From 24b5cdf1d045d1e9f7b5549785e7d56d0515d33b Mon Sep 17 00:00:00 2001 From: "Justin M. Forbes" Date: Tue, 2 Nov 2021 14:00:54 -0500 Subject: kernel-5.16-0.rc0.20211102gitbfc484fe6abb.1 MIME-Version: 1.0 Content-Type: text/plain; charset=UTF-8 Content-Transfer-Encoding: 8bit * Tue Nov 02 2021 Fedora Kernel Team [5.16-0.rc0.20211102gitbfc484fe6abb.1] - Enable binder for fedora (Justin M. Forbes) - Reset RHEL_RELEASE for 5.16 (Justin M. Forbes) - redhat: configs: Update configs for vmware (Kamal Heib) - Fedora configs for 5.15 (Justin M. Forbes) - redhat/kernel.spec.template: don't hardcode gcov arches (Jan Stancek) - redhat/configs: create a separate config for gcov options (Jan Stancek) - Update documentation with FAQ and update frequency (Don Zickus) - Document force pull option for mirroring (Don Zickus) - Ignore the rhel9 kabi files (Don Zickus) - Remove legacy elrdy cruft (Don Zickus) - redhat/configs/evaluate_configs: walk cfgvariants line by line (Jan Stancek) - redhat/configs/evaluate_configs: insert EMPTY tags at correct place (Jan Stancek) - redhat: make dist-srpm-gcov add to BUILDOPTS (Jan Stancek) - Build CONFIG_SPI_PXA2XX as a module on x86 (Justin M. Forbes) - redhat/configs: enable CONFIG_BCMGENET as module (Joel Savitz) - Fedora config updates (Justin M. Forbes) - Enable CONFIG_FAIL_SUNRPC for debug builds (Justin M. Forbes) - fedora: Disable fbdev drivers and use simpledrm instead (Javier Martinez Canillas) - spec: Don't fail spec build if ksamples fails (Jiri Olsa) - Enable CONFIG_QCOM_SCM for arm (Justin M. Forbes) - redhat: Disable clang's integrated assembler on ppc64le and s390x (Tom Stellard) - redhat/configs: enable CONFIG_IMA_WRITE_POLICY (Bruno Meneguele) - Fix dist-srpm-gcov (Don Zickus) - redhat: configs: add CONFIG_NTB and related items (John W. Linville) - Add kfence_test to mod-internal.list (Justin M. Forbes) - Enable KUNIT tests for redhat kernel-modules-internal (Nico Pache) - redhat: add *-matched meta packages to rpminspect emptyrpm config (Herton R. Krzesinski) - Use common config for NODES_SHIFT (Mark Salter) - redhat: fix typo and make the output more silent for dist-git sync (Herton R. Krzesinski) - Fedora NTFS config updates (Justin M. Forbes) - Fedora 5.15 configs part 1 (Justin M. Forbes) - Fix ordering in genspec args (Justin M. Forbes) - redhat/configs: Enable Hyper-V guests on ARM64 (Vitaly Kuznetsov) [2007430] - redhat: configs: Enable CONFIG_THINKPAD_LMI (Hans de Goede) - redhat/docs: update Koji link to avoid redirect (Joel Savitz) - redhat: add support for different profiles with dist*-brew (Herton R. Krzesinski) - redhat: configs: Disable xtables and ipset (Phil Sutter) [1945179] - redhat: Add mark_driver_deprecated() (Phil Sutter) [1945179] - Change s390x CONFIG_NODES_SHIFT from 4 to 1 (Justin M. Forbes) - Build CRYPTO_SHA3_*_S390 inline for s390 zfcpdump (Justin M. Forbes) - redhat: move the DIST variable setting to Makefile.variables (Herton R. Krzesinski) - redhat/kernel.spec.template: Cleanup source numbering (Prarit Bhargava) - redhat/kernel.spec.template: Reorganize RHEL and Fedora specific files (Prarit Bhargava) - redhat/kernel.spec.template: Add include_fedora and include_rhel variables (Prarit Bhargava) - redhat/Makefile: Make kernel-local global (Prarit Bhargava) - redhat/Makefile: Use flavors file (Prarit Bhargava) - Turn on CONFIG_CPU_FREQ_GOV_SCHEDUTIL for x86 (Justin M. Forbes) - redhat/configs: Remove CONFIG_INFINIBAND_I40IW (Kamal Heib) - cleanup CONFIG_X86_PLATFORM_DRIVERS_INTEL (David Arcari) - redhat: rename usage of .rhel8git.mk to .rhpkg.mk (Herton R. Krzesinski) - Manually add pending items that need to be set due to mismatch (Justin M. Forbes) - Clean up pending common (Justin M. Forbes) - redhat/configs: Enable CONFIG_BLK_CGROUP_IOLATENCY & CONFIG_BLK_CGROUP_FC_APPID (Waiman Long) [2006813] - redhat: remove kernel.changelog-8.99 file (Herton R. Krzesinski) - redhat/configs: enable CONFIG_SQUASHFS_ZSTD which is already enabled in Fedora 34 (Tao Liu) [1998953] - redhat: bump RHEL_MAJOR and add the changelog file for it (Herton R. Krzesinski) - redhat: add documentation about the os-build rebase process (Herton R. Krzesinski) - redhat/configs: enable SYSTEM_BLACKLIST_KEYRING which is already enabled in rhel8 and Fedora 34 (Coiby Xu) - Build kernel-doc for Fedora (Justin M. Forbes) - x86_64: Enable Elkhart Lake Quadrature Encoder Peripheral support (Prarit Bhargava) - Update CONFIG_WERROR to disabled as it can cause issue with out of tree modules. (Justin M. Forbes) - Fixup IOMMU configs in pending so that configs are sane again (Justin M. Forbes) - Some initial Fedora config items for 5.15 (Justin M. Forbes) - arm64: use common CONFIG_MAX_ZONEORDER for arm kernel (Mark Salter) - Create Makefile.variables for a single point of configuration change (Justin M. Forbes) - rpmspec: drop traceevent files instead of just excluding them from files list (Herton R. Krzesinski) [1967640] - redhat/config: Enablement of CONFIG_PAPR_SCM for PowerPC (Gustavo Walbon) [1962936] - Attempt to fix Intel PMT code (David Arcari) - CI: Enable realtime branch testing (Veronika Kabatova) - CI: Enable realtime checks for c9s and RHEL9 (Veronika Kabatova) - [fs] dax: mark tech preview (Bill O'Donnell) - ark: wireless: enable all rtw88 pcie wirless variants (Peter Robinson) - wireless: rtw88: move debug options to common/debug (Peter Robinson) - fedora: minor PTP clock driver cleanups (Peter Robinson) - common: x86: enable VMware PTP support on ark (Peter Robinson) - arm64: dts: rockchip: Disable CDN DP on Pinebook Pro (Matthias Brugger) - arm64: dts: rockchip: Setup USB typec port as datarole on (Dan Johansen) - [scsi] megaraid_sas: re-add certain pci-ids (Tomas Henzl) - Disable liquidio driver on ark/rhel (Herton R. Krzesinski) [1993393] - More Fedora config updates (Justin M. Forbes) - Fedora config updates for 5.14 (Justin M. Forbes) - CI: Rename ARK CI pipeline type (Veronika Kabatova) - CI: Finish up c9s config (Veronika Kabatova) - CI: Update ppc64le config (Veronika Kabatova) - CI: use more templates (Veronika Kabatova) - Filter updates for aarch64 (Justin M. Forbes) - increase CONFIG_NODES_SHIFT for aarch64 (Chris von Recklinghausen) [1890304] - redhat: configs: Enable CONFIG_WIRELESS_HOTKEY (Hans de Goede) - redhat/configs: Update CONFIG_NVRAM (Desnes A. Nunes do Rosario) [1988254] - common: serial: build in SERIAL_8250_LPSS for x86 (Peter Robinson) - powerpc: enable CONFIG_FUNCTION_PROFILER (Diego Domingos) [1831065] - crypto: rng - Override drivers/char/random in FIPS mode (Herbert Xu) - random: Add hook to override device reads and getrandom(2) (Herbert Xu) - redhat/configs: Disable Soft-RoCE driver (Kamal Heib) - redhat/configs/evaluate_configs: Update help output (Prarit Bhargava) - redhat/configs: Double MAX_LOCKDEP_CHAINS (Justin M. Forbes) - fedora: configs: Fix WM5102 Kconfig (Hans de Goede) - powerpc: enable CONFIG_POWER9_CPU (Diego Domingos) [1876436] - redhat/configs: Fix CONFIG_VIRTIO_IOMMU to 'y' on aarch64 (Eric Auger) [1972795] - filter-modules.sh: add more sound modules to filter (Jaroslav Kysela) - redhat/configs: sound configuration cleanups and updates (Jaroslav Kysela) - common: Update for CXL (Compute Express Link) configs (Peter Robinson) - redhat: configs: disable CRYPTO_SM modules (Herton R. Krzesinski) [1990040] - Remove fedora version of the LOCKDEP_BITS, we should use common (Justin M. Forbes) - Re-enable sermouse for x86 (rhbz 1974002) (Justin M. Forbes) - Fedora 5.14 configs round 1 (Justin M. Forbes) - redhat: add gating configuration for centos stream/rhel9 (Herton R. Krzesinski) - x86: configs: Enable CONFIG_TEST_FPU for debug kernels (Vitaly Kuznetsov) [1988384] - redhat/configs: Move CHACHA and POLY1305 to core kernel to allow BIG_KEYS=y (root) [1983298] - kernel.spec: fix build of samples/bpf (Jiri Benc) - Enable OSNOISE_TRACER and TIMERLAT_TRACER (Jerome Marchand) [1979379] - rpmspec: switch iio and gpio tools to use tools_make (Herton R. Krzesinski) [1956988] - configs/process_configs.sh: Handle config items with no help text (Patrick Talbert) - fedora: sound config updates for 5.14 (Peter Robinson) - fedora: Only enable FSI drivers on POWER platform (Peter Robinson) - The CONFIG_RAW_DRIVER has been removed from upstream (Peter Robinson) - fedora: updates for 5.14 with a few disables for common from pending (Peter Robinson) - fedora: migrate from MFD_TPS68470 -> INTEL_SKL_INT3472 (Peter Robinson) - fedora: Remove STAGING_GASKET_FRAMEWORK (Peter Robinson) - Fedora: move DRM_VMWGFX configs from ark -> common (Peter Robinson) - fedora: arm: disabled unused FB drivers (Peter Robinson) - fedora: don't enable FB_VIRTUAL (Peter Robinson) - redhat/configs: Double MAX_LOCKDEP_ENTRIES (Waiman Long) [1940075] - rpmspec: fix verbose output on kernel-devel installation (Herton R. Krzesinski) [1981406] - Build Fedora x86s kernels with bytcr-wm5102 (Marius Hoch) - Deleted redhat/configs/fedora/generic/x86/CONFIG_FB_HYPERV (Patrick Lang) - rpmspec: correct the ghost initramfs attributes (Herton R. Krzesinski) [1977056] - rpmspec: amend removal of depmod created files to include modules.builtin.alias.bin (Herton R. Krzesinski) [1977056] - configs: remove duplicate CONFIG_DRM_HYPERV file (Patrick Talbert) - CI: use common code for merge and release (Don Zickus) - rpmspec: add release string to kernel doc directory name (Jan Stancek) - redhat/configs: Add CONFIG_INTEL_PMT_CRASHLOG (Michael Petlan) [1880486] - redhat/configs: Add CONFIG_INTEL_PMT_TELEMETRY (Michael Petlan) [1880486] - redhat/configs: Add CONFIG_MFD_INTEL_PMT (Michael Petlan) [1880486] - redhat/configs: enable CONFIG_BLK_DEV_ZONED (Ming Lei) [1638087] - Add --with clang_lto option to build the kernel with Link Time Optimizations (Tom Stellard) - common: disable DVB_AV7110 and associated pieces (Peter Robinson) - Fix fedora-only config updates (Don Zickus) - Fedor config update for new option (Justin M. Forbes) - redhat/configs: Enable stmmac NIC for x86_64 (Mark Salter) - all: hyperv: use the DRM driver rather than FB (Peter Robinson) - all: hyperv: unify the Microsoft HyperV configs (Peter Robinson) - all: VMWare: clean up VMWare configs (Peter Robinson) - Update CONFIG_ARM_FFA_TRANSPORT (Patrick Talbert) - CI: Handle all mirrors (Veronika Kabatova) - Turn on CONFIG_STACKTRACE for s390x zfpcdump kernels (Justin M. Forbes) - arm64: switch ark kernel to 4K pagesize (Mark Salter) - Disable AMIGA_PARTITION and KARMA_PARTITION (Prarit Bhargava) [1802694] - all: unify and cleanup i2c TPM2 modules (Peter Robinson) - redhat/configs: Set CONFIG_VIRTIO_IOMMU on aarch64 (Eric Auger) [1972795] - redhat/configs: Disable CONFIG_RT_GROUP_SCHED in rhel config (Phil Auld) - redhat/configs: enable KEXEC_SIG which is already enabled in RHEL8 for s390x and x86_64 (Coiby Xu) [1976835] - rpmspec: do not BuildRequires bpftool on noarch (Herton R. Krzesinski) - redhat/configs: disable {IMA,EVM}_LOAD_X509 (Bruno Meneguele) [1977529] - redhat: add secureboot CA certificate to trusted kernel keyring (Bruno Meneguele) - redhat/configs: enable IMA_ARCH_POLICY for aarch64 and s390x (Bruno Meneguele) - redhat/configs: Enable CONFIG_MLXBF_GIGE on aarch64 (Alaa Hleihel) [1858599] - common: enable STRICT_MODULE_RWX everywhere (Peter Robinson) - COMMON_CLK_STM32MP157_SCMI is bool and selects COMMON_CLK_SCMI (Justin M. Forbes) - kernel.spec: Add kernel{,-debug}-devel-matched meta packages (Timothée Ravier) - Turn off with_selftests for Fedora (Justin M. Forbes) - Don't build bpftool on Fedora (Justin M. Forbes) - Fix location of syscall scripts for kernel-devel (Justin M. Forbes) - fedora: arm: Enable some i.MX8 options (Peter Robinson) - Enable Landlock for Fedora (Justin M. Forbes) - Filter update for Fedora aarch64 (Justin M. Forbes) - rpmspec: only build debug meta packages where we build debug ones (Herton R. Krzesinski) - rpmspec: do not BuildRequires bpftool on nobuildarches (Herton R. Krzesinski) - redhat/configs: Consolidate CONFIG_HMC_DRV in the common s390x folder (Thomas Huth) [1976270] - redhat/configs: Consolidate CONFIG_EXPOLINE_OFF in the common folder (Thomas Huth) [1976270] - redhat/configs: Move CONFIG_HW_RANDOM_S390 into the s390x/ subfolder (Thomas Huth) [1976270] - redhat/configs: Disable CONFIG_HOTPLUG_PCI_SHPC in the Fedora settings (Thomas Huth) [1976270] - redhat/configs: Remove the non-existent CONFIG_NO_BOOTMEM switch (Thomas Huth) [1976270] - redhat/configs: Compile the virtio-console as a module on s390x (Thomas Huth) [1976270] - redhat/configs: Enable CONFIG_S390_CCW_IOMMU and CONFIG_VFIO_CCW for ARK, too (Thomas Huth) [1976270] - Revert "Merge branch 'ec_fips' into 'os-build'" (Vladis Dronov) [1947240] - Fix typos in fedora filters (Justin M. Forbes) - More filtering for Fedora (Justin M. Forbes) - Fix Fedora module filtering for spi-altera-dfl (Justin M. Forbes) - Fedora 5.13 config updates (Justin M. Forbes) - fedora: cleanup TCG_TIS_I2C_CR50 (Peter Robinson) - fedora: drop duplicate configs (Peter Robinson) - More Fedora config updates for 5.13 (Justin M. Forbes) - redhat/configs: Enable needed drivers for BlueField SoC on aarch64 (Alaa Hleihel) [1858592 1858594 1858596] - redhat: Rename mod-blacklist.sh to mod-denylist.sh (Prarit Bhargava) - redhat/configs: enable CONFIG_NET_ACT_MPLS (Marcelo Ricardo Leitner) - configs: Enable CONFIG_DEBUG_KERNEL for zfcpdump (Jiri Olsa) - kernel.spec: Add support to use vmlinux.h (Don Zickus) - spec: Add vmlinux.h to kernel-devel package (Jiri Olsa) - Turn off DRM_XEN_FRONTEND for Fedora as we had DRM_XEN off already (Justin M. Forbes) - Fedora 5.13 config updates pt 3 (Justin M. Forbes) - all: enable ath11k wireless modules (Peter Robinson) - all: Enable WWAN and associated MHI bus pieces (Peter Robinson) - spec: Enable sefltests rpm build (Jiri Olsa) - spec: Allow bpf selftest/samples to fail (Jiri Olsa) - kvm: Add kvm_stat.service file and kvm_stat logrotate config to the tools (Jiri Benc) - kernel.spec: Add missing source files to kernel-selftests-internal (Jiri Benc) - kernel.spec: selftests: add net/forwarding to TARGETS list (Jiri Benc) - kernel.spec: selftests: add build requirement on libmnl-devel (Jiri Benc) - kernel.spec: add action.o to kernel-selftests-internal (Jiri Benc) - kernel.spec: avoid building bpftool repeatedly (Jiri Benc) - kernel.spec: selftests require python3 (Jiri Benc) - kernel.spec: skip selftests that failed to build (Jiri Benc) - kernel.spec: fix installation of bpf selftests (Jiri Benc) - redhat: fix samples and selftests make options (Jiri Benc) - kernel.spec: enable mptcp selftests for kernel-selftests-internal (Jiri Benc) - kernel.spec: Do not export shared objects from libexecdir to RPM Provides (Jiri Benc) - kernel.spec: add missing dependency for the which package (Jiri Benc) - kernel.spec: add netfilter selftests to kernel-selftests-internal (Jiri Benc) - kernel.spec: move slabinfo and page_owner_sort debuginfo to tools-debuginfo (Jiri Benc) - kernel.spec: package and ship VM tools (Jiri Benc) - configs: enable CONFIG_PAGE_OWNER (Jiri Benc) - kernel.spec: add coreutils (Jiri Benc) - kernel.spec: add netdevsim driver selftests to kernel-selftests-internal (Jiri Benc) - redhat/Makefile: Clean out the --without flags from the baseonly rule (Jiri Benc) - kernel.spec: Stop building unnecessary rpms for baseonly builds (Jiri Benc) - kernel.spec: disable more kabi switches for gcov build (Jiri Benc) - kernel.spec: Rename kabi-dw base (Jiri Benc) - kernel.spec: Fix error messages during build of zfcpdump kernel (Jiri Benc) - kernel.spec: perf: remove bpf examples (Jiri Benc) - kernel.spec: selftests should not depend on modules-internal (Jiri Benc) - kernel.spec: build samples (Jiri Benc) - kernel.spec: tools: sync missing options with RHEL 8 (Jiri Benc) - redhat/configs: nftables: Enable extra flowtable symbols (Phil Sutter) - redhat/configs: Sync netfilter options with RHEL8 (Phil Sutter) - Fedora 5.13 config updates pt 2 (Justin M. Forbes) - Move CONFIG_ARCH_INTEL_SOCFPGA up a level for Fedora (Justin M. Forbes) - fedora: enable the Rockchip rk3399 pcie drivers (Peter Robinson) - Fedora 5.13 config updates pt 1 (Justin M. Forbes) - Fix version requirement from opencsd-devel buildreq (Justin M. Forbes) - configs/ark/s390: set CONFIG_MARCH_Z14 and CONFIG_TUNE_Z15 (Philipp Rudo) [1876435] - configs/common/s390: Clean up CONFIG_{MARCH,TUNE}_Z* (Philipp Rudo) - configs/process_configs.sh: make use of dummy-tools (Philipp Rudo) - configs/common: disable CONFIG_INIT_STACK_ALL_{PATTERN,ZERO} (Philipp Rudo) - configs/common/aarch64: disable CONFIG_RELR (Philipp Rudo) - redhat/config: enable STMICRO nic for RHEL (Mark Salter) - redhat/configs: Enable ARCH_TEGRA on RHEL (Mark Salter) - redhat/configs: enable IMA_KEXEC for supported arches (Bruno Meneguele) - redhat/configs: enable INTEGRITY_SIGNATURE to all arches (Bruno Meneguele) - configs: enable CONFIG_LEDS_BRIGHTNESS_HW_CHANGED (Benjamin Tissoires) - RHEL: disable io_uring support (Jeff Moyer) - all: Changing CONFIG_UV_SYSFS to build uv_sysfs.ko as a loadable module. (Frank Ramsay) - Enable NITRO_ENCLAVES on RHEL (Vitaly Kuznetsov) - Update the Quick Start documentation (David Ward) - redhat/configs: Set PVPANIC_MMIO for x86 and PVPANIC_PCI for aarch64 (Eric Auger) [1961178] - bpf: Fix unprivileged_bpf_disabled setup (Jiri Olsa) - Enable CONFIG_BPF_UNPRIV_DEFAULT_OFF (Jiri Olsa) - configs/common/s390: disable CONFIG_QETH_{OSN,OSX} (Philipp Rudo) [1903201] - nvme: nvme_mpath_init remove multipath check (Mike Snitzer) - team: mark team driver as deprecated (Hangbin Liu) [1945477] - Make CRYPTO_EC also builtin (Simo Sorce) [1947240] - Do not hard-code a default value for DIST (David Ward) - Override %%{debugbuildsenabled} if the --with-release option is used (David Ward) - Improve comments in SPEC file, and move some option tests and macros (David Ward) - configs: enable CONFIG_EXFAT_FS (Pavel Reichl) [1943423] - Revert s390x/zfcpdump part of a9d179c40281 and ecbfddd98621 (Vladis Dronov) - Embed crypto algos, modes and templates needed in the FIPS mode (Vladis Dronov) [1947240] - configs: Add and enable CONFIG_HYPERV_TESTING for debug kernels (Mohammed Gamal) - mm/cma: mark CMA on x86_64 tech preview and print RHEL-specific infos (David Hildenbrand) [1945002] - configs: enable CONFIG_CMA on x86_64 in ARK (David Hildenbrand) [1945002] - rpmspec: build debug-* meta-packages if debug builds are disabled (Herton R. Krzesinski) - UIO: disable unused config options (Aristeu Rozanski) [1957819] - ARK-config: Make amd_pinctrl module builtin (Hans de Goede) - rpmspec: revert/drop content hash for kernel-headers (Herton R. Krzesinski) - rpmspec: fix check that calls InitBuildVars (Herton R. Krzesinski) - fedora: enable zonefs (Damien Le Moal) - redhat: load specific ARCH keys to INTEGRITY_PLATFORM_KEYRING (Bruno Meneguele) - redhat: enable INTEGRITY_TRUSTED_KEYRING across all variants (Bruno Meneguele) - redhat: enable SYSTEM_BLACKLIST_KEYRING across all variants (Bruno Meneguele) - redhat: enable INTEGRITY_ASYMMETRIC_KEYS across all variants (Bruno Meneguele) - Remove unused boot loader specification files (David Ward) - redhat/configs: Enable mlx5 IPsec and TLS offloads (Alaa Hleihel) [1869674 1957636] - Force DWARF4 because crash does not support DWARF5 yet (Justin M. Forbes) - common: disable Apple Silicon generally (Peter Robinson) - cleanup Intel's FPGA configs (Peter Robinson) - common: move PTP KVM support from ark to common (Peter Robinson) - Enable CONFIG_DRM_AMDGPU_USERPTR for everyone (Justin M. Forbes) - redhat: add initial rpminspect configuration (Herton R. Krzesinski) - fedora: arm updates for 5.13 (Peter Robinson) - fedora: Enable WWAN and associated MHI bits (Peter Robinson) - Update CONFIG_MODPROBE_PATH to /usr/sbin (Justin Forbes) - Fedora set modprobe path (Justin M. Forbes) - Keep sctp and l2tp modules in modules-extra (Don Zickus) - Fix ppc64le cross build packaging (Don Zickus) - Fedora: Make amd_pinctrl module builtin (Hans de Goede) - Keep