (Prarit Bhargava) - redhat/Makefile: Rename BUILDID to LOCALVERSION (Prarit Bhargava) @@ -3460,16 +3586,10 @@ fi - redhat: Enable VM kselftests (Nico Pache) [1978539] - redhat: enable CONFIG_TEST_VMALLOC for vm selftests (Nico Pache) - redhat: Enable HMM test to be used by the kselftest test suite (Nico Pache) - -* Wed May 18 2022 Fedora Kernel Team [5.18.0-0.rc7.210e04ff7681.53] - redhat/Makefile.variables: Change git hash length to default (Prarit Bhargava) - redhat/Makefile: Drop quotation marks around string definitions (Prarit Bhargava) - Turn on INTEGRITY_MACHINE_KEYRING for Fedora (Justin M. Forbes) - -* Mon May 16 2022 Fedora Kernel Team [5.18.0-0.rc7.52] - redhat/configs: fix CONFIG_INTEL_ISHTP_ECLITE (David Arcari) - -* Fri May 13 2022 Fedora Kernel Team [5.18.0-0.rc6.f3f19f939c11925.49] - redhat/configs: Fix rm warning on error (Prarit Bhargava) - Fix nightly merge CI (Don Zickus) - redhat/kernel.spec.template: fix standalone tools build (Jan Stancek) @@ -3477,19 +3597,11 @@ fi - Fix dist-buildcheck-reqs (Don Zickus) - move DAMON configs to correct directory (Chris von Recklinghausen) - redhat: indicate HEAD state in tarball/rpm name (Jarod Wilson) - -* Wed May 11 2022 Fedora Kernel Team [5.18.0-0.rc6.feb9c5e19e913b5.48] - Fedora 5.18 config set part 1 (Justin M. Forbes) - -* Tue May 10 2022 Fedora Kernel Team [5.18.0-0.rc6.9be9ed2612b5aed.47] - fedora: arm: Enable new Rockchip 356x series drivers (Peter Robinson) - fedora: arm: enable DRM_I2C_NXP_TDA998X on aarch64 (Peter Robinson) - -* Mon May 09 2022 Fedora Kernel Team [5.18.0-0.rc6.46] - redhat/self-test: Add test to verify Makefile declarations. (Prarit Bhargava) - redhat/Makefile: Add RHTEST (Prarit Bhargava) - -* Fri May 06 2022 Fedora Kernel Team [5.18.0-0.rc5.fe27d189e3f42e3.43] - redhat: shellcheck cleanup (Prarit Bhargava) - redhat/self-test/data: Cleanup data (Prarit Bhargava) - redhat/self-test: Add test to verify SPEC variables (Prarit Bhargava) @@ -3507,30 +3619,20 @@ fi - redhat/Makefile: Rename KVERSION to SPECVERSION (Prarit Bhargava) - redhat/Makefile: Deprecate some simple targets (Prarit Bhargava) - redhat/Makefile: Use KVERSION (Prarit Bhargava) - -* Mon May 02 2022 Fedora Kernel Team [5.18.0-0.rc5.39] - redhat/configs: Set GUP_TEST in debug kernel (Joel Savitz) - -* Sat Apr 30 2022 Fedora Kernel Team [5.18.0-0.rc4.8013d1d3d2e3323.37] - enable DAMON configs (Chris von Recklinghausen) [2004233] - redhat: add zstream switch for zstream release numbering (Herton R. Krzesinski) - redhat: change kabi tarballs to use the package release (Herton R. Krzesinski) - redhat: generate distgit changelog in genspec.sh as well (Herton R. Krzesinski) - redhat: make genspec prefer metadata from git notes (Herton R. Krzesinski) - redhat: use tags from git notes for zstream to generate changelog (Herton R. Krzesinski) - -* Wed Apr 27 2022 Fedora Kernel Team [5.18.0-0.rc4.46cf2c613f4b10e.34] - ARK: Remove code marking drivers as tech preview (Peter Georg) - ARK: Remove code marking devices deprecated (Peter Georg) - ARK: Remove code marking devices unmaintained (Peter Georg) - rh_message: Fix function name (Peter Georg) [2019377] - -* Tue Apr 26 2022 Fedora Kernel Team [5.18.0-0.rc4.d615b5416f8a1af.33] - Turn on CONFIG_RANDOM_TRUST_BOOTLOADER (Justin M. Forbes) - redhat/configs: aarch64: enable CPU_FREQ_GOV_SCHEDUTIL (Mark Salter) - Move CONFIG_HW_RANDOM_CN10K to a proper place (Vladis Dronov) - -* Sat Apr 23 2022 Fedora Kernel Team [5.18.0-0.rc3.c00c5e1d157bec0.30] - redhat/self-test: Clean up data set (Prarit Bhargava) - redhat/Makefile.rhpkg: Remove quotes for RHDISTGIT (Prarit Bhargava) - redhat/scripts/create-tarball.sh: Use Makefile variables (Prarit Bhargava) @@ -3543,58 +3645,34 @@ fi - redhat/kernel.spec.template: Use RPM_BUILD_NCPUS (Prarit Bhargava) - redhat/configs/generate_all_configs.sh: Use Makefile variables (Prarit Bhargava) - redhat/configs: enable nf_tables SYNPROXY extension on ark (Davide Caratti) - -* Fri Apr 22 2022 Fedora Kernel Team [5.18.0-0.rc3.d569e86915b7f2f.29] - fedora: Disable fbdev drivers missed before (Javier Martinez Canillas) - Redhat: enable Kfence on production servers (Nico Pache) - redhat: ignore known empty patches on the patches rpminspect test (Herton R. Krzesinski) - -* Thu Apr 21 2022 Fedora Kernel Team [5.18.0-0.rc3.b253435746d9a4a.28] - kernel-ark: arch_hw Update CONFIG_MOUSE_VSXXXAA=m (Tony Camuso) [2062909] - -* Wed Apr 20 2022 Fedora Kernel Team [5.18.0-0.rc3.559089e0a93d442.27] - spec: keep .BTF section in modules for s390 (Yauheni Kaliuta) [2071969] - kernel.spec.template: Ship arch/s390/lib/expoline.o in kernel-devel (Ondrej Mosnacek) - redhat: disable tv/radio media device infrastructure (Jarod Wilson) - redhat/configs: clean up INTEL_LPSS configuration (David Arcari) - Have to rename the actual contents too (Justin M. Forbes) - The CONFIG_SATA_MOBILE_LPM_POLICY rebane was reverted (Justin M. Forbes) - -* Fri Apr 15 2022 Fedora Kernel Team [5.18.0-0.rc2.028192fea1de083.23] - redhat: Enable KASAN on all ELN debug kernels (Nico Pache) - redhat: configs: Enable INTEL_IOMMU_DEBUGFS for debug builds (Jerry Snitselaar) - generic: can: disable CAN_SOFTING everywhere (Peter Robinson) - redhat/configs: Enable CONFIG_DM_ERA=m for all (Yanko Kaneti) - -* Wed Apr 13 2022 Fedora Kernel Team [5.18.0-0.rc2.a19944809fe9942.22] - redhat/configs: enable CONFIG_SAMPLE_VFIO_MDEV_MTTY (Patrick Talbert) - Build intel_sdsi with %%{tools_make} (Justin M. Forbes) - configs: remove redundant Fedora config for INTEL_IDXD_COMPAT (Jerry Snitselaar) -- tools/power/x86/intel-speed-select: fix build failure when using -Wl,--as-needed (Herton R. Krzesinski) - -* Mon Apr 11 2022 Fedora Kernel Team [5.18.0-0.rc2.21] - redhat/configs: enable CONFIG_RANDOMIZE_KSTACK_OFFSET_DEFAULT (Joel Savitz) [2026319] - -* Sat Apr 09 2022 Fedora Kernel Team [5.18.0-0.rc1.f1b45d8ccb9839b.19] - configs: enable CONFIG_RMI4_F3A (Benjamin Tissoires) - redhat: configs: Disable TPM 1.2 specific drivers (Jerry Snitselaar) - -* Fri Apr 08 2022 Fedora Kernel Team [5.18.0-0.rc1.1831fed559732b1.18] - redhat/configs: Enable cr50 I2C TPM interface (Akihiko Odaki) - spec: make HMAC file encode relative path (Jonathan Lebon) - redhat/kernel.spec.template: Add intel_sdsi utility (Prarit Bhargava) - Spec fixes for intel-speed-select (Justin M. Forbes) - -* Wed Apr 06 2022 Fedora Kernel Team [5.18.0-0.rc1.3e732ebf7316ac8.17] - Add Partner Supported taint flag to kAFS (Alice Mitchell) [2038999] - Add Partner Supported taint flag (Alice Mitchell) [2038999] - Enabled INTEGRITY_MACHINE_KEYRING for all configs. (Peter Robinson) - -* Mon Apr 04 2022 Fedora Kernel Team [5.18.0-0.rc1.16] -- mm/sparsemem: Fix 'mem_section' will never be NULL gcc 12 warning (Waiman Long) - redhat/configs: Enable CONFIG_RCU_SCALE_TEST & CONFIG_RCU_REF_SCALE_TEST (Waiman Long) - -* Fri Apr 01 2022 Fedora Kernel Team [5.18.0-0.rc0.e8b767f5e04097a.13] - Add clk_test and clk-gate_test to mod-internal.list (Justin M. Forbes) - redhat/self-tests: Ignore UPSTREAM (Prarit Bhargava) - redhat/self-tests: Ignore RHGITURL (Prarit Bhargava) @@ -3604,16 +3682,12 @@ fi - redhat/self-test: Add spec file data (Prarit Bhargava) - redhat/self-test: Add better dist-dump-variables test (Prarit Bhargava) - redhat/self-test: Add variable test data (Prarit Bhargava) - -* Wed Mar 30 2022 Fedora Kernel Team [5.18.0-0.rc0.d888c83fcec7.10] - redhat/config: Remove obsolete CONFIG_MFD_INTEL_PMT (David Arcari) - redhat/configs: enable CONFIG_INTEL_ISHTP_ECLITE (David Arcari) - Avoid creating files in $RPM_SOURCE_DIR (Nicolas Chauvet) - Flip CRC64 from off to y (Justin M. Forbes) - New configs in lib/Kconfig (Fedora Kernel Team) - disable redundant assignment of CONFIG_BQL on ARK (Davide Caratti) - -* Tue Mar 29 2022 Fedora Kernel Team [5.18.0-0.rc0.1930a6e739c4.9] - redhat/configs: remove unnecessary GPIO options for aarch64 (Brian Masney) - redhat/configs: remove viperboard related Kconfig options (Brian Masney) - redhat/configs/process_configs.sh: Avoid race with find (Prarit Bhargava) @@ -3621,16 +3695,12 @@ fi - Remove i686 configs and filters (Justin M. Forbes) - redhat/configs: Set CONFIG_X86_AMD_PSTATE built-in on Fedora (Prarit Bhargava) - Fix up mismatch with CRC64 (Justin M. Forbes) - -* Sat Mar 26 2022 Fedora Kernel Team [5.18.0-0.rc0.52d543b5497c.6] - Fedora config updates to fix process_configs (Justin M. Forbes) - redhat: Fix release tagging (Prarit Bhargava) - redhat/self-test: Fix version tag test (Prarit Bhargava) - redhat/self-test: Fix BUILD verification test (Prarit Bhargava) - redhat/self-test: Cleanup SRPM related self-tests (Prarit Bhargava) - redhat/self-test: Fix shellcheck test (Prarit Bhargava) - -* Fri Mar 25 2022 Fedora Kernel Team [5.18-0.rc0.34af78c4e616.5] - redhat/configs: Disable watchdog components (Prarit Bhargava) - redhat/README.Makefile: Add a Makefile README file (Prarit Bhargava) - redhat/Makefile: Remove duplicated code (Prarit Bhargava) @@ -3642,9 +3712,6 @@ fi - Fix up CONFIG_SND_AMD_ACP_CONFIG files (Patrick Talbert) - Remove CONFIG_SND_SOC_SOF_DEBUG_PROBES files (Patrick Talbert) - SATA_MOBILE_LPM_POLICY is now SATA_LPM_POLICY (Justin M. Forbes) - -* Thu Mar 24 2022 Fedora Kernel Team [5.18-0.rc0.ed4643521e6a.4] -- Fix up rng merge (Justin M. Forbes) - Define SNAPSHOT correctly when VERSION_ON_UPSTREAM is 0 (Justin M. Forbes) - redhat/Makefile: Fix dist-git (Prarit Bhargava) - Clean up the changelog (Justin M. Forbes) @@ -3905,7 +3972,7 @@ fi - Attempt to fix Intel PMT code (David Arcari) - CI: Enable realtime branch testing (Veronika Kabatova) - CI: Enable realtime checks for c9s and RHEL9 (Veronika Kabatova) -- [fs] dax: mark tech preview (Bill O'Donnell) +- [fs] dax: mark tech preview (Bill O'Donnell) [1995338] - ark: wireless: enable all rtw88 pcie wirless variants (Peter Robinson) - wireless: rtw88: move debug options to common/debug (Peter Robinson) - fedora: minor PTP clock driver cleanups (Peter Robinson) @@ -3924,8 +3991,7 @@ fi - redhat/configs: Update CONFIG_NVRAM (Desnes A. Nunes do Rosario) [1988254] - common: serial: build in SERIAL_8250_LPSS for x86 (Peter Robinson) - powerpc: enable CONFIG_FUNCTION_PROFILER (Diego Domingos) [1831065] -- crypto: rng - Override drivers/char/random in FIPS mode (Herbert Xu) -- random: Add hook to override device reads and getrandom(2) (Herbert Xu) +- crypto: rng - Override drivers/char/random in FIPS mode (Herbert Xu) [1984784] - redhat/configs: Disable Soft-RoCE driver (Kamal Heib) - redhat/configs/evaluate_configs: Update help output (Prarit Bhargava) - redhat/configs: Double MAX_LOCKDEP_CHAINS (Justin M. Forbes) @@ -4073,7 +4139,7 @@ fi - redhat/configs: enable IMA_KEXEC for supported arches (Bruno Meneguele) - redhat/configs: enable INTEGRITY_SIGNATURE to all arches (Bruno Meneguele) - configs: enable CONFIG_LEDS_BRIGHTNESS_HW_CHANGED (Benjamin Tissoires) -- RHEL: disable io_uring support (Jeff Moyer) +- RHEL: disable io_uring support (Jeff Moyer) [1964537] - all: Changing CONFIG_UV_SYSFS to build uv_sysfs.ko as a loadable module. (Frank Ramsay) - Enable NITRO_ENCLAVES on RHEL (Vitaly Kuznetsov) - Update the Quick Start documentation (David Ward) @@ -4459,19 +4525,19 @@ fi - redhat: rh_kabi: Indirect EXTEND macros so nesting of other macros will resolve. (Don Dutile) - redhat: rh_kabi: Fix RH_KABI_SET_SIZE to use dereference operator (Tony Camuso) - redhat: rh_kabi: Add macros to size and extend structs (Prarit Bhargava) -- Removing Obsolete hba pci-ids from rhel8 (Dick Kennedy) +- Removing Obsolete hba pci-ids from rhel8 (Dick Kennedy) [1572321] - mptsas: pci-id table changes (Laura Abbott) - mptsas: Taint kernel if mptsas is loaded (Laura Abbott) - mptspi: pci-id table changes (Laura Abbott) - qla2xxx: Remove PCI IDs of deprecated adapter (Jeremy Cline) -- be2iscsi: remove unsupported device IDs (Chris Leech) +- be2iscsi: remove unsupported device IDs (Chris Leech) [1574502 1598366] - mptspi: Taint kernel if mptspi is loaded (Laura Abbott) -- hpsa: remove old cciss-based smartarray pci ids (Joseph Szczypek) -- qla4xxx: Remove deprecated PCI IDs from RHEL 8 (Chad Dupuis) -- aacraid: Remove depreciated device and vendor PCI id's (Raghava Aditya Renukunta) -- megaraid_sas: remove deprecated pci-ids (Tomas Henzl) +- hpsa: remove old cciss-based smartarray pci ids (Joseph Szczypek) [1471185] +- qla4xxx: Remove deprecated PCI IDs from RHEL 8 (Chad Dupuis) [1518874] +- aacraid: Remove depreciated device and vendor PCI id's (Raghava Aditya Renukunta) [1495307] +- megaraid_sas: remove deprecated pci-ids (Tomas Henzl) [1509329] - mpt*: remove certain deprecated pci-ids (Jeremy Cline) -- kernel: add SUPPORT_REMOVED kernel taint (Tomas Henzl) +- kernel: add SUPPORT_REMOVED kernel taint (Tomas Henzl) [1602033] - Rename RH_DISABLE_DEPRECATED to RHEL_DIFFERENCES (Don Zickus) - Add option of 13 for FORCE_MAX_ZONEORDER (Peter Robinson) - s390: Lock down the kernel when the IPL secure flag is set (Jeremy Cline) @@ -4483,12 +4549,12 @@ fi - Add support for deprecating processors (Laura Abbott) [1565717 1595918 1609604 1610493] - arm: aarch64: Drop the EXPERT setting from ARM64_FORCE_52BIT (Jeremy Cline) - iommu/arm-smmu: workaround DMA mode issues (Laura Abbott) -- rh_kabi: introduce RH_KABI_EXCLUDE (Jakub Racek) +- rh_kabi: introduce RH_KABI_EXCLUDE (Jakub Racek) [1652256] - ipmi: do not configure ipmi for HPE m400 (Laura Abbott) [1670017] - kABI: Add generic kABI macros to use for kABI workarounds (Myron Stowe) [1546831] -- add pci_hw_vendor_status() (Maurizio Lombardi) -- ahci: thunderx2: Fix for errata that affects stop engine (Robert Richter) -- Vulcan: AHCI PCI bar fix for Broadcom Vulcan early silicon (Robert Richter) +- add pci_hw_vendor_status() (Maurizio Lombardi) [1590829] +- ahci: thunderx2: Fix for errata that affects stop engine (Robert Richter) [1563590] +- Vulcan: AHCI PCI bar fix for Broadcom Vulcan early silicon (Robert Richter) [1563590] - bpf: set unprivileged_bpf_disabled to 1 by default, add a boot parameter (Eugene Syromiatnikov) [1561171] - add Red Hat-specific taint flags (Eugene Syromiatnikov) [1559877] - tags.sh: Ignore redhat/rpm (Jeremy Cline) @@ -4498,7 +4564,7 @@ fi - ACPI / irq: Workaround firmware issue on X-Gene based m400 (Mark Salter) [1519554] - modules: add rhelversion MODULE_INFO tag (Laura Abbott) - ACPI: APEI: arm64: Ignore broken HPE moonshot APEI support (Al Stone) [1518076] -- Add Red Hat tainting (Laura Abbott) [1565704] +- Add Red Hat tainting (Laura Abbott) [1565704 1652266] - Introduce CONFIG_RH_DISABLE_DEPRECATED (Laura Abbott) - Stop merging ark-patches for release (Don Zickus) - Fix path location for ark-update-configs.sh (Don Zickus) @@ -4820,2459 +4886,6 @@ fi - [initial commit] Add configs (Laura Abbott) - [initial commit] Add Makefiles (Laura Abbott) -* Tue Mar 22 2022 Fedora Kernel Team [5.17-0] -- Reset Makefile.rhelver for the 5.18 cycle (Justin M. Forbes) - -* Sat Mar 19 2022 Fedora Kernel Team [5.17-0.rc8.34e047aa16c0.124] -- Enable net reference count trackers in all debug kernels (Jiri Benc) -- redhat/Makefile: Reorganize variables (Prarit Bhargava) -- redhat/Makefile: Add some descriptions (Prarit Bhargava) -- redhat/Makefile: Move SNAPSHOT check (Prarit Bhargava) -- redhat/Makefile: Deprecate BREW_FLAGS, KOJI_FLAGS, and TEST_FLAGS (Prarit Bhargava) -- redhat/genspec.sh: Rework RPMVERSION variable (Prarit Bhargava) -- redhat/Makefile: Remove dead comment (Prarit Bhargava) -- redhat/Makefile: Cleanup KABI* variables. (Prarit Bhargava) -- redhat/Makefile.variables: Default RHGITCOMMIT to HEAD (Prarit Bhargava) -- redhat/scripts/create-tarball.sh: Use Makefile TARBALL variable (Prarit Bhargava) -- redhat/Makefile: Remove extra DIST_BRANCH (Prarit Bhargava) -- redhat/Makefile: Remove STAMP_VERSION (Prarit Bhargava) -- redhat/Makefile: Move NO_CONFIGCHECKS to Makefile.variables (Prarit Bhargava) -- redhat/Makefile: Move RHJOBS to Makefile.variables (Prarit Bhargava) -- redhat/Makefile: Move RHGIT* variables to Makefile.variables (Prarit Bhargava) -- redhat/Makefile: Move PREBUILD_GIT_ONLY to Makefile.variables (Prarit Bhargava) -- redhat/Makefile: Move BUILD to Makefile.variables (Prarit Bhargava) -- redhat/Makefile: Move BUILD_FLAGS to Makefile.variables. (Prarit Bhargava) -- redhat/Makefile: Move BUILD_PROFILE to Makefile.variables (Prarit Bhargava) -- redhat/Makefile: Move BUILD_TARGET and BUILD_SCRATCH_TARGET to Makefile.variables (Prarit Bhargava) -- redhat/Makefile: Remove RHPRODUCT variable (Prarit Bhargava) -- redhat/Makefile: Cleanup DISTRO variable (Prarit Bhargava) -- redhat/Makefile: Move HEAD to Makefile.variables. (Prarit Bhargava) -- redhat: Combine Makefile and Makefile.common (Prarit Bhargava) -- redhat/koji/Makefile: Decouple koji Makefile from Makefile.common (Prarit Bhargava) - -* Fri Mar 18 2022 Fedora Kernel Team [5.17-0.rc8.551acdc3c3d2.124] -- Set CONFIG_SND_SOC_SOF_MT8195 for Fedora and turn on VDPA_SIM_BLOCK (Justin M. Forbes) - -* Wed Mar 16 2022 Fedora Kernel Team [5.17-0.rc8.56e337f2cf13.123] -- Add asus_wmi_sensors modules to filters for Fedora (Justin M. Forbes) -- redhat: spec: trigger dracut when modules are installed separately (Jan Stancek) - -* Sat Mar 12 2022 Fedora Kernel Team [5.17-0.rc7.68453767131a.120] -- Last of the Fedora 5.17 configs initial pass (Justin M. Forbes) -- redhat/Makefile: Silence dist-clean-configs output (Prarit Bhargava) -- Fedora 5.17 config updates (Justin M. Forbes) - -* Fri Mar 11 2022 Fedora Kernel Team [5.17-0.rc7.79b00034e9dc.119] -- Setting CONFIG_I2C_SMBUS to "m" for ark (Gopal Tiwari) -- Print arch with process_configs errors (Justin M. Forbes) -- Pass RHJOBS to process_configs for dist-configs-check as well (Justin M. Forbes) - -* Thu Mar 10 2022 Fedora Kernel Team [5.17-0.rc7.3bf7edc84a9e.118] -- redhat/configs/process_configs.sh: Fix issue with old error files (Prarit Bhargava) -- redhat/configs/build_configs.sh: Parallelize execution (Prarit Bhargava) -- redhat/configs/build_configs.sh: Provide better messages (Prarit Bhargava) -- redhat/configs/build_configs.sh: Create unique output files (Prarit Bhargava) -- redhat/configs/build_configs.sh: Add local variables (Prarit Bhargava) -- redhat/configs/process_configs.sh: Parallelize execution (Prarit Bhargava) -- redhat/configs/process_configs.sh: Provide better messages (Prarit Bhargava) -- redhat/configs/process_configs.sh: Create unique output files (Prarit Bhargava) -- redhat/configs/process_configs.sh: Add processing config function (Prarit Bhargava) - -* Tue Mar 08 2022 Fedora Kernel Team [5.17-0.rc7.ea4424be1688.116] -- redhat: Unify genspec.sh and kernel.spec variable names (Prarit Bhargava) -- redhat/genspec.sh: Remove options and use Makefile variables (Prarit Bhargava) - -* Sat Mar 05 2022 Fedora Kernel Team [5.17-0.rc6.ac84e82f78cb.113] -- Add rebase note for 5.17 on Fedora stable (Justin M. Forbes) -- More Fedora config updates for 5.17 (Justin M. Forbes) - -* Thu Mar 03 2022 Fedora Kernel Team [5.17-0.rc6.5859a2b19911.111] -- redhat/configs: Disable CONFIG_MACINTOSH_DRIVERS in RHEL. (Prarit Bhargava) - -* Wed Mar 02 2022 Fedora Kernel Team [5.17-0.rc6.fb184c4af9b9.110] -- redhat: Fix "make dist-release-finish" to use the correct NVR variables (Neal Gompa) [2053836] - -* Tue Mar 01 2022 Fedora Kernel Team [5.17-0.rc6.719fce7539cd.109] -- Build CROS_EC Modules (Jason Montleon) - -* Mon Feb 28 2022 Fedora Kernel Team [5.17-0.rc6.108] -- redhat: configs: change aarch64 default dma domain to lazy (Jerry Snitselaar) -- redhat: configs: disable ATM protocols (Davide Caratti) - -* Sat Feb 26 2022 Fedora Kernel Team [5.17-0.rc5.9137eda53752.106] -- configs/fedora: Enable the interconnect SC7180 driver built-in (Enric Balletbo i Serra) - -* Fri Feb 25 2022 Fedora Kernel Team [5.17-0.rc5.53ab78cd6d5a.105] -- configs: clean up CONFIG_PAGE_TABLE_ISOLATION files (Ondrej Mosnacek) -- redhat: configs: enable CONFIG_INTEL_PCH_THERMAL for RHEL x86 (David Arcari) -- redhat/Makefile: Fix dist-dump-variables target (Prarit Bhargava) -- redhat/configs: Enable DEV_DAX and DEV_DAX_PMEM modules on aarch64 for fedora (D Scott Phillips) -- redhat/configs: Enable CONFIG_TRANSPARENT_HUGEPAGE on aarch64 for fedora (D Scott Phillips) - -* Thu Feb 24 2022 Fedora Kernel Team [5.17-0.rc5.23d04328444a.104] -- configs/process_configs.sh: Remove orig files (Prarit Bhargava) - -* Wed Feb 23 2022 Fedora Kernel Team [5.17-0.rc5.5c1ee569660d.103] -- redhat: configs: Disable CONFIG_MPLS for s390x/zfcpdump (Guillaume Nault) -- Fedora 5.17 configs round 1 (Justin M. Forbes) - -* Tue Feb 22 2022 Fedora Kernel Team [5.17-0.rc5.038101e6b2cd.102] -- redhat: configs: disable the surface platform (David Arcari) - -* Fri Feb 18 2022 Fedora Kernel Team [5.17-0.rc4.9195e5e0adbb.99] -- redhat: configs: Disable team driver (Hangbin Liu) [1945477] - -* Thu Feb 17 2022 Fedora Kernel Team [5.17-0.rc4.f71077a4d84b.98] -- configs: enable LOGITECH_FF for RHEL/CentOS too (Benjamin Tissoires) -- redhat/configs: Disable CONFIG_SENSORS_NCT6683 in RHEL for arm/aarch64 (Dean Nelson) [2041186] - -* Sun Feb 13 2022 Fedora Kernel Team [5.17-0.rc3.b81b1829e7e3.94] -- redhat: fix make {distg-brew,distg-koji} (Andrea Claudi) - -* Sat Feb 12 2022 Fedora Kernel Team [5.17-0.rc3.83e396641110.93] -- [fedora] Turn on CONFIG_VIDEO_OV5693 for sensor support (Dave Olsthoorn) - -* Fri Feb 11 2022 Fedora Kernel Team [5.17-0.rc3.f1baf68e1383.92] -- Cleanup 'disabled' config options for RHEL (Prarit Bhargava) - -* Thu Feb 10 2022 Fedora Kernel Team [5.17-0.rc3.f4bc5bbb5fef.91] -- redhat: move CONFIG_ARM64_MTE to aarch64 config directory (Herton R. Krzesinski) - -* Wed Feb 09 2022 Fedora Kernel Team [5.17-0.rc3.e6251ab4551f.90] -- Change CONFIG_TEST_BPF to a module (Justin M. Forbes) -- Change CONFIG_TEST_BPF to module in pending MR coming for proper review (Justin M. Forbes) - -* Tue Feb 08 2022 Fedora Kernel Team [5.17-0.rc3.555f3d7be91a.89] -- redhat/configs: Enable CONFIG_TEST_BPF (Viktor Malik) -- Enable KUNIT tests for testing (Nico Pache) -- Makefile: Check PKGRELEASE size on dist-brew targets (Prarit Bhargava) -- kernel.spec: Add glibc-static build requirement (Prarit Bhargava) - -* Sat Feb 05 2022 Fedora Kernel Team [5.17-0.rc2.20220205git0457e5153e0e.86] -- Enable iSER on s390x (Stefan Schulze Frielinghaus) - -* Thu Feb 03 2022 Fedora Kernel Team [5.17-0.rc2.20220203git88808fbbead4.84] -- redhat/configs: Enable CONFIG_ACER_WIRELESS (Peter Georg) [2025985] -- kabi: Add kABI macros for enum type (Čestmír Kalina) [2024595] -- kabi: expand and clarify documentation of aux structs (Čestmír Kalina) [2024595] -- kabi: introduce RH_KABI_USE_AUX_PTR (Čestmír Kalina) [2024595] -- kabi: rename RH_KABI_SIZE_AND_EXTEND to AUX (Čestmír Kalina) [2024595] -- kabi: more consistent _RH_KABI_SIZE_AND_EXTEND (Čestmír Kalina) [2024595] -- kabi: use fixed field name for extended part (Čestmír Kalina) [2024595] -- kabi: fix dereference in RH_KABI_CHECK_EXT (Čestmír Kalina) [2024595] -- kabi: fix RH_KABI_SET_SIZE macro (Čestmír Kalina) [2024595] -- kabi: expand and clarify documentation (Čestmír Kalina) [2024595] -- kabi: make RH_KABI_USE replace any number of reserved fields (Čestmír Kalina) [2024595] -- kabi: rename RH_KABI_USE2 to RH_KABI_USE_SPLIT (Čestmír Kalina) [2024595] -- kabi: change RH_KABI_REPLACE2 to RH_KABI_REPLACE_SPLIT (Čestmír Kalina) [2024595] -- kabi: change RH_KABI_REPLACE_UNSAFE to RH_KABI_BROKEN_REPLACE (Čestmír Kalina) [2024595] -- kabi: introduce RH_KABI_ADD_MODIFIER (Čestmír Kalina) [2024595] -- kabi: Include kconfig.h (Čestmír Kalina) [2024595] -- kabi: macros for intentional kABI breakage (Čestmír Kalina) [2024595] -- kabi: fix the note about terminating semicolon (Čestmír Kalina) [2024595] -- kabi: introduce RH_KABI_HIDE_INCLUDE and RH_KABI_FAKE_INCLUDE (Čestmír Kalina) [2024595] - -* Wed Feb 02 2022 Fedora Kernel Team [5.17-0.rc2.20220202git9f7fb8de5d9b.83] -- spec: don't overwrite auto.conf with .config (Ondrej Mosnacek) - -* Sat Jan 29 2022 Fedora Kernel Team [5.17-0.rc1.20220129git169387e2aa29.80] -- New configs in drivers/crypto (Fedora Kernel Team) - -* Fri Jan 28 2022 Fedora Kernel Team [5.17-0.rc1.20220128git145d9b498fc8.79] -- Add test_hash to the mod-internal.list (Justin M. Forbes) -- configs: disable CONFIG_CRAMFS (Abhi Das) [2041184] - -* Thu Jan 27 2022 Fedora Kernel Team [5.17-0.rc1.20220127git626b2dda7651.78] -- spec: speed up "cp -r" when it overwrites existing files. (Denys Vlasenko) -- redhat: use centos x509.genkey file if building under centos (Herton R. Krzesinski) - -* Tue Jan 25 2022 Fedora Kernel Team [5.17-0.rc1.20220125gita08b41ab9e2e.76] -- objtool: check: give big enough buffer for pv_ops (Sergei Trofimovich) - -* Sat Jan 22 2022 Fedora Kernel Team [5.17-0.rc0.20220122git1c52283265a4.73] -- Revert "[redhat] Generate a crashkernel.default for each kernel build" (Coiby Xu) -- spec: make linux-firmware weak(er) dependency (Jan Stancek) -- rtw89: enable new driver rtw89 and device RTK8852AE (Íñigo Huguet) -- Config consolidation into common (Justin M. Forbes) - -* Thu Jan 20 2022 Fedora Kernel Team [5.17-0.rc0.20220120gitfa2e1ba3e9e3.71] -- Fixup merge in random.c (Justin M. Forbes) - -* Wed Jan 19 2022 Fedora Kernel Team [5.17-0.rc0.20220118gitfe81ba137ebc.69] -- lib/crypto: add prompts back to crypto libraries (Justin M. Forbes) -- Add packaged but empty /lib/modules//systemtap/ (Justin M. Forbes) -- filter-modules.sh.rhel: Add ntc_thermistor to singlemods (Prarit Bhargava) - -* Tue Jan 18 2022 Fedora Kernel Team [5.17-0.rc0.20220118gitfe81ba137ebc.68] -- Move CONFIG_SND_SOC_TLV320AIC31XX as it is now selected by CONFIG_SND_SOC_FSL_ASOC_CARD (Justin M. Forbes) - -* Fri Jan 14 2022 Fedora Kernel Team [5.17-0.rc0.20220114gitfb3b0673b7d5.64] -- Add dev_addr_lists_test to mod-internal.list (Justin M. Forbes) - -* Thu Jan 13 2022 Fedora Kernel Team [5.17-0.rc0.20220113git455e73a07f6e.63] -- configs/fedora: Enable CONFIG_NFC_PN532_UART for use PN532 NFC module (Ziqian SUN (Zamir)) - -* Wed Jan 12 2022 Fedora Kernel Team [5.17-0.rc0.20220112gitdaadb3bd0e8d.62] -- redhat: ignore ksamples and kselftests on the badfuncs rpminspect test (Herton R. Krzesinski) -- redhat: disable upstream check for rpminspect (Herton R. Krzesinski) - -* Tue Jan 11 2022 Fedora Kernel Team [5.17-0.rc0.20220111gitfe8152b38d3a.61] -- redhat: switch the vsyscall config to CONFIG_LEGACY_VSYSCALL_XONLY=y (Herton R. Krzesinski) [1876977] -- redhat: configs: increase CONFIG_DEBUG_KMEMLEAK_MEM_POOL_SIZE (Rafael Aquini) -- move CONFIG_STRICT_SIGALTSTACK_SIZE to the appropriate directory (David Arcari) -- redhat/configs: Enable CONFIG_DM_MULTIPATH_IOA for fedora (Benjamin Marzinski) -- redhat/configs: Enable CONFIG_DM_MULTIPATH_HST (Benjamin Marzinski) [2000835] -- redhat: Pull in openssl-devel as a build dependency correctly (Neal Gompa) [2034670] -- redhat/configs: Migrate ZRAM_DEF_* configs to common/ (Neal Gompa) -- redhat/configs: Enable CONFIG_CRYPTO_ZSTD (Neal Gompa) [2032758] -- Turn CONFIG_DEVMEM back off for aarch64 (Justin M. Forbes) -- Clean up excess text in Fedora config files (Justin M. Forbes) -- Fedora config updates for 5.16 (Justin M. Forbes) -- redhat/configs: enable CONFIG_INPUT_KEYBOARD for AARCH64 (Vitaly Kuznetsov) -- Fedora configs for 5.16 pt 1 (Justin M. Forbes) -- redhat/configs: NFS: disable UDP, insecure enctypes (Benjamin Coddington) [1952863] -- Update rebase-notes with dracut 5.17 information (Justin M. Forbes) -- redhat/configs: Enable CONFIG_CRYPTO_BLAKE2B (Neal Gompa) [2031547] -- Enable CONFIG_BPF_SYSCALL for zfcpdump (Jiri Olsa) -- Enable CONFIG_CIFS_SMB_DIRECT for ARK (Ronnie Sahlberg) -- mt76: enable new device MT7921E in CentOs/RHEL (Íñigo Huguet) [2004821] -- Disable CONFIG_DEBUG_PREEMPT on normal builds (Phil Auld) -- redhat/configs: Enable CONFIG_PCI_P2PDMA for ark (Myron Stowe) -- pci.h: Fix static include (Prarit Bhargava) -- Enable CONFIG_VFIO_NOIOMMU for Fedora (Justin M. Forbes) -- redhat/configs: enable CONFIG_NTB_NETDEV for ark (John W. Linville) -- drivers/pci/pci-driver.c: Fix if/ifdef typo (Prarit Bhargava) -- common: arm64: ensure all the required arm64 errata are enabled (Peter Robinson) -- kernel/rh_taint.c: Update to new messaging (Prarit Bhargava) [2019377] -- redhat/configs: enable CONFIG_AMD_PTDMA for ark (John W. Linville) -- redhat/configs: enable CONFIG_RD_ZSTD for rhel (Tao Liu) [2020132] -- fedora: build TEE as a module for all arches (Peter Robinson) -- common: build TRUSTED_KEYS in everywhere (Peter Robinson) -- redhat: make Patchlist.changelog generation conditional (Herton R. Krzesinski) -- redhat/configs: Add two new CONFIGs (Prarit Bhargava) -- redhat/configs: Remove dead CONFIG files (Prarit Bhargava) -- redhat/configs/evaluate_configs: Add find dead configs option (Prarit Bhargava) -- Add more rebase notes for Fedora 5.16 (Justin M. Forbes) -- Fedora: Feature: Retire wireless Extensions (Peter Robinson) -- fedora: arm: some SoC enablement pieces (Peter Robinson) -- fedora: arm: enable PCIE_ROCKCHIP_DW for rk35xx series (Peter Robinson) -- fedora: enable RTW89 802.11 WiFi driver (Peter Robinson) -- fedora: arm: Enable DRM_PANEL_EDP (Peter Robinson) -- fedora: sound: enable new sound drivers (Peter Robinson) -- redhat/configs: unset KEXEC_SIG for s390x zfcpdump (Coiby Xu) -- spec: Keep .BTF section in modules (Jiri Olsa) -- Fix up PREEMPT configs (Justin M. Forbes) -- New configs in drivers/media (Fedora Kernel Team) -- New configs in drivers/net/ethernet/litex (Fedora Kernel Team) -- spec: add bpf_testmod.ko to kselftests/bpf (Viktor Malik) -- New configs in drivers/net/wwan (Fedora Kernel Team) -- New configs in drivers/i2c (Fedora Kernel Team) -- redhat/docs/index.rst: Add local build information. (Prarit Bhargava) -- Fix up preempt configs (Justin M. Forbes) -- Turn on CONFIG_HID_NINTENDO for controller support (Dave Olsthoorn) -- Fedora: Enable MediaTek bluetooth pieces (Peter Robinson) -- Add rebase notes to check for PCI patches (Justin M. Forbes) -- redhat: configs: move CONFIG_ACCESSIBILITY from fedora to common (John W. Linville) -- Filter updates for hid-playstation on Fedora (Justin M. Forbes) -- Revert "Force DWARF4 because crash does not support DWARF5 yet" (Lianbo Jiang) -- Enable CONFIG_VIRT_DRIVERS for ARK (Vitaly Kuznetsov) -- redhat/configs: Enable Nitro Enclaves on aarch64 (Vitaly Kuznetsov) -- Enable e1000 in rhel9 as unsupported (Ken Cox) [2002344] -- Turn on COMMON_CLK_AXG_AUDIO for Fedora rhbz 2020481 (Justin M. Forbes) -- Fix up fedora config options from mismatch (Justin M. Forbes) -- Add nct6775 to filter-modules.sh.rhel (Justin M. Forbes) -- Enable PREEMPT_DYNAMIC for all but s390x (Justin M. Forbes) -- Add memcpy_kunit to mod-internal.list (Justin M. Forbes) -- New configs in fs/ksmbd (Fedora Kernel Team) -- Add nct6775 to Fedora filter-modules.sh (Justin M. Forbes) -- New configs in fs/ntfs3 (Fedora Kernel Team) -- Make CONFIG_IOMMU_DEFAULT_DMA_STRICT default for all but x86 (Justin M. Forbes) -- redhat/configs: enable KEXEC_IMAGE_VERIFY_SIG for RHEL (Coiby Xu) -- redhat/configs: enable KEXEC_SIG for aarch64 RHEL (Coiby Xu) [1994858] -- Fix up fedora and pending configs for PREEMPT to end mismatch (Justin M. Forbes) -- Enable binder for fedora (Justin M. Forbes) -- Reset RHEL_RELEASE for 5.16 (Justin M. Forbes) -- redhat: configs: Update configs for vmware (Kamal Heib) -- Fedora configs for 5.15 (Justin M. Forbes) -- redhat/kernel.spec.template: don't hardcode gcov arches (Jan Stancek) -- redhat/configs: create a separate config for gcov options (Jan Stancek) -- Update documentation with FAQ and update frequency (Don Zickus) -- Document force pull option for mirroring (Don Zickus) -- Ignore the rhel9 kabi files (Don Zickus) -- Remove legacy elrdy cruft (Don Zickus) -- redhat/configs/evaluate_configs: walk cfgvariants line by line (Jan Stancek) -- redhat/configs/evaluate_configs: insert EMPTY tags at correct place (Jan Stancek) -- redhat: make dist-srpm-gcov add to BUILDOPTS (Jan Stancek) -- Build CONFIG_SPI_PXA2XX as a module on x86 (Justin M. Forbes) -- redhat/configs: enable CONFIG_BCMGENET as module (Joel Savitz) -- Fedora config updates (Justin M. Forbes) -- Enable CONFIG_FAIL_SUNRPC for debug builds (Justin M. Forbes) -- fedora: Disable fbdev drivers and use simpledrm instead (Javier Martinez Canillas) -- spec: Don't fail spec build if ksamples fails (Jiri Olsa) -- Enable CONFIG_QCOM_SCM for arm (Justin M. Forbes) -- redhat: Disable clang's integrated assembler on ppc64le and s390x (Tom Stellard) -- redhat/configs: enable CONFIG_IMA_WRITE_POLICY (Bruno Meneguele) -- Fix dist-srpm-gcov (Don Zickus) -- redhat: configs: add CONFIG_NTB and related items (John W. Linville) -- Add kfence_test to mod-internal.list (Justin M. Forbes) -- Enable KUNIT tests for redhat kernel-modules-internal (Nico Pache) -- redhat: add *-matched meta packages to rpminspect emptyrpm config (Herton R. Krzesinski) -- Use common config for NODES_SHIFT (Mark Salter) -- redhat: fix typo and make the output more silent for dist-git sync (Herton R. Krzesinski) -- Fedora NTFS config updates (Justin M. Forbes) -- Fedora 5.15 configs part 1 (Justin M. Forbes) -- Fix ordering in genspec args (Justin M. Forbes) -- redhat/configs: Enable Hyper-V guests on ARM64 (Vitaly Kuznetsov) [2007430] -- redhat: configs: Enable CONFIG_THINKPAD_LMI (Hans de Goede) -- redhat/docs: update Koji link to avoid redirect (Joel Savitz) -- redhat: add support for different profiles with dist*-brew (Herton R. Krzesinski) -- redhat: configs: Disable xtables and ipset (Phil Sutter) [1945179] -- redhat: Add mark_driver_deprecated() (Phil Sutter) [1945179] -- Change s390x CONFIG_NODES_SHIFT from 4 to 1 (Justin M. Forbes) -- Build CRYPTO_SHA3_*_S390 inline for s390 zfcpdump (Justin M. Forbes) -- redhat: move the DIST variable setting to Makefile.variables (Herton R. Krzesinski) -- redhat/kernel.spec.template: Cleanup source numbering (Prarit Bhargava) -- redhat/kernel.spec.template: Reorganize RHEL and Fedora specific files (Prarit Bhargava) -- redhat/kernel.spec.template: Add include_fedora and include_rhel variables (Prarit Bhargava) -- redhat/Makefile: Make kernel-local global (Prarit Bhargava) -- redhat/Makefile: Use flavors file (Prarit Bhargava) -- Turn on CONFIG_CPU_FREQ_GOV_SCHEDUTIL for x86 (Justin M. Forbes) -- redhat/configs: Remove CONFIG_INFINIBAND_I40IW (Kamal Heib) -- cleanup CONFIG_X86_PLATFORM_DRIVERS_INTEL (David Arcari) -- redhat: rename usage of .rhel8git.mk to .rhpkg.mk (Herton R. Krzesinski) -- Manually add pending items that need to be set due to mismatch (Justin M. Forbes) -- Clean up pending common (Justin M. Forbes) -- redhat/configs: Enable CONFIG_BLK_CGROUP_IOLATENCY & CONFIG_BLK_CGROUP_FC_APPID (Waiman Long) [2006813] -- redhat: remove kernel.changelog-8.99 file (Herton R. Krzesinski) -- redhat/configs: enable CONFIG_SQUASHFS_ZSTD which is already enabled in Fedora 34 (Tao Liu) [1998953] -- redhat: bump RHEL_MAJOR and add the changelog file for it (Herton R. Krzesinski) -- redhat: add documentation about the os-build rebase process (Herton R. Krzesinski) -- redhat/configs: enable SYSTEM_BLACKLIST_KEYRING which is already enabled in rhel8 and Fedora 34 (Coiby Xu) -- Build kernel-doc for Fedora (Justin M. Forbes) -- x86_64: Enable Elkhart Lake Quadrature Encoder Peripheral support (Prarit Bhargava) -- Update CONFIG_WERROR to disabled as it can cause issue with out of tree modules. (Justin M. Forbes) -- Fixup IOMMU configs in pending so that configs are sane again (Justin M. Forbes) -- Some initial Fedora config items for 5.15 (Justin M. Forbes) -- arm64: use common CONFIG_MAX_ZONEORDER for arm kernel (Mark Salter) -- Create Makefile.variables for a single point of configuration change (Justin M. Forbes) -- rpmspec: drop traceevent files instead of just excluding them from files list (Herton R. Krzesinski) [1967640] -- redhat/config: Enablement of CONFIG_PAPR_SCM for PowerPC (Gustavo Walbon) [1962936] -- Attempt to fix Intel PMT code (David Arcari) -- CI: Enable realtime branch testing (Veronika Kabatova) -- CI: Enable realtime checks for c9s and RHEL9 (Veronika Kabatova) -- [fs] dax: mark tech preview (Bill O'Donnell) -- ark: wireless: enable all rtw88 pcie wirless variants (Peter Robinson) -- wireless: rtw88: move debug options to common/debug (Peter Robinson) -- fedora: minor PTP clock driver cleanups (Peter Robinson) -- common: x86: enable VMware PTP support on ark (Peter Robinson) -- [scsi] megaraid_sas: re-add certain pci-ids (Tomas Henzl) -- Disable liquidio driver on ark/rhel (Herton R. Krzesinski) [1993393] -- More Fedora config updates (Justin M. Forbes) -- Fedora config updates for 5.14 (Justin M. Forbes) -- CI: Rename ARK CI pipeline type (Veronika Kabatova) -- CI: Finish up c9s config (Veronika Kabatova) -- CI: Update ppc64le config (Veronika Kabatova) -- CI: use more templates (Veronika Kabatova) -- Filter updates for aarch64 (Justin M. Forbes) -- increase CONFIG_NODES_SHIFT for aarch64 (Chris von Recklinghausen) [1890304] -- redhat: configs: Enable CONFIG_WIRELESS_HOTKEY (Hans de Goede) -- redhat/configs: Update CONFIG_NVRAM (Desnes A. Nunes do Rosario) [1988254] -- common: serial: build in SERIAL_8250_LPSS for x86 (Peter Robinson) -- powerpc: enable CONFIG_FUNCTION_PROFILER (Diego Domingos) [1831065] -- crypto: rng - Override drivers/char/random in FIPS mode (Herbert Xu) -- random: Add hook to override device reads and getrandom(2) (Herbert Xu) -- redhat/configs: Disable Soft-RoCE driver (Kamal Heib) -- redhat/configs/evaluate_configs: Update help output (Prarit Bhargava) -- redhat/configs: Double MAX_LOCKDEP_CHAINS (Justin M. Forbes) -- fedora: configs: Fix WM5102 Kconfig (Hans de Goede) -- powerpc: enable CONFIG_POWER9_CPU (Diego Domingos) [1876436] -- redhat/configs: Fix CONFIG_VIRTIO_IOMMU to 'y' on aarch64 (Eric Auger) [1972795] -- filter-modules.sh: add more sound modules to filter (Jaroslav Kysela) -- redhat/configs: sound configuration cleanups and updates (Jaroslav Kysela) -- common: Update for CXL (Compute Express Link) configs (Peter Robinson) -- redhat: configs: disable CRYPTO_SM modules (Herton R. Krzesinski) [1990040] -- Remove fedora version of the LOCKDEP_BITS, we should use common (Justin M. Forbes) -- Re-enable sermouse for x86 (rhbz 1974002) (Justin M. Forbes) -- Fedora 5.14 configs round 1 (Justin M. Forbes) -- redhat: add gating configuration for centos stream/rhel9 (Herton R. Krzesinski) -- x86: configs: Enable CONFIG_TEST_FPU for debug kernels (Vitaly Kuznetsov) [1988384] -- redhat/configs: Move CHACHA and POLY1305 to core kernel to allow BIG_KEYS=y (root) [1983298] -- kernel.spec: fix build of samples/bpf (Jiri Benc) -- Enable OSNOISE_TRACER and TIMERLAT_TRACER (Jerome Marchand) [1979379] -- rpmspec: switch iio and gpio tools to use tools_make (Herton R. Krzesinski) [1956988] -- configs/process_configs.sh: Handle config items with no help text (Patrick Talbert) -- fedora: sound config updates for 5.14 (Peter Robinson) -- fedora: Only enable FSI drivers on POWER platform (Peter Robinson) -- The CONFIG_RAW_DRIVER has been removed from upstream (Peter Robinson) -- fedora: updates for 5.14 with a few disables for common from pending (Peter Robinson) -- fedora: migrate from MFD_TPS68470 -> INTEL_SKL_INT3472 (Peter Robinson) -- fedora: Remove STAGING_GASKET_FRAMEWORK (Peter Robinson) -- Fedora: move DRM_VMWGFX configs from ark -> common (Peter Robinson) -- fedora: arm: disabled unused FB drivers (Peter Robinson) -- fedora: don't enable FB_VIRTUAL (Peter Robinson) -- redhat/configs: Double MAX_LOCKDEP_ENTRIES (Waiman Long) [1940075] -- rpmspec: fix verbose output on kernel-devel installation (Herton R. Krzesinski) [1981406] -- Build Fedora x86s kernels with bytcr-wm5102 (Marius Hoch) -- Deleted redhat/configs/fedora/generic/x86/CONFIG_FB_HYPERV (Patrick Lang) -- rpmspec: correct the ghost initramfs attributes (Herton R. Krzesinski) [1977056] -- rpmspec: amend removal of depmod created files to include modules.builtin.alias.bin (Herton R. Krzesinski) [1977056] -- configs: remove duplicate CONFIG_DRM_HYPERV file (Patrick Talbert) -- CI: use common code for merge and release (Don Zickus) -- rpmspec: add release string to kernel doc directory name (Jan Stancek) -- redhat/configs: Add CONFIG_INTEL_PMT_CRASHLOG (Michael Petlan) [1880486] -- redhat/configs: Add CONFIG_INTEL_PMT_TELEMETRY (Michael Petlan) [1880486] -- redhat/configs: Add CONFIG_MFD_INTEL_PMT (Michael Petlan) [1880486] -- redhat/configs: enable CONFIG_BLK_DEV_ZONED (Ming Lei) [1638087] -- Add --with clang_lto option to build the kernel with Link Time Optimizations (Tom Stellard) -- common: disable DVB_AV7110 and associated pieces (Peter Robinson) -- Fix fedora-only config updates (Don Zickus) -- Fedor config update for new option (Justin M. Forbes) -- redhat/configs: Enable stmmac NIC for x86_64 (Mark Salter) -- all: hyperv: use the DRM driver rather than FB (Peter Robinson) -- all: hyperv: unify the Microsoft HyperV configs (Peter Robinson) -- all: VMWare: clean up VMWare configs (Peter Robinson) -- Update CONFIG_ARM_FFA_TRANSPORT (Patrick Talbert) -- CI: Handle all mirrors (Veronika Kabatova) -- Turn on CONFIG_STACKTRACE for s390x zfpcdump kernels (Justin M. Forbes) -- arm64: switch ark kernel to 4K pagesize (Mark Salter) -- Disable AMIGA_PARTITION and KARMA_PARTITION (Prarit Bhargava) [1802694] -- all: unify and cleanup i2c TPM2 modules (Peter Robinson) -- redhat/configs: Set CONFIG_VIRTIO_IOMMU on aarch64 (Eric Auger) [1972795] -- redhat/configs: Disable CONFIG_RT_GROUP_SCHED in rhel config (Phil Auld) -- redhat/configs: enable KEXEC_SIG which is already enabled in RHEL8 for s390x and x86_64 (Coiby Xu) [1976835] -- rpmspec: do not BuildRequires bpftool on noarch (Herton R. Krzesinski) -- redhat/configs: disable {IMA,EVM}_LOAD_X509 (Bruno Meneguele) [1977529] -- redhat: add secureboot CA certificate to trusted kernel keyring (Bruno Meneguele) -- redhat/configs: enable IMA_ARCH_POLICY for aarch64 and s390x (Bruno Meneguele) -- redhat/configs: Enable CONFIG_MLXBF_GIGE on aarch64 (Alaa Hleihel) [1858599] -- common: enable STRICT_MODULE_RWX everywhere (Peter Robinson) -- COMMON_CLK_STM32MP157_SCMI is bool and selects COMMON_CLK_SCMI (Justin M. Forbes) -- kernel.spec: Add kernel{,-debug}-devel-matched meta packages (Timothée Ravier) -- Turn off with_selftests for Fedora (Justin M. Forbes) -- Don't build bpftool on Fedora (Justin M. Forbes) -- Fix location of syscall scripts for kernel-devel (Justin M. Forbes) -- fedora: arm: Enable some i.MX8 options (Peter Robinson) -- Enable Landlock for Fedora (Justin M. Forbes) -- Filter update for Fedora aarch64 (Justin M. Forbes) -- rpmspec: only build debug meta packages where we build debug ones (Herton R. Krzesinski) -- rpmspec: do not BuildRequires bpftool on nobuildarches (Herton R. Krzesinski) -- redhat/configs: Consolidate CONFIG_HMC_DRV in the common s390x folder (Thomas Huth) [1976270] -- redhat/configs: Consolidate CONFIG_EXPOLINE_OFF in the common folder (Thomas Huth) [1976270] -- redhat/configs: Move CONFIG_HW_RANDOM_S390 into the s390x/ subfolder (Thomas Huth) [1976270] -- redhat/configs: Disable CONFIG_HOTPLUG_PCI_SHPC in the Fedora settings (Thomas Huth) [1976270] -- redhat/configs: Remove the non-existent CONFIG_NO_BOOTMEM switch (Thomas Huth) [1976270] -- redhat/configs: Compile the virtio-console as a module on s390x (Thomas Huth) [1976270] -- redhat/configs: Enable CONFIG_S390_CCW_IOMMU and CONFIG_VFIO_CCW for ARK, too (Thomas Huth) [1976270] -- Revert "Merge branch 'ec_fips' into 'os-build'" (Vladis Dronov) [1947240] -- Fix typos in fedora filters (Justin M. Forbes) -- More filtering for Fedora (Justin M. Forbes) -- Fix Fedora module filtering for spi-altera-dfl (Justin M. Forbes) -- Fedora 5.13 config updates (Justin M. Forbes) -- fedora: cleanup TCG_TIS_I2C_CR50 (Peter Robinson) -- fedora: drop duplicate configs (Peter Robinson) -- More Fedora config updates for 5.13 (Justin M. Forbes) -- redhat/configs: Enable needed drivers for BlueField SoC on aarch64 (Alaa Hleihel) [1858592 1858594 1858596] -- redhat: Rename mod-blacklist.sh to mod-denylist.sh (Prarit Bhargava) -- redhat/configs: enable CONFIG_NET_ACT_MPLS (Marcelo Ricardo Leitner) -- configs: Enable CONFIG_DEBUG_KERNEL for zfcpdump (Jiri Olsa) -- kernel.spec: Add support to use vmlinux.h (Don Zickus) -- spec: Add vmlinux.h to kernel-devel package (Jiri Olsa) -- Turn off DRM_XEN_FRONTEND for Fedora as we had DRM_XEN off already (Justin M. Forbes) -- Fedora 5.13 config updates pt 3 (Justin M. Forbes) -- all: enable ath11k wireless modules (Peter Robinson) -- all: Enable WWAN and associated MHI bus pieces (Peter Robinson) -- spec: Enable sefltests rpm build (Jiri Olsa) -- spec: Allow bpf selftest/samples to fail (Jiri Olsa) -- kvm: Add kvm_stat.service file and kvm_stat logrotate config to the tools (Jiri Benc) -- kernel.spec: Add missing source files to kernel-selftests-internal (Jiri Benc) -- kernel.spec: selftests: add net/forwarding to TARGETS list (Jiri Benc) -- kernel.spec: selftests: add build requirement on libmnl-devel (Jiri Benc) -- kernel.spec: add action.o to kernel-selftests-internal (Jiri Benc) -- kernel.spec: avoid building bpftool repeatedly (Jiri Benc) -- kernel.spec: selftests require python3 (Jiri Benc) -- kernel.spec: skip selftests that failed to build (Jiri Benc) -- kernel.spec: fix installation of bpf selftests (Jiri Benc) -- redhat: fix samples and selftests make options (Jiri Benc) -- kernel.spec: enable mptcp selftests for kernel-selftests-internal (Jiri Benc) -- kernel.spec: Do not export shared objects from libexecdir to RPM Provides (Jiri Benc) -- kernel.spec: add missing dependency for the which package (Jiri Benc) -- kernel.spec: add netfilter selftests to kernel-selftests-internal (Jiri Benc) -- kernel.spec: move slabinfo and page_owner_sort debuginfo to tools-debuginfo (Jiri Benc) -- kernel.spec: package and ship VM tools (Jiri Benc) -- configs: enable CONFIG_PAGE_OWNER (Jiri Benc) -- kernel.spec: add coreutils (Jiri Benc) -- kernel.spec: add netdevsim driver selftests to kernel-selftests-internal (Jiri Benc) -- redhat/Makefile: Clean out the --without flags from the baseonly rule (Jiri Benc) -- kernel.spec: Stop building unnecessary rpms for baseonly builds (Jiri Benc) -- kernel.spec: disable more kabi switches for gcov build (Jiri Benc) -- kernel.spec: Rename kabi-dw base (Jiri Benc) -- kernel.spec: Fix error messages during build of zfcpdump kernel (Jiri Benc) -- kernel.spec: perf: remove bpf examples (Jiri Benc) -- kernel.spec: selftests should not depend on modules-internal (Jiri Benc) -- kernel.spec: build samples (Jiri Benc) -- kernel.spec: tools: sync missing options with RHEL 8 (Jiri Benc) -- redhat/configs: nftables: Enable extra flowtable symbols (Phil Sutter) -- redhat/configs: Sync netfilter options with RHEL8 (Phil Sutter) -- Fedora 5.13 config updates pt 2 (Justin M. Forbes) -- Move CONFIG_ARCH_INTEL_SOCFPGA up a level for Fedora (Justin M. Forbes) -- fedora: enable the Rockchip rk3399 pcie drivers (Peter Robinson) -- Fedora 5.13 config updates pt 1 (Justin M. Forbes) -- Fix version requirement from opencsd-devel buildreq (Justin M. Forbes) -- configs/ark/s390: set CONFIG_MARCH_Z14 and CONFIG_TUNE_Z15 (Philipp Rudo) [1876435] -- configs/common/s390: Clean up CONFIG_{MARCH,TUNE}_Z* (Philipp Rudo) -- configs/process_configs.sh: make use of dummy-tools (Philipp Rudo) -- configs/common: disable CONFIG_INIT_STACK_ALL_{PATTERN,ZERO} (Philipp Rudo) -- configs/common/aarch64: disable CONFIG_RELR (Philipp Rudo) -- redhat/config: enable STMICRO nic for RHEL (Mark Salter) -- redhat/configs: Enable ARCH_TEGRA on RHEL (Mark Salter) -- redhat/configs: enable IMA_KEXEC for supported arches (Bruno Meneguele) -- redhat/configs: enable INTEGRITY_SIGNATURE to all arches (Bruno Meneguele) -- configs: enable CONFIG_LEDS_BRIGHTNESS_HW_CHANGED (Benjamin Tissoires) -- RHEL: disable io_uring support (Jeff Moyer) -- all: Changing CONFIG_UV_SYSFS to build uv_sysfs.ko as a loadable module. (Frank Ramsay) -- Enable NITRO_ENCLAVES on RHEL (Vitaly Kuznetsov) -- Update the Quick Start documentation (David Ward) -- redhat/configs: Set PVPANIC_MMIO for x86 and PVPANIC_PCI for aarch64 (Eric Auger) [1961178] -- bpf: Fix unprivileged_bpf_disabled setup (Jiri Olsa) -- Enable CONFIG_BPF_UNPRIV_DEFAULT_OFF (Jiri Olsa) -- configs/common/s390: disable CONFIG_QETH_{OSN,OSX} (Philipp Rudo) [1903201] -- nvme: nvme_mpath_init remove multipath check (Mike Snitzer) -- team: mark team driver as deprecated (Hangbin Liu) [1945477] -- Make CRYPTO_EC also builtin (Simo Sorce) [1947240] -- Do not hard-code a default value for DIST (David Ward) -- Override %%{debugbuildsenabled} if the --with-release option is used (David Ward) -- Improve comments in SPEC file, and move some option tests and macros (David Ward) -- configs: enable CONFIG_EXFAT_FS (Pavel Reichl) [1943423] -- Revert s390x/zfcpdump part of a9d179c40281 and ecbfddd98621 (Vladis Dronov) -- Embed crypto algos, modes and templates needed in the FIPS mode (Vladis Dronov) [1947240] -- configs: Add and enable CONFIG_HYPERV_TESTING for debug kernels (Mohammed Gamal) -- mm/cma: mark CMA on x86_64 tech preview and print RHEL-specific infos (David Hildenbrand) [1945002] -- configs: enable CONFIG_CMA on x86_64 in ARK (David Hildenbrand) [1945002] -- rpmspec: build debug-* meta-packages if debug builds are disabled (Herton R. Krzesinski) -- UIO: disable unused config options (Aristeu Rozanski) [1957819] -- ARK-config: Make amd_pinctrl module builtin (Hans de Goede) -- rpmspec: revert/drop content hash for kernel-headers (Herton R. Krzesinski) -- rpmspec: fix check that calls InitBuildVars (Herton R. Krzesinski) -- fedora: enable zonefs (Damien Le Moal) -- redhat: load specific ARCH keys to INTEGRITY_PLATFORM_KEYRING (Bruno Meneguele) -- redhat: enable INTEGRITY_TRUSTED_KEYRING across all variants (Bruno Meneguele) -- redhat: enable SYSTEM_BLACKLIST_KEYRING across all variants (Bruno Meneguele) -- redhat: enable INTEGRITY_ASYMMETRIC_KEYS across all variants (Bruno Meneguele) -- Remove unused boot loader specification files (David Ward) -- redhat/configs: Enable mlx5 IPsec and TLS offloads (Alaa Hleihel) [1869674 1957636] -- Force DWARF4 because crash does not support DWARF5 yet (Justin M. Forbes) -- common: disable Apple Silicon generally (Peter Robinson) -- cleanup Intel's FPGA configs (Peter Robinson) -- common: move PTP KVM support from ark to common (Peter Robinson) -- Enable CONFIG_DRM_AMDGPU_USERPTR for everyone (Justin M. Forbes) -- redhat: add initial rpminspect configuration (Herton R. Krzesinski) -- fedora: arm updates for 5.13 (Peter Robinson) -- fedora: Enable WWAN and associated MHI bits (Peter Robinson) -- Update CONFIG_MODPROBE_PATH to /usr/sbin (Justin Forbes) -- Fedora set modprobe path (Justin M. Forbes) -- Keep sctp and l2tp modules in modules-extra (Don Zickus) -- Fix ppc64le cross build packaging (Don Zickus) -- Fedora: Make amd_pinctrl module builtin (Hans de Goede) -- Keep CONFIG_KASAN_HW_TAGS off for aarch64 debug configs (Justin M. Forbes) -- New configs in drivers/bus (Fedora Kernel Team) -- RHEL: Don't build KVM PR module on ppc64 (David Gibson) [1930649] -- Flip CONFIG_USB_ROLE_SWITCH from m to y (Justin M. Forbes) -- Set valid options for CONFIG_FW_LOADER_USER_HELPER (Justin M. Forbes) -- Clean up CONFIG_FB_MODE_HELPERS (Justin M. Forbes) -- Turn off CONFIG_VFIO for the s390x zfcpdump kernel (Justin M. Forbes) -- Delete unused CONFIG_SND_SOC_MAX98390 pending-common (Justin M. Forbes) -- Update pending-common configs, preparing to set correctly (Justin M. Forbes) -- Update fedora filters for surface (Justin M. Forbes) -- Build CONFIG_CRYPTO_ECDSA inline for s390x zfcpdump (Justin M. Forbes) -- Replace "flavour" where "variant" is meant instead (David Ward) -- Drop the %%{variant} macro and fix --with-vanilla (David Ward) -- Fix syntax of %%kernel_variant_files (David Ward) -- Change description of --without-vdso-install to fix typo (David Ward) -- Config updates to work around mismatches (Justin M. Forbes) -- CONFIG_SND_SOC_FSL_ASOC_CARD selects CONFIG_MFD_WM8994 now (Justin M. Forbes) -- wireguard: disable in FIPS mode (Hangbin Liu) [1940794] -- Enable mtdram for fedora (rhbz 1955916) (Justin M. Forbes) -- Remove reference to bpf-helpers man page (Justin M. Forbes) -- Fedora: enable more modules for surface devices (Dave Olsthoorn) -- Fix Fedora config mismatch for CONFIG_FSL_ENETC_IERB (Justin M. Forbes) -- hardlink is in /usr/bin/ now (Justin M. Forbes) -- Ensure CONFIG_KVM_BOOK3S_64_PR stays on in Fedora, even if it is turned off in RHEL (Justin M. Forbes) -- Set date in package release from repository commit, not system clock (David Ward) -- Use a better upstream tarball filename for snapshots (David Ward) -- Don't create empty pending-common files on pending-fedora commits (Don Zickus) -- nvme: decouple basic ANA log page re-read support from native multipathing (Mike Snitzer) -- nvme: allow local retry and proper failover for REQ_FAILFAST_TRANSPORT (Mike Snitzer) -- nvme: Return BLK_STS_TARGET if the DNR bit is set (Mike Snitzer) -- Add redhat/configs/pending-common/generic/s390x/zfcpdump/CONFIG_NETFS_SUPPORT (Justin M. Forbes) -- Create ark-latest branch last for CI scripts (Don Zickus) -- Replace /usr/libexec/platform-python with /usr/bin/python3 (David Ward) -- Turn off ADI_AXI_ADC and AD9467 which now require CONFIG_OF (Justin M. Forbes) -- Export ark infrastructure files (Don Zickus) -- docs: Update docs to reflect newer workflow. (Don Zickus) -- Use upstream/master for merge-base with fallback to master (Don Zickus) -- Fedora: Turn off the SND_INTEL_BYT_PREFER_SOF option (Hans de Goede) -- filter-modules.sh.fedora: clean up "netprots" (Paul Bolle) -- filter-modules.sh.fedora: clean up "scsidrvs" (Paul Bolle) -- filter-*.sh.fedora: clean up "ethdrvs" (Paul Bolle) -- filter-*.sh.fedora: clean up "driverdirs" (Paul Bolle) -- filter-*.sh.fedora: remove incorrect entries (Paul Bolle) -- filter-*.sh.fedora: clean up "singlemods" (Paul Bolle) -- filter-modules.sh.fedora: drop unused list "iiodrvs" (Paul Bolle) -- Update mod-internal to fix depmod issue (Nico Pache) -- Turn on CONFIG_VDPA_SIM_NET (rhbz 1942343) (Justin M. Forbes) -- New configs in drivers/power (Fedora Kernel Team) -- Turn on CONFIG_NOUVEAU_DEBUG_PUSH for debug configs (Justin M. Forbes) -- Turn off KFENCE sampling by default for Fedora (Justin M. Forbes) -- Fedora config updates round 2 (Justin M. Forbes) -- New configs in drivers/soc (Jeremy Cline) -- filter-modules.sh: Fix copy/paste error 'input' (Paul Bolle) -- Update module filtering for 5.12 kernels (Justin M. Forbes) -- Fix genlog.py to ensure that comments retain "%%" characters. (Mark Mielke) -- New configs in drivers/leds (Fedora Kernel Team) -- Limit CONFIG_USB_CDNS_SUPPORT to x86_64 and arm in Fedora (David Ward) -- Fedora: Enable CHARGER_GPIO on aarch64 too (Peter Robinson) -- Fedora config updates (Justin M. Forbes) -- wireguard: mark as Tech Preview (Hangbin Liu) [1613522] -- configs: enable CONFIG_WIREGUARD in ARK (Hangbin Liu) [1613522] -- Remove duplicate configs acroos fedora, ark and common (Don Zickus) -- Combine duplicate configs across ark and fedora into common (Don Zickus) -- common/ark: cleanup and unify the parport configs (Peter Robinson) -- iommu/vt-d: enable INTEL_IDXD_SVM for both fedora and rhel (Jerry Snitselaar) -- REDHAT: coresight: etm4x: Disable coresight on HPE Apollo 70 (Jeremy Linton) -- configs/common/generic: disable CONFIG_SLAB_MERGE_DEFAULT (Rafael Aquini) -- Remove _legacy_common_support (Justin M. Forbes) -- redhat/mod-blacklist.sh: Fix floppy blacklisting (Hans de Goede) -- New configs in fs/pstore (CKI@GitLab) -- New configs in arch/powerpc (Fedora Kernel Team) -- configs: enable BPF LSM on Fedora and ARK (Ondrej Mosnacek) -- configs: clean up LSM configs (Ondrej Mosnacek) -- New configs in drivers/platform (CKI@GitLab) -- New configs in drivers/firmware (CKI@GitLab) -- New configs in drivers/mailbox (Fedora Kernel Team) -- New configs in drivers/net/phy (Justin M. Forbes) -- Update CONFIG_DM_MULTIPATH_IOA (Augusto Caringi) -- New configs in mm/Kconfig (CKI@GitLab) -- New configs in arch/powerpc (Jeremy Cline) -- New configs in arch/powerpc (Jeremy Cline) -- New configs in drivers/input (Fedora Kernel Team) -- New configs in net/bluetooth (Justin M. Forbes) -- New configs in drivers/clk (Fedora Kernel Team) -- New configs in init/Kconfig (Jeremy Cline) -- redhat: allow running fedora-configs and rh-configs targets outside of redhat/ (Herton R. Krzesinski) -- all: unify the disable of goldfish (android emulation platform) (Peter Robinson) -- common: minor cleanup/de-dupe of dma/dmabuf debug configs (Peter Robinson) -- common/ark: these drivers/arches were removed in 5.12 (Peter Robinson) -- Correct kernel-devel make prepare build for 5.12. (Paulo E. Castro) -- redhat: add initial support for centos stream dist-git sync on Makefiles (Herton R. Krzesinski) -- redhat/configs: Enable CONFIG_SCHED_STACK_END_CHECK for Fedora and ARK (Josh Poimboeuf) [1856174] -- CONFIG_VFIO now selects IOMMU_API instead of depending on it, causing several config mismatches for the zfcpdump kernel (Justin M. Forbes) -- Turn off weak-modules for Fedora (Justin M. Forbes) -- redhat: enable CONFIG_FW_LOADER_COMPRESS for ARK (Herton R. Krzesinski) [1939095] -- Fedora: filters: update to move dfl-emif to modules (Peter Robinson) -- drop duplicate DEVFREQ_GOV_SIMPLE_ONDEMAND config (Peter Robinson) -- efi: The EFI_VARS is legacy and now x86 only (Peter Robinson) -- common: enable RTC_SYSTOHC to supplement update_persistent_clock64 (Peter Robinson) -- generic: arm: enable SCMI for all options (Peter Robinson) -- fedora: the PCH_CAN driver is x86-32 only (Peter Robinson) -- common: disable legacy CAN device support (Peter Robinson) -- common: Enable Microchip MCP251x/MCP251xFD CAN controllers (Peter Robinson) -- common: Bosch MCAN support for Intel Elkhart Lake (Peter Robinson) -- common: enable CAN_PEAK_PCIEFD PCI-E driver (Peter Robinson) -- common: disable CAN_PEAK_PCIEC PCAN-ExpressCard (Peter Robinson) -- common: enable common CAN layer 2 protocols (Peter Robinson) -- ark: disable CAN_LEDS option (Peter Robinson) -- Fedora: Turn on SND_SOC_INTEL_SKYLAKE_HDAUDIO_CODEC option (Hans de Goede) -- Fedora: enable modules for surface devices (Dave Olsthoorn) -- Turn on SND_SOC_INTEL_SOUNDWIRE_SOF_MACH for Fedora again (Justin M. Forbes) -- common: fix WM8804 codec dependencies (Peter Robinson) -- Build SERIO_SERPORT as a module (Peter Robinson) -- input: touchscreen: move ELO and Wacom serial touchscreens to x86 (Peter Robinson) -- Sync serio touchscreens for non x86 architectures to the same as ARK (Peter Robinson) -- Only enable SERIO_LIBPS2 on x86 (Peter Robinson) -- Only enable PC keyboard controller and associated keyboard on x86 (Peter Robinson) -- Generic: Mouse: Tweak generic serial mouse options (Peter Robinson) -- Only enable PS2 Mouse options on x86 (Peter Robinson) -- Disable bluetooth highspeed by default (Peter Robinson) -- Fedora: A few more general updates for 5.12 window (Peter Robinson) -- Fedora: Updates for 5.12 merge window (Peter Robinson) -- Fedora: remove dead options that were removed upstream (Peter Robinson) -- redhat: remove CONFIG_DRM_PANEL_XINGBANGDA_XBD599 (Herton R. Krzesinski) -- New configs in arch/powerpc (Fedora Kernel Team) -- Turn on CONFIG_PPC_QUEUED_SPINLOCKS as it is default upstream now (Justin M. Forbes) -- Update pending-common configs to address new upstream config deps (Justin M. Forbes) -- rpmspec: ship gpio-watch.debug in the proper debuginfo package (Herton R. Krzesinski) -- Removed description text as a comment confuses the config generation (Justin M. Forbes) -- New configs in drivers/dma-buf (Jeremy Cline) -- Fedora: ARMv7: build for 16 CPUs. (Peter Robinson) -- Fedora: only enable DEBUG_HIGHMEM on debug kernels (Peter Robinson) -- process_configs.sh: fix find/xargs data flow (Ondrej Mosnacek) -- Fedora config update (Justin M. Forbes) -- fedora: minor arm sound config updates (Peter Robinson) -- Fix trailing white space in redhat/configs/fedora/generic/CONFIG_SND_INTEL_BYT_PREFER_SOF (Justin M. Forbes) -- Add a redhat/rebase-notes.txt file (Hans de Goede) -- Turn on SND_INTEL_BYT_PREFER_SOF for Fedora (Hans de Goede) -- CI: Drop MR ID from the name variable (Veronika Kabatova) -- redhat: add DUP and kpatch certificates to system trusted keys for RHEL build (Herton R. Krzesinski) -- The comments in CONFIG_USB_RTL8153_ECM actually turn off CONFIG_USB_RTL8152 (Justin M. Forbes) -- Update CKI pipeline project (Veronika Kabatova) -- Turn off additional KASAN options for Fedora (Justin M. Forbes) -- Rename the master branch to rawhide for Fedora (Justin M. Forbes) -- Makefile targets for packit integration (Ben Crocker) -- Turn off KASAN for rawhide debug builds (Justin M. Forbes) -- New configs in arch/arm64 (Justin Forbes) -- Remove deprecated Intel MIC config options (Peter Robinson) -- redhat: replace inline awk script with genlog.py call (Herton R. Krzesinski) -- redhat: add genlog.py script (Herton R. Krzesinski) -- kernel.spec.template - fix use_vdso usage (Ben Crocker) -- redhat: remove remaining references of CONFIG_RH_DISABLE_DEPRECATED (Herton R. Krzesinski) -- Turn off vdso_install for ppc (Justin M. Forbes) -- Remove bpf-helpers.7 from bpftool package (Jiri Olsa) -- New configs in lib/Kconfig.debug (Fedora Kernel Team) -- Turn off CONFIG_VIRTIO_CONSOLE for s390x zfcpdump (Justin M. Forbes) -- New configs in drivers/clk (Justin M. Forbes) -- Keep VIRTIO_CONSOLE on s390x available. (Jakub Čajka) -- New configs in lib/Kconfig.debug (Jeremy Cline) -- Fedora 5.11 config updates part 4 (Justin M. Forbes) -- Fedora 5.11 config updates part 3 (Justin M. Forbes) -- Fedora 5.11 config updates part 2 (Justin M. Forbes) -- Update internal (test) module list from RHEL-8 (Joe Lawrence) [1915073] -- Fix USB_XHCI_PCI regression (Justin M. Forbes) -- fedora: fixes for ARMv7 build issue by disabling HIGHPTE (Peter Robinson) -- all: s390x: Increase CONFIG_PCI_NR_FUNCTIONS to 512 (#1888735) (Dan Horák) -- Fedora 5.11 configs pt 1 (Justin M. Forbes) -- redhat: avoid conflict with mod-blacklist.sh and released_kernel defined (Herton R. Krzesinski) -- redhat: handle certificate files conditionally as done for src.rpm (Herton R. Krzesinski) -- specfile: add %%{?_smp_mflags} to "make headers_install" in tools/testing/selftests (Denys Vlasenko) -- specfile: add %%{?_smp_mflags} to "make samples/bpf/" (Denys Vlasenko) -- Run MR testing in CKI pipeline (Veronika Kabatova) -- Reword comment (Nicolas Chauvet) -- Add with_cross_arm conditional (Nicolas Chauvet) -- Redefines __strip if with_cross (Nicolas Chauvet) -- fedora: only enable ACPI_CONFIGFS, ACPI_CUSTOM_METHOD in debug kernels (Peter Robinson) -- fedora: User the same EFI_CUSTOM_SSDT_OVERLAYS as ARK (Peter Robinson) -- all: all arches/kernels enable the same DMI options (Peter Robinson) -- all: move SENSORS_ACPI_POWER to common/generic (Peter Robinson) -- fedora: PCIE_HISI_ERR is already in common (Peter Robinson) -- all: all ACPI platforms enable ATA_ACPI so move it to common (Peter Robinson) -- all: x86: move shared x86 acpi config options to generic (Peter Robinson) -- All: x86: Move ACPI_VIDEO to common/x86 (Peter Robinson) -- All: x86: Enable ACPI_DPTF (Intel DPTF) (Peter Robinson) -- All: enable ACPI_BGRT for all ACPI platforms. (Peter Robinson) -- All: Only build ACPI_EC_DEBUGFS for debug kernels (Peter Robinson) -- All: Disable Intel Classmate PC ACPI_CMPC option (Peter Robinson) -- cleanup: ACPI_PROCFS_POWER was removed upstream (Peter Robinson) -- All: ACPI: De-dupe the ACPI options that are the same across ark/fedora on x86/arm (Peter Robinson) -- Enable the vkms module in Fedora (Jeremy Cline) -- Fedora: arm updates for 5.11 and general cross Fedora cleanups (Peter Robinson) -- Add gcc-c++ to BuildRequires (Justin M. Forbes) -- Update CONFIG_KASAN_HW_TAGS (Justin M. Forbes) -- fedora: arm: move generic power off/reset to all arm (Peter Robinson) -- fedora: ARMv7: build in DEVFREQ_GOV_SIMPLE_ONDEMAND until I work out why it's changed (Peter Robinson) -- fedora: cleanup joystick_adc (Peter Robinson) -- fedora: update some display options (Peter Robinson) -- fedora: arm: enable TI PRU options (Peter Robinson) -- fedora: arm: minor exynos plaform updates (Peter Robinson) -- arm: SoC: disable Toshiba Visconti SoC (Peter Robinson) -- common: disable ARCH_BCM4908 (NFC) (Peter Robinson) -- fedora: minor arm config updates (Peter Robinson) -- fedora: enable Tegra 234 SoC (Peter Robinson) -- fedora: arm: enable new Hikey 3xx options (Peter Robinson) -- Fedora: USB updates (Peter Robinson) -- fedora: enable the GNSS receiver subsystem (Peter Robinson) -- Remove POWER_AVS as no longer upstream (Peter Robinson) -- Cleanup RESET_RASPBERRYPI (Peter Robinson) -- Cleanup GPIO_CDEV_V1 options. (Peter Robinson) -- fedora: arm crypto updates (Peter Robinson) -- CONFIG_KASAN_HW_TAGS for aarch64 (Justin M. Forbes) -- Fedora: cleanup PCMCIA configs, move to x86 (Peter Robinson) -- New configs in drivers/rtc (Fedora Kernel Team) -- redhat/configs: Enable CONFIG_GCC_PLUGIN_STRUCTLEAK_BYREF_ALL (Josh Poimboeuf) [1856176] -- redhat/configs: Enable CONFIG_GCC_PLUGIN_STRUCTLEAK (Josh Poimboeuf) [1856176] -- redhat/configs: Enable CONFIG_GCC_PLUGINS on ARK (Josh Poimboeuf) [1856176] -- redhat/configs: Enable CONFIG_KASAN on Fedora (Josh Poimboeuf) [1856176] -- New configs in init/Kconfig (Fedora Kernel Team) -- build_configs.sh: Fix syntax flagged by shellcheck (Ben Crocker) -- genspec.sh: Fix syntax flagged by shellcheck (Ben Crocker) -- mod-blacklist.sh: Fix syntax flagged by shellcheck (Ben Crocker) -- Enable Speakup accessibility driver (Justin M. Forbes) -- New configs in init/Kconfig (Fedora Kernel Team) -- Fix fedora config mismatch due to dep changes (Justin M. Forbes) -- New configs in drivers/crypto (Jeremy Cline) -- Remove duplicate ENERGY_MODEL configs (Peter Robinson) -- This is selected by PCIE_QCOM so must match (Justin M. Forbes) -- drop unused BACKLIGHT_GENERIC (Peter Robinson) -- Remove cp instruction already handled in instruction below. (Paulo E. Castro) -- Add all the dependencies gleaned from running `make prepare` on a bloated devel kernel. (Paulo E. Castro) -- Add tools to path mangling script. (Paulo E. Castro) -- Remove duplicate cp statement which is also not specific to x86. (Paulo E. Castro) -- Correct orc_types failure whilst running `make prepare` https://bugzilla.redhat.com/show_bug.cgi?id=1882854 (Paulo E. Castro) -- redhat: ark: enable CONFIG_IKHEADERS (Jiri Olsa) -- Add missing '$' sign to (GIT) in redhat/Makefile (Augusto Caringi) -- Remove filterdiff and use native git instead (Don Zickus) -- New configs in net/sched (Justin M. Forbes) -- New configs in drivers/mfd (CKI@GitLab) -- New configs in drivers/mfd (Fedora Kernel Team) -- New configs in drivers/firmware (Fedora Kernel Team) -- Temporarily backout parallel xz script (Justin M. Forbes) -- redhat: explicitly disable CONFIG_IMA_APPRAISE_SIGNED_INIT (Bruno Meneguele) -- redhat: enable CONFIG_EVM_LOAD_X509 on ARK (Bruno Meneguele) -- redhat: enable CONFIG_EVM_ATTR_FSUUID on ARK (Bruno Meneguele) -- redhat: enable CONFIG_EVM in all arches and flavors (Bruno Meneguele) -- redhat: enable CONFIG_IMA_LOAD_X509 on ARK (Bruno Meneguele) -- redhat: set CONFIG_IMA_DEFAULT_HASH to SHA256 (Bruno Meneguele) -- redhat: enable CONFIG_IMA_SECURE_AND_OR_TRUSTED_BOOT (Bruno Meneguele) -- redhat: enable CONFIG_IMA_READ_POLICY on ARK (Bruno Meneguele) -- redhat: set default IMA template for all ARK arches (Bruno Meneguele) -- redhat: enable CONFIG_IMA_DEFAULT_HASH_SHA256 for all flavors (Bruno Meneguele) -- redhat: disable CONFIG_IMA_DEFAULT_HASH_SHA1 (Bruno Meneguele) -- redhat: enable CONFIG_IMA_ARCH_POLICY for ppc and x86 (Bruno Meneguele) -- redhat: enable CONFIG_IMA_APPRAISE_MODSIG (Bruno Meneguele) -- redhat: enable CONFIG_IMA_APPRAISE_BOOTPARAM (Bruno Meneguele) -- redhat: enable CONFIG_IMA_APPRAISE (Bruno Meneguele) -- redhat: enable CONFIG_INTEGRITY for aarch64 (Bruno Meneguele) -- kernel: Update some missing KASAN/KCSAN options (Jeremy Linton) -- kernel: Enable coresight on aarch64 (Jeremy Linton) -- Update CONFIG_INET6_ESPINTCP (Justin Forbes) -- New configs in net/ipv6 (Justin M. Forbes) -- fedora: move CONFIG_RTC_NVMEM options from ark to common (Peter Robinson) -- configs: Enable CONFIG_DEBUG_INFO_BTF (Don Zickus) -- fedora: some minor arm audio config tweaks (Peter Robinson) -- Ship xpad with default modules on Fedora and RHEL (Bastien Nocera) -- Fedora: Only enable legacy serial/game port joysticks on x86 (Peter Robinson) -- Fedora: Enable the options required for the Librem 5 Phone (Peter Robinson) -- Fedora config update (Justin M. Forbes) -- Fedora config change because CONFIG_FSL_DPAA2_ETH now selects CONFIG_FSL_XGMAC_MDIO (Justin M. Forbes) -- redhat: generic enable CONFIG_INET_MPTCP_DIAG (Davide Caratti) -- Fedora config update (Justin M. Forbes) -- Enable NANDSIM for Fedora (Justin M. Forbes) -- Re-enable CONFIG_ACPI_TABLE_UPGRADE for Fedora since upstream disables this if secureboot is active (Justin M. Forbes) -- Ath11k related config updates (Justin M. Forbes) -- Fedora config updates for ath11k (Justin M. Forbes) -- Turn on ATH11K for Fedora (Justin M. Forbes) -- redhat: enable CONFIG_INTEL_IOMMU_SVM (Jerry Snitselaar) -- More Fedora config fixes (Justin M. Forbes) -- Fedora 5.10 config updates (Justin M. Forbes) -- Fedora 5.10 configs round 1 (Justin M. Forbes) -- Fedora config updates (Justin M. Forbes) -- Allow kernel-tools to build without selftests (Don Zickus) -- Allow building of kernel-tools standalone (Don Zickus) -- redhat: ark: disable CONFIG_NET_ACT_CTINFO (Davide Caratti) -- redhat: ark: disable CONFIG_NET_SCH_TEQL (Davide Caratti) -- redhat: ark: disable CONFIG_NET_SCH_SFB (Davide Caratti) -- redhat: ark: disable CONFIG_NET_SCH_QFQ (Davide Caratti) -- redhat: ark: disable CONFIG_NET_SCH_PLUG (Davide Caratti) -- redhat: ark: disable CONFIG_NET_SCH_PIE (Davide Caratti) -- redhat: ark: disable CONFIG_NET_SCH_HHF (Davide Caratti) -- redhat: ark: disable CONFIG_NET_SCH_DSMARK (Davide Caratti) -- redhat: ark: disable CONFIG_NET_SCH_DRR (Davide Caratti) -- redhat: ark: disable CONFIG_NET_SCH_CODEL (Davide Caratti) -- redhat: ark: disable CONFIG_NET_SCH_CHOKE (Davide Caratti) -- redhat: ark: disable CONFIG_NET_SCH_CBQ (Davide Caratti) -- redhat: ark: disable CONFIG_NET_SCH_ATM (Davide Caratti) -- redhat: ark: disable CONFIG_NET_EMATCH and sub-targets (Davide Caratti) -- redhat: ark: disable CONFIG_NET_CLS_TCINDEX (Davide Caratti) -- redhat: ark: disable CONFIG_NET_CLS_RSVP6 (Davide Caratti) -- redhat: ark: disable CONFIG_NET_CLS_RSVP (Davide Caratti) -- redhat: ark: disable CONFIG_NET_CLS_ROUTE4 (Davide Caratti) -- redhat: ark: disable CONFIG_NET_CLS_BASIC (Davide Caratti) -- redhat: ark: disable CONFIG_NET_ACT_SKBMOD (Davide Caratti) -- redhat: ark: disable CONFIG_NET_ACT_SIMP (Davide Caratti) -- redhat: ark: disable CONFIG_NET_ACT_NAT (Davide Caratti) -- arm64/defconfig: Enable CONFIG_KEXEC_FILE (Bhupesh Sharma) [1821565] -- redhat/configs: Cleanup CONFIG_CRYPTO_SHA512 (Prarit Bhargava) -- New configs in drivers/mfd (Fedora Kernel Team) -- Fix LTO issues with kernel-tools (Don Zickus) -- Point pathfix to the new location for gen_compile_commands.py (Justin M. Forbes) -- configs: Disable CONFIG_SECURITY_SELINUX_DISABLE (Ondrej Mosnacek) -- [Automatic] Handle config dependency changes (Don Zickus) -- configs/iommu: Add config comment to empty CONFIG_SUN50I_IOMMU file (Jerry Snitselaar) -- New configs in kernel/trace (Fedora Kernel Team) -- Fix Fedora config locations (Justin M. Forbes) -- Fedora config updates (Justin M. Forbes) -- configs: enable CONFIG_CRYPTO_CTS=y so cts(cbc(aes)) is available in FIPS mode (Vladis Dronov) [1855161] -- Partial revert: Add master merge check (Don Zickus) -- Update Maintainers doc to reflect workflow changes (Don Zickus) -- WIP: redhat/docs: Update documentation for single branch workflow (Prarit Bhargava) -- Add CONFIG_ARM64_MTE which is not picked up by the config scripts for some reason (Justin M. Forbes) -- Disable Speakup synth DECEXT (Justin M. Forbes) -- Enable Speakup for Fedora since it is out of staging (Justin M. Forbes) -- Modify patchlist changelog output (Don Zickus) -- process_configs.sh: Fix syntax flagged by shellcheck (Ben Crocker) -- generate_all_configs.sh: Fix syntax flagged by shellcheck (Ben Crocker) -- redhat/self-test: Initial commit (Ben Crocker) -- Fixes "acpi: prefer booting with ACPI over DTS" to be RHEL only (Peter Robinson) -- arch/x86: Remove vendor specific CPU ID checks (Prarit Bhargava) -- redhat: Replace hardware.redhat.com link in Unsupported message (Prarit Bhargava) [1810301] -- x86: Fix compile issues with rh_check_supported() (Don Zickus) -- KEYS: Make use of platform keyring for module signature verify (Robert Holmes) -- Input: rmi4 - remove the need for artificial IRQ in case of HID (Benjamin Tissoires) -- ARM: tegra: usb no reset (Peter Robinson) -- arm: make CONFIG_HIGHPTE optional without CONFIG_EXPERT (Jon Masters) -- redhat: rh_kabi: deduplication friendly structs (Jiri Benc) -- redhat: rh_kabi add a comment with warning about RH_KABI_EXCLUDE usage (Jiri Benc) -- redhat: rh_kabi: introduce RH_KABI_EXTEND_WITH_SIZE (Jiri Benc) -- redhat: rh_kabi: Indirect EXTEND macros so nesting of other macros will resolve. (Don Dutile) -- redhat: rh_kabi: Fix RH_KABI_SET_SIZE to use dereference operator (Tony Camuso) -- redhat: rh_kabi: Add macros to size and extend structs (Prarit Bhargava) -- Removing Obsolete hba pci-ids from rhel8 (Dick Kennedy) -- mptsas: pci-id table changes (Laura Abbott) -- mptsas: Taint kernel if mptsas is loaded (Laura Abbott) -- mptspi: pci-id table changes (Laura Abbott) -- qla2xxx: Remove PCI IDs of deprecated adapter (Jeremy Cline) -- be2iscsi: remove unsupported device IDs (Chris Leech) -- mptspi: Taint kernel if mptspi is loaded (Laura Abbott) -- hpsa: remove old cciss-based smartarray pci ids (Joseph Szczypek) -- qla4xxx: Remove deprecated PCI IDs from RHEL 8 (Chad Dupuis) -- aacraid: Remove depreciated device and vendor PCI id's (Raghava Aditya Renukunta) -- megaraid_sas: remove deprecated pci-ids (Tomas Henzl) -- mpt*: remove certain deprecated pci-ids (Jeremy Cline) -- kernel: add SUPPORT_REMOVED kernel taint (Tomas Henzl) -- Rename RH_DISABLE_DEPRECATED to RHEL_DIFFERENCES (Don Zickus) -- Add option of 13 for FORCE_MAX_ZONEORDER (Peter Robinson) -- s390: Lock down the kernel when the IPL secure flag is set (Jeremy Cline) -- efi: Lock down the kernel if booted in secure boot mode (David Howells) -- efi: Add an EFI_SECURE_BOOT flag to indicate secure boot mode (David Howells) -- security: lockdown: expose a hook to lock the kernel down (Jeremy Cline) -- Make get_cert_list() use efi_status_to_str() to print error messages. (Peter Jones) -- Add efi_status_to_str() and rework efi_status_to_err(). (Peter Jones) -- Add support for deprecating processors (Laura Abbott) [1565717 1595918 1609604 1610493] -- arm: aarch64: Drop the EXPERT setting from ARM64_FORCE_52BIT (Jeremy Cline) -- iommu/arm-smmu: workaround DMA mode issues (Laura Abbott) -- rh_kabi: introduce RH_KABI_EXCLUDE (Jakub Racek) -- ipmi: do not configure ipmi for HPE m400 (Laura Abbott) [1670017] -- kABI: Add generic kABI macros to use for kABI workarounds (Myron Stowe) [1546831] -- add pci_hw_vendor_status() (Maurizio Lombardi) -- ahci: thunderx2: Fix for errata that affects stop engine (Robert Richter) -- Vulcan: AHCI PCI bar fix for Broadcom Vulcan early silicon (Robert Richter) -- bpf: set unprivileged_bpf_disabled to 1 by default, add a boot parameter (Eugene Syromiatnikov) [1561171] -- add Red Hat-specific taint flags (Eugene Syromiatnikov) [1559877] -- tags.sh: Ignore redhat/rpm (Jeremy Cline) -- put RHEL info into generated headers (Laura Abbott) [1663728] -- acpi: prefer booting with ACPI over DTS (Mark Salter) [1576869] -- aarch64: acpi scan: Fix regression related to X-Gene UARTs (Mark Salter) [1519554] -- ACPI / irq: Workaround firmware issue on X-Gene based m400 (Mark Salter) [1519554] -- modules: add rhelversion MODULE_INFO tag (Laura Abbott) -- ACPI: APEI: arm64: Ignore broken HPE moonshot APEI support (Al Stone) [1518076] -- Add Red Hat tainting (Laura Abbott) [1565704] -- Introduce CONFIG_RH_DISABLE_DEPRECATED (Laura Abbott) -- Stop merging ark-patches for release (Don Zickus) -- Fix path location for ark-update-configs.sh (Don Zickus) -- Combine Red Hat patches into single patch (Don Zickus) -- New configs in drivers/misc (Jeremy Cline) -- New configs in drivers/net/wireless (Justin M. Forbes) -- New configs in drivers/phy (Fedora Kernel Team) -- New configs in drivers/tty (Fedora Kernel Team) -- Set SquashFS decompression options for all flavors to match RHEL (Bohdan Khomutskyi) -- configs: Enable CONFIG_ENERGY_MODEL (Phil Auld) -- New configs in drivers/pinctrl (Fedora Kernel Team) -- Update CONFIG_THERMAL_NETLINK (Justin Forbes) -- Separate merge-upstream and release stages (Don Zickus) -- Re-enable CONFIG_IR_SERIAL on Fedora (Prarit Bhargava) -- Create Patchlist.changelog file (Don Zickus) -- Filter out upstream commits from changelog (Don Zickus) -- Merge Upstream script fixes (Don Zickus) -- kernel.spec: Remove kernel-keys directory on rpm erase (Prarit Bhargava) -- Add mlx5_vdpa to module filter for Fedora (Justin M. Forbes) -- Add python3-sphinx_rtd_theme buildreq for docs (Justin M. Forbes) -- redhat/configs/process_configs.sh: Remove *.config.orig files (Prarit Bhargava) -- redhat/configs/process_configs.sh: Add process_configs_known_broken flag (Prarit Bhargava) -- redhat/Makefile: Fix '*-configs' targets (Prarit Bhargava) -- dist-merge-upstream: Checkout known branch for ci scripts (Don Zickus) -- kernel.spec: don't override upstream compiler flags for ppc64le (Dan Horák) -- Fedora config updates (Justin M. Forbes) -- Fedora confi gupdate (Justin M. Forbes) -- mod-sign.sh: Fix syntax flagged by shellcheck (Ben Crocker) -- Swap how ark-latest is built (Don Zickus) -- Add extra version bump to os-build branch (Don Zickus) -- dist-release: Avoid needless version bump. (Don Zickus) -- Add dist-fedora-release target (Don Zickus) -- Remove redundant code in dist-release (Don Zickus) -- Makefile.common rename TAG to _TAG (Don Zickus) -- Fedora config change (Justin M. Forbes) -- Fedora filter update (Justin M. Forbes) -- Config update for Fedora (Justin M. Forbes) -- enable PROTECTED_VIRTUALIZATION_GUEST for all s390x kernels (Dan Horák) -- redhat: ark: enable CONFIG_NET_SCH_TAPRIO (Davide Caratti) -- redhat: ark: enable CONFIG_NET_SCH_ETF (Davide Caratti) -- More Fedora config updates (Justin M. Forbes) -- New config deps (Justin M. Forbes) -- Fedora config updates (Justin M. Forbes) -- First half of config updates for Fedora (Justin M. Forbes) -- Updates for Fedora arm architectures for the 5.9 window (Peter Robinson) -- Merge 5.9 config changes from Peter Robinson (Justin M. Forbes) -- Add config options that only show up when we prep on arm (Justin M. Forbes) -- Config updates for Fedora (Justin M. Forbes) -- fedora: enable enery model (Peter Robinson) -- Use the configs/generic config for SND_HDA_INTEL everywhere (Peter Robinson) -- Enable ZSTD compression algorithm on all kernels (Peter Robinson) -- Enable ARM_SMCCC_SOC_ID on all aarch64 kernels (Peter Robinson) -- iio: enable LTR-559 light and proximity sensor (Peter Robinson) -- iio: chemical: enable some popular chemical and partical sensors (Peter Robinson) -- More mismatches (Justin M. Forbes) -- Fedora config change due to deps (Justin M. Forbes) -- CONFIG_SND_SOC_MAX98390 is now selected by SND_SOC_INTEL_DA7219_MAX98357A_GENERIC (Justin M. Forbes) -- Config change required for build part 2 (Justin M. Forbes) -- Config change required for build (Justin M. Forbes) -- Fedora config update (Justin M. Forbes) -- Add ability to sync upstream through Makefile (Don Zickus) -- Add master merge check (Don Zickus) -- Replace hardcoded values 'os-build' and project id with variables (Don Zickus) -- redhat/Makefile.common: Fix MARKER (Prarit Bhargava) -- gitattributes: Remove unnecesary export restrictions (Prarit Bhargava) -- Add new certs for dual signing with boothole (Justin M. Forbes) -- Update secureboot signing for dual keys (Justin M. Forbes) -- fedora: enable LEDS_SGM3140 for arm configs (Peter Robinson) -- Enable CONFIG_DM_VERITY_VERIFY_ROOTHASH_SIG (Justin M. Forbes) -- redhat/configs: Fix common CONFIGs (Prarit Bhargava) -- redhat/configs: General CONFIG cleanups (Prarit Bhargava) -- redhat/configs: Update & generalize evaluate_configs (Prarit Bhargava) -- fedora: arm: Update some meson config options (Peter Robinson) -- redhat/docs: Add Fedora RPM tagging date (Prarit Bhargava) -- Update config for renamed panel driver. (Peter Robinson) -- Enable SERIAL_SC16IS7XX for SPI interfaces (Peter Robinson) -- s390x-zfcpdump: Handle missing Module.symvers file (Don Zickus) -- Fedora config updates (Justin M. Forbes) -- redhat/configs: Add .tmp files to .gitignore (Prarit Bhargava) -- disable uncommon TCP congestion control algorithms (Davide Caratti) -- Add new bpf man pages (Justin M. Forbes) -- Add default option for CONFIG_ARM64_BTI_KERNEL to pending-common so that eln kernels build (Justin M. Forbes) -- redhat/Makefile: Add fedora-configs and rh-configs make targets (Prarit Bhargava) -- redhat/configs: Use SHA512 for module signing (Prarit Bhargava) -- genspec.sh: 'touch' empty Patchlist file for single tarball (Don Zickus) -- Fedora config update for rc1 (Justin M. Forbes) -- Fedora config updates (Justin M. Forbes) -- Fedora config updates (Justin M. Forbes) -- redhat/Makefile.common: fix RPMKSUBLEVEL condition (Ondrej Mosnacek) -- redhat/Makefile: silence KABI tar output (Ondrej Mosnacek) -- One more Fedora config update (Justin