CONFIG_KASAN_HW_TAGS off for aarch64 debug configs (Justin M. Forbes) - New configs in drivers/bus (Fedora Kernel Team) - RHEL: Don't build KVM PR module on ppc64 (David Gibson) [1930649] - Flip CONFIG_USB_ROLE_SWITCH from m to y (Justin M. Forbes) - Set valid options for CONFIG_FW_LOADER_USER_HELPER (Justin M. Forbes) - Clean up CONFIG_FB_MODE_HELPERS (Justin M. Forbes) - Turn off CONFIG_VFIO for the s390x zfcpdump kernel (Justin M. Forbes) - Delete unused CONFIG_SND_SOC_MAX98390 pending-common (Justin M. Forbes) - Update pending-common configs, preparing to set correctly (Justin M. Forbes) - Update fedora filters for surface (Justin M. Forbes) - Build CONFIG_CRYPTO_ECDSA inline for s390x zfcpdump (Justin M. Forbes) - Replace "flavour" where "variant" is meant instead (David Ward) - Drop the %%{variant} macro and fix --with-vanilla (David Ward) - Fix syntax of %%kernel_variant_files (David Ward) - Change description of --without-vdso-install to fix typo (David Ward) - Config updates to work around mismatches (Justin M. Forbes) - CONFIG_SND_SOC_FSL_ASOC_CARD selects CONFIG_MFD_WM8994 now (Justin M. Forbes) - wireguard: disable in FIPS mode (Hangbin Liu) [1940794] - Enable mtdram for fedora (rhbz 1955916) (Justin M. Forbes) - Remove reference to bpf-helpers man page (Justin M. Forbes) - Fedora: enable more modules for surface devices (Dave Olsthoorn) - Fix Fedora config mismatch for CONFIG_FSL_ENETC_IERB (Justin M. Forbes) - hardlink is in /usr/bin/ now (Justin M. Forbes) - Ensure CONFIG_KVM_BOOK3S_64_PR stays on in Fedora, even if it is turned off in RHEL (Justin M. Forbes) - Set date in package release from repository commit, not system clock (David Ward) - Use a better upstream tarball filename for snapshots (David Ward) - Don't create empty pending-common files on pending-fedora commits (Don Zickus) - nvme: decouple basic ANA log page re-read support from native multipathing (Mike Snitzer) - nvme: allow local retry and proper failover for REQ_FAILFAST_TRANSPORT (Mike Snitzer) - nvme: Return BLK_STS_TARGET if the DNR bit is set (Mike Snitzer) - Add redhat/configs/pending-common/generic/s390x/zfcpdump/CONFIG_NETFS_SUPPORT (Justin M. Forbes) - Create ark-latest branch last for CI scripts (Don Zickus) - Replace /usr/libexec/platform-python with /usr/bin/python3 (David Ward) - Turn off ADI_AXI_ADC and AD9467 which now require CONFIG_OF (Justin M. Forbes) - Export ark infrastructure files (Don Zickus) - docs: Update docs to reflect newer workflow. (Don Zickus) - Use upstream/master for merge-base with fallback to master (Don Zickus) - Fedora: Turn off the SND_INTEL_BYT_PREFER_SOF option (Hans de Goede) - filter-modules.sh.fedora: clean up "netprots" (Paul Bolle) - filter-modules.sh.fedora: clean up "scsidrvs" (Paul Bolle) - filter-*.sh.fedora: clean up "ethdrvs" (Paul Bolle) - filter-*.sh.fedora: clean up "driverdirs" (Paul Bolle) - filter-*.sh.fedora: remove incorrect entries (Paul Bolle) - filter-*.sh.fedora: clean up "singlemods" (Paul Bolle) - filter-modules.sh.fedora: drop unused list "iiodrvs" (Paul Bolle) - Update mod-internal to fix depmod issue (Nico Pache) - Turn on CONFIG_VDPA_SIM_NET (rhbz 1942343) (Justin M. Forbes) - New configs in drivers/power (Fedora Kernel Team) - Turn on CONFIG_NOUVEAU_DEBUG_PUSH for debug configs (Justin M. Forbes) - Turn off KFENCE sampling by default for Fedora (Justin M. Forbes) - Fedora config updates round 2 (Justin M. Forbes) - New configs in drivers/soc (Jeremy Cline) - filter-modules.sh: Fix copy/paste error 'input' (Paul Bolle) - Update module filtering for 5.12 kernels (Justin M. Forbes) - Fix genlog.py to ensure that comments retain "%%" characters. (Mark Mielke) - New configs in drivers/leds (Fedora Kernel Team) - Limit CONFIG_USB_CDNS_SUPPORT to x86_64 and arm in Fedora (David Ward) - Fedora: Enable CHARGER_GPIO on aarch64 too (Peter Robinson) - Fedora config updates (Justin M. Forbes) - wireguard: mark as Tech Preview (Hangbin Liu) [1613522] - configs: enable CONFIG_WIREGUARD in ARK (Hangbin Liu) [1613522] - Remove duplicate configs acroos fedora, ark and common (Don Zickus) - Combine duplicate configs across ark and fedora into common (Don Zickus) - common/ark: cleanup and unify the parport configs (Peter Robinson) - iommu/vt-d: enable INTEL_IDXD_SVM for both fedora and rhel (Jerry Snitselaar) - REDHAT: coresight: etm4x: Disable coresight on HPE Apollo 70 (Jeremy Linton) - configs/common/generic: disable CONFIG_SLAB_MERGE_DEFAULT (Rafael Aquini) - Remove _legacy_common_support (Justin M. Forbes) - redhat/mod-blacklist.sh: Fix floppy blacklisting (Hans de Goede) - New configs in fs/pstore (CKI@GitLab) - New configs in arch/powerpc (Fedora Kernel Team) - configs: enable BPF LSM on Fedora and ARK (Ondrej Mosnacek) - configs: clean up LSM configs (Ondrej Mosnacek) - New configs in drivers/platform (CKI@GitLab) - New configs in drivers/firmware (CKI@GitLab) - New configs in drivers/mailbox (Fedora Kernel Team) - New configs in drivers/net/phy (Justin M. Forbes) - Update CONFIG_DM_MULTIPATH_IOA (Augusto Caringi) - New configs in mm/Kconfig (CKI@GitLab) - New configs in arch/powerpc (Jeremy Cline) - New configs in arch/powerpc (Jeremy Cline) - New configs in drivers/input (Fedora Kernel Team) - New configs in net/bluetooth (Justin M. Forbes) - New configs in drivers/clk (Fedora Kernel Team) - New configs in init/Kconfig (Jeremy Cline) - redhat: allow running fedora-configs and rh-configs targets outside of redhat/ (Herton R. Krzesinski) - all: unify the disable of goldfish (android emulation platform) (Peter Robinson) - common: minor cleanup/de-dupe of dma/dmabuf debug configs (Peter Robinson) - common/ark: these drivers/arches were removed in 5.12 (Peter Robinson) - Correct kernel-devel make prepare build for 5.12. (Paulo E. Castro) - redhat: add initial support for centos stream dist-git sync on Makefiles (Herton R. Krzesinski) - redhat/configs: Enable CONFIG_SCHED_STACK_END_CHECK for Fedora and ARK (Josh Poimboeuf) [1856174] - CONFIG_VFIO now selects IOMMU_API instead of depending on it, causing several config mismatches for the zfcpdump kernel (Justin M. Forbes) - Turn off weak-modules for Fedora (Justin M. Forbes) - redhat: enable CONFIG_FW_LOADER_COMPRESS for ARK (Herton R. Krzesinski) [1939095] - Fedora: filters: update to move dfl-emif to modules (Peter Robinson) - drop duplicate DEVFREQ_GOV_SIMPLE_ONDEMAND config (Peter Robinson) - efi: The EFI_VARS is legacy and now x86 only (Peter Robinson) - common: enable RTC_SYSTOHC to supplement update_persistent_clock64 (Peter Robinson) - generic: arm: enable SCMI for all options (Peter Robinson) - fedora: the PCH_CAN driver is x86-32 only (Peter Robinson) - common: disable legacy CAN device support (Peter Robinson) - common: Enable Microchip MCP251x/MCP251xFD CAN controllers (Peter Robinson) - common: Bosch MCAN support for Intel Elkhart Lake (Peter Robinson) - common: enable CAN_PEAK_PCIEFD PCI-E driver (Peter Robinson) - common: disable CAN_PEAK_PCIEC PCAN-ExpressCard (Peter Robinson) - common: enable common CAN layer 2 protocols (Peter Robinson) - ark: disable CAN_LEDS option (Peter Robinson) - Fedora: Turn on SND_SOC_INTEL_SKYLAKE_HDAUDIO_CODEC option (Hans de Goede) - Fedora: enable modules for surface devices (Dave Olsthoorn) - Turn on SND_SOC_INTEL_SOUNDWIRE_SOF_MACH for Fedora again (Justin M. Forbes) - common: fix WM8804 codec dependencies (Peter Robinson) - Build SERIO_SERPORT as a module (Peter Robinson) - input: touchscreen: move ELO and Wacom serial touchscreens to x86 (Peter Robinson) - Sync serio touchscreens for non x86 architectures to the same as ARK (Peter Robinson) - Only enable SERIO_LIBPS2 on x86 (Peter Robinson) - Only enable PC keyboard controller and associated keyboard on x86 (Peter Robinson) - Generic: Mouse: Tweak generic serial mouse options (Peter Robinson) - Only enable PS2 Mouse options on x86 (Peter Robinson) - Disable bluetooth highspeed by default (Peter Robinson) - Fedora: A few more general updates for 5.12 window (Peter Robinson) - Fedora: Updates for 5.12 merge window (Peter Robinson) - Fedora: remove dead options that were removed upstream (Peter Robinson) - redhat: remove CONFIG_DRM_PANEL_XINGBANGDA_XBD599 (Herton R. Krzesinski) - New configs in arch/powerpc (Fedora Kernel Team) - Turn on CONFIG_PPC_QUEUED_SPINLOCKS as it is default upstream now (Justin M. Forbes) - Update pending-common configs to address new upstream config deps (Justin M. Forbes) - rpmspec: ship gpio-watch.debug in the proper debuginfo package (Herton R. Krzesinski) - Removed description text as a comment confuses the config generation (Justin M. Forbes) - New configs in drivers/dma-buf (Jeremy Cline) - Fedora: ARMv7: build for 16 CPUs. (Peter Robinson) - Fedora: only enable DEBUG_HIGHMEM on debug kernels (Peter Robinson) - process_configs.sh: fix find/xargs data flow (Ondrej Mosnacek) - Fedora config update (Justin M. Forbes) - fedora: minor arm sound config updates (Peter Robinson) - Fix trailing white space in redhat/configs/fedora/generic/CONFIG_SND_INTEL_BYT_PREFER_SOF (Justin M. Forbes) - Add a redhat/rebase-notes.txt file (Hans de Goede) - Turn on SND_INTEL_BYT_PREFER_SOF for Fedora (Hans de Goede) - CI: Drop MR ID from the name variable (Veronika Kabatova) - redhat: add DUP and kpatch certificates to system trusted keys for RHEL build (Herton R. Krzesinski) - The comments in CONFIG_USB_RTL8153_ECM actually turn off CONFIG_USB_RTL8152 (Justin M. Forbes) - Update CKI pipeline project (Veronika Kabatova) - Turn off additional KASAN options for Fedora (Justin M. Forbes) - Rename the master branch to rawhide for Fedora (Justin M. Forbes) - Makefile targets for packit integration (Ben Crocker) - Turn off KASAN for rawhide debug builds (Justin M. Forbes) - New configs in arch/arm64 (Justin Forbes) - Remove deprecated Intel MIC config options (Peter Robinson) - redhat: replace inline awk script with genlog.py call (Herton R. Krzesinski) - redhat: add genlog.py script (Herton R. Krzesinski) - kernel.spec.template - fix use_vdso usage (Ben Crocker) - redhat: remove remaining references of CONFIG_RH_DISABLE_DEPRECATED (Herton R. Krzesinski) - Turn off vdso_install for ppc (Justin M. Forbes) - Remove bpf-helpers.7 from bpftool package (Jiri Olsa) - New configs in lib/Kconfig.debug (Fedora Kernel Team) - Turn off CONFIG_VIRTIO_CONSOLE for s390x zfcpdump (Justin M. Forbes) - New configs in drivers/clk (Justin M. Forbes) - Keep VIRTIO_CONSOLE on s390x available. (Jakub Čajka) - New configs in lib/Kconfig.debug (Jeremy Cline) - Fedora 5.11 config updates part 4 (Justin M. Forbes) - Fedora 5.11 config updates part 3 (Justin M. Forbes) - Fedora 5.11 config updates part 2 (Justin M. Forbes) - Update internal (test) module list from RHEL-8 (Joe Lawrence) [1915073] - Fix USB_XHCI_PCI regression (Justin M. Forbes) - fedora: fixes for ARMv7 build issue by disabling HIGHPTE (Peter Robinson) - all: s390x: Increase CONFIG_PCI_NR_FUNCTIONS to 512 (#1888735) (Dan Horák) - Fedora 5.11 configs pt 1 (Justin M. Forbes) - redhat: avoid conflict with mod-blacklist.sh and released_kernel defined (Herton R. Krzesinski) - redhat: handle certificate files conditionally as done for src.rpm (Herton R. Krzesinski) - specfile: add %%{?_smp_mflags} to "make headers_install" in tools/testing/selftests (Denys Vlasenko) - specfile: add %%{?_smp_mflags} to "make samples/bpf/" (Denys Vlasenko) - Run MR testing in CKI pipeline (Veronika Kabatova) - Reword comment (Nicolas Chauvet) - Add with_cross_arm conditional (Nicolas Chauvet) - Redefines __strip if with_cross (Nicolas Chauvet) - fedora: only enable ACPI_CONFIGFS, ACPI_CUSTOM_METHOD in debug kernels (Peter Robinson) - fedora: User the same EFI_CUSTOM_SSDT_OVERLAYS as ARK (Peter Robinson) - all: all arches/kernels enable the same DMI options (Peter Robinson) - all: move SENSORS_ACPI_POWER to common/generic (Peter Robinson) - fedora: PCIE_HISI_ERR is already in common (Peter Robinson) - all: all ACPI platforms enable ATA_ACPI so move it to common (Peter Robinson) - all: x86: move shared x86 acpi config options to generic (Peter Robinson) - All: x86: Move ACPI_VIDEO to common/x86 (Peter Robinson) - All: x86: Enable ACPI_DPTF (Intel DPTF) (Peter Robinson) - All: enable ACPI_BGRT for all ACPI platforms. (Peter Robinson) - All: Only build ACPI_EC_DEBUGFS for debug kernels (Peter Robinson) - All: Disable Intel Classmate PC ACPI_CMPC option (Peter Robinson) - cleanup: ACPI_PROCFS_POWER was removed upstream (Peter Robinson) - All: ACPI: De-dupe the ACPI options that are the same across ark/fedora on x86/arm (Peter Robinson) - Enable the vkms module in Fedora (Jeremy Cline) - Fedora: arm updates for 5.11 and general cross Fedora cleanups (Peter Robinson) - Add gcc-c++ to BuildRequires (Justin M. Forbes) - Update CONFIG_KASAN_HW_TAGS (Justin M. Forbes) - fedora: arm: move generic power off/reset to all arm (Peter Robinson) - fedora: ARMv7: build in DEVFREQ_GOV_SIMPLE_ONDEMAND until I work out why it's changed (Peter Robinson) - fedora: cleanup joystick_adc (Peter Robinson) - fedora: update some display options (Peter Robinson) - fedora: arm: enable TI PRU options (Peter Robinson) - fedora: arm: minor exynos plaform updates (Peter Robinson) - arm: SoC: disable Toshiba Visconti SoC (Peter Robinson) - common: disable ARCH_BCM4908 (NFC) (Peter Robinson) - fedora: minor arm config updates (Peter Robinson) - fedora: enable Tegra 234 SoC (Peter Robinson) - fedora: arm: enable new Hikey 3xx options (Peter Robinson) - Fedora: USB updates (Peter Robinson) - fedora: enable the GNSS receiver subsystem (Peter Robinson) - Remove POWER_AVS as no longer upstream (Peter Robinson) - Cleanup RESET_RASPBERRYPI (Peter Robinson) - Cleanup GPIO_CDEV_V1 options. (Peter Robinson) - fedora: arm crypto updates (Peter Robinson) - CONFIG_KASAN_HW_TAGS for aarch64 (Justin M. Forbes) - Fedora: cleanup PCMCIA configs, move to x86 (Peter Robinson) - New configs in drivers/rtc (Fedora Kernel Team) - redhat/configs: Enable CONFIG_GCC_PLUGIN_STRUCTLEAK_BYREF_ALL (Josh Poimboeuf) [1856176] - redhat/configs: Enable CONFIG_GCC_PLUGIN_STRUCTLEAK (Josh Poimboeuf) [1856176] - redhat/configs: Enable CONFIG_GCC_PLUGINS on ARK (Josh Poimboeuf) [1856176] - redhat/configs: Enable CONFIG_KASAN on Fedora (Josh Poimboeuf) [1856176] - New configs in init/Kconfig (Fedora Kernel Team) - build_configs.sh: Fix syntax flagged by shellcheck (Ben Crocker) - genspec.sh: Fix syntax flagged by shellcheck (Ben Crocker) - mod-blacklist.sh: Fix syntax flagged by shellcheck (Ben Crocker) - Enable Speakup accessibility driver (Justin M. Forbes) - New configs in init/Kconfig (Fedora Kernel Team) - Fix fedora config mismatch due to dep changes (Justin M. Forbes) - New configs in drivers/crypto (Jeremy Cline) - Remove duplicate ENERGY_MODEL configs (Peter Robinson) - This is selected by PCIE_QCOM so must match (Justin M. Forbes) - drop unused BACKLIGHT_GENERIC (Peter Robinson) - Remove cp instruction already handled in instruction below. (Paulo E. Castro) - Add all the dependencies gleaned from running `make prepare` on a bloated devel kernel. (Paulo E. Castro) - Add tools to path mangling script. (Paulo E. Castro) - Remove duplicate cp statement which is also not specific to x86. (Paulo E. Castro) - Correct orc_types failure whilst running `make prepare` https://bugzilla.redhat.com/show_bug.cgi?id=1882854 (Paulo E. Castro) - redhat: ark: enable CONFIG_IKHEADERS (Jiri Olsa) - Add missing '$' sign to (GIT) in redhat/Makefile (Augusto Caringi) - Remove filterdiff and use native git instead (Don Zickus) - New configs in net/sched (Justin M. Forbes) - New configs in drivers/mfd (CKI@GitLab) - New configs in drivers/mfd (Fedora Kernel Team) - New configs in drivers/firmware (Fedora Kernel Team) - Temporarily backout parallel xz script (Justin M. Forbes) - redhat: explicitly disable CONFIG_IMA_APPRAISE_SIGNED_INIT (Bruno Meneguele) - redhat: enable CONFIG_EVM_LOAD_X509 on ARK (Bruno Meneguele) - redhat: enable CONFIG_EVM_ATTR_FSUUID on ARK (Bruno Meneguele) - redhat: enable CONFIG_EVM in all arches and flavors (Bruno Meneguele) - redhat: enable CONFIG_IMA_LOAD_X509 on ARK (Bruno Meneguele) - redhat: set CONFIG_IMA_DEFAULT_HASH to SHA256 (Bruno Meneguele) - redhat: enable CONFIG_IMA_SECURE_AND_OR_TRUSTED_BOOT (Bruno Meneguele) - redhat: enable CONFIG_IMA_READ_POLICY on ARK (Bruno Meneguele) - redhat: set default IMA template for all ARK arches (Bruno Meneguele) - redhat: enable CONFIG_IMA_DEFAULT_HASH_SHA256 for all flavors (Bruno Meneguele) - redhat: disable CONFIG_IMA_DEFAULT_HASH_SHA1 (Bruno Meneguele) - redhat: enable CONFIG_IMA_ARCH_POLICY for ppc and x86 (Bruno Meneguele) - redhat: enable CONFIG_IMA_APPRAISE_MODSIG (Bruno Meneguele) - redhat: enable CONFIG_IMA_APPRAISE_BOOTPARAM (Bruno Meneguele) - redhat: enable CONFIG_IMA_APPRAISE (Bruno Meneguele) - redhat: enable CONFIG_INTEGRITY for aarch64 (Bruno Meneguele) - kernel: Update some missing KASAN/KCSAN options (Jeremy Linton) - kernel: Enable coresight on aarch64 (Jeremy Linton) - Update CONFIG_INET6_ESPINTCP (Justin Forbes) - New configs in net/ipv6 (Justin M. Forbes) - fedora: move CONFIG_RTC_NVMEM options from ark to common (Peter Robinson) - configs: Enable CONFIG_DEBUG_INFO_BTF (Don Zickus) - fedora: some minor arm audio config tweaks (Peter Robinson) - Ship xpad with default modules on Fedora and RHEL (Bastien Nocera) - Fedora: Only enable legacy serial/game port joysticks on x86 (Peter Robinson) - Fedora: Enable the options required for the Librem 5 Phone (Peter Robinson) - Fedora config update (Justin M. Forbes) - Fedora config change because CONFIG_FSL_DPAA2_ETH now selects CONFIG_FSL_XGMAC_MDIO (Justin M. Forbes) - redhat: generic enable CONFIG_INET_MPTCP_DIAG (Davide Caratti) - Fedora config update (Justin M. Forbes) - Enable NANDSIM for Fedora (Justin M. Forbes) - Re-enable CONFIG_ACPI_TABLE_UPGRADE for Fedora since upstream disables this if secureboot is active (Justin M. Forbes) - Ath11k related config updates (Justin M. Forbes) - Fedora config updates for ath11k (Justin M. Forbes) - Turn on ATH11K for Fedora (Justin M. Forbes) - redhat: enable CONFIG_INTEL_IOMMU_SVM (Jerry Snitselaar) - More Fedora config fixes (Justin M. Forbes) - Fedora 5.10 config updates (Justin M. Forbes) - Fedora 5.10 configs round 1 (Justin M. Forbes) - Fedora config updates (Justin M. Forbes) - Allow kernel-tools to build without selftests (Don Zickus) - Allow building of kernel-tools standalone (Don Zickus) - redhat: ark: disable CONFIG_NET_ACT_CTINFO (Davide Caratti) - redhat: ark: disable CONFIG_NET_SCH_TEQL (Davide Caratti) - redhat: ark: disable CONFIG_NET_SCH_SFB (Davide Caratti) - redhat: ark: disable CONFIG_NET_SCH_QFQ (Davide Caratti) - redhat: ark: disable CONFIG_NET_SCH_PLUG (Davide Caratti) - redhat: ark: disable CONFIG_NET_SCH_PIE (Davide Caratti) - redhat: ark: disable CONFIG_NET_SCH_HHF (Davide Caratti) - redhat: ark: disable CONFIG_NET_SCH_DSMARK (Davide Caratti) - redhat: ark: disable CONFIG_NET_SCH_DRR (Davide Caratti) - redhat: ark: disable CONFIG_NET_SCH_CODEL (Davide Caratti) - redhat: ark: disable CONFIG_NET_SCH_CHOKE (Davide Caratti) - redhat: ark: disable CONFIG_NET_SCH_CBQ (Davide Caratti) - redhat: ark: disable CONFIG_NET_SCH_ATM (Davide Caratti) - redhat: ark: disable CONFIG_NET_EMATCH and sub-targets (Davide Caratti) - redhat: ark: disable CONFIG_NET_CLS_TCINDEX (Davide Caratti) - redhat: ark: disable CONFIG_NET_CLS_RSVP6 (Davide Caratti) - redhat: ark: disable CONFIG_NET_CLS_RSVP (Davide Caratti) - redhat: ark: disable CONFIG_NET_CLS_ROUTE4 (Davide Caratti) - redhat: ark: disable CONFIG_NET_CLS_BASIC (Davide Caratti) - redhat: ark: disable CONFIG_NET_ACT_SKBMOD (Davide Caratti) - redhat: ark: disable CONFIG_NET_ACT_SIMP (Davide Caratti) - redhat: ark: disable CONFIG_NET_ACT_NAT (Davide Caratti) - arm64/defconfig: Enable CONFIG_KEXEC_FILE (Bhupesh Sharma) [1821565] - redhat/configs: Cleanup CONFIG_CRYPTO_SHA512 (Prarit Bhargava) - New configs in drivers/mfd (Fedora Kernel Team) - Fix LTO issues with kernel-tools (Don Zickus) - Point pathfix to the new location for gen_compile_commands.py (Justin M. Forbes) - configs: Disable CONFIG_SECURITY_SELINUX_DISABLE (Ondrej Mosnacek) - [Automatic] Handle config dependency changes (Don Zickus) - configs/iommu: Add config comment to empty CONFIG_SUN50I_IOMMU file (Jerry Snitselaar) - New configs in kernel/trace (Fedora Kernel Team) - Fix Fedora config locations (Justin M. Forbes) - Fedora config updates (Justin M. Forbes) - configs: enable CONFIG_CRYPTO_CTS=y so cts(cbc(aes)) is available in FIPS mode (Vladis Dronov) [1855161] - Partial revert: Add master merge check (Don Zickus) - Update Maintainers doc to reflect workflow changes (Don Zickus) - WIP: redhat/docs: Update documentation for single branch workflow (Prarit Bhargava) - Add CONFIG_ARM64_MTE which is not picked up by the config scripts for some reason (Justin M. Forbes) - Disable Speakup synth DECEXT (Justin M. Forbes) - Enable Speakup for Fedora since it is out of staging (Justin M. Forbes) - Modify patchlist changelog output (Don Zickus) - process_configs.sh: Fix syntax flagged by shellcheck (Ben Crocker) - generate_all_configs.sh: Fix syntax flagged by shellcheck (Ben Crocker) - redhat/self-test: Initial commit (Ben Crocker) - Fixes "acpi: prefer booting with ACPI over DTS" to be RHEL only (Peter Robinson) - arch/x86: Remove vendor specific CPU ID checks (Prarit Bhargava) - redhat: Replace hardware.redhat.com link in Unsupported message (Prarit Bhargava) [1810301] - x86: Fix compile issues with rh_check_supported() (Don Zickus) - KEYS: Make use of platform keyring for module signature verify (Robert Holmes) - Input: rmi4 - remove the need for artificial IRQ in case of HID (Benjamin Tissoires) - ARM: tegra: usb no reset (Peter Robinson) - arm: make CONFIG_HIGHPTE optional without CONFIG_EXPERT (Jon Masters) - redhat: rh_kabi: deduplication friendly structs (Jiri Benc) - redhat: rh_kabi add a comment with warning about RH_KABI_EXCLUDE usage (Jiri Benc) - redhat: rh_kabi: introduce RH_KABI_EXTEND_WITH_SIZE (Jiri Benc) - redhat: rh_kabi: Indirect EXTEND macros so nesting of other macros will resolve. (Don Dutile) - redhat: rh_kabi: Fix RH_KABI_SET_SIZE to use dereference operator (Tony Camuso) - redhat: rh_kabi: Add macros to size and extend structs (Prarit Bhargava) - Removing Obsolete hba pci-ids from rhel8 (Dick Kennedy) - mptsas: pci-id table changes (Laura Abbott) - mptsas: Taint kernel if mptsas is loaded (Laura Abbott) - mptspi: pci-id table changes (Laura Abbott) - qla2xxx: Remove PCI IDs of deprecated adapter (Jeremy Cline) - be2iscsi: remove unsupported device IDs (Chris Leech) - mptspi: Taint kernel if mptspi is loaded (Laura Abbott) - hpsa: remove old cciss-based smartarray pci ids (Joseph Szczypek) - qla4xxx: Remove deprecated PCI IDs from RHEL 8 (Chad Dupuis) - aacraid: Remove depreciated device and vendor PCI id's (Raghava Aditya Renukunta) - megaraid_sas: remove deprecated pci-ids (Tomas Henzl) - mpt*: remove certain deprecated pci-ids (Jeremy Cline) - kernel: add SUPPORT_REMOVED kernel taint (Tomas Henzl) - Rename RH_DISABLE_DEPRECATED to RHEL_DIFFERENCES (Don Zickus) - Add option of 13 for FORCE_MAX_ZONEORDER (Peter Robinson) - s390: Lock down the kernel when the IPL secure flag is set (Jeremy Cline) - efi: Lock down the kernel if booted in secure boot mode (David Howells) - efi: Add an EFI_SECURE_BOOT flag to indicate secure boot mode (David Howells) - security: lockdown: expose a hook to lock the kernel down (Jeremy Cline) - Make get_cert_list() use efi_status_to_str() to print error messages. (Peter Jones) - Add efi_status_to_str() and rework efi_status_to_err(). (Peter Jones) - Add support for deprecating processors (Laura Abbott) [1565717 1595918 1609604 1610493] - arm: aarch64: Drop the EXPERT setting from ARM64_FORCE_52BIT (Jeremy Cline) - iommu/arm-smmu: workaround DMA mode issues (Laura Abbott) - rh_kabi: introduce RH_KABI_EXCLUDE (Jakub Racek) - ipmi: do not configure ipmi for HPE m400 (Laura Abbott) [1670017] - kABI: Add generic kABI macros to use for kABI workarounds (Myron Stowe) [1546831] - add pci_hw_vendor_status() (Maurizio Lombardi) - ahci: thunderx2: Fix for errata that affects stop engine (Robert Richter) - Vulcan: AHCI PCI bar fix for Broadcom Vulcan early silicon (Robert Richter) - bpf: set unprivileged_bpf_disabled to 1 by default, add a boot parameter (Eugene Syromiatnikov) [1561171] - add Red Hat-specific taint flags (Eugene Syromiatnikov) [1559877] - tags.sh: Ignore redhat/rpm (Jeremy Cline) - put RHEL info into generated headers (Laura Abbott) [1663728] - acpi: prefer booting with ACPI over DTS (Mark Salter) [1576869] - aarch64: acpi scan: Fix regression related to X-Gene UARTs (Mark Salter) [1519554] - ACPI / irq: Workaround firmware issue on X-Gene based m400 (Mark Salter) [1519554] - modules: add rhelversion MODULE_INFO tag (Laura Abbott) - ACPI: APEI: arm64: Ignore broken HPE moonshot APEI support (Al Stone) [1518076] - Add Red Hat tainting (Laura Abbott) [1565704] - Introduce CONFIG_RH_DISABLE_DEPRECATED (Laura Abbott) - Stop merging ark-patches for release (Don Zickus) - Fix path location for ark-update-configs.sh (Don Zickus) - Combine Red Hat patches into single patch (Don Zickus) - New configs in drivers/misc (Jeremy Cline) - New configs in drivers/net/wireless (Justin M. Forbes) - New configs in drivers/phy (Fedora Kernel Team) - New configs in drivers/tty (Fedora Kernel Team) - Set SquashFS decompression options for all flavors to match RHEL (Bohdan Khomutskyi) - configs: Enable CONFIG_ENERGY_MODEL (Phil Auld) - New configs in drivers/pinctrl (Fedora Kernel Team) - Update CONFIG_THERMAL_NETLINK (Justin Forbes) - Separate merge-upstream and release stages (Don Zickus) - Re-enable CONFIG_IR_SERIAL on Fedora (Prarit Bhargava) - Create Patchlist.changelog file (Don Zickus) - Filter out upstream commits from changelog (Don Zickus) - Merge Upstream script fixes (Don Zickus) - kernel.spec: Remove kernel-keys directory on rpm erase (Prarit Bhargava) - Add mlx5_vdpa to module filter for Fedora (Justin M. Forbes) - Add python3-sphinx_rtd_theme buildreq for docs (Justin M. Forbes) - redhat/configs/process_configs.sh: Remove *.config.orig files (Prarit Bhargava) - redhat/configs/process_configs.sh: Add process_configs_known_broken flag (Prarit Bhargava) - redhat/Makefile: Fix '*-configs' targets (Prarit Bhargava) - dist-merge-upstream: Checkout known branch for ci scripts (Don Zickus) - kernel.spec: don't override upstream compiler flags for ppc64le (Dan Horák) - Fedora config updates (Justin M. Forbes) - Fedora confi gupdate (Justin M. Forbes) - mod-sign.sh: Fix syntax flagged by shellcheck (Ben Crocker) - Swap how ark-latest is built (Don Zickus) - Add extra version bump to os-build branch (Don Zickus) - dist-release: Avoid needless version bump. (Don Zickus) - Add dist-fedora-release target (Don Zickus) - Remove redundant code in dist-release (Don Zickus) - Makefile.common rename TAG to _TAG (Don Zickus) - Fedora config change (Justin M. Forbes) - Fedora filter update (Justin M. Forbes) - Config update for Fedora (Justin M. Forbes) - enable PROTECTED_VIRTUALIZATION_GUEST for all s390x kernels (Dan Horák) - redhat: ark: enable CONFIG_NET_SCH_TAPRIO (Davide Caratti) - redhat: ark: enable CONFIG_NET_SCH_ETF (Davide Caratti) - More Fedora config updates (Justin M. Forbes) - New config deps (Justin M. Forbes) - Fedora config updates (Justin M. Forbes) - First half of config updates for Fedora (Justin M. Forbes) - Updates for Fedora arm architectures for the 5.9 window (Peter Robinson) - Merge 5.9 config changes from Peter Robinson (Justin M. Forbes) - Add config options that only show up when we prep on arm (Justin M. Forbes) - Config updates for Fedora (Justin M. Forbes) - fedora: enable enery model (Peter Robinson) - Use the configs/generic config for SND_HDA_INTEL everywhere (Peter Robinson) - Enable ZSTD compression algorithm on all kernels (Peter Robinson) - Enable ARM_SMCCC_SOC_ID on all aarch64 kernels (Peter Robinson) - iio: enable LTR-559 light and proximity sensor (Peter Robinson) - iio: chemical: enable some popular chemical and partical sensors (Peter Robinson) - More mismatches (Justin M. Forbes) - Fedora config change due to deps (Justin M. Forbes) - CONFIG_SND_SOC_MAX98390 is now selected by SND_SOC_INTEL_DA7219_MAX98357A_GENERIC (Justin M. Forbes) - Config change required for build part 2 (Justin M. Forbes) - Config change required for build (Justin M. Forbes) - Fedora config update (Justin M. Forbes) - Add ability to sync upstream through Makefile (Don Zickus) - Add master merge check (Don Zickus) - Replace hardcoded values 'os-build' and project id with variables (Don Zickus) - redhat/Makefile.common: Fix MARKER (Prarit Bhargava) - gitattributes: Remove unnecesary export restrictions (Prarit Bhargava) - Add new certs for dual signing with boothole (Justin M. Forbes) - Update secureboot signing for dual keys (Justin M. Forbes) - fedora: enable LEDS_SGM3140 for arm configs (Peter Robinson) - Enable CONFIG_DM_VERITY_VERIFY_ROOTHASH_SIG (Justin M. Forbes) - redhat/configs: Fix common CONFIGs (Prarit Bhargava) - redhat/configs: General CONFIG cleanups (Prarit Bhargava) - redhat/configs: Update & generalize evaluate_configs (Prarit Bhargava) - fedora: arm: Update some meson config options (Peter Robinson) - redhat/docs: Add Fedora RPM tagging date (Prarit Bhargava) - Update config for renamed panel driver. (Peter Robinson) - Enable SERIAL_SC16IS7XX for SPI interfaces (Peter Robinson) - s390x-zfcpdump: Handle missing Module.symvers file (Don Zickus) - Fedora config updates (Justin M. Forbes) - redhat/configs: Add .tmp files to .gitignore (Prarit Bhargava) - disable uncommon TCP congestion control algorithms (Davide Caratti) - Add new bpf man pages (Justin M. Forbes) - Add default option for CONFIG_ARM64_BTI_KERNEL to pending-common so that eln kernels build (Justin M. Forbes) - redhat/Makefile: Add fedora-configs and rh-configs make targets (Prarit Bhargava) - redhat/configs: Use SHA512 for module signing (Prarit Bhargava) - genspec.sh: 'touch' empty Patchlist file for single tarball (Don Zickus) - Fedora config update for rc1 (Justin M. Forbes) - Fedora config updates (Justin M. Forbes) - Fedora config updates (Justin M. Forbes) - redhat/Makefile.common: fix RPMKSUBLEVEL condition (Ondrej Mosnacek) - redhat/Makefile: silence KABI tar output (Ondrej Mosnacek) - One more Fedora config update (Justin M. Forbes) - Fedora config updates (Justin M. Forbes) - Fix PATCHLEVEL for merge window (Justin M. Forbes) - Change ark CONFIG_COMMON_CLK to yes, it is selected already by other options (Justin M. Forbes) - Fedora config updates (Justin M. Forbes) - Fedora config updates (Justin M. Forbes) - Fedora config updates (Justin M. Forbes) - More module filtering for Fedora (Justin M. Forbes) - Update filters for rnbd in Fedora (Justin M. Forbes) - Fedora config updates (Justin M. Forbes) - Fix up module filtering for 5.8 (Justin M. Forbes) - Fedora config updates (Justin M. Forbes) - More Fedora config work (Justin M. Forbes) - RTW88BE and CE have been extracted to their own modules (Justin M. Forbes) - Set CONFIG_BLK_INLINE_ENCRYPTION_FALLBACK for Fedora (Justin M. Forbes) - Fedora config updates (Justin M. Forbes) - Arm64 Use Branch Target Identification for kernel (Justin M. Forbes) - Change value of CONFIG_SECURITY_SELINUX_CHECKREQPROT_VALUE (Justin M. Forbes) - Fedora config updates (Justin M. Forbes) - Fix configs for Fedora (Justin M. Forbes) - Add zero-commit to format-patch options (Justin M. Forbes) - Copy Makefile.rhelver as a source file rather than a patch (Jeremy Cline) - Move the sed to clear the patch templating outside of conditionals (Justin M. Forbes) - Match template format in kernel.spec.template (Justin M. Forbes) - Break out the Patches into individual files for dist-git (Justin M. Forbes) - Break the Red Hat patch into individual commits (Jeremy Cline) - Fix update_scripts.sh unselective pattern sub (David Howells) - Add cec to the filter overrides (Justin M. Forbes) - Add overrides to filter-modules.sh (Justin M. Forbes) - redhat/configs: Enable CONFIG_SMC91X and disable CONFIG_SMC911X (Prarit Bhargava) [1722136] - Include bpftool-struct_ops man page in the bpftool package (Jeremy Cline) - Add sharedbuffer_configuration.py to the pathfix.py script (Jeremy Cline) - Use __make macro instead of make (Tom Stellard) - Sign off generated configuration patches (Jeremy Cline) - Drop the static path configuration for the Sphinx docs (Jeremy Cline) - redhat: Add dummy-module kernel module (Prarit Bhargava) - redhat: enable CONFIG_LWTUNNEL_BPF (Jiri Benc) - Remove typoed config file aarch64CONFIG_SM_GCC_8150 (Justin M. Forbes) - Add Documentation back to kernel-devel as it has Kconfig now (Justin M. Forbes) - Copy distro files rather than moving them (Jeremy Cline) - kernel.spec: fix 'make scripts' for kernel-devel package (Brian Masney) - Makefile: correct help text for dist-cross--rpms (Brian Masney) - redhat/Makefile: Fix RHEL8 python warning (Prarit Bhargava) - redhat: Change Makefile target names to dist- (Prarit Bhargava) - configs: Disable Serial IR driver (Prarit Bhargava) - Fix "multiple %%files for package kernel-tools" (Pablo Greco) - Introduce a Sphinx documentation project (Jeremy Cline) - Build ARK against ELN (Don Zickus) - Drop the requirement to have a remote called linus (Jeremy Cline) - Rename 'internal' branch to 'os-build' (Don Zickus) - Only include open merge requests with "Include in Releases" label (Jeremy Cline) - Package gpio-watch in kernel-tools (Jeremy Cline) - Exit non-zero if the tag already exists for a release (Jeremy Cline) - Adjust the changelog update script to not push anything (Jeremy Cline) - Drop --target noarch from the rh-rpms make target (Jeremy Cline) - Add a script to generate release tags and branches (Jeremy Cline) - Set CONFIG_VDPA for fedora (Justin M. Forbes) - Add a README to the dist-git repository (Jeremy Cline) - Provide defaults in ark-rebase-patches.sh (Jeremy Cline) - Default ark-rebase-patches.sh to not report issues (Jeremy Cline) - Drop DIST from release commits and tags (Jeremy Cline) - Place the buildid before the dist in the release (Jeremy Cline) - Sync up with Fedora arm configuration prior to merging (Jeremy Cline) - Disable CONFIG_PROTECTED_VIRTUALIZATION_GUEST for zfcpdump (Jeremy Cline) - Add RHMAINTAINERS file and supporting conf (Don Zickus) - Add a script to test if all commits are signed off (Jeremy Cline) - Fix make rh-configs-arch (Don Zickus) - Drop RH_FEDORA in favor of the now-merged RHEL_DIFFERENCES (Jeremy Cline) - Sync up Fedora configs from the first week of the merge window (Jeremy Cline) - Migrate blacklisting floppy.ko to mod-blacklist.sh (Don Zickus) - kernel packaging: Combine mod-blacklist.sh and mod-extra-blacklist.sh (Don Zickus) - kernel packaging: Fix extra namespace collision (Don Zickus) - mod-extra.sh: Rename to mod-blacklist.sh (Don Zickus) - mod-extra.sh: Make file generic (Don Zickus) - Fix a painfully obvious YAML syntax error in .gitlab-ci.yml (Jeremy Cline) - Add in armv7hl kernel header support (Don Zickus) - Disable all BuildKernel commands when only building headers (Don Zickus) - Drop any gitlab-ci patches from ark-patches (Jeremy Cline) - Build the srpm for internal branch CI using the vanilla tree (Jeremy Cline) - Pull in the latest ARM configurations for Fedora (Jeremy Cline) - Fix xz memory usage issue (Neil Horman) - Use ark-latest instead of master for update script (Jeremy Cline) - Move the CI jobs back into the ARK repository (Jeremy Cline) - Sync up ARK's Fedora config with the dist-git repository (Jeremy Cline) - Pull in the latest configuration changes from Fedora (Jeremy Cline) - configs: enable CONFIG_NET_SCH_CBS (Marcelo Ricardo Leitner) - Drop configuration options in fedora/ that no longer exist (Jeremy Cline) - Set RH_FEDORA for ARK and Fedora (Jeremy Cline) - redhat/kernel.spec: Include the release in the kernel COPYING file (Jeremy Cline) - redhat/kernel.spec: add scripts/jobserver-exec to py3_shbang_opts list (Jeremy Cline) - redhat/kernel.spec: package bpftool-gen man page (Jeremy Cline) - distgit-changelog: handle multiple y-stream BZ numbers (Bruno Meneguele) - redhat/kernel.spec: remove all inline comments (Bruno Meneguele) - redhat/genspec: awk unknown whitespace regex pattern (Bruno Meneguele) - Improve the readability of gen_config_patches.sh (Jeremy Cline) - Fix some awkward edge cases in gen_config_patches.sh (Jeremy Cline) - Update the CI environment to use Fedora 31 (Jeremy Cline) - redhat: drop whitespace from with_gcov macro (Jan Stancek) - configs: Enable CONFIG_KEY_DH_OPERATIONS on ARK (Ondrej Mosnacek) - configs: Adjust CONFIG_MPLS_ROUTING and CONFIG_MPLS_IPTUNNEL (Laura Abbott) - New configs in lib/crypto (Jeremy Cline) - New configs in drivers/char (Jeremy Cline) - Turn on BLAKE2B for Fedora (Jeremy Cline) - kernel.spec.template: Clean up stray *.h.s files (Laura Abbott) - Build the SRPM in the CI job (Jeremy Cline) - New configs in net/tls (Jeremy Cline) - New configs in net/tipc (Jeremy Cline) - New configs in lib/kunit (Jeremy Cline) - Fix up released_kernel case (Laura Abbott) - New configs in lib/Kconfig.debug (Jeremy Cline) - New configs in drivers/ptp (Jeremy Cline) - New configs in drivers/nvme (Jeremy Cline) - New configs in drivers/net/phy (Jeremy Cline) - New configs in arch/arm64 (Jeremy Cline) - New configs in drivers/crypto (Jeremy Cline) - New configs in crypto/Kconfig (Jeremy Cline) - Add label so the Gitlab to email bridge ignores the changelog (Jeremy Cline) - Temporarily switch TUNE_DEFAULT to y (Jeremy Cline) - Run config test for merge requests and internal (Jeremy Cline) - Add missing licensedir line (Laura Abbott) - redhat/scripts: Remove redhat/scripts/rh_get_maintainer.pl (Prarit Bhargava) - configs: Take CONFIG_DEFAULT_MMAP_MIN_ADDR from Fedra (Laura Abbott) - configs: Turn off ISDN (Laura Abbott) - Add a script to generate configuration patches (Laura Abbott) - Introduce rh-configs-commit (Laura Abbott) - kernel-packaging: Remove kernel files from kernel-modules-extra package (Prarit Bhargava) - configs: Enable CONFIG_DEBUG_WX (Laura Abbott) - configs: Disable wireless USB (Laura Abbott) - Clean up some temporary config files (Laura Abbott) - configs: New config in drivers/gpu for v5.4-rc1 (Jeremy Cline) - configs: New config in arch/powerpc for v5.4-rc1 (Jeremy Cline) - configs: New config in crypto for v5.4-rc1 (Jeremy Cline) - configs: New config in drivers/usb for v5.4-rc1 (Jeremy Cline) - AUTOMATIC: New configs (Jeremy Cline) - Skip ksamples for bpf, they are broken (Jeremy Cline) - configs: New config in fs/erofs for v5.4-rc1 (Jeremy Cline) - configs: New config in mm for v5.4-rc1 (Jeremy Cline) - configs: New config in drivers/md for v5.4-rc1 (Jeremy Cline) - configs: New config in init for v5.4-rc1 (Jeremy Cline) - configs: New config in fs/fuse for v5.4-rc1 (Jeremy Cline) - merge.pl: Avoid comments but do not skip them (Don Zickus) - configs: New config in drivers/net/ethernet/pensando for v5.4-rc1 (Jeremy Cline) - Update a comment about what released kernel means (Laura Abbott) - Provide both Fedora and RHEL files in the SRPM (Laura Abbott) - kernel.spec.template: Trim EXTRAVERSION in the Makefile (Laura Abbott) - kernel.spec.template: Add macros for building with nopatches (Laura Abbott) - kernel.spec.template: Add some macros for Fedora differences (Laura Abbott) - kernel.spec.template: Consolodate the options (Laura Abbott) - configs: Add pending direcory to Fedora (Laura Abbott) - kernel.spec.template: Don't run hardlink if rpm-ostree is in use (Laura Abbott) - configs: New config in net/can for v5.4-rc1 (Jeremy Cline) - configs: New config in drivers/net/phy for v5.4-rc1 (Jeremy Cline) - configs: Increase x86_64 NR_UARTS to 64 (Prarit Bhargava) [1730649] - configs: turn on ARM64_FORCE_52BIT for debug builds (Jeremy Cline) - kernel.spec.template: Tweak the python3 mangling (Laura