M. Forbes) -- Fedora config updates (Justin M. Forbes) -- Fix PATCHLEVEL for merge window (Justin M. Forbes) -- Change ark CONFIG_COMMON_CLK to yes, it is selected already by other options (Justin M. Forbes) -- Fedora config updates (Justin M. Forbes) -- Fedora config updates (Justin M. Forbes) -- Fedora config updates (Justin M. Forbes) -- More module filtering for Fedora (Justin M. Forbes) -- Update filters for rnbd in Fedora (Justin M. Forbes) -- Fedora config updates (Justin M. Forbes) -- Fix up module filtering for 5.8 (Justin M. Forbes) -- Fedora config updates (Justin M. Forbes) -- More Fedora config work (Justin M. Forbes) -- RTW88BE and CE have been extracted to their own modules (Justin M. Forbes) -- Set CONFIG_BLK_INLINE_ENCRYPTION_FALLBACK for Fedora (Justin M. Forbes) -- Fedora config updates (Justin M. Forbes) -- Arm64 Use Branch Target Identification for kernel (Justin M. Forbes) -- Change value of CONFIG_SECURITY_SELINUX_CHECKREQPROT_VALUE (Justin M. Forbes) -- Fedora config updates (Justin M. Forbes) -- Fix configs for Fedora (Justin M. Forbes) -- Add zero-commit to format-patch options (Justin M. Forbes) -- Copy Makefile.rhelver as a source file rather than a patch (Jeremy Cline) -- Move the sed to clear the patch templating outside of conditionals (Justin M. Forbes) -- Match template format in kernel.spec.template (Justin M. Forbes) -- Break out the Patches into individual files for dist-git (Justin M. Forbes) -- Break the Red Hat patch into individual commits (Jeremy Cline) -- Fix update_scripts.sh unselective pattern sub (David Howells) -- Add cec to the filter overrides (Justin M. Forbes) -- Add overrides to filter-modules.sh (Justin M. Forbes) -- redhat/configs: Enable CONFIG_SMC91X and disable CONFIG_SMC911X (Prarit Bhargava) [1722136] -- Include bpftool-struct_ops man page in the bpftool package (Jeremy Cline) -- Add sharedbuffer_configuration.py to the pathfix.py script (Jeremy Cline) -- Use __make macro instead of make (Tom Stellard) -- Sign off generated configuration patches (Jeremy Cline) -- Drop the static path configuration for the Sphinx docs (Jeremy Cline) -- redhat: Add dummy-module kernel module (Prarit Bhargava) -- redhat: enable CONFIG_LWTUNNEL_BPF (Jiri Benc) -- Remove typoed config file aarch64CONFIG_SM_GCC_8150 (Justin M. Forbes) -- Add Documentation back to kernel-devel as it has Kconfig now (Justin M. Forbes) -- Copy distro files rather than moving them (Jeremy Cline) -- kernel.spec: fix 'make scripts' for kernel-devel package (Brian Masney) -- Makefile: correct help text for dist-cross--rpms (Brian Masney) -- redhat/Makefile: Fix RHEL8 python warning (Prarit Bhargava) -- redhat: Change Makefile target names to dist- (Prarit Bhargava) -- configs: Disable Serial IR driver (Prarit Bhargava) -- Fix "multiple %%files for package kernel-tools" (Pablo Greco) -- Introduce a Sphinx documentation project (Jeremy Cline) -- Build ARK against ELN (Don Zickus) -- Drop the requirement to have a remote called linus (Jeremy Cline) -- Rename 'internal' branch to 'os-build' (Don Zickus) -- Only include open merge requests with "Include in Releases" label (Jeremy Cline) -- Package gpio-watch in kernel-tools (Jeremy Cline) -- Exit non-zero if the tag already exists for a release (Jeremy Cline) -- Adjust the changelog update script to not push anything (Jeremy Cline) -- Drop --target noarch from the rh-rpms make target (Jeremy Cline) -- Add a script to generate release tags and branches (Jeremy Cline) -- Set CONFIG_VDPA for fedora (Justin M. Forbes) -- Add a README to the dist-git repository (Jeremy Cline) -- Provide defaults in ark-rebase-patches.sh (Jeremy Cline) -- Default ark-rebase-patches.sh to not report issues (Jeremy Cline) -- Drop DIST from release commits and tags (Jeremy Cline) -- Place the buildid before the dist in the release (Jeremy Cline) -- Sync up with Fedora arm configuration prior to merging (Jeremy Cline) -- Disable CONFIG_PROTECTED_VIRTUALIZATION_GUEST for zfcpdump (Jeremy Cline) -- Add RHMAINTAINERS file and supporting conf (Don Zickus) -- Add a script to test if all commits are signed off (Jeremy Cline) -- Fix make rh-configs-arch (Don Zickus) -- Drop RH_FEDORA in favor of the now-merged RHEL_DIFFERENCES (Jeremy Cline) -- Sync up Fedora configs from the first week of the merge window (Jeremy Cline) -- Migrate blacklisting floppy.ko to mod-blacklist.sh (Don Zickus) -- kernel packaging: Combine mod-blacklist.sh and mod-extra-blacklist.sh (Don Zickus) -- kernel packaging: Fix extra namespace collision (Don Zickus) -- mod-extra.sh: Rename to mod-blacklist.sh (Don Zickus) -- mod-extra.sh: Make file generic (Don Zickus) -- Fix a painfully obvious YAML syntax error in .gitlab-ci.yml (Jeremy Cline) -- Add in armv7hl kernel header support (Don Zickus) -- Disable all BuildKernel commands when only building headers (Don Zickus) -- Drop any gitlab-ci patches from ark-patches (Jeremy Cline) -- Build the srpm for internal branch CI using the vanilla tree (Jeremy Cline) -- Pull in the latest ARM configurations for Fedora (Jeremy Cline) -- Fix xz memory usage issue (Neil Horman) -- Use ark-latest instead of master for update script (Jeremy Cline) -- Move the CI jobs back into the ARK repository (Jeremy Cline) -- Sync up ARK's Fedora config with the dist-git repository (Jeremy Cline) -- Pull in the latest configuration changes from Fedora (Jeremy Cline) -- configs: enable CONFIG_NET_SCH_CBS (Marcelo Ricardo Leitner) -- Drop configuration options in fedora/ that no longer exist (Jeremy Cline) -- Set RH_FEDORA for ARK and Fedora (Jeremy Cline) -- redhat/kernel.spec: Include the release in the kernel COPYING file (Jeremy Cline) -- redhat/kernel.spec: add scripts/jobserver-exec to py3_shbang_opts list (Jeremy Cline) -- redhat/kernel.spec: package bpftool-gen man page (Jeremy Cline) -- distgit-changelog: handle multiple y-stream BZ numbers (Bruno Meneguele) -- redhat/kernel.spec: remove all inline comments (Bruno Meneguele) -- redhat/genspec: awk unknown whitespace regex pattern (Bruno Meneguele) -- Improve the readability of gen_config_patches.sh (Jeremy Cline) -- Fix some awkward edge cases in gen_config_patches.sh (Jeremy Cline) -- Update the CI environment to use Fedora 31 (Jeremy Cline) -- redhat: drop whitespace from with_gcov macro (Jan Stancek) -- configs: Enable CONFIG_KEY_DH_OPERATIONS on ARK (Ondrej Mosnacek) -- configs: Adjust CONFIG_MPLS_ROUTING and CONFIG_MPLS_IPTUNNEL (Laura Abbott) -- New configs in lib/crypto (Jeremy Cline) -- New configs in drivers/char (Jeremy Cline) -- Turn on BLAKE2B for Fedora (Jeremy Cline) -- kernel.spec.template: Clean up stray *.h.s files (Laura Abbott) -- Build the SRPM in the CI job (Jeremy Cline) -- New configs in net/tls (Jeremy Cline) -- New configs in net/tipc (Jeremy Cline) -- New configs in lib/kunit (Jeremy Cline) -- Fix up released_kernel case (Laura Abbott) -- New configs in lib/Kconfig.debug (Jeremy Cline) -- New configs in drivers/ptp (Jeremy Cline) -- New configs in drivers/nvme (Jeremy Cline) -- New configs in drivers/net/phy (Jeremy Cline) -- New configs in arch/arm64 (Jeremy Cline) -- New configs in drivers/crypto (Jeremy Cline) -- New configs in crypto/Kconfig (Jeremy Cline) -- Add label so the Gitlab to email bridge ignores the changelog (Jeremy Cline) -- Temporarily switch TUNE_DEFAULT to y (Jeremy Cline) -- Run config test for merge requests and internal (Jeremy Cline) -- Add missing licensedir line (Laura Abbott) -- redhat/scripts: Remove redhat/scripts/rh_get_maintainer.pl (Prarit Bhargava) -- configs: Take CONFIG_DEFAULT_MMAP_MIN_ADDR from Fedra (Laura Abbott) -- configs: Turn off ISDN (Laura Abbott) -- Add a script to generate configuration patches (Laura Abbott) -- Introduce rh-configs-commit (Laura Abbott) -- kernel-packaging: Remove kernel files from kernel-modules-extra package (Prarit Bhargava) -- configs: Enable CONFIG_DEBUG_WX (Laura Abbott) -- configs: Disable wireless USB (Laura Abbott) -- Clean up some temporary config files (Laura Abbott) -- configs: New config in drivers/gpu for v5.4-rc1 (Jeremy Cline) -- configs: New config in arch/powerpc for v5.4-rc1 (Jeremy Cline) -- configs: New config in crypto for v5.4-rc1 (Jeremy Cline) -- configs: New config in drivers/usb for v5.4-rc1 (Jeremy Cline) -- AUTOMATIC: New configs (Jeremy Cline) -- Skip ksamples for bpf, they are broken (Jeremy Cline) -- configs: New config in fs/erofs for v5.4-rc1 (Jeremy Cline) -- configs: New config in mm for v5.4-rc1 (Jeremy Cline) -- configs: New config in drivers/md for v5.4-rc1 (Jeremy Cline) -- configs: New config in init for v5.4-rc1 (Jeremy Cline) -- configs: New config in fs/fuse for v5.4-rc1 (Jeremy Cline) -- merge.pl: Avoid comments but do not skip them (Don Zickus) -- configs: New config in drivers/net/ethernet/pensando for v5.4-rc1 (Jeremy Cline) -- Update a comment about what released kernel means (Laura Abbott) -- Provide both Fedora and RHEL files in the SRPM (Laura Abbott) -- kernel.spec.template: Trim EXTRAVERSION in the Makefile (Laura Abbott) -- kernel.spec.template: Add macros for building with nopatches (Laura Abbott) -- kernel.spec.template: Add some macros for Fedora differences (Laura Abbott) -- kernel.spec.template: Consolodate the options (Laura Abbott) -- configs: Add pending direcory to Fedora (Laura Abbott) -- kernel.spec.template: Don't run hardlink if rpm-ostree is in use (Laura Abbott) -- configs: New config in net/can for v5.4-rc1 (Jeremy Cline) -- configs: New config in drivers/net/phy for v5.4-rc1 (Jeremy Cline) -- configs: Increase x86_64 NR_UARTS to 64 (Prarit Bhargava) [1730649] -- configs: turn on ARM64_FORCE_52BIT for debug builds (Jeremy Cline) -- kernel.spec.template: Tweak the python3 mangling (Laura Abbott) -- kernel.spec.template: Add --with verbose option (Laura Abbott) -- kernel.spec.template: Switch to using %%install instead of %%__install (Laura Abbott) -- kernel.spec.template: Make the kernel.org URL https (Laura Abbott) -- kernel.spec.template: Update message about secure boot signing (Laura Abbott) -- kernel.spec.template: Move some with flags definitions up (Laura Abbott) -- kernel.spec.template: Update some BuildRequires (Laura Abbott) -- kernel.spec.template: Get rid of %%clean (Laura Abbott) -- configs: New config in drivers/char for v5.4-rc1 (Jeremy Cline) -- configs: New config in net/sched for v5.4-rc1 (Jeremy Cline) -- configs: New config in lib for v5.4-rc1 (Jeremy Cline) -- configs: New config in fs/verity for v5.4-rc1 (Jeremy Cline) -- configs: New config in arch/aarch64 for v5.4-rc4 (Jeremy Cline) -- configs: New config in arch/arm64 for v5.4-rc1 (Jeremy Cline) -- Flip off CONFIG_ARM64_VA_BITS_52 so the bundle that turns it on applies (Jeremy Cline) -- New configuration options for v5.4-rc4 (Jeremy Cline) -- Correctly name tarball for single tarball builds (Laura Abbott) -- configs: New config in drivers/pci for v5.4-rc1 (Jeremy Cline) -- Allow overriding the dist tag on the command line (Laura Abbott) -- Allow scratch branch target to be overridden (Laura Abbott) -- Remove long dead BUILD_DEFAULT_TARGET (Laura Abbott) -- Amend the changelog when rebasing (Laura Abbott) -- configs: New config in drivers/platform for v5.4-rc1 (Jeremy Cline) -- configs: New config in drivers/pinctrl for v5.4-rc1 (Jeremy Cline) -- configs: New config in drivers/net/wireless for v5.4-rc1 (Jeremy Cline) -- configs: New config in drivers/net/ethernet/mellanox for v5.4-rc1 (Jeremy Cline) -- configs: New config in drivers/net/can for v5.4-rc1 (Jeremy Cline) -- configs: New config in drivers/hid for v5.4-rc1 (Jeremy Cline) -- configs: New config in drivers/dma-buf for v5.4-rc1 (Jeremy Cline) -- configs: New config in drivers/crypto for v5.4-rc1 (Jeremy Cline) -- configs: New config in arch/s390 for v5.4-rc1 (Jeremy Cline) -- configs: New config in block for v5.4-rc1 (Jeremy Cline) -- configs: New config in drivers/cpuidle for v5.4-rc1 (Jeremy Cline) -- redhat: configs: Split CONFIG_CRYPTO_SHA512 (Laura Abbott) -- redhat: Set Fedora options (Laura Abbott) -- Set CRYPTO_SHA3_*_S390 to builtin on zfcpdump (Jeremy Cline) -- configs: New config in drivers/edac for v5.4-rc1 (Jeremy Cline) -- configs: New config in drivers/firmware for v5.4-rc1 (Jeremy Cline) -- configs: New config in drivers/hwmon for v5.4-rc1 (Jeremy Cline) -- configs: New config in drivers/iio for v5.4-rc1 (Jeremy Cline) -- configs: New config in drivers/mmc for v5.4-rc1 (Jeremy Cline) -- configs: New config in drivers/tty for v5.4-rc1 (Jeremy Cline) -- configs: New config in arch/s390 for v5.4-rc1 (Jeremy Cline) -- configs: New config in drivers/bus for v5.4-rc1 (Jeremy Cline) -- Add option to allow mismatched configs on the command line (Laura Abbott) -- configs: New config in drivers/crypto for v5.4-rc1 (Jeremy Cline) -- configs: New config in sound/pci for v5.4-rc1 (Jeremy Cline) -- configs: New config in sound/soc for v5.4-rc1 (Jeremy Cline) -- gitlab: Add CI job for packaging scripts (Major Hayden) -- Speed up CI with CKI image (Major Hayden) -- Disable e1000 driver in ARK (Neil Horman) -- configs: Fix the pending default for CONFIG_ARM64_VA_BITS_52 (Jeremy Cline) -- configs: Turn on OPTIMIZE_INLINING for everything (Jeremy Cline) -- configs: Set valid pending defaults for CRYPTO_ESSIV (Jeremy Cline) -- Add an initial CI configuration for the internal branch (Jeremy Cline) -- New drop of configuration options for v5.4-rc1 (Jeremy Cline) -- New drop of configuration options for v5.4-rc1 (Jeremy Cline) -- Pull the RHEL version defines out of the Makefile (Jeremy Cline) -- Sync up the ARK build scripts (Jeremy Cline) -- Sync up the Fedora Rawhide configs (Jeremy Cline) -- Sync up the ARK config files (Jeremy Cline) -- configs: Adjust CONFIG_FORCE_MAX_ZONEORDER for Fedora (Laura Abbott) -- configs: Add README for some other arches (Laura Abbott) -- configs: Sync up Fedora configs (Laura Abbott) -- [initial commit] Add structure for building with git (Laura Abbott) -- [initial commit] Add Red Hat variables in the top level makefile (Laura Abbott) -- [initial commit] Red Hat gitignore and attributes (Laura Abbott) -- [initial commit] Add changelog (Laura Abbott) -- [initial commit] Add makefile (Laura Abbott) -- [initial commit] Add files for generating the kernel.spec (Laura Abbott) -- [initial commit] Add rpm directory (Laura Abbott) -- [initial commit] Add files for packaging (Laura Abbott) -- [initial commit] Add kabi files (Laura Abbott) -- [initial commit] Add scripts (Laura Abbott) -- [initial commit] Add configs (Laura Abbott) -- [initial commit] Add Makefiles (Laura Abbott) - -* Sun Jan 09 2022 Fedora Kernel Team [5.16-0.rc8.20220109git4634129ad9fd.59] -- redhat/configs: Migrate ZRAM_DEF_* configs to common/ (Neal Gompa) -- redhat/configs: Enable CONFIG_CRYPTO_ZSTD (Neal Gompa) [2032758] -- Turn CONFIG_DEVMEM back off for aarch64 (Justin M. Forbes) - -* Fri Jan 07 2022 Fedora Kernel Team [5.16-0.rc8.20220107gitddec8ed2d490.57] -- Clean up excess text in Fedora config files (Justin M. Forbes) - -* Thu Jan 06 2022 Fedora Kernel Team [5.16-0.rc8.20220106git75acfdb6fd92.56] -- Fedora config updates for 5.16 (Justin M. Forbes) - -* Mon Jan 03 2022 Fedora Kernel Team [5.16-0.rc8.55] -- redhat/configs: enable CONFIG_INPUT_KEYBOARD for AARCH64 (Vitaly Kuznetsov) - -* Fri Dec 24 2021 Fedora Kernel Team [5.16-0.rc6.20211224git7a29b11da965.45] -- Fedora configs for 5.16 pt 1 (Justin M. Forbes) -- redhat/configs: NFS: disable UDP, insecure enctypes (Benjamin Coddington) [1952863] - -* Tue Dec 21 2021 Fedora Kernel Team [5.16-0.rc6.20211221git59b3f9448833.42] -- Update rebase-notes with dracut 5.17 information (Justin M. Forbes) - -* Mon Dec 20 2021 Fedora Kernel Team [5.16-0.rc6.41] -- redhat/configs: Enable CONFIG_CRYPTO_BLAKE2B (Neal Gompa) [2031547] - -* Thu Dec 16 2021 Fedora Kernel Team [5.16-0.rc5.20211216git2b14864acbaa.37] -- Enable CONFIG_BPF_SYSCALL for zfcpdump (Jiri Olsa) - -* Tue Dec 14 2021 Fedora Kernel Team [5.16-0.rc5.20211214git5472f14a3742.36] -- Enable CONFIG_CIFS_SMB_DIRECT for ARK (Ronnie Sahlberg) -- mt76: enable new device MT7921E in CentOs/RHEL (Íñigo Huguet) [2004821] -- Disable CONFIG_DEBUG_PREEMPT on normal builds (Phil Auld) -- redhat/configs: Enable CONFIG_PCI_P2PDMA for ark (Myron Stowe) -- pci.h: Fix static include (Prarit Bhargava) - -* Sun Dec 12 2021 Fedora Kernel Team [5.16-0.rc4.20211212gita763d5a5abd6.34] -- Enable CONFIG_VFIO_NOIOMMU for Fedora (Justin M. Forbes) - -* Fri Dec 10 2021 Fedora Kernel Team [5.16-0.rc4.20211210gitc741e49150db.32] -- redhat/configs: enable CONFIG_NTB_NETDEV for ark (John W. Linville) -- drivers/pci/pci-driver.c: Fix if/ifdef typo (Prarit Bhargava) - -* Wed Dec 08 2021 Fedora Kernel Team [5.16-0.rc4.20211208git2a987e65025e.31] -- common: arm64: ensure all the required arm64 errata are enabled (Peter Robinson) -- kernel/rh_taint.c: Update to new messaging (Prarit Bhargava) [2019377] - -* Tue Dec 07 2021 Fedora Kernel Team [5.16-0.rc4.20211207gitcd8c917a56f2.30] -- redhat/configs: enable CONFIG_AMD_PTDMA for ark (John W. Linville) -- redhat/configs: enable CONFIG_RD_ZSTD for rhel (Tao Liu) [2020132] -- fedora: build TEE as a module for all arches (Peter Robinson) -- common: build TRUSTED_KEYS in everywhere (Peter Robinson) -- redhat: make Patchlist.changelog generation conditional (Herton R. Krzesinski) - -* Fri Dec 03 2021 Fedora Kernel Team [5.16-0.rc3.20211203git5f58da2befa5.26] -- redhat/configs: Add two new CONFIGs (Prarit Bhargava) -- redhat/configs: Remove dead CONFIG files (Prarit Bhargava) -- redhat/configs/evaluate_configs: Add find dead configs option (Prarit Bhargava) -- Add more rebase notes for Fedora 5.16 (Justin M. Forbes) -- Fedora: Feature: Retire wireless Extensions (Peter Robinson) -- fedora: arm: some SoC enablement pieces (Peter Robinson) -- fedora: arm: enable PCIE_ROCKCHIP_DW for rk35xx series (Peter Robinson) -- fedora: enable RTW89 802.11 WiFi driver (Peter Robinson) -- fedora: arm: Enable DRM_PANEL_EDP (Peter Robinson) -- fedora: sound: enable new sound drivers (Peter Robinson) - -* Wed Dec 01 2021 Fedora Kernel Team [5.16-0.rc3.20211201git58e1100fdc59.25] -- redhat/configs: unset KEXEC_SIG for s390x zfcpdump (Coiby Xu) -- spec: Keep .BTF section in modules (Jiri Olsa) - -* Wed Nov 24 2021 Fedora Kernel Team [5.16-0.rc2.20211124git5d9f4cf36721.19] -- Fix up PREEMPT configs (Justin M. Forbes) -- New configs in drivers/media (Fedora Kernel Team) -- New configs in drivers/net/ethernet/litex (Fedora Kernel Team) - -* Sat Nov 20 2021 Fedora Kernel Team [5.16-0.rc1.20211120gita90af8f15bdc.17] -- spec: add bpf_testmod.ko to kselftests/bpf (Viktor Malik) - -* Thu Nov 18 2021 Fedora Kernel Team [5.16-0.rc1.20211118git42eb8fdac2fc.15] -- New configs in drivers/net/wwan (Fedora Kernel Team) -- New configs in drivers/i2c (Fedora Kernel Team) -- redhat/docs/index.rst: Add local build information. (Prarit Bhargava) -- Fix up preempt configs (Justin M. Forbes) - -* Sat Nov 13 2021 Fedora Kernel Team [5.16-0.rc0.20211113git66f4beaa6c1d.12] -- Turn on CONFIG_HID_NINTENDO for controller support (Dave Olsthoorn) -- Fedora: Enable MediaTek bluetooth pieces (Peter Robinson) - -* Thu Nov 11 2021 Fedora Kernel Team [5.16-0.rc0.20211111gitdebe436e77c7.10] -- Add rebase notes to check for PCI patches (Justin M. Forbes) - -* Wed Nov 10 2021 Fedora Kernel Team [5.16-0.rc0.20211110gitcb690f5238d7.9] -- redhat: configs: move CONFIG_ACCESSIBILITY from fedora to common (John W. Linville) - -* Tue Nov 09 2021 Fedora Kernel Team [5.16-0.rc0.20211109gitd2f38a3c6507.8] -- Filter updates for hid-playstation on Fedora (Justin M. Forbes) -- Revert "Force DWARF4 because crash does not support DWARF5 yet" (Lianbo Jiang) -- Enable CONFIG_VIRT_DRIVERS for ARK (Vitaly Kuznetsov) -- redhat/configs: Enable Nitro Enclaves on aarch64 (Vitaly Kuznetsov) - -* Sat Nov 06 2021 Fedora Kernel Team [5.16-0.rc0.20211106gitfe91c4725aee.5] -- Enable e1000 in rhel9 as unsupported (Ken Cox) [2002344] -- Turn on COMMON_CLK_AXG_AUDIO for Fedora rhbz 2020481 (Justin M. Forbes) - -* Fri Nov 05 2021 Fedora Kernel Team [5.16-0.rc0.20211105gitd4439a1189f9.4] -- Fix up fedora config options from mismatch (Justin M. Forbes) - -* Thu Nov 04 2021 Fedora Kernel Team [5.16-0.rc0.20211104git7ddb58cb0eca.3] -- Add nct6775 to filter-modules.sh.rhel (Justin M. Forbes) -- Enable PREEMPT_DYNAMIC for all but s390x (Justin M. Forbes) -- Add memcpy_kunit to mod-internal.list (Justin M. Forbes) -- New configs in fs/ksmbd (Fedora Kernel Team) -- Add nct6775 to Fedora filter-modules.sh (Justin M. Forbes) -- New configs in fs/ntfs3 (Fedora Kernel Team) -- Make CONFIG_IOMMU_DEFAULT_DMA_STRICT default for all but x86 (Justin M. Forbes) -- redhat/configs: enable KEXEC_IMAGE_VERIFY_SIG for RHEL (Coiby Xu) -- redhat/configs: enable KEXEC_SIG for aarch64 RHEL (Coiby Xu) [1994858] - -* Wed Nov 03 2021 Fedora Kernel Team [5.16-0.rc0.20211103gitdcd68326d29b.2] -- Fix up fedora and pending configs for PREEMPT to end mismatch (Justin M. Forbes) - -* Tue Nov 02 2021 Fedora Kernel Team [5.16-0.rc0.20211102gitbfc484fe6abb.1] -- Enable binder for fedora (Justin M. Forbes) -- Reset RHEL_RELEASE for 5.16 (Justin M. Forbes) -- redhat: configs: Update configs for vmware (Kamal Heib) -- Fedora configs for 5.15 (Justin M. Forbes) -- redhat/kernel.spec.template: don't hardcode gcov arches (Jan Stancek) -- redhat/configs: create a separate config for gcov options (Jan Stancek) -- Update documentation with FAQ and update frequency (Don Zickus) -- Document force pull option for mirroring (Don Zickus) -- Ignore the rhel9 kabi files (Don Zickus) -- Remove legacy elrdy cruft (Don Zickus) -- redhat/configs/evaluate_configs: walk cfgvariants line by line (Jan Stancek) -- redhat/configs/evaluate_configs: insert EMPTY tags at correct place (Jan Stancek) -- redhat: make dist-srpm-gcov add to BUILDOPTS (Jan Stancek) -- Build CONFIG_SPI_PXA2XX as a module on x86 (Justin M. Forbes) -- redhat/configs: enable CONFIG_BCMGENET as module (Joel Savitz) -- Fedora config updates (Justin M. Forbes) -- Enable CONFIG_FAIL_SUNRPC for debug builds (Justin M. Forbes) -- fedora: Disable fbdev drivers and use simpledrm instead (Javier Martinez Canillas) -- spec: Don't fail spec build if ksamples fails (Jiri Olsa) -- Enable CONFIG_QCOM_SCM for arm (Justin M. Forbes) -- redhat: Disable clang's integrated assembler on ppc64le and s390x (Tom Stellard) -- redhat/configs: enable CONFIG_IMA_WRITE_POLICY (Bruno Meneguele) -- Fix dist-srpm-gcov (Don Zickus) -- redhat: configs: add CONFIG_NTB and related items (John W. Linville) -- Add kfence_test to mod-internal.list (Justin M. Forbes) -- Enable KUNIT tests for redhat kernel-modules-internal (Nico Pache) -- redhat: add *-matched meta packages to rpminspect emptyrpm config (Herton R. Krzesinski) -- Use common config for NODES_SHIFT (Mark Salter) -- redhat: fix typo and make the output more silent for dist-git sync (Herton R. Krzesinski) -- Fedora NTFS config updates (Justin M. Forbes) -- Fedora 5.15 configs part 1 (Justin M. Forbes) -- Fix ordering in genspec args (Justin M. Forbes) -- redhat/configs: Enable Hyper-V guests on ARM64 (Vitaly Kuznetsov) [2007430] -- redhat: configs: Enable CONFIG_THINKPAD_LMI (Hans de Goede) -- redhat/docs: update Koji link to avoid redirect (Joel Savitz) -- redhat: add support for different profiles with dist*-brew (Herton R. Krzesinski) -- redhat: configs: Disable xtables and ipset (Phil Sutter) [1945179] -- redhat: Add mark_driver_deprecated() (Phil Sutter) [1945179] -- Change s390x CONFIG_NODES_SHIFT from 4 to 1 (Justin M. Forbes) -- Build CRYPTO_SHA3_*_S390 inline for s390 zfcpdump (Justin M. Forbes) -- redhat: move the DIST variable setting to Makefile.variables (Herton R. Krzesinski) -- redhat/kernel.spec.template: Cleanup source numbering (Prarit Bhargava) -- redhat/kernel.spec.template: Reorganize RHEL and Fedora specific files (Prarit Bhargava) -- redhat/kernel.spec.template: Add include_fedora and include_rhel variables (Prarit Bhargava) -- redhat/Makefile: Make kernel-local global (Prarit Bhargava) -- redhat/Makefile: Use flavors file (Prarit Bhargava) -- Turn on CONFIG_CPU_FREQ_GOV_SCHEDUTIL for x86 (Justin M. Forbes) -- redhat/configs: Remove CONFIG_INFINIBAND_I40IW (Kamal Heib) -- cleanup CONFIG_X86_PLATFORM_DRIVERS_INTEL (David Arcari) -- redhat: rename usage of .rhel8git.mk to .rhpkg.mk (Herton R. Krzesinski) -- Manually add pending items that need to be set due to mismatch (Justin M. Forbes) -- Clean up pending common (Justin M. Forbes) -- redhat/configs: Enable CONFIG_BLK_CGROUP_IOLATENCY & CONFIG_BLK_CGROUP_FC_APPID (Waiman Long) [2006813] -- redhat: remove kernel.changelog-8.99 file (Herton R. Krzesinski) -- redhat/configs: enable CONFIG_SQUASHFS_ZSTD which is already enabled in Fedora 34 (Tao Liu) [1998953] -- redhat: bump RHEL_MAJOR and add the changelog file for it (Herton R. Krzesinski) -- redhat: add documentation about the os-build rebase process (Herton R. Krzesinski) -- redhat/configs: enable SYSTEM_BLACKLIST_KEYRING which is already enabled in rhel8 and Fedora 34 (Coiby Xu) -- Build kernel-doc for Fedora (Justin M. Forbes) -- x86_64: Enable Elkhart Lake Quadrature Encoder Peripheral support (Prarit Bhargava) -- Update CONFIG_WERROR to disabled as it can cause issue with out of tree modules. (Justin M. Forbes) -- Fixup IOMMU configs in pending so that configs are sane again (Justin M. Forbes) -- Some initial Fedora config items for 5.15 (Justin M. Forbes) -- arm64: use common CONFIG_MAX_ZONEORDER for arm kernel (Mark Salter) -- Create Makefile.variables for a single point of configuration change (Justin M. Forbes) -- rpmspec: drop traceevent files instead of just excluding them from files list (Herton R. Krzesinski) [1967640] -- redhat/config: Enablement of CONFIG_PAPR_SCM for PowerPC (Gustavo Walbon) [1962936] -- Attempt to fix Intel PMT code (David Arcari) -- CI: Enable realtime branch testing (Veronika Kabatova) -- CI: Enable realtime checks for c9s and RHEL9 (Veronika Kabatova) -- [fs] dax: mark tech preview (Bill O'Donnell) -- ark: wireless: enable all rtw88 pcie wirless variants (Peter Robinson) -- wireless: rtw88: move debug options to common/debug (Peter Robinson) -- fedora: minor PTP clock driver cleanups (Peter Robinson) -- common: x86: enable VMware PTP support on ark (Peter Robinson) -- arm64: dts: rockchip: Disable CDN DP on Pinebook Pro (Matthias Brugger) -- arm64: dts: rockchip: Setup USB typec port as datarole on (Dan Johansen) -- [scsi] megaraid_sas: re-add certain pci-ids (Tomas Henzl) -- Disable liquidio driver on ark/rhel (Herton R. Krzesinski) [1993393] -- More Fedora config updates (Justin M. Forbes) -- Fedora config updates for 5.14 (Justin M. Forbes) -- CI: Rename ARK CI pipeline type (Veronika Kabatova) -- CI: Finish up c9s config (Veronika Kabatova) -- CI: Update ppc64le config (Veronika Kabatova) -- CI: use more templates (Veronika Kabatova) -- Filter updates for aarch64 (Justin M. Forbes) -- increase CONFIG_NODES_SHIFT for aarch64 (Chris von Recklinghausen) [1890304] -- redhat: configs: Enable CONFIG_WIRELESS_HOTKEY (Hans de Goede) -- redhat/configs: Update CONFIG_NVRAM (Desnes A. Nunes do Rosario) [1988254] -- common: serial: build in SERIAL_8250_LPSS for x86 (Peter Robinson) -- powerpc: enable CONFIG_FUNCTION_PROFILER (Diego Domingos) [1831065] -- crypto: rng - Override drivers/char/random in FIPS mode (Herbert Xu) -- random: Add hook to override device reads and getrandom(2) (Herbert Xu) -- redhat/configs: Disable Soft-RoCE driver (Kamal Heib) -- redhat/configs/evaluate_configs: Update help output (Prarit Bhargava) -- redhat/configs: Double MAX_LOCKDEP_CHAINS (Justin M. Forbes) -- fedora: configs: Fix WM5102 Kconfig (Hans de Goede) -- powerpc: enable CONFIG_POWER9_CPU (Diego Domingos) [1876436] -- redhat/configs: Fix CONFIG_VIRTIO_IOMMU to 'y' on aarch64 (Eric Auger) [1972795] -- filter-modules.sh: add more sound modules to filter (Jaroslav Kysela) -- redhat/configs: sound configuration cleanups and updates (Jaroslav Kysela) -- common: Update for CXL (Compute Express Link) configs (Peter Robinson) -- redhat: configs: disable CRYPTO_SM modules (Herton R. Krzesinski) [1990040] -- Remove fedora version of the LOCKDEP_BITS, we should use common (Justin M. Forbes) -- Re-enable sermouse for x86 (rhbz 1974002) (Justin M. Forbes) -- Fedora 5.14 configs round 1 (Justin M. Forbes) -- redhat: add gating configuration for centos stream/rhel9 (Herton R. Krzesinski) -- x86: configs: Enable CONFIG_TEST_FPU for debug kernels (Vitaly Kuznetsov) [1988384] -- redhat/configs: Move CHACHA and POLY1305 to core kernel to allow BIG_KEYS=y (root) [1983298] -- kernel.spec: fix build of samples/bpf (Jiri Benc) -- Enable OSNOISE_TRACER and TIMERLAT_TRACER (Jerome Marchand) [1979379] -- rpmspec: switch iio and gpio tools to use tools_make (Herton R. Krzesinski) [1956988] -- configs/process_configs.sh: Handle config items with no help text (Patrick Talbert) -- fedora: sound config updates for 5.14 (Peter Robinson) -- fedora: Only enable FSI drivers on POWER platform (Peter Robinson) -- The CONFIG_RAW_DRIVER has been removed from upstream (Peter Robinson) -- fedora: updates for 5.14 with a few disables for common from pending (Peter Robinson) -- fedora: migrate from MFD_TPS68470 -> INTEL_SKL_INT3472 (Peter Robinson) -- fedora: Remove STAGING_GASKET_FRAMEWORK (Peter Robinson) -- Fedora: move DRM_VMWGFX configs from ark -> common (Peter Robinson) -- fedora: arm: disabled unused FB drivers (Peter Robinson) -- fedora: don't enable FB_VIRTUAL (Peter Robinson) -- redhat/configs: Double MAX_LOCKDEP_ENTRIES (Waiman Long) [1940075] -- rpmspec: fix verbose output on kernel-devel installation (Herton R. Krzesinski) [1981406] -- Build Fedora x86s kernels with bytcr-wm5102 (Marius Hoch) -- Deleted redhat/configs/fedora/generic/x86/CONFIG_FB_HYPERV (Patrick Lang) -- rpmspec: correct the ghost initramfs attributes (Herton R. Krzesinski) [1977056] -- rpmspec: amend removal of depmod created files to include modules.builtin.alias.bin (Herton R. Krzesinski) [1977056] -- configs: remove duplicate CONFIG_DRM_HYPERV file (Patrick Talbert) -- CI: use common code for merge and release (Don Zickus) -- rpmspec: add release string to kernel doc directory name (Jan Stancek) -- redhat/configs: Add CONFIG_INTEL_PMT_CRASHLOG (Michael Petlan) [1880486] -- redhat/configs: Add CONFIG_INTEL_PMT_TELEMETRY (Michael Petlan) [1880486] -- redhat/configs: Add CONFIG_MFD_INTEL_PMT (Michael Petlan) [1880486] -- redhat/configs: enable CONFIG_BLK_DEV_ZONED (Ming Lei) [1638087] -- Add --with clang_lto option to build the kernel with Link Time Optimizations (Tom Stellard) -- common: disable DVB_AV7110 and associated pieces (Peter Robinson) -- Fix fedora-only config updates (Don Zickus) -- Fedor config update for new option (Justin M. Forbes) -- redhat/configs: Enable stmmac NIC for x86_64 (Mark Salter) -- all: hyperv: use the DRM driver rather than FB (Peter Robinson) -- all: hyperv: unify the Microsoft HyperV configs (Peter Robinson) -- all: VMWare: clean up VMWare configs (Peter Robinson) -- Update CONFIG_ARM_FFA_TRANSPORT (Patrick Talbert) -- CI: Handle all mirrors (Veronika Kabatova) -- Turn on CONFIG_STACKTRACE for s390x zfpcdump kernels (Justin M. Forbes) -- arm64: switch ark kernel to 4K pagesize (Mark Salter) -- Disable AMIGA_PARTITION and KARMA_PARTITION (Prarit Bhargava) [1802694] -- all: unify and cleanup i2c TPM2 modules (Peter Robinson) -- redhat/configs: Set CONFIG_VIRTIO_IOMMU on aarch64 (Eric Auger) [1972795] -- redhat/configs: Disable CONFIG_RT_GROUP_SCHED in rhel config (Phil Auld) -- redhat/configs: enable KEXEC_SIG which is already enabled in RHEL8 for s390x and x86_64 (Coiby Xu) [1976835] -- rpmspec: do not BuildRequires bpftool on noarch (Herton R. Krzesinski) -- redhat/configs: disable {IMA,EVM}_LOAD_X509 (Bruno Meneguele) [1977529] -- redhat: add secureboot CA certificate to trusted kernel keyring (Bruno Meneguele) -- redhat/configs: enable IMA_ARCH_POLICY for aarch64 and s390x (Bruno Meneguele) -- redhat/configs: Enable CONFIG_MLXBF_GIGE on aarch64 (Alaa Hleihel) [1858599] -- common: enable STRICT_MODULE_RWX everywhere (Peter Robinson) -- COMMON_CLK_STM32MP157_SCMI is bool and selects COMMON_CLK_SCMI (Justin M. Forbes) -- kernel.spec: Add kernel{,-debug}-devel-matched meta packages (Timothée Ravier) -- Turn off with_selftests for Fedora (Justin M. Forbes) -- Don't build bpftool on Fedora (Justin M. Forbes) -- Fix location of syscall scripts for kernel-devel (Justin M. Forbes) -- fedora: arm: Enable some i.MX8 options (Peter Robinson) -- Enable Landlock for Fedora (Justin M. Forbes) -- Filter update for Fedora aarch64 (Justin M. Forbes) -- rpmspec: only build debug meta packages where we build debug ones (Herton R. Krzesinski) -- rpmspec: do not BuildRequires bpftool on nobuildarches (Herton R. Krzesinski) -- redhat/configs: Consolidate CONFIG_HMC_DRV in the common s390x folder (Thomas Huth) [1976270] -- redhat/configs: Consolidate CONFIG_EXPOLINE_OFF in the common folder (Thomas Huth) [1976270] -- redhat/configs: Move CONFIG_HW_RANDOM_S390 into the s390x/ subfolder (Thomas Huth) [1976270] -- redhat/configs: Disable CONFIG_HOTPLUG_PCI_SHPC in the Fedora settings (Thomas Huth) [1976270] -- redhat/configs: Remove the non-existent CONFIG_NO_BOOTMEM switch (Thomas Huth) [1976270] -- redhat/configs: Compile the virtio-console as a module on s390x (Thomas Huth) [1976270] -- redhat/configs: Enable CONFIG_S390_CCW_IOMMU and CONFIG_VFIO_CCW for ARK, too (Thomas Huth) [1976270] -- Revert "Merge branch 'ec_fips' into 'os-build'" (Vladis Dronov) [1947240] -- Fix typos in fedora filters (Justin M. Forbes) -- More filtering for Fedora (Justin M. Forbes) -- Fix Fedora module filtering for spi-altera-dfl (Justin M. Forbes) -- Fedora 5.13 config updates (Justin M. Forbes) -- fedora: cleanup TCG_TIS_I2C_CR50 (Peter Robinson) -- fedora: drop duplicate configs (Peter Robinson) -- More Fedora config updates for 5.13 (Justin M. Forbes) -- redhat/configs: Enable needed drivers for BlueField SoC on aarch64 (Alaa Hleihel) [1858592 1858594 1858596] -- redhat: Rename mod-blacklist.sh to mod-denylist.sh (Prarit Bhargava) -- redhat/configs: enable CONFIG_NET_ACT_MPLS (Marcelo Ricardo Leitner) -- configs: Enable CONFIG_DEBUG_KERNEL for zfcpdump (Jiri Olsa) -- kernel.spec: Add support to use vmlinux.h (Don Zickus) -- spec: Add vmlinux.h to kernel-devel package (Jiri Olsa) -- Turn off DRM_XEN_FRONTEND for Fedora as we had DRM_XEN off already (Justin M. Forbes) -- Fedora 5.13 config updates pt 3 (Justin M. Forbes) -- all: enable ath11k wireless modules (Peter Robinson) -- all: Enable WWAN and associated MHI bus pieces (Peter Robinson) -- spec: Enable sefltests rpm build (Jiri Olsa) -- spec: Allow bpf selftest/samples to fail (Jiri Olsa) -- kvm: Add kvm_stat.service file and kvm_stat logrotate config to the tools (Jiri Benc) -- kernel.spec: Add missing source files to kernel-selftests-internal (Jiri Benc) -- kernel.spec: selftests: add net/forwarding to TARGETS list (Jiri Benc) -- kernel.spec: selftests: add build requirement on libmnl-devel (Jiri Benc) -- kernel.spec: add action.o to kernel-selftests-internal (Jiri Benc) -- kernel.spec: avoid building bpftool repeatedly (Jiri Benc) -- kernel.spec: selftests require python3 (Jiri Benc) -- kernel.spec: skip selftests that failed to build (Jiri Benc) -- kernel.spec: fix installation of bpf selftests (Jiri Benc) -- redhat: fix samples and selftests make options (Jiri Benc) -- kernel.spec: enable mptcp selftests for kernel-selftests-internal (Jiri Benc) -- kernel.spec: Do not export shared objects from libexecdir to RPM Provides (Jiri Benc) -- kernel.spec: add missing dependency for the which package (Jiri Benc) -- kernel.spec: add netfilter selftests to kernel-selftests-internal (Jiri Benc) -- kernel.spec: move slabinfo and page_owner_sort debuginfo to tools-debuginfo (Jiri Benc) -- kernel.spec: package and ship VM tools (Jiri Benc) -- configs: enable CONFIG_PAGE_OWNER (Jiri Benc) -- kernel.spec: add coreutils (Jiri Benc) -- kernel.spec: add netdevsim driver selftests to kernel-selftests-internal (Jiri Benc) -- redhat/Makefile: Clean out the --without flags from the baseonly rule (Jiri Benc) -- kernel.spec: Stop building unnecessary rpms for baseonly builds (Jiri Benc) -- kernel.spec: disable more kabi switches for gcov build (Jiri Benc) -- kernel.spec: Rename kabi-dw base (Jiri Benc) -- kernel.spec: Fix error messages during build of zfcpdump kernel (Jiri Benc) -- kernel.spec: perf: remove bpf examples (Jiri Benc) -- kernel.spec: selftests should not depend on modules-internal (Jiri Benc) -- kernel.spec: build samples (Jiri Benc) -- kernel.spec: tools: sync missing options with RHEL 8 (Jiri Benc) -- redhat/configs: nftables: Enable extra flowtable symbols (Phil Sutter) -- redhat/configs: Sync netfilter options with RHEL8 (Phil Sutter) -- Fedora 5.13 config updates pt 2 (Justin M. Forbes) -- Move CONFIG_ARCH_INTEL_SOCFPGA up a level for Fedora (Justin M. Forbes) -- fedora: enable the Rockchip rk3399 pcie drivers (Peter Robinson) -- Fedora 5.13 config updates pt 1 (Justin M. Forbes) -- Fix version requirement from opencsd-devel buildreq (Justin M. Forbes) -- configs/ark/s390: set CONFIG_MARCH_Z14 and CONFIG_TUNE_Z15 (Philipp Rudo) [1876435] -- configs/common/s390: Clean up CONFIG_{MARCH,TUNE}_Z* (Philipp Rudo) -- configs/process_configs.sh: make use of dummy-tools (Philipp Rudo) -- configs/common: disable CONFIG_INIT_STACK_ALL_{PATTERN,ZERO} (Philipp Rudo) -- configs/common/aarch64: disable CONFIG_RELR (Philipp Rudo) -- redhat/config: enable STMICRO nic for RHEL (Mark Salter) -- redhat/configs: Enable ARCH_TEGRA on RHEL (Mark Salter) -- redhat/configs: enable IMA_KEXEC for supported arches (Bruno Meneguele) -- redhat/configs: enable INTEGRITY_SIGNATURE to all arches (Bruno Meneguele) -- configs: enable CONFIG_LEDS_BRIGHTNESS_HW_CHANGED (Benjamin Tissoires) -- RHEL: disable io_uring support (Jeff Moyer) -- all: Changing CONFIG_UV_SYSFS to build uv_sysfs.ko as a loadable module. (Frank Ramsay) -- Enable NITRO_ENCLAVES on RHEL (Vitaly Kuznetsov) -- Update the Quick Start documentation (David Ward) -- redhat/configs: Set PVPANIC_MMIO for x86 and PVPANIC_PCI for aarch64 (Eric Auger) [1961178] -- bpf: Fix unprivileged_bpf_disabled setup (Jiri Olsa) -- Enable CONFIG_BPF_UNPRIV_DEFAULT_OFF (Jiri Olsa) -- configs/common/s390: disable CONFIG_QETH_{OSN,OSX} (Philipp Rudo) [1903201] -- nvme: nvme_mpath_init remove multipath check (Mike Snitzer) -- team: mark team driver as deprecated (Hangbin Liu) [1945477] -- Make CRYPTO_EC also builtin (Simo Sorce) [1947240] -- Do not hard-code a default value for DIST (David Ward) -- Override %%{debugbuildsenabled} if the --with-release option is used (David Ward) -- Improve comments in SPEC file, and move some option tests and macros (David Ward) -- configs: enable CONFIG_EXFAT_FS (Pavel Reichl) [1943423] -- Revert s390x/zfcpdump part of a9d179c40281 and ecbfddd98621 (Vladis Dronov) -- Embed crypto algos, modes and templates needed in the FIPS mode (Vladis Dronov) [1947240] -- configs: Add and enable CONFIG_HYPERV_TESTING for debug kernels (Mohammed Gamal) -- mm/cma: mark CMA on x86_64 tech preview and print RHEL-specific infos (David Hildenbrand) [1945002] -- configs: enable CONFIG_CMA on x86_64 in ARK (David Hildenbrand) [1945002] -- rpmspec: build debug-* meta-packages if debug builds are disabled (Herton R. Krzesinski) -- UIO: disable unused config options (Aristeu Rozanski) [1957819] -- ARK-config: Make amd_pinctrl module builtin (Hans de Goede) -- rpmspec: revert/drop content hash for kernel-headers (Herton R. Krzesinski) -- rpmspec: fix check that calls InitBuildVars (Herton R. Krzesinski) -- fedora: enable zonefs (Damien Le Moal) -- redhat: load specific ARCH keys to INTEGRITY_PLATFORM_KEYRING (Bruno Meneguele) -- redhat: enable INTEGRITY_TRUSTED_KEYRING across all variants (Bruno Meneguele) -- redhat: enable SYSTEM_BLACKLIST_KEYRING across all variants (Bruno Meneguele) -- redhat: enable INTEGRITY_ASYMMETRIC_KEYS across all variants (Bruno Meneguele) -- Remove unused boot loader specification files (David Ward) -- redhat/configs: Enable mlx5 IPsec and TLS offloads (Alaa Hleihel) [1869674 1957636] -- Force DWARF4 because crash does not support DWARF5 yet (Justin M. Forbes) -- common: disable Apple Silicon generally (Peter Robinson) -- cleanup Intel's FPGA configs (Peter Robinson) -- common: move PTP KVM support from ark to common (Peter Robinson) -- Enable CONFIG_DRM_AMDGPU_USERPTR for everyone (Justin M. Forbes) -- redhat: add initial rpminspect configuration (Herton R. Krzesinski) -- fedora: arm updates for 5.13 (Peter Robinson) -- fedora: Enable WWAN and associated MHI bits (Peter Robinson) -- Update CONFIG_MODPROBE_PATH to /usr/sbin (Justin Forbes) -- Fedora set modprobe path (Justin M. Forbes) -- Keep sctp and l2tp modules in modules-extra (Don Zickus) -- Fix ppc64le cross build packaging (Don Zickus) -- Fedora: Make amd_pinctrl module builtin (Hans de Goede) -- Keep CONFIG_KASAN_HW_TAGS off for aarch64 debug configs (Justin M. Forbes) -- New configs in drivers/bus (Fedora Kernel Team) -- RHEL: Don't build KVM PR module on ppc64 (David Gibson) [1930649] -- Flip CONFIG_USB_ROLE_SWITCH from m to y (Justin M. Forbes) -- Set valid options for CONFIG_FW_LOADER_USER_HELPER (Justin M. Forbes) -- Clean up CONFIG_FB_MODE_HELPERS (Justin M. Forbes) -- Turn off CONFIG_VFIO for the s390x zfcpdump kernel (Justin M. Forbes) -- Delete unused CONFIG_SND_SOC_MAX98390 pending-common (Justin M. Forbes) -- Update pending-common configs, preparing to set correctly (Justin M. Forbes) -- Update fedora filters for surface (Justin M. Forbes) -- Build CONFIG_CRYPTO_ECDSA inline for s390x zfcpdump (Justin M. Forbes) -- Replace "flavour" where "variant" is meant instead (David Ward) -- Drop the %%{variant} macro and fix --with-vanilla (David Ward) -- Fix syntax of %%kernel_variant_files (David Ward) -- Change description of --without-vdso-install to fix typo (David Ward) -- Config updates to work around mismatches (Justin M. Forbes) -- CONFIG_SND_SOC_FSL_ASOC_CARD selects CONFIG_MFD_WM8994 now (Justin M. Forbes) -- wireguard: disable in FIPS mode (Hangbin Liu) [1940794] -- Enable mtdram for fedora (rhbz 1955916) (Justin M. Forbes) -- Remove reference to bpf-helpers man page (Justin M. Forbes) -- Fedora: enable more modules for surface devices (Dave Olsthoorn) -- Fix Fedora config mismatch for CONFIG_FSL_ENETC_IERB (Justin M. Forbes) -- hardlink is in /usr/bin/ now (Justin M. Forbes) -- Ensure CONFIG_KVM_BOOK3S_64_PR stays on in Fedora, even if it is turned off in RHEL (Justin M. Forbes) -- Set date in package release from repository commit, not system clock (David Ward) -- Use a better upstream tarball filename for snapshots (David Ward) -- Don't create empty pending-common files on pending-fedora commits (Don Zickus) -- nvme: decouple basic ANA log page re-read support from native multipathing (Mike Snitzer) -- nvme: allow local retry and proper failover for REQ_FAILFAST_TRANSPORT (Mike Snitzer) -- nvme: Return BLK_STS_TARGET if the DNR bit is set (Mike Snitzer) -- Add redhat/configs/pending-common/generic/s390x/zfcpdump/CONFIG_NETFS_SUPPORT (Justin M. Forbes) -- Create ark-latest branch last for CI scripts (Don Zickus) -- Replace /usr/libexec/platform-python with /usr/bin/python3 (David Ward) -- Turn off ADI_AXI_ADC and AD9467 which now require CONFIG_OF (Justin M. Forbes) -- Export ark infrastructure files (Don Zickus) -- docs: Update docs to reflect newer workflow. (Don Zickus) -- Use upstream/master for merge-base with fallback to master (Don Zickus) -- Fedora: Turn off the SND_INTEL_BYT_PREFER_SOF option (Hans de Goede) -- filter-modules.sh.fedora: clean up "netprots" (Paul Bolle) -- filter-modules.sh.fedora: clean up "scsidrvs" (Paul Bolle) -- filter-*.sh.fedora: clean up "ethdrvs" (Paul Bolle) -- filter-*.sh.fedora: clean up "driverdirs" (Paul Bolle) -- filter-*.sh.fedora: remove incorrect entries (Paul Bolle) -- filter-*.sh.fedora: clean up "singlemods" (Paul Bolle) -- filter-modules.sh.fedora: drop unused list "iiodrvs" (Paul Bolle) -- Update mod-internal to fix depmod issue (Nico Pache) -- Turn on CONFIG_VDPA_SIM_NET (rhbz 1942343) (Justin M. Forbes) -- New configs in drivers/power (Fedora Kernel Team) -- Turn on CONFIG_NOUVEAU_DEBUG_PUSH for debug configs (Justin M. Forbes) -- Turn off KFENCE sampling by default for Fedora (Justin M. Forbes) -- Fedora config updates round 2 (Justin M. Forbes) -- New configs in drivers/soc (Jeremy Cline) -- filter-modules.sh: Fix copy/paste error 'input' (Paul Bolle) -- Update module filtering for 5.12 kernels (Justin M. Forbes) -- Fix genlog.py to ensure that comments retain "%%" characters. (Mark Mielke) -- New configs in drivers/leds (Fedora Kernel Team) -- Limit CONFIG_USB_CDNS_SUPPORT to x86_64 and arm in Fedora (David Ward) -- Fedora: Enable CHARGER_GPIO on aarch64 too (Peter Robinson) -- Fedora config updates (Justin M. Forbes) -- wireguard: mark as Tech Preview (Hangbin Liu) [1613522] -- configs: enable CONFIG_WIREGUARD in ARK (Hangbin Liu) [1613522] -- Remove duplicate configs acroos fedora, ark and common (Don Zickus) -- Combine duplicate configs across ark and fedora into common (Don Zickus) -- common/ark: cleanup and unify the parport configs (Peter Robinson) -- iommu/vt-d: enable INTEL_IDXD_SVM for both fedora and rhel (Jerry Snitselaar) -- REDHAT: coresight: etm4x: Disable coresight on HPE Apollo 70 (Jeremy Linton) -- configs/common/generic: disable CONFIG_SLAB_MERGE_DEFAULT (Rafael Aquini) -- Remove _legacy_common_support (Justin M. Forbes) -- redhat/mod-blacklist.sh: Fix floppy blacklisting (Hans de Goede) -- New configs in fs/pstore (CKI@GitLab) -- New configs in arch/powerpc (Fedora Kernel Team) -- configs: enable BPF LSM on Fedora and ARK (Ondrej Mosnacek) -- configs: clean up LSM configs (Ondrej Mosnacek) -- New configs in drivers/platform (CKI@GitLab) -- New configs in drivers/firmware (CKI@GitLab) -- New configs in drivers/mailbox (Fedora Kernel Team) -- New configs in drivers/net/phy (Justin M. Forbes) -- Update CONFIG_DM_MULTIPATH_IOA (Augusto Caringi) -- New configs in mm/Kconfig (CKI@GitLab) -- New configs in arch/powerpc (Jeremy Cline) -- New configs in arch/powerpc (Jeremy Cline) -- New configs in drivers/input (Fedora Kernel Team) -- New configs in net/bluetooth (Justin M. Forbes) -- New configs in drivers/clk (Fedora Kernel Team) -- New configs in init/Kconfig (Jeremy Cline) -- redhat: allow running fedora-configs and rh-configs targets outside of redhat/ (Herton R. Krzesinski) -- all: unify the disable of goldfish (android emulation platform) (Peter Robinson) -- common: minor cleanup/de-dupe of dma/dmabuf debug configs (Peter Robinson) -- common/ark: these drivers/arches were removed in 5.12 (Peter Robinson) -- Correct kernel-devel make prepare build for 5.12. (Paulo E. Castro) -- redhat: add initial support for centos stream dist-git sync on Makefiles (Herton R. Krzesinski) -- redhat/configs: Enable CONFIG_SCHED_STACK_END_CHECK for Fedora and ARK (Josh Poimboeuf) [1856174] -- CONFIG_VFIO now selects IOMMU_API instead of depending on it, causing several config mismatches for the zfcpdump kernel (Justin M. Forbes) -- Turn off weak-modules for Fedora (Justin M. Forbes) -- redhat: enable CONFIG_FW_LOADER_COMPRESS for ARK (Herton R. Krzesinski) [1939095] -- Fedora: filters: update to move dfl-emif to modules (Peter Robinson) -- drop duplicate DEVFREQ_GOV_SIMPLE_ONDEMAND config (Peter Robinson) -- efi: The EFI_VARS is legacy and now x86 only (Peter Robinson) -- common: enable RTC_SYSTOHC to supplement update_persistent_clock64 (Peter Robinson) -- generic: arm: enable SCMI for all options (Peter Robinson) -- fedora: the PCH_CAN driver is x86-32 only (Peter Robinson) -- common: disable legacy CAN device support (Peter Robinson) -- common: Enable Microchip MCP251x/MCP251xFD CAN controllers (Peter Robinson) -- common: Bosch MCAN support for Intel Elkhart Lake (Peter Robinson) -- common: enable CAN_PEAK_PCIEFD PCI-E driver (Peter Robinson) -- common: disable CAN_PEAK_PCIEC PCAN-ExpressCard (Peter Robinson) -- common: enable common CAN layer 2 protocols (Peter Robinson) -- ark: disable CAN_LEDS option (Peter Robinson) -- Fedora: Turn on SND_SOC_INTEL_SKYLAKE_HDAUDIO_CODEC option (Hans de Goede) -- Fedora: enable modules for surface devices (Dave Olsthoorn) -- Turn on SND_SOC_INTEL_SOUNDWIRE_SOF_MACH for Fedora again (Justin M. Forbes) -- common: fix WM8804 codec dependencies (Peter Robinson) -- Build SERIO_SERPORT as a module (Peter Robinson) -- input: touchscreen: move ELO and Wacom serial touchscreens to x86 (Peter Robinson) -- Sync serio touchscreens for non x86 architectures to the same as ARK (Peter Robinson) -- Only enable SERIO_LIBPS2 on x86 (Peter Robinson) -- Only enable PC keyboard controller and associated keyboard on x86 (Peter Robinson) -- Generic: Mouse: Tweak generic serial mouse options (Peter Robinson) -- Only enable PS2 Mouse options on x86 (Peter Robinson) -- Disable bluetooth highspeed by default (Peter Robinson) -- Fedora: A few more general updates for 5.12 window (Peter Robinson) -- Fedora: Updates for 5.12 merge window (Peter Robinson) -- Fedora: remove dead options that were removed upstream (Peter Robinson) -- redhat: remove CONFIG_DRM_PANEL_XINGBANGDA_XBD599 (Herton R. Krzesinski) -- New configs in arch/powerpc (Fedora Kernel Team) -- Turn on CONFIG_PPC_QUEUED_SPINLOCKS as it is default upstream now (Justin M. Forbes) -- Update pending-common configs to address new upstream config deps (Justin M. Forbes) -- rpmspec: ship gpio-watch.debug in the proper debuginfo package (Herton R. Krzesinski) -- Removed description text as a comment confuses the config generation (Justin M. Forbes) -- New configs in drivers/dma-buf (Jeremy Cline) -- Fedora: ARMv7: build for 16 CPUs. (Peter Robinson) -- Fedora: only enable DEBUG_HIGHMEM on debug kernels (Peter Robinson) -- process_configs.sh: fix find/xargs data flow (Ondrej Mosnacek) -- Fedora config update (Justin M. Forbes) -- fedora: minor arm sound config updates (Peter Robinson) -- Fix trailing white space in redhat/configs/fedora/generic/CONFIG_SND_INTEL_BYT_PREFER_SOF (Justin M. Forbes) -- Add a redhat/rebase-notes.txt file (Hans de Goede) -- Turn on SND_INTEL_BYT_PREFER_SOF for Fedora (Hans de Goede) -- CI: Drop MR ID from the name variable (Veronika Kabatova) -- redhat: add DUP and kpatch certificates to system trusted keys for RHEL build (Herton R. Krzesinski) -- The comments in CONFIG_USB_RTL8153_ECM actually turn off CONFIG_USB_RTL8152 (Justin M. Forbes) -- Update CKI pipeline project (Veronika Kabatova) -- Turn off additional KASAN options for Fedora (Justin M. Forbes) -- Rename the master branch to rawhide for Fedora (Justin M. Forbes) -- Makefile targets for packit integration (Ben Crocker) -- Turn off KASAN for rawhide debug builds (Justin M. Forbes) -- New configs in arch/arm64 (Justin Forbes) -- Remove deprecated Intel MIC config options (Peter Robinson) -- redhat: replace inline awk script with genlog.py call (Herton R. Krzesinski) -- redhat: add genlog.py script (Herton R. Krzesinski) -- kernel.spec.template - fix use_vdso usage (Ben Crocker) -- redhat: remove remaining references of CONFIG_RH_DISABLE_DEPRECATED (Herton R. Krzesinski) -- Turn off vdso_install for ppc (Justin M. Forbes) -- Remove bpf-helpers.7 from bpftool package (Jiri Olsa) -- New configs in lib/Kconfig.debug (Fedora Kernel Team) -- Turn off CONFIG_VIRTIO_CONSOLE for s390x zfcpdump (Justin M. Forbes) -- New configs in drivers/clk (Justin M. Forbes) -- Keep VIRTIO_CONSOLE on s390x available. (Jakub Čajka) -- New configs in lib/Kconfig.debug (Jeremy Cline) -- Fedora 5.11 config updates part 4 (Justin M. Forbes) -- Fedora 5.11 config updates part 3 (Justin M. Forbes) -- Fedora 5.11 config updates part 2 (Justin M. Forbes) -- Update internal (test) module list from RHEL-8 (Joe Lawrence) [1915073] -- Fix USB_XHCI_PCI regression (Justin M. Forbes) -- fedora: fixes for ARMv7 build issue by disabling HIGHPTE (Peter Robinson) -- all: s390x: Increase CONFIG_PCI_NR_FUNCTIONS to 512 (#1888735) (Dan Horák) -- Fedora 5.11 configs pt 1 (Justin M. Forbes) -- redhat: avoid conflict with mod-blacklist.sh and released_kernel defined (Herton R. Krzesinski) -- redhat: handle certificate files conditionally as done for src.rpm (Herton R. Krzesinski) -- specfile: add %%{?_smp_mflags} to "make headers_install" in tools/testing/selftests (Denys Vlasenko) -- specfile: add %%{?_smp_mflags} to "make samples/bpf/" (Denys Vlasenko) -- Run MR testing in CKI pipeline (Veronika Kabatova) -- Reword comment (Nicolas Chauvet) -- Add with_cross_arm conditional (Nicolas Chauvet) -- Redefines __strip if with_cross (Nicolas Chauvet) -- fedora: only enable ACPI_CONFIGFS, ACPI_CUSTOM_METHOD in debug kernels (Peter Robinson) -- fedora: User the same EFI_CUSTOM_SSDT_OVERLAYS as ARK (Peter Robinson) -- all: all arches/kernels enable the same DMI options (Peter Robinson) -- all: move SENSORS_ACPI_POWER to common/generic (Peter Robinson) -- fedora: PCIE_HISI_ERR is already in common (Peter Robinson) -- all: all ACPI platforms enable ATA_ACPI so move it to common (Peter Robinson) -- all: x86: move shared x86 acpi config options to generic (Peter Robinson) -- All: x86: Move ACPI_VIDEO to common/x86 (Peter Robinson) -- All: x86: Enable ACPI_DPTF (Intel DPTF) (Peter Robinson) -- All: enable ACPI_BGRT for all ACPI platforms. (Peter Robinson) -- All: Only build ACPI_EC_DEBUGFS for debug kernels (Peter Robinson) -- All: Disable Intel Classmate PC ACPI_CMPC option (Peter Robinson) -- cleanup: ACPI_PROCFS_POWER was removed upstream (Peter Robinson) -- All: ACPI: De-dupe the ACPI options that are the same across ark/fedora on x86/arm (Peter Robinson) -- Enable the vkms module in Fedora (Jeremy Cline) -- Fedora: arm updates for 5.11 and general cross Fedora cleanups (Peter Robinson) -- Add gcc-c++ to BuildRequires (Justin M. Forbes) -- Update CONFIG_KASAN_HW_TAGS (Justin M. Forbes) -- fedora: arm: move generic power off/reset to all arm (Peter Robinson) -- fedora: ARMv7: build in DEVFREQ_GOV_SIMPLE_ONDEMAND until I work out why it's changed (Peter Robinson) -- fedora: cleanup joystick_adc (Peter Robinson) -- fedora: update some display options (Peter Robinson) -- fedora: arm: enable TI PRU options (Peter Robinson) -- fedora: arm: minor exynos plaform updates (Peter Robinson) -- arm: SoC: disable Toshiba Visconti SoC (Peter Robinson) -- common: disable ARCH_BCM4908 (NFC) (Peter Robinson) -- fedora: minor arm config updates (Peter Robinson) -- fedora: enable Tegra 234 SoC (Peter Robinson) -- fedora: arm: enable new Hikey 3xx options (Peter Robinson) -- Fedora: USB updates (Peter Robinson) -- fedora: enable the GNSS receiver subsystem (Peter Robinson) -- Remove POWER_AVS as no longer upstream (Peter Robinson) -- Cleanup RESET_RASPBERRYPI (Peter Robinson) -- Cleanup GPIO_CDEV_V1 options. (Peter Robinson) -- fedora: arm crypto updates (Peter Robinson) -- CONFIG_KASAN_HW_TAGS for aarch64 (Justin M. Forbes) -- Fedora: cleanup PCMCIA configs, move to x86 (Peter Robinson) -- New configs in drivers/rtc (Fedora Kernel Team) -- redhat/configs: Enable CONFIG_GCC_PLUGIN_STRUCTLEAK_BYREF_ALL (Josh Poimboeuf) [1856176] -- redhat/configs: Enable CONFIG_GCC_PLUGIN_STRUCTLEAK (Josh Poimboeuf) [1856176] -- redhat/configs: Enable CONFIG_GCC_PLUGINS on ARK (Josh Poimboeuf) [1856176] -- redhat/configs: Enable CONFIG_KASAN on Fedora (Josh Poimboeuf) [1856176] -- New configs in init/Kconfig (Fedora Kernel Team) -- build_configs.sh: Fix syntax flagged by shellcheck (Ben Crocker) -- genspec.sh: Fix syntax flagged by shellcheck (Ben Crocker) -- mod-blacklist.sh: Fix syntax flagged by shellcheck (Ben Crocker) -- Enable Speakup accessibility driver (Justin M. Forbes) -- New configs in init/Kconfig (Fedora Kernel Team) -- Fix fedora config mismatch due to dep changes (Justin M. Forbes) -- New configs in drivers/crypto (Jeremy Cline) -- Remove duplicate ENERGY_MODEL configs (Peter Robinson) -- This is selected by PCIE_QCOM so must match (Justin M. Forbes) -- drop unused BACKLIGHT_GENERIC (Peter Robinson) -- Remove cp instruction already handled in instruction below. (Paulo E. Castro) -- Add all the dependencies gleaned from running `make prepare` on a bloated devel kernel. (Paulo E. Castro) -- Add tools to path mangling script. (Paulo E. Castro) -- Remove duplicate cp statement which is also not specific to x86. (Paulo E. Castro) -- Correct orc_types failure whilst running `make prepare` https://bugzilla.redhat.com/show_bug.cgi?id=1882854 (Paulo E. Castro) -- redhat: ark: enable CONFIG_IKHEADERS (Jiri Olsa) -- Add missing '$' sign to (GIT) in redhat/Makefile (Augusto Caringi) -- Remove filterdiff and use native git instead (Don Zickus) -- New configs in net/sched (Justin M. Forbes) -- New configs in drivers/mfd (CKI@GitLab) -- New configs in drivers/mfd (Fedora Kernel Team) -- New configs in drivers/firmware (Fedora Kernel Team) -- Temporarily backout parallel xz script (Justin M. Forbes) -- redhat: explicitly disable CONFIG_IMA_APPRAISE_SIGNED_INIT (Bruno Meneguele) -- redhat: enable CONFIG_EVM_LOAD_X509 on ARK (Bruno Meneguele) -- redhat: enable CONFIG_EVM_ATTR_FSUUID on ARK (Bruno Meneguele) -- redhat: enable CONFIG_EVM in all arches and flavors (Bruno Meneguele) -- redhat: enable CONFIG_IMA_LOAD_X509 on ARK (Bruno Meneguele) -- redhat: set CONFIG_IMA_DEFAULT_HASH to SHA256 (Bruno Meneguele) -- redhat: enable CONFIG_IMA_SECURE_AND_OR_TRUSTED_BOOT (Bruno Meneguele) -- redhat: enable CONFIG_IMA_READ_POLICY on ARK (Bruno Meneguele) -- redhat: set default IMA template for all ARK arches (Bruno Meneguele) -- redhat: enable CONFIG_IMA_DEFAULT_HASH_SHA256 for all flavors (Bruno Meneguele) -- redhat: disable CONFIG_IMA_DEFAULT_HASH_SHA1 (Bruno Meneguele) -- redhat: enable CONFIG_IMA_ARCH_POLICY for ppc and x86 (Bruno Meneguele) -- redhat: enable CONFIG_IMA_APPRAISE_MODSIG (Bruno Meneguele) -- redhat: enable CONFIG_IMA_APPRAISE_BOOTPARAM (Bruno Meneguele) -- redhat: enable CONFIG_IMA_APPRAISE (Bruno Meneguele) -- redhat: enable CONFIG_INTEGRITY for aarch64 (Bruno Meneguele) -- kernel: Update some missing KASAN/KCSAN options (Jeremy Linton) -- kernel: Enable coresight on aarch64 (Jeremy Linton) -- Update CONFIG_INET6_ESPINTCP (Justin Forbes) -- New configs in net/ipv6 (Justin M. Forbes) -- fedora: move CONFIG_RTC_NVMEM options from ark to common (Peter Robinson) -- configs: Enable CONFIG_DEBUG_INFO_BTF (Don Zickus) -- fedora: some minor arm audio config tweaks (Peter Robinson) -- Ship xpad with default modules on Fedora and RHEL (Bastien Nocera) -- Fedora: Only enable legacy serial/game port joysticks on x86 (Peter Robinson) -- Fedora: Enable the options required for the Librem 5 Phone (Peter Robinson) -- Fedora config update (Justin M. Forbes) -- Fedora config change because CONFIG_FSL_DPAA2_ETH now selects CONFIG_FSL_XGMAC_MDIO (Justin M. Forbes) -- redhat: generic enable CONFIG_INET_MPTCP_DIAG (Davide Caratti) -- Fedora config update (Justin M. Forbes) -- Enable NANDSIM for Fedora (Justin M. Forbes) -- Re-enable CONFIG_ACPI_TABLE_UPGRADE for Fedora since upstream disables this if secureboot is active (Justin M. Forbes) -- Ath11k related config updates (Justin M. Forbes) -- Fedora config updates for ath11k (Justin M. Forbes) -- Turn on ATH11K for Fedora (Justin M. Forbes) -- redhat: enable CONFIG_INTEL_IOMMU_SVM (Jerry Snitselaar) -- More Fedora config fixes (Justin M. Forbes) -- Fedora 5.10 config updates (Justin M. Forbes) -- Fedora 5.10 configs round 1 (Justin M. Forbes) -- Fedora config updates (Justin M. Forbes) -- Allow kernel-tools to build without selftests (Don Zickus) -- Allow building of kernel-tools standalone (Don Zickus) -- redhat: ark: disable CONFIG_NET_ACT_CTINFO (Davide Caratti) -- redhat: ark: disable CONFIG_NET_SCH_TEQL (Davide Caratti) -- redhat: ark: disable CONFIG_NET_SCH_SFB (Davide Caratti) -- redhat: ark: disable CONFIG_NET_SCH_QFQ (Davide Caratti) -- redhat: ark: disable CONFIG_NET_SCH_PLUG (Davide Caratti) -- redhat: ark: disable CONFIG_NET_SCH_PIE (Davide Caratti) -- redhat: ark: disable CONFIG_NET_SCH_HHF (Davide Caratti) -- redhat: ark: disable CONFIG_NET_SCH_DSMARK (Davide Caratti) -- redhat: ark: disable CONFIG_NET_SCH_DRR (Davide Caratti) -- redhat: ark: disable CONFIG_NET_SCH_CODEL (Davide Caratti) -- redhat: ark: disable CONFIG_NET_SCH_CHOKE (Davide Caratti) -- redhat: ark: disable CONFIG_NET_SCH_CBQ (Davide Caratti) -- redhat: ark: disable CONFIG_NET_SCH_ATM (Davide Caratti) -- redhat: ark: disable CONFIG_NET_EMATCH and sub-targets (Davide Caratti) -- redhat: ark: disable CONFIG_NET_CLS_TCINDEX (Davide Caratti) -- redhat: ark: disable CONFIG_NET_CLS_RSVP6 (Davide Caratti) -- redhat: ark: disable CONFIG_NET_CLS_RSVP (Davide Caratti) -- redhat: ark: disable CONFIG_NET_CLS_ROUTE4 (Davide Caratti) -- redhat: ark: disable CONFIG_NET_CLS_BASIC (Davide Caratti) -- redhat: ark: disable CONFIG_NET_ACT_SKBMOD (Davide Caratti) -- redhat: ark: disable CONFIG_NET_ACT_SIMP (Davide Caratti) -- redhat: ark: disable CONFIG_NET_ACT_NAT (Davide Caratti) -- arm64/defconfig: Enable CONFIG_KEXEC_FILE (Bhupesh Sharma) [1821565] -- redhat/configs: Cleanup CONFIG_CRYPTO_SHA512 (Prarit Bhargava) -- New configs in drivers/mfd (Fedora Kernel Team) -- Fix LTO issues with kernel-tools (Don Zickus) -- Point pathfix to the new location for gen_compile_commands.py (Justin M. Forbes) -- configs: Disable CONFIG_SECURITY_SELINUX_DISABLE (Ondrej Mosnacek) -- [Automatic] Handle config dependency changes (Don Zickus) -- configs/iommu: Add config comment to empty CONFIG_SUN50I_IOMMU file (Jerry Snitselaar) -- New configs in kernel/trace (Fedora Kernel Team) -- Fix Fedora config locations (Justin M. Forbes) -- Fedora config updates (Justin M. Forbes) -- configs: enable CONFIG_CRYPTO_CTS=y so cts(cbc(aes)) is available in FIPS mode (Vladis Dronov) [1855161] -- Partial revert: Add master merge check (Don Zickus) -- Update Maintainers doc to reflect workflow changes (Don Zickus) -- WIP: redhat/docs: Update documentation for single branch workflow (Prarit Bhargava) -- Add CONFIG_ARM64_MTE which is not picked up by the config scripts for some reason (Justin M. Forbes) -- Disable Speakup synth DECEXT (Justin M. Forbes) -- Enable Speakup for Fedora since it is out of staging (Justin M. Forbes) -- Modify patchlist changelog output (Don Zickus) -- process_configs.sh: Fix syntax flagged by shellcheck (Ben Crocker) -- generate_all_configs.sh: Fix syntax flagged by shellcheck (Ben Crocker) -- redhat/self-test: Initial commit (Ben Crocker) -- Fixes "acpi: prefer booting with ACPI over DTS" to be RHEL only (Peter Robinson) -- arch/x86: Remove vendor specific CPU ID checks (Prarit Bhargava) -- redhat: Replace hardware.redhat.com link in Unsupported message (Prarit Bhargava) [1810301] -- x86: Fix compile issues with rh_check_supported() (Don Zickus) -- KEYS: Make use of platform keyring for module signature verify (Robert Holmes) -- Input: rmi4 - remove the need for artificial IRQ in case of HID (Benjamin Tissoires) -- ARM: tegra: usb no reset (Peter Robinson) -- arm: make CONFIG_HIGHPTE optional without CONFIG_EXPERT (Jon Masters) -- redhat: rh_kabi: deduplication friendly structs (Jiri Benc) -- redhat: rh_kabi add a comment with warning about RH_KABI_EXCLUDE usage (Jiri Benc) -- redhat: rh_kabi: introduce RH_KABI_EXTEND_WITH_SIZE (Jiri Benc) -- redhat: rh_kabi: Indirect EXTEND macros so nesting of other macros will resolve. (Don Dutile) -- redhat: rh_kabi: Fix RH_KABI_SET_SIZE to use dereference operator (Tony Camuso) -- redhat: rh_kabi: Add macros to size and extend structs (Prarit Bhargava) -- Removing Obsolete hba pci-ids from rhel8 (Dick Kennedy) -- mptsas: pci-id table changes (Laura Abbott) -- mptsas: Taint kernel if mptsas is loaded (Laura Abbott) -- mptspi: pci-id table changes (Laura Abbott) -- qla2xxx: Remove PCI IDs of deprecated adapter (Jeremy Cline) -- be2iscsi: remove unsupported device IDs (Chris Leech) -- mptspi: Taint kernel if mptspi is loaded (Laura Abbott) -- hpsa: remove old cciss-based smartarray pci ids (Joseph Szczypek) -- qla4xxx: Remove deprecated PCI IDs from RHEL 8 (Chad Dupuis) -- aacraid: Remove depreciated device and vendor PCI id's (Raghava Aditya Renukunta) -- megaraid_sas: remove deprecated pci-ids (Tomas Henzl) -- mpt*: remove certain deprecated pci-ids (Jeremy Cline) -- kernel: add SUPPORT_REMOVED kernel taint (Tomas Henzl) -- Rename RH_DISABLE_DEPRECATED to RHEL_DIFFERENCES (Don Zickus) -- Add option of 13 for FORCE_MAX_ZONEORDER (Peter Robinson) -- s390: Lock down the kernel when the IPL secure flag is set (Jeremy Cline) -- efi: Lock down the kernel if booted in secure boot mode (David Howells) -- efi: Add an EFI_SECURE_BOOT flag to indicate secure boot mode (David Howells) -- security: lockdown: expose a hook to lock the kernel down (Jeremy Cline) -- Make get_cert_list() use efi_status_to_str() to print error messages. (Peter Jones) -- Add efi_status_to_str() and rework efi_status_to_err(). (Peter Jones) -- Add support for deprecating processors (Laura Abbott) [1565717 1595918 1609604 1610493] -- arm: aarch64: Drop the EXPERT setting from ARM64_FORCE_52BIT (Jeremy Cline) -- iommu/arm-smmu: workaround DMA mode issues (Laura Abbott) -- rh_kabi: introduce RH_KABI_EXCLUDE (Jakub Racek) -- ipmi: do not configure ipmi for HPE m400 (Laura Abbott) [1670017] -- kABI: Add generic kABI macros to use for kABI workarounds (Myron Stowe) [1546831] -- add pci_hw_vendor_status() (Maurizio Lombardi) -- ahci: thunderx2: Fix for errata that affects stop engine (Robert Richter) -- Vulcan: AHCI PCI bar fix for Broadcom Vulcan early silicon (Robert Richter) -- bpf: set unprivileged_bpf_disabled to 1 by default, add a boot parameter (Eugene Syromiatnikov) [1561171] -- add Red Hat-specific taint flags (Eugene Syromiatnikov) [1559877] -- tags.sh: Ignore redhat/rpm (Jeremy Cline) -- put RHEL info into generated headers (Laura Abbott) [1663728] -- acpi: prefer booting with ACPI over DTS (Mark Salter) [1576869] -- aarch64: acpi scan: Fix regression related to X-Gene UARTs (Mark Salter) [1519554] -- ACPI / irq: Workaround firmware issue on X-Gene based m400 (Mark Salter) [1519554] -- modules: add rhelversion MODULE_INFO tag (Laura Abbott) -- ACPI: APEI: arm64: Ignore broken HPE moonshot APEI support (Al Stone) [1518076] -- Add Red Hat tainting (Laura Abbott) [1565704] -- Introduce CONFIG_RH_DISABLE_DEPRECATED (Laura Abbott) -- Stop merging ark-patches for release (Don Zickus) -- Fix path location for ark-update-configs.sh (Don Zickus) -- Combine Red Hat patches into single patch (Don Zickus) -- New configs in drivers/misc (Jeremy Cline) -- New configs in drivers/net/wireless (Justin M. Forbes) -- New configs in drivers/phy (Fedora Kernel Team) -- New configs in drivers/tty (Fedora Kernel Team) -- Set SquashFS decompression options for all flavors to match RHEL (Bohdan Khomutskyi) -- configs: Enable CONFIG_ENERGY_MODEL (Phil Auld) -- New configs in drivers/pinctrl (Fedora Kernel Team) -- Update CONFIG_THERMAL_NETLINK (Justin Forbes) -- Separate merge-upstream and release stages (Don Zickus) -- Re-enable CONFIG_IR_SERIAL on Fedora (Prarit Bhargava) -- Create Patchlist.changelog file (Don Zickus) -- Filter out upstream commits from changelog (Don Zickus) -- Merge Upstream script fixes (Don Zickus) -- kernel.spec: Remove kernel-keys directory on rpm erase (Prarit Bhargava) -- Add mlx5_vdpa to module filter for Fedora (Justin M. Forbes) -- Add python3-sphinx_rtd_theme buildreq for docs (Justin M. Forbes) -- redhat/configs/process_configs.sh: Remove *.config.orig files (Prarit Bhargava) -- redhat/configs/process_configs.sh: Add process_configs_known_broken flag (Prarit Bhargava) -- redhat/Makefile: Fix '*-configs' targets (Prarit Bhargava) -- dist-merge-upstream: Checkout known branch for ci scripts (Don Zickus) -- kernel.spec: don't override upstream compiler flags for ppc64le (Dan Horák) -- Fedora config updates (Justin M. Forbes) -- Fedora confi gupdate (Justin M. Forbes) -- mod-sign.sh: Fix syntax flagged by shellcheck (Ben Crocker) -- Swap how ark-latest is built (Don Zickus) -- Add extra version bump to os-build branch (Don Zickus) -- dist-release: Avoid needless version bump. (Don Zickus) -- Add dist-fedora-release target (Don Zickus) -- Remove redundant code in dist-release (Don Zickus) -- Makefile.common rename TAG to _TAG (Don Zickus) -- Fedora config change (Justin M. Forbes) -- Fedora filter update (Justin M. Forbes) -- Config update for Fedora (Justin M. Forbes) -- enable PROTECTED_VIRTUALIZATION_GUEST for all s390x kernels (Dan Horák) -- redhat: ark: enable CONFIG_NET_SCH_TAPRIO (Davide Caratti) -- redhat: ark: enable CONFIG_NET_SCH_ETF (Davide Caratti) -- More Fedora config updates (Justin M. Forbes) -- New config deps (Justin M. Forbes) -- Fedora config updates (Justin M. Forbes) -- First half of config updates for Fedora (Justin M. Forbes) -- Updates for Fedora arm architectures for the 5.9 window (Peter Robinson) -- Merge 5.9 config changes from Peter Robinson (Justin M. Forbes) -- Add config options that only show up when we prep on arm (Justin M. Forbes) -- Config updates for Fedora (Justin M. Forbes) -- fedora: enable enery model (Peter Robinson) -- Use the configs/generic config for SND_HDA_INTEL everywhere (Peter Robinson) -- Enable ZSTD compression algorithm on all kernels (Peter Robinson) -- Enable ARM_SMCCC_SOC_ID on all aarch64 kernels (Peter Robinson) -- iio: enable LTR-559 light and proximity sensor (Peter Robinson) -- iio: chemical: enable some popular chemical and partical sensors (Peter Robinson) -- More mismatches (Justin M. Forbes) -- Fedora config change due to deps (Justin M. Forbes) -- CONFIG_SND_SOC_MAX98390 is now selected by SND_SOC_INTEL_DA7219_MAX98357A_GENERIC (Justin M. Forbes) -- Config change required for build part 2 (Justin M. Forbes) -- Config change required for build (Justin M. Forbes) -- Fedora config update (Justin M. Forbes) -- Add ability to sync upstream through Makefile (Don Zickus) -- Add master merge check (Don Zickus) -- Replace hardcoded values 'os-build' and project id with variables (Don Zickus) -- redhat/Makefile.common: Fix MARKER (Prarit Bhargava) -- gitattributes: Remove unnecesary export restrictions (Prarit Bhargava) -- Add new certs for dual signing with boothole (Justin M. Forbes) -- Update secureboot signing for dual keys (Justin M. Forbes) -- fedora: enable LEDS_SGM3140 for arm configs (Peter Robinson) -- Enable CONFIG_DM_VERITY_VERIFY_ROOTHASH_SIG (Justin M. Forbes) -- redhat/configs: Fix common CONFIGs (Prarit Bhargava) -- redhat/configs: General CONFIG cleanups (Prarit Bhargava) -- redhat/configs: Update & generalize evaluate_configs (Prarit Bhargava) -- fedora: arm: Update some meson config options (Peter Robinson) -- redhat/docs: Add Fedora RPM tagging date (Prarit Bhargava) -- Update config for renamed panel driver. (Peter Robinson) -- Enable SERIAL_SC16IS7XX for SPI interfaces (Peter Robinson) -- s390x-zfcpdump: Handle missing Module.symvers file (Don Zickus) -- Fedora config updates (Justin M. Forbes) -- redhat/configs: Add .tmp files to .gitignore (Prarit Bhargava) -- disable uncommon TCP congestion control algorithms (Davide Caratti) -- Add new bpf man pages (Justin M. Forbes) -- Add default option for CONFIG_ARM64_BTI_KERNEL to pending-common so that eln kernels build (Justin M. Forbes) -- redhat/Makefile: Add fedora-configs and rh-configs make targets (Prarit Bhargava) -- redhat/configs: Use SHA512 for module signing (Prarit Bhargava) -- genspec.sh: 'touch' empty Patchlist file for single tarball (Don Zickus) -- Fedora config update for rc1 (Justin M. Forbes) -- Fedora config updates (Justin M. Forbes) -- Fedora config updates (Justin M. Forbes) -- redhat/Makefile.common: fix RPMKSUBLEVEL condition (Ondrej Mosnacek) -- redhat/Makefile: silence KABI tar output (Ondrej Mosnacek) -- One more Fedora config update (Justin M. Forbes) -- Fedora config updates (Justin M. Forbes) -- Fix PATCHLEVEL for merge window (Justin M. Forbes) -- Change ark CONFIG_COMMON_CLK to yes, it is selected already by other options (Justin M. Forbes) -- Fedora config updates (Justin M. Forbes) -- Fedora config updates (Justin M. Forbes) -- Fedora config updates (Justin M. Forbes) -- More module filtering for Fedora (Justin M. Forbes) -- Update filters for rnbd in Fedora (Justin M. Forbes) -- Fedora config updates (Justin M. Forbes) -- Fix up module filtering for 5.8 (Justin M. Forbes) -- Fedora config updates (Justin M. Forbes) -- More Fedora config work (Justin M. Forbes) -- RTW88BE and CE have been extracted to their own modules (Justin M. Forbes) -- Set CONFIG_BLK_INLINE_ENCRYPTION_FALLBACK for Fedora (Justin M. Forbes) -- Fedora config updates (Justin M. Forbes) -- Arm64 Use Branch Target Identification for kernel (Justin M. Forbes) -- Change value of CONFIG_SECURITY_SELINUX_CHECKREQPROT_VALUE (Justin M. Forbes) -- Fedora config updates (Justin M. Forbes) -- Fix configs for Fedora (Justin M. Forbes) -- Add zero-commit to format-patch options (Justin M. Forbes) -- Copy Makefile.rhelver as a source file rather than a patch (Jeremy Cline) -- Move the sed to clear the patch templating outside of conditionals (Justin M. Forbes) -- Match template format in kernel.spec.template (Justin M. Forbes) -- Break out the Patches into individual files for dist-git (Justin M. Forbes) -- Break the Red Hat patch into individual commits (Jeremy Cline) -- Fix update_scripts.sh unselective pattern sub (David Howells) -- Add cec to the filter overrides (Justin M. Forbes) -- Add overrides to filter-modules.sh (Justin M. Forbes) -- redhat/configs: Enable CONFIG_SMC91X and disable CONFIG_SMC911X (Prarit Bhargava) [1722136] -- Include bpftool-struct_ops man page in the bpftool package (Jeremy Cline) -- Add sharedbuffer_configuration.py to the pathfix.py script (Jeremy Cline) -- Use __make macro instead of make (Tom Stellard) -- Sign off generated configuration patches (Jeremy Cline) -- Drop the static path configuration for the Sphinx docs (Jeremy Cline) -- redhat: Add dummy-module kernel module (Prarit Bhargava) -- redhat: enable CONFIG_LWTUNNEL_BPF (Jiri Benc) -- Remove typoed config file aarch64CONFIG_SM_GCC_8150 (Justin M. Forbes) -- Add Documentation back to kernel-devel as it has Kconfig now (Justin M. Forbes) -- Copy distro files rather than moving them (Jeremy Cline) -- kernel.spec: fix 'make scripts' for kernel-devel package (Brian Masney) -- Makefile: correct help text for dist-cross--rpms (Brian Masney) -- redhat/Makefile: Fix RHEL8 python warning (Prarit Bhargava) -- redhat: Change Makefile target names to dist- (Prarit Bhargava) -- configs: Disable Serial IR driver (Prarit Bhargava) -- Fix "multiple %%files for package kernel-tools" (Pablo Greco) -- Introduce a Sphinx documentation project (Jeremy Cline) -- Build ARK against ELN (Don Zickus) -- Drop the requirement to have a remote called linus (Jeremy Cline) -- Rename 'internal' branch to 'os-build' (Don Zickus) -- Only include open merge requests with "Include in Releases" label (Jeremy Cline) -- Package gpio-watch in kernel-tools (Jeremy Cline) -- Exit non-zero if the tag already exists for a release (Jeremy Cline) -- Adjust the changelog update script to not push anything (Jeremy Cline) -- Drop --target noarch from the rh-rpms make target (Jeremy Cline) -- Add a script to generate release tags and branches (Jeremy Cline) -- Set CONFIG_VDPA for fedora (Justin M. Forbes) -- Add a README to the dist-git repository (Jeremy Cline) -- Provide defaults in ark-rebase-patches.sh (Jeremy Cline) -- Default ark-rebase-patches.sh to not report issues (Jeremy Cline) -- Drop DIST from release commits and tags (Jeremy Cline) -- Place the buildid before the dist in the release (Jeremy Cline) -- Sync up with Fedora arm configuration prior to merging (Jeremy Cline) -- Disable CONFIG_PROTECTED_VIRTUALIZATION_GUEST for zfcpdump (Jeremy Cline) -- Add RHMAINTAINERS file and supporting conf (Don Zickus) -- Add a script to test if all commits are signed off (Jeremy Cline) -- Fix make rh-configs-arch (Don Zickus) -- Drop RH_FEDORA in favor of the now-merged RHEL_DIFFERENCES (Jeremy Cline) -- Sync up Fedora configs from the first week of the merge window (Jeremy Cline) -- Migrate blacklisting floppy.ko to mod-blacklist.sh (Don Zickus) -- kernel packaging: Combine mod-blacklist.sh and mod-extra-blacklist.sh (Don Zickus) -- kernel packaging: Fix extra namespace collision (Don Zickus) -- mod-extra.sh: Rename to mod-blacklist.sh (Don Zickus) -- mod-extra.sh: Make file generic (Don Zickus) -- Fix a painfully obvious YAML syntax error in .gitlab-ci.yml (Jeremy Cline) -- Add in armv7hl kernel header support (Don Zickus) -- Disable all BuildKernel commands when only building headers (Don Zickus) -- Drop any gitlab-ci patches from ark-patches (Jeremy Cline) -- Build the srpm for internal branch CI using the vanilla tree (Jeremy Cline) -- Pull in the latest ARM configurations for Fedora (Jeremy Cline) -- Fix xz memory usage issue (Neil Horman) -- Use ark-latest instead of master for update script (Jeremy Cline) -- Move the CI jobs back into the ARK repository (Jeremy Cline) -- Sync up ARK's Fedora config with the dist-git repository (Jeremy Cline) -- Pull in the latest configuration changes from Fedora (Jeremy Cline) -- configs: enable CONFIG_NET_SCH_CBS (Marcelo Ricardo Leitner) -- Drop configuration options in fedora/ that no longer exist (Jeremy Cline) -- Set RH_FEDORA for ARK and Fedora (Jeremy Cline) -- redhat/kernel.spec: Include the release in the kernel COPYING file (Jeremy Cline) -- redhat/kernel.spec: add scripts/jobserver-exec to py3_shbang_opts list (Jeremy Cline) -- redhat/kernel.spec: package bpftool-gen man page (Jeremy Cline) -- distgit-changelog: handle multiple y-stream BZ numbers (Bruno Meneguele) -- redhat/kernel.spec: remove all inline comments (Bruno Meneguele) -- redhat/genspec: awk unknown whitespace regex pattern (Bruno Meneguele) -- Improve the readability of gen_config_patches.sh (Jeremy Cline) -- Fix some awkward edge cases in gen_config_patches.sh (Jeremy Cline) -- Update the CI environment to use Fedora 31 (Jeremy Cline) -- redhat: drop whitespace from with_gcov macro (Jan Stancek) -- configs: Enable CONFIG_KEY_DH_OPERATIONS on ARK (Ondrej Mosnacek) -- configs: Adjust CONFIG_MPLS_ROUTING and CONFIG_MPLS_IPTUNNEL (Laura Abbott) -- New configs in lib/crypto (Jeremy Cline) -- New configs in drivers/char (Jeremy Cline) -- Turn on BLAKE2B for Fedora (Jeremy Cline) -- kernel.spec.template: Clean up stray *.h.s files (Laura Abbott) -- Build the SRPM in the CI job (Jeremy Cline) -- New configs in net/tls (Jeremy Cline) -- New configs in net/tipc (Jeremy Cline) -- New configs in lib/kunit (Jeremy Cline) -- Fix up released_kernel case (Laura Abbott) -- New configs in lib/Kconfig.debug (Jeremy Cline) -- New configs in drivers/ptp (Jeremy Cline) -- New configs in drivers/nvme (Jeremy Cline) -- New configs in drivers/net/phy (Jeremy Cline) -- New configs in arch/arm64 (Jeremy Cline) -- New configs in drivers/crypto (Jeremy Cline) -- New configs in crypto/Kconfig (Jeremy Cline) -- Add label so the Gitlab to email bridge ignores the changelog (Jeremy Cline) -- Temporarily switch TUNE_DEFAULT to y (Jeremy Cline) -- Run config test for merge requests and internal (Jeremy Cline) -- Add missing licensedir line (Laura Abbott) -- redhat/scripts: Remove redhat/scripts/rh_get_maintainer.pl (Prarit Bhargava) -- configs: Take CONFIG_DEFAULT_MMAP_MIN_ADDR from Fedra (Laura Abbott) -- configs: Turn off ISDN (Laura Abbott) -- Add a script to generate configuration patches (Laura Abbott) -- Introduce rh-configs-commit (Laura Abbott) -- kernel-packaging: Remove kernel files from kernel-modules-extra package (Prarit Bhargava) -- configs: Enable CONFIG_DEBUG_WX (Laura Abbott) -- configs: Disable wireless USB (Laura Abbott) -- Clean up some temporary config files (Laura Abbott) -- configs: New config in drivers/gpu for v5.4-rc1 (Jeremy Cline) -- configs: New config in arch/powerpc for v5.4-rc1 (Jeremy Cline) -- configs: New config in crypto for v5.4-rc1 (Jeremy Cline) -- configs: New config in drivers/usb for v5.4-rc1 (Jeremy Cline) -- AUTOMATIC: New configs (Jeremy Cline) -- Skip ksamples for bpf, they are broken (Jeremy Cline) -- configs: New config in fs/erofs for v5.4-rc1 (Jeremy Cline) -- configs: New config in mm for v5.4-rc1 (Jeremy Cline) -- configs: New config in drivers/md for v5.4-rc1 (Jeremy Cline) -- configs: New config in init for v5.4-rc1 (Jeremy Cline) -- configs: New config in fs/fuse for v5.4-rc1 (Jeremy Cline) -- merge.pl: Avoid comments but do not skip them (Don Zickus) -- configs: New config in drivers/net/ethernet/pensando for v5.4-rc1 (Jeremy Cline) -- Update a comment about what released kernel means (Laura Abbott) -- Provide both Fedora and RHEL files in the SRPM (Laura Abbott) -- kernel.spec.template: Trim EXTRAVERSION in the Makefile (Laura Abbott) -- kernel.spec.template: Add macros for building with nopatches (Laura Abbott) -- kernel.spec.template: Add some macros for Fedora differences (Laura Abbott) -- kernel.spec.template: Consolodate the options (Laura Abbott) -- configs: Add pending direcory to Fedora (Laura Abbott) -- kernel.spec.template: Don't run hardlink if rpm-ostree is in use (Laura Abbott) -- configs: New config in net/can for v5.4-rc1 (Jeremy Cline) -- configs: New config in drivers/net/phy for v5.4-rc1 (Jeremy Cline) -- configs: Increase x86_64 NR_UARTS to 64 (Prarit Bhargava) [1730649] -- configs: turn on ARM64_FORCE_52BIT for debug builds (Jeremy Cline) -- kernel.spec.template: Tweak the python3 mangling (Laura Abbott) -- kernel.spec.template: Add --with verbose option (Laura Abbott) -- kernel.spec.template: Switch to using %%install instead of %%__install (Laura Abbott) -- kernel.spec.template: Make the kernel.org URL https (Laura Abbott) -- kernel.spec.template: Update message about secure boot signing (Laura Abbott) -- kernel.spec.template: Move some with flags definitions up (Laura Abbott) -- kernel.spec.template: Update some BuildRequires (Laura Abbott) -- kernel.spec.template: Get rid of %%clean (Laura Abbott) -- configs: New config in drivers/char for v5.4-rc1 (Jeremy Cline) -- configs: New config in net/sched for v5.4-rc1 (Jeremy Cline) -- configs: New config in lib for v5.4-rc1 (Jeremy Cline) -- configs: New config in fs/verity for v5.4-rc1 (Jeremy Cline) -- configs: New config in arch/aarch64 for v5.4-rc4 (Jeremy Cline) -- configs: New config in arch/arm64 for v5.4-rc1 (Jeremy Cline) -- Flip off CONFIG_ARM64_VA_BITS_52 so the bundle that turns it on applies (Jeremy Cline) -- New configuration options for v5.4-rc4 (Jeremy Cline) -- Correctly name tarball for single tarball builds (Laura Abbott) -- configs: New config in drivers/pci for v5.4-rc1 (Jeremy Cline) -- Allow overriding the dist tag on the command line (Laura Abbott) -- Allow scratch branch target to be overridden (Laura Abbott) -- Remove long dead BUILD_DEFAULT_TARGET (Laura Abbott) -- Amend the changelog when rebasing (Laura Abbott) -- configs: New config in drivers/platform for v5.4-rc1 (Jeremy Cline) -- configs: New config in drivers/pinctrl for v5.4-rc1 (Jeremy Cline) -- configs: New config in drivers/net/wireless for v5.4-rc1 (Jeremy Cline) -- configs: New config in drivers/net/ethernet/mellanox for v5.4-rc1 (Jeremy Cline) -- configs: New config in drivers/net/can for v5.4-rc1 (Jeremy Cline) -- configs: New config in drivers/hid for v5.4-rc1 (Jeremy Cline) -- configs: New config in drivers/dma-buf for v5.4-rc1 (Jeremy Cline) -- configs: New config in drivers/crypto for v5.4-rc1 (Jeremy Cline) -- configs: New config in arch/s390 for v5.4-rc1 (Jeremy Cline) -- configs: New config in block for v5.4-rc1 (Jeremy Cline) -- configs: New config in drivers/cpuidle for v5.4-rc1 (Jeremy Cline) -- redhat: configs: Split CONFIG_CRYPTO_SHA512 (Laura Abbott) -- redhat: Set Fedora options (Laura Abbott) -- Set CRYPTO_SHA3_*_S390 to builtin on zfcpdump (Jeremy Cline) -- configs: New config in drivers/edac for v5.4-rc1 (Jeremy Cline) -- configs: New config in drivers/firmware for v5.4-rc1 (Jeremy Cline) -- configs: New config in drivers/hwmon for v5.4-rc1 (Jeremy Cline) -- configs: New config in drivers/iio for v5.4-rc1 (Jeremy Cline) -- configs: New config in drivers/mmc for v5.4-rc1 (Jeremy Cline) -- configs: New config in drivers/tty for v5.4-rc1 (Jeremy Cline) -- configs: New config in arch/s390 for v5.4-rc1 (Jeremy Cline) -- configs: New config in drivers/bus for v5.4-rc1 (Jeremy Cline) -- Add option to allow mismatched configs on the command line (Laura Abbott) -- configs: New config in drivers/crypto for v5.4-rc1 (Jeremy Cline) -- configs: New config in sound/pci for v5.4-rc1 (Jeremy Cline) -- configs: New config in sound/soc for v5.4-rc1 (Jeremy Cline) -- gitlab: Add CI job for packaging scripts (Major Hayden) -- Speed up CI with CKI image (Major Hayden) -- Disable e1000 driver in ARK (Neil Horman) -- configs: Fix the pending default for CONFIG_ARM64_VA_BITS_52 (Jeremy Cline) -- configs: Turn on OPTIMIZE_INLINING for everything (Jeremy Cline) -- configs: Set valid pending defaults for CRYPTO_ESSIV (Jeremy Cline) -- Add an initial CI configuration for the internal branch (Jeremy Cline) -- New drop of configuration options for v5.4-rc1 (Jeremy Cline) -- New drop of configuration options for v5.4-rc1 (Jeremy Cline) -- Pull the RHEL version defines out of the Makefile (Jeremy Cline) -- Sync up the ARK build scripts (Jeremy Cline) -- Sync up the Fedora Rawhide configs (Jeremy Cline) -- Sync up the ARK config files (Jeremy Cline) -- configs: Adjust CONFIG_FORCE_MAX_ZONEORDER for Fedora (Laura Abbott) -- configs: Add README for some other arches (Laura Abbott) -- configs: Sync up Fedora configs (Laura Abbott) -- [initial commit] Add structure for building with git (Laura Abbott) -- [initial commit] Add Red Hat variables in the top level makefile (Laura Abbott) -- [initial commit] Red Hat gitignore and attributes (Laura Abbott) -- [initial commit] Add changelog (Laura Abbott) -- [initial commit] Add makefile (Laura Abbott) -- [initial commit] Add files for generating the kernel.spec (Laura Abbott) -- [initial commit] Add rpm directory (Laura Abbott) -- [initial commit] Add files for packaging (Laura Abbott) -- [initial commit] Add kabi files (Laura Abbott) -- [initial commit] Add scripts (Laura Abbott) -- [initial commit] Add configs (Laura Abbott) -- [initial commit] Add Makefiles (Laura Abbott) - -* Fri Oct 29 2021 Fedora Kernel Team [5.15-0.rc7.20211029gitf25a5481af12.56] -- redhat/configs/evaluate_configs: walk cfgvariants line by line (Jan Stancek) -- redhat/configs/evaluate_configs: insert EMPTY tags at correct place (Jan Stancek) -- redhat: make dist-srpm-gcov add to BUILDOPTS (Jan Stancek) - -* Thu Oct 28 2021 Fedora Kernel Team [5.15-0.rc7.20211028git1fc596a56b33.55] -- Build CONFIG_SPI_PXA2XX as a module on x86 (Justin M. Forbes) -- redhat/configs: enable CONFIG_BCMGENET as module (Joel Savitz) - -* Wed Oct 27 2021 Fedora Kernel Team [5.15-0.rc7.20211027gitd25f27432f80.54] -- Fedora config updates (Justin M. Forbes) - -* Tue Oct 26 2021 Fedora Kernel Team [5.15-0.rc7.53] -- Enable CONFIG_FAIL_SUNRPC for debug builds (Justin M. Forbes) -- fedora: Disable fbdev drivers and use simpledrm instead (Javier Martinez Canillas) - -* Thu Oct 21 2021 Fedora Kernel Team [5.15-0.rc6.20211021git2f111a6fd5b5.49] -- Revert "bpf, selftests: Disable tests that need clang13" (Jiri Olsa) -- spec: Don't fail spec build if ksamples fails (Jiri Olsa) -- Enable CONFIG_QCOM_SCM for arm (Justin M. Forbes) - -* Tue Oct 19 2021 Fedora Kernel Team [5.15-0.rc6.47] -- redhat: Disable clang's integrated assembler on ppc64le and s390x (Tom Stellard) -- redhat/configs: enable CONFIG_IMA_WRITE_POLICY (Bruno Meneguele) - -* Fri Oct 15 2021 Fedora Kernel Team [5.15-0.rc5.20211015gitec681c53f8d2.43] -- Fix dist-srpm-gcov (Don Zickus) -- redhat: configs: add CONFIG_NTB and related items (John W. Linville) -- Add kfence_test to mod-internal.list (Justin M. Forbes) - -* Tue Oct 12 2021 Fedora Kernel Team [5.15-0.rc5.20211012gitfa5878760579.40] -- Enable KUNIT tests for redhat kernel-modules-internal (Nico Pache) -- redhat: add *-matched meta packages to rpminspect emptyrpm config (Herton R. Krzesinski) -- Use common config for NODES_SHIFT (Mark Salter) - -* Sat Oct 09 2021 Fedora Kernel Team [5.15-0.rc4.20211009git5d6ab0bb408f.37] -- redhat: fix typo and make the output more silent for dist-git sync (Herton R. Krzesinski) - -* Thu Oct 07 2021 Fedora Kernel Team [5.15-0.rc4.20211007git5af4055fa813.35] -- Fedora NTFS config updates (Justin M. Forbes) -- Fedora 5.15 configs part 1 (Justin M. Forbes) - -* Wed Oct 06 2021 Fedora Kernel Team [5.15-0.rc4.20211006git60a9483534ed.34] -- Revert "Merge branch 'ppcbpfselftest' into 'os-build'" (Justin M. Forbes) - -* Tue Oct 05 2021 Fedora Kernel Team [5.15-0.rc4.20211005gitf6274b06e326.33] -- Fix ordering in genspec args (Justin M. Forbes) - -* Sat Oct 02 2021 Fedora Kernel Team [5.15-0.rc3.20211002git53d5fc89d66a.30] -- redhat/configs: Enable Hyper-V guests on ARM64 (Vitaly Kuznetsov) [2007430] -- redhat: configs: Enable CONFIG_THINKPAD_LMI (Hans de Goede) -- redhat/docs: update Koji link to avoid redirect (Joel Savitz) -- redhat: add support for different profiles with dist*-brew (Herton R. Krzesinski) -- Fix BPF selftests build on ppc64 (Justin M. Forbes) -- redhat: configs: Disable xtables and ipset (Phil Sutter) [1945179] -- redhat: Add mark_driver_deprecated() (Phil Sutter) [1945179] - -* Fri Oct 01 2021 Fedora Kernel Team [5.15-0.rc3.20211001git4de593fb965f.29] -- Change s390x CONFIG_NODES_SHIFT from 4 to 1 (Justin M. Forbes) -- Build CRYPTO_SHA3_*_S390 inline for s390 zfcpdump (Justin M. Forbes) -- redhat: move the DIST variable setting to Makefile.variables (Herton R. Krzesinski) -- redhat/kernel.spec.template: Cleanup source numbering (Prarit Bhargava) -- redhat/kernel.spec.template: Reorganize RHEL and Fedora specific files (Prarit Bhargava) -- redhat/kernel.spec.template: Add include_fedora and include_rhel variables (Prarit Bhargava) -- redhat/Makefile: Make kernel-local global (Prarit Bhargava) -- redhat/Makefile: Use flavors file (Prarit Bhargava) -- Turn on CONFIG_CPU_FREQ_GOV_SCHEDUTIL for x86 (Justin M. Forbes) - -* Thu Sep 30 2021 Fedora Kernel Team [5.15-0.rc3.20210930git02d5e016800d.28] -- redhat/configs: Remove CONFIG_INFINIBAND_I40IW (Kamal Heib) - -* Wed Sep 29 2021 Fedora Kernel Team [5.15-0.rc3.20210929gita4e6f95a891a.27] -- cleanup CONFIG_X86_PLATFORM_DRIVERS_INTEL (David Arcari) -- redhat: rename usage of .rhel8git.mk to .rhpkg.mk (Herton R. Krzesinski) - -* Tue Sep 28 2021 Fedora Kernel Team [5.15-0.rc3.20210928git0513e464f900.26] -- Manually add pending items that need to be set due to mismatch (Justin M. Forbes) -- Clean up pending common (Justin M. Forbes) -- redhat/configs: Enable CONFIG_BLK_CGROUP_IOLATENCY & CONFIG_BLK_CGROUP_FC_APPID (Waiman Long) [2006813] -- redhat: remove kernel.changelog-8.99 file (Herton R. Krzesinski) - -* Thu Sep 23 2021 Fedora Kernel Team [5.15-0.rc2.20210923git58e2cf5d7946.21] -- redhat/configs: enable CONFIG_SQUASHFS_ZSTD which is already enabled in Fedora 34 (Tao Liu) [1998953] - -* Sat Sep 18 2021 Fedora Kernel Team [5.15-0.rc1.20210918git4357f03d6611.16] -- redhat: bump RHEL_MAJOR and add the changelog file for it (Herton R. Krzesinski) -- redhat: add documentation about the os-build rebase process (Herton R. Krzesinski) - -# The following bit is important for automation so please do not remove -# END OF CHANGELOG - ### # The following Emacs magic makes C-c C-e use UTC dates. # Local Variables: diff --git a/mod-extra.list.fedora b/mod-extra.list.fedora index 327c7fea1..c83fc33a9 100644 --- a/mod-extra.list.fedora +++ b/mod-extra.list.fedora @@ -39,8 +39,6 @@ dccp_probe.ko diva_idi.ko divas.ko dlm.ko -dln2-adc.ko -dln2.ko ds1wm.ko ds2482.ko ds2490.ko @@ -56,7 +54,6 @@ gf2k.ko gfs2.ko gigaset.ko girbil-sir.ko -gpio-dln2.ko grip.ko grip_mp.ko guillemot.ko @@ -70,7 +67,6 @@ hysdn.ko i2400m.ko i2400m-sdio.ko i2400m-usb.ko -i2c-dln2.ko ieee802154.ko iforce.ko interact.ko @@ -151,7 +147,6 @@ softing_cs.ko softing.ko spaceball.ko spaceorb.ko -spi-dln2.ko stinger.ko sysv.ko tcp_bic.ko diff --git a/mod-internal.list b/mod-internal.list index 9063c974f..81419905c 100644 --- a/mod-internal.list +++ b/mod-internal.list @@ -1,59 +1,60 @@ -dmatest -kunit -kunit-test -ext4-inode-test -list-test -sysctl-test -mptcp_crypto_test -mptcp_token_test bitfield_kunit +clk-gate_test +clk_test cmdline_kunit -property-entry-test -qos-test -resource_kunit -soc-topology-test -string-stream-test -test_linear_ranges -test_bits -test_kasan -time_test -fat_test -lib_test -rational-test -test_list_sort -slub_kunit -memcpy_kunit +cpumask_kunit +cros_kunit dev_addr_lists_test +dmatest +ext4-inode-test +fat_test +iio-test-format +iio-test-rescale kfence_test -test_hash +kunit +kunit-test +lib_test +list-test locktorture mac80211_hwsim +memcpy_kunit +mptcp_crypto_test +mptcp_token_test +mtty netdevsim +overflow_kunit pktgen +rational-test +rcuscale rcutorture +refscale +resource_kunit rocker scftorture +slub_kunit +soc-topology-test +soc-utils-test +stackinit_kunit +sysctl-test +test_bits +test_bpf +test_hash +test_hmm +test_kasan test_klp_atomic_replace +test_klp_callbacks_busy test_klp_callbacks_demo test_klp_callbacks_demo2 -test_klp_callbacks_busy test_klp_callbacks_mod test_klp_livepatch test_klp_shadow_vars test_klp_state test_klp_state2 test_klp_state3 -torture -refscale -rcuscale -memcpy_kunit -dev_addr_lists_test -test_hash -test_bpf -stackinit_kunit -overflow_kunit -clk-gate_test -clk_test -mtty -test_hmm +test_kprobes +test_linear_ranges +test_list_sort +test_sort test_vmalloc +time_test +torture diff --git a/patch-5.19-redhat.patch b/patch-5.19-redhat.patch deleted file mode 100644 index 2d4489881..000000000 --- a/patch-5.19-redhat.patch +++ /dev/null @@ -1,3407 +0,0 @@ - .../devicetree/bindings/gpu/brcm,bcm-v3d.yaml | 1 + - .../bindings/soc/bcm/brcm,bcm2835-pm.txt | 46 - - .../bindings/soc/bcm/brcm,bcm2835-pm.yaml | 86 ++ - Kconfig | 2 + - Kconfig.redhat | 17 + - Makefile | 4 + - arch/arm/Kconfig | 4 +- - arch/arm/boot/dts/bcm2711-rpi.dtsi | 4 + - arch/arm/boot/dts/bcm2711.dtsi | 14 +- - arch/arm/boot/dts/bcm2835-common.dtsi | 1 + - arch/arm/configs/bcm2835_defconfig | 1 + - arch/arm/configs/multi_v7_defconfig | 1 + - arch/arm64/Kconfig | 3 +- - arch/arm64/configs/defconfig | 1 + - arch/s390/include/asm/ipl.h | 1 + - arch/s390/kernel/ipl.c | 5 + - arch/s390/kernel/setup.c | 4 + - arch/x86/kernel/setup.c | 22 +- - drivers/acpi/apei/hest.c | 8 + - drivers/acpi/irq.c | 17 +- - drivers/acpi/scan.c | 9 + - drivers/ata/libahci.c | 18 + - drivers/char/ipmi/ipmi_dmi.c | 15 + - drivers/char/ipmi/ipmi_msghandler.c | 16 +- - drivers/firmware/efi/Makefile | 1 + - drivers/firmware/efi/efi.c | 124 ++- - drivers/firmware/efi/secureboot.c | 38 + - drivers/firmware/sysfb.c | 18 +- - drivers/gpu/drm/i915/display/intel_psr.c | 37 +- - drivers/gpu/drm/v3d/Kconfig | 5 +- - drivers/gpu/drm/v3d/v3d_debugfs.c | 18 +- - drivers/gpu/drm/v3d/v3d_drv.c | 12 +- - drivers/gpu/drm/v3d/v3d_gem.c | 12 +- - drivers/gpu/drm/vc4/vc4_hdmi.c | 46 +- - drivers/gpu/drm/vc4/vc4_hdmi.h | 1 + - drivers/hid/hid-rmi.c | 64 -- - drivers/hwtracing/coresight/coresight-etm4x-core.c | 19 + - drivers/input/rmi4/rmi_driver.c | 124 +-- - drivers/iommu/iommu.c | 22 + - drivers/mfd/bcm2835-pm.c | 74 +- - drivers/net/phy/Kconfig | 5 + - drivers/net/phy/Makefile | 1 + - drivers/net/phy/bcm-phy-lib.h | 19 + - drivers/net/phy/bcm-phy-ptp.c | 944 +++++++++++++++++++++ - drivers/net/phy/broadcom.c | 33 +- - drivers/pci/quirks.c | 24 + - drivers/soc/bcm/bcm2835-power.c | 72 +- - drivers/usb/core/hub.c | 7 + - include/linux/efi.h | 22 +- - include/linux/lsm_hook_defs.h | 2 + - include/linux/lsm_hooks.h | 6 + - include/linux/mfd/bcm2835-pm.h | 1 + - include/linux/rmi.h | 1 + - include/linux/security.h | 5 + - init/Kconfig | 2 +- - kernel/module/signing.c | 9 +- - net/bluetooth/hci_event.c | 20 + - net/ipv4/fib_semantics.c | 8 +- - scripts/tags.sh | 2 + - security/integrity/platform_certs/load_uefi.c | 6 +- - security/lockdown/Kconfig | 13 + - security/lockdown/lockdown.c | 1 + - security/security.c | 6 + - tools/testing/selftests/net/fib_nexthops.sh | 5 + - 64 files changed, 1804 insertions(+), 325 deletions(-) - -diff --git a/Documentation/devicetree/bindings/gpu/brcm,bcm-v3d.yaml b/Documentation/devicetree/bindings/gpu/brcm,bcm-v3d.yaml -index e6485f7b046f..217c42874f41 100644 ---- a/Documentation/devicetree/bindings/gpu/brcm,bcm-v3d.yaml -+++ b/Documentation/devicetree/bindings/gpu/brcm,bcm-v3d.yaml -@@ -16,6 +16,7 @@ properties: - - compatible: - enum: -+ - brcm,2711-v3d - - brcm,7268-v3d - - brcm,7278-v3d - -diff --git a/Documentation/devicetree/bindings/soc/bcm/brcm,bcm2835-pm.txt b/Documentation/devicetree/bindings/soc/bcm/brcm,bcm2835-pm.txt -deleted file mode 100644 -index 72ff033565e5..000000000000 ---- a/Documentation/devicetree/bindings/soc/bcm/brcm,bcm2835-pm.txt -+++ /dev/null -@@ -1,46 +0,0 @@ --BCM2835 PM (Power domains, watchdog) -- --The PM block controls power domains and some reset lines, and includes --a watchdog timer. This binding supersedes the brcm,bcm2835-pm-wdt --binding which covered some of PM's register range and functionality. -- --Required properties: -- --- compatible: Should be "brcm,bcm2835-pm" --- reg: Specifies base physical address and size of the two -- register ranges ("PM" and "ASYNC_BRIDGE" in that -- order) --- clocks: a) v3d: The V3D clock from CPRMAN -- b) peri_image: The PERI_IMAGE clock from CPRMAN -- c) h264: The H264 clock from CPRMAN -- d) isp: The ISP clock from CPRMAN --- #reset-cells: Should be 1. This property follows the reset controller -- bindings[1]. --- #power-domain-cells: Should be 1. This property follows the power domain -- bindings[2]. -- --Optional properties: -- --- timeout-sec: Contains the watchdog timeout in seconds --- system-power-controller: Whether the watchdog is controlling the -- system power. This node follows the power controller bindings[3]. -- --[1] Documentation/devicetree/bindings/reset/reset.txt --[2] Documentation/devicetree/bindings/power/power-domain.yaml --[3] Documentation/devicetree/bindings/power/power-controller.txt -- --Example: -- --pm { -- compatible = "brcm,bcm2835-pm", "brcm,bcm2835-pm-wdt"; -- #power-domain-cells = <1>; -- #reset-cells = <1>; -- reg = <0x7e100000 0x114>, -- <0x7e00a000 0x24>; -- clocks = <&clocks BCM2835_CLOCK_V3D>, -- <&clocks BCM2835_CLOCK_PERI_IMAGE>, -- <&clocks BCM2835_CLOCK_H264>, -- <&clocks BCM2835_CLOCK_ISP>; -- clock-names = "v3d", "peri_image", "h264", "isp"; -- system-power-controller; --}; -diff --git a/Documentation/devicetree/bindings/soc/bcm/brcm,bcm2835-pm.yaml b/Documentation/devicetree/bindings/soc/bcm/brcm,bcm2835-pm.yaml -new file mode 100644 -index 000000000000..894786640938 ---- /dev/null -+++ b/Documentation/devicetree/bindings/soc/bcm/brcm,bcm2835-pm.yaml -@@ -0,0 +1,86 @@ -+# SPDX-License-Identifier: GPL-2.0-only OR BSD-2-Clause -+%YAML 1.2 -+--- -+$id: "http://devicetree.org/schemas/soc/bcm/brcm,bcm2835-pm.yaml#" -+$schema: "http://devicetree.org/meta-schemas/core.yaml#" -+ -+title: BCM2835 PM (Power domains, watchdog) -+ -+description: | -+ The PM block controls power domains and some reset lines, and includes a -+ watchdog timer. -+ -+maintainers: -+ - Nicolas Saenz Julienne -+ -+allOf: -+ - $ref: ../../watchdog/watchdog.yaml# -+ -+properties: -+ compatible: -+ items: -+ - enum: -+ - brcm,bcm2835-pm -+ - brcm,bcm2711-pm -+ - const: brcm,bcm2835-pm-wdt -+ -+ reg: -+ minItems: 2 -+ maxItems: 3 -+ -+ reg-names: -+ minItems: 2 -+ items: -+ - const: pm -+ - const: asb -+ - const: rpivid_asb -+ -+ "#power-domain-cells": -+ const: 1 -+ -+ "#reset-cells": -+ const: 1 -+ -+ clocks: -+ minItems: 4 -+ maxItems: 4 -+ -+ clock-names: -+ items: -+ - const: v3d -+ - const: peri_image -+ - const: h264 -+ - const: isp -+ -+ system-power-controller: -+ type: boolean -+ -+ timeout-sec: true -+ -+required: -+ - compatible -+ - reg -+ - "#power-domain-cells" -+ - "#reset-cells" -+ - clocks -+ -+additionalProperties: false -+ -+examples: -+ - | -+ #include -+ -+ watchdog@7e100000 { -+ compatible = "brcm,bcm2835-pm", "brcm,bcm2835-pm-wdt"; -+ #power-domain-cells = <1>; -+ #reset-cells = <1>; -+ reg = <0x7e100000 0x114>, -+ <0x7e00a000 0x24>; -+ reg-names = "pm", "asb"; -+ clocks = <&clocks BCM2835_CLOCK_V3D>, -+ <&clocks BCM2835_CLOCK_PERI_IMAGE>, -+ <&clocks BCM2835_CLOCK_H264>, -+ <&clocks BCM2835_CLOCK_ISP>; -+ clock-names = "v3d", "peri_image", "h264", "isp"; -+ system-power-controller; -+ }; -diff --git a/Kconfig b/Kconfig -index 745bc773f567..f57ff40109d7 100644 ---- a/Kconfig -+++ b/Kconfig -@@ -30,3 +30,5 @@ source "lib/Kconfig" - source "lib/Kconfig.debug" - - source "Documentation/Kconfig" -+ -+source "Kconfig.redhat" -diff --git a/Kconfig.redhat b/Kconfig.redhat -new file mode 100644 -index 000000000000..733a26bd887a ---- /dev/null -+++ b/Kconfig.redhat -@@ -0,0 +1,17 @@ -+# SPDX-License-Identifier: GPL-2.0-only -+# -+# Red Hat specific options -+# -+ -+menu "Red Hat options" -+ -+config RH_DISABLE_DEPRECATED -+ bool "Remove support for deprecated features" -+ help -+ Red Hat may choose to deprecate certain features in its kernels. -+ Enable this option to remove support for hardware that is no -+ longer supported. -+ -+ Unless you want a restricted kernel, say N here. -+ -+endmenu -diff --git a/Makefile b/Makefile -index 2113ad46488a..16ef1ab7b9f6 100644 ---- a/Makefile -+++ b/Makefile -@@ -18,6 +18,10 @@ $(if $(filter __%, $(MAKECMDGOALS)), \ - PHONY := __all - __all: - -+# Set RHEL variables -+# Use this spot to avoid future merge conflicts -+include Makefile.rhelver -+ - # We are using a recursive build, so we need to do a little thinking - # to get the ordering right. - # -diff --git a/arch/arm/Kconfig b/arch/arm/Kconfig -index ccc4706484d3..9549a5af2cbb 100644 ---- a/arch/arm/Kconfig -+++ b/arch/arm/Kconfig -@@ -1382,9 +1382,9 @@ config HIGHMEM - If unsure, say n. - - config HIGHPTE -- bool "Allocate 2nd-level pagetables from highmem" if EXPERT -+ bool "Allocate 2nd-level pagetables from highmem" - depends on HIGHMEM -- default y -+ default n - help - The VM uses one page of physical memory for each page table. - For systems with a lot of processes, this can use a lot of -diff --git a/arch/arm/boot/dts/bcm2711-rpi.dtsi b/arch/arm/boot/dts/bcm2711-rpi.dtsi -index ca266c5d9f9b..98817a6675b9 100644 ---- a/arch/arm/boot/dts/bcm2711-rpi.dtsi -+++ b/arch/arm/boot/dts/bcm2711-rpi.dtsi -@@ -69,6 +69,10 @@ blconfig: nvram@0 { - }; - }; - -+&v3d { -+ clocks = <&firmware_clocks 5>; -+}; -+ - &vchiq { - interrupts = ; - }; -diff --git a/arch/arm/boot/dts/bcm2711.dtsi b/arch/arm/boot/dts/bcm2711.dtsi -index 89af57482bc8..941c4d16791b 100644 ---- a/arch/arm/boot/dts/bcm2711.dtsi -+++ b/arch/arm/boot/dts/bcm2711.dtsi -@@ -107,12 +107,13 @@ dma: dma@7e007000 { - }; - - pm: watchdog@7e100000 { -- compatible = "brcm,bcm2835-pm", "brcm,bcm2835-pm-wdt"; -+ compatible = "brcm,bcm2711-pm", "brcm,bcm2835-pm-wdt"; - #power-domain-cells = <1>; - #reset-cells = <1>; - reg = <0x7e100000 0x114>, - <0x7e00a000 0x24>, - <0x7ec11000 0x20>; -+ reg-names = "pm", "asb", "rpivid_asb"; - clocks = <&clocks BCM2835_CLOCK_V3D>, - <&clocks BCM2835_CLOCK_PERI_IMAGE>, - <&clocks BCM2835_CLOCK_H264>, -@@ -601,6 +602,17 @@ genet_mdio: mdio@e14 { - #size-cells = <0x0>; - }; - }; -+ -+ v3d: gpu@7ec00000 { -+ compatible = "brcm,2711-v3d"; -+ reg = <0x0 0x7ec00000 0x4000>, -+ <0x0 0x7ec04000 0x4000>; -+ reg-names = "hub", "core0"; -+ -+ power-domains = <&pm BCM2835_POWER_DOMAIN_GRAFX_V3D>; -+ resets = <&pm BCM2835_RESET_V3D>; -+ interrupts = ; -+ }; - }; - }; - -diff --git a/arch/arm/boot/dts/bcm2835-common.dtsi b/arch/arm/boot/dts/bcm2835-common.dtsi -index c25e797b9060..a037d2bc5b11 100644 ---- a/arch/arm/boot/dts/bcm2835-common.dtsi -+++ b/arch/arm/boot/dts/bcm2835-common.dtsi -@@ -62,6 +62,7 @@ pm: watchdog@7e100000 { - #reset-cells = <1>; - reg = <0x7e100000 0x114>, - <0x7e00a000 0x24>; -+ reg-names = "pm", "asb"; - clocks = <&clocks BCM2835_CLOCK_V3D>, - <&clocks BCM2835_CLOCK_PERI_IMAGE>, - <&clocks BCM2835_CLOCK_H264>, -diff --git a/arch/arm/configs/bcm2835_defconfig b/arch/arm/configs/bcm2835_defconfig -index a9ed79b7f871..9270512c14ea 100644 ---- a/arch/arm/configs/bcm2835_defconfig -+++ b/arch/arm/configs/bcm2835_defconfig -@@ -106,6 +106,7 @@ CONFIG_REGULATOR_GPIO=y - CONFIG_MEDIA_SUPPORT=y - CONFIG_MEDIA_CAMERA_SUPPORT=y - CONFIG_DRM=y -+CONFIG_DRM_V3D=y - CONFIG_DRM_VC4=y - CONFIG_FB_SIMPLE=y - CONFIG_FRAMEBUFFER_CONSOLE=y -diff --git a/arch/arm/configs/multi_v7_defconfig b/arch/arm/configs/multi_v7_defconfig -index ce9826bce29b..948d18e59cf5 100644 ---- a/arch/arm/configs/multi_v7_defconfig -+++ b/arch/arm/configs/multi_v7_defconfig -@@ -747,6 +747,7 @@ CONFIG_DRM_IMX_PARALLEL_DISPLAY=m - CONFIG_DRM_IMX_TVE=m - CONFIG_DRM_IMX_LDB=m - CONFIG_DRM_IMX_HDMI=m -+CONFIG_DRM_V3D=m - CONFIG_DRM_VC4=m - CONFIG_DRM_ETNAVIV=m - CONFIG_DRM_MXSFB=m -diff --git a/arch/arm64/Kconfig b/arch/arm64/Kconfig -index dfd9228c2adc..1ea58e242a71 100644 ---- a/arch/arm64/Kconfig -+++ b/arch/arm64/Kconfig -@@ -1196,7 +1196,7 @@ endchoice - - config ARM64_FORCE_52BIT - bool "Force 52-bit virtual addresses for userspace" -- depends on ARM64_VA_BITS_52 && EXPERT -+ depends on ARM64_VA_BITS_52 - help - For systems with 52-bit userspace VAs enabled, the kernel will attempt - to maintain compatibility with older software by providing 48-bit VAs -@@ -1435,6 +1435,7 @@ config XEN - config FORCE_MAX_ZONEORDER - int - default "14" if ARM64_64K_PAGES -+ default "13" if (ARCH_THUNDER && !ARM64_64K_PAGES) - default "12" if ARM64_16K_PAGES - default "11" - help -diff --git a/arch/arm64/configs/defconfig b/arch/arm64/configs/defconfig -index 7d1105343bc2..36aace2b5b28 100644 ---- a/arch/arm64/configs/defconfig -+++ b/arch/arm64/configs/defconfig -@@ -754,6 +754,7 @@ CONFIG_DRM_CDNS_MHDP8546=m - CONFIG_DRM_DW_HDMI_AHB_AUDIO=m - CONFIG_DRM_DW_HDMI_CEC=m - CONFIG_DRM_IMX_DCSS=m -+CONFIG_DRM_V3D=m - CONFIG_DRM_VC4=m - CONFIG_DRM_ETNAVIV=m - CONFIG_DRM_HISI_HIBMC=m -diff --git a/arch/s390/include/asm/ipl.h b/arch/s390/include/asm/ipl.h -index a405b6bb89fb..50827b341fd7 100644 ---- a/arch/s390/include/asm/ipl.h -+++ b/arch/s390/include/asm/ipl.h -@@ -128,6 +128,7 @@ int ipl_report_add_component(struct ipl_report *report, struct kexec_buf *kbuf, - unsigned char flags, unsigned short cert); - int ipl_report_add_certificate(struct ipl_report *report, void *key, - unsigned long addr, unsigned long len); -+bool ipl_get_secureboot(void); - - /* - * DIAG 308 support -diff --git a/arch/s390/kernel/ipl.c b/arch/s390/kernel/ipl.c -index 1cc85b8ff42e..b7ee128c67ce 100644 ---- a/arch/s390/kernel/ipl.c -+++ b/arch/s390/kernel/ipl.c -@@ -2216,3 +2216,8 @@ int ipl_report_free(struct ipl_report *report) - } - - #endif -+ -+bool ipl_get_secureboot(void) -+{ -+ return !!ipl_secure_flag; -+} -diff --git a/arch/s390/kernel/setup.c b/arch/s390/kernel/setup.c -index 3e0361db963e..9b59492fc2f4 100644 ---- a/arch/s390/kernel/setup.c -+++ b/arch/s390/kernel/setup.c -@@ -49,6 +49,7 @@ - #include - #include - #include -+#include - #include - #include - -@@ -971,6 +972,9 @@ void __init setup_arch(char **cmdline_p) - - log_component_list(); - -+ if (ipl_get_secureboot()) -+ security_lock_kernel_down("Secure IPL mode", LOCKDOWN_INTEGRITY_MAX); -+ - /* Have one command line that is parsed and saved in /proc/cmdline */ - /* boot_command_line has been already set up in early.c */ - *cmdline_p = boot_command_line; -diff --git a/arch/x86/kernel/setup.c b/arch/x86/kernel/setup.c -index bd6c6fd373ae..3333b08a778d 100644 ---- a/arch/x86/kernel/setup.c -+++ b/arch/x86/kernel/setup.c -@@ -20,6 +20,7 @@ - #include - #include - #include -+#include - #include - #include - #include -@@ -963,6 +964,13 @@ void __init setup_arch(char **cmdline_p) - if (efi_enabled(EFI_BOOT)) - efi_init(); - -+ efi_set_secure_boot(boot_params.secure_boot); -+ -+#ifdef CONFIG_LOCK_DOWN_IN_EFI_SECURE_BOOT -+ if (efi_enabled(EFI_SECURE_BOOT)) -+ security_lock_kernel_down("EFI Secure Boot mode", LOCKDOWN_INTEGRITY_MAX); -+#endif -+ - dmi_setup(); - - /* -@@ -1132,19 +1140,7 @@ void __init setup_arch(char **cmdline_p) - /* Allocate bigger log buffer */ - setup_log_buf(1); - -- if (efi_enabled(EFI_BOOT)) { -- switch (boot_params.secure_boot) { -- case efi_secureboot_mode_disabled: -- pr_info("Secure boot disabled\n"); -- break; -- case efi_secureboot_mode_enabled: -- pr_info("Secure boot enabled\n"); -- break; -- default: -- pr_info("Secure boot could not be determined\n"); -- break; -- } -- } -+ efi_set_secure_boot(boot_params.secure_boot); - - reserve_initrd(); - -diff --git a/drivers/acpi/apei/hest.c b/drivers/acpi/apei/hest.c -index 6aef1ee5e1bd..8f146b1b4972 100644 ---- a/drivers/acpi/apei/hest.c -+++ b/drivers/acpi/apei/hest.c -@@ -96,6 +96,14 @@ static int apei_hest_parse(apei_hest_func_t func, void *data) - if (hest_disable || !hest_tab) - return -EINVAL; - -+#ifdef CONFIG_ARM64 -+ /* Ignore broken firmware */ -+ if (!strncmp(hest_tab->header.oem_id, "HPE ", 6) && -+ !strncmp(hest_tab->header.oem_table_id, "ProLiant", 8) && -+ MIDR_IMPLEMENTOR(read_cpuid_id()) == ARM_CPU_IMP_APM) -+ return -EINVAL; -+#endif -+ - hest_hdr = (struct acpi_hest_header *)(hest_tab + 1); - for (i = 0; i < hest_tab->error_source_count; i++) { - len = hest_esrc_len(hest_hdr); -diff --git a/drivers/acpi/irq.c b/drivers/acpi/irq.c -index c68e694fca26..146cba5ae5bc 100644 ---- a/drivers/acpi/irq.c -+++ b/drivers/acpi/irq.c -@@ -130,6 +130,7 @@ struct acpi_irq_parse_one_ctx { - unsigned int index; - unsigned long *res_flags; - struct irq_fwspec *fwspec; -+ bool skip_producer_check; - }; - - /** -@@ -201,7 +202,8 @@ static acpi_status acpi_irq_parse_one_cb(struct acpi_resource *ares, - return AE_CTRL_TERMINATE; - case ACPI_RESOURCE_TYPE_EXTENDED_IRQ: - eirq = &ares->data.extended_irq; -- if (eirq->producer_consumer == ACPI_PRODUCER) -+ if (!ctx->skip_producer_check && -+ eirq->producer_consumer == ACPI_PRODUCER) - return AE_OK; - if (ctx->index >= eirq->interrupt_count) { - ctx->index -= eirq->interrupt_count; -@@ -236,8 +238,19 @@ static acpi_status acpi_irq_parse_one_cb(struct acpi_resource *ares, - static int acpi_irq_parse_one(acpi_handle handle, unsigned int index, - struct irq_fwspec *fwspec, unsigned long *flags) - { -- struct acpi_irq_parse_one_ctx ctx = { -EINVAL, index, flags, fwspec }; -+ struct acpi_irq_parse_one_ctx ctx = { -EINVAL, index, flags, fwspec, false }; - -+ /* -+ * Firmware on arm64-based HPE m400 platform incorrectly marks -+ * its UART interrupt as ACPI_PRODUCER rather than ACPI_CONSUMER. -+ * Don't do the producer/consumer check for that device. -+ */ -+ if (IS_ENABLED(CONFIG_ARM64)) { -+ struct acpi_device *adev = acpi_bus_get_acpi_device(handle); -+ -+ if (adev && !strcmp(acpi_device_hid(adev), "APMC0D08")) -+ ctx.skip_producer_check = true; -+ } - acpi_walk_resources(handle, METHOD_NAME__CRS, acpi_irq_parse_one_cb, &ctx); - return ctx.rc; - } -diff --git a/drivers/acpi/scan.c b/drivers/acpi/scan.c -index 762b61f67e6c..3581d4898dc4 100644 ---- a/drivers/acpi/scan.c -+++ b/drivers/acpi/scan.c -@@ -1766,6 +1766,15 @@ static bool acpi_device_enumeration_by_parent(struct acpi_device *device) - if (!acpi_match_device_ids(device, ignore_serial_bus_ids)) - return false; - -+ /* -+ * Firmware on some arm64 X-Gene platforms will make the UART -+ * device appear as both a UART and a slave of that UART. Just -+ * bail out here for X-Gene UARTs. -+ */ -+ if (IS_ENABLED(CONFIG_ARM64) && -+ !strcmp(acpi_device_hid(device), "APMC0D08")) -+ return false; -+ - INIT_LIST_HEAD(&resource_list); - acpi_dev_get_resources(device, &resource_list, - acpi_check_serial_bus_slave, -diff --git a/drivers/ata/libahci.c b/drivers/ata/libahci.c -index cf8c7fd59ada..28a8189be64f 100644 ---- a/drivers/ata/libahci.c -+++ b/drivers/ata/libahci.c -@@ -690,6 +690,24 @@ int ahci_stop_engine(struct ata_port *ap) - tmp &= ~PORT_CMD_START; - writel(tmp, port_mmio + PORT_CMD); - -+#ifdef CONFIG_ARM64 -+ /* Rev Ax of Cavium CN99XX needs a hack for port stop */ -+ if (dev_is_pci(ap->host->dev) && -+ to_pci_dev(ap->host->dev)->vendor == 0x14e4 && -+ to_pci_dev(ap->host->dev)->device == 0x9027 && -+ midr_is_cpu_model_range(read_cpuid_id(), -+ MIDR_CPU_MODEL(ARM_CPU_IMP_BRCM, BRCM_CPU_PART_VULCAN), -+ MIDR_CPU_VAR_REV(0, 0), -+ MIDR_CPU_VAR_REV(0, MIDR_REVISION_MASK))) { -+ tmp = readl(hpriv->mmio + 0x8000); -+ udelay(100); -+ writel(tmp | (1 << 26), hpriv->mmio + 0x8000); -+ udelay(100); -+ writel(tmp & ~(1 << 26), hpriv->mmio + 0x8000); -+ dev_warn(ap->host->dev, "CN99XX SATA reset workaround applied\n"); -+ } -+#endif -+ - /* wait for engine to stop. This could be as long as 500 msec */ - tmp = ata_wait_register(ap, port_mmio + PORT_CMD, - PORT_CMD_LIST_ON, PORT_CMD_LIST_ON, 1, 500); -diff --git a/drivers/char/ipmi/ipmi_dmi.c b/drivers/char/ipmi/ipmi_dmi.c -index bbf7029e224b..cf7faa970dd6 100644 ---- a/drivers/char/ipmi/ipmi_dmi.c -+++ b/drivers/char/ipmi/ipmi_dmi.c -@@ -215,6 +215,21 @@ static int __init scan_for_dmi_ipmi(void) - { - const struct dmi_device *dev = NULL; - -+#ifdef CONFIG_ARM64 -+ /* RHEL-only -+ * If this is ARM-based HPE m400, return now, because that platform -+ * reports the host-side ipmi address as intel port-io space, which -+ * does not exist in the ARM architecture. -+ */ -+ const char *dmistr = dmi_get_system_info(DMI_PRODUCT_NAME); -+ -+ if (dmistr && (strcmp("ProLiant m400 Server", dmistr) == 0)) { -+ pr_debug("%s does not support host ipmi\n", dmistr); -+ return 0; -+ } -+ /* END RHEL-only */ -+#endif -+ - while ((dev = dmi_find_device(DMI_DEV_TYPE_IPMI, NULL, dev))) - dmi_decode_ipmi((const struct dmi_header *) dev->device_data); - -diff --git a/drivers/char/ipmi/ipmi_msghandler.c b/drivers/char/ipmi/ipmi_msghandler.c -index 703433493c85..6b1b102b9b7d 100644 ---- a/drivers/char/ipmi/ipmi_msghandler.c -+++ b/drivers/char/ipmi/ipmi_msghandler.c -@@ -35,6 +35,7 @@ - #include - #include - #include -+#include - #include - - #define IPMI_DRIVER_VERSION "39.2" -@@ -5516,8 +5517,21 @@ static int __init ipmi_init_msghandler_mod(void) - { - int rv; - -- pr_info("version " IPMI_DRIVER_VERSION "\n"); -+#ifdef CONFIG_ARM64 -+ /* RHEL-only -+ * If this is ARM-based HPE m400, return now, because that platform -+ * reports the host-side ipmi address as intel port-io space, which -+ * does not exist in the ARM architecture. -+ */ -+ const char *dmistr = dmi_get_system_info(DMI_PRODUCT_NAME); - -+ if (dmistr && (strcmp("ProLiant m400 Server", dmistr) == 0)) { -+ pr_debug("%s does not support host ipmi\n", dmistr); -+ return -ENOSYS; -+ } -+ /* END RHEL-only */ -+#endif -+ pr_info("version " IPMI_DRIVER_VERSION "\n"); - mutex_lock(&ipmi_interfaces_mutex); - rv = ipmi_register_driver(); - mutex_unlock(&ipmi_interfaces_mutex); -diff --git a/drivers/firmware/efi/Makefile b/drivers/firmware/efi/Makefile -index c02ff25dd477..d860f8eb9a81 100644 ---- a/drivers/firmware/efi/Makefile -+++ b/drivers/firmware/efi/Makefile -@@ -28,6 +28,7 @@ obj-$(CONFIG_EFI_FAKE_MEMMAP) += fake_map.o - obj-$(CONFIG_EFI_BOOTLOADER_CONTROL) += efibc.o - obj-$(CONFIG_EFI_TEST) += test/ - obj-$(CONFIG_EFI_DEV_PATH_PARSER) += dev-path-parser.o -+obj-$(CONFIG_EFI) += secureboot.o - obj-$(CONFIG_APPLE_PROPERTIES) += apple-properties.o - obj-$(CONFIG_EFI_RCI2_TABLE) += rci2-table.o - obj-$(CONFIG_EFI_EMBEDDED_FIRMWARE) += embedded-firmware.o -diff --git a/drivers/firmware/efi/efi.c b/drivers/firmware/efi/efi.c -index 860534bcfdac..96548e72f5df 100644 ---- a/drivers/firmware/efi/efi.c -+++ b/drivers/firmware/efi/efi.c -@@ -31,6 +31,7 @@ - #include - #include - #include -+#include - - #include - -@@ -862,40 +863,101 @@ int efi_mem_type(unsigned long phys_addr) - } - #endif - -+struct efi_error_code { -+ efi_status_t status; -+ int errno; -+ const char *description; -+}; -+ -+static const struct efi_error_code efi_error_codes[] = { -+ { EFI_SUCCESS, 0, "Success"}, -+#if 0 -+ { EFI_LOAD_ERROR, -EPICK_AN_ERRNO, "Load Error"}, -+#endif -+ { EFI_INVALID_PARAMETER, -EINVAL, "Invalid Parameter"}, -+ { EFI_UNSUPPORTED, -ENOSYS, "Unsupported"}, -+ { EFI_BAD_BUFFER_SIZE, -ENOSPC, "Bad Buffer Size"}, -+ { EFI_BUFFER_TOO_SMALL, -ENOSPC, "Buffer Too Small"}, -+ { EFI_NOT_READY, -EAGAIN, "Not Ready"}, -+ { EFI_DEVICE_ERROR, -EIO, "Device Error"}, -+ { EFI_WRITE_PROTECTED, -EROFS, "Write Protected"}, -+ { EFI_OUT_OF_RESOURCES, -ENOMEM, "Out of Resources"}, -+#if 0 -+ { EFI_VOLUME_CORRUPTED, -EPICK_AN_ERRNO, "Volume Corrupt"}, -+ { EFI_VOLUME_FULL, -EPICK_AN_ERRNO, "Volume Full"}, -+ { EFI_NO_MEDIA, -EPICK_AN_ERRNO, "No Media"}, -+ { EFI_MEDIA_CHANGED, -EPICK_AN_ERRNO, "Media changed"}, -+#endif -+ { EFI_NOT_FOUND, -ENOENT, "Not Found"}, -+#if 0 -+ { EFI_ACCESS_DENIED, -EPICK_AN_ERRNO, "Access Denied"}, -+ { EFI_NO_RESPONSE, -EPICK_AN_ERRNO, "No Response"}, -+ { EFI_NO_MAPPING, -EPICK_AN_ERRNO, "No mapping"}, -+ { EFI_TIMEOUT, -EPICK_AN_ERRNO, "Time out"}, -+ { EFI_NOT_STARTED, -EPICK_AN_ERRNO, "Not started"}, -+ { EFI_ALREADY_STARTED, -EPICK_AN_ERRNO, "Already started"}, -+#endif -+ { EFI_ABORTED, -EINTR, "Aborted"}, -+#if 0 -+ { EFI_ICMP_ERROR, -EPICK_AN_ERRNO, "ICMP Error"}, -+ { EFI_TFTP_ERROR, -EPICK_AN_ERRNO, "TFTP Error"}, -+ { EFI_PROTOCOL_ERROR, -EPICK_AN_ERRNO, "Protocol Error"}, -+ { EFI_INCOMPATIBLE_VERSION, -EPICK_AN_ERRNO, "Incompatible Version"}, -+#endif -+ { EFI_SECURITY_VIOLATION, -EACCES, "Security Policy Violation"}, -+#if 0 -+ { EFI_CRC_ERROR, -EPICK_AN_ERRNO, "CRC Error"}, -+ { EFI_END_OF_MEDIA, -EPICK_AN_ERRNO, "End of Media"}, -+ { EFI_END_OF_FILE, -EPICK_AN_ERRNO, "End of File"}, -+ { EFI_INVALID_LANGUAGE, -EPICK_AN_ERRNO, "Invalid Languages"}, -+ { EFI_COMPROMISED_DATA, -EPICK_AN_ERRNO, "Compromised Data"}, -+ -+ // warnings -+ { EFI_WARN_UNKOWN_GLYPH, -EPICK_AN_ERRNO, "Warning Unknown Glyph"}, -+ { EFI_WARN_DELETE_FAILURE, -EPICK_AN_ERRNO, "Warning Delete Failure"}, -+ { EFI_WARN_WRITE_FAILURE, -EPICK_AN_ERRNO, "Warning Write Failure"}, -+ { EFI_WARN_BUFFER_TOO_SMALL, -EPICK_AN_ERRNO, "Warning Buffer Too Small"}, -+#endif -+}; -+ -+static int -+efi_status_cmp_bsearch(const void *key, const void *item) -+{ -+ u64 status = (u64)(uintptr_t)key; -+ struct efi_error_code *code = (struct efi_error_code *)item; -+ -+ if (status < code->status) -+ return -1; -+ if (status > code->status) -+ return 1; -+ return 0; -+} -+ - int efi_status_to_err(efi_status_t status) - { -- int err; -- -- switch (status) { -- case EFI_SUCCESS: -- err = 0; -- break; -- case EFI_INVALID_PARAMETER: -- err = -EINVAL; -- break; -- case EFI_OUT_OF_RESOURCES: -- err = -ENOSPC; -- break; -- case EFI_DEVICE_ERROR: -- err = -EIO; -- break; -- case EFI_WRITE_PROTECTED: -- err = -EROFS; -- break; -- case EFI_SECURITY_VIOLATION: -- err = -EACCES; -- break; -- case EFI_NOT_FOUND: -- err = -ENOENT; -- break; -- case EFI_ABORTED: -- err = -EINTR; -- break; -- default: -- err = -EINVAL; -- } -+ struct efi_error_code *found; -+ size_t num = sizeof(efi_error_codes) / sizeof(struct efi_error_code); - -- return err; -+ found = bsearch((void *)(uintptr_t)status, efi_error_codes, -+ sizeof(struct efi_error_code), num, -+ efi_status_cmp_bsearch); -+ if (!found) -+ return -EINVAL; -+ return found->errno; -+} -+ -+const char * -+efi_status_to_str(efi_status_t status) -+{ -+ struct efi_error_code *found; -+ size_t num = sizeof(efi_error_codes) / sizeof(struct efi_error_code); -+ -+ found = bsearch((void *)(uintptr_t)status, efi_error_codes, -+ sizeof(struct efi_error_code), num, -+ efi_status_cmp_bsearch); -+ if (!found) -+ return "Unknown error code"; -+ return found->description; - } - - static DEFINE_SPINLOCK(efi_mem_reserve_persistent_lock); -diff --git a/drivers/firmware/efi/secureboot.c b/drivers/firmware/efi/secureboot.c -new file mode 100644 -index 000000000000..de0a3714a5d4 ---- /dev/null -+++ b/drivers/firmware/efi/secureboot.c -@@ -0,0 +1,38 @@ -+/* Core kernel secure boot support. -+ * -+ * Copyright (C) 2017 Red Hat, Inc. All Rights Reserved. -+ * Written by David Howells (dhowells@redhat.com) -+ * -+ * This program is free software; you can redistribute it and/or -+ * modify it under the terms of the GNU General Public Licence -+ * as published by the Free Software Foundation; either version -+ * 2 of the Licence, or (at your option) any later version. -+ */ -+ -+#define pr_fmt(fmt) KBUILD_MODNAME ": " fmt -+ -+#include -+#include -+#include -+ -+/* -+ * Decide what to do when UEFI secure boot mode is enabled. -+ */ -+void __init efi_set_secure_boot(enum efi_secureboot_mode mode) -+{ -+ if (efi_enabled(EFI_BOOT)) { -+ switch (mode) { -+ case efi_secureboot_mode_disabled: -+ pr_info("Secure boot disabled\n"); -+ break; -+ case efi_secureboot_mode_enabled: -+ set_bit(EFI_SECURE_BOOT, &efi.flags); -+ pr_info("Secure boot enabled\n"); -+ break; -+ default: -+ pr_warn("Secure boot could not be determined (mode %u)\n", -+ mode); -+ break; -+ } -+ } -+} -diff --git a/drivers/firmware/sysfb.c b/drivers/firmware/sysfb.c -index 1f276f108cc9..7039ad9bdf7f 100644 ---- a/drivers/firmware/sysfb.c -+++ b/drivers/firmware/sysfb.c -@@ -34,6 +34,22 @@ - #include - #include - -+static int skip_simpledrm; -+ -+static int __init simpledrm_disable(char *opt) -+{ -+ if (!opt) -+ return -EINVAL; -+ -+ get_option(&opt, &skip_simpledrm); -+ -+ if (skip_simpledrm) -+ pr_info("The simpledrm driver will not be probed\n"); -+ -+ return 0; -+} -+early_param("nvidia-drm.modeset", simpledrm_disable); -+ - static struct platform_device *pd; - static DEFINE_MUTEX(disable_lock); - static bool disabled; -@@ -83,7 +99,7 @@ static __init int sysfb_init(void) - - /* try to create a simple-framebuffer device */ - compatible = sysfb_parse_mode(si, &mode); -- if (compatible) { -+ if (compatible && !skip_simpledrm) { - pd = sysfb_create_simplefb(si, &mode); - if (!IS_ERR(pd)) - goto unlock_mutex; -diff --git a/drivers/gpu/drm/i915/display/intel_psr.c b/drivers/gpu/drm/i915/display/intel_psr.c -index 06db407e2749..36356893c7ca 100644 ---- a/drivers/gpu/drm/i915/display/intel_psr.c -+++ b/drivers/gpu/drm/i915/display/intel_psr.c -@@ -1618,8 +1618,12 @@ static void psr2_man_trk_ctl_calc(struct intel_crtc_state *crtc_state, - } - - static void clip_area_update(struct drm_rect *overlap_damage_area, -- struct drm_rect *damage_area) -+ struct drm_rect *damage_area, -+ struct drm_rect *pipe_src) - { -+ if (!drm_rect_intersect(damage_area, pipe_src)) -+ return; -+ - if (overlap_damage_area->y1 == -1) { - overlap_damage_area->y1 = damage_area->y1; - overlap_damage_area->y2 = damage_area->y2; -@@ -1685,6 +1689,7 @@ static bool psr2_sel_fetch_pipe_state_supported(const struct intel_crtc_state *c - int intel_psr2_sel_fetch_update(struct intel_atomic_state *state, - struct