Abbott) - kernel.spec.template: Add --with verbose option (Laura Abbott) - kernel.spec.template: Switch to using %%install instead of %%__install (Laura Abbott) - kernel.spec.template: Make the kernel.org URL https (Laura Abbott) - kernel.spec.template: Update message about secure boot signing (Laura Abbott) - kernel.spec.template: Move some with flags definitions up (Laura Abbott) - kernel.spec.template: Update some BuildRequires (Laura Abbott) - kernel.spec.template: Get rid of %%clean (Laura Abbott) - configs: New config in drivers/char for v5.4-rc1 (Jeremy Cline) - configs: New config in net/sched for v5.4-rc1 (Jeremy Cline) - configs: New config in lib for v5.4-rc1 (Jeremy Cline) - configs: New config in fs/verity for v5.4-rc1 (Jeremy Cline) - configs: New config in arch/aarch64 for v5.4-rc4 (Jeremy Cline) - configs: New config in arch/arm64 for v5.4-rc1 (Jeremy Cline) - Flip off CONFIG_ARM64_VA_BITS_52 so the bundle that turns it on applies (Jeremy Cline) - New configuration options for v5.4-rc4 (Jeremy Cline) - Correctly name tarball for single tarball builds (Laura Abbott) - configs: New config in drivers/pci for v5.4-rc1 (Jeremy Cline) - Allow overriding the dist tag on the command line (Laura Abbott) - Allow scratch branch target to be overridden (Laura Abbott) - Remove long dead BUILD_DEFAULT_TARGET (Laura Abbott) - Amend the changelog when rebasing (Laura Abbott) - configs: New config in drivers/platform for v5.4-rc1 (Jeremy Cline) - configs: New config in drivers/pinctrl for v5.4-rc1 (Jeremy Cline) - configs: New config in drivers/net/wireless for v5.4-rc1 (Jeremy Cline) - configs: New config in drivers/net/ethernet/mellanox for v5.4-rc1 (Jeremy Cline) - configs: New config in drivers/net/can for v5.4-rc1 (Jeremy Cline) - configs: New config in drivers/hid for v5.4-rc1 (Jeremy Cline) - configs: New config in drivers/dma-buf for v5.4-rc1 (Jeremy Cline) - configs: New config in drivers/crypto for v5.4-rc1 (Jeremy Cline) - configs: New config in arch/s390 for v5.4-rc1 (Jeremy Cline) - configs: New config in block for v5.4-rc1 (Jeremy Cline) - configs: New config in drivers/cpuidle for v5.4-rc1 (Jeremy Cline) - redhat: configs: Split CONFIG_CRYPTO_SHA512 (Laura Abbott) - redhat: Set Fedora options (Laura Abbott) - Set CRYPTO_SHA3_*_S390 to builtin on zfcpdump (Jeremy Cline) - configs: New config in drivers/edac for v5.4-rc1 (Jeremy Cline) - configs: New config in drivers/firmware for v5.4-rc1 (Jeremy Cline) - configs: New config in drivers/hwmon for v5.4-rc1 (Jeremy Cline) - configs: New config in drivers/iio for v5.4-rc1 (Jeremy Cline) - configs: New config in drivers/mmc for v5.4-rc1 (Jeremy Cline) - configs: New config in drivers/tty for v5.4-rc1 (Jeremy Cline) - configs: New config in arch/s390 for v5.4-rc1 (Jeremy Cline) - configs: New config in drivers/bus for v5.4-rc1 (Jeremy Cline) - Add option to allow mismatched configs on the command line (Laura Abbott) - configs: New config in drivers/crypto for v5.4-rc1 (Jeremy Cline) - configs: New config in sound/pci for v5.4-rc1 (Jeremy Cline) - configs: New config in sound/soc for v5.4-rc1 (Jeremy Cline) - gitlab: Add CI job for packaging scripts (Major Hayden) - Speed up CI with CKI image (Major Hayden) - Disable e1000 driver in ARK (Neil Horman) - configs: Fix the pending default for CONFIG_ARM64_VA_BITS_52 (Jeremy Cline) - configs: Turn on OPTIMIZE_INLINING for everything (Jeremy Cline) - configs: Set valid pending defaults for CRYPTO_ESSIV (Jeremy Cline) - Add an initial CI configuration for the internal branch (Jeremy Cline) - New drop of configuration options for v5.4-rc1 (Jeremy Cline) - New drop of configuration options for v5.4-rc1 (Jeremy Cline) - Pull the RHEL version defines out of the Makefile (Jeremy Cline) - Sync up the ARK build scripts (Jeremy Cline) - Sync up the Fedora Rawhide configs (Jeremy Cline) - Sync up the ARK config files (Jeremy Cline) - configs: Adjust CONFIG_FORCE_MAX_ZONEORDER for Fedora (Laura Abbott) - configs: Add README for some other arches (Laura Abbott) - configs: Sync up Fedora configs (Laura Abbott) - [initial commit] Add structure for building with git (Laura Abbott) - [initial commit] Add Red Hat variables in the top level makefile (Laura Abbott) - [initial commit] Red Hat gitignore and attributes (Laura Abbott) - [initial commit] Add changelog (Laura Abbott) - [initial commit] Add makefile (Laura Abbott) - [initial commit] Add files for generating the kernel.spec (Laura Abbott) - [initial commit] Add rpm directory (Laura Abbott) - [initial commit] Add files for packaging (Laura Abbott) - [initial commit] Add kabi files (Laura Abbott) - [initial commit] Add scripts (Laura Abbott) - [initial commit] Add configs (Laura Abbott) - [initial commit] Add Makefiles (Laura Abbott) Resolves: rhbz#1518076, rhbz#1519554, rhbz#1546831, rhbz#1559877, rhbz#1561171, rhbz#1565704, rhbz#1565717, rhbz#1576869, rhbz#1595918, rhbz#1609604, rhbz#1610493, rhbz#1613522, rhbz#1638087, rhbz#1663728, rhbz#1670017, rhbz#1722136, rhbz#1730649, rhbz#1802694, rhbz#1810301, rhbz#1821565, rhbz#1831065, rhbz#1855161, rhbz#1856174, rhbz#1856176, rhbz#1858592, rhbz#1858594, rhbz#1858596, rhbz#1858599, rhbz#1869674, rhbz#1876435, rhbz#1876436, rhbz#1880486, rhbz#1890304, rhbz#1903201, rhbz#1915073, rhbz#1930649, rhbz#1939095, rhbz#1940075, rhbz#1940794, rhbz#1943423, rhbz#1945002, rhbz#1945179, rhbz#1945477, rhbz#1947240, rhbz#1956988, rhbz#1957636, rhbz#1957819, rhbz#1961178, rhbz#1962936, rhbz#1967640, rhbz#1972795, rhbz#1976270, rhbz#1976835, rhbz#1977056, rhbz#1977529, rhbz#1979379, rhbz#1981406, rhbz#1983298, rhbz#1988254, rhbz#1988384, rhbz#1990040, rhbz#1993393, rhbz#1998953, rhbz#2006813, rhbz#2007430 Signed-off-by: Justin M. Forbes --- kernel-aarch64-debug-rhel.config | 25 ++++++++++++++++++++++--- 1 file changed, 22 insertions(+), 3 deletions(-) (limited to 'kernel-aarch64-debug-rhel.config') diff --git a/kernel-aarch64-debug-rhel.config b/kernel-aarch64-debug-rhel.config index d2bc71a48..9c359894c 100644 --- a/kernel-aarch64-debug-rhel.config +++ b/kernel-aarch64-debug-rhel.config @@ -259,6 +259,8 @@ CONFIG_ARM64_ERRATUM_1463225=y CONFIG_ARM64_ERRATUM_1508412=y CONFIG_ARM64_ERRATUM_1530923=y CONFIG_ARM64_ERRATUM_1542419=y +CONFIG_ARM64_ERRATUM_2054223=y +CONFIG_ARM64_ERRATUM_2067961=y CONFIG_ARM64_ERRATUM_819472=y CONFIG_ARM64_ERRATUM_824069=y CONFIG_ARM64_ERRATUM_826319=y @@ -729,6 +731,7 @@ CONFIG_CDROM_PKTCDVD_BUFFERS=8 CONFIG_CDROM_PKTCDVD=m # CONFIG_CDROM_PKTCDVD_WCACHE is not set # CONFIG_CEC_CH7322 is not set +# CONFIG_CEC_GPIO is not set CONFIG_CEC_PLATFORM_DRIVERS=y # CONFIG_CEC_SECO is not set # CONFIG_CEC_TEGRA is not set @@ -955,6 +958,7 @@ CONFIG_CRYPTO_AES_ARM64_BS=m CONFIG_CRYPTO_AES_ARM64_CE_BLK=y CONFIG_CRYPTO_AES_ARM64_CE_CCM=y CONFIG_CRYPTO_AES_ARM64_CE=y +# CONFIG_CRYPTO_AES_ARM64 is not set CONFIG_CRYPTO_AES_ARM64_NEON_BLK=y # CONFIG_CRYPTO_AES_TI is not set CONFIG_CRYPTO_AES=y @@ -1178,6 +1182,7 @@ CONFIG_DEBUG_PER_CPU_MAPS=y CONFIG_DEBUG_PERF_USE_VMALLOC=y # CONFIG_DEBUG_PINCTRL is not set # CONFIG_DEBUG_PLIST is not set +CONFIG_DEBUG_PREEMPT=y # CONFIG_DEBUG_RODATA_TEST is not set CONFIG_DEBUG_RT_MUTEXES=y CONFIG_DEBUG_RWSEMS=y @@ -2361,6 +2366,7 @@ CONFIG_INFINIBAND_SRPT=m CONFIG_INFINIBAND_USER_ACCESS=m CONFIG_INFINIBAND_USER_MAD=m CONFIG_INFINIBAND_USNIC=m +# CONFIG_INFINIBAND_VMWARE_PVRDMA is not set # CONFIG_INFTL is not set # CONFIG_INIT_ON_ALLOC_DEFAULT_ON is not set # CONFIG_INIT_ON_FREE_DEFAULT_ON is not set @@ -2523,6 +2529,7 @@ CONFIG_IP_FIB_TRIE_STATS=y CONFIG_IPMB_DEVICE_INTERFACE=m CONFIG_IPMI_DEVICE_INTERFACE=m CONFIG_IPMI_HANDLER=m +# CONFIG_IPMI_IPMB is not set # CONFIG_IPMI_PANIC_EVENT is not set CONFIG_IPMI_POWEROFF=m CONFIG_IPMI_SI=m @@ -3114,6 +3121,7 @@ CONFIG_MEMBARRIER=y CONFIG_MEMCG_SWAP_ENABLED=y CONFIG_MEMCG_SWAP=y CONFIG_MEMCG=y +CONFIG_MEMCPY_KUNIT_TEST=m CONFIG_MEMORY_FAILURE=y # CONFIG_MEMORY_HOTPLUG_DEFAULT_ONLINE is not set CONFIG_MEMORY_HOTPLUG=y @@ -4376,13 +4384,18 @@ CONFIG_PPS_CLIENT_LDISC=m # CONFIG_PPS_DEBUG is not set CONFIG_PPS=y CONFIG_PPTP=m +# CONFIG_PREEMPT_BEHAVIOUR is not set +CONFIG_PREEMPT_DYNAMIC=y # CONFIG_PREEMPTIRQ_DELAY_TEST is not set # CONFIG_PREEMPTIRQ_EVENTS is not set -# CONFIG_PREEMPT is not set # CONFIG_PREEMPT_LL is not set -# CONFIG_PREEMPT_NONE is not set +# CONFIG_PREEMPT_NONE_BEHAVIOUR is not set +CONFIG_PREEMPT_NONE=y CONFIG_PREEMPT_NOTIFIERS=y +# CONFIG_PREEMPT_TRACER is not set +CONFIG_PREEMPT_VOLUNTARY_BEHAVIOUR=y CONFIG_PREEMPT_VOLUNTARY=y +CONFIG_PREEMPT=y CONFIG_PREVENT_FIRMWARE_BUILD=y # CONFIG_PRIME_NUMBERS is not set CONFIG_PRINTER=m @@ -4844,6 +4857,7 @@ CONFIG_SATA_PMP=y # CONFIG_SCD30_CORE is not set CONFIG_SCF_TORTURE_TEST=m CONFIG_SCHED_AUTOGROUP=y +CONFIG_SCHED_CLUSTER=y CONFIG_SCHED_CORE=y CONFIG_SCHED_DEBUG=y CONFIG_SCHED_MC_PRIO=y @@ -5113,6 +5127,7 @@ CONFIG_SENSORS_MAX20751=m # CONFIG_SENSORS_MAX31785 is not set CONFIG_SENSORS_MAX31790=m # CONFIG_SENSORS_MAX34440 is not set +# CONFIG_SENSORS_MAX6620 is not set # CONFIG_SENSORS_MAX6621 is not set # CONFIG_SENSORS_MAX6639 is not set # CONFIG_SENSORS_MAX6642 is not set @@ -6018,6 +6033,7 @@ CONFIG_STMMAC_PLATFORM=m CONFIG_STRICT_DEVMEM=y CONFIG_STRICT_KERNEL_RWX=y CONFIG_STRICT_MODULE_RWX=y +# CONFIG_STRICT_SIGALTSTACK_SIZE is not set # CONFIG_STRING_SELFTEST is not set CONFIG_STRIP_ASM_SYMS=y # CONFIG_ST_UVIS25 is not set @@ -6774,6 +6790,7 @@ CONFIG_VIDEO_HDPVR=m # CONFIG_VIDEO_HEXIUM_GEMINI is not set # CONFIG_VIDEO_HEXIUM_ORION is not set # CONFIG_VIDEO_HI556 is not set +# CONFIG_VIDEO_HI846 is not set # CONFIG_VIDEO_IMX214 is not set # CONFIG_VIDEO_IMX219 is not set # CONFIG_VIDEO_IMX258 is not set @@ -6805,6 +6822,7 @@ CONFIG_VIDEO_IVTV=m # CONFIG_VIDEO_NOON010PC30 is not set # CONFIG_VIDEO_OV02A10 is not set # CONFIG_VIDEO_OV13858 is not set +# CONFIG_VIDEO_OV13B10 is not set # CONFIG_VIDEO_OV2640 is not set # CONFIG_VIDEO_OV2659 is not set # CONFIG_VIDEO_OV2680 is not set @@ -6898,7 +6916,7 @@ CONFIG_VLAN_8021Q_MVRP=y CONFIG_VMAP_STACK=y # CONFIG_VME_BUS is not set CONFIG_VM_EVENT_COUNTERS=y -# CONFIG_VMXNET3 is not set +CONFIG_VMXNET3=m CONFIG_VP_VDPA=m CONFIG_VSOCKETS_DIAG=m CONFIG_VSOCKETS_LOOPBACK=m @@ -7017,6 +7035,7 @@ CONFIG_XILINX_GMII2RGMII=m # CONFIG_XILLYBUS is not set # CONFIG_XILLYUSB is not set CONFIG_XMON_DEFAULT_RO_MODE=y +# CONFIG_XZ_DEC_MICROLZMA is not set CONFIG_XZ_DEC_POWERPC=y # CONFIG_XZ_DEC_TEST is not set CONFIG_XZ_DEC_X86=y -- cgit From 3b059cffe6da5dc969a4bcc64f7d053db852bd79 Mon Sep 17 00:00:00 2001 From: "Justin M. Forbes" Date: Wed, 3 Nov 2021 12:54:43 -0500 Subject: kernel-5.16-0.rc0.20211103gitdcd68326d29b.2 * Wed Nov 03 2021 Fedora Kernel Team [5.16-0.rc0.20211103gitdcd68326d29b.2] - Fix up fedora and pending configs for PREEMPT to end mismatch (Justin M. Forbes) Resolves: rhbz# Signed-off-by: Justin M. Forbes --- kernel-aarch64-debug-rhel.config | 14 ++++++++++++++ 1 file changed, 14 insertions(+) (limited to 'kernel-aarch64-debug-rhel.config') diff --git a/kernel-aarch64-debug-rhel.config b/kernel-aarch64-debug-rhel.config index 9c359894c..b8dd54654 100644 --- a/kernel-aarch64-debug-rhel.config +++ b/kernel-aarch64-debug-rhel.config @@ -181,6 +181,7 @@ CONFIG_AMD_PMC=m # CONFIG_AMD_XGBE_DCB is not set CONFIG_AMD_XGBE=m # CONFIG_AMIGA_PARTITION is not set +# CONFIG_AMT is not set # CONFIG_ANDROID is not set CONFIG_ANON_INODES=y # CONFIG_APDS9300 is not set @@ -427,6 +428,7 @@ CONFIG_BACKLIGHT_PWM=m # CONFIG_BACKLIGHT_SAHARA is not set # CONFIG_BACKTRACE_SELF_TEST is not set CONFIG_BALLOON_COMPACTION=y +# CONFIG_BARCO_P50_GPIO is not set CONFIG_BAREUDP=m # CONFIG_BATMAN_ADV is not set # CONFIG_BATTERY_BQ27XXX is not set @@ -1383,6 +1385,7 @@ CONFIG_DRM_NOUVEAU=m # CONFIG_DRM_NXP_PTN3460 is not set # CONFIG_DRM_PANEL_ABT_Y030XX067A is not set # CONFIG_DRM_PANEL_ARM_VERSATILE is not set +# CONFIG_DRM_PANEL_EDP is not set # CONFIG_DRM_PANEL_ILITEK_IL9322 is not set # CONFIG_DRM_PANEL_INNOLUX_EJ030NA is not set # CONFIG_DRM_PANEL_LG_LB035Q02 is not set @@ -1395,6 +1398,7 @@ CONFIG_DRM_NOUVEAU=m # CONFIG_DRM_PANEL_SAMSUNG_ATNA33XC20 is not set # CONFIG_DRM_PANEL_SAMSUNG_DB7430 is not set # CONFIG_DRM_PANEL_SAMSUNG_LD9040 is not set +# CONFIG_DRM_PANEL_SAMSUNG_S6D27A1 is not set # CONFIG_DRM_PANEL_SAMSUNG_S6E63M0 is not set # CONFIG_DRM_PANEL_SAMSUNG_S6E88A0_AMS452EF01 is not set # CONFIG_DRM_PANEL_SAMSUNG_S6E8AA0 is not set @@ -2242,6 +2246,7 @@ CONFIG_IB700_WDT=m # CONFIG_IBM_ASM is not set CONFIG_IBMASR=m CONFIG_ICE=m +CONFIG_ICE_SWITCHDEV=y # CONFIG_ICP10100 is not set CONFIG_ICPLUS_PHY=m # CONFIG_ICS932S401 is not set @@ -2449,8 +2454,10 @@ CONFIG_INTEL_IDXD=m # CONFIG_INTEL_IOMMU_DEBUGFS is not set # CONFIG_INTEL_IOMMU_SCALABLE_MODE_DEFAULT_ON is not set # CONFIG_INTEL_ISH_FIRMWARE_DOWNLOADER is not set +# CONFIG_INTEL_ISHTP_ECLITE is not set # CONFIG_INTEL_LDMA is not set # CONFIG_INTEL_MEI_HDCP is not set +# CONFIG_INTEL_MEI_PXP is not set # CONFIG_INTEL_MEI_TXE is not set # CONFIG_INTEL_MEI_VIRTIO is not set CONFIG_INTEL_PCH_THERMAL=m @@ -3308,6 +3315,7 @@ CONFIG_MLXFW=m CONFIG_MLX_PLATFORM=m CONFIG_MLXREG_HOTPLUG=m CONFIG_MLXREG_IO=m +# CONFIG_MLXREG_LC is not set CONFIG_MLXSW_CORE_HWMON=y CONFIG_MLXSW_CORE=m CONFIG_MLXSW_CORE_THERMAL=y @@ -3450,6 +3458,7 @@ CONFIG_MT76x2E=m CONFIG_MT76x2U=m # CONFIG_MT7915E is not set # CONFIG_MT7921E is not set +# CONFIG_MT7921S is not set # CONFIG_MTD_ABSENT is not set # CONFIG_MTD_AFS_PARTS is not set # CONFIG_MTD_AR7_PARTS is not set @@ -3585,6 +3594,7 @@ CONFIG_NET_DROP_MONITOR=y CONFIG_NET_FAILOVER=m CONFIG_NET_FC=y CONFIG_NETFILTER_ADVANCED=y +CONFIG_NETFILTER_EGRESS=y CONFIG_NETFILTER_INGRESS=y # CONFIG_NETFILTER_NETLINK_ACCT is not set CONFIG_NETFILTER_NETLINK_GLUE_CT=y @@ -3744,6 +3754,7 @@ CONFIG_NET_VENDOR_AMAZON=y CONFIG_NET_VENDOR_AMD=y CONFIG_NET_VENDOR_AQUANTIA=y # CONFIG_NET_VENDOR_ARC is not set +CONFIG_NET_VENDOR_ASIX=y CONFIG_NET_VENDOR_ATHEROS=y # CONFIG_NET_VENDOR_AURORA is not set CONFIG_NET_VENDOR_BROADCOM=y @@ -4038,6 +4049,7 @@ CONFIG_NVDIMM_DAX=y CONFIG_NVDIMM_PFN=y # CONFIG_NVHE_EL2_DEBUG is not set CONFIG_NVIDIA_CARMEL_CNP_ERRATUM=y +# CONFIG_NVIDIA_WMI_EC_BACKLIGHT is not set CONFIG_NVME_FC=m # CONFIG_NVME_HWMON is not set # CONFIG_NVMEM_BCM_OCOTP is not set @@ -4824,6 +4836,7 @@ CONFIG_RTW88_8822CE=m CONFIG_RTW88_DEBUGFS=y CONFIG_RTW88_DEBUG=y CONFIG_RTW88=m +# CONFIG_RTW89 is not set CONFIG_RUNTIME_TESTING_MENU=y # CONFIG_SAMPLES is not set # CONFIG_SATA_ACARD_AHCI is not set @@ -5945,6 +5958,7 @@ CONFIG_SPEAKUP_SYNTH_TXPRT=m # CONFIG_SPI_ALTERA_CORE is not set # CONFIG_SPI_ALTERA is not set CONFIG_SPI_AMD=y +# CONFIG_SPI_AX88796C is not set # CONFIG_SPI_AXI_SPI_ENGINE is not set # CONFIG_SPI_BCM_QSPI is not set # CONFIG_SPI_BITBANG is not set -- cgit From db228e812bb510364e7e4c0feed5f789d0c8c9d3 Mon Sep 17 00:00:00 2001 From: "Justin M. Forbes" Date: Thu, 4 Nov 2021 12:31:00 -0500 Subject: kernel-5.16-0.rc0.20211104git7ddb58cb0eca.3 * Thu Nov 04 2021 Fedora Kernel Team [5.16-0.rc0.20211104git7ddb58cb0eca.3] - Add nct6775 to filter-modules.sh.rhel (Justin M. Forbes) - Enable PREEMPT_DYNAMIC for all but s390x (Justin M. Forbes) - Add memcpy_kunit to mod-internal.list (Justin M. Forbes) - New configs in fs/ksmbd (Fedora Kernel Team) - Add nct6775 to Fedora filter-modules.sh (Justin M. Forbes) - New configs in fs/ntfs3 (Fedora Kernel Team) - Make CONFIG_IOMMU_DEFAULT_DMA_STRICT default for all but x86 (Justin M. Forbes) - redhat/configs: enable KEXEC_IMAGE_VERIFY_SIG for RHEL (Coiby Xu) - redhat/configs: enable KEXEC_SIG for aarch64 RHEL (Coiby Xu) [1994858] Resolves: rhbz#1994858 Signed-off-by: Justin M. Forbes --- kernel-aarch64-debug-rhel.config | 18 +++++++++++++++--- 1 file changed, 15 insertions(+), 3 deletions(-) (limited to 'kernel-aarch64-debug-rhel.config') diff --git a/kernel-aarch64-debug-rhel.config b/kernel-aarch64-debug-rhel.config index b8dd54654..9d58ce271 100644 --- a/kernel-aarch64-debug-rhel.config +++ b/kernel-aarch64-debug-rhel.config @@ -162,6 +162,7 @@ CONFIG_AIO=y # CONFIG_AL3010 is not set # CONFIG_AL3320A is not set # CONFIG_AL_FIC is not set +# CONFIG_ALIBABA_ENI_VDPA is not set # CONFIG_ALIENWARE_WMI is not set CONFIG_ALIM1535_WDT=m CONFIG_ALIM7101_WDT=m @@ -826,6 +827,7 @@ CONFIG_CLK_BCM_SR=y CONFIG_CLKDEV_LOOKUP=y # CONFIG_CLK_GFM_LPASS_SM8250 is not set # CONFIG_CLK_HSDK is not set +# CONFIG_CLK_ICST is not set # CONFIG_CLK_QORIQ is not set # CONFIG_CLK_SIFIVE is not set CONFIG_CLK_SP810=y @@ -2495,8 +2497,8 @@ CONFIG_IO_DELAY_0X80=y # CONFIG_IO_DELAY_NONE is not set # CONFIG_IO_DELAY_UDELAY is not set CONFIG_IOMMU_DEBUGFS=y -CONFIG_IOMMU_DEFAULT_DMA_LAZY=y -# CONFIG_IOMMU_DEFAULT_DMA_STRICT is not set +# CONFIG_IOMMU_DEFAULT_DMA_LAZY is not set +CONFIG_IOMMU_DEFAULT_DMA_STRICT=y # CONFIG_IOMMU_DEFAULT_PASSTHROUGH is not set # CONFIG_IOMMU_IO_PGTABLE_ARMV7S is not set # CONFIG_IOMMU_IO_PGTABLE_LPAE_SELFTEST is not set @@ -2766,7 +2768,8 @@ CONFIG_KERNEL_HEADER_TEST=y # CONFIG_KERNEL_XZ is not set # CONFIG_KERNEL_ZSTD is not set CONFIG_KEXEC_FILE=y -# CONFIG_KEXEC_SIG is not set +CONFIG_KEXEC_IMAGE_VERIFY_SIG=y +CONFIG_KEXEC_SIG=y CONFIG_KEXEC=y # CONFIG_KEYBOARD_ADC is not set # CONFIG_KEYBOARD_ADP5588 is not set @@ -4501,6 +4504,7 @@ CONFIG_QCOM_QDF2400_ERRATUM_0065=y CONFIG_QCOM_SCM=y # CONFIG_QCOM_SMEM is not set # CONFIG_QCOM_SPMI_IADC is not set +# CONFIG_QCOM_SPM is not set # CONFIG_QCOM_SPMI_VADC is not set # CONFIG_QCOM_WDT is not set CONFIG_QEDE=m @@ -5523,6 +5527,8 @@ CONFIG_SND_SEQUENCER=m # CONFIG_SND_SOC_ALC5623 is not set # CONFIG_SND_SOC_AMD_ACP3x is not set # CONFIG_SND_SOC_AMD_ACP5x is not set +# CONFIG_SND_SOC_AMD_ACP6x is not set +# CONFIG_SND_SOC_AMD_ACP_COMMON is not set # CONFIG_SND_SOC_AMD_ACP is not set # CONFIG_SND_SOC_AMD_CZ_DA7219MX98357_MACH is not set # CONFIG_SND_SOC_AMD_CZ_RT5645_MACH is not set @@ -5538,6 +5544,8 @@ CONFIG_SND_SEQUENCER=m # CONFIG_SND_SOC_CS35L34 is not set # CONFIG_SND_SOC_CS35L35 is not set # CONFIG_SND_SOC_CS35L36 is not set +# CONFIG_SND_SOC_CS35L41_I2C is not set +# CONFIG_SND_SOC_CS35L41_SPI is not set # CONFIG_SND_SOC_CS4234 is not set # CONFIG_SND_SOC_CS4265 is not set # CONFIG_SND_SOC_CS4270 is not set @@ -5635,6 +5643,7 @@ CONFIG_SND_SOC_CX2072X=m # CONFIG_SND_SOC_INTEL_SOF_CML_RT1011_RT5682_MACH is not set # CONFIG_SND_SOC_INTEL_SOF_CS42L42_MACH is not set # CONFIG_SND_SOC_INTEL_SOF_DA7219_MAX98373_MACH is not set +# CONFIG_SND_SOC_INTEL_SOF_ES8336_MACH is not set # CONFIG_SND_SOC_INTEL_SOF_PCM512x_MACH is not set # CONFIG_SND_SOC_INTEL_SOF_RT5682_MACH is not set # CONFIG_SND_SOC_INTEL_SOF_WM8804_MACH is not set @@ -5657,6 +5666,7 @@ CONFIG_SND_SOC_MAX98373=m CONFIG_SND_SOC_MAX98373_SDW=m CONFIG_SND_SOC_MAX98390=m # CONFIG_SND_SOC_MAX98504 is not set +# CONFIG_SND_SOC_MAX98520 is not set # CONFIG_SND_SOC_MAX9860 is not set # CONFIG_SND_SOC_MAX9867 is not set CONFIG_SND_SOC_MAX98927=m @@ -5672,6 +5682,7 @@ CONFIG_SND_SOC_MAX98927=m # CONFIG_SND_SOC_NAU8315 is not set # CONFIG_SND_SOC_NAU8540 is not set # CONFIG_SND_SOC_NAU8810 is not set +# CONFIG_SND_SOC_NAU8821 is not set # CONFIG_SND_SOC_NAU8822 is not set # CONFIG_SND_SOC_NAU8824 is not set # CONFIG_SND_SOC_NAU8825 is not set @@ -5724,6 +5735,7 @@ CONFIG_SND_SOC_MAX98927=m # CONFIG_SND_SOC_RT711_SDW is not set # CONFIG_SND_SOC_RT715_SDCA_SDW is not set # CONFIG_SND_SOC_RT715_SDW is not set +# CONFIG_SND_SOC_RT9120 is not set # CONFIG_SND_SOC_SAMSUNG_ARIES_WM8994 is not set # CONFIG_SND_SOC_SAMSUNG is not set # CONFIG_SND_SOC_SAMSUNG_MIDAS_WM1811 is not set -- cgit From 1e70b8fe4c9374aa9356caf6214402692db80e4e Mon Sep 17 00:00:00 2001 From: "Justin M. Forbes" Date: Fri, 5 Nov 2021 08:40:06 -0500 Subject: kernel-5.16-0.rc0.20211105gitd4439a1189f9.4 * Fri Nov 05 2021 Fedora Kernel Team [5.16-0.rc0.20211105gitd4439a1189f9.4] - Fix up fedora config options from mismatch (Justin M. Forbes) Resolves: rhbz# Signed-off-by: Justin M. Forbes --- kernel-aarch64-debug-rhel.config | 14 ++++++++++++++ 1 file changed, 14 insertions(+) (limited to 'kernel-aarch64-debug-rhel.config') diff --git a/kernel-aarch64-debug-rhel.config b/kernel-aarch64-debug-rhel.config index 9d58ce271..4e179d111 100644 --- a/kernel-aarch64-debug-rhel.config +++ b/kernel-aarch64-debug-rhel.config @@ -134,12 +134,17 @@ CONFIG_ACPI=y # CONFIG_ADIS16475 is not set # CONFIG_ADIS16480 is not set # CONFIG_ADJD_S311 is not set +# CONFIG_ADRF6780 is not set # CONFIG_ADT7316 is not set # CONFIG_ADUX1020 is not set # CONFIG_ADVANTECH_WDT is not set # CONFIG_ADV_SWBUTTON is not set +# CONFIG_ADXL313_I2C is not set +# CONFIG_ADXL313_SPI is not set # CONFIG_ADXL345_I2C is not set # CONFIG_ADXL345_SPI is not set +# CONFIG_ADXL355_I2C is not set +# CONFIG_ADXL355_SPI is not set # CONFIG_ADXL372_I2C is not set # CONFIG_ADXL372_SPI is not set # CONFIG_ADXRS290 is not set @@ -263,6 +268,10 @@ CONFIG_ARM64_ERRATUM_1530923=y CONFIG_ARM64_ERRATUM_1542419=y CONFIG_ARM64_ERRATUM_2054223=y CONFIG_ARM64_ERRATUM_2067961=y +CONFIG_ARM64_ERRATUM_2119858=y +CONFIG_ARM64_ERRATUM_2139208=y +CONFIG_ARM64_ERRATUM_2224489=y +CONFIG_ARM64_ERRATUM_2253138=y CONFIG_ARM64_ERRATUM_819472=y CONFIG_ARM64_ERRATUM_824069=y CONFIG_ARM64_ERRATUM_826319=y @@ -895,6 +904,7 @@ CONFIG_CONTEXT_SWITCH_TRACER=y CONFIG_CORDIC=m CONFIG_CORE_DUMP_DEFAULT_ELF_HEADERS=y CONFIG_CORESIGHT_CATU=m +# CONFIG_CORESIGHT_CPU_DEBUG_DEFAULT_ON is not set CONFIG_CORESIGHT_CPU_DEBUG=m # CONFIG_CORESIGHT_CTI_INTEGRATION_REGS is not set CONFIG_CORESIGHT_CTI=m @@ -3051,6 +3061,7 @@ CONFIG_MARVELL_PHY=m # CONFIG_MAX30100 is not set # CONFIG_MAX30102 is not set # CONFIG_MAX31856 is not set +# CONFIG_MAX31865 is not set # CONFIG_MAX44000 is not set # CONFIG_MAX44009 is not set # CONFIG_MAX517 is not set @@ -4252,6 +4263,7 @@ CONFIG_PHY_BRCM_SATA=y # CONFIG_PHY_CPCAP_USB is not set # CONFIG_PHY_FSL_IMX8MQ_USB is not set # CONFIG_PHY_HI3660_USB is not set +# CONFIG_PHY_HI3670_PCIE is not set # CONFIG_PHY_HI3670_USB is not set CONFIG_PHY_HI6220_USB=m # CONFIG_PHY_HISI_INNO_USB2 is not set @@ -4872,6 +4884,7 @@ CONFIG_SATA_PMP=y # CONFIG_SCA3300 is not set # CONFIG_SC_CAMCC_7180 is not set # CONFIG_SCD30_CORE is not set +# CONFIG_SCD4X is not set CONFIG_SCF_TORTURE_TEST=m CONFIG_SCHED_AUTOGROUP=y CONFIG_SCHED_CLUSTER=y @@ -5004,6 +5017,7 @@ CONFIG_SECURITY_SELINUX=y # CONFIG_SECURITY_TOMOYO is not set CONFIG_SECURITY=y CONFIG_SECURITY_YAMA=y +# CONFIG_SENSEAIR_SUNRISE_CO2 is not set # CONFIG_SENSIRION_SGP30 is not set # CONFIG_SENSIRION_SGP40 is not set CONFIG_SENSORS_ABITUGURU3=m -- cgit From c008d74ddd1ffec1043c7b4dfae122fc079a995a Mon Sep 17 00:00:00 2001 From: "Justin M. Forbes" Date: Mon, 8 Nov 2021 09:41:03 -0600 Subject: kernel-5.16-0.rc0.20211106gitfe91c4725aee.5 * Sat Nov 06 2021 Fedora Kernel Team [5.16-0.rc0.20211106gitfe91c4725aee.5] - Enable e1000 in rhel9 as unsupported (Ken Cox) [2002344] - Turn on COMMON_CLK_AXG_AUDIO for Fedora rhbz 2020481 (Justin M. Forbes) Resolves: rhbz#2002344 Signed-off-by: Justin M. Forbes --- kernel-aarch64-debug-rhel.config | 7 ++++++- 1 file changed, 6 insertions(+), 1 deletion(-) (limited to 'kernel-aarch64-debug-rhel.config') diff --git a/kernel-aarch64-debug-rhel.config b/kernel-aarch64-debug-rhel.config index 4e179d111..bb406f1e7 100644 --- a/kernel-aarch64-debug-rhel.config +++ b/kernel-aarch64-debug-rhel.config @@ -861,6 +861,7 @@ CONFIG_CMDLINE_FROM_BOOTLOADER=y # CONFIG_CNIC is not set # CONFIG_CODA_FS is not set # CONFIG_COMEDI is not set +CONFIG_COMMAND_LINE_SIZE=4096 # CONFIG_COMMON_CLK_AXI_CLKGEN is not set # CONFIG_COMMON_CLK_CDCE706 is not set # CONFIG_COMMON_CLK_CDCE925 is not set @@ -1577,7 +1578,7 @@ CONFIG_DYNAMIC_DEBUG=y CONFIG_DYNAMIC_FTRACE=y CONFIG_E1000E_HWTS=y CONFIG_E1000E=m -# CONFIG_E1000 is not set +CONFIG_E1000=m # CONFIG_E100 is not set CONFIG_EARLY_PRINTK_DBGP=y CONFIG_EARLY_PRINTK_USB_XDBC=y @@ -2029,6 +2030,7 @@ CONFIG_HID_MAGICMOUSE=y CONFIG_HID_MICROSOFT=m CONFIG_HID_MONTEREY=m CONFIG_HID_MULTITOUCH=m +# CONFIG_HID_NINTENDO is not set CONFIG_HID_NTI=m CONFIG_HID_NTRIG=y CONFIG_HID_ORTEK=m @@ -2071,6 +2073,7 @@ CONFIG_HID_UCLOGIC=m CONFIG_HID_WACOM=m CONFIG_HID_WALTOP=m CONFIG_HID_WIIMOTE=m +# CONFIG_HID_XIAOMI is not set CONFIG_HID_XINMO=m CONFIG_HID=y CONFIG_HID_ZEROPLUS=m @@ -4854,6 +4857,7 @@ CONFIG_RTW88_DEBUG=y CONFIG_RTW88=m # CONFIG_RTW89 is not set CONFIG_RUNTIME_TESTING_MENU=y +# CONFIG_S390_KPROBES_SANITY_TEST is not set # CONFIG_SAMPLES is not set # CONFIG_SATA_ACARD_AHCI is not set CONFIG_SATA_AHCI_PLATFORM=m @@ -4977,6 +4981,7 @@ CONFIG_SCSI_SRP_ATTRS=m # CONFIG_SCSI_STEX is not set # CONFIG_SCSI_SYM53C8XX_2 is not set # CONFIG_SCSI_UFSHCD is not set +# CONFIG_SCSI_UFS_HWMON is not set CONFIG_SCSI_VIRTIO=m # CONFIG_SCSI_WD719X is not set CONFIG_SCSI=y -- cgit From 863d61daf8bb1eb7b271dc8a4ccc12a6289e987c Mon Sep 17 00:00:00 2001 From: "Justin M. Forbes" Date: Tue, 9 Nov 2021 10:17:09 -0600 Subject: kernel-5.16-0.rc0.20211109gitd2f38a3c6507.9 * Tue Nov 09 2021 Fedora Kernel Team [5.16-0.rc0.20211109gitd2f38a3c6507.9] - arm64: cpufeature: Export this_cpu_has_cap helper (Arnd Bergmann) - drm/virtio: Fix NULL dereference error in virtio_gpu_poll (Vivek Kasireddy) Resolves: rhbz# Signed-off-by: Justin M. Forbes --- kernel-aarch64-debug-rhel.config | 3 ++- 1 file changed, 2 insertions(+), 1 deletion(-) (limited to 'kernel-aarch64-debug-rhel.config') diff --git a/kernel-aarch64-debug-rhel.config b/kernel-aarch64-debug-rhel.config index bb406f1e7..a6800173a 100644 --- a/kernel-aarch64-debug-rhel.config +++ b/kernel-aarch64-debug-rhel.config @@ -3977,6 +3977,7 @@ CONFIG_N_HDLC=m # CONFIG_NI903X_WDT is not set # CONFIG_NIC7018_WDT is not set # CONFIG_NILFS2_FS is not set +CONFIG_NITRO_ENCLAVES=m # CONFIG_NL80211_TESTMODE is not set CONFIG_NLMON=m CONFIG_NLS_ASCII=y @@ -6932,7 +6933,7 @@ CONFIG_VIDEO_V4L2=m # CONFIG_VIPERBOARD_ADC is not set CONFIG_VIRT_CPU_ACCOUNTING_GEN=y # CONFIG_VIRT_CPU_ACCOUNTING_NATIVE is not set -# CONFIG_VIRT_DRIVERS is not set +CONFIG_VIRT_DRIVERS=y CONFIG_VIRTIO_BALLOON=m CONFIG_VIRTIO_BLK=m # CONFIG_VIRTIO_BLK_SCSI is not set -- cgit From cd5be03fded7ade485a122452d576127e0a0147f Mon Sep 17 00:00:00 2001 From: "Justin M. Forbes" Date: Wed, 10 Nov 2021 12:17:49 -0600 Subject: kernel-5.16-0.rc0.20211110gitcb690f5238d7.10 * Wed Nov 10 2021 Fedora Kernel Team [5.16-0.rc0.20211110gitcb690f5238d7.10] - arm64: cpufeature: Export this_cpu_has_cap helper (Arnd Bergmann) - drm/virtio: Fix NULL dereference error in virtio_gpu_poll (Vivek Kasireddy) Resolves: rhbz# Signed-off-by: Justin M. Forbes --- kernel-aarch64-debug-rhel.config | 3 ++- 1 file changed, 2 insertions(+), 1 deletion(-) (limited to 'kernel-aarch64-debug-rhel.config') diff --git a/kernel-aarch64-debug-rhel.config b/kernel-aarch64-debug-rhel.config index a6800173a..d1be73b22 100644 --- a/kernel-aarch64-debug-rhel.config +++ b/kernel-aarch64-debug-rhel.config @@ -10,8 +10,9 @@ CONFIG_8139TOO_8129=y CONFIG_8139TOO=m # CONFIG_8139TOO_PIO is not set # CONFIG_8139TOO_TUNE_TWISTER is not set +# CONFIG_A11Y_BRAILLE_CONSOLE is not set # CONFIG_ABP060MG is not set -# CONFIG_ACCESSIBILITY is not set +CONFIG_ACCESSIBILITY=y # CONFIG_ACER_WIRELESS is not set # CONFIG_ACORN_PARTITION is not set CONFIG_ACPI_AC=y -- cgit From 2edca076e88a261fe0a1a152549dbc51c7f071a6 Mon Sep 17 00:00:00 2001 From: "Justin M. Forbes" Date: Mon, 15 Nov 2021 10:00:15 -0600 Subject: kernel-5.16-0.rc0.20211113git66f4beaa6c1d.12 * Sat Nov 13 2021 Fedora Kernel Team [5.16-0.rc0.20211113git66f4beaa6c1d.12] - Turn on CONFIG_HID_NINTENDO for controller support (Dave Olsthoorn) - Fedora: Enable MediaTek bluetooth pieces (Peter Robinson) Resolves: rhbz# Signed-off-by: Justin M. Forbes --- kernel-aarch64-debug-rhel.config | 8 +++----- 1 file changed, 3 insertions(+), 5 deletions(-) (limited to 'kernel-aarch64-debug-rhel.config') diff --git a/kernel-aarch64-debug-rhel.config b/kernel-aarch64-debug-rhel.config index d1be73b22..ee2c89f75 100644 --- a/kernel-aarch64-debug-rhel.config +++ b/kernel-aarch64-debug-rhel.config @@ -2792,6 +2792,7 @@ CONFIG_KEXEC=y # CONFIG_KEYBOARD_ATKBD is not set # CONFIG_KEYBOARD_BCM is not set # CONFIG_KEYBOARD_CAP11XX is not set +# CONFIG_KEYBOARD_CYPRESS_SF is not set # CONFIG_KEYBOARD_DLINK_DIR685 is not set # CONFIG_KEYBOARD_GPIO is not set # CONFIG_KEYBOARD_GPIO_POLLED is not set @@ -4416,18 +4417,15 @@ CONFIG_PPS_CLIENT_LDISC=m # CONFIG_PPS_DEBUG is not set CONFIG_PPS=y CONFIG_PPTP=m -# CONFIG_PREEMPT_BEHAVIOUR is not set CONFIG_PREEMPT_DYNAMIC=y # CONFIG_PREEMPTIRQ_DELAY_TEST is not set # CONFIG_PREEMPTIRQ_EVENTS is not set +# CONFIG_PREEMPT is not set # CONFIG_PREEMPT_LL is not set -# CONFIG_PREEMPT_NONE_BEHAVIOUR is not set -CONFIG_PREEMPT_NONE=y +# CONFIG_PREEMPT_NONE is not set CONFIG_PREEMPT_NOTIFIERS=y # CONFIG_PREEMPT_TRACER is not set -CONFIG_PREEMPT_VOLUNTARY_BEHAVIOUR=y CONFIG_PREEMPT_VOLUNTARY=y -CONFIG_PREEMPT=y CONFIG_PREVENT_FIRMWARE_BUILD=y # CONFIG_PRIME_NUMBERS is not set CONFIG_PRINTER=m -- cgit From fd9011d43a02cf5bf091d387510cb00f912965ee Mon Sep 17 00:00:00 2001 From: "Justin M. Forbes" Date: Thu, 18 Nov 2021 10:23:46 -0600 Subject: kernel-5.16-0.rc1.20211118git42eb8fdac2fc.16 * Thu Nov 18 2021 Fedora Kernel Team [5.16-0.rc1.20211118git42eb8fdac2fc.16] - kasan: test: Silence intentional read overflow warnings (Kees Cook) Resolves: rhbz# Signed-off-by: Justin M. Forbes --- kernel-aarch64-debug-rhel.config | 3 +++ 1 file changed, 3 insertions(+) (limited to 'kernel-aarch64-debug-rhel.config') diff --git a/kernel-aarch64-debug-rhel.config b/kernel-aarch64-debug-rhel.config index ee2c89f75..c5424ddeb 100644 --- a/kernel-aarch64-debug-rhel.config +++ b/kernel-aarch64-debug-rhel.config @@ -4417,14 +4417,17 @@ CONFIG_PPS_CLIENT_LDISC=m # CONFIG_PPS_DEBUG is not set CONFIG_PPS=y CONFIG_PPTP=m +# CONFIG_PREEMPT_BEHAVIOUR is not set CONFIG_PREEMPT_DYNAMIC=y # CONFIG_PREEMPTIRQ_DELAY_TEST is not set # CONFIG_PREEMPTIRQ_EVENTS is not set # CONFIG_PREEMPT is not set # CONFIG_PREEMPT_LL is not set +# CONFIG_PREEMPT_NONE_BEHAVIOUR is not set # CONFIG_PREEMPT_NONE is not set CONFIG_PREEMPT_NOTIFIERS=y # CONFIG_PREEMPT_TRACER is not set +CONFIG_PREEMPT_VOLUNTARY_BEHAVIOUR=y CONFIG_PREEMPT_VOLUNTARY=y CONFIG_PREVENT_FIRMWARE_BUILD=y # CONFIG_PRIME_NUMBERS is not set -- cgit From 2a9209f999f5013d2f288ee295ac529ff7ed4119 Mon Sep 17 00:00:00 2001 From: "Justin M. Forbes" Date: Wed, 24 Nov 2021 11:48:11 -0600 Subject: kernel-5.16-0.rc2.20211124git5d9f4cf36721.19 * Wed Nov 24 2021 Fedora Kernel Team [5.16-0.rc2.20211124git5d9f4cf36721.19] - Fix up PREEMPT configs (Justin M. Forbes) - New configs in drivers/media (Fedora Kernel Team) - New configs in drivers/net/ethernet/litex (Fedora Kernel Team) Resolves: rhbz# Signed-off-by: Justin M. Forbes --- kernel-aarch64-debug-rhel.config | 5 +---- 1 file changed, 1 insertion(+), 4 deletions(-) (limited to 'kernel-aarch64-debug-rhel.config') diff --git a/kernel-aarch64-debug-rhel.config b/kernel-aarch64-debug-rhel.config index c5424ddeb..df101b66f 100644 --- a/kernel-aarch64-debug-rhel.config +++ b/kernel-aarch64-debug-rhel.config @@ -3794,7 +3794,7 @@ CONFIG_NET_VENDOR_HISILICON=y CONFIG_NET_VENDOR_HUAWEI=y # CONFIG_NET_VENDOR_I825XX is not set CONFIG_NET_VENDOR_INTEL=y -CONFIG_NET_VENDOR_LITEX=y +# CONFIG_NET_VENDOR_LITEX is not set # CONFIG_NET_VENDOR_MARVELL is not set CONFIG_NET_VENDOR_MELLANOX=y # CONFIG_NET_VENDOR_MICREL is not set @@ -4417,17 +4417,14 @@ CONFIG_PPS_CLIENT_LDISC=m # CONFIG_PPS_DEBUG is not set CONFIG_PPS=y CONFIG_PPTP=m -# CONFIG_PREEMPT_BEHAVIOUR is not set CONFIG_PREEMPT_DYNAMIC=y # CONFIG_PREEMPTIRQ_DELAY_TEST is not set # CONFIG_PREEMPTIRQ_EVENTS is not set # CONFIG_PREEMPT is not set # CONFIG_PREEMPT_LL is not set -# CONFIG_PREEMPT_NONE_BEHAVIOUR is not set # CONFIG_PREEMPT_NONE is not set CONFIG_PREEMPT_NOTIFIERS=y # CONFIG_PREEMPT_TRACER is not set -CONFIG_PREEMPT_VOLUNTARY_BEHAVIOUR=y CONFIG_PREEMPT_VOLUNTARY=y CONFIG_PREVENT_FIRMWARE_BUILD=y # CONFIG_PRIME_NUMBERS is not set -- cgit From 24c54b66f612ef44208248ded797fde114e72ebe Mon Sep 17 00:00:00 2001 From: "Justin M. Forbes" Date: Mon, 29 Nov 2021 07:20:47 -0600 Subject: kernel-5.16-0.rc2.20211124git5d9f4cf36721.19 * Wed Nov 24 2021 Fedora Kernel Team [5.16-0.rc2.20211124git5d9f4cf36721.19] - Fix up PREEMPT configs (Justin M. Forbes) - New configs in drivers/media (Fedora Kernel Team) - New configs in drivers/net/ethernet/litex (Fedora Kernel Team) Resolves: rhbz# Signed-off-by: Justin M. Forbes --- kernel-aarch64-debug-rhel.config | 1 + 1 file changed, 1 insertion(+) (limited to 'kernel-aarch64-debug-rhel.config') diff --git a/kernel-aarch64-debug-rhel.config b/kernel-aarch64-debug-rhel.config index df101b66f..bdf41528c 100644 --- a/kernel-aarch64-debug-rhel.config +++ b/kernel-aarch64-debug-rhel.config @@ -7041,6 +7041,7 @@ CONFIG_XDP_SOCKETS=y # CONFIG_XEN_BACKEND is not set # CONFIG_XEN_GRANT_DMA_ALLOC is not set # CONFIG_XEN is not set +CONFIG_XEN_PRIVCMD=m # CONFIG_XEN_PVCALLS_FRONTEND is not set # CONFIG_XEN_PVH is not set CONFIG_XEN_PVHVM_GUEST=y -- cgit From 4b36b01cdc9ce70240b0089d6970bc9181379ac3 Mon Sep 17 00:00:00 2001 From: "Justin M. Forbes" Date: Fri, 3 Dec 2021 09:59:17 -0600 Subject: kernel-5.16-0.rc3.20211203git5f58da2befa5.26 * Fri Dec 03 2021 Fedora Kernel Team [5.16-0.rc3.20211203git5f58da2befa5.26] - redhat/configs: Add two new CONFIGs (Prarit Bhargava) - redhat/configs: Remove dead CONFIG files (Prarit Bhargava) - redhat/configs/evaluate_configs: Add find dead configs option (Prarit Bhargava) - Add more rebase notes for Fedora 5.16 (Justin M. Forbes) - Fedora: Feature: Retire wireless Extensions (Peter Robinson) - fedora: arm: some SoC enablement pieces (Peter Robinson) - fedora: arm: enable PCIE_ROCKCHIP_DW for rk35xx series (Peter Robinson) - fedora: enable RTW89 802.11 WiFi driver (Peter Robinson) - fedora: arm: Enable DRM_PANEL_EDP (Peter Robinson) - fedora: sound: enable new sound drivers (Peter Robinson) Resolves: rhbz# Signed-off-by: Justin M. Forbes --- kernel-aarch64-debug-rhel.config | 313 --------------------------------------- 1 file changed, 313 deletions(-) (limited to 'kernel-aarch64-debug-rhel.config') diff --git a/kernel-aarch64-debug-rhel.config b/kernel-aarch64-debug-rhel.config index bdf41528c..1dbbabb2d 100644 --- a/kernel-aarch64-debug-rhel.config +++ b/kernel-aarch64-debug-rhel.config @@ -86,7 +86,6 @@ CONFIG_ACPI=y # CONFIG_AD7091R5 is not set # CONFIG_AD7124 is not set # CONFIG_AD7150 is not set -# CONFIG_AD7152 is not set # CONFIG_AD7192 is not set # CONFIG_AD7266 is not set # CONFIG_AD7280 is not set @@ -97,7 +96,6 @@ CONFIG_ACPI=y # CONFIG_AD7476 is not set # CONFIG_AD7606_IFACE_PARALLEL is not set # CONFIG_AD7606_IFACE_SPI is not set -# CONFIG_AD7606 is not set # CONFIG_AD7746 is not set # CONFIG_AD7766 is not set # CONFIG_AD7768_1 is not set @@ -111,7 +109,6 @@ CONFIG_ACPI=y # CONFIG_AD799X is not set # CONFIG_AD8366 is not set # CONFIG_AD8801 is not set -# CONFIG_AD9467 is not set # CONFIG_AD9523 is not set # CONFIG_AD9832 is not set # CONFIG_AD9834 is not set @@ -121,7 +118,6 @@ CONFIG_ACPI=y # CONFIG_ADFS_FS is not set # CONFIG_ADI_AXI_ADC is not set # CONFIG_ADIN_PHY is not set -# CONFIG_ADIS16060 is not set # CONFIG_ADIS16080 is not set # CONFIG_ADIS16130 is not set # CONFIG_ADIS16136 is not set @@ -190,11 +186,9 @@ CONFIG_AMD_XGBE=m # CONFIG_AMIGA_PARTITION is not set # CONFIG_AMT is not set # CONFIG_ANDROID is not set -CONFIG_ANON_INODES=y # CONFIG_APDS9300 is not set # CONFIG_APDS9802ALS is not set # CONFIG_APDS9960 is not set -# CONFIG_APPLE_AIC is not set # CONFIG_APPLE_MFI_FASTCHARGE is not set CONFIG_APPLE_PROPERTIES=y # CONFIG_APPLICOM is not set @@ -211,7 +205,6 @@ CONFIG_ARCH_BCM_IPROC=y # CONFIG_ARCH_BITMAIN is not set # CONFIG_ARCH_BRCMSTB is not set # CONFIG_ARCH_EXYNOS is not set -CONFIG_ARCH_HAS_HOLES_MEMORYMODEL=y CONFIG_ARCH_HISI=y # CONFIG_ARCH_INTEL_SOCFPGA is not set # CONFIG_ARCH_K3 is not set @@ -281,7 +274,6 @@ CONFIG_ARM64_ERRATUM_832075=y CONFIG_ARM64_ERRATUM_834220=y CONFIG_ARM64_ERRATUM_843419=y CONFIG_ARM64_ERRATUM_858921=y -CONFIG_ARM64_FORCE_52BIT=y CONFIG_ARM64_HW_AFDBM=y CONFIG_ARM64_LSE_ATOMICS=y CONFIG_ARM64_MTE=y @@ -289,26 +281,19 @@ CONFIG_ARM64_PA_BITS_48=y CONFIG_ARM64_PAN=y CONFIG_ARM64_PMEM=y CONFIG_ARM64_PSEUDO_NMI=y -# CONFIG_ARM64_PTDUMP_DEBUGFS is not set CONFIG_ARM64_PTR_AUTH_KERNEL=y CONFIG_ARM64_PTR_AUTH=y -# CONFIG_ARM64_RANDOMIZE_TEXT_OFFSET is not set CONFIG_ARM64_RAS_EXTN=y # CONFIG_ARM64_RELOC_TEST is not set CONFIG_ARM64_SVE=y # CONFIG_ARM64_SW_TTBR0_PAN is not set CONFIG_ARM64_TAGGED_ADDR_ABI=y CONFIG_ARM64_TLB_RANGE=y -CONFIG_ARM64_UAO=y CONFIG_ARM64_USE_LSE_ATOMICS=y -CONFIG_ARM64_USER_VA_BITS_52=y # CONFIG_ARM64_VA_BITS_39 is not set CONFIG_ARM64_VA_BITS_48=y -# CONFIG_ARM64_VA_BITS_52 is not set -CONFIG_ARM64_VHE=y CONFIG_ARM64=y CONFIG_ARM_ARCH_TIMER_EVTSTREAM=y -# CONFIG_ARM_BIG_LITTLE_CPUFREQ is not set # CONFIG_ARM_CCI_PMU is not set CONFIG_ARM_CCN=y CONFIG_ARM_CMN=m @@ -374,7 +359,6 @@ CONFIG_ATH10K_TRACING=y # CONFIG_ATH11K_DEBUG is not set CONFIG_ATH11K=m CONFIG_ATH11K_PCI=m -# CONFIG_ATH11K_SPECTRAL is not set # CONFIG_ATH11K_TRACING is not set # CONFIG_ATH5K is not set # CONFIG_ATH5K_PCI is not set @@ -413,7 +397,6 @@ CONFIG_ATM=m CONFIG_ATOMIC64_SELFTEST=y # CONFIG_ATP is not set CONFIG_AUDITSYSCALL=y -CONFIG_AUDIT_TREE=y CONFIG_AUDIT=y CONFIG_AUTOFS4_FS=y # CONFIG_AUXDISPLAY is not set @@ -433,7 +416,6 @@ CONFIG_BACKLIGHT_LED=m # CONFIG_BACKLIGHT_LM3639 is not set CONFIG_BACKLIGHT_LP855X=m # CONFIG_BACKLIGHT_LV5207LP is not set -# CONFIG_BACKLIGHT_PM8941_WLED is not set CONFIG_BACKLIGHT_PWM=m # CONFIG_BACKLIGHT_QCOM_WLED is not set # CONFIG_BACKLIGHT_SAHARA is not set @@ -499,13 +481,10 @@ CONFIG_BLK_CGROUP_FC_APPID=y CONFIG_BLK_CGROUP_IOLATENCY=y # CONFIG_BLK_CGROUP_IOPRIO is not set CONFIG_BLK_CGROUP=y -# CONFIG_BLK_CMDLINE_PARSER is not set CONFIG_BLK_DEBUG_FS=y # CONFIG_BLK_DEV_3W_XXXX_RAID is not set CONFIG_BLK_DEV_BSGLIB=y CONFIG_BLK_DEV_BSG=y -# CONFIG_BLK_DEV_CRYPTOLOOP is not set -# CONFIG_BLK_DEV_DAC960 is not set CONFIG_BLK_DEV_DM=m # CONFIG_BLK_DEV_DRBD is not set # CONFIG_BLK_DEV_FD is not set @@ -528,17 +507,14 @@ CONFIG_BLK_DEV_RBD=m # CONFIG_BLK_DEV_RSXX is not set CONFIG_BLK_DEV_SD=y CONFIG_BLK_DEV_SR=m -CONFIG_BLK_DEV_SR_VENDOR=y # CONFIG_BLK_DEV_SX8 is not set # CONFIG_BLK_DEV_THROTTLING_LOW is not set CONFIG_BLK_DEV_THROTTLING=y -# CONFIG_BLK_DEV_UMEM is not set CONFIG_BLK_DEV=y CONFIG_BLK_DEV_ZONED=y # CONFIG_BLK_INLINE_ENCRYPTION is not set # CONFIG_BLK_SED_OPAL is not set CONFIG_BLK_WBT_MQ=y -# CONFIG_BLK_WBT_SQ is not set CONFIG_BLK_WBT=y # CONFIG_BMA180 is not set # CONFIG_BMA220 is not set @@ -630,7 +606,6 @@ CONFIG_BT_BNEP=m CONFIG_BT_BNEP_MC_FILTER=y CONFIG_BT_BNEP_PROTO_FILTER=y CONFIG_BT_BREDR=y -CONFIG_BT_CMTP=m CONFIG_BT_DEBUGFS=y CONFIG_BT_HCIBCM203X=m CONFIG_BT_HCIBFUSB=m @@ -672,7 +647,6 @@ CONFIG_BUG=y CONFIG_BUILD_SALT="" # CONFIG_C2PORT is not set # CONFIG_CACHEFILES_DEBUG is not set -# CONFIG_CACHEFILES_HISTOGRAM is not set CONFIG_CACHEFILES=m # CONFIG_CADENCE_WATCHDOG is not set # CONFIG_CAIF is not set @@ -683,11 +657,9 @@ CONFIG_CAN_CALC_BITTIMING=y # CONFIG_CAN_C_CAN is not set CONFIG_CAN_DEBUG_DEVICES=y CONFIG_CAN_DEV=m -CONFIG_CAN_EMS_PCI=m CONFIG_CAN_EMS_USB=m CONFIG_CAN_ESD_USB2=m # CONFIG_CAN_ETAS_ES58X is not set -# CONFIG_CAN_F81601 is not set # CONFIG_CAN_FLEXCAN is not set # CONFIG_CAN_GRCAN is not set # CONFIG_CAN_GS_USB is not set @@ -697,9 +669,7 @@ CONFIG_CAN_GW=m CONFIG_CAN_ISOTP=m CONFIG_CAN_J1939=m # CONFIG_CAN_KVASER_PCIEFD is not set -CONFIG_CAN_KVASER_PCI=m CONFIG_CAN_KVASER_USB=m -# CONFIG_CAN_LEDS is not set CONFIG_CAN=m CONFIG_CAN_M_CAN=m CONFIG_CAN_M_CAN_PCI=m @@ -709,11 +679,8 @@ CONFIG_CAN_M_CAN_PCI=m CONFIG_CAN_MCP251XFD=m # CONFIG_CAN_MCP251XFD_SANITY is not set CONFIG_CAN_MCP251X=m -# CONFIG_CAN_PEAK_PCIEC is not set CONFIG_CAN_PEAK_PCIEFD=m -CONFIG_CAN_PEAK_PCI=m CONFIG_CAN_PEAK_USB=m -CONFIG_CAN_PLX_PCI=m CONFIG_CAN_RAW=m # CONFIG_CAN_SJA1000 is not set CONFIG_CAN_SLCAN=m @@ -722,9 +689,6 @@ CONFIG_CAN_SOFTING=m CONFIG_CAN_VCAN=m CONFIG_CAN_VXCAN=m # CONFIG_CAN_XILINXCAN is not set -CONFIG_CAPI_AVM=y -# CONFIG_CAPI_EICON is not set -# CONFIG_CAPI_TRACE is not set CONFIG_CARDBUS=y # CONFIG_CARL9170 