intel_crtc *crtc) - { -+ struct drm_i915_private *dev_priv = to_i915(state->base.dev); - struct intel_crtc_state *crtc_state = intel_atomic_get_new_crtc_state(state, crtc); - struct drm_rect pipe_clip = { .x1 = 0, .y1 = -1, .x2 = INT_MAX, .y2 = -1 }; - struct intel_plane_state *new_plane_state, *old_plane_state; -@@ -1708,7 +1713,8 @@ int intel_psr2_sel_fetch_update(struct intel_atomic_state *state, - */ - for_each_oldnew_intel_plane_in_state(state, plane, old_plane_state, - new_plane_state, i) { -- struct drm_rect src, damaged_area = { .y1 = -1 }; -+ struct drm_rect src, damaged_area = { .x1 = 0, .y1 = -1, -+ .x2 = INT_MAX }; - struct drm_atomic_helper_damage_iter iter; - struct drm_rect clip; - -@@ -1735,20 +1741,23 @@ int intel_psr2_sel_fetch_update(struct intel_atomic_state *state, - if (old_plane_state->uapi.visible) { - damaged_area.y1 = old_plane_state->uapi.dst.y1; - damaged_area.y2 = old_plane_state->uapi.dst.y2; -- clip_area_update(&pipe_clip, &damaged_area); -+ clip_area_update(&pipe_clip, &damaged_area, -+ &crtc_state->pipe_src); - } - - if (new_plane_state->uapi.visible) { - damaged_area.y1 = new_plane_state->uapi.dst.y1; - damaged_area.y2 = new_plane_state->uapi.dst.y2; -- clip_area_update(&pipe_clip, &damaged_area); -+ clip_area_update(&pipe_clip, &damaged_area, -+ &crtc_state->pipe_src); - } - continue; - } else if (new_plane_state->uapi.alpha != old_plane_state->uapi.alpha) { - /* If alpha changed mark the whole plane area as damaged */ - damaged_area.y1 = new_plane_state->uapi.dst.y1; - damaged_area.y2 = new_plane_state->uapi.dst.y2; -- clip_area_update(&pipe_clip, &damaged_area); -+ clip_area_update(&pipe_clip, &damaged_area, -+ &crtc_state->pipe_src); - continue; - } - -@@ -1759,7 +1768,8 @@ int intel_psr2_sel_fetch_update(struct intel_atomic_state *state, - &new_plane_state->uapi); - drm_atomic_for_each_plane_damage(&iter, &clip) { - if (drm_rect_intersect(&clip, &src)) -- clip_area_update(&damaged_area, &clip); -+ clip_area_update(&damaged_area, &clip, -+ &crtc_state->pipe_src); - } - - if (damaged_area.y1 == -1) -@@ -1767,7 +1777,20 @@ int intel_psr2_sel_fetch_update(struct intel_atomic_state *state, - - damaged_area.y1 += new_plane_state->uapi.dst.y1 - src.y1; - damaged_area.y2 += new_plane_state->uapi.dst.y1 - src.y1; -- clip_area_update(&pipe_clip, &damaged_area); -+ clip_area_update(&pipe_clip, &damaged_area, &crtc_state->pipe_src); -+ } -+ -+ /* -+ * TODO: For now we are just using full update in case -+ * selective fetch area calculation fails. To optimize this we -+ * should identify cases where this happens and fix the area -+ * calculation for those. -+ */ -+ if (pipe_clip.y1 == -1) { -+ drm_info_once(&dev_priv->drm, -+ "Selective fetch area calculation failed in pipe %c\n", -+ pipe_name(crtc->pipe)); -+ full_update = true; - } - - if (full_update) -diff --git a/drivers/gpu/drm/v3d/Kconfig b/drivers/gpu/drm/v3d/Kconfig -index e973ec487484..ce62c5908e1d 100644 ---- a/drivers/gpu/drm/v3d/Kconfig -+++ b/drivers/gpu/drm/v3d/Kconfig -@@ -1,7 +1,7 @@ - # SPDX-License-Identifier: GPL-2.0-only - config DRM_V3D - tristate "Broadcom V3D 3.x and newer" -- depends on ARCH_BCM || ARCH_BRCMSTB || COMPILE_TEST -+ depends on ARCH_BCM || ARCH_BRCMSTB || ARCH_BCM2835 || COMPILE_TEST - depends on DRM - depends on COMMON_CLK - depends on MMU -@@ -9,4 +9,5 @@ config DRM_V3D - select DRM_GEM_SHMEM_HELPER - help - Choose this option if you have a system that has a Broadcom -- V3D 3.x or newer GPU, such as BCM7268. -+ V3D 3.x or newer GPUs. SoCs supported include the BCM2711, -+ BCM7268 and BCM7278. -diff --git a/drivers/gpu/drm/v3d/v3d_debugfs.c b/drivers/gpu/drm/v3d/v3d_debugfs.c -index 29fd13109e43..efbde124c296 100644 ---- a/drivers/gpu/drm/v3d/v3d_debugfs.c -+++ b/drivers/gpu/drm/v3d/v3d_debugfs.c -@@ -4,7 +4,6 @@ - #include - #include - #include --#include - #include - #include - -@@ -131,11 +130,7 @@ static int v3d_v3d_debugfs_ident(struct seq_file *m, void *unused) - struct drm_device *dev = node->minor->dev; - struct v3d_dev *v3d = to_v3d_dev(dev); - u32 ident0, ident1, ident2, ident3, cores; -- int ret, core; -- -- ret = pm_runtime_get_sync(v3d->drm.dev); -- if (ret < 0) -- return ret; -+ int core; - - ident0 = V3D_READ(V3D_HUB_IDENT0); - ident1 = V3D_READ(V3D_HUB_IDENT1); -@@ -188,9 +183,6 @@ static int v3d_v3d_debugfs_ident(struct seq_file *m, void *unused) - (misccfg & V3D_MISCCFG_OVRTMUOUT) != 0); - } - -- pm_runtime_mark_last_busy(v3d->drm.dev); -- pm_runtime_put_autosuspend(v3d->drm.dev); -- - return 0; - } - -@@ -218,11 +210,6 @@ static int v3d_measure_clock(struct seq_file *m, void *unused) - uint32_t cycles; - int core = 0; - int measure_ms = 1000; -- int ret; -- -- ret = pm_runtime_get_sync(v3d->drm.dev); -- if (ret < 0) -- return ret; - - if (v3d->ver >= 40) { - V3D_CORE_WRITE(core, V3D_V4_PCTR_0_SRC_0_3, -@@ -246,9 +233,6 @@ static int v3d_measure_clock(struct seq_file *m, void *unused) - cycles / (measure_ms * 1000), - (cycles / (measure_ms * 100)) % 10); - -- pm_runtime_mark_last_busy(v3d->drm.dev); -- pm_runtime_put_autosuspend(v3d->drm.dev); -- - return 0; - } - -diff --git a/drivers/gpu/drm/v3d/v3d_drv.c b/drivers/gpu/drm/v3d/v3d_drv.c -index 1afcd54fbbd5..8c7f910daa28 100644 ---- a/drivers/gpu/drm/v3d/v3d_drv.c -+++ b/drivers/gpu/drm/v3d/v3d_drv.c -@@ -19,7 +19,6 @@ - #include - #include - #include --#include - #include - - #include -@@ -43,7 +42,6 @@ static int v3d_get_param_ioctl(struct drm_device *dev, void *data, - { - struct v3d_dev *v3d = to_v3d_dev(dev); - struct drm_v3d_get_param *args = data; -- int ret; - static const u32 reg_map[] = { - [DRM_V3D_PARAM_V3D_UIFCFG] = V3D_HUB_UIFCFG, - [DRM_V3D_PARAM_V3D_HUB_IDENT1] = V3D_HUB_IDENT1, -@@ -69,17 +67,12 @@ static int v3d_get_param_ioctl(struct drm_device *dev, void *data, - if (args->value != 0) - return -EINVAL; - -- ret = pm_runtime_get_sync(v3d->drm.dev); -- if (ret < 0) -- return ret; - if (args->param >= DRM_V3D_PARAM_V3D_CORE0_IDENT0 && - args->param <= DRM_V3D_PARAM_V3D_CORE0_IDENT2) { - args->value = V3D_CORE_READ(0, offset); - } else { - args->value = V3D_READ(offset); - } -- pm_runtime_mark_last_busy(v3d->drm.dev); -- pm_runtime_put_autosuspend(v3d->drm.dev); - return 0; - } - -@@ -198,6 +191,7 @@ static const struct drm_driver v3d_drm_driver = { - }; - - static const struct of_device_id v3d_of_match[] = { -+ { .compatible = "brcm,2711-v3d" }, - { .compatible = "brcm,7268-v3d" }, - { .compatible = "brcm,7278-v3d" }, - {}, -@@ -280,10 +274,6 @@ static int v3d_platform_drm_probe(struct platform_device *pdev) - return -ENOMEM; - } - -- pm_runtime_use_autosuspend(dev); -- pm_runtime_set_autosuspend_delay(dev, 50); -- pm_runtime_enable(dev); -- - ret = v3d_gem_init(drm); - if (ret) - goto dma_free; -diff --git a/drivers/gpu/drm/v3d/v3d_gem.c b/drivers/gpu/drm/v3d/v3d_gem.c -index 2352e9640922..725a252e837b 100644 ---- a/drivers/gpu/drm/v3d/v3d_gem.c -+++ b/drivers/gpu/drm/v3d/v3d_gem.c -@@ -6,7 +6,6 @@ - #include - #include - #include --#include - #include - #include - #include -@@ -372,9 +371,6 @@ v3d_job_free(struct kref *ref) - dma_fence_put(job->irq_fence); - dma_fence_put(job->done_fence); - -- pm_runtime_mark_last_busy(job->v3d->drm.dev); -- pm_runtime_put_autosuspend(job->v3d->drm.dev); -- - if (job->perfmon) - v3d_perfmon_put(job->perfmon); - -@@ -476,14 +472,10 @@ v3d_job_init(struct v3d_dev *v3d, struct drm_file *file_priv, - job->v3d = v3d; - job->free = free; - -- ret = pm_runtime_get_sync(v3d->drm.dev); -- if (ret < 0) -- goto fail; -- - ret = drm_sched_job_init(&job->base, &v3d_priv->sched_entity[queue], - v3d_priv); - if (ret) -- goto fail_job; -+ goto fail; - - if (has_multisync) { - if (se->in_sync_count && se->wait_stage == queue) { -@@ -514,8 +506,6 @@ v3d_job_init(struct v3d_dev *v3d, struct drm_file *file_priv, - - fail_deps: - drm_sched_job_cleanup(&job->base); --fail_job: -- pm_runtime_put_autosuspend(v3d->drm.dev); - fail: - kfree(*container); - *container = NULL; -diff --git a/drivers/gpu/drm/vc4/vc4_hdmi.c b/drivers/gpu/drm/vc4/vc4_hdmi.c -index 199bc398817f..3519b0c23d3b 100644 ---- a/drivers/gpu/drm/vc4/vc4_hdmi.c -+++ b/drivers/gpu/drm/vc4/vc4_hdmi.c -@@ -2732,9 +2732,16 @@ static int vc4_hdmi_init_resources(struct vc4_hdmi *vc4_hdmi) - DRM_ERROR("Failed to get HDMI state machine clock\n"); - return PTR_ERR(vc4_hdmi->hsm_clock); - } -+ - vc4_hdmi->audio_clock = vc4_hdmi->hsm_clock; - vc4_hdmi->cec_clock = vc4_hdmi->hsm_clock; - -+ vc4_hdmi->hsm_rpm_clock = devm_clk_get(dev, "hdmi"); -+ if (IS_ERR(vc4_hdmi->hsm_rpm_clock)) { -+ DRM_ERROR("Failed to get HDMI state machine clock\n"); -+ return PTR_ERR(vc4_hdmi->hsm_rpm_clock); -+ } -+ - return 0; - } - -@@ -2816,6 +2823,12 @@ static int vc5_hdmi_init_resources(struct vc4_hdmi *vc4_hdmi) - return PTR_ERR(vc4_hdmi->hsm_clock); - } - -+ vc4_hdmi->hsm_rpm_clock = devm_clk_get(dev, "hdmi"); -+ if (IS_ERR(vc4_hdmi->hsm_rpm_clock)) { -+ DRM_ERROR("Failed to get HDMI state machine clock\n"); -+ return PTR_ERR(vc4_hdmi->hsm_rpm_clock); -+ } -+ - vc4_hdmi->pixel_bvb_clock = devm_clk_get(dev, "bvb"); - if (IS_ERR(vc4_hdmi->pixel_bvb_clock)) { - DRM_ERROR("Failed to get pixel bvb clock\n"); -@@ -2879,7 +2892,7 @@ static int vc4_hdmi_runtime_suspend(struct device *dev) - { - struct vc4_hdmi *vc4_hdmi = dev_get_drvdata(dev); - -- clk_disable_unprepare(vc4_hdmi->hsm_clock); -+ clk_disable_unprepare(vc4_hdmi->hsm_rpm_clock); - - return 0; - } -@@ -2889,12 +2902,37 @@ static int vc4_hdmi_runtime_resume(struct device *dev) - struct vc4_hdmi *vc4_hdmi = dev_get_drvdata(dev); - unsigned long __maybe_unused flags; - u32 __maybe_unused value; -+ unsigned long rate; - int ret; - -- ret = clk_prepare_enable(vc4_hdmi->hsm_clock); -+ /* -+ * The HSM clock is in the HDMI power domain, so we need to set -+ * its frequency while the power domain is active so that it -+ * keeps its rate. -+ */ -+ ret = clk_set_min_rate(vc4_hdmi->hsm_rpm_clock, HSM_MIN_CLOCK_FREQ); - if (ret) - return ret; - -+ ret = clk_prepare_enable(vc4_hdmi->hsm_rpm_clock); -+ if (ret) -+ return ret; -+ -+ /* -+ * Whenever the RaspberryPi boots without an HDMI monitor -+ * plugged in, the firmware won't have initialized the HSM clock -+ * rate and it will be reported as 0. -+ * -+ * If we try to access a register of the controller in such a -+ * case, it will lead to a silent CPU stall. Let's make sure we -+ * prevent such a case. -+ */ -+ rate = clk_get_rate(vc4_hdmi->hsm_rpm_clock); -+ if (!rate) { -+ ret = -EINVAL; -+ goto err_disable_clk; -+ } -+ - if (vc4_hdmi->variant->reset) - vc4_hdmi->variant->reset(vc4_hdmi); - -@@ -2916,6 +2954,10 @@ static int vc4_hdmi_runtime_resume(struct device *dev) - #endif - - return 0; -+ -+err_disable_clk: -+ clk_disable_unprepare(vc4_hdmi->hsm_clock); -+ return ret; - } - - static int vc4_hdmi_bind(struct device *dev, struct device *master, void *data) -diff --git a/drivers/gpu/drm/vc4/vc4_hdmi.h b/drivers/gpu/drm/vc4/vc4_hdmi.h -index 1520387b317f..fbc0a55f18e1 100644 ---- a/drivers/gpu/drm/vc4/vc4_hdmi.h -+++ b/drivers/gpu/drm/vc4/vc4_hdmi.h -@@ -171,6 +171,7 @@ struct vc4_hdmi { - struct clk *cec_clock; - struct clk *pixel_clock; - struct clk *hsm_clock; -+ struct clk *hsm_rpm_clock; - struct clk *audio_clock; - struct clk *pixel_bvb_clock; - -diff --git a/drivers/hid/hid-rmi.c b/drivers/hid/hid-rmi.c -index 311eee599ce9..2460c6bd46f8 100644 ---- a/drivers/hid/hid-rmi.c -+++ b/drivers/hid/hid-rmi.c -@@ -322,19 +322,12 @@ static int rmi_input_event(struct hid_device *hdev, u8 *data, int size) - { - struct rmi_data *hdata = hid_get_drvdata(hdev); - struct rmi_device *rmi_dev = hdata->xport.rmi_dev; -- unsigned long flags; - - if (!(test_bit(RMI_STARTED, &hdata->flags))) - return 0; - -- local_irq_save(flags); -- - rmi_set_attn_data(rmi_dev, data[1], &data[2], size - 2); - -- generic_handle_irq(hdata->rmi_irq); -- -- local_irq_restore(flags); -- - return 1; - } - -@@ -591,56 +584,6 @@ static const struct rmi_transport_ops hid_rmi_ops = { - .reset = rmi_hid_reset, - }; - --static void rmi_irq_teardown(void *data) --{ -- struct rmi_data *hdata = data; -- struct irq_domain *domain = hdata->domain; -- -- if (!domain) -- return; -- -- irq_dispose_mapping(irq_find_mapping(domain, 0)); -- -- irq_domain_remove(domain); -- hdata->domain = NULL; -- hdata->rmi_irq = 0; --} -- --static int rmi_irq_map(struct irq_domain *h, unsigned int virq, -- irq_hw_number_t hw_irq_num) --{ -- irq_set_chip_and_handler(virq, &dummy_irq_chip, handle_simple_irq); -- -- return 0; --} -- --static const struct irq_domain_ops rmi_irq_ops = { -- .map = rmi_irq_map, --}; -- --static int rmi_setup_irq_domain(struct hid_device *hdev) --{ -- struct rmi_data *hdata = hid_get_drvdata(hdev); -- int ret; -- -- hdata->domain = irq_domain_create_linear(hdev->dev.fwnode, 1, -- &rmi_irq_ops, hdata); -- if (!hdata->domain) -- return -ENOMEM; -- -- ret = devm_add_action_or_reset(&hdev->dev, &rmi_irq_teardown, hdata); -- if (ret) -- return ret; -- -- hdata->rmi_irq = irq_create_mapping(hdata->domain, 0); -- if (hdata->rmi_irq <= 0) { -- hid_err(hdev, "Can't allocate an IRQ\n"); -- return hdata->rmi_irq < 0 ? hdata->rmi_irq : -ENXIO; -- } -- -- return 0; --} -- - static int rmi_probe(struct hid_device *hdev, const struct hid_device_id *id) - { - struct rmi_data *data = NULL; -@@ -713,18 +656,11 @@ static int rmi_probe(struct hid_device *hdev, const struct hid_device_id *id) - - mutex_init(&data->page_mutex); - -- ret = rmi_setup_irq_domain(hdev); -- if (ret) { -- hid_err(hdev, "failed to allocate IRQ domain\n"); -- return ret; -- } -- - if (data->device_flags & RMI_DEVICE_HAS_PHYS_BUTTONS) - rmi_hid_pdata.gpio_data.disable = true; - - data->xport.dev = hdev->dev.parent; - data->xport.pdata = rmi_hid_pdata; -- data->xport.pdata.irq = data->rmi_irq; - data->xport.proto_name = "hid"; - data->xport.ops = &hid_rmi_ops; - -diff --git a/drivers/hwtracing/coresight/coresight-etm4x-core.c b/drivers/hwtracing/coresight/coresight-etm4x-core.c -index 87299e99dabb..d37b689ad1bf 100644 ---- a/drivers/hwtracing/coresight/coresight-etm4x-core.c -+++ b/drivers/hwtracing/coresight/coresight-etm4x-core.c -@@ -9,6 +9,7 @@ - #include - #include - #include -+#include - #include - #include - #include -@@ -2123,6 +2124,16 @@ static const struct amba_id etm4_ids[] = { - {}, - }; - -+static const struct dmi_system_id broken_coresight[] = { -+ { -+ .matches = { -+ DMI_MATCH(DMI_SYS_VENDOR, "HPE"), -+ DMI_MATCH(DMI_PRODUCT_NAME, "Apollo 70"), -+ }, -+ }, -+ { } /* terminating entry */ -+}; -+ - MODULE_DEVICE_TABLE(amba, etm4_ids); - - static struct amba_driver etm4x_amba_driver = { -@@ -2156,6 +2167,11 @@ static int __init etm4x_init(void) - { - int ret; - -+ if (dmi_check_system(broken_coresight)) { -+ pr_info("ETM4 disabled due to firmware bug\n"); -+ return 0; -+ } -+ - ret = etm4_pm_setup(); - - /* etm4_pm_setup() does its own cleanup - exit on error */ -@@ -2182,6 +2198,9 @@ static int __init etm4x_init(void) - - static void __exit etm4x_exit(void) - { -+ if (dmi_check_system(broken_coresight)) -+ return; -+ - amba_driver_unregister(&etm4x_amba_driver); - platform_driver_unregister(&etm4_platform_driver); - etm4_pm_clear(); -diff --git a/drivers/input/rmi4/rmi_driver.c b/drivers/input/rmi4/rmi_driver.c -index 258d5fe3d395..f7298e3dc8f3 100644 ---- a/drivers/input/rmi4/rmi_driver.c -+++ b/drivers/input/rmi4/rmi_driver.c -@@ -182,34 +182,47 @@ void rmi_set_attn_data(struct rmi_device *rmi_dev, unsigned long irq_status, - attn_data.data = fifo_data; - - kfifo_put(&drvdata->attn_fifo, attn_data); -+ -+ schedule_work(&drvdata->attn_work); - } - EXPORT_SYMBOL_GPL(rmi_set_attn_data); - --static irqreturn_t rmi_irq_fn(int irq, void *dev_id) -+static void attn_callback(struct work_struct *work) - { -- struct rmi_device *rmi_dev = dev_id; -- struct rmi_driver_data *drvdata = dev_get_drvdata(&rmi_dev->dev); -+ struct rmi_driver_data *drvdata = container_of(work, -+ struct rmi_driver_data, -+ attn_work); - struct rmi4_attn_data attn_data = {0}; - int ret, count; - - count = kfifo_get(&drvdata->attn_fifo, &attn_data); -- if (count) { -- *(drvdata->irq_status) = attn_data.irq_status; -- drvdata->attn_data = attn_data; -- } -+ if (!count) -+ return; - -- ret = rmi_process_interrupt_requests(rmi_dev); -+ *(drvdata->irq_status) = attn_data.irq_status; -+ drvdata->attn_data = attn_data; -+ -+ ret = rmi_process_interrupt_requests(drvdata->rmi_dev); - if (ret) -- rmi_dbg(RMI_DEBUG_CORE, &rmi_dev->dev, -+ rmi_dbg(RMI_DEBUG_CORE, &drvdata->rmi_dev->dev, - "Failed to process interrupt request: %d\n", ret); - -- if (count) { -- kfree(attn_data.data); -- drvdata->attn_data.data = NULL; -- } -+ kfree(attn_data.data); -+ drvdata->attn_data.data = NULL; - - if (!kfifo_is_empty(&drvdata->attn_fifo)) -- return rmi_irq_fn(irq, dev_id); -+ schedule_work(&drvdata->attn_work); -+} -+ -+static irqreturn_t rmi_irq_fn(int irq, void *dev_id) -+{ -+ struct rmi_device *rmi_dev = dev_id; -+ int ret; -+ -+ ret = rmi_process_interrupt_requests(rmi_dev); -+ if (ret) -+ rmi_dbg(RMI_DEBUG_CORE, &rmi_dev->dev, -+ "Failed to process interrupt request: %d\n", ret); - - return IRQ_HANDLED; - } -@@ -217,7 +230,6 @@ static irqreturn_t rmi_irq_fn(int irq, void *dev_id) - static int rmi_irq_init(struct rmi_device *rmi_dev) - { - struct rmi_device_platform_data *pdata = rmi_get_platform_data(rmi_dev); -- struct rmi_driver_data *data = dev_get_drvdata(&rmi_dev->dev); - int irq_flags = irq_get_trigger_type(pdata->irq); - int ret; - -@@ -235,8 +247,6 @@ static int rmi_irq_init(struct rmi_device *rmi_dev) - return ret; - } - -- data->enabled = true; -- - return 0; - } - -@@ -886,23 +896,27 @@ void rmi_enable_irq(struct rmi_device *rmi_dev, bool clear_wake) - if (data->enabled) - goto out; - -- enable_irq(irq); -- data->enabled = true; -- if (clear_wake && device_may_wakeup(rmi_dev->xport->dev)) { -- retval = disable_irq_wake(irq); -- if (retval) -- dev_warn(&rmi_dev->dev, -- "Failed to disable irq for wake: %d\n", -- retval); -- } -+ if (irq) { -+ enable_irq(irq); -+ data->enabled = true; -+ if (clear_wake && device_may_wakeup(rmi_dev->xport->dev)) { -+ retval = disable_irq_wake(irq); -+ if (retval) -+ dev_warn(&rmi_dev->dev, -+ "Failed to disable irq for wake: %d\n", -+ retval); -+ } - -- /* -- * Call rmi_process_interrupt_requests() after enabling irq, -- * otherwise we may lose interrupt on edge-triggered systems. -- */ -- irq_flags = irq_get_trigger_type(pdata->irq); -- if (irq_flags & IRQ_TYPE_EDGE_BOTH) -- rmi_process_interrupt_requests(rmi_dev); -+ /* -+ * Call rmi_process_interrupt_requests() after enabling irq, -+ * otherwise we may lose interrupt on edge-triggered systems. -+ */ -+ irq_flags = irq_get_trigger_type(pdata->irq); -+ if (irq_flags & IRQ_TYPE_EDGE_BOTH) -+ rmi_process_interrupt_requests(rmi_dev); -+ } else { -+ data->enabled = true; -+ } - - out: - mutex_unlock(&data->enabled_mutex); -@@ -922,20 +936,22 @@ void rmi_disable_irq(struct rmi_device *rmi_dev, bool enable_wake) - goto out; - - data->enabled = false; -- disable_irq(irq); -- if (enable_wake && device_may_wakeup(rmi_dev->xport->dev)) { -- retval = enable_irq_wake(irq); -- if (retval) -- dev_warn(&rmi_dev->dev, -- "Failed to enable irq for wake: %d\n", -- retval); -- } -- -- /* make sure the fifo is clean */ -- while (!kfifo_is_empty(&data->attn_fifo)) { -- count = kfifo_get(&data->attn_fifo, &attn_data); -- if (count) -- kfree(attn_data.data); -+ if (irq) { -+ disable_irq(irq); -+ if (enable_wake && device_may_wakeup(rmi_dev->xport->dev)) { -+ retval = enable_irq_wake(irq); -+ if (retval) -+ dev_warn(&rmi_dev->dev, -+ "Failed to enable irq for wake: %d\n", -+ retval); -+ } -+ } else { -+ /* make sure the fifo is clean */ -+ while (!kfifo_is_empty(&data->attn_fifo)) { -+ count = kfifo_get(&data->attn_fifo, &attn_data); -+ if (count) -+ kfree(attn_data.data); -+ } - } - - out: -@@ -981,6 +997,8 @@ static int rmi_driver_remove(struct device *dev) - irq_domain_remove(data->irqdomain); - data->irqdomain = NULL; - -+ cancel_work_sync(&data->attn_work); -+ - rmi_f34_remove_sysfs(rmi_dev); - rmi_free_function_list(rmi_dev); - -@@ -1219,9 +1237,15 @@ static int rmi_driver_probe(struct device *dev) - } - } - -- retval = rmi_irq_init(rmi_dev); -- if (retval < 0) -- goto err_destroy_functions; -+ if (pdata->irq) { -+ retval = rmi_irq_init(rmi_dev); -+ if (retval < 0) -+ goto err_destroy_functions; -+ } -+ -+ data->enabled = true; -+ -+ INIT_WORK(&data->attn_work, attn_callback); - - if (data->f01_container->dev.driver) { - /* Driver already bound, so enable ATTN now. */ -diff --git a/drivers/iommu/iommu.c b/drivers/iommu/iommu.c -index f113833c3075..09b90271036f 100644 ---- a/drivers/iommu/iommu.c -+++ b/drivers/iommu/iommu.c -@@ -7,6 +7,7 @@ - #define pr_fmt(fmt) "iommu: " fmt - - #include -+#include - #include - #include - #include -@@ -2856,6 +2857,27 @@ u32 iommu_sva_get_pasid(struct iommu_sva *handle) - } - EXPORT_SYMBOL_GPL(iommu_sva_get_pasid); - -+#ifdef CONFIG_ARM64 -+static int __init iommu_quirks(void) -+{ -+ const char *vendor, *name; -+ -+ vendor = dmi_get_system_info(DMI_SYS_VENDOR); -+ name = dmi_get_system_info(DMI_PRODUCT_NAME); -+ -+ if (vendor && -+ (strncmp(vendor, "GIGABYTE", 8) == 0 && name && -+ (strncmp(name, "R120", 4) == 0 || -+ strncmp(name, "R270", 4) == 0))) { -+ pr_warn("Gigabyte %s detected, force iommu passthrough mode", name); -+ iommu_def_domain_type = IOMMU_DOMAIN_IDENTITY; -+ } -+ -+ return 0; -+} -+arch_initcall(iommu_quirks); -+#endif -+ - /* - * Changes the default domain of an iommu group that has *only* one device - * -diff --git a/drivers/mfd/bcm2835-pm.c b/drivers/mfd/bcm2835-pm.c -index 42fe67f1538e..49cd1f03884a 100644 ---- a/drivers/mfd/bcm2835-pm.c -+++ b/drivers/mfd/bcm2835-pm.c -@@ -25,9 +25,52 @@ static const struct mfd_cell bcm2835_power_devs[] = { - { .name = "bcm2835-power" }, - }; - -+static int bcm2835_pm_get_pdata(struct platform_device *pdev, -+ struct bcm2835_pm *pm) -+{ -+ if (of_find_property(pm->dev->of_node, "reg-names", NULL)) { -+ struct resource *res; -+ -+ pm->base = devm_platform_ioremap_resource_byname(pdev, "pm"); -+ if (IS_ERR(pm->base)) -+ return PTR_ERR(pm->base); -+ -+ res = platform_get_resource_byname(pdev, IORESOURCE_MEM, "asb"); -+ if (res) { -+ pm->asb = devm_ioremap_resource(&pdev->dev, res); -+ if (IS_ERR(pm->asb)) -+ pm->asb = NULL; -+ } -+ -+ res = platform_get_resource_byname(pdev, IORESOURCE_MEM, -+ "rpivid_asb"); -+ if (res) { -+ pm->rpivid_asb = devm_ioremap_resource(&pdev->dev, res); -+ if (IS_ERR(pm->rpivid_asb)) -+ pm->rpivid_asb = NULL; -+ } -+ -+ return 0; -+ } -+ -+ /* If no 'reg-names' property is found we can assume we're using old DTB. */ -+ pm->base = devm_platform_ioremap_resource(pdev, 0); -+ if (IS_ERR(pm->base)) -+ return PTR_ERR(pm->base); -+ -+ pm->asb = devm_platform_ioremap_resource(pdev, 1); -+ if (IS_ERR(pm->asb)) -+ pm->asb = NULL; -+ -+ pm->rpivid_asb = devm_platform_ioremap_resource(pdev, 2); -+ if (IS_ERR(pm->rpivid_asb)) -+ pm->rpivid_asb = NULL; -+ -+ return 0; -+} -+ - static int bcm2835_pm_probe(struct platform_device *pdev) - { -- struct resource *res; - struct device *dev = &pdev->dev; - struct bcm2835_pm *pm; - int ret; -@@ -39,10 +82,9 @@ static int bcm2835_pm_probe(struct platform_device *pdev) - - pm->dev = dev; - -- res = platform_get_resource(pdev, IORESOURCE_MEM, 0); -- pm->base = devm_ioremap_resource(dev, res); -- if (IS_ERR(pm->base)) -- return PTR_ERR(pm->base); -+ ret = bcm2835_pm_get_pdata(pdev, pm); -+ if (ret) -+ return ret; - - ret = devm_mfd_add_devices(dev, -1, - bcm2835_pm_devs, ARRAY_SIZE(bcm2835_pm_devs), -@@ -50,30 +92,22 @@ static int bcm2835_pm_probe(struct platform_device *pdev) - if (ret) - return ret; - -- /* We'll use the presence of the AXI ASB regs in the -+ /* -+ * We'll use the presence of the AXI ASB regs in the - * bcm2835-pm binding as the key for whether we can reference - * the full PM register range and support power domains. - */ -- res = platform_get_resource(pdev, IORESOURCE_MEM, 1); -- if (res) { -- pm->asb = devm_ioremap_resource(dev, res); -- if (IS_ERR(pm->asb)) -- return PTR_ERR(pm->asb); -- -- ret = devm_mfd_add_devices(dev, -1, -- bcm2835_power_devs, -- ARRAY_SIZE(bcm2835_power_devs), -- NULL, 0, NULL); -- if (ret) -- return ret; -- } -- -+ if (pm->asb) -+ return devm_mfd_add_devices(dev, -1, bcm2835_power_devs, -+ ARRAY_SIZE(bcm2835_power_devs), -+ NULL, 0, NULL); - return 0; - } - - static const struct of_device_id bcm2835_pm_of_match[] = { - { .compatible = "brcm,bcm2835-pm-wdt", }, - { .compatible = "brcm,bcm2835-pm", }, -+ { .compatible = "brcm,bcm2711-pm", }, - {}, - }; - MODULE_DEVICE_TABLE(of, bcm2835_pm_of_match); -diff --git a/drivers/net/phy/Kconfig b/drivers/net/phy/Kconfig -index 9fee639ee5c8..4bb231013009 100644 ---- a/drivers/net/phy/Kconfig -+++ b/drivers/net/phy/Kconfig -@@ -104,6 +104,8 @@ config AX88796B_PHY - config BROADCOM_PHY - tristate "Broadcom 54XX PHYs" - select BCM_NET_PHYLIB -+ select BCM_NET_PHYPTP if NETWORK_PHY_TIMESTAMPING -+ depends on PTP_1588_CLOCK_OPTIONAL - help - Currently supports the BCM5411, BCM5421, BCM5461, BCM54616S, BCM5464, - BCM5481, BCM54810 and BCM5482 PHYs. -@@ -160,6 +162,9 @@ config BCM_CYGNUS_PHY - config BCM_NET_PHYLIB - tristate - -+config BCM_NET_PHYPTP -+ tristate -+ - config CICADA_PHY - tristate "Cicada PHYs" - help -diff --git a/drivers/net/phy/Makefile b/drivers/net/phy/Makefile -index b12b1d86fc99..f7138d3c896b 100644 ---- a/drivers/net/phy/Makefile -+++ b/drivers/net/phy/Makefile -@@ -47,6 +47,7 @@ obj-$(CONFIG_BCM84881_PHY) += bcm84881.o - obj-$(CONFIG_BCM87XX_PHY) += bcm87xx.o - obj-$(CONFIG_BCM_CYGNUS_PHY) += bcm-cygnus.o - obj-$(CONFIG_BCM_NET_PHYLIB) += bcm-phy-lib.o -+obj-$(CONFIG_BCM_NET_PHYPTP) += bcm-phy-ptp.o - obj-$(CONFIG_BROADCOM_PHY) += broadcom.o - obj-$(CONFIG_CICADA_PHY) += cicada.o - obj-$(CONFIG_CORTINA_PHY) += cortina.o -diff --git a/drivers/net/phy/bcm-phy-lib.h b/drivers/net/phy/bcm-phy-lib.h -index c3842f87c33b..9902fb182099 100644 ---- a/drivers/net/phy/bcm-phy-lib.h -+++ b/drivers/net/phy/bcm-phy-lib.h -@@ -87,4 +87,23 @@ int bcm_phy_cable_test_start_rdb(struct phy_device *phydev); - int bcm_phy_cable_test_start(struct phy_device *phydev); - int bcm_phy_cable_test_get_status(struct phy_device *phydev, bool *finished); - -+#if IS_ENABLED(CONFIG_BCM_NET_PHYPTP) -+struct bcm_ptp_private *bcm_ptp_probe(struct phy_device *phydev); -+void bcm_ptp_config_init(struct phy_device *phydev); -+void bcm_ptp_stop(struct bcm_ptp_private *priv); -+#else -+static inline struct bcm_ptp_private *bcm_ptp_probe(struct phy_device *phydev) -+{ -+ return NULL; -+} -+ -+static inline void bcm_ptp_config_init(struct phy_device *phydev) -+{ -+} -+ -+static inline void bcm_ptp_stop(struct bcm_ptp_private *priv) -+{ -+} -+#endif -+ - #endif /* _LINUX_BCM_PHY_LIB_H */ -diff --git a/drivers/net/phy/bcm-phy-ptp.c b/drivers/net/phy/bcm-phy-ptp.c -new file mode 100644 -index 000000000000..ef00d6163061 ---- /dev/null -+++ b/drivers/net/phy/bcm-phy-ptp.c -@@ -0,0 +1,944 @@ -+// SPDX-License-Identifier: GPL-2.0 -+/* -+ * Copyright (C) 2022 Meta Platforms Inc. -+ * Copyright (C) 2022 Jonathan Lemon -+ */ -+ -+#include -+#include -+#include -+#include -+#include -+#include -+#include -+#include -+ -+#include "bcm-phy-lib.h" -+ -+/* IEEE 1588 Expansion registers */ -+#define SLICE_CTRL 0x0810 -+#define SLICE_TX_EN BIT(0) -+#define SLICE_RX_EN BIT(8) -+#define TX_EVENT_MODE 0x0811 -+#define MODE_TX_UPDATE_CF BIT(0) -+#define MODE_TX_REPLACE_TS_CF BIT(1) -+#define MODE_TX_REPLACE_TS GENMASK(1, 0) -+#define RX_EVENT_MODE 0x0819 -+#define MODE_RX_UPDATE_CF BIT(0) -+#define MODE_RX_INSERT_TS_48 BIT(1) -+#define MODE_RX_INSERT_TS_64 GENMASK(1, 0) -+ -+#define MODE_EVT_SHIFT_SYNC 0 -+#define MODE_EVT_SHIFT_DELAY_REQ 2 -+#define MODE_EVT_SHIFT_PDELAY_REQ 4 -+#define MODE_EVT_SHIFT_PDELAY_RESP 6 -+ -+#define MODE_SEL_SHIFT_PORT 0 -+#define MODE_SEL_SHIFT_CPU 8 -+ -+#define RX_MODE_SEL(sel, evt, act) \ -+ (((MODE_RX_##act) << (MODE_EVT_SHIFT_##evt)) << (MODE_SEL_SHIFT_##sel)) -+ -+#define TX_MODE_SEL(sel, evt, act) \ -+ (((MODE_TX_##act) << (MODE_EVT_SHIFT_##evt)) << (MODE_SEL_SHIFT_##sel)) -+ -+/* needs global TS capture first */ -+#define TX_TS_CAPTURE 0x0821 -+#define TX_TS_CAP_EN BIT(0) -+#define RX_TS_CAPTURE 0x0822 -+#define RX_TS_CAP_EN BIT(0) -+ -+#define TIME_CODE_0 0x0854 -+#define TIME_CODE_1 0x0855 -+#define TIME_CODE_2 0x0856 -+#define TIME_CODE_3 0x0857 -+#define TIME_CODE_4 0x0858 -+ -+#define DPLL_SELECT 0x085b -+#define DPLL_HB_MODE2 BIT(6) -+ -+#define SHADOW_CTRL 0x085c -+#define SHADOW_LOAD 0x085d -+#define TIME_CODE_LOAD BIT(10) -+#define SYNC_OUT_LOAD BIT(9) -+#define NCO_TIME_LOAD BIT(7) -+#define FREQ_LOAD BIT(6) -+#define INTR_MASK 0x085e -+#define INTR_STATUS 0x085f -+#define INTC_FSYNC BIT(0) -+#define INTC_SOP BIT(1) -+ -+#define NCO_FREQ_LSB 0x0873 -+#define NCO_FREQ_MSB 0x0874 -+ -+#define NCO_TIME_0 0x0875 -+#define NCO_TIME_1 0x0876 -+#define NCO_TIME_2_CTRL 0x0877 -+#define FREQ_MDIO_SEL BIT(14) -+ -+#define SYNC_OUT_0 0x0878 -+#define SYNC_OUT_1 0x0879 -+#define SYNC_OUT_2 0x087a -+ -+#define SYNC_IN_DIVIDER 0x087b -+ -+#define SYNOUT_TS_0 0x087c -+#define SYNOUT_TS_1 0x087d -+#define SYNOUT_TS_2 0x087e -+ -+#define NSE_CTRL 0x087f -+#define NSE_GMODE_EN GENMASK(15, 14) -+#define NSE_CAPTURE_EN BIT(13) -+#define NSE_INIT BIT(12) -+#define NSE_CPU_FRAMESYNC BIT(5) -+#define NSE_SYNC1_FRAMESYNC BIT(3) -+#define NSE_FRAMESYNC_MASK GENMASK(5, 2) -+#define NSE_PEROUT_EN BIT(1) -+#define NSE_ONESHOT_EN BIT(0) -+#define NSE_SYNC_OUT_MASK GENMASK(1, 0) -+ -+#define TS_READ_CTRL 0x0885 -+#define TS_READ_START BIT(0) -+#define TS_READ_END BIT(1) -+ -+#define HB_REG_0 0x0886 -+#define HB_REG_1 0x0887 -+#define HB_REG_2 0x0888 -+#define HB_REG_3 0x08ec -+#define HB_REG_4 0x08ed -+#define HB_STAT_CTRL 0x088e -+#define HB_READ_START BIT(10) -+#define HB_READ_END BIT(11) -+#define HB_READ_MASK GENMASK(11, 10) -+ -+#define TS_REG_0 0x0889 -+#define TS_REG_1 0x088a -+#define TS_REG_2 0x088b -+#define TS_REG_3 0x08c4 -+ -+#define TS_INFO_0 0x088c -+#define TS_INFO_1 0x088d -+ -+#define TIMECODE_CTRL 0x08c3 -+#define TX_TIMECODE_SEL GENMASK(7, 0) -+#define RX_TIMECODE_SEL GENMASK(15, 8) -+ -+#define TIME_SYNC 0x0ff5 -+#define TIME_SYNC_EN BIT(0) -+ -+struct bcm_ptp_private { -+ struct phy_device *phydev; -+ struct mii_timestamper mii_ts; -+ struct ptp_clock *ptp_clock; -+ struct ptp_clock_info ptp_info; -+ struct ptp_pin_desc pin; -+ struct mutex mutex; -+ struct sk_buff_head tx_queue; -+ int tx_type; -+ bool hwts_rx; -+ u16 nse_ctrl; -+ bool pin_active; -+ struct delayed_work pin_work; -+}; -+ -+struct bcm_ptp_skb_cb { -+ unsigned long timeout; -+ u16 seq_id; -+ u8 msgtype; -+ bool discard; -+}; -+ -+struct bcm_ptp_capture { -+ ktime_t hwtstamp; -+ u16 seq_id; -+ u8 msgtype; -+ bool tx_dir; -+}; -+ -+#define BCM_SKB_CB(skb) ((struct bcm_ptp_skb_cb *)(skb)->cb) -+#define SKB_TS_TIMEOUT 10 /* jiffies */ -+ -+#define BCM_MAX_PULSE_8NS ((1U << 9) - 1) -+#define BCM_MAX_PERIOD_8NS ((1U << 30) - 1) -+ -+#define BRCM_PHY_MODEL(phydev) \ -+ ((phydev)->drv->phy_id & (phydev)->drv->phy_id_mask) -+ -+static struct bcm_ptp_private *mii2priv(struct mii_timestamper *mii_ts) -+{ -+ return container_of(mii_ts, struct bcm_ptp_private, mii_ts); -+} -+ -+static struct bcm_ptp_private *ptp2priv(struct ptp_clock_info *info) -+{ -+ return container_of(info, struct bcm_ptp_private, ptp_info); -+} -+ -+static void bcm_ptp_get_framesync_ts(struct phy_device *phydev, -+ struct timespec64 *ts) -+{ -+ u16 hb[4]; -+ -+ bcm_phy_write_exp(phydev, HB_STAT_CTRL, HB_READ_START); -+ -+ hb[0] = bcm_phy_read_exp(phydev, HB_REG_0); -+ hb[1] = bcm_phy_read_exp(phydev, HB_REG_1); -+ hb[2] = bcm_phy_read_exp(phydev, HB_REG_2); -+ hb[3] = bcm_phy_read_exp(phydev, HB_REG_3); -+ -+ bcm_phy_write_exp(phydev, HB_STAT_CTRL, HB_READ_END); -+ bcm_phy_write_exp(phydev, HB_STAT_CTRL, 0); -+ -+ ts->tv_sec = (hb[3] << 16) | hb[2]; -+ ts->tv_nsec = (hb[1] << 16) | hb[0]; -+} -+ -+static u16 bcm_ptp_framesync_disable(struct phy_device *phydev, u16 orig_ctrl) -+{ -+ u16 ctrl = orig_ctrl & ~(NSE_FRAMESYNC_MASK | NSE_CAPTURE_EN); -+ -+ bcm_phy_write_exp(phydev, NSE_CTRL, ctrl); -+ -+ return ctrl; -+} -+ -+static void bcm_ptp_framesync_restore(struct phy_device *phydev, u16 orig_ctrl) -+{ -+ if (orig_ctrl & NSE_FRAMESYNC_MASK) -+ bcm_phy_write_exp(phydev, NSE_CTRL, orig_ctrl); -+} -+ -+static void bcm_ptp_framesync(struct phy_device *phydev, u16 ctrl) -+{ -+ /* trigger framesync - must have 0->1 transition. */ -+ bcm_phy_write_exp(phydev, NSE_CTRL, ctrl | NSE_CPU_FRAMESYNC); -+} -+ -+static int bcm_ptp_framesync_ts(struct phy_device *phydev, -+ struct ptp_system_timestamp *sts, -+ struct timespec64 *ts, -+ u16 orig_ctrl) -+{ -+ u16 ctrl, reg; -+ int i; -+ -+ ctrl = bcm_ptp_framesync_disable(phydev, orig_ctrl); -+ -+ ptp_read_system_prets(sts); -+ -+ /* trigger framesync + capture */ -+ bcm_ptp_framesync(phydev, ctrl | NSE_CAPTURE_EN); -+ -+ ptp_read_system_postts(sts); -+ -+ /* poll for FSYNC interrupt from TS capture */ -+ for (i = 0; i < 10; i++) { -+ reg = bcm_phy_read_exp(phydev, INTR_STATUS); -+ if (reg & INTC_FSYNC) { -+ bcm_ptp_get_framesync_ts(phydev, ts); -+ break; -+ } -+ } -+ -+ bcm_ptp_framesync_restore(phydev, orig_ctrl); -+ -+ return reg & INTC_FSYNC ? 0 : -ETIMEDOUT; -+} -+ -+static int bcm_ptp_gettimex(struct ptp_clock_info *info, -+ struct timespec64 *ts, -+ struct ptp_system_timestamp *sts) -+{ -+ struct bcm_ptp_private *priv = ptp2priv(info); -+ int err; -+ -+ mutex_lock(&priv->mutex); -+ err = bcm_ptp_framesync_ts(priv->phydev, sts, ts, priv->nse_ctrl); -+ mutex_unlock(&priv->mutex); -+ -+ return err; -+} -+ -+static int bcm_ptp_settime_locked(struct bcm_ptp_private *priv, -+ const struct timespec64 *ts) -+{ -+ struct phy_device *phydev = priv->phydev; -+ u16 ctrl; -+ u64 ns; -+ -+ ctrl = bcm_ptp_framesync_disable(phydev, priv->nse_ctrl); -+ -+ /* set up time code */ -+ bcm_phy_write_exp(phydev, TIME_CODE_0, ts->tv_nsec); -+ bcm_phy_write_exp(phydev, TIME_CODE_1, ts->tv_nsec >> 16); -+ bcm_phy_write_exp(phydev, TIME_CODE_2, ts->tv_sec); -+ bcm_phy_write_exp(phydev, TIME_CODE_3, ts->tv_sec >> 16); -+ bcm_phy_write_exp(phydev, TIME_CODE_4, ts->tv_sec >> 32); -+ -+ /* set NCO counter to match */ -+ ns = timespec64_to_ns(ts); -+ bcm_phy_write_exp(phydev, NCO_TIME_0, ns >> 4); -+ bcm_phy_write_exp(phydev, NCO_TIME_1, ns >> 20); -+ bcm_phy_write_exp(phydev, NCO_TIME_2_CTRL, (ns >> 36) & 0xfff); -+ -+ /* set up load on next frame sync (auto-clears due to NSE_INIT) */ -+ bcm_phy_write_exp(phydev, SHADOW_LOAD, TIME_CODE_LOAD | NCO_TIME_LOAD); -+ -+ /* must have NSE_INIT in order to write time code */ -+ bcm_ptp_framesync(phydev, ctrl | NSE_INIT); -+ -+ bcm_ptp_framesync_restore(phydev, priv->nse_ctrl); -+ -+ return 0; -+} -+ -+static int bcm_ptp_settime(struct ptp_clock_info *info, -+ const struct timespec64 *ts) -+{ -+ struct bcm_ptp_private *priv = ptp2priv(info); -+ int err; -+ -+ mutex_lock(&priv->mutex); -+ err = bcm_ptp_settime_locked(priv, ts); -+ mutex_unlock(&priv->mutex); -+ -+ return err; -+} -+ -+static int bcm_ptp_adjtime_locked(struct bcm_ptp_private *priv, -+ s64 delta_ns) -+{ -+ struct timespec64 ts; -+ int err; -+ s64 ns; -+ -+ err = bcm_ptp_framesync_ts(priv->phydev, NULL, &ts, priv->nse_ctrl); -+ if (!err) { -+ ns = timespec64_to_ns(&ts) + delta_ns; -+ ts = ns_to_timespec64(ns); -+ err = bcm_ptp_settime_locked(priv, &ts); -+ } -+ return err; -+} -+ -+static int bcm_ptp_adjtime(struct ptp_clock_info *info, s64 delta_ns) -+{ -+ struct bcm_ptp_private *priv = ptp2priv(info); -+ int err; -+ -+ mutex_lock(&priv->mutex); -+ err = bcm_ptp_adjtime_locked(priv, delta_ns); -+ mutex_unlock(&priv->mutex); -+ -+ return err; -+} -+ -+/* A 125Mhz clock should adjust 8ns per pulse. -+ * The frequency adjustment base is 0x8000 0000, or 8*2^28. -+ * -+ * Frequency adjustment is -+ * adj = scaled_ppm * 8*2^28 / (10^6 * 2^16) -+ * which simplifies to: -+ * adj = scaled_ppm * 2^9 / 5^6 -+ */ -+static int bcm_ptp_adjfine(struct ptp_clock_info *info, long scaled_ppm) -+{ -+ struct bcm_ptp_private *priv = ptp2priv(info); -+ int neg_adj = 0; -+ u32 diff, freq; -+ u16 ctrl; -+ u64 adj; -+ -+ if (scaled_ppm < 0) { -+ neg_adj = 1; -+ scaled_ppm = -scaled_ppm; -+ } -+ -+ adj = scaled_ppm << 9; -+ diff = div_u64(adj, 15625); -+ freq = (8 << 28) + (neg_adj ? -diff : diff); -+ -+ mutex_lock(&priv->mutex); -+ -+ ctrl = bcm_ptp_framesync_disable(priv->phydev, priv->nse_ctrl); -+ -+ bcm_phy_write_exp(priv->phydev, NCO_FREQ_LSB, freq); -+ bcm_phy_write_exp(priv->phydev, NCO_FREQ_MSB, freq >> 16); -+ -+ bcm_phy_write_exp(priv->phydev, NCO_TIME_2_CTRL, FREQ_MDIO_SEL); -+ -+ /* load on next framesync */ -+ bcm_phy_write_exp(priv->phydev, SHADOW_LOAD, FREQ_LOAD); -+ -+ bcm_ptp_framesync(priv->phydev, ctrl); -+ -+ /* clear load */ -+ bcm_phy_write_exp(priv->phydev, SHADOW_LOAD, 0); -+ -+ bcm_ptp_framesync_restore(priv->phydev, priv->nse_ctrl); -+ -+ mutex_unlock(&priv->mutex); -+ -+ return 0; -+} -+ -+static bool bcm_ptp_rxtstamp(struct mii_timestamper *mii_ts, -+ struct sk_buff *skb, int type) -+{ -+ struct bcm_ptp_private *priv = mii2priv(mii_ts); -+ struct skb_shared_hwtstamps *hwts; -+ struct ptp_header *header; -+ u32 sec, nsec; -+ u8 *data; -+ int off; -+ -+ if (!priv->hwts_rx) -+ return false; -+ -+ header = ptp_parse_header(skb, type); -+ if (!header) -+ return false; -+ -+ data = (u8 *)(header + 1); -+ sec = get_unaligned_be32(data); -+ nsec = get_unaligned_be32(data + 4); -+ -+ hwts = skb_hwtstamps(skb); -+ hwts->hwtstamp = ktime_set(sec, nsec); -+ -+ off = data - skb->data + 8; -+ if (off < skb->len) { -+ memmove(data, data + 8, skb->len - off); -+ __pskb_trim(skb, skb->len - 8); -+ } -+ -+ return false; -+} -+ -+static bool bcm_ptp_get_tstamp(struct bcm_ptp_private *priv, -+ struct bcm_ptp_capture *capts) -+{ -+ struct phy_device *phydev = priv->phydev; -+ u16 ts[4], reg; -+ u32 sec, nsec; -+ -+ mutex_lock(&priv->mutex); -+ -+ reg = bcm_phy_read_exp(phydev, INTR_STATUS); -+ if ((reg & INTC_SOP) == 0) { -+ mutex_unlock(&priv->mutex); -+ return false; -+ } -+ -+ bcm_phy_write_exp(phydev, TS_READ_CTRL, TS_READ_START); -+ -+ ts[0] = bcm_phy_read_exp(phydev, TS_REG_0); -+ ts[1] = bcm_phy_read_exp(phydev, TS_REG_1); -+ ts[2] = bcm_phy_read_exp(phydev, TS_REG_2); -+ ts[3] = bcm_phy_read_exp(phydev, TS_REG_3); -+ -+ /* not in be32 format for some reason */ -+ capts->seq_id = bcm_phy_read_exp(priv->phydev, TS_INFO_0); -+ -+ reg = bcm_phy_read_exp(phydev, TS_INFO_1); -+ capts->msgtype = reg >> 12; -+ capts->tx_dir = !!(reg & BIT(11)); -+ -+ bcm_phy_write_exp(phydev, TS_READ_CTRL, TS_READ_END); -+ bcm_phy_write_exp(phydev, TS_READ_CTRL, 0); -+ -+ mutex_unlock(&priv->mutex); -+ -+ sec = (ts[3] << 16) | ts[2]; -+ nsec = (ts[1] << 16) | ts[0]; -+ capts->hwtstamp = ktime_set(sec, nsec); -+ -+ return true; -+} -+ -+static void bcm_ptp_match_tstamp(struct bcm_ptp_private *priv, -+ struct bcm_ptp_capture *capts) -+{ -+ struct skb_shared_hwtstamps hwts; -+ struct sk_buff *skb, *ts_skb; -+ unsigned long flags; -+ bool first = false; -+ -+ ts_skb = NULL; -+ spin_lock_irqsave(&priv->tx_queue.lock, flags); -+ skb_queue_walk(&priv->tx_queue, skb) { -+ if (BCM_SKB_CB(skb)->seq_id == capts->seq_id && -+ BCM_SKB_CB(skb)->msgtype == capts->msgtype) { -+ first = skb_queue_is_first(&priv->tx_queue, skb); -+ __skb_unlink(skb, &priv->tx_queue); -+ ts_skb = skb; -+ break; -+ } -+ } -+ spin_unlock_irqrestore(&priv->tx_queue.lock, flags); -+ -+ /* TX captures one-step packets, discard them if needed. */ -+ if (ts_skb) { -+ if (BCM_SKB_CB(ts_skb)->discard) { -+ kfree_skb(ts_skb); -+ } else { -+ memset(&hwts, 0, sizeof(hwts)); -+ hwts.hwtstamp = capts->hwtstamp; -+ skb_complete_tx_timestamp(ts_skb, &hwts); -+ } -+ } -+ -+ /* not first match, try and expire entries */ -+ if (!first) { -+ while ((skb = skb_dequeue(&priv->tx_queue))) { -+ if (!time_after(jiffies, BCM_SKB_CB(skb)->timeout)) { -+ skb_queue_head(&priv->tx_queue, skb); -+ break; -+ } -+ kfree_skb(skb); -+ } -+ } -+} -+ -+static long bcm_ptp_do_aux_work(struct ptp_clock_info *info) -+{ -+ struct bcm_ptp_private *priv = ptp2priv(info); -+ struct bcm_ptp_capture capts; -+ bool reschedule = false; -+ -+ while (!skb_queue_empty_lockless(&priv->tx_queue)) { -+ if (!bcm_ptp_get_tstamp(priv, &capts)) { -+ reschedule = true; -+ break; -+ } -+ bcm_ptp_match_tstamp(priv, &capts); -+ } -+ -+ return reschedule ? 1 : -1; -+} -+ -+static int bcm_ptp_cancel_func(struct bcm_ptp_private *priv) -+{ -+ if (!priv->pin_active) -+ return 0; -+ -+ priv->pin_active = false; -+ -+ priv->nse_ctrl &= ~(NSE_SYNC_OUT_MASK | NSE_SYNC1_FRAMESYNC | -+ NSE_CAPTURE_EN); -+ bcm_phy_write_exp(priv->phydev, NSE_CTRL, priv->nse_ctrl); -+ -+ cancel_delayed_work_sync(&priv->pin_work); -+ -+ return 0; -+} -+ -+static void bcm_ptp_perout_work(struct work_struct *pin_work) -+{ -+ struct bcm_ptp_private *priv = -+ container_of(pin_work, struct bcm_ptp_private, pin_work.work); -+ struct phy_device *phydev = priv->phydev; -+ struct timespec64 ts; -+ u64 ns, next; -+ u16 ctrl; -+ -+ mutex_lock(&priv->mutex); -+ -+ /* no longer running */ -+ if (!priv->pin_active) { -+ mutex_unlock(&priv->mutex); -+ return; -+ } -+ -+ bcm_ptp_framesync_ts(phydev, NULL, &ts, priv->nse_ctrl); -+ -+ /* this is 1PPS only */ -+ next = NSEC_PER_SEC - ts.tv_nsec; -+ ts.tv_sec += next < NSEC_PER_MSEC ? 