is not set CONFIG_CAVIUM_CPT=m @@ -745,7 +709,6 @@ CONFIG_CDROM_PKTCDVD=m # CONFIG_CDROM_PKTCDVD_WCACHE is not set # CONFIG_CEC_CH7322 is not set # CONFIG_CEC_GPIO is not set -CONFIG_CEC_PLATFORM_DRIVERS=y # CONFIG_CEC_SECO is not set # CONFIG_CEC_TEGRA is not set # CONFIG_CEPH_FSCACHE is not set @@ -760,7 +723,6 @@ CONFIG_CFG80211_DEFAULT_PS=y # CONFIG_CFG80211_DEVELOPER_WARNINGS is not set CONFIG_CFG80211=m # CONFIG_CFG80211_WEXT is not set -# CONFIG_CFI_CLANG is not set CONFIG_CFS_BANDWIDTH=y CONFIG_CGROUP_BPF=y CONFIG_CGROUP_CPUACCT=y @@ -823,23 +785,17 @@ CONFIG_CIFS_DFS_UPCALL=y # CONFIG_CIFS_FSCACHE is not set CONFIG_CIFS=m CONFIG_CIFS_POSIX=y -# CONFIG_CIFS_SMB311 is not set # CONFIG_CIFS_SMB_DIRECT is not set # CONFIG_CIFS_STATS2 is not set -CONFIG_CIFS_STATS=y # CONFIG_CIFS_SWN_UPCALL is not set CONFIG_CIFS_UPCALL=y -CONFIG_CIFS_WEAK_PW_HASH=y CONFIG_CIFS_XATTR=y CONFIG_CLEANCACHE=y CONFIG_CLK_BCM_NS2=y CONFIG_CLK_BCM_SR=y -CONFIG_CLKDEV_LOOKUP=y # CONFIG_CLK_GFM_LPASS_SM8250 is not set -# CONFIG_CLK_HSDK is not set # CONFIG_CLK_ICST is not set # CONFIG_CLK_QORIQ is not set -# CONFIG_CLK_SIFIVE is not set CONFIG_CLK_SP810=y CONFIG_CLK_VEXPRESS_OSC=y CONFIG_CLS_U32_MARK=y @@ -854,7 +810,6 @@ CONFIG_CMA_AREAS=7 # CONFIG_CMA is not set CONFIG_CMA_SYSFS=y CONFIG_CMDLINE="console=ttyAMA0" -# CONFIG_CMDLINE_EXTEND is not set # CONFIG_CMDLINE_FORCE is not set CONFIG_CMDLINE_FROM_BOOTLOADER=y # CONFIG_CMDLINE_KUNIT_TEST is not set @@ -979,12 +934,9 @@ CONFIG_CRYPTO_AES_ARM64_NEON_BLK=y # CONFIG_CRYPTO_AES_TI is not set CONFIG_CRYPTO_AES=y CONFIG_CRYPTO_ANSI_CPRNG=m -# CONFIG_CRYPTO_ANUBIS is not set -# CONFIG_CRYPTO_ARC4 is not set CONFIG_CRYPTO_AUTHENC=y # CONFIG_CRYPTO_BLAKE2B is not set # CONFIG_CRYPTO_BLAKE2S is not set -CONFIG_CRYPTO_BLKCIPHER=y CONFIG_CRYPTO_BLOWFISH=m CONFIG_CRYPTO_CAMELLIA=m CONFIG_CRYPTO_CAST5=m @@ -996,7 +948,6 @@ CONFIG_CRYPTO_CHACHA20=m CONFIG_CRYPTO_CHACHA20_NEON=y CONFIG_CRYPTO_CHACHA20POLY1305=m CONFIG_CRYPTO_CMAC=y -CONFIG_CRYPTO_CRC32_ARM64_CE=m # CONFIG_CRYPTO_CRC32C_VPMSUM is not set CONFIG_CRYPTO_CRC32C=y CONFIG_CRYPTO_CRC32=m @@ -1019,7 +970,6 @@ CONFIG_CRYPTO_DEV_CCP_DEBUGFS=y CONFIG_CRYPTO_DEV_CCP=y # CONFIG_CRYPTO_DEV_CCREE is not set CONFIG_CRYPTO_DEV_CHELSIO=m -# CONFIG_CRYPTO_DEV_CHELSIO_TLS is not set # CONFIG_CRYPTO_DEV_HISI_HPRE is not set # CONFIG_CRYPTO_DEV_HISI_SEC2 is not set CONFIG_CRYPTO_DEV_HISI_SEC=m @@ -1030,7 +980,6 @@ CONFIG_CRYPTO_DEV_NITROX_CNN55XX=m # CONFIG_CRYPTO_DEV_QCE is not set # CONFIG_CRYPTO_DEV_QCOM_RNG is not set # CONFIG_CRYPTO_DEV_SAFEXCEL is not set -# CONFIG_CRYPTO_DEV_SL3516 is not set CONFIG_CRYPTO_DEV_SP_CCP=y CONFIG_CRYPTO_DEV_SP_PSP=y # CONFIG_CRYPTO_DEV_VIRTIO is not set @@ -1054,7 +1003,6 @@ CONFIG_CRYPTO_GHASH=y CONFIG_CRYPTO_HMAC=y CONFIG_CRYPTO_HW=y # CONFIG_CRYPTO_KEYWRAP is not set -# CONFIG_CRYPTO_KHAZAD is not set CONFIG_CRYPTO_LIB_BLAKE2S=m CONFIG_CRYPTO_LIB_CHACHA20POLY1305=y CONFIG_CRYPTO_LIB_CHACHA=y @@ -1067,7 +1015,6 @@ CONFIG_CRYPTO_LZO=y # CONFIG_CRYPTO_MANAGER_DISABLE_TESTS is not set # CONFIG_CRYPTO_MANAGER_EXTRA_TESTS is not set CONFIG_CRYPTO_MANAGER=y -# CONFIG_CRYPTO_MCRYPTD is not set CONFIG_CRYPTO_MD4=m CONFIG_CRYPTO_MD5=y CONFIG_CRYPTO_MICHAEL_MIC=m @@ -1078,13 +1025,8 @@ CONFIG_CRYPTO_PCBC=m CONFIG_CRYPTO_PCRYPT=m CONFIG_CRYPTO_POLY1305=m CONFIG_CRYPTO_POLY1305_NEON=y -CONFIG_CRYPTO_RMD128=m CONFIG_CRYPTO_RMD160=m -CONFIG_CRYPTO_RMD256=m -CONFIG_CRYPTO_RMD320=m CONFIG_CRYPTO_RSA=y -CONFIG_CRYPTO_SALSA20=m -# CONFIG_CRYPTO_SEED is not set CONFIG_CRYPTO_SEQIV=y CONFIG_CRYPTO_SERPENT=m CONFIG_CRYPTO_SHA1_ARM64_CE=m @@ -1097,7 +1039,6 @@ CONFIG_CRYPTO_SHA3=y # CONFIG_CRYPTO_SHA512_ARM64_CE is not set # CONFIG_CRYPTO_SHA512_ARM64 is not set CONFIG_CRYPTO_SHA512=y -# CONFIG_CRYPTO_SKEIN is not set # CONFIG_CRYPTO_SM2 is not set # CONFIG_CRYPTO_SM3_ARM64_CE is not set # CONFIG_CRYPTO_SM3 is not set @@ -1105,13 +1046,9 @@ CONFIG_CRYPTO_SHA512=y # CONFIG_CRYPTO_SM4_AESNI_AVX_X86_64 is not set # CONFIG_CRYPTO_SM4_ARM64_CE is not set # CONFIG_CRYPTO_SM4 is not set -# CONFIG_CRYPTO_SPECK is not set -# CONFIG_CRYPTO_SPECK_NEON is not set CONFIG_CRYPTO_STATS=y # CONFIG_CRYPTO_STREEBOG is not set -# CONFIG_CRYPTO_TEA is not set CONFIG_CRYPTO_TEST=m -CONFIG_CRYPTO_TGR192=m CONFIG_CRYPTO_TWOFISH=m CONFIG_CRYPTO_USER_API_AEAD=y # CONFIG_CRYPTO_USER_API_ENABLE_OBSOLETE is not set @@ -1132,13 +1069,10 @@ CONFIG_CUSE=m # CONFIG_CXD2880_SPI_DRV is not set # CONFIG_CX_ECAT is not set CONFIG_CXL_ACPI=y -CONFIG_CXL_BIMODAL=y CONFIG_CXL_BUS=y CONFIG_CXL_MEM=m # CONFIG_CXL_MEM_RAW_COMMANDS is not set CONFIG_CXL_PMEM=m -CONFIG_CYCLADES=m -# CONFIG_CYZ_INTR is not set # CONFIG_DA280 is not set # CONFIG_DA311 is not set # CONFIG_DAMON is not set @@ -1147,7 +1081,6 @@ CONFIG_DCB=y # CONFIG_DDR is not set # CONFIG_DEBUG_ALIGN_RODATA is not set CONFIG_DEBUG_ATOMIC_SLEEP=y -# CONFIG_DEBUG_BLOCK_EXT_DEVT is not set CONFIG_DEBUG_CREDENTIALS=y # CONFIG_DEBUG_DEVRES is not set # CONFIG_DEBUG_DRIVER is not set @@ -1205,7 +1138,6 @@ CONFIG_DEBUG_RWSEMS=y CONFIG_DEBUG_SECTION_MISMATCH=y CONFIG_DEBUG_SG=y CONFIG_DEBUG_SHIRQ=y -CONFIG_DEBUG_SLAB=y CONFIG_DEBUG_SPINLOCK=y CONFIG_DEBUG_STACK_USAGE=y # CONFIG_DEBUG_TEST_DRIVER_REMOVE is not set @@ -1221,7 +1153,6 @@ CONFIG_DEBUG_WW_MUTEX_SLOWPATH=y CONFIG_DEBUG_WX=y # CONFIG_DECNET is not set CONFIG_DECOMPRESS_LZ4=y -# CONFIG_DEFAULT_CODEL is not set CONFIG_DEFAULT_CUBIC=y CONFIG_DEFAULT_FQ_CODEL=y # CONFIG_DEFAULT_FQ is not set @@ -1244,16 +1175,12 @@ CONFIG_DEV_DAX_KMEM=m CONFIG_DEV_DAX=m CONFIG_DEV_DAX_PMEM_COMPAT=m CONFIG_DEV_DAX_PMEM=m -# CONFIG_DEVKMEM is not set CONFIG_DEVMEM=y # CONFIG_DEVPORT is not set CONFIG_DEVTMPFS_MOUNT=y CONFIG_DEVTMPFS=y -# CONFIG_DGNC is not set # CONFIG_DHT11 is not set CONFIG_DIMLIB=y -CONFIG_DLCI=m -CONFIG_DLCI_MAX=8 # CONFIG_DLHL60D is not set # CONFIG_DLM is not set CONFIG_DMA_API_DEBUG_SG=y @@ -1324,17 +1251,10 @@ CONFIG_DP83TC811_PHY=m # CONFIG_DPS310 is not set # CONFIG_DRAGONRISE_FF is not set CONFIG_DRM_AMD_ACP=y -# CONFIG_DRM_AMD_DC_DCN1_0 is not set -CONFIG_DRM_AMD_DC_DCN2_0=y -CONFIG_DRM_AMD_DC_DCN3_0=y -CONFIG_DRM_AMD_DC_DSC_SUPPORT=y -# CONFIG_DRM_AMD_DC_FBC is not set # CONFIG_DRM_AMD_DC_HDCP is not set -CONFIG_DRM_AMD_DC_PRE_VEGA=y # CONFIG_DRM_AMD_DC_SI is not set CONFIG_DRM_AMD_DC=y CONFIG_DRM_AMDGPU_CIK=y -CONFIG_DRM_AMDGPU_GART_DEBUGFS=y CONFIG_DRM_AMDGPU=m # CONFIG_DRM_AMDGPU_SI is not set CONFIG_DRM_AMDGPU_USERPTR=y @@ -1350,12 +1270,10 @@ CONFIG_DRM_BOCHS=m # CONFIG_DRM_CHIPONE_ICN6211 is not set # CONFIG_DRM_CHRONTEL_CH7033 is not set CONFIG_DRM_CIRRUS_QEMU=m -# CONFIG_DRM_DEBUG_MM_SELFTEST is not set # CONFIG_DRM_DEBUG_SELFTEST is not set # CONFIG_DRM_DISPLAY_CONNECTOR is not set CONFIG_DRM_DP_AUX_CHARDEV=y CONFIG_DRM_DP_CEC=y -# CONFIG_DRM_DUMB_VGA_DAC is not set # CONFIG_DRM_ETNAVIV is not set CONFIG_DRM_FBDEV_EMULATION=y CONFIG_DRM_FBDEV_OVERALLOC=100 @@ -1370,8 +1288,6 @@ CONFIG_DRM_I2C_CH7006=m # CONFIG_DRM_I2C_NXP_TDA9950 is not set CONFIG_DRM_I2C_NXP_TDA998X=m # CONFIG_DRM_I2C_SIL164 is not set -# CONFIG_DRM_I810 is not set -# CONFIG_DRM_I915_ALPHA_SUPPORT is not set CONFIG_DRM_I915_CAPTURE_ERROR=y CONFIG_DRM_I915_COMPRESS_ERROR=y CONFIG_DRM_I915=m @@ -1385,12 +1301,10 @@ CONFIG_DRM_LOAD_EDID_FIRMWARE=y # CONFIG_DRM_LONTIUM_LT9611 is not set # CONFIG_DRM_LONTIUM_LT9611UXC is not set # CONFIG_DRM_LVDS_CODEC is not set -# CONFIG_DRM_LVDS_ENCODER is not set CONFIG_DRM=m # CONFIG_DRM_MALI_DISPLAY is not set # CONFIG_DRM_MEGACHIPS_STDPXXXX_GE_B850V3_FW is not set CONFIG_DRM_MGAG200=m -# CONFIG_DRM_MGA is not set # CONFIG_DRM_MSM is not set # CONFIG_DRM_MXSFB is not set CONFIG_DRM_NOUVEAU_BACKLIGHT=y @@ -1428,19 +1342,15 @@ CONFIG_DRM_NOUVEAU=m # CONFIG_DRM_PARADE_PS8640 is not set # CONFIG_DRM_PL111 is not set CONFIG_DRM_QXL=m -# CONFIG_DRM_R128 is not set CONFIG_DRM_RADEON=m CONFIG_DRM_RADEON_USERPTR=y # CONFIG_DRM_RCAR_DW_HDMI is not set # CONFIG_DRM_RCAR_LVDS is not set -# CONFIG_DRM_SAVAGE is not set # CONFIG_DRM_SII902X is not set # CONFIG_DRM_SII9234 is not set # CONFIG_DRM_SIL_SII8620 is not set # CONFIG_DRM_SIMPLE_BRIDGE is not set # CONFIG_DRM_SIMPLEDRM is not set -# CONFIG_DRM_SIS is not set -# CONFIG_DRM_TDFX is not set # CONFIG_DRM_TEGRA is not set # CONFIG_DRM_THINE_THC63LVD1024 is not set # CONFIG_DRM_TIDSS is not set @@ -1456,18 +1366,15 @@ CONFIG_DRM_RADEON_USERPTR=y CONFIG_DRM_UDL=m # CONFIG_DRM_VBOXVIDEO is not set # CONFIG_DRM_VGEM is not set -# CONFIG_DRM_VIA is not set CONFIG_DRM_VIRTIO_GPU=m CONFIG_DRM_VKMS=m CONFIG_DRM_VMWGFX_FBCON=y CONFIG_DRM_VMWGFX=m # CONFIG_DRM_VMWGFX_MKSSTATS is not set # CONFIG_DRM_XEN_FRONTEND is not set -# CONFIG_DRM_XEN is not set # CONFIG_DS1682 is not set # CONFIG_DS1803 is not set # CONFIG_DS4424 is not set -# CONFIG_DSCC4 is not set # CONFIG_DTPM is not set CONFIG_DUMMY_CONSOLE_COLUMNS=80 CONFIG_DUMMY_CONSOLE_ROWS=25 @@ -1486,7 +1393,6 @@ CONFIG_DVB_BUDGET_AV=m CONFIG_DVB_BUDGET_CI=m CONFIG_DVB_BUDGET_CORE=m CONFIG_DVB_BUDGET=m -# CONFIG_DVB_BUDGET_PATCH is not set CONFIG_DVB_CORE=m CONFIG_DVB_CX24117=m CONFIG_DVB_CX24120=m @@ -1544,7 +1450,6 @@ CONFIG_DVB_USB_DTV5100=m # CONFIG_DVB_USB_DVBSKY is not set CONFIG_DVB_USB_DW2102=m CONFIG_DVB_USB_EC168=m -CONFIG_DVB_USB_FRIIO=m CONFIG_DVB_USB_GL861=m CONFIG_DVB_USB_GP8PSK=m CONFIG_DVB_USB_LME2510=m @@ -1625,8 +1530,6 @@ CONFIG_EFI=y # CONFIG_EFS_FS is not set # CONFIG_EISA is not set # CONFIG_EMBEDDED is not set -CONFIG_ENABLE_MUST_CHECK=y -# CONFIG_ENABLE_WARN_DEPRECATED is not set CONFIG_ENA_ETHERNET=m CONFIG_ENCLOSURE_SERVICES=m CONFIG_ENCRYPTED_KEYS=y @@ -1645,7 +1548,6 @@ CONFIG_EVENT_TRACING=y # CONFIG_EVM_ADD_XATTRS is not set CONFIG_EVM_ATTR_FSUUID=y # CONFIG_EVM_LOAD_X509 is not set -CONFIG_EVM_X509_PATH="/etc/keys/x509_evm.der" CONFIG_EVM=y CONFIG_EXFAT_DEFAULT_IOCHARSET="utf8" CONFIG_EXFAT_FS=m @@ -1655,7 +1557,6 @@ CONFIG_EXPORTFS=y # CONFIG_EXT2_FS is not set # CONFIG_EXT3_FS is not set CONFIG_EXT4_DEBUG=y -# CONFIG_EXT4_ENCRYPTION is not set CONFIG_EXT4_FS=m CONFIG_EXT4_FS_POSIX_ACL=y CONFIG_EXT4_FS_SECURITY=y @@ -1703,7 +1604,6 @@ CONFIG_FAULT_INJECTION=y # CONFIG_FB_ASILIANT is not set # CONFIG_FB_ATY128 is not set # CONFIG_FB_ATY is not set -# CONFIG_FB_BROADSHEET is not set # CONFIG_FB_CARMINE is not set # CONFIG_FB_CIRRUS is not set # CONFIG_FB_CYBER2000 is not set @@ -1716,7 +1616,6 @@ CONFIG_FB_EFI=y # CONFIG_FB_IMSTT is not set # CONFIG_FB_KYRO is not set # CONFIG_FB_LE80578 is not set -# CONFIG_FB_LOGO_CENTER is not set # CONFIG_FB_MATROX_G is not set # CONFIG_FB_MATROX_I2C is not set # CONFIG_FB_MATROX is not set @@ -1759,9 +1658,7 @@ CONFIG_FB_VESA=y # CONFIG_FB_VIRTUAL is not set # CONFIG_FB_VOODOO1 is not set # CONFIG_FB_VT8623 is not set -# CONFIG_FB_XGI is not set CONFIG_FB=y -CONFIG_FC_APPID=y # CONFIG_FCOE is not set # CONFIG_FDDI is not set # CONFIG_FEALNX is not set @@ -1789,9 +1686,7 @@ CONFIG_FRAME_POINTER=y CONFIG_FRAME_WARN=2048 CONFIG_FRONTSWAP=y # CONFIG_FSCACHE_DEBUG is not set -# CONFIG_FSCACHE_HISTOGRAM is not set CONFIG_FSCACHE=m -CONFIG_FSCACHE_OBJECT_LIST=y CONFIG_FSCACHE_STATS=y CONFIG_FS_DAX=y # CONFIG_FS_ENCRYPTION is not set @@ -1830,8 +1725,6 @@ CONFIG_FW_LOADER_COMPRESS=y # CONFIG_FW_LOADER_USER_HELPER_FALLBACK is not set # CONFIG_FW_LOADER_USER_HELPER is not set CONFIG_FW_LOADER=y -CONFIG_FWTTY_MAX_CARD_PORTS=32 -CONFIG_FWTTY_MAX_TOTAL_PORTS=64 # CONFIG_FXAS21002C is not set # CONFIG_FXLS8962AF_I2C is not set # CONFIG_FXLS8962AF_SPI is not set @@ -1843,13 +1736,9 @@ CONFIG_GACT_PROB=y # CONFIG_GCC_PLUGIN_LATENT_ENTROPY is not set # CONFIG_GCC_PLUGIN_RANDSTRUCT is not set # CONFIG_GCC_PLUGIN_STACKLEAK is not set -# CONFIG_GCC_PLUGIN_STRUCTLEAK_BYREF_ALL is not set -# CONFIG_GCC_PLUGIN_STRUCTLEAK_BYREF is not set -# CONFIG_GCC_PLUGIN_STRUCTLEAK_USER is not set CONFIG_GCC_PLUGINS=y # CONFIG_GCOV_KERNEL is not set # CONFIG_GDB_SCRIPTS is not set -# CONFIG_GEMINI_ETHERNET is not set # CONFIG_GENERIC_ADC_BATTERY is not set # CONFIG_GENERIC_ADC_THERMAL is not set CONFIG_GENERIC_CALIBRATE_DELAY=y @@ -1863,11 +1752,6 @@ CONFIG_GENEVE=m # CONFIG_GENWQE is not set # CONFIG_GFS2_FS is not set # CONFIG_GIGABYTE_WMI is not set -CONFIG_GIGASET_BASE=m -CONFIG_GIGASET_CAPI=y -# CONFIG_GIGASET_DEBUG is not set -CONFIG_GIGASET_M101=m -CONFIG_GIGASET_M105=m # CONFIG_GLOB_SELFTEST is not set CONFIG_GLOB=y # CONFIG_GNSS is not set @@ -1926,7 +1810,6 @@ CONFIG_GPIO_PL061=y # CONFIG_GPIO_SCH is not set # CONFIG_GPIO_SIFIVE is not set # CONFIG_GPIO_SYSCON is not set -CONFIG_GPIO_SYSFS=y # CONFIG_GPIO_TEGRA is not set # CONFIG_GPIO_THUNDERX is not set # CONFIG_GPIO_TPIC2810 is not set @@ -1945,14 +1828,12 @@ CONFIG_GPIO_XLP=m # CONFIG_GREYBUS is not set # CONFIG_GS_FPGABOOT is not set # CONFIG_GTP is not set -# CONFIG_GUP_BENCHMARK is not set # CONFIG_GUP_TEST is not set CONFIG_GVE=m # CONFIG_HABANA_AI is not set # CONFIG_HAMACHI is not set # CONFIG_HAMRADIO is not set CONFIG_HANGCHECK_TIMER=m -CONFIG_HARDENED_USERCOPY_FALLBACK=y CONFIG_HARDENED_USERCOPY=y CONFIG_HARDLOCKUP_DETECTOR=y # CONFIG_HD44780 is not set @@ -1964,9 +1845,7 @@ CONFIG_HDLC=m CONFIG_HDLC_PPP=m # CONFIG_HDLC_RAW_ETH is not set CONFIG_HDLC_RAW=m -CONFIG_HEADERS_CHECK=y CONFIG_HEADERS_INSTALL=y -CONFIG_HEADER_TEST=y # CONFIG_HFI1_DEBUG_SDMA_ORDER is not set # CONFIG_HFS_FS is not set # CONFIG_HFSPLUS_FS is not set @@ -2142,7 +2021,6 @@ CONFIG_HW_RANDOM_CAVIUM=m # CONFIG_HW_RANDOM_CCTRNG is not set CONFIG_HW_RANDOM_HISI=y # CONFIG_HW_RANDOM_IPROC_RNG200 is not set -# CONFIG_HW_RANDOM_MSM is not set CONFIG_HW_RANDOM_TIMERIOMEM=m CONFIG_HW_RANDOM_TPM=y CONFIG_HW_RANDOM_VIRTIO=y @@ -2161,8 +2039,6 @@ CONFIG_HYPERV_STORAGE=m # CONFIG_HYPERV_TESTING is not set CONFIG_HYPERV_UTILS=m CONFIG_HYPERV_VSOCKETS=m -CONFIG_HYSDN_CAPI=y -CONFIG_HYSDN=m # CONFIG_HZ_1000 is not set CONFIG_HZ_100=y # CONFIG_HZ_250 is not set @@ -2198,7 +2074,6 @@ CONFIG_I2C_GPIO_FAULT_INJECTOR=y CONFIG_I2C_GPIO=m # CONFIG_I2C_HELPER_AUTO is not set CONFIG_I2C_HID_ACPI=m -CONFIG_I2C_HID=m CONFIG_I2C_HID_OF_GOODIX=m CONFIG_I2C_HID_OF=m # CONFIG_I2C_HISI is not set @@ -2221,7 +2096,6 @@ CONFIG_I2C_NFORCE2=m # CONFIG_I2C_NOMADIK is not set # CONFIG_I2C_NVIDIA_GPU is not set # CONFIG_I2C_OCORES is not set -# CONFIG_I2C_PARPORT_LIGHT is not set CONFIG_I2C_PCA_PLATFORM=m # CONFIG_I2C_PIIX4 is not set # CONFIG_I2C_QCOM_CCI is not set @@ -2266,7 +2140,6 @@ CONFIG_ICE_SWITCHDEV=y # CONFIG_ICP10100 is not set CONFIG_ICPLUS_PHY=m # CONFIG_ICS932S401 is not set -# CONFIG_ICST is not set # CONFIG_IDLE_INJECT is not set CONFIG_IDLE_PAGE_TRACKING=y CONFIG_IEEE802154_6LOWPAN=m @@ -2315,7 +2188,6 @@ CONFIG_IKHEADERS=m CONFIG_IMA_APPRAISE_BOOTPARAM=y # CONFIG_IMA_APPRAISE_BUILD_POLICY is not set CONFIG_IMA_APPRAISE_MODSIG=y -# CONFIG_IMA_APPRAISE_SIGNED_INIT is not set CONFIG_IMA_APPRAISE=y CONFIG_IMA_ARCH_POLICY=y # CONFIG_IMA_BLACKLIST_KEYRING is not set @@ -2362,9 +2234,6 @@ CONFIG_INFINIBAND_ADDR_TRANS=y CONFIG_INFINIBAND_BNXT_RE=m CONFIG_INFINIBAND_CXGB4=m CONFIG_INFINIBAND_EFA=m -# CONFIG_INFINIBAND_EXP_LEGACY_VERBS_NEW_UAPI is not set -# CONFIG_INFINIBAND_HNS_HIP06 is not set -# CONFIG_INFINIBAND_HNS_HIP08 is not set # CONFIG_INFINIBAND_HNS is not set CONFIG_INFINIBAND_IPOIB_CM=y # CONFIG_INFINIBAND_IPOIB_DEBUG_DATA is not set @@ -2391,12 +2260,6 @@ CONFIG_INFINIBAND_USNIC=m # CONFIG_INFTL is not set # CONFIG_INIT_ON_ALLOC_DEFAULT_ON is not set # CONFIG_INIT_ON_FREE_DEFAULT_ON is not set -# CONFIG_INITRAMFS_COMPRESSION_GZIP is not set -# CONFIG_INITRAMFS_COMPRESSION_LZ4 is not set -# CONFIG_INITRAMFS_COMPRESSION_LZMA is not set -# CONFIG_INITRAMFS_COMPRESSION_LZO is not set -# CONFIG_INITRAMFS_COMPRESSION_NONE is not set -# CONFIG_INITRAMFS_COMPRESSION_XZ is not set CONFIG_INITRAMFS_SOURCE="" # CONFIG_INIT_STACK_ALL_PATTERN is not set # CONFIG_INIT_STACK_ALL_ZERO is not set @@ -2419,7 +2282,6 @@ CONFIG_INPUT_CM109=m # CONFIG_INPUT_EVBUG is not set CONFIG_INPUT_EVDEV=y CONFIG_INPUT_FF_MEMLESS=m -CONFIG_INPUT_GP2A=m # CONFIG_INPUT_GPIO_BEEPER is not set # CONFIG_INPUT_GPIO_DECODER is not set CONFIG_INPUT_GPIO_ROTARY_ENCODER=m @@ -2442,10 +2304,8 @@ CONFIG_INPUT_MOUSEDEV_SCREEN_X=1024 CONFIG_INPUT_MOUSEDEV_SCREEN_Y=768 CONFIG_INPUT_MOUSEDEV=y CONFIG_INPUT_MOUSE=y -# CONFIG_INPUT_MSM_VIBRATOR is not set # CONFIG_INPUT_PCF8574 is not set CONFIG_INPUT_PCSPKR=m -CONFIG_INPUT_POLLDEV=m CONFIG_INPUT_POWERMATE=m # CONFIG_INPUT_PWM_BEEPER is not set # CONFIG_INPUT_PWM_VIBRA is not set @@ -2475,10 +2335,8 @@ CONFIG_INTEL_IDXD=m # CONFIG_INTEL_MEI_HDCP is not set # CONFIG_INTEL_MEI_PXP is not set # CONFIG_INTEL_MEI_TXE is not set -# CONFIG_INTEL_MEI_VIRTIO is not set CONFIG_INTEL_PCH_THERMAL=m # CONFIG_INTEL_PMC_CORE is not set -# CONFIG_INTEL_PMC_IPC is not set # CONFIG_INTEL_PMT_CLASS is not set # CONFIG_INTEL_PMT_CRASHLOG is not set # CONFIG_INTEL_PMT_TELEMETRY is not set @@ -2492,7 +2350,6 @@ CONFIG_INTEL_RST=m # CONFIG_INTEL_SOC_PMIC_CHTDC_TI is not set # CONFIG_INTEL_SOC_PMIC_CHTWC is not set # CONFIG_INTEL_SOC_PMIC is not set -# CONFIG_INTEL_STRATIX10_SERVICE is not set # CONFIG_INTEL_TCC_COOLING is not set # CONFIG_INTEL_TH is not set CONFIG_INTEL_TURBO_MAX_3=y @@ -2686,7 +2543,6 @@ CONFIG_IR_SANYO_DECODER=m # CONFIG_IR_SERIAL is not set CONFIG_IR_SERIAL_TRANSMITTER=y # CONFIG_IR_SHARP_DECODER is not set -CONFIG_IR_SIR=m CONFIG_IR_SONY_DECODER=m CONFIG_IR_STREAMZAP=m CONFIG_IR_TTUSBIR=m @@ -2697,25 +2553,7 @@ CONFIG_ISCSI_BOOT_SYSFS=m CONFIG_ISCSI_TARGET_CXGB4=m CONFIG_ISCSI_TARGET=m CONFIG_ISCSI_TCP=m -CONFIG_ISDN_AUDIO=y -CONFIG_ISDN_CAPI_CAPI20=m -CONFIG_ISDN_CAPI_CAPIDRV=m -CONFIG_ISDN_CAPI_MIDDLEWARE=y -CONFIG_ISDN_DIVERSION=m -CONFIG_ISDN_DRV_AVMB1_B1PCI=m -CONFIG_ISDN_DRV_AVMB1_B1PCIV4=y -CONFIG_ISDN_DRV_AVMB1_C4=m -CONFIG_ISDN_DRV_AVMB1_T1PCI=m -CONFIG_ISDN_DRV_GIGASET=m -CONFIG_ISDN_DRV_HISAX=m -CONFIG_ISDN_I4L=m # CONFIG_ISDN is not set -CONFIG_ISDN_MPP=y -# CONFIG_ISDN_PPP_BSDCOMP is not set -CONFIG_ISDN_PPP_VJ=y -CONFIG_ISDN_PPP=y -CONFIG_ISDN_TTY_FAX=y -# CONFIG_ISI is not set # CONFIG_ISL29003 is not set # CONFIG_ISL29020 is not set # CONFIG_ISL29125 is not set @@ -2743,8 +2581,6 @@ CONFIG_IXGBE=m CONFIG_IXGBEVF_IPSEC=y CONFIG_IXGBEVF=m # CONFIG_IXGB is not set -# CONFIG_IXP4XX_NPE is not set -# CONFIG_IXP4XX_QMGR is not set # CONFIG_JAILHOUSE_GUEST is not set # CONFIG_JBD2_DEBUG is not set CONFIG_JBD2=m @@ -2775,7 +2611,6 @@ CONFIG_KDB_DEFAULT_ENABLE=0x1 CONFIG_KDB_KEYBOARD=y # CONFIG_KERNEL_BZIP2 is not set CONFIG_KERNEL_GZIP=y -CONFIG_KERNEL_HEADER_TEST=y # CONFIG_KERNEL_LZ4 is not set # CONFIG_KERNEL_LZMA is not set # CONFIG_KERNEL_LZO is not set @@ -2843,7 +2678,6 @@ CONFIG_KUNIT_EXAMPLE_TEST=m CONFIG_KUNIT=m CONFIG_KUNIT_TEST=m CONFIG_KVM_AMD_SEV=y -CONFIG_KVM_ARM_PMU=y # CONFIG_KVM_XEN is not set CONFIG_KVM=y # CONFIG_KXCJK1013 is not set @@ -2863,13 +2697,11 @@ CONFIG_LCD_CLASS_DEVICE=m # CONFIG_LCD_ILI922X is not set # CONFIG_LCD_ILI9320 is not set # CONFIG_LCD_L4F00242T03 is not set -# CONFIG_LCD_LD9040 is not set # CONFIG_LCD_LMS283GF05 is not set # CONFIG_LCD_LMS501KF03 is not set # CONFIG_LCD_LTV350QV is not set # CONFIG_LCD_OTM3225A is not set CONFIG_LCD_PLATFORM=m -# CONFIG_LCD_S6E63M0 is not set # CONFIG_LCD_TDO24M is not set # CONFIG_LCD_VGG2432A4 is not set CONFIG_LDISC_AUTOLOAD=y @@ -2882,7 +2714,6 @@ CONFIG_LDISC_AUTOLOAD=y # CONFIG_LEDS_BCM6328 is not set # CONFIG_LEDS_BCM6358 is not set # CONFIG_LEDS_BD2802 is not set -# CONFIG_LEDS_BLINK is not set CONFIG_LEDS_BLINKM=m CONFIG_LEDS_BRIGHTNESS_HW_CHANGED=y CONFIG_LEDS_CLASS_FLASH=m @@ -2906,11 +2737,7 @@ CONFIG_LEDS_LM3530=m CONFIG_LEDS_LP3944=m # CONFIG_LEDS_LP3952 is not set # CONFIG_LEDS_LP50XX is not set -CONFIG_LEDS_LP5521=m -CONFIG_LEDS_LP5523=m -CONFIG_LEDS_LP5562=m # CONFIG_LEDS_LP55XX_COMMON is not set -# CONFIG_LEDS_LP8501 is not set # CONFIG_LEDS_LP8860 is not set CONFIG_LEDS_LT3593=m CONFIG_LEDS_MLXCPLD=m @@ -3017,8 +2844,6 @@ CONFIG_LSM_MMAP_MIN_ADDR=65535 # CONFIG_LTC2632 is not set # CONFIG_LTC2983 is not set # CONFIG_LTE_GDM724X is not set -# CONFIG_LTO_CLANG_FULL is not set -# CONFIG_LTO_CLANG_THIN is not set CONFIG_LTO_NONE=y # CONFIG_LTR501 is not set # CONFIG_LV0104CS is not set @@ -3052,7 +2877,6 @@ CONFIG_MAGIC_SYSRQ=y CONFIG_MAILBOX_TEST=m CONFIG_MAILBOX=y # CONFIG_MANAGER_SBS is not set -# CONFIG_MANDATORY_FILE_LOCKING is not set CONFIG_MANTIS_CORE=m CONFIG_MARVELL_10G_PHY=m # CONFIG_MARVELL_88X2222_PHY is not set @@ -3076,7 +2900,6 @@ CONFIG_MARVELL_PHY=m # CONFIG_MAX63XX_WATCHDOG is not set # CONFIG_MAXIM_THERMOCOUPLE is not set # CONFIG_MAXLINEAR_GPHY is not set -CONFIG_MAX_RAW_DEVS=8192 # CONFIG_MB1232 is not set # CONFIG_MC3230 is not set # CONFIG_MCB is not set @@ -3144,7 +2967,6 @@ CONFIG_MEDIA_USB_SUPPORT=y CONFIG_MEGARAID_SAS=m CONFIG_MELLANOX_PLATFORM=y CONFIG_MEMBARRIER=y -CONFIG_MEMCG_SWAP_ENABLED=y CONFIG_MEMCG_SWAP=y CONFIG_MEMCG=y CONFIG_MEMCPY_KUNIT_TEST=m @@ -3175,7 +2997,6 @@ CONFIG_MESSAGE_LOGLEVEL_DEFAULT=4 # CONFIG_MFD_ARIZONA_SPI is not set # CONFIG_MFD_AS3711 is not set # CONFIG_MFD_AS3722 is not set -# CONFIG_MFD_AT91_USART is not set # CONFIG_MFD_ATC260X_I2C is not set # CONFIG_MFD_ATMEL_FLEXCOM is not set # CONFIG_MFD_ATMEL_HLCDC is not set @@ -3183,7 +3004,6 @@ CONFIG_MESSAGE_LOGLEVEL_DEFAULT=4 # CONFIG_MFD_BCM590XX is not set # CONFIG_MFD_BD9571MWV is not set # CONFIG_MFD_CPCAP is not set -# CONFIG_MFD_CROS_EC is not set # CONFIG_MFD_DA9052_I2C is not set # CONFIG_MFD_DA9052_SPI is not set # CONFIG_MFD_DA9055 is not set @@ -3246,7 +3066,6 @@ CONFIG_MESSAGE_LOGLEVEL_DEFAULT=4 # CONFIG_MFD_SL28CPLD is not set # CONFIG_MFD_SM501_GPIO is not set # CONFIG_MFD_SM501 is not set -# CONFIG_MFD_SMSC is not set # CONFIG_MFD_STMFX is not set # CONFIG_MFD_STMPE is not set # CONFIG_MFD_STPMIC1 is not set @@ -3264,7 +3083,6 @@ CONFIG_MFD_SYSCON=y # CONFIG_MFD_TPS65910 is not set # CONFIG_MFD_TPS65912_I2C is not set # CONFIG_MFD_TPS65912_SPI is not set -# CONFIG_MFD_TPS80031 is not set # CONFIG_MFD_TQMX86 is not set # CONFIG_MFD_VEXPRESS_SYSREG is not set # CONFIG_MFD_VIPERBOARD is not set @@ -3343,8 +3161,6 @@ CONFIG_MLXSW_MINIMAL=m CONFIG_MLXSW_PCI=m CONFIG_MLXSW_SPECTRUM_DCB=y CONFIG_MLXSW_SPECTRUM=m -CONFIG_MLXSW_SWITCHIB=m -CONFIG_MLXSW_SWITCHX2=m # CONFIG_MLX_WDT is not set # CONFIG_MMA7455_I2C is not set # CONFIG_MMA7455_SPI is not set @@ -3403,7 +3219,6 @@ CONFIG_MMU=y CONFIG_MODPROBE_PATH="/usr/sbin/modprobe" # CONFIG_MODULE_ALLOW_MISSING_NAMESPACE_IMPORTS is not set # CONFIG_MODULE_COMPRESS_GZIP is not set -# CONFIG_MODULE_COMPRESS is not set CONFIG_MODULE_COMPRESS_NONE=y # CONFIG_MODULE_COMPRESS_XZ is not set # CONFIG_MODULE_COMPRESS_ZSTD is not set @@ -3450,10 +3265,8 @@ CONFIG_MOUSE_SYNAPTICS_USB=m CONFIG_MPLS_IPTUNNEL=m CONFIG_MPLS_ROUTING=m CONFIG_MPLS=y -# CONFIG_MPTCP_HMAC_TEST is not set CONFIG_MPTCP_IPV6=y CONFIG_MPTCP_KUNIT_TEST=m -CONFIG_MPTCP_KUNIT_TESTS=m CONFIG_MPTCP=y # CONFIG_MPU3050_I2C is not set CONFIG_MQ_IOSCHED_DEADLINE=y @@ -3461,11 +3274,9 @@ CONFIG_MQ_IOSCHED_KYBER=y # CONFIG_MS5611 is not set # CONFIG_MS5637 is not set # CONFIG_MS_BLOCK is not set -# CONFIG_MSCC_OCELOT_SWITCH is not set CONFIG_MSDOS_FS=m CONFIG_MSDOS_PARTITION=y CONFIG_MSPRO_BLOCK=m -# CONFIG_MST_IRQ is not set CONFIG_MT7601U=m # CONFIG_MT7603E is not set # CONFIG_MT7615E is not set @@ -3516,8 +3327,6 @@ CONFIG_MTD_OF_PARTS=m # CONFIG_MTD_PHYSMAP_COMPAT is not set # CONFIG_MTD_PHYSMAP_GEMINI is not set CONFIG_MTD_PHYSMAP=m -# CONFIG_MTD_PHYSMAP_OF_GEMINI is not set -# CONFIG_MTD_PHYSMAP_OF_VERSATILE is not set CONFIG_MTD_PHYSMAP_OF=y # CONFIG_MTD_PHYSMAP_VERSATILE is not set # CONFIG_MTD_PLATRAM is not set @@ -3578,7 +3387,6 @@ CONFIG_NET_ACT_SKBEDIT=m # CONFIG_NET_ACT_SKBMOD is not set CONFIG_NET_ACT_TUNNEL_KEY=m CONFIG_NET_ACT_VLAN=m -# CONFIG_NET_CADENCE is not set CONFIG_NET_CLS_ACT=y # CONFIG_NET_CLS_BASIC is not set CONFIG_NET_CLS_BPF=m @@ -3715,7 +3523,6 @@ CONFIG_NET_MPLS_GSO=y # CONFIG_NET_NCSI is not set CONFIG_NET_NSH=y CONFIG_NET_NS=y -CONFIG_NET_PACKET_ENGINE=y CONFIG_NET_PKTGEN=m CONFIG_NET_POLL_CONTROLLER=y CONFIG_NET_RX_BUSY_POLL=y @@ -3775,7 +3582,6 @@ CONFIG_NET_VENDOR_AQUANTIA=y # CONFIG_NET_VENDOR_ARC is not set CONFIG_NET_VENDOR_ASIX=y CONFIG_NET_VENDOR_ATHEROS=y -# CONFIG_NET_VENDOR_AURORA is not set CONFIG_NET_VENDOR_BROADCOM=y # CONFIG_NET_VENDOR_BROCADE is not set # CONFIG_NET_VENDOR_CADENCE is not set @@ -3786,11 +3592,9 @@ CONFIG_NET_VENDOR_CHELSIO=y # CONFIG_NET_VENDOR_DEC is not set # CONFIG_NET_VENDOR_DLINK is not set # CONFIG_NET_VENDOR_EMULEX is not set -# CONFIG_NET_VENDOR_EXAR is not set # CONFIG_NET_VENDOR_EZCHIP is not set CONFIG_NET_VENDOR_GOOGLE=y CONFIG_NET_VENDOR_HISILICON=y -# CONFIG_NET_VENDOR_HP is not set CONFIG_NET_VENDOR_HUAWEI=y # CONFIG_NET_VENDOR_I825XX is not set CONFIG_NET_VENDOR_INTEL=y @@ -3845,8 +3649,6 @@ CONFIG_NF_CONNTRACK_BRIDGE=m CONFIG_NF_CONNTRACK_EVENTS=y CONFIG_NF_CONNTRACK_FTP=m CONFIG_NF_CONNTRACK_H323=m -CONFIG_NF_CONNTRACK_IPV4=m -CONFIG_NF_CONNTRACK_IPV6=m CONFIG_NF_CONNTRACK_IRC=m CONFIG_NF_CONNTRACK_LABELS=y CONFIG_NF_CONNTRACK=m @@ -3875,13 +3677,9 @@ CONFIG_NF_FLOW_TABLE_IPV6=m CONFIG_NF_FLOW_TABLE=m # CONFIG_NFIT_SECURITY_DEBUG is not set CONFIG_NF_LOG_ARP=m -CONFIG_NF_LOG_BRIDGE=m CONFIG_NF_LOG_IPV4=m CONFIG_NF_LOG_IPV6=m -CONFIG_NF_LOG_NETDEV=m CONFIG_NF_LOG_SYSLOG=m -CONFIG_NF_NAT_IPV4=m -CONFIG_NF_NAT_IPV6=m CONFIG_NF_NAT=m CONFIG_NF_NAT_SNMP_BASIC=m CONFIG_NFP_APP_ABM_NIC=y @@ -3893,7 +3691,6 @@ CONFIG_NF_REJECT_IPV6=m CONFIG_NFS_COMMON=y # CONFIG_NFSD_BLOCKLAYOUT is not set CONFIG_NFS_DEBUG=y -CONFIG_NFSD_FAULT_INJECTION=y # CONFIG_NFSD_FLEXFILELAYOUT is not set # CONFIG_NFS_DISABLE_UDP_SUPPORT is not set CONFIG_NFSD=m @@ -3928,11 +3725,8 @@ CONFIG_NF_TABLES_IPV4=y CONFIG_NF_TABLES_IPV6=y CONFIG_NF_TABLES=m CONFIG_NF_TABLES_NETDEV=y -CONFIG_NF_TABLES_SET=m CONFIG_NFT_BRIDGE_META=m CONFIG_NFT_BRIDGE_REJECT=m -CONFIG_NFT_CHAIN_NAT_IPV4=m -CONFIG_NFT_CHAIN_NAT_IPV6=m # CONFIG_NFT_COMPAT is not set CONFIG_NFT_CONNLIMIT=m CONFIG_NFT_COUNTER=m @@ -3950,8 +3744,6 @@ CONFIG_NFT_HASH=m CONFIG_NFT_LIMIT=m # CONFIG_NFTL is not set CONFIG_NFT_LOG=m -CONFIG_NFT_MASQ_IPV4=m -CONFIG_NFT_MASQ_IPV6=m CONFIG_NFT_MASQ=m CONFIG_NFT_NAT=m CONFIG_NFT_NUMGEN=m @@ -3961,8 +3753,6 @@ CONFIG_NF_TPROXY_IPV4=m CONFIG_NF_TPROXY_IPV6=m CONFIG_NFT_QUEUE=m CONFIG_NFT_QUOTA=m -CONFIG_NFT_REDIR_IPV4=m -CONFIG_NFT_REDIR_IPV6=m CONFIG_NFT_REDIR=m CONFIG_NFT_REJECT_INET=m CONFIG_NFT_REJECT_IPV4=m @@ -4073,7 +3863,6 @@ CONFIG_NVIDIA_CARMEL_CNP_ERRATUM=y CONFIG_NVME_FC=m # CONFIG_NVME_HWMON is not set # CONFIG_NVMEM_BCM_OCOTP is not set -# CONFIG_NVMEM_NINTENDO_OTP is not set # CONFIG_NVMEM_REBOOT_MODE is not set # CONFIG_NVMEM_RMEM is not set CONFIG_NVMEM_SYSFS=y @@ -4088,7 +3877,6 @@ CONFIG_NVME_TARGET=m CONFIG_NVME_TARGET_RDMA=m CONFIG_NVME_TARGET_TCP=m CONFIG_NVME_TCP=m -# CONFIG_NVM is not set # CONFIG_NVRAM is not set # CONFIG_NXP_C45_TJA11XX_PHY is not set # CONFIG_NXP_TJA11XX_PHY is not set @@ -4105,7 +3893,6 @@ CONFIG_OPENVSWITCH_GENEVE=m CONFIG_OPENVSWITCH_GRE=m CONFIG_OPENVSWITCH=m CONFIG_OPENVSWITCH_VXLAN=m -CONFIG_OPROFILE=m # CONFIG_OPT3001 is not set # CONFIG_OPTEE is not set # CONFIG_ORANGEFS_FS is not set @@ -4189,13 +3976,11 @@ CONFIG_PCIEAER_INJECT=m CONFIG_PCIEAER=y # CONFIG_PCIE_AL is not set # CONFIG_PCIE_ALTERA is not set -# CONFIG_PCIEASPM_DEBUG is not set CONFIG_PCIEASPM_DEFAULT=y # CONFIG_PCIEASPM_PERFORMANCE is not set # CONFIG_PCIEASPM_POWERSAVE is not set # CONFIG_PCIEASPM_POWER_SUPERSAVE is not set CONFIG_PCIEASPM=y -# CONFIG_PCIE_BW is not set # CONFIG_PCIE_CADENCE_HOST is not set # CONFIG_PCIE_CADENCE_PLAT_HOST is not set CONFIG_PCIE_DPC=y @@ -4252,7 +4037,6 @@ CONFIG_PERCPU_TEST=m CONFIG_PERF_EVENTS_AMD_UNCORE=y CONFIG_PERF_EVENTS=y CONFIG_PERSISTENT_KEYRINGS=y -# CONFIG_PGTABLE_MAPPING is not set # CONFIG_PHANTOM is not set # CONFIG_PHONET is not set # CONFIG_PHY_BCM_NS_USB2 is not set @@ -4261,7 +4045,6 @@ CONFIG_PERSISTENT_KEYRINGS=y CONFIG_PHY_BCM_SR_USB=m CONFIG_PHY_BRCM_SATA=y # CONFIG_PHY_CADENCE_DPHY is not set -# CONFIG_PHY_CADENCE_DP is not set # CONFIG_PHY_CADENCE_SALVO is not set # CONFIG_PHY_CADENCE_SIERRA is not set # CONFIG_PHY_CADENCE_TORRENT is not set @@ -4274,13 +4057,11 @@ CONFIG_PHY_BRCM_SATA=y CONFIG_PHY_HI6220_USB=m # CONFIG_PHY_HISI_INNO_USB2 is not set # CONFIG_PHY_HISTB_COMBPHY is not set -# CONFIG_PHY_INTEL_EMMC is not set # CONFIG_PHY_INTEL_LGM_EMMC is not set CONFIG_PHYLIB=y CONFIG_PHYLINK=m # CONFIG_PHY_MAPPHONE_MDM6600 is not set # CONFIG_PHY_MIXEL_MIPI_DPHY is not set -CONFIG_PHY_NS2_PCIE=y CONFIG_PHY_NS2_USB_DRD=y # CONFIG_PHY_OCELOT_SERDES is not set # CONFIG_PHY_PXA_28NM_HSIC is not set @@ -4419,9 +4200,7 @@ CONFIG_PPS=y CONFIG_PPTP=m CONFIG_PREEMPT_DYNAMIC=y # CONFIG_PREEMPTIRQ_DELAY_TEST is not set -# CONFIG_PREEMPTIRQ_EVENTS is not set # CONFIG_PREEMPT is not set -# CONFIG_PREEMPT_LL is not set # CONFIG_PREEMPT_NONE is not set CONFIG_PREEMPT_NOTIFIERS=y # CONFIG_PREEMPT_TRACER is not set @@ -4442,7 +4221,6 @@ CONFIG_PROC_KCORE=y CONFIG_PROC_PID_CPUSET=y CONFIG_PROC_VMCORE_DEVICE_DUMP=y CONFIG_PROC_VMCORE=y -# CONFIG_PROFILE_ALL_BRANCHES is not set # CONFIG_PROFILE_ANNOTATED_BRANCHES is not set CONFIG_PROFILING=y CONFIG_PROVE_LOCKING=y @@ -4545,8 +4323,6 @@ CONFIG_QRTR_MHI=m # CONFIG_QRTR_TUN is not set CONFIG_QSEMI_PHY=m # CONFIG_QTNFMAC_PCIE is not set -# CONFIG_QTNFMAC_PEARL_PCIE is not set -CONFIG_QUEUED_LOCK_STAT=y # CONFIG_QUICC_ENGINE is not set CONFIG_QUOTACTL=y CONFIG_QUOTA_DEBUG=y @@ -4590,7 +4366,6 @@ CONFIG_RCU_CPU_STALL_TIMEOUT=60 # CONFIG_RCU_EQS_DEBUG is not set # CONFIG_RCU_EXPERT is not set CONFIG_RCU_NOCB_CPU=y -# CONFIG_RCU_PERF_TEST is not set # CONFIG_RCU_REF_SCALE_TEST is not set # CONFIG_RCU_SCALE_TEST is not set CONFIG_RCU_TORTURE_TEST=m @@ -4611,7 +4386,6 @@ CONFIG_RD_XZ=y CONFIG_REALTEK_AUTOPM=y CONFIG_REALTEK_PHY=m # CONFIG_REED_SOLOMON_TEST is not set -CONFIG_REFCOUNT_FULL=y # CONFIG_REGULATOR_88PG86X is not set # CONFIG_REGULATOR_ACT8865 is not set # CONFIG_REGULATOR_AD5398 is not set @@ -4662,10 +4436,8 @@ CONFIG_RELOCATABLE=y # CONFIG_REMOTEPROC is not set CONFIG_RENESAS_PHY=m # CONFIG_RESET_ATTACK_MITIGATION is not set -# CONFIG_RESET_BRCMSTB_RESCAL is not set CONFIG_RESET_CONTROLLER=y # CONFIG_RESET_INTEL_GW is not set -# CONFIG_RESET_MCHP_SPARX5 is not set # CONFIG_RESET_QCOM_AOSS is not set # CONFIG_RESET_QCOM_PDC is not set CONFIG_RESET_SCMI=y @@ -4698,7 +4470,6 @@ CONFIG_RMI4_SPI=m # CONFIG_RMNET is not set CONFIG_ROCKCHIP_PHY=m CONFIG_ROCKER=m -# CONFIG_ROCKETPORT is not set CONFIG_RODATA_FULL_DEFAULT_ENABLED=y # CONFIG_ROMFS_FS is not set CONFIG_RPCSEC_GSS_KRB5=m @@ -4730,7 +4501,6 @@ CONFIG_RTC_CLASS=y CONFIG_RTC_DRV_ABB5ZES3=m # CONFIG_RTC_DRV_ABEOZ9 is not set CONFIG_RTC_DRV_ABX80X=m -# CONFIG_RTC_DRV_BD70528 is not set CONFIG_RTC_DRV_BQ32K=m CONFIG_RTC_DRV_BQ4802=m # CONFIG_RTC_DRV_CADENCE is not set @@ -4739,7 +4509,6 @@ CONFIG_RTC_DRV_DS1286=m # CONFIG_RTC_DRV_DS1302 is not set CONFIG_RTC_DRV_DS1305=m # CONFIG_RTC_DRV_DS1307_CENTURY is not set -# CONFIG_RTC_DRV_DS1307_HWMON is not set CONFIG_RTC_DRV_DS1307=m CONFIG_RTC_DRV_DS1343=m CONFIG_RTC_DRV_DS1347=m @@ -4815,8 +4584,6 @@ CONFIG_RTC_DRV_V3020=m CONFIG_RTC_DRV_X1205=m # CONFIG_RTC_DRV_XGENE is not set # CONFIG_RTC_DRV_ZYNQMP is not set -# CONFIG_RTC_DS1685_PROC_REGS is not set -CONFIG_RTC_DS1685_SYSFS_REGS=y CONFIG_RTC_HCTOSYS_DEVICE="rtc0" CONFIG_RTC_HCTOSYS=y # CONFIG_RTC_INTF_DEV_UIE_EMUL is not set @@ -4881,7 +4648,6 @@ CONFIG_SATA_PMP=y # CONFIG_SATA_VITESSE is not set # CONFIG_SATA_ZPODD is not set # CONFIG_SBC_EPX_C3_WATCHDOG is not set -# CONFIG_SBNI is not set # CONFIG_SBP_TARGET is not set # CONFIG_SC1200_WDT is not set # CONFIG_SCA3000 is not set @@ -4956,12 +4722,10 @@ CONFIG_SCSI_MPI3MR=m CONFIG_SCSI_MPT2SAS_MAX_SGE=128 CONFIG_SCSI_MPT3SAS=m CONFIG_SCSI_MPT3SAS_MAX_SGE=128 -CONFIG_SCSI_MQ_DEFAULT=y # CONFIG_SCSI_MVSAS is not set # CONFIG_SCSI_MVUMI is not set # CONFIG_SCSI_MYRB is not set # CONFIG_SCSI_MYRS is not set -# CONFIG_SCSI_OSD_INITIATOR is not set # CONFIG_SCSI_PM8001 is not set # CONFIG_SCSI_PMCRAID is not set # CONFIG_SCSI_PPA is not set @@ -5052,7 +4816,6 @@ CONFIG_SENSORS_ADS7871=m # CONFIG_SENSORS_ADT7475 is not set # CONFIG_SENSORS_AHT10 is not set # CONFIG_SENSORS_AMC6821 is not set -# CONFIG_SENSORS_AMD_ENERGY is not set # CONFIG_SENSORS_APDS990X is not set CONFIG_SENSORS_APPLESMC=m # CONFIG_SENSORS_AQUACOMPUTER_D5NEXT is not set @@ -5320,20 +5083,17 @@ CONFIG_SFC_MCDI_LOGGING=y # CONFIG_SFP is not set CONFIG_SGETMASK_SYSCALL=y # CONFIG_SGI_PARTITION is not set -# CONFIG_SHADOW_CALL_STACK is not set CONFIG_SHUFFLE_PAGE_ALLOCATOR=y # CONFIG_SI1133 is not set # CONFIG_SI1145 is not set # CONFIG_SI7005 is not set # CONFIG_SI7020 is not set CONFIG_SIGNED_PE_FILE_VERIFICATION=y -# CONFIG_SIMPLE_PM_BUS is not set # CONFIG_SIOX is not set CONFIG_SLAB_FREELIST_HARDENED=y CONFIG_SLAB_FREELIST_RANDOM=y # CONFIG_SLAB is not set # CONFIG_SLAB_MERGE_DEFAULT is not set -# CONFIG_SLICOSS is not set # CONFIG_SLIMBUS is not set CONFIG_SLIP_COMPRESSED=y CONFIG_SLIP=m @@ -5397,7 +5157,6 @@ CONFIG_SND_DARLA24=m # CONFIG_SND_DEBUG_VERBOSE is not set CONFIG_SND_DEBUG=y # CONFIG_SND_DESIGNWARE_I2S is not set -# CONFIG_SND_DESIGNWARE_PCM is not set CONFIG_SND_DICE=m CONFIG_SND_DRIVERS=y CONFIG_SND_DUMMY=m @@ -5438,7 +5197,6 @@ CONFIG_SND_HDA_GENERIC=m CONFIG_SND_HDA_HWDEP=y CONFIG_SND_HDA_INPUT_BEEP_MODE=0 CONFIG_SND_HDA_INPUT_BEEP=y -CONFIG_SND_HDA_INTEL_DETECT_DMIC=y CONFIG_SND_HDA_INTEL_HDMI_SILENT_STREAM=y CONFIG_SND_HDA_INTEL=m CONFIG_SND_HDA_PATCH_LOADER=y @@ -5528,7 +5286,6 @@ CONFIG_SND_SEQUENCER=m # CONFIG_SND_SOC_ADAU1701 is not set # CONFIG_SND_SOC_ADAU1761_I2C is not set # CONFIG_SND_SOC_ADAU1761_SPI is not set -# CONFIG_SND_SOC_ADAU1977_I2C is not set # CONFIG_SND_SOC_ADAU7002 is not set # CONFIG_SND_SOC_ADAU7118_HW is not set # CONFIG_SND_SOC_ADAU7118_I2C is not set @@ -5583,7 +5340,6 @@ CONFIG_SND_SEQUENCER=m CONFIG_SND_SOC_CX2072X=m # CONFIG_SND_SOC_DA7213 is not set # CONFIG_SND_SOC_DAVINCI_MCASP is not set -# CONFIG_SND_SOC_DIO2125 is not set # CONFIG_SND_SOC_DMIC is not set # CONFIG_SND_SOC_ES7134 is not set # CONFIG_SND_SOC_ES7241 is not set @@ -5603,7 +5359,6 @@ CONFIG_SND_SOC_CX2072X=m # CONFIG_SND_SOC_FSL_SAI is not set # CONFIG_SND_SOC_FSL_SPDIF is not set # CONFIG_SND_SOC_FSL_SSI is not set -# CONFIG_SND_SOC_FSL_UTILS is not set # CONFIG_SND_SOC_FSL_XCVR is not set # CONFIG_SND_SOC_GENERIC_DMAENGINE_PCM is not set # CONFIG_SND_SOC_GTM601 is not set @@ -5646,7 +5401,6 @@ CONFIG_SND_SOC_CX2072X=m # CONFIG_SND_SOC_INTEL_EHL_RT5660_MACH is not set # CONFIG_SND_SOC_INTEL_GLK_DA7219_MAX98357A_MACH is not set # CONFIG_SND_SOC_INTEL_GLK_RT5682_MAX98357A_MACH is not set -# CONFIG_SND_SOC_INTEL_HASWELL is not set # CONFIG_SND_SOC_INTEL_HASWELL_MACH is not set # CONFIG_SND_SOC_INTEL_KBL_DA7219_MAX98357A_MACH is not set # CONFIG_SND_SOC_INTEL_KBL_DA7219_MAX98927_MACH is not set @@ -5667,7 +5421,6 @@ CONFIG_SND_SOC_CX2072X=m # CONFIG_SND_SOC_INTEL_SOF_RT5682_MACH is not set # CONFIG_SND_SOC_INTEL_SOF_WM8804_MACH is not set # CONFIG_SND_SOC_INTEL_SOUNDWIRE_SOF_MACH is not set -# CONFIG_SND_SOC_INTEL_SST_ACPI is not set # CONFIG_SND_SOC_INTEL_SST is not set # CONFIG_SND_SOC_INTEL_SST_TOPLEVEL is not set # CONFIG_SND_SOC_INTEL_USER_FRIENDLY_LONG_NAMES is not set @@ -5696,7 +5449,6 @@ CONFIG_SND_SOC_MAX98927=m # CONFIG_SND_SOC_MT6351 is not set # CONFIG_SND_SOC_MT6358 is not set # CONFIG_SND_SOC_MT6660 is not set -# CONFIG_SND_SOC_MT8195 is not set # CONFIG_SND_SOC_MTK_BTCVSD is not set # CONFIG_SND_SOC_NAU8315 is not set # CONFIG_SND_SOC_NAU8540 is not set @@ -5765,57 +5517,34 @@ CONFIG_SND_SOC_MAX98927=m # CONFIG_SND_SOC_SGTL5000 is not set # CONFIG_SND_SOC_SIMPLE_AMPLIFIER is not set # CONFIG_SND_SOC_SIMPLE_MUX is not set -# CONFIG_SND_SOC_SIRF_AUDIO_CODEC is not set # CONFIG_SND_SOC_SM8250 is not set # CONFIG_SND_SOC_SMDK_WM8994_PCM is not set # CONFIG_SND_SOC_SNOW is not set CONFIG_SND_SOC_SOF_ACPI=m # CONFIG_SND_SOC_SOF_ALDERLAKE is not set -# CONFIG_SND_SOC_SOF_ALDERLAKE_SUPPORT is not set # CONFIG_SND_SOC_SOF_APOLLOLAKE is not set -# CONFIG_SND_SOC_SOF_APOLLOLAKE_SUPPORT is not set # CONFIG_SND_SOC_SOF_BAYTRAIL is not set -# CONFIG_SND_SOC_SOF_BAYTRAIL_SUPPORT is not set # CONFIG_SND_SOC_SOF_BROADWELL is not set -# CONFIG_SND_SOC_SOF_BROADWELL_SUPPORT is not set # CONFIG_SND_SOC_SOF_CANNONLAKE is not set -# CONFIG_SND_SOC_SOF_CANNONLAKE_SUPPORT is not set # CONFIG_SND_SOC_SOF_COFFEELAKE is not set -# CONFIG_SND_SOC_SOF_COFFEELAKE_SUPPORT is not set -# CONFIG_SND_SOC_SOF_COMETLAKE_H_SUPPORT is not set # CONFIG_SND_SOC_SOF_COMETLAKE is not set -# CONFIG_SND_SOC_SOF_COMETLAKE_LP_SUPPORT is not set -# CONFIG_SND_SOC_SOF_COMETLAKE_SUPPORT is not set CONFIG_SND_SOC_SOF_DEBUG_PROBES=y -CONFIG_SND_SOC_SOF_DEBUG=y # CONFIG_SND_SOC_SOF_ELKHARTLAKE is not set -# CONFIG_SND_SOC_SOF_ELKHARTLAKE_SUPPORT is not set # CONFIG_SND_SOC_SOF_GEMINILAKE is not set -# CONFIG_SND_SOC_SOF_GEMINILAKE_SUPPORT is not set -# CONFIG_SND_SOC_SOF_HDA_ALWAYS_ENABLE_DMI_L1 is not set # CONFIG_SND_SOC_SOF_HDA_AUDIO_CODEC is not set -# CONFIG_SND_SOC_SOF_HDA_COMMON_HDMI_CODEC is not set # CONFIG_SND_SOC_SOF_HDA_LINK is not set CONFIG_SND_SOC_SOF_HDA_PROBES=y # CONFIG_SND_SOC_SOF_ICELAKE is not set -# CONFIG_SND_SOC_SOF_ICELAKE_SUPPORT is not set # CONFIG_SND_SOC_SOF_IMX8M_SUPPORT is not set # CONFIG_SND_SOC_SOF_IMX8_SUPPORT is not set # CONFIG_SND_SOC_SOF_IMX_TOPLEVEL is not set # CONFIG_SND_SOC_SOF_INTEL_SOUNDWIRE is not set -# CONFIG_SND_SOC_SOF_INTEL_SOUNDWIRE_LINK is not set # CONFIG_SND_SOC_SOF_INTEL_TOPLEVEL is not set # CONFIG_SND_SOC_SOF_JASPERLAKE is not set -# CONFIG_SND_SOC_SOF_JASPERLAKE_SUPPORT is not set # CONFIG_SND_SOC_SOF_MERRIFIELD is not set -# CONFIG_SND_SOC_SOF_MERRIFIELD_SUPPORT is not set -# CONFIG_SND_SOC_SOF_NOCODEC is not set -# CONFIG_SND_SOC_SOF_NOCODEC_SUPPORT is not set # CONFIG_SND_SOC_SOF_OF is not set CONFIG_SND_SOC_SOF_PCI=m -# CONFIG_SND_SOC_SOF_STRICT_ABI_CHECKS is not set # CONFIG_SND_SOC_SOF_TIGERLAKE is not set -# CONFIG_SND_SOC_SOF_TIGERLAKE_SUPPORT is not set CONFIG_SND_SOC_SOF_TOPLEVEL=y # CONFIG_SND_SOC_SPDIF is not set # CONFIG_SND_SOC_SSM2305 is not set @@ -5876,7 +5605,6 @@ CONFIG_SND_SOC_SOF_TOPLEVEL=y # CONFIG_SND_SOC_TLV320AIC3X is not set # CONFIG_SND_SOC_TLV320AIC3X_SPI is not set CONFIG_SND_SOC_TOPOLOGY_KUNIT_TEST=m -CONFIG_SND_SOC_TOPOLOGY_KUNIT_TESTS=m # CONFIG_SND_SOC_TPA6130A2 is not set # CONFIG_SND_SOC_TS3A227E is not set # CONFIG_SND_SOC_TSCS42XX is not set @@ -5908,14 +5636,12 @@ CONFIG_SND_SOC_WM8804_I2C=m # CONFIG_SND_SOC_WM8974 is not set # CONFIG_SND_SOC_WM8978 is not set # CONFIG_SND_SOC_WM8985 is not set -# CONFIG_SND_SOC_WM9712 is not set # CONFIG_SND_SOC_WSA881X is not set # CONFIG_SND_SOC_XILINX_AUDIO_FORMATTER is not set # CONFIG_SND_SOC_XILINX_I2S is not set # CONFIG_SND_SOC_XILINX_SPDIF is not set # CONFIG_SND_SOC_XTFPGA_I2S is not set # CONFIG_SND_SOC_ZL38060 is not set -# CONFIG_SND_SOC_ZX_AUD96P22 is not set # CONFIG_SND_SONICVIBES is not set # CONFIG_SND_SPI is not set # CONFIG_SND_SST_ATOM_HIFI2_PLATFORM_ACPI is not set @@ -5971,17 +5697,13 @@ CONFIG_SPARSE_IRQ=y CONFIG_SPARSEMEM_MANUAL=y CONFIG_SPARSEMEM_VMEMMAP=y CONFIG_SPEAKUP=m -# CONFIG_SPEAKUP_SYNTH_ACNTPC is not set CONFIG_SPEAKUP_SYNTH_ACNTSA=m CONFIG_SPEAKUP_SYNTH_APOLLO=m CONFIG_SPEAKUP_SYNTH_AUDPTR=m CONFIG_SPEAKUP_SYNTH_BNS=m # CONFIG_SPEAKUP_SYNTH_DECEXT is not set -# CONFIG_SPEAKUP_SYNTH_DECPC is not set CONFIG_SPEAKUP_SYNTH_DECTLK=m -# CONFIG_SPEAKUP_SYNTH_DTLK is not set # CONFIG_SPEAKUP_SYNTH_DUMMY is not set -# CONFIG_SPEAKUP_SYNTH_KEYPC is not set CONFIG_SPEAKUP_SYNTH_LTLK=m CONFIG_SPEAKUP_SYNTH_SOFT=m CONFIG_SPEAKUP_SYNTH_SPKOUT=m @@ -6029,7 +5751,6 @@ CONFIG_SPI=y # CONFIG_SPI_ZYNQMP_GQSPI is not set # CONFIG_SPMI is not set # CONFIG_SPS30_I2C is not set -# CONFIG_SPS30 is not set # CONFIG_SQUASHFS_4K_DEVBLK_SIZE is not set # CONFIG_SQUASHFS_DECOMP_MULTI is not set CONFIG_SQUASHFS_DECOMP_MULTI_PERCPU=y @@ -6103,8 +5824,6 @@ CONFIG_SWAP=y CONFIG_SYMBOLIC_ERRNAME=y CONFIG_SYNC_FILE=y CONFIG_SYNCLINK_GT=m -CONFIG_SYNCLINK=m -CONFIG_SYNCLINKMP=m CONFIG_SYN_COOKIES=y CONFIG_SYNTH_EVENT_GEN_TEST=m # CONFIG_SYSCON_REBOOT_MODE is not set @@ -6118,7 +5837,6 @@ CONFIG_SYSTEM_BLACKLIST_HASH_LIST="" CONFIG_SYSTEM_BLACKLIST_KEYRING=y # CONFIG_SYSTEM_EXTRA_CERTIFICATE