2 : 1; -+ ts.tv_nsec = 0; -+ -+ ns = timespec64_to_ns(&ts); -+ -+ /* force 0->1 transition for ONESHOT */ -+ ctrl = bcm_ptp_framesync_disable(phydev, -+ priv->nse_ctrl & ~NSE_ONESHOT_EN); -+ -+ bcm_phy_write_exp(phydev, SYNOUT_TS_0, ns & 0xfff0); -+ bcm_phy_write_exp(phydev, SYNOUT_TS_1, ns >> 16); -+ bcm_phy_write_exp(phydev, SYNOUT_TS_2, ns >> 32); -+ -+ /* load values on next framesync */ -+ bcm_phy_write_exp(phydev, SHADOW_LOAD, SYNC_OUT_LOAD); -+ -+ bcm_ptp_framesync(phydev, ctrl | NSE_ONESHOT_EN | NSE_INIT); -+ -+ priv->nse_ctrl |= NSE_ONESHOT_EN; -+ bcm_ptp_framesync_restore(phydev, priv->nse_ctrl); -+ -+ mutex_unlock(&priv->mutex); -+ -+ next = next + NSEC_PER_MSEC; -+ schedule_delayed_work(&priv->pin_work, nsecs_to_jiffies(next)); -+} -+ -+static int bcm_ptp_perout_locked(struct bcm_ptp_private *priv, -+ struct ptp_perout_request *req, int on) -+{ -+ struct phy_device *phydev = priv->phydev; -+ u64 period, pulse; -+ u16 val; -+ -+ if (!on) -+ return bcm_ptp_cancel_func(priv); -+ -+ /* 1PPS */ -+ if (req->period.sec != 1 || req->period.nsec != 0) -+ return -EINVAL; -+ -+ period = BCM_MAX_PERIOD_8NS; /* write nonzero value */ -+ -+ if (req->flags & PTP_PEROUT_PHASE) -+ return -EOPNOTSUPP; -+ -+ if (req->flags & PTP_PEROUT_DUTY_CYCLE) -+ pulse = ktime_to_ns(ktime_set(req->on.sec, req->on.nsec)); -+ else -+ pulse = (u64)BCM_MAX_PULSE_8NS << 3; -+ -+ /* convert to 8ns units */ -+ pulse >>= 3; -+ -+ if (!pulse || pulse > period || pulse > BCM_MAX_PULSE_8NS) -+ return -EINVAL; -+ -+ bcm_phy_write_exp(phydev, SYNC_OUT_0, period); -+ -+ val = ((pulse & 0x3) << 14) | ((period >> 16) & 0x3fff); -+ bcm_phy_write_exp(phydev, SYNC_OUT_1, val); -+ -+ val = ((pulse >> 2) & 0x7f) | (pulse << 7); -+ bcm_phy_write_exp(phydev, SYNC_OUT_2, val); -+ -+ if (priv->pin_active) -+ cancel_delayed_work_sync(&priv->pin_work); -+ -+ priv->pin_active = true; -+ INIT_DELAYED_WORK(&priv->pin_work, bcm_ptp_perout_work); -+ schedule_delayed_work(&priv->pin_work, 0); -+ -+ return 0; -+} -+ -+static void bcm_ptp_extts_work(struct work_struct *pin_work) -+{ -+ struct bcm_ptp_private *priv = -+ container_of(pin_work, struct bcm_ptp_private, pin_work.work); -+ struct phy_device *phydev = priv->phydev; -+ struct ptp_clock_event event; -+ struct timespec64 ts; -+ u16 reg; -+ -+ mutex_lock(&priv->mutex); -+ -+ /* no longer running */ -+ if (!priv->pin_active) { -+ mutex_unlock(&priv->mutex); -+ return; -+ } -+ -+ reg = bcm_phy_read_exp(phydev, INTR_STATUS); -+ if ((reg & INTC_FSYNC) == 0) -+ goto out; -+ -+ bcm_ptp_get_framesync_ts(phydev, &ts); -+ -+ event.index = 0; -+ event.type = PTP_CLOCK_EXTTS; -+ event.timestamp = timespec64_to_ns(&ts); -+ ptp_clock_event(priv->ptp_clock, &event); -+ -+out: -+ mutex_unlock(&priv->mutex); -+ schedule_delayed_work(&priv->pin_work, HZ / 4); -+} -+ -+static int bcm_ptp_extts_locked(struct bcm_ptp_private *priv, int on) -+{ -+ struct phy_device *phydev = priv->phydev; -+ -+ if (!on) -+ return bcm_ptp_cancel_func(priv); -+ -+ if (priv->pin_active) -+ cancel_delayed_work_sync(&priv->pin_work); -+ -+ bcm_ptp_framesync_disable(phydev, priv->nse_ctrl); -+ -+ priv->nse_ctrl |= NSE_SYNC1_FRAMESYNC | NSE_CAPTURE_EN; -+ -+ bcm_ptp_framesync_restore(phydev, priv->nse_ctrl); -+ -+ priv->pin_active = true; -+ INIT_DELAYED_WORK(&priv->pin_work, bcm_ptp_extts_work); -+ schedule_delayed_work(&priv->pin_work, 0); -+ -+ return 0; -+} -+ -+static int bcm_ptp_enable(struct ptp_clock_info *info, -+ struct ptp_clock_request *rq, int on) -+{ -+ struct bcm_ptp_private *priv = ptp2priv(info); -+ int err = -EBUSY; -+ -+ mutex_lock(&priv->mutex); -+ -+ switch (rq->type) { -+ case PTP_CLK_REQ_PEROUT: -+ if (priv->pin.func == PTP_PF_PEROUT) -+ err = bcm_ptp_perout_locked(priv, &rq->perout, on); -+ break; -+ case PTP_CLK_REQ_EXTTS: -+ if (priv->pin.func == PTP_PF_EXTTS) -+ err = bcm_ptp_extts_locked(priv, on); -+ break; -+ default: -+ err = -EOPNOTSUPP; -+ break; -+ } -+ -+ mutex_unlock(&priv->mutex); -+ -+ return err; -+} -+ -+static int bcm_ptp_verify(struct ptp_clock_info *info, unsigned int pin, -+ enum ptp_pin_function func, unsigned int chan) -+{ -+ switch (func) { -+ case PTP_PF_NONE: -+ case PTP_PF_EXTTS: -+ case PTP_PF_PEROUT: -+ break; -+ default: -+ return -EOPNOTSUPP; -+ } -+ return 0; -+} -+ -+static const struct ptp_clock_info bcm_ptp_clock_info = { -+ .owner = THIS_MODULE, -+ .name = KBUILD_MODNAME, -+ .max_adj = 100000000, -+ .gettimex64 = bcm_ptp_gettimex, -+ .settime64 = bcm_ptp_settime, -+ .adjtime = bcm_ptp_adjtime, -+ .adjfine = bcm_ptp_adjfine, -+ .enable = bcm_ptp_enable, -+ .verify = bcm_ptp_verify, -+ .do_aux_work = bcm_ptp_do_aux_work, -+ .n_pins = 1, -+ .n_per_out = 1, -+ .n_ext_ts = 1, -+}; -+ -+static void bcm_ptp_txtstamp(struct mii_timestamper *mii_ts, -+ struct sk_buff *skb, int type) -+{ -+ struct bcm_ptp_private *priv = mii2priv(mii_ts); -+ struct ptp_header *hdr; -+ bool discard = false; -+ int msgtype; -+ -+ hdr = ptp_parse_header(skb, type); -+ if (!hdr) -+ goto out; -+ msgtype = ptp_get_msgtype(hdr, type); -+ -+ switch (priv->tx_type) { -+ case HWTSTAMP_TX_ONESTEP_P2P: -+ if (msgtype == PTP_MSGTYPE_PDELAY_RESP) -+ discard = true; -+ fallthrough; -+ case HWTSTAMP_TX_ONESTEP_SYNC: -+ if (msgtype == PTP_MSGTYPE_SYNC) -+ discard = true; -+ fallthrough; -+ case HWTSTAMP_TX_ON: -+ BCM_SKB_CB(skb)->timeout = jiffies + SKB_TS_TIMEOUT; -+ BCM_SKB_CB(skb)->seq_id = be16_to_cpu(hdr->sequence_id); -+ BCM_SKB_CB(skb)->msgtype = msgtype; -+ BCM_SKB_CB(skb)->discard = discard; -+ skb_shinfo(skb)->tx_flags |= SKBTX_IN_PROGRESS; -+ skb_queue_tail(&priv->tx_queue, skb); -+ ptp_schedule_worker(priv->ptp_clock, 0); -+ return; -+ default: -+ break; -+ } -+ -+out: -+ kfree_skb(skb); -+} -+ -+static int bcm_ptp_hwtstamp(struct mii_timestamper *mii_ts, -+ struct ifreq *ifr) -+{ -+ struct bcm_ptp_private *priv = mii2priv(mii_ts); -+ struct hwtstamp_config cfg; -+ u16 mode, ctrl; -+ -+ if (copy_from_user(&cfg, ifr->ifr_data, sizeof(cfg))) -+ return -EFAULT; -+ -+ switch (cfg.rx_filter) { -+ case HWTSTAMP_FILTER_NONE: -+ priv->hwts_rx = false; -+ break; -+ case HWTSTAMP_FILTER_PTP_V2_L4_EVENT: -+ case HWTSTAMP_FILTER_PTP_V2_L4_SYNC: -+ case HWTSTAMP_FILTER_PTP_V2_L4_DELAY_REQ: -+ case HWTSTAMP_FILTER_PTP_V2_L2_EVENT: -+ case HWTSTAMP_FILTER_PTP_V2_L2_SYNC: -+ case HWTSTAMP_FILTER_PTP_V2_L2_DELAY_REQ: -+ case HWTSTAMP_FILTER_PTP_V2_EVENT: -+ case HWTSTAMP_FILTER_PTP_V2_SYNC: -+ case HWTSTAMP_FILTER_PTP_V2_DELAY_REQ: -+ cfg.rx_filter = HWTSTAMP_FILTER_PTP_V2_EVENT; -+ priv->hwts_rx = true; -+ break; -+ default: -+ return -ERANGE; -+ } -+ -+ priv->tx_type = cfg.tx_type; -+ -+ ctrl = priv->hwts_rx ? SLICE_RX_EN : 0; -+ ctrl |= priv->tx_type != HWTSTAMP_TX_OFF ? SLICE_TX_EN : 0; -+ -+ mode = TX_MODE_SEL(PORT, SYNC, REPLACE_TS) | -+ TX_MODE_SEL(PORT, DELAY_REQ, REPLACE_TS) | -+ TX_MODE_SEL(PORT, PDELAY_REQ, REPLACE_TS) | -+ TX_MODE_SEL(PORT, PDELAY_RESP, REPLACE_TS); -+ -+ bcm_phy_write_exp(priv->phydev, TX_EVENT_MODE, mode); -+ -+ mode = RX_MODE_SEL(PORT, SYNC, INSERT_TS_64) | -+ RX_MODE_SEL(PORT, DELAY_REQ, INSERT_TS_64) | -+ RX_MODE_SEL(PORT, PDELAY_REQ, INSERT_TS_64) | -+ RX_MODE_SEL(PORT, PDELAY_RESP, INSERT_TS_64); -+ -+ bcm_phy_write_exp(priv->phydev, RX_EVENT_MODE, mode); -+ -+ bcm_phy_write_exp(priv->phydev, SLICE_CTRL, ctrl); -+ -+ if (ctrl & SLICE_TX_EN) -+ bcm_phy_write_exp(priv->phydev, TX_TS_CAPTURE, TX_TS_CAP_EN); -+ else -+ ptp_cancel_worker_sync(priv->ptp_clock); -+ -+ /* purge existing data */ -+ skb_queue_purge(&priv->tx_queue); -+ -+ return copy_to_user(ifr->ifr_data, &cfg, sizeof(cfg)) ? -EFAULT : 0; -+} -+ -+static int bcm_ptp_ts_info(struct mii_timestamper *mii_ts, -+ struct ethtool_ts_info *ts_info) -+{ -+ struct bcm_ptp_private *priv = mii2priv(mii_ts); -+ -+ ts_info->phc_index = ptp_clock_index(priv->ptp_clock); -+ ts_info->so_timestamping = -+ SOF_TIMESTAMPING_TX_HARDWARE | -+ SOF_TIMESTAMPING_RX_HARDWARE | -+ SOF_TIMESTAMPING_RAW_HARDWARE; -+ ts_info->tx_types = -+ BIT(HWTSTAMP_TX_ON) | -+ BIT(HWTSTAMP_TX_OFF) | -+ BIT(HWTSTAMP_TX_ONESTEP_SYNC) | -+ BIT(HWTSTAMP_TX_ONESTEP_P2P); -+ ts_info->rx_filters = -+ BIT(HWTSTAMP_FILTER_NONE) | -+ BIT(HWTSTAMP_FILTER_PTP_V2_EVENT); -+ -+ return 0; -+} -+ -+void bcm_ptp_stop(struct bcm_ptp_private *priv) -+{ -+ ptp_cancel_worker_sync(priv->ptp_clock); -+ bcm_ptp_cancel_func(priv); -+} -+EXPORT_SYMBOL_GPL(bcm_ptp_stop); -+ -+void bcm_ptp_config_init(struct phy_device *phydev) -+{ -+ /* init network sync engine */ -+ bcm_phy_write_exp(phydev, NSE_CTRL, NSE_GMODE_EN | NSE_INIT); -+ -+ /* enable time sync (TX/RX SOP capture) */ -+ bcm_phy_write_exp(phydev, TIME_SYNC, TIME_SYNC_EN); -+ -+ /* use sec.nsec heartbeat capture */ -+ bcm_phy_write_exp(phydev, DPLL_SELECT, DPLL_HB_MODE2); -+ -+ /* use 64 bit timecode for TX */ -+ bcm_phy_write_exp(phydev, TIMECODE_CTRL, TX_TIMECODE_SEL); -+ -+ /* always allow FREQ_LOAD on framesync */ -+ bcm_phy_write_exp(phydev, SHADOW_CTRL, FREQ_LOAD); -+ -+ bcm_phy_write_exp(phydev, SYNC_IN_DIVIDER, 1); -+} -+EXPORT_SYMBOL_GPL(bcm_ptp_config_init); -+ -+static void bcm_ptp_init(struct bcm_ptp_private *priv) -+{ -+ priv->nse_ctrl = NSE_GMODE_EN; -+ -+ mutex_init(&priv->mutex); -+ skb_queue_head_init(&priv->tx_queue); -+ -+ priv->mii_ts.rxtstamp = bcm_ptp_rxtstamp; -+ priv->mii_ts.txtstamp = bcm_ptp_txtstamp; -+ priv->mii_ts.hwtstamp = bcm_ptp_hwtstamp; -+ priv->mii_ts.ts_info = bcm_ptp_ts_info; -+ -+ priv->phydev->mii_ts = &priv->mii_ts; -+} -+ -+struct bcm_ptp_private *bcm_ptp_probe(struct phy_device *phydev) -+{ -+ struct bcm_ptp_private *priv; -+ struct ptp_clock *clock; -+ -+ switch (BRCM_PHY_MODEL(phydev)) { -+ case PHY_ID_BCM54210E: -+ break; -+ default: -+ return NULL; -+ } -+ -+ priv = devm_kzalloc(&phydev->mdio.dev, sizeof(*priv), GFP_KERNEL); -+ if (!priv) -+ return ERR_PTR(-ENOMEM); -+ -+ priv->ptp_info = bcm_ptp_clock_info; -+ -+ snprintf(priv->pin.name, sizeof(priv->pin.name), "SYNC_OUT"); -+ priv->ptp_info.pin_config = &priv->pin; -+ -+ clock = ptp_clock_register(&priv->ptp_info, &phydev->mdio.dev); -+ if (IS_ERR(clock)) -+ return ERR_CAST(clock); -+ priv->ptp_clock = clock; -+ -+ priv->phydev = phydev; -+ bcm_ptp_init(priv); -+ -+ return priv; -+} -+EXPORT_SYMBOL_GPL(bcm_ptp_probe); -+ -+MODULE_LICENSE("GPL"); -diff --git a/drivers/net/phy/broadcom.c b/drivers/net/phy/broadcom.c -index e36809aa6d30..876bc45ede60 100644 ---- a/drivers/net/phy/broadcom.c -+++ b/drivers/net/phy/broadcom.c -@@ -27,6 +27,11 @@ MODULE_DESCRIPTION("Broadcom PHY driver"); - MODULE_AUTHOR("Maciej W. Rozycki"); - MODULE_LICENSE("GPL"); - -+struct bcm54xx_phy_priv { -+ u64 *stats; -+ struct bcm_ptp_private *ptp; -+}; -+ - static int bcm54xx_config_clock_delay(struct phy_device *phydev) - { - int rc, val; -@@ -313,6 +318,22 @@ static void bcm54xx_adjust_rxrefclk(struct phy_device *phydev) - bcm_phy_write_shadow(phydev, BCM54XX_SHD_APD, val); - } - -+static void bcm54xx_ptp_stop(struct phy_device *phydev) -+{ -+ struct bcm54xx_phy_priv *priv = phydev->priv; -+ -+ if (priv->ptp) -+ bcm_ptp_stop(priv->ptp); -+} -+ -+static void bcm54xx_ptp_config_init(struct phy_device *phydev) -+{ -+ struct bcm54xx_phy_priv *priv = phydev->priv; -+ -+ if (priv->ptp) -+ bcm_ptp_config_init(phydev); -+} -+ - static int bcm54xx_config_init(struct phy_device *phydev) - { - int reg, err, val; -@@ -390,6 +411,8 @@ static int bcm54xx_config_init(struct phy_device *phydev) - bcm_phy_write_exp(phydev, BCM_EXP_MULTICOLOR, val); - } - -+ bcm54xx_ptp_config_init(phydev); -+ - return 0; - } - -@@ -418,6 +441,8 @@ static int bcm54xx_suspend(struct phy_device *phydev) - { - int ret; - -+ bcm54xx_ptp_stop(phydev); -+ - /* We cannot use a read/modify/write here otherwise the PHY gets into - * a bad state where its LEDs keep flashing, thus defeating the purpose - * of low power mode. -@@ -741,10 +766,6 @@ static irqreturn_t brcm_fet_handle_interrupt(struct phy_device *phydev) - return IRQ_HANDLED; - } - --struct bcm54xx_phy_priv { -- u64 *stats; --}; -- - static int bcm54xx_phy_probe(struct phy_device *phydev) - { - struct bcm54xx_phy_priv *priv; -@@ -761,6 +782,10 @@ static int bcm54xx_phy_probe(struct phy_device *phydev) - if (!priv->stats) - return -ENOMEM; - -+ priv->ptp = bcm_ptp_probe(phydev); -+ if (IS_ERR(priv->ptp)) -+ return PTR_ERR(priv->ptp); -+ - return 0; - } - -diff --git a/drivers/pci/quirks.c b/drivers/pci/quirks.c -index 2e68f50bc7ae..00e1d5bc83a5 100644 ---- a/drivers/pci/quirks.c -+++ b/drivers/pci/quirks.c -@@ -4285,6 +4285,30 @@ DECLARE_PCI_FIXUP_HEADER(PCI_VENDOR_ID_BROADCOM, 0x9000, - DECLARE_PCI_FIXUP_HEADER(PCI_VENDOR_ID_BROADCOM, 0x9084, - quirk_bridge_cavm_thrx2_pcie_root); - -+/* -+ * PCI BAR 5 is not setup correctly for the on-board AHCI controller -+ * on Broadcom's Vulcan processor. Added a quirk to fix BAR 5 by -+ * using BAR 4's resources which are populated correctly and NOT -+ * actually used by the AHCI controller. -+ */ -+static void quirk_fix_vulcan_ahci_bars(struct pci_dev *dev) -+{ -+ struct resource *r = &dev->resource[4]; -+ -+ if (!(r->flags & IORESOURCE_MEM) || (r->start == 0)) -+ return; -+ -+ /* Set BAR5 resource to BAR4 */ -+ dev->resource[5] = *r; -+ -+ /* Update BAR5 in pci config space */ -+ pci_write_config_dword(dev, PCI_BASE_ADDRESS_5, r->start); -+ -+ /* Clear BAR4's resource */ -+ memset(r, 0, sizeof(*r)); -+} -+DECLARE_PCI_FIXUP_HEADER(PCI_VENDOR_ID_BROADCOM, 0x9027, quirk_fix_vulcan_ahci_bars); -+ - /* - * Intersil/Techwell TW686[4589]-based video capture cards have an empty (zero) - * class code. Fix it. -diff --git a/drivers/soc/bcm/bcm2835-power.c b/drivers/soc/bcm/bcm2835-power.c -index 1e0041ec8132..5bcd047768b6 100644 ---- a/drivers/soc/bcm/bcm2835-power.c -+++ b/drivers/soc/bcm/bcm2835-power.c -@@ -126,8 +126,7 @@ - - #define ASB_AXI_BRDG_ID 0x20 - --#define ASB_READ(reg) readl(power->asb + (reg)) --#define ASB_WRITE(reg, val) writel(PM_PASSWORD | (val), power->asb + (reg)) -+#define BCM2835_BRDG_ID 0x62726467 - - struct bcm2835_power_domain { - struct generic_pm_domain base; -@@ -142,24 +141,41 @@ struct bcm2835_power { - void __iomem *base; - /* AXI Async bridge registers. */ - void __iomem *asb; -+ /* RPiVid bridge registers. */ -+ void __iomem *rpivid_asb; - - struct genpd_onecell_data pd_xlate; - struct bcm2835_power_domain domains[BCM2835_POWER_DOMAIN_COUNT]; - struct reset_controller_dev reset; - }; - --static int bcm2835_asb_enable(struct bcm2835_power *power, u32 reg) -+static int bcm2835_asb_control(struct bcm2835_power *power, u32 reg, bool enable) - { -+ void __iomem *base = power->asb; - u64 start; -+ u32 val; - -- if (!reg) -+ switch (reg) { -+ case 0: - return 0; -+ case ASB_V3D_S_CTRL: -+ case ASB_V3D_M_CTRL: -+ if (power->rpivid_asb) -+ base = power->rpivid_asb; -+ break; -+ } - - start = ktime_get_ns(); - - /* Enable the module's async AXI bridges. */ -- ASB_WRITE(reg, ASB_READ(reg) & ~ASB_REQ_STOP); -- while (ASB_READ(reg) & ASB_ACK) { -+ if (enable) { -+ val = readl(base + reg) & ~ASB_REQ_STOP; -+ } else { -+ val = readl(base + reg) | ASB_REQ_STOP; -+ } -+ writel(PM_PASSWORD | val, base + reg); -+ -+ while (readl(base + reg) & ASB_ACK) { - cpu_relax(); - if (ktime_get_ns() - start >= 1000) - return -ETIMEDOUT; -@@ -168,30 +184,24 @@ static int bcm2835_asb_enable(struct bcm2835_power *power, u32 reg) - return 0; - } - --static int bcm2835_asb_disable(struct bcm2835_power *power, u32 reg) -+static int bcm2835_asb_enable(struct bcm2835_power *power, u32 reg) - { -- u64 start; -- -- if (!reg) -- return 0; -- -- start = ktime_get_ns(); -- -- /* Enable the module's async AXI bridges. */ -- ASB_WRITE(reg, ASB_READ(reg) | ASB_REQ_STOP); -- while (!(ASB_READ(reg) & ASB_ACK)) { -- cpu_relax(); -- if (ktime_get_ns() - start >= 1000) -- return -ETIMEDOUT; -- } -+ return bcm2835_asb_control(power, reg, true); -+} - -- return 0; -+static int bcm2835_asb_disable(struct bcm2835_power *power, u32 reg) -+{ -+ return bcm2835_asb_control(power, reg, false); - } - - static int bcm2835_power_power_off(struct bcm2835_power_domain *pd, u32 pm_reg) - { - struct bcm2835_power *power = pd->power; - -+ /* We don't run this on BCM2711 */ -+ if (power->rpivid_asb) -+ return 0; -+ - /* Enable functional isolation */ - PM_WRITE(pm_reg, PM_READ(pm_reg) & ~PM_ISFUNC); - -@@ -213,6 +223,10 @@ static int bcm2835_power_power_on(struct bcm2835_power_domain *pd, u32 pm_reg) - int inrush; - bool powok; - -+ /* We don't run this on BCM2711 */ -+ if (power->rpivid_asb) -+ return 0; -+ - /* If it was already powered on by the fw, leave it that way. */ - if (PM_READ(pm_reg) & PM_POWUP) - return 0; -@@ -626,13 +640,23 @@ static int bcm2835_power_probe(struct platform_device *pdev) - power->dev = dev; - power->base = pm->base; - power->asb = pm->asb; -+ power->rpivid_asb = pm->rpivid_asb; - -- id = ASB_READ(ASB_AXI_BRDG_ID); -- if (id != 0x62726467 /* "BRDG" */) { -+ id = readl(power->asb + ASB_AXI_BRDG_ID); -+ if (id != BCM2835_BRDG_ID /* "BRDG" */) { - dev_err(dev, "ASB register ID returned 0x%08x\n", id); - return -ENODEV; - } - -+ if (power->rpivid_asb) { -+ id = readl(power->rpivid_asb + ASB_AXI_BRDG_ID); -+ if (id != BCM2835_BRDG_ID /* "BRDG" */) { -+ dev_err(dev, "RPiVid ASB register ID returned 0x%08x\n", -+ id); -+ return -ENODEV; -+ } -+ } -+ - power->pd_xlate.domains = devm_kcalloc(dev, - ARRAY_SIZE(power_domain_names), - sizeof(*power->pd_xlate.domains), -diff --git a/drivers/usb/core/hub.c b/drivers/usb/core/hub.c -index 80b29f937c60..8eaebd6a15b8 100644 ---- a/drivers/usb/core/hub.c -+++ b/drivers/usb/core/hub.c -@@ -5686,6 +5686,13 @@ static void hub_event(struct work_struct *work) - (u16) hub->change_bits[0], - (u16) hub->event_bits[0]); - -+ /* Don't disconnect USB-SATA on TrimSlice */ -+ if (strcmp(dev_name(hdev->bus->controller), "tegra-ehci.0") == 0) { -+ if ((hdev->state == 7) && (hub->change_bits[0] == 0) && -+ (hub->event_bits[0] == 0x2)) -+ hub->event_bits[0] = 0; -+ } -+ - /* Lock the device, then check to see if we were - * disconnected while waiting for the lock to succeed. */ - usb_lock_device(hdev); -diff --git a/include/linux/efi.h b/include/linux/efi.h -index 7d9b0bb47eb3..221776a5377a 100644 ---- a/include/linux/efi.h -+++ b/include/linux/efi.h -@@ -43,6 +43,8 @@ - #define EFI_ABORTED (21 | (1UL << (BITS_PER_LONG-1))) - #define EFI_SECURITY_VIOLATION (26 | (1UL << (BITS_PER_LONG-1))) - -+#define EFI_IS_ERROR(x) ((x) & (1UL << (BITS_PER_LONG-1))) -+ - typedef unsigned long efi_status_t; - typedef u8 efi_bool_t; - typedef u16 efi_char16_t; /* UNICODE character */ -@@ -849,6 +851,14 @@ extern int __init efi_setup_pcdp_console(char *); - #define EFI_MEM_ATTR 10 /* Did firmware publish an EFI_MEMORY_ATTRIBUTES table? */ - #define EFI_MEM_NO_SOFT_RESERVE 11 /* Is the kernel configured to ignore soft reservations? */ - #define EFI_PRESERVE_BS_REGIONS 12 /* Are EFI boot-services memory segments available? */ -+#define EFI_SECURE_BOOT 13 /* Are we in Secure Boot mode? */ -+ -+enum efi_secureboot_mode { -+ efi_secureboot_mode_unset, -+ efi_secureboot_mode_unknown, -+ efi_secureboot_mode_disabled, -+ efi_secureboot_mode_enabled, -+}; - - #ifdef CONFIG_EFI - /* -@@ -860,6 +870,8 @@ static inline bool efi_enabled(int feature) - } - extern void efi_reboot(enum reboot_mode reboot_mode, const char *__unused); - -+extern void __init efi_set_secure_boot(enum efi_secureboot_mode mode); -+ - bool __pure __efi_soft_reserve_enabled(void); - - static inline bool __pure efi_soft_reserve_enabled(void) -@@ -880,6 +892,8 @@ static inline bool efi_enabled(int feature) - static inline void - efi_reboot(enum reboot_mode reboot_mode, const char *__unused) {} - -+static inline void efi_set_secure_boot(enum efi_secureboot_mode mode) {} -+ - static inline bool efi_soft_reserve_enabled(void) - { - return false; -@@ -892,6 +906,7 @@ static inline bool efi_rt_services_supported(unsigned int mask) - #endif - - extern int efi_status_to_err(efi_status_t status); -+extern const char *efi_status_to_str(efi_status_t status); - - /* - * Variable Attributes -@@ -1144,13 +1159,6 @@ static inline bool efi_runtime_disabled(void) { return true; } - extern void efi_call_virt_check_flags(unsigned long flags, const char *call); - extern unsigned long efi_call_virt_save_flags(void); - --enum efi_secureboot_mode { -- efi_secureboot_mode_unset, -- efi_secureboot_mode_unknown, -- efi_secureboot_mode_disabled, -- efi_secureboot_mode_enabled, --}; -- - static inline - enum efi_secureboot_mode efi_get_secureboot_mode(efi_get_variable_t *get_var) - { -diff --git a/include/linux/lsm_hook_defs.h b/include/linux/lsm_hook_defs.h -index 4e94755098f1..f97d4de2996f 100644 ---- a/include/linux/lsm_hook_defs.h -+++ b/include/linux/lsm_hook_defs.h -@@ -394,6 +394,8 @@ LSM_HOOK(void, LSM_RET_VOID, bpf_prog_free_security, struct bpf_prog_aux *aux) - #endif /* CONFIG_BPF_SYSCALL */ - - LSM_HOOK(int, 0, locked_down, enum lockdown_reason what) -+LSM_HOOK(int, 0, lock_kernel_down, const char *where, enum lockdown_reason level) -+ - - #ifdef CONFIG_PERF_EVENTS - LSM_HOOK(int, 0, perf_event_open, struct perf_event_attr *attr, int type) -diff --git a/include/linux/lsm_hooks.h b/include/linux/lsm_hooks.h -index b681cfce6190..9cf4ac43050c 100644 ---- a/include/linux/lsm_hooks.h -+++ b/include/linux/lsm_hooks.h -@@ -1550,6 +1550,12 @@ - * - * @what: kernel feature being accessed - * -+ * @lock_kernel_down -+ * Put the kernel into lock-down mode. -+ * -+ * @where: Where the lock-down is originating from (e.g. command line option) -+ * @level: The lock-down level (can only increase) -+ * - * Security hooks for perf events - * - * @perf_event_open: -diff --git a/include/linux/mfd/bcm2835-pm.h b/include/linux/mfd/bcm2835-pm.h -index ed37dc40e82a..f70a810c55f7 100644 ---- a/include/linux/mfd/bcm2835-pm.h -+++ b/include/linux/mfd/bcm2835-pm.h -@@ -9,6 +9,7 @@ struct bcm2835_pm { - struct device *dev; - void __iomem *base; - void __iomem *asb; -+ void __iomem *rpivid_asb; - }; - - #endif /* BCM2835_MFD_PM_H */ -diff --git a/include/linux/rmi.h b/include/linux/rmi.h -index ab7eea01ab42..fff7c5f737fc 100644 ---- a/include/linux/rmi.h -+++ b/include/linux/rmi.h -@@ -364,6 +364,7 @@ struct rmi_driver_data { - - struct rmi4_attn_data attn_data; - DECLARE_KFIFO(attn_fifo, struct rmi4_attn_data, 16); -+ struct work_struct attn_work; - }; - - int rmi_register_transport_device(struct rmi_transport_dev *xport); -diff --git a/include/linux/security.h b/include/linux/security.h -index 3cc127bb5bfd..2fecdfb03eb5 100644 ---- a/include/linux/security.h -+++ b/include/linux/security.h -@@ -473,6 +473,7 @@ int security_inode_notifysecctx(struct inode *inode, void *ctx, u32 ctxlen); - int security_inode_setsecctx(struct dentry *dentry, void *ctx, u32 ctxlen); - int security_inode_getsecctx(struct inode *inode, void **ctx, u32 *ctxlen); - int security_locked_down(enum lockdown_reason what); -+int security_lock_kernel_down(const char *where, enum lockdown_reason level); - #else /* CONFIG_SECURITY */ - - static inline int call_blocking_lsm_notifier(enum lsm_event event, void *data) -@@ -1349,6 +1350,10 @@ static inline int security_locked_down(enum lockdown_reason what) - { - return 0; - } -+static inline int security_lock_kernel_down(const char *where, enum lockdown_reason level) -+{ -+ return 0; -+} - #endif /* CONFIG_SECURITY */ - - #if defined(CONFIG_SECURITY) && defined(CONFIG_WATCH_QUEUE) -diff --git a/init/Kconfig b/init/Kconfig -index c7900e8975f1..ea721c12c251 100644 ---- a/init/Kconfig -+++ b/init/Kconfig -@@ -1678,7 +1678,7 @@ config AIO - this option saves about 7k. - - config IO_URING -- bool "Enable IO uring support" if EXPERT -+ bool "Enable IO uring support" - select IO_WQ - default y - help -diff --git a/kernel/module/signing.c b/kernel/module/signing.c -index a2ff4242e623..f0d2be1ee4f1 100644 ---- a/kernel/module/signing.c -+++ b/kernel/module/signing.c -@@ -61,10 +61,17 @@ int mod_verify_sig(const void *mod, struct load_info *info) - modlen -= sig_len + sizeof(ms); - info->len = modlen; - -- return verify_pkcs7_signature(mod, modlen, mod + modlen, sig_len, -+ ret = verify_pkcs7_signature(mod, modlen, mod + modlen, sig_len, - VERIFY_USE_SECONDARY_KEYRING, - VERIFYING_MODULE_SIGNATURE, - NULL, NULL); -+ if (ret == -ENOKEY && IS_ENABLED(CONFIG_INTEGRITY_PLATFORM_KEYRING)) { -+ ret = verify_pkcs7_signature(mod, modlen, mod + modlen, sig_len, -+ VERIFY_USE_PLATFORM_KEYRING, -+ VERIFYING_MODULE_SIGNATURE, -+ NULL, NULL); -+ } -+ return ret; - } - - int module_sig_check(struct load_info *info, int flags) -diff --git a/net/bluetooth/hci_event.c b/net/bluetooth/hci_event.c -index 81e5bcdbbe94..ff74e2a55e8f 100644 ---- a/net/bluetooth/hci_event.c -+++ b/net/bluetooth/hci_event.c -@@ -3999,6 +3999,26 @@ static void hci_cmd_complete_evt(struct hci_dev *hdev, void *data, - break; - } - } -+ if (i == ARRAY_SIZE(hci_cc_table)) { -+ /* Unknown opcode, assume byte 0 contains the status, so -+ * that e.g. __hci_cmd_sync() properly returns errors -+ * for vendor specific commands send by HCI drivers. -+ * -+ * Note that the specification does not specify that -+ * byte 0 is the status: -+ * -+ * BLUETOOTH CORE SPECIFICATION Version 5.3 | Vol 4, Part E -+ * page 2189: -+ * -+ * Return_Parameters: -+ * Size: Depends on command -+ * -+ * For now using byte 0 seems to work fine, but in the future -+ * this may need to be updated so that drivers using vendor -+ * commands can specify their own completion handler. -+ */ -+ *status = skb->data[0]; -+ } - - if (i == ARRAY_SIZE(hci_cc_table)) { - /* Unknown opcode, assume byte 0 contains the status, so -diff --git a/net/ipv4/fib_semantics.c b/net/ipv4/fib_semantics.c -index db7b2503f068..36653cd5964a 100644 ---- a/net/ipv4/fib_semantics.c -+++ b/net/ipv4/fib_semantics.c -@@ -888,13 +888,13 @@ int fib_nh_match(struct net *net, struct fib_config *cfg, struct fib_info *fi, - return 1; - } - -+ /* cannot match on nexthop object attributes */ -+ if (fi->nh) -+ return 1; -+ - if (cfg->fc_oif || cfg->fc_gw_family) { - struct fib_nh *nh; - -- /* cannot match on nexthop object attributes */ -- if (fi->nh) -- return 1; -- - nh = fib_info_nh(fi, 0); - if (cfg->fc_encap) { - if (fib_encap_match(net, cfg->fc_encap_type, -diff --git a/scripts/tags.sh b/scripts/tags.sh -index 01fab3d4f90b..2ae5dfc904f9 100755 ---- a/scripts/tags.sh -+++ b/scripts/tags.sh -@@ -16,6 +16,8 @@ fi - ignore="$(echo "$RCS_FIND_IGNORE" | sed 's|\\||g' )" - # tags and cscope files should also ignore MODVERSION *.mod.c files - ignore="$ignore ( -name *.mod.c ) -prune -o" -+# RHEL tags and cscope should also ignore redhat/rpm -+ignore="$ignore ( -path redhat/rpm ) -prune -o" - - # Use make KBUILD_ABS_SRCTREE=1 {tags|cscope} - # to force full paths for a non-O= build -diff --git a/security/integrity/platform_certs/load_uefi.c b/security/integrity/platform_certs/load_uefi.c -index b78753d27d8e..f0b37800431a 100644 ---- a/security/integrity/platform_certs/load_uefi.c -+++ b/security/integrity/platform_certs/load_uefi.c -@@ -73,7 +73,8 @@ static __init void *get_cert_list(efi_char16_t *name, efi_guid_t *guid, - return NULL; - - if (*status != EFI_BUFFER_TOO_SMALL) { -- pr_err("Couldn't get size: 0x%lx\n", *status); -+ pr_err("Couldn't get size: %s (0x%lx)\n", -+ efi_status_to_str(*status), *status); - return NULL; - } - -@@ -84,7 +85,8 @@ static __init void *get_cert_list(efi_char16_t *name, efi_guid_t *guid, - *status = efi.get_variable(name, guid, NULL, &lsize, db); - if (*status != EFI_SUCCESS) { - kfree(db); -- pr_err("Error reading db var: 0x%lx\n", *status); -+ pr_err("Error reading db var: %s (0x%lx)\n", -+ efi_status_to_str(*status), *status); - return NULL; - } - -diff --git a/security/lockdown/Kconfig b/security/lockdown/Kconfig -index e84ddf484010..d0501353a4b9 100644 ---- a/security/lockdown/Kconfig -+++ b/security/lockdown/Kconfig -@@ -16,6 +16,19 @@ config SECURITY_LOCKDOWN_LSM_EARLY - subsystem is fully initialised. If enabled, lockdown will - unconditionally be called before any other LSMs. - -+config LOCK_DOWN_IN_EFI_SECURE_BOOT -+ bool "Lock down the kernel in EFI Secure Boot mode" -+ default n -+ depends on EFI && SECURITY_LOCKDOWN_LSM_EARLY -+ help -+ UEFI Secure Boot provides a mechanism for ensuring that the firmware -+ will only load signed bootloaders and kernels. Secure boot mode may -+ be determined from EFI variables provided by the system firmware if -+ not indicated by the boot parameters. -+ -+ Enabling this option results in kernel lockdown being triggered if -+ EFI Secure Boot is set. -+ - choice - prompt "Kernel default lockdown mode" - default LOCK_DOWN_KERNEL_FORCE_NONE -diff --git a/security/lockdown/lockdown.c b/security/lockdown/lockdown.c -index 87cbdc64d272..18555cf18da7 100644 ---- a/security/lockdown/lockdown.c -+++ b/security/lockdown/lockdown.c -@@ -73,6 +73,7 @@ static int lockdown_is_locked_down(enum lockdown_reason what) - - static struct security_hook_list lockdown_hooks[] __lsm_ro_after_init = { - LSM_HOOK_INIT(locked_down, lockdown_is_locked_down), -+ LSM_HOOK_INIT(lock_kernel_down, lock_kernel_down), - }; - - static int __init lockdown_lsm_init(void) -diff --git a/security/security.c b/security/security.c -index 8b62654ff3f9..1c03d1cff35c 100644 ---- a/security/security.c -+++ b/security/security.c -@@ -2617,6 +2617,12 @@ int security_locked_down(enum lockdown_reason what) - } - EXPORT_SYMBOL(security_locked_down); - -+int security_lock_kernel_down(const char *where, enum lockdown_reason level) -+{ -+ return call_int_hook(lock_kernel_down, 0, where, level); -+} -+EXPORT_SYMBOL(security_lock_kernel_down); -+ - #ifdef CONFIG_PERF_EVENTS - int security_perf_event_open(struct perf_event_attr *attr, int type) - { -diff --git a/tools/testing/selftests/net/fib_nexthops.sh b/tools/testing/selftests/net/fib_nexthops.sh -index d5a0dd548989..ee5e98204d3d 100755 ---- a/tools/testing/selftests/net/fib_nexthops.sh -+++ b/tools/testing/selftests/net/fib_nexthops.sh -@@ -1223,6 +1223,11 @@ ipv4_fcnal() - log_test $rc 0 "Delete nexthop route warning" - run_cmd "$IP route delete 172.16.101.1/32 nhid 12" - run_cmd "$IP nexthop del id 12" -+ -+ run_cmd "$IP nexthop add id 21 via 172.16.1.6 dev veth1" -+ run_cmd "$IP ro add 172.16.101.0/24 nhid 21" -+ run_cmd "$IP ro del 172.16.101.0/24 nexthop via 172.16.1.7 dev veth1 nexthop via 172.16.1.8 dev veth1" -+ log_test $? 2 "Delete multipath route with only nh id based entry" - } - - ipv4_grp_fcnal() diff --git a/patch-6.0-redhat.patch b/patch-6.0-redhat.patch new file mode 100644 index 000000000..b1ab03610 --- /dev/null +++ b/patch-6.0-redhat.patch @@ -0,0 +1,1573 @@ + Makefile | 4 + + arch/arm/Kconfig | 4 +- + arch/arm64/Kconfig | 3 +- + arch/s390/include/asm/ipl.h | 1 + + arch/s390/kernel/ipl.c | 5 + + arch/s390/kernel/setup.c | 4 + + arch/x86/kernel/setup.c | 22 ++-- + drivers/acpi/apei/hest.c | 8 ++ + drivers/acpi/irq.c | 17 ++- + drivers/acpi/scan.c | 9 ++ + drivers/ata/libahci.c | 18 +++ + drivers/char/ipmi/ipmi_dmi.c | 15 +++ + drivers/char/ipmi/ipmi_msghandler.c | 16 ++- + drivers/firmware/efi/Makefile | 1 + + drivers/firmware/efi/efi.c | 124 +++++++++++++++------ + drivers/firmware/efi/secureboot.c | 38 +++++++ + drivers/firmware/sysfb.c | 18 ++- + drivers/gpu/drm/vc4/vc4_hdmi.c | 46 +++++++- + drivers/gpu/drm/vc4/vc4_hdmi.h | 1 + + drivers/hid/hid-rmi.c | 64 ----------- + drivers/hwtracing/coresight/coresight-etm4x-core.c | 19 ++++ + drivers/input/rmi4/rmi_driver.c | 124 ++++++++++++--------- + drivers/iommu/iommu.c | 22 ++++ + drivers/nvme/host/core.c | 22 +++- + drivers/nvme/host/multipath.c | 19 ++-- + drivers/nvme/host/nvme.h | 4 + + drivers/pci/quirks.c | 24 ++++ + drivers/usb/core/hub.c | 7 ++ + include/linux/efi.h | 22 ++-- + include/linux/lsm_hook_defs.h | 2 + + include/linux/lsm_hooks.h | 6 + + include/linux/rmi.h | 1 + + include/linux/security.h | 5 + + init/Kconfig | 2 +- + kernel/module/signing.c | 9 +- + net/ipv4/fib_semantics.c | 8 +- + scripts/tags.sh | 2 + + security/integrity/platform_certs/load_uefi.c | 6 +- + security/lockdown/Kconfig | 13 +++ + security/lockdown/lockdown.c | 1 + + security/security.c | 6 + + tools/testing/selftests/net/fib_nexthops.sh | 5 + + 42 files changed, 555 insertions(+), 192 deletions(-) + +diff --git a/Makefile b/Makefile +index 62a7398c8d06..a4d699f4c09d 100644 +--- a/Makefile ++++ b/Makefile +@@ -18,6 +18,10 @@ $(if $(filter __%, $(MAKECMDGOALS)), \ + PHONY := __all + __all: + ++# Set RHEL variables ++# Use this spot to avoid future merge conflicts ++include Makefile.rhelver ++ + # We are using a recursive build, so we need to do a little thinking + # to get the ordering right. + # +diff --git a/arch/arm/Kconfig b/arch/arm/Kconfig +index 11ecf09aadc8..5d91c8c3cd49 100644 +--- a/arch/arm/Kconfig ++++ b/arch/arm/Kconfig +@@ -1387,9 +1387,9 @@ config HIGHMEM + If unsure, say n. + + config HIGHPTE +- bool "Allocate 2nd-level pagetables from highmem" if EXPERT ++ bool "Allocate 2nd-level pagetables from highmem" + depends on HIGHMEM +- default y ++ default n + help + The VM uses one page of physical memory for each page table. + For systems with a lot of processes, this can use a lot of +diff --git a/arch/arm64/Kconfig b/arch/arm64/Kconfig +index 3795eb5ba1cd..55d299a03150 100644 +--- a/arch/arm64/Kconfig ++++ b/arch/arm64/Kconfig +@@ -1199,7 +1199,7 @@ endchoice + + config ARM64_FORCE_52BIT + bool "Force 52-bit virtual addresses for userspace" +- depends on ARM64_VA_BITS_52 && EXPERT ++ depends on ARM64_VA_BITS_52 + help + For systems with 52-bit userspace VAs enabled, the kernel will attempt + to maintain compatibility with older software by providing 48-bit VAs +@@ -1438,6 +1438,7 @@ config XEN + config FORCE_MAX_ZONEORDER + int + default "14" if ARM64_64K_PAGES ++ default "13" if (ARCH_THUNDER && !ARM64_64K_PAGES) + default "12" if ARM64_16K_PAGES + default "11" + help +diff --git a/arch/s390/include/asm/ipl.h b/arch/s390/include/asm/ipl.h +index a405b6bb89fb..50827b341fd7 100644 +--- a/arch/s390/include/asm/ipl.h ++++ b/arch/s390/include/asm/ipl.h +@@ -128,6 +128,7 @@ int ipl_report_add_component(struct ipl_report *report, struct kexec_buf *kbuf, + unsigned char flags, unsigned short cert); + int ipl_report_add_certificate(struct ipl_report *report, void *key, + unsigned long addr, unsigned long len); ++bool ipl_get_secureboot(void); + + /* + * DIAG 308 support +diff --git a/arch/s390/kernel/ipl.c b/arch/s390/kernel/ipl.c +index 1cc85b8ff42e..b7ee128c67ce 100644 +--- a/arch/s390/kernel/ipl.c ++++ b/arch/s390/kernel/ipl.c +@@ -2216,3 +2216,8 @@ int ipl_report_free(struct ipl_report *report) + } + + #endif ++ ++bool ipl_get_secureboot(void) ++{ ++ return !!ipl_secure_flag; ++} +diff --git a/arch/s390/kernel/setup.c b/arch/s390/kernel/setup.c +index bbd4bde4f65d..dd60114ae9c1 100644 +--- a/arch/s390/kernel/setup.c ++++ b/arch/s390/kernel/setup.c +@@ -49,6 +49,7 @@ + #include + #include + #include ++#include + #include + #include + +@@ -968,6 +969,9 @@ void __init setup_arch(char **cmdline_p) + + log_component_list(); + ++ if (ipl_get_secureboot()) ++ security_lock_kernel_down("Secure IPL mode", LOCKDOWN_INTEGRITY_MAX); ++ + /* Have one command line that is parsed and saved in /proc/cmdline */ + /* boot_command_line has been already set up in early.c */ + *cmdline_p = boot_command_line; +diff --git a/arch/x86/kernel/setup.c b/arch/x86/kernel/setup.c +index 216fee7144ee..55e817aa000d 100644 +--- a/arch/x86/kernel/setup.c ++++ b/arch/x86/kernel/setup.c +@@ -21,6 +21,7 @@ + #include + #include + #include ++#include + #include + #include + #include +@@ -1036,6 +1037,13 @@ void __init setup_arch(char **cmdline_p) + if (efi_enabled(EFI_BOOT)) + efi_init(); + ++ efi_set_secure_boot(boot_params.secure_boot); ++ ++#ifdef CONFIG_LOCK_DOWN_IN_EFI_SECURE_BOOT ++ if (efi_enabled(EFI_SECURE_BOOT)) ++ security_lock_kernel_down("EFI Secure Boot mode", LOCKDOWN_INTEGRITY_MAX); ++#endif ++ + dmi_setup(); + + /* +@@ -1205,19 +1213,7 @@ void __init setup_arch(char **cmdline_p) + /* Allocate bigger log buffer */ + setup_log_buf(1); + +- if (efi_enabled(EFI_BOOT)) { +- switch (boot_params.secure_boot) { +- case efi_secureboot_mode_disabled: +- pr_info("Secure boot disabled\n"); +- break; +- case efi_secureboot_mode_enabled: +- pr_info("Secure boot enabled\n"); +- break; +- default: +- pr_info("Secure boot could not be determined\n"); +- break; +- } +- } ++ efi_set_secure_boot(boot_params.secure_boot); + + reserve_initrd(); + +diff --git a/drivers/acpi/apei/hest.c b/drivers/acpi/apei/hest.c +index 6aef1ee5e1bd..8f146b1b4972 100644 +--- a/drivers/acpi/apei/hest.c ++++ b/drivers/acpi/apei/hest.c +@@ -96,6 +96,14 @@ static int apei_hest_parse(apei_hest_func_t func, void *data) + if (hest_disable || !hest_tab) + return -EINVAL; + ++#ifdef CONFIG_ARM64 ++ /* Ignore broken firmware */ ++ if (!strncmp(hest_tab->header.oem_id, "HPE ", 6) && ++ !strncmp(hest_tab->header.oem_table_id, "ProLiant", 8) && ++ MIDR_IMPLEMENTOR(read_cpuid_id()) == ARM_CPU_IMP_APM) ++ return -EINVAL; ++#endif ++ + hest_hdr = (struct acpi_hest_header *)(hest_tab + 1); + for (i = 0; i < hest_tab->error_source_count; i++) { + len = hest_esrc_len(hest_hdr); +diff --git a/drivers/acpi/irq.c b/drivers/acpi/irq.c +index dabe45eba055..82cf1ddf25d6 100644 +--- a/drivers/acpi/irq.c ++++ b/drivers/acpi/irq.c +@@ -137,6 +137,7 @@ struct acpi_irq_parse_one_ctx { + unsigned int index; + unsigned long *res_flags; + struct irq_fwspec *fwspec; ++ bool skip_producer_check; + }; + + /** +@@ -208,7 +209,8 @@ static acpi_status acpi_irq_parse_one_cb(struct acpi_resource *ares, + return AE_CTRL_TERMINATE; + case ACPI_RESOURCE_TYPE_EXTENDED_IRQ: + eirq = &ares->data.extended_irq; +- if (eirq->producer_consumer == ACPI_PRODUCER) ++ if (!ctx->skip_producer_check && ++ eirq->producer_consumer == ACPI_PRODUCER) + return AE_OK; + if (ctx->index >= eirq->interrupt_count) { + ctx->index -= eirq->interrupt_count; +@@ -244,8 +246,19 @@ static acpi_status acpi_irq_parse_one_cb(struct acpi_resource *ares, + static int acpi_irq_parse_one(acpi_handle handle, unsigned int index, + struct irq_fwspec *fwspec, unsigned long *flags) + { +- struct acpi_irq_parse_one_ctx ctx = { -EINVAL, index, flags, fwspec }; ++ struct acpi_irq_parse_one_ctx ctx = { -EINVAL, index, flags, fwspec, false }; + ++ /* ++ * Firmware on arm64-based HPE m400 platform incorrectly marks ++ * its UART interrupt as ACPI_PRODUCER rather than ACPI_CONSUMER. ++ * Don't do the producer/consumer check for that device. ++ */ ++ if (IS_ENABLED(CONFIG_ARM64)) { ++ struct acpi_device *adev = acpi_bus_get_acpi_device(handle); ++ ++ if (adev && !strcmp(acpi_device_hid(adev), "APMC0D08")) ++ ctx.skip_producer_check = true; ++ } + acpi_walk_resources(handle, METHOD_NAME__CRS, acpi_irq_parse_one_cb, &ctx); + return ctx.rc; + } +diff --git a/drivers/acpi/scan.c b/drivers/acpi/scan.c +index 42cec8120f18..c6dc77dba6b6 100644 +--- a/drivers/acpi/scan.c ++++ b/drivers/acpi/scan.c +@@ -1752,6 +1752,15 @@ static bool acpi_device_enumeration_by_parent(struct acpi_device *device) + if (!acpi_match_device_ids(device, ignore_serial_bus_ids)) + return false; + ++ /* ++ * Firmware on some arm64 X-Gene platforms will make the UART ++ * device appear as both a UART and a slave of that UART. Just ++ * bail out here for X-Gene UARTs. ++ */ ++ if (IS_ENABLED(CONFIG_ARM64) && ++ !strcmp(acpi_device_hid(device), "APMC0D08")) ++ return false; ++ + INIT_LIST_HEAD(&resource_list); + acpi_dev_get_resources(device, &resource_list, + acpi_check_serial_bus_slave, +diff --git a/drivers/ata/libahci.c b/drivers/ata/libahci.c +index cf8c7fd59ada..28a8189be64f 100644 +--- a/drivers/ata/libahci.c ++++ b/drivers/ata/libahci.c +@@ -690,6 +690,24 @@ int ahci_stop_engine(struct ata_port *ap) + tmp &= ~PORT_CMD_START; + writel(tmp, port_mmio + PORT_CMD); + ++#ifdef CONFIG_ARM64 ++ /* Rev Ax of Cavium CN99XX needs a hack for port stop */ ++ if (dev_is_pci(ap->host->dev) && ++ to_pci_dev(ap->host->dev)->vendor == 0x14e4 && ++ to_pci_dev(ap->host->dev)->device == 0x9027 && ++ midr_is_cpu_model_range(read_cpuid_id(), ++ MIDR_CPU_MODEL(ARM_CPU_IMP_BRCM, BRCM_CPU_PART_VULCAN), ++ MIDR_CPU_VAR_REV(0, 0), ++ MIDR_CPU_VAR_REV(0, MIDR_REVISION_MASK))) { ++ tmp = readl(hpriv->mmio + 0x8000); ++ udelay(100); ++ writel(tmp | (1 << 26), hpriv->mmio + 0x8000); ++ udelay(100); ++ writel(tmp & ~(1 << 26), hpriv->mmio + 0x8000); ++ dev_warn(ap->host->dev, "CN99XX SATA reset workaround applied\n"); ++ } ++#endif ++ + /* wait for engine to stop. This could be as long as 500 msec */ + tmp = ata_wait_register(ap, port_mmio + PORT_CMD, + PORT_CMD_LIST_ON, PORT_CMD_LIST_ON, 1, 500); +diff --git a/drivers/char/ipmi/ipmi_dmi.c b/drivers/char/ipmi/ipmi_dmi.c +index bbf7029e224b..cf7faa970dd6 100644 +--- a/drivers/char/ipmi/ipmi_dmi.c ++++ b/drivers/char/ipmi/ipmi_dmi.c +@@ -215,6 +215,21 @@ static int __init scan_for_dmi_ipmi(void) + { + const struct dmi_device *dev = NULL; + ++#ifdef CONFIG_ARM64 ++ /* RHEL-only ++ * If this is ARM-based HPE m400, return now, because that platform ++ * reports the host-side ipmi address as intel port-io space, which ++ * does not exist in the ARM architecture. ++ */ ++ const char *dmistr = dmi_get_system_info(DMI_PRODUCT_NAME); ++ ++ if (dmistr && (strcmp("ProLiant m400 Server", dmistr) == 0)) { ++ pr_debug("%s does not support host ipmi\n", dmistr); ++ return 0; ++ } ++ /* END RHEL-only */ ++#endif ++ + while ((dev = dmi_find_device(DMI_DEV_TYPE_IPMI, NULL, dev))) + dmi_decode_ipmi((const struct dmi_header *) dev->device_data); + +diff --git a/drivers/char/ipmi/ipmi_msghandler.c b/drivers/char/ipmi/ipmi_msghandler.c +index 703433493c85..6b1b102b9b7d 100644 +--- a/drivers/char/ipmi/ipmi_msghandler.c ++++ b/drivers/char/ipmi/ipmi_msghandler.c +@@ -35,6 +35,7 @@ + #include + #include + #include ++#include + #include + + #define IPMI_DRIVER_VERSION "39.2" +@@ -5516,8 +5517,21 @@ static int __init ipmi_init_msghandler_mod(void) + { + int rv; + +- pr_info("version " IPMI_DRIVER_VERSION "\n"); ++#ifdef CONFIG_ARM64 ++ /* RHEL-only ++ * If this is ARM-based HPE m400, return now, because that platform ++ * reports the host-side ipmi address as intel port-io space, which ++ * does not exist in the ARM architecture. ++ */ ++ const char *dmistr = dmi_get_system_info(DMI_PRODUCT_NAME); + ++ if (dmistr && (strcmp("ProLiant m400 Server", dmistr) == 0)) { ++ pr_debug("%s does not support host ipmi\n", dmistr); ++ return -ENOSYS; ++ } ++ /* END RHEL-only */ ++#endif ++ pr_info("version " IPMI_DRIVER_VERSION "\n"); + mutex_lock(&ipmi_interfaces_mutex); + rv = ipmi_register_driver(); + mutex_unlock(&ipmi_interfaces_mutex); +diff --git a/drivers/firmware/efi/Makefile b/drivers/firmware/efi/Makefile +index 8d151e332584..bd29fe4ddbf3 100644 +--- a/drivers/firmware/efi/Makefile ++++ b/drivers/firmware/efi/Makefile +@@ -27,6 +27,7 @@ obj-$(CONFIG_EFI_FAKE_MEMMAP) += fake_map.o + obj-$(CONFIG_EFI_BOOTLOADER_CONTROL) += efibc.o + obj-$(CONFIG_EFI_TEST) += test/ + obj-$(CONFIG_EFI_DEV_PATH_PARSER) += dev-path-parser.o ++obj-$(CONFIG_EFI) += secureboot.o + obj-$(CONFIG_APPLE_PROPERTIES) += apple-properties.o + obj-$(CONFIG_EFI_RCI2_TABLE) += rci2-table.o + obj-$(CONFIG_EFI_EMBEDDED_FIRMWARE) += embedded-firmware.o +diff --git a/drivers/firmware/efi/efi.c b/drivers/firmware/efi/efi.c +index aa6d109fac08..a606fcc42649 100644 +--- a/drivers/firmware/efi/efi.c ++++ b/drivers/firmware/efi/efi.c +@@ -31,6 +31,7 @@ + #include + #include + #include ++#include + + #include + +@@ -866,40 +867,101 @@ int efi_mem_type(unsigned long phys_addr) + } + #endif + ++struct efi_error_code { ++ efi_status_t status; ++ int errno; ++ const char *description; ++}; ++ ++static const struct efi_error_code efi_error_codes[] = { ++ { EFI_SUCCESS, 0, "Success"}, ++#if 0 ++ { EFI_LOAD_ERROR, -EPICK_AN_ERRNO, "Load Error"}, ++#endif ++ { EFI_INVALID_PARAMETER, -EINVAL, "Invalid Parameter"}, ++ { EFI_UNSUPPORTED, -ENOSYS, "Unsupported"}, ++ { EFI_BAD_BUFFER_SIZE, -ENOSPC, "Bad Buffer Size"}, ++ { EFI_BUFFER_TOO_SMALL, -ENOSPC, "Buffer Too Small"}, ++ { EFI_NOT_READY, -EAGAIN, "Not Ready"}, ++ { EFI_DEVICE_ERROR, -EIO, "Device Error"}, ++ { EFI_WRITE_PROTECTED, -EROFS, "Write Protected"}, ++ { EFI_OUT_OF_RESOURCES, -ENOMEM, "Out of Resources"}, ++#if 0 ++ { EFI_VOLUME_CORRUPTED, -EPICK_AN_ERRNO, "Volume Corrupt"}, ++ { EFI_VOLUME_FULL, -EPICK_AN_ERRNO, "Volume Full"}, ++ { EFI_NO_MEDIA, -EPICK_AN_ERRNO, "No Media"}, ++ { EFI_MEDIA_CHANGED, -EPICK_AN_ERRNO, "Media changed"}, ++#endif ++ { EFI_NOT_FOUND, -ENOENT, "Not Found"}, ++#if 0 ++ { EFI_ACCESS_DENIED, -EPICK_AN_ERRNO, "Access Denied"}, ++ { EFI_NO_RESPONSE, -EPICK_AN_ERRNO, "No Response"}, ++ { EFI_NO_MAPPING, -EPICK_AN_ERRNO, "No mapping"}, ++ { EFI_TIMEOUT, -EPICK_AN_ERRNO, "Time out"}, ++ { EFI_NOT_STARTED, -EPICK_AN_ERRNO, "Not started"}, ++ { EFI_ALREADY_STARTED, -EPICK_AN_ERRNO, "Already started"}, ++#endif ++ { EFI_ABORTED, -EINTR, "Aborted"}, ++#if 0 ++ { EFI_ICMP_ERROR, -EPICK_AN_ERRNO, "ICMP Error"}, ++ { EFI_TFTP_ERROR, -EPICK_AN_ERRNO, "TFTP Error"}, ++ { EFI_PROTOCOL_ERROR, -EPICK_AN_ERRNO, "Protocol Error"}, ++ { EFI_INCOMPATIBLE_VERSION, -EPICK_AN_ERRNO, "Incompatible Version"}, ++#endif ++ { EFI_SECURITY_VIOLATION, -EACCES, "Security Policy Violation"}, ++#if 0 ++ { EFI_CRC_ERROR, -EPICK_AN_ERRNO, "CRC Error"}, ++ { EFI_END_OF_MEDIA, -EPICK_AN_ERRNO, "End of Media"}, ++ { EFI_END_OF_FILE, -EPICK_AN_ERRNO, "End of File"}, ++ { EFI_INVALID_LANGUAGE, -EPICK_AN_ERRNO, "Invalid Languages"}, ++ { EFI_COMPROMISED_DATA, -EPICK_AN_ERRNO, "Compromised Data"}, ++ ++ // warnings ++ { EFI_WARN_UNKOWN_GLYPH, -EPICK_AN_ERRNO, "Warning Unknown Glyph"}, ++ { EFI_WARN_DELETE_FAILURE, -EPICK_AN_ERRNO, "Warning Delete Failure"}, ++ { EFI_WARN_WRITE_FAILURE, -EPICK_AN_ERRNO, "Warning Write Failure"}, ++ { EFI_WARN_BUFFER_TOO_SMALL, -EPICK_AN_ERRNO, "Warning Buffer Too Small"}, ++#endif ++}; ++ ++static int ++efi_status_cmp_bsearch(const void *key, const void *item) ++{ ++ u64 status = (u64)(uintptr_t)key; ++ struct efi_error_code *code = (struct efi_error_code *)item; ++ ++ if (status < code->status) ++ return -1; ++ if (status > code->status) ++ return 1; ++ return 0; ++} ++ + int efi_status_to_err(efi_status_t status) + { +- int err; +- +- switch (status) { +- case EFI_SUCCESS: +- err = 0; +- break; +- case EFI_INVALID_PARAMETER: +- err = -EINVAL; +- break; +- case EFI_OUT_OF_RESOURCES: +- err = -ENOSPC; +- break; +- case EFI_DEVICE_ERROR: +- err = -EIO; +- break; +- case EFI_WRITE_PROTECTED: +- err = -EROFS; +- break; +- case EFI_SECURITY_VIOLATION: +- err = -EACCES; +- break; +- case EFI_NOT_FOUND: +- err = -ENOENT; +- break; +- case EFI_ABORTED: +- err = -EINTR; +- break; +- default: +- err = -EINVAL; +- } ++ struct efi_error_code *found; ++ size_t num = sizeof(efi_error_codes) / sizeof(struct efi_error_code); + +- return err; ++ found = bsearch((void *)(uintptr_t)status, efi_error_codes, ++ sizeof(struct efi_error_code), num, ++ efi_status_cmp_bsearch); ++ if (!found) ++ return -EINVAL; ++ return found->errno; ++} ++ ++const char * ++efi_status_to_str(efi_status_t status) ++{ ++ struct efi_error_code *found; ++ size_t num = sizeof(efi_error_codes) / sizeof(struct efi_error_code); ++ ++ found = bsearch((void *)(uintptr_t)status, efi_error_codes, ++ sizeof(struct efi_error_code), num, ++ efi_status_cmp_bsearch); ++ if (!found) ++ return "Unknown error code"; ++ return found->description; + } + EXPORT_SYMBOL_GPL(efi_status_to_err); + +diff --git a/drivers/firmware/efi/secureboot.c b/drivers/firmware/efi/secureboot.c +new file mode 100644 +index 000000000000..de0a3714a5d4 +--- /dev/null ++++ b/drivers/firmware/efi/secureboot.c +@@ -0,0 +1,38 @@ ++/* Core kernel secure boot support. ++ * ++ * Copyright (C) 2017 Red Hat, Inc. All Rights Reserved. ++ * Written by David Howells (dhowells@redhat.com) ++ * ++ * This program is free software; you can redistribute it and/or ++ * modify it under the terms of the GNU General Public Licence ++ * as published by the Free Software Foundation; either version ++ * 2 of the Licence, or (at your option) any later version. ++ */ ++ ++#define pr_fmt(fmt) KBUILD_MODNAME ": " fmt ++ ++#include ++#include ++#include ++ ++/* ++ * Decide what to do when UEFI secure boot mode is enabled. ++ */ ++void __init efi_set_secure_boot(enum efi_secureboot_mode mode) ++{ ++ if (efi_enabled(EFI_BOOT)) { ++ switch (mode) { ++ case efi_secureboot_mode_disabled: ++ pr_info("Secure boot disabled\n"); ++ break; ++ case efi_secureboot_mode_enabled: ++ set_bit(EFI_SECURE_BOOT, &efi.flags); ++ pr_info("Secure boot enabled\n"); ++ break; ++ default: ++ pr_warn("Secure boot could not be determined (mode %u)\n", ++ mode); ++ break; ++ } ++ } ++} +diff --git a/drivers/firmware/sysfb.c b/drivers/firmware/sysfb.c +index 1f276f108cc9..7039ad9bdf7f 100644 +--- a/drivers/firmware/sysfb.c ++++ b/drivers/firmware/sysfb.c +@@ -34,6 +34,22 @@ + #include + #include + ++static int skip_simpledrm; ++ ++static int __init simpledrm_disable(char *opt) ++{ ++ if (!opt) ++ return -EINVAL; ++ ++ get_option(&opt, &skip_simpledrm); ++ ++ if (skip_simpledrm) ++ pr_info("The simpledrm driver will not be probed\n"); ++ ++ return 0; ++} ++early_param("nvidia-drm.modeset", simpledrm_disable); ++ + static struct platform_device *pd; + static DEFINE_MUTEX(disable_lock); + static bool disabled; +@@ -83,7 +99,7 @@ static __init int sysfb_init(void) + + /* try to create a simple-framebuffer device */ + compatible = sysfb_parse_mode(si, &mode); +- if (compatible) { ++ if (compatible && !skip_simpledrm) { + pd = sysfb_create_simplefb(si, &mode); + if (!IS_ERR(pd)) + goto unlock_mutex; +diff --git a/drivers/gpu/drm/vc4/vc4_hdmi.c b/drivers/gpu/drm/vc4/vc4_hdmi.c +index 1e5f68704d7d..4e5bba0822a5 100644 +--- a/drivers/gpu/drm/vc4/vc4_hdmi.c ++++ b/drivers/gpu/drm/vc4/vc4_hdmi.c +@@ -2712,9 +2712,16 @@ static int vc4_hdmi_init_resources(struct vc4_hdmi *vc4_hdmi) + DRM_ERROR("Failed to get HDMI state machine clock\n"); + return PTR_ERR(vc4_hdmi->hsm_clock); + } ++ + vc4_hdmi->audio_clock = vc4_hdmi->hsm_clock; + vc4_hdmi->cec_clock = vc4_hdmi->hsm_clock; + ++ vc4_hdmi->hsm_rpm_clock = devm_clk_get(dev, "hdmi"); ++ if (IS_ERR(vc4_hdmi->hsm_rpm_clock)) { ++ DRM_ERROR("Failed to get HDMI state machine clock\n"); ++ return PTR_ERR(vc4_hdmi->hsm_rpm_clock); ++ } ++ + return 0; + } + +@@ -2796,6 +2803,12 @@ static int vc5_hdmi_init_resources(struct vc4_hdmi *vc4_hdmi) + return PTR_ERR(vc4_hdmi->hsm_clock); + } + ++ vc4_hdmi->hsm_rpm_clock = devm_clk_get(dev, "hdmi"); ++ if (IS_ERR(vc4_hdmi->hsm_rpm_clock)) { ++ DRM_ERROR("Failed to get HDMI state machine clock\n"); ++ return PTR_ERR(vc4_hdmi->hsm_rpm_clock); ++ } ++ + vc4_hdmi->pixel_bvb_clock = devm_clk_get(dev, "bvb"); + if (IS_ERR(vc4_hdmi->pixel_bvb_clock)) { + DRM_ERROR("Failed to get pixel bvb clock\n"); +@@ -2859,7 +2872,7 @@ static int vc4_hdmi_runtime_suspend(struct device *dev) + { + struct vc4_hdmi *vc4_hdmi = dev_get_drvdata(dev); + +- clk_disable_unprepare(vc4_hdmi->hsm_clock); ++ clk_disable_unprepare(vc4_hdmi->hsm_rpm_clock); + + return 0; + } +@@ -2869,12 +2882,37 @@ static int vc4_hdmi_runtime_resume(struct device *dev) + struct vc4_hdmi *vc4_hdmi = dev_get_drvdata(dev); + unsigned long __maybe_unused flags; + u32 __maybe_unused value; ++ unsigned long rate; + int ret; + +- ret = clk_prepare_enable(vc4_hdmi->hsm_clock); ++ /* ++ * The HSM clock is in the HDMI power domain, so we need to set ++ * its frequency while the power domain is active so that it ++ * keeps its rate. ++ */ ++ ret = clk_set_min_rate(vc4_hdmi->hsm_rpm_clock, HSM_MIN_CLOCK_FREQ); + if (ret) + return ret; + ++ ret = clk_prepare_enable(vc4_hdmi->hsm_rpm_clock); ++ if (ret) ++ return ret; ++ ++ /* ++ * Whenever the RaspberryPi boots without an HDMI monitor ++ * plugged in, the firmware won't have initialized the HSM clock ++ * rate and it will be reported as 0. ++ * ++ * If we try to access a register of the controller in such a ++ * case, it will lead to a silent CPU stall. Let's make sure we ++ * prevent such a case. ++ */ ++ rate = clk_get_rate(vc4_hdmi->hsm_rpm_clock); ++ if (!rate) { ++ ret = -EINVAL; ++ goto err_disable_clk; ++ } ++ + if (vc4_hdmi->variant->reset) + vc4_hdmi->variant->reset(vc4_hdmi); + +@@ -2896,6 +2934,10 @@ static int vc4_hdmi_runtime_resume(struct device *dev) + #endif + + return 0; ++ ++err_disable_clk: ++ clk_disable_unprepare(vc4_hdmi->hsm_clock); ++ return ret; + } + + static int vc4_hdmi_bind(struct device *dev, struct device *master, void *data) +diff --git a/drivers/gpu/drm/vc4/vc4_hdmi.h b/drivers/gpu/drm/vc4/vc4_hdmi.h +index c3ed2b07df23..47f141ec8c40 100644 +--- a/drivers/gpu/drm/vc4/vc4_hdmi.h ++++ b/drivers/gpu/drm/vc4/vc4_hdmi.h +@@ -171,6 +171,7 @@ struct vc4_hdmi { + struct clk *cec_clock; + struct clk *pixel_clock; + struct clk *hsm_clock; ++ struct clk *hsm_rpm_clock; + struct clk *audio_clock; + struct clk *pixel_bvb_clock; + +diff --git a/drivers/hid/hid-rmi.c b/drivers/hid/hid-rmi.c +index 311eee599ce9..2460c6bd46f8 100644 +--- a/drivers/hid/hid-rmi.c ++++ b/drivers/hid/hid-rmi.c +@@ -322,19 +322,12 @@ static int rmi_input_event(struct hid_device *hdev, u8 *data, int size) + { + struct rmi_data *hdata = hid_get_drvdata(hdev); + struct rmi_device *rmi_dev = hdata->xport.rmi_dev; +- unsigned long flags; + + if (!(test_bit(RMI_STARTED, &hdata->flags))) + return 0; + +- local_irq_save(flags); +- + rmi_set_attn_data(rmi_dev, data[1], &data[2], size - 2); + +- generic_handle_irq(hdata->rmi_irq); +- +- local_irq_restore(flags); +- + return 1; + } + +@@ -591,56 +584,6 @@ static const struct rmi_transport_ops hid_rmi_ops = { + .reset = rmi_hid_reset, + }; + +-static void rmi_irq_teardown(void *data) +-{ +- struct rmi_data *hdata = data; +- struct irq_domain *domain = hdata->domain; +- +- if (!domain) +- return; +- +- irq_dispose_mapping(irq_find_mapping(domain, 0)); +- +- irq_domain_remove(domain); +- hdata->domain = NULL; +- hdata->rmi_irq = 0; +-} +- +-static int rmi_irq_map(struct irq_domain *h, unsigned int virq, +- irq_hw_number_t hw_irq_num) +-{ +- irq_set_chip_and_handler(virq, &dummy_irq_chip, handle_simple_irq); +- +- return 0; +-} +- +-static const struct irq_domain_ops rmi_irq_ops = { +- .map = rmi_irq_map, +-}; +- +-static int rmi_setup_irq_domain(struct hid_device *hdev) +-{ +- struct rmi_data *hdata = hid_get_drvdata(hdev); +- int ret; +- +- hdata->domain = irq_domain_create_linear(hdev->dev.fwnode, 1, +- &rmi_irq_ops, hdata); +- if (!hdata->domain) +- return -ENOMEM; +- +- ret = devm_add_action_or_reset(&hdev->dev, &rmi_irq_teardown, hdata); +- if (ret) +- return ret; +- +- hdata->rmi_irq = irq_create_mapping(hdata->domain, 0); +- if (hdata->rmi_irq <= 0) { +- hid_err(hdev, "Can't allocate an IRQ\n"); +- return hdata->rmi_irq < 0 ? hdata->rmi_irq : -ENXIO; +- } +- +- return 0; +-} +- + static int rmi_probe(struct hid_device *hdev, const struct hid_device_id *id) + { + struct rmi_data *data = NULL; +@@ -713,18 +656,11 @@ static int rmi_probe(struct hid_device *hdev, const struct hid_device_id *id) + + mutex_init(&data->page_mutex); + +- ret = rmi_setup_irq_domain(hdev); +- if (ret) { +- hid_err(hdev, "failed to allocate IRQ domain\n"); +- return ret; +- } +- + if (data->device_flags & RMI_DEVICE_HAS_PHYS_BUTTONS) + rmi_hid_pdata.gpio_data.disable = true; + + data->xport.dev = hdev->dev.parent; + data->xport.pdata = rmi_hid_pdata; +- data->xport.pdata.irq = data->rmi_irq; + data->xport.proto_name = "hid"; + data->xport.ops = &hid_rmi_ops; + +diff --git a/drivers/hwtracing/coresight/coresight-etm4x-core.c b/drivers/hwtracing/coresight/coresight-etm4x-core.c +index d39660a3e50c..8e5ffb4325a3 100644 +--- a/drivers/hwtracing/coresight/coresight-etm4x-core.c ++++ b/drivers/hwtracing/coresight/coresight-etm4x-core.c +@@ -9,6 +9,7 @@ + #include + #include + #include ++#include + #include + #include + #include +@@ -2137,6 +2138,16 @@ static const struct amba_id etm4_ids[] = { + {}, + }; + ++static const struct dmi_system_id broken_coresight[] = { ++ { ++ .matches = { ++ DMI_MATCH(DMI_SYS_VENDOR, "HPE"), ++ DMI_MATCH(DMI_PRODUCT_NAME, "Apollo 70"), ++ }, ++ }, ++ { } /* terminating entry */ ++}; ++ + MODULE_DEVICE_TABLE(amba, etm4_ids); + + static struct amba_driver etm4x_amba_driver = { +@@ -2170,6 +2181,11 @@ static int __init etm4x_init(void) + { + int ret; + ++ if (dmi_check_system(broken_coresight)) { ++ pr_info("ETM4 disabled due to firmware bug\n"); ++ return 0; ++ } ++ + ret = etm4_pm_setup(); + + /* etm4_pm_setup() does its own cleanup - exit on error */ +@@ -2196,6 +2212,9 @@ static int __init etm4x_init(void) + + static void __exit etm4x_exit(void) + { ++ if (dmi_check_system(broken_coresight)) ++ return; ++ + amba_driver_unregister(&etm4x_amba_driver); + platform_driver_unregister(&etm4_platform_driver); + etm4_pm_clear(); +diff --git a/drivers/input/rmi4/rmi_driver.c b/drivers/input/rmi4/rmi_driver.c +index 258d5fe3d395..f7298e3dc8f3 100644 +--- a/drivers/input/rmi4/rmi_driver.c ++++ b/drivers/input/rmi4/rmi_driver.c +@@ -182,34 +182,47 @@ void rmi_set_attn_data(struct rmi_device *rmi_dev, unsigned long irq_status, + attn_data.data = fifo_data; + + kfifo_put(&drvdata->attn_fifo, attn_data); ++ ++ schedule_work(&drvdata->attn_work); + } + EXPORT_SYMBOL_GPL(rmi_set_attn_data); + +-static irqreturn_t rmi_irq_fn(int irq, void *dev_id) ++static void attn_callback(struct work_struct *work) + { +- struct rmi_device *rmi_dev = dev_id; +- struct rmi_driver_data *drvdata = dev_get_drvdata(&rmi_dev->dev); ++ struct rmi_driver_data *drvdata = container_of(work, ++ struct rmi_driver_data, ++ attn_work); + struct rmi4_attn_data attn_data = {0}; + int ret, count; + + count = kfifo_get(&drvdata->attn_fifo, &attn_data); +- if (count) { +- *(drvdata->irq_status) = attn_data.irq_status; +- drvdata->attn_data = attn_data; +- } ++ if (!count) ++ return; + +- ret = rmi_process_interrupt_requests(rmi_dev); ++ *(drvdata->irq_status) = attn_data.irq_status; ++ drvdata->attn_data = attn_data; ++ ++ ret = rmi_process_interrupt_requests(drvdata->rmi_dev); + if (ret) +- rmi_dbg(RMI_DEBUG_CORE, &rmi_dev->dev, ++ rmi_dbg(RMI_DEBUG_CORE, &drvdata->rmi_dev->dev, + "Failed to process interrupt request: %d\n", ret); + +- if (count) { +- kfree(attn_data.data); +- drvdata->attn_data.data = NULL; +- } ++ kfree(attn_data.data); ++ drvdata->attn_data.data = NULL; + + if (!kfifo_is_empty(&drvdata->attn_fifo)) +- return rmi_irq_fn(irq, dev_id); ++ schedule_work(&drvdata->attn_work); ++} ++ ++static irqreturn_t rmi_irq_fn(int irq, void *dev_id) ++{ ++ struct rmi_device *rmi_dev = dev_id; ++ int ret; ++ ++ ret = rmi_process_interrupt_requests(rmi_dev); ++ if (ret) ++ rmi_dbg(RMI_DEBUG_CORE, &rmi_dev->dev, ++ "Failed to process interrupt request: %d\n", ret); + + return IRQ_HANDLED; + } +@@ -217,7 +230,6 @@ static irqreturn_t rmi_irq_fn(int irq, void *dev_id) + static int rmi_irq_init(struct rmi_device *rmi_dev) + { + struct rmi_device_platform_data *pdata = rmi_get_platform_data(rmi_dev); +- struct rmi_driver_data *data = dev_get_drvdata(&rmi_dev->dev); + int irq_flags = irq_get_trigger_type(pdata->irq); + int ret; + +@@ -235,8 +247,6 @@ static int rmi_irq_init(struct rmi_device *rmi_dev) + return ret; + } + +- data->enabled = true; +- + return 0; + } + +@@ -886,23 +896,27 @@ void rmi_enable_irq(struct rmi_device *rmi_dev, bool clear_wake) + if (data->enabled) + goto out; + +- enable_irq(irq); +- data->enabled = true; +- if (clear_wake && device_may_wakeup(rmi_dev->xport->dev)) { +- retval = disable_irq_wake(irq); +- if (retval) +- dev_warn(&rmi_dev->dev, +- "Failed to disable irq for wake: %d\n", +- retval); +- } ++ if (irq) { ++ enable_irq(irq); ++ data->enabled = true; ++ if (clear_wake && device_may_wakeup(rmi_dev->xport->dev)) { ++ retval = disable_irq_wake(irq); ++ if (retval) ++ dev_warn(&rmi_dev->dev, ++ "Failed to disable irq for wake: %d\n", ++ retval); ++ } + +- /* +- * Call rmi_process_interrupt_requests() after enabling irq, +- * otherwise we may lose interrupt on edge-triggered systems. +- */ +- irq_flags = irq_get_trigger_type(pdata->irq); +- if (irq_flags & IRQ_TYPE_EDGE_BOTH) +- rmi_process_interrupt_requests(rmi_dev); ++ /* ++ * Call rmi_process_interrupt_requests() after enabling irq, ++ * otherwise we may lose interrupt on edge-triggered systems. ++ */ ++ irq_flags = irq_get_trigger_type(pdata->irq); ++ if (irq_flags & IRQ_TYPE_EDGE_BOTH) ++ rmi_process_interrupt_requests(rmi_dev); ++ } else { ++ data->enabled = true; ++ } + + out: + mutex_unlock(&data->enabled_mutex); +@@ -922,20 +936,22 @@ void rmi_disable_irq(struct rmi_device *rmi_dev, bool enable_wake) + goto out; + + data->enabled = false; +- disable_irq(irq); +- if (enable_wake && device_may_wakeup(rmi_dev->xport->dev)) { +- retval = enable_irq_wake(irq); +- if (retval) +- dev_warn(&rmi_dev->dev, +- "Failed to enable irq for wake: %d\n", +- retval); +- } +- +- /* make sure the fifo is clean */ +- while (!kfifo_is_empty(&data->attn_fifo)) { +- count = kfifo_get(&data->attn_fifo, &attn_data); +- if (count) +- kfree(attn_data.data); ++ if (irq) { ++ disable_irq(irq); ++ if (enable_wake && device_may_wakeup(rmi_dev->xport->dev)) { ++ retval = enable_irq_wake(irq); ++ if (retval) ++ dev_warn(&rmi_dev->dev, ++ "Failed to enable irq for wake: %d\n", ++ retval); ++ } ++ } else { ++ /* make sure the fifo is clean */ ++ while (!kfifo_is_empty(&data->attn_fifo)) { ++ count = kfifo_get(&data->attn_fifo, &attn_data); ++ if (count) ++ kfree(attn_data.data); ++ } + } + + out: +@@ -981,6 +997,8 @@ static int rmi_driver_remove(struct device *dev) + irq_domain_remove(data->irqdomain); + data->irqdomain = NULL; + ++ cancel_work_sync(&data->attn_work); ++ + rmi_f34_remove_sysfs(rmi_dev); + rmi_free_function_list(rmi_dev); + +@@ -1219,9 +1237,15 @@ static int rmi_driver_probe(struct device *dev) + } + } + +- retval = rmi_irq_init(rmi_dev); +- if (retval < 0) +- goto err_destroy_functions; ++ if (pdata->irq) { ++ retval = rmi_irq_init(rmi_dev); ++ if (retval < 0) ++ goto err_destroy_functions; ++ } ++ ++ data->enabled = true; ++ ++ INIT_WORK(&data->attn_work, attn_callback); + + if (data->f01_container->dev.driver) { + /* Driver already bound, so enable ATTN now. */ +diff --git a/drivers/iommu/iommu.c b/drivers/iommu/iommu.c +index 3a808146b50f..c1a3f3057921 100644 +--- a/drivers/iommu/iommu.c ++++ b/drivers/iommu/iommu.c +@@ -7,6 +7,7 @@ + #define pr_fmt(fmt) "iommu: " fmt + + #include ++#include + #include + #include + #include +@@ -2843,6 +2844,27 @@ u32 iommu_sva_get_pasid(struct iommu_sva *handle) + } + EXPORT_SYMBOL_GPL(iommu_sva_get_pasid); + ++#ifdef CONFIG_ARM64 ++static int __init iommu_quirks(void) ++{ ++ const char *vendor, *name; ++ ++ vendor = dmi_get_system_info(DMI_SYS_VENDOR); ++ name = dmi_get_system_info(DMI_PRODUCT_NAME); ++ ++ if (vendor && ++ (strncmp(vendor, "GIGABYTE", 8) == 0 && name && ++ (strncmp(name, "R120", 4) == 0 || ++ strncmp(name, "R270", 4) == 0))) { ++ pr_warn("Gigabyte %s detected, force iommu passthrough mode", name); ++ iommu_def_domain_type = IOMMU_DOMAIN_IDENTITY; ++ } ++ ++ return 0; ++} ++arch_initcall(iommu_quirks); ++#endif ++ + /* + * Changes the default domain of an iommu group that has *only* one device + * +diff --git a/drivers/nvme/host/core.c b/drivers/nvme/host/core.c +index 59e4b188fc71..9c6bfc02e6a1 100644 +--- a/drivers/nvme/host/core.c ++++ b/drivers/nvme/host/core.c +@@ -250,6 +250,9 @@ static void nvme_delete_ctrl_sync(struct nvme_ctrl *ctrl) + + static blk_status_t nvme_error_status(u16 status) + { ++ if (unlikely(status & NVME_SC_DNR)) ++ return BLK_STS_TARGET; ++ + switch (status & 0x7ff) { + case NVME_SC_SUCCESS: + return BLK_STS_OK; +@@ -340,6 +343,7 @@ enum nvme_disposition { + COMPLETE, + RETRY, + FAILOVER, ++ FAILUP, + AUTHENTICATE, + }; + +@@ -351,15 +355,16 @@ static inline enum nvme_disposition nvme_decide_disposition(struct request *req) + if ((nvme_req(req)->status & 0x7ff) == NVME_SC_AUTH_REQUIRED) + return AUTHENTICATE; + +- if (blk_noretry_request(req) || ++ if ((req->cmd_flags & (REQ_FAILFAST_DEV | REQ_FAILFAST_DRIVER)) || + (nvme_req(req)->status & NVME_SC_DNR) || + nvme_req(req)->retries >= nvme_max_retries) + return COMPLETE; + +- if (req->cmd_flags & REQ_NVME_MPATH) { ++ if (req->cmd_flags & (REQ_NVME_MPATH | REQ_FAILFAST_TRANSPORT)) { + if (nvme_is_path_error(nvme_req(req)->status) || + blk_queue_dying(req->q)) +- return FAILOVER; ++ return (req->cmd_flags & REQ_NVME_MPATH) ? ++ FAILOVER : FAILUP; + } else { + if (blk_queue_dying(req->q)) + return COMPLETE; +@@ -387,6 +392,14 @@ static inline void nvme_end_req(struct request *req) + blk_mq_end_request(req, status); + } + ++static inline void nvme_failup_req(struct request *req) ++{ ++ nvme_update_ana(req); ++ ++ nvme_req(req)->status = NVME_SC_HOST_PATH_ERROR; ++ nvme_end_req(req); ++} ++ + void nvme_complete_rq(struct request *req) + { + struct nvme_ctrl *ctrl = nvme_req(req)->ctrl; +@@ -407,6 +420,9 @@ void nvme_complete_rq(struct request *req) + case FAILOVER: + nvme_failover_req(req); + return; ++ case FAILUP: ++ nvme_failup_req(req); ++ return; + case AUTHENTICATE: + #ifdef CONFIG_NVME_AUTH + queue_work(nvme_wq, &ctrl->dhchap_auth_work); +diff --git a/drivers/nvme/host/multipath.c b/drivers/nvme/host/multipath.c +index b9cf17cbbbd5..9aa33fc59f67 100644 +--- a/drivers/nvme/host/multipath.c ++++ b/drivers/nvme/host/multipath.c +@@ -80,14 +80,10 @@ void nvme_mpath_start_freeze(struct nvme_subsystem *subsys) + blk_freeze_queue_start(h->disk->queue); + } + +-void nvme_failover_req(struct request *req) ++void nvme_update_ana(struct request *req) + { + struct nvme_ns *ns = req->q->queuedata; + u16 status = nvme_req(req)->status & 0x7ff; +- unsigned long flags; +- struct bio *bio; +- +- nvme_mpath_clear_current_path(ns); + + /* + * If we got back an ANA error, we know the controller is alive but not +@@ -98,6 +94,16 @@ void nvme_failover_req(struct request *req) + set_bit(NVME_NS_ANA_PENDING, &ns->flags); + queue_work(nvme_wq, &ns->ctrl->ana_work); + } ++} ++ ++void nvme_failover_req(struct request *req) ++{ ++ struct nvme_ns *ns = req->q->queuedata; ++ unsigned long flags; ++ struct bio *bio; ++ ++ nvme_mpath_clear_current_path(ns); ++ nvme_update_ana(req); + + spin_lock_irqsave(&ns->head->requeue_lock, flags); + for (bio = req->bio; bio; bio = bio->bi_next) { +@@ -872,8 +878,7 @@ int nvme_mpath_init_identify(struct nvme_ctrl *ctrl, struct nvme_id_ctrl *id) + int error = 0; + + /* check if multipath is enabled and we have the capability */ +- if (!multipath || !ctrl->subsys || +- !(ctrl->subsys->cmic & NVME_CTRL_CMIC_ANA)) ++ if (!ctrl->subsys || !(ctrl->subsys->cmic & NVME_CTRL_CMIC_ANA)) + return 0; + + if (!ctrl->max_namespaces || +diff --git a/drivers/nvme/host/nvme.h b/drivers/nvme/host/nvme.h +index a0bf9560cf67..2a226be9b32a 100644 +--- a/drivers/nvme/host/nvme.h ++++ b/drivers/nvme/host/nvme.h +@@ -844,6 +844,7 @@ void nvme_mpath_wait_freeze(struct nvme_subsystem *subsys); + void nvme_mpath_start_freeze(struct nvme_subsystem *subsys); + void nvme_mpath_default_iopolicy(struct nvme_subsystem *subsys); + void nvme_failover_req(struct request *req); ++void nvme_update_ana(struct request *req); + void nvme_kick_requeue_lists(struct nvme_ctrl *ctrl); + int nvme_mpath_alloc_disk(struct nvme_ctrl *ctrl,struct nvme_ns_head *head); + void nvme_mpath_add_disk(struct nvme_ns *ns, __le32 anagrpid); +@@ -880,6 +881,9 @@ static inline bool nvme_ctrl_use_ana(struct nvme_ctrl *ctrl) + static inline void nvme_failover_req(struct request *req) + { + } ++static inline void nvme_update_ana(struct request *req) ++{ ++} + static inline void nvme_kick_requeue_lists(struct nvme_ctrl *ctrl) + { + } +diff --git a/drivers/pci/quirks.c b/drivers/pci/quirks.c +index 4944798e75b5..079a29ef1bf2 100644 +--- a/drivers/pci/quirks.c ++++ b/drivers/pci/quirks.c +@@ -4296,6 +4296,30 @@ DECLARE_PCI_FIXUP_HEADER(PCI_VENDOR_ID_BROADCOM, 0x9000, + DECLARE_PCI_FIXUP_HEADER(PCI_VENDOR_ID_BROADCOM, 0x9084, + quirk_bridge_cavm_thrx2_pcie_root); + ++/* ++ * PCI BAR 5 is not setup correctly for the on-board AHCI controller ++ * on Broadcom's Vulcan processor. Added a quirk to fix BAR 5 by ++ * using BAR 4's resources which are populated correctly and NOT ++ * actually used by the AHCI controller. ++ */ ++static void quirk_fix_vulcan_ahci_bars(struct pci_dev *dev) ++{ ++ struct resource *r = &dev->resource[4]; ++ ++ if (!(r->flags & IORESOURCE_MEM) || (r->start == 0)) ++ return; ++ ++ /* Set BAR5 resource to BAR4 */ ++ dev->resource[5] = *r; ++ ++ /* Update BAR5 in pci config space */ ++ pci_write_config_dword(dev, PCI_BASE_ADDRESS_5, r->start); ++ ++ /* Clear BAR4's resource */ ++ memset(r, 0, sizeof(*r)); ++} ++DECLARE_PCI_FIXUP_HEADER(PCI_VENDOR_ID_BROADCOM, 0x9027, quirk_fix_vulcan_ahci_bars); ++ + /* + * Intersil/Techwell TW686[4589]-based video capture cards have an empty (zero) + * class code. Fix it. +diff --git a/drivers/usb/core/hub.c b/drivers/usb/core/hub.c +index bbab424b0d55..ed86042fb57b 100644 +--- a/drivers/usb/core/hub.c ++++ b/drivers/usb/core/hub.c +@@ -5676,6 +5676,13 @@ static void hub_event(struct work_struct *work) + (u16) hub->change_bits[0], + (u16) hub->event_bits[0]); + ++ /* Don't disconnect USB-SATA on TrimSlice */ ++ if (strcmp(dev_name(hdev->bus->controller), "tegra-ehci.0") == 0) { ++ if ((hdev->state == 7) && (hub->change_bits[0] == 0) && ++ (hub->event_bits[0] == 0x2)) ++ hub->event_bits[0] = 0; ++ } ++ + /* Lock the device, then check to see if we were + * disconnected while waiting for the lock to succeed. */ + usb_lock_device(hdev); +diff --git a/include/linux/efi.h b/include/linux/efi.h +index 4459794b65db..79735fc77198 100644 +--- a/include/linux/efi.h ++++ b/include/linux/efi.h +@@ -43,6 +43,8 @@ + #define EFI_ABORTED (21 | (1UL << (BITS_PER_LONG-1))) + #define EFI_SECURITY_VIOLATION (26 | (1UL << (BITS_PER_LONG-1))) + ++#define EFI_IS_ERROR(x) ((x) & (1UL << (BITS_PER_LONG-1))) ++ + typedef unsigned long efi_status_t; + typedef u8 efi_bool_t; + typedef u16 efi_char16_t; /* UNICODE character */ +@@ -849,6 +851,14 @@ extern int __init efi_setup_pcdp_console(char *); + #define EFI_MEM_ATTR 10 /* Did firmware publish an EFI_MEMORY_ATTRIBUTES table? */ + #define EFI_MEM_NO_SOFT_RESERVE 11 /* Is the kernel configured to ignore soft reservations? */ + #define EFI_PRESERVE_BS_REGIONS 12 /* Are EFI boot-services memory segments available? */ ++#define EFI_SECURE_BOOT 13 /* Are we in Secure Boot mode? */ ++ ++enum efi_secureboot_mode { ++ efi_secureboot_mode_unset, ++ efi_secureboot_mode_unknown, ++ efi_secureboot_mode_disabled, ++ efi_secureboot_mode_enabled, ++}; + + #ifdef CONFIG_EFI + /* +@@ -860,6 +870,8 @@ static inline bool efi_enabled(int feature) + } + extern void efi_reboot(enum reboot_mode reboot_mode, const char *__unused); + ++extern void __init efi_set_secure_boot(enum efi_secureboot_mode mode); ++ + bool __pure __efi_soft_reserve_enabled(void); + + static inline bool __pure efi_soft_reserve_enabled(void) +@@ -881,6 +893,8 @@ static inline bool efi_enabled(int feature) + static inline void + efi_reboot(enum reboot_mode reboot_mode, const char *__unused) {} + ++static inline void efi_set_secure_boot(enum efi_secureboot_mode mode) {} ++ + static inline bool efi_soft_reserve_enabled(void) + { + return false; +@@ -895,6 +909,7 @@ static inline void efi_find_mirror(void) {} + #endif + + extern int efi_status_to_err(efi_status_t status); ++extern const char *efi_status_to_str(efi_status_t status); + + /* + * Variable Attributes +@@ -1104,13 +1119,6 @@ static inline bool efi_runtime_disabled(void) { return true; } + extern void efi_call_virt_check_flags(unsigned long flags, const char *call); + extern unsigned long efi_call_virt_save_flags(void); + +-enum efi_secureboot_mode { +- efi_secureboot_mode_unset, +- efi_secureboot_mode_unknown, +- efi_secureboot_mode_disabled, +- efi_secureboot_mode_enabled, +-}; +- + static inline + enum efi_secureboot_mode efi_get_secureboot_mode(efi_get_variable_t *get_var) + { +diff --git a/include/linux/lsm_hook_defs.h b/include/linux/lsm_hook_defs.h +index 60fff133c0b1..fa0aa514c70f 100644 +--- a/include/linux/lsm_hook_defs.h ++++ b/include/linux/lsm_hook_defs.h +@@ -395,6 +395,8 @@ LSM_HOOK(void, LSM_RET_VOID, bpf_prog_free_security, struct bpf_prog_aux *aux) + #endif /* CONFIG_BPF_SYSCALL */ + + LSM_HOOK(int, 0, locked_down, enum lockdown_reason what) ++LSM_HOOK(int, 0, lock_kernel_down, const char *where, enum lockdown_reason level) ++ + + #ifdef CONFIG_PERF_EVENTS + LSM_HOOK(int, 0, perf_event_open, struct perf_event_attr *attr, int type) +diff --git a/include/linux/lsm_hooks.h b/include/linux/lsm_hooks.h +index 3aa6030302f5..23b63de268a3 100644 +--- a/include/linux/lsm_hooks.h ++++ b/include/linux/lsm_hooks.h +@@ -1557,6 +1557,12 @@ + * + * @what: kernel feature being accessed + * ++ * @lock_kernel_down ++ * Put the kernel into lock-down mode. ++ * ++ * @where: Where the lock-down is originating from (e.g. command line option) ++ * @level: The lock-down level (can only increase) ++ * + * Security hooks for perf events + * + * @perf_event_open: +diff --git a/include/linux/rmi.h b/include/linux/rmi.h +index ab7eea01ab42..fff7c5f737fc 100644 +--- a/include/linux/rmi.h ++++ b/include/linux/rmi.h +@@ -364,6 +364,7 @@ struct rmi_driver_data { + + struct rmi4_attn_data attn_data; + DECLARE_KFIFO(attn_fifo, struct rmi4_attn_data, 16); ++ struct work_struct attn_work; + }; + + int rmi_register_transport_device(struct rmi_transport_dev *xport); +diff --git a/include/linux/security.h b/include/linux/security.h +index 7bd0c490703d..7779eaf1ffa1 100644 +--- a/include/linux/security.h ++++ b/include/linux/security.h +@@ -475,6 +475,7 @@ int security_inode_notifysecctx(struct inode *inode, void *ctx, u32 ctxlen); + int security_inode_setsecctx(struct dentry *dentry, void *ctx, u32 ctxlen); + int security_inode_getsecctx(struct inode *inode, void **ctx, u32 *ctxlen); + int security_locked_down(enum lockdown_reason what); ++int security_lock_kernel_down(const char *where, enum lockdown_reason level); + #else /* CONFIG_SECURITY */ + + static inline int call_blocking_lsm_notifier(enum lsm_event event, void *data) +@@ -1358,6 +1359,10 @@ static inline int security_locked_down(enum lockdown_reason what) + { + return 0; + } ++static inline int security_lock_kernel_down(const char *where, enum lockdown_reason level) ++{ ++ return 0; ++} + #endif /* CONFIG_SECURITY */ + + #if defined(CONFIG_SECURITY) && defined(CONFIG_WATCH_QUEUE) +diff --git a/init/Kconfig b/init/Kconfig +index 532362fcfe31..30d547537ea0 100644 +--- a/init/Kconfig ++++ b/init/Kconfig +@@ -1678,7 +1678,7 @@ config AIO + this option saves about 7k. + + config IO_URING +- bool "Enable IO uring support" if EXPERT ++ bool "Enable IO uring support" + select IO_WQ + default y + help +diff --git a/kernel/module/signing.c b/kernel/module/signing.c +index a2ff4242e623..f0d2be1ee4f1 100644 +--- a/kernel/module/signing.c ++++ b/kernel/module/signing.c +@@ -61,10 +61,17 @@ int mod_verify_sig(const void *mod, struct load_info *info) + modlen -= sig_len + sizeof(ms); + info->len = modlen; + +- return verify_pkcs7_signature(mod, modlen, mod + modlen, sig_len, ++ ret = verify_pkcs7_signature(mod, modlen, mod + modlen, sig_len, + VERIFY_USE_SECONDARY_KEYRING, + VERIFYING_MODULE_SIGNATURE, + NULL, NULL); ++ if (ret == -ENOKEY && IS_ENABLED(CONFIG_INTEGRITY_PLATFORM_KEYRING)) { ++ ret = verify_pkcs7_signature(mod, modlen, mod + modlen, sig_len, ++ VERIFY_USE_PLATFORM_KEYRING, ++ VERIFYING_MODULE_SIGNATURE, ++ NULL, NULL); ++ } ++ return ret; + } + + int module_sig_check(struct load_info *info, int flags) +diff --git a/net/ipv4/fib_semantics.c b/net/ipv4/fib_semantics.c +index 2dc97583d279..e9a7f70a54df 100644 +--- a/net/ipv4/fib_semantics.c ++++ b/net/ipv4/fib_semantics.c +@@ -888,13 +888,13 @@ int fib_nh_match(struct net *net, struct fib_config *cfg, struct fib_info *fi, + return 1; + } + ++ /* cannot match on nexthop object attributes */ ++ if (fi->nh) ++ return 1; ++ + if (cfg->fc_oif || cfg->fc_gw_family) { + struct fib_nh *nh; + +- /* cannot match on nexthop object attributes */ +- if (fi->nh) +- return 1; +- + nh = fib_info_nh(fi, 0); + if (cfg->fc_encap) { + if (fib_encap_match(net, cfg->fc_encap_type, +diff --git a/scripts/tags.sh b/scripts/tags.sh +index e137cf15aae9..2ed2341f7967 100755 +--- a/scripts/tags.sh ++++ b/scripts/tags.sh +@@ -16,6 +16,8 @@ fi + ignore="$(echo "$RCS_FIND_IGNORE" | sed 's|\\||g' )" + # tags and cscope files should also ignore MODVERSION *.mod.c files + ignore="$ignore ( -name *.mod.c ) -prune -o" ++# RHEL tags and cscope should also ignore redhat/rpm ++ignore="$ignore ( -path redhat/rpm ) -prune -o" + + # Use make KBUILD_ABS_SRCTREE=1 {tags|cscope} + # to force full paths for a non-O= build +diff --git a/security/integrity/platform_certs/load_uefi.c b/security/integrity/platform_certs/load_uefi.c +index b78753d27d8e..f0b37800431a 100644 +--- a/security/integrity/platform_certs/load_uefi.c ++++ b/security/integrity/platform_certs/load_uefi.c +@@ -73,7 +73,8 @@ static __init void *get_cert_list(efi_char16_t *name, efi_guid_t *guid, + return NULL; + + if (*status != EFI_BUFFER_TOO_SMALL) { +- pr_err("Couldn't get size: 0x%lx\n", *status); ++ pr_err("Couldn't get size: %s (0x%lx)\n", ++ efi_status_to_str(*status), *status); + return NULL; + } + +@@ -84,7 +85,8 @@ static __init void *get_cert_list(efi_char16_t *name, efi_guid_t *guid, + *status = efi.get_variable(name, guid, NULL, &lsize, db); + if (*status != EFI_SUCCESS) { + kfree(db); +- pr_err("Error reading db var: 0x%lx\n", *status); ++ pr_err("Error reading db var: %s (0x%lx)\n", ++ efi_status_to_str(*status), *status); + return NULL; + } + +diff --git a/security/lockdown/Kconfig b/security/lockdown/Kconfig +index e84ddf484010..d0501353a4b9 100644 +--- a/security/lockdown/Kconfig ++++ b/security/lockdown/Kconfig +@@ -16,6 +16,19 @@ config SECURITY_LOCKDOWN_LSM_EARLY + subsystem is fully initialised. If enabled, lockdown will + unconditionally be called before any other LSMs. + ++config LOCK_DOWN_IN_EFI_SECURE_BOOT ++ bool "Lock down the kernel in EFI Secure Boot mode" ++ default n ++ depends on EFI && SECURITY_LOCKDOWN_LSM_EARLY ++ help ++ UEFI Secure Boot provides a mechanism for ensuring that the firmware ++ will only load signed bootloaders and kernels. Secure boot mode may ++ be determined from EFI variables provided by the system firmware if ++ not indicated by the boot parameters. ++ ++ Enabling this option results in kernel lockdown being triggered if ++ EFI Secure Boot is set. ++ + choice + prompt "Kernel default lockdown mode" + default LOCK_DOWN_KERNEL_FORCE_NONE +diff --git a/security/lockdown/lockdown.c b/security/lockdown/lockdown.c +index 87cbdc64d272..18555cf18da7 100644 +--- a/security/lockdown/lockdown.c ++++ b/security/lockdown/lockdown.c +@@ -73,6 +73,7 @@ static int lockdown_is_locked_down(enum lockdown_reason what) + + static struct security_hook_list lockdown_hooks[] __lsm_ro_after_init = { + LSM_HOOK_INIT(locked_down, lockdown_is_locked_down), ++ LSM_HOOK_INIT(lock_kernel_down, lock_kernel_down), + }; + + static int __init lockdown_lsm_init(void) +diff --git a/security/security.c b/security/security.c +index 4b95de24bc8d..10047790e96e 100644 +--- a/security/security.c ++++ b/security/security.c +@@ -2623,6 +2623,12 @@ int security_locked_down(enum lockdown_reason what) + } + EXPORT_SYMBOL(security_locked_down); + ++int security_lock_kernel_down(const char *where, enum lockdown_reason level) ++{ ++ return call_int_hook(lock_kernel_down, 0, where, level); ++} ++EXPORT_SYMBOL(security_lock_kernel_down); ++ + #ifdef CONFIG_PERF_EVENTS + int security_perf_event_open(struct perf_event_attr *attr, int type) + { +diff --git a/tools/testing/selftests/net/fib_nexthops.sh b/tools/testing/selftests/net/fib_nexthops.sh +index d5a0dd548989..ee5e98204d3d 100755 +--- a/tools/testing/selftests/net/fib_nexthops.sh ++++ b/tools/testing/selftests/net/fib_nexthops.sh +@@ -1223,6 +1223,11 @@ ipv4_fcnal() + log_test $rc 0 "Delete nexthop route warning" + run_cmd "$IP route delete 172.16.101.1/32 nhid 12" + run_cmd "$IP nexthop del id 12" ++ ++ run_cmd "$IP nexthop add id 21 via 172.16.1.6 dev veth1" ++ run_cmd "$IP ro add 172.16.101.0/24 nhid 21" ++ run_cmd "$IP ro del 172.16.101.0/24 nexthop via 172.16.1.7 dev veth1 nexthop via 172.16.1.8 dev veth1" ++ log_test $? 2 "Delete multipath route with only nh id based entry" + } + + ipv4_grp_fcnal() diff --git a/rpminspect.yaml b/rpminspect.yaml index 0968d7c1f..9ed9b7767 100644 --- a/rpminspect.yaml +++ b/rpminspect.yaml @@ -23,4 +23,4 @@ emptyrpm: patches: ignore_list: - linux-kernel-test.patch - - patch-5.19-redhat.patch + - patch-6.0-redhat.patch diff --git a/sources b/sources index eff83bc50..38a45a08a 100644 --- a/sources +++ b/sources @@ -1,3 +1,3 @@ -SHA512 (linux-5.19.17.tar.xz) = 20f555e06ffc3e790bb280d60e1087f53df59a1c63832f797caf9c7289fff928d762cee7c044bfac47ed9160c52440be045b7dcab8dafde053495990ac1e6432 -SHA512 (kernel-abi-stablelists-5.19.17.tar.bz2) = 7fbc61595cc0e3f911902726674875cfe4aef0942c11f0b1c4b5a7e5a9eef93e96eb161e60220cd82d8339a95d08404a75b43f8be470a9ef1f17de9494d91c38 -SHA512 (kernel-kabi-dw-5.19.17.tar.bz2) = ec46be1b67769d585aeb42946de8d3f4f5e5b88c078daeb1cc89d532325326e4e152d2a9d994e02c9d9b4ab38f0c710c8366ba3e9fa69b3b2ef40413849b06eb +SHA512 (linux-6.0.5.tar.xz) = 4a408bc260699f01b4310993c61647ef60ff460460e545bf708ede56176eced82d16740658c9e09c5fdcb3151e43cc73ac3e53ffac9423174d4669e62b6646bf +SHA512 (kernel-abi-stablelists-6.0.5.tar.bz2) = 461787f3aeecd1d7d6fac81cfbd1b655ed7557e2e43ffae5036f0d5c87dcbb06f62b9310a1d577182a29d2a9485845ebe4fbf2d3262e99f105c266bcc71b952a +SHA512 (kernel-kabi-dw-6.0.5.tar.bz2) = b5d51045d444257efe06ea2e76ba11180889ad6fb6dbd3407c1f53604e3c1a37f86ab07233b897ed57d4f3ffea3f253b038b08d736b6a4bcdd6bf80f18164926 -- cgit