is not set # CONFIG_SYSTEMPORT is not set -# CONFIG_SYSTEM_REVOCATION_KEYS is not set # CONFIG_SYSTEM_REVOCATION_LIST is not set CONFIG_SYSTEM_TRUSTED_KEYRING=y CONFIG_SYSTEM_TRUSTED_KEYS="" @@ -6189,7 +5907,6 @@ CONFIG_TEE=m CONFIG_TELCLOCK=m CONFIG_TERANETICS_PHY=m # CONFIG_TEST_ASYNC_DRIVER_PROBE is not set -# CONFIG_TEST_BITFIELD is not set # CONFIG_TEST_BITMAP is not set # CONFIG_TEST_BITOPS is not set # CONFIG_TEST_BLACKHOLE_DEV is not set @@ -6203,8 +5920,6 @@ CONFIG_TEST_FPU=m # CONFIG_TEST_HEXDUMP is not set # CONFIG_TEST_HMM is not set # CONFIG_TEST_IDA is not set -# CONFIG_TEST_KASAN is not set -# CONFIG_TEST_KASAN_MODULE is not set # CONFIG_TEST_KMOD is not set CONFIG_TEST_KSTRTOX=y CONFIG_TEST_LIST_SORT=m @@ -6233,7 +5948,6 @@ CONFIG_TEST_STRING_HELPERS=m # CONFIG_TEST_VMALLOC is not set # CONFIG_TEST_XARRAY is not set # CONFIG_THERMAL_DEFAULT_GOV_FAIR_SHARE is not set -# CONFIG_THERMAL_DEFAULT_GOV_POWER_ALLOCATOR is not set CONFIG_THERMAL_DEFAULT_GOV_STEP_WISE=y # CONFIG_THERMAL_DEFAULT_GOV_USER_SPACE is not set CONFIG_THERMAL_EMERGENCY_POWEROFF_DELAY_MS=0 @@ -6386,12 +6100,10 @@ CONFIG_TOUCHSCREEN_WACOM_I2C=m # CONFIG_TRACEPOINT_BENCHMARK is not set # CONFIG_TRACER_SNAPSHOT_PER_CPU_SWAP is not set CONFIG_TRACER_SNAPSHOT=y -# CONFIG_TRACE_SINK is not set CONFIG_TRANSPARENT_HUGEPAGE_ALWAYS=y # CONFIG_TRANSPARENT_HUGEPAGE_MADVISE is not set CONFIG_TRANSPARENT_HUGEPAGE=y CONFIG_TREE_RCU=y -# CONFIG_TRIM_UNUSED_KSYMS is not set CONFIG_TRUSTED_KEYS=m # CONFIG_TSL2583 is not set # CONFIG_TSL2591 is not set @@ -6451,7 +6163,6 @@ CONFIG_UNIX98_PTYS=y CONFIG_UNIX_DIAG=y # CONFIG_UNIXWARE_DISKLABEL is not set CONFIG_UNIX=y -# CONFIG_UNUSED_SYMBOLS is not set # CONFIG_UNWINDER_FRAME_POINTER is not set CONFIG_UNWINDER_ORC=y CONFIG_UPROBE_EVENTS=y @@ -6557,7 +6268,6 @@ CONFIG_USB_HSIC_USB3503=m # CONFIG_USB_HSIC_USB4604 is not set CONFIG_USB_HSO=m # CONFIG_USB_HUB_USB251XB is not set -# CONFIG_USB_HWA_HCD is not set CONFIG_USB_IDMOUSE=m CONFIG_USB_IOWARRIOR=m # CONFIG_USBIP_CORE is not set @@ -6616,7 +6326,6 @@ CONFIG_USB_OHCI_HCD_PCI=y CONFIG_USB_OHCI_HCD=y # CONFIG_USB_OTG is not set # CONFIG_USB_OTG_PRODUCTLIST is not set -# CONFIG_USB_OTG_WHITELIST is not set # CONFIG_USB_OXU210HP_HCD is not set CONFIG_USB_PCI=y CONFIG_USBPCWATCHDOG=m @@ -6686,13 +6395,11 @@ CONFIG_USB_SERIAL_UPD78F0730=m CONFIG_USB_SERIAL_VISOR=m CONFIG_USB_SERIAL_WHITEHEAT=m # CONFIG_USB_SERIAL_WISHBONE is not set -CONFIG_USB_SERIAL_XIRCOM=m # CONFIG_USB_SERIAL_XR is not set CONFIG_USB_SERIAL_XSENS_MT=m CONFIG_USB_SERIAL=y CONFIG_USB_SEVSEG=m CONFIG_USB_SIERRA_NET=m -CONFIG_USB_SISUSBVGA_CON=y CONFIG_USB_SISUSBVGA=m # CONFIG_USB_SL811_HCD is not set # CONFIG_USB_SPEEDTOUCH is not set @@ -6730,9 +6437,6 @@ CONFIG_USB_VIDEO_CLASS_INPUT_EVDEV=y CONFIG_USB_VIDEO_CLASS=m CONFIG_USB_VL600=m CONFIG_USB_WDM=m -# CONFIG_USB_WHCI_HCD is not set -# CONFIG_USB_WUSB_CBAF is not set -# CONFIG_USB_WUSB is not set # CONFIG_USB_XHCI_DBGCAP is not set CONFIG_USB_XHCI_HCD=y # CONFIG_USB_XHCI_HISTB is not set @@ -6748,13 +6452,8 @@ CONFIG_USERFAULTFD=y CONFIG_USER_NS=y CONFIG_UTS_NS=y CONFIG_UV_SYSFS=m -CONFIG_UWB_HWA=m -CONFIG_UWB_I1480U=m -CONFIG_UWB=m -CONFIG_UWB_WHCI=m # CONFIG_V4L_MEM2MEM_DRIVERS is not set # CONFIG_V4L_PLATFORM_DRIVERS is not set -# CONFIG_V4L_TEST_DRIVERS is not set # CONFIG_VALIDATE_FS_PARSER is not set # CONFIG_VCNL3020 is not set # CONFIG_VCNL4000 is not set @@ -6768,7 +6467,6 @@ CONFIG_VDPA_SIM_NET=m # CONFIG_VEML6070 is not set CONFIG_VETH=m CONFIG_VEXPRESS_CONFIG=y -CONFIG_VEXPRESS_SYSCFG=y CONFIG_VFAT_FS=m CONFIG_VFIO_IOMMU_TYPE1=m CONFIG_VFIO=m @@ -6779,9 +6477,6 @@ CONFIG_VFIO_PCI=m # CONFIG_VFIO_PLATFORM is not set CONFIG_VGA_ARB_MAX_GPUS=64 CONFIG_VGA_ARB=y -# CONFIG_VGACON_SOFT_SCROLLBACK_PERSISTENT_ENABLE_BY_DEFAULT is not set -CONFIG_VGACON_SOFT_SCROLLBACK_SIZE=64 -CONFIG_VGACON_SOFT_SCROLLBACK=y # CONFIG_VGA_CONSOLE is not set # CONFIG_VGA_SWITCHEROO is not set # CONFIG_VHOST_CROSS_ENDIAN_LEGACY is not set @@ -6848,7 +6543,6 @@ CONFIG_VIDEO_HDPVR=m # CONFIG_VIDEO_IMX412 is not set # CONFIG_VIDEO_IPU3_CIO2 is not set # CONFIG_VIDEO_IVTV_ALSA is not set -# CONFIG_VIDEO_IVTV_DEPRECATED_IOCTLS is not set CONFIG_VIDEO_IVTV=m # CONFIG_VIDEO_LM3560 is not set # CONFIG_VIDEO_LM3646 is not set @@ -6913,7 +6607,6 @@ CONFIG_VIDEO_SAA7134_RC=y CONFIG_VIDEO_SAA7146=m CONFIG_VIDEO_SAA7146_VV=m CONFIG_VIDEO_SAA7164=m -# CONFIG_VIDEO_SECO_CEC is not set # CONFIG_VIDEO_SOLO6X10 is not set # CONFIG_VIDEO_SR030PC30 is not set # CONFIG_VIDEO_STK1160_COMMON is not set @@ -6925,7 +6618,6 @@ CONFIG_VIDEO_TUNER=m # CONFIG_VIDEO_TW686X is not set # CONFIG_VIDEO_TW68 is not set # CONFIG_VIDEO_USBTV is not set -CONFIG_VIDEO_USBVISION=m CONFIG_VIDEO_V4L2=m # CONFIG_VIDEO_V4L2_SUBDEV_API is not set # CONFIG_VIDEO_VS6624 is not set @@ -6935,7 +6627,6 @@ CONFIG_VIRT_CPU_ACCOUNTING_GEN=y CONFIG_VIRT_DRIVERS=y CONFIG_VIRTIO_BALLOON=m CONFIG_VIRTIO_BLK=m -# CONFIG_VIRTIO_BLK_SCSI is not set CONFIG_VIRTIO_CONSOLE=m CONFIG_VIRTIO_FS=m CONFIG_VIRTIO_INPUT=m @@ -6999,7 +6690,6 @@ CONFIG_WDTPCI=m # CONFIG_WIL6210 is not set # CONFIG_WILC1000_SDIO is not set # CONFIG_WILC1000_SPI is not set -# CONFIG_WIMAX is not set # CONFIG_WINDFARM is not set # CONFIG_WIREGUARD_DEBUG is not set CONFIG_WIREGUARD=m @@ -7026,7 +6716,6 @@ CONFIG_WLAN_VENDOR_REALTEK=y CONFIG_WMI_BMOF=m # CONFIG_WQ_POWER_EFFICIENT_DEFAULT is not set CONFIG_WQ_WATCHDOG=y -CONFIG_WWAN_CORE=m # CONFIG_WWAN_HWSIM is not set CONFIG_WWAN=y # CONFIG_WW_MUTEX_SELFTEST is not set @@ -7109,7 +6798,6 @@ CONFIG_ZRAM_DEF_COMP_LZORLE=y CONFIG_ZRAM=m CONFIG_ZRAM_MEMORY_TRACKING=y CONFIG_ZRAM_WRITEBACK=y -# CONFIG_ZSMALLOC_PGTABLE_MAPPING is not set CONFIG_ZSMALLOC_STAT=y CONFIG_ZSMALLOC=y # CONFIG_ZSWAP_COMPRESSOR_DEFAULT_842 is not set @@ -7123,4 +6811,3 @@ CONFIG_ZSWAP=y # CONFIG_ZSWAP_ZPOOL_DEFAULT_Z3FOLD is not set CONFIG_ZSWAP_ZPOOL_DEFAULT_ZBUD=y # CONFIG_ZSWAP_ZPOOL_DEFAULT_ZSMALLOC is not set -# CONFIG_ZX_TDM is not set -- cgit From 8694b5d083f7b5061fc554d823df8afc2958c0eb Mon Sep 17 00:00:00 2001 From: "Justin M. Forbes" Date: Mon, 6 Dec 2021 12:15:50 -0600 Subject: kernel-5.16-0.rc3.20211203git5f58da2befa5.26 * Fri Dec 03 2021 Fedora Kernel Team [5.16-0.rc3.20211203git5f58da2befa5.26] - redhat/configs: Add two new CONFIGs (Prarit Bhargava) - redhat/configs: Remove dead CONFIG files (Prarit Bhargava) - redhat/configs/evaluate_configs: Add find dead configs option (Prarit Bhargava) - Add more rebase notes for Fedora 5.16 (Justin M. Forbes) - Fedora: Feature: Retire wireless Extensions (Peter Robinson) - fedora: arm: some SoC enablement pieces (Peter Robinson) - fedora: arm: enable PCIE_ROCKCHIP_DW for rk35xx series (Peter Robinson) - fedora: enable RTW89 802.11 WiFi driver (Peter Robinson) - fedora: arm: Enable DRM_PANEL_EDP (Peter Robinson) - fedora: sound: enable new sound drivers (Peter Robinson) Resolves: rhbz# Signed-off-by: Justin M. Forbes --- kernel-aarch64-debug-rhel.config | 3 +++ 1 file changed, 3 insertions(+) (limited to 'kernel-aarch64-debug-rhel.config') diff --git a/kernel-aarch64-debug-rhel.config b/kernel-aarch64-debug-rhel.config index 1dbbabb2d..e3e790c23 100644 --- a/kernel-aarch64-debug-rhel.config +++ b/kernel-aarch64-debug-rhel.config @@ -5310,6 +5310,9 @@ CONFIG_SND_SEQUENCER=m # CONFIG_SND_SOC_AMD_CZ_RT5645_MACH is not set # CONFIG_SND_SOC_AMD_RENOIR is not set # CONFIG_SND_SOC_AMD_RENOIR_MACH is not set +# CONFIG_SND_SOC_AMD_RV_RT5682_MACH is not set +# CONFIG_SND_SOC_AMD_VANGOGH_MACH is not set +# CONFIG_SND_SOC_AMD_YC_MACH is not set # CONFIG_SND_SOC_APQ8016_SBC is not set # CONFIG_SND_SOC_ARNDALE is not set # CONFIG_SND_SOC_BD28623 is not set -- cgit From f809de26bb3d91f36fbad53af753e6a807c22e33 Mon Sep 17 00:00:00 2001 From: "Justin M. Forbes" Date: Tue, 7 Dec 2021 12:30:56 -0600 Subject: kernel-5.16-0.rc4.20211207gitcd8c917a56f2.30 * Tue Dec 07 2021 Fedora Kernel Team [5.16-0.rc4.20211207gitcd8c917a56f2.30] - redhat/configs: enable CONFIG_AMD_PTDMA for ark (John W. Linville) - redhat/configs: enable CONFIG_RD_ZSTD for rhel (Tao Liu) [2020132] - fedora: build TEE as a module for all arches (Peter Robinson) - common: build TRUSTED_KEYS in everywhere (Peter Robinson) - redhat: make Patchlist.changelog generation conditional (Herton R. Krzesinski) Resolves: rhbz#2020132 Signed-off-by: Justin M. Forbes --- kernel-aarch64-debug-rhel.config | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) (limited to 'kernel-aarch64-debug-rhel.config') diff --git a/kernel-aarch64-debug-rhel.config b/kernel-aarch64-debug-rhel.config index e3e790c23..17807878e 100644 --- a/kernel-aarch64-debug-rhel.config +++ b/kernel-aarch64-debug-rhel.config @@ -4380,7 +4380,7 @@ CONFIG_RD_LZO=y CONFIG_RDMA_SIW=m # CONFIG_RDS is not set CONFIG_RD_XZ=y -# CONFIG_RD_ZSTD is not set +CONFIG_RD_ZSTD=y # CONFIG_READABLE_ASM is not set # CONFIG_READ_ONLY_THP_FOR_FS is not set CONFIG_REALTEK_AUTOPM=y @@ -6107,7 +6107,7 @@ CONFIG_TRANSPARENT_HUGEPAGE_ALWAYS=y # CONFIG_TRANSPARENT_HUGEPAGE_MADVISE is not set CONFIG_TRANSPARENT_HUGEPAGE=y CONFIG_TREE_RCU=y -CONFIG_TRUSTED_KEYS=m +CONFIG_TRUSTED_KEYS=y # CONFIG_TSL2583 is not set # CONFIG_TSL2591 is not set # CONFIG_TSL2772 is not set -- cgit From 59ae253b39b596874a38a7f0ee63a613452e20a6 Mon Sep 17 00:00:00 2001 From: "Justin M. Forbes" Date: Sat, 11 Dec 2021 07:22:05 -0600 Subject: kernel-5.16-0.rc4.20211210gitc741e49150db.32 * Fri Dec 10 2021 Fedora Kernel Team [5.16-0.rc4.20211210gitc741e49150db.32] - redhat/configs: enable CONFIG_NTB_NETDEV for ark (John W. Linville) - drivers/pci/pci-driver.c: Fix if/ifdef typo (Prarit Bhargava) Resolves: rhbz# Signed-off-by: Justin M. Forbes --- kernel-aarch64-debug-rhel.config | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) (limited to 'kernel-aarch64-debug-rhel.config') diff --git a/kernel-aarch64-debug-rhel.config b/kernel-aarch64-debug-rhel.config index 17807878e..92753f577 100644 --- a/kernel-aarch64-debug-rhel.config +++ b/kernel-aarch64-debug-rhel.config @@ -1095,6 +1095,7 @@ CONFIG_DEBUG_FS=y CONFIG_DEBUG_INFO_BTF=y # CONFIG_DEBUG_INFO_COMPRESSED is not set CONFIG_DEBUG_INFO_DWARF4=y +# CONFIG_DEBUG_INFO_DWARF5 is not set # CONFIG_DEBUG_INFO_DWARF_TOOLCHAIN_DEFAULT is not set # CONFIG_DEBUG_INFO_REDUCED is not set # CONFIG_DEBUG_INFO_SPLIT is not set @@ -3843,7 +3844,6 @@ CONFIG_NR_CPUS=4096 # CONFIG_NTB_IDT is not set # CONFIG_NTB_INTEL is not set # CONFIG_NTB is not set -# CONFIG_NTB_NETDEV is not set # CONFIG_NTB_PERF is not set # CONFIG_NTB_PINGPONG is not set # CONFIG_NTB_SWITCHTEC is not set -- cgit From 211df4f6bb88501f1672ee7d2b897f4e5643bb39 Mon Sep 17 00:00:00 2001 From: "Justin M. Forbes" Date: Tue, 14 Dec 2021 11:41:28 -0600 Subject: kernel-5.16-0.rc5.20211214git5472f14a3742.36 MIME-Version: 1.0 Content-Type: text/plain; charset=UTF-8 Content-Transfer-Encoding: 8bit * Tue Dec 14 2021 Fedora Kernel Team [5.16-0.rc5.20211214git5472f14a3742.36] - Enable CONFIG_CIFS_SMB_DIRECT for ARK (Ronnie Sahlberg) - mt76: enable new device MT7921E in CentOs/RHEL (Íñigo Huguet) [2004821] - Disable CONFIG_DEBUG_PREEMPT on normal builds (Phil Auld) - redhat/configs: Enable CONFIG_PCI_P2PDMA for ark (Myron Stowe) - pci.h: Fix static include (Prarit Bhargava) Resolves: rhbz#2004821 Signed-off-by: Justin M. Forbes --- kernel-aarch64-debug-rhel.config | 8 ++++---- 1 file changed, 4 insertions(+), 4 deletions(-) (limited to 'kernel-aarch64-debug-rhel.config') diff --git a/kernel-aarch64-debug-rhel.config b/kernel-aarch64-debug-rhel.config index 92753f577..6fc71bece 100644 --- a/kernel-aarch64-debug-rhel.config +++ b/kernel-aarch64-debug-rhel.config @@ -785,7 +785,7 @@ CONFIG_CIFS_DFS_UPCALL=y # CONFIG_CIFS_FSCACHE is not set CONFIG_CIFS=m CONFIG_CIFS_POSIX=y -# CONFIG_CIFS_SMB_DIRECT is not set +CONFIG_CIFS_SMB_DIRECT=y # CONFIG_CIFS_STATS2 is not set # CONFIG_CIFS_SWN_UPCALL is not set CONFIG_CIFS_UPCALL=y @@ -1954,7 +1954,7 @@ CONFIG_HID_UCLOGIC=m CONFIG_HID_WACOM=m CONFIG_HID_WALTOP=m CONFIG_HID_WIIMOTE=m -# CONFIG_HID_XIAOMI is not set +CONFIG_HID_XIAOMI=m CONFIG_HID_XINMO=m CONFIG_HID=y CONFIG_HID_ZEROPLUS=m @@ -3288,7 +3288,7 @@ CONFIG_MT76x0U=m CONFIG_MT76x2E=m CONFIG_MT76x2U=m # CONFIG_MT7915E is not set -# CONFIG_MT7921E is not set +CONFIG_MT7921E=m # CONFIG_MT7921S is not set # CONFIG_MTD_ABSENT is not set # CONFIG_MTD_AFS_PARTS is not set @@ -4013,7 +4013,7 @@ CONFIG_PCI_IOV=y # CONFIG_PCI_J721E_HOST is not set # CONFIG_PCI_MESON is not set CONFIG_PCI_MSI=y -# CONFIG_PCI_P2PDMA is not set +CONFIG_PCI_P2PDMA=y CONFIG_PCI_PASID=y CONFIG_PCIPCWATCHDOG=m CONFIG_PCI_PF_STUB=m -- cgit From ab18d977e0bc59d2f6af767131ec208175c17d52 Mon Sep 17 00:00:00 2001 From: "Justin M. Forbes" Date: Mon, 20 Dec 2021 07:40:53 -0600 Subject: kernel-5.16-0.rc6.41 * Mon Dec 20 2021 Fedora Kernel Team [5.16-0.rc6.41] - redhat/configs: Enable CONFIG_CRYPTO_BLAKE2B (Neal Gompa) [2031547] Resolves: rhbz#2031547 Signed-off-by: Justin M. Forbes --- kernel-aarch64-debug-rhel.config | 3 ++- 1 file changed, 2 insertions(+), 1 deletion(-) (limited to 'kernel-aarch64-debug-rhel.config') diff --git a/kernel-aarch64-debug-rhel.config b/kernel-aarch64-debug-rhel.config index 6fc71bece..63ff384a3 100644 --- a/kernel-aarch64-debug-rhel.config +++ b/kernel-aarch64-debug-rhel.config @@ -935,7 +935,7 @@ CONFIG_CRYPTO_AES_ARM64_NEON_BLK=y CONFIG_CRYPTO_AES=y CONFIG_CRYPTO_ANSI_CPRNG=m CONFIG_CRYPTO_AUTHENC=y -# CONFIG_CRYPTO_BLAKE2B is not set +CONFIG_CRYPTO_BLAKE2B=m # CONFIG_CRYPTO_BLAKE2S is not set CONFIG_CRYPTO_BLOWFISH=m CONFIG_CRYPTO_CAMELLIA=m @@ -5657,6 +5657,7 @@ CONFIG_SND_SOC_WM8804_I2C=m # CONFIG_SND_SUN8I_CODEC_ANALOG is not set # CONFIG_SND_SUN8I_CODEC is not set # CONFIG_SND_SUPPORT_OLD_API is not set +# CONFIG_SND_TEST_COMPONENT is not set CONFIG_SND_TRIDENT=m CONFIG_SND_USB_6FIRE=m CONFIG_SND_USB_AUDIO=m -- cgit From 06e5397535fa7bf798fb32f0335034bba89b52f1 Mon Sep 17 00:00:00 2001 From: "Justin M. Forbes" Date: Tue, 21 Dec 2021 09:53:34 -0600 Subject: kernel-5.16-0.rc6.20211221git59b3f9448833.42 * Tue Dec 21 2021 Fedora Kernel Team [5.16-0.rc6.20211221git59b3f9448833.42] - Update rebase-notes with dracut 5.17 information (Justin M. Forbes) Resolves: rhbz# Signed-off-by: Justin M. Forbes --- kernel-aarch64-debug-rhel.config | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) (limited to 'kernel-aarch64-debug-rhel.config') diff --git a/kernel-aarch64-debug-rhel.config b/kernel-aarch64-debug-rhel.config index 63ff384a3..eb3a6b66e 100644 --- a/kernel-aarch64-debug-rhel.config +++ b/kernel-aarch64-debug-rhel.config @@ -1094,9 +1094,9 @@ CONFIG_DEBUG_FS=y # CONFIG_DEBUG_GPIO is not set CONFIG_DEBUG_INFO_BTF=y # CONFIG_DEBUG_INFO_COMPRESSED is not set -CONFIG_DEBUG_INFO_DWARF4=y +# CONFIG_DEBUG_INFO_DWARF4 is not set # CONFIG_DEBUG_INFO_DWARF5 is not set -# CONFIG_DEBUG_INFO_DWARF_TOOLCHAIN_DEFAULT is not set +CONFIG_DEBUG_INFO_DWARF_TOOLCHAIN_DEFAULT=y # CONFIG_DEBUG_INFO_REDUCED is not set # CONFIG_DEBUG_INFO_SPLIT is not set CONFIG_DEBUG_INFO=y -- cgit From 985a297cc27fba63dccae7874a203ef0f2b1be22 Mon Sep 17 00:00:00 2001 From: "Justin M. Forbes" Date: Mon, 27 Dec 2021 10:00:37 -0600 Subject: kernel-5.16-0.rc6.20211224git7a29b11da965.45 * Fri Dec 24 2021 Fedora Kernel Team [5.16-0.rc6.20211224git7a29b11da965.45] - Fedora configs for 5.16 pt 1 (Justin M. Forbes) - redhat/configs: NFS: disable UDP, insecure enctypes (Benjamin Coddington) [1952863] Resolves: rhbz#1952863 Signed-off-by: Justin M. Forbes --- kernel-aarch64-debug-rhel.config | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) (limited to 'kernel-aarch64-debug-rhel.config') diff --git a/kernel-aarch64-debug-rhel.config b/kernel-aarch64-debug-rhel.config index eb3a6b66e..33be16217 100644 --- a/kernel-aarch64-debug-rhel.config +++ b/kernel-aarch64-debug-rhel.config @@ -3693,7 +3693,7 @@ CONFIG_NFS_COMMON=y # CONFIG_NFSD_BLOCKLAYOUT is not set CONFIG_NFS_DEBUG=y # CONFIG_NFSD_FLEXFILELAYOUT is not set -# CONFIG_NFS_DISABLE_UDP_SUPPORT is not set +CONFIG_NFS_DISABLE_UDP_SUPPORT=y CONFIG_NFSD=m CONFIG_NFSD_PNFS=y CONFIG_NFSD_SCSILAYOUT=y @@ -5810,7 +5810,7 @@ CONFIG_STRIP_ASM_SYMS=y # CONFIG_SUN50I_IOMMU is not set # CONFIG_SUN_PARTITION is not set CONFIG_SUNRPC_DEBUG=y -# CONFIG_SUNRPC_DISABLE_INSECURE_ENCTYPES is not set +CONFIG_SUNRPC_DISABLE_INSECURE_ENCTYPES=y CONFIG_SUNRPC_GSS=m CONFIG_SUNRPC=m CONFIG_SUNRPC_XPRT_RDMA=m -- cgit From 853a1bdee228fd49f2844364dcfa7df65ef40d4b Mon Sep 17 00:00:00 2001 From: "Justin M. Forbes" Date: Mon, 3 Jan 2022 10:11:38 -0600 Subject: kernel-5.16-0.rc8.55 * Mon Jan 03 2022 Fedora Kernel Team [5.16-0.rc8.55] - redhat/configs: enable CONFIG_INPUT_KEYBOARD for AARCH64 (Vitaly Kuznetsov) Resolves: rhbz# Signed-off-by: Justin M. Forbes --- kernel-aarch64-debug-rhel.config | 7 ++++--- 1 file changed, 4 insertions(+), 3 deletions(-) (limited to 'kernel-aarch64-debug-rhel.config') diff --git a/kernel-aarch64-debug-rhel.config b/kernel-aarch64-debug-rhel.config index 33be16217..073d24b1c 100644 --- a/kernel-aarch64-debug-rhel.config +++ b/kernel-aarch64-debug-rhel.config @@ -2293,7 +2293,7 @@ CONFIG_INPUT_GPIO_ROTARY_ENCODER=m # CONFIG_INPUT_IQS626A is not set # CONFIG_INPUT_JOYDEV is not set # CONFIG_INPUT_JOYSTICK is not set -# CONFIG_INPUT_KEYBOARD is not set +CONFIG_INPUT_KEYBOARD=y CONFIG_INPUT_KEYSPAN_REMOTE=m # CONFIG_INPUT_KXTJ9 is not set CONFIG_INPUT_LEDS=y @@ -2625,7 +2625,7 @@ CONFIG_KEXEC=y # CONFIG_KEYBOARD_ADP5588 is not set # CONFIG_KEYBOARD_ADP5589 is not set # CONFIG_KEYBOARD_APPLESPI is not set -# CONFIG_KEYBOARD_ATKBD is not set +CONFIG_KEYBOARD_ATKBD=y # CONFIG_KEYBOARD_BCM is not set # CONFIG_KEYBOARD_CAP11XX is not set # CONFIG_KEYBOARD_CYPRESS_SF is not set @@ -2650,6 +2650,7 @@ CONFIG_KEXEC=y # CONFIG_KEYBOARD_SUNKBD is not set # CONFIG_KEYBOARD_TCA6416 is not set # CONFIG_KEYBOARD_TCA8418 is not set +# CONFIG_KEYBOARD_TEGRA is not set # CONFIG_KEYBOARD_TM2_TOUCHKEY is not set # CONFIG_KEYBOARD_XTKBD is not set CONFIG_KEY_DH_OPERATIONS=y @@ -5068,7 +5069,7 @@ CONFIG_SERIO_ARC_PS2=m # CONFIG_SERIO_CT82C710 is not set # CONFIG_SERIO_GPIO_PS2 is not set # CONFIG_SERIO_I8042 is not set -# CONFIG_SERIO_LIBPS2 is not set +CONFIG_SERIO_LIBPS2=y # CONFIG_SERIO_OLPC_APSP is not set # CONFIG_SERIO_PARKBD is not set # CONFIG_SERIO_PCIPS2 is not set -- cgit From d17020a31f96c5f444c15ee905d99cd84a78b0fa Mon Sep 17 00:00:00 2001 From: "Justin M. Forbes" Date: Mon, 10 Jan 2022 06:35:48 -0600 Subject: kernel-5.16-0.rc8.20220109git4634129ad9fd.59 * Sun Jan 09 2022 Fedora Kernel Team [5.16-0.rc8.20220109git4634129ad9fd.59] - redhat/configs: Migrate ZRAM_DEF_* configs to common/ (Neal Gompa) - redhat/configs: Enable CONFIG_CRYPTO_ZSTD (Neal Gompa) [2032758] - Turn CONFIG_DEVMEM back off for aarch64 (Justin M. Forbes) Resolves: rhbz#2032758 Signed-off-by: Justin M. Forbes --- kernel-aarch64-debug-rhel.config | 7 +++++-- 1 file changed, 5 insertions(+), 2 deletions(-) (limited to 'kernel-aarch64-debug-rhel.config') diff --git a/kernel-aarch64-debug-rhel.config b/kernel-aarch64-debug-rhel.config index 073d24b1c..e0969c6d7 100644 --- a/kernel-aarch64-debug-rhel.config +++ b/kernel-aarch64-debug-rhel.config @@ -1063,7 +1063,7 @@ CONFIG_CRYPTO_XCBC=m CONFIG_CRYPTO_XTS=y CONFIG_CRYPTO_XXHASH=m CONFIG_CRYPTO=y -# CONFIG_CRYPTO_ZSTD is not set +CONFIG_CRYPTO_ZSTD=m CONFIG_CSD_LOCK_WAIT_DEBUG=y CONFIG_CUSE=m # CONFIG_CXD2880_SPI_DRV is not set @@ -5801,7 +5801,7 @@ CONFIG_STMMAC_PLATFORM=m # CONFIG_STM_SOURCE_CONSOLE is not set # CONFIG_STM_SOURCE_FTRACE is not set # CONFIG_STM_SOURCE_HEARTBEAT is not set -CONFIG_STRICT_DEVMEM=y +# CONFIG_STRICT_DEVMEM is not set CONFIG_STRICT_KERNEL_RWX=y CONFIG_STRICT_MODULE_RWX=y # CONFIG_STRICT_SIGALTSTACK_SIZE is not set @@ -6798,8 +6798,11 @@ CONFIG_ZONE_DEVICE=y # CONFIG_ZPA2326 is not set CONFIG_ZPOOL=y # CONFIG_ZRAM_DEF_COMP_842 is not set +# CONFIG_ZRAM_DEF_COMP_LZ4HC is not set +# CONFIG_ZRAM_DEF_COMP_LZ4 is not set # CONFIG_ZRAM_DEF_COMP_LZO is not set CONFIG_ZRAM_DEF_COMP_LZORLE=y +# CONFIG_ZRAM_DEF_COMP_ZSTD is not set CONFIG_ZRAM=m CONFIG_ZRAM_MEMORY_TRACKING=y CONFIG_ZRAM_WRITEBACK=y -- cgit